Mention branches and keyring.
[releases.git] / x86 / net / bpf_jit_comp.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * BPF JIT compiler
4  *
5  * Copyright (C) 2011-2013 Eric Dumazet (eric.dumazet@gmail.com)
6  * Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
7  */
8 #include <linux/netdevice.h>
9 #include <linux/filter.h>
10 #include <linux/if_vlan.h>
11 #include <linux/bpf.h>
12 #include <linux/memory.h>
13 #include <linux/sort.h>
14 #include <asm/extable.h>
15 #include <asm/set_memory.h>
16 #include <asm/nospec-branch.h>
17 #include <asm/text-patching.h>
18
19 static u8 *emit_code(u8 *ptr, u32 bytes, unsigned int len)
20 {
21         if (len == 1)
22                 *ptr = bytes;
23         else if (len == 2)
24                 *(u16 *)ptr = bytes;
25         else {
26                 *(u32 *)ptr = bytes;
27                 barrier();
28         }
29         return ptr + len;
30 }
31
32 #define EMIT(bytes, len) \
33         do { prog = emit_code(prog, bytes, len); } while (0)
34
35 #define EMIT1(b1)               EMIT(b1, 1)
36 #define EMIT2(b1, b2)           EMIT((b1) + ((b2) << 8), 2)
37 #define EMIT3(b1, b2, b3)       EMIT((b1) + ((b2) << 8) + ((b3) << 16), 3)
38 #define EMIT4(b1, b2, b3, b4)   EMIT((b1) + ((b2) << 8) + ((b3) << 16) + ((b4) << 24), 4)
39
40 #define EMIT1_off32(b1, off) \
41         do { EMIT1(b1); EMIT(off, 4); } while (0)
42 #define EMIT2_off32(b1, b2, off) \
43         do { EMIT2(b1, b2); EMIT(off, 4); } while (0)
44 #define EMIT3_off32(b1, b2, b3, off) \
45         do { EMIT3(b1, b2, b3); EMIT(off, 4); } while (0)
46 #define EMIT4_off32(b1, b2, b3, b4, off) \
47         do { EMIT4(b1, b2, b3, b4); EMIT(off, 4); } while (0)
48
49 #ifdef CONFIG_X86_KERNEL_IBT
50 #define EMIT_ENDBR()    EMIT(gen_endbr(), 4)
51 #else
52 #define EMIT_ENDBR()
53 #endif
54
55 static bool is_imm8(int value)
56 {
57         return value <= 127 && value >= -128;
58 }
59
60 static bool is_simm32(s64 value)
61 {
62         return value == (s64)(s32)value;
63 }
64
65 static bool is_uimm32(u64 value)
66 {
67         return value == (u64)(u32)value;
68 }
69
70 /* mov dst, src */
71 #define EMIT_mov(DST, SRC)                                                               \
72         do {                                                                             \
73                 if (DST != SRC)                                                          \
74                         EMIT3(add_2mod(0x48, DST, SRC), 0x89, add_2reg(0xC0, DST, SRC)); \
75         } while (0)
76
77 static int bpf_size_to_x86_bytes(int bpf_size)
78 {
79         if (bpf_size == BPF_W)
80                 return 4;
81         else if (bpf_size == BPF_H)
82                 return 2;
83         else if (bpf_size == BPF_B)
84                 return 1;
85         else if (bpf_size == BPF_DW)
86                 return 4; /* imm32 */
87         else
88                 return 0;
89 }
90
91 /*
92  * List of x86 cond jumps opcodes (. + s8)
93  * Add 0x10 (and an extra 0x0f) to generate far jumps (. + s32)
94  */
95 #define X86_JB  0x72
96 #define X86_JAE 0x73
97 #define X86_JE  0x74
98 #define X86_JNE 0x75
99 #define X86_JBE 0x76
100 #define X86_JA  0x77
101 #define X86_JL  0x7C
102 #define X86_JGE 0x7D
103 #define X86_JLE 0x7E
104 #define X86_JG  0x7F
105
106 /* Pick a register outside of BPF range for JIT internal work */
107 #define AUX_REG (MAX_BPF_JIT_REG + 1)
108 #define X86_REG_R9 (MAX_BPF_JIT_REG + 2)
109
110 /*
111  * The following table maps BPF registers to x86-64 registers.
112  *
113  * x86-64 register R12 is unused, since if used as base address
114  * register in load/store instructions, it always needs an
115  * extra byte of encoding and is callee saved.
116  *
117  * x86-64 register R9 is not used by BPF programs, but can be used by BPF
118  * trampoline. x86-64 register R10 is used for blinding (if enabled).
119  */
120 static const int reg2hex[] = {
121         [BPF_REG_0] = 0,  /* RAX */
122         [BPF_REG_1] = 7,  /* RDI */
123         [BPF_REG_2] = 6,  /* RSI */
124         [BPF_REG_3] = 2,  /* RDX */
125         [BPF_REG_4] = 1,  /* RCX */
126         [BPF_REG_5] = 0,  /* R8  */
127         [BPF_REG_6] = 3,  /* RBX callee saved */
128         [BPF_REG_7] = 5,  /* R13 callee saved */
129         [BPF_REG_8] = 6,  /* R14 callee saved */
130         [BPF_REG_9] = 7,  /* R15 callee saved */
131         [BPF_REG_FP] = 5, /* RBP readonly */
132         [BPF_REG_AX] = 2, /* R10 temp register */
133         [AUX_REG] = 3,    /* R11 temp register */
134         [X86_REG_R9] = 1, /* R9 register, 6th function argument */
135 };
136
137 static const int reg2pt_regs[] = {
138         [BPF_REG_0] = offsetof(struct pt_regs, ax),
139         [BPF_REG_1] = offsetof(struct pt_regs, di),
140         [BPF_REG_2] = offsetof(struct pt_regs, si),
141         [BPF_REG_3] = offsetof(struct pt_regs, dx),
142         [BPF_REG_4] = offsetof(struct pt_regs, cx),
143         [BPF_REG_5] = offsetof(struct pt_regs, r8),
144         [BPF_REG_6] = offsetof(struct pt_regs, bx),
145         [BPF_REG_7] = offsetof(struct pt_regs, r13),
146         [BPF_REG_8] = offsetof(struct pt_regs, r14),
147         [BPF_REG_9] = offsetof(struct pt_regs, r15),
148 };
149
150 /*
151  * is_ereg() == true if BPF register 'reg' maps to x86-64 r8..r15
152  * which need extra byte of encoding.
153  * rax,rcx,...,rbp have simpler encoding
154  */
155 static bool is_ereg(u32 reg)
156 {
157         return (1 << reg) & (BIT(BPF_REG_5) |
158                              BIT(AUX_REG) |
159                              BIT(BPF_REG_7) |
160                              BIT(BPF_REG_8) |
161                              BIT(BPF_REG_9) |
162                              BIT(X86_REG_R9) |
163                              BIT(BPF_REG_AX));
164 }
165
166 /*
167  * is_ereg_8l() == true if BPF register 'reg' is mapped to access x86-64
168  * lower 8-bit registers dil,sil,bpl,spl,r8b..r15b, which need extra byte
169  * of encoding. al,cl,dl,bl have simpler encoding.
170  */
171 static bool is_ereg_8l(u32 reg)
172 {
173         return is_ereg(reg) ||
174             (1 << reg) & (BIT(BPF_REG_1) |
175                           BIT(BPF_REG_2) |
176                           BIT(BPF_REG_FP));
177 }
178
179 static bool is_axreg(u32 reg)
180 {
181         return reg == BPF_REG_0;
182 }
183
184 /* Add modifiers if 'reg' maps to x86-64 registers R8..R15 */
185 static u8 add_1mod(u8 byte, u32 reg)
186 {
187         if (is_ereg(reg))
188                 byte |= 1;
189         return byte;
190 }
191
192 static u8 add_2mod(u8 byte, u32 r1, u32 r2)
193 {
194         if (is_ereg(r1))
195                 byte |= 1;
196         if (is_ereg(r2))
197                 byte |= 4;
198         return byte;
199 }
200
201 /* Encode 'dst_reg' register into x86-64 opcode 'byte' */
202 static u8 add_1reg(u8 byte, u32 dst_reg)
203 {
204         return byte + reg2hex[dst_reg];
205 }
206
207 /* Encode 'dst_reg' and 'src_reg' registers into x86-64 opcode 'byte' */
208 static u8 add_2reg(u8 byte, u32 dst_reg, u32 src_reg)
209 {
210         return byte + reg2hex[dst_reg] + (reg2hex[src_reg] << 3);
211 }
212
213 /* Some 1-byte opcodes for binary ALU operations */
214 static u8 simple_alu_opcodes[] = {
215         [BPF_ADD] = 0x01,
216         [BPF_SUB] = 0x29,
217         [BPF_AND] = 0x21,
218         [BPF_OR] = 0x09,
219         [BPF_XOR] = 0x31,
220         [BPF_LSH] = 0xE0,
221         [BPF_RSH] = 0xE8,
222         [BPF_ARSH] = 0xF8,
223 };
224
225 static void jit_fill_hole(void *area, unsigned int size)
226 {
227         /* Fill whole space with INT3 instructions */
228         memset(area, 0xcc, size);
229 }
230
231 int bpf_arch_text_invalidate(void *dst, size_t len)
232 {
233         return IS_ERR_OR_NULL(text_poke_set(dst, 0xcc, len));
234 }
235
236 struct jit_context {
237         int cleanup_addr; /* Epilogue code offset */
238
239         /*
240          * Program specific offsets of labels in the code; these rely on the
241          * JIT doing at least 2 passes, recording the position on the first
242          * pass, only to generate the correct offset on the second pass.
243          */
244         int tail_call_direct_label;
245         int tail_call_indirect_label;
246 };
247
248 /* Maximum number of bytes emitted while JITing one eBPF insn */
249 #define BPF_MAX_INSN_SIZE       128
250 #define BPF_INSN_SAFETY         64
251
252 /* Number of bytes emit_patch() needs to generate instructions */
253 #define X86_PATCH_SIZE          5
254 /* Number of bytes that will be skipped on tailcall */
255 #define X86_TAIL_CALL_OFFSET    (11 + ENDBR_INSN_SIZE)
256
257 static void push_callee_regs(u8 **pprog, bool *callee_regs_used)
258 {
259         u8 *prog = *pprog;
260
261         if (callee_regs_used[0])
262                 EMIT1(0x53);         /* push rbx */
263         if (callee_regs_used[1])
264                 EMIT2(0x41, 0x55);   /* push r13 */
265         if (callee_regs_used[2])
266                 EMIT2(0x41, 0x56);   /* push r14 */
267         if (callee_regs_used[3])
268                 EMIT2(0x41, 0x57);   /* push r15 */
269         *pprog = prog;
270 }
271
272 static void pop_callee_regs(u8 **pprog, bool *callee_regs_used)
273 {
274         u8 *prog = *pprog;
275
276         if (callee_regs_used[3])
277                 EMIT2(0x41, 0x5F);   /* pop r15 */
278         if (callee_regs_used[2])
279                 EMIT2(0x41, 0x5E);   /* pop r14 */
280         if (callee_regs_used[1])
281                 EMIT2(0x41, 0x5D);   /* pop r13 */
282         if (callee_regs_used[0])
283                 EMIT1(0x5B);         /* pop rbx */
284         *pprog = prog;
285 }
286
287 /*
288  * Emit x86-64 prologue code for BPF program.
289  * bpf_tail_call helper will skip the first X86_TAIL_CALL_OFFSET bytes
290  * while jumping to another program
291  */
292 static void emit_prologue(u8 **pprog, u32 stack_depth, bool ebpf_from_cbpf,
293                           bool tail_call_reachable, bool is_subprog)
294 {
295         u8 *prog = *pprog;
296
297         /* BPF trampoline can be made to work without these nops,
298          * but let's waste 5 bytes for now and optimize later
299          */
300         EMIT_ENDBR();
301         memcpy(prog, x86_nops[5], X86_PATCH_SIZE);
302         prog += X86_PATCH_SIZE;
303         if (!ebpf_from_cbpf) {
304                 if (tail_call_reachable && !is_subprog)
305                         EMIT2(0x31, 0xC0); /* xor eax, eax */
306                 else
307                         EMIT2(0x66, 0x90); /* nop2 */
308         }
309         EMIT1(0x55);             /* push rbp */
310         EMIT3(0x48, 0x89, 0xE5); /* mov rbp, rsp */
311
312         /* X86_TAIL_CALL_OFFSET is here */
313         EMIT_ENDBR();
314
315         /* sub rsp, rounded_stack_depth */
316         if (stack_depth)
317                 EMIT3_off32(0x48, 0x81, 0xEC, round_up(stack_depth, 8));
318         if (tail_call_reachable)
319                 EMIT1(0x50);         /* push rax */
320         *pprog = prog;
321 }
322
323 static int emit_patch(u8 **pprog, void *func, void *ip, u8 opcode)
324 {
325         u8 *prog = *pprog;
326         s64 offset;
327
328         offset = func - (ip + X86_PATCH_SIZE);
329         if (!is_simm32(offset)) {
330                 pr_err("Target call %p is out of range\n", func);
331                 return -ERANGE;
332         }
333         EMIT1_off32(opcode, offset);
334         *pprog = prog;
335         return 0;
336 }
337
338 static int emit_call(u8 **pprog, void *func, void *ip)
339 {
340         return emit_patch(pprog, func, ip, 0xE8);
341 }
342
343 static int emit_jump(u8 **pprog, void *func, void *ip)
344 {
345         return emit_patch(pprog, func, ip, 0xE9);
346 }
347
348 static int __bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
349                                 void *old_addr, void *new_addr)
350 {
351         const u8 *nop_insn = x86_nops[5];
352         u8 old_insn[X86_PATCH_SIZE];
353         u8 new_insn[X86_PATCH_SIZE];
354         u8 *prog;
355         int ret;
356
357         memcpy(old_insn, nop_insn, X86_PATCH_SIZE);
358         if (old_addr) {
359                 prog = old_insn;
360                 ret = t == BPF_MOD_CALL ?
