1 // SPDX-License-Identifier: GPL-2.0-only 2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com 3 */ 4 #include <linux/bpf.h> 5 #include <linux/bpf-cgroup.h> 6 #include <linux/bpf_trace.h> 7 #include <linux/bpf_lirc.h> 8 #include <linux/bpf_verifier.h> 9 #include <linux/bsearch.h> 10 #include <linux/btf.h> 11 #include <linux/syscalls.h> 12 #include <linux/slab.h> 13 #include <linux/sched/signal.h> 14 #include <linux/vmalloc.h> 15 #include <linux/mmzone.h> 16 #include <linux/anon_inodes.h> 17 #include <linux/fdtable.h> 18 #include <linux/file.h> 19 #include <linux/fs.h> 20 #include <linux/license.h> 21 #include <linux/filter.h> 22 #include <linux/kernel.h> 23 #include <linux/idr.h> 24 #include <linux/cred.h> 25 #include <linux/timekeeping.h> 26 #include <linux/ctype.h> 27 #include <linux/nospec.h> 28 #include <linux/audit.h> 29 #include <uapi/linux/btf.h> 30 #include <linux/pgtable.h> 31 #include <linux/bpf_lsm.h> 32 #include <linux/poll.h> 33 #include <linux/sort.h> 34 #include <linux/bpf-netns.h> 35 #include <linux/rcupdate_trace.h> 36 #include <linux/memcontrol.h> 37 #include <linux/trace_events.h> 38 39 #include <net/netfilter/nf_bpf_link.h> 40 #include <net/netkit.h> 41 #include <net/tcx.h> 42 43 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \ 44 (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \ 45 (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS) 46 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY) 47 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) 48 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \ 49 IS_FD_HASH(map)) 50 51 #define BPF_OBJ_FLAG_MASK (BPF_F_RDONLY | BPF_F_WRONLY) 52 53 DEFINE_PER_CPU(int, bpf_prog_active); 54 static DEFINE_IDR(prog_idr); 55 static DEFINE_SPINLOCK(prog_idr_lock); 56 static DEFINE_IDR(map_idr); 57 static DEFINE_SPINLOCK(map_idr_lock); 58 static DEFINE_IDR(link_idr); 59 static DEFINE_SPINLOCK(link_idr_lock); 60 61 int sysctl_unprivileged_bpf_disabled __read_mostly = 62 IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; 63 64 static const struct bpf_map_ops * const bpf_map_types[] = { 65 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) 66 #define BPF_MAP_TYPE(_id, _ops) \ 67 [_id] = &_ops, 68 #define BPF_LINK_TYPE(_id, _name) 69 #include <linux/bpf_types.h> 70 #undef BPF_PROG_TYPE 71 #undef BPF_MAP_TYPE 72 #undef BPF_LINK_TYPE 73 }; 74 75 /* 76 * If we're handed a bigger struct than we know of, ensure all the unknown bits 77 * are 0 - i.e. new user-space does not rely on any kernel feature extensions 78 * we don't know about yet. 79 * 80 * There is a ToCToU between this function call and the following 81 * copy_from_user() call. However, this is not a concern since this function is 82 * meant to be a future-proofing of bits. 83 */ 84 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, 85 size_t expected_size, 86 size_t actual_size) 87 { 88 int res; 89 90 if (unlikely(actual_size > PAGE_SIZE)) /* silly large */ 91 return -E2BIG; 92 93 if (actual_size <= expected_size) 94 return 0; 95 96 if (uaddr.is_kernel) 97 res = memchr_inv(uaddr.kernel + expected_size, 0, 98 actual_size - expected_size) == NULL; 99 else 100 res = check_zeroed_user(uaddr.user + expected_size, 101 actual_size - expected_size); 102 if (res < 0) 103 return res; 104 return res ? 0 : -E2BIG; 105 } 106 107 const struct bpf_map_ops bpf_map_offload_ops = { 108 .map_meta_equal = bpf_map_meta_equal, 109 .map_alloc = bpf_map_offload_map_alloc, 110 .map_free = bpf_map_offload_map_free, 111 .map_check_btf = map_check_no_btf, 112 .map_mem_usage = bpf_map_offload_map_mem_usage, 113 }; 114 115 static void bpf_map_write_active_inc(struct bpf_map *map) 116 { 117 atomic64_inc(&map->writecnt); 118 } 119 120 static void bpf_map_write_active_dec(struct bpf_map *map) 121 { 122 atomic64_dec(&map->writecnt); 123 } 124 125 bool bpf_map_write_active(const struct bpf_map *map) 126 { 127 return atomic64_read(&map->writecnt) != 0; 128 } 129 130 static u32 bpf_map_value_size(const struct bpf_map *map) 131 { 132 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH || 133 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH || 134 map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY || 135 map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) 136 return round_up(map->value_size, 8) * num_possible_cpus(); 137 else if (IS_FD_MAP(map)) 138 return sizeof(u32); 139 else 140 return map->value_size; 141 } 142 143 static void maybe_wait_bpf_programs(struct bpf_map *map) 144 { 145 /* Wait for any running non-sleepable BPF programs to complete so that 146 * userspace, when we return to it, knows that all non-sleepable 147 * programs that could be running use the new map value. For sleepable 148 * BPF programs, synchronize_rcu_tasks_trace() should be used to wait 149 * for the completions of these programs, but considering the waiting 150 * time can be very long and userspace may think it will hang forever, 151 * so don't handle sleepable BPF programs now. 152 */ 153 if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS || 154 map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS) 155 synchronize_rcu(); 156 } 157 158 static int bpf_map_update_value(struct bpf_map *map, struct file *map_file, 159 void *key, void *value, __u64 flags) 160 { 161 int err; 162 163 /* Need to create a kthread, thus must support schedule */ 164 if (bpf_map_is_offloaded(map)) { 165 return bpf_map_offload_update_elem(map, key, value, flags); 166 } else if (map->map_type == BPF_MAP_TYPE_CPUMAP || 167 map->map_type == BPF_MAP_TYPE_ARENA || 168 map->map_type == BPF_MAP_TYPE_STRUCT_OPS) { 169 return map->ops->map_update_elem(map, key, value, flags); 170 } else if (map->map_type == BPF_MAP_TYPE_SOCKHASH || 171 map->map_type == BPF_MAP_TYPE_SOCKMAP) { 172 return sock_map_update_elem_sys(map, key, value, flags); 173 } else if (IS_FD_PROG_ARRAY(map)) { 174 return bpf_fd_array_map_update_elem(map, map_file, key, value, 175 flags); 176 } 177 178 bpf_disable_instrumentation(); 179 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH || 180 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) { 181 err = bpf_percpu_hash_update(map, key, value, flags); 182 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) { 183 err = bpf_percpu_array_update(map, key, value, flags); 184 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) { 185 err = bpf_percpu_cgroup_storage_update(map, key, value, 186 flags); 187 } else if (IS_FD_ARRAY(map)) { 188 err = bpf_fd_array_map_update_elem(map, map_file, key, value, 189 flags); 190 } else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) { 191 err = bpf_fd_htab_map_update_elem(map, map_file, key, value, 192 flags); 193 } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) { 194 /* rcu_read_lock() is not needed */ 195 err = bpf_fd_reuseport_array_update_elem(map, key, value, 196 flags); 197 } else if (map->map_type == BPF_MAP_TYPE_QUEUE || 198 map->map_type == BPF_MAP_TYPE_STACK || 199 map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) { 200 err = map->ops->map_push_elem(map, value, flags); 201 } else { 202 rcu_read_lock(); 203 err = map->ops->map_update_elem(map, key, value, flags); 204 rcu_read_unlock(); 205 } 206 bpf_enable_instrumentation(); 207 208 return err; 209 } 210 211 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value, 212 __u64 flags) 213 { 214 void *ptr; 215 int err; 216 217 if (bpf_map_is_offloaded(map)) 218 return bpf_map_offload_lookup_elem(map, key, value); 219 220 bpf_disable_instrumentation(); 221 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH || 222 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) { 223 err = bpf_percpu_hash_copy(map, key, value); 224 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) { 225 err = bpf_percpu_array_copy(map, key, value); 226 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) { 227 err = bpf_percpu_cgroup_storage_copy(map, key, value); 228 } else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) { 229 err = bpf_stackmap_copy(map, key, value); 230 } else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) { 231 err = bpf_fd_array_map_lookup_elem(map, key, value); 232 } else if (IS_FD_HASH(map)) { 233 err = bpf_fd_htab_map_lookup_elem(map, key, value); 234 } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) { 235 err = bpf_fd_reuseport_array_lookup_elem(map, key, value); 236 } else if (map->map_type == BPF_MAP_TYPE_QUEUE || 237 map->map_type == BPF_MAP_TYPE_STACK || 238 map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) { 239 err = map->ops->map_peek_elem(map, value); 240 } else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) { 241 /* struct_ops map requires directly updating "value" */ 242 err = bpf_struct_ops_map_sys_lookup_elem(map, key, value); 243 } else { 244 rcu_read_lock(); 245 if (map->ops->map_lookup_elem_sys_only) 246 ptr = map->ops->map_lookup_elem_sys_only(map, key); 247 else 248 ptr = map->ops->map_lookup_elem(map, key); 249 if (IS_ERR(ptr)) { 250 err = PTR_ERR(ptr); 251 } else if (!ptr) { 252 err = -ENOENT; 253 } else { 254 err = 0; 255 if (flags & BPF_F_LOCK) 256 /* lock 'ptr' and copy everything but lock */ 257 copy_map_value_locked(map, value, ptr, true); 258 else 259 copy_map_value(map, value, ptr); 260 /* mask lock and timer, since value wasn't zero inited */ 261 check_and_init_map_value(map, value); 262 } 263 rcu_read_unlock(); 264 } 265 266 bpf_enable_instrumentation(); 267 268 return err; 269 } 270 271 /* Please, do not use this function outside from the map creation path 272 * (e.g. in map update path) without taking care of setting the active 273 * memory cgroup (see at bpf_map_kmalloc_node() for example). 274 */ 275 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable) 276 { 277 /* We really just want to fail instead of triggering OOM killer 278 * under memory pressure, therefore we set __GFP_NORETRY to kmalloc, 279 * which is used for lower order allocation requests. 280 * 281 * It has been observed that higher order allocation requests done by 282 * vmalloc with __GFP_NORETRY being set might fail due to not trying 283 * to reclaim memory from the page cache, thus we set 284 * __GFP_RETRY_MAYFAIL to avoid such situations. 285 */ 286 287 gfp_t gfp = bpf_memcg_flags(__GFP_NOWARN | __GFP_ZERO); 288 unsigned int flags = 0; 289 unsigned long align = 1; 290 void *area; 291 292 if (size >= SIZE_MAX) 293 return NULL; 294 295 /* kmalloc()'ed memory can't be mmap()'ed */ 296 if (mmapable) { 297 BUG_ON(!PAGE_ALIGNED(size)); 298 align = SHMLBA; 299 flags = VM_USERMAP; 300 } else if (size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) { 301 area = kmalloc_node(size, gfp | GFP_USER | __GFP_NORETRY, 302 numa_node); 303 if (area != NULL) 304 return area; 305 } 306 307 return __vmalloc_node_range(size, align, VMALLOC_START, VMALLOC_END, 308 gfp | GFP_KERNEL | __GFP_RETRY_MAYFAIL, PAGE_KERNEL, 309 flags, numa_node, __builtin_return_address(0)); 310 } 311 312 void *bpf_map_area_alloc(u64 size, int numa_node) 313 { 314 return __bpf_map_area_alloc(size, numa_node, false); 315 } 316 317 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node) 318 { 319 return __bpf_map_area_alloc(size, numa_node, true); 320 } 321 322 void bpf_map_area_free(void *area) 323 { 324 kvfree(area); 325 } 326 327 static u32 bpf_map_flags_retain_permanent(u32 flags) 328 { 329 /* Some map creation flags are not tied to the map object but 330 * rather to the map fd instead, so they have no meaning upon 331 * map object inspection since multiple file descriptors with 332 * different (access) properties can exist here. Thus, given 333 * this has zero meaning for the map itself, lets clear these 334 * from here. 335 */ 336 return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY); 337 } 338 339 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr) 340 { 341 map->map_type = attr->map_type; 342 map->key_size = attr->key_size; 343 map->value_size = attr->value_size; 344 map->max_entries = attr->max_entries; 345 map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags); 346 map->numa_node = bpf_map_attr_numa_node(attr); 347 map->map_extra = attr->map_extra; 348 } 349 350 static int bpf_map_alloc_id(struct bpf_map *map) 351 { 352 int id; 353 354 idr_preload(GFP_KERNEL); 355 spin_lock_bh(&map_idr_lock); 356 id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC); 357 if (id > 0) 358 map->id = id; 359 spin_unlock_bh(&map_idr_lock); 360 idr_preload_end(); 361 362 if (WARN_ON_ONCE(!id)) 363 return -ENOSPC; 364 365 return id > 0 ? 0 : id; 366 } 367 368 void bpf_map_free_id(struct bpf_map *map) 369 { 370 unsigned long flags; 371 372 /* Offloaded maps are removed from the IDR store when their device 373 * disappears - even if someone holds an fd to them they are unusable, 374 * the memory is gone, all ops will fail; they are simply waiting for 375 * refcnt to drop to be freed. 376 */ 377 if (!map->id) 378 return; 379 380 spin_lock_irqsave(&map_idr_lock, flags); 381 382 idr_remove(&map_idr, map->id); 383 map->id = 0; 384 385 spin_unlock_irqrestore(&map_idr_lock, flags); 386 } 387 388 #ifdef CONFIG_MEMCG 389 static void bpf_map_save_memcg(struct bpf_map *map) 390 { 391 /* Currently if a map is created by a process belonging to the root 392 * memory cgroup, get_obj_cgroup_from_current() will return NULL. 393 * So we have to check map->objcg for being NULL each time it's 394 * being used. 395 */ 396 if (memcg_bpf_enabled()) 397 map->objcg = get_obj_cgroup_from_current(); 398 } 399 400 static void bpf_map_release_memcg(struct bpf_map *map) 401 { 402 if (map->objcg) 403 obj_cgroup_put(map->objcg); 404 } 405 406 static struct mem_cgroup *bpf_map_get_memcg(const struct bpf_map *map) 407 { 408 if (map->objcg) 409 return get_mem_cgroup_from_objcg(map->objcg); 410 411 return root_mem_cgroup; 412 } 413 414 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags, 415 int node) 416 { 417 struct mem_cgroup *memcg, *old_memcg; 418 void *ptr; 419 420 memcg = bpf_map_get_memcg(map); 421 old_memcg = set_active_memcg(memcg); 422 ptr = kmalloc_node(size, flags | __GFP_ACCOUNT, node); 423 set_active_memcg(old_memcg); 424 mem_cgroup_put(memcg); 425 426 return ptr; 427 } 428 429 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags) 430 { 431 struct mem_cgroup *memcg, *old_memcg; 432 void *ptr; 433 434 memcg = bpf_map_get_memcg(map); 435 old_memcg = set_active_memcg(memcg); 436 ptr = kzalloc(size, flags | __GFP_ACCOUNT); 437 set_active_memcg(old_memcg); 438 mem_cgroup_put(memcg); 439 440 return ptr; 441 } 442 443 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, 444 gfp_t flags) 445 { 446 struct mem_cgroup *memcg, *old_memcg; 447 void *ptr; 448 449 memcg = bpf_map_get_memcg(map); 450 old_memcg = set_active_memcg(memcg); 451 ptr = kvcalloc(n, size, flags | __GFP_ACCOUNT); 452 set_active_memcg(old_memcg); 453 mem_cgroup_put(memcg); 454 455 return ptr; 456 } 457 458 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, 459 size_t align, gfp_t flags) 460 { 461 struct mem_cgroup *memcg, *old_memcg; 462 void __percpu *ptr; 463 464 memcg = bpf_map_get_memcg(map); 465 old_memcg = set_active_memcg(memcg); 466 ptr = __alloc_percpu_gfp(size, align, flags | __GFP_ACCOUNT); 467 set_active_memcg(old_memcg); 468 mem_cgroup_put(memcg); 469 470 return ptr; 471 } 472 473 #else 474 static void bpf_map_save_memcg(struct bpf_map *map) 475 { 476 } 477 478 static void bpf_map_release_memcg(struct bpf_map *map) 479 { 480 } 481 #endif 482 483 int bpf_map_alloc_pages(const struct bpf_map *map, gfp_t gfp, int nid, 484 unsigned long nr_pages, struct page **pages) 485 { 486 unsigned long i, j; 487 struct page *pg; 488 int ret = 0; 489 #ifdef CONFIG_MEMCG 490 struct mem_cgroup *memcg, *old_memcg; 491 492 memcg = bpf_map_get_memcg(map); 493 old_memcg = set_active_memcg(memcg); 494 #endif 495 for (i = 0; i < nr_pages; i++) { 496 pg = alloc_pages_node(nid, gfp | __GFP_ACCOUNT, 0); 497 498 if (pg) { 499 pages[i] = pg; 500 continue; 501 } 502 for (j = 0; j < i; j++) 503 __free_page(pages[j]); 504 ret = -ENOMEM; 505 break; 506 } 507 508 #ifdef CONFIG_MEMCG 509 set_active_memcg(old_memcg); 510 mem_cgroup_put(memcg); 511 #endif 512 return ret; 513 } 514 515 516 static int btf_field_cmp(const void *a, const void *b) 517 { 518 const struct btf_field *f1 = a, *f2 = b; 519 520 if (f1->offset < f2->offset) 521 return -1; 522 else if (f1->offset > f2->offset) 523 return 1; 524 return 0; 525 } 526 527 struct btf_field *btf_record_find(const struct btf_record *rec, u32 offset, 528 u32 field_mask) 529 { 530 struct btf_field *field; 531 532 if (IS_ERR_OR_NULL(rec) || !(rec->field_mask & field_mask)) 533 return NULL; 534 field = bsearch(&offset, rec->fields, rec->cnt, sizeof(rec->fields[0]), btf_field_cmp); 535 if (!field || !(field->type & field_mask)) 536 return NULL; 537 return field; 538 } 539 540 void btf_record_free(struct btf_record *rec) 541 { 542 int i; 543 544 if (IS_ERR_OR_NULL(rec)) 545 return; 546 for (i = 0; i < rec->cnt; i++) { 547 switch (rec->fields[i].type) { 548 case BPF_KPTR_UNREF: 549 case BPF_KPTR_REF: 550 case BPF_KPTR_PERCPU: 551 if (rec->fields[i].kptr.module) 552 module_put(rec->fields[i].kptr.module); 553 btf_put(rec->fields[i].kptr.btf); 554 break; 555 case BPF_LIST_HEAD: 556 case BPF_LIST_NODE: 557 case BPF_RB_ROOT: 558 case BPF_RB_NODE: 559 case BPF_SPIN_LOCK: 560 case BPF_TIMER: 561 case BPF_REFCOUNT: 562 case BPF_WORKQUEUE: 563 /* Nothing to release */ 564 break; 565 default: 566 WARN_ON_ONCE(1); 567 continue; 568 } 569 } 570 kfree(rec); 571 } 572 573 void bpf_map_free_record(struct bpf_map *map) 574 { 575 btf_record_free(map->record); 576 map->record = NULL; 577 } 578 579 struct btf_record *btf_record_dup(const struct btf_record *rec) 580 { 581 const struct btf_field *fields; 582 struct btf_record *new_rec; 583 int ret, size, i; 584 585 if (IS_ERR_OR_NULL(rec)) 586 return NULL; 587 size = offsetof(struct btf_record, fields[rec->cnt]); 588 new_rec = kmemdup(rec, size, GFP_KERNEL | __GFP_NOWARN); 589 if (!new_rec) 590 return ERR_PTR(-ENOMEM); 591 /* Do a deep copy of the btf_record */ 592 fields = rec->fields; 593 new_rec->cnt = 0; 594 for (i = 0; i < rec->cnt; i++) { 595 switch (fields[i].type) { 596 case BPF_KPTR_UNREF: 597 case BPF_KPTR_REF: 598 case BPF_KPTR_PERCPU: 599 btf_get(fields[i].kptr.btf); 600 if (fields[i].kptr.module && !try_module_get(fields[i].kptr.module)) { 601 ret = -ENXIO; 602 goto free; 603 } 604 break; 605 case BPF_LIST_HEAD: 606 case BPF_LIST_NODE: 607 case BPF_RB_ROOT: 608 case BPF_RB_NODE: 609 case BPF_SPIN_LOCK: 610 case BPF_TIMER: 611 case BPF_REFCOUNT: 612 case BPF_WORKQUEUE: 613 /* Nothing to acquire */ 614 break; 615 default: 616 ret = -EFAULT; 617 WARN_ON_ONCE(1); 618 goto free; 619 } 620 new_rec->cnt++; 621 } 622 return new_rec; 623 free: 624 btf_record_free(new_rec); 625 return ERR_PTR(ret); 626 } 627 628 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b) 629 { 630 bool a_has_fields = !IS_ERR_OR_NULL(rec_a), b_has_fields = !IS_ERR_OR_NULL(rec_b); 631 int size; 632 633 if (!a_has_fields && !b_has_fields) 634 return true; 635 if (a_has_fields != b_has_fields) 636 return false; 637 if (rec_a->cnt != rec_b->cnt) 638 return false; 639 size = offsetof(struct btf_record, fields[rec_a->cnt]); 640 /* btf_parse_fields uses kzalloc to allocate a btf_record, so unused 641 * members are zeroed out. So memcmp is safe to do without worrying 642 * about padding/unused fields. 643 * 644 * While spin_lock, timer, and kptr have no relation to map BTF, 645 * list_head metadata is specific to map BTF, the btf and value_rec 646 * members in particular. btf is the map BTF, while value_rec points to 647 * btf_record in that map BTF. 648 * 649 * So while by default, we don't rely on the map BTF (which the records 650 * were parsed from) matching for both records, which is not backwards 651 * compatible, in case list_head is part of it, we implicitly rely on 652 * that by way of depending on memcmp succeeding for it. 653 */ 654 return !memcmp(rec_a, rec_b, size); 655 } 656 657 void bpf_obj_free_timer(const struct btf_record *rec, void *obj) 658 { 659 if (WARN_ON_ONCE(!btf_record_has_field(rec, BPF_TIMER))) 660 return; 661 bpf_timer_cancel_and_free(obj + rec->timer_off); 662 } 663 664 void bpf_obj_free_workqueue(const struct btf_record *rec, void *obj) 665 { 666 if (WARN_ON_ONCE(!btf_record_has_field(rec, BPF_WORKQUEUE))) 667 return; 668 bpf_wq_cancel_and_free(obj + rec->wq_off); 669 } 670 671 void bpf_obj_free_fields(const struct btf_record *rec, void *obj) 672 { 673 const struct btf_field *fields; 674 int i; 675 676 if (IS_ERR_OR_NULL(rec)) 677 return; 678 fields = rec->fields; 679 for (i = 0; i < rec->cnt; i++) { 680 struct btf_struct_meta *pointee_struct_meta; 681 const struct btf_field *field = &fields[i]; 682 void *field_ptr = obj + field->offset; 683 void *xchgd_field; 684 685 switch (fields[i].type) { 686 case BPF_SPIN_LOCK: 687 break; 688 case BPF_TIMER: 689 bpf_timer_cancel_and_free(field_ptr); 690 break; 691 case BPF_WORKQUEUE: 692 bpf_wq_cancel_and_free(field_ptr); 693 break; 694 case BPF_KPTR_UNREF: 695 WRITE_ONCE(*(u64 *)field_ptr, 0); 696 break; 697 case BPF_KPTR_REF: 698 case BPF_KPTR_PERCPU: 699 xchgd_field = (void *)xchg((unsigned long *)field_ptr, 0); 700 if (!xchgd_field) 701 break; 702 703 if (!btf_is_kernel(field->kptr.btf)) { 704 pointee_struct_meta = btf_find_struct_meta(field->kptr.btf, 705 field->kptr.btf_id); 706 migrate_disable(); 707 __bpf_obj_drop_impl(xchgd_field, pointee_struct_meta ? 