1 // SPDX-License-Identifier: (LGPL-2.1 OR BSD-2-Clause)
2 
3 /*
4  * Common eBPF ELF object loading operations.
5  *
6  * Copyright (C) 2013-2015 Alexei Starovoitov <ast@kernel.org>
7  * Copyright (C) 2015 Wang Nan <wangnan0@huawei.com>
8  * Copyright (C) 2015 Huawei Inc.
9  * Copyright (C) 2017 Nicira, Inc.
10  * Copyright (C) 2019 Isovalent, Inc.
11  */
12 
13 #ifndef _GNU_SOURCE
14 #define _GNU_SOURCE
15 #endif
16 #include <stdlib.h>
17 #include <stdio.h>
18 #include <stdarg.h>
19 #include <libgen.h>
20 #include <inttypes.h>
21 #include <limits.h>
22 #include <string.h>
23 #include <unistd.h>
24 #include <endian.h>
25 #include <fcntl.h>
26 #include <errno.h>
27 #include <ctype.h>
28 #include <asm/unistd.h>
29 #include <linux/err.h>
30 #include <linux/kernel.h>
31 #include <linux/bpf.h>
32 #include <linux/btf.h>
33 #include <linux/filter.h>
34 #include <linux/limits.h>
35 #include <linux/perf_event.h>
36 #include <linux/ring_buffer.h>
37 #include <linux/version.h>
38 #include <sys/epoll.h>
39 #include <sys/ioctl.h>
40 #include <sys/mman.h>
41 #include <sys/stat.h>
42 #include <sys/types.h>
43 #include <sys/vfs.h>
44 #include <sys/utsname.h>
45 #include <sys/resource.h>
46 #include <libelf.h>
47 #include <gelf.h>
48 #include <zlib.h>
49 
50 #include "libbpf.h"
51 #include "bpf.h"
52 #include "btf.h"
53 #include "str_error.h"
54 #include "libbpf_internal.h"
55 #include "hashmap.h"
56 #include "bpf_gen_internal.h"
57 
58 #ifndef BPF_FS_MAGIC
59 #define BPF_FS_MAGIC		0xcafe4a11
60 #endif
61 
62 #define BPF_INSN_SZ (sizeof(struct bpf_insn))
63 
64 /* vsprintf() in __base_pr() uses nonliteral format string. It may break
65  * compilation if user enables corresponding warning. Disable it explicitly.
66  */
67 #pragma GCC diagnostic ignored "-Wformat-nonliteral"
68 
69 #define __printf(a, b)	__attribute__((format(printf, a, b)))
70 
71 static struct bpf_map *bpf_object__add_map(struct bpf_object *obj);
72 static bool prog_is_subprog(const struct bpf_object *obj, const struct bpf_program *prog);
73 
74 static const char * const attach_type_name[] = {
75 	[BPF_CGROUP_INET_INGRESS]	= "cgroup_inet_ingress",
76 	[BPF_CGROUP_INET_EGRESS]	= "cgroup_inet_egress",
77 	[BPF_CGROUP_INET_SOCK_CREATE]	= "cgroup_inet_sock_create",
78 	[BPF_CGROUP_INET_SOCK_RELEASE]	= "cgroup_inet_sock_release",
79 	[BPF_CGROUP_SOCK_OPS]		= "cgroup_sock_ops",
80 	[BPF_CGROUP_DEVICE]		= "cgroup_device",
81 	[BPF_CGROUP_INET4_BIND]		= "cgroup_inet4_bind",
82 	[BPF_CGROUP_INET6_BIND]		= "cgroup_inet6_bind",
83 	[BPF_CGROUP_INET4_CONNECT]	= "cgroup_inet4_connect",
84 	[BPF_CGROUP_INET6_CONNECT]	= "cgroup_inet6_connect",
85 	[BPF_CGROUP_INET4_POST_BIND]	= "cgroup_inet4_post_bind",
86 	[BPF_CGROUP_INET6_POST_BIND]	= "cgroup_inet6_post_bind",
87 	[BPF_CGROUP_INET4_GETPEERNAME]	= "cgroup_inet4_getpeername",
88 	[BPF_CGROUP_INET6_GETPEERNAME]	= "cgroup_inet6_getpeername",
89 	[BPF_CGROUP_INET4_GETSOCKNAME]	= "cgroup_inet4_getsockname",
90 	[BPF_CGROUP_INET6_GETSOCKNAME]	= "cgroup_inet6_getsockname",
91 	[BPF_CGROUP_UDP4_SENDMSG]	= "cgroup_udp4_sendmsg",
92 	[BPF_CGROUP_UDP6_SENDMSG]	= "cgroup_udp6_sendmsg",
93 	[BPF_CGROUP_SYSCTL]		= "cgroup_sysctl",
94 	[BPF_CGROUP_UDP4_RECVMSG]	= "cgroup_udp4_recvmsg",
95 	[BPF_CGROUP_UDP6_RECVMSG]	= "cgroup_udp6_recvmsg",
96 	[BPF_CGROUP_GETSOCKOPT]		= "cgroup_getsockopt",
97 	[BPF_CGROUP_SETSOCKOPT]		= "cgroup_setsockopt",
98 	[BPF_SK_SKB_STREAM_PARSER]	= "sk_skb_stream_parser",
99 	[BPF_SK_SKB_STREAM_VERDICT]	= "sk_skb_stream_verdict",
100 	[BPF_SK_SKB_VERDICT]		= "sk_skb_verdict",
101 	[BPF_SK_MSG_VERDICT]		= "sk_msg_verdict",
102 	[BPF_LIRC_MODE2]		= "lirc_mode2",
103 	[BPF_FLOW_DISSECTOR]		= "flow_dissector",
104 	[BPF_TRACE_RAW_TP]		= "trace_raw_tp",
105 	[BPF_TRACE_FENTRY]		= "trace_fentry",
106 	[BPF_TRACE_FEXIT]		= "trace_fexit",
107 	[BPF_MODIFY_RETURN]		= "modify_return",
108 	[BPF_LSM_MAC]			= "lsm_mac",
109 	[BPF_LSM_CGROUP]		= "lsm_cgroup",
110 	[BPF_SK_LOOKUP]			= "sk_lookup",
111 	[BPF_TRACE_ITER]		= "trace_iter",
112 	[BPF_XDP_DEVMAP]		= "xdp_devmap",
113 	[BPF_XDP_CPUMAP]		= "xdp_cpumap",
114 	[BPF_XDP]			= "xdp",
115 	[BPF_SK_REUSEPORT_SELECT]	= "sk_reuseport_select",
116 	[BPF_SK_REUSEPORT_SELECT_OR_MIGRATE]	= "sk_reuseport_select_or_migrate",
117 	[BPF_PERF_EVENT]		= "perf_event",
118 	[BPF_TRACE_KPROBE_MULTI]	= "trace_kprobe_multi",
119 };
120 
121 static const char * const link_type_name[] = {
122 	[BPF_LINK_TYPE_UNSPEC]			= "unspec",
123 	[BPF_LINK_TYPE_RAW_TRACEPOINT]		= "raw_tracepoint",
124 	[BPF_LINK_TYPE_TRACING]			= "tracing",
125 	[BPF_LINK_TYPE_CGROUP]			= "cgroup",
126 	[BPF_LINK_TYPE_ITER]			= "iter",
127 	[BPF_LINK_TYPE_NETNS]			= "netns",
128 	[BPF_LINK_TYPE_XDP]			= "xdp",
129 	[BPF_LINK_TYPE_PERF_EVENT]		= "perf_event",
130 	[BPF_LINK_TYPE_KPROBE_MULTI]		= "kprobe_multi",
131 	[BPF_LINK_TYPE_STRUCT_OPS]		= "struct_ops",
132 };
133 
134 static const char * const map_type_name[] = {
135 	[BPF_MAP_TYPE_UNSPEC]			= "unspec",
136 	[BPF_MAP_TYPE_HASH]			= "hash",
137 	[BPF_MAP_TYPE_ARRAY]			= "array",
138 	[BPF_MAP_TYPE_PROG_ARRAY]		= "prog_array",
139 	[BPF_MAP_TYPE_PERF_EVENT_ARRAY]		= "perf_event_array",
140 	[BPF_MAP_TYPE_PERCPU_HASH]		= "percpu_hash",
141 	[BPF_MAP_TYPE_PERCPU_ARRAY]		= "percpu_array",
142 	[BPF_MAP_TYPE_STACK_TRACE]		= "stack_trace",
143 	[BPF_MAP_TYPE_CGROUP_ARRAY]		= "cgroup_array",
144 	[BPF_MAP_TYPE_LRU_HASH]			= "lru_hash",
145 	[BPF_MAP_TYPE_LRU_PERCPU_HASH]		= "lru_percpu_hash",
146 	[BPF_MAP_TYPE_LPM_TRIE]			= "lpm_trie",
147 	[BPF_MAP_TYPE_ARRAY_OF_MAPS]		= "array_of_maps",
148 	[BPF_MAP_TYPE_HASH_OF_MAPS]		= "hash_of_maps",
149 	[BPF_MAP_TYPE_DEVMAP]			= "devmap",
150 	[BPF_MAP_TYPE_DEVMAP_HASH]		= "devmap_hash",
151 	[BPF_MAP_TYPE_SOCKMAP]			= "sockmap",
152 	[BPF_MAP_TYPE_CPUMAP]			= "cpumap",
153 	[BPF_MAP_TYPE_XSKMAP]			= "xskmap",
154 	[BPF_MAP_TYPE_SOCKHASH]			= "sockhash",
155 	[BPF_MAP_TYPE_CGROUP_STORAGE]		= "cgroup_storage",
156 	[BPF_MAP_TYPE_REUSEPORT_SOCKARRAY]	= "reuseport_sockarray",
157 	[BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE]	= "percpu_cgroup_storage",
158 	[BPF_MAP_TYPE_QUEUE]			= "queue",
159 	[BPF_MAP_TYPE_STACK]			= "stack",
160 	[BPF_MAP_TYPE_SK_STORAGE]		= "sk_storage",
161 	[BPF_MAP_TYPE_STRUCT_OPS]		= "struct_ops",
162 	[BPF_MAP_TYPE_RINGBUF]			= "ringbuf",
163 	[BPF_MAP_TYPE_INODE_STORAGE]		= "inode_storage",
164 	[BPF_MAP_TYPE_TASK_STORAGE]		= "task_storage",
165 	[BPF_MAP_TYPE_BLOOM_FILTER]		= "bloom_filter",
166 	[BPF_MAP_TYPE_USER_RINGBUF]             = "user_ringbuf",
167 };
168 
169 static const char * const prog_type_name[] = {
170 	[BPF_PROG_TYPE_UNSPEC]			= "unspec",
171 	[BPF_PROG_TYPE_SOCKET_FILTER]		= "socket_filter",
172 	[BPF_PROG_TYPE_KPROBE]			= "kprobe",
173 	[BPF_PROG_TYPE_SCHED_CLS]		= "sched_cls",
174 	[BPF_PROG_TYPE_SCHED_ACT]		= "sched_act",
175 	[BPF_PROG_TYPE_TRACEPOINT]		= "tracepoint",
176 	[BPF_PROG_TYPE_XDP]			= "xdp",
177 	[BPF_PROG_TYPE_PERF_EVENT]		= "perf_event",
178 	[BPF_PROG_TYPE_CGROUP_SKB]		= "cgroup_skb",
179 	[BPF_PROG_TYPE_CGROUP_SOCK]		= "cgroup_sock",
180 	[BPF_PROG_TYPE_LWT_IN]			= "lwt_in",
181 	[BPF_PROG_TYPE_LWT_OUT]			= "lwt_out",
182 	[BPF_PROG_TYPE_LWT_XMIT]		= "lwt_xmit",
183 	[BPF_PROG_TYPE_SOCK_OPS]		= "sock_ops",
184 	[BPF_PROG_TYPE_SK_SKB]			= "sk_skb",
185 	[BPF_PROG_TYPE_CGROUP_DEVICE]		= "cgroup_device",
186 	[BPF_PROG_TYPE_SK_MSG]			= "sk_msg",
187 	[BPF_PROG_TYPE_RAW_TRACEPOINT]		= "raw_tracepoint",
188 	[BPF_PROG_TYPE_CGROUP_SOCK_ADDR]	= "cgroup_sock_addr",
189 	[BPF_PROG_TYPE_LWT_SEG6LOCAL]		= "lwt_seg6local",
190 	[BPF_PROG_TYPE_LIRC_MODE2]		= "lirc_mode2",
191 	[BPF_PROG_TYPE_SK_REUSEPORT]		= "sk_reuseport",
192 	[BPF_PROG_TYPE_FLOW_DISSECTOR]		= "flow_dissector",
193 	[BPF_PROG_TYPE_CGROUP_SYSCTL]		= "cgroup_sysctl",
194 	[BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE]	= "raw_tracepoint_writable",
195 	[BPF_PROG_TYPE_CGROUP_SOCKOPT]		= "cgroup_sockopt",
196 	[BPF_PROG_TYPE_TRACING]			= "tracing",
197 	[BPF_PROG_TYPE_STRUCT_OPS]		= "struct_ops",
198 	[BPF_PROG_TYPE_EXT]			= "ext",
199 	[BPF_PROG_TYPE_LSM]			= "lsm",
200 	[BPF_PROG_TYPE_SK_LOOKUP]		= "sk_lookup",
201 	[BPF_PROG_TYPE_SYSCALL]			= "syscall",
202 };
203 
__base_pr(enum libbpf_print_level level,const char * format,va_list args)204 static int __base_pr(enum libbpf_print_level level, const char *format,
205 		     va_list args)
206 {
207 	if (level == LIBBPF_DEBUG)
208 		return 0;
209 
210 	return vfprintf(stderr, format, args);
211 }
212 
213 static libbpf_print_fn_t __libbpf_pr = __base_pr;
214 
libbpf_set_print(libbpf_print_fn_t fn)215 libbpf_print_fn_t libbpf_set_print(libbpf_print_fn_t fn)
216 {
217 	libbpf_print_fn_t old_print_fn = __libbpf_pr;
218 
219 	__libbpf_pr = fn;
220 	return old_print_fn;
221 }
222 
223 __printf(2, 3)
libbpf_print(enum libbpf_print_level level,const char * format,...)224 void libbpf_print(enum libbpf_print_level level, const char *format, ...)
225 {
226 	va_list args;
227 	int old_errno;
228 
229 	if (!__libbpf_pr)
230 		return;
231 
232 	old_errno = errno;
233 
234 	va_start(args, format);
235 	__libbpf_pr(level, format, args);
236 	va_end(args);
237 
238 	errno = old_errno;
239 }
240 
pr_perm_msg(int err)241 static void pr_perm_msg(int err)
242 {
243 	struct rlimit limit;
244 	char buf[100];
245 
246 	if (err != -EPERM || geteuid() != 0)
247 		return;
248 
249 	err = getrlimit(RLIMIT_MEMLOCK, &limit);
250 	if (err)
251 		return;
252 
253 	if (limit.rlim_cur == RLIM_INFINITY)
254 		return;
255 
256 	if (limit.rlim_cur < 1024)
257 		snprintf(buf, sizeof(buf), "%zu bytes", (size_t)limit.rlim_cur);
258 	else if (limit.rlim_cur < 1024*1024)
259 		snprintf(buf, sizeof(buf), "%.1f KiB", (double)limit.rlim_cur / 1024);
260 	else
261 		snprintf(buf, sizeof(buf), "%.1f MiB", (double)limit.rlim_cur / (1024*1024));
262 
263 	pr_warn("permission error while running as root; try raising 'ulimit -l'? current value: %s\n",
264 		buf);
265 }
266 
267 #define STRERR_BUFSIZE  128
268 
269 /* Copied from tools/perf/util/util.h */
270 #ifndef zfree
271 # define zfree(ptr) ({ free(*ptr); *ptr = NULL; })
272 #endif
273 
274 #ifndef zclose
275 # define zclose(fd) ({			\
276 	int ___err = 0;			\
277 	if ((fd) >= 0)			\
278 		___err = close((fd));	\
279 	fd = -1;			\
280 	___err; })
281 #endif
282 
ptr_to_u64(const void * ptr)283 static inline __u64 ptr_to_u64(const void *ptr)
284 {
285 	return (__u64) (unsigned long) ptr;
286 }
287 
libbpf_set_strict_mode(enum libbpf_strict_mode mode)288 int libbpf_set_strict_mode(enum libbpf_strict_mode mode)
289 {
290 	/* as of v1.0 libbpf_set_strict_mode() is a no-op */
291 	return 0;
292 }
293 
libbpf_major_version(void)294 __u32 libbpf_major_version(void)
295 {
296 	return LIBBPF_MAJOR_VERSION;
297 }
298 
libbpf_minor_version(void)299 __u32 libbpf_minor_version(void)
300 {
301 	return LIBBPF_MINOR_VERSION;
302 }
303 
libbpf_version_string(void)304 const char *libbpf_version_string(void)
305 {
306 #define __S(X) #X
307 #define _S(X) __S(X)
308 	return  "v" _S(LIBBPF_MAJOR_VERSION) "." _S(LIBBPF_MINOR_VERSION);
309 #undef _S
310 #undef __S
311 }
312 
313 enum reloc_type {
314 	RELO_LD64,
315 	RELO_CALL,
316 	RELO_DATA,
317 	RELO_EXTERN_VAR,
318 	RELO_EXTERN_FUNC,
319 	RELO_SUBPROG_ADDR,
320 	RELO_CORE,
321 };
322 
323 struct reloc_desc {
324 	enum reloc_type type;
325 	int insn_idx;
326 	union {
327 		const struct bpf_core_relo *core_relo; /* used when type == RELO_CORE */
328 		struct {
329 			int map_idx;
330 			int sym_off;
331 		};
332 	};
333 };
334 
335 /* stored as sec_def->cookie for all libbpf-supported SEC()s */
336 enum sec_def_flags {
337 	SEC_NONE = 0,
338 	/* expected_attach_type is optional, if kernel doesn't support that */
339 	SEC_EXP_ATTACH_OPT = 1,
340 	/* legacy, only used by libbpf_get_type_names() and
341 	 * libbpf_attach_type_by_name(), not used by libbpf itself at all.
342 	 * This used to be associated with cgroup (and few other) BPF programs
343 	 * that were attachable through BPF_PROG_ATTACH command. Pretty
344 	 * meaningless nowadays, though.
345 	 */
346 	SEC_ATTACHABLE = 2,
347 	SEC_ATTACHABLE_OPT = SEC_ATTACHABLE | SEC_EXP_ATTACH_OPT,
348 	/* attachment target is specified through BTF ID in either kernel or
349 	 * other BPF program's BTF object */
350 	SEC_ATTACH_BTF = 4,
351 	/* BPF program type allows sleeping/blocking in kernel */
352 	SEC_SLEEPABLE = 8,
353 	/* BPF program support non-linear XDP buffer */
354 	SEC_XDP_FRAGS = 16,
355 };
356 
357 struct bpf_sec_def {
358 	char *sec;
359 	enum bpf_prog_type prog_type;
360 	enum bpf_attach_type expected_attach_type;
361 	long cookie;
362 	int handler_id;
363 
364 	libbpf_prog_setup_fn_t prog_setup_fn;
365 	libbpf_prog_prepare_load_fn_t prog_prepare_load_fn;
366 	libbpf_prog_attach_fn_t prog_attach_fn;
367 };
368 
369 /*
370  * bpf_prog should be a better name but it has been used in
371  * linux/filter.h.
372  */
373 struct bpf_program {
374 	char *name;
375 	char *sec_name;
376 	size_t sec_idx;
377 	const struct bpf_sec_def *sec_def;
378 	/* this program's instruction offset (in number of instructions)
379 	 * within its containing ELF section
380 	 */
381 	size_t sec_insn_off;
382 	/* number of original instructions in ELF section belonging to this
383 	 * program, not taking into account subprogram instructions possible
384 	 * appended later during relocation
385 	 */
386 	size_t sec_insn_cnt;
387 	/* Offset (in number of instructions) of the start of instruction
388 	 * belonging to this BPF program  within its containing main BPF
389 	 * program. For the entry-point (main) BPF program, this is always
390 	 * zero. For a sub-program, this gets reset before each of main BPF
391 	 * programs are processed and relocated and is used to determined
392 	 * whether sub-program was already appended to the main program, and
393 	 * if yes, at which instruction offset.
394 	 */
395 	size_t sub_insn_off;
396 
397 	/* instructions that belong to BPF program; insns[0] is located at
398 	 * sec_insn_off instruction within its ELF section in ELF file, so
399 	 * when mapping ELF file instruction index to the local instruction,
400 	 * one needs to subtract sec_insn_off; and vice versa.
401 	 */
402 	struct bpf_insn *insns;
403 	/* actual number of instruction in this BPF program's image; for
404 	 * entry-point BPF programs this includes the size of main program
405 	 * itself plus all the used sub-programs, appended at the end
406 	 */
407 	size_t insns_cnt;
408 
409 	struct reloc_desc *reloc_desc;
410 	int nr_reloc;
411 
412 	/* BPF verifier log settings */
413 	char *log_buf;
414 	size_t log_size;
415 	__u32 log_level;
416 
417 	struct bpf_object *obj;
418 
419 	int fd;
420 	bool autoload;
421 	bool autoattach;
422 	bool mark_btf_static;
423 	enum bpf_prog_type type;
424 	enum bpf_attach_type expected_attach_type;
425 
426 	int prog_ifindex;
427 	__u32 attach_btf_obj_fd;
428 	__u32 attach_btf_id;
429 	__u32 attach_prog_fd;
430 
431 	void *func_info;
432 	__u32 func_info_rec_size;
433 	__u32 func_info_cnt;
434 
435 	void *line_info;
436 	__u32 line_info_rec_size;
437 	__u32 line_info_cnt;
438 	__u32 prog_flags;
439 };
440 
441 struct bpf_struct_ops {
442 	const char *tname;
443 	const struct btf_type *type;
444 	struct bpf_program **progs;
445 	__u32 *kern_func_off;
446 	/* e.g. struct tcp_congestion_ops in bpf_prog's btf format */
447 	void *data;
448 	/* e.g. struct bpf_struct_ops_tcp_congestion_ops in
449 	 *      btf_vmlinux's format.
450 	 * struct bpf_struct_ops_tcp_congestion_ops {
451 	 *	[... some other kernel fields ...]
452 	 *	struct tcp_congestion_ops data;
453 	 * }
454 	 * kern_vdata-size == sizeof(struct bpf_struct_ops_tcp_congestion_ops)
455 	 * bpf_map__init_kern_struct_ops() will populate the "kern_vdata"
456 	 * from "data".
457 	 */
458 	void *kern_vdata;
459 	__u32 type_id;
460 };
461 
462 #define DATA_SEC ".data"
463 #define BSS_SEC ".bss"
464 #define RODATA_SEC ".rodata"
465 #define KCONFIG_SEC ".kconfig"
466 #define KSYMS_SEC ".ksyms"
467 #define STRUCT_OPS_SEC ".struct_ops"
468 
469 enum libbpf_map_type {
470 	LIBBPF_MAP_UNSPEC,
471 	LIBBPF_MAP_DATA,
472 	LIBBPF_MAP_BSS,
473 	LIBBPF_MAP_RODATA,
474 	LIBBPF_MAP_KCONFIG,
475 };
476 
477 struct bpf_map_def {
478 	unsigned int type;
479 	unsigned int key_size;
480 	unsigned int value_size;
481 	unsigned int max_entries;
482 	unsigned int map_flags;
483 };
484 
485 struct bpf_map {
486 	struct bpf_object *obj;
487 	char *name;
488 	/* real_name is defined for special internal maps (.rodata*,
489 	 * .data*, .bss, .kconfig) and preserves their original ELF section
490 	 * name. This is important to be be able to find corresponding BTF
491 	 * DATASEC information.
492 	 */
493 	char *real_name;
494 	int fd;
495 	int sec_idx;
496 	size_t sec_offset;
497 	int map_ifindex;
498 	int inner_map_fd;
499 	struct bpf_map_def def;
500 	__u32 numa_node;
501 	__u32 btf_var_idx;
502 	__u32 btf_key_type_id;
503 	__u32 btf_value_type_id;
504 	__u32 btf_vmlinux_value_type_id;
505 	enum libbpf_map_type libbpf_type;
506 	void *mmaped;
507 	struct bpf_struct_ops *st_ops;
508 	struct bpf_map *inner_map;
509 	void **init_slots;
510 	int init_slots_sz;
511 	char *pin_path;
512 	bool pinned;
513 	bool reused;
514 	bool autocreate;
515 	__u64 map_extra;
516 };
517 
518 enum extern_type {
519 	EXT_UNKNOWN,
520 	EXT_KCFG,
521 	EXT_KSYM,
522 };
523 
524 enum kcfg_type {
525 	KCFG_UNKNOWN,
526 	KCFG_CHAR,
527 	KCFG_BOOL,
528 	KCFG_INT,
529 	KCFG_TRISTATE,
530 	KCFG_CHAR_ARR,
531 };
532 
533 struct extern_desc {
534 	enum extern_type type;
535 	int sym_idx;
536 	int btf_id;
537 	int sec_btf_id;
538 	const char *name;
539 	bool is_set;
540 	bool is_weak;
541 	union {
542 		struct {
543 			enum kcfg_type type;
544 			int sz;
545 			int align;
546 			int data_off;
547 			bool is_signed;
548 		} kcfg;
549 		struct {
550 			unsigned long long addr;
551 
552 			/* target btf_id of the corresponding kernel var. */
553 			int kernel_btf_obj_fd;
554 			int kernel_btf_id;
555 
556 			/* local btf_id of the ksym extern's type. */
557 			__u32 type_id;
558 			/* BTF fd index to be patched in for insn->off, this is
559 			 * 0 for vmlinux BTF, index in obj->fd_array for module
560 			 * BTF
561 			 */
562 			__s16 btf_fd_idx;
563 		} ksym;
564 	};
565 };
566 
567 struct module_btf {
568 	struct btf *btf;
569 	char *name;
570 	__u32 id;
571 	int fd;
572 	int fd_array_idx;
573 };
574 
575 enum sec_type {
576 	SEC_UNUSED = 0,
577 	SEC_RELO,
578 	SEC_BSS,
579 	SEC_DATA,
580 	SEC_RODATA,
581 };
582 
583 struct elf_sec_desc {
584 	enum sec_type sec_type;
585 	Elf64_Shdr *shdr;
586 	Elf_Data *data;
587 };
588 
589 struct elf_state {
590 	int fd;
591 	const void *obj_buf;
592 	size_t obj_buf_sz;
593 	Elf *elf;
594 	Elf64_Ehdr *ehdr;
595 	Elf_Data *symbols;
596 	Elf_Data *st_ops_data;
597 	size_t shstrndx; /* section index for section name strings */
598 	size_t strtabidx;
599 	struct elf_sec_desc *secs;
600 	size_t sec_cnt;
601 	int btf_maps_shndx;
602 	__u32 btf_maps_sec_btf_id;
603 	int text_shndx;
604 	int symbols_shndx;
605 	int st_ops_shndx;
606 };
607 
608 struct usdt_manager;
609 
610 struct bpf_object {
611 	char name[BPF_OBJ_NAME_LEN];
612 	char license[64];
613 	__u32 kern_version;
614 
615 	struct bpf_program *programs;
616 	size_t nr_programs;
617 	struct bpf_map *maps;
618 	size_t nr_maps;
619 	size_t maps_cap;
620 
621 	char *kconfig;
622 	struct extern_desc *externs;
623 	int nr_extern;
624 	int kconfig_map_idx;
625 
626 	bool loaded;
627 	bool has_subcalls;
628 	bool has_rodata;
629 
630 	struct bpf_gen *gen_loader;
631 
632 	/* Information when doing ELF related work. Only valid if efile.elf is not NULL */
633 	struct elf_state efile;
634 
635 	struct btf *btf;
636 	struct btf_ext *btf_ext;
637 
638 	/* Parse and load BTF vmlinux if any of the programs in the object need
639 	 * it at load time.
640 	 */
641 	struct btf *btf_vmlinux;
642 	/* Path to the custom BTF to be used for BPF CO-RE relocations as an
643 	 * override for vmlinux BTF.
644 	 */
645 	char *btf_custom_path;
646 	/* vmlinux BTF override for CO-RE relocations */
647 	struct btf *btf_vmlinux_override;
648 	/* Lazily initialized kernel module BTFs */
649 	struct module_btf *btf_modules;
650 	bool btf_modules_loaded;
651 	size_t btf_module_cnt;
652 	size_t btf_module_cap;
653 
654 	/* optional log settings passed to BPF_BTF_LOAD and BPF_PROG_LOAD commands */
655 	char *log_buf;
656 	size_t log_size;
657 	__u32 log_level;
658 
659 	int *fd_array;
660 	size_t fd_array_cap;
661 	size_t fd_array_cnt;
662 
663 	struct usdt_manager *usdt_man;
664 
665 	char path[];
666 };
667 
668 static const char *elf_sym_str(const struct bpf_object *obj, size_t off);
669 static const char *elf_sec_str(const struct bpf_object *obj, size_t off);
670 static Elf_Scn *elf_sec_by_idx(const struct bpf_object *obj, size_t idx);
671 static Elf_Scn *elf_sec_by_name(const struct bpf_object *obj, const char *name);
672 static Elf64_Shdr *elf_sec_hdr(const struct bpf_object *obj, Elf_Scn *scn);
673 static const char *elf_sec_name(const struct bpf_object *obj, Elf_Scn *scn);
674 static Elf_Data *elf_sec_data(const struct bpf_object *obj, Elf_Scn *scn);
675 static Elf64_Sym *elf_sym_by_idx(const struct bpf_object *obj, size_t idx);
676 static Elf64_Rel *elf_rel_by_idx(Elf_Data *data, size_t idx);
677 
bpf_program__unload(struct bpf_program * prog)678 void bpf_program__unload(struct bpf_program *prog)
679 {
680 	if (!prog)
681 		return;
682 
683 	zclose(prog->fd);
684 
685 	zfree(&prog->func_info);
686 	zfree(&prog->line_info);
687 }
688 
bpf_program__exit(struct bpf_program * prog)689 static void bpf_program__exit(struct bpf_program *prog)
690 {
691 	if (!prog)
692 		return;
693 
694 	bpf_program__unload(prog);
695 	zfree(&prog->name);
696 	zfree(&prog->sec_name);
697 	zfree(&prog->insns);
698 	zfree(&prog->reloc_desc);
699 
700 	prog->nr_reloc = 0;
701 	prog->insns_cnt = 0;
702 	prog->sec_idx = -1;
703 }
704 
insn_is_subprog_call(const struct bpf_insn * insn)705 static bool insn_is_subprog_call(const struct bpf_insn *insn)
706 {
707 	return BPF_CLASS(insn->code) == BPF_JMP &&
708 	       BPF_OP(insn->code) == BPF_CALL &&
709 	       BPF_SRC(insn->code) == BPF_K &&
710 	       insn->src_reg == BPF_PSEUDO_CALL &&
711 	       insn->dst_reg == 0 &&
712 	       insn->off == 0;
713 }
714 
is_call_insn(const struct bpf_insn * insn)715 static bool is_call_insn(const struct bpf_insn *insn)
716 {
717 	return insn->code == (BPF_JMP | BPF_CALL);
718 }
719 
insn_is_pseudo_func(struct bpf_insn * insn)720 static bool insn_is_pseudo_func(struct bpf_insn *insn)
721 {
722 	return is_ldimm64_insn(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
723 }
724 
725 static int
bpf_object__init_prog(struct bpf_object * obj,struct bpf_program * prog,const char * name,size_t sec_idx,const char * sec_name,size_t sec_off,void * insn_data,size_t insn_data_sz)726 bpf_object__init_prog(struct bpf_object *obj, struct bpf_program *prog,
727 		      const char *name, size_t sec_idx, const char *sec_name,
728 		      size_t sec_off, void *insn_data, size_t insn_data_sz)
729 {
730 	if (insn_data_sz == 0 || insn_data_sz % BPF_INSN_SZ || sec_off % BPF_INSN_SZ) {
731 		pr_warn("sec '%s': corrupted program '%s', offset %zu, size %zu\n",
732 			sec_name, name, sec_off, insn_data_sz);
733 		return -EINVAL;
734 	}
735 
736 	memset(prog, 0, sizeof(*prog));
737 	prog->obj = obj;
738 
739 	prog->sec_idx = sec_idx;
740 	prog->sec_insn_off = sec_off / BPF_INSN_SZ;
741 	prog->sec_insn_cnt = insn_data_sz / BPF_INSN_SZ;
742 	/* insns_cnt can later be increased by appending used subprograms */
743 	prog->insns_cnt = prog->sec_insn_cnt;
744 
745 	prog->type = BPF_PROG_TYPE_UNSPEC;
746 	prog->fd = -1;
747 
748 	/* libbpf's convention for SEC("?abc...") is that it's just like
749 	 * SEC("abc...") but the corresponding bpf_program starts out with
750 	 * autoload set to false.
751 	 */
752 	if (sec_name[0] == '?') {
753 		prog->autoload = false;
754 		/* from now on forget there was ? in section name */
755 		sec_name++;
756 	} else {
757 		prog->autoload = true;
758 	}
759 
760 	prog->autoattach = true;
761 
762 	/* inherit object's log_level */
763 	prog->log_level = obj->log_level;
764 
765 	prog->sec_name = strdup(sec_name);
766 	if (!prog->sec_name)
767 		goto errout;
768 
769 	prog->name = strdup(name);
770 	if (!prog->name)
771 		goto errout;
772 
773 	prog->insns = malloc(insn_data_sz);
774 	if (!prog->insns)
775 		goto errout;
776 	memcpy(prog->insns, insn_data, insn_data_sz);
777 
778 	return 0;
779 errout:
780 	pr_warn("sec '%s': failed to allocate memory for prog '%s'\n", sec_name, name);
781 	bpf_program__exit(prog);
782 	return -ENOMEM;
783 }
784 
785 static int
bpf_object__add_programs(struct bpf_object * obj,Elf_Data * sec_data,const char * sec_name,int sec_idx)786 bpf_object__add_programs(struct bpf_object *obj, Elf_Data *sec_data,
787 			 const char *sec_name, int sec_idx)
788 {
789 	Elf_Data *symbols = obj->efile.symbols;
790 	struct bpf_program *prog, *progs;
791 	void *data = sec_data->d_buf;
792 	size_t sec_sz = sec_data->d_size, sec_off, prog_sz, nr_syms;
793 	int nr_progs, err, i;
794 	const char *name;
795 	Elf64_Sym *sym;
796 
797 	progs = obj->programs;
798 	nr_progs = obj->nr_programs;
799 	nr_syms = symbols->d_size / sizeof(Elf64_Sym);
800 	sec_off = 0;
801 
802 	for (i = 0; i < nr_syms; i++) {
803 		sym = elf_sym_by_idx(obj, i);
804 
805 		if (sym->st_shndx != sec_idx)
806 			continue;
807 		if (ELF64_ST_TYPE(sym->st_info) != STT_FUNC)
808 			continue;
809 
810 		prog_sz = sym->st_size;
811 		sec_off = sym->st_value;
812 
813 		name = elf_sym_str(obj, sym->st_name);
814 		if (!name) {
815 			pr_warn("sec '%s': failed to get symbol name for offset %zu\n",
816 				sec_name, sec_off);
817 			return -LIBBPF_ERRNO__FORMAT;
818 		}
819 
820 		if (sec_off + prog_sz > sec_sz) {
821 			pr_warn("sec '%s': program at offset %zu crosses section boundary\n",
822 				sec_name, sec_off);
823 			return -LIBBPF_ERRNO__FORMAT;
824 		}
825 
826 		if (sec_idx != obj->efile.text_shndx && ELF64_ST_BIND(sym->st_info) == STB_LOCAL) {
827 			pr_warn("sec '%s': program '%s' is static and not supported\n", sec_name, name);
828 			return -ENOTSUP;
829 		}
830 
831 		pr_debug("sec '%s': found program '%s' at insn offset %zu (%zu bytes), code size %zu insns (%zu bytes)\n",
832 			 sec_name, name, sec_off / BPF_INSN_SZ, sec_off, prog_sz / BPF_INSN_SZ, prog_sz);
833 
834 		progs = libbpf_reallocarray(progs, nr_progs + 1, sizeof(*progs));
835 		if (!progs) {
836 			/*
837 			 * In this case the original obj->programs
838 			 * is still valid, so don't need special treat for
839 			 * bpf_close_object().
840 			 */
841 			pr_warn("sec '%s': failed to alloc memory for new program '%s'\n",
842 				sec_name, name);
843 			return -ENOMEM;
844 		}
845 		obj->programs = progs;
846 
847 		prog = &progs[nr_progs];
848 
849 		err = bpf_object__init_prog(obj, prog, name, sec_idx, sec_name,
850 					    sec_off, data + sec_off, prog_sz);
851 		if (err)
852 			return err;
853 
854 		/* if function is a global/weak symbol, but has restricted
855 		 * (STV_HIDDEN or STV_INTERNAL) visibility, mark its BTF FUNC
856 		 * as static to enable more permissive BPF verification mode
857 		 * with more outside context available to BPF verifier
858 		 */
859 		if (ELF64_ST_BIND(sym->st_info) != STB_LOCAL
860 		    && (ELF64_ST_VISIBILITY(sym->st_other) == STV_HIDDEN
861 			|| ELF64_ST_VISIBILITY(sym->st_other) == STV_INTERNAL))
862 			prog->mark_btf_static = true;
863 
864 		nr_progs++;
865 		obj->nr_programs = nr_progs;
866 	}
867 
868 	return 0;
869 }
870 
get_kernel_version(void)871 __u32 get_kernel_version(void)
872 {
873 	/* On Ubuntu LINUX_VERSION_CODE doesn't correspond to info.release,
874 	 * but Ubuntu provides /proc/version_signature file, as described at
875 	 * https://ubuntu.com/kernel, with an example contents below, which we
876 	 * can use to get a proper LINUX_VERSION_CODE.
877 	 *
878 	 *   Ubuntu 5.4.0-12.15-generic 5.4.8
879 	 *
880 	 * In the above, 5.4.8 is what kernel is actually expecting, while
881 	 * uname() call will return 5.4.0 in info.release.
882 	 */
883 	const char *ubuntu_kver_file = "/proc/version_signature";
884 	__u32 major, minor, patch;
885 	struct utsname info;
886 
887 	if (faccessat(AT_FDCWD, ubuntu_kver_file, R_OK, AT_EACCESS) == 0) {
888 		FILE *f;
889 
890 		f = fopen(ubuntu_kver_file, "r");
891 		if (f) {
892 			if (fscanf(f, "%*s %*s %d.%d.%d\n", &major, &minor, &patch) == 3) {
893 				fclose(f);
894 				return KERNEL_VERSION(major, minor, patch);
895 			}
896 			fclose(f);
897 		}
898 		/* something went wrong, fall back to uname() approach */
899 	}
900 
901 	uname(&info);
902 	if (sscanf(info.release, "%u.%u.%u", &major, &minor, &patch) != 3)
903 		return 0;
904 	return KERNEL_VERSION(major, minor, patch);
905 }
906 
907 static const struct btf_member *
find_member_by_offset(const struct btf_type * t,__u32 bit_offset)908 find_member_by_offset(const struct btf_type *t, __u32 bit_offset)
909 {
910 	struct btf_member *m;
911 	int i;
912 
913 	for (i = 0, m = btf_members(t); i < btf_vlen(t); i++, m++) {
914 		if (btf_member_bit_offset(t, i) == bit_offset)
915 			return m;
916 	}
917 
918 	return NULL;
919 }
920 
921 static const struct btf_member *
find_member_by_name(const struct btf * btf,const struct btf_type * t,const char * name)922 find_member_by_name(const struct btf *btf, const struct btf_type *t,
923 		    const char *name)
924 {
925 	struct btf_member *m;
926 	int i;
927 
928 	for (i = 0, m = btf_members(t); i < btf_vlen(t); i++, m++) {
929 		if (!strcmp(btf__name_by_offset(btf, m->name_off), name))
930 			return m;
931 	}
932 
933 	return NULL;
934 }
935 
936 #define STRUCT_OPS_VALUE_PREFIX "bpf_struct_ops_"
937 static int find_btf_by_prefix_kind(const struct btf *btf, const char *prefix,
938 				   const char *name, __u32 kind);
939 
940 static int
find_struct_ops_kern_types(const struct btf * btf,const char * tname,const struct btf_type ** type,__u32 * type_id,const struct btf_type ** vtype,__u32 * vtype_id,const struct btf_member ** data_member)941 find_struct_ops_kern_types(const struct btf *btf, const char *tname,
942 			   const struct btf_type **type, __u32 *type_id,
943 			   const struct btf_type **vtype, __u32 *vtype_id,
944 			   const struct btf_member **data_member)
945 {
946 	const struct btf_type *kern_type, *kern_vtype;
947 	const struct btf_member *kern_data_member;
948 	__s32 kern_vtype_id, kern_type_id;
949 	__u32 i;
950 
951 	kern_type_id = btf__find_by_name_kind(btf, tname, BTF_KIND_STRUCT);
952 	if (kern_type_id < 0) {
953 		pr_warn("struct_ops init_kern: struct %s is not found in kernel BTF\n",
954 			tname);
955 		return kern_type_id;
956 	}
957 	kern_type = btf__type_by_id(btf, kern_type_id);
958 
959 	/* Find the corresponding "map_value" type that will be used
960 	 * in map_update(BPF_MAP_TYPE_STRUCT_OPS).  For example,
961 	 * find "struct bpf_struct_ops_tcp_congestion_ops" from the
962 	 * btf_vmlinux.
963 	 */
964 	kern_vtype_id = find_btf_by_prefix_kind(btf, STRUCT_OPS_VALUE_PREFIX,
965 						tname, BTF_KIND_STRUCT);
966 	if (kern_vtype_id < 0) {
967 		pr_warn("struct_ops init_kern: struct %s%s is not found in kernel BTF\n",
968 			STRUCT_OPS_VALUE_PREFIX, tname);
969 		return kern_vtype_id;
970 	}
971 	kern_vtype = btf__type_by_id(btf, kern_vtype_id);
972 
973 	/* Find "struct tcp_congestion_ops" from
974 	 * struct bpf_struct_ops_tcp_congestion_ops {
975 	 *	[ ... ]
976 	 *	struct tcp_congestion_ops data;
977 	 * }
978 	 */
979 	kern_data_member = btf_members(kern_vtype);
980 	for (i = 0; i < btf_vlen(kern_vtype); i++, kern_data_member++) {
981 		if (kern_data_member->type == kern_type_id)
982 			break;
983 	}
984 	if (i == btf_vlen(kern_vtype)) {
985 		pr_warn("struct_ops init_kern: struct %s data is not found in struct %s%s\n",
986 			tname, STRUCT_OPS_VALUE_PREFIX, tname);
987 		return -EINVAL;
988 	}
989 
990 	*type = kern_type;
991 	*type_id = kern_type_id;
992 	*vtype = kern_vtype;
993 	*vtype_id = kern_vtype_id;
994 	*data_member = kern_data_member;
995 
996 	return 0;
997 }
998 
bpf_map__is_struct_ops(const struct bpf_map * map)999 static bool bpf_map__is_struct_ops(const struct bpf_map *map)
1000 {
1001 	return map->def.type == BPF_MAP_TYPE_STRUCT_OPS;
1002 }
1003 
1004 /* Init the map's fields that depend on kern_btf */
bpf_map__init_kern_struct_ops(struct bpf_map * map,const struct btf * btf,const struct btf * kern_btf)1005 static int bpf_map__init_kern_struct_ops(struct bpf_map *map,
1006 					 const struct btf *btf,
1007 					 const struct btf *kern_btf)
1008 {
1009 	const struct btf_member *member, *kern_member, *kern_data_member;
1010 	const struct btf_type *type, *kern_type, *kern_vtype;
1011 	__u32 i, kern_type_id, kern_vtype_id, kern_data_off;
1012 	struct bpf_struct_ops *st_ops;
1013 	void *data, *kern_data;
1014 	const char *tname;
1015 	int err;
1016 
1017 	st_ops = map->st_ops;
1018 	type = st_ops->type;
1019 	tname = st_ops->tname;
1020 	err = find_struct_ops_kern_types(kern_btf, tname,
1021 					 &kern_type, &kern_type_id,
1022 					 &kern_vtype, &kern_vtype_id,
1023 					 &kern_data_member);
1024 	if (err)
1025 		return err;
1026 
1027 	pr_debug("struct_ops init_kern %s: type_id:%u kern_type_id:%u kern_vtype_id:%u\n",
1028 		 map->name, st_ops->type_id, kern_type_id, kern_vtype_id);
1029 
1030 	map->def.value_size = kern_vtype->size;
1031 	map->btf_vmlinux_value_type_id = kern_vtype_id;
1032 
1033 	st_ops->kern_vdata = calloc(1, kern_vtype->size);
1034 	if (!st_ops->kern_vdata)
1035 		return -ENOMEM;
1036 
1037 	data = st_ops->data;
1038 	kern_data_off = kern_data_member->offset / 8;
1039 	kern_data = st_ops->kern_vdata + kern_data_off;
1040 
1041 	member = btf_members(type);
1042 	for (i = 0; i < btf_vlen(type); i++, member++) {
1043 		const struct btf_type *mtype, *kern_mtype;
1044 		__u32 mtype_id, kern_mtype_id;
1045 		void *mdata, *kern_mdata;
1046 		__s64 msize, kern_msize;
1047 		__u32 moff, kern_moff;
1048 		__u32 kern_member_idx;
1049 		const char *mname;
1050 
1051 		mname = btf__name_by_offset(btf, member->name_off);
1052 		kern_member = find_member_by_name(kern_btf, kern_type, mname);
1053 		if (!kern_member) {
1054 			pr_warn("struct_ops init_kern %s: Cannot find member %s in kernel BTF\n",
1055 				map->name, mname);
1056 			return -ENOTSUP;
1057 		}
1058 
1059 		kern_member_idx = kern_member - btf_members(kern_type);
1060 		if (btf_member_bitfield_size(type, i) ||
1061 		    btf_member_bitfield_size(kern_type, kern_member_idx)) {
1062 			pr_warn("struct_ops init_kern %s: bitfield %s is not supported\n",
1063 				map->name, mname);
1064 			return -ENOTSUP;
1065 		}
1066 
1067 		moff = member->offset / 8;
1068 		kern_moff = kern_member->offset / 8;
1069 
1070 		mdata = data + moff;
1071 		kern_mdata = kern_data + kern_moff;
1072 
1073 		mtype = skip_mods_and_typedefs(btf, member->type, &mtype_id);
1074 		kern_mtype = skip_mods_and_typedefs(kern_btf, kern_member->type,
1075 						    &kern_mtype_id);
1076 		if (BTF_INFO_KIND(mtype->info) !=
1077 		    BTF_INFO_KIND(kern_mtype->info)) {
1078 			pr_warn("struct_ops init_kern %s: Unmatched member type %s %u != %u(kernel)\n",
1079 				map->name, mname, BTF_INFO_KIND(mtype->info),
1080 				BTF_INFO_KIND(kern_mtype->info));
1081 			return -ENOTSUP;
1082 		}
1083 
1084 		if (btf_is_ptr(mtype)) {
1085 			struct bpf_program *prog;
1086 
1087 			prog = st_ops->progs[i];
1088 			if (!prog)
1089 				continue;
1090 
1091 			kern_mtype = skip_mods_and_typedefs(kern_btf,
1092 							    kern_mtype->type,
1093 							    &kern_mtype_id);
1094 
1095 			/* mtype->type must be a func_proto which was
1096 			 * guaranteed in bpf_object__collect_st_ops_relos(),
1097 			 * so only check kern_mtype for func_proto here.
1098 			 */
1099 			if (!btf_is_func_proto(kern_mtype)) {
1100 				pr_warn("struct_ops init_kern %s: kernel member %s is not a func ptr\n",
1101 					map->name, mname);
1102 				return -ENOTSUP;
1103 			}
1104 
1105 			prog->attach_btf_id = kern_type_id;
1106 			prog->expected_attach_type = kern_member_idx;
1107 
1108 			st_ops->kern_func_off[i] = kern_data_off + kern_moff;
1109 
1110 			pr_debug("struct_ops init_kern %s: func ptr %s is set to prog %s from data(+%u) to kern_data(+%u)\n",
1111 				 map->name, mname, prog->name, moff,
1112 				 kern_moff);
1113 
1114 			continue;
1115 		}
1116 
1117 		msize = btf__resolve_size(btf, mtype_id);
1118 		kern_msize = btf__resolve_size(kern_btf, kern_mtype_id);
1119 		if (msize < 0 || kern_msize < 0 || msize != kern_msize) {
1120 			pr_warn("struct_ops init_kern %s: Error in size of member %s: %zd != %zd(kernel)\n",
1121 				map->name, mname, (ssize_t)msize,
1122 				(ssize_t)kern_msize);
1123 			return -ENOTSUP;
1124 		}
1125 
1126 		pr_debug("struct_ops init_kern %s: copy %s %u bytes from data(+%u) to kern_data(+%u)\n",
1127 			 map->name, mname, (unsigned int)msize,
1128 			 moff, kern_moff);
1129 		memcpy(kern_mdata, mdata, msize);
1130 	}
1131 
1132 	return 0;
1133 }
1134 
bpf_object__init_kern_struct_ops_maps(struct bpf_object * obj)1135 static int bpf_object__init_kern_struct_ops_maps(struct bpf_object *obj)
1136 {
1137 	struct bpf_map *map;
1138 	size_t i;
1139 	int err;
1140 
1141 	for (i = 0; i < obj->nr_maps; i++) {
1142 		map = &obj->maps[i];
1143 
1144 		if (!bpf_map__is_struct_ops(map))
1145 			continue;
1146 
1147 		err = bpf_map__init_kern_struct_ops(map, obj->btf,
1148 						    obj->btf_vmlinux);
1149 		if (err)
1150 			return err;
1151 	}
1152 
1153 	return 0;
1154 }
1155 
bpf_object__init_struct_ops_maps(struct bpf_object * obj)1156 static int bpf_object__init_struct_ops_maps(struct bpf_object *obj)
1157 {
1158 	const struct btf_type *type, *datasec;
1159 	const struct btf_var_secinfo *vsi;
1160 	struct bpf_struct_ops *st_ops;
1161 	const char *tname, *var_name;
1162 	__s32 type_id, datasec_id;
1163 	const struct btf *btf;
1164 	struct bpf_map *map;
1165 	__u32 i;
1166 
1167 	if (obj->efile.st_ops_shndx == -1)
1168 		return 0;
1169 
1170 	btf = obj->btf;
1171 	datasec_id = btf__find_by_name_kind(btf, STRUCT_OPS_SEC,
1172 					    BTF_KIND_DATASEC);
1173 	if (datasec_id < 0) {
1174 		pr_warn("struct_ops init: DATASEC %s not found\n",
1175 			STRUCT_OPS_SEC);
1176 		return -EINVAL;
1177 	}
1178 
1179 	datasec = btf__type_by_id(btf, datasec_id);
1180 	vsi = btf_var_secinfos(datasec);
1181 	for (i = 0; i < btf_vlen(datasec); i++, vsi++) {
1182 		type = btf__type_by_id(obj->btf, vsi->type);
1183 		var_name = btf__name_by_offset(obj->btf, type->name_off);
1184 
1185 		type_id = btf__resolve_type(obj->btf, vsi->type);
1186 		if (type_id < 0) {
1187 			pr_warn("struct_ops init: Cannot resolve var type_id %u in DATASEC %s\n",
1188 				vsi->type, STRUCT_OPS_SEC);
1189 			return -EINVAL;
1190 		}
1191 
1192 		type = btf__type_by_id(obj->btf, type_id);
1193 		tname = btf__name_by_offset(obj->btf, type->name_off);
1194 		if (!tname[0]) {
1195 			pr_warn("struct_ops init: anonymous type is not supported\n");
1196 			return -ENOTSUP;
1197 		}
1198 		if (!btf_is_struct(type)) {
1199 			pr_warn("struct_ops init: %s is not a struct\n", tname);
1200 			return -EINVAL;
1201 		}
1202 
1203 		map = bpf_object__add_map(obj);
1204 		if (IS_ERR(map))
1205 			return PTR_ERR(map);
1206 
1207 		map->sec_idx = obj->efile.st_ops_shndx;
1208 		map->sec_offset = vsi->offset;
1209 		map->name = strdup(var_name);
1210 		if (!map->name)
1211 			return -ENOMEM;
1212 
1213 		map->def.type = BPF_MAP_TYPE_STRUCT_OPS;
1214 		map->def.key_size = sizeof(int);
1215 		map->def.value_size = type->size;
1216 		map->def.max_entries = 1;
1217 
1218 		map->st_ops = calloc(1, sizeof(*map->st_ops));
1219 		if (!map->st_ops)
1220 			return -ENOMEM;
1221 		st_ops = map->st_ops;
1222 		st_ops->data = malloc(type->size);
1223 		st_ops->progs = calloc(btf_vlen(type), sizeof(*st_ops->progs));
1224 		st_ops->kern_func_off = malloc(btf_vlen(type) *
1225 					       sizeof(*st_ops->kern_func_off));
1226 		if (!st_ops->data || !st_ops->progs || !st_ops->kern_func_off)
1227 			return -ENOMEM;
1228 
1229 		if (vsi->offset + type->size > obj->efile.st_ops_data->d_size) {
1230 			pr_warn("struct_ops init: var %s is beyond the end of DATASEC %s\n",
1231 				var_name, STRUCT_OPS_SEC);
1232 			return -EINVAL;
1233 		}
1234 
1235 		memcpy(st_ops->data,
1236 		       obj->efile.st_ops_data->d_buf + vsi->offset,
1237 		       type->size);
1238 		st_ops->tname = tname;
1239 		st_ops->type = type;
1240 		st_ops->type_id = type_id;
1241 
1242 		pr_debug("struct_ops init: struct %s(type_id=%u) %s found at offset %u\n",
1243 			 tname, type_id, var_name, vsi->offset);
1244 	}
1245 
1246 	return 0;
1247 }
1248 
bpf_object__new(const char * path,const void * obj_buf,size_t obj_buf_sz,const char * obj_name)1249 static struct bpf_object *bpf_object__new(const char *path,
1250 					  const void *obj_buf,
1251 					  size_t obj_buf_sz,
1252 					  const char *obj_name)
1253 {
1254 	struct bpf_object *obj;
1255 	char *end;
1256 
1257 	obj = calloc(1, sizeof(struct bpf_object) + strlen(path) + 1);
1258 	if (!obj) {
1259 		pr_warn("alloc memory failed for %s\n", path);
1260 		return ERR_PTR(-ENOMEM);
1261 	}
1262 
1263 	strcpy(obj->path, path);
1264 	if (obj_name) {
1265 		libbpf_strlcpy(obj->name, obj_name, sizeof(obj->name));
1266 	} else {
1267 		/* Using basename() GNU version which doesn't modify arg. */
1268 		libbpf_strlcpy(obj->name, basename((void *)path), sizeof(obj->name));
1269 		end = strchr(obj->name, '.');
1270 		if (end)
1271 			*end = 0;
1272 	}
1273 
1274 	obj->efile.fd = -1;
1275 	/*
1276 	 * Caller of this function should also call
1277 	 * bpf_object__elf_finish() after data collection to return
1278 	 * obj_buf to user. If not, we should duplicate the buffer to
1279 	 * avoid user freeing them before elf finish.
1280 	 */
1281 	obj->efile.obj_buf = obj_buf;
1282 	obj->efile.obj_buf_sz = obj_buf_sz;
1283 	obj->efile.btf_maps_shndx = -1;
1284 	obj->efile.st_ops_shndx = -1;
1285 	obj->kconfig_map_idx = -1;
1286 
1287 	obj->kern_version = get_kernel_version();
1288 	obj->loaded = false;
1289 
1290 	return obj;
1291 }
1292 
bpf_object__elf_finish(struct bpf_object * obj)1293 static void bpf_object__elf_finish(struct bpf_object *obj)
1294 {
1295 	if (!obj->efile.elf)
1296 		return;
1297 
1298 	elf_end(obj->efile.elf);
1299 	obj->efile.elf = NULL;
1300 	obj->efile.symbols = NULL;
1301 	obj->efile.st_ops_data = NULL;
1302 
1303 	zfree(&obj->efile.secs);
1304 	obj->efile.sec_cnt = 0;
1305 	zclose(obj->efile.fd);
1306 	obj->efile.obj_buf = NULL;
1307 	obj->efile.obj_buf_sz = 0;
1308 }
1309 
bpf_object__elf_init(struct bpf_object * obj)1310 static int bpf_object__elf_init(struct bpf_object *obj)
1311 {
1312 	Elf64_Ehdr *ehdr;
1313 	int err = 0;
1314 	Elf *elf;
1315 
1316 	if (obj->efile.elf) {
1317 		pr_warn("elf: init internal error\n");
1318 		return -LIBBPF_ERRNO__LIBELF;
1319 	}
1320 
1321 	if (obj->efile.obj_buf_sz > 0) {
1322 		/* obj_buf should have been validated by bpf_object__open_mem(). */
1323 		elf = elf_memory((char *)obj->efile.obj_buf, obj->efile.obj_buf_sz);
1324 	} else {
1325 		obj->efile.fd = open(obj->path, O_RDONLY | O_CLOEXEC);
1326 		if (obj->efile.fd < 0) {
1327 			char errmsg[STRERR_BUFSIZE], *cp;
1328 
1329 			err = -errno;
1330 			cp = libbpf_strerror_r(err, errmsg, sizeof(errmsg));
1331 			pr_warn("elf: failed to open %s: %s\n", obj->path, cp);
1332 			return err;
1333 		}
1334 
1335 		elf = elf_begin(obj->efile.fd, ELF_C_READ_MMAP, NULL);
1336 	}
1337 
1338 	if (!elf) {
1339 		pr_warn("elf: failed to open %s as ELF file: %s\n", obj->path, elf_errmsg(-1));
1340 		err = -LIBBPF_ERRNO__LIBELF;
1341 		goto errout;
1342 	}
1343 
1344 	obj->efile.elf = elf;
1345 
1346 	if (elf_kind(elf) != ELF_K_ELF) {
1347 		err = -LIBBPF_ERRNO__FORMAT;
1348 		pr_warn("elf: '%s' is not a proper ELF object\n", obj->path);
1349 		goto errout;
1350 	}
1351 
1352 	if (gelf_getclass(elf) != ELFCLASS64) {
1353 		err = -LIBBPF_ERRNO__FORMAT;
1354 		pr_warn("elf: '%s' is not a 64-bit ELF object\n", obj->path);
1355 		goto errout;
1356 	}
1357 
1358 	obj->efile.ehdr = ehdr = elf64_getehdr(elf);
1359 	if (!obj->efile.ehdr) {
1360 		pr_warn("elf: failed to get ELF header from %s: %s\n", obj->path, elf_errmsg(-1));
1361 		err = -LIBBPF_ERRNO__FORMAT;
1362 		goto errout;
1363 	}
1364 
1365 	if (elf_getshdrstrndx(elf, &obj->efile.shstrndx)) {
1366 		pr_warn("elf: failed to get section names section index for %s: %s\n",
1367 			obj->path, elf_errmsg(-1));
1368 		err = -LIBBPF_ERRNO__FORMAT;
1369 		goto errout;
1370 	}
1371 
1372 	/* Elf is corrupted/truncated, avoid calling elf_strptr. */
1373 	if (!elf_rawdata(elf_getscn(elf, obj->efile.shstrndx), NULL)) {
1374 		pr_warn("elf: failed to get section names strings from %s: %s\n",
1375 			obj->path, elf_errmsg(-1));
1376 		err = -LIBBPF_ERRNO__FORMAT;
1377 		goto errout;
1378 	}
1379 
1380 	/* Old LLVM set e_machine to EM_NONE */
1381 	if (ehdr->e_type != ET_REL || (ehdr->e_machine && ehdr->e_machine != EM_BPF)) {
1382 		pr_warn("elf: %s is not a valid eBPF object file\n", obj->path);
1383 		err = -LIBBPF_ERRNO__FORMAT;
1384 		goto errout;
1385 	}
1386 
1387 	return 0;
1388 errout:
1389 	bpf_object__elf_finish(obj);
1390 	return err;
1391 }
1392 
bpf_object__check_endianness(struct bpf_object * obj)1393 static int bpf_object__check_endianness(struct bpf_object *obj)
1394 {
1395 #if __BYTE_ORDER__ == __ORDER_LITTLE_ENDIAN__
1396 	if (obj->efile.ehdr->e_ident[EI_DATA] == ELFDATA2LSB)
1397 		return 0;
1398 #elif __BYTE_ORDER__ == __ORDER_BIG_ENDIAN__
1399 	if (obj->efile.ehdr->e_ident[EI_DATA] == ELFDATA2MSB)
1400 		return 0;
1401 #else
1402 # error "Unrecognized __BYTE_ORDER__"
1403 #endif
1404 	pr_warn("elf: endianness mismatch in %s.\n", obj->path);
1405 	return -LIBBPF_ERRNO__ENDIAN;
1406 }
1407 
1408 static int
bpf_object__init_license(struct bpf_object * obj,void * data,size_t size)1409 bpf_object__init_license(struct bpf_object *obj, void *data, size_t size)
1410 {
1411 	if (!data) {
1412 		pr_warn("invalid license section in %s\n", obj->path);
1413 		return -LIBBPF_ERRNO__FORMAT;
1414 	}
1415 	/* libbpf_strlcpy() only copies first N - 1 bytes, so size + 1 won't
1416 	 * go over allowed ELF data section buffer
1417 	 */
1418 	libbpf_strlcpy(obj->license, data, min(size + 1, sizeof(obj->license)));
1419 	pr_debug("license of %s is %s\n", obj->path, obj->license);
1420 	return 0;
1421 }
1422 
1423 static int
bpf_object__init_kversion(struct bpf_object * obj,void * data,size_t size)1424 bpf_object__init_kversion(struct bpf_object *obj, void *data, size_t size)
1425 {
1426 	__u32 kver;
1427 
1428 	if (!data || size != sizeof(kver)) {
1429 		pr_warn("invalid kver section in %s\n", obj->path);
1430 		return -LIBBPF_ERRNO__FORMAT;
1431 	}
1432 	memcpy(&kver, data, sizeof(kver));
1433 	obj->kern_version = kver;
1434 	pr_debug("kernel version of %s is %x\n", obj->path, obj->kern_version);
1435 	return 0;
1436 }
1437 
bpf_map_type__is_map_in_map(enum bpf_map_type type)1438 static bool bpf_map_type__is_map_in_map(enum bpf_map_type type)
1439 {
1440 	if (type == BPF_MAP_TYPE_ARRAY_OF_MAPS ||
1441 	    type == BPF_MAP_TYPE_HASH_OF_MAPS)
1442 		return true;
1443 	return false;
1444 }
1445 
find_elf_sec_sz(const struct bpf_object * obj,const char * name,__u32 * size)1446 static int find_elf_sec_sz(const struct bpf_object *obj, const char *name, __u32 *size)
1447 {
1448 	Elf_Data *data;
1449 	Elf_Scn *scn;
1450 
1451 	if (!name)
1452 		return -EINVAL;
1453 
1454 	scn = elf_sec_by_name(obj, name);
1455 	data = elf_sec_data(obj, scn);
1456 	if (data) {
1457 		*size = data->d_size;
1458 		return 0; /* found it */
1459 	}
1460 
1461 	return -ENOENT;
1462 }
1463 
find_elf_var_offset(const struct bpf_object * obj,const char * name,__u32 * off)1464 static int find_elf_var_offset(const struct bpf_object *obj, const char *name, __u32 *off)
1465 {
1466 	Elf_Data *symbols = obj->efile.symbols;
1467 	const char *sname;
1468 	size_t si;
1469 
1470 	if (!name || !off)
1471 		return -EINVAL;
1472 
1473 	for (si = 0; si < symbols->d_size / sizeof(Elf64_Sym); si++) {
1474 		Elf64_Sym *sym = elf_sym_by_idx(obj, si);
1475 
1476 		if (ELF64_ST_TYPE(sym->st_info) != STT_OBJECT)
1477 			continue;
1478 
1479 		if (ELF64_ST_BIND(sym->st_info) != STB_GLOBAL &&
1480 		    ELF64_ST_BIND(sym->st_info) != STB_WEAK)
1481 			continue;
1482 
1483 		sname = elf_sym_str(obj, sym->st_name);
1484 		if (!sname) {
1485 			pr_warn("failed to get sym name string for var %s\n", name);
1486 			return -EIO;
1487 		}
1488 		if (strcmp(name, sname) == 0) {
1489 			*off = sym->st_value;
1490 			return 0;
1491 		}
1492 	}
1493 
1494 	return -ENOENT;
1495 }
1496 
bpf_object__add_map(struct bpf_object * obj)1497 static struct bpf_map *bpf_object__add_map(struct bpf_object *obj)
1498 {
1499 	struct bpf_map *map;
1500 	int err;
1501 
1502 	err = libbpf_ensure_mem((void **)&obj->maps, &obj->maps_cap,
1503 				sizeof(*obj->maps), obj->nr_maps + 1);
1504 	if (err)
1505 		return ERR_PTR(err);
1506 
1507 	map = &obj->maps[obj->nr_maps++];
1508 	map->obj = obj;
1509 	map->fd = -1;
1510 	map->inner_map_fd = -1;
1511 	map->autocreate = true;
1512 
1513 	return map;
1514 }
1515 
bpf_map_mmap_sz(const struct bpf_map * map)1516 static size_t bpf_map_mmap_sz(const struct bpf_map *map)
1517 {
1518 	long page_sz = sysconf(_SC_PAGE_SIZE);
1519 	size_t map_sz;
1520 
1521 	map_sz = (size_t)roundup(map->def.value_size, 8) * map->def.max_entries;
1522 	map_sz = roundup(map_sz, page_sz);
1523 	return map_sz;
1524 }
1525 
internal_map_name(struct bpf_object * obj,const char * real_name)1526 static char *internal_map_name(struct bpf_object *obj, const char *real_name)
1527 {
1528 	char map_name[BPF_OBJ_NAME_LEN], *p;
1529 	int pfx_len, sfx_len = max((size_t)7, strlen(real_name));
1530 
1531 	/* This is one of the more confusing parts of libbpf for various
1532 	 * reasons, some of which are historical. The original idea for naming
1533 	 * internal names was to include as much of BPF object name prefix as
1534 	 * possible, so that it can be distinguished from similar internal
1535 	 * maps of a different BPF object.
1536 	 * As an example, let's say we have bpf_object named 'my_object_name'
1537 	 * and internal map corresponding to '.rodata' ELF section. The final
1538 	 * map name advertised to user and to the kernel will be
1539 	 * 'my_objec.rodata', taking first 8 characters of object name and
1540 	 * entire 7 characters of '.rodata'.
1541 	 * Somewhat confusingly, if internal map ELF section name is shorter
1542 	 * than 7 characters, e.g., '.bss', we still reserve 7 characters
1543 	 * for the suffix, even though we only have 4 actual characters, and
1544 	 * resulting map will be called 'my_objec.bss', not even using all 15
1545 	 * characters allowed by the kernel. Oh well, at least the truncated
1546 	 * object name is somewhat consistent in this case. But if the map
1547 	 * name is '.kconfig', we'll still have entirety of '.kconfig' added
1548 	 * (8 chars) and thus will be left with only first 7 characters of the
1549 	 * object name ('my_obje'). Happy guessing, user, that the final map
1550 	 * name will be "my_obje.kconfig".
1551 	 * Now, with libbpf starting to support arbitrarily named .rodata.*
1552 	 * and .data.* data sections, it's possible that ELF section name is
1553 	 * longer than allowed 15 chars, so we now need to be careful to take
1554 	 * only up to 15 first characters of ELF name, taking no BPF object
1555 	 * name characters at all. So '.rodata.abracadabra' will result in
1556 	 * '.rodata.abracad' kernel and user-visible name.
1557 	 * We need to keep this convoluted logic intact for .data, .bss and
1558 	 * .rodata maps, but for new custom .data.custom and .rodata.custom
1559 	 * maps we use their ELF names as is, not prepending bpf_object name
1560 	 * in front. We still need to truncate them to 15 characters for the
1561 	 * kernel. Full name can be recovered for such maps by using DATASEC
1562 	 * BTF type associated with such map's value type, though.