361                       emit_call(&prog, old_addr, ip) :
362                       emit_jump(&prog, old_addr, ip);
363                 if (ret)
364                         return ret;
365         }
366
367         memcpy(new_insn, nop_insn, X86_PATCH_SIZE);
368         if (new_addr) {
369                 prog = new_insn;
370                 ret = t == BPF_MOD_CALL ?
371                       emit_call(&prog, new_addr, ip) :
372                       emit_jump(&prog, new_addr, ip);
373                 if (ret)
374                         return ret;
375         }
376
377         ret = -EBUSY;
378         mutex_lock(&text_mutex);
379         if (memcmp(ip, old_insn, X86_PATCH_SIZE))
380                 goto out;
381         ret = 1;
382         if (memcmp(ip, new_insn, X86_PATCH_SIZE)) {
383                 text_poke_bp(ip, new_insn, X86_PATCH_SIZE, NULL);
384                 ret = 0;
385         }
386 out:
387         mutex_unlock(&text_mutex);
388         return ret;
389 }
390
391 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
392                        void *old_addr, void *new_addr)
393 {
394         if (!is_kernel_text((long)ip) &&
395             !is_bpf_text_address((long)ip))
396                 /* BPF poking in modules is not supported */
397                 return -EINVAL;
398
399         /*
400          * See emit_prologue(), for IBT builds the trampoline hook is preceded
401          * with an ENDBR instruction.
402          */
403         if (is_endbr(*(u32 *)ip))
404                 ip += ENDBR_INSN_SIZE;
405
406         return __bpf_arch_text_poke(ip, t, old_addr, new_addr);
407 }
408
409 #define EMIT_LFENCE()   EMIT3(0x0F, 0xAE, 0xE8)
410
411 static void emit_indirect_jump(u8 **pprog, int reg, u8 *ip)
412 {
413         u8 *prog = *pprog;
414
415         if (cpu_feature_enabled(X86_FEATURE_RETPOLINE_LFENCE)) {
416                 EMIT_LFENCE();
417                 EMIT2(0xFF, 0xE0 + reg);
418         } else if (cpu_feature_enabled(X86_FEATURE_RETPOLINE)) {
419                 OPTIMIZER_HIDE_VAR(reg);
420                 emit_jump(&prog, &__x86_indirect_thunk_array[reg], ip);
421         } else {
422                 EMIT2(0xFF, 0xE0 + reg);        /* jmp *%\reg */
423                 if (IS_ENABLED(CONFIG_RETPOLINE) || IS_ENABLED(CONFIG_SLS))
424                         EMIT1(0xCC);            /* int3 */
425         }
426
427         *pprog = prog;
428 }
429
430 static void emit_return(u8 **pprog, u8 *ip)
431 {
432         u8 *prog = *pprog;
433
434         if (cpu_feature_enabled(X86_FEATURE_RETHUNK)) {
435                 emit_jump(&prog, x86_return_thunk, ip);
436         } else {
437                 EMIT1(0xC3);            /* ret */
438                 if (IS_ENABLED(CONFIG_SLS))
439                         EMIT1(0xCC);    /* int3 */
440         }
441
442         *pprog = prog;
443 }
444
445 /*
446  * Generate the following code:
447  *
448  * ... bpf_tail_call(void *ctx, struct bpf_array *array, u64 index) ...
449  *   if (index >= array->map.max_entries)
450  *     goto out;
451  *   if (tail_call_cnt++ >= MAX_TAIL_CALL_CNT)
452  *     goto out;
453  *   prog = array->ptrs[index];
454  *   if (prog == NULL)
455  *     goto out;
456  *   goto *(prog->bpf_func + prologue_size);
457  * out:
458  */
459 static void emit_bpf_tail_call_indirect(u8 **pprog, bool *callee_regs_used,
460                                         u32 stack_depth, u8 *ip,
461                                         struct jit_context *ctx)
462 {
463         int tcc_off = -4 - round_up(stack_depth, 8);
464         u8 *prog = *pprog, *start = *pprog;
465         int offset;
466
467         /*
468          * rdi - pointer to ctx
469          * rsi - pointer to bpf_array
470          * rdx - index in bpf_array
471          */
472
473         /*
474          * if (index >= array->map.max_entries)
475          *      goto out;
476          */
477         EMIT2(0x89, 0xD2);                        /* mov edx, edx */
478         EMIT3(0x39, 0x56,                         /* cmp dword ptr [rsi + 16], edx */
479               offsetof(struct bpf_array, map.max_entries));
480
481         offset = ctx->tail_call_indirect_label - (prog + 2 - start);
482         EMIT2(X86_JBE, offset);                   /* jbe out */
483
484         /*
485          * if (tail_call_cnt++ >= MAX_TAIL_CALL_CNT)
486          *      goto out;
487          */
488         EMIT2_off32(0x8B, 0x85, tcc_off);         /* mov eax, dword ptr [rbp - tcc_off] */
489         EMIT3(0x83, 0xF8, MAX_TAIL_CALL_CNT);     /* cmp eax, MAX_TAIL_CALL_CNT */
490
491         offset = ctx->tail_call_indirect_label - (prog + 2 - start);
492         EMIT2(X86_JAE, offset);                   /* jae out */
493         EMIT3(0x83, 0xC0, 0x01);                  /* add eax, 1 */
494         EMIT2_off32(0x89, 0x85, tcc_off);         /* mov dword ptr [rbp - tcc_off], eax */
495
496         /* prog = array->ptrs[index]; */
497         EMIT4_off32(0x48, 0x8B, 0x8C, 0xD6,       /* mov rcx, [rsi + rdx * 8 + offsetof(...)] */
498                     offsetof(struct bpf_array, ptrs));
499
500         /*
501          * if (prog == NULL)
502          *      goto out;
503          */
504         EMIT3(0x48, 0x85, 0xC9);                  /* test rcx,rcx */
505
506         offset = ctx->tail_call_indirect_label - (prog + 2 - start);
507         EMIT2(X86_JE, offset);                    /* je out */
508
509         pop_callee_regs(&prog, callee_regs_used);
510
511         EMIT1(0x58);                              /* pop rax */
512         if (stack_depth)
513                 EMIT3_off32(0x48, 0x81, 0xC4,     /* add rsp, sd */
514                             round_up(stack_depth, 8));
515
516         /* goto *(prog->bpf_func + X86_TAIL_CALL_OFFSET); */
517         EMIT4(0x48, 0x8B, 0x49,                   /* mov rcx, qword ptr [rcx + 32] */
518               offsetof(struct bpf_prog, bpf_func));
519         EMIT4(0x48, 0x83, 0xC1,                   /* add rcx, X86_TAIL_CALL_OFFSET */
520               X86_TAIL_CALL_OFFSET);
521         /*
522          * Now we're ready to jump into next BPF program
523          * rdi == ctx (1st arg)
524          * rcx == prog->bpf_func + X86_TAIL_CALL_OFFSET
525          */
526         emit_indirect_jump(&prog, 1 /* rcx */, ip + (prog - start));
527
528         /* out: */
529         ctx->tail_call_indirect_label = prog - start;
530         *pprog = prog;
531 }
532
533 static void emit_bpf_tail_call_direct(struct bpf_jit_poke_descriptor *poke,
534                                       u8 **pprog, u8 *ip,
535                                       bool *callee_regs_used, u32 stack_depth,
536                                       struct jit_context *ctx)
537 {
538         int tcc_off = -4 - round_up(stack_depth, 8);
539         u8 *prog = *pprog, *start = *pprog;
540         int offset;
541
542         /*
543          * if (tail_call_cnt++ >= MAX_TAIL_CALL_CNT)
544          *      goto out;
545          */
546         EMIT2_off32(0x8B, 0x85, tcc_off);             /* mov eax, dword ptr [rbp - tcc_off] */
547         EMIT3(0x83, 0xF8, MAX_TAIL_CALL_CNT);         /* cmp eax, MAX_TAIL_CALL_CNT */
548
549         offset = ctx->tail_call_direct_label - (prog + 2 - start);
550         EMIT2(X86_JAE, offset);                       /* jae out */
551         EMIT3(0x83, 0xC0, 0x01);                      /* add eax, 1 */
552         EMIT2_off32(0x89, 0x85, tcc_off);             /* mov dword ptr [rbp - tcc_off], eax */
553
554         poke->tailcall_bypass = ip + (prog - start);
555         poke->adj_off = X86_TAIL_CALL_OFFSET;
556         poke->tailcall_target = ip + ctx->tail_call_direct_label - X86_PATCH_SIZE;
557         poke->bypass_addr = (u8 *)poke->tailcall_target + X86_PATCH_SIZE;
558
559         emit_jump(&prog, (u8 *)poke->tailcall_target + X86_PATCH_SIZE,
560                   poke->tailcall_bypass);
561
562         pop_callee_regs(&prog, callee_regs_used);
563         EMIT1(0x58);                                  /* pop rax */
564         if (stack_depth)
565                 EMIT3_off32(0x48, 0x81, 0xC4, round_up(stack_depth, 8));
566
567         memcpy(prog, x86_nops[5], X86_PATCH_SIZE);
568         prog += X86_PATCH_SIZE;
569
570         /* out: */
571         ctx->tail_call_direct_label = prog - start;
572
573         *pprog = prog;
574 }
575
576 static void bpf_tail_call_direct_fixup(struct bpf_prog *prog)
577 {
578         struct bpf_jit_poke_descriptor *poke;
579         struct bpf_array *array;
580         struct bpf_prog *target;
581         int i, ret;
582
583         for (i = 0; i < prog->aux->size_poke_tab; i++) {
584                 poke = &prog->aux->poke_tab[i];
585                 if (poke->aux && poke->aux != prog->aux)
586                         continue;
587
588                 WARN_ON_ONCE(READ_ONCE(poke->tailcall_target_stable));
589
590                 if (poke->reason != BPF_POKE_REASON_TAIL_CALL)
591                         continue;
592
593                 array = container_of(poke->tail_call.map, struct bpf_array, map);
594                 mutex_lock(&array->aux->poke_mutex);
595                 target = array->ptrs[poke->tail_call.key];
596                 if (target) {
597                         ret = __bpf_arch_text_poke(poke->tailcall_target,
598                                                    BPF_MOD_JUMP, NULL,
599                                                    (u8 *)target->bpf_func +
600                                                    poke->adj_off);
601                         BUG_ON(ret < 0);
602                         ret = __bpf_arch_text_poke(poke->tailcall_bypass,
603                                                    BPF_MOD_JUMP,
604                                                    (u8 *)poke->tailcall_target +
605                                                    X86_PATCH_SIZE, NULL);
606                         BUG_ON(ret < 0);
607                 }
608                 WRITE_ONCE(poke->tailcall_target_stable, true);
609                 mutex_unlock(&array->aux->poke_mutex);
610         }
611 }
612
613 static void emit_mov_imm32(u8 **pprog, bool sign_propagate,
614                            u32 dst_reg, const u32 imm32)
615 {
616         u8 *prog = *pprog;
617         u8 b1, b2, b3;
618
619         /*
620          * Optimization: if imm32 is positive, use 'mov %eax, imm32'
621          * (which zero-extends imm32) to save 2 bytes.
622          */
623         if (sign_propagate && (s32)imm32 < 0) {
624                 /* 'mov %rax, imm32' sign extends imm32 */
625                 b1 = add_1mod(0x48, dst_reg);
626                 b2 = 0xC7;
627                 b3 = 0xC0;
628                 EMIT3_off32(b1, b2, add_1reg(b3, dst_reg), imm32);
629                 goto done;
630         }
631
632         /*
633          * Optimization: if imm32 is zero, use 'xor %eax, %eax'
634          * to save 3 bytes.
635          */
636         if (imm32 == 0) {
637                 if (is_ereg(dst_reg))
638                         EMIT1(add_2mod(0x40, dst_reg, dst_reg));
639                 b2 = 0x31; /* xor */
640                 b3 = 0xC0;
641                 EMIT2(b2, add_2reg(b3, dst_reg, dst_reg));
642                 goto done;
643         }
644
645         /* mov %eax, imm32 */
646         if (is_ereg(dst_reg))
647                 EMIT1(add_1mod(0x40, dst_reg));
648         EMIT1_off32(add_1reg(0xB8, dst_reg), imm32);
649 done:
650         *pprog = prog;
651 }
652
653 static void emit_mov_imm64(u8 **pprog, u32 dst_reg,
654                            const u32 imm32_hi, const u32 imm32_lo)
655 {
656         u8 *prog = *pprog;
657
658         if (is_uimm32(((u64)imm32_hi << 32) | (u32)imm32_lo)) {
659                 /*
660                  * For emitting plain u32, where sign bit must not be
661                  * propagated LLVM tends to load imm64 over mov32
662                  * directly, so save couple of bytes by just doing
663                  * 'mov %eax, imm32' instead.
664                  */
665                 emit_mov_imm32(&prog, false, dst_reg, imm32_lo);
666         } else {
667                 /* movabsq rax, imm64 */
668                 EMIT2(add_1mod(0x48, dst_reg), add_1reg(0xB8, dst_reg));
669                 EMIT(imm32_lo, 4);
670                 EMIT(imm32_hi, 4);
671         }
672
673         *pprog = prog;
674 }
675
676 static void emit_mov_reg(u8 **pprog, bool is64, u32 dst_reg, u32 src_reg)
677 {
678         u8 *prog = *pprog;
679
680         if (is64) {
681                 /* mov dst, src */
682                 EMIT_mov(dst_reg, src_reg);
683         } else {
684                 /* mov32 dst, src */
685                 if (is_ereg(dst_reg) || is_ereg(src_reg))
686                         EMIT1(add_2mod(0x40, dst_reg, src_reg));
687                 EMIT2(0x89, add_2reg(0xC0, dst_reg, src_reg));
688         }
689
690         *pprog = prog;
691 }
692
693 /* Emit the suffix (ModR/M etc) for addressing *(ptr_reg + off) and val_reg */
694 static void emit_insn_suffix(u8 **pprog, u32 ptr_reg, u32 val_reg, int off)
695 {
696         u8 *prog = *pprog;
697
698         if (is_imm8(off)) {
699                 /* 1-byte signed displacement.
