1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
5 #include <linux/bpf-cgroup.h>
6 #include <linux/bpf_trace.h>
7 #include <linux/bpf_lirc.h>
8 #include <linux/bpf_verifier.h>
9 #include <linux/bsearch.h>
10 #include <linux/btf.h>
11 #include <linux/syscalls.h>
12 #include <linux/slab.h>
13 #include <linux/sched/signal.h>
14 #include <linux/vmalloc.h>
15 #include <linux/mmzone.h>
16 #include <linux/anon_inodes.h>
17 #include <linux/fdtable.h>
18 #include <linux/file.h>
20 #include <linux/license.h>
21 #include <linux/filter.h>
22 #include <linux/kernel.h>
23 #include <linux/idr.h>
24 #include <linux/cred.h>
25 #include <linux/timekeeping.h>
26 #include <linux/ctype.h>
27 #include <linux/nospec.h>
28 #include <linux/audit.h>
29 #include <uapi/linux/btf.h>
30 #include <linux/pgtable.h>
31 #include <linux/bpf_lsm.h>
32 #include <linux/poll.h>
33 #include <linux/sort.h>
34 #include <linux/bpf-netns.h>
35 #include <linux/rcupdate_trace.h>
36 #include <linux/memcontrol.h>
37 #include <linux/trace_events.h>
38 #include <net/netfilter/nf_bpf_link.h>
42 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
43 (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
44 (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
45 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
46 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
47 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
50 #define BPF_OBJ_FLAG_MASK (BPF_F_RDONLY | BPF_F_WRONLY)
52 DEFINE_PER_CPU(int, bpf_prog_active);
53 static DEFINE_IDR(prog_idr);
54 static DEFINE_SPINLOCK(prog_idr_lock);
55 static DEFINE_IDR(map_idr);
56 static DEFINE_SPINLOCK(map_idr_lock);
57 static DEFINE_IDR(link_idr);
58 static DEFINE_SPINLOCK(link_idr_lock);
60 int sysctl_unprivileged_bpf_disabled __read_mostly =
61 IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0;
63 static const struct bpf_map_ops * const bpf_map_types[] = {
64 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
65 #define BPF_MAP_TYPE(_id, _ops) \
67 #define BPF_LINK_TYPE(_id, _name)
68 #include <linux/bpf_types.h>
75 * If we're handed a bigger struct than we know of, ensure all the unknown bits
76 * are 0 - i.e. new user-space does not rely on any kernel feature extensions
77 * we don't know about yet.
79 * There is a ToCToU between this function call and the following
80 * copy_from_user() call. However, this is not a concern since this function is
81 * meant to be a future-proofing of bits.
83 int bpf_check_uarg_tail_zero(bpfptr_t uaddr,
89 if (unlikely(actual_size > PAGE_SIZE)) /* silly large */
92 if (actual_size <= expected_size)
96 res = memchr_inv(uaddr.kernel + expected_size, 0,
97 actual_size - expected_size) == NULL;
99 res = check_zeroed_user(uaddr.user + expected_size,
100 actual_size - expected_size);
103 return res ? 0 : -E2BIG;
106 const struct bpf_map_ops bpf_map_offload_ops = {
107 .map_meta_equal = bpf_map_meta_equal,
108 .map_alloc = bpf_map_offload_map_alloc,
109 .map_free = bpf_map_offload_map_free,
110 .map_check_btf = map_check_no_btf,
111 .map_mem_usage = bpf_map_offload_map_mem_usage,
114 static void bpf_map_write_active_inc(struct bpf_map *map)
116 atomic64_inc(&map->writecnt);
119 static void bpf_map_write_active_dec(struct bpf_map *map)
121 atomic64_dec(&map->writecnt);
124 bool bpf_map_write_active(const struct bpf_map *map)
126 return atomic64_read(&map->writecnt) != 0;
129 static u32 bpf_map_value_size(const struct bpf_map *map)
131 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
132 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
133 map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
134 map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
135 return round_up(map->value_size, 8) * num_possible_cpus();
136 else if (IS_FD_MAP(map))
139 return map->value_size;
142 static void maybe_wait_bpf_programs(struct bpf_map *map)
144 /* Wait for any running BPF programs to complete so that
145 * userspace, when we return to it, knows that all programs
146 * that could be running use the new map value.
148 if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
149 map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
153 static int bpf_map_update_value(struct bpf_map *map, struct file *map_file,
154 void *key, void *value, __u64 flags)
158 /* Need to create a kthread, thus must support schedule */
159 if (bpf_map_is_offloaded(map)) {
160 return bpf_map_offload_update_elem(map, key, value, flags);
161 } else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
162 map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
163 return map->ops->map_update_elem(map, key, value, flags);
164 } else if (map->map_type == BPF_MAP_TYPE_SOCKHASH ||
165 map->map_type == BPF_MAP_TYPE_SOCKMAP) {
166 return sock_map_update_elem_sys(map, key, value, flags);
167 } else if (IS_FD_PROG_ARRAY(map)) {
168 return bpf_fd_array_map_update_elem(map, map_file, key, value,
172 bpf_disable_instrumentation();
173 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
174 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
175 err = bpf_percpu_hash_update(map, key, value, flags);
176 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
177 err = bpf_percpu_array_update(map, key, value, flags);
178 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
179 err = bpf_percpu_cgroup_storage_update(map, key, value,
181 } else if (IS_FD_ARRAY(map)) {
183 err = bpf_fd_array_map_update_elem(map, map_file, key, value,
186 } else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
188 err = bpf_fd_htab_map_update_elem(map, map_file, key, value,
191 } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
192 /* rcu_read_lock() is not needed */
193 err = bpf_fd_reuseport_array_update_elem(map, key, value,
195 } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
196 map->map_type == BPF_MAP_TYPE_STACK ||
197 map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
198 err = map->ops->map_push_elem(map, value, flags);
201 err = map->ops->map_update_elem(map, key, value, flags);
204 bpf_enable_instrumentation();
205 maybe_wait_bpf_programs(map);
210 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
216 if (bpf_map_is_offloaded(map))
217 return bpf_map_offload_lookup_elem(map, key, value);
219 bpf_disable_instrumentation();
220 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
221 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
222 err = bpf_percpu_hash_copy(map, key, value);
223 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
224 err = bpf_percpu_array_copy(map, key, value);
225 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
226 err = bpf_percpu_cgroup_storage_copy(map, key, value);
227 } else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
228 err = bpf_stackmap_copy(map, key, value);
229 } else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
230 err = bpf_fd_array_map_lookup_elem(map, key, value);
231 } else if (IS_FD_HASH(map)) {
232 err = bpf_fd_htab_map_lookup_elem(map, key, value);
233 } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
234 err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
235 } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
236 map->map_type == BPF_MAP_TYPE_STACK ||
237 map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
238 err = map->ops->map_peek_elem(map, value);
239 } else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
240 /* struct_ops map requires directly updating "value" */
241 err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
244 if (map->ops->map_lookup_elem_sys_only)
245 ptr = map->ops->map_lookup_elem_sys_only(map, key);
247 ptr = map->ops->map_lookup_elem(map, key);
254 if (flags & BPF_F_LOCK)
255 /* lock 'ptr' and copy everything but lock */
256 copy_map_value_locked(map, value, ptr, true);
258 copy_map_value(map, value, ptr);
259 /* mask lock and timer, since value wasn't zero inited */
260 check_and_init_map_value(map, value);
265 bpf_enable_instrumentation();
266 maybe_wait_bpf_programs(map);
271 /* Please, do not use this function outside from the map creation path
272 * (e.g. in map update path) without taking care of setting the active
273 * memory cgroup (see at bpf_map_kmalloc_node() for example).
275 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
277 /* We really just want to fail instead of triggering OOM killer
278 * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
279 * which is used for lower order allocation requests.
281 * It has been observed that higher order allocation requests done by
282 * vmalloc with __GFP_NORETRY being set might fail due to not trying
283 * to reclaim memory from the page cache, thus we set
284 * __GFP_RETRY_MAYFAIL to avoid such situations.
287 gfp_t gfp = bpf_memcg_flags(__GFP_NOWARN | __GFP_ZERO);
288 unsigned int flags = 0;
289 unsigned long align = 1;
292 if (size >= SIZE_MAX)
295 /* kmalloc()'ed memory can't be mmap()'ed */
297 BUG_ON(!PAGE_ALIGNED(size));
300 } else if (size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
301 area = kmalloc_node(size, gfp | GFP_USER | __GFP_NORETRY,
307 return __vmalloc_node_range(size, align, VMALLOC_START, VMALLOC_END,
308 gfp | GFP_KERNEL | __GFP_RETRY_MAYFAIL, PAGE_KERNEL,
309 flags, numa_node, __builtin_return_address(0));
312 void *bpf_map_area_alloc(u64 size, int numa_node)
314 return __bpf_map_area_alloc(size, numa_node, false);
317 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
319 return __bpf_map_area_alloc(size, numa_node, true);
322 void bpf_map_area_free(void *area)
327 static u32 bpf_map_flags_retain_permanent(u32 flags)
329 /* Some map creation flags are not tied to the map object but
330 * rather to the map fd instead, so they have no meaning upon
331 * map object inspection since multiple file descriptors with
332 * different (access) properties can exist here. Thus, given
333 * this has zero meaning for the map itself, lets clear these
336 return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
339 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
341 map->map_type = attr->map_type;
342 map->key_size = attr->key_size;
343 map->value_size = attr->value_size;
344 map->max_entries = attr->max_entries;
345 map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
346 map->numa_node = bpf_map_attr_numa_node(attr);
347 map->map_extra = attr->map_extra;
350 static int bpf_map_alloc_id(struct bpf_map *map)
354 idr_preload(GFP_KERNEL);
355 spin_lock_bh(&map_idr_lock);
356 id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
359 spin_unlock_bh(&map_idr_lock);
362 if (WARN_ON_ONCE(!id))
365 return id > 0 ? 0 : id;
368 void bpf_map_free_id(struct bpf_map *map)
372 /* Offloaded maps are removed from the IDR store when their device
373 * disappears - even if someone holds an fd to them they are unusable,
374 * the memory is gone, all ops will fail; they are simply waiting for
375 * refcnt to drop to be freed.
380 spin_lock_irqsave(&map_idr_lock, flags);
382 idr_remove(&map_idr, map->id);
385 spin_unlock_irqrestore(&map_idr_lock, flags);
388 #ifdef CONFIG_MEMCG_KMEM
389 static void bpf_map_save_memcg(struct bpf_map *map)
391 /* Currently if a map is created by a process belonging to the root
392 * memory cgroup, get_obj_cgroup_from_current() will return NULL.
393 * So we have to check map->objcg for being NULL each time it's
396 if (memcg_bpf_enabled())
397 map->objcg = get_obj_cgroup_from_current();
400 static void bpf_map_release_memcg(struct bpf_map *map)
403 obj_cgroup_put(map->objcg);
406 static struct mem_cgroup *bpf_map_get_memcg(const struct bpf_map *map)
409 return get_mem_cgroup_from_objcg(map->objcg);
411 return root_mem_cgroup;
414 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
417 struct mem_cgroup *memcg, *old_memcg;
420 memcg = bpf_map_get_memcg(map);
421 old_memcg = set_active_memcg(memcg);
422 ptr = kmalloc_node(size, flags | __GFP_ACCOUNT, node);
423 set_active_memcg(old_memcg);
424 mem_cgroup_put(memcg);
429 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
431 struct mem_cgroup *memcg, *old_memcg;
434 memcg = bpf_map_get_memcg(map);
435 old_memcg = set_active_memcg(memcg);
436 ptr = kzalloc(size, flags | __GFP_ACCOUNT);
437 set_active_memcg(old_memcg);
438 mem_cgroup_put(memcg);
443 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
446 struct mem_cgroup *memcg, *old_memcg;
449 memcg = bpf_map_get_memcg(map);
450 old_memcg = set_active_memcg(memcg);
451 ptr = kvcalloc(n, size, flags | __GFP_ACCOUNT);
452 set_active_memcg(old_memcg);
453 mem_cgroup_put(memcg);
458 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
459 size_t align, gfp_t flags)
461 struct mem_cgroup *memcg, *old_memcg;
464 memcg = bpf_map_get_memcg(map);
465 old_memcg = set_active_memcg(memcg);
466 ptr = __alloc_percpu_gfp(size, align, flags | __GFP_ACCOUNT);
467 set_active_memcg(old_memcg);
468 mem_cgroup_put(memcg);
474 static void bpf_map_save_memcg(struct bpf_map *map)
478 static void bpf_map_release_memcg(struct bpf_map *map)
483 static int btf_field_cmp(const void *a, const void *b)
485 const struct btf_field *f1 = a, *f2 = b;
487 if (f1->offset < f2->offset)
489 else if (f1->offset > f2->offset)
494 struct btf_field *btf_record_find(const struct btf_record *rec, u32 offset,
497 struct btf_field *field;
499 if (IS_ERR_OR_NULL(rec) || !(rec->field_mask & field_mask))
501 field = bsearch(&offset, rec->fields, rec->cnt, sizeof(rec->fields[0]), btf_field_cmp);
502 if (!field || !(field->type & field_mask))
507 void btf_record_free(struct btf_record *rec)
511 if (IS_ERR_OR_NULL(rec))
513 for (i = 0; i < rec->cnt; i++) {
514 switch (rec->fields[i].type) {
517 if (rec->fields[i].kptr.module)
518 module_put(rec->fields[i].kptr.module);
519 btf_put(rec->fields[i].kptr.btf);
528 /* Nothing to release */
538 void bpf_map_free_record(struct bpf_map *map)
540 btf_record_free(map->record);
544 struct btf_record *btf_record_dup(const struct btf_record *rec)
546 const struct btf_field *fields;
547 struct btf_record *new_rec;
550 if (IS_ERR_OR_NULL(rec))
552 size = offsetof(struct btf_record, fields[rec->cnt]);
553 new_rec = kmemdup(rec, size, GFP_KERNEL | __GFP_NOWARN);
555 return ERR_PTR(-ENOMEM);
556 /* Do a deep copy of the btf_record */
557 fields = rec->fields;
559 for (i = 0; i < rec->cnt; i++) {
560 switch (fields[i].type) {
563 btf_get(fields[i].kptr.btf);
564 if (fields[i].kptr.module && !try_module_get(fields[i].kptr.module)) {
576 /* Nothing to acquire */
587 btf_record_free(new_rec);
591 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b)
593 bool a_has_fields = !IS_ERR_OR_NULL(rec_a), b_has_fields = !IS_ERR_OR_NULL(rec_b);
596 if (!a_has_fields && !b_has_fields)
598 if (a_has_fields != b_has_fields)
600 if (rec_a->cnt != rec_b->cnt)
602 size = offsetof(struct btf_record, fields[rec_a->cnt]);
603 /* btf_parse_fields uses kzalloc to allocate a btf_record, so unused
604 * members are zeroed out. So memcmp is safe to do without worrying
605 * about padding/unused fields.
607 * While spin_lock, timer, and kptr have no relation to map BTF,
608 * list_head metadata is specific to map BTF, the btf and value_rec
609 * members in particular. btf is the map BTF, while value_rec points to
610 * btf_record in that map BTF.
612 * So while by default, we don't rely on the map BTF (which the records
613 * were parsed from) matching for both records, which is not backwards
614 * compatible, in case list_head is part of it, we implicitly rely on
615 * that by way of depending on memcmp succeeding for it.
617 return !memcmp(rec_a, rec_b, size);
620 void bpf_obj_free_timer(const struct btf_record *rec, void *obj)
622 if (WARN_ON_ONCE(!btf_record_has_field(rec, BPF_TIMER)))
624 bpf_timer_cancel_and_free(obj + rec->timer_off);
627 extern void __bpf_obj_drop_impl(void *p, const struct btf_record *rec);
629 void bpf_obj_free_fields(const struct btf_record *rec, void *obj)
631 const struct btf_field *fields;
634 if (IS_ERR_OR_NULL(rec))
636 fields = rec->fields;
637 for (i = 0; i < rec->cnt; i++) {
638 struct btf_struct_meta *pointee_struct_meta;
639 const struct btf_field *field = &fields[i];
640 void *field_ptr = obj + field->offset;
643 switch (fields[i].type) {
647 bpf_timer_cancel_and_free(field_ptr);
650 WRITE_ONCE(*(u64 *)field_ptr, 0);
653 xchgd_field = (void *)xchg((unsigned long *)field_ptr, 0);
657 if (!btf_is_kernel(field->kptr.btf)) {
658 pointee_struct_meta = btf_find_struct_meta(field->kptr.btf,
661 __bpf_obj_drop_impl(xchgd_field, pointee_struct_meta ?
662 pointee_struct_meta->record :
666 field->kptr.dtor(xchgd_field);
670 if (WARN_ON_ONCE(rec->spin_lock_off < 0))
672 bpf_list_head_free(field, field_ptr, obj + rec->spin_lock_off);
675 if (WARN_ON_ONCE(rec->spin_lock_off < 0))
677 bpf_rb_root_free(field, field_ptr, obj + rec->spin_lock_off);
690 /* called from workqueue */
691 static void bpf_map_free_deferred(struct work_struct *work)
693 struct bpf_map *map = container_of(work, struct bpf_map, work);
694 struct btf_record *rec = map->record;
696 security_bpf_map_free(map);
697 bpf_map_release_memcg(map);
698 /* implementation dependent freeing */
699 map->ops->map_free(map);
700 /* Delay freeing of btf_record for maps, as map_free
701 * callback usually needs access to them. It is better to do it here
702 * than require each callback to do the free itself manually.
704 * Note that the btf_record stashed in map->inner_map_meta->record was
705 * already freed using the map_free callback for map in map case which
706 * eventually calls bpf_map_free_meta, since inner_map_meta is only a
707 * template bpf_map struct used during verification.
709 btf_record_free(rec);
712 static void bpf_map_put_uref(struct bpf_map *map)
714 if (atomic64_dec_and_test(&map->usercnt)) {
715 if (map->ops->map_release_uref)
716 map->ops->map_release_uref(map);
720 /* decrement map refcnt and schedule it for freeing via workqueue
721 * (underlying map implementation ops->map_free() might sleep)
723 void bpf_map_put(struct bpf_map *map)
725 if (atomic64_dec_and_test(&map->refcnt)) {
726 /* bpf_map_free_id() must be called first */
727 bpf_map_free_id(map);
729 INIT_WORK(&map->work, bpf_map_free_deferred);
730 /* Avoid spawning kworkers, since they all might contend
731 * for the same mutex like slab_mutex.
