xref: /openbmc/linux/include/linux/bpf.h (revision 2ad2f2ed)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	/* If need_defer is true, the implementation should guarantee that
110 	 * the to-be-put element is still alive before the bpf program, which
111 	 * may manipulate it, exists.
112 	 */
113 	void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
114 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
115 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
116 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
117 				  struct seq_file *m);
118 	int (*map_check_btf)(const struct bpf_map *map,
119 			     const struct btf *btf,
120 			     const struct btf_type *key_type,
121 			     const struct btf_type *value_type);
122 
123 	/* Prog poke tracking helpers. */
124 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
125 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
126 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
127 			     struct bpf_prog *new);
128 
129 	/* Direct value access helpers. */
130 	int (*map_direct_value_addr)(const struct bpf_map *map,
131 				     u64 *imm, u32 off);
132 	int (*map_direct_value_meta)(const struct bpf_map *map,
133 				     u64 imm, u32 *off);
134 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
135 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
136 			     struct poll_table_struct *pts);
137 
138 	/* Functions called by bpf_local_storage maps */
139 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
140 					void *owner, u32 size);
141 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
142 					   void *owner, u32 size);
143 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
144 
145 	/* Misc helpers.*/
146 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
147 
148 	/* map_meta_equal must be implemented for maps that can be
149 	 * used as an inner map.  It is a runtime check to ensure
150 	 * an inner map can be inserted to an outer map.
151 	 *
152 	 * Some properties of the inner map has been used during the
153 	 * verification time.  When inserting an inner map at the runtime,
154 	 * map_meta_equal has to ensure the inserting map has the same
155 	 * properties that the verifier has used earlier.
156 	 */
157 	bool (*map_meta_equal)(const struct bpf_map *meta0,
158 			       const struct bpf_map *meta1);
159 
160 
161 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
162 					      struct bpf_func_state *caller,
163 					      struct bpf_func_state *callee);
164 	long (*map_for_each_callback)(struct bpf_map *map,
165 				     bpf_callback_t callback_fn,
166 				     void *callback_ctx, u64 flags);
167 
168 	u64 (*map_mem_usage)(const struct bpf_map *map);
169 
170 	/* BTF id of struct allocated by map_alloc */
171 	int *map_btf_id;
172 
173 	/* bpf_iter info used to open a seq_file */
174 	const struct bpf_iter_seq_info *iter_seq_info;
175 };
176 
177 enum {
178 	/* Support at most 10 fields in a BTF type */
179 	BTF_FIELDS_MAX	   = 10,
180 };
181 
182 enum btf_field_type {
183 	BPF_SPIN_LOCK  = (1 << 0),
184 	BPF_TIMER      = (1 << 1),
185 	BPF_KPTR_UNREF = (1 << 2),
186 	BPF_KPTR_REF   = (1 << 3),
187 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
188 	BPF_LIST_HEAD  = (1 << 4),
189 	BPF_LIST_NODE  = (1 << 5),
190 	BPF_RB_ROOT    = (1 << 6),
191 	BPF_RB_NODE    = (1 << 7),
192 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
193 				 BPF_RB_NODE | BPF_RB_ROOT,
194 	BPF_REFCOUNT   = (1 << 8),
195 };
196 
197 typedef void (*btf_dtor_kfunc_t)(void *);
198 
199 struct btf_field_kptr {
200 	struct btf *btf;
201 	struct module *module;
202 	/* dtor used if btf_is_kernel(btf), otherwise the type is
203 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
204 	 */
205 	btf_dtor_kfunc_t dtor;
206 	u32 btf_id;
207 };
208 
209 struct btf_field_graph_root {
210 	struct btf *btf;
211 	u32 value_btf_id;
212 	u32 node_offset;
213 	struct btf_record *value_rec;
214 };
215 
216 struct btf_field {
217 	u32 offset;
218 	u32 size;
219 	enum btf_field_type type;
220 	union {
221 		struct btf_field_kptr kptr;
222 		struct btf_field_graph_root graph_root;
223 	};
224 };
225 
226 struct btf_record {
227 	u32 cnt;
228 	u32 field_mask;
229 	int spin_lock_off;
230 	int timer_off;
231 	int refcount_off;
232 	struct btf_field fields[];
233 };
234 
235 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
236 struct bpf_rb_node_kern {
237 	struct rb_node rb_node;
238 	void *owner;
239 } __attribute__((aligned(8)));
240 
241 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
242 struct bpf_list_node_kern {
243 	struct list_head list_head;
244 	void *owner;
245 } __attribute__((aligned(8)));
246 
247 struct bpf_map {
248 	/* The first two cachelines with read-mostly members of which some
249 	 * are also accessed in fast-path (e.g. ops, max_entries).
250 	 */
251 	const struct bpf_map_ops *ops ____cacheline_aligned;
252 	struct bpf_map *inner_map_meta;
253 #ifdef CONFIG_SECURITY
254 	void *security;
255 #endif
256 	enum bpf_map_type map_type;
257 	u32 key_size;
258 	u32 value_size;
259 	u32 max_entries;
260 	u64 map_extra; /* any per-map-type extra fields */
261 	u32 map_flags;
262 	u32 id;
263 	struct btf_record *record;
264 	int numa_node;
265 	u32 btf_key_type_id;
266 	u32 btf_value_type_id;
267 	u32 btf_vmlinux_value_type_id;
268 	struct btf *btf;
269 #ifdef CONFIG_MEMCG_KMEM
270 	struct obj_cgroup *objcg;
271 #endif
272 	char name[BPF_OBJ_NAME_LEN];
273 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
274 	 * particularly with refcounting.
275 	 */
276 	atomic64_t refcnt ____cacheline_aligned;
277 	atomic64_t usercnt;
278 	/* rcu is used before freeing and work is only used during freeing */
279 	union {
280 		struct work_struct work;
281 		struct rcu_head rcu;
282 	};
283 	struct mutex freeze_mutex;
284 	atomic64_t writecnt;
285 	/* 'Ownership' of program-containing map is claimed by the first program
286 	 * that is going to use this map or by the first program which FD is
287 	 * stored in the map to make sure that all callers and callees have the
288 	 * same prog type, JITed flag and xdp_has_frags flag.
289 	 */
290 	struct {
291 		spinlock_t lock;
292 		enum bpf_prog_type type;
293 		bool jited;
294 		bool xdp_has_frags;
295 	} owner;
296 	bool bypass_spec_v1;
297 	bool frozen; /* write-once; write-protected by freeze_mutex */
298 	bool free_after_mult_rcu_gp;
299 	bool free_after_rcu_gp;
300 	atomic64_t sleepable_refcnt;
301 	s64 __percpu *elem_count;
302 };
303 
btf_field_type_name(enum btf_field_type type)304 static inline const char *btf_field_type_name(enum btf_field_type type)
305 {
306 	switch (type) {
307 	case BPF_SPIN_LOCK:
308 		return "bpf_spin_lock";
309 	case BPF_TIMER:
310 		return "bpf_timer";
311 	case BPF_KPTR_UNREF:
312 	case BPF_KPTR_REF:
313 		return "kptr";
314 	case BPF_LIST_HEAD:
315 		return "bpf_list_head";
316 	case BPF_LIST_NODE:
317 		return "bpf_list_node";
318 	case BPF_RB_ROOT:
319 		return "bpf_rb_root";
320 	case BPF_RB_NODE:
321 		return "bpf_rb_node";
322 	case BPF_REFCOUNT:
323 		return "bpf_refcount";
324 	default:
325 		WARN_ON_ONCE(1);
326 		return "unknown";
327 	}
328 }
329 
btf_field_type_size(enum btf_field_type type)330 static inline u32 btf_field_type_size(enum btf_field_type type)
331 {
332 	switch (type) {
333 	case BPF_SPIN_LOCK:
334 		return sizeof(struct bpf_spin_lock);
335 	case BPF_TIMER:
336 		return sizeof(struct bpf_timer);
337 	case BPF_KPTR_UNREF:
338 	case BPF_KPTR_REF:
339 		return sizeof(u64);
340 	case BPF_LIST_HEAD:
341 		return sizeof(struct bpf_list_head);
342 	case BPF_LIST_NODE:
343 		return sizeof(struct bpf_list_node);
344 	case BPF_RB_ROOT:
345 		return sizeof(struct bpf_rb_root);
346 	case BPF_RB_NODE:
347 		return sizeof(struct bpf_rb_node);
348 	case BPF_REFCOUNT:
349 		return sizeof(struct bpf_refcount);
350 	default:
351 		WARN_ON_ONCE(1);
352 		return 0;
353 	}
354 }
355 
btf_field_type_align(enum btf_field_type type)356 static inline u32 btf_field_type_align(enum btf_field_type type)
357 {
358 	switch (type) {
359 	case BPF_SPIN_LOCK:
360 		return __alignof__(struct bpf_spin_lock);
361 	case BPF_TIMER:
362 		return __alignof__(struct bpf_timer);
363 	case BPF_KPTR_UNREF:
364 	case BPF_KPTR_REF:
365 		return __alignof__(u64);
366 	case BPF_LIST_HEAD:
367 		return __alignof__(struct bpf_list_head);
368 	case BPF_LIST_NODE:
369 		return __alignof__(struct bpf_list_node);
370 	case BPF_RB_ROOT:
371 		return __alignof__(struct bpf_rb_root);
372 	case BPF_RB_NODE:
373 		return __alignof__(struct bpf_rb_node);
374 	case BPF_REFCOUNT:
375 		return __alignof__(struct bpf_refcount);
376 	default:
377 		WARN_ON_ONCE(1);
378 		return 0;
379 	}
380 }
381 
bpf_obj_init_field(const struct btf_field * field,void * addr)382 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
383 {
384 	memset(addr, 0, field->size);
385 
386 	switch (field->type) {
387 	case BPF_REFCOUNT:
388 		refcount_set((refcount_t *)addr, 1);
389 		break;
390 	case BPF_RB_NODE:
391 		RB_CLEAR_NODE((struct rb_node *)addr);
392 		break;
393 	case BPF_LIST_HEAD:
394 	case BPF_LIST_NODE:
395 		INIT_LIST_HEAD((struct list_head *)addr);
396 		break;
397 	case BPF_RB_ROOT:
398 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
399 	case BPF_SPIN_LOCK:
400 	case BPF_TIMER:
401 	case BPF_KPTR_UNREF:
402 	case BPF_KPTR_REF:
403 		break;
404 	default:
405 		WARN_ON_ONCE(1);
406 		return;
407 	}
408 }
409 
btf_record_has_field(const struct btf_record * rec,enum btf_field_type type)410 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
411 {
412 	if (IS_ERR_OR_NULL(rec))
413 		return false;
414 	return rec->field_mask & type;
415 }
416 
bpf_obj_init(const struct btf_record * rec,void * obj)417 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
418 {
419 	int i;
420 
421 	if (IS_ERR_OR_NULL(rec))
422 		return;
423 	for (i = 0; i < rec->cnt; i++)
424 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
425 }
426 
427 /* 'dst' must be a temporary buffer and should not point to memory that is being
428  * used in parallel by a bpf program or bpf syscall, otherwise the access from
429  * the bpf program or bpf syscall may be corrupted by the reinitialization,
430  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
431  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
432  * program or bpf syscall.
