]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - kernel/bpf/core.c
bpf: Refactor x86 JIT into helpers
[mirror_ubuntu-jammy-kernel.git] / kernel / bpf / core.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
f5bffecd
AS
2/*
3 * Linux Socket Filter - Kernel level socket filtering
4 *
5 * Based on the design of the Berkeley Packet Filter. The new
6 * internal format has been designed by PLUMgrid:
7 *
8 * Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
9 *
10 * Authors:
11 *
12 * Jay Schulist <jschlst@samba.org>
13 * Alexei Starovoitov <ast@plumgrid.com>
14 * Daniel Borkmann <dborkman@redhat.com>
15 *
f5bffecd 16 * Andi Kleen - Fix a few bad bugs and races.
4df95ff4 17 * Kris Katterjohn - Added many additional checks in bpf_check_classic()
f5bffecd 18 */
738cbe72 19
838e9690 20#include <uapi/linux/btf.h>
f5bffecd
AS
21#include <linux/filter.h>
22#include <linux/skbuff.h>
60a3b225 23#include <linux/vmalloc.h>
738cbe72
DB
24#include <linux/random.h>
25#include <linux/moduleloader.h>
09756af4 26#include <linux/bpf.h>
838e9690 27#include <linux/btf.h>
39853cc0 28#include <linux/frame.h>
74451e66
DB
29#include <linux/rbtree_latch.h>
30#include <linux/kallsyms.h>
31#include <linux/rcupdate.h>
c195651e 32#include <linux/perf_event.h>
3dec541b 33#include <linux/extable.h>
b7b3fc8d 34#include <linux/log2.h>
3324b584
DB
35#include <asm/unaligned.h>
36
f5bffecd
AS
37/* Registers */
38#define BPF_R0 regs[BPF_REG_0]
39#define BPF_R1 regs[BPF_REG_1]
40#define BPF_R2 regs[BPF_REG_2]
41#define BPF_R3 regs[BPF_REG_3]
42#define BPF_R4 regs[BPF_REG_4]
43#define BPF_R5 regs[BPF_REG_5]
44#define BPF_R6 regs[BPF_REG_6]
45#define BPF_R7 regs[BPF_REG_7]
46#define BPF_R8 regs[BPF_REG_8]
47#define BPF_R9 regs[BPF_REG_9]
48#define BPF_R10 regs[BPF_REG_10]
49
50/* Named registers */
51#define DST regs[insn->dst_reg]
52#define SRC regs[insn->src_reg]
53#define FP regs[BPF_REG_FP]
144cd91c 54#define AX regs[BPF_REG_AX]
f5bffecd
AS
55#define ARG1 regs[BPF_REG_ARG1]
56#define CTX regs[BPF_REG_CTX]
57#define IMM insn->imm
58
59/* No hurry in this branch
60 *
61 * Exported for the bpf jit load helper.
62 */
63void *bpf_internal_load_pointer_neg_helper(const struct sk_buff *skb, int k, unsigned int size)
64{
65 u8 *ptr = NULL;
66
67 if (k >= SKF_NET_OFF)
68 ptr = skb_network_header(skb) + k - SKF_NET_OFF;
69 else if (k >= SKF_LL_OFF)
70 ptr = skb_mac_header(skb) + k - SKF_LL_OFF;
3324b584 71
f5bffecd
AS
72 if (ptr >= skb->head && ptr + size <= skb_tail_pointer(skb))
73 return ptr;
74
75 return NULL;
76}
77
492ecee8 78struct bpf_prog *bpf_prog_alloc_no_stats(unsigned int size, gfp_t gfp_extra_flags)
60a3b225 79{
19809c2d 80 gfp_t gfp_flags = GFP_KERNEL | __GFP_ZERO | gfp_extra_flags;
09756af4 81 struct bpf_prog_aux *aux;
60a3b225
DB
82 struct bpf_prog *fp;
83
84 size = round_up(size, PAGE_SIZE);
85 fp = __vmalloc(size, gfp_flags, PAGE_KERNEL);
86 if (fp == NULL)
87 return NULL;
88
09756af4
AS
89 aux = kzalloc(sizeof(*aux), GFP_KERNEL | gfp_extra_flags);
90 if (aux == NULL) {
60a3b225
DB
91 vfree(fp);
92 return NULL;
93 }
94
95 fp->pages = size / PAGE_SIZE;
09756af4 96 fp->aux = aux;
e9d8afa9 97 fp->aux->prog = fp;
60b58afc 98 fp->jit_requested = ebpf_jit_enabled();
60a3b225 99
74451e66
DB
100 INIT_LIST_HEAD_RCU(&fp->aux->ksym_lnode);
101
60a3b225
DB
102 return fp;
103}
492ecee8
AS
104
105struct bpf_prog *bpf_prog_alloc(unsigned int size, gfp_t gfp_extra_flags)
106{
107 gfp_t gfp_flags = GFP_KERNEL | __GFP_ZERO | gfp_extra_flags;
108 struct bpf_prog *prog;
4b911304 109 int cpu;
492ecee8
AS
110
111 prog = bpf_prog_alloc_no_stats(size, gfp_extra_flags);
112 if (!prog)
113 return NULL;
114
115 prog->aux->stats = alloc_percpu_gfp(struct bpf_prog_stats, gfp_flags);
116 if (!prog->aux->stats) {
117 kfree(prog->aux);
118 vfree(prog);
119 return NULL;
120 }
121
4b911304
ED
122 for_each_possible_cpu(cpu) {
123 struct bpf_prog_stats *pstats;
124
125 pstats = per_cpu_ptr(prog->aux->stats, cpu);
126 u64_stats_init(&pstats->syncp);
127 }
492ecee8
AS
128 return prog;
129}
60a3b225
DB
130EXPORT_SYMBOL_GPL(bpf_prog_alloc);
131
c454a46b
MKL
132int bpf_prog_alloc_jited_linfo(struct bpf_prog *prog)
133{
134 if (!prog->aux->nr_linfo || !prog->jit_requested)
135 return 0;
136
137 prog->aux->jited_linfo = kcalloc(prog->aux->nr_linfo,
138 sizeof(*prog->aux->jited_linfo),
139 GFP_KERNEL | __GFP_NOWARN);
140 if (!prog->aux->jited_linfo)
141 return -ENOMEM;
142
143 return 0;
144}
145
146void bpf_prog_free_jited_linfo(struct bpf_prog *prog)
147{
148 kfree(prog->aux->jited_linfo);
149 prog->aux->jited_linfo = NULL;
150}
151
152void bpf_prog_free_unused_jited_linfo(struct bpf_prog *prog)
153{
154 if (prog->aux->jited_linfo && !prog->aux->jited_linfo[0])
155 bpf_prog_free_jited_linfo(prog);
156}
157
158/* The jit engine is responsible to provide an array
159 * for insn_off to the jited_off mapping (insn_to_jit_off).
160 *
161 * The idx to this array is the insn_off. Hence, the insn_off
162 * here is relative to the prog itself instead of the main prog.
163 * This array has one entry for each xlated bpf insn.
164 *
165 * jited_off is the byte off to the last byte of the jited insn.
166 *
167 * Hence, with
168 * insn_start:
169 * The first bpf insn off of the prog. The insn off
170 * here is relative to the main prog.
171 * e.g. if prog is a subprog, insn_start > 0
172 * linfo_idx:
173 * The prog's idx to prog->aux->linfo and jited_linfo
174 *
175 * jited_linfo[linfo_idx] = prog->bpf_func
176 *
177 * For i > linfo_idx,
178 *
179 * jited_linfo[i] = prog->bpf_func +
180 * insn_to_jit_off[linfo[i].insn_off - insn_start - 1]
181 */
182void bpf_prog_fill_jited_linfo(struct bpf_prog *prog,
183 const u32 *insn_to_jit_off)
184{
185 u32 linfo_idx, insn_start, insn_end, nr_linfo, i;
186 const struct bpf_line_info *linfo;
187 void **jited_linfo;
188
189 if (!prog->aux->jited_linfo)
190 /* Userspace did not provide linfo */
191 return;
192
193 linfo_idx = prog->aux->linfo_idx;
194 linfo = &prog->aux->linfo[linfo_idx];
195 insn_start = linfo[0].insn_off;
196 insn_end = insn_start + prog->len;
197
198 jited_linfo = &prog->aux->jited_linfo[linfo_idx];
199 jited_linfo[0] = prog->bpf_func;
200
201 nr_linfo = prog->aux->nr_linfo - linfo_idx;
202
203 for (i = 1; i < nr_linfo && linfo[i].insn_off < insn_end; i++)
204 /* The verifier ensures that linfo[i].insn_off is
205 * strictly increasing
206 */
207 jited_linfo[i] = prog->bpf_func +
208 insn_to_jit_off[linfo[i].insn_off - insn_start - 1];
209}
210
211void bpf_prog_free_linfo(struct bpf_prog *prog)
212{
213 bpf_prog_free_jited_linfo(prog);
214 kvfree(prog->aux->linfo);
215}
216
60a3b225
DB
217struct bpf_prog *bpf_prog_realloc(struct bpf_prog *fp_old, unsigned int size,
218 gfp_t gfp_extra_flags)
219{
19809c2d 220 gfp_t gfp_flags = GFP_KERNEL | __GFP_ZERO | gfp_extra_flags;
60a3b225 221 struct bpf_prog *fp;
5ccb071e
DB
222 u32 pages, delta;
223 int ret;
60a3b225
DB
224
225 BUG_ON(fp_old == NULL);
226
227 size = round_up(size, PAGE_SIZE);
5ccb071e
DB
228 pages = size / PAGE_SIZE;
229 if (pages <= fp_old->pages)
60a3b225
DB
230 return fp_old;
231
5ccb071e
DB
232 delta = pages - fp_old->pages;
233 ret = __bpf_prog_charge(fp_old->aux->user, delta);
234 if (ret)
235 return NULL;
236
60a3b225 237 fp = __vmalloc(size, gfp_flags, PAGE_KERNEL);
5ccb071e
DB
238 if (fp == NULL) {
239 __bpf_prog_uncharge(fp_old->aux->user, delta);
240 } else {
60a3b225 241 memcpy(fp, fp_old, fp_old->pages * PAGE_SIZE);
5ccb071e 242 fp->pages = pages;
e9d8afa9 243 fp->aux->prog = fp;
60a3b225 244
09756af4 245 /* We keep fp->aux from fp_old around in the new
60a3b225
DB
246 * reallocated structure.
247 */
09756af4 248 fp_old->aux = NULL;
60a3b225
DB
249 __bpf_prog_free(fp_old);
250 }
251
252 return fp;
253}
60a3b225
DB
254
255void __bpf_prog_free(struct bpf_prog *fp)
256{
492ecee8
AS
257 if (fp->aux) {
258 free_percpu(fp->aux->stats);
259 kfree(fp->aux);
260 }
60a3b225
DB
261 vfree(fp);
262}
60a3b225 263
f1f7714e 264int bpf_prog_calc_tag(struct bpf_prog *fp)
7bd509e3
DB
265{
266 const u32 bits_offset = SHA_MESSAGE_BYTES - sizeof(__be64);
f1f7714e
DB
267 u32 raw_size = bpf_prog_tag_scratch_size(fp);
268 u32 digest[SHA_DIGEST_WORDS];
aafe6ae9 269 u32 ws[SHA_WORKSPACE_WORDS];
7bd509e3 270 u32 i, bsize, psize, blocks;
aafe6ae9 271 struct bpf_insn *dst;
7bd509e3 272 bool was_ld_map;
aafe6ae9 273 u8 *raw, *todo;
7bd509e3
DB
274 __be32 *result;
275 __be64 *bits;
276
aafe6ae9
DB
277 raw = vmalloc(raw_size);
278 if (!raw)
279 return -ENOMEM;
280
f1f7714e 281 sha_init(digest);
7bd509e3
DB
282 memset(ws, 0, sizeof(ws));
283
284 /* We need to take out the map fd for the digest calculation
285 * since they are unstable from user space side.