708 pointee_struct_meta->record : NULL, 709 fields[i].type == BPF_KPTR_PERCPU); 710 migrate_enable(); 711 } else { 712 field->kptr.dtor(xchgd_field); 713 } 714 break; 715 case BPF_LIST_HEAD: 716 if (WARN_ON_ONCE(rec->spin_lock_off < 0)) 717 continue; 718 bpf_list_head_free(field, field_ptr, obj + rec->spin_lock_off); 719 break; 720 case BPF_RB_ROOT: 721 if (WARN_ON_ONCE(rec->spin_lock_off < 0)) 722 continue; 723 bpf_rb_root_free(field, field_ptr, obj + rec->spin_lock_off); 724 break; 725 case BPF_LIST_NODE: 726 case BPF_RB_NODE: 727 case BPF_REFCOUNT: 728 break; 729 default: 730 WARN_ON_ONCE(1); 731 continue; 732 } 733 } 734 } 735 736 /* called from workqueue */ 737 static void bpf_map_free_deferred(struct work_struct *work) 738 { 739 struct bpf_map *map = container_of(work, struct bpf_map, work); 740 struct btf_record *rec = map->record; 741 struct btf *btf = map->btf; 742 743 security_bpf_map_free(map); 744 bpf_map_release_memcg(map); 745 /* implementation dependent freeing */ 746 map->ops->map_free(map); 747 /* Delay freeing of btf_record for maps, as map_free 748 * callback usually needs access to them. It is better to do it here 749 * than require each callback to do the free itself manually. 750 * 751 * Note that the btf_record stashed in map->inner_map_meta->record was 752 * already freed using the map_free callback for map in map case which 753 * eventually calls bpf_map_free_meta, since inner_map_meta is only a 754 * template bpf_map struct used during verification. 755 */ 756 btf_record_free(rec); 757 /* Delay freeing of btf for maps, as map_free callback may need 758 * struct_meta info which will be freed with btf_put(). 759 */ 760 btf_put(btf); 761 } 762 763 static void bpf_map_put_uref(struct bpf_map *map) 764 { 765 if (atomic64_dec_and_test(&map->usercnt)) { 766 if (map->ops->map_release_uref) 767 map->ops->map_release_uref(map); 768 } 769 } 770 771 static void bpf_map_free_in_work(struct bpf_map *map) 772 { 773 INIT_WORK(&map->work, bpf_map_free_deferred); 774 /* Avoid spawning kworkers, since they all might contend 775 * for the same mutex like slab_mutex. 776 */ 777 queue_work(system_unbound_wq, &map->work); 778 } 779 780 static void bpf_map_free_rcu_gp(struct rcu_head *rcu) 781 { 782 bpf_map_free_in_work(container_of(rcu, struct bpf_map, rcu)); 783 } 784 785 static void bpf_map_free_mult_rcu_gp(struct rcu_head *rcu) 786 { 787 if (rcu_trace_implies_rcu_gp()) 788 bpf_map_free_rcu_gp(rcu); 789 else 790 call_rcu(rcu, bpf_map_free_rcu_gp); 791 } 792 793 /* decrement map refcnt and schedule it for freeing via workqueue 794 * (underlying map implementation ops->map_free() might sleep) 795 */ 796 void bpf_map_put(struct bpf_map *map) 797 { 798 if (atomic64_dec_and_test(&map->refcnt)) { 799 /* bpf_map_free_id() must be called first */ 800 bpf_map_free_id(map); 801 802 WARN_ON_ONCE(atomic64_read(&map->sleepable_refcnt)); 803 if (READ_ONCE(map->free_after_mult_rcu_gp)) 804 call_rcu_tasks_trace(&map->rcu, bpf_map_free_mult_rcu_gp); 805 else if (READ_ONCE(map->free_after_rcu_gp)) 806 call_rcu(&map->rcu, bpf_map_free_rcu_gp); 807 else 808 bpf_map_free_in_work(map); 809 } 810 } 811 EXPORT_SYMBOL_GPL(bpf_map_put); 812 813 void bpf_map_put_with_uref(struct bpf_map *map) 814 { 815 bpf_map_put_uref(map); 816 bpf_map_put(map); 817 } 818 819 static int bpf_map_release(struct inode *inode, struct file *filp) 820 { 821 struct bpf_map *map = filp->private_data; 822 823 if (map->ops->map_release) 824 map->ops->map_release(map, filp); 825 826 bpf_map_put_with_uref(map); 827 return 0; 828 } 829 830 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f) 831 { 832 fmode_t mode = f.file->f_mode; 833 834 /* Our file permissions may have been overridden by global 835 * map permissions facing syscall side. 836 */ 837 if (READ_ONCE(map->frozen)) 838 mode &= ~FMODE_CAN_WRITE; 839 return mode; 840 } 841 842 #ifdef CONFIG_PROC_FS 843 /* Show the memory usage of a bpf map */ 844 static u64 bpf_map_memory_usage(const struct bpf_map *map) 845 { 846 return map->ops->map_mem_usage(map); 847 } 848 849 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp) 850 { 851 struct bpf_map *map = filp->private_data; 852 u32 type = 0, jited = 0; 853 854 if (map_type_contains_progs(map)) { 855 spin_lock(&map->owner.lock); 856 type = map->owner.type; 857 jited = map->owner.jited; 858 spin_unlock(&map->owner.lock); 859 } 860 861 seq_printf(m, 862 "map_type:\t%u\n" 863 "key_size:\t%u\n" 864 "value_size:\t%u\n" 865 "max_entries:\t%u\n" 866 "map_flags:\t%#x\n" 867 "map_extra:\t%#llx\n" 868 "memlock:\t%llu\n" 869 "map_id:\t%u\n" 870 "frozen:\t%u\n", 871 map->map_type, 872 map->key_size, 873 map->value_size, 874 map->max_entries, 875 map->map_flags, 876 (unsigned long long)map->map_extra, 877 bpf_map_memory_usage(map), 878 map->id, 879 READ_ONCE(map->frozen)); 880 if (type) { 881 seq_printf(m, "owner_prog_type:\t%u\n", type); 882 seq_printf(m, "owner_jited:\t%u\n", jited); 883 } 884 } 885 #endif 886 887 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz, 888 loff_t *ppos) 889 { 890 /* We need this handler such that alloc_file() enables 891 * f_mode with FMODE_CAN_READ. 892 */ 893 return -EINVAL; 894 } 895 896 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf, 897 size_t siz, loff_t *ppos) 898 { 899 /* We need this handler such that alloc_file() enables 900 * f_mode with FMODE_CAN_WRITE. 901 */ 902 return -EINVAL; 903 } 904 905 /* called for any extra memory-mapped regions (except initial) */ 906 static void bpf_map_mmap_open(struct vm_area_struct *vma) 907 { 908 struct bpf_map *map = vma->vm_file->private_data; 909 910 if (vma->vm_flags & VM_MAYWRITE) 911 bpf_map_write_active_inc(map); 912 } 913 914 /* called for all unmapped memory region (including initial) */ 915 static void bpf_map_mmap_close(struct vm_area_struct *vma) 916 { 917 struct bpf_map *map = vma->vm_file->private_data; 918 919 if (vma->vm_flags & VM_MAYWRITE) 920 bpf_map_write_active_dec(map); 921 } 922 923 static const struct vm_operations_struct bpf_map_default_vmops = { 924 .open = bpf_map_mmap_open, 925 .close = bpf_map_mmap_close, 926 }; 927 928 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma) 929 { 930 struct bpf_map *map = filp->private_data; 931 int err; 932 933 if (!map->ops->map_mmap || !IS_ERR_OR_NULL(map->record)) 934 return -ENOTSUPP; 935 936 if (!(vma->vm_flags & VM_SHARED)) 937 return -EINVAL; 938 939 mutex_lock(&map->freeze_mutex); 940 941 if (vma->vm_flags & VM_WRITE) { 942 if (map->frozen) { 943 err = -EPERM; 944 goto out; 945 } 946 /* map is meant to be read-only, so do not allow mapping as 947 * writable, because it's possible to leak a writable page 948 * reference and allows user-space to still modify it after 949 * freezing, while verifier will assume contents do not change 950 */ 951 if (map->map_flags & BPF_F_RDONLY_PROG) { 952 err = -EACCES; 953 goto out; 954 } 955 } 956 957 /* set default open/close callbacks */ 958 vma->vm_ops = &bpf_map_default_vmops; 959 vma->vm_private_data = map; 960 vm_flags_clear(vma, VM_MAYEXEC); 961 if (!(vma->vm_flags & VM_WRITE)) 962 /* disallow re-mapping with PROT_WRITE */ 963 vm_flags_clear(vma, VM_MAYWRITE); 964 965 err = map->ops->map_mmap(map, vma); 966 if (err) 967 goto out; 968 969 if (vma->vm_flags & VM_MAYWRITE) 970 bpf_map_write_active_inc(map); 971 out: 972 mutex_unlock(&map->freeze_mutex); 973 return err; 974 } 975 976 static __poll_t bpf_map_poll(struct file *filp, struct poll_table_struct *pts) 977 { 978 struct bpf_map *map = filp->private_data; 979 980 if (map->ops->map_poll) 981 return map->ops->map_poll(map, filp, pts); 982 983 return EPOLLERR; 984 } 985 986 static unsigned long bpf_get_unmapped_area(struct file *filp, unsigned long addr, 987 unsigned long len, unsigned long pgoff, 988 unsigned long flags) 989 { 990 struct bpf_map *map = filp->private_data; 991 992 if (map->ops->map_get_unmapped_area) 993 return map->ops->map_get_unmapped_area(filp, addr, len, pgoff, flags); 994 #ifdef CONFIG_MMU 995 return mm_get_unmapped_area(current->mm, filp, addr, len, pgoff, flags); 996 #else 997 return addr; 998 #endif 999 } 1000 1001 const struct file_operations bpf_map_fops = { 1002 #ifdef CONFIG_PROC_FS 1003 .show_fdinfo = bpf_map_show_fdinfo, 1004 #endif 1005 .release = bpf_map_release, 1006 .read = bpf_dummy_read, 1007 .write = bpf_dummy_write, 1008 .mmap = bpf_map_mmap, 1009 .poll = bpf_map_poll, 1010 .get_unmapped_area = bpf_get_unmapped_area, 1011 }; 1012 1013 int bpf_map_new_fd(struct bpf_map *map, int flags) 1014 { 1015 int ret; 1016 1017 ret = security_bpf_map(map, OPEN_FMODE(flags)); 1018 if (ret < 0) 1019 return ret; 1020 1021 return anon_inode_getfd("bpf-map", &bpf_map_fops, map, 1022 flags | O_CLOEXEC); 1023 } 1024 1025 int bpf_get_file_flag(int flags) 1026 { 1027 if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY)) 1028 return -EINVAL; 1029 if (flags & BPF_F_RDONLY) 1030 return O_RDONLY; 1031 if (flags & BPF_F_WRONLY) 1032 return O_WRONLY; 1033 return O_RDWR; 1034 } 1035 1036 /* helper macro to check that unused fields 'union bpf_attr' are zero */ 1037 #define CHECK_ATTR(CMD) \ 1038 memchr_inv((void *) &attr->CMD##_LAST_FIELD + \ 1039 sizeof(attr->CMD##_LAST_FIELD), 0, \ 1040 sizeof(*attr) - \ 1041 offsetof(union bpf_attr, CMD##_LAST_FIELD) - \ 1042 sizeof(attr->CMD##_LAST_FIELD)) != NULL 1043 1044 /* dst and src must have at least "size" number of bytes. 1045 * Return strlen on success and < 0 on error. 1046 */ 1047 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size) 1048 { 1049 const char *end = src + size; 1050 const char *orig_src = src; 1051 1052 memset(dst, 0, size); 1053 /* Copy all isalnum(), '_' and '.' chars. */ 1054 while (src < end && *src) { 1055 if (!isalnum(*src) && 1056 *src != '_' && *src != '.') 1057 return -EINVAL; 1058 *dst++ = *src++; 1059 } 1060 1061 /* No '\0' found in "size" number of bytes */ 1062 if (src == end) 1063 return -EINVAL; 1064 1065 return src - orig_src; 1066 } 1067 1068 int map_check_no_btf(const struct bpf_map *map, 1069 const struct btf *btf, 1070 const struct btf_type *key_type, 1071 const struct btf_type *value_type) 1072 { 1073 return -ENOTSUPP; 1074 } 1075 1076 static int map_check_btf(struct bpf_map *map, struct bpf_token *token, 1077 const struct btf *btf, u32 btf_key_id, u32 btf_value_id) 1078 { 1079 const struct btf_type *key_type, *value_type; 1080 u32 key_size, value_size; 1081 int ret = 0; 1082 1083 /* Some maps allow key to be unspecified. */ 1084 if (btf_key_id) { 1085 key_type = btf_type_id_size(btf, &btf_key_id, &key_size); 1086 if (!key_type || key_size != map->key_size) 1087 return -EINVAL; 1088 } else { 1089 key_type = btf_type_by_id(btf, 0); 1090 if (!map->ops->map_check_btf) 1091 return -EINVAL; 1092 } 1093 1094 value_type = btf_type_id_size(btf, &btf_value_id, &value_size); 1095 if (!value_type || value_size != map->value_size) 1096 return -EINVAL; 1097 1098 map->record = btf_parse_fields(btf, value_type, 1099 BPF_SPIN_LOCK | BPF_TIMER | BPF_KPTR | BPF_LIST_HEAD | 1100 BPF_RB_ROOT | BPF_REFCOUNT | BPF_WORKQUEUE, 1101 map->value_size); 1102 if (!IS_ERR_OR_NULL(map->record)) { 1103 int i; 1104 1105 if (!bpf_token_capable(token, CAP_BPF)) { 1106 ret = -EPERM; 1107 goto free_map_tab; 1108 } 1109 if (map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) { 1110 ret = -EACCES; 1111 goto free_map_tab; 1112 } 1113 for (i = 0; i < sizeof(map->record->field_mask) * 8; i++) { 1114 switch (map->record->field_mask & (1 << i)) { 1115 case 0: 1116 continue; 1117 case BPF_SPIN_LOCK: 1118 if (map->map_type != BPF_MAP_TYPE_HASH && 1119 map->map_type != BPF_MAP_TYPE_ARRAY && 1120 map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE && 1121 map->map_type != BPF_MAP_TYPE_SK_STORAGE && 1122 map->map_type != BPF_MAP_TYPE_INODE_STORAGE && 1123 map->map_type != BPF_MAP_TYPE_TASK_STORAGE && 1124 map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) { 1125 ret = -EOPNOTSUPP; 1126 goto free_map_tab; 1127 } 1128 break; 1129 case BPF_TIMER: 1130 case BPF_WORKQUEUE: 1131 if (map->map_type != BPF_MAP_TYPE_HASH && 1132 map->map_type != BPF_MAP_TYPE_LRU_HASH && 1133 map->map_type != BPF_MAP_TYPE_ARRAY) { 1134 ret = -EOPNOTSUPP; 1135 goto free_map_tab; 1136 } 1137 break; 1138 case BPF_KPTR_UNREF: 1139 case BPF_KPTR_REF: 1140 case BPF_KPTR_PERCPU: 1141 case BPF_REFCOUNT: 1142 if (map->map_type != BPF_MAP_TYPE_HASH && 1143 map->map_type != BPF_MAP_TYPE_PERCPU_HASH && 1144 map->map_type != BPF_MAP_TYPE_LRU_HASH && 1145 map->map_type != BPF_MAP_TYPE_LRU_PERCPU_HASH && 1146 map->map_type != BPF_MAP_TYPE_ARRAY && 1147 map->map_type != BPF_MAP_TYPE_PERCPU_ARRAY && 1148 map->map_type != BPF_MAP_TYPE_SK_STORAGE && 1149 map->map_type != BPF_MAP_TYPE_INODE_STORAGE && 1150 map->map_type != BPF_MAP_TYPE_TASK_STORAGE && 1151 map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) { 1152 ret = -EOPNOTSUPP; 1153 goto free_map_tab; 1154 } 1155 break; 1156 case BPF_LIST_HEAD: 1157 case BPF_RB_ROOT: 1158 if (map->map_type != BPF_MAP_TYPE_HASH && 1159 map->map_type != BPF_MAP_TYPE_LRU_HASH && 1160 map->map_type != BPF_MAP_TYPE_ARRAY) { 1161 ret = -EOPNOTSUPP; 1162 goto free_map_tab; 1163 } 1164 break; 1165 default: 1166 /* Fail if map_type checks are missing for a field type */ 1167 ret = -EOPNOTSUPP; 1168 goto free_map_tab; 1169 } 1170 } 1171 } 1172 1173 ret = btf_check_and_fixup_fields(btf, map->record); 1174 if (ret < 0) 1175 goto free_map_tab; 1176 1177 if (map->ops->map_check_btf) { 1178 ret = map->ops->map_check_btf(map, btf, key_type, value_type); 1179 if (ret < 0) 1180 goto free_map_tab; 1181 } 1182 1183 return ret; 1184 free_map_tab: 1185 bpf_map_free_record(map); 1186 return ret; 1187 } 1188 1189 static bool bpf_net_capable(void) 1190 { 1191 return capable(CAP_NET_ADMIN) || capable(CAP_SYS_ADMIN); 1192 } 1193 1194 #define BPF_MAP_CREATE_LAST_FIELD map_token_fd 1195 /* called via syscall */ 1196 static int map_create(union bpf_attr *attr) 1197 { 1198 const struct bpf_map_ops *ops; 1199 struct bpf_token *token = NULL; 1200 int numa_node = bpf_map_attr_numa_node(attr); 1201 u32 map_type = attr->map_type; 1202 struct bpf_map *map; 1203 bool token_flag; 1204 int f_flags; 1205 int err; 1206 1207 err = CHECK_ATTR(BPF_MAP_CREATE); 1208 if (err) 1209 return -EINVAL; 1210 1211 /* check BPF_F_TOKEN_FD flag, remember if it's set, and then clear it 1212 * to avoid per-map type checks tripping on unknown flag 1213 */ 1214 token_flag = attr->map_flags & BPF_F_TOKEN_FD; 1215 attr->map_flags &= ~BPF_F_TOKEN_FD; 1216 1217 if (attr->btf_vmlinux_value_type_id) { 1218 if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS || 1219 attr->btf_key_type_id || attr->btf_value_type_id) 1220 return -EINVAL; 1221 } else if (attr->btf_key_type_id && !attr->btf_value_type_id) { 1222 return -EINVAL; 1223 } 1224 1225 if (attr->map_type != BPF_MAP_TYPE_BLOOM_FILTER && 1226 attr->map_type != BPF_MAP_TYPE_ARENA && 1227 attr->map_extra != 0) 1228 return -EINVAL; 1229 1230 f_flags = bpf_get_file_flag(attr->map_flags); 1231 if (f_flags < 0) 1232 return f_flags; 1233 1234 if (numa_node != NUMA_NO_NODE && 1235 ((unsigned int)numa_node >= nr_node_ids || 1236 !node_online(numa_node))) 1237 return -EINVAL; 1238 1239 /* find map type and init map: hashtable vs rbtree vs bloom vs ... */ 1240 map_type = attr->map_type; 1241 if (map_type >= ARRAY_SIZE(bpf_map_types)) 1242 return -EINVAL; 1243 map_type = array_index_nospec(map_type, ARRAY_SIZE(bpf_map_types)); 1244 ops = bpf_map_types[map_type]; 1245 if (!ops) 1246 return -EINVAL; 1247 1248 if (ops->map_alloc_check) { 1249 err = ops->map_alloc_check(attr); 1250 if (err) 1251 return err; 1252 } 1253 if (attr->map_ifindex) 1254 ops = &bpf_map_offload_ops; 1255 if (!ops->map_mem_usage) 1256 return -EINVAL; 1257 1258 if (token_flag) { 1259 token = bpf_token_get_from_fd(attr->map_token_fd); 1260 if (IS_ERR(token)) 1261 return PTR_ERR(token); 1262 1263 /* if current token doesn't grant map creation permissions, 1264 * then we can't use this token, so ignore it and rely on 1265 * system-wide capabilities checks 1266 */ 1267 if (!bpf_token_allow_cmd(token, BPF_MAP_CREATE) || 1268 !bpf_token_allow_map_type(token, attr->map_type)) { 1269 bpf_token_put(token); 1270 token = NULL; 1271 } 1272 } 1273 1274 err = -EPERM; 1275 1276 /* Intent here is for unprivileged_bpf_disabled to block BPF map 1277 * creation for unprivileged users; other actions depend 1278 * on fd availability and access to bpffs, so are dependent on 1279 * object creation success. Even with unprivileged BPF disabled, 1280 * capability checks are still carried out. 1281 */ 1282 if (sysctl_unprivileged_bpf_disabled && !bpf_token_capable(token, CAP_BPF)) 1283 goto put_token; 1284 1285 /* check privileged map type permissions */ 1286 switch (map_type) { 1287 case BPF_MAP_TYPE_ARRAY: 1288 case BPF_MAP_TYPE_PERCPU_ARRAY: 1289 case BPF_MAP_TYPE_PROG_ARRAY: 1290 case BPF_MAP_TYPE_PERF_EVENT_ARRAY: 1291 case BPF_MAP_TYPE_CGROUP_ARRAY: 1292 case BPF_MAP_TYPE_ARRAY_OF_MAPS: 1293 case BPF_MAP_TYPE_HASH: 1294 case BPF_MAP_TYPE_PERCPU_HASH: 1295 case BPF_MAP_TYPE_HASH_OF_MAPS: 1296 case BPF_MAP_TYPE_RINGBUF: 1297 case BPF_MAP_TYPE_USER_RINGBUF: 1298 case BPF_MAP_TYPE_CGROUP_STORAGE: 1299 case BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE: 1300 /* unprivileged */ 1301 break; 1302 case BPF_MAP_TYPE_SK_STORAGE: 1303 case BPF_MAP_TYPE_INODE_STORAGE: 1304 case BPF_MAP_TYPE_TASK_STORAGE: 1305 case BPF_MAP_TYPE_CGRP_STORAGE: 1306 case BPF_MAP_TYPE_BLOOM_FILTER: 1307 case BPF_MAP_TYPE_LPM_TRIE: 1308 case BPF_MAP_TYPE_REUSEPORT_SOCKARRAY: 1309 case BPF_MAP_TYPE_STACK_TRACE: 1310 case BPF_MAP_TYPE_QUEUE: 1311 case BPF_MAP_TYPE_STACK: 1312 case BPF_MAP_TYPE_LRU_HASH: 1313 case BPF_MAP_TYPE_LRU_PERCPU_HASH: 1314 case BPF_MAP_TYPE_STRUCT_OPS: 1315 case BPF_MAP_TYPE_CPUMAP: 1316 case BPF_MAP_TYPE_ARENA: 1317 if (!bpf_token_capable(token, CAP_BPF)) 1318 goto put_token; 1319 break; 1320 case BPF_MAP_TYPE_SOCKMAP: 1321 case BPF_MAP_TYPE_SOCKHASH: 1322 case BPF_MAP_TYPE_DEVMAP: 1323 case BPF_MAP_TYPE_DEVMAP_HASH: 1324 case BPF_MAP_TYPE_XSKMAP: 1325 if (!bpf_token_capable(token, CAP_NET_ADMIN)) 1326 goto put_token; 1327 break; 1328 default: 1329 WARN(1, "unsupported map type %d", map_type); 1330 goto put_token; 1331 } 1332 1333 map = ops->map_alloc(attr); 1334 if (IS_ERR(map)) { 1335 err = PTR_ERR(map); 1336 goto put_token; 1337 } 1338 map->ops = ops; 1339 map->map_type = map_type; 1340 1341 err = bpf_obj_name_cpy(map->name, attr->map_name, 1342 sizeof(attr->map_name)); 1343 if (err < 0) 1344 goto free_map; 1345 1346 atomic64_set(&map->refcnt, 1); 1347 atomic64_set(&map->usercnt, 1); 1348 mutex_init(&map->freeze_mutex); 1349 spin_lock_init(&map->owner.lock); 1350 1351 if (attr->btf_key_type_id || attr->btf_value_type_id || 1352 /* Even the map's value is a kernel's struct, 1353 * the bpf_prog.o must have BTF to begin with 1354 * to figure out the corresponding kernel's 1355 * counter part. Thus, attr->btf_fd has 1356 * to be valid also. 1357 */ 1358 attr->btf_vmlinux_value_type_id) { 1359 struct btf *btf; 1360 1361 btf = btf_get_by_fd(attr->btf_fd); 1362 if (IS_ERR(btf)) { 1363 err = PTR_ERR(btf); 1364 goto free_map; 1365 } 1366 if (btf_is_kernel(btf)) { 1367 btf_put(btf); 1368 err = -EACCES; 1369 goto free_map; 1370 } 1371 map->btf = btf; 1372 1373 if (attr->btf_value_type_id) { 1374 err = map_check_btf(map, token, btf, attr->btf_key_type_id, 1375 attr->btf_value_type_id); 1376 if (err) 1377 goto free_map; 1378 } 1379 1380 map->btf_key_type_id = attr->btf_key_type_id; 1381 map->btf_value_type_id = attr->btf_value_type_id; 1382 map->btf_vmlinux_value_type_id = 1383 attr->btf_vmlinux_value_type_id; 1384 } 1385 1386 err = security_bpf_map_create(map, attr, token); 1387 if (err) 1388 goto free_map_sec; 1389 1390 err = bpf_map_alloc_id(map); 1391 if (err) 1392 goto free_map_sec; 1393 1394 bpf_map_save_memcg(map); 1395 bpf_token_put(token); 1396 1397 err = bpf_map_new_fd(map, f_flags); 1398 if (err < 0) { 1399 /* failed to allocate fd. 1400 * bpf_map_put_with_uref() is needed because the above 1401 * bpf_map_alloc_id() has published the map 1402 * to the userspace and the userspace may 1403 * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID. 1404 */ 1405 bpf_map_put_with_uref(map); 1406 return err; 1407 } 1408 1409 return err; 1410 1411 free_map_sec: 1412 security_bpf_map_free(map); 1413 free_map: 1414 btf_put(map->btf); 1415 map->ops->map_free(map); 1416 put_token: 1417 bpf_token_put(token); 1418 return err; 1419 } 1420 1421 /* if error is returned, fd is released. 