433  */
check_and_init_map_value(struct bpf_map * map,void * dst)434 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
435 {
436 	bpf_obj_init(map->record, dst);
437 }
438 
439 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
440  * forced to use 'long' read/writes to try to atomically copy long counters.
441  * Best-effort only.  No barriers here, since it _will_ race with concurrent
442  * updates from BPF programs. Called from bpf syscall and mostly used with
443  * size 8 or 16 bytes, so ask compiler to inline it.
444  */
bpf_long_memcpy(void * dst,const void * src,u32 size)445 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
446 {
447 	const long *lsrc = src;
448 	long *ldst = dst;
449 
450 	size /= sizeof(long);
451 	while (size--)
452 		data_race(*ldst++ = *lsrc++);
453 }
454 
455 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
bpf_obj_memcpy(struct btf_record * rec,void * dst,void * src,u32 size,bool long_memcpy)456 static inline void bpf_obj_memcpy(struct btf_record *rec,
457 				  void *dst, void *src, u32 size,
458 				  bool long_memcpy)
459 {
460 	u32 curr_off = 0;
461 	int i;
462 
463 	if (IS_ERR_OR_NULL(rec)) {
464 		if (long_memcpy)
465 			bpf_long_memcpy(dst, src, round_up(size, 8));
466 		else
467 			memcpy(dst, src, size);
468 		return;
469 	}
470 
471 	for (i = 0; i < rec->cnt; i++) {
472 		u32 next_off = rec->fields[i].offset;
473 		u32 sz = next_off - curr_off;
474 
475 		memcpy(dst + curr_off, src + curr_off, sz);
476 		curr_off += rec->fields[i].size + sz;
477 	}
478 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
479 }
480 
copy_map_value(struct bpf_map * map,void * dst,void * src)481 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
482 {
483 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
484 }
485 
copy_map_value_long(struct bpf_map * map,void * dst,void * src)486 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
487 {
488 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
489 }
490 
bpf_obj_memzero(struct btf_record * rec,void * dst,u32 size)491 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
492 {
493 	u32 curr_off = 0;
494 	int i;
495 
496 	if (IS_ERR_OR_NULL(rec)) {
497 		memset(dst, 0, size);
498 		return;
499 	}
500 
501 	for (i = 0; i < rec->cnt; i++) {
502 		u32 next_off = rec->fields[i].offset;
503 		u32 sz = next_off - curr_off;
504 
505 		memset(dst + curr_off, 0, sz);
506 		curr_off += rec->fields[i].size + sz;
507 	}
508 	memset(dst + curr_off, 0, size - curr_off);
509 }
510 
zero_map_value(struct bpf_map * map,void * dst)511 static inline void zero_map_value(struct bpf_map *map, void *dst)
512 {
513 	bpf_obj_memzero(map->record, dst, map->value_size);
514 }
515 
516 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
517 			   bool lock_src);
518 void bpf_timer_cancel_and_free(void *timer);
519 void bpf_list_head_free(const struct btf_field *field, void *list_head,
520 			struct bpf_spin_lock *spin_lock);
521 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
522 		      struct bpf_spin_lock *spin_lock);
523 
524 
525 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
526 
527 struct bpf_offload_dev;
528 struct bpf_offloaded_map;
529 
530 struct bpf_map_dev_ops {
531 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
532 				void *key, void *next_key);
533 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
534 			       void *key, void *value);
535 	int (*map_update_elem)(struct bpf_offloaded_map *map,
536 			       void *key, void *value, u64 flags);
537 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
538 };
539 
540 struct bpf_offloaded_map {
541 	struct bpf_map map;
542 	struct net_device *netdev;
543 	const struct bpf_map_dev_ops *dev_ops;
544 	void *dev_priv;
545 	struct list_head offloads;
546 };
547 
map_to_offmap(struct bpf_map * map)548 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
549 {
550 	return container_of(map, struct bpf_offloaded_map, map);
551 }
552 
bpf_map_offload_neutral(const struct bpf_map * map)553 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
554 {
555 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
556 }
557 
bpf_map_support_seq_show(const struct bpf_map * map)558 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
559 {
560 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
561 		map->ops->map_seq_show_elem;
562 }
563 
564 int map_check_no_btf(const struct bpf_map *map,
565 		     const struct btf *btf,
566 		     const struct btf_type *key_type,
567 		     const struct btf_type *value_type);
568 
569 bool bpf_map_meta_equal(const struct bpf_map *meta0,
570 			const struct bpf_map *meta1);
571 
572 extern const struct bpf_map_ops bpf_map_offload_ops;
573 
574 /* bpf_type_flag contains a set of flags that are applicable to the values of
575  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
576  * or a memory is read-only. We classify types into two categories: base types
577  * and extended types. Extended types are base types combined with a type flag.
578  *
579  * Currently there are no more than 32 base types in arg_type, ret_type and
580  * reg_types.
581  */
582 #define BPF_BASE_TYPE_BITS	8
583 
584 enum bpf_type_flag {
585 	/* PTR may be NULL. */
586 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
587 
588 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
589 	 * compatible with both mutable and immutable memory.
590 	 */
591 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
592 
593 	/* MEM points to BPF ring buffer reservation. */
594 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
595 
596 	/* MEM is in user address space. */
597 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
598 
599 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
600 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
601 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
602 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
603 	 * to the specified cpu.
604 	 */
605 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
606 
607 	/* Indicates that the argument will be released. */
608 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
609 
610 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
611 	 * unreferenced and referenced kptr loaded from map value using a load
612 	 * instruction, so that they can only be dereferenced but not escape the
613 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
614 	 * kfunc or bpf helpers).
615 	 */
616 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
617 
618 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
619 
620 	/* DYNPTR points to memory local to the bpf program. */
621 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
622 
623 	/* DYNPTR points to a kernel-produced ringbuf record. */
624 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
625 
626 	/* Size is known at compile time. */
627 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
628 
629 	/* MEM is of an allocated object of type in program BTF. This is used to
630 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
631 	 */
632 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
633 
634 	/* PTR was passed from the kernel in a trusted context, and may be
635 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
636 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
637 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
638 	 * without invoking bpf_kptr_xchg(). What we really need to know is
639 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
640 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
641 	 * helpers, they do not cover all possible instances of unsafe
642 	 * pointers. For example, a pointer that was obtained from walking a
643 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
644 	 * fact that it may be NULL, invalid, etc. This is due to backwards
645 	 * compatibility requirements, as this was the behavior that was first
646 	 * introduced when kptrs were added. The behavior is now considered
647 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
648 	 *
649 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
650 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
651 	 * For example, pointers passed to tracepoint arguments are considered
652 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
653 	 * callbacks. As alluded to above, pointers that are obtained from
654 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
655 	 * struct task_struct *task is PTR_TRUSTED, then accessing
656 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
657 	 * in a BPF register. Similarly, pointers passed to certain programs
658 	 * types such as kretprobes are not guaranteed to be valid, as they may
659 	 * for example contain an object that was recently freed.
660 	 */
661 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
662 
663 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
664 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
665 
666 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
667 	 * Currently only valid for linked-list and rbtree nodes. If the nodes
668 	 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
669 	 */
670 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
671 
672 	/* DYNPTR points to sk_buff */
673 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
674 
675 	/* DYNPTR points to xdp_buff */
676 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
677 
678 	__BPF_TYPE_FLAG_MAX,
679 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
680 };
681 
682 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
683 				 | DYNPTR_TYPE_XDP)
684 
685 /* Max number of base types. */
686 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
687 
688 /* Max number of all types. */
689 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
690 
691 /* function argument constraints */
692 enum bpf_arg_type {
693 	ARG_DONTCARE = 0,	/* unused argument in helper function */
694 
695 	/* the following constraints used to prototype
696 	 * bpf_map_lookup/update/delete_elem() functions
697 	 */
698 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
699 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
700 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
701 
702 	/* Used to prototype bpf_memcmp() and other functions that access data
703 	 * on eBPF program stack
704 	 */
705 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
706 
707 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
708 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
709 
710 	ARG_PTR_TO_CTX,		/* pointer to context */
711 	ARG_ANYTHING,		/* any (initialized) argument is ok */
712 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
713 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
714 	ARG_PTR_TO_INT,		/* pointer to int */
715 	ARG_PTR_TO_LONG,	/* pointer to long */
716 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
717 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
718 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
719 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
720 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
721 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
722 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
723 	ARG_PTR_TO_STACK,	/* pointer to stack */
724 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
725 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
726 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
727 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
728 	__BPF_ARG_TYPE_MAX,
729 
730 	/* Extended arg_types. */
731 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
732 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
733 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
734 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
735 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
736 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
737 	/* pointer to memory does not need to be initialized, helper function must fill
738 	 * all bytes or clear them in error case.
