1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	/* If need_defer is true, the implementation should guarantee that
110 	 * the to-be-put element is still alive before the bpf program, which
111 	 * may manipulate it, exists.
112 	 */
113 	void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
114 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
115 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
116 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
117 				  struct seq_file *m);
118 	int (*map_check_btf)(const struct bpf_map *map,
119 			     const struct btf *btf,
120 			     const struct btf_type *key_type,
121 			     const struct btf_type *value_type);
122 
123 	/* Prog poke tracking helpers. */
124 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
125 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
126 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
127 			     struct bpf_prog *new);
128 
129 	/* Direct value access helpers. */
130 	int (*map_direct_value_addr)(const struct bpf_map *map,
131 				     u64 *imm, u32 off);
132 	int (*map_direct_value_meta)(const struct bpf_map *map,
133 				     u64 imm, u32 *off);
134 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
135 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
136 			     struct poll_table_struct *pts);
137 
138 	/* Functions called by bpf_local_storage maps */
139 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
140 					void *owner, u32 size);
141 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
142 					   void *owner, u32 size);
143 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
144 
145 	/* Misc helpers.*/
146 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
147 
148 	/* map_meta_equal must be implemented for maps that can be
149 	 * used as an inner map.  It is a runtime check to ensure
150 	 * an inner map can be inserted to an outer map.
151 	 *
152 	 * Some properties of the inner map has been used during the
153 	 * verification time.  When inserting an inner map at the runtime,
154 	 * map_meta_equal has to ensure the inserting map has the same
155 	 * properties that the verifier has used earlier.
156 	 */
157 	bool (*map_meta_equal)(const struct bpf_map *meta0,
158 			       const struct bpf_map *meta1);
159 
160 
161 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
162 					      struct bpf_func_state *caller,
163 					      struct bpf_func_state *callee);
164 	long (*map_for_each_callback)(struct bpf_map *map,
165 				     bpf_callback_t callback_fn,
166 				     void *callback_ctx, u64 flags);
167 
168 	u64 (*map_mem_usage)(const struct bpf_map *map);
169 
170 	/* BTF id of struct allocated by map_alloc */
171 	int *map_btf_id;
172 
173 	/* bpf_iter info used to open a seq_file */
174 	const struct bpf_iter_seq_info *iter_seq_info;
175 };
176 
177 enum {
178 	/* Support at most 10 fields in a BTF type */
179 	BTF_FIELDS_MAX	   = 10,
180 };
181 
182 enum btf_field_type {
183 	BPF_SPIN_LOCK  = (1 << 0),
184 	BPF_TIMER      = (1 << 1),
185 	BPF_KPTR_UNREF = (1 << 2),
186 	BPF_KPTR_REF   = (1 << 3),
187 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
188 	BPF_LIST_HEAD  = (1 << 4),
189 	BPF_LIST_NODE  = (1 << 5),
190 	BPF_RB_ROOT    = (1 << 6),
191 	BPF_RB_NODE    = (1 << 7),
192 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
193 				 BPF_RB_NODE | BPF_RB_ROOT,
194 	BPF_REFCOUNT   = (1 << 8),
195 };
196 
197 typedef void (*btf_dtor_kfunc_t)(void *);
198 
199 struct btf_field_kptr {
200 	struct btf *btf;
201 	struct module *module;
202 	/* dtor used if btf_is_kernel(btf), otherwise the type is
203 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
204 	 */
205 	btf_dtor_kfunc_t dtor;
206 	u32 btf_id;
207 };
208 
209 struct btf_field_graph_root {
210 	struct btf *btf;
211 	u32 value_btf_id;
212 	u32 node_offset;
213 	struct btf_record *value_rec;
214 };
215 
216 struct btf_field {
217 	u32 offset;
218 	u32 size;
219 	enum btf_field_type type;
220 	union {
221 		struct btf_field_kptr kptr;
222 		struct btf_field_graph_root graph_root;
223 	};
224 };
225 
226 struct btf_record {
227 	u32 cnt;
228 	u32 field_mask;
229 	int spin_lock_off;
230 	int timer_off;
231 	int refcount_off;
232 	struct btf_field fields[];
233 };
234 
235 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
236 struct bpf_rb_node_kern {
237 	struct rb_node rb_node;
238 	void *owner;
239 } __attribute__((aligned(8)));
240 
241 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
242 struct bpf_list_node_kern {
243 	struct list_head list_head;
244 	void *owner;
245 } __attribute__((aligned(8)));
246 
247 struct bpf_map {
248 	/* The first two cachelines with read-mostly members of which some
249 	 * are also accessed in fast-path (e.g. ops, max_entries).
250 	 */
251 	const struct bpf_map_ops *ops ____cacheline_aligned;
252 	struct bpf_map *inner_map_meta;
253 #ifdef CONFIG_SECURITY
254 	void *security;
255 #endif
256 	enum bpf_map_type map_type;
257 	u32 key_size;
258 	u32 value_size;
259 	u32 max_entries;
260 	u64 map_extra; /* any per-map-type extra fields */
261 	u32 map_flags;
262 	u32 id;
263 	struct btf_record *record;
264 	int numa_node;
265 	u32 btf_key_type_id;
266 	u32 btf_value_type_id;
267 	u32 btf_vmlinux_value_type_id;
268 	struct btf *btf;
269 #ifdef CONFIG_MEMCG_KMEM
270 	struct obj_cgroup *objcg;
271 #endif
272 	char name[BPF_OBJ_NAME_LEN];
273 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
274 	 * particularly with refcounting.
275 	 */
276 	atomic64_t refcnt ____cacheline_aligned;
277 	atomic64_t usercnt;
278 	/* rcu is used before freeing and work is only used during freeing */
279 	union {
280 		struct work_struct work;
281 		struct rcu_head rcu;
282 	};
283 	struct mutex freeze_mutex;
284 	atomic64_t writecnt;
285 	/* 'Ownership' of program-containing map is claimed by the first program
286 	 * that is going to use this map or by the first program which FD is
287 	 * stored in the map to make sure that all callers and callees have the
288 	 * same prog type, JITed flag and xdp_has_frags flag.
289 	 */
290 	struct {
291 		spinlock_t lock;
292 		enum bpf_prog_type type;
293 		bool jited;
294 		bool xdp_has_frags;
295 	} owner;
296 	bool bypass_spec_v1;
297 	bool frozen; /* write-once; write-protected by freeze_mutex */
298 	bool free_after_mult_rcu_gp;
299 	s64 __percpu *elem_count;
300 };
301 
btf_field_type_name(enum btf_field_type type)302 static inline const char *btf_field_type_name(enum btf_field_type type)
303 {
304 	switch (type) {
305 	case BPF_SPIN_LOCK:
306 		return "bpf_spin_lock";
307 	case BPF_TIMER:
308 		return "bpf_timer";
309 	case BPF_KPTR_UNREF:
310 	case BPF_KPTR_REF:
311 		return "kptr";
312 	case BPF_LIST_HEAD:
313 		return "bpf_list_head";
314 	case BPF_LIST_NODE:
315 		return "bpf_list_node";
316 	case BPF_RB_ROOT:
317 		return "bpf_rb_root";
318 	case BPF_RB_NODE:
319 		return "bpf_rb_node";
320 	case BPF_REFCOUNT:
321 		return "bpf_refcount";
322 	default:
323 		WARN_ON_ONCE(1);
324 		return "unknown";
325 	}
326 }
327 
btf_field_type_size(enum btf_field_type type)328 static inline u32 btf_field_type_size(enum btf_field_type type)
329 {
330 	switch (type) {
331 	case BPF_SPIN_LOCK:
332 		return sizeof(struct bpf_spin_lock);
333 	case BPF_TIMER:
334 		return sizeof(struct bpf_timer);
335 	case BPF_KPTR_UNREF:
336 	case BPF_KPTR_REF:
337 		return sizeof(u64);
338 	case BPF_LIST_HEAD:
339 		return sizeof(struct bpf_list_head);
340 	case BPF_LIST_NODE:
341 		return sizeof(struct bpf_list_node);
342 	case BPF_RB_ROOT:
343 		return sizeof(struct bpf_rb_root);
344 	case BPF_RB_NODE:
345 		return sizeof(struct bpf_rb_node);
346 	case BPF_REFCOUNT:
347 		return sizeof(struct bpf_refcount);
348 	default:
349 		WARN_ON_ONCE(1);
350 		return 0;
351 	}
352 }
353 
btf_field_type_align(enum btf_field_type type)354 static inline u32 btf_field_type_align(enum btf_field_type type)
355 {
356 	switch (type) {
357 	case BPF_SPIN_LOCK:
358 		return __alignof__(struct bpf_spin_lock);
359 	case BPF_TIMER:
360 		return __alignof__(struct bpf_timer);
361 	case BPF_KPTR_UNREF:
362 	case BPF_KPTR_REF:
363 		return __alignof__(u64);
364 	case BPF_LIST_HEAD:
365 		return __alignof__(struct bpf_list_head);
366 	case BPF_LIST_NODE:
367 		return __alignof__(struct bpf_list_node);
368 	case BPF_RB_ROOT:
369 		return __alignof__(struct bpf_rb_root);
370 	case BPF_RB_NODE:
371 		return __alignof__(struct bpf_rb_node);
372 	case BPF_REFCOUNT:
373 		return __alignof__(struct bpf_refcount);
374 	default:
375 		WARN_ON_ONCE(1);
376 		return 0;
377 	}
378 }
379 
bpf_obj_init_field(const struct btf_field * field,void * addr)380 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
381 {
382 	memset(addr, 0, field->size);
383 
384 	switch (field->type) {
385 	case BPF_REFCOUNT:
386 		refcount_set((refcount_t *)addr, 1);
387 		break;
388 	case BPF_RB_NODE:
389 		RB_CLEAR_NODE((struct rb_node *)addr);
390 		break;
391 	case BPF_LIST_HEAD:
392 	case BPF_LIST_NODE:
393 		INIT_LIST_HEAD((struct list_head *)addr);
394 		break;
395 	case BPF_RB_ROOT:
396 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
397 	case BPF_SPIN_LOCK:
398 	case BPF_TIMER:
399 	case BPF_KPTR_UNREF:
400 	case BPF_KPTR_REF:
401 		break;
402 	default:
403 		WARN_ON_ONCE(1);
404 		return;
405 	}
406 }
407 
btf_record_has_field(const struct btf_record * rec,enum btf_field_type type)408 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
409 {
410 	if (IS_ERR_OR_NULL(rec))
411 		return false;
412 	return rec->field_mask & type;
413 }
414 
bpf_obj_init(const struct btf_record * rec,void * obj)415 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
416 {
417 	int i;
418 
419 	if (IS_ERR_OR_NULL(rec))
420 		return;
421 	for (i = 0; i < rec->cnt; i++)
422 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
423 }
424 
425 /* 'dst' must be a temporary buffer and should not point to memory that is being
426  * used in parallel by a bpf program or bpf syscall, otherwise the access from
427  * the bpf program or bpf syscall may be corrupted by the reinitialization,
428  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
429  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
430  * program or bpf syscall.
431  */
check_and_init_map_value(struct bpf_map * map,void * dst)432 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
433 {
434 	bpf_obj_init(map->record, dst);
435 }
436 
437 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
438  * forced to use 'long' read/writes to try to atomically copy long counters.
439  * Best-effort only.  No barriers here, since it _will_ race with concurrent
440  * updates from BPF programs. Called from bpf syscall and mostly used with
441  * size 8 or 16 bytes, so ask compiler to inline it.
