GNU Linux-libre 4.14.251-gnu1
[releases.git] / net / core / filter.c
1 /*
2  * Linux Socket Filter - Kernel level socket filtering
3  *
4  * Based on the design of the Berkeley Packet Filter. The new
5  * internal format has been designed by PLUMgrid:
6  *
7  *      Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
8  *
9  * Authors:
10  *
11  *      Jay Schulist <jschlst@samba.org>
12  *      Alexei Starovoitov <ast@plumgrid.com>
13  *      Daniel Borkmann <dborkman@redhat.com>
14  *
15  * This program is free software; you can redistribute it and/or
16  * modify it under the terms of the GNU General Public License
17  * as published by the Free Software Foundation; either version
18  * 2 of the License, or (at your option) any later version.
19  *
20  * Andi Kleen - Fix a few bad bugs and races.
21  * Kris Katterjohn - Added many additional checks in bpf_check_classic()
22  */
23
24 #include <linux/module.h>
25 #include <linux/types.h>
26 #include <linux/mm.h>
27 #include <linux/fcntl.h>
28 #include <linux/socket.h>
29 #include <linux/sock_diag.h>
30 #include <linux/in.h>
31 #include <linux/inet.h>
32 #include <linux/netdevice.h>
33 #include <linux/if_packet.h>
34 #include <linux/if_arp.h>
35 #include <linux/gfp.h>
36 #include <net/ip.h>
37 #include <net/protocol.h>
38 #include <net/netlink.h>
39 #include <linux/skbuff.h>
40 #include <net/sock.h>
41 #include <net/flow_dissector.h>
42 #include <linux/errno.h>
43 #include <linux/timer.h>
44 #include <linux/uaccess.h>
45 #include <asm/unaligned.h>
46 #include <linux/filter.h>
47 #include <linux/ratelimit.h>
48 #include <linux/seccomp.h>
49 #include <linux/if_vlan.h>
50 #include <linux/bpf.h>
51 #include <net/sch_generic.h>
52 #include <net/cls_cgroup.h>
53 #include <net/dst_metadata.h>
54 #include <net/dst.h>
55 #include <net/sock_reuseport.h>
56 #include <net/busy_poll.h>
57 #include <net/tcp.h>
58 #include <linux/bpf_trace.h>
59
60 /**
61  *      sk_filter_trim_cap - run a packet through a socket filter
62  *      @sk: sock associated with &sk_buff
63  *      @skb: buffer to filter
64  *      @cap: limit on how short the eBPF program may trim the packet
65  *
66  * Run the eBPF program and then cut skb->data to correct size returned by
67  * the program. If pkt_len is 0 we toss packet. If skb->len is smaller
68  * than pkt_len we keep whole skb->data. This is the socket level
69  * wrapper to BPF_PROG_RUN. It returns 0 if the packet should
70  * be accepted or -EPERM if the packet should be tossed.
71  *
72  */
73 int sk_filter_trim_cap(struct sock *sk, struct sk_buff *skb, unsigned int cap)
74 {
75         int err;
76         struct sk_filter *filter;
77
78         /*
79          * If the skb was allocated from pfmemalloc reserves, only
80          * allow SOCK_MEMALLOC sockets to use it as this socket is
81          * helping free memory
82          */
83         if (skb_pfmemalloc(skb) && !sock_flag(sk, SOCK_MEMALLOC)) {
84                 NET_INC_STATS(sock_net(sk), LINUX_MIB_PFMEMALLOCDROP);
85                 return -ENOMEM;
86         }
87         err = BPF_CGROUP_RUN_PROG_INET_INGRESS(sk, skb);
88         if (err)
89                 return err;
90
91         err = security_sock_rcv_skb(sk, skb);
92         if (err)
93                 return err;
94
95         rcu_read_lock();
96         filter = rcu_dereference(sk->sk_filter);
97         if (filter) {
98                 struct sock *save_sk = skb->sk;
99                 unsigned int pkt_len;
100
101                 skb->sk = sk;
102                 pkt_len = bpf_prog_run_save_cb(filter->prog, skb);
103                 skb->sk = save_sk;
104                 err = pkt_len ? pskb_trim(skb, max(cap, pkt_len)) : -EPERM;
105         }
106         rcu_read_unlock();
107
108         return err;
109 }
110 EXPORT_SYMBOL(sk_filter_trim_cap);
111
112 BPF_CALL_1(__skb_get_pay_offset, struct sk_buff *, skb)
113 {
114         return skb_get_poff(skb);
115 }
116
117 BPF_CALL_3(__skb_get_nlattr, struct sk_buff *, skb, u32, a, u32, x)
118 {
119         struct nlattr *nla;
120
121         if (skb_is_nonlinear(skb))
122                 return 0;
123
124         if (skb->len < sizeof(struct nlattr))
125                 return 0;
126
127         if (a > skb->len - sizeof(struct nlattr))
128                 return 0;
129
130         nla = nla_find((struct nlattr *) &skb->data[a], skb->len - a, x);
131         if (nla)
132                 return (void *) nla - (void *) skb->data;
133
134         return 0;
135 }
136
137 BPF_CALL_3(__skb_get_nlattr_nest, struct sk_buff *, skb, u32, a, u32, x)
138 {
139         struct nlattr *nla;
140
141         if (skb_is_nonlinear(skb))
142                 return 0;
143
144         if (skb->len < sizeof(struct nlattr))
145                 return 0;
146
147         if (a > skb->len - sizeof(struct nlattr))
148                 return 0;
149
150         nla = (struct nlattr *) &skb->data[a];
151         if (nla->nla_len > skb->len - a)
152                 return 0;
153
154         nla = nla_find_nested(nla, x);
155         if (nla)
156                 return (void *) nla - (void *) skb->data;
157
158         return 0;
159 }
160
161 BPF_CALL_0(__get_raw_cpu_id)
162 {
163         return raw_smp_processor_id();
164 }
165
166 static const struct bpf_func_proto bpf_get_raw_smp_processor_id_proto = {
167         .func           = __get_raw_cpu_id,
168         .gpl_only       = false,
169         .ret_type       = RET_INTEGER,
170 };
171
172 static u32 convert_skb_access(int skb_field, int dst_reg, int src_reg,
173                               struct bpf_insn *insn_buf)
174 {
175         struct bpf_insn *insn = insn_buf;
176
177         switch (skb_field) {
178         case SKF_AD_MARK:
179                 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, mark) != 4);
180
181                 *insn++ = BPF_LDX_MEM(BPF_W, dst_reg, src_reg,
182                                       offsetof(struct sk_buff, mark));
183                 break;
184
185         case SKF_AD_PKTTYPE:
186                 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_TYPE_OFFSET());
187                 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, PKT_TYPE_MAX);
188 #ifdef __BIG_ENDIAN_BITFIELD
189                 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 5);
190 #endif
191                 break;
192
193         case SKF_AD_QUEUE:
194                 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, queue_mapping) != 2);
195
196                 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
197                                       offsetof(struct sk_buff, queue_mapping));
198                 break;
199
200         case SKF_AD_VLAN_TAG:
201         case SKF_AD_VLAN_TAG_PRESENT:
202                 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_tci) != 2);
203                 BUILD_BUG_ON(VLAN_TAG_PRESENT != 0x1000);
204
205                 /* dst_reg = *(u16 *) (src_reg + offsetof(vlan_tci)) */
206                 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
207                                       offsetof(struct sk_buff, vlan_tci));
208                 if (skb_field == SKF_AD_VLAN_TAG) {
209                         *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg,
210                                                 ~VLAN_TAG_PRESENT);
211                 } else {
212                         /* dst_reg >>= 12 */
213                         *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 12);
214                         /* dst_reg &= 1 */
215                         *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, 1);
216                 }
217                 break;
218         }
219
220         return insn - insn_buf;
221 }
222
223 static bool convert_bpf_extensions(struct sock_filter *fp,
224                                    struct bpf_insn **insnp)
225 {
226         struct bpf_insn *insn = *insnp;
227         u32 cnt;
228
229         switch (fp->k) {
230         case SKF_AD_OFF + SKF_AD_PROTOCOL:
231                 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, protocol) != 2);
232
233                 /* A = *(u16 *) (CTX + offsetof(protocol)) */
234                 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
235                                       offsetof(struct sk_buff, protocol));
236                 /* A = ntohs(A) [emitting a nop or swap16] */
237                 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
238                 break;
239
240         case SKF_AD_OFF + SKF_AD_PKTTYPE:
241                 cnt = convert_skb_access(SKF_AD_PKTTYPE, BPF_REG_A, BPF_REG_CTX, insn);
242                 insn += cnt - 1;
243                 break;
244
245         case SKF_AD_OFF + SKF_AD_IFINDEX:
246         case SKF_AD_OFF + SKF_AD_HATYPE:
247                 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, ifindex) != 4);
248                 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, type) != 2);
249
250                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
251                                       BPF_REG_TMP, BPF_REG_CTX,
252                                       offsetof(struct sk_buff, dev));
253                 /* if (tmp != 0) goto pc + 1 */
254                 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_TMP, 0, 1);
255                 *insn++ = BPF_EXIT_INSN();
256                 if (fp->k == SKF_AD_OFF + SKF_AD_IFINDEX)
257                         *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_TMP,
258                                             offsetof(struct net_device, ifindex));
259                 else
260                         *insn = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_TMP,
261                                             offsetof(struct net_device, type));
262                 break;
263
264         case SKF_AD_OFF + SKF_AD_MARK:
265                 cnt = convert_skb_access(SKF_AD_MARK, BPF_REG_A, BPF_REG_CTX, insn);
266                 insn += cnt - 1;
267                 break;
268
269         case SKF_AD_OFF + SKF_AD_RXHASH:
270                 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, hash) != 4);
271
272                 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX,
273                                     offsetof(struct sk_buff, hash));
274                 break;
275
276         case SKF_AD_OFF + SKF_AD_QUEUE:
277                 cnt = convert_skb_access(SKF_AD_QUEUE, BPF_REG_A, BPF_REG_CTX, insn);
278                 insn += cnt - 1;
279                 break;
280
281         case SKF_AD_OFF + SKF_AD_VLAN_TAG:
282                 cnt = convert_skb_access(SKF_AD_VLAN_TAG,
283                                          BPF_REG_A, BPF_REG_CTX, insn);
284                 insn += cnt - 1;
285                 break;
286
287         case SKF_AD_OFF + SKF_AD_VLAN_TAG_PRESENT:
288                 cnt = convert_skb_access(SKF_AD_VLAN_TAG_PRESENT,
289                                          BPF_REG_A, BPF_REG_CTX, insn);
290                 insn += cnt - 1;
291                 break;
292
293         case SKF_AD_OFF + SKF_AD_VLAN_TPID:
294                 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_proto) != 2);
295
296                 /* A = *(u16 *) (CTX + offsetof(vlan_proto)) */
297                 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
298                                       offsetof(struct sk_buff, vlan_proto));
299                 /* A = ntohs(A) [emitting a nop or swap16] */
300                 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
301                 break;
302
303         case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
304         case SKF_AD_OFF + SKF_AD_NLATTR:
305         case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
306         case SKF_AD_OFF + SKF_AD_CPU:
307         case SKF_AD_OFF + SKF_AD_RANDOM:
308                 /* arg1 = CTX */
309                 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
310                 /* arg2 = A */
311                 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_A);
312                 /* arg3 = X */
313                 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_X);
314                 /* Emit call(arg1=CTX, arg2=A, arg3=X) */
315                 switch (fp->k) {
316                 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
317                         *insn = BPF_EMIT_CALL(__skb_get_pay_offset);
318                         break;
319                 case SKF_AD_OFF + SKF_AD_NLATTR:
320                         *insn = BPF_EMIT_CALL(__skb_get_nlattr);
321                         break;
322                 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
323                         *insn = BPF_EMIT_CALL(__skb_get_nlattr_nest);
324                         break;
325                 case SKF_AD_OFF + SKF_AD_CPU:
326                         *insn = BPF_EMIT_CALL(__get_raw_cpu_id);
327                         break;
328                 case SKF_AD_OFF + SKF_AD_RANDOM:
329                         *insn = BPF_EMIT_CALL(bpf_user_rnd_u32);
330                         bpf_user_rnd_init_once();
331                         break;
332                 }
333                 break;
334
335         case SKF_AD_OFF + SKF_AD_ALU_XOR_X:
336                 /* A ^= X */
337                 *insn = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_X);
338                 break;
339
340         default:
341                 /* This is just a dummy call to avoid letting the compiler
342                  * evict __bpf_call_base() as an optimization. Placed here
343                  * where no-one bothers.
344                  */
345                 BUG_ON(__bpf_call_base(0, 0, 0, 0, 0) != 0);
346                 return false;
347         }
348
349         *insnp = insn;
350         return true;
351 }
352
353 /**
354  *      bpf_convert_filter - convert filter program
355  *      @prog: the user passed filter program
356  *      @len: the length of the user passed filter program
357  *      @new_prog: allocated 'struct bpf_prog' or NULL
358  *      @new_len: pointer to store length of converted program
359  *
360  * Remap 'sock_filter' style classic BPF (cBPF) instruction set to 'bpf_insn'
361  * style extended BPF (eBPF).
362  * Conversion workflow:
363  *
364  * 1) First pass for calculating the new program length:
365  *   bpf_convert_filter(old_prog, old_len, NULL, &new_len)
366  *
367  * 2) 2nd pass to remap in two passes: 1st pass finds new
368  *    jump offsets, 2nd pass remapping:
369  *   bpf_convert_filter(old_prog, old_len, new_prog, &new_len);
370  */
371 static int bpf_convert_filter(struct sock_filter *prog, int len,
372                               struct bpf_prog *new_prog, int *new_len)
373 {
374         int new_flen = 0, pass = 0, target, i, stack_off;
375         struct bpf_insn *new_insn, *first_insn = NULL;
376         struct sock_filter *fp;
377         int *addrs = NULL;
378         u8 bpf_src;
379
380         BUILD_BUG_ON(BPF_MEMWORDS * sizeof(u32) > MAX_BPF_STACK);
381         BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
382
383         if (len <= 0 || len > BPF_MAXINSNS)
384                 return -EINVAL;
385
386         if (new_prog) {
387                 first_insn = new_prog->insnsi;
388                 addrs = kcalloc(len, sizeof(*addrs),
389                                 GFP_KERNEL | __GFP_NOWARN);
390                 if (!addrs)
391                         return -ENOMEM;
392         }
393
394 do_pass:
395         new_insn = first_insn;
396         fp = prog;
397
398         /* Classic BPF related prologue emission. */
399         if (new_prog) {
400                 /* Classic BPF expects A and X to be reset first. These need
401                  * to be guaranteed to be the first two instructions.
402                  */
403                 *new_insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
404                 *new_insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_X, BPF_REG_X);
405
406                 /* All programs must keep CTX in callee saved BPF_REG_CTX.
407                  * In eBPF case it's done by the compiler, here we need to
408                  * do this ourself. Initial CTX is present in BPF_REG_ARG1.
409                  */
410                 *new_insn++ = BPF_MOV64_REG(BPF_REG_CTX, BPF_REG_ARG1);
411         } else {
412                 new_insn += 3;
413         }
414
415         for (i = 0; i < len; fp++, i++) {
416                 struct bpf_insn tmp_insns[6] = { };
417                 struct bpf_insn *insn = tmp_insns;
418
419                 if (addrs)
420                         addrs[i] = new_insn - first_insn;
421
422                 switch (fp->code) {
423                 /* All arithmetic insns and skb loads map as-is. */
424                 case BPF_ALU | BPF_ADD | BPF_X:
425                 case BPF_ALU | BPF_ADD | BPF_K:
426                 case BPF_ALU | BPF_SUB | BPF_X:
427                 case BPF_ALU | BPF_SUB | BPF_K:
428                 case BPF_ALU | BPF_AND | BPF_X:
429                 case BPF_ALU | BPF_AND | BPF_K:
430                 case BPF_ALU | BPF_OR | BPF_X:
431                 case BPF_ALU | BPF_OR | BPF_K:
432                 case BPF_ALU | BPF_LSH | BPF_X:
433                 case BPF_ALU | BPF_LSH | BPF_K:
434                 case BPF_ALU | BPF_RSH | BPF_X:
435                 case BPF_ALU | BPF_RSH | BPF_K:
436                 case BPF_ALU | BPF_XOR | BPF_X:
437                 case BPF_ALU | BPF_XOR | BPF_K:
438                 case BPF_ALU | BPF_MUL | BPF_X:
439                 case BPF_ALU | BPF_MUL | BPF_K:
440                 case BPF_ALU | BPF_DIV | BPF_X:
441                 case BPF_ALU | BPF_DIV | BPF_K:
442                 case BPF_ALU | BPF_MOD | BPF_X:
443                 case BPF_ALU | BPF_MOD | BPF_K:
444                 case BPF_ALU | BPF_NEG:
445                 case BPF_LD | BPF_ABS | BPF_W:
446                 case BPF_LD | BPF_ABS | BPF_H:
447                 case BPF_LD | BPF_ABS | BPF_B:
448                 case BPF_LD | BPF_IND | BPF_W:
449                 case BPF_LD | BPF_IND | BPF_H:
450                 case BPF_LD | BPF_IND | BPF_B:
451                         /* Check for overloaded BPF extension and
452                          * directly convert it if found, otherwise
453                          * just move on with mapping.
454                          */
455                         if (BPF_CLASS(fp->code) == BPF_LD &&
456                             BPF_MODE(fp->code) == BPF_ABS &&
457                             convert_bpf_extensions(fp, &insn))
458                                 break;
459
460                         if (fp->code == (BPF_ALU | BPF_DIV | BPF_X) ||
461                             fp->code == (BPF_ALU | BPF_MOD | BPF_X))
462                                 *insn++ = BPF_MOV32_REG(BPF_REG_X, BPF_REG_X);
463
464                         *insn = BPF_RAW_INSN(fp->code, BPF_REG_A, BPF_REG_X, 0, fp->k);
465                         break;
466
467                 /* Jump transformation cannot use BPF block macros
468                  * everywhere as offset calculation and target updates
469                  * require a bit more work than the rest, i.e. jump
470                  * opcodes map as-is, but offsets need adjustment.
471                  */
472
473 #define BPF_EMIT_JMP                                                    \
474         do {                                                            \
475                 if (target >= len || target < 0)                        \
476                         goto err;                                       \
477                 insn->off = addrs ? addrs[target] - addrs[i] - 1 : 0;   \
478                 /* Adjust pc relative offset for 2nd or 3rd insn. */    \
479                 insn->off -= insn - tmp_insns;                          \
480         } while (0)
481
482                 case BPF_JMP | BPF_JA:
483                         target = i + fp->k + 1;
484                         insn->code = fp->code;
485                         BPF_EMIT_JMP;
486                         break;
487
488                 case BPF_JMP | BPF_JEQ | BPF_K:
489                 case BPF_JMP | BPF_JEQ | BPF_X:
490                 case BPF_JMP | BPF_JSET | BPF_K:
491                 case BPF_JMP | BPF_JSET | BPF_X:
492                 case BPF_JMP | BPF_JGT | BPF_K:
493                 case BPF_JMP | BPF_JGT | BPF_X:
494                 case BPF_JMP | BPF_JGE | BPF_K:
495                 case BPF_JMP | BPF_JGE | BPF_X:
496                         if (BPF_SRC(fp->code) == BPF_K && (int) fp->k < 0) {
497                                 /* BPF immediates are signed, zero extend
498                                  * immediate into tmp register and use it
499                                  * in compare insn.
500                                  */
501                                 *insn++ = BPF_MOV32_IMM(BPF_REG_TMP, fp->k);
502
503                                 insn->dst_reg = BPF_REG_A;
504                                 insn->src_reg = BPF_REG_TMP;
505                                 bpf_src = BPF_X;
506                         } else {
507                                 insn->dst_reg = BPF_REG_A;
508                                 insn->imm = fp->k;
509                                 bpf_src = BPF_SRC(fp->code);
510                                 insn->src_reg = bpf_src == BPF_X ? BPF_REG_X : 0;
511                         }
512
513                         /* Common case where 'jump_false' is next insn. */
514                         if (fp->jf == 0) {
515                                 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
516                                 target = i + fp->jt + 1;
517                                 BPF_EMIT_JMP;
518                                 break;
519                         }
520
521                         /* Convert some jumps when 'jump_true' is next insn. */
522                         if (fp->jt == 0) {
523                                 switch (BPF_OP(fp->code)) {
524                                 case BPF_JEQ:
525                                         insn->code = BPF_JMP | BPF_JNE | bpf_src;
526                                         break;
527                                 case BPF_JGT:
528                                         insn->code = BPF_JMP | BPF_JLE | bpf_src;
529                                         break;
530                                 case BPF_JGE:
531                                         insn->code = BPF_JMP | BPF_JLT | bpf_src;
532                                         break;
533                                 default:
534                                         goto jmp_rest;
535                                 }
536
537                                 target = i + fp->jf + 1;
538                                 BPF_EMIT_JMP;
539                                 break;
540                         }
541 jmp_rest:
542                         /* Other jumps are mapped into two insns: Jxx and JA. */
543                         target = i + fp->jt + 1;
544                         insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
545                         BPF_EMIT_JMP;
546                         insn++;
547
548                         insn->code = BPF_JMP | BPF_JA;
549                         target = i + fp->jf + 1;
550                         BPF_EMIT_JMP;
551                         break;
552
553                 /* ldxb 4 * ([14] & 0xf) is remaped into 6 insns. */
554                 case BPF_LDX | BPF_MSH | BPF_B:
555                         /* tmp = A */
556                         *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_A);
557                         /* A = BPF_R0 = *(u8 *) (skb->data + K) */
558                         *insn++ = BPF_LD_ABS(BPF_B, fp->k);
559                         /* A &= 0xf */
560                         *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_A, 0xf);
561                         /* A <<= 2 */
562                         *insn++ = BPF_ALU32_IMM(BPF_LSH, BPF_REG_A, 2);
563                         /* X = A */
564                         *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
565                         /* A = tmp */
566                         *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_TMP);
567                         break;
568
569                 /* RET_K is remaped into 2 insns. RET_A case doesn't need an
570                  * extra mov as BPF_REG_0 is already mapped into BPF_REG_A.