700                  *
701                  * If off == 0 we could skip this and save one extra byte, but
702                  * special case of x86 R13 which always needs an offset is not
703                  * worth the hassle
704                  */
705                 EMIT2(add_2reg(0x40, ptr_reg, val_reg), off);
706         } else {
707                 /* 4-byte signed displacement */
708                 EMIT1_off32(add_2reg(0x80, ptr_reg, val_reg), off);
709         }
710         *pprog = prog;
711 }
712
713 /*
714  * Emit a REX byte if it will be necessary to address these registers
715  */
716 static void maybe_emit_mod(u8 **pprog, u32 dst_reg, u32 src_reg, bool is64)
717 {
718         u8 *prog = *pprog;
719
720         if (is64)
721                 EMIT1(add_2mod(0x48, dst_reg, src_reg));
722         else if (is_ereg(dst_reg) || is_ereg(src_reg))
723                 EMIT1(add_2mod(0x40, dst_reg, src_reg));
724         *pprog = prog;
725 }
726
727 /*
728  * Similar version of maybe_emit_mod() for a single register
729  */
730 static void maybe_emit_1mod(u8 **pprog, u32 reg, bool is64)
731 {
732         u8 *prog = *pprog;
733
734         if (is64)
735                 EMIT1(add_1mod(0x48, reg));
736         else if (is_ereg(reg))
737                 EMIT1(add_1mod(0x40, reg));
738         *pprog = prog;
739 }
740
741 /* LDX: dst_reg = *(u8*)(src_reg + off) */
742 static void emit_ldx(u8 **pprog, u32 size, u32 dst_reg, u32 src_reg, int off)
743 {
744         u8 *prog = *pprog;
745
746         switch (size) {
747         case BPF_B:
748                 /* Emit 'movzx rax, byte ptr [rax + off]' */
749                 EMIT3(add_2mod(0x48, src_reg, dst_reg), 0x0F, 0xB6);
750                 break;
751         case BPF_H:
752                 /* Emit 'movzx rax, word ptr [rax + off]' */
753                 EMIT3(add_2mod(0x48, src_reg, dst_reg), 0x0F, 0xB7);
754                 break;
755         case BPF_W:
756                 /* Emit 'mov eax, dword ptr [rax+0x14]' */
757                 if (is_ereg(dst_reg) || is_ereg(src_reg))
758                         EMIT2(add_2mod(0x40, src_reg, dst_reg), 0x8B);
759                 else
760                         EMIT1(0x8B);
761                 break;
762         case BPF_DW:
763                 /* Emit 'mov rax, qword ptr [rax+0x14]' */
764                 EMIT2(add_2mod(0x48, src_reg, dst_reg), 0x8B);
765                 break;
766         }
767         emit_insn_suffix(&prog, src_reg, dst_reg, off);
768         *pprog = prog;
769 }
770
771 /* STX: *(u8*)(dst_reg + off) = src_reg */
772 static void emit_stx(u8 **pprog, u32 size, u32 dst_reg, u32 src_reg, int off)
773 {
774         u8 *prog = *pprog;
775
776         switch (size) {
777         case BPF_B:
778                 /* Emit 'mov byte ptr [rax + off], al' */
779                 if (is_ereg(dst_reg) || is_ereg_8l(src_reg))
780                         /* Add extra byte for eregs or SIL,DIL,BPL in src_reg */
781                         EMIT2(add_2mod(0x40, dst_reg, src_reg), 0x88);
782                 else
783                         EMIT1(0x88);
784                 break;
785         case BPF_H:
786                 if (is_ereg(dst_reg) || is_ereg(src_reg))
787                         EMIT3(0x66, add_2mod(0x40, dst_reg, src_reg), 0x89);
788                 else
789                         EMIT2(0x66, 0x89);
790                 break;
791         case BPF_W:
792                 if (is_ereg(dst_reg) || is_ereg(src_reg))
793                         EMIT2(add_2mod(0x40, dst_reg, src_reg), 0x89);
794                 else
795                         EMIT1(0x89);
796                 break;
797         case BPF_DW:
798                 EMIT2(add_2mod(0x48, dst_reg, src_reg), 0x89);
799                 break;
800         }
801         emit_insn_suffix(&prog, dst_reg, src_reg, off);
802         *pprog = prog;
803 }
804
805 static int emit_atomic(u8 **pprog, u8 atomic_op,
806                        u32 dst_reg, u32 src_reg, s16 off, u8 bpf_size)
807 {
808         u8 *prog = *pprog;
809
810         EMIT1(0xF0); /* lock prefix */
811
812         maybe_emit_mod(&prog, dst_reg, src_reg, bpf_size == BPF_DW);
813
814         /* emit opcode */
815         switch (atomic_op) {
816         case BPF_ADD:
817         case BPF_AND:
818         case BPF_OR:
819         case BPF_XOR:
820                 /* lock *(u32/u64*)(dst_reg + off) <op>= src_reg */
821                 EMIT1(simple_alu_opcodes[atomic_op]);
822                 break;
823         case BPF_ADD | BPF_FETCH:
824                 /* src_reg = atomic_fetch_add(dst_reg + off, src_reg); */
825                 EMIT2(0x0F, 0xC1);
826                 break;
827         case BPF_XCHG:
828                 /* src_reg = atomic_xchg(dst_reg + off, src_reg); */
829                 EMIT1(0x87);
830                 break;
831         case BPF_CMPXCHG:
832                 /* r0 = atomic_cmpxchg(dst_reg + off, r0, src_reg); */
833                 EMIT2(0x0F, 0xB1);
834                 break;
835         default:
836                 pr_err("bpf_jit: unknown atomic opcode %02x\n", atomic_op);
837                 return -EFAULT;
838         }
839
840         emit_insn_suffix(&prog, dst_reg, src_reg, off);
841
842         *pprog = prog;
843         return 0;
844 }
845
846 bool ex_handler_bpf(const struct exception_table_entry *x, struct pt_regs *regs)
847 {
848         u32 reg = x->fixup >> 8;
849
850         /* jump over faulting load and clear dest register */
851         *(unsigned long *)((void *)regs + reg) = 0;
852         regs->ip += x->fixup & 0xff;
853         return true;
854 }
855
856 static void detect_reg_usage(struct bpf_insn *insn, int insn_cnt,
857                              bool *regs_used, bool *tail_call_seen)
858 {
859         int i;
860
861         for (i = 1; i <= insn_cnt; i++, insn++) {
862                 if (insn->code == (BPF_JMP | BPF_TAIL_CALL))
863                         *tail_call_seen = true;
864                 if (insn->dst_reg == BPF_REG_6 || insn->src_reg == BPF_REG_6)
865                         regs_used[0] = true;
866                 if (insn->dst_reg == BPF_REG_7 || insn->src_reg == BPF_REG_7)
867                         regs_used[1] = true;
868                 if (insn->dst_reg == BPF_REG_8 || insn->src_reg == BPF_REG_8)
869                         regs_used[2] = true;
870                 if (insn->dst_reg == BPF_REG_9 || insn->src_reg == BPF_REG_9)
871                         regs_used[3] = true;
872         }
873 }
874
875 static void emit_nops(u8 **pprog, int len)
876 {
877         u8 *prog = *pprog;
878         int i, noplen;
879
880         while (len > 0) {
881                 noplen = len;
882
883                 if (noplen > ASM_NOP_MAX)
884                         noplen = ASM_NOP_MAX;
885
886                 for (i = 0; i < noplen; i++)
887                         EMIT1(x86_nops[noplen][i]);
888                 len -= noplen;
889         }
890
891         *pprog = prog;
892 }
893
894 #define INSN_SZ_DIFF (((addrs[i] - addrs[i - 1]) - (prog - temp)))
895
896 /* mov rax, qword ptr [rbp - rounded_stack_depth - 8] */
897 #define RESTORE_TAIL_CALL_CNT(stack)                            \
898         EMIT3_off32(0x48, 0x8B, 0x85, -round_up(stack, 8) - 8)
899
900 static int do_jit(struct bpf_prog *bpf_prog, int *addrs, u8 *image, u8 *rw_image,
901                   int oldproglen, struct jit_context *ctx, bool jmp_padding)
902 {
903         bool tail_call_reachable = bpf_prog->aux->tail_call_reachable;
904         struct bpf_insn *insn = bpf_prog->insnsi;
905         bool callee_regs_used[4] = {};
906         int insn_cnt = bpf_prog->len;
907         bool tail_call_seen = false;
908         bool seen_exit = false;
909         u8 temp[BPF_MAX_INSN_SIZE + BPF_INSN_SAFETY];
910         int i, excnt = 0;
911         int ilen, proglen = 0;
912         u8 *prog = temp;
913         int err;
914
915         detect_reg_usage(insn, insn_cnt, callee_regs_used,
916                          &tail_call_seen);
917
918         /* tail call's presence in current prog implies it is reachable */
919         tail_call_reachable |= tail_call_seen;
920
921         emit_prologue(&prog, bpf_prog->aux->stack_depth,
922                       bpf_prog_was_classic(bpf_prog), tail_call_reachable,
923                       bpf_prog->aux->func_idx != 0);
924         push_callee_regs(&prog, callee_regs_used);
925
926         ilen = prog - temp;
927         if (rw_image)
928                 memcpy(rw_image + proglen, temp, ilen);
929         proglen += ilen;
930         addrs[0] = proglen;
931         prog = temp;
932
933         for (i = 1; i <= insn_cnt; i++, insn++) {
934                 const s32 imm32 = insn->imm;
935                 u32 dst_reg = insn->dst_reg;
936                 u32 src_reg = insn->src_reg;
937                 u8 b2 = 0, b3 = 0;
938                 u8 *start_of_ldx;
939                 s64 jmp_offset;
940                 u8 jmp_cond;
941                 u8 *func;
942                 int nops;
943
944                 switch (insn->code) {
945                         /* ALU */
946                 case BPF_ALU | BPF_ADD | BPF_X:
947                 case BPF_ALU | BPF_SUB | BPF_X:
948                 case BPF_ALU | BPF_AND | BPF_X:
949                 case BPF_ALU | BPF_OR | BPF_X:
950                 case BPF_ALU | BPF_XOR | BPF_X:
951                 case BPF_ALU64 | BPF_ADD | BPF_X:
952                 case BPF_ALU64 | BPF_SUB | BPF_X:
953                 case BPF_ALU64 | BPF_AND | BPF_X:
954                 case BPF_ALU64 | BPF_OR | BPF_X:
955                 case BPF_ALU64 | BPF_XOR | BPF_X:
956                         maybe_emit_mod(&prog, dst_reg, src_reg,
957                                        BPF_CLASS(insn->code) == BPF_ALU64);
958                         b2 = simple_alu_opcodes[BPF_OP(insn->code)];
959                         EMIT2(b2, add_2reg(0xC0, dst_reg, src_reg));
960                         break;
961
962                 case BPF_ALU64 | BPF_MOV | BPF_X:
963                 case BPF_ALU | BPF_MOV | BPF_X:
964                         emit_mov_reg(&prog,
965                                      BPF_CLASS(insn->code) == BPF_ALU64,
966                                      dst_reg, src_reg);
967                         break;
968
969                         /* neg dst */
970                 case BPF_ALU | BPF_NEG:
971                 case BPF_ALU64 | BPF_NEG:
972                         maybe_emit_1mod(&prog, dst_reg,
973                                         BPF_CLASS(insn->code) == BPF_ALU64);
974                         EMIT2(0xF7, add_1reg(0xD8, dst_reg));
975                         break;
976
977                 case BPF_ALU | BPF_ADD | BPF_K:
978                 case BPF_ALU | BPF_SUB | BPF_K:
979                 case BPF_ALU | BPF_AND | BPF_K:
980                 case BPF_ALU | BPF_OR | BPF_K:
981                 case BPF_ALU | BPF_XOR | BPF_K:
982                 case BPF_ALU64 | BPF_ADD | BPF_K:
983                 case BPF_ALU64 | BPF_SUB | BPF_K:
984                 case BPF_ALU64 | BPF_AND | BPF_K:
985                 case BPF_ALU64 | BPF_OR | BPF_K:
986                 case BPF_ALU64 | BPF_XOR | BPF_K:
987                         maybe_emit_1mod(&prog, dst_reg,
988                                         BPF_CLASS(insn->code) == BPF_ALU64);
989
990                         /*
991                          * b3 holds 'normal' opcode, b2 short form only valid
992                          * in case dst is eax/rax.
