xref: /linux/kernel/bpf/verifier.c (revision fe260f5e65e1188a1aa248b40f26edd24b8cb5e9)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  * Copyright (c) 2016 Facebook
4  * Copyright (c) 2018 Covalent IO, Inc. http://covalent.io
5  */
6 #include <uapi/linux/btf.h>
7 #include <linux/bpf-cgroup.h>
8 #include <linux/kernel.h>
9 #include <linux/types.h>
10 #include <linux/slab.h>
11 #include <linux/bpf.h>
12 #include <linux/btf.h>
13 #include <linux/bpf_verifier.h>
14 #include <linux/filter.h>
15 #include <net/netlink.h>
16 #include <linux/file.h>
17 #include <linux/vmalloc.h>
18 #include <linux/stringify.h>
19 #include <linux/bsearch.h>
20 #include <linux/sort.h>
21 #include <linux/perf_event.h>
22 #include <linux/ctype.h>
23 #include <linux/error-injection.h>
24 #include <linux/bpf_lsm.h>
25 #include <linux/btf_ids.h>
26 #include <linux/poison.h>
27 #include <linux/module.h>
28 
29 #include "disasm.h"
30 
31 static const struct bpf_verifier_ops * const bpf_verifier_ops[] = {
32 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
33 	[_id] = & _name ## _verifier_ops,
34 #define BPF_MAP_TYPE(_id, _ops)
35 #define BPF_LINK_TYPE(_id, _name)
36 #include <linux/bpf_types.h>
37 #undef BPF_PROG_TYPE
38 #undef BPF_MAP_TYPE
39 #undef BPF_LINK_TYPE
40 };
41 
42 /* bpf_check() is a static code analyzer that walks eBPF program
43  * instruction by instruction and updates register/stack state.
44  * All paths of conditional branches are analyzed until 'bpf_exit' insn.
45  *
46  * The first pass is depth-first-search to check that the program is a DAG.
47  * It rejects the following programs:
48  * - larger than BPF_MAXINSNS insns
49  * - if loop is present (detected via back-edge)
50  * - unreachable insns exist (shouldn't be a forest. program = one function)
51  * - out of bounds or malformed jumps
52  * The second pass is all possible path descent from the 1st insn.
53  * Since it's analyzing all paths through the program, the length of the
54  * analysis is limited to 64k insn, which may be hit even if total number of
55  * insn is less then 4K, but there are too many branches that change stack/regs.
56  * Number of 'branches to be analyzed' is limited to 1k
57  *
58  * On entry to each instruction, each register has a type, and the instruction
59  * changes the types of the registers depending on instruction semantics.
60  * If instruction is BPF_MOV64_REG(BPF_REG_1, BPF_REG_5), then type of R5 is
61  * copied to R1.
62  *
63  * All registers are 64-bit.
64  * R0 - return register
65  * R1-R5 argument passing registers
66  * R6-R9 callee saved registers
67  * R10 - frame pointer read-only
68  *
69  * At the start of BPF program the register R1 contains a pointer to bpf_context
70  * and has type PTR_TO_CTX.
71  *
72  * Verifier tracks arithmetic operations on pointers in case:
73  *    BPF_MOV64_REG(BPF_REG_1, BPF_REG_10),
74  *    BPF_ALU64_IMM(BPF_ADD, BPF_REG_1, -20),
75  * 1st insn copies R10 (which has FRAME_PTR) type into R1
76  * and 2nd arithmetic instruction is pattern matched to recognize
77  * that it wants to construct a pointer to some element within stack.
78  * So after 2nd insn, the register R1 has type PTR_TO_STACK
79  * (and -20 constant is saved for further stack bounds checking).
80  * Meaning that this reg is a pointer to stack plus known immediate constant.
81  *
82  * Most of the time the registers have SCALAR_VALUE type, which
83  * means the register has some value, but it's not a valid pointer.
84  * (like pointer plus pointer becomes SCALAR_VALUE type)
85  *
86  * When verifier sees load or store instructions the type of base register
87  * can be: PTR_TO_MAP_VALUE, PTR_TO_CTX, PTR_TO_STACK, PTR_TO_SOCKET. These are
88  * four pointer types recognized by check_mem_access() function.
89  *
90  * PTR_TO_MAP_VALUE means that this register is pointing to 'map element value'
91  * and the range of [ptr, ptr + map's value_size) is accessible.
92  *
93  * registers used to pass values to function calls are checked against
94  * function argument constraints.
95  *
96  * ARG_PTR_TO_MAP_KEY is one of such argument constraints.
97  * It means that the register type passed to this function must be
98  * PTR_TO_STACK and it will be used inside the function as
99  * 'pointer to map element key'
100  *
101  * For example the argument constraints for bpf_map_lookup_elem():
102  *   .ret_type = RET_PTR_TO_MAP_VALUE_OR_NULL,
103  *   .arg1_type = ARG_CONST_MAP_PTR,
104  *   .arg2_type = ARG_PTR_TO_MAP_KEY,
105  *
106  * ret_type says that this function returns 'pointer to map elem value or null'
107  * function expects 1st argument to be a const pointer to 'struct bpf_map' and
108  * 2nd argument should be a pointer to stack, which will be used inside
109  * the helper function as a pointer to map element key.
110  *
111  * On the kernel side the helper function looks like:
112  * u64 bpf_map_lookup_elem(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5)
113  * {
114  *    struct bpf_map *map = (struct bpf_map *) (unsigned long) r1;
115  *    void *key = (void *) (unsigned long) r2;
116  *    void *value;
117  *
118  *    here kernel can access 'key' and 'map' pointers safely, knowing that
119  *    [key, key + map->key_size) bytes are valid and were initialized on
120  *    the stack of eBPF program.
121  * }
122  *
123  * Corresponding eBPF program may look like:
124  *    BPF_MOV64_REG(BPF_REG_2, BPF_REG_10),  // after this insn R2 type is FRAME_PTR
125  *    BPF_ALU64_IMM(BPF_ADD, BPF_REG_2, -4), // after this insn R2 type is PTR_TO_STACK
126  *    BPF_LD_MAP_FD(BPF_REG_1, map_fd),      // after this insn R1 type is CONST_PTR_TO_MAP
127  *    BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0, BPF_FUNC_map_lookup_elem),
128  * here verifier looks at prototype of map_lookup_elem() and sees:
129  * .arg1_type == ARG_CONST_MAP_PTR and R1->type == CONST_PTR_TO_MAP, which is ok,
130  * Now verifier knows that this map has key of R1->map_ptr->key_size bytes
131  *
132  * Then .arg2_type == ARG_PTR_TO_MAP_KEY and R2->type == PTR_TO_STACK, ok so far,
133  * Now verifier checks that [R2, R2 + map's key_size) are within stack limits
134  * and were initialized prior to this call.
135  * If it's ok, then verifier allows this BPF_CALL insn and looks at
136  * .ret_type which is RET_PTR_TO_MAP_VALUE_OR_NULL, so it sets
137  * R0->type = PTR_TO_MAP_VALUE_OR_NULL which means bpf_map_lookup_elem() function
138  * returns either pointer to map value or NULL.
139  *
140  * When type PTR_TO_MAP_VALUE_OR_NULL passes through 'if (reg != 0) goto +off'
141  * insn, the register holding that pointer in the true branch changes state to
142  * PTR_TO_MAP_VALUE and the same register changes state to CONST_IMM in the false
143  * branch. See check_cond_jmp_op().
144  *
145  * After the call R0 is set to return type of the function and registers R1-R5
146  * are set to NOT_INIT to indicate that they are no longer readable.
147  *
148  * The following reference types represent a potential reference to a kernel
149  * resource which, after first being allocated, must be checked and freed by
150  * the BPF program:
151  * - PTR_TO_SOCKET_OR_NULL, PTR_TO_SOCKET
152  *
153  * When the verifier sees a helper call return a reference type, it allocates a
154  * pointer id for the reference and stores it in the current function state.
155  * Similar to the way that PTR_TO_MAP_VALUE_OR_NULL is converted into
156  * PTR_TO_MAP_VALUE, PTR_TO_SOCKET_OR_NULL becomes PTR_TO_SOCKET when the type
157  * passes through a NULL-check conditional. For the branch wherein the state is
158  * changed to CONST_IMM, the verifier releases the reference.
159  *
160  * For each helper function that allocates a reference, such as
161  * bpf_sk_lookup_tcp(), there is a corresponding release function, such as
162  * bpf_sk_release(). When a reference type passes into the release function,
163  * the verifier also releases the reference. If any unchecked or unreleased
164  * reference remains at the end of the program, the verifier rejects it.
165  */
166 
167 /* verifier_state + insn_idx are pushed to stack when branch is encountered */
168 struct bpf_verifier_stack_elem {
169 	/* verifer state is 'st'
170 	 * before processing instruction 'insn_idx'
171 	 * and after processing instruction 'prev_insn_idx'
172 	 */
173 	struct bpf_verifier_state st;
174 	int insn_idx;
175 	int prev_insn_idx;
176 	struct bpf_verifier_stack_elem *next;
177 	/* length of verifier log at the time this state was pushed on stack */
178 	u32 log_pos;
179 };
180 
181 #define BPF_COMPLEXITY_LIMIT_JMP_SEQ	8192
182 #define BPF_COMPLEXITY_LIMIT_STATES	64
183 
184 #define BPF_MAP_KEY_POISON	(1ULL << 63)
185 #define BPF_MAP_KEY_SEEN	(1ULL << 62)
186 
187 #define BPF_MAP_PTR_UNPRIV	1UL
188 #define BPF_MAP_PTR_POISON	((void *)((0xeB9FUL << 1) +	\
189 					  POISON_POINTER_DELTA))
190 #define BPF_MAP_PTR(X)		((struct bpf_map *)((X) & ~BPF_MAP_PTR_UNPRIV))
191 
192 static int acquire_reference_state(struct bpf_verifier_env *env, int insn_idx);
193 static int release_reference(struct bpf_verifier_env *env, int ref_obj_id);
194 static void invalidate_non_owning_refs(struct bpf_verifier_env *env);
195 static bool in_rbtree_lock_required_cb(struct bpf_verifier_env *env);
196 static int ref_set_non_owning(struct bpf_verifier_env *env,
197 			      struct bpf_reg_state *reg);
198 static void specialize_kfunc(struct bpf_verifier_env *env,
199 			     u32 func_id, u16 offset, unsigned long *addr);
200 static bool is_trusted_reg(const struct bpf_reg_state *reg);
201 
202 static bool bpf_map_ptr_poisoned(const struct bpf_insn_aux_data *aux)
203 {
204 	return BPF_MAP_PTR(aux->map_ptr_state) == BPF_MAP_PTR_POISON;
205 }
206 
207 static bool bpf_map_ptr_unpriv(const struct bpf_insn_aux_data *aux)
208 {
209 	return aux->map_ptr_state & BPF_MAP_PTR_UNPRIV;
210 }
211 
212 static void bpf_map_ptr_store(struct bpf_insn_aux_data *aux,
213 			      const struct bpf_map *map, bool unpriv)
214 {
215 	BUILD_BUG_ON((unsigned long)BPF_MAP_PTR_POISON & BPF_MAP_PTR_UNPRIV);
216 	unpriv |= bpf_map_ptr_unpriv(aux);
217 	aux->map_ptr_state = (unsigned long)map |
218 			     (unpriv ? BPF_MAP_PTR_UNPRIV : 0UL);
219 }
220 
221 static bool bpf_map_key_poisoned(const struct bpf_insn_aux_data *aux)
222 {
223 	return aux->map_key_state & BPF_MAP_KEY_POISON;
224 }
225 
226 static bool bpf_map_key_unseen(const struct bpf_insn_aux_data *aux)
227 {
228 	return !(aux->map_key_state & BPF_MAP_KEY_SEEN);
229 }
230 
231 static u64 bpf_map_key_immediate(const struct bpf_insn_aux_data *aux)
232 {
233 	return aux->map_key_state & ~(BPF_MAP_KEY_SEEN | BPF_MAP_KEY_POISON);
234 }
235 
236 static void bpf_map_key_store(struct bpf_insn_aux_data *aux, u64 state)
237 {
238 	bool poisoned = bpf_map_key_poisoned(aux);
239 
240 	aux->map_key_state = state | BPF_MAP_KEY_SEEN |
241 			     (poisoned ? BPF_MAP_KEY_POISON : 0ULL);
242 }
243 
244 static bool bpf_helper_call(const struct bpf_insn *insn)
245 {
246 	return insn->code == (BPF_JMP | BPF_CALL) &&
247 	       insn->src_reg == 0;
248 }
249 
250 static bool bpf_pseudo_call(const struct bpf_insn *insn)
251 {
252 	return insn->code == (BPF_JMP | BPF_CALL) &&
253 	       insn->src_reg == BPF_PSEUDO_CALL;
254 }
255 
256 static bool bpf_pseudo_kfunc_call(const struct bpf_insn *insn)
257 {
258 	return insn->code == (BPF_JMP | BPF_CALL) &&
259 	       insn->src_reg == BPF_PSEUDO_KFUNC_CALL;
260 }
261 
262 struct bpf_call_arg_meta {
263 	struct bpf_map *map_ptr;
264 	bool raw_mode;
265 	bool pkt_access;
266 	u8 release_regno;
267 	int regno;
268 	int access_size;
269 	int mem_size;
270 	u64 msize_max_value;
271 	int ref_obj_id;
272 	int dynptr_id;
273 	int map_uid;
274 	int func_id;
275 	struct btf *btf;
276 	u32 btf_id;
277 	struct btf *ret_btf;
278 	u32 ret_btf_id;
279 	u32 subprogno;
280 	struct btf_field *kptr_field;
281 };
282 
283 struct bpf_kfunc_call_arg_meta {
284 	/* In parameters */
285 	struct btf *btf;
286 	u32 func_id;
287 	u32 kfunc_flags;
288 	const struct btf_type *func_proto;
289 	const char *func_name;
290 	/* Out parameters */
291 	u32 ref_obj_id;
292 	u8 release_regno;
293 	bool r0_rdonly;
294 	u32 ret_btf_id;
295 	u64 r0_size;
296 	u32 subprogno;
297 	struct {
298 		u64 value;
299 		bool found;
300 	} arg_constant;
301 
302 	/* arg_{btf,btf_id,owning_ref} are used by kfunc-specific handling,
303 	 * generally to pass info about user-defined local kptr types to later
304 	 * verification logic
305 	 *   bpf_obj_drop
306 	 *     Record the local kptr type to be drop'd
307 	 *   bpf_refcount_acquire (via KF_ARG_PTR_TO_REFCOUNTED_KPTR arg type)
308 	 *     Record the local kptr type to be refcount_incr'd and use
309 	 *     arg_owning_ref to determine whether refcount_acquire should be
310 	 *     fallible
311 	 */
312 	struct btf *arg_btf;
313 	u32 arg_btf_id;
314 	bool arg_owning_ref;
315 
316 	struct {
317 		struct btf_field *field;
318 	} arg_list_head;
319 	struct {
320 		struct btf_field *field;
321 	} arg_rbtree_root;
322 	struct {
323 		enum bpf_dynptr_type type;
324 		u32 id;
325 		u32 ref_obj_id;
326 	} initialized_dynptr;
327 	struct {
328 		u8 spi;
329 		u8 frameno;
330 	} iter;
331 	u64 mem_size;
332 };
333 
334 struct btf *btf_vmlinux;
335 
336 static DEFINE_MUTEX(bpf_verifier_lock);
337 
338 static const struct bpf_line_info *
339 find_linfo(const struct bpf_verifier_env *env, u32 insn_off)
340 {
341 	const struct bpf_line_info *linfo;
342 	const struct bpf_prog *prog;
343 	u32 i, nr_linfo;
344 
345 	prog = env->prog;
346 	nr_linfo = prog->aux->nr_linfo;
347 
348 	if (!nr_linfo || insn_off >= prog->len)
349 		return NULL;
350 
351 	linfo = prog->aux->linfo;
352 	for (i = 1; i < nr_linfo; i++)
353 		if (insn_off < linfo[i].insn_off)
354 			break;
355 
356 	return &linfo[i - 1];
357 }
358 
359 __printf(2, 3) static void verbose(void *private_data, const char *fmt, ...)
360 {
361 	struct bpf_verifier_env *env = private_data;
362 	va_list args;
363 
364 	if (!bpf_verifier_log_needed(&env->log))
365 		return;
366 
367 	va_start(args, fmt);
368 	bpf_verifier_vlog(&env->log, fmt, args);
369 	va_end(args);
370 }
371 
372 static const char *ltrim(const char *s)
373 {
374 	while (isspace(*s))
375 		s++;
376 
377 	return s;
378 }
379 
380 __printf(3, 4) static void verbose_linfo(struct bpf_verifier_env *env,
381 					 u32 insn_off,
382 					 const char *prefix_fmt, ...)
383 {
384 	const struct bpf_line_info *linfo;
385 
386 	if (!bpf_verifier_log_needed(&env->log))
387 		return;
388 
389 	linfo = find_linfo(env, insn_off);
390 	if (!linfo || linfo == env->prev_linfo)
391 		return;
392 
393 	if (prefix_fmt) {
394 		va_list args;
395 
396 		va_start(args, prefix_fmt);
397 		bpf_verifier_vlog(&env->log, prefix_fmt, args);
398 		va_end(args);
399 	}
400 
401 	verbose(env, "%s\n",
402 		ltrim(btf_name_by_offset(env->prog->aux->btf,
403 					 linfo->line_off)));
404 
405 	env->prev_linfo = linfo;
406 }
407 
408 static void verbose_invalid_scalar(struct bpf_verifier_env *env,
409 				   struct bpf_reg_state *reg,
410 				   struct tnum *range, const char *ctx,
411 				   const char *reg_name)
412 {
413 	char tn_buf[48];
414 
415 	verbose(env, "At %s the register %s ", ctx, reg_name);
416 	if (!tnum_is_unknown(reg->var_off)) {
417 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
418 		verbose(env, "has value %s", tn_buf);
419 	} else {
420 		verbose(env, "has unknown scalar value");
421 	}
422 	tnum_strn(tn_buf, sizeof(tn_buf), *range);
423 	verbose(env, " should have been in %s\n", tn_buf);
424 }
425 
426 static bool type_is_pkt_pointer(enum bpf_reg_type type)
427 {
428 	type = base_type(type);
429 	return type == PTR_TO_PACKET ||
430 	       type == PTR_TO_PACKET_META;
431 }
432 
433 static bool type_is_sk_pointer(enum bpf_reg_type type)
434 {
435 	return type == PTR_TO_SOCKET ||
436 		type == PTR_TO_SOCK_COMMON ||
437 		type == PTR_TO_TCP_SOCK ||
438 		type == PTR_TO_XDP_SOCK;
439 }
440 
441 static bool type_may_be_null(u32 type)
442 {
443 	return type & PTR_MAYBE_NULL;
444 }
445 
446 static bool reg_not_null(const struct bpf_reg_state *reg)
447 {
448 	enum bpf_reg_type type;
449 
450 	type = reg->type;
451 	if (type_may_be_null(type))
452 		return false;
453 
454 	type = base_type(type);
455 	return type == PTR_TO_SOCKET ||
456 		type == PTR_TO_TCP_SOCK ||
457 		type == PTR_TO_MAP_VALUE ||
458 		type == PTR_TO_MAP_KEY ||
459 		type == PTR_TO_SOCK_COMMON ||
460 		(type == PTR_TO_BTF_ID && is_trusted_reg(reg)) ||
461 		type == PTR_TO_MEM;
462 }
463 
464 static bool type_is_ptr_alloc_obj(u32 type)
465 {
466 	return base_type(type) == PTR_TO_BTF_ID && type_flag(type) & MEM_ALLOC;
467 }
468 
469 static bool type_is_non_owning_ref(u32 type)
470 {
471 	return type_is_ptr_alloc_obj(type) && type_flag(type) & NON_OWN_REF;
472 }
473 
474 static struct btf_record *reg_btf_record(const struct bpf_reg_state *reg)
475 {
476 	struct btf_record *rec = NULL;
477 	struct btf_struct_meta *meta;
478 
479 	if (reg->type == PTR_TO_MAP_VALUE) {
480 		rec = reg->map_ptr->record;
481 	} else if (type_is_ptr_alloc_obj(reg->type)) {
482 		meta = btf_find_struct_meta(reg->btf, reg->btf_id);
483 		if (meta)
484 			rec = meta->record;
485 	}
486 	return rec;
487 }
488 
489 static bool subprog_is_global(const struct bpf_verifier_env *env, int subprog)
490 {
491 	struct bpf_func_info_aux *aux = env->prog->aux->func_info_aux;
492 
493 	return aux && aux[subprog].linkage == BTF_FUNC_GLOBAL;
494 }
495 
496 static bool reg_may_point_to_spin_lock(const struct bpf_reg_state *reg)
497 {
498 	return btf_record_has_field(reg_btf_record(reg), BPF_SPIN_LOCK);
499 }
500 
501 static bool type_is_rdonly_mem(u32 type)
502 {
503 	return type & MEM_RDONLY;
504 }
505 
506 static bool is_acquire_function(enum bpf_func_id func_id,
507 				const struct bpf_map *map)
508 {
509 	enum bpf_map_type map_type = map ? map->map_type : BPF_MAP_TYPE_UNSPEC;
510 
511 	if (func_id == BPF_FUNC_sk_lookup_tcp ||
512 	    func_id == BPF_FUNC_sk_lookup_udp ||
513 	    func_id == BPF_FUNC_skc_lookup_tcp ||
514 	    func_id == BPF_FUNC_ringbuf_reserve ||
515 	    func_id == BPF_FUNC_kptr_xchg)
516 		return true;
517 
518 	if (func_id == BPF_FUNC_map_lookup_elem &&
519 	    (map_type == BPF_MAP_TYPE_SOCKMAP ||
520 	     map_type == BPF_MAP_TYPE_SOCKHASH))
521 		return true;
522 
523 	return false;
524 }
525 
526 static bool is_ptr_cast_function(enum bpf_func_id func_id)
527 {
528 	return func_id == BPF_FUNC_tcp_sock ||
529 		func_id == BPF_FUNC_sk_fullsock ||
530 		func_id == BPF_FUNC_skc_to_tcp_sock ||
531 		func_id == BPF_FUNC_skc_to_tcp6_sock ||
532 		func_id == BPF_FUNC_skc_to_udp6_sock ||
533 		func_id == BPF_FUNC_skc_to_mptcp_sock ||
534 		func_id == BPF_FUNC_skc_to_tcp_timewait_sock ||
535 		func_id == BPF_FUNC_skc_to_tcp_request_sock;
536 }
537 
538 static bool is_dynptr_ref_function(enum bpf_func_id func_id)
539 {
540 	return func_id == BPF_FUNC_dynptr_data;
541 }
542 
543 static bool is_callback_calling_kfunc(u32 btf_id);
544 
545 static bool is_callback_calling_function(enum bpf_func_id func_id)
546 {
547 	return func_id == BPF_FUNC_for_each_map_elem ||
548 	       func_id == BPF_FUNC_timer_set_callback ||
549 	       func_id == BPF_FUNC_find_vma ||
550 	       func_id == BPF_FUNC_loop ||
551 	       func_id == BPF_FUNC_user_ringbuf_drain;
552 }
553 
554 static bool is_async_callback_calling_function(enum bpf_func_id func_id)
555 {
556 	return func_id == BPF_FUNC_timer_set_callback;
557 }
558 
559 static bool is_storage_get_function(enum bpf_func_id func_id)
560 {
561 	return func_id == BPF_FUNC_sk_storage_get ||
562 	       func_id == BPF_FUNC_inode_storage_get ||
563 	       func_id == BPF_FUNC_task_storage_get ||
564 	       func_id == BPF_FUNC_cgrp_storage_get;
565 }
566 
567 static bool helper_multiple_ref_obj_use(enum bpf_func_id func_id,
568 					const struct bpf_map *map)
569 {
570 	int ref_obj_uses = 0;
571 
572 	if (is_ptr_cast_function(func_id))
573 		ref_obj_uses++;
574 	if (is_acquire_function(func_id, map))
575 		ref_obj_uses++;
576 	if (is_dynptr_ref_function(func_id))
577 		ref_obj_uses++;
578 
579 	return ref_obj_uses > 1;
580 }
581 
582 static bool is_cmpxchg_insn(const struct bpf_insn *insn)
583 {
584 	return BPF_CLASS(insn->code) == BPF_STX &&
585 	       BPF_MODE(insn->code) == BPF_ATOMIC &&
586 	       insn->imm == BPF_CMPXCHG;
587 }
588 
589 /* string representation of 'enum bpf_reg_type'
590  *
591  * Note that reg_type_str() can not appear more than once in a single verbose()
592  * statement.
593  */
594 static const char *reg_type_str(struct bpf_verifier_env *env,
595 				enum bpf_reg_type type)
596 {
597 	char postfix[16] = {0}, prefix[64] = {0};
598 	static const char * const str[] = {
599 		[NOT_INIT]		= "?",
600 		[SCALAR_VALUE]		= "scalar",
601 		[PTR_TO_CTX]		= "ctx",
602 		[CONST_PTR_TO_MAP]	= "map_ptr",
603 		[PTR_TO_MAP_VALUE]	= "map_value",
604 		[PTR_TO_STACK]		= "fp",
605 		[PTR_TO_PACKET]		= "pkt",
606 		[PTR_TO_PACKET_META]	= "pkt_meta",
607 		[PTR_TO_PACKET_END]	= "pkt_end",
608 		[PTR_TO_FLOW_KEYS]	= "flow_keys",
609 		[PTR_TO_SOCKET]		= "sock",
610 		[PTR_TO_SOCK_COMMON]	= "sock_common",
611 		[PTR_TO_TCP_SOCK]	= "tcp_sock",
612 		[PTR_TO_TP_BUFFER]	= "tp_buffer",
613 		[PTR_TO_XDP_SOCK]	= "xdp_sock",
614 		[PTR_TO_BTF_ID]		= "ptr_",
615 		[PTR_TO_MEM]		= "mem",
616 		[PTR_TO_BUF]		= "buf",
617 		[PTR_TO_FUNC]		= "func",
618 		[PTR_TO_MAP_KEY]	= "map_key",
619 		[CONST_PTR_TO_DYNPTR]	= "dynptr_ptr",
620 	};
621 
622 	if (type & PTR_MAYBE_NULL) {
623 		if (base_type(type) == PTR_TO_BTF_ID)
624 			strncpy(postfix, "or_null_", 16);
625 		else
626 			strncpy(postfix, "_or_null", 16);
627 	}
628 
629 	snprintf(prefix, sizeof(prefix), "%s%s%s%s%s%s%s",
630 		 type & MEM_RDONLY ? "rdonly_" : "",
631 		 type & MEM_RINGBUF ? "ringbuf_" : "",
632 		 type & MEM_USER ? "user_" : "",
633 		 type & MEM_PERCPU ? "percpu_" : "",
634 		 type & MEM_RCU ? "rcu_" : "",
635 		 type & PTR_UNTRUSTED ? "untrusted_" : "",
636 		 type & PTR_TRUSTED ? "trusted_" : ""
637 	);
638 
639 	snprintf(env->tmp_str_buf, TMP_STR_BUF_LEN, "%s%s%s",
640 		 prefix, str[base_type(type)], postfix);
641 	return env->tmp_str_buf;
642 }
643 
644 static char slot_type_char[] = {
645 	[STACK_INVALID]	= '?',
646 	[STACK_SPILL]	= 'r',
647 	[STACK_MISC]	= 'm',
648 	[STACK_ZERO]	= '0',
649 	[STACK_DYNPTR]	= 'd',
650 	[STACK_ITER]	= 'i',
651 };
652 
653 static void print_liveness(struct bpf_verifier_env *env,
654 			   enum bpf_reg_liveness live)
655 {
656 	if (live & (REG_LIVE_READ | REG_LIVE_WRITTEN | REG_LIVE_DONE))
657 	    verbose(env, "_");
658 	if (live & REG_LIVE_READ)
659 		verbose(env, "r");
660 	if (live & REG_LIVE_WRITTEN)
661 		verbose(env, "w");
662 	if (live & REG_LIVE_DONE)
663 		verbose(env, "D");
664 }
665 
666 static int __get_spi(s32 off)
667 {
668 	return (-off - 1) / BPF_REG_SIZE;
669 }
670 
671 static struct bpf_func_state *func(struct bpf_verifier_env *env,
672 				   const struct bpf_reg_state *reg)
673 {
674 	struct bpf_verifier_state *cur = env->cur_state;
675 
676 	return cur->frame[reg->frameno];
677 }
678 
679 static bool is_spi_bounds_valid(struct bpf_func_state *state, int spi, int nr_slots)
680 {
681        int allocated_slots = state->allocated_stack / BPF_REG_SIZE;
682 
683        /* We need to check that slots between [spi - nr_slots + 1, spi] are
684 	* within [0, allocated_stack).
685 	*
686 	* Please note that the spi grows downwards. For example, a dynptr
687 	* takes the size of two stack slots; the first slot will be at
688 	* spi and the second slot will be at spi - 1.
689 	*/
690        return spi - nr_slots + 1 >= 0 && spi < allocated_slots;
691 }
692 
693 static int stack_slot_obj_get_spi(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
694 			          const char *obj_kind, int nr_slots)
695 {
696 	int off, spi;
697 
698 	if (!tnum_is_const(reg->var_off)) {
699 		verbose(env, "%s has to be at a constant offset\n", obj_kind);
700 		return -EINVAL;
701 	}
702 
703 	off = reg->off + reg->var_off.value;
704 	if (off % BPF_REG_SIZE) {
705 		verbose(env, "cannot pass in %s at an offset=%d\n", obj_kind, off);
706 		return -EINVAL;
707 	}
708 
709 	spi = __get_spi(off);
710 	if (spi + 1 < nr_slots) {
711 		verbose(env, "cannot pass in %s at an offset=%d\n", obj_kind, off);
712 		return -EINVAL;
713 	}
714 
715 	if (!is_spi_bounds_valid(func(env, reg), spi, nr_slots))
716 		return -ERANGE;
717 	return spi;
718 }
719 
720 static int dynptr_get_spi(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
721 {
722 	return stack_slot_obj_get_spi(env, reg, "dynptr", BPF_DYNPTR_NR_SLOTS);
723 }
724 
725 static int iter_get_spi(struct bpf_verifier_env *env, struct bpf_reg_state *reg, int nr_slots)
726 {
727 	return stack_slot_obj_get_spi(env, reg, "iter", nr_slots);
728 }
729 
730 static const char *btf_type_name(const struct btf *btf, u32 id)
731 {
732 	return btf_name_by_offset(btf, btf_type_by_id(btf, id)->name_off);
733 }
734 
735 static const char *dynptr_type_str(enum bpf_dynptr_type type)
736 {
737 	switch (type) {
738 	case BPF_DYNPTR_TYPE_LOCAL:
739 		return "local";
740 	case BPF_DYNPTR_TYPE_RINGBUF:
741 		return "ringbuf";
742 	case BPF_DYNPTR_TYPE_SKB:
743 		return "skb";
744 	case BPF_DYNPTR_TYPE_XDP:
745 		return "xdp";
746 	case BPF_DYNPTR_TYPE_INVALID:
747 		return "<invalid>";
748 	default:
749 		WARN_ONCE(1, "unknown dynptr type %d\n", type);
750 		return "<unknown>";
751 	}
752 }
753 
754 static const char *iter_type_str(const struct btf *btf, u32 btf_id)
755 {
756 	if (!btf || btf_id == 0)
757 		return "<invalid>";
758 
759 	/* we already validated that type is valid and has conforming name */
760 	return btf_type_name(btf, btf_id) + sizeof(ITER_PREFIX) - 1;
761 }
762 
763 static const char *iter_state_str(enum bpf_iter_state state)
764 {
765 	switch (state) {
766 	case BPF_ITER_STATE_ACTIVE:
767 		return "active";
768 	case BPF_ITER_STATE_DRAINED:
769 		return "drained";
770 	case BPF_ITER_STATE_INVALID:
771 		return "<invalid>";
772 	default:
773 		WARN_ONCE(1, "unknown iter state %d\n", state);
774 		return "<unknown>";
775 	}
776 }
777 
778 static void mark_reg_scratched(struct bpf_verifier_env *env, u32 regno)
779 {
780 	env->scratched_regs |= 1U << regno;
781 }
782 
783 static void mark_stack_slot_scratched(struct bpf_verifier_env *env, u32 spi)
784 {
785 	env->scratched_stack_slots |= 1ULL << spi;
786 }
787 
788 static bool reg_scratched(const struct bpf_verifier_env *env, u32 regno)
789 {
790 	return (env->scratched_regs >> regno) & 1;
791 }
792 
793 static bool stack_slot_scratched(const struct bpf_verifier_env *env, u64 regno)
794 {
795 	return (env->scratched_stack_slots >> regno) & 1;
796 }
797 
798 static bool verifier_state_scratched(const struct bpf_verifier_env *env)
799 {
800 	return env->scratched_regs || env->scratched_stack_slots;
801 }
802 
803 static void mark_verifier_state_clean(struct bpf_verifier_env *env)
804 {
805 	env->scratched_regs = 0U;
806 	env->scratched_stack_slots = 0ULL;
807 }
808 
809 /* Used for printing the entire verifier state. */
810 static void mark_verifier_state_scratched(struct bpf_verifier_env *env)
811 {
812 	env->scratched_regs = ~0U;
813 	env->scratched_stack_slots = ~0ULL;
814 }
815 
816 static enum bpf_dynptr_type arg_to_dynptr_type(enum bpf_arg_type arg_type)
817 {
818 	switch (arg_type & DYNPTR_TYPE_FLAG_MASK) {
819 	case DYNPTR_TYPE_LOCAL:
820 		return BPF_DYNPTR_TYPE_LOCAL;
821 	case DYNPTR_TYPE_RINGBUF:
822 		return BPF_DYNPTR_TYPE_RINGBUF;
823 	case DYNPTR_TYPE_SKB:
824 		return BPF_DYNPTR_TYPE_SKB;
825 	case DYNPTR_TYPE_XDP:
826 		return BPF_DYNPTR_TYPE_XDP;
827 	default:
828 		return BPF_DYNPTR_TYPE_INVALID;
829 	}
830 }
831 
832 static enum bpf_type_flag get_dynptr_type_flag(enum bpf_dynptr_type type)
833 {
834 	switch (type) {
835 	case BPF_DYNPTR_TYPE_LOCAL:
836 		return DYNPTR_TYPE_LOCAL;
837 	case BPF_DYNPTR_TYPE_RINGBUF:
838 		return DYNPTR_TYPE_RINGBUF;
839 	case BPF_DYNPTR_TYPE_SKB:
840 		return DYNPTR_TYPE_SKB;
841 	case BPF_DYNPTR_TYPE_XDP:
842 		return DYNPTR_TYPE_XDP;
843 	default:
844 		return 0;
845 	}
846 }
847 
848 static bool dynptr_type_refcounted(enum bpf_dynptr_type type)
849 {
850 	return type == BPF_DYNPTR_TYPE_RINGBUF;
851 }
852 
853 static void __mark_dynptr_reg(struct bpf_reg_state *reg,
854 			      enum bpf_dynptr_type type,
855 			      bool first_slot, int dynptr_id);
856 
857 static void __mark_reg_not_init(const struct bpf_verifier_env *env,
858 				struct bpf_reg_state *reg);
859 
860 static void mark_dynptr_stack_regs(struct bpf_verifier_env *env,
861 				   struct bpf_reg_state *sreg1,
862 				   struct bpf_reg_state *sreg2,
863 				   enum bpf_dynptr_type type)
864 {
865 	int id = ++env->id_gen;
866 
867 	__mark_dynptr_reg(sreg1, type, true, id);
868 	__mark_dynptr_reg(sreg2, type, false, id);
869 }
870 
871 static void mark_dynptr_cb_reg(struct bpf_verifier_env *env,
872 			       struct bpf_reg_state *reg,
873 			       enum bpf_dynptr_type type)
874 {
875 	__mark_dynptr_reg(reg, type, true, ++env->id_gen);
876 }
877 
878 static int destroy_if_dynptr_stack_slot(struct bpf_verifier_env *env,
879 				        struct bpf_func_state *state, int spi);
880 
881 static int mark_stack_slots_dynptr(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
882 				   enum bpf_arg_type arg_type, int insn_idx, int clone_ref_obj_id)
883 {
884 	struct bpf_func_state *state = func(env, reg);
885 	enum bpf_dynptr_type type;
886 	int spi, i, err;
887 
888 	spi = dynptr_get_spi(env, reg);
889 	if (spi < 0)
890 		return spi;
891 
892 	/* We cannot assume both spi and spi - 1 belong to the same dynptr,
893 	 * hence we need to call destroy_if_dynptr_stack_slot twice for both,
894 	 * to ensure that for the following example:
895 	 *	[d1][d1][d2][d2]
896 	 * spi    3   2   1   0
897 	 * So marking spi = 2 should lead to destruction of both d1 and d2. In
898 	 * case they do belong to same dynptr, second call won't see slot_type
899 	 * as STACK_DYNPTR and will simply skip destruction.
900 	 */
901 	err = destroy_if_dynptr_stack_slot(env, state, spi);
902 	if (err)
903 		return err;
904 	err = destroy_if_dynptr_stack_slot(env, state, spi - 1);
905 	if (err)
906 		return err;
907 
908 	for (i = 0; i < BPF_REG_SIZE; i++) {
909 		state->stack[spi].slot_type[i] = STACK_DYNPTR;
910 		state->stack[spi - 1].slot_type[i] = STACK_DYNPTR;
911 	}
912 
913 	type = arg_to_dynptr_type(arg_type);
914 	if (type == BPF_DYNPTR_TYPE_INVALID)
915 		return -EINVAL;
916 
917 	mark_dynptr_stack_regs(env, &state->stack[spi].spilled_ptr,
918 			       &state->stack[spi - 1].spilled_ptr, type);
919 
920 	if (dynptr_type_refcounted(type)) {
921 		/* The id is used to track proper releasing */
922 		int id;
923 
924 		if (clone_ref_obj_id)
925 			id = clone_ref_obj_id;
926 		else
927 			id = acquire_reference_state(env, insn_idx);
928 
929 		if (id < 0)
930 			return id;
931 
932 		state->stack[spi].spilled_ptr.ref_obj_id = id;
933 		state->stack[spi - 1].spilled_ptr.ref_obj_id = id;
934 	}
935 
936 	state->stack[spi].spilled_ptr.live |= REG_LIVE_WRITTEN;
937 	state->stack[spi - 1].spilled_ptr.live |= REG_LIVE_WRITTEN;
938 
939 	return 0;
940 }
941 
942 static void invalidate_dynptr(struct bpf_verifier_env *env, struct bpf_func_state *state, int spi)
943 {
944 	int i;
945 
946 	for (i = 0; i < BPF_REG_SIZE; i++) {
947 		state->stack[spi].slot_type[i] = STACK_INVALID;
948 		state->stack[spi - 1].slot_type[i] = STACK_INVALID;
949 	}
950 
951 	__mark_reg_not_init(env, &state->stack[spi].spilled_ptr);
952 	__mark_reg_not_init(env, &state->stack[spi - 1].spilled_ptr);
953 
954 	/* Why do we need to set REG_LIVE_WRITTEN for STACK_INVALID slot?
955 	 *
956 	 * While we don't allow reading STACK_INVALID, it is still possible to
957 	 * do <8 byte writes marking some but not all slots as STACK_MISC. Then,
958 	 * helpers or insns can do partial read of that part without failing,
959 	 * but check_stack_range_initialized, check_stack_read_var_off, and
960 	 * check_stack_read_fixed_off will do mark_reg_read for all 8-bytes of
961 	 * the slot conservatively. Hence we need to prevent those liveness
962 	 * marking walks.
963 	 *
964 	 * This was not a problem before because STACK_INVALID is only set by
965 	 * default (where the default reg state has its reg->parent as NULL), or
966 	 * in clean_live_states after REG_LIVE_DONE (at which point
967 	 * mark_reg_read won't walk reg->parent chain), but not randomly during
968 	 * verifier state exploration (like we did above). Hence, for our case
969 	 * parentage chain will still be live (i.e. reg->parent may be
970 	 * non-NULL), while earlier reg->parent was NULL, so we need
971 	 * REG_LIVE_WRITTEN to screen off read marker propagation when it is
972 	 * done later on reads or by mark_dynptr_read as well to unnecessary
973 	 * mark registers in verifier state.
974 	 */
975 	state->stack[spi].spilled_ptr.live |= REG_LIVE_WRITTEN;
976 	state->stack[spi - 1].spilled_ptr.live |= REG_LIVE_WRITTEN;
977 }
978 
979 static int unmark_stack_slots_dynptr(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
980 {
981 	struct bpf_func_state *state = func(env, reg);
982 	int spi, ref_obj_id, i;
983 
984 	spi = dynptr_get_spi(env, reg);
985 	if (spi < 0)
986 		return spi;
987 
988 	if (!dynptr_type_refcounted(state->stack[spi].spilled_ptr.dynptr.type)) {
989 		invalidate_dynptr(env, state, spi);
990 		return 0;
991 	}
992 
993 	ref_obj_id = state->stack[spi].spilled_ptr.ref_obj_id;
994 
995 	/* If the dynptr has a ref_obj_id, then we need to invalidate
996 	 * two things:
997 	 *
998 	 * 1) Any dynptrs with a matching ref_obj_id (clones)
999 	 * 2) Any slices derived from this dynptr.
1000 	 */
1001 
1002 	/* Invalidate any slices associated with this dynptr */
1003 	WARN_ON_ONCE(release_reference(env, ref_obj_id));
1004 
1005 	/* Invalidate any dynptr clones */
1006 	for (i = 1; i < state->allocated_stack / BPF_REG_SIZE; i++) {
1007 		if (state->stack[i].spilled_ptr.ref_obj_id != ref_obj_id)
1008 			continue;
1009 
1010 		/* it should always be the case that if the ref obj id
1011 		 * matches then the stack slot also belongs to a
1012 		 * dynptr
1013 		 */
1014 		if (state->stack[i].slot_type[0] != STACK_DYNPTR) {
1015 			verbose(env, "verifier internal error: misconfigured ref_obj_id\n");
1016 			return -EFAULT;
1017 		}
1018 		if (state->stack[i].spilled_ptr.dynptr.first_slot)
1019 			invalidate_dynptr(env, state, i);
1020 	}
1021 
1022 	return 0;
1023 }
1024 
1025 static void __mark_reg_unknown(const struct bpf_verifier_env *env,
1026 			       struct bpf_reg_state *reg);
1027 
1028 static void mark_reg_invalid(const struct bpf_verifier_env *env, struct bpf_reg_state *reg)
1029 {
1030 	if (!env->allow_ptr_leaks)
1031 		__mark_reg_not_init(env, reg);
1032 	else
1033 		__mark_reg_unknown(env, reg);
1034 }
1035 
1036 static int destroy_if_dynptr_stack_slot(struct bpf_verifier_env *env,
1037 				        struct bpf_func_state *state, int spi)
1038 {
1039 	struct bpf_func_state *fstate;
1040 	struct bpf_reg_state *dreg;
1041 	int i, dynptr_id;
1042 
1043 	/* We always ensure that STACK_DYNPTR is never set partially,
1044 	 * hence just checking for slot_type[0] is enough. This is
1045 	 * different for STACK_SPILL, where it may be only set for
1046 	 * 1 byte, so code has to use is_spilled_reg.
1047 	 */
1048 	if (state->stack[spi].slot_type[0] != STACK_DYNPTR)
1049 		return 0;
1050 
1051 	/* Reposition spi to first slot */
1052 	if (!state->stack[spi].spilled_ptr.dynptr.first_slot)
1053 		spi = spi + 1;
1054 
1055 	if (dynptr_type_refcounted(state->stack[spi].spilled_ptr.dynptr.type)) {
1056 		verbose(env, "cannot overwrite referenced dynptr\n");
1057 		return -EINVAL;
1058 	}
1059 
1060 	mark_stack_slot_scratched(env, spi);
1061 	mark_stack_slot_scratched(env, spi - 1);
1062 
1063 	/* Writing partially to one dynptr stack slot destroys both. */
1064 	for (i = 0; i < BPF_REG_SIZE; i++) {
1065 		state->stack[spi].slot_type[i] = STACK_INVALID;
1066 		state->stack[spi - 1].slot_type[i] = STACK_INVALID;
1067 	}
1068 
1069 	dynptr_id = state->stack[spi].spilled_ptr.id;
1070 	/* Invalidate any slices associated with this dynptr */
1071 	bpf_for_each_reg_in_vstate(env->cur_state, fstate, dreg, ({
1072 		/* Dynptr slices are only PTR_TO_MEM_OR_NULL and PTR_TO_MEM */
1073 		if (dreg->type != (PTR_TO_MEM | PTR_MAYBE_NULL) && dreg->type != PTR_TO_MEM)
1074 			continue;
1075 		if (dreg->dynptr_id == dynptr_id)
1076 			mark_reg_invalid(env, dreg);
1077 	}));
1078 
1079 	/* Do not release reference state, we are destroying dynptr on stack,
1080 	 * not using some helper to release it. Just reset register.
1081 	 */
1082 	__mark_reg_not_init(env, &state->stack[spi].spilled_ptr);
1083 	__mark_reg_not_init(env, &state->stack[spi - 1].spilled_ptr);
1084 
1085 	/* Same reason as unmark_stack_slots_dynptr above */
1086 	state->stack[spi].spilled_ptr.live |= REG_LIVE_WRITTEN;
1087 	state->stack[spi - 1].spilled_ptr.live |= REG_LIVE_WRITTEN;
1088 
1089 	return 0;
1090 }
1091 
1092 static bool is_dynptr_reg_valid_uninit(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
1093 {
1094 	int spi;
1095 
1096 	if (reg->type == CONST_PTR_TO_DYNPTR)
1097 		return false;
1098 
1099 	spi = dynptr_get_spi(env, reg);
1100 
1101 	/* -ERANGE (i.e. spi not falling into allocated stack slots) isn't an
1102 	 * error because this just means the stack state hasn't been updated yet.
1103 	 * We will do check_mem_access to check and update stack bounds later.
1104 	 */
1105 	if (spi < 0 && spi != -ERANGE)
1106 		return false;
1107 
1108 	/* We don't need to check if the stack slots are marked by previous
1109 	 * dynptr initializations because we allow overwriting existing unreferenced
1110 	 * STACK_DYNPTR slots, see mark_stack_slots_dynptr which calls
1111 	 * destroy_if_dynptr_stack_slot to ensure dynptr objects at the slots we are
1112 	 * touching are completely destructed before we reinitialize them for a new
1113 	 * one. For referenced ones, destroy_if_dynptr_stack_slot returns an error early
1114 	 * instead of delaying it until the end where the user will get "Unreleased
1115 	 * reference" error.
1116 	 */
1117 	return true;
1118 }
1119 
1120 static bool is_dynptr_reg_valid_init(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
1121 {
1122 	struct bpf_func_state *state = func(env, reg);
1123 	int i, spi;
1124 
1125 	/* This already represents first slot of initialized bpf_dynptr.
1126 	 *
1127 	 * CONST_PTR_TO_DYNPTR already has fixed and var_off as 0 due to
1128 	 * check_func_arg_reg_off's logic, so we don't need to check its
1129 	 * offset and alignment.
1130 	 */
1131 	if (reg->type == CONST_PTR_TO_DYNPTR)
1132 		return true;
1133 
1134 	spi = dynptr_get_spi(env, reg);
1135 	if (spi < 0)
1136 		return false;
1137 	if (!state->stack[spi].spilled_ptr.dynptr.first_slot)
1138 		return false;
1139 
1140 	for (i = 0; i < BPF_REG_SIZE; i++) {
1141 		if (state->stack[spi].slot_type[i] != STACK_DYNPTR ||
1142 		    state->stack[spi - 1].slot_type[i] != STACK_DYNPTR)
1143 			return false;
1144 	}
1145 
1146 	return true;
1147 }
1148 
1149 static bool is_dynptr_type_expected(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
1150 				    enum bpf_arg_type arg_type)
1151 {
1152 	struct bpf_func_state *state = func(env, reg);
1153 	enum bpf_dynptr_type dynptr_type;
1154 	int spi;
1155 
1156 	/* ARG_PTR_TO_DYNPTR takes any type of dynptr */
1157 	if (arg_type == ARG_PTR_TO_DYNPTR)
1158 		return true;
1159 
1160 	dynptr_type = arg_to_dynptr_type(arg_type);
1161 	if (reg->type == CONST_PTR_TO_DYNPTR) {
1162 		return reg->dynptr.type == dynptr_type;
1163 	} else {
1164 		spi = dynptr_get_spi(env, reg);
1165 		if (spi < 0)
1166 			return false;
1167 		return state->stack[spi].spilled_ptr.dynptr.type == dynptr_type;
1168 	}
1169 }
1170 
1171 static void __mark_reg_known_zero(struct bpf_reg_state *reg);
1172 
1173 static int mark_stack_slots_iter(struct bpf_verifier_env *env,
1174 				 struct bpf_reg_state *reg, int insn_idx,
1175 				 struct btf *btf, u32 btf_id, int nr_slots)
1176 {
1177 	struct bpf_func_state *state = func(env, reg);
1178 	int spi, i, j, id;
1179 
1180 	spi = iter_get_spi(env, reg, nr_slots);
1181 	if (spi < 0)
1182 		return spi;
1183 
1184 	id = acquire_reference_state(env, insn_idx);
1185 	if (id < 0)
1186 		return id;
1187 
1188 	for (i = 0; i < nr_slots; i++) {
1189 		struct bpf_stack_state *slot = &state->stack[spi - i];
1190 		struct bpf_reg_state *st = &slot->spilled_ptr;
1191 
1192 		__mark_reg_known_zero(st);
1193 		st->type = PTR_TO_STACK; /* we don't have dedicated reg type */
1194 		st->live |= REG_LIVE_WRITTEN;
1195 		st->ref_obj_id = i == 0 ? id : 0;
1196 		st->iter.btf = btf;
1197 		st->iter.btf_id = btf_id;
1198 		st->iter.state = BPF_ITER_STATE_ACTIVE;
1199 		st->iter.depth = 0;
1200 
1201 		for (j = 0; j < BPF_REG_SIZE; j++)
1202 			slot->slot_type[j] = STACK_ITER;
1203 
1204 		mark_stack_slot_scratched(env, spi - i);
1205 	}
1206 
1207 	return 0;
1208 }
1209 
1210 static int unmark_stack_slots_iter(struct bpf_verifier_env *env,
1211 				   struct bpf_reg_state *reg, int nr_slots)
1212 {
1213 	struct bpf_func_state *state = func(env, reg);
1214 	int spi, i, j;
1215 
1216 	spi = iter_get_spi(env, reg, nr_slots);
1217 	if (spi < 0)
1218 		return spi;
1219 
1220 	for (i = 0; i < nr_slots; i++) {
1221 		struct bpf_stack_state *slot = &state->stack[spi - i];
1222 		struct bpf_reg_state *st = &slot->spilled_ptr;
1223 
1224 		if (i == 0)
1225 			WARN_ON_ONCE(release_reference(env, st->ref_obj_id));
1226 
1227 		__mark_reg_not_init(env, st);
1228 
1229 		/* see unmark_stack_slots_dynptr() for why we need to set REG_LIVE_WRITTEN */
1230 		st->live |= REG_LIVE_WRITTEN;
1231 
1232 		for (j = 0; j < BPF_REG_SIZE; j++)
1233 			slot->slot_type[j] = STACK_INVALID;
1234 
1235 		mark_stack_slot_scratched(env, spi - i);
1236 	}
1237 
1238 	return 0;
1239 }
1240 
1241 static bool is_iter_reg_valid_uninit(struct bpf_verifier_env *env,
1242 				     struct bpf_reg_state *reg, int nr_slots)
1243 {
1244 	struct bpf_func_state *state = func(env, reg);
1245 	int spi, i, j;
1246 
1247 	/* For -ERANGE (i.e. spi not falling into allocated stack slots), we
1248 	 * will do check_mem_access to check and update stack bounds later, so
1249 	 * return true for that case.
1250 	 */
1251 	spi = iter_get_spi(env, reg, nr_slots);
1252 	if (spi == -ERANGE)
1253 		return true;
1254 	if (spi < 0)
1255 		return false;
1256 
1257 	for (i = 0; i < nr_slots; i++) {
1258 		struct bpf_stack_state *slot = &state->stack[spi - i];
1259 
1260 		for (j = 0; j < BPF_REG_SIZE; j++)
1261 			if (slot->slot_type[j] == STACK_ITER)
1262 				return false;
1263 	}
1264 
1265 	return true;
1266 }
1267 
1268 static bool is_iter_reg_valid_init(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
1269 				   struct btf *btf, u32 btf_id, int nr_slots)
1270 {
1271 	struct bpf_func_state *state = func(env, reg);
1272 	int spi, i, j;
1273 
1274 	spi = iter_get_spi(env, reg, nr_slots);
1275 	if (spi < 0)
1276 		return false;
1277 
1278 	for (i = 0; i < nr_slots; i++) {
1279 		struct bpf_stack_state *slot = &state->stack[spi - i];
1280 		struct bpf_reg_state *st = &slot->spilled_ptr;
1281 
1282 		/* only main (first) slot has ref_obj_id set */
1283 		if (i == 0 && !st->ref_obj_id)
1284 			return false;
1285 		if (i != 0 && st->ref_obj_id)
1286 			return false;
1287 		if (st->iter.btf != btf || st->iter.btf_id != btf_id)
1288 			return false;
1289 
1290 		for (j = 0; j < BPF_REG_SIZE; j++)
1291 			if (slot->slot_type[j] != STACK_ITER)
1292 				return false;
1293 	}
1294 
1295 	return true;
1296 }
1297 
1298 /* Check if given stack slot is "special":
1299  *   - spilled register state (STACK_SPILL);
1300  *   - dynptr state (STACK_DYNPTR);
1301  *   - iter state (STACK_ITER).
1302  */
1303 static bool is_stack_slot_special(const struct bpf_stack_state *stack)
1304 {
1305 	enum bpf_stack_slot_type type = stack->slot_type[BPF_REG_SIZE - 1];
1306 
1307 	switch (type) {
1308 	case STACK_SPILL:
1309 	case STACK_DYNPTR:
1310 	case STACK_ITER:
1311 		return true;
1312 	case STACK_INVALID:
1313 	case STACK_MISC:
1314 	case STACK_ZERO:
1315 		return false;
1316 	default:
1317 		WARN_ONCE(1, "unknown stack slot type %d\n", type);
1318 		return true;
1319 	}
1320 }
1321 
1322 /* The reg state of a pointer or a bounded scalar was saved when
1323  * it was spilled to the stack.
1324  */
1325 static bool is_spilled_reg(const struct bpf_stack_state *stack)
1326 {
1327 	return stack->slot_type[BPF_REG_SIZE - 1] == STACK_SPILL;
1328 }
1329 
1330 static bool is_spilled_scalar_reg(const struct bpf_stack_state *stack)
1331 {
1332 	return stack->slot_type[BPF_REG_SIZE - 1] == STACK_SPILL &&
1333 	       stack->spilled_ptr.type == SCALAR_VALUE;
1334 }
1335 
1336 static void scrub_spilled_slot(u8 *stype)
1337 {
1338 	if (*stype != STACK_INVALID)
1339 		*stype = STACK_MISC;
1340 }
1341 
1342 static void print_verifier_state(struct bpf_verifier_env *env,
1343 				 const struct bpf_func_state *state,
1344 				 bool print_all)
1345 {
1346 	const struct bpf_reg_state *reg;
1347 	enum bpf_reg_type t;
1348 	int i;
1349 
1350 	if (state->frameno)
1351 		verbose(env, " frame%d:", state->frameno);
1352 	for (i = 0; i < MAX_BPF_REG; i++) {
1353 		reg = &state->regs[i];
1354 		t = reg->type;
1355 		if (t == NOT_INIT)
1356 			continue;
1357 		if (!print_all && !reg_scratched(env, i))
1358 			continue;
1359 		verbose(env, " R%d", i);
1360 		print_liveness(env, reg->live);
1361 		verbose(env, "=");
1362 		if (t == SCALAR_VALUE && reg->precise)
1363 			verbose(env, "P");
1364 		if ((t == SCALAR_VALUE || t == PTR_TO_STACK) &&
1365 		    tnum_is_const(reg->var_off)) {
1366 			/* reg->off should be 0 for SCALAR_VALUE */
1367 			verbose(env, "%s", t == SCALAR_VALUE ? "" : reg_type_str(env, t));
1368 			verbose(env, "%lld", reg->var_off.value + reg->off);
1369 		} else {
1370 			const char *sep = "";
1371 
1372 			verbose(env, "%s", reg_type_str(env, t));
1373 			if (base_type(t) == PTR_TO_BTF_ID)
1374 				verbose(env, "%s", btf_type_name(reg->btf, reg->btf_id));
1375 			verbose(env, "(");
1376 /*
1377  * _a stands for append, was shortened to avoid multiline statements below.
1378  * This macro is used to output a comma separated list of attributes.
1379  */
1380 #define verbose_a(fmt, ...) ({ verbose(env, "%s" fmt, sep, __VA_ARGS__); sep = ","; })
1381 
1382 			if (reg->id)
1383 				verbose_a("id=%d", reg->id);
1384 			if (reg->ref_obj_id)
1385 				verbose_a("ref_obj_id=%d", reg->ref_obj_id);
1386 			if (type_is_non_owning_ref(reg->type))
1387 				verbose_a("%s", "non_own_ref");
1388 			if (t != SCALAR_VALUE)
1389 				verbose_a("off=%d", reg->off);
1390 			if (type_is_pkt_pointer(t))
1391 				verbose_a("r=%d", reg->range);
1392 			else if (base_type(t) == CONST_PTR_TO_MAP ||
1393 				 base_type(t) == PTR_TO_MAP_KEY ||
1394 				 base_type(t) == PTR_TO_MAP_VALUE)
1395 				verbose_a("ks=%d,vs=%d",
1396 					  reg->map_ptr->key_size,
1397 					  reg->map_ptr->value_size);
1398 			if (tnum_is_const(reg->var_off)) {
1399 				/* Typically an immediate SCALAR_VALUE, but
1400 				 * could be a pointer whose offset is too big
1401 				 * for reg->off
1402 				 */
1403 				verbose_a("imm=%llx", reg->var_off.value);
1404 			} else {
1405 				if (reg->smin_value != reg->umin_value &&
1406 				    reg->smin_value != S64_MIN)
1407 					verbose_a("smin=%lld", (long long)reg->smin_value);
1408 				if (reg->smax_value != reg->umax_value &&
1409 				    reg->smax_value != S64_MAX)
1410 					verbose_a("smax=%lld", (long long)reg->smax_value);
1411 				if (reg->umin_value != 0)
1412 					verbose_a("umin=%llu", (unsigned long long)reg->umin_value);
1413 				if (reg->umax_value != U64_MAX)
1414 					verbose_a("umax=%llu", (unsigned long long)reg->umax_value);
1415 				if (!tnum_is_unknown(reg->var_off)) {
1416 					char tn_buf[48];
1417 
1418 					tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
1419 					verbose_a("var_off=%s", tn_buf);
1420 				}
1421 				if (reg->s32_min_value != reg->smin_value &&
1422 				    reg->s32_min_value != S32_MIN)
1423 					verbose_a("s32_min=%d", (int)(reg->s32_min_value));
1424 				if (reg->s32_max_value != reg->smax_value &&
1425 				    reg->s32_max_value != S32_MAX)
1426 					verbose_a("s32_max=%d", (int)(reg->s32_max_value));
1427 				if (reg->u32_min_value != reg->umin_value &&
1428 				    reg->u32_min_value != U32_MIN)
1429 					verbose_a("u32_min=%d", (int)(reg->u32_min_value));
1430 				if (reg->u32_max_value != reg->umax_value &&
1431 				    reg->u32_max_value != U32_MAX)
1432 					verbose_a("u32_max=%d", (int)(reg->u32_max_value));
1433 			}
1434 #undef verbose_a
1435 
1436 			verbose(env, ")");
1437 		}
1438 	}
1439 	for (i = 0; i < state->allocated_stack / BPF_REG_SIZE; i++) {
1440 		char types_buf[BPF_REG_SIZE + 1];
1441 		bool valid = false;
1442 		int j;
1443 
1444 		for (j = 0; j < BPF_REG_SIZE; j++) {
1445 			if (state->stack[i].slot_type[j] != STACK_INVALID)
1446 				valid = true;
1447 			types_buf[j] = slot_type_char[state->stack[i].slot_type[j]];
1448 		}
1449 		types_buf[BPF_REG_SIZE] = 0;
1450 		if (!valid)
1451 			continue;
1452 		if (!print_all && !stack_slot_scratched(env, i))
1453 			continue;
1454 		switch (state->stack[i].slot_type[BPF_REG_SIZE - 1]) {
1455 		case STACK_SPILL:
1456 			reg = &state->stack[i].spilled_ptr;
1457 			t = reg->type;
1458 
1459 			verbose(env, " fp%d", (-i - 1) * BPF_REG_SIZE);
1460 			print_liveness(env, reg->live);
1461 			verbose(env, "=%s", t == SCALAR_VALUE ? "" : reg_type_str(env, t));
1462 			if (t == SCALAR_VALUE && reg->precise)
1463 				verbose(env, "P");
1464 			if (t == SCALAR_VALUE && tnum_is_const(reg->var_off))
1465 				verbose(env, "%lld", reg->var_off.value + reg->off);
1466 			break;
1467 		case STACK_DYNPTR:
1468 			i += BPF_DYNPTR_NR_SLOTS - 1;
1469 			reg = &state->stack[i].spilled_ptr;
1470 
1471 			verbose(env, " fp%d", (-i - 1) * BPF_REG_SIZE);
1472 			print_liveness(env, reg->live);
1473 			verbose(env, "=dynptr_%s", dynptr_type_str(reg->dynptr.type));
1474 			if (reg->ref_obj_id)
1475 				verbose(env, "(ref_id=%d)", reg->ref_obj_id);
1476 			break;
1477 		case STACK_ITER:
1478 			/* only main slot has ref_obj_id set; skip others */
1479 			reg = &state->stack[i].spilled_ptr;
1480 			if (!reg->ref_obj_id)
1481 				continue;
1482 
1483 			verbose(env, " fp%d", (-i - 1) * BPF_REG_SIZE);
1484 			print_liveness(env, reg->live);
1485 			verbose(env, "=iter_%s(ref_id=%d,state=%s,depth=%u)",
1486 				iter_type_str(reg->iter.btf, reg->iter.btf_id),
1487 				reg->ref_obj_id, iter_state_str(reg->iter.state),
1488 				reg->iter.depth);
1489 			break;
1490 		case STACK_MISC:
1491 		case STACK_ZERO:
1492 		default:
1493 			reg = &state->stack[i].spilled_ptr;
1494 
1495 			for (j = 0; j < BPF_REG_SIZE; j++)
1496 				types_buf[j] = slot_type_char[state->stack[i].slot_type[j]];
1497 			types_buf[BPF_REG_SIZE] = 0;
1498 
1499 			verbose(env, " fp%d", (-i - 1) * BPF_REG_SIZE);
1500 			print_liveness(env, reg->live);
1501 			verbose(env, "=%s", types_buf);
1502 			break;
1503 		}
1504 	}
1505 	if (state->acquired_refs && state->refs[0].id) {
1506 		verbose(env, " refs=%d", state->refs[0].id);
1507 		for (i = 1; i < state->acquired_refs; i++)
1508 			if (state->refs[i].id)
1509 				verbose(env, ",%d", state->refs[i].id);
1510 	}
1511 	if (state->in_callback_fn)
1512 		verbose(env, " cb");
1513 	if (state->in_async_callback_fn)
1514 		verbose(env, " async_cb");
1515 	verbose(env, "\n");
1516 	mark_verifier_state_clean(env);
1517 }
1518 
1519 static inline u32 vlog_alignment(u32 pos)
1520 {
1521 	return round_up(max(pos + BPF_LOG_MIN_ALIGNMENT / 2, BPF_LOG_ALIGNMENT),
1522 			BPF_LOG_MIN_ALIGNMENT) - pos - 1;
1523 }
1524 
1525 static void print_insn_state(struct bpf_verifier_env *env,
1526 			     const struct bpf_func_state *state)
1527 {
1528 	if (env->prev_log_pos && env->prev_log_pos == env->log.end_pos) {
1529 		/* remove new line character */
1530 		bpf_vlog_reset(&env->log, env->prev_log_pos - 1);
1531 		verbose(env, "%*c;", vlog_alignment(env->prev_insn_print_pos), ' ');
1532 	} else {
1533 		verbose(env, "%d:", env->insn_idx);
1534 	}
1535 	print_verifier_state(env, state, false);
1536 }
1537 
1538 /* copy array src of length n * size bytes to dst. dst is reallocated if it's too
1539  * small to hold src. This is different from krealloc since we don't want to preserve
1540  * the contents of dst.
1541  *
1542  * Leaves dst untouched if src is NULL or length is zero. Returns NULL if memory could
1543  * not be allocated.
1544  */
1545 static void *copy_array(void *dst, const void *src, size_t n, size_t size, gfp_t flags)
1546 {
1547 	size_t alloc_bytes;
1548 	void *orig = dst;
1549 	size_t bytes;
1550 
1551 	if (ZERO_OR_NULL_PTR(src))
1552 		goto out;
1553 
1554 	if (unlikely(check_mul_overflow(n, size, &bytes)))
1555 		return NULL;
1556 
1557 	alloc_bytes = max(ksize(orig), kmalloc_size_roundup(bytes));
1558 	dst = krealloc(orig, alloc_bytes, flags);
1559 	if (!dst) {
1560 		kfree(orig);
1561 		return NULL;
1562 	}
1563 
1564 	memcpy(dst, src, bytes);
1565 out:
1566 	return dst ? dst : ZERO_SIZE_PTR;
1567 }
1568 
1569 /* resize an array from old_n items to new_n items. the array is reallocated if it's too
1570  * small to hold new_n items. new items are zeroed out if the array grows.
1571  *
1572  * Contrary to krealloc_array, does not free arr if new_n is zero.
1573  */
1574 static void *realloc_array(void *arr, size_t old_n, size_t new_n, size_t size)
1575 {
1576 	size_t alloc_size;
1577 	void *new_arr;
1578 
1579 	if (!new_n || old_n == new_n)
1580 		goto out;
1581 
1582 	alloc_size = kmalloc_size_roundup(size_mul(new_n, size));
1583 	new_arr = krealloc(arr, alloc_size, GFP_KERNEL);
1584 	if (!new_arr) {
1585 		kfree(arr);
1586 		return NULL;
1587 	}
1588 	arr = new_arr;
1589 
1590 	if (new_n > old_n)
1591 		memset(arr + old_n * size, 0, (new_n - old_n) * size);
1592 
1593 out:
1594 	return arr ? arr : ZERO_SIZE_PTR;
1595 }
1596 
1597 static int copy_reference_state(struct bpf_func_state *dst, const struct bpf_func_state *src)
1598 {
1599 	dst->refs = copy_array(dst->refs, src->refs, src->acquired_refs,
1600 			       sizeof(struct bpf_reference_state), GFP_KERNEL);
1601 	if (!dst->refs)
1602 		return -ENOMEM;
1603 
1604 	dst->acquired_refs = src->acquired_refs;
1605 	return 0;
1606 }
1607 
1608 static int copy_stack_state(struct bpf_func_state *dst, const struct bpf_func_state *src)
1609 {
1610 	size_t n = src->allocated_stack / BPF_REG_SIZE;
1611 
1612 	dst->stack = copy_array(dst->stack, src->stack, n, sizeof(struct bpf_stack_state),
1613 				GFP_KERNEL);
1614 	if (!dst->stack)
1615 		return -ENOMEM;
1616 
1617 	dst->allocated_stack = src->allocated_stack;
1618 	return 0;
1619 }
1620 
1621 static int resize_reference_state(struct bpf_func_state *state, size_t n)
1622 {
1623 	state->refs = realloc_array(state->refs, state->acquired_refs, n,
1624 				    sizeof(struct bpf_reference_state));
1625 	if (!state->refs)
1626 		return -ENOMEM;
1627 
1628 	state->acquired_refs = n;
1629 	return 0;
1630 }
1631 
1632 static int grow_stack_state(struct bpf_func_state *state, int size)
1633 {
1634 	size_t old_n = state->allocated_stack / BPF_REG_SIZE, n = size / BPF_REG_SIZE;
1635 
1636 	if (old_n >= n)
1637 		return 0;
1638 
1639 	state->stack = realloc_array(state->stack, old_n, n, sizeof(struct bpf_stack_state));
1640 	if (!state->stack)
1641 		return -ENOMEM;
1642 
1643 	state->allocated_stack = size;
1644 	return 0;
1645 }
1646 
1647 /* Acquire a pointer id from the env and update the state->refs to include
1648  * this new pointer reference.
1649  * On success, returns a valid pointer id to associate with the register
1650  * On failure, returns a negative errno.
1651  */
1652 static int acquire_reference_state(struct bpf_verifier_env *env, int insn_idx)
1653 {
1654 	struct bpf_func_state *state = cur_func(env);
1655 	int new_ofs = state->acquired_refs;
1656 	int id, err;
1657 
1658 	err = resize_reference_state(state, state->acquired_refs + 1);
1659 	if (err)
1660 		return err;
1661 	id = ++env->id_gen;
1662 	state->refs[new_ofs].id = id;
1663 	state->refs[new_ofs].insn_idx = insn_idx;
1664 	state->refs[new_ofs].callback_ref = state->in_callback_fn ? state->frameno : 0;
1665 
1666 	return id;
1667 }
1668 
1669 /* release function corresponding to acquire_reference_state(). Idempotent. */
1670 static int release_reference_state(struct bpf_func_state *state, int ptr_id)
1671 {
1672 	int i, last_idx;
1673 
1674 	last_idx = state->acquired_refs - 1;
1675 	for (i = 0; i < state->acquired_refs; i++) {
1676 		if (state->refs[i].id == ptr_id) {
1677 			/* Cannot release caller references in callbacks */
1678 			if (state->in_callback_fn && state->refs[i].callback_ref != state->frameno)
1679 				return -EINVAL;
1680 			if (last_idx && i != last_idx)
1681 				memcpy(&state->refs[i], &state->refs[last_idx],
1682 				       sizeof(*state->refs));
1683 			memset(&state->refs[last_idx], 0, sizeof(*state->refs));
1684 			state->acquired_refs--;
1685 			return 0;
1686 		}
1687 	}
1688 	return -EINVAL;
1689 }
1690 
1691 static void free_func_state(struct bpf_func_state *state)
1692 {
1693 	if (!state)
1694 		return;
1695 	kfree(state->refs);
1696 	kfree(state->stack);
1697 	kfree(state);
1698 }
1699 
1700 static void clear_jmp_history(struct bpf_verifier_state *state)
1701 {
1702 	kfree(state->jmp_history);
1703 	state->jmp_history = NULL;
1704 	state->jmp_history_cnt = 0;
1705 }
1706 
1707 static void free_verifier_state(struct bpf_verifier_state *state,
1708 				bool free_self)
1709 {
1710 	int i;
1711 
1712 	for (i = 0; i <= state->curframe; i++) {
1713 		free_func_state(state->frame[i]);
1714 		state->frame[i] = NULL;
1715 	}
1716 	clear_jmp_history(state);
1717 	if (free_self)
1718 		kfree(state);
1719 }
1720 
1721 /* copy verifier state from src to dst growing dst stack space
1722  * when necessary to accommodate larger src stack
1723  */
1724 static int copy_func_state(struct bpf_func_state *dst,
1725 			   const struct bpf_func_state *src)
1726 {
1727 	int err;
1728 
1729 	memcpy(dst, src, offsetof(struct bpf_func_state, acquired_refs));
1730 	err = copy_reference_state(dst, src);
1731 	if (err)
1732 		return err;
1733 	return copy_stack_state(dst, src);
1734 }
1735 
1736 static int copy_verifier_state(struct bpf_verifier_state *dst_state,
1737 			       const struct bpf_verifier_state *src)
1738 {
1739 	struct bpf_func_state *dst;
1740 	int i, err;
1741 
1742 	dst_state->jmp_history = copy_array(dst_state->jmp_history, src->jmp_history,
1743 					    src->jmp_history_cnt, sizeof(struct bpf_idx_pair),
1744 					    GFP_USER);
1745 	if (!dst_state->jmp_history)
1746 		return -ENOMEM;
1747 	dst_state->jmp_history_cnt = src->jmp_history_cnt;
1748 
1749 	/* if dst has more stack frames then src frame, free them */
1750 	for (i = src->curframe + 1; i <= dst_state->curframe; i++) {
1751 		free_func_state(dst_state->frame[i]);
1752 		dst_state->frame[i] = NULL;
1753 	}
1754 	dst_state->speculative = src->speculative;
1755 	dst_state->active_rcu_lock = src->active_rcu_lock;
1756 	dst_state->curframe = src->curframe;
1757 	dst_state->active_lock.ptr = src->active_lock.ptr;
1758 	dst_state->active_lock.id = src->active_lock.id;
1759 	dst_state->branches = src->branches;
1760 	dst_state->parent = src->parent;
1761 	dst_state->first_insn_idx = src->first_insn_idx;
1762 	dst_state->last_insn_idx = src->last_insn_idx;
1763 	for (i = 0; i <= src->curframe; i++) {
1764 		dst = dst_state->frame[i];
1765 		if (!dst) {
1766 			dst = kzalloc(sizeof(*dst), GFP_KERNEL);
1767 			if (!dst)
1768 				return -ENOMEM;
1769 			dst_state->frame[i] = dst;
1770 		}
1771 		err = copy_func_state(dst, src->frame[i]);
1772 		if (err)
1773 			return err;
1774 	}
1775 	return 0;
1776 }
1777 
1778 static void update_branch_counts(struct bpf_verifier_env *env, struct bpf_verifier_state *st)
1779 {
1780 	while (st) {
1781 		u32 br = --st->branches;
1782 
1783 		/* WARN_ON(br > 1) technically makes sense here,
1784 		 * but see comment in push_stack(), hence:
1785 		 */
1786 		WARN_ONCE((int)br < 0,
1787 			  "BUG update_branch_counts:branches_to_explore=%d\n",
1788 			  br);
1789 		if (br)
1790 			break;
1791 		st = st->parent;
1792 	}
1793 }
1794 
1795 static int pop_stack(struct bpf_verifier_env *env, int *prev_insn_idx,
1796 		     int *insn_idx, bool pop_log)
1797 {
1798 	struct bpf_verifier_state *cur = env->cur_state;
1799 	struct bpf_verifier_stack_elem *elem, *head = env->head;
1800 	int err;
1801 
1802 	if (env->head == NULL)
1803 		return -ENOENT;
1804 
1805 	if (cur) {
1806 		err = copy_verifier_state(cur, &head->st);
1807 		if (err)
1808 			return err;
1809 	}
1810 	if (pop_log)
1811 		bpf_vlog_reset(&env->log, head->log_pos);
1812 	if (insn_idx)
1813 		*insn_idx = head->insn_idx;
1814 	if (prev_insn_idx)
1815 		*prev_insn_idx = head->prev_insn_idx;
1816 	elem = head->next;
1817 	free_verifier_state(&head->st, false);
1818 	kfree(head);
1819 	env->head = elem;
1820 	env->stack_size--;
1821 	return 0;
1822 }
1823 
1824 static struct bpf_verifier_state *push_stack(struct bpf_verifier_env *env,
1825 					     int insn_idx, int prev_insn_idx,
1826 					     bool speculative)
1827 {
1828 	struct bpf_verifier_state *cur = env->cur_state;
1829 	struct bpf_verifier_stack_elem *elem;
1830 	int err;
1831 
1832 	elem = kzalloc(sizeof(struct bpf_verifier_stack_elem), GFP_KERNEL);
1833 	if (!elem)
1834 		goto err;
1835 
1836 	elem->insn_idx = insn_idx;
1837 	elem->prev_insn_idx = prev_insn_idx;
1838 	elem->next = env->head;
1839 	elem->log_pos = env->log.end_pos;
1840 	env->head = elem;
1841 	env->stack_size++;
1842 	err = copy_verifier_state(&elem->st, cur);
1843 	if (err)
1844 		goto err;
1845 	elem->st.speculative |= speculative;
1846 	if (env->stack_size > BPF_COMPLEXITY_LIMIT_JMP_SEQ) {
1847 		verbose(env, "The sequence of %d jumps is too complex.\n",
1848 			env->stack_size);
1849 		goto err;
1850 	}
1851 	if (elem->st.parent) {
1852 		++elem->st.parent->branches;
1853 		/* WARN_ON(branches > 2) technically makes sense here,
1854 		 * but
1855 		 * 1. speculative states will bump 'branches' for non-branch
1856 		 * instructions
1857 		 * 2. is_state_visited() heuristics may decide not to create
1858 		 * a new state for a sequence of branches and all such current
1859 		 * and cloned states will be pointing to a single parent state
1860 		 * which might have large 'branches' count.
1861 		 */
1862 	}
1863 	return &elem->st;
1864 err:
1865 	free_verifier_state(env->cur_state, true);
1866 	env->cur_state = NULL;
1867 	/* pop all elements and return */
1868 	while (!pop_stack(env, NULL, NULL, false));
1869 	return NULL;
1870 }
1871 
1872 #define CALLER_SAVED_REGS 6
1873 static const int caller_saved[CALLER_SAVED_REGS] = {
1874 	BPF_REG_0, BPF_REG_1, BPF_REG_2, BPF_REG_3, BPF_REG_4, BPF_REG_5
1875 };
1876 
1877 /* This helper doesn't clear reg->id */
1878 static void ___mark_reg_known(struct bpf_reg_state *reg, u64 imm)
1879 {
1880 	reg->var_off = tnum_const(imm);
1881 	reg->smin_value = (s64)imm;
1882 	reg->smax_value = (s64)imm;
1883 	reg->umin_value = imm;
1884 	reg->umax_value = imm;
1885 
1886 	reg->s32_min_value = (s32)imm;
1887 	reg->s32_max_value = (s32)imm;
1888 	reg->u32_min_value = (u32)imm;
1889 	reg->u32_max_value = (u32)imm;
1890 }
1891 
1892 /* Mark the unknown part of a register (variable offset or scalar value) as
1893  * known to have the value @imm.
1894  */
1895 static void __mark_reg_known(struct bpf_reg_state *reg, u64 imm)
1896 {
1897 	/* Clear off and union(map_ptr, range) */
1898 	memset(((u8 *)reg) + sizeof(reg->type), 0,
1899 	       offsetof(struct bpf_reg_state, var_off) - sizeof(reg->type));
1900 	reg->id = 0;
1901 	reg->ref_obj_id = 0;
1902 	___mark_reg_known(reg, imm);
1903 }
1904 
1905 static void __mark_reg32_known(struct bpf_reg_state *reg, u64 imm)
1906 {
1907 	reg->var_off = tnum_const_subreg(reg->var_off, imm);
1908 	reg->s32_min_value = (s32)imm;
1909 	reg->s32_max_value = (s32)imm;
1910 	reg->u32_min_value = (u32)imm;
1911 	reg->u32_max_value = (u32)imm;
1912 }
1913 
1914 /* Mark the 'variable offset' part of a register as zero.  This should be
1915  * used only on registers holding a pointer type.
1916  */
1917 static void __mark_reg_known_zero(struct bpf_reg_state *reg)
1918 {
1919 	__mark_reg_known(reg, 0);
1920 }
1921 
1922 static void __mark_reg_const_zero(struct bpf_reg_state *reg)
1923 {
1924 	__mark_reg_known(reg, 0);
1925 	reg->type = SCALAR_VALUE;
1926 }
1927 
1928 static void mark_reg_known_zero(struct bpf_verifier_env *env,
1929 				struct bpf_reg_state *regs, u32 regno)
1930 {
1931 	if (WARN_ON(regno >= MAX_BPF_REG)) {
1932 		verbose(env, "mark_reg_known_zero(regs, %u)\n", regno);
1933 		/* Something bad happened, let's kill all regs */
1934 		for (regno = 0; regno < MAX_BPF_REG; regno++)
1935 			__mark_reg_not_init(env, regs + regno);
1936 		return;
1937 	}
1938 	__mark_reg_known_zero(regs + regno);
1939 }
1940 
1941 static void __mark_dynptr_reg(struct bpf_reg_state *reg, enum bpf_dynptr_type type,
1942 			      bool first_slot, int dynptr_id)
1943 {
1944 	/* reg->type has no meaning for STACK_DYNPTR, but when we set reg for
1945 	 * callback arguments, it does need to be CONST_PTR_TO_DYNPTR, so simply
1946 	 * set it unconditionally as it is ignored for STACK_DYNPTR anyway.
1947 	 */
1948 	__mark_reg_known_zero(reg);
1949 	reg->type = CONST_PTR_TO_DYNPTR;
1950 	/* Give each dynptr a unique id to uniquely associate slices to it. */
1951 	reg->id = dynptr_id;
1952 	reg->dynptr.type = type;
1953 	reg->dynptr.first_slot = first_slot;
1954 }
1955 
1956 static void mark_ptr_not_null_reg(struct bpf_reg_state *reg)
1957 {
1958 	if (base_type(reg->type) == PTR_TO_MAP_VALUE) {
1959 		const struct bpf_map *map = reg->map_ptr;
1960 
1961 		if (map->inner_map_meta) {
1962 			reg->type = CONST_PTR_TO_MAP;
1963 			reg->map_ptr = map->inner_map_meta;
1964 			/* transfer reg's id which is unique for every map_lookup_elem
1965 			 * as UID of the inner map.
1966 			 */
1967 			if (btf_record_has_field(map->inner_map_meta->record, BPF_TIMER))
1968 				reg->map_uid = reg->id;
1969 		} else if (map->map_type == BPF_MAP_TYPE_XSKMAP) {
1970 			reg->type = PTR_TO_XDP_SOCK;
1971 		} else if (map->map_type == BPF_MAP_TYPE_SOCKMAP ||
1972 			   map->map_type == BPF_MAP_TYPE_SOCKHASH) {
1973 			reg->type = PTR_TO_SOCKET;
1974 		} else {
1975 			reg->type = PTR_TO_MAP_VALUE;
1976 		}
1977 		return;
1978 	}
1979 
1980 	reg->type &= ~PTR_MAYBE_NULL;
1981 }
1982 
1983 static void mark_reg_graph_node(struct bpf_reg_state *regs, u32 regno,
1984 				struct btf_field_graph_root *ds_head)
1985 {
1986 	__mark_reg_known_zero(&regs[regno]);
1987 	regs[regno].type = PTR_TO_BTF_ID | MEM_ALLOC;
1988 	regs[regno].btf = ds_head->btf;
1989 	regs[regno].btf_id = ds_head->value_btf_id;
1990 	regs[regno].off = ds_head->node_offset;
1991 }
1992 
1993 static bool reg_is_pkt_pointer(const struct bpf_reg_state *reg)
1994 {
1995 	return type_is_pkt_pointer(reg->type);
1996 }
1997 
1998 static bool reg_is_pkt_pointer_any(const struct bpf_reg_state *reg)
1999 {
2000 	return reg_is_pkt_pointer(reg) ||
2001 	       reg->type == PTR_TO_PACKET_END;
2002 }
2003 
2004 static bool reg_is_dynptr_slice_pkt(const struct bpf_reg_state *reg)
2005 {
2006 	return base_type(reg->type) == PTR_TO_MEM &&
2007 		(reg->type & DYNPTR_TYPE_SKB || reg->type & DYNPTR_TYPE_XDP);
2008 }
2009 
2010 /* Unmodified PTR_TO_PACKET[_META,_END] register from ctx access. */
2011 static bool reg_is_init_pkt_pointer(const struct bpf_reg_state *reg,
2012 				    enum bpf_reg_type which)
2013 {
2014 	/* The register can already have a range from prior markings.
2015 	 * This is fine as long as it hasn't been advanced from its
2016 	 * origin.
2017 	 */
2018 	return reg->type == which &&
2019 	       reg->id == 0 &&
2020 	       reg->off == 0 &&
2021 	       tnum_equals_const(reg->var_off, 0);
2022 }
2023 
2024 /* Reset the min/max bounds of a register */
2025 static void __mark_reg_unbounded(struct bpf_reg_state *reg)
2026 {
2027 	reg->smin_value = S64_MIN;
2028 	reg->smax_value = S64_MAX;
2029 	reg->umin_value = 0;
2030 	reg->umax_value = U64_MAX;
2031 
2032 	reg->s32_min_value = S32_MIN;
2033 	reg->s32_max_value = S32_MAX;
2034 	reg->u32_min_value = 0;
2035 	reg->u32_max_value = U32_MAX;
2036 }
2037 
2038 static void __mark_reg64_unbounded(struct bpf_reg_state *reg)
2039 {
2040 	reg->smin_value = S64_MIN;
2041 	reg->smax_value = S64_MAX;
2042 	reg->umin_value = 0;
2043 	reg->umax_value = U64_MAX;
2044 }
2045 
2046 static void __mark_reg32_unbounded(struct bpf_reg_state *reg)
2047 {
2048 	reg->s32_min_value = S32_MIN;
2049 	reg->s32_max_value = S32_MAX;
2050 	reg->u32_min_value = 0;
2051 	reg->u32_max_value = U32_MAX;
2052 }
2053 
2054 static void __update_reg32_bounds(struct bpf_reg_state *reg)
2055 {
2056 	struct tnum var32_off = tnum_subreg(reg->var_off);
2057 
2058 	/* min signed is max(sign bit) | min(other bits) */
2059 	reg->s32_min_value = max_t(s32, reg->s32_min_value,
2060 			var32_off.value | (var32_off.mask & S32_MIN));
2061 	/* max signed is min(sign bit) | max(other bits) */
2062 	reg->s32_max_value = min_t(s32, reg->s32_max_value,
2063 			var32_off.value | (var32_off.mask & S32_MAX));
2064 	reg->u32_min_value = max_t(u32, reg->u32_min_value, (u32)var32_off.value);
2065 	reg->u32_max_value = min(reg->u32_max_value,
2066 				 (u32)(var32_off.value | var32_off.mask));
2067 }
2068 
2069 static void __update_reg64_bounds(struct bpf_reg_state *reg)
2070 {
2071 	/* min signed is max(sign bit) | min(other bits) */
2072 	reg->smin_value = max_t(s64, reg->smin_value,
2073 				reg->var_off.value | (reg->var_off.mask & S64_MIN));
2074 	/* max signed is min(sign bit) | max(other bits) */
2075 	reg->smax_value = min_t(s64, reg->smax_value,
2076 				reg->var_off.value | (reg->var_off.mask & S64_MAX));
2077 	reg->umin_value = max(reg->umin_value, reg->var_off.value);
2078 	reg->umax_value = min(reg->umax_value,
2079 			      reg->var_off.value | reg->var_off.mask);
2080 }
2081 
2082 static void __update_reg_bounds(struct bpf_reg_state *reg)
2083 {
2084 	__update_reg32_bounds(reg);
2085 	__update_reg64_bounds(reg);
2086 }
2087 
2088 /* Uses signed min/max values to inform unsigned, and vice-versa */
2089 static void __reg32_deduce_bounds(struct bpf_reg_state *reg)
2090 {
2091 	/* Learn sign from signed bounds.
2092 	 * If we cannot cross the sign boundary, then signed and unsigned bounds
2093 	 * are the same, so combine.  This works even in the negative case, e.g.
2094 	 * -3 s<= x s<= -1 implies 0xf...fd u<= x u<= 0xf...ff.
2095 	 */
2096 	if (reg->s32_min_value >= 0 || reg->s32_max_value < 0) {
2097 		reg->s32_min_value = reg->u32_min_value =
2098 			max_t(u32, reg->s32_min_value, reg->u32_min_value);
2099 		reg->s32_max_value = reg->u32_max_value =
2100 			min_t(u32, reg->s32_max_value, reg->u32_max_value);
2101 		return;
2102 	}
2103 	/* Learn sign from unsigned bounds.  Signed bounds cross the sign
2104 	 * boundary, so we must be careful.
2105 	 */
2106 	if ((s32)reg->u32_max_value >= 0) {
2107 		/* Positive.  We can't learn anything from the smin, but smax
2108 		 * is positive, hence safe.
2109 		 */
2110 		reg->s32_min_value = reg->u32_min_value;
2111 		reg->s32_max_value = reg->u32_max_value =
2112 			min_t(u32, reg->s32_max_value, reg->u32_max_value);
2113 	} else if ((s32)reg->u32_min_value < 0) {
2114 		/* Negative.  We can't learn anything from the smax, but smin
2115 		 * is negative, hence safe.
2116 		 */
2117 		reg->s32_min_value = reg->u32_min_value =
2118 			max_t(u32, reg->s32_min_value, reg->u32_min_value);
2119 		reg->s32_max_value = reg->u32_max_value;
2120 	}
2121 }
2122 
2123 static void __reg64_deduce_bounds(struct bpf_reg_state *reg)
2124 {
2125 	/* Learn sign from signed bounds.
2126 	 * If we cannot cross the sign boundary, then signed and unsigned bounds
2127 	 * are the same, so combine.  This works even in the negative case, e.g.
2128 	 * -3 s<= x s<= -1 implies 0xf...fd u<= x u<= 0xf...ff.
2129 	 */
2130 	if (reg->smin_value >= 0 || reg->smax_value < 0) {
2131 		reg->smin_value = reg->umin_value = max_t(u64, reg->smin_value,
2132 							  reg->umin_value);
2133 		reg->smax_value = reg->umax_value = min_t(u64, reg->smax_value,
2134 							  reg->umax_value);
2135 		return;
2136 	}
2137 	/* Learn sign from unsigned bounds.  Signed bounds cross the sign
2138 	 * boundary, so we must be careful.
2139 	 */
2140 	if ((s64)reg->umax_value >= 0) {
2141 		/* Positive.  We can't learn anything from the smin, but smax
2142 		 * is positive, hence safe.
2143 		 */
2144 		reg->smin_value = reg->umin_value;
2145 		reg->smax_value = reg->umax_value = min_t(u64, reg->smax_value,
2146 							  reg->umax_value);
2147 	} else if ((s64)reg->umin_value < 0) {
2148 		/* Negative.  We can't learn anything from the smax, but smin
2149 		 * is negative, hence safe.
2150 		 */
2151 		reg->smin_value = reg->umin_value = max_t(u64, reg->smin_value,
2152 							  reg->umin_value);
2153 		reg->smax_value = reg->umax_value;
2154 	}
2155 }
2156 
2157 static void __reg_deduce_bounds(struct bpf_reg_state *reg)
2158 {
2159 	__reg32_deduce_bounds(reg);
2160 	__reg64_deduce_bounds(reg);
2161 }
2162 
2163 /* Attempts to improve var_off based on unsigned min/max information */
2164 static void __reg_bound_offset(struct bpf_reg_state *reg)
2165 {
2166 	struct tnum var64_off = tnum_intersect(reg->var_off,
2167 					       tnum_range(reg->umin_value,
2168 							  reg->umax_value));
2169 	struct tnum var32_off = tnum_intersect(tnum_subreg(var64_off),
2170 					       tnum_range(reg->u32_min_value,
2171 							  reg->u32_max_value));
2172 
2173 	reg->var_off = tnum_or(tnum_clear_subreg(var64_off), var32_off);
2174 }
2175 
2176 static void reg_bounds_sync(struct bpf_reg_state *reg)
2177 {
2178 	/* We might have learned new bounds from the var_off. */
2179 	__update_reg_bounds(reg);
2180 	/* We might have learned something about the sign bit. */
2181 	__reg_deduce_bounds(reg);
2182 	/* We might have learned some bits from the bounds. */
2183 	__reg_bound_offset(reg);
2184 	/* Intersecting with the old var_off might have improved our bounds
2185 	 * slightly, e.g. if umax was 0x7f...f and var_off was (0; 0xf...fc),
2186 	 * then new var_off is (0; 0x7f...fc) which improves our umax.
2187 	 */
2188 	__update_reg_bounds(reg);
2189 }
2190 
2191 static bool __reg32_bound_s64(s32 a)
2192 {
2193 	return a >= 0 && a <= S32_MAX;
2194 }
2195 
2196 static void __reg_assign_32_into_64(struct bpf_reg_state *reg)
2197 {
2198 	reg->umin_value = reg->u32_min_value;
2199 	reg->umax_value = reg->u32_max_value;
2200 
2201 	/* Attempt to pull 32-bit signed bounds into 64-bit bounds but must
2202 	 * be positive otherwise set to worse case bounds and refine later
2203 	 * from tnum.
2204 	 */
2205 	if (__reg32_bound_s64(reg->s32_min_value) &&
2206 	    __reg32_bound_s64(reg->s32_max_value)) {
2207 		reg->smin_value = reg->s32_min_value;
2208 		reg->smax_value = reg->s32_max_value;
2209 	} else {
2210 		reg->smin_value = 0;
2211 		reg->smax_value = U32_MAX;
2212 	}
2213 }
2214 
2215 static void __reg_combine_32_into_64(struct bpf_reg_state *reg)
2216 {
2217 	/* special case when 64-bit register has upper 32-bit register
2218 	 * zeroed. Typically happens after zext or <<32, >>32 sequence
2219 	 * allowing us to use 32-bit bounds directly,
2220 	 */
2221 	if (tnum_equals_const(tnum_clear_subreg(reg->var_off), 0)) {
2222 		__reg_assign_32_into_64(reg);
2223 	} else {
2224 		/* Otherwise the best we can do is push lower 32bit known and
2225 		 * unknown bits into register (var_off set from jmp logic)
2226 		 * then learn as much as possible from the 64-bit tnum
2227 		 * known and unknown bits. The previous smin/smax bounds are
2228 		 * invalid here because of jmp32 compare so mark them unknown
2229 		 * so they do not impact tnum bounds calculation.
2230 		 */
2231 		__mark_reg64_unbounded(reg);
2232 	}
2233 	reg_bounds_sync(reg);
2234 }
2235 
2236 static bool __reg64_bound_s32(s64 a)
2237 {
2238 	return a >= S32_MIN && a <= S32_MAX;
2239 }
2240 
2241 static bool __reg64_bound_u32(u64 a)
2242 {
2243 	return a >= U32_MIN && a <= U32_MAX;
2244 }
2245 
2246 static void __reg_combine_64_into_32(struct bpf_reg_state *reg)
2247 {
2248 	__mark_reg32_unbounded(reg);
2249 	if (__reg64_bound_s32(reg->smin_value) && __reg64_bound_s32(reg->smax_value)) {
2250 		reg->s32_min_value = (s32)reg->smin_value;
2251 		reg->s32_max_value = (s32)reg->smax_value;
2252 	}
2253 	if (__reg64_bound_u32(reg->umin_value) && __reg64_bound_u32(reg->umax_value)) {
2254 		reg->u32_min_value = (u32)reg->umin_value;
2255 		reg->u32_max_value = (u32)reg->umax_value;
2256 	}
2257 	reg_bounds_sync(reg);
2258 }
2259 
2260 /* Mark a register as having a completely unknown (scalar) value. */
2261 static void __mark_reg_unknown(const struct bpf_verifier_env *env,
2262 			       struct bpf_reg_state *reg)
2263 {
2264 	/*
2265 	 * Clear type, off, and union(map_ptr, range) and
2266 	 * padding between 'type' and union
2267 	 */
2268 	memset(reg, 0, offsetof(struct bpf_reg_state, var_off));
2269 	reg->type = SCALAR_VALUE;
2270 	reg->id = 0;
2271 	reg->ref_obj_id = 0;
2272 	reg->var_off = tnum_unknown;
2273 	reg->frameno = 0;
2274 	reg->precise = !env->bpf_capable;
2275 	__mark_reg_unbounded(reg);
2276 }
2277 
2278 static void mark_reg_unknown(struct bpf_verifier_env *env,
2279 			     struct bpf_reg_state *regs, u32 regno)
2280 {
2281 	if (WARN_ON(regno >= MAX_BPF_REG)) {
2282 		verbose(env, "mark_reg_unknown(regs, %u)\n", regno);
2283 		/* Something bad happened, let's kill all regs except FP */
2284 		for (regno = 0; regno < BPF_REG_FP; regno++)
2285 			__mark_reg_not_init(env, regs + regno);
2286 		return;
2287 	}
2288 	__mark_reg_unknown(env, regs + regno);
2289 }
2290 
2291 static void __mark_reg_not_init(const struct bpf_verifier_env *env,
2292 				struct bpf_reg_state *reg)
2293 {
2294 	__mark_reg_unknown(env, reg);
2295 	reg->type = NOT_INIT;
2296 }
2297 
2298 static void mark_reg_not_init(struct bpf_verifier_env *env,
2299 			      struct bpf_reg_state *regs, u32 regno)
2300 {
2301 	if (WARN_ON(regno >= MAX_BPF_REG)) {
2302 		verbose(env, "mark_reg_not_init(regs, %u)\n", regno);
2303 		/* Something bad happened, let's kill all regs except FP */
2304 		for (regno = 0; regno < BPF_REG_FP; regno++)
2305 			__mark_reg_not_init(env, regs + regno);
2306 		return;
2307 	}
2308 	__mark_reg_not_init(env, regs + regno);
2309 }
2310 
2311 static void mark_btf_ld_reg(struct bpf_verifier_env *env,
2312 			    struct bpf_reg_state *regs, u32 regno,
2313 			    enum bpf_reg_type reg_type,
2314 			    struct btf *btf, u32 btf_id,
2315 			    enum bpf_type_flag flag)
2316 {
2317 	if (reg_type == SCALAR_VALUE) {
2318 		mark_reg_unknown(env, regs, regno);
2319 		return;
2320 	}
2321 	mark_reg_known_zero(env, regs, regno);
2322 	regs[regno].type = PTR_TO_BTF_ID | flag;
2323 	regs[regno].btf = btf;
2324 	regs[regno].btf_id = btf_id;
2325 }
2326 
2327 #define DEF_NOT_SUBREG	(0)
2328 static void init_reg_state(struct bpf_verifier_env *env,
2329 			   struct bpf_func_state *state)
2330 {
2331 	struct bpf_reg_state *regs = state->regs;
2332 	int i;
2333 
2334 	for (i = 0; i < MAX_BPF_REG; i++) {
2335 		mark_reg_not_init(env, regs, i);
2336 		regs[i].live = REG_LIVE_NONE;
2337 		regs[i].parent = NULL;
2338 		regs[i].subreg_def = DEF_NOT_SUBREG;
2339 	}
2340 
2341 	/* frame pointer */
2342 	regs[BPF_REG_FP].type = PTR_TO_STACK;
2343 	mark_reg_known_zero(env, regs, BPF_REG_FP);
2344 	regs[BPF_REG_FP].frameno = state->frameno;
2345 }
2346 
2347 #define BPF_MAIN_FUNC (-1)
2348 static void init_func_state(struct bpf_verifier_env *env,
2349 			    struct bpf_func_state *state,
2350 			    int callsite, int frameno, int subprogno)
2351 {
2352 	state->callsite = callsite;
2353 	state->frameno = frameno;
2354 	state->subprogno = subprogno;
2355 	state->callback_ret_range = tnum_range(0, 0);
2356 	init_reg_state(env, state);
2357 	mark_verifier_state_scratched(env);
2358 }
2359 
2360 /* Similar to push_stack(), but for async callbacks */
2361 static struct bpf_verifier_state *push_async_cb(struct bpf_verifier_env *env,
2362 						int insn_idx, int prev_insn_idx,
2363 						int subprog)
2364 {
2365 	struct bpf_verifier_stack_elem *elem;
2366 	struct bpf_func_state *frame;
2367 
2368 	elem = kzalloc(sizeof(struct bpf_verifier_stack_elem), GFP_KERNEL);
2369 	if (!elem)
2370 		goto err;
2371 
2372 	elem->insn_idx = insn_idx;
2373 	elem->prev_insn_idx = prev_insn_idx;
2374 	elem->next = env->head;
2375 	elem->log_pos = env->log.end_pos;
2376 	env->head = elem;
2377 	env->stack_size++;
2378 	if (env->stack_size > BPF_COMPLEXITY_LIMIT_JMP_SEQ) {
2379 		verbose(env,
2380 			"The sequence of %d jumps is too complex for async cb.\n",
2381 			env->stack_size);
2382 		goto err;
2383 	}
2384 	/* Unlike push_stack() do not copy_verifier_state().
2385 	 * The caller state doesn't matter.
2386 	 * This is async callback. It starts in a fresh stack.
2387 	 * Initialize it similar to do_check_common().
2388 	 */
2389 	elem->st.branches = 1;
2390 	frame = kzalloc(sizeof(*frame), GFP_KERNEL);
2391 	if (!frame)
2392 		goto err;
2393 	init_func_state(env, frame,
2394 			BPF_MAIN_FUNC /* callsite */,
2395 			0 /* frameno within this callchain */,
2396 			subprog /* subprog number within this prog */);
2397 	elem->st.frame[0] = frame;
2398 	return &elem->st;
2399 err:
2400 	free_verifier_state(env->cur_state, true);
2401 	env->cur_state = NULL;
2402 	/* pop all elements and return */
2403 	while (!pop_stack(env, NULL, NULL, false));
2404 	return NULL;
2405 }
2406 
2407 
2408 enum reg_arg_type {
2409 	SRC_OP,		/* register is used as source operand */
2410 	DST_OP,		/* register is used as destination operand */
2411 	DST_OP_NO_MARK	/* same as above, check only, don't mark */
2412 };
2413 
2414 static int cmp_subprogs(const void *a, const void *b)
2415 {
2416 	return ((struct bpf_subprog_info *)a)->start -
2417 	       ((struct bpf_subprog_info *)b)->start;
2418 }
2419 
2420 static int find_subprog(struct bpf_verifier_env *env, int off)
2421 {
2422 	struct bpf_subprog_info *p;
2423 
2424 	p = bsearch(&off, env->subprog_info, env->subprog_cnt,
2425 		    sizeof(env->subprog_info[0]), cmp_subprogs);
2426 	if (!p)
2427 		return -ENOENT;
2428 	return p - env->subprog_info;
2429 
2430 }
2431 
2432 static int add_subprog(struct bpf_verifier_env *env, int off)
2433 {
2434 	int insn_cnt = env->prog->len;
2435 	int ret;
2436 
2437 	if (off >= insn_cnt || off < 0) {
2438 		verbose(env, "call to invalid destination\n");
2439 		return -EINVAL;
2440 	}
2441 	ret = find_subprog(env, off);
2442 	if (ret >= 0)
2443 		return ret;
2444 	if (env->subprog_cnt >= BPF_MAX_SUBPROGS) {
2445 		verbose(env, "too many subprograms\n");
2446 		return -E2BIG;
2447 	}
2448 	/* determine subprog starts. The end is one before the next starts */
2449 	env->subprog_info[env->subprog_cnt++].start = off;
2450 	sort(env->subprog_info, env->subprog_cnt,
2451 	     sizeof(env->subprog_info[0]), cmp_subprogs, NULL);
2452 	return env->subprog_cnt - 1;
2453 }
2454 
2455 #define MAX_KFUNC_DESCS 256
2456 #define MAX_KFUNC_BTFS	256
2457 
2458 struct bpf_kfunc_desc {
2459 	struct btf_func_model func_model;
2460 	u32 func_id;
2461 	s32 imm;
2462 	u16 offset;
2463 	unsigned long addr;
2464 };
2465 
2466 struct bpf_kfunc_btf {
2467 	struct btf *btf;
2468 	struct module *module;
2469 	u16 offset;
2470 };
2471 
2472 struct bpf_kfunc_desc_tab {
2473 	/* Sorted by func_id (BTF ID) and offset (fd_array offset) during
2474 	 * verification. JITs do lookups by bpf_insn, where func_id may not be
2475 	 * available, therefore at the end of verification do_misc_fixups()
2476 	 * sorts this by imm and offset.