571                  */
572                 case BPF_RET | BPF_A:
573                 case BPF_RET | BPF_K:
574                         if (BPF_RVAL(fp->code) == BPF_K)
575                                 *insn++ = BPF_MOV32_RAW(BPF_K, BPF_REG_0,
576                                                         0, fp->k);
577                         *insn = BPF_EXIT_INSN();
578                         break;
579
580                 /* Store to stack. */
581                 case BPF_ST:
582                 case BPF_STX:
583                         stack_off = fp->k * 4  + 4;
584                         *insn = BPF_STX_MEM(BPF_W, BPF_REG_FP, BPF_CLASS(fp->code) ==
585                                             BPF_ST ? BPF_REG_A : BPF_REG_X,
586                                             -stack_off);
587                         /* check_load_and_stores() verifies that classic BPF can
588                          * load from stack only after write, so tracking
589                          * stack_depth for ST|STX insns is enough
590                          */
591                         if (new_prog && new_prog->aux->stack_depth < stack_off)
592                                 new_prog->aux->stack_depth = stack_off;
593                         break;
594
595                 /* Load from stack. */
596                 case BPF_LD | BPF_MEM:
597                 case BPF_LDX | BPF_MEM:
598                         stack_off = fp->k * 4  + 4;
599                         *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD  ?
600                                             BPF_REG_A : BPF_REG_X, BPF_REG_FP,
601                                             -stack_off);
602                         break;
603
604                 /* A = K or X = K */
605                 case BPF_LD | BPF_IMM:
606                 case BPF_LDX | BPF_IMM:
607                         *insn = BPF_MOV32_IMM(BPF_CLASS(fp->code) == BPF_LD ?
608                                               BPF_REG_A : BPF_REG_X, fp->k);
609                         break;
610
611                 /* X = A */
612                 case BPF_MISC | BPF_TAX:
613                         *insn = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
614                         break;
615
616                 /* A = X */
617                 case BPF_MISC | BPF_TXA:
618                         *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_X);
619                         break;
620
621                 /* A = skb->len or X = skb->len */
622                 case BPF_LD | BPF_W | BPF_LEN:
623                 case BPF_LDX | BPF_W | BPF_LEN:
624                         *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
625                                             BPF_REG_A : BPF_REG_X, BPF_REG_CTX,
626                                             offsetof(struct sk_buff, len));
627                         break;
628
629                 /* Access seccomp_data fields. */
630                 case BPF_LDX | BPF_ABS | BPF_W:
631                         /* A = *(u32 *) (ctx + K) */
632                         *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX, fp->k);
633                         break;
634
635                 /* Unknown instruction. */
636                 default:
637                         goto err;
638                 }
639
640                 insn++;
641                 if (new_prog)
642                         memcpy(new_insn, tmp_insns,
643                                sizeof(*insn) * (insn - tmp_insns));
644                 new_insn += insn - tmp_insns;
645         }
646
647         if (!new_prog) {
648                 /* Only calculating new length. */
649                 *new_len = new_insn - first_insn;
650                 return 0;
651         }
652
653         pass++;
654         if (new_flen != new_insn - first_insn) {
655                 new_flen = new_insn - first_insn;
656                 if (pass > 2)
657                         goto err;
658                 goto do_pass;
659         }
660
661         kfree(addrs);
662         BUG_ON(*new_len != new_flen);
663         return 0;
664 err:
665         kfree(addrs);
666         return -EINVAL;
667 }
668
669 /* Security:
670  *
671  * As we dont want to clear mem[] array for each packet going through
672  * __bpf_prog_run(), we check that filter loaded by user never try to read
673  * a cell if not previously written, and we check all branches to be sure
674  * a malicious user doesn't try to abuse us.
675  */
676 static int check_load_and_stores(const struct sock_filter *filter, int flen)
677 {
678         u16 *masks, memvalid = 0; /* One bit per cell, 16 cells */
679         int pc, ret = 0;
680
681         BUILD_BUG_ON(BPF_MEMWORDS > 16);
682
683         masks = kmalloc_array(flen, sizeof(*masks), GFP_KERNEL);
684         if (!masks)
685                 return -ENOMEM;
686
687         memset(masks, 0xff, flen * sizeof(*masks));
688
689         for (pc = 0; pc < flen; pc++) {
690                 memvalid &= masks[pc];
691
692                 switch (filter[pc].code) {
693                 case BPF_ST:
694                 case BPF_STX:
695                         memvalid |= (1 << filter[pc].k);
696                         break;
697                 case BPF_LD | BPF_MEM:
698                 case BPF_LDX | BPF_MEM:
699                         if (!(memvalid & (1 << filter[pc].k))) {
700                                 ret = -EINVAL;
701                                 goto error;
702                         }
703                         break;
704                 case BPF_JMP | BPF_JA:
705                         /* A jump must set masks on target */
706                         masks[pc + 1 + filter[pc].k] &= memvalid;
707                         memvalid = ~0;
708                         break;
709                 case BPF_JMP | BPF_JEQ | BPF_K:
710                 case BPF_JMP | BPF_JEQ | BPF_X:
711                 case BPF_JMP | BPF_JGE | BPF_K:
712                 case BPF_JMP | BPF_JGE | BPF_X:
713                 case BPF_JMP | BPF_JGT | BPF_K:
714                 case BPF_JMP | BPF_JGT | BPF_X:
715                 case BPF_JMP | BPF_JSET | BPF_K:
716                 case BPF_JMP | BPF_JSET | BPF_X:
717                         /* A jump must set masks on targets */
718                         masks[pc + 1 + filter[pc].jt] &= memvalid;
719                         masks[pc + 1 + filter[pc].jf] &= memvalid;
720                         memvalid = ~0;
721                         break;
722                 }
723         }
724 error:
725         kfree(masks);
726         return ret;
727 }
728
729 static bool chk_code_allowed(u16 code_to_probe)
730 {
731         static const bool codes[] = {
732                 /* 32 bit ALU operations */
733                 [BPF_ALU | BPF_ADD | BPF_K] = true,
734                 [BPF_ALU | BPF_ADD | BPF_X] = true,
735                 [BPF_ALU | BPF_SUB | BPF_K] = true,
736                 [BPF_ALU | BPF_SUB | BPF_X] = true,
737                 [BPF_ALU | BPF_MUL | BPF_K] = true,
738                 [BPF_ALU | BPF_MUL | BPF_X] = true,
739                 [BPF_ALU | BPF_DIV | BPF_K] = true,
740                 [BPF_ALU | BPF_DIV | BPF_X] = true,
741                 [BPF_ALU | BPF_MOD | BPF_K] = true,
742                 [BPF_ALU | BPF_MOD | BPF_X] = true,
743                 [BPF_ALU | BPF_AND | BPF_K] = true,
744                 [BPF_ALU | BPF_AND | BPF_X] = true,
745                 [BPF_ALU | BPF_OR | BPF_K] = true,
746                 [BPF_ALU | BPF_OR | BPF_X] = true,
747                 [BPF_ALU | BPF_XOR | BPF_K] = true,
748                 [BPF_ALU | BPF_XOR | BPF_X] = true,
749                 [BPF_ALU | BPF_LSH | BPF_K] = true,
750                 [BPF_ALU | BPF_LSH | BPF_X] = true,
751                 [BPF_ALU | BPF_RSH | BPF_K] = true,
752                 [BPF_ALU | BPF_RSH | BPF_X] = true,
753                 [BPF_ALU | BPF_NEG] = true,
754                 /* Load instructions */
755                 [BPF_LD | BPF_W | BPF_ABS] = true,
756                 [BPF_LD | BPF_H | BPF_ABS] = true,
757                 [BPF_LD | BPF_B | BPF_ABS] = true,
758                 [BPF_LD | BPF_W | BPF_LEN] = true,
759                 [BPF_LD | BPF_W | BPF_IND] = true,
760                 [BPF_LD | BPF_H | BPF_IND] = true,
761                 [BPF_LD | BPF_B | BPF_IND] = true,
762                 [BPF_LD | BPF_IMM] = true,
763                 [BPF_LD | BPF_MEM] = true,
764                 [BPF_LDX | BPF_W | BPF_LEN] = true,
765                 [BPF_LDX | BPF_B | BPF_MSH] = true,
766                 [BPF_LDX | BPF_IMM] = true,
767                 [BPF_LDX | BPF_MEM] = true,
768                 /* Store instructions */
769                 [BPF_ST] = true,
770                 [BPF_STX] = true,
771                 /* Misc instructions */
772                 [BPF_MISC | BPF_TAX] = true,
773                 [BPF_MISC | BPF_TXA] = true,
774                 /* Return instructions */
775                 [BPF_RET | BPF_K] = true,
776                 [BPF_RET | BPF_A] = true,
777                 /* Jump instructions */
778                 [BPF_JMP | BPF_JA] = true,
779                 [BPF_JMP | BPF_JEQ | BPF_K] = true,
780                 [BPF_JMP | BPF_JEQ | BPF_X] = true,
781                 [BPF_JMP | BPF_JGE | BPF_K] = true,
782                 [BPF_JMP | BPF_JGE | BPF_X] = true,
783                 [BPF_JMP | BPF_JGT | BPF_K] = true,
784                 [BPF_JMP | BPF_JGT | BPF_X] = true,
785                 [BPF_JMP | BPF_JSET | BPF_K] = true,
786                 [BPF_JMP | BPF_JSET | BPF_X] = true,
787         };
788
789         if (code_to_probe >= ARRAY_SIZE(codes))
790                 return false;
791
792         return codes[code_to_probe];
793 }
794
795 static bool bpf_check_basics_ok(const struct sock_filter *filter,
796                                 unsigned int flen)
797 {
798         if (filter == NULL)
799                 return false;
800         if (flen == 0 || flen > BPF_MAXINSNS)
801                 return false;
802
803         return true;
804 }
805
806 /**
807  *      bpf_check_classic - verify socket filter code
808  *      @filter: filter to verify
809  *      @flen: length of filter
810  *
811  * Check the user's filter code. If we let some ugly
812  * filter code slip through kaboom! The filter must contain
813  * no references or jumps that are out of range, no illegal
814  * instructions, and must end with a RET instruction.
815  *
816  * All jumps are forward as they are not signed.
817  *
818  * Returns 0 if the rule set is legal or -EINVAL if not.
819  */
820 static int bpf_check_classic(const struct sock_filter *filter,
821                              unsigned int flen)
822 {
823         bool anc_found;
824         int pc;
825
826         /* Check the filter code now */
827         for (pc = 0; pc < flen; pc++) {
828                 const struct sock_filter *ftest = &filter[pc];
829
830                 /* May we actually operate on this code? */
831                 if (!chk_code_allowed(ftest->code))
832                         return -EINVAL;
833
834                 /* Some instructions need special checks */
835                 switch (ftest->code) {
836                 case BPF_ALU | BPF_DIV | BPF_K:
837                 case BPF_ALU | BPF_MOD | BPF_K:
838                         /* Check for division by zero */
839                         if (ftest->k == 0)
840                                 return -EINVAL;
841                         break;
842                 case BPF_ALU | BPF_LSH | BPF_K:
843                 case BPF_ALU | BPF_RSH | BPF_K:
844                         if (ftest->k >= 32)
845                                 return -EINVAL;
846                         break;
847                 case BPF_LD | BPF_MEM:
848                 case BPF_LDX | BPF_MEM:
849                 case BPF_ST:
850                 case BPF_STX:
851                         /* Check for invalid memory addresses */
852                         if (ftest->k >= BPF_MEMWORDS)
853                                 return -EINVAL;
854                         break;
855                 case BPF_JMP | BPF_JA:
856                         /* Note, the large ftest->k might cause loops.
857                          * Compare this with conditional jumps below,
858                          * where offsets are limited. --ANK (981016)
859                          */
860                         if (ftest->k >= (unsigned int)(flen - pc - 1))
861                                 return -EINVAL;
862                         break;
863                 case BPF_JMP | BPF_JEQ | BPF_K:
864                 case BPF_JMP | BPF_JEQ | BPF_X:
865                 case BPF_JMP | BPF_JGE | BPF_K:
866                 case BPF_JMP | BPF_JGE | BPF_X:
867                 case BPF_JMP | BPF_JGT | BPF_K:
868                 case BPF_JMP | BPF_JGT | BPF_X:
869                 case BPF_JMP | BPF_JSET | BPF_K:
870                 case BPF_JMP | BPF_JSET | BPF_X:
871                         /* Both conditionals must be safe */
872                         if (pc + ftest->jt + 1 >= flen ||
873                             pc + ftest->jf + 1 >= flen)
874                                 return -EINVAL;
875                         break;
876                 case BPF_LD | BPF_W | BPF_ABS:
877                 case BPF_LD | BPF_H | BPF_ABS:
878                 case BPF_LD | BPF_B | BPF_ABS:
879                         anc_found = false;
880                         if (bpf_anc_helper(ftest) & BPF_ANC)
881                                 anc_found = true;
882                         /* Ancillary operation unknown or unsupported */
883                         if (anc_found == false && ftest->k >= SKF_AD_OFF)
884                                 return -EINVAL;
885                 }
886         }
887
888         /* Last instruction must be a RET code */
889         switch (filter[flen - 1].code) {
890         case BPF_RET | BPF_K:
891         case BPF_RET | BPF_A:
892                 return check_load_and_stores(filter, flen);
893         }
894
895         return -EINVAL;
896 }
897
898 static int bpf_prog_store_orig_filter(struct bpf_prog *fp,
899                                       const struct sock_fprog *fprog)
900 {
901         unsigned int fsize = bpf_classic_proglen(fprog);
902         struct sock_fprog_kern *fkprog;
903
904         fp->orig_prog = kmalloc(sizeof(*fkprog), GFP_KERNEL);
905         if (!fp->orig_prog)
906                 return -ENOMEM;
907
908         fkprog = fp->orig_prog;
909         fkprog->len = fprog->len;
910
911         fkprog->filter = kmemdup(fp->insns, fsize,
912                                  GFP_KERNEL | __GFP_NOWARN);
913         if (!fkprog->filter) {
914                 kfree(fp->orig_prog);
915                 return -ENOMEM;
916         }
917
918         return 0;
919 }
920
921 static void bpf_release_orig_filter(struct bpf_prog *fp)
922 {
923         struct sock_fprog_kern *fprog = fp->orig_prog;
924
925         if (fprog) {
926                 kfree(fprog->filter);
927                 kfree(fprog);
928         }
929 }
930
931 static void __bpf_prog_release(struct bpf_prog *prog)
932 {
933         if (prog->type == BPF_PROG_TYPE_SOCKET_FILTER) {
934                 bpf_prog_put(prog);
935         } else {
936                 bpf_release_orig_filter(prog);
937                 bpf_prog_free(prog);
938         }
939 }
940
941 static void __sk_filter_release(struct sk_filter *fp)
942 {
943         __bpf_prog_release(fp->prog);
944         kfree(fp);
945 }
946
947 /**
948  *      sk_filter_release_rcu - Release a socket filter by rcu_head
949  *      @rcu: rcu_head that contains the sk_filter to free
950  */
951 static void sk_filter_release_rcu(struct rcu_head *rcu)
952 {
953         struct sk_filter *fp = container_of(rcu, struct sk_filter, rcu);
954
955         __sk_filter_release(fp);
956 }
957
958 /**
959  *      sk_filter_release - release a socket filter
960  *      @fp: filter to remove
961  *
962  *      Remove a filter from a socket and release its resources.
963  */
964 static void sk_filter_release(struct sk_filter *fp)
965 {
966         if (refcount_dec_and_test(&fp->refcnt))
967                 call_rcu(&fp->rcu, sk_filter_release_rcu);
968 }
969
970 void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp)
971 {
972         u32 filter_size = bpf_prog_size(fp->prog->len);
973
974         atomic_sub(filter_size, &sk->sk_omem_alloc);
975         sk_filter_release(fp);
976 }
977
978 /* try to charge the socket memory if there is space available
979  * return true on success
980  */
981 static bool __sk_filter_charge(struct sock *sk, struct sk_filter *fp)
982 {
983         u32 filter_size = bpf_prog_size(fp->prog->len);
984
985         /* same check as in sock_kmalloc() */
986         if (filter_size <= sysctl_optmem_max &&
987             atomic_read(&sk->sk_omem_alloc) + filter_size < sysctl_optmem_max) {
988                 atomic_add(filter_size, &sk->sk_omem_alloc);
989                 return true;
990         }
991         return false;
992 }
993
994 bool sk_filter_charge(struct sock *sk, struct sk_filter *fp)
995 {
996         if (!refcount_inc_not_zero(&fp->refcnt))
997                 return false;
998
999         if (!__sk_filter_charge(sk, fp)) {
1000                 sk_filter_release(fp);
1001                 return false;
1002         }
1003         return true;
1004 }
1005
1006 static struct bpf_prog *bpf_migrate_filter(struct bpf_prog *fp)
1007 {
1008         struct sock_filter *old_prog;
1009         struct bpf_prog *old_fp;
1010         int err, new_len, old_len = fp->len;
1011
1012         /* We are free to overwrite insns et al right here as it
1013          * won't be used at this point in time anymore internally
1014          * after the migration to the internal BPF instruction
1015          * representation.
1016          */
1017         BUILD_BUG_ON(sizeof(struct sock_filter) !=
1018                      sizeof(struct bpf_insn));
1019
1020         /* Conversion cannot happen on overlapping memory areas,
1021          * so we need to keep the user BPF around until the 2nd
1022          * pass. At this time, the user BPF is stored in fp->insns.
1023          */
1024         old_prog = kmemdup(fp->insns, old_len * sizeof(struct sock_filter),
1025                            GFP_KERNEL | __GFP_NOWARN);
1026         if (!old_prog) {
1027                 err = -ENOMEM;
1028                 goto out_err;
1029         }
1030
1031         /* 1st pass: calculate the new program length. */
1032         err = bpf_convert_filter(old_prog, old_len, NULL, &new_len);
1033         if (err)
1034                 goto out_err_free;
1035
1036         /* Expand fp for appending the new filter representation. */
1037         old_fp = fp;
1038         fp = bpf_prog_realloc(old_fp, bpf_prog_size(new_len), 0);
1039         if (!fp) {
1040                 /* The old_fp is still around in case we couldn't
1041                  * allocate new memory, so uncharge on that one.
1042                  */
1043                 fp = old_fp;
1044                 err = -ENOMEM;
1045                 goto out_err_free;
1046         }
1047
1048         fp->len = new_len;
1049
1050         /* 2nd pass: remap sock_filter insns into bpf_insn insns. */
1051         err = bpf_convert_filter(old_prog, old_len, fp, &new_len);
1052         if (err)
1053                 /* 2nd bpf_convert_filter() can fail only if it fails
1054                  * to allocate memory, remapping must succeed. Note,
1055                  * that at this time old_fp has already been released
1056                  * by krealloc().
1057                  */
1058                 goto out_err_free;
1059
1060         fp = bpf_prog_select_runtime(fp, &err);
1061         if (err)
1062                 goto out_err_free;
1063
1064         kfree(old_prog);
1065         return fp;
1066
1067 out_err_free:
1068         kfree(old_prog);
1069 out_err:
1070         __bpf_prog_release(fp);
1071         return ERR_PTR(err);
1072 }
1073
1074 static struct bpf_prog *bpf_prepare_filter(struct bpf_prog *fp,
1075                                            bpf_aux_classic_check_t trans)
1076 {
1077         int err;
1078
1079         fp->bpf_func = NULL;
1080         fp->jited = 0;
1081
1082         err = bpf_check_classic(fp->insns, fp->len);
1083         if (err) {
1084                 __bpf_prog_release(fp);
1085                 return ERR_PTR(err);
1086         }
1087
1088         /* There might be additional checks and transformations
1089          * needed on classic filters, f.e. in case of seccomp.