442  */
bpf_long_memcpy(void * dst,const void * src,u32 size)443 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
444 {
445 	const long *lsrc = src;
446 	long *ldst = dst;
447 
448 	size /= sizeof(long);
449 	while (size--)
450 		data_race(*ldst++ = *lsrc++);
451 }
452 
453 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
bpf_obj_memcpy(struct btf_record * rec,void * dst,void * src,u32 size,bool long_memcpy)454 static inline void bpf_obj_memcpy(struct btf_record *rec,
455 				  void *dst, void *src, u32 size,
456 				  bool long_memcpy)
457 {
458 	u32 curr_off = 0;
459 	int i;
460 
461 	if (IS_ERR_OR_NULL(rec)) {
462 		if (long_memcpy)
463 			bpf_long_memcpy(dst, src, round_up(size, 8));
464 		else
465 			memcpy(dst, src, size);
466 		return;
467 	}
468 
469 	for (i = 0; i < rec->cnt; i++) {
470 		u32 next_off = rec->fields[i].offset;
471 		u32 sz = next_off - curr_off;
472 
473 		memcpy(dst + curr_off, src + curr_off, sz);
474 		curr_off += rec->fields[i].size + sz;
475 	}
476 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
477 }
478 
copy_map_value(struct bpf_map * map,void * dst,void * src)479 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
480 {
481 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
482 }
483 
copy_map_value_long(struct bpf_map * map,void * dst,void * src)484 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
485 {
486 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
487 }
488 
bpf_obj_memzero(struct btf_record * rec,void * dst,u32 size)489 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
490 {
491 	u32 curr_off = 0;
492 	int i;
493 
494 	if (IS_ERR_OR_NULL(rec)) {
495 		memset(dst, 0, size);
496 		return;
497 	}
498 
499 	for (i = 0; i < rec->cnt; i++) {
500 		u32 next_off = rec->fields[i].offset;
501 		u32 sz = next_off - curr_off;
502 
503 		memset(dst + curr_off, 0, sz);
504 		curr_off += rec->fields[i].size + sz;
505 	}
506 	memset(dst + curr_off, 0, size - curr_off);
507 }
508 
zero_map_value(struct bpf_map * map,void * dst)509 static inline void zero_map_value(struct bpf_map *map, void *dst)
510 {
511 	bpf_obj_memzero(map->record, dst, map->value_size);
512 }
513 
514 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
515 			   bool lock_src);
516 void bpf_timer_cancel_and_free(void *timer);
517 void bpf_list_head_free(const struct btf_field *field, void *list_head,
518 			struct bpf_spin_lock *spin_lock);
519 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
520 		      struct bpf_spin_lock *spin_lock);
521 
522 
523 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
524 
525 struct bpf_offload_dev;
526 struct bpf_offloaded_map;
527 
528 struct bpf_map_dev_ops {
529 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
530 				void *key, void *next_key);
531 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
532 			       void *key, void *value);
533 	int (*map_update_elem)(struct bpf_offloaded_map *map,
534 			       void *key, void *value, u64 flags);
535 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
536 };
537 
538 struct bpf_offloaded_map {
539 	struct bpf_map map;
540 	struct net_device *netdev;
541 	const struct bpf_map_dev_ops *dev_ops;
542 	void *dev_priv;
543 	struct list_head offloads;
544 };
545 
map_to_offmap(struct bpf_map * map)546 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
547 {
548 	return container_of(map, struct bpf_offloaded_map, map);
549 }
550 
bpf_map_offload_neutral(const struct bpf_map * map)551 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
552 {
553 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
554 }
555 
bpf_map_support_seq_show(const struct bpf_map * map)556 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
557 {
558 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
559 		map->ops->map_seq_show_elem;
560 }
561 
562 int map_check_no_btf(const struct bpf_map *map,
563 		     const struct btf *btf,
564 		     const struct btf_type *key_type,
565 		     const struct btf_type *value_type);
566 
567 bool bpf_map_meta_equal(const struct bpf_map *meta0,
568 			const struct bpf_map *meta1);
569 
570 extern const struct bpf_map_ops bpf_map_offload_ops;
571 
572 /* bpf_type_flag contains a set of flags that are applicable to the values of
573  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
574  * or a memory is read-only. We classify types into two categories: base types
575  * and extended types. Extended types are base types combined with a type flag.
576  *
577  * Currently there are no more than 32 base types in arg_type, ret_type and
578  * reg_types.
579  */
580 #define BPF_BASE_TYPE_BITS	8
581 
582 enum bpf_type_flag {
583 	/* PTR may be NULL. */
584 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
585 
586 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
587 	 * compatible with both mutable and immutable memory.
588 	 */
589 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
590 
591 	/* MEM points to BPF ring buffer reservation. */
592 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
593 
594 	/* MEM is in user address space. */
595 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
596 
597 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
598 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
599 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
600 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
601 	 * to the specified cpu.
602 	 */
603 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
604 
605 	/* Indicates that the argument will be released. */
606 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
607 
608 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
609 	 * unreferenced and referenced kptr loaded from map value using a load
610 	 * instruction, so that they can only be dereferenced but not escape the
611 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
612 	 * kfunc or bpf helpers).
613 	 */
614 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
615 
616 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
617 
618 	/* DYNPTR points to memory local to the bpf program. */
619 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
620 
621 	/* DYNPTR points to a kernel-produced ringbuf record. */
622 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
623 
624 	/* Size is known at compile time. */
625 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
626 
627 	/* MEM is of an allocated object of type in program BTF. This is used to
628 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
629 	 */
630 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
631 
632 	/* PTR was passed from the kernel in a trusted context, and may be
633 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
634 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
635 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
636 	 * without invoking bpf_kptr_xchg(). What we really need to know is
637 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
638 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
639 	 * helpers, they do not cover all possible instances of unsafe
640 	 * pointers. For example, a pointer that was obtained from walking a
641 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
642 	 * fact that it may be NULL, invalid, etc. This is due to backwards
643 	 * compatibility requirements, as this was the behavior that was first
644 	 * introduced when kptrs were added. The behavior is now considered
645 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
646 	 *
647 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
648 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
649 	 * For example, pointers passed to tracepoint arguments are considered
650 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
651 	 * callbacks. As alluded to above, pointers that are obtained from
652 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
653 	 * struct task_struct *task is PTR_TRUSTED, then accessing
654 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
655 	 * in a BPF register. Similarly, pointers passed to certain programs
656 	 * types such as kretprobes are not guaranteed to be valid, as they may
657 	 * for example contain an object that was recently freed.
658 	 */
659 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
660 
661 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
662 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
663 
664 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
665 	 * Currently only valid for linked-list and rbtree nodes. If the nodes
666 	 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
667 	 */
668 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
669 
670 	/* DYNPTR points to sk_buff */
671 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
672 
673 	/* DYNPTR points to xdp_buff */
674 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
675 
676 	__BPF_TYPE_FLAG_MAX,
677 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
678 };
679 
680 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
681 				 | DYNPTR_TYPE_XDP)
682 
683 /* Max number of base types. */
684 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
685 
686 /* Max number of all types. */
687 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
688 
689 /* function argument constraints */
690 enum bpf_arg_type {
691 	ARG_DONTCARE = 0,	/* unused argument in helper function */
692 
693 	/* the following constraints used to prototype
694 	 * bpf_map_lookup/update/delete_elem() functions
695 	 */
696 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
697 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
698 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
699 
700 	/* Used to prototype bpf_memcmp() and other functions that access data
701 	 * on eBPF program stack
702 	 */
703 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
704 
705 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
706 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
707 
708 	ARG_PTR_TO_CTX,		/* pointer to context */
709 	ARG_ANYTHING,		/* any (initialized) argument is ok */
710 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
711 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
712 	ARG_PTR_TO_INT,		/* pointer to int */
713 	ARG_PTR_TO_LONG,	/* pointer to long */
714 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
715 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
716 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
717 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
718 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
719 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
720 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
721 	ARG_PTR_TO_STACK,	/* pointer to stack */
722 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
723 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
724 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
725 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
726 	__BPF_ARG_TYPE_MAX,
727 
728 	/* Extended arg_types. */
729 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
730 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
731 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
732 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
733 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
734 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
735 	/* pointer to memory does not need to be initialized, helper function must fill
736 	 * all bytes or clear them in error case.
737 	 */
738 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
739 	/* Pointer to valid memory of size known at compile time. */
740 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
741 
742 	/* This must be the last entry. Its purpose is to ensure the enum is
743 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
744 	 */
745 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
746 };
747 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
748 
749 /* type of values returned from helper functions */
750 enum bpf_return_type {
751 	RET_INTEGER,			/* function returns integer */
752 	RET_VOID,			/* function doesn't return anything */
753 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
754 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
755 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
756 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
757 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
758 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
759 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
760 	__BPF_RET_TYPE_MAX,
761 
762 	/* Extended ret_types. */
763 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
764 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
765 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
766 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
767 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
768 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
769 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
770 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
771 
772 	/* This must be the last entry. Its purpose is to ensure the enum is
773 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
774 	 */
775 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
776 };
777 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
778 
779 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
780  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
781  * instructions after verifying
782  */
783 struct bpf_func_proto {
784 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
785 	bool gpl_only;
786 	bool pkt_access;
787 	bool might_sleep;
788 	enum bpf_return_type ret_type;
789 	union {
790 		struct {
791 			enum bpf_arg_type arg1_type;
792 			enum bpf_arg_type arg2_type;
793 			enum bpf_arg_type arg3_type;
794 			enum bpf_arg_type arg4_type;
795 			enum bpf_arg_type arg5_type;
796 		};
797 		enum bpf_arg_type arg_type[5];
798 	};
799 	union {
800 		struct {
801 			u32 *arg1_btf_id;
802 			u32 *arg2_btf_id;
803 			u32 *arg3_btf_id;
804 			u32 *arg4_btf_id;
805 			u32 *arg5_btf_id;
806 		};
807 		u32 *arg_btf_id[5];
808 		struct {
809 			size_t arg1_size;
810 			size_t arg2_size;
811 			size_t arg3_size;
812 			size_t arg4_size;
813 			size_t arg5_size;
814 		};
815 		size_t arg_size[5];
816 	};
817 	int *ret_btf_id; /* return value btf_id */
818 	bool (*allowed)(const struct bpf_prog *prog);
819 };
820 
821 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
822  * the first argument to eBPF programs.
823  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
824  */
825 struct bpf_context;
826 
827 enum bpf_access_type {
828 	BPF_READ = 1,
829 	BPF_WRITE = 2
830 };
831 
832 /* types of values stored in eBPF registers */
833 /* Pointer types represent:
834  * pointer
835  * pointer + imm
836  * pointer + (u16) var
837  * pointer + (u16) var + imm
838  * if (range > 0) then [ptr, ptr + range - off) is safe to access
839  * if (id > 0) means that some 'var' was added
840  * if (off > 0) means that 'imm' was added
841  */
842 enum bpf_reg_type {
843 	NOT_INIT = 0,		 /* nothing was written into register */
844 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
845 	PTR_TO_CTX,		 /* reg points to bpf_context */
846 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
847 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
848 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
849 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
850 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
851 	PTR_TO_PACKET,		 /* reg points to skb->data */
852 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
853 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
854 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
855 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
856 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
857 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
858 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
859 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
860 	 * to be null checked by the BPF program. This does not imply the
861 	 * pointer is _not_ null and in practice this can easily be a null
862 	 * pointer when reading pointer chains. The assumption is program
863 	 * context will handle null pointer dereference typically via fault
864 	 * handling. The verifier must keep this in mind and can make no
865 	 * assumptions about null or non-null when doing branch analysis.
866 	 * Further, when passed into helpers the helpers can not, without
867 	 * additional context, assume the value is non-null.
868 	 */
869 	PTR_TO_BTF_ID,
870 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
871 	 * been checked for null. Used primarily to inform the verifier
872 	 * an explicit null check is required for this struct.
873 	 */
874 	PTR_TO_MEM,		 /* reg points to valid memory region */
875 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
876 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
877 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
878 	__BPF_REG_TYPE_MAX,
879 
880 	/* Extended reg_types. */
881 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
882 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
883 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
884 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
885 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
886 
887 	/* This must be the last entry. Its purpose is to ensure the enum is
888 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
889 	 */
890 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
891 };
892 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
893 
894 /* The information passed from prog-specific *_is_valid_access
895  * back to the verifier.