286 */
aafe6ae9 287 dst = (void *)raw;
7bd509e3
DB
288 for (i = 0, was_ld_map = false; i < fp->len; i++) {
289 dst[i] = fp->insnsi[i];
290 if (!was_ld_map &&
291 dst[i].code == (BPF_LD | BPF_IMM | BPF_DW) &&
d8eca5bb
DB
292 (dst[i].src_reg == BPF_PSEUDO_MAP_FD ||
293 dst[i].src_reg == BPF_PSEUDO_MAP_VALUE)) {
7bd509e3
DB
294 was_ld_map = true;
295 dst[i].imm = 0;
296 } else if (was_ld_map &&
297 dst[i].code == 0 &&
298 dst[i].dst_reg == 0 &&
299 dst[i].src_reg == 0 &&
300 dst[i].off == 0) {
301 was_ld_map = false;
302 dst[i].imm = 0;
303 } else {
304 was_ld_map = false;
305 }
306 }
307
aafe6ae9
DB
308 psize = bpf_prog_insn_size(fp);
309 memset(&raw[psize], 0, raw_size - psize);
7bd509e3
DB
310 raw[psize++] = 0x80;
311
312 bsize = round_up(psize, SHA_MESSAGE_BYTES);
313 blocks = bsize / SHA_MESSAGE_BYTES;
aafe6ae9 314 todo = raw;
7bd509e3
DB
315 if (bsize - psize >= sizeof(__be64)) {
316 bits = (__be64 *)(todo + bsize - sizeof(__be64));
317 } else {
318 bits = (__be64 *)(todo + bsize + bits_offset);
319 blocks++;
320 }
321 *bits = cpu_to_be64((psize - 1) << 3);
322
323 while (blocks--) {
f1f7714e 324 sha_transform(digest, todo, ws);
7bd509e3
DB
325 todo += SHA_MESSAGE_BYTES;
326 }
327
f1f7714e 328 result = (__force __be32 *)digest;
7bd509e3 329 for (i = 0; i < SHA_DIGEST_WORDS; i++)
f1f7714e
DB
330 result[i] = cpu_to_be32(digest[i]);
331 memcpy(fp->tag, result, sizeof(fp->tag));
aafe6ae9
DB
332
333 vfree(raw);
334 return 0;
7bd509e3
DB
335}
336
2cbd95a5 337static int bpf_adj_delta_to_imm(struct bpf_insn *insn, u32 pos, s32 end_old,
af959b18 338 s32 end_new, s32 curr, const bool probe_pass)
c237ee5e 339{
050fad7c 340 const s64 imm_min = S32_MIN, imm_max = S32_MAX;
2cbd95a5 341 s32 delta = end_new - end_old;
050fad7c
DB
342 s64 imm = insn->imm;
343
2cbd95a5 344 if (curr < pos && curr + imm + 1 >= end_old)
050fad7c 345 imm += delta;
2cbd95a5 346 else if (curr >= end_new && curr + imm + 1 < end_new)
050fad7c
DB
347 imm -= delta;
348 if (imm < imm_min || imm > imm_max)
349 return -ERANGE;
350 if (!probe_pass)
351 insn->imm = imm;
352 return 0;
353}
354
2cbd95a5 355static int bpf_adj_delta_to_off(struct bpf_insn *insn, u32 pos, s32 end_old,
af959b18 356 s32 end_new, s32 curr, const bool probe_pass)
050fad7c
DB
357{
358 const s32 off_min = S16_MIN, off_max = S16_MAX;
2cbd95a5 359 s32 delta = end_new - end_old;
050fad7c
DB
360 s32 off = insn->off;
361
2cbd95a5 362 if (curr < pos && curr + off + 1 >= end_old)
050fad7c 363 off += delta;
2cbd95a5 364 else if (curr >= end_new && curr + off + 1 < end_new)
050fad7c
DB
365 off -= delta;
366 if (off < off_min || off > off_max)
367 return -ERANGE;
368 if (!probe_pass)
369 insn->off = off;
370 return 0;
371}
372
2cbd95a5
JK
373static int bpf_adj_branches(struct bpf_prog *prog, u32 pos, s32 end_old,
374 s32 end_new, const bool probe_pass)
050fad7c 375{
2cbd95a5 376 u32 i, insn_cnt = prog->len + (probe_pass ? end_new - end_old : 0);
c237ee5e 377 struct bpf_insn *insn = prog->insnsi;
050fad7c 378 int ret = 0;
c237ee5e
DB
379
380 for (i = 0; i < insn_cnt; i++, insn++) {
050fad7c
DB
381 u8 code;
382
383 /* In the probing pass we still operate on the original,
384 * unpatched image in order to check overflows before we
385 * do any other adjustments. Therefore skip the patchlet.
386 */
387 if (probe_pass && i == pos) {
2cbd95a5
JK
388 i = end_new;
389 insn = prog->insnsi + end_old;
050fad7c 390 }
1ea47e01 391 code = insn->code;
092ed096
JW
392 if ((BPF_CLASS(code) != BPF_JMP &&
393 BPF_CLASS(code) != BPF_JMP32) ||
050fad7c 394 BPF_OP(code) == BPF_EXIT)
1ea47e01 395 continue;
050fad7c 396 /* Adjust offset of jmps if we cross patch boundaries. */
1ea47e01 397 if (BPF_OP(code) == BPF_CALL) {
050fad7c 398 if (insn->src_reg != BPF_PSEUDO_CALL)
1ea47e01 399 continue;
2cbd95a5
JK
400 ret = bpf_adj_delta_to_imm(insn, pos, end_old,
401 end_new, i, probe_pass);
1ea47e01 402 } else {
2cbd95a5
JK
403 ret = bpf_adj_delta_to_off(insn, pos, end_old,
404 end_new, i, probe_pass);
1ea47e01 405 }
050fad7c
DB
406 if (ret)
407 break;
c237ee5e 408 }
050fad7c
DB
409
410 return ret;
c237ee5e
DB
411}
412
c454a46b
MKL
413static void bpf_adj_linfo(struct bpf_prog *prog, u32 off, u32 delta)
414{
415 struct bpf_line_info *linfo;
416 u32 i, nr_linfo;
417
418 nr_linfo = prog->aux->nr_linfo;
419 if (!nr_linfo || !delta)
420 return;
421
422 linfo = prog->aux->linfo;
423
424 for (i = 0; i < nr_linfo; i++)
425 if (off < linfo[i].insn_off)
426 break;
427
428 /* Push all off < linfo[i].insn_off by delta */
429 for (; i < nr_linfo; i++)
430 linfo[i].insn_off += delta;
431}
432
c237ee5e
DB
433struct bpf_prog *bpf_patch_insn_single(struct bpf_prog *prog, u32 off,
434 const struct bpf_insn *patch, u32 len)
435{
436 u32 insn_adj_cnt, insn_rest, insn_delta = len - 1;
050fad7c 437 const u32 cnt_max = S16_MAX;
c237ee5e 438 struct bpf_prog *prog_adj;
4f73379e 439 int err;
c237ee5e
DB
440
441 /* Since our patchlet doesn't expand the image, we're done. */
442 if (insn_delta == 0) {
443 memcpy(prog->insnsi + off, patch, sizeof(*patch));
444 return prog;
445 }
446
447 insn_adj_cnt = prog->len + insn_delta;
448
050fad7c
DB
449 /* Reject anything that would potentially let the insn->off
450 * target overflow when we have excessive program expansions.
451 * We need to probe here before we do any reallocation where
452 * we afterwards may not fail anymore.
453 */
454 if (insn_adj_cnt > cnt_max &&
4f73379e
AS
455 (err = bpf_adj_branches(prog, off, off + 1, off + len, true)))
456 return ERR_PTR(err);
050fad7c 457
c237ee5e
DB
458 /* Several new instructions need to be inserted. Make room
459 * for them. Likely, there's no need for a new allocation as
460 * last page could have large enough tailroom.
461 */
462 prog_adj = bpf_prog_realloc(prog, bpf_prog_size(insn_adj_cnt),
463 GFP_USER);
464 if (!prog_adj)
4f73379e 465 return ERR_PTR(-ENOMEM);
c237ee5e
DB
466
467 prog_adj->len = insn_adj_cnt;
468
469 /* Patching happens in 3 steps:
470 *
471 * 1) Move over tail of insnsi from next instruction onwards,
472 * so we can patch the single target insn with one or more
473 * new ones (patching is always from 1 to n insns, n > 0).
474 * 2) Inject new instructions at the target location.
475 * 3) Adjust branch offsets if necessary.
476 */
477 insn_rest = insn_adj_cnt - off - len;
478
479 memmove(prog_adj->insnsi + off + len, prog_adj->insnsi + off + 1,
480 sizeof(*patch) * insn_rest);
481 memcpy(prog_adj->insnsi + off, patch, sizeof(*patch) * len);
482
050fad7c
DB
483 /* We are guaranteed to not fail at this point, otherwise
484 * the ship has sailed to reverse to the original state. An
485 * overflow cannot happen at this point.
486 */
2cbd95a5 487 BUG_ON(bpf_adj_branches(prog_adj, off, off + 1, off + len, false));
c237ee5e 488
c454a46b
MKL
489 bpf_adj_linfo(prog_adj, off, insn_delta);
490
c237ee5e
DB
491 return prog_adj;
492}
493
52875a04
JK
494int bpf_remove_insns(struct bpf_prog *prog, u32 off, u32 cnt)
495{
496 /* Branch offsets can't overflow when program is shrinking, no need
497 * to call bpf_adj_branches(..., true) here
498 */
499 memmove(prog->insnsi + off, prog->insnsi + off + cnt,
500 sizeof(struct bpf_insn) * (prog->len - off - cnt));
501 prog->len -= cnt;
502
503 return WARN_ON_ONCE(bpf_adj_branches(prog, off, off + cnt, off, false));
504}
505
cd7455f1 506static void bpf_prog_kallsyms_del_subprogs(struct bpf_prog *fp)
7d1982b4
DB
507{
508 int i;
509
510 for (i = 0; i < fp->aux->func_cnt; i++)
511 bpf_prog_kallsyms_del(fp->aux->func[i]);
512}
513
514void bpf_prog_kallsyms_del_all(struct bpf_prog *fp)
515{
516 bpf_prog_kallsyms_del_subprogs(fp);
517 bpf_prog_kallsyms_del(fp);
518}
519
b954d834 520#ifdef CONFIG_BPF_JIT
fa9dd599
DB
521/* All BPF JIT sysctl knobs here. */
522int bpf_jit_enable __read_mostly = IS_BUILTIN(CONFIG_BPF_JIT_ALWAYS_ON);
523int bpf_jit_harden __read_mostly;
524int bpf_jit_kallsyms __read_mostly;
fdadd049 525long bpf_jit_limit __read_mostly;
fa9dd599 526
74451e66
DB
527static __always_inline void
528bpf_get_prog_addr_region(const struct bpf_prog *prog,
529 unsigned long *symbol_start,
530 unsigned long *symbol_end)
531{
532 const struct bpf_binary_header *hdr = bpf_jit_binary_hdr(prog);
533 unsigned long addr = (unsigned long)hdr;
534
535 WARN_ON_ONCE(!bpf_prog_ebpf_jited(prog));
536
537 *symbol_start = addr;
538 *symbol_end = addr + hdr->pages * PAGE_SIZE;
539}
540
6ee52e2a 541void bpf_get_prog_name(const struct bpf_prog *prog, char *sym)
74451e66 542{
368211fb 543 const char *end = sym + KSYM_NAME_LEN;
838e9690
YS
544 const struct btf_type *type;
545 const char *func_name;
368211fb 546
74451e66 547 BUILD_BUG_ON(sizeof("bpf_prog_") +
368211fb
MKL
548 sizeof(prog->tag) * 2 +
549 /* name has been null terminated.
550 * We should need +1 for the '_' preceding
551 * the name. However, the null character
552 * is double counted between the name and the
553 * sizeof("bpf_prog_") above, so we omit
554 * the +1 here.