1090          */
1091         if (trans) {
1092                 err = trans(fp->insns, fp->len);
1093                 if (err) {
1094                         __bpf_prog_release(fp);
1095                         return ERR_PTR(err);
1096                 }
1097         }
1098
1099         /* Probe if we can JIT compile the filter and if so, do
1100          * the compilation of the filter.
1101          */
1102         bpf_jit_compile(fp);
1103
1104         /* JIT compiler couldn't process this filter, so do the
1105          * internal BPF translation for the optimized interpreter.
1106          */
1107         if (!fp->jited)
1108                 fp = bpf_migrate_filter(fp);
1109
1110         return fp;
1111 }
1112
1113 /**
1114  *      bpf_prog_create - create an unattached filter
1115  *      @pfp: the unattached filter that is created
1116  *      @fprog: the filter program
1117  *
1118  * Create a filter independent of any socket. We first run some
1119  * sanity checks on it to make sure it does not explode on us later.
1120  * If an error occurs or there is insufficient memory for the filter
1121  * a negative errno code is returned. On success the return is zero.
1122  */
1123 int bpf_prog_create(struct bpf_prog **pfp, struct sock_fprog_kern *fprog)
1124 {
1125         unsigned int fsize = bpf_classic_proglen(fprog);
1126         struct bpf_prog *fp;
1127
1128         /* Make sure new filter is there and in the right amounts. */
1129         if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1130                 return -EINVAL;
1131
1132         fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1133         if (!fp)
1134                 return -ENOMEM;
1135
1136         memcpy(fp->insns, fprog->filter, fsize);
1137
1138         fp->len = fprog->len;
1139         /* Since unattached filters are not copied back to user
1140          * space through sk_get_filter(), we do not need to hold
1141          * a copy here, and can spare us the work.
1142          */
1143         fp->orig_prog = NULL;
1144
1145         /* bpf_prepare_filter() already takes care of freeing
1146          * memory in case something goes wrong.
1147          */
1148         fp = bpf_prepare_filter(fp, NULL);
1149         if (IS_ERR(fp))
1150                 return PTR_ERR(fp);
1151
1152         *pfp = fp;
1153         return 0;
1154 }
1155 EXPORT_SYMBOL_GPL(bpf_prog_create);
1156
1157 /**
1158  *      bpf_prog_create_from_user - create an unattached filter from user buffer
1159  *      @pfp: the unattached filter that is created
1160  *      @fprog: the filter program
1161  *      @trans: post-classic verifier transformation handler
1162  *      @save_orig: save classic BPF program
1163  *
1164  * This function effectively does the same as bpf_prog_create(), only
1165  * that it builds up its insns buffer from user space provided buffer.
1166  * It also allows for passing a bpf_aux_classic_check_t handler.
1167  */
1168 int bpf_prog_create_from_user(struct bpf_prog **pfp, struct sock_fprog *fprog,
1169                               bpf_aux_classic_check_t trans, bool save_orig)
1170 {
1171         unsigned int fsize = bpf_classic_proglen(fprog);
1172         struct bpf_prog *fp;
1173         int err;
1174
1175         /* Make sure new filter is there and in the right amounts. */
1176         if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1177                 return -EINVAL;
1178
1179         fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1180         if (!fp)
1181                 return -ENOMEM;
1182
1183         if (copy_from_user(fp->insns, fprog->filter, fsize)) {
1184                 __bpf_prog_free(fp);
1185                 return -EFAULT;
1186         }
1187
1188         fp->len = fprog->len;
1189         fp->orig_prog = NULL;
1190
1191         if (save_orig) {
1192                 err = bpf_prog_store_orig_filter(fp, fprog);
1193                 if (err) {
1194                         __bpf_prog_free(fp);
1195                         return -ENOMEM;
1196                 }
1197         }
1198
1199         /* bpf_prepare_filter() already takes care of freeing
1200          * memory in case something goes wrong.
1201          */
1202         fp = bpf_prepare_filter(fp, trans);
1203         if (IS_ERR(fp))
1204                 return PTR_ERR(fp);
1205
1206         *pfp = fp;
1207         return 0;
1208 }
1209 EXPORT_SYMBOL_GPL(bpf_prog_create_from_user);
1210
1211 void bpf_prog_destroy(struct bpf_prog *fp)
1212 {
1213         __bpf_prog_release(fp);
1214 }
1215 EXPORT_SYMBOL_GPL(bpf_prog_destroy);
1216
1217 static int __sk_attach_prog(struct bpf_prog *prog, struct sock *sk)
1218 {
1219         struct sk_filter *fp, *old_fp;
1220
1221         fp = kmalloc(sizeof(*fp), GFP_KERNEL);
1222         if (!fp)
1223                 return -ENOMEM;
1224
1225         fp->prog = prog;
1226
1227         if (!__sk_filter_charge(sk, fp)) {
1228                 kfree(fp);
1229                 return -ENOMEM;
1230         }
1231         refcount_set(&fp->refcnt, 1);
1232
1233         old_fp = rcu_dereference_protected(sk->sk_filter,
1234                                            lockdep_sock_is_held(sk));
1235         rcu_assign_pointer(sk->sk_filter, fp);
1236
1237         if (old_fp)
1238                 sk_filter_uncharge(sk, old_fp);
1239
1240         return 0;
1241 }
1242
1243 static int __reuseport_attach_prog(struct bpf_prog *prog, struct sock *sk)
1244 {
1245         struct bpf_prog *old_prog;
1246         int err;
1247
1248         if (bpf_prog_size(prog->len) > sysctl_optmem_max)
1249                 return -ENOMEM;
1250
1251         if (sk_unhashed(sk) && sk->sk_reuseport) {
1252                 err = reuseport_alloc(sk);
1253                 if (err)
1254                         return err;
1255         } else if (!rcu_access_pointer(sk->sk_reuseport_cb)) {
1256                 /* The socket wasn't bound with SO_REUSEPORT */
1257                 return -EINVAL;
1258         }
1259
1260         old_prog = reuseport_attach_prog(sk, prog);
1261         if (old_prog)
1262                 bpf_prog_destroy(old_prog);
1263
1264         return 0;
1265 }
1266
1267 static
1268 struct bpf_prog *__get_filter(struct sock_fprog *fprog, struct sock *sk)
1269 {
1270         unsigned int fsize = bpf_classic_proglen(fprog);
1271         struct bpf_prog *prog;
1272         int err;
1273
1274         if (sock_flag(sk, SOCK_FILTER_LOCKED))
1275                 return ERR_PTR(-EPERM);
1276
1277         /* Make sure new filter is there and in the right amounts. */
1278         if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1279                 return ERR_PTR(-EINVAL);
1280
1281         prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1282         if (!prog)
1283                 return ERR_PTR(-ENOMEM);
1284
1285         if (copy_from_user(prog->insns, fprog->filter, fsize)) {
1286                 __bpf_prog_free(prog);
1287                 return ERR_PTR(-EFAULT);
1288         }
1289
1290         prog->len = fprog->len;
1291
1292         err = bpf_prog_store_orig_filter(prog, fprog);
1293         if (err) {
1294                 __bpf_prog_free(prog);
1295                 return ERR_PTR(-ENOMEM);
1296         }
1297
1298         /* bpf_prepare_filter() already takes care of freeing
1299          * memory in case something goes wrong.
1300          */
1301         return bpf_prepare_filter(prog, NULL);
1302 }
1303
1304 /**
1305  *      sk_attach_filter - attach a socket filter
1306  *      @fprog: the filter program
1307  *      @sk: the socket to use
1308  *
1309  * Attach the user's filter code. We first run some sanity checks on
1310  * it to make sure it does not explode on us later. If an error
1311  * occurs or there is insufficient memory for the filter a negative
1312  * errno code is returned. On success the return is zero.
1313  */
1314 int sk_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1315 {
1316         struct bpf_prog *prog = __get_filter(fprog, sk);
1317         int err;
1318
1319         if (IS_ERR(prog))
1320                 return PTR_ERR(prog);
1321
1322         err = __sk_attach_prog(prog, sk);
1323         if (err < 0) {
1324                 __bpf_prog_release(prog);
1325                 return err;
1326         }
1327
1328         return 0;
1329 }
1330 EXPORT_SYMBOL_GPL(sk_attach_filter);
1331
1332 int sk_reuseport_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1333 {
1334         struct bpf_prog *prog = __get_filter(fprog, sk);
1335         int err;
1336
1337         if (IS_ERR(prog))
1338                 return PTR_ERR(prog);
1339
1340         err = __reuseport_attach_prog(prog, sk);
1341         if (err < 0) {
1342                 __bpf_prog_release(prog);
1343                 return err;
1344         }
1345
1346         return 0;
1347 }
1348
1349 static struct bpf_prog *__get_bpf(u32 ufd, struct sock *sk)
1350 {
1351         if (sock_flag(sk, SOCK_FILTER_LOCKED))
1352                 return ERR_PTR(-EPERM);
1353
1354         return bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1355 }
1356
1357 int sk_attach_bpf(u32 ufd, struct sock *sk)
1358 {
1359         struct bpf_prog *prog = __get_bpf(ufd, sk);
1360         int err;
1361
1362         if (IS_ERR(prog))
1363                 return PTR_ERR(prog);
1364
1365         err = __sk_attach_prog(prog, sk);
1366         if (err < 0) {
1367                 bpf_prog_put(prog);
1368                 return err;
1369         }
1370
1371         return 0;
1372 }
1373
1374 int sk_reuseport_attach_bpf(u32 ufd, struct sock *sk)
1375 {
1376         struct bpf_prog *prog = __get_bpf(ufd, sk);
1377         int err;
1378
1379         if (IS_ERR(prog))
1380                 return PTR_ERR(prog);
1381
1382         err = __reuseport_attach_prog(prog, sk);
1383         if (err < 0) {
1384                 bpf_prog_put(prog);
1385                 return err;
1386         }
1387
1388         return 0;
1389 }
1390
1391 struct bpf_scratchpad {
1392         union {
1393                 __be32 diff[MAX_BPF_STACK / sizeof(__be32)];
1394                 u8     buff[MAX_BPF_STACK];
1395         };
1396 };
1397
1398 static DEFINE_PER_CPU(struct bpf_scratchpad, bpf_sp);
1399
1400 static inline int __bpf_try_make_writable(struct sk_buff *skb,
1401                                           unsigned int write_len)
1402 {
1403         return skb_ensure_writable(skb, write_len);
1404 }
1405
1406 static inline int bpf_try_make_writable(struct sk_buff *skb,
1407                                         unsigned int write_len)
1408 {
1409         int err = __bpf_try_make_writable(skb, write_len);
1410
1411         bpf_compute_data_end(skb);
1412         return err;
1413 }
1414
1415 static int bpf_try_make_head_writable(struct sk_buff *skb)
1416 {
1417         return bpf_try_make_writable(skb, skb_headlen(skb));
1418 }
1419
1420 static inline void bpf_push_mac_rcsum(struct sk_buff *skb)
1421 {
1422         if (skb_at_tc_ingress(skb))
1423                 skb_postpush_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1424 }
1425
1426 static inline void bpf_pull_mac_rcsum(struct sk_buff *skb)
1427 {
1428         if (skb_at_tc_ingress(skb))
1429                 skb_postpull_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1430 }
1431
1432 BPF_CALL_5(bpf_skb_store_bytes, struct sk_buff *, skb, u32, offset,
1433            const void *, from, u32, len, u64, flags)
1434 {
1435         void *ptr;
1436
1437         if (unlikely(flags & ~(BPF_F_RECOMPUTE_CSUM | BPF_F_INVALIDATE_HASH)))
1438                 return -EINVAL;
1439         if (unlikely(offset > 0xffff))
1440                 return -EFAULT;
1441         if (unlikely(bpf_try_make_writable(skb, offset + len)))
1442                 return -EFAULT;
1443
1444         ptr = skb->data + offset;
1445         if (flags & BPF_F_RECOMPUTE_CSUM)
1446                 __skb_postpull_rcsum(skb, ptr, len, offset);
1447
1448         memcpy(ptr, from, len);
1449
1450         if (flags & BPF_F_RECOMPUTE_CSUM)
1451                 __skb_postpush_rcsum(skb, ptr, len, offset);
1452         if (flags & BPF_F_INVALIDATE_HASH)
1453                 skb_clear_hash(skb);
1454
1455         return 0;
1456 }
1457
1458 static const struct bpf_func_proto bpf_skb_store_bytes_proto = {
1459         .func           = bpf_skb_store_bytes,
1460         .gpl_only       = false,
1461         .ret_type       = RET_INTEGER,
1462         .arg1_type      = ARG_PTR_TO_CTX,
1463         .arg2_type      = ARG_ANYTHING,
1464         .arg3_type      = ARG_PTR_TO_MEM,
1465         .arg4_type      = ARG_CONST_SIZE,
1466         .arg5_type      = ARG_ANYTHING,
1467 };
1468
1469 BPF_CALL_4(bpf_skb_load_bytes, const struct sk_buff *, skb, u32, offset,
1470            void *, to, u32, len)
1471 {
1472         void *ptr;
1473
1474         if (unlikely(offset > 0xffff))
1475                 goto err_clear;
1476
1477         ptr = skb_header_pointer(skb, offset, len, to);
1478         if (unlikely(!ptr))
1479                 goto err_clear;
1480         if (ptr != to)
1481                 memcpy(to, ptr, len);
1482
1483         return 0;
1484 err_clear:
1485         memset(to, 0, len);
1486         return -EFAULT;
1487 }
1488
1489 static const struct bpf_func_proto bpf_skb_load_bytes_proto = {
1490         .func           = bpf_skb_load_bytes,
1491         .gpl_only       = false,
1492         .ret_type       = RET_INTEGER,
1493         .arg1_type      = ARG_PTR_TO_CTX,
1494         .arg2_type      = ARG_ANYTHING,
1495         .arg3_type      = ARG_PTR_TO_UNINIT_MEM,
1496         .arg4_type      = ARG_CONST_SIZE,
1497 };
1498
1499 BPF_CALL_2(bpf_skb_pull_data, struct sk_buff *, skb, u32, len)
1500 {
1501         /* Idea is the following: should the needed direct read/write
1502          * test fail during runtime, we can pull in more data and redo
1503          * again, since implicitly, we invalidate previous checks here.
1504          *
1505          * Or, since we know how much we need to make read/writeable,
1506          * this can be done once at the program beginning for direct
1507          * access case. By this we overcome limitations of only current
1508          * headroom being accessible.
1509          */
1510         return bpf_try_make_writable(skb, len ? : skb_headlen(skb));
1511 }
1512
1513 static const struct bpf_func_proto bpf_skb_pull_data_proto = {
1514         .func           = bpf_skb_pull_data,
1515         .gpl_only       = false,
1516         .ret_type       = RET_INTEGER,
1517         .arg1_type      = ARG_PTR_TO_CTX,
1518         .arg2_type      = ARG_ANYTHING,
1519 };
1520
1521 BPF_CALL_5(bpf_l3_csum_replace, struct sk_buff *, skb, u32, offset,
1522            u64, from, u64, to, u64, flags)
1523 {
1524         __sum16 *ptr;
1525
1526         if (unlikely(flags & ~(BPF_F_HDR_FIELD_MASK)))
1527                 return -EINVAL;
1528         if (unlikely(offset > 0xffff || offset & 1))
1529                 return -EFAULT;
1530         if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1531                 return -EFAULT;
1532
1533         ptr = (__sum16 *)(skb->data + offset);
1534         switch (flags & BPF_F_HDR_FIELD_MASK) {
1535         case 0:
1536                 if (unlikely(from != 0))
1537                         return -EINVAL;
1538
1539                 csum_replace_by_diff(ptr, to);
1540                 break;
1541         case 2:
1542                 csum_replace2(ptr, from, to);
1543                 break;
1544         case 4:
1545                 csum_replace4(ptr, from, to);
1546                 break;
1547         default:
1548                 return -EINVAL;
1549         }
1550
1551         return 0;
1552 }
1553
1554 static const struct bpf_func_proto bpf_l3_csum_replace_proto = {
1555         .func           = bpf_l3_csum_replace,
1556         .gpl_only       = false,
1557         .ret_type       = RET_INTEGER,
1558         .arg1_type      = ARG_PTR_TO_CTX,
1559         .arg2_type      = ARG_ANYTHING,
1560         .arg3_type      = ARG_ANYTHING,
1561         .arg4_type      = ARG_ANYTHING,
1562         .arg5_type      = ARG_ANYTHING,
1563 };
1564
1565 BPF_CALL_5(bpf_l4_csum_replace, struct sk_buff *, skb, u32, offset,
1566            u64, from, u64, to, u64, flags)
1567 {
1568         bool is_pseudo = flags & BPF_F_PSEUDO_HDR;
1569         bool is_mmzero = flags & BPF_F_MARK_MANGLED_0;
1570         bool do_mforce = flags & BPF_F_MARK_ENFORCE;
1571         __sum16 *ptr;
1572
1573         if (unlikely(flags & ~(BPF_F_MARK_MANGLED_0 | BPF_F_MARK_ENFORCE |
1574                                BPF_F_PSEUDO_HDR | BPF_F_HDR_FIELD_MASK)))
1575                 return -EINVAL;
1576         if (unlikely(offset > 0xffff || offset & 1))
1577                 return -EFAULT;
1578         if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1579                 return -EFAULT;
1580
1581         ptr = (__sum16 *)(skb->data + offset);
1582         if (is_mmzero && !do_mforce && !*ptr)
1583                 return 0;
1584
1585         switch (flags & BPF_F_HDR_FIELD_MASK) {
1586         case 0:
1587                 if (unlikely(from != 0))
1588                         return -EINVAL;
1589
1590                 inet_proto_csum_replace_by_diff(ptr, skb, to, is_pseudo);
1591                 break;
1592         case 2:
1593                 inet_proto_csum_replace2(ptr, skb, from, to, is_pseudo);
1594                 break;
1595         case 4:
1596                 inet_proto_csum_replace4(ptr, skb, from, to, is_pseudo);
1597                 break;
1598         default:
1599                 return -EINVAL;
1600         }
1601
1602         if (is_mmzero && !*ptr)
1603                 *ptr = CSUM_MANGLED_0;
1604         return 0;
1605 }
1606
1607 static const struct bpf_func_proto bpf_l4_csum_replace_proto = {
1608         .func           = bpf_l4_csum_replace,
1609         .gpl_only       = false,
1610         .ret_type       = RET_INTEGER,
1611         .arg1_type      = ARG_PTR_TO_CTX,
1612         .arg2_type      = ARG_ANYTHING,
1613         .arg3_type      = ARG_ANYTHING,
1614         .arg4_type      = ARG_ANYTHING,
1615         .arg5_type      = ARG_ANYTHING,
1616 };
1617
1618 BPF_CALL_5(bpf_csum_diff, __be32 *, from, u32, from_size,
1619            __be32 *, to, u32, to_size, __wsum, seed)
1620 {
1621         struct bpf_scratchpad *sp = this_cpu_ptr(&bpf_sp);
1622         u32 diff_size = from_size + to_size;
1623         int i, j = 0;
1624
1625         /* This is quite flexible, some examples:
1626          *
1627          * from_size == 0, to_size > 0,  seed := csum --> pushing data
1628          * from_size > 0,  to_size == 0, seed := csum --> pulling data
1629          * from_size > 0,  to_size > 0,  seed := 0    --> diffing data
1630          *
1631          * Even for diffing, from_size and to_size don't need to be equal.
1632          */
1633         if (unlikely(((from_size | to_size) & (sizeof(__be32) - 1)) ||
1634                      diff_size > sizeof(sp->diff)))
1635                 return -EINVAL;
1636
1637         for (i = 0; i < from_size / sizeof(__be32); i++, j++)
1638                 sp->diff[j] = ~from[i];
1639         for (i = 0; i <   to_size / sizeof(__be32); i++, j++)
1640                 sp->diff[j] = to[i];
1641
1642         return csum_partial(sp->diff, diff_size, seed);
1643 }
1644
1645 static const struct bpf_func_proto bpf_csum_diff_proto = {
1646         .func           = bpf_csum_diff,
1647         .gpl_only       = false,
1648         .pkt_access     = true,
1649         .ret_type       = RET_INTEGER,
1650         .arg1_type      = ARG_PTR_TO_MEM,
1651         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
1652         .arg3_type      = ARG_PTR_TO_MEM,
1653         .arg4_type      = ARG_CONST_SIZE_OR_ZERO,
1654         .arg5_type      = ARG_ANYTHING,
1655 };
1656
1657 BPF_CALL_2(bpf_csum_update, struct sk_buff *, skb, __wsum, csum)
1658 {
1659         /* The interface is to be used in combination with bpf_csum_diff()
1660          * for direct packet writes. csum rotation for alignment as well
1661          * as emulating csum_sub() can be done from the eBPF program.