1422 * On success caller should complete fd access with matching fdput() 1423 */ 1424 struct bpf_map *__bpf_map_get(struct fd f) 1425 { 1426 if (!f.file) 1427 return ERR_PTR(-EBADF); 1428 if (f.file->f_op != &bpf_map_fops) { 1429 fdput(f); 1430 return ERR_PTR(-EINVAL); 1431 } 1432 1433 return f.file->private_data; 1434 } 1435 1436 void bpf_map_inc(struct bpf_map *map) 1437 { 1438 atomic64_inc(&map->refcnt); 1439 } 1440 EXPORT_SYMBOL_GPL(bpf_map_inc); 1441 1442 void bpf_map_inc_with_uref(struct bpf_map *map) 1443 { 1444 atomic64_inc(&map->refcnt); 1445 atomic64_inc(&map->usercnt); 1446 } 1447 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref); 1448 1449 struct bpf_map *bpf_map_get(u32 ufd) 1450 { 1451 struct fd f = fdget(ufd); 1452 struct bpf_map *map; 1453 1454 map = __bpf_map_get(f); 1455 if (IS_ERR(map)) 1456 return map; 1457 1458 bpf_map_inc(map); 1459 fdput(f); 1460 1461 return map; 1462 } 1463 EXPORT_SYMBOL(bpf_map_get); 1464 1465 struct bpf_map *bpf_map_get_with_uref(u32 ufd) 1466 { 1467 struct fd f = fdget(ufd); 1468 struct bpf_map *map; 1469 1470 map = __bpf_map_get(f); 1471 if (IS_ERR(map)) 1472 return map; 1473 1474 bpf_map_inc_with_uref(map); 1475 fdput(f); 1476 1477 return map; 1478 } 1479 1480 /* map_idr_lock should have been held or the map should have been 1481 * protected by rcu read lock. 1482 */ 1483 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref) 1484 { 1485 int refold; 1486 1487 refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0); 1488 if (!refold) 1489 return ERR_PTR(-ENOENT); 1490 if (uref) 1491 atomic64_inc(&map->usercnt); 1492 1493 return map; 1494 } 1495 1496 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map) 1497 { 1498 spin_lock_bh(&map_idr_lock); 1499 map = __bpf_map_inc_not_zero(map, false); 1500 spin_unlock_bh(&map_idr_lock); 1501 1502 return map; 1503 } 1504 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero); 1505 1506 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value) 1507 { 1508 return -ENOTSUPP; 1509 } 1510 1511 static void *__bpf_copy_key(void __user *ukey, u64 key_size) 1512 { 1513 if (key_size) 1514 return vmemdup_user(ukey, key_size); 1515 1516 if (ukey) 1517 return ERR_PTR(-EINVAL); 1518 1519 return NULL; 1520 } 1521 1522 static void *___bpf_copy_key(bpfptr_t ukey, u64 key_size) 1523 { 1524 if (key_size) 1525 return kvmemdup_bpfptr(ukey, key_size); 1526 1527 if (!bpfptr_is_null(ukey)) 1528 return ERR_PTR(-EINVAL); 1529 1530 return NULL; 1531 } 1532 1533 /* last field in 'union bpf_attr' used by this command */ 1534 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags 1535 1536 static int map_lookup_elem(union bpf_attr *attr) 1537 { 1538 void __user *ukey = u64_to_user_ptr(attr->key); 1539 void __user *uvalue = u64_to_user_ptr(attr->value); 1540 int ufd = attr->map_fd; 1541 struct bpf_map *map; 1542 void *key, *value; 1543 u32 value_size; 1544 struct fd f; 1545 int err; 1546 1547 if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM)) 1548 return -EINVAL; 1549 1550 if (attr->flags & ~BPF_F_LOCK) 1551 return -EINVAL; 1552 1553 f = fdget(ufd); 1554 map = __bpf_map_get(f); 1555 if (IS_ERR(map)) 1556 return PTR_ERR(map); 1557 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) { 1558 err = -EPERM; 1559 goto err_put; 1560 } 1561 1562 if ((attr->flags & BPF_F_LOCK) && 1563 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) { 1564 err = -EINVAL; 1565 goto err_put; 1566 } 1567 1568 key = __bpf_copy_key(ukey, map->key_size); 1569 if (IS_ERR(key)) { 1570 err = PTR_ERR(key); 1571 goto err_put; 1572 } 1573 1574 value_size = bpf_map_value_size(map); 1575 1576 err = -ENOMEM; 1577 value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN); 1578 if (!value) 1579 goto free_key; 1580 1581 if (map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) { 1582 if (copy_from_user(value, uvalue, value_size)) 1583 err = -EFAULT; 1584 else 1585 err = bpf_map_copy_value(map, key, value, attr->flags); 1586 goto free_value; 1587 } 1588 1589 err = bpf_map_copy_value(map, key, value, attr->flags); 1590 if (err) 1591 goto free_value; 1592 1593 err = -EFAULT; 1594 if (copy_to_user(uvalue, value, value_size) != 0) 1595 goto free_value; 1596 1597 err = 0; 1598 1599 free_value: 1600 kvfree(value); 1601 free_key: 1602 kvfree(key); 1603 err_put: 1604 fdput(f); 1605 return err; 1606 } 1607 1608 1609 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags 1610 1611 static int map_update_elem(union bpf_attr *attr, bpfptr_t uattr) 1612 { 1613 bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel); 1614 bpfptr_t uvalue = make_bpfptr(attr->value, uattr.is_kernel); 1615 int ufd = attr->map_fd; 1616 struct bpf_map *map; 1617 void *key, *value; 1618 u32 value_size; 1619 struct fd f; 1620 int err; 1621 1622 if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM)) 1623 return -EINVAL; 1624 1625 f = fdget(ufd); 1626 map = __bpf_map_get(f); 1627 if (IS_ERR(map)) 1628 return PTR_ERR(map); 1629 bpf_map_write_active_inc(map); 1630 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) { 1631 err = -EPERM; 1632 goto err_put; 1633 } 1634 1635 if ((attr->flags & BPF_F_LOCK) && 1636 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) { 1637 err = -EINVAL; 1638 goto err_put; 1639 } 1640 1641 key = ___bpf_copy_key(ukey, map->key_size); 1642 if (IS_ERR(key)) { 1643 err = PTR_ERR(key); 1644 goto err_put; 1645 } 1646 1647 value_size = bpf_map_value_size(map); 1648 value = kvmemdup_bpfptr(uvalue, value_size); 1649 if (IS_ERR(value)) { 1650 err = PTR_ERR(value); 1651 goto free_key; 1652 } 1653 1654 err = bpf_map_update_value(map, f.file, key, value, attr->flags); 1655 if (!err) 1656 maybe_wait_bpf_programs(map); 1657 1658 kvfree(value); 1659 free_key: 1660 kvfree(key); 1661 err_put: 1662 bpf_map_write_active_dec(map); 1663 fdput(f); 1664 return err; 1665 } 1666 1667 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key 1668 1669 static int map_delete_elem(union bpf_attr *attr, bpfptr_t uattr) 1670 { 1671 bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel); 1672 int ufd = attr->map_fd; 1673 struct bpf_map *map; 1674 struct fd f; 1675 void *key; 1676 int err; 1677 1678 if (CHECK_ATTR(BPF_MAP_DELETE_ELEM)) 1679 return -EINVAL; 1680 1681 f = fdget(ufd); 1682 map = __bpf_map_get(f); 1683 if (IS_ERR(map)) 1684 return PTR_ERR(map); 1685 bpf_map_write_active_inc(map); 1686 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) { 1687 err = -EPERM; 1688 goto err_put; 1689 } 1690 1691 key = ___bpf_copy_key(ukey, map->key_size); 1692 if (IS_ERR(key)) { 1693 err = PTR_ERR(key); 1694 goto err_put; 1695 } 1696 1697 if (bpf_map_is_offloaded(map)) { 1698 err = bpf_map_offload_delete_elem(map, key); 1699 goto out; 1700 } else if (IS_FD_PROG_ARRAY(map) || 1701 map->map_type == BPF_MAP_TYPE_STRUCT_OPS) { 1702 /* These maps require sleepable context */ 1703 err = map->ops->map_delete_elem(map, key); 1704 goto out; 1705 } 1706 1707 bpf_disable_instrumentation(); 1708 rcu_read_lock(); 1709 err = map->ops->map_delete_elem(map, key); 1710 rcu_read_unlock(); 1711 bpf_enable_instrumentation(); 1712 if (!err) 1713 maybe_wait_bpf_programs(map); 1714 out: 1715 kvfree(key); 1716 err_put: 1717 bpf_map_write_active_dec(map); 1718 fdput(f); 1719 return err; 1720 } 1721 1722 /* last field in 'union bpf_attr' used by this command */ 1723 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key 1724 1725 static int map_get_next_key(union bpf_attr *attr) 1726 { 1727 void __user *ukey = u64_to_user_ptr(attr->key); 1728 void __user *unext_key = u64_to_user_ptr(attr->next_key); 1729 int ufd = attr->map_fd; 1730 struct bpf_map *map; 1731 void *key, *next_key; 1732 struct fd f; 1733 int err; 1734 1735 if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY)) 1736 return -EINVAL; 1737 1738 f = fdget(ufd); 1739 map = __bpf_map_get(f); 1740 if (IS_ERR(map)) 1741 return PTR_ERR(map); 1742 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) { 1743 err = -EPERM; 1744 goto err_put; 1745 } 1746 1747 if (ukey) { 1748 key = __bpf_copy_key(ukey, map->key_size); 1749 if (IS_ERR(key)) { 1750 err = PTR_ERR(key); 1751 goto err_put; 1752 } 1753 } else { 1754 key = NULL; 1755 } 1756 1757 err = -ENOMEM; 1758 next_key = kvmalloc(map->key_size, GFP_USER); 1759 if (!next_key) 1760 goto free_key; 1761 1762 if (bpf_map_is_offloaded(map)) { 1763 err = bpf_map_offload_get_next_key(map, key, next_key); 1764 goto out; 1765 } 1766 1767 rcu_read_lock(); 1768 err = map->ops->map_get_next_key(map, key, next_key); 1769 rcu_read_unlock(); 1770 out: 1771 if (err) 1772 goto free_next_key; 1773 1774 err = -EFAULT; 1775 if (copy_to_user(unext_key, next_key, map->key_size) != 0) 1776 goto free_next_key; 1777 1778 err = 0; 1779 1780 free_next_key: 1781 kvfree(next_key); 1782 free_key: 1783 kvfree(key); 1784 err_put: 1785 fdput(f); 1786 return err; 1787 } 1788 1789 int generic_map_delete_batch(struct bpf_map *map, 1790 const union bpf_attr *attr, 1791 union bpf_attr __user *uattr) 1792 { 1793 void __user *keys = u64_to_user_ptr(attr->batch.keys); 1794 u32 cp, max_count; 1795 int err = 0; 1796 void *key; 1797 1798 if (attr->batch.elem_flags & ~BPF_F_LOCK) 1799 return -EINVAL; 1800 1801 if ((attr->batch.elem_flags & BPF_F_LOCK) && 1802 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) { 1803 return -EINVAL; 1804 } 1805 1806 max_count = attr->batch.count; 1807 if (!max_count) 1808 return 0; 1809 1810 if (put_user(0, &uattr->batch.count)) 1811 return -EFAULT; 1812 1813 key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN); 1814 if (!key) 1815 return -ENOMEM; 1816 1817 for (cp = 0; cp < max_count; cp++) { 1818 err = -EFAULT; 1819 if (copy_from_user(key, keys + cp * map->key_size, 1820 map->key_size)) 1821 break; 1822 1823 if (bpf_map_is_offloaded(map)) { 1824 err = bpf_map_offload_delete_elem(map, key); 1825 break; 1826 } 1827 1828 bpf_disable_instrumentation(); 1829 rcu_read_lock(); 1830 err = map->ops->map_delete_elem(map, key); 1831 rcu_read_unlock(); 1832 bpf_enable_instrumentation(); 1833 if (err) 1834 break; 1835 cond_resched(); 1836 } 1837 if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp))) 1838 err = -EFAULT; 1839 1840 kvfree(key); 1841 1842 return err; 1843 } 1844 1845 int generic_map_update_batch(struct bpf_map *map, struct file *map_file, 1846 const union bpf_attr *attr, 1847 union bpf_attr __user *uattr) 1848 { 1849 void __user *values = u64_to_user_ptr(attr->batch.values); 1850 void __user *keys = u64_to_user_ptr(attr->batch.keys); 1851 u32 value_size, cp, max_count; 1852 void *key, *value; 1853 int err = 0; 1854 1855 if (attr->batch.elem_flags & ~BPF_F_LOCK) 1856 return -EINVAL; 1857 1858 if ((attr->batch.elem_flags & BPF_F_LOCK) && 1859 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) { 1860 return -EINVAL; 1861 } 1862 1863 value_size = bpf_map_value_size(map); 1864 1865 max_count = attr->batch.count; 1866 if (!max_count) 1867 return 0; 1868 1869 if (put_user(0, &uattr->batch.count)) 1870 return -EFAULT; 1871 1872 key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN); 1873 if (!key) 1874 return -ENOMEM; 1875 1876 value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN); 1877 if (!value) { 1878 kvfree(key); 1879 return -ENOMEM; 1880 } 1881 1882 for (cp = 0; cp < max_count; cp++) { 1883 err = -EFAULT; 1884 if (copy_from_user(key, keys + cp * map->key_size, 1885 map->key_size) || 1886 copy_from_user(value, values + cp * value_size, value_size)) 1887 break; 1888 1889 err = bpf_map_update_value(map, map_file, key, value, 1890 attr->batch.elem_flags); 1891 1892 if (err) 1893 break; 1894 cond_resched(); 1895 } 1896 1897 if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp))) 1898 err = -EFAULT; 1899 1900 kvfree(value); 1901 kvfree(key); 1902 1903 return err; 1904 } 1905 1906 #define MAP_LOOKUP_RETRIES 3 1907 1908 int generic_map_lookup_batch(struct bpf_map *map, 1909 const union bpf_attr *attr, 1910 union bpf_attr __user *uattr) 1911 { 1912 void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch); 1913 void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch); 1914 void __user *values = u64_to_user_ptr(attr->batch.values); 1915 void __user *keys = u64_to_user_ptr(attr->batch.keys); 1916 void *buf, *buf_prevkey, *prev_key, *key, *value; 1917 int err, retry = MAP_LOOKUP_RETRIES; 1918 u32 value_size, cp, max_count; 1919 1920 if (attr->batch.elem_flags & ~BPF_F_LOCK) 1921 return -EINVAL; 1922 1923 if ((attr->batch.elem_flags & BPF_F_LOCK) && 1924 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) 1925 return -EINVAL; 1926 1927 value_size = bpf_map_value_size(map); 1928 1929 max_count = attr->batch.count; 1930 if (!max_count) 1931 return 0; 1932 1933 if (put_user(0, &uattr->batch.count)) 1934 return -EFAULT; 1935 1936 buf_prevkey = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN); 1937 if (!buf_prevkey) 1938 return -ENOMEM; 1939 1940 buf = kvmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN); 1941 if (!buf) { 1942 kvfree(buf_prevkey); 1943 return -ENOMEM; 1944 } 1945 1946 err = -EFAULT; 1947 prev_key = NULL; 1948 if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size)) 1949 goto free_buf; 1950 key = buf; 1951 value = key + map->key_size; 1952 if (ubatch) 1953 prev_key = buf_prevkey; 1954 1955 for (cp = 0; cp < max_count;) { 1956 rcu_read_lock(); 1957 err = map->ops->map_get_next_key(map, prev_key, key); 1958 rcu_read_unlock(); 1959 if (err) 1960 break; 1961 err = bpf_map_copy_value(map, key, value, 1962 attr->batch.elem_flags); 1963 1964 if (err == -ENOENT) { 1965 if (retry) { 1966 retry--; 1967 continue; 1968 } 1969 err = -EINTR; 1970 break; 1971 } 1972 1973 if (err) 1974 goto free_buf; 1975 1976 if (copy_to_user(keys + cp * map->key_size, key, 1977 map->key_size)) { 1978 err = -EFAULT; 1979 goto free_buf; 1980 } 1981 if (copy_to_user(values + cp * value_size, value, value_size)) { 1982 err = -EFAULT; 1983 goto free_buf; 1984 } 1985 1986 if (!prev_key) 1987 prev_key = buf_prevkey; 1988 1989 swap(prev_key, key); 1990 retry = MAP_LOOKUP_RETRIES; 1991 cp++; 1992 cond_resched(); 1993 } 1994 1995 if (err == -EFAULT) 1996 goto free_buf; 1997 1998 if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) || 1999 (cp && copy_to_user(uobatch, prev_key, map->key_size)))) 2000 err = -EFAULT; 2001 2002 free_buf: 2003 kvfree(buf_prevkey); 2004 kvfree(buf); 2005 return err; 2006 } 2007 2008 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD flags 2009 2010 static int map_lookup_and_delete_elem(union bpf_attr *attr) 2011 { 2012 void __user *ukey = u64_to_user_ptr(attr->key); 2013 void __user *uvalue = u64_to_user_ptr(attr->value); 2014 int ufd = attr->map_fd; 2015 struct bpf_map *map; 2016 void *key, *value; 2017 u32 value_size; 2018 struct fd f; 2019 int err; 2020 2021 if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM)) 2022 return -EINVAL; 2023 2024 if (attr->flags & ~BPF_F_LOCK) 2025 return -EINVAL; 2026 2027 f = fdget(ufd); 2028 map = __bpf_map_get(f); 2029 if (IS_ERR(map)) 2030 return PTR_ERR(map); 2031 bpf_map_write_active_inc(map); 2032 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ) || 2033 !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) { 2034 err = -EPERM; 2035 goto err_put; 2036 } 2037 2038 if (attr->flags && 2039 (map->map_type == BPF_MAP_TYPE_QUEUE || 2040 map->map_type == BPF_MAP_TYPE_STACK)) { 2041 err = -EINVAL; 2042 goto err_put; 2043 } 2044 2045 if ((attr->flags & BPF_F_LOCK) && 2046 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) { 2047 err = -EINVAL; 2048 goto err_put; 2049 } 2050 2051 key = __bpf_copy_key(ukey, map->key_size); 2052 if (IS_ERR(key)) { 2053 err = PTR_ERR(key); 2054 goto err_put; 2055 } 2056 2057 value_size = bpf_map_value_size(map); 2058 2059 err = -ENOMEM; 2060 value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN); 2061 if (!value) 2062 goto free_key; 2063 2064 err = -ENOTSUPP; 2065 if (map->map_type == BPF_MAP_TYPE_QUEUE || 2066 map->map_type == BPF_MAP_TYPE_STACK) { 2067 err = map->ops->map_pop_elem(map, value); 2068 } else if (map->map_type == BPF_MAP_TYPE_HASH || 2069 map->map_type == BPF_MAP_TYPE_PERCPU_HASH || 2070 map->map_type == BPF_MAP_TYPE_LRU_HASH || 2071 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) { 2072 if (!bpf_map_is_offloaded(map)) { 2073 bpf_disable_instrumentation(); 2074 rcu_read_lock(); 2075 err = map->ops->map_lookup_and_delete_elem(map, key, value, attr->flags); 2076 rcu_read_unlock(); 2077 bpf_enable_instrumentation(); 2078 } 2079 } 2080 2081 if (err) 2082 goto free_value; 2083 2084 if (copy_to_user(uvalue, value, value_size) != 0) { 2085 err = -EFAULT; 2086 goto free_value; 2087 } 2088 2089 err = 0; 2090 2091 free_value: 2092 kvfree(value); 2093 free_key: 2094 kvfree(key); 2095 err_put: 2096 bpf_map_write_active_dec(map); 2097 fdput(f); 2098 return err; 2099 } 2100 2101 #define BPF_MAP_FREEZE_LAST_FIELD map_fd 2102 2103 static int map_freeze(const union bpf_attr *attr) 2104 { 2105 int err = 0, ufd = attr->map_fd; 2106 struct bpf_map *map; 2107 struct fd f; 2108 2109 if (CHECK_ATTR(BPF_MAP_FREEZE)) 2110 return -EINVAL; 2111 2112 f = fdget(ufd); 2113 map = __bpf_map_get(f); 2114 if (IS_ERR(map)) 2115 return PTR_ERR(map); 2116 2117 if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS || !IS_ERR_OR_NULL(map->record)) { 2118 fdput(f); 2119 return -ENOTSUPP; 2120 } 2121 2122 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) { 2123 fdput(f); 2124 return -EPERM; 2125 } 2126 2127 mutex_lock(&map->freeze_mutex); 2128 if (bpf_map_write_active(map)) { 2129 err = -EBUSY; 2130 goto err_put; 2131 } 2132 if (READ_ONCE(map->frozen)) { 2133 err = -EBUSY; 2134 goto err_put; 2135 } 2136 2137 WRITE_ONCE(map->frozen, true); 2138 err_put: 2139 mutex_unlock(&map->freeze_mutex); 2140 fdput(f); 2141 return err; 2142 } 2143 2144 static const struct bpf_prog_ops * const bpf_prog_types[] = { 2145 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \ 2146 [_id] = & _name ## _prog_ops, 2147 #define BPF_MAP_TYPE(_id, _ops) 2148 #define BPF_LINK_TYPE(_id, _name) 2149 #include <linux/bpf_types.h> 2150 #undef BPF_PROG_TYPE 2151 #undef BPF_MAP_TYPE 2152 #undef BPF_LINK_TYPE 2153 }; 2154 2155 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog) 2156 { 2157 const struct bpf_prog_ops *ops; 2158 2159 if (type >= ARRAY_SIZE(bpf_prog_types)) 2160 return -EINVAL; 2161 type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types)); 2162 ops = bpf_prog_types[type]; 2163 if (!ops) 2164 return -EINVAL; 2165 2166 if (!bpf_prog_is_offloaded(prog->aux)) 2167 prog->aux->ops = ops; 2168 else 2169 prog->aux->ops = &bpf_offload_prog_ops; 2170 prog->type = type; 2171 return 0; 2172 } 2173 2174 enum bpf_audit { 2175 BPF_AUDIT_LOAD, 2176 BPF_AUDIT_UNLOAD, 2177 BPF_AUDIT_MAX, 2178 }; 2179 2180 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = { 2181 [BPF_AUDIT_LOAD] = "LOAD", 2182 [BPF_AUDIT_UNLOAD] = "UNLOAD", 2183 }; 2184 2185 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op) 2186 { 2187 struct audit_context *ctx = NULL; 2188 struct audit_buffer *ab; 2189 2190 if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX)) 2191 return; 2192 if (audit_enabled == AUDIT_OFF) 2193 return; 2194 if (!in_irq() && !irqs_disabled()) 2195 ctx = audit_context(); 2196 ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF); 2197 if (unlikely(!ab)) 2198 return; 2199 audit_log_format(ab, "prog-id=%u op=%s", 2200 prog->aux->id, bpf_audit_str[op]); 2201 audit_log_end(ab); 2202 } 2203 2204 static int bpf_prog_alloc_id(struct bpf_prog *prog) 2205 { 2206 int id; 2207 2208 idr_preload(GFP_KERNEL); 2209 spin_lock_bh(&prog_idr_lock); 2210 id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC); 2211 if (id > 0) 2212 prog->aux->id = id; 2213 spin_unlock_bh(&prog_idr_lock); 2214 idr_preload_end(); 2215 2216 /* id is in [1, INT_MAX) */ 2217 if (WARN_ON_ONCE(!id)) 2218 return -ENOSPC; 2219 2220 return id > 0 ? 0 : id; 2221 } 2222 2223 void bpf_prog_free_id(struct bpf_prog *prog) 2224 { 2225 unsigned long flags; 2226 2227 /* cBPF to eBPF migrations are currently not in the idr store. 2228 * Offloaded programs are removed from the store when their device 2229 * disappears - even if someone grabs an fd to them they are unusable, 2230 * simply waiting for refcnt to drop to be freed. 