739 	 */
740 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
741 	/* Pointer to valid memory of size known at compile time. */
742 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
743 
744 	/* This must be the last entry. Its purpose is to ensure the enum is
745 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
746 	 */
747 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
748 };
749 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
750 
751 /* type of values returned from helper functions */
752 enum bpf_return_type {
753 	RET_INTEGER,			/* function returns integer */
754 	RET_VOID,			/* function doesn't return anything */
755 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
756 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
757 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
758 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
759 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
760 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
761 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
762 	__BPF_RET_TYPE_MAX,
763 
764 	/* Extended ret_types. */
765 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
766 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
767 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
768 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
769 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
770 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
771 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
772 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
773 
774 	/* This must be the last entry. Its purpose is to ensure the enum is
775 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
776 	 */
777 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
778 };
779 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
780 
781 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
782  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
783  * instructions after verifying
784  */
785 struct bpf_func_proto {
786 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
787 	bool gpl_only;
788 	bool pkt_access;
789 	bool might_sleep;
790 	enum bpf_return_type ret_type;
791 	union {
792 		struct {
793 			enum bpf_arg_type arg1_type;
794 			enum bpf_arg_type arg2_type;
795 			enum bpf_arg_type arg3_type;
796 			enum bpf_arg_type arg4_type;
797 			enum bpf_arg_type arg5_type;
798 		};
799 		enum bpf_arg_type arg_type[5];
800 	};
801 	union {
802 		struct {
803 			u32 *arg1_btf_id;
804 			u32 *arg2_btf_id;
805 			u32 *arg3_btf_id;
806 			u32 *arg4_btf_id;
807 			u32 *arg5_btf_id;
808 		};
809 		u32 *arg_btf_id[5];
810 		struct {
811 			size_t arg1_size;
812 			size_t arg2_size;
813 			size_t arg3_size;
814 			size_t arg4_size;
815 			size_t arg5_size;
816 		};
817 		size_t arg_size[5];
818 	};
819 	int *ret_btf_id; /* return value btf_id */
820 	bool (*allowed)(const struct bpf_prog *prog);
821 };
822 
823 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
824  * the first argument to eBPF programs.
825  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
826  */
827 struct bpf_context;
828 
829 enum bpf_access_type {
830 	BPF_READ = 1,
831 	BPF_WRITE = 2
832 };
833 
834 /* types of values stored in eBPF registers */
835 /* Pointer types represent:
836  * pointer
837  * pointer + imm
838  * pointer + (u16) var
839  * pointer + (u16) var + imm
840  * if (range > 0) then [ptr, ptr + range - off) is safe to access
841  * if (id > 0) means that some 'var' was added
842  * if (off > 0) means that 'imm' was added
843  */
844 enum bpf_reg_type {
845 	NOT_INIT = 0,		 /* nothing was written into register */
846 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
847 	PTR_TO_CTX,		 /* reg points to bpf_context */
848 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
849 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
850 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
851 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
852 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
853 	PTR_TO_PACKET,		 /* reg points to skb->data */
854 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
855 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
856 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
857 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
858 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
859 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
860 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
861 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
862 	 * to be null checked by the BPF program. This does not imply the
863 	 * pointer is _not_ null and in practice this can easily be a null
864 	 * pointer when reading pointer chains. The assumption is program
865 	 * context will handle null pointer dereference typically via fault
866 	 * handling. The verifier must keep this in mind and can make no
867 	 * assumptions about null or non-null when doing branch analysis.
868 	 * Further, when passed into helpers the helpers can not, without
869 	 * additional context, assume the value is non-null.
870 	 */
871 	PTR_TO_BTF_ID,
872 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
873 	 * been checked for null. Used primarily to inform the verifier
874 	 * an explicit null check is required for this struct.
875 	 */
876 	PTR_TO_MEM,		 /* reg points to valid memory region */
877 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
878 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
879 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
880 	__BPF_REG_TYPE_MAX,
881 
882 	/* Extended reg_types. */
883 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
884 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
885 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
886 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
887 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
888 
889 	/* This must be the last entry. Its purpose is to ensure the enum is
890 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
891 	 */
892 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
893 };
894 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
895 
896 /* The information passed from prog-specific *_is_valid_access
897  * back to the verifier.
898  */
899 struct bpf_insn_access_aux {
900 	enum bpf_reg_type reg_type;
901 	union {
902 		int ctx_field_size;
903 		struct {
904 			struct btf *btf;
905 			u32 btf_id;
906 		};
907 	};
908 	struct bpf_verifier_log *log; /* for verbose logs */
909 };
910 
911 static inline void
bpf_ctx_record_field_size(struct bpf_insn_access_aux * aux,u32 size)912 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
913 {
914 	aux->ctx_field_size = size;
915 }
916 
bpf_is_ldimm64(const struct bpf_insn * insn)917 static bool bpf_is_ldimm64(const struct bpf_insn *insn)
918 {
919 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
920 }
921 
bpf_pseudo_func(const struct bpf_insn * insn)922 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
923 {
924 	return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
925 }
926 
927 struct bpf_prog_ops {
928 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
929 			union bpf_attr __user *uattr);
930 };
931 
932 struct bpf_reg_state;
933 struct bpf_verifier_ops {
934 	/* return eBPF function prototype for verification */
935 	const struct bpf_func_proto *
936 	(*get_func_proto)(enum bpf_func_id func_id,
937 			  const struct bpf_prog *prog);
938 
939 	/* return true if 'size' wide access at offset 'off' within bpf_context
940 	 * with 'type' (read or write) is allowed
941 	 */
942 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
943 				const struct bpf_prog *prog,
944 				struct bpf_insn_access_aux *info);
945 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
946 			    const struct bpf_prog *prog);
947 	int (*gen_ld_abs)(const struct bpf_insn *orig,
948 			  struct bpf_insn *insn_buf);
949 	u32 (*convert_ctx_access)(enum bpf_access_type type,
950 				  const struct bpf_insn *src,
951 				  struct bpf_insn *dst,
952 				  struct bpf_prog *prog, u32 *target_size);
953 	int (*btf_struct_access)(struct bpf_verifier_log *log,
954 				 const struct bpf_reg_state *reg,
955 				 int off, int size);
956 };
957 
958 struct bpf_prog_offload_ops {
959 	/* verifier basic callbacks */
960 	int (*insn_hook)(struct bpf_verifier_env *env,
961 			 int insn_idx, int prev_insn_idx);
962 	int (*finalize)(struct bpf_verifier_env *env);
963 	/* verifier optimization callbacks (called after .finalize) */
964 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
965 			    struct bpf_insn *insn);
966 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
967 	/* program management callbacks */
968 	int (*prepare)(struct bpf_prog *prog);
969 	int (*translate)(struct bpf_prog *prog);
970 	void (*destroy)(struct bpf_prog *prog);
971 };
972 
973 struct bpf_prog_offload {
974 	struct bpf_prog		*prog;
975 	struct net_device	*netdev;
976 	struct bpf_offload_dev	*offdev;
977 	void			*dev_priv;
978 	struct list_head	offloads;
979 	bool			dev_state;
980 	bool			opt_failed;
981 	void			*jited_image;
982 	u32			jited_len;
983 };
984 
985 enum bpf_cgroup_storage_type {
986 	BPF_CGROUP_STORAGE_SHARED,
987 	BPF_CGROUP_STORAGE_PERCPU,
988 	__BPF_CGROUP_STORAGE_MAX
989 };
990 
991 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
992 
993 /* The longest tracepoint has 12 args.
994  * See include/trace/bpf_probe.h
995  */
996 #define MAX_BPF_FUNC_ARGS 12
997 
998 /* The maximum number of arguments passed through registers
999  * a single function may have.
1000  */
1001 #define MAX_BPF_FUNC_REG_ARGS 5
1002 
1003 /* The argument is a structure. */
1004 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
1005 
1006 /* The argument is signed. */
1007 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
1008 
1009 struct btf_func_model {
1010 	u8 ret_size;
1011 	u8 ret_flags;
1012 	u8 nr_args;
1013 	u8 arg_size[MAX_BPF_FUNC_ARGS];
1014 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
1015 };
1016 
1017 /* Restore arguments before returning from trampoline to let original function
1018  * continue executing. This flag is used for fentry progs when there are no
1019  * fexit progs.
1020  */
1021 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
1022 /* Call original function after fentry progs, but before fexit progs.
1023  * Makes sense for fentry/fexit, normal calls and indirect calls.
1024  */
1025 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
1026 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1027  * programs only. Should not be used with normal calls and indirect calls.
1028  */
1029 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1030 /* Store IP address of the caller on the trampoline stack,
1031  * so it's available for trampoline's programs.
1032  */
1033 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1034 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1035 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1036 
1037 /* Get original function from stack instead of from provided direct address.
1038  * Makes sense for trampolines with fexit or fmod_ret programs.
1039  */
1040 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1041 
1042 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1043  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1044  */
1045 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1046 
1047 /* Indicate that current trampoline is in a tail call context. Then, it has to
1048  * cache and restore tail_call_cnt to avoid infinite tail call loop.
1049  */
1050 #define BPF_TRAMP_F_TAIL_CALL_CTX	BIT(7)
1051 
1052 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1053  * bytes on x86.
1054  */
1055 enum {
1056 #if defined(__s390x__)
1057 	BPF_MAX_TRAMP_LINKS = 27,
1058 #else
1059 	BPF_MAX_TRAMP_LINKS = 38,
1060 #endif
1061 };
1062 
1063 struct bpf_tramp_links {
1064 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1065 	int nr_links;
1066 };
1067 
1068 struct bpf_tramp_run_ctx;
1069 
1070 /* Different use cases for BPF trampoline:
1071  * 1. replace nop at the function entry (kprobe equivalent)
1072  *    flags = BPF_TRAMP_F_RESTORE_REGS
1073  *    fentry = a set of programs to run before returning from trampoline
1074  *
1075  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1076  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1077  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1078  *    fentry = a set of program to run before calling original function
1079  *    fexit = a set of program to run after original function
1080  *
1081  * 3. replace direct call instruction anywhere in the function body
1082  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1083  *    With flags = 0
1084  *      fentry = a set of programs to run before returning from trampoline
1085  *    With flags = BPF_TRAMP_F_CALL_ORIG
1086  *      orig_call = original callback addr or direct function addr
1087  *      fentry = a set of program to run before calling original function
1088  *      fexit = a set of program to run after original function
1089  */
1090 struct bpf_tramp_image;
1091 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1092 				const struct btf_func_model *m, u32 flags,
1093 				struct bpf_tramp_links *tlinks,
1094 				void *orig_call);
1095 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1096 					     struct bpf_tramp_run_ctx *run_ctx);
1097 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1098 					     struct bpf_tramp_run_ctx *run_ctx);
1099 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1100 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1101 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1102 				      struct bpf_tramp_run_ctx *run_ctx);
1103 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1104 				      struct bpf_tramp_run_ctx *run_ctx);
1105 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1106 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1107 
1108 struct bpf_ksym {
1109 	unsigned long		 start;
1110 	unsigned long		 end;
1111 	char			 name[KSYM_NAME_LEN];
1112 	struct list_head	 lnode;
1113 	struct latch_tree_node	 tnode;
1114 	bool			 prog;
1115 };
1116 
1117 enum bpf_tramp_prog_type {
1118 	BPF_TRAMP_FENTRY,
1119 	BPF_TRAMP_FEXIT,
1120 	BPF_TRAMP_MODIFY_RETURN,
1121 	BPF_TRAMP_MAX,
1122 	BPF_TRAMP_REPLACE, /* more than MAX */
1123 };
1124 
1125 struct bpf_tramp_image {
1126 	void *image;
1127 	struct bpf_ksym ksym;
1128 	struct percpu_ref pcref;
1129 	void *ip_after_call;
1130 	void *ip_epilogue;
1131 	union {
1132 		struct rcu_head rcu;
1133 		struct work_struct work;
1134 	};
1135 };
1136 
1137 struct bpf_trampoline {
1138 	/* hlist for trampoline_table */
1139 	struct hlist_node hlist;
1140 	struct ftrace_ops *fops;
1141 	/* serializes access to fields of this trampoline */
1142 	struct mutex mutex;
1143 	refcount_t refcnt;
1144 	u32 flags;
1145 	u64 key;
1146 	struct {
1147 		struct btf_func_model model;
1148 		void *addr;
1149 		bool ftrace_managed;
1150 	} func;
1151 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1152 	 * program by replacing one of its functions. func.addr is the address
1153 	 * of the function it replaced.