896  */
897 struct bpf_insn_access_aux {
898 	enum bpf_reg_type reg_type;
899 	union {
900 		int ctx_field_size;
901 		struct {
902 			struct btf *btf;
903 			u32 btf_id;
904 		};
905 	};
906 	struct bpf_verifier_log *log; /* for verbose logs */
907 };
908 
909 static inline void
bpf_ctx_record_field_size(struct bpf_insn_access_aux * aux,u32 size)910 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
911 {
912 	aux->ctx_field_size = size;
913 }
914 
bpf_is_ldimm64(const struct bpf_insn * insn)915 static bool bpf_is_ldimm64(const struct bpf_insn *insn)
916 {
917 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
918 }
919 
bpf_pseudo_func(const struct bpf_insn * insn)920 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
921 {
922 	return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
923 }
924 
925 struct bpf_prog_ops {
926 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
927 			union bpf_attr __user *uattr);
928 };
929 
930 struct bpf_reg_state;
931 struct bpf_verifier_ops {
932 	/* return eBPF function prototype for verification */
933 	const struct bpf_func_proto *
934 	(*get_func_proto)(enum bpf_func_id func_id,
935 			  const struct bpf_prog *prog);
936 
937 	/* return true if 'size' wide access at offset 'off' within bpf_context
938 	 * with 'type' (read or write) is allowed
939 	 */
940 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
941 				const struct bpf_prog *prog,
942 				struct bpf_insn_access_aux *info);
943 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
944 			    const struct bpf_prog *prog);
945 	int (*gen_ld_abs)(const struct bpf_insn *orig,
946 			  struct bpf_insn *insn_buf);
947 	u32 (*convert_ctx_access)(enum bpf_access_type type,
948 				  const struct bpf_insn *src,
949 				  struct bpf_insn *dst,
950 				  struct bpf_prog *prog, u32 *target_size);
951 	int (*btf_struct_access)(struct bpf_verifier_log *log,
952 				 const struct bpf_reg_state *reg,
953 				 int off, int size);
954 };
955 
956 struct bpf_prog_offload_ops {
957 	/* verifier basic callbacks */
958 	int (*insn_hook)(struct bpf_verifier_env *env,
959 			 int insn_idx, int prev_insn_idx);
960 	int (*finalize)(struct bpf_verifier_env *env);
961 	/* verifier optimization callbacks (called after .finalize) */
962 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
963 			    struct bpf_insn *insn);
964 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
965 	/* program management callbacks */
966 	int (*prepare)(struct bpf_prog *prog);
967 	int (*translate)(struct bpf_prog *prog);
968 	void (*destroy)(struct bpf_prog *prog);
969 };
970 
971 struct bpf_prog_offload {
972 	struct bpf_prog		*prog;
973 	struct net_device	*netdev;
974 	struct bpf_offload_dev	*offdev;
975 	void			*dev_priv;
976 	struct list_head	offloads;
977 	bool			dev_state;
978 	bool			opt_failed;
979 	void			*jited_image;
980 	u32			jited_len;
981 };
982 
983 enum bpf_cgroup_storage_type {
984 	BPF_CGROUP_STORAGE_SHARED,
985 	BPF_CGROUP_STORAGE_PERCPU,
986 	__BPF_CGROUP_STORAGE_MAX
987 };
988 
989 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
990 
991 /* The longest tracepoint has 12 args.
992  * See include/trace/bpf_probe.h
993  */
994 #define MAX_BPF_FUNC_ARGS 12
995 
996 /* The maximum number of arguments passed through registers
997  * a single function may have.
998  */
999 #define MAX_BPF_FUNC_REG_ARGS 5
1000 
1001 /* The argument is a structure. */
1002 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
1003 
1004 /* The argument is signed. */
1005 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
1006 
1007 struct btf_func_model {
1008 	u8 ret_size;
1009 	u8 ret_flags;
1010 	u8 nr_args;
1011 	u8 arg_size[MAX_BPF_FUNC_ARGS];
1012 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
1013 };
1014 
1015 /* Restore arguments before returning from trampoline to let original function
1016  * continue executing. This flag is used for fentry progs when there are no
1017  * fexit progs.
1018  */
1019 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
1020 /* Call original function after fentry progs, but before fexit progs.
1021  * Makes sense for fentry/fexit, normal calls and indirect calls.
1022  */
1023 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
1024 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1025  * programs only. Should not be used with normal calls and indirect calls.
1026  */
1027 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1028 /* Store IP address of the caller on the trampoline stack,
1029  * so it's available for trampoline's programs.
1030  */
1031 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1032 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1033 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1034 
1035 /* Get original function from stack instead of from provided direct address.
1036  * Makes sense for trampolines with fexit or fmod_ret programs.
1037  */
1038 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1039 
1040 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1041  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1042  */
1043 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1044 
1045 /* Indicate that current trampoline is in a tail call context. Then, it has to
1046  * cache and restore tail_call_cnt to avoid infinite tail call loop.
1047  */
1048 #define BPF_TRAMP_F_TAIL_CALL_CTX	BIT(7)
1049 
1050 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1051  * bytes on x86.
1052  */
1053 enum {
1054 #if defined(__s390x__)
1055 	BPF_MAX_TRAMP_LINKS = 27,
1056 #else
1057 	BPF_MAX_TRAMP_LINKS = 38,
1058 #endif
1059 };
1060 
1061 struct bpf_tramp_links {
1062 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1063 	int nr_links;
1064 };
1065 
1066 struct bpf_tramp_run_ctx;
1067 
1068 /* Different use cases for BPF trampoline:
1069  * 1. replace nop at the function entry (kprobe equivalent)
1070  *    flags = BPF_TRAMP_F_RESTORE_REGS
1071  *    fentry = a set of programs to run before returning from trampoline
1072  *
1073  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1074  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1075  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1076  *    fentry = a set of program to run before calling original function
1077  *    fexit = a set of program to run after original function
1078  *
1079  * 3. replace direct call instruction anywhere in the function body
1080  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1081  *    With flags = 0
1082  *      fentry = a set of programs to run before returning from trampoline
1083  *    With flags = BPF_TRAMP_F_CALL_ORIG
1084  *      orig_call = original callback addr or direct function addr
1085  *      fentry = a set of program to run before calling original function
1086  *      fexit = a set of program to run after original function
1087  */
1088 struct bpf_tramp_image;
1089 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1090 				const struct btf_func_model *m, u32 flags,
1091 				struct bpf_tramp_links *tlinks,
1092 				void *orig_call);
1093 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1094 					     struct bpf_tramp_run_ctx *run_ctx);
1095 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1096 					     struct bpf_tramp_run_ctx *run_ctx);
1097 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1098 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1099 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1100 				      struct bpf_tramp_run_ctx *run_ctx);
1101 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1102 				      struct bpf_tramp_run_ctx *run_ctx);
1103 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1104 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1105 
1106 struct bpf_ksym {
1107 	unsigned long		 start;
1108 	unsigned long		 end;
1109 	char			 name[KSYM_NAME_LEN];
1110 	struct list_head	 lnode;
1111 	struct latch_tree_node	 tnode;
1112 	bool			 prog;
1113 };
1114 
1115 enum bpf_tramp_prog_type {
1116 	BPF_TRAMP_FENTRY,
1117 	BPF_TRAMP_FEXIT,
1118 	BPF_TRAMP_MODIFY_RETURN,
1119 	BPF_TRAMP_MAX,
1120 	BPF_TRAMP_REPLACE, /* more than MAX */
1121 };
1122 
1123 struct bpf_tramp_image {
1124 	void *image;
1125 	struct bpf_ksym ksym;
1126 	struct percpu_ref pcref;
1127 	void *ip_after_call;
1128 	void *ip_epilogue;
1129 	union {
1130 		struct rcu_head rcu;
1131 		struct work_struct work;
1132 	};
1133 };
1134 
1135 struct bpf_trampoline {
1136 	/* hlist for trampoline_table */
1137 	struct hlist_node hlist;
1138 	struct ftrace_ops *fops;
1139 	/* serializes access to fields of this trampoline */
1140 	struct mutex mutex;
1141 	refcount_t refcnt;
1142 	u32 flags;
1143 	u64 key;
1144 	struct {
1145 		struct btf_func_model model;
1146 		void *addr;
1147 		bool ftrace_managed;
1148 	} func;
1149 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1150 	 * program by replacing one of its functions. func.addr is the address
1151 	 * of the function it replaced.
1152 	 */
1153 	struct bpf_prog *extension_prog;
1154 	/* list of BPF programs using this trampoline */
1155 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1156 	/* Number of attached programs. A counter per kind. */
1157 	int progs_cnt[BPF_TRAMP_MAX];
1158 	/* Executable image of trampoline */
1159 	struct bpf_tramp_image *cur_image;
1160 	struct module *mod;
1161 };
1162 
1163 struct bpf_attach_target_info {
1164 	struct btf_func_model fmodel;
1165 	long tgt_addr;
1166 	struct module *tgt_mod;
1167 	const char *tgt_name;
1168 	const struct btf_type *tgt_type;
1169 };
1170 
1171 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1172 
1173 struct bpf_dispatcher_prog {
1174 	struct bpf_prog *prog;
1175 	refcount_t users;
1176 };
1177 
1178 struct bpf_dispatcher {
1179 	/* dispatcher mutex */
1180 	struct mutex mutex;
1181 	void *func;
1182 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1183 	int num_progs;
1184 	void *image;
1185 	void *rw_image;
1186 	u32 image_off;
1187 	struct bpf_ksym ksym;
1188 #ifdef CONFIG_HAVE_STATIC_CALL
1189 	struct static_call_key *sc_key;
1190 	void *sc_tramp;
1191 #endif
1192 };
1193 
bpf_dispatcher_nop_func(const void * ctx,const struct bpf_insn * insnsi,bpf_func_t bpf_func)1194 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1195 	const void *ctx,
1196 	const struct bpf_insn *insnsi,
1197 	bpf_func_t bpf_func)
1198 {
1199 	return bpf_func(ctx, insnsi);
1200 }
1201 
1202 /* the implementation of the opaque uapi struct bpf_dynptr */
1203 struct bpf_dynptr_kern {
1204 	void *data;
1205 	/* Size represents the number of usable bytes of dynptr data.
1206 	 * If for example the offset is at 4 for a local dynptr whose data is
1207 	 * of type u64, the number of usable bytes is 4.
1208 	 *
1209 	 * The upper 8 bits are reserved. It is as follows:
1210 	 * Bits 0 - 23 = size
1211 	 * Bits 24 - 30 = dynptr type
1212 	 * Bit 31 = whether dynptr is read-only
1213 	 */
1214 	u32 size;
1215 	u32 offset;
1216 } __aligned(8);
1217 
1218 enum bpf_dynptr_type {
1219 	BPF_DYNPTR_TYPE_INVALID,
1220 	/* Points to memory that is local to the bpf program */
1221 	BPF_DYNPTR_TYPE_LOCAL,
1222 	/* Underlying data is a ringbuf record */
1223 	BPF_DYNPTR_TYPE_RINGBUF,
1224 	/* Underlying data is a sk_buff */
1225 	BPF_DYNPTR_TYPE_SKB,
1226 	/* Underlying data is a xdp_buff */
1227 	BPF_DYNPTR_TYPE_XDP,
1228 };
1229 
1230 int bpf_dynptr_check_size(u32 size);
1231 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1232 
1233 #ifdef CONFIG_BPF_JIT
1234 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1235 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1236 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1237 					  struct bpf_attach_target_info *tgt_info);
1238 void bpf_trampoline_put(struct bpf_trampoline *tr);
1239 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1240 
1241 /*
1242  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1243  * indirection with a direct call to the bpf program. If the architecture does
1244  * not have STATIC_CALL, avoid a double-indirection.