555 */
556 sizeof(prog->aux->name) > KSYM_NAME_LEN);
74451e66
DB
557
558 sym += snprintf(sym, KSYM_NAME_LEN, "bpf_prog_");
559 sym = bin2hex(sym, prog->tag, sizeof(prog->tag));
838e9690
YS
560
561 /* prog->aux->name will be ignored if full btf name is available */
7337224f 562 if (prog->aux->func_info_cnt) {
ba64e7d8
YS
563 type = btf_type_by_id(prog->aux->btf,
564 prog->aux->func_info[prog->aux->func_idx].type_id);
838e9690
YS
565 func_name = btf_name_by_offset(prog->aux->btf, type->name_off);
566 snprintf(sym, (size_t)(end - sym), "_%s", func_name);
567 return;
568 }
569
368211fb
MKL
570 if (prog->aux->name[0])
571 snprintf(sym, (size_t)(end - sym), "_%s", prog->aux->name);
572 else
573 *sym = 0;
74451e66
DB
574}
575
576static __always_inline unsigned long
577bpf_get_prog_addr_start(struct latch_tree_node *n)
578{
579 unsigned long symbol_start, symbol_end;
580 const struct bpf_prog_aux *aux;
581
582 aux = container_of(n, struct bpf_prog_aux, ksym_tnode);
583 bpf_get_prog_addr_region(aux->prog, &symbol_start, &symbol_end);
584
585 return symbol_start;
586}
587
588static __always_inline bool bpf_tree_less(struct latch_tree_node *a,
589 struct latch_tree_node *b)
590{
591 return bpf_get_prog_addr_start(a) < bpf_get_prog_addr_start(b);
592}
593
594static __always_inline int bpf_tree_comp(void *key, struct latch_tree_node *n)
595{
596 unsigned long val = (unsigned long)key;
597 unsigned long symbol_start, symbol_end;
598 const struct bpf_prog_aux *aux;
599
600 aux = container_of(n, struct bpf_prog_aux, ksym_tnode);
601 bpf_get_prog_addr_region(aux->prog, &symbol_start, &symbol_end);
602
603 if (val < symbol_start)
604 return -1;
605 if (val >= symbol_end)
606 return 1;
607
608 return 0;
609}
610
611static const struct latch_tree_ops bpf_tree_ops = {
612 .less = bpf_tree_less,
613 .comp = bpf_tree_comp,
614};
615
616static DEFINE_SPINLOCK(bpf_lock);
617static LIST_HEAD(bpf_kallsyms);
618static struct latch_tree_root bpf_tree __cacheline_aligned;
619
74451e66
DB
620static void bpf_prog_ksym_node_add(struct bpf_prog_aux *aux)
621{
622 WARN_ON_ONCE(!list_empty(&aux->ksym_lnode));
623 list_add_tail_rcu(&aux->ksym_lnode, &bpf_kallsyms);
624 latch_tree_insert(&aux->ksym_tnode, &bpf_tree, &bpf_tree_ops);
625}
626
627static void bpf_prog_ksym_node_del(struct bpf_prog_aux *aux)
628{
629 if (list_empty(&aux->ksym_lnode))
630 return;
631
632 latch_tree_erase(&aux->ksym_tnode, &bpf_tree, &bpf_tree_ops);
633 list_del_rcu(&aux->ksym_lnode);
634}
635
636static bool bpf_prog_kallsyms_candidate(const struct bpf_prog *fp)
637{
638 return fp->jited && !bpf_prog_was_classic(fp);
639}
640
641static bool bpf_prog_kallsyms_verify_off(const struct bpf_prog *fp)
642{
643 return list_empty(&fp->aux->ksym_lnode) ||
644 fp->aux->ksym_lnode.prev == LIST_POISON2;
645}
646
647void bpf_prog_kallsyms_add(struct bpf_prog *fp)
648{
74451e66
DB
649 if (!bpf_prog_kallsyms_candidate(fp) ||
650 !capable(CAP_SYS_ADMIN))
651 return;
652
d24f7c7f 653 spin_lock_bh(&bpf_lock);
74451e66 654 bpf_prog_ksym_node_add(fp->aux);
d24f7c7f 655 spin_unlock_bh(&bpf_lock);
74451e66
DB
656}
657
658void bpf_prog_kallsyms_del(struct bpf_prog *fp)
659{
74451e66
DB
660 if (!bpf_prog_kallsyms_candidate(fp))
661 return;
662
d24f7c7f 663 spin_lock_bh(&bpf_lock);
74451e66 664 bpf_prog_ksym_node_del(fp->aux);
d24f7c7f 665 spin_unlock_bh(&bpf_lock);
74451e66
DB
666}
667
668static struct bpf_prog *bpf_prog_kallsyms_find(unsigned long addr)
669{
670 struct latch_tree_node *n;
671
74451e66
DB
672 n = latch_tree_find((void *)addr, &bpf_tree, &bpf_tree_ops);
673 return n ?
674 container_of(n, struct bpf_prog_aux, ksym_tnode)->prog :
675 NULL;
676}
677
678const char *__bpf_address_lookup(unsigned long addr, unsigned long *size,
679 unsigned long *off, char *sym)
680{
681 unsigned long symbol_start, symbol_end;
682 struct bpf_prog *prog;
683 char *ret = NULL;
684
685 rcu_read_lock();
686 prog = bpf_prog_kallsyms_find(addr);
687 if (prog) {
688 bpf_get_prog_addr_region(prog, &symbol_start, &symbol_end);
689 bpf_get_prog_name(prog, sym);
690
691 ret = sym;
692 if (size)
693 *size = symbol_end - symbol_start;
694 if (off)
695 *off = addr - symbol_start;
696 }
697 rcu_read_unlock();
698
699 return ret;
700}
701
702bool is_bpf_text_address(unsigned long addr)
703{
704 bool ret;
705
706 rcu_read_lock();
707 ret = bpf_prog_kallsyms_find(addr) != NULL;
708 rcu_read_unlock();
709
710 return ret;
711}
712
3dec541b
AS
713const struct exception_table_entry *search_bpf_extables(unsigned long addr)
714{
715 const struct exception_table_entry *e = NULL;
716 struct bpf_prog *prog;
717
718 rcu_read_lock();
719 prog = bpf_prog_kallsyms_find(addr);
720 if (!prog)
721 goto out;
722 if (!prog->aux->num_exentries)
723 goto out;
724
725 e = search_extable(prog->aux->extable, prog->aux->num_exentries, addr);
726out:
727 rcu_read_unlock();
728 return e;
729}
730
74451e66
DB
731int bpf_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
732 char *sym)
733{
74451e66
DB
734 struct bpf_prog_aux *aux;
735 unsigned int it = 0;
736 int ret = -ERANGE;
737
738 if (!bpf_jit_kallsyms_enabled())
739 return ret;
740
741 rcu_read_lock();
742 list_for_each_entry_rcu(aux, &bpf_kallsyms, ksym_lnode) {
743 if (it++ != symnum)
744 continue;
745
74451e66
DB
746 bpf_get_prog_name(aux->prog, sym);
747
df073470 748 *value = (unsigned long)aux->prog->bpf_func;
74451e66
DB
749 *type = BPF_SYM_ELF_TYPE;
750
751 ret = 0;
752 break;
753 }
754 rcu_read_unlock();
755
756 return ret;
757}
758
ede95a63
DB
759static atomic_long_t bpf_jit_current;
760
fdadd049
DB
761/* Can be overridden by an arch's JIT compiler if it has a custom,
762 * dedicated BPF backend memory area, or if neither of the two
763 * below apply.
764 */
765u64 __weak bpf_jit_alloc_exec_limit(void)
766{
ede95a63 767#if defined(MODULES_VADDR)
fdadd049
DB
768 return MODULES_END - MODULES_VADDR;
769#else
770 return VMALLOC_END - VMALLOC_START;
771#endif
772}
773
ede95a63
DB
774static int __init bpf_jit_charge_init(void)
775{
776 /* Only used as heuristic here to derive limit. */
fdadd049
DB
777 bpf_jit_limit = min_t(u64, round_up(bpf_jit_alloc_exec_limit() >> 2,
778 PAGE_SIZE), LONG_MAX);
ede95a63
DB
779 return 0;
780}
781pure_initcall(bpf_jit_charge_init);
ede95a63
DB
782
783static int bpf_jit_charge_modmem(u32 pages)
784{
785 if (atomic_long_add_return(pages, &bpf_jit_current) >
786 (bpf_jit_limit >> PAGE_SHIFT)) {
787 if (!capable(CAP_SYS_ADMIN)) {
788 atomic_long_sub(pages, &bpf_jit_current);
789 return -EPERM;
790 }
791 }
792
793 return 0;
794}
795
796static void bpf_jit_uncharge_modmem(u32 pages)
797{
798 atomic_long_sub(pages, &bpf_jit_current);
799}
800
dc002bb6
AB
801void *__weak bpf_jit_alloc_exec(unsigned long size)
802{
803 return module_alloc(size);
804}
805
806void __weak bpf_jit_free_exec(void *addr)
807{
808 module_memfree(addr);
809}
810
738cbe72
DB
811struct bpf_binary_header *
812bpf_jit_binary_alloc(unsigned int proglen, u8 **image_ptr,
813 unsigned int alignment,
814 bpf_jit_fill_hole_t bpf_fill_ill_insns)
815{
816 struct bpf_binary_header *hdr;
ede95a63 817 u32 size, hole, start, pages;
738cbe72 818
b7b3fc8d
IL
819 WARN_ON_ONCE(!is_power_of_2(alignment) ||
820 alignment > BPF_IMAGE_ALIGNMENT);
821
738cbe72
DB
822 /* Most of BPF filters are really small, but if some of them
823 * fill a page, allow at least 128 extra bytes to insert a
824 * random section of illegal instructions.
825 */
826 size = round_up(proglen + sizeof(*hdr) + 128, PAGE_SIZE);
ede95a63
DB
827 pages = size / PAGE_SIZE;
828
829 if (bpf_jit_charge_modmem(pages))
830 return NULL;
dc002bb6 831 hdr = bpf_jit_alloc_exec(size);
ede95a63
DB
832 if (!hdr) {
833 bpf_jit_uncharge_modmem(pages);
738cbe72 834 return NULL;
ede95a63 835 }
738cbe72
DB
836
837 /* Fill space with illegal/arch-dep instructions. */
838 bpf_fill_ill_insns(hdr, size);
839
ede95a63 840 hdr->pages = pages;
738cbe72
DB
841 hole = min_t(unsigned int, size - (proglen + sizeof(*hdr)),
842 PAGE_SIZE - sizeof(*hdr));
b7552e1b 843 start = (get_random_int() % hole) & ~(alignment - 1);
738cbe72
DB
844
845 /* Leave a random number of instructions before BPF code. */
846 *image_ptr = &hdr->image[start];
847
848 return hdr;
849}
850
851void bpf_jit_binary_free(struct bpf_binary_header *hdr)
852{
ede95a63
DB
853 u32 pages = hdr->pages;
854
dc002bb6 855 bpf_jit_free_exec(hdr);
ede95a63 856 bpf_jit_uncharge_modmem(pages);
738cbe72 857}
4f3446bb 858
74451e66
DB
859/* This symbol is only overridden by archs that have different
860 * requirements than the usual eBPF JITs, f.e. when they only
861 * implement cBPF JIT, do not set images read-only, etc.
862 */
863void __weak bpf_jit_free(struct bpf_prog *fp)
864{
865 if (fp->jited) {
866 struct bpf_binary_header *hdr = bpf_jit_binary_hdr(fp);
867
74451e66
DB
868 bpf_jit_binary_free(hdr);
869
870 WARN_ON_ONCE(!bpf_prog_kallsyms_verify_off(fp));
871 }
872
873 bpf_prog_unlock_free(fp);
874}
875
e2c95a61
DB
876int bpf_jit_get_func_addr(const struct bpf_prog *prog,
877 const struct bpf_insn *insn, bool extra_pass,
878 u64 *func_addr, bool *func_addr_fixed)
879{
880 s16 off = insn->off;
881 s32 imm = insn->imm;
882 u8 *addr;
883
884 *func_addr_fixed = insn->src_reg != BPF_PSEUDO_CALL;
885 if (!*func_addr_fixed) {
886 /* Place-holder address till the last pass has collected
887 * all addresses for JITed subprograms in which case we
888 * can pick them up from prog->aux.