733 queue_work(system_unbound_wq, &map->work);
736 EXPORT_SYMBOL_GPL(bpf_map_put);
738 void bpf_map_put_with_uref(struct bpf_map *map)
740 bpf_map_put_uref(map);
744 static int bpf_map_release(struct inode *inode, struct file *filp)
746 struct bpf_map *map = filp->private_data;
748 if (map->ops->map_release)
749 map->ops->map_release(map, filp);
751 bpf_map_put_with_uref(map);
755 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
757 fmode_t mode = f.file->f_mode;
759 /* Our file permissions may have been overridden by global
760 * map permissions facing syscall side.
762 if (READ_ONCE(map->frozen))
763 mode &= ~FMODE_CAN_WRITE;
767 #ifdef CONFIG_PROC_FS
768 /* Show the memory usage of a bpf map */
769 static u64 bpf_map_memory_usage(const struct bpf_map *map)
771 return map->ops->map_mem_usage(map);
774 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
776 struct bpf_map *map = filp->private_data;
777 u32 type = 0, jited = 0;
779 if (map_type_contains_progs(map)) {
780 spin_lock(&map->owner.lock);
781 type = map->owner.type;
782 jited = map->owner.jited;
783 spin_unlock(&map->owner.lock);
792 "map_extra:\t%#llx\n"
801 (unsigned long long)map->map_extra,
802 bpf_map_memory_usage(map),
804 READ_ONCE(map->frozen));
806 seq_printf(m, "owner_prog_type:\t%u\n", type);
807 seq_printf(m, "owner_jited:\t%u\n", jited);
812 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
815 /* We need this handler such that alloc_file() enables
816 * f_mode with FMODE_CAN_READ.
821 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
822 size_t siz, loff_t *ppos)
824 /* We need this handler such that alloc_file() enables
825 * f_mode with FMODE_CAN_WRITE.
830 /* called for any extra memory-mapped regions (except initial) */
831 static void bpf_map_mmap_open(struct vm_area_struct *vma)
833 struct bpf_map *map = vma->vm_file->private_data;
835 if (vma->vm_flags & VM_MAYWRITE)
836 bpf_map_write_active_inc(map);
839 /* called for all unmapped memory region (including initial) */
840 static void bpf_map_mmap_close(struct vm_area_struct *vma)
842 struct bpf_map *map = vma->vm_file->private_data;
844 if (vma->vm_flags & VM_MAYWRITE)
845 bpf_map_write_active_dec(map);
848 static const struct vm_operations_struct bpf_map_default_vmops = {
849 .open = bpf_map_mmap_open,
850 .close = bpf_map_mmap_close,
853 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
855 struct bpf_map *map = filp->private_data;
858 if (!map->ops->map_mmap || !IS_ERR_OR_NULL(map->record))
861 if (!(vma->vm_flags & VM_SHARED))
864 mutex_lock(&map->freeze_mutex);
866 if (vma->vm_flags & VM_WRITE) {
871 /* map is meant to be read-only, so do not allow mapping as
872 * writable, because it's possible to leak a writable page
873 * reference and allows user-space to still modify it after
874 * freezing, while verifier will assume contents do not change
876 if (map->map_flags & BPF_F_RDONLY_PROG) {
882 /* set default open/close callbacks */
883 vma->vm_ops = &bpf_map_default_vmops;
884 vma->vm_private_data = map;
885 vm_flags_clear(vma, VM_MAYEXEC);
886 if (!(vma->vm_flags & VM_WRITE))
887 /* disallow re-mapping with PROT_WRITE */
888 vm_flags_clear(vma, VM_MAYWRITE);
890 err = map->ops->map_mmap(map, vma);
894 if (vma->vm_flags & VM_MAYWRITE)
895 bpf_map_write_active_inc(map);
897 mutex_unlock(&map->freeze_mutex);
901 static __poll_t bpf_map_poll(struct file *filp, struct poll_table_struct *pts)
903 struct bpf_map *map = filp->private_data;
905 if (map->ops->map_poll)
906 return map->ops->map_poll(map, filp, pts);
911 const struct file_operations bpf_map_fops = {
912 #ifdef CONFIG_PROC_FS
913 .show_fdinfo = bpf_map_show_fdinfo,
915 .release = bpf_map_release,
916 .read = bpf_dummy_read,
917 .write = bpf_dummy_write,
918 .mmap = bpf_map_mmap,
919 .poll = bpf_map_poll,
922 int bpf_map_new_fd(struct bpf_map *map, int flags)
926 ret = security_bpf_map(map, OPEN_FMODE(flags));
930 return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
934 int bpf_get_file_flag(int flags)
936 if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
938 if (flags & BPF_F_RDONLY)
940 if (flags & BPF_F_WRONLY)
945 /* helper macro to check that unused fields 'union bpf_attr' are zero */
946 #define CHECK_ATTR(CMD) \
947 memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
948 sizeof(attr->CMD##_LAST_FIELD), 0, \
950 offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
951 sizeof(attr->CMD##_LAST_FIELD)) != NULL
953 /* dst and src must have at least "size" number of bytes.
954 * Return strlen on success and < 0 on error.
956 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size)
958 const char *end = src + size;
959 const char *orig_src = src;
961 memset(dst, 0, size);
962 /* Copy all isalnum(), '_' and '.' chars. */
963 while (src < end && *src) {
964 if (!isalnum(*src) &&
965 *src != '_' && *src != '.')
970 /* No '\0' found in "size" number of bytes */
974 return src - orig_src;
977 int map_check_no_btf(const struct bpf_map *map,
978 const struct btf *btf,
979 const struct btf_type *key_type,
980 const struct btf_type *value_type)
985 static int map_check_btf(struct bpf_map *map, const struct btf *btf,
986 u32 btf_key_id, u32 btf_value_id)
988 const struct btf_type *key_type, *value_type;
989 u32 key_size, value_size;
992 /* Some maps allow key to be unspecified. */
994 key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
995 if (!key_type || key_size != map->key_size)
998 key_type = btf_type_by_id(btf, 0);
999 if (!map->ops->map_check_btf)
1003 value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
1004 if (!value_type || value_size != map->value_size)
1007 map->record = btf_parse_fields(btf, value_type,
1008 BPF_SPIN_LOCK | BPF_TIMER | BPF_KPTR | BPF_LIST_HEAD |
1009 BPF_RB_ROOT | BPF_REFCOUNT,
1011 if (!IS_ERR_OR_NULL(map->record)) {
1014 if (!bpf_capable()) {
1018 if (map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) {
1022 for (i = 0; i < sizeof(map->record->field_mask) * 8; i++) {
1023 switch (map->record->field_mask & (1 << i)) {
1027 if (map->map_type != BPF_MAP_TYPE_HASH &&
1028 map->map_type != BPF_MAP_TYPE_ARRAY &&
1029 map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
1030 map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
1031 map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
1032 map->map_type != BPF_MAP_TYPE_TASK_STORAGE &&
1033 map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) {
1039 if (map->map_type != BPF_MAP_TYPE_HASH &&
1040 map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1041 map->map_type != BPF_MAP_TYPE_ARRAY) {
1046 case BPF_KPTR_UNREF:
1049 if (map->map_type != BPF_MAP_TYPE_HASH &&
1050 map->map_type != BPF_MAP_TYPE_PERCPU_HASH &&
1051 map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1052 map->map_type != BPF_MAP_TYPE_LRU_PERCPU_HASH &&
1053 map->map_type != BPF_MAP_TYPE_ARRAY &&
1054 map->map_type != BPF_MAP_TYPE_PERCPU_ARRAY &&
1055 map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
1056 map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
1057 map->map_type != BPF_MAP_TYPE_TASK_STORAGE &&
1058 map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) {
1065 if (map->map_type != BPF_MAP_TYPE_HASH &&
1066 map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1067 map->map_type != BPF_MAP_TYPE_ARRAY) {
1073 /* Fail if map_type checks are missing for a field type */
1080 ret = btf_check_and_fixup_fields(btf, map->record);
1084 if (map->ops->map_check_btf) {
1085 ret = map->ops->map_check_btf(map, btf, key_type, value_type);
1092 bpf_map_free_record(map);
1096 #define BPF_MAP_CREATE_LAST_FIELD map_extra
1097 /* called via syscall */
1098 static int map_create(union bpf_attr *attr)
1100 const struct bpf_map_ops *ops;
1101 int numa_node = bpf_map_attr_numa_node(attr);
1102 u32 map_type = attr->map_type;
1103 struct bpf_map *map;
1107 err = CHECK_ATTR(BPF_MAP_CREATE);
1111 if (attr->btf_vmlinux_value_type_id) {
1112 if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
1113 attr->btf_key_type_id || attr->btf_value_type_id)
1115 } else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
1119 if (attr->map_type != BPF_MAP_TYPE_BLOOM_FILTER &&
1120 attr->map_extra != 0)
1123 f_flags = bpf_get_file_flag(attr->map_flags);
1127 if (numa_node != NUMA_NO_NODE &&
1128 ((unsigned int)numa_node >= nr_node_ids ||
1129 !node_online(numa_node)))
1132 /* find map type and init map: hashtable vs rbtree vs bloom vs ... */
1133 map_type = attr->map_type;
1134 if (map_type >= ARRAY_SIZE(bpf_map_types))
1136 map_type = array_index_nospec(map_type, ARRAY_SIZE(bpf_map_types));
1137 ops = bpf_map_types[map_type];
1141 if (ops->map_alloc_check) {
1142 err = ops->map_alloc_check(attr);
1146 if (attr->map_ifindex)
1147 ops = &bpf_map_offload_ops;
1148 if (!ops->map_mem_usage)
1151 /* Intent here is for unprivileged_bpf_disabled to block BPF map
1152 * creation for unprivileged users; other actions depend
1153 * on fd availability and access to bpffs, so are dependent on
1154 * object creation success. Even with unprivileged BPF disabled,
1155 * capability checks are still carried out.
1157 if (sysctl_unprivileged_bpf_disabled && !bpf_capable())
1160 /* check privileged map type permissions */
1162 case BPF_MAP_TYPE_ARRAY:
1163 case BPF_MAP_TYPE_PERCPU_ARRAY:
1164 case BPF_MAP_TYPE_PROG_ARRAY:
1165 case BPF_MAP_TYPE_PERF_EVENT_ARRAY:
1166 case BPF_MAP_TYPE_CGROUP_ARRAY:
1167 case BPF_MAP_TYPE_ARRAY_OF_MAPS:
1168 case BPF_MAP_TYPE_HASH:
1169 case BPF_MAP_TYPE_PERCPU_HASH:
1170 case BPF_MAP_TYPE_HASH_OF_MAPS:
1171 case BPF_MAP_TYPE_RINGBUF:
1172 case BPF_MAP_TYPE_USER_RINGBUF:
1173 case BPF_MAP_TYPE_CGROUP_STORAGE:
1174 case BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE:
1177 case BPF_MAP_TYPE_SK_STORAGE:
1178 case BPF_MAP_TYPE_INODE_STORAGE:
1179 case BPF_MAP_TYPE_TASK_STORAGE:
1180 case BPF_MAP_TYPE_CGRP_STORAGE:
1181 case BPF_MAP_TYPE_BLOOM_FILTER:
1182 case BPF_MAP_TYPE_LPM_TRIE:
1183 case BPF_MAP_TYPE_REUSEPORT_SOCKARRAY:
1184 case BPF_MAP_TYPE_STACK_TRACE:
1185 case BPF_MAP_TYPE_QUEUE:
1186 case BPF_MAP_TYPE_STACK:
1187 case BPF_MAP_TYPE_LRU_HASH:
1188 case BPF_MAP_TYPE_LRU_PERCPU_HASH:
1189 case BPF_MAP_TYPE_STRUCT_OPS:
1190 case BPF_MAP_TYPE_CPUMAP:
1194 case BPF_MAP_TYPE_SOCKMAP:
1195 case BPF_MAP_TYPE_SOCKHASH:
1196 case BPF_MAP_TYPE_DEVMAP:
1197 case BPF_MAP_TYPE_DEVMAP_HASH:
1198 case BPF_MAP_TYPE_XSKMAP:
1199 if (!capable(CAP_NET_ADMIN))
1203 WARN(1, "unsupported map type %d", map_type);
1207 map = ops->map_alloc(attr);
1209 return PTR_ERR(map);
1211 map->map_type = map_type;
1213 err = bpf_obj_name_cpy(map->name, attr->map_name,
1214 sizeof(attr->map_name));
1218 atomic64_set(&map->refcnt, 1);
1219 atomic64_set(&map->usercnt, 1);
1220 mutex_init(&map->freeze_mutex);
1221 spin_lock_init(&map->owner.lock);
1223 if (attr->btf_key_type_id || attr->btf_value_type_id ||
1224 /* Even the map's value is a kernel's struct,
1225 * the bpf_prog.o must have BTF to begin with
1226 * to figure out the corresponding kernel's
1227 * counter part. Thus, attr->btf_fd has
1230 attr->btf_vmlinux_value_type_id) {
1233 btf = btf_get_by_fd(attr->btf_fd);
1238 if (btf_is_kernel(btf)) {
1245 if (attr->btf_value_type_id) {
1246 err = map_check_btf(map, btf, attr->btf_key_type_id,
1247 attr->btf_value_type_id);
1252 map->btf_key_type_id = attr->btf_key_type_id;
1253 map->btf_value_type_id = attr->btf_value_type_id;
1254 map->btf_vmlinux_value_type_id =
1255 attr->btf_vmlinux_value_type_id;
1258 err = security_bpf_map_alloc(map);
1262 err = bpf_map_alloc_id(map);
1266 bpf_map_save_memcg(map);
1268 err = bpf_map_new_fd(map, f_flags);
1270 /* failed to allocate fd.
1271 * bpf_map_put_with_uref() is needed because the above
1272 * bpf_map_alloc_id() has published the map
1273 * to the userspace and the userspace may
1274 * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
1276 bpf_map_put_with_uref(map);
1283 security_bpf_map_free(map);
1286 map->ops->map_free(map);
1290 /* if error is returned, fd is released.
1291 * On success caller should complete fd access with matching fdput()
1293 struct bpf_map *__bpf_map_get(struct fd f)
1296 return ERR_PTR(-EBADF);
1297 if (f.file->f_op != &bpf_map_fops) {
1299 return ERR_PTR(-EINVAL);
1302 return f.file->private_data;
1305 void bpf_map_inc(struct bpf_map *map)
1307 atomic64_inc(&map->refcnt);
1309 EXPORT_SYMBOL_GPL(bpf_map_inc);
1311 void bpf_map_inc_with_uref(struct bpf_map *map)
1313 atomic64_inc(&map->refcnt);
1314 atomic64_inc(&map->usercnt);
1316 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
1318 struct bpf_map *bpf_map_get(u32 ufd)
1320 struct fd f = fdget(ufd);
1321 struct bpf_map *map;
1323 map = __bpf_map_get(f);
1332 EXPORT_SYMBOL(bpf_map_get);
1334 struct bpf_map *bpf_map_get_with_uref(u32 ufd)
1336 struct fd f = fdget(ufd);
1337 struct bpf_map *map;
1339 map = __bpf_map_get(f);
1343 bpf_map_inc_with_uref(map);
1349 /* map_idr_lock should have been held or the map should have been
1350 * protected by rcu read lock.