2231 */ 2232 if (!prog->aux->id) 2233 return; 2234 2235 spin_lock_irqsave(&prog_idr_lock, flags); 2236 idr_remove(&prog_idr, prog->aux->id); 2237 prog->aux->id = 0; 2238 spin_unlock_irqrestore(&prog_idr_lock, flags); 2239 } 2240 2241 static void __bpf_prog_put_rcu(struct rcu_head *rcu) 2242 { 2243 struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu); 2244 2245 kvfree(aux->func_info); 2246 kfree(aux->func_info_aux); 2247 free_uid(aux->user); 2248 security_bpf_prog_free(aux->prog); 2249 bpf_prog_free(aux->prog); 2250 } 2251 2252 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred) 2253 { 2254 bpf_prog_kallsyms_del_all(prog); 2255 btf_put(prog->aux->btf); 2256 module_put(prog->aux->mod); 2257 kvfree(prog->aux->jited_linfo); 2258 kvfree(prog->aux->linfo); 2259 kfree(prog->aux->kfunc_tab); 2260 if (prog->aux->attach_btf) 2261 btf_put(prog->aux->attach_btf); 2262 2263 if (deferred) { 2264 if (prog->sleepable) 2265 call_rcu_tasks_trace(&prog->aux->rcu, __bpf_prog_put_rcu); 2266 else 2267 call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu); 2268 } else { 2269 __bpf_prog_put_rcu(&prog->aux->rcu); 2270 } 2271 } 2272 2273 static void bpf_prog_put_deferred(struct work_struct *work) 2274 { 2275 struct bpf_prog_aux *aux; 2276 struct bpf_prog *prog; 2277 2278 aux = container_of(work, struct bpf_prog_aux, work); 2279 prog = aux->prog; 2280 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0); 2281 bpf_audit_prog(prog, BPF_AUDIT_UNLOAD); 2282 bpf_prog_free_id(prog); 2283 __bpf_prog_put_noref(prog, true); 2284 } 2285 2286 static void __bpf_prog_put(struct bpf_prog *prog) 2287 { 2288 struct bpf_prog_aux *aux = prog->aux; 2289 2290 if (atomic64_dec_and_test(&aux->refcnt)) { 2291 if (in_irq() || irqs_disabled()) { 2292 INIT_WORK(&aux->work, bpf_prog_put_deferred); 2293 schedule_work(&aux->work); 2294 } else { 2295 bpf_prog_put_deferred(&aux->work); 2296 } 2297 } 2298 } 2299 2300 void bpf_prog_put(struct bpf_prog *prog) 2301 { 2302 __bpf_prog_put(prog); 2303 } 2304 EXPORT_SYMBOL_GPL(bpf_prog_put); 2305 2306 static int bpf_prog_release(struct inode *inode, struct file *filp) 2307 { 2308 struct bpf_prog *prog = filp->private_data; 2309 2310 bpf_prog_put(prog); 2311 return 0; 2312 } 2313 2314 struct bpf_prog_kstats { 2315 u64 nsecs; 2316 u64 cnt; 2317 u64 misses; 2318 }; 2319 2320 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog) 2321 { 2322 struct bpf_prog_stats *stats; 2323 unsigned int flags; 2324 2325 stats = this_cpu_ptr(prog->stats); 2326 flags = u64_stats_update_begin_irqsave(&stats->syncp); 2327 u64_stats_inc(&stats->misses); 2328 u64_stats_update_end_irqrestore(&stats->syncp, flags); 2329 } 2330 2331 static void bpf_prog_get_stats(const struct bpf_prog *prog, 2332 struct bpf_prog_kstats *stats) 2333 { 2334 u64 nsecs = 0, cnt = 0, misses = 0; 2335 int cpu; 2336 2337 for_each_possible_cpu(cpu) { 2338 const struct bpf_prog_stats *st; 2339 unsigned int start; 2340 u64 tnsecs, tcnt, tmisses; 2341 2342 st = per_cpu_ptr(prog->stats, cpu); 2343 do { 2344 start = u64_stats_fetch_begin(&st->syncp); 2345 tnsecs = u64_stats_read(&st->nsecs); 2346 tcnt = u64_stats_read(&st->cnt); 2347 tmisses = u64_stats_read(&st->misses); 2348 } while (u64_stats_fetch_retry(&st->syncp, start)); 2349 nsecs += tnsecs; 2350 cnt += tcnt; 2351 misses += tmisses; 2352 } 2353 stats->nsecs = nsecs; 2354 stats->cnt = cnt; 2355 stats->misses = misses; 2356 } 2357 2358 #ifdef CONFIG_PROC_FS 2359 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp) 2360 { 2361 const struct bpf_prog *prog = filp->private_data; 2362 char prog_tag[sizeof(prog->tag) * 2 + 1] = { }; 2363 struct bpf_prog_kstats stats; 2364 2365 bpf_prog_get_stats(prog, &stats); 2366 bin2hex(prog_tag, prog->tag, sizeof(prog->tag)); 2367 seq_printf(m, 2368 "prog_type:\t%u\n" 2369 "prog_jited:\t%u\n" 2370 "prog_tag:\t%s\n" 2371 "memlock:\t%llu\n" 2372 "prog_id:\t%u\n" 2373 "run_time_ns:\t%llu\n" 2374 "run_cnt:\t%llu\n" 2375 "recursion_misses:\t%llu\n" 2376 "verified_insns:\t%u\n", 2377 prog->type, 2378 prog->jited, 2379 prog_tag, 2380 prog->pages * 1ULL << PAGE_SHIFT, 2381 prog->aux->id, 2382 stats.nsecs, 2383 stats.cnt, 2384 stats.misses, 2385 prog->aux->verified_insns); 2386 } 2387 #endif 2388 2389 const struct file_operations bpf_prog_fops = { 2390 #ifdef CONFIG_PROC_FS 2391 .show_fdinfo = bpf_prog_show_fdinfo, 2392 #endif 2393 .release = bpf_prog_release, 2394 .read = bpf_dummy_read, 2395 .write = bpf_dummy_write, 2396 }; 2397 2398 int bpf_prog_new_fd(struct bpf_prog *prog) 2399 { 2400 int ret; 2401 2402 ret = security_bpf_prog(prog); 2403 if (ret < 0) 2404 return ret; 2405 2406 return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog, 2407 O_RDWR | O_CLOEXEC); 2408 } 2409 2410 static struct bpf_prog *____bpf_prog_get(struct fd f) 2411 { 2412 if (!f.file) 2413 return ERR_PTR(-EBADF); 2414 if (f.file->f_op != &bpf_prog_fops) { 2415 fdput(f); 2416 return ERR_PTR(-EINVAL); 2417 } 2418 2419 return f.file->private_data; 2420 } 2421 2422 void bpf_prog_add(struct bpf_prog *prog, int i) 2423 { 2424 atomic64_add(i, &prog->aux->refcnt); 2425 } 2426 EXPORT_SYMBOL_GPL(bpf_prog_add); 2427 2428 void bpf_prog_sub(struct bpf_prog *prog, int i) 2429 { 2430 /* Only to be used for undoing previous bpf_prog_add() in some 2431 * error path. We still know that another entity in our call 2432 * path holds a reference to the program, thus atomic_sub() can 2433 * be safely used in such cases! 2434 */ 2435 WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0); 2436 } 2437 EXPORT_SYMBOL_GPL(bpf_prog_sub); 2438 2439 void bpf_prog_inc(struct bpf_prog *prog) 2440 { 2441 atomic64_inc(&prog->aux->refcnt); 2442 } 2443 EXPORT_SYMBOL_GPL(bpf_prog_inc); 2444 2445 /* prog_idr_lock should have been held */ 2446 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog) 2447 { 2448 int refold; 2449 2450 refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0); 2451 2452 if (!refold) 2453 return ERR_PTR(-ENOENT); 2454 2455 return prog; 2456 } 2457 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero); 2458 2459 bool bpf_prog_get_ok(struct bpf_prog *prog, 2460 enum bpf_prog_type *attach_type, bool attach_drv) 2461 { 2462 /* not an attachment, just a refcount inc, always allow */ 2463 if (!attach_type) 2464 return true; 2465 2466 if (prog->type != *attach_type) 2467 return false; 2468 if (bpf_prog_is_offloaded(prog->aux) && !attach_drv) 2469 return false; 2470 2471 return true; 2472 } 2473 2474 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type, 2475 bool attach_drv) 2476 { 2477 struct fd f = fdget(ufd); 2478 struct bpf_prog *prog; 2479 2480 prog = ____bpf_prog_get(f); 2481 if (IS_ERR(prog)) 2482 return prog; 2483 if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) { 2484 prog = ERR_PTR(-EINVAL); 2485 goto out; 2486 } 2487 2488 bpf_prog_inc(prog); 2489 out: 2490 fdput(f); 2491 return prog; 2492 } 2493 2494 struct bpf_prog *bpf_prog_get(u32 ufd) 2495 { 2496 return __bpf_prog_get(ufd, NULL, false); 2497 } 2498 2499 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type, 2500 bool attach_drv) 2501 { 2502 return __bpf_prog_get(ufd, &type, attach_drv); 2503 } 2504 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev); 2505 2506 /* Initially all BPF programs could be loaded w/o specifying 2507 * expected_attach_type. Later for some of them specifying expected_attach_type 2508 * at load time became required so that program could be validated properly. 2509 * Programs of types that are allowed to be loaded both w/ and w/o (for 2510 * backward compatibility) expected_attach_type, should have the default attach 2511 * type assigned to expected_attach_type for the latter case, so that it can be 2512 * validated later at attach time. 2513 * 2514 * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if 2515 * prog type requires it but has some attach types that have to be backward 2516 * compatible. 2517 */ 2518 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr) 2519 { 2520 switch (attr->prog_type) { 2521 case BPF_PROG_TYPE_CGROUP_SOCK: 2522 /* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't 2523 * exist so checking for non-zero is the way to go here. 2524 */ 2525 if (!attr->expected_attach_type) 2526 attr->expected_attach_type = 2527 BPF_CGROUP_INET_SOCK_CREATE; 2528 break; 2529 case BPF_PROG_TYPE_SK_REUSEPORT: 2530 if (!attr->expected_attach_type) 2531 attr->expected_attach_type = 2532 BPF_SK_REUSEPORT_SELECT; 2533 break; 2534 } 2535 } 2536 2537 static int 2538 bpf_prog_load_check_attach(enum bpf_prog_type prog_type, 2539 enum bpf_attach_type expected_attach_type, 2540 struct btf *attach_btf, u32 btf_id, 2541 struct bpf_prog *dst_prog) 2542 { 2543 if (btf_id) { 2544 if (btf_id > BTF_MAX_TYPE) 2545 return -EINVAL; 2546 2547 if (!attach_btf && !dst_prog) 2548 return -EINVAL; 2549 2550 switch (prog_type) { 2551 case BPF_PROG_TYPE_TRACING: 2552 case BPF_PROG_TYPE_LSM: 2553 case BPF_PROG_TYPE_STRUCT_OPS: 2554 case BPF_PROG_TYPE_EXT: 2555 break; 2556 default: 2557 return -EINVAL; 2558 } 2559 } 2560 2561 if (attach_btf && (!btf_id || dst_prog)) 2562 return -EINVAL; 2563 2564 if (dst_prog && prog_type != BPF_PROG_TYPE_TRACING && 2565 prog_type != BPF_PROG_TYPE_EXT) 2566 return -EINVAL; 2567 2568 switch (prog_type) { 2569 case BPF_PROG_TYPE_CGROUP_SOCK: 2570 switch (expected_attach_type) { 2571 case BPF_CGROUP_INET_SOCK_CREATE: 2572 case BPF_CGROUP_INET_SOCK_RELEASE: 2573 case BPF_CGROUP_INET4_POST_BIND: 2574 case BPF_CGROUP_INET6_POST_BIND: 2575 return 0; 2576 default: 2577 return -EINVAL; 2578 } 2579 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR: 2580 switch (expected_attach_type) { 2581 case BPF_CGROUP_INET4_BIND: 2582 case BPF_CGROUP_INET6_BIND: 2583 case BPF_CGROUP_INET4_CONNECT: 2584 case BPF_CGROUP_INET6_CONNECT: 2585 case BPF_CGROUP_UNIX_CONNECT: 2586 case BPF_CGROUP_INET4_GETPEERNAME: 2587 case BPF_CGROUP_INET6_GETPEERNAME: 2588 case BPF_CGROUP_UNIX_GETPEERNAME: 2589 case BPF_CGROUP_INET4_GETSOCKNAME: 2590 case BPF_CGROUP_INET6_GETSOCKNAME: 2591 case BPF_CGROUP_UNIX_GETSOCKNAME: 2592 case BPF_CGROUP_UDP4_SENDMSG: 2593 case BPF_CGROUP_UDP6_SENDMSG: 2594 case BPF_CGROUP_UNIX_SENDMSG: 2595 case BPF_CGROUP_UDP4_RECVMSG: 2596 case BPF_CGROUP_UDP6_RECVMSG: 2597 case BPF_CGROUP_UNIX_RECVMSG: 2598 return 0; 2599 default: 2600 return -EINVAL; 2601 } 2602 case BPF_PROG_TYPE_CGROUP_SKB: 2603 switch (expected_attach_type) { 2604 case BPF_CGROUP_INET_INGRESS: 2605 case BPF_CGROUP_INET_EGRESS: 2606 return 0; 2607 default: 2608 return -EINVAL; 2609 } 2610 case BPF_PROG_TYPE_CGROUP_SOCKOPT: 2611 switch (expected_attach_type) { 2612 case BPF_CGROUP_SETSOCKOPT: 2613 case BPF_CGROUP_GETSOCKOPT: 2614 return 0; 2615 default: 2616 return -EINVAL; 2617 } 2618 case BPF_PROG_TYPE_SK_LOOKUP: 2619 if (expected_attach_type == BPF_SK_LOOKUP) 2620 return 0; 2621 return -EINVAL; 2622 case BPF_PROG_TYPE_SK_REUSEPORT: 2623 switch (expected_attach_type) { 2624 case BPF_SK_REUSEPORT_SELECT: 2625 case BPF_SK_REUSEPORT_SELECT_OR_MIGRATE: 2626 return 0; 2627 default: 2628 return -EINVAL; 2629 } 2630 case BPF_PROG_TYPE_NETFILTER: 2631 if (expected_attach_type == BPF_NETFILTER) 2632 return 0; 2633 return -EINVAL; 2634 case BPF_PROG_TYPE_SYSCALL: 2635 case BPF_PROG_TYPE_EXT: 2636 if (expected_attach_type) 2637 return -EINVAL; 2638 fallthrough; 2639 default: 2640 return 0; 2641 } 2642 } 2643 2644 static bool is_net_admin_prog_type(enum bpf_prog_type prog_type) 2645 { 2646 switch (prog_type) { 2647 case BPF_PROG_TYPE_SCHED_CLS: 2648 case BPF_PROG_TYPE_SCHED_ACT: 2649 case BPF_PROG_TYPE_XDP: 2650 case BPF_PROG_TYPE_LWT_IN: 2651 case BPF_PROG_TYPE_LWT_OUT: 2652 case BPF_PROG_TYPE_LWT_XMIT: 2653 case BPF_PROG_TYPE_LWT_SEG6LOCAL: 2654 case BPF_PROG_TYPE_SK_SKB: 2655 case BPF_PROG_TYPE_SK_MSG: 2656 case BPF_PROG_TYPE_FLOW_DISSECTOR: 2657 case BPF_PROG_TYPE_CGROUP_DEVICE: 2658 case BPF_PROG_TYPE_CGROUP_SOCK: 2659 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR: 2660 case BPF_PROG_TYPE_CGROUP_SOCKOPT: 2661 case BPF_PROG_TYPE_CGROUP_SYSCTL: 2662 case BPF_PROG_TYPE_SOCK_OPS: 2663 case BPF_PROG_TYPE_EXT: /* extends any prog */ 2664 case BPF_PROG_TYPE_NETFILTER: 2665 return true; 2666 case BPF_PROG_TYPE_CGROUP_SKB: 2667 /* always unpriv */ 2668 case BPF_PROG_TYPE_SK_REUSEPORT: 2669 /* equivalent to SOCKET_FILTER. need CAP_BPF only */ 2670 default: 2671 return false; 2672 } 2673 } 2674 2675 static bool is_perfmon_prog_type(enum bpf_prog_type prog_type) 2676 { 2677 switch (prog_type) { 2678 case BPF_PROG_TYPE_KPROBE: 2679 case BPF_PROG_TYPE_TRACEPOINT: 2680 case BPF_PROG_TYPE_PERF_EVENT: 2681 case BPF_PROG_TYPE_RAW_TRACEPOINT: 2682 case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE: 2683 case BPF_PROG_TYPE_TRACING: 2684 case BPF_PROG_TYPE_LSM: 2685 case BPF_PROG_TYPE_STRUCT_OPS: /* has access to struct sock */ 2686 case BPF_PROG_TYPE_EXT: /* extends any prog */ 2687 return true; 2688 default: 2689 return false; 2690 } 2691 } 2692 2693 /* last field in 'union bpf_attr' used by this command */ 2694 #define BPF_PROG_LOAD_LAST_FIELD prog_token_fd 2695 2696 static int bpf_prog_load(union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size) 2697 { 2698 enum bpf_prog_type type = attr->prog_type; 2699 struct bpf_prog *prog, *dst_prog = NULL; 2700 struct btf *attach_btf = NULL; 2701 struct bpf_token *token = NULL; 2702 bool bpf_cap; 2703 int err; 2704 char license[128]; 2705 2706 if (CHECK_ATTR(BPF_PROG_LOAD)) 2707 return -EINVAL; 2708 2709 if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT | 2710 BPF_F_ANY_ALIGNMENT | 2711 BPF_F_TEST_STATE_FREQ | 2712 BPF_F_SLEEPABLE | 2713 BPF_F_TEST_RND_HI32 | 2714 BPF_F_XDP_HAS_FRAGS | 2715 BPF_F_XDP_DEV_BOUND_ONLY | 2716 BPF_F_TEST_REG_INVARIANTS | 2717 BPF_F_TOKEN_FD)) 2718 return -EINVAL; 2719 2720 bpf_prog_load_fixup_attach_type(attr); 2721 2722 if (attr->prog_flags & BPF_F_TOKEN_FD) { 2723 token = bpf_token_get_from_fd(attr->prog_token_fd); 2724 if (IS_ERR(token)) 2725 return PTR_ERR(token); 2726 /* if current token doesn't grant prog loading permissions, 2727 * then we can't use this token, so ignore it and rely on 2728 * system-wide capabilities checks 2729 */ 2730 if (!bpf_token_allow_cmd(token, BPF_PROG_LOAD) || 2731 !bpf_token_allow_prog_type(token, attr->prog_type, 2732 attr->expected_attach_type)) { 2733 bpf_token_put(token); 2734 token = NULL; 2735 } 2736 } 2737 2738 bpf_cap = bpf_token_capable(token, CAP_BPF); 2739 err = -EPERM; 2740 2741 if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) && 2742 (attr->prog_flags & BPF_F_ANY_ALIGNMENT) && 2743 !bpf_cap) 2744 goto put_token; 2745 2746 /* Intent here is for unprivileged_bpf_disabled to block BPF program 2747 * creation for unprivileged users; other actions depend 2748 * on fd availability and access to bpffs, so are dependent on 2749 * object creation success. Even with unprivileged BPF disabled, 2750 * capability checks are still carried out for these 2751 * and other operations. 2752 */ 2753 if (sysctl_unprivileged_bpf_disabled && !bpf_cap) 2754 goto put_token; 2755 2756 if (attr->insn_cnt == 0 || 2757 attr->insn_cnt > (bpf_cap ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS)) { 2758 err = -E2BIG; 2759 goto put_token; 2760 } 2761 if (type != BPF_PROG_TYPE_SOCKET_FILTER && 2762 type != BPF_PROG_TYPE_CGROUP_SKB && 2763 !bpf_cap) 2764 goto put_token; 2765 2766 if (is_net_admin_prog_type(type) && !bpf_token_capable(token, CAP_NET_ADMIN)) 2767 goto put_token; 2768 if (is_perfmon_prog_type(type) && !bpf_token_capable(token, CAP_PERFMON)) 2769 goto put_token; 2770 2771 /* attach_prog_fd/attach_btf_obj_fd can specify fd of either bpf_prog 2772 * or btf, we need to check which one it is 2773 */ 2774 if (attr->attach_prog_fd) { 2775 dst_prog = bpf_prog_get(attr->attach_prog_fd); 2776 if (IS_ERR(dst_prog)) { 2777 dst_prog = NULL; 2778 attach_btf = btf_get_by_fd(attr->attach_btf_obj_fd); 2779 if (IS_ERR(attach_btf)) { 2780 err = -EINVAL; 2781 goto put_token; 2782 } 2783 if (!btf_is_kernel(attach_btf)) { 2784 /* attaching through specifying bpf_prog's BTF 2785 * objects directly might be supported eventually 2786 */ 2787 btf_put(attach_btf); 2788 err = -ENOTSUPP; 2789 goto put_token; 2790 } 2791 } 2792 } else if (attr->attach_btf_id) { 2793 /* fall back to vmlinux BTF, if BTF type ID is specified */ 2794 attach_btf = bpf_get_btf_vmlinux(); 2795 if (IS_ERR(attach_btf)) { 2796 err = PTR_ERR(attach_btf); 2797 goto put_token; 2798 } 2799 if (!attach_btf) { 2800 err = -EINVAL; 2801 goto put_token; 2802 } 2803 btf_get(attach_btf); 2804 } 2805 2806 if (bpf_prog_load_check_attach(type, attr->expected_attach_type, 2807 attach_btf, attr->attach_btf_id, 2808 dst_prog)) { 2809 if (dst_prog) 2810 bpf_prog_put(dst_prog); 2811 if (attach_btf) 2812 btf_put(attach_btf); 2813 err = -EINVAL; 2814 goto put_token; 2815 } 2816 2817 /* plain bpf_prog allocation */ 2818 prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER); 2819 if (!prog) { 2820 if (dst_prog) 2821 bpf_prog_put(dst_prog); 2822 if (attach_btf) 2823 btf_put(attach_btf); 2824 err = -EINVAL; 2825 goto put_token; 2826 } 2827 2828 prog->expected_attach_type = attr->expected_attach_type; 2829 prog->sleepable = !!(attr->prog_flags & BPF_F_SLEEPABLE); 2830 prog->aux->attach_btf = attach_btf; 2831 prog->aux->attach_btf_id = attr->attach_btf_id; 2832 prog->aux->dst_prog = dst_prog; 2833 prog->aux->dev_bound = !!attr->prog_ifindex; 2834 prog->aux->xdp_has_frags = attr->prog_flags & BPF_F_XDP_HAS_FRAGS; 2835 2836 /* move token into prog->aux, reuse taken refcnt */ 2837 prog->aux->token = token; 2838 token = NULL; 2839 2840 prog->aux->user = get_current_user(); 2841 prog->len = attr->insn_cnt; 2842 2843 err = -EFAULT; 2844 if (copy_from_bpfptr(prog->insns, 2845 make_bpfptr(attr->insns, uattr.is_kernel), 2846 bpf_prog_insn_size(prog)) != 0) 2847 goto free_prog; 2848 /* copy eBPF program license from user space */ 2849 if (strncpy_from_bpfptr(license, 2850 make_bpfptr(attr->license, uattr.is_kernel), 2851 sizeof(license) - 1) < 0) 2852 goto free_prog; 2853 license[sizeof(license) - 1] = 0; 2854 2855 /* eBPF programs must be GPL compatible to use GPL-ed functions */ 2856 prog->gpl_compatible = license_is_gpl_compatible(license) ? 1 : 0; 2857 2858 prog->orig_prog = NULL; 2859 prog->jited = 0; 2860 2861 atomic64_set(&prog->aux->refcnt, 1); 2862 2863 if (bpf_prog_is_dev_bound(prog->aux)) { 2864 err = bpf_prog_dev_bound_init(prog, attr); 2865 if (err) 2866 goto free_prog; 2867 } 2868 2869 if (type == BPF_PROG_TYPE_EXT && dst_prog && 2870 bpf_prog_is_dev_bound(dst_prog->aux)) { 2871 err = bpf_prog_dev_bound_inherit(prog, dst_prog); 2872 if (err) 2873 goto free_prog; 2874 } 2875 2876 /* 2877 * Bookkeeping for managing the program attachment chain. 2878 * 2879 * It might be tempting to set attach_tracing_prog flag at the attachment 2880 * time, but this will not prevent from loading bunch of tracing prog 2881 * first, then attach them one to another. 2882 * 2883 * The flag attach_tracing_prog is set for the whole program lifecycle, and 2884 * doesn't have to be cleared in bpf_tracing_link_release, since tracing 2885 * programs cannot change attachment target. 2886 */ 2887 if (type == BPF_PROG_TYPE_TRACING && dst_prog && 2888 dst_prog->type == BPF_PROG_TYPE_TRACING) { 2889 prog->aux->attach_tracing_prog = true; 2890 } 2891 2892 /* find program type: socket_filter vs tracing_filter */ 2893 err = find_prog_type(type, prog); 2894 if (err < 0) 2895 goto free_prog; 2896 2897 prog->aux->load_time = ktime_get_boottime_ns(); 2898 err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name, 2899 sizeof(attr->prog_name)); 2900 if (err < 0) 2901 goto free_prog; 2902 2903 err = security_bpf_prog_load(prog, attr, token); 2904 if (err) 2905 goto free_prog_sec; 2906 2907 /* run eBPF verifier */ 2908 err = bpf_check(&prog, attr, uattr, uattr_size); 2909 if (err < 0) 2910 goto free_used_maps; 2911 2912 prog = bpf_prog_select_runtime(prog, &err); 2913 if (err < 0) 2914 goto free_used_maps; 2915 2916 err = bpf_prog_alloc_id(prog); 2917 if (err) 2918 goto free_used_maps; 2919 2920 /* Upon success of bpf_prog_alloc_id(), the BPF prog is 2921 * effectively publicly exposed. However, retrieving via 2922 * bpf_prog_get_fd_by_id() will take another reference, 2923 * therefore it cannot be gone underneath us. 2924 * 2925 * Only for the time /after/ successful bpf_prog_new_fd() 2926 * and before returning to userspace, we might just hold 2927 * one reference and any parallel close on that fd could 2928 * rip everything out. Hence, below notifications must 2929 * happen before bpf_prog_new_fd(). 2930 * 2931 * Also, any failure handling from this point onwards must 2932 * be using bpf_prog_put() given the program is exposed. 2933 */ 2934 bpf_prog_kallsyms_add(prog); 2935 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0); 2936 bpf_audit_prog(prog, BPF_AUDIT_LOAD); 2937 2938 err = bpf_prog_new_fd(prog); 2939 if (err < 0) 2940 bpf_prog_put(prog); 2941 return err; 2942 2943 free_used_maps: 2944 /* In case we have subprogs, we need to wait for a grace 2945 * period before we can tear down JIT memory since symbols 2946 * are already exposed under kallsyms. 2947 */ 2948 __bpf_prog_put_noref(prog, prog->aux->real_func_cnt); 2949 return err; 2950 2951 free_prog_sec: 2952 security_bpf_prog_free(prog); 2953 free_prog: 2954 free_uid(prog->aux->user); 2955 if (prog->aux->attach_btf) 2956 btf_put(prog->aux->attach_btf); 2957 bpf_prog_free(prog); 2958 put_token: 2959 bpf_token_put(token); 2960 return err; 2961 } 2962 2963 #define BPF_OBJ_LAST_FIELD path_fd 2964 2965 static int bpf_obj_pin(const union bpf_attr *attr) 2966 { 2967 int path_fd; 2968 2969 if (CHECK_ATTR(BPF_OBJ) || attr->file_flags & ~BPF_F_PATH_FD) 2970 return -EINVAL; 2971 2972 /* path_fd has to be accompanied by BPF_F_PATH_FD flag */ 2973 if (!(attr->file_flags & BPF_F_PATH_FD) && attr->path_fd) 2974 return -EINVAL; 2975 2976 path_fd = attr->file_flags & BPF_F_PATH_FD ? attr->path_fd : AT_FDCWD; 2977 return bpf_obj_pin_user(attr->bpf_fd, path_fd, 2978 u64_to_user_ptr(attr->pathname)); 2979 } 2980 2981 static int bpf_obj_get(const union bpf_attr *attr) 2982 { 2983 int path_fd; 2984 2985 if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 || 2986 attr->file_flags & ~(BPF_OBJ_FLAG_MASK | BPF_F_PATH_FD)) 2987 return -EINVAL; 2988 2989 /* path_fd has to be accompanied by BPF_F_PATH_FD flag */ 2990 if (!(attr->file_flags & BPF_F_PATH_FD) && attr->path_fd) 2991 return -EINVAL; 2992 2993 path_fd = attr->file_flags & BPF_F_PATH_FD ? attr->path_fd : AT_FDCWD; 2994 return bpf_obj_get_user(path_fd, u64_to_user_ptr(attr->pathname), 2995 attr->file_flags); 2996 } 2997 2998 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type, 2999 const struct bpf_link_ops *ops, struct bpf_prog *prog) 3000 { 3001 WARN_ON(ops->dealloc && ops->dealloc_deferred); 3002 atomic64_set(&link->refcnt, 1); 3003 link->type = type; 3004 link->id = 0; 3005 link->ops = ops; 3006 link->prog = prog; 3007 } 3008 3009 static void bpf_link_free_id(int id) 3010 { 3011 if (!id) 3012 return; 3013 3014 spin_lock_bh(&link_idr_lock); 3015 idr_remove(&link_idr, id); 3016 spin_unlock_bh(&link_idr_lock); 3017 } 3018 3019 /* Clean up bpf_link and corresponding anon_inode file and FD. After 3020 * anon_inode is created, bpf_link can't be just kfree()'d due to deferred 3021 * anon_inode's release() call. This helper marks bpf_link as 3022 * defunct, releases anon_inode file and puts reserved FD. bpf_prog's refcnt 3023 * is not decremented, it's the responsibility of a calling code that failed 3024 * to complete bpf_link initialization. 3025 * This helper eventually calls link's dealloc callback, but does not call 3026 * link's release callback. 