889 */
890 if (!extra_pass)
891 addr = NULL;
892 else if (prog->aux->func &&
893 off >= 0 && off < prog->aux->func_cnt)
894 addr = (u8 *)prog->aux->func[off]->bpf_func;
895 else
896 return -EINVAL;
897 } else {
898 /* Address of a BPF helper call. Since part of the core
899 * kernel, it's always at a fixed location. __bpf_call_base
900 * and the helper with imm relative to it are both in core
901 * kernel.
902 */
903 addr = (u8 *)__bpf_call_base + imm;
904 }
905
906 *func_addr = (unsigned long)addr;
907 return 0;
908}
909
4f3446bb
DB
910static int bpf_jit_blind_insn(const struct bpf_insn *from,
911 const struct bpf_insn *aux,
ede7c460
NR
912 struct bpf_insn *to_buff,
913 bool emit_zext)
4f3446bb
DB
914{
915 struct bpf_insn *to = to_buff;
b7552e1b 916 u32 imm_rnd = get_random_int();
4f3446bb
DB
917 s16 off;
918
919 BUILD_BUG_ON(BPF_REG_AX + 1 != MAX_BPF_JIT_REG);
920 BUILD_BUG_ON(MAX_BPF_REG + 1 != MAX_BPF_JIT_REG);
921
9b73bfdd
DB
922 /* Constraints on AX register:
923 *
924 * AX register is inaccessible from user space. It is mapped in
925 * all JITs, and used here for constant blinding rewrites. It is
926 * typically "stateless" meaning its contents are only valid within
927 * the executed instruction, but not across several instructions.
928 * There are a few exceptions however which are further detailed
929 * below.
930 *
931 * Constant blinding is only used by JITs, not in the interpreter.
932 * The interpreter uses AX in some occasions as a local temporary
933 * register e.g. in DIV or MOD instructions.
934 *
935 * In restricted circumstances, the verifier can also use the AX
936 * register for rewrites as long as they do not interfere with
937 * the above cases!
938 */
939 if (from->dst_reg == BPF_REG_AX || from->src_reg == BPF_REG_AX)
940 goto out;
941
4f3446bb
DB
942 if (from->imm == 0 &&
943 (from->code == (BPF_ALU | BPF_MOV | BPF_K) ||
944 from->code == (BPF_ALU64 | BPF_MOV | BPF_K))) {
945 *to++ = BPF_ALU64_REG(BPF_XOR, from->dst_reg, from->dst_reg);
946 goto out;
947 }
948
949 switch (from->code) {
950 case BPF_ALU | BPF_ADD | BPF_K:
951 case BPF_ALU | BPF_SUB | BPF_K:
952 case BPF_ALU | BPF_AND | BPF_K:
953 case BPF_ALU | BPF_OR | BPF_K:
954 case BPF_ALU | BPF_XOR | BPF_K:
955 case BPF_ALU | BPF_MUL | BPF_K:
956 case BPF_ALU | BPF_MOV | BPF_K:
957 case BPF_ALU | BPF_DIV | BPF_K:
958 case BPF_ALU | BPF_MOD | BPF_K:
959 *to++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ from->imm);
960 *to++ = BPF_ALU32_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
961 *to++ = BPF_ALU32_REG(from->code, from->dst_reg, BPF_REG_AX);
962 break;
963
964 case BPF_ALU64 | BPF_ADD | BPF_K:
965 case BPF_ALU64 | BPF_SUB | BPF_K:
966 case BPF_ALU64 | BPF_AND | BPF_K:
967 case BPF_ALU64 | BPF_OR | BPF_K:
968 case BPF_ALU64 | BPF_XOR | BPF_K:
969 case BPF_ALU64 | BPF_MUL | BPF_K:
970 case BPF_ALU64 | BPF_MOV | BPF_K:
971 case BPF_ALU64 | BPF_DIV | BPF_K:
972 case BPF_ALU64 | BPF_MOD | BPF_K:
973 *to++ = BPF_ALU64_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ from->imm);
974 *to++ = BPF_ALU64_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
975 *to++ = BPF_ALU64_REG(from->code, from->dst_reg, BPF_REG_AX);
976 break;
977
978 case BPF_JMP | BPF_JEQ | BPF_K:
979 case BPF_JMP | BPF_JNE | BPF_K:
980 case BPF_JMP | BPF_JGT | BPF_K:
92b31a9a 981 case BPF_JMP | BPF_JLT | BPF_K:
4f3446bb 982 case BPF_JMP | BPF_JGE | BPF_K:
92b31a9a 983 case BPF_JMP | BPF_JLE | BPF_K:
4f3446bb 984 case BPF_JMP | BPF_JSGT | BPF_K:
92b31a9a 985 case BPF_JMP | BPF_JSLT | BPF_K:
4f3446bb 986 case BPF_JMP | BPF_JSGE | BPF_K:
92b31a9a 987 case BPF_JMP | BPF_JSLE | BPF_K:
4f3446bb
DB
988 case BPF_JMP | BPF_JSET | BPF_K:
989 /* Accommodate for extra offset in case of a backjump. */
990 off = from->off;
991 if (off < 0)
992 off -= 2;
993 *to++ = BPF_ALU64_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ from->imm);
994 *to++ = BPF_ALU64_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
995 *to++ = BPF_JMP_REG(from->code, from->dst_reg, BPF_REG_AX, off);
996 break;
997
a7b76c88
JW
998 case BPF_JMP32 | BPF_JEQ | BPF_K:
999 case BPF_JMP32 | BPF_JNE | BPF_K:
1000 case BPF_JMP32 | BPF_JGT | BPF_K:
1001 case BPF_JMP32 | BPF_JLT | BPF_K:
1002 case BPF_JMP32 | BPF_JGE | BPF_K:
1003 case BPF_JMP32 | BPF_JLE | BPF_K:
1004 case BPF_JMP32 | BPF_JSGT | BPF_K:
1005 case BPF_JMP32 | BPF_JSLT | BPF_K:
1006 case BPF_JMP32 | BPF_JSGE | BPF_K:
1007 case BPF_JMP32 | BPF_JSLE | BPF_K:
1008 case BPF_JMP32 | BPF_JSET | BPF_K:
1009 /* Accommodate for extra offset in case of a backjump. */
1010 off = from->off;
1011 if (off < 0)
1012 off -= 2;
1013 *to++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ from->imm);
1014 *to++ = BPF_ALU32_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
1015 *to++ = BPF_JMP32_REG(from->code, from->dst_reg, BPF_REG_AX,
1016 off);
1017 break;
1018
4f3446bb
DB
1019 case BPF_LD | BPF_IMM | BPF_DW:
1020 *to++ = BPF_ALU64_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ aux[1].imm);
1021 *to++ = BPF_ALU64_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
1022 *to++ = BPF_ALU64_IMM(BPF_LSH, BPF_REG_AX, 32);
1023 *to++ = BPF_ALU64_REG(BPF_MOV, aux[0].dst_reg, BPF_REG_AX);
1024 break;
1025 case 0: /* Part 2 of BPF_LD | BPF_IMM | BPF_DW. */
1026 *to++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ aux[0].imm);
1027 *to++ = BPF_ALU32_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
ede7c460
NR
1028 if (emit_zext)
1029 *to++ = BPF_ZEXT_REG(BPF_REG_AX);
4f3446bb
DB
1030 *to++ = BPF_ALU64_REG(BPF_OR, aux[0].dst_reg, BPF_REG_AX);
1031 break;
1032
1033 case BPF_ST | BPF_MEM | BPF_DW:
1034 case BPF_ST | BPF_MEM | BPF_W:
1035 case BPF_ST | BPF_MEM | BPF_H:
1036 case BPF_ST | BPF_MEM | BPF_B:
1037 *to++ = BPF_ALU64_IMM(BPF_MOV, BPF_REG_AX, imm_rnd ^ from->imm);
1038 *to++ = BPF_ALU64_IMM(BPF_XOR, BPF_REG_AX, imm_rnd);
1039 *to++ = BPF_STX_MEM(from->code, from->dst_reg, BPF_REG_AX, from->off);
1040 break;
1041 }
1042out:
1043 return to - to_buff;
1044}
1045
1046static struct bpf_prog *bpf_prog_clone_create(struct bpf_prog *fp_other,
1047 gfp_t gfp_extra_flags)
1048{
19809c2d 1049 gfp_t gfp_flags = GFP_KERNEL | __GFP_ZERO | gfp_extra_flags;
4f3446bb
DB
1050 struct bpf_prog *fp;
1051
1052 fp = __vmalloc(fp_other->pages * PAGE_SIZE, gfp_flags, PAGE_KERNEL);
1053 if (fp != NULL) {
4f3446bb
DB
1054 /* aux->prog still points to the fp_other one, so
1055 * when promoting the clone to the real program,
1056 * this still needs to be adapted.
1057 */
1058 memcpy(fp, fp_other, fp_other->pages * PAGE_SIZE);
1059 }
1060
1061 return fp;
1062}
1063
1064static void bpf_prog_clone_free(struct bpf_prog *fp)
1065{
1066 /* aux was stolen by the other clone, so we cannot free
1067 * it from this path! It will be freed eventually by the
1068 * other program on release.
1069 *
1070 * At this point, we don't need a deferred release since
1071 * clone is guaranteed to not be locked.
1072 */
1073 fp->aux = NULL;
1074 __bpf_prog_free(fp);
1075}
1076
1077void bpf_jit_prog_release_other(struct bpf_prog *fp, struct bpf_prog *fp_other)
1078{
1079 /* We have to repoint aux->prog to self, as we don't
1080 * know whether fp here is the clone or the original.
1081 */
1082 fp->aux->prog = fp;
1083 bpf_prog_clone_free(fp_other);
1084}
1085
1086struct bpf_prog *bpf_jit_blind_constants(struct bpf_prog *prog)
1087{
1088 struct bpf_insn insn_buff[16], aux[2];
1089 struct bpf_prog *clone, *tmp;
1090 int insn_delta, insn_cnt;
1091 struct bpf_insn *insn;
1092 int i, rewritten;
1093
1c2a088a 1094 if (!bpf_jit_blinding_enabled(prog) || prog->blinded)
4f3446bb
DB
1095 return prog;
1096
1097 clone = bpf_prog_clone_create(prog, GFP_USER);
1098 if (!clone)
1099 return ERR_PTR(-ENOMEM);
1100
1101 insn_cnt = clone->len;
1102 insn = clone->insnsi;
1103
1104 for (i = 0; i < insn_cnt; i++, insn++) {
1105 /* We temporarily need to hold the original ld64 insn
1106 * so that we can still access the first part in the
1107 * second blinding run.
1108 */
1109 if (insn[0].code == (BPF_LD | BPF_IMM | BPF_DW) &&
1110 insn[1].code == 0)
1111 memcpy(aux, insn, sizeof(aux));
1112
ede7c460
NR
1113 rewritten = bpf_jit_blind_insn(insn, aux, insn_buff,
1114 clone->aux->verifier_zext);
4f3446bb
DB
1115 if (!rewritten)
1116 continue;
1117
1118 tmp = bpf_patch_insn_single(clone, i, insn_buff, rewritten);
4f73379e 1119 if (IS_ERR(tmp)) {
4f3446bb
DB
1120 /* Patching may have repointed aux->prog during
1121 * realloc from the original one, so we need to
1122 * fix it up here on error.