1352 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
1356 refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
1358 return ERR_PTR(-ENOENT);
1360 atomic64_inc(&map->usercnt);
1365 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
1367 spin_lock_bh(&map_idr_lock);
1368 map = __bpf_map_inc_not_zero(map, false);
1369 spin_unlock_bh(&map_idr_lock);
1373 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
1375 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
1380 static void *__bpf_copy_key(void __user *ukey, u64 key_size)
1383 return vmemdup_user(ukey, key_size);
1386 return ERR_PTR(-EINVAL);
1391 static void *___bpf_copy_key(bpfptr_t ukey, u64 key_size)
1394 return kvmemdup_bpfptr(ukey, key_size);
1396 if (!bpfptr_is_null(ukey))
1397 return ERR_PTR(-EINVAL);
1402 /* last field in 'union bpf_attr' used by this command */
1403 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
1405 static int map_lookup_elem(union bpf_attr *attr)
1407 void __user *ukey = u64_to_user_ptr(attr->key);
1408 void __user *uvalue = u64_to_user_ptr(attr->value);
1409 int ufd = attr->map_fd;
1410 struct bpf_map *map;
1416 if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
1419 if (attr->flags & ~BPF_F_LOCK)
1423 map = __bpf_map_get(f);
1425 return PTR_ERR(map);
1426 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1431 if ((attr->flags & BPF_F_LOCK) &&
1432 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1437 key = __bpf_copy_key(ukey, map->key_size);
1443 value_size = bpf_map_value_size(map);
1446 value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1450 if (map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
1451 if (copy_from_user(value, uvalue, value_size))
1454 err = bpf_map_copy_value(map, key, value, attr->flags);
1458 err = bpf_map_copy_value(map, key, value, attr->flags);
1463 if (copy_to_user(uvalue, value, value_size) != 0)
1478 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
1480 static int map_update_elem(union bpf_attr *attr, bpfptr_t uattr)
1482 bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel);
1483 bpfptr_t uvalue = make_bpfptr(attr->value, uattr.is_kernel);
1484 int ufd = attr->map_fd;
1485 struct bpf_map *map;
1491 if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1495 map = __bpf_map_get(f);
1497 return PTR_ERR(map);
1498 bpf_map_write_active_inc(map);
1499 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1504 if ((attr->flags & BPF_F_LOCK) &&
1505 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1510 key = ___bpf_copy_key(ukey, map->key_size);
1516 value_size = bpf_map_value_size(map);
1517 value = kvmemdup_bpfptr(uvalue, value_size);
1518 if (IS_ERR(value)) {
1519 err = PTR_ERR(value);
1523 err = bpf_map_update_value(map, f.file, key, value, attr->flags);
1529 bpf_map_write_active_dec(map);
1534 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1536 static int map_delete_elem(union bpf_attr *attr, bpfptr_t uattr)
1538 bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel);
1539 int ufd = attr->map_fd;
1540 struct bpf_map *map;
1545 if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1549 map = __bpf_map_get(f);
1551 return PTR_ERR(map);
1552 bpf_map_write_active_inc(map);
1553 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1558 key = ___bpf_copy_key(ukey, map->key_size);
1564 if (bpf_map_is_offloaded(map)) {
1565 err = bpf_map_offload_delete_elem(map, key);
1567 } else if (IS_FD_PROG_ARRAY(map) ||
1568 map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1569 /* These maps require sleepable context */
1570 err = map->ops->map_delete_elem(map, key);
1574 bpf_disable_instrumentation();
1576 err = map->ops->map_delete_elem(map, key);
1578 bpf_enable_instrumentation();
1579 maybe_wait_bpf_programs(map);
1583 bpf_map_write_active_dec(map);
1588 /* last field in 'union bpf_attr' used by this command */
1589 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1591 static int map_get_next_key(union bpf_attr *attr)
1593 void __user *ukey = u64_to_user_ptr(attr->key);
1594 void __user *unext_key = u64_to_user_ptr(attr->next_key);
1595 int ufd = attr->map_fd;
1596 struct bpf_map *map;
1597 void *key, *next_key;
1601 if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1605 map = __bpf_map_get(f);
1607 return PTR_ERR(map);
1608 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1614 key = __bpf_copy_key(ukey, map->key_size);
1624 next_key = kvmalloc(map->key_size, GFP_USER);
1628 if (bpf_map_is_offloaded(map)) {
1629 err = bpf_map_offload_get_next_key(map, key, next_key);
1634 err = map->ops->map_get_next_key(map, key, next_key);
1641 if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1655 int generic_map_delete_batch(struct bpf_map *map,
1656 const union bpf_attr *attr,
1657 union bpf_attr __user *uattr)
1659 void __user *keys = u64_to_user_ptr(attr->batch.keys);
1664 if (attr->batch.elem_flags & ~BPF_F_LOCK)
1667 if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1668 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1672 max_count = attr->batch.count;
1676 key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1680 for (cp = 0; cp < max_count; cp++) {
1682 if (copy_from_user(key, keys + cp * map->key_size,
1686 if (bpf_map_is_offloaded(map)) {
1687 err = bpf_map_offload_delete_elem(map, key);
1691 bpf_disable_instrumentation();
1693 err = map->ops->map_delete_elem(map, key);
1695 bpf_enable_instrumentation();
1700 if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1705 maybe_wait_bpf_programs(map);
1709 int generic_map_update_batch(struct bpf_map *map, struct file *map_file,
1710 const union bpf_attr *attr,
1711 union bpf_attr __user *uattr)
1713 void __user *values = u64_to_user_ptr(attr->batch.values);
1714 void __user *keys = u64_to_user_ptr(attr->batch.keys);
1715 u32 value_size, cp, max_count;
1719 if (attr->batch.elem_flags & ~BPF_F_LOCK)
1722 if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1723 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1727 value_size = bpf_map_value_size(map);
1729 max_count = attr->batch.count;
1733 key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1737 value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1743 for (cp = 0; cp < max_count; cp++) {
1745 if (copy_from_user(key, keys + cp * map->key_size,
1747 copy_from_user(value, values + cp * value_size, value_size))
1750 err = bpf_map_update_value(map, map_file, key, value,
1751 attr->batch.elem_flags);
1758 if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1766 #define MAP_LOOKUP_RETRIES 3
1768 int generic_map_lookup_batch(struct bpf_map *map,
1769 const union bpf_attr *attr,
1770 union bpf_attr __user *uattr)
1772 void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1773 void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1774 void __user *values = u64_to_user_ptr(attr->batch.values);
1775 void __user *keys = u64_to_user_ptr(attr->batch.keys);
1776 void *buf, *buf_prevkey, *prev_key, *key, *value;
1777 int err, retry = MAP_LOOKUP_RETRIES;
1778 u32 value_size, cp, max_count;
1780 if (attr->batch.elem_flags & ~BPF_F_LOCK)
1783 if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1784 !btf_record_has_field(map->record, BPF_SPIN_LOCK))
1787 value_size = bpf_map_value_size(map);
1789 max_count = attr->batch.count;
1793 if (put_user(0, &uattr->batch.count))
1796 buf_prevkey = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1800 buf = kvmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1802 kvfree(buf_prevkey);
1808 if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1811 value = key + map->key_size;
1813 prev_key = buf_prevkey;
1815 for (cp = 0; cp < max_count;) {
1817 err = map->ops->map_get_next_key(map, prev_key, key);
1821 err = bpf_map_copy_value(map, key, value,
1822 attr->batch.elem_flags);
1824 if (err == -ENOENT) {
1836 if (copy_to_user(keys + cp * map->key_size, key,
1841 if (copy_to_user(values + cp * value_size, value, value_size)) {
1847 prev_key = buf_prevkey;
1849 swap(prev_key, key);
1850 retry = MAP_LOOKUP_RETRIES;
1858 if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1859 (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1863 kvfree(buf_prevkey);
1868 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD flags
1870 static int map_lookup_and_delete_elem(union bpf_attr *attr)
1872 void __user *ukey = u64_to_user_ptr(attr->key);
1873 void __user *uvalue = u64_to_user_ptr(attr->value);
1874 int ufd = attr->map_fd;
1875 struct bpf_map *map;
1881 if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1884 if (attr->flags & ~BPF_F_LOCK)
1888 map = __bpf_map_get(f);
1890 return PTR_ERR(map);
1891 bpf_map_write_active_inc(map);
1892 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ) ||
1893 !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1899 (map->map_type == BPF_MAP_TYPE_QUEUE ||
1900 map->map_type == BPF_MAP_TYPE_STACK)) {
1905 if ((attr->flags & BPF_F_LOCK) &&
1906 !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1911 key = __bpf_copy_key(ukey, map->key_size);
1917 value_size = bpf_map_value_size(map);
1920 value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1925 if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1926 map->map_type == BPF_MAP_TYPE_STACK) {
1927 err = map->ops->map_pop_elem(map, value);
1928 } else if (map->map_type == BPF_MAP_TYPE_HASH ||
1929 map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
1930 map->map_type == BPF_MAP_TYPE_LRU_HASH ||
1931 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
1932 if (!bpf_map_is_offloaded(map)) {
1933 bpf_disable_instrumentation();
1935 err = map->ops->map_lookup_and_delete_elem(map, key, value, attr->flags);
1937 bpf_enable_instrumentation();
1944 if (copy_to_user(uvalue, value, value_size) != 0) {
1956 bpf_map_write_active_dec(map);
1961 #define BPF_MAP_FREEZE_LAST_FIELD map_fd
1963 static int map_freeze(const union bpf_attr *attr)
1965 int err = 0, ufd = attr->map_fd;
1966 struct bpf_map *map;
1969 if (CHECK_ATTR(BPF_MAP_FREEZE))
1973 map = __bpf_map_get(f);
1975 return PTR_ERR(map);
1977 if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS || !IS_ERR_OR_NULL(map->record)) {
1982 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1987 mutex_lock(&map->freeze_mutex);
1988 if (bpf_map_write_active(map)) {
1992 if (READ_ONCE(map->frozen)) {
1997 WRITE_ONCE(map->frozen, true);
1999 mutex_unlock(&map->freeze_mutex);
2004 static const struct bpf_prog_ops * const bpf_prog_types[] = {
2005 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2006 [_id] = & _name ## _prog_ops,
2007 #define BPF_MAP_TYPE(_id, _ops)
2008 #define BPF_LINK_TYPE(_id, _name)
2009 #include <linux/bpf_types.h>
2010 #undef BPF_PROG_TYPE
2012 #undef BPF_LINK_TYPE
2015 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
2017 const struct bpf_prog_ops *ops;
2019 if (type >= ARRAY_SIZE(bpf_prog_types))
2021 type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
2022 ops = bpf_prog_types[type];
2026 if (!bpf_prog_is_offloaded(prog->aux))
2027 prog->aux->ops = ops;
2029 prog->aux->ops = &bpf_offload_prog_ops;
2040 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
2041 [BPF_AUDIT_LOAD] = "LOAD",
2042 [BPF_AUDIT_UNLOAD] = "UNLOAD",
2045 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
2047 struct audit_context *ctx = NULL;
2048 struct audit_buffer *ab;
2050 if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
2052 if (audit_enabled == AUDIT_OFF)
2054 if (!in_irq() && !irqs_disabled())
2055 ctx = audit_context();
2056 ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
2059 audit_log_format(ab, "prog-id=%u op=%s",
2060 prog->aux->id, bpf_audit_str[op]);
2064 static int bpf_prog_alloc_id(struct bpf_prog *prog)
2068 idr_preload(GFP_KERNEL);
2069 spin_lock_bh(&prog_idr_lock);
2070 id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
2073 spin_unlock_bh(&prog_idr_lock);
2076 /* id is in [1, INT_MAX) */
2077 if (WARN_ON_ONCE(!id))
2080 return id > 0 ? 0 : id;
2083 void bpf_prog_free_id(struct bpf_prog *prog)
2085 unsigned long flags;
2087 /* cBPF to eBPF migrations are currently not in the idr store.
2088 * Offloaded programs are removed from the store when their device
2089 * disappears - even if someone grabs an fd to them they are unusable,
2090 * simply waiting for refcnt to drop to be freed.
2095 spin_lock_irqsave(&prog_idr_lock, flags);
2096 idr_remove(&prog_idr, prog->aux->id);
2098 spin_unlock_irqrestore(&prog_idr_lock, flags);
2101 static void __bpf_prog_put_rcu(struct rcu_head *rcu)
2103 struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
2105 kvfree(aux->func_info);
2106 kfree(aux->func_info_aux);
2107 free_uid(aux->user);
2108 security_bpf_prog_free(aux);
2109 bpf_prog_free(aux->prog);
2112 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
2114 bpf_prog_kallsyms_del_all(prog);
2115 btf_put(prog->aux->btf);
2116 module_put(prog->aux->mod);
2117 kvfree(prog->aux->jited_linfo);
2118 kvfree(prog->aux->linfo);
2119 kfree(prog->aux->kfunc_tab);
2120 if (prog->aux->attach_btf)
2121 btf_put(prog->aux->attach_btf);
2124 if (prog->aux->sleepable)
2125 call_rcu_tasks_trace(&prog->aux->rcu, __bpf_prog_put_rcu);
2127 call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
2129 __bpf_prog_put_rcu(&prog->aux->rcu);
2133 static void bpf_prog_put_deferred(struct work_struct *work)
2135 struct bpf_prog_aux *aux;
2136 struct bpf_prog *prog;
2138 aux = container_of(work, struct bpf_prog_aux, work);
2140 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
2141 bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
2142 bpf_prog_free_id(prog);
2143 __bpf_prog_put_noref(prog, true);
2146 static void __bpf_prog_put(struct bpf_prog *prog)
2148 struct bpf_prog_aux *aux = prog->aux;
2150 if (atomic64_dec_and_test(&aux->refcnt)) {
2151 if (in_irq() || irqs_disabled()) {
2152 INIT_WORK(&aux->work, bpf_prog_put_deferred);
2153 schedule_work(&aux->work);
2155 bpf_prog_put_deferred(&aux->work);
2160 void bpf_prog_put(struct bpf_prog *prog)
2162 __bpf_prog_put(prog);
2164 EXPORT_SYMBOL_GPL(bpf_prog_put);
2166 static int bpf_prog_release(struct inode *inode, struct file *filp)
2168 struct bpf_prog *prog = filp->private_data;
2174 struct bpf_prog_kstats {
2180 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2182 struct bpf_prog_stats *stats;
2185 stats = this_cpu_ptr(prog->stats);
2186 flags = u64_stats_update_begin_irqsave(&stats->syncp);
2187 u64_stats_inc(&stats->misses);
2188 u64_stats_update_end_irqrestore(&stats->syncp, flags);
2191 static void bpf_prog_get_stats(const struct bpf_prog *prog,
2192 struct bpf_prog_kstats *stats)
2194 u64 nsecs = 0, cnt = 0, misses = 0;
2197 for_each_possible_cpu(cpu) {
2198 const struct bpf_prog_stats *st;
2200 u64 tnsecs, tcnt, tmisses;
2202 st = per_cpu_ptr(prog->stats, cpu);
2204 start = u64_stats_fetch_begin(&st->syncp);
2205 tnsecs = u64_stats_read(&st->nsecs);
2206 tcnt = u64_stats_read(&st->cnt);
2207 tmisses = u64_stats_read(&st->misses);
2208 } while (u64_stats_fetch_retry(&st->syncp, start));
2213 stats->nsecs = nsecs;
2215 stats->misses = misses;
2218 #ifdef CONFIG_PROC_FS
2219 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
2221 const struct bpf_prog *prog = filp->private_data;
2222 char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2223 struct bpf_prog_kstats stats;
2225 bpf_prog_get_stats(prog, &stats);
2226 bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2233 "run_time_ns:\t%llu\n"
2235 "recursion_misses:\t%llu\n"
2236 "verified_insns:\t%u\n",
2240 prog->pages * 1ULL << PAGE_SHIFT,
2245 prog->aux->verified_insns);
2249 const struct file_operations bpf_prog_fops = {
2250 #ifdef CONFIG_PROC_FS
2251 .show_fdinfo = bpf_prog_show_fdinfo,
2253 .release = bpf_prog_release,
2254 .read = bpf_dummy_read,
2255 .write = bpf_dummy_write,
2258 int bpf_prog_new_fd(struct bpf_prog *prog)
2262 ret = security_bpf_prog(prog);
2266 return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
2267 O_RDWR | O_CLOEXEC);
2270 static struct bpf_prog *____bpf_prog_get(struct fd f)
2273 return ERR_PTR(-EBADF);
2274 if (f.file->f_op != &bpf_prog_fops) {
2276 return ERR_PTR(-EINVAL);
2279 return f.file->private_data;
2282 void bpf_prog_add(struct bpf_prog *prog, int i)
2284 atomic64_add(i, &prog->aux->refcnt);
2286 EXPORT_SYMBOL_GPL(bpf_prog_add);
2288 void bpf_prog_sub(struct bpf_prog *prog, int i)
2290 /* Only to be used for undoing previous bpf_prog_add() in some
2291 * error path. We still know that another entity in our call
2292 * path holds a reference to the program, thus atomic_sub() can
2293 * be safely used in such cases!
2295 WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
2297 EXPORT_SYMBOL_GPL(bpf_prog_sub);
2299 void bpf_prog_inc(struct bpf_prog *prog)
2301 atomic64_inc(&prog->aux->refcnt);
2303 EXPORT_SYMBOL_GPL(bpf_prog_inc);
2305 /* prog_idr_lock should have been held */
2306 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
2310 refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
2313 return ERR_PTR(-ENOENT);
2317 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
2319 bool bpf_prog_get_ok(struct bpf_prog *prog,
2320 enum bpf_prog_type *attach_type, bool attach_drv)
2322 /* not an attachment, just a refcount inc, always allow */
2326 if (prog->type != *attach_type)
2328 if (bpf_prog_is_offloaded(prog->aux) && !attach_drv)
2334 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
2337 struct fd f = fdget(ufd);
2338 struct bpf_prog *prog;
2340 prog = ____bpf_prog_get(f);
2343 if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
2344 prog = ERR_PTR(-EINVAL);
2354 struct bpf_prog *bpf_prog_get(u32 ufd)
2356 return __bpf_prog_get(ufd, NULL, false);
2359 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2362 return __bpf_prog_get(ufd, &type, attach_drv);
2364 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
2366 /* Initially all BPF programs could be loaded w/o specifying
2367 * expected_attach_type. Later for some of them specifying expected_attach_type
2368 * at load time became required so that program could be validated properly.
2369 * Programs of types that are allowed to be loaded both w/ and w/o (for
2370 * backward compatibility) expected_attach_type, should have the default attach
2371 * type assigned to expected_attach_type for the latter case, so that it can be
2372 * validated later at attach time.
2374 * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
2375 * prog type requires it but has some attach types that have to be backward
2378 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
2380 switch (attr->prog_type) {
2381 case BPF_PROG_TYPE_CGROUP_SOCK:
2382 /* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
2383 * exist so checking for non-zero is the way to go here.