1662          */
1663         if (skb->ip_summed == CHECKSUM_COMPLETE)
1664                 return (skb->csum = csum_add(skb->csum, csum));
1665
1666         return -ENOTSUPP;
1667 }
1668
1669 static const struct bpf_func_proto bpf_csum_update_proto = {
1670         .func           = bpf_csum_update,
1671         .gpl_only       = false,
1672         .ret_type       = RET_INTEGER,
1673         .arg1_type      = ARG_PTR_TO_CTX,
1674         .arg2_type      = ARG_ANYTHING,
1675 };
1676
1677 static inline int __bpf_rx_skb(struct net_device *dev, struct sk_buff *skb)
1678 {
1679         return dev_forward_skb(dev, skb);
1680 }
1681
1682 static inline int __bpf_rx_skb_no_mac(struct net_device *dev,
1683                                       struct sk_buff *skb)
1684 {
1685         int ret = ____dev_forward_skb(dev, skb);
1686
1687         if (likely(!ret)) {
1688                 skb->dev = dev;
1689                 ret = netif_rx(skb);
1690         }
1691
1692         return ret;
1693 }
1694
1695 static inline int __bpf_tx_skb(struct net_device *dev, struct sk_buff *skb)
1696 {
1697         int ret;
1698
1699         if (unlikely(__this_cpu_read(xmit_recursion) > XMIT_RECURSION_LIMIT)) {
1700                 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
1701                 kfree_skb(skb);
1702                 return -ENETDOWN;
1703         }
1704
1705         skb->dev = dev;
1706
1707         __this_cpu_inc(xmit_recursion);
1708         ret = dev_queue_xmit(skb);
1709         __this_cpu_dec(xmit_recursion);
1710
1711         return ret;
1712 }
1713
1714 static int __bpf_redirect_no_mac(struct sk_buff *skb, struct net_device *dev,
1715                                  u32 flags)
1716 {
1717         unsigned int mlen = skb_network_offset(skb);
1718
1719         if (mlen) {
1720                 __skb_pull(skb, mlen);
1721
1722                 /* At ingress, the mac header has already been pulled once.
1723                  * At egress, skb_pospull_rcsum has to be done in case that
1724                  * the skb is originated from ingress (i.e. a forwarded skb)
1725                  * to ensure that rcsum starts at net header.
1726                  */
1727                 if (!skb_at_tc_ingress(skb))
1728                         skb_postpull_rcsum(skb, skb_mac_header(skb), mlen);
1729         }
1730         skb_pop_mac_header(skb);
1731         skb_reset_mac_len(skb);
1732         return flags & BPF_F_INGRESS ?
1733                __bpf_rx_skb_no_mac(dev, skb) : __bpf_tx_skb(dev, skb);
1734 }
1735
1736 static int __bpf_redirect_common(struct sk_buff *skb, struct net_device *dev,
1737                                  u32 flags)
1738 {
1739         /* Verify that a link layer header is carried */
1740         if (unlikely(skb->mac_header >= skb->network_header)) {
1741                 kfree_skb(skb);
1742                 return -ERANGE;
1743         }
1744
1745         bpf_push_mac_rcsum(skb);
1746         return flags & BPF_F_INGRESS ?
1747                __bpf_rx_skb(dev, skb) : __bpf_tx_skb(dev, skb);
1748 }
1749
1750 static int __bpf_redirect(struct sk_buff *skb, struct net_device *dev,
1751                           u32 flags)
1752 {
1753         if (dev_is_mac_header_xmit(dev))
1754                 return __bpf_redirect_common(skb, dev, flags);
1755         else
1756                 return __bpf_redirect_no_mac(skb, dev, flags);
1757 }
1758
1759 BPF_CALL_3(bpf_clone_redirect, struct sk_buff *, skb, u32, ifindex, u64, flags)
1760 {
1761         struct net_device *dev;
1762         struct sk_buff *clone;
1763         int ret;
1764
1765         if (unlikely(flags & ~(BPF_F_INGRESS)))
1766                 return -EINVAL;
1767
1768         dev = dev_get_by_index_rcu(dev_net(skb->dev), ifindex);
1769         if (unlikely(!dev))
1770                 return -EINVAL;
1771
1772         clone = skb_clone(skb, GFP_ATOMIC);
1773         if (unlikely(!clone))
1774                 return -ENOMEM;
1775
1776         /* For direct write, we need to keep the invariant that the skbs
1777          * we're dealing with need to be uncloned. Should uncloning fail
1778          * here, we need to free the just generated clone to unclone once
1779          * again.
1780          */
1781         ret = bpf_try_make_head_writable(skb);
1782         if (unlikely(ret)) {
1783                 kfree_skb(clone);
1784                 return -ENOMEM;
1785         }
1786
1787         return __bpf_redirect(clone, dev, flags);
1788 }
1789
1790 static const struct bpf_func_proto bpf_clone_redirect_proto = {
1791         .func           = bpf_clone_redirect,
1792         .gpl_only       = false,
1793         .ret_type       = RET_INTEGER,
1794         .arg1_type      = ARG_PTR_TO_CTX,
1795         .arg2_type      = ARG_ANYTHING,
1796         .arg3_type      = ARG_ANYTHING,
1797 };
1798
1799 struct redirect_info {
1800         u32 ifindex;
1801         u32 flags;
1802         struct bpf_map *map;
1803         struct bpf_map *map_to_flush;
1804         unsigned long   map_owner;
1805 };
1806
1807 static DEFINE_PER_CPU(struct redirect_info, redirect_info);
1808
1809 BPF_CALL_2(bpf_redirect, u32, ifindex, u64, flags)
1810 {
1811         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
1812
1813         if (unlikely(flags & ~(BPF_F_INGRESS)))
1814                 return TC_ACT_SHOT;
1815
1816         ri->ifindex = ifindex;
1817         ri->flags = flags;
1818
1819         return TC_ACT_REDIRECT;
1820 }
1821
1822 int skb_do_redirect(struct sk_buff *skb)
1823 {
1824         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
1825         struct net_device *dev;
1826
1827         dev = dev_get_by_index_rcu(dev_net(skb->dev), ri->ifindex);
1828         ri->ifindex = 0;
1829         if (unlikely(!dev)) {
1830                 kfree_skb(skb);
1831                 return -EINVAL;
1832         }
1833
1834         return __bpf_redirect(skb, dev, ri->flags);
1835 }
1836
1837 static const struct bpf_func_proto bpf_redirect_proto = {
1838         .func           = bpf_redirect,
1839         .gpl_only       = false,
1840         .ret_type       = RET_INTEGER,
1841         .arg1_type      = ARG_ANYTHING,
1842         .arg2_type      = ARG_ANYTHING,
1843 };
1844
1845 BPF_CALL_4(bpf_sk_redirect_map, struct sk_buff *, skb,
1846            struct bpf_map *, map, u32, key, u64, flags)
1847 {
1848         struct tcp_skb_cb *tcb = TCP_SKB_CB(skb);
1849
1850         /* If user passes invalid input drop the packet. */
1851         if (unlikely(flags))
1852                 return SK_DROP;
1853
1854         tcb->bpf.key = key;
1855         tcb->bpf.flags = flags;
1856         tcb->bpf.map = map;
1857
1858         return SK_PASS;
1859 }
1860
1861 struct sock *do_sk_redirect_map(struct sk_buff *skb)
1862 {
1863         struct tcp_skb_cb *tcb = TCP_SKB_CB(skb);
1864         struct sock *sk = NULL;
1865
1866         if (tcb->bpf.map) {
1867                 sk = __sock_map_lookup_elem(tcb->bpf.map, tcb->bpf.key);
1868
1869                 tcb->bpf.key = 0;
1870                 tcb->bpf.map = NULL;
1871         }
1872
1873         return sk;
1874 }
1875
1876 static const struct bpf_func_proto bpf_sk_redirect_map_proto = {
1877         .func           = bpf_sk_redirect_map,
1878         .gpl_only       = false,
1879         .ret_type       = RET_INTEGER,
1880         .arg1_type      = ARG_PTR_TO_CTX,
1881         .arg2_type      = ARG_CONST_MAP_PTR,
1882         .arg3_type      = ARG_ANYTHING,
1883         .arg4_type      = ARG_ANYTHING,
1884 };
1885
1886 BPF_CALL_1(bpf_get_cgroup_classid, const struct sk_buff *, skb)
1887 {
1888         return task_get_classid(skb);
1889 }
1890
1891 static const struct bpf_func_proto bpf_get_cgroup_classid_proto = {
1892         .func           = bpf_get_cgroup_classid,
1893         .gpl_only       = false,
1894         .ret_type       = RET_INTEGER,
1895         .arg1_type      = ARG_PTR_TO_CTX,
1896 };
1897
1898 BPF_CALL_1(bpf_get_route_realm, const struct sk_buff *, skb)
1899 {
1900         return dst_tclassid(skb);
1901 }
1902
1903 static const struct bpf_func_proto bpf_get_route_realm_proto = {
1904         .func           = bpf_get_route_realm,
1905         .gpl_only       = false,
1906         .ret_type       = RET_INTEGER,
1907         .arg1_type      = ARG_PTR_TO_CTX,
1908 };
1909
1910 BPF_CALL_1(bpf_get_hash_recalc, struct sk_buff *, skb)
1911 {
1912         /* If skb_clear_hash() was called due to mangling, we can
1913          * trigger SW recalculation here. Later access to hash
1914          * can then use the inline skb->hash via context directly
1915          * instead of calling this helper again.
1916          */
1917         return skb_get_hash(skb);
1918 }
1919
1920 static const struct bpf_func_proto bpf_get_hash_recalc_proto = {
1921         .func           = bpf_get_hash_recalc,
1922         .gpl_only       = false,
1923         .ret_type       = RET_INTEGER,
1924         .arg1_type      = ARG_PTR_TO_CTX,
1925 };
1926
1927 BPF_CALL_1(bpf_set_hash_invalid, struct sk_buff *, skb)
1928 {
1929         /* After all direct packet write, this can be used once for
1930          * triggering a lazy recalc on next skb_get_hash() invocation.
1931          */
1932         skb_clear_hash(skb);
1933         return 0;
1934 }
1935
1936 static const struct bpf_func_proto bpf_set_hash_invalid_proto = {
1937         .func           = bpf_set_hash_invalid,
1938         .gpl_only       = false,
1939         .ret_type       = RET_INTEGER,
1940         .arg1_type      = ARG_PTR_TO_CTX,
1941 };
1942
1943 BPF_CALL_2(bpf_set_hash, struct sk_buff *, skb, u32, hash)
1944 {
1945         /* Set user specified hash as L4(+), so that it gets returned
1946          * on skb_get_hash() call unless BPF prog later on triggers a
1947          * skb_clear_hash().
1948          */
1949         __skb_set_sw_hash(skb, hash, true);
1950         return 0;
1951 }
1952
1953 static const struct bpf_func_proto bpf_set_hash_proto = {
1954         .func           = bpf_set_hash,
1955         .gpl_only       = false,
1956         .ret_type       = RET_INTEGER,
1957         .arg1_type      = ARG_PTR_TO_CTX,
1958         .arg2_type      = ARG_ANYTHING,
1959 };
1960
1961 BPF_CALL_3(bpf_skb_vlan_push, struct sk_buff *, skb, __be16, vlan_proto,
1962            u16, vlan_tci)
1963 {
1964         int ret;
1965
1966         if (unlikely(vlan_proto != htons(ETH_P_8021Q) &&
1967                      vlan_proto != htons(ETH_P_8021AD)))
1968                 vlan_proto = htons(ETH_P_8021Q);
1969
1970         bpf_push_mac_rcsum(skb);
1971         ret = skb_vlan_push(skb, vlan_proto, vlan_tci);
1972         bpf_pull_mac_rcsum(skb);
1973
1974         bpf_compute_data_end(skb);
1975         return ret;
1976 }
1977
1978 const struct bpf_func_proto bpf_skb_vlan_push_proto = {
1979         .func           = bpf_skb_vlan_push,
1980         .gpl_only       = false,
1981         .ret_type       = RET_INTEGER,
1982         .arg1_type      = ARG_PTR_TO_CTX,
1983         .arg2_type      = ARG_ANYTHING,
1984         .arg3_type      = ARG_ANYTHING,
1985 };
1986 EXPORT_SYMBOL_GPL(bpf_skb_vlan_push_proto);
1987
1988 BPF_CALL_1(bpf_skb_vlan_pop, struct sk_buff *, skb)
1989 {
1990         int ret;
1991
1992         bpf_push_mac_rcsum(skb);
1993         ret = skb_vlan_pop(skb);
1994         bpf_pull_mac_rcsum(skb);
1995
1996         bpf_compute_data_end(skb);
1997         return ret;
1998 }
1999
2000 const struct bpf_func_proto bpf_skb_vlan_pop_proto = {
2001         .func           = bpf_skb_vlan_pop,
2002         .gpl_only       = false,
2003         .ret_type       = RET_INTEGER,
2004         .arg1_type      = ARG_PTR_TO_CTX,
2005 };
2006 EXPORT_SYMBOL_GPL(bpf_skb_vlan_pop_proto);
2007
2008 static int bpf_skb_generic_push(struct sk_buff *skb, u32 off, u32 len)
2009 {
2010         /* Caller already did skb_cow() with len as headroom,
2011          * so no need to do it here.
2012          */
2013         skb_push(skb, len);
2014         memmove(skb->data, skb->data + len, off);
2015         memset(skb->data + off, 0, len);
2016
2017         /* No skb_postpush_rcsum(skb, skb->data + off, len)
2018          * needed here as it does not change the skb->csum
2019          * result for checksum complete when summing over
2020          * zeroed blocks.
2021          */
2022         return 0;
2023 }
2024
2025 static int bpf_skb_generic_pop(struct sk_buff *skb, u32 off, u32 len)
2026 {
2027         /* skb_ensure_writable() is not needed here, as we're
2028          * already working on an uncloned skb.
2029          */
2030         if (unlikely(!pskb_may_pull(skb, off + len)))
2031                 return -ENOMEM;
2032
2033         skb_postpull_rcsum(skb, skb->data + off, len);
2034         memmove(skb->data + len, skb->data, off);
2035         __skb_pull(skb, len);
2036
2037         return 0;
2038 }
2039
2040 static int bpf_skb_net_hdr_push(struct sk_buff *skb, u32 off, u32 len)
2041 {
2042         bool trans_same = skb->transport_header == skb->network_header;
2043         int ret;
2044
2045         /* There's no need for __skb_push()/__skb_pull() pair to
2046          * get to the start of the mac header as we're guaranteed
2047          * to always start from here under eBPF.
2048          */
2049         ret = bpf_skb_generic_push(skb, off, len);
2050         if (likely(!ret)) {
2051                 skb->mac_header -= len;
2052                 skb->network_header -= len;
2053                 if (trans_same)
2054                         skb->transport_header = skb->network_header;
2055         }
2056
2057         return ret;
2058 }
2059
2060 static int bpf_skb_net_hdr_pop(struct sk_buff *skb, u32 off, u32 len)
2061 {
2062         bool trans_same = skb->transport_header == skb->network_header;
2063         int ret;
2064
2065         /* Same here, __skb_push()/__skb_pull() pair not needed. */
2066         ret = bpf_skb_generic_pop(skb, off, len);
2067         if (likely(!ret)) {
2068                 skb->mac_header += len;
2069                 skb->network_header += len;
2070                 if (trans_same)
2071                         skb->transport_header = skb->network_header;
2072         }
2073
2074         return ret;
2075 }
2076
2077 static int bpf_skb_proto_4_to_6(struct sk_buff *skb)
2078 {
2079         const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2080         u32 off = skb_mac_header_len(skb);
2081         int ret;
2082
2083         ret = skb_cow(skb, len_diff);
2084         if (unlikely(ret < 0))
2085                 return ret;
2086
2087         ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2088         if (unlikely(ret < 0))
2089                 return ret;
2090
2091         if (skb_is_gso(skb)) {
2092                 /* SKB_GSO_TCPV4 needs to be changed into
2093                  * SKB_GSO_TCPV6.
2094                  */
2095                 if (skb_shinfo(skb)->gso_type & SKB_GSO_TCPV4) {
2096                         skb_shinfo(skb)->gso_type &= ~SKB_GSO_TCPV4;
2097                         skb_shinfo(skb)->gso_type |=  SKB_GSO_TCPV6;
2098                 }
2099
2100                 /* Due to IPv6 header, MSS needs to be downgraded. */
2101                 skb_shinfo(skb)->gso_size -= len_diff;
2102                 /* Header must be checked, and gso_segs recomputed. */
2103                 skb_shinfo(skb)->gso_type |= SKB_GSO_DODGY;
2104                 skb_shinfo(skb)->gso_segs = 0;
2105         }
2106
2107         skb->protocol = htons(ETH_P_IPV6);
2108         skb_clear_hash(skb);
2109
2110         return 0;
2111 }
2112
2113 static int bpf_skb_proto_6_to_4(struct sk_buff *skb)
2114 {
2115         const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2116         u32 off = skb_mac_header_len(skb);
2117         int ret;
2118
2119         ret = skb_unclone(skb, GFP_ATOMIC);
2120         if (unlikely(ret < 0))
2121                 return ret;
2122
2123         ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
2124         if (unlikely(ret < 0))
2125                 return ret;
2126
2127         if (skb_is_gso(skb)) {
2128                 /* SKB_GSO_TCPV6 needs to be changed into
2129                  * SKB_GSO_TCPV4.
2130                  */
2131                 if (skb_shinfo(skb)->gso_type & SKB_GSO_TCPV6) {
2132                         skb_shinfo(skb)->gso_type &= ~SKB_GSO_TCPV6;
2133                         skb_shinfo(skb)->gso_type |=  SKB_GSO_TCPV4;
2134                 }
2135
2136                 /* Due to IPv4 header, MSS can be upgraded. */
2137                 skb_shinfo(skb)->gso_size += len_diff;
2138                 /* Header must be checked, and gso_segs recomputed. */
2139                 skb_shinfo(skb)->gso_type |= SKB_GSO_DODGY;
2140                 skb_shinfo(skb)->gso_segs = 0;
2141         }
2142
2143         skb->protocol = htons(ETH_P_IP);
2144         skb_clear_hash(skb);
2145
2146         return 0;
2147 }
2148
2149 static int bpf_skb_proto_xlat(struct sk_buff *skb, __be16 to_proto)
2150 {
2151         __be16 from_proto = skb->protocol;
2152
2153         if (from_proto == htons(ETH_P_IP) &&
2154               to_proto == htons(ETH_P_IPV6))
2155                 return bpf_skb_proto_4_to_6(skb);
2156
2157         if (from_proto == htons(ETH_P_IPV6) &&
2158               to_proto == htons(ETH_P_IP))
2159                 return bpf_skb_proto_6_to_4(skb);
2160
2161         return -ENOTSUPP;
2162 }
2163
2164 BPF_CALL_3(bpf_skb_change_proto, struct sk_buff *, skb, __be16, proto,
2165            u64, flags)
2166 {
2167         int ret;
2168
2169         if (unlikely(flags))
2170                 return -EINVAL;
2171
2172         /* General idea is that this helper does the basic groundwork
2173          * needed for changing the protocol, and eBPF program fills the
2174          * rest through bpf_skb_store_bytes(), bpf_lX_csum_replace()
2175          * and other helpers, rather than passing a raw buffer here.
2176          *
2177          * The rationale is to keep this minimal and without a need to
2178          * deal with raw packet data. F.e. even if we would pass buffers
2179          * here, the program still needs to call the bpf_lX_csum_replace()
2180          * helpers anyway. Plus, this way we keep also separation of
2181          * concerns, since f.e. bpf_skb_store_bytes() should only take
2182          * care of stores.
2183          *
2184          * Currently, additional options and extension header space are
2185          * not supported, but flags register is reserved so we can adapt
2186          * that. For offloads, we mark packet as dodgy, so that headers
2187          * need to be verified first.