1245  */
1246 #ifdef CONFIG_HAVE_STATIC_CALL
1247 
1248 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1249 	.sc_key = &STATIC_CALL_KEY(_name),			\
1250 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1251 
1252 #define __BPF_DISPATCHER_SC(name)				\
1253 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1254 
1255 #define __BPF_DISPATCHER_CALL(name)				\
1256 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1257 
1258 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1259 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1260 
1261 #else
1262 #define __BPF_DISPATCHER_SC_INIT(name)
1263 #define __BPF_DISPATCHER_SC(name)
1264 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1265 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1266 #endif
1267 
1268 #define BPF_DISPATCHER_INIT(_name) {				\
1269 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1270 	.func = &_name##_func,					\
1271 	.progs = {},						\
1272 	.num_progs = 0,						\
1273 	.image = NULL,						\
1274 	.image_off = 0,						\
1275 	.ksym = {						\
1276 		.name  = #_name,				\
1277 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1278 	},							\
1279 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1280 }
1281 
1282 #define DEFINE_BPF_DISPATCHER(name)					\
1283 	__BPF_DISPATCHER_SC(name);					\
1284 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1285 		const void *ctx,					\
1286 		const struct bpf_insn *insnsi,				\
1287 		bpf_func_t bpf_func)					\
1288 	{								\
1289 		return __BPF_DISPATCHER_CALL(name);			\
1290 	}								\
1291 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1292 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1293 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1294 
1295 #define DECLARE_BPF_DISPATCHER(name)					\
1296 	unsigned int bpf_dispatcher_##name##_func(			\
1297 		const void *ctx,					\
1298 		const struct bpf_insn *insnsi,				\
1299 		bpf_func_t bpf_func);					\
1300 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1301 
1302 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1303 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1304 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1305 				struct bpf_prog *to);
1306 /* Called only from JIT-enabled code, so there's no need for stubs. */
1307 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1308 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1309 void bpf_ksym_add(struct bpf_ksym *ksym);
1310 void bpf_ksym_del(struct bpf_ksym *ksym);
1311 int bpf_jit_charge_modmem(u32 size);
1312 void bpf_jit_uncharge_modmem(u32 size);
1313 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1314 #else
bpf_trampoline_link_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1315 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1316 					   struct bpf_trampoline *tr)
1317 {
1318 	return -ENOTSUPP;
1319 }
bpf_trampoline_unlink_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1320 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1321 					     struct bpf_trampoline *tr)
1322 {
1323 	return -ENOTSUPP;
1324 }
bpf_trampoline_get(u64 key,struct bpf_attach_target_info * tgt_info)1325 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1326 							struct bpf_attach_target_info *tgt_info)
1327 {
1328 	return NULL;
1329 }
bpf_trampoline_put(struct bpf_trampoline * tr)1330 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1331 #define DEFINE_BPF_DISPATCHER(name)
1332 #define DECLARE_BPF_DISPATCHER(name)
1333 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1334 #define BPF_DISPATCHER_PTR(name) NULL
bpf_dispatcher_change_prog(struct bpf_dispatcher * d,struct bpf_prog * from,struct bpf_prog * to)1335 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1336 					      struct bpf_prog *from,
1337 					      struct bpf_prog *to) {}
is_bpf_image_address(unsigned long address)1338 static inline bool is_bpf_image_address(unsigned long address)
1339 {
1340 	return false;
1341 }
bpf_prog_has_trampoline(const struct bpf_prog * prog)1342 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1343 {
1344 	return false;
1345 }
1346 #endif
1347 
1348 struct bpf_func_info_aux {
1349 	u16 linkage;
1350 	bool unreliable;
1351 };
1352 
1353 enum bpf_jit_poke_reason {
1354 	BPF_POKE_REASON_TAIL_CALL,
1355 };
1356 
1357 /* Descriptor of pokes pointing /into/ the JITed image. */
1358 struct bpf_jit_poke_descriptor {
1359 	void *tailcall_target;
1360 	void *tailcall_bypass;
1361 	void *bypass_addr;
1362 	void *aux;
1363 	union {
1364 		struct {
1365 			struct bpf_map *map;
1366 			u32 key;
1367 		} tail_call;
1368 	};
1369 	bool tailcall_target_stable;
1370 	u8 adj_off;
1371 	u16 reason;
1372 	u32 insn_idx;
1373 };
1374 
1375 /* reg_type info for ctx arguments */
1376 struct bpf_ctx_arg_aux {
1377 	u32 offset;
1378 	enum bpf_reg_type reg_type;
1379 	u32 btf_id;
1380 };
1381 
1382 struct btf_mod_pair {
1383 	struct btf *btf;
1384 	struct module *module;
1385 };
1386 
1387 struct bpf_kfunc_desc_tab;
1388 
1389 struct bpf_prog_aux {
1390 	atomic64_t refcnt;
1391 	u32 used_map_cnt;
1392 	u32 used_btf_cnt;
1393 	u32 max_ctx_offset;
1394 	u32 max_pkt_offset;
1395 	u32 max_tp_access;
1396 	u32 stack_depth;
1397 	u32 id;
1398 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1399 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1400 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1401 	u32 ctx_arg_info_size;
1402 	u32 max_rdonly_access;
1403 	u32 max_rdwr_access;
1404 	struct btf *attach_btf;
1405 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1406 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1407 	struct bpf_prog *dst_prog;
1408 	struct bpf_trampoline *dst_trampoline;
1409 	enum bpf_prog_type saved_dst_prog_type;
1410 	enum bpf_attach_type saved_dst_attach_type;
1411 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1412 	bool dev_bound; /* Program is bound to the netdev. */
1413 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1414 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1415 	bool func_proto_unreliable;
1416 	bool sleepable;
1417 	bool tail_call_reachable;
1418 	bool xdp_has_frags;
1419 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1420 	const struct btf_type *attach_func_proto;
1421 	/* function name for valid attach_btf_id */
1422 	const char *attach_func_name;
1423 	struct bpf_prog **func;
1424 	void *jit_data; /* JIT specific data. arch dependent */
1425 	struct bpf_jit_poke_descriptor *poke_tab;
1426 	struct bpf_kfunc_desc_tab *kfunc_tab;
1427 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1428 	u32 size_poke_tab;
1429 	struct bpf_ksym ksym;
1430 	const struct bpf_prog_ops *ops;
1431 	struct bpf_map **used_maps;
1432 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1433 	struct btf_mod_pair *used_btfs;
1434 	struct bpf_prog *prog;
1435 	struct user_struct *user;
1436 	u64 load_time; /* ns since boottime */
1437 	u32 verified_insns;
1438 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1439 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1440 	char name[BPF_OBJ_NAME_LEN];
1441 #ifdef CONFIG_SECURITY
1442 	void *security;
1443 #endif
1444 	struct bpf_prog_offload *offload;
1445 	struct btf *btf;
1446 	struct bpf_func_info *func_info;
1447 	struct bpf_func_info_aux *func_info_aux;
1448 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1449 	 * has the xlated insn offset.
1450 	 * Both the main and sub prog share the same linfo.
1451 	 * The subprog can access its first linfo by
1452 	 * using the linfo_idx.
1453 	 */
1454 	struct bpf_line_info *linfo;
1455 	/* jited_linfo is the jited addr of the linfo.  It has a
1456 	 * one to one mapping to linfo:
1457 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1458 	 * Both the main and sub prog share the same jited_linfo.
1459 	 * The subprog can access its first jited_linfo by
1460 	 * using the linfo_idx.
1461 	 */
1462 	void **jited_linfo;
1463 	u32 func_info_cnt;
1464 	u32 nr_linfo;
1465 	/* subprog can use linfo_idx to access its first linfo and
1466 	 * jited_linfo.
1467 	 * main prog always has linfo_idx == 0
1468 	 */
1469 	u32 linfo_idx;
1470 	struct module *mod;
1471 	u32 num_exentries;
1472 	struct exception_table_entry *extable;
1473 	union {
1474 		struct work_struct work;
1475 		struct rcu_head	rcu;
1476 	};
1477 };
1478 
1479 struct bpf_prog {
1480 	u16			pages;		/* Number of allocated pages */
1481 	u16			jited:1,	/* Is our filter JIT'ed? */
1482 				jit_requested:1,/* archs need to JIT the prog */
1483 				gpl_compatible:1, /* Is filter GPL compatible? */
1484 				cb_access:1,	/* Is control block accessed? */
1485 				dst_needed:1,	/* Do we need dst entry? */
1486 				blinding_requested:1, /* needs constant blinding */
1487 				blinded:1,	/* Was blinded */
1488 				is_func:1,	/* program is a bpf function */
1489 				kprobe_override:1, /* Do we override a kprobe? */
1490 				has_callchain_buf:1, /* callchain buffer allocated? */
1491 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1492 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1493 				call_get_func_ip:1, /* Do we call get_func_ip() */
1494 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1495 	enum bpf_prog_type	type;		/* Type of BPF program */
1496 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1497 	u32			len;		/* Number of filter blocks */
1498 	u32			jited_len;	/* Size of jited insns in bytes */
1499 	u8			tag[BPF_TAG_SIZE];
1500 	struct bpf_prog_stats __percpu *stats;
1501 	int __percpu		*active;
1502 	unsigned int		(*bpf_func)(const void *ctx,
1503 					    const struct bpf_insn *insn);
1504 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1505 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1506 	/* Instructions for interpreter */
1507 	union {
1508 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1509 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1510 	};
1511 };
1512 
1513 struct bpf_array_aux {
1514 	/* Programs with direct jumps into programs part of this array. */
1515 	struct list_head poke_progs;
1516 	struct bpf_map *map;
1517 	struct mutex poke_mutex;
1518 	struct work_struct work;
1519 };
1520 
1521 struct bpf_link {
1522 	atomic64_t refcnt;
1523 	u32 id;
1524 	enum bpf_link_type type;
1525 	const struct bpf_link_ops *ops;
1526 	struct bpf_prog *prog;
1527 	struct work_struct work;
1528 };
1529 
1530 struct bpf_link_ops {
1531 	void (*release)(struct bpf_link *link);
1532 	void (*dealloc)(struct bpf_link *link);
1533 	int (*detach)(struct bpf_link *link);
1534 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1535 			   struct bpf_prog *old_prog);
1536 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1537 	int (*fill_link_info)(const struct bpf_link *link,
1538 			      struct bpf_link_info *info);
1539 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1540 			  struct bpf_map *old_map);
1541 };
1542 
1543 struct bpf_tramp_link {
1544 	struct bpf_link link;
1545 	struct hlist_node tramp_hlist;
1546 	u64 cookie;
1547 };
1548 
1549 struct bpf_shim_tramp_link {
1550 	struct bpf_tramp_link link;
1551 	struct bpf_trampoline *trampoline;
1552 };
1553 
1554 struct bpf_tracing_link {
1555 	struct bpf_tramp_link link;
1556 	enum bpf_attach_type attach_type;
1557 	struct bpf_trampoline *trampoline;
1558 	struct bpf_prog *tgt_prog;
1559 };
1560 
1561 struct bpf_link_primer {
1562 	struct bpf_link *link;
1563 	struct file *file;
1564 	int fd;
1565 	u32 id;
1566 };
1567 
1568 struct bpf_struct_ops_value;
1569 struct btf_member;
1570 
1571 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1572 /**
1573  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1574  *			   define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1575  *			   of BPF_PROG_TYPE_STRUCT_OPS progs.
1576  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1577  *		  when determining whether the struct_ops progs in the
1578  *		  struct_ops map are valid.
1579  * @init: A callback that is invoked a single time, and before any other
1580  *	  callback, to initialize the structure. A nonzero return value means
1581  *	  the subsystem could not be initialized.
1582  * @check_member: When defined, a callback invoked by the verifier to allow
1583  *		  the subsystem to determine if an entry in the struct_ops map
1584  *		  is valid. A nonzero return value means that the map is
1585  *		  invalid and should be rejected by the verifier.
1586  * @init_member: A callback that is invoked for each member of the struct_ops
1587  *		 map to allow the subsystem to initialize the member. A nonzero
1588  *		 value means the member could not be initialized. This callback
1589  *		 is exclusive with the @type, @type_id, @value_type, and
1590  *		 @value_id fields.
1591  * @reg: A callback that is invoked when the struct_ops map has been
1592  *	 initialized and is being attached to. Zero means the struct_ops map
1593  *	 has been successfully registered and is live. A nonzero return value
1594  *	 means the struct_ops map could not be registered.
1595  * @unreg: A callback that is invoked when the struct_ops map should be
1596  *	   unregistered.
1597  * @update: A callback that is invoked when the live struct_ops map is being
1598  *	    updated to contain new values. This callback is only invoked when
1599  *	    the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1600  *	    it is assumed that the struct_ops map cannot be updated.
1601  * @validate: A callback that is invoked after all of the members have been
1602  *	      initialized. This callback should perform static checks on the
1603  *	      map, meaning that it should either fail or succeed
1604  *	      deterministically. A struct_ops map that has been validated may
1605  *	      not necessarily succeed in being registered if the call to @reg
1606  *	      fails. For example, a valid struct_ops map may be loaded, but
1607  *	      then fail to be registered due to there being another active
1608  *	      struct_ops map on the system in the subsystem already. For this
1609  *	      reason, if this callback is not defined, the check is skipped as
1610  *	      the struct_ops map will have final verification performed in
1611  *	      @reg.
1612  * @type: BTF type.
1613  * @value_type: Value type.
1614  * @name: The name of the struct bpf_struct_ops object.
1615  * @func_models: Func models
1616  * @type_id: BTF type id.
1617  * @value_id: BTF value id.