2385 if (!attr->expected_attach_type)
2386 attr->expected_attach_type =
2387 BPF_CGROUP_INET_SOCK_CREATE;
2389 case BPF_PROG_TYPE_SK_REUSEPORT:
2390 if (!attr->expected_attach_type)
2391 attr->expected_attach_type =
2392 BPF_SK_REUSEPORT_SELECT;
2398 bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
2399 enum bpf_attach_type expected_attach_type,
2400 struct btf *attach_btf, u32 btf_id,
2401 struct bpf_prog *dst_prog)
2404 if (btf_id > BTF_MAX_TYPE)
2407 if (!attach_btf && !dst_prog)
2410 switch (prog_type) {
2411 case BPF_PROG_TYPE_TRACING:
2412 case BPF_PROG_TYPE_LSM:
2413 case BPF_PROG_TYPE_STRUCT_OPS:
2414 case BPF_PROG_TYPE_EXT:
2421 if (attach_btf && (!btf_id || dst_prog))
2424 if (dst_prog && prog_type != BPF_PROG_TYPE_TRACING &&
2425 prog_type != BPF_PROG_TYPE_EXT)
2428 switch (prog_type) {
2429 case BPF_PROG_TYPE_CGROUP_SOCK:
2430 switch (expected_attach_type) {
2431 case BPF_CGROUP_INET_SOCK_CREATE:
2432 case BPF_CGROUP_INET_SOCK_RELEASE:
2433 case BPF_CGROUP_INET4_POST_BIND:
2434 case BPF_CGROUP_INET6_POST_BIND:
2439 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2440 switch (expected_attach_type) {
2441 case BPF_CGROUP_INET4_BIND:
2442 case BPF_CGROUP_INET6_BIND:
2443 case BPF_CGROUP_INET4_CONNECT:
2444 case BPF_CGROUP_INET6_CONNECT:
2445 case BPF_CGROUP_INET4_GETPEERNAME:
2446 case BPF_CGROUP_INET6_GETPEERNAME:
2447 case BPF_CGROUP_INET4_GETSOCKNAME:
2448 case BPF_CGROUP_INET6_GETSOCKNAME:
2449 case BPF_CGROUP_UDP4_SENDMSG:
2450 case BPF_CGROUP_UDP6_SENDMSG:
2451 case BPF_CGROUP_UDP4_RECVMSG:
2452 case BPF_CGROUP_UDP6_RECVMSG:
2457 case BPF_PROG_TYPE_CGROUP_SKB:
2458 switch (expected_attach_type) {
2459 case BPF_CGROUP_INET_INGRESS:
2460 case BPF_CGROUP_INET_EGRESS:
2465 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2466 switch (expected_attach_type) {
2467 case BPF_CGROUP_SETSOCKOPT:
2468 case BPF_CGROUP_GETSOCKOPT:
2473 case BPF_PROG_TYPE_SK_LOOKUP:
2474 if (expected_attach_type == BPF_SK_LOOKUP)
2477 case BPF_PROG_TYPE_SK_REUSEPORT:
2478 switch (expected_attach_type) {
2479 case BPF_SK_REUSEPORT_SELECT:
2480 case BPF_SK_REUSEPORT_SELECT_OR_MIGRATE:
2485 case BPF_PROG_TYPE_NETFILTER:
2486 if (expected_attach_type == BPF_NETFILTER)
2489 case BPF_PROG_TYPE_SYSCALL:
2490 case BPF_PROG_TYPE_EXT:
2491 if (expected_attach_type)
2499 static bool is_net_admin_prog_type(enum bpf_prog_type prog_type)
2501 switch (prog_type) {
2502 case BPF_PROG_TYPE_SCHED_CLS:
2503 case BPF_PROG_TYPE_SCHED_ACT:
2504 case BPF_PROG_TYPE_XDP:
2505 case BPF_PROG_TYPE_LWT_IN:
2506 case BPF_PROG_TYPE_LWT_OUT:
2507 case BPF_PROG_TYPE_LWT_XMIT:
2508 case BPF_PROG_TYPE_LWT_SEG6LOCAL:
2509 case BPF_PROG_TYPE_SK_SKB:
2510 case BPF_PROG_TYPE_SK_MSG:
2511 case BPF_PROG_TYPE_FLOW_DISSECTOR:
2512 case BPF_PROG_TYPE_CGROUP_DEVICE:
2513 case BPF_PROG_TYPE_CGROUP_SOCK:
2514 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2515 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2516 case BPF_PROG_TYPE_CGROUP_SYSCTL:
2517 case BPF_PROG_TYPE_SOCK_OPS:
2518 case BPF_PROG_TYPE_EXT: /* extends any prog */
2519 case BPF_PROG_TYPE_NETFILTER:
2521 case BPF_PROG_TYPE_CGROUP_SKB:
2523 case BPF_PROG_TYPE_SK_REUSEPORT:
2524 /* equivalent to SOCKET_FILTER. need CAP_BPF only */
2530 static bool is_perfmon_prog_type(enum bpf_prog_type prog_type)
2532 switch (prog_type) {
2533 case BPF_PROG_TYPE_KPROBE:
2534 case BPF_PROG_TYPE_TRACEPOINT:
2535 case BPF_PROG_TYPE_PERF_EVENT:
2536 case BPF_PROG_TYPE_RAW_TRACEPOINT:
2537 case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
2538 case BPF_PROG_TYPE_TRACING:
2539 case BPF_PROG_TYPE_LSM:
2540 case BPF_PROG_TYPE_STRUCT_OPS: /* has access to struct sock */
2541 case BPF_PROG_TYPE_EXT: /* extends any prog */
2548 /* last field in 'union bpf_attr' used by this command */
2549 #define BPF_PROG_LOAD_LAST_FIELD log_true_size
2551 static int bpf_prog_load(union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size)
2553 enum bpf_prog_type type = attr->prog_type;
2554 struct bpf_prog *prog, *dst_prog = NULL;
2555 struct btf *attach_btf = NULL;
2559 if (CHECK_ATTR(BPF_PROG_LOAD))
2562 if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2563 BPF_F_ANY_ALIGNMENT |
2564 BPF_F_TEST_STATE_FREQ |
2566 BPF_F_TEST_RND_HI32 |
2567 BPF_F_XDP_HAS_FRAGS |
2568 BPF_F_XDP_DEV_BOUND_ONLY))
2571 if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2572 (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2576 /* Intent here is for unprivileged_bpf_disabled to block BPF program
2577 * creation for unprivileged users; other actions depend
2578 * on fd availability and access to bpffs, so are dependent on
2579 * object creation success. Even with unprivileged BPF disabled,
2580 * capability checks are still carried out for these
2581 * and other operations.
2583 if (sysctl_unprivileged_bpf_disabled && !bpf_capable())
2586 if (attr->insn_cnt == 0 ||
2587 attr->insn_cnt > (bpf_capable() ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
2589 if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2590 type != BPF_PROG_TYPE_CGROUP_SKB &&
2594 if (is_net_admin_prog_type(type) && !capable(CAP_NET_ADMIN) && !capable(CAP_SYS_ADMIN))
2596 if (is_perfmon_prog_type(type) && !perfmon_capable())
2599 /* attach_prog_fd/attach_btf_obj_fd can specify fd of either bpf_prog
2600 * or btf, we need to check which one it is
2602 if (attr->attach_prog_fd) {
2603 dst_prog = bpf_prog_get(attr->attach_prog_fd);
2604 if (IS_ERR(dst_prog)) {
2606 attach_btf = btf_get_by_fd(attr->attach_btf_obj_fd);
2607 if (IS_ERR(attach_btf))
2609 if (!btf_is_kernel(attach_btf)) {
2610 /* attaching through specifying bpf_prog's BTF
2611 * objects directly might be supported eventually
2613 btf_put(attach_btf);
2617 } else if (attr->attach_btf_id) {
2618 /* fall back to vmlinux BTF, if BTF type ID is specified */
2619 attach_btf = bpf_get_btf_vmlinux();
2620 if (IS_ERR(attach_btf))
2621 return PTR_ERR(attach_btf);
2624 btf_get(attach_btf);
2627 bpf_prog_load_fixup_attach_type(attr);
2628 if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
2629 attach_btf, attr->attach_btf_id,
2632 bpf_prog_put(dst_prog);
2634 btf_put(attach_btf);
2638 /* plain bpf_prog allocation */
2639 prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2642 bpf_prog_put(dst_prog);
2644 btf_put(attach_btf);
2648 prog->expected_attach_type = attr->expected_attach_type;
2649 prog->aux->attach_btf = attach_btf;
2650 prog->aux->attach_btf_id = attr->attach_btf_id;
2651 prog->aux->dst_prog = dst_prog;
2652 prog->aux->dev_bound = !!attr->prog_ifindex;
2653 prog->aux->sleepable = attr->prog_flags & BPF_F_SLEEPABLE;
2654 prog->aux->xdp_has_frags = attr->prog_flags & BPF_F_XDP_HAS_FRAGS;
2656 err = security_bpf_prog_alloc(prog->aux);
2660 prog->aux->user = get_current_user();
2661 prog->len = attr->insn_cnt;
2664 if (copy_from_bpfptr(prog->insns,
2665 make_bpfptr(attr->insns, uattr.is_kernel),
2666 bpf_prog_insn_size(prog)) != 0)
2668 /* copy eBPF program license from user space */
2669 if (strncpy_from_bpfptr(license,
2670 make_bpfptr(attr->license, uattr.is_kernel),
2671 sizeof(license) - 1) < 0)
2673 license[sizeof(license) - 1] = 0;
2675 /* eBPF programs must be GPL compatible to use GPL-ed functions */
2676 prog->gpl_compatible = license_is_gpl_compatible(license) ? 1 : 0;
2678 prog->orig_prog = NULL;
2681 atomic64_set(&prog->aux->refcnt, 1);
2683 if (bpf_prog_is_dev_bound(prog->aux)) {
2684 err = bpf_prog_dev_bound_init(prog, attr);
2689 if (type == BPF_PROG_TYPE_EXT && dst_prog &&
2690 bpf_prog_is_dev_bound(dst_prog->aux)) {
2691 err = bpf_prog_dev_bound_inherit(prog, dst_prog);
2696 /* find program type: socket_filter vs tracing_filter */
2697 err = find_prog_type(type, prog);
2701 prog->aux->load_time = ktime_get_boottime_ns();
2702 err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name,
2703 sizeof(attr->prog_name));
2707 /* run eBPF verifier */
2708 err = bpf_check(&prog, attr, uattr, uattr_size);
2710 goto free_used_maps;
2712 prog = bpf_prog_select_runtime(prog, &err);
2714 goto free_used_maps;
2716 err = bpf_prog_alloc_id(prog);
2718 goto free_used_maps;
2720 /* Upon success of bpf_prog_alloc_id(), the BPF prog is
2721 * effectively publicly exposed. However, retrieving via
2722 * bpf_prog_get_fd_by_id() will take another reference,
2723 * therefore it cannot be gone underneath us.
2725 * Only for the time /after/ successful bpf_prog_new_fd()
2726 * and before returning to userspace, we might just hold
2727 * one reference and any parallel close on that fd could
2728 * rip everything out. Hence, below notifications must
2729 * happen before bpf_prog_new_fd().
2731 * Also, any failure handling from this point onwards must
2732 * be using bpf_prog_put() given the program is exposed.
2734 bpf_prog_kallsyms_add(prog);
2735 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
2736 bpf_audit_prog(prog, BPF_AUDIT_LOAD);
2738 err = bpf_prog_new_fd(prog);
2744 /* In case we have subprogs, we need to wait for a grace
2745 * period before we can tear down JIT memory since symbols
2746 * are already exposed under kallsyms.
2748 __bpf_prog_put_noref(prog, prog->aux->func_cnt);
2751 free_uid(prog->aux->user);
2752 security_bpf_prog_free(prog->aux);
2754 if (prog->aux->attach_btf)
2755 btf_put(prog->aux->attach_btf);
2756 bpf_prog_free(prog);
2760 #define BPF_OBJ_LAST_FIELD path_fd
2762 static int bpf_obj_pin(const union bpf_attr *attr)
2766 if (CHECK_ATTR(BPF_OBJ) || attr->file_flags & ~BPF_F_PATH_FD)
2769 /* path_fd has to be accompanied by BPF_F_PATH_FD flag */
2770 if (!(attr->file_flags & BPF_F_PATH_FD) && attr->path_fd)
2773 path_fd = attr->file_flags & BPF_F_PATH_FD ? attr->path_fd : AT_FDCWD;
2774 return bpf_obj_pin_user(attr->bpf_fd, path_fd,
2775 u64_to_user_ptr(attr->pathname));
2778 static int bpf_obj_get(const union bpf_attr *attr)
2782 if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2783 attr->file_flags & ~(BPF_OBJ_FLAG_MASK | BPF_F_PATH_FD))
2786 /* path_fd has to be accompanied by BPF_F_PATH_FD flag */
2787 if (!(attr->file_flags & BPF_F_PATH_FD) && attr->path_fd)
2790 path_fd = attr->file_flags & BPF_F_PATH_FD ? attr->path_fd : AT_FDCWD;
2791 return bpf_obj_get_user(path_fd, u64_to_user_ptr(attr->pathname),
2795 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2796 const struct bpf_link_ops *ops, struct bpf_prog *prog)
2798 atomic64_set(&link->refcnt, 1);
2805 static void bpf_link_free_id(int id)
2810 spin_lock_bh(&link_idr_lock);
2811 idr_remove(&link_idr, id);
2812 spin_unlock_bh(&link_idr_lock);
2815 /* Clean up bpf_link and corresponding anon_inode file and FD. After
2816 * anon_inode is created, bpf_link can't be just kfree()'d due to deferred
2817 * anon_inode's release() call. This helper marks bpf_link as
2818 * defunct, releases anon_inode file and puts reserved FD. bpf_prog's refcnt
2819 * is not decremented, it's the responsibility of a calling code that failed
2820 * to complete bpf_link initialization.
2821 * This helper eventually calls link's dealloc callback, but does not call
2822 * link's release callback.
2824 void bpf_link_cleanup(struct bpf_link_primer *primer)
2826 primer->link->prog = NULL;
2827 bpf_link_free_id(primer->id);
2829 put_unused_fd(primer->fd);
2832 void bpf_link_inc(struct bpf_link *link)
2834 atomic64_inc(&link->refcnt);
2837 /* bpf_link_free is guaranteed to be called from process context */
2838 static void bpf_link_free(struct bpf_link *link)
2840 bpf_link_free_id(link->id);
2842 /* detach BPF program, clean up used resources */
2843 link->ops->release(link);
2844 bpf_prog_put(link->prog);
2846 /* free bpf_link and its containing memory */
2847 link->ops->dealloc(link);
2850 static void bpf_link_put_deferred(struct work_struct *work)
2852 struct bpf_link *link = container_of(work, struct bpf_link, work);
2854 bpf_link_free(link);
2857 /* bpf_link_put might be called from atomic context. It needs to be called
2858 * from sleepable context in order to acquire sleeping locks during the process.
2860 void bpf_link_put(struct bpf_link *link)
2862 if (!atomic64_dec_and_test(&link->refcnt))
2865 INIT_WORK(&link->work, bpf_link_put_deferred);
2866 schedule_work(&link->work);
2868 EXPORT_SYMBOL(bpf_link_put);
2870 static void bpf_link_put_direct(struct bpf_link *link)
2872 if (!atomic64_dec_and_test(&link->refcnt))
2874 bpf_link_free(link);
2877 static int bpf_link_release(struct inode *inode, struct file *filp)
2879 struct bpf_link *link = filp->private_data;
2881 bpf_link_put_direct(link);
2885 #ifdef CONFIG_PROC_FS
2886 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
2887 #define BPF_MAP_TYPE(_id, _ops)
2888 #define BPF_LINK_TYPE(_id, _name) [_id] = #_name,
2889 static const char *bpf_link_type_strs[] = {
2890 [BPF_LINK_TYPE_UNSPEC] = "<invalid>",
2891 #include <linux/bpf_types.h>
2893 #undef BPF_PROG_TYPE
2895 #undef BPF_LINK_TYPE
2897 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2899 const struct bpf_link *link = filp->private_data;
2900 const struct bpf_prog *prog = link->prog;
2901 char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2906 bpf_link_type_strs[link->type],
2909 bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2916 if (link->ops->show_fdinfo)
2917 link->ops->show_fdinfo(link, m);
2921 static const struct file_operations bpf_link_fops = {
2922 #ifdef CONFIG_PROC_FS
2923 .show_fdinfo = bpf_link_show_fdinfo,
2925 .release = bpf_link_release,
2926 .read = bpf_dummy_read,
2927 .write = bpf_dummy_write,
2930 static int bpf_link_alloc_id(struct bpf_link *link)
2934 idr_preload(GFP_KERNEL);
2935 spin_lock_bh(&link_idr_lock);
2936 id = idr_alloc_cyclic(&link_idr, link, 1, INT_MAX, GFP_ATOMIC);
2937 spin_unlock_bh(&link_idr_lock);
2943 /* Prepare bpf_link to be exposed to user-space by allocating anon_inode file,
2944 * reserving unused FD and allocating ID from link_idr. This is to be paired
2945 * with bpf_link_settle() to install FD and ID and expose bpf_link to
2946 * user-space, if bpf_link is successfully attached. If not, bpf_link and
2947 * pre-allocated resources are to be freed with bpf_cleanup() call. All the
2948 * transient state is passed around in struct bpf_link_primer.
2949 * This is preferred way to create and initialize bpf_link, especially when
2950 * there are complicated and expensive operations in between creating bpf_link
2951 * itself and attaching it to BPF hook. By using bpf_link_prime() and
2952 * bpf_link_settle() kernel code using bpf_link doesn't have to perform
2953 * expensive (and potentially failing) roll back operations in a rare case
2954 * that file, FD, or ID can't be allocated.