2188          */
2189         ret = bpf_skb_proto_xlat(skb, proto);
2190         bpf_compute_data_end(skb);
2191         return ret;
2192 }
2193
2194 static const struct bpf_func_proto bpf_skb_change_proto_proto = {
2195         .func           = bpf_skb_change_proto,
2196         .gpl_only       = false,
2197         .ret_type       = RET_INTEGER,
2198         .arg1_type      = ARG_PTR_TO_CTX,
2199         .arg2_type      = ARG_ANYTHING,
2200         .arg3_type      = ARG_ANYTHING,
2201 };
2202
2203 BPF_CALL_2(bpf_skb_change_type, struct sk_buff *, skb, u32, pkt_type)
2204 {
2205         /* We only allow a restricted subset to be changed for now. */
2206         if (unlikely(!skb_pkt_type_ok(skb->pkt_type) ||
2207                      !skb_pkt_type_ok(pkt_type)))
2208                 return -EINVAL;
2209
2210         skb->pkt_type = pkt_type;
2211         return 0;
2212 }
2213
2214 static const struct bpf_func_proto bpf_skb_change_type_proto = {
2215         .func           = bpf_skb_change_type,
2216         .gpl_only       = false,
2217         .ret_type       = RET_INTEGER,
2218         .arg1_type      = ARG_PTR_TO_CTX,
2219         .arg2_type      = ARG_ANYTHING,
2220 };
2221
2222 static u32 bpf_skb_net_base_len(const struct sk_buff *skb)
2223 {
2224         switch (skb->protocol) {
2225         case htons(ETH_P_IP):
2226                 return sizeof(struct iphdr);
2227         case htons(ETH_P_IPV6):
2228                 return sizeof(struct ipv6hdr);
2229         default:
2230                 return ~0U;
2231         }
2232 }
2233
2234 static int bpf_skb_net_grow(struct sk_buff *skb, u32 len_diff)
2235 {
2236         u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
2237         int ret;
2238
2239         ret = skb_cow(skb, len_diff);
2240         if (unlikely(ret < 0))
2241                 return ret;
2242
2243         ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2244         if (unlikely(ret < 0))
2245                 return ret;
2246
2247         if (skb_is_gso(skb)) {
2248                 /* Due to header grow, MSS needs to be downgraded. */
2249                 skb_shinfo(skb)->gso_size -= len_diff;
2250                 /* Header must be checked, and gso_segs recomputed. */
2251                 skb_shinfo(skb)->gso_type |= SKB_GSO_DODGY;
2252                 skb_shinfo(skb)->gso_segs = 0;
2253         }
2254
2255         return 0;
2256 }
2257
2258 static int bpf_skb_net_shrink(struct sk_buff *skb, u32 len_diff)
2259 {
2260         u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
2261         int ret;
2262
2263         ret = skb_unclone(skb, GFP_ATOMIC);
2264         if (unlikely(ret < 0))
2265                 return ret;
2266
2267         ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
2268         if (unlikely(ret < 0))
2269                 return ret;
2270
2271         if (skb_is_gso(skb)) {
2272                 /* Due to header shrink, MSS can be upgraded. */
2273                 skb_shinfo(skb)->gso_size += len_diff;
2274                 /* Header must be checked, and gso_segs recomputed. */
2275                 skb_shinfo(skb)->gso_type |= SKB_GSO_DODGY;
2276                 skb_shinfo(skb)->gso_segs = 0;
2277         }
2278
2279         return 0;
2280 }
2281
2282 #define BPF_SKB_MAX_LEN SKB_MAX_ALLOC
2283
2284 static int bpf_skb_adjust_net(struct sk_buff *skb, s32 len_diff)
2285 {
2286         bool trans_same = skb->transport_header == skb->network_header;
2287         u32 len_cur, len_diff_abs = abs(len_diff);
2288         u32 len_min = bpf_skb_net_base_len(skb);
2289         u32 len_max = BPF_SKB_MAX_LEN;
2290         __be16 proto = skb->protocol;
2291         bool shrink = len_diff < 0;
2292         int ret;
2293
2294         if (unlikely(len_diff_abs > 0xfffU))
2295                 return -EFAULT;
2296         if (unlikely(proto != htons(ETH_P_IP) &&
2297                      proto != htons(ETH_P_IPV6)))
2298                 return -ENOTSUPP;
2299
2300         len_cur = skb->len - skb_network_offset(skb);
2301         if (skb_transport_header_was_set(skb) && !trans_same)
2302                 len_cur = skb_network_header_len(skb);
2303         if ((shrink && (len_diff_abs >= len_cur ||
2304                         len_cur - len_diff_abs < len_min)) ||
2305             (!shrink && (skb->len + len_diff_abs > len_max &&
2306                          !skb_is_gso(skb))))
2307                 return -ENOTSUPP;
2308
2309         ret = shrink ? bpf_skb_net_shrink(skb, len_diff_abs) :
2310                        bpf_skb_net_grow(skb, len_diff_abs);
2311
2312         bpf_compute_data_end(skb);
2313         return ret;
2314 }
2315
2316 BPF_CALL_4(bpf_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
2317            u32, mode, u64, flags)
2318 {
2319         if (unlikely(flags))
2320                 return -EINVAL;
2321         if (likely(mode == BPF_ADJ_ROOM_NET))
2322                 return bpf_skb_adjust_net(skb, len_diff);
2323
2324         return -ENOTSUPP;
2325 }
2326
2327 static const struct bpf_func_proto bpf_skb_adjust_room_proto = {
2328         .func           = bpf_skb_adjust_room,
2329         .gpl_only       = false,
2330         .ret_type       = RET_INTEGER,
2331         .arg1_type      = ARG_PTR_TO_CTX,
2332         .arg2_type      = ARG_ANYTHING,
2333         .arg3_type      = ARG_ANYTHING,
2334         .arg4_type      = ARG_ANYTHING,
2335 };
2336
2337 static u32 __bpf_skb_min_len(const struct sk_buff *skb)
2338 {
2339         u32 min_len = skb_network_offset(skb);
2340
2341         if (skb_transport_header_was_set(skb))
2342                 min_len = skb_transport_offset(skb);
2343         if (skb->ip_summed == CHECKSUM_PARTIAL)
2344                 min_len = skb_checksum_start_offset(skb) +
2345                           skb->csum_offset + sizeof(__sum16);
2346         return min_len;
2347 }
2348
2349 static int bpf_skb_grow_rcsum(struct sk_buff *skb, unsigned int new_len)
2350 {
2351         unsigned int old_len = skb->len;
2352         int ret;
2353
2354         ret = __skb_grow_rcsum(skb, new_len);
2355         if (!ret)
2356                 memset(skb->data + old_len, 0, new_len - old_len);
2357         return ret;
2358 }
2359
2360 static int bpf_skb_trim_rcsum(struct sk_buff *skb, unsigned int new_len)
2361 {
2362         return __skb_trim_rcsum(skb, new_len);
2363 }
2364
2365 BPF_CALL_3(bpf_skb_change_tail, struct sk_buff *, skb, u32, new_len,
2366            u64, flags)
2367 {
2368         u32 max_len = BPF_SKB_MAX_LEN;
2369         u32 min_len = __bpf_skb_min_len(skb);
2370         int ret;
2371
2372         if (unlikely(flags || new_len > max_len || new_len < min_len))
2373                 return -EINVAL;
2374         if (skb->encapsulation)
2375                 return -ENOTSUPP;
2376
2377         /* The basic idea of this helper is that it's performing the
2378          * needed work to either grow or trim an skb, and eBPF program
2379          * rewrites the rest via helpers like bpf_skb_store_bytes(),
2380          * bpf_lX_csum_replace() and others rather than passing a raw
2381          * buffer here. This one is a slow path helper and intended
2382          * for replies with control messages.
2383          *
2384          * Like in bpf_skb_change_proto(), we want to keep this rather
2385          * minimal and without protocol specifics so that we are able
2386          * to separate concerns as in bpf_skb_store_bytes() should only
2387          * be the one responsible for writing buffers.
2388          *
2389          * It's really expected to be a slow path operation here for
2390          * control message replies, so we're implicitly linearizing,
2391          * uncloning and drop offloads from the skb by this.
2392          */
2393         ret = __bpf_try_make_writable(skb, skb->len);
2394         if (!ret) {
2395                 if (new_len > skb->len)
2396                         ret = bpf_skb_grow_rcsum(skb, new_len);
2397                 else if (new_len < skb->len)
2398                         ret = bpf_skb_trim_rcsum(skb, new_len);
2399                 if (!ret && skb_is_gso(skb))
2400                         skb_gso_reset(skb);
2401         }
2402
2403         bpf_compute_data_end(skb);
2404         return ret;
2405 }
2406
2407 static const struct bpf_func_proto bpf_skb_change_tail_proto = {
2408         .func           = bpf_skb_change_tail,
2409         .gpl_only       = false,
2410         .ret_type       = RET_INTEGER,
2411         .arg1_type      = ARG_PTR_TO_CTX,
2412         .arg2_type      = ARG_ANYTHING,
2413         .arg3_type      = ARG_ANYTHING,
2414 };
2415
2416 BPF_CALL_3(bpf_skb_change_head, struct sk_buff *, skb, u32, head_room,
2417            u64, flags)
2418 {
2419         u32 max_len = BPF_SKB_MAX_LEN;
2420         u32 new_len = skb->len + head_room;
2421         int ret;
2422
2423         if (unlikely(flags || (!skb_is_gso(skb) && new_len > max_len) ||
2424                      new_len < skb->len))
2425                 return -EINVAL;
2426
2427         ret = skb_cow(skb, head_room);
2428         if (likely(!ret)) {
2429                 /* Idea for this helper is that we currently only
2430                  * allow to expand on mac header. This means that
2431                  * skb->protocol network header, etc, stay as is.
2432                  * Compared to bpf_skb_change_tail(), we're more
2433                  * flexible due to not needing to linearize or
2434                  * reset GSO. Intention for this helper is to be
2435                  * used by an L3 skb that needs to push mac header
2436                  * for redirection into L2 device.
2437                  */
2438                 __skb_push(skb, head_room);
2439                 memset(skb->data, 0, head_room);
2440                 skb_reset_mac_header(skb);
2441                 skb_reset_mac_len(skb);
2442         }
2443
2444         bpf_compute_data_end(skb);
2445         return 0;
2446 }
2447
2448 static const struct bpf_func_proto bpf_skb_change_head_proto = {
2449         .func           = bpf_skb_change_head,
2450         .gpl_only       = false,
2451         .ret_type       = RET_INTEGER,
2452         .arg1_type      = ARG_PTR_TO_CTX,
2453         .arg2_type      = ARG_ANYTHING,
2454         .arg3_type      = ARG_ANYTHING,
2455 };
2456
2457 BPF_CALL_2(bpf_xdp_adjust_head, struct xdp_buff *, xdp, int, offset)
2458 {
2459         void *data = xdp->data + offset;
2460
2461         if (unlikely(data < xdp->data_hard_start ||
2462                      data > xdp->data_end - ETH_HLEN))
2463                 return -EINVAL;
2464
2465         xdp->data = data;
2466
2467         return 0;
2468 }
2469
2470 static const struct bpf_func_proto bpf_xdp_adjust_head_proto = {
2471         .func           = bpf_xdp_adjust_head,
2472         .gpl_only       = false,
2473         .ret_type       = RET_INTEGER,
2474         .arg1_type      = ARG_PTR_TO_CTX,
2475         .arg2_type      = ARG_ANYTHING,
2476 };
2477
2478 static int __bpf_tx_xdp(struct net_device *dev,
2479                         struct bpf_map *map,
2480                         struct xdp_buff *xdp,
2481                         u32 index)
2482 {
2483         int err;
2484
2485         if (!dev->netdev_ops->ndo_xdp_xmit) {
2486                 return -EOPNOTSUPP;
2487         }
2488
2489         err = dev->netdev_ops->ndo_xdp_xmit(dev, xdp);
2490         if (err)
2491                 return err;
2492         if (map)
2493                 __dev_map_insert_ctx(map, index);
2494         else
2495                 dev->netdev_ops->ndo_xdp_flush(dev);
2496         return 0;
2497 }
2498
2499 void xdp_do_flush_map(void)
2500 {
2501         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
2502         struct bpf_map *map = ri->map_to_flush;
2503
2504         ri->map_to_flush = NULL;
2505         if (map)
2506                 __dev_map_flush(map);
2507 }
2508 EXPORT_SYMBOL_GPL(xdp_do_flush_map);
2509
2510 static inline bool xdp_map_invalid(const struct bpf_prog *xdp_prog,
2511                                    unsigned long aux)
2512 {
2513         return (unsigned long)xdp_prog->aux != aux;
2514 }
2515
2516 static int xdp_do_redirect_map(struct net_device *dev, struct xdp_buff *xdp,
2517                                struct bpf_prog *xdp_prog)
2518 {
2519         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
2520         unsigned long map_owner = ri->map_owner;
2521         struct bpf_map *map = ri->map;
2522         struct net_device *fwd = NULL;
2523         u32 index = ri->ifindex;
2524         int err;
2525
2526         ri->ifindex = 0;
2527         ri->map = NULL;
2528         ri->map_owner = 0;
2529
2530         if (unlikely(xdp_map_invalid(xdp_prog, map_owner))) {
2531                 err = -EFAULT;
2532                 map = NULL;
2533                 goto err;
2534         }
2535
2536         fwd = __dev_map_lookup_elem(map, index);
2537         if (!fwd) {
2538                 err = -EINVAL;
2539                 goto err;
2540         }
2541         if (ri->map_to_flush && ri->map_to_flush != map)
2542                 xdp_do_flush_map();
2543
2544         err = __bpf_tx_xdp(fwd, map, xdp, index);
2545         if (unlikely(err))
2546                 goto err;
2547
2548         ri->map_to_flush = map;
2549         _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
2550         return 0;
2551 err:
2552         _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
2553         return err;
2554 }
2555
2556 int xdp_do_redirect(struct net_device *dev, struct xdp_buff *xdp,
2557                     struct bpf_prog *xdp_prog)
2558 {
2559         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
2560         struct net_device *fwd;
2561         u32 index = ri->ifindex;
2562         int err;
2563
2564         if (ri->map)
2565                 return xdp_do_redirect_map(dev, xdp, xdp_prog);
2566
2567         fwd = dev_get_by_index_rcu(dev_net(dev), index);
2568         ri->ifindex = 0;
2569         if (unlikely(!fwd)) {
2570                 err = -EINVAL;
2571                 goto err;
2572         }
2573
2574         err = __bpf_tx_xdp(fwd, NULL, xdp, 0);
2575         if (unlikely(err))
2576                 goto err;
2577
2578         _trace_xdp_redirect(dev, xdp_prog, index);
2579         return 0;
2580 err:
2581         _trace_xdp_redirect_err(dev, xdp_prog, index, err);
2582         return err;
2583 }
2584 EXPORT_SYMBOL_GPL(xdp_do_redirect);
2585
2586 int xdp_do_generic_redirect(struct net_device *dev, struct sk_buff *skb,
2587                             struct bpf_prog *xdp_prog)
2588 {
2589         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
2590         unsigned long map_owner = ri->map_owner;
2591         struct bpf_map *map = ri->map;
2592         struct net_device *fwd = NULL;
2593         u32 index = ri->ifindex;
2594         unsigned int len;
2595         int err = 0;
2596
2597         ri->ifindex = 0;
2598         ri->map = NULL;
2599         ri->map_owner = 0;
2600
2601         if (map) {
2602                 if (unlikely(xdp_map_invalid(xdp_prog, map_owner))) {
2603                         err = -EFAULT;
2604                         map = NULL;
2605                         goto err;
2606                 }
2607                 fwd = __dev_map_lookup_elem(map, index);
2608         } else {
2609                 fwd = dev_get_by_index_rcu(dev_net(dev), index);
2610         }
2611         if (unlikely(!fwd)) {
2612                 err = -EINVAL;
2613                 goto err;
2614         }
2615
2616         if (unlikely(!(fwd->flags & IFF_UP))) {
2617                 err = -ENETDOWN;
2618                 goto err;
2619         }
2620
2621         len = fwd->mtu + fwd->hard_header_len + VLAN_HLEN;
2622         if (skb->len > len) {
2623                 err = -EMSGSIZE;
2624                 goto err;
2625         }
2626
2627         skb->dev = fwd;
2628         map ? _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index)
2629                 : _trace_xdp_redirect(dev, xdp_prog, index);
2630         return 0;
2631 err:
2632         map ? _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err)
2633                 : _trace_xdp_redirect_err(dev, xdp_prog, index, err);
2634         return err;
2635 }
2636 EXPORT_SYMBOL_GPL(xdp_do_generic_redirect);
2637
2638 BPF_CALL_2(bpf_xdp_redirect, u32, ifindex, u64, flags)
2639 {
2640         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
2641
2642         if (unlikely(flags))
2643                 return XDP_ABORTED;
2644
2645         ri->ifindex = ifindex;
2646         ri->flags = flags;
2647         ri->map = NULL;
2648         ri->map_owner = 0;
2649
2650         return XDP_REDIRECT;
2651 }
2652
2653 static const struct bpf_func_proto bpf_xdp_redirect_proto = {
2654         .func           = bpf_xdp_redirect,
2655         .gpl_only       = false,
2656         .ret_type       = RET_INTEGER,
2657         .arg1_type      = ARG_ANYTHING,
2658         .arg2_type      = ARG_ANYTHING,
2659 };
2660
2661 BPF_CALL_4(bpf_xdp_redirect_map, struct bpf_map *, map, u32, ifindex, u64, flags,
2662            unsigned long, map_owner)
2663 {
2664         struct redirect_info *ri = this_cpu_ptr(&redirect_info);
2665
2666         if (unlikely(flags))
2667                 return XDP_ABORTED;
2668
2669         ri->ifindex = ifindex;
2670         ri->flags = flags;
2671         ri->map = map;
2672         ri->map_owner = map_owner;
2673
2674         return XDP_REDIRECT;
2675 }
2676
2677 /* Note, arg4 is hidden from users and populated by the verifier
2678  * with the right pointer.
2679  */
2680 static const struct bpf_func_proto bpf_xdp_redirect_map_proto = {
2681         .func           = bpf_xdp_redirect_map,
2682         .gpl_only       = false,
2683         .ret_type       = RET_INTEGER,
2684         .arg1_type      = ARG_CONST_MAP_PTR,
2685         .arg2_type      = ARG_ANYTHING,
2686         .arg3_type      = ARG_ANYTHING,
2687 };
2688
2689 bool bpf_helper_changes_pkt_data(void *func)
2690 {
2691         if (func == bpf_skb_vlan_push ||
2692             func == bpf_skb_vlan_pop ||
2693             func == bpf_skb_store_bytes ||
2694             func == bpf_skb_change_proto ||
2695             func == bpf_skb_change_head ||
2696             func == bpf_skb_change_tail ||
2697             func == bpf_skb_adjust_room ||
2698             func == bpf_skb_pull_data ||
2699             func == bpf_clone_redirect ||
2700             func == bpf_l3_csum_replace ||
2701             func == bpf_l4_csum_replace ||
2702             func == bpf_xdp_adjust_head)
2703                 return true;
2704
2705         return false;
2706 }
2707
2708 static unsigned long bpf_skb_copy(void *dst_buff, const void *skb,
2709                                   unsigned long off, unsigned long len)
2710 {
2711         void *ptr = skb_header_pointer(skb, off, len, dst_buff);
2712
2713         if (unlikely(!ptr))
2714                 return len;
2715         if (ptr != dst_buff)
2716                 memcpy(dst_buff, ptr, len);
2717
2718         return 0;
2719 }
2720
2721 BPF_CALL_5(bpf_skb_event_output, struct sk_buff *, skb, struct bpf_map *, map,
2722            u64, flags, void *, meta, u64, meta_size)
2723 {
2724         u64 skb_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
2725
2726         if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
2727                 return -EINVAL;
2728         if (unlikely(skb_size > skb->len))
2729                 return -EFAULT;
2730
2731         return bpf_event_output(map, flags, meta, meta_size, skb, skb_size,
2732                                 bpf_skb_copy);
2733 }
2734
2735 static const struct bpf_func_proto bpf_skb_event_output_proto = {
2736         .func           = bpf_skb_event_output,
2737         .gpl_only       = true,
2738         .ret_type       = RET_INTEGER,
2739         .arg1_type      = ARG_PTR_TO_CTX,
2740         .arg2_type      = ARG_CONST_MAP_PTR,
2741         .arg3_type      = ARG_ANYTHING,
2742         .arg4_type      = ARG_PTR_TO_MEM,
2743         .arg5_type      = ARG_CONST_SIZE,
2744 };
2745
2746 static unsigned short bpf_tunnel_key_af(u64 flags)
2747 {
2748         return flags & BPF_F_TUNINFO_IPV6 ? AF_INET6 : AF_INET;
2749 }
2750
2751 BPF_CALL_4(bpf_skb_get_tunnel_key, struct sk_buff *, skb, struct bpf_tunnel_key *, to,
2752            u32, size, u64, flags)
2753 {
2754         const struct ip_tunnel_info *info = skb_tunnel_info(skb);
2755         u8 compat[sizeof(struct bpf_tunnel_key)];
2756         void *to_orig = to;
2757         int err;
2758
2759         if (unlikely(!info || (flags & ~(BPF_F_TUNINFO_IPV6)))) {
2760                 err = -EINVAL;
2761                 goto err_clear;
2762         }
2763         if (ip_tunnel_info_af(info) != bpf_tunnel_key_af(flags)) {
2764                 err = -EPROTO;
2765                 goto err_clear;
2766         }
2767         if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
2768                 err = -EINVAL;
2769                 switch (size) {
2770                 case offsetof(struct bpf_tunnel_key, tunnel_label):
2771                 case offsetof(struct bpf_tunnel_key, tunnel_ext):
2772                         goto set_compat;
2773                 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
2774                         /* Fixup deprecated structure layouts here, so we have
2775                          * a common path later on.