1154 	 */
1155 	struct bpf_prog *extension_prog;
1156 	/* list of BPF programs using this trampoline */
1157 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1158 	/* Number of attached programs. A counter per kind. */
1159 	int progs_cnt[BPF_TRAMP_MAX];
1160 	/* Executable image of trampoline */
1161 	struct bpf_tramp_image *cur_image;
1162 	struct module *mod;
1163 };
1164 
1165 struct bpf_attach_target_info {
1166 	struct btf_func_model fmodel;
1167 	long tgt_addr;
1168 	struct module *tgt_mod;
1169 	const char *tgt_name;
1170 	const struct btf_type *tgt_type;
1171 };
1172 
1173 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1174 
1175 struct bpf_dispatcher_prog {
1176 	struct bpf_prog *prog;
1177 	refcount_t users;
1178 };
1179 
1180 struct bpf_dispatcher {
1181 	/* dispatcher mutex */
1182 	struct mutex mutex;
1183 	void *func;
1184 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1185 	int num_progs;
1186 	void *image;
1187 	void *rw_image;
1188 	u32 image_off;
1189 	struct bpf_ksym ksym;
1190 #ifdef CONFIG_HAVE_STATIC_CALL
1191 	struct static_call_key *sc_key;
1192 	void *sc_tramp;
1193 #endif
1194 };
1195 
bpf_dispatcher_nop_func(const void * ctx,const struct bpf_insn * insnsi,bpf_func_t bpf_func)1196 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1197 	const void *ctx,
1198 	const struct bpf_insn *insnsi,
1199 	bpf_func_t bpf_func)
1200 {
1201 	return bpf_func(ctx, insnsi);
1202 }
1203 
1204 /* the implementation of the opaque uapi struct bpf_dynptr */
1205 struct bpf_dynptr_kern {
1206 	void *data;
1207 	/* Size represents the number of usable bytes of dynptr data.
1208 	 * If for example the offset is at 4 for a local dynptr whose data is
1209 	 * of type u64, the number of usable bytes is 4.
1210 	 *
1211 	 * The upper 8 bits are reserved. It is as follows:
1212 	 * Bits 0 - 23 = size
1213 	 * Bits 24 - 30 = dynptr type
1214 	 * Bit 31 = whether dynptr is read-only
1215 	 */
1216 	u32 size;
1217 	u32 offset;
1218 } __aligned(8);
1219 
1220 enum bpf_dynptr_type {
1221 	BPF_DYNPTR_TYPE_INVALID,
1222 	/* Points to memory that is local to the bpf program */
1223 	BPF_DYNPTR_TYPE_LOCAL,
1224 	/* Underlying data is a ringbuf record */
1225 	BPF_DYNPTR_TYPE_RINGBUF,
1226 	/* Underlying data is a sk_buff */
1227 	BPF_DYNPTR_TYPE_SKB,
1228 	/* Underlying data is a xdp_buff */
1229 	BPF_DYNPTR_TYPE_XDP,
1230 };
1231 
1232 int bpf_dynptr_check_size(u32 size);
1233 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1234 
1235 #ifdef CONFIG_BPF_JIT
1236 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1237 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1238 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1239 					  struct bpf_attach_target_info *tgt_info);
1240 void bpf_trampoline_put(struct bpf_trampoline *tr);
1241 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1242 
1243 /*
1244  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1245  * indirection with a direct call to the bpf program. If the architecture does
1246  * not have STATIC_CALL, avoid a double-indirection.
1247  */
1248 #ifdef CONFIG_HAVE_STATIC_CALL
1249 
1250 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1251 	.sc_key = &STATIC_CALL_KEY(_name),			\
1252 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1253 
1254 #define __BPF_DISPATCHER_SC(name)				\
1255 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1256 
1257 #define __BPF_DISPATCHER_CALL(name)				\
1258 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1259 
1260 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1261 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1262 
1263 #else
1264 #define __BPF_DISPATCHER_SC_INIT(name)
1265 #define __BPF_DISPATCHER_SC(name)
1266 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1267 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1268 #endif
1269 
1270 #define BPF_DISPATCHER_INIT(_name) {				\
1271 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1272 	.func = &_name##_func,					\
1273 	.progs = {},						\
1274 	.num_progs = 0,						\
1275 	.image = NULL,						\
1276 	.image_off = 0,						\
1277 	.ksym = {						\
1278 		.name  = #_name,				\
1279 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1280 	},							\
1281 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1282 }
1283 
1284 #define DEFINE_BPF_DISPATCHER(name)					\
1285 	__BPF_DISPATCHER_SC(name);					\
1286 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1287 		const void *ctx,					\
1288 		const struct bpf_insn *insnsi,				\
1289 		bpf_func_t bpf_func)					\
1290 	{								\
1291 		return __BPF_DISPATCHER_CALL(name);			\
1292 	}								\
1293 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1294 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1295 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1296 
1297 #define DECLARE_BPF_DISPATCHER(name)					\
1298 	unsigned int bpf_dispatcher_##name##_func(			\
1299 		const void *ctx,					\
1300 		const struct bpf_insn *insnsi,				\
1301 		bpf_func_t bpf_func);					\
1302 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1303 
1304 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1305 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1306 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1307 				struct bpf_prog *to);
1308 /* Called only from JIT-enabled code, so there's no need for stubs. */
1309 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1310 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1311 void bpf_ksym_add(struct bpf_ksym *ksym);
1312 void bpf_ksym_del(struct bpf_ksym *ksym);
1313 int bpf_jit_charge_modmem(u32 size);
1314 void bpf_jit_uncharge_modmem(u32 size);
1315 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1316 #else
bpf_trampoline_link_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1317 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1318 					   struct bpf_trampoline *tr)
1319 {
1320 	return -ENOTSUPP;
1321 }
bpf_trampoline_unlink_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1322 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1323 					     struct bpf_trampoline *tr)
1324 {
1325 	return -ENOTSUPP;
1326 }
bpf_trampoline_get(u64 key,struct bpf_attach_target_info * tgt_info)1327 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1328 							struct bpf_attach_target_info *tgt_info)
1329 {
1330 	return NULL;
1331 }
bpf_trampoline_put(struct bpf_trampoline * tr)1332 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1333 #define DEFINE_BPF_DISPATCHER(name)
1334 #define DECLARE_BPF_DISPATCHER(name)
1335 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1336 #define BPF_DISPATCHER_PTR(name) NULL
bpf_dispatcher_change_prog(struct bpf_dispatcher * d,struct bpf_prog * from,struct bpf_prog * to)1337 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1338 					      struct bpf_prog *from,
1339 					      struct bpf_prog *to) {}
is_bpf_image_address(unsigned long address)1340 static inline bool is_bpf_image_address(unsigned long address)
1341 {
1342 	return false;
1343 }
bpf_prog_has_trampoline(const struct bpf_prog * prog)1344 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1345 {
1346 	return false;
1347 }
1348 #endif
1349 
1350 struct bpf_func_info_aux {
1351 	u16 linkage;
1352 	bool unreliable;
1353 };
1354 
1355 enum bpf_jit_poke_reason {
1356 	BPF_POKE_REASON_TAIL_CALL,
1357 };
1358 
1359 /* Descriptor of pokes pointing /into/ the JITed image. */
1360 struct bpf_jit_poke_descriptor {
1361 	void *tailcall_target;
1362 	void *tailcall_bypass;
1363 	void *bypass_addr;
1364 	void *aux;
1365 	union {
1366 		struct {
1367 			struct bpf_map *map;
1368 			u32 key;
1369 		} tail_call;
1370 	};
1371 	bool tailcall_target_stable;
1372 	u8 adj_off;
1373 	u16 reason;
1374 	u32 insn_idx;
1375 };
1376 
1377 /* reg_type info for ctx arguments */
1378 struct bpf_ctx_arg_aux {
1379 	u32 offset;
1380 	enum bpf_reg_type reg_type;
1381 	u32 btf_id;
1382 };
1383 
1384 struct btf_mod_pair {
1385 	struct btf *btf;
1386 	struct module *module;
1387 };
1388 
1389 struct bpf_kfunc_desc_tab;
1390 
1391 struct bpf_prog_aux {
1392 	atomic64_t refcnt;
1393 	u32 used_map_cnt;
1394 	u32 used_btf_cnt;
1395 	u32 max_ctx_offset;
1396 	u32 max_pkt_offset;
1397 	u32 max_tp_access;
1398 	u32 stack_depth;
1399 	u32 id;
1400 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1401 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1402 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1403 	u32 ctx_arg_info_size;
1404 	u32 max_rdonly_access;
1405 	u32 max_rdwr_access;
1406 	struct btf *attach_btf;
1407 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1408 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1409 	struct bpf_prog *dst_prog;
1410 	struct bpf_trampoline *dst_trampoline;
1411 	enum bpf_prog_type saved_dst_prog_type;
1412 	enum bpf_attach_type saved_dst_attach_type;
1413 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1414 	bool dev_bound; /* Program is bound to the netdev. */
1415 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1416 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1417 	bool func_proto_unreliable;
1418 	bool sleepable;
1419 	bool tail_call_reachable;
1420 	bool xdp_has_frags;
1421 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1422 	const struct btf_type *attach_func_proto;
1423 	/* function name for valid attach_btf_id */
1424 	const char *attach_func_name;
1425 	struct bpf_prog **func;
1426 	void *jit_data; /* JIT specific data. arch dependent */
1427 	struct bpf_jit_poke_descriptor *poke_tab;
1428 	struct bpf_kfunc_desc_tab *kfunc_tab;
1429 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1430 	u32 size_poke_tab;
1431 	struct bpf_ksym ksym;
1432 	const struct bpf_prog_ops *ops;
1433 	struct bpf_map **used_maps;
1434 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1435 	struct btf_mod_pair *used_btfs;
1436 	struct bpf_prog *prog;
1437 	struct user_struct *user;
1438 	u64 load_time; /* ns since boottime */
1439 	u32 verified_insns;
1440 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1441 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1442 	char name[BPF_OBJ_NAME_LEN];
1443 #ifdef CONFIG_SECURITY
1444 	void *security;
1445 #endif
1446 	struct bpf_prog_offload *offload;
1447 	struct btf *btf;
1448 	struct bpf_func_info *func_info;
1449 	struct bpf_func_info_aux *func_info_aux;
1450 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1451 	 * has the xlated insn offset.