1563 	 */
1564 	if (sfx_len >= BPF_OBJ_NAME_LEN)
1565 		sfx_len = BPF_OBJ_NAME_LEN - 1;
1566 
1567 	/* if there are two or more dots in map name, it's a custom dot map */
1568 	if (strchr(real_name + 1, '.') != NULL)
1569 		pfx_len = 0;
1570 	else
1571 		pfx_len = min((size_t)BPF_OBJ_NAME_LEN - sfx_len - 1, strlen(obj->name));
1572 
1573 	snprintf(map_name, sizeof(map_name), "%.*s%.*s", pfx_len, obj->name,
1574 		 sfx_len, real_name);
1575 
1576 	/* sanitise map name to characters allowed by kernel */
1577 	for (p = map_name; *p && p < map_name + sizeof(map_name); p++)
1578 		if (!isalnum(*p) && *p != '_' && *p != '.')
1579 			*p = '_';
1580 
1581 	return strdup(map_name);
1582 }
1583 
1584 static int
1585 bpf_map_find_btf_info(struct bpf_object *obj, struct bpf_map *map);
1586 
1587 static int
bpf_object__init_internal_map(struct bpf_object * obj,enum libbpf_map_type type,const char * real_name,int sec_idx,void * data,size_t data_sz)1588 bpf_object__init_internal_map(struct bpf_object *obj, enum libbpf_map_type type,
1589 			      const char *real_name, int sec_idx, void *data, size_t data_sz)
1590 {
1591 	struct bpf_map_def *def;
1592 	struct bpf_map *map;
1593 	int err;
1594 
1595 	map = bpf_object__add_map(obj);
1596 	if (IS_ERR(map))
1597 		return PTR_ERR(map);
1598 
1599 	map->libbpf_type = type;
1600 	map->sec_idx = sec_idx;
1601 	map->sec_offset = 0;
1602 	map->real_name = strdup(real_name);
1603 	map->name = internal_map_name(obj, real_name);
1604 	if (!map->real_name || !map->name) {
1605 		zfree(&map->real_name);
1606 		zfree(&map->name);
1607 		return -ENOMEM;
1608 	}
1609 
1610 	def = &map->def;
1611 	def->type = BPF_MAP_TYPE_ARRAY;
1612 	def->key_size = sizeof(int);
1613 	def->value_size = data_sz;
1614 	def->max_entries = 1;
1615 	def->map_flags = type == LIBBPF_MAP_RODATA || type == LIBBPF_MAP_KCONFIG
1616 			 ? BPF_F_RDONLY_PROG : 0;
1617 	def->map_flags |= BPF_F_MMAPABLE;
1618 
1619 	pr_debug("map '%s' (global data): at sec_idx %d, offset %zu, flags %x.\n",
1620 		 map->name, map->sec_idx, map->sec_offset, def->map_flags);
1621 
1622 	map->mmaped = mmap(NULL, bpf_map_mmap_sz(map), PROT_READ | PROT_WRITE,
1623 			   MAP_SHARED | MAP_ANONYMOUS, -1, 0);
1624 	if (map->mmaped == MAP_FAILED) {
1625 		err = -errno;
1626 		map->mmaped = NULL;
1627 		pr_warn("failed to alloc map '%s' content buffer: %d\n",
1628 			map->name, err);
1629 		zfree(&map->real_name);
1630 		zfree(&map->name);
1631 		return err;
1632 	}
1633 
1634 	/* failures are fine because of maps like .rodata.str1.1 */
1635 	(void) bpf_map_find_btf_info(obj, map);
1636 
1637 	if (data)
1638 		memcpy(map->mmaped, data, data_sz);
1639 
1640 	pr_debug("map %td is \"%s\"\n", map - obj->maps, map->name);
1641 	return 0;
1642 }
1643 
bpf_object__init_global_data_maps(struct bpf_object * obj)1644 static int bpf_object__init_global_data_maps(struct bpf_object *obj)
1645 {
1646 	struct elf_sec_desc *sec_desc;
1647 	const char *sec_name;
1648 	int err = 0, sec_idx;
1649 
1650 	/*
1651 	 * Populate obj->maps with libbpf internal maps.
1652 	 */
1653 	for (sec_idx = 1; sec_idx < obj->efile.sec_cnt; sec_idx++) {
1654 		sec_desc = &obj->efile.secs[sec_idx];
1655 
1656 		/* Skip recognized sections with size 0. */
1657 		if (!sec_desc->data || sec_desc->data->d_size == 0)
1658 			continue;
1659 
1660 		switch (sec_desc->sec_type) {
1661 		case SEC_DATA:
1662 			sec_name = elf_sec_name(obj, elf_sec_by_idx(obj, sec_idx));
1663 			err = bpf_object__init_internal_map(obj, LIBBPF_MAP_DATA,
1664 							    sec_name, sec_idx,
1665 							    sec_desc->data->d_buf,
1666 							    sec_desc->data->d_size);
1667 			break;
1668 		case SEC_RODATA:
1669 			obj->has_rodata = true;
1670 			sec_name = elf_sec_name(obj, elf_sec_by_idx(obj, sec_idx));
1671 			err = bpf_object__init_internal_map(obj, LIBBPF_MAP_RODATA,
1672 							    sec_name, sec_idx,
1673 							    sec_desc->data->d_buf,
1674 							    sec_desc->data->d_size);
1675 			break;
1676 		case SEC_BSS:
1677 			sec_name = elf_sec_name(obj, elf_sec_by_idx(obj, sec_idx));
1678 			err = bpf_object__init_internal_map(obj, LIBBPF_MAP_BSS,
1679 							    sec_name, sec_idx,
1680 							    NULL,
1681 							    sec_desc->data->d_size);
1682 			break;
1683 		default:
1684 			/* skip */
1685 			break;
1686 		}
1687 		if (err)
1688 			return err;
1689 	}
1690 	return 0;
1691 }
1692 
1693 
find_extern_by_name(const struct bpf_object * obj,const void * name)1694 static struct extern_desc *find_extern_by_name(const struct bpf_object *obj,
1695 					       const void *name)
1696 {
1697 	int i;
1698 
1699 	for (i = 0; i < obj->nr_extern; i++) {
1700 		if (strcmp(obj->externs[i].name, name) == 0)
1701 			return &obj->externs[i];
1702 	}
1703 	return NULL;
1704 }
1705 
set_kcfg_value_tri(struct extern_desc * ext,void * ext_val,char value)1706 static int set_kcfg_value_tri(struct extern_desc *ext, void *ext_val,
1707 			      char value)
1708 {
1709 	switch (ext->kcfg.type) {
1710 	case KCFG_BOOL:
1711 		if (value == 'm') {
1712 			pr_warn("extern (kcfg) '%s': value '%c' implies tristate or char type\n",
1713 				ext->name, value);
1714 			return -EINVAL;
1715 		}
1716 		*(bool *)ext_val = value == 'y' ? true : false;
1717 		break;
1718 	case KCFG_TRISTATE:
1719 		if (value == 'y')
1720 			*(enum libbpf_tristate *)ext_val = TRI_YES;
1721 		else if (value == 'm')
1722 			*(enum libbpf_tristate *)ext_val = TRI_MODULE;
1723 		else /* value == 'n' */
1724 			*(enum libbpf_tristate *)ext_val = TRI_NO;
1725 		break;
1726 	case KCFG_CHAR:
1727 		*(char *)ext_val = value;
1728 		break;
1729 	case KCFG_UNKNOWN:
1730 	case KCFG_INT:
1731 	case KCFG_CHAR_ARR:
1732 	default:
1733 		pr_warn("extern (kcfg) '%s': value '%c' implies bool, tristate, or char type\n",
1734 			ext->name, value);
1735 		return -EINVAL;
1736 	}
1737 	ext->is_set = true;
1738 	return 0;
1739 }
1740 
set_kcfg_value_str(struct extern_desc * ext,char * ext_val,const char * value)1741 static int set_kcfg_value_str(struct extern_desc *ext, char *ext_val,
1742 			      const char *value)
1743 {
1744 	size_t len;
1745 
1746 	if (ext->kcfg.type != KCFG_CHAR_ARR) {
1747 		pr_warn("extern (kcfg) '%s': value '%s' implies char array type\n",
1748 			ext->name, value);
1749 		return -EINVAL;
1750 	}
1751 
1752 	len = strlen(value);
1753 	if (value[len - 1] != '"') {
1754 		pr_warn("extern (kcfg) '%s': invalid string config '%s'\n",
1755 			ext->name, value);
1756 		return -EINVAL;
1757 	}
1758 
1759 	/* strip quotes */
1760 	len -= 2;
1761 	if (len >= ext->kcfg.sz) {
1762 		pr_warn("extern (kcfg) '%s': long string '%s' of (%zu bytes) truncated to %d bytes\n",
1763 			ext->name, value, len, ext->kcfg.sz - 1);
1764 		len = ext->kcfg.sz - 1;
1765 	}
1766 	memcpy(ext_val, value + 1, len);
1767 	ext_val[len] = '\0';
1768 	ext->is_set = true;
1769 	return 0;
1770 }
1771 
parse_u64(const char * value,__u64 * res)1772 static int parse_u64(const char *value, __u64 *res)
1773 {
1774 	char *value_end;
1775 	int err;
1776 
1777 	errno = 0;
1778 	*res = strtoull(value, &value_end, 0);
1779 	if (errno) {
1780 		err = -errno;
1781 		pr_warn("failed to parse '%s' as integer: %d\n", value, err);
1782 		return err;
1783 	}
1784 	if (*value_end) {
1785 		pr_warn("failed to parse '%s' as integer completely\n", value);
1786 		return -EINVAL;
1787 	}
1788 	return 0;
1789 }
1790 
is_kcfg_value_in_range(const struct extern_desc * ext,__u64 v)1791 static bool is_kcfg_value_in_range(const struct extern_desc *ext, __u64 v)
1792 {
1793 	int bit_sz = ext->kcfg.sz * 8;
1794 
1795 	if (ext->kcfg.sz == 8)
1796 		return true;
1797 
1798 	/* Validate that value stored in u64 fits in integer of `ext->sz`
1799 	 * bytes size without any loss of information. If the target integer
1800 	 * is signed, we rely on the following limits of integer type of
1801 	 * Y bits and subsequent transformation:
1802 	 *
1803 	 *     -2^(Y-1) <= X           <= 2^(Y-1) - 1
1804 	 *            0 <= X + 2^(Y-1) <= 2^Y - 1
1805 	 *            0 <= X + 2^(Y-1) <  2^Y
1806 	 *
1807 	 *  For unsigned target integer, check that all the (64 - Y) bits are
1808 	 *  zero.
1809 	 */
1810 	if (ext->kcfg.is_signed)
1811 		return v + (1ULL << (bit_sz - 1)) < (1ULL << bit_sz);
1812 	else
1813 		return (v >> bit_sz) == 0;
1814 }
1815 
set_kcfg_value_num(struct extern_desc * ext,void * ext_val,__u64 value)1816 static int set_kcfg_value_num(struct extern_desc *ext, void *ext_val,
1817 			      __u64 value)
1818 {
1819 	if (ext->kcfg.type != KCFG_INT && ext->kcfg.type != KCFG_CHAR &&
1820 	    ext->kcfg.type != KCFG_BOOL) {
1821 		pr_warn("extern (kcfg) '%s': value '%llu' implies integer, char, or boolean type\n",
1822 			ext->name, (unsigned long long)value);
1823 		return -EINVAL;
1824 	}
1825 	if (ext->kcfg.type == KCFG_BOOL && value > 1) {
1826 		pr_warn("extern (kcfg) '%s': value '%llu' isn't boolean compatible\n",
1827 			ext->name, (unsigned long long)value);
1828 		return -EINVAL;
1829 
1830 	}
1831 	if (!is_kcfg_value_in_range(ext, value)) {
1832 		pr_warn("extern (kcfg) '%s': value '%llu' doesn't fit in %d bytes\n",
1833 			ext->name, (unsigned long long)value, ext->kcfg.sz);
1834 		return -ERANGE;
1835 	}
1836 	switch (ext->kcfg.sz) {
1837 		case 1: *(__u8 *)ext_val = value; break;
1838 		case 2: *(__u16 *)ext_val = value; break;
1839 		case 4: *(__u32 *)ext_val = value; break;
1840 		case 8: *(__u64 *)ext_val = value; break;
1841 		default:
1842 			return -EINVAL;
1843 	}
1844 	ext->is_set = true;
1845 	return 0;
1846 }
1847 
bpf_object__process_kconfig_line(struct bpf_object * obj,char * buf,void * data)1848 static int bpf_object__process_kconfig_line(struct bpf_object *obj,
1849 					    char *buf, void *data)
1850 {
1851 	struct extern_desc *ext;
1852 	char *sep, *value;
1853 	int len, err = 0;
1854 	void *ext_val;
1855 	__u64 num;
1856 
1857 	if (!str_has_pfx(buf, "CONFIG_"))
1858 		return 0;
1859 
1860 	sep = strchr(buf, '=');
1861 	if (!sep) {
1862 		pr_warn("failed to parse '%s': no separator\n", buf);
1863 		return -EINVAL;
1864 	}
1865 
1866 	/* Trim ending '\n' */
1867 	len = strlen(buf);
1868 	if (buf[len - 1] == '\n')
1869 		buf[len - 1] = '\0';
1870 	/* Split on '=' and ensure that a value is present. */
1871 	*sep = '\0';
1872 	if (!sep[1]) {
1873 		*sep = '=';
1874 		pr_warn("failed to parse '%s': no value\n", buf);
1875 		return -EINVAL;
1876 	}
1877 
1878 	ext = find_extern_by_name(obj, buf);
1879 	if (!ext || ext->is_set)
1880 		return 0;
1881 
1882 	ext_val = data + ext->kcfg.data_off;
1883 	value = sep + 1;
1884 
1885 	switch (*value) {
1886 	case 'y': case 'n': case 'm':
1887 		err = set_kcfg_value_tri(ext, ext_val, *value);
1888 		break;
1889 	case '"':
1890 		err = set_kcfg_value_str(ext, ext_val, value);
1891 		break;
1892 	default:
1893 		/* assume integer */
1894 		err = parse_u64(value, &num);
1895 		if (err) {
1896 			pr_warn("extern (kcfg) '%s': value '%s' isn't a valid integer\n", ext->name, value);
1897 			return err;
1898 		}
1899 		if (ext->kcfg.type != KCFG_INT && ext->kcfg.type != KCFG_CHAR) {
1900 			pr_warn("extern (kcfg) '%s': value '%s' implies integer type\n", ext->name, value);
1901 			return -EINVAL;
1902 		}
1903 		err = set_kcfg_value_num(ext, ext_val, num);
1904 		break;
1905 	}
1906 	if (err)
1907 		return err;
1908 	pr_debug("extern (kcfg) '%s': set to %s\n", ext->name, value);
1909 	return 0;
1910 }
1911 
bpf_object__read_kconfig_file(struct bpf_object * obj,void * data)1912 static int bpf_object__read_kconfig_file(struct bpf_object *obj, void *data)
1913 {
1914 	char buf[PATH_MAX];
1915 	struct utsname uts;
1916 	int len, err = 0;
1917 	gzFile file;
1918 
1919 	uname(&uts);
1920 	len = snprintf(buf, PATH_MAX, "/boot/config-%s", uts.release);
1921 	if (len < 0)
1922 		return -EINVAL;
1923 	else if (len >= PATH_MAX)
1924 		return -ENAMETOOLONG;
1925 
1926 	/* gzopen also accepts uncompressed files. */
1927 	file = gzopen(buf, "r");
1928 	if (!file)
1929 		file = gzopen("/proc/config.gz", "r");
1930 
1931 	if (!file) {
1932 		pr_warn("failed to open system Kconfig\n");
1933 		return -ENOENT;
1934 	}
1935 
1936 	while (gzgets(file, buf, sizeof(buf))) {
1937 		err = bpf_object__process_kconfig_line(obj, buf, data);
1938 		if (err) {
1939 			pr_warn("error parsing system Kconfig line '%s': %d\n",
1940 				buf, err);
1941 			goto out;
1942 		}
1943 	}
1944 
1945 out:
1946 	gzclose(file);
1947 	return err;
1948 }
1949 
bpf_object__read_kconfig_mem(struct bpf_object * obj,const char * config,void * data)1950 static int bpf_object__read_kconfig_mem(struct bpf_object *obj,
1951 					const char *config, void *data)
1952 {
1953 	char buf[PATH_MAX];
1954 	int err = 0;
1955 	FILE *file;
1956 
1957 	file = fmemopen((void *)config, strlen(config), "r");
1958 	if (!file) {
1959 		err = -errno;
1960 		pr_warn("failed to open in-memory Kconfig: %d\n", err);
1961 		return err;
1962 	}
1963 
1964 	while (fgets(buf, sizeof(buf), file)) {
1965 		err = bpf_object__process_kconfig_line(obj, buf, data);
1966 		if (err) {
1967 			pr_warn("error parsing in-memory Kconfig line '%s': %d\n",
1968 				buf, err);
1969 			break;
1970 		}
1971 	}
1972 
1973 	fclose(file);
1974 	return err;
1975 }
1976 
bpf_object__init_kconfig_map(struct bpf_object * obj)1977 static int bpf_object__init_kconfig_map(struct bpf_object *obj)
1978 {
1979 	struct extern_desc *last_ext = NULL, *ext;
1980 	size_t map_sz;
1981 	int i, err;
1982 
1983 	for (i = 0; i < obj->nr_extern; i++) {
1984 		ext = &obj->externs[i];
1985 		if (ext->type == EXT_KCFG)
1986 			last_ext = ext;
1987 	}
1988 
1989 	if (!last_ext)
1990 		return 0;
1991 
1992 	map_sz = last_ext->kcfg.data_off + last_ext->kcfg.sz;
1993 	err = bpf_object__init_internal_map(obj, LIBBPF_MAP_KCONFIG,
1994 					    ".kconfig", obj->efile.symbols_shndx,
1995 					    NULL, map_sz);
1996 	if (err)
1997 		return err;
1998 
1999 	obj->kconfig_map_idx = obj->nr_maps - 1;
2000 
2001 	return 0;
2002 }
2003 
2004 const struct btf_type *
skip_mods_and_typedefs(const struct btf * btf,__u32 id,__u32 * res_id)2005 skip_mods_and_typedefs(const struct btf *btf, __u32 id, __u32 *res_id)
2006 {
2007 	const struct btf_type *t = btf__type_by_id(btf, id);
2008 
2009 	if (res_id)
2010 		*res_id = id;
2011 
2012 	while (btf_is_mod(t) || btf_is_typedef(t)) {
2013 		if (res_id)
2014 			*res_id = t->type;
2015 		t = btf__type_by_id(btf, t->type);
2016 	}
2017 
2018 	return t;
2019 }
2020 
2021 static const struct btf_type *
resolve_func_ptr(const struct btf * btf,__u32 id,__u32 * res_id)2022 resolve_func_ptr(const struct btf *btf, __u32 id, __u32 *res_id)
2023 {
2024 	const struct btf_type *t;
2025 
2026 	t = skip_mods_and_typedefs(btf, id, NULL);
2027 	if (!btf_is_ptr(t))
2028 		return NULL;
2029 
2030 	t = skip_mods_and_typedefs(btf, t->type, res_id);
2031 
2032 	return btf_is_func_proto(t) ? t : NULL;
2033 }
2034 
__btf_kind_str(__u16 kind)2035 static const char *__btf_kind_str(__u16 kind)
2036 {
2037 	switch (kind) {
2038 	case BTF_KIND_UNKN: return "void";
2039 	case BTF_KIND_INT: return "int";
2040 	case BTF_KIND_PTR: return "ptr";
2041 	case BTF_KIND_ARRAY: return "array";
2042 	case BTF_KIND_STRUCT: return "struct";
2043 	case BTF_KIND_UNION: return "union";
2044 	case BTF_KIND_ENUM: return "enum";
2045 	case BTF_KIND_FWD: return "fwd";
2046 	case BTF_KIND_TYPEDEF: return "typedef";
2047 	case BTF_KIND_VOLATILE: return "volatile";
2048 	case BTF_KIND_CONST: return "const";
2049 	case BTF_KIND_RESTRICT: return "restrict";
2050 	case BTF_KIND_FUNC: return "func";
2051 	case BTF_KIND_FUNC_PROTO: return "func_proto";
2052 	case BTF_KIND_VAR: return "var";
2053 	case BTF_KIND_DATASEC: return "datasec";
2054 	case BTF_KIND_FLOAT: return "float";
2055 	case BTF_KIND_DECL_TAG: return "decl_tag";
2056 	case BTF_KIND_TYPE_TAG: return "type_tag";
2057 	case BTF_KIND_ENUM64: return "enum64";
2058 	default: return "unknown";
2059 	}
2060 }
2061 
btf_kind_str(const struct btf_type * t)2062 const char *btf_kind_str(const struct btf_type *t)
2063 {
2064 	return __btf_kind_str(btf_kind(t));
2065 }
2066 
2067 /*
2068  * Fetch integer attribute of BTF map definition. Such attributes are
2069  * represented using a pointer to an array, in which dimensionality of array
2070  * encodes specified integer value. E.g., int (*type)[BPF_MAP_TYPE_ARRAY];
2071  * encodes `type => BPF_MAP_TYPE_ARRAY` key/value pair completely using BTF
2072  * type definition, while using only sizeof(void *) space in ELF data section.
2073  */
get_map_field_int(const char * map_name,const struct btf * btf,const struct btf_member * m,__u32 * res)2074 static bool get_map_field_int(const char *map_name, const struct btf *btf,
2075 			      const struct btf_member *m, __u32 *res)
2076 {
2077 	const struct btf_type *t = skip_mods_and_typedefs(btf, m->type, NULL);
2078 	const char *name = btf__name_by_offset(btf, m->name_off);
2079 	const struct btf_array *arr_info;
2080 	const struct btf_type *arr_t;
2081 
2082 	if (!btf_is_ptr(t)) {
2083 		pr_warn("map '%s': attr '%s': expected PTR, got %s.\n",
2084 			map_name, name, btf_kind_str(t));
2085 		return false;
2086 	}
2087 
2088 	arr_t = btf__type_by_id(btf, t->type);
2089 	if (!arr_t) {
2090 		pr_warn("map '%s': attr '%s': type [%u] not found.\n",
2091 			map_name, name, t->type);
2092 		return false;
2093 	}
2094 	if (!btf_is_array(arr_t)) {
2095 		pr_warn("map '%s': attr '%s': expected ARRAY, got %s.\n",
2096 			map_name, name, btf_kind_str(arr_t));
2097 		return false;
2098 	}
2099 	arr_info = btf_array(arr_t);
2100 	*res = arr_info->nelems;
2101 	return true;
2102 }
2103 
pathname_concat(char * buf,size_t buf_sz,const char * path,const char * name)2104 static int pathname_concat(char *buf, size_t buf_sz, const char *path, const char *name)
2105 {
2106 	int len;
2107 
2108 	len = snprintf(buf, buf_sz, "%s/%s", path, name);
2109 	if (len < 0)
2110 		return -EINVAL;
2111 	if (len >= buf_sz)
2112 		return -ENAMETOOLONG;
2113 
2114 	return 0;
2115 }
2116 
build_map_pin_path(struct bpf_map * map,const char * path)2117 static int build_map_pin_path(struct bpf_map *map, const char *path)
2118 {
2119 	char buf[PATH_MAX];
2120 	int err;
2121 
2122 	if (!path)
2123 		path = "/sys/fs/bpf";
2124 
2125 	err = pathname_concat(buf, sizeof(buf), path, bpf_map__name(map));
2126 	if (err)
2127 		return err;
2128 
2129 	return bpf_map__set_pin_path(map, buf);
2130 }
2131 
2132 /* should match definition in bpf_helpers.h */
2133 enum libbpf_pin_type {
2134 	LIBBPF_PIN_NONE,
2135 	/* PIN_BY_NAME: pin maps by name (in /sys/fs/bpf by default) */
2136 	LIBBPF_PIN_BY_NAME,
2137 };
2138 
parse_btf_map_def(const char * map_name,struct btf * btf,const struct btf_type * def_t,bool strict,struct btf_map_def * map_def,struct btf_map_def * inner_def)2139 int parse_btf_map_def(const char *map_name, struct btf *btf,
2140 		      const struct btf_type *def_t, bool strict,
2141 		      struct btf_map_def *map_def, struct btf_map_def *inner_def)
2142 {
2143 	const struct btf_type *t;
2144 	const struct btf_member *m;
2145 	bool is_inner = inner_def == NULL;
2146 	int vlen, i;
2147 
2148 	vlen = btf_vlen(def_t);
2149 	m = btf_members(def_t);
2150 	for (i = 0; i < vlen; i++, m++) {
2151 		const char *name = btf__name_by_offset(btf, m->name_off);
2152 
2153 		if (!name) {
2154 			pr_warn("map '%s': invalid field #%d.\n", map_name, i);
2155 			return -EINVAL;
2156 		}
2157 		if (strcmp(name, "type") == 0) {
2158 			if (!get_map_field_int(map_name, btf, m, &map_def->map_type))
2159 				return -EINVAL;
2160 			map_def->parts |= MAP_DEF_MAP_TYPE;
2161 		} else if (strcmp(name, "max_entries") == 0) {
2162 			if (!get_map_field_int(map_name, btf, m, &map_def->max_entries))
2163 				return -EINVAL;
2164 			map_def->parts |= MAP_DEF_MAX_ENTRIES;
2165 		} else if (strcmp(name, "map_flags") == 0) {
2166 			if (!get_map_field_int(map_name, btf, m, &map_def->map_flags))
2167 				return -EINVAL;
2168 			map_def->parts |= MAP_DEF_MAP_FLAGS;
2169 		} else if (strcmp(name, "numa_node") == 0) {
2170 			if (!get_map_field_int(map_name, btf, m, &map_def->numa_node))
2171 				return -EINVAL;
2172 			map_def->parts |= MAP_DEF_NUMA_NODE;
2173 		} else if (strcmp(name, "key_size") == 0) {
2174 			__u32 sz;
2175 
2176 			if (!get_map_field_int(map_name, btf, m, &sz))
2177 				return -EINVAL;
2178 			if (map_def->key_size && map_def->key_size != sz) {
2179 				pr_warn("map '%s': conflicting key size %u != %u.\n",
2180 					map_name, map_def->key_size, sz);
2181 				return -EINVAL;
2182 			}
2183 			map_def->key_size = sz;
2184 			map_def->parts |= MAP_DEF_KEY_SIZE;
2185 		} else if (strcmp(name, "key") == 0) {
2186 			__s64 sz;
2187 
2188 			t = btf__type_by_id(btf, m->type);
2189 			if (!t) {
2190 				pr_warn("map '%s': key type [%d] not found.\n",
2191 					map_name, m->type);
2192 				return -EINVAL;
2193 			}
2194 			if (!btf_is_ptr(t)) {
2195 				pr_warn("map '%s': key spec is not PTR: %s.\n",
2196 					map_name, btf_kind_str(t));
2197 				return -EINVAL;
2198 			}
2199 			sz = btf__resolve_size(btf, t->type);
2200 			if (sz < 0) {
2201 				pr_warn("map '%s': can't determine key size for type [%u]: %zd.\n",
2202 					map_name, t->type, (ssize_t)sz);
2203 				return sz;
2204 			}
2205 			if (map_def->key_size && map_def->key_size != sz) {
2206 				pr_warn("map '%s': conflicting key size %u != %zd.\n",
2207 					map_name, map_def->key_size, (ssize_t)sz);
2208 				return -EINVAL;
2209 			}
2210 			map_def->key_size = sz;
2211 			map_def->key_type_id = t->type;
2212 			map_def->parts |= MAP_DEF_KEY_SIZE | MAP_DEF_KEY_TYPE;
2213 		} else if (strcmp(name, "value_size") == 0) {
2214 			__u32 sz;
2215 
2216 			if (!get_map_field_int(map_name, btf, m, &sz))
2217 				return -EINVAL;
2218 			if (map_def->value_size && map_def->value_size != sz) {
2219 				pr_warn("map '%s': conflicting value size %u != %u.\n",
2220 					map_name, map_def->value_size, sz);
2221 				return -EINVAL;
2222 			}
2223 			map_def->value_size = sz;
2224 			map_def->parts |= MAP_DEF_VALUE_SIZE;
2225 		} else if (strcmp(name, "value") == 0) {
2226 			__s64 sz;
2227 
2228 			t = btf__type_by_id(btf, m->type);
2229 			if (!t) {
2230 				pr_warn("map '%s': value type [%d] not found.\n",
2231 					map_name, m->type);
2232 				return -EINVAL;
2233 			}
2234 			if (!btf_is_ptr(t)) {
2235 				pr_warn("map '%s': value spec is not PTR: %s.\n",
2236 					map_name, btf_kind_str(t));
2237 				return -EINVAL;
2238 			}
2239 			sz = btf__resolve_size(btf, t->type);
2240 			if (sz < 0) {
2241 				pr_warn("map '%s': can't determine value size for type [%u]: %zd.\n",
2242 					map_name, t->type, (ssize_t)sz);
2243 				return sz;
2244 			}
2245 			if (map_def->value_size && map_def->value_size != sz) {
2246 				pr_warn("map '%s': conflicting value size %u != %zd.\n",
2247 					map_name, map_def->value_size, (ssize_t)sz);
2248 				return -EINVAL;
2249 			}
2250 			map_def->value_size = sz;
2251 			map_def->value_type_id = t->type;
2252 			map_def->parts |= MAP_DEF_VALUE_SIZE | MAP_DEF_VALUE_TYPE;
2253 		}
2254 		else if (strcmp(name, "values") == 0) {
2255 			bool is_map_in_map = bpf_map_type__is_map_in_map(map_def->map_type);
2256 			bool is_prog_array = map_def->map_type == BPF_MAP_TYPE_PROG_ARRAY;
2257 			const char *desc = is_map_in_map ? "map-in-map inner" : "prog-array value";
2258 			char inner_map_name[128];
2259 			int err;
2260 
2261 			if (is_inner) {
2262 				pr_warn("map '%s': multi-level inner maps not supported.\n",
2263 					map_name);
2264 				return -ENOTSUP;
2265 			}
2266 			if (i != vlen - 1) {
2267 				pr_warn("map '%s': '%s' member should be last.\n",
2268 					map_name, name);
2269 				return -EINVAL;
2270 			}
2271 			if (!is_map_in_map && !is_prog_array) {
2272 				pr_warn("map '%s': should be map-in-map or prog-array.\n",
2273 					map_name);
2274 				return -ENOTSUP;
2275 			}
2276 			if (map_def->value_size && map_def->value_size != 4) {
2277 				pr_warn("map '%s': conflicting value size %u != 4.\n",
2278 					map_name, map_def->value_size);
2279 				return -EINVAL;
2280 			}
2281 			map_def->value_size = 4;
2282 			t = btf__type_by_id(btf, m->type);
2283 			if (!t) {
2284 				pr_warn("map '%s': %s type [%d] not found.\n",
2285 					map_name, desc, m->type);
2286 				return -EINVAL;
2287 			}
2288 			if (!btf_is_array(t) || btf_array(t)->nelems) {
2289 				pr_warn("map '%s': %s spec is not a zero-sized array.\n",
2290 					map_name, desc);
2291 				return -EINVAL;
2292 			}
2293 			t = skip_mods_and_typedefs(btf, btf_array(t)->type, NULL);
2294 			if (!btf_is_ptr(t)) {
2295 				pr_warn("map '%s': %s def is of unexpected kind %s.\n",
2296 					map_name, desc, btf_kind_str(t));
2297 				return -EINVAL;
2298 			}
2299 			t = skip_mods_and_typedefs(btf, t->type, NULL);
2300 			if (is_prog_array) {
2301 				if (!btf_is_func_proto(t)) {
2302 					pr_warn("map '%s': prog-array value def is of unexpected kind %s.\n",
2303 						map_name, btf_kind_str(t));
2304 					return -EINVAL;
2305 				}
2306 				continue;
2307 			}
2308 			if (!btf_is_struct(t)) {
2309 				pr_warn("map '%s': map-in-map inner def is of unexpected kind %s.\n",
2310 					map_name, btf_kind_str(t));
2311 				return -EINVAL;
2312 			}
2313 
2314 			snprintf(inner_map_name, sizeof(inner_map_name), "%s.inner", map_name);
2315 			err = parse_btf_map_def(inner_map_name, btf, t, strict, inner_def, NULL);
2316 			if (err)
2317 				return err;
2318 
2319 			map_def->parts |= MAP_DEF_INNER_MAP;
2320 		} else if (strcmp(name, "pinning") == 0) {
2321 			__u32 val;
2322 
2323 			if (is_inner) {
2324 				pr_warn("map '%s': inner def can't be pinned.\n", map_name);
2325 				return -EINVAL;
2326 			}
2327 			if (!get_map_field_int(map_name, btf, m, &val))
2328 				return -EINVAL;
2329 			if (val != LIBBPF_PIN_NONE && val != LIBBPF_PIN_BY_NAME) {
2330 				pr_warn("map '%s': invalid pinning value %u.\n",
2331 					map_name, val);
2332 				return -EINVAL;
2333 			}
2334 			map_def->pinning = val;
2335 			map_def->parts |= MAP_DEF_PINNING;
2336 		} else if (strcmp(name, "map_extra") == 0) {
2337 			__u32 map_extra;
2338 
2339 			if (!get_map_field_int(map_name, btf, m, &map_extra))
2340 				return -EINVAL;
2341 			map_def->map_extra = map_extra;
2342 			map_def->parts |= MAP_DEF_MAP_EXTRA;
2343 		} else {
2344 			if (strict) {
2345 				pr_warn("map '%s': unknown field '%s'.\n", map_name, name);
2346 				return -ENOTSUP;
2347 			}
2348 			pr_debug("map '%s': ignoring unknown field '%s'.\n", map_name, name);
2349 		}
2350 	}
2351 
2352 	if (map_def->map_type == BPF_MAP_TYPE_UNSPEC) {
2353 		pr_warn("map '%s': map type isn't specified.\n", map_name);
2354 		return -EINVAL;
2355 	}
2356 
2357 	return 0;
2358 }
2359 
adjust_ringbuf_sz(size_t sz)2360 static size_t adjust_ringbuf_sz(size_t sz)
2361 {
2362 	__u32 page_sz = sysconf(_SC_PAGE_SIZE);
2363 	__u32 mul;
2364 
2365 	/* if user forgot to set any size, make sure they see error */
2366 	if (sz == 0)
2367 		return 0;
2368 	/* Kernel expects BPF_MAP_TYPE_RINGBUF's max_entries to be
2369 	 * a power-of-2 multiple of kernel's page size. If user diligently
2370 	 * satisified these conditions, pass the size through.
2371 	 */
2372 	if ((sz % page_sz) == 0 && is_pow_of_2(sz / page_sz))
2373 		return sz;
2374 
2375 	/* Otherwise find closest (page_sz * power_of_2) product bigger than
2376 	 * user-set size to satisfy both user size request and kernel
2377 	 * requirements and substitute correct max_entries for map creation.
2378 	 */
2379 	for (mul = 1; mul <= UINT_MAX / page_sz; mul <<= 1) {
2380 		if (mul * page_sz > sz)
2381 			return mul * page_sz;
2382 	}
2383 
2384 	/* if it's impossible to satisfy the conditions (i.e., user size is
2385 	 * very close to UINT_MAX but is not a power-of-2 multiple of
2386 	 * page_size) then just return original size and let kernel reject it
2387 	 */
2388 	return sz;
2389 }
2390 
map_is_ringbuf(const struct bpf_map * map)2391 static bool map_is_ringbuf(const struct bpf_map *map)
2392 {
2393 	return map->def.type == BPF_MAP_TYPE_RINGBUF ||
2394 	       map->def.type == BPF_MAP_TYPE_USER_RINGBUF;
2395 }
2396 
fill_map_from_def(struct bpf_map * map,const struct btf_map_def * def)2397 static void fill_map_from_def(struct bpf_map *map, const struct btf_map_def *def)
2398 {
2399 	map->def.type = def->map_type;
2400 	map->def.key_size = def->key_size;
2401 	map->def.value_size = def->value_size;
2402 	map->def.max_entries = def->max_entries;
2403 	map->def.map_flags = def->map_flags;
2404 	map->map_extra = def->map_extra;
2405 
2406 	map->numa_node = def->numa_node;
2407 	map->btf_key_type_id = def->key_type_id;
2408 	map->btf_value_type_id = def->value_type_id;
2409 
2410 	/* auto-adjust BPF ringbuf map max_entries to be a multiple of page size */
2411 	if (map_is_ringbuf(map))
2412 		map->def.max_entries = adjust_ringbuf_sz(map->def.max_entries);
2413 
2414 	if (def->parts & MAP_DEF_MAP_TYPE)
2415 		pr_debug("map '%s': found type = %u.\n", map->name, def->map_type);
2416 
2417 	if (def->parts & MAP_DEF_KEY_TYPE)
2418 		pr_debug("map '%s': found key [%u], sz = %u.\n",
2419 			 map->name, def->key_type_id, def->key_size);
2420 	else if (def->parts & MAP_DEF_KEY_SIZE)
2421 		pr_debug("map '%s': found key_size = %u.\n", map->name, def->key_size);
2422 
2423 	if (def->parts & MAP_DEF_VALUE_TYPE)
2424 		pr_debug("map '%s': found value [%u], sz = %u.\n",
2425 			 map->name, def->value_type_id, def->value_size);
2426 	else if (def->parts & MAP_DEF_VALUE_SIZE)
2427 		pr_debug("map '%s': found value_size = %u.\n", map->name, def->value_size);
2428 
2429 	if (def->parts & MAP_DEF_MAX_ENTRIES)
2430 		pr_debug("map '%s': found max_entries = %u.\n", map->name, def->max_entries);
2431 	if (def->parts & MAP_DEF_MAP_FLAGS)
2432 		pr_debug("map '%s': found map_flags = 0x%x.\n", map->name, def->map_flags);
2433 	if (def->parts & MAP_DEF_MAP_EXTRA)
2434 		pr_debug("map '%s': found map_extra = 0x%llx.\n", map->name,
2435 			 (unsigned long long)def->map_extra);
2436 	if (def->parts & MAP_DEF_PINNING)
2437 		pr_debug("map '%s': found pinning = %u.\n", map->name, def->pinning);
2438 	if (def->parts & MAP_DEF_NUMA_NODE)
2439 		pr_debug("map '%s': found numa_node = %u.\n", map->name, def->numa_node);
2440 
2441 	if (def->parts & MAP_DEF_INNER_MAP)
2442 		pr_debug("map '%s': found inner map definition.\n", map->name);
2443 }
2444 
btf_var_linkage_str(__u32 linkage)2445 static const char *btf_var_linkage_str(__u32 linkage)
2446 {
2447 	switch (linkage) {
2448 	case BTF_VAR_STATIC: return "static";
2449 	case BTF_VAR_GLOBAL_ALLOCATED: return "global";
2450 	case BTF_VAR_GLOBAL_EXTERN: return "extern";
2451 	default: return "unknown";
2452 	}
2453 }
2454 
bpf_object__init_user_btf_map(struct bpf_object * obj,const struct btf_type * sec,int var_idx,int sec_idx,const Elf_Data * data,bool strict,const char * pin_root_path)2455 static int bpf_object__init_user_btf_map(struct bpf_object *obj,
2456 					 const struct btf_type *sec,
2457 					 int var_idx, int sec_idx,
2458 					 const Elf_Data *data, bool strict,
2459 					 const char *pin_root_path)
2460 {
2461 	struct btf_map_def map_def = {}, inner_def = {};
2462 	const struct btf_type *var, *def;
2463 	const struct btf_var_secinfo *vi;
2464 	const struct btf_var *var_extra;
2465 	const char *map_name;
2466 	struct bpf_map *map;
2467 	int err;
2468 
2469 	vi = btf_var_secinfos(sec) + var_idx;
2470 	var = btf__type_by_id(obj->btf, vi->type);
2471 	var_extra = btf_var(var);
2472 	map_name = btf__name_by_offset(obj->btf, var->name_off);
2473 
2474 	if (map_name == NULL || map_name[0] == '\0') {
2475 		pr_warn("map #%d: empty name.\n", var_idx);
2476 		return -EINVAL;
2477 	}
2478 	if ((__u64)vi->offset + vi->size > data->d_size) {
2479 		pr_warn("map '%s' BTF data is corrupted.\n", map_name);
2480 		return -EINVAL;
2481 	}
2482 	if (!btf_is_var(var)) {
2483 		pr_warn("map '%s': unexpected var kind %s.\n",
2484 			map_name, btf_kind_str(var));
2485 		return -EINVAL;
2486 	}
2487 	if (var_extra->linkage != BTF_VAR_GLOBAL_ALLOCATED) {
2488 		pr_warn("map '%s': unsupported map linkage %s.\n",
2489 			map_name, btf_var_linkage_str(var_extra->linkage));
2490 		return -EOPNOTSUPP;
2491 	}
2492 
2493 	def = skip_mods_and_typedefs(obj->btf, var->type, NULL);
2494 	if (!btf_is_struct(def)) {
2495 		pr_warn("map '%s': unexpected def kind %s.\n",
2496 			map_name, btf_kind_str(var));
2497 		return -EINVAL;
2498 	}
2499 	if (def->size > vi->size) {
2500 		pr_warn("map '%s': invalid def size.\n", map_name);
2501 		return -EINVAL;
2502 	}
2503 
2504 	map = bpf_object__add_map(obj);
2505 	if (IS_ERR(map))
2506 		return PTR_ERR(map);
2507 	map->name = strdup(map_name);
2508 	if (!map->name) {
2509 		pr_warn("map '%s': failed to alloc map name.\n", map_name);
2510 		return -ENOMEM;
2511 	}
2512 	map->libbpf_type = LIBBPF_MAP_UNSPEC;
2513 	map->def.type = BPF_MAP_TYPE_UNSPEC;
2514 	map->sec_idx = sec_idx;
2515 	map->sec_offset = vi->offset;
2516 	map->btf_var_idx = var_idx;
2517 	pr_debug("map '%s': at sec_idx %d, offset %zu.\n",
2518 		 map_name, map->sec_idx, map->sec_offset);
2519 
2520 	err = parse_btf_map_def(map->name, obj->btf, def, strict, &map_def, &inner_def);
2521 	if (err)
2522 		return err;
2523 
2524 	fill_map_from_def(map, &map_def);
2525 
2526 	if (map_def.pinning == LIBBPF_PIN_BY_NAME) {
2527 		err = build_map_pin_path(map, pin_root_path);
2528 		if (err) {
2529 			pr_warn("map '%s': couldn't build pin path.\n", map->name);
2530 			return err;
2531 		}
2532 	}
2533 
2534 	if (map_def.parts & MAP_DEF_INNER_MAP) {
2535 		map->inner_map = calloc(1, sizeof(*map->inner_map));
2536 		if (!map->inner_map)
2537 			return -ENOMEM;
2538 		map->inner_map->fd = -1;
2539 		map->inner_map->sec_idx = sec_idx;
2540 		map->inner_map->name = malloc(strlen(map_name) + sizeof(".inner") + 1);
2541 		if (!map->inner_map->name)
2542 			return -ENOMEM;
2543 		sprintf(map->inner_map->name, "%s.inner", map_name);
2544 
2545 		fill_map_from_def(map->inner_map, &inner_def);
2546 	}
2547 
2548 	err = bpf_map_find_btf_info(obj, map);
2549 	if (err)
2550 		return err;
2551 
2552 	return 0;
2553 }
2554 
bpf_object__init_user_btf_maps(struct bpf_object * obj,bool strict,const char * pin_root_path)2555 static int bpf_object__init_user_btf_maps(struct bpf_object *obj, bool strict,
2556 					  const char *pin_root_path)
2557 {
2558 	const struct btf_type *sec = NULL;
2559 	int nr_types, i, vlen, err;
2560 	const struct btf_type *t;
2561 	const char *name;
2562 	Elf_Data *data;
2563 	Elf_Scn *scn;
2564 
2565 	if (obj->efile.btf_maps_shndx < 0)
2566 		return 0;
2567 
2568 	scn = elf_sec_by_idx(obj, obj->efile.btf_maps_shndx);
2569 	data = elf_sec_data(obj, scn);
2570 	if (!scn || !data) {
2571 		pr_warn("elf: failed to get %s map definitions for %s\n",
2572 			MAPS_ELF_SEC, obj->path);
2573 		return -EINVAL;
2574 	}
2575 
2576 	nr_types = btf__type_cnt(obj->btf);
2577 	for (i = 1; i < nr_types; i++) {
2578 		t = btf__type_by_id(obj->btf, i);
2579 		if (!btf_is_datasec(t))
2580 			continue;
2581 		name = btf__name_by_offset(obj->btf, t->name_off);
2582 		if (strcmp(name, MAPS_ELF_SEC) == 0) {
2583 			sec = t;
2584 			obj->efile.btf_maps_sec_btf_id = i;
2585 			break;
2586 		}
2587 	}
2588 
2589 	if (!sec) {
2590 		pr_warn("DATASEC '%s' not found.\n", MAPS_ELF_SEC);
2591 		return -ENOENT;
2592 	}
2593 
2594 	vlen = btf_vlen(sec);
2595 	for (i = 0; i < vlen; i++) {
2596 		err = bpf_object__init_user_btf_map(obj, sec, i,
2597 						    obj->efile.btf_maps_shndx,
2598 						    data, strict,
2599 						    pin_root_path);
2600 		if (err)
2601 			return err;
2602 	}
2603 
2604 	return 0;
2605 }
2606 
bpf_object__init_maps(struct bpf_object * obj,const struct bpf_object_open_opts * opts)2607 static int bpf_object__init_maps(struct bpf_object *obj,
2608 				 const struct bpf_object_open_opts *opts)
2609 {
2610 	const char *pin_root_path;
2611 	bool strict;
2612 	int err = 0;
2613 
2614 	strict = !OPTS_GET(opts, relaxed_maps, false);
2615 	pin_root_path = OPTS_GET(opts, pin_root_path, NULL);
2616 
2617 	err = err ?: bpf_object__init_user_btf_maps(obj, strict, pin_root_path);
2618 	err = err ?: bpf_object__init_global_data_maps(obj);
2619 	err = err ?: bpf_object__init_kconfig_map(obj);
2620 	err = err ?: bpf_object__init_struct_ops_maps(obj);
2621 
2622 	return err;
2623 }
2624 
section_have_execinstr(struct bpf_object * obj,int idx)2625 static bool section_have_execinstr(struct bpf_object *obj, int idx)
2626 {
2627 	Elf64_Shdr *sh;
2628 
2629 	sh = elf_sec_hdr(obj, elf_sec_by_idx(obj, idx));
2630 	if (!sh)
2631 		return false;
2632 
2633 	return sh->sh_flags & SHF_EXECINSTR;
2634 }
2635 
btf_needs_sanitization(struct bpf_object * obj)2636 static bool btf_needs_sanitization(struct bpf_object *obj)
2637 {
2638 	bool has_func_global = kernel_supports(obj, FEAT_BTF_GLOBAL_FUNC);
2639 	bool has_datasec = kernel_supports(obj, FEAT_BTF_DATASEC);
2640 	bool has_float = kernel_supports(obj, FEAT_BTF_FLOAT);
2641 	bool has_func = kernel_supports(obj, FEAT_BTF_FUNC);
2642 	bool has_decl_tag = kernel_supports(obj, FEAT_BTF_DECL_TAG);
2643 	bool has_type_tag = kernel_supports(obj, FEAT_BTF_TYPE_TAG);
2644 	bool has_enum64 = kernel_supports(obj, FEAT_BTF_ENUM64);
2645 
2646 	return !has_func || !has_datasec || !has_func_global || !has_float ||
2647 	       !has_decl_tag || !has_type_tag || !has_enum64;
2648 }
2649 
bpf_object__sanitize_btf(struct bpf_object * obj,struct btf * btf)2650 static int bpf_object__sanitize_btf(struct bpf_object *obj, struct btf *btf)
2651 {
2652 	bool has_func_global = kernel_supports(obj, FEAT_BTF_GLOBAL_FUNC);
2653 	bool has_datasec = kernel_supports(obj, FEAT_BTF_DATASEC);
2654 	bool has_float = kernel_supports(obj, FEAT_BTF_FLOAT);
2655 	bool has_func = kernel_supports(obj, FEAT_BTF_FUNC);
2656 	bool has_decl_tag = kernel_supports(obj, FEAT_BTF_DECL_TAG);
2657 	bool has_type_tag = kernel_supports(obj, FEAT_BTF_TYPE_TAG);
2658 	bool has_enum64 = kernel_supports(obj, FEAT_BTF_ENUM64);
2659 	int enum64_placeholder_id = 0;
2660 	struct btf_type *t;
2661 	int i, j, vlen;
2662 
2663 	for (i = 1; i < btf__type_cnt(btf); i++) {
2664 		t = (struct btf_type *)btf__type_by_id(btf, i);
2665 
2666 		if ((!has_datasec && btf_is_var(t)) || (!has_decl_tag && btf_is_decl_tag(t))) {
2667 			/* replace VAR/DECL_TAG with INT */
2668 			t->info = BTF_INFO_ENC(BTF_KIND_INT, 0, 0);
2669 			/*
2670 			 * using size = 1 is the safest choice, 4 will be too
2671 			 * big and cause kernel BTF validation failure if
2672 			 * original variable took less than 4 bytes
2673 			 */
2674 			t->size = 1;
2675 			*(int *)(t + 1) = BTF_INT_ENC(0, 0, 8);
2676 		} else if (!has_datasec && btf_is_datasec(t)) {
2677 			/* replace DATASEC with STRUCT */
2678 			const struct btf_var_secinfo *v = btf_var_secinfos(t);
2679 			struct btf_member *m = btf_members(t);
2680 			struct btf_type *vt;
2681 			char *name;
2682 
2683 			name = (char *)btf__name_by_offset(btf, t->name_off);
2684 			while (*name) {
2685 				if (*name == '.')
2686 					*name = '_';
2687 				name++;
2688 			}
2689 
2690 			vlen = btf_vlen(t);
2691 			t->info = BTF_INFO_ENC(BTF_KIND_STRUCT, 0, vlen);
2692 			for (j = 0; j < vlen; j++, v++, m++) {
2693 				/* order of field assignments is important */
2694 				m->offset = v->offset * 8;
2695 				m->type = v->type;
2696 				/* preserve variable name as member name */
2697 				vt = (void *)btf__type_by_id(btf, v->type);
2698 				m->name_off = vt->name_off;
2699 			}
2700 		} else if (!has_func && btf_is_func_proto(t)) {
2701 			/* replace FUNC_PROTO with ENUM */
2702 			vlen = btf_vlen(t);
2703 			t->info = BTF_INFO_ENC(BTF_KIND_ENUM, 0, vlen);
2704 			t->size = sizeof(__u32); /* kernel enforced */
2705 		} else if (!has_func && btf_is_func(t)) {
2706 			/* replace FUNC with TYPEDEF */
2707 			t->info = BTF_INFO_ENC(BTF_KIND_TYPEDEF, 0, 0);
2708 		} else if (!has_func_global && btf_is_func(t)) {
2709 			/* replace BTF_FUNC_GLOBAL with BTF_FUNC_STATIC */
2710 			t->info = BTF_INFO_ENC(BTF_KIND_FUNC, 0, 0);
2711 		} else if (!has_float && btf_is_float(t)) {
2712 			/* replace FLOAT with an equally-sized empty STRUCT;
2713 			 * since C compilers do not accept e.g. "float" as a
2714 			 * valid struct name, make it anonymous
2715 			 */
2716 			t->name_off = 0;
2717 			t->info = BTF_INFO_ENC(BTF_KIND_STRUCT, 0, 0);
2718 		} else if (!has_type_tag && btf_is_type_tag(t)) {
2719 			/* replace TYPE_TAG with a CONST */
2720 			t->name_off = 0;
2721 			t->info = BTF_INFO_ENC(BTF_KIND_CONST, 0, 0);
2722 		} else if (!has_enum64 && btf_is_enum(t)) {
2723 			/* clear the kflag */
2724 			t->info = btf_type_info(btf_kind(t), btf_vlen(t), false);
2725 		} else if (!has_enum64 && btf_is_enum64(t)) {
2726 			/* replace ENUM64 with a union */
2727 			struct btf_member *m;
2728 
2729 			if (enum64_placeholder_id == 0) {
2730 				enum64_placeholder_id = btf__add_int(btf, "enum64_placeholder", 1, 0);
2731 				if (enum64_placeholder_id < 0)
2732 					return enum64_placeholder_id;
2733 
2734 				t = (struct btf_type *)btf__type_by_id(btf, i);
2735 			}
2736 
2737 			m = btf_members(t);
2738 			vlen = btf_vlen(t);
2739 			t->info = BTF_INFO_ENC(BTF_KIND_UNION, 0, vlen);
2740 			for (j = 0; j < vlen; j++, m++) {
2741 				m->type = enum64_placeholder_id;
2742 				m->offset = 0;
2743 			}
2744                 }
2745 	}
2746 
2747 	return 0;
2748 }
2749 
libbpf_needs_btf(const struct bpf_object * obj)2750 static bool libbpf_needs_btf(const struct bpf_object *obj)
2751 {
2752 	return obj->efile.btf_maps_shndx >= 0 ||
2753 	       obj->efile.st_ops_shndx >= 0 ||
2754 	       obj->nr_extern > 0;
2755 }
2756 
kernel_needs_btf(const struct bpf_object * obj)2757 static bool kernel_needs_btf(const struct bpf_object *obj)
2758 {
2759 	return obj->efile.st_ops_shndx >= 0;
2760 }
2761 
bpf_object__init_btf(struct bpf_object * obj,Elf_Data * btf_data,Elf_Data * btf_ext_data)2762 static int bpf_object__init_btf(struct bpf_object *obj,
2763 				Elf_Data *btf_data,
2764 				Elf_Data *btf_ext_data)
2765 {
2766 	int err = -ENOENT;
2767 
2768 	if (btf_data) {
2769 		obj->btf = btf__new(btf_data->d_buf, btf_data->d_size);
2770 		err = libbpf_get_error(obj->btf);
2771 		if (err) {
2772 			obj->btf = NULL;
2773 			pr_warn("Error loading ELF section %s: %d.\n", BTF_ELF_SEC, err);
2774 			goto out;
2775 		}
2776 		/* enforce 8-byte pointers for BPF-targeted BTFs */
2777 		btf__set_pointer_size(obj->btf, 8);
2778 	}
2779 	if (btf_ext_data) {
2780 		struct btf_ext_info *ext_segs[3];
2781 		int seg_num, sec_num;
2782 
2783 		if (!obj->btf) {
2784 			pr_debug("Ignore ELF section %s because its depending ELF section %s is not found.\n",
2785 				 BTF_EXT_ELF_SEC, BTF_ELF_SEC);
2786 			goto out;
2787 		}
2788 		obj->btf_ext = btf_ext__new(btf_ext_data->d_buf, btf_ext_data->d_size);
2789 		err = libbpf_get_error(obj->btf_ext);
2790 		if (err) {
2791 			pr_warn("Error loading ELF section %s: %d. Ignored and continue.\n",
2792 				BTF_EXT_ELF_SEC, err);
2793 			obj->btf_ext = NULL;
2794 			goto out;
2795 		}
2796 
2797 		/* setup .BTF.ext to ELF section mapping */
2798 		ext_segs[0] = &obj->btf_ext->func_info;
2799 		ext_segs[1] = &obj->btf_ext->line_info;
2800 		ext_segs[2] = &obj->btf_ext->core_relo_info;
2801 		for (seg_num = 0; seg_num < ARRAY_SIZE(ext_segs); seg_num++) {
2802 			struct btf_ext_info *seg = ext_segs[seg_num];
2803 			const struct btf_ext_info_sec *sec;
2804 			const char *sec_name;
2805 			Elf_Scn *scn;
2806 
2807 			if (seg->sec_cnt == 0)
2808 				continue;
2809 
2810 			seg->sec_idxs = calloc(seg->sec_cnt, sizeof(*seg->sec_idxs));
2811 			if (!seg->sec_idxs) {
2812 				err = -ENOMEM;
2813 				goto out;
2814 			}
2815 
2816 			sec_num = 0;
2817 			for_each_btf_ext_sec(seg, sec) {
2818 				/* preventively increment index to avoid doing
2819 				 * this before every continue below
2820 				 */
2821 				sec_num++;
2822 
2823 				sec_name = btf__name_by_offset(obj->btf, sec->sec_name_off);
2824 				if (str_is_empty(sec_name))
2825 					continue;
2826 				scn = elf_sec_by_name(obj, sec_name);
2827 				if (!scn)
2828 					continue;
2829 
2830 				seg->sec_idxs[sec_num - 1] = elf_ndxscn(scn);
2831 			}
2832 		}
2833 	}
2834 out:
2835 	if (err && libbpf_needs_btf(obj)) {
2836 		pr_warn("BTF is required, but is missing or corrupted.\n");
2837 		return err;
2838 	}
2839 	return 0;
2840 }
2841 
compare_vsi_off(const void * _a,const void * _b)2842 static int compare_vsi_off(const void *_a, const void *_b)
2843 {
2844 	const struct btf_var_secinfo *a = _a;
2845 	const struct btf_var_secinfo *b = _b;
2846 
2847 	return a->offset - b->offset;
2848 }
2849 
btf_fixup_datasec(struct bpf_object * obj,struct btf * btf,struct btf_type * t)2850 static int btf_fixup_datasec(struct bpf_object *obj, struct btf *btf,
2851 			     struct btf_type *t)
2852 {
2853 	__u32 size = 0, off = 0, i, vars = btf_vlen(t);
2854 	const char *name = btf__name_by_offset(btf, t->name_off);
2855 	const struct btf_type *t_var;
2856 	struct btf_var_secinfo *vsi;
2857 	const struct btf_var *var;
2858 	int ret;
2859 
2860 	if (!name) {
2861 		pr_debug("No name found in string section for DATASEC kind.\n");
2862 		return -ENOENT;
2863 	}
2864 
2865 	/* .extern datasec size and var offsets were set correctly during
2866 	 * extern collection step, so just skip straight to sorting variables
2867 	 */
2868 	if (t->size)
2869 		goto sort_vars;
2870 
2871 	ret = find_elf_sec_sz(obj, name, &size);
2872 	if (ret || !size) {
2873 		pr_debug("Invalid size for section %s: %u bytes\n", name, size);
2874 		return -ENOENT;
2875 	}
2876 
2877 	t->size = size;
2878 
2879 	for (i = 0, vsi = btf_var_secinfos(t); i < vars; i++, vsi++) {
2880 		t_var = btf__type_by_id(btf, vsi->type);
2881 		if (!t_var || !btf_is_var(t_var)) {
2882 			pr_debug("Non-VAR type seen in section %s\n", name);
2883 			return -EINVAL;
2884 		}
2885 
2886 		var = btf_var(t_var);
2887 		if (var->linkage == BTF_VAR_STATIC)
2888 			continue;
2889 
2890 		name = btf__name_by_offset(btf, t_var->name_off);
2891 		if (!name) {
2892 			pr_debug("No name found in string section for VAR kind\n");
2893 			return -ENOENT;
2894 		}
2895 
2896 		ret = find_elf_var_offset(obj, name, &off);
2897 		if (ret) {
2898 			pr_debug("No offset found in symbol table for VAR %s\n",
2899 				 name);
2900 			return -ENOENT;
2901 		}
2902 
2903 		vsi->offset = off;
2904 	}
2905 
2906 sort_vars:
2907 	qsort(btf_var_secinfos(t), vars, sizeof(*vsi), compare_vsi_off);
2908 	return 0;
2909 }
2910 
btf_finalize_data(struct bpf_object * obj,struct btf * btf)2911 static int btf_finalize_data(struct bpf_object *obj, struct btf *btf)
2912 {
2913 	int err = 0;
2914 	__u32 i, n = btf__type_cnt(btf);
2915 
2916 	for (i = 1; i < n; i++) {
2917 		struct btf_type *t = btf_type_by_id(btf, i);
2918 
2919 		/* Loader needs to fix up some of the things compiler
2920 		 * couldn't get its hands on while emitting BTF. This
2921 		 * is section size and global variable offset. We use
2922 		 * the info from the ELF itself for this purpose.
2923 		 */
2924 		if (btf_is_datasec(t)) {
2925 			err = btf_fixup_datasec(obj, btf, t);
2926 			if (err)
2927 				break;
2928 		}
2929 	}
2930 
2931 	return libbpf_err(err);
2932 }
2933 
bpf_object__finalize_btf(struct bpf_object * obj)2934 static int bpf_object__finalize_btf(struct bpf_object *obj)
2935 {
2936 	int err;
2937 
2938 	if (!obj->btf)
2939 		return 0;
2940 
2941 	err = btf_finalize_data(obj, obj->btf);
2942 	if (err) {
2943 		pr_warn("Error finalizing %s: %d.\n", BTF_ELF_SEC, err);
2944 		return err;
2945 	}
2946 
2947 	return 0;
2948 }
2949 
prog_needs_vmlinux_btf(struct bpf_program * prog)2950 static bool prog_needs_vmlinux_btf(struct bpf_program *prog)
2951 {
2952 	if (prog->type == BPF_PROG_TYPE_STRUCT_OPS ||
2953 	    prog->type == BPF_PROG_TYPE_LSM)
2954 		return true;
2955 
2956 	/* BPF_PROG_TYPE_TRACING programs which do not attach to other programs
2957 	 * also need vmlinux BTF
2958 	 */
2959 	if (prog->type == BPF_PROG_TYPE_TRACING && !prog->attach_prog_fd)
2960 		return true;
2961 
2962 	return false;
2963 }
2964 
obj_needs_vmlinux_btf(const struct bpf_object * obj)2965 static bool obj_needs_vmlinux_btf(const struct bpf_object *obj)
2966 {
2967 	struct bpf_program *prog;
2968 	int i;
2969 
2970 	/* CO-RE relocations need kernel BTF, only when btf_custom_path
2971 	 * is not specified
2972 	 */
2973 	if (obj->btf_ext && obj->btf_ext->core_relo_info.len && !obj->btf_custom_path)
2974 		return true;
2975 
2976 	/* Support for typed ksyms needs kernel BTF */
2977 	for (i = 0; i < obj->nr_extern; i++) {
2978 		const struct extern_desc *ext;
2979 
2980 		ext = &obj->externs[i];
2981 		if (ext->type == EXT_KSYM && ext->ksym.type_id)
2982 			return true;
2983 	}
2984 
2985 	bpf_object__for_each_program(prog, obj) {
2986 		if (!prog->autoload)
2987 			continue;
2988 		if (prog_needs_vmlinux_btf(prog))
2989 			return true;
2990 	}
2991 
2992 	return false;
2993 }
2994 
bpf_object__load_vmlinux_btf(struct bpf_object * obj,bool force)2995 static int bpf_object__load_vmlinux_btf(struct bpf_object *obj, bool force)
2996 {
2997 	int err;
2998 
2999 	/* btf_vmlinux could be loaded earlier */
3000 	if (obj->btf_vmlinux || obj->gen_loader)
3001 		return 0;
3002 
3003 	if (!force && !obj_needs_vmlinux_btf(obj))
3004 		return 0;
3005 
3006 	obj->btf_vmlinux = btf__load_vmlinux_btf();
3007 	err = libbpf_get_error(obj->btf_vmlinux);
3008 	if (err) {
3009 		pr_warn("Error loading vmlinux BTF: %d\n", err);
3010 		obj->btf_vmlinux = NULL;
3011 		return err;
3012 	}
3013 	return 0;
3014 }
3015 
bpf_object__sanitize_and_load_btf(struct bpf_object * obj)3016 static int bpf_object__sanitize_and_load_btf(struct bpf_object *obj)
3017 {
3018 	struct btf *kern_btf = obj->btf;
3019 	bool btf_mandatory, sanitize;
3020 	int i, err = 0;
3021 
3022 	if (!obj->btf)
3023 		return 0;
3024 
3025 	if (!kernel_supports(obj, FEAT_BTF)) {
3026 		if (kernel_needs_btf(obj)) {
3027 			err = -EOPNOTSUPP;
3028 			goto report;
3029 		}
3030 		pr_debug("Kernel doesn't support BTF, skipping uploading it.\n");
3031 		return 0;
3032 	}
3033 
3034 	/* Even though some subprogs are global/weak, user might prefer more
3035 	 * permissive BPF verification process that BPF verifier performs for
3036 	 * static functions, taking into account more context from the caller
3037 	 * functions. In such case, they need to mark such subprogs with
3038 	 * __attribute__((visibility("hidden"))) and libbpf will adjust
3039 	 * corresponding FUNC BTF type to be marked as static and trigger more
3040 	 * involved BPF verification process.
3041 	 */
3042 	for (i = 0; i < obj->nr_programs; i++) {
3043 		struct bpf_program *prog = &obj->programs[i];
3044 		struct btf_type *t;
3045 		const char *name;
3046 		int j, n;
3047 
3048 		if (!prog->mark_btf_static || !prog_is_subprog(obj, prog))
3049 			continue;
3050 
3051 		n = btf__type_cnt(obj->btf);
3052 		for (j = 1; j < n; j++) {
3053 			t = btf_type_by_id(obj->btf, j);
3054 			if (!btf_is_func(t) || btf_func_linkage(t) != BTF_FUNC_GLOBAL)
3055 				continue;
3056 
3057 			name = btf__str_by_offset(obj->btf, t->name_off);
3058 			if (strcmp(name, prog->name) != 0)
3059 				continue;
3060 
3061 			t->info = btf_type_info(BTF_KIND_FUNC, BTF_FUNC_STATIC, 0);
3062 			break;
3063 		}
3064 	}
3065 
3066 	sanitize = btf_needs_sanitization(obj);
3067 	if (sanitize) {
3068 		const void *raw_data;
3069 		__u32 sz;
3070 
3071 		/* clone BTF to sanitize a copy and leave the original intact */
3072 		raw_data = btf__raw_data(obj->btf, &sz);
3073 		kern_btf = btf__new(raw_data, sz);
3074 		err = libbpf_get_error(kern_btf);
3075 		if (err)
3076 			return err;
3077 
3078 		/* enforce 8-byte pointers for BPF-targeted BTFs */
3079 		btf__set_pointer_size(obj->btf, 8);
3080 		err = bpf_object__sanitize_btf(obj, kern_btf);
3081 		if (err)
3082 			return err;
3083 	}
3084 
3085 	if (obj->gen_loader) {
3086 		__u32 raw_size = 0;
3087 		const void *raw_data = btf__raw_data(kern_btf, &raw_size);
3088 
3089 		if (!raw_data)
3090 			return -ENOMEM;
3091 		bpf_gen__load_btf(obj->gen_loader, raw_data, raw_size);
3092 		/* Pretend to have valid FD to pass various fd >= 0 checks.
3093 		 * This fd == 0 will not be used with any syscall and will be reset to -1 eventually.
3094 		 */
3095 		btf__set_fd(kern_btf, 0);
3096 	} else {
3097 		/* currently BPF_BTF_LOAD only supports log_level 1 */
3098 		err = btf_load_into_kernel(kern_btf, obj->log_buf, obj->log_size,
3099 					   obj->log_level ? 1 : 0);
3100 	}
3101 	if (sanitize) {
3102 		if (!err) {
3103 			/* move fd to libbpf's BTF */
3104 			btf__set_fd(obj->btf, btf__fd(kern_btf));
3105 			btf__set_fd(kern_btf, -1);
3106 		}
3107 		btf__free(kern_btf);
3108 	}
3109 report:
3110 	if (err) {
3111 		btf_mandatory = kernel_needs_btf(obj);
3112 		pr_warn("Error loading .BTF into kernel: %d. %s\n", err,
3113 			btf_mandatory ? "BTF is mandatory, can't proceed."