2956 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer)
2961 fd = get_unused_fd_flags(O_CLOEXEC);
2966 id = bpf_link_alloc_id(link);
2972 file = anon_inode_getfile("bpf_link", &bpf_link_fops, link, O_CLOEXEC);
2974 bpf_link_free_id(id);
2976 return PTR_ERR(file);
2979 primer->link = link;
2980 primer->file = file;
2986 int bpf_link_settle(struct bpf_link_primer *primer)
2988 /* make bpf_link fetchable by ID */
2989 spin_lock_bh(&link_idr_lock);
2990 primer->link->id = primer->id;
2991 spin_unlock_bh(&link_idr_lock);
2992 /* make bpf_link fetchable by FD */
2993 fd_install(primer->fd, primer->file);
2994 /* pass through installed FD */
2998 int bpf_link_new_fd(struct bpf_link *link)
3000 return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
3003 struct bpf_link *bpf_link_get_from_fd(u32 ufd)
3005 struct fd f = fdget(ufd);
3006 struct bpf_link *link;
3009 return ERR_PTR(-EBADF);
3010 if (f.file->f_op != &bpf_link_fops) {
3012 return ERR_PTR(-EINVAL);
3015 link = f.file->private_data;
3021 EXPORT_SYMBOL(bpf_link_get_from_fd);
3023 static void bpf_tracing_link_release(struct bpf_link *link)
3025 struct bpf_tracing_link *tr_link =
3026 container_of(link, struct bpf_tracing_link, link.link);
3028 WARN_ON_ONCE(bpf_trampoline_unlink_prog(&tr_link->link,
3029 tr_link->trampoline));
3031 bpf_trampoline_put(tr_link->trampoline);
3033 /* tgt_prog is NULL if target is a kernel function */
3034 if (tr_link->tgt_prog)
3035 bpf_prog_put(tr_link->tgt_prog);
3038 static void bpf_tracing_link_dealloc(struct bpf_link *link)
3040 struct bpf_tracing_link *tr_link =
3041 container_of(link, struct bpf_tracing_link, link.link);
3046 static void bpf_tracing_link_show_fdinfo(const struct bpf_link *link,
3047 struct seq_file *seq)
3049 struct bpf_tracing_link *tr_link =
3050 container_of(link, struct bpf_tracing_link, link.link);
3051 u32 target_btf_id, target_obj_id;
3053 bpf_trampoline_unpack_key(tr_link->trampoline->key,
3054 &target_obj_id, &target_btf_id);
3056 "attach_type:\t%d\n"
3057 "target_obj_id:\t%u\n"
3058 "target_btf_id:\t%u\n",
3059 tr_link->attach_type,
3064 static int bpf_tracing_link_fill_link_info(const struct bpf_link *link,
3065 struct bpf_link_info *info)
3067 struct bpf_tracing_link *tr_link =
3068 container_of(link, struct bpf_tracing_link, link.link);
3070 info->tracing.attach_type = tr_link->attach_type;
3071 bpf_trampoline_unpack_key(tr_link->trampoline->key,
3072 &info->tracing.target_obj_id,
3073 &info->tracing.target_btf_id);
3078 static const struct bpf_link_ops bpf_tracing_link_lops = {
3079 .release = bpf_tracing_link_release,
3080 .dealloc = bpf_tracing_link_dealloc,
3081 .show_fdinfo = bpf_tracing_link_show_fdinfo,
3082 .fill_link_info = bpf_tracing_link_fill_link_info,
3085 static int bpf_tracing_prog_attach(struct bpf_prog *prog,
3090 struct bpf_link_primer link_primer;
3091 struct bpf_prog *tgt_prog = NULL;
3092 struct bpf_trampoline *tr = NULL;
3093 struct bpf_tracing_link *link;
3097 switch (prog->type) {
3098 case BPF_PROG_TYPE_TRACING:
3099 if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
3100 prog->expected_attach_type != BPF_TRACE_FEXIT &&
3101 prog->expected_attach_type != BPF_MODIFY_RETURN) {
3106 case BPF_PROG_TYPE_EXT:
3107 if (prog->expected_attach_type != 0) {
3112 case BPF_PROG_TYPE_LSM:
3113 if (prog->expected_attach_type != BPF_LSM_MAC) {
3123 if (!!tgt_prog_fd != !!btf_id) {
3129 /* For now we only allow new targets for BPF_PROG_TYPE_EXT */
3130 if (prog->type != BPF_PROG_TYPE_EXT) {
3135 tgt_prog = bpf_prog_get(tgt_prog_fd);
3136 if (IS_ERR(tgt_prog)) {
3137 err = PTR_ERR(tgt_prog);
3142 key = bpf_trampoline_compute_key(tgt_prog, NULL, btf_id);
3145 link = kzalloc(sizeof(*link), GFP_USER);
3150 bpf_link_init(&link->link.link, BPF_LINK_TYPE_TRACING,
3151 &bpf_tracing_link_lops, prog);
3152 link->attach_type = prog->expected_attach_type;
3153 link->link.cookie = bpf_cookie;
3155 mutex_lock(&prog->aux->dst_mutex);
3157 /* There are a few possible cases here:
3159 * - if prog->aux->dst_trampoline is set, the program was just loaded
3160 * and not yet attached to anything, so we can use the values stored
3163 * - if prog->aux->dst_trampoline is NULL, the program has already been
3164 * attached to a target and its initial target was cleared (below)
3166 * - if tgt_prog != NULL, the caller specified tgt_prog_fd +
3167 * target_btf_id using the link_create API.
3169 * - if tgt_prog == NULL when this function was called using the old
3170 * raw_tracepoint_open API, and we need a target from prog->aux
3172 * - if prog->aux->dst_trampoline and tgt_prog is NULL, the program
3173 * was detached and is going for re-attachment.
3175 if (!prog->aux->dst_trampoline && !tgt_prog) {
3177 * Allow re-attach for TRACING and LSM programs. If it's
3178 * currently linked, bpf_trampoline_link_prog will fail.
3179 * EXT programs need to specify tgt_prog_fd, so they
3180 * re-attach in separate code path.
3182 if (prog->type != BPF_PROG_TYPE_TRACING &&
3183 prog->type != BPF_PROG_TYPE_LSM) {
3187 btf_id = prog->aux->attach_btf_id;
3188 key = bpf_trampoline_compute_key(NULL, prog->aux->attach_btf, btf_id);
3191 if (!prog->aux->dst_trampoline ||
3192 (key && key != prog->aux->dst_trampoline->key)) {
3193 /* If there is no saved target, or the specified target is
3194 * different from the destination specified at load time, we
3195 * need a new trampoline and a check for compatibility
3197 struct bpf_attach_target_info tgt_info = {};
3199 err = bpf_check_attach_target(NULL, prog, tgt_prog, btf_id,
3204 if (tgt_info.tgt_mod) {
3205 module_put(prog->aux->mod);
3206 prog->aux->mod = tgt_info.tgt_mod;
3209 tr = bpf_trampoline_get(key, &tgt_info);
3215 /* The caller didn't specify a target, or the target was the
3216 * same as the destination supplied during program load. This
3217 * means we can reuse the trampoline and reference from program
3218 * load time, and there is no need to allocate a new one. This
3219 * can only happen once for any program, as the saved values in
3220 * prog->aux are cleared below.
3222 tr = prog->aux->dst_trampoline;
3223 tgt_prog = prog->aux->dst_prog;
3226 err = bpf_link_prime(&link->link.link, &link_primer);
3230 err = bpf_trampoline_link_prog(&link->link, tr);
3232 bpf_link_cleanup(&link_primer);
3237 link->tgt_prog = tgt_prog;
3238 link->trampoline = tr;
3240 /* Always clear the trampoline and target prog from prog->aux to make
3241 * sure the original attach destination is not kept alive after a
3242 * program is (re-)attached to another target.
3244 if (prog->aux->dst_prog &&
3245 (tgt_prog_fd || tr != prog->aux->dst_trampoline))
3246 /* got extra prog ref from syscall, or attaching to different prog */
3247 bpf_prog_put(prog->aux->dst_prog);
3248 if (prog->aux->dst_trampoline && tr != prog->aux->dst_trampoline)
3249 /* we allocated a new trampoline, so free the old one */
3250 bpf_trampoline_put(prog->aux->dst_trampoline);
3252 prog->aux->dst_prog = NULL;
3253 prog->aux->dst_trampoline = NULL;
3254 mutex_unlock(&prog->aux->dst_mutex);
3256 return bpf_link_settle(&link_primer);
3258 if (tr && tr != prog->aux->dst_trampoline)
3259 bpf_trampoline_put(tr);
3260 mutex_unlock(&prog->aux->dst_mutex);
3263 if (tgt_prog_fd && tgt_prog)
3264 bpf_prog_put(tgt_prog);
3268 struct bpf_raw_tp_link {
3269 struct bpf_link link;
3270 struct bpf_raw_event_map *btp;
3273 static void bpf_raw_tp_link_release(struct bpf_link *link)
3275 struct bpf_raw_tp_link *raw_tp =
3276 container_of(link, struct bpf_raw_tp_link, link);
3278 bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
3279 bpf_put_raw_tracepoint(raw_tp->btp);
3282 static void bpf_raw_tp_link_dealloc(struct bpf_link *link)
3284 struct bpf_raw_tp_link *raw_tp =
3285 container_of(link, struct bpf_raw_tp_link, link);
3290 static void bpf_raw_tp_link_show_fdinfo(const struct bpf_link *link,
3291 struct seq_file *seq)
3293 struct bpf_raw_tp_link *raw_tp_link =
3294 container_of(link, struct bpf_raw_tp_link, link);
3298 raw_tp_link->btp->tp->name);
3301 static int bpf_copy_to_user(char __user *ubuf, const char *buf, u32 ulen,
3304 if (ulen >= len + 1) {
3305 if (copy_to_user(ubuf, buf, len + 1))
3310 if (copy_to_user(ubuf, buf, ulen - 1))
3312 if (put_user(zero, ubuf + ulen - 1))
3320 static int bpf_raw_tp_link_fill_link_info(const struct bpf_link *link,
3321 struct bpf_link_info *info)
3323 struct bpf_raw_tp_link *raw_tp_link =
3324 container_of(link, struct bpf_raw_tp_link, link);
3325 char __user *ubuf = u64_to_user_ptr(info->raw_tracepoint.tp_name);
3326 const char *tp_name = raw_tp_link->btp->tp->name;
3327 u32 ulen = info->raw_tracepoint.tp_name_len;
3328 size_t tp_len = strlen(tp_name);
3333 info->raw_tracepoint.tp_name_len = tp_len + 1;
3338 return bpf_copy_to_user(ubuf, tp_name, ulen, tp_len);
3341 static const struct bpf_link_ops bpf_raw_tp_link_lops = {
3342 .release = bpf_raw_tp_link_release,
3343 .dealloc = bpf_raw_tp_link_dealloc,
3344 .show_fdinfo = bpf_raw_tp_link_show_fdinfo,
3345 .fill_link_info = bpf_raw_tp_link_fill_link_info,
3348 #ifdef CONFIG_PERF_EVENTS
3349 struct bpf_perf_link {
3350 struct bpf_link link;
3351 struct file *perf_file;
3354 static void bpf_perf_link_release(struct bpf_link *link)
3356 struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link);
3357 struct perf_event *event = perf_link->perf_file->private_data;
3359 perf_event_free_bpf_prog(event);
3360 fput(perf_link->perf_file);
3363 static void bpf_perf_link_dealloc(struct bpf_link *link)
3365 struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link);
3370 static int bpf_perf_link_fill_common(const struct perf_event *event,
3371 char __user *uname, u32 ulen,
3372 u64 *probe_offset, u64 *probe_addr,
3383 err = bpf_get_perf_event_info(event, &prog_id, fd_type, &buf,
3384 probe_offset, probe_addr);
3391 err = bpf_copy_to_user(uname, buf, ulen, len);
3397 if (put_user(zero, uname))
3403 #ifdef CONFIG_KPROBE_EVENTS
3404 static int bpf_perf_link_fill_kprobe(const struct perf_event *event,
3405 struct bpf_link_info *info)
3412 uname = u64_to_user_ptr(info->perf_event.kprobe.func_name);
3413 ulen = info->perf_event.kprobe.name_len;
3414 err = bpf_perf_link_fill_common(event, uname, ulen, &offset, &addr,
3418 if (type == BPF_FD_TYPE_KRETPROBE)
3419 info->perf_event.type = BPF_PERF_EVENT_KRETPROBE;
3421 info->perf_event.type = BPF_PERF_EVENT_KPROBE;
3423 info->perf_event.kprobe.offset = offset;
3424 if (!kallsyms_show_value(current_cred()))
3426 info->perf_event.kprobe.addr = addr;
3431 #ifdef CONFIG_UPROBE_EVENTS
3432 static int bpf_perf_link_fill_uprobe(const struct perf_event *event,
3433 struct bpf_link_info *info)
3440 uname = u64_to_user_ptr(info->perf_event.uprobe.file_name);
3441 ulen = info->perf_event.uprobe.name_len;
3442 err = bpf_perf_link_fill_common(event, uname, ulen, &offset, &addr,
3447 if (type == BPF_FD_TYPE_URETPROBE)
3448 info->perf_event.type = BPF_PERF_EVENT_URETPROBE;
3450 info->perf_event.type = BPF_PERF_EVENT_UPROBE;
3451 info->perf_event.uprobe.offset = offset;
3456 static int bpf_perf_link_fill_probe(const struct perf_event *event,
3457 struct bpf_link_info *info)
3459 #ifdef CONFIG_KPROBE_EVENTS
3460 if (event->tp_event->flags & TRACE_EVENT_FL_KPROBE)
3461 return bpf_perf_link_fill_kprobe(event, info);
3463 #ifdef CONFIG_UPROBE_EVENTS
3464 if (event->tp_event->flags & TRACE_EVENT_FL_UPROBE)
3465 return bpf_perf_link_fill_uprobe(event, info);
3470 static int bpf_perf_link_fill_tracepoint(const struct perf_event *event,
3471 struct bpf_link_info *info)
3476 uname = u64_to_user_ptr(info->perf_event.tracepoint.tp_name);
3477 ulen = info->perf_event.tracepoint.name_len;
3478 info->perf_event.type = BPF_PERF_EVENT_TRACEPOINT;
3479 return bpf_perf_link_fill_common(event, uname, ulen, NULL, NULL, NULL);
3482 static int bpf_perf_link_fill_perf_event(const struct perf_event *event,
3483 struct bpf_link_info *info)
3485 info->perf_event.event.type = event->attr.type;
3486 info->perf_event.event.config = event->attr.config;
3487 info->perf_event.type = BPF_PERF_EVENT_EVENT;
3491 static int bpf_perf_link_fill_link_info(const struct bpf_link *link,
3492 struct bpf_link_info *info)
3494 struct bpf_perf_link *perf_link;
3495 const struct perf_event *event;
3497 perf_link = container_of(link, struct bpf_perf_link, link);
3498 event = perf_get_event(perf_link->perf_file);
3500 return PTR_ERR(event);
3502 switch (event->prog->type) {
3503 case BPF_PROG_TYPE_PERF_EVENT:
3504 return bpf_perf_link_fill_perf_event(event, info);
3505 case BPF_PROG_TYPE_TRACEPOINT:
3506 return bpf_perf_link_fill_tracepoint(event, info);
3507 case BPF_PROG_TYPE_KPROBE:
3508 return bpf_perf_link_fill_probe(event, info);
3514 static const struct bpf_link_ops bpf_perf_link_lops = {
3515 .release = bpf_perf_link_release,
3516 .dealloc = bpf_perf_link_dealloc,
3517 .fill_link_info = bpf_perf_link_fill_link_info,
3520 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3522 struct bpf_link_primer link_primer;
3523 struct bpf_perf_link *link;
3524 struct perf_event *event;
3525 struct file *perf_file;
3528 if (attr->link_create.flags)
3531 perf_file = perf_event_get(attr->link_create.target_fd);
3532 if (IS_ERR(perf_file))
3533 return PTR_ERR(perf_file);
3535 link = kzalloc(sizeof(*link), GFP_USER);
3540 bpf_link_init(&link->link, BPF_LINK_TYPE_PERF_EVENT, &bpf_perf_link_lops, prog);
3541 link->perf_file = perf_file;
3543 err = bpf_link_prime(&link->link, &link_primer);
3549 event = perf_file->private_data;
3550 err = perf_event_set_bpf_prog(event, prog, attr->link_create.perf_event.bpf_cookie);
3552 bpf_link_cleanup(&link_primer);
3555 /* perf_event_set_bpf_prog() doesn't take its own refcnt on prog */
3558 return bpf_link_settle(&link_primer);
3565 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3569 #endif /* CONFIG_PERF_EVENTS */
3571 static int bpf_raw_tp_link_attach(struct bpf_prog *prog,
3572 const char __user *user_tp_name)
3574 struct bpf_link_primer link_primer;
3575 struct bpf_raw_tp_link *link;
3576 struct bpf_raw_event_map *btp;
3577 const char *tp_name;
3581 switch (prog->type) {
3582 case BPF_PROG_TYPE_TRACING:
3583 case BPF_PROG_TYPE_EXT:
3584 case BPF_PROG_TYPE_LSM:
3586 /* The attach point for this category of programs
3587 * should be specified via btf_id during program load.
3590 if (prog->type == BPF_PROG_TYPE_TRACING &&
3591 prog->expected_attach_type == BPF_TRACE_RAW_TP) {
3592 tp_name = prog->aux->attach_func_name;
3595 return bpf_tracing_prog_attach(prog, 0, 0, 0);
3596 case BPF_PROG_TYPE_RAW_TRACEPOINT:
3597 case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
3598 if (strncpy_from_user(buf, user_tp_name, sizeof(buf) - 1) < 0)
3600 buf[sizeof(buf) - 1] = 0;
3607 btp = bpf_get_raw_tracepoint(tp_name);
3611 link = kzalloc(sizeof(*link), GFP_USER);
3616 bpf_link_init(&link->link, BPF_LINK_TYPE_RAW_TRACEPOINT,
3617 &bpf_raw_tp_link_lops, prog);
3620 err = bpf_link_prime(&link->link, &link_primer);
3626 err = bpf_probe_register(link->btp, prog);
3628 bpf_link_cleanup(&link_primer);
3632 return bpf_link_settle(&link_primer);
3635 bpf_put_raw_tracepoint(btp);
3639 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
3641 static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
3643 struct bpf_prog *prog;
3646 if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
3649 prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
3651 return PTR_ERR(prog);
3653 fd = bpf_raw_tp_link_attach(prog, u64_to_user_ptr(attr->raw_tracepoint.name));
3659 static enum bpf_prog_type
3660 attach_type_to_prog_type(enum bpf_attach_type attach_type)
3662 switch (attach_type) {
3663 case BPF_CGROUP_INET_INGRESS:
3664 case BPF_CGROUP_INET_EGRESS:
3665 return BPF_PROG_TYPE_CGROUP_SKB;
3666 case BPF_CGROUP_INET_SOCK_CREATE:
3667 case BPF_CGROUP_INET_SOCK_RELEASE:
3668 case BPF_CGROUP_INET4_POST_BIND:
3669 case BPF_CGROUP_INET6_POST_BIND:
3670 return BPF_PROG_TYPE_CGROUP_SOCK;
3671 case BPF_CGROUP_INET4_BIND:
3672 case BPF_CGROUP_INET6_BIND:
3673 case BPF_CGROUP_INET4_CONNECT:
3674 case BPF_CGROUP_INET6_CONNECT:
3675 case BPF_CGROUP_INET4_GETPEERNAME:
3676 case BPF_CGROUP_INET6_GETPEERNAME:
3677 case BPF_CGROUP_INET4_GETSOCKNAME:
3678 case BPF_CGROUP_INET6_GETSOCKNAME:
3679 case BPF_CGROUP_UDP4_SENDMSG:
3680 case BPF_CGROUP_UDP6_SENDMSG:
3681 case BPF_CGROUP_UDP4_RECVMSG:
3682 case BPF_CGROUP_UDP6_RECVMSG:
3683 return BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
3684 case BPF_CGROUP_SOCK_OPS:
3685 return BPF_PROG_TYPE_SOCK_OPS;
3686 case BPF_CGROUP_DEVICE:
3687 return BPF_PROG_TYPE_CGROUP_DEVICE;
3688 case BPF_SK_MSG_VERDICT:
3689 return BPF_PROG_TYPE_SK_MSG;
3690 case BPF_SK_SKB_STREAM_PARSER:
3691 case BPF_SK_SKB_STREAM_VERDICT:
3692 case BPF_SK_SKB_VERDICT:
3693 return BPF_PROG_TYPE_SK_SKB;
3694 case BPF_LIRC_MODE2:
3695 return BPF_PROG_TYPE_LIRC_MODE2;
3696 case BPF_FLOW_DISSECTOR:
3697 return BPF_PROG_TYPE_FLOW_DISSECTOR;
3698 case BPF_CGROUP_SYSCTL:
3699 return BPF_PROG_TYPE_CGROUP_SYSCTL;
3700 case BPF_CGROUP_GETSOCKOPT:
3701 case BPF_CGROUP_SETSOCKOPT:
3702 return BPF_PROG_TYPE_CGROUP_SOCKOPT;
3703 case BPF_TRACE_ITER:
3704 case BPF_TRACE_RAW_TP:
3705 case BPF_TRACE_FENTRY:
3706 case BPF_TRACE_FEXIT:
3707 case BPF_MODIFY_RETURN:
3708 return BPF_PROG_TYPE_TRACING;
3710 return BPF_PROG_TYPE_LSM;
3712 return BPF_PROG_TYPE_SK_LOOKUP;
3714 return BPF_PROG_TYPE_XDP;
3715 case BPF_LSM_CGROUP:
3716 return BPF_PROG_TYPE_LSM;
3717 case BPF_TCX_INGRESS:
3718 case BPF_TCX_EGRESS:
3719 return BPF_PROG_TYPE_SCHED_CLS;
3721 return BPF_PROG_TYPE_UNSPEC;
3725 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
3726 enum bpf_attach_type attach_type)
3728 enum bpf_prog_type ptype;
3730 switch (prog->type) {
3731 case BPF_PROG_TYPE_CGROUP_SOCK:
3732 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3733 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3734 case BPF_PROG_TYPE_SK_LOOKUP:
3735 return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
3736 case BPF_PROG_TYPE_CGROUP_SKB:
3737 if (!capable(CAP_NET_ADMIN))
3738 /* cg-skb progs can be loaded by unpriv user.