1123 */
1124 bpf_jit_prog_release_other(prog, clone);
4f73379e 1125 return tmp;
4f3446bb
DB
1126 }
1127
1128 clone = tmp;
1129 insn_delta = rewritten - 1;
1130
1131 /* Walk new program and skip insns we just inserted. */
1132 insn = clone->insnsi + i + insn_delta;
1133 insn_cnt += insn_delta;
1134 i += insn_delta;
1135 }
1136
1c2a088a 1137 clone->blinded = 1;
4f3446bb
DB
1138 return clone;
1139}
b954d834 1140#endif /* CONFIG_BPF_JIT */
738cbe72 1141
f5bffecd
AS
1142/* Base function for offset calculation. Needs to go into .text section,
1143 * therefore keeping it non-static as well; will also be used by JITs
7105e828
DB
1144 * anyway later on, so do not let the compiler omit it. This also needs
1145 * to go into kallsyms for correlation from e.g. bpftool, so naming
1146 * must not change.
f5bffecd
AS
1147 */
1148noinline u64 __bpf_call_base(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5)
1149{
1150 return 0;
1151}
4d9c5c53 1152EXPORT_SYMBOL_GPL(__bpf_call_base);
f5bffecd 1153
5e581dad
DB
1154/* All UAPI available opcodes. */
1155#define BPF_INSN_MAP(INSN_2, INSN_3) \
1156 /* 32 bit ALU operations. */ \
1157 /* Register based. */ \
2dc6b100
JW
1158 INSN_3(ALU, ADD, X), \
1159 INSN_3(ALU, SUB, X), \
1160 INSN_3(ALU, AND, X), \
1161 INSN_3(ALU, OR, X), \
1162 INSN_3(ALU, LSH, X), \
1163 INSN_3(ALU, RSH, X), \
1164 INSN_3(ALU, XOR, X), \
1165 INSN_3(ALU, MUL, X), \
1166 INSN_3(ALU, MOV, X), \
1167 INSN_3(ALU, ARSH, X), \
1168 INSN_3(ALU, DIV, X), \
1169 INSN_3(ALU, MOD, X), \
5e581dad
DB
1170 INSN_2(ALU, NEG), \
1171 INSN_3(ALU, END, TO_BE), \
1172 INSN_3(ALU, END, TO_LE), \
1173 /* Immediate based. */ \
2dc6b100
JW
1174 INSN_3(ALU, ADD, K), \
1175 INSN_3(ALU, SUB, K), \
1176 INSN_3(ALU, AND, K), \
1177 INSN_3(ALU, OR, K), \
1178 INSN_3(ALU, LSH, K), \
1179 INSN_3(ALU, RSH, K), \
1180 INSN_3(ALU, XOR, K), \
1181 INSN_3(ALU, MUL, K), \
1182 INSN_3(ALU, MOV, K), \
1183 INSN_3(ALU, ARSH, K), \
1184 INSN_3(ALU, DIV, K), \
1185 INSN_3(ALU, MOD, K), \
5e581dad
DB
1186 /* 64 bit ALU operations. */ \
1187 /* Register based. */ \
1188 INSN_3(ALU64, ADD, X), \
1189 INSN_3(ALU64, SUB, X), \
1190 INSN_3(ALU64, AND, X), \
1191 INSN_3(ALU64, OR, X), \
1192 INSN_3(ALU64, LSH, X), \
1193 INSN_3(ALU64, RSH, X), \
1194 INSN_3(ALU64, XOR, X), \
1195 INSN_3(ALU64, MUL, X), \
1196 INSN_3(ALU64, MOV, X), \
1197 INSN_3(ALU64, ARSH, X), \
1198 INSN_3(ALU64, DIV, X), \
1199 INSN_3(ALU64, MOD, X), \
1200 INSN_2(ALU64, NEG), \
1201 /* Immediate based. */ \
1202 INSN_3(ALU64, ADD, K), \
1203 INSN_3(ALU64, SUB, K), \
1204 INSN_3(ALU64, AND, K), \
1205 INSN_3(ALU64, OR, K), \
1206 INSN_3(ALU64, LSH, K), \
1207 INSN_3(ALU64, RSH, K), \
1208 INSN_3(ALU64, XOR, K), \
1209 INSN_3(ALU64, MUL, K), \
1210 INSN_3(ALU64, MOV, K), \
1211 INSN_3(ALU64, ARSH, K), \
1212 INSN_3(ALU64, DIV, K), \
1213 INSN_3(ALU64, MOD, K), \
1214 /* Call instruction. */ \
1215 INSN_2(JMP, CALL), \
1216 /* Exit instruction. */ \
1217 INSN_2(JMP, EXIT), \
503a8865
JW
1218 /* 32-bit Jump instructions. */ \
1219 /* Register based. */ \
1220 INSN_3(JMP32, JEQ, X), \
1221 INSN_3(JMP32, JNE, X), \
1222 INSN_3(JMP32, JGT, X), \
1223 INSN_3(JMP32, JLT, X), \
1224 INSN_3(JMP32, JGE, X), \
1225 INSN_3(JMP32, JLE, X), \
1226 INSN_3(JMP32, JSGT, X), \
1227 INSN_3(JMP32, JSLT, X), \
1228 INSN_3(JMP32, JSGE, X), \
1229 INSN_3(JMP32, JSLE, X), \
1230 INSN_3(JMP32, JSET, X), \
1231 /* Immediate based. */ \
1232 INSN_3(JMP32, JEQ, K), \
1233 INSN_3(JMP32, JNE, K), \
1234 INSN_3(JMP32, JGT, K), \
1235 INSN_3(JMP32, JLT, K), \
1236 INSN_3(JMP32, JGE, K), \
1237 INSN_3(JMP32, JLE, K), \
1238 INSN_3(JMP32, JSGT, K), \
1239 INSN_3(JMP32, JSLT, K), \
1240 INSN_3(JMP32, JSGE, K), \
1241 INSN_3(JMP32, JSLE, K), \
1242 INSN_3(JMP32, JSET, K), \
5e581dad
DB
1243 /* Jump instructions. */ \
1244 /* Register based. */ \
1245 INSN_3(JMP, JEQ, X), \
1246 INSN_3(JMP, JNE, X), \
1247 INSN_3(JMP, JGT, X), \
1248 INSN_3(JMP, JLT, X), \
1249 INSN_3(JMP, JGE, X), \
1250 INSN_3(JMP, JLE, X), \
1251 INSN_3(JMP, JSGT, X), \
1252 INSN_3(JMP, JSLT, X), \
1253 INSN_3(JMP, JSGE, X), \
1254 INSN_3(JMP, JSLE, X), \
1255 INSN_3(JMP, JSET, X), \
1256 /* Immediate based. */ \
1257 INSN_3(JMP, JEQ, K), \
1258 INSN_3(JMP, JNE, K), \
1259 INSN_3(JMP, JGT, K), \
1260 INSN_3(JMP, JLT, K), \
1261 INSN_3(JMP, JGE, K), \
1262 INSN_3(JMP, JLE, K), \
1263 INSN_3(JMP, JSGT, K), \
1264 INSN_3(JMP, JSLT, K), \
1265 INSN_3(JMP, JSGE, K), \
1266 INSN_3(JMP, JSLE, K), \
1267 INSN_3(JMP, JSET, K), \
1268 INSN_2(JMP, JA), \
1269 /* Store instructions. */ \
1270 /* Register based. */ \
1271 INSN_3(STX, MEM, B), \
1272 INSN_3(STX, MEM, H), \
1273 INSN_3(STX, MEM, W), \
1274 INSN_3(STX, MEM, DW), \
1275 INSN_3(STX, XADD, W), \
1276 INSN_3(STX, XADD, DW), \
1277 /* Immediate based. */ \
1278 INSN_3(ST, MEM, B), \
1279 INSN_3(ST, MEM, H), \
1280 INSN_3(ST, MEM, W), \
1281 INSN_3(ST, MEM, DW), \
1282 /* Load instructions. */ \
1283 /* Register based. */ \
1284 INSN_3(LDX, MEM, B), \
1285 INSN_3(LDX, MEM, H), \
1286 INSN_3(LDX, MEM, W), \
1287 INSN_3(LDX, MEM, DW), \
1288 /* Immediate based. */ \
e0cea7ce 1289 INSN_3(LD, IMM, DW)
5e581dad
DB
1290
1291bool bpf_opcode_in_insntable(u8 code)
1292{
1293#define BPF_INSN_2_TBL(x, y) [BPF_##x | BPF_##y] = true
1294#define BPF_INSN_3_TBL(x, y, z) [BPF_##x | BPF_##y | BPF_##z] = true
1295 static const bool public_insntable[256] = {
1296 [0 ... 255] = false,
1297 /* Now overwrite non-defaults ... */
1298 BPF_INSN_MAP(BPF_INSN_2_TBL, BPF_INSN_3_TBL),
e0cea7ce
DB
1299 /* UAPI exposed, but rewritten opcodes. cBPF carry-over. */
1300 [BPF_LD | BPF_ABS | BPF_B] = true,
1301 [BPF_LD | BPF_ABS | BPF_H] = true,
1302 [BPF_LD | BPF_ABS | BPF_W] = true,
1303 [BPF_LD | BPF_IND | BPF_B] = true,
1304 [BPF_LD | BPF_IND | BPF_H] = true,
1305 [BPF_LD | BPF_IND | BPF_W] = true,
5e581dad
DB
1306 };
1307#undef BPF_INSN_3_TBL
1308#undef BPF_INSN_2_TBL
1309 return public_insntable[code];
1310}
1311
290af866 1312#ifndef CONFIG_BPF_JIT_ALWAYS_ON
6e07a634 1313u64 __weak bpf_probe_read_kernel(void *dst, u32 size, const void *unsafe_ptr)
2a02759e
AS
1314{
1315 memset(dst, 0, size);
1316 return -EFAULT;
1317}
6e07a634 1318
f5bffecd 1319/**
7ae457c1 1320 * __bpf_prog_run - run eBPF program on a given context
de1da68d 1321 * @regs: is the array of MAX_BPF_EXT_REG eBPF pseudo-registers
7ae457c1 1322 * @insn: is the array of eBPF instructions
de1da68d 1323 * @stack: is the eBPF storage stack
f5bffecd 1324 *
7ae457c1 1325 * Decode and execute eBPF instructions.