3114 				      : "BTF is optional, ignoring.");
3115 		if (!btf_mandatory)
3116 			err = 0;
3117 	}
3118 	return err;
3119 }
3120 
elf_sym_str(const struct bpf_object * obj,size_t off)3121 static const char *elf_sym_str(const struct bpf_object *obj, size_t off)
3122 {
3123 	const char *name;
3124 
3125 	name = elf_strptr(obj->efile.elf, obj->efile.strtabidx, off);
3126 	if (!name) {
3127 		pr_warn("elf: failed to get section name string at offset %zu from %s: %s\n",
3128 			off, obj->path, elf_errmsg(-1));
3129 		return NULL;
3130 	}
3131 
3132 	return name;
3133 }
3134 
elf_sec_str(const struct bpf_object * obj,size_t off)3135 static const char *elf_sec_str(const struct bpf_object *obj, size_t off)
3136 {
3137 	const char *name;
3138 
3139 	name = elf_strptr(obj->efile.elf, obj->efile.shstrndx, off);
3140 	if (!name) {
3141 		pr_warn("elf: failed to get section name string at offset %zu from %s: %s\n",
3142 			off, obj->path, elf_errmsg(-1));
3143 		return NULL;
3144 	}
3145 
3146 	return name;
3147 }
3148 
elf_sec_by_idx(const struct bpf_object * obj,size_t idx)3149 static Elf_Scn *elf_sec_by_idx(const struct bpf_object *obj, size_t idx)
3150 {
3151 	Elf_Scn *scn;
3152 
3153 	scn = elf_getscn(obj->efile.elf, idx);
3154 	if (!scn) {
3155 		pr_warn("elf: failed to get section(%zu) from %s: %s\n",
3156 			idx, obj->path, elf_errmsg(-1));
3157 		return NULL;
3158 	}
3159 	return scn;
3160 }
3161 
elf_sec_by_name(const struct bpf_object * obj,const char * name)3162 static Elf_Scn *elf_sec_by_name(const struct bpf_object *obj, const char *name)
3163 {
3164 	Elf_Scn *scn = NULL;
3165 	Elf *elf = obj->efile.elf;
3166 	const char *sec_name;
3167 
3168 	while ((scn = elf_nextscn(elf, scn)) != NULL) {
3169 		sec_name = elf_sec_name(obj, scn);
3170 		if (!sec_name)
3171 			return NULL;
3172 
3173 		if (strcmp(sec_name, name) != 0)
3174 			continue;
3175 
3176 		return scn;
3177 	}
3178 	return NULL;
3179 }
3180 
elf_sec_hdr(const struct bpf_object * obj,Elf_Scn * scn)3181 static Elf64_Shdr *elf_sec_hdr(const struct bpf_object *obj, Elf_Scn *scn)
3182 {
3183 	Elf64_Shdr *shdr;
3184 
3185 	if (!scn)
3186 		return NULL;
3187 
3188 	shdr = elf64_getshdr(scn);
3189 	if (!shdr) {
3190 		pr_warn("elf: failed to get section(%zu) header from %s: %s\n",
3191 			elf_ndxscn(scn), obj->path, elf_errmsg(-1));
3192 		return NULL;
3193 	}
3194 
3195 	return shdr;
3196 }
3197 
elf_sec_name(const struct bpf_object * obj,Elf_Scn * scn)3198 static const char *elf_sec_name(const struct bpf_object *obj, Elf_Scn *scn)
3199 {
3200 	const char *name;
3201 	Elf64_Shdr *sh;
3202 
3203 	if (!scn)
3204 		return NULL;
3205 
3206 	sh = elf_sec_hdr(obj, scn);
3207 	if (!sh)
3208 		return NULL;
3209 
3210 	name = elf_sec_str(obj, sh->sh_name);
3211 	if (!name) {
3212 		pr_warn("elf: failed to get section(%zu) name from %s: %s\n",
3213 			elf_ndxscn(scn), obj->path, elf_errmsg(-1));
3214 		return NULL;
3215 	}
3216 
3217 	return name;
3218 }
3219 
elf_sec_data(const struct bpf_object * obj,Elf_Scn * scn)3220 static Elf_Data *elf_sec_data(const struct bpf_object *obj, Elf_Scn *scn)
3221 {
3222 	Elf_Data *data;
3223 
3224 	if (!scn)
3225 		return NULL;
3226 
3227 	data = elf_getdata(scn, 0);
3228 	if (!data) {
3229 		pr_warn("elf: failed to get section(%zu) %s data from %s: %s\n",
3230 			elf_ndxscn(scn), elf_sec_name(obj, scn) ?: "<?>",
3231 			obj->path, elf_errmsg(-1));
3232 		return NULL;
3233 	}
3234 
3235 	return data;
3236 }
3237 
elf_sym_by_idx(const struct bpf_object * obj,size_t idx)3238 static Elf64_Sym *elf_sym_by_idx(const struct bpf_object *obj, size_t idx)
3239 {
3240 	if (idx >= obj->efile.symbols->d_size / sizeof(Elf64_Sym))
3241 		return NULL;
3242 
3243 	return (Elf64_Sym *)obj->efile.symbols->d_buf + idx;
3244 }
3245 
elf_rel_by_idx(Elf_Data * data,size_t idx)3246 static Elf64_Rel *elf_rel_by_idx(Elf_Data *data, size_t idx)
3247 {
3248 	if (idx >= data->d_size / sizeof(Elf64_Rel))
3249 		return NULL;
3250 
3251 	return (Elf64_Rel *)data->d_buf + idx;
3252 }
3253 
is_sec_name_dwarf(const char * name)3254 static bool is_sec_name_dwarf(const char *name)
3255 {
3256 	/* approximation, but the actual list is too long */
3257 	return str_has_pfx(name, ".debug_");
3258 }
3259 
ignore_elf_section(Elf64_Shdr * hdr,const char * name)3260 static bool ignore_elf_section(Elf64_Shdr *hdr, const char *name)
3261 {
3262 	/* no special handling of .strtab */
3263 	if (hdr->sh_type == SHT_STRTAB)
3264 		return true;
3265 
3266 	/* ignore .llvm_addrsig section as well */
3267 	if (hdr->sh_type == SHT_LLVM_ADDRSIG)
3268 		return true;
3269 
3270 	/* no subprograms will lead to an empty .text section, ignore it */
3271 	if (hdr->sh_type == SHT_PROGBITS && hdr->sh_size == 0 &&
3272 	    strcmp(name, ".text") == 0)
3273 		return true;
3274 
3275 	/* DWARF sections */
3276 	if (is_sec_name_dwarf(name))
3277 		return true;
3278 
3279 	if (str_has_pfx(name, ".rel")) {
3280 		name += sizeof(".rel") - 1;
3281 		/* DWARF section relocations */
3282 		if (is_sec_name_dwarf(name))
3283 			return true;
3284 
3285 		/* .BTF and .BTF.ext don't need relocations */
3286 		if (strcmp(name, BTF_ELF_SEC) == 0 ||
3287 		    strcmp(name, BTF_EXT_ELF_SEC) == 0)
3288 			return true;
3289 	}
3290 
3291 	return false;
3292 }
3293 
cmp_progs(const void * _a,const void * _b)3294 static int cmp_progs(const void *_a, const void *_b)
3295 {
3296 	const struct bpf_program *a = _a;
3297 	const struct bpf_program *b = _b;
3298 
3299 	if (a->sec_idx != b->sec_idx)
3300 		return a->sec_idx < b->sec_idx ? -1 : 1;
3301 
3302 	/* sec_insn_off can't be the same within the section */
3303 	return a->sec_insn_off < b->sec_insn_off ? -1 : 1;
3304 }
3305 
bpf_object__elf_collect(struct bpf_object * obj)3306 static int bpf_object__elf_collect(struct bpf_object *obj)
3307 {
3308 	struct elf_sec_desc *sec_desc;
3309 	Elf *elf = obj->efile.elf;
3310 	Elf_Data *btf_ext_data = NULL;
3311 	Elf_Data *btf_data = NULL;
3312 	int idx = 0, err = 0;
3313 	const char *name;
3314 	Elf_Data *data;
3315 	Elf_Scn *scn;
3316 	Elf64_Shdr *sh;
3317 
3318 	/* ELF section indices are 0-based, but sec #0 is special "invalid"
3319 	 * section. Since section count retrieved by elf_getshdrnum() does
3320 	 * include sec #0, it is already the necessary size of an array to keep
3321 	 * all the sections.
3322 	 */
3323 	if (elf_getshdrnum(obj->efile.elf, &obj->efile.sec_cnt)) {
3324 		pr_warn("elf: failed to get the number of sections for %s: %s\n",
3325 			obj->path, elf_errmsg(-1));
3326 		return -LIBBPF_ERRNO__FORMAT;
3327 	}
3328 	obj->efile.secs = calloc(obj->efile.sec_cnt, sizeof(*obj->efile.secs));
3329 	if (!obj->efile.secs)
3330 		return -ENOMEM;
3331 
3332 	/* a bunch of ELF parsing functionality depends on processing symbols,
3333 	 * so do the first pass and find the symbol table
3334 	 */
3335 	scn = NULL;
3336 	while ((scn = elf_nextscn(elf, scn)) != NULL) {
3337 		sh = elf_sec_hdr(obj, scn);
3338 		if (!sh)
3339 			return -LIBBPF_ERRNO__FORMAT;
3340 
3341 		if (sh->sh_type == SHT_SYMTAB) {
3342 			if (obj->efile.symbols) {
3343 				pr_warn("elf: multiple symbol tables in %s\n", obj->path);
3344 				return -LIBBPF_ERRNO__FORMAT;
3345 			}
3346 
3347 			data = elf_sec_data(obj, scn);
3348 			if (!data)
3349 				return -LIBBPF_ERRNO__FORMAT;
3350 
3351 			idx = elf_ndxscn(scn);
3352 
3353 			obj->efile.symbols = data;
3354 			obj->efile.symbols_shndx = idx;
3355 			obj->efile.strtabidx = sh->sh_link;
3356 		}
3357 	}
3358 
3359 	if (!obj->efile.symbols) {
3360 		pr_warn("elf: couldn't find symbol table in %s, stripped object file?\n",
3361 			obj->path);
3362 		return -ENOENT;
3363 	}
3364 
3365 	scn = NULL;
3366 	while ((scn = elf_nextscn(elf, scn)) != NULL) {
3367 		idx = elf_ndxscn(scn);
3368 		sec_desc = &obj->efile.secs[idx];
3369 
3370 		sh = elf_sec_hdr(obj, scn);
3371 		if (!sh)
3372 			return -LIBBPF_ERRNO__FORMAT;
3373 
3374 		name = elf_sec_str(obj, sh->sh_name);
3375 		if (!name)
3376 			return -LIBBPF_ERRNO__FORMAT;
3377 
3378 		if (ignore_elf_section(sh, name))
3379 			continue;
3380 
3381 		data = elf_sec_data(obj, scn);
3382 		if (!data)
3383 			return -LIBBPF_ERRNO__FORMAT;
3384 
3385 		pr_debug("elf: section(%d) %s, size %ld, link %d, flags %lx, type=%d\n",
3386 			 idx, name, (unsigned long)data->d_size,
3387 			 (int)sh->sh_link, (unsigned long)sh->sh_flags,
3388 			 (int)sh->sh_type);
3389 
3390 		if (strcmp(name, "license") == 0) {
3391 			err = bpf_object__init_license(obj, data->d_buf, data->d_size);
3392 			if (err)
3393 				return err;
3394 		} else if (strcmp(name, "version") == 0) {
3395 			err = bpf_object__init_kversion(obj, data->d_buf, data->d_size);
3396 			if (err)
3397 				return err;
3398 		} else if (strcmp(name, "maps") == 0) {
3399 			pr_warn("elf: legacy map definitions in 'maps' section are not supported by libbpf v1.0+\n");
3400 			return -ENOTSUP;
3401 		} else if (strcmp(name, MAPS_ELF_SEC) == 0) {
3402 			obj->efile.btf_maps_shndx = idx;
3403 		} else if (strcmp(name, BTF_ELF_SEC) == 0) {
3404 			if (sh->sh_type != SHT_PROGBITS)
3405 				return -LIBBPF_ERRNO__FORMAT;
3406 			btf_data = data;
3407 		} else if (strcmp(name, BTF_EXT_ELF_SEC) == 0) {
3408 			if (sh->sh_type != SHT_PROGBITS)
3409 				return -LIBBPF_ERRNO__FORMAT;
3410 			btf_ext_data = data;
3411 		} else if (sh->sh_type == SHT_SYMTAB) {
3412 			/* already processed during the first pass above */
3413 		} else if (sh->sh_type == SHT_PROGBITS && data->d_size > 0) {
3414 			if (sh->sh_flags & SHF_EXECINSTR) {
3415 				if (strcmp(name, ".text") == 0)
3416 					obj->efile.text_shndx = idx;
3417 				err = bpf_object__add_programs(obj, data, name, idx);
3418 				if (err)
3419 					return err;
3420 			} else if (strcmp(name, DATA_SEC) == 0 ||
3421 				   str_has_pfx(name, DATA_SEC ".")) {
3422 				sec_desc->sec_type = SEC_DATA;
3423 				sec_desc->shdr = sh;
3424 				sec_desc->data = data;
3425 			} else if (strcmp(name, RODATA_SEC) == 0 ||
3426 				   str_has_pfx(name, RODATA_SEC ".")) {
3427 				sec_desc->sec_type = SEC_RODATA;
3428 				sec_desc->shdr = sh;
3429 				sec_desc->data = data;
3430 			} else if (strcmp(name, STRUCT_OPS_SEC) == 0) {
3431 				obj->efile.st_ops_data = data;
3432 				obj->efile.st_ops_shndx = idx;
3433 			} else {
3434 				pr_info("elf: skipping unrecognized data section(%d) %s\n",
3435 					idx, name);
3436 			}
3437 		} else if (sh->sh_type == SHT_REL) {
3438 			int targ_sec_idx = sh->sh_info; /* points to other section */
3439 
3440 			if (sh->sh_entsize != sizeof(Elf64_Rel) ||
3441 			    targ_sec_idx >= obj->efile.sec_cnt)
3442 				return -LIBBPF_ERRNO__FORMAT;
3443 
3444 			/* Only do relo for section with exec instructions */
3445 			if (!section_have_execinstr(obj, targ_sec_idx) &&
3446 			    strcmp(name, ".rel" STRUCT_OPS_SEC) &&
3447 			    strcmp(name, ".rel" MAPS_ELF_SEC)) {
3448 				pr_info("elf: skipping relo section(%d) %s for section(%d) %s\n",
3449 					idx, name, targ_sec_idx,
3450 					elf_sec_name(obj, elf_sec_by_idx(obj, targ_sec_idx)) ?: "<?>");
3451 				continue;
3452 			}
3453 
3454 			sec_desc->sec_type = SEC_RELO;
3455 			sec_desc->shdr = sh;
3456 			sec_desc->data = data;
3457 		} else if (sh->sh_type == SHT_NOBITS && strcmp(name, BSS_SEC) == 0) {
3458 			sec_desc->sec_type = SEC_BSS;
3459 			sec_desc->shdr = sh;
3460 			sec_desc->data = data;
3461 		} else {
3462 			pr_info("elf: skipping section(%d) %s (size %zu)\n", idx, name,
3463 				(size_t)sh->sh_size);
3464 		}
3465 	}
3466 
3467 	if (!obj->efile.strtabidx || obj->efile.strtabidx > idx) {
3468 		pr_warn("elf: symbol strings section missing or invalid in %s\n", obj->path);
3469 		return -LIBBPF_ERRNO__FORMAT;
3470 	}
3471 
3472 	/* sort BPF programs by section name and in-section instruction offset
3473 	 * for faster search */
3474 	if (obj->nr_programs)
3475 		qsort(obj->programs, obj->nr_programs, sizeof(*obj->programs), cmp_progs);
3476 
3477 	return bpf_object__init_btf(obj, btf_data, btf_ext_data);
3478 }
3479 
sym_is_extern(const Elf64_Sym * sym)3480 static bool sym_is_extern(const Elf64_Sym *sym)
3481 {
3482 	int bind = ELF64_ST_BIND(sym->st_info);
3483 	/* externs are symbols w/ type=NOTYPE, bind=GLOBAL|WEAK, section=UND */
3484 	return sym->st_shndx == SHN_UNDEF &&
3485 	       (bind == STB_GLOBAL || bind == STB_WEAK) &&
3486 	       ELF64_ST_TYPE(sym->st_info) == STT_NOTYPE;
3487 }
3488 
sym_is_subprog(const Elf64_Sym * sym,int text_shndx)3489 static bool sym_is_subprog(const Elf64_Sym *sym, int text_shndx)
3490 {
3491 	int bind = ELF64_ST_BIND(sym->st_info);
3492 	int type = ELF64_ST_TYPE(sym->st_info);
3493 
3494 	/* in .text section */
3495 	if (sym->st_shndx != text_shndx)
3496 		return false;
3497 
3498 	/* local function */
3499 	if (bind == STB_LOCAL && type == STT_SECTION)
3500 		return true;
3501 
3502 	/* global function */
3503 	return bind == STB_GLOBAL && type == STT_FUNC;
3504 }
3505 
find_extern_btf_id(const struct btf * btf,const char * ext_name)3506 static int find_extern_btf_id(const struct btf *btf, const char *ext_name)
3507 {
3508 	const struct btf_type *t;
3509 	const char *tname;
3510 	int i, n;
3511 
3512 	if (!btf)
3513 		return -ESRCH;
3514 
3515 	n = btf__type_cnt(btf);
3516 	for (i = 1; i < n; i++) {
3517 		t = btf__type_by_id(btf, i);
3518 
3519 		if (!btf_is_var(t) && !btf_is_func(t))
3520 			continue;
3521 
3522 		tname = btf__name_by_offset(btf, t->name_off);
3523 		if (strcmp(tname, ext_name))
3524 			continue;
3525 
3526 		if (btf_is_var(t) &&
3527 		    btf_var(t)->linkage != BTF_VAR_GLOBAL_EXTERN)
3528 			return -EINVAL;
3529 
3530 		if (btf_is_func(t) && btf_func_linkage(t) != BTF_FUNC_EXTERN)
3531 			return -EINVAL;
3532 
3533 		return i;
3534 	}
3535 
3536 	return -ENOENT;
3537 }
3538 
find_extern_sec_btf_id(struct btf * btf,int ext_btf_id)3539 static int find_extern_sec_btf_id(struct btf *btf, int ext_btf_id) {
3540 	const struct btf_var_secinfo *vs;
3541 	const struct btf_type *t;
3542 	int i, j, n;
3543 
3544 	if (!btf)
3545 		return -ESRCH;
3546 
3547 	n = btf__type_cnt(btf);
3548 	for (i = 1; i < n; i++) {
3549 		t = btf__type_by_id(btf, i);
3550 
3551 		if (!btf_is_datasec(t))
3552 			continue;
3553 
3554 		vs = btf_var_secinfos(t);
3555 		for (j = 0; j < btf_vlen(t); j++, vs++) {
3556 			if (vs->type == ext_btf_id)
3557 				return i;
3558 		}
3559 	}
3560 
3561 	return -ENOENT;
3562 }
3563 
find_kcfg_type(const struct btf * btf,int id,bool * is_signed)3564 static enum kcfg_type find_kcfg_type(const struct btf *btf, int id,
3565 				     bool *is_signed)
3566 {
3567 	const struct btf_type *t;
3568 	const char *name;
3569 
3570 	t = skip_mods_and_typedefs(btf, id, NULL);
3571 	name = btf__name_by_offset(btf, t->name_off);
3572 
3573 	if (is_signed)
3574 		*is_signed = false;
3575 	switch (btf_kind(t)) {
3576 	case BTF_KIND_INT: {
3577 		int enc = btf_int_encoding(t);
3578 
3579 		if (enc & BTF_INT_BOOL)
3580 			return t->size == 1 ? KCFG_BOOL : KCFG_UNKNOWN;
3581 		if (is_signed)
3582 			*is_signed = enc & BTF_INT_SIGNED;
3583 		if (t->size == 1)
3584 			return KCFG_CHAR;
3585 		if (t->size < 1 || t->size > 8 || (t->size & (t->size - 1)))
3586 			return KCFG_UNKNOWN;
3587 		return KCFG_INT;
3588 	}
3589 	case BTF_KIND_ENUM:
3590 		if (t->size != 4)
3591 			return KCFG_UNKNOWN;
3592 		if (strcmp(name, "libbpf_tristate"))
3593 			return KCFG_UNKNOWN;
3594 		return KCFG_TRISTATE;
3595 	case BTF_KIND_ENUM64:
3596 		if (strcmp(name, "libbpf_tristate"))
3597 			return KCFG_UNKNOWN;
3598 		return KCFG_TRISTATE;
3599 	case BTF_KIND_ARRAY:
3600 		if (btf_array(t)->nelems == 0)
3601 			return KCFG_UNKNOWN;
3602 		if (find_kcfg_type(btf, btf_array(t)->type, NULL) != KCFG_CHAR)
3603 			return KCFG_UNKNOWN;
3604 		return KCFG_CHAR_ARR;
3605 	default:
3606 		return KCFG_UNKNOWN;
3607 	}
3608 }
3609 
cmp_externs(const void * _a,const void * _b)3610 static int cmp_externs(const void *_a, const void *_b)
3611 {
3612 	const struct extern_desc *a = _a;
3613 	const struct extern_desc *b = _b;
3614 
3615 	if (a->type != b->type)
3616 		return a->type < b->type ? -1 : 1;
3617 
3618 	if (a->type == EXT_KCFG) {
3619 		/* descending order by alignment requirements */
3620 		if (a->kcfg.align != b->kcfg.align)
3621 			return a->kcfg.align > b->kcfg.align ? -1 : 1;
3622 		/* ascending order by size, within same alignment class */
3623 		if (a->kcfg.sz != b->kcfg.sz)
3624 			return a->kcfg.sz < b->kcfg.sz ? -1 : 1;
3625 	}
3626 
3627 	/* resolve ties by name */
3628 	return strcmp(a->name, b->name);
3629 }
3630 
find_int_btf_id(const struct btf * btf)3631 static int find_int_btf_id(const struct btf *btf)
3632 {
3633 	const struct btf_type *t;
3634 	int i, n;
3635 
3636 	n = btf__type_cnt(btf);
3637 	for (i = 1; i < n; i++) {
3638 		t = btf__type_by_id(btf, i);
3639 
3640 		if (btf_is_int(t) && btf_int_bits(t) == 32)
3641 			return i;
3642 	}
3643 
3644 	return 0;
3645 }
3646 
add_dummy_ksym_var(struct btf * btf)3647 static int add_dummy_ksym_var(struct btf *btf)
3648 {
3649 	int i, int_btf_id, sec_btf_id, dummy_var_btf_id;
3650 	const struct btf_var_secinfo *vs;
3651 	const struct btf_type *sec;
3652 
3653 	if (!btf)
3654 		return 0;
3655 
3656 	sec_btf_id = btf__find_by_name_kind(btf, KSYMS_SEC,
3657 					    BTF_KIND_DATASEC);
3658 	if (sec_btf_id < 0)
3659 		return 0;
3660 
3661 	sec = btf__type_by_id(btf, sec_btf_id);
3662 	vs = btf_var_secinfos(sec);
3663 	for (i = 0; i < btf_vlen(sec); i++, vs++) {
3664 		const struct btf_type *vt;
3665 
3666 		vt = btf__type_by_id(btf, vs->type);
3667 		if (btf_is_func(vt))
3668 			break;
3669 	}
3670 
3671 	/* No func in ksyms sec.  No need to add dummy var. */
3672 	if (i == btf_vlen(sec))
3673 		return 0;
3674 
3675 	int_btf_id = find_int_btf_id(btf);
3676 	dummy_var_btf_id = btf__add_var(btf,
3677 					"dummy_ksym",
3678 					BTF_VAR_GLOBAL_ALLOCATED,
3679 					int_btf_id);
3680 	if (dummy_var_btf_id < 0)
3681 		pr_warn("cannot create a dummy_ksym var\n");
3682 
3683 	return dummy_var_btf_id;
3684 }
3685 
bpf_object__collect_externs(struct bpf_object * obj)3686 static int bpf_object__collect_externs(struct bpf_object *obj)
3687 {
3688 	struct btf_type *sec, *kcfg_sec = NULL, *ksym_sec = NULL;
3689 	const struct btf_type *t;
3690 	struct extern_desc *ext;
3691 	int i, n, off, dummy_var_btf_id;
3692 	const char *ext_name, *sec_name;
3693 	Elf_Scn *scn;
3694 	Elf64_Shdr *sh;
3695 
3696 	if (!obj->efile.symbols)
3697 		return 0;
3698 
3699 	scn = elf_sec_by_idx(obj, obj->efile.symbols_shndx);
3700 	sh = elf_sec_hdr(obj, scn);
3701 	if (!sh || sh->sh_entsize != sizeof(Elf64_Sym))
3702 		return -LIBBPF_ERRNO__FORMAT;
3703 
3704 	dummy_var_btf_id = add_dummy_ksym_var(obj->btf);
3705 	if (dummy_var_btf_id < 0)
3706 		return dummy_var_btf_id;
3707 
3708 	n = sh->sh_size / sh->sh_entsize;
3709 	pr_debug("looking for externs among %d symbols...\n", n);
3710 
3711 	for (i = 0; i < n; i++) {
3712 		Elf64_Sym *sym = elf_sym_by_idx(obj, i);
3713 
3714 		if (!sym)
3715 			return -LIBBPF_ERRNO__FORMAT;
3716 		if (!sym_is_extern(sym))
3717 			continue;
3718 		ext_name = elf_sym_str(obj, sym->st_name);
3719 		if (!ext_name || !ext_name[0])
3720 			continue;
3721 
3722 		ext = obj->externs;
3723 		ext = libbpf_reallocarray(ext, obj->nr_extern + 1, sizeof(*ext));
3724 		if (!ext)
3725 			return -ENOMEM;
3726 		obj->externs = ext;
3727 		ext = &ext[obj->nr_extern];
3728 		memset(ext, 0, sizeof(*ext));
3729 		obj->nr_extern++;
3730 
3731 		ext->btf_id = find_extern_btf_id(obj->btf, ext_name);
3732 		if (ext->btf_id <= 0) {
3733 			pr_warn("failed to find BTF for extern '%s': %d\n",
3734 				ext_name, ext->btf_id);
3735 			return ext->btf_id;
3736 		}
3737 		t = btf__type_by_id(obj->btf, ext->btf_id);
3738 		ext->name = btf__name_by_offset(obj->btf, t->name_off);
3739 		ext->sym_idx = i;
3740 		ext->is_weak = ELF64_ST_BIND(sym->st_info) == STB_WEAK;
3741 
3742 		ext->sec_btf_id = find_extern_sec_btf_id(obj->btf, ext->btf_id);
3743 		if (ext->sec_btf_id <= 0) {
3744 			pr_warn("failed to find BTF for extern '%s' [%d] section: %d\n",
3745 				ext_name, ext->btf_id, ext->sec_btf_id);
3746 			return ext->sec_btf_id;
3747 		}
3748 		sec = (void *)btf__type_by_id(obj->btf, ext->sec_btf_id);
3749 		sec_name = btf__name_by_offset(obj->btf, sec->name_off);
3750 
3751 		if (strcmp(sec_name, KCONFIG_SEC) == 0) {
3752 			if (btf_is_func(t)) {
3753 				pr_warn("extern function %s is unsupported under %s section\n",
3754 					ext->name, KCONFIG_SEC);
3755 				return -ENOTSUP;
3756 			}
3757 			kcfg_sec = sec;
3758 			ext->type = EXT_KCFG;
3759 			ext->kcfg.sz = btf__resolve_size(obj->btf, t->type);
3760 			if (ext->kcfg.sz <= 0) {
3761 				pr_warn("failed to resolve size of extern (kcfg) '%s': %d\n",
3762 					ext_name, ext->kcfg.sz);
3763 				return ext->kcfg.sz;
3764 			}
3765 			ext->kcfg.align = btf__align_of(obj->btf, t->type);
3766 			if (ext->kcfg.align <= 0) {
3767 				pr_warn("failed to determine alignment of extern (kcfg) '%s': %d\n",
3768 					ext_name, ext->kcfg.align);
3769 				return -EINVAL;
3770 			}
3771 			ext->kcfg.type = find_kcfg_type(obj->btf, t->type,
3772 						        &ext->kcfg.is_signed);
3773 			if (ext->kcfg.type == KCFG_UNKNOWN) {
3774 				pr_warn("extern (kcfg) '%s': type is unsupported\n", ext_name);
3775 				return -ENOTSUP;
3776 			}
3777 		} else if (strcmp(sec_name, KSYMS_SEC) == 0) {
3778 			ksym_sec = sec;
3779 			ext->type = EXT_KSYM;
3780 			skip_mods_and_typedefs(obj->btf, t->type,
3781 					       &ext->ksym.type_id);
3782 		} else {
3783 			pr_warn("unrecognized extern section '%s'\n", sec_name);
3784 			return -ENOTSUP;
3785 		}
3786 	}
3787 	pr_debug("collected %d externs total\n", obj->nr_extern);
3788 
3789 	if (!obj->nr_extern)
3790 		return 0;
3791 
3792 	/* sort externs by type, for kcfg ones also by (align, size, name) */
3793 	qsort(obj->externs, obj->nr_extern, sizeof(*ext), cmp_externs);
3794 
3795 	/* for .ksyms section, we need to turn all externs into allocated
3796 	 * variables in BTF to pass kernel verification; we do this by
3797 	 * pretending that each extern is a 8-byte variable
3798 	 */
3799 	if (ksym_sec) {
3800 		/* find existing 4-byte integer type in BTF to use for fake
3801 		 * extern variables in DATASEC
3802 		 */
3803 		int int_btf_id = find_int_btf_id(obj->btf);
3804 		/* For extern function, a dummy_var added earlier
3805 		 * will be used to replace the vs->type and
3806 		 * its name string will be used to refill
3807 		 * the missing param's name.
3808 		 */
3809 		const struct btf_type *dummy_var;
3810 
3811 		dummy_var = btf__type_by_id(obj->btf, dummy_var_btf_id);
3812 		for (i = 0; i < obj->nr_extern; i++) {
3813 			ext = &obj->externs[i];
3814 			if (ext->type != EXT_KSYM)
3815 				continue;
3816 			pr_debug("extern (ksym) #%d: symbol %d, name %s\n",
3817 				 i, ext->sym_idx, ext->name);
3818 		}
3819 
3820 		sec = ksym_sec;
3821 		n = btf_vlen(sec);
3822 		for (i = 0, off = 0; i < n; i++, off += sizeof(int)) {
3823 			struct btf_var_secinfo *vs = btf_var_secinfos(sec) + i;
3824 			struct btf_type *vt;
3825 
3826 			vt = (void *)btf__type_by_id(obj->btf, vs->type);
3827 			ext_name = btf__name_by_offset(obj->btf, vt->name_off);
3828 			ext = find_extern_by_name(obj, ext_name);
3829 			if (!ext) {
3830 				pr_warn("failed to find extern definition for BTF %s '%s'\n",
3831 					btf_kind_str(vt), ext_name);
3832 				return -ESRCH;
3833 			}
3834 			if (btf_is_func(vt)) {
3835 				const struct btf_type *func_proto;
3836 				struct btf_param *param;
3837 				int j;
3838 
3839 				func_proto = btf__type_by_id(obj->btf,
3840 							     vt->type);
3841 				param = btf_params(func_proto);
3842 				/* Reuse the dummy_var string if the
3843 				 * func proto does not have param name.
3844 				 */
3845 				for (j = 0; j < btf_vlen(func_proto); j++)
3846 					if (param[j].type && !param[j].name_off)
3847 						param[j].name_off =
3848 							dummy_var->name_off;
3849 				vs->type = dummy_var_btf_id;
3850 				vt->info &= ~0xffff;
3851 				vt->info |= BTF_FUNC_GLOBAL;
3852 			} else {
3853 				btf_var(vt)->linkage = BTF_VAR_GLOBAL_ALLOCATED;
3854 				vt->type = int_btf_id;
3855 			}
3856 			vs->offset = off;
3857 			vs->size = sizeof(int);
3858 		}
3859 		sec->size = off;
3860 	}
3861 
3862 	if (kcfg_sec) {
3863 		sec = kcfg_sec;
3864 		/* for kcfg externs calculate their offsets within a .kconfig map */
3865 		off = 0;
3866 		for (i = 0; i < obj->nr_extern; i++) {
3867 			ext = &obj->externs[i];
3868 			if (ext->type != EXT_KCFG)
3869 				continue;
3870 
3871 			ext->kcfg.data_off = roundup(off, ext->kcfg.align);
3872 			off = ext->kcfg.data_off + ext->kcfg.sz;
3873 			pr_debug("extern (kcfg) #%d: symbol %d, off %u, name %s\n",
3874 				 i, ext->sym_idx, ext->kcfg.data_off, ext->name);
3875 		}
3876 		sec->size = off;
3877 		n = btf_vlen(sec);
3878 		for (i = 0; i < n; i++) {
3879 			struct btf_var_secinfo *vs = btf_var_secinfos(sec) + i;
3880 
3881 			t = btf__type_by_id(obj->btf, vs->type);
3882 			ext_name = btf__name_by_offset(obj->btf, t->name_off);
3883 			ext = find_extern_by_name(obj, ext_name);
3884 			if (!ext) {
3885 				pr_warn("failed to find extern definition for BTF var '%s'\n",
3886 					ext_name);
3887 				return -ESRCH;
3888 			}
3889 			btf_var(t)->linkage = BTF_VAR_GLOBAL_ALLOCATED;
3890 			vs->offset = ext->kcfg.data_off;
3891 		}
3892 	}
3893 	return 0;
3894 }
3895 
prog_is_subprog(const struct bpf_object * obj,const struct bpf_program * prog)3896 static bool prog_is_subprog(const struct bpf_object *obj, const struct bpf_program *prog)
3897 {
3898 	return prog->sec_idx == obj->efile.text_shndx && obj->nr_programs > 1;
3899 }
3900 
3901 struct bpf_program *
bpf_object__find_program_by_name(const struct bpf_object * obj,const char * name)3902 bpf_object__find_program_by_name(const struct bpf_object *obj,
3903 				 const char *name)
3904 {
3905 	struct bpf_program *prog;
3906 
3907 	bpf_object__for_each_program(prog, obj) {
3908 		if (prog_is_subprog(obj, prog))
3909 			continue;
3910 		if (!strcmp(prog->name, name))
3911 			return prog;
3912 	}
3913 	return errno = ENOENT, NULL;
3914 }
3915 
bpf_object__shndx_is_data(const struct bpf_object * obj,int shndx)3916 static bool bpf_object__shndx_is_data(const struct bpf_object *obj,
3917 				      int shndx)
3918 {
3919 	switch (obj->efile.secs[shndx].sec_type) {
3920 	case SEC_BSS:
3921 	case SEC_DATA:
3922 	case SEC_RODATA:
3923 		return true;
3924 	default:
3925 		return false;
3926 	}
3927 }
3928 
bpf_object__shndx_is_maps(const struct bpf_object * obj,int shndx)3929 static bool bpf_object__shndx_is_maps(const struct bpf_object *obj,
3930 				      int shndx)
3931 {
3932 	return shndx == obj->efile.btf_maps_shndx;
3933 }
3934 
3935 static enum libbpf_map_type
bpf_object__section_to_libbpf_map_type(const struct bpf_object * obj,int shndx)3936 bpf_object__section_to_libbpf_map_type(const struct bpf_object *obj, int shndx)
3937 {
3938 	if (shndx == obj->efile.symbols_shndx)
3939 		return LIBBPF_MAP_KCONFIG;
3940 
3941 	switch (obj->efile.secs[shndx].sec_type) {
3942 	case SEC_BSS:
3943 		return LIBBPF_MAP_BSS;
3944 	case SEC_DATA:
3945 		return LIBBPF_MAP_DATA;
3946 	case SEC_RODATA:
3947 		return LIBBPF_MAP_RODATA;
3948 	default:
3949 		return LIBBPF_MAP_UNSPEC;
3950 	}
3951 }
3952 
bpf_program__record_reloc(struct bpf_program * prog,struct reloc_desc * reloc_desc,__u32 insn_idx,const char * sym_name,const Elf64_Sym * sym,const Elf64_Rel * rel)3953 static int bpf_program__record_reloc(struct bpf_program *prog,
3954 				     struct reloc_desc *reloc_desc,
3955 				     __u32 insn_idx, const char *sym_name,
3956 				     const Elf64_Sym *sym, const Elf64_Rel *rel)
3957 {
3958 	struct bpf_insn *insn = &prog->insns[insn_idx];
3959 	size_t map_idx, nr_maps = prog->obj->nr_maps;
3960 	struct bpf_object *obj = prog->obj;
3961 	__u32 shdr_idx = sym->st_shndx;
3962 	enum libbpf_map_type type;
3963 	const char *sym_sec_name;
3964 	struct bpf_map *map;
3965 
3966 	if (!is_call_insn(insn) && !is_ldimm64_insn(insn)) {
3967 		pr_warn("prog '%s': invalid relo against '%s' for insns[%d].code 0x%x\n",
3968 			prog->name, sym_name, insn_idx, insn->code);
3969 		return -LIBBPF_ERRNO__RELOC;
3970 	}
3971 
3972 	if (sym_is_extern(sym)) {
3973 		int sym_idx = ELF64_R_SYM(rel->r_info);
3974 		int i, n = obj->nr_extern;
3975 		struct extern_desc *ext;
3976 
3977 		for (i = 0; i < n; i++) {
3978 			ext = &obj->externs[i];
3979 			if (ext->sym_idx == sym_idx)
3980 				break;
3981 		}
3982 		if (i >= n) {
3983 			pr_warn("prog '%s': extern relo failed to find extern for '%s' (%d)\n",
3984 				prog->name, sym_name, sym_idx);
3985 			return -LIBBPF_ERRNO__RELOC;
3986 		}
3987 		pr_debug("prog '%s': found extern #%d '%s' (sym %d) for insn #%u\n",
3988 			 prog->name, i, ext->name, ext->sym_idx, insn_idx);
3989 		if (insn->code == (BPF_JMP | BPF_CALL))
3990 			reloc_desc->type = RELO_EXTERN_FUNC;
3991 		else
3992 			reloc_desc->type = RELO_EXTERN_VAR;
3993 		reloc_desc->insn_idx = insn_idx;
3994 		reloc_desc->sym_off = i; /* sym_off stores extern index */
3995 		return 0;
3996 	}
3997 
3998 	/* sub-program call relocation */
3999 	if (is_call_insn(insn)) {
4000 		if (insn->src_reg != BPF_PSEUDO_CALL) {
4001 			pr_warn("prog '%s': incorrect bpf_call opcode\n", prog->name);
4002 			return -LIBBPF_ERRNO__RELOC;
4003 		}
4004 		/* text_shndx can be 0, if no default "main" program exists */
4005 		if (!shdr_idx || shdr_idx != obj->efile.text_shndx) {
4006 			sym_sec_name = elf_sec_name(obj, elf_sec_by_idx(obj, shdr_idx));
4007 			pr_warn("prog '%s': bad call relo against '%s' in section '%s'\n",
4008 				prog->name, sym_name, sym_sec_name);
4009 			return -LIBBPF_ERRNO__RELOC;
4010 		}
4011 		if (sym->st_value % BPF_INSN_SZ) {
4012 			pr_warn("prog '%s': bad call relo against '%s' at offset %zu\n",
4013 				prog->name, sym_name, (size_t)sym->st_value);
4014 			return -LIBBPF_ERRNO__RELOC;
4015 		}
4016 		reloc_desc->type = RELO_CALL;
4017 		reloc_desc->insn_idx = insn_idx;
4018 		reloc_desc->sym_off = sym->st_value;
4019 		return 0;
4020 	}
4021 
4022 	if (!shdr_idx || shdr_idx >= SHN_LORESERVE) {
4023 		pr_warn("prog '%s': invalid relo against '%s' in special section 0x%x; forgot to initialize global var?..\n",
4024 			prog->name, sym_name, shdr_idx);
4025 		return -LIBBPF_ERRNO__RELOC;
4026 	}
4027 
4028 	/* loading subprog addresses */
4029 	if (sym_is_subprog(sym, obj->efile.text_shndx)) {
4030 		/* global_func: sym->st_value = offset in the section, insn->imm = 0.
4031 		 * local_func: sym->st_value = 0, insn->imm = offset in the section.
4032 		 */
4033 		if ((sym->st_value % BPF_INSN_SZ) || (insn->imm % BPF_INSN_SZ)) {
4034 			pr_warn("prog '%s': bad subprog addr relo against '%s' at offset %zu+%d\n",
4035 				prog->name, sym_name, (size_t)sym->st_value, insn->imm);
4036 			return -LIBBPF_ERRNO__RELOC;
4037 		}
4038 
4039 		reloc_desc->type = RELO_SUBPROG_ADDR;
4040 		reloc_desc->insn_idx = insn_idx;
4041 		reloc_desc->sym_off = sym->st_value;
4042 		return 0;
4043 	}
4044 
4045 	type = bpf_object__section_to_libbpf_map_type(obj, shdr_idx);
4046 	sym_sec_name = elf_sec_name(obj, elf_sec_by_idx(obj, shdr_idx));
4047 
4048 	/* generic map reference relocation */
4049 	if (type == LIBBPF_MAP_UNSPEC) {
4050 		if (!bpf_object__shndx_is_maps(obj, shdr_idx)) {
4051 			pr_warn("prog '%s': bad map relo against '%s' in section '%s'\n",
4052 				prog->name, sym_name, sym_sec_name);
4053 			return -LIBBPF_ERRNO__RELOC;
4054 		}
4055 		for (map_idx = 0; map_idx < nr_maps; map_idx++) {
4056 			map = &obj->maps[map_idx];
4057 			if (map->libbpf_type != type ||
4058 			    map->sec_idx != sym->st_shndx ||
4059 			    map->sec_offset != sym->st_value)
4060 				continue;
4061 			pr_debug("prog '%s': found map %zd (%s, sec %d, off %zu) for insn #%u\n",
4062 				 prog->name, map_idx, map->name, map->sec_idx,
4063 				 map->sec_offset, insn_idx);
4064 			break;
4065 		}
4066 		if (map_idx >= nr_maps) {
4067 			pr_warn("prog '%s': map relo failed to find map for section '%s', off %zu\n",
4068 				prog->name, sym_sec_name, (size_t)sym->st_value);
4069 			return -LIBBPF_ERRNO__RELOC;
4070 		}
4071 		reloc_desc->type = RELO_LD64;
4072 		reloc_desc->insn_idx = insn_idx;
4073 		reloc_desc->map_idx = map_idx;
4074 		reloc_desc->sym_off = 0; /* sym->st_value determines map_idx */
4075 		return 0;
4076 	}
4077 
4078 	/* global data map relocation */
4079 	if (!bpf_object__shndx_is_data(obj, shdr_idx)) {
4080 		pr_warn("prog '%s': bad data relo against section '%s'\n",
4081 			prog->name, sym_sec_name);
4082 		return -LIBBPF_ERRNO__RELOC;
4083 	}
4084 	for (map_idx = 0; map_idx < nr_maps; map_idx++) {
4085 		map = &obj->maps[map_idx];
4086 		if (map->libbpf_type != type || map->sec_idx != sym->st_shndx)
4087 			continue;
4088 		pr_debug("prog '%s': found data map %zd (%s, sec %d, off %zu) for insn %u\n",
4089 			 prog->name, map_idx, map->name, map->sec_idx,
4090 			 map->sec_offset, insn_idx);
4091 		break;
4092 	}
4093 	if (map_idx >= nr_maps) {
4094 		pr_warn("prog '%s': data relo failed to find map for section '%s'\n",
4095 			prog->name, sym_sec_name);
4096 		return -LIBBPF_ERRNO__RELOC;
4097 	}
4098 
4099 	reloc_desc->type = RELO_DATA;
4100 	reloc_desc->insn_idx = insn_idx;
4101 	reloc_desc->map_idx = map_idx;
4102 	reloc_desc->sym_off = sym->st_value;
4103 	return 0;
4104 }
4105 
prog_contains_insn(const struct bpf_program * prog,size_t insn_idx)4106 static bool prog_contains_insn(const struct bpf_program *prog, size_t insn_idx)
4107 {
4108 	return insn_idx >= prog->sec_insn_off &&
4109 	       insn_idx < prog->sec_insn_off + prog->sec_insn_cnt;
4110 }
4111 
find_prog_by_sec_insn(const struct bpf_object * obj,size_t sec_idx,size_t insn_idx)4112 static struct bpf_program *find_prog_by_sec_insn(const struct bpf_object *obj,
4113 						 size_t sec_idx, size_t insn_idx)
4114 {
4115 	int l = 0, r = obj->nr_programs - 1, m;
4116 	struct bpf_program *prog;
4117 
4118 	if (!obj->nr_programs)
4119 		return NULL;
4120 
4121 	while (l < r) {
4122 		m = l + (r - l + 1) / 2;
4123 		prog = &obj->programs[m];
4124 
4125 		if (prog->sec_idx < sec_idx ||
4126 		    (prog->sec_idx == sec_idx && prog->sec_insn_off <= insn_idx))
4127 			l = m;
4128 		else
4129 			r = m - 1;
4130 	}
4131 	/* matching program could be at index l, but it still might be the
4132 	 * wrong one, so we need to double check conditions for the last time
4133 	 */
4134 	prog = &obj->programs[l];
4135 	if (prog->sec_idx == sec_idx && prog_contains_insn(prog, insn_idx))
4136 		return prog;
4137 	return NULL;
4138 }
4139 
4140 static int
bpf_object__collect_prog_relos(struct bpf_object * obj,Elf64_Shdr * shdr,Elf_Data * data)4141 bpf_object__collect_prog_relos(struct bpf_object *obj, Elf64_Shdr *shdr, Elf_Data *data)
4142 {
4143 	const char *relo_sec_name, *sec_name;
4144 	size_t sec_idx = shdr->sh_info, sym_idx;
4145 	struct bpf_program *prog;
4146 	struct reloc_desc *relos;
4147 	int err, i, nrels;
4148 	const char *sym_name;
4149 	__u32 insn_idx;
4150 	Elf_Scn *scn;
4151 	Elf_Data *scn_data;
4152 	Elf64_Sym *sym;
4153 	Elf64_Rel *rel;
4154 
4155 	if (sec_idx >= obj->efile.sec_cnt)
4156 		return -EINVAL;
4157 
4158 	scn = elf_sec_by_idx(obj, sec_idx);
4159 	scn_data = elf_sec_data(obj, scn);
4160 
4161 	relo_sec_name = elf_sec_str(obj, shdr->sh_name);
4162 	sec_name = elf_sec_name(obj, scn);
4163 	if (!relo_sec_name || !sec_name)
4164 		return -EINVAL;
4165 
4166 	pr_debug("sec '%s': collecting relocation for section(%zu) '%s'\n",
4167 		 relo_sec_name, sec_idx, sec_name);
4168 	nrels = shdr->sh_size / shdr->sh_entsize;
4169 
4170 	for (i = 0; i < nrels; i++) {
4171 		rel = elf_rel_by_idx(data, i);
4172 		if (!rel) {
4173 			pr_warn("sec '%s': failed to get relo #%d\n", relo_sec_name, i);
4174 			return -LIBBPF_ERRNO__FORMAT;
4175 		}
4176 
4177 		sym_idx = ELF64_R_SYM(rel->r_info);
4178 		sym = elf_sym_by_idx(obj, sym_idx);
4179 		if (!sym) {
4180 			pr_warn("sec '%s': symbol #%zu not found for relo #%d\n",
4181 				relo_sec_name, sym_idx, i);
4182 			return -LIBBPF_ERRNO__FORMAT;
4183 		}
4184 
4185 		if (sym->st_shndx >= obj->efile.sec_cnt) {
4186 			pr_warn("sec '%s': corrupted symbol #%zu pointing to invalid section #%zu for relo #%d\n",
4187 				relo_sec_name, sym_idx, (size_t)sym->st_shndx, i);
4188 			return -LIBBPF_ERRNO__FORMAT;
4189 		}
4190 
4191 		if (rel->r_offset % BPF_INSN_SZ || rel->r_offset >= scn_data->d_size) {
4192 			pr_warn("sec '%s': invalid offset 0x%zx for relo #%d\n",
4193 				relo_sec_name, (size_t)rel->r_offset, i);
4194 			return -LIBBPF_ERRNO__FORMAT;
4195 		}
4196 
4197 		insn_idx = rel->r_offset / BPF_INSN_SZ;
4198 		/* relocations against static functions are recorded as
4199 		 * relocations against the section that contains a function;
4200 		 * in such case, symbol will be STT_SECTION and sym.st_name
4201 		 * will point to empty string (0), so fetch section name
4202 		 * instead
4203 		 */
4204 		if (ELF64_ST_TYPE(sym->st_info) == STT_SECTION && sym->st_name == 0)
4205 			sym_name = elf_sec_name(obj, elf_sec_by_idx(obj, sym->st_shndx));
4206 		else
4207 			sym_name = elf_sym_str(obj, sym->st_name);
4208 		sym_name = sym_name ?: "<?";
4209 
4210 		pr_debug("sec '%s': relo #%d: insn #%u against '%s'\n",
4211 			 relo_sec_name, i, insn_idx, sym_name);
4212 
4213 		prog = find_prog_by_sec_insn(obj, sec_idx, insn_idx);
4214 		if (!prog) {
4215 			pr_debug("sec '%s': relo #%d: couldn't find program in section '%s' for insn #%u, probably overridden weak function, skipping...\n",
4216 				relo_sec_name, i, sec_name, insn_idx);
4217 			continue;
4218 		}
4219 
4220 		relos = libbpf_reallocarray(prog->reloc_desc,
4221 					    prog->nr_reloc + 1, sizeof(*relos));
4222 		if (!relos)
4223 			return -ENOMEM;
4224 		prog->reloc_desc = relos;
4225 
4226 		/* adjust insn_idx to local BPF program frame of reference */
4227 		insn_idx -= prog->sec_insn_off;
4228 		err = bpf_program__record_reloc(prog, &relos[prog->nr_reloc],
4229 						insn_idx, sym_name, sym, rel);
4230 		if (err)
4231 			return err;
4232 
4233 		prog->nr_reloc++;
4234 	}
4235 	return 0;
4236 }
4237 
bpf_map_find_btf_info(struct bpf_object * obj,struct bpf_map * map)4238 static int bpf_map_find_btf_info(struct bpf_object *obj, struct bpf_map *map)
4239 {
4240 	int id;
4241 
4242 	if (!obj->btf)
4243 		return -ENOENT;
4244 
4245 	/* if it's BTF-defined map, we don't need to search for type IDs.
4246 	 * For struct_ops map, it does not need btf_key_type_id and
4247 	 * btf_value_type_id.
4248 	 */
4249 	if (map->sec_idx == obj->efile.btf_maps_shndx || bpf_map__is_struct_ops(map))
4250 		return 0;
4251 
4252 	/*
4253 	 * LLVM annotates global data differently in BTF, that is,
4254 	 * only as '.data', '.bss' or '.rodata'.
4255 	 */
4256 	if (!bpf_map__is_internal(map))
4257 		return -ENOENT;
4258 
4259 	id = btf__find_by_name(obj->btf, map->real_name);
4260 	if (id < 0)
4261 		return id;
4262 
4263 	map->btf_key_type_id = 0;
4264 	map->btf_value_type_id = id;
4265 	return 0;
4266 }
4267 
bpf_get_map_info_from_fdinfo(int fd,struct bpf_map_info * info)4268 static int bpf_get_map_info_from_fdinfo(int fd, struct bpf_map_info *info)
4269 {
4270 	char file[PATH_MAX], buff[4096];
4271 	FILE *fp;
4272 	__u32 val;
4273 	int err;
4274 
4275 	snprintf(file, sizeof(file), "/proc/%d/fdinfo/%d", getpid(), fd);
4276 	memset(info, 0, sizeof(*info));
4277 
4278 	fp = fopen(file, "r");
4279 	if (!fp) {
4280 		err = -errno;
4281 		pr_warn("failed to open %s: %d. No procfs support?\n", file,
4282 			err);
4283 		return err;
4284 	}
4285 
4286 	while (fgets(buff, sizeof(buff), fp)) {
4287 		if (sscanf(buff, "map_type:\t%u", &val) == 1)
4288 			info->type = val;
4289 		else if (sscanf(buff, "key_size:\t%u", &val) == 1)
4290 			info->key_size = val;
4291 		else if (sscanf(buff, "value_size:\t%u", &val) == 1)
4292 			info->value_size = val;
4293 		else if (sscanf(buff, "max_entries:\t%u", &val) == 1)
4294 			info->max_entries = val;
4295 		else if (sscanf(buff, "map_flags:\t%i", &val) == 1)
4296 			info->map_flags = val;
4297 	}
4298 
4299 	fclose(fp);
4300 
4301 	return 0;
4302 }
4303 
bpf_map__autocreate(const struct bpf_map * map)4304 bool bpf_map__autocreate(const struct bpf_map *map)
4305 {
4306 	return map->autocreate;
4307 }
4308 
bpf_map__set_autocreate(struct bpf_map * map,bool autocreate)4309 int bpf_map__set_autocreate(struct bpf_map *map, bool autocreate)
4310 {
4311 	if (map->obj->loaded)
4312 		return libbpf_err(-EBUSY);
4313 
4314 	map->autocreate = autocreate;
4315 	return 0;
4316 }
4317 
bpf_map__reuse_fd(struct bpf_map * map,int fd)4318 int bpf_map__reuse_fd(struct bpf_map *map, int fd)
4319 {
4320 	struct bpf_map_info info;
4321 	__u32 len = sizeof(info), name_len;
4322 	int new_fd, err;
4323 	char *new_name;
4324 
4325 	memset(&info, 0, len);
4326 	err = bpf_obj_get_info_by_fd(fd, &info, &len);
4327 	if (err && errno == EINVAL)
4328 		err = bpf_get_map_info_from_fdinfo(fd, &info);
4329 	if (err)
4330 		return libbpf_err(err);
4331 
4332 	name_len = strlen(info.name);
4333 	if (name_len == BPF_OBJ_NAME_LEN - 1 && strncmp(map->name, info.name, name_len) == 0)
4334 		new_name = strdup(map->name);
4335 	else
4336 		new_name = strdup(info.name);
4337 
4338 	if (!new_name)
4339 		return libbpf_err(-errno);
4340 
4341 	new_fd = open("/", O_RDONLY | O_CLOEXEC);
4342 	if (new_fd < 0) {
4343 		err = -errno;
4344 		goto err_free_new_name;
4345 	}
4346 
4347 	new_fd = dup3(fd, new_fd, O_CLOEXEC);
4348 	if (new_fd < 0) {
4349 		err = -errno;
4350 		goto err_close_new_fd;
4351 	}
4352 
4353 	err = zclose(map->fd);
4354 	if (err) {
4355 		err = -errno;
4356 		goto err_close_new_fd;
4357 	}
4358 	free(map->name);
4359 
4360 	map->fd = new_fd;
4361 	map->name = new_name;
4362 	map->def.type = info.type;
4363 	map->def.key_size = info.key_size;
4364 	map->def.value_size = info.value_size;
4365 	map->def.max_entries = info.max_entries;
4366 	map->def.map_flags = info.map_flags;
4367 	map->btf_key_type_id = info.btf_key_type_id;
4368 	map->btf_value_type_id = info.btf_value_type_id;
4369 	map->reused = true;
4370 	map->map_extra = info.map_extra;
4371 
4372 	return 0;
4373 
4374 err_close_new_fd:
4375 	close(new_fd);
4376 err_free_new_name:
4377 	free(new_name);
4378 	return libbpf_err(err);
4379 }
4380 
bpf_map__max_entries(const struct bpf_map * map)4381 __u32 bpf_map__max_entries(const struct bpf_map *map)
4382 {
4383 	return map->def.max_entries;
4384 }
4385 
bpf_map__inner_map(struct bpf_map * map)4386 struct bpf_map *bpf_map__inner_map(struct bpf_map *map)
4387 {
4388 	if (!bpf_map_type__is_map_in_map(map->def.type))
4389 		return errno = EINVAL, NULL;
4390 
4391 	return map->inner_map;
4392 }
4393 
bpf_map__set_max_entries(struct bpf_map * map,__u32 max_entries)4394 int bpf_map__set_max_entries(struct bpf_map *map, __u32 max_entries)
4395 {
4396 	if (map->obj->loaded)
4397 		return libbpf_err(-EBUSY);
4398 
4399 	map->def.max_entries = max_entries;
4400 
4401 	/* auto-adjust BPF ringbuf map max_entries to be a multiple of page size */
4402 	if (map_is_ringbuf(map))
4403 		map->def.max_entries = adjust_ringbuf_sz(map->def.max_entries);
4404 
4405 	return 0;
4406 }
4407 
4408 static int
bpf_object__probe_loading(struct bpf_object * obj)4409 bpf_object__probe_loading(struct bpf_object *obj)
4410 {
4411 	char *cp, errmsg[STRERR_BUFSIZE];
4412 	struct bpf_insn insns[] = {
4413 		BPF_MOV64_IMM(BPF_REG_0, 0),
4414 		BPF_EXIT_INSN(),
4415 	};
4416 	int ret, insn_cnt = ARRAY_SIZE(insns);
4417 
4418 	if (obj->gen_loader)
4419 		return 0;
4420 
4421 	ret = bump_rlimit_memlock();
4422 	if (ret)
4423 		pr_warn("Failed to bump RLIMIT_MEMLOCK (err = %d), you might need to do it explicitly!\n", ret);
4424 
4425 	/* make sure basic loading works */
4426 	ret = bpf_prog_load(BPF_PROG_TYPE_SOCKET_FILTER, NULL, "GPL", insns, insn_cnt, NULL);
4427 	if (ret < 0)
4428 		ret = bpf_prog_load(BPF_PROG_TYPE_TRACEPOINT, NULL, "GPL", insns, insn_cnt, NULL);
4429 	if (ret < 0) {
4430 		ret = errno;
4431 		cp = libbpf_strerror_r(ret, errmsg, sizeof(errmsg));
4432 		pr_warn("Error in %s():%s(%d). Couldn't load trivial BPF "
4433 			"program. Make sure your kernel supports BPF "
4434 			"(CONFIG_BPF_SYSCALL=y) and/or that RLIMIT_MEMLOCK is "
4435 			"set to big enough value.\n", __func__, cp, ret);
4436 		return -ret;
4437 	}
4438 	close(ret);
4439 
4440 	return 0;
4441 }
4442 
probe_fd(int fd)4443 static int probe_fd(int fd)
4444 {
4445 	if (fd >= 0)
4446 		close(fd);
4447 	return fd >= 0;
4448 }
4449 
probe_kern_prog_name(void)4450 static int probe_kern_prog_name(void)
4451 {
4452 	const size_t attr_sz = offsetofend(union bpf_attr, prog_name);
4453 	struct bpf_insn insns[] = {
4454 		BPF_MOV64_IMM(BPF_REG_0, 0),
4455 		BPF_EXIT_INSN(),
4456 	};
4457 	union bpf_attr attr;
4458 	int ret;
4459 
4460 	memset(&attr, 0, attr_sz);
4461 	attr.prog_type = BPF_PROG_TYPE_SOCKET_FILTER;
4462 	attr.license = ptr_to_u64("GPL");
4463 	attr.insns = ptr_to_u64(insns);
4464 	attr.insn_cnt = (__u32)ARRAY_SIZE(insns);
4465 	libbpf_strlcpy(attr.prog_name, "libbpf_nametest", sizeof(attr.prog_name));
4466 
4467 	/* make sure loading with name works */
4468 	ret = sys_bpf_prog_load(&attr, attr_sz, PROG_LOAD_ATTEMPTS);
4469 	return probe_fd(ret);
4470 }
4471 
probe_kern_global_data(void)4472 static int probe_kern_global_data(void)
4473 {
4474 	char *cp, errmsg[STRERR_BUFSIZE];
4475 	struct bpf_insn insns[] = {
4476 		BPF_LD_MAP_VALUE(BPF_REG_1, 0, 16),
4477 		BPF_ST_MEM(BPF_DW, BPF_REG_1, 0, 42),
4478 		BPF_MOV64_IMM(BPF_REG_0, 0),
4479 		BPF_EXIT_INSN(),
4480 	};
4481 	int ret, map, insn_cnt = ARRAY_SIZE(insns);
4482 
4483 	map = bpf_map_create(BPF_MAP_TYPE_ARRAY, "libbpf_global", sizeof(int), 32, 1, NULL);
4484 	if (map < 0) {
4485 		ret = -errno;
4486 		cp = libbpf_strerror_r(ret, errmsg, sizeof(errmsg));
4487 		pr_warn("Error in %s():%s(%d). Couldn't create simple array map.\n",
4488 			__func__, cp, -ret);
4489 		return ret;
4490 	}
4491 
4492 	insns[0].imm = map;
4493 
4494 	ret = bpf_prog_load(BPF_PROG_TYPE_SOCKET_FILTER, NULL, "GPL", insns, insn_cnt, NULL);
4495 	close(map);
4496 	return probe_fd(ret);
4497 }
4498 
probe_kern_btf(void)4499 static int probe_kern_btf(void)
4500 {
4501 	static const char strs[] = "\0int";
4502 	__u32 types[] = {
4503 		/* int */
4504 		BTF_TYPE_INT_ENC(1, BTF_INT_SIGNED, 0, 32, 4),
4505 	};
4506 
4507 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4508 					     strs, sizeof(strs)));
4509 }
4510 
probe_kern_btf_func(void)4511 static int probe_kern_btf_func(void)
4512 {
4513 	static const char strs[] = "\0int\0x\0a";
4514 	/* void x(int a) {} */
4515 	__u32 types[] = {
4516 		/* int */
4517 		BTF_TYPE_INT_ENC(1, BTF_INT_SIGNED, 0, 32, 4),  /* [1] */
4518 		/* FUNC_PROTO */                                /* [2] */
4519 		BTF_TYPE_ENC(0, BTF_INFO_ENC(BTF_KIND_FUNC_PROTO, 0, 1), 0),
4520 		BTF_PARAM_ENC(7, 1),
4521 		/* FUNC x */                                    /* [3] */
4522 		BTF_TYPE_ENC(5, BTF_INFO_ENC(BTF_KIND_FUNC, 0, 0), 2),
4523 	};
4524 
4525 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4526 					     strs, sizeof(strs)));
4527 }
4528 
probe_kern_btf_func_global(void)4529 static int probe_kern_btf_func_global(void)
4530 {
4531 	static const char strs[] = "\0int\0x\0a";
4532 	/* static void x(int a) {} */
4533 	__u32 types[] = {
4534 		/* int */
4535 		BTF_TYPE_INT_ENC(1, BTF_INT_SIGNED, 0, 32, 4),  /* [1] */
4536 		/* FUNC_PROTO */                                /* [2] */
4537 		BTF_TYPE_ENC(0, BTF_INFO_ENC(BTF_KIND_FUNC_PROTO, 0, 1), 0),
4538 		BTF_PARAM_ENC(7, 1),
4539 		/* FUNC x BTF_FUNC_GLOBAL */                    /* [3] */
4540 		BTF_TYPE_ENC(5, BTF_INFO_ENC(BTF_KIND_FUNC, 0, BTF_FUNC_GLOBAL), 2),
4541 	};
4542 
4543 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4544 					     strs, sizeof(strs)));
4545 }
4546 
probe_kern_btf_datasec(void)4547 static int probe_kern_btf_datasec(void)
4548 {
4549 	static const char strs[] = "\0x\0.data";
4550 	/* static int a; */
4551 	__u32 types[] = {
4552 		/* int */
4553 		BTF_TYPE_INT_ENC(0, BTF_INT_SIGNED, 0, 32, 4),  /* [1] */
4554 		/* VAR x */                                     /* [2] */
4555 		BTF_TYPE_ENC(1, BTF_INFO_ENC(BTF_KIND_VAR, 0, 0), 1),
4556 		BTF_VAR_STATIC,
4557 		/* DATASEC val */                               /* [3] */
4558 		BTF_TYPE_ENC(3, BTF_INFO_ENC(BTF_KIND_DATASEC, 0, 1), 4),
4559 		BTF_VAR_SECINFO_ENC(2, 0, 4),
4560 	};
4561 
4562 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4563 					     strs, sizeof(strs)));
4564 }
4565 
probe_kern_btf_float(void)4566 static int probe_kern_btf_float(void)
4567 {
4568 	static const char strs[] = "\0float";
4569 	__u32 types[] = {
4570 		/* float */
4571 		BTF_TYPE_FLOAT_ENC(1, 4),
4572 	};
4573 
4574 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4575 					     strs, sizeof(strs)));
4576 }
4577 
probe_kern_btf_decl_tag(void)4578 static int probe_kern_btf_decl_tag(void)
4579 {
4580 	static const char strs[] = "\0tag";
4581 	__u32 types[] = {
4582 		/* int */
4583 		BTF_TYPE_INT_ENC(0, BTF_INT_SIGNED, 0, 32, 4),  /* [1] */
4584 		/* VAR x */                                     /* [2] */
4585 		BTF_TYPE_ENC(1, BTF_INFO_ENC(BTF_KIND_VAR, 0, 0), 1),
4586 		BTF_VAR_STATIC,
4587 		/* attr */
4588 		BTF_TYPE_DECL_TAG_ENC(1, 2, -1),
4589 	};
4590 
4591 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4592 					     strs, sizeof(strs)));
4593 }
4594 
probe_kern_btf_type_tag(void)4595 static int probe_kern_btf_type_tag(void)
4596 {
4597 	static const char strs[] = "\0tag";
4598 	__u32 types[] = {
4599 		/* int */
4600 		BTF_TYPE_INT_ENC(0, BTF_INT_SIGNED, 0, 32, 4),		/* [1] */
4601 		/* attr */
4602 		BTF_TYPE_TYPE_TAG_ENC(1, 1),				/* [2] */
4603 		/* ptr */
4604 		BTF_TYPE_ENC(0, BTF_INFO_ENC(BTF_KIND_PTR, 0, 0), 2),	/* [3] */
4605 	};
4606 
4607 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4608 					     strs, sizeof(strs)));
4609 }
4610 
probe_kern_array_mmap(void)4611 static int probe_kern_array_mmap(void)
4612 {
4613 	LIBBPF_OPTS(bpf_map_create_opts, opts, .map_flags = BPF_F_MMAPABLE);
4614 	int fd;
4615 
4616 	fd = bpf_map_create(BPF_MAP_TYPE_ARRAY, "libbpf_mmap", sizeof(int), sizeof(int), 1, &opts);
4617 	return probe_fd(fd);
4618 }
4619 
probe_kern_exp_attach_type(void)4620 static int probe_kern_exp_attach_type(void)
4621 {
4622 	LIBBPF_OPTS(bpf_prog_load_opts, opts, .expected_attach_type = BPF_CGROUP_INET_SOCK_CREATE);
4623 	struct bpf_insn insns[] = {
4624 		BPF_MOV64_IMM(BPF_REG_0, 0),
4625 		BPF_EXIT_INSN(),
4626 	};
4627 	int fd, insn_cnt = ARRAY_SIZE(insns);
4628 
4629 	/* use any valid combination of program type and (optional)
4630 	 * non-zero expected attach type (i.e., not a BPF_CGROUP_INET_INGRESS)
4631 	 * to see if kernel supports expected_attach_type field for
4632 	 * BPF_PROG_LOAD command
4633 	 */
4634 	fd = bpf_prog_load(BPF_PROG_TYPE_CGROUP_SOCK, NULL, "GPL", insns, insn_cnt, &opts);
4635 	return probe_fd(fd);
4636 }
4637 
probe_kern_probe_read_kernel(void)4638 static int probe_kern_probe_read_kernel(void)
4639 {
4640 	struct bpf_insn insns[] = {
4641 		BPF_MOV64_REG(BPF_REG_1, BPF_REG_10),	/* r1 = r10 (fp) */
4642 		BPF_ALU64_IMM(BPF_ADD, BPF_REG_1, -8),	/* r1 += -8 */
4643 		BPF_MOV64_IMM(BPF_REG_2, 8),		/* r2 = 8 */
4644 		BPF_MOV64_IMM(BPF_REG_3, 0),		/* r3 = 0 */
4645 		BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0, BPF_FUNC_probe_read_kernel),
4646 		BPF_EXIT_INSN(),
4647 	};
4648 	int fd, insn_cnt = ARRAY_SIZE(insns);
4649 
4650 	fd = bpf_prog_load(BPF_PROG_TYPE_TRACEPOINT, NULL, "GPL", insns, insn_cnt, NULL);
4651 	return probe_fd(fd);
4652 }
4653 
probe_prog_bind_map(void)4654 static int probe_prog_bind_map(void)
4655 {
4656 	char *cp, errmsg[STRERR_BUFSIZE];
4657 	struct bpf_insn insns[] = {
4658 		BPF_MOV64_IMM(BPF_REG_0, 0),
4659 		BPF_EXIT_INSN(),
4660 	};
4661 	int ret, map, prog, insn_cnt = ARRAY_SIZE(insns);
4662 
4663 	map = bpf_map_create(BPF_MAP_TYPE_ARRAY, "libbpf_det_bind", sizeof(int), 32, 1, NULL);
4664 	if (map < 0) {
4665 		ret = -errno;
4666 		cp = libbpf_strerror_r(ret, errmsg, sizeof(errmsg));
4667 		pr_warn("Error in %s():%s(%d). Couldn't create simple array map.\n",
4668 			__func__, cp, -ret);
4669 		return ret;
4670 	}
4671 
4672 	prog = bpf_prog_load(BPF_PROG_TYPE_SOCKET_FILTER, NULL, "GPL", insns, insn_cnt, NULL);
4673 	if (prog < 0) {
4674 		close(map);
4675 		return 0;
4676 	}
4677 
4678 	ret = bpf_prog_bind_map(prog, map, NULL);
4679 
4680 	close(map);
4681 	close(prog);
4682 
4683 	return ret >= 0;
4684 }
4685 
probe_module_btf(void)4686 static int probe_module_btf(void)
4687 {
4688 	static const char strs[] = "\0int";
4689 	__u32 types[] = {
4690 		/* int */
4691 		BTF_TYPE_INT_ENC(1, BTF_INT_SIGNED, 0, 32, 4),
4692 	};
4693 	struct bpf_btf_info info;
4694 	__u32 len = sizeof(info);
4695 	char name[16];
4696 	int fd, err;
4697 
4698 	fd = libbpf__load_raw_btf((char *)types, sizeof(types), strs, sizeof(strs));
4699 	if (fd < 0)
4700 		return 0; /* BTF not supported at all */
4701 
4702 	memset(&info, 0, sizeof(info));
4703 	info.name = ptr_to_u64(name);
4704 	info.name_len = sizeof(name);
4705 
4706 	/* check that BPF_OBJ_GET_INFO_BY_FD supports specifying name pointer;
4707 	 * kernel's module BTF support coincides with support for
4708 	 * name/name_len fields in struct bpf_btf_info.