1618  */
1619 struct bpf_struct_ops {
1620 	const struct bpf_verifier_ops *verifier_ops;
1621 	int (*init)(struct btf *btf);
1622 	int (*check_member)(const struct btf_type *t,
1623 			    const struct btf_member *member,
1624 			    const struct bpf_prog *prog);
1625 	int (*init_member)(const struct btf_type *t,
1626 			   const struct btf_member *member,
1627 			   void *kdata, const void *udata);
1628 	int (*reg)(void *kdata);
1629 	void (*unreg)(void *kdata);
1630 	int (*update)(void *kdata, void *old_kdata);
1631 	int (*validate)(void *kdata);
1632 	const struct btf_type *type;
1633 	const struct btf_type *value_type;
1634 	const char *name;
1635 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1636 	u32 type_id;
1637 	u32 value_id;
1638 };
1639 
1640 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1641 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1642 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1643 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1644 bool bpf_struct_ops_get(const void *kdata);
1645 void bpf_struct_ops_put(const void *kdata);
1646 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1647 				       void *value);
1648 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1649 				      struct bpf_tramp_link *link,
1650 				      const struct btf_func_model *model,
1651 				      void *image, void *image_end);
bpf_try_module_get(const void * data,struct module * owner)1652 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1653 {
1654 	if (owner == BPF_MODULE_OWNER)
1655 		return bpf_struct_ops_get(data);
1656 	else
1657 		return try_module_get(owner);
1658 }
bpf_module_put(const void * data,struct module * owner)1659 static inline void bpf_module_put(const void *data, struct module *owner)
1660 {
1661 	if (owner == BPF_MODULE_OWNER)
1662 		bpf_struct_ops_put(data);
1663 	else
1664 		module_put(owner);
1665 }
1666 int bpf_struct_ops_link_create(union bpf_attr *attr);
1667 
1668 #ifdef CONFIG_NET
1669 /* Define it here to avoid the use of forward declaration */
1670 struct bpf_dummy_ops_state {
1671 	int val;
1672 };
1673 
1674 struct bpf_dummy_ops {
1675 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1676 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1677 		      char a3, unsigned long a4);
1678 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1679 };
1680 
1681 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1682 			    union bpf_attr __user *uattr);
1683 #endif
1684 #else
bpf_struct_ops_find(u32 type_id)1685 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1686 {
1687 	return NULL;
1688 }
bpf_struct_ops_init(struct btf * btf,struct bpf_verifier_log * log)1689 static inline void bpf_struct_ops_init(struct btf *btf,
1690 				       struct bpf_verifier_log *log)
1691 {
1692 }
bpf_try_module_get(const void * data,struct module * owner)1693 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1694 {
1695 	return try_module_get(owner);
1696 }
bpf_module_put(const void * data,struct module * owner)1697 static inline void bpf_module_put(const void *data, struct module *owner)
1698 {
1699 	module_put(owner);
1700 }
bpf_struct_ops_map_sys_lookup_elem(struct bpf_map * map,void * key,void * value)1701 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1702 						     void *key,
1703 						     void *value)
1704 {
1705 	return -EINVAL;
1706 }
bpf_struct_ops_link_create(union bpf_attr * attr)1707 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1708 {
1709 	return -EOPNOTSUPP;
1710 }
1711 
1712 #endif
1713 
1714 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1715 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1716 				    int cgroup_atype);
1717 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1718 #else
bpf_trampoline_link_cgroup_shim(struct bpf_prog * prog,int cgroup_atype)1719 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1720 						  int cgroup_atype)
1721 {
1722 	return -EOPNOTSUPP;
1723 }
bpf_trampoline_unlink_cgroup_shim(struct bpf_prog * prog)1724 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1725 {
1726 }
1727 #endif
1728 
1729 struct bpf_array {
1730 	struct bpf_map map;
1731 	u32 elem_size;
1732 	u32 index_mask;
1733 	struct bpf_array_aux *aux;
1734 	union {
1735 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1736 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1737 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1738 	};
1739 };
1740 
1741 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1742 #define MAX_TAIL_CALL_CNT 33
1743 
1744 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1745  * It's enum to expose it (and thus make it discoverable) through BTF.
1746  */
1747 enum {
1748 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1749 };
1750 
1751 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1752 				 BPF_F_RDONLY_PROG |	\
1753 				 BPF_F_WRONLY |		\
1754 				 BPF_F_WRONLY_PROG)
1755 
1756 #define BPF_MAP_CAN_READ	BIT(0)
1757 #define BPF_MAP_CAN_WRITE	BIT(1)
1758 
1759 /* Maximum number of user-producer ring buffer samples that can be drained in
1760  * a call to bpf_user_ringbuf_drain().
1761  */
1762 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1763 
bpf_map_flags_to_cap(struct bpf_map * map)1764 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1765 {
1766 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1767 
1768 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1769 	 * not possible.
1770 	 */
1771 	if (access_flags & BPF_F_RDONLY_PROG)
1772 		return BPF_MAP_CAN_READ;
1773 	else if (access_flags & BPF_F_WRONLY_PROG)
1774 		return BPF_MAP_CAN_WRITE;
1775 	else
1776 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1777 }
1778 
bpf_map_flags_access_ok(u32 access_flags)1779 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1780 {
1781 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1782 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1783 }
1784 
1785 struct bpf_event_entry {
1786 	struct perf_event *event;
1787 	struct file *perf_file;
1788 	struct file *map_file;
1789 	struct rcu_head rcu;
1790 };
1791 
map_type_contains_progs(struct bpf_map * map)1792 static inline bool map_type_contains_progs(struct bpf_map *map)
1793 {
1794 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1795 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1796 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1797 }
1798 
1799 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1800 int bpf_prog_calc_tag(struct bpf_prog *fp);
1801 
1802 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1803 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1804 
1805 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1806 					unsigned long off, unsigned long len);
1807 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1808 					const struct bpf_insn *src,
1809 					struct bpf_insn *dst,
1810 					struct bpf_prog *prog,
1811 					u32 *target_size);
1812 
1813 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1814 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1815 
1816 /* an array of programs to be executed under rcu_lock.
1817  *
1818  * Typical usage:
1819  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1820  *
1821  * the structure returned by bpf_prog_array_alloc() should be populated
1822  * with program pointers and the last pointer must be NULL.
1823  * The user has to keep refcnt on the program and make sure the program
1824  * is removed from the array before bpf_prog_put().
1825  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1826  * since other cpus are walking the array of pointers in parallel.
1827  */
1828 struct bpf_prog_array_item {
1829 	struct bpf_prog *prog;
1830 	union {
1831 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1832 		u64 bpf_cookie;
1833 	};
1834 };
1835 
1836 struct bpf_prog_array {
1837 	struct rcu_head rcu;
1838 	struct bpf_prog_array_item items[];
1839 };
1840 
1841 struct bpf_empty_prog_array {
1842 	struct bpf_prog_array hdr;
1843 	struct bpf_prog *null_prog;
1844 };
1845 
1846 /* to avoid allocating empty bpf_prog_array for cgroups that
1847  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1848  * It will not be modified the caller of bpf_prog_array_alloc()
1849  * (since caller requested prog_cnt == 0)
1850  * that pointer should be 'freed' by bpf_prog_array_free()
1851  */
1852 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1853 
1854 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1855 void bpf_prog_array_free(struct bpf_prog_array *progs);
1856 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1857 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1858 int bpf_prog_array_length(struct bpf_prog_array *progs);
1859 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1860 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1861 				__u32 __user *prog_ids, u32 cnt);
1862 
1863 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1864 				struct bpf_prog *old_prog);
1865 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1866 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1867 			     struct bpf_prog *prog);
1868 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1869 			     u32 *prog_ids, u32 request_cnt,
1870 			     u32 *prog_cnt);
1871 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1872 			struct bpf_prog *exclude_prog,
1873 			struct bpf_prog *include_prog,
1874 			u64 bpf_cookie,
1875 			struct bpf_prog_array **new_array);
1876 
1877 struct bpf_run_ctx {};
1878 
1879 struct bpf_cg_run_ctx {
1880 	struct bpf_run_ctx run_ctx;
1881 	const struct bpf_prog_array_item *prog_item;
1882 	int retval;
1883 };
1884 
1885 struct bpf_trace_run_ctx {
1886 	struct bpf_run_ctx run_ctx;
1887 	u64 bpf_cookie;
1888 	bool is_uprobe;
1889 };
1890 
1891 struct bpf_tramp_run_ctx {
1892 	struct bpf_run_ctx run_ctx;
1893 	u64 bpf_cookie;
1894 	struct bpf_run_ctx *saved_run_ctx;
1895 };
1896 
bpf_set_run_ctx(struct bpf_run_ctx * new_ctx)1897 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1898 {
1899 	struct bpf_run_ctx *old_ctx = NULL;
1900 
1901 #ifdef CONFIG_BPF_SYSCALL
1902 	old_ctx = current->bpf_ctx;
1903 	current->bpf_ctx = new_ctx;
1904 #endif
1905 	return old_ctx;
1906 }
1907 
bpf_reset_run_ctx(struct bpf_run_ctx * old_ctx)1908 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1909 {
1910 #ifdef CONFIG_BPF_SYSCALL
1911 	current->bpf_ctx = old_ctx;
1912 #endif
1913 }
1914 
1915 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1916 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1917 /* BPF program asks to set CN on the packet. */
1918 #define BPF_RET_SET_CN						(1 << 0)
1919 
1920 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1921 
1922 static __always_inline u32
bpf_prog_run_array(const struct bpf_prog_array * array,const void * ctx,bpf_prog_run_fn run_prog)1923 bpf_prog_run_array(const struct bpf_prog_array *array,
1924 		   const void *ctx, bpf_prog_run_fn run_prog)
1925 {
1926 	const struct bpf_prog_array_item *item;
1927 	const struct bpf_prog *prog;
1928 	struct bpf_run_ctx *old_run_ctx;
1929 	struct bpf_trace_run_ctx run_ctx;
1930 	u32 ret = 1;
1931 
1932 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1933 
1934 	if (unlikely(!array))
1935 		return ret;
1936 
1937 	run_ctx.is_uprobe = false;
1938 
1939 	migrate_disable();
1940 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1941 	item = &array->items[0];
1942 	while ((prog = READ_ONCE(item->prog))) {
1943 		run_ctx.bpf_cookie = item->bpf_cookie;
1944 		ret &= run_prog(prog, ctx);
1945 		item++;
1946 	}
1947 	bpf_reset_run_ctx(old_run_ctx);
1948 	migrate_enable();
1949 	return ret;
1950 }
1951 
1952 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1953  *
1954  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1955  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1956  * in order to use the tasks_trace rcu grace period.
1957  *
1958  * When a non-sleepable program is inside the array, we take the rcu read
1959  * section and disable preemption for that program alone, so it can access
1960  * rcu-protected dynamically sized maps.
1961  */
1962 static __always_inline u32
bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu * array_rcu,const void * ctx,bpf_prog_run_fn run_prog)1963 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
1964 			  const void *ctx, bpf_prog_run_fn run_prog)
1965 {
1966 	const struct bpf_prog_array_item *item;
1967 	const struct bpf_prog *prog;
1968 	const struct bpf_prog_array *array;
1969 	struct bpf_run_ctx *old_run_ctx;
1970 	struct bpf_trace_run_ctx run_ctx;
1971 	u32 ret = 1;
1972 
1973 	might_fault();
1974 
1975 	rcu_read_lock_trace();
1976 	migrate_disable();
1977 
1978 	run_ctx.is_uprobe = true;
1979 
1980 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
1981 	if (unlikely(!array))
1982 		goto out;
1983 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1984 	item = &array->items[0];
1985 	while ((prog = READ_ONCE(item->prog))) {
1986 		if (!prog->aux->sleepable)
1987 			rcu_read_lock();
1988 
1989 		run_ctx.bpf_cookie = item->bpf_cookie;
1990 		ret &= run_prog(prog, ctx);
1991 		item++;
1992 
1993 		if (!prog->aux->sleepable)
1994 			rcu_read_unlock();
1995 	}
1996 	bpf_reset_run_ctx(old_run_ctx);
1997 out:
1998 	migrate_enable();
1999 	rcu_read_unlock_trace();
2000 	return ret;
2001 }
2002 
2003 #ifdef CONFIG_BPF_SYSCALL
2004 DECLARE_PER_CPU(int, bpf_prog_active);
2005 extern struct mutex bpf_stats_enabled_mutex;
2006 
2007 /*
2008  * Block execution of BPF programs attached to instrumentation (perf,
2009  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2010  * these events can happen inside a region which holds a map bucket lock
2011  * and can deadlock on it.