1452 	 * Both the main and sub prog share the same linfo.
1453 	 * The subprog can access its first linfo by
1454 	 * using the linfo_idx.
1455 	 */
1456 	struct bpf_line_info *linfo;
1457 	/* jited_linfo is the jited addr of the linfo.  It has a
1458 	 * one to one mapping to linfo:
1459 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1460 	 * Both the main and sub prog share the same jited_linfo.
1461 	 * The subprog can access its first jited_linfo by
1462 	 * using the linfo_idx.
1463 	 */
1464 	void **jited_linfo;
1465 	u32 func_info_cnt;
1466 	u32 nr_linfo;
1467 	/* subprog can use linfo_idx to access its first linfo and
1468 	 * jited_linfo.
1469 	 * main prog always has linfo_idx == 0
1470 	 */
1471 	u32 linfo_idx;
1472 	struct module *mod;
1473 	u32 num_exentries;
1474 	struct exception_table_entry *extable;
1475 	union {
1476 		struct work_struct work;
1477 		struct rcu_head	rcu;
1478 	};
1479 };
1480 
1481 struct bpf_prog {
1482 	u16			pages;		/* Number of allocated pages */
1483 	u16			jited:1,	/* Is our filter JIT'ed? */
1484 				jit_requested:1,/* archs need to JIT the prog */
1485 				gpl_compatible:1, /* Is filter GPL compatible? */
1486 				cb_access:1,	/* Is control block accessed? */
1487 				dst_needed:1,	/* Do we need dst entry? */
1488 				blinding_requested:1, /* needs constant blinding */
1489 				blinded:1,	/* Was blinded */
1490 				is_func:1,	/* program is a bpf function */
1491 				kprobe_override:1, /* Do we override a kprobe? */
1492 				has_callchain_buf:1, /* callchain buffer allocated? */
1493 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1494 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1495 				call_get_func_ip:1, /* Do we call get_func_ip() */
1496 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1497 	enum bpf_prog_type	type;		/* Type of BPF program */
1498 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1499 	u32			len;		/* Number of filter blocks */
1500 	u32			jited_len;	/* Size of jited insns in bytes */
1501 	u8			tag[BPF_TAG_SIZE];
1502 	struct bpf_prog_stats __percpu *stats;
1503 	int __percpu		*active;
1504 	unsigned int		(*bpf_func)(const void *ctx,
1505 					    const struct bpf_insn *insn);
1506 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1507 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1508 	/* Instructions for interpreter */
1509 	union {
1510 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1511 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1512 	};
1513 };
1514 
1515 struct bpf_array_aux {
1516 	/* Programs with direct jumps into programs part of this array. */
1517 	struct list_head poke_progs;
1518 	struct bpf_map *map;
1519 	struct mutex poke_mutex;
1520 	struct work_struct work;
1521 };
1522 
1523 struct bpf_link {
1524 	atomic64_t refcnt;
1525 	u32 id;
1526 	enum bpf_link_type type;
1527 	const struct bpf_link_ops *ops;
1528 	struct bpf_prog *prog;
1529 	/* rcu is used before freeing, work can be used to schedule that
1530 	 * RCU-based freeing before that, so they never overlap
1531 	 */
1532 	union {
1533 		struct rcu_head rcu;
1534 		struct work_struct work;
1535 	};
1536 };
1537 
1538 struct bpf_link_ops {
1539 	void (*release)(struct bpf_link *link);
1540 	/* deallocate link resources callback, called without RCU grace period
1541 	 * waiting
1542 	 */
1543 	void (*dealloc)(struct bpf_link *link);
1544 	/* deallocate link resources callback, called after RCU grace period;
1545 	 * if underlying BPF program is sleepable we go through tasks trace
1546 	 * RCU GP and then "classic" RCU GP
1547 	 */
1548 	void (*dealloc_deferred)(struct bpf_link *link);
1549 	int (*detach)(struct bpf_link *link);
1550 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1551 			   struct bpf_prog *old_prog);
1552 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1553 	int (*fill_link_info)(const struct bpf_link *link,
1554 			      struct bpf_link_info *info);
1555 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1556 			  struct bpf_map *old_map);
1557 };
1558 
1559 struct bpf_tramp_link {
1560 	struct bpf_link link;
1561 	struct hlist_node tramp_hlist;
1562 	u64 cookie;
1563 };
1564 
1565 struct bpf_shim_tramp_link {
1566 	struct bpf_tramp_link link;
1567 	struct bpf_trampoline *trampoline;
1568 };
1569 
1570 struct bpf_tracing_link {
1571 	struct bpf_tramp_link link;
1572 	enum bpf_attach_type attach_type;
1573 	struct bpf_trampoline *trampoline;
1574 	struct bpf_prog *tgt_prog;
1575 };
1576 
1577 struct bpf_link_primer {
1578 	struct bpf_link *link;
1579 	struct file *file;
1580 	int fd;
1581 	u32 id;
1582 };
1583 
1584 struct bpf_struct_ops_value;
1585 struct btf_member;
1586 
1587 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1588 /**
1589  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1590  *			   define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1591  *			   of BPF_PROG_TYPE_STRUCT_OPS progs.
1592  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1593  *		  when determining whether the struct_ops progs in the
1594  *		  struct_ops map are valid.
1595  * @init: A callback that is invoked a single time, and before any other
1596  *	  callback, to initialize the structure. A nonzero return value means
1597  *	  the subsystem could not be initialized.
1598  * @check_member: When defined, a callback invoked by the verifier to allow
1599  *		  the subsystem to determine if an entry in the struct_ops map
1600  *		  is valid. A nonzero return value means that the map is
1601  *		  invalid and should be rejected by the verifier.
1602  * @init_member: A callback that is invoked for each member of the struct_ops
1603  *		 map to allow the subsystem to initialize the member. A nonzero
1604  *		 value means the member could not be initialized. This callback
1605  *		 is exclusive with the @type, @type_id, @value_type, and
1606  *		 @value_id fields.
1607  * @reg: A callback that is invoked when the struct_ops map has been
1608  *	 initialized and is being attached to. Zero means the struct_ops map
1609  *	 has been successfully registered and is live. A nonzero return value
1610  *	 means the struct_ops map could not be registered.
1611  * @unreg: A callback that is invoked when the struct_ops map should be
1612  *	   unregistered.
1613  * @update: A callback that is invoked when the live struct_ops map is being
1614  *	    updated to contain new values. This callback is only invoked when
1615  *	    the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1616  *	    it is assumed that the struct_ops map cannot be updated.
1617  * @validate: A callback that is invoked after all of the members have been
1618  *	      initialized. This callback should perform static checks on the
1619  *	      map, meaning that it should either fail or succeed
1620  *	      deterministically. A struct_ops map that has been validated may
1621  *	      not necessarily succeed in being registered if the call to @reg
1622  *	      fails. For example, a valid struct_ops map may be loaded, but
1623  *	      then fail to be registered due to there being another active
1624  *	      struct_ops map on the system in the subsystem already. For this
1625  *	      reason, if this callback is not defined, the check is skipped as
1626  *	      the struct_ops map will have final verification performed in
1627  *	      @reg.
1628  * @type: BTF type.
1629  * @value_type: Value type.
1630  * @name: The name of the struct bpf_struct_ops object.
1631  * @func_models: Func models
1632  * @type_id: BTF type id.
1633  * @value_id: BTF value id.
1634  */
1635 struct bpf_struct_ops {
1636 	const struct bpf_verifier_ops *verifier_ops;
1637 	int (*init)(struct btf *btf);
1638 	int (*check_member)(const struct btf_type *t,
1639 			    const struct btf_member *member,
1640 			    const struct bpf_prog *prog);
1641 	int (*init_member)(const struct btf_type *t,
1642 			   const struct btf_member *member,
1643 			   void *kdata, const void *udata);
1644 	int (*reg)(void *kdata);
1645 	void (*unreg)(void *kdata);
1646 	int (*update)(void *kdata, void *old_kdata);
1647 	int (*validate)(void *kdata);
1648 	const struct btf_type *type;
1649 	const struct btf_type *value_type;
1650 	const char *name;
1651 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1652 	u32 type_id;
1653 	u32 value_id;
1654 };
1655 
1656 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1657 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1658 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1659 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1660 bool bpf_struct_ops_get(const void *kdata);
1661 void bpf_struct_ops_put(const void *kdata);
1662 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1663 				       void *value);
1664 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1665 				      struct bpf_tramp_link *link,
1666 				      const struct btf_func_model *model,
1667 				      void *image, void *image_end);
bpf_try_module_get(const void * data,struct module * owner)1668 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1669 {
1670 	if (owner == BPF_MODULE_OWNER)
1671 		return bpf_struct_ops_get(data);
1672 	else
1673 		return try_module_get(owner);
1674 }
bpf_module_put(const void * data,struct module * owner)1675 static inline void bpf_module_put(const void *data, struct module *owner)
1676 {
1677 	if (owner == BPF_MODULE_OWNER)
1678 		bpf_struct_ops_put(data);
1679 	else
1680 		module_put(owner);
1681 }
1682 int bpf_struct_ops_link_create(union bpf_attr *attr);
1683 
1684 #ifdef CONFIG_NET
1685 /* Define it here to avoid the use of forward declaration */
1686 struct bpf_dummy_ops_state {
1687 	int val;
1688 };
1689 
1690 struct bpf_dummy_ops {
1691 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1692 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1693 		      char a3, unsigned long a4);
1694 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1695 };
1696 
1697 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1698 			    union bpf_attr __user *uattr);
1699 #endif
1700 #else
bpf_struct_ops_find(u32 type_id)1701 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1702 {
1703 	return NULL;
1704 }
bpf_struct_ops_init(struct btf * btf,struct bpf_verifier_log * log)1705 static inline void bpf_struct_ops_init(struct btf *btf,
1706 				       struct bpf_verifier_log *log)
1707 {
1708 }
bpf_try_module_get(const void * data,struct module * owner)1709 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1710 {
1711 	return try_module_get(owner);
1712 }
bpf_module_put(const void * data,struct module * owner)1713 static inline void bpf_module_put(const void *data, struct module *owner)
1714 {
1715 	module_put(owner);
1716 }
bpf_struct_ops_map_sys_lookup_elem(struct bpf_map * map,void * key,void * value)1717 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1718 						     void *key,
1719 						     void *value)
1720 {
1721 	return -EINVAL;
1722 }
bpf_struct_ops_link_create(union bpf_attr * attr)1723 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1724 {
1725 	return -EOPNOTSUPP;
1726 }
1727 
1728 #endif
1729 
1730 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1731 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1732 				    int cgroup_atype);
1733 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1734 #else
bpf_trampoline_link_cgroup_shim(struct bpf_prog * prog,int cgroup_atype)1735 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1736 						  int cgroup_atype)
1737 {
1738 	return -EOPNOTSUPP;
1739 }
bpf_trampoline_unlink_cgroup_shim(struct bpf_prog * prog)1740 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1741 {
1742 }
1743 #endif
1744 
1745 struct bpf_array {
1746 	struct bpf_map map;
1747 	u32 elem_size;
1748 	u32 index_mask;
1749 	struct bpf_array_aux *aux;
1750 	union {
1751 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1752 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1753 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1754 	};
1755 };
1756 
1757 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1758 #define MAX_TAIL_CALL_CNT 33
1759 
1760 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1761  * It's enum to expose it (and thus make it discoverable) through BTF.