4709 	 */
4710 	err = bpf_obj_get_info_by_fd(fd, &info, &len);
4711 	close(fd);
4712 	return !err;
4713 }
4714 
probe_perf_link(void)4715 static int probe_perf_link(void)
4716 {
4717 	struct bpf_insn insns[] = {
4718 		BPF_MOV64_IMM(BPF_REG_0, 0),
4719 		BPF_EXIT_INSN(),
4720 	};
4721 	int prog_fd, link_fd, err;
4722 
4723 	prog_fd = bpf_prog_load(BPF_PROG_TYPE_TRACEPOINT, NULL, "GPL",
4724 				insns, ARRAY_SIZE(insns), NULL);
4725 	if (prog_fd < 0)
4726 		return -errno;
4727 
4728 	/* use invalid perf_event FD to get EBADF, if link is supported;
4729 	 * otherwise EINVAL should be returned
4730 	 */
4731 	link_fd = bpf_link_create(prog_fd, -1, BPF_PERF_EVENT, NULL);
4732 	err = -errno; /* close() can clobber errno */
4733 
4734 	if (link_fd >= 0)
4735 		close(link_fd);
4736 	close(prog_fd);
4737 
4738 	return link_fd < 0 && err == -EBADF;
4739 }
4740 
probe_kern_bpf_cookie(void)4741 static int probe_kern_bpf_cookie(void)
4742 {
4743 	struct bpf_insn insns[] = {
4744 		BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0, BPF_FUNC_get_attach_cookie),
4745 		BPF_EXIT_INSN(),
4746 	};
4747 	int ret, insn_cnt = ARRAY_SIZE(insns);
4748 
4749 	ret = bpf_prog_load(BPF_PROG_TYPE_KPROBE, NULL, "GPL", insns, insn_cnt, NULL);
4750 	return probe_fd(ret);
4751 }
4752 
probe_kern_btf_enum64(void)4753 static int probe_kern_btf_enum64(void)
4754 {
4755 	static const char strs[] = "\0enum64";
4756 	__u32 types[] = {
4757 		BTF_TYPE_ENC(1, BTF_INFO_ENC(BTF_KIND_ENUM64, 0, 0), 8),
4758 	};
4759 
4760 	return probe_fd(libbpf__load_raw_btf((char *)types, sizeof(types),
4761 					     strs, sizeof(strs)));
4762 }
4763 
4764 static int probe_kern_syscall_wrapper(void);
4765 
4766 enum kern_feature_result {
4767 	FEAT_UNKNOWN = 0,
4768 	FEAT_SUPPORTED = 1,
4769 	FEAT_MISSING = 2,
4770 };
4771 
4772 typedef int (*feature_probe_fn)(void);
4773 
4774 static struct kern_feature_desc {
4775 	const char *desc;
4776 	feature_probe_fn probe;
4777 	enum kern_feature_result res;
4778 } feature_probes[__FEAT_CNT] = {
4779 	[FEAT_PROG_NAME] = {
4780 		"BPF program name", probe_kern_prog_name,
4781 	},
4782 	[FEAT_GLOBAL_DATA] = {
4783 		"global variables", probe_kern_global_data,
4784 	},
4785 	[FEAT_BTF] = {
4786 		"minimal BTF", probe_kern_btf,
4787 	},
4788 	[FEAT_BTF_FUNC] = {
4789 		"BTF functions", probe_kern_btf_func,
4790 	},
4791 	[FEAT_BTF_GLOBAL_FUNC] = {
4792 		"BTF global function", probe_kern_btf_func_global,
4793 	},
4794 	[FEAT_BTF_DATASEC] = {
4795 		"BTF data section and variable", probe_kern_btf_datasec,
4796 	},
4797 	[FEAT_ARRAY_MMAP] = {
4798 		"ARRAY map mmap()", probe_kern_array_mmap,
4799 	},
4800 	[FEAT_EXP_ATTACH_TYPE] = {
4801 		"BPF_PROG_LOAD expected_attach_type attribute",
4802 		probe_kern_exp_attach_type,
4803 	},
4804 	[FEAT_PROBE_READ_KERN] = {
4805 		"bpf_probe_read_kernel() helper", probe_kern_probe_read_kernel,
4806 	},
4807 	[FEAT_PROG_BIND_MAP] = {
4808 		"BPF_PROG_BIND_MAP support", probe_prog_bind_map,
4809 	},
4810 	[FEAT_MODULE_BTF] = {
4811 		"module BTF support", probe_module_btf,
4812 	},
4813 	[FEAT_BTF_FLOAT] = {
4814 		"BTF_KIND_FLOAT support", probe_kern_btf_float,
4815 	},
4816 	[FEAT_PERF_LINK] = {
4817 		"BPF perf link support", probe_perf_link,
4818 	},
4819 	[FEAT_BTF_DECL_TAG] = {
4820 		"BTF_KIND_DECL_TAG support", probe_kern_btf_decl_tag,
4821 	},
4822 	[FEAT_BTF_TYPE_TAG] = {
4823 		"BTF_KIND_TYPE_TAG support", probe_kern_btf_type_tag,
4824 	},
4825 	[FEAT_MEMCG_ACCOUNT] = {
4826 		"memcg-based memory accounting", probe_memcg_account,
4827 	},
4828 	[FEAT_BPF_COOKIE] = {
4829 		"BPF cookie support", probe_kern_bpf_cookie,
4830 	},
4831 	[FEAT_BTF_ENUM64] = {
4832 		"BTF_KIND_ENUM64 support", probe_kern_btf_enum64,
4833 	},
4834 	[FEAT_SYSCALL_WRAPPER] = {
4835 		"Kernel using syscall wrapper", probe_kern_syscall_wrapper,
4836 	},
4837 };
4838 
kernel_supports(const struct bpf_object * obj,enum kern_feature_id feat_id)4839 bool kernel_supports(const struct bpf_object *obj, enum kern_feature_id feat_id)
4840 {
4841 	struct kern_feature_desc *feat = &feature_probes[feat_id];
4842 	int ret;
4843 
4844 	if (obj && obj->gen_loader)
4845 		/* To generate loader program assume the latest kernel
4846 		 * to avoid doing extra prog_load, map_create syscalls.
4847 		 */
4848 		return true;
4849 
4850 	if (READ_ONCE(feat->res) == FEAT_UNKNOWN) {
4851 		ret = feat->probe();
4852 		if (ret > 0) {
4853 			WRITE_ONCE(feat->res, FEAT_SUPPORTED);
4854 		} else if (ret == 0) {
4855 			WRITE_ONCE(feat->res, FEAT_MISSING);
4856 		} else {
4857 			pr_warn("Detection of kernel %s support failed: %d\n", feat->desc, ret);
4858 			WRITE_ONCE(feat->res, FEAT_MISSING);
4859 		}
4860 	}
4861 
4862 	return READ_ONCE(feat->res) == FEAT_SUPPORTED;
4863 }
4864 
map_is_reuse_compat(const struct bpf_map * map,int map_fd)4865 static bool map_is_reuse_compat(const struct bpf_map *map, int map_fd)
4866 {
4867 	struct bpf_map_info map_info;
4868 	char msg[STRERR_BUFSIZE];
4869 	__u32 map_info_len = sizeof(map_info);
4870 	int err;
4871 
4872 	memset(&map_info, 0, map_info_len);
4873 	err = bpf_obj_get_info_by_fd(map_fd, &map_info, &map_info_len);
4874 	if (err && errno == EINVAL)
4875 		err = bpf_get_map_info_from_fdinfo(map_fd, &map_info);
4876 	if (err) {
4877 		pr_warn("failed to get map info for map FD %d: %s\n", map_fd,
4878 			libbpf_strerror_r(errno, msg, sizeof(msg)));
4879 		return false;
4880 	}
4881 
4882 	return (map_info.type == map->def.type &&
4883 		map_info.key_size == map->def.key_size &&
4884 		map_info.value_size == map->def.value_size &&
4885 		map_info.max_entries == map->def.max_entries &&
4886 		map_info.map_flags == map->def.map_flags &&
4887 		map_info.map_extra == map->map_extra);
4888 }
4889 
4890 static int
bpf_object__reuse_map(struct bpf_map * map)4891 bpf_object__reuse_map(struct bpf_map *map)
4892 {
4893 	char *cp, errmsg[STRERR_BUFSIZE];
4894 	int err, pin_fd;
4895 
4896 	pin_fd = bpf_obj_get(map->pin_path);
4897 	if (pin_fd < 0) {
4898 		err = -errno;
4899 		if (err == -ENOENT) {
4900 			pr_debug("found no pinned map to reuse at '%s'\n",
4901 				 map->pin_path);
4902 			return 0;
4903 		}
4904 
4905 		cp = libbpf_strerror_r(-err, errmsg, sizeof(errmsg));
4906 		pr_warn("couldn't retrieve pinned map '%s': %s\n",
4907 			map->pin_path, cp);
4908 		return err;
4909 	}
4910 
4911 	if (!map_is_reuse_compat(map, pin_fd)) {
4912 		pr_warn("couldn't reuse pinned map at '%s': parameter mismatch\n",
4913 			map->pin_path);
4914 		close(pin_fd);
4915 		return -EINVAL;
4916 	}
4917 
4918 	err = bpf_map__reuse_fd(map, pin_fd);
4919 	close(pin_fd);
4920 	if (err) {
4921 		return err;
4922 	}
4923 	map->pinned = true;
4924 	pr_debug("reused pinned map at '%s'\n", map->pin_path);
4925 
4926 	return 0;
4927 }
4928 
4929 static int
bpf_object__populate_internal_map(struct bpf_object * obj,struct bpf_map * map)4930 bpf_object__populate_internal_map(struct bpf_object *obj, struct bpf_map *map)
4931 {
4932 	enum libbpf_map_type map_type = map->libbpf_type;
4933 	char *cp, errmsg[STRERR_BUFSIZE];
4934 	int err, zero = 0;
4935 
4936 	if (obj->gen_loader) {
4937 		bpf_gen__map_update_elem(obj->gen_loader, map - obj->maps,
4938 					 map->mmaped, map->def.value_size);
4939 		if (map_type == LIBBPF_MAP_RODATA || map_type == LIBBPF_MAP_KCONFIG)
4940 			bpf_gen__map_freeze(obj->gen_loader, map - obj->maps);
4941 		return 0;
4942 	}
4943 	err = bpf_map_update_elem(map->fd, &zero, map->mmaped, 0);
4944 	if (err) {
4945 		err = -errno;
4946 		cp = libbpf_strerror_r(err, errmsg, sizeof(errmsg));
4947 		pr_warn("Error setting initial map(%s) contents: %s\n",
4948 			map->name, cp);
4949 		return err;
4950 	}
4951 
4952 	/* Freeze .rodata and .kconfig map as read-only from syscall side. */
4953 	if (map_type == LIBBPF_MAP_RODATA || map_type == LIBBPF_MAP_KCONFIG) {
4954 		err = bpf_map_freeze(map->fd);
4955 		if (err) {
4956 			err = -errno;
4957 			cp = libbpf_strerror_r(err, errmsg, sizeof(errmsg));
4958 			pr_warn("Error freezing map(%s) as read-only: %s\n",
4959 				map->name, cp);
4960 			return err;
4961 		}
4962 	}
4963 	return 0;
4964 }
4965 
4966 static void bpf_map__destroy(struct bpf_map *map);
4967 
bpf_object__create_map(struct bpf_object * obj,struct bpf_map * map,bool is_inner)4968 static int bpf_object__create_map(struct bpf_object *obj, struct bpf_map *map, bool is_inner)
4969 {
4970 	LIBBPF_OPTS(bpf_map_create_opts, create_attr);
4971 	struct bpf_map_def *def = &map->def;
4972 	const char *map_name = NULL;
4973 	int err = 0;
4974 
4975 	if (kernel_supports(obj, FEAT_PROG_NAME))
4976 		map_name = map->name;
4977 	create_attr.map_ifindex = map->map_ifindex;
4978 	create_attr.map_flags = def->map_flags;
4979 	create_attr.numa_node = map->numa_node;
4980 	create_attr.map_extra = map->map_extra;
4981 
4982 	if (bpf_map__is_struct_ops(map))
4983 		create_attr.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
4984 
4985 	if (obj->btf && btf__fd(obj->btf) >= 0) {
4986 		create_attr.btf_fd = btf__fd(obj->btf);
4987 		create_attr.btf_key_type_id = map->btf_key_type_id;
4988 		create_attr.btf_value_type_id = map->btf_value_type_id;
4989 	}
4990 
4991 	if (bpf_map_type__is_map_in_map(def->type)) {
4992 		if (map->inner_map) {
4993 			err = bpf_object__create_map(obj, map->inner_map, true);
4994 			if (err) {
4995 				pr_warn("map '%s': failed to create inner map: %d\n",
4996 					map->name, err);
4997 				return err;
4998 			}
4999 			map->inner_map_fd = bpf_map__fd(map->inner_map);
5000 		}
5001 		if (map->inner_map_fd >= 0)
5002 			create_attr.inner_map_fd = map->inner_map_fd;
5003 	}
5004 
5005 	switch (def->type) {
5006 	case BPF_MAP_TYPE_PERF_EVENT_ARRAY:
5007 	case BPF_MAP_TYPE_CGROUP_ARRAY:
5008 	case BPF_MAP_TYPE_STACK_TRACE:
5009 	case BPF_MAP_TYPE_ARRAY_OF_MAPS:
5010 	case BPF_MAP_TYPE_HASH_OF_MAPS:
5011 	case BPF_MAP_TYPE_DEVMAP:
5012 	case BPF_MAP_TYPE_DEVMAP_HASH:
5013 	case BPF_MAP_TYPE_CPUMAP:
5014 	case BPF_MAP_TYPE_XSKMAP:
5015 	case BPF_MAP_TYPE_SOCKMAP:
5016 	case BPF_MAP_TYPE_SOCKHASH:
5017 	case BPF_MAP_TYPE_QUEUE:
5018 	case BPF_MAP_TYPE_STACK:
5019 		create_attr.btf_fd = 0;
5020 		create_attr.btf_key_type_id = 0;
5021 		create_attr.btf_value_type_id = 0;
5022 		map->btf_key_type_id = 0;
5023 		map->btf_value_type_id = 0;
5024 	default:
5025 		break;
5026 	}
5027 
5028 	if (obj->gen_loader) {
5029 		bpf_gen__map_create(obj->gen_loader, def->type, map_name,
5030 				    def->key_size, def->value_size, def->max_entries,
5031 				    &create_attr, is_inner ? -1 : map - obj->maps);
5032 		/* Pretend to have valid FD to pass various fd >= 0 checks.
5033 		 * This fd == 0 will not be used with any syscall and will be reset to -1 eventually.
5034 		 */
5035 		map->fd = 0;
5036 	} else {
5037 		map->fd = bpf_map_create(def->type, map_name,
5038 					 def->key_size, def->value_size,
5039 					 def->max_entries, &create_attr);
5040 	}
5041 	if (map->fd < 0 && (create_attr.btf_key_type_id ||
5042 			    create_attr.btf_value_type_id)) {
5043 		char *cp, errmsg[STRERR_BUFSIZE];
5044 
5045 		err = -errno;
5046 		cp = libbpf_strerror_r(err, errmsg, sizeof(errmsg));
5047 		pr_warn("Error in bpf_create_map_xattr(%s):%s(%d). Retrying without BTF.\n",
5048 			map->name, cp, err);
5049 		create_attr.btf_fd = 0;
5050 		create_attr.btf_key_type_id = 0;
5051 		create_attr.btf_value_type_id = 0;
5052 		map->btf_key_type_id = 0;
5053 		map->btf_value_type_id = 0;
5054 		map->fd = bpf_map_create(def->type, map_name,
5055 					 def->key_size, def->value_size,
5056 					 def->max_entries, &create_attr);
5057 	}
5058 
5059 	err = map->fd < 0 ? -errno : 0;
5060 
5061 	if (bpf_map_type__is_map_in_map(def->type) && map->inner_map) {
5062 		if (obj->gen_loader)
5063 			map->inner_map->fd = -1;
5064 		bpf_map__destroy(map->inner_map);
5065 		zfree(&map->inner_map);
5066 	}
5067 
5068 	return err;
5069 }
5070 
init_map_in_map_slots(struct bpf_object * obj,struct bpf_map * map)5071 static int init_map_in_map_slots(struct bpf_object *obj, struct bpf_map *map)
5072 {
5073 	const struct bpf_map *targ_map;
5074 	unsigned int i;
5075 	int fd, err = 0;
5076 
5077 	for (i = 0; i < map->init_slots_sz; i++) {
5078 		if (!map->init_slots[i])
5079 			continue;
5080 
5081 		targ_map = map->init_slots[i];
5082 		fd = bpf_map__fd(targ_map);
5083 
5084 		if (obj->gen_loader) {
5085 			bpf_gen__populate_outer_map(obj->gen_loader,
5086 						    map - obj->maps, i,
5087 						    targ_map - obj->maps);
5088 		} else {
5089 			err = bpf_map_update_elem(map->fd, &i, &fd, 0);
5090 		}
5091 		if (err) {
5092 			err = -errno;
5093 			pr_warn("map '%s': failed to initialize slot [%d] to map '%s' fd=%d: %d\n",
5094 				map->name, i, targ_map->name, fd, err);
5095 			return err;
5096 		}
5097 		pr_debug("map '%s': slot [%d] set to map '%s' fd=%d\n",
5098 			 map->name, i, targ_map->name, fd);
5099 	}
5100 
5101 	zfree(&map->init_slots);
5102 	map->init_slots_sz = 0;
5103 
5104 	return 0;
5105 }
5106 
init_prog_array_slots(struct bpf_object * obj,struct bpf_map * map)5107 static int init_prog_array_slots(struct bpf_object *obj, struct bpf_map *map)
5108 {
5109 	const struct bpf_program *targ_prog;
5110 	unsigned int i;
5111 	int fd, err;
5112 
5113 	if (obj->gen_loader)
5114 		return -ENOTSUP;
5115 
5116 	for (i = 0; i < map->init_slots_sz; i++) {
5117 		if (!map->init_slots[i])
5118 			continue;
5119 
5120 		targ_prog = map->init_slots[i];
5121 		fd = bpf_program__fd(targ_prog);
5122 
5123 		err = bpf_map_update_elem(map->fd, &i, &fd, 0);
5124 		if (err) {
5125 			err = -errno;
5126 			pr_warn("map '%s': failed to initialize slot [%d] to prog '%s' fd=%d: %d\n",
5127 				map->name, i, targ_prog->name, fd, err);
5128 			return err;
5129 		}
5130 		pr_debug("map '%s': slot [%d] set to prog '%s' fd=%d\n",
5131 			 map->name, i, targ_prog->name, fd);
5132 	}
5133 
5134 	zfree(&map->init_slots);
5135 	map->init_slots_sz = 0;
5136 
5137 	return 0;
5138 }
5139 
bpf_object_init_prog_arrays(struct bpf_object * obj)5140 static int bpf_object_init_prog_arrays(struct bpf_object *obj)
5141 {
5142 	struct bpf_map *map;
5143 	int i, err;
5144 
5145 	for (i = 0; i < obj->nr_maps; i++) {
5146 		map = &obj->maps[i];
5147 
5148 		if (!map->init_slots_sz || map->def.type != BPF_MAP_TYPE_PROG_ARRAY)
5149 			continue;
5150 
5151 		err = init_prog_array_slots(obj, map);
5152 		if (err < 0) {
5153 			zclose(map->fd);
5154 			return err;
5155 		}
5156 	}
5157 	return 0;
5158 }
5159 
map_set_def_max_entries(struct bpf_map * map)5160 static int map_set_def_max_entries(struct bpf_map *map)
5161 {
5162 	if (map->def.type == BPF_MAP_TYPE_PERF_EVENT_ARRAY && !map->def.max_entries) {
5163 		int nr_cpus;
5164 
5165 		nr_cpus = libbpf_num_possible_cpus();
5166 		if (nr_cpus < 0) {
5167 			pr_warn("map '%s': failed to determine number of system CPUs: %d\n",
5168 				map->name, nr_cpus);
5169 			return nr_cpus;
5170 		}
5171 		pr_debug("map '%s': setting size to %d\n", map->name, nr_cpus);
5172 		map->def.max_entries = nr_cpus;
5173 	}
5174 
5175 	return 0;
5176 }
5177 
5178 static int
bpf_object__create_maps(struct bpf_object * obj)5179 bpf_object__create_maps(struct bpf_object *obj)
5180 {
5181 	struct bpf_map *map;
5182 	char *cp, errmsg[STRERR_BUFSIZE];
5183 	unsigned int i, j;
5184 	int err;
5185 	bool retried;
5186 
5187 	for (i = 0; i < obj->nr_maps; i++) {
5188 		map = &obj->maps[i];
5189 
5190 		/* To support old kernels, we skip creating global data maps
5191 		 * (.rodata, .data, .kconfig, etc); later on, during program
5192 		 * loading, if we detect that at least one of the to-be-loaded
5193 		 * programs is referencing any global data map, we'll error
5194 		 * out with program name and relocation index logged.
5195 		 * This approach allows to accommodate Clang emitting
5196 		 * unnecessary .rodata.str1.1 sections for string literals,
5197 		 * but also it allows to have CO-RE applications that use
5198 		 * global variables in some of BPF programs, but not others.
5199 		 * If those global variable-using programs are not loaded at
5200 		 * runtime due to bpf_program__set_autoload(prog, false),
5201 		 * bpf_object loading will succeed just fine even on old
5202 		 * kernels.
5203 		 */
5204 		if (bpf_map__is_internal(map) && !kernel_supports(obj, FEAT_GLOBAL_DATA))
5205 			map->autocreate = false;
5206 
5207 		if (!map->autocreate) {
5208 			pr_debug("map '%s': skipped auto-creating...\n", map->name);
5209 			continue;
5210 		}
5211 
5212 		err = map_set_def_max_entries(map);
5213 		if (err)
5214 			goto err_out;
5215 
5216 		retried = false;
5217 retry:
5218 		if (map->pin_path) {
5219 			err = bpf_object__reuse_map(map);
5220 			if (err) {
5221 				pr_warn("map '%s': error reusing pinned map\n",
5222 					map->name);
5223 				goto err_out;
5224 			}
5225 			if (retried && map->fd < 0) {
5226 				pr_warn("map '%s': cannot find pinned map\n",
5227 					map->name);
5228 				err = -ENOENT;
5229 				goto err_out;
5230 			}
5231 		}
5232 
5233 		if (map->fd >= 0) {
5234 			pr_debug("map '%s': skipping creation (preset fd=%d)\n",
5235 				 map->name, map->fd);
5236 		} else {
5237 			err = bpf_object__create_map(obj, map, false);
5238 			if (err)
5239 				goto err_out;
5240 
5241 			pr_debug("map '%s': created successfully, fd=%d\n",
5242 				 map->name, map->fd);
5243 
5244 			if (bpf_map__is_internal(map)) {
5245 				err = bpf_object__populate_internal_map(obj, map);
5246 				if (err < 0) {
5247 					zclose(map->fd);
5248 					goto err_out;
5249 				}
5250 			}
5251 
5252 			if (map->init_slots_sz && map->def.type != BPF_MAP_TYPE_PROG_ARRAY) {
5253 				err = init_map_in_map_slots(obj, map);
5254 				if (err < 0) {
5255 					zclose(map->fd);
5256 					goto err_out;
5257 				}
5258 			}
5259 		}
5260 
5261 		if (map->pin_path && !map->pinned) {
5262 			err = bpf_map__pin(map, NULL);
5263 			if (err) {
5264 				zclose(map->fd);
5265 				if (!retried && err == -EEXIST) {
5266 					retried = true;
5267 					goto retry;
5268 				}
5269 				pr_warn("map '%s': failed to auto-pin at '%s': %d\n",
5270 					map->name, map->pin_path, err);
5271 				goto err_out;
5272 			}
5273 		}
5274 	}
5275 
5276 	return 0;
5277 
5278 err_out:
5279 	cp = libbpf_strerror_r(err, errmsg, sizeof(errmsg));
5280 	pr_warn("map '%s': failed to create: %s(%d)\n", map->name, cp, err);
5281 	pr_perm_msg(err);
5282 	for (j = 0; j < i; j++)
5283 		zclose(obj->maps[j].fd);
5284 	return err;
5285 }
5286 
bpf_core_is_flavor_sep(const char * s)5287 static bool bpf_core_is_flavor_sep(const char *s)
5288 {
5289 	/* check X___Y name pattern, where X and Y are not underscores */
5290 	return s[0] != '_' &&				      /* X */
5291 	       s[1] == '_' && s[2] == '_' && s[3] == '_' &&   /* ___ */
5292 	       s[4] != '_';				      /* Y */
5293 }
5294 
5295 /* Given 'some_struct_name___with_flavor' return the length of a name prefix
5296  * before last triple underscore. Struct name part after last triple
5297  * underscore is ignored by BPF CO-RE relocation during relocation matching.
5298  */
bpf_core_essential_name_len(const char * name)5299 size_t bpf_core_essential_name_len(const char *name)
5300 {
5301 	size_t n = strlen(name);
5302 	int i;
5303 
5304 	for (i = n - 5; i >= 0; i--) {
5305 		if (bpf_core_is_flavor_sep(name + i))
5306 			return i + 1;
5307 	}
5308 	return n;
5309 }
5310 
bpf_core_free_cands(struct bpf_core_cand_list * cands)5311 void bpf_core_free_cands(struct bpf_core_cand_list *cands)
5312 {
5313 	if (!cands)
5314 		return;
5315 
5316 	free(cands->cands);
5317 	free(cands);
5318 }
5319 
bpf_core_add_cands(struct bpf_core_cand * local_cand,size_t local_essent_len,const struct btf * targ_btf,const char * targ_btf_name,int targ_start_id,struct bpf_core_cand_list * cands)5320 int bpf_core_add_cands(struct bpf_core_cand *local_cand,
5321 		       size_t local_essent_len,
5322 		       const struct btf *targ_btf,
5323 		       const char *targ_btf_name,
5324 		       int targ_start_id,
5325 		       struct bpf_core_cand_list *cands)
5326 {
5327 	struct bpf_core_cand *new_cands, *cand;
5328 	const struct btf_type *t, *local_t;
5329 	const char *targ_name, *local_name;
5330 	size_t targ_essent_len;
5331 	int n, i;
5332 
5333 	local_t = btf__type_by_id(local_cand->btf, local_cand->id);
5334 	local_name = btf__str_by_offset(local_cand->btf, local_t->name_off);
5335 
5336 	n = btf__type_cnt(targ_btf);
5337 	for (i = targ_start_id; i < n; i++) {
5338 		t = btf__type_by_id(targ_btf, i);
5339 		if (!btf_kind_core_compat(t, local_t))
5340 			continue;
5341 
5342 		targ_name = btf__name_by_offset(targ_btf, t->name_off);
5343 		if (str_is_empty(targ_name))
5344 			continue;
5345 
5346 		targ_essent_len = bpf_core_essential_name_len(targ_name);
5347 		if (targ_essent_len != local_essent_len)
5348 			continue;
5349 
5350 		if (strncmp(local_name, targ_name, local_essent_len) != 0)
5351 			continue;
5352 
5353 		pr_debug("CO-RE relocating [%d] %s %s: found target candidate [%d] %s %s in [%s]\n",
5354 			 local_cand->id, btf_kind_str(local_t),
5355 			 local_name, i, btf_kind_str(t), targ_name,
5356 			 targ_btf_name);
5357 		new_cands = libbpf_reallocarray(cands->cands, cands->len + 1,
5358 					      sizeof(*cands->cands));
5359 		if (!new_cands)
5360 			return -ENOMEM;
5361 
5362 		cand = &new_cands[cands->len];
5363 		cand->btf = targ_btf;
5364 		cand->id = i;
5365 
5366 		cands->cands = new_cands;
5367 		cands->len++;
5368 	}
5369 	return 0;
5370 }
5371 
load_module_btfs(struct bpf_object * obj)5372 static int load_module_btfs(struct bpf_object *obj)
5373 {
5374 	struct bpf_btf_info info;
5375 	struct module_btf *mod_btf;
5376 	struct btf *btf;
5377 	char name[64];
5378 	__u32 id = 0, len;
5379 	int err, fd;
5380 
5381 	if (obj->btf_modules_loaded)
5382 		return 0;
5383 
5384 	if (obj->gen_loader)
5385 		return 0;
5386 
5387 	/* don't do this again, even if we find no module BTFs */
5388 	obj->btf_modules_loaded = true;
5389 
5390 	/* kernel too old to support module BTFs */
5391 	if (!kernel_supports(obj, FEAT_MODULE_BTF))
5392 		return 0;
5393 
5394 	while (true) {
5395 		err = bpf_btf_get_next_id(id, &id);
5396 		if (err && errno == ENOENT)
5397 			return 0;
5398 		if (err) {
5399 			err = -errno;
5400 			pr_warn("failed to iterate BTF objects: %d\n", err);
5401 			return err;
5402 		}
5403 
5404 		fd = bpf_btf_get_fd_by_id(id);
5405 		if (fd < 0) {
5406 			if (errno == ENOENT)
5407 				continue; /* expected race: BTF was unloaded */
5408 			err = -errno;
5409 			pr_warn("failed to get BTF object #%d FD: %d\n", id, err);
5410 			return err;
5411 		}
5412 
5413 		len = sizeof(info);
5414 		memset(&info, 0, sizeof(info));
5415 		info.name = ptr_to_u64(name);
5416 		info.name_len = sizeof(name);
5417 
5418 		err = bpf_obj_get_info_by_fd(fd, &info, &len);
5419 		if (err) {
5420 			err = -errno;
5421 			pr_warn("failed to get BTF object #%d info: %d\n", id, err);
5422 			goto err_out;
5423 		}
5424 
5425 		/* ignore non-module BTFs */
5426 		if (!info.kernel_btf || strcmp(name, "vmlinux") == 0) {
5427 			close(fd);
5428 			continue;
5429 		}
5430 
5431 		btf = btf_get_from_fd(fd, obj->btf_vmlinux);
5432 		err = libbpf_get_error(btf);
5433 		if (err) {
5434 			pr_warn("failed to load module [%s]'s BTF object #%d: %d\n",
5435 				name, id, err);
5436 			goto err_out;
5437 		}
5438 
5439 		err = libbpf_ensure_mem((void **)&obj->btf_modules, &obj->btf_module_cap,
5440 				        sizeof(*obj->btf_modules), obj->btf_module_cnt + 1);
5441 		if (err)
5442 			goto err_out;
5443 
5444 		mod_btf = &obj->btf_modules[obj->btf_module_cnt++];
5445 
5446 		mod_btf->btf = btf;
5447 		mod_btf->id = id;
5448 		mod_btf->fd = fd;
5449 		mod_btf->name = strdup(name);
5450 		if (!mod_btf->name) {
5451 			err = -ENOMEM;
5452 			goto err_out;
5453 		}
5454 		continue;
5455 
5456 err_out:
5457 		close(fd);
5458 		return err;
5459 	}
5460 
5461 	return 0;
5462 }
5463 
5464 static struct bpf_core_cand_list *
bpf_core_find_cands(struct bpf_object * obj,const struct btf * local_btf,__u32 local_type_id)5465 bpf_core_find_cands(struct bpf_object *obj, const struct btf *local_btf, __u32 local_type_id)
5466 {
5467 	struct bpf_core_cand local_cand = {};
5468 	struct bpf_core_cand_list *cands;
5469 	const struct btf *main_btf;
5470 	const struct btf_type *local_t;
5471 	const char *local_name;
5472 	size_t local_essent_len;
5473 	int err, i;
5474 
5475 	local_cand.btf = local_btf;
5476 	local_cand.id = local_type_id;
5477 	local_t = btf__type_by_id(local_btf, local_type_id);
5478 	if (!local_t)
5479 		return ERR_PTR(-EINVAL);
5480 
5481 	local_name = btf__name_by_offset(local_btf, local_t->name_off);
5482 	if (str_is_empty(local_name))
5483 		return ERR_PTR(-EINVAL);
5484 	local_essent_len = bpf_core_essential_name_len(local_name);
5485 
5486 	cands = calloc(1, sizeof(*cands));
5487 	if (!cands)
5488 		return ERR_PTR(-ENOMEM);
5489 
5490 	/* Attempt to find target candidates in vmlinux BTF first */
5491 	main_btf = obj->btf_vmlinux_override ?: obj->btf_vmlinux;
5492 	err = bpf_core_add_cands(&local_cand, local_essent_len, main_btf, "vmlinux", 1, cands);
5493 	if (err)
5494 		goto err_out;
5495 
5496 	/* if vmlinux BTF has any candidate, don't got for module BTFs */
5497 	if (cands->len)
5498 		return cands;
5499 
5500 	/* if vmlinux BTF was overridden, don't attempt to load module BTFs */
5501 	if (obj->btf_vmlinux_override)
5502 		return cands;
5503 
5504 	/* now look through module BTFs, trying to still find candidates */
5505 	err = load_module_btfs(obj);
5506 	if (err)
5507 		goto err_out;
5508 
5509 	for (i = 0; i < obj->btf_module_cnt; i++) {
5510 		err = bpf_core_add_cands(&local_cand, local_essent_len,
5511 					 obj->btf_modules[i].btf,
5512 					 obj->btf_modules[i].name,
5513 					 btf__type_cnt(obj->btf_vmlinux),
5514 					 cands);
5515 		if (err)
5516 			goto err_out;
5517 	}
5518 
5519 	return cands;
5520 err_out:
5521 	bpf_core_free_cands(cands);
5522 	return ERR_PTR(err);
5523 }
5524 
5525 /* Check local and target types for compatibility. This check is used for
5526  * type-based CO-RE relocations and follow slightly different rules than
5527  * field-based relocations. This function assumes that root types were already
5528  * checked for name match. Beyond that initial root-level name check, names
5529  * are completely ignored. Compatibility rules are as follows:
5530  *   - any two STRUCTs/UNIONs/FWDs/ENUMs/INTs are considered compatible, but
5531  *     kind should match for local and target types (i.e., STRUCT is not
5532  *     compatible with UNION);
5533  *   - for ENUMs, the size is ignored;
5534  *   - for INT, size and signedness are ignored;
5535  *   - for ARRAY, dimensionality is ignored, element types are checked for
5536  *     compatibility recursively;
5537  *   - CONST/VOLATILE/RESTRICT modifiers are ignored;
5538  *   - TYPEDEFs/PTRs are compatible if types they pointing to are compatible;
5539  *   - FUNC_PROTOs are compatible if they have compatible signature: same
5540  *     number of input args and compatible return and argument types.
5541  * These rules are not set in stone and probably will be adjusted as we get
5542  * more experience with using BPF CO-RE relocations.
5543  */
bpf_core_types_are_compat(const struct btf * local_btf,__u32 local_id,const struct btf * targ_btf,__u32 targ_id)5544 int bpf_core_types_are_compat(const struct btf *local_btf, __u32 local_id,
5545 			      const struct btf *targ_btf, __u32 targ_id)
5546 {
5547 	return __bpf_core_types_are_compat(local_btf, local_id, targ_btf, targ_id, 32);
5548 }
5549 
bpf_core_types_match(const struct btf * local_btf,__u32 local_id,const struct btf * targ_btf,__u32 targ_id)5550 int bpf_core_types_match(const struct btf *local_btf, __u32 local_id,
5551 			 const struct btf *targ_btf, __u32 targ_id)
5552 {
5553 	return __bpf_core_types_match(local_btf, local_id, targ_btf, targ_id, false, 32);
5554 }
5555 
bpf_core_hash_fn(const void * key,void * ctx)5556 static size_t bpf_core_hash_fn(const void *key, void *ctx)
5557 {
5558 	return (size_t)key;
5559 }
5560 
bpf_core_equal_fn(const void * k1,const void * k2,void * ctx)5561 static bool bpf_core_equal_fn(const void *k1, const void *k2, void *ctx)
5562 {
5563 	return k1 == k2;
5564 }
5565 
u32_as_hash_key(__u32 x)5566 static void *u32_as_hash_key(__u32 x)
5567 {
5568 	return (void *)(uintptr_t)x;
5569 }
5570 
record_relo_core(struct bpf_program * prog,const struct bpf_core_relo * core_relo,int insn_idx)5571 static int record_relo_core(struct bpf_program *prog,
5572 			    const struct bpf_core_relo *core_relo, int insn_idx)
5573 {
5574 	struct reloc_desc *relos, *relo;
5575 
5576 	relos = libbpf_reallocarray(prog->reloc_desc,
5577 				    prog->nr_reloc + 1, sizeof(*relos));
5578 	if (!relos)
5579 		return -ENOMEM;
5580 	relo = &relos[prog->nr_reloc];
5581 	relo->type = RELO_CORE;
5582 	relo->insn_idx = insn_idx;
5583 	relo->core_relo = core_relo;
5584 	prog->reloc_desc = relos;
5585 	prog->nr_reloc++;
5586 	return 0;
5587 }
5588 
find_relo_core(struct bpf_program * prog,int insn_idx)5589 static const struct bpf_core_relo *find_relo_core(struct bpf_program *prog, int insn_idx)
5590 {
5591 	struct reloc_desc *relo;
5592 	int i;
5593 
5594 	for (i = 0; i < prog->nr_reloc; i++) {
5595 		relo = &prog->reloc_desc[i];
5596 		if (relo->type != RELO_CORE || relo->insn_idx != insn_idx)
5597 			continue;
5598 
5599 		return relo->core_relo;
5600 	}
5601 
5602 	return NULL;
5603 }
5604 
bpf_core_resolve_relo(struct bpf_program * prog,const struct bpf_core_relo * relo,int relo_idx,const struct btf * local_btf,struct hashmap * cand_cache,struct bpf_core_relo_res * targ_res)5605 static int bpf_core_resolve_relo(struct bpf_program *prog,
5606 				 const struct bpf_core_relo *relo,
5607 				 int relo_idx,
5608 				 const struct btf *local_btf,
5609 				 struct hashmap *cand_cache,
5610 				 struct bpf_core_relo_res *targ_res)
5611 {
5612 	struct bpf_core_spec specs_scratch[3] = {};
5613 	const void *type_key = u32_as_hash_key(relo->type_id);
5614 	struct bpf_core_cand_list *cands = NULL;
5615 	const char *prog_name = prog->name;
5616 	const struct btf_type *local_type;
5617 	const char *local_name;
5618 	__u32 local_id = relo->type_id;
5619 	int err;
5620 
5621 	local_type = btf__type_by_id(local_btf, local_id);
5622 	if (!local_type)
5623 		return -EINVAL;
5624 
5625 	local_name = btf__name_by_offset(local_btf, local_type->name_off);
5626 	if (!local_name)
5627 		return -EINVAL;
5628 
5629 	if (relo->kind != BPF_CORE_TYPE_ID_LOCAL &&
5630 	    !hashmap__find(cand_cache, type_key, (void **)&cands)) {
5631 		cands = bpf_core_find_cands(prog->obj, local_btf, local_id);
5632 		if (IS_ERR(cands)) {
5633 			pr_warn("prog '%s': relo #%d: target candidate search failed for [%d] %s %s: %ld\n",
5634 				prog_name, relo_idx, local_id, btf_kind_str(local_type),
5635 				local_name, PTR_ERR(cands));
5636 			return PTR_ERR(cands);
5637 		}
5638 		err = hashmap__set(cand_cache, type_key, cands, NULL, NULL);
5639 		if (err) {
5640 			bpf_core_free_cands(cands);
5641 			return err;
5642 		}
5643 	}
5644 
5645 	return bpf_core_calc_relo_insn(prog_name, relo, relo_idx, local_btf, cands, specs_scratch,
5646 				       targ_res);
5647 }
5648 
5649 static int
bpf_object__relocate_core(struct bpf_object * obj,const char * targ_btf_path)5650 bpf_object__relocate_core(struct bpf_object *obj, const char *targ_btf_path)
5651 {
5652 	const struct btf_ext_info_sec *sec;
5653 	struct bpf_core_relo_res targ_res;
5654 	const struct bpf_core_relo *rec;
5655 	const struct btf_ext_info *seg;
5656 	struct hashmap_entry *entry;
5657 	struct hashmap *cand_cache = NULL;
5658 	struct bpf_program *prog;
5659 	struct bpf_insn *insn;
5660 	const char *sec_name;
5661 	int i, err = 0, insn_idx, sec_idx, sec_num;
5662 
5663 	if (obj->btf_ext->core_relo_info.len == 0)
5664 		return 0;
5665 
5666 	if (targ_btf_path) {
5667 		obj->btf_vmlinux_override = btf__parse(targ_btf_path, NULL);
5668 		err = libbpf_get_error(obj->btf_vmlinux_override);
5669 		if (err) {
5670 			pr_warn("failed to parse target BTF: %d\n", err);
5671 			return err;
5672 		}
5673 	}
5674 
5675 	cand_cache = hashmap__new(bpf_core_hash_fn, bpf_core_equal_fn, NULL);
5676 	if (IS_ERR(cand_cache)) {
5677 		err = PTR_ERR(cand_cache);
5678 		goto out;
5679 	}
5680 
5681 	seg = &obj->btf_ext->core_relo_info;
5682 	sec_num = 0;
5683 	for_each_btf_ext_sec(seg, sec) {
5684 		sec_idx = seg->sec_idxs[sec_num];
5685 		sec_num++;
5686 
5687 		sec_name = btf__name_by_offset(obj->btf, sec->sec_name_off);
5688 		if (str_is_empty(sec_name)) {
5689 			err = -EINVAL;
5690 			goto out;
5691 		}
5692 
5693 		pr_debug("sec '%s': found %d CO-RE relocations\n", sec_name, sec->num_info);
5694 
5695 		for_each_btf_ext_rec(seg, sec, i, rec) {
5696 			if (rec->insn_off % BPF_INSN_SZ)
5697 				return -EINVAL;
5698 			insn_idx = rec->insn_off / BPF_INSN_SZ;
5699 			prog = find_prog_by_sec_insn(obj, sec_idx, insn_idx);
5700 			if (!prog) {
5701 				/* When __weak subprog is "overridden" by another instance
5702 				 * of the subprog from a different object file, linker still
5703 				 * appends all the .BTF.ext info that used to belong to that
5704 				 * eliminated subprogram.
5705 				 * This is similar to what x86-64 linker does for relocations.
5706 				 * So just ignore such relocations just like we ignore
5707 				 * subprog instructions when discovering subprograms.
5708 				 */
5709 				pr_debug("sec '%s': skipping CO-RE relocation #%d for insn #%d belonging to eliminated weak subprogram\n",
5710 					 sec_name, i, insn_idx);
5711 				continue;
5712 			}
5713 			/* no need to apply CO-RE relocation if the program is
5714 			 * not going to be loaded
5715 			 */
5716 			if (!prog->autoload)
5717 				continue;
5718 
5719 			/* adjust insn_idx from section frame of reference to the local
5720 			 * program's frame of reference; (sub-)program code is not yet
5721 			 * relocated, so it's enough to just subtract in-section offset
5722 			 */
5723 			insn_idx = insn_idx - prog->sec_insn_off;
5724 			if (insn_idx >= prog->insns_cnt)
5725 				return -EINVAL;
5726 			insn = &prog->insns[insn_idx];
5727 
5728 			err = record_relo_core(prog, rec, insn_idx);
5729 			if (err) {
5730 				pr_warn("prog '%s': relo #%d: failed to record relocation: %d\n",
5731 					prog->name, i, err);
5732 				goto out;
5733 			}
5734 
5735 			if (prog->obj->gen_loader)
5736 				continue;
5737 
5738 			err = bpf_core_resolve_relo(prog, rec, i, obj->btf, cand_cache, &targ_res);
5739 			if (err) {
5740 				pr_warn("prog '%s': relo #%d: failed to relocate: %d\n",
5741 					prog->name, i, err);
5742 				goto out;
5743 			}
5744 
5745 			err = bpf_core_patch_insn(prog->name, insn, insn_idx, rec, i, &targ_res);
5746 			if (err) {
5747 				pr_warn("prog '%s': relo #%d: failed to patch insn #%u: %d\n",
5748 					prog->name, i, insn_idx, err);
5749 				goto out;
5750 			}
5751 		}
5752 	}
5753 
5754 out:
5755 	/* obj->btf_vmlinux and module BTFs are freed after object load */
5756 	btf__free(obj->btf_vmlinux_override);
5757 	obj->btf_vmlinux_override = NULL;
5758 
5759 	if (!IS_ERR_OR_NULL(cand_cache)) {
5760 		hashmap__for_each_entry(cand_cache, entry, i) {
5761 			bpf_core_free_cands(entry->value);
5762 		}
5763 		hashmap__free(cand_cache);
5764 	}
5765 	return err;
5766 }
5767 
5768 /* base map load ldimm64 special constant, used also for log fixup logic */
5769 #define MAP_LDIMM64_POISON_BASE 2001000000
5770 #define MAP_LDIMM64_POISON_PFX "200100"
5771 
poison_map_ldimm64(struct bpf_program * prog,int relo_idx,int insn_idx,struct bpf_insn * insn,int map_idx,const struct bpf_map * map)5772 static void poison_map_ldimm64(struct bpf_program *prog, int relo_idx,
5773 			       int insn_idx, struct bpf_insn *insn,
5774 			       int map_idx, const struct bpf_map *map)
5775 {
5776 	int i;
5777 
5778 	pr_debug("prog '%s': relo #%d: poisoning insn #%d that loads map #%d '%s'\n",
5779 		 prog->name, relo_idx, insn_idx, map_idx, map->name);
5780 
5781 	/* we turn single ldimm64 into two identical invalid calls */
5782 	for (i = 0; i < 2; i++) {
5783 		insn->code = BPF_JMP | BPF_CALL;
5784 		insn->dst_reg = 0;
5785 		insn->src_reg = 0;
5786 		insn->off = 0;
5787 		/* if this instruction is reachable (not a dead code),
5788 		 * verifier will complain with something like:
5789 		 * invalid func unknown#2001000123
5790 		 * where lower 123 is map index into obj->maps[] array
5791 		 */
5792 		insn->imm = MAP_LDIMM64_POISON_BASE + map_idx;
5793 
5794 		insn++;
5795 	}
5796 }
5797 
5798 /* Relocate data references within program code:
5799  *  - map references;
5800  *  - global variable references;
5801  *  - extern references.
5802  */
5803 static int
bpf_object__relocate_data(struct bpf_object * obj,struct bpf_program * prog)5804 bpf_object__relocate_data(struct bpf_object *obj, struct bpf_program *prog)
5805 {
5806 	int i;
5807 
5808 	for (i = 0; i < prog->nr_reloc; i++) {
5809 		struct reloc_desc *relo = &prog->reloc_desc[i];
5810 		struct bpf_insn *insn = &prog->insns[relo->insn_idx];
5811 		const struct bpf_map *map;
5812 		struct extern_desc *ext;
5813 
5814 		switch (relo->type) {
5815 		case RELO_LD64:
5816 			map = &obj->maps[relo->map_idx];
5817 			if (obj->gen_loader) {
5818 				insn[0].src_reg = BPF_PSEUDO_MAP_IDX;
5819 				insn[0].imm = relo->map_idx;
5820 			} else if (map->autocreate) {
5821 				insn[0].src_reg = BPF_PSEUDO_MAP_FD;
5822 				insn[0].imm = map->fd;
5823 			} else {
5824 				poison_map_ldimm64(prog, i, relo->insn_idx, insn,
5825 						   relo->map_idx, map);
5826 			}
5827 			break;
5828 		case RELO_DATA:
5829 			map = &obj->maps[relo->map_idx];
5830 			insn[1].imm = insn[0].imm + relo->sym_off;
5831 			if (obj->gen_loader) {
5832 				insn[0].src_reg = BPF_PSEUDO_MAP_IDX_VALUE;
5833 				insn[0].imm = relo->map_idx;
5834 			} else if (map->autocreate) {
5835 				insn[0].src_reg = BPF_PSEUDO_MAP_VALUE;
5836 				insn[0].imm = map->fd;
5837 			} else {
5838 				poison_map_ldimm64(prog, i, relo->insn_idx, insn,
5839 						   relo->map_idx, map);
5840 			}
5841 			break;
5842 		case RELO_EXTERN_VAR:
5843 			ext = &obj->externs[relo->sym_off];
5844 			if (ext->type == EXT_KCFG) {
5845 				if (obj->gen_loader) {
5846 					insn[0].src_reg = BPF_PSEUDO_MAP_IDX_VALUE;
5847 					insn[0].imm = obj->kconfig_map_idx;
5848 				} else {
5849 					insn[0].src_reg = BPF_PSEUDO_MAP_VALUE;
5850 					insn[0].imm = obj->maps[obj->kconfig_map_idx].fd;
5851 				}
5852 				insn[1].imm = ext->kcfg.data_off;
5853 			} else /* EXT_KSYM */ {
5854 				if (ext->ksym.type_id && ext->is_set) { /* typed ksyms */
5855 					insn[0].src_reg = BPF_PSEUDO_BTF_ID;
5856 					insn[0].imm = ext->ksym.kernel_btf_id;
5857 					insn[1].imm = ext->ksym.kernel_btf_obj_fd;
5858 				} else { /* typeless ksyms or unresolved typed ksyms */
5859 					insn[0].imm = (__u32)ext->ksym.addr;
5860 					insn[1].imm = ext->ksym.addr >> 32;
5861 				}
5862 			}
5863 			break;
5864 		case RELO_EXTERN_FUNC:
5865 			ext = &obj->externs[relo->sym_off];
5866 			insn[0].src_reg = BPF_PSEUDO_KFUNC_CALL;
5867 			if (ext->is_set) {
5868 				insn[0].imm = ext->ksym.kernel_btf_id;
5869 				insn[0].off = ext->ksym.btf_fd_idx;
5870 			} else { /* unresolved weak kfunc */
5871 				insn[0].imm = 0;
5872 				insn[0].off = 0;
5873 			}
5874 			break;
5875 		case RELO_SUBPROG_ADDR:
5876 			if (insn[0].src_reg != BPF_PSEUDO_FUNC) {
5877 				pr_warn("prog '%s': relo #%d: bad insn\n",
5878 					prog->name, i);
5879 				return -EINVAL;
5880 			}
5881 			/* handled already */
5882 			break;
5883 		case RELO_CALL:
5884 			/* handled already */
5885 			break;
5886 		case RELO_CORE:
5887 			/* will be handled by bpf_program_record_relos() */
5888 			break;
5889 		default:
5890 			pr_warn("prog '%s': relo #%d: bad relo type %d\n",
5891 				prog->name, i, relo->type);
5892 			return -EINVAL;
5893 		}
5894 	}
5895 
5896 	return 0;
5897 }
5898 
adjust_prog_btf_ext_info(const struct bpf_object * obj,const struct bpf_program * prog,const struct btf_ext_info * ext_info,void ** prog_info,__u32 * prog_rec_cnt,__u32 * prog_rec_sz)5899 static int adjust_prog_btf_ext_info(const struct bpf_object *obj,
5900 				    const struct bpf_program *prog,
5901 				    const struct btf_ext_info *ext_info,
5902 				    void **prog_info, __u32 *prog_rec_cnt,
5903 				    __u32 *prog_rec_sz)
5904 {
5905 	void *copy_start = NULL, *copy_end = NULL;
5906 	void *rec, *rec_end, *new_prog_info;
5907 	const struct btf_ext_info_sec *sec;
5908 	size_t old_sz, new_sz;
5909 	int i, sec_num, sec_idx, off_adj;
5910 
5911 	sec_num = 0;
5912 	for_each_btf_ext_sec(ext_info, sec) {
5913 		sec_idx = ext_info->sec_idxs[sec_num];
5914 		sec_num++;
5915 		if (prog->sec_idx != sec_idx)
5916 			continue;
5917 
5918 		for_each_btf_ext_rec(ext_info, sec, i, rec) {
5919 			__u32 insn_off = *(__u32 *)rec / BPF_INSN_SZ;
5920 
5921 			if (insn_off < prog->sec_insn_off)
5922 				continue;
5923 			if (insn_off >= prog->sec_insn_off + prog->sec_insn_cnt)
5924 				break;
5925 
5926 			if (!copy_start)
5927 				copy_start = rec;
5928 			copy_end = rec + ext_info->rec_size;
5929 		}
5930 
5931 		if (!copy_start)
5932 			return -ENOENT;
5933 
5934 		/* append func/line info of a given (sub-)program to the main
5935 		 * program func/line info
5936 		 */
5937 		old_sz = (size_t)(*prog_rec_cnt) * ext_info->rec_size;
5938 		new_sz = old_sz + (copy_end - copy_start);
5939 		new_prog_info = realloc(*prog_info, new_sz);
5940 		if (!new_prog_info)
5941 			return -ENOMEM;
5942 		*prog_info = new_prog_info;
5943 		*prog_rec_cnt = new_sz / ext_info->rec_size;
5944 		memcpy(new_prog_info + old_sz, copy_start, copy_end - copy_start);
5945 
5946 		/* Kernel instruction offsets are in units of 8-byte
5947 		 * instructions, while .BTF.ext instruction offsets generated
5948 		 * by Clang are in units of bytes. So convert Clang offsets
5949 		 * into kernel offsets and adjust offset according to program
5950 		 * relocated position.
5951 		 */
5952 		off_adj = prog->sub_insn_off - prog->sec_insn_off;
5953 		rec = new_prog_info + old_sz;
5954 		rec_end = new_prog_info + new_sz;
5955 		for (; rec < rec_end; rec += ext_info->rec_size) {
5956 			__u32 *insn_off = rec;
5957 
5958 			*insn_off = *insn_off / BPF_INSN_SZ + off_adj;
5959 		}
5960 		*prog_rec_sz = ext_info->rec_size;
5961 		return 0;
5962 	}
5963 
5964 	return -ENOENT;
5965 }
5966 
5967 static int
reloc_prog_func_and_line_info(const struct bpf_object * obj,struct bpf_program * main_prog,const struct bpf_program * prog)5968 reloc_prog_func_and_line_info(const struct bpf_object *obj,
5969 			      struct bpf_program *main_prog,
5970 			      const struct bpf_program *prog)
5971 {
5972 	int err;
5973 
5974 	/* no .BTF.ext relocation if .BTF.ext is missing or kernel doesn't
5975 	 * supprot func/line info
5976 	 */
5977 	if (!obj->btf_ext || !kernel_supports(obj, FEAT_BTF_FUNC))
5978 		return 0;
5979 
5980 	/* only attempt func info relocation if main program's func_info
5981 	 * relocation was successful
5982 	 */
5983 	if (main_prog != prog && !main_prog->func_info)
5984 		goto line_info;
5985 
5986 	err = adjust_prog_btf_ext_info(obj, prog, &obj->btf_ext->func_info,
5987 				       &main_prog->func_info,
5988 				       &main_prog->func_info_cnt,
5989 				       &main_prog->func_info_rec_size);
5990 	if (err) {
5991 		if (err != -ENOENT) {
5992 			pr_warn("prog '%s': error relocating .BTF.ext function info: %d\n",
5993 				prog->name, err);
5994 			return err;
5995 		}
5996 		if (main_prog->func_info) {
5997 			/*
5998 			 * Some info has already been found but has problem
5999 			 * in the last btf_ext reloc. Must have to error out.
6000 			 */
6001 			pr_warn("prog '%s': missing .BTF.ext function info.\n", prog->name);
6002 			return err;
6003 		}
6004 		/* Have problem loading the very first info. Ignore the rest. */
6005 		pr_warn("prog '%s': missing .BTF.ext function info for the main program, skipping all of .BTF.ext func info.\n",
6006 			prog->name);
6007 	}
6008 
6009 line_info:
6010 	/* don't relocate line info if main program's relocation failed */
6011 	if (main_prog != prog && !main_prog->line_info)
6012 		return 0;
6013 
6014 	err = adjust_prog_btf_ext_info(obj, prog, &obj->btf_ext->line_info,
6015 				       &main_prog->line_info,
6016 				       &main_prog->line_info_cnt,
6017 				       &main_prog->line_info_rec_size);
6018 	if (err) {
6019 		if (err != -ENOENT) {
6020 			pr_warn("prog '%s': error relocating .BTF.ext line info: %d\n",
6021 				prog->name, err);
6022 			return err;
6023 		}
6024 		if (main_prog->line_info) {
6025 			/*
6026 			 * Some info has already been found but has problem
6027 			 * in the last btf_ext reloc. Must have to error out.
6028 			 */
6029 			pr_warn("prog '%s': missing .BTF.ext line info.\n", prog->name);
6030 			return err;
6031 		}
6032 		/* Have problem loading the very first info. Ignore the rest. */
6033 		pr_warn("prog '%s': missing .BTF.ext line info for the main program, skipping all of .BTF.ext line info.\n",
6034 			prog->name);
6035 	}
6036 	return 0;
6037 }
6038 
cmp_relo_by_insn_idx(const void * key,const void * elem)6039 static int cmp_relo_by_insn_idx(const void *key, const void *elem)
6040 {
6041 	size_t insn_idx = *(const size_t *)key;
6042 	const struct reloc_desc *relo = elem;
6043 
6044 	if (insn_idx == relo->insn_idx)
6045 		return 0;
6046 	return insn_idx < relo->insn_idx ? -1 : 1;
6047 }
6048 
find_prog_insn_relo(const struct bpf_program * prog,size_t insn_idx)6049 static struct reloc_desc *find_prog_insn_relo(const struct bpf_program *prog, size_t insn_idx)
6050 {
6051 	if (!prog->nr_reloc)
6052 		return NULL;
6053 	return bsearch(&insn_idx, prog->reloc_desc, prog->nr_reloc,
6054 		       sizeof(*prog->reloc_desc), cmp_relo_by_insn_idx);
6055 }
6056 
append_subprog_relos(struct bpf_program * main_prog,struct bpf_program * subprog)6057 static int append_subprog_relos(struct bpf_program *main_prog, struct bpf_program *subprog)
6058 {
6059 	int new_cnt = main_prog->nr_reloc + subprog->nr_reloc;
6060 	struct reloc_desc *relos;
6061 	int i;
6062 
6063 	if (main_prog == subprog)
6064 		return 0;
6065 	relos = libbpf_reallocarray(main_prog->reloc_desc, new_cnt, sizeof(*relos));
6066 	if (!relos)
6067 		return -ENOMEM;
6068 	if (subprog->nr_reloc)
6069 		memcpy(relos + main_prog->nr_reloc, subprog->reloc_desc,
6070 		       sizeof(*relos) * subprog->nr_reloc);
6071 
6072 	for (i = main_prog->nr_reloc; i < new_cnt; i++)
6073 		relos[i].insn_idx += subprog->sub_insn_off;
6074 	/* After insn_idx adjustment the 'relos' array is still sorted
6075 	 * by insn_idx and doesn't break bsearch.
6076 	 */
6077 	main_prog->reloc_desc = relos;
6078 	main_prog->nr_reloc = new_cnt;
6079 	return 0;
6080 }
6081 
6082 static int
bpf_object__reloc_code(struct bpf_object * obj,struct bpf_program * main_prog,struct bpf_program * prog)6083 bpf_object__reloc_code(struct bpf_object *obj, struct bpf_program *main_prog,
6084 		       struct bpf_program *prog)
6085 {
6086 	size_t sub_insn_idx, insn_idx, new_cnt;
6087 	struct bpf_program *subprog;
6088 	struct bpf_insn *insns, *insn;
6089 	struct reloc_desc *relo;
6090 	int err;
6091 
6092 	err = reloc_prog_func_and_line_info(obj, main_prog, prog);
6093 	if (err)
6094 		return err;
6095 
6096 	for (insn_idx = 0; insn_idx < prog->sec_insn_cnt; insn_idx++) {
6097 		insn = &main_prog->insns[prog->sub_insn_off + insn_idx];
6098 		if (!insn_is_subprog_call(insn) && !insn_is_pseudo_func(insn))
6099 			continue;
6100 
6101 		relo = find_prog_insn_relo(prog, insn_idx);
6102 		if (relo && relo->type == RELO_EXTERN_FUNC)
6103 			/* kfunc relocations will be handled later
6104 			 * in bpf_object__relocate_data()
6105 			 */
6106 			continue;
6107 		if (relo && relo->type != RELO_CALL && relo->type != RELO_SUBPROG_ADDR) {
6108 			pr_warn("prog '%s': unexpected relo for insn #%zu, type %d\n",
6109 				prog->name, insn_idx, relo->type);
6110 			return -LIBBPF_ERRNO__RELOC;
6111 		}
6112 		if (relo) {
6113 			/* sub-program instruction index is a combination of
6114 			 * an offset of a symbol pointed to by relocation and
6115 			 * call instruction's imm field; for global functions,
6116 			 * call always has imm = -1, but for static functions
6117 			 * relocation is against STT_SECTION and insn->imm
6118 			 * points to a start of a static function
6119 			 *
6120 			 * for subprog addr relocation, the relo->sym_off + insn->imm is
6121 			 * the byte offset in the corresponding section.
6122 			 */
6123 			if (relo->type == RELO_CALL)
6124 				sub_insn_idx = relo->sym_off / BPF_INSN_SZ + insn->imm + 1;
6125 			else
6126 				sub_insn_idx = (relo->sym_off + insn->imm) / BPF_INSN_SZ;
6127 		} else if (insn_is_pseudo_func(insn)) {
6128 			/*
6129 			 * RELO_SUBPROG_ADDR relo is always emitted even if both
6130 			 * functions are in the same section, so it shouldn't reach here.
6131 			 */
6132 			pr_warn("prog '%s': missing subprog addr relo for insn #%zu\n",
6133 				prog->name, insn_idx);
6134 			return -LIBBPF_ERRNO__RELOC;
6135 		} else {
6136 			/* if subprogram call is to a static function within
6137 			 * the same ELF section, there won't be any relocation
6138 			 * emitted, but it also means there is no additional
6139 			 * offset necessary, insns->imm is relative to
6140 			 * instruction's original position within the section
6141 			 */
6142 			sub_insn_idx = prog->sec_insn_off + insn_idx + insn->imm + 1;
6143 		}
6144 
6145 		/* we enforce that sub-programs should be in .text section */
6146 		subprog = find_prog_by_sec_insn(obj, obj->efile.text_shndx, sub_insn_idx);
6147 		if (!subprog) {
6148 			pr_warn("prog '%s': no .text section found yet sub-program call exists\n",
6149 				prog->name);
6150 			return -LIBBPF_ERRNO__RELOC;
6151 		}
6152 
6153 		/* if it's the first call instruction calling into this
6154 		 * subprogram (meaning this subprog hasn't been processed
6155 		 * yet) within the context of current main program:
6156 		 *   - append it at the end of main program's instructions blog;
6157 		 *   - process is recursively, while current program is put on hold;
6158 		 *   - if that subprogram calls some other not yet processes
6159 		 *   subprogram, same thing will happen recursively until
6160 		 *   there are no more unprocesses subprograms left to append
6161 		 *   and relocate.
6162 		 */
6163 		if (subprog->sub_insn_off == 0) {
6164 			subprog->sub_insn_off = main_prog->insns_cnt;
6165 
6166 			new_cnt = main_prog->insns_cnt + subprog->insns_cnt;
6167 			insns = libbpf_reallocarray(main_prog->insns, new_cnt, sizeof(*insns));
6168 			if (!insns) {
6169 				pr_warn("prog '%s': failed to realloc prog code\n", main_prog->name);
6170 				return -ENOMEM;
6171 			}
6172 			main_prog->insns = insns;
6173 			main_prog->insns_cnt = new_cnt;
6174 
6175 			memcpy(main_prog->insns + subprog->sub_insn_off, subprog->insns,
6176 			       subprog->insns_cnt * sizeof(*insns));
6177 
6178 			pr_debug("prog '%s': added %zu insns from sub-prog '%s'\n",
6179 				 main_prog->name, subprog->insns_cnt, subprog->name);
6180 
6181 			/* The subprog insns are now appended. Append its relos too. */
6182 			err = append_subprog_relos(main_prog, subprog);
6183 			if (err)
6184 				return err;
6185 			err = bpf_object__reloc_code(obj, main_prog, subprog);
6186 			if (err)
6187 				return err;
6188 		}
6189 
6190 		/* main_prog->insns memory could have been re-allocated, so
6191 		 * calculate pointer again
6192 		 */
6193 		insn = &main_prog->insns[prog->sub_insn_off + insn_idx];
6194 		/* calculate correct instruction position within current main
6195 		 * prog; each main prog can have a different set of
6196 		 * subprograms appended (potentially in different order as
6197 		 * well), so position of any subprog can be different for
6198 		 * different main programs */
6199 		insn->imm = subprog->sub_insn_off - (prog->sub_insn_off + insn_idx) - 1;
6200 
6201 		pr_debug("prog '%s': insn #%zu relocated, imm %d points to subprog '%s' (now at %zu offset)\n",
6202 			 prog->name, insn_idx, insn->imm, subprog->name, subprog->sub_insn_off);
6203 	}
6204 
6205 	return 0;
6206 }
6207 
6208 /*
6209  * Relocate sub-program calls.
6210  *
6211  * Algorithm operates as follows. Each entry-point BPF program (referred to as
6212  * main prog) is processed separately. For each subprog (non-entry functions,
6213  * that can be called from either entry progs or other subprogs) gets their
6214  * sub_insn_off reset to zero. This serves as indicator that this subprogram
6215  * hasn't been yet appended and relocated within current main prog. Once its
6216  * relocated, sub_insn_off will point at the position within current main prog
6217  * where given subprog was appended. This will further be used to relocate all
6218  * the call instructions jumping into this subprog.