2776                          */
2777                         if (ip_tunnel_info_af(info) != AF_INET)
2778                                 goto err_clear;
2779 set_compat:
2780                         to = (struct bpf_tunnel_key *)compat;
2781                         break;
2782                 default:
2783                         goto err_clear;
2784                 }
2785         }
2786
2787         to->tunnel_id = be64_to_cpu(info->key.tun_id);
2788         to->tunnel_tos = info->key.tos;
2789         to->tunnel_ttl = info->key.ttl;
2790
2791         if (flags & BPF_F_TUNINFO_IPV6) {
2792                 memcpy(to->remote_ipv6, &info->key.u.ipv6.src,
2793                        sizeof(to->remote_ipv6));
2794                 to->tunnel_label = be32_to_cpu(info->key.label);
2795         } else {
2796                 to->remote_ipv4 = be32_to_cpu(info->key.u.ipv4.src);
2797         }
2798
2799         if (unlikely(size != sizeof(struct bpf_tunnel_key)))
2800                 memcpy(to_orig, to, size);
2801
2802         return 0;
2803 err_clear:
2804         memset(to_orig, 0, size);
2805         return err;
2806 }
2807
2808 static const struct bpf_func_proto bpf_skb_get_tunnel_key_proto = {
2809         .func           = bpf_skb_get_tunnel_key,
2810         .gpl_only       = false,
2811         .ret_type       = RET_INTEGER,
2812         .arg1_type      = ARG_PTR_TO_CTX,
2813         .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
2814         .arg3_type      = ARG_CONST_SIZE,
2815         .arg4_type      = ARG_ANYTHING,
2816 };
2817
2818 BPF_CALL_3(bpf_skb_get_tunnel_opt, struct sk_buff *, skb, u8 *, to, u32, size)
2819 {
2820         const struct ip_tunnel_info *info = skb_tunnel_info(skb);
2821         int err;
2822
2823         if (unlikely(!info ||
2824                      !(info->key.tun_flags & TUNNEL_OPTIONS_PRESENT))) {
2825                 err = -ENOENT;
2826                 goto err_clear;
2827         }
2828         if (unlikely(size < info->options_len)) {
2829                 err = -ENOMEM;
2830                 goto err_clear;
2831         }
2832
2833         ip_tunnel_info_opts_get(to, info);
2834         if (size > info->options_len)
2835                 memset(to + info->options_len, 0, size - info->options_len);
2836
2837         return info->options_len;
2838 err_clear:
2839         memset(to, 0, size);
2840         return err;
2841 }
2842
2843 static const struct bpf_func_proto bpf_skb_get_tunnel_opt_proto = {
2844         .func           = bpf_skb_get_tunnel_opt,
2845         .gpl_only       = false,
2846         .ret_type       = RET_INTEGER,
2847         .arg1_type      = ARG_PTR_TO_CTX,
2848         .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
2849         .arg3_type      = ARG_CONST_SIZE,
2850 };
2851
2852 static struct metadata_dst __percpu *md_dst;
2853
2854 BPF_CALL_4(bpf_skb_set_tunnel_key, struct sk_buff *, skb,
2855            const struct bpf_tunnel_key *, from, u32, size, u64, flags)
2856 {
2857         struct metadata_dst *md = this_cpu_ptr(md_dst);
2858         u8 compat[sizeof(struct bpf_tunnel_key)];
2859         struct ip_tunnel_info *info;
2860
2861         if (unlikely(flags & ~(BPF_F_TUNINFO_IPV6 | BPF_F_ZERO_CSUM_TX |
2862                                BPF_F_DONT_FRAGMENT)))
2863                 return -EINVAL;
2864         if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
2865                 switch (size) {
2866                 case offsetof(struct bpf_tunnel_key, tunnel_label):
2867                 case offsetof(struct bpf_tunnel_key, tunnel_ext):
2868                 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
2869                         /* Fixup deprecated structure layouts here, so we have
2870                          * a common path later on.
2871                          */
2872                         memcpy(compat, from, size);
2873                         memset(compat + size, 0, sizeof(compat) - size);
2874                         from = (const struct bpf_tunnel_key *) compat;
2875                         break;
2876                 default:
2877                         return -EINVAL;
2878                 }
2879         }
2880         if (unlikely((!(flags & BPF_F_TUNINFO_IPV6) && from->tunnel_label) ||
2881                      from->tunnel_ext))
2882                 return -EINVAL;
2883
2884         skb_dst_drop(skb);
2885         dst_hold((struct dst_entry *) md);
2886         skb_dst_set(skb, (struct dst_entry *) md);
2887
2888         info = &md->u.tun_info;
2889         info->mode = IP_TUNNEL_INFO_TX;
2890
2891         info->key.tun_flags = TUNNEL_KEY | TUNNEL_CSUM | TUNNEL_NOCACHE;
2892         if (flags & BPF_F_DONT_FRAGMENT)
2893                 info->key.tun_flags |= TUNNEL_DONT_FRAGMENT;
2894
2895         info->key.tun_id = cpu_to_be64(from->tunnel_id);
2896         info->key.tos = from->tunnel_tos;
2897         info->key.ttl = from->tunnel_ttl;
2898
2899         if (flags & BPF_F_TUNINFO_IPV6) {
2900                 info->mode |= IP_TUNNEL_INFO_IPV6;
2901                 memcpy(&info->key.u.ipv6.dst, from->remote_ipv6,
2902                        sizeof(from->remote_ipv6));
2903                 info->key.label = cpu_to_be32(from->tunnel_label) &
2904                                   IPV6_FLOWLABEL_MASK;
2905         } else {
2906                 info->key.u.ipv4.dst = cpu_to_be32(from->remote_ipv4);
2907                 if (flags & BPF_F_ZERO_CSUM_TX)
2908                         info->key.tun_flags &= ~TUNNEL_CSUM;
2909         }
2910
2911         return 0;
2912 }
2913
2914 static const struct bpf_func_proto bpf_skb_set_tunnel_key_proto = {
2915         .func           = bpf_skb_set_tunnel_key,
2916         .gpl_only       = false,
2917         .ret_type       = RET_INTEGER,
2918         .arg1_type      = ARG_PTR_TO_CTX,
2919         .arg2_type      = ARG_PTR_TO_MEM,
2920         .arg3_type      = ARG_CONST_SIZE,
2921         .arg4_type      = ARG_ANYTHING,
2922 };
2923
2924 BPF_CALL_3(bpf_skb_set_tunnel_opt, struct sk_buff *, skb,
2925            const u8 *, from, u32, size)
2926 {
2927         struct ip_tunnel_info *info = skb_tunnel_info(skb);
2928         const struct metadata_dst *md = this_cpu_ptr(md_dst);
2929
2930         if (unlikely(info != &md->u.tun_info || (size & (sizeof(u32) - 1))))
2931                 return -EINVAL;
2932         if (unlikely(size > IP_TUNNEL_OPTS_MAX))
2933                 return -ENOMEM;
2934
2935         ip_tunnel_info_opts_set(info, from, size);
2936
2937         return 0;
2938 }
2939
2940 static const struct bpf_func_proto bpf_skb_set_tunnel_opt_proto = {
2941         .func           = bpf_skb_set_tunnel_opt,
2942         .gpl_only       = false,
2943         .ret_type       = RET_INTEGER,
2944         .arg1_type      = ARG_PTR_TO_CTX,
2945         .arg2_type      = ARG_PTR_TO_MEM,
2946         .arg3_type      = ARG_CONST_SIZE,
2947 };
2948
2949 static const struct bpf_func_proto *
2950 bpf_get_skb_set_tunnel_proto(enum bpf_func_id which)
2951 {
2952         if (!md_dst) {
2953                 /* Race is not possible, since it's called from verifier
2954                  * that is holding verifier mutex.
2955                  */
2956                 md_dst = metadata_dst_alloc_percpu(IP_TUNNEL_OPTS_MAX,
2957                                                    METADATA_IP_TUNNEL,
2958                                                    GFP_KERNEL);
2959                 if (!md_dst)
2960                         return NULL;
2961         }
2962
2963         switch (which) {
2964         case BPF_FUNC_skb_set_tunnel_key:
2965                 return &bpf_skb_set_tunnel_key_proto;
2966         case BPF_FUNC_skb_set_tunnel_opt:
2967                 return &bpf_skb_set_tunnel_opt_proto;
2968         default:
2969                 return NULL;
2970         }
2971 }
2972
2973 BPF_CALL_3(bpf_skb_under_cgroup, struct sk_buff *, skb, struct bpf_map *, map,
2974            u32, idx)
2975 {
2976         struct bpf_array *array = container_of(map, struct bpf_array, map);
2977         struct cgroup *cgrp;
2978         struct sock *sk;
2979
2980         sk = skb_to_full_sk(skb);
2981         if (!sk || !sk_fullsock(sk))
2982                 return -ENOENT;
2983         if (unlikely(idx >= array->map.max_entries))
2984                 return -E2BIG;
2985
2986         cgrp = READ_ONCE(array->ptrs[idx]);
2987         if (unlikely(!cgrp))
2988                 return -EAGAIN;
2989
2990         return sk_under_cgroup_hierarchy(sk, cgrp);
2991 }
2992
2993 static const struct bpf_func_proto bpf_skb_under_cgroup_proto = {
2994         .func           = bpf_skb_under_cgroup,
2995         .gpl_only       = false,
2996         .ret_type       = RET_INTEGER,
2997         .arg1_type      = ARG_PTR_TO_CTX,
2998         .arg2_type      = ARG_CONST_MAP_PTR,
2999         .arg3_type      = ARG_ANYTHING,
3000 };
3001
3002 static unsigned long bpf_xdp_copy(void *dst_buff, const void *src_buff,
3003                                   unsigned long off, unsigned long len)
3004 {
3005         memcpy(dst_buff, src_buff + off, len);
3006         return 0;
3007 }
3008
3009 BPF_CALL_5(bpf_xdp_event_output, struct xdp_buff *, xdp, struct bpf_map *, map,
3010            u64, flags, void *, meta, u64, meta_size)
3011 {
3012         u64 xdp_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
3013
3014         if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
3015                 return -EINVAL;
3016         if (unlikely(xdp_size > (unsigned long)(xdp->data_end - xdp->data)))
3017                 return -EFAULT;
3018
3019         return bpf_event_output(map, flags, meta, meta_size, xdp->data,
3020                                 xdp_size, bpf_xdp_copy);
3021 }
3022
3023 static const struct bpf_func_proto bpf_xdp_event_output_proto = {
3024         .func           = bpf_xdp_event_output,
3025         .gpl_only       = true,
3026         .ret_type       = RET_INTEGER,
3027         .arg1_type      = ARG_PTR_TO_CTX,
3028         .arg2_type      = ARG_CONST_MAP_PTR,
3029         .arg3_type      = ARG_ANYTHING,
3030         .arg4_type      = ARG_PTR_TO_MEM,
3031         .arg5_type      = ARG_CONST_SIZE,
3032 };
3033
3034 BPF_CALL_1(bpf_get_socket_cookie, struct sk_buff *, skb)
3035 {
3036         return skb->sk ? sock_gen_cookie(skb->sk) : 0;
3037 }
3038
3039 static const struct bpf_func_proto bpf_get_socket_cookie_proto = {
3040         .func           = bpf_get_socket_cookie,
3041         .gpl_only       = false,
3042         .ret_type       = RET_INTEGER,
3043         .arg1_type      = ARG_PTR_TO_CTX,
3044 };
3045
3046 BPF_CALL_1(bpf_get_socket_uid, struct sk_buff *, skb)
3047 {
3048         struct sock *sk = sk_to_full_sk(skb->sk);
3049         kuid_t kuid;
3050
3051         if (!sk || !sk_fullsock(sk))
3052                 return overflowuid;
3053         kuid = sock_net_uid(sock_net(sk), sk);
3054         return from_kuid_munged(sock_net(sk)->user_ns, kuid);
3055 }
3056
3057 static const struct bpf_func_proto bpf_get_socket_uid_proto = {
3058         .func           = bpf_get_socket_uid,
3059         .gpl_only       = false,
3060         .ret_type       = RET_INTEGER,
3061         .arg1_type      = ARG_PTR_TO_CTX,
3062 };
3063
3064 BPF_CALL_5(bpf_setsockopt, struct bpf_sock_ops_kern *, bpf_sock,
3065            int, level, int, optname, char *, optval, int, optlen)
3066 {
3067         struct sock *sk = bpf_sock->sk;
3068         int ret = 0;
3069         int val;
3070
3071         if (!sk_fullsock(sk))
3072                 return -EINVAL;
3073
3074         if (level == SOL_SOCKET) {
3075                 if (optlen != sizeof(int))
3076                         return -EINVAL;
3077                 val = *((int *)optval);
3078
3079                 /* Only some socketops are supported */
3080                 switch (optname) {
3081                 case SO_RCVBUF:
3082                         val = min_t(u32, val, sysctl_rmem_max);
3083                         sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
3084                         sk->sk_rcvbuf = max_t(int, val * 2, SOCK_MIN_RCVBUF);
3085                         break;
3086                 case SO_SNDBUF:
3087                         val = min_t(u32, val, sysctl_wmem_max);
3088                         sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
3089                         sk->sk_sndbuf = max_t(int, val * 2, SOCK_MIN_SNDBUF);
3090                         break;
3091                 case SO_MAX_PACING_RATE:
3092                         sk->sk_max_pacing_rate = val;
3093                         sk->sk_pacing_rate = min(sk->sk_pacing_rate,
3094                                                  sk->sk_max_pacing_rate);
3095                         break;
3096                 case SO_PRIORITY:
3097                         sk->sk_priority = val;
3098                         break;
3099                 case SO_RCVLOWAT:
3100                         if (val < 0)
3101                                 val = INT_MAX;
3102                         sk->sk_rcvlowat = val ? : 1;
3103                         break;
3104                 case SO_MARK:
3105                         if (sk->sk_mark != val) {
3106                                 sk->sk_mark = val;
3107                                 sk_dst_reset(sk);
3108                         }
3109                         break;
3110                 default:
3111                         ret = -EINVAL;
3112                 }
3113 #ifdef CONFIG_INET
3114         } else if (level == SOL_TCP &&
3115                    sk->sk_prot->setsockopt == tcp_setsockopt) {
3116                 if (optname == TCP_CONGESTION) {
3117                         char name[TCP_CA_NAME_MAX];
3118                         bool reinit = bpf_sock->op > BPF_SOCK_OPS_NEEDS_ECN;
3119
3120                         strncpy(name, optval, min_t(long, optlen,
3121                                                     TCP_CA_NAME_MAX-1));
3122                         name[TCP_CA_NAME_MAX-1] = 0;
3123                         ret = tcp_set_congestion_control(sk, name, false,
3124                                                          reinit, true);
3125                 } else {
3126                         struct tcp_sock *tp = tcp_sk(sk);
3127
3128                         if (optlen != sizeof(int))
3129                                 return -EINVAL;
3130
3131                         val = *((int *)optval);
3132                         /* Only some options are supported */
3133                         switch (optname) {
3134                         case TCP_BPF_IW:
3135                                 if (val <= 0 || tp->data_segs_out > tp->syn_data)
3136                                         ret = -EINVAL;
3137                                 else
3138                                         tp->snd_cwnd = val;
3139                                 break;
3140                         case TCP_BPF_SNDCWND_CLAMP:
3141                                 if (val <= 0) {
3142                                         ret = -EINVAL;
3143                                 } else {
3144                                         tp->snd_cwnd_clamp = val;
3145                                         tp->snd_ssthresh = val;
3146                                 }
3147                                 break;
3148                         default:
3149                                 ret = -EINVAL;
3150                         }
3151                 }
3152 #endif
3153         } else {
3154                 ret = -EINVAL;
3155         }
3156         return ret;
3157 }
3158
3159 static const struct bpf_func_proto bpf_setsockopt_proto = {
3160         .func           = bpf_setsockopt,
3161         .gpl_only       = true,
3162         .ret_type       = RET_INTEGER,
3163         .arg1_type      = ARG_PTR_TO_CTX,
3164         .arg2_type      = ARG_ANYTHING,
3165         .arg3_type      = ARG_ANYTHING,
3166         .arg4_type      = ARG_PTR_TO_MEM,
3167         .arg5_type      = ARG_CONST_SIZE,
3168 };
3169
3170 static const struct bpf_func_proto *
3171 bpf_base_func_proto(enum bpf_func_id func_id)
3172 {
3173         switch (func_id) {
3174         case BPF_FUNC_map_lookup_elem:
3175                 return &bpf_map_lookup_elem_proto;
3176         case BPF_FUNC_map_update_elem:
3177                 return &bpf_map_update_elem_proto;
3178         case BPF_FUNC_map_delete_elem:
3179                 return &bpf_map_delete_elem_proto;
3180         case BPF_FUNC_get_prandom_u32:
3181                 return &bpf_get_prandom_u32_proto;
3182         case BPF_FUNC_get_smp_processor_id:
3183                 return &bpf_get_raw_smp_processor_id_proto;
3184         case BPF_FUNC_get_numa_node_id:
3185                 return &bpf_get_numa_node_id_proto;
3186         case BPF_FUNC_tail_call:
3187                 return &bpf_tail_call_proto;
3188         case BPF_FUNC_ktime_get_ns:
3189                 return &bpf_ktime_get_ns_proto;
3190         case BPF_FUNC_trace_printk:
3191                 if (capable(CAP_SYS_ADMIN))
3192                         return bpf_get_trace_printk_proto();
3193         default:
3194                 return NULL;
3195         }
3196 }
3197
3198 static const struct bpf_func_proto *
3199 sock_filter_func_proto(enum bpf_func_id func_id)
3200 {
3201         switch (func_id) {
3202         /* inet and inet6 sockets are created in a process
3203          * context so there is always a valid uid/gid
3204          */
3205         case BPF_FUNC_get_current_uid_gid:
3206                 return &bpf_get_current_uid_gid_proto;
3207         default:
3208                 return bpf_base_func_proto(func_id);
3209         }
3210 }
3211
3212 static const struct bpf_func_proto *
3213 sk_filter_func_proto(enum bpf_func_id func_id)
3214 {
3215         switch (func_id) {
3216         case BPF_FUNC_skb_load_bytes:
3217                 return &bpf_skb_load_bytes_proto;
3218         case BPF_FUNC_get_socket_cookie:
3219                 return &bpf_get_socket_cookie_proto;
3220         case BPF_FUNC_get_socket_uid:
3221                 return &bpf_get_socket_uid_proto;
3222         default:
3223                 return bpf_base_func_proto(func_id);
3224         }
3225 }
3226
3227 static const struct bpf_func_proto *
3228 tc_cls_act_func_proto(enum bpf_func_id func_id)
3229 {
3230         switch (func_id) {
3231         case BPF_FUNC_skb_store_bytes:
3232                 return &bpf_skb_store_bytes_proto;
3233         case BPF_FUNC_skb_load_bytes:
3234                 return &bpf_skb_load_bytes_proto;
3235         case BPF_FUNC_skb_pull_data:
3236                 return &bpf_skb_pull_data_proto;
3237         case BPF_FUNC_csum_diff:
3238                 return &bpf_csum_diff_proto;
3239         case BPF_FUNC_csum_update:
3240                 return &bpf_csum_update_proto;
3241         case BPF_FUNC_l3_csum_replace:
3242                 return &bpf_l3_csum_replace_proto;
3243         case BPF_FUNC_l4_csum_replace:
3244                 return &bpf_l4_csum_replace_proto;
3245         case BPF_FUNC_clone_redirect:
3246                 return &bpf_clone_redirect_proto;
3247         case BPF_FUNC_get_cgroup_classid:
3248                 return &bpf_get_cgroup_classid_proto;
3249         case BPF_FUNC_skb_vlan_push:
3250                 return &bpf_skb_vlan_push_proto;
3251         case BPF_FUNC_skb_vlan_pop:
3252                 return &bpf_skb_vlan_pop_proto;
3253         case BPF_FUNC_skb_change_proto:
3254                 return &bpf_skb_change_proto_proto;
3255         case BPF_FUNC_skb_change_type:
3256                 return &bpf_skb_change_type_proto;
3257         case BPF_FUNC_skb_adjust_room:
3258                 return &bpf_skb_adjust_room_proto;
3259         case BPF_FUNC_skb_change_tail:
3260                 return &bpf_skb_change_tail_proto;
3261         case BPF_FUNC_skb_get_tunnel_key:
3262                 return &bpf_skb_get_tunnel_key_proto;
3263         case BPF_FUNC_skb_set_tunnel_key:
3264                 return bpf_get_skb_set_tunnel_proto(func_id);
3265         case BPF_FUNC_skb_get_tunnel_opt:
3266                 return &bpf_skb_get_tunnel_opt_proto;
3267         case BPF_FUNC_skb_set_tunnel_opt:
3268                 return bpf_get_skb_set_tunnel_proto(func_id);
3269         case BPF_FUNC_redirect:
3270                 return &bpf_redirect_proto;
3271         case BPF_FUNC_get_route_realm:
3272                 return &bpf_get_route_realm_proto;
3273         case BPF_FUNC_get_hash_recalc:
3274                 return &bpf_get_hash_recalc_proto;
3275         case BPF_FUNC_set_hash_invalid:
3276                 return &bpf_set_hash_invalid_proto;
3277         case BPF_FUNC_set_hash:
3278                 return &bpf_set_hash_proto;
3279         case BPF_FUNC_perf_event_output:
3280                 return &bpf_skb_event_output_proto;
3281         case BPF_FUNC_get_smp_processor_id:
3282                 return &bpf_get_smp_processor_id_proto;
3283         case BPF_FUNC_skb_under_cgroup:
3284                 return &bpf_skb_under_cgroup_proto;
3285         case BPF_FUNC_get_socket_cookie:
3286                 return &bpf_get_socket_cookie_proto;
3287         case BPF_FUNC_get_socket_uid:
3288                 return &bpf_get_socket_uid_proto;
3289         default:
3290                 return bpf_base_func_proto(func_id);
3291         }
3292 }
3293
3294 static const struct bpf_func_proto *
3295 xdp_func_proto(enum bpf_func_id func_id)
3296 {
3297         switch (func_id) {
3298         case BPF_FUNC_perf_event_output:
3299                 return &bpf_xdp_event_output_proto;
3300         case BPF_FUNC_get_smp_processor_id:
3301                 return &bpf_get_smp_processor_id_proto;
3302         case BPF_FUNC_xdp_adjust_head:
3303                 return &bpf_xdp_adjust_head_proto;
3304         case BPF_FUNC_redirect:
3305                 return &bpf_xdp_redirect_proto;
3306         case BPF_FUNC_redirect_map:
3307                 return &bpf_xdp_redirect_map_proto;
3308         default:
3309                 return bpf_base_func_proto(func_id);
3310         }
3311 }
3312
3313 static const struct bpf_func_proto *
3314 lwt_inout_func_proto(enum bpf_func_id func_id)
3315 {
3316         switch (func_id) {
3317         case BPF_FUNC_skb_load_bytes:
3318                 return &bpf_skb_load_bytes_proto;
3319         case BPF_FUNC_skb_pull_data:
3320                 return &bpf_skb_pull_data_proto;
3321         case BPF_FUNC_csum_diff:
3322                 return &bpf_csum_diff_proto;
3323         case BPF_FUNC_get_cgroup_classid:
3324                 return &bpf_get_cgroup_classid_proto;
3325         case BPF_FUNC_get_route_realm:
3326                 return &bpf_get_route_realm_proto;
3327         case BPF_FUNC_get_hash_recalc:
3328                 return &bpf_get_hash_recalc_proto;
3329         case BPF_FUNC_perf_event_output:
3330                 return &bpf_skb_event_output_proto;
3331         case BPF_FUNC_get_smp_processor_id:
3332                 return &bpf_get_smp_processor_id_proto;
3333         case BPF_FUNC_skb_under_cgroup:
3334                 return &bpf_skb_under_cgroup_proto;
3335         default:
3336                 return bpf_base_func_proto(func_id);
3337         }
3338 }
3339
3340 static const struct bpf_func_proto *
3341         sock_ops_func_proto(enum bpf_func_id func_id)
3342 {
3343         switch (func_id) {
3344         case BPF_FUNC_setsockopt:
3345                 return &bpf_setsockopt_proto;
3346         case BPF_FUNC_sock_map_update:
3347                 return &bpf_sock_map_update_proto;
3348         default:
3349                 return bpf_base_func_proto(func_id);
3350         }
3351 }
3352
3353 static const struct bpf_func_proto *sk_skb_func_proto(enum bpf_func_id func_id)
3354 {
3355         switch (func_id) {
3356         case BPF_FUNC_skb_store_bytes:
3357                 return &bpf_skb_store_bytes_proto;
3358         case BPF_FUNC_skb_load_bytes:
3359                 return &bpf_skb_load_bytes_proto;
3360         case BPF_FUNC_skb_pull_data:
3361                 return &bpf_skb_pull_data_proto;
3362         case BPF_FUNC_skb_change_tail:
3363                 return &bpf_skb_change_tail_proto;
3364         case BPF_FUNC_skb_change_head:
3365                 return &bpf_skb_change_head_proto;
3366         case BPF_FUNC_get_socket_cookie:
3367                 return &bpf_get_socket_cookie_proto;
3368         case BPF_FUNC_get_socket_uid:
3369                 return &bpf_get_socket_uid_proto;
3370         case BPF_FUNC_sk_redirect_map:
3371                 return &bpf_sk_redirect_map_proto;
3372         default:
3373                 return bpf_base_func_proto(func_id);
3374         }
3375 }
3376
3377 static const struct bpf_func_proto *
3378 lwt_xmit_func_proto(enum bpf_func_id func_id)
3379 {
3380         switch (func_id) {
3381         case BPF_FUNC_skb_get_tunnel_key:
3382                 return &bpf_skb_get_tunnel_key_proto;
3383         case BPF_FUNC_skb_set_tunnel_key:
3384                 return bpf_get_skb_set_tunnel_proto(func_id);
3385         case BPF_FUNC_skb_get_tunnel_opt:
3386                 return &bpf_skb_get_tunnel_opt_proto;
3387         case BPF_FUNC_skb_set_tunnel_opt:
3388                 return bpf_get_skb_set_tunnel_proto(func_id);
3389         case BPF_FUNC_redirect:
3390                 return &bpf_redirect_proto;
3391         case BPF_FUNC_clone_redirect:
3392                 return &bpf_clone_redirect_proto;
3393         case BPF_FUNC_skb_change_tail:
3394                 return &bpf_skb_change_tail_proto;
3395         case BPF_FUNC_skb_change_head:
3396                 return &bpf_skb_change_head_proto;
3397         case BPF_FUNC_skb_store_bytes:
3398                 return &bpf_skb_store_bytes_proto;
3399         case BPF_FUNC_csum_update:
3400                 return &bpf_csum_update_proto;
3401         case BPF_FUNC_l3_csum_replace:
3402                 return &bpf_l3_csum_replace_proto;
3403         case BPF_FUNC_l4_csum_replace:
3404                 return &bpf_l4_csum_replace_proto;
3405         case BPF_FUNC_set_hash_invalid:
3406                 return &bpf_set_hash_invalid_proto;
3407         default:
3408                 return lwt_inout_func_proto(func_id);
3409         }
3410 }
3411
3412 static bool bpf_skb_is_valid_access(int off, int size, enum bpf_access_type type,
3413                                     struct bpf_insn_access_aux *info)
3414 {
3415         const int size_default = sizeof(__u32);
3416
3417         if (off < 0 || off >= sizeof(struct __sk_buff))
3418                 return false;
3419
3420         /* The verifier guarantees that size > 0. */
3421         if (off % size != 0)
3422                 return false;
3423
3424         switch (off) {
3425         case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
3426                 if (off + size > offsetofend(struct __sk_buff, cb[4]))
3427                         return false;
3428                 break;
3429         case bpf_ctx_range_till(struct __sk_buff, remote_ip6[0], remote_ip6[3]):
3430         case bpf_ctx_range_till(struct __sk_buff, local_ip6[0], local_ip6[3]):
3431         case bpf_ctx_range_till(struct __sk_buff, remote_ip4, remote_ip4):
3432         case bpf_ctx_range_till(struct __sk_buff, local_ip4, local_ip4):
3433         case bpf_ctx_range(struct __sk_buff, data):
3434         case bpf_ctx_range(struct __sk_buff, data_end):
3435                 if (size != size_default)
3436                         return false;
3437                 break;
3438         default:
3439                 /* Only narrow read access allowed for now. */
3440                 if (type == BPF_WRITE) {
3441                         if (size != size_default)
3442                                 return false;
3443                 } else {
3444                         bpf_ctx_record_field_size(info, size_default);
3445                         if (!bpf_ctx_narrow_access_ok(off, size, size_default))
3446                                 return false;
3447                 }
3448         }
3449
3450         return true;
3451 }
3452
3453 static bool sk_filter_is_valid_access(int off, int size,
3454                                       enum bpf_access_type type,
3455                                       struct bpf_insn_access_aux *info)
3456 {
3457         switch (off) {
3458         case bpf_ctx_range(struct __sk_buff, tc_classid):
3459         case bpf_ctx_range(struct __sk_buff, data):
3460         case bpf_ctx_range(struct __sk_buff, data_end):
3461         case bpf_ctx_range_till(struct __sk_buff, family, local_port):
3462                 return false;
3463         }
3464
3465         if (type == BPF_WRITE) {
3466                 switch (off) {
3467                 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
3468                         break;
3469                 default:
3470                         return false;
3471                 }
3472         }
3473
3474         return bpf_skb_is_valid_access(off, size, type, info);
3475 }
3476
3477 static bool lwt_is_valid_access(int off, int size,
3478                                 enum bpf_access_type type,
3479                                 struct bpf_insn_access_aux *info)
3480 {
3481         switch (off) {
3482         case bpf_ctx_range(struct __sk_buff, tc_classid):
3483         case bpf_ctx_range_till(struct __sk_buff, family, local_port):
3484                 return false;
3485         }
3486
3487         if (type == BPF_WRITE) {
3488                 switch (off) {
3489                 case bpf_ctx_range(struct __sk_buff, mark):
3490                 case bpf_ctx_range(struct __sk_buff, priority):
3491                 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
3492                         break;
3493                 default:
3494                         return false;
3495                 }
3496         }
3497
3498         switch (off) {
3499         case bpf_ctx_range(struct __sk_buff, data):
3500                 info->reg_type = PTR_TO_PACKET;
3501                 break;
3502         case bpf_ctx_range(struct __sk_buff, data_end):
3503                 info->reg_type = PTR_TO_PACKET_END;
3504                 break;
3505         }
3506
3507         return bpf_skb_is_valid_access(off, size, type, info);
3508 }
3509
3510 static bool sock_filter_is_valid_access(int off, int size,
3511                                         enum bpf_access_type type,
3512                                         struct bpf_insn_access_aux *info)
3513 {
3514         if (type == BPF_WRITE) {
3515                 switch (off) {
3516                 case offsetof(struct bpf_sock, bound_dev_if):
3517                 case offsetof(struct bpf_sock, mark):
3518                 case offsetof(struct bpf_sock, priority):
3519                         break;
3520                 default:
3521                         return false;
3522                 }
3523         }
3524
3525         if (off < 0 || off + size > sizeof(struct bpf_sock))
3526                 return false;
3527         /* The verifier guarantees that size > 0. */
3528         if (off % size != 0)
3529                 return false;
3530         if (size != sizeof(__u32))
3531                 return false;
3532
3533         return true;
3534 }
3535
3536 static int bpf_unclone_prologue(struct bpf_insn *insn_buf, bool direct_write,
3537                                 const struct bpf_prog *prog, int drop_verdict)
3538 {
3539         struct bpf_insn *insn = insn_buf;
3540
3541         if (!direct_write)
3542                 return 0;
3543
3544         /* if (!skb->cloned)
3545          *       goto start;
3546          *
3547          * (Fast-path, otherwise approximation that we might be
3548          *  a clone, do the rest in helper.)
3549          */
3550         *insn++ = BPF_LDX_MEM(BPF_B, BPF_REG_6, BPF_REG_1, CLONED_OFFSET());
3551         *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_6, CLONED_MASK);
3552         *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_6, 0, 7);
3553
3554         /* ret = bpf_skb_pull_data(skb, 0); */
3555         *insn++ = BPF_MOV64_REG(BPF_REG_6, BPF_REG_1);
3556         *insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_2, BPF_REG_2);
3557         *insn++ = BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0,
3558                                BPF_FUNC_skb_pull_data);
3559         /* if (!ret)
3560          *      goto restore;
3561          * return TC_ACT_SHOT;
3562          */
3563         *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, 2);
3564         *insn++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_0, drop_verdict);
3565         *insn++ = BPF_EXIT_INSN();
3566
3567         /* restore: */
3568         *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_6);
3569         /* start: */
3570         *insn++ = prog->insnsi[0];
3571
3572         return insn - insn_buf;
3573 }
3574
3575 static int tc_cls_act_prologue(struct bpf_insn *insn_buf, bool direct_write,
3576                                const struct bpf_prog *prog)
3577 {
3578         return bpf_unclone_prologue(insn_buf, direct_write, prog, TC_ACT_SHOT);
3579 }
3580
3581 static bool tc_cls_act_is_valid_access(int off, int size,
3582                                        enum bpf_access_type type,
3583                                        struct bpf_insn_access_aux *info)
3584 {
3585         if (type == BPF_WRITE) {
3586                 switch (off) {
3587                 case bpf_ctx_range(struct __sk_buff, mark):
3588                 case bpf_ctx_range(struct __sk_buff, tc_index):
3589                 case bpf_ctx_range(struct __sk_buff, priority):
3590                 case bpf_ctx_range(struct __sk_buff, tc_classid):
3591                 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
3592                         break;
3593                 default:
3594                         return false;
3595                 }
3596         }
3597
3598         switch (off) {
3599         case bpf_ctx_range(struct __sk_buff, data):
3600                 info->reg_type = PTR_TO_PACKET;
3601                 break;
3602         case bpf_ctx_range(struct __sk_buff, data_end):
3603                 info->reg_type = PTR_TO_PACKET_END;
3604                 break;
3605         case bpf_ctx_range_till(struct __sk_buff, family, local_port):
3606                 return false;
3607         }
3608
3609         return bpf_skb_is_valid_access(off, size, type, info);
3610 }
3611
3612 static bool __is_valid_xdp_access(int off, int size)
3613 {
3614         if (off < 0 || off >= sizeof(struct xdp_md))
3615                 return false;
3616         if (off % size != 0)
3617                 return false;
3618         if (size != sizeof(__u32))
3619                 return false;
3620
3621         return true;
3622 }
3623
3624 static bool xdp_is_valid_access(int off, int size,
3625                                 enum bpf_access_type type,
3626                                 struct bpf_insn_access_aux *info)
3627 {
3628         if (type == BPF_WRITE)
3629                 return false;
3630
3631         switch (off) {
3632         case offsetof(struct xdp_md, data):
3633                 info->reg_type = PTR_TO_PACKET;
3634                 break;
3635         case offsetof(struct xdp_md, data_end):
3636                 info->reg_type = PTR_TO_PACKET_END;
3637                 break;
3638         }
3639
3640         return __is_valid_xdp_access(off, size);
3641 }
3642
3643 void bpf_warn_invalid_xdp_action(u32 act)
3644 {
3645         const u32 act_max = XDP_REDIRECT;
3646
3647         WARN_ONCE(1, "%s XDP return value %u, expect packet loss!\n",
3648                   act > act_max ? "Illegal" : "Driver unsupported",
3649                   act);
3650 }
3651 EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action);
3652
3653 static bool __is_valid_sock_ops_access(int off, int size)
3654 {
3655         if (off < 0 || off >= sizeof(struct bpf_sock_ops))
3656                 return false;
3657         /* The verifier guarantees that size > 0. */
3658         if (off % size != 0)
3659                 return false;
3660         if (size != sizeof(__u32))
3661                 return false;
3662
3663         return true;
3664 }
3665
3666 static bool sock_ops_is_valid_access(int off, int size,
3667                                      enum bpf_access_type type,
3668                                      struct bpf_insn_access_aux *info)
3669 {
3670         if (type == BPF_WRITE) {
3671                 switch (off) {
3672                 case offsetof(struct bpf_sock_ops, op) ...
3673                      offsetof(struct bpf_sock_ops, replylong[3]):
3674                         break;
3675                 default:
3676                         return false;
3677                 }
3678         }
3679
3680         return __is_valid_sock_ops_access(off, size);
3681 }
3682
3683 static int sk_skb_prologue(struct bpf_insn *insn_buf, bool direct_write,
3684                            const struct bpf_prog *prog)
3685 {
3686         return bpf_unclone_prologue(insn_buf, direct_write, prog, SK_DROP);
3687 }
3688
3689 static bool sk_skb_is_valid_access(int off, int size,
3690                                    enum bpf_access_type type,
3691                                    struct bpf_insn_access_aux *info)
3692 {
3693         if (type == BPF_WRITE) {
3694                 switch (off) {
3695                 case bpf_ctx_range(struct __sk_buff, tc_index):
3696                 case bpf_ctx_range(struct __sk_buff, priority):
3697                         break;
3698                 default:
3699                         return false;
3700                 }
3701         }
3702
3703         switch (off) {
3704         case bpf_ctx_range(struct __sk_buff, mark):
3705         case bpf_ctx_range(struct __sk_buff, tc_classid):
3706                 return false;
3707         case bpf_ctx_range(struct __sk_buff, data):
3708                 info->reg_type = PTR_TO_PACKET;
3709                 break;
3710         case bpf_ctx_range(struct __sk_buff, data_end):
3711                 info->reg_type = PTR_TO_PACKET_END;
3712                 break;
3713         }
3714
3715         return bpf_skb_is_valid_access(off, size, type, info);
3716 }
3717
3718 static u32 bpf_convert_ctx_access(enum bpf_access_type type,
3719                                   const struct bpf_insn *si,
3720                                   struct bpf_insn *insn_buf,
3721                                   struct bpf_prog *prog, u32 *target_size)
3722 {
3723         struct bpf_insn *insn = insn_buf;
3724         int off;
3725
3726         switch (si->off) {
3727         case offsetof(struct __sk_buff, len):
3728                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
3729                                       bpf_target_off(struct sk_buff, len, 4,
3730                                                      target_size));
3731                 break;
3732
3733         case offsetof(struct __sk_buff, protocol):
3734                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
3735                                       bpf_target_off(struct sk_buff, protocol, 2,
3736                                                      target_size));
3737                 break;
3738
3739         case offsetof(struct __sk_buff, vlan_proto):
3740                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
3741                                       bpf_target_off(struct sk_buff, vlan_proto, 2,
3742                                                      target_size));
3743                 break;
3744
3745         case offsetof(struct __sk_buff, priority):
3746                 if (type == BPF_WRITE)
3747                         *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
3748                                               bpf_target_off(struct sk_buff, priority, 4,
3749                                                              target_size));
3750                 else
3751                         *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
3752                                               bpf_target_off(struct sk_buff, priority, 4,
3753                                                              target_size));
3754                 break;
3755
3756         case offsetof(struct __sk_buff, ingress_ifindex):
3757                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
3758                                       bpf_target_off(struct sk_buff, skb_iif, 4,
3759                                                      target_size));
3760                 break;
3761
3762         case offsetof(struct __sk_buff, ifindex):
3763                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
3764                                       si->dst_reg, si->src_reg,
3765                                       offsetof(struct sk_buff, dev));
3766                 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
3767                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
3768                                       bpf_target_off(struct net_device, ifindex, 4,
3769                                                      target_size));
3770                 break;
3771
3772         case offsetof(struct __sk_buff, hash):
3773                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
3774                                       bpf_target_off(struct sk_buff, hash, 4,
3775                                                      target_size));
3776                 break;
3777
3778         case offsetof(struct __sk_buff, mark):
3779                 if (type == BPF_WRITE)
3780                         *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
3781                                               bpf_target_off(struct sk_buff, mark, 4,
3782                                                              target_size));
3783                 else
3784                         *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
3785                                               bpf_target_off(struct sk_buff, mark, 4,
3786                                                              target_size));
3787                 break;
3788
3789         case offsetof(struct __sk_buff, pkt_type):
3790                 *target_size = 1;
3791                 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
3792                                       PKT_TYPE_OFFSET());
3793                 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, PKT_TYPE_MAX);
3794 #ifdef __BIG_ENDIAN_BITFIELD
3795                 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 5);
3796 #endif
3797                 break;
3798
3799         case offsetof(struct __sk_buff, queue_mapping):
3800                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
3801                                       bpf_target_off(struct sk_buff, queue_mapping, 2,
3802                                                      target_size));
3803                 break;
3804
3805         case offsetof(struct __sk_buff, vlan_present):
3806         case offsetof(struct __sk_buff, vlan_tci):
3807                 BUILD_BUG_ON(VLAN_TAG_PRESENT != 0x1000);
3808
3809                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
3810                                       bpf_target_off(struct sk_buff, vlan_tci, 2,
3811                                                      target_size));
3812                 if (si->off == offsetof(struct __sk_buff, vlan_tci)) {
3813                         *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg,
3814                                                 ~VLAN_TAG_PRESENT);
3815                 } else {
3816                         *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 12);
3817                         *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, 1);
3818                 }
3819                 break;
3820
3821         case offsetof(struct __sk_buff, cb[0]) ...