3027 */ 3028 void bpf_link_cleanup(struct bpf_link_primer *primer) 3029 { 3030 primer->link->prog = NULL; 3031 bpf_link_free_id(primer->id); 3032 fput(primer->file); 3033 put_unused_fd(primer->fd); 3034 } 3035 3036 void bpf_link_inc(struct bpf_link *link) 3037 { 3038 atomic64_inc(&link->refcnt); 3039 } 3040 3041 static void bpf_link_defer_dealloc_rcu_gp(struct rcu_head *rcu) 3042 { 3043 struct bpf_link *link = container_of(rcu, struct bpf_link, rcu); 3044 3045 /* free bpf_link and its containing memory */ 3046 link->ops->dealloc_deferred(link); 3047 } 3048 3049 static void bpf_link_defer_dealloc_mult_rcu_gp(struct rcu_head *rcu) 3050 { 3051 if (rcu_trace_implies_rcu_gp()) 3052 bpf_link_defer_dealloc_rcu_gp(rcu); 3053 else 3054 call_rcu(rcu, bpf_link_defer_dealloc_rcu_gp); 3055 } 3056 3057 /* bpf_link_free is guaranteed to be called from process context */ 3058 static void bpf_link_free(struct bpf_link *link) 3059 { 3060 const struct bpf_link_ops *ops = link->ops; 3061 bool sleepable = false; 3062 3063 bpf_link_free_id(link->id); 3064 if (link->prog) { 3065 sleepable = link->prog->sleepable; 3066 /* detach BPF program, clean up used resources */ 3067 ops->release(link); 3068 bpf_prog_put(link->prog); 3069 } 3070 if (ops->dealloc_deferred) { 3071 /* schedule BPF link deallocation; if underlying BPF program 3072 * is sleepable, we need to first wait for RCU tasks trace 3073 * sync, then go through "classic" RCU grace period 3074 */ 3075 if (sleepable) 3076 call_rcu_tasks_trace(&link->rcu, bpf_link_defer_dealloc_mult_rcu_gp); 3077 else 3078 call_rcu(&link->rcu, bpf_link_defer_dealloc_rcu_gp); 3079 } else if (ops->dealloc) 3080 ops->dealloc(link); 3081 } 3082 3083 static void bpf_link_put_deferred(struct work_struct *work) 3084 { 3085 struct bpf_link *link = container_of(work, struct bpf_link, work); 3086 3087 bpf_link_free(link); 3088 } 3089 3090 /* bpf_link_put might be called from atomic context. It needs to be called 3091 * from sleepable context in order to acquire sleeping locks during the process. 3092 */ 3093 void bpf_link_put(struct bpf_link *link) 3094 { 3095 if (!atomic64_dec_and_test(&link->refcnt)) 3096 return; 3097 3098 INIT_WORK(&link->work, bpf_link_put_deferred); 3099 schedule_work(&link->work); 3100 } 3101 EXPORT_SYMBOL(bpf_link_put); 3102 3103 static void bpf_link_put_direct(struct bpf_link *link) 3104 { 3105 if (!atomic64_dec_and_test(&link->refcnt)) 3106 return; 3107 bpf_link_free(link); 3108 } 3109 3110 static int bpf_link_release(struct inode *inode, struct file *filp) 3111 { 3112 struct bpf_link *link = filp->private_data; 3113 3114 bpf_link_put_direct(link); 3115 return 0; 3116 } 3117 3118 #ifdef CONFIG_PROC_FS 3119 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) 3120 #define BPF_MAP_TYPE(_id, _ops) 3121 #define BPF_LINK_TYPE(_id, _name) [_id] = #_name, 3122 static const char *bpf_link_type_strs[] = { 3123 [BPF_LINK_TYPE_UNSPEC] = "<invalid>", 3124 #include <linux/bpf_types.h> 3125 }; 3126 #undef BPF_PROG_TYPE 3127 #undef BPF_MAP_TYPE 3128 #undef BPF_LINK_TYPE 3129 3130 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp) 3131 { 3132 const struct bpf_link *link = filp->private_data; 3133 const struct bpf_prog *prog = link->prog; 3134 char prog_tag[sizeof(prog->tag) * 2 + 1] = { }; 3135 3136 seq_printf(m, 3137 "link_type:\t%s\n" 3138 "link_id:\t%u\n", 3139 bpf_link_type_strs[link->type], 3140 link->id); 3141 if (prog) { 3142 bin2hex(prog_tag, prog->tag, sizeof(prog->tag)); 3143 seq_printf(m, 3144 "prog_tag:\t%s\n" 3145 "prog_id:\t%u\n", 3146 prog_tag, 3147 prog->aux->id); 3148 } 3149 if (link->ops->show_fdinfo) 3150 link->ops->show_fdinfo(link, m); 3151 } 3152 #endif 3153 3154 static __poll_t bpf_link_poll(struct file *file, struct poll_table_struct *pts) 3155 { 3156 struct bpf_link *link = file->private_data; 3157 3158 return link->ops->poll(file, pts); 3159 } 3160 3161 static const struct file_operations bpf_link_fops = { 3162 #ifdef CONFIG_PROC_FS 3163 .show_fdinfo = bpf_link_show_fdinfo, 3164 #endif 3165 .release = bpf_link_release, 3166 .read = bpf_dummy_read, 3167 .write = bpf_dummy_write, 3168 }; 3169 3170 static const struct file_operations bpf_link_fops_poll = { 3171 #ifdef CONFIG_PROC_FS 3172 .show_fdinfo = bpf_link_show_fdinfo, 3173 #endif 3174 .release = bpf_link_release, 3175 .read = bpf_dummy_read, 3176 .write = bpf_dummy_write, 3177 .poll = bpf_link_poll, 3178 }; 3179 3180 static int bpf_link_alloc_id(struct bpf_link *link) 3181 { 3182 int id; 3183 3184 idr_preload(GFP_KERNEL); 3185 spin_lock_bh(&link_idr_lock); 3186 id = idr_alloc_cyclic(&link_idr, link, 1, INT_MAX, GFP_ATOMIC); 3187 spin_unlock_bh(&link_idr_lock); 3188 idr_preload_end(); 3189 3190 return id; 3191 } 3192 3193 /* Prepare bpf_link to be exposed to user-space by allocating anon_inode file, 3194 * reserving unused FD and allocating ID from link_idr. This is to be paired 3195 * with bpf_link_settle() to install FD and ID and expose bpf_link to 3196 * user-space, if bpf_link is successfully attached. If not, bpf_link and 3197 * pre-allocated resources are to be freed with bpf_cleanup() call. All the 3198 * transient state is passed around in struct bpf_link_primer. 3199 * This is preferred way to create and initialize bpf_link, especially when 3200 * there are complicated and expensive operations in between creating bpf_link 3201 * itself and attaching it to BPF hook. By using bpf_link_prime() and 3202 * bpf_link_settle() kernel code using bpf_link doesn't have to perform 3203 * expensive (and potentially failing) roll back operations in a rare case 3204 * that file, FD, or ID can't be allocated. 3205 */ 3206 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer) 3207 { 3208 struct file *file; 3209 int fd, id; 3210 3211 fd = get_unused_fd_flags(O_CLOEXEC); 3212 if (fd < 0) 3213 return fd; 3214 3215 3216 id = bpf_link_alloc_id(link); 3217 if (id < 0) { 3218 put_unused_fd(fd); 3219 return id; 3220 } 3221 3222 file = anon_inode_getfile("bpf_link", 3223 link->ops->poll ? &bpf_link_fops_poll : &bpf_link_fops, 3224 link, O_CLOEXEC); 3225 if (IS_ERR(file)) { 3226 bpf_link_free_id(id); 3227 put_unused_fd(fd); 3228 return PTR_ERR(file); 3229 } 3230 3231 primer->link = link; 3232 primer->file = file; 3233 primer->fd = fd; 3234 primer->id = id; 3235 return 0; 3236 } 3237 3238 int bpf_link_settle(struct bpf_link_primer *primer) 3239 { 3240 /* make bpf_link fetchable by ID */ 3241 spin_lock_bh(&link_idr_lock); 3242 primer->link->id = primer->id; 3243 spin_unlock_bh(&link_idr_lock); 3244 /* make bpf_link fetchable by FD */ 3245 fd_install(primer->fd, primer->file); 3246 /* pass through installed FD */ 3247 return primer->fd; 3248 } 3249 3250 int bpf_link_new_fd(struct bpf_link *link) 3251 { 3252 return anon_inode_getfd("bpf-link", 3253 link->ops->poll ? &bpf_link_fops_poll : &bpf_link_fops, 3254 link, O_CLOEXEC); 3255 } 3256 3257 struct bpf_link *bpf_link_get_from_fd(u32 ufd) 3258 { 3259 struct fd f = fdget(ufd); 3260 struct bpf_link *link; 3261 3262 if (!f.file) 3263 return ERR_PTR(-EBADF); 3264 if (f.file->f_op != &bpf_link_fops && f.file->f_op != &bpf_link_fops_poll) { 3265 fdput(f); 3266 return ERR_PTR(-EINVAL); 3267 } 3268 3269 link = f.file->private_data; 3270 bpf_link_inc(link); 3271 fdput(f); 3272 3273 return link; 3274 } 3275 EXPORT_SYMBOL(bpf_link_get_from_fd); 3276 3277 static void bpf_tracing_link_release(struct bpf_link *link) 3278 { 3279 struct bpf_tracing_link *tr_link = 3280 container_of(link, struct bpf_tracing_link, link.link); 3281 3282 WARN_ON_ONCE(bpf_trampoline_unlink_prog(&tr_link->link, 3283 tr_link->trampoline)); 3284 3285 bpf_trampoline_put(tr_link->trampoline); 3286 3287 /* tgt_prog is NULL if target is a kernel function */ 3288 if (tr_link->tgt_prog) 3289 bpf_prog_put(tr_link->tgt_prog); 3290 } 3291 3292 static void bpf_tracing_link_dealloc(struct bpf_link *link) 3293 { 3294 struct bpf_tracing_link *tr_link = 3295 container_of(link, struct bpf_tracing_link, link.link); 3296 3297 kfree(tr_link); 3298 } 3299 3300 static void bpf_tracing_link_show_fdinfo(const struct bpf_link *link, 3301 struct seq_file *seq) 3302 { 3303 struct bpf_tracing_link *tr_link = 3304 container_of(link, struct bpf_tracing_link, link.link); 3305 u32 target_btf_id, target_obj_id; 3306 3307 bpf_trampoline_unpack_key(tr_link->trampoline->key, 3308 &target_obj_id, &target_btf_id); 3309 seq_printf(seq, 3310 "attach_type:\t%d\n" 3311 "target_obj_id:\t%u\n" 3312 "target_btf_id:\t%u\n", 3313 tr_link->attach_type, 3314 target_obj_id, 3315 target_btf_id); 3316 } 3317 3318 static int bpf_tracing_link_fill_link_info(const struct bpf_link *link, 3319 struct bpf_link_info *info) 3320 { 3321 struct bpf_tracing_link *tr_link = 3322 container_of(link, struct bpf_tracing_link, link.link); 3323 3324 info->tracing.attach_type = tr_link->attach_type; 3325 bpf_trampoline_unpack_key(tr_link->trampoline->key, 3326 &info->tracing.target_obj_id, 3327 &info->tracing.target_btf_id); 3328 3329 return 0; 3330 } 3331 3332 static const struct bpf_link_ops bpf_tracing_link_lops = { 3333 .release = bpf_tracing_link_release, 3334 .dealloc = bpf_tracing_link_dealloc, 3335 .show_fdinfo = bpf_tracing_link_show_fdinfo, 3336 .fill_link_info = bpf_tracing_link_fill_link_info, 3337 }; 3338 3339 static int bpf_tracing_prog_attach(struct bpf_prog *prog, 3340 int tgt_prog_fd, 3341 u32 btf_id, 3342 u64 bpf_cookie) 3343 { 3344 struct bpf_link_primer link_primer; 3345 struct bpf_prog *tgt_prog = NULL; 3346 struct bpf_trampoline *tr = NULL; 3347 struct bpf_tracing_link *link; 3348 u64 key = 0; 3349 int err; 3350 3351 switch (prog->type) { 3352 case BPF_PROG_TYPE_TRACING: 3353 if (prog->expected_attach_type != BPF_TRACE_FENTRY && 3354 prog->expected_attach_type != BPF_TRACE_FEXIT && 3355 prog->expected_attach_type != BPF_MODIFY_RETURN) { 3356 err = -EINVAL; 3357 goto out_put_prog; 3358 } 3359 break; 3360 case BPF_PROG_TYPE_EXT: 3361 if (prog->expected_attach_type != 0) { 3362 err = -EINVAL; 3363 goto out_put_prog; 3364 } 3365 break; 3366 case BPF_PROG_TYPE_LSM: 3367 if (prog->expected_attach_type != BPF_LSM_MAC) { 3368 err = -EINVAL; 3369 goto out_put_prog; 3370 } 3371 break; 3372 default: 3373 err = -EINVAL; 3374 goto out_put_prog; 3375 } 3376 3377 if (!!tgt_prog_fd != !!btf_id) { 3378 err = -EINVAL; 3379 goto out_put_prog; 3380 } 3381 3382 if (tgt_prog_fd) { 3383 /* 3384 * For now we only allow new targets for BPF_PROG_TYPE_EXT. If this 3385 * part would be changed to implement the same for 3386 * BPF_PROG_TYPE_TRACING, do not forget to update the way how 3387 * attach_tracing_prog flag is set. 3388 */ 3389 if (prog->type != BPF_PROG_TYPE_EXT) { 3390 err = -EINVAL; 3391 goto out_put_prog; 3392 } 3393 3394 tgt_prog = bpf_prog_get(tgt_prog_fd); 3395 if (IS_ERR(tgt_prog)) { 3396 err = PTR_ERR(tgt_prog); 3397 tgt_prog = NULL; 3398 goto out_put_prog; 3399 } 3400 3401 key = bpf_trampoline_compute_key(tgt_prog, NULL, btf_id); 3402 } 3403 3404 link = kzalloc(sizeof(*link), GFP_USER); 3405 if (!link) { 3406 err = -ENOMEM; 3407 goto out_put_prog; 3408 } 3409 bpf_link_init(&link->link.link, BPF_LINK_TYPE_TRACING, 3410 &bpf_tracing_link_lops, prog); 3411 link->attach_type = prog->expected_attach_type; 3412 link->link.cookie = bpf_cookie; 3413 3414 mutex_lock(&prog->aux->dst_mutex); 3415 3416 /* There are a few possible cases here: 3417 * 3418 * - if prog->aux->dst_trampoline is set, the program was just loaded 3419 * and not yet attached to anything, so we can use the values stored 3420 * in prog->aux 3421 * 3422 * - if prog->aux->dst_trampoline is NULL, the program has already been 3423 * attached to a target and its initial target was cleared (below) 3424 * 3425 * - if tgt_prog != NULL, the caller specified tgt_prog_fd + 3426 * target_btf_id using the link_create API. 3427 * 3428 * - if tgt_prog == NULL when this function was called using the old 3429 * raw_tracepoint_open API, and we need a target from prog->aux 3430 * 3431 * - if prog->aux->dst_trampoline and tgt_prog is NULL, the program 3432 * was detached and is going for re-attachment. 3433 * 3434 * - if prog->aux->dst_trampoline is NULL and tgt_prog and prog->aux->attach_btf 3435 * are NULL, then program was already attached and user did not provide 3436 * tgt_prog_fd so we have no way to find out or create trampoline 3437 */ 3438 if (!prog->aux->dst_trampoline && !tgt_prog) { 3439 /* 3440 * Allow re-attach for TRACING and LSM programs. If it's 3441 * currently linked, bpf_trampoline_link_prog will fail. 3442 * EXT programs need to specify tgt_prog_fd, so they 3443 * re-attach in separate code path. 3444 */ 3445 if (prog->type != BPF_PROG_TYPE_TRACING && 3446 prog->type != BPF_PROG_TYPE_LSM) { 3447 err = -EINVAL; 3448 goto out_unlock; 3449 } 3450 /* We can allow re-attach only if we have valid attach_btf. */ 3451 if (!prog->aux->attach_btf) { 3452 err = -EINVAL; 3453 goto out_unlock; 3454 } 3455 btf_id = prog->aux->attach_btf_id; 3456 key = bpf_trampoline_compute_key(NULL, prog->aux->attach_btf, btf_id); 3457 } 3458 3459 if (!prog->aux->dst_trampoline || 3460 (key && key != prog->aux->dst_trampoline->key)) { 3461 /* If there is no saved target, or the specified target is 3462 * different from the destination specified at load time, we 3463 * need a new trampoline and a check for compatibility 3464 */ 3465 struct bpf_attach_target_info tgt_info = {}; 3466 3467 err = bpf_check_attach_target(NULL, prog, tgt_prog, btf_id, 3468 &tgt_info); 3469 if (err) 3470 goto out_unlock; 3471 3472 if (tgt_info.tgt_mod) { 3473 module_put(prog->aux->mod); 3474 prog->aux->mod = tgt_info.tgt_mod; 3475 } 3476 3477 tr = bpf_trampoline_get(key, &tgt_info); 3478 if (!tr) { 3479 err = -ENOMEM; 3480 goto out_unlock; 3481 } 3482 } else { 3483 /* The caller didn't specify a target, or the target was the 3484 * same as the destination supplied during program load. This 3485 * means we can reuse the trampoline and reference from program 3486 * load time, and there is no need to allocate a new one. This 3487 * can only happen once for any program, as the saved values in 3488 * prog->aux are cleared below. 3489 */ 3490 tr = prog->aux->dst_trampoline; 3491 tgt_prog = prog->aux->dst_prog; 3492 } 3493 3494 err = bpf_link_prime(&link->link.link, &link_primer); 3495 if (err) 3496 goto out_unlock; 3497 3498 err = bpf_trampoline_link_prog(&link->link, tr); 3499 if (err) { 3500 bpf_link_cleanup(&link_primer); 3501 link = NULL; 3502 goto out_unlock; 3503 } 3504 3505 link->tgt_prog = tgt_prog; 3506 link->trampoline = tr; 3507 3508 /* Always clear the trampoline and target prog from prog->aux to make 3509 * sure the original attach destination is not kept alive after a 3510 * program is (re-)attached to another target. 3511 */ 3512 if (prog->aux->dst_prog && 3513 (tgt_prog_fd || tr != prog->aux->dst_trampoline)) 3514 /* got extra prog ref from syscall, or attaching to different prog */ 3515 bpf_prog_put(prog->aux->dst_prog); 3516 if (prog->aux->dst_trampoline && tr != prog->aux->dst_trampoline) 3517 /* we allocated a new trampoline, so free the old one */ 3518 bpf_trampoline_put(prog->aux->dst_trampoline); 3519 3520 prog->aux->dst_prog = NULL; 3521 prog->aux->dst_trampoline = NULL; 3522 mutex_unlock(&prog->aux->dst_mutex); 3523 3524 return bpf_link_settle(&link_primer); 3525 out_unlock: 3526 if (tr && tr != prog->aux->dst_trampoline) 3527 bpf_trampoline_put(tr); 3528 mutex_unlock(&prog->aux->dst_mutex); 3529 kfree(link); 3530 out_put_prog: 3531 if (tgt_prog_fd && tgt_prog) 3532 bpf_prog_put(tgt_prog); 3533 return err; 3534 } 3535 3536 static void bpf_raw_tp_link_release(struct bpf_link *link) 3537 { 3538 struct bpf_raw_tp_link *raw_tp = 3539 container_of(link, struct bpf_raw_tp_link, link); 3540 3541 bpf_probe_unregister(raw_tp->btp, raw_tp); 3542 bpf_put_raw_tracepoint(raw_tp->btp); 3543 } 3544 3545 static void bpf_raw_tp_link_dealloc(struct bpf_link *link) 3546 { 3547 struct bpf_raw_tp_link *raw_tp = 3548 container_of(link, struct bpf_raw_tp_link, link); 3549 3550 kfree(raw_tp); 3551 } 3552 3553 static void bpf_raw_tp_link_show_fdinfo(const struct bpf_link *link, 3554 struct seq_file *seq) 3555 { 3556 struct bpf_raw_tp_link *raw_tp_link = 3557 container_of(link, struct bpf_raw_tp_link, link); 3558 3559 seq_printf(seq, 3560 "tp_name:\t%s\n", 3561 raw_tp_link->btp->tp->name); 3562 } 3563 3564 static int bpf_copy_to_user(char __user *ubuf, const char *buf, u32 ulen, 3565 u32 len) 3566 { 3567 if (ulen >= len + 1) { 3568 if (copy_to_user(ubuf, buf, len + 1)) 3569 return -EFAULT; 3570 } else { 3571 char zero = '\0'; 3572 3573 if (copy_to_user(ubuf, buf, ulen - 1)) 3574 return -EFAULT; 3575 if (put_user(zero, ubuf + ulen - 1)) 3576 return -EFAULT; 3577 return -ENOSPC; 3578 } 3579 3580 return 0; 3581 } 3582 3583 static int bpf_raw_tp_link_fill_link_info(const struct bpf_link *link, 3584 struct bpf_link_info *info) 3585 { 3586 struct bpf_raw_tp_link *raw_tp_link = 3587 container_of(link, struct bpf_raw_tp_link, link); 3588 char __user *ubuf = u64_to_user_ptr(info->raw_tracepoint.tp_name); 3589 const char *tp_name = raw_tp_link->btp->tp->name; 3590 u32 ulen = info->raw_tracepoint.tp_name_len; 3591 size_t tp_len = strlen(tp_name); 3592 3593 if (!ulen ^ !ubuf) 3594 return -EINVAL; 3595 3596 info->raw_tracepoint.tp_name_len = tp_len + 1; 3597 3598 if (!ubuf) 3599 return 0; 3600 3601 return bpf_copy_to_user(ubuf, tp_name, ulen, tp_len); 3602 } 3603 3604 static const struct bpf_link_ops bpf_raw_tp_link_lops = { 3605 .release = bpf_raw_tp_link_release, 3606 .dealloc_deferred = bpf_raw_tp_link_dealloc, 3607 .show_fdinfo = bpf_raw_tp_link_show_fdinfo, 3608 .fill_link_info = bpf_raw_tp_link_fill_link_info, 3609 }; 3610 3611 #ifdef CONFIG_PERF_EVENTS 3612 struct bpf_perf_link { 3613 struct bpf_link link; 3614 struct file *perf_file; 3615 }; 3616 3617 static void bpf_perf_link_release(struct bpf_link *link) 3618 { 3619 struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link); 3620 struct perf_event *event = perf_link->perf_file->private_data; 3621 3622 perf_event_free_bpf_prog(event); 3623 fput(perf_link->perf_file); 3624 } 3625 3626 static void bpf_perf_link_dealloc(struct bpf_link *link) 3627 { 3628 struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link); 3629 3630 kfree(perf_link); 3631 } 3632 3633 static int bpf_perf_link_fill_common(const struct perf_event *event, 3634 char __user *uname, u32 ulen, 3635 u64 *probe_offset, u64 *probe_addr, 3636 u32 *fd_type, unsigned long *missed) 3637 { 3638 const char *buf; 3639 u32 prog_id; 3640 size_t len; 3641 int err; 3642 3643 if (!ulen ^ !uname) 3644 return -EINVAL; 3645 3646 err = bpf_get_perf_event_info(event, &prog_id, fd_type, &buf, 3647 probe_offset, probe_addr, missed); 3648 if (err) 3649 return err; 3650 if (!uname) 3651 return 0; 3652 if (buf) { 3653 len = strlen(buf); 3654 err = bpf_copy_to_user(uname, buf, ulen, len); 3655 if (err) 3656 return err; 3657 } else { 3658 char zero = '\0'; 3659 3660 if (put_user(zero, uname)) 3661 return -EFAULT; 3662 } 3663 return 0; 3664 } 3665 3666 #ifdef CONFIG_KPROBE_EVENTS 3667 static int bpf_perf_link_fill_kprobe(const struct perf_event *event, 3668 struct bpf_link_info *info) 3669 { 3670 unsigned long missed; 3671 char __user *uname; 3672 u64 addr, offset; 3673 u32 ulen, type; 3674 int err; 3675 3676 uname = u64_to_user_ptr(info->perf_event.kprobe.func_name); 3677 ulen = info->perf_event.kprobe.name_len; 3678 err = bpf_perf_link_fill_common(event, uname, ulen, &offset, &addr, 3679 &type, &missed); 3680 if (err) 3681 return err; 3682 if (type == BPF_FD_TYPE_KRETPROBE) 3683 info->perf_event.type = BPF_PERF_EVENT_KRETPROBE; 3684 else 3685 info->perf_event.type = BPF_PERF_EVENT_KPROBE; 3686 3687 info->perf_event.kprobe.offset = offset; 3688 info->perf_event.kprobe.missed = missed; 3689 if (!kallsyms_show_value(current_cred())) 3690 addr = 0; 3691 info->perf_event.kprobe.addr = addr; 3692 info->perf_event.kprobe.cookie = event->bpf_cookie; 3693 return 0; 3694 } 3695 #endif 3696 3697 #ifdef CONFIG_UPROBE_EVENTS 3698 static int bpf_perf_link_fill_uprobe(const struct perf_event *event, 3699 struct bpf_link_info *info) 3700 { 3701 char __user *uname; 3702 u64 addr, offset; 3703 u32 ulen, type; 3704 int err; 3705 3706 uname = u64_to_user_ptr(info->perf_event.uprobe.file_name); 3707 ulen = info->perf_event.uprobe.name_len; 3708 err = bpf_perf_link_fill_common(event, uname, ulen, &offset, &addr, 3709 &type, NULL); 3710 if (err) 3711 return err; 3712 3713 if (type == BPF_FD_TYPE_URETPROBE) 3714 info->perf_event.type = BPF_PERF_EVENT_URETPROBE; 3715 else 3716 info->perf_event.type = BPF_PERF_EVENT_UPROBE; 3717 info->perf_event.uprobe.offset = offset; 3718 info->perf_event.uprobe.cookie = event->bpf_cookie; 3719 return 0; 3720 } 3721 #endif 3722 3723 static int bpf_perf_link_fill_probe(const struct perf_event *event, 3724 struct bpf_link_info *info) 3725 { 3726 #ifdef CONFIG_KPROBE_EVENTS 3727 if (event->tp_event->flags & TRACE_EVENT_FL_KPROBE) 3728 return bpf_perf_link_fill_kprobe(event, info); 3729 #endif 3730 #ifdef CONFIG_UPROBE_EVENTS 3731 if (event->tp_event->flags & TRACE_EVENT_FL_UPROBE) 3732 return bpf_perf_link_fill_uprobe(event, info); 3733 #endif 3734 return -EOPNOTSUPP; 3735 } 3736 3737 static int bpf_perf_link_fill_tracepoint(const struct perf_event *event, 3738 struct bpf_link_info *info) 3739 { 3740 char __user *uname; 3741 u32 ulen; 3742 3743 uname = u64_to_user_ptr(info->perf_event.tracepoint.tp_name); 3744 ulen = info->perf_event.tracepoint.name_len; 3745 info->perf_event.type = BPF_PERF_EVENT_TRACEPOINT; 3746 info->perf_event.tracepoint.cookie = event->bpf_cookie; 3747 return bpf_perf_link_fill_common(event, uname, ulen, NULL, NULL, NULL, NULL); 3748 } 3749 3750 static int bpf_perf_link_fill_perf_event(const struct perf_event *event, 3751 struct bpf_link_info *info) 3752 { 3753 info->perf_event.event.type = event->attr.type; 3754 info->perf_event.event.config = event->attr.config; 3755 info->perf_event.event.cookie = event->bpf_cookie; 3756 info->perf_event.type = BPF_PERF_EVENT_EVENT; 3757 return 0; 3758 } 3759 3760 static int bpf_perf_link_fill_link_info(const struct bpf_link *link, 3761 struct bpf_link_info *info) 3762 { 3763 struct bpf_perf_link *perf_link; 3764 const struct perf_event *event; 3765 3766 perf_link = container_of(link, struct bpf_perf_link, link); 3767 event = perf_get_event(perf_link->perf_file); 3768 if (IS_ERR(event)) 3769 return PTR_ERR(event); 3770 3771 switch (event->prog->type) { 3772 case BPF_PROG_TYPE_PERF_EVENT: 3773 return bpf_perf_link_fill_perf_event(event, info); 3774 case BPF_PROG_TYPE_TRACEPOINT: 3775 return bpf_perf_link_fill_tracepoint(event, info); 3776 case BPF_PROG_TYPE_KPROBE: 3777 return bpf_perf_link_fill_probe(event, info); 3778 default: 3779 return -EOPNOTSUPP; 3780 } 3781 } 3782 3783 static const struct bpf_link_ops bpf_perf_link_lops = { 3784 .release = bpf_perf_link_release, 3785 .dealloc = bpf_perf_link_dealloc, 3786 .fill_link_info = bpf_perf_link_fill_link_info, 3787 }; 3788 3789 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3790 { 3791 struct bpf_link_primer link_primer; 3792 struct bpf_perf_link *link; 3793 struct perf_event *event; 3794 struct file *perf_file; 3795 int err; 3796 3797 if (attr->link_create.flags) 3798 return -EINVAL; 3799 3800 perf_file = perf_event_get(attr->link_create.target_fd); 3801 if (IS_ERR(perf_file)) 3802 return PTR_ERR(perf_file); 3803 3804 link = kzalloc(sizeof(*link), GFP_USER); 3805 if (!link) { 3806 err = -ENOMEM; 3807 goto out_put_file; 3808 } 3809 bpf_link_init(&link->link, BPF_LINK_TYPE_PERF_EVENT, &bpf_perf_link_lops, prog); 3810 link->perf_file = perf_file; 3811 3812 err = bpf_link_prime(&link->link, &link_primer); 3813 if (err) { 3814 kfree(link); 3815 goto out_put_file; 3816 } 3817 3818 event = perf_file->private_data; 3819 err = perf_event_set_bpf_prog(event, prog, attr->link_create.perf_event.bpf_cookie); 3820 if (err) { 3821 bpf_link_cleanup(&link_primer); 3822 goto out_put_file; 3823 } 3824 /* perf_event_set_bpf_prog() doesn't take its own refcnt on prog */ 3825 bpf_prog_inc(prog); 3826 3827 return bpf_link_settle(&link_primer); 3828 3829 out_put_file: 3830 fput(perf_file); 3831 return err; 3832 } 3833 #else 3834 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3835 { 3836 return -EOPNOTSUPP; 3837 } 3838 #endif /* CONFIG_PERF_EVENTS */ 3839 3840 static int bpf_raw_tp_link_attach(struct bpf_prog *prog, 3841 const char __user *user_tp_name, u64 cookie) 3842 { 3843 struct bpf_link_primer link_primer; 3844 struct bpf_raw_tp_link *link; 3845 struct bpf_raw_event_map *btp; 3846 const char *tp_name; 3847 char buf[128]; 3848 int err; 3849 3850 switch (prog->type) { 3851 case BPF_PROG_TYPE_TRACING: 3852 case BPF_PROG_TYPE_EXT: 3853 case BPF_PROG_TYPE_LSM: 3854 if (user_tp_name) 3855 /* The attach point for this category of programs 3856 * should be specified via btf_id during program load. 3857 */ 3858 return -EINVAL; 3859 if (prog->type == BPF_PROG_TYPE_TRACING && 3860 prog->expected_attach_type == BPF_TRACE_RAW_TP) { 3861 tp_name = prog->aux->attach_func_name; 3862 break; 3863 } 3864 return bpf_tracing_prog_attach(prog, 0, 0, 0); 3865 case BPF_PROG_TYPE_RAW_TRACEPOINT: 3866 case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE: 3867 if (strncpy_from_user(buf, user_tp_name, sizeof(buf) - 1) < 0) 3868 return -EFAULT; 3869 buf[sizeof(buf) - 1] = 0; 3870 tp_name = buf; 3871 break; 3872 default: 3873 return -EINVAL; 3874 } 3875 3876 btp = bpf_get_raw_tracepoint(tp_name); 3877 if (!btp) 3878 return -ENOENT; 3879 3880 link = kzalloc(sizeof(*link), GFP_USER); 3881 if (!link) { 3882 err = -ENOMEM; 3883 goto out_put_btp; 3884 } 3885 bpf_link_init(&link->link, BPF_LINK_TYPE_RAW_TRACEPOINT, 3886 &bpf_raw_tp_link_lops, prog); 3887 link->btp = btp; 3888 link->cookie = cookie; 3889 3890 err = bpf_link_prime(&link->link, &link_primer); 3891 if (err) { 3892 kfree(link); 3893 goto out_put_btp; 3894 } 3895 3896 err = bpf_probe_register(link->btp, link); 3897 if (err) { 3898 bpf_link_cleanup(&link_primer); 3899 goto out_put_btp; 3900 } 3901 3902 return bpf_link_settle(&link_primer); 3903 3904 out_put_btp: 3905 bpf_put_raw_tracepoint(btp); 3906 return err; 3907 } 3908 3909 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.cookie 3910 3911 static int bpf_raw_tracepoint_open(const union bpf_attr *attr) 3912 { 3913 struct bpf_prog *prog; 3914 void __user *tp_name; 3915 __u64 cookie; 3916 int fd; 3917 3918 if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN)) 3919 return -EINVAL; 3920 3921 prog = bpf_prog_get(attr->raw_tracepoint.prog_fd); 3922 if (IS_ERR(prog)) 3923 return PTR_ERR(prog); 3924 3925 tp_name = u64_to_user_ptr(attr->raw_tracepoint.name); 3926 cookie = attr->raw_tracepoint.cookie; 3927 fd = bpf_raw_tp_link_attach(prog, tp_name, cookie); 3928 if (fd < 0) 3929 bpf_prog_put(prog); 3930 return fd; 3931 } 3932 3933 static enum bpf_prog_type 3934 attach_type_to_prog_type(enum bpf_attach_type attach_type) 3935 { 3936 switch (attach_type) { 3937 case BPF_CGROUP_INET_INGRESS: 3938 case BPF_CGROUP_INET_EGRESS: 3939 return BPF_PROG_TYPE_CGROUP_SKB; 3940 case BPF_CGROUP_INET_SOCK_CREATE: 3941 case BPF_CGROUP_INET_SOCK_RELEASE: 3942 case BPF_CGROUP_INET4_POST_BIND: 3943 case BPF_CGROUP_INET6_POST_BIND: 3944 return BPF_PROG_TYPE_CGROUP_SOCK; 3945 case BPF_CGROUP_INET4_BIND: 3946 case BPF_CGROUP_INET6_BIND: 3947 case BPF_CGROUP_INET4_CONNECT: 3948 case BPF_CGROUP_INET6_CONNECT: 3949 case BPF_CGROUP_UNIX_CONNECT: 3950 case BPF_CGROUP_INET4_GETPEERNAME: 3951 case BPF_CGROUP_INET6_GETPEERNAME: 3952 case BPF_CGROUP_UNIX_GETPEERNAME: 3953 case BPF_CGROUP_INET4_GETSOCKNAME: 3954 case BPF_CGROUP_INET6_GETSOCKNAME: 3955 case BPF_CGROUP_UNIX_GETSOCKNAME: 3956 case BPF_CGROUP_UDP4_SENDMSG: 3957 case BPF_CGROUP_UDP6_SENDMSG: 3958 case BPF_CGROUP_UNIX_SENDMSG: 3959 case BPF_CGROUP_UDP4_RECVMSG: 3960 case BPF_CGROUP_UDP6_RECVMSG: 3961 case BPF_CGROUP_UNIX_RECVMSG: 3962 return BPF_PROG_TYPE_CGROUP_SOCK_ADDR; 3963 case BPF_CGROUP_SOCK_OPS: 3964 return BPF_PROG_TYPE_SOCK_OPS; 3965 case BPF_CGROUP_DEVICE: 3966 return BPF_PROG_TYPE_CGROUP_DEVICE; 3967 case BPF_SK_MSG_VERDICT: 3968 return BPF_PROG_TYPE_SK_MSG; 3969 case BPF_SK_SKB_STREAM_PARSER: 3970 case BPF_SK_SKB_STREAM_VERDICT: 3971 case BPF_SK_SKB_VERDICT: 3972 return BPF_PROG_TYPE_SK_SKB; 3973 case BPF_LIRC_MODE2: 3974 return BPF_PROG_TYPE_LIRC_MODE2; 3975 case BPF_FLOW_DISSECTOR: 3976 return BPF_PROG_TYPE_FLOW_DISSECTOR; 3977 case BPF_CGROUP_SYSCTL: 3978 return BPF_PROG_TYPE_CGROUP_SYSCTL; 3979 case BPF_CGROUP_GETSOCKOPT: 3980 case BPF_CGROUP_SETSOCKOPT: 3981 return BPF_PROG_TYPE_CGROUP_SOCKOPT; 3982 case BPF_TRACE_ITER: 3983 case BPF_TRACE_RAW_TP: 3984 case BPF_TRACE_FENTRY: 3985 case BPF_TRACE_FEXIT: 3986 case BPF_MODIFY_RETURN: 3987 return BPF_PROG_TYPE_TRACING; 3988 case BPF_LSM_MAC: 3989 return BPF_PROG_TYPE_LSM; 3990 case BPF_SK_LOOKUP: 3991 return BPF_PROG_TYPE_SK_LOOKUP; 3992 case BPF_XDP: 3993 return BPF_PROG_TYPE_XDP; 3994 case BPF_LSM_CGROUP: 3995 return BPF_PROG_TYPE_LSM; 3996 case BPF_TCX_INGRESS: 3997 case BPF_TCX_EGRESS: 3998 case BPF_NETKIT_PRIMARY: 3999 case BPF_NETKIT_PEER: 4000 return BPF_PROG_TYPE_SCHED_CLS; 4001 default: 4002 return BPF_PROG_TYPE_UNSPEC; 4003 } 4004 } 4005 4006 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog, 4007 enum bpf_attach_type attach_type) 4008 { 4009 enum bpf_prog_type ptype; 4010 4011 switch (prog->type) { 4012 case BPF_PROG_TYPE_CGROUP_SOCK: 4013 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR: 4014 case BPF_PROG_TYPE_CGROUP_SOCKOPT: 4015 case BPF_PROG_TYPE_SK_LOOKUP: 4016 return attach_type == prog->expected_attach_type ? 0 : -EINVAL; 4017 case BPF_PROG_TYPE_CGROUP_SKB: 4018 if (!bpf_token_capable(prog->aux->token, CAP_NET_ADMIN)) 4019 /* cg-skb progs can be loaded by unpriv user. 4020 * check permissions at attach time. 4021 */ 4022 return -EPERM; 4023 4024 ptype = attach_type_to_prog_type(attach_type); 4025 if (prog->type != ptype) 4026 return -EINVAL; 4027 4028 return prog->enforce_expected_attach_type && 4029 prog->expected_attach_type != attach_type ? 4030 -EINVAL : 0; 4031 case BPF_PROG_TYPE_EXT: 4032 return 0; 4033 case BPF_PROG_TYPE_NETFILTER: 4034 if (attach_type != BPF_NETFILTER) 4035 return -EINVAL; 4036 return 0; 4037 case BPF_PROG_TYPE_PERF_EVENT: 4038 case BPF_PROG_TYPE_TRACEPOINT: 4039 if (attach_type != BPF_PERF_EVENT) 4040 return -EINVAL; 4041 return 0; 4042 case BPF_PROG_TYPE_KPROBE: 4043 if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI && 4044 attach_type != BPF_TRACE_KPROBE_MULTI) 4045 return -EINVAL; 4046 if (prog->expected_attach_type == BPF_TRACE_KPROBE_SESSION && 4047 attach_type != BPF_TRACE_KPROBE_SESSION) 4048 return -EINVAL; 4049 if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI && 4050 attach_type != BPF_TRACE_UPROBE_MULTI) 4051 return -EINVAL; 4052 if (attach_type != BPF_PERF_EVENT && 4053 attach_type != BPF_TRACE_KPROBE_MULTI && 4054 attach_type != BPF_TRACE_KPROBE_SESSION && 4055 attach_type != BPF_TRACE_UPROBE_MULTI) 4056 return -EINVAL; 4057 return 0; 4058 case BPF_PROG_TYPE_SCHED_CLS: 4059 if (attach_type != BPF_TCX_INGRESS && 4060 attach_type != BPF_TCX_EGRESS && 4061 attach_type != BPF_NETKIT_PRIMARY && 4062 attach_type != BPF_NETKIT_PEER) 4063 return -EINVAL; 4064 return 0; 4065 default: 4066 ptype = attach_type_to_prog_type(attach_type); 4067 if (ptype == BPF_PROG_TYPE_UNSPEC || ptype != prog->type) 4068 return -EINVAL; 4069 return 0; 4070 } 4071 } 4072 4073 #define BPF_PROG_ATTACH_LAST_FIELD expected_revision 4074 4075 #define BPF_F_ATTACH_MASK_BASE \ 4076 (BPF_F_ALLOW_OVERRIDE | \ 4077 BPF_F_ALLOW_MULTI | \ 4078 BPF_F_REPLACE) 4079 4080 #define BPF_F_ATTACH_MASK_MPROG \ 4081 (BPF_F_REPLACE | \ 4082 BPF_F_BEFORE | \ 4083 BPF_F_AFTER | \ 4084 BPF_F_ID | \ 4085 BPF_F_LINK) 4086 4087 static int bpf_prog_attach(const union bpf_attr *attr) 4088 { 4089 enum bpf_prog_type ptype; 4090 struct bpf_prog *prog; 4091 int ret; 4092 4093 if (CHECK_ATTR(BPF_PROG_ATTACH)) 4094 return -EINVAL; 4095 4096 ptype = attach_type_to_prog_type(attr->attach_type); 4097 if (ptype == BPF_PROG_TYPE_UNSPEC) 4098 return -EINVAL; 4099 if (bpf_mprog_supported(ptype)) { 4100 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_MPROG) 4101 return -EINVAL; 4102 } else { 4103 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_BASE) 4104 return -EINVAL; 4105 if (attr->relative_fd || 4106 attr->expected_revision) 4107 return -EINVAL; 4108 } 4109 4110 prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype); 4111 if (IS_ERR(prog)) 4112 return PTR_ERR(prog); 4113 4114 if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) { 4115 bpf_prog_put(prog); 4116 return -EINVAL; 4117 } 4118 4119 switch (ptype) { 4120 case BPF_PROG_TYPE_SK_SKB: 4121 case BPF_PROG_TYPE_SK_MSG: 4122 ret = sock_map_get_from_fd(attr, prog); 4123 break; 4124 case BPF_PROG_TYPE_LIRC_MODE2: 4125 ret = lirc_prog_attach(attr, prog); 4126 break; 4127 case BPF_PROG_TYPE_FLOW_DISSECTOR: 4128 ret = netns_bpf_prog_attach(attr, prog); 4129 break; 4130 case BPF_PROG_TYPE_CGROUP_DEVICE: 4131 case BPF_PROG_TYPE_CGROUP_SKB: 4132 case BPF_PROG_TYPE_CGROUP_SOCK: 4133 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR: 4134 case BPF_PROG_TYPE_CGROUP_SOCKOPT: 4135 case BPF_PROG_TYPE_CGROUP_SYSCTL: 4136 case BPF_PROG_TYPE_SOCK_OPS: 4137 case BPF_PROG_TYPE_LSM: 4138 if (ptype == BPF_PROG_TYPE_LSM && 4139 prog->expected_attach_type != BPF_LSM_CGROUP) 4140 ret = -EINVAL; 4141 else 4142 ret = cgroup_bpf_prog_attach(attr, ptype, prog); 4143 break; 4144 case BPF_PROG_TYPE_SCHED_CLS: 4145 if (attr->attach_type == BPF_TCX_INGRESS || 4146 attr->attach_type == BPF_TCX_EGRESS) 4147 ret = tcx_prog_attach(attr, prog); 4148 else 4149 ret = netkit_prog_attach(attr, prog); 4150 break; 4151 default: 4152 ret = -EINVAL; 4153 } 4154 4155 if (ret) 4156 bpf_prog_put(prog); 4157 return ret; 4158 } 4159 4160 #define BPF_PROG_DETACH_LAST_FIELD expected_revision 4161 4162 static int bpf_prog_detach(const union bpf_attr *attr) 4163 { 4164 struct bpf_prog *prog = NULL; 4165 enum bpf_prog_type ptype; 4166 int ret; 4167 4168 if (CHECK_ATTR(BPF_PROG_DETACH)) 4169 return -EINVAL; 4170 4171 ptype = attach_type_to_prog_type(attr->attach_type); 4172 if (bpf_mprog_supported(ptype)) { 4173 if (ptype == BPF_PROG_TYPE_UNSPEC) 4174 return -EINVAL; 4175 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_MPROG) 4176 return -EINVAL; 4177 if (attr->attach_bpf_fd) { 4178 prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype); 4179 if (IS_ERR(prog)) 4180 return PTR_ERR(prog); 4181 } 4182 } else if (attr->attach_flags || 4183 attr->relative_fd || 4184 attr->expected_revision) { 4185 return -EINVAL; 4186 } 4187 4188 switch (ptype) { 4189 case BPF_PROG_TYPE_SK_MSG: 4190 case BPF_PROG_TYPE_SK_SKB: 4191 ret = sock_map_prog_detach(attr, ptype); 4192 break; 4193 case BPF_PROG_TYPE_LIRC_MODE2: 4194 ret = lirc_prog_detach(attr); 4195 break; 4196 case BPF_PROG_TYPE_FLOW_DISSECTOR: 4197 ret = netns_bpf_prog_detach(attr, ptype); 4198 break; 4199 case BPF_PROG_TYPE_CGROUP_DEVICE: 4200 case BPF_PROG_TYPE_CGROUP_SKB: 4201 case BPF_PROG_TYPE_CGROUP_SOCK: 4202 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR: 4203 case BPF_PROG_TYPE_CGROUP_SOCKOPT: 4204 case BPF_PROG_TYPE_CGROUP_SYSCTL: 4205 case BPF_PROG_TYPE_SOCK_OPS: 4206 case BPF_PROG_TYPE_LSM: 4207 ret = cgroup_bpf_prog_detach(attr, ptype); 4208 break; 4209 case BPF_PROG_TYPE_SCHED_CLS: 4210 if (attr->attach_type == BPF_TCX_INGRESS || 4211 attr->attach_type == BPF_TCX_EGRESS) 4212 ret = tcx_prog_detach(attr, prog); 4213 else 4214 ret = netkit_prog_detach(attr, prog); 4215 break; 4216 default: 4217 ret = -EINVAL; 4218 } 4219 4220 if (prog) 4221 bpf_prog_put(prog); 4222 return ret; 4223 } 4224 4225 #define BPF_PROG_QUERY_LAST_FIELD query.revision 4226 4227 static int bpf_prog_query(const union bpf_attr *attr, 4228 union bpf_attr __user *uattr) 4229 { 4230 if (!bpf_net_capable()) 4231 return -EPERM; 4232 if (CHECK_ATTR(BPF_PROG_QUERY)) 4233 return -EINVAL; 4234 if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE) 4235 return -EINVAL; 4236 4237 switch (attr->query.attach_type) { 4238 case BPF_CGROUP_INET_INGRESS: 4239 case BPF_CGROUP_INET_EGRESS: 4240 case BPF_CGROUP_INET_SOCK_CREATE: 4241 case BPF_CGROUP_INET_SOCK_RELEASE: 4242 case BPF_CGROUP_INET4_BIND: 4243 case BPF_CGROUP_INET6_BIND: 4244 case BPF_CGROUP_INET4_POST_BIND: 4245 case BPF_CGROUP_INET6_POST_BIND: 4246 case BPF_CGROUP_INET4_CONNECT: 4247 case BPF_CGROUP_INET6_CONNECT: 4248 case BPF_CGROUP_UNIX_CONNECT: 4249 case BPF_CGROUP_INET4_GETPEERNAME: 4250 case BPF_CGROUP_INET6_GETPEERNAME: 4251 case BPF_CGROUP_UNIX_GETPEERNAME: 4252 case BPF_CGROUP_INET4_GETSOCKNAME: 4253 case BPF_CGROUP_INET6_GETSOCKNAME: 4254 case BPF_CGROUP_UNIX_GETSOCKNAME: 4255 case BPF_CGROUP_UDP4_SENDMSG: 4256 case BPF_CGROUP_UDP6_SENDMSG: 4257 case BPF_CGROUP_UNIX_SENDMSG: 4258 case BPF_CGROUP_UDP4_RECVMSG: 4259 case BPF_CGROUP_UDP6_RECVMSG: 4260 case BPF_CGROUP_UNIX_RECVMSG: 4261 case BPF_CGROUP_SOCK_OPS: 4262 case BPF_CGROUP_DEVICE: 4263 case BPF_CGROUP_SYSCTL: 4264 case BPF_CGROUP_GETSOCKOPT: 4265 case BPF_CGROUP_SETSOCKOPT: 4266 case BPF_LSM_CGROUP: 4267 return cgroup_bpf_prog_query(attr, uattr); 4268 case BPF_LIRC_MODE2: 4269 return lirc_prog_query(attr, uattr); 4270 case BPF_FLOW_DISSECTOR: 4271 case BPF_SK_LOOKUP: 4272 return netns_bpf_prog_query(attr, uattr); 4273 case BPF_SK_SKB_STREAM_PARSER: 4274 case BPF_SK_SKB_STREAM_VERDICT: 4275 case BPF_SK_MSG_VERDICT: 4276 case BPF_SK_SKB_VERDICT: 4277 return sock_map_bpf_prog_query(attr, uattr); 4278 case BPF_TCX_INGRESS: 4279 case BPF_TCX_EGRESS: 4280 return tcx_prog_query(attr, uattr); 4281 case BPF_NETKIT_PRIMARY: 4282 case BPF_NETKIT_PEER: 4283 return netkit_prog_query(attr, uattr); 4284 default: 4285 return -EINVAL; 4286 } 4287 } 4288 4289 #define BPF_PROG_TEST_RUN_LAST_FIELD test.batch_size 4290 4291 static int bpf_prog_test_run(const union bpf_attr *attr, 4292 union bpf_attr __user *uattr) 4293 { 4294 struct bpf_prog *prog; 4295 int ret = -ENOTSUPP; 4296 4297 if (CHECK_ATTR(BPF_PROG_TEST_RUN)) 4298 return -EINVAL; 4299 4300 if ((attr->test.ctx_size_in && !attr->test.ctx_in) || 4301 (!attr->test.ctx_size_in && attr->test.ctx_in)) 4302 return -EINVAL; 4303 4304 if ((attr->test.ctx_size_out && !attr->test.ctx_out) || 4305 (!attr->test.ctx_size_out && attr->test.ctx_out)) 4306 return -EINVAL; 4307 4308 prog = bpf_prog_get(attr->test.prog_fd); 4309 if (IS_ERR(prog)) 4310 return PTR_ERR(prog); 4311 4312 if (prog->aux->ops->test_run) 4313 ret = prog->aux->ops->test_run(prog, attr, uattr); 4314 4315 bpf_prog_put(prog); 4316 return ret; 4317 } 4318 4319 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id 4320 4321 static int bpf_obj_get_next_id(const union bpf_attr *attr, 4322 union bpf_attr __user *uattr, 4323 struct idr *idr, 4324 spinlock_t *lock) 4325 { 4326 u32 next_id = attr->start_id; 4327 int err = 0; 4328 4329 if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX) 4330 return -EINVAL; 4331 4332 if (!capable(CAP_SYS_ADMIN)) 4333 return -EPERM; 4334 4335 next_id++; 4336 spin_lock_bh(lock); 4337 if (!idr_get_next(idr, &next_id)) 4338 err = -ENOENT; 4339 spin_unlock_bh(lock); 4340 4341 if (!err) 4342 err = put_user(next_id, &uattr->next_id); 4343 4344 return err; 4345 } 4346 4347 struct bpf_map *bpf_map_get_curr_or_next(u32 *id) 4348 { 4349 struct bpf_map *map; 4350 4351 spin_lock_bh(&map_idr_lock); 4352 again: 4353 map = idr_get_next(&map_idr, id); 4354 if (map) { 4355 map = __bpf_map_inc_not_zero(map, false); 4356 if (IS_ERR(map)) { 4357 (*id)++; 4358 goto again; 4359 } 4360 } 4361 spin_unlock_bh(&map_idr_lock); 4362 4363 return map; 4364 } 4365 4366 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id) 4367 { 4368 struct bpf_prog *prog; 4369 4370 spin_lock_bh(&prog_idr_lock); 4371 again: 4372 prog = idr_get_next(&prog_idr, id); 4373 if (prog) { 4374 prog = bpf_prog_inc_not_zero(prog); 4375 if (IS_ERR(prog)) { 4376 (*id)++; 4377 goto again; 4378 } 4379 } 4380 spin_unlock_bh(&prog_idr_lock); 4381 4382 return prog; 4383 } 4384 4385 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id 4386 4387 struct bpf_prog *bpf_prog_by_id(u32 id) 4388 { 4389 struct bpf_prog *prog; 4390 4391 if (!id) 4392 return ERR_PTR(-ENOENT); 4393 4394 spin_lock_bh(&prog_idr_lock); 4395 prog = idr_find(&prog_idr, id); 4396 if (prog) 4397 prog = bpf_prog_inc_not_zero(prog); 4398 else 4399 prog = ERR_PTR(-ENOENT); 4400 spin_unlock_bh(&prog_idr_lock); 4401 return prog; 4402 } 4403 4404 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr) 4405 { 4406 struct bpf_prog *prog; 4407 u32 id = attr->prog_id; 4408 int fd; 4409 4410 if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID)) 4411 return -EINVAL; 4412 4413 if (!capable(CAP_SYS_ADMIN)) 4414 return -EPERM; 4415 4416 prog = bpf_prog_by_id(id); 4417 if (IS_ERR(prog)) 4418 return PTR_ERR(prog); 4419 4420 fd = bpf_prog_new_fd(prog); 4421 if (fd < 0) 4422 bpf_prog_put(prog); 4423 4424 return fd; 4425 } 4426 4427 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags 4428 4429 static int bpf_map_get_fd_by_id(const union bpf_attr *attr) 4430 { 4431 struct bpf_map *map; 4432 u32 id = attr->map_id; 4433 int f_flags; 4434 int fd; 4435 4436 if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) || 4437 attr->open_flags & ~BPF_OBJ_FLAG_MASK) 4438 return -EINVAL; 4439 4440 if (!capable(CAP_SYS_ADMIN)) 4441 return -EPERM; 4442 4443 f_flags = bpf_get_file_flag(attr->open_flags); 4444 if (f_flags < 0) 4445 return f_flags; 4446 4447 spin_lock_bh(&map_idr_lock); 4448 map = idr_find(&map_idr, id); 4449 if (map) 4450 map = __bpf_map_inc_not_zero(map, true); 4451 else 4452 map = ERR_PTR(-ENOENT); 4453 spin_unlock_bh(&map_idr_lock); 4454 4455 if (IS_ERR(map)) 4456 return PTR_ERR(map); 4457 4458 fd = bpf_map_new_fd(map, f_flags); 4459 if (fd < 0) 4460 bpf_map_put_with_uref(map); 4461 4462 return fd; 4463 } 4464 4465 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog, 4466 unsigned long addr, u32 *off, 4467 u32 *type) 4468 { 4469 const struct bpf_map *map; 4470 int i; 4471 4472 mutex_lock(&prog->aux->used_maps_mutex); 4473 for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) { 4474 map = prog->aux->used_maps[i]; 4475 if (map == (void *)addr) { 4476 *type = BPF_PSEUDO_MAP_FD; 4477 goto out; 4478 } 4479 if (!map->ops->map_direct_value_meta) 4480 continue; 4481 if (!map->ops->map_direct_value_meta(map, addr, off)) { 4482 *type = BPF_PSEUDO_MAP_VALUE; 4483 goto out; 4484 } 4485 } 4486 map = NULL; 4487 4488 out: 4489 mutex_unlock(&prog->aux->used_maps_mutex); 4490 return map; 4491 } 4492 4493 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog, 4494 const struct cred *f_cred) 4495 { 4496 const struct bpf_map *map; 4497 struct bpf_insn *insns; 4498 u32 off, type; 4499 u64 imm; 4500 u8 code; 4501 int i; 4502 4503 insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog), 4504 GFP_USER); 4505 if (!insns) 4506 return insns; 4507 4508 for (i = 0; i < prog->len; i++) { 4509 code = insns[i].code; 4510 4511 if (code == (BPF_JMP | BPF_TAIL_CALL)) { 4512 insns[i].code = BPF_JMP | BPF_CALL; 4513 insns[i].imm = BPF_FUNC_tail_call; 4514 /* fall-through */ 4515 } 4516 if (code == (BPF_JMP | BPF_CALL) || 4517 code == (BPF_JMP | BPF_CALL_ARGS)) { 4518 if (code == (BPF_JMP | BPF_CALL_ARGS)) 4519 insns[i].code = BPF_JMP | BPF_CALL; 4520 if (!bpf_dump_raw_ok(f_cred)) 4521 insns[i].imm = 0; 4522 continue; 4523 } 4524 if (BPF_CLASS(code) == BPF_LDX && BPF_MODE(code) == BPF_PROBE_MEM) { 4525 insns[i].code = BPF_LDX | BPF_SIZE(code) | BPF_MEM; 4526 continue; 4527 } 4528 4529 if ((BPF_CLASS(code) == BPF_LDX || BPF_CLASS(code) == BPF_STX || 4530 BPF_CLASS(code) == BPF_ST) && BPF_MODE(code) == BPF_PROBE_MEM32) { 4531 insns[i].code = BPF_CLASS(code) | BPF_SIZE(code) | BPF_MEM; 4532 continue; 4533 } 4534 4535 if (code != (BPF_LD | BPF_IMM | BPF_DW)) 4536 continue; 4537 4538 imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm; 4539 map = bpf_map_from_imm(prog, imm, &off, &type); 4540 if (map) { 4541 insns[i].src_reg = type; 4542 insns[i].imm = map->id; 4543 insns[i + 1].imm = off; 4544 continue; 4545 } 4546 } 4547 4548 return insns; 4549 } 4550 4551 static int set_info_rec_size(struct bpf_prog_info *info) 4552 { 4553 /* 4554 * Ensure info.