6219  *
6220  * We start with main program and process all call instructions. If the call
6221  * is into a subprog that hasn't been processed (i.e., subprog->sub_insn_off
6222  * is zero), subprog instructions are appended at the end of main program's
6223  * instruction array. Then main program is "put on hold" while we recursively
6224  * process newly appended subprogram. If that subprogram calls into another
6225  * subprogram that hasn't been appended, new subprogram is appended again to
6226  * the *main* prog's instructions (subprog's instructions are always left
6227  * untouched, as they need to be in unmodified state for subsequent main progs
6228  * and subprog instructions are always sent only as part of a main prog) and
6229  * the process continues recursively. Once all the subprogs called from a main
6230  * prog or any of its subprogs are appended (and relocated), all their
6231  * positions within finalized instructions array are known, so it's easy to
6232  * rewrite call instructions with correct relative offsets, corresponding to
6233  * desired target subprog.
6234  *
6235  * Its important to realize that some subprogs might not be called from some
6236  * main prog and any of its called/used subprogs. Those will keep their
6237  * subprog->sub_insn_off as zero at all times and won't be appended to current
6238  * main prog and won't be relocated within the context of current main prog.
6239  * They might still be used from other main progs later.
6240  *
6241  * Visually this process can be shown as below. Suppose we have two main
6242  * programs mainA and mainB and BPF object contains three subprogs: subA,
6243  * subB, and subC. mainA calls only subA, mainB calls only subC, but subA and
6244  * subC both call subB:
6245  *
6246  *        +--------+ +-------+
6247  *        |        v v       |
6248  *     +--+---+ +--+-+-+ +---+--+
6249  *     | subA | | subB | | subC |
6250  *     +--+---+ +------+ +---+--+
6251  *        ^                  ^
6252  *        |                  |
6253  *    +---+-------+   +------+----+
6254  *    |   mainA   |   |   mainB   |
6255  *    +-----------+   +-----------+
6256  *
6257  * We'll start relocating mainA, will find subA, append it and start
6258  * processing sub A recursively:
6259  *
6260  *    +-----------+------+
6261  *    |   mainA   | subA |
6262  *    +-----------+------+
6263  *
6264  * At this point we notice that subB is used from subA, so we append it and
6265  * relocate (there are no further subcalls from subB):
6266  *
6267  *    +-----------+------+------+
6268  *    |   mainA   | subA | subB |
6269  *    +-----------+------+------+
6270  *
6271  * At this point, we relocate subA calls, then go one level up and finish with
6272  * relocatin mainA calls. mainA is done.
6273  *
6274  * For mainB process is similar but results in different order. We start with
6275  * mainB and skip subA and subB, as mainB never calls them (at least
6276  * directly), but we see subC is needed, so we append and start processing it:
6277  *
6278  *    +-----------+------+
6279  *    |   mainB   | subC |
6280  *    +-----------+------+
6281  * Now we see subC needs subB, so we go back to it, append and relocate it:
6282  *
6283  *    +-----------+------+------+
6284  *    |   mainB   | subC | subB |
6285  *    +-----------+------+------+
6286  *
6287  * At this point we unwind recursion, relocate calls in subC, then in mainB.
6288  */
6289 static int
bpf_object__relocate_calls(struct bpf_object * obj,struct bpf_program * prog)6290 bpf_object__relocate_calls(struct bpf_object *obj, struct bpf_program *prog)
6291 {
6292 	struct bpf_program *subprog;
6293 	int i, err;
6294 
6295 	/* mark all subprogs as not relocated (yet) within the context of
6296 	 * current main program
6297 	 */
6298 	for (i = 0; i < obj->nr_programs; i++) {
6299 		subprog = &obj->programs[i];
6300 		if (!prog_is_subprog(obj, subprog))
6301 			continue;
6302 
6303 		subprog->sub_insn_off = 0;
6304 	}
6305 
6306 	err = bpf_object__reloc_code(obj, prog, prog);
6307 	if (err)
6308 		return err;
6309 
6310 	return 0;
6311 }
6312 
6313 static void
bpf_object__free_relocs(struct bpf_object * obj)6314 bpf_object__free_relocs(struct bpf_object *obj)
6315 {
6316 	struct bpf_program *prog;
6317 	int i;
6318 
6319 	/* free up relocation descriptors */
6320 	for (i = 0; i < obj->nr_programs; i++) {
6321 		prog = &obj->programs[i];
6322 		zfree(&prog->reloc_desc);
6323 		prog->nr_reloc = 0;
6324 	}
6325 }
6326 
cmp_relocs(const void * _a,const void * _b)6327 static int cmp_relocs(const void *_a, const void *_b)
6328 {
6329 	const struct reloc_desc *a = _a;
6330 	const struct reloc_desc *b = _b;
6331 
6332 	if (a->insn_idx != b->insn_idx)
6333 		return a->insn_idx < b->insn_idx ? -1 : 1;
6334 
6335 	/* no two relocations should have the same insn_idx, but ... */
6336 	if (a->type != b->type)
6337 		return a->type < b->type ? -1 : 1;
6338 
6339 	return 0;
6340 }
6341 
bpf_object__sort_relos(struct bpf_object * obj)6342 static void bpf_object__sort_relos(struct bpf_object *obj)
6343 {
6344 	int i;
6345 
6346 	for (i = 0; i < obj->nr_programs; i++) {
6347 		struct bpf_program *p = &obj->programs[i];
6348 
6349 		if (!p->nr_reloc)
6350 			continue;
6351 
6352 		qsort(p->reloc_desc, p->nr_reloc, sizeof(*p->reloc_desc), cmp_relocs);
6353 	}
6354 }
6355 
6356 static int
bpf_object__relocate(struct bpf_object * obj,const char * targ_btf_path)6357 bpf_object__relocate(struct bpf_object *obj, const char *targ_btf_path)
6358 {
6359 	struct bpf_program *prog;
6360 	size_t i, j;
6361 	int err;
6362 
6363 	if (obj->btf_ext) {
6364 		err = bpf_object__relocate_core(obj, targ_btf_path);
6365 		if (err) {
6366 			pr_warn("failed to perform CO-RE relocations: %d\n",
6367 				err);
6368 			return err;
6369 		}
6370 		bpf_object__sort_relos(obj);
6371 	}
6372 
6373 	/* Before relocating calls pre-process relocations and mark
6374 	 * few ld_imm64 instructions that points to subprogs.
6375 	 * Otherwise bpf_object__reloc_code() later would have to consider
6376 	 * all ld_imm64 insns as relocation candidates. That would
6377 	 * reduce relocation speed, since amount of find_prog_insn_relo()
6378 	 * would increase and most of them will fail to find a relo.
6379 	 */
6380 	for (i = 0; i < obj->nr_programs; i++) {
6381 		prog = &obj->programs[i];
6382 		for (j = 0; j < prog->nr_reloc; j++) {
6383 			struct reloc_desc *relo = &prog->reloc_desc[j];
6384 			struct bpf_insn *insn = &prog->insns[relo->insn_idx];
6385 
6386 			/* mark the insn, so it's recognized by insn_is_pseudo_func() */
6387 			if (relo->type == RELO_SUBPROG_ADDR)
6388 				insn[0].src_reg = BPF_PSEUDO_FUNC;
6389 		}
6390 	}
6391 
6392 	/* relocate subprogram calls and append used subprograms to main
6393 	 * programs; each copy of subprogram code needs to be relocated
6394 	 * differently for each main program, because its code location might
6395 	 * have changed.
6396 	 * Append subprog relos to main programs to allow data relos to be
6397 	 * processed after text is completely relocated.
6398 	 */
6399 	for (i = 0; i < obj->nr_programs; i++) {
6400 		prog = &obj->programs[i];
6401 		/* sub-program's sub-calls are relocated within the context of
6402 		 * its main program only
6403 		 */
6404 		if (prog_is_subprog(obj, prog))
6405 			continue;
6406 		if (!prog->autoload)
6407 			continue;
6408 
6409 		err = bpf_object__relocate_calls(obj, prog);
6410 		if (err) {
6411 			pr_warn("prog '%s': failed to relocate calls: %d\n",
6412 				prog->name, err);
6413 			return err;
6414 		}
6415 	}
6416 	/* Process data relos for main programs */
6417 	for (i = 0; i < obj->nr_programs; i++) {
6418 		prog = &obj->programs[i];
6419 		if (prog_is_subprog(obj, prog))
6420 			continue;
6421 		if (!prog->autoload)
6422 			continue;
6423 		err = bpf_object__relocate_data(obj, prog);
6424 		if (err) {
6425 			pr_warn("prog '%s': failed to relocate data references: %d\n",
6426 				prog->name, err);
6427 			return err;
6428 		}
6429 	}
6430 
6431 	return 0;
6432 }
6433 
6434 static int bpf_object__collect_st_ops_relos(struct bpf_object *obj,
6435 					    Elf64_Shdr *shdr, Elf_Data *data);
6436 
bpf_object__collect_map_relos(struct bpf_object * obj,Elf64_Shdr * shdr,Elf_Data * data)6437 static int bpf_object__collect_map_relos(struct bpf_object *obj,
6438 					 Elf64_Shdr *shdr, Elf_Data *data)
6439 {
6440 	const int bpf_ptr_sz = 8, host_ptr_sz = sizeof(void *);
6441 	int i, j, nrels, new_sz;
6442 	const struct btf_var_secinfo *vi = NULL;
6443 	const struct btf_type *sec, *var, *def;
6444 	struct bpf_map *map = NULL, *targ_map = NULL;
6445 	struct bpf_program *targ_prog = NULL;
6446 	bool is_prog_array, is_map_in_map;
6447 	const struct btf_member *member;
6448 	const char *name, *mname, *type;
6449 	unsigned int moff;
6450 	Elf64_Sym *sym;
6451 	Elf64_Rel *rel;
6452 	void *tmp;
6453 
6454 	if (!obj->efile.btf_maps_sec_btf_id || !obj->btf)
6455 		return -EINVAL;
6456 	sec = btf__type_by_id(obj->btf, obj->efile.btf_maps_sec_btf_id);
6457 	if (!sec)
6458 		return -EINVAL;
6459 
6460 	nrels = shdr->sh_size / shdr->sh_entsize;
6461 	for (i = 0; i < nrels; i++) {
6462 		rel = elf_rel_by_idx(data, i);
6463 		if (!rel) {
6464 			pr_warn(".maps relo #%d: failed to get ELF relo\n", i);
6465 			return -LIBBPF_ERRNO__FORMAT;
6466 		}
6467 
6468 		sym = elf_sym_by_idx(obj, ELF64_R_SYM(rel->r_info));
6469 		if (!sym) {
6470 			pr_warn(".maps relo #%d: symbol %zx not found\n",
6471 				i, (size_t)ELF64_R_SYM(rel->r_info));
6472 			return -LIBBPF_ERRNO__FORMAT;
6473 		}
6474 		name = elf_sym_str(obj, sym->st_name) ?: "<?>";
6475 
6476 		pr_debug(".maps relo #%d: for %zd value %zd rel->r_offset %zu name %d ('%s')\n",
6477 			 i, (ssize_t)(rel->r_info >> 32), (size_t)sym->st_value,
6478 			 (size_t)rel->r_offset, sym->st_name, name);
6479 
6480 		for (j = 0; j < obj->nr_maps; j++) {
6481 			map = &obj->maps[j];
6482 			if (map->sec_idx != obj->efile.btf_maps_shndx)
6483 				continue;
6484 
6485 			vi = btf_var_secinfos(sec) + map->btf_var_idx;
6486 			if (vi->offset <= rel->r_offset &&
6487 			    rel->r_offset + bpf_ptr_sz <= vi->offset + vi->size)
6488 				break;
6489 		}
6490 		if (j == obj->nr_maps) {
6491 			pr_warn(".maps relo #%d: cannot find map '%s' at rel->r_offset %zu\n",
6492 				i, name, (size_t)rel->r_offset);
6493 			return -EINVAL;
6494 		}
6495 
6496 		is_map_in_map = bpf_map_type__is_map_in_map(map->def.type);
6497 		is_prog_array = map->def.type == BPF_MAP_TYPE_PROG_ARRAY;
6498 		type = is_map_in_map ? "map" : "prog";
6499 		if (is_map_in_map) {
6500 			if (sym->st_shndx != obj->efile.btf_maps_shndx) {
6501 				pr_warn(".maps relo #%d: '%s' isn't a BTF-defined map\n",
6502 					i, name);
6503 				return -LIBBPF_ERRNO__RELOC;
6504 			}
6505 			if (map->def.type == BPF_MAP_TYPE_HASH_OF_MAPS &&
6506 			    map->def.key_size != sizeof(int)) {
6507 				pr_warn(".maps relo #%d: hash-of-maps '%s' should have key size %zu.\n",
6508 					i, map->name, sizeof(int));
6509 				return -EINVAL;
6510 			}
6511 			targ_map = bpf_object__find_map_by_name(obj, name);
6512 			if (!targ_map) {
6513 				pr_warn(".maps relo #%d: '%s' isn't a valid map reference\n",
6514 					i, name);
6515 				return -ESRCH;
6516 			}
6517 		} else if (is_prog_array) {
6518 			targ_prog = bpf_object__find_program_by_name(obj, name);
6519 			if (!targ_prog) {
6520 				pr_warn(".maps relo #%d: '%s' isn't a valid program reference\n",
6521 					i, name);
6522 				return -ESRCH;
6523 			}
6524 			if (targ_prog->sec_idx != sym->st_shndx ||
6525 			    targ_prog->sec_insn_off * 8 != sym->st_value ||
6526 			    prog_is_subprog(obj, targ_prog)) {
6527 				pr_warn(".maps relo #%d: '%s' isn't an entry-point program\n",
6528 					i, name);
6529 				return -LIBBPF_ERRNO__RELOC;
6530 			}
6531 		} else {
6532 			return -EINVAL;
6533 		}
6534 
6535 		var = btf__type_by_id(obj->btf, vi->type);
6536 		def = skip_mods_and_typedefs(obj->btf, var->type, NULL);
6537 		if (btf_vlen(def) == 0)
6538 			return -EINVAL;
6539 		member = btf_members(def) + btf_vlen(def) - 1;
6540 		mname = btf__name_by_offset(obj->btf, member->name_off);
6541 		if (strcmp(mname, "values"))
6542 			return -EINVAL;
6543 
6544 		moff = btf_member_bit_offset(def, btf_vlen(def) - 1) / 8;
6545 		if (rel->r_offset - vi->offset < moff)
6546 			return -EINVAL;
6547 
6548 		moff = rel->r_offset - vi->offset - moff;
6549 		/* here we use BPF pointer size, which is always 64 bit, as we
6550 		 * are parsing ELF that was built for BPF target
6551 		 */
6552 		if (moff % bpf_ptr_sz)
6553 			return -EINVAL;
6554 		moff /= bpf_ptr_sz;
6555 		if (moff >= map->init_slots_sz) {
6556 			new_sz = moff + 1;
6557 			tmp = libbpf_reallocarray(map->init_slots, new_sz, host_ptr_sz);
6558 			if (!tmp)
6559 				return -ENOMEM;
6560 			map->init_slots = tmp;
6561 			memset(map->init_slots + map->init_slots_sz, 0,
6562 			       (new_sz - map->init_slots_sz) * host_ptr_sz);
6563 			map->init_slots_sz = new_sz;
6564 		}
6565 		map->init_slots[moff] = is_map_in_map ? (void *)targ_map : (void *)targ_prog;
6566 
6567 		pr_debug(".maps relo #%d: map '%s' slot [%d] points to %s '%s'\n",
6568 			 i, map->name, moff, type, name);
6569 	}
6570 
6571 	return 0;
6572 }
6573 
bpf_object__collect_relos(struct bpf_object * obj)6574 static int bpf_object__collect_relos(struct bpf_object *obj)
6575 {
6576 	int i, err;
6577 
6578 	for (i = 0; i < obj->efile.sec_cnt; i++) {
6579 		struct elf_sec_desc *sec_desc = &obj->efile.secs[i];
6580 		Elf64_Shdr *shdr;
6581 		Elf_Data *data;
6582 		int idx;
6583 
6584 		if (sec_desc->sec_type != SEC_RELO)
6585 			continue;
6586 
6587 		shdr = sec_desc->shdr;
6588 		data = sec_desc->data;
6589 		idx = shdr->sh_info;
6590 
6591 		if (shdr->sh_type != SHT_REL) {
6592 			pr_warn("internal error at %d\n", __LINE__);
6593 			return -LIBBPF_ERRNO__INTERNAL;
6594 		}
6595 
6596 		if (idx == obj->efile.st_ops_shndx)
6597 			err = bpf_object__collect_st_ops_relos(obj, shdr, data);
6598 		else if (idx == obj->efile.btf_maps_shndx)
6599 			err = bpf_object__collect_map_relos(obj, shdr, data);
6600 		else
6601 			err = bpf_object__collect_prog_relos(obj, shdr, data);
6602 		if (err)
6603 			return err;
6604 	}
6605 
6606 	bpf_object__sort_relos(obj);
6607 	return 0;
6608 }
6609 
insn_is_helper_call(struct bpf_insn * insn,enum bpf_func_id * func_id)6610 static bool insn_is_helper_call(struct bpf_insn *insn, enum bpf_func_id *func_id)
6611 {
6612 	if (BPF_CLASS(insn->code) == BPF_JMP &&
6613 	    BPF_OP(insn->code) == BPF_CALL &&
6614 	    BPF_SRC(insn->code) == BPF_K &&
6615 	    insn->src_reg == 0 &&
6616 	    insn->dst_reg == 0) {
6617 		    *func_id = insn->imm;
6618 		    return true;
6619 	}
6620 	return false;
6621 }
6622 
bpf_object__sanitize_prog(struct bpf_object * obj,struct bpf_program * prog)6623 static int bpf_object__sanitize_prog(struct bpf_object *obj, struct bpf_program *prog)
6624 {
6625 	struct bpf_insn *insn = prog->insns;
6626 	enum bpf_func_id func_id;
6627 	int i;
6628 
6629 	if (obj->gen_loader)
6630 		return 0;
6631 
6632 	for (i = 0; i < prog->insns_cnt; i++, insn++) {
6633 		if (!insn_is_helper_call(insn, &func_id))
6634 			continue;
6635 
6636 		/* on kernels that don't yet support
6637 		 * bpf_probe_read_{kernel,user}[_str] helpers, fall back
6638 		 * to bpf_probe_read() which works well for old kernels
6639 		 */
6640 		switch (func_id) {
6641 		case BPF_FUNC_probe_read_kernel:
6642 		case BPF_FUNC_probe_read_user:
6643 			if (!kernel_supports(obj, FEAT_PROBE_READ_KERN))
6644 				insn->imm = BPF_FUNC_probe_read;
6645 			break;
6646 		case BPF_FUNC_probe_read_kernel_str:
6647 		case BPF_FUNC_probe_read_user_str:
6648 			if (!kernel_supports(obj, FEAT_PROBE_READ_KERN))
6649 				insn->imm = BPF_FUNC_probe_read_str;
6650 			break;
6651 		default:
6652 			break;
6653 		}
6654 	}
6655 	return 0;
6656 }
6657 
6658 static int libbpf_find_attach_btf_id(struct bpf_program *prog, const char *attach_name,
6659 				     int *btf_obj_fd, int *btf_type_id);
6660 
6661 /* this is called as prog->sec_def->prog_prepare_load_fn for libbpf-supported sec_defs */
libbpf_prepare_prog_load(struct bpf_program * prog,struct bpf_prog_load_opts * opts,long cookie)6662 static int libbpf_prepare_prog_load(struct bpf_program *prog,
6663 				    struct bpf_prog_load_opts *opts, long cookie)
6664 {
6665 	enum sec_def_flags def = cookie;
6666 
6667 	/* old kernels might not support specifying expected_attach_type */
6668 	if ((def & SEC_EXP_ATTACH_OPT) && !kernel_supports(prog->obj, FEAT_EXP_ATTACH_TYPE))
6669 		opts->expected_attach_type = 0;
6670 
6671 	if (def & SEC_SLEEPABLE)
6672 		opts->prog_flags |= BPF_F_SLEEPABLE;
6673 
6674 	if (prog->type == BPF_PROG_TYPE_XDP && (def & SEC_XDP_FRAGS))
6675 		opts->prog_flags |= BPF_F_XDP_HAS_FRAGS;
6676 
6677 	if ((def & SEC_ATTACH_BTF) && !prog->attach_btf_id) {
6678 		int btf_obj_fd = 0, btf_type_id = 0, err;
6679 		const char *attach_name;
6680 
6681 		attach_name = strchr(prog->sec_name, '/');
6682 		if (!attach_name) {
6683 			/* if BPF program is annotated with just SEC("fentry")
6684 			 * (or similar) without declaratively specifying
6685 			 * target, then it is expected that target will be
6686 			 * specified with bpf_program__set_attach_target() at
6687 			 * runtime before BPF object load step. If not, then
6688 			 * there is nothing to load into the kernel as BPF
6689 			 * verifier won't be able to validate BPF program
6690 			 * correctness anyways.
6691 			 */
6692 			pr_warn("prog '%s': no BTF-based attach target is specified, use bpf_program__set_attach_target()\n",
6693 				prog->name);
6694 			return -EINVAL;
6695 		}
6696 		attach_name++; /* skip over / */
6697 
6698 		err = libbpf_find_attach_btf_id(prog, attach_name, &btf_obj_fd, &btf_type_id);
6699 		if (err)
6700 			return err;
6701 
6702 		/* cache resolved BTF FD and BTF type ID in the prog */
6703 		prog->attach_btf_obj_fd = btf_obj_fd;
6704 		prog->attach_btf_id = btf_type_id;
6705 
6706 		/* but by now libbpf common logic is not utilizing
6707 		 * prog->atach_btf_obj_fd/prog->attach_btf_id anymore because
6708 		 * this callback is called after opts were populated by
6709 		 * libbpf, so this callback has to update opts explicitly here
6710 		 */
6711 		opts->attach_btf_obj_fd = btf_obj_fd;
6712 		opts->attach_btf_id = btf_type_id;
6713 	}
6714 	return 0;
6715 }
6716 
6717 static void fixup_verifier_log(struct bpf_program *prog, char *buf, size_t buf_sz);
6718 
bpf_object_load_prog(struct bpf_object * obj,struct bpf_program * prog,struct bpf_insn * insns,int insns_cnt,const char * license,__u32 kern_version,int * prog_fd)6719 static int bpf_object_load_prog(struct bpf_object *obj, struct bpf_program *prog,
6720 				struct bpf_insn *insns, int insns_cnt,
6721 				const char *license, __u32 kern_version, int *prog_fd)
6722 {
6723 	LIBBPF_OPTS(bpf_prog_load_opts, load_attr);
6724 	const char *prog_name = NULL;
6725 	char *cp, errmsg[STRERR_BUFSIZE];
6726 	size_t log_buf_size = 0;
6727 	char *log_buf = NULL, *tmp;
6728 	int btf_fd, ret, err;
6729 	bool own_log_buf = true;
6730 	__u32 log_level = prog->log_level;
6731 
6732 	if (prog->type == BPF_PROG_TYPE_UNSPEC) {
6733 		/*
6734 		 * The program type must be set.  Most likely we couldn't find a proper
6735 		 * section definition at load time, and thus we didn't infer the type.
6736 		 */
6737 		pr_warn("prog '%s': missing BPF prog type, check ELF section name '%s'\n",
6738 			prog->name, prog->sec_name);
6739 		return -EINVAL;
6740 	}
6741 
6742 	if (!insns || !insns_cnt)
6743 		return -EINVAL;
6744 
6745 	load_attr.expected_attach_type = prog->expected_attach_type;
6746 	if (kernel_supports(obj, FEAT_PROG_NAME))
6747 		prog_name = prog->name;
6748 	load_attr.attach_prog_fd = prog->attach_prog_fd;
6749 	load_attr.attach_btf_obj_fd = prog->attach_btf_obj_fd;
6750 	load_attr.attach_btf_id = prog->attach_btf_id;
6751 	load_attr.kern_version = kern_version;
6752 	load_attr.prog_ifindex = prog->prog_ifindex;
6753 
6754 	/* specify func_info/line_info only if kernel supports them */
6755 	btf_fd = bpf_object__btf_fd(obj);
6756 	if (btf_fd >= 0 && kernel_supports(obj, FEAT_BTF_FUNC)) {
6757 		load_attr.prog_btf_fd = btf_fd;
6758 		load_attr.func_info = prog->func_info;
6759 		load_attr.func_info_rec_size = prog->func_info_rec_size;
6760 		load_attr.func_info_cnt = prog->func_info_cnt;
6761 		load_attr.line_info = prog->line_info;
6762 		load_attr.line_info_rec_size = prog->line_info_rec_size;
6763 		load_attr.line_info_cnt = prog->line_info_cnt;
6764 	}
6765 	load_attr.log_level = log_level;
6766 	load_attr.prog_flags = prog->prog_flags;
6767 	load_attr.fd_array = obj->fd_array;
6768 
6769 	/* adjust load_attr if sec_def provides custom preload callback */
6770 	if (prog->sec_def && prog->sec_def->prog_prepare_load_fn) {
6771 		err = prog->sec_def->prog_prepare_load_fn(prog, &load_attr, prog->sec_def->cookie);
6772 		if (err < 0) {
6773 			pr_warn("prog '%s': failed to prepare load attributes: %d\n",
6774 				prog->name, err);
6775 			return err;
6776 		}
6777 		insns = prog->insns;
6778 		insns_cnt = prog->insns_cnt;
6779 	}
6780 
6781 	if (obj->gen_loader) {
6782 		bpf_gen__prog_load(obj->gen_loader, prog->type, prog->name,
6783 				   license, insns, insns_cnt, &load_attr,
6784 				   prog - obj->programs);
6785 		*prog_fd = -1;
6786 		return 0;
6787 	}
6788 
6789 retry_load:
6790 	/* if log_level is zero, we don't request logs initially even if
6791 	 * custom log_buf is specified; if the program load fails, then we'll
6792 	 * bump log_level to 1 and use either custom log_buf or we'll allocate
6793 	 * our own and retry the load to get details on what failed
6794 	 */
6795 	if (log_level) {
6796 		if (prog->log_buf) {
6797 			log_buf = prog->log_buf;
6798 			log_buf_size = prog->log_size;
6799 			own_log_buf = false;
6800 		} else if (obj->log_buf) {
6801 			log_buf = obj->log_buf;
6802 			log_buf_size = obj->log_size;
6803 			own_log_buf = false;
6804 		} else {
6805 			log_buf_size = max((size_t)BPF_LOG_BUF_SIZE, log_buf_size * 2);
6806 			tmp = realloc(log_buf, log_buf_size);
6807 			if (!tmp) {
6808 				ret = -ENOMEM;
6809 				goto out;
6810 			}
6811 			log_buf = tmp;
6812 			log_buf[0] = '\0';
6813 			own_log_buf = true;
6814 		}
6815 	}
6816 
6817 	load_attr.log_buf = log_buf;
6818 	load_attr.log_size = log_buf_size;
6819 	load_attr.log_level = log_level;
6820 
6821 	ret = bpf_prog_load(prog->type, prog_name, license, insns, insns_cnt, &load_attr);
6822 	if (ret >= 0) {
6823 		if (log_level && own_log_buf) {
6824 			pr_debug("prog '%s': -- BEGIN PROG LOAD LOG --\n%s-- END PROG LOAD LOG --\n",
6825 				 prog->name, log_buf);
6826 		}
6827 
6828 		if (obj->has_rodata && kernel_supports(obj, FEAT_PROG_BIND_MAP)) {
6829 			struct bpf_map *map;
6830 			int i;
6831 
6832 			for (i = 0; i < obj->nr_maps; i++) {
6833 				map = &prog->obj->maps[i];
6834 				if (map->libbpf_type != LIBBPF_MAP_RODATA)
6835 					continue;
6836 
6837 				if (bpf_prog_bind_map(ret, bpf_map__fd(map), NULL)) {
6838 					cp = libbpf_strerror_r(errno, errmsg, sizeof(errmsg));
6839 					pr_warn("prog '%s': failed to bind map '%s': %s\n",
6840 						prog->name, map->real_name, cp);
6841 					/* Don't fail hard if can't bind rodata. */
6842 				}
6843 			}
6844 		}
6845 
6846 		*prog_fd = ret;
6847 		ret = 0;
6848 		goto out;
6849 	}
6850 
6851 	if (log_level == 0) {
6852 		log_level = 1;
6853 		goto retry_load;
6854 	}
6855 	/* On ENOSPC, increase log buffer size and retry, unless custom
6856 	 * log_buf is specified.
6857 	 * Be careful to not overflow u32, though. Kernel's log buf size limit
6858 	 * isn't part of UAPI so it can always be bumped to full 4GB. So don't
6859 	 * multiply by 2 unless we are sure we'll fit within 32 bits.
6860 	 * Currently, we'll get -EINVAL when we reach (UINT_MAX >> 2).
6861 	 */
6862 	if (own_log_buf && errno == ENOSPC && log_buf_size <= UINT_MAX / 2)
6863 		goto retry_load;
6864 
6865 	ret = -errno;
6866 
6867 	/* post-process verifier log to improve error descriptions */
6868 	fixup_verifier_log(prog, log_buf, log_buf_size);
6869 
6870 	cp = libbpf_strerror_r(errno, errmsg, sizeof(errmsg));
6871 	pr_warn("prog '%s': BPF program load failed: %s\n", prog->name, cp);
6872 	pr_perm_msg(ret);
6873 
6874 	if (own_log_buf && log_buf && log_buf[0] != '\0') {
6875 		pr_warn("prog '%s': -- BEGIN PROG LOAD LOG --\n%s-- END PROG LOAD LOG --\n",
6876 			prog->name, log_buf);
6877 	}
6878 
6879 out:
6880 	if (own_log_buf)
6881 		free(log_buf);
6882 	return ret;
6883 }
6884 
find_prev_line(char * buf,char * cur)6885 static char *find_prev_line(char *buf, char *cur)
6886 {
6887 	char *p;
6888 
6889 	if (cur == buf) /* end of a log buf */
6890 		return NULL;
6891 
6892 	p = cur - 1;
6893 	while (p - 1 >= buf && *(p - 1) != '\n')
6894 		p--;
6895 
6896 	return p;
6897 }
6898 
patch_log(char * buf,size_t buf_sz,size_t log_sz,char * orig,size_t orig_sz,const char * patch)6899 static void patch_log(char *buf, size_t buf_sz, size_t log_sz,
6900 		      char *orig, size_t orig_sz, const char *patch)
6901 {
6902 	/* size of the remaining log content to the right from the to-be-replaced part */
6903 	size_t rem_sz = (buf + log_sz) - (orig + orig_sz);
6904 	size_t patch_sz = strlen(patch);
6905 
6906 	if (patch_sz != orig_sz) {
6907 		/* If patch line(s) are longer than original piece of verifier log,
6908 		 * shift log contents by (patch_sz - orig_sz) bytes to the right
6909 		 * starting from after to-be-replaced part of the log.
6910 		 *
6911 		 * If patch line(s) are shorter than original piece of verifier log,
6912 		 * shift log contents by (orig_sz - patch_sz) bytes to the left
6913 		 * starting from after to-be-replaced part of the log
6914 		 *
6915 		 * We need to be careful about not overflowing available
6916 		 * buf_sz capacity. If that's the case, we'll truncate the end
6917 		 * of the original log, as necessary.
6918 		 */
6919 		if (patch_sz > orig_sz) {
6920 			if (orig + patch_sz >= buf + buf_sz) {
6921 				/* patch is big enough to cover remaining space completely */
6922 				patch_sz -= (orig + patch_sz) - (buf + buf_sz) + 1;
6923 				rem_sz = 0;
6924 			} else if (patch_sz - orig_sz > buf_sz - log_sz) {
6925 				/* patch causes part of remaining log to be truncated */
6926 				rem_sz -= (patch_sz - orig_sz) - (buf_sz - log_sz);
6927 			}
6928 		}
6929 		/* shift remaining log to the right by calculated amount */
6930 		memmove(orig + patch_sz, orig + orig_sz, rem_sz);
6931 	}
6932 
6933 	memcpy(orig, patch, patch_sz);
6934 }
6935 
fixup_log_failed_core_relo(struct bpf_program * prog,char * buf,size_t buf_sz,size_t log_sz,char * line1,char * line2,char * line3)6936 static void fixup_log_failed_core_relo(struct bpf_program *prog,
6937 				       char *buf, size_t buf_sz, size_t log_sz,
6938 				       char *line1, char *line2, char *line3)
6939 {
6940 	/* Expected log for failed and not properly guarded CO-RE relocation:
6941 	 * line1 -> 123: (85) call unknown#195896080
6942 	 * line2 -> invalid func unknown#195896080
6943 	 * line3 -> <anything else or end of buffer>
6944 	 *
6945 	 * "123" is the index of the instruction that was poisoned. We extract
6946 	 * instruction index to find corresponding CO-RE relocation and
6947 	 * replace this part of the log with more relevant information about
6948 	 * failed CO-RE relocation.
6949 	 */
6950 	const struct bpf_core_relo *relo;
6951 	struct bpf_core_spec spec;
6952 	char patch[512], spec_buf[256];
6953 	int insn_idx, err, spec_len;
6954 
6955 	if (sscanf(line1, "%d: (%*d) call unknown#195896080\n", &insn_idx) != 1)
6956 		return;
6957 
6958 	relo = find_relo_core(prog, insn_idx);
6959 	if (!relo)
6960 		return;
6961 
6962 	err = bpf_core_parse_spec(prog->name, prog->obj->btf, relo, &spec);
6963 	if (err)
6964 		return;
6965 
6966 	spec_len = bpf_core_format_spec(spec_buf, sizeof(spec_buf), &spec);
6967 	snprintf(patch, sizeof(patch),
6968 		 "%d: <invalid CO-RE relocation>\n"
6969 		 "failed to resolve CO-RE relocation %s%s\n",
6970 		 insn_idx, spec_buf, spec_len >= sizeof(spec_buf) ? "..." : "");
6971 
6972 	patch_log(buf, buf_sz, log_sz, line1, line3 - line1, patch);
6973 }
6974 
fixup_log_missing_map_load(struct bpf_program * prog,char * buf,size_t buf_sz,size_t log_sz,char * line1,char * line2,char * line3)6975 static void fixup_log_missing_map_load(struct bpf_program *prog,
6976 				       char *buf, size_t buf_sz, size_t log_sz,
6977 				       char *line1, char *line2, char *line3)
6978 {
6979 	/* Expected log for failed and not properly guarded CO-RE relocation:
6980 	 * line1 -> 123: (85) call unknown#2001000345
6981 	 * line2 -> invalid func unknown#2001000345
6982 	 * line3 -> <anything else or end of buffer>
6983 	 *
6984 	 * "123" is the index of the instruction that was poisoned.
6985 	 * "345" in "2001000345" are map index in obj->maps to fetch map name.
6986 	 */
6987 	struct bpf_object *obj = prog->obj;
6988 	const struct bpf_map *map;
6989 	int insn_idx, map_idx;
6990 	char patch[128];
6991 
6992 	if (sscanf(line1, "%d: (%*d) call unknown#%d\n", &insn_idx, &map_idx) != 2)
6993 		return;
6994 
6995 	map_idx -= MAP_LDIMM64_POISON_BASE;
6996 	if (map_idx < 0 || map_idx >= obj->nr_maps)
6997 		return;
6998 	map = &obj->maps[map_idx];
6999 
7000 	snprintf(patch, sizeof(patch),
7001 		 "%d: <invalid BPF map reference>\n"
7002 		 "BPF map '%s' is referenced but wasn't created\n",
7003 		 insn_idx, map->name);
7004 
7005 	patch_log(buf, buf_sz, log_sz, line1, line3 - line1, patch);
7006 }
7007 
fixup_verifier_log(struct bpf_program * prog,char * buf,size_t buf_sz)7008 static void fixup_verifier_log(struct bpf_program *prog, char *buf, size_t buf_sz)
7009 {
7010 	/* look for familiar error patterns in last N lines of the log */
7011 	const size_t max_last_line_cnt = 10;
7012 	char *prev_line, *cur_line, *next_line;
7013 	size_t log_sz;
7014 	int i;
7015 
7016 	if (!buf)
7017 		return;
7018 
7019 	log_sz = strlen(buf) + 1;
7020 	next_line = buf + log_sz - 1;
7021 
7022 	for (i = 0; i < max_last_line_cnt; i++, next_line = cur_line) {
7023 		cur_line = find_prev_line(buf, next_line);
7024 		if (!cur_line)
7025 			return;
7026 
7027 		/* failed CO-RE relocation case */
7028 		if (str_has_pfx(cur_line, "invalid func unknown#195896080\n")) {
7029 			prev_line = find_prev_line(buf, cur_line);
7030 			if (!prev_line)
7031 				continue;
7032 
7033 			fixup_log_failed_core_relo(prog, buf, buf_sz, log_sz,
7034 						   prev_line, cur_line, next_line);
7035 			return;
7036 		} else if (str_has_pfx(cur_line, "invalid func unknown#"MAP_LDIMM64_POISON_PFX)) {
7037 			prev_line = find_prev_line(buf, cur_line);
7038 			if (!prev_line)
7039 				continue;
7040 
7041 			fixup_log_missing_map_load(prog, buf, buf_sz, log_sz,
7042 						   prev_line, cur_line, next_line);
7043 			return;
7044 		}
7045 	}
7046 }
7047 
bpf_program_record_relos(struct bpf_program * prog)7048 static int bpf_program_record_relos(struct bpf_program *prog)
7049 {
7050 	struct bpf_object *obj = prog->obj;
7051 	int i;
7052 
7053 	for (i = 0; i < prog->nr_reloc; i++) {
7054 		struct reloc_desc *relo = &prog->reloc_desc[i];
7055 		struct extern_desc *ext = &obj->externs[relo->sym_off];
7056 
7057 		switch (relo->type) {
7058 		case RELO_EXTERN_VAR:
7059 			if (ext->type != EXT_KSYM)
7060 				continue;
7061 			bpf_gen__record_extern(obj->gen_loader, ext->name,
7062 					       ext->is_weak, !ext->ksym.type_id,
7063 					       BTF_KIND_VAR, relo->insn_idx);
7064 			break;
7065 		case RELO_EXTERN_FUNC:
7066 			bpf_gen__record_extern(obj->gen_loader, ext->name,
7067 					       ext->is_weak, false, BTF_KIND_FUNC,
7068 					       relo->insn_idx);
7069 			break;
7070 		case RELO_CORE: {
7071 			struct bpf_core_relo cr = {
7072 				.insn_off = relo->insn_idx * 8,
7073 				.type_id = relo->core_relo->type_id,
7074 				.access_str_off = relo->core_relo->access_str_off,
7075 				.kind = relo->core_relo->kind,
7076 			};
7077 
7078 			bpf_gen__record_relo_core(obj->gen_loader, &cr);
7079 			break;
7080 		}
7081 		default:
7082 			continue;
7083 		}
7084 	}
7085 	return 0;
7086 }
7087 
7088 static int
bpf_object__load_progs(struct bpf_object * obj,int log_level)7089 bpf_object__load_progs(struct bpf_object *obj, int log_level)
7090 {
7091 	struct bpf_program *prog;
7092 	size_t i;
7093 	int err;
7094 
7095 	for (i = 0; i < obj->nr_programs; i++) {
7096 		prog = &obj->programs[i];
7097 		err = bpf_object__sanitize_prog(obj, prog);
7098 		if (err)
7099 			return err;
7100 	}
7101 
7102 	for (i = 0; i < obj->nr_programs; i++) {
7103 		prog = &obj->programs[i];
7104 		if (prog_is_subprog(obj, prog))
7105 			continue;
7106 		if (!prog->autoload) {
7107 			pr_debug("prog '%s': skipped loading\n", prog->name);
7108 			continue;
7109 		}
7110 		prog->log_level |= log_level;
7111 
7112 		if (obj->gen_loader)
7113 			bpf_program_record_relos(prog);
7114 
7115 		err = bpf_object_load_prog(obj, prog, prog->insns, prog->insns_cnt,
7116 					   obj->license, obj->kern_version, &prog->fd);
7117 		if (err) {
7118 			pr_warn("prog '%s': failed to load: %d\n", prog->name, err);
7119 			return err;
7120 		}
7121 	}
7122 
7123 	bpf_object__free_relocs(obj);
7124 	return 0;
7125 }
7126 
7127 static const struct bpf_sec_def *find_sec_def(const char *sec_name);
7128 
bpf_object_init_progs(struct bpf_object * obj,const struct bpf_object_open_opts * opts)7129 static int bpf_object_init_progs(struct bpf_object *obj, const struct bpf_object_open_opts *opts)
7130 {
7131 	struct bpf_program *prog;
7132 	int err;
7133 
7134 	bpf_object__for_each_program(prog, obj) {
7135 		prog->sec_def = find_sec_def(prog->sec_name);
7136 		if (!prog->sec_def) {
7137 			/* couldn't guess, but user might manually specify */
7138 			pr_debug("prog '%s': unrecognized ELF section name '%s'\n",
7139 				prog->name, prog->sec_name);
7140 			continue;
7141 		}
7142 
7143 		prog->type = prog->sec_def->prog_type;
7144 		prog->expected_attach_type = prog->sec_def->expected_attach_type;
7145 
7146 		/* sec_def can have custom callback which should be called
7147 		 * after bpf_program is initialized to adjust its properties
7148 		 */
7149 		if (prog->sec_def->prog_setup_fn) {
7150 			err = prog->sec_def->prog_setup_fn(prog, prog->sec_def->cookie);
7151 			if (err < 0) {
7152 				pr_warn("prog '%s': failed to initialize: %d\n",
7153 					prog->name, err);
7154 				return err;
7155 			}
7156 		}
7157 	}
7158 
7159 	return 0;
7160 }
7161 
bpf_object_open(const char * path,const void * obj_buf,size_t obj_buf_sz,const struct bpf_object_open_opts * opts)7162 static struct bpf_object *bpf_object_open(const char *path, const void *obj_buf, size_t obj_buf_sz,
7163 					  const struct bpf_object_open_opts *opts)
7164 {
7165 	const char *obj_name, *kconfig, *btf_tmp_path;
7166 	struct bpf_object *obj;
7167 	char tmp_name[64];
7168 	int err;
7169 	char *log_buf;
7170 	size_t log_size;
7171 	__u32 log_level;
7172 
7173 	if (elf_version(EV_CURRENT) == EV_NONE) {
7174 		pr_warn("failed to init libelf for %s\n",
7175 			path ? : "(mem buf)");
7176 		return ERR_PTR(-LIBBPF_ERRNO__LIBELF);
7177 	}
7178 
7179 	if (!OPTS_VALID(opts, bpf_object_open_opts))
7180 		return ERR_PTR(-EINVAL);
7181 
7182 	obj_name = OPTS_GET(opts, object_name, NULL);
7183 	if (obj_buf) {
7184 		if (!obj_name) {
7185 			snprintf(tmp_name, sizeof(tmp_name), "%lx-%lx",
7186 				 (unsigned long)obj_buf,
7187 				 (unsigned long)obj_buf_sz);
7188 			obj_name = tmp_name;
7189 		}
7190 		path = obj_name;
7191 		pr_debug("loading object '%s' from buffer\n", obj_name);
7192 	}
7193 
7194 	log_buf = OPTS_GET(opts, kernel_log_buf, NULL);
7195 	log_size = OPTS_GET(opts, kernel_log_size, 0);
7196 	log_level = OPTS_GET(opts, kernel_log_level, 0);
7197 	if (log_size > UINT_MAX)
7198 		return ERR_PTR(-EINVAL);
7199 	if (log_size && !log_buf)
7200 		return ERR_PTR(-EINVAL);
7201 
7202 	obj = bpf_object__new(path, obj_buf, obj_buf_sz, obj_name);
7203 	if (IS_ERR(obj))
7204 		return obj;
7205 
7206 	obj->log_buf = log_buf;
7207 	obj->log_size = log_size;
7208 	obj->log_level = log_level;
7209 
7210 	btf_tmp_path = OPTS_GET(opts, btf_custom_path, NULL);
7211 	if (btf_tmp_path) {
7212 		if (strlen(btf_tmp_path) >= PATH_MAX) {
7213 			err = -ENAMETOOLONG;
7214 			goto out;
7215 		}
7216 		obj->btf_custom_path = strdup(btf_tmp_path);
7217 		if (!obj->btf_custom_path) {
7218 			err = -ENOMEM;
7219 			goto out;
7220 		}
7221 	}
7222 
7223 	kconfig = OPTS_GET(opts, kconfig, NULL);
7224 	if (kconfig) {
7225 		obj->kconfig = strdup(kconfig);
7226 		if (!obj->kconfig) {
7227 			err = -ENOMEM;
7228 			goto out;
7229 		}
7230 	}
7231 
7232 	err = bpf_object__elf_init(obj);
7233 	err = err ? : bpf_object__check_endianness(obj);
7234 	err = err ? : bpf_object__elf_collect(obj);
7235 	err = err ? : bpf_object__collect_externs(obj);
7236 	err = err ? : bpf_object__finalize_btf(obj);
7237 	err = err ? : bpf_object__init_maps(obj, opts);
7238 	err = err ? : bpf_object_init_progs(obj, opts);
7239 	err = err ? : bpf_object__collect_relos(obj);
7240 	if (err)
7241 		goto out;
7242 
7243 	bpf_object__elf_finish(obj);
7244 
7245 	return obj;
7246 out:
7247 	bpf_object__close(obj);
7248 	return ERR_PTR(err);
7249 }
7250 
7251 struct bpf_object *
bpf_object__open_file(const char * path,const struct bpf_object_open_opts * opts)7252 bpf_object__open_file(const char *path, const struct bpf_object_open_opts *opts)
7253 {
7254 	if (!path)
7255 		return libbpf_err_ptr(-EINVAL);
7256 
7257 	pr_debug("loading %s\n", path);
7258 
7259 	return libbpf_ptr(bpf_object_open(path, NULL, 0, opts));
7260 }
7261 
bpf_object__open(const char * path)7262 struct bpf_object *bpf_object__open(const char *path)
7263 {
7264 	return bpf_object__open_file(path, NULL);
7265 }
7266 
7267 struct bpf_object *
bpf_object__open_mem(const void * obj_buf,size_t obj_buf_sz,const struct bpf_object_open_opts * opts)7268 bpf_object__open_mem(const void *obj_buf, size_t obj_buf_sz,
7269 		     const struct bpf_object_open_opts *opts)
7270 {
7271 	if (!obj_buf || obj_buf_sz == 0)
7272 		return libbpf_err_ptr(-EINVAL);
7273 
7274 	return libbpf_ptr(bpf_object_open(NULL, obj_buf, obj_buf_sz, opts));
7275 }
7276 
bpf_object_unload(struct bpf_object * obj)7277 static int bpf_object_unload(struct bpf_object *obj)
7278 {
7279 	size_t i;
7280 
7281 	if (!obj)
7282 		return libbpf_err(-EINVAL);
7283 
7284 	for (i = 0; i < obj->nr_maps; i++) {
7285 		zclose(obj->maps[i].fd);
7286 		if (obj->maps[i].st_ops)
7287 			zfree(&obj->maps[i].st_ops->kern_vdata);
7288 	}
7289 
7290 	for (i = 0; i < obj->nr_programs; i++)
7291 		bpf_program__unload(&obj->programs[i]);
7292 
7293 	return 0;
7294 }
7295 
bpf_object__sanitize_maps(struct bpf_object * obj)7296 static int bpf_object__sanitize_maps(struct bpf_object *obj)
7297 {
7298 	struct bpf_map *m;
7299 
7300 	bpf_object__for_each_map(m, obj) {
7301 		if (!bpf_map__is_internal(m))
7302 			continue;
7303 		if (!kernel_supports(obj, FEAT_ARRAY_MMAP))
7304 			m->def.map_flags ^= BPF_F_MMAPABLE;
7305 	}
7306 
7307 	return 0;
7308 }
7309 
libbpf_kallsyms_parse(kallsyms_cb_t cb,void * ctx)7310 int libbpf_kallsyms_parse(kallsyms_cb_t cb, void *ctx)
7311 {
7312 	char sym_type, sym_name[500];
7313 	unsigned long long sym_addr;
7314 	int ret, err = 0;
7315 	FILE *f;
7316 
7317 	f = fopen("/proc/kallsyms", "r");
7318 	if (!f) {
7319 		err = -errno;
7320 		pr_warn("failed to open /proc/kallsyms: %d\n", err);
7321 		return err;
7322 	}
7323 
7324 	while (true) {
7325 		ret = fscanf(f, "%llx %c %499s%*[^\n]\n",
7326 			     &sym_addr, &sym_type, sym_name);
7327 		if (ret == EOF && feof(f))
7328 			break;
7329 		if (ret != 3) {
7330 			pr_warn("failed to read kallsyms entry: %d\n", ret);
7331 			err = -EINVAL;
7332 			break;
7333 		}
7334 
7335 		err = cb(sym_addr, sym_type, sym_name, ctx);
7336 		if (err)
7337 			break;
7338 	}
7339 
7340 	fclose(f);
7341 	return err;
7342 }
7343 
kallsyms_cb(unsigned long long sym_addr,char sym_type,const char * sym_name,void * ctx)7344 static int kallsyms_cb(unsigned long long sym_addr, char sym_type,
7345 		       const char *sym_name, void *ctx)
7346 {
7347 	struct bpf_object *obj = ctx;
7348 	const struct btf_type *t;
7349 	struct extern_desc *ext;
7350 
7351 	ext = find_extern_by_name(obj, sym_name);
7352 	if (!ext || ext->type != EXT_KSYM)
7353 		return 0;
7354 
7355 	t = btf__type_by_id(obj->btf, ext->btf_id);
7356 	if (!btf_is_var(t))
7357 		return 0;
7358 
7359 	if (ext->is_set && ext->ksym.addr != sym_addr) {
7360 		pr_warn("extern (ksym) '%s': resolution is ambiguous: 0x%llx or 0x%llx\n",
7361 			sym_name, ext->ksym.addr, sym_addr);
7362 		return -EINVAL;
7363 	}
7364 	if (!ext->is_set) {
7365 		ext->is_set = true;
7366 		ext->ksym.addr = sym_addr;
7367 		pr_debug("extern (ksym) '%s': set to 0x%llx\n", sym_name, sym_addr);
7368 	}
7369 	return 0;
7370 }
7371 
bpf_object__read_kallsyms_file(struct bpf_object * obj)7372 static int bpf_object__read_kallsyms_file(struct bpf_object *obj)
7373 {
7374 	return libbpf_kallsyms_parse(kallsyms_cb, obj);
7375 }
7376 
find_ksym_btf_id(struct bpf_object * obj,const char * ksym_name,__u16 kind,struct btf ** res_btf,struct module_btf ** res_mod_btf)7377 static int find_ksym_btf_id(struct bpf_object *obj, const char *ksym_name,
7378 			    __u16 kind, struct btf **res_btf,
7379 			    struct module_btf **res_mod_btf)
7380 {
7381 	struct module_btf *mod_btf;
7382 	struct btf *btf;
7383 	int i, id, err;
7384 
7385 	btf = obj->btf_vmlinux;
7386 	mod_btf = NULL;
7387 	id = btf__find_by_name_kind(btf, ksym_name, kind);
7388 
7389 	if (id == -ENOENT) {
7390 		err = load_module_btfs(obj);
7391 		if (err)
7392 			return err;
7393 
7394 		for (i = 0; i < obj->btf_module_cnt; i++) {
7395 			/* we assume module_btf's BTF FD is always >0 */
7396 			mod_btf = &obj->btf_modules[i];
7397 			btf = mod_btf->btf;
7398 			id = btf__find_by_name_kind_own(btf, ksym_name, kind);
7399 			if (id != -ENOENT)
7400 				break;
7401 		}
7402 	}
7403 	if (id <= 0)
7404 		return -ESRCH;
7405 
7406 	*res_btf = btf;
7407 	*res_mod_btf = mod_btf;
7408 	return id;
7409 }
7410 
bpf_object__resolve_ksym_var_btf_id(struct bpf_object * obj,struct extern_desc * ext)7411 static int bpf_object__resolve_ksym_var_btf_id(struct bpf_object *obj,
7412 					       struct extern_desc *ext)
7413 {
7414 	const struct btf_type *targ_var, *targ_type;
7415 	__u32 targ_type_id, local_type_id;
7416 	struct module_btf *mod_btf = NULL;
7417 	const char *targ_var_name;
7418 	struct btf *btf = NULL;
7419 	int id, err;
7420 
7421 	id = find_ksym_btf_id(obj, ext->name, BTF_KIND_VAR, &btf, &mod_btf);
7422 	if (id < 0) {
7423 		if (id == -ESRCH && ext->is_weak)
7424 			return 0;
7425 		pr_warn("extern (var ksym) '%s': not found in kernel BTF\n",
7426 			ext->name);
7427 		return id;
7428 	}
7429 
7430 	/* find local type_id */
7431 	local_type_id = ext->ksym.type_id;
7432 
7433 	/* find target type_id */
7434 	targ_var = btf__type_by_id(btf, id);
7435 	targ_var_name = btf__name_by_offset(btf, targ_var->name_off);
7436 	targ_type = skip_mods_and_typedefs(btf, targ_var->type, &targ_type_id);
7437 
7438 	err = bpf_core_types_are_compat(obj->btf, local_type_id,
7439 					btf, targ_type_id);
7440 	if (err <= 0) {
7441 		const struct btf_type *local_type;
7442 		const char *targ_name, *local_name;
7443 
7444 		local_type = btf__type_by_id(obj->btf, local_type_id);
7445 		local_name = btf__name_by_offset(obj->btf, local_type->name_off);
7446 		targ_name = btf__name_by_offset(btf, targ_type->name_off);
7447 
7448 		pr_warn("extern (var ksym) '%s': incompatible types, expected [%d] %s %s, but kernel has [%d] %s %s\n",
7449 			ext->name, local_type_id,
7450 			btf_kind_str(local_type), local_name, targ_type_id,
7451 			btf_kind_str(targ_type), targ_name);
7452 		return -EINVAL;
7453 	}
7454 
7455 	ext->is_set = true;
7456 	ext->ksym.kernel_btf_obj_fd = mod_btf ? mod_btf->fd : 0;
7457 	ext->ksym.kernel_btf_id = id;
7458 	pr_debug("extern (var ksym) '%s': resolved to [%d] %s %s\n",
7459 		 ext->name, id, btf_kind_str(targ_var), targ_var_name);
7460 
7461 	return 0;
7462 }
7463 
bpf_object__resolve_ksym_func_btf_id(struct bpf_object * obj,struct extern_desc * ext)7464 static int bpf_object__resolve_ksym_func_btf_id(struct bpf_object *obj,
7465 						struct extern_desc *ext)
7466 {
7467 	int local_func_proto_id, kfunc_proto_id, kfunc_id;
7468 	struct module_btf *mod_btf = NULL;
7469 	const struct btf_type *kern_func;
7470 	struct btf *kern_btf = NULL;
7471 	int ret;
7472 
7473 	local_func_proto_id = ext->ksym.type_id;
7474 
7475 	kfunc_id = find_ksym_btf_id(obj, ext->name, BTF_KIND_FUNC, &kern_btf, &mod_btf);
7476 	if (kfunc_id < 0) {
7477 		if (kfunc_id == -ESRCH && ext->is_weak)
7478 			return 0;
7479 		pr_warn("extern (func ksym) '%s': not found in kernel or module BTFs\n",
7480 			ext->name);
7481 		return kfunc_id;
7482 	}
7483 
7484 	kern_func = btf__type_by_id(kern_btf, kfunc_id);
7485 	kfunc_proto_id = kern_func->type;
7486 
7487 	ret = bpf_core_types_are_compat(obj->btf, local_func_proto_id,
7488 					kern_btf, kfunc_proto_id);
7489 	if (ret <= 0) {
7490 		pr_warn("extern (func ksym) '%s': func_proto [%d] incompatible with kernel [%d]\n",
7491 			ext->name, local_func_proto_id, kfunc_proto_id);
7492 		return -EINVAL;
7493 	}
7494 
7495 	/* set index for module BTF fd in fd_array, if unset */
7496 	if (mod_btf && !mod_btf->fd_array_idx) {
7497 		/* insn->off is s16 */
7498 		if (obj->fd_array_cnt == INT16_MAX) {
7499 			pr_warn("extern (func ksym) '%s': module BTF fd index %d too big to fit in bpf_insn offset\n",
7500 				ext->name, mod_btf->fd_array_idx);
7501 			return -E2BIG;
7502 		}
7503 		/* Cannot use index 0 for module BTF fd */
7504 		if (!obj->fd_array_cnt)
7505 			obj->fd_array_cnt = 1;
7506 
7507 		ret = libbpf_ensure_mem((void **)&obj->fd_array, &obj->fd_array_cap, sizeof(int),
7508 					obj->fd_array_cnt + 1);
7509 		if (ret)
7510 			return ret;
7511 		mod_btf->fd_array_idx = obj->fd_array_cnt;
7512 		/* we assume module BTF FD is always >0 */
7513 		obj->fd_array[obj->fd_array_cnt++] = mod_btf->fd;
7514 	}
7515 
7516 	ext->is_set = true;
7517 	ext->ksym.kernel_btf_id = kfunc_id;
7518 	ext->ksym.btf_fd_idx = mod_btf ? mod_btf->fd_array_idx : 0;
7519 	pr_debug("extern (func ksym) '%s': resolved to kernel [%d]\n",
7520 		 ext->name, kfunc_id);
7521 
7522 	return 0;
7523 }
7524 
bpf_object__resolve_ksyms_btf_id(struct bpf_object * obj)7525 static int bpf_object__resolve_ksyms_btf_id(struct bpf_object *obj)
7526 {
7527 	const struct btf_type *t;
7528 	struct extern_desc *ext;
7529 	int i, err;
7530 
7531 	for (i = 0; i < obj->nr_extern; i++) {
7532 		ext = &obj->externs[i];
7533 		if (ext->type != EXT_KSYM || !ext->ksym.type_id)
7534 			continue;
7535 
7536 		if (obj->gen_loader) {
7537 			ext->is_set = true;
7538 			ext->ksym.kernel_btf_obj_fd = 0;
7539 			ext->ksym.kernel_btf_id = 0;
7540 			continue;
7541 		}
7542 		t = btf__type_by_id(obj->btf, ext->btf_id);
7543 		if (btf_is_var(t))
7544 			err = bpf_object__resolve_ksym_var_btf_id(obj, ext);
7545 		else
7546 			err = bpf_object__resolve_ksym_func_btf_id(obj, ext);
7547 		if (err)
7548 			return err;
7549 	}
7550 	return 0;
7551 }
7552 
bpf_object__resolve_externs(struct bpf_object * obj,const char * extra_kconfig)7553 static int bpf_object__resolve_externs(struct bpf_object *obj,
7554 				       const char *extra_kconfig)
7555 {
7556 	bool need_config = false, need_kallsyms = false;
7557 	bool need_vmlinux_btf = false;
7558 	struct extern_desc *ext;
7559 	void *kcfg_data = NULL;
7560 	int err, i;
7561 
7562 	if (obj->nr_extern == 0)
7563 		return 0;
7564 
7565 	if (obj->kconfig_map_idx >= 0)
7566 		kcfg_data = obj->maps[obj->kconfig_map_idx].mmaped;
7567 
7568 	for (i = 0; i < obj->nr_extern; i++) {
7569 		ext = &obj->externs[i];
7570 
7571 		if (ext->type == EXT_KSYM) {
7572 			if (ext->ksym.type_id)
7573 				need_vmlinux_btf = true;
7574 			else
7575 				need_kallsyms = true;
7576 			continue;
7577 		} else if (ext->type == EXT_KCFG) {
7578 			void *ext_ptr = kcfg_data + ext->kcfg.data_off;
7579 			__u64 value = 0;
7580 
7581 			/* Kconfig externs need actual /proc/config.gz */
7582 			if (str_has_pfx(ext->name, "CONFIG_")) {
7583 				need_config = true;
7584 				continue;
7585 			}
7586 
7587 			/* Virtual kcfg externs are customly handled by libbpf */
7588 			if (strcmp(ext->name, "LINUX_KERNEL_VERSION") == 0) {
7589 				value = get_kernel_version();
7590 				if (!value) {
7591 					pr_warn("extern (kcfg) '%s': failed to get kernel version\n", ext->name);
7592 					return -EINVAL;
7593 				}
7594 			} else if (strcmp(ext->name, "LINUX_HAS_BPF_COOKIE") == 0) {
7595 				value = kernel_supports(obj, FEAT_BPF_COOKIE);
7596 			} else if (strcmp(ext->name, "LINUX_HAS_SYSCALL_WRAPPER") == 0) {
7597 				value = kernel_supports(obj, FEAT_SYSCALL_WRAPPER);
7598 			} else if (!str_has_pfx(ext->name, "LINUX_") || !ext->is_weak) {
7599 				/* Currently libbpf supports only CONFIG_ and LINUX_ prefixed
7600 				 * __kconfig externs, where LINUX_ ones are virtual and filled out
7601 				 * customly by libbpf (their values don't come from Kconfig).
7602 				 * If LINUX_xxx variable is not recognized by libbpf, but is marked
7603 				 * __weak, it defaults to zero value, just like for CONFIG_xxx
7604 				 * externs.
7605 				 */
7606 				pr_warn("extern (kcfg) '%s': unrecognized virtual extern\n", ext->name);
7607 				return -EINVAL;
7608 			}
7609 
7610 			err = set_kcfg_value_num(ext, ext_ptr, value);
7611 			if (err)
7612 				return err;
7613 			pr_debug("extern (kcfg) '%s': set to 0x%llx\n",
7614 				 ext->name, (long long)value);
7615 		} else {
7616 			pr_warn("extern '%s': unrecognized extern kind\n", ext->name);
7617 			return -EINVAL;
7618 		}
7619 	}
7620 	if (need_config && extra_kconfig) {
7621 		err = bpf_object__read_kconfig_mem(obj, extra_kconfig, kcfg_data);
7622 		if (err)
7623 			return -EINVAL;
7624 		need_config = false;
7625 		for (i = 0; i < obj->nr_extern; i++) {
7626 			ext = &obj->externs[i];
7627 			if (ext->type == EXT_KCFG && !ext->is_set) {
7628 				need_config = true;
7629 				break;
7630 			}
7631 		}
7632 	}
7633 	if (need_config) {
7634 		err = bpf_object__read_kconfig_file(obj, kcfg_data);
7635 		if (err)
7636 			return -EINVAL;
7637 	}
7638 	if (need_kallsyms) {
7639 		err = bpf_object__read_kallsyms_file(obj);
7640 		if (err)
7641 			return -EINVAL;
7642 	}
7643 	if (need_vmlinux_btf) {
7644 		err = bpf_object__resolve_ksyms_btf_id(obj);
7645 		if (err)
7646 			return -EINVAL;
7647 	}
7648 	for (i = 0; i < obj->nr_extern; i++) {
7649 		ext = &obj->externs[i];
7650 
7651 		if (!ext->is_set && !ext->is_weak) {
7652 			pr_warn("extern '%s' (strong): not resolved\n", ext->name);
7653 			return -ESRCH;
7654 		} else if (!ext->is_set) {
7655 			pr_debug("extern '%s' (weak): not resolved, defaulting to zero\n",
7656 				 ext->name);
7657 		}
7658 	}
7659 
7660 	return 0;
7661 }
7662 
bpf_object_load(struct bpf_object * obj,int extra_log_level,const char * target_btf_path)7663 static int bpf_object_load(struct bpf_object *obj, int extra_log_level, const char *target_btf_path)
7664 {
7665 	int err, i;
7666 
7667 	if (!obj)
7668 		return libbpf_err(-EINVAL);
7669 
7670 	if (obj->loaded) {
7671 		pr_warn("object '%s': load can't be attempted twice\n", obj->name);
7672 		return libbpf_err(-EINVAL);
7673 	}
7674 
7675 	if (obj->gen_loader)
7676 		bpf_gen__init(obj->gen_loader, extra_log_level, obj->nr_programs, obj->nr_maps);
7677 
7678 	err = bpf_object__probe_loading(obj);
7679 	err = err ? : bpf_object__load_vmlinux_btf(obj, false);
7680 	err = err ? : bpf_object__resolve_externs(obj, obj->kconfig);
7681 	err = err ? : bpf_object__sanitize_and_load_btf(obj);
7682 	err = err ? : bpf_object__sanitize_maps(obj);
7683 	err = err ? : bpf_object__init_kern_struct_ops_maps(obj);
7684 	err = err ? : bpf_object__create_maps(obj);
7685 	err = err ? : bpf_object__relocate(obj, obj->btf_custom_path ? : target_btf_path);
7686 	err = err ? : bpf_object__load_progs(obj, extra_log_level);
7687 	err = err ? : bpf_object_init_prog_arrays(obj);
7688 
7689 	if (obj->gen_loader) {
7690 		/* reset FDs */
7691 		if (obj->btf)
7692 			btf__set_fd(obj->btf, -1);
7693 		for (i = 0; i < obj->nr_maps; i++)
7694 			obj->maps[i].fd = -1;
7695 		if (!err)
7696 			err = bpf_gen__finish(obj->gen_loader, obj->nr_programs, obj->nr_maps);
7697 	}
7698 
7699 	/* clean up fd_array */
7700 	zfree(&obj->fd_array);
7701 
7702 	/* clean up module BTFs */
7703 	for (i = 0; i < obj->btf_module_cnt; i++) {
7704 		close(obj->btf_modules[i].fd);
7705 		btf__free(obj->btf_modules[i].btf);
7706 		free(obj->btf_modules[i].name);
7707 	}
7708 	free(obj->btf_modules);
7709 
7710 	/* clean up vmlinux BTF */
7711 	btf__free(obj->btf_vmlinux);
7712 	obj->btf_vmlinux = NULL;
7713 
7714 	obj->loaded = true; /* doesn't matter if successfully or not */
7715 
7716 	if (err)
7717 		goto out;
7718 
7719 	return 0;
7720 out:
7721 	/* unpin any maps that were auto-pinned during load */
7722 	for (i = 0; i < obj->nr_maps; i++)
7723 		if (obj->maps[i].pinned && !obj->maps[i].reused)
7724 			bpf_map__unpin(&obj->maps[i], NULL);
7725 
7726 	bpf_object_unload(obj);
7727 	pr_warn("failed to load object '%s'\n", obj->path);
7728 	return libbpf_err(err);
7729 }
7730 
bpf_object__load(struct bpf_object * obj)7731 int bpf_object__load(struct bpf_object *obj)
7732 {
7733 	return bpf_object_load(obj, 0, NULL);
7734 }
7735 
make_parent_dir(const char * path)7736 static int make_parent_dir(const char *path)
7737 {
7738 	char *cp, errmsg[STRERR_BUFSIZE];
7739 	char *dname, *dir;
7740 	int err = 0;
7741 
7742 	dname = strdup(path);
7743 	if (dname == NULL)
7744 		return -ENOMEM;
7745 
7746 	dir = dirname(dname);
7747 	if (mkdir(dir, 0700) && errno != EEXIST)
7748 		err = -errno;
7749 
7750 	free(dname);
7751 	if (err) {
7752 		cp = libbpf_strerror_r(-err, errmsg, sizeof(errmsg));
7753 		pr_warn("failed to mkdir %s: %s\n", path, cp);
7754 	}
7755 	return err;
7756 }
7757 
check_path(const char * path)7758 static int check_path(const char *path)
7759 {
7760 	char *cp, errmsg[STRERR_BUFSIZE];
7761 	struct statfs st_fs;
7762 	char *dname, *dir;
7763 	int err = 0;
7764 
7765 	if (path == NULL)
7766 		return -EINVAL;
7767 
7768 	dname = strdup(path);
7769 	if (dname == NULL)
7770 		return -ENOMEM;
7771 
7772 	dir = dirname(dname);
7773 	if (statfs(dir, &st_fs)) {
7774 		cp = libbpf_strerror_r(errno, errmsg, sizeof(errmsg));
7775 		pr_warn("failed to statfs %s: %s\n", dir, cp);
7776 		err = -errno;
7777 	}
7778 	free(dname);
7779 
7780 	if (!err && st_fs.f_type != BPF_FS_MAGIC) {
7781 		pr_warn("specified path %s is not on BPF FS\n", path);
7782 		err = -EINVAL;
7783 	}
7784 
7785 	return err;
7786 }
7787 
bpf_program__pin(struct bpf_program * prog,const char * path)7788 int bpf_program__pin(struct bpf_program *prog, const char *path)
7789 {
7790 	char *cp, errmsg[STRERR_BUFSIZE];
7791 	int err;
7792 
7793 	if (prog->fd < 0) {
7794 		pr_warn("prog '%s': can't pin program that wasn't loaded\n", prog->name);
7795 		return libbpf_err(-EINVAL);
7796 	}
7797 
7798 	err = make_parent_dir(path);
7799 	if (err)
7800 		return libbpf_err(err);
7801 
7802 	err = check_path(path);
7803 	if (err)
7804 		return libbpf_err(err);
7805 
7806 	if (bpf_obj_pin(prog->fd, path)) {
7807 		err = -errno;
7808 		cp = libbpf_strerror_r(err, errmsg, sizeof(errmsg));
7809 		pr_warn("prog '%s': failed to pin at '%s': %s\n", prog->name, path, cp);
7810 		return libbpf_err(err);
7811 	}
7812 
7813 	pr_debug("prog '%s': pinned at '%s'\n", prog->name, path);
7814 	return 0;
7815 }
7816 
bpf_program__unpin(struct bpf_program * prog,const char * path)7817 int bpf_program__unpin(struct bpf_program *prog, const char *path)
7818 {
7819 	int err;
7820 
7821 	if (prog->fd < 0) {
7822 		pr_warn("prog '%s': can't unpin program that wasn't loaded\n", prog->name);
7823 		return libbpf_err(-EINVAL);
7824 	}
7825 
7826 	err = check_path(path);
7827 	if (err)
7828 		return libbpf_err(err);
7829 
7830 	err = unlink(path);
7831 	if (err)
7832 		return libbpf_err(-errno);
7833 
7834 	pr_debug("prog '%s': unpinned from '%s'\n", prog->name, path);
7835 	return 0;
7836 }
7837 
bpf_map__pin(struct bpf_map * map,const char * path)7838 int bpf_map__pin(struct bpf_map *map, const char *path)
7839 {
7840 	char *cp, errmsg[STRERR_BUFSIZE];
7841 	int err;
7842 
7843 	if (map == NULL) {
7844 		pr_warn("invalid map pointer\n");
7845 		return libbpf_err(-EINVAL);
7846 	}
7847 
7848 	if (map->pin_path) {
7849 		if (path && strcmp(path, map->pin_path)) {
7850 			pr_warn("map '%s' already has pin path '%s' different from '%s'\n",
7851 				bpf_map__name(map), map->pin_path, path);
7852 			return libbpf_err(-EINVAL);
7853 		} else if (map->pinned) {
7854 			pr_debug("map '%s' already pinned at '%s'; not re-pinning\n",
7855 				 bpf_map__name(map), map->pin_path);
7856 			return 0;
7857 		}
7858 	} else {
7859 		if (!path) {
7860 			pr_warn("missing a path to pin map '%s' at\n",
7861 				bpf_map__name(map));
7862 			return libbpf_err(-EINVAL);
7863 		} else if (map->pinned) {
7864 			pr_warn("map '%s' already pinned\n", bpf_map__name(map));
7865 			return libbpf_err(-EEXIST);
7866 		}
7867 
7868 		map->pin_path = strdup(path);
7869 		if (!map->pin_path) {
7870 			err = -errno;
7871 			goto out_err;
7872 		}
7873 	}
7874 
7875 	err = make_parent_dir(map->pin_path);
7876 	if (err)
7877 		return libbpf_err(err);
7878 
7879 	err = check_path(map->pin_path);
7880 	if (err)
7881 		return libbpf_err(err);
7882 
7883 	if (bpf_obj_pin(map->fd, map->pin_path)) {
7884 		err = -errno;
7885 		goto out_err;
7886 	}
7887 
7888 	map->pinned = true;
7889 	pr_debug("pinned map '%s'\n", map->pin_path);
7890 
7891 	return 0;
7892 
7893 out_err:
7894 	cp = libbpf_strerror_r(-err, errmsg, sizeof(errmsg));
7895 	pr_warn("failed to pin map: %s\n", cp);
7896 	return libbpf_err(err);
7897 }
7898 
bpf_map__unpin(struct bpf_map * map,const char * path)7899 int bpf_map__unpin(struct bpf_map *map, const char *path)
7900 {
7901 	int err;
7902 
7903 	if (map == NULL) {
7904 		pr_warn("invalid map pointer\n");
7905 		return libbpf_err(-EINVAL);
7906 	}
7907 
7908 	if (map->pin_path) {
7909 		if (path && strcmp(path, map->pin_path)) {
7910 			pr_warn("map '%s' already has pin path '%s' different from '%s'\n",
7911 				bpf_map__name(map), map->pin_path, path);
7912 			return libbpf_err(-EINVAL);
7913 		}
7914 		path = map->pin_path;
7915 	} else if (!path) {
7916 		pr_warn("no path to unpin map '%s' from\n",
7917 			bpf_map__name(map));
7918 		return libbpf_err(-EINVAL);
7919 	}
7920 
7921 	err = check_path(path);
7922 	if (err)
7923 		return libbpf_err(err);
7924 
7925 	err = unlink(path);
7926 	if (err != 0)
7927 		return libbpf_err(-errno);
7928 
7929 	map->pinned = false;
7930 	pr_debug("unpinned map '%s' from '%s'\n", bpf_map__name(map), path);
7931 
7932 	return 0;
7933 }
7934 
bpf_map__set_pin_path(struct bpf_map * map,const char * path)7935 int bpf_map__set_pin_path(struct bpf_map *map, const char *path)
7936 {
7937 	char *new = NULL;
7938 
7939 	if (path) {
7940 		new = strdup(path);
7941 		if (!new)
7942 			return libbpf_err(-errno);
7943 	}
7944 
7945 	free(map->pin_path);
7946 	map->pin_path = new;
7947 	return 0;
7948 }
7949 
7950 __alias(bpf_map__pin_path)
7951 const char *bpf_map__get_pin_path(const struct bpf_map *map);
7952 
bpf_map__pin_path(const struct bpf_map * map)7953 const char *bpf_map__pin_path(const struct bpf_map *map)
7954 {
7955 	return map->pin_path;
7956 }
7957 
bpf_map__is_pinned(const struct bpf_map * map)7958 bool bpf_map__is_pinned(const struct bpf_map *map)
7959 {
7960 	return map->pinned;
7961 }
7962 
sanitize_pin_path(char * s)7963 static void sanitize_pin_path(char *s)
7964 {
7965 	/* bpffs disallows periods in path names */
7966 	while (*s) {
7967 		if (*s == '.')