f5bffecd 1326 */
3193c083 1327static u64 __no_fgcse ___bpf_prog_run(u64 *regs, const struct bpf_insn *insn, u64 *stack)
f5bffecd 1328{
5e581dad
DB
1329#define BPF_INSN_2_LBL(x, y) [BPF_##x | BPF_##y] = &&x##_##y
1330#define BPF_INSN_3_LBL(x, y, z) [BPF_##x | BPF_##y | BPF_##z] = &&x##_##y##_##z
e55a7325 1331 static const void * const jumptable[256] __annotate_jump_table = {
f5bffecd
AS
1332 [0 ... 255] = &&default_label,
1333 /* Now overwrite non-defaults ... */
5e581dad
DB
1334 BPF_INSN_MAP(BPF_INSN_2_LBL, BPF_INSN_3_LBL),
1335 /* Non-UAPI available opcodes. */
1ea47e01 1336 [BPF_JMP | BPF_CALL_ARGS] = &&JMP_CALL_ARGS,
71189fa9 1337 [BPF_JMP | BPF_TAIL_CALL] = &&JMP_TAIL_CALL,
2a02759e
AS
1338 [BPF_LDX | BPF_PROBE_MEM | BPF_B] = &&LDX_PROBE_MEM_B,
1339 [BPF_LDX | BPF_PROBE_MEM | BPF_H] = &&LDX_PROBE_MEM_H,
1340 [BPF_LDX | BPF_PROBE_MEM | BPF_W] = &&LDX_PROBE_MEM_W,
1341 [BPF_LDX | BPF_PROBE_MEM | BPF_DW] = &&LDX_PROBE_MEM_DW,
f5bffecd 1342 };
5e581dad
DB
1343#undef BPF_INSN_3_LBL
1344#undef BPF_INSN_2_LBL
04fd61ab 1345 u32 tail_call_cnt = 0;
f5bffecd
AS
1346
1347#define CONT ({ insn++; goto select_insn; })
1348#define CONT_JMP ({ insn++; goto select_insn; })
1349
f5bffecd
AS
1350select_insn:
1351 goto *jumptable[insn->code];
1352
1353 /* ALU */
1354#define ALU(OPCODE, OP) \
1355 ALU64_##OPCODE##_X: \
1356 DST = DST OP SRC; \
1357 CONT; \
1358 ALU_##OPCODE##_X: \
1359 DST = (u32) DST OP (u32) SRC; \
1360 CONT; \
1361 ALU64_##OPCODE##_K: \
1362 DST = DST OP IMM; \
1363 CONT; \
1364 ALU_##OPCODE##_K: \
1365 DST = (u32) DST OP (u32) IMM; \
1366 CONT;
1367
1368 ALU(ADD, +)
1369 ALU(SUB, -)
1370 ALU(AND, &)
1371 ALU(OR, |)
1372 ALU(LSH, <<)
1373 ALU(RSH, >>)
1374 ALU(XOR, ^)
1375 ALU(MUL, *)
1376#undef ALU
1377 ALU_NEG:
1378 DST = (u32) -DST;
1379 CONT;
1380 ALU64_NEG:
1381 DST = -DST;
1382 CONT;
1383 ALU_MOV_X:
1384 DST = (u32) SRC;
1385 CONT;
1386 ALU_MOV_K:
1387 DST = (u32) IMM;
1388 CONT;
1389 ALU64_MOV_X:
1390 DST = SRC;
1391 CONT;
1392 ALU64_MOV_K:
1393 DST = IMM;
1394 CONT;
02ab695b
AS
1395 LD_IMM_DW:
1396 DST = (u64) (u32) insn[0].imm | ((u64) (u32) insn[1].imm) << 32;
1397 insn++;
1398 CONT;
2dc6b100 1399 ALU_ARSH_X:
75672dda 1400 DST = (u64) (u32) (((s32) DST) >> SRC);
2dc6b100
JW
1401 CONT;
1402 ALU_ARSH_K:
75672dda 1403 DST = (u64) (u32) (((s32) DST) >> IMM);
2dc6b100 1404 CONT;
f5bffecd
AS
1405 ALU64_ARSH_X:
1406 (*(s64 *) &DST) >>= SRC;
1407 CONT;
1408 ALU64_ARSH_K:
1409 (*(s64 *) &DST) >>= IMM;
1410 CONT;
1411 ALU64_MOD_X:
144cd91c
DB
1412 div64_u64_rem(DST, SRC, &AX);
1413 DST = AX;
f5bffecd
AS
1414 CONT;
1415 ALU_MOD_X:
144cd91c
DB
1416 AX = (u32) DST;
1417 DST = do_div(AX, (u32) SRC);
f5bffecd
AS
1418 CONT;
1419 ALU64_MOD_K:
144cd91c
DB
1420 div64_u64_rem(DST, IMM, &AX);
1421 DST = AX;
f5bffecd
AS
1422 CONT;
1423 ALU_MOD_K:
144cd91c
DB
1424 AX = (u32) DST;
1425 DST = do_div(AX, (u32) IMM);
f5bffecd
AS
1426 CONT;
1427 ALU64_DIV_X:
876a7ae6 1428 DST = div64_u64(DST, SRC);
f5bffecd
AS
1429 CONT;
1430 ALU_DIV_X:
144cd91c
DB
1431 AX = (u32) DST;
1432 do_div(AX, (u32) SRC);
1433 DST = (u32) AX;
f5bffecd
AS
1434 CONT;
1435 ALU64_DIV_K:
876a7ae6 1436 DST = div64_u64(DST, IMM);
f5bffecd
AS
1437 CONT;
1438 ALU_DIV_K:
144cd91c
DB
1439 AX = (u32) DST;
1440 do_div(AX, (u32) IMM);
1441 DST = (u32) AX;
f5bffecd
AS
1442 CONT;
1443 ALU_END_TO_BE:
1444 switch (IMM) {
1445 case 16:
1446 DST = (__force u16) cpu_to_be16(DST);
1447 break;
1448 case 32:
1449 DST = (__force u32) cpu_to_be32(DST);
1450 break;
1451 case 64:
1452 DST = (__force u64) cpu_to_be64(DST);
1453 break;
1454 }
1455 CONT;
1456 ALU_END_TO_LE:
1457 switch (IMM) {
1458 case 16:
1459 DST = (__force u16) cpu_to_le16(DST);
1460 break;
1461 case 32:
1462 DST = (__force u32) cpu_to_le32(DST);
1463 break;
1464 case 64:
1465 DST = (__force u64) cpu_to_le64(DST);
1466 break;
1467 }
1468 CONT;
1469
1470 /* CALL */
1471 JMP_CALL:
1472 /* Function call scratches BPF_R1-BPF_R5 registers,
1473 * preserves BPF_R6-BPF_R9, and stores return value
1474 * into BPF_R0.
1475 */
1476 BPF_R0 = (__bpf_call_base + insn->imm)(BPF_R1, BPF_R2, BPF_R3,
1477 BPF_R4, BPF_R5);
1478 CONT;
1479
1ea47e01
AS
1480 JMP_CALL_ARGS:
1481 BPF_R0 = (__bpf_call_base_args + insn->imm)(BPF_R1, BPF_R2,
1482 BPF_R3, BPF_R4,
1483 BPF_R5,
1484 insn + insn->off + 1);
1485 CONT;
1486
04fd61ab
AS
1487 JMP_TAIL_CALL: {
1488 struct bpf_map *map = (struct bpf_map *) (unsigned long) BPF_R2;
1489 struct bpf_array *array = container_of(map, struct bpf_array, map);
1490 struct bpf_prog *prog;
90caccdd 1491 u32 index = BPF_R3;
04fd61ab
AS
1492
1493 if (unlikely(index >= array->map.max_entries))
1494 goto out;
04fd61ab
AS
1495 if (unlikely(tail_call_cnt > MAX_TAIL_CALL_CNT))
1496 goto out;
1497
1498 tail_call_cnt++;
1499
2a36f0b9 1500 prog = READ_ONCE(array->ptrs[index]);
1ca1cc98 1501 if (!prog)
04fd61ab
AS
1502 goto out;
1503
c4675f93
DB
1504 /* ARG1 at this point is guaranteed to point to CTX from
1505 * the verifier side due to the fact that the tail call is
1506 * handeled like a helper, that is, bpf_tail_call_proto,
1507 * where arg1_type is ARG_PTR_TO_CTX.
1508 */
04fd61ab
AS
1509 insn = prog->insnsi;
1510 goto select_insn;
1511out:
1512 CONT;
1513 }
f5bffecd
AS
1514 JMP_JA:
1515 insn += insn->off;
1516 CONT;
f5bffecd
AS
1517 JMP_EXIT:
1518 return BPF_R0;
503a8865
JW
1519 /* JMP */
1520#define COND_JMP(SIGN, OPCODE, CMP_OP) \
1521 JMP_##OPCODE##_X: \
1522 if ((SIGN##64) DST CMP_OP (SIGN##64) SRC) { \
1523 insn += insn->off; \
1524 CONT_JMP; \
1525 } \
1526 CONT; \
1527 JMP32_##OPCODE##_X: \
1528 if ((SIGN##32) DST CMP_OP (SIGN##32) SRC) { \
1529 insn += insn->off; \
1530 CONT_JMP; \
1531 } \
1532 CONT; \
1533 JMP_##OPCODE##_K: \
1534 if ((SIGN##64) DST CMP_OP (SIGN##64) IMM) { \
1535 insn += insn->off; \
1536 CONT_JMP; \
1537 } \
1538 CONT; \
1539 JMP32_##OPCODE##_K: \
1540 if ((SIGN##32) DST CMP_OP (SIGN##32) IMM) { \
1541 insn += insn->off; \
1542 CONT_JMP; \
1543 } \
1544 CONT;
1545 COND_JMP(u, JEQ, ==)
1546 COND_JMP(u, JNE, !=)
1547 COND_JMP(u, JGT, >)
1548 COND_JMP(u, JLT, <)
1549 COND_JMP(u, JGE, >=)
1550 COND_JMP(u, JLE, <=)
1551 COND_JMP(u, JSET, &)
1552 COND_JMP(s, JSGT, >)
1553 COND_JMP(s, JSLT, <)
1554 COND_JMP(s, JSGE, >=)
1555 COND_JMP(s, JSLE, <=)
1556#undef COND_JMP
f5bffecd
AS
1557 /* STX and ST and LDX*/
1558#define LDST(SIZEOP, SIZE) \
1559 STX_MEM_##SIZEOP: \
1560 *(SIZE *)(unsigned long) (DST + insn->off) = SRC; \
1561 CONT; \
1562 ST_MEM_##SIZEOP: \
1563 *(SIZE *)(unsigned long) (DST + insn->off) = IMM; \
1564 CONT; \
1565 LDX_MEM_##SIZEOP: \
1566 DST = *(SIZE *)(unsigned long) (SRC + insn->off); \
1567 CONT;
1568
1569 LDST(B, u8)
1570 LDST(H, u16)
1571 LDST(W, u32)
1572 LDST(DW, u64)
1573#undef LDST
6e07a634
DB
1574#define LDX_PROBE(SIZEOP, SIZE) \
1575 LDX_PROBE_MEM_##SIZEOP: \
85d31dd0 1576 bpf_probe_read_kernel(&DST, SIZE, (const void *)(long) (SRC + insn->off)); \
2a02759e
AS
1577 CONT;
1578 LDX_PROBE(B, 1)
1579 LDX_PROBE(H, 2)
1580 LDX_PROBE(W, 4)
1581 LDX_PROBE(DW, 8)
1582#undef LDX_PROBE
1583
f5bffecd
AS
1584 STX_XADD_W: /* lock xadd *(u32 *)(dst_reg + off16) += src_reg */
1585 atomic_add((u32) SRC, (atomic_t *)(unsigned long)
1586 (DST + insn->off));
1587 CONT;
1588 STX_XADD_DW: /* lock xadd *(u64 *)(dst_reg + off16) += src_reg */
1589 atomic64_add((u64) SRC, (atomic64_t *)(unsigned long)
1590 (DST + insn->off));
1591 CONT;
f5bffecd
AS
1592
1593 default_label:
5e581dad
DB
1594 /* If we ever reach this, we have a bug somewhere. Die hard here
1595 * instead of just returning 0; we could be somewhere in a subprog,
1596 * so execution could continue otherwise which we do /not/ want.
1597 *
1598 * Note, verifier whitelists all opcodes in bpf_opcode_in_insntable().