993                          */
994                         switch (BPF_OP(insn->code)) {
995                         case BPF_ADD:
996                                 b3 = 0xC0;
997                                 b2 = 0x05;
998                                 break;
999                         case BPF_SUB:
1000                                 b3 = 0xE8;
1001                                 b2 = 0x2D;
1002                                 break;
1003                         case BPF_AND:
1004                                 b3 = 0xE0;
1005                                 b2 = 0x25;
1006                                 break;
1007                         case BPF_OR:
1008                                 b3 = 0xC8;
1009                                 b2 = 0x0D;
1010                                 break;
1011                         case BPF_XOR:
1012                                 b3 = 0xF0;
1013                                 b2 = 0x35;
1014                                 break;
1015                         }
1016
1017                         if (is_imm8(imm32))
1018                                 EMIT3(0x83, add_1reg(b3, dst_reg), imm32);
1019                         else if (is_axreg(dst_reg))
1020                                 EMIT1_off32(b2, imm32);
1021                         else
1022                                 EMIT2_off32(0x81, add_1reg(b3, dst_reg), imm32);
1023                         break;
1024
1025                 case BPF_ALU64 | BPF_MOV | BPF_K:
1026                 case BPF_ALU | BPF_MOV | BPF_K:
1027                         emit_mov_imm32(&prog, BPF_CLASS(insn->code) == BPF_ALU64,
1028                                        dst_reg, imm32);
1029                         break;
1030
1031                 case BPF_LD | BPF_IMM | BPF_DW:
1032                         emit_mov_imm64(&prog, dst_reg, insn[1].imm, insn[0].imm);
1033                         insn++;
1034                         i++;
1035                         break;
1036
1037                         /* dst %= src, dst /= src, dst %= imm32, dst /= imm32 */
1038                 case BPF_ALU | BPF_MOD | BPF_X:
1039                 case BPF_ALU | BPF_DIV | BPF_X:
1040                 case BPF_ALU | BPF_MOD | BPF_K:
1041                 case BPF_ALU | BPF_DIV | BPF_K:
1042                 case BPF_ALU64 | BPF_MOD | BPF_X:
1043                 case BPF_ALU64 | BPF_DIV | BPF_X:
1044                 case BPF_ALU64 | BPF_MOD | BPF_K:
1045                 case BPF_ALU64 | BPF_DIV | BPF_K: {
1046                         bool is64 = BPF_CLASS(insn->code) == BPF_ALU64;
1047
1048                         if (dst_reg != BPF_REG_0)
1049                                 EMIT1(0x50); /* push rax */
1050                         if (dst_reg != BPF_REG_3)
1051                                 EMIT1(0x52); /* push rdx */
1052
1053                         if (BPF_SRC(insn->code) == BPF_X) {
1054                                 if (src_reg == BPF_REG_0 ||
1055                                     src_reg == BPF_REG_3) {
1056                                         /* mov r11, src_reg */
1057                                         EMIT_mov(AUX_REG, src_reg);
1058                                         src_reg = AUX_REG;
1059                                 }
1060                         } else {
1061                                 /* mov r11, imm32 */
1062                                 EMIT3_off32(0x49, 0xC7, 0xC3, imm32);
1063                                 src_reg = AUX_REG;
1064                         }
1065
1066                         if (dst_reg != BPF_REG_0)
1067                                 /* mov rax, dst_reg */
1068                                 emit_mov_reg(&prog, is64, BPF_REG_0, dst_reg);
1069
1070                         /*
1071                          * xor edx, edx
1072                          * equivalent to 'xor rdx, rdx', but one byte less
1073                          */
1074                         EMIT2(0x31, 0xd2);
1075
1076                         /* div src_reg */
1077                         maybe_emit_1mod(&prog, src_reg, is64);
1078                         EMIT2(0xF7, add_1reg(0xF0, src_reg));
1079
1080                         if (BPF_OP(insn->code) == BPF_MOD &&
1081                             dst_reg != BPF_REG_3)
1082                                 /* mov dst_reg, rdx */
1083                                 emit_mov_reg(&prog, is64, dst_reg, BPF_REG_3);
1084                         else if (BPF_OP(insn->code) == BPF_DIV &&
1085                                  dst_reg != BPF_REG_0)
1086                                 /* mov dst_reg, rax */
1087                                 emit_mov_reg(&prog, is64, dst_reg, BPF_REG_0);
1088
1089                         if (dst_reg != BPF_REG_3)
1090                                 EMIT1(0x5A); /* pop rdx */
1091                         if (dst_reg != BPF_REG_0)
1092                                 EMIT1(0x58); /* pop rax */
1093                         break;
1094                 }
1095
1096                 case BPF_ALU | BPF_MUL | BPF_K:
1097                 case BPF_ALU64 | BPF_MUL | BPF_K:
1098                         maybe_emit_mod(&prog, dst_reg, dst_reg,
1099                                        BPF_CLASS(insn->code) == BPF_ALU64);
1100
1101                         if (is_imm8(imm32))
1102                                 /* imul dst_reg, dst_reg, imm8 */
1103                                 EMIT3(0x6B, add_2reg(0xC0, dst_reg, dst_reg),
1104                                       imm32);
1105                         else
1106                                 /* imul dst_reg, dst_reg, imm32 */
1107                                 EMIT2_off32(0x69,
1108                                             add_2reg(0xC0, dst_reg, dst_reg),
1109                                             imm32);
1110                         break;
1111
1112                 case BPF_ALU | BPF_MUL | BPF_X:
1113                 case BPF_ALU64 | BPF_MUL | BPF_X:
1114                         maybe_emit_mod(&prog, src_reg, dst_reg,
1115                                        BPF_CLASS(insn->code) == BPF_ALU64);
1116
1117                         /* imul dst_reg, src_reg */
1118                         EMIT3(0x0F, 0xAF, add_2reg(0xC0, src_reg, dst_reg));
1119                         break;
1120
1121                         /* Shifts */
1122                 case BPF_ALU | BPF_LSH | BPF_K:
1123                 case BPF_ALU | BPF_RSH | BPF_K:
1124                 case BPF_ALU | BPF_ARSH | BPF_K:
1125                 case BPF_ALU64 | BPF_LSH | BPF_K:
1126                 case BPF_ALU64 | BPF_RSH | BPF_K:
1127                 case BPF_ALU64 | BPF_ARSH | BPF_K:
1128                         maybe_emit_1mod(&prog, dst_reg,
1129                                         BPF_CLASS(insn->code) == BPF_ALU64);
1130
1131                         b3 = simple_alu_opcodes[BPF_OP(insn->code)];
1132                         if (imm32 == 1)
1133                                 EMIT2(0xD1, add_1reg(b3, dst_reg));
1134                         else
1135                                 EMIT3(0xC1, add_1reg(b3, dst_reg), imm32);
1136                         break;
1137
1138                 case BPF_ALU | BPF_LSH | BPF_X:
1139                 case BPF_ALU | BPF_RSH | BPF_X:
1140                 case BPF_ALU | BPF_ARSH | BPF_X:
1141                 case BPF_ALU64 | BPF_LSH | BPF_X:
1142                 case BPF_ALU64 | BPF_RSH | BPF_X:
1143                 case BPF_ALU64 | BPF_ARSH | BPF_X:
1144
1145                         /* Check for bad case when dst_reg == rcx */
1146                         if (dst_reg == BPF_REG_4) {
1147                                 /* mov r11, dst_reg */
1148                                 EMIT_mov(AUX_REG, dst_reg);
1149                                 dst_reg = AUX_REG;
1150                         }
1151
1152                         if (src_reg != BPF_REG_4) { /* common case */
1153                                 EMIT1(0x51); /* push rcx */
1154
1155                                 /* mov rcx, src_reg */
1156                                 EMIT_mov(BPF_REG_4, src_reg);
1157                         }
1158
1159                         /* shl %rax, %cl | shr %rax, %cl | sar %rax, %cl */
1160                         maybe_emit_1mod(&prog, dst_reg,
1161                                         BPF_CLASS(insn->code) == BPF_ALU64);
1162
1163                         b3 = simple_alu_opcodes[BPF_OP(insn->code)];
1164                         EMIT2(0xD3, add_1reg(b3, dst_reg));
1165
1166                         if (src_reg != BPF_REG_4)
1167                                 EMIT1(0x59); /* pop rcx */
1168
1169                         if (insn->dst_reg == BPF_REG_4)
1170                                 /* mov dst_reg, r11 */
1171                                 EMIT_mov(insn->dst_reg, AUX_REG);
1172                         break;
1173
1174                 case BPF_ALU | BPF_END | BPF_FROM_BE:
1175                         switch (imm32) {
1176                         case 16:
1177                                 /* Emit 'ror %ax, 8' to swap lower 2 bytes */
1178                                 EMIT1(0x66);
1179                                 if (is_ereg(dst_reg))
1180                                         EMIT1(0x41);
1181                                 EMIT3(0xC1, add_1reg(0xC8, dst_reg), 8);
1182
1183                                 /* Emit 'movzwl eax, ax' */
1184                                 if (is_ereg(dst_reg))
1185                                         EMIT3(0x45, 0x0F, 0xB7);
1186                                 else
1187                                         EMIT2(0x0F, 0xB7);
1188                                 EMIT1(add_2reg(0xC0, dst_reg, dst_reg));
1189                                 break;
1190                         case 32:
1191                                 /* Emit 'bswap eax' to swap lower 4 bytes */
1192                                 if (is_ereg(dst_reg))
1193                                         EMIT2(0x41, 0x0F);
1194                                 else
1195                                         EMIT1(0x0F);
1196                                 EMIT1(add_1reg(0xC8, dst_reg));
1197                                 break;
1198                         case 64:
1199                                 /* Emit 'bswap rax' to swap 8 bytes */
1200                                 EMIT3(add_1mod(0x48, dst_reg), 0x0F,
1201                                       add_1reg(0xC8, dst_reg));
1202                                 break;
1203                         }
1204                         break;
1205
1206                 case BPF_ALU | BPF_END | BPF_FROM_LE:
1207                         switch (imm32) {
1208                         case 16:
1209                                 /*
1210                                  * Emit 'movzwl eax, ax' to zero extend 16-bit
1211                                  * into 64 bit
1212                                  */
1213                                 if (is_ereg(dst_reg))
1214                                         EMIT3(0x45, 0x0F, 0xB7);
1215                                 else
1216                                         EMIT2(0x0F, 0xB7);
1217                                 EMIT1(add_2reg(0xC0, dst_reg, dst_reg));
1218                                 break;
1219                         case 32:
1220                                 /* Emit 'mov eax, eax' to clear upper 32-bits */
1221                                 if (is_ereg(dst_reg))
1222                                         EMIT1(0x45);
1223                                 EMIT2(0x89, add_2reg(0xC0, dst_reg, dst_reg));
1224                                 break;
1225                         case 64:
1226                                 /* nop */
1227                                 break;
1228                         }
1229                         break;
1230
1231                         /* speculation barrier */
1232                 case BPF_ST | BPF_NOSPEC:
1233                         if (boot_cpu_has(X86_FEATURE_XMM2))
1234                                 EMIT_LFENCE();
1235                         break;
1236
1237                         /* ST: *(u8*)(dst_reg + off) = imm */
1238                 case BPF_ST | BPF_MEM | BPF_B:
1239                         if (is_ereg(dst_reg))
1240                                 EMIT2(0x41, 0xC6);
1241                         else
1242                                 EMIT1(0xC6);
1243                         goto st;
1244                 case BPF_ST | BPF_MEM | BPF_H:
1245                         if (is_ereg(dst_reg))
1246                                 EMIT3(0x66, 0x41, 0xC7);
1247                         else
1248                                 EMIT2(0x66, 0xC7);
1249                         goto st;
1250                 case BPF_ST | BPF_MEM | BPF_W:
1251                         if (is_ereg(dst_reg))
1252                                 EMIT2(0x41, 0xC7);
1253                         else
1254                                 EMIT1(0xC7);
1255                         goto st;
1256                 case BPF_ST | BPF_MEM | BPF_DW:
1257                         EMIT2(add_1mod(0x48, dst_reg), 0xC7);
1258
1259 st:                     if (is_imm8(insn->off))
1260                                 EMIT2(add_1reg(0x40, dst_reg), insn->off);
1261                         else
1262                                 EMIT1_off32(add_1reg(0x80, dst_reg), insn->off);
1263
1264                         EMIT(imm32, bpf_size_to_x86_bytes(BPF_SIZE(insn->code)));
1265                         break;
1266
1267                         /* STX: *(u8*)(dst_reg + off) = src_reg */
1268                 case BPF_STX | BPF_MEM | BPF_B:
1269                 case BPF_STX | BPF_MEM | BPF_H:
1270                 case BPF_STX | BPF_MEM | BPF_W:
1271                 case BPF_STX | BPF_MEM | BPF_DW:
1272                         emit_stx(&prog, BPF_SIZE(insn->code), dst_reg, src_reg, insn->off);
1273                         break;
1274
1275                         /* LDX: dst_reg = *(u8*)(src_reg + off) */
1276                 case BPF_LDX | BPF_MEM | BPF_B:
1277                 case BPF_LDX | BPF_PROBE_MEM | BPF_B:
1278                 case BPF_LDX | BPF_MEM | BPF_H:
1279                 case BPF_LDX | BPF_PROBE_MEM | BPF_H:
1280                 case BPF_LDX | BPF_MEM | BPF_W:
1281                 case BPF_LDX | BPF_PROBE_MEM | BPF_W:
1282                 case BPF_LDX | BPF_MEM | BPF_DW:
1283                 case BPF_LDX | BPF_PROBE_MEM | BPF_DW:
1284                         if (BPF_MODE(insn->code) == BPF_PROBE_MEM) {
1285                                 /* Though the verifier prevents negative insn->off in BPF_PROBE_MEM
1286                                  * add abs(insn->off) to the limit to make sure that negative
1287                                  * offset won't be an issue.
1288                                  * insn->off is s16, so it won't affect valid pointers.
1289                                  */
1290                                 u64 limit = TASK_SIZE_MAX + PAGE_SIZE + abs(insn->off);
1291                                 u8 *end_of_jmp1, *end_of_jmp2;
1292
1293                                 /* Conservatively check that src_reg + insn->off is a kernel address:
1294                                  * 1. src_reg + insn->off >= limit
1295                                  * 2. src_reg + insn->off doesn't become small positive.
1296                                  * Cannot do src_reg + insn->off >= limit in one branch,
1297                                  * since it needs two spare registers, but JIT has only one.
1298                                  */
1299
1300                                 /* movabsq r11, limit */
1301                                 EMIT2(add_1mod(0x48, AUX_REG), add_1reg(0xB8, AUX_REG));
1302                                 EMIT((u32)limit, 4);
1303                                 EMIT(limit >> 32, 4);
1304                                 /* cmp src_reg, r11 */
1305                                 maybe_emit_mod(&prog, src_reg, AUX_REG, true);
1306                                 EMIT2(0x39, add_2reg(0xC0, src_reg, AUX_REG));
1307                                 /* if unsigned '<' goto end_of_jmp2 */
1308                                 EMIT2(X86_JB, 0);
1309                                 end_of_jmp1 = prog;
1310
1311                                 /* mov r11, src_reg */
1312                                 emit_mov_reg(&prog, true, AUX_REG, src_reg);
1313                                 /* add r11, insn->off */
1314                                 maybe_emit_1mod(&prog, AUX_REG, true);
1315                                 EMIT2_off32(0x81, add_1reg(0xC0, AUX_REG), insn->off);
1316                                 /* jmp if not carry to start_of_ldx
1317                                  * Otherwise ERR_PTR(-EINVAL) + 128 will be the user addr
1318                                  * that has to be rejected.