1762  */
1763 enum {
1764 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1765 };
1766 
1767 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1768 				 BPF_F_RDONLY_PROG |	\
1769 				 BPF_F_WRONLY |		\
1770 				 BPF_F_WRONLY_PROG)
1771 
1772 #define BPF_MAP_CAN_READ	BIT(0)
1773 #define BPF_MAP_CAN_WRITE	BIT(1)
1774 
1775 /* Maximum number of user-producer ring buffer samples that can be drained in
1776  * a call to bpf_user_ringbuf_drain().
1777  */
1778 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1779 
bpf_map_flags_to_cap(struct bpf_map * map)1780 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1781 {
1782 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1783 
1784 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1785 	 * not possible.
1786 	 */
1787 	if (access_flags & BPF_F_RDONLY_PROG)
1788 		return BPF_MAP_CAN_READ;
1789 	else if (access_flags & BPF_F_WRONLY_PROG)
1790 		return BPF_MAP_CAN_WRITE;
1791 	else
1792 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1793 }
1794 
bpf_map_flags_access_ok(u32 access_flags)1795 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1796 {
1797 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1798 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1799 }
1800 
1801 struct bpf_event_entry {
1802 	struct perf_event *event;
1803 	struct file *perf_file;
1804 	struct file *map_file;
1805 	struct rcu_head rcu;
1806 };
1807 
map_type_contains_progs(struct bpf_map * map)1808 static inline bool map_type_contains_progs(struct bpf_map *map)
1809 {
1810 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1811 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1812 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1813 }
1814 
1815 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1816 int bpf_prog_calc_tag(struct bpf_prog *fp);
1817 
1818 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1819 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1820 
1821 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1822 					unsigned long off, unsigned long len);
1823 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1824 					const struct bpf_insn *src,
1825 					struct bpf_insn *dst,
1826 					struct bpf_prog *prog,
1827 					u32 *target_size);
1828 
1829 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1830 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1831 
1832 /* an array of programs to be executed under rcu_lock.
1833  *
1834  * Typical usage:
1835  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1836  *
1837  * the structure returned by bpf_prog_array_alloc() should be populated
1838  * with program pointers and the last pointer must be NULL.
1839  * The user has to keep refcnt on the program and make sure the program
1840  * is removed from the array before bpf_prog_put().
1841  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1842  * since other cpus are walking the array of pointers in parallel.
1843  */
1844 struct bpf_prog_array_item {
1845 	struct bpf_prog *prog;
1846 	union {
1847 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1848 		u64 bpf_cookie;
1849 	};
1850 };
1851 
1852 struct bpf_prog_array {
1853 	struct rcu_head rcu;
1854 	struct bpf_prog_array_item items[];
1855 };
1856 
1857 struct bpf_empty_prog_array {
1858 	struct bpf_prog_array hdr;
1859 	struct bpf_prog *null_prog;
1860 };
1861 
1862 /* to avoid allocating empty bpf_prog_array for cgroups that
1863  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1864  * It will not be modified the caller of bpf_prog_array_alloc()
1865  * (since caller requested prog_cnt == 0)
1866  * that pointer should be 'freed' by bpf_prog_array_free()
1867  */
1868 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1869 
1870 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1871 void bpf_prog_array_free(struct bpf_prog_array *progs);
1872 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1873 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1874 int bpf_prog_array_length(struct bpf_prog_array *progs);
1875 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1876 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1877 				__u32 __user *prog_ids, u32 cnt);
1878 
1879 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1880 				struct bpf_prog *old_prog);
1881 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1882 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1883 			     struct bpf_prog *prog);
1884 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1885 			     u32 *prog_ids, u32 request_cnt,
1886 			     u32 *prog_cnt);
1887 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1888 			struct bpf_prog *exclude_prog,
1889 			struct bpf_prog *include_prog,
1890 			u64 bpf_cookie,
1891 			struct bpf_prog_array **new_array);
1892 
1893 struct bpf_run_ctx {};
1894 
1895 struct bpf_cg_run_ctx {
1896 	struct bpf_run_ctx run_ctx;
1897 	const struct bpf_prog_array_item *prog_item;
1898 	int retval;
1899 };
1900 
1901 struct bpf_trace_run_ctx {
1902 	struct bpf_run_ctx run_ctx;
1903 	u64 bpf_cookie;
1904 	bool is_uprobe;
1905 };
1906 
1907 struct bpf_tramp_run_ctx {
1908 	struct bpf_run_ctx run_ctx;
1909 	u64 bpf_cookie;
1910 	struct bpf_run_ctx *saved_run_ctx;
1911 };
1912 
bpf_set_run_ctx(struct bpf_run_ctx * new_ctx)1913 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1914 {
1915 	struct bpf_run_ctx *old_ctx = NULL;
1916 
1917 #ifdef CONFIG_BPF_SYSCALL
1918 	old_ctx = current->bpf_ctx;
1919 	current->bpf_ctx = new_ctx;
1920 #endif
1921 	return old_ctx;
1922 }
1923 
bpf_reset_run_ctx(struct bpf_run_ctx * old_ctx)1924 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1925 {
1926 #ifdef CONFIG_BPF_SYSCALL
1927 	current->bpf_ctx = old_ctx;
1928 #endif
1929 }
1930 
1931 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1932 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1933 /* BPF program asks to set CN on the packet. */
1934 #define BPF_RET_SET_CN						(1 << 0)
1935 
1936 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1937 
1938 static __always_inline u32
bpf_prog_run_array(const struct bpf_prog_array * array,const void * ctx,bpf_prog_run_fn run_prog)1939 bpf_prog_run_array(const struct bpf_prog_array *array,
1940 		   const void *ctx, bpf_prog_run_fn run_prog)
1941 {
1942 	const struct bpf_prog_array_item *item;
1943 	const struct bpf_prog *prog;
1944 	struct bpf_run_ctx *old_run_ctx;
1945 	struct bpf_trace_run_ctx run_ctx;
1946 	u32 ret = 1;
1947 
1948 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1949 
1950 	if (unlikely(!array))
1951 		return ret;
1952 
1953 	run_ctx.is_uprobe = false;
1954 
1955 	migrate_disable();
1956 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1957 	item = &array->items[0];
1958 	while ((prog = READ_ONCE(item->prog))) {
1959 		run_ctx.bpf_cookie = item->bpf_cookie;
1960 		ret &= run_prog(prog, ctx);
1961 		item++;
1962 	}
1963 	bpf_reset_run_ctx(old_run_ctx);
1964 	migrate_enable();
1965 	return ret;
1966 }
1967 
1968 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1969  *
1970  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1971  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1972  * in order to use the tasks_trace rcu grace period.
1973  *
1974  * When a non-sleepable program is inside the array, we take the rcu read
1975  * section and disable preemption for that program alone, so it can access
1976  * rcu-protected dynamically sized maps.
1977  */
1978 static __always_inline u32
bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu * array_rcu,const void * ctx,bpf_prog_run_fn run_prog)1979 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
1980 			  const void *ctx, bpf_prog_run_fn run_prog)
1981 {
1982 	const struct bpf_prog_array_item *item;
1983 	const struct bpf_prog *prog;
1984 	const struct bpf_prog_array *array;
1985 	struct bpf_run_ctx *old_run_ctx;
1986 	struct bpf_trace_run_ctx run_ctx;
1987 	u32 ret = 1;
1988 
1989 	might_fault();
1990 
1991 	rcu_read_lock_trace();
1992 	migrate_disable();
1993 
1994 	run_ctx.is_uprobe = true;
1995 
1996 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
1997 	if (unlikely(!array))
1998 		goto out;
1999 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2000 	item = &array->items[0];
2001 	while ((prog = READ_ONCE(item->prog))) {
2002 		if (!prog->aux->sleepable)
2003 			rcu_read_lock();
2004 
2005 		run_ctx.bpf_cookie = item->bpf_cookie;
2006 		ret &= run_prog(prog, ctx);
2007 		item++;
2008 
2009 		if (!prog->aux->sleepable)
2010 			rcu_read_unlock();
2011 	}
2012 	bpf_reset_run_ctx(old_run_ctx);
2013 out:
2014 	migrate_enable();
2015 	rcu_read_unlock_trace();
2016 	return ret;
2017 }
2018 
2019 #ifdef CONFIG_BPF_SYSCALL
2020 DECLARE_PER_CPU(int, bpf_prog_active);
2021 extern struct mutex bpf_stats_enabled_mutex;
2022 
2023 /*
2024  * Block execution of BPF programs attached to instrumentation (perf,
2025  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2026  * these events can happen inside a region which holds a map bucket lock
2027  * and can deadlock on it.