1599 */
1600 pr_warn("BPF interpreter: unknown opcode %02x\n", insn->code);
1601 BUG_ON(1);
f5bffecd
AS
1602 return 0;
1603}
f696b8f4 1604
b870aa90
AS
1605#define PROG_NAME(stack_size) __bpf_prog_run##stack_size
1606#define DEFINE_BPF_PROG_RUN(stack_size) \
1607static unsigned int PROG_NAME(stack_size)(const void *ctx, const struct bpf_insn *insn) \
1608{ \
1609 u64 stack[stack_size / sizeof(u64)]; \
144cd91c 1610 u64 regs[MAX_BPF_EXT_REG]; \
b870aa90
AS
1611\
1612 FP = (u64) (unsigned long) &stack[ARRAY_SIZE(stack)]; \
1613 ARG1 = (u64) (unsigned long) ctx; \
1614 return ___bpf_prog_run(regs, insn, stack); \
f696b8f4 1615}
f5bffecd 1616
1ea47e01
AS
1617#define PROG_NAME_ARGS(stack_size) __bpf_prog_run_args##stack_size
1618#define DEFINE_BPF_PROG_RUN_ARGS(stack_size) \
1619static u64 PROG_NAME_ARGS(stack_size)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5, \
1620 const struct bpf_insn *insn) \
1621{ \
1622 u64 stack[stack_size / sizeof(u64)]; \
144cd91c 1623 u64 regs[MAX_BPF_EXT_REG]; \
1ea47e01
AS
1624\
1625 FP = (u64) (unsigned long) &stack[ARRAY_SIZE(stack)]; \
1626 BPF_R1 = r1; \
1627 BPF_R2 = r2; \
1628 BPF_R3 = r3; \
1629 BPF_R4 = r4; \
1630 BPF_R5 = r5; \
1631 return ___bpf_prog_run(regs, insn, stack); \
1632}
1633
b870aa90
AS
1634#define EVAL1(FN, X) FN(X)
1635#define EVAL2(FN, X, Y...) FN(X) EVAL1(FN, Y)
1636#define EVAL3(FN, X, Y...) FN(X) EVAL2(FN, Y)
1637#define EVAL4(FN, X, Y...) FN(X) EVAL3(FN, Y)
1638#define EVAL5(FN, X, Y...) FN(X) EVAL4(FN, Y)
1639#define EVAL6(FN, X, Y...) FN(X) EVAL5(FN, Y)
1640
1641EVAL6(DEFINE_BPF_PROG_RUN, 32, 64, 96, 128, 160, 192);
1642EVAL6(DEFINE_BPF_PROG_RUN, 224, 256, 288, 320, 352, 384);
1643EVAL4(DEFINE_BPF_PROG_RUN, 416, 448, 480, 512);
1644
1ea47e01
AS
1645EVAL6(DEFINE_BPF_PROG_RUN_ARGS, 32, 64, 96, 128, 160, 192);
1646EVAL6(DEFINE_BPF_PROG_RUN_ARGS, 224, 256, 288, 320, 352, 384);
1647EVAL4(DEFINE_BPF_PROG_RUN_ARGS, 416, 448, 480, 512);
1648
b870aa90
AS
1649#define PROG_NAME_LIST(stack_size) PROG_NAME(stack_size),
1650
1651static unsigned int (*interpreters[])(const void *ctx,
1652 const struct bpf_insn *insn) = {
1653EVAL6(PROG_NAME_LIST, 32, 64, 96, 128, 160, 192)
1654EVAL6(PROG_NAME_LIST, 224, 256, 288, 320, 352, 384)
1655EVAL4(PROG_NAME_LIST, 416, 448, 480, 512)
1656};
1ea47e01
AS
1657#undef PROG_NAME_LIST
1658#define PROG_NAME_LIST(stack_size) PROG_NAME_ARGS(stack_size),
1659static u64 (*interpreters_args[])(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5,
1660 const struct bpf_insn *insn) = {
1661EVAL6(PROG_NAME_LIST, 32, 64, 96, 128, 160, 192)
1662EVAL6(PROG_NAME_LIST, 224, 256, 288, 320, 352, 384)
1663EVAL4(PROG_NAME_LIST, 416, 448, 480, 512)
1664};
1665#undef PROG_NAME_LIST
1666
1667void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth)
1668{
1669 stack_depth = max_t(u32, stack_depth, 1);
1670 insn->off = (s16) insn->imm;
1671 insn->imm = interpreters_args[(round_up(stack_depth, 32) / 32) - 1] -
1672 __bpf_call_base_args;
1673 insn->code = BPF_JMP | BPF_CALL_ARGS;
1674}
b870aa90 1675
290af866 1676#else
fa9dd599
DB
1677static unsigned int __bpf_prog_ret0_warn(const void *ctx,
1678 const struct bpf_insn *insn)
290af866 1679{
fa9dd599
DB
1680 /* If this handler ever gets executed, then BPF_JIT_ALWAYS_ON
1681 * is not working properly, so warn about it!
1682 */
1683 WARN_ON_ONCE(1);
290af866
AS
1684 return 0;
1685}
1686#endif
1687
3324b584
DB
1688bool bpf_prog_array_compatible(struct bpf_array *array,
1689 const struct bpf_prog *fp)
04fd61ab 1690{
9802d865
JB
1691 if (fp->kprobe_override)
1692 return false;
1693
3324b584
DB
1694 if (!array->owner_prog_type) {
1695 /* There's no owner yet where we could check for
1696 * compatibility.
1697 */
04fd61ab
AS
1698 array->owner_prog_type = fp->type;
1699 array->owner_jited = fp->jited;
3324b584
DB
1700
1701 return true;
04fd61ab 1702 }
3324b584
DB
1703
1704 return array->owner_prog_type == fp->type &&
1705 array->owner_jited == fp->jited;
04fd61ab
AS
1706}
1707
3324b584 1708static int bpf_check_tail_call(const struct bpf_prog *fp)
04fd61ab
AS
1709{
1710 struct bpf_prog_aux *aux = fp->aux;
1711 int i;
1712
1713 for (i = 0; i < aux->used_map_cnt; i++) {
3324b584 1714 struct bpf_map *map = aux->used_maps[i];
04fd61ab 1715 struct bpf_array *array;
04fd61ab 1716
04fd61ab
AS
1717 if (map->map_type != BPF_MAP_TYPE_PROG_ARRAY)
1718 continue;
3324b584 1719
04fd61ab
AS
1720 array = container_of(map, struct bpf_array, map);
1721 if (!bpf_prog_array_compatible(array, fp))
1722 return -EINVAL;
1723 }
1724
1725 return 0;
1726}
1727
9facc336
DB
1728static void bpf_prog_select_func(struct bpf_prog *fp)
1729{
1730#ifndef CONFIG_BPF_JIT_ALWAYS_ON
1731 u32 stack_depth = max_t(u32, fp->aux->stack_depth, 1);
1732
1733 fp->bpf_func = interpreters[(round_up(stack_depth, 32) / 32) - 1];
1734#else
1735 fp->bpf_func = __bpf_prog_ret0_warn;
1736#endif
1737}
1738
f5bffecd 1739/**
3324b584 1740 * bpf_prog_select_runtime - select exec runtime for BPF program
7ae457c1 1741 * @fp: bpf_prog populated with internal BPF program
d1c55ab5 1742 * @err: pointer to error variable
f5bffecd 1743 *
3324b584
DB
1744 * Try to JIT eBPF program, if JIT is not available, use interpreter.
1745 * The BPF program will be executed via BPF_PROG_RUN() macro.
f5bffecd 1746 */
d1c55ab5 1747struct bpf_prog *bpf_prog_select_runtime(struct bpf_prog *fp, int *err)
f5bffecd 1748{
9facc336
DB
1749 /* In case of BPF to BPF calls, verifier did all the prep
1750 * work with regards to JITing, etc.
1751 */
1752 if (fp->bpf_func)
1753 goto finalize;
8007e40a 1754
9facc336 1755 bpf_prog_select_func(fp);
f5bffecd 1756
d1c55ab5
DB
1757 /* eBPF JITs can rewrite the program in case constant
1758 * blinding is active. However, in case of error during
1759 * blinding, bpf_int_jit_compile() must always return a
1760 * valid program, which in this case would simply not
1761 * be JITed, but falls back to the interpreter.
1762 */
ab3f0063 1763 if (!bpf_prog_is_dev_bound(fp->aux)) {
c454a46b
MKL
1764 *err = bpf_prog_alloc_jited_linfo(fp);
1765 if (*err)
1766 return fp;
1767
ab3f0063 1768 fp = bpf_int_jit_compile(fp);
290af866 1769 if (!fp->jited) {
c454a46b
MKL
1770 bpf_prog_free_jited_linfo(fp);
1771#ifdef CONFIG_BPF_JIT_ALWAYS_ON
290af866
AS
1772 *err = -ENOTSUPP;
1773 return fp;
290af866 1774#endif
c454a46b
MKL
1775 } else {
1776 bpf_prog_free_unused_jited_linfo(fp);
1777 }
ab3f0063
JK
1778 } else {
1779 *err = bpf_prog_offload_compile(fp);
1780 if (*err)
1781 return fp;
1782 }
9facc336
DB
1783
1784finalize:
60a3b225 1785 bpf_prog_lock_ro(fp);
04fd61ab 1786
3324b584
DB
1787 /* The tail call compatibility check can only be done at
1788 * this late stage as we need to determine, if we deal
1789 * with JITed or non JITed program concatenations and not
1790 * all eBPF JITs might immediately support all features.
1791 */
d1c55ab5 1792 *err = bpf_check_tail_call(fp);
85782e03 1793
d1c55ab5 1794 return fp;
f5bffecd 1795}
7ae457c1 1796EXPORT_SYMBOL_GPL(bpf_prog_select_runtime);
f5bffecd 1797
e87c6bc3
YS
1798static unsigned int __bpf_prog_ret1(const void *ctx,
1799 const struct bpf_insn *insn)
1800{
1801 return 1;
1802}
1803
1804static struct bpf_prog_dummy {
1805 struct bpf_prog prog;
1806} dummy_bpf_prog = {
1807 .prog = {
1808 .bpf_func = __bpf_prog_ret1,
1809 },
1810};
1811
324bda9e
AS
1812/* to avoid allocating empty bpf_prog_array for cgroups that
1813 * don't have bpf program attached use one global 'empty_prog_array'
1814 * It will not be modified the caller of bpf_prog_array_alloc()
1815 * (since caller requested prog_cnt == 0)
1816 * that pointer should be 'freed' by bpf_prog_array_free()
1817 */
1818static struct {
1819 struct bpf_prog_array hdr;
1820 struct bpf_prog *null_prog;
1821} empty_prog_array = {
1822 .null_prog = NULL,
1823};
1824
d29ab6e1 1825struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags)
324bda9e
AS
1826{
1827 if (prog_cnt)
1828 return kzalloc(sizeof(struct bpf_prog_array) +
394e40a2
RG
1829 sizeof(struct bpf_prog_array_item) *
1830 (prog_cnt + 1),
324bda9e
AS
1831 flags);
1832
1833 return &empty_prog_array.hdr;
1834}
1835
54e9c9d4 1836void bpf_prog_array_free(struct bpf_prog_array *progs)
324bda9e 1837{
54e9c9d4 1838 if (!progs || progs == &empty_prog_array.hdr)
324bda9e
AS
1839 return;
1840 kfree_rcu(progs, rcu);
1841}
1842
54e9c9d4 1843int bpf_prog_array_length(struct bpf_prog_array *array)
468e2f64 1844{
394e40a2 1845 struct bpf_prog_array_item *item;
468e2f64
AS
1846 u32 cnt = 0;
1847
54e9c9d4 1848 for (item = array->items; item->prog; item++)
394e40a2 1849 if (item->prog != &dummy_bpf_prog.prog)
c8c088ba 1850 cnt++;
468e2f64
AS
1851 return cnt;
1852}
1853
0d01da6a
SF
1854bool bpf_prog_array_is_empty(struct bpf_prog_array *array)
1855{
1856 struct bpf_prog_array_item *item;
1857
1858 for (item = array->items; item->prog; item++)
1859 if (item->prog != &dummy_bpf_prog.prog)
1860 return false;
1861 return true;
1862}
394e40a2 1863
54e9c9d4 1864static bool bpf_prog_array_copy_core(struct bpf_prog_array *array,
3a38bb98
YS
1865 u32 *prog_ids,
1866 u32 request_cnt)
1867{
394e40a2 1868 struct bpf_prog_array_item *item;
3a38bb98
YS
1869 int i = 0;
1870
54e9c9d4 1871 for (item = array->items; item->prog; item++) {
394e40a2 1872 if (item->prog == &dummy_bpf_prog.prog)
3a38bb98 1873 continue;
394e40a2 1874 prog_ids[i] = item->prog->aux->id;
3a38bb98 1875 if (++i == request_cnt) {
394e40a2 1876 item++;
3a38bb98
YS
1877 break;
1878 }
1879 }
1880
394e40a2 1881 return !!(item->prog);
3a38bb98
YS
1882}
1883
54e9c9d4 1884int bpf_prog_array_copy_to_user(struct bpf_prog_array *array,
468e2f64
AS
1885 __u32 __user *prog_ids, u32 cnt)
1886{
0911287c 1887 unsigned long err = 0;
0911287c 1888 bool nospc;
3a38bb98 1889 u32 *ids;
0911287c
AS
1890
1891 /* users of this function are doing:
1892 * cnt = bpf_prog_array_length();
1893 * if (cnt > 0)
1894 * bpf_prog_array_copy_to_user(..., cnt);
54e9c9d4 1895 * so below kcalloc doesn't need extra cnt > 0 check.