2012  */
bpf_disable_instrumentation(void)2013 static inline void bpf_disable_instrumentation(void)
2014 {
2015 	migrate_disable();
2016 	this_cpu_inc(bpf_prog_active);
2017 }
2018 
bpf_enable_instrumentation(void)2019 static inline void bpf_enable_instrumentation(void)
2020 {
2021 	this_cpu_dec(bpf_prog_active);
2022 	migrate_enable();
2023 }
2024 
2025 extern const struct file_operations bpf_map_fops;
2026 extern const struct file_operations bpf_prog_fops;
2027 extern const struct file_operations bpf_iter_fops;
2028 
2029 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2030 	extern const struct bpf_prog_ops _name ## _prog_ops; \
2031 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
2032 #define BPF_MAP_TYPE(_id, _ops) \
2033 	extern const struct bpf_map_ops _ops;
2034 #define BPF_LINK_TYPE(_id, _name)
2035 #include <linux/bpf_types.h>
2036 #undef BPF_PROG_TYPE
2037 #undef BPF_MAP_TYPE
2038 #undef BPF_LINK_TYPE
2039 
2040 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2041 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2042 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2043 
2044 struct bpf_prog *bpf_prog_get(u32 ufd);
2045 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2046 				       bool attach_drv);
2047 void bpf_prog_add(struct bpf_prog *prog, int i);
2048 void bpf_prog_sub(struct bpf_prog *prog, int i);
2049 void bpf_prog_inc(struct bpf_prog *prog);
2050 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2051 void bpf_prog_put(struct bpf_prog *prog);
2052 
2053 void bpf_prog_free_id(struct bpf_prog *prog);
2054 void bpf_map_free_id(struct bpf_map *map);
2055 
2056 struct btf_field *btf_record_find(const struct btf_record *rec,
2057 				  u32 offset, u32 field_mask);
2058 void btf_record_free(struct btf_record *rec);
2059 void bpf_map_free_record(struct bpf_map *map);
2060 struct btf_record *btf_record_dup(const struct btf_record *rec);
2061 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2062 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2063 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2064 
2065 struct bpf_map *bpf_map_get(u32 ufd);
2066 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2067 struct bpf_map *__bpf_map_get(struct fd f);
2068 void bpf_map_inc(struct bpf_map *map);
2069 void bpf_map_inc_with_uref(struct bpf_map *map);
2070 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2071 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2072 void bpf_map_put_with_uref(struct bpf_map *map);
2073 void bpf_map_put(struct bpf_map *map);
2074 void *bpf_map_area_alloc(u64 size, int numa_node);
2075 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2076 void bpf_map_area_free(void *base);
2077 bool bpf_map_write_active(const struct bpf_map *map);
2078 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2079 int  generic_map_lookup_batch(struct bpf_map *map,
2080 			      const union bpf_attr *attr,
2081 			      union bpf_attr __user *uattr);
2082 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2083 			      const union bpf_attr *attr,
2084 			      union bpf_attr __user *uattr);
2085 int  generic_map_delete_batch(struct bpf_map *map,
2086 			      const union bpf_attr *attr,
2087 			      union bpf_attr __user *uattr);
2088 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2089 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2090 
2091 #ifdef CONFIG_MEMCG_KMEM
2092 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2093 			   int node);
2094 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2095 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2096 		       gfp_t flags);
2097 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2098 				    size_t align, gfp_t flags);
2099 #else
2100 static inline void *
bpf_map_kmalloc_node(const struct bpf_map * map,size_t size,gfp_t flags,int node)2101 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2102 		     int node)
2103 {
2104 	return kmalloc_node(size, flags, node);
2105 }
2106 
2107 static inline void *
bpf_map_kzalloc(const struct bpf_map * map,size_t size,gfp_t flags)2108 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2109 {
2110 	return kzalloc(size, flags);
2111 }
2112 
2113 static inline void *
bpf_map_kvcalloc(struct bpf_map * map,size_t n,size_t size,gfp_t flags)2114 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2115 {
2116 	return kvcalloc(n, size, flags);
2117 }
2118 
2119 static inline void __percpu *
bpf_map_alloc_percpu(const struct bpf_map * map,size_t size,size_t align,gfp_t flags)2120 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2121 		     gfp_t flags)
2122 {
2123 	return __alloc_percpu_gfp(size, align, flags);
2124 }
2125 #endif
2126 
2127 static inline int
bpf_map_init_elem_count(struct bpf_map * map)2128 bpf_map_init_elem_count(struct bpf_map *map)
2129 {
2130 	size_t size = sizeof(*map->elem_count), align = size;
2131 	gfp_t flags = GFP_USER | __GFP_NOWARN;
2132 
2133 	map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2134 	if (!map->elem_count)
2135 		return -ENOMEM;
2136 
2137 	return 0;
2138 }
2139 
2140 static inline void
bpf_map_free_elem_count(struct bpf_map * map)2141 bpf_map_free_elem_count(struct bpf_map *map)
2142 {
2143 	free_percpu(map->elem_count);
2144 }
2145 
bpf_map_inc_elem_count(struct bpf_map * map)2146 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2147 {
2148 	this_cpu_inc(*map->elem_count);
2149 }
2150 
bpf_map_dec_elem_count(struct bpf_map * map)2151 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2152 {
2153 	this_cpu_dec(*map->elem_count);
2154 }
2155 
2156 extern int sysctl_unprivileged_bpf_disabled;
2157 
bpf_allow_ptr_leaks(void)2158 static inline bool bpf_allow_ptr_leaks(void)
2159 {
2160 	return perfmon_capable();
2161 }
2162 
bpf_allow_uninit_stack(void)2163 static inline bool bpf_allow_uninit_stack(void)
2164 {
2165 	return perfmon_capable();
2166 }
2167 
bpf_bypass_spec_v1(void)2168 static inline bool bpf_bypass_spec_v1(void)
2169 {
2170 	return perfmon_capable();
2171 }
2172 
bpf_bypass_spec_v4(void)2173 static inline bool bpf_bypass_spec_v4(void)
2174 {
2175 	return perfmon_capable();
2176 }
2177 
2178 int bpf_map_new_fd(struct bpf_map *map, int flags);
2179 int bpf_prog_new_fd(struct bpf_prog *prog);
2180 
2181 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2182 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2183 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2184 int bpf_link_settle(struct bpf_link_primer *primer);
2185 void bpf_link_cleanup(struct bpf_link_primer *primer);
2186 void bpf_link_inc(struct bpf_link *link);
2187 void bpf_link_put(struct bpf_link *link);
2188 int bpf_link_new_fd(struct bpf_link *link);
2189 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2190 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2191 
2192 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2193 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2194 
2195 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2196 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2197 	extern int bpf_iter_ ## target(args);			\
2198 	int __init bpf_iter_ ## target(args) { return 0; }
2199 
2200 /*
2201  * The task type of iterators.
2202  *
2203  * For BPF task iterators, they can be parameterized with various
2204  * parameters to visit only some of tasks.
2205  *
2206  * BPF_TASK_ITER_ALL (default)
2207  *	Iterate over resources of every task.
2208  *
2209  * BPF_TASK_ITER_TID
2210  *	Iterate over resources of a task/tid.
2211  *
2212  * BPF_TASK_ITER_TGID
2213  *	Iterate over resources of every task of a process / task group.
2214  */
2215 enum bpf_iter_task_type {
2216 	BPF_TASK_ITER_ALL = 0,
2217 	BPF_TASK_ITER_TID,
2218 	BPF_TASK_ITER_TGID,
2219 };
2220 
2221 struct bpf_iter_aux_info {
2222 	/* for map_elem iter */
2223 	struct bpf_map *map;
2224 
2225 	/* for cgroup iter */
2226 	struct {
2227 		struct cgroup *start; /* starting cgroup */
2228 		enum bpf_cgroup_iter_order order;
2229 	} cgroup;
2230 	struct {
2231 		enum bpf_iter_task_type	type;
2232 		u32 pid;
2233 	} task;
2234 };
2235 
2236 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2237 					union bpf_iter_link_info *linfo,
2238 					struct bpf_iter_aux_info *aux);
2239 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2240 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2241 					struct seq_file *seq);
2242 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2243 					 struct bpf_link_info *info);
2244 typedef const struct bpf_func_proto *
2245 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2246 			     const struct bpf_prog *prog);
2247 
2248 enum bpf_iter_feature {
2249 	BPF_ITER_RESCHED	= BIT(0),
2250 };
2251 
2252 #define BPF_ITER_CTX_ARG_MAX 2
2253 struct bpf_iter_reg {
2254 	const char *target;
2255 	bpf_iter_attach_target_t attach_target;
2256 	bpf_iter_detach_target_t detach_target;
2257 	bpf_iter_show_fdinfo_t show_fdinfo;
2258 	bpf_iter_fill_link_info_t fill_link_info;
2259 	bpf_iter_get_func_proto_t get_func_proto;
2260 	u32 ctx_arg_info_size;
2261 	u32 feature;
2262 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2263 	const struct bpf_iter_seq_info *seq_info;
2264 };
2265 
2266 struct bpf_iter_meta {
2267 	__bpf_md_ptr(struct seq_file *, seq);
2268 	u64 session_id;
2269 	u64 seq_num;
2270 };
2271 
2272 struct bpf_iter__bpf_map_elem {
2273 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2274 	__bpf_md_ptr(struct bpf_map *, map);
2275 	__bpf_md_ptr(void *, key);
2276 	__bpf_md_ptr(void *, value);
2277 };
2278 
2279 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2280 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2281 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2282 const struct bpf_func_proto *
2283 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2284 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2285 int bpf_iter_new_fd(struct bpf_link *link);
2286 bool bpf_link_is_iter(struct bpf_link *link);
2287 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2288 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2289 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2290 			      struct seq_file *seq);
2291 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2292 				struct bpf_link_info *info);
2293 
2294 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2295 				   struct bpf_func_state *caller,
2296 				   struct bpf_func_state *callee);
2297 
2298 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2299 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2300 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2301 			   u64 flags);
2302 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2303 			    u64 flags);
2304 
2305 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2306 
2307 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2308 				 void *key, void *value, u64 map_flags);
2309 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2310 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2311 				void *key, void *value, u64 map_flags);
2312 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2313 
2314 int bpf_get_file_flag(int flags);
2315 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2316 			     size_t actual_size);
2317 
2318 /* verify correctness of eBPF program */
2319 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2320 
2321 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2322 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2323 #endif
2324 
2325 struct btf *bpf_get_btf_vmlinux(void);
2326 
2327 /* Map specifics */
2328 struct xdp_frame;
2329 struct sk_buff;
2330 struct bpf_dtab_netdev;
2331 struct bpf_cpu_map_entry;
2332 
2333 void __dev_flush(void);
2334 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2335 		    struct net_device *dev_rx);
2336 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2337 		    struct net_device *dev_rx);
2338 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2339 			  struct bpf_map *map, bool exclude_ingress);
2340 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2341 			     struct bpf_prog *xdp_prog);
2342 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2343 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2344 			   bool exclude_ingress);
2345 
2346 void __cpu_map_flush(void);
2347 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2348 		    struct net_device *dev_rx);
2349 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2350 			     struct sk_buff *skb);
2351 
2352 /* Return map's numa specified by userspace */
bpf_map_attr_numa_node(const union bpf_attr * attr)2353 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2354 {
2355 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2356 		attr->numa_node : NUMA_NO_NODE;
2357 }
2358 
2359 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2360 int array_map_alloc_check(union bpf_attr *attr);
2361 
2362 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2363 			  union bpf_attr __user *uattr);
2364 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2365 			  union bpf_attr __user *uattr);
2366 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2367 			      const union bpf_attr *kattr,
2368 			      union bpf_attr __user *uattr);
2369 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2370 				     const union bpf_attr *kattr,
2371 				     union bpf_attr __user *uattr);
2372 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2373 			     const union bpf_attr *kattr,
2374 			     union bpf_attr __user *uattr);
2375 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2376 				const union bpf_attr *kattr,
2377 				union bpf_attr __user *uattr);
2378 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2379 			 const union bpf_attr *kattr,
2380 			 union bpf_attr __user *uattr);
2381 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2382 		    const struct bpf_prog *prog,
2383 		    struct bpf_insn_access_aux *info);
2384 
bpf_tracing_ctx_access(int off,int size,enum bpf_access_type type)2385 static inline bool bpf_tracing_ctx_access(int off, int size,
2386 					  enum bpf_access_type type)
2387 {
2388 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2389 		return false;
2390 	if (type != BPF_READ)
2391 		return false;
2392 	if (off % size != 0)
2393 		return false;
2394 	return true;
2395 }
2396 
bpf_tracing_btf_ctx_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2397 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2398 					      enum bpf_access_type type,
2399 					      const struct bpf_prog *prog,
2400 					      struct bpf_insn_access_aux *info)
2401 {
2402 	if (!bpf_tracing_ctx_access(off, size, type))
2403 		return false;
2404 	return btf_ctx_access(off, size, type, prog, info);
2405 }
2406 
2407 int btf_struct_access(struct bpf_verifier_log *log,
2408 		      const struct bpf_reg_state *reg,
2409 		      int off, int size, enum bpf_access_type atype,
2410 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2411 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2412 			  const struct btf *btf, u32 id, int off,
2413 			  const struct btf *need_btf, u32 need_type_id,
2414 			  bool strict);
2415 
2416 int btf_distill_func_proto(struct bpf_verifier_log *log,
2417 			   struct btf *btf,
2418 			   const struct btf_type *func_proto,
2419 			   const char *func_name,
2420 			   struct btf_func_model *m);
2421 
2422 struct bpf_reg_state;
2423 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2424 				struct bpf_reg_state *regs);
2425 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2426 			   struct bpf_reg_state *regs);
2427 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2428 			  struct bpf_reg_state *reg);
2429 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2430 			 struct btf *btf, const struct btf_type *t);
2431 
2432 struct bpf_prog *bpf_prog_by_id(u32 id);
2433 struct bpf_link *bpf_link_by_id(u32 id);
2434 
2435 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2436 void bpf_task_storage_free(struct task_struct *task);
2437 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2438 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2439 const struct btf_func_model *
2440 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2441 			 const struct bpf_insn *insn);
2442 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2443 		       u16 btf_fd_idx, u8 **func_addr);
2444 
2445 struct bpf_core_ctx {
2446 	struct bpf_verifier_log *log;
2447 	const struct btf *btf;
2448 };
2449 
2450 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2451 				const struct bpf_reg_state *reg,
2452 				const char *field_name, u32 btf_id, const char *suffix);
2453 
2454 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2455 			       const struct btf *reg_btf, u32 reg_id,
2456 			       const struct btf *arg_btf, u32 arg_id);
2457 
2458 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2459 		   int relo_idx, void *insn);
2460 
unprivileged_ebpf_enabled(void)2461 static inline bool unprivileged_ebpf_enabled(void)
2462 {
2463 	return !sysctl_unprivileged_bpf_disabled;
2464 }
2465 
2466 /* Not all bpf prog type has the bpf_ctx.