1319                                  */
1320                                 EMIT2(0x73 /* JNC */, 0);
1321                                 end_of_jmp2 = prog;
1322
1323                                 /* xor dst_reg, dst_reg */
1324                                 emit_mov_imm32(&prog, false, dst_reg, 0);
1325                                 /* jmp byte_after_ldx */
1326                                 EMIT2(0xEB, 0);
1327
1328                                 /* populate jmp_offset for JB above to jump to xor dst_reg */
1329                                 end_of_jmp1[-1] = end_of_jmp2 - end_of_jmp1;
1330                                 /* populate jmp_offset for JNC above to jump to start_of_ldx */
1331                                 start_of_ldx = prog;
1332                                 end_of_jmp2[-1] = start_of_ldx - end_of_jmp2;
1333                         }
1334                         emit_ldx(&prog, BPF_SIZE(insn->code), dst_reg, src_reg, insn->off);
1335                         if (BPF_MODE(insn->code) == BPF_PROBE_MEM) {
1336                                 struct exception_table_entry *ex;
1337                                 u8 *_insn = image + proglen + (start_of_ldx - temp);
1338                                 s64 delta;
1339
1340                                 /* populate jmp_offset for JMP above */
1341                                 start_of_ldx[-1] = prog - start_of_ldx;
1342
1343                                 if (!bpf_prog->aux->extable)
1344                                         break;
1345
1346                                 if (excnt >= bpf_prog->aux->num_exentries) {
1347                                         pr_err("ex gen bug\n");
1348                                         return -EFAULT;
1349                                 }
1350                                 ex = &bpf_prog->aux->extable[excnt++];
1351
1352                                 delta = _insn - (u8 *)&ex->insn;
1353                                 if (!is_simm32(delta)) {
1354                                         pr_err("extable->insn doesn't fit into 32-bit\n");
1355                                         return -EFAULT;
1356                                 }
1357                                 /* switch ex to rw buffer for writes */
1358                                 ex = (void *)rw_image + ((void *)ex - (void *)image);
1359
1360                                 ex->insn = delta;
1361
1362                                 ex->data = EX_TYPE_BPF;
1363
1364                                 if (dst_reg > BPF_REG_9) {
1365                                         pr_err("verifier error\n");
1366                                         return -EFAULT;
1367                                 }
1368                                 /*
1369                                  * Compute size of x86 insn and its target dest x86 register.
1370                                  * ex_handler_bpf() will use lower 8 bits to adjust
1371                                  * pt_regs->ip to jump over this x86 instruction
1372                                  * and upper bits to figure out which pt_regs to zero out.
1373                                  * End result: x86 insn "mov rbx, qword ptr [rax+0x14]"
1374                                  * of 4 bytes will be ignored and rbx will be zero inited.
1375                                  */
1376                                 ex->fixup = (prog - start_of_ldx) | (reg2pt_regs[dst_reg] << 8);
1377                         }
1378                         break;
1379
1380                 case BPF_STX | BPF_ATOMIC | BPF_W:
1381                 case BPF_STX | BPF_ATOMIC | BPF_DW:
1382                         if (insn->imm == (BPF_AND | BPF_FETCH) ||
1383                             insn->imm == (BPF_OR | BPF_FETCH) ||
1384                             insn->imm == (BPF_XOR | BPF_FETCH)) {
1385                                 bool is64 = BPF_SIZE(insn->code) == BPF_DW;
1386                                 u32 real_src_reg = src_reg;
1387                                 u32 real_dst_reg = dst_reg;
1388                                 u8 *branch_target;
1389
1390                                 /*
1391                                  * Can't be implemented with a single x86 insn.
1392                                  * Need to do a CMPXCHG loop.
1393                                  */
1394
1395                                 /* Will need RAX as a CMPXCHG operand so save R0 */
1396                                 emit_mov_reg(&prog, true, BPF_REG_AX, BPF_REG_0);
1397                                 if (src_reg == BPF_REG_0)
1398                                         real_src_reg = BPF_REG_AX;
1399                                 if (dst_reg == BPF_REG_0)
1400                                         real_dst_reg = BPF_REG_AX;
1401
1402                                 branch_target = prog;
1403                                 /* Load old value */
1404                                 emit_ldx(&prog, BPF_SIZE(insn->code),
1405                                          BPF_REG_0, real_dst_reg, insn->off);
1406                                 /*
1407                                  * Perform the (commutative) operation locally,
1408                                  * put the result in the AUX_REG.
1409                                  */
1410                                 emit_mov_reg(&prog, is64, AUX_REG, BPF_REG_0);
1411                                 maybe_emit_mod(&prog, AUX_REG, real_src_reg, is64);
1412                                 EMIT2(simple_alu_opcodes[BPF_OP(insn->imm)],
1413                                       add_2reg(0xC0, AUX_REG, real_src_reg));
1414                                 /* Attempt to swap in new value */
1415                                 err = emit_atomic(&prog, BPF_CMPXCHG,
1416                                                   real_dst_reg, AUX_REG,
1417                                                   insn->off,
1418                                                   BPF_SIZE(insn->code));
1419                                 if (WARN_ON(err))
1420                                         return err;
1421                                 /*
1422                                  * ZF tells us whether we won the race. If it's
1423                                  * cleared we need to try again.
1424                                  */
1425                                 EMIT2(X86_JNE, -(prog - branch_target) - 2);
1426                                 /* Return the pre-modification value */
1427                                 emit_mov_reg(&prog, is64, real_src_reg, BPF_REG_0);
1428                                 /* Restore R0 after clobbering RAX */
1429                                 emit_mov_reg(&prog, true, BPF_REG_0, BPF_REG_AX);
1430                                 break;
1431                         }
1432
1433                         err = emit_atomic(&prog, insn->imm, dst_reg, src_reg,
1434                                           insn->off, BPF_SIZE(insn->code));
1435                         if (err)
1436                                 return err;
1437                         break;
1438
1439                         /* call */
1440                 case BPF_JMP | BPF_CALL:
1441                         func = (u8 *) __bpf_call_base + imm32;
1442                         if (tail_call_reachable) {
1443                                 RESTORE_TAIL_CALL_CNT(bpf_prog->aux->stack_depth);
1444                                 if (!imm32 || emit_call(&prog, func, image + addrs[i - 1] + 7))
1445                                         return -EINVAL;
1446                         } else {
1447                                 if (!imm32 || emit_call(&prog, func, image + addrs[i - 1]))
1448                                         return -EINVAL;
1449                         }
1450                         break;
1451
1452                 case BPF_JMP | BPF_TAIL_CALL:
1453                         if (imm32)
1454                                 emit_bpf_tail_call_direct(&bpf_prog->aux->poke_tab[imm32 - 1],
1455                                                           &prog, image + addrs[i - 1],
1456                                                           callee_regs_used,
1457                                                           bpf_prog->aux->stack_depth,
1458                                                           ctx);
1459                         else
1460                                 emit_bpf_tail_call_indirect(&prog,
1461                                                             callee_regs_used,
1462                                                             bpf_prog->aux->stack_depth,
1463                                                             image + addrs[i - 1],
1464                                                             ctx);
1465                         break;
1466
1467                         /* cond jump */
1468                 case BPF_JMP | BPF_JEQ | BPF_X:
1469                 case BPF_JMP | BPF_JNE | BPF_X:
1470                 case BPF_JMP | BPF_JGT | BPF_X:
1471                 case BPF_JMP | BPF_JLT | BPF_X:
1472                 case BPF_JMP | BPF_JGE | BPF_X:
1473                 case BPF_JMP | BPF_JLE | BPF_X:
1474                 case BPF_JMP | BPF_JSGT | BPF_X:
1475                 case BPF_JMP | BPF_JSLT | BPF_X:
1476                 case BPF_JMP | BPF_JSGE | BPF_X:
1477                 case BPF_JMP | BPF_JSLE | BPF_X:
1478                 case BPF_JMP32 | BPF_JEQ | BPF_X:
1479                 case BPF_JMP32 | BPF_JNE | BPF_X:
1480                 case BPF_JMP32 | BPF_JGT | BPF_X:
1481                 case BPF_JMP32 | BPF_JLT | BPF_X:
1482                 case BPF_JMP32 | BPF_JGE | BPF_X:
1483                 case BPF_JMP32 | BPF_JLE | BPF_X:
1484                 case BPF_JMP32 | BPF_JSGT | BPF_X:
1485                 case BPF_JMP32 | BPF_JSLT | BPF_X:
1486                 case BPF_JMP32 | BPF_JSGE | BPF_X:
1487                 case BPF_JMP32 | BPF_JSLE | BPF_X:
1488                         /* cmp dst_reg, src_reg */
1489                         maybe_emit_mod(&prog, dst_reg, src_reg,
1490                                        BPF_CLASS(insn->code) == BPF_JMP);
1491                         EMIT2(0x39, add_2reg(0xC0, dst_reg, src_reg));
1492                         goto emit_cond_jmp;
1493
1494                 case BPF_JMP | BPF_JSET | BPF_X:
1495                 case BPF_JMP32 | BPF_JSET | BPF_X:
1496                         /* test dst_reg, src_reg */
1497                         maybe_emit_mod(&prog, dst_reg, src_reg,
1498                                        BPF_CLASS(insn->code) == BPF_JMP);
1499                         EMIT2(0x85, add_2reg(0xC0, dst_reg, src_reg));
1500                         goto emit_cond_jmp;
1501
1502                 case BPF_JMP | BPF_JSET | BPF_K:
1503                 case BPF_JMP32 | BPF_JSET | BPF_K:
1504                         /* test dst_reg, imm32 */
1505                         maybe_emit_1mod(&prog, dst_reg,
1506                                         BPF_CLASS(insn->code) == BPF_JMP);
1507                         EMIT2_off32(0xF7, add_1reg(0xC0, dst_reg), imm32);
1508                         goto emit_cond_jmp;
1509
1510                 case BPF_JMP | BPF_JEQ | BPF_K:
1511                 case BPF_JMP | BPF_JNE | BPF_K:
1512                 case BPF_JMP | BPF_JGT | BPF_K:
1513                 case BPF_JMP | BPF_JLT | BPF_K:
1514                 case BPF_JMP | BPF_JGE | BPF_K:
1515                 case BPF_JMP | BPF_JLE | BPF_K:
1516                 case BPF_JMP | BPF_JSGT | BPF_K:
1517                 case BPF_JMP | BPF_JSLT | BPF_K:
1518                 case BPF_JMP | BPF_JSGE | BPF_K:
1519                 case BPF_JMP | BPF_JSLE | BPF_K:
1520                 case BPF_JMP32 | BPF_JEQ | BPF_K:
1521                 case BPF_JMP32 | BPF_JNE | BPF_K:
1522                 case BPF_JMP32 | BPF_JGT | BPF_K:
1523                 case BPF_JMP32 | BPF_JLT | BPF_K:
1524                 case BPF_JMP32 | BPF_JGE | BPF_K:
1525                 case BPF_JMP32 | BPF_JLE | BPF_K:
1526                 case BPF_JMP32 | BPF_JSGT | BPF_K:
1527                 case BPF_JMP32 | BPF_JSLT | BPF_K:
1528                 case BPF_JMP32 | BPF_JSGE | BPF_K:
1529                 case BPF_JMP32 | BPF_JSLE | BPF_K:
1530                         /* test dst_reg, dst_reg to save one extra byte */
1531                         if (imm32 == 0) {
1532                                 maybe_emit_mod(&prog, dst_reg, dst_reg,
1533                                                BPF_CLASS(insn->code) == BPF_JMP);
1534                                 EMIT2(0x85, add_2reg(0xC0, dst_reg, dst_reg));
1535                                 goto emit_cond_jmp;
1536                         }
1537
1538                         /* cmp dst_reg, imm8/32 */
1539                         maybe_emit_1mod(&prog, dst_reg,
1540                                         BPF_CLASS(insn->code) == BPF_JMP);
1541
1542                         if (is_imm8(imm32))
1543                                 EMIT3(0x83, add_1reg(0xF8, dst_reg), imm32);
1544                         else
1545                                 EMIT2_off32(0x81, add_1reg(0xF8, dst_reg), imm32);
1546
1547 emit_cond_jmp:          /* Convert BPF opcode to x86 */
1548                         switch (BPF_OP(insn->code)) {
1549                         case BPF_JEQ:
1550                                 jmp_cond = X86_JE;
1551                                 break;
1552                         case BPF_JSET:
1553                         case BPF_JNE:
1554                                 jmp_cond = X86_JNE;
1555                                 break;
1556                         case BPF_JGT:
1557                                 /* GT is unsigned '>', JA in x86 */
1558                                 jmp_cond = X86_JA;
1559                                 break;
1560                         case BPF_JLT:
1561                                 /* LT is unsigned '<', JB in x86 */
1562                                 jmp_cond = X86_JB;
1563                                 break;
1564                         case BPF_JGE:
1565                                 /* GE is unsigned '>=', JAE in x86 */
1566                                 jmp_cond = X86_JAE;
1567                                 break;
1568                         case BPF_JLE:
1569                                 /* LE is unsigned '<=', JBE in x86 */
1570                                 jmp_cond = X86_JBE;
1571                                 break;
1572                         case BPF_JSGT:
1573                                 /* Signed '>', GT in x86 */
1574                                 jmp_cond = X86_JG;
1575                                 break;
1576                         case BPF_JSLT:
1577                                 /* Signed '<', LT in x86 */
1578                                 jmp_cond = X86_JL;
1579                                 break;
1580                         case BPF_JSGE:
1581                                 /* Signed '>=', GE in x86 */
1582                                 jmp_cond = X86_JGE;
1583                                 break;
1584                         case BPF_JSLE:
1585                                 /* Signed '<=', LE in x86 */
1586                                 jmp_cond = X86_JLE;
1587                                 break;
1588                         default: /* to silence GCC warning */
1589                                 return -EFAULT;
1590                         }
1591                         jmp_offset = addrs[i + insn->off] - addrs[i];
1592                         if (is_imm8(jmp_offset)) {
1593                                 if (jmp_padding) {
1594                                         /* To keep the jmp_offset valid, the extra bytes are
1595                                          * padded before the jump insn, so we subtract the
1596                                          * 2 bytes of jmp_cond insn from INSN_SZ_DIFF.
1597                                          *
1598                                          * If the previous pass already emits an imm8
1599                                          * jmp_cond, then this BPF insn won't shrink, so
1600                                          * "nops" is 0.
1601                                          *
1602                                          * On the other hand, if the previous pass emits an
1603                                          * imm32 jmp_cond, the extra 4 bytes(*) is padded to
1604                                          * keep the image from shrinking further.
1605                                          *
1606                                          * (*) imm32 jmp_cond is 6 bytes, and imm8 jmp_cond
1607                                          *     is 2 bytes, so the size difference is 4 bytes.