2477 	 */
2478 	struct bpf_kfunc_desc descs[MAX_KFUNC_DESCS];
2479 	u32 nr_descs;
2480 };
2481 
2482 struct bpf_kfunc_btf_tab {
2483 	struct bpf_kfunc_btf descs[MAX_KFUNC_BTFS];
2484 	u32 nr_descs;
2485 };
2486 
2487 static int kfunc_desc_cmp_by_id_off(const void *a, const void *b)
2488 {
2489 	const struct bpf_kfunc_desc *d0 = a;
2490 	const struct bpf_kfunc_desc *d1 = b;
2491 
2492 	/* func_id is not greater than BTF_MAX_TYPE */
2493 	return d0->func_id - d1->func_id ?: d0->offset - d1->offset;
2494 }
2495 
2496 static int kfunc_btf_cmp_by_off(const void *a, const void *b)
2497 {
2498 	const struct bpf_kfunc_btf *d0 = a;
2499 	const struct bpf_kfunc_btf *d1 = b;
2500 
2501 	return d0->offset - d1->offset;
2502 }
2503 
2504 static const struct bpf_kfunc_desc *
2505 find_kfunc_desc(const struct bpf_prog *prog, u32 func_id, u16 offset)
2506 {
2507 	struct bpf_kfunc_desc desc = {
2508 		.func_id = func_id,
2509 		.offset = offset,
2510 	};
2511 	struct bpf_kfunc_desc_tab *tab;
2512 
2513 	tab = prog->aux->kfunc_tab;
2514 	return bsearch(&desc, tab->descs, tab->nr_descs,
2515 		       sizeof(tab->descs[0]), kfunc_desc_cmp_by_id_off);
2516 }
2517 
2518 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2519 		       u16 btf_fd_idx, u8 **func_addr)
2520 {
2521 	const struct bpf_kfunc_desc *desc;
2522 
2523 	desc = find_kfunc_desc(prog, func_id, btf_fd_idx);
2524 	if (!desc)
2525 		return -EFAULT;
2526 
2527 	*func_addr = (u8 *)desc->addr;
2528 	return 0;
2529 }
2530 
2531 static struct btf *__find_kfunc_desc_btf(struct bpf_verifier_env *env,
2532 					 s16 offset)
2533 {
2534 	struct bpf_kfunc_btf kf_btf = { .offset = offset };
2535 	struct bpf_kfunc_btf_tab *tab;
2536 	struct bpf_kfunc_btf *b;
2537 	struct module *mod;
2538 	struct btf *btf;
2539 	int btf_fd;
2540 
2541 	tab = env->prog->aux->kfunc_btf_tab;
2542 	b = bsearch(&kf_btf, tab->descs, tab->nr_descs,
2543 		    sizeof(tab->descs[0]), kfunc_btf_cmp_by_off);
2544 	if (!b) {
2545 		if (tab->nr_descs == MAX_KFUNC_BTFS) {
2546 			verbose(env, "too many different module BTFs\n");
2547 			return ERR_PTR(-E2BIG);
2548 		}
2549 
2550 		if (bpfptr_is_null(env->fd_array)) {
2551 			verbose(env, "kfunc offset > 0 without fd_array is invalid\n");
2552 			return ERR_PTR(-EPROTO);
2553 		}
2554 
2555 		if (copy_from_bpfptr_offset(&btf_fd, env->fd_array,
2556 					    offset * sizeof(btf_fd),
2557 					    sizeof(btf_fd)))
2558 			return ERR_PTR(-EFAULT);
2559 
2560 		btf = btf_get_by_fd(btf_fd);
2561 		if (IS_ERR(btf)) {
2562 			verbose(env, "invalid module BTF fd specified\n");
2563 			return btf;
2564 		}
2565 
2566 		if (!btf_is_module(btf)) {
2567 			verbose(env, "BTF fd for kfunc is not a module BTF\n");
2568 			btf_put(btf);
2569 			return ERR_PTR(-EINVAL);
2570 		}
2571 
2572 		mod = btf_try_get_module(btf);
2573 		if (!mod) {
2574 			btf_put(btf);
2575 			return ERR_PTR(-ENXIO);
2576 		}
2577 
2578 		b = &tab->descs[tab->nr_descs++];
2579 		b->btf = btf;
2580 		b->module = mod;
2581 		b->offset = offset;
2582 
2583 		sort(tab->descs, tab->nr_descs, sizeof(tab->descs[0]),
2584 		     kfunc_btf_cmp_by_off, NULL);
2585 	}
2586 	return b->btf;
2587 }
2588 
2589 void bpf_free_kfunc_btf_tab(struct bpf_kfunc_btf_tab *tab)
2590 {
2591 	if (!tab)
2592 		return;
2593 
2594 	while (tab->nr_descs--) {
2595 		module_put(tab->descs[tab->nr_descs].module);
2596 		btf_put(tab->descs[tab->nr_descs].btf);
2597 	}
2598 	kfree(tab);
2599 }
2600 
2601 static struct btf *find_kfunc_desc_btf(struct bpf_verifier_env *env, s16 offset)
2602 {
2603 	if (offset) {
2604 		if (offset < 0) {
2605 			/* In the future, this can be allowed to increase limit
2606 			 * of fd index into fd_array, interpreted as u16.
2607 			 */
2608 			verbose(env, "negative offset disallowed for kernel module function call\n");
2609 			return ERR_PTR(-EINVAL);
2610 		}
2611 
2612 		return __find_kfunc_desc_btf(env, offset);
2613 	}
2614 	return btf_vmlinux ?: ERR_PTR(-ENOENT);
2615 }
2616 
2617 static int add_kfunc_call(struct bpf_verifier_env *env, u32 func_id, s16 offset)
2618 {
2619 	const struct btf_type *func, *func_proto;
2620 	struct bpf_kfunc_btf_tab *btf_tab;
2621 	struct bpf_kfunc_desc_tab *tab;
2622 	struct bpf_prog_aux *prog_aux;
2623 	struct bpf_kfunc_desc *desc;
2624 	const char *func_name;
2625 	struct btf *desc_btf;
2626 	unsigned long call_imm;
2627 	unsigned long addr;
2628 	int err;
2629 
2630 	prog_aux = env->prog->aux;
2631 	tab = prog_aux->kfunc_tab;
2632 	btf_tab = prog_aux->kfunc_btf_tab;
2633 	if (!tab) {
2634 		if (!btf_vmlinux) {
2635 			verbose(env, "calling kernel function is not supported without CONFIG_DEBUG_INFO_BTF\n");
2636 			return -ENOTSUPP;
2637 		}
2638 
2639 		if (!env->prog->jit_requested) {
2640 			verbose(env, "JIT is required for calling kernel function\n");
2641 			return -ENOTSUPP;
2642 		}
2643 
2644 		if (!bpf_jit_supports_kfunc_call()) {
2645 			verbose(env, "JIT does not support calling kernel function\n");
2646 			return -ENOTSUPP;
2647 		}
2648 
2649 		if (!env->prog->gpl_compatible) {
2650 			verbose(env, "cannot call kernel function from non-GPL compatible program\n");
2651 			return -EINVAL;
2652 		}
2653 
2654 		tab = kzalloc(sizeof(*tab), GFP_KERNEL);
2655 		if (!tab)
2656 			return -ENOMEM;
2657 		prog_aux->kfunc_tab = tab;
2658 	}
2659 
2660 	/* func_id == 0 is always invalid, but instead of returning an error, be
2661 	 * conservative and wait until the code elimination pass before returning
2662 	 * error, so that invalid calls that get pruned out can be in BPF programs
2663 	 * loaded from userspace.  It is also required that offset be untouched
2664 	 * for such calls.
2665 	 */
2666 	if (!func_id && !offset)
2667 		return 0;
2668 
2669 	if (!btf_tab && offset) {
2670 		btf_tab = kzalloc(sizeof(*btf_tab), GFP_KERNEL);
2671 		if (!btf_tab)
2672 			return -ENOMEM;
2673 		prog_aux->kfunc_btf_tab = btf_tab;
2674 	}
2675 
2676 	desc_btf = find_kfunc_desc_btf(env, offset);
2677 	if (IS_ERR(desc_btf)) {
2678 		verbose(env, "failed to find BTF for kernel function\n");
2679 		return PTR_ERR(desc_btf);
2680 	}
2681 
2682 	if (find_kfunc_desc(env->prog, func_id, offset))
2683 		return 0;
2684 
2685 	if (tab->nr_descs == MAX_KFUNC_DESCS) {
2686 		verbose(env, "too many different kernel function calls\n");
2687 		return -E2BIG;
2688 	}
2689 
2690 	func = btf_type_by_id(desc_btf, func_id);
2691 	if (!func || !btf_type_is_func(func)) {
2692 		verbose(env, "kernel btf_id %u is not a function\n",
2693 			func_id);
2694 		return -EINVAL;
2695 	}
2696 	func_proto = btf_type_by_id(desc_btf, func->type);
2697 	if (!func_proto || !btf_type_is_func_proto(func_proto)) {
2698 		verbose(env, "kernel function btf_id %u does not have a valid func_proto\n",
2699 			func_id);
2700 		return -EINVAL;
2701 	}
2702 
2703 	func_name = btf_name_by_offset(desc_btf, func->name_off);
2704 	addr = kallsyms_lookup_name(func_name);
2705 	if (!addr) {
2706 		verbose(env, "cannot find address for kernel function %s\n",
2707 			func_name);
2708 		return -EINVAL;
2709 	}
2710 	specialize_kfunc(env, func_id, offset, &addr);
2711 
2712 	if (bpf_jit_supports_far_kfunc_call()) {
2713 		call_imm = func_id;
2714 	} else {
2715 		call_imm = BPF_CALL_IMM(addr);
2716 		/* Check whether the relative offset overflows desc->imm */
2717 		if ((unsigned long)(s32)call_imm != call_imm) {
2718 			verbose(env, "address of kernel function %s is out of range\n",
2719 				func_name);
2720 			return -EINVAL;
2721 		}
2722 	}
2723 
2724 	if (bpf_dev_bound_kfunc_id(func_id)) {
2725 		err = bpf_dev_bound_kfunc_check(&env->log, prog_aux);
2726 		if (err)
2727 			return err;
2728 	}
2729 
2730 	desc = &tab->descs[tab->nr_descs++];
2731 	desc->func_id = func_id;
2732 	desc->imm = call_imm;
2733 	desc->offset = offset;
2734 	desc->addr = addr;
2735 	err = btf_distill_func_proto(&env->log, desc_btf,
2736 				     func_proto, func_name,
2737 				     &desc->func_model);
2738 	if (!err)
2739 		sort(tab->descs, tab->nr_descs, sizeof(tab->descs[0]),
2740 		     kfunc_desc_cmp_by_id_off, NULL);
2741 	return err;
2742 }
2743 
2744 static int kfunc_desc_cmp_by_imm_off(const void *a, const void *b)
2745 {
2746 	const struct bpf_kfunc_desc *d0 = a;
2747 	const struct bpf_kfunc_desc *d1 = b;
2748 
2749 	if (d0->imm != d1->imm)
2750 		return d0->imm < d1->imm ? -1 : 1;
2751 	if (d0->offset != d1->offset)
2752 		return d0->offset < d1->offset ? -1 : 1;
2753 	return 0;
2754 }
2755 
2756 static void sort_kfunc_descs_by_imm_off(struct bpf_prog *prog)
2757 {
2758 	struct bpf_kfunc_desc_tab *tab;
2759 
2760 	tab = prog->aux->kfunc_tab;
2761 	if (!tab)
2762 		return;
2763 
2764 	sort(tab->descs, tab->nr_descs, sizeof(tab->descs[0]),
2765 	     kfunc_desc_cmp_by_imm_off, NULL);
2766 }
2767 
2768 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2769 {
2770 	return !!prog->aux->kfunc_tab;
2771 }
2772 
2773 const struct btf_func_model *
2774 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2775 			 const struct bpf_insn *insn)
2776 {
2777 	const struct bpf_kfunc_desc desc = {
2778 		.imm = insn->imm,
2779 		.offset = insn->off,
2780 	};
2781 	const struct bpf_kfunc_desc *res;
2782 	struct bpf_kfunc_desc_tab *tab;
2783 
2784 	tab = prog->aux->kfunc_tab;
2785 	res = bsearch(&desc, tab->descs, tab->nr_descs,
2786 		      sizeof(tab->descs[0]), kfunc_desc_cmp_by_imm_off);
2787 
2788 	return res ? &res->func_model : NULL;
2789 }
2790 
2791 static int add_subprog_and_kfunc(struct bpf_verifier_env *env)
2792 {
2793 	struct bpf_subprog_info *subprog = env->subprog_info;
2794 	struct bpf_insn *insn = env->prog->insnsi;
2795 	int i, ret, insn_cnt = env->prog->len;
2796 
2797 	/* Add entry function. */
2798 	ret = add_subprog(env, 0);
2799 	if (ret)
2800 		return ret;
2801 
2802 	for (i = 0; i < insn_cnt; i++, insn++) {
2803 		if (!bpf_pseudo_func(insn) && !bpf_pseudo_call(insn) &&
2804 		    !bpf_pseudo_kfunc_call(insn))
2805 			continue;
2806 
2807 		if (!env->bpf_capable) {
2808 			verbose(env, "loading/calling other bpf or kernel functions are allowed for CAP_BPF and CAP_SYS_ADMIN\n");
2809 			return -EPERM;
2810 		}
2811 
2812 		if (bpf_pseudo_func(insn) || bpf_pseudo_call(insn))
2813 			ret = add_subprog(env, i + insn->imm + 1);
2814 		else
2815 			ret = add_kfunc_call(env, insn->imm, insn->off);
2816 
2817 		if (ret < 0)
2818 			return ret;
2819 	}
2820 
2821 	/* Add a fake 'exit' subprog which could simplify subprog iteration
2822 	 * logic. 'subprog_cnt' should not be increased.
2823 	 */
2824 	subprog[env->subprog_cnt].start = insn_cnt;
2825 
2826 	if (env->log.level & BPF_LOG_LEVEL2)
2827 		for (i = 0; i < env->subprog_cnt; i++)
2828 			verbose(env, "func#%d @%d\n", i, subprog[i].start);
2829 
2830 	return 0;
2831 }
2832 
2833 static int check_subprogs(struct bpf_verifier_env *env)
2834 {
2835 	int i, subprog_start, subprog_end, off, cur_subprog = 0;
2836 	struct bpf_subprog_info *subprog = env->subprog_info;
2837 	struct bpf_insn *insn = env->prog->insnsi;
2838 	int insn_cnt = env->prog->len;
2839 
2840 	/* now check that all jumps are within the same subprog */
2841 	subprog_start = subprog[cur_subprog].start;
2842 	subprog_end = subprog[cur_subprog + 1].start;
2843 	for (i = 0; i < insn_cnt; i++) {
2844 		u8 code = insn[i].code;
2845 
2846 		if (code == (BPF_JMP | BPF_CALL) &&
2847 		    insn[i].src_reg == 0 &&
2848 		    insn[i].imm == BPF_FUNC_tail_call)
2849 			subprog[cur_subprog].has_tail_call = true;
2850 		if (BPF_CLASS(code) == BPF_LD &&
2851 		    (BPF_MODE(code) == BPF_ABS || BPF_MODE(code) == BPF_IND))
2852 			subprog[cur_subprog].has_ld_abs = true;
2853 		if (BPF_CLASS(code) != BPF_JMP && BPF_CLASS(code) != BPF_JMP32)
2854 			goto next;
2855 		if (BPF_OP(code) == BPF_EXIT || BPF_OP(code) == BPF_CALL)
2856 			goto next;
2857 		off = i + insn[i].off + 1;
2858 		if (off < subprog_start || off >= subprog_end) {
2859 			verbose(env, "jump out of range from insn %d to %d\n", i, off);
2860 			return -EINVAL;
2861 		}
2862 next:
2863 		if (i == subprog_end - 1) {
2864 			/* to avoid fall-through from one subprog into another
2865 			 * the last insn of the subprog should be either exit
2866 			 * or unconditional jump back
2867 			 */
2868 			if (code != (BPF_JMP | BPF_EXIT) &&
2869 			    code != (BPF_JMP | BPF_JA)) {
2870 				verbose(env, "last insn is not an exit or jmp\n");
2871 				return -EINVAL;
2872 			}
2873 			subprog_start = subprog_end;
2874 			cur_subprog++;
2875 			if (cur_subprog < env->subprog_cnt)
2876 				subprog_end = subprog[cur_subprog + 1].start;
2877 		}
2878 	}
2879 	return 0;
2880 }
2881 
2882 /* Parentage chain of this register (or stack slot) should take care of all
2883  * issues like callee-saved registers, stack slot allocation time, etc.
2884  */
2885 static int mark_reg_read(struct bpf_verifier_env *env,
2886 			 const struct bpf_reg_state *state,
2887 			 struct bpf_reg_state *parent, u8 flag)
2888 {
2889 	bool writes = parent == state->parent; /* Observe write marks */
2890 	int cnt = 0;
2891 
2892 	while (parent) {
2893 		/* if read wasn't screened by an earlier write ... */
2894 		if (writes && state->live & REG_LIVE_WRITTEN)
2895 			break;
2896 		if (parent->live & REG_LIVE_DONE) {
2897 			verbose(env, "verifier BUG type %s var_off %lld off %d\n",
2898 				reg_type_str(env, parent->type),
2899 				parent->var_off.value, parent->off);
2900 			return -EFAULT;
2901 		}
2902 		/* The first condition is more likely to be true than the
2903 		 * second, checked it first.
2904 		 */
2905 		if ((parent->live & REG_LIVE_READ) == flag ||
2906 		    parent->live & REG_LIVE_READ64)
2907 			/* The parentage chain never changes and
2908 			 * this parent was already marked as LIVE_READ.
2909 			 * There is no need to keep walking the chain again and
2910 			 * keep re-marking all parents as LIVE_READ.
2911 			 * This case happens when the same register is read
2912 			 * multiple times without writes into it in-between.
2913 			 * Also, if parent has the stronger REG_LIVE_READ64 set,
2914 			 * then no need to set the weak REG_LIVE_READ32.
2915 			 */
2916 			break;
2917 		/* ... then we depend on parent's value */
2918 		parent->live |= flag;
2919 		/* REG_LIVE_READ64 overrides REG_LIVE_READ32. */
2920 		if (flag == REG_LIVE_READ64)
2921 			parent->live &= ~REG_LIVE_READ32;
2922 		state = parent;
2923 		parent = state->parent;
2924 		writes = true;
2925 		cnt++;
2926 	}
2927 
2928 	if (env->longest_mark_read_walk < cnt)
2929 		env->longest_mark_read_walk = cnt;
2930 	return 0;
2931 }
2932 
2933 static int mark_dynptr_read(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
2934 {
2935 	struct bpf_func_state *state = func(env, reg);
2936 	int spi, ret;
2937 
2938 	/* For CONST_PTR_TO_DYNPTR, it must have already been done by
2939 	 * check_reg_arg in check_helper_call and mark_btf_func_reg_size in
2940 	 * check_kfunc_call.
2941 	 */
2942 	if (reg->type == CONST_PTR_TO_DYNPTR)
2943 		return 0;
2944 	spi = dynptr_get_spi(env, reg);
2945 	if (spi < 0)
2946 		return spi;
2947 	/* Caller ensures dynptr is valid and initialized, which means spi is in
2948 	 * bounds and spi is the first dynptr slot. Simply mark stack slot as
2949 	 * read.
2950 	 */
2951 	ret = mark_reg_read(env, &state->stack[spi].spilled_ptr,
2952 			    state->stack[spi].spilled_ptr.parent, REG_LIVE_READ64);
2953 	if (ret)
2954 		return ret;
2955 	return mark_reg_read(env, &state->stack[spi - 1].spilled_ptr,
2956 			     state->stack[spi - 1].spilled_ptr.parent, REG_LIVE_READ64);
2957 }
2958 
2959 static int mark_iter_read(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
2960 			  int spi, int nr_slots)
2961 {
2962 	struct bpf_func_state *state = func(env, reg);
2963 	int err, i;
2964 
2965 	for (i = 0; i < nr_slots; i++) {
2966 		struct bpf_reg_state *st = &state->stack[spi - i].spilled_ptr;
2967 
2968 		err = mark_reg_read(env, st, st->parent, REG_LIVE_READ64);
2969 		if (err)
2970 			return err;
2971 
2972 		mark_stack_slot_scratched(env, spi - i);
2973 	}
2974 
2975 	return 0;
2976 }
2977 
2978 /* This function is supposed to be used by the following 32-bit optimization
2979  * code only. It returns TRUE if the source or destination register operates
2980  * on 64-bit, otherwise return FALSE.
2981  */
2982 static bool is_reg64(struct bpf_verifier_env *env, struct bpf_insn *insn,
2983 		     u32 regno, struct bpf_reg_state *reg, enum reg_arg_type t)
2984 {
2985 	u8 code, class, op;
2986 
2987 	code = insn->code;
2988 	class = BPF_CLASS(code);
2989 	op = BPF_OP(code);
2990 	if (class == BPF_JMP) {
2991 		/* BPF_EXIT for "main" will reach here. Return TRUE
2992 		 * conservatively.
2993 		 */
2994 		if (op == BPF_EXIT)
2995 			return true;
2996 		if (op == BPF_CALL) {
2997 			/* BPF to BPF call will reach here because of marking
2998 			 * caller saved clobber with DST_OP_NO_MARK for which we
2999 			 * don't care the register def because they are anyway
3000 			 * marked as NOT_INIT already.
3001 			 */
3002 			if (insn->src_reg == BPF_PSEUDO_CALL)
3003 				return false;
3004 			/* Helper call will reach here because of arg type
3005 			 * check, conservatively return TRUE.
3006 			 */
3007 			if (t == SRC_OP)
3008 				return true;
3009 
3010 			return false;
3011 		}
3012 	}
3013 
3014 	if (class == BPF_ALU64 || class == BPF_JMP ||
3015 	    /* BPF_END always use BPF_ALU class. */
3016 	    (class == BPF_ALU && op == BPF_END && insn->imm == 64))
3017 		return true;
3018 
3019 	if (class == BPF_ALU || class == BPF_JMP32)
3020 		return false;
3021 
3022 	if (class == BPF_LDX) {
3023 		if (t != SRC_OP)
3024 			return BPF_SIZE(code) == BPF_DW;
3025 		/* LDX source must be ptr. */
3026 		return true;
3027 	}
3028 
3029 	if (class == BPF_STX) {
3030 		/* BPF_STX (including atomic variants) has multiple source
3031 		 * operands, one of which is a ptr. Check whether the caller is
3032 		 * asking about it.
3033 		 */
3034 		if (t == SRC_OP && reg->type != SCALAR_VALUE)
3035 			return true;
3036 		return BPF_SIZE(code) == BPF_DW;
3037 	}
3038 
3039 	if (class == BPF_LD) {
3040 		u8 mode = BPF_MODE(code);
3041 
3042 		/* LD_IMM64 */
3043 		if (mode == BPF_IMM)
3044 			return true;
3045 
3046 		/* Both LD_IND and LD_ABS return 32-bit data. */
3047 		if (t != SRC_OP)
3048 			return  false;
3049 
3050 		/* Implicit ctx ptr. */
3051 		if (regno == BPF_REG_6)
3052 			return true;
3053 
3054 		/* Explicit source could be any width. */
3055 		return true;
3056 	}
3057 
3058 	if (class == BPF_ST)
3059 		/* The only source register for BPF_ST is a ptr. */
3060 		return true;
3061 
3062 	/* Conservatively return true at default. */
3063 	return true;
3064 }
3065 
3066 /* Return the regno defined by the insn, or -1. */
3067 static int insn_def_regno(const struct bpf_insn *insn)
3068 {
3069 	switch (BPF_CLASS(insn->code)) {
3070 	case BPF_JMP:
3071 	case BPF_JMP32:
3072 	case BPF_ST:
3073 		return -1;
3074 	case BPF_STX:
3075 		if (BPF_MODE(insn->code) == BPF_ATOMIC &&
3076 		    (insn->imm & BPF_FETCH)) {
3077 			if (insn->imm == BPF_CMPXCHG)
3078 				return BPF_REG_0;
3079 			else
3080 				return insn->src_reg;
3081 		} else {
3082 			return -1;
3083 		}
3084 	default:
3085 		return insn->dst_reg;
3086 	}
3087 }
3088 
3089 /* Return TRUE if INSN has defined any 32-bit value explicitly. */
3090 static bool insn_has_def32(struct bpf_verifier_env *env, struct bpf_insn *insn)
3091 {
3092 	int dst_reg = insn_def_regno(insn);
3093 
3094 	if (dst_reg == -1)
3095 		return false;
3096 
3097 	return !is_reg64(env, insn, dst_reg, NULL, DST_OP);
3098 }
3099 
3100 static void mark_insn_zext(struct bpf_verifier_env *env,
3101 			   struct bpf_reg_state *reg)
3102 {
3103 	s32 def_idx = reg->subreg_def;
3104 
3105 	if (def_idx == DEF_NOT_SUBREG)
3106 		return;
3107 
3108 	env->insn_aux_data[def_idx - 1].zext_dst = true;
3109 	/* The dst will be zero extended, so won't be sub-register anymore. */
3110 	reg->subreg_def = DEF_NOT_SUBREG;
3111 }
3112 
3113 static int check_reg_arg(struct bpf_verifier_env *env, u32 regno,
3114 			 enum reg_arg_type t)
3115 {
3116 	struct bpf_verifier_state *vstate = env->cur_state;
3117 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
3118 	struct bpf_insn *insn = env->prog->insnsi + env->insn_idx;
3119 	struct bpf_reg_state *reg, *regs = state->regs;
3120 	bool rw64;
3121 
3122 	if (regno >= MAX_BPF_REG) {
3123 		verbose(env, "R%d is invalid\n", regno);
3124 		return -EINVAL;
3125 	}
3126 
3127 	mark_reg_scratched(env, regno);
3128 
3129 	reg = &regs[regno];
3130 	rw64 = is_reg64(env, insn, regno, reg, t);
3131 	if (t == SRC_OP) {
3132 		/* check whether register used as source operand can be read */
3133 		if (reg->type == NOT_INIT) {
3134 			verbose(env, "R%d !read_ok\n", regno);
3135 			return -EACCES;
3136 		}
3137 		/* We don't need to worry about FP liveness because it's read-only */
3138 		if (regno == BPF_REG_FP)
3139 			return 0;
3140 
3141 		if (rw64)
3142 			mark_insn_zext(env, reg);
3143 
3144 		return mark_reg_read(env, reg, reg->parent,
3145 				     rw64 ? REG_LIVE_READ64 : REG_LIVE_READ32);
3146 	} else {
3147 		/* check whether register used as dest operand can be written to */
3148 		if (regno == BPF_REG_FP) {
3149 			verbose(env, "frame pointer is read only\n");
3150 			return -EACCES;
3151 		}
3152 		reg->live |= REG_LIVE_WRITTEN;
3153 		reg->subreg_def = rw64 ? DEF_NOT_SUBREG : env->insn_idx + 1;
3154 		if (t == DST_OP)
3155 			mark_reg_unknown(env, regs, regno);
3156 	}
3157 	return 0;
3158 }
3159 
3160 static void mark_jmp_point(struct bpf_verifier_env *env, int idx)
3161 {
3162 	env->insn_aux_data[idx].jmp_point = true;
3163 }
3164 
3165 static bool is_jmp_point(struct bpf_verifier_env *env, int insn_idx)
3166 {
3167 	return env->insn_aux_data[insn_idx].jmp_point;
3168 }
3169 
3170 /* for any branch, call, exit record the history of jmps in the given state */
3171 static int push_jmp_history(struct bpf_verifier_env *env,
3172 			    struct bpf_verifier_state *cur)
3173 {
3174 	u32 cnt = cur->jmp_history_cnt;
3175 	struct bpf_idx_pair *p;
3176 	size_t alloc_size;
3177 
3178 	if (!is_jmp_point(env, env->insn_idx))
3179 		return 0;
3180 
3181 	cnt++;
3182 	alloc_size = kmalloc_size_roundup(size_mul(cnt, sizeof(*p)));
3183 	p = krealloc(cur->jmp_history, alloc_size, GFP_USER);
3184 	if (!p)
3185 		return -ENOMEM;
3186 	p[cnt - 1].idx = env->insn_idx;
3187 	p[cnt - 1].prev_idx = env->prev_insn_idx;
3188 	cur->jmp_history = p;
3189 	cur->jmp_history_cnt = cnt;
3190 	return 0;
3191 }
3192 
3193 /* Backtrack one insn at a time. If idx is not at the top of recorded
3194  * history then previous instruction came from straight line execution.
3195  */
3196 static int get_prev_insn_idx(struct bpf_verifier_state *st, int i,
3197 			     u32 *history)
3198 {
3199 	u32 cnt = *history;
3200 
3201 	if (cnt && st->jmp_history[cnt - 1].idx == i) {
3202 		i = st->jmp_history[cnt - 1].prev_idx;
3203 		(*history)--;
3204 	} else {
3205 		i--;
3206 	}
3207 	return i;
3208 }
3209 
3210 static const char *disasm_kfunc_name(void *data, const struct bpf_insn *insn)
3211 {
3212 	const struct btf_type *func;
3213 	struct btf *desc_btf;
3214 
3215 	if (insn->src_reg != BPF_PSEUDO_KFUNC_CALL)
3216 		return NULL;
3217 
3218 	desc_btf = find_kfunc_desc_btf(data, insn->off);
3219 	if (IS_ERR(desc_btf))
3220 		return "<error>";
3221 
3222 	func = btf_type_by_id(desc_btf, insn->imm);
3223 	return btf_name_by_offset(desc_btf, func->name_off);
3224 }
3225 
3226 static inline void bt_init(struct backtrack_state *bt, u32 frame)
3227 {
3228 	bt->frame = frame;
3229 }
3230 
3231 static inline void bt_reset(struct backtrack_state *bt)
3232 {
3233 	struct bpf_verifier_env *env = bt->env;
3234 
3235 	memset(bt, 0, sizeof(*bt));
3236 	bt->env = env;
3237 }
3238 
3239 static inline u32 bt_empty(struct backtrack_state *bt)
3240 {
3241 	u64 mask = 0;
3242 	int i;
3243 
3244 	for (i = 0; i <= bt->frame; i++)
3245 		mask |= bt->reg_masks[i] | bt->stack_masks[i];
3246 
3247 	return mask == 0;
3248 }
3249 
3250 static inline int bt_subprog_enter(struct backtrack_state *bt)
3251 {
3252 	if (bt->frame == MAX_CALL_FRAMES - 1) {
3253 		verbose(bt->env, "BUG subprog enter from frame %d\n", bt->frame);
3254 		WARN_ONCE(1, "verifier backtracking bug");
3255 		return -EFAULT;
3256 	}
3257 	bt->frame++;
3258 	return 0;
3259 }
3260 
3261 static inline int bt_subprog_exit(struct backtrack_state *bt)
3262 {
3263 	if (bt->frame == 0) {
3264 		verbose(bt->env, "BUG subprog exit from frame 0\n");
3265 		WARN_ONCE(1, "verifier backtracking bug");
3266 		return -EFAULT;
3267 	}
3268 	bt->frame--;
3269 	return 0;
3270 }
3271 
3272 static inline void bt_set_frame_reg(struct backtrack_state *bt, u32 frame, u32 reg)
3273 {
3274 	bt->reg_masks[frame] |= 1 << reg;
3275 }
3276 
3277 static inline void bt_clear_frame_reg(struct backtrack_state *bt, u32 frame, u32 reg)
3278 {
3279 	bt->reg_masks[frame] &= ~(1 << reg);
3280 }
3281 
3282 static inline void bt_set_reg(struct backtrack_state *bt, u32 reg)
3283 {
3284 	bt_set_frame_reg(bt, bt->frame, reg);
3285 }
3286 
3287 static inline void bt_clear_reg(struct backtrack_state *bt, u32 reg)
3288 {
3289 	bt_clear_frame_reg(bt, bt->frame, reg);
3290 }
3291 
3292 static inline void bt_set_frame_slot(struct backtrack_state *bt, u32 frame, u32 slot)
3293 {
3294 	bt->stack_masks[frame] |= 1ull << slot;
3295 }
3296 
3297 static inline void bt_clear_frame_slot(struct backtrack_state *bt, u32 frame, u32 slot)
3298 {
3299 	bt->stack_masks[frame] &= ~(1ull << slot);
3300 }
3301 
3302 static inline void bt_set_slot(struct backtrack_state *bt, u32 slot)
3303 {
3304 	bt_set_frame_slot(bt, bt->frame, slot);
3305 }
3306 
3307 static inline void bt_clear_slot(struct backtrack_state *bt, u32 slot)
3308 {
3309 	bt_clear_frame_slot(bt, bt->frame, slot);
3310 }
3311 
3312 static inline u32 bt_frame_reg_mask(struct backtrack_state *bt, u32 frame)
3313 {
3314 	return bt->reg_masks[frame];
3315 }
3316 
3317 static inline u32 bt_reg_mask(struct backtrack_state *bt)
3318 {
3319 	return bt->reg_masks[bt->frame];
3320 }
3321 
3322 static inline u64 bt_frame_stack_mask(struct backtrack_state *bt, u32 frame)
3323 {
3324 	return bt->stack_masks[frame];
3325 }
3326 
3327 static inline u64 bt_stack_mask(struct backtrack_state *bt)
3328 {
3329 	return bt->stack_masks[bt->frame];
3330 }
3331 
3332 static inline bool bt_is_reg_set(struct backtrack_state *bt, u32 reg)
3333 {
3334 	return bt->reg_masks[bt->frame] & (1 << reg);
3335 }
3336 
3337 static inline bool bt_is_slot_set(struct backtrack_state *bt, u32 slot)
3338 {
3339 	return bt->stack_masks[bt->frame] & (1ull << slot);
3340 }
3341 
3342 /* format registers bitmask, e.g., "r0,r2,r4" for 0x15 mask */
3343 static void fmt_reg_mask(char *buf, ssize_t buf_sz, u32 reg_mask)
3344 {
3345 	DECLARE_BITMAP(mask, 64);
3346 	bool first = true;
3347 	int i, n;
3348 
3349 	buf[0] = '\0';
3350 
3351 	bitmap_from_u64(mask, reg_mask);
3352 	for_each_set_bit(i, mask, 32) {
3353 		n = snprintf(buf, buf_sz, "%sr%d", first ? "" : ",", i);
3354 		first = false;
3355 		buf += n;
3356 		buf_sz -= n;
3357 		if (buf_sz < 0)
3358 			break;
3359 	}
3360 }
3361 /* format stack slots bitmask, e.g., "-8,-24,-40" for 0x15 mask */
3362 static void fmt_stack_mask(char *buf, ssize_t buf_sz, u64 stack_mask)
3363 {
3364 	DECLARE_BITMAP(mask, 64);
3365 	bool first = true;
3366 	int i, n;
3367 
3368 	buf[0] = '\0';
3369 
3370 	bitmap_from_u64(mask, stack_mask);
3371 	for_each_set_bit(i, mask, 64) {
3372 		n = snprintf(buf, buf_sz, "%s%d", first ? "" : ",", -(i + 1) * 8);
3373 		first = false;
3374 		buf += n;
3375 		buf_sz -= n;
3376 		if (buf_sz < 0)
3377 			break;
3378 	}
3379 }
3380 
3381 /* For given verifier state backtrack_insn() is called from the last insn to
3382  * the first insn. Its purpose is to compute a bitmask of registers and
3383  * stack slots that needs precision in the parent verifier state.
3384  *
3385  * @idx is an index of the instruction we are currently processing;
3386  * @subseq_idx is an index of the subsequent instruction that:
3387  *   - *would be* executed next, if jump history is viewed in forward order;
3388  *   - *was* processed previously during backtracking.
3389  */
3390 static int backtrack_insn(struct bpf_verifier_env *env, int idx, int subseq_idx,
3391 			  struct backtrack_state *bt)
3392 {
3393 	const struct bpf_insn_cbs cbs = {
3394 		.cb_call	= disasm_kfunc_name,
3395 		.cb_print	= verbose,
3396 		.private_data	= env,
3397 	};
3398 	struct bpf_insn *insn = env->prog->insnsi + idx;
3399 	u8 class = BPF_CLASS(insn->code);
3400 	u8 opcode = BPF_OP(insn->code);
3401 	u8 mode = BPF_MODE(insn->code);
3402 	u32 dreg = insn->dst_reg;
3403 	u32 sreg = insn->src_reg;
3404 	u32 spi, i;
3405 
3406 	if (insn->code == 0)
3407 		return 0;
3408 	if (env->log.level & BPF_LOG_LEVEL2) {
3409 		fmt_reg_mask(env->tmp_str_buf, TMP_STR_BUF_LEN, bt_reg_mask(bt));
3410 		verbose(env, "mark_precise: frame%d: regs=%s ",
3411 			bt->frame, env->tmp_str_buf);
3412 		fmt_stack_mask(env->tmp_str_buf, TMP_STR_BUF_LEN, bt_stack_mask(bt));
3413 		verbose(env, "stack=%s before ", env->tmp_str_buf);
3414 		verbose(env, "%d: ", idx);
3415 		print_bpf_insn(&cbs, insn, env->allow_ptr_leaks);
3416 	}
3417 
3418 	if (class == BPF_ALU || class == BPF_ALU64) {
3419 		if (!bt_is_reg_set(bt, dreg))
3420 			return 0;
3421 		if (opcode == BPF_MOV) {
3422 			if (BPF_SRC(insn->code) == BPF_X) {
3423 				/* dreg = sreg
3424 				 * dreg needs precision after this insn
3425 				 * sreg needs precision before this insn
3426 				 */
3427 				bt_clear_reg(bt, dreg);
3428 				bt_set_reg(bt, sreg);
3429 			} else {
3430 				/* dreg = K
3431 				 * dreg needs precision after this insn.
3432 				 * Corresponding register is already marked
3433 				 * as precise=true in this verifier state.
3434 				 * No further markings in parent are necessary
3435 				 */
3436 				bt_clear_reg(bt, dreg);
3437 			}
3438 		} else {
3439 			if (BPF_SRC(insn->code) == BPF_X) {
3440 				/* dreg += sreg
3441 				 * both dreg and sreg need precision
3442 				 * before this insn
3443 				 */
3444 				bt_set_reg(bt, sreg);
3445 			} /* else dreg += K
3446 			   * dreg still needs precision before this insn
3447 			   */
3448 		}
3449 	} else if (class == BPF_LDX) {
3450 		if (!bt_is_reg_set(bt, dreg))
3451 			return 0;
3452 		bt_clear_reg(bt, dreg);
3453 
3454 		/* scalars can only be spilled into stack w/o losing precision.
3455 		 * Load from any other memory can be zero extended.
3456 		 * The desire to keep that precision is already indicated
3457 		 * by 'precise' mark in corresponding register of this state.
3458 		 * No further tracking necessary.
3459 		 */
3460 		if (insn->src_reg != BPF_REG_FP)
3461 			return 0;
3462 
3463 		/* dreg = *(u64 *)[fp - off] was a fill from the stack.
3464 		 * that [fp - off] slot contains scalar that needs to be
3465 		 * tracked with precision
3466 		 */
3467 		spi = (-insn->off - 1) / BPF_REG_SIZE;
3468 		if (spi >= 64) {
3469 			verbose(env, "BUG spi %d\n", spi);
3470 			WARN_ONCE(1, "verifier backtracking bug");
3471 			return -EFAULT;
3472 		}
3473 		bt_set_slot(bt, spi);
3474 	} else if (class == BPF_STX || class == BPF_ST) {
3475 		if (bt_is_reg_set(bt, dreg))
3476 			/* stx & st shouldn't be using _scalar_ dst_reg
3477 			 * to access memory. It means backtracking
3478 			 * encountered a case of pointer subtraction.
3479 			 */
3480 			return -ENOTSUPP;
3481 		/* scalars can only be spilled into stack */
3482 		if (insn->dst_reg != BPF_REG_FP)
3483 			return 0;
3484 		spi = (-insn->off - 1) / BPF_REG_SIZE;
3485 		if (spi >= 64) {
3486 			verbose(env, "BUG spi %d\n", spi);
3487 			WARN_ONCE(1, "verifier backtracking bug");
3488 			return -EFAULT;
3489 		}
3490 		if (!bt_is_slot_set(bt, spi))
3491 			return 0;
3492 		bt_clear_slot(bt, spi);
3493 		if (class == BPF_STX)
3494 			bt_set_reg(bt, sreg);
3495 	} else if (class == BPF_JMP || class == BPF_JMP32) {
3496 		if (bpf_pseudo_call(insn)) {
3497 			int subprog_insn_idx, subprog;
3498 
3499 			subprog_insn_idx = idx + insn->imm + 1;
3500 			subprog = find_subprog(env, subprog_insn_idx);
3501 			if (subprog < 0)
3502 				return -EFAULT;
3503 
3504 			if (subprog_is_global(env, subprog)) {
3505 				/* check that jump history doesn't have any
3506 				 * extra instructions from subprog; the next
3507 				 * instruction after call to global subprog
3508 				 * should be literally next instruction in
3509 				 * caller program
3510 				 */
3511 				WARN_ONCE(idx + 1 != subseq_idx, "verifier backtracking bug");
3512 				/* r1-r5 are invalidated after subprog call,
3513 				 * so for global func call it shouldn't be set
3514 				 * anymore
3515 				 */
3516 				if (bt_reg_mask(bt) & BPF_REGMASK_ARGS) {
3517 					verbose(env, "BUG regs %x\n", bt_reg_mask(bt));
3518 					WARN_ONCE(1, "verifier backtracking bug");
3519 					return -EFAULT;
3520 				}
3521 				/* global subprog always sets R0 */
3522 				bt_clear_reg(bt, BPF_REG_0);
3523 				return 0;
3524 			} else {
3525 				/* static subprog call instruction, which
3526 				 * means that we are exiting current subprog,
3527 				 * so only r1-r5 could be still requested as
3528 				 * precise, r0 and r6-r10 or any stack slot in
3529 				 * the current frame should be zero by now
3530 				 */
3531 				if (bt_reg_mask(bt) & ~BPF_REGMASK_ARGS) {
3532 					verbose(env, "BUG regs %x\n", bt_reg_mask(bt));
3533 					WARN_ONCE(1, "verifier backtracking bug");
3534 					return -EFAULT;
3535 				}
3536 				/* we don't track register spills perfectly,
3537 				 * so fallback to force-precise instead of failing */
3538 				if (bt_stack_mask(bt) != 0)
3539 					return -ENOTSUPP;
3540 				/* propagate r1-r5 to the caller */
3541 				for (i = BPF_REG_1; i <= BPF_REG_5; i++) {
3542 					if (bt_is_reg_set(bt, i)) {
3543 						bt_clear_reg(bt, i);
3544 						bt_set_frame_reg(bt, bt->frame - 1, i);
3545 					}
3546 				}
3547 				if (bt_subprog_exit(bt))
3548 					return -EFAULT;
3549 				return 0;
3550 			}
3551 		} else if ((bpf_helper_call(insn) &&
3552 			    is_callback_calling_function(insn->imm) &&
3553 			    !is_async_callback_calling_function(insn->imm)) ||
3554 			   (bpf_pseudo_kfunc_call(insn) && is_callback_calling_kfunc(insn->imm))) {
3555 			/* callback-calling helper or kfunc call, which means
3556 			 * we are exiting from subprog, but unlike the subprog
3557 			 * call handling above, we shouldn't propagate
3558 			 * precision of r1-r5 (if any requested), as they are
3559 			 * not actually arguments passed directly to callback
3560 			 * subprogs
3561 			 */
3562 			if (bt_reg_mask(bt) & ~BPF_REGMASK_ARGS) {
3563 				verbose(env, "BUG regs %x\n", bt_reg_mask(bt));
3564 				WARN_ONCE(1, "verifier backtracking bug");
3565 				return -EFAULT;
3566 			}
3567 			if (bt_stack_mask(bt) != 0)
3568 				return -ENOTSUPP;
3569 			/* clear r1-r5 in callback subprog's mask */
3570 			for (i = BPF_REG_1; i <= BPF_REG_5; i++)
3571 				bt_clear_reg(bt, i);
3572 			if (bt_subprog_exit(bt))
3573 				return -EFAULT;
3574 			return 0;
3575 		} else if (opcode == BPF_CALL) {
3576 			/* kfunc with imm==0 is invalid and fixup_kfunc_call will
3577 			 * catch this error later. Make backtracking conservative
3578 			 * with ENOTSUPP.
3579 			 */
3580 			if (insn->src_reg == BPF_PSEUDO_KFUNC_CALL && insn->imm == 0)
3581 				return -ENOTSUPP;
3582 			/* regular helper call sets R0 */
3583 			bt_clear_reg(bt, BPF_REG_0);
3584 			if (bt_reg_mask(bt) & BPF_REGMASK_ARGS) {
3585 				/* if backtracing was looking for registers R1-R5
3586 				 * they should have been found already.
3587 				 */
3588 				verbose(env, "BUG regs %x\n", bt_reg_mask(bt));
3589 				WARN_ONCE(1, "verifier backtracking bug");
3590 				return -EFAULT;
3591 			}
3592 		} else if (opcode == BPF_EXIT) {
3593 			bool r0_precise;
3594 
3595 			if (bt_reg_mask(bt) & BPF_REGMASK_ARGS) {
3596 				/* if backtracing was looking for registers R1-R5
3597 				 * they should have been found already.
3598 				 */
3599 				verbose(env, "BUG regs %x\n", bt_reg_mask(bt));
3600 				WARN_ONCE(1, "verifier backtracking bug");
3601 				return -EFAULT;
3602 			}
3603 
3604 			/* BPF_EXIT in subprog or callback always returns
3605 			 * right after the call instruction, so by checking
3606 			 * whether the instruction at subseq_idx-1 is subprog
3607 			 * call or not we can distinguish actual exit from
3608 			 * *subprog* from exit from *callback*. In the former
3609 			 * case, we need to propagate r0 precision, if
3610 			 * necessary. In the former we never do that.
3611 			 */
3612 			r0_precise = subseq_idx - 1 >= 0 &&
3613 				     bpf_pseudo_call(&env->prog->insnsi[subseq_idx - 1]) &&
3614 				     bt_is_reg_set(bt, BPF_REG_0);
3615 
3616 			bt_clear_reg(bt, BPF_REG_0);
3617 			if (bt_subprog_enter(bt))
3618 				return -EFAULT;
3619 
3620 			if (r0_precise)
3621 				bt_set_reg(bt, BPF_REG_0);
3622 			/* r6-r9 and stack slots will stay set in caller frame
3623 			 * bitmasks until we return back from callee(s)
3624 			 */
3625 			return 0;
3626 		} else if (BPF_SRC(insn->code) == BPF_X) {
3627 			if (!bt_is_reg_set(bt, dreg) && !bt_is_reg_set(bt, sreg))
3628 				return 0;
3629 			/* dreg <cond> sreg
3630 			 * Both dreg and sreg need precision before
3631 			 * this insn. If only sreg was marked precise
3632 			 * before it would be equally necessary to
3633 			 * propagate it to dreg.
3634 			 */
3635 			bt_set_reg(bt, dreg);
3636 			bt_set_reg(bt, sreg);
3637 			 /* else dreg <cond> K
3638 			  * Only dreg still needs precision before
3639 			  * this insn, so for the K-based conditional
3640 			  * there is nothing new to be marked.
3641 			  */
3642 		}
3643 	} else if (class == BPF_LD) {
3644 		if (!bt_is_reg_set(bt, dreg))
3645 			return 0;
3646 		bt_clear_reg(bt, dreg);
3647 		/* It's ld_imm64 or ld_abs or ld_ind.
3648 		 * For ld_imm64 no further tracking of precision
3649 		 * into parent is necessary
3650 		 */
3651 		if (mode == BPF_IND || mode == BPF_ABS)
3652 			/* to be analyzed */
3653 			return -ENOTSUPP;
3654 	}
3655 	return 0;
3656 }
3657 
3658 /* the scalar precision tracking algorithm:
3659  * . at the start all registers have precise=false.
3660  * . scalar ranges are tracked as normal through alu and jmp insns.
3661  * . once precise value of the scalar register is used in:
3662  *   .  ptr + scalar alu
3663  *   . if (scalar cond K|scalar)
3664  *   .  helper_call(.., scalar, ...) where ARG_CONST is expected
3665  *   backtrack through the verifier states and mark all registers and
3666  *   stack slots with spilled constants that these scalar regisers
3667  *   should be precise.
3668  * . during state pruning two registers (or spilled stack slots)
3669  *   are equivalent if both are not precise.
3670  *
3671  * Note the verifier cannot simply walk register parentage chain,
3672  * since many different registers and stack slots could have been
3673  * used to compute single precise scalar.
3674  *
3675  * The approach of starting with precise=true for all registers and then
3676  * backtrack to mark a register as not precise when the verifier detects
3677  * that program doesn't care about specific value (e.g., when helper
3678  * takes register as ARG_ANYTHING parameter) is not safe.
3679  *
3680  * It's ok to walk single parentage chain of the verifier states.
3681  * It's possible that this backtracking will go all the way till 1st insn.
3682  * All other branches will be explored for needing precision later.
3683  *
3684  * The backtracking needs to deal with cases like:
3685  *   R8=map_value(id=0,off=0,ks=4,vs=1952,imm=0) R9_w=map_value(id=0,off=40,ks=4,vs=1952,imm=0)
3686  * r9 -= r8
3687  * r5 = r9
3688  * if r5 > 0x79f goto pc+7
3689  *    R5_w=inv(id=0,umax_value=1951,var_off=(0x0; 0x7ff))
3690  * r5 += 1
3691  * ...
3692  * call bpf_perf_event_output#25
3693  *   where .arg5_type = ARG_CONST_SIZE_OR_ZERO
3694  *
3695  * and this case:
3696  * r6 = 1
3697  * call foo // uses callee's r6 inside to compute r0
3698  * r0 += r6
3699  * if r0 == 0 goto
3700  *
3701  * to track above reg_mask/stack_mask needs to be independent for each frame.
3702  *
3703  * Also if parent's curframe > frame where backtracking started,
3704  * the verifier need to mark registers in both frames, otherwise callees
3705  * may incorrectly prune callers. This is similar to
3706  * commit 7640ead93924 ("bpf: verifier: make sure callees don't prune with caller differences")
3707  *
3708  * For now backtracking falls back into conservative marking.
3709  */
3710 static void mark_all_scalars_precise(struct bpf_verifier_env *env,
3711 				     struct bpf_verifier_state *st)
3712 {
3713 	struct bpf_func_state *func;
3714 	struct bpf_reg_state *reg;
3715 	int i, j;
3716 
3717 	if (env->log.level & BPF_LOG_LEVEL2) {
3718 		verbose(env, "mark_precise: frame%d: falling back to forcing all scalars precise\n",
3719 			st->curframe);
3720 	}
3721 
3722 	/* big hammer: mark all scalars precise in this path.
3723 	 * pop_stack may still get !precise scalars.
3724 	 * We also skip current state and go straight to first parent state,
3725 	 * because precision markings in current non-checkpointed state are
3726 	 * not needed. See why in the comment in __mark_chain_precision below.
3727 	 */
3728 	for (st = st->parent; st; st = st->parent) {
3729 		for (i = 0; i <= st->curframe; i++) {
3730 			func = st->frame[i];
3731 			for (j = 0; j < BPF_REG_FP; j++) {
3732 				reg = &func->regs[j];
3733 				if (reg->type != SCALAR_VALUE || reg->precise)
3734 					continue;
3735 				reg->precise = true;
3736 				if (env->log.level & BPF_LOG_LEVEL2) {
3737 					verbose(env, "force_precise: frame%d: forcing r%d to be precise\n",
3738 						i, j);
3739 				}
3740 			}
3741 			for (j = 0; j < func->allocated_stack / BPF_REG_SIZE; j++) {
3742 				if (!is_spilled_reg(&func->stack[j]))
3743 					continue;
3744 				reg = &func->stack[j].spilled_ptr;
3745 				if (reg->type != SCALAR_VALUE || reg->precise)
3746 					continue;
3747 				reg->precise = true;
3748 				if (env->log.level & BPF_LOG_LEVEL2) {
3749 					verbose(env, "force_precise: frame%d: forcing fp%d to be precise\n",
3750 						i, -(j + 1) * 8);
3751 				}
3752 			}
3753 		}
3754 	}
3755 }
3756 
3757 static void mark_all_scalars_imprecise(struct bpf_verifier_env *env, struct bpf_verifier_state *st)
3758 {
3759 	struct bpf_func_state *func;
3760 	struct bpf_reg_state *reg;
3761 	int i, j;
3762 
3763 	for (i = 0; i <= st->curframe; i++) {
3764 		func = st->frame[i];
3765 		for (j = 0; j < BPF_REG_FP; j++) {
3766 			reg = &func->regs[j];
3767 			if (reg->type != SCALAR_VALUE)
3768 				continue;
3769 			reg->precise = false;
3770 		}
3771 		for (j = 0; j < func->allocated_stack / BPF_REG_SIZE; j++) {
3772 			if (!is_spilled_reg(&func->stack[j]))
3773 				continue;
3774 			reg = &func->stack[j].spilled_ptr;
3775 			if (reg->type != SCALAR_VALUE)
3776 				continue;
3777 			reg->precise = false;
3778 		}
3779 	}
3780 }
3781 
3782 static bool idset_contains(struct bpf_idset *s, u32 id)
3783 {
3784 	u32 i;
3785 
3786 	for (i = 0; i < s->count; ++i)
3787 		if (s->ids[i] == id)
3788 			return true;
3789 
3790 	return false;
3791 }
3792 
3793 static int idset_push(struct bpf_idset *s, u32 id)
3794 {
3795 	if (WARN_ON_ONCE(s->count >= ARRAY_SIZE(s->ids)))
3796 		return -EFAULT;
3797 	s->ids[s->count++] = id;
3798 	return 0;
3799 }
3800 
3801 static void idset_reset(struct bpf_idset *s)
3802 {
3803 	s->count = 0;
3804 }
3805 
3806 /* Collect a set of IDs for all registers currently marked as precise in env->bt.
3807  * Mark all registers with these IDs as precise.
3808  */
3809 static int mark_precise_scalar_ids(struct bpf_verifier_env *env, struct bpf_verifier_state *st)
3810 {
3811 	struct bpf_idset *precise_ids = &env->idset_scratch;
3812 	struct backtrack_state *bt = &env->bt;
3813 	struct bpf_func_state *func;
3814 	struct bpf_reg_state *reg;
3815 	DECLARE_BITMAP(mask, 64);
3816 	int i, fr;
3817 
3818 	idset_reset(precise_ids);
3819 
3820 	for (fr = bt->frame; fr >= 0; fr--) {
3821 		func = st->frame[fr];
3822 
3823 		bitmap_from_u64(mask, bt_frame_reg_mask(bt, fr));
3824 		for_each_set_bit(i, mask, 32) {
3825 			reg = &func->regs[i];
3826 			if (!reg->id || reg->type != SCALAR_VALUE)
3827 				continue;
3828 			if (idset_push(precise_ids, reg->id))
3829 				return -EFAULT;
3830 		}
3831 
3832 		bitmap_from_u64(mask, bt_frame_stack_mask(bt, fr));
3833 		for_each_set_bit(i, mask, 64) {
3834 			if (i >= func->allocated_stack / BPF_REG_SIZE)
3835 				break;
3836 			if (!is_spilled_scalar_reg(&func->stack[i]))
3837 				continue;
3838 			reg = &func->stack[i].spilled_ptr;
3839 			if (!reg->id)
3840 				continue;
3841 			if (idset_push(precise_ids, reg->id))
3842 				return -EFAULT;
3843 		}
3844 	}
3845 
3846 	for (fr = 0; fr <= st->curframe; ++fr) {
3847 		func = st->frame[fr];
3848 
3849 		for (i = BPF_REG_0; i < BPF_REG_10; ++i) {
3850 			reg = &func->regs[i];
3851 			if (!reg->id)
3852 				continue;
3853 			if (!idset_contains(precise_ids, reg->id))
3854 				continue;
3855 			bt_set_frame_reg(bt, fr, i);
3856 		}
3857 		for (i = 0; i < func->allocated_stack / BPF_REG_SIZE; ++i) {
3858 			if (!is_spilled_scalar_reg(&func->stack[i]))
3859 				continue;
3860 			reg = &func->stack[i].spilled_ptr;
3861 			if (!reg->id)
3862 				continue;
3863 			if (!idset_contains(precise_ids, reg->id))
3864 				continue;
3865 			bt_set_frame_slot(bt, fr, i);
3866 		}
3867 	}
3868 
3869 	return 0;
3870 }
3871 
3872 /*
3873  * __mark_chain_precision() backtracks BPF program instruction sequence and
3874  * chain of verifier states making sure that register *regno* (if regno >= 0)
3875  * and/or stack slot *spi* (if spi >= 0) are marked as precisely tracked
3876  * SCALARS, as well as any other registers and slots that contribute to
3877  * a tracked state of given registers/stack slots, depending on specific BPF
3878  * assembly instructions (see backtrack_insns() for exact instruction handling
3879  * logic). This backtracking relies on recorded jmp_history and is able to
3880  * traverse entire chain of parent states. This process ends only when all the
3881  * necessary registers/slots and their transitive dependencies are marked as
3882  * precise.
3883  *
3884  * One important and subtle aspect is that precise marks *do not matter* in
3885  * the currently verified state (current state). It is important to understand
3886  * why this is the case.
3887  *
3888  * First, note that current state is the state that is not yet "checkpointed",
3889  * i.e., it is not yet put into env->explored_states, and it has no children
3890  * states as well. It's ephemeral, and can end up either a) being discarded if
3891  * compatible explored state is found at some point or BPF_EXIT instruction is
3892  * reached or b) checkpointed and put into env->explored_states, branching out
3893  * into one or more children states.
3894  *
3895  * In the former case, precise markings in current state are completely
3896  * ignored by state comparison code (see regsafe() for details). Only
3897  * checkpointed ("old") state precise markings are important, and if old
3898  * state's register/slot is precise, regsafe() assumes current state's
3899  * register/slot as precise and checks value ranges exactly and precisely. If
3900  * states turn out to be compatible, current state's necessary precise
3901  * markings and any required parent states' precise markings are enforced
3902  * after the fact with propagate_precision() logic, after the fact. But it's
3903  * important to realize that in this case, even after marking current state
3904  * registers/slots as precise, we immediately discard current state. So what
3905  * actually matters is any of the precise markings propagated into current
3906  * state's parent states, which are always checkpointed (due to b) case above).
3907  * As such, for scenario a) it doesn't matter if current state has precise
3908  * markings set or not.
3909  *
3910  * Now, for the scenario b), checkpointing and forking into child(ren)
3911  * state(s). Note that before current state gets to checkpointing step, any
3912  * processed instruction always assumes precise SCALAR register/slot
3913  * knowledge: if precise value or range is useful to prune jump branch, BPF
3914  * verifier takes this opportunity enthusiastically. Similarly, when
3915  * register's value is used to calculate offset or memory address, exact
3916  * knowledge of SCALAR range is assumed, checked, and enforced. So, similar to
3917  * what we mentioned above about state comparison ignoring precise markings
3918  * during state comparison, BPF verifier ignores and also assumes precise
3919  * markings *at will* during instruction verification process. But as verifier
3920  * assumes precision, it also propagates any precision dependencies across
3921  * parent states, which are not yet finalized, so can be further restricted
3922  * based on new knowledge gained from restrictions enforced by their children
3923  * states. This is so that once those parent states are finalized, i.e., when
3924  * they have no more active children state, state comparison logic in
3925  * is_state_visited() would enforce strict and precise SCALAR ranges, if
3926  * required for correctness.
3927  *
3928  * To build a bit more intuition, note also that once a state is checkpointed,
3929  * the path we took to get to that state is not important. This is crucial
3930  * property for state pruning. When state is checkpointed and finalized at
3931  * some instruction index, it can be correctly and safely used to "short
3932  * circuit" any *compatible* state that reaches exactly the same instruction
3933  * index. I.e., if we jumped to that instruction from a completely different
3934  * code path than original finalized state was derived from, it doesn't
3935  * matter, current state can be discarded because from that instruction
3936  * forward having a compatible state will ensure we will safely reach the
3937  * exit. States describe preconditions for further exploration, but completely
3938  * forget the history of how we got here.
3939  *
3940  * This also means that even if we needed precise SCALAR range to get to
3941  * finalized state, but from that point forward *that same* SCALAR register is
3942  * never used in a precise context (i.e., it's precise value is not needed for
3943  * correctness), it's correct and safe to mark such register as "imprecise"
3944  * (i.e., precise marking set to false). This is what we rely on when we do
3945  * not set precise marking in current state. If no child state requires
3946  * precision for any given SCALAR register, it's safe to dictate that it can
3947  * be imprecise. If any child state does require this register to be precise,
3948  * we'll mark it precise later retroactively during precise markings
3949  * propagation from child state to parent states.
3950  *
3951  * Skipping precise marking setting in current state is a mild version of
3952  * relying on the above observation. But we can utilize this property even
3953  * more aggressively by proactively forgetting any precise marking in the
3954  * current state (which we inherited from the parent state), right before we
3955  * checkpoint it and branch off into new child state. This is done by
3956  * mark_all_scalars_imprecise() to hopefully get more permissive and generic
3957  * finalized states which help in short circuiting more future states.
3958  */
3959 static int __mark_chain_precision(struct bpf_verifier_env *env, int regno)
3960 {
3961 	struct backtrack_state *bt = &env->bt;
3962 	struct bpf_verifier_state *st = env->cur_state;
3963 	int first_idx = st->first_insn_idx;
3964 	int last_idx = env->insn_idx;
3965 	int subseq_idx = -1;
3966 	struct bpf_func_state *func;
3967 	struct bpf_reg_state *reg;
3968 	bool skip_first = true;
3969 	int i, fr, err;
3970 
3971 	if (!env->bpf_capable)
3972 		return 0;
3973 
3974 	/* set frame number from which we are starting to backtrack */
3975 	bt_init(bt, env->cur_state->curframe);
3976 
3977 	/* Do sanity checks against current state of register and/or stack
3978 	 * slot, but don't set precise flag in current state, as precision
3979 	 * tracking in the current state is unnecessary.
3980 	 */
3981 	func = st->frame[bt->frame];
3982 	if (regno >= 0) {
3983 		reg = &func->regs[regno];
3984 		if (reg->type != SCALAR_VALUE) {
3985 			WARN_ONCE(1, "backtracing misuse");
3986 			return -EFAULT;
3987 		}
3988 		bt_set_reg(bt, regno);
3989 	}
3990 
3991 	if (bt_empty(bt))
3992 		return 0;
3993 
3994 	for (;;) {
3995 		DECLARE_BITMAP(mask, 64);
3996 		u32 history = st->jmp_history_cnt;
3997 
3998 		if (env->log.level & BPF_LOG_LEVEL2) {
3999 			verbose(env, "mark_precise: frame%d: last_idx %d first_idx %d subseq_idx %d \n",
4000 				bt->frame, last_idx, first_idx, subseq_idx);
4001 		}
4002 
4003 		/* If some register with scalar ID is marked as precise,
4004 		 * make sure that all registers sharing this ID are also precise.
4005 		 * This is needed to estimate effect of find_equal_scalars().
4006 		 * Do this at the last instruction of each state,
4007 		 * bpf_reg_state::id fields are valid for these instructions.
4008 		 *
4009 		 * Allows to track precision in situation like below:
4010 		 *
4011 		 *     r2 = unknown value
4012 		 *     ...
4013 		 *   --- state #0 ---
4014 		 *     ...
4015 		 *     r1 = r2                 // r1 and r2 now share the same ID
4016 		 *     ...
4017 		 *   --- state #1 {r1.id = A, r2.id = A} ---
4018 		 *     ...
4019 		 *     if (r2 > 10) goto exit; // find_equal_scalars() assigns range to r1
4020 		 *     ...
4021 		 *   --- state #2 {r1.id = A, r2.id = A} ---
4022 		 *     r3 = r10
4023 		 *     r3 += r1                // need to mark both r1 and r2
4024 		 */
4025 		if (mark_precise_scalar_ids(env, st))
4026 			return -EFAULT;
4027 
4028 		if (last_idx < 0) {
4029 			/* we are at the entry into subprog, which
4030 			 * is expected for global funcs, but only if
4031 			 * requested precise registers are R1-R5
4032 			 * (which are global func's input arguments)
4033 			 */
4034 			if (st->curframe == 0 &&
4035 			    st->frame[0]->subprogno > 0 &&
4036 			    st->frame[0]->callsite == BPF_MAIN_FUNC &&
4037 			    bt_stack_mask(bt) == 0 &&
4038 			    (bt_reg_mask(bt) & ~BPF_REGMASK_ARGS) == 0) {
4039 				bitmap_from_u64(mask, bt_reg_mask(bt));
4040 				for_each_set_bit(i, mask, 32) {
4041 					reg = &st->frame[0]->regs[i];
4042 					if (reg->type != SCALAR_VALUE) {
4043 						bt_clear_reg(bt, i);
4044 						continue;
4045 					}
4046 					reg->precise = true;
4047 				}
4048 				return 0;
4049 			}
4050 
4051 			verbose(env, "BUG backtracking func entry subprog %d reg_mask %x stack_mask %llx\n",
4052 				st->frame[0]->subprogno, bt_reg_mask(bt), bt_stack_mask(bt));
4053 			WARN_ONCE(1, "verifier backtracking bug");
4054 			return -EFAULT;
4055 		}
4056 
4057 		for (i = last_idx;;) {
4058 			if (skip_first) {
4059 				err = 0;
4060 				skip_first = false;
4061 			} else {
4062 				err = backtrack_insn(env, i, subseq_idx, bt);
4063 			}
4064 			if (err == -ENOTSUPP) {
4065 				mark_all_scalars_precise(env, env->cur_state);
4066 				bt_reset(bt);
4067 				return 0;
4068 			} else if (err) {
4069 				return err;
4070 			}
4071 			if (bt_empty(bt))
4072 				/* Found assignment(s) into tracked register in this state.
4073 				 * Since this state is already marked, just return.
4074 				 * Nothing to be tracked further in the parent state.
4075 				 */
4076 				return 0;
4077 			if (i == first_idx)
4078 				break;
4079 			subseq_idx = i;
4080 			i = get_prev_insn_idx(st, i, &history);
4081 			if (i >= env->prog->len) {
4082 				/* This can happen if backtracking reached insn 0
4083 				 * and there are still reg_mask or stack_mask
4084 				 * to backtrack.
4085 				 * It means the backtracking missed the spot where
4086 				 * particular register was initialized with a constant.
4087 				 */
4088 				verbose(env, "BUG backtracking idx %d\n", i);
4089 				WARN_ONCE(1, "verifier backtracking bug");
4090 				return -EFAULT;
4091 			}
4092 		}
4093 		st = st->parent;
4094 		if (!st)
4095 			break;
4096 
4097 		for (fr = bt->frame; fr >= 0; fr--) {
4098 			func = st->frame[fr];
4099 			bitmap_from_u64(mask, bt_frame_reg_mask(bt, fr));
4100 			for_each_set_bit(i, mask, 32) {
4101 				reg = &func->regs[i];
4102 				if (reg->type != SCALAR_VALUE) {
4103 					bt_clear_frame_reg(bt, fr, i);
4104 					continue;
4105 				}
4106 				if (reg->precise)
4107 					bt_clear_frame_reg(bt, fr, i);
4108 				else
4109 					reg->precise = true;
4110 			}
4111 
4112 			bitmap_from_u64(mask, bt_frame_stack_mask(bt, fr));
4113 			for_each_set_bit(i, mask, 64) {
4114 				if (i >= func->allocated_stack / BPF_REG_SIZE) {
4115 					/* the sequence of instructions:
4116 					 * 2: (bf) r3 = r10
4117 					 * 3: (7b) *(u64 *)(r3 -8) = r0
4118 					 * 4: (79) r4 = *(u64 *)(r10 -8)
4119 					 * doesn't contain jmps. It's backtracked
4120 					 * as a single block.
4121 					 * During backtracking insn 3 is not recognized as
4122 					 * stack access, so at the end of backtracking
4123 					 * stack slot fp-8 is still marked in stack_mask.
4124 					 * However the parent state may not have accessed
4125 					 * fp-8 and it's "unallocated" stack space.
4126 					 * In such case fallback to conservative.
4127 					 */
4128 					mark_all_scalars_precise(env, env->cur_state);
4129 					bt_reset(bt);
4130 					return 0;
4131 				}
4132 
4133 				if (!is_spilled_scalar_reg(&func->stack[i])) {
4134 					bt_clear_frame_slot(bt, fr, i);
4135 					continue;
4136 				}
4137 				reg = &func->stack[i].spilled_ptr;
4138 				if (reg->precise)
4139 					bt_clear_frame_slot(bt, fr, i);
4140 				else
4141 					reg->precise = true;
4142 			}
4143 			if (env->log.level & BPF_LOG_LEVEL2) {
4144 				fmt_reg_mask(env->tmp_str_buf, TMP_STR_BUF_LEN,
4145 					     bt_frame_reg_mask(bt, fr));
4146 				verbose(env, "mark_precise: frame%d: parent state regs=%s ",
4147 					fr, env->tmp_str_buf);
4148 				fmt_stack_mask(env->tmp_str_buf, TMP_STR_BUF_LEN,
4149 					       bt_frame_stack_mask(bt, fr));
4150 				verbose(env, "stack=%s: ", env->tmp_str_buf);
4151 				print_verifier_state(env, func, true);
4152 			}
4153 		}
4154 
4155 		if (bt_empty(bt))
4156 			return 0;
4157 
4158 		subseq_idx = first_idx;
4159 		last_idx = st->last_insn_idx;
4160 		first_idx = st->first_insn_idx;
4161 	}
4162 
4163 	/* if we still have requested precise regs or slots, we missed
4164 	 * something (e.g., stack access through non-r10 register), so
4165 	 * fallback to marking all precise
4166 	 */
4167 	if (!bt_empty(bt)) {
4168 		mark_all_scalars_precise(env, env->cur_state);
4169 		bt_reset(bt);
4170 	}
4171 
4172 	return 0;
4173 }
4174 
4175 int mark_chain_precision(struct bpf_verifier_env *env, int regno)
4176 {
4177 	return __mark_chain_precision(env, regno);
4178 }
4179 
4180 /* mark_chain_precision_batch() assumes that env->bt is set in the caller to
4181  * desired reg and stack masks across all relevant frames
4182  */
4183 static int mark_chain_precision_batch(struct bpf_verifier_env *env)
4184 {
4185 	return __mark_chain_precision(env, -1);
4186 }
4187 
4188 static bool is_spillable_regtype(enum bpf_reg_type type)
4189 {
4190 	switch (base_type(type)) {
4191 	case PTR_TO_MAP_VALUE:
4192 	case PTR_TO_STACK:
4193 	case PTR_TO_CTX:
4194 	case PTR_TO_PACKET:
4195 	case PTR_TO_PACKET_META:
4196 	case PTR_TO_PACKET_END:
4197 	case PTR_TO_FLOW_KEYS:
4198 	case CONST_PTR_TO_MAP:
4199 	case PTR_TO_SOCKET:
4200 	case PTR_TO_SOCK_COMMON:
4201 	case PTR_TO_TCP_SOCK:
4202 	case PTR_TO_XDP_SOCK:
4203 	case PTR_TO_BTF_ID:
4204 	case PTR_TO_BUF:
4205 	case PTR_TO_MEM:
4206 	case PTR_TO_FUNC:
4207 	case PTR_TO_MAP_KEY:
4208 		return true;
4209 	default:
4210 		return false;
4211 	}
4212 }
4213 
4214 /* Does this register contain a constant zero? */
4215 static bool register_is_null(struct bpf_reg_state *reg)
4216 {
4217 	return reg->type == SCALAR_VALUE && tnum_equals_const(reg->var_off, 0);
4218 }
4219 
4220 static bool register_is_const(struct bpf_reg_state *reg)
4221 {
4222 	return reg->type == SCALAR_VALUE && tnum_is_const(reg->var_off);
4223 }
4224 
4225 static bool __is_scalar_unbounded(struct bpf_reg_state *reg)
4226 {
4227 	return tnum_is_unknown(reg->var_off) &&
4228 	       reg->smin_value == S64_MIN && reg->smax_value == S64_MAX &&
4229 	       reg->umin_value == 0 && reg->umax_value == U64_MAX &&
4230 	       reg->s32_min_value == S32_MIN && reg->s32_max_value == S32_MAX &&
4231 	       reg->u32_min_value == 0 && reg->u32_max_value == U32_MAX;
4232 }
4233 
4234 static bool register_is_bounded(struct bpf_reg_state *reg)
4235 {
4236 	return reg->type == SCALAR_VALUE && !__is_scalar_unbounded(reg);
4237 }
4238 
4239 static bool __is_pointer_value(bool allow_ptr_leaks,
4240 			       const struct bpf_reg_state *reg)
4241 {
4242 	if (allow_ptr_leaks)
4243 		return false;
4244 
4245 	return reg->type != SCALAR_VALUE;
4246 }
4247 
4248 /* Copy src state preserving dst->parent and dst->live fields */
4249 static void copy_register_state(struct bpf_reg_state *dst, const struct bpf_reg_state *src)
4250 {
4251 	struct bpf_reg_state *parent = dst->parent;
4252 	enum bpf_reg_liveness live = dst->live;
4253 
4254 	*dst = *src;
4255 	dst->parent = parent;
4256 	dst->live = live;
4257 }
4258 
4259 static void save_register_state(struct bpf_func_state *state,
4260 				int spi, struct bpf_reg_state *reg,
4261 				int size)
4262 {
4263 	int i;
4264 
4265 	copy_register_state(&state->stack[spi].spilled_ptr, reg);
4266 	if (size == BPF_REG_SIZE)
4267 		state->stack[spi].spilled_ptr.live |= REG_LIVE_WRITTEN;
4268 
4269 	for (i = BPF_REG_SIZE; i > BPF_REG_SIZE - size; i--)
4270 		state->stack[spi].slot_type[i - 1] = STACK_SPILL;
4271 
4272 	/* size < 8 bytes spill */
4273 	for (; i; i--)
4274 		scrub_spilled_slot(&state->stack[spi].slot_type[i - 1]);
4275 }
4276 
4277 static bool is_bpf_st_mem(struct bpf_insn *insn)
4278 {
4279 	return BPF_CLASS(insn->code) == BPF_ST && BPF_MODE(insn->code) == BPF_MEM;
4280 }
4281 
4282 /* check_stack_{read,write}_fixed_off functions track spill/fill of registers,
4283  * stack boundary and alignment are checked in check_mem_access()
4284  */
4285 static int check_stack_write_fixed_off(struct bpf_verifier_env *env,
4286 				       /* stack frame we're writing to */
4287 				       struct bpf_func_state *state,
4288 				       int off, int size, int value_regno,
4289 				       int insn_idx)
4290 {
4291 	struct bpf_func_state *cur; /* state of the current function */
4292 	int i, slot = -off - 1, spi = slot / BPF_REG_SIZE, err;
4293 	struct bpf_insn *insn = &env->prog->insnsi[insn_idx];
4294 	struct bpf_reg_state *reg = NULL;
4295 	u32 dst_reg = insn->dst_reg;
4296 
4297 	err = grow_stack_state(state, round_up(slot + 1, BPF_REG_SIZE));
4298 	if (err)
4299 		return err;
4300 	/* caller checked that off % size == 0 and -MAX_BPF_STACK <= off < 0,
4301 	 * so it's aligned access and [off, off + size) are within stack limits
4302 	 */
4303 	if (!env->allow_ptr_leaks &&
4304 	    state->stack[spi].slot_type[0] == STACK_SPILL &&
4305 	    size != BPF_REG_SIZE) {
4306 		verbose(env, "attempt to corrupt spilled pointer on stack\n");
4307 		return -EACCES;
4308 	}
4309 
4310 	cur = env->cur_state->frame[env->cur_state->curframe];
4311 	if (value_regno >= 0)
4312 		reg = &cur->regs[value_regno];
4313 	if (!env->bypass_spec_v4) {
4314 		bool sanitize = reg && is_spillable_regtype(reg->type);
4315 
4316 		for (i = 0; i < size; i++) {
4317 			u8 type = state->stack[spi].slot_type[i];
4318 
4319 			if (type != STACK_MISC && type != STACK_ZERO) {
4320 				sanitize = true;
4321 				break;
4322 			}
4323 		}
4324 
4325 		if (sanitize)
4326 			env->insn_aux_data[insn_idx].sanitize_stack_spill = true;
4327 	}
4328 
4329 	err = destroy_if_dynptr_stack_slot(env, state, spi);
4330 	if (err)
4331 		return err;
4332 
4333 	mark_stack_slot_scratched(env, spi);
4334 	if (reg && !(off % BPF_REG_SIZE) && register_is_bounded(reg) &&
4335 	    !register_is_null(reg) && env->bpf_capable) {
4336 		if (dst_reg != BPF_REG_FP) {
4337 			/* The backtracking logic can only recognize explicit
4338 			 * stack slot address like [fp - 8]. Other spill of
4339 			 * scalar via different register has to be conservative.
4340 			 * Backtrack from here and mark all registers as precise
4341 			 * that contributed into 'reg' being a constant.
4342 			 */
4343 			err = mark_chain_precision(env, value_regno);
4344 			if (err)
4345 				return err;
4346 		}
4347 		save_register_state(state, spi, reg, size);
4348 		/* Break the relation on a narrowing spill. */
4349 		if (fls64(reg->umax_value) > BITS_PER_BYTE * size)
4350 			state->stack[spi].spilled_ptr.id = 0;
4351 	} else if (!reg && !(off % BPF_REG_SIZE) && is_bpf_st_mem(insn) &&
4352 		   insn->imm != 0 && env->bpf_capable) {
4353 		struct bpf_reg_state fake_reg = {};
4354 
4355 		__mark_reg_known(&fake_reg, (u32)insn->imm);
4356 		fake_reg.type = SCALAR_VALUE;
4357 		save_register_state(state, spi, &fake_reg, size);
4358 	} else if (reg && is_spillable_regtype(reg->type)) {
4359 		/* register containing pointer is being spilled into stack */
4360 		if (size != BPF_REG_SIZE) {
4361 			verbose_linfo(env, insn_idx, "; ");
4362 			verbose(env, "invalid size of register spill\n");
4363 			return -EACCES;
4364 		}
4365 		if (state != cur && reg->type == PTR_TO_STACK) {
4366 			verbose(env, "cannot spill pointers to stack into stack frame of the caller\n");
4367 			return -EINVAL;
4368 		}
4369 		save_register_state(state, spi, reg, size);
4370 	} else {
4371 		u8 type = STACK_MISC;
4372 
4373 		/* regular write of data into stack destroys any spilled ptr */
4374 		state->stack[spi].spilled_ptr.type = NOT_INIT;
4375 		/* Mark slots as STACK_MISC if they belonged to spilled ptr/dynptr/iter. */
4376 		if (is_stack_slot_special(&state->stack[spi]))
4377 			for (i = 0; i < BPF_REG_SIZE; i++)
4378 				scrub_spilled_slot(&state->stack[spi].slot_type[i]);
4379 
4380 		/* only mark the slot as written if all 8 bytes were written
4381 		 * otherwise read propagation may incorrectly stop too soon
4382 		 * when stack slots are partially written.
4383 		 * This heuristic means that read propagation will be
4384 		 * conservative, since it will add reg_live_read marks
4385 		 * to stack slots all the way to first state when programs
4386 		 * writes+reads less than 8 bytes
4387 		 */
4388 		if (size == BPF_REG_SIZE)
4389 			state->stack[spi].spilled_ptr.live |= REG_LIVE_WRITTEN;
4390 
4391 		/* when we zero initialize stack slots mark them as such */
4392 		if ((reg && register_is_null(reg)) ||
4393 		    (!reg && is_bpf_st_mem(insn) && insn->imm == 0)) {
4394 			/* backtracking doesn't work for STACK_ZERO yet. */
4395 			err = mark_chain_precision(env, value_regno);
4396 			if (err)
4397 				return err;
4398 			type = STACK_ZERO;
4399 		}
4400 
4401 		/* Mark slots affected by this stack write. */
4402 		for (i = 0; i < size; i++)
4403 			state->stack[spi].slot_type[(slot - i) % BPF_REG_SIZE] =
4404 				type;
4405 	}
4406 	return 0;
4407 }
4408 
4409 /* Write the stack: 'stack[ptr_regno + off] = value_regno'. 'ptr_regno' is
4410  * known to contain a variable offset.
4411  * This function checks whether the write is permitted and conservatively
4412  * tracks the effects of the write, considering that each stack slot in the
4413  * dynamic range is potentially written to.
4414  *
4415  * 'off' includes 'regno->off'.
4416  * 'value_regno' can be -1, meaning that an unknown value is being written to
4417  * the stack.
4418  *
4419  * Spilled pointers in range are not marked as written because we don't know
4420  * what's going to be actually written. This means that read propagation for
4421  * future reads cannot be terminated by this write.
4422  *
4423  * For privileged programs, uninitialized stack slots are considered
4424  * initialized by this write (even though we don't know exactly what offsets
4425  * are going to be written to). The idea is that we don't want the verifier to
4426  * reject future reads that access slots written to through variable offsets.
4427  */
4428 static int check_stack_write_var_off(struct bpf_verifier_env *env,
4429 				     /* func where register points to */
4430 				     struct bpf_func_state *state,
4431 				     int ptr_regno, int off, int size,
4432 				     int value_regno, int insn_idx)
4433 {
4434 	struct bpf_func_state *cur; /* state of the current function */
4435 	int min_off, max_off;
4436 	int i, err;
4437 	struct bpf_reg_state *ptr_reg = NULL, *value_reg = NULL;
4438 	struct bpf_insn *insn = &env->prog->insnsi[insn_idx];
4439 	bool writing_zero = false;
4440 	/* set if the fact that we're writing a zero is used to let any
4441 	 * stack slots remain STACK_ZERO
4442 	 */
4443 	bool zero_used = false;
4444 
4445 	cur = env->cur_state->frame[env->cur_state->curframe];
4446 	ptr_reg = &cur->regs[ptr_regno];
4447 	min_off = ptr_reg->smin_value + off;
4448 	max_off = ptr_reg->smax_value + off + size;
4449 	if (value_regno >= 0)
4450 		value_reg = &cur->regs[value_regno];
4451 	if ((value_reg && register_is_null(value_reg)) ||
4452 	    (!value_reg && is_bpf_st_mem(insn) && insn->imm == 0))
4453 		writing_zero = true;
4454 
4455 	err = grow_stack_state(state, round_up(-min_off, BPF_REG_SIZE));
4456 	if (err)
4457 		return err;
4458 
4459 	for (i = min_off; i < max_off; i++) {
4460 		int spi;
4461 
4462 		spi = __get_spi(i);
4463 		err = destroy_if_dynptr_stack_slot(env, state, spi);
4464 		if (err)
4465 			return err;
4466 	}
4467 
4468 	/* Variable offset writes destroy any spilled pointers in range. */
4469 	for (i = min_off; i < max_off; i++) {
4470 		u8 new_type, *stype;
4471 		int slot, spi;
4472 
4473 		slot = -i - 1;
4474 		spi = slot / BPF_REG_SIZE;
4475 		stype = &state->stack[spi].slot_type[slot % BPF_REG_SIZE];
4476 		mark_stack_slot_scratched(env, spi);
4477 
4478 		if (!env->allow_ptr_leaks && *stype != STACK_MISC && *stype != STACK_ZERO) {
4479 			/* Reject the write if range we may write to has not
4480 			 * been initialized beforehand. If we didn't reject
4481 			 * here, the ptr status would be erased below (even
4482 			 * though not all slots are actually overwritten),
4483 			 * possibly opening the door to leaks.
4484 			 *
4485 			 * We do however catch STACK_INVALID case below, and
4486 			 * only allow reading possibly uninitialized memory
4487 			 * later for CAP_PERFMON, as the write may not happen to
4488 			 * that slot.
4489 			 */
4490 			verbose(env, "spilled ptr in range of var-offset stack write; insn %d, ptr off: %d",
4491 				insn_idx, i);
4492 			return -EINVAL;
4493 		}
4494 
4495 		/* Erase all spilled pointers. */
4496 		state->stack[spi].spilled_ptr.type = NOT_INIT;
4497 
4498 		/* Update the slot type. */
4499 		new_type = STACK_MISC;
4500 		if (writing_zero && *stype == STACK_ZERO) {
4501 			new_type = STACK_ZERO;
4502 			zero_used = true;
4503 		}
4504 		/* If the slot is STACK_INVALID, we check whether it's OK to
4505 		 * pretend that it will be initialized by this write. The slot
4506 		 * might not actually be written to, and so if we mark it as
4507 		 * initialized future reads might leak uninitialized memory.
4508 		 * For privileged programs, we will accept such reads to slots
4509 		 * that may or may not be written because, if we're reject
4510 		 * them, the error would be too confusing.
4511 		 */
4512 		if (*stype == STACK_INVALID && !env->allow_uninit_stack) {
4513 			verbose(env, "uninit stack in range of var-offset write prohibited for !root; insn %d, off: %d",
4514 					insn_idx, i);
4515 			return -EINVAL;
4516 		}
4517 		*stype = new_type;
4518 	}
4519 	if (zero_used) {
4520 		/* backtracking doesn't work for STACK_ZERO yet. */
4521 		err = mark_chain_precision(env, value_regno);
4522 		if (err)
4523 			return err;
4524 	}
4525 	return 0;
4526 }
4527 
4528 /* When register 'dst_regno' is assigned some values from stack[min_off,
4529  * max_off), we set the register's type according to the types of the
4530  * respective stack slots. If all the stack values are known to be zeros, then
4531  * so is the destination reg. Otherwise, the register is considered to be
4532  * SCALAR. This function does not deal with register filling; the caller must
4533  * ensure that all spilled registers in the stack range have been marked as
4534  * read.
4535  */
4536 static void mark_reg_stack_read(struct bpf_verifier_env *env,
4537 				/* func where src register points to */
4538 				struct bpf_func_state *ptr_state,
4539 				int min_off, int max_off, int dst_regno)
4540 {
4541 	struct bpf_verifier_state *vstate = env->cur_state;
4542 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
4543 	int i, slot, spi;
4544 	u8 *stype;
4545 	int zeros = 0;
4546 
4547 	for (i = min_off; i < max_off; i++) {
4548 		slot = -i - 1;
4549 		spi = slot / BPF_REG_SIZE;
4550 		mark_stack_slot_scratched(env, spi);
4551 		stype = ptr_state->stack[spi].slot_type;
4552 		if (stype[slot % BPF_REG_SIZE] != STACK_ZERO)
4553 			break;
4554 		zeros++;
4555 	}
4556 	if (zeros == max_off - min_off) {
4557 		/* any access_size read into register is zero extended,
4558 		 * so the whole register == const_zero
4559 		 */
4560 		__mark_reg_const_zero(&state->regs[dst_regno]);
4561 		/* backtracking doesn't support STACK_ZERO yet,
4562 		 * so mark it precise here, so that later
4563 		 * backtracking can stop here.
4564 		 * Backtracking may not need this if this register
4565 		 * doesn't participate in pointer adjustment.
4566 		 * Forward propagation of precise flag is not
4567 		 * necessary either. This mark is only to stop
4568 		 * backtracking. Any register that contributed
4569 		 * to const 0 was marked precise before spill.
4570 		 */
4571 		state->regs[dst_regno].precise = true;
4572 	} else {
4573 		/* have read misc data from the stack */
4574 		mark_reg_unknown(env, state->regs, dst_regno);
4575 	}
4576 	state->regs[dst_regno].live |= REG_LIVE_WRITTEN;
4577 }
4578 
4579 /* Read the stack at 'off' and put the results into the register indicated by
4580  * 'dst_regno'. It handles reg filling if the addressed stack slot is a
4581  * spilled reg.
4582  *
4583  * 'dst_regno' can be -1, meaning that the read value is not going to a
4584  * register.
4585  *
4586  * The access is assumed to be within the current stack bounds.
4587  */
4588 static int check_stack_read_fixed_off(struct bpf_verifier_env *env,
4589 				      /* func where src register points to */
4590 				      struct bpf_func_state *reg_state,
4591 				      int off, int size, int dst_regno)
4592 {
4593 	struct bpf_verifier_state *vstate = env->cur_state;
4594 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
4595 	int i, slot = -off - 1, spi = slot / BPF_REG_SIZE;
4596 	struct bpf_reg_state *reg;
4597 	u8 *stype, type;
4598 
4599 	stype = reg_state->stack[spi].slot_type;
4600 	reg = &reg_state->stack[spi].spilled_ptr;
4601 
4602 	mark_stack_slot_scratched(env, spi);
4603 
4604 	if (is_spilled_reg(&reg_state->stack[spi])) {
4605 		u8 spill_size = 1;
4606 
4607 		for (i = BPF_REG_SIZE - 1; i > 0 && stype[i - 1] == STACK_SPILL; i--)
4608 			spill_size++;
4609 
4610 		if (size != BPF_REG_SIZE || spill_size != BPF_REG_SIZE) {
4611 			if (reg->type != SCALAR_VALUE) {
4612 				verbose_linfo(env, env->insn_idx, "; ");
4613 				verbose(env, "invalid size of register fill\n");
4614 				return -EACCES;
4615 			}
4616 
4617 			mark_reg_read(env, reg, reg->parent, REG_LIVE_READ64);
4618 			if (dst_regno < 0)
4619 				return 0;
4620 
4621 			if (!(off % BPF_REG_SIZE) && size == spill_size) {
4622 				/* The earlier check_reg_arg() has decided the
4623 				 * subreg_def for this insn.  Save it first.
4624 				 */
4625 				s32 subreg_def = state->regs[dst_regno].subreg_def;
4626 
4627 				copy_register_state(&state->regs[dst_regno], reg);
4628 				state->regs[dst_regno].subreg_def = subreg_def;
4629 			} else {
4630 				for (i = 0; i < size; i++) {
4631 					type = stype[(slot - i) % BPF_REG_SIZE];
4632 					if (type == STACK_SPILL)
4633 						continue;
4634 					if (type == STACK_MISC)
4635 						continue;
4636 					if (type == STACK_INVALID && env->allow_uninit_stack)
4637 						continue;
4638 					verbose(env, "invalid read from stack off %d+%d size %d\n",
4639 						off, i, size);
4640 					return -EACCES;
4641 				}
4642 				mark_reg_unknown(env, state->regs, dst_regno);
4643 			}
4644 			state->regs[dst_regno].live |= REG_LIVE_WRITTEN;
4645 			return 0;
4646 		}
4647 
4648 		if (dst_regno >= 0) {
4649 			/* restore register state from stack */
4650 			copy_register_state(&state->regs[dst_regno], reg);
4651 			/* mark reg as written since spilled pointer state likely
4652 			 * has its liveness marks cleared by is_state_visited()
4653 			 * which resets stack/reg liveness for state transitions
4654 			 */
4655 			state->regs[dst_regno].live |= REG_LIVE_WRITTEN;
4656 		} else if (__is_pointer_value(env->allow_ptr_leaks, reg)) {
4657 			/* If dst_regno==-1, the caller is asking us whether
4658 			 * it is acceptable to use this value as a SCALAR_VALUE
4659 			 * (e.g. for XADD).
4660 			 * We must not allow unprivileged callers to do that
4661 			 * with spilled pointers.
4662 			 */
4663 			verbose(env, "leaking pointer from stack off %d\n",
4664 				off);
4665 			return -EACCES;
4666 		}
4667 		mark_reg_read(env, reg, reg->parent, REG_LIVE_READ64);
4668 	} else {
4669 		for (i = 0; i < size; i++) {
4670 			type = stype[(slot - i) % BPF_REG_SIZE];
4671 			if (type == STACK_MISC)
4672 				continue;
4673 			if (type == STACK_ZERO)
4674 				continue;
4675 			if (type == STACK_INVALID && env->allow_uninit_stack)
4676 				continue;
4677 			verbose(env, "invalid read from stack off %d+%d size %d\n",
4678 				off, i, size);
4679 			return -EACCES;
4680 		}
4681 		mark_reg_read(env, reg, reg->parent, REG_LIVE_READ64);
4682 		if (dst_regno >= 0)
4683 			mark_reg_stack_read(env, reg_state, off, off + size, dst_regno);
4684 	}
4685 	return 0;
4686 }
4687 
4688 enum bpf_access_src {
4689 	ACCESS_DIRECT = 1,  /* the access is performed by an instruction */
4690 	ACCESS_HELPER = 2,  /* the access is performed by a helper */
4691 };
4692 
4693 static int check_stack_range_initialized(struct bpf_verifier_env *env,
4694 					 int regno, int off, int access_size,
4695 					 bool zero_size_allowed,
4696 					 enum bpf_access_src type,
4697 					 struct bpf_call_arg_meta *meta);
4698 
4699 static struct bpf_reg_state *reg_state(struct bpf_verifier_env *env, int regno)
4700 {
4701 	return cur_regs(env) + regno;
4702 }
4703 
4704 /* Read the stack at 'ptr_regno + off' and put the result into the register
4705  * 'dst_regno'.
4706  * 'off' includes the pointer register's fixed offset(i.e. 'ptr_regno.off'),
4707  * but not its variable offset.
4708  * 'size' is assumed to be <= reg size and the access is assumed to be aligned.
4709  *
4710  * As opposed to check_stack_read_fixed_off, this function doesn't deal with
4711  * filling registers (i.e. reads of spilled register cannot be detected when
4712  * the offset is not fixed). We conservatively mark 'dst_regno' as containing
4713  * SCALAR_VALUE. That's why we assert that the 'ptr_regno' has a variable
4714  * offset; for a fixed offset check_stack_read_fixed_off should be used
4715  * instead.
4716  */
4717 static int check_stack_read_var_off(struct bpf_verifier_env *env,
4718 				    int ptr_regno, int off, int size, int dst_regno)
4719 {
4720 	/* The state of the source register. */
4721 	struct bpf_reg_state *reg = reg_state(env, ptr_regno);
4722 	struct bpf_func_state *ptr_state = func(env, reg);
4723 	int err;
4724 	int min_off, max_off;
4725 
4726 	/* Note that we pass a NULL meta, so raw access will not be permitted.
4727 	 */
4728 	err = check_stack_range_initialized(env, ptr_regno, off, size,
4729 					    false, ACCESS_DIRECT, NULL);
4730 	if (err)
4731 		return err;
4732 
4733 	min_off = reg->smin_value + off;
4734 	max_off = reg->smax_value + off;
4735 	mark_reg_stack_read(env, ptr_state, min_off, max_off + size, dst_regno);
4736 	return 0;
4737 }
4738 
4739 /* check_stack_read dispatches to check_stack_read_fixed_off or
4740  * check_stack_read_var_off.
4741  *
4742  * The caller must ensure that the offset falls within the allocated stack
4743  * bounds.
4744  *
4745  * 'dst_regno' is a register which will receive the value from the stack. It
4746  * can be -1, meaning that the read value is not going to a register.
4747  */
4748 static int check_stack_read(struct bpf_verifier_env *env,
4749 			    int ptr_regno, int off, int size,
4750 			    int dst_regno)
4751 {
4752 	struct bpf_reg_state *reg = reg_state(env, ptr_regno);
4753 	struct bpf_func_state *state = func(env, reg);
4754 	int err;
4755 	/* Some accesses are only permitted with a static offset. */
4756 	bool var_off = !tnum_is_const(reg->var_off);
4757 
4758 	/* The offset is required to be static when reads don't go to a
4759 	 * register, in order to not leak pointers (see
4760 	 * check_stack_read_fixed_off).
4761 	 */
4762 	if (dst_regno < 0 && var_off) {
4763 		char tn_buf[48];
4764 
4765 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
4766 		verbose(env, "variable offset stack pointer cannot be passed into helper function; var_off=%s off=%d size=%d\n",
4767 			tn_buf, off, size);
4768 		return -EACCES;
4769 	}
4770 	/* Variable offset is prohibited for unprivileged mode for simplicity
4771 	 * since it requires corresponding support in Spectre masking for stack
4772 	 * ALU. See also retrieve_ptr_limit(). The check in
4773 	 * check_stack_access_for_ptr_arithmetic() called by
4774 	 * adjust_ptr_min_max_vals() prevents users from creating stack pointers
4775 	 * with variable offsets, therefore no check is required here. Further,
4776 	 * just checking it here would be insufficient as speculative stack
4777 	 * writes could still lead to unsafe speculative behaviour.
4778 	 */
4779 	if (!var_off) {
4780 		off += reg->var_off.value;
4781 		err = check_stack_read_fixed_off(env, state, off, size,
4782 						 dst_regno);
4783 	} else {
4784 		/* Variable offset stack reads need more conservative handling
4785 		 * than fixed offset ones. Note that dst_regno >= 0 on this
4786 		 * branch.
4787 		 */
4788 		err = check_stack_read_var_off(env, ptr_regno, off, size,
4789 					       dst_regno);
4790 	}
4791 	return err;
4792 }
4793 
4794 
4795 /* check_stack_write dispatches to check_stack_write_fixed_off or
4796  * check_stack_write_var_off.
4797  *
4798  * 'ptr_regno' is the register used as a pointer into the stack.
4799  * 'off' includes 'ptr_regno->off', but not its variable offset (if any).
4800  * 'value_regno' is the register whose value we're writing to the stack. It can
4801  * be -1, meaning that we're not writing from a register.
4802  *
4803  * The caller must ensure that the offset falls within the maximum stack size.
4804  */
4805 static int check_stack_write(struct bpf_verifier_env *env,
4806 			     int ptr_regno, int off, int size,
4807 			     int value_regno, int insn_idx)
4808 {
4809 	struct bpf_reg_state *reg = reg_state(env, ptr_regno);
4810 	struct bpf_func_state *state = func(env, reg);
4811 	int err;
4812 
4813 	if (tnum_is_const(reg->var_off)) {
4814 		off += reg->var_off.value;
4815 		err = check_stack_write_fixed_off(env, state, off, size,
4816 						  value_regno, insn_idx);
4817 	} else {
4818 		/* Variable offset stack reads need more conservative handling
4819 		 * than fixed offset ones.
4820 		 */
4821 		err = check_stack_write_var_off(env, state,
4822 						ptr_regno, off, size,
4823 						value_regno, insn_idx);
4824 	}
4825 	return err;
4826 }
4827 
4828 static int check_map_access_type(struct bpf_verifier_env *env, u32 regno,
4829 				 int off, int size, enum bpf_access_type type)
4830 {
4831 	struct bpf_reg_state *regs = cur_regs(env);
4832 	struct bpf_map *map = regs[regno].map_ptr;
4833 	u32 cap = bpf_map_flags_to_cap(map);
4834 
4835 	if (type == BPF_WRITE && !(cap & BPF_MAP_CAN_WRITE)) {
4836 		verbose(env, "write into map forbidden, value_size=%d off=%d size=%d\n",
4837 			map->value_size, off, size);
4838 		return -EACCES;
4839 	}
4840 
4841 	if (type == BPF_READ && !(cap & BPF_MAP_CAN_READ)) {
4842 		verbose(env, "read from map forbidden, value_size=%d off=%d size=%d\n",
4843 			map->value_size, off, size);
4844 		return -EACCES;
4845 	}
4846 
4847 	return 0;
4848 }
4849 
4850 /* check read/write into memory region (e.g., map value, ringbuf sample, etc) */
4851 static int __check_mem_access(struct bpf_verifier_env *env, int regno,
4852 			      int off, int size, u32 mem_size,
4853 			      bool zero_size_allowed)
4854 {
4855 	bool size_ok = size > 0 || (size == 0 && zero_size_allowed);
4856 	struct bpf_reg_state *reg;
4857 
4858 	if (off >= 0 && size_ok && (u64)off + size <= mem_size)
4859 		return 0;
4860 
4861 	reg = &cur_regs(env)[regno];
4862 	switch (reg->type) {
4863 	case PTR_TO_MAP_KEY:
4864 		verbose(env, "invalid access to map key, key_size=%d off=%d size=%d\n",
4865 			mem_size, off, size);
4866 		break;
4867 	case PTR_TO_MAP_VALUE:
4868 		verbose(env, "invalid access to map value, value_size=%d off=%d size=%d\n",
4869 			mem_size, off, size);
4870 		break;
4871 	case PTR_TO_PACKET:
4872 	case PTR_TO_PACKET_META:
4873 	case PTR_TO_PACKET_END:
4874 		verbose(env, "invalid access to packet, off=%d size=%d, R%d(id=%d,off=%d,r=%d)\n",
4875 			off, size, regno, reg->id, off, mem_size);
4876 		break;
4877 	case PTR_TO_MEM:
4878 	default:
4879 		verbose(env, "invalid access to memory, mem_size=%u off=%d size=%d\n",
4880 			mem_size, off, size);
4881 	}
4882 
4883 	return -EACCES;
4884 }
4885 
4886 /* check read/write into a memory region with possible variable offset */
4887 static int check_mem_region_access(struct bpf_verifier_env *env, u32 regno,
4888 				   int off, int size, u32 mem_size,
4889 				   bool zero_size_allowed)
4890 {
4891 	struct bpf_verifier_state *vstate = env->cur_state;
4892 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
4893 	struct bpf_reg_state *reg = &state->regs[regno];
4894 	int err;
4895 
4896 	/* We may have adjusted the register pointing to memory region, so we
4897 	 * need to try adding each of min_value and max_value to off
4898 	 * to make sure our theoretical access will be safe.
4899 	 *
4900 	 * The minimum value is only important with signed
4901 	 * comparisons where we can't assume the floor of a
4902 	 * value is 0.  If we are using signed variables for our
4903 	 * index'es we need to make sure that whatever we use
4904 	 * will have a set floor within our range.
4905 	 */
4906 	if (reg->smin_value < 0 &&
4907 	    (reg->smin_value == S64_MIN ||
4908 	     (off + reg->smin_value != (s64)(s32)(off + reg->smin_value)) ||
4909 	      reg->smin_value + off < 0)) {
4910 		verbose(env, "R%d min value is negative, either use unsigned index or do a if (index >=0) check.\n",
4911 			regno);
4912 		return -EACCES;
4913 	}
4914 	err = __check_mem_access(env, regno, reg->smin_value + off, size,
4915 				 mem_size, zero_size_allowed);
4916 	if (err) {
4917 		verbose(env, "R%d min value is outside of the allowed memory range\n",
4918 			regno);
4919 		return err;
4920 	}
4921 
4922 	/* If we haven't set a max value then we need to bail since we can't be
4923 	 * sure we won't do bad things.
4924 	 * If reg->umax_value + off could overflow, treat that as unbounded too.
4925 	 */
4926 	if (reg->umax_value >= BPF_MAX_VAR_OFF) {
4927 		verbose(env, "R%d unbounded memory access, make sure to bounds check any such access\n",
4928 			regno);
4929 		return -EACCES;
4930 	}
4931 	err = __check_mem_access(env, regno, reg->umax_value + off, size,
4932 				 mem_size, zero_size_allowed);
4933 	if (err) {
4934 		verbose(env, "R%d max value is outside of the allowed memory range\n",
4935 			regno);
4936 		return err;
4937 	}
4938 
4939 	return 0;
4940 }
4941 
4942 static int __check_ptr_off_reg(struct bpf_verifier_env *env,
4943 			       const struct bpf_reg_state *reg, int regno,
4944 			       bool fixed_off_ok)
4945 {
4946 	/* Access to this pointer-typed register or passing it to a helper
4947 	 * is only allowed in its original, unmodified form.
4948 	 */
4949 
4950 	if (reg->off < 0) {
4951 		verbose(env, "negative offset %s ptr R%d off=%d disallowed\n",
4952 			reg_type_str(env, reg->type), regno, reg->off);
4953 		return -EACCES;
4954 	}
4955 
4956 	if (!fixed_off_ok && reg->off) {
4957 		verbose(env, "dereference of modified %s ptr R%d off=%d disallowed\n",
4958 			reg_type_str(env, reg->type), regno, reg->off);
4959 		return -EACCES;
4960 	}
4961 
4962 	if (!tnum_is_const(reg->var_off) || reg->var_off.value) {
4963 		char tn_buf[48];
4964 
4965 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
4966 		verbose(env, "variable %s access var_off=%s disallowed\n",
4967 			reg_type_str(env, reg->type), tn_buf);
4968 		return -EACCES;
4969 	}
4970 
4971 	return 0;
4972 }
4973 
4974 int check_ptr_off_reg(struct bpf_verifier_env *env,
4975 		      const struct bpf_reg_state *reg, int regno)
4976 {
4977 	return __check_ptr_off_reg(env, reg, regno, false);
4978 }
4979 
4980 static int map_kptr_match_type(struct bpf_verifier_env *env,
4981 			       struct btf_field *kptr_field,
4982 			       struct bpf_reg_state *reg, u32 regno)
4983 {
4984 	const char *targ_name = btf_type_name(kptr_field->kptr.btf, kptr_field->kptr.btf_id);
4985 	int perm_flags = PTR_MAYBE_NULL | PTR_TRUSTED | MEM_RCU;
4986 	const char *reg_name = "";
4987 
4988 	/* Only unreferenced case accepts untrusted pointers */
4989 	if (kptr_field->type == BPF_KPTR_UNREF)
4990 		perm_flags |= PTR_UNTRUSTED;
4991 
4992 	if (base_type(reg->type) != PTR_TO_BTF_ID || (type_flag(reg->type) & ~perm_flags))
4993 		goto bad_type;
4994 
4995 	if (!btf_is_kernel(reg->btf)) {
4996 		verbose(env, "R%d must point to kernel BTF\n", regno);
4997 		return -EINVAL;
4998 	}
4999 	/* We need to verify reg->type and reg->btf, before accessing reg->btf */
5000 	reg_name = btf_type_name(reg->btf, reg->btf_id);
5001 
5002 	/* For ref_ptr case, release function check should ensure we get one
5003 	 * referenced PTR_TO_BTF_ID, and that its fixed offset is 0. For the
5004 	 * normal store of unreferenced kptr, we must ensure var_off is zero.
5005 	 * Since ref_ptr cannot be accessed directly by BPF insns, checks for
5006 	 * reg->off and reg->ref_obj_id are not needed here.
5007 	 */
5008 	if (__check_ptr_off_reg(env, reg, regno, true))
5009 		return -EACCES;
5010 
5011 	/* A full type match is needed, as BTF can be vmlinux or module BTF, and
5012 	 * we also need to take into account the reg->off.
5013 	 *
5014 	 * We want to support cases like:
5015 	 *
5016 	 * struct foo {
5017 	 *         struct bar br;
5018 	 *         struct baz bz;
5019 	 * };
5020 	 *
5021 	 * struct foo *v;
5022 	 * v = func();	      // PTR_TO_BTF_ID
5023 	 * val->foo = v;      // reg->off is zero, btf and btf_id match type
5024 	 * val->bar = &v->br; // reg->off is still zero, but we need to retry with
5025 	 *                    // first member type of struct after comparison fails
5026 	 * val->baz = &v->bz; // reg->off is non-zero, so struct needs to be walked
5027 	 *                    // to match type
5028 	 *
5029 	 * In the kptr_ref case, check_func_arg_reg_off already ensures reg->off
5030 	 * is zero. We must also ensure that btf_struct_ids_match does not walk
5031 	 * the struct to match type against first member of struct, i.e. reject
5032 	 * second case from above. Hence, when type is BPF_KPTR_REF, we set
5033 	 * strict mode to true for type match.