*_rec_size is the same as kernel expected size 4555 * 4556 * or 4557 * 4558 * Only allow zero *_rec_size if both _rec_size and _cnt are 4559 * zero. In this case, the kernel will set the expected 4560 * _rec_size back to the info. 4561 */ 4562 4563 if ((info->nr_func_info || info->func_info_rec_size) && 4564 info->func_info_rec_size != sizeof(struct bpf_func_info)) 4565 return -EINVAL; 4566 4567 if ((info->nr_line_info || info->line_info_rec_size) && 4568 info->line_info_rec_size != sizeof(struct bpf_line_info)) 4569 return -EINVAL; 4570 4571 if ((info->nr_jited_line_info || info->jited_line_info_rec_size) && 4572 info->jited_line_info_rec_size != sizeof(__u64)) 4573 return -EINVAL; 4574 4575 info->func_info_rec_size = sizeof(struct bpf_func_info); 4576 info->line_info_rec_size = sizeof(struct bpf_line_info); 4577 info->jited_line_info_rec_size = sizeof(__u64); 4578 4579 return 0; 4580 } 4581 4582 static int bpf_prog_get_info_by_fd(struct file *file, 4583 struct bpf_prog *prog, 4584 const union bpf_attr *attr, 4585 union bpf_attr __user *uattr) 4586 { 4587 struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info); 4588 struct btf *attach_btf = bpf_prog_get_target_btf(prog); 4589 struct bpf_prog_info info; 4590 u32 info_len = attr->info.info_len; 4591 struct bpf_prog_kstats stats; 4592 char __user *uinsns; 4593 u32 ulen; 4594 int err; 4595 4596 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len); 4597 if (err) 4598 return err; 4599 info_len = min_t(u32, sizeof(info), info_len); 4600 4601 memset(&info, 0, sizeof(info)); 4602 if (copy_from_user(&info, uinfo, info_len)) 4603 return -EFAULT; 4604 4605 info.type = prog->type; 4606 info.id = prog->aux->id; 4607 info.load_time = prog->aux->load_time; 4608 info.created_by_uid = from_kuid_munged(current_user_ns(), 4609 prog->aux->user->uid); 4610 info.gpl_compatible = prog->gpl_compatible; 4611 4612 memcpy(info.tag, prog->tag, sizeof(prog->tag)); 4613 memcpy(info.name, prog->aux->name, sizeof(prog->aux->name)); 4614 4615 mutex_lock(&prog->aux->used_maps_mutex); 4616 ulen = info.nr_map_ids; 4617 info.nr_map_ids = prog->aux->used_map_cnt; 4618 ulen = min_t(u32, info.nr_map_ids, ulen); 4619 if (ulen) { 4620 u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids); 4621 u32 i; 4622 4623 for (i = 0; i < ulen; i++) 4624 if (put_user(prog->aux->used_maps[i]->id, 4625 &user_map_ids[i])) { 4626 mutex_unlock(&prog->aux->used_maps_mutex); 4627 return -EFAULT; 4628 } 4629 } 4630 mutex_unlock(&prog->aux->used_maps_mutex); 4631 4632 err = set_info_rec_size(&info); 4633 if (err) 4634 return err; 4635 4636 bpf_prog_get_stats(prog, &stats); 4637 info.run_time_ns = stats.nsecs; 4638 info.run_cnt = stats.cnt; 4639 info.recursion_misses = stats.misses; 4640 4641 info.verified_insns = prog->aux->verified_insns; 4642 4643 if (!bpf_capable()) { 4644 info.jited_prog_len = 0; 4645 info.xlated_prog_len = 0; 4646 info.nr_jited_ksyms = 0; 4647 info.nr_jited_func_lens = 0; 4648 info.nr_func_info = 0; 4649 info.nr_line_info = 0; 4650 info.nr_jited_line_info = 0; 4651 goto done; 4652 } 4653 4654 ulen = info.xlated_prog_len; 4655 info.xlated_prog_len = bpf_prog_insn_size(prog); 4656 if (info.xlated_prog_len && ulen) { 4657 struct bpf_insn *insns_sanitized; 4658 bool fault; 4659 4660 if (prog->blinded && !bpf_dump_raw_ok(file->f_cred)) { 4661 info.xlated_prog_insns = 0; 4662 goto done; 4663 } 4664 insns_sanitized = bpf_insn_prepare_dump(prog, file->f_cred); 4665 if (!insns_sanitized) 4666 return -ENOMEM; 4667 uinsns = u64_to_user_ptr(info.xlated_prog_insns); 4668 ulen = min_t(u32, info.xlated_prog_len, ulen); 4669 fault = copy_to_user(uinsns, insns_sanitized, ulen); 4670 kfree(insns_sanitized); 4671 if (fault) 4672 return -EFAULT; 4673 } 4674 4675 if (bpf_prog_is_offloaded(prog->aux)) { 4676 err = bpf_prog_offload_info_fill(&info, prog); 4677 if (err) 4678 return err; 4679 goto done; 4680 } 4681 4682 /* NOTE: the following code is supposed to be skipped for offload. 4683 * bpf_prog_offload_info_fill() is the place to fill similar fields 4684 * for offload. 4685 */ 4686 ulen = info.jited_prog_len; 4687 if (prog->aux->func_cnt) { 4688 u32 i; 4689 4690 info.jited_prog_len = 0; 4691 for (i = 0; i < prog->aux->func_cnt; i++) 4692 info.jited_prog_len += prog->aux->func[i]->jited_len; 4693 } else { 4694 info.jited_prog_len = prog->jited_len; 4695 } 4696 4697 if (info.jited_prog_len && ulen) { 4698 if (bpf_dump_raw_ok(file->f_cred)) { 4699 uinsns = u64_to_user_ptr(info.jited_prog_insns); 4700 ulen = min_t(u32, info.jited_prog_len, ulen); 4701 4702 /* for multi-function programs, copy the JITed 4703 * instructions for all the functions 4704 */ 4705 if (prog->aux->func_cnt) { 4706 u32 len, free, i; 4707 u8 *img; 4708 4709 free = ulen; 4710 for (i = 0; i < prog->aux->func_cnt; i++) { 4711 len = prog->aux->func[i]->jited_len; 4712 len = min_t(u32, len, free); 4713 img = (u8 *) prog->aux->func[i]->bpf_func; 4714 if (copy_to_user(uinsns, img, len)) 4715 return -EFAULT; 4716 uinsns += len; 4717 free -= len; 4718 if (!free) 4719 break; 4720 } 4721 } else { 4722 if (copy_to_user(uinsns, prog->bpf_func, ulen)) 4723 return -EFAULT; 4724 } 4725 } else { 4726 info.jited_prog_insns = 0; 4727 } 4728 } 4729 4730 ulen = info.nr_jited_ksyms; 4731 info.nr_jited_ksyms = prog->aux->func_cnt ? : 1; 4732 if (ulen) { 4733 if (bpf_dump_raw_ok(file->f_cred)) { 4734 unsigned long ksym_addr; 4735 u64 __user *user_ksyms; 4736 u32 i; 4737 4738 /* copy the address of the kernel symbol 4739 * corresponding to each function 4740 */ 4741 ulen = min_t(u32, info.nr_jited_ksyms, ulen); 4742 user_ksyms = u64_to_user_ptr(info.jited_ksyms); 4743 if (prog->aux->func_cnt) { 4744 for (i = 0; i < ulen; i++) { 4745 ksym_addr = (unsigned long) 4746 prog->aux->func[i]->bpf_func; 4747 if (put_user((u64) ksym_addr, 4748 &user_ksyms[i])) 4749 return -EFAULT; 4750 } 4751 } else { 4752 ksym_addr = (unsigned long) prog->bpf_func; 4753 if (put_user((u64) ksym_addr, &user_ksyms[0])) 4754 return -EFAULT; 4755 } 4756 } else { 4757 info.jited_ksyms = 0; 4758 } 4759 } 4760 4761 ulen = info.nr_jited_func_lens; 4762 info.nr_jited_func_lens = prog->aux->func_cnt ? : 1; 4763 if (ulen) { 4764 if (bpf_dump_raw_ok(file->f_cred)) { 4765 u32 __user *user_lens; 4766 u32 func_len, i; 4767 4768 /* copy the JITed image lengths for each function */ 4769 ulen = min_t(u32, info.nr_jited_func_lens, ulen); 4770 user_lens = u64_to_user_ptr(info.jited_func_lens); 4771 if (prog->aux->func_cnt) { 4772 for (i = 0; i < ulen; i++) { 4773 func_len = 4774 prog->aux->func[i]->jited_len; 4775 if (put_user(func_len, &user_lens[i])) 4776 return -EFAULT; 4777 } 4778 } else { 4779 func_len = prog->jited_len; 4780 if (put_user(func_len, &user_lens[0])) 4781 return -EFAULT; 4782 } 4783 } else { 4784 info.jited_func_lens = 0; 4785 } 4786 } 4787 4788 if (prog->aux->btf) 4789 info.btf_id = btf_obj_id(prog->aux->btf); 4790 info.attach_btf_id = prog->aux->attach_btf_id; 4791 if (attach_btf) 4792 info.attach_btf_obj_id = btf_obj_id(attach_btf); 4793 4794 ulen = info.nr_func_info; 4795 info.nr_func_info = prog->aux->func_info_cnt; 4796 if (info.nr_func_info && ulen) { 4797 char __user *user_finfo; 4798 4799 user_finfo = u64_to_user_ptr(info.func_info); 4800 ulen = min_t(u32, info.nr_func_info, ulen); 4801 if (copy_to_user(user_finfo, prog->aux->func_info, 4802 info.func_info_rec_size * ulen)) 4803 return -EFAULT; 4804 } 4805 4806 ulen = info.nr_line_info; 4807 info.nr_line_info = prog->aux->nr_linfo; 4808 if (info.nr_line_info && ulen) { 4809 __u8 __user *user_linfo; 4810 4811 user_linfo = u64_to_user_ptr(info.line_info); 4812 ulen = min_t(u32, info.nr_line_info, ulen); 4813 if (copy_to_user(user_linfo, prog->aux->linfo, 4814 info.line_info_rec_size * ulen)) 4815 return -EFAULT; 4816 } 4817 4818 ulen = info.nr_jited_line_info; 4819 if (prog->aux->jited_linfo) 4820 info.nr_jited_line_info = prog->aux->nr_linfo; 4821 else 4822 info.nr_jited_line_info = 0; 4823 if (info.nr_jited_line_info && ulen) { 4824 if (bpf_dump_raw_ok(file->f_cred)) { 4825 unsigned long line_addr; 4826 __u64 __user *user_linfo; 4827 u32 i; 4828 4829 user_linfo = u64_to_user_ptr(info.jited_line_info); 4830 ulen = min_t(u32, info.nr_jited_line_info, ulen); 4831 for (i = 0; i < ulen; i++) { 4832 line_addr = (unsigned long)prog->aux->jited_linfo[i]; 4833 if (put_user((__u64)line_addr, &user_linfo[i])) 4834 return -EFAULT; 4835 } 4836 } else { 4837 info.jited_line_info = 0; 4838 } 4839 } 4840 4841 ulen = info.nr_prog_tags; 4842 info.nr_prog_tags = prog->aux->func_cnt ? : 1; 4843 if (ulen) { 4844 __u8 __user (*user_prog_tags)[BPF_TAG_SIZE]; 4845 u32 i; 4846 4847 user_prog_tags = u64_to_user_ptr(info.prog_tags); 4848 ulen = min_t(u32, info.nr_prog_tags, ulen); 4849 if (prog->aux->func_cnt) { 4850 for (i = 0; i < ulen; i++) { 4851 if (copy_to_user(user_prog_tags[i], 4852 prog->aux->func[i]->tag, 4853 BPF_TAG_SIZE)) 4854 return -EFAULT; 4855 } 4856 } else { 4857 if (copy_to_user(user_prog_tags[0], 4858 prog->tag, BPF_TAG_SIZE)) 4859 return -EFAULT; 4860 } 4861 } 4862 4863 done: 4864 if (copy_to_user(uinfo, &info, info_len) || 4865 put_user(info_len, &uattr->info.info_len)) 4866 return -EFAULT; 4867 4868 return 0; 4869 } 4870 4871 static int bpf_map_get_info_by_fd(struct file *file, 4872 struct bpf_map *map, 4873 const union bpf_attr *attr, 4874 union bpf_attr __user *uattr) 4875 { 4876 struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info); 4877 struct bpf_map_info info; 4878 u32 info_len = attr->info.info_len; 4879 int err; 4880 4881 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len); 4882 if (err) 4883 return err; 4884 info_len = min_t(u32, sizeof(info), info_len); 4885 4886 memset(&info, 0, sizeof(info)); 4887 info.type = map->map_type; 4888 info.id = map->id; 4889 info.key_size = map->key_size; 4890 info.value_size = map->value_size; 4891 info.max_entries = map->max_entries; 4892 info.map_flags = map->map_flags; 4893 info.map_extra = map->map_extra; 4894 memcpy(info.name, map->name, sizeof(map->name)); 4895 4896 if (map->btf) { 4897 info.btf_id = btf_obj_id(map->btf); 4898 info.btf_key_type_id = map->btf_key_type_id; 4899 info.btf_value_type_id = map->btf_value_type_id; 4900 } 4901 info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id; 4902 if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) 4903 bpf_map_struct_ops_info_fill(&info, map); 4904 4905 if (bpf_map_is_offloaded(map)) { 4906 err = bpf_map_offload_info_fill(&info, map); 4907 if (err) 4908 return err; 4909 } 4910 4911 if (copy_to_user(uinfo, &info, info_len) || 4912 put_user(info_len, &uattr->info.info_len)) 4913 return -EFAULT; 4914 4915 return 0; 4916 } 4917 4918 static int bpf_btf_get_info_by_fd(struct file *file, 4919 struct btf *btf, 4920 const union bpf_attr *attr, 4921 union bpf_attr __user *uattr) 4922 { 4923 struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info); 4924 u32 info_len = attr->info.info_len; 4925 int err; 4926 4927 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(*uinfo), info_len); 4928 if (err) 4929 return err; 4930 4931 return btf_get_info_by_fd(btf, attr, uattr); 4932 } 4933 4934 static int bpf_link_get_info_by_fd(struct file *file, 4935 struct bpf_link *link, 4936 const union bpf_attr *attr, 4937 union bpf_attr __user *uattr) 4938 { 4939 struct bpf_link_info __user *uinfo = u64_to_user_ptr(attr->info.info); 4940 struct bpf_link_info info; 4941 u32 info_len = attr->info.info_len; 4942 int err; 4943 4944 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len); 4945 if (err) 4946 return err; 4947 info_len = min_t(u32, sizeof(info), info_len); 4948 4949 memset(&info, 0, sizeof(info)); 4950 if (copy_from_user(&info, uinfo, info_len)) 4951 return -EFAULT; 4952 4953 info.type = link->type; 4954 info.id = link->id; 4955 if (link->prog) 4956 info.prog_id = link->prog->aux->id; 4957 4958 if (link->ops->fill_link_info) { 4959 err = link->ops->fill_link_info(link, &info); 4960 if (err) 4961 return err; 4962 } 4963 4964 if (copy_to_user(uinfo, &info, info_len) || 4965 put_user(info_len, &uattr->info.info_len)) 4966 return -EFAULT; 4967 4968 return 0; 4969 } 4970 4971 4972 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info 4973 4974 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr, 4975 union bpf_attr __user *uattr) 4976 { 4977 int ufd = attr->info.bpf_fd; 4978 struct fd f; 4979 int err; 4980 4981 if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD)) 4982 return -EINVAL; 4983 4984 f = fdget(ufd); 4985 if (!f.file) 4986 return -EBADFD; 4987 4988 if (f.file->f_op == &bpf_prog_fops) 4989 err = bpf_prog_get_info_by_fd(f.file, f.file->private_data, attr, 4990 uattr); 4991 else if (f.file->f_op == &bpf_map_fops) 4992 err = bpf_map_get_info_by_fd(f.file, f.file->private_data, attr, 4993 uattr); 4994 else if (f.file->f_op == &btf_fops) 4995 err = bpf_btf_get_info_by_fd(f.file, f.file->private_data, attr, uattr); 4996 else if (f.file->f_op == &bpf_link_fops || f.file->f_op == &bpf_link_fops_poll) 4997 err = bpf_link_get_info_by_fd(f.file, f.file->private_data, 4998 attr, uattr); 4999 else 5000 err = -EINVAL; 5001 5002 fdput(f); 5003 return err; 5004 } 5005 5006 #define BPF_BTF_LOAD_LAST_FIELD btf_token_fd 5007 5008 static int bpf_btf_load(const union bpf_attr *attr, bpfptr_t uattr, __u32 uattr_size) 5009 { 5010 struct bpf_token *token = NULL; 5011 5012 if (CHECK_ATTR(BPF_BTF_LOAD)) 5013 return -EINVAL; 5014 5015 if (attr->btf_flags & ~BPF_F_TOKEN_FD) 5016 return -EINVAL; 5017 5018 if (attr->btf_flags & BPF_F_TOKEN_FD) { 5019 token = bpf_token_get_from_fd(attr->btf_token_fd); 5020 if (IS_ERR(token)) 5021 return PTR_ERR(token); 5022 if (!bpf_token_allow_cmd(token, BPF_BTF_LOAD)) { 5023 bpf_token_put(token); 5024 token = NULL; 5025 } 5026 } 5027 5028 if (!bpf_token_capable(token, CAP_BPF)) { 5029 bpf_token_put(token); 5030 return -EPERM; 5031 } 5032 5033 bpf_token_put(token); 5034 5035 return btf_new_fd(attr, uattr, uattr_size); 5036 } 5037 5038 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id 5039 5040 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr) 5041 { 5042 if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID)) 5043 return -EINVAL; 5044 5045 if (!capable(CAP_SYS_ADMIN)) 5046 return -EPERM; 5047 5048 return btf_get_fd_by_id(attr->btf_id); 5049 } 5050 5051 static int bpf_task_fd_query_copy(const union bpf_attr *attr, 5052 union bpf_attr __user *uattr, 5053 u32 prog_id, u32 fd_type, 5054 const char *buf, u64 probe_offset, 5055 u64 probe_addr) 5056 { 5057 char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf); 5058 u32 len = buf ? strlen(buf) : 0, input_len; 5059 int err = 0; 5060 5061 if (put_user(len, &uattr->task_fd_query.buf_len)) 5062 return -EFAULT; 5063 input_len = attr->task_fd_query.buf_len; 5064 if (input_len && ubuf) { 5065 if (!len) { 5066 /* nothing to copy, just make ubuf NULL terminated */ 5067 char zero = '\0'; 5068 5069 if (put_user(zero, ubuf)) 5070 return -EFAULT; 5071 } else if (input_len >= len + 1) { 5072 /* ubuf can hold the string with NULL terminator */ 5073 if (copy_to_user(ubuf, buf, len + 1)) 5074 return -EFAULT; 5075 } else { 5076 /* ubuf cannot hold the string with NULL terminator, 5077 * do a partial copy with NULL terminator. 5078 */ 5079 char zero = '\0'; 5080 5081 err = -ENOSPC; 5082 if (copy_to_user(ubuf, buf, input_len - 1)) 5083 return -EFAULT; 5084 if (put_user(zero, ubuf + input_len - 1)) 5085 return -EFAULT; 5086 } 5087 } 5088 5089 if (put_user(prog_id, &uattr->task_fd_query.prog_id) || 5090 put_user(fd_type, &uattr->task_fd_query.fd_type) || 5091 put_user(probe_offset, &uattr->task_fd_query.probe_offset) || 5092 put_user(probe_addr, &uattr->task_fd_query.probe_addr)) 5093 return -EFAULT; 5094 5095 return err; 5096 } 5097 5098 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr 5099 5100 static int bpf_task_fd_query(const union bpf_attr *attr, 5101 union bpf_attr __user *uattr) 5102 { 5103 pid_t pid = attr->task_fd_query.pid; 5104 u32 fd = attr->task_fd_query.fd; 5105 const struct perf_event *event; 5106 struct task_struct *task; 5107 struct file *file; 5108 int err; 5109 5110 if (CHECK_ATTR(BPF_TASK_FD_QUERY)) 5111 return -EINVAL; 5112 5113 if (!capable(CAP_SYS_ADMIN)) 5114 return -EPERM; 5115 5116 if (attr->task_fd_query.flags != 0) 5117 return -EINVAL; 5118 5119 rcu_read_lock(); 5120 task = get_pid_task(find_vpid(pid), PIDTYPE_PID); 5121 rcu_read_unlock(); 5122 if (!task) 5123 return -ENOENT; 5124 5125 err = 0; 5126 file = fget_task(task, fd); 5127 put_task_struct(task); 5128 if (!file) 5129 return -EBADF; 5130 5131 if (file->f_op == &bpf_link_fops || file->f_op == &bpf_link_fops_poll) { 5132 struct bpf_link *link = file->private_data; 5133 5134 if (link->ops == &bpf_raw_tp_link_lops) { 5135 struct bpf_raw_tp_link *raw_tp = 5136 container_of(link, struct bpf_raw_tp_link, link); 5137 struct bpf_raw_event_map *btp = raw_tp->btp; 5138 5139 err = bpf_task_fd_query_copy(attr, uattr, 5140 raw_tp->link.prog->aux->id, 5141 BPF_FD_TYPE_RAW_TRACEPOINT, 5142 btp->tp->name, 0, 0); 5143 goto put_file; 5144 } 5145 goto out_not_supp; 5146 } 5147 5148 event = perf_get_event(file); 5149 if (!IS_ERR(event)) { 5150 u64 probe_offset, probe_addr; 5151 u32 prog_id, fd_type; 5152 const char *buf; 5153 5154 err = bpf_get_perf_event_info(event, &prog_id, &fd_type, 5155 &buf, &probe_offset, 5156 &probe_addr, NULL); 5157 if (!err) 5158 err = bpf_task_fd_query_copy(attr, uattr, prog_id, 5159 fd_type, buf, 5160 probe_offset, 5161 probe_addr); 5162 goto put_file; 5163 } 5164 5165 out_not_supp: 5166 err = -ENOTSUPP; 5167 put_file: 5168 fput(file); 5169 return err; 5170 } 5171 5172 #define BPF_MAP_BATCH_LAST_FIELD batch.flags 5173 5174 #define BPF_DO_BATCH(fn, ...) \ 5175 do { \ 5176 if (!fn) { \ 5177 err = -ENOTSUPP; \ 5178 goto err_put; \ 5179 } \ 5180 err = fn(__VA_ARGS__); \ 5181 } while (0) 5182 5183 static int bpf_map_do_batch(const union bpf_attr *attr, 5184 union bpf_attr __user *uattr, 5185 int cmd) 5186 { 5187 bool has_read = cmd == BPF_MAP_LOOKUP_BATCH || 5188 cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH; 5189 bool has_write = cmd != BPF_MAP_LOOKUP_BATCH; 5190 struct bpf_map *map; 5191 int err, ufd; 5192 struct fd f; 5193 5194 if (CHECK_ATTR(BPF_MAP_BATCH)) 5195 return -EINVAL; 5196 5197 ufd = attr->batch.map_fd; 5198 f = fdget(ufd); 5199 map = __bpf_map_get(f); 5200 if (IS_ERR(map)) 5201 return PTR_ERR(map); 5202 if (has_write) 5203 bpf_map_write_active_inc(map); 5204 if (has_read && !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) { 5205 err = -EPERM; 5206 goto err_put; 5207 } 5208 if (has_write && !