1608                                          */
1609                                         nops = INSN_SZ_DIFF - 2;
1610                                         if (nops != 0 && nops != 4) {
1611                                                 pr_err("unexpected jmp_cond padding: %d bytes\n",
1612                                                        nops);
1613                                                 return -EFAULT;
1614                                         }
1615                                         emit_nops(&prog, nops);
1616                                 }
1617                                 EMIT2(jmp_cond, jmp_offset);
1618                         } else if (is_simm32(jmp_offset)) {
1619                                 EMIT2_off32(0x0F, jmp_cond + 0x10, jmp_offset);
1620                         } else {
1621                                 pr_err("cond_jmp gen bug %llx\n", jmp_offset);
1622                                 return -EFAULT;
1623                         }
1624
1625                         break;
1626
1627                 case BPF_JMP | BPF_JA:
1628                 case BPF_JMP32 | BPF_JA:
1629                         if (BPF_CLASS(insn->code) == BPF_JMP) {
1630                                 if (insn->off == -1)
1631                                         /* -1 jmp instructions will always jump
1632                                          * backwards two bytes. Explicitly handling
1633                                          * this case avoids wasting too many passes
1634                                          * when there are long sequences of replaced
1635                                          * dead code.
1636                                          */
1637                                         jmp_offset = -2;
1638                                 else
1639                                         jmp_offset = addrs[i + insn->off] - addrs[i];
1640                         } else {
1641                                 if (insn->imm == -1)
1642                                         jmp_offset = -2;
1643                                 else
1644                                         jmp_offset = addrs[i + insn->imm] - addrs[i];
1645                         }
1646
1647                         if (!jmp_offset) {
1648                                 /*
1649                                  * If jmp_padding is enabled, the extra nops will
1650                                  * be inserted. Otherwise, optimize out nop jumps.
1651                                  */
1652                                 if (jmp_padding) {
1653                                         /* There are 3 possible conditions.
1654                                          * (1) This BPF_JA is already optimized out in
1655                                          *     the previous run, so there is no need
1656                                          *     to pad any extra byte (0 byte).
1657                                          * (2) The previous pass emits an imm8 jmp,
1658                                          *     so we pad 2 bytes to match the previous
1659                                          *     insn size.
1660                                          * (3) Similarly, the previous pass emits an
1661                                          *     imm32 jmp, and 5 bytes is padded.
1662                                          */
1663                                         nops = INSN_SZ_DIFF;
1664                                         if (nops != 0 && nops != 2 && nops != 5) {
1665                                                 pr_err("unexpected nop jump padding: %d bytes\n",
1666                                                        nops);
1667                                                 return -EFAULT;
1668                                         }
1669                                         emit_nops(&prog, nops);
1670                                 }
1671                                 break;
1672                         }
1673 emit_jmp:
1674                         if (is_imm8(jmp_offset)) {
1675                                 if (jmp_padding) {
1676                                         /* To avoid breaking jmp_offset, the extra bytes
1677                                          * are padded before the actual jmp insn, so
1678                                          * 2 bytes is subtracted from INSN_SZ_DIFF.
1679                                          *
1680                                          * If the previous pass already emits an imm8
1681                                          * jmp, there is nothing to pad (0 byte).
1682                                          *
1683                                          * If it emits an imm32 jmp (5 bytes) previously
1684                                          * and now an imm8 jmp (2 bytes), then we pad
1685                                          * (5 - 2 = 3) bytes to stop the image from
1686                                          * shrinking further.
1687                                          */
1688                                         nops = INSN_SZ_DIFF - 2;
1689                                         if (nops != 0 && nops != 3) {
1690                                                 pr_err("unexpected jump padding: %d bytes\n",
1691                                                        nops);
1692                                                 return -EFAULT;
1693                                         }
1694                                         emit_nops(&prog, INSN_SZ_DIFF - 2);
1695                                 }
1696                                 EMIT2(0xEB, jmp_offset);
1697                         } else if (is_simm32(jmp_offset)) {
1698                                 EMIT1_off32(0xE9, jmp_offset);
1699                         } else {
1700                                 pr_err("jmp gen bug %llx\n", jmp_offset);
1701                                 return -EFAULT;
1702                         }
1703                         break;
1704
1705                 case BPF_JMP | BPF_EXIT:
1706                         if (seen_exit) {
1707                                 jmp_offset = ctx->cleanup_addr - addrs[i];
1708                                 goto emit_jmp;
1709                         }
1710                         seen_exit = true;
1711                         /* Update cleanup_addr */
1712                         ctx->cleanup_addr = proglen;
1713                         pop_callee_regs(&prog, callee_regs_used);
1714                         EMIT1(0xC9);         /* leave */
1715                         emit_return(&prog, image + addrs[i - 1] + (prog - temp));
1716                         break;
1717
1718                 default:
1719                         /*
1720                          * By design x86-64 JIT should support all BPF instructions.
1721                          * This error will be seen if new instruction was added
1722                          * to the interpreter, but not to the JIT, or if there is
1723                          * junk in bpf_prog.
1724                          */
1725                         pr_err("bpf_jit: unknown opcode %02x\n", insn->code);
1726                         return -EINVAL;
1727                 }
1728
1729                 ilen = prog - temp;
1730                 if (ilen > BPF_MAX_INSN_SIZE) {
1731                         pr_err("bpf_jit: fatal insn size error\n");
1732                         return -EFAULT;
1733                 }
1734
1735                 if (image) {
1736                         /*
1737                          * When populating the image, assert that:
1738                          *
1739                          *  i) We do not write beyond the allocated space, and
1740                          * ii) addrs[i] did not change from the prior run, in order
1741                          *     to validate assumptions made for computing branch
1742                          *     displacements.
1743                          */
1744                         if (unlikely(proglen + ilen > oldproglen ||
1745                                      proglen + ilen != addrs[i])) {
1746                                 pr_err("bpf_jit: fatal error\n");
1747                                 return -EFAULT;
1748                         }
1749                         memcpy(rw_image + proglen, temp, ilen);
1750                 }
1751                 proglen += ilen;
1752                 addrs[i] = proglen;
1753                 prog = temp;
1754         }
1755
1756         if (image && excnt != bpf_prog->aux->num_exentries) {
1757                 pr_err("extable is not populated\n");
1758                 return -EFAULT;
1759         }
1760         return proglen;
1761 }
1762
1763 static void save_regs(const struct btf_func_model *m, u8 **prog, int nr_regs,
1764                       int stack_size)
1765 {
1766         int i;
1767
1768         /* Store function arguments to stack.
1769          * For a function that accepts two pointers the sequence will be:
1770          * mov QWORD PTR [rbp-0x10],rdi
1771          * mov QWORD PTR [rbp-0x8],rsi
1772          */
1773         for (i = 0; i < min(nr_regs, 6); i++)
1774                 emit_stx(prog, BPF_DW, BPF_REG_FP,
1775                          i == 5 ? X86_REG_R9 : BPF_REG_1 + i,
1776                          -(stack_size - i * 8));
1777 }
1778
1779 static void restore_regs(const struct btf_func_model *m, u8 **prog, int nr_regs,
1780                          int stack_size)
1781 {
1782         int i;
1783
1784         /* Restore function arguments from stack.
1785          * For a function that accepts two pointers the sequence will be:
1786          * EMIT4(0x48, 0x8B, 0x7D, 0xF0); mov rdi,QWORD PTR [rbp-0x10]
1787          * EMIT4(0x48, 0x8B, 0x75, 0xF8); mov rsi,QWORD PTR [rbp-0x8]
1788          */
1789         for (i = 0; i < min(nr_regs, 6); i++)
1790                 emit_ldx(prog, BPF_DW,
1791                          i == 5 ? X86_REG_R9 : BPF_REG_1 + i,
1792                          BPF_REG_FP,
1793                          -(stack_size - i * 8));
1794 }
1795
1796 static int invoke_bpf_prog(const struct btf_func_model *m, u8 **pprog,
1797                            struct bpf_tramp_link *l, int stack_size,
1798                            int run_ctx_off, bool save_ret)
1799 {
1800         u8 *prog = *pprog;
1801         u8 *jmp_insn;
1802         int ctx_cookie_off = offsetof(struct bpf_tramp_run_ctx, bpf_cookie);
1803         struct bpf_prog *p = l->link.prog;
1804         u64 cookie = l->cookie;
1805
1806         /* mov rdi, cookie */
1807         emit_mov_imm64(&prog, BPF_REG_1, (long) cookie >> 32, (u32) (long) cookie);
1808
1809         /* Prepare struct bpf_tramp_run_ctx.
1810          *
1811          * bpf_tramp_run_ctx is already preserved by
1812          * arch_prepare_bpf_trampoline().
1813          *
1814          * mov QWORD PTR [rbp - run_ctx_off + ctx_cookie_off], rdi
1815          */
1816         emit_stx(&prog, BPF_DW, BPF_REG_FP, BPF_REG_1, -run_ctx_off + ctx_cookie_off);
1817
1818         /* arg1: mov rdi, progs[i] */
1819         emit_mov_imm64(&prog, BPF_REG_1, (long) p >> 32, (u32) (long) p);
1820         /* arg2: lea rsi, [rbp - ctx_cookie_off] */
1821         EMIT4(0x48, 0x8D, 0x75, -run_ctx_off);
1822
1823         if (emit_call(&prog, bpf_trampoline_enter(p), prog))
1824                 return -EINVAL;
1825         /* remember prog start time returned by __bpf_prog_enter */
1826         emit_mov_reg(&prog, true, BPF_REG_6, BPF_REG_0);
1827
1828         /* if (__bpf_prog_enter*(prog) == 0)
1829          *      goto skip_exec_of_prog;
1830          */
1831         EMIT3(0x48, 0x85, 0xC0);  /* test rax,rax */
1832         /* emit 2 nops that will be replaced with JE insn */
1833         jmp_insn = prog;
1834         emit_nops(&prog, 2);
1835
1836         /* arg1: lea rdi, [rbp - stack_size] */
1837         EMIT4(0x48, 0x8D, 0x7D, -stack_size);
1838         /* arg2: progs[i]->insnsi for interpreter */
1839         if (!p->jited)
1840                 emit_mov_imm64(&prog, BPF_REG_2,
1841                                (long) p->insnsi >> 32,
1842                                (u32) (long) p->insnsi);
1843         /* call JITed bpf program or interpreter */
1844         if (emit_call(&prog, p->bpf_func, prog))
1845                 return -EINVAL;
1846
1847         /*
1848          * BPF_TRAMP_MODIFY_RETURN trampolines can modify the return
1849          * of the previous call which is then passed on the stack to
1850          * the next BPF program.
1851          *
1852          * BPF_TRAMP_FENTRY trampoline may need to return the return
1853          * value of BPF_PROG_TYPE_STRUCT_OPS prog.
1854          */
1855         if (save_ret)
1856                 emit_stx(&prog, BPF_DW, BPF_REG_FP, BPF_REG_0, -8);
1857
1858         /* replace 2 nops with JE insn, since jmp target is known */
1859         jmp_insn[0] = X86_JE;
1860         jmp_insn[1] = prog - jmp_insn - 2;
1861
1862         /* arg1: mov rdi, progs[i] */
1863         emit_mov_imm64(&prog, BPF_REG_1, (long) p >> 32, (u32) (long) p);
1864         /* arg2: mov rsi, rbx <- start time in nsec */
1865         emit_mov_reg(&prog, true, BPF_REG_2, BPF_REG_6);
1866         /* arg3: lea rdx, [rbp - run_ctx_off] */
1867         EMIT4(0x48, 0x8D, 0x55, -run_ctx_off);
1868         if (emit_call(&prog, bpf_trampoline_exit(p), prog))
1869                 return -EINVAL;
1870
1871         *pprog = prog;
1872         return 0;
1873 }
1874
1875 static void emit_align(u8 **pprog, u32 align)
1876 {
1877         u8 *target, *prog = *pprog;
1878
1879         target = PTR_ALIGN(prog, align);
1880         if (target != prog)
1881                 emit_nops(&prog, target - prog);
1882
1883         *pprog = prog;
1884 }
1885
1886 static int emit_cond_near_jump(u8 **pprog, void *func, void *ip, u8 jmp_cond)
1887 {
1888         u8 *prog = *pprog;
1889         s64 offset;
1890
1891         offset = func - (ip + 2 + 4);
1892         if (!is_simm32(offset)) {
1893                 pr_err("Target %p is out of range\n", func);
1894                 return -EINVAL;
1895         }
1896         EMIT2_off32(0x0F, jmp_cond + 0x10, offset);
1897         *pprog = prog;
1898         return 0;
1899 }
1900
1901 static int invoke_bpf(const struct btf_func_model *m, u8 **pprog,
1902                       struct bpf_tramp_links *tl, int stack_size,
1903                       int run_ctx_off, bool save_ret)
1904 {
1905         int i;
1906         u8 *prog = *pprog;
1907
1908         for (i = 0; i < tl->nr_links; i++) {
1909                 if (invoke_bpf_prog(m, &prog, tl->links[i], stack_size,
1910                                     run_ctx_off, save_ret))
1911                         return -EINVAL;
1912         }
1913         *pprog = prog;
1914         return 0;
1915 }
1916
1917 static int invoke_bpf_mod_ret(const struct btf_func_model *m, u8 **pprog,
1918                               struct bpf_tramp_links *tl, int stack_size,
1919                               int run_ctx_off, u8 **branches)
1920 {
1921         u8 *prog = *pprog;
1922         int i;
1923
1924         /* The first fmod_ret program will receive a garbage return value.
1925          * Set this to 0 to avoid confusing the program.
1926          */
1927         emit_mov_imm32(&prog, false, BPF_REG_0, 0);
1928         emit_stx(&prog, BPF_DW, BPF_REG_FP, BPF_REG_0, -8);
1929         for (i = 0; i < tl->nr_links; i++) {
1930                 if (invoke_bpf_prog(m, &prog, tl->links[i], stack_size, run_ctx_off, true))
1931                         return -EINVAL;
1932
1933                 /* mod_ret prog stored return value into [rbp - 8]. Emit:
1934                  * if (*(u64 *)(rbp - 8) !=  0)
1935                  *      goto do_fexit;
1936                  */
1937                 /* cmp QWORD PTR [rbp - 0x8], 0x0 */
1938                 EMIT4(0x48, 0x83, 0x7d, 0xf8); EMIT1(0x00);
1939
1940                 /* Save the location of the branch and Generate 6 nops
1941                  * (4 bytes for an offset and 2 bytes for the jump) These nops
1942                  * are replaced with a conditional jump once do_fexit (i.e. the
1943                  * start of the fexit invocation) is finalized.