5034 	 */
5035 	if (!btf_struct_ids_match(&env->log, reg->btf, reg->btf_id, reg->off,
5036 				  kptr_field->kptr.btf, kptr_field->kptr.btf_id,
5037 				  kptr_field->type == BPF_KPTR_REF))
5038 		goto bad_type;
5039 	return 0;
5040 bad_type:
5041 	verbose(env, "invalid kptr access, R%d type=%s%s ", regno,
5042 		reg_type_str(env, reg->type), reg_name);
5043 	verbose(env, "expected=%s%s", reg_type_str(env, PTR_TO_BTF_ID), targ_name);
5044 	if (kptr_field->type == BPF_KPTR_UNREF)
5045 		verbose(env, " or %s%s\n", reg_type_str(env, PTR_TO_BTF_ID | PTR_UNTRUSTED),
5046 			targ_name);
5047 	else
5048 		verbose(env, "\n");
5049 	return -EINVAL;
5050 }
5051 
5052 /* The non-sleepable programs and sleepable programs with explicit bpf_rcu_read_lock()
5053  * can dereference RCU protected pointers and result is PTR_TRUSTED.
5054  */
5055 static bool in_rcu_cs(struct bpf_verifier_env *env)
5056 {
5057 	return env->cur_state->active_rcu_lock || !env->prog->aux->sleepable;
5058 }
5059 
5060 /* Once GCC supports btf_type_tag the following mechanism will be replaced with tag check */
5061 BTF_SET_START(rcu_protected_types)
5062 BTF_ID(struct, prog_test_ref_kfunc)
5063 BTF_ID(struct, cgroup)
5064 BTF_ID(struct, bpf_cpumask)
5065 BTF_ID(struct, task_struct)
5066 BTF_SET_END(rcu_protected_types)
5067 
5068 static bool rcu_protected_object(const struct btf *btf, u32 btf_id)
5069 {
5070 	if (!btf_is_kernel(btf))
5071 		return false;
5072 	return btf_id_set_contains(&rcu_protected_types, btf_id);
5073 }
5074 
5075 static bool rcu_safe_kptr(const struct btf_field *field)
5076 {
5077 	const struct btf_field_kptr *kptr = &field->kptr;
5078 
5079 	return field->type == BPF_KPTR_REF && rcu_protected_object(kptr->btf, kptr->btf_id);
5080 }
5081 
5082 static int check_map_kptr_access(struct bpf_verifier_env *env, u32 regno,
5083 				 int value_regno, int insn_idx,
5084 				 struct btf_field *kptr_field)
5085 {
5086 	struct bpf_insn *insn = &env->prog->insnsi[insn_idx];
5087 	int class = BPF_CLASS(insn->code);
5088 	struct bpf_reg_state *val_reg;
5089 
5090 	/* Things we already checked for in check_map_access and caller:
5091 	 *  - Reject cases where variable offset may touch kptr
5092 	 *  - size of access (must be BPF_DW)
5093 	 *  - tnum_is_const(reg->var_off)
5094 	 *  - kptr_field->offset == off + reg->var_off.value
5095 	 */
5096 	/* Only BPF_[LDX,STX,ST] | BPF_MEM | BPF_DW is supported */
5097 	if (BPF_MODE(insn->code) != BPF_MEM) {
5098 		verbose(env, "kptr in map can only be accessed using BPF_MEM instruction mode\n");
5099 		return -EACCES;
5100 	}
5101 
5102 	/* We only allow loading referenced kptr, since it will be marked as
5103 	 * untrusted, similar to unreferenced kptr.
5104 	 */
5105 	if (class != BPF_LDX && kptr_field->type == BPF_KPTR_REF) {
5106 		verbose(env, "store to referenced kptr disallowed\n");
5107 		return -EACCES;
5108 	}
5109 
5110 	if (class == BPF_LDX) {
5111 		val_reg = reg_state(env, value_regno);
5112 		/* We can simply mark the value_regno receiving the pointer
5113 		 * value from map as PTR_TO_BTF_ID, with the correct type.
5114 		 */
5115 		mark_btf_ld_reg(env, cur_regs(env), value_regno, PTR_TO_BTF_ID, kptr_field->kptr.btf,
5116 				kptr_field->kptr.btf_id,
5117 				rcu_safe_kptr(kptr_field) && in_rcu_cs(env) ?
5118 				PTR_MAYBE_NULL | MEM_RCU :
5119 				PTR_MAYBE_NULL | PTR_UNTRUSTED);
5120 		/* For mark_ptr_or_null_reg */
5121 		val_reg->id = ++env->id_gen;
5122 	} else if (class == BPF_STX) {
5123 		val_reg = reg_state(env, value_regno);
5124 		if (!register_is_null(val_reg) &&
5125 		    map_kptr_match_type(env, kptr_field, val_reg, value_regno))
5126 			return -EACCES;
5127 	} else if (class == BPF_ST) {
5128 		if (insn->imm) {
5129 			verbose(env, "BPF_ST imm must be 0 when storing to kptr at off=%u\n",
5130 				kptr_field->offset);
5131 			return -EACCES;
5132 		}
5133 	} else {
5134 		verbose(env, "kptr in map can only be accessed using BPF_LDX/BPF_STX/BPF_ST\n");
5135 		return -EACCES;
5136 	}
5137 	return 0;
5138 }
5139 
5140 /* check read/write into a map element with possible variable offset */
5141 static int check_map_access(struct bpf_verifier_env *env, u32 regno,
5142 			    int off, int size, bool zero_size_allowed,
5143 			    enum bpf_access_src src)
5144 {
5145 	struct bpf_verifier_state *vstate = env->cur_state;
5146 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
5147 	struct bpf_reg_state *reg = &state->regs[regno];
5148 	struct bpf_map *map = reg->map_ptr;
5149 	struct btf_record *rec;
5150 	int err, i;
5151 
5152 	err = check_mem_region_access(env, regno, off, size, map->value_size,
5153 				      zero_size_allowed);
5154 	if (err)
5155 		return err;
5156 
5157 	if (IS_ERR_OR_NULL(map->record))
5158 		return 0;
5159 	rec = map->record;
5160 	for (i = 0; i < rec->cnt; i++) {
5161 		struct btf_field *field = &rec->fields[i];
5162 		u32 p = field->offset;
5163 
5164 		/* If any part of a field  can be touched by load/store, reject
5165 		 * this program. To check that [x1, x2) overlaps with [y1, y2),
5166 		 * it is sufficient to check x1 < y2 && y1 < x2.
5167 		 */
5168 		if (reg->smin_value + off < p + btf_field_type_size(field->type) &&
5169 		    p < reg->umax_value + off + size) {
5170 			switch (field->type) {
5171 			case BPF_KPTR_UNREF:
5172 			case BPF_KPTR_REF:
5173 				if (src != ACCESS_DIRECT) {
5174 					verbose(env, "kptr cannot be accessed indirectly by helper\n");
5175 					return -EACCES;
5176 				}
5177 				if (!tnum_is_const(reg->var_off)) {
5178 					verbose(env, "kptr access cannot have variable offset\n");
5179 					return -EACCES;
5180 				}
5181 				if (p != off + reg->var_off.value) {
5182 					verbose(env, "kptr access misaligned expected=%u off=%llu\n",
5183 						p, off + reg->var_off.value);
5184 					return -EACCES;
5185 				}
5186 				if (size != bpf_size_to_bytes(BPF_DW)) {
5187 					verbose(env, "kptr access size must be BPF_DW\n");
5188 					return -EACCES;
5189 				}
5190 				break;
5191 			default:
5192 				verbose(env, "%s cannot be accessed directly by load/store\n",
5193 					btf_field_type_name(field->type));
5194 				return -EACCES;
5195 			}
5196 		}
5197 	}
5198 	return 0;
5199 }
5200 
5201 #define MAX_PACKET_OFF 0xffff
5202 
5203 static bool may_access_direct_pkt_data(struct bpf_verifier_env *env,
5204 				       const struct bpf_call_arg_meta *meta,
5205 				       enum bpf_access_type t)
5206 {
5207 	enum bpf_prog_type prog_type = resolve_prog_type(env->prog);
5208 
5209 	switch (prog_type) {
5210 	/* Program types only with direct read access go here! */
5211 	case BPF_PROG_TYPE_LWT_IN:
5212 	case BPF_PROG_TYPE_LWT_OUT:
5213 	case BPF_PROG_TYPE_LWT_SEG6LOCAL:
5214 	case BPF_PROG_TYPE_SK_REUSEPORT:
5215 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
5216 	case BPF_PROG_TYPE_CGROUP_SKB:
5217 		if (t == BPF_WRITE)
5218 			return false;
5219 		fallthrough;
5220 
5221 	/* Program types with direct read + write access go here! */
5222 	case BPF_PROG_TYPE_SCHED_CLS:
5223 	case BPF_PROG_TYPE_SCHED_ACT:
5224 	case BPF_PROG_TYPE_XDP:
5225 	case BPF_PROG_TYPE_LWT_XMIT:
5226 	case BPF_PROG_TYPE_SK_SKB:
5227 	case BPF_PROG_TYPE_SK_MSG:
5228 		if (meta)
5229 			return meta->pkt_access;
5230 
5231 		env->seen_direct_write = true;
5232 		return true;
5233 
5234 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
5235 		if (t == BPF_WRITE)
5236 			env->seen_direct_write = true;
5237 
5238 		return true;
5239 
5240 	default:
5241 		return false;
5242 	}
5243 }
5244 
5245 static int check_packet_access(struct bpf_verifier_env *env, u32 regno, int off,
5246 			       int size, bool zero_size_allowed)
5247 {
5248 	struct bpf_reg_state *regs = cur_regs(env);
5249 	struct bpf_reg_state *reg = &regs[regno];
5250 	int err;
5251 
5252 	/* We may have added a variable offset to the packet pointer; but any
5253 	 * reg->range we have comes after that.  We are only checking the fixed
5254 	 * offset.
5255 	 */
5256 
5257 	/* We don't allow negative numbers, because we aren't tracking enough
5258 	 * detail to prove they're safe.
5259 	 */
5260 	if (reg->smin_value < 0) {
5261 		verbose(env, "R%d min value is negative, either use unsigned index or do a if (index >=0) check.\n",
5262 			regno);
5263 		return -EACCES;
5264 	}
5265 
5266 	err = reg->range < 0 ? -EINVAL :
5267 	      __check_mem_access(env, regno, off, size, reg->range,
5268 				 zero_size_allowed);
5269 	if (err) {
5270 		verbose(env, "R%d offset is outside of the packet\n", regno);
5271 		return err;
5272 	}
5273 
5274 	/* __check_mem_access has made sure "off + size - 1" is within u16.
5275 	 * reg->umax_value can't be bigger than MAX_PACKET_OFF which is 0xffff,
5276 	 * otherwise find_good_pkt_pointers would have refused to set range info
5277 	 * that __check_mem_access would have rejected this pkt access.
5278 	 * Therefore, "off + reg->umax_value + size - 1" won't overflow u32.
5279 	 */
5280 	env->prog->aux->max_pkt_offset =
5281 		max_t(u32, env->prog->aux->max_pkt_offset,
5282 		      off + reg->umax_value + size - 1);
5283 
5284 	return err;
5285 }
5286 
5287 /* check access to 'struct bpf_context' fields.  Supports fixed offsets only */
5288 static int check_ctx_access(struct bpf_verifier_env *env, int insn_idx, int off, int size,
5289 			    enum bpf_access_type t, enum bpf_reg_type *reg_type,
5290 			    struct btf **btf, u32 *btf_id)
5291 {
5292 	struct bpf_insn_access_aux info = {
5293 		.reg_type = *reg_type,
5294 		.log = &env->log,
5295 	};
5296 
5297 	if (env->ops->is_valid_access &&
5298 	    env->ops->is_valid_access(off, size, t, env->prog, &info)) {
5299 		/* A non zero info.ctx_field_size indicates that this field is a
5300 		 * candidate for later verifier transformation to load the whole
5301 		 * field and then apply a mask when accessed with a narrower
5302 		 * access than actual ctx access size. A zero info.ctx_field_size
5303 		 * will only allow for whole field access and rejects any other
5304 		 * type of narrower access.
5305 		 */
5306 		*reg_type = info.reg_type;
5307 
5308 		if (base_type(*reg_type) == PTR_TO_BTF_ID) {
5309 			*btf = info.btf;
5310 			*btf_id = info.btf_id;
5311 		} else {
5312 			env->insn_aux_data[insn_idx].ctx_field_size = info.ctx_field_size;
5313 		}
5314 		/* remember the offset of last byte accessed in ctx */
5315 		if (env->prog->aux->max_ctx_offset < off + size)
5316 			env->prog->aux->max_ctx_offset = off + size;
5317 		return 0;
5318 	}
5319 
5320 	verbose(env, "invalid bpf_context access off=%d size=%d\n", off, size);
5321 	return -EACCES;
5322 }
5323 
5324 static int check_flow_keys_access(struct bpf_verifier_env *env, int off,
5325 				  int size)
5326 {
5327 	if (size < 0 || off < 0 ||
5328 	    (u64)off + size > sizeof(struct bpf_flow_keys)) {
5329 		verbose(env, "invalid access to flow keys off=%d size=%d\n",
5330 			off, size);
5331 		return -EACCES;
5332 	}
5333 	return 0;
5334 }
5335 
5336 static int check_sock_access(struct bpf_verifier_env *env, int insn_idx,
5337 			     u32 regno, int off, int size,
5338 			     enum bpf_access_type t)
5339 {
5340 	struct bpf_reg_state *regs = cur_regs(env);
5341 	struct bpf_reg_state *reg = &regs[regno];
5342 	struct bpf_insn_access_aux info = {};
5343 	bool valid;
5344 
5345 	if (reg->smin_value < 0) {
5346 		verbose(env, "R%d min value is negative, either use unsigned index or do a if (index >=0) check.\n",
5347 			regno);
5348 		return -EACCES;
5349 	}
5350 
5351 	switch (reg->type) {
5352 	case PTR_TO_SOCK_COMMON:
5353 		valid = bpf_sock_common_is_valid_access(off, size, t, &info);
5354 		break;
5355 	case PTR_TO_SOCKET:
5356 		valid = bpf_sock_is_valid_access(off, size, t, &info);
5357 		break;
5358 	case PTR_TO_TCP_SOCK:
5359 		valid = bpf_tcp_sock_is_valid_access(off, size, t, &info);
5360 		break;
5361 	case PTR_TO_XDP_SOCK:
5362 		valid = bpf_xdp_sock_is_valid_access(off, size, t, &info);
5363 		break;
5364 	default:
5365 		valid = false;
5366 	}
5367 
5368 
5369 	if (valid) {
5370 		env->insn_aux_data[insn_idx].ctx_field_size =
5371 			info.ctx_field_size;
5372 		return 0;
5373 	}
5374 
5375 	verbose(env, "R%d invalid %s access off=%d size=%d\n",
5376 		regno, reg_type_str(env, reg->type), off, size);
5377 
5378 	return -EACCES;
5379 }
5380 
5381 static bool is_pointer_value(struct bpf_verifier_env *env, int regno)
5382 {
5383 	return __is_pointer_value(env->allow_ptr_leaks, reg_state(env, regno));
5384 }
5385 
5386 static bool is_ctx_reg(struct bpf_verifier_env *env, int regno)
5387 {
5388 	const struct bpf_reg_state *reg = reg_state(env, regno);
5389 
5390 	return reg->type == PTR_TO_CTX;
5391 }
5392 
5393 static bool is_sk_reg(struct bpf_verifier_env *env, int regno)
5394 {
5395 	const struct bpf_reg_state *reg = reg_state(env, regno);
5396 
5397 	return type_is_sk_pointer(reg->type);
5398 }
5399 
5400 static bool is_pkt_reg(struct bpf_verifier_env *env, int regno)
5401 {
5402 	const struct bpf_reg_state *reg = reg_state(env, regno);
5403 
5404 	return type_is_pkt_pointer(reg->type);
5405 }
5406 
5407 static bool is_flow_key_reg(struct bpf_verifier_env *env, int regno)
5408 {
5409 	const struct bpf_reg_state *reg = reg_state(env, regno);
5410 
5411 	/* Separate to is_ctx_reg() since we still want to allow BPF_ST here. */
5412 	return reg->type == PTR_TO_FLOW_KEYS;
5413 }
5414 
5415 static bool is_trusted_reg(const struct bpf_reg_state *reg)
5416 {
5417 	/* A referenced register is always trusted. */
5418 	if (reg->ref_obj_id)
5419 		return true;
5420 
5421 	/* If a register is not referenced, it is trusted if it has the
5422 	 * MEM_ALLOC or PTR_TRUSTED type modifiers, and no others. Some of the
5423 	 * other type modifiers may be safe, but we elect to take an opt-in
5424 	 * approach here as some (e.g. PTR_UNTRUSTED and PTR_MAYBE_NULL) are
5425 	 * not.
5426 	 *
5427 	 * Eventually, we should make PTR_TRUSTED the single source of truth
5428 	 * for whether a register is trusted.
5429 	 */
5430 	return type_flag(reg->type) & BPF_REG_TRUSTED_MODIFIERS &&
5431 	       !bpf_type_has_unsafe_modifiers(reg->type);
5432 }
5433 
5434 static bool is_rcu_reg(const struct bpf_reg_state *reg)
5435 {
5436 	return reg->type & MEM_RCU;
5437 }
5438 
5439 static void clear_trusted_flags(enum bpf_type_flag *flag)
5440 {
5441 	*flag &= ~(BPF_REG_TRUSTED_MODIFIERS | MEM_RCU);
5442 }
5443 
5444 static int check_pkt_ptr_alignment(struct bpf_verifier_env *env,
5445 				   const struct bpf_reg_state *reg,
5446 				   int off, int size, bool strict)
5447 {
5448 	struct tnum reg_off;
5449 	int ip_align;
5450 
5451 	/* Byte size accesses are always allowed. */
5452 	if (!strict || size == 1)
5453 		return 0;
5454 
5455 	/* For platforms that do not have a Kconfig enabling
5456 	 * CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS the value of
5457 	 * NET_IP_ALIGN is universally set to '2'.  And on platforms
5458 	 * that do set CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS, we get
5459 	 * to this code only in strict mode where we want to emulate
5460 	 * the NET_IP_ALIGN==2 checking.  Therefore use an
5461 	 * unconditional IP align value of '2'.
5462 	 */
5463 	ip_align = 2;
5464 
5465 	reg_off = tnum_add(reg->var_off, tnum_const(ip_align + reg->off + off));
5466 	if (!tnum_is_aligned(reg_off, size)) {
5467 		char tn_buf[48];
5468 
5469 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
5470 		verbose(env,
5471 			"misaligned packet access off %d+%s+%d+%d size %d\n",
5472 			ip_align, tn_buf, reg->off, off, size);
5473 		return -EACCES;
5474 	}
5475 
5476 	return 0;
5477 }
5478 
5479 static int check_generic_ptr_alignment(struct bpf_verifier_env *env,
5480 				       const struct bpf_reg_state *reg,
5481 				       const char *pointer_desc,
5482 				       int off, int size, bool strict)
5483 {
5484 	struct tnum reg_off;
5485 
5486 	/* Byte size accesses are always allowed. */
5487 	if (!strict || size == 1)
5488 		return 0;
5489 
5490 	reg_off = tnum_add(reg->var_off, tnum_const(reg->off + off));
5491 	if (!tnum_is_aligned(reg_off, size)) {
5492 		char tn_buf[48];
5493 
5494 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
5495 		verbose(env, "misaligned %saccess off %s+%d+%d size %d\n",
5496 			pointer_desc, tn_buf, reg->off, off, size);
5497 		return -EACCES;
5498 	}
5499 
5500 	return 0;
5501 }
5502 
5503 static int check_ptr_alignment(struct bpf_verifier_env *env,
5504 			       const struct bpf_reg_state *reg, int off,
5505 			       int size, bool strict_alignment_once)
5506 {
5507 	bool strict = env->strict_alignment || strict_alignment_once;
5508 	const char *pointer_desc = "";
5509 
5510 	switch (reg->type) {
5511 	case PTR_TO_PACKET:
5512 	case PTR_TO_PACKET_META:
5513 		/* Special case, because of NET_IP_ALIGN. Given metadata sits
5514 		 * right in front, treat it the very same way.
5515 		 */
5516 		return check_pkt_ptr_alignment(env, reg, off, size, strict);
5517 	case PTR_TO_FLOW_KEYS:
5518 		pointer_desc = "flow keys ";
5519 		break;
5520 	case PTR_TO_MAP_KEY:
5521 		pointer_desc = "key ";
5522 		break;
5523 	case PTR_TO_MAP_VALUE:
5524 		pointer_desc = "value ";
5525 		break;
5526 	case PTR_TO_CTX:
5527 		pointer_desc = "context ";
5528 		break;
5529 	case PTR_TO_STACK:
5530 		pointer_desc = "stack ";
5531 		/* The stack spill tracking logic in check_stack_write_fixed_off()
5532 		 * and check_stack_read_fixed_off() relies on stack accesses being
5533 		 * aligned.
5534 		 */
5535 		strict = true;
5536 		break;
5537 	case PTR_TO_SOCKET:
5538 		pointer_desc = "sock ";
5539 		break;
5540 	case PTR_TO_SOCK_COMMON:
5541 		pointer_desc = "sock_common ";
5542 		break;
5543 	case PTR_TO_TCP_SOCK:
5544 		pointer_desc = "tcp_sock ";
5545 		break;
5546 	case PTR_TO_XDP_SOCK:
5547 		pointer_desc = "xdp_sock ";
5548 		break;
5549 	default:
5550 		break;
5551 	}
5552 	return check_generic_ptr_alignment(env, reg, pointer_desc, off, size,
5553 					   strict);
5554 }
5555 
5556 static int update_stack_depth(struct bpf_verifier_env *env,
5557 			      const struct bpf_func_state *func,
5558 			      int off)
5559 {
5560 	u16 stack = env->subprog_info[func->subprogno].stack_depth;
5561 
5562 	if (stack >= -off)
5563 		return 0;
5564 
5565 	/* update known max for given subprogram */
5566 	env->subprog_info[func->subprogno].stack_depth = -off;
5567 	return 0;
5568 }
5569 
5570 /* starting from main bpf function walk all instructions of the function
5571  * and recursively walk all callees that given function can call.
5572  * Ignore jump and exit insns.
5573  * Since recursion is prevented by check_cfg() this algorithm
5574  * only needs a local stack of MAX_CALL_FRAMES to remember callsites
5575  */
5576 static int check_max_stack_depth(struct bpf_verifier_env *env)
5577 {
5578 	int depth = 0, frame = 0, idx = 0, i = 0, subprog_end;
5579 	struct bpf_subprog_info *subprog = env->subprog_info;
5580 	struct bpf_insn *insn = env->prog->insnsi;
5581 	bool tail_call_reachable = false;
5582 	int ret_insn[MAX_CALL_FRAMES];
5583 	int ret_prog[MAX_CALL_FRAMES];
5584 	int j;
5585 
5586 process_func:
5587 	/* protect against potential stack overflow that might happen when
5588 	 * bpf2bpf calls get combined with tailcalls. Limit the caller's stack
5589 	 * depth for such case down to 256 so that the worst case scenario
5590 	 * would result in 8k stack size (32 which is tailcall limit * 256 =
5591 	 * 8k).
5592 	 *
5593 	 * To get the idea what might happen, see an example:
5594 	 * func1 -> sub rsp, 128
5595 	 *  subfunc1 -> sub rsp, 256
5596 	 *  tailcall1 -> add rsp, 256
5597 	 *   func2 -> sub rsp, 192 (total stack size = 128 + 192 = 320)
5598 	 *   subfunc2 -> sub rsp, 64
5599 	 *   subfunc22 -> sub rsp, 128
5600 	 *   tailcall2 -> add rsp, 128
5601 	 *    func3 -> sub rsp, 32 (total stack size 128 + 192 + 64 + 32 = 416)
5602 	 *
5603 	 * tailcall will unwind the current stack frame but it will not get rid
5604 	 * of caller's stack as shown on the example above.
5605 	 */
5606 	if (idx && subprog[idx].has_tail_call && depth >= 256) {
5607 		verbose(env,
5608 			"tail_calls are not allowed when call stack of previous frames is %d bytes. Too large\n",
5609 			depth);
5610 		return -EACCES;
5611 	}
5612 	/* round up to 32-bytes, since this is granularity
5613 	 * of interpreter stack size
5614 	 */
5615 	depth += round_up(max_t(u32, subprog[idx].stack_depth, 1), 32);
5616 	if (depth > MAX_BPF_STACK) {
5617 		verbose(env, "combined stack size of %d calls is %d. Too large\n",
5618 			frame + 1, depth);
5619 		return -EACCES;
5620 	}
5621 continue_func:
5622 	subprog_end = subprog[idx + 1].start;
5623 	for (; i < subprog_end; i++) {
5624 		int next_insn;
5625 
5626 		if (!bpf_pseudo_call(insn + i) && !bpf_pseudo_func(insn + i))
5627 			continue;
5628 		/* remember insn and function to return to */
5629 		ret_insn[frame] = i + 1;
5630 		ret_prog[frame] = idx;
5631 
5632 		/* find the callee */
5633 		next_insn = i + insn[i].imm + 1;
5634 		idx = find_subprog(env, next_insn);
5635 		if (idx < 0) {
5636 			WARN_ONCE(1, "verifier bug. No program starts at insn %d\n",
5637 				  next_insn);
5638 			return -EFAULT;
5639 		}
5640 		if (subprog[idx].is_async_cb) {
5641 			if (subprog[idx].has_tail_call) {
5642 				verbose(env, "verifier bug. subprog has tail_call and async cb\n");
5643 				return -EFAULT;
5644 			}
5645 			/* async callbacks don't increase bpf prog stack size unless called directly */
5646 			if (!bpf_pseudo_call(insn + i))
5647 				continue;
5648 		}
5649 		i = next_insn;
5650 
5651 		if (subprog[idx].has_tail_call)
5652 			tail_call_reachable = true;
5653 
5654 		frame++;
5655 		if (frame >= MAX_CALL_FRAMES) {
5656 			verbose(env, "the call stack of %d frames is too deep !\n",
5657 				frame);
5658 			return -E2BIG;
5659 		}
5660 		goto process_func;
5661 	}
5662 	/* if tail call got detected across bpf2bpf calls then mark each of the
5663 	 * currently present subprog frames as tail call reachable subprogs;
5664 	 * this info will be utilized by JIT so that we will be preserving the
5665 	 * tail call counter throughout bpf2bpf calls combined with tailcalls
5666 	 */
5667 	if (tail_call_reachable)
5668 		for (j = 0; j < frame; j++)
5669 			subprog[ret_prog[j]].tail_call_reachable = true;
5670 	if (subprog[0].tail_call_reachable)
5671 		env->prog->aux->tail_call_reachable = true;
5672 
5673 	/* end of for() loop means the last insn of the 'subprog'
5674 	 * was reached. Doesn't matter whether it was JA or EXIT
5675 	 */
5676 	if (frame == 0)
5677 		return 0;
5678 	depth -= round_up(max_t(u32, subprog[idx].stack_depth, 1), 32);
5679 	frame--;
5680 	i = ret_insn[frame];
5681 	idx = ret_prog[frame];
5682 	goto continue_func;
5683 }
5684 
5685 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
5686 static int get_callee_stack_depth(struct bpf_verifier_env *env,
5687 				  const struct bpf_insn *insn, int idx)
5688 {
5689 	int start = idx + insn->imm + 1, subprog;
5690 
5691 	subprog = find_subprog(env, start);
5692 	if (subprog < 0) {
5693 		WARN_ONCE(1, "verifier bug. No program starts at insn %d\n",
5694 			  start);
5695 		return -EFAULT;
5696 	}
5697 	return env->subprog_info[subprog].stack_depth;
5698 }
5699 #endif
5700 
5701 static int __check_buffer_access(struct bpf_verifier_env *env,
5702 				 const char *buf_info,
5703 				 const struct bpf_reg_state *reg,
5704 				 int regno, int off, int size)
5705 {
5706 	if (off < 0) {
5707 		verbose(env,
5708 			"R%d invalid %s buffer access: off=%d, size=%d\n",
5709 			regno, buf_info, off, size);
5710 		return -EACCES;
5711 	}
5712 	if (!tnum_is_const(reg->var_off) || reg->var_off.value) {
5713 		char tn_buf[48];
5714 
5715 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
5716 		verbose(env,
5717 			"R%d invalid variable buffer offset: off=%d, var_off=%s\n",
5718 			regno, off, tn_buf);
5719 		return -EACCES;
5720 	}
5721 
5722 	return 0;
5723 }
5724 
5725 static int check_tp_buffer_access(struct bpf_verifier_env *env,
5726 				  const struct bpf_reg_state *reg,
5727 				  int regno, int off, int size)
5728 {
5729 	int err;
5730 
5731 	err = __check_buffer_access(env, "tracepoint", reg, regno, off, size);
5732 	if (err)
5733 		return err;
5734 
5735 	if (off + size > env->prog->aux->max_tp_access)
5736 		env->prog->aux->max_tp_access = off + size;
5737 
5738 	return 0;
5739 }
5740 
5741 static int check_buffer_access(struct bpf_verifier_env *env,
5742 			       const struct bpf_reg_state *reg,
5743 			       int regno, int off, int size,
5744 			       bool zero_size_allowed,
5745 			       u32 *max_access)
5746 {
5747 	const char *buf_info = type_is_rdonly_mem(reg->type) ? "rdonly" : "rdwr";
5748 	int err;
5749 
5750 	err = __check_buffer_access(env, buf_info, reg, regno, off, size);
5751 	if (err)
5752 		return err;
5753 
5754 	if (off + size > *max_access)
5755 		*max_access = off + size;
5756 
5757 	return 0;
5758 }
5759 
5760 /* BPF architecture zero extends alu32 ops into 64-bit registesr */
5761 static void zext_32_to_64(struct bpf_reg_state *reg)
5762 {
5763 	reg->var_off = tnum_subreg(reg->var_off);
5764 	__reg_assign_32_into_64(reg);
5765 }
5766 
5767 /* truncate register to smaller size (in bytes)
5768  * must be called with size < BPF_REG_SIZE
5769  */
5770 static void coerce_reg_to_size(struct bpf_reg_state *reg, int size)
5771 {
5772 	u64 mask;
5773 
5774 	/* clear high bits in bit representation */
5775 	reg->var_off = tnum_cast(reg->var_off, size);
5776 
5777 	/* fix arithmetic bounds */
5778 	mask = ((u64)1 << (size * 8)) - 1;
5779 	if ((reg->umin_value & ~mask) == (reg->umax_value & ~mask)) {
5780 		reg->umin_value &= mask;
5781 		reg->umax_value &= mask;
5782 	} else {
5783 		reg->umin_value = 0;
5784 		reg->umax_value = mask;
5785 	}
5786 	reg->smin_value = reg->umin_value;
5787 	reg->smax_value = reg->umax_value;
5788 
5789 	/* If size is smaller than 32bit register the 32bit register
5790 	 * values are also truncated so we push 64-bit bounds into
5791 	 * 32-bit bounds. Above were truncated < 32-bits already.
5792 	 */
5793 	if (size >= 4)
5794 		return;
5795 	__reg_combine_64_into_32(reg);
5796 }
5797 
5798 static bool bpf_map_is_rdonly(const struct bpf_map *map)
5799 {
5800 	/* A map is considered read-only if the following condition are true:
5801 	 *
5802 	 * 1) BPF program side cannot change any of the map content. The
5803 	 *    BPF_F_RDONLY_PROG flag is throughout the lifetime of a map
5804 	 *    and was set at map creation time.
5805 	 * 2) The map value(s) have been initialized from user space by a
5806 	 *    loader and then "frozen", such that no new map update/delete
5807 	 *    operations from syscall side are possible for the rest of
5808 	 *    the map's lifetime from that point onwards.
5809 	 * 3) Any parallel/pending map update/delete operations from syscall
5810 	 *    side have been completed. Only after that point, it's safe to
5811 	 *    assume that map value(s) are immutable.
5812 	 */
5813 	return (map->map_flags & BPF_F_RDONLY_PROG) &&
5814 	       READ_ONCE(map->frozen) &&
5815 	       !bpf_map_write_active(map);
5816 }
5817 
5818 static int bpf_map_direct_read(struct bpf_map *map, int off, int size, u64 *val)
5819 {
5820 	void *ptr;
5821 	u64 addr;
5822 	int err;
5823 
5824 	err = map->ops->map_direct_value_addr(map, &addr, off);
5825 	if (err)
5826 		return err;
5827 	ptr = (void *)(long)addr + off;
5828 
5829 	switch (size) {
5830 	case sizeof(u8):
5831 		*val = (u64)*(u8 *)ptr;
5832 		break;
5833 	case sizeof(u16):
5834 		*val = (u64)*(u16 *)ptr;
5835 		break;
5836 	case sizeof(u32):
5837 		*val = (u64)*(u32 *)ptr;
5838 		break;
5839 	case sizeof(u64):
5840 		*val = *(u64 *)ptr;
5841 		break;
5842 	default:
5843 		return -EINVAL;
5844 	}
5845 	return 0;
5846 }
5847 
5848 #define BTF_TYPE_SAFE_RCU(__type)  __PASTE(__type, __safe_rcu)
5849 #define BTF_TYPE_SAFE_RCU_OR_NULL(__type)  __PASTE(__type, __safe_rcu_or_null)
5850 #define BTF_TYPE_SAFE_TRUSTED(__type)  __PASTE(__type, __safe_trusted)
5851 
5852 /*
5853  * Allow list few fields as RCU trusted or full trusted.
5854  * This logic doesn't allow mix tagging and will be removed once GCC supports
5855  * btf_type_tag.
5856  */
5857 
5858 /* RCU trusted: these fields are trusted in RCU CS and never NULL */
5859 BTF_TYPE_SAFE_RCU(struct task_struct) {
5860 	const cpumask_t *cpus_ptr;
5861 	struct css_set __rcu *cgroups;
5862 	struct task_struct __rcu *real_parent;
5863 	struct task_struct *group_leader;
5864 };
5865 
5866 BTF_TYPE_SAFE_RCU(struct cgroup) {
5867 	/* cgrp->kn is always accessible as documented in kernel/cgroup/cgroup.c */
5868 	struct kernfs_node *kn;
5869 };
5870 
5871 BTF_TYPE_SAFE_RCU(struct css_set) {
5872 	struct cgroup *dfl_cgrp;
5873 };
5874 
5875 /* RCU trusted: these fields are trusted in RCU CS and can be NULL */
5876 BTF_TYPE_SAFE_RCU_OR_NULL(struct mm_struct) {
5877 	struct file __rcu *exe_file;
5878 };
5879 
5880 /* skb->sk, req->sk are not RCU protected, but we mark them as such
5881  * because bpf prog accessible sockets are SOCK_RCU_FREE.
5882  */
5883 BTF_TYPE_SAFE_RCU_OR_NULL(struct sk_buff) {
5884 	struct sock *sk;
5885 };
5886 
5887 BTF_TYPE_SAFE_RCU_OR_NULL(struct request_sock) {
5888 	struct sock *sk;
5889 };
5890 
5891 /* full trusted: these fields are trusted even outside of RCU CS and never NULL */
5892 BTF_TYPE_SAFE_TRUSTED(struct bpf_iter_meta) {
5893 	struct seq_file *seq;
5894 };
5895 
5896 BTF_TYPE_SAFE_TRUSTED(struct bpf_iter__task) {
5897 	struct bpf_iter_meta *meta;
5898 	struct task_struct *task;
5899 };
5900 
5901 BTF_TYPE_SAFE_TRUSTED(struct linux_binprm) {
5902 	struct file *file;
5903 };
5904 
5905 BTF_TYPE_SAFE_TRUSTED(struct file) {
5906 	struct inode *f_inode;
5907 };
5908 
5909 BTF_TYPE_SAFE_TRUSTED(struct dentry) {
5910 	/* no negative dentry-s in places where bpf can see it */
5911 	struct inode *d_inode;
5912 };
5913 
5914 BTF_TYPE_SAFE_TRUSTED(struct socket) {
5915 	struct sock *sk;
5916 };
5917 
5918 static bool type_is_rcu(struct bpf_verifier_env *env,
5919 			struct bpf_reg_state *reg,
5920 			const char *field_name, u32 btf_id)
5921 {
5922 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_RCU(struct task_struct));
5923 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_RCU(struct cgroup));
5924 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_RCU(struct css_set));
5925 
5926 	return btf_nested_type_is_trusted(&env->log, reg, field_name, btf_id, "__safe_rcu");
5927 }
5928 
5929 static bool type_is_rcu_or_null(struct bpf_verifier_env *env,
5930 				struct bpf_reg_state *reg,
5931 				const char *field_name, u32 btf_id)
5932 {
5933 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_RCU_OR_NULL(struct mm_struct));
5934 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_RCU_OR_NULL(struct sk_buff));
5935 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_RCU_OR_NULL(struct request_sock));
5936 
5937 	return btf_nested_type_is_trusted(&env->log, reg, field_name, btf_id, "__safe_rcu_or_null");
5938 }
5939 
5940 static bool type_is_trusted(struct bpf_verifier_env *env,
5941 			    struct bpf_reg_state *reg,
5942 			    const char *field_name, u32 btf_id)
5943 {
5944 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_TRUSTED(struct bpf_iter_meta));
5945 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_TRUSTED(struct bpf_iter__task));
5946 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_TRUSTED(struct linux_binprm));
5947 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_TRUSTED(struct file));
5948 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_TRUSTED(struct dentry));
5949 	BTF_TYPE_EMIT(BTF_TYPE_SAFE_TRUSTED(struct socket));
5950 
5951 	return btf_nested_type_is_trusted(&env->log, reg, field_name, btf_id, "__safe_trusted");
5952 }
5953 
5954 static int check_ptr_to_btf_access(struct bpf_verifier_env *env,
5955 				   struct bpf_reg_state *regs,
5956 				   int regno, int off, int size,
5957 				   enum bpf_access_type atype,
5958 				   int value_regno)
5959 {
5960 	struct bpf_reg_state *reg = regs + regno;
5961 	const struct btf_type *t = btf_type_by_id(reg->btf, reg->btf_id);
5962 	const char *tname = btf_name_by_offset(reg->btf, t->name_off);
5963 	const char *field_name = NULL;
5964 	enum bpf_type_flag flag = 0;
5965 	u32 btf_id = 0;
5966 	int ret;
5967 
5968 	if (!env->allow_ptr_leaks) {
5969 		verbose(env,
5970 			"'struct %s' access is allowed only to CAP_PERFMON and CAP_SYS_ADMIN\n",
5971 			tname);
5972 		return -EPERM;
5973 	}
5974 	if (!env->prog->gpl_compatible && btf_is_kernel(reg->btf)) {
5975 		verbose(env,
5976 			"Cannot access kernel 'struct %s' from non-GPL compatible program\n",
5977 			tname);
5978 		return -EINVAL;
5979 	}
5980 	if (off < 0) {
5981 		verbose(env,
5982 			"R%d is ptr_%s invalid negative access: off=%d\n",
5983 			regno, tname, off);
5984 		return -EACCES;
5985 	}
5986 	if (!tnum_is_const(reg->var_off) || reg->var_off.value) {
5987 		char tn_buf[48];
5988 
5989 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
5990 		verbose(env,
5991 			"R%d is ptr_%s invalid variable offset: off=%d, var_off=%s\n",
5992 			regno, tname, off, tn_buf);
5993 		return -EACCES;
5994 	}
5995 
5996 	if (reg->type & MEM_USER) {
5997 		verbose(env,
5998 			"R%d is ptr_%s access user memory: off=%d\n",
5999 			regno, tname, off);
6000 		return -EACCES;
6001 	}
6002 
6003 	if (reg->type & MEM_PERCPU) {
6004 		verbose(env,
6005 			"R%d is ptr_%s access percpu memory: off=%d\n",
6006 			regno, tname, off);
6007 		return -EACCES;
6008 	}
6009 
6010 	if (env->ops->btf_struct_access && !type_is_alloc(reg->type) && atype == BPF_WRITE) {
6011 		if (!btf_is_kernel(reg->btf)) {
6012 			verbose(env, "verifier internal error: reg->btf must be kernel btf\n");
6013 			return -EFAULT;
6014 		}
6015 		ret = env->ops->btf_struct_access(&env->log, reg, off, size);
6016 	} else {
6017 		/* Writes are permitted with default btf_struct_access for
6018 		 * program allocated objects (which always have ref_obj_id > 0),
6019 		 * but not for untrusted PTR_TO_BTF_ID | MEM_ALLOC.
6020 		 */
6021 		if (atype != BPF_READ && !type_is_ptr_alloc_obj(reg->type)) {
6022 			verbose(env, "only read is supported\n");
6023 			return -EACCES;
6024 		}
6025 
6026 		if (type_is_alloc(reg->type) && !type_is_non_owning_ref(reg->type) &&
6027 		    !reg->ref_obj_id) {
6028 			verbose(env, "verifier internal error: ref_obj_id for allocated object must be non-zero\n");
6029 			return -EFAULT;
6030 		}
6031 
6032 		ret = btf_struct_access(&env->log, reg, off, size, atype, &btf_id, &flag, &field_name);
6033 	}
6034 
6035 	if (ret < 0)
6036 		return ret;
6037 
6038 	if (ret != PTR_TO_BTF_ID) {
6039 		/* just mark; */
6040 
6041 	} else if (type_flag(reg->type) & PTR_UNTRUSTED) {
6042 		/* If this is an untrusted pointer, all pointers formed by walking it
6043 		 * also inherit the untrusted flag.
6044 		 */
6045 		flag = PTR_UNTRUSTED;
6046 
6047 	} else if (is_trusted_reg(reg) || is_rcu_reg(reg)) {
6048 		/* By default any pointer obtained from walking a trusted pointer is no
6049 		 * longer trusted, unless the field being accessed has explicitly been
6050 		 * marked as inheriting its parent's state of trust (either full or RCU).
6051 		 * For example:
6052 		 * 'cgroups' pointer is untrusted if task->cgroups dereference
6053 		 * happened in a sleepable program outside of bpf_rcu_read_lock()
6054 		 * section. In a non-sleepable program it's trusted while in RCU CS (aka MEM_RCU).
6055 		 * Note bpf_rcu_read_unlock() converts MEM_RCU pointers to PTR_UNTRUSTED.
6056 		 *
6057 		 * A regular RCU-protected pointer with __rcu tag can also be deemed
6058 		 * trusted if we are in an RCU CS. Such pointer can be NULL.
6059 		 */
6060 		if (type_is_trusted(env, reg, field_name, btf_id)) {
6061 			flag |= PTR_TRUSTED;
6062 		} else if (in_rcu_cs(env) && !type_may_be_null(reg->type)) {
6063 			if (type_is_rcu(env, reg, field_name, btf_id)) {
6064 				/* ignore __rcu tag and mark it MEM_RCU */
6065 				flag |= MEM_RCU;
6066 			} else if (flag & MEM_RCU ||
6067 				   type_is_rcu_or_null(env, reg, field_name, btf_id)) {
6068 				/* __rcu tagged pointers can be NULL */
6069 				flag |= MEM_RCU | PTR_MAYBE_NULL;
6070 			} else if (flag & (MEM_PERCPU | MEM_USER)) {
6071 				/* keep as-is */
6072 			} else {
6073 				/* walking unknown pointers yields old deprecated PTR_TO_BTF_ID */
6074 				clear_trusted_flags(&flag);
6075 			}
6076 		} else {
6077 			/*
6078 			 * If not in RCU CS or MEM_RCU pointer can be NULL then
6079 			 * aggressively mark as untrusted otherwise such
6080 			 * pointers will be plain PTR_TO_BTF_ID without flags
6081 			 * and will be allowed to be passed into helpers for
6082 			 * compat reasons.
6083 			 */
6084 			flag = PTR_UNTRUSTED;
6085 		}
6086 	} else {
6087 		/* Old compat. Deprecated */
6088 		clear_trusted_flags(&flag);
6089 	}
6090 
6091 	if (atype == BPF_READ && value_regno >= 0)
6092 		mark_btf_ld_reg(env, regs, value_regno, ret, reg->btf, btf_id, flag);
6093 
6094 	return 0;
6095 }
6096 
6097 static int check_ptr_to_map_access(struct bpf_verifier_env *env,
6098 				   struct bpf_reg_state *regs,
6099 				   int regno, int off, int size,
6100 				   enum bpf_access_type atype,
6101 				   int value_regno)
6102 {
6103 	struct bpf_reg_state *reg = regs + regno;
6104 	struct bpf_map *map = reg->map_ptr;
6105 	struct bpf_reg_state map_reg;
6106 	enum bpf_type_flag flag = 0;
6107 	const struct btf_type *t;
6108 	const char *tname;
6109 	u32 btf_id;
6110 	int ret;
6111 
6112 	if (!btf_vmlinux) {
6113 		verbose(env, "map_ptr access not supported without CONFIG_DEBUG_INFO_BTF\n");
6114 		return -ENOTSUPP;
6115 	}
6116 
6117 	if (!map->ops->map_btf_id || !*map->ops->map_btf_id) {
6118 		verbose(env, "map_ptr access not supported for map type %d\n",
6119 			map->map_type);
6120 		return -ENOTSUPP;
6121 	}
6122 
6123 	t = btf_type_by_id(btf_vmlinux, *map->ops->map_btf_id);
6124 	tname = btf_name_by_offset(btf_vmlinux, t->name_off);
6125 
6126 	if (!env->allow_ptr_leaks) {
6127 		verbose(env,
6128 			"'struct %s' access is allowed only to CAP_PERFMON and CAP_SYS_ADMIN\n",
6129 			tname);
6130 		return -EPERM;
6131 	}
6132 
6133 	if (off < 0) {
6134 		verbose(env, "R%d is %s invalid negative access: off=%d\n",
6135 			regno, tname, off);
6136 		return -EACCES;
6137 	}
6138 
6139 	if (atype != BPF_READ) {
6140 		verbose(env, "only read from %s is supported\n", tname);
6141 		return -EACCES;
6142 	}
6143 
6144 	/* Simulate access to a PTR_TO_BTF_ID */
6145 	memset(&map_reg, 0, sizeof(map_reg));
6146 	mark_btf_ld_reg(env, &map_reg, 0, PTR_TO_BTF_ID, btf_vmlinux, *map->ops->map_btf_id, 0);
6147 	ret = btf_struct_access(&env->log, &map_reg, off, size, atype, &btf_id, &flag, NULL);
6148 	if (ret < 0)
6149 		return ret;
6150 
6151 	if (value_regno >= 0)
6152 		mark_btf_ld_reg(env, regs, value_regno, ret, btf_vmlinux, btf_id, flag);
6153 
6154 	return 0;
6155 }
6156 
6157 /* Check that the stack access at the given offset is within bounds. The
6158  * maximum valid offset is -1.
6159  *
6160  * The minimum valid offset is -MAX_BPF_STACK for writes, and
6161  * -state->allocated_stack for reads.
6162  */
6163 static int check_stack_slot_within_bounds(int off,
6164 					  struct bpf_func_state *state,
6165 					  enum bpf_access_type t)
6166 {
6167 	int min_valid_off;
6168 
6169 	if (t == BPF_WRITE)
6170 		min_valid_off = -MAX_BPF_STACK;
6171 	else
6172 		min_valid_off = -state->allocated_stack;
6173 
6174 	if (off < min_valid_off || off > -1)
6175 		return -EACCES;
6176 	return 0;
6177 }
6178 
6179 /* Check that the stack access at 'regno + off' falls within the maximum stack
6180  * bounds.
6181  *
6182  * 'off' includes `regno->offset`, but not its dynamic part (if any).
6183  */
6184 static int check_stack_access_within_bounds(
6185 		struct bpf_verifier_env *env,
6186 		int regno, int off, int access_size,
6187 		enum bpf_access_src src, enum bpf_access_type type)
6188 {
6189 	struct bpf_reg_state *regs = cur_regs(env);
6190 	struct bpf_reg_state *reg = regs + regno;
6191 	struct bpf_func_state *state = func(env, reg);
6192 	int min_off, max_off;
6193 	int err;
6194 	char *err_extra;
6195 
6196 	if (src == ACCESS_HELPER)
6197 		/* We don't know if helpers are reading or writing (or both). */
6198 		err_extra = " indirect access to";
6199 	else if (type == BPF_READ)
6200 		err_extra = " read from";
6201 	else
6202 		err_extra = " write to";
6203 
6204 	if (tnum_is_const(reg->var_off)) {
6205 		min_off = reg->var_off.value + off;
6206 		if (access_size > 0)
6207 			max_off = min_off + access_size - 1;
6208 		else
6209 			max_off = min_off;
6210 	} else {
6211 		if (reg->smax_value >= BPF_MAX_VAR_OFF ||
6212 		    reg->smin_value <= -BPF_MAX_VAR_OFF) {
6213 			verbose(env, "invalid unbounded variable-offset%s stack R%d\n",
6214 				err_extra, regno);
6215 			return -EACCES;
6216 		}
6217 		min_off = reg->smin_value + off;
6218 		if (access_size > 0)
6219 			max_off = reg->smax_value + off + access_size - 1;
6220 		else
6221 			max_off = min_off;
6222 	}
6223 
6224 	err = check_stack_slot_within_bounds(min_off, state, type);
6225 	if (!err)
6226 		err = check_stack_slot_within_bounds(max_off, state, type);
6227 
6228 	if (err) {
6229 		if (tnum_is_const(reg->var_off)) {
6230 			verbose(env, "invalid%s stack R%d off=%d size=%d\n",
6231 				err_extra, regno, off, access_size);
6232 		} else {
6233 			char tn_buf[48];
6234 
6235 			tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
6236 			verbose(env, "invalid variable-offset%s stack R%d var_off=%s size=%d\n",
6237 				err_extra, regno, tn_buf, access_size);
6238 		}
6239 	}
6240 	return err;
6241 }
6242 
6243 /* check whether memory at (regno + off) is accessible for t = (read | write)
6244  * if t==write, value_regno is a register which value is stored into memory
6245  * if t==read, value_regno is a register which will receive the value from memory
6246  * if t==write && value_regno==-1, some unknown value is stored into memory
6247  * if t==read && value_regno==-1, don't care what we read from memory
6248  */
6249 static int check_mem_access(struct bpf_verifier_env *env, int insn_idx, u32 regno,
6250 			    int off, int bpf_size, enum bpf_access_type t,
6251 			    int value_regno, bool strict_alignment_once)
6252 {
6253 	struct bpf_reg_state *regs = cur_regs(env);
6254 	struct bpf_reg_state *reg = regs + regno;
6255 	struct bpf_func_state *state;
6256 	int size, err = 0;
6257 
6258 	size = bpf_size_to_bytes(bpf_size);
6259 	if (size < 0)
6260 		return size;
6261 
6262 	/* alignment checks will add in reg->off themselves */
6263 	err = check_ptr_alignment(env, reg, off, size, strict_alignment_once);
6264 	if (err)
6265 		return err;
6266 
6267 	/* for access checks, reg->off is just part of off */
6268 	off += reg->off;
6269 
6270 	if (reg->type == PTR_TO_MAP_KEY) {
6271 		if (t == BPF_WRITE) {
6272 			verbose(env, "write to change key R%d not allowed\n", regno);
6273 			return -EACCES;
6274 		}
6275 
6276 		err = check_mem_region_access(env, regno, off, size,
6277 					      reg->map_ptr->key_size, false);
6278 		if (err)
6279 			return err;
6280 		if (value_regno >= 0)
6281 			mark_reg_unknown(env, regs, value_regno);
6282 	} else if (reg->type == PTR_TO_MAP_VALUE) {
6283 		struct btf_field *kptr_field = NULL;
6284 
6285 		if (t == BPF_WRITE && value_regno >= 0 &&
6286 		    is_pointer_value(env, value_regno)) {
6287 			verbose(env, "R%d leaks addr into map\n", value_regno);
6288 			return -EACCES;
6289 		}
6290 		err = check_map_access_type(env, regno, off, size, t);
6291 		if (err)
6292 			return err;
6293 		err = check_map_access(env, regno, off, size, false, ACCESS_DIRECT);
6294 		if (err)
6295 			return err;
6296 		if (tnum_is_const(reg->var_off))
6297 			kptr_field = btf_record_find(reg->map_ptr->record,
6298 						     off + reg->var_off.value, BPF_KPTR);
6299 		if (kptr_field) {
6300 			err = check_map_kptr_access(env, regno, value_regno, insn_idx, kptr_field);
6301 		} else if (t == BPF_READ && value_regno >= 0) {
6302 			struct bpf_map *map = reg->map_ptr;
6303 
6304 			/* if map is read-only, track its contents as scalars */
6305 			if (tnum_is_const(reg->var_off) &&
6306 			    bpf_map_is_rdonly(map) &&
6307 			    map->ops->map_direct_value_addr) {
6308 				int map_off = off + reg->var_off.value;
6309 				u64 val = 0;
6310 
6311 				err = bpf_map_direct_read(map, map_off, size,
6312 							  &val);
6313 				if (err)
6314 					return err;
6315 
6316 				regs[value_regno].type = SCALAR_VALUE;
6317 				__mark_reg_known(&regs[value_regno], val);
6318 			} else {
6319 				mark_reg_unknown(env, regs, value_regno);
6320 			}
6321 		}
6322 	} else if (base_type(reg->type) == PTR_TO_MEM) {
6323 		bool rdonly_mem = type_is_rdonly_mem(reg->type);
6324 
6325 		if (type_may_be_null(reg->type)) {
6326 			verbose(env, "R%d invalid mem access '%s'\n", regno,
6327 				reg_type_str(env, reg->type));
6328 			return -EACCES;
6329 		}
6330 
6331 		if (t == BPF_WRITE && rdonly_mem) {
6332 			verbose(env, "R%d cannot write into %s\n",
6333 				regno, reg_type_str(env, reg->type));
6334 			return -EACCES;
6335 		}
6336 
6337 		if (t == BPF_WRITE && value_regno >= 0 &&
6338 		    is_pointer_value(env, value_regno)) {
6339 			verbose(env, "R%d leaks addr into mem\n", value_regno);
6340 			return -EACCES;
6341 		}
6342 
6343 		err = check_mem_region_access(env, regno, off, size,
6344 					      reg->mem_size, false);
6345 		if (!err && value_regno >= 0 && (t == BPF_READ || rdonly_mem))
6346 			mark_reg_unknown(env, regs, value_regno);
6347 	} else if (reg->type == PTR_TO_CTX) {
6348 		enum bpf_reg_type reg_type = SCALAR_VALUE;
6349 		struct btf *btf = NULL;
6350 		u32 btf_id = 0;
6351 
6352 		if (t == BPF_WRITE && value_regno >= 0 &&
6353 		    is_pointer_value(env, value_regno)) {
6354 			verbose(env, "R%d leaks addr into ctx\n", value_regno);
6355 			return -EACCES;
6356 		}
6357 
6358 		err = check_ptr_off_reg(env, reg, regno);
6359 		if (err < 0)
6360 			return err;
6361 
6362 		err = check_ctx_access(env, insn_idx, off, size, t, &reg_type, &btf,
6363 				       &btf_id);
6364 		if (err)
6365 			verbose_linfo(env, insn_idx, "; ");
6366 		if (!err && t == BPF_READ && value_regno >= 0) {
6367 			/* ctx access returns either a scalar, or a
6368 			 * PTR_TO_PACKET[_META,_END]. In the latter
6369 			 * case, we know the offset is zero.
6370 			 */
6371 			if (reg_type == SCALAR_VALUE) {
6372 				mark_reg_unknown(env, regs, value_regno);
6373 			} else {
6374 				mark_reg_known_zero(env, regs,
6375 						    value_regno);
6376 				if (type_may_be_null(reg_type))
6377 					regs[value_regno].id = ++env->id_gen;
6378 				/* A load of ctx field could have different
6379 				 * actual load size with the one encoded in the
6380 				 * insn. When the dst is PTR, it is for sure not
6381 				 * a sub-register.
6382 				 */
6383 				regs[value_regno].subreg_def = DEF_NOT_SUBREG;
6384 				if (base_type(reg_type) == PTR_TO_BTF_ID) {
6385 					regs[value_regno].btf = btf;
6386 					regs[value_regno].btf_id = btf_id;
6387 				}
6388 			}
6389 			regs[value_regno].type = reg_type;
6390 		}
6391 
6392 	} else if (reg->type == PTR_TO_STACK) {
6393 		/* Basic bounds checks. */
6394 		err = check_stack_access_within_bounds(env, regno, off, size, ACCESS_DIRECT, t);
6395 		if (err)
6396 			return err;
6397 
6398 		state = func(env, reg);
6399 		err = update_stack_depth(env, state, off);
6400 		if (err)
6401 			return err;
6402 
6403 		if (t == BPF_READ)
6404 			err = check_stack_read(env, regno, off, size,
6405 					       value_regno);
6406 		else
6407 			err = check_stack_write(env, regno, off, size,
6408 						value_regno, insn_idx);
6409 	} else if (reg_is_pkt_pointer(reg)) {
6410 		if (t == BPF_WRITE && !may_access_direct_pkt_data(env, NULL, t)) {
6411 			verbose(env, "cannot write into packet\n");
6412 			return -EACCES;
6413 		}
6414 		if (t == BPF_WRITE && value_regno >= 0 &&
6415 		    is_pointer_value(env, value_regno)) {
6416 			verbose(env, "R%d leaks addr into packet\n",
6417 				value_regno);
6418 			return -EACCES;
6419 		}
6420 		err = check_packet_access(env, regno, off, size, false);
6421 		if (!err && t == BPF_READ && value_regno >= 0)
6422 			mark_reg_unknown(env, regs, value_regno);
6423 	} else if (reg->type == PTR_TO_FLOW_KEYS) {
6424 		if (t == BPF_WRITE && value_regno >= 0 &&
6425 		    is_pointer_value(env, value_regno)) {
6426 			verbose(env, "R%d leaks addr into flow keys\n",
6427 				value_regno);
6428 			return -EACCES;
6429 		}
6430 
6431 		err = check_flow_keys_access(env, off, size);
6432 		if (!err && t == BPF_READ && value_regno >= 0)
6433 			mark_reg_unknown(env, regs, value_regno);
6434 	} else if (type_is_sk_pointer(reg->type)) {
6435 		if (t == BPF_WRITE) {
6436 			verbose(env, "R%d cannot write into %s\n",
6437 				regno, reg_type_str(env, reg->type));
6438 			return -EACCES;
6439 		}
6440 		err = check_sock_access(env, insn_idx, regno, off, size, t);
6441 		if (!err && value_regno >= 0)
6442 			mark_reg_unknown(env, regs, value_regno);
6443 	} else if (reg->type == PTR_TO_TP_BUFFER) {
6444 		err = check_tp_buffer_access(env, reg, regno, off, size);
6445 		if (!err && t == BPF_READ && value_regno >= 0)
6446 			mark_reg_unknown(env, regs, value_regno);
6447 	} else if (base_type(reg->type) == PTR_TO_BTF_ID &&
6448 		   !type_may_be_null(reg->type)) {
6449 		err = check_ptr_to_btf_access(env, regs, regno, off, size, t,
6450 					      value_regno);
6451 	} else if (reg->type == CONST_PTR_TO_MAP) {
6452 		err = check_ptr_to_map_access(env, regs, regno, off, size, t,
6453 					      value_regno);
6454 	} else if (base_type(reg->type) == PTR_TO_BUF) {
6455 		bool rdonly_mem = type_is_rdonly_mem(reg->type);
6456 		u32 *max_access;
6457 
6458 		if (rdonly_mem) {
6459 			if (t == BPF_WRITE) {
6460 				verbose(env, "R%d cannot write into %s\n",
6461 					regno, reg_type_str(env, reg->type));
6462 				return -EACCES;
6463 			}
6464 			max_access = &env->prog->aux->max_rdonly_access;
6465 		} else {
6466 			max_access = &env->prog->aux->max_rdwr_access;
6467 		}
6468 
6469 		err = check_buffer_access(env, reg, regno, off, size, false,
6470 					  max_access);
6471 
6472 		if (!err && value_regno >= 0 && (rdonly_mem || t == BPF_READ))
6473 			mark_reg_unknown(env, regs, value_regno);
6474 	} else {
6475 		verbose(env, "R%d invalid mem access '%s'\n", regno,
6476 			reg_type_str(env, reg->type));
6477 		return -EACCES;
6478 	}
6479 
6480 	if (!err && size < BPF_REG_SIZE && value_regno >= 0 && t == BPF_READ &&
6481 	    regs[value_regno].type == SCALAR_VALUE) {
6482 		/* b/h/w load zero-extends, mark upper bits as known 0 */
6483 		coerce_reg_to_size(&regs[value_regno], size);
6484 	}
6485 	return err;
6486 }
6487 
6488 static int check_atomic(struct bpf_verifier_env *env, int insn_idx, struct bpf_insn *insn)
6489 {
6490 	int load_reg;
6491 	int err;
6492 
6493 	switch (insn->imm) {
6494 	case BPF_ADD:
6495 	case BPF_ADD | BPF_FETCH:
6496 	case BPF_AND:
6497 	case BPF_AND | BPF_FETCH:
6498 	case BPF_OR:
6499 	case BPF_OR | BPF_FETCH:
6500 	case BPF_XOR:
6501 	case BPF_XOR | BPF_FETCH:
6502 	case BPF_XCHG:
6503 	case BPF_CMPXCHG:
6504 		break;
6505 	default:
6506 		verbose(env, "BPF_ATOMIC uses invalid atomic opcode %02x\n", insn->imm);
6507 		return -EINVAL;
6508 	}
6509 
6510 	if (BPF_SIZE(insn->code) != BPF_W && BPF_SIZE(insn->code) != BPF_DW) {
6511 		verbose(env, "invalid atomic operand size\n");
6512 		return -EINVAL;
6513 	}
6514 
6515 	/* check src1 operand */
6516 	err = check_reg_arg(env, insn->src_reg, SRC_OP);
6517 	if (err)
6518 		return err;
6519 
6520 	/* check src2 operand */
6521 	err = check_reg_arg(env, insn->dst_reg, SRC_OP);
6522 	if (err)
6523 		return err;
6524 
6525 	if (insn->imm == BPF_CMPXCHG) {
6526 		/* Check comparison of R0 with memory location */
6527 		const u32 aux_reg = BPF_REG_0;
6528 
6529 		err = check_reg_arg(env, aux_reg, SRC_OP);
6530 		if (err)
6531 			return err;
6532 
6533 		if (is_pointer_value(env, aux_reg)) {
6534 			verbose(env, "R%d leaks addr into mem\n", aux_reg);
6535 			return -EACCES;
6536 		}
6537 	}
6538 
6539 	if (is_pointer_value(env, insn->src_reg)) {
6540 		verbose(env, "R%d leaks addr into mem\n", insn->src_reg);
6541 		return -EACCES;
6542 	}
6543 
6544 	if (is_ctx_reg(env, insn->dst_reg) ||
6545 	    is_pkt_reg(env, insn->dst_reg) ||
6546 	    is_flow_key_reg(env, insn->dst_reg) ||
6547 	    is_sk_reg(env, insn->dst_reg)) {
6548 		verbose(env, "BPF_ATOMIC stores into R%d %s is not allowed\n",
6549 			insn->dst_reg,
6550 			reg_type_str(env, reg_state(env, insn->dst_reg)->type));
6551 		return -EACCES;
6552 	}
6553 
6554 	if (insn->imm & BPF_FETCH) {
6555 		if (insn->imm == BPF_CMPXCHG)
6556 			load_reg = BPF_REG_0;
6557 		else
6558 			load_reg = insn->src_reg;
6559 
6560 		/* check and record load of old value */
6561 		err = check_reg_arg(env, load_reg, DST_OP);
6562 		if (err)
6563 			return err;
6564 	} else {
6565 		/* This instruction accesses a memory location but doesn't
6566 		 * actually load it into a register.
6567 		 */
6568 		load_reg = -1;
6569 	}
6570 
6571 	/* Check whether we can read the memory, with second call for fetch
6572 	 * case to simulate the register fill.
6573 	 */
6574 	err = check_mem_access(env, insn_idx, insn->dst_reg, insn->off,
6575 			       BPF_SIZE(insn->code), BPF_READ, -1, true);
6576 	if (!err && load_reg >= 0)
6577 		err = check_mem_access(env, insn_idx, insn->dst_reg, insn->off,
6578 				       BPF_SIZE(insn->code), BPF_READ, load_reg,
6579 				       true);
6580 	if (err)
6581 		return err;
6582 
6583 	/* Check whether we can write into the same memory. */
6584 	err = check_mem_access(env, insn_idx, insn->dst_reg, insn->off,
6585 			       BPF_SIZE(insn->code), BPF_WRITE, -1, true);
6586 	if (err)
6587 		return err;
6588 
6589 	return 0;
6590 }
6591 
6592 /* When register 'regno' is used to read the stack (either directly or through
6593  * a helper function) make sure that it's within stack boundary and, depending
6594  * on the access type, that all elements of the stack are initialized.
6595  *
6596  * 'off' includes 'regno->off', but not its dynamic part (if any).
6597  *
6598  * All registers that have been spilled on the stack in the slots within the
6599  * read offsets are marked as read.
6600  */
6601 static int check_stack_range_initialized(
6602 		struct bpf_verifier_env *env, int regno, int off,
6603 		int access_size, bool zero_size_allowed,
6604 		enum bpf_access_src type, struct bpf_call_arg_meta *meta)
6605 {
6606 	struct bpf_reg_state *reg = reg_state(env, regno);
6607 	struct bpf_func_state *state = func(env, reg);
6608 	int err, min_off, max_off, i, j, slot, spi;
6609 	char *err_extra = type == ACCESS_HELPER ? " indirect" : "";
6610 	enum bpf_access_type bounds_check_type;
6611 	/* Some accesses can write anything into the stack, others are
6612 	 * read-only.
6613 	 */
6614 	bool clobber = false;
6615 
6616 	if (access_size == 0 && !zero_size_allowed) {
6617 		verbose(env, "invalid zero-sized read\n");
6618 		return -EACCES;
6619 	}
6620 
6621 	if (type == ACCESS_HELPER) {
6622 		/* The bounds checks for writes are more permissive than for
6623 		 * reads. However, if raw_mode is not set, we'll do extra
6624 		 * checks below.
6625 		 */
6626 		bounds_check_type = BPF_WRITE;
6627 		clobber = true;
6628 	} else {
6629 		bounds_check_type = BPF_READ;
6630 	}
6631 	err = check_stack_access_within_bounds(env, regno, off, access_size,
6632 					       type, bounds_check_type);
6633 	if (err)
6634 		return err;
6635 
6636 
6637 	if (tnum_is_const(reg->var_off)) {
6638 		min_off = max_off = reg->var_off.value + off;
6639 	} else {
6640 		/* Variable offset is prohibited for unprivileged mode for
6641 		 * simplicity since it requires corresponding support in
6642 		 * Spectre masking for stack ALU.
6643 		 * See also retrieve_ptr_limit().
6644 		 */
6645 		if (!env->bypass_spec_v1) {
6646 			char tn_buf[48];
6647 
6648 			tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
6649 			verbose(env, "R%d%s variable offset stack access prohibited for !root, var_off=%s\n",
6650 				regno, err_extra, tn_buf);
6651 			return -EACCES;
6652 		}
6653 		/* Only initialized buffer on stack is allowed to be accessed
6654 		 * with variable offset. With uninitialized buffer it's hard to
6655 		 * guarantee that whole memory is marked as initialized on
6656 		 * helper return since specific bounds are unknown what may
6657 		 * cause uninitialized stack leaking.
6658 		 */
6659 		if (meta && meta->raw_mode)
6660 			meta = NULL;
6661 
6662 		min_off = reg->smin_value + off;
6663 		max_off = reg->smax_value + off;
6664 	}
6665 
6666 	if (meta && meta->raw_mode) {
6667 		/* Ensure we won't be overwriting dynptrs when simulating byte
6668 		 * by byte access in check_helper_call using meta.access_size.
6669 		 * This would be a problem if we have a helper in the future
6670 		 * which takes:
6671 		 *
6672 		 *	helper(uninit_mem, len, dynptr)
6673 		 *
6674 		 * Now, uninint_mem may overlap with dynptr pointer. Hence, it
6675 		 * may end up writing to dynptr itself when touching memory from
6676 		 * arg 1. This can be relaxed on a case by case basis for known
6677 		 * safe cases, but reject due to the possibilitiy of aliasing by
6678 		 * default.
6679 		 */
6680 		for (i = min_off; i < max_off + access_size; i++) {
6681 			int stack_off = -i - 1;
6682 
6683 			spi = __get_spi(i);
6684 			/* raw_mode may write past allocated_stack */
6685 			if (state->allocated_stack <= stack_off)
6686 				continue;
6687 			if (state->stack[spi].slot_type[stack_off % BPF_REG_SIZE] == STACK_DYNPTR) {
6688 				verbose(env, "potential write to dynptr at off=%d disallowed\n", i);
6689 				return -EACCES;
6690 			}
6691 		}
6692 		meta->access_size = access_size;
6693 		meta->regno = regno;
6694 		return 0;
6695 	}
6696 
6697 	for (i = min_off; i < max_off + access_size; i++) {
6698 		u8 *stype;
6699 
6700 		slot = -i - 1;
6701 		spi = slot / BPF_REG_SIZE;
6702 		if (state->allocated_stack <= slot)
6703 			goto err;
6704 		stype = &state->stack[spi].slot_type[slot % BPF_REG_SIZE];
6705 		if (*stype == STACK_MISC)
6706 			goto mark;
6707 		if ((*stype == STACK_ZERO) ||
6708 		    (*stype == STACK_INVALID && env->allow_uninit_stack)) {
6709 			if (clobber) {
6710 				/* helper can write anything into the stack */
6711 				*stype = STACK_MISC;
6712 			}
6713 			goto mark;
6714 		}
6715 
6716 		if (is_spilled_reg(&state->stack[spi]) &&
6717 		    (state->stack[spi].spilled_ptr.type == SCALAR_VALUE ||
6718 		     env->allow_ptr_leaks)) {
6719 			if (clobber) {
6720 				__mark_reg_unknown(env, &state->stack[spi].spilled_ptr);
6721 				for (j = 0; j < BPF_REG_SIZE; j++)
6722 					scrub_spilled_slot(&state->stack[spi].slot_type[j]);
6723 			}
6724 			goto mark;
6725 		}
6726 
6727 err:
6728 		if (tnum_is_const(reg->var_off)) {
6729 			verbose(env, "invalid%s read from stack R%d off %d+%d size %d\n",
6730 				err_extra, regno, min_off, i - min_off, access_size);
6731 		} else {
6732 			char tn_buf[48];
6733 
6734 			tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
6735 			verbose(env, "invalid%s read from stack R%d var_off %s+%d size %d\n",
6736 				err_extra, regno, tn_buf, i - min_off, access_size);
6737 		}
6738 		return -EACCES;
6739 mark:
6740 		/* reading any byte out of 8-byte 'spill_slot' will cause
6741 		 * the whole slot to be marked as 'read'
6742 		 */
6743 		mark_reg_read(env, &state->stack[spi].spilled_ptr,
6744 			      state->stack[spi].spilled_ptr.parent,
6745 			      REG_LIVE_READ64);
6746 		/* We do not set REG_LIVE_WRITTEN for stack slot, as we can not
6747 		 * be sure that whether stack slot is written to or not. Hence,
6748 		 * we must still conservatively propagate reads upwards even if
6749 		 * helper may write to the entire memory range.
6750 		 */
6751 	}
6752 	return update_stack_depth(env, state, min_off);
6753 }
6754 
6755 static int check_helper_mem_access(struct bpf_verifier_env *env, int regno,
6756 				   int access_size, bool zero_size_allowed,
6757 				   struct bpf_call_arg_meta *meta)
6758 {
6759 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
6760 	u32 *max_access;
6761 
6762 	switch (base_type(reg->type)) {
6763 	case PTR_TO_PACKET:
6764 	case PTR_TO_PACKET_META:
6765 		return check_packet_access(env, regno, reg->off, access_size,
6766 					   zero_size_allowed);
6767 	case PTR_TO_MAP_KEY:
6768 		if (meta && meta->raw_mode) {
6769 			verbose(env, "R%d cannot write into %s\n", regno,
6770 				reg_type_str(env, reg->type));
6771 			return -EACCES;
6772 		}
6773 		return check_mem_region_access(env, regno, reg->off, access_size,
6774 					       reg->map_ptr->key_size, false);
6775 	case PTR_TO_MAP_VALUE:
6776 		if (check_map_access_type(env, regno, reg->off, access_size,
6777 					  meta && meta->raw_mode ? BPF_WRITE :
6778 					  BPF_READ))
6779 			return -EACCES;
6780 		return check_map_access(env, regno, reg->off, access_size,
6781 					zero_size_allowed, ACCESS_HELPER);
6782 	case PTR_TO_MEM:
6783 		if (type_is_rdonly_mem(reg->type)) {
6784 			if (meta && meta->raw_mode) {
6785 				verbose(env, "R%d cannot write into %s\n", regno,
6786 					reg_type_str(env, reg->type));
6787 				return -EACCES;
6788 			}
6789 		}
6790 		return check_mem_region_access(env, regno, reg->off,
6791 					       access_size, reg->mem_size,
6792 					       zero_size_allowed);
6793 	case PTR_TO_BUF:
6794 		if (type_is_rdonly_mem(reg->type)) {
6795 			if (meta && meta->raw_mode) {
6796 				verbose(env, "R%d cannot write into %s\n", regno,
6797 					reg_type_str(env, reg->type));
6798 				return -EACCES;
6799 			}
6800 
6801 			max_access = &env->prog->aux->max_rdonly_access;
6802 		} else {
6803 			max_access = &env->prog->aux->max_rdwr_access;
6804 		}
6805 		return check_buffer_access(env, reg, regno, reg->off,
6806 					   access_size, zero_size_allowed,
6807 					   max_access);
6808 	case PTR_TO_STACK:
6809 		return check_stack_range_initialized(
6810 				env,
6811 				regno, reg->off, access_size,
6812 				zero_size_allowed, ACCESS_HELPER, meta);
6813 	case PTR_TO_BTF_ID:
6814 		return check_ptr_to_btf_access(env, regs, regno, reg->off,
6815 					       access_size, BPF_READ, -1);
6816 	case PTR_TO_CTX:
6817 		/* in case the function doesn't know how to access the context,
6818 		 * (because we are in a program of type SYSCALL for example), we
6819 		 * can not statically check its size.
6820 		 * Dynamically check it now.
6821 		 */
6822 		if (!env->ops->convert_ctx_access) {
6823 			enum bpf_access_type atype = meta && meta->raw_mode ? BPF_WRITE : BPF_READ;
6824 			int offset = access_size - 1;
6825 
6826 			/* Allow zero-byte read from PTR_TO_CTX */
6827 			if (access_size == 0)
6828 				return zero_size_allowed ? 0 : -EACCES;
6829 
6830 			return check_mem_access(env, env->insn_idx, regno, offset, BPF_B,
6831 						atype, -1, false);
6832 		}
6833 
6834 		fallthrough;
6835 	default: /* scalar_value or invalid ptr */
6836 		/* Allow zero-byte read from NULL, regardless of pointer type */
6837 		if (zero_size_allowed && access_size == 0 &&
6838 		    register_is_null(reg))
6839 			return 0;
6840 
6841 		verbose(env, "R%d type=%s ", regno,
6842 			reg_type_str(env, reg->type));
6843 		verbose(env, "expected=%s\n", reg_type_str(env, PTR_TO_STACK));
6844 		return -EACCES;
6845 	}
6846 }
6847 
6848 static int check_mem_size_reg(struct bpf_verifier_env *env,
6849 			      struct bpf_reg_state *reg, u32 regno,
6850 			      bool zero_size_allowed,
6851 			      struct bpf_call_arg_meta *meta)
6852 {
6853 	int err;
6854 
6855 	/* This is used to refine r0 return value bounds for helpers
6856 	 * that enforce this value as an upper bound on return values.
6857 	 * See do_refine_retval_range() for helpers that can refine
6858 	 * the return value. C type of helper is u32 so we pull register
6859 	 * bound from umax_value however, if negative verifier errors
6860 	 * out. Only upper bounds can be learned because retval is an
6861 	 * int type and negative retvals are allowed.
6862 	 */
6863 	meta->msize_max_value = reg->umax_value;
6864 
6865 	/* The register is SCALAR_VALUE; the access check
6866 	 * happens using its boundaries.
6867 	 */
6868 	if (!tnum_is_const(reg->var_off))
6869 		/* For unprivileged variable accesses, disable raw
6870 		 * mode so that the program is required to
6871 		 * initialize all the memory that the helper could
6872 		 * just partially fill up.
6873 		 */
6874 		meta = NULL;
6875 
6876 	if (reg->smin_value < 0) {
6877 		verbose(env, "R%d min value is negative, either use unsigned or 'var &= const'\n",
6878 			regno);
6879 		return -EACCES;
6880 	}
6881 
6882 	if (reg->umin_value == 0) {
6883 		err = check_helper_mem_access(env, regno - 1, 0,
6884 					      zero_size_allowed,
6885 					      meta);
6886 		if (err)
6887 			return err;
6888 	}
6889 
6890 	if (reg->umax_value >= BPF_MAX_VAR_SIZ) {
6891 		verbose(env, "R%d unbounded memory access, use 'var &= const' or 'if (var < const)'\n",
6892 			regno);
6893 		return -EACCES;
6894 	}
6895 	err = check_helper_mem_access(env, regno - 1,
6896 				      reg->umax_value,
6897 				      zero_size_allowed, meta);
6898 	if (!err)
6899 		err = mark_chain_precision(env, regno);
6900 	return err;
6901 }
6902 
6903 int check_mem_reg(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
6904 		   u32 regno, u32 mem_size)
6905 {
6906 	bool may_be_null = type_may_be_null(reg->type);
6907 	struct bpf_reg_state saved_reg;
6908 	struct bpf_call_arg_meta meta;
6909 	int err;
6910 
6911 	if (register_is_null(reg))
6912 		return 0;
6913 
6914 	memset(&meta, 0, sizeof(meta));
6915 	/* Assuming that the register contains a value check if the memory
6916 	 * access is safe. Temporarily save and restore the register's state as
6917 	 * the conversion shouldn't be visible to a caller.
6918 	 */
6919 	if (may_be_null) {
6920 		saved_reg = *reg;
6921 		mark_ptr_not_null_reg(reg);
6922 	}
6923 
6924 	err = check_helper_mem_access(env, regno, mem_size, true, &meta);
6925 	/* Check access for BPF_WRITE */
6926 	meta.raw_mode = true;
6927 	err = err ?: check_helper_mem_access(env, regno, mem_size, true, &meta);
6928 
6929 	if (may_be_null)
6930 		*reg = saved_reg;
6931 
6932 	return err;
6933 }
6934 
6935 static int check_kfunc_mem_size_reg(struct bpf_verifier_env *env, struct bpf_reg_state *reg,
6936 				    u32 regno)
6937 {
6938 	struct bpf_reg_state *mem_reg = &cur_regs(env)[regno - 1];
6939 	bool may_be_null = type_may_be_null(mem_reg->type);
6940 	struct bpf_reg_state saved_reg;
6941 	struct bpf_call_arg_meta meta;
6942 	int err;
6943 
6944 	WARN_ON_ONCE(regno < BPF_REG_2 || regno > BPF_REG_5);
6945 
6946 	memset(&meta, 0, sizeof(meta));
6947 
6948 	if (may_be_null) {
6949 		saved_reg = *mem_reg;
6950 		mark_ptr_not_null_reg(mem_reg);
6951 	}
6952 
6953 	err = check_mem_size_reg(env, reg, regno, true, &meta);
6954 	/* Check access for BPF_WRITE */
6955 	meta.raw_mode = true;
6956 	err = err ?: check_mem_size_reg(env, reg, regno, true, &meta);
6957 
6958 	if (may_be_null)
6959 		*mem_reg = saved_reg;
6960 	return err;
6961 }
6962 
6963 /* Implementation details:
6964  * bpf_map_lookup returns PTR_TO_MAP_VALUE_OR_NULL.
6965  * bpf_obj_new returns PTR_TO_BTF_ID | MEM_ALLOC | PTR_MAYBE_NULL.
6966  * Two bpf_map_lookups (even with the same key) will have different reg->id.
6967  * Two separate bpf_obj_new will also have different reg->id.
6968  * For traditional PTR_TO_MAP_VALUE or PTR_TO_BTF_ID | MEM_ALLOC, the verifier
6969  * clears reg->id after value_or_null->value transition, since the verifier only
6970  * cares about the range of access to valid map value pointer and doesn't care
6971  * about actual address of the map element.
6972  * For maps with 'struct bpf_spin_lock' inside map value the verifier keeps
6973  * reg->id > 0 after value_or_null->value transition. By doing so
6974  * two bpf_map_lookups will be considered two different pointers that
6975  * point to different bpf_spin_locks. Likewise for pointers to allocated objects
6976  * returned from bpf_obj_new.
6977  * The verifier allows taking only one bpf_spin_lock at a time to avoid
6978  * dead-locks.
6979  * Since only one bpf_spin_lock is allowed the checks are simpler than
6980  * reg_is_refcounted() logic. The verifier needs to remember only
6981  * one spin_lock instead of array of acquired_refs.
6982  * cur_state->active_lock remembers which map value element or allocated
6983  * object got locked and clears it after bpf_spin_unlock.
6984  */
6985 static int process_spin_lock(struct bpf_verifier_env *env, int regno,
6986 			     bool is_lock)
6987 {
6988 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
6989 	struct bpf_verifier_state *cur = env->cur_state;
6990 	bool is_const = tnum_is_const(reg->var_off);
6991 	u64 val = reg->var_off.value;
6992 	struct bpf_map *map = NULL;
6993 	struct btf *btf = NULL;
6994 	struct btf_record *rec;
6995 
6996 	if (!is_const) {
6997 		verbose(env,
6998 			"R%d doesn't have constant offset. bpf_spin_lock has to be at the constant offset\n",
6999 			regno);
7000 		return -EINVAL;
7001 	}
7002 	if (reg->type == PTR_TO_MAP_VALUE) {
7003 		map = reg->map_ptr;
7004 		if (!map->btf) {
7005 			verbose(env,
7006 				"map '%s' has to have BTF in order to use bpf_spin_lock\n",
7007 				map->name);
7008 			return -EINVAL;
7009 		}
7010 	} else {
7011 		btf = reg->btf;
7012 	}
7013 
7014 	rec = reg_btf_record(reg);
7015 	if (!btf_record_has_field(rec, BPF_SPIN_LOCK)) {
7016 		verbose(env, "%s '%s' has no valid bpf_spin_lock\n", map ? "map" : "local",
7017 			map ? map->name : "kptr");
7018 		return -EINVAL;
7019 	}
7020 	if (rec->spin_lock_off != val + reg->off) {
7021 		verbose(env, "off %lld doesn't point to 'struct bpf_spin_lock' that is at %d\n",
7022 			val + reg->off, rec->spin_lock_off);
7023 		return -EINVAL;
7024 	}
7025 	if (is_lock) {
7026 		if (cur->active_lock.ptr) {
7027 			verbose(env,
7028 				"Locking two bpf_spin_locks are not allowed\n");
7029 			return -EINVAL;
7030 		}
7031 		if (map)
7032 			cur->active_lock.ptr = map;
7033 		else
7034 			cur->active_lock.ptr = btf;
7035 		cur->active_lock.id = reg->id;
7036 	} else {
7037 		void *ptr;
7038 
7039 		if (map)
7040 			ptr = map;
7041 		else
7042 			ptr = btf;
7043 
7044 		if (!cur->active_lock.ptr) {
7045 			verbose(env, "bpf_spin_unlock without taking a lock\n");
7046 			return -EINVAL;
7047 		}
7048 		if (cur->active_lock.ptr != ptr ||
7049 		    cur->active_lock.id != reg->id) {
7050 			verbose(env, "bpf_spin_unlock of different lock\n");
7051 			return -EINVAL;
7052 		}
7053 
7054 		invalidate_non_owning_refs(env);
7055 
7056 		cur->active_lock.ptr = NULL;
7057 		cur->active_lock.id = 0;
7058 	}
7059 	return 0;
7060 }
7061 
7062 static int process_timer_func(struct bpf_verifier_env *env, int regno,
7063 			      struct bpf_call_arg_meta *meta)
7064 {
7065 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
7066 	bool is_const = tnum_is_const(reg->var_off);
7067 	struct bpf_map *map = reg->map_ptr;
7068 	u64 val = reg->var_off.value;
7069 
7070 	if (!is_const) {
7071 		verbose(env,
7072 			"R%d doesn't have constant offset. bpf_timer has to be at the constant offset\n",
7073 			regno);
7074 		return -EINVAL;
7075 	}
7076 	if (!map->btf) {
7077 		verbose(env, "map '%s' has to have BTF in order to use bpf_timer\n",
7078 			map->name);
7079 		return -EINVAL;
7080 	}
7081 	if (!btf_record_has_field(map->record, BPF_TIMER)) {
7082 		verbose(env, "map '%s' has no valid bpf_timer\n", map->name);
7083 		return -EINVAL;
7084 	}
7085 	if (map->record->timer_off != val + reg->off) {
7086 		verbose(env, "off %lld doesn't point to 'struct bpf_timer' that is at %d\n",
7087 			val + reg->off, map->record->timer_off);
7088 		return -EINVAL;
7089 	}
7090 	if (meta->map_ptr) {
7091 		verbose(env, "verifier bug. Two map pointers in a timer helper\n");
7092 		return -EFAULT;
7093 	}
7094 	meta->map_uid = reg->map_uid;
7095 	meta->map_ptr = map;
7096 	return 0;
7097 }
7098 
7099 static int process_kptr_func(struct bpf_verifier_env *env, int regno,
7100 			     struct bpf_call_arg_meta *meta)
7101 {
7102 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
7103 	struct bpf_map *map_ptr = reg->map_ptr;
7104 	struct btf_field *kptr_field;
7105 	u32 kptr_off;
7106 
7107 	if (!tnum_is_const(reg->var_off)) {
7108 		verbose(env,
7109 			"R%d doesn't have constant offset. kptr has to be at the constant offset\n",
7110 			regno);
7111 		return -EINVAL;
7112 	}
7113 	if (!map_ptr->btf) {
7114 		verbose(env, "map '%s' has to have BTF in order to use bpf_kptr_xchg\n",
7115 			map_ptr->name);
7116 		return -EINVAL;
7117 	}
7118 	if (!btf_record_has_field(map_ptr->record, BPF_KPTR)) {
7119 		verbose(env, "map '%s' has no valid kptr\n", map_ptr->name);
7120 		return -EINVAL;
7121 	}
7122 
7123 	meta->map_ptr = map_ptr;
7124 	kptr_off = reg->off + reg->var_off.value;
7125 	kptr_field = btf_record_find(map_ptr->record, kptr_off, BPF_KPTR);
7126 	if (!kptr_field) {
7127 		verbose(env, "off=%d doesn't point to kptr\n", kptr_off);
7128 		return -EACCES;
7129 	}
7130 	if (kptr_field->type != BPF_KPTR_REF) {
7131 		verbose(env, "off=%d kptr isn't referenced kptr\n", kptr_off);
7132 		return -EACCES;
7133 	}
7134 	meta->kptr_field = kptr_field;
7135 	return 0;
7136 }
7137 
7138 /* There are two register types representing a bpf_dynptr, one is PTR_TO_STACK
7139  * which points to a stack slot, and the other is CONST_PTR_TO_DYNPTR.
7140  *
7141  * In both cases we deal with the first 8 bytes, but need to mark the next 8
7142  * bytes as STACK_DYNPTR in case of PTR_TO_STACK. In case of
7143  * CONST_PTR_TO_DYNPTR, we are guaranteed to get the beginning of the object.
7144  *
7145  * Mutability of bpf_dynptr is at two levels, one is at the level of struct
7146  * bpf_dynptr itself, i.e. whether the helper is receiving a pointer to struct
7147  * bpf_dynptr or pointer to const struct bpf_dynptr. In the former case, it can
7148  * mutate the view of the dynptr and also possibly destroy it. In the latter
7149  * case, it cannot mutate the bpf_dynptr itself but it can still mutate the
7150  * memory that dynptr points to.
7151  *
7152  * The verifier will keep track both levels of mutation (bpf_dynptr's in
7153  * reg->type and the memory's in reg->dynptr.type), but there is no support for
7154  * readonly dynptr view yet, hence only the first case is tracked and checked.
7155  *
7156  * This is consistent with how C applies the const modifier to a struct object,
7157  * where the pointer itself inside bpf_dynptr becomes const but not what it
7158  * points to.
7159  *
7160  * Helpers which do not mutate the bpf_dynptr set MEM_RDONLY in their argument
7161  * type, and declare it as 'const struct bpf_dynptr *' in their prototype.
7162  */
7163 static int process_dynptr_func(struct bpf_verifier_env *env, int regno, int insn_idx,
7164 			       enum bpf_arg_type arg_type, int clone_ref_obj_id)
7165 {
7166 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
7167 	int err;
7168 
7169 	/* MEM_UNINIT and MEM_RDONLY are exclusive, when applied to an
7170 	 * ARG_PTR_TO_DYNPTR (or ARG_PTR_TO_DYNPTR | DYNPTR_TYPE_*):
7171 	 */
7172 	if ((arg_type & (MEM_UNINIT | MEM_RDONLY)) == (MEM_UNINIT | MEM_RDONLY)) {
7173 		verbose(env, "verifier internal error: misconfigured dynptr helper type flags\n");
7174 		return -EFAULT;
7175 	}
7176 
7177 	/*  MEM_UNINIT - Points to memory that is an appropriate candidate for
7178 	 *		 constructing a mutable bpf_dynptr object.
7179 	 *
7180 	 *		 Currently, this is only possible with PTR_TO_STACK
7181 	 *		 pointing to a region of at least 16 bytes which doesn't
7182 	 *		 contain an existing bpf_dynptr.
7183 	 *
7184 	 *  MEM_RDONLY - Points to a initialized bpf_dynptr that will not be
7185 	 *		 mutated or destroyed. However, the memory it points to
7186 	 *		 may be mutated.
7187 	 *
7188 	 *  None       - Points to a initialized dynptr that can be mutated and
7189 	 *		 destroyed, including mutation of the memory it points
7190 	 *		 to.
7191 	 */
7192 	if (arg_type & MEM_UNINIT) {
7193 		int i;
7194 
7195 		if (!is_dynptr_reg_valid_uninit(env, reg)) {
7196 			verbose(env, "Dynptr has to be an uninitialized dynptr\n");
7197 			return -EINVAL;
7198 		}
7199 
7200 		/* we write BPF_DW bits (8 bytes) at a time */
7201 		for (i = 0; i < BPF_DYNPTR_SIZE; i += 8) {
7202 			err = check_mem_access(env, insn_idx, regno,
7203 					       i, BPF_DW, BPF_WRITE, -1, false);
7204 			if (err)
7205 				return err;
7206 		}
7207 
7208 		err = mark_stack_slots_dynptr(env, reg, arg_type, insn_idx, clone_ref_obj_id);
7209 	} else /* MEM_RDONLY and None case from above */ {
7210 		/* For the reg->type == PTR_TO_STACK case, bpf_dynptr is never const */
7211 		if (reg->type == CONST_PTR_TO_DYNPTR && !(arg_type & MEM_RDONLY)) {
7212 			verbose(env, "cannot pass pointer to const bpf_dynptr, the helper mutates it\n");
7213 			return -EINVAL;
7214 		}
7215 
7216 		if (!is_dynptr_reg_valid_init(env, reg)) {
7217 			verbose(env,
7218 				"Expected an initialized dynptr as arg #%d\n",
7219 				regno);
7220 			return -EINVAL;
7221 		}
7222 
7223 		/* Fold modifiers (in this case, MEM_RDONLY) when checking expected type */
7224 		if (!is_dynptr_type_expected(env, reg, arg_type & ~MEM_RDONLY)) {
7225 			verbose(env,
7226 				"Expected a dynptr of type %s as arg #%d\n",
7227 				dynptr_type_str(arg_to_dynptr_type(arg_type)), regno);
7228 			return -EINVAL;
7229 		}
7230 
7231 		err = mark_dynptr_read(env, reg);
7232 	}
7233 	return err;
7234 }
7235 
7236 static u32 iter_ref_obj_id(struct bpf_verifier_env *env, struct bpf_reg_state *reg, int spi)
7237 {
7238 	struct bpf_func_state *state = func(env, reg);
7239 
7240 	return state->stack[spi].spilled_ptr.ref_obj_id;
7241 }
7242 
7243 static bool is_iter_kfunc(struct bpf_kfunc_call_arg_meta *meta)
7244 {
7245 	return meta->kfunc_flags & (KF_ITER_NEW | KF_ITER_NEXT | KF_ITER_DESTROY);
7246 }
7247 
7248 static bool is_iter_new_kfunc(struct bpf_kfunc_call_arg_meta *meta)
7249 {
7250 	return meta->kfunc_flags & KF_ITER_NEW;
7251 }
7252 
7253 static bool is_iter_next_kfunc(struct bpf_kfunc_call_arg_meta *meta)
7254 {
7255 	return meta->kfunc_flags & KF_ITER_NEXT;
7256 }
7257 
7258 static bool is_iter_destroy_kfunc(struct bpf_kfunc_call_arg_meta *meta)
7259 {
7260 	return meta->kfunc_flags & KF_ITER_DESTROY;
7261 }
7262 
7263 static bool is_kfunc_arg_iter(struct bpf_kfunc_call_arg_meta *meta, int arg)
7264 {
7265 	/* btf_check_iter_kfuncs() guarantees that first argument of any iter
7266 	 * kfunc is iter state pointer
7267 	 */
7268 	return arg == 0 && is_iter_kfunc(meta);
7269 }
7270 
7271 static int process_iter_arg(struct bpf_verifier_env *env, int regno, int insn_idx,
7272 			    struct bpf_kfunc_call_arg_meta *meta)
7273 {
7274 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
7275 	const struct btf_type *t;
7276 	const struct btf_param *arg;
7277 	int spi, err, i, nr_slots;
7278 	u32 btf_id;
7279 
7280 	/* btf_check_iter_kfuncs() ensures we don't need to validate anything here */
7281 	arg = &btf_params(meta->func_proto)[0];
7282 	t = btf_type_skip_modifiers(meta->btf, arg->type, NULL);	/* PTR */
7283 	t = btf_type_skip_modifiers(meta->btf, t->type, &btf_id);	/* STRUCT */
7284 	nr_slots = t->size / BPF_REG_SIZE;
7285 
7286 	if (is_iter_new_kfunc(meta)) {
7287 		/* bpf_iter_<type>_new() expects pointer to uninit iter state */
7288 		if (!is_iter_reg_valid_uninit(env, reg, nr_slots)) {
7289 			verbose(env, "expected uninitialized iter_%s as arg #%d\n",
7290 				iter_type_str(meta->btf, btf_id), regno);
7291 			return -EINVAL;
7292 		}
7293 
7294 		for (i = 0; i < nr_slots * 8; i += BPF_REG_SIZE) {
7295 			err = check_mem_access(env, insn_idx, regno,
7296 					       i, BPF_DW, BPF_WRITE, -1, false);
7297 			if (err)
7298 				return err;
7299 		}
7300 
7301 		err = mark_stack_slots_iter(env, reg, insn_idx, meta->btf, btf_id, nr_slots);
7302 		if (err)
7303 			return err;
7304 	} else {
7305 		/* iter_next() or iter_destroy() expect initialized iter state*/
7306 		if (!is_iter_reg_valid_init(env, reg, meta->btf, btf_id, nr_slots)) {
7307 			verbose(env, "expected an initialized iter_%s as arg #%d\n",
7308 				iter_type_str(meta->btf, btf_id), regno);
7309 			return -EINVAL;
7310 		}
7311 
7312 		spi = iter_get_spi(env, reg, nr_slots);
7313 		if (spi < 0)
7314 			return spi;
7315 
7316 		err = mark_iter_read(env, reg, spi, nr_slots);
7317 		if (err)
7318 			return err;
7319 
7320 		/* remember meta->iter info for process_iter_next_call() */
7321 		meta->iter.spi = spi;
7322 		meta->iter.frameno = reg->frameno;
7323 		meta->ref_obj_id = iter_ref_obj_id(env, reg, spi);
7324 
7325 		if (is_iter_destroy_kfunc(meta)) {
7326 			err = unmark_stack_slots_iter(env, reg, nr_slots);
7327 			if (err)
7328 				return err;
7329 		}
7330 	}
7331 
7332 	return 0;
7333 }
7334 
7335 /* process_iter_next_call() is called when verifier gets to iterator's next
7336  * "method" (e.g., bpf_iter_num_next() for numbers iterator) call. We'll refer
7337  * to it as just "iter_next()" in comments below.
7338  *
7339  * BPF verifier relies on a crucial contract for any iter_next()
7340  * implementation: it should *eventually* return NULL, and once that happens
7341  * it should keep returning NULL. That is, once iterator exhausts elements to
7342  * iterate, it should never reset or spuriously return new elements.
7343  *
7344  * With the assumption of such contract, process_iter_next_call() simulates
7345  * a fork in the verifier state to validate loop logic correctness and safety
7346  * without having to simulate infinite amount of iterations.
7347  *
7348  * In current state, we first assume that iter_next() returned NULL and
7349  * iterator state is set to DRAINED (BPF_ITER_STATE_DRAINED). In such
7350  * conditions we should not form an infinite loop and should eventually reach
7351  * exit.
7352  *
7353  * Besides that, we also fork current state and enqueue it for later
7354  * verification. In a forked state we keep iterator state as ACTIVE
7355  * (BPF_ITER_STATE_ACTIVE) and assume non-NULL return from iter_next(). We
7356  * also bump iteration depth to prevent erroneous infinite loop detection
7357  * later on (see iter_active_depths_differ() comment for details). In this
7358  * state we assume that we'll eventually loop back to another iter_next()
7359  * calls (it could be in exactly same location or in some other instruction,
7360  * it doesn't matter, we don't make any unnecessary assumptions about this,
7361  * everything revolves around iterator state in a stack slot, not which
7362  * instruction is calling iter_next()). When that happens, we either will come
7363  * to iter_next() with equivalent state and can conclude that next iteration
7364  * will proceed in exactly the same way as we just verified, so it's safe to
7365  * assume that loop converges. If not, we'll go on another iteration
7366  * simulation with a different input state, until all possible starting states
7367  * are validated or we reach maximum number of instructions limit.
7368  *
7369  * This way, we will either exhaustively discover all possible input states
7370  * that iterator loop can start with and eventually will converge, or we'll
7371  * effectively regress into bounded loop simulation logic and either reach
7372  * maximum number of instructions if loop is not provably convergent, or there
7373  * is some statically known limit on number of iterations (e.g., if there is
7374  * an explicit `if n > 100 then break;` statement somewhere in the loop).
7375  *
7376  * One very subtle but very important aspect is that we *always* simulate NULL
7377  * condition first (as the current state) before we simulate non-NULL case.
7378  * This has to do with intricacies of scalar precision tracking. By simulating
7379  * "exit condition" of iter_next() returning NULL first, we make sure all the
7380  * relevant precision marks *that will be set **after** we exit iterator loop*
7381  * are propagated backwards to common parent state of NULL and non-NULL
7382  * branches. Thanks to that, state equivalence checks done later in forked
7383  * state, when reaching iter_next() for ACTIVE iterator, can assume that
7384  * precision marks are finalized and won't change. Because simulating another
7385  * ACTIVE iterator iteration won't change them (because given same input
7386  * states we'll end up with exactly same output states which we are currently
7387  * comparing; and verification after the loop already propagated back what
7388  * needs to be **additionally** tracked as precise). It's subtle, grok
7389  * precision tracking for more intuitive understanding.
7390  */
7391 static int process_iter_next_call(struct bpf_verifier_env *env, int insn_idx,
7392 				  struct bpf_kfunc_call_arg_meta *meta)
7393 {
7394 	struct bpf_verifier_state *cur_st = env->cur_state, *queued_st;
7395 	struct bpf_func_state *cur_fr = cur_st->frame[cur_st->curframe], *queued_fr;
7396 	struct bpf_reg_state *cur_iter, *queued_iter;
7397 	int iter_frameno = meta->iter.frameno;
7398 	int iter_spi = meta->iter.spi;
7399 
7400 	BTF_TYPE_EMIT(struct bpf_iter);
7401 
7402 	cur_iter = &env->cur_state->frame[iter_frameno]->stack[iter_spi].spilled_ptr;
7403 
7404 	if (cur_iter->iter.state != BPF_ITER_STATE_ACTIVE &&
7405 	    cur_iter->iter.state != BPF_ITER_STATE_DRAINED) {
7406 		verbose(env, "verifier internal error: unexpected iterator state %d (%s)\n",
7407 			cur_iter->iter.state, iter_state_str(cur_iter->iter.state));
7408 		return -EFAULT;
7409 	}
7410 
7411 	if (cur_iter->iter.state == BPF_ITER_STATE_ACTIVE) {
7412 		/* branch out active iter state */
7413 		queued_st = push_stack(env, insn_idx + 1, insn_idx, false);
7414 		if (!queued_st)
7415 			return -ENOMEM;
7416 
7417 		queued_iter = &queued_st->frame[iter_frameno]->stack[iter_spi].spilled_ptr;
7418 		queued_iter->iter.state = BPF_ITER_STATE_ACTIVE;
7419 		queued_iter->iter.depth++;
7420 
7421 		queued_fr = queued_st->frame[queued_st->curframe];
7422 		mark_ptr_not_null_reg(&queued_fr->regs[BPF_REG_0]);
7423 	}
7424 
7425 	/* switch to DRAINED state, but keep the depth unchanged */
7426 	/* mark current iter state as drained and assume returned NULL */
7427 	cur_iter->iter.state = BPF_ITER_STATE_DRAINED;
7428 	__mark_reg_const_zero(&cur_fr->regs[BPF_REG_0]);
7429 
7430 	return 0;
7431 }
7432 
7433 static bool arg_type_is_mem_size(enum bpf_arg_type type)
7434 {
7435 	return type == ARG_CONST_SIZE ||
7436 	       type == ARG_CONST_SIZE_OR_ZERO;
7437 }
7438 
7439 static bool arg_type_is_release(enum bpf_arg_type type)
7440 {
7441 	return type & OBJ_RELEASE;
7442 }
7443 
7444 static bool arg_type_is_dynptr(enum bpf_arg_type type)
7445 {
7446 	return base_type(type) == ARG_PTR_TO_DYNPTR;
7447 }
7448 
7449 static int int_ptr_type_to_size(enum bpf_arg_type type)
7450 {
7451 	if (type == ARG_PTR_TO_INT)
7452 		return sizeof(u32);
7453 	else if (type == ARG_PTR_TO_LONG)
7454 		return sizeof(u64);
7455 
7456 	return -EINVAL;
7457 }
7458 
7459 static int resolve_map_arg_type(struct bpf_verifier_env *env,
7460 				 const struct bpf_call_arg_meta *meta,
7461 				 enum bpf_arg_type *arg_type)
7462 {
7463 	if (!meta->map_ptr) {
7464 		/* kernel subsystem misconfigured verifier */
7465 		verbose(env, "invalid map_ptr to access map->type\n");
7466 		return -EACCES;
7467 	}
7468 
7469 	switch (meta->map_ptr->map_type) {
7470 	case BPF_MAP_TYPE_SOCKMAP:
7471 	case BPF_MAP_TYPE_SOCKHASH:
7472 		if (*arg_type == ARG_PTR_TO_MAP_VALUE) {
7473 			*arg_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON;
7474 		} else {
7475 			verbose(env, "invalid arg_type for sockmap/sockhash\n");
7476 			return -EINVAL;
7477 		}
7478 		break;
7479 	case BPF_MAP_TYPE_BLOOM_FILTER:
7480 		if (meta->func_id == BPF_FUNC_map_peek_elem)
7481 			*arg_type = ARG_PTR_TO_MAP_VALUE;
7482 		break;
7483 	default:
7484 		break;
7485 	}
7486 	return 0;
7487 }
7488 
7489 struct bpf_reg_types {
7490 	const enum bpf_reg_type types[10];
7491 	u32 *btf_id;
7492 };
7493 
7494 static const struct bpf_reg_types sock_types = {
7495 	.types = {
7496 		PTR_TO_SOCK_COMMON,
7497 		PTR_TO_SOCKET,
7498 		PTR_TO_TCP_SOCK,
7499 		PTR_TO_XDP_SOCK,
7500 	},
7501 };
7502 
7503 #ifdef CONFIG_NET
7504 static const struct bpf_reg_types btf_id_sock_common_types = {
7505 	.types = {
7506 		PTR_TO_SOCK_COMMON,
7507 		PTR_TO_SOCKET,
7508 		PTR_TO_TCP_SOCK,
7509 		PTR_TO_XDP_SOCK,
7510 		PTR_TO_BTF_ID,
7511 		PTR_TO_BTF_ID | PTR_TRUSTED,
7512 	},
7513 	.btf_id = &btf_sock_ids[BTF_SOCK_TYPE_SOCK_COMMON],
7514 };
7515 #endif
7516 
7517 static const struct bpf_reg_types mem_types = {
7518 	.types = {
7519 		PTR_TO_STACK,
7520 		PTR_TO_PACKET,
7521 		PTR_TO_PACKET_META,
7522 		PTR_TO_MAP_KEY,
7523 		PTR_TO_MAP_VALUE,
7524 		PTR_TO_MEM,
7525 		PTR_TO_MEM | MEM_RINGBUF,
7526 		PTR_TO_BUF,
7527 		PTR_TO_BTF_ID | PTR_TRUSTED,
7528 	},
7529 };
7530 
7531 static const struct bpf_reg_types int_ptr_types = {
7532 	.types = {
7533 		PTR_TO_STACK,
7534 		PTR_TO_PACKET,
7535 		PTR_TO_PACKET_META,
7536 		PTR_TO_MAP_KEY,
7537 		PTR_TO_MAP_VALUE,
7538 	},
7539 };
7540 
7541 static const struct bpf_reg_types spin_lock_types = {
7542 	.types = {
7543 		PTR_TO_MAP_VALUE,
7544 		PTR_TO_BTF_ID | MEM_ALLOC,
7545 	}
7546 };
7547 
7548 static const struct bpf_reg_types fullsock_types = { .types = { PTR_TO_SOCKET } };
7549 static const struct bpf_reg_types scalar_types = { .types = { SCALAR_VALUE } };
7550 static const struct bpf_reg_types context_types = { .types = { PTR_TO_CTX } };
7551 static const struct bpf_reg_types ringbuf_mem_types = { .types = { PTR_TO_MEM | MEM_RINGBUF } };
7552 static const struct bpf_reg_types const_map_ptr_types = { .types = { CONST_PTR_TO_MAP } };
7553 static const struct bpf_reg_types btf_ptr_types = {
7554 	.types = {
7555 		PTR_TO_BTF_ID,
7556 		PTR_TO_BTF_ID | PTR_TRUSTED,
7557 		PTR_TO_BTF_ID | MEM_RCU,
7558 	},
7559 };
7560 static const struct bpf_reg_types percpu_btf_ptr_types = {
7561 	.types = {
7562 		PTR_TO_BTF_ID | MEM_PERCPU,
7563 		PTR_TO_BTF_ID | MEM_PERCPU | PTR_TRUSTED,
7564 	}
7565 };
7566 static const struct bpf_reg_types func_ptr_types = { .types = { PTR_TO_FUNC } };
7567 static const struct bpf_reg_types stack_ptr_types = { .types = { PTR_TO_STACK } };
7568 static const struct bpf_reg_types const_str_ptr_types = { .types = { PTR_TO_MAP_VALUE } };
7569 static const struct bpf_reg_types timer_types = { .types = { PTR_TO_MAP_VALUE } };
7570 static const struct bpf_reg_types kptr_types = { .types = { PTR_TO_MAP_VALUE } };
7571 static const struct bpf_reg_types dynptr_types = {
7572 	.types = {
7573 		PTR_TO_STACK,
7574 		CONST_PTR_TO_DYNPTR,
7575 	}
7576 };
7577 
7578 static const struct bpf_reg_types *compatible_reg_types[__BPF_ARG_TYPE_MAX] = {
7579 	[ARG_PTR_TO_MAP_KEY]		= &mem_types,
7580 	[ARG_PTR_TO_MAP_VALUE]		= &mem_types,
7581 	[ARG_CONST_SIZE]		= &scalar_types,
7582 	[ARG_CONST_SIZE_OR_ZERO]	= &scalar_types,
7583 	[ARG_CONST_ALLOC_SIZE_OR_ZERO]	= &scalar_types,
7584 	[ARG_CONST_MAP_PTR]		= &const_map_ptr_types,
7585 	[ARG_PTR_TO_CTX]		= &context_types,
7586 	[ARG_PTR_TO_SOCK_COMMON]	= &sock_types,
7587 #ifdef CONFIG_NET
7588 	[ARG_PTR_TO_BTF_ID_SOCK_COMMON]	= &btf_id_sock_common_types,
7589 #endif
7590 	[ARG_PTR_TO_SOCKET]		= &fullsock_types,
7591 	[ARG_PTR_TO_BTF_ID]		= &btf_ptr_types,
7592 	[ARG_PTR_TO_SPIN_LOCK]		= &spin_lock_types,
7593 	[ARG_PTR_TO_MEM]		= &mem_types,
7594 	[ARG_PTR_TO_RINGBUF_MEM]	= &ringbuf_mem_types,
7595 	[ARG_PTR_TO_INT]		= &int_ptr_types,
7596 	[ARG_PTR_TO_LONG]		= &int_ptr_types,
7597 	[ARG_PTR_TO_PERCPU_BTF_ID]	= &percpu_btf_ptr_types,
7598 	[ARG_PTR_TO_FUNC]		= &func_ptr_types,
7599 	[ARG_PTR_TO_STACK]		= &stack_ptr_types,
7600 	[ARG_PTR_TO_CONST_STR]		= &const_str_ptr_types,
7601 	[ARG_PTR_TO_TIMER]		= &timer_types,
7602 	[ARG_PTR_TO_KPTR]		= &kptr_types,
7603 	[ARG_PTR_TO_DYNPTR]		= &dynptr_types,
7604 };
7605 
7606 static int check_reg_type(struct bpf_verifier_env *env, u32 regno,
7607 			  enum bpf_arg_type arg_type,
7608 			  const u32 *arg_btf_id,
7609 			  struct bpf_call_arg_meta *meta)
7610 {
7611 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
7612 	enum bpf_reg_type expected, type = reg->type;
7613 	const struct bpf_reg_types *compatible;
7614 	int i, j;
7615 
7616 	compatible = compatible_reg_types[base_type(arg_type)];
7617 	if (!compatible) {
7618 		verbose(env, "verifier internal error: unsupported arg type %d\n", arg_type);
7619 		return -EFAULT;
7620 	}
7621 
7622 	/* ARG_PTR_TO_MEM + RDONLY is compatible with PTR_TO_MEM and PTR_TO_MEM + RDONLY,
7623 	 * but ARG_PTR_TO_MEM is compatible only with PTR_TO_MEM and NOT with PTR_TO_MEM + RDONLY
7624 	 *
7625 	 * Same for MAYBE_NULL:
7626 	 *
7627 	 * ARG_PTR_TO_MEM + MAYBE_NULL is compatible with PTR_TO_MEM and PTR_TO_MEM + MAYBE_NULL,
7628 	 * but ARG_PTR_TO_MEM is compatible only with PTR_TO_MEM but NOT with PTR_TO_MEM + MAYBE_NULL
7629 	 *
7630 	 * ARG_PTR_TO_MEM is compatible with PTR_TO_MEM that is tagged with a dynptr type.