0911287c 1896 */
9c481b90 1897 ids = kcalloc(cnt, sizeof(u32), GFP_USER | __GFP_NOWARN);
0911287c
AS
1898 if (!ids)
1899 return -ENOMEM;
394e40a2 1900 nospc = bpf_prog_array_copy_core(array, ids, cnt);
0911287c
AS
1901 err = copy_to_user(prog_ids, ids, cnt * sizeof(u32));
1902 kfree(ids);
1903 if (err)
1904 return -EFAULT;
1905 if (nospc)
468e2f64
AS
1906 return -ENOSPC;
1907 return 0;
1908}
1909
54e9c9d4 1910void bpf_prog_array_delete_safe(struct bpf_prog_array *array,
e87c6bc3
YS
1911 struct bpf_prog *old_prog)
1912{
54e9c9d4 1913 struct bpf_prog_array_item *item;
e87c6bc3 1914
54e9c9d4 1915 for (item = array->items; item->prog; item++)
394e40a2
RG
1916 if (item->prog == old_prog) {
1917 WRITE_ONCE(item->prog, &dummy_bpf_prog.prog);
e87c6bc3
YS
1918 break;
1919 }
1920}
1921
54e9c9d4 1922int bpf_prog_array_copy(struct bpf_prog_array *old_array,
e87c6bc3
YS
1923 struct bpf_prog *exclude_prog,
1924 struct bpf_prog *include_prog,
1925 struct bpf_prog_array **new_array)
1926{
1927 int new_prog_cnt, carry_prog_cnt = 0;
394e40a2 1928 struct bpf_prog_array_item *existing;
e87c6bc3 1929 struct bpf_prog_array *array;
170a7e3e 1930 bool found_exclude = false;
e87c6bc3
YS
1931 int new_prog_idx = 0;
1932
1933 /* Figure out how many existing progs we need to carry over to
1934 * the new array.
1935 */
1936 if (old_array) {
394e40a2
RG
1937 existing = old_array->items;
1938 for (; existing->prog; existing++) {
1939 if (existing->prog == exclude_prog) {
170a7e3e
SY
1940 found_exclude = true;
1941 continue;
1942 }
394e40a2 1943 if (existing->prog != &dummy_bpf_prog.prog)
e87c6bc3 1944 carry_prog_cnt++;
394e40a2 1945 if (existing->prog == include_prog)
e87c6bc3
YS
1946 return -EEXIST;
1947 }
1948 }
1949
170a7e3e
SY
1950 if (exclude_prog && !found_exclude)
1951 return -ENOENT;
1952
e87c6bc3
YS
1953 /* How many progs (not NULL) will be in the new array? */
1954 new_prog_cnt = carry_prog_cnt;
1955 if (include_prog)
1956 new_prog_cnt += 1;
1957
1958 /* Do we have any prog (not NULL) in the new array? */
1959 if (!new_prog_cnt) {
1960 *new_array = NULL;
1961 return 0;
1962 }
1963
1964 /* +1 as the end of prog_array is marked with NULL */
1965 array = bpf_prog_array_alloc(new_prog_cnt + 1, GFP_KERNEL);
1966 if (!array)
1967 return -ENOMEM;
1968
1969 /* Fill in the new prog array */
1970 if (carry_prog_cnt) {
394e40a2
RG
1971 existing = old_array->items;
1972 for (; existing->prog; existing++)
1973 if (existing->prog != exclude_prog &&
1974 existing->prog != &dummy_bpf_prog.prog) {
1975 array->items[new_prog_idx++].prog =
1976 existing->prog;
1977 }
e87c6bc3
YS
1978 }
1979 if (include_prog)
394e40a2
RG
1980 array->items[new_prog_idx++].prog = include_prog;
1981 array->items[new_prog_idx].prog = NULL;
e87c6bc3
YS
1982 *new_array = array;
1983 return 0;
1984}
1985
54e9c9d4 1986int bpf_prog_array_copy_info(struct bpf_prog_array *array,
3a38bb98
YS
1987 u32 *prog_ids, u32 request_cnt,
1988 u32 *prog_cnt)
f371b304
YS
1989{
1990 u32 cnt = 0;
1991
1992 if (array)
1993 cnt = bpf_prog_array_length(array);
1994
3a38bb98 1995 *prog_cnt = cnt;
f371b304
YS
1996
1997 /* return early if user requested only program count or nothing to copy */
1998 if (!request_cnt || !cnt)
1999 return 0;
2000
3a38bb98 2001 /* this function is called under trace/bpf_trace.c: bpf_event_mutex */
394e40a2 2002 return bpf_prog_array_copy_core(array, prog_ids, request_cnt) ? -ENOSPC
3a38bb98 2003 : 0;
f371b304
YS
2004}
2005
60a3b225
DB
2006static void bpf_prog_free_deferred(struct work_struct *work)
2007{
09756af4 2008 struct bpf_prog_aux *aux;
1c2a088a 2009 int i;
60a3b225 2010
09756af4 2011 aux = container_of(work, struct bpf_prog_aux, work);
ab3f0063
JK
2012 if (bpf_prog_is_dev_bound(aux))
2013 bpf_prog_offload_destroy(aux->prog);
c195651e
YS
2014#ifdef CONFIG_PERF_EVENTS
2015 if (aux->prog->has_callchain_buf)
2016 put_callchain_buffers();
2017#endif
1c2a088a
AS
2018 for (i = 0; i < aux->func_cnt; i++)
2019 bpf_jit_free(aux->func[i]);
2020 if (aux->func_cnt) {
2021 kfree(aux->func);
2022 bpf_prog_unlock_free(aux->prog);
2023 } else {
2024 bpf_jit_free(aux->prog);
2025 }
60a3b225
DB
2026}
2027
2028/* Free internal BPF program */
7ae457c1 2029void bpf_prog_free(struct bpf_prog *fp)
f5bffecd 2030{
09756af4 2031 struct bpf_prog_aux *aux = fp->aux;
60a3b225 2032
09756af4 2033 INIT_WORK(&aux->work, bpf_prog_free_deferred);
09756af4 2034 schedule_work(&aux->work);
f5bffecd 2035}
7ae457c1 2036EXPORT_SYMBOL_GPL(bpf_prog_free);
f89b7755 2037
3ad00405
DB
2038/* RNG for unpriviledged user space with separated state from prandom_u32(). */
2039static DEFINE_PER_CPU(struct rnd_state, bpf_user_rnd_state);
2040
2041void bpf_user_rnd_init_once(void)
2042{
2043 prandom_init_once(&bpf_user_rnd_state);
2044}
2045
f3694e00 2046BPF_CALL_0(bpf_user_rnd_u32)
3ad00405
DB
2047{
2048 /* Should someone ever have the rather unwise idea to use some
2049 * of the registers passed into this function, then note that
2050 * this function is called from native eBPF and classic-to-eBPF
2051 * transformations. Register assignments from both sides are
2052 * different, f.e. classic always sets fn(ctx, A, X) here.
2053 */
2054 struct rnd_state *state;
2055 u32 res;
2056
2057 state = &get_cpu_var(bpf_user_rnd_state);
2058 res = prandom_u32_state(state);
b761fe22 2059 put_cpu_var(bpf_user_rnd_state);
3ad00405
DB
2060
2061 return res;
2062}
2063
3ba67dab
DB
2064/* Weak definitions of helper functions in case we don't have bpf syscall. */
2065const struct bpf_func_proto bpf_map_lookup_elem_proto __weak;
2066const struct bpf_func_proto bpf_map_update_elem_proto __weak;
2067const struct bpf_func_proto bpf_map_delete_elem_proto __weak;
f1a2e44a
MV
2068const struct bpf_func_proto bpf_map_push_elem_proto __weak;
2069const struct bpf_func_proto bpf_map_pop_elem_proto __weak;
2070const struct bpf_func_proto bpf_map_peek_elem_proto __weak;
d83525ca
AS
2071const struct bpf_func_proto bpf_spin_lock_proto __weak;
2072const struct bpf_func_proto bpf_spin_unlock_proto __weak;
3ba67dab 2073
03e69b50 2074const struct bpf_func_proto bpf_get_prandom_u32_proto __weak;
c04167ce 2075const struct bpf_func_proto bpf_get_smp_processor_id_proto __weak;
2d0e30c3 2076const struct bpf_func_proto bpf_get_numa_node_id_proto __weak;
17ca8cbf 2077const struct bpf_func_proto bpf_ktime_get_ns_proto __weak;
bd570ff9 2078
ffeedafb
AS
2079const struct bpf_func_proto bpf_get_current_pid_tgid_proto __weak;
2080const struct bpf_func_proto bpf_get_current_uid_gid_proto __weak;
2081const struct bpf_func_proto bpf_get_current_comm_proto __weak;
bf6fa2c8 2082const struct bpf_func_proto bpf_get_current_cgroup_id_proto __weak;
cd339431 2083const struct bpf_func_proto bpf_get_local_storage_proto __weak;
bd570ff9 2084
0756ea3e
AS
2085const struct bpf_func_proto * __weak bpf_get_trace_printk_proto(void)
2086{
2087 return NULL;
2088}
03e69b50 2089
555c8a86
DB
2090u64 __weak
2091bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
2092 void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
bd570ff9 2093{
555c8a86 2094 return -ENOTSUPP;
bd570ff9 2095}
6cb5fb38 2096EXPORT_SYMBOL_GPL(bpf_event_output);
bd570ff9 2097
3324b584
DB
2098/* Always built-in helper functions. */
2099const struct bpf_func_proto bpf_tail_call_proto = {
2100 .func = NULL,
2101 .gpl_only = false,
2102 .ret_type = RET_VOID,
2103 .arg1_type = ARG_PTR_TO_CTX,
2104 .arg2_type = ARG_CONST_MAP_PTR,
2105 .arg3_type = ARG_ANYTHING,
2106};
2107
9383191d
DB
2108/* Stub for JITs that only support cBPF. eBPF programs are interpreted.
2109 * It is encouraged to implement bpf_int_jit_compile() instead, so that
2110 * eBPF and implicitly also cBPF can get JITed!
2111 */
d1c55ab5 2112struct bpf_prog * __weak bpf_int_jit_compile(struct bpf_prog *prog)
3324b584 2113{
d1c55ab5 2114 return prog;
3324b584
DB
2115}
2116
9383191d
DB
2117/* Stub for JITs that support eBPF. All cBPF code gets transformed into
2118 * eBPF by the kernel and is later compiled by bpf_int_jit_compile().
2119 */
2120void __weak bpf_jit_compile(struct bpf_prog *prog)
2121{
2122}
2123
17bedab2 2124bool __weak bpf_helper_changes_pkt_data(void *func)
969bf05e
AS
2125{
2126 return false;
2127}
2128
a4b1d3c1
JW
2129/* Return TRUE if the JIT backend wants verifier to enable sub-register usage
2130 * analysis code and wants explicit zero extension inserted by verifier.
2131 * Otherwise, return FALSE.
2132 */
2133bool __weak bpf_jit_needs_zext(void)
2134{
2135 return false;
2136}
2137
f89b7755
AS
2138/* To execute LD_ABS/LD_IND instructions __bpf_prog_run() may call
2139 * skb_copy_bits(), so provide a weak definition of it for NET-less config.
2140 */
2141int __weak skb_copy_bits(const struct sk_buff *skb, int offset, void *to,
2142 int len)
2143{
2144 return -EFAULT;
2145}
a67edbf4 2146
492ecee8
AS
2147DEFINE_STATIC_KEY_FALSE(bpf_stats_enabled_key);
2148EXPORT_SYMBOL(bpf_stats_enabled_key);
492ecee8 2149
a67edbf4
DB
2150/* All definitions of tracepoints related to BPF. */
2151#define CREATE_TRACE_POINTS
2152#include <linux/bpf_trace.h>
2153
2154EXPORT_TRACEPOINT_SYMBOL_GPL(xdp_exception);
e7d47989 2155EXPORT_TRACEPOINT_SYMBOL_GPL(xdp_bulk_tx);