1944                  */
1945                 branches[i] = prog;
1946                 emit_nops(&prog, 4 + 2);
1947         }
1948
1949         *pprog = prog;
1950         return 0;
1951 }
1952
1953 /* Example:
1954  * __be16 eth_type_trans(struct sk_buff *skb, struct net_device *dev);
1955  * its 'struct btf_func_model' will be nr_args=2
1956  * The assembly code when eth_type_trans is executing after trampoline:
1957  *
1958  * push rbp
1959  * mov rbp, rsp
1960  * sub rsp, 16                     // space for skb and dev
1961  * push rbx                        // temp regs to pass start time
1962  * mov qword ptr [rbp - 16], rdi   // save skb pointer to stack
1963  * mov qword ptr [rbp - 8], rsi    // save dev pointer to stack
1964  * call __bpf_prog_enter           // rcu_read_lock and preempt_disable
1965  * mov rbx, rax                    // remember start time in bpf stats are enabled
1966  * lea rdi, [rbp - 16]             // R1==ctx of bpf prog
1967  * call addr_of_jited_FENTRY_prog
1968  * movabsq rdi, 64bit_addr_of_struct_bpf_prog  // unused if bpf stats are off
1969  * mov rsi, rbx                    // prog start time
1970  * call __bpf_prog_exit            // rcu_read_unlock, preempt_enable and stats math
1971  * mov rdi, qword ptr [rbp - 16]   // restore skb pointer from stack
1972  * mov rsi, qword ptr [rbp - 8]    // restore dev pointer from stack
1973  * pop rbx
1974  * leave
1975  * ret
1976  *
1977  * eth_type_trans has 5 byte nop at the beginning. These 5 bytes will be
1978  * replaced with 'call generated_bpf_trampoline'. When it returns
1979  * eth_type_trans will continue executing with original skb and dev pointers.
1980  *
1981  * The assembly code when eth_type_trans is called from trampoline:
1982  *
1983  * push rbp
1984  * mov rbp, rsp
1985  * sub rsp, 24                     // space for skb, dev, return value
1986  * push rbx                        // temp regs to pass start time
1987  * mov qword ptr [rbp - 24], rdi   // save skb pointer to stack
1988  * mov qword ptr [rbp - 16], rsi   // save dev pointer to stack
1989  * call __bpf_prog_enter           // rcu_read_lock and preempt_disable
1990  * mov rbx, rax                    // remember start time if bpf stats are enabled
1991  * lea rdi, [rbp - 24]             // R1==ctx of bpf prog
1992  * call addr_of_jited_FENTRY_prog  // bpf prog can access skb and dev
1993  * movabsq rdi, 64bit_addr_of_struct_bpf_prog  // unused if bpf stats are off
1994  * mov rsi, rbx                    // prog start time
1995  * call __bpf_prog_exit            // rcu_read_unlock, preempt_enable and stats math
1996  * mov rdi, qword ptr [rbp - 24]   // restore skb pointer from stack
1997  * mov rsi, qword ptr [rbp - 16]   // restore dev pointer from stack
1998  * call eth_type_trans+5           // execute body of eth_type_trans
1999  * mov qword ptr [rbp - 8], rax    // save return value
2000  * call __bpf_prog_enter           // rcu_read_lock and preempt_disable
2001  * mov rbx, rax                    // remember start time in bpf stats are enabled
2002  * lea rdi, [rbp - 24]             // R1==ctx of bpf prog
2003  * call addr_of_jited_FEXIT_prog   // bpf prog can access skb, dev, return value
2004  * movabsq rdi, 64bit_addr_of_struct_bpf_prog  // unused if bpf stats are off
2005  * mov rsi, rbx                    // prog start time
2006  * call __bpf_prog_exit            // rcu_read_unlock, preempt_enable and stats math
2007  * mov rax, qword ptr [rbp - 8]    // restore eth_type_trans's return value
2008  * pop rbx
2009  * leave
2010  * add rsp, 8                      // skip eth_type_trans's frame
2011  * ret                             // return to its caller
2012  */
2013 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *im, void *image, void *image_end,
2014                                 const struct btf_func_model *m, u32 flags,
2015                                 struct bpf_tramp_links *tlinks,
2016                                 void *func_addr)
2017 {
2018         int i, ret, nr_regs = m->nr_args, stack_size = 0;
2019         int regs_off, nregs_off, ip_off, run_ctx_off;
2020         struct bpf_tramp_links *fentry = &tlinks[BPF_TRAMP_FENTRY];
2021         struct bpf_tramp_links *fexit = &tlinks[BPF_TRAMP_FEXIT];
2022         struct bpf_tramp_links *fmod_ret = &tlinks[BPF_TRAMP_MODIFY_RETURN];
2023         void *orig_call = func_addr;
2024         u8 **branches = NULL;
2025         u8 *prog;
2026         bool save_ret;
2027
2028         /* extra registers for struct arguments */
2029         for (i = 0; i < m->nr_args; i++)
2030                 if (m->arg_flags[i] & BTF_FMODEL_STRUCT_ARG)
2031                         nr_regs += (m->arg_size[i] + 7) / 8 - 1;
2032
2033         /* x86-64 supports up to 6 arguments. 7+ can be added in the future */
2034         if (nr_regs > 6)
2035                 return -ENOTSUPP;
2036
2037         /* Generated trampoline stack layout:
2038          *
2039          * RBP + 8         [ return address  ]
2040          * RBP + 0         [ RBP             ]
2041          *
2042          * RBP - 8         [ return value    ]  BPF_TRAMP_F_CALL_ORIG or
2043          *                                      BPF_TRAMP_F_RET_FENTRY_RET flags
2044          *
2045          *                 [ reg_argN        ]  always
2046          *                 [ ...             ]
2047          * RBP - regs_off  [ reg_arg1        ]  program's ctx pointer
2048          *
2049          * RBP - nregs_off [ regs count      ]  always
2050          *
2051          * RBP - ip_off    [ traced function ]  BPF_TRAMP_F_IP_ARG flag
2052          *
2053          * RBP - run_ctx_off [ bpf_tramp_run_ctx ]
2054          * RSP                 [ tail_call_cnt ] BPF_TRAMP_F_TAIL_CALL_CTX
2055          */
2056
2057         /* room for return value of orig_call or fentry prog */
2058         save_ret = flags & (BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_RET_FENTRY_RET);
2059         if (save_ret)
2060                 stack_size += 8;
2061
2062         stack_size += nr_regs * 8;
2063         regs_off = stack_size;
2064
2065         /* regs count  */
2066         stack_size += 8;
2067         nregs_off = stack_size;
2068
2069         if (flags & BPF_TRAMP_F_IP_ARG)
2070                 stack_size += 8; /* room for IP address argument */
2071
2072         ip_off = stack_size;
2073
2074         stack_size += (sizeof(struct bpf_tramp_run_ctx) + 7) & ~0x7;
2075         run_ctx_off = stack_size;
2076
2077         if (flags & BPF_TRAMP_F_SKIP_FRAME) {
2078                 /* skip patched call instruction and point orig_call to actual
2079                  * body of the kernel function.
2080                  */
2081                 if (is_endbr(*(u32 *)orig_call))
2082                         orig_call += ENDBR_INSN_SIZE;
2083                 orig_call += X86_PATCH_SIZE;
2084         }
2085
2086         prog = image;
2087
2088         EMIT_ENDBR();
2089         EMIT1(0x55);             /* push rbp */
2090         EMIT3(0x48, 0x89, 0xE5); /* mov rbp, rsp */
2091         EMIT4(0x48, 0x83, 0xEC, stack_size); /* sub rsp, stack_size */
2092         if (flags & BPF_TRAMP_F_TAIL_CALL_CTX)
2093                 EMIT1(0x50);            /* push rax */
2094         EMIT1(0x53);             /* push rbx */
2095
2096         /* Store number of argument registers of the traced function:
2097          *   mov rax, nr_regs
2098          *   mov QWORD PTR [rbp - nregs_off], rax
2099          */
2100         emit_mov_imm64(&prog, BPF_REG_0, 0, (u32) nr_regs);
2101         emit_stx(&prog, BPF_DW, BPF_REG_FP, BPF_REG_0, -nregs_off);
2102
2103         if (flags & BPF_TRAMP_F_IP_ARG) {
2104                 /* Store IP address of the traced function:
2105                  * movabsq rax, func_addr
2106                  * mov QWORD PTR [rbp - ip_off], rax
2107                  */
2108                 emit_mov_imm64(&prog, BPF_REG_0, (long) func_addr >> 32, (u32) (long) func_addr);
2109                 emit_stx(&prog, BPF_DW, BPF_REG_FP, BPF_REG_0, -ip_off);
2110         }
2111
2112         save_regs(m, &prog, nr_regs, regs_off);
2113
2114         if (flags & BPF_TRAMP_F_CALL_ORIG) {
2115                 /* arg1: mov rdi, im */
2116                 emit_mov_imm64(&prog, BPF_REG_1, (long) im >> 32, (u32) (long) im);
2117                 if (emit_call(&prog, __bpf_tramp_enter, prog)) {
2118                         ret = -EINVAL;
2119                         goto cleanup;
2120                 }
2121         }
2122
2123         if (fentry->nr_links)
2124                 if (invoke_bpf(m, &prog, fentry, regs_off, run_ctx_off,
2125                                flags & BPF_TRAMP_F_RET_FENTRY_RET))
2126                         return -EINVAL;
2127
2128         if (fmod_ret->nr_links) {
2129                 branches = kcalloc(fmod_ret->nr_links, sizeof(u8 *),
2130                                    GFP_KERNEL);
2131                 if (!branches)
2132                         return -ENOMEM;
2133
2134                 if (invoke_bpf_mod_ret(m, &prog, fmod_ret, regs_off,
2135                                        run_ctx_off, branches)) {
2136                         ret = -EINVAL;
2137                         goto cleanup;
2138                 }
2139         }
2140
2141         if (flags & BPF_TRAMP_F_CALL_ORIG) {
2142                 restore_regs(m, &prog, nr_regs, regs_off);
2143
2144                 if (flags & BPF_TRAMP_F_TAIL_CALL_CTX)
2145                         /* Before calling the original function, restore the
2146                          * tail_call_cnt from stack to rax.
2147                          */
2148                         RESTORE_TAIL_CALL_CNT(stack_size);
2149
2150                 if (flags & BPF_TRAMP_F_ORIG_STACK) {
2151                         emit_ldx(&prog, BPF_DW, BPF_REG_6, BPF_REG_FP, 8);
2152                         EMIT2(0xff, 0xd3); /* call *rbx */
2153                 } else {
2154                         /* call original function */
2155                         if (emit_call(&prog, orig_call, prog)) {
2156                                 ret = -EINVAL;
2157                                 goto cleanup;
2158                         }
2159                 }
2160                 /* remember return value in a stack for bpf prog to access */
2161                 emit_stx(&prog, BPF_DW, BPF_REG_FP, BPF_REG_0, -8);
2162                 im->ip_after_call = prog;
2163                 memcpy(prog, x86_nops[5], X86_PATCH_SIZE);
2164                 prog += X86_PATCH_SIZE;
2165         }
2166
2167         if (fmod_ret->nr_links) {
2168                 /* From Intel 64 and IA-32 Architectures Optimization
2169                  * Reference Manual, 3.4.1.4 Code Alignment, Assembly/Compiler
2170                  * Coding Rule 11: All branch targets should be 16-byte
2171                  * aligned.
2172                  */
2173                 emit_align(&prog, 16);
2174                 /* Update the branches saved in invoke_bpf_mod_ret with the
2175                  * aligned address of do_fexit.
2176                  */
2177                 for (i = 0; i < fmod_ret->nr_links; i++)
2178                         emit_cond_near_jump(&branches[i], prog, branches[i],
2179                                             X86_JNE);
2180         }
2181
2182         if (fexit->nr_links)
2183                 if (invoke_bpf(m, &prog, fexit, regs_off, run_ctx_off, false)) {
2184                         ret = -EINVAL;
2185                         goto cleanup;
2186                 }
2187
2188         if (flags & BPF_TRAMP_F_RESTORE_REGS)
2189                 restore_regs(m, &prog, nr_regs, regs_off);
2190
2191         /* This needs to be done regardless. If there were fmod_ret programs,
2192          * the return value is only updated on the stack and still needs to be
2193          * restored to R0.
2194          */
2195         if (flags & BPF_TRAMP_F_CALL_ORIG) {
2196                 im->ip_epilogue = prog;
2197                 /* arg1: mov rdi, im */
2198                 emit_mov_imm64(&prog, BPF_REG_1, (long) im >> 32, (u32) (long) im);
2199                 if (emit_call(&prog, __bpf_tramp_exit, prog)) {
2200                         ret = -EINVAL;
2201                         goto cleanup;
2202                 }
2203         } else if (flags & BPF_TRAMP_F_TAIL_CALL_CTX)
2204                 /* Before running the original function, restore the
2205                  * tail_call_cnt from stack to rax.
2206                  */
2207                 RESTORE_TAIL_CALL_CNT(stack_size);
2208
2209         /* restore return value of orig_call or fentry prog back into RAX */
2210         if (save_ret)
2211                 emit_ldx(&prog, BPF_DW, BPF_REG_0, BPF_REG_FP, -8);
2212
2213         EMIT1(0x5B); /* pop rbx */
2214         EMIT1(0xC9); /* leave */
2215         if (flags & BPF_TRAMP_F_SKIP_FRAME)
2216                 /* skip our return address and return to parent */
2217                 EMIT4(0x48, 0x83, 0xC4, 8); /* add rsp, 8 */
2218         emit_return(&prog, prog);
2219         /* Make sure the trampoline generation logic doesn't overflow */
2220         if (WARN_ON_ONCE(prog > (u8 *)image_end - BPF_INSN_SAFETY)) {
2221                 ret = -EFAULT;
2222                 goto cleanup;
2223         }
2224         ret = prog - (u8 *)image;
2225
2226 cleanup:
2227         kfree(branches);
2228         return ret;
2229 }
2230
2231 static int emit_bpf_dispatcher(u8 **pprog, int a, int b, s64 *progs, u8 *image, u8 *buf)
2232 {
2233         u8 *jg_reloc, *prog = *pprog;
2234         int pivot, err, jg_bytes = 1;
2235         s64 jg_offset;
2236
2237         if (a == b) {
2238                 /* Leaf node of recursion, i.e. not a range of indices
2239                  * anymore.