7631 	 *
7632 	 * Therefore we fold these flags depending on the arg_type before comparison.
7633 	 */
7634 	if (arg_type & MEM_RDONLY)
7635 		type &= ~MEM_RDONLY;
7636 	if (arg_type & PTR_MAYBE_NULL)
7637 		type &= ~PTR_MAYBE_NULL;
7638 	if (base_type(arg_type) == ARG_PTR_TO_MEM)
7639 		type &= ~DYNPTR_TYPE_FLAG_MASK;
7640 
7641 	if (meta->func_id == BPF_FUNC_kptr_xchg && type_is_alloc(type))
7642 		type &= ~MEM_ALLOC;
7643 
7644 	for (i = 0; i < ARRAY_SIZE(compatible->types); i++) {
7645 		expected = compatible->types[i];
7646 		if (expected == NOT_INIT)
7647 			break;
7648 
7649 		if (type == expected)
7650 			goto found;
7651 	}
7652 
7653 	verbose(env, "R%d type=%s expected=", regno, reg_type_str(env, reg->type));
7654 	for (j = 0; j + 1 < i; j++)
7655 		verbose(env, "%s, ", reg_type_str(env, compatible->types[j]));
7656 	verbose(env, "%s\n", reg_type_str(env, compatible->types[j]));
7657 	return -EACCES;
7658 
7659 found:
7660 	if (base_type(reg->type) != PTR_TO_BTF_ID)
7661 		return 0;
7662 
7663 	if (compatible == &mem_types) {
7664 		if (!(arg_type & MEM_RDONLY)) {
7665 			verbose(env,
7666 				"%s() may write into memory pointed by R%d type=%s\n",
7667 				func_id_name(meta->func_id),
7668 				regno, reg_type_str(env, reg->type));
7669 			return -EACCES;
7670 		}
7671 		return 0;
7672 	}
7673 
7674 	switch ((int)reg->type) {
7675 	case PTR_TO_BTF_ID:
7676 	case PTR_TO_BTF_ID | PTR_TRUSTED:
7677 	case PTR_TO_BTF_ID | MEM_RCU:
7678 	case PTR_TO_BTF_ID | PTR_MAYBE_NULL:
7679 	case PTR_TO_BTF_ID | PTR_MAYBE_NULL | MEM_RCU:
7680 	{
7681 		/* For bpf_sk_release, it needs to match against first member
7682 		 * 'struct sock_common', hence make an exception for it. This
7683 		 * allows bpf_sk_release to work for multiple socket types.
7684 		 */
7685 		bool strict_type_match = arg_type_is_release(arg_type) &&
7686 					 meta->func_id != BPF_FUNC_sk_release;
7687 
7688 		if (type_may_be_null(reg->type) &&
7689 		    (!type_may_be_null(arg_type) || arg_type_is_release(arg_type))) {
7690 			verbose(env, "Possibly NULL pointer passed to helper arg%d\n", regno);
7691 			return -EACCES;
7692 		}
7693 
7694 		if (!arg_btf_id) {
7695 			if (!compatible->btf_id) {
7696 				verbose(env, "verifier internal error: missing arg compatible BTF ID\n");
7697 				return -EFAULT;
7698 			}
7699 			arg_btf_id = compatible->btf_id;
7700 		}
7701 
7702 		if (meta->func_id == BPF_FUNC_kptr_xchg) {
7703 			if (map_kptr_match_type(env, meta->kptr_field, reg, regno))
7704 				return -EACCES;
7705 		} else {
7706 			if (arg_btf_id == BPF_PTR_POISON) {
7707 				verbose(env, "verifier internal error:");
7708 				verbose(env, "R%d has non-overwritten BPF_PTR_POISON type\n",
7709 					regno);
7710 				return -EACCES;
7711 			}
7712 
7713 			if (!btf_struct_ids_match(&env->log, reg->btf, reg->btf_id, reg->off,
7714 						  btf_vmlinux, *arg_btf_id,
7715 						  strict_type_match)) {
7716 				verbose(env, "R%d is of type %s but %s is expected\n",
7717 					regno, btf_type_name(reg->btf, reg->btf_id),
7718 					btf_type_name(btf_vmlinux, *arg_btf_id));
7719 				return -EACCES;
7720 			}
7721 		}
7722 		break;
7723 	}
7724 	case PTR_TO_BTF_ID | MEM_ALLOC:
7725 		if (meta->func_id != BPF_FUNC_spin_lock && meta->func_id != BPF_FUNC_spin_unlock &&
7726 		    meta->func_id != BPF_FUNC_kptr_xchg) {
7727 			verbose(env, "verifier internal error: unimplemented handling of MEM_ALLOC\n");
7728 			return -EFAULT;
7729 		}
7730 		/* Handled by helper specific checks */
7731 		break;
7732 	case PTR_TO_BTF_ID | MEM_PERCPU:
7733 	case PTR_TO_BTF_ID | MEM_PERCPU | PTR_TRUSTED:
7734 		/* Handled by helper specific checks */
7735 		break;
7736 	default:
7737 		verbose(env, "verifier internal error: invalid PTR_TO_BTF_ID register for type match\n");
7738 		return -EFAULT;
7739 	}
7740 	return 0;
7741 }
7742 
7743 static struct btf_field *
7744 reg_find_field_offset(const struct bpf_reg_state *reg, s32 off, u32 fields)
7745 {
7746 	struct btf_field *field;
7747 	struct btf_record *rec;
7748 
7749 	rec = reg_btf_record(reg);
7750 	if (!rec)
7751 		return NULL;
7752 
7753 	field = btf_record_find(rec, off, fields);
7754 	if (!field)
7755 		return NULL;
7756 
7757 	return field;
7758 }
7759 
7760 int check_func_arg_reg_off(struct bpf_verifier_env *env,
7761 			   const struct bpf_reg_state *reg, int regno,
7762 			   enum bpf_arg_type arg_type)
7763 {
7764 	u32 type = reg->type;
7765 
7766 	/* When referenced register is passed to release function, its fixed
7767 	 * offset must be 0.
7768 	 *
7769 	 * We will check arg_type_is_release reg has ref_obj_id when storing
7770 	 * meta->release_regno.
7771 	 */
7772 	if (arg_type_is_release(arg_type)) {
7773 		/* ARG_PTR_TO_DYNPTR with OBJ_RELEASE is a bit special, as it
7774 		 * may not directly point to the object being released, but to
7775 		 * dynptr pointing to such object, which might be at some offset
7776 		 * on the stack. In that case, we simply to fallback to the
7777 		 * default handling.
7778 		 */
7779 		if (arg_type_is_dynptr(arg_type) && type == PTR_TO_STACK)
7780 			return 0;
7781 
7782 		if ((type_is_ptr_alloc_obj(type) || type_is_non_owning_ref(type)) && reg->off) {
7783 			if (reg_find_field_offset(reg, reg->off, BPF_GRAPH_NODE_OR_ROOT))
7784 				return __check_ptr_off_reg(env, reg, regno, true);
7785 
7786 			verbose(env, "R%d must have zero offset when passed to release func\n",
7787 				regno);
7788 			verbose(env, "No graph node or root found at R%d type:%s off:%d\n", regno,
7789 				btf_type_name(reg->btf, reg->btf_id), reg->off);
7790 			return -EINVAL;
7791 		}
7792 
7793 		/* Doing check_ptr_off_reg check for the offset will catch this
7794 		 * because fixed_off_ok is false, but checking here allows us
7795 		 * to give the user a better error message.
7796 		 */
7797 		if (reg->off) {
7798 			verbose(env, "R%d must have zero offset when passed to release func or trusted arg to kfunc\n",
7799 				regno);
7800 			return -EINVAL;
7801 		}
7802 		return __check_ptr_off_reg(env, reg, regno, false);
7803 	}
7804 
7805 	switch (type) {
7806 	/* Pointer types where both fixed and variable offset is explicitly allowed: */
7807 	case PTR_TO_STACK:
7808 	case PTR_TO_PACKET:
7809 	case PTR_TO_PACKET_META:
7810 	case PTR_TO_MAP_KEY:
7811 	case PTR_TO_MAP_VALUE:
7812 	case PTR_TO_MEM:
7813 	case PTR_TO_MEM | MEM_RDONLY:
7814 	case PTR_TO_MEM | MEM_RINGBUF:
7815 	case PTR_TO_BUF:
7816 	case PTR_TO_BUF | MEM_RDONLY:
7817 	case SCALAR_VALUE:
7818 		return 0;
7819 	/* All the rest must be rejected, except PTR_TO_BTF_ID which allows
7820 	 * fixed offset.
7821 	 */
7822 	case PTR_TO_BTF_ID:
7823 	case PTR_TO_BTF_ID | MEM_ALLOC:
7824 	case PTR_TO_BTF_ID | PTR_TRUSTED:
7825 	case PTR_TO_BTF_ID | MEM_RCU:
7826 	case PTR_TO_BTF_ID | MEM_ALLOC | NON_OWN_REF:
7827 		/* When referenced PTR_TO_BTF_ID is passed to release function,
7828 		 * its fixed offset must be 0. In the other cases, fixed offset
7829 		 * can be non-zero. This was already checked above. So pass
7830 		 * fixed_off_ok as true to allow fixed offset for all other
7831 		 * cases. var_off always must be 0 for PTR_TO_BTF_ID, hence we
7832 		 * still need to do checks instead of returning.
7833 		 */
7834 		return __check_ptr_off_reg(env, reg, regno, true);
7835 	default:
7836 		return __check_ptr_off_reg(env, reg, regno, false);
7837 	}
7838 }
7839 
7840 static struct bpf_reg_state *get_dynptr_arg_reg(struct bpf_verifier_env *env,
7841 						const struct bpf_func_proto *fn,
7842 						struct bpf_reg_state *regs)
7843 {
7844 	struct bpf_reg_state *state = NULL;
7845 	int i;
7846 
7847 	for (i = 0; i < MAX_BPF_FUNC_REG_ARGS; i++)
7848 		if (arg_type_is_dynptr(fn->arg_type[i])) {
7849 			if (state) {
7850 				verbose(env, "verifier internal error: multiple dynptr args\n");
7851 				return NULL;
7852 			}
7853 			state = &regs[BPF_REG_1 + i];
7854 		}
7855 
7856 	if (!state)
7857 		verbose(env, "verifier internal error: no dynptr arg found\n");
7858 
7859 	return state;
7860 }
7861 
7862 static int dynptr_id(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
7863 {
7864 	struct bpf_func_state *state = func(env, reg);
7865 	int spi;
7866 
7867 	if (reg->type == CONST_PTR_TO_DYNPTR)
7868 		return reg->id;
7869 	spi = dynptr_get_spi(env, reg);
7870 	if (spi < 0)
7871 		return spi;
7872 	return state->stack[spi].spilled_ptr.id;
7873 }
7874 
7875 static int dynptr_ref_obj_id(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
7876 {
7877 	struct bpf_func_state *state = func(env, reg);
7878 	int spi;
7879 
7880 	if (reg->type == CONST_PTR_TO_DYNPTR)
7881 		return reg->ref_obj_id;
7882 	spi = dynptr_get_spi(env, reg);
7883 	if (spi < 0)
7884 		return spi;
7885 	return state->stack[spi].spilled_ptr.ref_obj_id;
7886 }
7887 
7888 static enum bpf_dynptr_type dynptr_get_type(struct bpf_verifier_env *env,
7889 					    struct bpf_reg_state *reg)
7890 {
7891 	struct bpf_func_state *state = func(env, reg);
7892 	int spi;
7893 
7894 	if (reg->type == CONST_PTR_TO_DYNPTR)
7895 		return reg->dynptr.type;
7896 
7897 	spi = __get_spi(reg->off);
7898 	if (spi < 0) {
7899 		verbose(env, "verifier internal error: invalid spi when querying dynptr type\n");
7900 		return BPF_DYNPTR_TYPE_INVALID;
7901 	}
7902 
7903 	return state->stack[spi].spilled_ptr.dynptr.type;
7904 }
7905 
7906 static int check_func_arg(struct bpf_verifier_env *env, u32 arg,
7907 			  struct bpf_call_arg_meta *meta,
7908 			  const struct bpf_func_proto *fn,
7909 			  int insn_idx)
7910 {
7911 	u32 regno = BPF_REG_1 + arg;
7912 	struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[regno];
7913 	enum bpf_arg_type arg_type = fn->arg_type[arg];
7914 	enum bpf_reg_type type = reg->type;
7915 	u32 *arg_btf_id = NULL;
7916 	int err = 0;
7917 
7918 	if (arg_type == ARG_DONTCARE)
7919 		return 0;
7920 
7921 	err = check_reg_arg(env, regno, SRC_OP);
7922 	if (err)
7923 		return err;
7924 
7925 	if (arg_type == ARG_ANYTHING) {
7926 		if (is_pointer_value(env, regno)) {
7927 			verbose(env, "R%d leaks addr into helper function\n",
7928 				regno);
7929 			return -EACCES;
7930 		}
7931 		return 0;
7932 	}
7933 
7934 	if (type_is_pkt_pointer(type) &&
7935 	    !may_access_direct_pkt_data(env, meta, BPF_READ)) {
7936 		verbose(env, "helper access to the packet is not allowed\n");
7937 		return -EACCES;
7938 	}
7939 
7940 	if (base_type(arg_type) == ARG_PTR_TO_MAP_VALUE) {
7941 		err = resolve_map_arg_type(env, meta, &arg_type);
7942 		if (err)
7943 			return err;
7944 	}
7945 
7946 	if (register_is_null(reg) && type_may_be_null(arg_type))
7947 		/* A NULL register has a SCALAR_VALUE type, so skip
7948 		 * type checking.
7949 		 */
7950 		goto skip_type_check;
7951 
7952 	/* arg_btf_id and arg_size are in a union. */
7953 	if (base_type(arg_type) == ARG_PTR_TO_BTF_ID ||
7954 	    base_type(arg_type) == ARG_PTR_TO_SPIN_LOCK)
7955 		arg_btf_id = fn->arg_btf_id[arg];
7956 
7957 	err = check_reg_type(env, regno, arg_type, arg_btf_id, meta);
7958 	if (err)
7959 		return err;
7960 
7961 	err = check_func_arg_reg_off(env, reg, regno, arg_type);
7962 	if (err)
7963 		return err;
7964 
7965 skip_type_check:
7966 	if (arg_type_is_release(arg_type)) {
7967 		if (arg_type_is_dynptr(arg_type)) {
7968 			struct bpf_func_state *state = func(env, reg);
7969 			int spi;
7970 
7971 			/* Only dynptr created on stack can be released, thus
7972 			 * the get_spi and stack state checks for spilled_ptr
7973 			 * should only be done before process_dynptr_func for
7974 			 * PTR_TO_STACK.
7975 			 */
7976 			if (reg->type == PTR_TO_STACK) {
7977 				spi = dynptr_get_spi(env, reg);
7978 				if (spi < 0 || !state->stack[spi].spilled_ptr.ref_obj_id) {
7979 					verbose(env, "arg %d is an unacquired reference\n", regno);
7980 					return -EINVAL;
7981 				}
7982 			} else {
7983 				verbose(env, "cannot release unowned const bpf_dynptr\n");
7984 				return -EINVAL;
7985 			}
7986 		} else if (!reg->ref_obj_id && !register_is_null(reg)) {
7987 			verbose(env, "R%d must be referenced when passed to release function\n",
7988 				regno);
7989 			return -EINVAL;
7990 		}
7991 		if (meta->release_regno) {
7992 			verbose(env, "verifier internal error: more than one release argument\n");
7993 			return -EFAULT;
7994 		}
7995 		meta->release_regno = regno;
7996 	}
7997 
7998 	if (reg->ref_obj_id) {
7999 		if (meta->ref_obj_id) {
8000 			verbose(env, "verifier internal error: more than one arg with ref_obj_id R%d %u %u\n",
8001 				regno, reg->ref_obj_id,
8002 				meta->ref_obj_id);
8003 			return -EFAULT;
8004 		}
8005 		meta->ref_obj_id = reg->ref_obj_id;
8006 	}
8007 
8008 	switch (base_type(arg_type)) {
8009 	case ARG_CONST_MAP_PTR:
8010 		/* bpf_map_xxx(map_ptr) call: remember that map_ptr */
8011 		if (meta->map_ptr) {
8012 			/* Use map_uid (which is unique id of inner map) to reject:
8013 			 * inner_map1 = bpf_map_lookup_elem(outer_map, key1)
8014 			 * inner_map2 = bpf_map_lookup_elem(outer_map, key2)
8015 			 * if (inner_map1 && inner_map2) {
8016 			 *     timer = bpf_map_lookup_elem(inner_map1);
8017 			 *     if (timer)
8018 			 *         // mismatch would have been allowed
8019 			 *         bpf_timer_init(timer, inner_map2);
8020 			 * }
8021 			 *
8022 			 * Comparing map_ptr is enough to distinguish normal and outer maps.
8023 			 */
8024 			if (meta->map_ptr != reg->map_ptr ||
8025 			    meta->map_uid != reg->map_uid) {
8026 				verbose(env,
8027 					"timer pointer in R1 map_uid=%d doesn't match map pointer in R2 map_uid=%d\n",
8028 					meta->map_uid, reg->map_uid);
8029 				return -EINVAL;
8030 			}
8031 		}
8032 		meta->map_ptr = reg->map_ptr;
8033 		meta->map_uid = reg->map_uid;
8034 		break;
8035 	case ARG_PTR_TO_MAP_KEY:
8036 		/* bpf_map_xxx(..., map_ptr, ..., key) call:
8037 		 * check that [key, key + map->key_size) are within
8038 		 * stack limits and initialized
8039 		 */
8040 		if (!meta->map_ptr) {
8041 			/* in function declaration map_ptr must come before
8042 			 * map_key, so that it's verified and known before
8043 			 * we have to check map_key here. Otherwise it means
8044 			 * that kernel subsystem misconfigured verifier
8045 			 */
8046 			verbose(env, "invalid map_ptr to access map->key\n");
8047 			return -EACCES;
8048 		}
8049 		err = check_helper_mem_access(env, regno,
8050 					      meta->map_ptr->key_size, false,
8051 					      NULL);
8052 		break;
8053 	case ARG_PTR_TO_MAP_VALUE:
8054 		if (type_may_be_null(arg_type) && register_is_null(reg))
8055 			return 0;
8056 
8057 		/* bpf_map_xxx(..., map_ptr, ..., value) call:
8058 		 * check [value, value + map->value_size) validity
8059 		 */
8060 		if (!meta->map_ptr) {
8061 			/* kernel subsystem misconfigured verifier */
8062 			verbose(env, "invalid map_ptr to access map->value\n");
8063 			return -EACCES;
8064 		}
8065 		meta->raw_mode = arg_type & MEM_UNINIT;
8066 		err = check_helper_mem_access(env, regno,
8067 					      meta->map_ptr->value_size, false,
8068 					      meta);
8069 		break;
8070 	case ARG_PTR_TO_PERCPU_BTF_ID:
8071 		if (!reg->btf_id) {
8072 			verbose(env, "Helper has invalid btf_id in R%d\n", regno);
8073 			return -EACCES;
8074 		}
8075 		meta->ret_btf = reg->btf;
8076 		meta->ret_btf_id = reg->btf_id;
8077 		break;
8078 	case ARG_PTR_TO_SPIN_LOCK:
8079 		if (in_rbtree_lock_required_cb(env)) {
8080 			verbose(env, "can't spin_{lock,unlock} in rbtree cb\n");
8081 			return -EACCES;
8082 		}
8083 		if (meta->func_id == BPF_FUNC_spin_lock) {
8084 			err = process_spin_lock(env, regno, true);
8085 			if (err)
8086 				return err;
8087 		} else if (meta->func_id == BPF_FUNC_spin_unlock) {
8088 			err = process_spin_lock(env, regno, false);
8089 			if (err)
8090 				return err;
8091 		} else {
8092 			verbose(env, "verifier internal error\n");
8093 			return -EFAULT;
8094 		}
8095 		break;
8096 	case ARG_PTR_TO_TIMER:
8097 		err = process_timer_func(env, regno, meta);
8098 		if (err)
8099 			return err;
8100 		break;
8101 	case ARG_PTR_TO_FUNC:
8102 		meta->subprogno = reg->subprogno;
8103 		break;
8104 	case ARG_PTR_TO_MEM:
8105 		/* The access to this pointer is only checked when we hit the
8106 		 * next is_mem_size argument below.
8107 		 */
8108 		meta->raw_mode = arg_type & MEM_UNINIT;
8109 		if (arg_type & MEM_FIXED_SIZE) {
8110 			err = check_helper_mem_access(env, regno,
8111 						      fn->arg_size[arg], false,
8112 						      meta);
8113 		}
8114 		break;
8115 	case ARG_CONST_SIZE:
8116 		err = check_mem_size_reg(env, reg, regno, false, meta);
8117 		break;
8118 	case ARG_CONST_SIZE_OR_ZERO:
8119 		err = check_mem_size_reg(env, reg, regno, true, meta);
8120 		break;
8121 	case ARG_PTR_TO_DYNPTR:
8122 		err = process_dynptr_func(env, regno, insn_idx, arg_type, 0);
8123 		if (err)
8124 			return err;
8125 		break;
8126 	case ARG_CONST_ALLOC_SIZE_OR_ZERO:
8127 		if (!tnum_is_const(reg->var_off)) {
8128 			verbose(env, "R%d is not a known constant'\n",
8129 				regno);
8130 			return -EACCES;
8131 		}
8132 		meta->mem_size = reg->var_off.value;
8133 		err = mark_chain_precision(env, regno);
8134 		if (err)
8135 			return err;
8136 		break;
8137 	case ARG_PTR_TO_INT:
8138 	case ARG_PTR_TO_LONG:
8139 	{
8140 		int size = int_ptr_type_to_size(arg_type);
8141 
8142 		err = check_helper_mem_access(env, regno, size, false, meta);
8143 		if (err)
8144 			return err;
8145 		err = check_ptr_alignment(env, reg, 0, size, true);
8146 		break;
8147 	}
8148 	case ARG_PTR_TO_CONST_STR:
8149 	{
8150 		struct bpf_map *map = reg->map_ptr;
8151 		int map_off;
8152 		u64 map_addr;
8153 		char *str_ptr;
8154 
8155 		if (!bpf_map_is_rdonly(map)) {
8156 			verbose(env, "R%d does not point to a readonly map'\n", regno);
8157 			return -EACCES;
8158 		}
8159 
8160 		if (!tnum_is_const(reg->var_off)) {
8161 			verbose(env, "R%d is not a constant address'\n", regno);
8162 			return -EACCES;
8163 		}
8164 
8165 		if (!map->ops->map_direct_value_addr) {
8166 			verbose(env, "no direct value access support for this map type\n");
8167 			return -EACCES;
8168 		}
8169 
8170 		err = check_map_access(env, regno, reg->off,
8171 				       map->value_size - reg->off, false,
8172 				       ACCESS_HELPER);
8173 		if (err)
8174 			return err;
8175 
8176 		map_off = reg->off + reg->var_off.value;
8177 		err = map->ops->map_direct_value_addr(map, &map_addr, map_off);
8178 		if (err) {
8179 			verbose(env, "direct value access on string failed\n");
8180 			return err;
8181 		}
8182 
8183 		str_ptr = (char *)(long)(map_addr);
8184 		if (!strnchr(str_ptr + map_off, map->value_size - map_off, 0)) {
8185 			verbose(env, "string is not zero-terminated\n");
8186 			return -EINVAL;
8187 		}
8188 		break;
8189 	}
8190 	case ARG_PTR_TO_KPTR:
8191 		err = process_kptr_func(env, regno, meta);
8192 		if (err)
8193 			return err;
8194 		break;
8195 	}
8196 
8197 	return err;
8198 }
8199 
8200 static bool may_update_sockmap(struct bpf_verifier_env *env, int func_id)
8201 {
8202 	enum bpf_attach_type eatype = env->prog->expected_attach_type;
8203 	enum bpf_prog_type type = resolve_prog_type(env->prog);
8204 
8205 	if (func_id != BPF_FUNC_map_update_elem)
8206 		return false;
8207 
8208 	/* It's not possible to get access to a locked struct sock in these
8209 	 * contexts, so updating is safe.
8210 	 */
8211 	switch (type) {
8212 	case BPF_PROG_TYPE_TRACING:
8213 		if (eatype == BPF_TRACE_ITER)
8214 			return true;
8215 		break;
8216 	case BPF_PROG_TYPE_SOCKET_FILTER:
8217 	case BPF_PROG_TYPE_SCHED_CLS:
8218 	case BPF_PROG_TYPE_SCHED_ACT:
8219 	case BPF_PROG_TYPE_XDP:
8220 	case BPF_PROG_TYPE_SK_REUSEPORT:
8221 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
8222 	case BPF_PROG_TYPE_SK_LOOKUP:
8223 		return true;
8224 	default:
8225 		break;
8226 	}
8227 
8228 	verbose(env, "cannot update sockmap in this context\n");
8229 	return false;
8230 }
8231 
8232 static bool allow_tail_call_in_subprogs(struct bpf_verifier_env *env)
8233 {
8234 	return env->prog->jit_requested &&
8235 	       bpf_jit_supports_subprog_tailcalls();
8236 }
8237 
8238 static int check_map_func_compatibility(struct bpf_verifier_env *env,
8239 					struct bpf_map *map, int func_id)
8240 {
8241 	if (!map)
8242 		return 0;
8243 
8244 	/* We need a two way check, first is from map perspective ... */
8245 	switch (map->map_type) {
8246 	case BPF_MAP_TYPE_PROG_ARRAY:
8247 		if (func_id != BPF_FUNC_tail_call)
8248 			goto error;
8249 		break;
8250 	case BPF_MAP_TYPE_PERF_EVENT_ARRAY:
8251 		if (func_id != BPF_FUNC_perf_event_read &&
8252 		    func_id != BPF_FUNC_perf_event_output &&
8253 		    func_id != BPF_FUNC_skb_output &&
8254 		    func_id != BPF_FUNC_perf_event_read_value &&
8255 		    func_id != BPF_FUNC_xdp_output)
8256 			goto error;
8257 		break;
8258 	case BPF_MAP_TYPE_RINGBUF:
8259 		if (func_id != BPF_FUNC_ringbuf_output &&
8260 		    func_id != BPF_FUNC_ringbuf_reserve &&
8261 		    func_id != BPF_FUNC_ringbuf_query &&
8262 		    func_id != BPF_FUNC_ringbuf_reserve_dynptr &&
8263 		    func_id != BPF_FUNC_ringbuf_submit_dynptr &&
8264 		    func_id != BPF_FUNC_ringbuf_discard_dynptr)
8265 			goto error;
8266 		break;
8267 	case BPF_MAP_TYPE_USER_RINGBUF:
8268 		if (func_id != BPF_FUNC_user_ringbuf_drain)
8269 			goto error;
8270 		break;
8271 	case BPF_MAP_TYPE_STACK_TRACE:
8272 		if (func_id != BPF_FUNC_get_stackid)
8273 			goto error;
8274 		break;
8275 	case BPF_MAP_TYPE_CGROUP_ARRAY:
8276 		if (func_id != BPF_FUNC_skb_under_cgroup &&
8277 		    func_id != BPF_FUNC_current_task_under_cgroup)
8278 			goto error;
8279 		break;
8280 	case BPF_MAP_TYPE_CGROUP_STORAGE:
8281 	case BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE:
8282 		if (func_id != BPF_FUNC_get_local_storage)
8283 			goto error;
8284 		break;
8285 	case BPF_MAP_TYPE_DEVMAP:
8286 	case BPF_MAP_TYPE_DEVMAP_HASH:
8287 		if (func_id != BPF_FUNC_redirect_map &&
8288 		    func_id != BPF_FUNC_map_lookup_elem)
8289 			goto error;
8290 		break;
8291 	/* Restrict bpf side of cpumap and xskmap, open when use-cases
8292 	 * appear.
8293 	 */
8294 	case BPF_MAP_TYPE_CPUMAP:
8295 		if (func_id != BPF_FUNC_redirect_map)
8296 			goto error;
8297 		break;
8298 	case BPF_MAP_TYPE_XSKMAP:
8299 		if (func_id != BPF_FUNC_redirect_map &&
8300 		    func_id != BPF_FUNC_map_lookup_elem)
8301 			goto error;
8302 		break;
8303 	case BPF_MAP_TYPE_ARRAY_OF_MAPS:
8304 	case BPF_MAP_TYPE_HASH_OF_MAPS:
8305 		if (func_id != BPF_FUNC_map_lookup_elem)
8306 			goto error;
8307 		break;
8308 	case BPF_MAP_TYPE_SOCKMAP:
8309 		if (func_id != BPF_FUNC_sk_redirect_map &&
8310 		    func_id != BPF_FUNC_sock_map_update &&
8311 		    func_id != BPF_FUNC_map_delete_elem &&
8312 		    func_id != BPF_FUNC_msg_redirect_map &&
8313 		    func_id != BPF_FUNC_sk_select_reuseport &&
8314 		    func_id != BPF_FUNC_map_lookup_elem &&
8315 		    !may_update_sockmap(env, func_id))
8316 			goto error;
8317 		break;
8318 	case BPF_MAP_TYPE_SOCKHASH:
8319 		if (func_id != BPF_FUNC_sk_redirect_hash &&
8320 		    func_id != BPF_FUNC_sock_hash_update &&
8321 		    func_id != BPF_FUNC_map_delete_elem &&
8322 		    func_id != BPF_FUNC_msg_redirect_hash &&
8323 		    func_id != BPF_FUNC_sk_select_reuseport &&
8324 		    func_id != BPF_FUNC_map_lookup_elem &&
8325 		    !may_update_sockmap(env, func_id))
8326 			goto error;
8327 		break;
8328 	case BPF_MAP_TYPE_REUSEPORT_SOCKARRAY:
8329 		if (func_id != BPF_FUNC_sk_select_reuseport)
8330 			goto error;
8331 		break;
8332 	case BPF_MAP_TYPE_QUEUE:
8333 	case BPF_MAP_TYPE_STACK:
8334 		if (func_id != BPF_FUNC_map_peek_elem &&
8335 		    func_id != BPF_FUNC_map_pop_elem &&
8336 		    func_id != BPF_FUNC_map_push_elem)
8337 			goto error;
8338 		break;
8339 	case BPF_MAP_TYPE_SK_STORAGE:
8340 		if (func_id != BPF_FUNC_sk_storage_get &&
8341 		    func_id != BPF_FUNC_sk_storage_delete &&
8342 		    func_id != BPF_FUNC_kptr_xchg)
8343 			goto error;
8344 		break;
8345 	case BPF_MAP_TYPE_INODE_STORAGE:
8346 		if (func_id != BPF_FUNC_inode_storage_get &&
8347 		    func_id != BPF_FUNC_inode_storage_delete &&
8348 		    func_id != BPF_FUNC_kptr_xchg)
8349 			goto error;
8350 		break;
8351 	case BPF_MAP_TYPE_TASK_STORAGE:
8352 		if (func_id != BPF_FUNC_task_storage_get &&
8353 		    func_id != BPF_FUNC_task_storage_delete &&
8354 		    func_id != BPF_FUNC_kptr_xchg)
8355 			goto error;
8356 		break;
8357 	case BPF_MAP_TYPE_CGRP_STORAGE:
8358 		if (func_id != BPF_FUNC_cgrp_storage_get &&
8359 		    func_id != BPF_FUNC_cgrp_storage_delete &&
8360 		    func_id != BPF_FUNC_kptr_xchg)
8361 			goto error;
8362 		break;
8363 	case BPF_MAP_TYPE_BLOOM_FILTER:
8364 		if (func_id != BPF_FUNC_map_peek_elem &&
8365 		    func_id != BPF_FUNC_map_push_elem)
8366 			goto error;
8367 		break;
8368 	default:
8369 		break;
8370 	}
8371 
8372 	/* ... and second from the function itself. */
8373 	switch (func_id) {
8374 	case BPF_FUNC_tail_call:
8375 		if (map->map_type != BPF_MAP_TYPE_PROG_ARRAY)
8376 			goto error;
8377 		if (env->subprog_cnt > 1 && !allow_tail_call_in_subprogs(env)) {
8378 			verbose(env, "tail_calls are not allowed in non-JITed programs with bpf-to-bpf calls\n");
8379 			return -EINVAL;
8380 		}
8381 		break;
8382 	case BPF_FUNC_perf_event_read:
8383 	case BPF_FUNC_perf_event_output:
8384 	case BPF_FUNC_perf_event_read_value:
8385 	case BPF_FUNC_skb_output:
8386 	case BPF_FUNC_xdp_output:
8387 		if (map->map_type != BPF_MAP_TYPE_PERF_EVENT_ARRAY)
8388 			goto error;
8389 		break;
8390 	case BPF_FUNC_ringbuf_output:
8391 	case BPF_FUNC_ringbuf_reserve:
8392 	case BPF_FUNC_ringbuf_query:
8393 	case BPF_FUNC_ringbuf_reserve_dynptr:
8394 	case BPF_FUNC_ringbuf_submit_dynptr:
8395 	case BPF_FUNC_ringbuf_discard_dynptr:
8396 		if (map->map_type != BPF_MAP_TYPE_RINGBUF)
8397 			goto error;
8398 		break;
8399 	case BPF_FUNC_user_ringbuf_drain:
8400 		if (map->map_type != BPF_MAP_TYPE_USER_RINGBUF)
8401 			goto error;
8402 		break;
8403 	case BPF_FUNC_get_stackid:
8404 		if (map->map_type != BPF_MAP_TYPE_STACK_TRACE)
8405 			goto error;
8406 		break;
8407 	case BPF_FUNC_current_task_under_cgroup:
8408 	case BPF_FUNC_skb_under_cgroup:
8409 		if (map->map_type != BPF_MAP_TYPE_CGROUP_ARRAY)
8410 			goto error;
8411 		break;
8412 	case BPF_FUNC_redirect_map:
8413 		if (map->map_type != BPF_MAP_TYPE_DEVMAP &&
8414 		    map->map_type != BPF_MAP_TYPE_DEVMAP_HASH &&
8415 		    map->map_type != BPF_MAP_TYPE_CPUMAP &&
8416 		    map->map_type != BPF_MAP_TYPE_XSKMAP)
8417 			goto error;
8418 		break;
8419 	case BPF_FUNC_sk_redirect_map:
8420 	case BPF_FUNC_msg_redirect_map:
8421 	case BPF_FUNC_sock_map_update:
8422 		if (map->map_type != BPF_MAP_TYPE_SOCKMAP)
8423 			goto error;
8424 		break;
8425 	case BPF_FUNC_sk_redirect_hash:
8426 	case BPF_FUNC_msg_redirect_hash:
8427 	case BPF_FUNC_sock_hash_update:
8428 		if (map->map_type != BPF_MAP_TYPE_SOCKHASH)
8429 			goto error;
8430 		break;
8431 	case BPF_FUNC_get_local_storage:
8432 		if (map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
8433 		    map->map_type != BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
8434 			goto error;
8435 		break;
8436 	case BPF_FUNC_sk_select_reuseport:
8437 		if (map->map_type != BPF_MAP_TYPE_REUSEPORT_SOCKARRAY &&
8438 		    map->map_type != BPF_MAP_TYPE_SOCKMAP &&
8439 		    map->map_type != BPF_MAP_TYPE_SOCKHASH)
8440 			goto error;
8441 		break;
8442 	case BPF_FUNC_map_pop_elem:
8443 		if (map->map_type != BPF_MAP_TYPE_QUEUE &&
8444 		    map->map_type != BPF_MAP_TYPE_STACK)
8445 			goto error;
8446 		break;
8447 	case BPF_FUNC_map_peek_elem:
8448 	case BPF_FUNC_map_push_elem:
8449 		if (map->map_type != BPF_MAP_TYPE_QUEUE &&
8450 		    map->map_type != BPF_MAP_TYPE_STACK &&
8451 		    map->map_type != BPF_MAP_TYPE_BLOOM_FILTER)
8452 			goto error;
8453 		break;
8454 	case BPF_FUNC_map_lookup_percpu_elem:
8455 		if (map->map_type != BPF_MAP_TYPE_PERCPU_ARRAY &&
8456 		    map->map_type != BPF_MAP_TYPE_PERCPU_HASH &&
8457 		    map->map_type != BPF_MAP_TYPE_LRU_PERCPU_HASH)
8458 			goto error;
8459 		break;
8460 	case BPF_FUNC_sk_storage_get:
8461 	case BPF_FUNC_sk_storage_delete:
8462 		if (map->map_type != BPF_MAP_TYPE_SK_STORAGE)
8463 			goto error;
8464 		break;
8465 	case BPF_FUNC_inode_storage_get:
8466 	case BPF_FUNC_inode_storage_delete:
8467 		if (map->map_type != BPF_MAP_TYPE_INODE_STORAGE)
8468 			goto error;
8469 		break;
8470 	case BPF_FUNC_task_storage_get:
8471 	case BPF_FUNC_task_storage_delete:
8472 		if (map->map_type != BPF_MAP_TYPE_TASK_STORAGE)
8473 			goto error;
8474 		break;
8475 	case BPF_FUNC_cgrp_storage_get:
8476 	case BPF_FUNC_cgrp_storage_delete:
8477 		if (map->map_type != BPF_MAP_TYPE_CGRP_STORAGE)
8478 			goto error;
8479 		break;
8480 	default:
8481 		break;
8482 	}
8483 
8484 	return 0;
8485 error:
8486 	verbose(env, "cannot pass map_type %d into func %s#%d\n",
8487 		map->map_type, func_id_name(func_id), func_id);
8488 	return -EINVAL;
8489 }
8490 
8491 static bool check_raw_mode_ok(const struct bpf_func_proto *fn)
8492 {
8493 	int count = 0;
8494 
8495 	if (fn->arg1_type == ARG_PTR_TO_UNINIT_MEM)
8496 		count++;
8497 	if (fn->arg2_type == ARG_PTR_TO_UNINIT_MEM)
8498 		count++;
8499 	if (fn->arg3_type == ARG_PTR_TO_UNINIT_MEM)
8500 		count++;
8501 	if (fn->arg4_type == ARG_PTR_TO_UNINIT_MEM)
8502 		count++;
8503 	if (fn->arg5_type == ARG_PTR_TO_UNINIT_MEM)
8504 		count++;
8505 
8506 	/* We only support one arg being in raw mode at the moment,
8507 	 * which is sufficient for the helper functions we have
8508 	 * right now.
8509 	 */
8510 	return count <= 1;
8511 }
8512 
8513 static bool check_args_pair_invalid(const struct bpf_func_proto *fn, int arg)
8514 {
8515 	bool is_fixed = fn->arg_type[arg] & MEM_FIXED_SIZE;
8516 	bool has_size = fn->arg_size[arg] != 0;
8517 	bool is_next_size = false;
8518 
8519 	if (arg + 1 < ARRAY_SIZE(fn->arg_type))
8520 		is_next_size = arg_type_is_mem_size(fn->arg_type[arg + 1]);
8521 
8522 	if (base_type(fn->arg_type[arg]) != ARG_PTR_TO_MEM)
8523 		return is_next_size;
8524 
8525 	return has_size == is_next_size || is_next_size == is_fixed;
8526 }
8527 
8528 static bool check_arg_pair_ok(const struct bpf_func_proto *fn)
8529 {
8530 	/* bpf_xxx(..., buf, len) call will access 'len'
8531 	 * bytes from memory 'buf'. Both arg types need
8532 	 * to be paired, so make sure there's no buggy
8533 	 * helper function specification.
8534 	 */
8535 	if (arg_type_is_mem_size(fn->arg1_type) ||
8536 	    check_args_pair_invalid(fn, 0) ||
8537 	    check_args_pair_invalid(fn, 1) ||
8538 	    check_args_pair_invalid(fn, 2) ||
8539 	    check_args_pair_invalid(fn, 3) ||
8540 	    check_args_pair_invalid(fn, 4))
8541 		return false;
8542 
8543 	return true;
8544 }
8545 
8546 static bool check_btf_id_ok(const struct bpf_func_proto *fn)
8547 {
8548 	int i;
8549 
8550 	for (i = 0; i < ARRAY_SIZE(fn->arg_type); i++) {
8551 		if (base_type(fn->arg_type[i]) == ARG_PTR_TO_BTF_ID)
8552 			return !!fn->arg_btf_id[i];
8553 		if (base_type(fn->arg_type[i]) == ARG_PTR_TO_SPIN_LOCK)
8554 			return fn->arg_btf_id[i] == BPF_PTR_POISON;
8555 		if (base_type(fn->arg_type[i]) != ARG_PTR_TO_BTF_ID && fn->arg_btf_id[i] &&
8556 		    /* arg_btf_id and arg_size are in a union. */
8557 		    (base_type(fn->arg_type[i]) != ARG_PTR_TO_MEM ||
8558 		     !(fn->arg_type[i] & MEM_FIXED_SIZE)))
8559 			return false;
8560 	}
8561 
8562 	return true;
8563 }
8564 
8565 static int check_func_proto(const struct bpf_func_proto *fn, int func_id)
8566 {
8567 	return check_raw_mode_ok(fn) &&
8568 	       check_arg_pair_ok(fn) &&
8569 	       check_btf_id_ok(fn) ? 0 : -EINVAL;
8570 }
8571 
8572 /* Packet data might have moved, any old PTR_TO_PACKET[_META,_END]
8573  * are now invalid, so turn them into unknown SCALAR_VALUE.
8574  *
8575  * This also applies to dynptr slices belonging to skb and xdp dynptrs,
8576  * since these slices point to packet data.
8577  */
8578 static void clear_all_pkt_pointers(struct bpf_verifier_env *env)
8579 {
8580 	struct bpf_func_state *state;
8581 	struct bpf_reg_state *reg;
8582 
8583 	bpf_for_each_reg_in_vstate(env->cur_state, state, reg, ({
8584 		if (reg_is_pkt_pointer_any(reg) || reg_is_dynptr_slice_pkt(reg))
8585 			mark_reg_invalid(env, reg);
8586 	}));
8587 }
8588 
8589 enum {
8590 	AT_PKT_END = -1,
8591 	BEYOND_PKT_END = -2,
8592 };
8593 
8594 static void mark_pkt_end(struct bpf_verifier_state *vstate, int regn, bool range_open)
8595 {
8596 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
8597 	struct bpf_reg_state *reg = &state->regs[regn];
8598 
8599 	if (reg->type != PTR_TO_PACKET)
8600 		/* PTR_TO_PACKET_META is not supported yet */
8601 		return;
8602 
8603 	/* The 'reg' is pkt > pkt_end or pkt >= pkt_end.
8604 	 * How far beyond pkt_end it goes is unknown.
8605 	 * if (!range_open) it's the case of pkt >= pkt_end
8606 	 * if (range_open) it's the case of pkt > pkt_end
8607 	 * hence this pointer is at least 1 byte bigger than pkt_end
8608 	 */
8609 	if (range_open)
8610 		reg->range = BEYOND_PKT_END;
8611 	else
8612 		reg->range = AT_PKT_END;
8613 }
8614 
8615 /* The pointer with the specified id has released its reference to kernel
8616  * resources. Identify all copies of the same pointer and clear the reference.
8617  */
8618 static int release_reference(struct bpf_verifier_env *env,
8619 			     int ref_obj_id)
8620 {
8621 	struct bpf_func_state *state;
8622 	struct bpf_reg_state *reg;
8623 	int err;
8624 
8625 	err = release_reference_state(cur_func(env), ref_obj_id);
8626 	if (err)
8627 		return err;
8628 
8629 	bpf_for_each_reg_in_vstate(env->cur_state, state, reg, ({
8630 		if (reg->ref_obj_id == ref_obj_id)
8631 			mark_reg_invalid(env, reg);
8632 	}));
8633 
8634 	return 0;
8635 }
8636 
8637 static void invalidate_non_owning_refs(struct bpf_verifier_env *env)
8638 {
8639 	struct bpf_func_state *unused;
8640 	struct bpf_reg_state *reg;
8641 
8642 	bpf_for_each_reg_in_vstate(env->cur_state, unused, reg, ({
8643 		if (type_is_non_owning_ref(reg->type))
8644 			mark_reg_invalid(env, reg);
8645 	}));
8646 }
8647 
8648 static void clear_caller_saved_regs(struct bpf_verifier_env *env,
8649 				    struct bpf_reg_state *regs)
8650 {
8651 	int i;
8652 
8653 	/* after the call registers r0 - r5 were scratched */
8654 	for (i = 0; i < CALLER_SAVED_REGS; i++) {
8655 		mark_reg_not_init(env, regs, caller_saved[i]);
8656 		check_reg_arg(env, caller_saved[i], DST_OP_NO_MARK);
8657 	}
8658 }
8659 
8660 typedef int (*set_callee_state_fn)(struct bpf_verifier_env *env,
8661 				   struct bpf_func_state *caller,
8662 				   struct bpf_func_state *callee,
8663 				   int insn_idx);
8664 
8665 static int set_callee_state(struct bpf_verifier_env *env,
8666 			    struct bpf_func_state *caller,
8667 			    struct bpf_func_state *callee, int insn_idx);
8668 
8669 static int __check_func_call(struct bpf_verifier_env *env, struct bpf_insn *insn,
8670 			     int *insn_idx, int subprog,
8671 			     set_callee_state_fn set_callee_state_cb)
8672 {
8673 	struct bpf_verifier_state *state = env->cur_state;
8674 	struct bpf_func_state *caller, *callee;
8675 	int err;
8676 
8677 	if (state->curframe + 1 >= MAX_CALL_FRAMES) {
8678 		verbose(env, "the call stack of %d frames is too deep\n",
8679 			state->curframe + 2);
8680 		return -E2BIG;
8681 	}
8682 
8683 	caller = state->frame[state->curframe];
8684 	if (state->frame[state->curframe + 1]) {
8685 		verbose(env, "verifier bug. Frame %d already allocated\n",
8686 			state->curframe + 1);
8687 		return -EFAULT;
8688 	}
8689 
8690 	err = btf_check_subprog_call(env, subprog, caller->regs);
8691 	if (err == -EFAULT)
8692 		return err;
8693 	if (subprog_is_global(env, subprog)) {
8694 		if (err) {
8695 			verbose(env, "Caller passes invalid args into func#%d\n",
8696 				subprog);
8697 			return err;
8698 		} else {
8699 			if (env->log.level & BPF_LOG_LEVEL)
8700 				verbose(env,
8701 					"Func#%d is global and valid. Skipping.\n",
8702 					subprog);
8703 			clear_caller_saved_regs(env, caller->regs);
8704 
8705 			/* All global functions return a 64-bit SCALAR_VALUE */
8706 			mark_reg_unknown(env, caller->regs, BPF_REG_0);
8707 			caller->regs[BPF_REG_0].subreg_def = DEF_NOT_SUBREG;
8708 
8709 			/* continue with next insn after call */
8710 			return 0;
8711 		}
8712 	}
8713 
8714 	/* set_callee_state is used for direct subprog calls, but we are
8715 	 * interested in validating only BPF helpers that can call subprogs as
8716 	 * callbacks
8717 	 */
8718 	if (set_callee_state_cb != set_callee_state) {
8719 		if (bpf_pseudo_kfunc_call(insn) &&
8720 		    !is_callback_calling_kfunc(insn->imm)) {
8721 			verbose(env, "verifier bug: kfunc %s#%d not marked as callback-calling\n",
8722 				func_id_name(insn->imm), insn->imm);
8723 			return -EFAULT;
8724 		} else if (!bpf_pseudo_kfunc_call(insn) &&
8725 			   !is_callback_calling_function(insn->imm)) { /* helper */
8726 			verbose(env, "verifier bug: helper %s#%d not marked as callback-calling\n",
8727 				func_id_name(insn->imm), insn->imm);
8728 			return -EFAULT;
8729 		}
8730 	}
8731 
8732 	if (insn->code == (BPF_JMP | BPF_CALL) &&
8733 	    insn->src_reg == 0 &&
8734 	    insn->imm == BPF_FUNC_timer_set_callback) {
8735 		struct bpf_verifier_state *async_cb;
8736 
8737 		/* there is no real recursion here. timer callbacks are async */
8738 		env->subprog_info[subprog].is_async_cb = true;
8739 		async_cb = push_async_cb(env, env->subprog_info[subprog].start,
8740 					 *insn_idx, subprog);
8741 		if (!async_cb)
8742 			return -EFAULT;
8743 		callee = async_cb->frame[0];
8744 		callee->async_entry_cnt = caller->async_entry_cnt + 1;
8745 
8746 		/* Convert bpf_timer_set_callback() args into timer callback args */
8747 		err = set_callee_state_cb(env, caller, callee, *insn_idx);
8748 		if (err)
8749 			return err;
8750 
8751 		clear_caller_saved_regs(env, caller->regs);
8752 		mark_reg_unknown(env, caller->regs, BPF_REG_0);
8753 		caller->regs[BPF_REG_0].subreg_def = DEF_NOT_SUBREG;
8754 		/* continue with next insn after call */
8755 		return 0;
8756 	}
8757 
8758 	callee = kzalloc(sizeof(*callee), GFP_KERNEL);
8759 	if (!callee)
8760 		return -ENOMEM;
8761 	state->frame[state->curframe + 1] = callee;
8762 
8763 	/* callee cannot access r0, r6 - r9 for reading and has to write
8764 	 * into its own stack before reading from it.
8765 	 * callee can read/write into caller's stack
8766 	 */
8767 	init_func_state(env, callee,
8768 			/* remember the callsite, it will be used by bpf_exit */
8769 			*insn_idx /* callsite */,
8770 			state->curframe + 1 /* frameno within this callchain */,
8771 			subprog /* subprog number within this prog */);
8772 
8773 	/* Transfer references to the callee */
8774 	err = copy_reference_state(callee, caller);
8775 	if (err)
8776 		goto err_out;
8777 
8778 	err = set_callee_state_cb(env, caller, callee, *insn_idx);
8779 	if (err)
8780 		goto err_out;
8781 
8782 	clear_caller_saved_regs(env, caller->regs);
8783 
8784 	/* only increment it after check_reg_arg() finished */
8785 	state->curframe++;
8786 
8787 	/* and go analyze first insn of the callee */
8788 	*insn_idx = env->subprog_info[subprog].start - 1;
8789 
8790 	if (env->log.level & BPF_LOG_LEVEL) {
8791 		verbose(env, "caller:\n");
8792 		print_verifier_state(env, caller, true);
8793 		verbose(env, "callee:\n");
8794 		print_verifier_state(env, callee, true);
8795 	}
8796 	return 0;
8797 
8798 err_out:
8799 	free_func_state(callee);
8800 	state->frame[state->curframe + 1] = NULL;
8801 	return err;
8802 }
8803 
8804 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
8805 				   struct bpf_func_state *caller,
8806 				   struct bpf_func_state *callee)
8807 {
8808 	/* bpf_for_each_map_elem(struct bpf_map *map, void *callback_fn,
8809 	 *      void *callback_ctx, u64 flags);
8810 	 * callback_fn(struct bpf_map *map, void *key, void *value,
8811 	 *      void *callback_ctx);
8812 	 */
8813 	callee->regs[BPF_REG_1] = caller->regs[BPF_REG_1];
8814 
8815 	callee->regs[BPF_REG_2].type = PTR_TO_MAP_KEY;
8816 	__mark_reg_known_zero(&callee->regs[BPF_REG_2]);
8817 	callee->regs[BPF_REG_2].map_ptr = caller->regs[BPF_REG_1].map_ptr;
8818 
8819 	callee->regs[BPF_REG_3].type = PTR_TO_MAP_VALUE;
8820 	__mark_reg_known_zero(&callee->regs[BPF_REG_3]);
8821 	callee->regs[BPF_REG_3].map_ptr = caller->regs[BPF_REG_1].map_ptr;
8822 
8823 	/* pointer to stack or null */
8824 	callee->regs[BPF_REG_4] = caller->regs[BPF_REG_3];
8825 
8826 	/* unused */
8827 	__mark_reg_not_init(env, &callee->regs[BPF_REG_5]);
8828 	return 0;
8829 }
8830 
8831 static int set_callee_state(struct bpf_verifier_env *env,
8832 			    struct bpf_func_state *caller,
8833 			    struct bpf_func_state *callee, int insn_idx)
8834 {
8835 	int i;
8836 
8837 	/* copy r1 - r5 args that callee can access.  The copy includes parent
8838 	 * pointers, which connects us up to the liveness chain
8839 	 */
8840 	for (i = BPF_REG_1; i <= BPF_REG_5; i++)
8841 		callee->regs[i] = caller->regs[i];
8842 	return 0;
8843 }
8844 
8845 static int check_func_call(struct bpf_verifier_env *env, struct bpf_insn *insn,
8846 			   int *insn_idx)
8847 {
8848 	int subprog, target_insn;
8849 
8850 	target_insn = *insn_idx + insn->imm + 1;
8851 	subprog = find_subprog(env, target_insn);
8852 	if (subprog < 0) {
8853 		verbose(env, "verifier bug. No program starts at insn %d\n",
8854 			target_insn);
8855 		return -EFAULT;
8856 	}
8857 
8858 	return __check_func_call(env, insn, insn_idx, subprog, set_callee_state);
8859 }
8860 
8861 static int set_map_elem_callback_state(struct bpf_verifier_env *env,
8862 				       struct bpf_func_state *caller,
8863 				       struct bpf_func_state *callee,
8864 				       int insn_idx)
8865 {
8866 	struct bpf_insn_aux_data *insn_aux = &env->insn_aux_data[insn_idx];
8867 	struct bpf_map *map;
8868 	int err;
8869 
8870 	if (bpf_map_ptr_poisoned(insn_aux)) {
8871 		verbose(env, "tail_call abusing map_ptr\n");
8872 		return -EINVAL;
8873 	}
8874 
8875 	map = BPF_MAP_PTR(insn_aux->map_ptr_state);
8876 	if (!map->ops->map_set_for_each_callback_args ||
8877 	    !map->ops->map_for_each_callback) {
8878 		verbose(env, "callback function not allowed for map\n");
8879 		return -ENOTSUPP;
8880 	}
8881 
8882 	err = map->ops->map_set_for_each_callback_args(env, caller, callee);
8883 	if (err)
8884 		return err;
8885 
8886 	callee->in_callback_fn = true;
8887 	callee->callback_ret_range = tnum_range(0, 1);
8888 	return 0;
8889 }
8890 
8891 static int set_loop_callback_state(struct bpf_verifier_env *env,
8892 				   struct bpf_func_state *caller,
8893 				   struct bpf_func_state *callee,
8894 				   int insn_idx)
8895 {
8896 	/* bpf_loop(u32 nr_loops, void *callback_fn, void *callback_ctx,
8897 	 *	    u64 flags);
8898 	 * callback_fn(u32 index, void *callback_ctx);
8899 	 */
8900 	callee->regs[BPF_REG_1].type = SCALAR_VALUE;
8901 	callee->regs[BPF_REG_2] = caller->regs[BPF_REG_3];
8902 
8903 	/* unused */
8904 	__mark_reg_not_init(env, &callee->regs[BPF_REG_3]);
8905 	__mark_reg_not_init(env, &callee->regs[BPF_REG_4]);
8906 	__mark_reg_not_init(env, &callee->regs[BPF_REG_5]);
8907 
8908 	callee->in_callback_fn = true;
8909 	callee->callback_ret_range = tnum_range(0, 1);
8910 	return 0;
8911 }
8912 
8913 static int set_timer_callback_state(struct bpf_verifier_env *env,
8914 				    struct bpf_func_state *caller,
8915 				    struct bpf_func_state *callee,
8916 				    int insn_idx)
8917 {
8918 	struct bpf_map *map_ptr = caller->regs[BPF_REG_1].map_ptr;
8919 
8920 	/* bpf_timer_set_callback(struct bpf_timer *timer, void *callback_fn);
8921 	 * callback_fn(struct bpf_map *map, void *key, void *value);
8922 	 */
8923 	callee->regs[BPF_REG_1].type = CONST_PTR_TO_MAP;
8924 	__mark_reg_known_zero(&callee->regs[BPF_REG_1]);
8925 	callee->regs[BPF_REG_1].map_ptr = map_ptr;
8926 
8927 	callee->regs[BPF_REG_2].type = PTR_TO_MAP_KEY;
8928 	__mark_reg_known_zero(&callee->regs[BPF_REG_2]);
8929 	callee->regs[BPF_REG_2].map_ptr = map_ptr;
8930 
8931 	callee->regs[BPF_REG_3].type = PTR_TO_MAP_VALUE;
8932 	__mark_reg_known_zero(&callee->regs[BPF_REG_3]);
8933 	callee->regs[BPF_REG_3].map_ptr = map_ptr;
8934 
8935 	/* unused */
8936 	__mark_reg_not_init(env, &callee->regs[BPF_REG_4]);
8937 	__mark_reg_not_init(env, &callee->regs[BPF_REG_5]);
8938 	callee->in_async_callback_fn = true;
8939 	callee->callback_ret_range = tnum_range(0, 1);
8940 	return 0;
8941 }
8942 
8943 static int set_find_vma_callback_state(struct bpf_verifier_env *env,
8944 				       struct bpf_func_state *caller,
8945 				       struct bpf_func_state *callee,
8946 				       int insn_idx)
8947 {
8948 	/* bpf_find_vma(struct task_struct *task, u64 addr,
8949 	 *               void *callback_fn, void *callback_ctx, u64 flags)
8950 	 * (callback_fn)(struct task_struct *task,
8951 	 *               struct vm_area_struct *vma, void *callback_ctx);
8952 	 */
8953 	callee->regs[BPF_REG_1] = caller->regs[BPF_REG_1];
8954 
8955 	callee->regs[BPF_REG_2].type = PTR_TO_BTF_ID;
8956 	__mark_reg_known_zero(&callee->regs[BPF_REG_2]);
8957 	callee->regs[BPF_REG_2].btf =  btf_vmlinux;
8958 	callee->regs[BPF_REG_2].btf_id = btf_tracing_ids[BTF_TRACING_TYPE_VMA],
8959 
8960 	/* pointer to stack or null */
8961 	callee->regs[BPF_REG_3] = caller->regs[BPF_REG_4];
8962 
8963 	/* unused */
8964 	__mark_reg_not_init(env, &callee->regs[BPF_REG_4]);
8965 	__mark_reg_not_init(env, &callee->regs[BPF_REG_5]);
8966 	callee->in_callback_fn = true;
8967 	callee->callback_ret_range = tnum_range(0, 1);
8968 	return 0;
8969 }
8970 
8971 static int set_user_ringbuf_callback_state(struct bpf_verifier_env *env,
8972 					   struct bpf_func_state *caller,
8973 					   struct bpf_func_state *callee,
8974 					   int insn_idx)
8975 {
8976 	/* bpf_user_ringbuf_drain(struct bpf_map *map, void *callback_fn, void
8977 	 *			  callback_ctx, u64 flags);
8978 	 * callback_fn(const struct bpf_dynptr_t* dynptr, void *callback_ctx);
8979 	 */
8980 	__mark_reg_not_init(env, &callee->regs[BPF_REG_0]);
8981 	mark_dynptr_cb_reg(env, &callee->regs[BPF_REG_1], BPF_DYNPTR_TYPE_LOCAL);
8982 	callee->regs[BPF_REG_2] = caller->regs[BPF_REG_3];
8983 
8984 	/* unused */
8985 	__mark_reg_not_init(env, &callee->regs[BPF_REG_3]);
8986 	__mark_reg_not_init(env, &callee->regs[BPF_REG_4]);
8987 	__mark_reg_not_init(env, &callee->regs[BPF_REG_5]);
8988 
8989 	callee->in_callback_fn = true;
8990 	callee->callback_ret_range = tnum_range(0, 1);
8991 	return 0;
8992 }
8993 
8994 static int set_rbtree_add_callback_state(struct bpf_verifier_env *env,
8995 					 struct bpf_func_state *caller,
8996 					 struct bpf_func_state *callee,
8997 					 int insn_idx)
8998 {
8999 	/* void bpf_rbtree_add_impl(struct bpf_rb_root *root, struct bpf_rb_node *node,
9000 	 *                     bool (less)(struct bpf_rb_node *a, const struct bpf_rb_node *b));
9001 	 *
9002 	 * 'struct bpf_rb_node *node' arg to bpf_rbtree_add_impl is the same PTR_TO_BTF_ID w/ offset
9003 	 * that 'less' callback args will be receiving. However, 'node' arg was release_reference'd
9004 	 * by this point, so look at 'root'
9005 	 */
9006 	struct btf_field *field;
9007 
9008 	field = reg_find_field_offset(&caller->regs[BPF_REG_1], caller->regs[BPF_REG_1].off,
9009 				      BPF_RB_ROOT);
9010 	if (!field || !field->graph_root.value_btf_id)
9011 		return -EFAULT;
9012 
9013 	mark_reg_graph_node(callee->regs, BPF_REG_1, &field->graph_root);
9014 	ref_set_non_owning(env, &callee->regs[BPF_REG_1]);
9015 	mark_reg_graph_node(callee->regs, BPF_REG_2, &field->graph_root);
9016 	ref_set_non_owning(env, &callee->regs[BPF_REG_2]);
9017 
9018 	__mark_reg_not_init(env, &callee->regs[BPF_REG_3]);
9019 	__mark_reg_not_init(env, &callee->regs[BPF_REG_4]);
9020 	__mark_reg_not_init(env, &callee->regs[BPF_REG_5]);
9021 	callee->in_callback_fn = true;
9022 	callee->callback_ret_range = tnum_range(0, 1);
9023 	return 0;
9024 }
9025 
9026 static bool is_rbtree_lock_required_kfunc(u32 btf_id);
9027 
9028 /* Are we currently verifying the callback for a rbtree helper that must
9029  * be called with lock held? If so, no need to complain about unreleased
9030  * lock
9031  */
9032 static bool in_rbtree_lock_required_cb(struct bpf_verifier_env *env)
9033 {
9034 	struct bpf_verifier_state *state = env->cur_state;
9035 	struct bpf_insn *insn = env->prog->insnsi;
9036 	struct bpf_func_state *callee;
9037 	int kfunc_btf_id;
9038 
9039 	if (!state->curframe)
9040 		return false;
9041 
9042 	callee = state->frame[state->curframe];
9043 
9044 	if (!callee->in_callback_fn)
9045 		return false;
9046 
9047 	kfunc_btf_id = insn[callee->callsite].imm;
9048 	return is_rbtree_lock_required_kfunc(kfunc_btf_id);
9049 }
9050 
9051 static int prepare_func_exit(struct bpf_verifier_env *env, int *insn_idx)
9052 {
9053 	struct bpf_verifier_state *state = env->cur_state;
9054 	struct bpf_func_state *caller, *callee;
9055 	struct bpf_reg_state *r0;
9056 	int err;
9057 
9058 	callee = state->frame[state->curframe];
9059 	r0 = &callee->regs[BPF_REG_0];
9060 	if (r0->type == PTR_TO_STACK) {
9061 		/* technically it's ok to return caller's stack pointer
9062 		 * (or caller's caller's pointer) back to the caller,
9063 		 * since these pointers are valid. Only current stack
9064 		 * pointer will be invalid as soon as function exits,
9065 		 * but let's be conservative
9066 		 */
9067 		verbose(env, "cannot return stack pointer to the caller\n");
9068 		return -EINVAL;
9069 	}
9070 
9071 	caller = state->frame[state->curframe - 1];
9072 	if (callee->in_callback_fn) {
9073 		/* enforce R0 return value range [0, 1]. */
9074 		struct tnum range = callee->callback_ret_range;
9075 
9076 		if (r0->type != SCALAR_VALUE) {
9077 			verbose(env, "R0 not a scalar value\n");
9078 			return -EACCES;
9079 		}
9080 		if (!tnum_in(range, r0->var_off)) {
9081 			verbose_invalid_scalar(env, r0, &range, "callback return", "R0");
9082 			return -EINVAL;
9083 		}
9084 	} else {
9085 		/* return to the caller whatever r0 had in the callee */
9086 		caller->regs[BPF_REG_0] = *r0;
9087 	}
9088 
9089 	/* callback_fn frame should have released its own additions to parent's
9090 	 * reference state at this point, or check_reference_leak would
9091 	 * complain, hence it must be the same as the caller. There is no need
9092 	 * to copy it back.
9093 	 */
9094 	if (!callee->in_callback_fn) {
9095 		/* Transfer references to the caller */
9096 		err = copy_reference_state(caller, callee);
9097 		if (err)
9098 			return err;
9099 	}
9100 
9101 	*insn_idx = callee->callsite + 1;
9102 	if (env->log.level & BPF_LOG_LEVEL) {
9103 		verbose(env, "returning from callee:\n");
9104 		print_verifier_state(env, callee, true);
9105 		verbose(env, "to caller at %d:\n", *insn_idx);
9106 		print_verifier_state(env, caller, true);
9107 	}
9108 	/* clear everything in the callee */
9109 	free_func_state(callee);
9110 	state->frame[state->curframe--] = NULL;
9111 	return 0;
9112 }
9113 
9114 static void do_refine_retval_range(struct bpf_reg_state *regs, int ret_type,
9115 				   int func_id,
9116 				   struct bpf_call_arg_meta *meta)
9117 {
9118 	struct bpf_reg_state *ret_reg = &regs[BPF_REG_0];
9119 
9120 	if (ret_type != RET_INTEGER ||
9121 	    (func_id != BPF_FUNC_get_stack &&
9122 	     func_id != BPF_FUNC_get_task_stack &&
9123 	     func_id != BPF_FUNC_probe_read_str &&
9124 	     func_id != BPF_FUNC_probe_read_kernel_str &&
9125 	     func_id != BPF_FUNC_probe_read_user_str))
9126 		return;
9127 
9128 	ret_reg->smax_value = meta->msize_max_value;
9129 	ret_reg->s32_max_value = meta->msize_max_value;
9130 	ret_reg->smin_value = -MAX_ERRNO;
9131 	ret_reg->s32_min_value = -MAX_ERRNO;
9132 	reg_bounds_sync(ret_reg);
9133 }
9134 
9135 static int
9136 record_func_map(struct bpf_verifier_env *env, struct bpf_call_arg_meta *meta,
9137 		int func_id, int insn_idx)
9138 {
9139 	struct bpf_insn_aux_data *aux = &env->insn_aux_data[insn_idx];
9140 	struct bpf_map *map = meta->map_ptr;
9141 
9142 	if (func_id != BPF_FUNC_tail_call &&
9143 	    func_id != BPF_FUNC_map_lookup_elem &&
9144 	    func_id != BPF_FUNC_map_update_elem &&
9145 	    func_id != BPF_FUNC_map_delete_elem &&
9146 	    func_id != BPF_FUNC_map_push_elem &&
9147 	    func_id != BPF_FUNC_map_pop_elem &&
9148 	    func_id != BPF_FUNC_map_peek_elem &&
9149 	    func_id != BPF_FUNC_for_each_map_elem &&
9150 	    func_id != BPF_FUNC_redirect_map &&
9151 	    func_id != BPF_FUNC_map_lookup_percpu_elem)
9152 		return 0;
9153 
9154 	if (map == NULL) {
9155 		verbose(env, "kernel subsystem misconfigured verifier\n");
9156 		return -EINVAL;
9157 	}
9158 
9159 	/* In case of read-only, some additional restrictions
9160 	 * need to be applied in order to prevent altering the
9161 	 * state of the map from program side.
9162 	 */
9163 	if ((map->map_flags & BPF_F_RDONLY_PROG) &&
9164 	    (func_id == BPF_FUNC_map_delete_elem ||
9165 	     func_id == BPF_FUNC_map_update_elem ||
9166 	     func_id == BPF_FUNC_map_push_elem ||
9167 	     func_id == BPF_FUNC_map_pop_elem)) {
9168 		verbose(env, "write into map forbidden\n");
9169 		return -EACCES;
9170 	}
9171 
9172 	if (!BPF_MAP_PTR(aux->map_ptr_state))
9173 		bpf_map_ptr_store(aux, meta->map_ptr,
9174 				  !meta->map_ptr->bypass_spec_v1);
9175 	else if (BPF_MAP_PTR(aux->map_ptr_state) != meta->map_ptr)
9176 		bpf_map_ptr_store(aux, BPF_MAP_PTR_POISON,
9177 				  !meta->map_ptr->bypass_spec_v1);
9178 	return 0;
9179 }
9180 
9181 static int
9182 record_func_key(struct bpf_verifier_env *env, struct bpf_call_arg_meta *meta,
9183 		int func_id, int insn_idx)
9184 {
9185 	struct bpf_insn_aux_data *aux = &env->insn_aux_data[insn_idx];
9186 	struct bpf_reg_state *regs = cur_regs(env), *reg;
9187 	struct bpf_map *map = meta->map_ptr;
9188 	u64 val, max;
9189 	int err;
9190 
9191 	if (func_id != BPF_FUNC_tail_call)
9192 		return 0;
9193 	if (!map || map->map_type != BPF_MAP_TYPE_PROG_ARRAY) {
9194 		verbose(env, "kernel subsystem misconfigured verifier\n");
9195 		return -EINVAL;
9196 	}
9197 
9198 	reg = &regs[BPF_REG_3];
9199 	val = reg->var_off.value;
9200 	max = map->max_entries;
9201 
9202 	if (!(register_is_const(reg) && val < max)) {
9203 		bpf_map_key_store(aux, BPF_MAP_KEY_POISON);
9204 		return 0;
9205 	}
9206 
9207 	err = mark_chain_precision(env, BPF_REG_3);
9208 	if (err)
9209 		return err;
9210 	if (bpf_map_key_unseen(aux))
9211 		bpf_map_key_store(aux, val);
9212 	else if (!bpf_map_key_poisoned(aux) &&
9213 		  bpf_map_key_immediate(aux) != val)
9214 		bpf_map_key_store(aux, BPF_MAP_KEY_POISON);
9215 	return 0;
9216 }
9217 
9218 static int check_reference_leak(struct bpf_verifier_env *env)
9219 {
9220 	struct bpf_func_state *state = cur_func(env);
9221 	bool refs_lingering = false;
9222 	int i;
9223 
9224 	if (state->frameno && !state->in_callback_fn)
9225 		return 0;
9226 
9227 	for (i = 0; i < state->acquired_refs; i++) {
9228 		if (state->in_callback_fn && state->refs[i].callback_ref != state->frameno)
9229 			continue;
9230 		verbose(env, "Unreleased reference id=%d alloc_insn=%d\n",
9231 			state->refs[i].id, state->refs[i].insn_idx);
9232 		refs_lingering = true;
9233 	}
9234 	return refs_lingering ? -EINVAL : 0;
9235 }
9236 
9237 static int check_bpf_snprintf_call(struct bpf_verifier_env *env,
9238 				   struct bpf_reg_state *regs)
9239 {
9240 	struct bpf_reg_state *fmt_reg = &regs[BPF_REG_3];
9241 	struct bpf_reg_state *data_len_reg = &regs[BPF_REG_5];
9242 	struct bpf_map *fmt_map = fmt_reg->map_ptr;
9243 	struct bpf_bprintf_data data = {};
9244 	int err, fmt_map_off, num_args;
9245 	u64 fmt_addr;
9246 	char *fmt;
9247 
9248 	/* data must be an array of u64 */
9249 	if (data_len_reg->var_off.value % 8)
9250 		return -EINVAL;
9251 	num_args = data_len_reg->var_off.value / 8;
9252 
9253 	/* fmt being ARG_PTR_TO_CONST_STR guarantees that var_off is const
9254 	 * and map_direct_value_addr is set.
9255 	 */
9256 	fmt_map_off = fmt_reg->off + fmt_reg->var_off.value;
9257 	err = fmt_map->ops->map_direct_value_addr(fmt_map, &fmt_addr,
9258 						  fmt_map_off);
9259 	if (err) {
9260 		verbose(env, "verifier bug\n");
9261 		return -EFAULT;
9262 	}
9263 	fmt = (char *)(long)fmt_addr + fmt_map_off;
9264 
9265 	/* We are also guaranteed that fmt+fmt_map_off is NULL terminated, we
9266 	 * can focus on validating the format specifiers.
9267 	 */
9268 	err = bpf_bprintf_prepare(fmt, UINT_MAX, NULL, num_args, &data);
9269 	if (err < 0)
9270 		verbose(env, "Invalid format string\n");
9271 
9272 	return err;
9273 }
9274 
9275 static int check_get_func_ip(struct bpf_verifier_env *env)
9276 {
9277 	enum bpf_prog_type type = resolve_prog_type(env->prog);
9278 	int func_id = BPF_FUNC_get_func_ip;
9279 
9280 	if (type == BPF_PROG_TYPE_TRACING) {
9281 		if (!bpf_prog_has_trampoline(env->prog)) {
9282 			verbose(env, "func %s#%d supported only for fentry/fexit/fmod_ret programs\n",
9283 				func_id_name(func_id), func_id);
9284 			return -ENOTSUPP;
9285 		}
9286 		return 0;
9287 	} else if (type == BPF_PROG_TYPE_KPROBE) {
9288 		return 0;
9289 	}
9290 
9291 	verbose(env, "func %s#%d not supported for program type %d\n",
9292 		func_id_name(func_id), func_id, type);
9293 	return -ENOTSUPP;
9294 }
9295 
9296 static struct bpf_insn_aux_data *cur_aux(struct bpf_verifier_env *env)
9297 {
9298 	return &env->insn_aux_data[env->insn_idx];
9299 }
9300 
9301 static bool loop_flag_is_zero(struct bpf_verifier_env *env)
9302 {
9303 	struct bpf_reg_state *regs = cur_regs(env);
9304 	struct bpf_reg_state *reg = &regs[BPF_REG_4];
9305 	bool reg_is_null = register_is_null(reg);
9306 
9307 	if (reg_is_null)
9308 		mark_chain_precision(env, BPF_REG_4);
9309 
9310 	return reg_is_null;
9311 }
9312 
9313 static void update_loop_inline_state(struct bpf_verifier_env *env, u32 subprogno)
9314 {
9315 	struct bpf_loop_inline_state *state = &cur_aux(env)->loop_inline_state;
9316 
9317 	if (!state->initialized) {
9318 		state->initialized = 1;
9319 		state->fit_for_inline = loop_flag_is_zero(env);
9320 		state->callback_subprogno = subprogno;
9321 		return;
9322 	}
9323 
9324 	if (!state->fit_for_inline)
9325 		return;
9326 
9327 	state->fit_for_inline = (loop_flag_is_zero(env) &&
9328 				 state->callback_subprogno == subprogno);
9329 }
9330 
9331 static int check_helper_call(struct bpf_verifier_env *env, struct bpf_insn *insn,
9332 			     int *insn_idx_p)
9333 {
9334 	enum bpf_prog_type prog_type = resolve_prog_type(env->prog);
9335 	const struct bpf_func_proto *fn = NULL;
9336 	enum bpf_return_type ret_type;
9337 	enum bpf_type_flag ret_flag;
9338 	struct bpf_reg_state *regs;
9339 	struct bpf_call_arg_meta meta;
9340 	int insn_idx = *insn_idx_p;
9341 	bool changes_data;
9342 	int i, err, func_id;
9343 
9344 	/* find function prototype */
9345 	func_id = insn->imm;
9346 	if (func_id < 0 || func_id >= __BPF_FUNC_MAX_ID) {
9347 		verbose(env, "invalid func %s#%d\n", func_id_name(func_id),
9348 			func_id);
9349 		return -EINVAL;
9350 	}
9351 
9352 	if (env->ops->get_func_proto)
9353 		fn = env->ops->get_func_proto(func_id, env->prog);
9354 	if (!fn) {
9355 		verbose(env, "unknown func %s#%d\n", func_id_name(func_id),
9356 			func_id);
9357 		return -EINVAL;
9358 	}
9359 
9360 	/* eBPF programs must be GPL compatible to use GPL-ed functions */
9361 	if (!env->prog->gpl_compatible && fn->gpl_only) {
9362 		verbose(env, "cannot call GPL-restricted function from non-GPL compatible program\n");
9363 		return -EINVAL;
9364 	}
9365 
9366 	if (fn->allowed && !fn->allowed(env->prog)) {
9367 		verbose(env, "helper call is not allowed in probe\n");
9368 		return -EINVAL;
9369 	}
9370 
9371 	if (!env->prog->aux->sleepable && fn->might_sleep) {
9372 		verbose(env, "helper call might sleep in a non-sleepable prog\n");
9373 		return -EINVAL;
9374 	}
9375 
9376 	/* With LD_ABS/IND some JITs save/restore skb from r1. */
9377 	changes_data = bpf_helper_changes_pkt_data(fn->func);
9378 	if (changes_data && fn->arg1_type != ARG_PTR_TO_CTX) {
9379 		verbose(env, "kernel subsystem misconfigured func %s#%d: r1 != ctx\n",
9380 			func_id_name(func_id), func_id);
9381 		return -EINVAL;
9382 	}
9383 
9384 	memset(&meta, 0, sizeof(meta));
9385 	meta.pkt_access = fn->pkt_access;
9386 
9387 	err = check_func_proto(fn, func_id);
9388 	if (err) {
9389 		verbose(env, "kernel subsystem misconfigured func %s#%d\n",
9390 			func_id_name(func_id), func_id);
9391 		return err;
9392 	}
9393 
9394 	if (env->cur_state->active_rcu_lock) {
9395 		if (fn->might_sleep) {
9396 			verbose(env, "sleepable helper %s#%d in rcu_read_lock region\n",
9397 				func_id_name(func_id), func_id);
9398 			return -EINVAL;
9399 		}
9400 
9401 		if (env->prog->aux->sleepable && is_storage_get_function(func_id))
9402 			env->insn_aux_data[insn_idx].storage_get_func_atomic = true;
9403 	}
9404 
9405 	meta.func_id = func_id;
9406 	/* check args */
9407 	for (i = 0; i < MAX_BPF_FUNC_REG_ARGS; i++) {
9408 		err = check_func_arg(env, i, &meta, fn, insn_idx);
9409 		if (err)
9410 			return err;
9411 	}
9412 
9413 	err = record_func_map(env, &meta, func_id, insn_idx);
9414 	if (err)
9415 		return err;
9416 
9417 	err = record_func_key(env, &meta, func_id, insn_idx);
9418 	if (err)
9419 		return err;
9420 
9421 	/* Mark slots with STACK_MISC in case of raw mode, stack offset
9422 	 * is inferred from register state.
9423 	 */
9424 	for (i = 0; i < meta.access_size; i++) {
9425 		err = check_mem_access(env, insn_idx, meta.regno, i, BPF_B,
9426 				       BPF_WRITE, -1, false);
9427 		if (err)
9428 			return err;
9429 	}
9430 
9431 	regs = cur_regs(env);
9432 
9433 	if (meta.release_regno) {
9434 		err = -EINVAL;
9435 		/* This can only be set for PTR_TO_STACK, as CONST_PTR_TO_DYNPTR cannot
9436 		 * be released by any dynptr helper. Hence, unmark_stack_slots_dynptr
9437 		 * is safe to do directly.
9438 		 */
9439 		if (arg_type_is_dynptr(fn->arg_type[meta.release_regno - BPF_REG_1])) {
9440 			if (regs[meta.release_regno].type == CONST_PTR_TO_DYNPTR) {
9441 				verbose(env, "verifier internal error: CONST_PTR_TO_DYNPTR cannot be released\n");
9442 				return -EFAULT;
9443 			}
9444 			err = unmark_stack_slots_dynptr(env, &regs[meta.release_regno]);
9445 		} else if (meta.ref_obj_id) {
9446 			err = release_reference(env, meta.ref_obj_id);
9447 		} else if (register_is_null(&regs[meta.release_regno])) {
9448 			/* meta.ref_obj_id can only be 0 if register that is meant to be
9449 			 * released is NULL, which must be > R0.
9450 			 */
9451 			err = 0;
9452 		}
9453 		if (err) {
9454 			verbose(env, "func %s#%d reference has not been acquired before\n",
9455 				func_id_name(func_id), func_id);
9456 			return err;
9457 		}
9458 	}
9459 
9460 	switch (func_id) {
9461 	case BPF_FUNC_tail_call:
9462 		err = check_reference_leak(env);
9463 		if (err) {
9464 			verbose(env, "tail_call would lead to reference leak\n");
9465 			return err;
9466 		}
9467 		break;
9468 	case BPF_FUNC_get_local_storage:
9469 		/* check that flags argument in get_local_storage(map, flags) is 0,
9470 		 * this is required because get_local_storage() can't return an error.
9471 		 */
9472 		if (!register_is_null(&regs[BPF_REG_2])) {
9473 			verbose(env, "get_local_storage() doesn't support non-zero flags\n");
9474 			return -EINVAL;
9475 		}
9476 		break;
9477 	case BPF_FUNC_for_each_map_elem:
9478 		err = __check_func_call(env, insn, insn_idx_p, meta.subprogno,
9479 					set_map_elem_callback_state);
9480 		break;
9481 	case BPF_FUNC_timer_set_callback:
9482 		err = __check_func_call(env, insn, insn_idx_p, meta.subprogno,
9483 					set_timer_callback_state);
9484 		break;
9485 	case BPF_FUNC_find_vma:
9486 		err = __check_func_call(env, insn, insn_idx_p, meta.subprogno,
9487 					set_find_vma_callback_state);
9488 		break;
9489 	case BPF_FUNC_snprintf:
9490 		err = check_bpf_snprintf_call(env, regs);
9491 		break;
9492 	case BPF_FUNC_loop:
9493 		update_loop_inline_state(env, meta.subprogno);
9494 		err = __check_func_call(env, insn, insn_idx_p, meta.subprogno,
9495 					set_loop_callback_state);
9496 		break;
9497 	case BPF_FUNC_dynptr_from_mem:
9498 		if (regs[BPF_REG_1].type != PTR_TO_MAP_VALUE) {
9499 			verbose(env, "Unsupported reg type %s for bpf_dynptr_from_mem data\n",
9500 				reg_type_str(env, regs[BPF_REG_1].type));
9501 			return -EACCES;
9502 		}
9503 		break;
9504 	case BPF_FUNC_set_retval:
9505 		if (prog_type == BPF_PROG_TYPE_LSM &&
9506 		    env->prog->expected_attach_type == BPF_LSM_CGROUP) {
9507 			if (!env->prog->aux->attach_func_proto->type) {
9508 				/* Make sure programs that attach to void
9509 				 * hooks don't try to modify return value.
9510 				 */
9511 				verbose(env, "BPF_LSM_CGROUP that attach to void LSM hooks can't modify return value!\n");
9512 				return -EINVAL;
9513 			}
9514 		}
9515 		break;
9516 	case BPF_FUNC_dynptr_data:
9517 	{
9518 		struct bpf_reg_state *reg;
9519 		int id, ref_obj_id;
9520 
9521 		reg = get_dynptr_arg_reg(env, fn, regs);
9522 		if (!reg)
9523 			return -EFAULT;
9524 
9525 
9526 		if (meta.dynptr_id) {
9527 			verbose(env, "verifier internal error: meta.dynptr_id already set\n");
9528 			return -EFAULT;
9529 		}
9530 		if (meta.ref_obj_id) {
9531 			verbose(env, "verifier internal error: meta.ref_obj_id already set\n");
9532 			return -EFAULT;
9533 		}
9534 
9535 		id = dynptr_id(env, reg);
9536 		if (id < 0) {
9537 			verbose(env, "verifier internal error: failed to obtain dynptr id\n");
9538 			return id;
9539 		}
9540 
9541 		ref_obj_id = dynptr_ref_obj_id(env, reg);
9542 		if (ref_obj_id < 0) {
9543 			verbose(env, "verifier internal error: failed to obtain dynptr ref_obj_id\n");
9544 			return ref_obj_id;
9545 		}
9546 
9547 		meta.dynptr_id = id;
9548 		meta.ref_obj_id = ref_obj_id;
9549 
9550 		break;
9551 	}
9552 	case BPF_FUNC_dynptr_write:
9553 	{
9554 		enum bpf_dynptr_type dynptr_type;
9555 		struct bpf_reg_state *reg;
9556 
9557 		reg = get_dynptr_arg_reg(env, fn, regs);
9558 		if (!reg)
9559 			return -EFAULT;
9560 
9561 		dynptr_type = dynptr_get_type(env, reg);
9562 		if (dynptr_type == BPF_DYNPTR_TYPE_INVALID)
9563 			return -EFAULT;
9564 
9565 		if (dynptr_type == BPF_DYNPTR_TYPE_SKB)
9566 			/* this will trigger clear_all_pkt_pointers(), which will
9567 			 * invalidate all dynptr slices associated with the skb
9568 			 */
9569 			changes_data = true;
9570 
9571 		break;
9572 	}
9573 	case BPF_FUNC_user_ringbuf_drain:
9574 		err = __check_func_call(env, insn, insn_idx_p, meta.subprogno,
9575 					set_user_ringbuf_callback_state);
9576 		break;
9577 	}
9578 
9579 	if (err)
9580 		return err;
9581 
9582 	/* reset caller saved regs */
9583 	for (i = 0; i < CALLER_SAVED_REGS; i++) {
9584 		mark_reg_not_init(env, regs, caller_saved[i]);
9585 		check_reg_arg(env, caller_saved[i], DST_OP_NO_MARK);
9586 	}
9587 
9588 	/* helper call returns 64-bit value. */
9589 	regs[BPF_REG_0].subreg_def = DEF_NOT_SUBREG;
9590 
9591 	/* update return register (already marked as written above) */
9592 	ret_type = fn->ret_type;
9593 	ret_flag = type_flag(ret_type);
9594 
9595 	switch (base_type(ret_type)) {
9596 	case RET_INTEGER:
9597 		/* sets type to SCALAR_VALUE */
9598 		mark_reg_unknown(env, regs, BPF_REG_0);
9599 		break;
9600 	case RET_VOID:
9601 		regs[BPF_REG_0].type = NOT_INIT;
9602 		break;
9603 	case RET_PTR_TO_MAP_VALUE:
9604 		/* There is no offset yet applied, variable or fixed */
9605 		mark_reg_known_zero(env, regs, BPF_REG_0);
9606 		/* remember map_ptr, so that check_map_access()
9607 		 * can check 'value_size' boundary of memory access
9608 		 * to map element returned from bpf_map_lookup_elem()
9609 		 */
9610 		if (meta.map_ptr == NULL) {
9611 			verbose(env,
9612 				"kernel subsystem misconfigured verifier\n");
9613 			return -EINVAL;
9614 		}
9615 		regs[BPF_REG_0].map_ptr = meta.map_ptr;
9616 		regs[BPF_REG_0].map_uid = meta.map_uid;
9617 		regs[BPF_REG_0].type = PTR_TO_MAP_VALUE | ret_flag;
9618 		if (!type_may_be_null(ret_type) &&
9619 		    btf_record_has_field(meta.map_ptr->record, BPF_SPIN_LOCK)) {
9620 			regs[BPF_REG_0].id = ++env->id_gen;
9621 		}
9622 		break;
9623 	case RET_PTR_TO_SOCKET:
9624 		mark_reg_known_zero(env, regs, BPF_REG_0);
9625 		regs[BPF_REG_0].type = PTR_TO_SOCKET | ret_flag;
9626 		break;
9627 	case RET_PTR_TO_SOCK_COMMON:
9628 		mark_reg_known_zero(env, regs, BPF_REG_0);
9629 		regs[BPF_REG_0].type = PTR_TO_SOCK_COMMON | ret_flag;
9630 		break;
9631 	case RET_PTR_TO_TCP_SOCK:
9632 		mark_reg_known_zero(env, regs, BPF_REG_0);
9633 		regs[BPF_REG_0].type = PTR_TO_TCP_SOCK | ret_flag;
9634 		break;
9635 	case RET_PTR_TO_MEM:
9636 		mark_reg_known_zero(env, regs, BPF_REG_0);
9637 		regs[BPF_REG_0].type = PTR_TO_MEM | ret_flag;
9638 		regs[BPF_REG_0].mem_size = meta.mem_size;
9639 		break;
9640 	case RET_PTR_TO_MEM_OR_BTF_ID:
9641 	{
9642 		const struct btf_type *t;
9643 
9644 		mark_reg_known_zero(env, regs, BPF_REG_0);
9645 		t = btf_type_skip_modifiers(meta.ret_btf, meta.ret_btf_id, NULL);
9646 		if (!btf_type_is_struct(t)) {
9647 			u32 tsize;
9648 			const struct btf_type *ret;
9649 			const char *tname;
9650 
9651 			/* resolve the type size of ksym. */
9652 			ret = btf_resolve_size(meta.ret_btf, t, &tsize);
9653 			if (IS_ERR(ret)) {
9654 				tname = btf_name_by_offset(meta.ret_btf, t->name_off);
9655 				verbose(env, "unable to resolve the size of type '%s': %ld\n",
9656 					tname, PTR_ERR(ret));
9657 				return -EINVAL;
9658 			}
9659 			regs[BPF_REG_0].type = PTR_TO_MEM | ret_flag;
9660 			regs[BPF_REG_0].mem_size = tsize;
9661 		} else {
9662 			/* MEM_RDONLY may be carried from ret_flag, but it
9663 			 * doesn't apply on PTR_TO_BTF_ID. Fold it, otherwise
9664 			 * it will confuse the check of PTR_TO_BTF_ID in
9665 			 * check_mem_access().
9666 			 */
9667 			ret_flag &= ~MEM_RDONLY;
9668 
9669 			regs[BPF_REG_0].type = PTR_TO_BTF_ID | ret_flag;
9670 			regs[BPF_REG_0].btf = meta.ret_btf;
9671 			regs[BPF_REG_0].btf_id = meta.ret_btf_id;
9672 		}
9673 		break;
9674 	}
9675 	case RET_PTR_TO_BTF_ID:
9676 	{
9677 		struct btf *ret_btf;
9678 		int ret_btf_id;
9679 
9680 		mark_reg_known_zero(env, regs, BPF_REG_0);
9681 		regs[BPF_REG_0].type = PTR_TO_BTF_ID | ret_flag;
9682 		if (func_id == BPF_FUNC_kptr_xchg) {
9683 			ret_btf = meta.kptr_field->kptr.btf;
9684 			ret_btf_id = meta.kptr_field->kptr.btf_id;
9685 			if (!btf_is_kernel(ret_btf))
9686 				regs[BPF_REG_0].type |= MEM_ALLOC;
9687 		} else {
9688 			if (fn->ret_btf_id == BPF_PTR_POISON) {
9689 				verbose(env, "verifier internal error:");
9690 				verbose(env, "func %s has non-overwritten BPF_PTR_POISON return type\n",
9691 					func_id_name(func_id));
9692 				return -EINVAL;
9693 			}
9694 			ret_btf = btf_vmlinux;
9695 			ret_btf_id = *fn->ret_btf_id;
9696 		}
9697 		if (ret_btf_id == 0) {
9698 			verbose(env, "invalid return type %u of func %s#%d\n",
9699 				base_type(ret_type), func_id_name(func_id),
9700 				func_id);
9701 			return -EINVAL;
9702 		}
9703 		regs[BPF_REG_0].btf = ret_btf;
9704 		regs[BPF_REG_0].btf_id = ret_btf_id;
9705 		break;
9706 	}
9707 	default:
9708 		verbose(env, "unknown return type %u of func %s#%d\n",
9709 			base_type(ret_type), func_id_name(func_id), func_id);
9710 		return -EINVAL;
9711 	}
9712 
9713 	if (type_may_be_null(regs[BPF_REG_0].type))
9714 		regs[BPF_REG_0].id = ++env->id_gen;
9715 
9716 	if (helper_multiple_ref_obj_use(func_id, meta.map_ptr)) {
9717 		verbose(env, "verifier internal error: func %s#%d sets ref_obj_id more than once\n",
9718 			func_id_name(func_id), func_id);
9719 		return -EFAULT;
9720 	}
9721 
9722 	if (is_dynptr_ref_function(func_id))
9723 		regs[BPF_REG_0].dynptr_id = meta.dynptr_id;
9724 
9725 	if (is_ptr_cast_function(func_id) || is_dynptr_ref_function(func_id)) {
9726 		/* For release_reference() */
9727 		regs[BPF_REG_0].ref_obj_id = meta.ref_obj_id;
9728 	} else if (is_acquire_function(func_id, meta.map_ptr)) {
9729 		int id = acquire_reference_state(env, insn_idx);
9730 
9731 		if (id < 0)
9732 			return id;
9733 		/* For mark_ptr_or_null_reg() */
9734 		regs[BPF_REG_0].id = id;
9735 		/* For release_reference() */
9736 		regs[BPF_REG_0].ref_obj_id = id;
9737 	}
9738 
9739 	do_refine_retval_range(regs, fn->ret_type, func_id, &meta);
9740 
9741 	err = check_map_func_compatibility(env, meta.map_ptr, func_id);
9742 	if (err)
9743 		return err;
9744 
9745 	if ((func_id == BPF_FUNC_get_stack ||
9746 	     func_id == BPF_FUNC_get_task_stack) &&
9747 	    !env->prog->has_callchain_buf) {
9748 		const char *err_str;
9749 
9750 #ifdef CONFIG_PERF_EVENTS
9751 		err = get_callchain_buffers(sysctl_perf_event_max_stack);
9752 		err_str = "cannot get callchain buffer for func %s#%d\n";
9753 #else
9754 		err = -ENOTSUPP;
9755 		err_str = "func %s#%d not supported without CONFIG_PERF_EVENTS\n";
9756 #endif
9757 		if (err) {
9758 			verbose(env, err_str, func_id_name(func_id), func_id);
9759 			return err;
9760 		}
9761 
9762 		env->prog->has_callchain_buf = true;
9763 	}
9764 
9765 	if (func_id == BPF_FUNC_get_stackid || func_id == BPF_FUNC_get_stack)
9766 		env->prog->call_get_stack = true;
9767 
9768 	if (func_id == BPF_FUNC_get_func_ip) {
9769 		if (check_get_func_ip(env))
9770 			return -ENOTSUPP;
9771 		env->prog->call_get_func_ip = true;
9772 	}
9773 
9774 	if (changes_data)
9775 		clear_all_pkt_pointers(env);
9776 	return 0;
9777 }
9778 
9779 /* mark_btf_func_reg_size() is used when the reg size is determined by
9780  * the BTF func_proto's return value size and argument.
9781  */
9782 static void mark_btf_func_reg_size(struct bpf_verifier_env *env, u32 regno,
9783 				   size_t reg_size)
9784 {
9785 	struct bpf_reg_state *reg = &cur_regs(env)[regno];
9786 
9787 	if (regno == BPF_REG_0) {
9788 		/* Function return value */
9789 		reg->live |= REG_LIVE_WRITTEN;
9790 		reg->subreg_def = reg_size == sizeof(u64) ?