2028  */
bpf_disable_instrumentation(void)2029 static inline void bpf_disable_instrumentation(void)
2030 {
2031 	migrate_disable();
2032 	this_cpu_inc(bpf_prog_active);
2033 }
2034 
bpf_enable_instrumentation(void)2035 static inline void bpf_enable_instrumentation(void)
2036 {
2037 	this_cpu_dec(bpf_prog_active);
2038 	migrate_enable();
2039 }
2040 
2041 extern const struct file_operations bpf_map_fops;
2042 extern const struct file_operations bpf_prog_fops;
2043 extern const struct file_operations bpf_iter_fops;
2044 
2045 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2046 	extern const struct bpf_prog_ops _name ## _prog_ops; \
2047 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
2048 #define BPF_MAP_TYPE(_id, _ops) \
2049 	extern const struct bpf_map_ops _ops;
2050 #define BPF_LINK_TYPE(_id, _name)
2051 #include <linux/bpf_types.h>
2052 #undef BPF_PROG_TYPE
2053 #undef BPF_MAP_TYPE
2054 #undef BPF_LINK_TYPE
2055 
2056 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2057 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2058 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2059 
2060 struct bpf_prog *bpf_prog_get(u32 ufd);
2061 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2062 				       bool attach_drv);
2063 void bpf_prog_add(struct bpf_prog *prog, int i);
2064 void bpf_prog_sub(struct bpf_prog *prog, int i);
2065 void bpf_prog_inc(struct bpf_prog *prog);
2066 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2067 void bpf_prog_put(struct bpf_prog *prog);
2068 
2069 void bpf_prog_free_id(struct bpf_prog *prog);
2070 void bpf_map_free_id(struct bpf_map *map);
2071 
2072 struct btf_field *btf_record_find(const struct btf_record *rec,
2073 				  u32 offset, u32 field_mask);
2074 void btf_record_free(struct btf_record *rec);
2075 void bpf_map_free_record(struct bpf_map *map);
2076 struct btf_record *btf_record_dup(const struct btf_record *rec);
2077 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2078 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2079 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2080 
2081 struct bpf_map *bpf_map_get(u32 ufd);
2082 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2083 struct bpf_map *__bpf_map_get(struct fd f);
2084 void bpf_map_inc(struct bpf_map *map);
2085 void bpf_map_inc_with_uref(struct bpf_map *map);
2086 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2087 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2088 void bpf_map_put_with_uref(struct bpf_map *map);
2089 void bpf_map_put(struct bpf_map *map);
2090 void *bpf_map_area_alloc(u64 size, int numa_node);
2091 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2092 void bpf_map_area_free(void *base);
2093 bool bpf_map_write_active(const struct bpf_map *map);
2094 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2095 int  generic_map_lookup_batch(struct bpf_map *map,
2096 			      const union bpf_attr *attr,
2097 			      union bpf_attr __user *uattr);
2098 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2099 			      const union bpf_attr *attr,
2100 			      union bpf_attr __user *uattr);
2101 int  generic_map_delete_batch(struct bpf_map *map,
2102 			      const union bpf_attr *attr,
2103 			      union bpf_attr __user *uattr);
2104 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2105 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2106 
2107 #ifdef CONFIG_MEMCG_KMEM
2108 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2109 			   int node);
2110 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2111 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2112 		       gfp_t flags);
2113 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2114 				    size_t align, gfp_t flags);
2115 #else
2116 static inline void *
bpf_map_kmalloc_node(const struct bpf_map * map,size_t size,gfp_t flags,int node)2117 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2118 		     int node)
2119 {
2120 	return kmalloc_node(size, flags, node);
2121 }
2122 
2123 static inline void *
bpf_map_kzalloc(const struct bpf_map * map,size_t size,gfp_t flags)2124 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2125 {
2126 	return kzalloc(size, flags);
2127 }
2128 
2129 static inline void *
bpf_map_kvcalloc(struct bpf_map * map,size_t n,size_t size,gfp_t flags)2130 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2131 {
2132 	return kvcalloc(n, size, flags);
2133 }
2134 
2135 static inline void __percpu *
bpf_map_alloc_percpu(const struct bpf_map * map,size_t size,size_t align,gfp_t flags)2136 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2137 		     gfp_t flags)
2138 {
2139 	return __alloc_percpu_gfp(size, align, flags);
2140 }
2141 #endif
2142 
2143 static inline int
bpf_map_init_elem_count(struct bpf_map * map)2144 bpf_map_init_elem_count(struct bpf_map *map)
2145 {
2146 	size_t size = sizeof(*map->elem_count), align = size;
2147 	gfp_t flags = GFP_USER | __GFP_NOWARN;
2148 
2149 	map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2150 	if (!map->elem_count)
2151 		return -ENOMEM;
2152 
2153 	return 0;
2154 }
2155 
2156 static inline void
bpf_map_free_elem_count(struct bpf_map * map)2157 bpf_map_free_elem_count(struct bpf_map *map)
2158 {
2159 	free_percpu(map->elem_count);
2160 }
2161 
bpf_map_inc_elem_count(struct bpf_map * map)2162 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2163 {
2164 	this_cpu_inc(*map->elem_count);
2165 }
2166 
bpf_map_dec_elem_count(struct bpf_map * map)2167 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2168 {
2169 	this_cpu_dec(*map->elem_count);
2170 }
2171 
2172 extern int sysctl_unprivileged_bpf_disabled;
2173 
bpf_allow_ptr_leaks(void)2174 static inline bool bpf_allow_ptr_leaks(void)
2175 {
2176 	return perfmon_capable();
2177 }
2178 
bpf_allow_uninit_stack(void)2179 static inline bool bpf_allow_uninit_stack(void)
2180 {
2181 	return perfmon_capable();
2182 }
2183 
bpf_bypass_spec_v1(void)2184 static inline bool bpf_bypass_spec_v1(void)
2185 {
2186 	return perfmon_capable();
2187 }
2188 
bpf_bypass_spec_v4(void)2189 static inline bool bpf_bypass_spec_v4(void)
2190 {
2191 	return perfmon_capable();
2192 }
2193 
2194 int bpf_map_new_fd(struct bpf_map *map, int flags);
2195 int bpf_prog_new_fd(struct bpf_prog *prog);
2196 
2197 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2198 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2199 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2200 int bpf_link_settle(struct bpf_link_primer *primer);
2201 void bpf_link_cleanup(struct bpf_link_primer *primer);
2202 void bpf_link_inc(struct bpf_link *link);
2203 void bpf_link_put(struct bpf_link *link);
2204 int bpf_link_new_fd(struct bpf_link *link);
2205 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2206 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2207 
2208 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2209 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2210 
2211 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2212 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2213 	extern int bpf_iter_ ## target(args);			\
2214 	int __init bpf_iter_ ## target(args) { return 0; }
2215 
2216 /*
2217  * The task type of iterators.
2218  *
2219  * For BPF task iterators, they can be parameterized with various
2220  * parameters to visit only some of tasks.
2221  *
2222  * BPF_TASK_ITER_ALL (default)
2223  *	Iterate over resources of every task.
2224  *
2225  * BPF_TASK_ITER_TID
2226  *	Iterate over resources of a task/tid.
2227  *
2228  * BPF_TASK_ITER_TGID
2229  *	Iterate over resources of every task of a process / task group.