7968 			*s = '_';
7969 		s++;
7970 	}
7971 }
7972 
bpf_object__pin_maps(struct bpf_object * obj,const char * path)7973 int bpf_object__pin_maps(struct bpf_object *obj, const char *path)
7974 {
7975 	struct bpf_map *map;
7976 	int err;
7977 
7978 	if (!obj)
7979 		return libbpf_err(-ENOENT);
7980 
7981 	if (!obj->loaded) {
7982 		pr_warn("object not yet loaded; load it first\n");
7983 		return libbpf_err(-ENOENT);
7984 	}
7985 
7986 	bpf_object__for_each_map(map, obj) {
7987 		char *pin_path = NULL;
7988 		char buf[PATH_MAX];
7989 
7990 		if (!map->autocreate)
7991 			continue;
7992 
7993 		if (path) {
7994 			err = pathname_concat(buf, sizeof(buf), path, bpf_map__name(map));
7995 			if (err)
7996 				goto err_unpin_maps;
7997 			sanitize_pin_path(buf);
7998 			pin_path = buf;
7999 		} else if (!map->pin_path) {
8000 			continue;
8001 		}
8002 
8003 		err = bpf_map__pin(map, pin_path);
8004 		if (err)
8005 			goto err_unpin_maps;
8006 	}
8007 
8008 	return 0;
8009 
8010 err_unpin_maps:
8011 	while ((map = bpf_object__prev_map(obj, map))) {
8012 		if (!map->pin_path)
8013 			continue;
8014 
8015 		bpf_map__unpin(map, NULL);
8016 	}
8017 
8018 	return libbpf_err(err);
8019 }
8020 
bpf_object__unpin_maps(struct bpf_object * obj,const char * path)8021 int bpf_object__unpin_maps(struct bpf_object *obj, const char *path)
8022 {
8023 	struct bpf_map *map;
8024 	int err;
8025 
8026 	if (!obj)
8027 		return libbpf_err(-ENOENT);
8028 
8029 	bpf_object__for_each_map(map, obj) {
8030 		char *pin_path = NULL;
8031 		char buf[PATH_MAX];
8032 
8033 		if (path) {
8034 			err = pathname_concat(buf, sizeof(buf), path, bpf_map__name(map));
8035 			if (err)
8036 				return libbpf_err(err);
8037 			sanitize_pin_path(buf);
8038 			pin_path = buf;
8039 		} else if (!map->pin_path) {
8040 			continue;
8041 		}
8042 
8043 		err = bpf_map__unpin(map, pin_path);
8044 		if (err)
8045 			return libbpf_err(err);
8046 	}
8047 
8048 	return 0;
8049 }
8050 
bpf_object__pin_programs(struct bpf_object * obj,const char * path)8051 int bpf_object__pin_programs(struct bpf_object *obj, const char *path)
8052 {
8053 	struct bpf_program *prog;
8054 	char buf[PATH_MAX];
8055 	int err;
8056 
8057 	if (!obj)
8058 		return libbpf_err(-ENOENT);
8059 
8060 	if (!obj->loaded) {
8061 		pr_warn("object not yet loaded; load it first\n");
8062 		return libbpf_err(-ENOENT);
8063 	}
8064 
8065 	bpf_object__for_each_program(prog, obj) {
8066 		err = pathname_concat(buf, sizeof(buf), path, prog->name);
8067 		if (err)
8068 			goto err_unpin_programs;
8069 
8070 		err = bpf_program__pin(prog, buf);
8071 		if (err)
8072 			goto err_unpin_programs;
8073 	}
8074 
8075 	return 0;
8076 
8077 err_unpin_programs:
8078 	while ((prog = bpf_object__prev_program(obj, prog))) {
8079 		if (pathname_concat(buf, sizeof(buf), path, prog->name))
8080 			continue;
8081 
8082 		bpf_program__unpin(prog, buf);
8083 	}
8084 
8085 	return libbpf_err(err);
8086 }
8087 
bpf_object__unpin_programs(struct bpf_object * obj,const char * path)8088 int bpf_object__unpin_programs(struct bpf_object *obj, const char *path)
8089 {
8090 	struct bpf_program *prog;
8091 	int err;
8092 
8093 	if (!obj)
8094 		return libbpf_err(-ENOENT);
8095 
8096 	bpf_object__for_each_program(prog, obj) {
8097 		char buf[PATH_MAX];
8098 
8099 		err = pathname_concat(buf, sizeof(buf), path, prog->name);
8100 		if (err)
8101 			return libbpf_err(err);
8102 
8103 		err = bpf_program__unpin(prog, buf);
8104 		if (err)
8105 			return libbpf_err(err);
8106 	}
8107 
8108 	return 0;
8109 }
8110 
bpf_object__pin(struct bpf_object * obj,const char * path)8111 int bpf_object__pin(struct bpf_object *obj, const char *path)
8112 {
8113 	int err;
8114 
8115 	err = bpf_object__pin_maps(obj, path);
8116 	if (err)
8117 		return libbpf_err(err);
8118 
8119 	err = bpf_object__pin_programs(obj, path);
8120 	if (err) {
8121 		bpf_object__unpin_maps(obj, path);
8122 		return libbpf_err(err);
8123 	}
8124 
8125 	return 0;
8126 }
8127 
bpf_map__destroy(struct bpf_map * map)8128 static void bpf_map__destroy(struct bpf_map *map)
8129 {
8130 	if (map->inner_map) {
8131 		bpf_map__destroy(map->inner_map);
8132 		zfree(&map->inner_map);
8133 	}
8134 
8135 	zfree(&map->init_slots);
8136 	map->init_slots_sz = 0;
8137 
8138 	if (map->mmaped) {
8139 		munmap(map->mmaped, bpf_map_mmap_sz(map));
8140 		map->mmaped = NULL;
8141 	}
8142 
8143 	if (map->st_ops) {
8144 		zfree(&map->st_ops->data);
8145 		zfree(&map->st_ops->progs);
8146 		zfree(&map->st_ops->kern_func_off);
8147 		zfree(&map->st_ops);
8148 	}
8149 
8150 	zfree(&map->name);
8151 	zfree(&map->real_name);
8152 	zfree(&map->pin_path);
8153 
8154 	if (map->fd >= 0)
8155 		zclose(map->fd);
8156 }
8157 
bpf_object__close(struct bpf_object * obj)8158 void bpf_object__close(struct bpf_object *obj)
8159 {
8160 	size_t i;
8161 
8162 	if (IS_ERR_OR_NULL(obj))
8163 		return;
8164 
8165 	usdt_manager_free(obj->usdt_man);
8166 	obj->usdt_man = NULL;
8167 
8168 	bpf_gen__free(obj->gen_loader);
8169 	bpf_object__elf_finish(obj);
8170 	bpf_object_unload(obj);
8171 	btf__free(obj->btf);
8172 	btf_ext__free(obj->btf_ext);
8173 
8174 	for (i = 0; i < obj->nr_maps; i++)
8175 		bpf_map__destroy(&obj->maps[i]);
8176 
8177 	zfree(&obj->btf_custom_path);
8178 	zfree(&obj->kconfig);
8179 	zfree(&obj->externs);
8180 	obj->nr_extern = 0;
8181 
8182 	zfree(&obj->maps);
8183 	obj->nr_maps = 0;
8184 
8185 	if (obj->programs && obj->nr_programs) {
8186 		for (i = 0; i < obj->nr_programs; i++)
8187 			bpf_program__exit(&obj->programs[i]);
8188 	}
8189 	zfree(&obj->programs);
8190 
8191 	free(obj);
8192 }
8193 
bpf_object__name(const struct bpf_object * obj)8194 const char *bpf_object__name(const struct bpf_object *obj)
8195 {
8196 	return obj ? obj->name : libbpf_err_ptr(-EINVAL);
8197 }
8198 
bpf_object__kversion(const struct bpf_object * obj)8199 unsigned int bpf_object__kversion(const struct bpf_object *obj)
8200 {
8201 	return obj ? obj->kern_version : 0;
8202 }
8203 
bpf_object__btf(const struct bpf_object * obj)8204 struct btf *bpf_object__btf(const struct bpf_object *obj)
8205 {
8206 	return obj ? obj->btf : NULL;
8207 }
8208 
bpf_object__btf_fd(const struct bpf_object * obj)8209 int bpf_object__btf_fd(const struct bpf_object *obj)
8210 {
8211 	return obj->btf ? btf__fd(obj->btf) : -1;
8212 }
8213 
bpf_object__set_kversion(struct bpf_object * obj,__u32 kern_version)8214 int bpf_object__set_kversion(struct bpf_object *obj, __u32 kern_version)
8215 {
8216 	if (obj->loaded)
8217 		return libbpf_err(-EINVAL);
8218 
8219 	obj->kern_version = kern_version;
8220 
8221 	return 0;
8222 }
8223 
bpf_object__gen_loader(struct bpf_object * obj,struct gen_loader_opts * opts)8224 int bpf_object__gen_loader(struct bpf_object *obj, struct gen_loader_opts *opts)
8225 {
8226 	struct bpf_gen *gen;
8227 
8228 	if (!opts)
8229 		return -EFAULT;
8230 	if (!OPTS_VALID(opts, gen_loader_opts))
8231 		return -EINVAL;
8232 	gen = calloc(sizeof(*gen), 1);
8233 	if (!gen)
8234 		return -ENOMEM;
8235 	gen->opts = opts;
8236 	obj->gen_loader = gen;
8237 	return 0;
8238 }
8239 
8240 static struct bpf_program *
__bpf_program__iter(const struct bpf_program * p,const struct bpf_object * obj,bool forward)8241 __bpf_program__iter(const struct bpf_program *p, const struct bpf_object *obj,
8242 		    bool forward)
8243 {
8244 	size_t nr_programs = obj->nr_programs;
8245 	ssize_t idx;
8246 
8247 	if (!nr_programs)
8248 		return NULL;
8249 
8250 	if (!p)
8251 		/* Iter from the beginning */
8252 		return forward ? &obj->programs[0] :
8253 			&obj->programs[nr_programs - 1];
8254 
8255 	if (p->obj != obj) {
8256 		pr_warn("error: program handler doesn't match object\n");
8257 		return errno = EINVAL, NULL;
8258 	}
8259 
8260 	idx = (p - obj->programs) + (forward ? 1 : -1);
8261 	if (idx >= obj->nr_programs || idx < 0)
8262 		return NULL;
8263 	return &obj->programs[idx];
8264 }
8265 
8266 struct bpf_program *
bpf_object__next_program(const struct bpf_object * obj,struct bpf_program * prev)8267 bpf_object__next_program(const struct bpf_object *obj, struct bpf_program *prev)
8268 {
8269 	struct bpf_program *prog = prev;
8270 
8271 	do {
8272 		prog = __bpf_program__iter(prog, obj, true);
8273 	} while (prog && prog_is_subprog(obj, prog));
8274 
8275 	return prog;
8276 }
8277 
8278 struct bpf_program *
bpf_object__prev_program(const struct bpf_object * obj,struct bpf_program * next)8279 bpf_object__prev_program(const struct bpf_object *obj, struct bpf_program *next)
8280 {
8281 	struct bpf_program *prog = next;
8282 
8283 	do {
8284 		prog = __bpf_program__iter(prog, obj, false);
8285 	} while (prog && prog_is_subprog(obj, prog));
8286 
8287 	return prog;
8288 }
8289 
bpf_program__set_ifindex(struct bpf_program * prog,__u32 ifindex)8290 void bpf_program__set_ifindex(struct bpf_program *prog, __u32 ifindex)
8291 {
8292 	prog->prog_ifindex = ifindex;
8293 }
8294 
bpf_program__name(const struct bpf_program * prog)8295 const char *bpf_program__name(const struct bpf_program *prog)
8296 {
8297 	return prog->name;
8298 }
8299 
bpf_program__section_name(const struct bpf_program * prog)8300 const char *bpf_program__section_name(const struct bpf_program *prog)
8301 {
8302 	return prog->sec_name;
8303 }
8304 
bpf_program__autoload(const struct bpf_program * prog)8305 bool bpf_program__autoload(const struct bpf_program *prog)
8306 {
8307 	return prog->autoload;
8308 }
8309 
bpf_program__set_autoload(struct bpf_program * prog,bool autoload)8310 int bpf_program__set_autoload(struct bpf_program *prog, bool autoload)
8311 {
8312 	if (prog->obj->loaded)
8313 		return libbpf_err(-EINVAL);
8314 
8315 	prog->autoload = autoload;
8316 	return 0;
8317 }
8318 
bpf_program__autoattach(const struct bpf_program * prog)8319 bool bpf_program__autoattach(const struct bpf_program *prog)
8320 {
8321 	return prog->autoattach;
8322 }
8323 
bpf_program__set_autoattach(struct bpf_program * prog,bool autoattach)8324 void bpf_program__set_autoattach(struct bpf_program *prog, bool autoattach)
8325 {
8326 	prog->autoattach = autoattach;
8327 }
8328 
bpf_program__insns(const struct bpf_program * prog)8329 const struct bpf_insn *bpf_program__insns(const struct bpf_program *prog)
8330 {
8331 	return prog->insns;
8332 }
8333 
bpf_program__insn_cnt(const struct bpf_program * prog)8334 size_t bpf_program__insn_cnt(const struct bpf_program *prog)
8335 {
8336 	return prog->insns_cnt;
8337 }
8338 
bpf_program__set_insns(struct bpf_program * prog,struct bpf_insn * new_insns,size_t new_insn_cnt)8339 int bpf_program__set_insns(struct bpf_program *prog,
8340 			   struct bpf_insn *new_insns, size_t new_insn_cnt)
8341 {
8342 	struct bpf_insn *insns;
8343 
8344 	if (prog->obj->loaded)
8345 		return -EBUSY;
8346 
8347 	insns = libbpf_reallocarray(prog->insns, new_insn_cnt, sizeof(*insns));
8348 	if (!insns) {
8349 		pr_warn("prog '%s': failed to realloc prog code\n", prog->name);
8350 		return -ENOMEM;
8351 	}
8352 	memcpy(insns, new_insns, new_insn_cnt * sizeof(*insns));
8353 
8354 	prog->insns = insns;
8355 	prog->insns_cnt = new_insn_cnt;
8356 	return 0;
8357 }
8358 
bpf_program__fd(const struct bpf_program * prog)8359 int bpf_program__fd(const struct bpf_program *prog)
8360 {
8361 	if (!prog)
8362 		return libbpf_err(-EINVAL);
8363 
8364 	if (prog->fd < 0)
8365 		return libbpf_err(-ENOENT);
8366 
8367 	return prog->fd;
8368 }
8369 
8370 __alias(bpf_program__type)
8371 enum bpf_prog_type bpf_program__get_type(const struct bpf_program *prog);
8372 
bpf_program__type(const struct bpf_program * prog)8373 enum bpf_prog_type bpf_program__type(const struct bpf_program *prog)
8374 {
8375 	return prog->type;
8376 }
8377 
bpf_program__set_type(struct bpf_program * prog,enum bpf_prog_type type)8378 int bpf_program__set_type(struct bpf_program *prog, enum bpf_prog_type type)
8379 {
8380 	if (prog->obj->loaded)
8381 		return libbpf_err(-EBUSY);
8382 
8383 	prog->type = type;
8384 	return 0;
8385 }
8386 
8387 __alias(bpf_program__expected_attach_type)
8388 enum bpf_attach_type bpf_program__get_expected_attach_type(const struct bpf_program *prog);
8389 
bpf_program__expected_attach_type(const struct bpf_program * prog)8390 enum bpf_attach_type bpf_program__expected_attach_type(const struct bpf_program *prog)
8391 {
8392 	return prog->expected_attach_type;
8393 }
8394 
bpf_program__set_expected_attach_type(struct bpf_program * prog,enum bpf_attach_type type)8395 int bpf_program__set_expected_attach_type(struct bpf_program *prog,
8396 					   enum bpf_attach_type type)
8397 {
8398 	if (prog->obj->loaded)
8399 		return libbpf_err(-EBUSY);
8400 
8401 	prog->expected_attach_type = type;
8402 	return 0;
8403 }
8404 
bpf_program__flags(const struct bpf_program * prog)8405 __u32 bpf_program__flags(const struct bpf_program *prog)
8406 {
8407 	return prog->prog_flags;
8408 }
8409 
bpf_program__set_flags(struct bpf_program * prog,__u32 flags)8410 int bpf_program__set_flags(struct bpf_program *prog, __u32 flags)
8411 {
8412 	if (prog->obj->loaded)
8413 		return libbpf_err(-EBUSY);
8414 
8415 	prog->prog_flags = flags;
8416 	return 0;
8417 }
8418 
bpf_program__log_level(const struct bpf_program * prog)8419 __u32 bpf_program__log_level(const struct bpf_program *prog)
8420 {
8421 	return prog->log_level;
8422 }
8423 
bpf_program__set_log_level(struct bpf_program * prog,__u32 log_level)8424 int bpf_program__set_log_level(struct bpf_program *prog, __u32 log_level)
8425 {
8426 	if (prog->obj->loaded)
8427 		return libbpf_err(-EBUSY);
8428 
8429 	prog->log_level = log_level;
8430 	return 0;
8431 }
8432 
bpf_program__log_buf(const struct bpf_program * prog,size_t * log_size)8433 const char *bpf_program__log_buf(const struct bpf_program *prog, size_t *log_size)
8434 {
8435 	*log_size = prog->log_size;
8436 	return prog->log_buf;
8437 }
8438 
bpf_program__set_log_buf(struct bpf_program * prog,char * log_buf,size_t log_size)8439 int bpf_program__set_log_buf(struct bpf_program *prog, char *log_buf, size_t log_size)
8440 {
8441 	if (log_size && !log_buf)
8442 		return -EINVAL;
8443 	if (prog->log_size > UINT_MAX)
8444 		return -EINVAL;
8445 	if (prog->obj->loaded)
8446 		return -EBUSY;
8447 
8448 	prog->log_buf = log_buf;
8449 	prog->log_size = log_size;
8450 	return 0;
8451 }
8452 
8453 #define SEC_DEF(sec_pfx, ptype, atype, flags, ...) {			    \
8454 	.sec = (char *)sec_pfx,						    \
8455 	.prog_type = BPF_PROG_TYPE_##ptype,				    \
8456 	.expected_attach_type = atype,					    \
8457 	.cookie = (long)(flags),					    \
8458 	.prog_prepare_load_fn = libbpf_prepare_prog_load,		    \
8459 	__VA_ARGS__							    \
8460 }
8461 
8462 static int attach_kprobe(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8463 static int attach_uprobe(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8464 static int attach_ksyscall(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8465 static int attach_usdt(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8466 static int attach_tp(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8467 static int attach_raw_tp(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8468 static int attach_trace(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8469 static int attach_kprobe_multi(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8470 static int attach_lsm(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8471 static int attach_iter(const struct bpf_program *prog, long cookie, struct bpf_link **link);
8472 
8473 static const struct bpf_sec_def section_defs[] = {
8474 	SEC_DEF("socket",		SOCKET_FILTER, 0, SEC_NONE),
8475 	SEC_DEF("sk_reuseport/migrate",	SK_REUSEPORT, BPF_SK_REUSEPORT_SELECT_OR_MIGRATE, SEC_ATTACHABLE),
8476 	SEC_DEF("sk_reuseport",		SK_REUSEPORT, BPF_SK_REUSEPORT_SELECT, SEC_ATTACHABLE),
8477 	SEC_DEF("kprobe+",		KPROBE,	0, SEC_NONE, attach_kprobe),
8478 	SEC_DEF("uprobe+",		KPROBE,	0, SEC_NONE, attach_uprobe),
8479 	SEC_DEF("uprobe.s+",		KPROBE,	0, SEC_SLEEPABLE, attach_uprobe),
8480 	SEC_DEF("kretprobe+",		KPROBE, 0, SEC_NONE, attach_kprobe),
8481 	SEC_DEF("uretprobe+",		KPROBE, 0, SEC_NONE, attach_uprobe),
8482 	SEC_DEF("uretprobe.s+",		KPROBE, 0, SEC_SLEEPABLE, attach_uprobe),
8483 	SEC_DEF("kprobe.multi+",	KPROBE,	BPF_TRACE_KPROBE_MULTI, SEC_NONE, attach_kprobe_multi),
8484 	SEC_DEF("kretprobe.multi+",	KPROBE,	BPF_TRACE_KPROBE_MULTI, SEC_NONE, attach_kprobe_multi),
8485 	SEC_DEF("ksyscall+",		KPROBE,	0, SEC_NONE, attach_ksyscall),
8486 	SEC_DEF("kretsyscall+",		KPROBE, 0, SEC_NONE, attach_ksyscall),
8487 	SEC_DEF("usdt+",		KPROBE,	0, SEC_NONE, attach_usdt),
8488 	SEC_DEF("tc",			SCHED_CLS, 0, SEC_NONE),
8489 	SEC_DEF("classifier",		SCHED_CLS, 0, SEC_NONE),
8490 	SEC_DEF("action",		SCHED_ACT, 0, SEC_NONE),
8491 	SEC_DEF("tracepoint+",		TRACEPOINT, 0, SEC_NONE, attach_tp),
8492 	SEC_DEF("tp+",			TRACEPOINT, 0, SEC_NONE, attach_tp),
8493 	SEC_DEF("raw_tracepoint+",	RAW_TRACEPOINT, 0, SEC_NONE, attach_raw_tp),
8494 	SEC_DEF("raw_tp+",		RAW_TRACEPOINT, 0, SEC_NONE, attach_raw_tp),
8495 	SEC_DEF("raw_tracepoint.w+",	RAW_TRACEPOINT_WRITABLE, 0, SEC_NONE, attach_raw_tp),
8496 	SEC_DEF("raw_tp.w+",		RAW_TRACEPOINT_WRITABLE, 0, SEC_NONE, attach_raw_tp),
8497 	SEC_DEF("tp_btf+",		TRACING, BPF_TRACE_RAW_TP, SEC_ATTACH_BTF, attach_trace),
8498 	SEC_DEF("fentry+",		TRACING, BPF_TRACE_FENTRY, SEC_ATTACH_BTF, attach_trace),
8499 	SEC_DEF("fmod_ret+",		TRACING, BPF_MODIFY_RETURN, SEC_ATTACH_BTF, attach_trace),
8500 	SEC_DEF("fexit+",		TRACING, BPF_TRACE_FEXIT, SEC_ATTACH_BTF, attach_trace),
8501 	SEC_DEF("fentry.s+",		TRACING, BPF_TRACE_FENTRY, SEC_ATTACH_BTF | SEC_SLEEPABLE, attach_trace),
8502 	SEC_DEF("fmod_ret.s+",		TRACING, BPF_MODIFY_RETURN, SEC_ATTACH_BTF | SEC_SLEEPABLE, attach_trace),
8503 	SEC_DEF("fexit.s+",		TRACING, BPF_TRACE_FEXIT, SEC_ATTACH_BTF | SEC_SLEEPABLE, attach_trace),
8504 	SEC_DEF("freplace+",		EXT, 0, SEC_ATTACH_BTF, attach_trace),
8505 	SEC_DEF("lsm+",			LSM, BPF_LSM_MAC, SEC_ATTACH_BTF, attach_lsm),
8506 	SEC_DEF("lsm.s+",		LSM, BPF_LSM_MAC, SEC_ATTACH_BTF | SEC_SLEEPABLE, attach_lsm),
8507 	SEC_DEF("lsm_cgroup+",		LSM, BPF_LSM_CGROUP, SEC_ATTACH_BTF),
8508 	SEC_DEF("iter+",		TRACING, BPF_TRACE_ITER, SEC_ATTACH_BTF, attach_iter),
8509 	SEC_DEF("iter.s+",		TRACING, BPF_TRACE_ITER, SEC_ATTACH_BTF | SEC_SLEEPABLE, attach_iter),
8510 	SEC_DEF("syscall",		SYSCALL, 0, SEC_SLEEPABLE),
8511 	SEC_DEF("xdp.frags/devmap",	XDP, BPF_XDP_DEVMAP, SEC_XDP_FRAGS),
8512 	SEC_DEF("xdp/devmap",		XDP, BPF_XDP_DEVMAP, SEC_ATTACHABLE),
8513 	SEC_DEF("xdp.frags/cpumap",	XDP, BPF_XDP_CPUMAP, SEC_XDP_FRAGS),
8514 	SEC_DEF("xdp/cpumap",		XDP, BPF_XDP_CPUMAP, SEC_ATTACHABLE),
8515 	SEC_DEF("xdp.frags",		XDP, BPF_XDP, SEC_XDP_FRAGS),
8516 	SEC_DEF("xdp",			XDP, BPF_XDP, SEC_ATTACHABLE_OPT),
8517 	SEC_DEF("perf_event",		PERF_EVENT, 0, SEC_NONE),
8518 	SEC_DEF("lwt_in",		LWT_IN, 0, SEC_NONE),
8519 	SEC_DEF("lwt_out",		LWT_OUT, 0, SEC_NONE),
8520 	SEC_DEF("lwt_xmit",		LWT_XMIT, 0, SEC_NONE),
8521 	SEC_DEF("lwt_seg6local",	LWT_SEG6LOCAL, 0, SEC_NONE),
8522 	SEC_DEF("sockops",		SOCK_OPS, BPF_CGROUP_SOCK_OPS, SEC_ATTACHABLE_OPT),
8523 	SEC_DEF("sk_skb/stream_parser",	SK_SKB, BPF_SK_SKB_STREAM_PARSER, SEC_ATTACHABLE_OPT),
8524 	SEC_DEF("sk_skb/stream_verdict",SK_SKB, BPF_SK_SKB_STREAM_VERDICT, SEC_ATTACHABLE_OPT),
8525 	SEC_DEF("sk_skb",		SK_SKB, 0, SEC_NONE),
8526 	SEC_DEF("sk_msg",		SK_MSG, BPF_SK_MSG_VERDICT, SEC_ATTACHABLE_OPT),
8527 	SEC_DEF("lirc_mode2",		LIRC_MODE2, BPF_LIRC_MODE2, SEC_ATTACHABLE_OPT),
8528 	SEC_DEF("flow_dissector",	FLOW_DISSECTOR, BPF_FLOW_DISSECTOR, SEC_ATTACHABLE_OPT),
8529 	SEC_DEF("cgroup_skb/ingress",	CGROUP_SKB, BPF_CGROUP_INET_INGRESS, SEC_ATTACHABLE_OPT),
8530 	SEC_DEF("cgroup_skb/egress",	CGROUP_SKB, BPF_CGROUP_INET_EGRESS, SEC_ATTACHABLE_OPT),
8531 	SEC_DEF("cgroup/skb",		CGROUP_SKB, 0, SEC_NONE),
8532 	SEC_DEF("cgroup/sock_create",	CGROUP_SOCK, BPF_CGROUP_INET_SOCK_CREATE, SEC_ATTACHABLE),
8533 	SEC_DEF("cgroup/sock_release",	CGROUP_SOCK, BPF_CGROUP_INET_SOCK_RELEASE, SEC_ATTACHABLE),
8534 	SEC_DEF("cgroup/sock",		CGROUP_SOCK, BPF_CGROUP_INET_SOCK_CREATE, SEC_ATTACHABLE_OPT),
8535 	SEC_DEF("cgroup/post_bind4",	CGROUP_SOCK, BPF_CGROUP_INET4_POST_BIND, SEC_ATTACHABLE),
8536 	SEC_DEF("cgroup/post_bind6",	CGROUP_SOCK, BPF_CGROUP_INET6_POST_BIND, SEC_ATTACHABLE),
8537 	SEC_DEF("cgroup/bind4",		CGROUP_SOCK_ADDR, BPF_CGROUP_INET4_BIND, SEC_ATTACHABLE),
8538 	SEC_DEF("cgroup/bind6",		CGROUP_SOCK_ADDR, BPF_CGROUP_INET6_BIND, SEC_ATTACHABLE),
8539 	SEC_DEF("cgroup/connect4",	CGROUP_SOCK_ADDR, BPF_CGROUP_INET4_CONNECT, SEC_ATTACHABLE),
8540 	SEC_DEF("cgroup/connect6",	CGROUP_SOCK_ADDR, BPF_CGROUP_INET6_CONNECT, SEC_ATTACHABLE),
8541 	SEC_DEF("cgroup/sendmsg4",	CGROUP_SOCK_ADDR, BPF_CGROUP_UDP4_SENDMSG, SEC_ATTACHABLE),
8542 	SEC_DEF("cgroup/sendmsg6",	CGROUP_SOCK_ADDR, BPF_CGROUP_UDP6_SENDMSG, SEC_ATTACHABLE),
8543 	SEC_DEF("cgroup/recvmsg4",	CGROUP_SOCK_ADDR, BPF_CGROUP_UDP4_RECVMSG, SEC_ATTACHABLE),
8544 	SEC_DEF("cgroup/recvmsg6",	CGROUP_SOCK_ADDR, BPF_CGROUP_UDP6_RECVMSG, SEC_ATTACHABLE),
8545 	SEC_DEF("cgroup/getpeername4",	CGROUP_SOCK_ADDR, BPF_CGROUP_INET4_GETPEERNAME, SEC_ATTACHABLE),
8546 	SEC_DEF("cgroup/getpeername6",	CGROUP_SOCK_ADDR, BPF_CGROUP_INET6_GETPEERNAME, SEC_ATTACHABLE),
8547 	SEC_DEF("cgroup/getsockname4",	CGROUP_SOCK_ADDR, BPF_CGROUP_INET4_GETSOCKNAME, SEC_ATTACHABLE),
8548 	SEC_DEF("cgroup/getsockname6",	CGROUP_SOCK_ADDR, BPF_CGROUP_INET6_GETSOCKNAME, SEC_ATTACHABLE),
8549 	SEC_DEF("cgroup/sysctl",	CGROUP_SYSCTL, BPF_CGROUP_SYSCTL, SEC_ATTACHABLE),
8550 	SEC_DEF("cgroup/getsockopt",	CGROUP_SOCKOPT, BPF_CGROUP_GETSOCKOPT, SEC_ATTACHABLE),
8551 	SEC_DEF("cgroup/setsockopt",	CGROUP_SOCKOPT, BPF_CGROUP_SETSOCKOPT, SEC_ATTACHABLE),
8552 	SEC_DEF("cgroup/dev",		CGROUP_DEVICE, BPF_CGROUP_DEVICE, SEC_ATTACHABLE_OPT),
8553 	SEC_DEF("struct_ops+",		STRUCT_OPS, 0, SEC_NONE),
8554 	SEC_DEF("sk_lookup",		SK_LOOKUP, BPF_SK_LOOKUP, SEC_ATTACHABLE),
8555 };
8556 
8557 static size_t custom_sec_def_cnt;
8558 static struct bpf_sec_def *custom_sec_defs;
8559 static struct bpf_sec_def custom_fallback_def;
8560 static bool has_custom_fallback_def;
8561 
8562 static int last_custom_sec_def_handler_id;
8563 
libbpf_register_prog_handler(const char * sec,enum bpf_prog_type prog_type,enum bpf_attach_type exp_attach_type,const struct libbpf_prog_handler_opts * opts)8564 int libbpf_register_prog_handler(const char *sec,
8565 				 enum bpf_prog_type prog_type,
8566 				 enum bpf_attach_type exp_attach_type,
8567 				 const struct libbpf_prog_handler_opts *opts)
8568 {
8569 	struct bpf_sec_def *sec_def;
8570 
8571 	if (!OPTS_VALID(opts, libbpf_prog_handler_opts))
8572 		return libbpf_err(-EINVAL);
8573 
8574 	if (last_custom_sec_def_handler_id == INT_MAX) /* prevent overflow */
8575 		return libbpf_err(-E2BIG);
8576 
8577 	if (sec) {
8578 		sec_def = libbpf_reallocarray(custom_sec_defs, custom_sec_def_cnt + 1,
8579 					      sizeof(*sec_def));
8580 		if (!sec_def)
8581 			return libbpf_err(-ENOMEM);
8582 
8583 		custom_sec_defs = sec_def;
8584 		sec_def = &custom_sec_defs[custom_sec_def_cnt];
8585 	} else {
8586 		if (has_custom_fallback_def)
8587 			return libbpf_err(-EBUSY);
8588 
8589 		sec_def = &custom_fallback_def;
8590 	}
8591 
8592 	sec_def->sec = sec ? strdup(sec) : NULL;
8593 	if (sec && !sec_def->sec)
8594 		return libbpf_err(-ENOMEM);
8595 
8596 	sec_def->prog_type = prog_type;
8597 	sec_def->expected_attach_type = exp_attach_type;
8598 	sec_def->cookie = OPTS_GET(opts, cookie, 0);
8599 
8600 	sec_def->prog_setup_fn = OPTS_GET(opts, prog_setup_fn, NULL);
8601 	sec_def->prog_prepare_load_fn = OPTS_GET(opts, prog_prepare_load_fn, NULL);
8602 	sec_def->prog_attach_fn = OPTS_GET(opts, prog_attach_fn, NULL);
8603 
8604 	sec_def->handler_id = ++last_custom_sec_def_handler_id;
8605 
8606 	if (sec)
8607 		custom_sec_def_cnt++;
8608 	else
8609 		has_custom_fallback_def = true;
8610 
8611 	return sec_def->handler_id;
8612 }
8613 
libbpf_unregister_prog_handler(int handler_id)8614 int libbpf_unregister_prog_handler(int handler_id)
8615 {
8616 	struct bpf_sec_def *sec_defs;
8617 	int i;
8618 
8619 	if (handler_id <= 0)
8620 		return libbpf_err(-EINVAL);
8621 
8622 	if (has_custom_fallback_def && custom_fallback_def.handler_id == handler_id) {
8623 		memset(&custom_fallback_def, 0, sizeof(custom_fallback_def));
8624 		has_custom_fallback_def = false;
8625 		return 0;
8626 	}
8627 
8628 	for (i = 0; i < custom_sec_def_cnt; i++) {
8629 		if (custom_sec_defs[i].handler_id == handler_id)
8630 			break;
8631 	}
8632 
8633 	if (i == custom_sec_def_cnt)
8634 		return libbpf_err(-ENOENT);
8635 
8636 	free(custom_sec_defs[i].sec);
8637 	for (i = i + 1; i < custom_sec_def_cnt; i++)
8638 		custom_sec_defs[i - 1] = custom_sec_defs[i];
8639 	custom_sec_def_cnt--;
8640 
8641 	/* try to shrink the array, but it's ok if we couldn't */
8642 	sec_defs = libbpf_reallocarray(custom_sec_defs, custom_sec_def_cnt, sizeof(*sec_defs));
8643 	if (sec_defs)
8644 		custom_sec_defs = sec_defs;
8645 
8646 	return 0;
8647 }
8648 
sec_def_matches(const struct bpf_sec_def * sec_def,const char * sec_name)8649 static bool sec_def_matches(const struct bpf_sec_def *sec_def, const char *sec_name)
8650 {
8651 	size_t len = strlen(sec_def->sec);
8652 
8653 	/* "type/" always has to have proper SEC("type/extras") form */
8654 	if (sec_def->sec[len - 1] == '/') {
8655 		if (str_has_pfx(sec_name, sec_def->sec))
8656 			return true;
8657 		return false;
8658 	}
8659 
8660 	/* "type+" means it can be either exact SEC("type") or
8661 	 * well-formed SEC("type/extras") with proper '/' separator
8662 	 */
8663 	if (sec_def->sec[len - 1] == '+') {
8664 		len--;
8665 		/* not even a prefix */
8666 		if (strncmp(sec_name, sec_def->sec, len) != 0)
8667 			return false;
8668 		/* exact match or has '/' separator */
8669 		if (sec_name[len] == '\0' || sec_name[len] == '/')
8670 			return true;
8671 		return false;
8672 	}
8673 
8674 	return strcmp(sec_name, sec_def->sec) == 0;
8675 }
8676 
find_sec_def(const char * sec_name)8677 static const struct bpf_sec_def *find_sec_def(const char *sec_name)
8678 {
8679 	const struct bpf_sec_def *sec_def;
8680 	int i, n;
8681 
8682 	n = custom_sec_def_cnt;
8683 	for (i = 0; i < n; i++) {
8684 		sec_def = &custom_sec_defs[i];
8685 		if (sec_def_matches(sec_def, sec_name))
8686 			return sec_def;
8687 	}
8688 
8689 	n = ARRAY_SIZE(section_defs);
8690 	for (i = 0; i < n; i++) {
8691 		sec_def = &section_defs[i];
8692 		if (sec_def_matches(sec_def, sec_name))
8693 			return sec_def;
8694 	}
8695 
8696 	if (has_custom_fallback_def)
8697 		return &custom_fallback_def;
8698 
8699 	return NULL;
8700 }
8701 
8702 #define MAX_TYPE_NAME_SIZE 32
8703 
libbpf_get_type_names(bool attach_type)8704 static char *libbpf_get_type_names(bool attach_type)
8705 {
8706 	int i, len = ARRAY_SIZE(section_defs) * MAX_TYPE_NAME_SIZE;
8707 	char *buf;
8708 
8709 	buf = malloc(len);
8710 	if (!buf)
8711 		return NULL;
8712 
8713 	buf[0] = '\0';
8714 	/* Forge string buf with all available names */
8715 	for (i = 0; i < ARRAY_SIZE(section_defs); i++) {
8716 		const struct bpf_sec_def *sec_def = &section_defs[i];
8717 
8718 		if (attach_type) {
8719 			if (sec_def->prog_prepare_load_fn != libbpf_prepare_prog_load)
8720 				continue;
8721 
8722 			if (!(sec_def->cookie & SEC_ATTACHABLE))
8723 				continue;
8724 		}
8725 
8726 		if (strlen(buf) + strlen(section_defs[i].sec) + 2 > len) {
8727 			free(buf);
8728 			return NULL;
8729 		}
8730 		strcat(buf, " ");
8731 		strcat(buf, section_defs[i].sec);
8732 	}
8733 
8734 	return buf;
8735 }
8736 
libbpf_prog_type_by_name(const char * name,enum bpf_prog_type * prog_type,enum bpf_attach_type * expected_attach_type)8737 int libbpf_prog_type_by_name(const char *name, enum bpf_prog_type *prog_type,
8738 			     enum bpf_attach_type *expected_attach_type)
8739 {
8740 	const struct bpf_sec_def *sec_def;
8741 	char *type_names;
8742 
8743 	if (!name)
8744 		return libbpf_err(-EINVAL);
8745 
8746 	sec_def = find_sec_def(name);
8747 	if (sec_def) {
8748 		*prog_type = sec_def->prog_type;
8749 		*expected_attach_type = sec_def->expected_attach_type;
8750 		return 0;
8751 	}
8752 
8753 	pr_debug("failed to guess program type from ELF section '%s'\n", name);
8754 	type_names = libbpf_get_type_names(false);
8755 	if (type_names != NULL) {
8756 		pr_debug("supported section(type) names are:%s\n", type_names);
8757 		free(type_names);
8758 	}
8759 
8760 	return libbpf_err(-ESRCH);
8761 }
8762 
libbpf_bpf_attach_type_str(enum bpf_attach_type t)8763 const char *libbpf_bpf_attach_type_str(enum bpf_attach_type t)
8764 {
8765 	if (t < 0 || t >= ARRAY_SIZE(attach_type_name))
8766 		return NULL;
8767 
8768 	return attach_type_name[t];
8769 }
8770 
libbpf_bpf_link_type_str(enum bpf_link_type t)8771 const char *libbpf_bpf_link_type_str(enum bpf_link_type t)
8772 {
8773 	if (t < 0 || t >= ARRAY_SIZE(link_type_name))
8774 		return NULL;
8775 
8776 	return link_type_name[t];
8777 }
8778 
libbpf_bpf_map_type_str(enum bpf_map_type t)8779 const char *libbpf_bpf_map_type_str(enum bpf_map_type t)
8780 {
8781 	if (t < 0 || t >= ARRAY_SIZE(map_type_name))
8782 		return NULL;
8783 
8784 	return map_type_name[t];
8785 }
8786 
libbpf_bpf_prog_type_str(enum bpf_prog_type t)8787 const char *libbpf_bpf_prog_type_str(enum bpf_prog_type t)
8788 {
8789 	if (t < 0 || t >= ARRAY_SIZE(prog_type_name))
8790 		return NULL;
8791 
8792 	return prog_type_name[t];
8793 }
8794 
find_struct_ops_map_by_offset(struct bpf_object * obj,size_t offset)8795 static struct bpf_map *find_struct_ops_map_by_offset(struct bpf_object *obj,
8796 						     size_t offset)
8797 {
8798 	struct bpf_map *map;
8799 	size_t i;
8800 
8801 	for (i = 0; i < obj->nr_maps; i++) {
8802 		map = &obj->maps[i];
8803 		if (!bpf_map__is_struct_ops(map))
8804 			continue;
8805 		if (map->sec_offset <= offset &&
8806 		    offset - map->sec_offset < map->def.value_size)
8807 			return map;
8808 	}
8809 
8810 	return NULL;
8811 }
8812 
8813 /* Collect the reloc from ELF and populate the st_ops->progs[] */
bpf_object__collect_st_ops_relos(struct bpf_object * obj,Elf64_Shdr * shdr,Elf_Data * data)8814 static int bpf_object__collect_st_ops_relos(struct bpf_object *obj,
8815 					    Elf64_Shdr *shdr, Elf_Data *data)
8816 {
8817 	const struct btf_member *member;
8818 	struct bpf_struct_ops *st_ops;
8819 	struct bpf_program *prog;
8820 	unsigned int shdr_idx;
8821 	const struct btf *btf;
8822 	struct bpf_map *map;
8823 	unsigned int moff, insn_idx;
8824 	const char *name;
8825 	__u32 member_idx;
8826 	Elf64_Sym *sym;
8827 	Elf64_Rel *rel;
8828 	int i, nrels;
8829 
8830 	btf = obj->btf;
8831 	nrels = shdr->sh_size / shdr->sh_entsize;
8832 	for (i = 0; i < nrels; i++) {
8833 		rel = elf_rel_by_idx(data, i);
8834 		if (!rel) {
8835 			pr_warn("struct_ops reloc: failed to get %d reloc\n", i);
8836 			return -LIBBPF_ERRNO__FORMAT;
8837 		}
8838 
8839 		sym = elf_sym_by_idx(obj, ELF64_R_SYM(rel->r_info));
8840 		if (!sym) {
8841 			pr_warn("struct_ops reloc: symbol %zx not found\n",
8842 				(size_t)ELF64_R_SYM(rel->r_info));
8843 			return -LIBBPF_ERRNO__FORMAT;
8844 		}
8845 
8846 		name = elf_sym_str(obj, sym->st_name) ?: "<?>";
8847 		map = find_struct_ops_map_by_offset(obj, rel->r_offset);
8848 		if (!map) {
8849 			pr_warn("struct_ops reloc: cannot find map at rel->r_offset %zu\n",
8850 				(size_t)rel->r_offset);
8851 			return -EINVAL;
8852 		}
8853 
8854 		moff = rel->r_offset - map->sec_offset;
8855 		shdr_idx = sym->st_shndx;
8856 		st_ops = map->st_ops;
8857 		pr_debug("struct_ops reloc %s: for %lld value %lld shdr_idx %u rel->r_offset %zu map->sec_offset %zu name %d (\'%s\')\n",
8858 			 map->name,
8859 			 (long long)(rel->r_info >> 32),
8860 			 (long long)sym->st_value,
8861 			 shdr_idx, (size_t)rel->r_offset,
8862 			 map->sec_offset, sym->st_name, name);
8863 
8864 		if (shdr_idx >= SHN_LORESERVE) {
8865 			pr_warn("struct_ops reloc %s: rel->r_offset %zu shdr_idx %u unsupported non-static function\n",
8866 				map->name, (size_t)rel->r_offset, shdr_idx);
8867 			return -LIBBPF_ERRNO__RELOC;
8868 		}
8869 		if (sym->st_value % BPF_INSN_SZ) {
8870 			pr_warn("struct_ops reloc %s: invalid target program offset %llu\n",
8871 				map->name, (unsigned long long)sym->st_value);
8872 			return -LIBBPF_ERRNO__FORMAT;
8873 		}
8874 		insn_idx = sym->st_value / BPF_INSN_SZ;
8875 
8876 		member = find_member_by_offset(st_ops->type, moff * 8);
8877 		if (!member) {
8878 			pr_warn("struct_ops reloc %s: cannot find member at moff %u\n",
8879 				map->name, moff);
8880 			return -EINVAL;
8881 		}
8882 		member_idx = member - btf_members(st_ops->type);
8883 		name = btf__name_by_offset(btf, member->name_off);
8884 
8885 		if (!resolve_func_ptr(btf, member->type, NULL)) {
8886 			pr_warn("struct_ops reloc %s: cannot relocate non func ptr %s\n",
8887 				map->name, name);
8888 			return -EINVAL;
8889 		}
8890 
8891 		prog = find_prog_by_sec_insn(obj, shdr_idx, insn_idx);
8892 		if (!prog) {
8893 			pr_warn("struct_ops reloc %s: cannot find prog at shdr_idx %u to relocate func ptr %s\n",
8894 				map->name, shdr_idx, name);
8895 			return -EINVAL;
8896 		}
8897 
8898 		/* prevent the use of BPF prog with invalid type */
8899 		if (prog->type != BPF_PROG_TYPE_STRUCT_OPS) {
8900 			pr_warn("struct_ops reloc %s: prog %s is not struct_ops BPF program\n",
8901 				map->name, prog->name);
8902 			return -EINVAL;
8903 		}
8904 
8905 		/* if we haven't yet processed this BPF program, record proper
8906 		 * attach_btf_id and member_idx
8907 		 */
8908 		if (!prog->attach_btf_id) {
8909 			prog->attach_btf_id = st_ops->type_id;
8910 			prog->expected_attach_type = member_idx;
8911 		}
8912 
8913 		/* struct_ops BPF prog can be re-used between multiple
8914 		 * .struct_ops as long as it's the same struct_ops struct
8915 		 * definition and the same function pointer field
8916 		 */
8917 		if (prog->attach_btf_id != st_ops->type_id ||
8918 		    prog->expected_attach_type != member_idx) {
8919 			pr_warn("struct_ops reloc %s: cannot use prog %s in sec %s with type %u attach_btf_id %u expected_attach_type %u for func ptr %s\n",
8920 				map->name, prog->name, prog->sec_name, prog->type,
8921 				prog->attach_btf_id, prog->expected_attach_type, name);
8922 			return -EINVAL;
8923 		}
8924 
8925 		st_ops->progs[member_idx] = prog;
8926 	}
8927 
8928 	return 0;
8929 }
8930 
8931 #define BTF_TRACE_PREFIX "btf_trace_"
8932 #define BTF_LSM_PREFIX "bpf_lsm_"
8933 #define BTF_ITER_PREFIX "bpf_iter_"
8934 #define BTF_MAX_NAME_SIZE 128
8935 
btf_get_kernel_prefix_kind(enum bpf_attach_type attach_type,const char ** prefix,int * kind)8936 void btf_get_kernel_prefix_kind(enum bpf_attach_type attach_type,
8937 				const char **prefix, int *kind)
8938 {
8939 	switch (attach_type) {
8940 	case BPF_TRACE_RAW_TP:
8941 		*prefix = BTF_TRACE_PREFIX;
8942 		*kind = BTF_KIND_TYPEDEF;
8943 		break;
8944 	case BPF_LSM_MAC:
8945 	case BPF_LSM_CGROUP:
8946 		*prefix = BTF_LSM_PREFIX;
8947 		*kind = BTF_KIND_FUNC;
8948 		break;
8949 	case BPF_TRACE_ITER:
8950 		*prefix = BTF_ITER_PREFIX;
8951 		*kind = BTF_KIND_FUNC;
8952 		break;
8953 	default:
8954 		*prefix = "";
8955 		*kind = BTF_KIND_FUNC;
8956 	}
8957 }
8958 
find_btf_by_prefix_kind(const struct btf * btf,const char * prefix,const char * name,__u32 kind)8959 static int find_btf_by_prefix_kind(const struct btf *btf, const char *prefix,
8960 				   const char *name, __u32 kind)
8961 {
8962 	char btf_type_name[BTF_MAX_NAME_SIZE];
8963 	int ret;
8964 
8965 	ret = snprintf(btf_type_name, sizeof(btf_type_name),
8966 		       "%s%s", prefix, name);
8967 	/* snprintf returns the number of characters written excluding the
8968 	 * terminating null. So, if >= BTF_MAX_NAME_SIZE are written, it
8969 	 * indicates truncation.
8970 	 */
8971 	if (ret < 0 || ret >= sizeof(btf_type_name))
8972 		return -ENAMETOOLONG;
8973 	return btf__find_by_name_kind(btf, btf_type_name, kind);
8974 }
8975 
find_attach_btf_id(struct btf * btf,const char * name,enum bpf_attach_type attach_type)8976 static inline int find_attach_btf_id(struct btf *btf, const char *name,
8977 				     enum bpf_attach_type attach_type)
8978 {
8979 	const char *prefix;
8980 	int kind;
8981 
8982 	btf_get_kernel_prefix_kind(attach_type, &prefix, &kind);
8983 	return find_btf_by_prefix_kind(btf, prefix, name, kind);
8984 }
8985 
libbpf_find_vmlinux_btf_id(const char * name,enum bpf_attach_type attach_type)8986 int libbpf_find_vmlinux_btf_id(const char *name,
8987 			       enum bpf_attach_type attach_type)
8988 {
8989 	struct btf *btf;
8990 	int err;
8991 
8992 	btf = btf__load_vmlinux_btf();
8993 	err = libbpf_get_error(btf);
8994 	if (err) {
8995 		pr_warn("vmlinux BTF is not found\n");
8996 		return libbpf_err(err);
8997 	}
8998 
8999 	err = find_attach_btf_id(btf, name, attach_type);
9000 	if (err <= 0)
9001 		pr_warn("%s is not found in vmlinux BTF\n", name);
9002 
9003 	btf__free(btf);
9004 	return libbpf_err(err);
9005 }
9006 
libbpf_find_prog_btf_id(const char * name,__u32 attach_prog_fd)9007 static int libbpf_find_prog_btf_id(const char *name, __u32 attach_prog_fd)
9008 {
9009 	struct bpf_prog_info info;
9010 	__u32 info_len = sizeof(info);
9011 	struct btf *btf;
9012 	int err;
9013 
9014 	memset(&info, 0, info_len);
9015 	err = bpf_obj_get_info_by_fd(attach_prog_fd, &info, &info_len);
9016 	if (err) {
9017 		pr_warn("failed bpf_obj_get_info_by_fd for FD %d: %d\n",
9018 			attach_prog_fd, err);
9019 		return err;
9020 	}
9021 
9022 	err = -EINVAL;
9023 	if (!info.btf_id) {
9024 		pr_warn("The target program doesn't have BTF\n");
9025 		goto out;
9026 	}
9027 	btf = btf__load_from_kernel_by_id(info.btf_id);
9028 	err = libbpf_get_error(btf);
9029 	if (err) {
9030 		pr_warn("Failed to get BTF %d of the program: %d\n", info.btf_id, err);
9031 		goto out;
9032 	}
9033 	err = btf__find_by_name_kind(btf, name, BTF_KIND_FUNC);
9034 	btf__free(btf);
9035 	if (err <= 0) {
9036 		pr_warn("%s is not found in prog's BTF\n", name);
9037 		goto out;
9038 	}
9039 out:
9040 	return err;
9041 }
9042 
find_kernel_btf_id(struct bpf_object * obj,const char * attach_name,enum bpf_attach_type attach_type,int * btf_obj_fd,int * btf_type_id)9043 static int find_kernel_btf_id(struct bpf_object *obj, const char *attach_name,
9044 			      enum bpf_attach_type attach_type,
9045 			      int *btf_obj_fd, int *btf_type_id)
9046 {
9047 	int ret, i;
9048 
9049 	ret = find_attach_btf_id(obj->btf_vmlinux, attach_name, attach_type);
9050 	if (ret > 0) {
9051 		*btf_obj_fd = 0; /* vmlinux BTF */
9052 		*btf_type_id = ret;
9053 		return 0;
9054 	}
9055 	if (ret != -ENOENT)
9056 		return ret;
9057 
9058 	ret = load_module_btfs(obj);
9059 	if (ret)
9060 		return ret;
9061 
9062 	for (i = 0; i < obj->btf_module_cnt; i++) {
9063 		const struct module_btf *mod = &obj->btf_modules[i];
9064 
9065 		ret = find_attach_btf_id(mod->btf, attach_name, attach_type);
9066 		if (ret > 0) {
9067 			*btf_obj_fd = mod->fd;
9068 			*btf_type_id = ret;
9069 			return 0;
9070 		}
9071 		if (ret == -ENOENT)
9072 			continue;
9073 
9074 		return ret;
9075 	}
9076 
9077 	return -ESRCH;
9078 }
9079 
libbpf_find_attach_btf_id(struct bpf_program * prog,const char * attach_name,int * btf_obj_fd,int * btf_type_id)9080 static int libbpf_find_attach_btf_id(struct bpf_program *prog, const char *attach_name,
9081 				     int *btf_obj_fd, int *btf_type_id)
9082 {
9083 	enum bpf_attach_type attach_type = prog->expected_attach_type;
9084 	__u32 attach_prog_fd = prog->attach_prog_fd;
9085 	int err = 0;
9086 
9087 	/* BPF program's BTF ID */
9088 	if (prog->type == BPF_PROG_TYPE_EXT || attach_prog_fd) {
9089 		if (!attach_prog_fd) {
9090 			pr_warn("prog '%s': attach program FD is not set\n", prog->name);
9091 			return -EINVAL;
9092 		}
9093 		err = libbpf_find_prog_btf_id(attach_name, attach_prog_fd);
9094 		if (err < 0) {
9095 			pr_warn("prog '%s': failed to find BPF program (FD %d) BTF ID for '%s': %d\n",
9096 				 prog->name, attach_prog_fd, attach_name, err);
9097 			return err;
9098 		}
9099 		*btf_obj_fd = 0;
9100 		*btf_type_id = err;
9101 		return 0;
9102 	}
9103 
9104 	/* kernel/module BTF ID */
9105 	if (prog->obj->gen_loader) {
9106 		bpf_gen__record_attach_target(prog->obj->gen_loader, attach_name, attach_type);
9107 		*btf_obj_fd = 0;
9108 		*btf_type_id = 1;
9109 	} else {
9110 		err = find_kernel_btf_id(prog->obj, attach_name, attach_type, btf_obj_fd, btf_type_id);
9111 	}
9112 	if (err) {
9113 		pr_warn("prog '%s': failed to find kernel BTF type ID of '%s': %d\n",
9114 			prog->name, attach_name, err);
9115 		return err;
9116 	}
9117 	return 0;
9118 }
9119 
libbpf_attach_type_by_name(const char * name,enum bpf_attach_type * attach_type)9120 int libbpf_attach_type_by_name(const char *name,
9121 			       enum bpf_attach_type *attach_type)
9122 {
9123 	char *type_names;
9124 	const struct bpf_sec_def *sec_def;
9125 
9126 	if (!name)
9127 		return libbpf_err(-EINVAL);
9128 
9129 	sec_def = find_sec_def(name);
9130 	if (!sec_def) {
9131 		pr_debug("failed to guess attach type based on ELF section name '%s'\n", name);
9132 		type_names = libbpf_get_type_names(true);
9133 		if (type_names != NULL) {
9134 			pr_debug("attachable section(type) names are:%s\n", type_names);
9135 			free(type_names);
9136 		}
9137 
9138 		return libbpf_err(-EINVAL);
9139 	}
9140 
9141 	if (sec_def->prog_prepare_load_fn != libbpf_prepare_prog_load)
9142 		return libbpf_err(-EINVAL);
9143 	if (!(sec_def->cookie & SEC_ATTACHABLE))
9144 		return libbpf_err(-EINVAL);
9145 
9146 	*attach_type = sec_def->expected_attach_type;
9147 	return 0;
9148 }
9149 
bpf_map__fd(const struct bpf_map * map)9150 int bpf_map__fd(const struct bpf_map *map)
9151 {
9152 	return map ? map->fd : libbpf_err(-EINVAL);
9153 }
9154 
map_uses_real_name(const struct bpf_map * map)9155 static bool map_uses_real_name(const struct bpf_map *map)
9156 {
9157 	/* Since libbpf started to support custom .data.* and .rodata.* maps,
9158 	 * their user-visible name differs from kernel-visible name. Users see
9159 	 * such map's corresponding ELF section name as a map name.
9160 	 * This check distinguishes .data/.rodata from .data.* and .rodata.*
9161 	 * maps to know which name has to be returned to the user.