9791 			DEF_NOT_SUBREG : env->insn_idx + 1;
9792 	} else {
9793 		/* Function argument */
9794 		if (reg_size == sizeof(u64)) {
9795 			mark_insn_zext(env, reg);
9796 			mark_reg_read(env, reg, reg->parent, REG_LIVE_READ64);
9797 		} else {
9798 			mark_reg_read(env, reg, reg->parent, REG_LIVE_READ32);
9799 		}
9800 	}
9801 }
9802 
9803 static bool is_kfunc_acquire(struct bpf_kfunc_call_arg_meta *meta)
9804 {
9805 	return meta->kfunc_flags & KF_ACQUIRE;
9806 }
9807 
9808 static bool is_kfunc_release(struct bpf_kfunc_call_arg_meta *meta)
9809 {
9810 	return meta->kfunc_flags & KF_RELEASE;
9811 }
9812 
9813 static bool is_kfunc_trusted_args(struct bpf_kfunc_call_arg_meta *meta)
9814 {
9815 	return (meta->kfunc_flags & KF_TRUSTED_ARGS) || is_kfunc_release(meta);
9816 }
9817 
9818 static bool is_kfunc_sleepable(struct bpf_kfunc_call_arg_meta *meta)
9819 {
9820 	return meta->kfunc_flags & KF_SLEEPABLE;
9821 }
9822 
9823 static bool is_kfunc_destructive(struct bpf_kfunc_call_arg_meta *meta)
9824 {
9825 	return meta->kfunc_flags & KF_DESTRUCTIVE;
9826 }
9827 
9828 static bool is_kfunc_rcu(struct bpf_kfunc_call_arg_meta *meta)
9829 {
9830 	return meta->kfunc_flags & KF_RCU;
9831 }
9832 
9833 static bool __kfunc_param_match_suffix(const struct btf *btf,
9834 				       const struct btf_param *arg,
9835 				       const char *suffix)
9836 {
9837 	int suffix_len = strlen(suffix), len;
9838 	const char *param_name;
9839 
9840 	/* In the future, this can be ported to use BTF tagging */
9841 	param_name = btf_name_by_offset(btf, arg->name_off);
9842 	if (str_is_empty(param_name))
9843 		return false;
9844 	len = strlen(param_name);
9845 	if (len < suffix_len)
9846 		return false;
9847 	param_name += len - suffix_len;
9848 	return !strncmp(param_name, suffix, suffix_len);
9849 }
9850 
9851 static bool is_kfunc_arg_mem_size(const struct btf *btf,
9852 				  const struct btf_param *arg,
9853 				  const struct bpf_reg_state *reg)
9854 {
9855 	const struct btf_type *t;
9856 
9857 	t = btf_type_skip_modifiers(btf, arg->type, NULL);
9858 	if (!btf_type_is_scalar(t) || reg->type != SCALAR_VALUE)
9859 		return false;
9860 
9861 	return __kfunc_param_match_suffix(btf, arg, "__sz");
9862 }
9863 
9864 static bool is_kfunc_arg_const_mem_size(const struct btf *btf,
9865 					const struct btf_param *arg,
9866 					const struct bpf_reg_state *reg)
9867 {
9868 	const struct btf_type *t;
9869 
9870 	t = btf_type_skip_modifiers(btf, arg->type, NULL);
9871 	if (!btf_type_is_scalar(t) || reg->type != SCALAR_VALUE)
9872 		return false;
9873 
9874 	return __kfunc_param_match_suffix(btf, arg, "__szk");
9875 }
9876 
9877 static bool is_kfunc_arg_optional(const struct btf *btf, const struct btf_param *arg)
9878 {
9879 	return __kfunc_param_match_suffix(btf, arg, "__opt");
9880 }
9881 
9882 static bool is_kfunc_arg_constant(const struct btf *btf, const struct btf_param *arg)
9883 {
9884 	return __kfunc_param_match_suffix(btf, arg, "__k");
9885 }
9886 
9887 static bool is_kfunc_arg_ignore(const struct btf *btf, const struct btf_param *arg)
9888 {
9889 	return __kfunc_param_match_suffix(btf, arg, "__ign");
9890 }
9891 
9892 static bool is_kfunc_arg_alloc_obj(const struct btf *btf, const struct btf_param *arg)
9893 {
9894 	return __kfunc_param_match_suffix(btf, arg, "__alloc");
9895 }
9896 
9897 static bool is_kfunc_arg_uninit(const struct btf *btf, const struct btf_param *arg)
9898 {
9899 	return __kfunc_param_match_suffix(btf, arg, "__uninit");
9900 }
9901 
9902 static bool is_kfunc_arg_refcounted_kptr(const struct btf *btf, const struct btf_param *arg)
9903 {
9904 	return __kfunc_param_match_suffix(btf, arg, "__refcounted_kptr");
9905 }
9906 
9907 static bool is_kfunc_arg_scalar_with_name(const struct btf *btf,
9908 					  const struct btf_param *arg,
9909 					  const char *name)
9910 {
9911 	int len, target_len = strlen(name);
9912 	const char *param_name;
9913 
9914 	param_name = btf_name_by_offset(btf, arg->name_off);
9915 	if (str_is_empty(param_name))
9916 		return false;
9917 	len = strlen(param_name);
9918 	if (len != target_len)
9919 		return false;
9920 	if (strcmp(param_name, name))
9921 		return false;
9922 
9923 	return true;
9924 }
9925 
9926 enum {
9927 	KF_ARG_DYNPTR_ID,
9928 	KF_ARG_LIST_HEAD_ID,
9929 	KF_ARG_LIST_NODE_ID,
9930 	KF_ARG_RB_ROOT_ID,
9931 	KF_ARG_RB_NODE_ID,
9932 };
9933 
9934 BTF_ID_LIST(kf_arg_btf_ids)
9935 BTF_ID(struct, bpf_dynptr_kern)
9936 BTF_ID(struct, bpf_list_head)
9937 BTF_ID(struct, bpf_list_node)
9938 BTF_ID(struct, bpf_rb_root)
9939 BTF_ID(struct, bpf_rb_node)
9940 
9941 static bool __is_kfunc_ptr_arg_type(const struct btf *btf,
9942 				    const struct btf_param *arg, int type)
9943 {
9944 	const struct btf_type *t;
9945 	u32 res_id;
9946 
9947 	t = btf_type_skip_modifiers(btf, arg->type, NULL);
9948 	if (!t)
9949 		return false;
9950 	if (!btf_type_is_ptr(t))
9951 		return false;
9952 	t = btf_type_skip_modifiers(btf, t->type, &res_id);
9953 	if (!t)
9954 		return false;
9955 	return btf_types_are_same(btf, res_id, btf_vmlinux, kf_arg_btf_ids[type]);
9956 }
9957 
9958 static bool is_kfunc_arg_dynptr(const struct btf *btf, const struct btf_param *arg)
9959 {
9960 	return __is_kfunc_ptr_arg_type(btf, arg, KF_ARG_DYNPTR_ID);
9961 }
9962 
9963 static bool is_kfunc_arg_list_head(const struct btf *btf, const struct btf_param *arg)
9964 {
9965 	return __is_kfunc_ptr_arg_type(btf, arg, KF_ARG_LIST_HEAD_ID);
9966 }
9967 
9968 static bool is_kfunc_arg_list_node(const struct btf *btf, const struct btf_param *arg)
9969 {
9970 	return __is_kfunc_ptr_arg_type(btf, arg, KF_ARG_LIST_NODE_ID);
9971 }
9972 
9973 static bool is_kfunc_arg_rbtree_root(const struct btf *btf, const struct btf_param *arg)
9974 {
9975 	return __is_kfunc_ptr_arg_type(btf, arg, KF_ARG_RB_ROOT_ID);
9976 }
9977 
9978 static bool is_kfunc_arg_rbtree_node(const struct btf *btf, const struct btf_param *arg)
9979 {
9980 	return __is_kfunc_ptr_arg_type(btf, arg, KF_ARG_RB_NODE_ID);
9981 }
9982 
9983 static bool is_kfunc_arg_callback(struct bpf_verifier_env *env, const struct btf *btf,
9984 				  const struct btf_param *arg)
9985 {
9986 	const struct btf_type *t;
9987 
9988 	t = btf_type_resolve_func_ptr(btf, arg->type, NULL);
9989 	if (!t)
9990 		return false;
9991 
9992 	return true;
9993 }
9994 
9995 /* Returns true if struct is composed of scalars, 4 levels of nesting allowed */
9996 static bool __btf_type_is_scalar_struct(struct bpf_verifier_env *env,
9997 					const struct btf *btf,
9998 					const struct btf_type *t, int rec)
9999 {
10000 	const struct btf_type *member_type;
10001 	const struct btf_member *member;
10002 	u32 i;
10003 
10004 	if (!btf_type_is_struct(t))
10005 		return false;
10006 
10007 	for_each_member(i, t, member) {
10008 		const struct btf_array *array;
10009 
10010 		member_type = btf_type_skip_modifiers(btf, member->type, NULL);
10011 		if (btf_type_is_struct(member_type)) {
10012 			if (rec >= 3) {
10013 				verbose(env, "max struct nesting depth exceeded\n");
10014 				return false;
10015 			}
10016 			if (!__btf_type_is_scalar_struct(env, btf, member_type, rec + 1))
10017 				return false;
10018 			continue;
10019 		}
10020 		if (btf_type_is_array(member_type)) {
10021 			array = btf_array(member_type);
10022 			if (!array->nelems)
10023 				return false;
10024 			member_type = btf_type_skip_modifiers(btf, array->type, NULL);
10025 			if (!btf_type_is_scalar(member_type))
10026 				return false;
10027 			continue;
10028 		}
10029 		if (!btf_type_is_scalar(member_type))
10030 			return false;
10031 	}
10032 	return true;
10033 }
10034 
10035 
10036 static u32 *reg2btf_ids[__BPF_REG_TYPE_MAX] = {
10037 #ifdef CONFIG_NET
10038 	[PTR_TO_SOCKET] = &btf_sock_ids[BTF_SOCK_TYPE_SOCK],
10039 	[PTR_TO_SOCK_COMMON] = &btf_sock_ids[BTF_SOCK_TYPE_SOCK_COMMON],
10040 	[PTR_TO_TCP_SOCK] = &btf_sock_ids[BTF_SOCK_TYPE_TCP],
10041 #endif
10042 };
10043 
10044 enum kfunc_ptr_arg_type {
10045 	KF_ARG_PTR_TO_CTX,
10046 	KF_ARG_PTR_TO_ALLOC_BTF_ID,    /* Allocated object */
10047 	KF_ARG_PTR_TO_REFCOUNTED_KPTR, /* Refcounted local kptr */
10048 	KF_ARG_PTR_TO_DYNPTR,
10049 	KF_ARG_PTR_TO_ITER,
10050 	KF_ARG_PTR_TO_LIST_HEAD,
10051 	KF_ARG_PTR_TO_LIST_NODE,
10052 	KF_ARG_PTR_TO_BTF_ID,	       /* Also covers reg2btf_ids conversions */
10053 	KF_ARG_PTR_TO_MEM,
10054 	KF_ARG_PTR_TO_MEM_SIZE,	       /* Size derived from next argument, skip it */
10055 	KF_ARG_PTR_TO_CALLBACK,
10056 	KF_ARG_PTR_TO_RB_ROOT,
10057 	KF_ARG_PTR_TO_RB_NODE,
10058 };
10059 
10060 enum special_kfunc_type {
10061 	KF_bpf_obj_new_impl,
10062 	KF_bpf_obj_drop_impl,
10063 	KF_bpf_refcount_acquire_impl,
10064 	KF_bpf_list_push_front_impl,
10065 	KF_bpf_list_push_back_impl,
10066 	KF_bpf_list_pop_front,
10067 	KF_bpf_list_pop_back,
10068 	KF_bpf_cast_to_kern_ctx,
10069 	KF_bpf_rdonly_cast,
10070 	KF_bpf_rcu_read_lock,
10071 	KF_bpf_rcu_read_unlock,
10072 	KF_bpf_rbtree_remove,
10073 	KF_bpf_rbtree_add_impl,
10074 	KF_bpf_rbtree_first,
10075 	KF_bpf_dynptr_from_skb,
10076 	KF_bpf_dynptr_from_xdp,
10077 	KF_bpf_dynptr_slice,
10078 	KF_bpf_dynptr_slice_rdwr,
10079 	KF_bpf_dynptr_clone,
10080 };
10081 
10082 BTF_SET_START(special_kfunc_set)
10083 BTF_ID(func, bpf_obj_new_impl)
10084 BTF_ID(func, bpf_obj_drop_impl)
10085 BTF_ID(func, bpf_refcount_acquire_impl)
10086 BTF_ID(func, bpf_list_push_front_impl)
10087 BTF_ID(func, bpf_list_push_back_impl)
10088 BTF_ID(func, bpf_list_pop_front)
10089 BTF_ID(func, bpf_list_pop_back)
10090 BTF_ID(func, bpf_cast_to_kern_ctx)
10091 BTF_ID(func, bpf_rdonly_cast)
10092 BTF_ID(func, bpf_rbtree_remove)
10093 BTF_ID(func, bpf_rbtree_add_impl)
10094 BTF_ID(func, bpf_rbtree_first)
10095 BTF_ID(func, bpf_dynptr_from_skb)
10096 BTF_ID(func, bpf_dynptr_from_xdp)
10097 BTF_ID(func, bpf_dynptr_slice)
10098 BTF_ID(func, bpf_dynptr_slice_rdwr)
10099 BTF_ID(func, bpf_dynptr_clone)
10100 BTF_SET_END(special_kfunc_set)
10101 
10102 BTF_ID_LIST(special_kfunc_list)
10103 BTF_ID(func, bpf_obj_new_impl)
10104 BTF_ID(func, bpf_obj_drop_impl)
10105 BTF_ID(func, bpf_refcount_acquire_impl)
10106 BTF_ID(func, bpf_list_push_front_impl)
10107 BTF_ID(func, bpf_list_push_back_impl)
10108 BTF_ID(func, bpf_list_pop_front)
10109 BTF_ID(func, bpf_list_pop_back)
10110 BTF_ID(func, bpf_cast_to_kern_ctx)
10111 BTF_ID(func, bpf_rdonly_cast)
10112 BTF_ID(func, bpf_rcu_read_lock)
10113 BTF_ID(func, bpf_rcu_read_unlock)
10114 BTF_ID(func, bpf_rbtree_remove)
10115 BTF_ID(func, bpf_rbtree_add_impl)
10116 BTF_ID(func, bpf_rbtree_first)
10117 BTF_ID(func, bpf_dynptr_from_skb)
10118 BTF_ID(func, bpf_dynptr_from_xdp)
10119 BTF_ID(func, bpf_dynptr_slice)
10120 BTF_ID(func, bpf_dynptr_slice_rdwr)
10121 BTF_ID(func, bpf_dynptr_clone)
10122 
10123 static bool is_kfunc_ret_null(struct bpf_kfunc_call_arg_meta *meta)
10124 {
10125 	if (meta->func_id == special_kfunc_list[KF_bpf_refcount_acquire_impl] &&
10126 	    meta->arg_owning_ref) {
10127 		return false;
10128 	}
10129 
10130 	return meta->kfunc_flags & KF_RET_NULL;
10131 }
10132 
10133 static bool is_kfunc_bpf_rcu_read_lock(struct bpf_kfunc_call_arg_meta *meta)
10134 {
10135 	return meta->func_id == special_kfunc_list[KF_bpf_rcu_read_lock];
10136 }
10137 
10138 static bool is_kfunc_bpf_rcu_read_unlock(struct bpf_kfunc_call_arg_meta *meta)
10139 {
10140 	return meta->func_id == special_kfunc_list[KF_bpf_rcu_read_unlock];
10141 }
10142 
10143 static enum kfunc_ptr_arg_type
10144 get_kfunc_ptr_arg_type(struct bpf_verifier_env *env,
10145 		       struct bpf_kfunc_call_arg_meta *meta,
10146 		       const struct btf_type *t, const struct btf_type *ref_t,
10147 		       const char *ref_tname, const struct btf_param *args,
10148 		       int argno, int nargs)
10149 {
10150 	u32 regno = argno + 1;
10151 	struct bpf_reg_state *regs = cur_regs(env);
10152 	struct bpf_reg_state *reg = &regs[regno];
10153 	bool arg_mem_size = false;
10154 
10155 	if (meta->func_id == special_kfunc_list[KF_bpf_cast_to_kern_ctx])
10156 		return KF_ARG_PTR_TO_CTX;
10157 
10158 	/* In this function, we verify the kfunc's BTF as per the argument type,
10159 	 * leaving the rest of the verification with respect to the register
10160 	 * type to our caller. When a set of conditions hold in the BTF type of
10161 	 * arguments, we resolve it to a known kfunc_ptr_arg_type.
10162 	 */
10163 	if (btf_get_prog_ctx_type(&env->log, meta->btf, t, resolve_prog_type(env->prog), argno))
10164 		return KF_ARG_PTR_TO_CTX;
10165 
10166 	if (is_kfunc_arg_alloc_obj(meta->btf, &args[argno]))
10167 		return KF_ARG_PTR_TO_ALLOC_BTF_ID;
10168 
10169 	if (is_kfunc_arg_refcounted_kptr(meta->btf, &args[argno]))
10170 		return KF_ARG_PTR_TO_REFCOUNTED_KPTR;
10171 
10172 	if (is_kfunc_arg_dynptr(meta->btf, &args[argno]))
10173 		return KF_ARG_PTR_TO_DYNPTR;
10174 
10175 	if (is_kfunc_arg_iter(meta, argno))
10176 		return KF_ARG_PTR_TO_ITER;
10177 
10178 	if (is_kfunc_arg_list_head(meta->btf, &args[argno]))
10179 		return KF_ARG_PTR_TO_LIST_HEAD;
10180 
10181 	if (is_kfunc_arg_list_node(meta->btf, &args[argno]))
10182 		return KF_ARG_PTR_TO_LIST_NODE;
10183 
10184 	if (is_kfunc_arg_rbtree_root(meta->btf, &args[argno]))
10185 		return KF_ARG_PTR_TO_RB_ROOT;
10186 
10187 	if (is_kfunc_arg_rbtree_node(meta->btf, &args[argno]))
10188 		return KF_ARG_PTR_TO_RB_NODE;
10189 
10190 	if ((base_type(reg->type) == PTR_TO_BTF_ID || reg2btf_ids[base_type(reg->type)])) {
10191 		if (!btf_type_is_struct(ref_t)) {
10192 			verbose(env, "kernel function %s args#%d pointer type %s %s is not supported\n",
10193 				meta->func_name, argno, btf_type_str(ref_t), ref_tname);
10194 			return -EINVAL;
10195 		}
10196 		return KF_ARG_PTR_TO_BTF_ID;
10197 	}
10198 
10199 	if (is_kfunc_arg_callback(env, meta->btf, &args[argno]))
10200 		return KF_ARG_PTR_TO_CALLBACK;
10201 
10202 
10203 	if (argno + 1 < nargs &&
10204 	    (is_kfunc_arg_mem_size(meta->btf, &args[argno + 1], &regs[regno + 1]) ||
10205 	     is_kfunc_arg_const_mem_size(meta->btf, &args[argno + 1], &regs[regno + 1])))
10206 		arg_mem_size = true;
10207 
10208 	/* This is the catch all argument type of register types supported by
10209 	 * check_helper_mem_access. However, we only allow when argument type is
10210 	 * pointer to scalar, or struct composed (recursively) of scalars. When
10211 	 * arg_mem_size is true, the pointer can be void *.
10212 	 */
10213 	if (!btf_type_is_scalar(ref_t) && !__btf_type_is_scalar_struct(env, meta->btf, ref_t, 0) &&
10214 	    (arg_mem_size ? !btf_type_is_void(ref_t) : 1)) {
10215 		verbose(env, "arg#%d pointer type %s %s must point to %sscalar, or struct with scalar\n",
10216 			argno, btf_type_str(ref_t), ref_tname, arg_mem_size ? "void, " : "");
10217 		return -EINVAL;
10218 	}
10219 	return arg_mem_size ? KF_ARG_PTR_TO_MEM_SIZE : KF_ARG_PTR_TO_MEM;
10220 }
10221 
10222 static int process_kf_arg_ptr_to_btf_id(struct bpf_verifier_env *env,
10223 					struct bpf_reg_state *reg,
10224 					const struct btf_type *ref_t,
10225 					const char *ref_tname, u32 ref_id,
10226 					struct bpf_kfunc_call_arg_meta *meta,
10227 					int argno)
10228 {
10229 	const struct btf_type *reg_ref_t;
10230 	bool strict_type_match = false;
10231 	const struct btf *reg_btf;
10232 	const char *reg_ref_tname;
10233 	u32 reg_ref_id;
10234 
10235 	if (base_type(reg->type) == PTR_TO_BTF_ID) {
10236 		reg_btf = reg->btf;
10237 		reg_ref_id = reg->btf_id;
10238 	} else {
10239 		reg_btf = btf_vmlinux;
10240 		reg_ref_id = *reg2btf_ids[base_type(reg->type)];
10241 	}
10242 
10243 	/* Enforce strict type matching for calls to kfuncs that are acquiring
10244 	 * or releasing a reference, or are no-cast aliases. We do _not_
10245 	 * enforce strict matching for plain KF_TRUSTED_ARGS kfuncs by default,
10246 	 * as we want to enable BPF programs to pass types that are bitwise
10247 	 * equivalent without forcing them to explicitly cast with something
10248 	 * like bpf_cast_to_kern_ctx().
10249 	 *
10250 	 * For example, say we had a type like the following:
10251 	 *
10252 	 * struct bpf_cpumask {
10253 	 *	cpumask_t cpumask;
10254 	 *	refcount_t usage;
10255 	 * };
10256 	 *
10257 	 * Note that as specified in <linux/cpumask.h>, cpumask_t is typedef'ed
10258 	 * to a struct cpumask, so it would be safe to pass a struct
10259 	 * bpf_cpumask * to a kfunc expecting a struct cpumask *.
10260 	 *
10261 	 * The philosophy here is similar to how we allow scalars of different
10262 	 * types to be passed to kfuncs as long as the size is the same. The
10263 	 * only difference here is that we're simply allowing
10264 	 * btf_struct_ids_match() to walk the struct at the 0th offset, and
10265 	 * resolve types.
10266 	 */
10267 	if (is_kfunc_acquire(meta) ||
10268 	    (is_kfunc_release(meta) && reg->ref_obj_id) ||
10269 	    btf_type_ids_nocast_alias(&env->log, reg_btf, reg_ref_id, meta->btf, ref_id))
10270 		strict_type_match = true;
10271 
10272 	WARN_ON_ONCE(is_kfunc_trusted_args(meta) && reg->off);
10273 
10274 	reg_ref_t = btf_type_skip_modifiers(reg_btf, reg_ref_id, &reg_ref_id);
10275 	reg_ref_tname = btf_name_by_offset(reg_btf, reg_ref_t->name_off);
10276 	if (!btf_struct_ids_match(&env->log, reg_btf, reg_ref_id, reg->off, meta->btf, ref_id, strict_type_match)) {
10277 		verbose(env, "kernel function %s args#%d expected pointer to %s %s but R%d has a pointer to %s %s\n",
10278 			meta->func_name, argno, btf_type_str(ref_t), ref_tname, argno + 1,
10279 			btf_type_str(reg_ref_t), reg_ref_tname);
10280 		return -EINVAL;
10281 	}
10282 	return 0;
10283 }
10284 
10285 static int ref_set_non_owning(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
10286 {
10287 	struct bpf_verifier_state *state = env->cur_state;
10288 
10289 	if (!state->active_lock.ptr) {
10290 		verbose(env, "verifier internal error: ref_set_non_owning w/o active lock\n");
10291 		return -EFAULT;
10292 	}
10293 
10294 	if (type_flag(reg->type) & NON_OWN_REF) {
10295 		verbose(env, "verifier internal error: NON_OWN_REF already set\n");
10296 		return -EFAULT;
10297 	}
10298 
10299 	reg->type |= NON_OWN_REF;
10300 	return 0;
10301 }
10302 
10303 static int ref_convert_owning_non_owning(struct bpf_verifier_env *env, u32 ref_obj_id)
10304 {
10305 	struct bpf_func_state *state, *unused;
10306 	struct bpf_reg_state *reg;
10307 	int i;
10308 
10309 	state = cur_func(env);
10310 
10311 	if (!ref_obj_id) {
10312 		verbose(env, "verifier internal error: ref_obj_id is zero for "
10313 			     "owning -> non-owning conversion\n");
10314 		return -EFAULT;
10315 	}
10316 
10317 	for (i = 0; i < state->acquired_refs; i++) {
10318 		if (state->refs[i].id != ref_obj_id)
10319 			continue;
10320 
10321 		/* Clear ref_obj_id here so release_reference doesn't clobber
10322 		 * the whole reg
10323 		 */
10324 		bpf_for_each_reg_in_vstate(env->cur_state, unused, reg, ({
10325 			if (reg->ref_obj_id == ref_obj_id) {
10326 				reg->ref_obj_id = 0;
10327 				ref_set_non_owning(env, reg);
10328 			}
10329 		}));
10330 		return 0;
10331 	}
10332 
10333 	verbose(env, "verifier internal error: ref state missing for ref_obj_id\n");
10334 	return -EFAULT;
10335 }
10336 
10337 /* Implementation details:
10338  *
10339  * Each register points to some region of memory, which we define as an
10340  * allocation. Each allocation may embed a bpf_spin_lock which protects any
10341  * special BPF objects (bpf_list_head, bpf_rb_root, etc.) part of the same
10342  * allocation. The lock and the data it protects are colocated in the same
10343  * memory region.
10344  *
10345  * Hence, everytime a register holds a pointer value pointing to such
10346  * allocation, the verifier preserves a unique reg->id for it.
10347  *
10348  * The verifier remembers the lock 'ptr' and the lock 'id' whenever
10349  * bpf_spin_lock is called.
10350  *
10351  * To enable this, lock state in the verifier captures two values:
10352  *	active_lock.ptr = Register's type specific pointer
10353  *	active_lock.id  = A unique ID for each register pointer value
10354  *
10355  * Currently, PTR_TO_MAP_VALUE and PTR_TO_BTF_ID | MEM_ALLOC are the two
10356  * supported register types.
10357  *
10358  * The active_lock.ptr in case of map values is the reg->map_ptr, and in case of
10359  * allocated objects is the reg->btf pointer.
10360  *
10361  * The active_lock.id is non-unique for maps supporting direct_value_addr, as we
10362  * can establish the provenance of the map value statically for each distinct
10363  * lookup into such maps. They always contain a single map value hence unique
10364  * IDs for each pseudo load pessimizes the algorithm and rejects valid programs.
10365  *
10366  * So, in case of global variables, they use array maps with max_entries = 1,
10367  * hence their active_lock.ptr becomes map_ptr and id = 0 (since they all point
10368  * into the same map value as max_entries is 1, as described above).
10369  *
10370  * In case of inner map lookups, the inner map pointer has same map_ptr as the
10371  * outer map pointer (in verifier context), but each lookup into an inner map
10372  * assigns a fresh reg->id to the lookup, so while lookups into distinct inner
10373  * maps from the same outer map share the same map_ptr as active_lock.ptr, they
10374  * will get different reg->id assigned to each lookup, hence different
10375  * active_lock.id.
10376  *
10377  * In case of allocated objects, active_lock.ptr is the reg->btf, and the
10378  * reg->id is a unique ID preserved after the NULL pointer check on the pointer
10379  * returned from bpf_obj_new. Each allocation receives a new reg->id.
10380  */
10381 static int check_reg_allocation_locked(struct bpf_verifier_env *env, struct bpf_reg_state *reg)
10382 {
10383 	void *ptr;
10384 	u32 id;
10385 
10386 	switch ((int)reg->type) {
10387 	case PTR_TO_MAP_VALUE:
10388 		ptr = reg->map_ptr;
10389 		break;
10390 	case PTR_TO_BTF_ID | MEM_ALLOC:
10391 		ptr = reg->btf;
10392 		break;
10393 	default:
10394 		verbose(env, "verifier internal error: unknown reg type for lock check\n");
10395 		return -EFAULT;
10396 	}
10397 	id = reg->id;
10398 
10399 	if (!env->cur_state->active_lock.ptr)
10400 		return -EINVAL;
10401 	if (env->cur_state->active_lock.ptr != ptr ||
10402 	    env->cur_state->active_lock.id != id) {
10403 		verbose(env, "held lock and object are not in the same allocation\n");
10404 		return -EINVAL;
10405 	}
10406 	return 0;
10407 }
10408 
10409 static bool is_bpf_list_api_kfunc(u32 btf_id)
10410 {
10411 	return btf_id == special_kfunc_list[KF_bpf_list_push_front_impl] ||
10412 	       btf_id == special_kfunc_list[KF_bpf_list_push_back_impl] ||
10413 	       btf_id == special_kfunc_list[KF_bpf_list_pop_front] ||
10414 	       btf_id == special_kfunc_list[KF_bpf_list_pop_back];
10415 }
10416 
10417 static bool is_bpf_rbtree_api_kfunc(u32 btf_id)
10418 {
10419 	return btf_id == special_kfunc_list[KF_bpf_rbtree_add_impl] ||
10420 	       btf_id == special_kfunc_list[KF_bpf_rbtree_remove] ||
10421 	       btf_id == special_kfunc_list[KF_bpf_rbtree_first];
10422 }
10423 
10424 static bool is_bpf_graph_api_kfunc(u32 btf_id)
10425 {
10426 	return is_bpf_list_api_kfunc(btf_id) || is_bpf_rbtree_api_kfunc(btf_id) ||
10427 	       btf_id == special_kfunc_list[KF_bpf_refcount_acquire_impl];
10428 }
10429 
10430 static bool is_callback_calling_kfunc(u32 btf_id)
10431 {
10432 	return btf_id == special_kfunc_list[KF_bpf_rbtree_add_impl];
10433 }
10434 
10435 static bool is_rbtree_lock_required_kfunc(u32 btf_id)
10436 {
10437 	return is_bpf_rbtree_api_kfunc(btf_id);
10438 }
10439 
10440 static bool check_kfunc_is_graph_root_api(struct bpf_verifier_env *env,
10441 					  enum btf_field_type head_field_type,
10442 					  u32 kfunc_btf_id)
10443 {
10444 	bool ret;
10445 
10446 	switch (head_field_type) {
10447 	case BPF_LIST_HEAD:
10448 		ret = is_bpf_list_api_kfunc(kfunc_btf_id);
10449 		break;
10450 	case BPF_RB_ROOT:
10451 		ret = is_bpf_rbtree_api_kfunc(kfunc_btf_id);
10452 		break;
10453 	default:
10454 		verbose(env, "verifier internal error: unexpected graph root argument type %s\n",
10455 			btf_field_type_name(head_field_type));
10456 		return false;
10457 	}
10458 
10459 	if (!ret)
10460 		verbose(env, "verifier internal error: %s head arg for unknown kfunc\n",
10461 			btf_field_type_name(head_field_type));
10462 	return ret;
10463 }
10464 
10465 static bool check_kfunc_is_graph_node_api(struct bpf_verifier_env *env,
10466 					  enum btf_field_type node_field_type,
10467 					  u32 kfunc_btf_id)
10468 {
10469 	bool ret;
10470 
10471 	switch (node_field_type) {
10472 	case BPF_LIST_NODE:
10473 		ret = (kfunc_btf_id == special_kfunc_list[KF_bpf_list_push_front_impl] ||
10474 		       kfunc_btf_id == special_kfunc_list[KF_bpf_list_push_back_impl]);
10475 		break;
10476 	case BPF_RB_NODE:
10477 		ret = (kfunc_btf_id == special_kfunc_list[KF_bpf_rbtree_remove] ||
10478 		       kfunc_btf_id == special_kfunc_list[KF_bpf_rbtree_add_impl]);
10479 		break;
10480 	default:
10481 		verbose(env, "verifier internal error: unexpected graph node argument type %s\n",
10482 			btf_field_type_name(node_field_type));
10483 		return false;
10484 	}
10485 
10486 	if (!ret)
10487 		verbose(env, "verifier internal error: %s node arg for unknown kfunc\n",
10488 			btf_field_type_name(node_field_type));
10489 	return ret;
10490 }
10491 
10492 static int
10493 __process_kf_arg_ptr_to_graph_root(struct bpf_verifier_env *env,
10494 				   struct bpf_reg_state *reg, u32 regno,
10495 				   struct bpf_kfunc_call_arg_meta *meta,
10496 				   enum btf_field_type head_field_type,
10497 				   struct btf_field **head_field)
10498 {
10499 	const char *head_type_name;
10500 	struct btf_field *field;
10501 	struct btf_record *rec;
10502 	u32 head_off;
10503 
10504 	if (meta->btf != btf_vmlinux) {
10505 		verbose(env, "verifier internal error: unexpected btf mismatch in kfunc call\n");
10506 		return -EFAULT;
10507 	}
10508 
10509 	if (!check_kfunc_is_graph_root_api(env, head_field_type, meta->func_id))
10510 		return -EFAULT;
10511 
10512 	head_type_name = btf_field_type_name(head_field_type);
10513 	if (!tnum_is_const(reg->var_off)) {
10514 		verbose(env,
10515 			"R%d doesn't have constant offset. %s has to be at the constant offset\n",
10516 			regno, head_type_name);
10517 		return -EINVAL;
10518 	}
10519 
10520 	rec = reg_btf_record(reg);
10521 	head_off = reg->off + reg->var_off.value;
10522 	field = btf_record_find(rec, head_off, head_field_type);
10523 	if (!field) {
10524 		verbose(env, "%s not found at offset=%u\n", head_type_name, head_off);
10525 		return -EINVAL;
10526 	}
10527 
10528 	/* All functions require bpf_list_head to be protected using a bpf_spin_lock */
10529 	if (check_reg_allocation_locked(env, reg)) {
10530 		verbose(env, "bpf_spin_lock at off=%d must be held for %s\n",
10531 			rec->spin_lock_off, head_type_name);
10532 		return -EINVAL;
10533 	}
10534 
10535 	if (*head_field) {
10536 		verbose(env, "verifier internal error: repeating %s arg\n", head_type_name);
10537 		return -EFAULT;
10538 	}
10539 	*head_field = field;
10540 	return 0;
10541 }
10542 
10543 static int process_kf_arg_ptr_to_list_head(struct bpf_verifier_env *env,
10544 					   struct bpf_reg_state *reg, u32 regno,
10545 					   struct bpf_kfunc_call_arg_meta *meta)
10546 {
10547 	return __process_kf_arg_ptr_to_graph_root(env, reg, regno, meta, BPF_LIST_HEAD,
10548 							  &meta->arg_list_head.field);
10549 }
10550 
10551 static int process_kf_arg_ptr_to_rbtree_root(struct bpf_verifier_env *env,
10552 					     struct bpf_reg_state *reg, u32 regno,
10553 					     struct bpf_kfunc_call_arg_meta *meta)
10554 {
10555 	return __process_kf_arg_ptr_to_graph_root(env, reg, regno, meta, BPF_RB_ROOT,
10556 							  &meta->arg_rbtree_root.field);
10557 }
10558 
10559 static int
10560 __process_kf_arg_ptr_to_graph_node(struct bpf_verifier_env *env,
10561 				   struct bpf_reg_state *reg, u32 regno,
10562 				   struct bpf_kfunc_call_arg_meta *meta,
10563 				   enum btf_field_type head_field_type,
10564 				   enum btf_field_type node_field_type,
10565 				   struct btf_field **node_field)
10566 {
10567 	const char *node_type_name;
10568 	const struct btf_type *et, *t;
10569 	struct btf_field *field;
10570 	u32 node_off;
10571 
10572 	if (meta->btf != btf_vmlinux) {
10573 		verbose(env, "verifier internal error: unexpected btf mismatch in kfunc call\n");
10574 		return -EFAULT;
10575 	}
10576 
10577 	if (!check_kfunc_is_graph_node_api(env, node_field_type, meta->func_id))
10578 		return -EFAULT;
10579 
10580 	node_type_name = btf_field_type_name(node_field_type);
10581 	if (!tnum_is_const(reg->var_off)) {
10582 		verbose(env,
10583 			"R%d doesn't have constant offset. %s has to be at the constant offset\n",
10584 			regno, node_type_name);
10585 		return -EINVAL;
10586 	}
10587 
10588 	node_off = reg->off + reg->var_off.value;
10589 	field = reg_find_field_offset(reg, node_off, node_field_type);
10590 	if (!field || field->offset != node_off) {
10591 		verbose(env, "%s not found at offset=%u\n", node_type_name, node_off);
10592 		return -EINVAL;
10593 	}
10594 
10595 	field = *node_field;
10596 
10597 	et = btf_type_by_id(field->graph_root.btf, field->graph_root.value_btf_id);
10598 	t = btf_type_by_id(reg->btf, reg->btf_id);
10599 	if (!btf_struct_ids_match(&env->log, reg->btf, reg->btf_id, 0, field->graph_root.btf,
10600 				  field->graph_root.value_btf_id, true)) {
10601 		verbose(env, "operation on %s expects arg#1 %s at offset=%d "
10602 			"in struct %s, but arg is at offset=%d in struct %s\n",
10603 			btf_field_type_name(head_field_type),
10604 			btf_field_type_name(node_field_type),
10605 			field->graph_root.node_offset,
10606 			btf_name_by_offset(field->graph_root.btf, et->name_off),
10607 			node_off, btf_name_by_offset(reg->btf, t->name_off));
10608 		return -EINVAL;
10609 	}
10610 	meta->arg_btf = reg->btf;
10611 	meta->arg_btf_id = reg->btf_id;
10612 
10613 	if (node_off != field->graph_root.node_offset) {
10614 		verbose(env, "arg#1 offset=%d, but expected %s at offset=%d in struct %s\n",
10615 			node_off, btf_field_type_name(node_field_type),
10616 			field->graph_root.node_offset,
10617 			btf_name_by_offset(field->graph_root.btf, et->name_off));
10618 		return -EINVAL;
10619 	}
10620 
10621 	return 0;
10622 }
10623 
10624 static int process_kf_arg_ptr_to_list_node(struct bpf_verifier_env *env,
10625 					   struct bpf_reg_state *reg, u32 regno,
10626 					   struct bpf_kfunc_call_arg_meta *meta)
10627 {
10628 	return __process_kf_arg_ptr_to_graph_node(env, reg, regno, meta,
10629 						  BPF_LIST_HEAD, BPF_LIST_NODE,
10630 						  &meta->arg_list_head.field);
10631 }
10632 
10633 static int process_kf_arg_ptr_to_rbtree_node(struct bpf_verifier_env *env,
10634 					     struct bpf_reg_state *reg, u32 regno,
10635 					     struct bpf_kfunc_call_arg_meta *meta)
10636 {
10637 	return __process_kf_arg_ptr_to_graph_node(env, reg, regno, meta,
10638 						  BPF_RB_ROOT, BPF_RB_NODE,
10639 						  &meta->arg_rbtree_root.field);
10640 }
10641 
10642 static int check_kfunc_args(struct bpf_verifier_env *env, struct bpf_kfunc_call_arg_meta *meta,
10643 			    int insn_idx)
10644 {
10645 	const char *func_name = meta->func_name, *ref_tname;
10646 	const struct btf *btf = meta->btf;
10647 	const struct btf_param *args;
10648 	struct btf_record *rec;
10649 	u32 i, nargs;
10650 	int ret;
10651 
10652 	args = (const struct btf_param *)(meta->func_proto + 1);
10653 	nargs = btf_type_vlen(meta->func_proto);
10654 	if (nargs > MAX_BPF_FUNC_REG_ARGS) {
10655 		verbose(env, "Function %s has %d > %d args\n", func_name, nargs,
10656 			MAX_BPF_FUNC_REG_ARGS);
10657 		return -EINVAL;
10658 	}
10659 
10660 	/* Check that BTF function arguments match actual types that the
10661 	 * verifier sees.
10662 	 */
10663 	for (i = 0; i < nargs; i++) {
10664 		struct bpf_reg_state *regs = cur_regs(env), *reg = &regs[i + 1];
10665 		const struct btf_type *t, *ref_t, *resolve_ret;
10666 		enum bpf_arg_type arg_type = ARG_DONTCARE;
10667 		u32 regno = i + 1, ref_id, type_size;
10668 		bool is_ret_buf_sz = false;
10669 		int kf_arg_type;
10670 
10671 		t = btf_type_skip_modifiers(btf, args[i].type, NULL);
10672 
10673 		if (is_kfunc_arg_ignore(btf, &args[i]))
10674 			continue;
10675 
10676 		if (btf_type_is_scalar(t)) {
10677 			if (reg->type != SCALAR_VALUE) {
10678 				verbose(env, "R%d is not a scalar\n", regno);
10679 				return -EINVAL;
10680 			}
10681 
10682 			if (is_kfunc_arg_constant(meta->btf, &args[i])) {
10683 				if (meta->arg_constant.found) {
10684 					verbose(env, "verifier internal error: only one constant argument permitted\n");
10685 					return -EFAULT;
10686 				}
10687 				if (!tnum_is_const(reg->var_off)) {
10688 					verbose(env, "R%d must be a known constant\n", regno);
10689 					return -EINVAL;
10690 				}
10691 				ret = mark_chain_precision(env, regno);
10692 				if (ret < 0)
10693 					return ret;
10694 				meta->arg_constant.found = true;
10695 				meta->arg_constant.value = reg->var_off.value;
10696 			} else if (is_kfunc_arg_scalar_with_name(btf, &args[i], "rdonly_buf_size")) {
10697 				meta->r0_rdonly = true;
10698 				is_ret_buf_sz = true;
10699 			} else if (is_kfunc_arg_scalar_with_name(btf, &args[i], "rdwr_buf_size")) {
10700 				is_ret_buf_sz = true;
10701 			}
10702 
10703 			if (is_ret_buf_sz) {
10704 				if (meta->r0_size) {
10705 					verbose(env, "2 or more rdonly/rdwr_buf_size parameters for kfunc");
10706 					return -EINVAL;
10707 				}
10708 
10709 				if (!tnum_is_const(reg->var_off)) {
10710 					verbose(env, "R%d is not a const\n", regno);
10711 					return -EINVAL;
10712 				}
10713 
10714 				meta->r0_size = reg->var_off.value;
10715 				ret = mark_chain_precision(env, regno);
10716 				if (ret)
10717 					return ret;
10718 			}
10719 			continue;
10720 		}
10721 
10722 		if (!btf_type_is_ptr(t)) {
10723 			verbose(env, "Unrecognized arg#%d type %s\n", i, btf_type_str(t));
10724 			return -EINVAL;
10725 		}
10726 
10727 		if ((is_kfunc_trusted_args(meta) || is_kfunc_rcu(meta)) &&
10728 		    (register_is_null(reg) || type_may_be_null(reg->type))) {
10729 			verbose(env, "Possibly NULL pointer passed to trusted arg%d\n", i);
10730 			return -EACCES;
10731 		}
10732 
10733 		if (reg->ref_obj_id) {
10734 			if (is_kfunc_release(meta) && meta->ref_obj_id) {
10735 				verbose(env, "verifier internal error: more than one arg with ref_obj_id R%d %u %u\n",
10736 					regno, reg->ref_obj_id,
10737 					meta->ref_obj_id);
10738 				return -EFAULT;
10739 			}
10740 			meta->ref_obj_id = reg->ref_obj_id;
10741 			if (is_kfunc_release(meta))
10742 				meta->release_regno = regno;
10743 		}
10744 
10745 		ref_t = btf_type_skip_modifiers(btf, t->type, &ref_id);
10746 		ref_tname = btf_name_by_offset(btf, ref_t->name_off);
10747 
10748 		kf_arg_type = get_kfunc_ptr_arg_type(env, meta, t, ref_t, ref_tname, args, i, nargs);
10749 		if (kf_arg_type < 0)
10750 			return kf_arg_type;
10751 
10752 		switch (kf_arg_type) {
10753 		case KF_ARG_PTR_TO_ALLOC_BTF_ID:
10754 		case KF_ARG_PTR_TO_BTF_ID:
10755 			if (!is_kfunc_trusted_args(meta) && !is_kfunc_rcu(meta))
10756 				break;
10757 
10758 			if (!is_trusted_reg(reg)) {
10759 				if (!is_kfunc_rcu(meta)) {
10760 					verbose(env, "R%d must be referenced or trusted\n", regno);
10761 					return -EINVAL;
10762 				}
10763 				if (!is_rcu_reg(reg)) {
10764 					verbose(env, "R%d must be a rcu pointer\n", regno);
10765 					return -EINVAL;
10766 				}
10767 			}
10768 
10769 			fallthrough;
10770 		case KF_ARG_PTR_TO_CTX:
10771 			/* Trusted arguments have the same offset checks as release arguments */
10772 			arg_type |= OBJ_RELEASE;
10773 			break;
10774 		case KF_ARG_PTR_TO_DYNPTR:
10775 		case KF_ARG_PTR_TO_ITER:
10776 		case KF_ARG_PTR_TO_LIST_HEAD:
10777 		case KF_ARG_PTR_TO_LIST_NODE:
10778 		case KF_ARG_PTR_TO_RB_ROOT:
10779 		case KF_ARG_PTR_TO_RB_NODE:
10780 		case KF_ARG_PTR_TO_MEM:
10781 		case KF_ARG_PTR_TO_MEM_SIZE:
10782 		case KF_ARG_PTR_TO_CALLBACK:
10783 		case KF_ARG_PTR_TO_REFCOUNTED_KPTR:
10784 			/* Trusted by default */
10785 			break;
10786 		default:
10787 			WARN_ON_ONCE(1);
10788 			return -EFAULT;
10789 		}
10790 
10791 		if (is_kfunc_release(meta) && reg->ref_obj_id)
10792 			arg_type |= OBJ_RELEASE;
10793 		ret = check_func_arg_reg_off(env, reg, regno, arg_type);
10794 		if (ret < 0)
10795 			return ret;
10796 
10797 		switch (kf_arg_type) {
10798 		case KF_ARG_PTR_TO_CTX:
10799 			if (reg->type != PTR_TO_CTX) {
10800 				verbose(env, "arg#%d expected pointer to ctx, but got %s\n", i, btf_type_str(t));
10801 				return -EINVAL;
10802 			}
10803 
10804 			if (meta->func_id == special_kfunc_list[KF_bpf_cast_to_kern_ctx]) {
10805 				ret = get_kern_ctx_btf_id(&env->log, resolve_prog_type(env->prog));
10806 				if (ret < 0)
10807 					return -EINVAL;
10808 				meta->ret_btf_id  = ret;
10809 			}
10810 			break;
10811 		case KF_ARG_PTR_TO_ALLOC_BTF_ID:
10812 			if (reg->type != (PTR_TO_BTF_ID | MEM_ALLOC)) {
10813 				verbose(env, "arg#%d expected pointer to allocated object\n", i);
10814 				return -EINVAL;
10815 			}
10816 			if (!reg->ref_obj_id) {
10817 				verbose(env, "allocated object must be referenced\n");
10818 				return -EINVAL;
10819 			}
10820 			if (meta->btf == btf_vmlinux &&
10821 			    meta->func_id == special_kfunc_list[KF_bpf_obj_drop_impl]) {
10822 				meta->arg_btf = reg->btf;
10823 				meta->arg_btf_id = reg->btf_id;
10824 			}
10825 			break;
10826 		case KF_ARG_PTR_TO_DYNPTR:
10827 		{
10828 			enum bpf_arg_type dynptr_arg_type = ARG_PTR_TO_DYNPTR;
10829 			int clone_ref_obj_id = 0;
10830 
10831 			if (reg->type != PTR_TO_STACK &&
10832 			    reg->type != CONST_PTR_TO_DYNPTR) {
10833 				verbose(env, "arg#%d expected pointer to stack or dynptr_ptr\n", i);
10834 				return -EINVAL;
10835 			}
10836 
10837 			if (reg->type == CONST_PTR_TO_DYNPTR)
10838 				dynptr_arg_type |= MEM_RDONLY;
10839 
10840 			if (is_kfunc_arg_uninit(btf, &args[i]))
10841 				dynptr_arg_type |= MEM_UNINIT;
10842 
10843 			if (meta->func_id == special_kfunc_list[KF_bpf_dynptr_from_skb]) {
10844 				dynptr_arg_type |= DYNPTR_TYPE_SKB;
10845 			} else if (meta->func_id == special_kfunc_list[KF_bpf_dynptr_from_xdp]) {
10846 				dynptr_arg_type |= DYNPTR_TYPE_XDP;
10847 			} else if (meta->func_id == special_kfunc_list[KF_bpf_dynptr_clone] &&
10848 				   (dynptr_arg_type & MEM_UNINIT)) {
10849 				enum bpf_dynptr_type parent_type = meta->initialized_dynptr.type;
10850 
10851 				if (parent_type == BPF_DYNPTR_TYPE_INVALID) {
10852 					verbose(env, "verifier internal error: no dynptr type for parent of clone\n");
10853 					return -EFAULT;
10854 				}
10855 
10856 				dynptr_arg_type |= (unsigned int)get_dynptr_type_flag(parent_type);
10857 				clone_ref_obj_id = meta->initialized_dynptr.ref_obj_id;
10858 				if (dynptr_type_refcounted(parent_type) && !clone_ref_obj_id) {
10859 					verbose(env, "verifier internal error: missing ref obj id for parent of clone\n");
10860 					return -EFAULT;
10861 				}
10862 			}
10863 
10864 			ret = process_dynptr_func(env, regno, insn_idx, dynptr_arg_type, clone_ref_obj_id);
10865 			if (ret < 0)
10866 				return ret;
10867 
10868 			if (!(dynptr_arg_type & MEM_UNINIT)) {
10869 				int id = dynptr_id(env, reg);
10870 
10871 				if (id < 0) {
10872 					verbose(env, "verifier internal error: failed to obtain dynptr id\n");
10873 					return id;
10874 				}
10875 				meta->initialized_dynptr.id = id;
10876 				meta->initialized_dynptr.type = dynptr_get_type(env, reg);
10877 				meta->initialized_dynptr.ref_obj_id = dynptr_ref_obj_id(env, reg);
10878 			}
10879 
10880 			break;
10881 		}
10882 		case KF_ARG_PTR_TO_ITER:
10883 			ret = process_iter_arg(env, regno, insn_idx, meta);
10884 			if (ret < 0)
10885 				return ret;
10886 			break;
10887 		case KF_ARG_PTR_TO_LIST_HEAD:
10888 			if (reg->type != PTR_TO_MAP_VALUE &&
10889 			    reg->type != (PTR_TO_BTF_ID | MEM_ALLOC)) {
10890 				verbose(env, "arg#%d expected pointer to map value or allocated object\n", i);
10891 				return -EINVAL;
10892 			}
10893 			if (reg->type == (PTR_TO_BTF_ID | MEM_ALLOC) && !reg->ref_obj_id) {
10894 				verbose(env, "allocated object must be referenced\n");
10895 				return -EINVAL;
10896 			}
10897 			ret = process_kf_arg_ptr_to_list_head(env, reg, regno, meta);
10898 			if (ret < 0)
10899 				return ret;
10900 			break;
10901 		case KF_ARG_PTR_TO_RB_ROOT:
10902 			if (reg->type != PTR_TO_MAP_VALUE &&
10903 			    reg->type != (PTR_TO_BTF_ID | MEM_ALLOC)) {
10904 				verbose(env, "arg#%d expected pointer to map value or allocated object\n", i);
10905 				return -EINVAL;
10906 			}
10907 			if (reg->type == (PTR_TO_BTF_ID | MEM_ALLOC) && !reg->ref_obj_id) {
10908 				verbose(env, "allocated object must be referenced\n");
10909 				return -EINVAL;
10910 			}
10911 			ret = process_kf_arg_ptr_to_rbtree_root(env, reg, regno, meta);
10912 			if (ret < 0)
10913 				return ret;
10914 			break;
10915 		case KF_ARG_PTR_TO_LIST_NODE:
10916 			if (reg->type != (PTR_TO_BTF_ID | MEM_ALLOC)) {
10917 				verbose(env, "arg#%d expected pointer to allocated object\n", i);
10918 				return -EINVAL;
10919 			}
10920 			if (!reg->ref_obj_id) {
10921 				verbose(env, "allocated object must be referenced\n");
10922 				return -EINVAL;
10923 			}
10924 			ret = process_kf_arg_ptr_to_list_node(env, reg, regno, meta);
10925 			if (ret < 0)
10926 				return ret;
10927 			break;
10928 		case KF_ARG_PTR_TO_RB_NODE:
10929 			if (meta->func_id == special_kfunc_list[KF_bpf_rbtree_remove]) {
10930 				if (!type_is_non_owning_ref(reg->type) || reg->ref_obj_id) {
10931 					verbose(env, "rbtree_remove node input must be non-owning ref\n");
10932 					return -EINVAL;
10933 				}
10934 				if (in_rbtree_lock_required_cb(env)) {
10935 					verbose(env, "rbtree_remove not allowed in rbtree cb\n");
10936 					return -EINVAL;
10937 				}
10938 			} else {
10939 				if (reg->type != (PTR_TO_BTF_ID | MEM_ALLOC)) {
10940 					verbose(env, "arg#%d expected pointer to allocated object\n", i);
10941 					return -EINVAL;
10942 				}
10943 				if (!reg->ref_obj_id) {
10944 					verbose(env, "allocated object must be referenced\n");
10945 					return -EINVAL;
10946 				}
10947 			}
10948 
10949 			ret = process_kf_arg_ptr_to_rbtree_node(env, reg, regno, meta);
10950 			if (ret < 0)
10951 				return ret;
10952 			break;
10953 		case KF_ARG_PTR_TO_BTF_ID:
10954 			/* Only base_type is checked, further checks are done here */
10955 			if ((base_type(reg->type) != PTR_TO_BTF_ID ||
10956 			     (bpf_type_has_unsafe_modifiers(reg->type) && !is_rcu_reg(reg))) &&
10957 			    !reg2btf_ids[base_type(reg->type)]) {
10958 				verbose(env, "arg#%d is %s ", i, reg_type_str(env, reg->type));
10959 				verbose(env, "expected %s or socket\n",
10960 					reg_type_str(env, base_type(reg->type) |
10961 							  (type_flag(reg->type) & BPF_REG_TRUSTED_MODIFIERS)));
10962 				return -EINVAL;
10963 			}
10964 			ret = process_kf_arg_ptr_to_btf_id(env, reg, ref_t, ref_tname, ref_id, meta, i);
10965 			if (ret < 0)
10966 				return ret;
10967 			break;
10968 		case KF_ARG_PTR_TO_MEM:
10969 			resolve_ret = btf_resolve_size(btf, ref_t, &type_size);
10970 			if (IS_ERR(resolve_ret)) {
10971 				verbose(env, "arg#%d reference type('%s %s') size cannot be determined: %ld\n",
10972 					i, btf_type_str(ref_t), ref_tname, PTR_ERR(resolve_ret));
10973 				return -EINVAL;
10974 			}
10975 			ret = check_mem_reg(env, reg, regno, type_size);
10976 			if (ret < 0)
10977 				return ret;
10978 			break;
10979 		case KF_ARG_PTR_TO_MEM_SIZE:
10980 		{
10981 			struct bpf_reg_state *buff_reg = &regs[regno];
10982 			const struct btf_param *buff_arg = &args[i];
10983 			struct bpf_reg_state *size_reg = &regs[regno + 1];
10984 			const struct btf_param *size_arg = &args[i + 1];
10985 
10986 			if (!register_is_null(buff_reg) || !is_kfunc_arg_optional(meta->btf, buff_arg)) {
10987 				ret = check_kfunc_mem_size_reg(env, size_reg, regno + 1);
10988 				if (ret < 0) {
10989 					verbose(env, "arg#%d arg#%d memory, len pair leads to invalid memory access\n", i, i + 1);
10990 					return ret;
10991 				}
10992 			}
10993 
10994 			if (is_kfunc_arg_const_mem_size(meta->btf, size_arg, size_reg)) {
10995 				if (meta->arg_constant.found) {
10996 					verbose(env, "verifier internal error: only one constant argument permitted\n");
10997 					return -EFAULT;
10998 				}
10999 				if (!tnum_is_const(size_reg->var_off)) {
11000 					verbose(env, "R%d must be a known constant\n", regno + 1);
11001 					return -EINVAL;
11002 				}
11003 				meta->arg_constant.found = true;
11004 				meta->arg_constant.value = size_reg->var_off.value;
11005 			}
11006 
11007 			/* Skip next '__sz' or '__szk' argument */
11008 			i++;
11009 			break;
11010 		}
11011 		case KF_ARG_PTR_TO_CALLBACK:
11012 			meta->subprogno = reg->subprogno;
11013 			break;
11014 		case KF_ARG_PTR_TO_REFCOUNTED_KPTR:
11015 			if (!type_is_ptr_alloc_obj(reg->type)) {
11016 				verbose(env, "arg#%d is neither owning or non-owning ref\n", i);
11017 				return -EINVAL;
11018 			}
11019 			if (!type_is_non_owning_ref(reg->type))
11020 				meta->arg_owning_ref = true;
11021 
11022 			rec = reg_btf_record(reg);
11023 			if (!rec) {
11024 				verbose(env, "verifier internal error: Couldn't find btf_record\n");
11025 				return -EFAULT;
11026 			}
11027 
11028 			if (rec->refcount_off < 0) {
11029 				verbose(env, "arg#%d doesn't point to a type with bpf_refcount field\n", i);
11030 				return -EINVAL;
11031 			}
11032 			if (rec->refcount_off >= 0) {
11033 				verbose(env, "bpf_refcount_acquire calls are disabled for now\n");
11034 				return -EINVAL;
11035 			}
11036 			meta->arg_btf = reg->btf;
11037 			meta->arg_btf_id = reg->btf_id;
11038 			break;
11039 		}
11040 	}
11041 
11042 	if (is_kfunc_release(meta) && !meta->release_regno) {
11043 		verbose(env, "release kernel function %s expects refcounted PTR_TO_BTF_ID\n",
11044 			func_name);
11045 		return -EINVAL;
11046 	}
11047 
11048 	return 0;
11049 }
11050 
11051 static int fetch_kfunc_meta(struct bpf_verifier_env *env,
11052 			    struct bpf_insn *insn,
11053 			    struct bpf_kfunc_call_arg_meta *meta,
11054 			    const char **kfunc_name)
11055 {
11056 	const struct btf_type *func, *func_proto;
11057 	u32 func_id, *kfunc_flags;
11058 	const char *func_name;
11059 	struct btf *desc_btf;
11060 
11061 	if (kfunc_name)
11062 		*kfunc_name = NULL;
11063 
11064 	if (!insn->imm)
11065 		return -EINVAL;
11066 
11067 	desc_btf = find_kfunc_desc_btf(env, insn->off);
11068 	if (IS_ERR(desc_btf))
11069 		return PTR_ERR(desc_btf);
11070 
11071 	func_id = insn->imm;
11072 	func = btf_type_by_id(desc_btf, func_id);
11073 	func_name = btf_name_by_offset(desc_btf, func->name_off);
11074 	if (kfunc_name)
11075 		*kfunc_name = func_name;
11076 	func_proto = btf_type_by_id(desc_btf, func->type);
11077 
11078 	kfunc_flags = btf_kfunc_id_set_contains(desc_btf, func_id, env->prog);
11079 	if (!kfunc_flags) {
11080 		return -EACCES;
11081 	}
11082 
11083 	memset(meta, 0, sizeof(*meta));
11084 	meta->btf = desc_btf;
11085 	meta->func_id = func_id;
11086 	meta->kfunc_flags = *kfunc_flags;
11087 	meta->func_proto = func_proto;
11088 	meta->func_name = func_name;
11089 
11090 	return 0;
11091 }
11092 
11093 static int check_kfunc_call(struct bpf_verifier_env *env, struct bpf_insn *insn,
11094 			    int *insn_idx_p)
11095 {
11096 	const struct btf_type *t, *ptr_type;
11097 	u32 i, nargs, ptr_type_id, release_ref_obj_id;
11098 	struct bpf_reg_state *regs = cur_regs(env);
11099 	const char *func_name, *ptr_type_name;
11100 	bool sleepable, rcu_lock, rcu_unlock;
11101 	struct bpf_kfunc_call_arg_meta meta;
11102 	struct bpf_insn_aux_data *insn_aux;
11103 	int err, insn_idx = *insn_idx_p;
11104 	const struct btf_param *args;
11105 	const struct btf_type *ret_t;
11106 	struct btf *desc_btf;
11107 
11108 	/* skip for now, but return error when we find this in fixup_kfunc_call */
11109 	if (!insn->imm)
11110 		return 0;
11111 
11112 	err = fetch_kfunc_meta(env, insn, &meta, &func_name);
11113 	if (err == -EACCES && func_name)
11114 		verbose(env, "calling kernel function %s is not allowed\n", func_name);
11115 	if (err)
11116 		return err;
11117 	desc_btf = meta.btf;
11118 	insn_aux = &env->insn_aux_data[insn_idx];
11119 
11120 	insn_aux->is_iter_next = is_iter_next_kfunc(&meta);
11121 
11122 	if (is_kfunc_destructive(&meta) && !capable(CAP_SYS_BOOT)) {
11123 		verbose(env, "destructive kfunc calls require CAP_SYS_BOOT capability\n");
11124 		return -EACCES;
11125 	}
11126 
11127 	sleepable = is_kfunc_sleepable(&meta);
11128 	if (sleepable && !env->prog->aux->sleepable) {
11129 		verbose(env, "program must be sleepable to call sleepable kfunc %s\n", func_name);
11130 		return -EACCES;
11131 	}
11132 
11133 	rcu_lock = is_kfunc_bpf_rcu_read_lock(&meta);
11134 	rcu_unlock = is_kfunc_bpf_rcu_read_unlock(&meta);
11135 
11136 	if (env->cur_state->active_rcu_lock) {
11137 		struct bpf_func_state *state;
11138 		struct bpf_reg_state *reg;
11139 
11140 		if (rcu_lock) {
11141 			verbose(env, "nested rcu read lock (kernel function %s)\n", func_name);
11142 			return -EINVAL;
11143 		} else if (rcu_unlock) {
11144 			bpf_for_each_reg_in_vstate(env->cur_state, state, reg, ({
11145 				if (reg->type & MEM_RCU) {
11146 					reg->type &= ~(MEM_RCU | PTR_MAYBE_NULL);
11147 					reg->type |= PTR_UNTRUSTED;
11148 				}
11149 			}));
11150 			env->cur_state->active_rcu_lock = false;
11151 		} else if (sleepable) {
11152 			verbose(env, "kernel func %s is sleepable within rcu_read_lock region\n", func_name);
11153 			return -EACCES;
11154 		}
11155 	} else if (rcu_lock) {
11156 		env->cur_state->active_rcu_lock = true;
11157 	} else if (rcu_unlock) {
11158 		verbose(env, "unmatched rcu read unlock (kernel function %s)\n", func_name);
11159 		return -EINVAL;
11160 	}
11161 
11162 	/* Check the arguments */
11163 	err = check_kfunc_args(env, &meta, insn_idx);
11164 	if (err < 0)
11165 		return err;
11166 	/* In case of release function, we get register number of refcounted
11167 	 * PTR_TO_BTF_ID in bpf_kfunc_arg_meta, do the release now.
11168 	 */
11169 	if (meta.release_regno) {
11170 		err = release_reference(env, regs[meta.release_regno].ref_obj_id);
11171 		if (err) {
11172 			verbose(env, "kfunc %s#%d reference has not been acquired before\n",
11173 				func_name, meta.func_id);
11174 			return err;
11175 		}
11176 	}
11177 
11178 	if (meta.func_id == special_kfunc_list[KF_bpf_list_push_front_impl] ||
11179 	    meta.func_id == special_kfunc_list[KF_bpf_list_push_back_impl] ||
11180 	    meta.func_id == special_kfunc_list[KF_bpf_rbtree_add_impl]) {
11181 		release_ref_obj_id = regs[BPF_REG_2].ref_obj_id;
11182 		insn_aux->insert_off = regs[BPF_REG_2].off;
11183 		insn_aux->kptr_struct_meta = btf_find_struct_meta(meta.arg_btf, meta.arg_btf_id);
11184 		err = ref_convert_owning_non_owning(env, release_ref_obj_id);
11185 		if (err) {
11186 			verbose(env, "kfunc %s#%d conversion of owning ref to non-owning failed\n",
11187 				func_name, meta.func_id);
11188 			return err;
11189 		}
11190 
11191 		err = release_reference(env, release_ref_obj_id);
11192 		if (err) {
11193 			verbose(env, "kfunc %s#%d reference has not been acquired before\n",
11194 				func_name, meta.func_id);
11195 			return err;
11196 		}
11197 	}
11198 
11199 	if (meta.func_id == special_kfunc_list[KF_bpf_rbtree_add_impl]) {
11200 		err = __check_func_call(env, insn, insn_idx_p, meta.subprogno,
11201 					set_rbtree_add_callback_state);
11202 		if (err) {
11203 			verbose(env, "kfunc %s#%d failed callback verification\n",
11204 				func_name, meta.func_id);
11205 			return err;
11206 		}
11207 	}
11208 
11209 	for (i = 0; i < CALLER_SAVED_REGS; i++)
11210 		mark_reg_not_init(env, regs, caller_saved[i]);
11211 
11212 	/* Check return type */
11213 	t = btf_type_skip_modifiers(desc_btf, meta.func_proto->type, NULL);
11214 
11215 	if (is_kfunc_acquire(&meta) && !btf_type_is_struct_ptr(meta.btf, t)) {
11216 		/* Only exception is bpf_obj_new_impl */
11217 		if (meta.btf != btf_vmlinux ||
11218 		    (meta.func_id != special_kfunc_list[KF_bpf_obj_new_impl] &&
11219 		     meta.func_id != special_kfunc_list[KF_bpf_refcount_acquire_impl])) {
11220 			verbose(env, "acquire kernel function does not return PTR_TO_BTF_ID\n");
11221 			return -EINVAL;
11222 		}
11223 	}
11224 
11225 	if (btf_type_is_scalar(t)) {
11226 		mark_reg_unknown(env, regs, BPF_REG_0);
11227 		mark_btf_func_reg_size(env, BPF_REG_0, t->size);
11228 	} else if (btf_type_is_ptr(t)) {
11229 		ptr_type = btf_type_skip_modifiers(desc_btf, t->type, &ptr_type_id);
11230 
11231 		if (meta.btf == btf_vmlinux && btf_id_set_contains(&special_kfunc_set, meta.func_id)) {
11232 			if (meta.func_id == special_kfunc_list[KF_bpf_obj_new_impl]) {
11233 				struct btf *ret_btf;
11234 				u32 ret_btf_id;
11235 
11236 				if (unlikely(!bpf_global_ma_set))
11237 					return -ENOMEM;
11238 
11239 				if (((u64)(u32)meta.arg_constant.value) != meta.arg_constant.value) {
11240 					verbose(env, "local type ID argument must be in range [0, U32_MAX]\n");
11241 					return -EINVAL;
11242 				}
11243 
11244 				ret_btf = env->prog->aux->btf;
11245 				ret_btf_id = meta.arg_constant.value;
11246 
11247 				/* This may be NULL due to user not supplying a BTF */
11248 				if (!ret_btf) {
11249 					verbose(env, "bpf_obj_new requires prog BTF\n");
11250 					return -EINVAL;
11251 				}
11252 
11253 				ret_t = btf_type_by_id(ret_btf, ret_btf_id);
11254 				if (!ret_t || !__btf_type_is_struct(ret_t)) {
11255 					verbose(env, "bpf_obj_new type ID argument must be of a struct\n");
11256 					return -EINVAL;
11257 				}
11258 
11259 				mark_reg_known_zero(env, regs, BPF_REG_0);
11260 				regs[BPF_REG_0].type = PTR_TO_BTF_ID | MEM_ALLOC;
11261 				regs[BPF_REG_0].btf = ret_btf;
11262 				regs[BPF_REG_0].btf_id = ret_btf_id;
11263 
11264 				insn_aux->obj_new_size = ret_t->size;
11265 				insn_aux->kptr_struct_meta =
11266 					btf_find_struct_meta(ret_btf, ret_btf_id);
11267 			} else if (meta.func_id == special_kfunc_list[KF_bpf_refcount_acquire_impl]) {
11268 				mark_reg_known_zero(env, regs, BPF_REG_0);
11269 				regs[BPF_REG_0].type = PTR_TO_BTF_ID | MEM_ALLOC;
11270 				regs[BPF_REG_0].btf = meta.arg_btf;
11271 				regs[BPF_REG_0].btf_id = meta.arg_btf_id;
11272 
11273 				insn_aux->kptr_struct_meta =
11274 					btf_find_struct_meta(meta.arg_btf,
11275 							     meta.arg_btf_id);
11276 			} else if (meta.func_id == special_kfunc_list[KF_bpf_list_pop_front] ||
11277 				   meta.func_id == special_kfunc_list[KF_bpf_list_pop_back]) {
11278 				struct btf_field *field = meta.arg_list_head.field;
11279 
11280 				mark_reg_graph_node(regs, BPF_REG_0, &field->graph_root);
11281 			} else if (meta.func_id == special_kfunc_list[KF_bpf_rbtree_remove] ||
11282 				   meta.func_id == special_kfunc_list[KF_bpf_rbtree_first]) {
11283 				struct btf_field *field = meta.arg_rbtree_root.field;
11284 
11285 				mark_reg_graph_node(regs, BPF_REG_0, &field->graph_root);
11286 			} else if (meta.func_id == special_kfunc_list[KF_bpf_cast_to_kern_ctx]) {
11287 				mark_reg_known_zero(env, regs, BPF_REG_0);
11288 				regs[BPF_REG_0].type = PTR_TO_BTF_ID | PTR_TRUSTED;
11289 				regs[BPF_REG_0].btf = desc_btf;
11290 				regs[BPF_REG_0].btf_id = meta.ret_btf_id;
11291 			} else if (meta.func_id == special_kfunc_list[KF_bpf_rdonly_cast]) {
11292 				ret_t = btf_type_by_id(desc_btf, meta.arg_constant.value);
11293 				if (!ret_t || !btf_type_is_struct(ret_t)) {
11294 					verbose(env,
11295 						"kfunc bpf_rdonly_cast type ID argument must be of a struct\n");
11296 					return -EINVAL;
11297 				}
11298 
11299 				mark_reg_known_zero(env, regs, BPF_REG_0);
11300 				regs[BPF_REG_0].type = PTR_TO_BTF_ID | PTR_UNTRUSTED;
11301 				regs[BPF_REG_0].btf = desc_btf;
11302 				regs[BPF_REG_0].btf_id = meta.arg_constant.value;
11303 			} else if (meta.func_id == special_kfunc_list[KF_bpf_dynptr_slice] ||
11304 				   meta.func_id == special_kfunc_list[KF_bpf_dynptr_slice_rdwr]) {
11305 				enum bpf_type_flag type_flag = get_dynptr_type_flag(meta.initialized_dynptr.type);
11306 
11307 				mark_reg_known_zero(env, regs, BPF_REG_0);
11308 
11309 				if (!meta.arg_constant.found) {
11310 					verbose(env, "verifier internal error: bpf_dynptr_slice(_rdwr) no constant size\n");
11311 					return -EFAULT;
11312 				}
11313 
11314 				regs[BPF_REG_0].mem_size = meta.arg_constant.value;
11315 
11316 				/* PTR_MAYBE_NULL will be added when is_kfunc_ret_null is checked */
11317 				regs[BPF_REG_0].type = PTR_TO_MEM | type_flag;
11318 
11319 				if (meta.func_id == special_kfunc_list[KF_bpf_dynptr_slice]) {
11320 					regs[BPF_REG_0].type |= MEM_RDONLY;
11321 				} else {
11322 					/* this will set env->seen_direct_write to true */
11323 					if (!may_access_direct_pkt_data(env, NULL, BPF_WRITE)) {
11324 						verbose(env, "the prog does not allow writes to packet data\n");
11325 						return -EINVAL;
11326 					}
11327 				}
11328 
11329 				if (!meta.initialized_dynptr.id) {
11330 					verbose(env, "verifier internal error: no dynptr id\n");
11331 					return -EFAULT;
11332 				}
11333 				regs[BPF_REG_0].dynptr_id = meta.initialized_dynptr.id;
11334 
11335 				/* we don't need to set BPF_REG_0's ref obj id
11336 				 * because packet slices are not refcounted (see
11337 				 * dynptr_type_refcounted)
11338 				 */
11339 			} else {
11340 				verbose(env, "kernel function %s unhandled dynamic return type\n",
11341 					meta.func_name);
11342 				return -EFAULT;
11343 			}
11344 		} else if (!__btf_type_is_struct(ptr_type)) {
11345 			if (!meta.r0_size) {
11346 				__u32 sz;
11347 
11348 				if (!IS_ERR(btf_resolve_size(desc_btf, ptr_type, &sz))) {
11349 					meta.r0_size = sz;
11350 					meta.r0_rdonly = true;
11351 				}
11352 			}
11353 			if (!meta.r0_size) {
11354 				ptr_type_name = btf_name_by_offset(desc_btf,
11355 								   ptr_type->name_off);
11356 				verbose(env,
11357 					"kernel function %s returns pointer type %s %s is not supported\n",
11358 					func_name,
11359 					btf_type_str(ptr_type),
11360 					ptr_type_name);
11361 				return -EINVAL;
11362 			}
11363 
11364 			mark_reg_known_zero(env, regs, BPF_REG_0);
11365 			regs[BPF_REG_0].type = PTR_TO_MEM;
11366 			regs[BPF_REG_0].mem_size = meta.r0_size;
11367 
11368 			if (meta.r0_rdonly)
11369 				regs[BPF_REG_0].type |= MEM_RDONLY;
11370 
11371 			/* Ensures we don't access the memory after a release_reference() */
11372 			if (meta.ref_obj_id)
11373 				regs[BPF_REG_0].ref_obj_id = meta.ref_obj_id;
11374 		} else {
11375 			mark_reg_known_zero(env, regs, BPF_REG_0);
11376 			regs[BPF_REG_0].btf = desc_btf;
11377 			regs[BPF_REG_0].type = PTR_TO_BTF_ID;
11378 			regs[BPF_REG_0].btf_id = ptr_type_id;
11379 		}
11380 
11381 		if (is_kfunc_ret_null(&meta)) {
11382 			regs[BPF_REG_0].type |= PTR_MAYBE_NULL;
11383 			/* For mark_ptr_or_null_reg, see 93c230e3f5bd6 */
11384 			regs[BPF_REG_0].id = ++env->id_gen;
11385 		}
11386 		mark_btf_func_reg_size(env, BPF_REG_0, sizeof(void *));
11387 		if (is_kfunc_acquire(&meta)) {
11388 			int id = acquire_reference_state(env, insn_idx);
11389 
11390 			if (id < 0)
11391 				return id;
11392 			if (is_kfunc_ret_null(&meta))
11393 				regs[BPF_REG_0].id = id;
11394 			regs[BPF_REG_0].ref_obj_id = id;
11395 		} else if (meta.func_id == special_kfunc_list[KF_bpf_rbtree_first]) {
11396 			ref_set_non_owning(env, &regs[BPF_REG_0]);
11397 		}
11398 
11399 		if (reg_may_point_to_spin_lock(&regs[BPF_REG_0]) && !regs[BPF_REG_0].id)
11400 			regs[BPF_REG_0].id = ++env->id_gen;
11401 	} else if (btf_type_is_void(t)) {
11402 		if (meta.btf == btf_vmlinux && btf_id_set_contains(&special_kfunc_set, meta.func_id)) {
11403 			if (meta.func_id == special_kfunc_list[KF_bpf_obj_drop_impl]) {
11404 				insn_aux->kptr_struct_meta =
11405 					btf_find_struct_meta(meta.arg_btf,
11406 							     meta.arg_btf_id);
11407 			}
11408 		}
11409 	}
11410 
11411 	nargs = btf_type_vlen(meta.func_proto);
11412 	args = (const struct btf_param *)(meta.func_proto + 1);
11413 	for (i = 0; i < nargs; i++) {
11414 		u32 regno = i + 1;
11415 
11416 		t = btf_type_skip_modifiers(desc_btf, args[i].type, NULL);
11417 		if (btf_type_is_ptr(t))
11418 			mark_btf_func_reg_size(env, regno, sizeof(void *));
11419 		else
11420 			/* scalar. ensured by btf_check_kfunc_arg_match() */
11421 			mark_btf_func_reg_size(env, regno, t->size);
11422 	}
11423 
11424 	if (is_iter_next_kfunc(&meta)) {
11425 		err = process_iter_next_call(env, insn_idx, &meta);
11426 		if (err)
11427 			return err;
11428 	}
11429 
11430 	return 0;
11431 }
11432 
11433 static bool signed_add_overflows(s64 a, s64 b)
11434 {
11435 	/* Do the add in u64, where overflow is well-defined */
11436 	s64 res = (s64)((u64)a + (u64)b);
11437 
11438 	if (b < 0)
11439 		return res > a;
11440 	return res < a;
11441 }
11442 
11443 static bool signed_add32_overflows(s32 a, s32 b)
11444 {
11445 	/* Do the add in u32, where overflow is well-defined */
11446 	s32 res = (s32)((u32)a + (u32)b);
11447 
11448 	if (b < 0)
11449 		return res > a;
11450 	return res < a;
11451 }
11452 
11453 static bool signed_sub_overflows(s64 a, s64 b)
11454 {
11455 	/* Do the sub in u64, where overflow is well-defined */
11456 	s64 res = (s64)((u64)a - (u64)b);
11457 
11458 	if (b < 0)
11459 		return res < a;
11460 	return res > a;
11461 }
11462 
11463 static bool signed_sub32_overflows(s32 a, s32 b)
11464 {
11465 	/* Do the sub in u32, where overflow is well-defined */
11466 	s32 res = (s32)((u32)a - (u32)b);
11467 
11468 	if (b < 0)
11469 		return res < a;
11470 	return res > a;
11471 }
11472 
11473 static bool check_reg_sane_offset(struct bpf_verifier_env *env,
11474 				  const struct bpf_reg_state *reg,
11475 				  enum bpf_reg_type type)
11476 {
11477 	bool known = tnum_is_const(reg->var_off);
11478 	s64 val = reg->var_off.value;
11479 	s64 smin = reg->smin_value;
11480 
11481 	if (known && (val >= BPF_MAX_VAR_OFF || val <= -BPF_MAX_VAR_OFF)) {
11482 		verbose(env, "math between %s pointer and %lld is not allowed\n",
11483 			reg_type_str(env, type), val);
11484 		return false;
11485 	}
11486 
11487 	if (reg->off >= BPF_MAX_VAR_OFF || reg->off <= -BPF_MAX_VAR_OFF) {
11488 		verbose(env, "%s pointer offset %d is not allowed\n",
11489 			reg_type_str(env, type), reg->off);
11490 		return false;
11491 	}
11492 
11493 	if (smin == S64_MIN) {
11494 		verbose(env, "math between %s pointer and register with unbounded min value is not allowed\n",
11495 			reg_type_str(env, type));
11496 		return false;
11497 	}
11498 
11499 	if (smin >= BPF_MAX_VAR_OFF || smin <= -BPF_MAX_VAR_OFF) {
11500 		verbose(env, "value %lld makes %s pointer be out of bounds\n",
11501 			smin, reg_type_str(env, type));
11502 		return false;
11503 	}
11504 
11505 	return true;
11506 }
11507 
11508 enum {
11509 	REASON_BOUNDS	= -1,
11510 	REASON_TYPE	= -2,
11511 	REASON_PATHS	= -3,
11512 	REASON_LIMIT	= -4,
11513 	REASON_STACK	= -5,
11514 };
11515 
11516 static int retrieve_ptr_limit(const struct bpf_reg_state *ptr_reg,
11517 			      u32 *alu_limit, bool mask_to_left)
11518 {
11519 	u32 max = 0, ptr_limit = 0;
11520 
11521 	switch (ptr_reg->type) {
11522 	case PTR_TO_STACK:
11523 		/* Offset 0 is out-of-bounds, but acceptable start for the
11524 		 * left direction, see BPF_REG_FP. Also, unknown scalar
11525 		 * offset where we would need to deal with min/max bounds is
11526 		 * currently prohibited for unprivileged.
11527 		 */
11528 		max = MAX_BPF_STACK + mask_to_left;
11529 		ptr_limit = -(ptr_reg->var_off.value + ptr_reg->off);
11530 		break;
11531 	case PTR_TO_MAP_VALUE:
11532 		max = ptr_reg->map_ptr->value_size;
11533 		ptr_limit = (mask_to_left ?
11534 			     ptr_reg->smin_value :
11535 			     ptr_reg->umax_value) + ptr_reg->off;
11536 		break;
11537 	default:
11538 		return REASON_TYPE;
11539 	}
11540 
11541 	if (ptr_limit >= max)
11542 		return REASON_LIMIT;
11543 	*alu_limit = ptr_limit;
11544 	return 0;
11545 }
11546 
11547 static bool can_skip_alu_sanitation(const struct bpf_verifier_env *env,
11548 				    const struct bpf_insn *insn)
11549 {
11550 	return env->bypass_spec_v1 || BPF_SRC(insn->code) == BPF_K;
11551 }
11552 
11553 static int update_alu_sanitation_state(struct bpf_insn_aux_data *aux,
11554 				       u32 alu_state, u32 alu_limit)
11555 {
11556 	/* If we arrived here from different branches with different
11557 	 * state or limits to sanitize, then this won't work.
11558 	 */
11559 	if (aux->alu_state &&
11560 	    (aux->alu_state != alu_state ||
11561 	     aux->alu_limit != alu_limit))
11562 		return REASON_PATHS;
11563 
11564 	/* Corresponding fixup done in do_misc_fixups(). */
11565 	aux->alu_state = alu_state;
11566 	aux->alu_limit = alu_limit;
11567 	return 0;
11568 }
11569 
11570 static int sanitize_val_alu(struct bpf_verifier_env *env,
11571 			    struct bpf_insn *insn)
11572 {
11573 	struct bpf_insn_aux_data *aux = cur_aux(env);
11574 
11575 	if (can_skip_alu_sanitation(env, insn))
11576 		return 0;
11577 
11578 	return update_alu_sanitation_state(aux, BPF_ALU_NON_POINTER, 0);
11579 }
11580 
11581 static bool sanitize_needed(u8 opcode)
11582 {
11583 	return opcode == BPF_ADD || opcode == BPF_SUB;
11584 }
11585 
11586 struct bpf_sanitize_info {
11587 	struct bpf_insn_aux_data aux;
11588 	bool mask_to_left;
11589 };
11590 
11591 static struct bpf_verifier_state *
11592 sanitize_speculative_path(struct bpf_verifier_env *env,
11593 			  const struct bpf_insn *insn,
11594 			  u32 next_idx, u32 curr_idx)
11595 {
11596 	struct bpf_verifier_state *branch;
11597 	struct bpf_reg_state *regs;
11598 
11599 	branch = push_stack(env, next_idx, curr_idx, true);
11600 	if (branch && insn) {
11601 		regs = branch->frame[branch->curframe]->regs;
11602 		if (BPF_SRC(insn->code) == BPF_K) {
11603 			mark_reg_unknown(env, regs, insn->dst_reg);
11604 		} else if (BPF_SRC(insn->code) == BPF_X) {
11605 			mark_reg_unknown(env, regs, insn->dst_reg);
11606 			mark_reg_unknown(env, regs, insn->src_reg);
11607 		}
11608 	}
11609 	return branch;
11610 }
11611 
11612 static int sanitize_ptr_alu(struct bpf_verifier_env *env,
11613 			    struct bpf_insn *insn,
11614 			    const struct bpf_reg_state *ptr_reg,
11615 			    const struct bpf_reg_state *off_reg,
11616 			    struct bpf_reg_state *dst_reg,
11617 			    struct bpf_sanitize_info *info,
11618 			    const bool commit_window)
11619 {
11620 	struct bpf_insn_aux_data *aux = commit_window ? cur_aux(env) : &info->aux;
11621 	struct bpf_verifier_state *vstate = env->cur_state;
11622 	bool off_is_imm = tnum_is_const(off_reg->var_off);
11623 	bool off_is_neg = off_reg->smin_value < 0;
11624 	bool ptr_is_dst_reg = ptr_reg == dst_reg;
11625 	u8 opcode = BPF_OP(insn->code);
11626 	u32 alu_state, alu_limit;
11627 	struct bpf_reg_state tmp;
11628 	bool ret;
11629 	int err;
11630 
11631 	if (can_skip_alu_sanitation(env, insn))
11632 		return 0;
11633 
11634 	/* We already marked aux for masking from non-speculative
11635 	 * paths, thus we got here in the first place. We only care
11636 	 * to explore bad access from here.
11637 	 */
11638 	if (vstate->speculative)
11639 		goto do_sim;
11640 
11641 	if (!commit_window) {
11642 		if (!tnum_is_const(off_reg->var_off) &&
11643 		    (off_reg->smin_value < 0) != (off_reg->smax_value < 0))
11644 			return REASON_BOUNDS;
11645 
11646 		info->mask_to_left = (opcode == BPF_ADD &&  off_is_neg) ||
11647 				     (opcode == BPF_SUB && !off_is_neg);
11648 	}
11649 
11650 	err = retrieve_ptr_limit(ptr_reg, &alu_limit, info->mask_to_left);
11651 	if (err < 0)
11652 		return err;
11653 
11654 	if (commit_window) {
11655 		/* In commit phase we narrow the masking window based on
11656 		 * the observed pointer move after the simulated operation.
11657 		 */
11658 		alu_state = info->aux.alu_state;
11659 		alu_limit = abs(info->aux.alu_limit - alu_limit);
11660 	} else {
11661 		alu_state  = off_is_neg ? BPF_ALU_NEG_VALUE : 0;
11662 		alu_state |= off_is_imm ? BPF_ALU_IMMEDIATE : 0;
11663 		alu_state |= ptr_is_dst_reg ?
11664 			     BPF_ALU_SANITIZE_SRC : BPF_ALU_SANITIZE_DST;
11665 
11666 		/* Limit pruning on unknown scalars to enable deep search for
11667 		 * potential masking differences from other program paths.
11668 		 */
11669 		if (!off_is_imm)
11670 			env->explore_alu_limits = true;
11671 	}
11672 
11673 	err = update_alu_sanitation_state(aux, alu_state, alu_limit);
11674 	if (err < 0)
11675 		return err;
11676 do_sim:
11677 	/* If we're in commit phase, we're done here given we already
11678 	 * pushed the truncated dst_reg into the speculative verification
11679 	 * stack.
11680 	 *
11681 	 * Also, when register is a known constant, we rewrite register-based
11682 	 * operation to immediate-based, and thus do not need masking (and as
11683 	 * a consequence, do not need to simulate the zero-truncation either).
11684 	 */
11685 	if (commit_window || off_is_imm)
11686 		return 0;
11687 
11688 	/* Simulate and find potential out-of-bounds access under
11689 	 * speculative execution from truncation as a result of
11690 	 * masking when off was not within expected range. If off
11691 	 * sits in dst, then we temporarily need to move ptr there
11692 	 * to simulate dst (== 0) +/-= ptr. Needed, for example,
11693 	 * for cases where we use K-based arithmetic in one direction
11694 	 * and truncated reg-based in the other in order to explore
11695 	 * bad access.
11696 	 */
11697 	if (!ptr_is_dst_reg) {
11698 		tmp = *dst_reg;
11699 		copy_register_state(dst_reg, ptr_reg);
11700 	}
11701 	ret = sanitize_speculative_path(env, NULL, env->insn_idx + 1,
11702 					env->insn_idx);
11703 	if (!ptr_is_dst_reg && ret)
11704 		*dst_reg = tmp;
11705 	return !ret ? REASON_STACK : 0;
11706 }
11707 
11708 static void sanitize_mark_insn_seen(struct bpf_verifier_env *env)
11709 {
11710 	struct bpf_verifier_state *vstate = env->cur_state;
11711 
11712 	/* If we simulate paths under speculation, we don't update the
11713 	 * insn as 'seen' such that when we verify unreachable paths in
11714 	 * the non-speculative domain, sanitize_dead_code() can still
11715 	 * rewrite/sanitize them.
11716 	 */
11717 	if (!vstate->speculative)
11718 		env->insn_aux_data[env->insn_idx].seen = env->pass_cnt;
11719 }
11720 
11721 static int sanitize_err(struct bpf_verifier_env *env,
11722 			const struct bpf_insn *insn, int reason,
11723 			const struct bpf_reg_state *off_reg,
11724 			const struct bpf_reg_state *dst_reg)
11725 {
11726 	static const char *err = "pointer arithmetic with it prohibited for !root";
11727 	const char *op = BPF_OP(insn->code) == BPF_ADD ? "add" : "sub";
11728 	u32 dst = insn->dst_reg, src = insn->src_reg;
11729 
11730 	switch (reason) {
11731 	case REASON_BOUNDS:
11732 		verbose(env, "R%d has unknown scalar with mixed signed bounds, %s\n",
11733 			off_reg == dst_reg ? dst : src, err);
11734 		break;
11735 	case REASON_TYPE:
11736 		verbose(env, "R%d has pointer with unsupported alu operation, %s\n",
11737 			off_reg == dst_reg ? src : dst, err);
11738 		break;
11739 	case REASON_PATHS:
11740 		verbose(env, "R%d tried to %s from different maps, paths or scalars, %s\n",
11741 			dst, op, err);
11742 		break;
11743 	case REASON_LIMIT:
11744 		verbose(env, "R%d tried to %s beyond pointer bounds, %s\n",
11745 			dst, op, err);
11746 		break;
11747 	case REASON_STACK:
11748 		verbose(env, "R%d could not be pushed for speculative verification, %s\n",
11749 			dst, err);
11750 		break;
11751 	default:
11752 		verbose(env, "verifier internal error: unknown reason (%d)\n",
11753 			reason);
11754 		break;
11755 	}
11756 
11757 	return -EACCES;
11758 }
11759 
11760 /* check that stack access falls within stack limits and that 'reg' doesn't
11761  * have a variable offset.
11762  *
11763  * Variable offset is prohibited for unprivileged mode for simplicity since it
11764  * requires corresponding support in Spectre masking for stack ALU.  See also
11765  * retrieve_ptr_limit().
11766  *
11767  *
11768  * 'off' includes 'reg->off'.
11769  */
11770 static int check_stack_access_for_ptr_arithmetic(
11771 				struct bpf_verifier_env *env,
11772 				int regno,
11773 				const struct bpf_reg_state *reg,
11774 				int off)
11775 {
11776 	if (!tnum_is_const(reg->var_off)) {
11777 		char tn_buf[48];
11778 
11779 		tnum_strn(tn_buf, sizeof(tn_buf), reg->var_off);
11780 		verbose(env, "R%d variable stack access prohibited for !root, var_off=%s off=%d\n",
11781 			regno, tn_buf, off);
11782 		return -EACCES;
11783 	}
11784 
11785 	if (off >= 0 || off < -MAX_BPF_STACK) {
11786 		verbose(env, "R%d stack pointer arithmetic goes out of range, "
11787 			"prohibited for !root; off=%d\n", regno, off);
11788 		return -EACCES;
11789 	}
11790 
11791 	return 0;
11792 }
11793 
11794 static int sanitize_check_bounds(struct bpf_verifier_env *env,
11795 				 const struct bpf_insn *insn,
11796 				 const struct bpf_reg_state *dst_reg)
11797 {
11798 	u32 dst = insn->dst_reg;
11799 
11800 	/* For unprivileged we require that resulting offset must be in bounds
11801 	 * in order to be able to sanitize access later on.
11802 	 */
11803 	if (env->bypass_spec_v1)
11804 		return 0;
11805 
11806 	switch (dst_reg->type) {
11807 	case PTR_TO_STACK:
11808 		if (check_stack_access_for_ptr_arithmetic(env, dst, dst_reg,
11809 					dst_reg->off + dst_reg->var_off.value))
11810 			return -EACCES;
11811 		break;
11812 	case PTR_TO_MAP_VALUE:
11813 		if (check_map_access(env, dst, dst_reg->off, 1, false, ACCESS_HELPER)) {
11814 			verbose(env, "R%d pointer arithmetic of map value goes out of range, "
11815 				"prohibited for !root\n", dst);
11816 			return -EACCES;
11817 		}
11818 		break;
11819 	default:
11820 		break;
11821 	}
11822 
11823 	return 0;
11824 }
11825 
11826 /* Handles arithmetic on a pointer and a scalar: computes new min/max and var_off.
11827  * Caller should also handle BPF_MOV case separately.
11828  * If we return -EACCES, caller may want to try again treating pointer as a
11829  * scalar.  So we only emit a diagnostic if !env->allow_ptr_leaks.
11830  */
11831 static int adjust_ptr_min_max_vals(struct bpf_verifier_env *env,
11832 				   struct bpf_insn *insn,
11833 				   const struct bpf_reg_state *ptr_reg,
11834 				   const struct bpf_reg_state *off_reg)
11835 {
11836 	struct bpf_verifier_state *vstate = env->cur_state;
11837 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
11838 	struct bpf_reg_state *regs = state->regs, *dst_reg;
11839 	bool known = tnum_is_const(off_reg->var_off);
11840 	s64 smin_val = off_reg->smin_value, smax_val = off_reg->smax_value,
11841 	    smin_ptr = ptr_reg->smin_value, smax_ptr = ptr_reg->smax_value;
11842 	u64 umin_val = off_reg->umin_value, umax_val = off_reg->umax_value,
11843 	    umin_ptr = ptr_reg->umin_value, umax_ptr = ptr_reg->umax_value;
11844 	struct bpf_sanitize_info info = {};
11845 	u8 opcode = BPF_OP(insn->code);
11846 	u32 dst = insn->dst_reg;
11847 	int ret;
11848 
11849 	dst_reg = &regs[dst];
11850 
11851 	if ((known && (smin_val != smax_val || umin_val != umax_val)) ||
11852 	    smin_val > smax_val || umin_val > umax_val) {
11853 		/* Taint dst register if offset had invalid bounds derived from
11854 		 * e.g. dead branches.
11855 		 */
11856 		__mark_reg_unknown(env, dst_reg);
11857 		return 0;
11858 	}
11859 
11860 	if (BPF_CLASS(insn->code) != BPF_ALU64) {
11861 		/* 32-bit ALU ops on pointers produce (meaningless) scalars */
11862 		if (opcode == BPF_SUB && env->allow_ptr_leaks) {
11863 			__mark_reg_unknown(env, dst_reg);
11864 			return 0;
11865 		}
11866 
11867 		verbose(env,
11868 			"R%d 32-bit pointer arithmetic prohibited\n",
11869 			dst);
11870 		return -EACCES;
11871 	}
11872 
11873 	if (ptr_reg->type & PTR_MAYBE_NULL) {
11874 		verbose(env, "R%d pointer arithmetic on %s prohibited, null-check it first\n",
11875 			dst, reg_type_str(env, ptr_reg->type));
11876 		return -EACCES;
11877 	}
11878 
11879 	switch (base_type(ptr_reg->type)) {
11880 	case CONST_PTR_TO_MAP:
11881 		/* smin_val represents the known value */
11882 		if (known && smin_val == 0 && opcode == BPF_ADD)
11883 			break;
11884 		fallthrough;
11885 	case PTR_TO_PACKET_END:
11886 	case PTR_TO_SOCKET:
11887 	case PTR_TO_SOCK_COMMON:
11888 	case PTR_TO_TCP_SOCK:
11889 	case PTR_TO_XDP_SOCK:
11890 		verbose(env, "R%d pointer arithmetic on %s prohibited\n",
11891 			dst, reg_type_str(env, ptr_reg->type));
11892 		return -EACCES;
11893 	default:
11894 		break;
11895 	}
11896 
11897 	/* In case of 'scalar += pointer', dst_reg inherits pointer type and id.
11898 	 * The id may be overwritten later if we create a new variable offset.
11899 	 */
11900 	dst_reg->type = ptr_reg->type;
11901 	dst_reg->id = ptr_reg->id;
11902 
11903 	if (!check_reg_sane_offset(env, off_reg, ptr_reg->type) ||
11904 	    !check_reg_sane_offset(env, ptr_reg, ptr_reg->type))
11905 		return -EINVAL;
11906 
11907 	/* pointer types do not carry 32-bit bounds at the moment. */
11908 	__mark_reg32_unbounded(dst_reg);
11909 
11910 	if (sanitize_needed(opcode)) {
11911 		ret = sanitize_ptr_alu(env, insn, ptr_reg, off_reg, dst_reg,
11912 				       &info, false);
11913 		if (ret < 0)
11914 			return sanitize_err(env, insn, ret, off_reg, dst_reg);
11915 	}
11916 
11917 	switch (opcode) {
11918 	case BPF_ADD:
11919 		/* We can take a fixed offset as long as it doesn't overflow
11920 		 * the s32 'off' field
11921 		 */
11922 		if (known && (ptr_reg->off + smin_val ==
11923 			      (s64)(s32)(ptr_reg->off + smin_val))) {
11924 			/* pointer += K.  Accumulate it into fixed offset */
11925 			dst_reg->smin_value = smin_ptr;
11926 			dst_reg->smax_value = smax_ptr;
11927 			dst_reg->umin_value = umin_ptr;
11928 			dst_reg->umax_value = umax_ptr;
11929 			dst_reg->var_off = ptr_reg->var_off;
11930 			dst_reg->off = ptr_reg->off + smin_val;
11931 			dst_reg->raw = ptr_reg->raw;
11932 			break;
11933 		}
11934 		/* A new variable offset is created.  Note that off_reg->off
11935 		 * == 0, since it's a scalar.
11936 		 * dst_reg gets the pointer type and since some positive
11937 		 * integer value was added to the pointer, give it a new 'id'
11938 		 * if it's a PTR_TO_PACKET.
11939 		 * this creates a new 'base' pointer, off_reg (variable) gets
11940 		 * added into the variable offset, and we copy the fixed offset
11941 		 * from ptr_reg.
11942 		 */
11943 		if (signed_add_overflows(smin_ptr, smin_val) ||
11944 		    signed_add_overflows(smax_ptr, smax_val)) {
11945 			dst_reg->smin_value = S64_MIN;
11946 			dst_reg->smax_value = S64_MAX;
11947 		} else {
11948 			dst_reg->smin_value = smin_ptr + smin_val;
11949 			dst_reg->smax_value = smax_ptr + smax_val;
11950 		}
11951 		if (umin_ptr + umin_val < umin_ptr ||
11952 		    umax_ptr + umax_val < umax_ptr) {
11953 			dst_reg->umin_value = 0;
11954 			dst_reg->umax_value = U64_MAX;
11955 		} else {
11956 			dst_reg->umin_value = umin_ptr + umin_val;
11957 			dst_reg->umax_value = umax_ptr + umax_val;
11958 		}
11959 		dst_reg->var_off = tnum_add(ptr_reg->var_off, off_reg->var_off);
11960 		dst_reg->off = ptr_reg->off;
11961 		dst_reg->raw = ptr_reg->raw;
11962 		if (reg_is_pkt_pointer(ptr_reg)) {
11963 			dst_reg->id = ++env->id_gen;
11964 			/* something was added to pkt_ptr, set range to zero */
11965 			memset(&dst_reg->raw, 0, sizeof(dst_reg->raw));
11966 		}
11967 		break;
11968 	case BPF_SUB:
11969 		if (dst_reg == off_reg) {
11970 			/* scalar -= pointer.  Creates an unknown scalar */
11971 			verbose(env, "R%d tried to subtract pointer from scalar\n",
11972 				dst);
11973 			return -EACCES;
11974 		}
11975 		/* We don't allow subtraction from FP, because (according to
11976 		 * test_verifier.c test "invalid fp arithmetic", JITs might not
11977 		 * be able to deal with it.
11978 		 */
11979 		if (ptr_reg->type == PTR_TO_STACK) {
11980 			verbose(env, "R%d subtraction from stack pointer prohibited\n",
11981 				dst);
11982 			return -EACCES;
11983 		}
11984 		if (known && (ptr_reg->off - smin_val ==
11985 			      (s64)(s32)(ptr_reg->off - smin_val))) {
11986 			/* pointer -= K.  Subtract it from fixed offset */
11987 			dst_reg->smin_value = smin_ptr;
11988 			dst_reg->smax_value = smax_ptr;
11989 			dst_reg->umin_value = umin_ptr;
11990 			dst_reg->umax_value = umax_ptr;
11991 			dst_reg->var_off = ptr_reg->var_off;
11992 			dst_reg->id = ptr_reg->id;
11993 			dst_reg->off = ptr_reg->off - smin_val;
11994 			dst_reg->raw = ptr_reg->raw;
11995 			break;
11996 		}
11997 		/* A new variable offset is created.  If the subtrahend is known
11998 		 * nonnegative, then any reg->range we had before is still good.
11999 		 */
12000 		if (signed_sub_overflows(smin_ptr, smax_val) ||
12001 		    signed_sub_overflows(smax_ptr, smin_val)) {
12002 			/* Overflow possible, we know nothing */
12003 			dst_reg->smin_value = S64_MIN;
12004 			dst_reg->smax_value = S64_MAX;
12005 		} else {
12006 			dst_reg->smin_value = smin_ptr - smax_val;
12007 			dst_reg->smax_value = smax_ptr - smin_val;
12008 		}
12009 		if (umin_ptr < umax_val) {
12010 			/* Overflow possible, we know nothing */
12011 			dst_reg->umin_value = 0;
12012 			dst_reg->umax_value = U64_MAX;
12013 		} else {
12014 			/* Cannot overflow (as long as bounds are consistent) */
12015 			dst_reg->umin_value = umin_ptr - umax_val;
12016 			dst_reg->umax_value = umax_ptr - umin_val;
12017 		}
12018 		dst_reg->var_off = tnum_sub(ptr_reg->var_off, off_reg->var_off);
12019 		dst_reg->off = ptr_reg->off;
12020 		dst_reg->raw = ptr_reg->raw;
12021 		if (reg_is_pkt_pointer(ptr_reg)) {
12022 			dst_reg->id = ++env->id_gen;
12023 			/* something was added to pkt_ptr, set range to zero */
12024 			if (smin_val < 0)
12025 				memset(&dst_reg->raw, 0, sizeof(dst_reg->raw));
12026 		}
12027 		break;
12028 	case BPF_AND:
12029 	case BPF_OR:
12030 	case BPF_XOR:
12031 		/* bitwise ops on pointers are troublesome, prohibit. */
12032 		verbose(env, "R%d bitwise operator %s on pointer prohibited\n",
12033 			dst, bpf_alu_string[opcode >> 4]);
12034 		return -EACCES;
12035 	default:
12036 		/* other operators (e.g. MUL,LSH) produce non-pointer results */
12037 		verbose(env, "R%d pointer arithmetic with %s operator prohibited\n",
12038 			dst, bpf_alu_string[opcode >> 4]);
12039 		return -EACCES;
12040 	}
12041 
12042 	if (!check_reg_sane_offset(env, dst_reg, ptr_reg->type))
12043 		return -EINVAL;
12044 	reg_bounds_sync(dst_reg);
12045 	if (sanitize_check_bounds(env, insn, dst_reg) < 0)
12046 		return -EACCES;
12047 	if (sanitize_needed(opcode)) {
12048 		ret = sanitize_ptr_alu(env, insn, dst_reg, off_reg, dst_reg,
12049 				       &info, true);
12050 		if (ret < 0)
12051 			return sanitize_err(env, insn, ret, off_reg, dst_reg);
12052 	}
12053 
12054 	return 0;
12055 }
12056 
12057 static void scalar32_min_max_add(struct bpf_reg_state *dst_reg,
12058 				 struct bpf_reg_state *src_reg)
12059 {
12060 	s32 smin_val = src_reg->s32_min_value;
12061 	s32 smax_val = src_reg->s32_max_value;
12062 	u32 umin_val = src_reg->u32_min_value;
12063 	u32 umax_val = src_reg->u32_max_value;
12064 
12065 	if (signed_add32_overflows(dst_reg->s32_min_value, smin_val) ||
12066 	    signed_add32_overflows(dst_reg->s32_max_value, smax_val)) {
12067 		dst_reg->s32_min_value = S32_MIN;
12068 		dst_reg->s32_max_value = S32_MAX;
12069 	} else {
12070 		dst_reg->s32_min_value += smin_val;
12071 		dst_reg->s32_max_value += smax_val;
12072 	}
12073 	if (dst_reg->u32_min_value + umin_val < umin_val ||
12074 	    dst_reg->u32_max_value + umax_val < umax_val) {
12075 		dst_reg->u32_min_value = 0;
12076 		dst_reg->u32_max_value = U32_MAX;
12077 	} else {
12078 		dst_reg->u32_min_value += umin_val;
12079 		dst_reg->u32_max_value += umax_val;
12080 	}
12081 }
12082 
12083 static void scalar_min_max_add(struct bpf_reg_state *dst_reg,
12084 			       struct bpf_reg_state *src_reg)
12085 {
12086 	s64 smin_val = src_reg->smin_value;
12087 	s64 smax_val = src_reg->smax_value;
12088 	u64 umin_val = src_reg->umin_value;
12089 	u64 umax_val = src_reg->umax_value;
12090 
12091 	if (signed_add_overflows(dst_reg->smin_value, smin_val) ||
12092 	    signed_add_overflows(dst_reg->smax_value, smax_val)) {
12093 		dst_reg->smin_value = S64_MIN;
12094 		dst_reg->smax_value = S64_MAX;
12095 	} else {
12096 		dst_reg->smin_value += smin_val;
12097 		dst_reg->smax_value += smax_val;
12098 	}
12099 	if (dst_reg->umin_value + umin_val < umin_val ||
12100 	    dst_reg->umax_value + umax_val < umax_val) {
12101 		dst_reg->umin_value = 0;
12102 		dst_reg->umax_value = U64_MAX;
12103 	} else {
12104 		dst_reg->umin_value += umin_val;
12105 		dst_reg->umax_value += umax_val;
12106 	}
12107 }
12108 
12109 static void scalar32_min_max_sub(struct bpf_reg_state *dst_reg,
12110 				 struct bpf_reg_state *src_reg)
12111 {
12112 	s32 smin_val = src_reg->s32_min_value;
12113 	s32 smax_val = src_reg->s32_max_value;
12114 	u32 umin_val = src_reg->u32_min_value;
12115 	u32 umax_val = src_reg->u32_max_value;
12116 
12117 	if (signed_sub32_overflows(dst_reg->s32_min_value, smax_val) ||
12118 	    signed_sub32_overflows(dst_reg->s32_max_value, smin_val)) {
12119 		/* Overflow possible, we know nothing */
12120 		dst_reg->s32_min_value = S32_MIN;
12121 		dst_reg->s32_max_value = S32_MAX;
12122 	} else {
12123 		dst_reg->s32_min_value -= smax_val;
12124 		dst_reg->s32_max_value -= smin_val;
12125 	}
12126 	if (dst_reg->u32_min_value < umax_val) {
12127 		/* Overflow possible, we know nothing */
12128 		dst_reg->u32_min_value = 0;
12129 		dst_reg->u32_max_value = U32_MAX;
12130 	} else {
12131 		/* Cannot overflow (as long as bounds are consistent) */
12132 		dst_reg->u32_min_value -= umax_val;
12133 		dst_reg->u32_max_value -= umin_val;
12134 	}
12135 }
12136 
12137 static void scalar_min_max_sub(struct bpf_reg_state *dst_reg,
12138 			       struct bpf_reg_state *src_reg)
12139 {
12140 	s64 smin_val = src_reg->smin_value;
12141 	s64 smax_val = src_reg->smax_value;
12142 	u64 umin_val = src_reg->umin_value;
12143 	u64 umax_val = src_reg->umax_value;
12144 
12145 	if (signed_sub_overflows(dst_reg->smin_value, smax_val) ||
12146 	    signed_sub_overflows(dst_reg->smax_value, smin_val)) {
12147 		/* Overflow possible, we know nothing */
12148 		dst_reg->smin_value = S64_MIN;
12149 		dst_reg->smax_value = S64_MAX;
12150 	} else {
12151 		dst_reg->smin_value -= smax_val;
12152 		dst_reg->smax_value -= smin_val;
12153 	}
12154 	if (dst_reg->umin_value < umax_val) {
12155 		/* Overflow possible, we know nothing */
12156 		dst_reg->umin_value = 0;
12157 		dst_reg->umax_value = U64_MAX;
12158 	} else {
12159 		/* Cannot overflow (as long as bounds are consistent) */
12160 		dst_reg->umin_value -= umax_val;
12161 		dst_reg->umax_value -= umin_val;
12162 	}
12163 }
12164 
12165 static void scalar32_min_max_mul(struct bpf_reg_state *dst_reg,
12166 				 struct bpf_reg_state *src_reg)
12167 {
12168 	s32 smin_val = src_reg->s32_min_value;
12169 	u32 umin_val = src_reg->u32_min_value;
12170 	u32 umax_val = src_reg->u32_max_value;
12171 
12172 	if (smin_val < 0 || dst_reg->s32_min_value < 0) {
12173 		/* Ain't nobody got time to multiply that sign */
12174 		__mark_reg32_unbounded(dst_reg);
12175 		return;
12176 	}
12177 	/* Both values are positive, so we can work with unsigned and
12178 	 * copy the result to signed (unless it exceeds S32_MAX).
12179 	 */
12180 	if (umax_val > U16_MAX || dst_reg->u32_max_value > U16_MAX) {
12181 		/* Potential overflow, we know nothing */
12182 		__mark_reg32_unbounded(dst_reg);
12183 		return;
12184 	}
12185 	dst_reg->u32_min_value *= umin_val;
12186 	dst_reg->u32_max_value *= umax_val;
12187 	if (dst_reg->u32_max_value > S32_MAX) {
12188 		/* Overflow possible, we know nothing */
12189 		dst_reg->s32_min_value = S32_MIN;
12190 		dst_reg->s32_max_value = S32_MAX;
12191 	} else {
12192 		dst_reg->s32_min_value = dst_reg->u32_min_value;
12193 		dst_reg->s32_max_value = dst_reg->u32_max_value;
12194 	}
12195 }
12196 
12197 static void scalar_min_max_mul(struct bpf_reg_state *dst_reg,
12198 			       struct bpf_reg_state *src_reg)
12199 {
12200 	s64 smin_val = src_reg->smin_value;
12201 	u64 umin_val = src_reg->umin_value;
12202 	u64 umax_val = src_reg->umax_value;
12203 
12204 	if (smin_val < 0 || dst_reg->smin_value < 0) {
12205 		/* Ain't nobody got time to multiply that sign */
12206 		__mark_reg64_unbounded(dst_reg);
12207 		return;
12208 	}
12209 	/* Both values are positive, so we can work with unsigned and
12210 	 * copy the result to signed (unless it exceeds S64_MAX).
12211 	 */
12212 	if (umax_val > U32_MAX || dst_reg->umax_value > U32_MAX) {
12213 		/* Potential overflow, we know nothing */
12214 		__mark_reg64_unbounded(dst_reg);
12215 		return;
12216 	}
12217 	dst_reg->umin_value *= umin_val;
12218 	dst_reg->umax_value *= umax_val;
12219 	if (dst_reg->umax_value > S64_MAX) {
12220 		/* Overflow possible, we know nothing */
12221 		dst_reg->smin_value = S64_MIN;
12222 		dst_reg->smax_value = S64_MAX;
12223 	} else {
12224 		dst_reg->smin_value = dst_reg->umin_value;
12225 		dst_reg->smax_value = dst_reg->umax_value;
12226 	}
12227 }
12228 
12229 static void scalar32_min_max_and(struct bpf_reg_state *dst_reg,
12230 				 struct bpf_reg_state *src_reg)
12231 {
12232 	bool src_known = tnum_subreg_is_const(src_reg->var_off);
12233 	bool dst_known = tnum_subreg_is_const(dst_reg->var_off);
12234 	struct tnum var32_off = tnum_subreg(dst_reg->var_off);
12235 	s32 smin_val = src_reg->s32_min_value;
12236 	u32 umax_val = src_reg->u32_max_value;
12237 
12238 	if (src_known && dst_known) {
12239 		__mark_reg32_known(dst_reg, var32_off.value);
12240 		return;
12241 	}
12242 
12243 	/* We get our minimum from the var_off, since that's inherently
12244 	 * bitwise.  Our maximum is the minimum of the operands' maxima.