3739 * check permissions at attach time.
3742 return prog->enforce_expected_attach_type &&
3743 prog->expected_attach_type != attach_type ?
3745 case BPF_PROG_TYPE_EXT:
3747 case BPF_PROG_TYPE_NETFILTER:
3748 if (attach_type != BPF_NETFILTER)
3751 case BPF_PROG_TYPE_PERF_EVENT:
3752 case BPF_PROG_TYPE_TRACEPOINT:
3753 if (attach_type != BPF_PERF_EVENT)
3756 case BPF_PROG_TYPE_KPROBE:
3757 if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI &&
3758 attach_type != BPF_TRACE_KPROBE_MULTI)
3760 if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI &&
3761 attach_type != BPF_TRACE_UPROBE_MULTI)
3763 if (attach_type != BPF_PERF_EVENT &&
3764 attach_type != BPF_TRACE_KPROBE_MULTI &&
3765 attach_type != BPF_TRACE_UPROBE_MULTI)
3768 case BPF_PROG_TYPE_SCHED_CLS:
3769 if (attach_type != BPF_TCX_INGRESS &&
3770 attach_type != BPF_TCX_EGRESS)
3774 ptype = attach_type_to_prog_type(attach_type);
3775 if (ptype == BPF_PROG_TYPE_UNSPEC || ptype != prog->type)
3781 #define BPF_PROG_ATTACH_LAST_FIELD expected_revision
3783 #define BPF_F_ATTACH_MASK_BASE \
3784 (BPF_F_ALLOW_OVERRIDE | \
3785 BPF_F_ALLOW_MULTI | \
3788 #define BPF_F_ATTACH_MASK_MPROG \
3795 static int bpf_prog_attach(const union bpf_attr *attr)
3797 enum bpf_prog_type ptype;
3798 struct bpf_prog *prog;
3801 if (CHECK_ATTR(BPF_PROG_ATTACH))
3804 ptype = attach_type_to_prog_type(attr->attach_type);
3805 if (ptype == BPF_PROG_TYPE_UNSPEC)
3807 if (bpf_mprog_supported(ptype)) {
3808 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_MPROG)
3811 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_BASE)
3813 if (attr->relative_fd ||
3814 attr->expected_revision)
3818 prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
3820 return PTR_ERR(prog);
3822 if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
3828 case BPF_PROG_TYPE_SK_SKB:
3829 case BPF_PROG_TYPE_SK_MSG:
3830 ret = sock_map_get_from_fd(attr, prog);
3832 case BPF_PROG_TYPE_LIRC_MODE2:
3833 ret = lirc_prog_attach(attr, prog);
3835 case BPF_PROG_TYPE_FLOW_DISSECTOR:
3836 ret = netns_bpf_prog_attach(attr, prog);
3838 case BPF_PROG_TYPE_CGROUP_DEVICE:
3839 case BPF_PROG_TYPE_CGROUP_SKB:
3840 case BPF_PROG_TYPE_CGROUP_SOCK:
3841 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3842 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3843 case BPF_PROG_TYPE_CGROUP_SYSCTL:
3844 case BPF_PROG_TYPE_SOCK_OPS:
3845 case BPF_PROG_TYPE_LSM:
3846 if (ptype == BPF_PROG_TYPE_LSM &&
3847 prog->expected_attach_type != BPF_LSM_CGROUP)
3850 ret = cgroup_bpf_prog_attach(attr, ptype, prog);
3852 case BPF_PROG_TYPE_SCHED_CLS:
3853 ret = tcx_prog_attach(attr, prog);
3864 #define BPF_PROG_DETACH_LAST_FIELD expected_revision
3866 static int bpf_prog_detach(const union bpf_attr *attr)
3868 struct bpf_prog *prog = NULL;
3869 enum bpf_prog_type ptype;
3872 if (CHECK_ATTR(BPF_PROG_DETACH))
3875 ptype = attach_type_to_prog_type(attr->attach_type);
3876 if (bpf_mprog_supported(ptype)) {
3877 if (ptype == BPF_PROG_TYPE_UNSPEC)
3879 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_MPROG)
3881 if (attr->attach_bpf_fd) {
3882 prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
3884 return PTR_ERR(prog);
3886 } else if (attr->attach_flags ||
3887 attr->relative_fd ||
3888 attr->expected_revision) {
3893 case BPF_PROG_TYPE_SK_MSG:
3894 case BPF_PROG_TYPE_SK_SKB:
3895 ret = sock_map_prog_detach(attr, ptype);
3897 case BPF_PROG_TYPE_LIRC_MODE2:
3898 ret = lirc_prog_detach(attr);
3900 case BPF_PROG_TYPE_FLOW_DISSECTOR:
3901 ret = netns_bpf_prog_detach(attr, ptype);
3903 case BPF_PROG_TYPE_CGROUP_DEVICE:
3904 case BPF_PROG_TYPE_CGROUP_SKB:
3905 case BPF_PROG_TYPE_CGROUP_SOCK:
3906 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3907 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3908 case BPF_PROG_TYPE_CGROUP_SYSCTL:
3909 case BPF_PROG_TYPE_SOCK_OPS:
3910 case BPF_PROG_TYPE_LSM:
3911 ret = cgroup_bpf_prog_detach(attr, ptype);
3913 case BPF_PROG_TYPE_SCHED_CLS:
3914 ret = tcx_prog_detach(attr, prog);
3925 #define BPF_PROG_QUERY_LAST_FIELD query.revision
3927 static int bpf_prog_query(const union bpf_attr *attr,
3928 union bpf_attr __user *uattr)
3930 if (!capable(CAP_NET_ADMIN))
3932 if (CHECK_ATTR(BPF_PROG_QUERY))
3934 if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
3937 switch (attr->query.attach_type) {
3938 case BPF_CGROUP_INET_INGRESS:
3939 case BPF_CGROUP_INET_EGRESS:
3940 case BPF_CGROUP_INET_SOCK_CREATE:
3941 case BPF_CGROUP_INET_SOCK_RELEASE:
3942 case BPF_CGROUP_INET4_BIND:
3943 case BPF_CGROUP_INET6_BIND:
3944 case BPF_CGROUP_INET4_POST_BIND:
3945 case BPF_CGROUP_INET6_POST_BIND:
3946 case BPF_CGROUP_INET4_CONNECT:
3947 case BPF_CGROUP_INET6_CONNECT:
3948 case BPF_CGROUP_INET4_GETPEERNAME:
3949 case BPF_CGROUP_INET6_GETPEERNAME:
3950 case BPF_CGROUP_INET4_GETSOCKNAME:
3951 case BPF_CGROUP_INET6_GETSOCKNAME:
3952 case BPF_CGROUP_UDP4_SENDMSG:
3953 case BPF_CGROUP_UDP6_SENDMSG:
3954 case BPF_CGROUP_UDP4_RECVMSG:
3955 case BPF_CGROUP_UDP6_RECVMSG:
3956 case BPF_CGROUP_SOCK_OPS:
3957 case BPF_CGROUP_DEVICE:
3958 case BPF_CGROUP_SYSCTL:
3959 case BPF_CGROUP_GETSOCKOPT:
3960 case BPF_CGROUP_SETSOCKOPT:
3961 case BPF_LSM_CGROUP:
3962 return cgroup_bpf_prog_query(attr, uattr);
3963 case BPF_LIRC_MODE2:
3964 return lirc_prog_query(attr, uattr);
3965 case BPF_FLOW_DISSECTOR:
3967 return netns_bpf_prog_query(attr, uattr);
3968 case BPF_SK_SKB_STREAM_PARSER:
3969 case BPF_SK_SKB_STREAM_VERDICT:
3970 case BPF_SK_MSG_VERDICT:
3971 case BPF_SK_SKB_VERDICT:
3972 return sock_map_bpf_prog_query(attr, uattr);
3973 case BPF_TCX_INGRESS:
3974 case BPF_TCX_EGRESS:
3975 return tcx_prog_query(attr, uattr);
3981 #define BPF_PROG_TEST_RUN_LAST_FIELD test.batch_size
3983 static int bpf_prog_test_run(const union bpf_attr *attr,
3984 union bpf_attr __user *uattr)
3986 struct bpf_prog *prog;
3987 int ret = -ENOTSUPP;
3989 if (CHECK_ATTR(BPF_PROG_TEST_RUN))
3992 if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
3993 (!attr->test.ctx_size_in && attr->test.ctx_in))
3996 if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
3997 (!attr->test.ctx_size_out && attr->test.ctx_out))
4000 prog = bpf_prog_get(attr->test.prog_fd);
4002 return PTR_ERR(prog);
4004 if (prog->aux->ops->test_run)
4005 ret = prog->aux->ops->test_run(prog, attr, uattr);
4011 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
4013 static int bpf_obj_get_next_id(const union bpf_attr *attr,
4014 union bpf_attr __user *uattr,
4018 u32 next_id = attr->start_id;
4021 if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
4024 if (!capable(CAP_SYS_ADMIN))
4029 if (!idr_get_next(idr, &next_id))
4031 spin_unlock_bh(lock);
4034 err = put_user(next_id, &uattr->next_id);
4039 struct bpf_map *bpf_map_get_curr_or_next(u32 *id)
4041 struct bpf_map *map;
4043 spin_lock_bh(&map_idr_lock);
4045 map = idr_get_next(&map_idr, id);
4047 map = __bpf_map_inc_not_zero(map, false);
4053 spin_unlock_bh(&map_idr_lock);
4058 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id)
4060 struct bpf_prog *prog;
4062 spin_lock_bh(&prog_idr_lock);
4064 prog = idr_get_next(&prog_idr, id);
4066 prog = bpf_prog_inc_not_zero(prog);
4072 spin_unlock_bh(&prog_idr_lock);
4077 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
4079 struct bpf_prog *bpf_prog_by_id(u32 id)
4081 struct bpf_prog *prog;
4084 return ERR_PTR(-ENOENT);
4086 spin_lock_bh(&prog_idr_lock);
4087 prog = idr_find(&prog_idr, id);
4089 prog = bpf_prog_inc_not_zero(prog);
4091 prog = ERR_PTR(-ENOENT);
4092 spin_unlock_bh(&prog_idr_lock);
4096 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
4098 struct bpf_prog *prog;
4099 u32 id = attr->prog_id;
4102 if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
4105 if (!capable(CAP_SYS_ADMIN))
4108 prog = bpf_prog_by_id(id);
4110 return PTR_ERR(prog);
4112 fd = bpf_prog_new_fd(prog);
4119 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
4121 static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
4123 struct bpf_map *map;
4124 u32 id = attr->map_id;
4128 if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
4129 attr->open_flags & ~BPF_OBJ_FLAG_MASK)
4132 if (!capable(CAP_SYS_ADMIN))
4135 f_flags = bpf_get_file_flag(attr->open_flags);
4139 spin_lock_bh(&map_idr_lock);
4140 map = idr_find(&map_idr, id);
4142 map = __bpf_map_inc_not_zero(map, true);
4144 map = ERR_PTR(-ENOENT);
4145 spin_unlock_bh(&map_idr_lock);
4148 return PTR_ERR(map);
4150 fd = bpf_map_new_fd(map, f_flags);
4152 bpf_map_put_with_uref(map);
4157 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
4158 unsigned long addr, u32 *off,
4161 const struct bpf_map *map;
4164 mutex_lock(&prog->aux->used_maps_mutex);
4165 for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
4166 map = prog->aux->used_maps[i];
4167 if (map == (void *)addr) {
4168 *type = BPF_PSEUDO_MAP_FD;
4171 if (!map->ops->map_direct_value_meta)
4173 if (!map->ops->map_direct_value_meta(map, addr, off)) {
4174 *type = BPF_PSEUDO_MAP_VALUE;
4181 mutex_unlock(&prog->aux->used_maps_mutex);
4185 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog,
4186 const struct cred *f_cred)
4188 const struct bpf_map *map;
4189 struct bpf_insn *insns;
4195 insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
4200 for (i = 0; i < prog->len; i++) {
4201 code = insns[i].code;
4203 if (code == (BPF_JMP | BPF_TAIL_CALL)) {
4204 insns[i].code = BPF_JMP | BPF_CALL;
4205 insns[i].imm = BPF_FUNC_tail_call;
4208 if (code == (BPF_JMP | BPF_CALL) ||
4209 code == (BPF_JMP | BPF_CALL_ARGS)) {
4210 if (code == (BPF_JMP | BPF_CALL_ARGS))
4211 insns[i].code = BPF_JMP | BPF_CALL;
4212 if (!bpf_dump_raw_ok(f_cred))
4216 if (BPF_CLASS(code) == BPF_LDX && BPF_MODE(code) == BPF_PROBE_MEM) {
4217 insns[i].code = BPF_LDX | BPF_SIZE(code) | BPF_MEM;
4221 if (code != (BPF_LD | BPF_IMM | BPF_DW))
4224 imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
4225 map = bpf_map_from_imm(prog, imm, &off, &type);
4227 insns[i].src_reg = type;
4228 insns[i].imm = map->id;
4229 insns[i + 1].imm = off;
4237 static int set_info_rec_size(struct bpf_prog_info *info)
4240 * Ensure info.*_rec_size is the same as kernel expected size
4244 * Only allow zero *_rec_size if both _rec_size and _cnt are
4245 * zero. In this case, the kernel will set the expected
4246 * _rec_size back to the info.
4249 if ((info->nr_func_info || info->func_info_rec_size) &&
4250 info->func_info_rec_size != sizeof(struct bpf_func_info))
4253 if ((info->nr_line_info || info->line_info_rec_size) &&
4254 info->line_info_rec_size != sizeof(struct bpf_line_info))
4257 if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
4258 info->jited_line_info_rec_size != sizeof(__u64))
4261 info->func_info_rec_size = sizeof(struct bpf_func_info);
4262 info->line_info_rec_size = sizeof(struct bpf_line_info);
4263 info->jited_line_info_rec_size = sizeof(__u64);
4268 static int bpf_prog_get_info_by_fd(struct file *file,
4269 struct bpf_prog *prog,
4270 const union bpf_attr *attr,
4271 union bpf_attr __user *uattr)
4273 struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4274 struct btf *attach_btf = bpf_prog_get_target_btf(prog);
4275 struct bpf_prog_info info;
4276 u32 info_len = attr->info.info_len;
4277 struct bpf_prog_kstats stats;
4278 char __user *uinsns;
4282 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4285 info_len = min_t(u32, sizeof(info), info_len);
4287 memset(&info, 0, sizeof(info));
4288 if (copy_from_user(&info, uinfo, info_len))
4291 info.type = prog->type;
4292 info.id = prog->aux->id;
4293 info.load_time = prog->aux->load_time;
4294 info.created_by_uid = from_kuid_munged(current_user_ns(),
4295 prog->aux->user->uid);
4296 info.gpl_compatible = prog->gpl_compatible;
4298 memcpy(info.tag, prog->tag, sizeof(prog->tag));
4299 memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
4301 mutex_lock(&prog->aux->used_maps_mutex);
4302 ulen = info.nr_map_ids;
4303 info.nr_map_ids = prog->aux->used_map_cnt;
4304 ulen = min_t(u32, info.nr_map_ids, ulen);
4306 u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
4309 for (i = 0; i < ulen; i++)
4310 if (put_user(prog->aux->used_maps[i]->id,
4311 &user_map_ids[i])) {
4312 mutex_unlock(&prog->aux->used_maps_mutex);
4316 mutex_unlock(&prog->aux->used_maps_mutex);
4318 err = set_info_rec_size(&info);
4322 bpf_prog_get_stats(prog, &stats);
4323 info.run_time_ns = stats.nsecs;
4324 info.run_cnt = stats.cnt;
4325 info.recursion_misses = stats.misses;
4327 info.verified_insns = prog->aux->verified_insns;
4329 if (!bpf_capable()) {
4330 info.jited_prog_len = 0;
4331 info.xlated_prog_len = 0;
4332 info.nr_jited_ksyms = 0;
4333 info.nr_jited_func_lens = 0;
4334 info.nr_func_info = 0;
4335 info.nr_line_info = 0;
4336 info.nr_jited_line_info = 0;
4340 ulen = info.xlated_prog_len;
4341 info.xlated_prog_len = bpf_prog_insn_size(prog);
4342 if (info.xlated_prog_len && ulen) {
4343 struct bpf_insn *insns_sanitized;
4346 if (prog->blinded && !bpf_dump_raw_ok(file->f_cred)) {
4347 info.xlated_prog_insns = 0;
4350 insns_sanitized = bpf_insn_prepare_dump(prog, file->f_cred);
4351 if (!insns_sanitized)
4353 uinsns = u64_to_user_ptr(info.xlated_prog_insns);
4354 ulen = min_t(u32, info.xlated_prog_len, ulen);
4355 fault = copy_to_user(uinsns, insns_sanitized, ulen);
4356 kfree(insns_sanitized);
4361 if (bpf_prog_is_offloaded(prog->aux)) {
4362 err = bpf_prog_offload_info_fill(&info, prog);
4368 /* NOTE: the following code is supposed to be skipped for offload.