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) { 5209 err = -EPERM; 5210 goto err_put; 5211 } 5212 5213 if (cmd == BPF_MAP_LOOKUP_BATCH) 5214 BPF_DO_BATCH(map->ops->map_lookup_batch, map, attr, uattr); 5215 else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH) 5216 BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch, map, attr, uattr); 5217 else if (cmd == BPF_MAP_UPDATE_BATCH) 5218 BPF_DO_BATCH(map->ops->map_update_batch, map, f.file, attr, uattr); 5219 else 5220 BPF_DO_BATCH(map->ops->map_delete_batch, map, attr, uattr); 5221 err_put: 5222 if (has_write) { 5223 maybe_wait_bpf_programs(map); 5224 bpf_map_write_active_dec(map); 5225 } 5226 fdput(f); 5227 return err; 5228 } 5229 5230 #define BPF_LINK_CREATE_LAST_FIELD link_create.uprobe_multi.pid 5231 static int link_create(union bpf_attr *attr, bpfptr_t uattr) 5232 { 5233 struct bpf_prog *prog; 5234 int ret; 5235 5236 if (CHECK_ATTR(BPF_LINK_CREATE)) 5237 return -EINVAL; 5238 5239 if (attr->link_create.attach_type == BPF_STRUCT_OPS) 5240 return bpf_struct_ops_link_create(attr); 5241 5242 prog = bpf_prog_get(attr->link_create.prog_fd); 5243 if (IS_ERR(prog)) 5244 return PTR_ERR(prog); 5245 5246 ret = bpf_prog_attach_check_attach_type(prog, 5247 attr->link_create.attach_type); 5248 if (ret) 5249 goto out; 5250 5251 switch (prog->type) { 5252 case BPF_PROG_TYPE_CGROUP_SKB: 5253 case BPF_PROG_TYPE_CGROUP_SOCK: 5254 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR: 5255 case BPF_PROG_TYPE_SOCK_OPS: 5256 case BPF_PROG_TYPE_CGROUP_DEVICE: 5257 case BPF_PROG_TYPE_CGROUP_SYSCTL: 5258 case BPF_PROG_TYPE_CGROUP_SOCKOPT: 5259 ret = cgroup_bpf_link_attach(attr, prog); 5260 break; 5261 case BPF_PROG_TYPE_EXT: 5262 ret = bpf_tracing_prog_attach(prog, 5263 attr->link_create.target_fd, 5264 attr->link_create.target_btf_id, 5265 attr->link_create.tracing.cookie); 5266 break; 5267 case BPF_PROG_TYPE_LSM: 5268 case BPF_PROG_TYPE_TRACING: 5269 if (attr->link_create.attach_type != prog->expected_attach_type) { 5270 ret = -EINVAL; 5271 goto out; 5272 } 5273 if (prog->expected_attach_type == BPF_TRACE_RAW_TP) 5274 ret = bpf_raw_tp_link_attach(prog, NULL, attr->link_create.tracing.cookie); 5275 else if (prog->expected_attach_type == BPF_TRACE_ITER) 5276 ret = bpf_iter_link_attach(attr, uattr, prog); 5277 else if (prog->expected_attach_type == BPF_LSM_CGROUP) 5278 ret = cgroup_bpf_link_attach(attr, prog); 5279 else 5280 ret = bpf_tracing_prog_attach(prog, 5281 attr->link_create.target_fd, 5282 attr->link_create.target_btf_id, 5283 attr->link_create.tracing.cookie); 5284 break; 5285 case BPF_PROG_TYPE_FLOW_DISSECTOR: 5286 case BPF_PROG_TYPE_SK_LOOKUP: 5287 ret = netns_bpf_link_create(attr, prog); 5288 break; 5289 case BPF_PROG_TYPE_SK_MSG: 5290 case BPF_PROG_TYPE_SK_SKB: 5291 ret = sock_map_link_create(attr, prog); 5292 break; 5293 #ifdef CONFIG_NET 5294 case BPF_PROG_TYPE_XDP: 5295 ret = bpf_xdp_link_attach(attr, prog); 5296 break; 5297 case BPF_PROG_TYPE_SCHED_CLS: 5298 if (attr->link_create.attach_type == BPF_TCX_INGRESS || 5299 attr->link_create.attach_type == BPF_TCX_EGRESS) 5300 ret = tcx_link_attach(attr, prog); 5301 else 5302 ret = netkit_link_attach(attr, prog); 5303 break; 5304 case BPF_PROG_TYPE_NETFILTER: 5305 ret = bpf_nf_link_attach(attr, prog); 5306 break; 5307 #endif 5308 case BPF_PROG_TYPE_PERF_EVENT: 5309 case BPF_PROG_TYPE_TRACEPOINT: 5310 ret = bpf_perf_link_attach(attr, prog); 5311 break; 5312 case BPF_PROG_TYPE_KPROBE: 5313 if (attr->link_create.attach_type == BPF_PERF_EVENT) 5314 ret = bpf_perf_link_attach(attr, prog); 5315 else if (attr->link_create.attach_type == BPF_TRACE_KPROBE_MULTI || 5316 attr->link_create.attach_type == BPF_TRACE_KPROBE_SESSION) 5317 ret = bpf_kprobe_multi_link_attach(attr, prog); 5318 else if (attr->link_create.attach_type == BPF_TRACE_UPROBE_MULTI) 5319 ret = bpf_uprobe_multi_link_attach(attr, prog); 5320 break; 5321 default: 5322 ret = -EINVAL; 5323 } 5324 5325 out: 5326 if (ret < 0) 5327 bpf_prog_put(prog); 5328 return ret; 5329 } 5330 5331 static int link_update_map(struct bpf_link *link, union bpf_attr *attr) 5332 { 5333 struct bpf_map *new_map, *old_map = NULL; 5334 int ret; 5335 5336 new_map = bpf_map_get(attr->link_update.new_map_fd); 5337 if (IS_ERR(new_map)) 5338 return PTR_ERR(new_map); 5339 5340 if (attr->link_update.flags & BPF_F_REPLACE) { 5341 old_map = bpf_map_get(attr->link_update.old_map_fd); 5342 if (IS_ERR(old_map)) { 5343 ret = PTR_ERR(old_map); 5344 goto out_put; 5345 } 5346 } else if (attr->link_update.old_map_fd) { 5347 ret = -EINVAL; 5348 goto out_put; 5349 } 5350 5351 ret = link->ops->update_map(link, new_map, old_map); 5352 5353 if (old_map) 5354 bpf_map_put(old_map); 5355 out_put: 5356 bpf_map_put(new_map); 5357 return ret; 5358 } 5359 5360 #define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd 5361 5362 static int link_update(union bpf_attr *attr) 5363 { 5364 struct bpf_prog *old_prog = NULL, *new_prog; 5365 struct bpf_link *link; 5366 u32 flags; 5367 int ret; 5368 5369 if (CHECK_ATTR(BPF_LINK_UPDATE)) 5370 return -EINVAL; 5371 5372 flags = attr->link_update.flags; 5373 if (flags & ~BPF_F_REPLACE) 5374 return -EINVAL; 5375 5376 link = bpf_link_get_from_fd(attr->link_update.link_fd); 5377 if (IS_ERR(link)) 5378 return PTR_ERR(link); 5379 5380 if (link->ops->update_map) { 5381 ret = link_update_map(link, attr); 5382 goto out_put_link; 5383 } 5384 5385 new_prog = bpf_prog_get(attr->link_update.new_prog_fd); 5386 if (IS_ERR(new_prog)) { 5387 ret = PTR_ERR(new_prog); 5388 goto out_put_link; 5389 } 5390 5391 if (flags & BPF_F_REPLACE) { 5392 old_prog = bpf_prog_get(attr->link_update.old_prog_fd); 5393 if (IS_ERR(old_prog)) { 5394 ret = PTR_ERR(old_prog); 5395 old_prog = NULL; 5396 goto out_put_progs; 5397 } 5398 } else if (attr->link_update.old_prog_fd) { 5399 ret = -EINVAL; 5400 goto out_put_progs; 5401 } 5402 5403 if (link->ops->update_prog) 5404 ret = link->ops->update_prog(link, new_prog, old_prog); 5405 else 5406 ret = -EINVAL; 5407 5408 out_put_progs: 5409 if (old_prog) 5410 bpf_prog_put(old_prog); 5411 if (ret) 5412 bpf_prog_put(new_prog); 5413 out_put_link: 5414 bpf_link_put_direct(link); 5415 return ret; 5416 } 5417 5418 #define BPF_LINK_DETACH_LAST_FIELD link_detach.link_fd 5419 5420 static int link_detach(union bpf_attr *attr) 5421 { 5422 struct bpf_link *link; 5423 int ret; 5424 5425 if (CHECK_ATTR(BPF_LINK_DETACH)) 5426 return -EINVAL; 5427 5428 link = bpf_link_get_from_fd(attr->link_detach.link_fd); 5429 if (IS_ERR(link)) 5430 return PTR_ERR(link); 5431 5432 if (link->ops->detach) 5433 ret = link->ops->detach(link); 5434 else 5435 ret = -EOPNOTSUPP; 5436 5437 bpf_link_put_direct(link); 5438 return ret; 5439 } 5440 5441 struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link) 5442 { 5443 return atomic64_fetch_add_unless(&link->refcnt, 1, 0) ? link : ERR_PTR(-ENOENT); 5444 } 5445 EXPORT_SYMBOL(bpf_link_inc_not_zero); 5446 5447 struct bpf_link *bpf_link_by_id(u32 id) 5448 { 5449 struct bpf_link *link; 5450 5451 if (!id) 5452 return ERR_PTR(-ENOENT); 5453 5454 spin_lock_bh(&link_idr_lock); 5455 /* before link is "settled", ID is 0, pretend it doesn't exist yet */ 5456 link = idr_find(&link_idr, id); 5457 if (link) { 5458 if (link->id) 5459 link = bpf_link_inc_not_zero(link); 5460 else 5461 link = ERR_PTR(-EAGAIN); 5462 } else { 5463 link = ERR_PTR(-ENOENT); 5464 } 5465 spin_unlock_bh(&link_idr_lock); 5466 return link; 5467 } 5468 5469 struct bpf_link *bpf_link_get_curr_or_next(u32 *id) 5470 { 5471 struct bpf_link *link; 5472 5473 spin_lock_bh(&link_idr_lock); 5474 again: 5475 link = idr_get_next(&link_idr, id); 5476 if (link) { 5477 link = bpf_link_inc_not_zero(link); 5478 if (IS_ERR(link)) { 5479 (*id)++; 5480 goto again; 5481 } 5482 } 5483 spin_unlock_bh(&link_idr_lock); 5484 5485 return link; 5486 } 5487 5488 #define BPF_LINK_GET_FD_BY_ID_LAST_FIELD link_id 5489 5490 static int bpf_link_get_fd_by_id(const union bpf_attr *attr) 5491 { 5492 struct bpf_link *link; 5493 u32 id = attr->link_id; 5494 int fd; 5495 5496 if (CHECK_ATTR(BPF_LINK_GET_FD_BY_ID)) 5497 return -EINVAL; 5498 5499 if (!capable(CAP_SYS_ADMIN)) 5500 return -EPERM; 5501 5502 link = bpf_link_by_id(id); 5503 if (IS_ERR(link)) 5504 return PTR_ERR(link); 5505 5506 fd = bpf_link_new_fd(link); 5507 if (fd < 0) 5508 bpf_link_put_direct(link); 5509 5510 return fd; 5511 } 5512 5513 DEFINE_MUTEX(bpf_stats_enabled_mutex); 5514 5515 static int bpf_stats_release(struct inode *inode, struct file *file) 5516 { 5517 mutex_lock(&bpf_stats_enabled_mutex); 5518 static_key_slow_dec(&bpf_stats_enabled_key.key); 5519 mutex_unlock(&bpf_stats_enabled_mutex); 5520 return 0; 5521 } 5522 5523 static const struct file_operations bpf_stats_fops = { 5524 .release = bpf_stats_release, 5525 }; 5526 5527 static int bpf_enable_runtime_stats(void) 5528 { 5529 int fd; 5530 5531 mutex_lock(&bpf_stats_enabled_mutex); 5532 5533 /* Set a very high limit to avoid overflow */ 5534 if (static_key_count(&bpf_stats_enabled_key.key) > INT_MAX / 2) { 5535 mutex_unlock(&bpf_stats_enabled_mutex); 5536 return -EBUSY; 5537 } 5538 5539 fd = anon_inode_getfd("bpf-stats", &bpf_stats_fops, NULL, O_CLOEXEC); 5540 if (fd >= 0) 5541 static_key_slow_inc(&bpf_stats_enabled_key.key); 5542 5543 mutex_unlock(&bpf_stats_enabled_mutex); 5544 return fd; 5545 } 5546 5547 #define BPF_ENABLE_STATS_LAST_FIELD enable_stats.type 5548 5549 static int bpf_enable_stats(union bpf_attr *attr) 5550 { 5551 5552 if (CHECK_ATTR(BPF_ENABLE_STATS)) 5553 return -EINVAL; 5554 5555 if (!capable(CAP_SYS_ADMIN)) 5556 return -EPERM; 5557 5558 switch (attr->enable_stats.type) { 5559 case BPF_STATS_RUN_TIME: 5560 return bpf_enable_runtime_stats(); 5561 default: 5562 break; 5563 } 5564 return -EINVAL; 5565 } 5566 5567 #define BPF_ITER_CREATE_LAST_FIELD iter_create.flags 5568 5569 static int bpf_iter_create(union bpf_attr *attr) 5570 { 5571 struct bpf_link *link; 5572 int err; 5573 5574 if (CHECK_ATTR(BPF_ITER_CREATE)) 5575 return -EINVAL; 5576 5577 if (attr->iter_create.flags) 5578 return -EINVAL; 5579 5580 link = bpf_link_get_from_fd(attr->iter_create.link_fd); 5581 if (IS_ERR(link)) 5582 return PTR_ERR(link); 5583 5584 err = bpf_iter_new_fd(link); 5585 bpf_link_put_direct(link); 5586 5587 return err; 5588 } 5589 5590 #define BPF_PROG_BIND_MAP_LAST_FIELD prog_bind_map.flags 5591 5592 static int bpf_prog_bind_map(union bpf_attr *attr) 5593 { 5594 struct bpf_prog *prog; 5595 struct bpf_map *map; 5596 struct bpf_map **used_maps_old, **used_maps_new; 5597 int i, ret = 0; 5598 5599 if (CHECK_ATTR(BPF_PROG_BIND_MAP)) 5600 return -EINVAL; 5601 5602 if (attr->prog_bind_map.flags) 5603 return -EINVAL; 5604 5605 prog = bpf_prog_get(attr->prog_bind_map.prog_fd); 5606 if (IS_ERR(prog)) 5607 return PTR_ERR(prog); 5608 5609 map = bpf_map_get(attr->prog_bind_map.map_fd); 5610 if (IS_ERR(map)) { 5611 ret = PTR_ERR(map); 5612 goto out_prog_put; 5613 } 5614 5615 mutex_lock(&prog->aux->used_maps_mutex); 5616 5617 used_maps_old = prog->aux->used_maps; 5618 5619 for (i = 0; i < prog->aux->used_map_cnt; i++) 5620 if (used_maps_old[i] == map) { 5621 bpf_map_put(map); 5622 goto out_unlock; 5623 } 5624 5625 used_maps_new = kmalloc_array(prog->aux->used_map_cnt + 1, 5626 sizeof(used_maps_new[0]), 5627 GFP_KERNEL); 5628 if (!used_maps_new) { 5629 ret = -ENOMEM; 5630 goto out_unlock; 5631 } 5632 5633 /* The bpf program will not access the bpf map, but for the sake of 5634 * simplicity, increase sleepable_refcnt for sleepable program as well. 5635 */ 5636 if (prog->sleepable) 5637 atomic64_inc(&map->sleepable_refcnt); 5638 memcpy(used_maps_new, used_maps_old, 5639 sizeof(used_maps_old[0]) * prog->aux->used_map_cnt); 5640 used_maps_new[prog->aux->used_map_cnt] = map; 5641 5642 prog->aux->used_map_cnt++; 5643 prog->aux->used_maps = used_maps_new; 5644 5645 kfree(used_maps_old); 5646 5647 out_unlock: 5648 mutex_unlock(&prog->aux->used_maps_mutex); 5649 5650 if (ret) 5651 bpf_map_put(map); 5652 out_prog_put: 5653 bpf_prog_put(prog); 5654 return ret; 5655 } 5656 5657 #define BPF_TOKEN_CREATE_LAST_FIELD token_create.bpffs_fd 5658 5659 static int token_create(union bpf_attr *attr) 5660 { 5661 if (CHECK_ATTR(BPF_TOKEN_CREATE)) 5662 return -EINVAL; 5663 5664 /* no flags are supported yet */ 5665 if (attr->token_create.flags) 5666 return -EINVAL; 5667 5668 return bpf_token_create(attr); 5669 } 5670 5671 static int __sys_bpf(int cmd, bpfptr_t uattr, unsigned int size) 5672 { 5673 union bpf_attr attr; 5674 int err; 5675 5676 err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size); 5677 if (err) 5678 return err; 5679 size = min_t(u32, size, sizeof(attr)); 5680 5681 /* copy attributes from user space, may be less than sizeof(bpf_attr) */ 5682 memset(&attr, 0, sizeof(attr)); 5683 if (copy_from_bpfptr(&attr, uattr, size) != 0) 5684 return -EFAULT; 5685 5686 err = security_bpf(cmd, &attr, size); 5687 if (err < 0) 5688 return err; 5689 5690 switch (cmd) { 5691 case BPF_MAP_CREATE: 5692 err = map_create(&attr); 5693 break; 5694 case BPF_MAP_LOOKUP_ELEM: 5695 err = map_lookup_elem(&attr); 5696 break; 5697 case BPF_MAP_UPDATE_ELEM: 5698 err = map_update_elem(&attr, uattr); 5699 break; 5700 case BPF_MAP_DELETE_ELEM: 5701 err = map_delete_elem(&attr, uattr); 5702 break; 5703 case BPF_MAP_GET_NEXT_KEY: 5704 err = map_get_next_key(&attr); 5705 break; 5706 case BPF_MAP_FREEZE: 5707 err = map_freeze(&attr); 5708 break; 5709 case BPF_PROG_LOAD: 5710 err = bpf_prog_load(&attr, uattr, size); 5711 break; 5712 case BPF_OBJ_PIN: 5713 err = bpf_obj_pin(&attr); 5714 break; 5715 case BPF_OBJ_GET: 5716 err = bpf_obj_get(&attr); 5717 break; 5718 case BPF_PROG_ATTACH: 5719 err = bpf_prog_attach(&attr); 5720 break; 5721 case BPF_PROG_DETACH: 5722 err = bpf_prog_detach(&attr); 5723 break; 5724 case BPF_PROG_QUERY: 5725 err = bpf_prog_query(&attr, uattr.user); 5726 break; 5727 case BPF_PROG_TEST_RUN: 5728 err = bpf_prog_test_run(&attr, uattr.user); 5729 break; 5730 case BPF_PROG_GET_NEXT_ID: 5731 err = bpf_obj_get_next_id(&attr, uattr.user, 5732 &prog_idr, &prog_idr_lock); 5733 break; 5734 case BPF_MAP_GET_NEXT_ID: 5735 err = bpf_obj_get_next_id(&attr, uattr.user, 5736 &map_idr, &map_idr_lock); 5737 break; 5738 case BPF_BTF_GET_NEXT_ID: 5739 err = bpf_obj_get_next_id(&attr, uattr.user, 5740 &btf_idr, &btf_idr_lock); 5741 break; 5742 case BPF_PROG_GET_FD_BY_ID: 5743 err = bpf_prog_get_fd_by_id(&attr); 5744 break; 5745 case BPF_MAP_GET_FD_BY_ID: 5746 err = bpf_map_get_fd_by_id(&attr); 5747 break; 5748 case BPF_OBJ_GET_INFO_BY_FD: 5749 err = bpf_obj_get_info_by_fd(&attr, uattr.user); 5750 break; 5751 case BPF_RAW_TRACEPOINT_OPEN: 5752 err = bpf_raw_tracepoint_open(&attr); 5753 break; 5754 case BPF_BTF_LOAD: 5755 err = bpf_btf_load(&attr, uattr, size); 5756 break; 5757 case BPF_BTF_GET_FD_BY_ID: 5758 err = bpf_btf_get_fd_by_id(&attr); 5759 break; 5760 case BPF_TASK_FD_QUERY: 5761 err = bpf_task_fd_query(&attr, uattr.user); 5762 break; 5763 case BPF_MAP_LOOKUP_AND_DELETE_ELEM: 5764 err = map_lookup_and_delete_elem(&attr); 5765 break; 5766 case BPF_MAP_LOOKUP_BATCH: 5767 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_LOOKUP_BATCH); 5768 break; 5769 case BPF_MAP_LOOKUP_AND_DELETE_BATCH: 5770 err = bpf_map_do_batch(&attr, uattr.user, 5771 BPF_MAP_LOOKUP_AND_DELETE_BATCH); 5772 break; 5773 case BPF_MAP_UPDATE_BATCH: 5774 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_UPDATE_BATCH); 5775 break; 5776 case BPF_MAP_DELETE_BATCH: 5777 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_DELETE_BATCH); 5778 break; 5779 case BPF_LINK_CREATE: 5780 err = link_create(&attr, uattr); 5781 break; 5782 case BPF_LINK_UPDATE: 5783 err = link_update(&attr); 5784 break; 5785 case BPF_LINK_GET_FD_BY_ID: 5786 err = bpf_link_get_fd_by_id(&attr); 5787 break; 5788 case BPF_LINK_GET_NEXT_ID: 5789 err = bpf_obj_get_next_id(&attr, uattr.user, 5790 &link_idr, &link_idr_lock); 5791 break; 5792 case BPF_ENABLE_STATS: 5793 err = bpf_enable_stats(&attr); 5794 break; 5795 case BPF_ITER_CREATE: 5796 err = bpf_iter_create(&attr); 5797 break; 5798 case BPF_LINK_DETACH: 5799 err = link_detach(&attr); 5800 break; 5801 case BPF_PROG_BIND_MAP: 5802 err = bpf_prog_bind_map(&attr); 5803 break; 5804 case BPF_TOKEN_CREATE: 5805 err = token_create(&attr); 5806 break; 5807 default: 5808 err = -EINVAL; 5809 break; 5810 } 5811 5812 return err; 5813 } 5814 5815 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size) 5816 { 5817 return __sys_bpf(cmd, USER_BPFPTR(uattr), size); 5818 } 5819 5820 static bool syscall_prog_is_valid_access(int off, int size, 5821 enum bpf_access_type type, 5822 const struct bpf_prog *prog, 5823 struct bpf_insn_access_aux *info) 5824 { 5825 if (off < 0 || off >= U16_MAX) 5826 return false; 5827 if (off % size != 0) 5828 return false; 5829 return true; 5830 } 5831 5832 BPF_CALL_3(bpf_sys_bpf, int, cmd, union bpf_attr *, attr, u32, attr_size) 5833 { 5834 switch (cmd) { 5835 case BPF_MAP_CREATE: 5836 case BPF_MAP_DELETE_ELEM: 5837 case BPF_MAP_UPDATE_ELEM: 5838 case BPF_MAP_FREEZE: 5839 case BPF_MAP_GET_FD_BY_ID: 5840 case BPF_PROG_LOAD: 5841 case BPF_BTF_LOAD: 5842 case BPF_LINK_CREATE: 5843 case BPF_RAW_TRACEPOINT_OPEN: 5844 break; 5845 default: 5846 return -EINVAL; 5847 } 5848 return __sys_bpf(cmd, KERNEL_BPFPTR(attr), attr_size); 5849 } 5850 5851 5852 /* To shut up -Wmissing-prototypes. 5853 * This function is used by the kernel light skeleton 5854 * to load bpf programs when modules are loaded or during kernel boot. 5855 * See tools/lib/bpf/skel_internal.h 5856 */ 5857 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size); 5858 5859 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size) 5860 { 5861 struct bpf_prog * __maybe_unused prog; 5862 struct bpf_tramp_run_ctx __maybe_unused run_ctx; 5863 5864 switch (cmd) { 5865 #ifdef CONFIG_BPF_JIT /* __bpf_prog_enter_sleepable used by trampoline and JIT */ 5866 case BPF_PROG_TEST_RUN: 5867 if (attr->test.data_in || attr->test.data_out || 5868 attr->test.ctx_out || attr->test.duration || 5869 attr->test.repeat || attr->test.flags) 5870 return -EINVAL; 5871 5872 prog = bpf_prog_get_type(attr->test.prog_fd, BPF_PROG_TYPE_SYSCALL); 5873 if (IS_ERR(prog)) 5874 return PTR_ERR(prog); 5875 5876 if (attr->test.ctx_size_in < prog->aux->max_ctx_offset || 5877 attr->test.ctx_size_in > U16_MAX) { 5878 bpf_prog_put(prog); 5879 return -EINVAL; 5880 } 5881 5882 run_ctx.bpf_cookie = 0; 5883 if (!__bpf_prog_enter_sleepable_recur(prog, &run_ctx)) { 5884 /* recursion detected */ 5885 __bpf_prog_exit_sleepable_recur(prog, 0, &run_ctx); 5886 bpf_prog_put(prog); 5887 return -EBUSY; 5888 } 5889 attr->test.retval = bpf_prog_run(prog, (void *) (long) attr->test.ctx_in); 5890 __bpf_prog_exit_sleepable_recur(prog, 0 /* bpf_prog_run does runtime stats */, 5891 &run_ctx); 5892 bpf_prog_put(prog); 5893 return 0; 5894 #endif 5895 default: 5896 return ____bpf_sys_bpf(cmd, attr, size); 5897 } 5898 } 5899 EXPORT_SYMBOL(kern_sys_bpf); 5900 5901 static const struct bpf_func_proto bpf_sys_bpf_proto = { 5902 .func = bpf_sys_bpf, 5903 .gpl_only = false, 5904 .ret_type = RET_INTEGER, 5905 .arg1_type = ARG_ANYTHING, 5906 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 5907 .arg3_type = ARG_CONST_SIZE, 5908 }; 5909 5910 const struct bpf_func_proto * __weak 5911 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 5912 { 5913 return bpf_base_func_proto(func_id, prog); 5914 } 5915 5916 BPF_CALL_1(bpf_sys_close, u32, fd) 5917 { 5918 /* When bpf program calls this helper there should not be 5919 * an fdget() without matching completed fdput(). 5920 * This helper is allowed in the following callchain only: 5921 * sys_bpf->prog_test_run->bpf_prog->bpf_sys_close 5922 */ 5923 return close_fd(fd); 5924 } 5925 5926 static const struct bpf_func_proto bpf_sys_close_proto = { 5927 .func = bpf_sys_close, 5928 .gpl_only = false, 5929 .ret_type = RET_INTEGER, 5930 .arg1_type = ARG_ANYTHING, 5931 }; 5932 5933 BPF_CALL_4(bpf_kallsyms_lookup_name, const char *, name, int, name_sz, int, flags, u64 *, res) 5934 { 5935 if (flags) 5936 return -EINVAL; 5937 5938 if (name_sz <= 1 || name[name_sz - 1]) 5939 return -EINVAL; 5940 5941 if (!bpf_dump_raw_ok(current_cred())) 5942 return -EPERM; 5943 5944 *res = kallsyms_lookup_name(name); 5945 return *res ? 0 : -ENOENT; 5946 } 5947 5948 static const struct bpf_func_proto bpf_kallsyms_lookup_name_proto = { 5949 .func = bpf_kallsyms_lookup_name, 5950 .gpl_only = false, 5951 .ret_type = RET_INTEGER, 5952 .arg1_type = ARG_PTR_TO_MEM, 5953 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 5954 .arg3_type = ARG_ANYTHING, 5955 .arg4_type = ARG_PTR_TO_LONG, 5956 }; 5957 5958 static const struct bpf_func_proto * 5959 syscall_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 5960 { 5961 switch (func_id) { 5962 case BPF_FUNC_sys_bpf: 5963 return !bpf_token_capable(prog->aux->token, CAP_PERFMON) 5964 ? NULL : &bpf_sys_bpf_proto; 5965 case BPF_FUNC_btf_find_by_name_kind: 5966 return &bpf_btf_find_by_name_kind_proto; 5967 case BPF_FUNC_sys_close: 5968 return &bpf_sys_close_proto; 5969 case BPF_FUNC_kallsyms_lookup_name: 5970 return &bpf_kallsyms_lookup_name_proto; 5971 default: 5972 return tracing_prog_func_proto(func_id, prog); 5973 } 5974 } 5975 5976 const struct bpf_verifier_ops bpf_syscall_verifier_ops = { 5977 .get_func_proto = syscall_prog_func_proto, 5978 .is_valid_access = syscall_prog_is_valid_access, 5979 }; 5980 5981 const struct bpf_prog_ops bpf_syscall_prog_ops = { 5982 .test_run = bpf_prog_test_run_syscall, 5983 }; 5984 5985 #ifdef CONFIG_SYSCTL 5986 static int bpf_stats_handler(const struct ctl_table *table, int write, 5987 void *buffer, size_t *lenp, loff_t *ppos) 5988 { 5989 struct static_key *key = (struct static_key *)table->data; 5990 static int saved_val; 5991 int val, ret; 5992 struct ctl_table tmp = { 5993 .data = &val, 5994 .maxlen = sizeof(val), 5995 .mode = table->mode, 5996 .extra1 = SYSCTL_ZERO, 5997 .extra2 = SYSCTL_ONE, 5998 }; 5999 6000 if (write && !capable(CAP_SYS_ADMIN)) 6001 return -EPERM; 6002 6003 mutex_lock(&bpf_stats_enabled_mutex); 6004 val = saved_val; 6005 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos); 6006 if (write && !ret && val != saved_val) { 6007 if (val) 6008 static_key_slow_inc(key); 6009 else 6010 static_key_slow_dec(key); 6011 saved_val = val; 6012 } 6013 mutex_unlock(&bpf_stats_enabled_mutex); 6014 return ret; 6015 } 6016 6017 void __weak unpriv_ebpf_notify(int new_state) 6018 { 6019 } 6020 6021 static int bpf_unpriv_handler(const struct ctl_table *table, int write, 6022 void *buffer, size_t *lenp, loff_t *ppos) 6023 { 6024 int ret, unpriv_enable = *(int *)table->data; 6025 bool locked_state = unpriv_enable == 1; 6026 struct ctl_table tmp = *table; 6027 6028 if (write && !capable(CAP_SYS_ADMIN)) 6029 return -EPERM; 6030 6031 tmp.data = &unpriv_enable; 6032 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos); 6033 if (write && !ret) { 6034 if (locked_state && unpriv_enable != 1) 6035 return -EPERM; 6036 *(int *)table->data = unpriv_enable; 6037 } 6038 6039 if (write) 6040 unpriv_ebpf_notify(unpriv_enable); 6041 6042 return ret; 6043 } 6044 6045 static struct ctl_table bpf_syscall_table[] = { 6046 { 6047 .procname = "unprivileged_bpf_disabled", 6048 .data = &sysctl_unprivileged_bpf_disabled, 6049 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled), 6050 .mode = 0644, 6051 .proc_handler = bpf_unpriv_handler, 6052 .extra1 = SYSCTL_ZERO, 6053 .extra2 = SYSCTL_TWO, 6054 }, 6055 { 6056 .procname = "bpf_stats_enabled", 6057 .data = &bpf_stats_enabled_key.key, 6058 .mode = 0644, 6059 .proc_handler = bpf_stats_handler, 6060 }, 6061 }; 6062 6063 static int __init bpf_syscall_sysctl_init(void) 6064 { 6065 register_sysctl_init("kernel", bpf_syscall_table); 6066 return 0; 6067 } 6068 late_initcall(bpf_syscall_sysctl_init); 6069 #endif /* CONFIG_SYSCTL */ 6070