2467  * For the bpf prog type that has initialized the bpf_ctx,
2468  * this function can be used to decide if a kernel function
2469  * is called by a bpf program.
2470  */
has_current_bpf_ctx(void)2471 static inline bool has_current_bpf_ctx(void)
2472 {
2473 	return !!current->bpf_ctx;
2474 }
2475 
2476 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2477 
2478 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2479 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2480 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2481 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2482 #else /* !CONFIG_BPF_SYSCALL */
bpf_prog_get(u32 ufd)2483 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2484 {
2485 	return ERR_PTR(-EOPNOTSUPP);
2486 }
2487 
bpf_prog_get_type_dev(u32 ufd,enum bpf_prog_type type,bool attach_drv)2488 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2489 						     enum bpf_prog_type type,
2490 						     bool attach_drv)
2491 {
2492 	return ERR_PTR(-EOPNOTSUPP);
2493 }
2494 
bpf_prog_add(struct bpf_prog * prog,int i)2495 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2496 {
2497 }
2498 
bpf_prog_sub(struct bpf_prog * prog,int i)2499 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2500 {
2501 }
2502 
bpf_prog_put(struct bpf_prog * prog)2503 static inline void bpf_prog_put(struct bpf_prog *prog)
2504 {
2505 }
2506 
bpf_prog_inc(struct bpf_prog * prog)2507 static inline void bpf_prog_inc(struct bpf_prog *prog)
2508 {
2509 }
2510 
2511 static inline struct bpf_prog *__must_check
bpf_prog_inc_not_zero(struct bpf_prog * prog)2512 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2513 {
2514 	return ERR_PTR(-EOPNOTSUPP);
2515 }
2516 
bpf_link_init(struct bpf_link * link,enum bpf_link_type type,const struct bpf_link_ops * ops,struct bpf_prog * prog)2517 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2518 				 const struct bpf_link_ops *ops,
2519 				 struct bpf_prog *prog)
2520 {
2521 }
2522 
bpf_link_prime(struct bpf_link * link,struct bpf_link_primer * primer)2523 static inline int bpf_link_prime(struct bpf_link *link,
2524 				 struct bpf_link_primer *primer)
2525 {
2526 	return -EOPNOTSUPP;
2527 }
2528 
bpf_link_settle(struct bpf_link_primer * primer)2529 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2530 {
2531 	return -EOPNOTSUPP;
2532 }
2533 
bpf_link_cleanup(struct bpf_link_primer * primer)2534 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2535 {
2536 }
2537 
bpf_link_inc(struct bpf_link * link)2538 static inline void bpf_link_inc(struct bpf_link *link)
2539 {
2540 }
2541 
bpf_link_put(struct bpf_link * link)2542 static inline void bpf_link_put(struct bpf_link *link)
2543 {
2544 }
2545 
bpf_obj_get_user(const char __user * pathname,int flags)2546 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2547 {
2548 	return -EOPNOTSUPP;
2549 }
2550 
__dev_flush(void)2551 static inline void __dev_flush(void)
2552 {
2553 }
2554 
2555 struct xdp_frame;
2556 struct bpf_dtab_netdev;
2557 struct bpf_cpu_map_entry;
2558 
2559 static inline
dev_xdp_enqueue(struct net_device * dev,struct xdp_frame * xdpf,struct net_device * dev_rx)2560 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2561 		    struct net_device *dev_rx)
2562 {
2563 	return 0;
2564 }
2565 
2566 static inline
dev_map_enqueue(struct bpf_dtab_netdev * dst,struct xdp_frame * xdpf,struct net_device * dev_rx)2567 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2568 		    struct net_device *dev_rx)
2569 {
2570 	return 0;
2571 }
2572 
2573 static inline
dev_map_enqueue_multi(struct xdp_frame * xdpf,struct net_device * dev_rx,struct bpf_map * map,bool exclude_ingress)2574 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2575 			  struct bpf_map *map, bool exclude_ingress)
2576 {
2577 	return 0;
2578 }
2579 
2580 struct sk_buff;
2581 
dev_map_generic_redirect(struct bpf_dtab_netdev * dst,struct sk_buff * skb,struct bpf_prog * xdp_prog)2582 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2583 					   struct sk_buff *skb,
2584 					   struct bpf_prog *xdp_prog)
2585 {
2586 	return 0;
2587 }
2588 
2589 static inline
dev_map_redirect_multi(struct net_device * dev,struct sk_buff * skb,struct bpf_prog * xdp_prog,struct bpf_map * map,bool exclude_ingress)2590 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2591 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2592 			   bool exclude_ingress)
2593 {
2594 	return 0;
2595 }
2596 
__cpu_map_flush(void)2597 static inline void __cpu_map_flush(void)
2598 {
2599 }
2600 
cpu_map_enqueue(struct bpf_cpu_map_entry * rcpu,struct xdp_frame * xdpf,struct net_device * dev_rx)2601 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2602 				  struct xdp_frame *xdpf,
2603 				  struct net_device *dev_rx)
2604 {
2605 	return 0;
2606 }
2607 
cpu_map_generic_redirect(struct bpf_cpu_map_entry * rcpu,struct sk_buff * skb)2608 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2609 					   struct sk_buff *skb)
2610 {
2611 	return -EOPNOTSUPP;
2612 }
2613 
bpf_prog_get_type_path(const char * name,enum bpf_prog_type type)2614 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2615 				enum bpf_prog_type type)
2616 {
2617 	return ERR_PTR(-EOPNOTSUPP);
2618 }
2619 
bpf_prog_test_run_xdp(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2620 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2621 					const union bpf_attr *kattr,
2622 					union bpf_attr __user *uattr)
2623 {
2624 	return -ENOTSUPP;
2625 }
2626 
bpf_prog_test_run_skb(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2627 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2628 					const union bpf_attr *kattr,
2629 					union bpf_attr __user *uattr)
2630 {
2631 	return -ENOTSUPP;
2632 }
2633 
bpf_prog_test_run_tracing(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2634 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2635 					    const union bpf_attr *kattr,
2636 					    union bpf_attr __user *uattr)
2637 {
2638 	return -ENOTSUPP;
2639 }
2640 
bpf_prog_test_run_flow_dissector(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2641 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2642 						   const union bpf_attr *kattr,
2643 						   union bpf_attr __user *uattr)
2644 {
2645 	return -ENOTSUPP;
2646 }
2647 
bpf_prog_test_run_sk_lookup(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2648 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2649 					      const union bpf_attr *kattr,
2650 					      union bpf_attr __user *uattr)
2651 {
2652 	return -ENOTSUPP;
2653 }
2654 
bpf_map_put(struct bpf_map * map)2655 static inline void bpf_map_put(struct bpf_map *map)
2656 {
2657 }
2658 
bpf_prog_by_id(u32 id)2659 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2660 {
2661 	return ERR_PTR(-ENOTSUPP);
2662 }
2663 
btf_struct_access(struct bpf_verifier_log * log,const struct bpf_reg_state * reg,int off,int size,enum bpf_access_type atype,u32 * next_btf_id,enum bpf_type_flag * flag,const char ** field_name)2664 static inline int btf_struct_access(struct bpf_verifier_log *log,
2665 				    const struct bpf_reg_state *reg,
2666 				    int off, int size, enum bpf_access_type atype,
2667 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2668 				    const char **field_name)
2669 {
2670 	return -EACCES;
2671 }
2672 
2673 static inline const struct bpf_func_proto *
bpf_base_func_proto(enum bpf_func_id func_id)2674 bpf_base_func_proto(enum bpf_func_id func_id)
2675 {
2676 	return NULL;
2677 }
2678 
bpf_task_storage_free(struct task_struct * task)2679 static inline void bpf_task_storage_free(struct task_struct *task)
2680 {
2681 }
2682 
bpf_prog_has_kfunc_call(const struct bpf_prog * prog)2683 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2684 {
2685 	return false;
2686 }
2687 
2688 static inline const struct btf_func_model *
bpf_jit_find_kfunc_model(const struct bpf_prog * prog,const struct bpf_insn * insn)2689 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2690 			 const struct bpf_insn *insn)
2691 {
2692 	return NULL;
2693 }
2694 
2695 static inline int
bpf_get_kfunc_addr(const struct bpf_prog * prog,u32 func_id,u16 btf_fd_idx,u8 ** func_addr)2696 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2697 		   u16 btf_fd_idx, u8 **func_addr)
2698 {
2699 	return -ENOTSUPP;
2700 }
2701 
unprivileged_ebpf_enabled(void)2702 static inline bool unprivileged_ebpf_enabled(void)
2703 {
2704 	return false;
2705 }
2706 
has_current_bpf_ctx(void)2707 static inline bool has_current_bpf_ctx(void)
2708 {
2709 	return false;
2710 }
2711 
bpf_prog_inc_misses_counter(struct bpf_prog * prog)2712 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2713 {
2714 }
2715 
bpf_cgrp_storage_free(struct cgroup * cgroup)2716 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2717 {
2718 }
2719 
bpf_dynptr_init(struct bpf_dynptr_kern * ptr,void * data,enum bpf_dynptr_type type,u32 offset,u32 size)2720 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2721 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2722 {
2723 }
2724 
bpf_dynptr_set_null(struct bpf_dynptr_kern * ptr)2725 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2726 {
2727 }
2728 
bpf_dynptr_set_rdonly(struct bpf_dynptr_kern * ptr)2729 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2730 {
2731 }
2732 #endif /* CONFIG_BPF_SYSCALL */
2733 
2734 static __always_inline int
bpf_probe_read_kernel_common(void * dst,u32 size,const void * unsafe_ptr)2735 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2736 {
2737 	int ret = -EFAULT;
2738 
2739 	if (IS_ENABLED(CONFIG_BPF_EVENTS))
2740 		ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2741 	if (unlikely(ret < 0))
2742 		memset(dst, 0, size);
2743 	return ret;
2744 }
2745 
2746 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2747 			  struct btf_mod_pair *used_btfs, u32 len);
2748 
bpf_prog_get_type(u32 ufd,enum bpf_prog_type type)2749 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2750 						 enum bpf_prog_type type)
2751 {
2752 	return bpf_prog_get_type_dev(ufd, type, false);
2753 }
2754 
2755 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2756 			  struct bpf_map **used_maps, u32 len);
2757 
2758 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2759 
2760 int bpf_prog_offload_compile(struct bpf_prog *prog);
2761 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2762 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2763 			       struct bpf_prog *prog);
2764 
2765 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2766 
2767 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2768 int bpf_map_offload_update_elem(struct bpf_map *map,
2769 				void *key, void *value, u64 flags);
2770 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2771 int bpf_map_offload_get_next_key(struct bpf_map *map,
2772 				 void *key, void *next_key);
2773 
2774 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2775 
2776 struct bpf_offload_dev *
2777 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2778 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2779 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2780 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2781 				    struct net_device *netdev);
2782 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2783 				       struct net_device *netdev);
2784 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2785 
2786 void unpriv_ebpf_notify(int new_state);
2787 
2788 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2789 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2790 			      struct bpf_prog_aux *prog_aux);
2791 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2792 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2793 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2794 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2795 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2796 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2797 {
2798 	return aux->dev_bound;
2799 }
2800 
bpf_prog_is_offloaded(const struct bpf_prog_aux * aux)2801 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2802 {
2803 	return aux->offload_requested;
2804 }
2805 
2806 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2807 
bpf_map_is_offloaded(struct bpf_map * map)2808 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2809 {
2810 	return unlikely(map->ops == &bpf_map_offload_ops);
2811 }
2812 
2813 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2814 void bpf_map_offload_map_free(struct bpf_map *map);
2815 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2816 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2817 			      const union bpf_attr *kattr,
2818 			      union bpf_attr __user *uattr);
2819 
2820 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2821 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2822 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2823 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2824 			    union bpf_attr __user *uattr);
2825 
2826 void sock_map_unhash(struct sock *sk);
2827 void sock_map_destroy(struct sock *sk);
2828 void sock_map_close(struct sock *sk, long timeout);
2829 #else
bpf_dev_bound_kfunc_check(struct bpf_verifier_log * log,struct bpf_prog_aux * prog_aux)2830 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2831 					    struct bpf_prog_aux *prog_aux)
2832 {
2833 	return -EOPNOTSUPP;
2834 }
2835 
bpf_dev_bound_resolve_kfunc(struct bpf_prog * prog,u32 func_id)2836 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2837 						u32 func_id)
2838 {
2839 	return NULL;
2840 }
2841 
bpf_prog_dev_bound_init(struct bpf_prog * prog,union bpf_attr * attr)2842 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2843 					  union bpf_attr *attr)
2844 {
2845 	return -EOPNOTSUPP;
2846 }
2847 
bpf_prog_dev_bound_inherit(struct bpf_prog * new_prog,struct bpf_prog * old_prog)2848 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2849 					     struct bpf_prog *old_prog)
2850 {
2851 	return -EOPNOTSUPP;
2852 }
2853 
bpf_dev_bound_netdev_unregister(struct net_device * dev)2854 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2855 {