3822              offsetofend(struct __sk_buff, cb[4]) - 1:
3823                 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, data) < 20);
3824                 BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
3825                               offsetof(struct qdisc_skb_cb, data)) %
3826                              sizeof(__u64));
3827
3828                 prog->cb_access = 1;
3829                 off  = si->off;
3830                 off -= offsetof(struct __sk_buff, cb[0]);
3831                 off += offsetof(struct sk_buff, cb);
3832                 off += offsetof(struct qdisc_skb_cb, data);
3833                 if (type == BPF_WRITE)
3834                         *insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
3835                                               si->src_reg, off);
3836                 else
3837                         *insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
3838                                               si->src_reg, off);
3839                 break;
3840
3841         case offsetof(struct __sk_buff, tc_classid):
3842                 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, tc_classid) != 2);
3843
3844                 off  = si->off;
3845                 off -= offsetof(struct __sk_buff, tc_classid);
3846                 off += offsetof(struct sk_buff, cb);
3847                 off += offsetof(struct qdisc_skb_cb, tc_classid);
3848                 *target_size = 2;
3849                 if (type == BPF_WRITE)
3850                         *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg,
3851                                               si->src_reg, off);
3852                 else
3853                         *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg,
3854                                               si->src_reg, off);
3855                 break;
3856
3857         case offsetof(struct __sk_buff, data):
3858                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
3859                                       si->dst_reg, si->src_reg,
3860                                       offsetof(struct sk_buff, data));
3861                 break;
3862
3863         case offsetof(struct __sk_buff, data_end):
3864                 off  = si->off;
3865                 off -= offsetof(struct __sk_buff, data_end);
3866                 off += offsetof(struct sk_buff, cb);
3867                 off += offsetof(struct bpf_skb_data_end, data_end);
3868                 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
3869                                       si->src_reg, off);
3870                 break;
3871
3872         case offsetof(struct __sk_buff, tc_index):
3873 #ifdef CONFIG_NET_SCHED
3874                 if (type == BPF_WRITE)
3875                         *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
3876                                               bpf_target_off(struct sk_buff, tc_index, 2,
3877                                                              target_size));
3878                 else
3879                         *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
3880                                               bpf_target_off(struct sk_buff, tc_index, 2,
3881                                                              target_size));
3882 #else
3883                 *target_size = 2;
3884                 if (type == BPF_WRITE)
3885                         *insn++ = BPF_MOV64_REG(si->dst_reg, si->dst_reg);
3886                 else
3887                         *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
3888 #endif
3889                 break;
3890
3891         case offsetof(struct __sk_buff, napi_id):
3892 #if defined(CONFIG_NET_RX_BUSY_POLL)
3893                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
3894                                       bpf_target_off(struct sk_buff, napi_id, 4,
3895                                                      target_size));
3896                 *insn++ = BPF_JMP_IMM(BPF_JGE, si->dst_reg, MIN_NAPI_ID, 1);
3897                 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
3898 #else
3899                 *target_size = 4;
3900                 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
3901 #endif
3902                 break;
3903         case offsetof(struct __sk_buff, family):
3904                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
3905
3906                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3907                                       si->dst_reg, si->src_reg,
3908                                       offsetof(struct sk_buff, sk));
3909                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
3910                                       bpf_target_off(struct sock_common,
3911                                                      skc_family,
3912                                                      2, target_size));
3913                 break;
3914         case offsetof(struct __sk_buff, remote_ip4):
3915                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
3916
3917                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3918                                       si->dst_reg, si->src_reg,
3919                                       offsetof(struct sk_buff, sk));
3920                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
3921                                       bpf_target_off(struct sock_common,
3922                                                      skc_daddr,
3923                                                      4, target_size));
3924                 break;
3925         case offsetof(struct __sk_buff, local_ip4):
3926                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
3927                                           skc_rcv_saddr) != 4);
3928
3929                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3930                                       si->dst_reg, si->src_reg,
3931                                       offsetof(struct sk_buff, sk));
3932                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
3933                                       bpf_target_off(struct sock_common,
3934                                                      skc_rcv_saddr,
3935                                                      4, target_size));
3936                 break;
3937         case offsetof(struct __sk_buff, remote_ip6[0]) ...
3938              offsetof(struct __sk_buff, remote_ip6[3]):
3939 #if IS_ENABLED(CONFIG_IPV6)
3940                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
3941                                           skc_v6_daddr.s6_addr32[0]) != 4);
3942
3943                 off = si->off;
3944                 off -= offsetof(struct __sk_buff, remote_ip6[0]);
3945
3946                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3947                                       si->dst_reg, si->src_reg,
3948                                       offsetof(struct sk_buff, sk));
3949                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
3950                                       offsetof(struct sock_common,
3951                                                skc_v6_daddr.s6_addr32[0]) +
3952                                       off);
3953 #else
3954                 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
3955 #endif
3956                 break;
3957         case offsetof(struct __sk_buff, local_ip6[0]) ...
3958              offsetof(struct __sk_buff, local_ip6[3]):
3959 #if IS_ENABLED(CONFIG_IPV6)
3960                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
3961                                           skc_v6_rcv_saddr.s6_addr32[0]) != 4);
3962
3963                 off = si->off;
3964                 off -= offsetof(struct __sk_buff, local_ip6[0]);
3965
3966                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3967                                       si->dst_reg, si->src_reg,
3968                                       offsetof(struct sk_buff, sk));
3969                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
3970                                       offsetof(struct sock_common,
3971                                                skc_v6_rcv_saddr.s6_addr32[0]) +
3972                                       off);
3973 #else
3974                 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
3975 #endif
3976                 break;
3977
3978         case offsetof(struct __sk_buff, remote_port):
3979                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
3980
3981                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3982                                       si->dst_reg, si->src_reg,
3983                                       offsetof(struct sk_buff, sk));
3984                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
3985                                       bpf_target_off(struct sock_common,
3986                                                      skc_dport,
3987                                                      2, target_size));
3988 #ifndef __BIG_ENDIAN_BITFIELD
3989                 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
3990 #endif
3991                 break;
3992
3993         case offsetof(struct __sk_buff, local_port):
3994                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
3995
3996                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
3997                                       si->dst_reg, si->src_reg,
3998                                       offsetof(struct sk_buff, sk));
3999                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
4000                                       bpf_target_off(struct sock_common,
4001                                                      skc_num, 2, target_size));
4002                 break;
4003         }
4004
4005         return insn - insn_buf;
4006 }
4007
4008 static u32 sock_filter_convert_ctx_access(enum bpf_access_type type,
4009                                           const struct bpf_insn *si,
4010                                           struct bpf_insn *insn_buf,
4011                                           struct bpf_prog *prog, u32 *target_size)
4012 {
4013         struct bpf_insn *insn = insn_buf;
4014
4015         switch (si->off) {
4016         case offsetof(struct bpf_sock, bound_dev_if):
4017                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_bound_dev_if) != 4);
4018
4019                 if (type == BPF_WRITE)
4020                         *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
4021                                         offsetof(struct sock, sk_bound_dev_if));
4022                 else
4023                         *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
4024                                       offsetof(struct sock, sk_bound_dev_if));
4025                 break;
4026
4027         case offsetof(struct bpf_sock, mark):
4028                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_mark) != 4);
4029
4030                 if (type == BPF_WRITE)
4031                         *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
4032                                         offsetof(struct sock, sk_mark));
4033                 else
4034                         *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
4035                                       offsetof(struct sock, sk_mark));
4036                 break;
4037
4038         case offsetof(struct bpf_sock, priority):
4039                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_priority) != 4);
4040
4041                 if (type == BPF_WRITE)
4042                         *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
4043                                         offsetof(struct sock, sk_priority));
4044                 else
4045                         *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
4046                                       offsetof(struct sock, sk_priority));
4047                 break;
4048
4049         case offsetof(struct bpf_sock, family):
4050                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_family) != 2);
4051
4052                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
4053                                       offsetof(struct sock, sk_family));
4054                 break;
4055
4056         case offsetof(struct bpf_sock, type):
4057                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
4058                                       offsetof(struct sock, __sk_flags_offset));
4059                 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
4060                 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
4061                 break;
4062
4063         case offsetof(struct bpf_sock, protocol):
4064                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
4065                                       offsetof(struct sock, __sk_flags_offset));
4066                 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
4067                 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_PROTO_SHIFT);
4068                 break;
4069         }
4070
4071         return insn - insn_buf;
4072 }
4073
4074 static u32 tc_cls_act_convert_ctx_access(enum bpf_access_type type,
4075                                          const struct bpf_insn *si,
4076                                          struct bpf_insn *insn_buf,
4077                                          struct bpf_prog *prog, u32 *target_size)
4078 {
4079         struct bpf_insn *insn = insn_buf;
4080
4081         switch (si->off) {
4082         case offsetof(struct __sk_buff, ifindex):
4083                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
4084                                       si->dst_reg, si->src_reg,
4085                                       offsetof(struct sk_buff, dev));
4086                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
4087                                       bpf_target_off(struct net_device, ifindex, 4,
4088                                                      target_size));
4089                 break;
4090         default:
4091                 return bpf_convert_ctx_access(type, si, insn_buf, prog,
4092                                               target_size);
4093         }
4094
4095         return insn - insn_buf;
4096 }
4097
4098 static u32 xdp_convert_ctx_access(enum bpf_access_type type,
4099                                   const struct bpf_insn *si,
4100                                   struct bpf_insn *insn_buf,
4101                                   struct bpf_prog *prog, u32 *target_size)
4102 {
4103         struct bpf_insn *insn = insn_buf;
4104
4105         switch (si->off) {
4106         case offsetof(struct xdp_md, data):
4107                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data),
4108                                       si->dst_reg, si->src_reg,
4109                                       offsetof(struct xdp_buff, data));
4110                 break;
4111         case offsetof(struct xdp_md, data_end):
4112                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_end),
4113                                       si->dst_reg, si->src_reg,
4114                                       offsetof(struct xdp_buff, data_end));
4115                 break;
4116         }
4117
4118         return insn - insn_buf;
4119 }
4120
4121 static u32 sock_ops_convert_ctx_access(enum bpf_access_type type,
4122                                        const struct bpf_insn *si,
4123                                        struct bpf_insn *insn_buf,
4124                                        struct bpf_prog *prog,
4125                                        u32 *target_size)
4126 {
4127         struct bpf_insn *insn = insn_buf;
4128         int off;
4129
4130         switch (si->off) {
4131         case offsetof(struct bpf_sock_ops, op) ...
4132              offsetof(struct bpf_sock_ops, replylong[3]):
4133                 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, op) !=
4134                              FIELD_SIZEOF(struct bpf_sock_ops_kern, op));
4135                 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, reply) !=
4136                              FIELD_SIZEOF(struct bpf_sock_ops_kern, reply));
4137                 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, replylong) !=
4138                              FIELD_SIZEOF(struct bpf_sock_ops_kern, replylong));
4139                 off = si->off;
4140                 off -= offsetof(struct bpf_sock_ops, op);
4141                 off += offsetof(struct bpf_sock_ops_kern, op);
4142                 if (type == BPF_WRITE)
4143                         *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
4144                                               off);
4145                 else
4146                         *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
4147                                               off);
4148                 break;
4149
4150         case offsetof(struct bpf_sock_ops, family):
4151                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
4152
4153                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4154                                               struct bpf_sock_ops_kern, sk),
4155                                       si->dst_reg, si->src_reg,
4156                                       offsetof(struct bpf_sock_ops_kern, sk));
4157                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
4158                                       offsetof(struct sock_common, skc_family));
4159                 break;
4160
4161         case offsetof(struct bpf_sock_ops, remote_ip4):
4162                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
4163
4164                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4165                                                 struct bpf_sock_ops_kern, sk),
4166                                       si->dst_reg, si->src_reg,
4167                                       offsetof(struct bpf_sock_ops_kern, sk));
4168                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
4169                                       offsetof(struct sock_common, skc_daddr));
4170                 break;
4171
4172         case offsetof(struct bpf_sock_ops, local_ip4):
4173                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_rcv_saddr) != 4);
4174
4175                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4176                                               struct bpf_sock_ops_kern, sk),
4177                                       si->dst_reg, si->src_reg,
4178                                       offsetof(struct bpf_sock_ops_kern, sk));
4179                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
4180                                       offsetof(struct sock_common,
4181                                                skc_rcv_saddr));
4182                 break;
4183
4184         case offsetof(struct bpf_sock_ops, remote_ip6[0]) ...
4185              offsetof(struct bpf_sock_ops, remote_ip6[3]):
4186 #if IS_ENABLED(CONFIG_IPV6)
4187                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
4188                                           skc_v6_daddr.s6_addr32[0]) != 4);
4189
4190                 off = si->off;
4191                 off -= offsetof(struct bpf_sock_ops, remote_ip6[0]);
4192                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4193                                                 struct bpf_sock_ops_kern, sk),
4194                                       si->dst_reg, si->src_reg,
4195                                       offsetof(struct bpf_sock_ops_kern, sk));
4196                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
4197                                       offsetof(struct sock_common,
4198                                                skc_v6_daddr.s6_addr32[0]) +
4199                                       off);
4200 #else
4201                 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
4202 #endif
4203                 break;
4204
4205         case offsetof(struct bpf_sock_ops, local_ip6[0]) ...
4206              offsetof(struct bpf_sock_ops, local_ip6[3]):
4207 #if IS_ENABLED(CONFIG_IPV6)
4208                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
4209                                           skc_v6_rcv_saddr.s6_addr32[0]) != 4);
4210
4211                 off = si->off;
4212                 off -= offsetof(struct bpf_sock_ops, local_ip6[0]);
4213                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4214                                                 struct bpf_sock_ops_kern, sk),
4215                                       si->dst_reg, si->src_reg,
4216                                       offsetof(struct bpf_sock_ops_kern, sk));
4217                 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
4218                                       offsetof(struct sock_common,
4219                                                skc_v6_rcv_saddr.s6_addr32[0]) +
4220                                       off);
4221 #else
4222                 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
4223 #endif
4224                 break;
4225
4226         case offsetof(struct bpf_sock_ops, remote_port):
4227                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
4228
4229                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4230                                                 struct bpf_sock_ops_kern, sk),
4231                                       si->dst_reg, si->src_reg,
4232                                       offsetof(struct bpf_sock_ops_kern, sk));
4233                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
4234                                       offsetof(struct sock_common, skc_dport));
4235 #ifndef __BIG_ENDIAN_BITFIELD
4236                 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
4237 #endif
4238                 break;
4239
4240         case offsetof(struct bpf_sock_ops, local_port):
4241                 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
4242
4243                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
4244                                                 struct bpf_sock_ops_kern, sk),
4245                                       si->dst_reg, si->src_reg,
4246                                       offsetof(struct bpf_sock_ops_kern, sk));
4247                 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
4248                                       offsetof(struct sock_common, skc_num));
4249                 break;
4250         }
4251         return insn - insn_buf;
4252 }
4253
4254 static u32 sk_skb_convert_ctx_access(enum bpf_access_type type,
4255                                      const struct bpf_insn *si,
4256                                      struct bpf_insn *insn_buf,
4257                                      struct bpf_prog *prog, u32 *target_size)
4258 {
4259         struct bpf_insn *insn = insn_buf;
4260         int off;
4261
4262         switch (si->off) {
4263         case offsetof(struct __sk_buff, data_end):
4264                 off  = si->off;
4265                 off -= offsetof(struct __sk_buff, data_end);
4266                 off += offsetof(struct sk_buff, cb);
4267                 off += offsetof(struct tcp_skb_cb, bpf.data_end);
4268                 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
4269                                       si->src_reg, off);
4270                 break;
4271         default:
4272                 return bpf_convert_ctx_access(type, si, insn_buf, prog,
4273                                               target_size);
4274         }
4275
4276         return insn - insn_buf;
4277 }
4278
4279 const struct bpf_verifier_ops sk_filter_prog_ops = {
4280         .get_func_proto         = sk_filter_func_proto,
4281         .is_valid_access        = sk_filter_is_valid_access,
4282         .convert_ctx_access     = bpf_convert_ctx_access,
4283 };
4284
4285 const struct bpf_verifier_ops tc_cls_act_prog_ops = {
4286         .get_func_proto         = tc_cls_act_func_proto,
4287         .is_valid_access        = tc_cls_act_is_valid_access,
4288         .convert_ctx_access     = tc_cls_act_convert_ctx_access,
4289         .gen_prologue           = tc_cls_act_prologue,
4290         .test_run               = bpf_prog_test_run_skb,
4291 };
4292
4293 const struct bpf_verifier_ops xdp_prog_ops = {
4294         .get_func_proto         = xdp_func_proto,
4295         .is_valid_access        = xdp_is_valid_access,
4296         .convert_ctx_access     = xdp_convert_ctx_access,
4297         .test_run               = bpf_prog_test_run_xdp,
4298 };
4299
4300 const struct bpf_verifier_ops cg_skb_prog_ops = {
4301         .get_func_proto         = sk_filter_func_proto,
4302         .is_valid_access        = sk_filter_is_valid_access,
4303         .convert_ctx_access     = bpf_convert_ctx_access,
4304         .test_run               = bpf_prog_test_run_skb,
4305 };
4306
4307 const struct bpf_verifier_ops lwt_inout_prog_ops = {
4308         .get_func_proto         = lwt_inout_func_proto,
4309         .is_valid_access        = lwt_is_valid_access,
4310         .convert_ctx_access     = bpf_convert_ctx_access,
4311         .test_run               = bpf_prog_test_run_skb,
4312 };
4313
4314 const struct bpf_verifier_ops lwt_xmit_prog_ops = {
4315         .get_func_proto         = lwt_xmit_func_proto,
4316         .is_valid_access        = lwt_is_valid_access,
4317         .convert_ctx_access     = bpf_convert_ctx_access,
4318         .gen_prologue           = tc_cls_act_prologue,
4319         .test_run               = bpf_prog_test_run_skb,
4320 };
4321
4322 const struct bpf_verifier_ops cg_sock_prog_ops = {
4323         .get_func_proto         = sock_filter_func_proto,
4324         .is_valid_access        = sock_filter_is_valid_access,
4325         .convert_ctx_access     = sock_filter_convert_ctx_access,
4326 };
4327
4328 const struct bpf_verifier_ops sock_ops_prog_ops = {
4329         .get_func_proto         = sock_ops_func_proto,
4330         .is_valid_access        = sock_ops_is_valid_access,
4331         .convert_ctx_access     = sock_ops_convert_ctx_access,
4332 };
4333
4334 const struct bpf_verifier_ops sk_skb_prog_ops = {
4335         .get_func_proto         = sk_skb_func_proto,
4336         .is_valid_access        = sk_skb_is_valid_access,
4337         .convert_ctx_access     = sk_skb_convert_ctx_access,
4338         .gen_prologue           = sk_skb_prologue,
4339 };
4340
4341 int sk_detach_filter(struct sock *sk)
4342 {
4343         int ret = -ENOENT;
4344         struct sk_filter *filter;
4345
4346         if (sock_flag(sk, SOCK_FILTER_LOCKED))
4347                 return -EPERM;
4348
4349         filter = rcu_dereference_protected(sk->sk_filter,
4350                                            lockdep_sock_is_held(sk));
4351         if (filter) {
4352                 RCU_INIT_POINTER(sk->sk_filter, NULL);
4353                 sk_filter_uncharge(sk, filter);
4354                 ret = 0;
4355         }
4356
4357         return ret;
4358 }
4359 EXPORT_SYMBOL_GPL(sk_detach_filter);
4360
4361 int sk_get_filter(struct sock *sk, struct sock_filter __user *ubuf,
4362                   unsigned int len)
4363 {
4364         struct sock_fprog_kern *fprog;
4365         struct sk_filter *filter;
4366         int ret = 0;
4367
4368         lock_sock(sk);
4369         filter = rcu_dereference_protected(sk->sk_filter,
4370                                            lockdep_sock_is_held(sk));
4371         if (!filter)
4372                 goto out;
4373
4374         /* We're copying the filter that has been originally attached,
4375          * so no conversion/decode needed anymore. eBPF programs that
4376          * have no original program cannot be dumped through this.
4377          */
4378         ret = -EACCES;
4379         fprog = filter->prog->orig_prog;
4380         if (!fprog)
4381                 goto out;
4382
4383         ret = fprog->len;
4384         if (!len)
4385                 /* User space only enquires number of filter blocks. */
4386                 goto out;
4387
4388         ret = -EINVAL;
4389         if (len < fprog->len)
4390                 goto out;
4391
4392         ret = -EFAULT;
4393         if (copy_to_user(ubuf, fprog->filter, bpf_classic_proglen(fprog)))
4394                 goto out;
4395
4396         /* Instead of bytes, the API requests to return the number
4397          * of filter blocks.
4398          */
4399         ret = fprog->len;
4400 out:
4401         release_sock(sk);
4402         return ret;
4403 }