9162 	 */
9163 	if (map->libbpf_type == LIBBPF_MAP_DATA && strcmp(map->real_name, DATA_SEC) != 0)
9164 		return true;
9165 	if (map->libbpf_type == LIBBPF_MAP_RODATA && strcmp(map->real_name, RODATA_SEC) != 0)
9166 		return true;
9167 	return false;
9168 }
9169 
bpf_map__name(const struct bpf_map * map)9170 const char *bpf_map__name(const struct bpf_map *map)
9171 {
9172 	if (!map)
9173 		return NULL;
9174 
9175 	if (map_uses_real_name(map))
9176 		return map->real_name;
9177 
9178 	return map->name;
9179 }
9180 
bpf_map__type(const struct bpf_map * map)9181 enum bpf_map_type bpf_map__type(const struct bpf_map *map)
9182 {
9183 	return map->def.type;
9184 }
9185 
bpf_map__set_type(struct bpf_map * map,enum bpf_map_type type)9186 int bpf_map__set_type(struct bpf_map *map, enum bpf_map_type type)
9187 {
9188 	if (map->fd >= 0)
9189 		return libbpf_err(-EBUSY);
9190 	map->def.type = type;
9191 	return 0;
9192 }
9193 
bpf_map__map_flags(const struct bpf_map * map)9194 __u32 bpf_map__map_flags(const struct bpf_map *map)
9195 {
9196 	return map->def.map_flags;
9197 }
9198 
bpf_map__set_map_flags(struct bpf_map * map,__u32 flags)9199 int bpf_map__set_map_flags(struct bpf_map *map, __u32 flags)
9200 {
9201 	if (map->fd >= 0)
9202 		return libbpf_err(-EBUSY);
9203 	map->def.map_flags = flags;
9204 	return 0;
9205 }
9206 
bpf_map__map_extra(const struct bpf_map * map)9207 __u64 bpf_map__map_extra(const struct bpf_map *map)
9208 {
9209 	return map->map_extra;
9210 }
9211 
bpf_map__set_map_extra(struct bpf_map * map,__u64 map_extra)9212 int bpf_map__set_map_extra(struct bpf_map *map, __u64 map_extra)
9213 {
9214 	if (map->fd >= 0)
9215 		return libbpf_err(-EBUSY);
9216 	map->map_extra = map_extra;
9217 	return 0;
9218 }
9219 
bpf_map__numa_node(const struct bpf_map * map)9220 __u32 bpf_map__numa_node(const struct bpf_map *map)
9221 {
9222 	return map->numa_node;
9223 }
9224 
bpf_map__set_numa_node(struct bpf_map * map,__u32 numa_node)9225 int bpf_map__set_numa_node(struct bpf_map *map, __u32 numa_node)
9226 {
9227 	if (map->fd >= 0)
9228 		return libbpf_err(-EBUSY);
9229 	map->numa_node = numa_node;
9230 	return 0;
9231 }
9232 
bpf_map__key_size(const struct bpf_map * map)9233 __u32 bpf_map__key_size(const struct bpf_map *map)
9234 {
9235 	return map->def.key_size;
9236 }
9237 
bpf_map__set_key_size(struct bpf_map * map,__u32 size)9238 int bpf_map__set_key_size(struct bpf_map *map, __u32 size)
9239 {
9240 	if (map->fd >= 0)
9241 		return libbpf_err(-EBUSY);
9242 	map->def.key_size = size;
9243 	return 0;
9244 }
9245 
bpf_map__value_size(const struct bpf_map * map)9246 __u32 bpf_map__value_size(const struct bpf_map *map)
9247 {
9248 	return map->def.value_size;
9249 }
9250 
bpf_map__set_value_size(struct bpf_map * map,__u32 size)9251 int bpf_map__set_value_size(struct bpf_map *map, __u32 size)
9252 {
9253 	if (map->fd >= 0)
9254 		return libbpf_err(-EBUSY);
9255 	map->def.value_size = size;
9256 	return 0;
9257 }
9258 
bpf_map__btf_key_type_id(const struct bpf_map * map)9259 __u32 bpf_map__btf_key_type_id(const struct bpf_map *map)
9260 {
9261 	return map ? map->btf_key_type_id : 0;
9262 }
9263 
bpf_map__btf_value_type_id(const struct bpf_map * map)9264 __u32 bpf_map__btf_value_type_id(const struct bpf_map *map)
9265 {
9266 	return map ? map->btf_value_type_id : 0;
9267 }
9268 
bpf_map__set_initial_value(struct bpf_map * map,const void * data,size_t size)9269 int bpf_map__set_initial_value(struct bpf_map *map,
9270 			       const void *data, size_t size)
9271 {
9272 	if (!map->mmaped || map->libbpf_type == LIBBPF_MAP_KCONFIG ||
9273 	    size != map->def.value_size || map->fd >= 0)
9274 		return libbpf_err(-EINVAL);
9275 
9276 	memcpy(map->mmaped, data, size);
9277 	return 0;
9278 }
9279 
bpf_map__initial_value(struct bpf_map * map,size_t * psize)9280 const void *bpf_map__initial_value(struct bpf_map *map, size_t *psize)
9281 {
9282 	if (!map->mmaped)
9283 		return NULL;
9284 	*psize = map->def.value_size;
9285 	return map->mmaped;
9286 }
9287 
bpf_map__is_internal(const struct bpf_map * map)9288 bool bpf_map__is_internal(const struct bpf_map *map)
9289 {
9290 	return map->libbpf_type != LIBBPF_MAP_UNSPEC;
9291 }
9292 
bpf_map__ifindex(const struct bpf_map * map)9293 __u32 bpf_map__ifindex(const struct bpf_map *map)
9294 {
9295 	return map->map_ifindex;
9296 }
9297 
bpf_map__set_ifindex(struct bpf_map * map,__u32 ifindex)9298 int bpf_map__set_ifindex(struct bpf_map *map, __u32 ifindex)
9299 {
9300 	if (map->fd >= 0)
9301 		return libbpf_err(-EBUSY);
9302 	map->map_ifindex = ifindex;
9303 	return 0;
9304 }
9305 
bpf_map__set_inner_map_fd(struct bpf_map * map,int fd)9306 int bpf_map__set_inner_map_fd(struct bpf_map *map, int fd)
9307 {
9308 	if (!bpf_map_type__is_map_in_map(map->def.type)) {
9309 		pr_warn("error: unsupported map type\n");
9310 		return libbpf_err(-EINVAL);
9311 	}
9312 	if (map->inner_map_fd != -1) {
9313 		pr_warn("error: inner_map_fd already specified\n");
9314 		return libbpf_err(-EINVAL);
9315 	}
9316 	if (map->inner_map) {
9317 		bpf_map__destroy(map->inner_map);
9318 		zfree(&map->inner_map);
9319 	}
9320 	map->inner_map_fd = fd;
9321 	return 0;
9322 }
9323 
9324 static struct bpf_map *
__bpf_map__iter(const struct bpf_map * m,const struct bpf_object * obj,int i)9325 __bpf_map__iter(const struct bpf_map *m, const struct bpf_object *obj, int i)
9326 {
9327 	ssize_t idx;
9328 	struct bpf_map *s, *e;
9329 
9330 	if (!obj || !obj->maps)
9331 		return errno = EINVAL, NULL;
9332 
9333 	s = obj->maps;
9334 	e = obj->maps + obj->nr_maps;
9335 
9336 	if ((m < s) || (m >= e)) {
9337 		pr_warn("error in %s: map handler doesn't belong to object\n",
9338 			 __func__);
9339 		return errno = EINVAL, NULL;
9340 	}
9341 
9342 	idx = (m - obj->maps) + i;
9343 	if (idx >= obj->nr_maps || idx < 0)
9344 		return NULL;
9345 	return &obj->maps[idx];
9346 }
9347 
9348 struct bpf_map *
bpf_object__next_map(const struct bpf_object * obj,const struct bpf_map * prev)9349 bpf_object__next_map(const struct bpf_object *obj, const struct bpf_map *prev)
9350 {
9351 	if (prev == NULL)
9352 		return obj->maps;
9353 
9354 	return __bpf_map__iter(prev, obj, 1);
9355 }
9356 
9357 struct bpf_map *
bpf_object__prev_map(const struct bpf_object * obj,const struct bpf_map * next)9358 bpf_object__prev_map(const struct bpf_object *obj, const struct bpf_map *next)
9359 {
9360 	if (next == NULL) {
9361 		if (!obj->nr_maps)
9362 			return NULL;
9363 		return obj->maps + obj->nr_maps - 1;
9364 	}
9365 
9366 	return __bpf_map__iter(next, obj, -1);
9367 }
9368 
9369 struct bpf_map *
bpf_object__find_map_by_name(const struct bpf_object * obj,const char * name)9370 bpf_object__find_map_by_name(const struct bpf_object *obj, const char *name)
9371 {
9372 	struct bpf_map *pos;
9373 
9374 	bpf_object__for_each_map(pos, obj) {
9375 		/* if it's a special internal map name (which always starts
9376 		 * with dot) then check if that special name matches the
9377 		 * real map name (ELF section name)
9378 		 */
9379 		if (name[0] == '.') {
9380 			if (pos->real_name && strcmp(pos->real_name, name) == 0)
9381 				return pos;
9382 			continue;
9383 		}
9384 		/* otherwise map name has to be an exact match */
9385 		if (map_uses_real_name(pos)) {
9386 			if (strcmp(pos->real_name, name) == 0)
9387 				return pos;
9388 			continue;
9389 		}
9390 		if (strcmp(pos->name, name) == 0)
9391 			return pos;
9392 	}
9393 	return errno = ENOENT, NULL;
9394 }
9395 
9396 int
bpf_object__find_map_fd_by_name(const struct bpf_object * obj,const char * name)9397 bpf_object__find_map_fd_by_name(const struct bpf_object *obj, const char *name)
9398 {
9399 	return bpf_map__fd(bpf_object__find_map_by_name(obj, name));
9400 }
9401 
validate_map_op(const struct bpf_map * map,size_t key_sz,size_t value_sz,bool check_value_sz)9402 static int validate_map_op(const struct bpf_map *map, size_t key_sz,
9403 			   size_t value_sz, bool check_value_sz)
9404 {
9405 	if (map->fd <= 0)
9406 		return -ENOENT;
9407 
9408 	if (map->def.key_size != key_sz) {
9409 		pr_warn("map '%s': unexpected key size %zu provided, expected %u\n",
9410 			map->name, key_sz, map->def.key_size);
9411 		return -EINVAL;
9412 	}
9413 
9414 	if (!check_value_sz)
9415 		return 0;
9416 
9417 	switch (map->def.type) {
9418 	case BPF_MAP_TYPE_PERCPU_ARRAY:
9419 	case BPF_MAP_TYPE_PERCPU_HASH:
9420 	case BPF_MAP_TYPE_LRU_PERCPU_HASH:
9421 	case BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE: {
9422 		int num_cpu = libbpf_num_possible_cpus();
9423 		size_t elem_sz = roundup(map->def.value_size, 8);
9424 
9425 		if (value_sz != num_cpu * elem_sz) {
9426 			pr_warn("map '%s': unexpected value size %zu provided for per-CPU map, expected %d * %zu = %zd\n",
9427 				map->name, value_sz, num_cpu, elem_sz, num_cpu * elem_sz);
9428 			return -EINVAL;
9429 		}
9430 		break;
9431 	}
9432 	default:
9433 		if (map->def.value_size != value_sz) {
9434 			pr_warn("map '%s': unexpected value size %zu provided, expected %u\n",
9435 				map->name, value_sz, map->def.value_size);
9436 			return -EINVAL;
9437 		}
9438 		break;
9439 	}
9440 	return 0;
9441 }
9442 
bpf_map__lookup_elem(const struct bpf_map * map,const void * key,size_t key_sz,void * value,size_t value_sz,__u64 flags)9443 int bpf_map__lookup_elem(const struct bpf_map *map,
9444 			 const void *key, size_t key_sz,
9445 			 void *value, size_t value_sz, __u64 flags)
9446 {
9447 	int err;
9448 
9449 	err = validate_map_op(map, key_sz, value_sz, true);
9450 	if (err)
9451 		return libbpf_err(err);
9452 
9453 	return bpf_map_lookup_elem_flags(map->fd, key, value, flags);
9454 }
9455 
bpf_map__update_elem(const struct bpf_map * map,const void * key,size_t key_sz,const void * value,size_t value_sz,__u64 flags)9456 int bpf_map__update_elem(const struct bpf_map *map,
9457 			 const void *key, size_t key_sz,
9458 			 const void *value, size_t value_sz, __u64 flags)
9459 {
9460 	int err;
9461 
9462 	err = validate_map_op(map, key_sz, value_sz, true);
9463 	if (err)
9464 		return libbpf_err(err);
9465 
9466 	return bpf_map_update_elem(map->fd, key, value, flags);
9467 }
9468 
bpf_map__delete_elem(const struct bpf_map * map,const void * key,size_t key_sz,__u64 flags)9469 int bpf_map__delete_elem(const struct bpf_map *map,
9470 			 const void *key, size_t key_sz, __u64 flags)
9471 {
9472 	int err;
9473 
9474 	err = validate_map_op(map, key_sz, 0, false /* check_value_sz */);
9475 	if (err)
9476 		return libbpf_err(err);
9477 
9478 	return bpf_map_delete_elem_flags(map->fd, key, flags);
9479 }
9480 
bpf_map__lookup_and_delete_elem(const struct bpf_map * map,const void * key,size_t key_sz,void * value,size_t value_sz,__u64 flags)9481 int bpf_map__lookup_and_delete_elem(const struct bpf_map *map,
9482 				    const void *key, size_t key_sz,
9483 				    void *value, size_t value_sz, __u64 flags)
9484 {
9485 	int err;
9486 
9487 	err = validate_map_op(map, key_sz, value_sz, true);
9488 	if (err)
9489 		return libbpf_err(err);
9490 
9491 	return bpf_map_lookup_and_delete_elem_flags(map->fd, key, value, flags);
9492 }
9493 
bpf_map__get_next_key(const struct bpf_map * map,const void * cur_key,void * next_key,size_t key_sz)9494 int bpf_map__get_next_key(const struct bpf_map *map,
9495 			  const void *cur_key, void *next_key, size_t key_sz)
9496 {
9497 	int err;
9498 
9499 	err = validate_map_op(map, key_sz, 0, false /* check_value_sz */);
9500 	if (err)
9501 		return libbpf_err(err);
9502 
9503 	return bpf_map_get_next_key(map->fd, cur_key, next_key);
9504 }
9505 
libbpf_get_error(const void * ptr)9506 long libbpf_get_error(const void *ptr)
9507 {
9508 	if (!IS_ERR_OR_NULL(ptr))
9509 		return 0;
9510 
9511 	if (IS_ERR(ptr))
9512 		errno = -PTR_ERR(ptr);
9513 
9514 	/* If ptr == NULL, then errno should be already set by the failing
9515 	 * API, because libbpf never returns NULL on success and it now always
9516 	 * sets errno on error. So no extra errno handling for ptr == NULL
9517 	 * case.
9518 	 */
9519 	return -errno;
9520 }
9521 
9522 /* Replace link's underlying BPF program with the new one */
bpf_link__update_program(struct bpf_link * link,struct bpf_program * prog)9523 int bpf_link__update_program(struct bpf_link *link, struct bpf_program *prog)
9524 {
9525 	int ret;
9526 
9527 	ret = bpf_link_update(bpf_link__fd(link), bpf_program__fd(prog), NULL);
9528 	return libbpf_err_errno(ret);
9529 }
9530 
9531 /* Release "ownership" of underlying BPF resource (typically, BPF program
9532  * attached to some BPF hook, e.g., tracepoint, kprobe, etc). Disconnected
9533  * link, when destructed through bpf_link__destroy() call won't attempt to
9534  * detach/unregisted that BPF resource. This is useful in situations where,
9535  * say, attached BPF program has to outlive userspace program that attached it
9536  * in the system. Depending on type of BPF program, though, there might be
9537  * additional steps (like pinning BPF program in BPF FS) necessary to ensure
9538  * exit of userspace program doesn't trigger automatic detachment and clean up
9539  * inside the kernel.
9540  */
bpf_link__disconnect(struct bpf_link * link)9541 void bpf_link__disconnect(struct bpf_link *link)
9542 {
9543 	link->disconnected = true;
9544 }
9545 
bpf_link__destroy(struct bpf_link * link)9546 int bpf_link__destroy(struct bpf_link *link)
9547 {
9548 	int err = 0;
9549 
9550 	if (IS_ERR_OR_NULL(link))
9551 		return 0;
9552 
9553 	if (!link->disconnected && link->detach)
9554 		err = link->detach(link);
9555 	if (link->pin_path)
9556 		free(link->pin_path);
9557 	if (link->dealloc)
9558 		link->dealloc(link);
9559 	else
9560 		free(link);
9561 
9562 	return libbpf_err(err);
9563 }
9564 
bpf_link__fd(const struct bpf_link * link)9565 int bpf_link__fd(const struct bpf_link *link)
9566 {
9567 	return link->fd;
9568 }
9569 
bpf_link__pin_path(const struct bpf_link * link)9570 const char *bpf_link__pin_path(const struct bpf_link *link)
9571 {
9572 	return link->pin_path;
9573 }
9574 
bpf_link__detach_fd(struct bpf_link * link)9575 static int bpf_link__detach_fd(struct bpf_link *link)
9576 {
9577 	return libbpf_err_errno(close(link->fd));
9578 }
9579 
bpf_link__open(const char * path)9580 struct bpf_link *bpf_link__open(const char *path)
9581 {
9582 	struct bpf_link *link;
9583 	int fd;
9584 
9585 	fd = bpf_obj_get(path);
9586 	if (fd < 0) {
9587 		fd = -errno;
9588 		pr_warn("failed to open link at %s: %d\n", path, fd);
9589 		return libbpf_err_ptr(fd);
9590 	}
9591 
9592 	link = calloc(1, sizeof(*link));
9593 	if (!link) {
9594 		close(fd);
9595 		return libbpf_err_ptr(-ENOMEM);
9596 	}
9597 	link->detach = &bpf_link__detach_fd;
9598 	link->fd = fd;
9599 
9600 	link->pin_path = strdup(path);
9601 	if (!link->pin_path) {
9602 		bpf_link__destroy(link);
9603 		return libbpf_err_ptr(-ENOMEM);
9604 	}
9605 
9606 	return link;
9607 }
9608 
bpf_link__detach(struct bpf_link * link)9609 int bpf_link__detach(struct bpf_link *link)
9610 {
9611 	return bpf_link_detach(link->fd) ? -errno : 0;
9612 }
9613 
bpf_link__pin(struct bpf_link * link,const char * path)9614 int bpf_link__pin(struct bpf_link *link, const char *path)
9615 {
9616 	int err;
9617 
9618 	if (link->pin_path)
9619 		return libbpf_err(-EBUSY);
9620 	err = make_parent_dir(path);
9621 	if (err)
9622 		return libbpf_err(err);
9623 	err = check_path(path);
9624 	if (err)
9625 		return libbpf_err(err);
9626 
9627 	link->pin_path = strdup(path);
9628 	if (!link->pin_path)
9629 		return libbpf_err(-ENOMEM);
9630 
9631 	if (bpf_obj_pin(link->fd, link->pin_path)) {
9632 		err = -errno;
9633 		zfree(&link->pin_path);
9634 		return libbpf_err(err);
9635 	}
9636 
9637 	pr_debug("link fd=%d: pinned at %s\n", link->fd, link->pin_path);
9638 	return 0;
9639 }
9640 
bpf_link__unpin(struct bpf_link * link)9641 int bpf_link__unpin(struct bpf_link *link)
9642 {
9643 	int err;
9644 
9645 	if (!link->pin_path)
9646 		return libbpf_err(-EINVAL);
9647 
9648 	err = unlink(link->pin_path);
9649 	if (err != 0)
9650 		return -errno;
9651 
9652 	pr_debug("link fd=%d: unpinned from %s\n", link->fd, link->pin_path);
9653 	zfree(&link->pin_path);
9654 	return 0;
9655 }
9656 
9657 struct bpf_link_perf {
9658 	struct bpf_link link;
9659 	int perf_event_fd;
9660 	/* legacy kprobe support: keep track of probe identifier and type */
9661 	char *legacy_probe_name;
9662 	bool legacy_is_kprobe;
9663 	bool legacy_is_retprobe;
9664 };
9665 
9666 static int remove_kprobe_event_legacy(const char *probe_name, bool retprobe);
9667 static int remove_uprobe_event_legacy(const char *probe_name, bool retprobe);
9668 
bpf_link_perf_detach(struct bpf_link * link)9669 static int bpf_link_perf_detach(struct bpf_link *link)
9670 {
9671 	struct bpf_link_perf *perf_link = container_of(link, struct bpf_link_perf, link);
9672 	int err = 0;
9673 
9674 	if (ioctl(perf_link->perf_event_fd, PERF_EVENT_IOC_DISABLE, 0) < 0)
9675 		err = -errno;
9676 
9677 	if (perf_link->perf_event_fd != link->fd)
9678 		close(perf_link->perf_event_fd);
9679 	close(link->fd);
9680 
9681 	/* legacy uprobe/kprobe needs to be removed after perf event fd closure */
9682 	if (perf_link->legacy_probe_name) {
9683 		if (perf_link->legacy_is_kprobe) {
9684 			err = remove_kprobe_event_legacy(perf_link->legacy_probe_name,
9685 							 perf_link->legacy_is_retprobe);
9686 		} else {
9687 			err = remove_uprobe_event_legacy(perf_link->legacy_probe_name,
9688 							 perf_link->legacy_is_retprobe);
9689 		}
9690 	}
9691 
9692 	return err;
9693 }
9694 
bpf_link_perf_dealloc(struct bpf_link * link)9695 static void bpf_link_perf_dealloc(struct bpf_link *link)
9696 {
9697 	struct bpf_link_perf *perf_link = container_of(link, struct bpf_link_perf, link);
9698 
9699 	free(perf_link->legacy_probe_name);
9700 	free(perf_link);
9701 }
9702 
bpf_program__attach_perf_event_opts(const struct bpf_program * prog,int pfd,const struct bpf_perf_event_opts * opts)9703 struct bpf_link *bpf_program__attach_perf_event_opts(const struct bpf_program *prog, int pfd,
9704 						     const struct bpf_perf_event_opts *opts)
9705 {
9706 	char errmsg[STRERR_BUFSIZE];
9707 	struct bpf_link_perf *link;
9708 	int prog_fd, link_fd = -1, err;
9709 
9710 	if (!OPTS_VALID(opts, bpf_perf_event_opts))
9711 		return libbpf_err_ptr(-EINVAL);
9712 
9713 	if (pfd < 0) {
9714 		pr_warn("prog '%s': invalid perf event FD %d\n",
9715 			prog->name, pfd);
9716 		return libbpf_err_ptr(-EINVAL);
9717 	}
9718 	prog_fd = bpf_program__fd(prog);
9719 	if (prog_fd < 0) {
9720 		pr_warn("prog '%s': can't attach BPF program w/o FD (did you load it?)\n",
9721 			prog->name);
9722 		return libbpf_err_ptr(-EINVAL);
9723 	}
9724 
9725 	link = calloc(1, sizeof(*link));
9726 	if (!link)
9727 		return libbpf_err_ptr(-ENOMEM);
9728 	link->link.detach = &bpf_link_perf_detach;
9729 	link->link.dealloc = &bpf_link_perf_dealloc;
9730 	link->perf_event_fd = pfd;
9731 
9732 	if (kernel_supports(prog->obj, FEAT_PERF_LINK)) {
9733 		DECLARE_LIBBPF_OPTS(bpf_link_create_opts, link_opts,
9734 			.perf_event.bpf_cookie = OPTS_GET(opts, bpf_cookie, 0));
9735 
9736 		link_fd = bpf_link_create(prog_fd, pfd, BPF_PERF_EVENT, &link_opts);
9737 		if (link_fd < 0) {
9738 			err = -errno;
9739 			pr_warn("prog '%s': failed to create BPF link for perf_event FD %d: %d (%s)\n",
9740 				prog->name, pfd,
9741 				err, libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
9742 			goto err_out;
9743 		}
9744 		link->link.fd = link_fd;
9745 	} else {
9746 		if (OPTS_GET(opts, bpf_cookie, 0)) {
9747 			pr_warn("prog '%s': user context value is not supported\n", prog->name);
9748 			err = -EOPNOTSUPP;
9749 			goto err_out;
9750 		}
9751 
9752 		if (ioctl(pfd, PERF_EVENT_IOC_SET_BPF, prog_fd) < 0) {
9753 			err = -errno;
9754 			pr_warn("prog '%s': failed to attach to perf_event FD %d: %s\n",
9755 				prog->name, pfd, libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
9756 			if (err == -EPROTO)
9757 				pr_warn("prog '%s': try add PERF_SAMPLE_CALLCHAIN to or remove exclude_callchain_[kernel|user] from pfd %d\n",
9758 					prog->name, pfd);
9759 			goto err_out;
9760 		}
9761 		link->link.fd = pfd;
9762 	}
9763 	if (ioctl(pfd, PERF_EVENT_IOC_ENABLE, 0) < 0) {
9764 		err = -errno;
9765 		pr_warn("prog '%s': failed to enable perf_event FD %d: %s\n",
9766 			prog->name, pfd, libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
9767 		goto err_out;
9768 	}
9769 
9770 	return &link->link;
9771 err_out:
9772 	if (link_fd >= 0)
9773 		close(link_fd);
9774 	free(link);
9775 	return libbpf_err_ptr(err);
9776 }
9777 
bpf_program__attach_perf_event(const struct bpf_program * prog,int pfd)9778 struct bpf_link *bpf_program__attach_perf_event(const struct bpf_program *prog, int pfd)
9779 {
9780 	return bpf_program__attach_perf_event_opts(prog, pfd, NULL);
9781 }
9782 
9783 /*
9784  * this function is expected to parse integer in the range of [0, 2^31-1] from
9785  * given file using scanf format string fmt. If actual parsed value is
9786  * negative, the result might be indistinguishable from error
9787  */
parse_uint_from_file(const char * file,const char * fmt)9788 static int parse_uint_from_file(const char *file, const char *fmt)
9789 {
9790 	char buf[STRERR_BUFSIZE];
9791 	int err, ret;
9792 	FILE *f;
9793 
9794 	f = fopen(file, "r");
9795 	if (!f) {
9796 		err = -errno;
9797 		pr_debug("failed to open '%s': %s\n", file,
9798 			 libbpf_strerror_r(err, buf, sizeof(buf)));
9799 		return err;
9800 	}
9801 	err = fscanf(f, fmt, &ret);
9802 	if (err != 1) {
9803 		err = err == EOF ? -EIO : -errno;
9804 		pr_debug("failed to parse '%s': %s\n", file,
9805 			libbpf_strerror_r(err, buf, sizeof(buf)));
9806 		fclose(f);
9807 		return err;
9808 	}
9809 	fclose(f);
9810 	return ret;
9811 }
9812 
determine_kprobe_perf_type(void)9813 static int determine_kprobe_perf_type(void)
9814 {
9815 	const char *file = "/sys/bus/event_source/devices/kprobe/type";
9816 
9817 	return parse_uint_from_file(file, "%d\n");
9818 }
9819 
determine_uprobe_perf_type(void)9820 static int determine_uprobe_perf_type(void)
9821 {
9822 	const char *file = "/sys/bus/event_source/devices/uprobe/type";
9823 
9824 	return parse_uint_from_file(file, "%d\n");
9825 }
9826 
determine_kprobe_retprobe_bit(void)9827 static int determine_kprobe_retprobe_bit(void)
9828 {
9829 	const char *file = "/sys/bus/event_source/devices/kprobe/format/retprobe";
9830 
9831 	return parse_uint_from_file(file, "config:%d\n");
9832 }
9833 
determine_uprobe_retprobe_bit(void)9834 static int determine_uprobe_retprobe_bit(void)
9835 {
9836 	const char *file = "/sys/bus/event_source/devices/uprobe/format/retprobe";
9837 
9838 	return parse_uint_from_file(file, "config:%d\n");
9839 }
9840 
9841 #define PERF_UPROBE_REF_CTR_OFFSET_BITS 32
9842 #define PERF_UPROBE_REF_CTR_OFFSET_SHIFT 32
9843 
perf_event_open_probe(bool uprobe,bool retprobe,const char * name,uint64_t offset,int pid,size_t ref_ctr_off)9844 static int perf_event_open_probe(bool uprobe, bool retprobe, const char *name,
9845 				 uint64_t offset, int pid, size_t ref_ctr_off)
9846 {
9847 	const size_t attr_sz = sizeof(struct perf_event_attr);
9848 	struct perf_event_attr attr;
9849 	char errmsg[STRERR_BUFSIZE];
9850 	int type, pfd;
9851 
9852 	if (ref_ctr_off >= (1ULL << PERF_UPROBE_REF_CTR_OFFSET_BITS))
9853 		return -EINVAL;
9854 
9855 	memset(&attr, 0, attr_sz);
9856 
9857 	type = uprobe ? determine_uprobe_perf_type()
9858 		      : determine_kprobe_perf_type();
9859 	if (type < 0) {
9860 		pr_warn("failed to determine %s perf type: %s\n",
9861 			uprobe ? "uprobe" : "kprobe",
9862 			libbpf_strerror_r(type, errmsg, sizeof(errmsg)));
9863 		return type;
9864 	}
9865 	if (retprobe) {
9866 		int bit = uprobe ? determine_uprobe_retprobe_bit()
9867 				 : determine_kprobe_retprobe_bit();
9868 
9869 		if (bit < 0) {
9870 			pr_warn("failed to determine %s retprobe bit: %s\n",
9871 				uprobe ? "uprobe" : "kprobe",
9872 				libbpf_strerror_r(bit, errmsg, sizeof(errmsg)));
9873 			return bit;
9874 		}
9875 		attr.config |= 1 << bit;
9876 	}
9877 	attr.size = attr_sz;
9878 	attr.type = type;
9879 	attr.config |= (__u64)ref_ctr_off << PERF_UPROBE_REF_CTR_OFFSET_SHIFT;
9880 	attr.config1 = ptr_to_u64(name); /* kprobe_func or uprobe_path */
9881 	attr.config2 = offset;		 /* kprobe_addr or probe_offset */
9882 
9883 	/* pid filter is meaningful only for uprobes */
9884 	pfd = syscall(__NR_perf_event_open, &attr,
9885 		      pid < 0 ? -1 : pid /* pid */,
9886 		      pid == -1 ? 0 : -1 /* cpu */,
9887 		      -1 /* group_fd */, PERF_FLAG_FD_CLOEXEC);
9888 	return pfd >= 0 ? pfd : -errno;
9889 }
9890 
append_to_file(const char * file,const char * fmt,...)9891 static int append_to_file(const char *file, const char *fmt, ...)
9892 {
9893 	int fd, n, err = 0;
9894 	va_list ap;
9895 
9896 	fd = open(file, O_WRONLY | O_APPEND | O_CLOEXEC, 0);
9897 	if (fd < 0)
9898 		return -errno;
9899 
9900 	va_start(ap, fmt);
9901 	n = vdprintf(fd, fmt, ap);
9902 	va_end(ap);
9903 
9904 	if (n < 0)
9905 		err = -errno;
9906 
9907 	close(fd);
9908 	return err;
9909 }
9910 
9911 #define DEBUGFS "/sys/kernel/debug/tracing"
9912 #define TRACEFS "/sys/kernel/tracing"
9913 
use_debugfs(void)9914 static bool use_debugfs(void)
9915 {
9916 	static int has_debugfs = -1;
9917 
9918 	if (has_debugfs < 0)
9919 		has_debugfs = faccessat(AT_FDCWD, DEBUGFS, F_OK, AT_EACCESS) == 0;
9920 
9921 	return has_debugfs == 1;
9922 }
9923 
tracefs_path(void)9924 static const char *tracefs_path(void)
9925 {
9926 	return use_debugfs() ? DEBUGFS : TRACEFS;
9927 }
9928 
tracefs_kprobe_events(void)9929 static const char *tracefs_kprobe_events(void)
9930 {
9931 	return use_debugfs() ? DEBUGFS"/kprobe_events" : TRACEFS"/kprobe_events";
9932 }
9933 
tracefs_uprobe_events(void)9934 static const char *tracefs_uprobe_events(void)
9935 {
9936 	return use_debugfs() ? DEBUGFS"/uprobe_events" : TRACEFS"/uprobe_events";
9937 }
9938 
gen_kprobe_legacy_event_name(char * buf,size_t buf_sz,const char * kfunc_name,size_t offset)9939 static void gen_kprobe_legacy_event_name(char *buf, size_t buf_sz,
9940 					 const char *kfunc_name, size_t offset)
9941 {
9942 	static int index = 0;
9943 
9944 	snprintf(buf, buf_sz, "libbpf_%u_%s_0x%zx_%d", getpid(), kfunc_name, offset,
9945 		 __sync_fetch_and_add(&index, 1));
9946 }
9947 
add_kprobe_event_legacy(const char * probe_name,bool retprobe,const char * kfunc_name,size_t offset)9948 static int add_kprobe_event_legacy(const char *probe_name, bool retprobe,
9949 				   const char *kfunc_name, size_t offset)
9950 {
9951 	return append_to_file(tracefs_kprobe_events(), "%c:%s/%s %s+0x%zx",
9952 			      retprobe ? 'r' : 'p',
9953 			      retprobe ? "kretprobes" : "kprobes",
9954 			      probe_name, kfunc_name, offset);
9955 }
9956 
remove_kprobe_event_legacy(const char * probe_name,bool retprobe)9957 static int remove_kprobe_event_legacy(const char *probe_name, bool retprobe)
9958 {
9959 	return append_to_file(tracefs_kprobe_events(), "-:%s/%s",
9960 			      retprobe ? "kretprobes" : "kprobes", probe_name);
9961 }
9962 
determine_kprobe_perf_type_legacy(const char * probe_name,bool retprobe)9963 static int determine_kprobe_perf_type_legacy(const char *probe_name, bool retprobe)
9964 {
9965 	char file[256];
9966 
9967 	snprintf(file, sizeof(file), "%s/events/%s/%s/id",
9968 		 tracefs_path(), retprobe ? "kretprobes" : "kprobes", probe_name);
9969 
9970 	return parse_uint_from_file(file, "%d\n");
9971 }
9972 
perf_event_kprobe_open_legacy(const char * probe_name,bool retprobe,const char * kfunc_name,size_t offset,int pid)9973 static int perf_event_kprobe_open_legacy(const char *probe_name, bool retprobe,
9974 					 const char *kfunc_name, size_t offset, int pid)
9975 {
9976 	const size_t attr_sz = sizeof(struct perf_event_attr);
9977 	struct perf_event_attr attr;
9978 	char errmsg[STRERR_BUFSIZE];
9979 	int type, pfd, err;
9980 
9981 	err = add_kprobe_event_legacy(probe_name, retprobe, kfunc_name, offset);
9982 	if (err < 0) {
9983 		pr_warn("failed to add legacy kprobe event for '%s+0x%zx': %s\n",
9984 			kfunc_name, offset,
9985 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
9986 		return err;
9987 	}
9988 	type = determine_kprobe_perf_type_legacy(probe_name, retprobe);
9989 	if (type < 0) {
9990 		err = type;
9991 		pr_warn("failed to determine legacy kprobe event id for '%s+0x%zx': %s\n",
9992 			kfunc_name, offset,
9993 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
9994 		goto err_clean_legacy;
9995 	}
9996 
9997 	memset(&attr, 0, attr_sz);
9998 	attr.size = attr_sz;
9999 	attr.config = type;
10000 	attr.type = PERF_TYPE_TRACEPOINT;
10001 
10002 	pfd = syscall(__NR_perf_event_open, &attr,
10003 		      pid < 0 ? -1 : pid, /* pid */
10004 		      pid == -1 ? 0 : -1, /* cpu */
10005 		      -1 /* group_fd */,  PERF_FLAG_FD_CLOEXEC);
10006 	if (pfd < 0) {
10007 		err = -errno;
10008 		pr_warn("legacy kprobe perf_event_open() failed: %s\n",
10009 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
10010 		goto err_clean_legacy;
10011 	}
10012 	return pfd;
10013 
10014 err_clean_legacy:
10015 	/* Clear the newly added legacy kprobe_event */
10016 	remove_kprobe_event_legacy(probe_name, retprobe);
10017 	return err;
10018 }
10019 
arch_specific_syscall_pfx(void)10020 static const char *arch_specific_syscall_pfx(void)
10021 {
10022 #if defined(__x86_64__)
10023 	return "x64";
10024 #elif defined(__i386__)
10025 	return "ia32";
10026 #elif defined(__s390x__)
10027 	return "s390x";
10028 #elif defined(__s390__)
10029 	return "s390";
10030 #elif defined(__arm__)
10031 	return "arm";
10032 #elif defined(__aarch64__)
10033 	return "arm64";
10034 #elif defined(__mips__)
10035 	return "mips";
10036 #elif defined(__riscv)
10037 	return "riscv";
10038 #elif defined(__powerpc__)
10039 	return "powerpc";
10040 #elif defined(__powerpc64__)
10041 	return "powerpc64";
10042 #else
10043 	return NULL;
10044 #endif
10045 }
10046 
probe_kern_syscall_wrapper(void)10047 static int probe_kern_syscall_wrapper(void)
10048 {
10049 	char syscall_name[64];
10050 	const char *ksys_pfx;
10051 
10052 	ksys_pfx = arch_specific_syscall_pfx();
10053 	if (!ksys_pfx)
10054 		return 0;
10055 
10056 	snprintf(syscall_name, sizeof(syscall_name), "__%s_sys_bpf", ksys_pfx);
10057 
10058 	if (determine_kprobe_perf_type() >= 0) {
10059 		int pfd;
10060 
10061 		pfd = perf_event_open_probe(false, false, syscall_name, 0, getpid(), 0);
10062 		if (pfd >= 0)
10063 			close(pfd);
10064 
10065 		return pfd >= 0 ? 1 : 0;
10066 	} else { /* legacy mode */
10067 		char probe_name[128];
10068 
10069 		gen_kprobe_legacy_event_name(probe_name, sizeof(probe_name), syscall_name, 0);
10070 		if (add_kprobe_event_legacy(probe_name, false, syscall_name, 0) < 0)
10071 			return 0;
10072 
10073 		(void)remove_kprobe_event_legacy(probe_name, false);
10074 		return 1;
10075 	}
10076 }
10077 
10078 struct bpf_link *
bpf_program__attach_kprobe_opts(const struct bpf_program * prog,const char * func_name,const struct bpf_kprobe_opts * opts)10079 bpf_program__attach_kprobe_opts(const struct bpf_program *prog,
10080 				const char *func_name,
10081 				const struct bpf_kprobe_opts *opts)
10082 {
10083 	DECLARE_LIBBPF_OPTS(bpf_perf_event_opts, pe_opts);
10084 	char errmsg[STRERR_BUFSIZE];
10085 	char *legacy_probe = NULL;
10086 	struct bpf_link *link;
10087 	size_t offset;
10088 	bool retprobe, legacy;
10089 	int pfd, err;
10090 
10091 	if (!OPTS_VALID(opts, bpf_kprobe_opts))
10092 		return libbpf_err_ptr(-EINVAL);
10093 
10094 	retprobe = OPTS_GET(opts, retprobe, false);
10095 	offset = OPTS_GET(opts, offset, 0);
10096 	pe_opts.bpf_cookie = OPTS_GET(opts, bpf_cookie, 0);
10097 
10098 	legacy = determine_kprobe_perf_type() < 0;
10099 	if (!legacy) {
10100 		pfd = perf_event_open_probe(false /* uprobe */, retprobe,
10101 					    func_name, offset,
10102 					    -1 /* pid */, 0 /* ref_ctr_off */);
10103 	} else {
10104 		char probe_name[256];
10105 
10106 		gen_kprobe_legacy_event_name(probe_name, sizeof(probe_name),
10107 					     func_name, offset);
10108 
10109 		legacy_probe = strdup(probe_name);
10110 		if (!legacy_probe)
10111 			return libbpf_err_ptr(-ENOMEM);
10112 
10113 		pfd = perf_event_kprobe_open_legacy(legacy_probe, retprobe, func_name,
10114 						    offset, -1 /* pid */);
10115 	}
10116 	if (pfd < 0) {
10117 		err = -errno;
10118 		pr_warn("prog '%s': failed to create %s '%s+0x%zx' perf event: %s\n",
10119 			prog->name, retprobe ? "kretprobe" : "kprobe",
10120 			func_name, offset,
10121 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
10122 		goto err_out;
10123 	}
10124 	link = bpf_program__attach_perf_event_opts(prog, pfd, &pe_opts);
10125 	err = libbpf_get_error(link);
10126 	if (err) {
10127 		close(pfd);
10128 		pr_warn("prog '%s': failed to attach to %s '%s+0x%zx': %s\n",
10129 			prog->name, retprobe ? "kretprobe" : "kprobe",
10130 			func_name, offset,
10131 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
10132 		goto err_clean_legacy;
10133 	}
10134 	if (legacy) {
10135 		struct bpf_link_perf *perf_link = container_of(link, struct bpf_link_perf, link);
10136 
10137 		perf_link->legacy_probe_name = legacy_probe;
10138 		perf_link->legacy_is_kprobe = true;
10139 		perf_link->legacy_is_retprobe = retprobe;
10140 	}
10141 
10142 	return link;
10143 
10144 err_clean_legacy:
10145 	if (legacy)
10146 		remove_kprobe_event_legacy(legacy_probe, retprobe);
10147 err_out:
10148 	free(legacy_probe);
10149 	return libbpf_err_ptr(err);
10150 }
10151 
bpf_program__attach_kprobe(const struct bpf_program * prog,bool retprobe,const char * func_name)10152 struct bpf_link *bpf_program__attach_kprobe(const struct bpf_program *prog,
10153 					    bool retprobe,
10154 					    const char *func_name)
10155 {
10156 	DECLARE_LIBBPF_OPTS(bpf_kprobe_opts, opts,
10157 		.retprobe = retprobe,
10158 	);
10159 
10160 	return bpf_program__attach_kprobe_opts(prog, func_name, &opts);
10161 }
10162 
bpf_program__attach_ksyscall(const struct bpf_program * prog,const char * syscall_name,const struct bpf_ksyscall_opts * opts)10163 struct bpf_link *bpf_program__attach_ksyscall(const struct bpf_program *prog,
10164 					      const char *syscall_name,
10165 					      const struct bpf_ksyscall_opts *opts)
10166 {
10167 	LIBBPF_OPTS(bpf_kprobe_opts, kprobe_opts);
10168 	char func_name[128];
10169 
10170 	if (!OPTS_VALID(opts, bpf_ksyscall_opts))
10171 		return libbpf_err_ptr(-EINVAL);
10172 
10173 	if (kernel_supports(prog->obj, FEAT_SYSCALL_WRAPPER)) {
10174 		/* arch_specific_syscall_pfx() should never return NULL here
10175 		 * because it is guarded by kernel_supports(). However, since
10176 		 * compiler does not know that we have an explicit conditional
10177 		 * as well.
10178 		 */
10179 		snprintf(func_name, sizeof(func_name), "__%s_sys_%s",
10180 			 arch_specific_syscall_pfx() ? : "", syscall_name);
10181 	} else {
10182 		snprintf(func_name, sizeof(func_name), "__se_sys_%s", syscall_name);
10183 	}
10184 
10185 	kprobe_opts.retprobe = OPTS_GET(opts, retprobe, false);
10186 	kprobe_opts.bpf_cookie = OPTS_GET(opts, bpf_cookie, 0);
10187 
10188 	return bpf_program__attach_kprobe_opts(prog, func_name, &kprobe_opts);
10189 }
10190 
10191 /* Adapted from perf/util/string.c */
glob_match(const char * str,const char * pat)10192 static bool glob_match(const char *str, const char *pat)
10193 {
10194 	while (*str && *pat && *pat != '*') {
10195 		if (*pat == '?') {      /* Matches any single character */
10196 			str++;
10197 			pat++;
10198 			continue;
10199 		}
10200 		if (*str != *pat)
10201 			return false;
10202 		str++;
10203 		pat++;
10204 	}
10205 	/* Check wild card */
10206 	if (*pat == '*') {
10207 		while (*pat == '*')
10208 			pat++;
10209 		if (!*pat) /* Tail wild card matches all */
10210 			return true;
10211 		while (*str)
10212 			if (glob_match(str++, pat))
10213 				return true;
10214 	}
10215 	return !*str && !*pat;
10216 }
10217 
10218 struct kprobe_multi_resolve {
10219 	const char *pattern;
10220 	unsigned long *addrs;
10221 	size_t cap;
10222 	size_t cnt;
10223 };
10224 
10225 static int
resolve_kprobe_multi_cb(unsigned long long sym_addr,char sym_type,const char * sym_name,void * ctx)10226 resolve_kprobe_multi_cb(unsigned long long sym_addr, char sym_type,
10227 			const char *sym_name, void *ctx)
10228 {
10229 	struct kprobe_multi_resolve *res = ctx;
10230 	int err;
10231 
10232 	if (!glob_match(sym_name, res->pattern))
10233 		return 0;
10234 
10235 	err = libbpf_ensure_mem((void **) &res->addrs, &res->cap, sizeof(unsigned long),
10236 				res->cnt + 1);
10237 	if (err)
10238 		return err;
10239 
10240 	res->addrs[res->cnt++] = (unsigned long) sym_addr;
10241 	return 0;
10242 }
10243 
10244 struct bpf_link *
bpf_program__attach_kprobe_multi_opts(const struct bpf_program * prog,const char * pattern,const struct bpf_kprobe_multi_opts * opts)10245 bpf_program__attach_kprobe_multi_opts(const struct bpf_program *prog,
10246 				      const char *pattern,
10247 				      const struct bpf_kprobe_multi_opts *opts)
10248 {
10249 	LIBBPF_OPTS(bpf_link_create_opts, lopts);
10250 	struct kprobe_multi_resolve res = {
10251 		.pattern = pattern,
10252 	};
10253 	struct bpf_link *link = NULL;
10254 	char errmsg[STRERR_BUFSIZE];
10255 	const unsigned long *addrs;
10256 	int err, link_fd, prog_fd;
10257 	const __u64 *cookies;
10258 	const char **syms;
10259 	bool retprobe;
10260 	size_t cnt;
10261 
10262 	if (!OPTS_VALID(opts, bpf_kprobe_multi_opts))
10263 		return libbpf_err_ptr(-EINVAL);
10264 
10265 	syms    = OPTS_GET(opts, syms, false);
10266 	addrs   = OPTS_GET(opts, addrs, false);
10267 	cnt     = OPTS_GET(opts, cnt, false);
10268 	cookies = OPTS_GET(opts, cookies, false);
10269 
10270 	if (!pattern && !addrs && !syms)
10271 		return libbpf_err_ptr(-EINVAL);
10272 	if (pattern && (addrs || syms || cookies || cnt))
10273 		return libbpf_err_ptr(-EINVAL);
10274 	if (!pattern && !cnt)
10275 		return libbpf_err_ptr(-EINVAL);
10276 	if (addrs && syms)
10277 		return libbpf_err_ptr(-EINVAL);
10278 
10279 	if (pattern) {
10280 		err = libbpf_kallsyms_parse(resolve_kprobe_multi_cb, &res);
10281 		if (err)
10282 			goto error;
10283 		if (!res.cnt) {
10284 			err = -ENOENT;
10285 			goto error;
10286 		}
10287 		addrs = res.addrs;
10288 		cnt = res.cnt;
10289 	}
10290 
10291 	retprobe = OPTS_GET(opts, retprobe, false);
10292 
10293 	lopts.kprobe_multi.syms = syms;
10294 	lopts.kprobe_multi.addrs = addrs;
10295 	lopts.kprobe_multi.cookies = cookies;
10296 	lopts.kprobe_multi.cnt = cnt;
10297 	lopts.kprobe_multi.flags = retprobe ? BPF_F_KPROBE_MULTI_RETURN : 0;
10298 
10299 	link = calloc(1, sizeof(*link));
10300 	if (!link) {
10301 		err = -ENOMEM;
10302 		goto error;
10303 	}
10304 	link->detach = &bpf_link__detach_fd;
10305 
10306 	prog_fd = bpf_program__fd(prog);
10307 	link_fd = bpf_link_create(prog_fd, 0, BPF_TRACE_KPROBE_MULTI, &lopts);
10308 	if (link_fd < 0) {
10309 		err = -errno;
10310 		pr_warn("prog '%s': failed to attach: %s\n",
10311 			prog->name, libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
10312 		goto error;
10313 	}
10314 	link->fd = link_fd;
10315 	free(res.addrs);
10316 	return link;
10317 
10318 error:
10319 	free(link);
10320 	free(res.addrs);
10321 	return libbpf_err_ptr(err);
10322 }
10323 
attach_kprobe(const struct bpf_program * prog,long cookie,struct bpf_link ** link)10324 static int attach_kprobe(const struct bpf_program *prog, long cookie, struct bpf_link **link)
10325 {
10326 	DECLARE_LIBBPF_OPTS(bpf_kprobe_opts, opts);
10327 	unsigned long offset = 0;
10328 	const char *func_name;
10329 	char *func;
10330 	int n;
10331 
10332 	*link = NULL;
10333 
10334 	/* no auto-attach for SEC("kprobe") and SEC("kretprobe") */
10335 	if (strcmp(prog->sec_name, "kprobe") == 0 || strcmp(prog->sec_name, "kretprobe") == 0)
10336 		return 0;
10337 
10338 	opts.retprobe = str_has_pfx(prog->sec_name, "kretprobe/");
10339 	if (opts.retprobe)
10340 		func_name = prog->sec_name + sizeof("kretprobe/") - 1;
10341 	else
10342 		func_name = prog->sec_name + sizeof("kprobe/") - 1;
10343 
10344 	n = sscanf(func_name, "%m[a-zA-Z0-9_.]+%li", &func, &offset);
10345 	if (n < 1) {
10346 		pr_warn("kprobe name is invalid: %s\n", func_name);
10347 		return -EINVAL;
10348 	}
10349 	if (opts.retprobe && offset != 0) {
10350 		free(func);
10351 		pr_warn("kretprobes do not support offset specification\n");
10352 		return -EINVAL;
10353 	}
10354 
10355 	opts.offset = offset;
10356 	*link = bpf_program__attach_kprobe_opts(prog, func, &opts);
10357 	free(func);
10358 	return libbpf_get_error(*link);
10359 }
10360 
attach_ksyscall(const struct bpf_program * prog,long cookie,struct bpf_link ** link)10361 static int attach_ksyscall(const struct bpf_program *prog, long cookie, struct bpf_link **link)
10362 {
10363 	LIBBPF_OPTS(bpf_ksyscall_opts, opts);
10364 	const char *syscall_name;
10365 
10366 	*link = NULL;
10367 
10368 	/* no auto-attach for SEC("ksyscall") and SEC("kretsyscall") */
10369 	if (strcmp(prog->sec_name, "ksyscall") == 0 || strcmp(prog->sec_name, "kretsyscall") == 0)
10370 		return 0;
10371 
10372 	opts.retprobe = str_has_pfx(prog->sec_name, "kretsyscall/");
10373 	if (opts.retprobe)
10374 		syscall_name = prog->sec_name + sizeof("kretsyscall/") - 1;
10375 	else
10376 		syscall_name = prog->sec_name + sizeof("ksyscall/") - 1;
10377 
10378 	*link = bpf_program__attach_ksyscall(prog, syscall_name, &opts);
10379 	return *link ? 0 : -errno;
10380 }
10381 
attach_kprobe_multi(const struct bpf_program * prog,long cookie,struct bpf_link ** link)10382 static int attach_kprobe_multi(const struct bpf_program *prog, long cookie, struct bpf_link **link)
10383 {
10384 	LIBBPF_OPTS(bpf_kprobe_multi_opts, opts);
10385 	const char *spec;
10386 	char *pattern;
10387 	int n;
10388 
10389 	*link = NULL;
10390 
10391 	/* no auto-attach for SEC("kprobe.multi") and SEC("kretprobe.multi") */
10392 	if (strcmp(prog->sec_name, "kprobe.multi") == 0 ||
10393 	    strcmp(prog->sec_name, "kretprobe.multi") == 0)
10394 		return 0;
10395 
10396 	opts.retprobe = str_has_pfx(prog->sec_name, "kretprobe.multi/");
10397 	if (opts.retprobe)
10398 		spec = prog->sec_name + sizeof("kretprobe.multi/") - 1;
10399 	else
10400 		spec = prog->sec_name + sizeof("kprobe.multi/") - 1;
10401 
10402 	n = sscanf(spec, "%m[a-zA-Z0-9_.*?]", &pattern);
10403 	if (n < 1) {
10404 		pr_warn("kprobe multi pattern is invalid: %s\n", pattern);
10405 		return -EINVAL;
10406 	}
10407 
10408 	*link = bpf_program__attach_kprobe_multi_opts(prog, pattern, &opts);
10409 	free(pattern);
10410 	return libbpf_get_error(*link);
10411 }
10412 
gen_uprobe_legacy_event_name(char * buf,size_t buf_sz,const char * binary_path,uint64_t offset)10413 static void gen_uprobe_legacy_event_name(char *buf, size_t buf_sz,
10414 					 const char *binary_path, uint64_t offset)
10415 {
10416 	int i;
10417 
10418 	snprintf(buf, buf_sz, "libbpf_%u_%s_0x%zx", getpid(), binary_path, (size_t)offset);
10419 
10420 	/* sanitize binary_path in the probe name */
10421 	for (i = 0; buf[i]; i++) {
10422 		if (!isalnum(buf[i]))
10423 			buf[i] = '_';
10424 	}
10425 }
10426 
add_uprobe_event_legacy(const char * probe_name,bool retprobe,const char * binary_path,size_t offset)10427 static inline int add_uprobe_event_legacy(const char *probe_name, bool retprobe,
10428 					  const char *binary_path, size_t offset)
10429 {
10430 	return append_to_file(tracefs_uprobe_events(), "%c:%s/%s %s:0x%zx",
10431 			      retprobe ? 'r' : 'p',
10432 			      retprobe ? "uretprobes" : "uprobes",
10433 			      probe_name, binary_path, offset);
10434 }
10435 
remove_uprobe_event_legacy(const char * probe_name,bool retprobe)10436 static inline int remove_uprobe_event_legacy(const char *probe_name, bool retprobe)
10437 {
10438 	return append_to_file(tracefs_uprobe_events(), "-:%s/%s",
10439 			      retprobe ? "uretprobes" : "uprobes", probe_name);
10440 }
10441 
determine_uprobe_perf_type_legacy(const char * probe_name,bool retprobe)10442 static int determine_uprobe_perf_type_legacy(const char *probe_name, bool retprobe)
10443 {
10444 	char file[512];
10445 
10446 	snprintf(file, sizeof(file), "%s/events/%s/%s/id",
10447 		 tracefs_path(), retprobe ? "uretprobes" : "uprobes", probe_name);
10448 
10449 	return parse_uint_from_file(file, "%d\n");
10450 }
10451 
perf_event_uprobe_open_legacy(const char * probe_name,bool retprobe,const char * binary_path,size_t offset,int pid)10452 static int perf_event_uprobe_open_legacy(const char *probe_name, bool retprobe,
10453 					 const char *binary_path, size_t offset, int pid)
10454 {
10455 	const size_t attr_sz = sizeof(struct perf_event_attr);
10456 	struct perf_event_attr attr;
10457 	int type, pfd, err;
10458 
10459 	err = add_uprobe_event_legacy(probe_name, retprobe, binary_path, offset);
10460 	if (err < 0) {
10461 		pr_warn("failed to add legacy uprobe event for %s:0x%zx: %d\n",
10462 			binary_path, (size_t)offset, err);
10463 		return err;
10464 	}
10465 	type = determine_uprobe_perf_type_legacy(probe_name, retprobe);
10466 	if (type < 0) {
10467 		err = type;
10468 		pr_warn("failed to determine legacy uprobe event id for %s:0x%zx: %d\n",
10469 			binary_path, offset, err);
10470 		goto err_clean_legacy;
10471 	}
10472 
10473 	memset(&attr, 0, attr_sz);
10474 	attr.size = attr_sz;
10475 	attr.config = type;
10476 	attr.type = PERF_TYPE_TRACEPOINT;
10477 
10478 	pfd = syscall(__NR_perf_event_open, &attr,
10479 		      pid < 0 ? -1 : pid, /* pid */
10480 		      pid == -1 ? 0 : -1, /* cpu */
10481 		      -1 /* group_fd */,  PERF_FLAG_FD_CLOEXEC);
10482 	if (pfd < 0) {
10483 		err = -errno;
10484 		pr_warn("legacy uprobe perf_event_open() failed: %d\n", err);
10485 		goto err_clean_legacy;
10486 	}
10487 	return pfd;
10488 
10489 err_clean_legacy:
10490 	/* Clear the newly added legacy uprobe_event */
10491 	remove_uprobe_event_legacy(probe_name, retprobe);
10492 	return err;
10493 }
10494 
10495 /* Return next ELF section of sh_type after scn, or first of that type if scn is NULL. */
elf_find_next_scn_by_type(Elf * elf,int sh_type,Elf_Scn * scn)10496 static Elf_Scn *elf_find_next_scn_by_type(Elf *elf, int sh_type, Elf_Scn *scn)
10497 {
10498 	while ((scn = elf_nextscn(elf, scn)) != NULL) {
10499 		GElf_Shdr sh;
10500 
10501 		if (!gelf_getshdr(scn, &sh))
10502 			continue;
10503 		if (sh.sh_type == sh_type)
10504 			return scn;
10505 	}
10506 	return NULL;
10507 }
10508 
10509 /* Find offset of function name in object specified by path.  "name" matches
10510  * symbol name or name@@LIB for library functions.
10511  */
elf_find_func_offset(const char * binary_path,const char * name)10512 static long elf_find_func_offset(const char *binary_path, const char *name)
10513 {
10514 	int fd, i, sh_types[2] = { SHT_DYNSYM, SHT_SYMTAB };
10515 	bool is_shared_lib, is_name_qualified;
10516 	char errmsg[STRERR_BUFSIZE];
10517 	long ret = -ENOENT;
10518 	size_t name_len;
10519 	GElf_Ehdr ehdr;
10520 	Elf *elf;
10521 
10522 	fd = open(binary_path, O_RDONLY | O_CLOEXEC);
10523 	if (fd < 0) {
10524 		ret = -errno;
10525 		pr_warn("failed to open %s: %s\n", binary_path,
10526 			libbpf_strerror_r(ret, errmsg, sizeof(errmsg)));
10527 		return ret;
10528 	}
10529 	elf = elf_begin(fd, ELF_C_READ_MMAP, NULL);
10530 	if (!elf) {
10531 		pr_warn("elf: could not read elf from %s: %s\n", binary_path, elf_errmsg(-1));
10532 		close(fd);
10533 		return -LIBBPF_ERRNO__FORMAT;
10534 	}
10535 	if (!gelf_getehdr(elf, &ehdr)) {
10536 		pr_warn("elf: failed to get ehdr from %s: %s\n", binary_path, elf_errmsg(-1));
10537 		ret = -LIBBPF_ERRNO__FORMAT;
10538 		goto out;
10539 	}
10540 	/* for shared lib case, we do not need to calculate relative offset */
10541 	is_shared_lib = ehdr.e_type == ET_DYN;
10542 
10543 	name_len = strlen(name);
10544 	/* Does name specify "@@LIB"? */
10545 	is_name_qualified = strstr(name, "@@") != NULL;
10546 
10547 	/* Search SHT_DYNSYM, SHT_SYMTAB for symbol.  This search order is used because if
10548 	 * a binary is stripped, it may only have SHT_DYNSYM, and a fully-statically
10549 	 * linked binary may not have SHT_DYMSYM, so absence of a section should not be
10550 	 * reported as a warning/error.
10551 	 */
10552 	for (i = 0; i < ARRAY_SIZE(sh_types); i++) {
10553 		size_t nr_syms, strtabidx, idx;
10554 		Elf_Data *symbols = NULL;
10555 		Elf_Scn *scn = NULL;
10556 		int last_bind = -1;
10557 		const char *sname;
10558 		GElf_Shdr sh;
10559 
10560 		scn = elf_find_next_scn_by_type(elf, sh_types[i], NULL);
10561 		if (!scn) {
10562 			pr_debug("elf: failed to find symbol table ELF sections in '%s'\n",
10563 				 binary_path);
10564 			continue;
10565 		}
10566 		if (!gelf_getshdr(scn, &sh))
10567 			continue;
10568 		strtabidx = sh.sh_link;
10569 		symbols = elf_getdata(scn, 0);
10570 		if (!symbols) {
10571 			pr_warn("elf: failed to get symbols for symtab section in '%s': %s\n",
10572 				binary_path, elf_errmsg(-1));
10573 			ret = -LIBBPF_ERRNO__FORMAT;
10574 			goto out;
10575 		}
10576 		nr_syms = symbols->d_size / sh.sh_entsize;
10577 
10578 		for (idx = 0; idx < nr_syms; idx++) {
10579 			int curr_bind;
10580 			GElf_Sym sym;
10581 			Elf_Scn *sym_scn;
10582 			GElf_Shdr sym_sh;
10583 
10584 			if (!gelf_getsym(symbols, idx, &sym))
10585 				continue;
10586 
10587 			if (GELF_ST_TYPE(sym.st_info) != STT_FUNC)
10588 				continue;
10589 
10590 			sname = elf_strptr(elf, strtabidx, sym.st_name);
10591 			if (!sname)
10592 				continue;
10593 
10594 			curr_bind = GELF_ST_BIND(sym.st_info);
10595 
10596 			/* User can specify func, func@@LIB or func@@LIB_VERSION. */
10597 			if (strncmp(sname, name, name_len) != 0)
10598 				continue;
10599 			/* ...but we don't want a search for "foo" to match 'foo2" also, so any
10600 			 * additional characters in sname should be of the form "@@LIB".
10601 			 */
10602 			if (!is_name_qualified && sname[name_len] != '\0' && sname[name_len] != '@')
10603 				continue;
10604 
10605 			if (ret >= 0) {
10606 				/* handle multiple matches */
10607 				if (last_bind != STB_WEAK && curr_bind != STB_WEAK) {
10608 					/* Only accept one non-weak bind. */
10609 					pr_warn("elf: ambiguous match for '%s', '%s' in '%s'\n",
10610 						sname, name, binary_path);
10611 					ret = -LIBBPF_ERRNO__FORMAT;
10612 					goto out;
10613 				} else if (curr_bind == STB_WEAK) {
10614 					/* already have a non-weak bind, and
10615 					 * this is a weak bind, so ignore.
10616 					 */
10617 					continue;
10618 				}
10619 			}
10620 
10621 			/* Transform symbol's virtual address (absolute for
10622 			 * binaries and relative for shared libs) into file
10623 			 * offset, which is what kernel is expecting for
10624 			 * uprobe/uretprobe attachment.
10625 			 * See Documentation/trace/uprobetracer.rst for more
10626 			 * details.
10627 			 * This is done by looking up symbol's containing
10628 			 * section's header and using it's virtual address
10629 			 * (sh_addr) and corresponding file offset (sh_offset)
10630 			 * to transform sym.st_value (virtual address) into
10631 			 * desired final file offset.
10632 			 */
10633 			sym_scn = elf_getscn(elf, sym.st_shndx);
10634 			if (!sym_scn)
10635 				continue;
10636 			if (!gelf_getshdr(sym_scn, &sym_sh))
10637 				continue;
10638 
10639 			ret = sym.st_value - sym_sh.sh_addr + sym_sh.sh_offset;
10640 			last_bind = curr_bind;
10641 		}
10642 		if (ret > 0)
10643 			break;
10644 	}
10645 
10646 	if (ret > 0) {
10647 		pr_debug("elf: symbol address match for '%s' in '%s': 0x%lx\n", name, binary_path,
10648 			 ret);
10649 	} else {
10650 		if (ret == 0) {
10651 			pr_warn("elf: '%s' is 0 in symtab for '%s': %s\n", name, binary_path,
10652 				is_shared_lib ? "should not be 0 in a shared library" :
10653 						"try using shared library path instead");
10654 			ret = -ENOENT;
10655 		} else {
10656 			pr_warn("elf: failed to find symbol '%s' in '%s'\n", name, binary_path);
10657 		}
10658 	}
10659 out:
10660 	elf_end(elf);
10661 	close(fd);
10662 	return ret;
10663 }
10664 
arch_specific_lib_paths(void)10665 static const char *arch_specific_lib_paths(void)
10666 {
10667 	/*
10668 	 * Based on https://packages.debian.org/sid/libc6.
10669 	 *
10670 	 * Assume that the traced program is built for the same architecture
10671 	 * as libbpf, which should cover the vast majority of cases.
10672 	 */
10673 #if defined(__x86_64__)
10674 	return "/lib/x86_64-linux-gnu";
10675 #elif defined(__i386__)
10676 	return "/lib/i386-linux-gnu";
10677 #elif defined(__s390x__)
10678 	return "/lib/s390x-linux-gnu";
10679 #elif defined(__s390__)
10680 	return "/lib/s390-linux-gnu";
10681 #elif defined(__arm__) && defined(__SOFTFP__)
10682 	return "/lib/arm-linux-gnueabi";
10683 #elif defined(__arm__) && !defined(__SOFTFP__)
10684 	return "/lib/arm-linux-gnueabihf";
10685 #elif defined(__aarch64__)
10686 	return "/lib/aarch64-linux-gnu";
10687 #elif defined(__mips__) && defined(__MIPSEL__) && _MIPS_SZLONG == 64
10688 	return "/lib/mips64el-linux-gnuabi64";
10689 #elif defined(__mips__) && defined(__MIPSEL__) && _MIPS_SZLONG == 32
10690 	return "/lib/mipsel-linux-gnu";
10691 #elif defined(__powerpc64__) && __BYTE_ORDER__ == __ORDER_LITTLE_ENDIAN__
10692 	return "/lib/powerpc64le-linux-gnu";
10693 #elif defined(__sparc__) && defined(__arch64__)
10694 	return "/lib/sparc64-linux-gnu";
10695 #elif defined(__riscv) && __riscv_xlen == 64
10696 	return "/lib/riscv64-linux-gnu";
10697 #else
10698 	return NULL;
10699 #endif
10700 }
10701 
10702 /* Get full path to program/shared library. */
resolve_full_path(const char * file,char * result,size_t result_sz)10703 static int resolve_full_path(const char *file, char *result, size_t result_sz)
10704 {
10705 	const char *search_paths[3] = {};
10706 	int i, perm;
10707 
10708 	if (str_has_sfx(file, ".so") || strstr(file, ".so.")) {
10709 		search_paths[0] = getenv("LD_LIBRARY_PATH");
10710 		search_paths[1] = "/usr/lib64:/usr/lib";
10711 		search_paths[2] = arch_specific_lib_paths();
10712 		perm = R_OK;
10713 	} else {
10714 		search_paths[0] = getenv("PATH");
10715 		search_paths[1] = "/usr/bin:/usr/sbin";
10716 		perm = R_OK | X_OK;
10717 	}
10718 
10719 	for (i = 0; i < ARRAY_SIZE(search_paths); i++) {
10720 		const char *s;
10721 
10722 		if (!search_paths[i])
10723 			continue;
10724 		for (s = search_paths[i]; s != NULL; s = strchr(s, ':')) {
10725 			char *next_path;
10726 			int seg_len;
10727 
10728 			if (s[0] == ':')
10729 				s++;
10730 			next_path = strchr(s, ':');
10731 			seg_len = next_path ? next_path - s : strlen(s);
10732 			if (!seg_len)
10733 				continue;
10734 			snprintf(result, result_sz, "%.*s/%s", seg_len, s, file);
10735 			/* ensure it has required permissions */
10736 			if (faccessat(AT_FDCWD, result, perm, AT_EACCESS) < 0)
10737 				continue;
10738 			pr_debug("resolved '%s' to '%s'\n", file, result);
10739 			return 0;
10740 		}
10741 	}
10742 	return -ENOENT;
10743 }
10744 
10745 LIBBPF_API struct bpf_link *
bpf_program__attach_uprobe_opts(const struct bpf_program * prog,pid_t pid,const char * binary_path,size_t func_offset,const struct bpf_uprobe_opts * opts)10746 bpf_program__attach_uprobe_opts(const struct bpf_program *prog, pid_t pid,
10747 				const char *binary_path, size_t func_offset,
10748 				const struct bpf_uprobe_opts *opts)
10749 {
10750 	DECLARE_LIBBPF_OPTS(bpf_perf_event_opts, pe_opts);
10751 	char errmsg[STRERR_BUFSIZE], *legacy_probe = NULL;
10752 	char full_binary_path[PATH_MAX];
10753 	struct bpf_link *link;
10754 	size_t ref_ctr_off;
10755 	int pfd, err;
10756 	bool retprobe, legacy;
10757 	const char *func_name;
10758 
10759 	if (!OPTS_VALID(opts, bpf_uprobe_opts))
10760 		return libbpf_err_ptr(-EINVAL);
10761 
10762 	retprobe = OPTS_GET(opts, retprobe, false);
10763 	ref_ctr_off = OPTS_GET(opts, ref_ctr_offset, 0);
10764 	pe_opts.bpf_cookie = OPTS_GET(opts, bpf_cookie, 0);
10765 
10766 	if (!binary_path)
10767 		return libbpf_err_ptr(-EINVAL);
10768 
10769 	if (!strchr(binary_path, '/')) {
10770 		err = resolve_full_path(binary_path, full_binary_path,
10771 					sizeof(full_binary_path));
10772 		if (err) {
10773 			pr_warn("prog '%s': failed to resolve full path for '%s': %d\n",
10774 				prog->name, binary_path, err);
10775 			return libbpf_err_ptr(err);
10776 		}
10777 		binary_path = full_binary_path;
10778 	}
10779 	func_name = OPTS_GET(opts, func_name, NULL);
10780 	if (func_name) {
10781 		long sym_off;
10782 
10783 		sym_off = elf_find_func_offset(binary_path, func_name);
10784 		if (sym_off < 0)
10785 			return libbpf_err_ptr(sym_off);
10786 		func_offset += sym_off;
10787 	}
10788 
10789 	legacy = determine_uprobe_perf_type() < 0;
10790 	if (!legacy) {
10791 		pfd = perf_event_open_probe(true /* uprobe */, retprobe, binary_path,
10792 					    func_offset, pid, ref_ctr_off);
10793 	} else {
10794 		char probe_name[PATH_MAX + 64];
10795 
10796 		if (ref_ctr_off)
10797 			return libbpf_err_ptr(-EINVAL);
10798 
10799 		gen_uprobe_legacy_event_name(probe_name, sizeof(probe_name),
10800 					     binary_path, func_offset);
10801 
10802 		legacy_probe = strdup(probe_name);
10803 		if (!legacy_probe)
10804 			return libbpf_err_ptr(-ENOMEM);
10805 
10806 		pfd = perf_event_uprobe_open_legacy(legacy_probe, retprobe,
10807 						    binary_path, func_offset, pid);
10808 	}
10809 	if (pfd < 0) {
10810 		err = -errno;
10811 		pr_warn("prog '%s': failed to create %s '%s:0x%zx' perf event: %s\n",
10812 			prog->name, retprobe ? "uretprobe" : "uprobe",
10813 			binary_path, func_offset,
10814 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
10815 		goto err_out;
10816 	}
10817 
10818 	link = bpf_program__attach_perf_event_opts(prog, pfd, &pe_opts);
10819 	err = libbpf_get_error(link);
10820 	if (err) {
10821 		close(pfd);
10822 		pr_warn("prog '%s': failed to attach to %s '%s:0x%zx': %s\n",
10823 			prog->name, retprobe ? "uretprobe" : "uprobe",
10824 			binary_path, func_offset,
10825 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
10826 		goto err_clean_legacy;
10827 	}
10828 	if (legacy) {
10829 		struct bpf_link_perf *perf_link = container_of(link, struct bpf_link_perf, link);
10830 
10831 		perf_link->legacy_probe_name = legacy_probe;
10832 		perf_link->legacy_is_kprobe = false;
10833 		perf_link->legacy_is_retprobe = retprobe;
10834 	}
10835 	return link;
10836 
10837 err_clean_legacy:
10838 	if (legacy)
10839 		remove_uprobe_event_legacy(legacy_probe, retprobe);
10840 err_out:
10841 	free(legacy_probe);
10842 	return libbpf_err_ptr(err);
10843 }
10844 
10845 /* Format of u[ret]probe section definition supporting auto-attach:
10846  * u[ret]probe/binary:function[+offset]
10847  *
10848  * binary can be an absolute/relative path or a filename; the latter is resolved to a
10849  * full binary path via bpf_program__attach_uprobe_opts.
10850  *
10851  * Specifying uprobe+ ensures we carry out strict matching; either "uprobe" must be
10852  * specified (and auto-attach is not possible) or the above format is specified for
10853  * auto-attach.