2856 }
2857 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2858 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2859 {
2860 	return false;
2861 }
2862 
bpf_prog_is_offloaded(struct bpf_prog_aux * aux)2863 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2864 {
2865 	return false;
2866 }
2867 
bpf_prog_dev_bound_match(const struct bpf_prog * lhs,const struct bpf_prog * rhs)2868 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2869 {
2870 	return false;
2871 }
2872 
bpf_map_is_offloaded(struct bpf_map * map)2873 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2874 {
2875 	return false;
2876 }
2877 
bpf_map_offload_map_alloc(union bpf_attr * attr)2878 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2879 {
2880 	return ERR_PTR(-EOPNOTSUPP);
2881 }
2882 
bpf_map_offload_map_free(struct bpf_map * map)2883 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2884 {
2885 }
2886 
bpf_map_offload_map_mem_usage(const struct bpf_map * map)2887 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2888 {
2889 	return 0;
2890 }
2891 
bpf_prog_test_run_syscall(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2892 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2893 					    const union bpf_attr *kattr,
2894 					    union bpf_attr __user *uattr)
2895 {
2896 	return -ENOTSUPP;
2897 }
2898 
2899 #ifdef CONFIG_BPF_SYSCALL
sock_map_get_from_fd(const union bpf_attr * attr,struct bpf_prog * prog)2900 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2901 				       struct bpf_prog *prog)
2902 {
2903 	return -EINVAL;
2904 }
2905 
sock_map_prog_detach(const union bpf_attr * attr,enum bpf_prog_type ptype)2906 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2907 				       enum bpf_prog_type ptype)
2908 {
2909 	return -EOPNOTSUPP;
2910 }
2911 
sock_map_update_elem_sys(struct bpf_map * map,void * key,void * value,u64 flags)2912 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2913 					   u64 flags)
2914 {
2915 	return -EOPNOTSUPP;
2916 }
2917 
sock_map_bpf_prog_query(const union bpf_attr * attr,union bpf_attr __user * uattr)2918 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2919 					  union bpf_attr __user *uattr)
2920 {
2921 	return -EINVAL;
2922 }
2923 #endif /* CONFIG_BPF_SYSCALL */
2924 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2925 
2926 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2927 void bpf_sk_reuseport_detach(struct sock *sk);
2928 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2929 				       void *value);
2930 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2931 				       void *value, u64 map_flags);
2932 #else
bpf_sk_reuseport_detach(struct sock * sk)2933 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2934 {
2935 }
2936 
2937 #ifdef CONFIG_BPF_SYSCALL
bpf_fd_reuseport_array_lookup_elem(struct bpf_map * map,void * key,void * value)2938 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2939 						     void *key, void *value)
2940 {
2941 	return -EOPNOTSUPP;
2942 }
2943 
bpf_fd_reuseport_array_update_elem(struct bpf_map * map,void * key,void * value,u64 map_flags)2944 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2945 						     void *key, void *value,
2946 						     u64 map_flags)
2947 {
2948 	return -EOPNOTSUPP;
2949 }
2950 #endif /* CONFIG_BPF_SYSCALL */
2951 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2952 
2953 /* verifier prototypes for helper functions called from eBPF programs */
2954 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2955 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2956 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2957 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2958 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2959 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2960 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2961 
2962 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2963 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2964 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2965 extern const struct bpf_func_proto bpf_tail_call_proto;
2966 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2967 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2968 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2969 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2970 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2971 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2972 extern const struct bpf_func_proto bpf_get_stackid_proto;
2973 extern const struct bpf_func_proto bpf_get_stack_proto;
2974 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2975 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2976 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2977 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2978 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2979 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
2980 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
2981 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
2982 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
2983 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
2984 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
2985 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
2986 extern const struct bpf_func_proto bpf_spin_lock_proto;
2987 extern const struct bpf_func_proto bpf_spin_unlock_proto;
2988 extern const struct bpf_func_proto bpf_get_local_storage_proto;
2989 extern const struct bpf_func_proto bpf_strtol_proto;
2990 extern const struct bpf_func_proto bpf_strtoul_proto;
2991 extern const struct bpf_func_proto bpf_tcp_sock_proto;
2992 extern const struct bpf_func_proto bpf_jiffies64_proto;
2993 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
2994 extern const struct bpf_func_proto bpf_event_output_data_proto;
2995 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
2996 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
2997 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
2998 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
2999 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
3000 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3001 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3002 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
3003 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
3004 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3005 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3006 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
3007 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
3008 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3009 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
3010 extern const struct bpf_func_proto bpf_copy_from_user_proto;
3011 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
3012 extern const struct bpf_func_proto bpf_snprintf_proto;
3013 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
3014 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
3015 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
3016 extern const struct bpf_func_proto bpf_sock_from_file_proto;
3017 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3018 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3019 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3020 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3021 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3022 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3023 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3024 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3025 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3026 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3027 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3028 extern const struct bpf_func_proto bpf_find_vma_proto;
3029 extern const struct bpf_func_proto bpf_loop_proto;
3030 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3031 extern const struct bpf_func_proto bpf_set_retval_proto;
3032 extern const struct bpf_func_proto bpf_get_retval_proto;
3033 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3034 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3035 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3036 
3037 const struct bpf_func_proto *tracing_prog_func_proto(
3038   enum bpf_func_id func_id, const struct bpf_prog *prog);
3039 
3040 /* Shared helpers among cBPF and eBPF. */
3041 void bpf_user_rnd_init_once(void);
3042 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3043 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3044 
3045 #if defined(CONFIG_NET)
3046 bool bpf_sock_common_is_valid_access(int off, int size,
3047 				     enum bpf_access_type type,
3048 				     struct bpf_insn_access_aux *info);
3049 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3050 			      struct bpf_insn_access_aux *info);
3051 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3052 				const struct bpf_insn *si,
3053 				struct bpf_insn *insn_buf,
3054 				struct bpf_prog *prog,
3055 				u32 *target_size);
3056 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3057 			       struct bpf_dynptr_kern *ptr);
3058 #else
bpf_sock_common_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3059 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3060 						   enum bpf_access_type type,
3061 						   struct bpf_insn_access_aux *info)
3062 {
3063 	return false;
3064 }
bpf_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3065 static inline bool bpf_sock_is_valid_access(int off, int size,
3066 					    enum bpf_access_type type,
3067 					    struct bpf_insn_access_aux *info)
3068 {
3069 	return false;
3070 }
bpf_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3071 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3072 					      const struct bpf_insn *si,
3073 					      struct bpf_insn *insn_buf,
3074 					      struct bpf_prog *prog,
3075 					      u32 *target_size)
3076 {
3077 	return 0;
3078 }
bpf_dynptr_from_skb_rdonly(struct sk_buff * skb,u64 flags,struct bpf_dynptr_kern * ptr)3079 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3080 					     struct bpf_dynptr_kern *ptr)
3081 {
3082 	return -EOPNOTSUPP;
3083 }
3084 #endif
3085 
3086 #ifdef CONFIG_INET
3087 struct sk_reuseport_kern {
3088 	struct sk_buff *skb;
3089 	struct sock *sk;
3090 	struct sock *selected_sk;
3091 	struct sock *migrating_sk;
3092 	void *data_end;
3093 	u32 hash;
3094 	u32 reuseport_id;
3095 	bool bind_inany;
3096 };
3097 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3098 				  struct bpf_insn_access_aux *info);
3099 
3100 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3101 				    const struct bpf_insn *si,
3102 				    struct bpf_insn *insn_buf,
3103 				    struct bpf_prog *prog,
3104 				    u32 *target_size);
3105 
3106 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3107 				  struct bpf_insn_access_aux *info);
3108 
3109 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3110 				    const struct bpf_insn *si,
3111 				    struct bpf_insn *insn_buf,
3112 				    struct bpf_prog *prog,
3113 				    u32 *target_size);
3114 #else
bpf_tcp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3115 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3116 						enum bpf_access_type type,
3117 						struct bpf_insn_access_aux *info)
3118 {
3119 	return false;
3120 }
3121 
bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3122 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3123 						  const struct bpf_insn *si,
3124 						  struct bpf_insn *insn_buf,
3125 						  struct bpf_prog *prog,
3126 						  u32 *target_size)
3127 {
3128 	return 0;
3129 }
bpf_xdp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3130 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3131 						enum bpf_access_type type,
3132 						struct bpf_insn_access_aux *info)
3133 {
3134 	return false;
3135 }
3136 
bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3137 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3138 						  const struct bpf_insn *si,
3139 						  struct bpf_insn *insn_buf,
3140 						  struct bpf_prog *prog,
3141 						  u32 *target_size)
3142 {
3143 	return 0;
3144 }
3145 #endif /* CONFIG_INET */
3146 
3147 enum bpf_text_poke_type {
3148 	BPF_MOD_CALL,
3149 	BPF_MOD_JUMP,
3150 };
3151 
3152 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3153 		       void *addr1, void *addr2);
3154 
3155 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3156 			       struct bpf_prog *new, struct bpf_prog *old);
3157 
3158 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3159 int bpf_arch_text_invalidate(void *dst, size_t len);
3160 
3161 struct btf_id_set;
3162 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3163 
3164 #define MAX_BPRINTF_VARARGS		12
3165 #define MAX_BPRINTF_BUF			1024
3166 
3167 struct bpf_bprintf_data {
3168 	u32 *bin_args;
3169 	char *buf;
3170 	bool get_bin_args;
3171 	bool get_buf;
3172 };
3173 
3174 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3175 			u32 num_args, struct bpf_bprintf_data *data);
3176 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3177 
3178 #ifdef CONFIG_BPF_LSM
3179 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3180 void bpf_cgroup_atype_put(int cgroup_atype);
3181 #else
bpf_cgroup_atype_get(u32 attach_btf_id,int cgroup_atype)3182 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
bpf_cgroup_atype_put(int cgroup_atype)3183 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3184 #endif /* CONFIG_BPF_LSM */
3185 
3186 struct key;
3187 
3188 #ifdef CONFIG_KEYS
3189 struct bpf_key {
3190 	struct key *key;
3191 	bool has_ref;
3192 };
3193 #endif /* CONFIG_KEYS */
3194 
type_is_alloc(u32 type)3195 static inline bool type_is_alloc(u32 type)
3196 {
3197 	return type & MEM_ALLOC;
3198 }
3199 
bpf_memcg_flags(gfp_t flags)3200 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3201 {
3202 	if (memcg_bpf_enabled())
3203 		return flags | __GFP_ACCOUNT;
3204 	return flags;
3205 }
3206 
3207 #endif /* _LINUX_BPF_H */
3208