12245 	 */
12246 	dst_reg->u32_min_value = var32_off.value;
12247 	dst_reg->u32_max_value = min(dst_reg->u32_max_value, umax_val);
12248 	if (dst_reg->s32_min_value < 0 || smin_val < 0) {
12249 		/* Lose signed bounds when ANDing negative numbers,
12250 		 * ain't nobody got time for that.
12251 		 */
12252 		dst_reg->s32_min_value = S32_MIN;
12253 		dst_reg->s32_max_value = S32_MAX;
12254 	} else {
12255 		/* ANDing two positives gives a positive, so safe to
12256 		 * cast result into s64.
12257 		 */
12258 		dst_reg->s32_min_value = dst_reg->u32_min_value;
12259 		dst_reg->s32_max_value = dst_reg->u32_max_value;
12260 	}
12261 }
12262 
12263 static void scalar_min_max_and(struct bpf_reg_state *dst_reg,
12264 			       struct bpf_reg_state *src_reg)
12265 {
12266 	bool src_known = tnum_is_const(src_reg->var_off);
12267 	bool dst_known = tnum_is_const(dst_reg->var_off);
12268 	s64 smin_val = src_reg->smin_value;
12269 	u64 umax_val = src_reg->umax_value;
12270 
12271 	if (src_known && dst_known) {
12272 		__mark_reg_known(dst_reg, dst_reg->var_off.value);
12273 		return;
12274 	}
12275 
12276 	/* We get our minimum from the var_off, since that's inherently
12277 	 * bitwise.  Our maximum is the minimum of the operands' maxima.
12278 	 */
12279 	dst_reg->umin_value = dst_reg->var_off.value;
12280 	dst_reg->umax_value = min(dst_reg->umax_value, umax_val);
12281 	if (dst_reg->smin_value < 0 || smin_val < 0) {
12282 		/* Lose signed bounds when ANDing negative numbers,
12283 		 * ain't nobody got time for that.
12284 		 */
12285 		dst_reg->smin_value = S64_MIN;
12286 		dst_reg->smax_value = S64_MAX;
12287 	} else {
12288 		/* ANDing two positives gives a positive, so safe to
12289 		 * cast result into s64.
12290 		 */
12291 		dst_reg->smin_value = dst_reg->umin_value;
12292 		dst_reg->smax_value = dst_reg->umax_value;
12293 	}
12294 	/* We may learn something more from the var_off */
12295 	__update_reg_bounds(dst_reg);
12296 }
12297 
12298 static void scalar32_min_max_or(struct bpf_reg_state *dst_reg,
12299 				struct bpf_reg_state *src_reg)
12300 {
12301 	bool src_known = tnum_subreg_is_const(src_reg->var_off);
12302 	bool dst_known = tnum_subreg_is_const(dst_reg->var_off);
12303 	struct tnum var32_off = tnum_subreg(dst_reg->var_off);
12304 	s32 smin_val = src_reg->s32_min_value;
12305 	u32 umin_val = src_reg->u32_min_value;
12306 
12307 	if (src_known && dst_known) {
12308 		__mark_reg32_known(dst_reg, var32_off.value);
12309 		return;
12310 	}
12311 
12312 	/* We get our maximum from the var_off, and our minimum is the
12313 	 * maximum of the operands' minima
12314 	 */
12315 	dst_reg->u32_min_value = max(dst_reg->u32_min_value, umin_val);
12316 	dst_reg->u32_max_value = var32_off.value | var32_off.mask;
12317 	if (dst_reg->s32_min_value < 0 || smin_val < 0) {
12318 		/* Lose signed bounds when ORing negative numbers,
12319 		 * ain't nobody got time for that.
12320 		 */
12321 		dst_reg->s32_min_value = S32_MIN;
12322 		dst_reg->s32_max_value = S32_MAX;
12323 	} else {
12324 		/* ORing two positives gives a positive, so safe to
12325 		 * cast result into s64.
12326 		 */
12327 		dst_reg->s32_min_value = dst_reg->u32_min_value;
12328 		dst_reg->s32_max_value = dst_reg->u32_max_value;
12329 	}
12330 }
12331 
12332 static void scalar_min_max_or(struct bpf_reg_state *dst_reg,
12333 			      struct bpf_reg_state *src_reg)
12334 {
12335 	bool src_known = tnum_is_const(src_reg->var_off);
12336 	bool dst_known = tnum_is_const(dst_reg->var_off);
12337 	s64 smin_val = src_reg->smin_value;
12338 	u64 umin_val = src_reg->umin_value;
12339 
12340 	if (src_known && dst_known) {
12341 		__mark_reg_known(dst_reg, dst_reg->var_off.value);
12342 		return;
12343 	}
12344 
12345 	/* We get our maximum from the var_off, and our minimum is the
12346 	 * maximum of the operands' minima
12347 	 */
12348 	dst_reg->umin_value = max(dst_reg->umin_value, umin_val);
12349 	dst_reg->umax_value = dst_reg->var_off.value | dst_reg->var_off.mask;
12350 	if (dst_reg->smin_value < 0 || smin_val < 0) {
12351 		/* Lose signed bounds when ORing negative numbers,
12352 		 * ain't nobody got time for that.
12353 		 */
12354 		dst_reg->smin_value = S64_MIN;
12355 		dst_reg->smax_value = S64_MAX;
12356 	} else {
12357 		/* ORing two positives gives a positive, so safe to
12358 		 * cast result into s64.
12359 		 */
12360 		dst_reg->smin_value = dst_reg->umin_value;
12361 		dst_reg->smax_value = dst_reg->umax_value;
12362 	}
12363 	/* We may learn something more from the var_off */
12364 	__update_reg_bounds(dst_reg);
12365 }
12366 
12367 static void scalar32_min_max_xor(struct bpf_reg_state *dst_reg,
12368 				 struct bpf_reg_state *src_reg)
12369 {
12370 	bool src_known = tnum_subreg_is_const(src_reg->var_off);
12371 	bool dst_known = tnum_subreg_is_const(dst_reg->var_off);
12372 	struct tnum var32_off = tnum_subreg(dst_reg->var_off);
12373 	s32 smin_val = src_reg->s32_min_value;
12374 
12375 	if (src_known && dst_known) {
12376 		__mark_reg32_known(dst_reg, var32_off.value);
12377 		return;
12378 	}
12379 
12380 	/* We get both minimum and maximum from the var32_off. */
12381 	dst_reg->u32_min_value = var32_off.value;
12382 	dst_reg->u32_max_value = var32_off.value | var32_off.mask;
12383 
12384 	if (dst_reg->s32_min_value >= 0 && smin_val >= 0) {
12385 		/* XORing two positive sign numbers gives a positive,
12386 		 * so safe to cast u32 result into s32.
12387 		 */
12388 		dst_reg->s32_min_value = dst_reg->u32_min_value;
12389 		dst_reg->s32_max_value = dst_reg->u32_max_value;
12390 	} else {
12391 		dst_reg->s32_min_value = S32_MIN;
12392 		dst_reg->s32_max_value = S32_MAX;
12393 	}
12394 }
12395 
12396 static void scalar_min_max_xor(struct bpf_reg_state *dst_reg,
12397 			       struct bpf_reg_state *src_reg)
12398 {
12399 	bool src_known = tnum_is_const(src_reg->var_off);
12400 	bool dst_known = tnum_is_const(dst_reg->var_off);
12401 	s64 smin_val = src_reg->smin_value;
12402 
12403 	if (src_known && dst_known) {
12404 		/* dst_reg->var_off.value has been updated earlier */
12405 		__mark_reg_known(dst_reg, dst_reg->var_off.value);
12406 		return;
12407 	}
12408 
12409 	/* We get both minimum and maximum from the var_off. */
12410 	dst_reg->umin_value = dst_reg->var_off.value;
12411 	dst_reg->umax_value = dst_reg->var_off.value | dst_reg->var_off.mask;
12412 
12413 	if (dst_reg->smin_value >= 0 && smin_val >= 0) {
12414 		/* XORing two positive sign numbers gives a positive,
12415 		 * so safe to cast u64 result into s64.
12416 		 */
12417 		dst_reg->smin_value = dst_reg->umin_value;
12418 		dst_reg->smax_value = dst_reg->umax_value;
12419 	} else {
12420 		dst_reg->smin_value = S64_MIN;
12421 		dst_reg->smax_value = S64_MAX;
12422 	}
12423 
12424 	__update_reg_bounds(dst_reg);
12425 }
12426 
12427 static void __scalar32_min_max_lsh(struct bpf_reg_state *dst_reg,
12428 				   u64 umin_val, u64 umax_val)
12429 {
12430 	/* We lose all sign bit information (except what we can pick
12431 	 * up from var_off)
12432 	 */
12433 	dst_reg->s32_min_value = S32_MIN;
12434 	dst_reg->s32_max_value = S32_MAX;
12435 	/* If we might shift our top bit out, then we know nothing */
12436 	if (umax_val > 31 || dst_reg->u32_max_value > 1ULL << (31 - umax_val)) {
12437 		dst_reg->u32_min_value = 0;
12438 		dst_reg->u32_max_value = U32_MAX;
12439 	} else {
12440 		dst_reg->u32_min_value <<= umin_val;
12441 		dst_reg->u32_max_value <<= umax_val;
12442 	}
12443 }
12444 
12445 static void scalar32_min_max_lsh(struct bpf_reg_state *dst_reg,
12446 				 struct bpf_reg_state *src_reg)
12447 {
12448 	u32 umax_val = src_reg->u32_max_value;
12449 	u32 umin_val = src_reg->u32_min_value;
12450 	/* u32 alu operation will zext upper bits */
12451 	struct tnum subreg = tnum_subreg(dst_reg->var_off);
12452 
12453 	__scalar32_min_max_lsh(dst_reg, umin_val, umax_val);
12454 	dst_reg->var_off = tnum_subreg(tnum_lshift(subreg, umin_val));
12455 	/* Not required but being careful mark reg64 bounds as unknown so
12456 	 * that we are forced to pick them up from tnum and zext later and
12457 	 * if some path skips this step we are still safe.
12458 	 */
12459 	__mark_reg64_unbounded(dst_reg);
12460 	__update_reg32_bounds(dst_reg);
12461 }
12462 
12463 static void __scalar64_min_max_lsh(struct bpf_reg_state *dst_reg,
12464 				   u64 umin_val, u64 umax_val)
12465 {
12466 	/* Special case <<32 because it is a common compiler pattern to sign
12467 	 * extend subreg by doing <<32 s>>32. In this case if 32bit bounds are
12468 	 * positive we know this shift will also be positive so we can track
12469 	 * bounds correctly. Otherwise we lose all sign bit information except
12470 	 * what we can pick up from var_off. Perhaps we can generalize this
12471 	 * later to shifts of any length.
12472 	 */
12473 	if (umin_val == 32 && umax_val == 32 && dst_reg->s32_max_value >= 0)
12474 		dst_reg->smax_value = (s64)dst_reg->s32_max_value << 32;
12475 	else
12476 		dst_reg->smax_value = S64_MAX;
12477 
12478 	if (umin_val == 32 && umax_val == 32 && dst_reg->s32_min_value >= 0)
12479 		dst_reg->smin_value = (s64)dst_reg->s32_min_value << 32;
12480 	else
12481 		dst_reg->smin_value = S64_MIN;
12482 
12483 	/* If we might shift our top bit out, then we know nothing */
12484 	if (dst_reg->umax_value > 1ULL << (63 - umax_val)) {
12485 		dst_reg->umin_value = 0;
12486 		dst_reg->umax_value = U64_MAX;
12487 	} else {
12488 		dst_reg->umin_value <<= umin_val;
12489 		dst_reg->umax_value <<= umax_val;
12490 	}
12491 }
12492 
12493 static void scalar_min_max_lsh(struct bpf_reg_state *dst_reg,
12494 			       struct bpf_reg_state *src_reg)
12495 {
12496 	u64 umax_val = src_reg->umax_value;
12497 	u64 umin_val = src_reg->umin_value;
12498 
12499 	/* scalar64 calc uses 32bit unshifted bounds so must be called first */
12500 	__scalar64_min_max_lsh(dst_reg, umin_val, umax_val);
12501 	__scalar32_min_max_lsh(dst_reg, umin_val, umax_val);
12502 
12503 	dst_reg->var_off = tnum_lshift(dst_reg->var_off, umin_val);
12504 	/* We may learn something more from the var_off */
12505 	__update_reg_bounds(dst_reg);
12506 }
12507 
12508 static void scalar32_min_max_rsh(struct bpf_reg_state *dst_reg,
12509 				 struct bpf_reg_state *src_reg)
12510 {
12511 	struct tnum subreg = tnum_subreg(dst_reg->var_off);
12512 	u32 umax_val = src_reg->u32_max_value;
12513 	u32 umin_val = src_reg->u32_min_value;
12514 
12515 	/* BPF_RSH is an unsigned shift.  If the value in dst_reg might
12516 	 * be negative, then either:
12517 	 * 1) src_reg might be zero, so the sign bit of the result is
12518 	 *    unknown, so we lose our signed bounds
12519 	 * 2) it's known negative, thus the unsigned bounds capture the
12520 	 *    signed bounds
12521 	 * 3) the signed bounds cross zero, so they tell us nothing
12522 	 *    about the result
12523 	 * If the value in dst_reg is known nonnegative, then again the
12524 	 * unsigned bounds capture the signed bounds.
12525 	 * Thus, in all cases it suffices to blow away our signed bounds
12526 	 * and rely on inferring new ones from the unsigned bounds and
12527 	 * var_off of the result.
12528 	 */
12529 	dst_reg->s32_min_value = S32_MIN;
12530 	dst_reg->s32_max_value = S32_MAX;
12531 
12532 	dst_reg->var_off = tnum_rshift(subreg, umin_val);
12533 	dst_reg->u32_min_value >>= umax_val;
12534 	dst_reg->u32_max_value >>= umin_val;
12535 
12536 	__mark_reg64_unbounded(dst_reg);
12537 	__update_reg32_bounds(dst_reg);
12538 }
12539 
12540 static void scalar_min_max_rsh(struct bpf_reg_state *dst_reg,
12541 			       struct bpf_reg_state *src_reg)
12542 {
12543 	u64 umax_val = src_reg->umax_value;
12544 	u64 umin_val = src_reg->umin_value;
12545 
12546 	/* BPF_RSH is an unsigned shift.  If the value in dst_reg might
12547 	 * be negative, then either:
12548 	 * 1) src_reg might be zero, so the sign bit of the result is
12549 	 *    unknown, so we lose our signed bounds
12550 	 * 2) it's known negative, thus the unsigned bounds capture the
12551 	 *    signed bounds
12552 	 * 3) the signed bounds cross zero, so they tell us nothing
12553 	 *    about the result
12554 	 * If the value in dst_reg is known nonnegative, then again the
12555 	 * unsigned bounds capture the signed bounds.
12556 	 * Thus, in all cases it suffices to blow away our signed bounds
12557 	 * and rely on inferring new ones from the unsigned bounds and
12558 	 * var_off of the result.
12559 	 */
12560 	dst_reg->smin_value = S64_MIN;
12561 	dst_reg->smax_value = S64_MAX;
12562 	dst_reg->var_off = tnum_rshift(dst_reg->var_off, umin_val);
12563 	dst_reg->umin_value >>= umax_val;
12564 	dst_reg->umax_value >>= umin_val;
12565 
12566 	/* Its not easy to operate on alu32 bounds here because it depends
12567 	 * on bits being shifted in. Take easy way out and mark unbounded
12568 	 * so we can recalculate later from tnum.
12569 	 */
12570 	__mark_reg32_unbounded(dst_reg);
12571 	__update_reg_bounds(dst_reg);
12572 }
12573 
12574 static void scalar32_min_max_arsh(struct bpf_reg_state *dst_reg,
12575 				  struct bpf_reg_state *src_reg)
12576 {
12577 	u64 umin_val = src_reg->u32_min_value;
12578 
12579 	/* Upon reaching here, src_known is true and
12580 	 * umax_val is equal to umin_val.
12581 	 */
12582 	dst_reg->s32_min_value = (u32)(((s32)dst_reg->s32_min_value) >> umin_val);
12583 	dst_reg->s32_max_value = (u32)(((s32)dst_reg->s32_max_value) >> umin_val);
12584 
12585 	dst_reg->var_off = tnum_arshift(tnum_subreg(dst_reg->var_off), umin_val, 32);
12586 
12587 	/* blow away the dst_reg umin_value/umax_value and rely on
12588 	 * dst_reg var_off to refine the result.
12589 	 */
12590 	dst_reg->u32_min_value = 0;
12591 	dst_reg->u32_max_value = U32_MAX;
12592 
12593 	__mark_reg64_unbounded(dst_reg);
12594 	__update_reg32_bounds(dst_reg);
12595 }
12596 
12597 static void scalar_min_max_arsh(struct bpf_reg_state *dst_reg,
12598 				struct bpf_reg_state *src_reg)
12599 {
12600 	u64 umin_val = src_reg->umin_value;
12601 
12602 	/* Upon reaching here, src_known is true and umax_val is equal
12603 	 * to umin_val.
12604 	 */
12605 	dst_reg->smin_value >>= umin_val;
12606 	dst_reg->smax_value >>= umin_val;
12607 
12608 	dst_reg->var_off = tnum_arshift(dst_reg->var_off, umin_val, 64);
12609 
12610 	/* blow away the dst_reg umin_value/umax_value and rely on
12611 	 * dst_reg var_off to refine the result.
12612 	 */
12613 	dst_reg->umin_value = 0;
12614 	dst_reg->umax_value = U64_MAX;
12615 
12616 	/* Its not easy to operate on alu32 bounds here because it depends
12617 	 * on bits being shifted in from upper 32-bits. Take easy way out
12618 	 * and mark unbounded so we can recalculate later from tnum.
12619 	 */
12620 	__mark_reg32_unbounded(dst_reg);
12621 	__update_reg_bounds(dst_reg);
12622 }
12623 
12624 /* WARNING: This function does calculations on 64-bit values, but the actual
12625  * execution may occur on 32-bit values. Therefore, things like bitshifts
12626  * need extra checks in the 32-bit case.
12627  */
12628 static int adjust_scalar_min_max_vals(struct bpf_verifier_env *env,
12629 				      struct bpf_insn *insn,
12630 				      struct bpf_reg_state *dst_reg,
12631 				      struct bpf_reg_state src_reg)
12632 {
12633 	struct bpf_reg_state *regs = cur_regs(env);
12634 	u8 opcode = BPF_OP(insn->code);
12635 	bool src_known;
12636 	s64 smin_val, smax_val;
12637 	u64 umin_val, umax_val;
12638 	s32 s32_min_val, s32_max_val;
12639 	u32 u32_min_val, u32_max_val;
12640 	u64 insn_bitness = (BPF_CLASS(insn->code) == BPF_ALU64) ? 64 : 32;
12641 	bool alu32 = (BPF_CLASS(insn->code) != BPF_ALU64);
12642 	int ret;
12643 
12644 	smin_val = src_reg.smin_value;
12645 	smax_val = src_reg.smax_value;
12646 	umin_val = src_reg.umin_value;
12647 	umax_val = src_reg.umax_value;
12648 
12649 	s32_min_val = src_reg.s32_min_value;
12650 	s32_max_val = src_reg.s32_max_value;
12651 	u32_min_val = src_reg.u32_min_value;
12652 	u32_max_val = src_reg.u32_max_value;
12653 
12654 	if (alu32) {
12655 		src_known = tnum_subreg_is_const(src_reg.var_off);
12656 		if ((src_known &&
12657 		     (s32_min_val != s32_max_val || u32_min_val != u32_max_val)) ||
12658 		    s32_min_val > s32_max_val || u32_min_val > u32_max_val) {
12659 			/* Taint dst register if offset had invalid bounds
12660 			 * derived from e.g. dead branches.
12661 			 */
12662 			__mark_reg_unknown(env, dst_reg);
12663 			return 0;
12664 		}
12665 	} else {
12666 		src_known = tnum_is_const(src_reg.var_off);
12667 		if ((src_known &&
12668 		     (smin_val != smax_val || umin_val != umax_val)) ||
12669 		    smin_val > smax_val || umin_val > umax_val) {
12670 			/* Taint dst register if offset had invalid bounds
12671 			 * derived from e.g. dead branches.
12672 			 */
12673 			__mark_reg_unknown(env, dst_reg);
12674 			return 0;
12675 		}
12676 	}
12677 
12678 	if (!src_known &&
12679 	    opcode != BPF_ADD && opcode != BPF_SUB && opcode != BPF_AND) {
12680 		__mark_reg_unknown(env, dst_reg);
12681 		return 0;
12682 	}
12683 
12684 	if (sanitize_needed(opcode)) {
12685 		ret = sanitize_val_alu(env, insn);
12686 		if (ret < 0)
12687 			return sanitize_err(env, insn, ret, NULL, NULL);
12688 	}
12689 
12690 	/* Calculate sign/unsigned bounds and tnum for alu32 and alu64 bit ops.
12691 	 * There are two classes of instructions: The first class we track both
12692 	 * alu32 and alu64 sign/unsigned bounds independently this provides the
12693 	 * greatest amount of precision when alu operations are mixed with jmp32
12694 	 * operations. These operations are BPF_ADD, BPF_SUB, BPF_MUL, BPF_ADD,
12695 	 * and BPF_OR. This is possible because these ops have fairly easy to
12696 	 * understand and calculate behavior in both 32-bit and 64-bit alu ops.
12697 	 * See alu32 verifier tests for examples. The second class of
12698 	 * operations, BPF_LSH, BPF_RSH, and BPF_ARSH, however are not so easy
12699 	 * with regards to tracking sign/unsigned bounds because the bits may
12700 	 * cross subreg boundaries in the alu64 case. When this happens we mark
12701 	 * the reg unbounded in the subreg bound space and use the resulting
12702 	 * tnum to calculate an approximation of the sign/unsigned bounds.
12703 	 */
12704 	switch (opcode) {
12705 	case BPF_ADD:
12706 		scalar32_min_max_add(dst_reg, &src_reg);
12707 		scalar_min_max_add(dst_reg, &src_reg);
12708 		dst_reg->var_off = tnum_add(dst_reg->var_off, src_reg.var_off);
12709 		break;
12710 	case BPF_SUB:
12711 		scalar32_min_max_sub(dst_reg, &src_reg);
12712 		scalar_min_max_sub(dst_reg, &src_reg);
12713 		dst_reg->var_off = tnum_sub(dst_reg->var_off, src_reg.var_off);
12714 		break;
12715 	case BPF_MUL:
12716 		dst_reg->var_off = tnum_mul(dst_reg->var_off, src_reg.var_off);
12717 		scalar32_min_max_mul(dst_reg, &src_reg);
12718 		scalar_min_max_mul(dst_reg, &src_reg);
12719 		break;
12720 	case BPF_AND:
12721 		dst_reg->var_off = tnum_and(dst_reg->var_off, src_reg.var_off);
12722 		scalar32_min_max_and(dst_reg, &src_reg);
12723 		scalar_min_max_and(dst_reg, &src_reg);
12724 		break;
12725 	case BPF_OR:
12726 		dst_reg->var_off = tnum_or(dst_reg->var_off, src_reg.var_off);
12727 		scalar32_min_max_or(dst_reg, &src_reg);
12728 		scalar_min_max_or(dst_reg, &src_reg);
12729 		break;
12730 	case BPF_XOR:
12731 		dst_reg->var_off = tnum_xor(dst_reg->var_off, src_reg.var_off);
12732 		scalar32_min_max_xor(dst_reg, &src_reg);
12733 		scalar_min_max_xor(dst_reg, &src_reg);
12734 		break;
12735 	case BPF_LSH:
12736 		if (umax_val >= insn_bitness) {
12737 			/* Shifts greater than 31 or 63 are undefined.
12738 			 * This includes shifts by a negative number.
12739 			 */
12740 			mark_reg_unknown(env, regs, insn->dst_reg);
12741 			break;
12742 		}
12743 		if (alu32)
12744 			scalar32_min_max_lsh(dst_reg, &src_reg);
12745 		else
12746 			scalar_min_max_lsh(dst_reg, &src_reg);
12747 		break;
12748 	case BPF_RSH:
12749 		if (umax_val >= insn_bitness) {
12750 			/* Shifts greater than 31 or 63 are undefined.
12751 			 * This includes shifts by a negative number.
12752 			 */
12753 			mark_reg_unknown(env, regs, insn->dst_reg);
12754 			break;
12755 		}
12756 		if (alu32)
12757 			scalar32_min_max_rsh(dst_reg, &src_reg);
12758 		else
12759 			scalar_min_max_rsh(dst_reg, &src_reg);
12760 		break;
12761 	case BPF_ARSH:
12762 		if (umax_val >= insn_bitness) {
12763 			/* Shifts greater than 31 or 63 are undefined.
12764 			 * This includes shifts by a negative number.
12765 			 */
12766 			mark_reg_unknown(env, regs, insn->dst_reg);
12767 			break;
12768 		}
12769 		if (alu32)
12770 			scalar32_min_max_arsh(dst_reg, &src_reg);
12771 		else
12772 			scalar_min_max_arsh(dst_reg, &src_reg);
12773 		break;
12774 	default:
12775 		mark_reg_unknown(env, regs, insn->dst_reg);
12776 		break;
12777 	}
12778 
12779 	/* ALU32 ops are zero extended into 64bit register */
12780 	if (alu32)
12781 		zext_32_to_64(dst_reg);
12782 	reg_bounds_sync(dst_reg);
12783 	return 0;
12784 }
12785 
12786 /* Handles ALU ops other than BPF_END, BPF_NEG and BPF_MOV: computes new min/max
12787  * and var_off.
12788  */
12789 static int adjust_reg_min_max_vals(struct bpf_verifier_env *env,
12790 				   struct bpf_insn *insn)
12791 {
12792 	struct bpf_verifier_state *vstate = env->cur_state;
12793 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
12794 	struct bpf_reg_state *regs = state->regs, *dst_reg, *src_reg;
12795 	struct bpf_reg_state *ptr_reg = NULL, off_reg = {0};
12796 	u8 opcode = BPF_OP(insn->code);
12797 	int err;
12798 
12799 	dst_reg = &regs[insn->dst_reg];
12800 	src_reg = NULL;
12801 	if (dst_reg->type != SCALAR_VALUE)
12802 		ptr_reg = dst_reg;
12803 	else
12804 		/* Make sure ID is cleared otherwise dst_reg min/max could be
12805 		 * incorrectly propagated into other registers by find_equal_scalars()
12806 		 */
12807 		dst_reg->id = 0;
12808 	if (BPF_SRC(insn->code) == BPF_X) {
12809 		src_reg = &regs[insn->src_reg];
12810 		if (src_reg->type != SCALAR_VALUE) {
12811 			if (dst_reg->type != SCALAR_VALUE) {
12812 				/* Combining two pointers by any ALU op yields
12813 				 * an arbitrary scalar. Disallow all math except
12814 				 * pointer subtraction
12815 				 */
12816 				if (opcode == BPF_SUB && env->allow_ptr_leaks) {
12817 					mark_reg_unknown(env, regs, insn->dst_reg);
12818 					return 0;
12819 				}
12820 				verbose(env, "R%d pointer %s pointer prohibited\n",
12821 					insn->dst_reg,
12822 					bpf_alu_string[opcode >> 4]);
12823 				return -EACCES;
12824 			} else {
12825 				/* scalar += pointer
12826 				 * This is legal, but we have to reverse our
12827 				 * src/dest handling in computing the range
12828 				 */
12829 				err = mark_chain_precision(env, insn->dst_reg);
12830 				if (err)
12831 					return err;
12832 				return adjust_ptr_min_max_vals(env, insn,
12833 							       src_reg, dst_reg);
12834 			}
12835 		} else if (ptr_reg) {
12836 			/* pointer += scalar */
12837 			err = mark_chain_precision(env, insn->src_reg);
12838 			if (err)
12839 				return err;
12840 			return adjust_ptr_min_max_vals(env, insn,
12841 						       dst_reg, src_reg);
12842 		} else if (dst_reg->precise) {
12843 			/* if dst_reg is precise, src_reg should be precise as well */
12844 			err = mark_chain_precision(env, insn->src_reg);
12845 			if (err)
12846 				return err;
12847 		}
12848 	} else {
12849 		/* Pretend the src is a reg with a known value, since we only
12850 		 * need to be able to read from this state.
12851 		 */
12852 		off_reg.type = SCALAR_VALUE;
12853 		__mark_reg_known(&off_reg, insn->imm);
12854 		src_reg = &off_reg;
12855 		if (ptr_reg) /* pointer += K */
12856 			return adjust_ptr_min_max_vals(env, insn,
12857 						       ptr_reg, src_reg);
12858 	}
12859 
12860 	/* Got here implies adding two SCALAR_VALUEs */
12861 	if (WARN_ON_ONCE(ptr_reg)) {
12862 		print_verifier_state(env, state, true);
12863 		verbose(env, "verifier internal error: unexpected ptr_reg\n");
12864 		return -EINVAL;
12865 	}
12866 	if (WARN_ON(!src_reg)) {
12867 		print_verifier_state(env, state, true);
12868 		verbose(env, "verifier internal error: no src_reg\n");
12869 		return -EINVAL;
12870 	}
12871 	return adjust_scalar_min_max_vals(env, insn, dst_reg, *src_reg);
12872 }
12873 
12874 /* check validity of 32-bit and 64-bit arithmetic operations */
12875 static int check_alu_op(struct bpf_verifier_env *env, struct bpf_insn *insn)
12876 {
12877 	struct bpf_reg_state *regs = cur_regs(env);
12878 	u8 opcode = BPF_OP(insn->code);
12879 	int err;
12880 
12881 	if (opcode == BPF_END || opcode == BPF_NEG) {
12882 		if (opcode == BPF_NEG) {
12883 			if (BPF_SRC(insn->code) != BPF_K ||
12884 			    insn->src_reg != BPF_REG_0 ||
12885 			    insn->off != 0 || insn->imm != 0) {
12886 				verbose(env, "BPF_NEG uses reserved fields\n");
12887 				return -EINVAL;
12888 			}
12889 		} else {
12890 			if (insn->src_reg != BPF_REG_0 || insn->off != 0 ||
12891 			    (insn->imm != 16 && insn->imm != 32 && insn->imm != 64) ||
12892 			    BPF_CLASS(insn->code) == BPF_ALU64) {
12893 				verbose(env, "BPF_END uses reserved fields\n");
12894 				return -EINVAL;
12895 			}
12896 		}
12897 
12898 		/* check src operand */
12899 		err = check_reg_arg(env, insn->dst_reg, SRC_OP);
12900 		if (err)
12901 			return err;
12902 
12903 		if (is_pointer_value(env, insn->dst_reg)) {
12904 			verbose(env, "R%d pointer arithmetic prohibited\n",
12905 				insn->dst_reg);
12906 			return -EACCES;
12907 		}
12908 
12909 		/* check dest operand */
12910 		err = check_reg_arg(env, insn->dst_reg, DST_OP);
12911 		if (err)
12912 			return err;
12913 
12914 	} else if (opcode == BPF_MOV) {
12915 
12916 		if (BPF_SRC(insn->code) == BPF_X) {
12917 			if (insn->imm != 0 || insn->off != 0) {
12918 				verbose(env, "BPF_MOV uses reserved fields\n");
12919 				return -EINVAL;
12920 			}
12921 
12922 			/* check src operand */
12923 			err = check_reg_arg(env, insn->src_reg, SRC_OP);
12924 			if (err)
12925 				return err;
12926 		} else {
12927 			if (insn->src_reg != BPF_REG_0 || insn->off != 0) {
12928 				verbose(env, "BPF_MOV uses reserved fields\n");
12929 				return -EINVAL;
12930 			}
12931 		}
12932 
12933 		/* check dest operand, mark as required later */
12934 		err = check_reg_arg(env, insn->dst_reg, DST_OP_NO_MARK);
12935 		if (err)
12936 			return err;
12937 
12938 		if (BPF_SRC(insn->code) == BPF_X) {
12939 			struct bpf_reg_state *src_reg = regs + insn->src_reg;
12940 			struct bpf_reg_state *dst_reg = regs + insn->dst_reg;
12941 			bool need_id = src_reg->type == SCALAR_VALUE && !src_reg->id &&
12942 				       !tnum_is_const(src_reg->var_off);
12943 
12944 			if (BPF_CLASS(insn->code) == BPF_ALU64) {
12945 				/* case: R1 = R2
12946 				 * copy register state to dest reg
12947 				 */
12948 				if (need_id)
12949 					/* Assign src and dst registers the same ID
12950 					 * that will be used by find_equal_scalars()
12951 					 * to propagate min/max range.
12952 					 */
12953 					src_reg->id = ++env->id_gen;
12954 				copy_register_state(dst_reg, src_reg);
12955 				dst_reg->live |= REG_LIVE_WRITTEN;
12956 				dst_reg->subreg_def = DEF_NOT_SUBREG;
12957 			} else {
12958 				/* R1 = (u32) R2 */
12959 				if (is_pointer_value(env, insn->src_reg)) {
12960 					verbose(env,
12961 						"R%d partial copy of pointer\n",
12962 						insn->src_reg);
12963 					return -EACCES;
12964 				} else if (src_reg->type == SCALAR_VALUE) {
12965 					bool is_src_reg_u32 = src_reg->umax_value <= U32_MAX;
12966 
12967 					if (is_src_reg_u32 && need_id)
12968 						src_reg->id = ++env->id_gen;
12969 					copy_register_state(dst_reg, src_reg);
12970 					/* Make sure ID is cleared if src_reg is not in u32 range otherwise
12971 					 * dst_reg min/max could be incorrectly
12972 					 * propagated into src_reg by find_equal_scalars()
12973 					 */
12974 					if (!is_src_reg_u32)
12975 						dst_reg->id = 0;
12976 					dst_reg->live |= REG_LIVE_WRITTEN;
12977 					dst_reg->subreg_def = env->insn_idx + 1;
12978 				} else {
12979 					mark_reg_unknown(env, regs,
12980 							 insn->dst_reg);
12981 				}
12982 				zext_32_to_64(dst_reg);
12983 				reg_bounds_sync(dst_reg);
12984 			}
12985 		} else {
12986 			/* case: R = imm
12987 			 * remember the value we stored into this reg
12988 			 */
12989 			/* clear any state __mark_reg_known doesn't set */
12990 			mark_reg_unknown(env, regs, insn->dst_reg);
12991 			regs[insn->dst_reg].type = SCALAR_VALUE;
12992 			if (BPF_CLASS(insn->code) == BPF_ALU64) {
12993 				__mark_reg_known(regs + insn->dst_reg,
12994 						 insn->imm);
12995 			} else {
12996 				__mark_reg_known(regs + insn->dst_reg,
12997 						 (u32)insn->imm);
12998 			}
12999 		}
13000 
13001 	} else if (opcode > BPF_END) {
13002 		verbose(env, "invalid BPF_ALU opcode %x\n", opcode);
13003 		return -EINVAL;
13004 
13005 	} else {	/* all other ALU ops: and, sub, xor, add, ... */
13006 
13007 		if (BPF_SRC(insn->code) == BPF_X) {
13008 			if (insn->imm != 0 || insn->off != 0) {
13009 				verbose(env, "BPF_ALU uses reserved fields\n");
13010 				return -EINVAL;
13011 			}
13012 			/* check src1 operand */
13013 			err = check_reg_arg(env, insn->src_reg, SRC_OP);
13014 			if (err)
13015 				return err;
13016 		} else {
13017 			if (insn->src_reg != BPF_REG_0 || insn->off != 0) {
13018 				verbose(env, "BPF_ALU uses reserved fields\n");
13019 				return -EINVAL;
13020 			}
13021 		}
13022 
13023 		/* check src2 operand */
13024 		err = check_reg_arg(env, insn->dst_reg, SRC_OP);
13025 		if (err)
13026 			return err;
13027 
13028 		if ((opcode == BPF_MOD || opcode == BPF_DIV) &&
13029 		    BPF_SRC(insn->code) == BPF_K && insn->imm == 0) {
13030 			verbose(env, "div by zero\n");
13031 			return -EINVAL;
13032 		}
13033 
13034 		if ((opcode == BPF_LSH || opcode == BPF_RSH ||
13035 		     opcode == BPF_ARSH) && BPF_SRC(insn->code) == BPF_K) {
13036 			int size = BPF_CLASS(insn->code) == BPF_ALU64 ? 64 : 32;
13037 
13038 			if (insn->imm < 0 || insn->imm >= size) {
13039 				verbose(env, "invalid shift %d\n", insn->imm);
13040 				return -EINVAL;
13041 			}
13042 		}
13043 
13044 		/* check dest operand */
13045 		err = check_reg_arg(env, insn->dst_reg, DST_OP_NO_MARK);
13046 		if (err)
13047 			return err;
13048 
13049 		return adjust_reg_min_max_vals(env, insn);
13050 	}
13051 
13052 	return 0;
13053 }
13054 
13055 static void find_good_pkt_pointers(struct bpf_verifier_state *vstate,
13056 				   struct bpf_reg_state *dst_reg,
13057 				   enum bpf_reg_type type,
13058 				   bool range_right_open)
13059 {
13060 	struct bpf_func_state *state;
13061 	struct bpf_reg_state *reg;
13062 	int new_range;
13063 
13064 	if (dst_reg->off < 0 ||
13065 	    (dst_reg->off == 0 && range_right_open))
13066 		/* This doesn't give us any range */
13067 		return;
13068 
13069 	if (dst_reg->umax_value > MAX_PACKET_OFF ||
13070 	    dst_reg->umax_value + dst_reg->off > MAX_PACKET_OFF)
13071 		/* Risk of overflow.  For instance, ptr + (1<<63) may be less
13072 		 * than pkt_end, but that's because it's also less than pkt.
13073 		 */
13074 		return;
13075 
13076 	new_range = dst_reg->off;
13077 	if (range_right_open)
13078 		new_range++;
13079 
13080 	/* Examples for register markings:
13081 	 *
13082 	 * pkt_data in dst register:
13083 	 *
13084 	 *   r2 = r3;
13085 	 *   r2 += 8;
13086 	 *   if (r2 > pkt_end) goto <handle exception>
13087 	 *   <access okay>
13088 	 *
13089 	 *   r2 = r3;
13090 	 *   r2 += 8;
13091 	 *   if (r2 < pkt_end) goto <access okay>
13092 	 *   <handle exception>
13093 	 *
13094 	 *   Where:
13095 	 *     r2 == dst_reg, pkt_end == src_reg
13096 	 *     r2=pkt(id=n,off=8,r=0)
13097 	 *     r3=pkt(id=n,off=0,r=0)
13098 	 *
13099 	 * pkt_data in src register:
13100 	 *
13101 	 *   r2 = r3;
13102 	 *   r2 += 8;
13103 	 *   if (pkt_end >= r2) goto <access okay>
13104 	 *   <handle exception>
13105 	 *
13106 	 *   r2 = r3;
13107 	 *   r2 += 8;
13108 	 *   if (pkt_end <= r2) goto <handle exception>
13109 	 *   <access okay>
13110 	 *
13111 	 *   Where:
13112 	 *     pkt_end == dst_reg, r2 == src_reg
13113 	 *     r2=pkt(id=n,off=8,r=0)
13114 	 *     r3=pkt(id=n,off=0,r=0)
13115 	 *
13116 	 * Find register r3 and mark its range as r3=pkt(id=n,off=0,r=8)
13117 	 * or r3=pkt(id=n,off=0,r=8-1), so that range of bytes [r3, r3 + 8)
13118 	 * and [r3, r3 + 8-1) respectively is safe to access depending on
13119 	 * the check.
13120 	 */
13121 
13122 	/* If our ids match, then we must have the same max_value.  And we
13123 	 * don't care about the other reg's fixed offset, since if it's too big
13124 	 * the range won't allow anything.
13125 	 * dst_reg->off is known < MAX_PACKET_OFF, therefore it fits in a u16.
13126 	 */
13127 	bpf_for_each_reg_in_vstate(vstate, state, reg, ({
13128 		if (reg->type == type && reg->id == dst_reg->id)
13129 			/* keep the maximum range already checked */
13130 			reg->range = max(reg->range, new_range);
13131 	}));
13132 }
13133 
13134 static int is_branch32_taken(struct bpf_reg_state *reg, u32 val, u8 opcode)
13135 {
13136 	struct tnum subreg = tnum_subreg(reg->var_off);
13137 	s32 sval = (s32)val;
13138 
13139 	switch (opcode) {
13140 	case BPF_JEQ:
13141 		if (tnum_is_const(subreg))
13142 			return !!tnum_equals_const(subreg, val);
13143 		else if (val < reg->u32_min_value || val > reg->u32_max_value)
13144 			return 0;
13145 		break;
13146 	case BPF_JNE:
13147 		if (tnum_is_const(subreg))
13148 			return !tnum_equals_const(subreg, val);
13149 		else if (val < reg->u32_min_value || val > reg->u32_max_value)
13150 			return 1;
13151 		break;
13152 	case BPF_JSET:
13153 		if ((~subreg.mask & subreg.value) & val)
13154 			return 1;
13155 		if (!((subreg.mask | subreg.value) & val))
13156 			return 0;
13157 		break;
13158 	case BPF_JGT:
13159 		if (reg->u32_min_value > val)
13160 			return 1;
13161 		else if (reg->u32_max_value <= val)
13162 			return 0;
13163 		break;
13164 	case BPF_JSGT:
13165 		if (reg->s32_min_value > sval)
13166 			return 1;
13167 		else if (reg->s32_max_value <= sval)
13168 			return 0;
13169 		break;
13170 	case BPF_JLT:
13171 		if (reg->u32_max_value < val)
13172 			return 1;
13173 		else if (reg->u32_min_value >= val)
13174 			return 0;
13175 		break;
13176 	case BPF_JSLT:
13177 		if (reg->s32_max_value < sval)
13178 			return 1;
13179 		else if (reg->s32_min_value >= sval)
13180 			return 0;
13181 		break;
13182 	case BPF_JGE:
13183 		if (reg->u32_min_value >= val)
13184 			return 1;
13185 		else if (reg->u32_max_value < val)
13186 			return 0;
13187 		break;
13188 	case BPF_JSGE:
13189 		if (reg->s32_min_value >= sval)
13190 			return 1;
13191 		else if (reg->s32_max_value < sval)
13192 			return 0;
13193 		break;
13194 	case BPF_JLE:
13195 		if (reg->u32_max_value <= val)
13196 			return 1;
13197 		else if (reg->u32_min_value > val)
13198 			return 0;
13199 		break;
13200 	case BPF_JSLE:
13201 		if (reg->s32_max_value <= sval)
13202 			return 1;
13203 		else if (reg->s32_min_value > sval)
13204 			return 0;
13205 		break;
13206 	}
13207 
13208 	return -1;
13209 }
13210 
13211 
13212 static int is_branch64_taken(struct bpf_reg_state *reg, u64 val, u8 opcode)
13213 {
13214 	s64 sval = (s64)val;
13215 
13216 	switch (opcode) {
13217 	case BPF_JEQ:
13218 		if (tnum_is_const(reg->var_off))
13219 			return !!tnum_equals_const(reg->var_off, val);
13220 		else if (val < reg->umin_value || val > reg->umax_value)
13221 			return 0;
13222 		break;
13223 	case BPF_JNE:
13224 		if (tnum_is_const(reg->var_off))
13225 			return !tnum_equals_const(reg->var_off, val);
13226 		else if (val < reg->umin_value || val > reg->umax_value)
13227 			return 1;
13228 		break;
13229 	case BPF_JSET:
13230 		if ((~reg->var_off.mask & reg->var_off.value) & val)
13231 			return 1;
13232 		if (!((reg->var_off.mask | reg->var_off.value) & val))
13233 			return 0;
13234 		break;
13235 	case BPF_JGT:
13236 		if (reg->umin_value > val)
13237 			return 1;
13238 		else if (reg->umax_value <= val)
13239 			return 0;
13240 		break;
13241 	case BPF_JSGT:
13242 		if (reg->smin_value > sval)
13243 			return 1;
13244 		else if (reg->smax_value <= sval)
13245 			return 0;
13246 		break;
13247 	case BPF_JLT:
13248 		if (reg->umax_value < val)
13249 			return 1;
13250 		else if (reg->umin_value >= val)
13251 			return 0;
13252 		break;
13253 	case BPF_JSLT:
13254 		if (reg->smax_value < sval)
13255 			return 1;
13256 		else if (reg->smin_value >= sval)
13257 			return 0;
13258 		break;
13259 	case BPF_JGE:
13260 		if (reg->umin_value >= val)
13261 			return 1;
13262 		else if (reg->umax_value < val)
13263 			return 0;
13264 		break;
13265 	case BPF_JSGE:
13266 		if (reg->smin_value >= sval)
13267 			return 1;
13268 		else if (reg->smax_value < sval)
13269 			return 0;
13270 		break;
13271 	case BPF_JLE:
13272 		if (reg->umax_value <= val)
13273 			return 1;
13274 		else if (reg->umin_value > val)
13275 			return 0;
13276 		break;
13277 	case BPF_JSLE:
13278 		if (reg->smax_value <= sval)
13279 			return 1;
13280 		else if (reg->smin_value > sval)
13281 			return 0;
13282 		break;
13283 	}
13284 
13285 	return -1;
13286 }
13287 
13288 /* compute branch direction of the expression "if (reg opcode val) goto target;"
13289  * and return:
13290  *  1 - branch will be taken and "goto target" will be executed
13291  *  0 - branch will not be taken and fall-through to next insn
13292  * -1 - unknown. Example: "if (reg < 5)" is unknown when register value
13293  *      range [0,10]
13294  */
13295 static int is_branch_taken(struct bpf_reg_state *reg, u64 val, u8 opcode,
13296 			   bool is_jmp32)
13297 {
13298 	if (__is_pointer_value(false, reg)) {
13299 		if (!reg_not_null(reg))
13300 			return -1;
13301 
13302 		/* If pointer is valid tests against zero will fail so we can
13303 		 * use this to direct branch taken.
13304 		 */
13305 		if (val != 0)
13306 			return -1;
13307 
13308 		switch (opcode) {
13309 		case BPF_JEQ:
13310 			return 0;
13311 		case BPF_JNE:
13312 			return 1;
13313 		default:
13314 			return -1;
13315 		}
13316 	}
13317 
13318 	if (is_jmp32)
13319 		return is_branch32_taken(reg, val, opcode);
13320 	return is_branch64_taken(reg, val, opcode);
13321 }
13322 
13323 static int flip_opcode(u32 opcode)
13324 {
13325 	/* How can we transform "a <op> b" into "b <op> a"? */
13326 	static const u8 opcode_flip[16] = {
13327 		/* these stay the same */
13328 		[BPF_JEQ  >> 4] = BPF_JEQ,
13329 		[BPF_JNE  >> 4] = BPF_JNE,
13330 		[BPF_JSET >> 4] = BPF_JSET,
13331 		/* these swap "lesser" and "greater" (L and G in the opcodes) */
13332 		[BPF_JGE  >> 4] = BPF_JLE,
13333 		[BPF_JGT  >> 4] = BPF_JLT,
13334 		[BPF_JLE  >> 4] = BPF_JGE,
13335 		[BPF_JLT  >> 4] = BPF_JGT,
13336 		[BPF_JSGE >> 4] = BPF_JSLE,
13337 		[BPF_JSGT >> 4] = BPF_JSLT,
13338 		[BPF_JSLE >> 4] = BPF_JSGE,
13339 		[BPF_JSLT >> 4] = BPF_JSGT
13340 	};
13341 	return opcode_flip[opcode >> 4];
13342 }
13343 
13344 static int is_pkt_ptr_branch_taken(struct bpf_reg_state *dst_reg,
13345 				   struct bpf_reg_state *src_reg,
13346 				   u8 opcode)
13347 {
13348 	struct bpf_reg_state *pkt;
13349 
13350 	if (src_reg->type == PTR_TO_PACKET_END) {
13351 		pkt = dst_reg;
13352 	} else if (dst_reg->type == PTR_TO_PACKET_END) {
13353 		pkt = src_reg;
13354 		opcode = flip_opcode(opcode);
13355 	} else {
13356 		return -1;
13357 	}
13358 
13359 	if (pkt->range >= 0)
13360 		return -1;
13361 
13362 	switch (opcode) {
13363 	case BPF_JLE:
13364 		/* pkt <= pkt_end */
13365 		fallthrough;
13366 	case BPF_JGT:
13367 		/* pkt > pkt_end */
13368 		if (pkt->range == BEYOND_PKT_END)
13369 			/* pkt has at last one extra byte beyond pkt_end */
13370 			return opcode == BPF_JGT;
13371 		break;
13372 	case BPF_JLT:
13373 		/* pkt < pkt_end */
13374 		fallthrough;
13375 	case BPF_JGE:
13376 		/* pkt >= pkt_end */
13377 		if (pkt->range == BEYOND_PKT_END || pkt->range == AT_PKT_END)
13378 			return opcode == BPF_JGE;
13379 		break;
13380 	}
13381 	return -1;
13382 }
13383 
13384 /* Adjusts the register min/max values in the case that the dst_reg is the
13385  * variable register that we are working on, and src_reg is a constant or we're
13386  * simply doing a BPF_K check.
13387  * In JEQ/JNE cases we also adjust the var_off values.
13388  */
13389 static void reg_set_min_max(struct bpf_reg_state *true_reg,
13390 			    struct bpf_reg_state *false_reg,
13391 			    u64 val, u32 val32,
13392 			    u8 opcode, bool is_jmp32)
13393 {
13394 	struct tnum false_32off = tnum_subreg(false_reg->var_off);
13395 	struct tnum false_64off = false_reg->var_off;
13396 	struct tnum true_32off = tnum_subreg(true_reg->var_off);
13397 	struct tnum true_64off = true_reg->var_off;
13398 	s64 sval = (s64)val;
13399 	s32 sval32 = (s32)val32;
13400 
13401 	/* If the dst_reg is a pointer, we can't learn anything about its
13402 	 * variable offset from the compare (unless src_reg were a pointer into
13403 	 * the same object, but we don't bother with that.
13404 	 * Since false_reg and true_reg have the same type by construction, we
13405 	 * only need to check one of them for pointerness.
13406 	 */
13407 	if (__is_pointer_value(false, false_reg))
13408 		return;
13409 
13410 	switch (opcode) {
13411 	/* JEQ/JNE comparison doesn't change the register equivalence.
13412 	 *
13413 	 * r1 = r2;
13414 	 * if (r1 == 42) goto label;
13415 	 * ...
13416 	 * label: // here both r1 and r2 are known to be 42.
13417 	 *
13418 	 * Hence when marking register as known preserve it's ID.
13419 	 */
13420 	case BPF_JEQ:
13421 		if (is_jmp32) {
13422 			__mark_reg32_known(true_reg, val32);
13423 			true_32off = tnum_subreg(true_reg->var_off);
13424 		} else {
13425 			___mark_reg_known(true_reg, val);
13426 			true_64off = true_reg->var_off;
13427 		}
13428 		break;
13429 	case BPF_JNE:
13430 		if (is_jmp32) {
13431 			__mark_reg32_known(false_reg, val32);
13432 			false_32off = tnum_subreg(false_reg->var_off);
13433 		} else {
13434 			___mark_reg_known(false_reg, val);
13435 			false_64off = false_reg->var_off;
13436 		}
13437 		break;
13438 	case BPF_JSET:
13439 		if (is_jmp32) {
13440 			false_32off = tnum_and(false_32off, tnum_const(~val32));
13441 			if (is_power_of_2(val32))
13442 				true_32off = tnum_or(true_32off,
13443 						     tnum_const(val32));
13444 		} else {
13445 			false_64off = tnum_and(false_64off, tnum_const(~val));
13446 			if (is_power_of_2(val))
13447 				true_64off = tnum_or(true_64off,
13448 						     tnum_const(val));
13449 		}
13450 		break;
13451 	case BPF_JGE:
13452 	case BPF_JGT:
13453 	{
13454 		if (is_jmp32) {
13455 			u32 false_umax = opcode == BPF_JGT ? val32  : val32 - 1;
13456 			u32 true_umin = opcode == BPF_JGT ? val32 + 1 : val32;
13457 
13458 			false_reg->u32_max_value = min(false_reg->u32_max_value,
13459 						       false_umax);
13460 			true_reg->u32_min_value = max(true_reg->u32_min_value,
13461 						      true_umin);
13462 		} else {
13463 			u64 false_umax = opcode == BPF_JGT ? val    : val - 1;
13464 			u64 true_umin = opcode == BPF_JGT ? val + 1 : val;
13465 
13466 			false_reg->umax_value = min(false_reg->umax_value, false_umax);
13467 			true_reg->umin_value = max(true_reg->umin_value, true_umin);
13468 		}
13469 		break;
13470 	}
13471 	case BPF_JSGE:
13472 	case BPF_JSGT:
13473 	{
13474 		if (is_jmp32) {
13475 			s32 false_smax = opcode == BPF_JSGT ? sval32    : sval32 - 1;
13476 			s32 true_smin = opcode == BPF_JSGT ? sval32 + 1 : sval32;
13477 
13478 			false_reg->s32_max_value = min(false_reg->s32_max_value, false_smax);
13479 			true_reg->s32_min_value = max(true_reg->s32_min_value, true_smin);
13480 		} else {
13481 			s64 false_smax = opcode == BPF_JSGT ? sval    : sval - 1;
13482 			s64 true_smin = opcode == BPF_JSGT ? sval + 1 : sval;
13483 
13484 			false_reg->smax_value = min(false_reg->smax_value, false_smax);
13485 			true_reg->smin_value = max(true_reg->smin_value, true_smin);
13486 		}
13487 		break;
13488 	}
13489 	case BPF_JLE:
13490 	case BPF_JLT:
13491 	{
13492 		if (is_jmp32) {
13493 			u32 false_umin = opcode == BPF_JLT ? val32  : val32 + 1;
13494 			u32 true_umax = opcode == BPF_JLT ? val32 - 1 : val32;
13495 
13496 			false_reg->u32_min_value = max(false_reg->u32_min_value,
13497 						       false_umin);
13498 			true_reg->u32_max_value = min(true_reg->u32_max_value,
13499 						      true_umax);
13500 		} else {
13501 			u64 false_umin = opcode == BPF_JLT ? val    : val + 1;
13502 			u64 true_umax = opcode == BPF_JLT ? val - 1 : val;
13503 
13504 			false_reg->umin_value = max(false_reg->umin_value, false_umin);
13505 			true_reg->umax_value = min(true_reg->umax_value, true_umax);
13506 		}
13507 		break;
13508 	}
13509 	case BPF_JSLE:
13510 	case BPF_JSLT:
13511 	{
13512 		if (is_jmp32) {
13513 			s32 false_smin = opcode == BPF_JSLT ? sval32    : sval32 + 1;
13514 			s32 true_smax = opcode == BPF_JSLT ? sval32 - 1 : sval32;
13515 
13516 			false_reg->s32_min_value = max(false_reg->s32_min_value, false_smin);
13517 			true_reg->s32_max_value = min(true_reg->s32_max_value, true_smax);
13518 		} else {
13519 			s64 false_smin = opcode == BPF_JSLT ? sval    : sval + 1;
13520 			s64 true_smax = opcode == BPF_JSLT ? sval - 1 : sval;
13521 
13522 			false_reg->smin_value = max(false_reg->smin_value, false_smin);
13523 			true_reg->smax_value = min(true_reg->smax_value, true_smax);
13524 		}
13525 		break;
13526 	}
13527 	default:
13528 		return;
13529 	}
13530 
13531 	if (is_jmp32) {
13532 		false_reg->var_off = tnum_or(tnum_clear_subreg(false_64off),
13533 					     tnum_subreg(false_32off));
13534 		true_reg->var_off = tnum_or(tnum_clear_subreg(true_64off),
13535 					    tnum_subreg(true_32off));
13536 		__reg_combine_32_into_64(false_reg);
13537 		__reg_combine_32_into_64(true_reg);
13538 	} else {
13539 		false_reg->var_off = false_64off;
13540 		true_reg->var_off = true_64off;
13541 		__reg_combine_64_into_32(false_reg);
13542 		__reg_combine_64_into_32(true_reg);
13543 	}
13544 }
13545 
13546 /* Same as above, but for the case that dst_reg holds a constant and src_reg is
13547  * the variable reg.
13548  */
13549 static void reg_set_min_max_inv(struct bpf_reg_state *true_reg,
13550 				struct bpf_reg_state *false_reg,
13551 				u64 val, u32 val32,
13552 				u8 opcode, bool is_jmp32)
13553 {
13554 	opcode = flip_opcode(opcode);
13555 	/* This uses zero as "not present in table"; luckily the zero opcode,
13556 	 * BPF_JA, can't get here.
13557 	 */
13558 	if (opcode)
13559 		reg_set_min_max(true_reg, false_reg, val, val32, opcode, is_jmp32);
13560 }
13561 
13562 /* Regs are known to be equal, so intersect their min/max/var_off */
13563 static void __reg_combine_min_max(struct bpf_reg_state *src_reg,
13564 				  struct bpf_reg_state *dst_reg)
13565 {
13566 	src_reg->umin_value = dst_reg->umin_value = max(src_reg->umin_value,
13567 							dst_reg->umin_value);
13568 	src_reg->umax_value = dst_reg->umax_value = min(src_reg->umax_value,
13569 							dst_reg->umax_value);
13570 	src_reg->smin_value = dst_reg->smin_value = max(src_reg->smin_value,
13571 							dst_reg->smin_value);
13572 	src_reg->smax_value = dst_reg->smax_value = min(src_reg->smax_value,
13573 							dst_reg->smax_value);
13574 	src_reg->var_off = dst_reg->var_off = tnum_intersect(src_reg->var_off,
13575 							     dst_reg->var_off);
13576 	reg_bounds_sync(src_reg);
13577 	reg_bounds_sync(dst_reg);
13578 }
13579 
13580 static void reg_combine_min_max(struct bpf_reg_state *true_src,
13581 				struct bpf_reg_state *true_dst,
13582 				struct bpf_reg_state *false_src,
13583 				struct bpf_reg_state *false_dst,
13584 				u8 opcode)
13585 {
13586 	switch (opcode) {
13587 	case BPF_JEQ:
13588 		__reg_combine_min_max(true_src, true_dst);
13589 		break;
13590 	case BPF_JNE:
13591 		__reg_combine_min_max(false_src, false_dst);
13592 		break;
13593 	}
13594 }
13595 
13596 static void mark_ptr_or_null_reg(struct bpf_func_state *state,
13597 				 struct bpf_reg_state *reg, u32 id,
13598 				 bool is_null)
13599 {
13600 	if (type_may_be_null(reg->type) && reg->id == id &&
13601 	    (is_rcu_reg(reg) || !WARN_ON_ONCE(!reg->id))) {
13602 		/* Old offset (both fixed and variable parts) should have been
13603 		 * known-zero, because we don't allow pointer arithmetic on
13604 		 * pointers that might be NULL. If we see this happening, don't
13605 		 * convert the register.
13606 		 *
13607 		 * But in some cases, some helpers that return local kptrs
13608 		 * advance offset for the returned pointer. In those cases, it
13609 		 * is fine to expect to see reg->off.
13610 		 */
13611 		if (WARN_ON_ONCE(reg->smin_value || reg->smax_value || !tnum_equals_const(reg->var_off, 0)))
13612 			return;
13613 		if (!(type_is_ptr_alloc_obj(reg->type) || type_is_non_owning_ref(reg->type)) &&
13614 		    WARN_ON_ONCE(reg->off))
13615 			return;
13616 
13617 		if (is_null) {
13618 			reg->type = SCALAR_VALUE;
13619 			/* We don't need id and ref_obj_id from this point
13620 			 * onwards anymore, thus we should better reset it,
13621 			 * so that state pruning has chances to take effect.
13622 			 */
13623 			reg->id = 0;
13624 			reg->ref_obj_id = 0;
13625 
13626 			return;
13627 		}
13628 
13629 		mark_ptr_not_null_reg(reg);
13630 
13631 		if (!reg_may_point_to_spin_lock(reg)) {
13632 			/* For not-NULL ptr, reg->ref_obj_id will be reset
13633 			 * in release_reference().
13634 			 *
13635 			 * reg->id is still used by spin_lock ptr. Other
13636 			 * than spin_lock ptr type, reg->id can be reset.
13637 			 */
13638 			reg->id = 0;
13639 		}
13640 	}
13641 }
13642 
13643 /* The logic is similar to find_good_pkt_pointers(), both could eventually
13644  * be folded together at some point.
13645  */
13646 static void mark_ptr_or_null_regs(struct bpf_verifier_state *vstate, u32 regno,
13647 				  bool is_null)
13648 {
13649 	struct bpf_func_state *state = vstate->frame[vstate->curframe];
13650 	struct bpf_reg_state *regs = state->regs, *reg;
13651 	u32 ref_obj_id = regs[regno].ref_obj_id;
13652 	u32 id = regs[regno].id;
13653 
13654 	if (ref_obj_id && ref_obj_id == id && is_null)
13655 		/* regs[regno] is in the " == NULL" branch.
13656 		 * No one could have freed the reference state before
13657 		 * doing the NULL check.
13658 		 */
13659 		WARN_ON_ONCE(release_reference_state(state, id));
13660 
13661 	bpf_for_each_reg_in_vstate(vstate, state, reg, ({
13662 		mark_ptr_or_null_reg(state, reg, id, is_null);
13663 	}));
13664 }
13665 
13666 static bool try_match_pkt_pointers(const struct bpf_insn *insn,
13667 				   struct bpf_reg_state *dst_reg,
13668 				   struct bpf_reg_state *src_reg,
13669 				   struct bpf_verifier_state *this_branch,
13670 				   struct bpf_verifier_state *other_branch)
13671 {
13672 	if (BPF_SRC(insn->code) != BPF_X)
13673 		return false;
13674 
13675 	/* Pointers are always 64-bit. */
13676 	if (BPF_CLASS(insn->code) == BPF_JMP32)
13677 		return false;
13678 
13679 	switch (BPF_OP(insn->code)) {
13680 	case BPF_JGT:
13681 		if ((dst_reg->type == PTR_TO_PACKET &&
13682 		     src_reg->type == PTR_TO_PACKET_END) ||
13683 		    (dst_reg->type == PTR_TO_PACKET_META &&
13684 		     reg_is_init_pkt_pointer(src_reg, PTR_TO_PACKET))) {
13685 			/* pkt_data' > pkt_end, pkt_meta' > pkt_data */
13686 			find_good_pkt_pointers(this_branch, dst_reg,
13687 					       dst_reg->type, false);
13688 			mark_pkt_end(other_branch, insn->dst_reg, true);
13689 		} else if ((dst_reg->type == PTR_TO_PACKET_END &&
13690 			    src_reg->type == PTR_TO_PACKET) ||
13691 			   (reg_is_init_pkt_pointer(dst_reg, PTR_TO_PACKET) &&
13692 			    src_reg->type == PTR_TO_PACKET_META)) {
13693 			/* pkt_end > pkt_data', pkt_data > pkt_meta' */
13694 			find_good_pkt_pointers(other_branch, src_reg,
13695 					       src_reg->type, true);
13696 			mark_pkt_end(this_branch, insn->src_reg, false);
13697 		} else {
13698 			return false;
13699 		}
13700 		break;
13701 	case BPF_JLT:
13702 		if ((dst_reg->type == PTR_TO_PACKET &&
13703 		     src_reg->type == PTR_TO_PACKET_END) ||
13704 		    (dst_reg->type == PTR_TO_PACKET_META &&
13705 		     reg_is_init_pkt_pointer(src_reg, PTR_TO_PACKET))) {
13706 			/* pkt_data' < pkt_end, pkt_meta' < pkt_data */
13707 			find_good_pkt_pointers(other_branch, dst_reg,
13708 					       dst_reg->type, true);
13709 			mark_pkt_end(this_branch, insn->dst_reg, false);
13710 		} else if ((dst_reg->type == PTR_TO_PACKET_END &&
13711 			    src_reg->type == PTR_TO_PACKET) ||
13712 			   (reg_is_init_pkt_pointer(dst_reg, PTR_TO_PACKET) &&
13713 			    src_reg->type == PTR_TO_PACKET_META)) {
13714 			/* pkt_end < pkt_data', pkt_data > pkt_meta' */
13715 			find_good_pkt_pointers(this_branch, src_reg,
13716 					       src_reg->type, false);
13717 			mark_pkt_end(other_branch, insn->src_reg, true);
13718 		} else {
13719 			return false;
13720 		}
13721 		break;
13722 	case BPF_JGE:
13723 		if ((dst_reg->type == PTR_TO_PACKET &&
13724 		     src_reg->type == PTR_TO_PACKET_END) ||
13725 		    (dst_reg->type == PTR_TO_PACKET_META &&
13726 		     reg_is_init_pkt_pointer(src_reg, PTR_TO_PACKET))) {
13727 			/* pkt_data' >= pkt_end, pkt_meta' >= pkt_data */
13728 			find_good_pkt_pointers(this_branch, dst_reg,
13729 					       dst_reg->type, true);
13730 			mark_pkt_end(other_branch, insn->dst_reg, false);
13731 		} else if ((dst_reg->type == PTR_TO_PACKET_END &&
13732 			    src_reg->type == PTR_TO_PACKET) ||
13733 			   (reg_is_init_pkt_pointer(dst_reg, PTR_TO_PACKET) &&
13734 			    src_reg->type == PTR_TO_PACKET_META)) {
13735 			/* pkt_end >= pkt_data', pkt_data >= pkt_meta' */
13736 			find_good_pkt_pointers(other_branch, src_reg,
13737 					       src_reg->type, false);
13738 			mark_pkt_end(this_branch, insn->src_reg, true);
13739 		} else {
13740 			return false;
13741 		}
13742 		break;
13743 	case BPF_JLE:
13744 		if ((dst_reg->type == PTR_TO_PACKET &&
13745 		     src_reg->type == PTR_TO_PACKET_END) ||
13746 		    (dst_reg->type == PTR_TO_PACKET_META &&
13747 		     reg_is_init_pkt_pointer(src_reg, PTR_TO_PACKET))) {
13748 			/* pkt_data' <= pkt_end, pkt_meta' <= pkt_data */
13749 			find_good_pkt_pointers(other_branch, dst_reg,
13750 					       dst_reg->type, false);
13751 			mark_pkt_end(this_branch, insn->dst_reg, true);
13752 		} else if ((dst_reg->type == PTR_TO_PACKET_END &&
13753 			    src_reg->type == PTR_TO_PACKET) ||
13754 			   (reg_is_init_pkt_pointer(dst_reg, PTR_TO_PACKET) &&
13755 			    src_reg->type == PTR_TO_PACKET_META)) {
13756 			/* pkt_end <= pkt_data', pkt_data <= pkt_meta' */
13757 			find_good_pkt_pointers(this_branch, src_reg,
13758 					       src_reg->type, true);
13759 			mark_pkt_end(other_branch, insn->src_reg, false);
13760 		} else {
13761 			return false;
13762 		}
13763 		break;
13764 	default:
13765 		return false;
13766 	}
13767 
13768 	return true;
13769 }
13770 
13771 static void find_equal_scalars(struct bpf_verifier_state *vstate,
13772 			       struct bpf_reg_state *known_reg)
13773 {
13774 	struct bpf_func_state *state;
13775 	struct bpf_reg_state *reg;
13776 
13777 	bpf_for_each_reg_in_vstate(vstate, state, reg, ({
13778 		if (reg->type == SCALAR_VALUE && reg->id == known_reg->id)
13779 			copy_register_state(reg, known_reg);
13780 	}));
13781 }
13782 
13783 static int check_cond_jmp_op(struct bpf_verifier_env *env,
13784 			     struct bpf_insn *insn, int *insn_idx)
13785 {
13786 	struct bpf_verifier_state *this_branch = env->cur_state;
13787 	struct bpf_verifier_state *other_branch;
13788 	struct bpf_reg_state *regs = this_branch->frame[this_branch->curframe]->regs;
13789 	struct bpf_reg_state *dst_reg, *other_branch_regs, *src_reg = NULL;
13790 	struct bpf_reg_state *eq_branch_regs;
13791 	u8 opcode = BPF_OP(insn->code);
13792 	bool is_jmp32;
13793 	int pred = -1;
13794 	int err;
13795 
13796 	/* Only conditional jumps are expected to reach here. */
13797 	if (opcode == BPF_JA || opcode > BPF_JSLE) {
13798 		verbose(env, "invalid BPF_JMP/JMP32 opcode %x\n", opcode);
13799 		return -EINVAL;
13800 	}
13801 
13802 	if (BPF_SRC(insn->code) == BPF_X) {
13803 		if (insn->imm != 0) {
13804 			verbose(env, "BPF_JMP/JMP32 uses reserved fields\n");
13805 			return -EINVAL;
13806 		}
13807 
13808 		/* check src1 operand */
13809 		err = check_reg_arg(env, insn->src_reg, SRC_OP);
13810 		if (err)
13811 			return err;
13812 
13813 		if (is_pointer_value(env, insn->src_reg)) {
13814 			verbose(env, "R%d pointer comparison prohibited\n",
13815 				insn->src_reg);
13816 			return -EACCES;
13817 		}
13818 		src_reg = &regs[insn->src_reg];
13819 	} else {
13820 		if (insn->src_reg != BPF_REG_0) {
13821 			verbose(env, "BPF_JMP/JMP32 uses reserved fields\n");
13822 			return -EINVAL;
13823 		}
13824 	}
13825 
13826 	/* check src2 operand */
13827 	err = check_reg_arg(env, insn->dst_reg, SRC_OP);
13828 	if (err)
13829 		return err;
13830 
13831 	dst_reg = &regs[insn->dst_reg];
13832 	is_jmp32 = BPF_CLASS(insn->code) == BPF_JMP32;
13833 
13834 	if (BPF_SRC(insn->code) == BPF_K) {
13835 		pred = is_branch_taken(dst_reg, insn->imm, opcode, is_jmp32);
13836 	} else if (src_reg->type == SCALAR_VALUE &&
13837 		   is_jmp32 && tnum_is_const(tnum_subreg(src_reg->var_off))) {
13838 		pred = is_branch_taken(dst_reg,
13839 				       tnum_subreg(src_reg->var_off).value,
13840 				       opcode,
13841 				       is_jmp32);
13842 	} else if (src_reg->type == SCALAR_VALUE &&
13843 		   !is_jmp32 && tnum_is_const(src_reg->var_off)) {
13844 		pred = is_branch_taken(dst_reg,
13845 				       src_reg->var_off.value,
13846 				       opcode,
13847 				       is_jmp32);
13848 	} else if (dst_reg->type == SCALAR_VALUE &&
13849 		   is_jmp32 && tnum_is_const(tnum_subreg(dst_reg->var_off))) {
13850 		pred = is_branch_taken(src_reg,
13851 				       tnum_subreg(dst_reg->var_off).value,
13852 				       flip_opcode(opcode),
13853 				       is_jmp32);
13854 	} else if (dst_reg->type == SCALAR_VALUE &&
13855 		   !is_jmp32 && tnum_is_const(dst_reg->var_off)) {
13856 		pred = is_branch_taken(src_reg,
13857 				       dst_reg->var_off.value,
13858 				       flip_opcode(opcode),
13859 				       is_jmp32);
13860 	} else if (reg_is_pkt_pointer_any(dst_reg) &&
13861 		   reg_is_pkt_pointer_any(src_reg) &&
13862 		   !is_jmp32) {
13863 		pred = is_pkt_ptr_branch_taken(dst_reg, src_reg, opcode);
13864 	}
13865 
13866 	if (pred >= 0) {
13867 		/* If we get here with a dst_reg pointer type it is because
13868 		 * above is_branch_taken() special cased the 0 comparison.
13869 		 */
13870 		if (!__is_pointer_value(false, dst_reg))
13871 			err = mark_chain_precision(env, insn->dst_reg);
13872 		if (BPF_SRC(insn->code) == BPF_X && !err &&
13873 		    !__is_pointer_value(false, src_reg))
13874 			err = mark_chain_precision(env, insn->src_reg);
13875 		if (err)
13876 			return err;
13877 	}
13878 
13879 	if (pred == 1) {
13880 		/* Only follow the goto, ignore fall-through. If needed, push
13881 		 * the fall-through branch for simulation under speculative
13882 		 * execution.
13883 		 */
13884 		if (!env->bypass_spec_v1 &&
13885 		    !sanitize_speculative_path(env, insn, *insn_idx + 1,
13886 					       *insn_idx))
13887 			return -EFAULT;
13888 		*insn_idx += insn->off;
13889 		return 0;
13890 	} else if (pred == 0) {
13891 		/* Only follow the fall-through branch, since that's where the
13892 		 * program will go. If needed, push the goto branch for
13893 		 * simulation under speculative execution.
13894 		 */
13895 		if (!env->bypass_spec_v1 &&
13896 		    !sanitize_speculative_path(env, insn,
13897 					       *insn_idx + insn->off + 1,
13898 					       *insn_idx))
13899 			return -EFAULT;
13900 		return 0;
13901 	}
13902 
13903 	other_branch = push_stack(env, *insn_idx + insn->off + 1, *insn_idx,
13904 				  false);
13905 	if (!other_branch)
13906 		return -EFAULT;
13907 	other_branch_regs = other_branch->frame[other_branch->curframe]->regs;
13908 
13909 	/* detect if we are comparing against a constant value so we can adjust
13910 	 * our min/max values for our dst register.
13911 	 * this is only legit if both are scalars (or pointers to the same
13912 	 * object, I suppose, see the PTR_MAYBE_NULL related if block below),
13913 	 * because otherwise the different base pointers mean the offsets aren't
13914 	 * comparable.
13915 	 */
13916 	if (BPF_SRC(insn->code) == BPF_X) {
13917 		struct bpf_reg_state *src_reg = &regs[insn->src_reg];
13918 
13919 		if (dst_reg->type == SCALAR_VALUE &&
13920 		    src_reg->type == SCALAR_VALUE) {
13921 			if (tnum_is_const(src_reg->var_off) ||
13922 			    (is_jmp32 &&
13923 			     tnum_is_const(tnum_subreg(src_reg->var_off))))
13924 				reg_set_min_max(&other_branch_regs[insn->dst_reg],
13925 						dst_reg,
13926 						src_reg->var_off.value,
13927 						tnum_subreg(src_reg->var_off).value,
13928 						opcode, is_jmp32);
13929 			else if (tnum_is_const(dst_reg->var_off) ||
13930 				 (is_jmp32 &&
13931 				  tnum_is_const(tnum_subreg(dst_reg->var_off))))
13932 				reg_set_min_max_inv(&other_branch_regs[insn->src_reg],
13933 						    src_reg,
13934 						    dst_reg->var_off.value,
13935 						    tnum_subreg(dst_reg->var_off).value,
13936 						    opcode, is_jmp32);
13937 			else if (!is_jmp32 &&
13938 				 (opcode == BPF_JEQ || opcode == BPF_JNE))
13939 				/* Comparing for equality, we can combine knowledge */
13940 				reg_combine_min_max(&other_branch_regs[insn->src_reg],
13941 						    &other_branch_regs[insn->dst_reg],
13942 						    src_reg, dst_reg, opcode);
13943 			if (src_reg->id &&
13944 			    !WARN_ON_ONCE(src_reg->id != other_branch_regs[insn->src_reg].id)) {
13945 				find_equal_scalars(this_branch, src_reg);
13946 				find_equal_scalars(other_branch, &other_branch_regs[insn->src_reg]);
13947 			}
13948 
13949 		}
13950 	} else if (dst_reg->type == SCALAR_VALUE) {
13951 		reg_set_min_max(&other_branch_regs[insn->dst_reg],
13952 					dst_reg, insn->imm, (u32)insn->imm,
13953 					opcode, is_jmp32);
13954 	}
13955 
13956 	if (dst_reg->type == SCALAR_VALUE && dst_reg->id &&
13957 	    !WARN_ON_ONCE(dst_reg->id != other_branch_regs[insn->dst_reg].id)) {
13958 		find_equal_scalars(this_branch, dst_reg);
13959 		find_equal_scalars(other_branch, &other_branch_regs[insn->dst_reg]);
13960 	}
13961 
13962 	/* if one pointer register is compared to another pointer
13963 	 * register check if PTR_MAYBE_NULL could be lifted.
13964 	 * E.g. register A - maybe null
13965 	 *      register B - not null
13966 	 * for JNE A, B, ... - A is not null in the false branch;
13967 	 * for JEQ A, B, ... - A is not null in the true branch.
13968 	 *
13969 	 * Since PTR_TO_BTF_ID points to a kernel struct that does
13970 	 * not need to be null checked by the BPF program, i.e.,
13971 	 * could be null even without PTR_MAYBE_NULL marking, so
13972 	 * only propagate nullness when neither reg is that type.
13973 	 */
13974 	if (!is_jmp32 && BPF_SRC(insn->code) == BPF_X &&
13975 	    __is_pointer_value(false, src_reg) && __is_pointer_value(false, dst_reg) &&
13976 	    type_may_be_null(src_reg->type) != type_may_be_null(dst_reg->type) &&
13977 	    base_type(src_reg->type) != PTR_TO_BTF_ID &&
13978 	    base_type(dst_reg->type) != PTR_TO_BTF_ID) {
13979 		eq_branch_regs = NULL;
13980 		switch (opcode) {
13981 		case BPF_JEQ:
13982 			eq_branch_regs = other_branch_regs;
13983 			break;
13984 		case BPF_JNE:
13985 			eq_branch_regs = regs;
13986 			break;
13987 		default:
13988 			/* do nothing */
13989 			break;
13990 		}
13991 		if (eq_branch_regs) {
13992 			if (type_may_be_null(src_reg->type))
13993 				mark_ptr_not_null_reg(&eq_branch_regs[insn->src_reg]);
13994 			else
13995 				mark_ptr_not_null_reg(&eq_branch_regs[insn->dst_reg]);
13996 		}
13997 	}
13998 
13999 	/* detect if R == 0 where R is returned from bpf_map_lookup_elem().
14000 	 * NOTE: these optimizations below are related with pointer comparison
14001 	 *       which will never be JMP32.
14002 	 */
14003 	if (!is_jmp32 && BPF_SRC(insn->code) == BPF_K &&
14004 	    insn->imm == 0 && (opcode == BPF_JEQ || opcode == BPF_JNE) &&
14005 	    type_may_be_null(dst_reg->type)) {
14006 		/* Mark all identical registers in each branch as either
14007 		 * safe or unknown depending R == 0 or R != 0 conditional.
14008 		 */
14009 		mark_ptr_or_null_regs(this_branch, insn->dst_reg,
14010 				      opcode == BPF_JNE);
14011 		mark_ptr_or_null_regs(other_branch, insn->dst_reg,
14012 				      opcode == BPF_JEQ);
14013 	} else if (!try_match_pkt_pointers(insn, dst_reg, &regs[insn->src_reg],
14014 					   this_branch, other_branch) &&
14015 		   is_pointer_value(env, insn->dst_reg)) {
14016 		verbose(env, "R%d pointer comparison prohibited\n",
14017 			insn->dst_reg);
14018 		return -EACCES;
14019 	}
14020 	if (env->log.level & BPF_LOG_LEVEL)
14021 		print_insn_state(env, this_branch->frame[this_branch->curframe]);
14022 	return 0;
14023 }
14024 
14025 /* verify BPF_LD_IMM64 instruction */
14026 static int check_ld_imm(struct bpf_verifier_env *env, struct bpf_insn *insn)
14027 {
14028 	struct bpf_insn_aux_data *aux = cur_aux(env);
14029 	struct bpf_reg_state *regs = cur_regs(env);
14030 	struct bpf_reg_state *dst_reg;
14031 	struct bpf_map *map;
14032 	int err;
14033 
14034 	if (BPF_SIZE(insn->code) != BPF_DW) {
14035 		verbose(env, "invalid BPF_LD_IMM insn\n");
14036 		return -EINVAL;
14037 	}
14038 	if (insn->off != 0) {
14039 		verbose(env, "BPF_LD_IMM64 uses reserved fields\n");
14040 		return -EINVAL;
14041 	}
14042 
14043 	err = check_reg_arg(env, insn->dst_reg, DST_OP);
14044 	if (err)
14045 		return err;
14046 
14047 	dst_reg = &regs[insn->dst_reg];
14048 	if (insn->src_reg == 0) {
14049 		u64 imm = ((u64)(insn + 1)->imm << 32) | (u32)insn->imm;
14050 
14051 		dst_reg->type = SCALAR_VALUE;
14052 		__mark_reg_known(&regs[insn->dst_reg], imm);
14053 		return 0;
14054 	}
14055 
14056 	/* All special src_reg cases are listed below. From this point onwards
14057 	 * we either succeed and assign a corresponding dst_reg->type after
14058 	 * zeroing the offset, or fail and reject the program.
14059 	 */
14060 	mark_reg_known_zero(env, regs, insn->dst_reg);
14061 
14062 	if (insn->src_reg == BPF_PSEUDO_BTF_ID) {
14063 		dst_reg->type = aux->btf_var.reg_type;
14064 		switch (base_type(dst_reg->type)) {
14065 		case PTR_TO_MEM:
14066 			dst_reg->mem_size = aux->btf_var.mem_size;
14067 			break;
14068 		case PTR_TO_BTF_ID:
14069 			dst_reg->btf = aux->btf_var.btf;
14070 			dst_reg->btf_id = aux->btf_var.btf_id;
14071 			break;
14072 		default:
14073 			verbose(env, "bpf verifier is misconfigured\n");
14074 			return -EFAULT;
14075 		}
14076 		return 0;
14077 	}
14078 
14079 	if (insn->src_reg == BPF_PSEUDO_FUNC) {
14080 		struct bpf_prog_aux *aux = env->prog->aux;
14081 		u32 subprogno = find_subprog(env,
14082 					     env->insn_idx + insn->imm + 1);
14083 
14084 		if (!aux->func_info) {
14085 			verbose(env, "missing btf func_info\n");
14086 			return -EINVAL;
14087 		}
14088 		if (aux->func_info_aux[subprogno].linkage != BTF_FUNC_STATIC) {
14089 			verbose(env, "callback function not static\n");
14090 			return -EINVAL;
14091 		}
14092 
14093 		dst_reg->type = PTR_TO_FUNC;
14094 		dst_reg->subprogno = subprogno;
14095 		return 0;
14096 	}
14097 
14098 	map = env->used_maps[aux->map_index];
14099 	dst_reg->map_ptr = map;
14100 
14101 	if (insn->src_reg == BPF_PSEUDO_MAP_VALUE ||
14102 	    insn->src_reg == BPF_PSEUDO_MAP_IDX_VALUE) {
14103 		dst_reg->type = PTR_TO_MAP_VALUE;
14104 		dst_reg->off = aux->map_off;
14105 		WARN_ON_ONCE(map->max_entries != 1);
14106 		/* We want reg->id to be same (0) as map_value is not distinct */
14107 	} else if (insn->src_reg == BPF_PSEUDO_MAP_FD ||
14108 		   insn->src_reg == BPF_PSEUDO_MAP_IDX) {
14109 		dst_reg->type = CONST_PTR_TO_MAP;
14110 	} else {
14111 		verbose(env, "bpf verifier is misconfigured\n");
14112 		return -EINVAL;
14113 	}
14114 
14115 	return 0;
14116 }
14117 
14118 static bool may_access_skb(enum bpf_prog_type type)
14119 {
14120 	switch (type) {
14121 	case BPF_PROG_TYPE_SOCKET_FILTER:
14122 	case BPF_PROG_TYPE_SCHED_CLS:
14123 	case BPF_PROG_TYPE_SCHED_ACT:
14124 		return true;
14125 	default:
14126 		return false;
14127 	}
14128 }
14129 
14130 /* verify safety of LD_ABS|LD_IND instructions:
14131  * - they can only appear in the programs where ctx == skb
14132  * - since they are wrappers of function calls, they scratch R1-R5 registers,
14133  *   preserve R6-R9, and store return value into R0
14134  *
14135  * Implicit input:
14136  *   ctx == skb == R6 == CTX
14137  *
14138  * Explicit input:
14139  *   SRC == any register
14140  *   IMM == 32-bit immediate
14141  *
14142  * Output:
14143  *   R0 - 8/16/32-bit skb data converted to cpu endianness
14144  */
14145 static int check_ld_abs(struct bpf_verifier_env *env, struct bpf_insn *insn)
14146 {
14147 	struct bpf_reg_state *regs = cur_regs(env);
14148 	static const int ctx_reg = BPF_REG_6;
14149 	u8 mode = BPF_MODE(insn->code);
14150 	int i, err;
14151 
14152 	if (!may_access_skb(resolve_prog_type(env->prog))) {
14153 		verbose(env, "BPF_LD_[ABS|IND] instructions not allowed for this program type\n");
14154 		return -EINVAL;
14155 	}
14156 
14157 	if (!env->ops->gen_ld_abs) {
14158 		verbose(env, "bpf verifier is misconfigured\n");
14159 		return -EINVAL;
14160 	}
14161 
14162 	if (insn->dst_reg != BPF_REG_0 || insn->off != 0 ||
14163 	    BPF_SIZE(insn->code) == BPF_DW ||
14164 	    (mode == BPF_ABS && insn->src_reg != BPF_REG_0)) {
14165 		verbose(env, "BPF_LD_[ABS|IND] uses reserved fields\n");
14166 		return -EINVAL;
14167 	}
14168 
14169 	/* check whether implicit source operand (register R6) is readable */
14170 	err = check_reg_arg(env, ctx_reg, SRC_OP);
14171 	if (err)
14172 		return err;
14173 
14174 	/* Disallow usage of BPF_LD_[ABS|IND] with reference tracking, as
14175 	 * gen_ld_abs() may terminate the program at runtime, leading to
14176 	 * reference leak.
14177 	 */
14178 	err = check_reference_leak(env);
14179 	if (err) {
14180 		verbose(env, "BPF_LD_[ABS|IND] cannot be mixed with socket references\n");
14181 		return err;
14182 	}
14183 
14184 	if (env->cur_state->active_lock.ptr) {
14185 		verbose(env, "BPF_LD_[ABS|IND] cannot be used inside bpf_spin_lock-ed region\n");
14186 		return -EINVAL;
14187 	}
14188 
14189 	if (env->cur_state->active_rcu_lock) {
14190 		verbose(env, "BPF_LD_[ABS|IND] cannot be used inside bpf_rcu_read_lock-ed region\n");
14191 		return -EINVAL;
14192 	}
14193 
14194 	if (regs[ctx_reg].type != PTR_TO_CTX) {
14195 		verbose(env,
14196 			"at the time of BPF_LD_ABS|IND R6 != pointer to skb\n");
14197 		return -EINVAL;
14198 	}
14199 
14200 	if (mode == BPF_IND) {
14201 		/* check explicit source operand */
14202 		err = check_reg_arg(env, insn->src_reg, SRC_OP);
14203 		if (err)
14204 			return err;
14205 	}
14206 
14207 	err = check_ptr_off_reg(env, &regs[ctx_reg], ctx_reg);
14208 	if (err < 0)
14209 		return err;
14210 
14211 	/* reset caller saved regs to unreadable */
14212 	for (i = 0; i < CALLER_SAVED_REGS; i++) {
14213 		mark_reg_not_init(env, regs, caller_saved[i]);
14214 		check_reg_arg(env, caller_saved[i], DST_OP_NO_MARK);
14215 	}
14216 
14217 	/* mark destination R0 register as readable, since it contains
14218 	 * the value fetched from the packet.
14219 	 * Already marked as written above.
14220 	 */
14221 	mark_reg_unknown(env, regs, BPF_REG_0);
14222 	/* ld_abs load up to 32-bit skb data. */
14223 	regs[BPF_REG_0].subreg_def = env->insn_idx + 1;
14224 	return 0;
14225 }
14226 
14227 static int check_return_code(struct bpf_verifier_env *env)
14228 {
14229 	struct tnum enforce_attach_type_range = tnum_unknown;
14230 	const struct bpf_prog *prog = env->prog;
14231 	struct bpf_reg_state *reg;
14232 	struct tnum range = tnum_range(0, 1);
14233 	enum bpf_prog_type prog_type = resolve_prog_type(env->prog);
14234 	int err;
14235 	struct bpf_func_state *frame = env->cur_state->frame[0];
14236 	const bool is_subprog = frame->subprogno;
14237 
14238 	/* LSM and struct_ops func-ptr's return type could be "void" */
14239 	if (!is_subprog) {
14240 		switch (prog_type) {
14241 		case BPF_PROG_TYPE_LSM:
14242 			if (prog->expected_attach_type == BPF_LSM_CGROUP)
14243 				/* See below, can be 0 or 0-1 depending on hook. */
14244 				break;
14245 			fallthrough;
14246 		case BPF_PROG_TYPE_STRUCT_OPS:
14247 			if (!prog->aux->attach_func_proto->type)
14248 				return 0;
14249 			break;
14250 		default:
14251 			break;
14252 		}
14253 	}
14254 
14255 	/* eBPF calling convention is such that R0 is used
14256 	 * to return the value from eBPF program.
14257 	 * Make sure that it's readable at this time
14258 	 * of bpf_exit, which means that program wrote
14259 	 * something into it earlier
14260 	 */
14261 	err = check_reg_arg(env, BPF_REG_0, SRC_OP);
14262 	if (err)
14263 		return err;
14264 
14265 	if (is_pointer_value(env, BPF_REG_0)) {
14266 		verbose(env, "R0 leaks addr as return value\n");
14267 		return -EACCES;
14268 	}
14269 
14270 	reg = cur_regs(env) + BPF_REG_0;
14271 
14272 	if (frame->in_async_callback_fn) {
14273 		/* enforce return zero from async callbacks like timer */
14274 		if (reg->type != SCALAR_VALUE) {
14275 			verbose(env, "In async callback the register R0 is not a known value (%s)\n",
14276 				reg_type_str(env, reg->type));
14277 			return -EINVAL;
14278 		}
14279 
14280 		if (!tnum_in(tnum_const(0), reg->var_off)) {
14281 			verbose_invalid_scalar(env, reg, &range, "async callback", "R0");
14282 			return -EINVAL;
14283 		}
14284 		return 0;
14285 	}
14286 
14287 	if (is_subprog) {
14288 		if (reg->type != SCALAR_VALUE) {
14289 			verbose(env, "At subprogram exit the register R0 is not a scalar value (%s)\n",
14290 				reg_type_str(env, reg->type));
14291 			return -EINVAL;
14292 		}
14293 		return 0;
14294 	}
14295 
14296 	switch (prog_type) {
14297 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
14298 		if (env->prog->expected_attach_type == BPF_CGROUP_UDP4_RECVMSG ||
14299 		    env->prog->expected_attach_type == BPF_CGROUP_UDP6_RECVMSG ||
14300 		    env->prog->expected_attach_type == BPF_CGROUP_INET4_GETPEERNAME ||
14301 		    env->prog->expected_attach_type == BPF_CGROUP_INET6_GETPEERNAME ||
14302 		    env->prog->expected_attach_type == BPF_CGROUP_INET4_GETSOCKNAME ||
14303 		    env->prog->expected_attach_type == BPF_CGROUP_INET6_GETSOCKNAME)
14304 			range = tnum_range(1, 1);
14305 		if (env->prog->expected_attach_type == BPF_CGROUP_INET4_BIND ||
14306 		    env->prog->expected_attach_type == BPF_CGROUP_INET6_BIND)
14307 			range = tnum_range(0, 3);
14308 		break;
14309 	case BPF_PROG_TYPE_CGROUP_SKB:
14310 		if (env->prog->expected_attach_type == BPF_CGROUP_INET_EGRESS) {
14311 			range = tnum_range(0, 3);
14312 			enforce_attach_type_range = tnum_range(2, 3);
14313 		}
14314 		break;
14315 	case BPF_PROG_TYPE_CGROUP_SOCK:
14316 	case BPF_PROG_TYPE_SOCK_OPS:
14317 	case BPF_PROG_TYPE_CGROUP_DEVICE:
14318 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
14319 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
14320 		break;
14321 	case BPF_PROG_TYPE_RAW_TRACEPOINT:
14322 		if (!env->prog->aux->attach_btf_id)
14323 			return 0;
14324 		range = tnum_const(0);
14325 		break;
14326 	case BPF_PROG_TYPE_TRACING:
14327 		switch (env->prog->expected_attach_type) {
14328 		case BPF_TRACE_FENTRY:
14329 		case BPF_TRACE_FEXIT:
14330 			range = tnum_const(0);
14331 			break;
14332 		case BPF_TRACE_RAW_TP:
14333 		case BPF_MODIFY_RETURN:
14334 			return 0;
14335 		case BPF_TRACE_ITER:
14336 			break;
14337 		default:
14338 			return -ENOTSUPP;
14339 		}
14340 		break;
14341 	case BPF_PROG_TYPE_SK_LOOKUP:
14342 		range = tnum_range(SK_DROP, SK_PASS);
14343 		break;
14344 
14345 	case BPF_PROG_TYPE_LSM:
14346 		if (env->prog->expected_attach_type != BPF_LSM_CGROUP) {
14347 			/* Regular BPF_PROG_TYPE_LSM programs can return
14348 			 * any value.
14349 			 */
14350 			return 0;
14351 		}
14352 		if (!env->prog->aux->attach_func_proto->type) {
14353 			/* Make sure programs that attach to void
14354 			 * hooks don't try to modify return value.
14355 			 */
14356 			range = tnum_range(1, 1);
14357 		}
14358 		break;
14359 
14360 	case BPF_PROG_TYPE_NETFILTER:
14361 		range = tnum_range(NF_DROP, NF_ACCEPT);
14362 		break;
14363 	case BPF_PROG_TYPE_EXT:
14364 		/* freplace program can return anything as its return value
14365 		 * depends on the to-be-replaced kernel func or bpf program.
14366 		 */
14367 	default:
14368 		return 0;
14369 	}
14370 
14371 	if (reg->type != SCALAR_VALUE) {
14372 		verbose(env, "At program exit the register R0 is not a known value (%s)\n",
14373 			reg_type_str(env, reg->type));
14374 		return -EINVAL;
14375 	}
14376 
14377 	if (!tnum_in(range, reg->var_off)) {
14378 		verbose_invalid_scalar(env, reg, &range, "program exit", "R0");
14379 		if (prog->expected_attach_type == BPF_LSM_CGROUP &&
14380 		    prog_type == BPF_PROG_TYPE_LSM &&
14381 		    !prog->aux->attach_func_proto->type)
14382 			verbose(env, "Note, BPF_LSM_CGROUP that attach to void LSM hooks can't modify return value!\n");
14383 		return -EINVAL;
14384 	}
14385 
14386 	if (!tnum_is_unknown(enforce_attach_type_range) &&
14387 	    tnum_in(enforce_attach_type_range, reg->var_off))
14388 		env->prog->enforce_expected_attach_type = 1;
14389 	return 0;
14390 }
14391 
14392 /* non-recursive DFS pseudo code
14393  * 1  procedure DFS-iterative(G,v):
14394  * 2      label v as discovered
14395  * 3      let S be a stack
14396  * 4      S.push(v)
14397  * 5      while S is not empty
14398  * 6            t <- S.peek()
14399  * 7            if t is what we're looking for:
14400  * 8                return t
14401  * 9            for all edges e in G.adjacentEdges(t) do
14402  * 10               if edge e is already labelled
14403  * 11                   continue with the next edge
14404  * 12               w <- G.adjacentVertex(t,e)
14405  * 13               if vertex w is not discovered and not explored
14406  * 14                   label e as tree-edge
14407  * 15                   label w as discovered
14408  * 16                   S.push(w)
14409  * 17                   continue at 5
14410  * 18               else if vertex w is discovered
14411  * 19                   label e as back-edge
14412  * 20               else
14413  * 21                   // vertex w is explored
14414  * 22                   label e as forward- or cross-edge
14415  * 23           label t as explored
14416  * 24           S.pop()
14417  *
14418  * convention:
14419  * 0x10 - discovered
14420  * 0x11 - discovered and fall-through edge labelled
14421  * 0x12 - discovered and fall-through and branch edges labelled
14422  * 0x20 - explored
14423  */
14424 
14425 enum {
14426 	DISCOVERED = 0x10,
14427 	EXPLORED = 0x20,
14428 	FALLTHROUGH = 1,
14429 	BRANCH = 2,
14430 };
14431 
14432 static u32 state_htab_size(struct bpf_verifier_env *env)
14433 {
14434 	return env->prog->len;
14435 }
14436 
14437 static struct bpf_verifier_state_list **explored_state(
14438 					struct bpf_verifier_env *env,
14439 					int idx)
14440 {
14441 	struct bpf_verifier_state *cur = env->cur_state;
14442 	struct bpf_func_state *state = cur->frame[cur->curframe];
14443 
14444 	return &env->explored_states[(idx ^ state->callsite) % state_htab_size(env)];
14445 }
14446 
14447 static void mark_prune_point(struct bpf_verifier_env *env, int idx)
14448 {
14449 	env->insn_aux_data[idx].prune_point = true;
14450 }
14451 
14452 static bool is_prune_point(struct bpf_verifier_env *env, int insn_idx)
14453 {
14454 	return env->insn_aux_data[insn_idx].prune_point;
14455 }
14456 
14457 static void mark_force_checkpoint(struct bpf_verifier_env *env, int idx)
14458 {
14459 	env->insn_aux_data[idx].force_checkpoint = true;
14460 }
14461 
14462 static bool is_force_checkpoint(struct bpf_verifier_env *env, int insn_idx)
14463 {
14464 	return env->insn_aux_data[insn_idx].force_checkpoint;
14465 }
14466 
14467 
14468 enum {
14469 	DONE_EXPLORING = 0,
14470 	KEEP_EXPLORING = 1,
14471 };
14472 
14473 /* t, w, e - match pseudo-code above:
14474  * t - index of current instruction
14475  * w - next instruction
14476  * e - edge
14477  */
14478 static int push_insn(int t, int w, int e, struct bpf_verifier_env *env,
14479 		     bool loop_ok)
14480 {
14481 	int *insn_stack = env->cfg.insn_stack;
14482 	int *insn_state = env->cfg.insn_state;
14483 
14484 	if (e == FALLTHROUGH && insn_state[t] >= (DISCOVERED | FALLTHROUGH))
14485 		return DONE_EXPLORING;
14486 
14487 	if (e == BRANCH && insn_state[t] >= (DISCOVERED | BRANCH))
14488 		return DONE_EXPLORING;
14489 
14490 	if (w < 0 || w >= env->prog->len) {
14491 		verbose_linfo(env, t, "%d: ", t);
14492 		verbose(env, "jump out of range from insn %d to %d\n", t, w);
14493 		return -EINVAL;
14494 	}
14495 
14496 	if (e == BRANCH) {
14497 		/* mark branch target for state pruning */
14498 		mark_prune_point(env, w);
14499 		mark_jmp_point(env, w);
14500 	}
14501 
14502 	if (insn_state[w] == 0) {
14503 		/* tree-edge */
14504 		insn_state[t] = DISCOVERED | e;
14505 		insn_state[w] = DISCOVERED;
14506 		if (env->cfg.cur_stack >= env->prog->len)
14507 			return -E2BIG;
14508 		insn_stack[env->cfg.cur_stack++] = w;
14509 		return KEEP_EXPLORING;
14510 	} else if ((insn_state[w] & 0xF0) == DISCOVERED) {
14511 		if (loop_ok && env->bpf_capable)
14512 			return DONE_EXPLORING;
14513 		verbose_linfo(env, t, "%d: ", t);
14514 		verbose_linfo(env, w, "%d: ", w);
14515 		verbose(env, "back-edge from insn %d to %d\n", t, w);
14516 		return -EINVAL;
14517 	} else if (insn_state[w] == EXPLORED) {
14518 		/* forward- or cross-edge */
14519 		insn_state[t] = DISCOVERED | e;
14520 	} else {
14521 		verbose(env, "insn state internal bug\n");
14522 		return -EFAULT;
14523 	}
14524 	return DONE_EXPLORING;
14525 }
14526 
14527 static int visit_func_call_insn(int t, struct bpf_insn *insns,
14528 				struct bpf_verifier_env *env,
14529 				bool visit_callee)
14530 {
14531 	int ret;
14532 
14533 	ret = push_insn(t, t + 1, FALLTHROUGH, env, false);
14534 	if (ret)
14535 		return ret;
14536 
14537 	mark_prune_point(env, t + 1);
14538 	/* when we exit from subprog, we need to record non-linear history */
14539 	mark_jmp_point(env, t + 1);
14540 
14541 	if (visit_callee) {
14542 		mark_prune_point(env, t);
14543 		ret = push_insn(t, t + insns[t].imm + 1, BRANCH, env,
14544 				/* It's ok to allow recursion from CFG point of
14545 				 * view. __check_func_call() will do the actual
14546 				 * check.
14547 				 */
14548 				bpf_pseudo_func(insns + t));
14549 	}
14550 	return ret;
14551 }
14552 
14553 /* Visits the instruction at index t and returns one of the following:
14554  *  < 0 - an error occurred
14555  *  DONE_EXPLORING - the instruction was fully explored
14556  *  KEEP_EXPLORING - there is still work to be done before it is fully explored
14557  */
14558 static int visit_insn(int t, struct bpf_verifier_env *env)
14559 {
14560 	struct bpf_insn *insns = env->prog->insnsi, *insn = &insns[t];
14561 	int ret;
14562 
14563 	if (bpf_pseudo_func(insn))
14564 		return visit_func_call_insn(t, insns, env, true);
14565 
14566 	/* All non-branch instructions have a single fall-through edge. */
14567 	if (BPF_CLASS(insn->code) != BPF_JMP &&
14568 	    BPF_CLASS(insn->code) != BPF_JMP32)
14569 		return push_insn(t, t + 1, FALLTHROUGH, env, false);
14570 
14571 	switch (BPF_OP(insn->code)) {
14572 	case BPF_EXIT:
14573 		return DONE_EXPLORING;
14574 
14575 	case BPF_CALL:
14576 		if (insn->src_reg == 0 && insn->imm == BPF_FUNC_timer_set_callback)
14577 			/* Mark this call insn as a prune point to trigger
14578 			 * is_state_visited() check before call itself is
14579 			 * processed by __check_func_call(). Otherwise new
14580 			 * async state will be pushed for further exploration.
14581 			 */
14582 			mark_prune_point(env, t);
14583 		if (insn->src_reg == BPF_PSEUDO_KFUNC_CALL) {
14584 			struct bpf_kfunc_call_arg_meta meta;
14585 
14586 			ret = fetch_kfunc_meta(env, insn, &meta, NULL);
14587 			if (ret == 0 && is_iter_next_kfunc(&meta)) {
14588 				mark_prune_point(env, t);
14589 				/* Checking and saving state checkpoints at iter_next() call
14590 				 * is crucial for fast convergence of open-coded iterator loop
14591 				 * logic, so we need to force it. If we don't do that,
14592 				 * is_state_visited() might skip saving a checkpoint, causing
14593 				 * unnecessarily long sequence of not checkpointed
14594 				 * instructions and jumps, leading to exhaustion of jump
14595 				 * history buffer, and potentially other undesired outcomes.
14596 				 * It is expected that with correct open-coded iterators
14597 				 * convergence will happen quickly, so we don't run a risk of
14598 				 * exhausting memory.