10854  */
attach_uprobe(const struct bpf_program * prog,long cookie,struct bpf_link ** link)10855 static int attach_uprobe(const struct bpf_program *prog, long cookie, struct bpf_link **link)
10856 {
10857 	DECLARE_LIBBPF_OPTS(bpf_uprobe_opts, opts);
10858 	char *probe_type = NULL, *binary_path = NULL, *func_name = NULL;
10859 	int n, ret = -EINVAL;
10860 	long offset = 0;
10861 
10862 	*link = NULL;
10863 
10864 	n = sscanf(prog->sec_name, "%m[^/]/%m[^:]:%m[a-zA-Z0-9_.]+%li",
10865 		   &probe_type, &binary_path, &func_name, &offset);
10866 	switch (n) {
10867 	case 1:
10868 		/* handle SEC("u[ret]probe") - format is valid, but auto-attach is impossible. */
10869 		ret = 0;
10870 		break;
10871 	case 2:
10872 		pr_warn("prog '%s': section '%s' missing ':function[+offset]' specification\n",
10873 			prog->name, prog->sec_name);
10874 		break;
10875 	case 3:
10876 	case 4:
10877 		opts.retprobe = strcmp(probe_type, "uretprobe") == 0 ||
10878 				strcmp(probe_type, "uretprobe.s") == 0;
10879 		if (opts.retprobe && offset != 0) {
10880 			pr_warn("prog '%s': uretprobes do not support offset specification\n",
10881 				prog->name);
10882 			break;
10883 		}
10884 		opts.func_name = func_name;
10885 		*link = bpf_program__attach_uprobe_opts(prog, -1, binary_path, offset, &opts);
10886 		ret = libbpf_get_error(*link);
10887 		break;
10888 	default:
10889 		pr_warn("prog '%s': invalid format of section definition '%s'\n", prog->name,
10890 			prog->sec_name);
10891 		break;
10892 	}
10893 	free(probe_type);
10894 	free(binary_path);
10895 	free(func_name);
10896 
10897 	return ret;
10898 }
10899 
bpf_program__attach_uprobe(const struct bpf_program * prog,bool retprobe,pid_t pid,const char * binary_path,size_t func_offset)10900 struct bpf_link *bpf_program__attach_uprobe(const struct bpf_program *prog,
10901 					    bool retprobe, pid_t pid,
10902 					    const char *binary_path,
10903 					    size_t func_offset)
10904 {
10905 	DECLARE_LIBBPF_OPTS(bpf_uprobe_opts, opts, .retprobe = retprobe);
10906 
10907 	return bpf_program__attach_uprobe_opts(prog, pid, binary_path, func_offset, &opts);
10908 }
10909 
bpf_program__attach_usdt(const struct bpf_program * prog,pid_t pid,const char * binary_path,const char * usdt_provider,const char * usdt_name,const struct bpf_usdt_opts * opts)10910 struct bpf_link *bpf_program__attach_usdt(const struct bpf_program *prog,
10911 					  pid_t pid, const char *binary_path,
10912 					  const char *usdt_provider, const char *usdt_name,
10913 					  const struct bpf_usdt_opts *opts)
10914 {
10915 	char resolved_path[512];
10916 	struct bpf_object *obj = prog->obj;
10917 	struct bpf_link *link;
10918 	__u64 usdt_cookie;
10919 	int err;
10920 
10921 	if (!OPTS_VALID(opts, bpf_uprobe_opts))
10922 		return libbpf_err_ptr(-EINVAL);
10923 
10924 	if (bpf_program__fd(prog) < 0) {
10925 		pr_warn("prog '%s': can't attach BPF program w/o FD (did you load it?)\n",
10926 			prog->name);
10927 		return libbpf_err_ptr(-EINVAL);
10928 	}
10929 
10930 	if (!binary_path)
10931 		return libbpf_err_ptr(-EINVAL);
10932 
10933 	if (!strchr(binary_path, '/')) {
10934 		err = resolve_full_path(binary_path, resolved_path, sizeof(resolved_path));
10935 		if (err) {
10936 			pr_warn("prog '%s': failed to resolve full path for '%s': %d\n",
10937 				prog->name, binary_path, err);
10938 			return libbpf_err_ptr(err);
10939 		}
10940 		binary_path = resolved_path;
10941 	}
10942 
10943 	/* USDT manager is instantiated lazily on first USDT attach. It will
10944 	 * be destroyed together with BPF object in bpf_object__close().
10945 	 */
10946 	if (IS_ERR(obj->usdt_man))
10947 		return libbpf_ptr(obj->usdt_man);
10948 	if (!obj->usdt_man) {
10949 		obj->usdt_man = usdt_manager_new(obj);
10950 		if (IS_ERR(obj->usdt_man))
10951 			return libbpf_ptr(obj->usdt_man);
10952 	}
10953 
10954 	usdt_cookie = OPTS_GET(opts, usdt_cookie, 0);
10955 	link = usdt_manager_attach_usdt(obj->usdt_man, prog, pid, binary_path,
10956 				        usdt_provider, usdt_name, usdt_cookie);
10957 	err = libbpf_get_error(link);
10958 	if (err)
10959 		return libbpf_err_ptr(err);
10960 	return link;
10961 }
10962 
attach_usdt(const struct bpf_program * prog,long cookie,struct bpf_link ** link)10963 static int attach_usdt(const struct bpf_program *prog, long cookie, struct bpf_link **link)
10964 {
10965 	char *path = NULL, *provider = NULL, *name = NULL;
10966 	const char *sec_name;
10967 	int n, err;
10968 
10969 	sec_name = bpf_program__section_name(prog);
10970 	if (strcmp(sec_name, "usdt") == 0) {
10971 		/* no auto-attach for just SEC("usdt") */
10972 		*link = NULL;
10973 		return 0;
10974 	}
10975 
10976 	n = sscanf(sec_name, "usdt/%m[^:]:%m[^:]:%m[^:]", &path, &provider, &name);
10977 	if (n != 3) {
10978 		pr_warn("invalid section '%s', expected SEC(\"usdt/<path>:<provider>:<name>\")\n",
10979 			sec_name);
10980 		err = -EINVAL;
10981 	} else {
10982 		*link = bpf_program__attach_usdt(prog, -1 /* any process */, path,
10983 						 provider, name, NULL);
10984 		err = libbpf_get_error(*link);
10985 	}
10986 	free(path);
10987 	free(provider);
10988 	free(name);
10989 	return err;
10990 }
10991 
determine_tracepoint_id(const char * tp_category,const char * tp_name)10992 static int determine_tracepoint_id(const char *tp_category,
10993 				   const char *tp_name)
10994 {
10995 	char file[PATH_MAX];
10996 	int ret;
10997 
10998 	ret = snprintf(file, sizeof(file), "%s/events/%s/%s/id",
10999 		       tracefs_path(), tp_category, tp_name);
11000 	if (ret < 0)
11001 		return -errno;
11002 	if (ret >= sizeof(file)) {
11003 		pr_debug("tracepoint %s/%s path is too long\n",
11004 			 tp_category, tp_name);
11005 		return -E2BIG;
11006 	}
11007 	return parse_uint_from_file(file, "%d\n");
11008 }
11009 
perf_event_open_tracepoint(const char * tp_category,const char * tp_name)11010 static int perf_event_open_tracepoint(const char *tp_category,
11011 				      const char *tp_name)
11012 {
11013 	const size_t attr_sz = sizeof(struct perf_event_attr);
11014 	struct perf_event_attr attr;
11015 	char errmsg[STRERR_BUFSIZE];
11016 	int tp_id, pfd, err;
11017 
11018 	tp_id = determine_tracepoint_id(tp_category, tp_name);
11019 	if (tp_id < 0) {
11020 		pr_warn("failed to determine tracepoint '%s/%s' perf event ID: %s\n",
11021 			tp_category, tp_name,
11022 			libbpf_strerror_r(tp_id, errmsg, sizeof(errmsg)));
11023 		return tp_id;
11024 	}
11025 
11026 	memset(&attr, 0, attr_sz);
11027 	attr.type = PERF_TYPE_TRACEPOINT;
11028 	attr.size = attr_sz;
11029 	attr.config = tp_id;
11030 
11031 	pfd = syscall(__NR_perf_event_open, &attr, -1 /* pid */, 0 /* cpu */,
11032 		      -1 /* group_fd */, PERF_FLAG_FD_CLOEXEC);
11033 	if (pfd < 0) {
11034 		err = -errno;
11035 		pr_warn("tracepoint '%s/%s' perf_event_open() failed: %s\n",
11036 			tp_category, tp_name,
11037 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
11038 		return err;
11039 	}
11040 	return pfd;
11041 }
11042 
bpf_program__attach_tracepoint_opts(const struct bpf_program * prog,const char * tp_category,const char * tp_name,const struct bpf_tracepoint_opts * opts)11043 struct bpf_link *bpf_program__attach_tracepoint_opts(const struct bpf_program *prog,
11044 						     const char *tp_category,
11045 						     const char *tp_name,
11046 						     const struct bpf_tracepoint_opts *opts)
11047 {
11048 	DECLARE_LIBBPF_OPTS(bpf_perf_event_opts, pe_opts);
11049 	char errmsg[STRERR_BUFSIZE];
11050 	struct bpf_link *link;
11051 	int pfd, err;
11052 
11053 	if (!OPTS_VALID(opts, bpf_tracepoint_opts))
11054 		return libbpf_err_ptr(-EINVAL);
11055 
11056 	pe_opts.bpf_cookie = OPTS_GET(opts, bpf_cookie, 0);
11057 
11058 	pfd = perf_event_open_tracepoint(tp_category, tp_name);
11059 	if (pfd < 0) {
11060 		pr_warn("prog '%s': failed to create tracepoint '%s/%s' perf event: %s\n",
11061 			prog->name, tp_category, tp_name,
11062 			libbpf_strerror_r(pfd, errmsg, sizeof(errmsg)));
11063 		return libbpf_err_ptr(pfd);
11064 	}
11065 	link = bpf_program__attach_perf_event_opts(prog, pfd, &pe_opts);
11066 	err = libbpf_get_error(link);
11067 	if (err) {
11068 		close(pfd);
11069 		pr_warn("prog '%s': failed to attach to tracepoint '%s/%s': %s\n",
11070 			prog->name, tp_category, tp_name,
11071 			libbpf_strerror_r(err, errmsg, sizeof(errmsg)));
11072 		return libbpf_err_ptr(err);
11073 	}
11074 	return link;
11075 }
11076 
bpf_program__attach_tracepoint(const struct bpf_program * prog,const char * tp_category,const char * tp_name)11077 struct bpf_link *bpf_program__attach_tracepoint(const struct bpf_program *prog,
11078 						const char *tp_category,
11079 						const char *tp_name)
11080 {
11081 	return bpf_program__attach_tracepoint_opts(prog, tp_category, tp_name, NULL);
11082 }
11083 
attach_tp(const struct bpf_program * prog,long cookie,struct bpf_link ** link)11084 static int attach_tp(const struct bpf_program *prog, long cookie, struct bpf_link **link)
11085 {
11086 	char *sec_name, *tp_cat, *tp_name;
11087 
11088 	*link = NULL;
11089 
11090 	/* no auto-attach for SEC("tp") or SEC("tracepoint") */
11091 	if (strcmp(prog->sec_name, "tp") == 0 || strcmp(prog->sec_name, "tracepoint") == 0)
11092 		return 0;
11093 
11094 	sec_name = strdup(prog->sec_name);
11095 	if (!sec_name)
11096 		return -ENOMEM;
11097 
11098 	/* extract "tp/<category>/<name>" or "tracepoint/<category>/<name>" */
11099 	if (str_has_pfx(prog->sec_name, "tp/"))
11100 		tp_cat = sec_name + sizeof("tp/") - 1;
11101 	else
11102 		tp_cat = sec_name + sizeof("tracepoint/") - 1;
11103 	tp_name = strchr(tp_cat, '/');
11104 	if (!tp_name) {
11105 		free(sec_name);
11106 		return -EINVAL;
11107 	}
11108 	*tp_name = '\0';
11109 	tp_name++;
11110 
11111 	*link = bpf_program__attach_tracepoint(prog, tp_cat, tp_name);
11112 	free(sec_name);
11113 	return libbpf_get_error(*link);
11114 }
11115 
bpf_program__attach_raw_tracepoint(const struct bpf_program * prog,const char * tp_name)11116 struct bpf_link *bpf_program__attach_raw_tracepoint(const struct bpf_program *prog,
11117 						    const char *tp_name)
11118 {
11119 	char errmsg[STRERR_BUFSIZE];
11120 	struct bpf_link *link;
11121 	int prog_fd, pfd;
11122 
11123 	prog_fd = bpf_program__fd(prog);
11124 	if (prog_fd < 0) {
11125 		pr_warn("prog '%s': can't attach before loaded\n", prog->name);
11126 		return libbpf_err_ptr(-EINVAL);
11127 	}
11128 
11129 	link = calloc(1, sizeof(*link));
11130 	if (!link)
11131 		return libbpf_err_ptr(-ENOMEM);
11132 	link->detach = &bpf_link__detach_fd;
11133 
11134 	pfd = bpf_raw_tracepoint_open(tp_name, prog_fd);
11135 	if (pfd < 0) {
11136 		pfd = -errno;
11137 		free(link);
11138 		pr_warn("prog '%s': failed to attach to raw tracepoint '%s': %s\n",
11139 			prog->name, tp_name, libbpf_strerror_r(pfd, errmsg, sizeof(errmsg)));
11140 		return libbpf_err_ptr(pfd);
11141 	}
11142 	link->fd = pfd;
11143 	return link;
11144 }
11145 
attach_raw_tp(const struct bpf_program * prog,long cookie,struct bpf_link ** link)11146 static int attach_raw_tp(const struct bpf_program *prog, long cookie, struct bpf_link **link)
11147 {
11148 	static const char *const prefixes[] = {
11149 		"raw_tp",
11150 		"raw_tracepoint",
11151 		"raw_tp.w",
11152 		"raw_tracepoint.w",
11153 	};
11154 	size_t i;
11155 	const char *tp_name = NULL;
11156 
11157 	*link = NULL;
11158 
11159 	for (i = 0; i < ARRAY_SIZE(prefixes); i++) {
11160 		size_t pfx_len;
11161 
11162 		if (!str_has_pfx(prog->sec_name, prefixes[i]))
11163 			continue;
11164 
11165 		pfx_len = strlen(prefixes[i]);
11166 		/* no auto-attach case of, e.g., SEC("raw_tp") */
11167 		if (prog->sec_name[pfx_len] == '\0')
11168 			return 0;
11169 
11170 		if (prog->sec_name[pfx_len] != '/')
11171 			continue;
11172 
11173 		tp_name = prog->sec_name + pfx_len + 1;
11174 		break;
11175 	}
11176 
11177 	if (!tp_name) {
11178 		pr_warn("prog '%s': invalid section name '%s'\n",
11179 			prog->name, prog->sec_name);
11180 		return -EINVAL;
11181 	}
11182 
11183 	*link = bpf_program__attach_raw_tracepoint(prog, tp_name);
11184 	return libbpf_get_error(*link);
11185 }
11186 
11187 /* Common logic for all BPF program types that attach to a btf_id */
bpf_program__attach_btf_id(const struct bpf_program * prog,const struct bpf_trace_opts * opts)11188 static struct bpf_link *bpf_program__attach_btf_id(const struct bpf_program *prog,
11189 						   const struct bpf_trace_opts *opts)
11190 {
11191 	LIBBPF_OPTS(bpf_link_create_opts, link_opts);
11192 	char errmsg[STRERR_BUFSIZE];
11193 	struct bpf_link *link;
11194 	int prog_fd, pfd;
11195 
11196 	if (!OPTS_VALID(opts, bpf_trace_opts))
11197 		return libbpf_err_ptr(-EINVAL);
11198 
11199 	prog_fd = bpf_program__fd(prog);
11200 	if (prog_fd < 0) {
11201 		pr_warn("prog '%s': can't attach before loaded\n", prog->name);
11202 		return libbpf_err_ptr(-EINVAL);
11203 	}
11204 
11205 	link = calloc(1, sizeof(*link));
11206 	if (!link)
11207 		return libbpf_err_ptr(-ENOMEM);
11208 	link->detach = &bpf_link__detach_fd;
11209 
11210 	/* libbpf is smart enough to redirect to BPF_RAW_TRACEPOINT_OPEN on old kernels */
11211 	link_opts.tracing.cookie = OPTS_GET(opts, cookie, 0);
11212 	pfd = bpf_link_create(prog_fd, 0, bpf_program__expected_attach_type(prog), &link_opts);
11213 	if (pfd < 0) {
11214 		pfd = -errno;
11215 		free(link);
11216 		pr_warn("prog '%s': failed to attach: %s\n",
11217 			prog->name, libbpf_strerror_r(pfd, errmsg, sizeof(errmsg)));
11218 		return libbpf_err_ptr(pfd);
11219 	}
11220 	link->fd = pfd;
11221 	return link;
11222 }
11223 
bpf_program__attach_trace(const struct bpf_program * prog)11224 struct bpf_link *bpf_program__attach_trace(const struct bpf_program *prog)
11225 {
11226 	return bpf_program__attach_btf_id(prog, NULL);
11227 }
11228 
bpf_program__attach_trace_opts(const struct bpf_program * prog,const struct bpf_trace_opts * opts)11229 struct bpf_link *bpf_program__attach_trace_opts(const struct bpf_program *prog,
11230 						const struct bpf_trace_opts *opts)
11231 {
11232 	return bpf_program__attach_btf_id(prog, opts);
11233 }
11234 
bpf_program__attach_lsm(const struct bpf_program * prog)11235 struct bpf_link *bpf_program__attach_lsm(const struct bpf_program *prog)
11236 {
11237 	return bpf_program__attach_btf_id(prog, NULL);
11238 }
11239 
attach_trace(const struct bpf_program * prog,long cookie,struct bpf_link ** link)11240 static int attach_trace(const struct bpf_program *prog, long cookie, struct bpf_link **link)
11241 {
11242 	*link = bpf_program__attach_trace(prog);
11243 	return libbpf_get_error(*link);
11244 }
11245 
attach_lsm(const struct bpf_program * prog,long cookie,struct bpf_link ** link)11246 static int attach_lsm(const struct bpf_program *prog, long cookie, struct bpf_link **link)
11247 {
11248 	*link = bpf_program__attach_lsm(prog);
11249 	return libbpf_get_error(*link);
11250 }
11251 
11252 static struct bpf_link *
bpf_program__attach_fd(const struct bpf_program * prog,int target_fd,int btf_id,const char * target_name)11253 bpf_program__attach_fd(const struct bpf_program *prog, int target_fd, int btf_id,
11254 		       const char *target_name)
11255 {
11256 	DECLARE_LIBBPF_OPTS(bpf_link_create_opts, opts,
11257 			    .target_btf_id = btf_id);
11258 	enum bpf_attach_type attach_type;
11259 	char errmsg[STRERR_BUFSIZE];
11260 	struct bpf_link *link;
11261 	int prog_fd, link_fd;
11262 
11263 	prog_fd = bpf_program__fd(prog);
11264 	if (prog_fd < 0) {
11265 		pr_warn("prog '%s': can't attach before loaded\n", prog->name);
11266 		return libbpf_err_ptr(-EINVAL);
11267 	}
11268 
11269 	link = calloc(1, sizeof(*link));
11270 	if (!link)
11271 		return libbpf_err_ptr(-ENOMEM);
11272 	link->detach = &bpf_link__detach_fd;
11273 
11274 	attach_type = bpf_program__expected_attach_type(prog);
11275 	link_fd = bpf_link_create(prog_fd, target_fd, attach_type, &opts);
11276 	if (link_fd < 0) {
11277 		link_fd = -errno;
11278 		free(link);
11279 		pr_warn("prog '%s': failed to attach to %s: %s\n",
11280 			prog->name, target_name,
11281 			libbpf_strerror_r(link_fd, errmsg, sizeof(errmsg)));
11282 		return libbpf_err_ptr(link_fd);
11283 	}
11284 	link->fd = link_fd;
11285 	return link;
11286 }
11287 
11288 struct bpf_link *
bpf_program__attach_cgroup(const struct bpf_program * prog,int cgroup_fd)11289 bpf_program__attach_cgroup(const struct bpf_program *prog, int cgroup_fd)
11290 {
11291 	return bpf_program__attach_fd(prog, cgroup_fd, 0, "cgroup");
11292 }
11293 
11294 struct bpf_link *
bpf_program__attach_netns(const struct bpf_program * prog,int netns_fd)11295 bpf_program__attach_netns(const struct bpf_program *prog, int netns_fd)
11296 {
11297 	return bpf_program__attach_fd(prog, netns_fd, 0, "netns");
11298 }
11299 
bpf_program__attach_xdp(const struct bpf_program * prog,int ifindex)11300 struct bpf_link *bpf_program__attach_xdp(const struct bpf_program *prog, int ifindex)
11301 {
11302 	/* target_fd/target_ifindex use the same field in LINK_CREATE */
11303 	return bpf_program__attach_fd(prog, ifindex, 0, "xdp");
11304 }
11305 
bpf_program__attach_freplace(const struct bpf_program * prog,int target_fd,const char * attach_func_name)11306 struct bpf_link *bpf_program__attach_freplace(const struct bpf_program *prog,
11307 					      int target_fd,
11308 					      const char *attach_func_name)
11309 {
11310 	int btf_id;
11311 
11312 	if (!!target_fd != !!attach_func_name) {
11313 		pr_warn("prog '%s': supply none or both of target_fd and attach_func_name\n",
11314 			prog->name);
11315 		return libbpf_err_ptr(-EINVAL);
11316 	}
11317 
11318 	if (prog->type != BPF_PROG_TYPE_EXT) {
11319 		pr_warn("prog '%s': only BPF_PROG_TYPE_EXT can attach as freplace",
11320 			prog->name);
11321 		return libbpf_err_ptr(-EINVAL);
11322 	}
11323 
11324 	if (target_fd) {
11325 		btf_id = libbpf_find_prog_btf_id(attach_func_name, target_fd);
11326 		if (btf_id < 0)
11327 			return libbpf_err_ptr(btf_id);
11328 
11329 		return bpf_program__attach_fd(prog, target_fd, btf_id, "freplace");
11330 	} else {
11331 		/* no target, so use raw_tracepoint_open for compatibility
11332 		 * with old kernels
11333 		 */
11334 		return bpf_program__attach_trace(prog);
11335 	}
11336 }
11337 
11338 struct bpf_link *
bpf_program__attach_iter(const struct bpf_program * prog,const struct bpf_iter_attach_opts * opts)11339 bpf_program__attach_iter(const struct bpf_program *prog,
11340 			 const struct bpf_iter_attach_opts *opts)
11341 {
11342 	DECLARE_LIBBPF_OPTS(bpf_link_create_opts, link_create_opts);
11343 	char errmsg[STRERR_BUFSIZE];
11344 	struct bpf_link *link;
11345 	int prog_fd, link_fd;
11346 	__u32 target_fd = 0;
11347 
11348 	if (!OPTS_VALID(opts, bpf_iter_attach_opts))
11349 		return libbpf_err_ptr(-EINVAL);
11350 
11351 	link_create_opts.iter_info = OPTS_GET(opts, link_info, (void *)0);
11352 	link_create_opts.iter_info_len = OPTS_GET(opts, link_info_len, 0);
11353 
11354 	prog_fd = bpf_program__fd(prog);
11355 	if (prog_fd < 0) {
11356 		pr_warn("prog '%s': can't attach before loaded\n", prog->name);
11357 		return libbpf_err_ptr(-EINVAL);
11358 	}
11359 
11360 	link = calloc(1, sizeof(*link));
11361 	if (!link)
11362 		return libbpf_err_ptr(-ENOMEM);
11363 	link->detach = &bpf_link__detach_fd;
11364 
11365 	link_fd = bpf_link_create(prog_fd, target_fd, BPF_TRACE_ITER,
11366 				  &link_create_opts);
11367 	if (link_fd < 0) {
11368 		link_fd = -errno;
11369 		free(link);
11370 		pr_warn("prog '%s': failed to attach to iterator: %s\n",
11371 			prog->name, libbpf_strerror_r(link_fd, errmsg, sizeof(errmsg)));
11372 		return libbpf_err_ptr(link_fd);
11373 	}
11374 	link->fd = link_fd;
11375 	return link;
11376 }
11377 
attach_iter(const struct bpf_program * prog,long cookie,struct bpf_link ** link)11378 static int attach_iter(const struct bpf_program *prog, long cookie, struct bpf_link **link)
11379 {
11380 	*link = bpf_program__attach_iter(prog, NULL);
11381 	return libbpf_get_error(*link);
11382 }
11383 
bpf_program__attach(const struct bpf_program * prog)11384 struct bpf_link *bpf_program__attach(const struct bpf_program *prog)
11385 {
11386 	struct bpf_link *link = NULL;
11387 	int err;
11388 
11389 	if (!prog->sec_def || !prog->sec_def->prog_attach_fn)
11390 		return libbpf_err_ptr(-EOPNOTSUPP);
11391 
11392 	err = prog->sec_def->prog_attach_fn(prog, prog->sec_def->cookie, &link);
11393 	if (err)
11394 		return libbpf_err_ptr(err);
11395 
11396 	/* When calling bpf_program__attach() explicitly, auto-attach support
11397 	 * is expected to work, so NULL returned link is considered an error.
11398 	 * This is different for skeleton's attach, see comment in
11399 	 * bpf_object__attach_skeleton().
11400 	 */
11401 	if (!link)
11402 		return libbpf_err_ptr(-EOPNOTSUPP);
11403 
11404 	return link;
11405 }
11406 
bpf_link__detach_struct_ops(struct bpf_link * link)11407 static int bpf_link__detach_struct_ops(struct bpf_link *link)
11408 {
11409 	__u32 zero = 0;
11410 
11411 	if (bpf_map_delete_elem(link->fd, &zero))
11412 		return -errno;
11413 
11414 	return 0;
11415 }
11416 
bpf_map__attach_struct_ops(const struct bpf_map * map)11417 struct bpf_link *bpf_map__attach_struct_ops(const struct bpf_map *map)
11418 {
11419 	struct bpf_struct_ops *st_ops;
11420 	struct bpf_link *link;
11421 	__u32 i, zero = 0;
11422 	int err;
11423 
11424 	if (!bpf_map__is_struct_ops(map) || map->fd == -1)
11425 		return libbpf_err_ptr(-EINVAL);
11426 
11427 	link = calloc(1, sizeof(*link));
11428 	if (!link)
11429 		return libbpf_err_ptr(-EINVAL);
11430 
11431 	st_ops = map->st_ops;
11432 	for (i = 0; i < btf_vlen(st_ops->type); i++) {
11433 		struct bpf_program *prog = st_ops->progs[i];
11434 		void *kern_data;
11435 		int prog_fd;
11436 
11437 		if (!prog)
11438 			continue;
11439 
11440 		prog_fd = bpf_program__fd(prog);
11441 		kern_data = st_ops->kern_vdata + st_ops->kern_func_off[i];
11442 		*(unsigned long *)kern_data = prog_fd;
11443 	}
11444 
11445 	err = bpf_map_update_elem(map->fd, &zero, st_ops->kern_vdata, 0);
11446 	if (err) {
11447 		err = -errno;
11448 		free(link);
11449 		return libbpf_err_ptr(err);
11450 	}
11451 
11452 	link->detach = bpf_link__detach_struct_ops;
11453 	link->fd = map->fd;
11454 
11455 	return link;
11456 }
11457 
11458 typedef enum bpf_perf_event_ret (*bpf_perf_event_print_t)(struct perf_event_header *hdr,
11459 							  void *private_data);
11460 
11461 static enum bpf_perf_event_ret
perf_event_read_simple(void * mmap_mem,size_t mmap_size,size_t page_size,void ** copy_mem,size_t * copy_size,bpf_perf_event_print_t fn,void * private_data)11462 perf_event_read_simple(void *mmap_mem, size_t mmap_size, size_t page_size,
11463 		       void **copy_mem, size_t *copy_size,
11464 		       bpf_perf_event_print_t fn, void *private_data)
11465 {
11466 	struct perf_event_mmap_page *header = mmap_mem;
11467 	__u64 data_head = ring_buffer_read_head(header);
11468 	__u64 data_tail = header->data_tail;
11469 	void *base = ((__u8 *)header) + page_size;
11470 	int ret = LIBBPF_PERF_EVENT_CONT;
11471 	struct perf_event_header *ehdr;
11472 	size_t ehdr_size;
11473 
11474 	while (data_head != data_tail) {
11475 		ehdr = base + (data_tail & (mmap_size - 1));
11476 		ehdr_size = ehdr->size;
11477 
11478 		if (((void *)ehdr) + ehdr_size > base + mmap_size) {
11479 			void *copy_start = ehdr;
11480 			size_t len_first = base + mmap_size - copy_start;
11481 			size_t len_secnd = ehdr_size - len_first;
11482 
11483 			if (*copy_size < ehdr_size) {
11484 				free(*copy_mem);
11485 				*copy_mem = malloc(ehdr_size);
11486 				if (!*copy_mem) {
11487 					*copy_size = 0;
11488 					ret = LIBBPF_PERF_EVENT_ERROR;
11489 					break;
11490 				}
11491 				*copy_size = ehdr_size;
11492 			}
11493 
11494 			memcpy(*copy_mem, copy_start, len_first);
11495 			memcpy(*copy_mem + len_first, base, len_secnd);
11496 			ehdr = *copy_mem;
11497 		}
11498 
11499 		ret = fn(ehdr, private_data);
11500 		data_tail += ehdr_size;
11501 		if (ret != LIBBPF_PERF_EVENT_CONT)
11502 			break;
11503 	}
11504 
11505 	ring_buffer_write_tail(header, data_tail);
11506 	return libbpf_err(ret);
11507 }
11508 
11509 struct perf_buffer;
11510 
11511 struct perf_buffer_params {
11512 	struct perf_event_attr *attr;
11513 	/* if event_cb is specified, it takes precendence */
11514 	perf_buffer_event_fn event_cb;
11515 	/* sample_cb and lost_cb are higher-level common-case callbacks */
11516 	perf_buffer_sample_fn sample_cb;
11517 	perf_buffer_lost_fn lost_cb;
11518 	void *ctx;
11519 	int cpu_cnt;
11520 	int *cpus;
11521 	int *map_keys;
11522 };
11523 
11524 struct perf_cpu_buf {
11525 	struct perf_buffer *pb;
11526 	void *base; /* mmap()'ed memory */
11527 	void *buf; /* for reconstructing segmented data */
11528 	size_t buf_size;
11529 	int fd;
11530 	int cpu;
11531 	int map_key;
11532 };
11533 
11534 struct perf_buffer {
11535 	perf_buffer_event_fn event_cb;
11536 	perf_buffer_sample_fn sample_cb;
11537 	perf_buffer_lost_fn lost_cb;
11538 	void *ctx; /* passed into callbacks */
11539 
11540 	size_t page_size;
11541 	size_t mmap_size;
11542 	struct perf_cpu_buf **cpu_bufs;
11543 	struct epoll_event *events;
11544 	int cpu_cnt; /* number of allocated CPU buffers */
11545 	int epoll_fd; /* perf event FD */
11546 	int map_fd; /* BPF_MAP_TYPE_PERF_EVENT_ARRAY BPF map FD */
11547 };
11548 
perf_buffer__free_cpu_buf(struct perf_buffer * pb,struct perf_cpu_buf * cpu_buf)11549 static void perf_buffer__free_cpu_buf(struct perf_buffer *pb,
11550 				      struct perf_cpu_buf *cpu_buf)
11551 {
11552 	if (!cpu_buf)
11553 		return;
11554 	if (cpu_buf->base &&
11555 	    munmap(cpu_buf->base, pb->mmap_size + pb->page_size))
11556 		pr_warn("failed to munmap cpu_buf #%d\n", cpu_buf->cpu);
11557 	if (cpu_buf->fd >= 0) {
11558 		ioctl(cpu_buf->fd, PERF_EVENT_IOC_DISABLE, 0);
11559 		close(cpu_buf->fd);
11560 	}
11561 	free(cpu_buf->buf);
11562 	free(cpu_buf);
11563 }
11564 
perf_buffer__free(struct perf_buffer * pb)11565 void perf_buffer__free(struct perf_buffer *pb)
11566 {
11567 	int i;
11568 
11569 	if (IS_ERR_OR_NULL(pb))
11570 		return;
11571 	if (pb->cpu_bufs) {
11572 		for (i = 0; i < pb->cpu_cnt; i++) {
11573 			struct perf_cpu_buf *cpu_buf = pb->cpu_bufs[i];
11574 
11575 			if (!cpu_buf)
11576 				continue;
11577 
11578 			bpf_map_delete_elem(pb->map_fd, &cpu_buf->map_key);
11579 			perf_buffer__free_cpu_buf(pb, cpu_buf);
11580 		}
11581 		free(pb->cpu_bufs);
11582 	}
11583 	if (pb->epoll_fd >= 0)
11584 		close(pb->epoll_fd);
11585 	free(pb->events);
11586 	free(pb);
11587 }
11588 
11589 static struct perf_cpu_buf *
perf_buffer__open_cpu_buf(struct perf_buffer * pb,struct perf_event_attr * attr,int cpu,int map_key)11590 perf_buffer__open_cpu_buf(struct perf_buffer *pb, struct perf_event_attr *attr,
11591 			  int cpu, int map_key)
11592 {
11593 	struct perf_cpu_buf *cpu_buf;
11594 	char msg[STRERR_BUFSIZE];
11595 	int err;
11596 
11597 	cpu_buf = calloc(1, sizeof(*cpu_buf));
11598 	if (!cpu_buf)
11599 		return ERR_PTR(-ENOMEM);
11600 
11601 	cpu_buf->pb = pb;
11602 	cpu_buf->cpu = cpu;
11603 	cpu_buf->map_key = map_key;
11604 
11605 	cpu_buf->fd = syscall(__NR_perf_event_open, attr, -1 /* pid */, cpu,
11606 			      -1, PERF_FLAG_FD_CLOEXEC);
11607 	if (cpu_buf->fd < 0) {
11608 		err = -errno;
11609 		pr_warn("failed to open perf buffer event on cpu #%d: %s\n",
11610 			cpu, libbpf_strerror_r(err, msg, sizeof(msg)));
11611 		goto error;
11612 	}
11613 
11614 	cpu_buf->base = mmap(NULL, pb->mmap_size + pb->page_size,
11615 			     PROT_READ | PROT_WRITE, MAP_SHARED,
11616 			     cpu_buf->fd, 0);
11617 	if (cpu_buf->base == MAP_FAILED) {
11618 		cpu_buf->base = NULL;
11619 		err = -errno;
11620 		pr_warn("failed to mmap perf buffer on cpu #%d: %s\n",
11621 			cpu, libbpf_strerror_r(err, msg, sizeof(msg)));
11622 		goto error;
11623 	}
11624 
11625 	if (ioctl(cpu_buf->fd, PERF_EVENT_IOC_ENABLE, 0) < 0) {
11626 		err = -errno;
11627 		pr_warn("failed to enable perf buffer event on cpu #%d: %s\n",
11628 			cpu, libbpf_strerror_r(err, msg, sizeof(msg)));
11629 		goto error;
11630 	}
11631 
11632 	return cpu_buf;
11633 
11634 error:
11635 	perf_buffer__free_cpu_buf(pb, cpu_buf);
11636 	return (struct perf_cpu_buf *)ERR_PTR(err);
11637 }
11638 
11639 static struct perf_buffer *__perf_buffer__new(int map_fd, size_t page_cnt,
11640 					      struct perf_buffer_params *p);
11641 
perf_buffer__new(int map_fd,size_t page_cnt,perf_buffer_sample_fn sample_cb,perf_buffer_lost_fn lost_cb,void * ctx,const struct perf_buffer_opts * opts)11642 struct perf_buffer *perf_buffer__new(int map_fd, size_t page_cnt,
11643 				     perf_buffer_sample_fn sample_cb,
11644 				     perf_buffer_lost_fn lost_cb,
11645 				     void *ctx,
11646 				     const struct perf_buffer_opts *opts)
11647 {
11648 	const size_t attr_sz = sizeof(struct perf_event_attr);
11649 	struct perf_buffer_params p = {};
11650 	struct perf_event_attr attr;
11651 
11652 	if (!OPTS_VALID(opts, perf_buffer_opts))
11653 		return libbpf_err_ptr(-EINVAL);
11654 
11655 	memset(&attr, 0, attr_sz);
11656 	attr.size = attr_sz;
11657 	attr.config = PERF_COUNT_SW_BPF_OUTPUT;
11658 	attr.type = PERF_TYPE_SOFTWARE;
11659 	attr.sample_type = PERF_SAMPLE_RAW;
11660 	attr.sample_period = 1;
11661 	attr.wakeup_events = 1;
11662 
11663 	p.attr = &attr;
11664 	p.sample_cb = sample_cb;
11665 	p.lost_cb = lost_cb;
11666 	p.ctx = ctx;
11667 
11668 	return libbpf_ptr(__perf_buffer__new(map_fd, page_cnt, &p));
11669 }
11670 
perf_buffer__new_raw(int map_fd,size_t page_cnt,struct perf_event_attr * attr,perf_buffer_event_fn event_cb,void * ctx,const struct perf_buffer_raw_opts * opts)11671 struct perf_buffer *perf_buffer__new_raw(int map_fd, size_t page_cnt,
11672 					 struct perf_event_attr *attr,
11673 					 perf_buffer_event_fn event_cb, void *ctx,
11674 					 const struct perf_buffer_raw_opts *opts)
11675 {
11676 	struct perf_buffer_params p = {};
11677 
11678 	if (!attr)
11679 		return libbpf_err_ptr(-EINVAL);
11680 
11681 	if (!OPTS_VALID(opts, perf_buffer_raw_opts))
11682 		return libbpf_err_ptr(-EINVAL);
11683 
11684 	p.attr = attr;
11685 	p.event_cb = event_cb;
11686 	p.ctx = ctx;
11687 	p.cpu_cnt = OPTS_GET(opts, cpu_cnt, 0);
11688 	p.cpus = OPTS_GET(opts, cpus, NULL);
11689 	p.map_keys = OPTS_GET(opts, map_keys, NULL);
11690 
11691 	return libbpf_ptr(__perf_buffer__new(map_fd, page_cnt, &p));
11692 }
11693 
__perf_buffer__new(int map_fd,size_t page_cnt,struct perf_buffer_params * p)11694 static struct perf_buffer *__perf_buffer__new(int map_fd, size_t page_cnt,
11695 					      struct perf_buffer_params *p)
11696 {
11697 	const char *online_cpus_file = "/sys/devices/system/cpu/online";
11698 	struct bpf_map_info map;
11699 	char msg[STRERR_BUFSIZE];
11700 	struct perf_buffer *pb;
11701 	bool *online = NULL;
11702 	__u32 map_info_len;
11703 	int err, i, j, n;
11704 
11705 	if (page_cnt == 0 || (page_cnt & (page_cnt - 1))) {
11706 		pr_warn("page count should be power of two, but is %zu\n",
11707 			page_cnt);
11708 		return ERR_PTR(-EINVAL);
11709 	}
11710 
11711 	/* best-effort sanity checks */
11712 	memset(&map, 0, sizeof(map));
11713 	map_info_len = sizeof(map);
11714 	err = bpf_obj_get_info_by_fd(map_fd, &map, &map_info_len);
11715 	if (err) {
11716 		err = -errno;
11717 		/* if BPF_OBJ_GET_INFO_BY_FD is supported, will return
11718 		 * -EBADFD, -EFAULT, or -E2BIG on real error
11719 		 */
11720 		if (err != -EINVAL) {
11721 			pr_warn("failed to get map info for map FD %d: %s\n",
11722 				map_fd, libbpf_strerror_r(err, msg, sizeof(msg)));
11723 			return ERR_PTR(err);
11724 		}
11725 		pr_debug("failed to get map info for FD %d; API not supported? Ignoring...\n",
11726 			 map_fd);
11727 	} else {
11728 		if (map.type != BPF_MAP_TYPE_PERF_EVENT_ARRAY) {
11729 			pr_warn("map '%s' should be BPF_MAP_TYPE_PERF_EVENT_ARRAY\n",
11730 				map.name);
11731 			return ERR_PTR(-EINVAL);
11732 		}
11733 	}
11734 
11735 	pb = calloc(1, sizeof(*pb));
11736 	if (!pb)
11737 		return ERR_PTR(-ENOMEM);
11738 
11739 	pb->event_cb = p->event_cb;
11740 	pb->sample_cb = p->sample_cb;
11741 	pb->lost_cb = p->lost_cb;
11742 	pb->ctx = p->ctx;
11743 
11744 	pb->page_size = getpagesize();
11745 	pb->mmap_size = pb->page_size * page_cnt;
11746 	pb->map_fd = map_fd;
11747 
11748 	pb->epoll_fd = epoll_create1(EPOLL_CLOEXEC);
11749 	if (pb->epoll_fd < 0) {
11750 		err = -errno;
11751 		pr_warn("failed to create epoll instance: %s\n",
11752 			libbpf_strerror_r(err, msg, sizeof(msg)));
11753 		goto error;
11754 	}
11755 
11756 	if (p->cpu_cnt > 0) {
11757 		pb->cpu_cnt = p->cpu_cnt;
11758 	} else {
11759 		pb->cpu_cnt = libbpf_num_possible_cpus();
11760 		if (pb->cpu_cnt < 0) {
11761 			err = pb->cpu_cnt;
11762 			goto error;
11763 		}
11764 		if (map.max_entries && map.max_entries < pb->cpu_cnt)
11765 			pb->cpu_cnt = map.max_entries;
11766 	}
11767 
11768 	pb->events = calloc(pb->cpu_cnt, sizeof(*pb->events));
11769 	if (!pb->events) {
11770 		err = -ENOMEM;
11771 		pr_warn("failed to allocate events: out of memory\n");
11772 		goto error;
11773 	}
11774 	pb->cpu_bufs = calloc(pb->cpu_cnt, sizeof(*pb->cpu_bufs));
11775 	if (!pb->cpu_bufs) {
11776 		err = -ENOMEM;
11777 		pr_warn("failed to allocate buffers: out of memory\n");
11778 		goto error;
11779 	}
11780 
11781 	err = parse_cpu_mask_file(online_cpus_file, &online, &n);
11782 	if (err) {
11783 		pr_warn("failed to get online CPU mask: %d\n", err);
11784 		goto error;
11785 	}
11786 
11787 	for (i = 0, j = 0; i < pb->cpu_cnt; i++) {
11788 		struct perf_cpu_buf *cpu_buf;
11789 		int cpu, map_key;
11790 
11791 		cpu = p->cpu_cnt > 0 ? p->cpus[i] : i;
11792 		map_key = p->cpu_cnt > 0 ? p->map_keys[i] : i;
11793 
11794 		/* in case user didn't explicitly requested particular CPUs to
11795 		 * be attached to, skip offline/not present CPUs
11796 		 */
11797 		if (p->cpu_cnt <= 0 && (cpu >= n || !online[cpu]))
11798 			continue;
11799 
11800 		cpu_buf = perf_buffer__open_cpu_buf(pb, p->attr, cpu, map_key);
11801 		if (IS_ERR(cpu_buf)) {
11802 			err = PTR_ERR(cpu_buf);
11803 			goto error;
11804 		}
11805 
11806 		pb->cpu_bufs[j] = cpu_buf;
11807 
11808 		err = bpf_map_update_elem(pb->map_fd, &map_key,
11809 					  &cpu_buf->fd, 0);
11810 		if (err) {
11811 			err = -errno;
11812 			pr_warn("failed to set cpu #%d, key %d -> perf FD %d: %s\n",
11813 				cpu, map_key, cpu_buf->fd,
11814 				libbpf_strerror_r(err, msg, sizeof(msg)));
11815 			goto error;
11816 		}
11817 
11818 		pb->events[j].events = EPOLLIN;
11819 		pb->events[j].data.ptr = cpu_buf;
11820 		if (epoll_ctl(pb->epoll_fd, EPOLL_CTL_ADD, cpu_buf->fd,
11821 			      &pb->events[j]) < 0) {
11822 			err = -errno;
11823 			pr_warn("failed to epoll_ctl cpu #%d perf FD %d: %s\n",
11824 				cpu, cpu_buf->fd,
11825 				libbpf_strerror_r(err, msg, sizeof(msg)));
11826 			goto error;
11827 		}
11828 		j++;
11829 	}
11830 	pb->cpu_cnt = j;
11831 	free(online);
11832 
11833 	return pb;
11834 
11835 error:
11836 	free(online);
11837 	if (pb)
11838 		perf_buffer__free(pb);
11839 	return ERR_PTR(err);
11840 }
11841 
11842 struct perf_sample_raw {
11843 	struct perf_event_header header;
11844 	uint32_t size;
11845 	char data[];
11846 };
11847 
11848 struct perf_sample_lost {
11849 	struct perf_event_header header;
11850 	uint64_t id;
11851 	uint64_t lost;
11852 	uint64_t sample_id;
11853 };
11854 
11855 static enum bpf_perf_event_ret
perf_buffer__process_record(struct perf_event_header * e,void * ctx)11856 perf_buffer__process_record(struct perf_event_header *e, void *ctx)
11857 {
11858 	struct perf_cpu_buf *cpu_buf = ctx;
11859 	struct perf_buffer *pb = cpu_buf->pb;
11860 	void *data = e;
11861 
11862 	/* user wants full control over parsing perf event */
11863 	if (pb->event_cb)
11864 		return pb->event_cb(pb->ctx, cpu_buf->cpu, e);
11865 
11866 	switch (e->type) {
11867 	case PERF_RECORD_SAMPLE: {
11868 		struct perf_sample_raw *s = data;
11869 
11870 		if (pb->sample_cb)
11871 			pb->sample_cb(pb->ctx, cpu_buf->cpu, s->data, s->size);
11872 		break;
11873 	}
11874 	case PERF_RECORD_LOST: {
11875 		struct perf_sample_lost *s = data;
11876 
11877 		if (pb->lost_cb)
11878 			pb->lost_cb(pb->ctx, cpu_buf->cpu, s->lost);
11879 		break;
11880 	}
11881 	default:
11882 		pr_warn("unknown perf sample type %d\n", e->type);
11883 		return LIBBPF_PERF_EVENT_ERROR;
11884 	}
11885 	return LIBBPF_PERF_EVENT_CONT;
11886 }
11887 
perf_buffer__process_records(struct perf_buffer * pb,struct perf_cpu_buf * cpu_buf)11888 static int perf_buffer__process_records(struct perf_buffer *pb,
11889 					struct perf_cpu_buf *cpu_buf)
11890 {
11891 	enum bpf_perf_event_ret ret;
11892 
11893 	ret = perf_event_read_simple(cpu_buf->base, pb->mmap_size,
11894 				     pb->page_size, &cpu_buf->buf,
11895 				     &cpu_buf->buf_size,
11896 				     perf_buffer__process_record, cpu_buf);
11897 	if (ret != LIBBPF_PERF_EVENT_CONT)
11898 		return ret;
11899 	return 0;
11900 }
11901 
perf_buffer__epoll_fd(const struct perf_buffer * pb)11902 int perf_buffer__epoll_fd(const struct perf_buffer *pb)
11903 {
11904 	return pb->epoll_fd;
11905 }
11906 
perf_buffer__poll(struct perf_buffer * pb,int timeout_ms)11907 int perf_buffer__poll(struct perf_buffer *pb, int timeout_ms)
11908 {
11909 	int i, cnt, err;
11910 
11911 	cnt = epoll_wait(pb->epoll_fd, pb->events, pb->cpu_cnt, timeout_ms);
11912 	if (cnt < 0)
11913 		return -errno;
11914 
11915 	for (i = 0; i < cnt; i++) {
11916 		struct perf_cpu_buf *cpu_buf = pb->events[i].data.ptr;
11917 
11918 		err = perf_buffer__process_records(pb, cpu_buf);
11919 		if (err) {
11920 			pr_warn("error while processing records: %d\n", err);
11921 			return libbpf_err(err);
11922 		}
11923 	}
11924 	return cnt;
11925 }
11926 
11927 /* Return number of PERF_EVENT_ARRAY map slots set up by this perf_buffer
11928  * manager.
11929  */
perf_buffer__buffer_cnt(const struct perf_buffer * pb)11930 size_t perf_buffer__buffer_cnt(const struct perf_buffer *pb)
11931 {
11932 	return pb->cpu_cnt;
11933 }
11934 
11935 /*
11936  * Return perf_event FD of a ring buffer in *buf_idx* slot of
11937  * PERF_EVENT_ARRAY BPF map. This FD can be polled for new data using
11938  * select()/poll()/epoll() Linux syscalls.
11939  */
perf_buffer__buffer_fd(const struct perf_buffer * pb,size_t buf_idx)11940 int perf_buffer__buffer_fd(const struct perf_buffer *pb, size_t buf_idx)
11941 {
11942 	struct perf_cpu_buf *cpu_buf;
11943 
11944 	if (buf_idx >= pb->cpu_cnt)
11945 		return libbpf_err(-EINVAL);
11946 
11947 	cpu_buf = pb->cpu_bufs[buf_idx];
11948 	if (!cpu_buf)
11949 		return libbpf_err(-ENOENT);
11950 
11951 	return cpu_buf->fd;
11952 }
11953 
perf_buffer__buffer(struct perf_buffer * pb,int buf_idx,void ** buf,size_t * buf_size)11954 int perf_buffer__buffer(struct perf_buffer *pb, int buf_idx, void **buf, size_t *buf_size)
11955 {
11956 	struct perf_cpu_buf *cpu_buf;
11957 
11958 	if (buf_idx >= pb->cpu_cnt)
11959 		return libbpf_err(-EINVAL);
11960 
11961 	cpu_buf = pb->cpu_bufs[buf_idx];
11962 	if (!cpu_buf)
11963 		return libbpf_err(-ENOENT);
11964 
11965 	*buf = cpu_buf->base;
11966 	*buf_size = pb->mmap_size;
11967 	return 0;
11968 }
11969 
11970 /*
11971  * Consume data from perf ring buffer corresponding to slot *buf_idx* in
11972  * PERF_EVENT_ARRAY BPF map without waiting/polling. If there is no data to
11973  * consume, do nothing and return success.
11974  * Returns:
11975  *   - 0 on success;
11976  *   - <0 on failure.
11977  */
perf_buffer__consume_buffer(struct perf_buffer * pb,size_t buf_idx)11978 int perf_buffer__consume_buffer(struct perf_buffer *pb, size_t buf_idx)
11979 {
11980 	struct perf_cpu_buf *cpu_buf;
11981 
11982 	if (buf_idx >= pb->cpu_cnt)
11983 		return libbpf_err(-EINVAL);
11984 
11985 	cpu_buf = pb->cpu_bufs[buf_idx];
11986 	if (!cpu_buf)
11987 		return libbpf_err(-ENOENT);
11988 
11989 	return perf_buffer__process_records(pb, cpu_buf);
11990 }
11991 
perf_buffer__consume(struct perf_buffer * pb)11992 int perf_buffer__consume(struct perf_buffer *pb)
11993 {
11994 	int i, err;
11995 
11996 	for (i = 0; i < pb->cpu_cnt; i++) {
11997 		struct perf_cpu_buf *cpu_buf = pb->cpu_bufs[i];
11998 
11999 		if (!cpu_buf)
12000 			continue;
12001 
12002 		err = perf_buffer__process_records(pb, cpu_buf);
12003 		if (err) {
12004 			pr_warn("perf_buffer: failed to process records in buffer #%d: %d\n", i, err);
12005 			return libbpf_err(err);
12006 		}
12007 	}
12008 	return 0;
12009 }
12010 
bpf_program__set_attach_target(struct bpf_program * prog,int attach_prog_fd,const char * attach_func_name)12011 int bpf_program__set_attach_target(struct bpf_program *prog,
12012 				   int attach_prog_fd,
12013 				   const char *attach_func_name)
12014 {
12015 	int btf_obj_fd = 0, btf_id = 0, err;
12016 
12017 	if (!prog || attach_prog_fd < 0)
12018 		return libbpf_err(-EINVAL);
12019 
12020 	if (prog->obj->loaded)
12021 		return libbpf_err(-EINVAL);
12022 
12023 	if (attach_prog_fd && !attach_func_name) {
12024 		/* remember attach_prog_fd and let bpf_program__load() find
12025 		 * BTF ID during the program load
12026 		 */
12027 		prog->attach_prog_fd = attach_prog_fd;
12028 		return 0;
12029 	}
12030 
12031 	if (attach_prog_fd) {
12032 		btf_id = libbpf_find_prog_btf_id(attach_func_name,
12033 						 attach_prog_fd);
12034 		if (btf_id < 0)
12035 			return libbpf_err(btf_id);
12036 	} else {
12037 		if (!attach_func_name)
12038 			return libbpf_err(-EINVAL);
12039 
12040 		/* load btf_vmlinux, if not yet */
12041 		err = bpf_object__load_vmlinux_btf(prog->obj, true);
12042 		if (err)
12043 			return libbpf_err(err);
12044 		err = find_kernel_btf_id(prog->obj, attach_func_name,
12045 					 prog->expected_attach_type,
12046 					 &btf_obj_fd, &btf_id);
12047 		if (err)
12048 			return libbpf_err(err);
12049 	}
12050 
12051 	prog->attach_btf_id = btf_id;
12052 	prog->attach_btf_obj_fd = btf_obj_fd;
12053 	prog->attach_prog_fd = attach_prog_fd;
12054 	return 0;
12055 }
12056 
parse_cpu_mask_str(const char * s,bool ** mask,int * mask_sz)12057 int parse_cpu_mask_str(const char *s, bool **mask, int *mask_sz)
12058 {
12059 	int err = 0, n, len, start, end = -1;
12060 	bool *tmp;
12061 
12062 	*mask = NULL;
12063 	*mask_sz = 0;
12064 
12065 	/* Each sub string separated by ',' has format \d+-\d+ or \d+ */
12066 	while (*s) {
12067 		if (*s == ',' || *s == '\n') {
12068 			s++;
12069 			continue;
12070 		}
12071 		n = sscanf(s, "%d%n-%d%n", &start, &len, &end, &len);
12072 		if (n <= 0 || n > 2) {
12073 			pr_warn("Failed to get CPU range %s: %d\n", s, n);
12074 			err = -EINVAL;
12075 			goto cleanup;
12076 		} else if (n == 1) {
12077 			end = start;
12078 		}
12079 		if (start < 0 || start > end) {
12080 			pr_warn("Invalid CPU range [%d,%d] in %s\n",
12081 				start, end, s);
12082 			err = -EINVAL;
12083 			goto cleanup;
12084 		}
12085 		tmp = realloc(*mask, end + 1);
12086 		if (!tmp) {
12087 			err = -ENOMEM;
12088 			goto cleanup;
12089 		}
12090 		*mask = tmp;
12091 		memset(tmp + *mask_sz, 0, start - *mask_sz);
12092 		memset(tmp + start, 1, end - start + 1);
12093 		*mask_sz = end + 1;
12094 		s += len;
12095 	}
12096 	if (!*mask_sz) {
12097 		pr_warn("Empty CPU range\n");
12098 		return -EINVAL;
12099 	}
12100 	return 0;
12101 cleanup:
12102 	free(*mask);
12103 	*mask = NULL;
12104 	return err;
12105 }
12106 
parse_cpu_mask_file(const char * fcpu,bool ** mask,int * mask_sz)12107 int parse_cpu_mask_file(const char *fcpu, bool **mask, int *mask_sz)
12108 {
12109 	int fd, err = 0, len;
12110 	char buf[128];
12111 
12112 	fd = open(fcpu, O_RDONLY | O_CLOEXEC);
12113 	if (fd < 0) {
12114 		err = -errno;
12115 		pr_warn("Failed to open cpu mask file %s: %d\n", fcpu, err);
12116 		return err;
12117 	}
12118 	len = read(fd, buf, sizeof(buf));
12119 	close(fd);
12120 	if (len <= 0) {
12121 		err = len ? -errno : -EINVAL;
12122 		pr_warn("Failed to read cpu mask from %s: %d\n", fcpu, err);
12123 		return err;
12124 	}
12125 	if (len >= sizeof(buf)) {
12126 		pr_warn("CPU mask is too big in file %s\n", fcpu);
12127 		return -E2BIG;
12128 	}
12129 	buf[len] = '\0';
12130 
12131 	return parse_cpu_mask_str(buf, mask, mask_sz);
12132 }
12133 
libbpf_num_possible_cpus(void)12134 int libbpf_num_possible_cpus(void)
12135 {
12136 	static const char *fcpu = "/sys/devices/system/cpu/possible";
12137 	static int cpus;
12138 	int err, n, i, tmp_cpus;
12139 	bool *mask;
12140 
12141 	tmp_cpus = READ_ONCE(cpus);
12142 	if (tmp_cpus > 0)
12143 		return tmp_cpus;
12144 
12145 	err = parse_cpu_mask_file(fcpu, &mask, &n);
12146 	if (err)
12147 		return libbpf_err(err);
12148 
12149 	tmp_cpus = 0;
12150 	for (i = 0; i < n; i++) {
12151 		if (mask[i])
12152 			tmp_cpus++;
12153 	}
12154 	free(mask);
12155 
12156 	WRITE_ONCE(cpus, tmp_cpus);
12157 	return tmp_cpus;
12158 }
12159 
populate_skeleton_maps(const struct bpf_object * obj,struct bpf_map_skeleton * maps,size_t map_cnt)12160 static int populate_skeleton_maps(const struct bpf_object *obj,
12161 				  struct bpf_map_skeleton *maps,
12162 				  size_t map_cnt)
12163 {
12164 	int i;
12165 
12166 	for (i = 0; i < map_cnt; i++) {
12167 		struct bpf_map **map = maps[i].map;
12168 		const char *name = maps[i].name;
12169 		void **mmaped = maps[i].mmaped;
12170 
12171 		*map = bpf_object__find_map_by_name(obj, name);
12172 		if (!*map) {
12173 			pr_warn("failed to find skeleton map '%s'\n", name);
12174 			return -ESRCH;
12175 		}
12176 
12177 		/* externs shouldn't be pre-setup from user code */
12178 		if (mmaped && (*map)->libbpf_type != LIBBPF_MAP_KCONFIG)
12179 			*mmaped = (*map)->mmaped;
12180 	}
12181 	return 0;
12182 }
12183 
populate_skeleton_progs(const struct bpf_object * obj,struct bpf_prog_skeleton * progs,size_t prog_cnt)12184 static int populate_skeleton_progs(const struct bpf_object *obj,
12185 				   struct bpf_prog_skeleton *progs,
12186 				   size_t prog_cnt)
12187 {
12188 	int i;
12189 
12190 	for (i = 0; i < prog_cnt; i++) {
12191 		struct bpf_program **prog = progs[i].prog;
12192 		const char *name = progs[i].name;
12193 
12194 		*prog = bpf_object__find_program_by_name(obj, name);
12195 		if (!*prog) {
12196 			pr_warn("failed to find skeleton program '%s'\n", name);
12197 			return -ESRCH;
12198 		}
12199 	}
12200 	return 0;
12201 }
12202 
bpf_object__open_skeleton(struct bpf_object_skeleton * s,const struct bpf_object_open_opts * opts)12203 int bpf_object__open_skeleton(struct bpf_object_skeleton *s,
12204 			      const struct bpf_object_open_opts *opts)
12205 {
12206 	DECLARE_LIBBPF_OPTS(bpf_object_open_opts, skel_opts,
12207 		.object_name = s->name,
12208 	);
12209 	struct bpf_object *obj;
12210 	int err;
12211 
12212 	/* Attempt to preserve opts->object_name, unless overriden by user
12213 	 * explicitly. Overwriting object name for skeletons is discouraged,
12214 	 * as it breaks global data maps, because they contain object name
12215 	 * prefix as their own map name prefix. When skeleton is generated,
12216 	 * bpftool is making an assumption that this name will stay the same.
12217 	 */
12218 	if (opts) {
12219 		memcpy(&skel_opts, opts, sizeof(*opts));
12220 		if (!opts->object_name)
12221 			skel_opts.object_name = s->name;
12222 	}
12223 
12224 	obj = bpf_object__open_mem(s->data, s->data_sz, &skel_opts);
12225 	err = libbpf_get_error(obj);
12226 	if (err) {
12227 		pr_warn("failed to initialize skeleton BPF object '%s': %d\n",
12228 			s->name, err);
12229 		return libbpf_err(err);
12230 	}
12231 
12232 	*s->obj = obj;
12233 	err = populate_skeleton_maps(obj, s->maps, s->map_cnt);
12234 	if (err) {
12235 		pr_warn("failed to populate skeleton maps for '%s': %d\n", s->name, err);
12236 		return libbpf_err(err);
12237 	}
12238 
12239 	err = populate_skeleton_progs(obj, s->progs, s->prog_cnt);
12240 	if (err) {
12241 		pr_warn("failed to populate skeleton progs for '%s': %d\n", s->name, err);
12242 		return libbpf_err(err);
12243 	}
12244 
12245 	return 0;
12246 }
12247 
bpf_object__open_subskeleton(struct bpf_object_subskeleton * s)12248 int bpf_object__open_subskeleton(struct bpf_object_subskeleton *s)
12249 {
12250 	int err, len, var_idx, i;
12251 	const char *var_name;
12252 	const struct bpf_map *map;
12253 	struct btf *btf;
12254 	__u32 map_type_id;
12255 	const struct btf_type *map_type, *var_type;
12256 	const struct bpf_var_skeleton *var_skel;
12257 	struct btf_var_secinfo *var;
12258 
12259 	if (!s->obj)
12260 		return libbpf_err(-EINVAL);
12261 
12262 	btf = bpf_object__btf(s->obj);
12263 	if (!btf) {
12264 		pr_warn("subskeletons require BTF at runtime (object %s)\n",
12265 		        bpf_object__name(s->obj));
12266 		return libbpf_err(-errno);
12267 	}
12268 
12269 	err = populate_skeleton_maps(s->obj, s->maps, s->map_cnt);
12270 	if (err) {
12271 		pr_warn("failed to populate subskeleton maps: %d\n", err);
12272 		return libbpf_err(err);
12273 	}
12274 
12275 	err = populate_skeleton_progs(s->obj, s->progs, s->prog_cnt);
12276 	if (err) {
12277 		pr_warn("failed to populate subskeleton maps: %d\n", err);
12278 		return libbpf_err(err);
12279 	}
12280 
12281 	for (var_idx = 0; var_idx < s->var_cnt; var_idx++) {
12282 		var_skel = &s->vars[var_idx];
12283 		map = *var_skel->map;
12284 		map_type_id = bpf_map__btf_value_type_id(map);
12285 		map_type = btf__type_by_id(btf, map_type_id);
12286 
12287 		if (!btf_is_datasec(map_type)) {
12288 			pr_warn("type for map '%1$s' is not a datasec: %2$s",
12289 				bpf_map__name(map),
12290 				__btf_kind_str(btf_kind(map_type)));
12291 			return libbpf_err(-EINVAL);
12292 		}
12293 
12294 		len = btf_vlen(map_type);
12295 		var = btf_var_secinfos(map_type);
12296 		for (i = 0; i < len; i++, var++) {
12297 			var_type = btf__type_by_id(btf, var->type);
12298 			var_name = btf__name_by_offset(btf, var_type->name_off);
12299 			if (strcmp(var_name, var_skel->name) == 0) {
12300 				*var_skel->addr = map->mmaped + var->offset;
12301 				break;
12302 			}
12303 		}
12304 	}
12305 	return 0;
12306 }
12307 
bpf_object__destroy_subskeleton(struct bpf_object_subskeleton * s)12308 void bpf_object__destroy_subskeleton(struct bpf_object_subskeleton *s)
12309 {
12310 	if (!s)
12311 		return;
12312 	free(s->maps);
12313 	free(s->progs);
12314 	free(s->vars);
12315 	free(s);
12316 }
12317 
bpf_object__load_skeleton(struct bpf_object_skeleton * s)12318 int bpf_object__load_skeleton(struct bpf_object_skeleton *s)
12319 {
12320 	int i, err;
12321 
12322 	err = bpf_object__load(*s->obj);
12323 	if (err) {
12324 		pr_warn("failed to load BPF skeleton '%s': %d\n", s->name, err);
12325 		return libbpf_err(err);
12326 	}
12327 
12328 	for (i = 0; i < s->map_cnt; i++) {
12329 		struct bpf_map *map = *s->maps[i].map;
12330 		size_t mmap_sz = bpf_map_mmap_sz(map);
12331 		int prot, map_fd = bpf_map__fd(map);
12332 		void **mmaped = s->maps[i].mmaped;
12333 
12334 		if (!mmaped)
12335 			continue;
12336 
12337 		if (!(map->def.map_flags & BPF_F_MMAPABLE)) {
12338 			*mmaped = NULL;
12339 			continue;
12340 		}
12341 
12342 		if (map->def.map_flags & BPF_F_RDONLY_PROG)
12343 			prot = PROT_READ;
12344 		else
12345 			prot = PROT_READ | PROT_WRITE;
12346 
12347 		/* Remap anonymous mmap()-ed "map initialization image" as
12348 		 * a BPF map-backed mmap()-ed memory, but preserving the same
12349 		 * memory address. This will cause kernel to change process'
12350 		 * page table to point to a different piece of kernel memory,
12351 		 * but from userspace point of view memory address (and its
12352 		 * contents, being identical at this point) will stay the
12353 		 * same. This mapping will be released by bpf_object__close()
12354 		 * as per normal clean up procedure, so we don't need to worry
12355 		 * about it from skeleton's clean up perspective.
12356 		 */
12357 		*mmaped = mmap(map->mmaped, mmap_sz, prot,
12358 				MAP_SHARED | MAP_FIXED, map_fd, 0);
12359 		if (*mmaped == MAP_FAILED) {
12360 			err = -errno;
12361 			*mmaped = NULL;
12362 			pr_warn("failed to re-mmap() map '%s': %d\n",
12363 				 bpf_map__name(map), err);
12364 			return libbpf_err(err);
12365 		}
12366 	}
12367 
12368 	return 0;
12369 }
12370 
bpf_object__attach_skeleton(struct bpf_object_skeleton * s)12371 int bpf_object__attach_skeleton(struct bpf_object_skeleton *s)
12372 {
12373 	int i, err;
12374 
12375 	for (i = 0; i < s->prog_cnt; i++) {
12376 		struct bpf_program *prog = *s->progs[i].prog;
12377 		struct bpf_link **link = s->progs[i].link;
12378 
12379 		if (!prog->autoload || !prog->autoattach)
12380 			continue;
12381 
12382 		/* auto-attaching not supported for this program */
12383 		if (!prog->sec_def || !prog->sec_def->prog_attach_fn)
12384 			continue;
12385 
12386 		/* if user already set the link manually, don't attempt auto-attach */
12387 		if (*link)
12388 			continue;
12389 
12390 		err = prog->sec_def->prog_attach_fn(prog, prog->sec_def->cookie, link);
12391 		if (err) {
12392 			pr_warn("prog '%s': failed to auto-attach: %d\n",
12393 				bpf_program__name(prog), err);
12394 			return libbpf_err(err);
12395 		}
12396 
12397 		/* It's possible that for some SEC() definitions auto-attach
12398 		 * is supported in some cases (e.g., if definition completely
12399 		 * specifies target information), but is not in other cases.
12400 		 * SEC("uprobe") is one such case. If user specified target
12401 		 * binary and function name, such BPF program can be
12402 		 * auto-attached. But if not, it shouldn't trigger skeleton's
12403 		 * attach to fail. It should just be skipped.
12404 		 * attach_fn signals such case with returning 0 (no error) and
12405 		 * setting link to NULL.
12406 		 */
12407 	}
12408 
12409 	return 0;
12410 }
12411 
bpf_object__detach_skeleton(struct bpf_object_skeleton * s)12412 void bpf_object__detach_skeleton(struct bpf_object_skeleton *s)
12413 {
12414 	int i;
12415 
12416 	for (i = 0; i < s->prog_cnt; i++) {
12417 		struct bpf_link **link = s->progs[i].link;
12418 
12419 		bpf_link__destroy(*link);
12420 		*link = NULL;
12421 	}
12422 }
12423 
bpf_object__destroy_skeleton(struct bpf_object_skeleton * s)12424 void bpf_object__destroy_skeleton(struct bpf_object_skeleton *s)
12425 {
12426 	if (!s)
12427 		return;
12428 
12429 	if (s->progs)
12430 		bpf_object__detach_skeleton(s);
12431 	if (s->obj)
12432 		bpf_object__close(*s->obj);
12433 	free(s->maps);
12434 	free(s->progs);
12435 	free(s);
12436 }
12437