2240                  */
2241                 EMIT1(add_1mod(0x48, BPF_REG_3));       /* cmp rdx,func */
2242                 if (!is_simm32(progs[a]))
2243                         return -1;
2244                 EMIT2_off32(0x81, add_1reg(0xF8, BPF_REG_3),
2245                             progs[a]);
2246                 err = emit_cond_near_jump(&prog,        /* je func */
2247                                           (void *)progs[a], image + (prog - buf),
2248                                           X86_JE);
2249                 if (err)
2250                         return err;
2251
2252                 emit_indirect_jump(&prog, 2 /* rdx */, image + (prog - buf));
2253
2254                 *pprog = prog;
2255                 return 0;
2256         }
2257
2258         /* Not a leaf node, so we pivot, and recursively descend into
2259          * the lower and upper ranges.
2260          */
2261         pivot = (b - a) / 2;
2262         EMIT1(add_1mod(0x48, BPF_REG_3));               /* cmp rdx,func */
2263         if (!is_simm32(progs[a + pivot]))
2264                 return -1;
2265         EMIT2_off32(0x81, add_1reg(0xF8, BPF_REG_3), progs[a + pivot]);
2266
2267         if (pivot > 2) {                                /* jg upper_part */
2268                 /* Require near jump. */
2269                 jg_bytes = 4;
2270                 EMIT2_off32(0x0F, X86_JG + 0x10, 0);
2271         } else {
2272                 EMIT2(X86_JG, 0);
2273         }
2274         jg_reloc = prog;
2275
2276         err = emit_bpf_dispatcher(&prog, a, a + pivot,  /* emit lower_part */
2277                                   progs, image, buf);
2278         if (err)
2279                 return err;
2280
2281         /* From Intel 64 and IA-32 Architectures Optimization
2282          * Reference Manual, 3.4.1.4 Code Alignment, Assembly/Compiler
2283          * Coding Rule 11: All branch targets should be 16-byte
2284          * aligned.
2285          */
2286         emit_align(&prog, 16);
2287         jg_offset = prog - jg_reloc;
2288         emit_code(jg_reloc - jg_bytes, jg_offset, jg_bytes);
2289
2290         err = emit_bpf_dispatcher(&prog, a + pivot + 1, /* emit upper_part */
2291                                   b, progs, image, buf);
2292         if (err)
2293                 return err;
2294
2295         *pprog = prog;
2296         return 0;
2297 }
2298
2299 static int cmp_ips(const void *a, const void *b)
2300 {
2301         const s64 *ipa = a;
2302         const s64 *ipb = b;
2303
2304         if (*ipa > *ipb)
2305                 return 1;
2306         if (*ipa < *ipb)
2307                 return -1;
2308         return 0;
2309 }
2310
2311 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs)
2312 {
2313         u8 *prog = buf;
2314
2315         sort(funcs, num_funcs, sizeof(funcs[0]), cmp_ips, NULL);
2316         return emit_bpf_dispatcher(&prog, 0, num_funcs - 1, funcs, image, buf);
2317 }
2318
2319 struct x64_jit_data {
2320         struct bpf_binary_header *rw_header;
2321         struct bpf_binary_header *header;
2322         int *addrs;
2323         u8 *image;
2324         int proglen;
2325         struct jit_context ctx;
2326 };
2327
2328 #define MAX_PASSES 20
2329 #define PADDING_PASSES (MAX_PASSES - 5)
2330
2331 struct bpf_prog *bpf_int_jit_compile(struct bpf_prog *prog)
2332 {
2333         struct bpf_binary_header *rw_header = NULL;
2334         struct bpf_binary_header *header = NULL;
2335         struct bpf_prog *tmp, *orig_prog = prog;
2336         struct x64_jit_data *jit_data;
2337         int proglen, oldproglen = 0;
2338         struct jit_context ctx = {};
2339         bool tmp_blinded = false;
2340         bool extra_pass = false;
2341         bool padding = false;
2342         u8 *rw_image = NULL;
2343         u8 *image = NULL;
2344         int *addrs;
2345         int pass;
2346         int i;
2347
2348         if (!prog->jit_requested)
2349                 return orig_prog;
2350
2351         tmp = bpf_jit_blind_constants(prog);
2352         /*
2353          * If blinding was requested and we failed during blinding,
2354          * we must fall back to the interpreter.
2355          */
2356         if (IS_ERR(tmp))
2357                 return orig_prog;
2358         if (tmp != prog) {
2359                 tmp_blinded = true;
2360                 prog = tmp;
2361         }
2362
2363         jit_data = prog->aux->jit_data;
2364         if (!jit_data) {
2365                 jit_data = kzalloc(sizeof(*jit_data), GFP_KERNEL);
2366                 if (!jit_data) {
2367                         prog = orig_prog;
2368                         goto out;
2369                 }
2370                 prog->aux->jit_data = jit_data;
2371         }
2372         addrs = jit_data->addrs;
2373         if (addrs) {
2374                 ctx = jit_data->ctx;
2375                 oldproglen = jit_data->proglen;
2376                 image = jit_data->image;
2377                 header = jit_data->header;
2378                 rw_header = jit_data->rw_header;
2379                 rw_image = (void *)rw_header + ((void *)image - (void *)header);
2380                 extra_pass = true;
2381                 padding = true;
2382                 goto skip_init_addrs;
2383         }
2384         addrs = kvmalloc_array(prog->len + 1, sizeof(*addrs), GFP_KERNEL);
2385         if (!addrs) {
2386                 prog = orig_prog;
2387                 goto out_addrs;
2388         }
2389
2390         /*
2391          * Before first pass, make a rough estimation of addrs[]
2392          * each BPF instruction is translated to less than 64 bytes
2393          */
2394         for (proglen = 0, i = 0; i <= prog->len; i++) {
2395                 proglen += 64;
2396                 addrs[i] = proglen;
2397         }
2398         ctx.cleanup_addr = proglen;
2399 skip_init_addrs:
2400
2401         /*
2402          * JITed image shrinks with every pass and the loop iterates
2403          * until the image stops shrinking. Very large BPF programs
2404          * may converge on the last pass. In such case do one more
2405          * pass to emit the final image.
2406          */
2407         for (pass = 0; pass < MAX_PASSES || image; pass++) {
2408                 if (!padding && pass >= PADDING_PASSES)
2409                         padding = true;
2410                 proglen = do_jit(prog, addrs, image, rw_image, oldproglen, &ctx, padding);
2411                 if (proglen <= 0) {
2412 out_image:
2413                         image = NULL;
2414                         if (header) {
2415                                 bpf_arch_text_copy(&header->size, &rw_header->size,
2416                                                    sizeof(rw_header->size));
2417                                 bpf_jit_binary_pack_free(header, rw_header);
2418                         }
2419                         /* Fall back to interpreter mode */
2420                         prog = orig_prog;
2421                         if (extra_pass) {
2422                                 prog->bpf_func = NULL;
2423                                 prog->jited = 0;
2424                                 prog->jited_len = 0;
2425                         }
2426                         goto out_addrs;
2427                 }
2428                 if (image) {
2429                         if (proglen != oldproglen) {
2430                                 pr_err("bpf_jit: proglen=%d != oldproglen=%d\n",
2431                                        proglen, oldproglen);
2432                                 goto out_image;
2433                         }
2434                         break;
2435                 }
2436                 if (proglen == oldproglen) {
2437                         /*
2438                          * The number of entries in extable is the number of BPF_LDX
2439                          * insns that access kernel memory via "pointer to BTF type".
2440                          * The verifier changed their opcode from LDX|MEM|size
2441                          * to LDX|PROBE_MEM|size to make JITing easier.
2442                          */
2443                         u32 align = __alignof__(struct exception_table_entry);
2444                         u32 extable_size = prog->aux->num_exentries *
2445                                 sizeof(struct exception_table_entry);
2446
2447                         /* allocate module memory for x86 insns and extable */
2448                         header = bpf_jit_binary_pack_alloc(roundup(proglen, align) + extable_size,
2449                                                            &image, align, &rw_header, &rw_image,
2450                                                            jit_fill_hole);
2451                         if (!header) {
2452                                 prog = orig_prog;
2453                                 goto out_addrs;
2454                         }
2455                         prog->aux->extable = (void *) image + roundup(proglen, align);
2456                 }
2457                 oldproglen = proglen;
2458                 cond_resched();
2459         }
2460
2461         if (bpf_jit_enable > 1)
2462                 bpf_jit_dump(prog->len, proglen, pass + 1, rw_image);
2463
2464         if (image) {
2465                 if (!prog->is_func || extra_pass) {
2466                         /*
2467                          * bpf_jit_binary_pack_finalize fails in two scenarios:
2468                          *   1) header is not pointing to proper module memory;
2469                          *   2) the arch doesn't support bpf_arch_text_copy().
2470                          *
2471                          * Both cases are serious bugs and justify WARN_ON.
2472                          */
2473                         if (WARN_ON(bpf_jit_binary_pack_finalize(prog, header, rw_header))) {
2474                                 /* header has been freed */
2475                                 header = NULL;
2476                                 goto out_image;
2477                         }
2478
2479                         bpf_tail_call_direct_fixup(prog);
2480                 } else {
2481                         jit_data->addrs = addrs;
2482                         jit_data->ctx = ctx;
2483                         jit_data->proglen = proglen;
2484                         jit_data->image = image;
2485                         jit_data->header = header;
2486                         jit_data->rw_header = rw_header;
2487                 }
2488                 prog->bpf_func = (void *)image;
2489                 prog->jited = 1;
2490                 prog->jited_len = proglen;
2491         } else {
2492                 prog = orig_prog;
2493         }
2494
2495         if (!image || !prog->is_func || extra_pass) {
2496                 if (image)
2497                         bpf_prog_fill_jited_linfo(prog, addrs + 1);
2498 out_addrs:
2499                 kvfree(addrs);
2500                 kfree(jit_data);
2501                 prog->aux->jit_data = NULL;
2502         }
2503 out:
2504         if (tmp_blinded)
2505                 bpf_jit_prog_release_other(prog, prog == orig_prog ?
2506                                            tmp : orig_prog);
2507         return prog;
2508 }
2509
2510 bool bpf_jit_supports_kfunc_call(void)
2511 {
2512         return true;
2513 }
2514
2515 void *bpf_arch_text_copy(void *dst, void *src, size_t len)
2516 {
2517         if (text_poke_copy(dst, src, len) == NULL)
2518                 return ERR_PTR(-EINVAL);
2519         return dst;
2520 }
2521
2522 /* Indicate the JIT backend supports mixing bpf2bpf and tailcalls. */
2523 bool bpf_jit_supports_subprog_tailcalls(void)
2524 {
2525         return true;
2526 }
2527
2528 void bpf_jit_free(struct bpf_prog *prog)
2529 {
2530         if (prog->jited) {
2531                 struct x64_jit_data *jit_data = prog->aux->jit_data;
2532                 struct bpf_binary_header *hdr;
2533
2534                 /*
2535                  * If we fail the final pass of JIT (from jit_subprogs),
2536                  * the program may not be finalized yet. Call finalize here
2537                  * before freeing it.
2538                  */
2539                 if (jit_data) {
2540                         bpf_jit_binary_pack_finalize(prog, jit_data->header,
2541                                                      jit_data->rw_header);
2542                         kvfree(jit_data->addrs);
2543                         kfree(jit_data);
2544                 }
2545                 hdr = bpf_jit_binary_pack_hdr(prog);
2546                 bpf_jit_binary_pack_free(hdr, NULL);
2547                 WARN_ON_ONCE(!bpf_prog_kallsyms_verify_off(prog));
2548         }
2549
2550         bpf_prog_unlock_free(prog);
2551 }
2552
2553 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
2554                                struct bpf_prog *new, struct bpf_prog *old)
2555 {
2556         u8 *old_addr, *new_addr, *old_bypass_addr;
2557         int ret;
2558
2559         old_bypass_addr = old ? NULL : poke->bypass_addr;
2560         old_addr = old ? (u8 *)old->bpf_func + poke->adj_off : NULL;
2561         new_addr = new ? (u8 *)new->bpf_func + poke->adj_off : NULL;
2562
2563         /*
2564          * On program loading or teardown, the program's kallsym entry
2565          * might not be in place, so we use __bpf_arch_text_poke to skip
2566          * the kallsyms check.
2567          */
2568         if (new) {
2569                 ret = __bpf_arch_text_poke(poke->tailcall_target,
2570                                            BPF_MOD_JUMP,
2571                                            old_addr, new_addr);
2572                 BUG_ON(ret < 0);
2573                 if (!old) {
2574                         ret = __bpf_arch_text_poke(poke->tailcall_bypass,
2575                                                    BPF_MOD_JUMP,
2576                                                    poke->bypass_addr,
2577                                                    NULL);
2578                         BUG_ON(ret < 0);
2579                 }
2580         } else {
2581                 ret = __bpf_arch_text_poke(poke->tailcall_bypass,
2582                                            BPF_MOD_JUMP,
2583                                            old_bypass_addr,
2584                                            poke->bypass_addr);
2585                 BUG_ON(ret < 0);
2586                 /* let other CPUs finish the execution of program
2587                  * so that it will not possible to expose them
2588                  * to invalid nop, stack unwind, nop state
2589                  */
2590                 if (!ret)
2591                         synchronize_rcu();
2592                 ret = __bpf_arch_text_poke(poke->tailcall_target,
2593                                            BPF_MOD_JUMP,
2594                                            old_addr, NULL);
2595                 BUG_ON(ret < 0);
2596         }
2597 }