14599 				 */
14600 				mark_force_checkpoint(env, t);
14601 			}
14602 		}
14603 		return visit_func_call_insn(t, insns, env, insn->src_reg == BPF_PSEUDO_CALL);
14604 
14605 	case BPF_JA:
14606 		if (BPF_SRC(insn->code) != BPF_K)
14607 			return -EINVAL;
14608 
14609 		/* unconditional jump with single edge */
14610 		ret = push_insn(t, t + insn->off + 1, FALLTHROUGH, env,
14611 				true);
14612 		if (ret)
14613 			return ret;
14614 
14615 		mark_prune_point(env, t + insn->off + 1);
14616 		mark_jmp_point(env, t + insn->off + 1);
14617 
14618 		return ret;
14619 
14620 	default:
14621 		/* conditional jump with two edges */
14622 		mark_prune_point(env, t);
14623 
14624 		ret = push_insn(t, t + 1, FALLTHROUGH, env, true);
14625 		if (ret)
14626 			return ret;
14627 
14628 		return push_insn(t, t + insn->off + 1, BRANCH, env, true);
14629 	}
14630 }
14631 
14632 /* non-recursive depth-first-search to detect loops in BPF program
14633  * loop == back-edge in directed graph
14634  */
14635 static int check_cfg(struct bpf_verifier_env *env)
14636 {
14637 	int insn_cnt = env->prog->len;
14638 	int *insn_stack, *insn_state;
14639 	int ret = 0;
14640 	int i;
14641 
14642 	insn_state = env->cfg.insn_state = kvcalloc(insn_cnt, sizeof(int), GFP_KERNEL);
14643 	if (!insn_state)
14644 		return -ENOMEM;
14645 
14646 	insn_stack = env->cfg.insn_stack = kvcalloc(insn_cnt, sizeof(int), GFP_KERNEL);
14647 	if (!insn_stack) {
14648 		kvfree(insn_state);
14649 		return -ENOMEM;
14650 	}
14651 
14652 	insn_state[0] = DISCOVERED; /* mark 1st insn as discovered */
14653 	insn_stack[0] = 0; /* 0 is the first instruction */
14654 	env->cfg.cur_stack = 1;
14655 
14656 	while (env->cfg.cur_stack > 0) {
14657 		int t = insn_stack[env->cfg.cur_stack - 1];
14658 
14659 		ret = visit_insn(t, env);
14660 		switch (ret) {
14661 		case DONE_EXPLORING:
14662 			insn_state[t] = EXPLORED;
14663 			env->cfg.cur_stack--;
14664 			break;
14665 		case KEEP_EXPLORING:
14666 			break;
14667 		default:
14668 			if (ret > 0) {
14669 				verbose(env, "visit_insn internal bug\n");
14670 				ret = -EFAULT;
14671 			}
14672 			goto err_free;
14673 		}
14674 	}
14675 
14676 	if (env->cfg.cur_stack < 0) {
14677 		verbose(env, "pop stack internal bug\n");
14678 		ret = -EFAULT;
14679 		goto err_free;
14680 	}
14681 
14682 	for (i = 0; i < insn_cnt; i++) {
14683 		if (insn_state[i] != EXPLORED) {
14684 			verbose(env, "unreachable insn %d\n", i);
14685 			ret = -EINVAL;
14686 			goto err_free;
14687 		}
14688 	}
14689 	ret = 0; /* cfg looks good */
14690 
14691 err_free:
14692 	kvfree(insn_state);
14693 	kvfree(insn_stack);
14694 	env->cfg.insn_state = env->cfg.insn_stack = NULL;
14695 	return ret;
14696 }
14697 
14698 static int check_abnormal_return(struct bpf_verifier_env *env)
14699 {
14700 	int i;
14701 
14702 	for (i = 1; i < env->subprog_cnt; i++) {
14703 		if (env->subprog_info[i].has_ld_abs) {
14704 			verbose(env, "LD_ABS is not allowed in subprogs without BTF\n");
14705 			return -EINVAL;
14706 		}
14707 		if (env->subprog_info[i].has_tail_call) {
14708 			verbose(env, "tail_call is not allowed in subprogs without BTF\n");
14709 			return -EINVAL;
14710 		}
14711 	}
14712 	return 0;
14713 }
14714 
14715 /* The minimum supported BTF func info size */
14716 #define MIN_BPF_FUNCINFO_SIZE	8
14717 #define MAX_FUNCINFO_REC_SIZE	252
14718 
14719 static int check_btf_func(struct bpf_verifier_env *env,
14720 			  const union bpf_attr *attr,
14721 			  bpfptr_t uattr)
14722 {
14723 	const struct btf_type *type, *func_proto, *ret_type;
14724 	u32 i, nfuncs, urec_size, min_size;
14725 	u32 krec_size = sizeof(struct bpf_func_info);
14726 	struct bpf_func_info *krecord;
14727 	struct bpf_func_info_aux *info_aux = NULL;
14728 	struct bpf_prog *prog;
14729 	const struct btf *btf;
14730 	bpfptr_t urecord;
14731 	u32 prev_offset = 0;
14732 	bool scalar_return;
14733 	int ret = -ENOMEM;
14734 
14735 	nfuncs = attr->func_info_cnt;
14736 	if (!nfuncs) {
14737 		if (check_abnormal_return(env))
14738 			return -EINVAL;
14739 		return 0;
14740 	}
14741 
14742 	if (nfuncs != env->subprog_cnt) {
14743 		verbose(env, "number of funcs in func_info doesn't match number of subprogs\n");
14744 		return -EINVAL;
14745 	}
14746 
14747 	urec_size = attr->func_info_rec_size;
14748 	if (urec_size < MIN_BPF_FUNCINFO_SIZE ||
14749 	    urec_size > MAX_FUNCINFO_REC_SIZE ||
14750 	    urec_size % sizeof(u32)) {
14751 		verbose(env, "invalid func info rec size %u\n", urec_size);
14752 		return -EINVAL;
14753 	}
14754 
14755 	prog = env->prog;
14756 	btf = prog->aux->btf;
14757 
14758 	urecord = make_bpfptr(attr->func_info, uattr.is_kernel);
14759 	min_size = min_t(u32, krec_size, urec_size);
14760 
14761 	krecord = kvcalloc(nfuncs, krec_size, GFP_KERNEL | __GFP_NOWARN);
14762 	if (!krecord)
14763 		return -ENOMEM;
14764 	info_aux = kcalloc(nfuncs, sizeof(*info_aux), GFP_KERNEL | __GFP_NOWARN);
14765 	if (!info_aux)
14766 		goto err_free;
14767 
14768 	for (i = 0; i < nfuncs; i++) {
14769 		ret = bpf_check_uarg_tail_zero(urecord, krec_size, urec_size);
14770 		if (ret) {
14771 			if (ret == -E2BIG) {
14772 				verbose(env, "nonzero tailing record in func info");
14773 				/* set the size kernel expects so loader can zero
14774 				 * out the rest of the record.
14775 				 */
14776 				if (copy_to_bpfptr_offset(uattr,
14777 							  offsetof(union bpf_attr, func_info_rec_size),
14778 							  &min_size, sizeof(min_size)))
14779 					ret = -EFAULT;
14780 			}
14781 			goto err_free;
14782 		}
14783 
14784 		if (copy_from_bpfptr(&krecord[i], urecord, min_size)) {
14785 			ret = -EFAULT;
14786 			goto err_free;
14787 		}
14788 
14789 		/* check insn_off */
14790 		ret = -EINVAL;
14791 		if (i == 0) {
14792 			if (krecord[i].insn_off) {
14793 				verbose(env,
14794 					"nonzero insn_off %u for the first func info record",
14795 					krecord[i].insn_off);
14796 				goto err_free;
14797 			}
14798 		} else if (krecord[i].insn_off <= prev_offset) {
14799 			verbose(env,
14800 				"same or smaller insn offset (%u) than previous func info record (%u)",
14801 				krecord[i].insn_off, prev_offset);
14802 			goto err_free;
14803 		}
14804 
14805 		if (env->subprog_info[i].start != krecord[i].insn_off) {
14806 			verbose(env, "func_info BTF section doesn't match subprog layout in BPF program\n");
14807 			goto err_free;
14808 		}
14809 
14810 		/* check type_id */
14811 		type = btf_type_by_id(btf, krecord[i].type_id);
14812 		if (!type || !btf_type_is_func(type)) {
14813 			verbose(env, "invalid type id %d in func info",
14814 				krecord[i].type_id);
14815 			goto err_free;
14816 		}
14817 		info_aux[i].linkage = BTF_INFO_VLEN(type->info);
14818 
14819 		func_proto = btf_type_by_id(btf, type->type);
14820 		if (unlikely(!func_proto || !btf_type_is_func_proto(func_proto)))
14821 			/* btf_func_check() already verified it during BTF load */
14822 			goto err_free;
14823 		ret_type = btf_type_skip_modifiers(btf, func_proto->type, NULL);
14824 		scalar_return =
14825 			btf_type_is_small_int(ret_type) || btf_is_any_enum(ret_type);
14826 		if (i && !scalar_return && env->subprog_info[i].has_ld_abs) {
14827 			verbose(env, "LD_ABS is only allowed in functions that return 'int'.\n");
14828 			goto err_free;
14829 		}
14830 		if (i && !scalar_return && env->subprog_info[i].has_tail_call) {
14831 			verbose(env, "tail_call is only allowed in functions that return 'int'.\n");
14832 			goto err_free;
14833 		}
14834 
14835 		prev_offset = krecord[i].insn_off;
14836 		bpfptr_add(&urecord, urec_size);
14837 	}
14838 
14839 	prog->aux->func_info = krecord;
14840 	prog->aux->func_info_cnt = nfuncs;
14841 	prog->aux->func_info_aux = info_aux;
14842 	return 0;
14843 
14844 err_free:
14845 	kvfree(krecord);
14846 	kfree(info_aux);
14847 	return ret;
14848 }
14849 
14850 static void adjust_btf_func(struct bpf_verifier_env *env)
14851 {
14852 	struct bpf_prog_aux *aux = env->prog->aux;
14853 	int i;
14854 
14855 	if (!aux->func_info)
14856 		return;
14857 
14858 	for (i = 0; i < env->subprog_cnt; i++)
14859 		aux->func_info[i].insn_off = env->subprog_info[i].start;
14860 }
14861 
14862 #define MIN_BPF_LINEINFO_SIZE	offsetofend(struct bpf_line_info, line_col)
14863 #define MAX_LINEINFO_REC_SIZE	MAX_FUNCINFO_REC_SIZE
14864 
14865 static int check_btf_line(struct bpf_verifier_env *env,
14866 			  const union bpf_attr *attr,
14867 			  bpfptr_t uattr)
14868 {
14869 	u32 i, s, nr_linfo, ncopy, expected_size, rec_size, prev_offset = 0;
14870 	struct bpf_subprog_info *sub;
14871 	struct bpf_line_info *linfo;
14872 	struct bpf_prog *prog;
14873 	const struct btf *btf;
14874 	bpfptr_t ulinfo;
14875 	int err;
14876 
14877 	nr_linfo = attr->line_info_cnt;
14878 	if (!nr_linfo)
14879 		return 0;
14880 	if (nr_linfo > INT_MAX / sizeof(struct bpf_line_info))
14881 		return -EINVAL;
14882 
14883 	rec_size = attr->line_info_rec_size;
14884 	if (rec_size < MIN_BPF_LINEINFO_SIZE ||
14885 	    rec_size > MAX_LINEINFO_REC_SIZE ||
14886 	    rec_size & (sizeof(u32) - 1))
14887 		return -EINVAL;
14888 
14889 	/* Need to zero it in case the userspace may
14890 	 * pass in a smaller bpf_line_info object.
14891 	 */
14892 	linfo = kvcalloc(nr_linfo, sizeof(struct bpf_line_info),
14893 			 GFP_KERNEL | __GFP_NOWARN);
14894 	if (!linfo)
14895 		return -ENOMEM;
14896 
14897 	prog = env->prog;
14898 	btf = prog->aux->btf;
14899 
14900 	s = 0;
14901 	sub = env->subprog_info;
14902 	ulinfo = make_bpfptr(attr->line_info, uattr.is_kernel);
14903 	expected_size = sizeof(struct bpf_line_info);
14904 	ncopy = min_t(u32, expected_size, rec_size);
14905 	for (i = 0; i < nr_linfo; i++) {
14906 		err = bpf_check_uarg_tail_zero(ulinfo, expected_size, rec_size);
14907 		if (err) {
14908 			if (err == -E2BIG) {
14909 				verbose(env, "nonzero tailing record in line_info");
14910 				if (copy_to_bpfptr_offset(uattr,
14911 							  offsetof(union bpf_attr, line_info_rec_size),
14912 							  &expected_size, sizeof(expected_size)))
14913 					err = -EFAULT;
14914 			}
14915 			goto err_free;
14916 		}
14917 
14918 		if (copy_from_bpfptr(&linfo[i], ulinfo, ncopy)) {
14919 			err = -EFAULT;
14920 			goto err_free;
14921 		}
14922 
14923 		/*
14924 		 * Check insn_off to ensure
14925 		 * 1) strictly increasing AND
14926 		 * 2) bounded by prog->len
14927 		 *
14928 		 * The linfo[0].insn_off == 0 check logically falls into
14929 		 * the later "missing bpf_line_info for func..." case
14930 		 * because the first linfo[0].insn_off must be the
14931 		 * first sub also and the first sub must have
14932 		 * subprog_info[0].start == 0.
14933 		 */
14934 		if ((i && linfo[i].insn_off <= prev_offset) ||
14935 		    linfo[i].insn_off >= prog->len) {
14936 			verbose(env, "Invalid line_info[%u].insn_off:%u (prev_offset:%u prog->len:%u)\n",
14937 				i, linfo[i].insn_off, prev_offset,
14938 				prog->len);
14939 			err = -EINVAL;
14940 			goto err_free;
14941 		}
14942 
14943 		if (!prog->insnsi[linfo[i].insn_off].code) {
14944 			verbose(env,
14945 				"Invalid insn code at line_info[%u].insn_off\n",
14946 				i);
14947 			err = -EINVAL;
14948 			goto err_free;
14949 		}
14950 
14951 		if (!btf_name_by_offset(btf, linfo[i].line_off) ||
14952 		    !btf_name_by_offset(btf, linfo[i].file_name_off)) {
14953 			verbose(env, "Invalid line_info[%u].line_off or .file_name_off\n", i);
14954 			err = -EINVAL;
14955 			goto err_free;
14956 		}
14957 
14958 		if (s != env->subprog_cnt) {
14959 			if (linfo[i].insn_off == sub[s].start) {
14960 				sub[s].linfo_idx = i;
14961 				s++;
14962 			} else if (sub[s].start < linfo[i].insn_off) {
14963 				verbose(env, "missing bpf_line_info for func#%u\n", s);
14964 				err = -EINVAL;
14965 				goto err_free;
14966 			}
14967 		}
14968 
14969 		prev_offset = linfo[i].insn_off;
14970 		bpfptr_add(&ulinfo, rec_size);
14971 	}
14972 
14973 	if (s != env->subprog_cnt) {
14974 		verbose(env, "missing bpf_line_info for %u funcs starting from func#%u\n",
14975 			env->subprog_cnt - s, s);
14976 		err = -EINVAL;
14977 		goto err_free;
14978 	}
14979 
14980 	prog->aux->linfo = linfo;
14981 	prog->aux->nr_linfo = nr_linfo;
14982 
14983 	return 0;
14984 
14985 err_free:
14986 	kvfree(linfo);
14987 	return err;
14988 }
14989 
14990 #define MIN_CORE_RELO_SIZE	sizeof(struct bpf_core_relo)
14991 #define MAX_CORE_RELO_SIZE	MAX_FUNCINFO_REC_SIZE
14992 
14993 static int check_core_relo(struct bpf_verifier_env *env,
14994 			   const union bpf_attr *attr,
14995 			   bpfptr_t uattr)
14996 {
14997 	u32 i, nr_core_relo, ncopy, expected_size, rec_size;
14998 	struct bpf_core_relo core_relo = {};
14999 	struct bpf_prog *prog = env->prog;
15000 	const struct btf *btf = prog->aux->btf;
15001 	struct bpf_core_ctx ctx = {
15002 		.log = &env->log,
15003 		.btf = btf,
15004 	};
15005 	bpfptr_t u_core_relo;
15006 	int err;
15007 
15008 	nr_core_relo = attr->core_relo_cnt;
15009 	if (!nr_core_relo)
15010 		return 0;
15011 	if (nr_core_relo > INT_MAX / sizeof(struct bpf_core_relo))
15012 		return -EINVAL;
15013 
15014 	rec_size = attr->core_relo_rec_size;
15015 	if (rec_size < MIN_CORE_RELO_SIZE ||
15016 	    rec_size > MAX_CORE_RELO_SIZE ||
15017 	    rec_size % sizeof(u32))
15018 		return -EINVAL;
15019 
15020 	u_core_relo = make_bpfptr(attr->core_relos, uattr.is_kernel);
15021 	expected_size = sizeof(struct bpf_core_relo);
15022 	ncopy = min_t(u32, expected_size, rec_size);
15023 
15024 	/* Unlike func_info and line_info, copy and apply each CO-RE
15025 	 * relocation record one at a time.
15026 	 */
15027 	for (i = 0; i < nr_core_relo; i++) {
15028 		/* future proofing when sizeof(bpf_core_relo) changes */
15029 		err = bpf_check_uarg_tail_zero(u_core_relo, expected_size, rec_size);
15030 		if (err) {
15031 			if (err == -E2BIG) {
15032 				verbose(env, "nonzero tailing record in core_relo");
15033 				if (copy_to_bpfptr_offset(uattr,
15034 							  offsetof(union bpf_attr, core_relo_rec_size),
15035 							  &expected_size, sizeof(expected_size)))
15036 					err = -EFAULT;
15037 			}
15038 			break;
15039 		}
15040 
15041 		if (copy_from_bpfptr(&core_relo, u_core_relo, ncopy)) {
15042 			err = -EFAULT;
15043 			break;
15044 		}
15045 
15046 		if (core_relo.insn_off % 8 || core_relo.insn_off / 8 >= prog->len) {
15047 			verbose(env, "Invalid core_relo[%u].insn_off:%u prog->len:%u\n",
15048 				i, core_relo.insn_off, prog->len);
15049 			err = -EINVAL;
15050 			break;
15051 		}
15052 
15053 		err = bpf_core_apply(&ctx, &core_relo, i,
15054 				     &prog->insnsi[core_relo.insn_off / 8]);
15055 		if (err)
15056 			break;
15057 		bpfptr_add(&u_core_relo, rec_size);
15058 	}
15059 	return err;
15060 }
15061 
15062 static int check_btf_info(struct bpf_verifier_env *env,
15063 			  const union bpf_attr *attr,
15064 			  bpfptr_t uattr)
15065 {
15066 	struct btf *btf;
15067 	int err;
15068 
15069 	if (!attr->func_info_cnt && !attr->line_info_cnt) {
15070 		if (check_abnormal_return(env))
15071 			return -EINVAL;
15072 		return 0;
15073 	}
15074 
15075 	btf = btf_get_by_fd(attr->prog_btf_fd);
15076 	if (IS_ERR(btf))
15077 		return PTR_ERR(btf);
15078 	if (btf_is_kernel(btf)) {
15079 		btf_put(btf);
15080 		return -EACCES;
15081 	}
15082 	env->prog->aux->btf = btf;
15083 
15084 	err = check_btf_func(env, attr, uattr);
15085 	if (err)
15086 		return err;
15087 
15088 	err = check_btf_line(env, attr, uattr);
15089 	if (err)
15090 		return err;
15091 
15092 	err = check_core_relo(env, attr, uattr);
15093 	if (err)
15094 		return err;
15095 
15096 	return 0;
15097 }
15098 
15099 /* check %cur's range satisfies %old's */
15100 static bool range_within(struct bpf_reg_state *old,
15101 			 struct bpf_reg_state *cur)
15102 {
15103 	return old->umin_value <= cur->umin_value &&
15104 	       old->umax_value >= cur->umax_value &&
15105 	       old->smin_value <= cur->smin_value &&
15106 	       old->smax_value >= cur->smax_value &&
15107 	       old->u32_min_value <= cur->u32_min_value &&
15108 	       old->u32_max_value >= cur->u32_max_value &&
15109 	       old->s32_min_value <= cur->s32_min_value &&
15110 	       old->s32_max_value >= cur->s32_max_value;
15111 }
15112 
15113 /* If in the old state two registers had the same id, then they need to have
15114  * the same id in the new state as well.  But that id could be different from
15115  * the old state, so we need to track the mapping from old to new ids.
15116  * Once we have seen that, say, a reg with old id 5 had new id 9, any subsequent
15117  * regs with old id 5 must also have new id 9 for the new state to be safe.  But
15118  * regs with a different old id could still have new id 9, we don't care about
15119  * that.
15120  * So we look through our idmap to see if this old id has been seen before.  If
15121  * so, we require the new id to match; otherwise, we add the id pair to the map.
15122  */
15123 static bool check_ids(u32 old_id, u32 cur_id, struct bpf_idmap *idmap)
15124 {
15125 	struct bpf_id_pair *map = idmap->map;
15126 	unsigned int i;
15127 
15128 	/* either both IDs should be set or both should be zero */
15129 	if (!!old_id != !!cur_id)
15130 		return false;
15131 
15132 	if (old_id == 0) /* cur_id == 0 as well */
15133 		return true;
15134 
15135 	for (i = 0; i < BPF_ID_MAP_SIZE; i++) {
15136 		if (!map[i].old) {
15137 			/* Reached an empty slot; haven't seen this id before */
15138 			map[i].old = old_id;
15139 			map[i].cur = cur_id;
15140 			return true;
15141 		}
15142 		if (map[i].old == old_id)
15143 			return map[i].cur == cur_id;
15144 		if (map[i].cur == cur_id)
15145 			return false;
15146 	}
15147 	/* We ran out of idmap slots, which should be impossible */
15148 	WARN_ON_ONCE(1);
15149 	return false;
15150 }
15151 
15152 /* Similar to check_ids(), but allocate a unique temporary ID
15153  * for 'old_id' or 'cur_id' of zero.
15154  * This makes pairs like '0 vs unique ID', 'unique ID vs 0' valid.
15155  */
15156 static bool check_scalar_ids(u32 old_id, u32 cur_id, struct bpf_idmap *idmap)
15157 {
15158 	old_id = old_id ? old_id : ++idmap->tmp_id_gen;
15159 	cur_id = cur_id ? cur_id : ++idmap->tmp_id_gen;
15160 
15161 	return check_ids(old_id, cur_id, idmap);
15162 }
15163 
15164 static void clean_func_state(struct bpf_verifier_env *env,
15165 			     struct bpf_func_state *st)
15166 {
15167 	enum bpf_reg_liveness live;
15168 	int i, j;
15169 
15170 	for (i = 0; i < BPF_REG_FP; i++) {
15171 		live = st->regs[i].live;
15172 		/* liveness must not touch this register anymore */
15173 		st->regs[i].live |= REG_LIVE_DONE;
15174 		if (!(live & REG_LIVE_READ))
15175 			/* since the register is unused, clear its state
15176 			 * to make further comparison simpler
15177 			 */
15178 			__mark_reg_not_init(env, &st->regs[i]);
15179 	}
15180 
15181 	for (i = 0; i < st->allocated_stack / BPF_REG_SIZE; i++) {
15182 		live = st->stack[i].spilled_ptr.live;
15183 		/* liveness must not touch this stack slot anymore */
15184 		st->stack[i].spilled_ptr.live |= REG_LIVE_DONE;
15185 		if (!(live & REG_LIVE_READ)) {
15186 			__mark_reg_not_init(env, &st->stack[i].spilled_ptr);
15187 			for (j = 0; j < BPF_REG_SIZE; j++)
15188 				st->stack[i].slot_type[j] = STACK_INVALID;
15189 		}
15190 	}
15191 }
15192 
15193 static void clean_verifier_state(struct bpf_verifier_env *env,
15194 				 struct bpf_verifier_state *st)
15195 {
15196 	int i;
15197 
15198 	if (st->frame[0]->regs[0].live & REG_LIVE_DONE)
15199 		/* all regs in this state in all frames were already marked */
15200 		return;
15201 
15202 	for (i = 0; i <= st->curframe; i++)
15203 		clean_func_state(env, st->frame[i]);
15204 }
15205 
15206 /* the parentage chains form a tree.
15207  * the verifier states are added to state lists at given insn and
15208  * pushed into state stack for future exploration.
15209  * when the verifier reaches bpf_exit insn some of the verifer states
15210  * stored in the state lists have their final liveness state already,
15211  * but a lot of states will get revised from liveness point of view when
15212  * the verifier explores other branches.
15213  * Example:
15214  * 1: r0 = 1
15215  * 2: if r1 == 100 goto pc+1
15216  * 3: r0 = 2
15217  * 4: exit
15218  * when the verifier reaches exit insn the register r0 in the state list of
15219  * insn 2 will be seen as !REG_LIVE_READ. Then the verifier pops the other_branch
15220  * of insn 2 and goes exploring further. At the insn 4 it will walk the
15221  * parentage chain from insn 4 into insn 2 and will mark r0 as REG_LIVE_READ.
15222  *
15223  * Since the verifier pushes the branch states as it sees them while exploring
15224  * the program the condition of walking the branch instruction for the second
15225  * time means that all states below this branch were already explored and
15226  * their final liveness marks are already propagated.
15227  * Hence when the verifier completes the search of state list in is_state_visited()
15228  * we can call this clean_live_states() function to mark all liveness states
15229  * as REG_LIVE_DONE to indicate that 'parent' pointers of 'struct bpf_reg_state'
15230  * will not be used.
15231  * This function also clears the registers and stack for states that !READ
15232  * to simplify state merging.
15233  *
15234  * Important note here that walking the same branch instruction in the callee
15235  * doesn't meant that the states are DONE. The verifier has to compare
15236  * the callsites
15237  */
15238 static void clean_live_states(struct bpf_verifier_env *env, int insn,
15239 			      struct bpf_verifier_state *cur)
15240 {
15241 	struct bpf_verifier_state_list *sl;
15242 	int i;
15243 
15244 	sl = *explored_state(env, insn);
15245 	while (sl) {
15246 		if (sl->state.branches)
15247 			goto next;
15248 		if (sl->state.insn_idx != insn ||
15249 		    sl->state.curframe != cur->curframe)
15250 			goto next;
15251 		for (i = 0; i <= cur->curframe; i++)
15252 			if (sl->state.frame[i]->callsite != cur->frame[i]->callsite)
15253 				goto next;
15254 		clean_verifier_state(env, &sl->state);
15255 next:
15256 		sl = sl->next;
15257 	}
15258 }
15259 
15260 static bool regs_exact(const struct bpf_reg_state *rold,
15261 		       const struct bpf_reg_state *rcur,
15262 		       struct bpf_idmap *idmap)
15263 {
15264 	return memcmp(rold, rcur, offsetof(struct bpf_reg_state, id)) == 0 &&
15265 	       check_ids(rold->id, rcur->id, idmap) &&
15266 	       check_ids(rold->ref_obj_id, rcur->ref_obj_id, idmap);
15267 }
15268 
15269 /* Returns true if (rold safe implies rcur safe) */
15270 static bool regsafe(struct bpf_verifier_env *env, struct bpf_reg_state *rold,
15271 		    struct bpf_reg_state *rcur, struct bpf_idmap *idmap)
15272 {
15273 	if (!(rold->live & REG_LIVE_READ))
15274 		/* explored state didn't use this */
15275 		return true;
15276 	if (rold->type == NOT_INIT)
15277 		/* explored state can't have used this */
15278 		return true;
15279 	if (rcur->type == NOT_INIT)
15280 		return false;
15281 
15282 	/* Enforce that register types have to match exactly, including their
15283 	 * modifiers (like PTR_MAYBE_NULL, MEM_RDONLY, etc), as a general
15284 	 * rule.
15285 	 *
15286 	 * One can make a point that using a pointer register as unbounded
15287 	 * SCALAR would be technically acceptable, but this could lead to
15288 	 * pointer leaks because scalars are allowed to leak while pointers
15289 	 * are not. We could make this safe in special cases if root is
15290 	 * calling us, but it's probably not worth the hassle.
15291 	 *
15292 	 * Also, register types that are *not* MAYBE_NULL could technically be
15293 	 * safe to use as their MAYBE_NULL variants (e.g., PTR_TO_MAP_VALUE
15294 	 * is safe to be used as PTR_TO_MAP_VALUE_OR_NULL, provided both point
15295 	 * to the same map).
15296 	 * However, if the old MAYBE_NULL register then got NULL checked,
15297 	 * doing so could have affected others with the same id, and we can't
15298 	 * check for that because we lost the id when we converted to
15299 	 * a non-MAYBE_NULL variant.
15300 	 * So, as a general rule we don't allow mixing MAYBE_NULL and
15301 	 * non-MAYBE_NULL registers as well.
15302 	 */
15303 	if (rold->type != rcur->type)
15304 		return false;
15305 
15306 	switch (base_type(rold->type)) {
15307 	case SCALAR_VALUE:
15308 		if (env->explore_alu_limits) {
15309 			/* explore_alu_limits disables tnum_in() and range_within()
15310 			 * logic and requires everything to be strict
15311 			 */
15312 			return memcmp(rold, rcur, offsetof(struct bpf_reg_state, id)) == 0 &&
15313 			       check_scalar_ids(rold->id, rcur->id, idmap);
15314 		}
15315 		if (!rold->precise)
15316 			return true;
15317 		/* Why check_ids() for scalar registers?
15318 		 *
15319 		 * Consider the following BPF code:
15320 		 *   1: r6 = ... unbound scalar, ID=a ...
15321 		 *   2: r7 = ... unbound scalar, ID=b ...
15322 		 *   3: if (r6 > r7) goto +1
15323 		 *   4: r6 = r7
15324 		 *   5: if (r6 > X) goto ...
15325 		 *   6: ... memory operation using r7 ...
15326 		 *
15327 		 * First verification path is [1-6]:
15328 		 * - at (4) same bpf_reg_state::id (b) would be assigned to r6 and r7;
15329 		 * - at (5) r6 would be marked <= X, find_equal_scalars() would also mark
15330 		 *   r7 <= X, because r6 and r7 share same id.
15331 		 * Next verification path is [1-4, 6].
15332 		 *
15333 		 * Instruction (6) would be reached in two states:
15334 		 *   I.  r6{.id=b}, r7{.id=b} via path 1-6;
15335 		 *   II. r6{.id=a}, r7{.id=b} via path 1-4, 6.
15336 		 *
15337 		 * Use check_ids() to distinguish these states.
15338 		 * ---
15339 		 * Also verify that new value satisfies old value range knowledge.
15340 		 */
15341 		return range_within(rold, rcur) &&
15342 		       tnum_in(rold->var_off, rcur->var_off) &&
15343 		       check_scalar_ids(rold->id, rcur->id, idmap);
15344 	case PTR_TO_MAP_KEY:
15345 	case PTR_TO_MAP_VALUE:
15346 	case PTR_TO_MEM:
15347 	case PTR_TO_BUF:
15348 	case PTR_TO_TP_BUFFER:
15349 		/* If the new min/max/var_off satisfy the old ones and
15350 		 * everything else matches, we are OK.
15351 		 */
15352 		return memcmp(rold, rcur, offsetof(struct bpf_reg_state, var_off)) == 0 &&
15353 		       range_within(rold, rcur) &&
15354 		       tnum_in(rold->var_off, rcur->var_off) &&
15355 		       check_ids(rold->id, rcur->id, idmap) &&
15356 		       check_ids(rold->ref_obj_id, rcur->ref_obj_id, idmap);
15357 	case PTR_TO_PACKET_META:
15358 	case PTR_TO_PACKET:
15359 		/* We must have at least as much range as the old ptr
15360 		 * did, so that any accesses which were safe before are
15361 		 * still safe.  This is true even if old range < old off,
15362 		 * since someone could have accessed through (ptr - k), or
15363 		 * even done ptr -= k in a register, to get a safe access.
15364 		 */
15365 		if (rold->range > rcur->range)
15366 			return false;
15367 		/* If the offsets don't match, we can't trust our alignment;
15368 		 * nor can we be sure that we won't fall out of range.
15369 		 */
15370 		if (rold->off != rcur->off)
15371 			return false;
15372 		/* id relations must be preserved */
15373 		if (!check_ids(rold->id, rcur->id, idmap))
15374 			return false;
15375 		/* new val must satisfy old val knowledge */
15376 		return range_within(rold, rcur) &&
15377 		       tnum_in(rold->var_off, rcur->var_off);
15378 	case PTR_TO_STACK:
15379 		/* two stack pointers are equal only if they're pointing to
15380 		 * the same stack frame, since fp-8 in foo != fp-8 in bar
15381 		 */
15382 		return regs_exact(rold, rcur, idmap) && rold->frameno == rcur->frameno;
15383 	default:
15384 		return regs_exact(rold, rcur, idmap);
15385 	}
15386 }
15387 
15388 static bool stacksafe(struct bpf_verifier_env *env, struct bpf_func_state *old,
15389 		      struct bpf_func_state *cur, struct bpf_idmap *idmap)
15390 {
15391 	int i, spi;
15392 
15393 	/* walk slots of the explored stack and ignore any additional
15394 	 * slots in the current stack, since explored(safe) state
15395 	 * didn't use them
15396 	 */
15397 	for (i = 0; i < old->allocated_stack; i++) {
15398 		struct bpf_reg_state *old_reg, *cur_reg;
15399 
15400 		spi = i / BPF_REG_SIZE;
15401 
15402 		if (!(old->stack[spi].spilled_ptr.live & REG_LIVE_READ)) {
15403 			i += BPF_REG_SIZE - 1;
15404 			/* explored state didn't use this */
15405 			continue;
15406 		}
15407 
15408 		if (old->stack[spi].slot_type[i % BPF_REG_SIZE] == STACK_INVALID)
15409 			continue;
15410 
15411 		if (env->allow_uninit_stack &&
15412 		    old->stack[spi].slot_type[i % BPF_REG_SIZE] == STACK_MISC)
15413 			continue;
15414 
15415 		/* explored stack has more populated slots than current stack
15416 		 * and these slots were used
15417 		 */
15418 		if (i >= cur->allocated_stack)
15419 			return false;
15420 
15421 		/* if old state was safe with misc data in the stack
15422 		 * it will be safe with zero-initialized stack.
15423 		 * The opposite is not true
15424 		 */
15425 		if (old->stack[spi].slot_type[i % BPF_REG_SIZE] == STACK_MISC &&
15426 		    cur->stack[spi].slot_type[i % BPF_REG_SIZE] == STACK_ZERO)
15427 			continue;
15428 		if (old->stack[spi].slot_type[i % BPF_REG_SIZE] !=
15429 		    cur->stack[spi].slot_type[i % BPF_REG_SIZE])
15430 			/* Ex: old explored (safe) state has STACK_SPILL in
15431 			 * this stack slot, but current has STACK_MISC ->
15432 			 * this verifier states are not equivalent,
15433 			 * return false to continue verification of this path
15434 			 */
15435 			return false;
15436 		if (i % BPF_REG_SIZE != BPF_REG_SIZE - 1)
15437 			continue;
15438 		/* Both old and cur are having same slot_type */
15439 		switch (old->stack[spi].slot_type[BPF_REG_SIZE - 1]) {
15440 		case STACK_SPILL:
15441 			/* when explored and current stack slot are both storing
15442 			 * spilled registers, check that stored pointers types
15443 			 * are the same as well.
15444 			 * Ex: explored safe path could have stored
15445 			 * (bpf_reg_state) {.type = PTR_TO_STACK, .off = -8}
15446 			 * but current path has stored:
15447 			 * (bpf_reg_state) {.type = PTR_TO_STACK, .off = -16}
15448 			 * such verifier states are not equivalent.
15449 			 * return false to continue verification of this path
15450 			 */
15451 			if (!regsafe(env, &old->stack[spi].spilled_ptr,
15452 				     &cur->stack[spi].spilled_ptr, idmap))
15453 				return false;
15454 			break;
15455 		case STACK_DYNPTR:
15456 			old_reg = &old->stack[spi].spilled_ptr;
15457 			cur_reg = &cur->stack[spi].spilled_ptr;
15458 			if (old_reg->dynptr.type != cur_reg->dynptr.type ||
15459 			    old_reg->dynptr.first_slot != cur_reg->dynptr.first_slot ||
15460 			    !check_ids(old_reg->ref_obj_id, cur_reg->ref_obj_id, idmap))
15461 				return false;
15462 			break;
15463 		case STACK_ITER:
15464 			old_reg = &old->stack[spi].spilled_ptr;
15465 			cur_reg = &cur->stack[spi].spilled_ptr;
15466 			/* iter.depth is not compared between states as it
15467 			 * doesn't matter for correctness and would otherwise
15468 			 * prevent convergence; we maintain it only to prevent
15469 			 * infinite loop check triggering, see
15470 			 * iter_active_depths_differ()
15471 			 */
15472 			if (old_reg->iter.btf != cur_reg->iter.btf ||
15473 			    old_reg->iter.btf_id != cur_reg->iter.btf_id ||
15474 			    old_reg->iter.state != cur_reg->iter.state ||
15475 			    /* ignore {old_reg,cur_reg}->iter.depth, see above */
15476 			    !check_ids(old_reg->ref_obj_id, cur_reg->ref_obj_id, idmap))
15477 				return false;
15478 			break;
15479 		case STACK_MISC:
15480 		case STACK_ZERO:
15481 		case STACK_INVALID:
15482 			continue;
15483 		/* Ensure that new unhandled slot types return false by default */
15484 		default:
15485 			return false;
15486 		}
15487 	}
15488 	return true;
15489 }
15490 
15491 static bool refsafe(struct bpf_func_state *old, struct bpf_func_state *cur,
15492 		    struct bpf_idmap *idmap)
15493 {
15494 	int i;
15495 
15496 	if (old->acquired_refs != cur->acquired_refs)
15497 		return false;
15498 
15499 	for (i = 0; i < old->acquired_refs; i++) {
15500 		if (!check_ids(old->refs[i].id, cur->refs[i].id, idmap))
15501 			return false;
15502 	}
15503 
15504 	return true;
15505 }
15506 
15507 /* compare two verifier states
15508  *
15509  * all states stored in state_list are known to be valid, since
15510  * verifier reached 'bpf_exit' instruction through them
15511  *
15512  * this function is called when verifier exploring different branches of
15513  * execution popped from the state stack. If it sees an old state that has
15514  * more strict register state and more strict stack state then this execution
15515  * branch doesn't need to be explored further, since verifier already
15516  * concluded that more strict state leads to valid finish.
15517  *
15518  * Therefore two states are equivalent if register state is more conservative
15519  * and explored stack state is more conservative than the current one.
15520  * Example:
15521  *       explored                   current
15522  * (slot1=INV slot2=MISC) == (slot1=MISC slot2=MISC)
15523  * (slot1=MISC slot2=MISC) != (slot1=INV slot2=MISC)
15524  *
15525  * In other words if current stack state (one being explored) has more
15526  * valid slots than old one that already passed validation, it means
15527  * the verifier can stop exploring and conclude that current state is valid too
15528  *
15529  * Similarly with registers. If explored state has register type as invalid
15530  * whereas register type in current state is meaningful, it means that
15531  * the current state will reach 'bpf_exit' instruction safely
15532  */
15533 static bool func_states_equal(struct bpf_verifier_env *env, struct bpf_func_state *old,
15534 			      struct bpf_func_state *cur)
15535 {
15536 	int i;
15537 
15538 	for (i = 0; i < MAX_BPF_REG; i++)
15539 		if (!regsafe(env, &old->regs[i], &cur->regs[i],
15540 			     &env->idmap_scratch))
15541 			return false;
15542 
15543 	if (!stacksafe(env, old, cur, &env->idmap_scratch))
15544 		return false;
15545 
15546 	if (!refsafe(old, cur, &env->idmap_scratch))
15547 		return false;
15548 
15549 	return true;
15550 }
15551 
15552 static bool states_equal(struct bpf_verifier_env *env,
15553 			 struct bpf_verifier_state *old,
15554 			 struct bpf_verifier_state *cur)
15555 {
15556 	int i;
15557 
15558 	if (old->curframe != cur->curframe)
15559 		return false;
15560 
15561 	env->idmap_scratch.tmp_id_gen = env->id_gen;
15562 	memset(&env->idmap_scratch.map, 0, sizeof(env->idmap_scratch.map));
15563 
15564 	/* Verification state from speculative execution simulation
15565 	 * must never prune a non-speculative execution one.
15566 	 */
15567 	if (old->speculative && !cur->speculative)
15568 		return false;
15569 
15570 	if (old->active_lock.ptr != cur->active_lock.ptr)
15571 		return false;
15572 
15573 	/* Old and cur active_lock's have to be either both present
15574 	 * or both absent.
15575 	 */
15576 	if (!!old->active_lock.id != !!cur->active_lock.id)
15577 		return false;
15578 
15579 	if (old->active_lock.id &&
15580 	    !check_ids(old->active_lock.id, cur->active_lock.id, &env->idmap_scratch))
15581 		return false;
15582 
15583 	if (old->active_rcu_lock != cur->active_rcu_lock)
15584 		return false;
15585 
15586 	/* for states to be equal callsites have to be the same
15587 	 * and all frame states need to be equivalent
15588 	 */
15589 	for (i = 0; i <= old->curframe; i++) {
15590 		if (old->frame[i]->callsite != cur->frame[i]->callsite)
15591 			return false;
15592 		if (!func_states_equal(env, old->frame[i], cur->frame[i]))
15593 			return false;
15594 	}
15595 	return true;
15596 }
15597 
15598 /* Return 0 if no propagation happened. Return negative error code if error
15599  * happened. Otherwise, return the propagated bit.
15600  */
15601 static int propagate_liveness_reg(struct bpf_verifier_env *env,
15602 				  struct bpf_reg_state *reg,
15603 				  struct bpf_reg_state *parent_reg)
15604 {
15605 	u8 parent_flag = parent_reg->live & REG_LIVE_READ;
15606 	u8 flag = reg->live & REG_LIVE_READ;
15607 	int err;
15608 
15609 	/* When comes here, read flags of PARENT_REG or REG could be any of
15610 	 * REG_LIVE_READ64, REG_LIVE_READ32, REG_LIVE_NONE. There is no need
15611 	 * of propagation if PARENT_REG has strongest REG_LIVE_READ64.
15612 	 */
15613 	if (parent_flag == REG_LIVE_READ64 ||
15614 	    /* Or if there is no read flag from REG. */
15615 	    !flag ||
15616 	    /* Or if the read flag from REG is the same as PARENT_REG. */
15617 	    parent_flag == flag)
15618 		return 0;
15619 
15620 	err = mark_reg_read(env, reg, parent_reg, flag);
15621 	if (err)
15622 		return err;
15623 
15624 	return flag;
15625 }
15626 
15627 /* A write screens off any subsequent reads; but write marks come from the
15628  * straight-line code between a state and its parent.  When we arrive at an
15629  * equivalent state (jump target or such) we didn't arrive by the straight-line
15630  * code, so read marks in the state must propagate to the parent regardless
15631  * of the state's write marks. That's what 'parent == state->parent' comparison
15632  * in mark_reg_read() is for.
15633  */
15634 static int propagate_liveness(struct bpf_verifier_env *env,
15635 			      const struct bpf_verifier_state *vstate,
15636 			      struct bpf_verifier_state *vparent)
15637 {
15638 	struct bpf_reg_state *state_reg, *parent_reg;
15639 	struct bpf_func_state *state, *parent;
15640 	int i, frame, err = 0;
15641 
15642 	if (vparent->curframe != vstate->curframe) {
15643 		WARN(1, "propagate_live: parent frame %d current frame %d\n",
15644 		     vparent->curframe, vstate->curframe);
15645 		return -EFAULT;
15646 	}
15647 	/* Propagate read liveness of registers... */
15648 	BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
15649 	for (frame = 0; frame <= vstate->curframe; frame++) {
15650 		parent = vparent->frame[frame];
15651 		state = vstate->frame[frame];
15652 		parent_reg = parent->regs;
15653 		state_reg = state->regs;
15654 		/* We don't need to worry about FP liveness, it's read-only */
15655 		for (i = frame < vstate->curframe ? BPF_REG_6 : 0; i < BPF_REG_FP; i++) {
15656 			err = propagate_liveness_reg(env, &state_reg[i],
15657 						     &parent_reg[i]);
15658 			if (err < 0)
15659 				return err;
15660 			if (err == REG_LIVE_READ64)
15661 				mark_insn_zext(env, &parent_reg[i]);
15662 		}
15663 
15664 		/* Propagate stack slots. */
15665 		for (i = 0; i < state->allocated_stack / BPF_REG_SIZE &&
15666 			    i < parent->allocated_stack / BPF_REG_SIZE; i++) {
15667 			parent_reg = &parent->stack[i].spilled_ptr;
15668 			state_reg = &state->stack[i].spilled_ptr;
15669 			err = propagate_liveness_reg(env, state_reg,
15670 						     parent_reg);
15671 			if (err < 0)
15672 				return err;
15673 		}
15674 	}
15675 	return 0;
15676 }
15677 
15678 /* find precise scalars in the previous equivalent state and
15679  * propagate them into the current state
15680  */
15681 static int propagate_precision(struct bpf_verifier_env *env,
15682 			       const struct bpf_verifier_state *old)
15683 {
15684 	struct bpf_reg_state *state_reg;
15685 	struct bpf_func_state *state;
15686 	int i, err = 0, fr;
15687 	bool first;
15688 
15689 	for (fr = old->curframe; fr >= 0; fr--) {
15690 		state = old->frame[fr];
15691 		state_reg = state->regs;
15692 		first = true;
15693 		for (i = 0; i < BPF_REG_FP; i++, state_reg++) {
15694 			if (state_reg->type != SCALAR_VALUE ||
15695 			    !state_reg->precise ||
15696 			    !(state_reg->live & REG_LIVE_READ))
15697 				continue;
15698 			if (env->log.level & BPF_LOG_LEVEL2) {
15699 				if (first)
15700 					verbose(env, "frame %d: propagating r%d", fr, i);
15701 				else
15702 					verbose(env, ",r%d", i);
15703 			}
15704 			bt_set_frame_reg(&env->bt, fr, i);
15705 			first = false;
15706 		}
15707 
15708 		for (i = 0; i < state->allocated_stack / BPF_REG_SIZE; i++) {
15709 			if (!is_spilled_reg(&state->stack[i]))
15710 				continue;
15711 			state_reg = &state->stack[i].spilled_ptr;
15712 			if (state_reg->type != SCALAR_VALUE ||
15713 			    !state_reg->precise ||
15714 			    !(state_reg->live & REG_LIVE_READ))
15715 				continue;
15716 			if (env->log.level & BPF_LOG_LEVEL2) {
15717 				if (first)
15718 					verbose(env, "frame %d: propagating fp%d",
15719 						fr, (-i - 1) * BPF_REG_SIZE);
15720 				else
15721 					verbose(env, ",fp%d", (-i - 1) * BPF_REG_SIZE);
15722 			}
15723 			bt_set_frame_slot(&env->bt, fr, i);
15724 			first = false;
15725 		}
15726 		if (!first)
15727 			verbose(env, "\n");
15728 	}
15729 
15730 	err = mark_chain_precision_batch(env);
15731 	if (err < 0)
15732 		return err;
15733 
15734 	return 0;
15735 }
15736 
15737 static bool states_maybe_looping(struct bpf_verifier_state *old,
15738 				 struct bpf_verifier_state *cur)
15739 {
15740 	struct bpf_func_state *fold, *fcur;
15741 	int i, fr = cur->curframe;
15742 
15743 	if (old->curframe != fr)
15744 		return false;
15745 
15746 	fold = old->frame[fr];
15747 	fcur = cur->frame[fr];
15748 	for (i = 0; i < MAX_BPF_REG; i++)
15749 		if (memcmp(&fold->regs[i], &fcur->regs[i],
15750 			   offsetof(struct bpf_reg_state, parent)))
15751 			return false;
15752 	return true;
15753 }
15754 
15755 static bool is_iter_next_insn(struct bpf_verifier_env *env, int insn_idx)
15756 {
15757 	return env->insn_aux_data[insn_idx].is_iter_next;
15758 }
15759 
15760 /* is_state_visited() handles iter_next() (see process_iter_next_call() for
15761  * terminology) calls specially: as opposed to bounded BPF loops, it *expects*
15762  * states to match, which otherwise would look like an infinite loop. So while
15763  * iter_next() calls are taken care of, we still need to be careful and
15764  * prevent erroneous and too eager declaration of "ininite loop", when
15765  * iterators are involved.
15766  *
15767  * Here's a situation in pseudo-BPF assembly form:
15768  *
15769  *   0: again:                          ; set up iter_next() call args
15770  *   1:   r1 = &it                      ; <CHECKPOINT HERE>
15771  *   2:   call bpf_iter_num_next        ; this is iter_next() call
15772  *   3:   if r0 == 0 goto done
15773  *   4:   ... something useful here ...
15774  *   5:   goto again                    ; another iteration
15775  *   6: done:
15776  *   7:   r1 = &it
15777  *   8:   call bpf_iter_num_destroy     ; clean up iter state
15778  *   9:   exit
15779  *
15780  * This is a typical loop. Let's assume that we have a prune point at 1:,
15781  * before we get to `call bpf_iter_num_next` (e.g., because of that `goto
15782  * again`, assuming other heuristics don't get in a way).
15783  *
15784  * When we first time come to 1:, let's say we have some state X. We proceed
15785  * to 2:, fork states, enqueue ACTIVE, validate NULL case successfully, exit.
15786  * Now we come back to validate that forked ACTIVE state. We proceed through
15787  * 3-5, come to goto, jump to 1:. Let's assume our state didn't change, so we
15788  * are converging. But the problem is that we don't know that yet, as this
15789  * convergence has to happen at iter_next() call site only. So if nothing is
15790  * done, at 1: verifier will use bounded loop logic and declare infinite
15791  * looping (and would be *technically* correct, if not for iterator's
15792  * "eventual sticky NULL" contract, see process_iter_next_call()). But we
15793  * don't want that. So what we do in process_iter_next_call() when we go on
15794  * another ACTIVE iteration, we bump slot->iter.depth, to mark that it's
15795  * a different iteration. So when we suspect an infinite loop, we additionally
15796  * check if any of the *ACTIVE* iterator states depths differ. If yes, we
15797  * pretend we are not looping and wait for next iter_next() call.
15798  *
15799  * This only applies to ACTIVE state. In DRAINED state we don't expect to
15800  * loop, because that would actually mean infinite loop, as DRAINED state is
15801  * "sticky", and so we'll keep returning into the same instruction with the
15802  * same state (at least in one of possible code paths).
15803  *
15804  * This approach allows to keep infinite loop heuristic even in the face of
15805  * active iterator. E.g., C snippet below is and will be detected as
15806  * inifintely looping:
15807  *
15808  *   struct bpf_iter_num it;
15809  *   int *p, x;
15810  *
15811  *   bpf_iter_num_new(&it, 0, 10);
15812  *   while ((p = bpf_iter_num_next(&t))) {
15813  *       x = p;
15814  *       while (x--) {} // <<-- infinite loop here
15815  *   }
15816  *
15817  */
15818 static bool iter_active_depths_differ(struct bpf_verifier_state *old, struct bpf_verifier_state *cur)
15819 {
15820 	struct bpf_reg_state *slot, *cur_slot;
15821 	struct bpf_func_state *state;
15822 	int i, fr;
15823 
15824 	for (fr = old->curframe; fr >= 0; fr--) {
15825 		state = old->frame[fr];
15826 		for (i = 0; i < state->allocated_stack / BPF_REG_SIZE; i++) {
15827 			if (state->stack[i].slot_type[0] != STACK_ITER)
15828 				continue;
15829 
15830 			slot = &state->stack[i].spilled_ptr;
15831 			if (slot->iter.state != BPF_ITER_STATE_ACTIVE)
15832 				continue;
15833 
15834 			cur_slot = &cur->frame[fr]->stack[i].spilled_ptr;
15835 			if (cur_slot->iter.depth != slot->iter.depth)
15836 				return true;
15837 		}
15838 	}
15839 	return false;
15840 }
15841 
15842 static int is_state_visited(struct bpf_verifier_env *env, int insn_idx)
15843 {
15844 	struct bpf_verifier_state_list *new_sl;
15845 	struct bpf_verifier_state_list *sl, **pprev;
15846 	struct bpf_verifier_state *cur = env->cur_state, *new;
15847 	int i, j, err, states_cnt = 0;
15848 	bool force_new_state = env->test_state_freq || is_force_checkpoint(env, insn_idx);
15849 	bool add_new_state = force_new_state;
15850 
15851 	/* bpf progs typically have pruning point every 4 instructions
15852 	 * http://vger.kernel.org/bpfconf2019.html#session-1
15853 	 * Do not add new state for future pruning if the verifier hasn't seen
15854 	 * at least 2 jumps and at least 8 instructions.
15855 	 * This heuristics helps decrease 'total_states' and 'peak_states' metric.
15856 	 * In tests that amounts to up to 50% reduction into total verifier
15857 	 * memory consumption and 20% verifier time speedup.
15858 	 */
15859 	if (env->jmps_processed - env->prev_jmps_processed >= 2 &&
15860 	    env->insn_processed - env->prev_insn_processed >= 8)
15861 		add_new_state = true;
15862 
15863 	pprev = explored_state(env, insn_idx);
15864 	sl = *pprev;
15865 
15866 	clean_live_states(env, insn_idx, cur);
15867 
15868 	while (sl) {
15869 		states_cnt++;
15870 		if (sl->state.insn_idx != insn_idx)
15871 			goto next;
15872 
15873 		if (sl->state.branches) {
15874 			struct bpf_func_state *frame = sl->state.frame[sl->state.curframe];
15875 
15876 			if (frame->in_async_callback_fn &&
15877 			    frame->async_entry_cnt != cur->frame[cur->curframe]->async_entry_cnt) {
15878 				/* Different async_entry_cnt means that the verifier is
15879 				 * processing another entry into async callback.
15880 				 * Seeing the same state is not an indication of infinite
15881 				 * loop or infinite recursion.
15882 				 * But finding the same state doesn't mean that it's safe
15883 				 * to stop processing the current state. The previous state
15884 				 * hasn't yet reached bpf_exit, since state.branches > 0.
15885 				 * Checking in_async_callback_fn alone is not enough either.
15886 				 * Since the verifier still needs to catch infinite loops
15887 				 * inside async callbacks.
15888 				 */
15889 				goto skip_inf_loop_check;
15890 			}
15891 			/* BPF open-coded iterators loop detection is special.
15892 			 * states_maybe_looping() logic is too simplistic in detecting
15893 			 * states that *might* be equivalent, because it doesn't know
15894 			 * about ID remapping, so don't even perform it.
15895 			 * See process_iter_next_call() and iter_active_depths_differ()
15896 			 * for overview of the logic. When current and one of parent
15897 			 * states are detected as equivalent, it's a good thing: we prove
15898 			 * convergence and can stop simulating further iterations.
15899 			 * It's safe to assume that iterator loop will finish, taking into
15900 			 * account iter_next() contract of eventually returning
15901 			 * sticky NULL result.
15902 			 */
15903 			if (is_iter_next_insn(env, insn_idx)) {
15904 				if (states_equal(env, &sl->state, cur)) {
15905 					struct bpf_func_state *cur_frame;
15906 					struct bpf_reg_state *iter_state, *iter_reg;
15907 					int spi;
15908 
15909 					cur_frame = cur->frame[cur->curframe];
15910 					/* btf_check_iter_kfuncs() enforces that
15911 					 * iter state pointer is always the first arg
15912 					 */
15913 					iter_reg = &cur_frame->regs[BPF_REG_1];
15914 					/* current state is valid due to states_equal(),
15915 					 * so we can assume valid iter and reg state,
15916 					 * no need for extra (re-)validations
15917 					 */
15918 					spi = __get_spi(iter_reg->off + iter_reg->var_off.value);
15919 					iter_state = &func(env, iter_reg)->stack[spi].spilled_ptr;
15920 					if (iter_state->iter.state == BPF_ITER_STATE_ACTIVE)
15921 						goto hit;
15922 				}
15923 				goto skip_inf_loop_check;
15924 			}
15925 			/* attempt to detect infinite loop to avoid unnecessary doomed work */
15926 			if (states_maybe_looping(&sl->state, cur) &&
15927 			    states_equal(env, &sl->state, cur) &&
15928 			    !iter_active_depths_differ(&sl->state, cur)) {
15929 				verbose_linfo(env, insn_idx, "; ");
15930 				verbose(env, "infinite loop detected at insn %d\n", insn_idx);
15931 				return -EINVAL;
15932 			}
15933 			/* if the verifier is processing a loop, avoid adding new state
15934 			 * too often, since different loop iterations have distinct
15935 			 * states and may not help future pruning.
15936 			 * This threshold shouldn't be too low to make sure that
15937 			 * a loop with large bound will be rejected quickly.
15938 			 * The most abusive loop will be:
15939 			 * r1 += 1
15940 			 * if r1 < 1000000 goto pc-2
15941 			 * 1M insn_procssed limit / 100 == 10k peak states.
15942 			 * This threshold shouldn't be too high either, since states
15943 			 * at the end of the loop are likely to be useful in pruning.
15944 			 */
15945 skip_inf_loop_check:
15946 			if (!force_new_state &&
15947 			    env->jmps_processed - env->prev_jmps_processed < 20 &&
15948 			    env->insn_processed - env->prev_insn_processed < 100)
15949 				add_new_state = false;
15950 			goto miss;
15951 		}
15952 		if (states_equal(env, &sl->state, cur)) {
15953 hit:
15954 			sl->hit_cnt++;
15955 			/* reached equivalent register/stack state,
15956 			 * prune the search.
15957 			 * Registers read by the continuation are read by us.
15958 			 * If we have any write marks in env->cur_state, they
15959 			 * will prevent corresponding reads in the continuation
15960 			 * from reaching our parent (an explored_state).  Our
15961 			 * own state will get the read marks recorded, but
15962 			 * they'll be immediately forgotten as we're pruning
15963 			 * this state and will pop a new one.
15964 			 */
15965 			err = propagate_liveness(env, &sl->state, cur);
15966 
15967 			/* if previous state reached the exit with precision and
15968 			 * current state is equivalent to it (except precsion marks)
15969 			 * the precision needs to be propagated back in
15970 			 * the current state.
15971 			 */
15972 			err = err ? : push_jmp_history(env, cur);
15973 			err = err ? : propagate_precision(env, &sl->state);
15974 			if (err)
15975 				return err;
15976 			return 1;
15977 		}
15978 miss:
15979 		/* when new state is not going to be added do not increase miss count.
15980 		 * Otherwise several loop iterations will remove the state
15981 		 * recorded earlier. The goal of these heuristics is to have
15982 		 * states from some iterations of the loop (some in the beginning
15983 		 * and some at the end) to help pruning.
15984 		 */
15985 		if (add_new_state)
15986 			sl->miss_cnt++;
15987 		/* heuristic to determine whether this state is beneficial
15988 		 * to keep checking from state equivalence point of view.
15989 		 * Higher numbers increase max_states_per_insn and verification time,
15990 		 * but do not meaningfully decrease insn_processed.
15991 		 */
15992 		if (sl->miss_cnt > sl->hit_cnt * 3 + 3) {
15993 			/* the state is unlikely to be useful. Remove it to
15994 			 * speed up verification
15995 			 */
15996 			*pprev = sl->next;
15997 			if (sl->state.frame[0]->regs[0].live & REG_LIVE_DONE) {
15998 				u32 br = sl->state.branches;
15999 
16000 				WARN_ONCE(br,
16001 					  "BUG live_done but branches_to_explore %d\n",
16002 					  br);
16003 				free_verifier_state(&sl->state, false);
16004 				kfree(sl);
16005 				env->peak_states--;
16006 			} else {
16007 				/* cannot free this state, since parentage chain may
16008 				 * walk it later. Add it for free_list instead to
16009 				 * be freed at the end of verification
16010 				 */
16011 				sl->next = env->free_list;
16012 				env->free_list = sl;
16013 			}
16014 			sl = *pprev;
16015 			continue;
16016 		}
16017 next:
16018 		pprev = &sl->next;
16019 		sl = *pprev;
16020 	}
16021 
16022 	if (env->max_states_per_insn < states_cnt)
16023 		env->max_states_per_insn = states_cnt;
16024 
16025 	if (!env->bpf_capable && states_cnt > BPF_COMPLEXITY_LIMIT_STATES)
16026 		return 0;
16027 
16028 	if (!add_new_state)
16029 		return 0;
16030 
16031 	/* There were no equivalent states, remember the current one.
16032 	 * Technically the current state is not proven to be safe yet,
16033 	 * but it will either reach outer most bpf_exit (which means it's safe)
16034 	 * or it will be rejected. When there are no loops the verifier won't be
16035 	 * seeing this tuple (frame[0].callsite, frame[1].callsite, .. insn_idx)
16036 	 * again on the way to bpf_exit.
16037 	 * When looping the sl->state.branches will be > 0 and this state
16038 	 * will not be considered for equivalence until branches == 0.
16039 	 */
16040 	new_sl = kzalloc(sizeof(struct bpf_verifier_state_list), GFP_KERNEL);
16041 	if (!new_sl)
16042 		return -ENOMEM;
16043 	env->total_states++;
16044 	env->peak_states++;
16045 	env->prev_jmps_processed = env->jmps_processed;
16046 	env->prev_insn_processed = env->insn_processed;
16047 
16048 	/* forget precise markings we inherited, see __mark_chain_precision */
16049 	if (env->bpf_capable)
16050 		mark_all_scalars_imprecise(env, cur);
16051 
16052 	/* add new state to the head of linked list */
16053 	new = &new_sl->state;
16054 	err = copy_verifier_state(new, cur);
16055 	if (err) {
16056 		free_verifier_state(new, false);
16057 		kfree(new_sl);
16058 		return err;
16059 	}
16060 	new->insn_idx = insn_idx;
16061 	WARN_ONCE(new->branches != 1,
16062 		  "BUG is_state_visited:branches_to_explore=%d insn %d\n", new->branches, insn_idx);
16063 
16064 	cur->parent = new;
16065 	cur->first_insn_idx = insn_idx;
16066 	clear_jmp_history(cur);
16067 	new_sl->next = *explored_state(env, insn_idx);
16068 	*explored_state(env, insn_idx) = new_sl;
16069 	/* connect new state to parentage chain. Current frame needs all
16070 	 * registers connected. Only r6 - r9 of the callers are alive (pushed
16071 	 * to the stack implicitly by JITs) so in callers' frames connect just
16072 	 * r6 - r9 as an optimization. Callers will have r1 - r5 connected to
16073 	 * the state of the call instruction (with WRITTEN set), and r0 comes
16074 	 * from callee with its full parentage chain, anyway.
16075 	 */
16076 	/* clear write marks in current state: the writes we did are not writes
16077 	 * our child did, so they don't screen off its reads from us.
16078 	 * (There are no read marks in current state, because reads always mark
16079 	 * their parent and current state never has children yet.  Only
16080 	 * explored_states can get read marks.)
16081 	 */
16082 	for (j = 0; j <= cur->curframe; j++) {
16083 		for (i = j < cur->curframe ? BPF_REG_6 : 0; i < BPF_REG_FP; i++)
16084 			cur->frame[j]->regs[i].parent = &new->frame[j]->regs[i];
16085 		for (i = 0; i < BPF_REG_FP; i++)
16086 			cur->frame[j]->regs[i].live = REG_LIVE_NONE;
16087 	}
16088 
16089 	/* all stack frames are accessible from callee, clear them all */
16090 	for (j = 0; j <= cur->curframe; j++) {
16091 		struct bpf_func_state *frame = cur->frame[j];
16092 		struct bpf_func_state *newframe = new->frame[j];
16093 
16094 		for (i = 0; i < frame->allocated_stack / BPF_REG_SIZE; i++) {
16095 			frame->stack[i].spilled_ptr.live = REG_LIVE_NONE;
16096 			frame->stack[i].spilled_ptr.parent =
16097 						&newframe->stack[i].spilled_ptr;
16098 		}
16099 	}
16100 	return 0;
16101 }
16102 
16103 /* Return true if it's OK to have the same insn return a different type. */
16104 static bool reg_type_mismatch_ok(enum bpf_reg_type type)
16105 {
16106 	switch (base_type(type)) {
16107 	case PTR_TO_CTX:
16108 	case PTR_TO_SOCKET:
16109 	case PTR_TO_SOCK_COMMON:
16110 	case PTR_TO_TCP_SOCK:
16111 	case PTR_TO_XDP_SOCK:
16112 	case PTR_TO_BTF_ID:
16113 		return false;
16114 	default:
16115 		return true;
16116 	}
16117 }
16118 
16119 /* If an instruction was previously used with particular pointer types, then we
16120  * need to be careful to avoid cases such as the below, where it may be ok
16121  * for one branch accessing the pointer, but not ok for the other branch:
16122  *
16123  * R1 = sock_ptr
16124  * goto X;
16125  * ...
16126  * R1 = some_other_valid_ptr;
16127  * goto X;
16128  * ...
16129  * R2 = *(u32 *)(R1 + 0);
16130  */
16131 static bool reg_type_mismatch(enum bpf_reg_type src, enum bpf_reg_type prev)
16132 {
16133 	return src != prev && (!reg_type_mismatch_ok(src) ||
16134 			       !reg_type_mismatch_ok(prev));
16135 }
16136 
16137 static int save_aux_ptr_type(struct bpf_verifier_env *env, enum bpf_reg_type type,
16138 			     bool allow_trust_missmatch)
16139 {
16140 	enum bpf_reg_type *prev_type = &env->insn_aux_data[env->insn_idx].ptr_type;
16141 
16142 	if (*prev_type == NOT_INIT) {
16143 		/* Saw a valid insn
16144 		 * dst_reg = *(u32 *)(src_reg + off)
16145 		 * save type to validate intersecting paths
16146 		 */
16147 		*prev_type = type;
16148 	} else if (reg_type_mismatch(type, *prev_type)) {
16149 		/* Abuser program is trying to use the same insn
16150 		 * dst_reg = *(u32*) (src_reg + off)
16151 		 * with different pointer types:
16152 		 * src_reg == ctx in one branch and
16153 		 * src_reg == stack|map in some other branch.
16154 		 * Reject it.
16155 		 */
16156 		if (allow_trust_missmatch &&
16157 		    base_type(type) == PTR_TO_BTF_ID &&
16158 		    base_type(*prev_type) == PTR_TO_BTF_ID) {
16159 			/*
16160 			 * Have to support a use case when one path through
16161 			 * the program yields TRUSTED pointer while another
16162 			 * is UNTRUSTED. Fallback to UNTRUSTED to generate
16163 			 * BPF_PROBE_MEM.
16164 			 */
16165 			*prev_type = PTR_TO_BTF_ID | PTR_UNTRUSTED;
16166 		} else {
16167 			verbose(env, "same insn cannot be used with different pointers\n");
16168 			return -EINVAL;
16169 		}
16170 	}
16171 
16172 	return 0;
16173 }
16174 
16175 static int do_check(struct bpf_verifier_env *env)
16176 {
16177 	bool pop_log = !(env->log.level & BPF_LOG_LEVEL2);
16178 	struct bpf_verifier_state *state = env->cur_state;
16179 	struct bpf_insn *insns = env->prog->insnsi;
16180 	struct bpf_reg_state *regs;
16181 	int insn_cnt = env->prog->len;
16182 	bool do_print_state = false;
16183 	int prev_insn_idx = -1;
16184 
16185 	for (;;) {
16186 		struct bpf_insn *insn;
16187 		u8 class;
16188 		int err;
16189 
16190 		env->prev_insn_idx = prev_insn_idx;
16191 		if (env->insn_idx >= insn_cnt) {
16192 			verbose(env, "invalid insn idx %d insn_cnt %d\n",
16193 				env->insn_idx, insn_cnt);
16194 			return -EFAULT;
16195 		}
16196 
16197 		insn = &insns[env->insn_idx];
16198 		class = BPF_CLASS(insn->code);
16199 
16200 		if (++env->insn_processed > BPF_COMPLEXITY_LIMIT_INSNS) {
16201 			verbose(env,
16202 				"BPF program is too large. Processed %d insn\n",
16203 				env->insn_processed);
16204 			return -E2BIG;
16205 		}
16206 
16207 		state->last_insn_idx = env->prev_insn_idx;
16208 
16209 		if (is_prune_point(env, env->insn_idx)) {
16210 			err = is_state_visited(env, env->insn_idx);
16211 			if (err < 0)
16212 				return err;
16213 			if (err == 1) {
16214 				/* found equivalent state, can prune the search */
16215 				if (env->log.level & BPF_LOG_LEVEL) {
16216 					if (do_print_state)
16217 						verbose(env, "\nfrom %d to %d%s: safe\n",
16218 							env->prev_insn_idx, env->insn_idx,
16219 							env->cur_state->speculative ?
16220 							" (speculative execution)" : "");
16221 					else
16222 						verbose(env, "%d: safe\n", env->insn_idx);
16223 				}
16224 				goto process_bpf_exit;
16225 			}
16226 		}
16227 
16228 		if (is_jmp_point(env, env->insn_idx)) {
16229 			err = push_jmp_history(env, state);
16230 			if (err)
16231 				return err;
16232 		}
16233 
16234 		if (signal_pending(current))
16235 			return -EAGAIN;
16236 
16237 		if (need_resched())
16238 			cond_resched();
16239 
16240 		if (env->log.level & BPF_LOG_LEVEL2 && do_print_state) {
16241 			verbose(env, "\nfrom %d to %d%s:",
16242 				env->prev_insn_idx, env->insn_idx,
16243 				env->cur_state->speculative ?
16244 				" (speculative execution)" : "");
16245 			print_verifier_state(env, state->frame[state->curframe], true);
16246 			do_print_state = false;
16247 		}
16248 
16249 		if (env->log.level & BPF_LOG_LEVEL) {
16250 			const struct bpf_insn_cbs cbs = {
16251 				.cb_call	= disasm_kfunc_name,
16252 				.cb_print	= verbose,
16253 				.private_data	= env,
16254 			};
16255 
16256 			if (verifier_state_scratched(env))
16257 				print_insn_state(env, state->frame[state->curframe]);
16258 
16259 			verbose_linfo(env, env->insn_idx, "; ");
16260 			env->prev_log_pos = env->log.end_pos;
16261 			verbose(env, "%d: ", env->insn_idx);
16262 			print_bpf_insn(&cbs, insn, env->allow_ptr_leaks);
16263 			env->prev_insn_print_pos = env->log.end_pos - env->prev_log_pos;
16264 			env->prev_log_pos = env->log.end_pos;
16265 		}
16266 
16267 		if (bpf_prog_is_offloaded(env->prog->aux)) {
16268 			err = bpf_prog_offload_verify_insn(env, env->insn_idx,
16269 							   env->prev_insn_idx);
16270 			if (err)
16271 				return err;
16272 		}
16273 
16274 		regs = cur_regs(env);
16275 		sanitize_mark_insn_seen(env);
16276 		prev_insn_idx = env->insn_idx;
16277 
16278 		if (class == BPF_ALU || class == BPF_ALU64) {
16279 			err = check_alu_op(env, insn);
16280 			if (err)
16281 				return err;
16282 
16283 		} else if (class == BPF_LDX) {
16284 			enum bpf_reg_type src_reg_type;
16285 
16286 			/* check for reserved fields is already done */
16287 
16288 			/* check src operand */
16289 			err = check_reg_arg(env, insn->src_reg, SRC_OP);
16290 			if (err)
16291 				return err;
16292 
16293 			err = check_reg_arg(env, insn->dst_reg, DST_OP_NO_MARK);
16294 			if (err)
16295 				return err;
16296 
16297 			src_reg_type = regs[insn->src_reg].type;
16298 
16299 			/* check that memory (src_reg + off) is readable,
16300 			 * the state of dst_reg will be updated by this func
16301 			 */
16302 			err = check_mem_access(env, env->insn_idx, insn->src_reg,
16303 					       insn->off, BPF_SIZE(insn->code),
16304 					       BPF_READ, insn->dst_reg, false);
16305 			if (err)
16306 				return err;
16307 
16308 			err = save_aux_ptr_type(env, src_reg_type, true);
16309 			if (err)
16310 				return err;
16311 		} else if (class == BPF_STX) {
16312 			enum bpf_reg_type dst_reg_type;
16313 
16314 			if (BPF_MODE(insn->code) == BPF_ATOMIC) {
16315 				err = check_atomic(env, env->insn_idx, insn);
16316 				if (err)
16317 					return err;
16318 				env->insn_idx++;
16319 				continue;
16320 			}
16321 
16322 			if (BPF_MODE(insn->code) != BPF_MEM || insn->imm != 0) {
16323 				verbose(env, "BPF_STX uses reserved fields\n");
16324 				return -EINVAL;
16325 			}
16326 
16327 			/* check src1 operand */
16328 			err = check_reg_arg(env, insn->src_reg, SRC_OP);
16329 			if (err)
16330 				return err;
16331 			/* check src2 operand */
16332 			err = check_reg_arg(env, insn->dst_reg, SRC_OP);
16333 			if (err)
16334 				return err;
16335 
16336 			dst_reg_type = regs[insn->dst_reg].type;
16337 
16338 			/* check that memory (dst_reg + off) is writeable */
16339 			err = check_mem_access(env, env->insn_idx, insn->dst_reg,
16340 					       insn->off, BPF_SIZE(insn->code),
16341 					       BPF_WRITE, insn->src_reg, false);
16342 			if (err)
16343 				return err;
16344 
16345 			err = save_aux_ptr_type(env, dst_reg_type, false);
16346 			if (err)
16347 				return err;
16348 		} else if (class == BPF_ST) {
16349 			enum bpf_reg_type dst_reg_type;
16350 
16351 			if (BPF_MODE(insn->code) != BPF_MEM ||
16352 			    insn->src_reg != BPF_REG_0) {
16353 				verbose(env, "BPF_ST uses reserved fields\n");
16354 				return -EINVAL;
16355 			}
16356 			/* check src operand */
16357 			err = check_reg_arg(env, insn->dst_reg, SRC_OP);
16358 			if (err)
16359 				return err;
16360 
16361 			dst_reg_type = regs[insn->dst_reg].type;
16362 
16363 			/* check that memory (dst_reg + off) is writeable */
16364 			err = check_mem_access(env, env->insn_idx, insn->dst_reg,
16365 					       insn->off, BPF_SIZE(insn->code),
16366 					       BPF_WRITE, -1, false);
16367 			if (err)
16368 				return err;
16369 
16370 			err = save_aux_ptr_type(env, dst_reg_type, false);
16371 			if (err)
16372 				return err;
16373 		} else if (class == BPF_JMP || class == BPF_JMP32) {
16374 			u8 opcode = BPF_OP(insn->code);
16375 
16376 			env->jmps_processed++;
16377 			if (opcode == BPF_CALL) {
16378 				if (BPF_SRC(insn->code) != BPF_K ||
16379 				    (insn->src_reg != BPF_PSEUDO_KFUNC_CALL
16380 				     && insn->off != 0) ||
16381 				    (insn->src_reg != BPF_REG_0 &&
16382 				     insn->src_reg != BPF_PSEUDO_CALL &&
16383 				     insn->src_reg != BPF_PSEUDO_KFUNC_CALL) ||
16384 				    insn->dst_reg != BPF_REG_0 ||
16385 				    class == BPF_JMP32) {
16386 					verbose(env, "BPF_CALL uses reserved fields\n");
16387 					return -EINVAL;
16388 				}
16389 
16390 				if (env->cur_state->active_lock.ptr) {
16391 					if ((insn->src_reg == BPF_REG_0 && insn->imm != BPF_FUNC_spin_unlock) ||
16392 					    (insn->src_reg == BPF_PSEUDO_CALL) ||
16393 					    (insn->src_reg == BPF_PSEUDO_KFUNC_CALL &&
16394 					     (insn->off != 0 || !is_bpf_graph_api_kfunc(insn->imm)))) {
16395 						verbose(env, "function calls are not allowed while holding a lock\n");
16396 						return -EINVAL;
16397 					}
16398 				}
16399 				if (insn->src_reg == BPF_PSEUDO_CALL)
16400 					err = check_func_call(env, insn, &env->insn_idx);
16401 				else if (insn->src_reg == BPF_PSEUDO_KFUNC_CALL)
16402 					err = check_kfunc_call(env, insn, &env->insn_idx);
16403 				else
16404 					err = check_helper_call(env, insn, &env->insn_idx);
16405 				if (err)
16406 					return err;
16407 
16408 				mark_reg_scratched(env, BPF_REG_0);
16409 			} else if (opcode == BPF_JA) {
16410 				if (BPF_SRC(insn->code) != BPF_K ||
16411 				    insn->imm != 0 ||
16412 				    insn->src_reg != BPF_REG_0 ||
16413 				    insn->dst_reg != BPF_REG_0 ||
16414 				    class == BPF_JMP32) {
16415 					verbose(env, "BPF_JA uses reserved fields\n");
16416 					return -EINVAL;
16417 				}
16418 
16419 				env->insn_idx += insn->off + 1;
16420 				continue;
16421 
16422 			} else if (opcode == BPF_EXIT) {
16423 				if (BPF_SRC(insn->code) != BPF_K ||
16424 				    insn->imm != 0 ||
16425 				    insn->src_reg != BPF_REG_0 ||
16426 				    insn->dst_reg != BPF_REG_0 ||
16427 				    class == BPF_JMP32) {
16428 					verbose(env, "BPF_EXIT uses reserved fields\n");
16429 					return -EINVAL;
16430 				}
16431 
16432 				if (env->cur_state->active_lock.ptr &&
16433 				    !in_rbtree_lock_required_cb(env)) {
16434 					verbose(env, "bpf_spin_unlock is missing\n");
16435 					return -EINVAL;
16436 				}
16437 
16438 				if (env->cur_state->active_rcu_lock) {
16439 					verbose(env, "bpf_rcu_read_unlock is missing\n");
16440 					return -EINVAL;
16441 				}
16442 
16443 				/* We must do check_reference_leak here before
16444 				 * prepare_func_exit to handle the case when
16445 				 * state->curframe > 0, it may be a callback
16446 				 * function, for which reference_state must
16447 				 * match caller reference state when it exits.
16448 				 */
16449 				err = check_reference_leak(env);
16450 				if (err)
16451 					return err;
16452 
16453 				if (state->curframe) {
16454 					/* exit from nested function */
16455 					err = prepare_func_exit(env, &env->insn_idx);
16456 					if (err)
16457 						return err;
16458 					do_print_state = true;
16459 					continue;
16460 				}
16461 
16462 				err = check_return_code(env);
16463 				if (err)
16464 					return err;
16465 process_bpf_exit:
16466 				mark_verifier_state_scratched(env);
16467 				update_branch_counts(env, env->cur_state);
16468 				err = pop_stack(env, &prev_insn_idx,
16469 						&env->insn_idx, pop_log);
16470 				if (err < 0) {
16471 					if (err != -ENOENT)
16472 						return err;
16473 					break;
16474 				} else {
16475 					do_print_state = true;
16476 					continue;
16477 				}
16478 			} else {
16479 				err = check_cond_jmp_op(env, insn, &env->insn_idx);
16480 				if (err)
16481 					return err;
16482 			}
16483 		} else if (class == BPF_LD) {
16484 			u8 mode = BPF_MODE(insn->code);
16485 
16486 			if (mode == BPF_ABS || mode == BPF_IND) {
16487 				err = check_ld_abs(env, insn);
16488 				if (err)
16489 					return err;
16490 
16491 			} else if (mode == BPF_IMM) {
16492 				err = check_ld_imm(env, insn);
16493 				if (err)
16494 					return err;
16495 
16496 				env->insn_idx++;
16497 				sanitize_mark_insn_seen(env);
16498 			} else {
16499 				verbose(env, "invalid BPF_LD mode\n");
16500 				return -EINVAL;
16501 			}
16502 		} else {
16503 			verbose(env, "unknown insn class %d\n", class);
16504 			return -EINVAL;
16505 		}
16506 
16507 		env->insn_idx++;
16508 	}
16509 
16510 	return 0;
16511 }
16512 
16513 static int find_btf_percpu_datasec(struct btf *btf)
16514 {
16515 	const struct btf_type *t;
16516 	const char *tname;
16517 	int i, n;
16518 
16519 	/*
16520 	 * Both vmlinux and module each have their own ".data..percpu"
16521 	 * DATASECs in BTF. So for module's case, we need to skip vmlinux BTF
16522 	 * types to look at only module's own BTF types.
16523 	 */
16524 	n = btf_nr_types(btf);
16525 	if (btf_is_module(btf))
16526 		i = btf_nr_types(btf_vmlinux);
16527 	else
16528 		i = 1;
16529 
16530 	for(; i < n; i++) {
16531 		t = btf_type_by_id(btf, i);
16532 		if (BTF_INFO_KIND(t->info) != BTF_KIND_DATASEC)
16533 			continue;
16534 
16535 		tname = btf_name_by_offset(btf, t->name_off);
16536 		if (!strcmp(tname, ".data..percpu"))
16537 			return i;
16538 	}
16539 
16540 	return -ENOENT;
16541 }
16542 
16543 /* replace pseudo btf_id with kernel symbol address */
16544 static int check_pseudo_btf_id(struct bpf_verifier_env *env,
16545 			       struct bpf_insn *insn,
16546 			       struct bpf_insn_aux_data *aux)
16547 {
16548 	const struct btf_var_secinfo *vsi;
16549 	const struct btf_type *datasec;
16550 	struct btf_mod_pair *btf_mod;
16551 	const struct btf_type *t;
16552 	const char *sym_name;
16553 	bool percpu = false;
16554 	u32 type, id = insn->imm;
16555 	struct btf *btf;
16556 	s32 datasec_id;
16557 	u64 addr;
16558 	int i, btf_fd, err;
16559 
16560 	btf_fd = insn[1].imm;
16561 	if (btf_fd) {
16562 		btf = btf_get_by_fd(btf_fd);
16563 		if (IS_ERR(btf)) {
16564 			verbose(env, "invalid module BTF object FD specified.\n");
16565 			return -EINVAL;
16566 		}
16567 	} else {
16568 		if (!btf_vmlinux) {
16569 			verbose(env, "kernel is missing BTF, make sure CONFIG_DEBUG_INFO_BTF=y is specified in Kconfig.\n");
16570 			return -EINVAL;
16571 		}
16572 		btf = btf_vmlinux;
16573 		btf_get(btf);
16574 	}
16575 
16576 	t = btf_type_by_id(btf, id);
16577 	if (!t) {
16578 		verbose(env, "ldimm64 insn specifies invalid btf_id %d.\n", id);
16579 		err = -ENOENT;
16580 		goto err_put;
16581 	}
16582 
16583 	if (!btf_type_is_var(t) && !btf_type_is_func(t)) {
16584 		verbose(env, "pseudo btf_id %d in ldimm64 isn't KIND_VAR or KIND_FUNC\n", id);
16585 		err = -EINVAL;
16586 		goto err_put;
16587 	}
16588 
16589 	sym_name = btf_name_by_offset(btf, t->name_off);
16590 	addr = kallsyms_lookup_name(sym_name);
16591 	if (!addr) {
16592 		verbose(env, "ldimm64 failed to find the address for kernel symbol '%s'.\n",
16593 			sym_name);
16594 		err = -ENOENT;
16595 		goto err_put;
16596 	}
16597 	insn[0].imm = (u32)addr;
16598 	insn[1].imm = addr >> 32;
16599 
16600 	if (btf_type_is_func(t)) {
16601 		aux->btf_var.reg_type = PTR_TO_MEM | MEM_RDONLY;
16602 		aux->btf_var.mem_size = 0;
16603 		goto check_btf;
16604 	}
16605 
16606 	datasec_id = find_btf_percpu_datasec(btf);
16607 	if (datasec_id > 0) {
16608 		datasec = btf_type_by_id(btf, datasec_id);
16609 		for_each_vsi(i, datasec, vsi) {
16610 			if (vsi->type == id) {
16611 				percpu = true;
16612 				break;
16613 			}
16614 		}
16615 	}
16616 
16617 	type = t->type;
16618 	t = btf_type_skip_modifiers(btf, type, NULL);
16619 	if (percpu) {
16620 		aux->btf_var.reg_type = PTR_TO_BTF_ID | MEM_PERCPU;
16621 		aux->btf_var.btf = btf;
16622 		aux->btf_var.btf_id = type;
16623 	} else if (!btf_type_is_struct(t)) {
16624 		const struct btf_type *ret;
16625 		const char *tname;
16626 		u32 tsize;
16627 
16628 		/* resolve the type size of ksym. */
16629 		ret = btf_resolve_size(btf, t, &tsize);
16630 		if (IS_ERR(ret)) {
16631 			tname = btf_name_by_offset(btf, t->name_off);
16632 			verbose(env, "ldimm64 unable to resolve the size of type '%s': %ld\n",
16633 				tname, PTR_ERR(ret));
16634 			err = -EINVAL;
16635 			goto err_put;
16636 		}
16637 		aux->btf_var.reg_type = PTR_TO_MEM | MEM_RDONLY;
16638 		aux->btf_var.mem_size = tsize;
16639 	} else {
16640 		aux->btf_var.reg_type = PTR_TO_BTF_ID;
16641 		aux->btf_var.btf = btf;
16642 		aux->btf_var.btf_id = type;
16643 	}
16644 check_btf:
16645 	/* check whether we recorded this BTF (and maybe module) already */
16646 	for (i = 0; i < env->used_btf_cnt; i++) {
16647 		if (env->used_btfs[i].btf == btf) {
16648 			btf_put(btf);
16649 			return 0;
16650 		}
16651 	}
16652 
16653 	if (env->used_btf_cnt >= MAX_USED_BTFS) {
16654 		err = -E2BIG;
16655 		goto err_put;
16656 	}
16657 
16658 	btf_mod = &env->used_btfs[env->used_btf_cnt];
16659 	btf_mod->btf = btf;
16660 	btf_mod->module = NULL;
16661 
16662 	/* if we reference variables from kernel module, bump its refcount */
16663 	if (btf_is_module(btf)) {
16664 		btf_mod->module = btf_try_get_module(btf);
16665 		if (!btf_mod->module) {
16666 			err = -ENXIO;
16667 			goto err_put;
16668 		}
16669 	}
16670 
16671 	env->used_btf_cnt++;
16672 
16673 	return 0;
16674 err_put:
16675 	btf_put(btf);
16676 	return err;
16677 }
16678 
16679 static bool is_tracing_prog_type(enum bpf_prog_type type)
16680 {
16681 	switch (type) {
16682 	case BPF_PROG_TYPE_KPROBE:
16683 	case BPF_PROG_TYPE_TRACEPOINT:
16684 	case BPF_PROG_TYPE_PERF_EVENT:
16685 	case BPF_PROG_TYPE_RAW_TRACEPOINT:
16686 	case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
16687 		return true;
16688 	default:
16689 		return false;
16690 	}
16691 }
16692 
16693 static int check_map_prog_compatibility(struct bpf_verifier_env *env,
16694 					struct bpf_map *map,
16695 					struct bpf_prog *prog)
16696 
16697 {
16698 	enum bpf_prog_type prog_type = resolve_prog_type(prog);
16699 
16700 	if (btf_record_has_field(map->record, BPF_LIST_HEAD) ||
16701 	    btf_record_has_field(map->record, BPF_RB_ROOT)) {
16702 		if (is_tracing_prog_type(prog_type)) {
16703 			verbose(env, "tracing progs cannot use bpf_{list_head,rb_root} yet\n");
16704 			return -EINVAL;
16705 		}
16706 	}
16707 
16708 	if (btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
16709 		if (prog_type == BPF_PROG_TYPE_SOCKET_FILTER) {
16710 			verbose(env, "socket filter progs cannot use bpf_spin_lock yet\n");
16711 			return -EINVAL;
16712 		}
16713 
16714 		if (is_tracing_prog_type(prog_type)) {
16715 			verbose(env, "tracing progs cannot use bpf_spin_lock yet\n");
16716 			return -EINVAL;
16717 		}
16718 
16719 		if (prog->aux->sleepable) {
16720 			verbose(env, "sleepable progs cannot use bpf_spin_lock yet\n");
16721 			return -EINVAL;
16722 		}
16723 	}
16724 
16725 	if (btf_record_has_field(map->record, BPF_TIMER)) {
16726 		if (is_tracing_prog_type(prog_type)) {
16727 			verbose(env, "tracing progs cannot use bpf_timer yet\n");
16728 			return -EINVAL;
16729 		}
16730 	}
16731 
16732 	if ((bpf_prog_is_offloaded(prog->aux) || bpf_map_is_offloaded(map)) &&
16733 	    !bpf_offload_prog_map_match(prog, map)) {
16734 		verbose(env, "offload device mismatch between prog and map\n");
16735 		return -EINVAL;
16736 	}
16737 
16738 	if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
16739 		verbose(env, "bpf_struct_ops map cannot be used in prog\n");
16740 		return -EINVAL;
16741 	}
16742 
16743 	if (prog->aux->sleepable)
16744 		switch (map->map_type) {
16745 		case BPF_MAP_TYPE_HASH:
16746 		case BPF_MAP_TYPE_LRU_HASH:
16747 		case BPF_MAP_TYPE_ARRAY:
16748 		case BPF_MAP_TYPE_PERCPU_HASH:
16749 		case BPF_MAP_TYPE_PERCPU_ARRAY:
16750 		case BPF_MAP_TYPE_LRU_PERCPU_HASH:
16751 		case BPF_MAP_TYPE_ARRAY_OF_MAPS:
16752 		case BPF_MAP_TYPE_HASH_OF_MAPS:
16753 		case BPF_MAP_TYPE_RINGBUF:
16754 		case BPF_MAP_TYPE_USER_RINGBUF:
16755 		case BPF_MAP_TYPE_INODE_STORAGE:
16756 		case BPF_MAP_TYPE_SK_STORAGE:
16757 		case BPF_MAP_TYPE_TASK_STORAGE:
16758 		case BPF_MAP_TYPE_CGRP_STORAGE:
16759 			break;
16760 		default:
16761 			verbose(env,
16762 				"Sleepable programs can only use array, hash, ringbuf and local storage maps\n");
16763 			return -EINVAL;
16764 		}
16765 
16766 	return 0;
16767 }
16768 
16769 static bool bpf_map_is_cgroup_storage(struct bpf_map *map)
16770 {
16771 	return (map->map_type == BPF_MAP_TYPE_CGROUP_STORAGE ||
16772 		map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE);
16773 }
16774 
16775 /* find and rewrite pseudo imm in ld_imm64 instructions:
16776  *
16777  * 1. if it accesses map FD, replace it with actual map pointer.
16778  * 2. if it accesses btf_id of a VAR, replace it with pointer to the var.
16779  *
16780  * NOTE: btf_vmlinux is required for converting pseudo btf_id.
16781  */
16782 static int resolve_pseudo_ldimm64(struct bpf_verifier_env *env)
16783 {
16784 	struct bpf_insn *insn = env->prog->insnsi;
16785 	int insn_cnt = env->prog->len;
16786 	int i, j, err;
16787 
16788 	err = bpf_prog_calc_tag(env->prog);
16789 	if (err)
16790 		return err;
16791 
16792 	for (i = 0; i < insn_cnt; i++, insn++) {
16793 		if (BPF_CLASS(insn->code) == BPF_LDX &&
16794 		    (BPF_MODE(insn->code) != BPF_MEM || insn->imm != 0)) {
16795 			verbose(env, "BPF_LDX uses reserved fields\n");
16796 			return -EINVAL;
16797 		}
16798 
16799 		if (insn[0].code == (BPF_LD | BPF_IMM | BPF_DW)) {
16800 			struct bpf_insn_aux_data *aux;
16801 			struct bpf_map *map;
16802 			struct fd f;
16803 			u64 addr;
16804 			u32 fd;
16805 
16806 			if (i == insn_cnt - 1 || insn[1].code != 0 ||
16807 			    insn[1].dst_reg != 0 || insn[1].src_reg != 0 ||
16808 			    insn[1].off != 0) {
16809 				verbose(env, "invalid bpf_ld_imm64 insn\n");
16810 				return -EINVAL;
16811 			}
16812 
16813 			if (insn[0].src_reg == 0)
16814 				/* valid generic load 64-bit imm */
16815 				goto next_insn;
16816 
16817 			if (insn[0].src_reg == BPF_PSEUDO_BTF_ID) {
16818 				aux = &env->insn_aux_data[i];
16819 				err = check_pseudo_btf_id(env, insn, aux);
16820 				if (err)
16821 					return err;
16822 				goto next_insn;
16823 			}
16824 
16825 			if (insn[0].src_reg == BPF_PSEUDO_FUNC) {
16826 				aux = &env->insn_aux_data[i];
16827 				aux->ptr_type = PTR_TO_FUNC;
16828 				goto next_insn;
16829 			}
16830 
16831 			/* In final convert_pseudo_ld_imm64() step, this is
16832 			 * converted into regular 64-bit imm load insn.
16833 			 */
16834 			switch (insn[0].src_reg) {
16835 			case BPF_PSEUDO_MAP_VALUE:
16836 			case BPF_PSEUDO_MAP_IDX_VALUE:
16837 				break;
16838 			case BPF_PSEUDO_MAP_FD:
16839 			case BPF_PSEUDO_MAP_IDX:
16840 				if (insn[1].imm == 0)
16841 					break;
16842 				fallthrough;
16843 			default:
16844 				verbose(env, "unrecognized bpf_ld_imm64 insn\n");
16845 				return -EINVAL;
16846 			}
16847 
16848 			switch (insn[0].src_reg) {
16849 			case BPF_PSEUDO_MAP_IDX_VALUE:
16850 			case BPF_PSEUDO_MAP_IDX:
16851 				if (bpfptr_is_null(env->fd_array)) {
16852 					verbose(env, "fd_idx without fd_array is invalid\n");
16853 					return -EPROTO;
16854 				}
16855 				if (copy_from_bpfptr_offset(&fd, env->fd_array,
16856 							    insn[0].imm * sizeof(fd),
16857 							    sizeof(fd)))
16858 					return -EFAULT;
16859 				break;
16860 			default:
16861 				fd = insn[0].imm;
16862 				break;
16863 			}
16864 
16865 			f = fdget(fd);
16866 			map = __bpf_map_get(f);
16867 			if (IS_ERR(map)) {
16868 				verbose(env, "fd %d is not pointing to valid bpf_map\n",
16869 					insn[0].imm);
16870 				return PTR_ERR(map);
16871 			}
16872 
16873 			err = check_map_prog_compatibility(env, map, env->prog);
16874 			if (err) {
16875 				fdput(f);
16876 				return err;
16877 			}
16878 
16879 			aux = &env->insn_aux_data[i];
16880 			if (insn[0].src_reg == BPF_PSEUDO_MAP_FD ||
16881 			    insn[0].src_reg == BPF_PSEUDO_MAP_IDX) {
16882 				addr = (unsigned long)map;
16883 			} else {
16884 				u32 off = insn[1].imm;
16885 
16886 				if (off >= BPF_MAX_VAR_OFF) {
16887 					verbose(env, "direct value offset of %u is not allowed\n", off);
16888 					fdput(f);
16889 					return -EINVAL;
16890 				}
16891 
16892 				if (!map->ops->map_direct_value_addr) {
16893 					verbose(env, "no direct value access support for this map type\n");
16894 					fdput(f);
16895 					return -EINVAL;
16896 				}
16897 
16898 				err = map->ops->map_direct_value_addr(map, &addr, off);
16899 				if (err) {
16900 					verbose(env, "invalid access to map value pointer, value_size=%u off=%u\n",
16901 						map->value_size, off);
16902 					fdput(f);
16903 					return err;
16904 				}
16905 
16906 				aux->map_off = off;
16907 				addr += off;
16908 			}
16909 
16910 			insn[0].imm = (u32)addr;
16911 			insn[1].imm = addr >> 32;
16912 
16913 			/* check whether we recorded this map already */
16914 			for (j = 0; j < env->used_map_cnt; j++) {
16915 				if (env->used_maps[j] == map) {
16916 					aux->map_index = j;
16917 					fdput(f);
16918 					goto next_insn;
16919 				}
16920 			}
16921 
16922 			if (env->used_map_cnt >= MAX_USED_MAPS) {
16923 				fdput(f);
16924 				return -E2BIG;
16925 			}
16926 
16927 			/* hold the map. If the program is rejected by verifier,
16928 			 * the map will be released by release_maps() or it
16929 			 * will be used by the valid program until it's unloaded
16930 			 * and all maps are released in free_used_maps()
16931 			 */
16932 			bpf_map_inc(map);
16933 
16934 			aux->map_index = env->used_map_cnt;
16935 			env->used_maps[env->used_map_cnt++] = map;
16936 
16937 			if (bpf_map_is_cgroup_storage(map) &&
16938 			    bpf_cgroup_storage_assign(env->prog->aux, map)) {
16939 				verbose(env, "only one cgroup storage of each type is allowed\n");
16940 				fdput(f);
16941 				return -EBUSY;
16942 			}
16943 
16944 			fdput(f);
16945 next_insn:
16946 			insn++;
16947 			i++;
16948 			continue;
16949 		}
16950 
16951 		/* Basic sanity check before we invest more work here. */
16952 		if (!bpf_opcode_in_insntable(insn->code)) {
16953 			verbose(env, "unknown opcode %02x\n", insn->code);
16954 			return -EINVAL;
16955 		}
16956 	}
16957 
16958 	/* now all pseudo BPF_LD_IMM64 instructions load valid
16959 	 * 'struct bpf_map *' into a register instead of user map_fd.
16960 	 * These pointers will be used later by verifier to validate map access.
16961 	 */
16962 	return 0;
16963 }
16964 
16965 /* drop refcnt of maps used by the rejected program */
16966 static void release_maps(struct bpf_verifier_env *env)
16967 {
16968 	__bpf_free_used_maps(env->prog->aux, env->used_maps,
16969 			     env->used_map_cnt);
16970 }
16971 
16972 /* drop refcnt of maps used by the rejected program */
16973 static void release_btfs(struct bpf_verifier_env *env)
16974 {
16975 	__bpf_free_used_btfs(env->prog->aux, env->used_btfs,
16976 			     env->used_btf_cnt);
16977 }
16978 
16979 /* convert pseudo BPF_LD_IMM64 into generic BPF_LD_IMM64 */
16980 static void convert_pseudo_ld_imm64(struct bpf_verifier_env *env)
16981 {
16982 	struct bpf_insn *insn = env->prog->insnsi;
16983 	int insn_cnt = env->prog->len;
16984 	int i;
16985 
16986 	for (i = 0; i < insn_cnt; i++, insn++) {
16987 		if (insn->code != (BPF_LD | BPF_IMM | BPF_DW))
16988 			continue;
16989 		if (insn->src_reg == BPF_PSEUDO_FUNC)
16990 			continue;
16991 		insn->src_reg = 0;
16992 	}
16993 }
16994 
16995 /* single env->prog->insni[off] instruction was replaced with the range
16996  * insni[off, off + cnt).  Adjust corresponding insn_aux_data by copying
16997  * [0, off) and [off, end) to new locations, so the patched range stays zero
16998  */
16999 static void adjust_insn_aux_data(struct bpf_verifier_env *env,
17000 				 struct bpf_insn_aux_data *new_data,
17001 				 struct bpf_prog *new_prog, u32 off, u32 cnt)
17002 {
17003 	struct bpf_insn_aux_data *old_data = env->insn_aux_data;
17004 	struct bpf_insn *insn = new_prog->insnsi;
17005 	u32 old_seen = old_data[off].seen;
17006 	u32 prog_len;
17007 	int i;
17008 
17009 	/* aux info at OFF always needs adjustment, no matter fast path
17010 	 * (cnt == 1) is taken or not. There is no guarantee INSN at OFF is the
17011 	 * original insn at old prog.
17012 	 */
17013 	old_data[off].zext_dst = insn_has_def32(env, insn + off + cnt - 1);
17014 
17015 	if (cnt == 1)
17016 		return;
17017 	prog_len = new_prog->len;
17018 
17019 	memcpy(new_data, old_data, sizeof(struct bpf_insn_aux_data) * off);
17020 	memcpy(new_data + off + cnt - 1, old_data + off,
17021 	       sizeof(struct bpf_insn_aux_data) * (prog_len - off - cnt + 1));
17022 	for (i = off; i < off + cnt - 1; i++) {
17023 		/* Expand insni[off]'s seen count to the patched range. */
17024 		new_data[i].seen = old_seen;
17025 		new_data[i].zext_dst = insn_has_def32(env, insn + i);
17026 	}
17027 	env->insn_aux_data = new_data;
17028 	vfree(old_data);
17029 }
17030 
17031 static void adjust_subprog_starts(struct bpf_verifier_env *env, u32 off, u32 len)
17032 {
17033 	int i;
17034 
17035 	if (len == 1)
17036 		return;
17037 	/* NOTE: fake 'exit' subprog should be updated as well. */
17038 	for (i = 0; i <= env->subprog_cnt; i++) {
17039 		if (env->subprog_info[i].start <= off)
17040 			continue;
17041 		env->subprog_info[i].start += len - 1;
17042 	}
17043 }
17044 
17045 static void adjust_poke_descs(struct bpf_prog *prog, u32 off, u32 len)
17046 {
17047 	struct bpf_jit_poke_descriptor *tab = prog->aux->poke_tab;
17048 	int i, sz = prog->aux->size_poke_tab;
17049 	struct bpf_jit_poke_descriptor *desc;
17050 
17051 	for (i = 0; i < sz; i++) {
17052 		desc = &tab[i];
17053 		if (desc->insn_idx <= off)
17054 			continue;
17055 		desc->insn_idx += len - 1;
17056 	}
17057 }
17058 
17059 static struct bpf_prog *bpf_patch_insn_data(struct bpf_verifier_env *env, u32 off,
17060 					    const struct bpf_insn *patch, u32 len)
17061 {
17062 	struct bpf_prog *new_prog;
17063 	struct bpf_insn_aux_data *new_data = NULL;
17064 
17065 	if (len > 1) {
17066 		new_data = vzalloc(array_size(env->prog->len + len - 1,
17067 					      sizeof(struct bpf_insn_aux_data)));
17068 		if (!new_data)
17069 			return NULL;
17070 	}
17071 
17072 	new_prog = bpf_patch_insn_single(env->prog, off, patch, len);
17073 	if (IS_ERR(new_prog)) {
17074 		if (PTR_ERR(new_prog) == -ERANGE)
17075 			verbose(env,
17076 				"insn %d cannot be patched due to 16-bit range\n",
17077 				env->insn_aux_data[off].orig_idx);
17078 		vfree(new_data);
17079 		return NULL;
17080 	}
17081 	adjust_insn_aux_data(env, new_data, new_prog, off, len);
17082 	adjust_subprog_starts(env, off, len);
17083 	adjust_poke_descs(new_prog, off, len);
17084 	return new_prog;
17085 }
17086 
17087 static int adjust_subprog_starts_after_remove(struct bpf_verifier_env *env,
17088 					      u32 off, u32 cnt)
17089 {
17090 	int i, j;
17091 
17092 	/* find first prog starting at or after off (first to remove) */
17093 	for (i = 0; i < env->subprog_cnt; i++)
17094 		if (env->subprog_info[i].start >= off)
17095 			break;
17096 	/* find first prog starting at or after off + cnt (first to stay) */
17097 	for (j = i; j < env->subprog_cnt; j++)
17098 		if (env->subprog_info[j].start >= off + cnt)
17099 			break;
17100 	/* if j doesn't start exactly at off + cnt, we are just removing
17101 	 * the front of previous prog
17102 	 */
17103 	if (env->subprog_info[j].start != off + cnt)
17104 		j--;
17105 
17106 	if (j > i) {
17107 		struct bpf_prog_aux *aux = env->prog->aux;
17108 		int move;
17109 
17110 		/* move fake 'exit' subprog as well */
17111 		move = env->subprog_cnt + 1 - j;
17112 
17113 		memmove(env->subprog_info + i,
17114 			env->subprog_info + j,
17115 			sizeof(*env->subprog_info) * move);
17116 		env->subprog_cnt -= j - i;
17117 
17118 		/* remove func_info */
17119 		if (aux->func_info) {
17120 			move = aux->func_info_cnt - j;
17121 
17122 			memmove(aux->func_info + i,
17123 				aux->func_info + j,
17124 				sizeof(*aux->func_info) * move);
17125 			aux->func_info_cnt -= j - i;
17126 			/* func_info->insn_off is set after all code rewrites,
17127 			 * in adjust_btf_func() - no need to adjust
17128 			 */
17129 		}
17130 	} else {
17131 		/* convert i from "first prog to remove" to "first to adjust" */
17132 		if (env->subprog_info[i].start == off)
17133 			i++;
17134 	}
17135 
17136 	/* update fake 'exit' subprog as well */
17137 	for (; i <= env->subprog_cnt; i++)
17138 		env->subprog_info[i].start -= cnt;
17139 
17140 	return 0;
17141 }
17142 
17143 static int bpf_adj_linfo_after_remove(struct bpf_verifier_env *env, u32 off,
17144 				      u32 cnt)
17145 {
17146 	struct bpf_prog *prog = env->prog;
17147 	u32 i, l_off, l_cnt, nr_linfo;
17148 	struct bpf_line_info *linfo;
17149 
17150 	nr_linfo = prog->aux->nr_linfo;
17151 	if (!nr_linfo)
17152 		return 0;
17153 
17154 	linfo = prog->aux->linfo;
17155 
17156 	/* find first line info to remove, count lines to be removed */
17157 	for (i = 0; i < nr_linfo; i++)
17158 		if (linfo[i].insn_off >= off)
17159 			break;
17160 
17161 	l_off = i;
17162 	l_cnt = 0;
17163 	for (; i < nr_linfo; i++)
17164 		if (linfo[i].insn_off < off + cnt)
17165 			l_cnt++;
17166 		else
17167 			break;
17168 
17169 	/* First live insn doesn't match first live linfo, it needs to "inherit"
17170 	 * last removed linfo.  prog is already modified, so prog->len == off
17171 	 * means no live instructions after (tail of the program was removed).
17172 	 */
17173 	if (prog->len != off && l_cnt &&
17174 	    (i == nr_linfo || linfo[i].insn_off != off + cnt)) {
17175 		l_cnt--;
17176 		linfo[--i].insn_off = off + cnt;
17177 	}
17178 
17179 	/* remove the line info which refer to the removed instructions */
17180 	if (l_cnt) {
17181 		memmove(linfo + l_off, linfo + i,
17182 			sizeof(*linfo) * (nr_linfo - i));
17183 
17184 		prog->aux->nr_linfo -= l_cnt;
17185 		nr_linfo = prog->aux->nr_linfo;
17186 	}
17187 
17188 	/* pull all linfo[i].insn_off >= off + cnt in by cnt */
17189 	for (i = l_off; i < nr_linfo; i++)
17190 		linfo[i].insn_off -= cnt;
17191 
17192 	/* fix up all subprogs (incl. 'exit') which start >= off */
17193 	for (i = 0; i <= env->subprog_cnt; i++)
17194 		if (env->subprog_info[i].linfo_idx > l_off) {
17195 			/* program may have started in the removed region but
17196 			 * may not be fully removed
17197 			 */
17198 			if (env->subprog_info[i].linfo_idx >= l_off + l_cnt)
17199 				env->subprog_info[i].linfo_idx -= l_cnt;
17200 			else
17201 				env->subprog_info[i].linfo_idx = l_off;
17202 		}
17203 
17204 	return 0;
17205 }
17206 
17207 static int verifier_remove_insns(struct bpf_verifier_env *env, u32 off, u32 cnt)
17208 {
17209 	struct bpf_insn_aux_data *aux_data = env->insn_aux_data;
17210 	unsigned int orig_prog_len = env->prog->len;
17211 	int err;
17212 
17213 	if (bpf_prog_is_offloaded(env->prog->aux))
17214 		bpf_prog_offload_remove_insns(env, off, cnt);
17215 
17216 	err = bpf_remove_insns(env->prog, off, cnt);
17217 	if (err)
17218 		return err;
17219 
17220 	err = adjust_subprog_starts_after_remove(env, off, cnt);
17221 	if (err)
17222 		return err;
17223 
17224 	err = bpf_adj_linfo_after_remove(env, off, cnt);
17225 	if (err)
17226 		return err;
17227 
17228 	memmove(aux_data + off,	aux_data + off + cnt,
17229 		sizeof(*aux_data) * (orig_prog_len - off - cnt));
17230 
17231 	return 0;
17232 }
17233 
17234 /* The verifier does more data flow analysis than llvm and will not
17235  * explore branches that are dead at run time. Malicious programs can
17236  * have dead code too. Therefore replace all dead at-run-time code
17237  * with 'ja -1'.