4369 * bpf_prog_offload_info_fill() is the place to fill similar fields
4372 ulen = info.jited_prog_len;
4373 if (prog->aux->func_cnt) {
4376 info.jited_prog_len = 0;
4377 for (i = 0; i < prog->aux->func_cnt; i++)
4378 info.jited_prog_len += prog->aux->func[i]->jited_len;
4380 info.jited_prog_len = prog->jited_len;
4383 if (info.jited_prog_len && ulen) {
4384 if (bpf_dump_raw_ok(file->f_cred)) {
4385 uinsns = u64_to_user_ptr(info.jited_prog_insns);
4386 ulen = min_t(u32, info.jited_prog_len, ulen);
4388 /* for multi-function programs, copy the JITed
4389 * instructions for all the functions
4391 if (prog->aux->func_cnt) {
4396 for (i = 0; i < prog->aux->func_cnt; i++) {
4397 len = prog->aux->func[i]->jited_len;
4398 len = min_t(u32, len, free);
4399 img = (u8 *) prog->aux->func[i]->bpf_func;
4400 if (copy_to_user(uinsns, img, len))
4408 if (copy_to_user(uinsns, prog->bpf_func, ulen))
4412 info.jited_prog_insns = 0;
4416 ulen = info.nr_jited_ksyms;
4417 info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
4419 if (bpf_dump_raw_ok(file->f_cred)) {
4420 unsigned long ksym_addr;
4421 u64 __user *user_ksyms;
4424 /* copy the address of the kernel symbol
4425 * corresponding to each function
4427 ulen = min_t(u32, info.nr_jited_ksyms, ulen);
4428 user_ksyms = u64_to_user_ptr(info.jited_ksyms);
4429 if (prog->aux->func_cnt) {
4430 for (i = 0; i < ulen; i++) {
4431 ksym_addr = (unsigned long)
4432 prog->aux->func[i]->bpf_func;
4433 if (put_user((u64) ksym_addr,
4438 ksym_addr = (unsigned long) prog->bpf_func;
4439 if (put_user((u64) ksym_addr, &user_ksyms[0]))
4443 info.jited_ksyms = 0;
4447 ulen = info.nr_jited_func_lens;
4448 info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
4450 if (bpf_dump_raw_ok(file->f_cred)) {
4451 u32 __user *user_lens;
4454 /* copy the JITed image lengths for each function */
4455 ulen = min_t(u32, info.nr_jited_func_lens, ulen);
4456 user_lens = u64_to_user_ptr(info.jited_func_lens);
4457 if (prog->aux->func_cnt) {
4458 for (i = 0; i < ulen; i++) {
4460 prog->aux->func[i]->jited_len;
4461 if (put_user(func_len, &user_lens[i]))
4465 func_len = prog->jited_len;
4466 if (put_user(func_len, &user_lens[0]))
4470 info.jited_func_lens = 0;
4475 info.btf_id = btf_obj_id(prog->aux->btf);
4476 info.attach_btf_id = prog->aux->attach_btf_id;
4478 info.attach_btf_obj_id = btf_obj_id(attach_btf);
4480 ulen = info.nr_func_info;
4481 info.nr_func_info = prog->aux->func_info_cnt;
4482 if (info.nr_func_info && ulen) {
4483 char __user *user_finfo;
4485 user_finfo = u64_to_user_ptr(info.func_info);
4486 ulen = min_t(u32, info.nr_func_info, ulen);
4487 if (copy_to_user(user_finfo, prog->aux->func_info,
4488 info.func_info_rec_size * ulen))
4492 ulen = info.nr_line_info;
4493 info.nr_line_info = prog->aux->nr_linfo;
4494 if (info.nr_line_info && ulen) {
4495 __u8 __user *user_linfo;
4497 user_linfo = u64_to_user_ptr(info.line_info);
4498 ulen = min_t(u32, info.nr_line_info, ulen);
4499 if (copy_to_user(user_linfo, prog->aux->linfo,
4500 info.line_info_rec_size * ulen))
4504 ulen = info.nr_jited_line_info;
4505 if (prog->aux->jited_linfo)
4506 info.nr_jited_line_info = prog->aux->nr_linfo;
4508 info.nr_jited_line_info = 0;
4509 if (info.nr_jited_line_info && ulen) {
4510 if (bpf_dump_raw_ok(file->f_cred)) {
4511 unsigned long line_addr;
4512 __u64 __user *user_linfo;
4515 user_linfo = u64_to_user_ptr(info.jited_line_info);
4516 ulen = min_t(u32, info.nr_jited_line_info, ulen);
4517 for (i = 0; i < ulen; i++) {
4518 line_addr = (unsigned long)prog->aux->jited_linfo[i];
4519 if (put_user((__u64)line_addr, &user_linfo[i]))
4523 info.jited_line_info = 0;
4527 ulen = info.nr_prog_tags;
4528 info.nr_prog_tags = prog->aux->func_cnt ? : 1;
4530 __u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
4533 user_prog_tags = u64_to_user_ptr(info.prog_tags);
4534 ulen = min_t(u32, info.nr_prog_tags, ulen);
4535 if (prog->aux->func_cnt) {
4536 for (i = 0; i < ulen; i++) {
4537 if (copy_to_user(user_prog_tags[i],
4538 prog->aux->func[i]->tag,
4543 if (copy_to_user(user_prog_tags[0],
4544 prog->tag, BPF_TAG_SIZE))
4550 if (copy_to_user(uinfo, &info, info_len) ||
4551 put_user(info_len, &uattr->info.info_len))
4557 static int bpf_map_get_info_by_fd(struct file *file,
4558 struct bpf_map *map,
4559 const union bpf_attr *attr,
4560 union bpf_attr __user *uattr)
4562 struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4563 struct bpf_map_info info;
4564 u32 info_len = attr->info.info_len;
4567 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4570 info_len = min_t(u32, sizeof(info), info_len);
4572 memset(&info, 0, sizeof(info));
4573 info.type = map->map_type;
4575 info.key_size = map->key_size;
4576 info.value_size = map->value_size;
4577 info.max_entries = map->max_entries;
4578 info.map_flags = map->map_flags;
4579 info.map_extra = map->map_extra;
4580 memcpy(info.name, map->name, sizeof(map->name));
4583 info.btf_id = btf_obj_id(map->btf);
4584 info.btf_key_type_id = map->btf_key_type_id;
4585 info.btf_value_type_id = map->btf_value_type_id;
4587 info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
4589 if (bpf_map_is_offloaded(map)) {
4590 err = bpf_map_offload_info_fill(&info, map);
4595 if (copy_to_user(uinfo, &info, info_len) ||
4596 put_user(info_len, &uattr->info.info_len))
4602 static int bpf_btf_get_info_by_fd(struct file *file,
4604 const union bpf_attr *attr,
4605 union bpf_attr __user *uattr)
4607 struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4608 u32 info_len = attr->info.info_len;
4611 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(*uinfo), info_len);
4615 return btf_get_info_by_fd(btf, attr, uattr);
4618 static int bpf_link_get_info_by_fd(struct file *file,
4619 struct bpf_link *link,
4620 const union bpf_attr *attr,
4621 union bpf_attr __user *uattr)
4623 struct bpf_link_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4624 struct bpf_link_info info;
4625 u32 info_len = attr->info.info_len;
4628 err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4631 info_len = min_t(u32, sizeof(info), info_len);
4633 memset(&info, 0, sizeof(info));
4634 if (copy_from_user(&info, uinfo, info_len))
4637 info.type = link->type;
4640 info.prog_id = link->prog->aux->id;
4642 if (link->ops->fill_link_info) {
4643 err = link->ops->fill_link_info(link, &info);
4648 if (copy_to_user(uinfo, &info, info_len) ||
4649 put_user(info_len, &uattr->info.info_len))
4656 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
4658 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
4659 union bpf_attr __user *uattr)
4661 int ufd = attr->info.bpf_fd;
4665 if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
4672 if (f.file->f_op == &bpf_prog_fops)
4673 err = bpf_prog_get_info_by_fd(f.file, f.file->private_data, attr,
4675 else if (f.file->f_op == &bpf_map_fops)
4676 err = bpf_map_get_info_by_fd(f.file, f.file->private_data, attr,
4678 else if (f.file->f_op == &btf_fops)
4679 err = bpf_btf_get_info_by_fd(f.file, f.file->private_data, attr, uattr);
4680 else if (f.file->f_op == &bpf_link_fops)
4681 err = bpf_link_get_info_by_fd(f.file, f.file->private_data,
4690 #define BPF_BTF_LOAD_LAST_FIELD btf_log_true_size
4692 static int bpf_btf_load(const union bpf_attr *attr, bpfptr_t uattr, __u32 uattr_size)
4694 if (CHECK_ATTR(BPF_BTF_LOAD))
4700 return btf_new_fd(attr, uattr, uattr_size);
4703 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
4705 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
4707 if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
4710 if (!capable(CAP_SYS_ADMIN))
4713 return btf_get_fd_by_id(attr->btf_id);
4716 static int bpf_task_fd_query_copy(const union bpf_attr *attr,
4717 union bpf_attr __user *uattr,
4718 u32 prog_id, u32 fd_type,
4719 const char *buf, u64 probe_offset,
4722 char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
4723 u32 len = buf ? strlen(buf) : 0, input_len;
4726 if (put_user(len, &uattr->task_fd_query.buf_len))
4728 input_len = attr->task_fd_query.buf_len;
4729 if (input_len && ubuf) {
4731 /* nothing to copy, just make ubuf NULL terminated */
4734 if (put_user(zero, ubuf))
4736 } else if (input_len >= len + 1) {
4737 /* ubuf can hold the string with NULL terminator */
4738 if (copy_to_user(ubuf, buf, len + 1))
4741 /* ubuf cannot hold the string with NULL terminator,
4742 * do a partial copy with NULL terminator.
4747 if (copy_to_user(ubuf, buf, input_len - 1))
4749 if (put_user(zero, ubuf + input_len - 1))
4754 if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
4755 put_user(fd_type, &uattr->task_fd_query.fd_type) ||
4756 put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
4757 put_user(probe_addr, &uattr->task_fd_query.probe_addr))
4763 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
4765 static int bpf_task_fd_query(const union bpf_attr *attr,
4766 union bpf_attr __user *uattr)
4768 pid_t pid = attr->task_fd_query.pid;
4769 u32 fd = attr->task_fd_query.fd;
4770 const struct perf_event *event;
4771 struct task_struct *task;
4775 if (CHECK_ATTR(BPF_TASK_FD_QUERY))
4778 if (!capable(CAP_SYS_ADMIN))
4781 if (attr->task_fd_query.flags != 0)
4785 task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
4791 file = fget_task(task, fd);
4792 put_task_struct(task);
4796 if (file->f_op == &bpf_link_fops) {
4797 struct bpf_link *link = file->private_data;
4799 if (link->ops == &bpf_raw_tp_link_lops) {
4800 struct bpf_raw_tp_link *raw_tp =
4801 container_of(link, struct bpf_raw_tp_link, link);
4802 struct bpf_raw_event_map *btp = raw_tp->btp;
4804 err = bpf_task_fd_query_copy(attr, uattr,
4805 raw_tp->link.prog->aux->id,
4806 BPF_FD_TYPE_RAW_TRACEPOINT,
4807 btp->tp->name, 0, 0);
4813 event = perf_get_event(file);
4814 if (!IS_ERR(event)) {
4815 u64 probe_offset, probe_addr;
4816 u32 prog_id, fd_type;
4819 err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
4820 &buf, &probe_offset,
4823 err = bpf_task_fd_query_copy(attr, uattr, prog_id,
4837 #define BPF_MAP_BATCH_LAST_FIELD batch.flags
4839 #define BPF_DO_BATCH(fn, ...) \
4845 err = fn(__VA_ARGS__); \
4848 static int bpf_map_do_batch(const union bpf_attr *attr,
4849 union bpf_attr __user *uattr,
4852 bool has_read = cmd == BPF_MAP_LOOKUP_BATCH ||
4853 cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH;
4854 bool has_write = cmd != BPF_MAP_LOOKUP_BATCH;
4855 struct bpf_map *map;
4859 if (CHECK_ATTR(BPF_MAP_BATCH))
4862 ufd = attr->batch.map_fd;
4864 map = __bpf_map_get(f);
4866 return PTR_ERR(map);
4868 bpf_map_write_active_inc(map);
4869 if (has_read && !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
4873 if (has_write && !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
4878 if (cmd == BPF_MAP_LOOKUP_BATCH)
4879 BPF_DO_BATCH(map->ops->map_lookup_batch, map, attr, uattr);
4880 else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
4881 BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch, map, attr, uattr);
4882 else if (cmd == BPF_MAP_UPDATE_BATCH)
4883 BPF_DO_BATCH(map->ops->map_update_batch, map, f.file, attr, uattr);
4885 BPF_DO_BATCH(map->ops->map_delete_batch, map, attr, uattr);
4888 bpf_map_write_active_dec(map);
4893 #define BPF_LINK_CREATE_LAST_FIELD link_create.uprobe_multi.pid
4894 static int link_create(union bpf_attr *attr, bpfptr_t uattr)
4896 struct bpf_prog *prog;
4899 if (CHECK_ATTR(BPF_LINK_CREATE))
4902 if (attr->link_create.attach_type == BPF_STRUCT_OPS)
4903 return bpf_struct_ops_link_create(attr);
4905 prog = bpf_prog_get(attr->link_create.prog_fd);
4907 return PTR_ERR(prog);
4909 ret = bpf_prog_attach_check_attach_type(prog,
4910 attr->link_create.attach_type);
4914 switch (prog->type) {
4915 case BPF_PROG_TYPE_CGROUP_SKB:
4916 case BPF_PROG_TYPE_CGROUP_SOCK:
4917 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
4918 case BPF_PROG_TYPE_SOCK_OPS:
4919 case BPF_PROG_TYPE_CGROUP_DEVICE:
4920 case BPF_PROG_TYPE_CGROUP_SYSCTL:
4921 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
4922 ret = cgroup_bpf_link_attach(attr, prog);
4924 case BPF_PROG_TYPE_EXT:
4925 ret = bpf_tracing_prog_attach(prog,
4926 attr->link_create.target_fd,
4927 attr->link_create.target_btf_id,
4928 attr->link_create.tracing.cookie);
4930 case BPF_PROG_TYPE_LSM:
4931 case BPF_PROG_TYPE_TRACING:
4932 if (attr->link_create.attach_type != prog->expected_attach_type) {
4936 if (prog->expected_attach_type == BPF_TRACE_RAW_TP)
4937 ret = bpf_raw_tp_link_attach(prog, NULL);
4938 else if (prog->expected_attach_type == BPF_TRACE_ITER)
4939 ret = bpf_iter_link_attach(attr, uattr, prog);
4940 else if (prog->expected_attach_type == BPF_LSM_CGROUP)
4941 ret = cgroup_bpf_link_attach(attr, prog);
4943 ret = bpf_tracing_prog_attach(prog,
4944 attr->link_create.target_fd,
4945 attr->link_create.target_btf_id,
4946 attr->link_create.tracing.cookie);
4948 case BPF_PROG_TYPE_FLOW_DISSECTOR:
4949 case BPF_PROG_TYPE_SK_LOOKUP:
4950 ret = netns_bpf_link_create(attr, prog);
4953 case BPF_PROG_TYPE_XDP:
4954 ret = bpf_xdp_link_attach(attr, prog);
4956 case BPF_PROG_TYPE_SCHED_CLS:
4957 ret = tcx_link_attach(attr, prog);
4959 case BPF_PROG_TYPE_NETFILTER:
4960 ret = bpf_nf_link_attach(attr, prog);
4963 case BPF_PROG_TYPE_PERF_EVENT:
4964 case BPF_PROG_TYPE_TRACEPOINT:
4965 ret = bpf_perf_link_attach(attr, prog);
4967 case BPF_PROG_TYPE_KPROBE:
4968 if (attr->link_create.attach_type == BPF_PERF_EVENT)
4969 ret = bpf_perf_link_attach(attr, prog);
4970 else if (attr->link_create.attach_type == BPF_TRACE_KPROBE_MULTI)
4971 ret = bpf_kprobe_multi_link_attach(attr, prog);
4972 else if (attr->link_create.attach_type == BPF_TRACE_UPROBE_MULTI)
4973 ret = bpf_uprobe_multi_link_attach(attr, prog);
4985 static int link_update_map(struct bpf_link *link, union bpf_attr *attr)
4987 struct bpf_map *new_map, *old_map = NULL;
4990 new_map = bpf_map_get(attr->link_update.new_map_fd);
4991 if (IS_ERR(new_map))
4992 return PTR_ERR(new_map);
4994 if (attr->link_update.flags & BPF_F_REPLACE) {
4995 old_map = bpf_map_get(attr->link_update.old_map_fd);
4996 if (IS_ERR(old_map)) {
4997 ret = PTR_ERR(old_map);
5000 } else if (attr->link_update.old_map_fd) {
5005 ret = link->ops->update_map(link, new_map, old_map);
5008 bpf_map_put(old_map);
5010 bpf_map_put(new_map);
5014 #define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd
5016 static int link_update(union bpf_attr *attr)
5018 struct bpf_prog *old_prog = NULL, *new_prog;
5019 struct bpf_link *link;
5023 if (CHECK_ATTR(BPF_LINK_UPDATE))
5026 flags = attr->link_update.flags;
5027 if (flags & ~BPF_F_REPLACE)
5030 link = bpf_link_get_from_fd(attr->link_update.link_fd);
5032 return PTR_ERR(link);
5034 if (link->ops->update_map) {
5035 ret = link_update_map(link, attr);
5039 new_prog = bpf_prog_get(attr->link_update.new_prog_fd);
5040 if (IS_ERR(new_prog)) {
5041 ret = PTR_ERR(new_prog);
5045 if (flags & BPF_F_REPLACE) {
5046 old_prog = bpf_prog_get(attr->link_update.old_prog_fd);
5047 if (IS_ERR(old_prog)) {
5048 ret = PTR_ERR(old_prog);
5052 } else if (attr->link_update.old_prog_fd) {
5057 if (link->ops->update_prog)
5058 ret = link->ops->update_prog(link, new_prog, old_prog);
5064 bpf_prog_put(old_prog);
5066 bpf_prog_put(new_prog);
5068 bpf_link_put_direct(link);
5072 #define BPF_LINK_DETACH_LAST_FIELD link_detach.link_fd
5074 static int link_detach(union bpf_attr *attr)
5076 struct bpf_link *link;
5079 if (CHECK_ATTR(BPF_LINK_DETACH))
5082 link = bpf_link_get_from_fd(attr->link_detach.link_fd);
5084 return PTR_ERR(link);
5086 if (link->ops->detach)
5087 ret = link->ops->detach(link);
5091 bpf_link_put_direct(link);
5095 static struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link)
5097 return atomic64_fetch_add_unless(&link->refcnt, 1, 0) ? link : ERR_PTR(-ENOENT);
5100 struct bpf_link *bpf_link_by_id(u32 id)
5102 struct bpf_link *link;
5105 return ERR_PTR(-ENOENT);
5107 spin_lock_bh(&link_idr_lock);
5108 /* before link is "settled", ID is 0, pretend it doesn't exist yet */
5109 link = idr_find(&link_idr, id);
5112 link = bpf_link_inc_not_zero(link);
5114 link = ERR_PTR(-EAGAIN);
5116 link = ERR_PTR(-ENOENT);
5118 spin_unlock_bh(&link_idr_lock);
5122 struct bpf_link *bpf_link_get_curr_or_next(u32 *id)
5124 struct bpf_link *link;
5126 spin_lock_bh(&link_idr_lock);
5128 link = idr_get_next(&link_idr, id);
5130 link = bpf_link_inc_not_zero(link);
5136 spin_unlock_bh(&link_idr_lock);
5141 #define BPF_LINK_GET_FD_BY_ID_LAST_FIELD link_id
5143 static int bpf_link_get_fd_by_id(const union bpf_attr *attr)
5145 struct bpf_link *link;
5146 u32 id = attr->link_id;
5149 if (CHECK_ATTR(BPF_LINK_GET_FD_BY_ID))
5152 if (!capable(CAP_SYS_ADMIN))
5155 link = bpf_link_by_id(id);
5157 return PTR_ERR(link);
5159 fd = bpf_link_new_fd(link);
5161 bpf_link_put_direct(link);
5166 DEFINE_MUTEX(bpf_stats_enabled_mutex);
5168 static int bpf_stats_release(struct inode *inode, struct file *file)
5170 mutex_lock(&bpf_stats_enabled_mutex);
5171 static_key_slow_dec(&bpf_stats_enabled_key.key);
5172 mutex_unlock(&bpf_stats_enabled_mutex);
5176 static const struct file_operations bpf_stats_fops = {
5177 .release = bpf_stats_release,
5180 static int bpf_enable_runtime_stats(void)
5184 mutex_lock(&bpf_stats_enabled_mutex);
5186 /* Set a very high limit to avoid overflow */
5187 if (static_key_count(&bpf_stats_enabled_key.key) > INT_MAX / 2) {
5188 mutex_unlock(&bpf_stats_enabled_mutex);
5192 fd = anon_inode_getfd("bpf-stats", &bpf_stats_fops, NULL, O_CLOEXEC);
5194 static_key_slow_inc(&bpf_stats_enabled_key.key);
5196 mutex_unlock(&bpf_stats_enabled_mutex);
5200 #define BPF_ENABLE_STATS_LAST_FIELD enable_stats.type
5202 static int bpf_enable_stats(union bpf_attr *attr)
5205 if (CHECK_ATTR(BPF_ENABLE_STATS))
5208 if (!capable(CAP_SYS_ADMIN))
5211 switch (attr->enable_stats.type) {
5212 case BPF_STATS_RUN_TIME:
5213 return bpf_enable_runtime_stats();
5220 #define BPF_ITER_CREATE_LAST_FIELD iter_create.flags
5222 static int bpf_iter_create(union bpf_attr *attr)
5224 struct bpf_link *link;
5227 if (CHECK_ATTR(BPF_ITER_CREATE))
5230 if (attr->iter_create.flags)
5233 link = bpf_link_get_from_fd(attr->iter_create.link_fd);
5235 return PTR_ERR(link);
5237 err = bpf_iter_new_fd(link);
5238 bpf_link_put_direct(link);
5243 #define BPF_PROG_BIND_MAP_LAST_FIELD prog_bind_map.flags
5245 static int bpf_prog_bind_map(union bpf_attr *attr)
5247 struct bpf_prog *prog;
5248 struct bpf_map *map;
5249 struct bpf_map **used_maps_old, **used_maps_new;
5252 if (CHECK_ATTR(BPF_PROG_BIND_MAP))
5255 if (attr->prog_bind_map.flags)
5258 prog = bpf_prog_get(attr->prog_bind_map.prog_fd);
5260 return PTR_ERR(prog);
5262 map = bpf_map_get(attr->prog_bind_map.map_fd);
5268 mutex_lock(&prog->aux->used_maps_mutex);
5270 used_maps_old = prog->aux->used_maps;
5272 for (i = 0; i < prog->aux->used_map_cnt; i++)
5273 if (used_maps_old[i] == map) {
5278 used_maps_new = kmalloc_array(prog->aux->used_map_cnt + 1,
5279 sizeof(used_maps_new[0]),
5281 if (!used_maps_new) {
5286 memcpy(used_maps_new, used_maps_old,
5287 sizeof(used_maps_old[0]) * prog->aux->used_map_cnt);
5288 used_maps_new[prog->aux->used_map_cnt] = map;
5290 prog->aux->used_map_cnt++;
5291 prog->aux->used_maps = used_maps_new;
5293 kfree(used_maps_old);
5296 mutex_unlock(&prog->aux->used_maps_mutex);
5305 static int __sys_bpf(int cmd, bpfptr_t uattr, unsigned int size)
5307 union bpf_attr attr;
5310 err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
5313 size = min_t(u32, size, sizeof(attr));
5315 /* copy attributes from user space, may be less than sizeof(bpf_attr) */
5316 memset(&attr, 0, sizeof(attr));
5317 if (copy_from_bpfptr(&attr, uattr, size) != 0)
5320 err = security_bpf(cmd, &attr, size);
5325 case BPF_MAP_CREATE:
5326 err = map_create(&attr);
5328 case BPF_MAP_LOOKUP_ELEM:
5329 err = map_lookup_elem(&attr);
5331 case BPF_MAP_UPDATE_ELEM:
5332 err = map_update_elem(&attr, uattr);
5334 case BPF_MAP_DELETE_ELEM:
5335 err = map_delete_elem(&attr, uattr);
5337 case BPF_MAP_GET_NEXT_KEY:
5338 err = map_get_next_key(&attr);
5340 case BPF_MAP_FREEZE:
5341 err = map_freeze(&attr);
5344 err = bpf_prog_load(&attr, uattr, size);
5347 err = bpf_obj_pin(&attr);
5350 err = bpf_obj_get(&attr);
5352 case BPF_PROG_ATTACH:
5353 err = bpf_prog_attach(&attr);
5355 case BPF_PROG_DETACH:
5356 err = bpf_prog_detach(&attr);
5358 case BPF_PROG_QUERY:
5359 err = bpf_prog_query(&attr, uattr.user);
5361 case BPF_PROG_TEST_RUN:
5362 err = bpf_prog_test_run(&attr, uattr.user);
5364 case BPF_PROG_GET_NEXT_ID:
5365 err = bpf_obj_get_next_id(&attr, uattr.user,
5366 &prog_idr, &prog_idr_lock);
5368 case BPF_MAP_GET_NEXT_ID:
5369 err = bpf_obj_get_next_id(&attr, uattr.user,
5370 &map_idr, &map_idr_lock);
5372 case BPF_BTF_GET_NEXT_ID:
5373 err = bpf_obj_get_next_id(&attr, uattr.user,
5374 &btf_idr, &btf_idr_lock);
5376 case BPF_PROG_GET_FD_BY_ID:
5377 err = bpf_prog_get_fd_by_id(&attr);
5379 case BPF_MAP_GET_FD_BY_ID:
5380 err = bpf_map_get_fd_by_id(&attr);
5382 case BPF_OBJ_GET_INFO_BY_FD:
5383 err = bpf_obj_get_info_by_fd(&attr, uattr.user);
5385 case BPF_RAW_TRACEPOINT_OPEN:
5386 err = bpf_raw_tracepoint_open(&attr);
5389 err = bpf_btf_load(&attr, uattr, size);
5391 case BPF_BTF_GET_FD_BY_ID:
5392 err = bpf_btf_get_fd_by_id(&attr);
5394 case BPF_TASK_FD_QUERY:
5395 err = bpf_task_fd_query(&attr, uattr.user);
5397 case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
5398 err = map_lookup_and_delete_elem(&attr);
5400 case BPF_MAP_LOOKUP_BATCH:
5401 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_LOOKUP_BATCH);
5403 case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
5404 err = bpf_map_do_batch(&attr, uattr.user,
5405 BPF_MAP_LOOKUP_AND_DELETE_BATCH);
5407 case BPF_MAP_UPDATE_BATCH:
5408 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_UPDATE_BATCH);
5410 case BPF_MAP_DELETE_BATCH:
5411 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_DELETE_BATCH);
5413 case BPF_LINK_CREATE:
5414 err = link_create(&attr, uattr);
5416 case BPF_LINK_UPDATE:
5417 err = link_update(&attr);
5419 case BPF_LINK_GET_FD_BY_ID:
5420 err = bpf_link_get_fd_by_id(&attr);
5422 case BPF_LINK_GET_NEXT_ID:
5423 err = bpf_obj_get_next_id(&attr, uattr.user,
5424 &link_idr, &link_idr_lock);
5426 case BPF_ENABLE_STATS:
5427 err = bpf_enable_stats(&attr);
5429 case BPF_ITER_CREATE:
5430 err = bpf_iter_create(&attr);
5432 case BPF_LINK_DETACH:
5433 err = link_detach(&attr);
5435 case BPF_PROG_BIND_MAP:
5436 err = bpf_prog_bind_map(&attr);
5446 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
5448 return __sys_bpf(cmd, USER_BPFPTR(uattr), size);
5451 static bool syscall_prog_is_valid_access(int off, int size,
5452 enum bpf_access_type type,
5453 const struct bpf_prog *prog,
5454 struct bpf_insn_access_aux *info)
5456 if (off < 0 || off >= U16_MAX)
5458 if (off % size != 0)
5463 BPF_CALL_3(bpf_sys_bpf, int, cmd, union bpf_attr *, attr, u32, attr_size)
5466 case BPF_MAP_CREATE:
5467 case BPF_MAP_DELETE_ELEM:
5468 case BPF_MAP_UPDATE_ELEM:
5469 case BPF_MAP_FREEZE:
5470 case BPF_MAP_GET_FD_BY_ID:
5473 case BPF_LINK_CREATE:
5474 case BPF_RAW_TRACEPOINT_OPEN:
5479 return __sys_bpf(cmd, KERNEL_BPFPTR(attr), attr_size);
5483 /* To shut up -Wmissing-prototypes.
5484 * This function is used by the kernel light skeleton
5485 * to load bpf programs when modules are loaded or during kernel boot.
5486 * See tools/lib/bpf/skel_internal.h
5488 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
5490 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5492 struct bpf_prog * __maybe_unused prog;
5493 struct bpf_tramp_run_ctx __maybe_unused run_ctx;
5496 #ifdef CONFIG_BPF_JIT /* __bpf_prog_enter_sleepable used by trampoline and JIT */
5497 case BPF_PROG_TEST_RUN:
5498 if (attr->test.data_in || attr->test.data_out ||
5499 attr->test.ctx_out || attr->test.duration ||
5500 attr->test.repeat || attr->test.flags)
5503 prog = bpf_prog_get_type(attr->test.prog_fd, BPF_PROG_TYPE_SYSCALL);
5505 return PTR_ERR(prog);
5507 if (attr->test.ctx_size_in < prog->aux->max_ctx_offset ||
5508 attr->test.ctx_size_in > U16_MAX) {
5513 run_ctx.bpf_cookie = 0;
5514 if (!__bpf_prog_enter_sleepable_recur(prog, &run_ctx)) {
5515 /* recursion detected */
5516 __bpf_prog_exit_sleepable_recur(prog, 0, &run_ctx);
5520 attr->test.retval = bpf_prog_run(prog, (void *) (long) attr->test.ctx_in);
5521 __bpf_prog_exit_sleepable_recur(prog, 0 /* bpf_prog_run does runtime stats */,
5527 return ____bpf_sys_bpf(cmd, attr, size);
5530 EXPORT_SYMBOL(kern_sys_bpf);
5532 static const struct bpf_func_proto bpf_sys_bpf_proto = {
5533 .func = bpf_sys_bpf,
5535 .ret_type = RET_INTEGER,
5536 .arg1_type = ARG_ANYTHING,
5537 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY,
5538 .arg3_type = ARG_CONST_SIZE,
5541 const struct bpf_func_proto * __weak
5542 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5544 return bpf_base_func_proto(func_id);
5547 BPF_CALL_1(bpf_sys_close, u32, fd)
5549 /* When bpf program calls this helper there should not be
5550 * an fdget() without matching completed fdput().
5551 * This helper is allowed in the following callchain only:
5552 * sys_bpf->prog_test_run->bpf_prog->bpf_sys_close
5554 return close_fd(fd);
5557 static const struct bpf_func_proto bpf_sys_close_proto = {
5558 .func = bpf_sys_close,
5560 .ret_type = RET_INTEGER,
5561 .arg1_type = ARG_ANYTHING,
5564 BPF_CALL_4(bpf_kallsyms_lookup_name, const char *, name, int, name_sz, int, flags, u64 *, res)
5569 if (name_sz <= 1 || name[name_sz - 1])
5572 if (!bpf_dump_raw_ok(current_cred()))
5575 *res = kallsyms_lookup_name(name);
5576 return *res ? 0 : -ENOENT;
5579 static const struct bpf_func_proto bpf_kallsyms_lookup_name_proto = {
5580 .func = bpf_kallsyms_lookup_name,
5582 .ret_type = RET_INTEGER,
5583 .arg1_type = ARG_PTR_TO_MEM,
5584 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
5585 .arg3_type = ARG_ANYTHING,
5586 .arg4_type = ARG_PTR_TO_LONG,
5589 static const struct bpf_func_proto *
5590 syscall_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5593 case BPF_FUNC_sys_bpf:
5594 return !perfmon_capable() ? NULL : &bpf_sys_bpf_proto;
5595 case BPF_FUNC_btf_find_by_name_kind:
5596 return &bpf_btf_find_by_name_kind_proto;
5597 case BPF_FUNC_sys_close:
5598 return &bpf_sys_close_proto;
5599 case BPF_FUNC_kallsyms_lookup_name:
5600 return &bpf_kallsyms_lookup_name_proto;
5602 return tracing_prog_func_proto(func_id, prog);
5606 const struct bpf_verifier_ops bpf_syscall_verifier_ops = {
5607 .get_func_proto = syscall_prog_func_proto,
5608 .is_valid_access = syscall_prog_is_valid_access,
5611 const struct bpf_prog_ops bpf_syscall_prog_ops = {
5612 .test_run = bpf_prog_test_run_syscall,
5615 #ifdef CONFIG_SYSCTL
5616 static int bpf_stats_handler(struct ctl_table *table, int write,
5617 void *buffer, size_t *lenp, loff_t *ppos)
5619 struct static_key *key = (struct static_key *)table->data;
5620 static int saved_val;
5622 struct ctl_table tmp = {
5624 .maxlen = sizeof(val),
5625 .mode = table->mode,
5626 .extra1 = SYSCTL_ZERO,
5627 .extra2 = SYSCTL_ONE,
5630 if (write && !capable(CAP_SYS_ADMIN))
5633 mutex_lock(&bpf_stats_enabled_mutex);
5635 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
5636 if (write && !ret && val != saved_val) {
5638 static_key_slow_inc(key);
5640 static_key_slow_dec(key);
5643 mutex_unlock(&bpf_stats_enabled_mutex);
5647 void __weak unpriv_ebpf_notify(int new_state)
5651 static int bpf_unpriv_handler(struct ctl_table *table, int write,
5652 void *buffer, size_t *lenp, loff_t *ppos)
5654 int ret, unpriv_enable = *(int *)table->data;
5655 bool locked_state = unpriv_enable == 1;
5656 struct ctl_table tmp = *table;
5658 if (write && !capable(CAP_SYS_ADMIN))
5661 tmp.data = &unpriv_enable;
5662 ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
5663 if (write && !ret) {
5664 if (locked_state && unpriv_enable != 1)
5666 *(int *)table->data = unpriv_enable;
5670 unpriv_ebpf_notify(unpriv_enable);
5675 static struct ctl_table bpf_syscall_table[] = {
5677 .procname = "unprivileged_bpf_disabled",
5678 .data = &sysctl_unprivileged_bpf_disabled,
5679 .maxlen = sizeof(sysctl_unprivileged_bpf_disabled),
5681 .proc_handler = bpf_unpriv_handler,
5682 .extra1 = SYSCTL_ZERO,
5683 .extra2 = SYSCTL_TWO,
5686 .procname = "bpf_stats_enabled",
5687 .data = &bpf_stats_enabled_key.key,
5689 .proc_handler = bpf_stats_handler,
5694 static int __init bpf_syscall_sysctl_init(void)
5696 register_sysctl_init("kernel", bpf_syscall_table);
5699 late_initcall(bpf_syscall_sysctl_init);
5700 #endif /* CONFIG_SYSCTL */