17238  *
17239  * Just nops are not optimal, e.g. if they would sit at the end of the
17240  * program and through another bug we would manage to jump there, then
17241  * we'd execute beyond program memory otherwise. Returning exception
17242  * code also wouldn't work since we can have subprogs where the dead
17243  * code could be located.
17244  */
17245 static void sanitize_dead_code(struct bpf_verifier_env *env)
17246 {
17247 	struct bpf_insn_aux_data *aux_data = env->insn_aux_data;
17248 	struct bpf_insn trap = BPF_JMP_IMM(BPF_JA, 0, 0, -1);
17249 	struct bpf_insn *insn = env->prog->insnsi;
17250 	const int insn_cnt = env->prog->len;
17251 	int i;
17252 
17253 	for (i = 0; i < insn_cnt; i++) {
17254 		if (aux_data[i].seen)
17255 			continue;
17256 		memcpy(insn + i, &trap, sizeof(trap));
17257 		aux_data[i].zext_dst = false;
17258 	}
17259 }
17260 
17261 static bool insn_is_cond_jump(u8 code)
17262 {
17263 	u8 op;
17264 
17265 	if (BPF_CLASS(code) == BPF_JMP32)
17266 		return true;
17267 
17268 	if (BPF_CLASS(code) != BPF_JMP)
17269 		return false;
17270 
17271 	op = BPF_OP(code);
17272 	return op != BPF_JA && op != BPF_EXIT && op != BPF_CALL;
17273 }
17274 
17275 static void opt_hard_wire_dead_code_branches(struct bpf_verifier_env *env)
17276 {
17277 	struct bpf_insn_aux_data *aux_data = env->insn_aux_data;
17278 	struct bpf_insn ja = BPF_JMP_IMM(BPF_JA, 0, 0, 0);
17279 	struct bpf_insn *insn = env->prog->insnsi;
17280 	const int insn_cnt = env->prog->len;
17281 	int i;
17282 
17283 	for (i = 0; i < insn_cnt; i++, insn++) {
17284 		if (!insn_is_cond_jump(insn->code))
17285 			continue;
17286 
17287 		if (!aux_data[i + 1].seen)
17288 			ja.off = insn->off;
17289 		else if (!aux_data[i + 1 + insn->off].seen)
17290 			ja.off = 0;
17291 		else
17292 			continue;
17293 
17294 		if (bpf_prog_is_offloaded(env->prog->aux))
17295 			bpf_prog_offload_replace_insn(env, i, &ja);
17296 
17297 		memcpy(insn, &ja, sizeof(ja));
17298 	}
17299 }
17300 
17301 static int opt_remove_dead_code(struct bpf_verifier_env *env)
17302 {
17303 	struct bpf_insn_aux_data *aux_data = env->insn_aux_data;
17304 	int insn_cnt = env->prog->len;
17305 	int i, err;
17306 
17307 	for (i = 0; i < insn_cnt; i++) {
17308 		int j;
17309 
17310 		j = 0;
17311 		while (i + j < insn_cnt && !aux_data[i + j].seen)
17312 			j++;
17313 		if (!j)
17314 			continue;
17315 
17316 		err = verifier_remove_insns(env, i, j);
17317 		if (err)
17318 			return err;
17319 		insn_cnt = env->prog->len;
17320 	}
17321 
17322 	return 0;
17323 }
17324 
17325 static int opt_remove_nops(struct bpf_verifier_env *env)
17326 {
17327 	const struct bpf_insn ja = BPF_JMP_IMM(BPF_JA, 0, 0, 0);
17328 	struct bpf_insn *insn = env->prog->insnsi;
17329 	int insn_cnt = env->prog->len;
17330 	int i, err;
17331 
17332 	for (i = 0; i < insn_cnt; i++) {
17333 		if (memcmp(&insn[i], &ja, sizeof(ja)))
17334 			continue;
17335 
17336 		err = verifier_remove_insns(env, i, 1);
17337 		if (err)
17338 			return err;
17339 		insn_cnt--;
17340 		i--;
17341 	}
17342 
17343 	return 0;
17344 }
17345 
17346 static int opt_subreg_zext_lo32_rnd_hi32(struct bpf_verifier_env *env,
17347 					 const union bpf_attr *attr)
17348 {
17349 	struct bpf_insn *patch, zext_patch[2], rnd_hi32_patch[4];
17350 	struct bpf_insn_aux_data *aux = env->insn_aux_data;
17351 	int i, patch_len, delta = 0, len = env->prog->len;
17352 	struct bpf_insn *insns = env->prog->insnsi;
17353 	struct bpf_prog *new_prog;
17354 	bool rnd_hi32;
17355 
17356 	rnd_hi32 = attr->prog_flags & BPF_F_TEST_RND_HI32;
17357 	zext_patch[1] = BPF_ZEXT_REG(0);
17358 	rnd_hi32_patch[1] = BPF_ALU64_IMM(BPF_MOV, BPF_REG_AX, 0);
17359 	rnd_hi32_patch[2] = BPF_ALU64_IMM(BPF_LSH, BPF_REG_AX, 32);
17360 	rnd_hi32_patch[3] = BPF_ALU64_REG(BPF_OR, 0, BPF_REG_AX);
17361 	for (i = 0; i < len; i++) {
17362 		int adj_idx = i + delta;
17363 		struct bpf_insn insn;
17364 		int load_reg;
17365 
17366 		insn = insns[adj_idx];
17367 		load_reg = insn_def_regno(&insn);
17368 		if (!aux[adj_idx].zext_dst) {
17369 			u8 code, class;
17370 			u32 imm_rnd;
17371 
17372 			if (!rnd_hi32)
17373 				continue;
17374 
17375 			code = insn.code;
17376 			class = BPF_CLASS(code);
17377 			if (load_reg == -1)
17378 				continue;
17379 
17380 			/* NOTE: arg "reg" (the fourth one) is only used for
17381 			 *       BPF_STX + SRC_OP, so it is safe to pass NULL
17382 			 *       here.
17383 			 */
17384 			if (is_reg64(env, &insn, load_reg, NULL, DST_OP)) {
17385 				if (class == BPF_LD &&
17386 				    BPF_MODE(code) == BPF_IMM)
17387 					i++;
17388 				continue;
17389 			}
17390 
17391 			/* ctx load could be transformed into wider load. */
17392 			if (class == BPF_LDX &&
17393 			    aux[adj_idx].ptr_type == PTR_TO_CTX)
17394 				continue;
17395 
17396 			imm_rnd = get_random_u32();
17397 			rnd_hi32_patch[0] = insn;
17398 			rnd_hi32_patch[1].imm = imm_rnd;
17399 			rnd_hi32_patch[3].dst_reg = load_reg;
17400 			patch = rnd_hi32_patch;
17401 			patch_len = 4;
17402 			goto apply_patch_buffer;
17403 		}
17404 
17405 		/* Add in an zero-extend instruction if a) the JIT has requested
17406 		 * it or b) it's a CMPXCHG.
17407 		 *
17408 		 * The latter is because: BPF_CMPXCHG always loads a value into
17409 		 * R0, therefore always zero-extends. However some archs'
17410 		 * equivalent instruction only does this load when the
17411 		 * comparison is successful. This detail of CMPXCHG is
17412 		 * orthogonal to the general zero-extension behaviour of the
17413 		 * CPU, so it's treated independently of bpf_jit_needs_zext.
17414 		 */
17415 		if (!bpf_jit_needs_zext() && !is_cmpxchg_insn(&insn))
17416 			continue;
17417 
17418 		/* Zero-extension is done by the caller. */
17419 		if (bpf_pseudo_kfunc_call(&insn))
17420 			continue;
17421 
17422 		if (WARN_ON(load_reg == -1)) {
17423 			verbose(env, "verifier bug. zext_dst is set, but no reg is defined\n");
17424 			return -EFAULT;
17425 		}
17426 
17427 		zext_patch[0] = insn;
17428 		zext_patch[1].dst_reg = load_reg;
17429 		zext_patch[1].src_reg = load_reg;
17430 		patch = zext_patch;
17431 		patch_len = 2;
17432 apply_patch_buffer:
17433 		new_prog = bpf_patch_insn_data(env, adj_idx, patch, patch_len);
17434 		if (!new_prog)
17435 			return -ENOMEM;
17436 		env->prog = new_prog;
17437 		insns = new_prog->insnsi;
17438 		aux = env->insn_aux_data;
17439 		delta += patch_len - 1;
17440 	}
17441 
17442 	return 0;
17443 }
17444 
17445 /* convert load instructions that access fields of a context type into a
17446  * sequence of instructions that access fields of the underlying structure:
17447  *     struct __sk_buff    -> struct sk_buff
17448  *     struct bpf_sock_ops -> struct sock
17449  */
17450 static int convert_ctx_accesses(struct bpf_verifier_env *env)
17451 {
17452 	const struct bpf_verifier_ops *ops = env->ops;
17453 	int i, cnt, size, ctx_field_size, delta = 0;
17454 	const int insn_cnt = env->prog->len;
17455 	struct bpf_insn insn_buf[16], *insn;
17456 	u32 target_size, size_default, off;
17457 	struct bpf_prog *new_prog;
17458 	enum bpf_access_type type;
17459 	bool is_narrower_load;
17460 
17461 	if (ops->gen_prologue || env->seen_direct_write) {
17462 		if (!ops->gen_prologue) {
17463 			verbose(env, "bpf verifier is misconfigured\n");
17464 			return -EINVAL;
17465 		}
17466 		cnt = ops->gen_prologue(insn_buf, env->seen_direct_write,
17467 					env->prog);
17468 		if (cnt >= ARRAY_SIZE(insn_buf)) {
17469 			verbose(env, "bpf verifier is misconfigured\n");
17470 			return -EINVAL;
17471 		} else if (cnt) {
17472 			new_prog = bpf_patch_insn_data(env, 0, insn_buf, cnt);
17473 			if (!new_prog)
17474 				return -ENOMEM;
17475 
17476 			env->prog = new_prog;
17477 			delta += cnt - 1;
17478 		}
17479 	}
17480 
17481 	if (bpf_prog_is_offloaded(env->prog->aux))
17482 		return 0;
17483 
17484 	insn = env->prog->insnsi + delta;
17485 
17486 	for (i = 0; i < insn_cnt; i++, insn++) {
17487 		bpf_convert_ctx_access_t convert_ctx_access;
17488 
17489 		if (insn->code == (BPF_LDX | BPF_MEM | BPF_B) ||
17490 		    insn->code == (BPF_LDX | BPF_MEM | BPF_H) ||
17491 		    insn->code == (BPF_LDX | BPF_MEM | BPF_W) ||
17492 		    insn->code == (BPF_LDX | BPF_MEM | BPF_DW)) {
17493 			type = BPF_READ;
17494 		} else if (insn->code == (BPF_STX | BPF_MEM | BPF_B) ||
17495 			   insn->code == (BPF_STX | BPF_MEM | BPF_H) ||
17496 			   insn->code == (BPF_STX | BPF_MEM | BPF_W) ||
17497 			   insn->code == (BPF_STX | BPF_MEM | BPF_DW) ||
17498 			   insn->code == (BPF_ST | BPF_MEM | BPF_B) ||
17499 			   insn->code == (BPF_ST | BPF_MEM | BPF_H) ||
17500 			   insn->code == (BPF_ST | BPF_MEM | BPF_W) ||
17501 			   insn->code == (BPF_ST | BPF_MEM | BPF_DW)) {
17502 			type = BPF_WRITE;
17503 		} else {
17504 			continue;
17505 		}
17506 
17507 		if (type == BPF_WRITE &&
17508 		    env->insn_aux_data[i + delta].sanitize_stack_spill) {
17509 			struct bpf_insn patch[] = {
17510 				*insn,
17511 				BPF_ST_NOSPEC(),
17512 			};
17513 
17514 			cnt = ARRAY_SIZE(patch);
17515 			new_prog = bpf_patch_insn_data(env, i + delta, patch, cnt);
17516 			if (!new_prog)
17517 				return -ENOMEM;
17518 
17519 			delta    += cnt - 1;
17520 			env->prog = new_prog;
17521 			insn      = new_prog->insnsi + i + delta;
17522 			continue;
17523 		}
17524 
17525 		switch ((int)env->insn_aux_data[i + delta].ptr_type) {
17526 		case PTR_TO_CTX:
17527 			if (!ops->convert_ctx_access)
17528 				continue;
17529 			convert_ctx_access = ops->convert_ctx_access;
17530 			break;
17531 		case PTR_TO_SOCKET:
17532 		case PTR_TO_SOCK_COMMON:
17533 			convert_ctx_access = bpf_sock_convert_ctx_access;
17534 			break;
17535 		case PTR_TO_TCP_SOCK:
17536 			convert_ctx_access = bpf_tcp_sock_convert_ctx_access;
17537 			break;
17538 		case PTR_TO_XDP_SOCK:
17539 			convert_ctx_access = bpf_xdp_sock_convert_ctx_access;
17540 			break;
17541 		case PTR_TO_BTF_ID:
17542 		case PTR_TO_BTF_ID | PTR_UNTRUSTED:
17543 		/* PTR_TO_BTF_ID | MEM_ALLOC always has a valid lifetime, unlike
17544 		 * PTR_TO_BTF_ID, and an active ref_obj_id, but the same cannot
17545 		 * be said once it is marked PTR_UNTRUSTED, hence we must handle
17546 		 * any faults for loads into such types. BPF_WRITE is disallowed
17547 		 * for this case.
17548 		 */
17549 		case PTR_TO_BTF_ID | MEM_ALLOC | PTR_UNTRUSTED:
17550 			if (type == BPF_READ) {
17551 				insn->code = BPF_LDX | BPF_PROBE_MEM |
17552 					BPF_SIZE((insn)->code);
17553 				env->prog->aux->num_exentries++;
17554 			}
17555 			continue;
17556 		default:
17557 			continue;
17558 		}
17559 
17560 		ctx_field_size = env->insn_aux_data[i + delta].ctx_field_size;
17561 		size = BPF_LDST_BYTES(insn);
17562 
17563 		/* If the read access is a narrower load of the field,
17564 		 * convert to a 4/8-byte load, to minimum program type specific
17565 		 * convert_ctx_access changes. If conversion is successful,
17566 		 * we will apply proper mask to the result.
17567 		 */
17568 		is_narrower_load = size < ctx_field_size;
17569 		size_default = bpf_ctx_off_adjust_machine(ctx_field_size);
17570 		off = insn->off;
17571 		if (is_narrower_load) {
17572 			u8 size_code;
17573 
17574 			if (type == BPF_WRITE) {
17575 				verbose(env, "bpf verifier narrow ctx access misconfigured\n");
17576 				return -EINVAL;
17577 			}
17578 
17579 			size_code = BPF_H;
17580 			if (ctx_field_size == 4)
17581 				size_code = BPF_W;
17582 			else if (ctx_field_size == 8)
17583 				size_code = BPF_DW;
17584 
17585 			insn->off = off & ~(size_default - 1);
17586 			insn->code = BPF_LDX | BPF_MEM | size_code;
17587 		}
17588 
17589 		target_size = 0;
17590 		cnt = convert_ctx_access(type, insn, insn_buf, env->prog,
17591 					 &target_size);
17592 		if (cnt == 0 || cnt >= ARRAY_SIZE(insn_buf) ||
17593 		    (ctx_field_size && !target_size)) {
17594 			verbose(env, "bpf verifier is misconfigured\n");
17595 			return -EINVAL;
17596 		}
17597 
17598 		if (is_narrower_load && size < target_size) {
17599 			u8 shift = bpf_ctx_narrow_access_offset(
17600 				off, size, size_default) * 8;
17601 			if (shift && cnt + 1 >= ARRAY_SIZE(insn_buf)) {
17602 				verbose(env, "bpf verifier narrow ctx load misconfigured\n");
17603 				return -EINVAL;
17604 			}
17605 			if (ctx_field_size <= 4) {
17606 				if (shift)
17607 					insn_buf[cnt++] = BPF_ALU32_IMM(BPF_RSH,
17608 									insn->dst_reg,
17609 									shift);
17610 				insn_buf[cnt++] = BPF_ALU32_IMM(BPF_AND, insn->dst_reg,
17611 								(1 << size * 8) - 1);
17612 			} else {
17613 				if (shift)
17614 					insn_buf[cnt++] = BPF_ALU64_IMM(BPF_RSH,
17615 									insn->dst_reg,
17616 									shift);
17617 				insn_buf[cnt++] = BPF_ALU32_IMM(BPF_AND, insn->dst_reg,
17618 								(1ULL << size * 8) - 1);
17619 			}
17620 		}
17621 
17622 		new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
17623 		if (!new_prog)
17624 			return -ENOMEM;
17625 
17626 		delta += cnt - 1;
17627 
17628 		/* keep walking new program and skip insns we just inserted */
17629 		env->prog = new_prog;
17630 		insn      = new_prog->insnsi + i + delta;
17631 	}
17632 
17633 	return 0;
17634 }
17635 
17636 static int jit_subprogs(struct bpf_verifier_env *env)
17637 {
17638 	struct bpf_prog *prog = env->prog, **func, *tmp;
17639 	int i, j, subprog_start, subprog_end = 0, len, subprog;
17640 	struct bpf_map *map_ptr;
17641 	struct bpf_insn *insn;
17642 	void *old_bpf_func;
17643 	int err, num_exentries;
17644 
17645 	if (env->subprog_cnt <= 1)
17646 		return 0;
17647 
17648 	for (i = 0, insn = prog->insnsi; i < prog->len; i++, insn++) {
17649 		if (!bpf_pseudo_func(insn) && !bpf_pseudo_call(insn))
17650 			continue;
17651 
17652 		/* Upon error here we cannot fall back to interpreter but
17653 		 * need a hard reject of the program. Thus -EFAULT is
17654 		 * propagated in any case.
17655 		 */
17656 		subprog = find_subprog(env, i + insn->imm + 1);
17657 		if (subprog < 0) {
17658 			WARN_ONCE(1, "verifier bug. No program starts at insn %d\n",
17659 				  i + insn->imm + 1);
17660 			return -EFAULT;
17661 		}
17662 		/* temporarily remember subprog id inside insn instead of
17663 		 * aux_data, since next loop will split up all insns into funcs
17664 		 */
17665 		insn->off = subprog;
17666 		/* remember original imm in case JIT fails and fallback
17667 		 * to interpreter will be needed
17668 		 */
17669 		env->insn_aux_data[i].call_imm = insn->imm;
17670 		/* point imm to __bpf_call_base+1 from JITs point of view */
17671 		insn->imm = 1;
17672 		if (bpf_pseudo_func(insn))
17673 			/* jit (e.g. x86_64) may emit fewer instructions
17674 			 * if it learns a u32 imm is the same as a u64 imm.
17675 			 * Force a non zero here.
17676 			 */
17677 			insn[1].imm = 1;
17678 	}
17679 
17680 	err = bpf_prog_alloc_jited_linfo(prog);
17681 	if (err)
17682 		goto out_undo_insn;
17683 
17684 	err = -ENOMEM;
17685 	func = kcalloc(env->subprog_cnt, sizeof(prog), GFP_KERNEL);
17686 	if (!func)
17687 		goto out_undo_insn;
17688 
17689 	for (i = 0; i < env->subprog_cnt; i++) {
17690 		subprog_start = subprog_end;
17691 		subprog_end = env->subprog_info[i + 1].start;
17692 
17693 		len = subprog_end - subprog_start;
17694 		/* bpf_prog_run() doesn't call subprogs directly,
17695 		 * hence main prog stats include the runtime of subprogs.
17696 		 * subprogs don't have IDs and not reachable via prog_get_next_id
17697 		 * func[i]->stats will never be accessed and stays NULL
17698 		 */
17699 		func[i] = bpf_prog_alloc_no_stats(bpf_prog_size(len), GFP_USER);
17700 		if (!func[i])
17701 			goto out_free;
17702 		memcpy(func[i]->insnsi, &prog->insnsi[subprog_start],
17703 		       len * sizeof(struct bpf_insn));
17704 		func[i]->type = prog->type;
17705 		func[i]->len = len;
17706 		if (bpf_prog_calc_tag(func[i]))
17707 			goto out_free;
17708 		func[i]->is_func = 1;
17709 		func[i]->aux->func_idx = i;
17710 		/* Below members will be freed only at prog->aux */
17711 		func[i]->aux->btf = prog->aux->btf;
17712 		func[i]->aux->func_info = prog->aux->func_info;
17713 		func[i]->aux->func_info_cnt = prog->aux->func_info_cnt;
17714 		func[i]->aux->poke_tab = prog->aux->poke_tab;
17715 		func[i]->aux->size_poke_tab = prog->aux->size_poke_tab;
17716 
17717 		for (j = 0; j < prog->aux->size_poke_tab; j++) {
17718 			struct bpf_jit_poke_descriptor *poke;
17719 
17720 			poke = &prog->aux->poke_tab[j];
17721 			if (poke->insn_idx < subprog_end &&
17722 			    poke->insn_idx >= subprog_start)
17723 				poke->aux = func[i]->aux;
17724 		}
17725 
17726 		func[i]->aux->name[0] = 'F';
17727 		func[i]->aux->stack_depth = env->subprog_info[i].stack_depth;
17728 		func[i]->jit_requested = 1;
17729 		func[i]->blinding_requested = prog->blinding_requested;
17730 		func[i]->aux->kfunc_tab = prog->aux->kfunc_tab;
17731 		func[i]->aux->kfunc_btf_tab = prog->aux->kfunc_btf_tab;
17732 		func[i]->aux->linfo = prog->aux->linfo;
17733 		func[i]->aux->nr_linfo = prog->aux->nr_linfo;
17734 		func[i]->aux->jited_linfo = prog->aux->jited_linfo;
17735 		func[i]->aux->linfo_idx = env->subprog_info[i].linfo_idx;
17736 		num_exentries = 0;
17737 		insn = func[i]->insnsi;
17738 		for (j = 0; j < func[i]->len; j++, insn++) {
17739 			if (BPF_CLASS(insn->code) == BPF_LDX &&
17740 			    BPF_MODE(insn->code) == BPF_PROBE_MEM)
17741 				num_exentries++;
17742 		}
17743 		func[i]->aux->num_exentries = num_exentries;
17744 		func[i]->aux->tail_call_reachable = env->subprog_info[i].tail_call_reachable;
17745 		func[i] = bpf_int_jit_compile(func[i]);
17746 		if (!func[i]->jited) {
17747 			err = -ENOTSUPP;
17748 			goto out_free;
17749 		}
17750 		cond_resched();
17751 	}
17752 
17753 	/* at this point all bpf functions were successfully JITed
17754 	 * now populate all bpf_calls with correct addresses and
17755 	 * run last pass of JIT
17756 	 */
17757 	for (i = 0; i < env->subprog_cnt; i++) {
17758 		insn = func[i]->insnsi;
17759 		for (j = 0; j < func[i]->len; j++, insn++) {
17760 			if (bpf_pseudo_func(insn)) {
17761 				subprog = insn->off;
17762 				insn[0].imm = (u32)(long)func[subprog]->bpf_func;
17763 				insn[1].imm = ((u64)(long)func[subprog]->bpf_func) >> 32;
17764 				continue;
17765 			}
17766 			if (!bpf_pseudo_call(insn))
17767 				continue;
17768 			subprog = insn->off;
17769 			insn->imm = BPF_CALL_IMM(func[subprog]->bpf_func);
17770 		}
17771 
17772 		/* we use the aux data to keep a list of the start addresses
17773 		 * of the JITed images for each function in the program
17774 		 *
17775 		 * for some architectures, such as powerpc64, the imm field
17776 		 * might not be large enough to hold the offset of the start
17777 		 * address of the callee's JITed image from __bpf_call_base
17778 		 *
17779 		 * in such cases, we can lookup the start address of a callee
17780 		 * by using its subprog id, available from the off field of
17781 		 * the call instruction, as an index for this list
17782 		 */
17783 		func[i]->aux->func = func;
17784 		func[i]->aux->func_cnt = env->subprog_cnt;
17785 	}
17786 	for (i = 0; i < env->subprog_cnt; i++) {
17787 		old_bpf_func = func[i]->bpf_func;
17788 		tmp = bpf_int_jit_compile(func[i]);
17789 		if (tmp != func[i] || func[i]->bpf_func != old_bpf_func) {
17790 			verbose(env, "JIT doesn't support bpf-to-bpf calls\n");
17791 			err = -ENOTSUPP;
17792 			goto out_free;
17793 		}
17794 		cond_resched();
17795 	}
17796 
17797 	/* finally lock prog and jit images for all functions and
17798 	 * populate kallsysm. Begin at the first subprogram, since
17799 	 * bpf_prog_load will add the kallsyms for the main program.
17800 	 */
17801 	for (i = 1; i < env->subprog_cnt; i++) {
17802 		bpf_prog_lock_ro(func[i]);
17803 		bpf_prog_kallsyms_add(func[i]);
17804 	}
17805 
17806 	/* Last step: make now unused interpreter insns from main
17807 	 * prog consistent for later dump requests, so they can
17808 	 * later look the same as if they were interpreted only.
17809 	 */
17810 	for (i = 0, insn = prog->insnsi; i < prog->len; i++, insn++) {
17811 		if (bpf_pseudo_func(insn)) {
17812 			insn[0].imm = env->insn_aux_data[i].call_imm;
17813 			insn[1].imm = insn->off;
17814 			insn->off = 0;
17815 			continue;
17816 		}
17817 		if (!bpf_pseudo_call(insn))
17818 			continue;
17819 		insn->off = env->insn_aux_data[i].call_imm;
17820 		subprog = find_subprog(env, i + insn->off + 1);
17821 		insn->imm = subprog;
17822 	}
17823 
17824 	prog->jited = 1;
17825 	prog->bpf_func = func[0]->bpf_func;
17826 	prog->jited_len = func[0]->jited_len;
17827 	prog->aux->extable = func[0]->aux->extable;
17828 	prog->aux->num_exentries = func[0]->aux->num_exentries;
17829 	prog->aux->func = func;
17830 	prog->aux->func_cnt = env->subprog_cnt;
17831 	bpf_prog_jit_attempt_done(prog);
17832 	return 0;
17833 out_free:
17834 	/* We failed JIT'ing, so at this point we need to unregister poke
17835 	 * descriptors from subprogs, so that kernel is not attempting to
17836 	 * patch it anymore as we're freeing the subprog JIT memory.
17837 	 */
17838 	for (i = 0; i < prog->aux->size_poke_tab; i++) {
17839 		map_ptr = prog->aux->poke_tab[i].tail_call.map;
17840 		map_ptr->ops->map_poke_untrack(map_ptr, prog->aux);
17841 	}
17842 	/* At this point we're guaranteed that poke descriptors are not
17843 	 * live anymore. We can just unlink its descriptor table as it's
17844 	 * released with the main prog.
17845 	 */
17846 	for (i = 0; i < env->subprog_cnt; i++) {
17847 		if (!func[i])
17848 			continue;
17849 		func[i]->aux->poke_tab = NULL;
17850 		bpf_jit_free(func[i]);
17851 	}
17852 	kfree(func);
17853 out_undo_insn:
17854 	/* cleanup main prog to be interpreted */
17855 	prog->jit_requested = 0;
17856 	prog->blinding_requested = 0;
17857 	for (i = 0, insn = prog->insnsi; i < prog->len; i++, insn++) {
17858 		if (!bpf_pseudo_call(insn))
17859 			continue;
17860 		insn->off = 0;
17861 		insn->imm = env->insn_aux_data[i].call_imm;
17862 	}
17863 	bpf_prog_jit_attempt_done(prog);
17864 	return err;
17865 }
17866 
17867 static int fixup_call_args(struct bpf_verifier_env *env)
17868 {
17869 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
17870 	struct bpf_prog *prog = env->prog;
17871 	struct bpf_insn *insn = prog->insnsi;
17872 	bool has_kfunc_call = bpf_prog_has_kfunc_call(prog);
17873 	int i, depth;
17874 #endif
17875 	int err = 0;
17876 
17877 	if (env->prog->jit_requested &&
17878 	    !bpf_prog_is_offloaded(env->prog->aux)) {
17879 		err = jit_subprogs(env);
17880 		if (err == 0)
17881 			return 0;
17882 		if (err == -EFAULT)
17883 			return err;
17884 	}
17885 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
17886 	if (has_kfunc_call) {
17887 		verbose(env, "calling kernel functions are not allowed in non-JITed programs\n");
17888 		return -EINVAL;
17889 	}
17890 	if (env->subprog_cnt > 1 && env->prog->aux->tail_call_reachable) {
17891 		/* When JIT fails the progs with bpf2bpf calls and tail_calls
17892 		 * have to be rejected, since interpreter doesn't support them yet.
17893 		 */
17894 		verbose(env, "tail_calls are not allowed in non-JITed programs with bpf-to-bpf calls\n");
17895 		return -EINVAL;
17896 	}
17897 	for (i = 0; i < prog->len; i++, insn++) {
17898 		if (bpf_pseudo_func(insn)) {
17899 			/* When JIT fails the progs with callback calls
17900 			 * have to be rejected, since interpreter doesn't support them yet.
17901 			 */
17902 			verbose(env, "callbacks are not allowed in non-JITed programs\n");
17903 			return -EINVAL;
17904 		}
17905 
17906 		if (!bpf_pseudo_call(insn))
17907 			continue;
17908 		depth = get_callee_stack_depth(env, insn, i);
17909 		if (depth < 0)
17910 			return depth;
17911 		bpf_patch_call_args(insn, depth);
17912 	}
17913 	err = 0;
17914 #endif
17915 	return err;
17916 }
17917 
17918 /* replace a generic kfunc with a specialized version if necessary */
17919 static void specialize_kfunc(struct bpf_verifier_env *env,
17920 			     u32 func_id, u16 offset, unsigned long *addr)
17921 {
17922 	struct bpf_prog *prog = env->prog;
17923 	bool seen_direct_write;
17924 	void *xdp_kfunc;
17925 	bool is_rdonly;
17926 
17927 	if (bpf_dev_bound_kfunc_id(func_id)) {
17928 		xdp_kfunc = bpf_dev_bound_resolve_kfunc(prog, func_id);
17929 		if (xdp_kfunc) {
17930 			*addr = (unsigned long)xdp_kfunc;
17931 			return;
17932 		}
17933 		/* fallback to default kfunc when not supported by netdev */
17934 	}
17935 
17936 	if (offset)
17937 		return;
17938 
17939 	if (func_id == special_kfunc_list[KF_bpf_dynptr_from_skb]) {
17940 		seen_direct_write = env->seen_direct_write;
17941 		is_rdonly = !may_access_direct_pkt_data(env, NULL, BPF_WRITE);
17942 
17943 		if (is_rdonly)
17944 			*addr = (unsigned long)bpf_dynptr_from_skb_rdonly;
17945 
17946 		/* restore env->seen_direct_write to its original value, since
17947 		 * may_access_direct_pkt_data mutates it
17948 		 */
17949 		env->seen_direct_write = seen_direct_write;
17950 	}
17951 }
17952 
17953 static void __fixup_collection_insert_kfunc(struct bpf_insn_aux_data *insn_aux,
17954 					    u16 struct_meta_reg,
17955 					    u16 node_offset_reg,
17956 					    struct bpf_insn *insn,
17957 					    struct bpf_insn *insn_buf,
17958 					    int *cnt)
17959 {
17960 	struct btf_struct_meta *kptr_struct_meta = insn_aux->kptr_struct_meta;
17961 	struct bpf_insn addr[2] = { BPF_LD_IMM64(struct_meta_reg, (long)kptr_struct_meta) };
17962 
17963 	insn_buf[0] = addr[0];
17964 	insn_buf[1] = addr[1];
17965 	insn_buf[2] = BPF_MOV64_IMM(node_offset_reg, insn_aux->insert_off);
17966 	insn_buf[3] = *insn;
17967 	*cnt = 4;
17968 }
17969 
17970 static int fixup_kfunc_call(struct bpf_verifier_env *env, struct bpf_insn *insn,
17971 			    struct bpf_insn *insn_buf, int insn_idx, int *cnt)
17972 {
17973 	const struct bpf_kfunc_desc *desc;
17974 
17975 	if (!insn->imm) {
17976 		verbose(env, "invalid kernel function call not eliminated in verifier pass\n");
17977 		return -EINVAL;
17978 	}
17979 
17980 	*cnt = 0;
17981 
17982 	/* insn->imm has the btf func_id. Replace it with an offset relative to
17983 	 * __bpf_call_base, unless the JIT needs to call functions that are
17984 	 * further than 32 bits away (bpf_jit_supports_far_kfunc_call()).
17985 	 */
17986 	desc = find_kfunc_desc(env->prog, insn->imm, insn->off);
17987 	if (!desc) {
17988 		verbose(env, "verifier internal error: kernel function descriptor not found for func_id %u\n",
17989 			insn->imm);
17990 		return -EFAULT;
17991 	}
17992 
17993 	if (!bpf_jit_supports_far_kfunc_call())
17994 		insn->imm = BPF_CALL_IMM(desc->addr);
17995 	if (insn->off)
17996 		return 0;
17997 	if (desc->func_id == special_kfunc_list[KF_bpf_obj_new_impl]) {
17998 		struct btf_struct_meta *kptr_struct_meta = env->insn_aux_data[insn_idx].kptr_struct_meta;
17999 		struct bpf_insn addr[2] = { BPF_LD_IMM64(BPF_REG_2, (long)kptr_struct_meta) };
18000 		u64 obj_new_size = env->insn_aux_data[insn_idx].obj_new_size;
18001 
18002 		insn_buf[0] = BPF_MOV64_IMM(BPF_REG_1, obj_new_size);
18003 		insn_buf[1] = addr[0];
18004 		insn_buf[2] = addr[1];
18005 		insn_buf[3] = *insn;
18006 		*cnt = 4;
18007 	} else if (desc->func_id == special_kfunc_list[KF_bpf_obj_drop_impl] ||
18008 		   desc->func_id == special_kfunc_list[KF_bpf_refcount_acquire_impl]) {
18009 		struct btf_struct_meta *kptr_struct_meta = env->insn_aux_data[insn_idx].kptr_struct_meta;
18010 		struct bpf_insn addr[2] = { BPF_LD_IMM64(BPF_REG_2, (long)kptr_struct_meta) };
18011 
18012 		insn_buf[0] = addr[0];
18013 		insn_buf[1] = addr[1];
18014 		insn_buf[2] = *insn;
18015 		*cnt = 3;
18016 	} else if (desc->func_id == special_kfunc_list[KF_bpf_list_push_back_impl] ||
18017 		   desc->func_id == special_kfunc_list[KF_bpf_list_push_front_impl] ||
18018 		   desc->func_id == special_kfunc_list[KF_bpf_rbtree_add_impl]) {
18019 		int struct_meta_reg = BPF_REG_3;
18020 		int node_offset_reg = BPF_REG_4;
18021 
18022 		/* rbtree_add has extra 'less' arg, so args-to-fixup are in diff regs */
18023 		if (desc->func_id == special_kfunc_list[KF_bpf_rbtree_add_impl]) {
18024 			struct_meta_reg = BPF_REG_4;
18025 			node_offset_reg = BPF_REG_5;
18026 		}
18027 
18028 		__fixup_collection_insert_kfunc(&env->insn_aux_data[insn_idx], struct_meta_reg,
18029 						node_offset_reg, insn, insn_buf, cnt);
18030 	} else if (desc->func_id == special_kfunc_list[KF_bpf_cast_to_kern_ctx] ||
18031 		   desc->func_id == special_kfunc_list[KF_bpf_rdonly_cast]) {
18032 		insn_buf[0] = BPF_MOV64_REG(BPF_REG_0, BPF_REG_1);
18033 		*cnt = 1;
18034 	}
18035 	return 0;
18036 }
18037 
18038 /* Do various post-verification rewrites in a single program pass.
18039  * These rewrites simplify JIT and interpreter implementations.
18040  */
18041 static int do_misc_fixups(struct bpf_verifier_env *env)
18042 {
18043 	struct bpf_prog *prog = env->prog;
18044 	enum bpf_attach_type eatype = prog->expected_attach_type;
18045 	enum bpf_prog_type prog_type = resolve_prog_type(prog);
18046 	struct bpf_insn *insn = prog->insnsi;
18047 	const struct bpf_func_proto *fn;
18048 	const int insn_cnt = prog->len;
18049 	const struct bpf_map_ops *ops;
18050 	struct bpf_insn_aux_data *aux;
18051 	struct bpf_insn insn_buf[16];
18052 	struct bpf_prog *new_prog;
18053 	struct bpf_map *map_ptr;
18054 	int i, ret, cnt, delta = 0;
18055 
18056 	for (i = 0; i < insn_cnt; i++, insn++) {
18057 		/* Make divide-by-zero exceptions impossible. */
18058 		if (insn->code == (BPF_ALU64 | BPF_MOD | BPF_X) ||
18059 		    insn->code == (BPF_ALU64 | BPF_DIV | BPF_X) ||
18060 		    insn->code == (BPF_ALU | BPF_MOD | BPF_X) ||
18061 		    insn->code == (BPF_ALU | BPF_DIV | BPF_X)) {
18062 			bool is64 = BPF_CLASS(insn->code) == BPF_ALU64;
18063 			bool isdiv = BPF_OP(insn->code) == BPF_DIV;
18064 			struct bpf_insn *patchlet;
18065 			struct bpf_insn chk_and_div[] = {
18066 				/* [R,W]x div 0 -> 0 */
18067 				BPF_RAW_INSN((is64 ? BPF_JMP : BPF_JMP32) |
18068 					     BPF_JNE | BPF_K, insn->src_reg,
18069 					     0, 2, 0),
18070 				BPF_ALU32_REG(BPF_XOR, insn->dst_reg, insn->dst_reg),
18071 				BPF_JMP_IMM(BPF_JA, 0, 0, 1),
18072 				*insn,
18073 			};
18074 			struct bpf_insn chk_and_mod[] = {
18075 				/* [R,W]x mod 0 -> [R,W]x */
18076 				BPF_RAW_INSN((is64 ? BPF_JMP : BPF_JMP32) |
18077 					     BPF_JEQ | BPF_K, insn->src_reg,
18078 					     0, 1 + (is64 ? 0 : 1), 0),
18079 				*insn,
18080 				BPF_JMP_IMM(BPF_JA, 0, 0, 1),
18081 				BPF_MOV32_REG(insn->dst_reg, insn->dst_reg),
18082 			};
18083 
18084 			patchlet = isdiv ? chk_and_div : chk_and_mod;
18085 			cnt = isdiv ? ARRAY_SIZE(chk_and_div) :
18086 				      ARRAY_SIZE(chk_and_mod) - (is64 ? 2 : 0);
18087 
18088 			new_prog = bpf_patch_insn_data(env, i + delta, patchlet, cnt);
18089 			if (!new_prog)
18090 				return -ENOMEM;
18091 
18092 			delta    += cnt - 1;
18093 			env->prog = prog = new_prog;
18094 			insn      = new_prog->insnsi + i + delta;
18095 			continue;
18096 		}
18097 
18098 		/* Implement LD_ABS and LD_IND with a rewrite, if supported by the program type. */
18099 		if (BPF_CLASS(insn->code) == BPF_LD &&
18100 		    (BPF_MODE(insn->code) == BPF_ABS ||
18101 		     BPF_MODE(insn->code) == BPF_IND)) {
18102 			cnt = env->ops->gen_ld_abs(insn, insn_buf);
18103 			if (cnt == 0 || cnt >= ARRAY_SIZE(insn_buf)) {
18104 				verbose(env, "bpf verifier is misconfigured\n");
18105 				return -EINVAL;
18106 			}
18107 
18108 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18109 			if (!new_prog)
18110 				return -ENOMEM;
18111 
18112 			delta    += cnt - 1;
18113 			env->prog = prog = new_prog;
18114 			insn      = new_prog->insnsi + i + delta;
18115 			continue;
18116 		}
18117 
18118 		/* Rewrite pointer arithmetic to mitigate speculation attacks. */
18119 		if (insn->code == (BPF_ALU64 | BPF_ADD | BPF_X) ||
18120 		    insn->code == (BPF_ALU64 | BPF_SUB | BPF_X)) {
18121 			const u8 code_add = BPF_ALU64 | BPF_ADD | BPF_X;
18122 			const u8 code_sub = BPF_ALU64 | BPF_SUB | BPF_X;
18123 			struct bpf_insn *patch = &insn_buf[0];
18124 			bool issrc, isneg, isimm;
18125 			u32 off_reg;
18126 
18127 			aux = &env->insn_aux_data[i + delta];
18128 			if (!aux->alu_state ||
18129 			    aux->alu_state == BPF_ALU_NON_POINTER)
18130 				continue;
18131 
18132 			isneg = aux->alu_state & BPF_ALU_NEG_VALUE;
18133 			issrc = (aux->alu_state & BPF_ALU_SANITIZE) ==
18134 				BPF_ALU_SANITIZE_SRC;
18135 			isimm = aux->alu_state & BPF_ALU_IMMEDIATE;
18136 
18137 			off_reg = issrc ? insn->src_reg : insn->dst_reg;
18138 			if (isimm) {
18139 				*patch++ = BPF_MOV32_IMM(BPF_REG_AX, aux->alu_limit);
18140 			} else {
18141 				if (isneg)
18142 					*patch++ = BPF_ALU64_IMM(BPF_MUL, off_reg, -1);
18143 				*patch++ = BPF_MOV32_IMM(BPF_REG_AX, aux->alu_limit);
18144 				*patch++ = BPF_ALU64_REG(BPF_SUB, BPF_REG_AX, off_reg);
18145 				*patch++ = BPF_ALU64_REG(BPF_OR, BPF_REG_AX, off_reg);
18146 				*patch++ = BPF_ALU64_IMM(BPF_NEG, BPF_REG_AX, 0);
18147 				*patch++ = BPF_ALU64_IMM(BPF_ARSH, BPF_REG_AX, 63);
18148 				*patch++ = BPF_ALU64_REG(BPF_AND, BPF_REG_AX, off_reg);
18149 			}
18150 			if (!issrc)
18151 				*patch++ = BPF_MOV64_REG(insn->dst_reg, insn->src_reg);
18152 			insn->src_reg = BPF_REG_AX;
18153 			if (isneg)
18154 				insn->code = insn->code == code_add ?
18155 					     code_sub : code_add;
18156 			*patch++ = *insn;
18157 			if (issrc && isneg && !isimm)
18158 				*patch++ = BPF_ALU64_IMM(BPF_MUL, off_reg, -1);
18159 			cnt = patch - insn_buf;
18160 
18161 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18162 			if (!new_prog)
18163 				return -ENOMEM;
18164 
18165 			delta    += cnt - 1;
18166 			env->prog = prog = new_prog;
18167 			insn      = new_prog->insnsi + i + delta;
18168 			continue;
18169 		}
18170 
18171 		if (insn->code != (BPF_JMP | BPF_CALL))
18172 			continue;
18173 		if (insn->src_reg == BPF_PSEUDO_CALL)
18174 			continue;
18175 		if (insn->src_reg == BPF_PSEUDO_KFUNC_CALL) {
18176 			ret = fixup_kfunc_call(env, insn, insn_buf, i + delta, &cnt);
18177 			if (ret)
18178 				return ret;
18179 			if (cnt == 0)
18180 				continue;
18181 
18182 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18183 			if (!new_prog)
18184 				return -ENOMEM;
18185 
18186 			delta	 += cnt - 1;
18187 			env->prog = prog = new_prog;
18188 			insn	  = new_prog->insnsi + i + delta;
18189 			continue;
18190 		}
18191 
18192 		if (insn->imm == BPF_FUNC_get_route_realm)
18193 			prog->dst_needed = 1;
18194 		if (insn->imm == BPF_FUNC_get_prandom_u32)
18195 			bpf_user_rnd_init_once();
18196 		if (insn->imm == BPF_FUNC_override_return)
18197 			prog->kprobe_override = 1;
18198 		if (insn->imm == BPF_FUNC_tail_call) {
18199 			/* If we tail call into other programs, we
18200 			 * cannot make any assumptions since they can
18201 			 * be replaced dynamically during runtime in
18202 			 * the program array.
18203 			 */
18204 			prog->cb_access = 1;
18205 			if (!allow_tail_call_in_subprogs(env))
18206 				prog->aux->stack_depth = MAX_BPF_STACK;
18207 			prog->aux->max_pkt_offset = MAX_PACKET_OFF;
18208 
18209 			/* mark bpf_tail_call as different opcode to avoid
18210 			 * conditional branch in the interpreter for every normal
18211 			 * call and to prevent accidental JITing by JIT compiler
18212 			 * that doesn't support bpf_tail_call yet
18213 			 */
18214 			insn->imm = 0;
18215 			insn->code = BPF_JMP | BPF_TAIL_CALL;
18216 
18217 			aux = &env->insn_aux_data[i + delta];
18218 			if (env->bpf_capable && !prog->blinding_requested &&
18219 			    prog->jit_requested &&
18220 			    !bpf_map_key_poisoned(aux) &&
18221 			    !bpf_map_ptr_poisoned(aux) &&
18222 			    !bpf_map_ptr_unpriv(aux)) {
18223 				struct bpf_jit_poke_descriptor desc = {
18224 					.reason = BPF_POKE_REASON_TAIL_CALL,
18225 					.tail_call.map = BPF_MAP_PTR(aux->map_ptr_state),
18226 					.tail_call.key = bpf_map_key_immediate(aux),
18227 					.insn_idx = i + delta,
18228 				};
18229 
18230 				ret = bpf_jit_add_poke_descriptor(prog, &desc);
18231 				if (ret < 0) {
18232 					verbose(env, "adding tail call poke descriptor failed\n");
18233 					return ret;
18234 				}
18235 
18236 				insn->imm = ret + 1;
18237 				continue;
18238 			}
18239 
18240 			if (!bpf_map_ptr_unpriv(aux))
18241 				continue;
18242 
18243 			/* instead of changing every JIT dealing with tail_call
18244 			 * emit two extra insns:
18245 			 * if (index >= max_entries) goto out;
18246 			 * index &= array->index_mask;
18247 			 * to avoid out-of-bounds cpu speculation
18248 			 */
18249 			if (bpf_map_ptr_poisoned(aux)) {
18250 				verbose(env, "tail_call abusing map_ptr\n");
18251 				return -EINVAL;
18252 			}
18253 
18254 			map_ptr = BPF_MAP_PTR(aux->map_ptr_state);
18255 			insn_buf[0] = BPF_JMP_IMM(BPF_JGE, BPF_REG_3,
18256 						  map_ptr->max_entries, 2);
18257 			insn_buf[1] = BPF_ALU32_IMM(BPF_AND, BPF_REG_3,
18258 						    container_of(map_ptr,
18259 								 struct bpf_array,
18260 								 map)->index_mask);
18261 			insn_buf[2] = *insn;
18262 			cnt = 3;
18263 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18264 			if (!new_prog)
18265 				return -ENOMEM;
18266 
18267 			delta    += cnt - 1;
18268 			env->prog = prog = new_prog;
18269 			insn      = new_prog->insnsi + i + delta;
18270 			continue;
18271 		}
18272 
18273 		if (insn->imm == BPF_FUNC_timer_set_callback) {
18274 			/* The verifier will process callback_fn as many times as necessary
18275 			 * with different maps and the register states prepared by
18276 			 * set_timer_callback_state will be accurate.
18277 			 *
18278 			 * The following use case is valid:
18279 			 *   map1 is shared by prog1, prog2, prog3.
18280 			 *   prog1 calls bpf_timer_init for some map1 elements
18281 			 *   prog2 calls bpf_timer_set_callback for some map1 elements.
18282 			 *     Those that were not bpf_timer_init-ed will return -EINVAL.
18283 			 *   prog3 calls bpf_timer_start for some map1 elements.
18284 			 *     Those that were not both bpf_timer_init-ed and
18285 			 *     bpf_timer_set_callback-ed will return -EINVAL.
18286 			 */
18287 			struct bpf_insn ld_addrs[2] = {
18288 				BPF_LD_IMM64(BPF_REG_3, (long)prog->aux),
18289 			};
18290 
18291 			insn_buf[0] = ld_addrs[0];
18292 			insn_buf[1] = ld_addrs[1];
18293 			insn_buf[2] = *insn;
18294 			cnt = 3;
18295 
18296 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18297 			if (!new_prog)
18298 				return -ENOMEM;
18299 
18300 			delta    += cnt - 1;
18301 			env->prog = prog = new_prog;
18302 			insn      = new_prog->insnsi + i + delta;
18303 			goto patch_call_imm;
18304 		}
18305 
18306 		if (is_storage_get_function(insn->imm)) {
18307 			if (!env->prog->aux->sleepable ||
18308 			    env->insn_aux_data[i + delta].storage_get_func_atomic)
18309 				insn_buf[0] = BPF_MOV64_IMM(BPF_REG_5, (__force __s32)GFP_ATOMIC);
18310 			else
18311 				insn_buf[0] = BPF_MOV64_IMM(BPF_REG_5, (__force __s32)GFP_KERNEL);
18312 			insn_buf[1] = *insn;
18313 			cnt = 2;
18314 
18315 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18316 			if (!new_prog)
18317 				return -ENOMEM;
18318 
18319 			delta += cnt - 1;
18320 			env->prog = prog = new_prog;
18321 			insn = new_prog->insnsi + i + delta;
18322 			goto patch_call_imm;
18323 		}
18324 
18325 		/* BPF_EMIT_CALL() assumptions in some of the map_gen_lookup
18326 		 * and other inlining handlers are currently limited to 64 bit
18327 		 * only.
18328 		 */
18329 		if (prog->jit_requested && BITS_PER_LONG == 64 &&
18330 		    (insn->imm == BPF_FUNC_map_lookup_elem ||
18331 		     insn->imm == BPF_FUNC_map_update_elem ||
18332 		     insn->imm == BPF_FUNC_map_delete_elem ||
18333 		     insn->imm == BPF_FUNC_map_push_elem   ||
18334 		     insn->imm == BPF_FUNC_map_pop_elem    ||
18335 		     insn->imm == BPF_FUNC_map_peek_elem   ||
18336 		     insn->imm == BPF_FUNC_redirect_map    ||
18337 		     insn->imm == BPF_FUNC_for_each_map_elem ||
18338 		     insn->imm == BPF_FUNC_map_lookup_percpu_elem)) {
18339 			aux = &env->insn_aux_data[i + delta];
18340 			if (bpf_map_ptr_poisoned(aux))
18341 				goto patch_call_imm;
18342 
18343 			map_ptr = BPF_MAP_PTR(aux->map_ptr_state);
18344 			ops = map_ptr->ops;
18345 			if (insn->imm == BPF_FUNC_map_lookup_elem &&
18346 			    ops->map_gen_lookup) {
18347 				cnt = ops->map_gen_lookup(map_ptr, insn_buf);
18348 				if (cnt == -EOPNOTSUPP)
18349 					goto patch_map_ops_generic;
18350 				if (cnt <= 0 || cnt >= ARRAY_SIZE(insn_buf)) {
18351 					verbose(env, "bpf verifier is misconfigured\n");
18352 					return -EINVAL;
18353 				}
18354 
18355 				new_prog = bpf_patch_insn_data(env, i + delta,
18356 							       insn_buf, cnt);
18357 				if (!new_prog)
18358 					return -ENOMEM;
18359 
18360 				delta    += cnt - 1;
18361 				env->prog = prog = new_prog;
18362 				insn      = new_prog->insnsi + i + delta;
18363 				continue;
18364 			}
18365 
18366 			BUILD_BUG_ON(!__same_type(ops->map_lookup_elem,
18367 				     (void *(*)(struct bpf_map *map, void *key))NULL));
18368 			BUILD_BUG_ON(!__same_type(ops->map_delete_elem,
18369 				     (long (*)(struct bpf_map *map, void *key))NULL));
18370 			BUILD_BUG_ON(!__same_type(ops->map_update_elem,
18371 				     (long (*)(struct bpf_map *map, void *key, void *value,
18372 					      u64 flags))NULL));
18373 			BUILD_BUG_ON(!__same_type(ops->map_push_elem,
18374 				     (long (*)(struct bpf_map *map, void *value,
18375 					      u64 flags))NULL));
18376 			BUILD_BUG_ON(!__same_type(ops->map_pop_elem,
18377 				     (long (*)(struct bpf_map *map, void *value))NULL));
18378 			BUILD_BUG_ON(!__same_type(ops->map_peek_elem,
18379 				     (long (*)(struct bpf_map *map, void *value))NULL));
18380 			BUILD_BUG_ON(!__same_type(ops->map_redirect,
18381 				     (long (*)(struct bpf_map *map, u64 index, u64 flags))NULL));
18382 			BUILD_BUG_ON(!__same_type(ops->map_for_each_callback,
18383 				     (long (*)(struct bpf_map *map,
18384 					      bpf_callback_t callback_fn,
18385 					      void *callback_ctx,
18386 					      u64 flags))NULL));
18387 			BUILD_BUG_ON(!__same_type(ops->map_lookup_percpu_elem,
18388 				     (void *(*)(struct bpf_map *map, void *key, u32 cpu))NULL));
18389 
18390 patch_map_ops_generic:
18391 			switch (insn->imm) {
18392 			case BPF_FUNC_map_lookup_elem:
18393 				insn->imm = BPF_CALL_IMM(ops->map_lookup_elem);
18394 				continue;
18395 			case BPF_FUNC_map_update_elem:
18396 				insn->imm = BPF_CALL_IMM(ops->map_update_elem);
18397 				continue;
18398 			case BPF_FUNC_map_delete_elem:
18399 				insn->imm = BPF_CALL_IMM(ops->map_delete_elem);
18400 				continue;
18401 			case BPF_FUNC_map_push_elem:
18402 				insn->imm = BPF_CALL_IMM(ops->map_push_elem);
18403 				continue;
18404 			case BPF_FUNC_map_pop_elem:
18405 				insn->imm = BPF_CALL_IMM(ops->map_pop_elem);
18406 				continue;
18407 			case BPF_FUNC_map_peek_elem:
18408 				insn->imm = BPF_CALL_IMM(ops->map_peek_elem);
18409 				continue;
18410 			case BPF_FUNC_redirect_map:
18411 				insn->imm = BPF_CALL_IMM(ops->map_redirect);
18412 				continue;
18413 			case BPF_FUNC_for_each_map_elem:
18414 				insn->imm = BPF_CALL_IMM(ops->map_for_each_callback);
18415 				continue;
18416 			case BPF_FUNC_map_lookup_percpu_elem:
18417 				insn->imm = BPF_CALL_IMM(ops->map_lookup_percpu_elem);
18418 				continue;
18419 			}
18420 
18421 			goto patch_call_imm;
18422 		}
18423 
18424 		/* Implement bpf_jiffies64 inline. */
18425 		if (prog->jit_requested && BITS_PER_LONG == 64 &&
18426 		    insn->imm == BPF_FUNC_jiffies64) {
18427 			struct bpf_insn ld_jiffies_addr[2] = {
18428 				BPF_LD_IMM64(BPF_REG_0,
18429 					     (unsigned long)&jiffies),
18430 			};
18431 
18432 			insn_buf[0] = ld_jiffies_addr[0];
18433 			insn_buf[1] = ld_jiffies_addr[1];
18434 			insn_buf[2] = BPF_LDX_MEM(BPF_DW, BPF_REG_0,
18435 						  BPF_REG_0, 0);
18436 			cnt = 3;
18437 
18438 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf,
18439 						       cnt);
18440 			if (!new_prog)
18441 				return -ENOMEM;
18442 
18443 			delta    += cnt - 1;
18444 			env->prog = prog = new_prog;
18445 			insn      = new_prog->insnsi + i + delta;
18446 			continue;
18447 		}
18448 
18449 		/* Implement bpf_get_func_arg inline. */
18450 		if (prog_type == BPF_PROG_TYPE_TRACING &&
18451 		    insn->imm == BPF_FUNC_get_func_arg) {
18452 			/* Load nr_args from ctx - 8 */
18453 			insn_buf[0] = BPF_LDX_MEM(BPF_DW, BPF_REG_0, BPF_REG_1, -8);
18454 			insn_buf[1] = BPF_JMP32_REG(BPF_JGE, BPF_REG_2, BPF_REG_0, 6);
18455 			insn_buf[2] = BPF_ALU64_IMM(BPF_LSH, BPF_REG_2, 3);
18456 			insn_buf[3] = BPF_ALU64_REG(BPF_ADD, BPF_REG_2, BPF_REG_1);
18457 			insn_buf[4] = BPF_LDX_MEM(BPF_DW, BPF_REG_0, BPF_REG_2, 0);
18458 			insn_buf[5] = BPF_STX_MEM(BPF_DW, BPF_REG_3, BPF_REG_0, 0);
18459 			insn_buf[6] = BPF_MOV64_IMM(BPF_REG_0, 0);
18460 			insn_buf[7] = BPF_JMP_A(1);
18461 			insn_buf[8] = BPF_MOV64_IMM(BPF_REG_0, -EINVAL);
18462 			cnt = 9;
18463 
18464 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18465 			if (!new_prog)
18466 				return -ENOMEM;
18467 
18468 			delta    += cnt - 1;
18469 			env->prog = prog = new_prog;
18470 			insn      = new_prog->insnsi + i + delta;
18471 			continue;
18472 		}
18473 
18474 		/* Implement bpf_get_func_ret inline. */
18475 		if (prog_type == BPF_PROG_TYPE_TRACING &&
18476 		    insn->imm == BPF_FUNC_get_func_ret) {
18477 			if (eatype == BPF_TRACE_FEXIT ||
18478 			    eatype == BPF_MODIFY_RETURN) {
18479 				/* Load nr_args from ctx - 8 */
18480 				insn_buf[0] = BPF_LDX_MEM(BPF_DW, BPF_REG_0, BPF_REG_1, -8);
18481 				insn_buf[1] = BPF_ALU64_IMM(BPF_LSH, BPF_REG_0, 3);
18482 				insn_buf[2] = BPF_ALU64_REG(BPF_ADD, BPF_REG_0, BPF_REG_1);
18483 				insn_buf[3] = BPF_LDX_MEM(BPF_DW, BPF_REG_3, BPF_REG_0, 0);
18484 				insn_buf[4] = BPF_STX_MEM(BPF_DW, BPF_REG_2, BPF_REG_3, 0);
18485 				insn_buf[5] = BPF_MOV64_IMM(BPF_REG_0, 0);
18486 				cnt = 6;
18487 			} else {
18488 				insn_buf[0] = BPF_MOV64_IMM(BPF_REG_0, -EOPNOTSUPP);
18489 				cnt = 1;
18490 			}
18491 
18492 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
18493 			if (!new_prog)
18494 				return -ENOMEM;
18495 
18496 			delta    += cnt - 1;
18497 			env->prog = prog = new_prog;
18498 			insn      = new_prog->insnsi + i + delta;
18499 			continue;
18500 		}
18501 
18502 		/* Implement get_func_arg_cnt inline. */
18503 		if (prog_type == BPF_PROG_TYPE_TRACING &&
18504 		    insn->imm == BPF_FUNC_get_func_arg_cnt) {
18505 			/* Load nr_args from ctx - 8 */
18506 			insn_buf[0] = BPF_LDX_MEM(BPF_DW, BPF_REG_0, BPF_REG_1, -8);
18507 
18508 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, 1);
18509 			if (!new_prog)
18510 				return -ENOMEM;
18511 
18512 			env->prog = prog = new_prog;
18513 			insn      = new_prog->insnsi + i + delta;
18514 			continue;
18515 		}
18516 
18517 		/* Implement bpf_get_func_ip inline. */
18518 		if (prog_type == BPF_PROG_TYPE_TRACING &&
18519 		    insn->imm == BPF_FUNC_get_func_ip) {
18520 			/* Load IP address from ctx - 16 */
18521 			insn_buf[0] = BPF_LDX_MEM(BPF_DW, BPF_REG_0, BPF_REG_1, -16);
18522 
18523 			new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, 1);
18524 			if (!new_prog)
18525 				return -ENOMEM;
18526 
18527 			env->prog = prog = new_prog;
18528 			insn      = new_prog->insnsi + i + delta;
18529 			continue;
18530 		}
18531 
18532 patch_call_imm:
18533 		fn = env->ops->get_func_proto(insn->imm, env->prog);
18534 		/* all functions that have prototype and verifier allowed
18535 		 * programs to call them, must be real in-kernel functions
18536 		 */
18537 		if (!fn->func) {
18538 			verbose(env,
18539 				"kernel subsystem misconfigured func %s#%d\n",
18540 				func_id_name(insn->imm), insn->imm);
18541 			return -EFAULT;
18542 		}
18543 		insn->imm = fn->func - __bpf_call_base;
18544 	}
18545 
18546 	/* Since poke tab is now finalized, publish aux to tracker. */
18547 	for (i = 0; i < prog->aux->size_poke_tab; i++) {
18548 		map_ptr = prog->aux->poke_tab[i].tail_call.map;
18549 		if (!map_ptr->ops->map_poke_track ||
18550 		    !map_ptr->ops->map_poke_untrack ||
18551 		    !map_ptr->ops->map_poke_run) {
18552 			verbose(env, "bpf verifier is misconfigured\n");
18553 			return -EINVAL;
18554 		}
18555 
18556 		ret = map_ptr->ops->map_poke_track(map_ptr, prog->aux);
18557 		if (ret < 0) {
18558 			verbose(env, "tracking tail call prog failed\n");
18559 			return ret;
18560 		}
18561 	}
18562 
18563 	sort_kfunc_descs_by_imm_off(env->prog);
18564 
18565 	return 0;
18566 }
18567 
18568 static struct bpf_prog *inline_bpf_loop(struct bpf_verifier_env *env,
18569 					int position,
18570 					s32 stack_base,
18571 					u32 callback_subprogno,
18572 					u32 *cnt)
18573 {
18574 	s32 r6_offset = stack_base + 0 * BPF_REG_SIZE;
18575 	s32 r7_offset = stack_base + 1 * BPF_REG_SIZE;
18576 	s32 r8_offset = stack_base + 2 * BPF_REG_SIZE;
18577 	int reg_loop_max = BPF_REG_6;
18578 	int reg_loop_cnt = BPF_REG_7;
18579 	int reg_loop_ctx = BPF_REG_8;
18580 
18581 	struct bpf_prog *new_prog;
18582 	u32 callback_start;
18583 	u32 call_insn_offset;
18584 	s32 callback_offset;
18585 
18586 	/* This represents an inlined version of bpf_iter.c:bpf_loop,
18587 	 * be careful to modify this code in sync.
18588 	 */
18589 	struct bpf_insn insn_buf[] = {
18590 		/* Return error and jump to the end of the patch if
18591 		 * expected number of iterations is too big.
18592 		 */
18593 		BPF_JMP_IMM(BPF_JLE, BPF_REG_1, BPF_MAX_LOOPS, 2),
18594 		BPF_MOV32_IMM(BPF_REG_0, -E2BIG),
18595 		BPF_JMP_IMM(BPF_JA, 0, 0, 16),
18596 		/* spill R6, R7, R8 to use these as loop vars */
18597 		BPF_STX_MEM(BPF_DW, BPF_REG_10, BPF_REG_6, r6_offset),
18598 		BPF_STX_MEM(BPF_DW, BPF_REG_10, BPF_REG_7, r7_offset),
18599 		BPF_STX_MEM(BPF_DW, BPF_REG_10, BPF_REG_8, r8_offset),
18600 		/* initialize loop vars */
18601 		BPF_MOV64_REG(reg_loop_max, BPF_REG_1),
18602 		BPF_MOV32_IMM(reg_loop_cnt, 0),
18603 		BPF_MOV64_REG(reg_loop_ctx, BPF_REG_3),
18604 		/* loop header,
18605 		 * if reg_loop_cnt >= reg_loop_max skip the loop body
18606 		 */
18607 		BPF_JMP_REG(BPF_JGE, reg_loop_cnt, reg_loop_max, 5),
18608 		/* callback call,
18609 		 * correct callback offset would be set after patching
18610 		 */
18611 		BPF_MOV64_REG(BPF_REG_1, reg_loop_cnt),
18612 		BPF_MOV64_REG(BPF_REG_2, reg_loop_ctx),
18613 		BPF_CALL_REL(0),
18614 		/* increment loop counter */
18615 		BPF_ALU64_IMM(BPF_ADD, reg_loop_cnt, 1),
18616 		/* jump to loop header if callback returned 0 */
18617 		BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, -6),
18618 		/* return value of bpf_loop,
18619 		 * set R0 to the number of iterations
18620 		 */
18621 		BPF_MOV64_REG(BPF_REG_0, reg_loop_cnt),
18622 		/* restore original values of R6, R7, R8 */
18623 		BPF_LDX_MEM(BPF_DW, BPF_REG_6, BPF_REG_10, r6_offset),
18624 		BPF_LDX_MEM(BPF_DW, BPF_REG_7, BPF_REG_10, r7_offset),
18625 		BPF_LDX_MEM(BPF_DW, BPF_REG_8, BPF_REG_10, r8_offset),
18626 	};
18627 
18628 	*cnt = ARRAY_SIZE(insn_buf);
18629 	new_prog = bpf_patch_insn_data(env, position, insn_buf, *cnt);
18630 	if (!new_prog)
18631 		return new_prog;
18632 
18633 	/* callback start is known only after patching */
18634 	callback_start = env->subprog_info[callback_subprogno].start;
18635 	/* Note: insn_buf[12] is an offset of BPF_CALL_REL instruction */
18636 	call_insn_offset = position + 12;
18637 	callback_offset = callback_start - call_insn_offset - 1;
18638 	new_prog->insnsi[call_insn_offset].imm = callback_offset;
18639 
18640 	return new_prog;
18641 }
18642 
18643 static bool is_bpf_loop_call(struct bpf_insn *insn)
18644 {
18645 	return insn->code == (BPF_JMP | BPF_CALL) &&
18646 		insn->src_reg == 0 &&
18647 		insn->imm == BPF_FUNC_loop;
18648 }
18649 
18650 /* For all sub-programs in the program (including main) check
18651  * insn_aux_data to see if there are bpf_loop calls that require
18652  * inlining. If such calls are found the calls are replaced with a
18653  * sequence of instructions produced by `inline_bpf_loop` function and
18654  * subprog stack_depth is increased by the size of 3 registers.
18655  * This stack space is used to spill values of the R6, R7, R8.  These
18656  * registers are used to store the loop bound, counter and context
18657  * variables.
18658  */
18659 static int optimize_bpf_loop(struct bpf_verifier_env *env)
18660 {
18661 	struct bpf_subprog_info *subprogs = env->subprog_info;
18662 	int i, cur_subprog = 0, cnt, delta = 0;
18663 	struct bpf_insn *insn = env->prog->insnsi;
18664 	int insn_cnt = env->prog->len;
18665 	u16 stack_depth = subprogs[cur_subprog].stack_depth;
18666 	u16 stack_depth_roundup = round_up(stack_depth, 8) - stack_depth;
18667 	u16 stack_depth_extra = 0;
18668 
18669 	for (i = 0; i < insn_cnt; i++, insn++) {
18670 		struct bpf_loop_inline_state *inline_state =
18671 			&env->insn_aux_data[i + delta].loop_inline_state;
18672 
18673 		if (is_bpf_loop_call(insn) && inline_state->fit_for_inline) {
18674 			struct bpf_prog *new_prog;
18675 
18676 			stack_depth_extra = BPF_REG_SIZE * 3 + stack_depth_roundup;
18677 			new_prog = inline_bpf_loop(env,
18678 						   i + delta,
18679 						   -(stack_depth + stack_depth_extra),
18680 						   inline_state->callback_subprogno,
18681 						   &cnt);
18682 			if (!new_prog)
18683 				return -ENOMEM;
18684 
18685 			delta     += cnt - 1;
18686 			env->prog  = new_prog;
18687 			insn       = new_prog->insnsi + i + delta;
18688 		}
18689 
18690 		if (subprogs[cur_subprog + 1].start == i + delta + 1) {
18691 			subprogs[cur_subprog].stack_depth += stack_depth_extra;
18692 			cur_subprog++;
18693 			stack_depth = subprogs[cur_subprog].stack_depth;
18694 			stack_depth_roundup = round_up(stack_depth, 8) - stack_depth;
18695 			stack_depth_extra = 0;
18696 		}
18697 	}
18698 
18699 	env->prog->aux->stack_depth = env->subprog_info[0].stack_depth;
18700 
18701 	return 0;
18702 }
18703 
18704 static void free_states(struct bpf_verifier_env *env)
18705 {
18706 	struct bpf_verifier_state_list *sl, *sln;
18707 	int i;
18708 
18709 	sl = env->free_list;
18710 	while (sl) {
18711 		sln = sl->next;
18712 		free_verifier_state(&sl->state, false);
18713 		kfree(sl);
18714 		sl = sln;
18715 	}
18716 	env->free_list = NULL;
18717 
18718 	if (!env->explored_states)
18719 		return;
18720 
18721 	for (i = 0; i < state_htab_size(env); i++) {
18722 		sl = env->explored_states[i];
18723 
18724 		while (sl) {
18725 			sln = sl->next;
18726 			free_verifier_state(&sl->state, false);
18727 			kfree(sl);
18728 			sl = sln;
18729 		}
18730 		env->explored_states[i] = NULL;
18731 	}
18732 }
18733 
18734 static int do_check_common(struct bpf_verifier_env *env, int subprog)
18735 {
18736 	bool pop_log = !(env->log.level & BPF_LOG_LEVEL2);
18737 	struct bpf_verifier_state *state;
18738 	struct bpf_reg_state *regs;
18739 	int ret, i;
18740 
18741 	env->prev_linfo = NULL;
18742 	env->pass_cnt++;
18743 
18744 	state = kzalloc(sizeof(struct bpf_verifier_state), GFP_KERNEL);
18745 	if (!state)
18746 		return -ENOMEM;
18747 	state->curframe = 0;
18748 	state->speculative = false;
18749 	state->branches = 1;
18750 	state->frame[0] = kzalloc(sizeof(struct bpf_func_state), GFP_KERNEL);
18751 	if (!state->frame[0]) {
18752 		kfree(state);
18753 		return -ENOMEM;
18754 	}
18755 	env->cur_state = state;
18756 	init_func_state(env, state->frame[0],
18757 			BPF_MAIN_FUNC /* callsite */,
18758 			0 /* frameno */,
18759 			subprog);
18760 	state->first_insn_idx = env->subprog_info[subprog].start;
18761 	state->last_insn_idx = -1;
18762 
18763 	regs = state->frame[state->curframe]->regs;
18764 	if (subprog || env->prog->type == BPF_PROG_TYPE_EXT) {
18765 		ret = btf_prepare_func_args(env, subprog, regs);
18766 		if (ret)
18767 			goto out;
18768 		for (i = BPF_REG_1; i <= BPF_REG_5; i++) {
18769 			if (regs[i].type == PTR_TO_CTX)
18770 				mark_reg_known_zero(env, regs, i);
18771 			else if (regs[i].type == SCALAR_VALUE)
18772 				mark_reg_unknown(env, regs, i);
18773 			else if (base_type(regs[i].type) == PTR_TO_MEM) {
18774 				const u32 mem_size = regs[i].mem_size;
18775 
18776 				mark_reg_known_zero(env, regs, i);
18777 				regs[i].mem_size = mem_size;
18778 				regs[i].id = ++env->id_gen;
18779 			}
18780 		}
18781 	} else {
18782 		/* 1st arg to a function */
18783 		regs[BPF_REG_1].type = PTR_TO_CTX;
18784 		mark_reg_known_zero(env, regs, BPF_REG_1);
18785 		ret = btf_check_subprog_arg_match(env, subprog, regs);
18786 		if (ret == -EFAULT)
18787 			/* unlikely verifier bug. abort.
18788 			 * ret == 0 and ret < 0 are sadly acceptable for
18789 			 * main() function due to backward compatibility.
18790 			 * Like socket filter program may be written as:
18791 			 * int bpf_prog(struct pt_regs *ctx)
18792 			 * and never dereference that ctx in the program.
18793 			 * 'struct pt_regs' is a type mismatch for socket
18794 			 * filter that should be using 'struct __sk_buff'.
18795 			 */
18796 			goto out;
18797 	}
18798 
18799 	ret = do_check(env);
18800 out:
18801 	/* check for NULL is necessary, since cur_state can be freed inside
18802 	 * do_check() under memory pressure.
18803 	 */
18804 	if (env->cur_state) {
18805 		free_verifier_state(env->cur_state, true);
18806 		env->cur_state = NULL;
18807 	}
18808 	while (!pop_stack(env, NULL, NULL, false));
18809 	if (!ret && pop_log)
18810 		bpf_vlog_reset(&env->log, 0);
18811 	free_states(env);
18812 	return ret;
18813 }
18814 
18815 /* Verify all global functions in a BPF program one by one based on their BTF.
18816  * All global functions must pass verification. Otherwise the whole program is rejected.
18817  * Consider:
18818  * int bar(int);
18819  * int foo(int f)
18820  * {
18821  *    return bar(f);
18822  * }
18823  * int bar(int b)
18824  * {
18825  *    ...
18826  * }
18827  * foo() will be verified first for R1=any_scalar_value. During verification it
18828  * will be assumed that bar() already verified successfully and call to bar()
18829  * from foo() will be checked for type match only. Later bar() will be verified
18830  * independently to check that it's safe for R1=any_scalar_value.
18831  */
18832 static int do_check_subprogs(struct bpf_verifier_env *env)
18833 {
18834 	struct bpf_prog_aux *aux = env->prog->aux;
18835 	int i, ret;
18836 
18837 	if (!aux->func_info)
18838 		return 0;
18839 
18840 	for (i = 1; i < env->subprog_cnt; i++) {
18841 		if (aux->func_info_aux[i].linkage != BTF_FUNC_GLOBAL)
18842 			continue;
18843 		env->insn_idx = env->subprog_info[i].start;
18844 		WARN_ON_ONCE(env->insn_idx == 0);
18845 		ret = do_check_common(env, i);
18846 		if (ret) {
18847 			return ret;
18848 		} else if (env->log.level & BPF_LOG_LEVEL) {
18849 			verbose(env,
18850 				"Func#%d is safe for any args that match its prototype\n",
18851 				i);
18852 		}
18853 	}
18854 	return 0;
18855 }
18856 
18857 static int do_check_main(struct bpf_verifier_env *env)
18858 {
18859 	int ret;
18860 
18861 	env->insn_idx = 0;
18862 	ret = do_check_common(env, 0);
18863 	if (!ret)
18864 		env->prog->aux->stack_depth = env->subprog_info[0].stack_depth;
18865 	return ret;
18866 }
18867 
18868 
18869 static void print_verification_stats(struct bpf_verifier_env *env)
18870 {
18871 	int i;
18872 
18873 	if (env->log.level & BPF_LOG_STATS) {
18874 		verbose(env, "verification time %lld usec\n",
18875 			div_u64(env->verification_time, 1000));
18876 		verbose(env, "stack depth ");
18877 		for (i = 0; i < env->subprog_cnt; i++) {
18878 			u32 depth = env->subprog_info[i].stack_depth;
18879 
18880 			verbose(env, "%d", depth);
18881 			if (i + 1 < env->subprog_cnt)
18882 				verbose(env, "+");
18883 		}
18884 		verbose(env, "\n");
18885 	}
18886 	verbose(env, "processed %d insns (limit %d) max_states_per_insn %d "
18887 		"total_states %d peak_states %d mark_read %d\n",
18888 		env->insn_processed, BPF_COMPLEXITY_LIMIT_INSNS,
18889 		env->max_states_per_insn, env->total_states,
18890 		env->peak_states, env->longest_mark_read_walk);
18891 }
18892 
18893 static int check_struct_ops_btf_id(struct bpf_verifier_env *env)
18894 {
18895 	const struct btf_type *t, *func_proto;
18896 	const struct bpf_struct_ops *st_ops;
18897 	const struct btf_member *member;
18898 	struct bpf_prog *prog = env->prog;
18899 	u32 btf_id, member_idx;
18900 	const char *mname;
18901 
18902 	if (!prog->gpl_compatible) {
18903 		verbose(env, "struct ops programs must have a GPL compatible license\n");
18904 		return -EINVAL;
18905 	}
18906 
18907 	btf_id = prog->aux->attach_btf_id;
18908 	st_ops = bpf_struct_ops_find(btf_id);
18909 	if (!st_ops) {
18910 		verbose(env, "attach_btf_id %u is not a supported struct\n",
18911 			btf_id);
18912 		return -ENOTSUPP;
18913 	}
18914 
18915 	t = st_ops->type;
18916 	member_idx = prog->expected_attach_type;
18917 	if (member_idx >= btf_type_vlen(t)) {
18918 		verbose(env, "attach to invalid member idx %u of struct %s\n",
18919 			member_idx, st_ops->name);
18920 		return -EINVAL;
18921 	}
18922 
18923 	member = &btf_type_member(t)[member_idx];
18924 	mname = btf_name_by_offset(btf_vmlinux, member->name_off);
18925 	func_proto = btf_type_resolve_func_ptr(btf_vmlinux, member->type,
18926 					       NULL);
18927 	if (!func_proto) {
18928 		verbose(env, "attach to invalid member %s(@idx %u) of struct %s\n",
18929 			mname, member_idx, st_ops->name);
18930 		return -EINVAL;
18931 	}
18932 
18933 	if (st_ops->check_member) {
18934 		int err = st_ops->check_member(t, member, prog);
18935 
18936 		if (err) {
18937 			verbose(env, "attach to unsupported member %s of struct %s\n",
18938 				mname, st_ops->name);
18939 			return err;
18940 		}
18941 	}
18942 
18943 	prog->aux->attach_func_proto = func_proto;
18944 	prog->aux->attach_func_name = mname;
18945 	env->ops = st_ops->verifier_ops;
18946 
18947 	return 0;
18948 }
18949 #define SECURITY_PREFIX "security_"
18950 
18951 static int check_attach_modify_return(unsigned long addr, const char *func_name)
18952 {
18953 	if (within_error_injection_list(addr) ||
18954 	    !strncmp(SECURITY_PREFIX, func_name, sizeof(SECURITY_PREFIX) - 1))
18955 		return 0;
18956 
18957 	return -EINVAL;
18958 }
18959 
18960 /* list of non-sleepable functions that are otherwise on
18961  * ALLOW_ERROR_INJECTION list
18962  */
18963 BTF_SET_START(btf_non_sleepable_error_inject)
18964 /* Three functions below can be called from sleepable and non-sleepable context.
18965  * Assume non-sleepable from bpf safety point of view.
18966  */
18967 BTF_ID(func, __filemap_add_folio)
18968 BTF_ID(func, should_fail_alloc_page)
18969 BTF_ID(func, should_failslab)
18970 BTF_SET_END(btf_non_sleepable_error_inject)
18971 
18972 static int check_non_sleepable_error_inject(u32 btf_id)
18973 {
18974 	return btf_id_set_contains(&btf_non_sleepable_error_inject, btf_id);
18975 }
18976 
18977 int bpf_check_attach_target(struct bpf_verifier_log *log,
18978 			    const struct bpf_prog *prog,
18979 			    const struct bpf_prog *tgt_prog,
18980 			    u32 btf_id,
18981 			    struct bpf_attach_target_info *tgt_info)
18982 {
18983 	bool prog_extension = prog->type == BPF_PROG_TYPE_EXT;
18984 	const char prefix[] = "btf_trace_";
18985 	int ret = 0, subprog = -1, i;
18986 	const struct btf_type *t;
18987 	bool conservative = true;
18988 	const char *tname;
18989 	struct btf *btf;
18990 	long addr = 0;
18991 	struct module *mod = NULL;
18992 
18993 	if (!btf_id) {
18994 		bpf_log(log, "Tracing programs must provide btf_id\n");
18995 		return -EINVAL;
18996 	}
18997 	btf = tgt_prog ? tgt_prog->aux->btf : prog->aux->attach_btf;
18998 	if (!btf) {
18999 		bpf_log(log,
19000 			"FENTRY/FEXIT program can only be attached to another program annotated with BTF\n");
19001 		return -EINVAL;
19002 	}
19003 	t = btf_type_by_id(btf, btf_id);
19004 	if (!t) {
19005 		bpf_log(log, "attach_btf_id %u is invalid\n", btf_id);
19006 		return -EINVAL;
19007 	}
19008 	tname = btf_name_by_offset(btf, t->name_off);
19009 	if (!tname) {
19010 		bpf_log(log, "attach_btf_id %u doesn't have a name\n", btf_id);
19011 		return -EINVAL;
19012 	}
19013 	if (tgt_prog) {
19014 		struct bpf_prog_aux *aux = tgt_prog->aux;
19015 
19016 		if (bpf_prog_is_dev_bound(prog->aux) &&
19017 		    !bpf_prog_dev_bound_match(prog, tgt_prog)) {
19018 			bpf_log(log, "Target program bound device mismatch");
19019 			return -EINVAL;
19020 		}
19021 
19022 		for (i = 0; i < aux->func_info_cnt; i++)
19023 			if (aux->func_info[i].type_id == btf_id) {
19024 				subprog = i;
19025 				break;
19026 			}
19027 		if (subprog == -1) {
19028 			bpf_log(log, "Subprog %s doesn't exist\n", tname);
19029 			return -EINVAL;
19030 		}
19031 		conservative = aux->func_info_aux[subprog].unreliable;
19032 		if (prog_extension) {
19033 			if (conservative) {
19034 				bpf_log(log,
19035 					"Cannot replace static functions\n");
19036 				return -EINVAL;
19037 			}
19038 			if (!prog->jit_requested) {
19039 				bpf_log(log,
19040 					"Extension programs should be JITed\n");
19041 				return -EINVAL;
19042 			}
19043 		}
19044 		if (!tgt_prog->jited) {
19045 			bpf_log(log, "Can attach to only JITed progs\n");
19046 			return -EINVAL;
19047 		}
19048 		if (tgt_prog->type == prog->type) {
19049 			/* Cannot fentry/fexit another fentry/fexit program.
19050 			 * Cannot attach program extension to another extension.
19051 			 * It's ok to attach fentry/fexit to extension program.
19052 			 */
19053 			bpf_log(log, "Cannot recursively attach\n");
19054 			return -EINVAL;
19055 		}
19056 		if (tgt_prog->type == BPF_PROG_TYPE_TRACING &&
19057 		    prog_extension &&
19058 		    (tgt_prog->expected_attach_type == BPF_TRACE_FENTRY ||
19059 		     tgt_prog->expected_attach_type == BPF_TRACE_FEXIT)) {
19060 			/* Program extensions can extend all program types
19061 			 * except fentry/fexit. The reason is the following.
19062 			 * The fentry/fexit programs are used for performance
19063 			 * analysis, stats and can be attached to any program
19064 			 * type except themselves. When extension program is
19065 			 * replacing XDP function it is necessary to allow
19066 			 * performance analysis of all functions. Both original
19067 			 * XDP program and its program extension. Hence
19068 			 * attaching fentry/fexit to BPF_PROG_TYPE_EXT is
19069 			 * allowed. If extending of fentry/fexit was allowed it
19070 			 * would be possible to create long call chain
19071 			 * fentry->extension->fentry->extension beyond
19072 			 * reasonable stack size. Hence extending fentry is not
19073 			 * allowed.
19074 			 */
19075 			bpf_log(log, "Cannot extend fentry/fexit\n");
19076 			return -EINVAL;
19077 		}
19078 	} else {
19079 		if (prog_extension) {
19080 			bpf_log(log, "Cannot replace kernel functions\n");
19081 			return -EINVAL;
19082 		}
19083 	}
19084 
19085 	switch (prog->expected_attach_type) {
19086 	case BPF_TRACE_RAW_TP:
19087 		if (tgt_prog) {
19088 			bpf_log(log,
19089 				"Only FENTRY/FEXIT progs are attachable to another BPF prog\n");
19090 			return -EINVAL;
19091 		}
19092 		if (!btf_type_is_typedef(t)) {
19093 			bpf_log(log, "attach_btf_id %u is not a typedef\n",
19094 				btf_id);
19095 			return -EINVAL;
19096 		}
19097 		if (strncmp(prefix, tname, sizeof(prefix) - 1)) {
19098 			bpf_log(log, "attach_btf_id %u points to wrong type name %s\n",
19099 				btf_id, tname);
19100 			return -EINVAL;
19101 		}
19102 		tname += sizeof(prefix) - 1;
19103 		t = btf_type_by_id(btf, t->type);
19104 		if (!btf_type_is_ptr(t))
19105 			/* should never happen in valid vmlinux build */
19106 			return -EINVAL;
19107 		t = btf_type_by_id(btf, t->type);
19108 		if (!btf_type_is_func_proto(t))
19109 			/* should never happen in valid vmlinux build */
19110 			return -EINVAL;
19111 
19112 		break;
19113 	case BPF_TRACE_ITER:
19114 		if (!btf_type_is_func(t)) {
19115 			bpf_log(log, "attach_btf_id %u is not a function\n",
19116 				btf_id);
19117 			return -EINVAL;
19118 		}
19119 		t = btf_type_by_id(btf, t->type);
19120 		if (!btf_type_is_func_proto(t))
19121 			return -EINVAL;
19122 		ret = btf_distill_func_proto(log, btf, t, tname, &tgt_info->fmodel);
19123 		if (ret)
19124 			return ret;
19125 		break;
19126 	default:
19127 		if (!prog_extension)
19128 			return -EINVAL;
19129 		fallthrough;
19130 	case BPF_MODIFY_RETURN:
19131 	case BPF_LSM_MAC:
19132 	case BPF_LSM_CGROUP:
19133 	case BPF_TRACE_FENTRY:
19134 	case BPF_TRACE_FEXIT:
19135 		if (!btf_type_is_func(t)) {
19136 			bpf_log(log, "attach_btf_id %u is not a function\n",
19137 				btf_id);
19138 			return -EINVAL;
19139 		}
19140 		if (prog_extension &&
19141 		    btf_check_type_match(log, prog, btf, t))
19142 			return -EINVAL;
19143 		t = btf_type_by_id(btf, t->type);
19144 		if (!btf_type_is_func_proto(t))
19145 			return -EINVAL;
19146 
19147 		if ((prog->aux->saved_dst_prog_type || prog->aux->saved_dst_attach_type) &&
19148 		    (!tgt_prog || prog->aux->saved_dst_prog_type != tgt_prog->type ||
19149 		     prog->aux->saved_dst_attach_type != tgt_prog->expected_attach_type))
19150 			return -EINVAL;
19151 
19152 		if (tgt_prog && conservative)
19153 			t = NULL;
19154 
19155 		ret = btf_distill_func_proto(log, btf, t, tname, &tgt_info->fmodel);
19156 		if (ret < 0)
19157 			return ret;
19158 
19159 		if (tgt_prog) {
19160 			if (subprog == 0)
19161 				addr = (long) tgt_prog->bpf_func;
19162 			else
19163 				addr = (long) tgt_prog->aux->func[subprog]->bpf_func;
19164 		} else {
19165 			if (btf_is_module(btf)) {
19166 				mod = btf_try_get_module(btf);
19167 				if (mod)
19168 					addr = find_kallsyms_symbol_value(mod, tname);
19169 				else
19170 					addr = 0;
19171 			} else {
19172 				addr = kallsyms_lookup_name(tname);
19173 			}
19174 			if (!addr) {
19175 				module_put(mod);
19176 				bpf_log(log,
19177 					"The address of function %s cannot be found\n",
19178 					tname);
19179 				return -ENOENT;
19180 			}
19181 		}
19182 
19183 		if (prog->aux->sleepable) {
19184 			ret = -EINVAL;
19185 			switch (prog->type) {
19186 			case BPF_PROG_TYPE_TRACING:
19187 
19188 				/* fentry/fexit/fmod_ret progs can be sleepable if they are
19189 				 * attached to ALLOW_ERROR_INJECTION and are not in denylist.
19190 				 */
19191 				if (!check_non_sleepable_error_inject(btf_id) &&
19192 				    within_error_injection_list(addr))
19193 					ret = 0;
19194 				/* fentry/fexit/fmod_ret progs can also be sleepable if they are
19195 				 * in the fmodret id set with the KF_SLEEPABLE flag.
19196 				 */
19197 				else {
19198 					u32 *flags = btf_kfunc_is_modify_return(btf, btf_id,
19199 										prog);
19200 
19201 					if (flags && (*flags & KF_SLEEPABLE))
19202 						ret = 0;
19203 				}
19204 				break;
19205 			case BPF_PROG_TYPE_LSM:
19206 				/* LSM progs check that they are attached to bpf_lsm_*() funcs.
19207 				 * Only some of them are sleepable.
19208 				 */
19209 				if (bpf_lsm_is_sleepable_hook(btf_id))
19210 					ret = 0;
19211 				break;
19212 			default:
19213 				break;
19214 			}
19215 			if (ret) {
19216 				module_put(mod);
19217 				bpf_log(log, "%s is not sleepable\n", tname);
19218 				return ret;
19219 			}
19220 		} else if (prog->expected_attach_type == BPF_MODIFY_RETURN) {
19221 			if (tgt_prog) {
19222 				module_put(mod);
19223 				bpf_log(log, "can't modify return codes of BPF programs\n");
19224 				return -EINVAL;
19225 			}
19226 			ret = -EINVAL;
19227 			if (btf_kfunc_is_modify_return(btf, btf_id, prog) ||
19228 			    !check_attach_modify_return(addr, tname))
19229 				ret = 0;
19230 			if (ret) {
19231 				module_put(mod);
19232 				bpf_log(log, "%s() is not modifiable\n", tname);
19233 				return ret;
19234 			}
19235 		}
19236 
19237 		break;
19238 	}
19239 	tgt_info->tgt_addr = addr;
19240 	tgt_info->tgt_name = tname;
19241 	tgt_info->tgt_type = t;
19242 	tgt_info->tgt_mod = mod;
19243 	return 0;
19244 }
19245 
19246 BTF_SET_START(btf_id_deny)
19247 BTF_ID_UNUSED
19248 #ifdef CONFIG_SMP
19249 BTF_ID(func, migrate_disable)
19250 BTF_ID(func, migrate_enable)
19251 #endif
19252 #if !defined CONFIG_PREEMPT_RCU && !defined CONFIG_TINY_RCU
19253 BTF_ID(func, rcu_read_unlock_strict)
19254 #endif
19255 #if defined(CONFIG_DEBUG_PREEMPT) || defined(CONFIG_TRACE_PREEMPT_TOGGLE)
19256 BTF_ID(func, preempt_count_add)
19257 BTF_ID(func, preempt_count_sub)
19258 #endif
19259 #ifdef CONFIG_PREEMPT_RCU
19260 BTF_ID(func, __rcu_read_lock)
19261 BTF_ID(func, __rcu_read_unlock)
19262 #endif
19263 BTF_SET_END(btf_id_deny)
19264 
19265 static bool can_be_sleepable(struct bpf_prog *prog)
19266 {
19267 	if (prog->type == BPF_PROG_TYPE_TRACING) {
19268 		switch (prog->expected_attach_type) {
19269 		case BPF_TRACE_FENTRY:
19270 		case BPF_TRACE_FEXIT:
19271 		case BPF_MODIFY_RETURN:
19272 		case BPF_TRACE_ITER:
19273 			return true;
19274 		default:
19275 			return false;
19276 		}
19277 	}
19278 	return prog->type == BPF_PROG_TYPE_LSM ||
19279 	       prog->type == BPF_PROG_TYPE_KPROBE /* only for uprobes */ ||
19280 	       prog->type == BPF_PROG_TYPE_STRUCT_OPS;
19281 }
19282 
19283 static int check_attach_btf_id(struct bpf_verifier_env *env)
19284 {
19285 	struct bpf_prog *prog = env->prog;
19286 	struct bpf_prog *tgt_prog = prog->aux->dst_prog;
19287 	struct bpf_attach_target_info tgt_info = {};
19288 	u32 btf_id = prog->aux->attach_btf_id;
19289 	struct bpf_trampoline *tr;
19290 	int ret;
19291 	u64 key;
19292 
19293 	if (prog->type == BPF_PROG_TYPE_SYSCALL) {
19294 		if (prog->aux->sleepable)
19295 			/* attach_btf_id checked to be zero already */
19296 			return 0;
19297 		verbose(env, "Syscall programs can only be sleepable\n");
19298 		return -EINVAL;
19299 	}
19300 
19301 	if (prog->aux->sleepable && !can_be_sleepable(prog)) {
19302 		verbose(env, "Only fentry/fexit/fmod_ret, lsm, iter, uprobe, and struct_ops programs can be sleepable\n");
19303 		return -EINVAL;
19304 	}
19305 
19306 	if (prog->type == BPF_PROG_TYPE_STRUCT_OPS)
19307 		return check_struct_ops_btf_id(env);
19308 
19309 	if (prog->type != BPF_PROG_TYPE_TRACING &&
19310 	    prog->type != BPF_PROG_TYPE_LSM &&
19311 	    prog->type != BPF_PROG_TYPE_EXT)
19312 		return 0;
19313 
19314 	ret = bpf_check_attach_target(&env->log, prog, tgt_prog, btf_id, &tgt_info);
19315 	if (ret)
19316 		return ret;
19317 
19318 	if (tgt_prog && prog->type == BPF_PROG_TYPE_EXT) {
19319 		/* to make freplace equivalent to their targets, they need to
19320 		 * inherit env->ops and expected_attach_type for the rest of the
19321 		 * verification
19322 		 */
19323 		env->ops = bpf_verifier_ops[tgt_prog->type];
19324 		prog->expected_attach_type = tgt_prog->expected_attach_type;
19325 	}
19326 
19327 	/* store info about the attachment target that will be used later */
19328 	prog->aux->attach_func_proto = tgt_info.tgt_type;
19329 	prog->aux->attach_func_name = tgt_info.tgt_name;
19330 	prog->aux->mod = tgt_info.tgt_mod;
19331 
19332 	if (tgt_prog) {
19333 		prog->aux->saved_dst_prog_type = tgt_prog->type;
19334 		prog->aux->saved_dst_attach_type = tgt_prog->expected_attach_type;
19335 	}
19336 
19337 	if (prog->expected_attach_type == BPF_TRACE_RAW_TP) {
19338 		prog->aux->attach_btf_trace = true;
19339 		return 0;
19340 	} else if (prog->expected_attach_type == BPF_TRACE_ITER) {
19341 		if (!bpf_iter_prog_supported(prog))
19342 			return -EINVAL;
19343 		return 0;
19344 	}
19345 
19346 	if (prog->type == BPF_PROG_TYPE_LSM) {
19347 		ret = bpf_lsm_verify_prog(&env->log, prog);
19348 		if (ret < 0)
19349 			return ret;
19350 	} else if (prog->type == BPF_PROG_TYPE_TRACING &&
19351 		   btf_id_set_contains(&btf_id_deny, btf_id)) {
19352 		return -EINVAL;
19353 	}
19354 
19355 	key = bpf_trampoline_compute_key(tgt_prog, prog->aux->attach_btf, btf_id);
19356 	tr = bpf_trampoline_get(key, &tgt_info);
19357 	if (!tr)
19358 		return -ENOMEM;
19359 
19360 	prog->aux->dst_trampoline = tr;
19361 	return 0;
19362 }
19363 
19364 struct btf *bpf_get_btf_vmlinux(void)
19365 {
19366 	if (!btf_vmlinux && IS_ENABLED(CONFIG_DEBUG_INFO_BTF)) {
19367 		mutex_lock(&bpf_verifier_lock);
19368 		if (!btf_vmlinux)
19369 			btf_vmlinux = btf_parse_vmlinux();
19370 		mutex_unlock(&bpf_verifier_lock);
19371 	}
19372 	return btf_vmlinux;
19373 }
19374 
19375 int bpf_check(struct bpf_prog **prog, union bpf_attr *attr, bpfptr_t uattr, __u32 uattr_size)
19376 {
19377 	u64 start_time = ktime_get_ns();
19378 	struct bpf_verifier_env *env;
19379 	int i, len, ret = -EINVAL, err;
19380 	u32 log_true_size;
19381 	bool is_priv;
19382 
19383 	/* no program is valid */
19384 	if (ARRAY_SIZE(bpf_verifier_ops) == 0)
19385 		return -EINVAL;
19386 
19387 	/* 'struct bpf_verifier_env' can be global, but since it's not small,
19388 	 * allocate/free it every time bpf_check() is called
19389 	 */
19390 	env = kzalloc(sizeof(struct bpf_verifier_env), GFP_KERNEL);
19391 	if (!env)
19392 		return -ENOMEM;
19393 
19394 	env->bt.env = env;
19395 
19396 	len = (*prog)->len;
19397 	env->insn_aux_data =
19398 		vzalloc(array_size(sizeof(struct bpf_insn_aux_data), len));
19399 	ret = -ENOMEM;
19400 	if (!env->insn_aux_data)
19401 		goto err_free_env;
19402 	for (i = 0; i < len; i++)
19403 		env->insn_aux_data[i].orig_idx = i;
19404 	env->prog = *prog;
19405 	env->ops = bpf_verifier_ops[env->prog->type];
19406 	env->fd_array = make_bpfptr(attr->fd_array, uattr.is_kernel);
19407 	is_priv = bpf_capable();
19408 
19409 	bpf_get_btf_vmlinux();
19410 
19411 	/* grab the mutex to protect few globals used by verifier */
19412 	if (!is_priv)
19413 		mutex_lock(&bpf_verifier_lock);
19414 
19415 	/* user could have requested verbose verifier output
19416 	 * and supplied buffer to store the verification trace
19417 	 */
19418 	ret = bpf_vlog_init(&env->log, attr->log_level,
19419 			    (char __user *) (unsigned long) attr->log_buf,
19420 			    attr->log_size);
19421 	if (ret)
19422 		goto err_unlock;
19423 
19424 	mark_verifier_state_clean(env);
19425 
19426 	if (IS_ERR(btf_vmlinux)) {
19427 		/* Either gcc or pahole or kernel are broken. */
19428 		verbose(env, "in-kernel BTF is malformed\n");
19429 		ret = PTR_ERR(btf_vmlinux);
19430 		goto skip_full_check;
19431 	}
19432 
19433 	env->strict_alignment = !!(attr->prog_flags & BPF_F_STRICT_ALIGNMENT);
19434 	if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS))
19435 		env->strict_alignment = true;
19436 	if (attr->prog_flags & BPF_F_ANY_ALIGNMENT)
19437 		env->strict_alignment = false;
19438 
19439 	env->allow_ptr_leaks = bpf_allow_ptr_leaks();
19440 	env->allow_uninit_stack = bpf_allow_uninit_stack();
19441 	env->bypass_spec_v1 = bpf_bypass_spec_v1();
19442 	env->bypass_spec_v4 = bpf_bypass_spec_v4();
19443 	env->bpf_capable = bpf_capable();
19444 
19445 	if (is_priv)
19446 		env->test_state_freq = attr->prog_flags & BPF_F_TEST_STATE_FREQ;
19447 
19448 	env->explored_states = kvcalloc(state_htab_size(env),
19449 				       sizeof(struct bpf_verifier_state_list *),
19450 				       GFP_USER);
19451 	ret = -ENOMEM;
19452 	if (!env->explored_states)
19453 		goto skip_full_check;
19454 
19455 	ret = add_subprog_and_kfunc(env);
19456 	if (ret < 0)
19457 		goto skip_full_check;
19458 
19459 	ret = check_subprogs(env);
19460 	if (ret < 0)
19461 		goto skip_full_check;
19462 
19463 	ret = check_btf_info(env, attr, uattr);
19464 	if (ret < 0)
19465 		goto skip_full_check;
19466 
19467 	ret = check_attach_btf_id(env);
19468 	if (ret)
19469 		goto skip_full_check;
19470 
19471 	ret = resolve_pseudo_ldimm64(env);
19472 	if (ret < 0)
19473 		goto skip_full_check;
19474 
19475 	if (bpf_prog_is_offloaded(env->prog->aux)) {
19476 		ret = bpf_prog_offload_verifier_prep(env->prog);
19477 		if (ret)
19478 			goto skip_full_check;
19479 	}
19480 
19481 	ret = check_cfg(env);
19482 	if (ret < 0)
19483 		goto skip_full_check;
19484 
19485 	ret = do_check_subprogs(env);
19486 	ret = ret ?: do_check_main(env);
19487 
19488 	if (ret == 0 && bpf_prog_is_offloaded(env->prog->aux))
19489 		ret = bpf_prog_offload_finalize(env);
19490 
19491 skip_full_check:
19492 	kvfree(env->explored_states);
19493 
19494 	if (ret == 0)
19495 		ret = check_max_stack_depth(env);
19496 
19497 	/* instruction rewrites happen after this point */
19498 	if (ret == 0)
19499 		ret = optimize_bpf_loop(env);
19500 
19501 	if (is_priv) {
19502 		if (ret == 0)
19503 			opt_hard_wire_dead_code_branches(env);
19504 		if (ret == 0)
19505 			ret = opt_remove_dead_code(env);
19506 		if (ret == 0)
19507 			ret = opt_remove_nops(env);
19508 	} else {
19509 		if (ret == 0)
19510 			sanitize_dead_code(env);
19511 	}
19512 
19513 	if (ret == 0)
19514 		/* program is valid, convert *(u32*)(ctx + off) accesses */
19515 		ret = convert_ctx_accesses(env);
19516 
19517 	if (ret == 0)
19518 		ret = do_misc_fixups(env);
19519 
19520 	/* do 32-bit optimization after insn patching has done so those patched
19521 	 * insns could be handled correctly.
19522 	 */
19523 	if (ret == 0 && !bpf_prog_is_offloaded(env->prog->aux)) {
19524 		ret = opt_subreg_zext_lo32_rnd_hi32(env, attr);
19525 		env->prog->aux->verifier_zext = bpf_jit_needs_zext() ? !ret
19526 								     : false;
19527 	}
19528 
19529 	if (ret == 0)
19530 		ret = fixup_call_args(env);
19531 
19532 	env->verification_time = ktime_get_ns() - start_time;
19533 	print_verification_stats(env);
19534 	env->prog->aux->verified_insns = env->insn_processed;
19535 
19536 	/* preserve original error even if log finalization is successful */
19537 	err = bpf_vlog_finalize(&env->log, &log_true_size);
19538 	if (err)
19539 		ret = err;
19540 
19541 	if (uattr_size >= offsetofend(union bpf_attr, log_true_size) &&
19542 	    copy_to_bpfptr_offset(uattr, offsetof(union bpf_attr, log_true_size),
19543 				  &log_true_size, sizeof(log_true_size))) {
19544 		ret = -EFAULT;
19545 		goto err_release_maps;
19546 	}
19547 
19548 	if (ret)
19549 		goto err_release_maps;
19550 
19551 	if (env->used_map_cnt) {
19552 		/* if program passed verifier, update used_maps in bpf_prog_info */
19553 		env->prog->aux->used_maps = kmalloc_array(env->used_map_cnt,
19554 							  sizeof(env->used_maps[0]),
19555 							  GFP_KERNEL);
19556 
19557 		if (!env->prog->aux->used_maps) {
19558 			ret = -ENOMEM;
19559 			goto err_release_maps;
19560 		}
19561 
19562 		memcpy(env->prog->aux->used_maps, env->used_maps,
19563 		       sizeof(env->used_maps[0]) * env->used_map_cnt);
19564 		env->prog->aux->used_map_cnt = env->used_map_cnt;
19565 	}
19566 	if (env->used_btf_cnt) {
19567 		/* if program passed verifier, update used_btfs in bpf_prog_aux */
19568 		env->prog->aux->used_btfs = kmalloc_array(env->used_btf_cnt,
19569 							  sizeof(env->used_btfs[0]),
19570 							  GFP_KERNEL);
19571 		if (!env->prog->aux->used_btfs) {
19572 			ret = -ENOMEM;
19573 			goto err_release_maps;
19574 		}
19575 
19576 		memcpy(env->prog->aux->used_btfs, env->used_btfs,
19577 		       sizeof(env->used_btfs[0]) * env->used_btf_cnt);
19578 		env->prog->aux->used_btf_cnt = env->used_btf_cnt;
19579 	}
19580 	if (env->used_map_cnt || env->used_btf_cnt) {
19581 		/* program is valid. Convert pseudo bpf_ld_imm64 into generic
19582 		 * bpf_ld_imm64 instructions
19583 		 */
19584 		convert_pseudo_ld_imm64(env);
19585 	}
19586 
19587 	adjust_btf_func(env);
19588 
19589 err_release_maps:
19590 	if (!env->prog->aux->used_maps)
19591 		/* if we didn't copy map pointers into bpf_prog_info, release
19592 		 * them now. Otherwise free_used_maps() will release them.
19593 		 */
19594 		release_maps(env);
19595 	if (!env->prog->aux->used_btfs)
19596 		release_btfs(env);
19597 
19598 	/* extension progs temporarily inherit the attach_type of their targets
19599 	   for verification purposes, so set it back to zero before returning
19600 	 */
19601 	if (env->prog->type == BPF_PROG_TYPE_EXT)
19602 		env->prog->expected_attach_type = 0;
19603 
19604 	*prog = env->prog;
19605 err_unlock:
19606 	if (!is_priv)
19607 		mutex_unlock(&bpf_verifier_lock);
19608 	vfree(env->insn_aux_data);
19609 err_free_env:
19610 	kfree(env);
19611 	return ret;
19612 }
19613