2230  */
2231 enum bpf_iter_task_type {
2232 	BPF_TASK_ITER_ALL = 0,
2233 	BPF_TASK_ITER_TID,
2234 	BPF_TASK_ITER_TGID,
2235 };
2236 
2237 struct bpf_iter_aux_info {
2238 	/* for map_elem iter */
2239 	struct bpf_map *map;
2240 
2241 	/* for cgroup iter */
2242 	struct {
2243 		struct cgroup *start; /* starting cgroup */
2244 		enum bpf_cgroup_iter_order order;
2245 	} cgroup;
2246 	struct {
2247 		enum bpf_iter_task_type	type;
2248 		u32 pid;
2249 	} task;
2250 };
2251 
2252 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2253 					union bpf_iter_link_info *linfo,
2254 					struct bpf_iter_aux_info *aux);
2255 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2256 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2257 					struct seq_file *seq);
2258 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2259 					 struct bpf_link_info *info);
2260 typedef const struct bpf_func_proto *
2261 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2262 			     const struct bpf_prog *prog);
2263 
2264 enum bpf_iter_feature {
2265 	BPF_ITER_RESCHED	= BIT(0),
2266 };
2267 
2268 #define BPF_ITER_CTX_ARG_MAX 2
2269 struct bpf_iter_reg {
2270 	const char *target;
2271 	bpf_iter_attach_target_t attach_target;
2272 	bpf_iter_detach_target_t detach_target;
2273 	bpf_iter_show_fdinfo_t show_fdinfo;
2274 	bpf_iter_fill_link_info_t fill_link_info;
2275 	bpf_iter_get_func_proto_t get_func_proto;
2276 	u32 ctx_arg_info_size;
2277 	u32 feature;
2278 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2279 	const struct bpf_iter_seq_info *seq_info;
2280 };
2281 
2282 struct bpf_iter_meta {
2283 	__bpf_md_ptr(struct seq_file *, seq);
2284 	u64 session_id;
2285 	u64 seq_num;
2286 };
2287 
2288 struct bpf_iter__bpf_map_elem {
2289 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2290 	__bpf_md_ptr(struct bpf_map *, map);
2291 	__bpf_md_ptr(void *, key);
2292 	__bpf_md_ptr(void *, value);
2293 };
2294 
2295 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2296 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2297 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2298 const struct bpf_func_proto *
2299 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2300 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2301 int bpf_iter_new_fd(struct bpf_link *link);
2302 bool bpf_link_is_iter(struct bpf_link *link);
2303 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2304 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2305 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2306 			      struct seq_file *seq);
2307 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2308 				struct bpf_link_info *info);
2309 
2310 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2311 				   struct bpf_func_state *caller,
2312 				   struct bpf_func_state *callee);
2313 
2314 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2315 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2316 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2317 			   u64 flags);
2318 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2319 			    u64 flags);
2320 
2321 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2322 
2323 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2324 				 void *key, void *value, u64 map_flags);
2325 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2326 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2327 				void *key, void *value, u64 map_flags);
2328 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2329 
2330 int bpf_get_file_flag(int flags);
2331 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2332 			     size_t actual_size);
2333 
2334 /* verify correctness of eBPF program */
2335 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2336 
2337 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2338 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2339 #endif
2340 
2341 struct btf *bpf_get_btf_vmlinux(void);
2342 
2343 /* Map specifics */
2344 struct xdp_frame;
2345 struct sk_buff;
2346 struct bpf_dtab_netdev;
2347 struct bpf_cpu_map_entry;
2348 
2349 void __dev_flush(void);
2350 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2351 		    struct net_device *dev_rx);
2352 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2353 		    struct net_device *dev_rx);
2354 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2355 			  struct bpf_map *map, bool exclude_ingress);
2356 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2357 			     struct bpf_prog *xdp_prog);
2358 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2359 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2360 			   bool exclude_ingress);
2361 
2362 void __cpu_map_flush(void);
2363 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2364 		    struct net_device *dev_rx);
2365 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2366 			     struct sk_buff *skb);
2367 
2368 /* Return map's numa specified by userspace */
bpf_map_attr_numa_node(const union bpf_attr * attr)2369 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2370 {
2371 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2372 		attr->numa_node : NUMA_NO_NODE;
2373 }
2374 
2375 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2376 int array_map_alloc_check(union bpf_attr *attr);
2377 
2378 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2379 			  union bpf_attr __user *uattr);
2380 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2381 			  union bpf_attr __user *uattr);
2382 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2383 			      const union bpf_attr *kattr,
2384 			      union bpf_attr __user *uattr);
2385 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2386 				     const union bpf_attr *kattr,
2387 				     union bpf_attr __user *uattr);
2388 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2389 			     const union bpf_attr *kattr,
2390 			     union bpf_attr __user *uattr);
2391 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2392 				const union bpf_attr *kattr,
2393 				union bpf_attr __user *uattr);
2394 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2395 			 const union bpf_attr *kattr,
2396 			 union bpf_attr __user *uattr);
2397 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2398 		    const struct bpf_prog *prog,
2399 		    struct bpf_insn_access_aux *info);
2400 
bpf_tracing_ctx_access(int off,int size,enum bpf_access_type type)2401 static inline bool bpf_tracing_ctx_access(int off, int size,
2402 					  enum bpf_access_type type)
2403 {
2404 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2405 		return false;
2406 	if (type != BPF_READ)
2407 		return false;
2408 	if (off % size != 0)
2409 		return false;
2410 	return true;
2411 }
2412 
bpf_tracing_btf_ctx_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2413 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2414 					      enum bpf_access_type type,
2415 					      const struct bpf_prog *prog,
2416 					      struct bpf_insn_access_aux *info)
2417 {
2418 	if (!bpf_tracing_ctx_access(off, size, type))
2419 		return false;
2420 	return btf_ctx_access(off, size, type, prog, info);
2421 }
2422 
2423 int btf_struct_access(struct bpf_verifier_log *log,
2424 		      const struct bpf_reg_state *reg,
2425 		      int off, int size, enum bpf_access_type atype,
2426 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2427 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2428 			  const struct btf *btf, u32 id, int off,
2429 			  const struct btf *need_btf, u32 need_type_id,
2430 			  bool strict);
2431 
2432 int btf_distill_func_proto(struct bpf_verifier_log *log,
2433 			   struct btf *btf,
2434 			   const struct btf_type *func_proto,
2435 			   const char *func_name,
2436 			   struct btf_func_model *m);
2437 
2438 struct bpf_reg_state;
2439 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2440 				struct bpf_reg_state *regs);
2441 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2442 			   struct bpf_reg_state *regs);
2443 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2444 			  struct bpf_reg_state *reg);
2445 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2446 			 struct btf *btf, const struct btf_type *t);
2447 
2448 struct bpf_prog *bpf_prog_by_id(u32 id);
2449 struct bpf_link *bpf_link_by_id(u32 id);
2450 
2451 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2452 void bpf_task_storage_free(struct task_struct *task);
2453 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2454 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2455 const struct btf_func_model *
2456 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2457 			 const struct bpf_insn *insn);
2458 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2459 		       u16 btf_fd_idx, u8 **func_addr);
2460 
2461 struct bpf_core_ctx {
2462 	struct bpf_verifier_log *log;
2463 	const struct btf *btf;
2464 };
2465 
2466 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2467 				const struct bpf_reg_state *reg,
2468 				const char *field_name, u32 btf_id, const char *suffix);
2469 
2470 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2471 			       const struct btf *reg_btf, u32 reg_id,
2472 			       const struct btf *arg_btf, u32 arg_id);
2473 
2474 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2475 		   int relo_idx, void *insn);
2476 
unprivileged_ebpf_enabled(void)2477 static inline bool unprivileged_ebpf_enabled(void)
2478 {
2479 	return !sysctl_unprivileged_bpf_disabled;
2480 }
2481 
2482 /* Not all bpf prog type has the bpf_ctx.
2483  * For the bpf prog type that has initialized the bpf_ctx,
2484  * this function can be used to decide if a kernel function
2485  * is called by a bpf program.
2486  */
has_current_bpf_ctx(void)2487 static inline bool has_current_bpf_ctx(void)
2488 {
2489 	return !!current->bpf_ctx;
2490 }
2491 
2492 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2493 
2494 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2495 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2496 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2497 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2498 #else /* !CONFIG_BPF_SYSCALL */
bpf_prog_get(u32 ufd)2499 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2500 {
2501 	return ERR_PTR(-EOPNOTSUPP);
2502 }
2503 
bpf_prog_get_type_dev(u32 ufd,enum bpf_prog_type type,bool attach_drv)2504 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2505 						     enum bpf_prog_type type,
2506 						     bool attach_drv)
2507 {
2508 	return ERR_PTR(-EOPNOTSUPP);
2509 }
2510 
bpf_prog_add(struct bpf_prog * prog,int i)2511 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2512 {
2513 }
2514 
bpf_prog_sub(struct bpf_prog * prog,int i)2515 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2516 {
2517 }
2518 
bpf_prog_put(struct bpf_prog * prog)2519 static inline void bpf_prog_put(struct bpf_prog *prog)
2520 {
2521 }
2522 
bpf_prog_inc(struct bpf_prog * prog)2523 static inline void bpf_prog_inc(struct bpf_prog *prog)
2524 {
2525 }
2526 
2527 static inline struct bpf_prog *__must_check
bpf_prog_inc_not_zero(struct bpf_prog * prog)2528 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2529 {
2530 	return ERR_PTR(-EOPNOTSUPP);
2531 }
2532 
bpf_link_init(struct bpf_link * link,enum bpf_link_type type,const struct bpf_link_ops * ops,struct bpf_prog * prog)2533 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2534 				 const struct bpf_link_ops *ops,
2535 				 struct bpf_prog *prog)
2536 {
2537 }
2538 
bpf_link_prime(struct bpf_link * link,struct bpf_link_primer * primer)2539 static inline int bpf_link_prime(struct bpf_link *link,
2540 				 struct bpf_link_primer *primer)
2541 {
2542 	return -EOPNOTSUPP;
2543 }
2544 
bpf_link_settle(struct bpf_link_primer * primer)2545 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2546 {
2547 	return -EOPNOTSUPP;
2548 }
2549 
bpf_link_cleanup(struct bpf_link_primer * primer)2550 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2551 {
2552 }
2553 
bpf_link_inc(struct bpf_link * link)2554 static inline void bpf_link_inc(struct bpf_link *link)
2555 {
2556 }
2557 
bpf_link_put(struct bpf_link * link)2558 static inline void bpf_link_put(struct bpf_link *link)
2559 {
2560 }
2561 
bpf_obj_get_user(const char __user * pathname,int flags)2562 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2563 {
2564 	return -EOPNOTSUPP;
2565 }
2566 
__dev_flush(void)2567 static inline void __dev_flush(void)
2568 {
2569 }
2570 
2571 struct xdp_frame;
2572 struct bpf_dtab_netdev;
2573 struct bpf_cpu_map_entry;
2574 
2575 static inline
dev_xdp_enqueue(struct net_device * dev,struct xdp_frame * xdpf,struct net_device * dev_rx)2576 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2577 		    struct net_device *dev_rx)
2578 {
2579 	return 0;
2580 }
2581 
2582 static inline
dev_map_enqueue(struct bpf_dtab_netdev * dst,struct xdp_frame * xdpf,struct net_device * dev_rx)2583 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2584 		    struct net_device *dev_rx)
2585 {
2586 	return 0;
2587 }
2588 
2589 static inline
dev_map_enqueue_multi(struct xdp_frame * xdpf,struct net_device * dev_rx,struct bpf_map * map,bool exclude_ingress)2590 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2591 			  struct bpf_map *map, bool exclude_ingress)
2592 {
2593 	return 0;
2594 }
2595 
2596 struct sk_buff;
2597 
dev_map_generic_redirect(struct bpf_dtab_netdev * dst,struct sk_buff * skb,struct bpf_prog * xdp_prog)2598 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2599 					   struct sk_buff *skb,
2600 					   struct bpf_prog *xdp_prog)
2601 {
2602 	return 0;
2603 }
2604 
2605 static inline
dev_map_redirect_multi(struct net_device * dev,struct sk_buff * skb,struct bpf_prog * xdp_prog,struct bpf_map * map,bool exclude_ingress)2606 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2607 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2608 			   bool exclude_ingress)
2609 {
2610 	return 0;
2611 }
2612 
__cpu_map_flush(void)2613 static inline void __cpu_map_flush(void)
2614 {
2615 }
2616 
cpu_map_enqueue(struct bpf_cpu_map_entry * rcpu,struct xdp_frame * xdpf,struct net_device * dev_rx)2617 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2618 				  struct xdp_frame *xdpf,
2619 				  struct net_device *dev_rx)
2620 {
2621 	return 0;
2622 }
2623 
cpu_map_generic_redirect(struct bpf_cpu_map_entry * rcpu,struct sk_buff * skb)2624 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2625 					   struct sk_buff *skb)
2626 {
2627 	return -EOPNOTSUPP;
2628 }
2629 
bpf_prog_get_type_path(const char * name,enum bpf_prog_type type)2630 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2631 				enum bpf_prog_type type)
2632 {
2633 	return ERR_PTR(-EOPNOTSUPP);
2634 }
2635 
bpf_prog_test_run_xdp(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2636 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2637 					const union bpf_attr *kattr,
2638 					union bpf_attr __user *uattr)
2639 {
2640 	return -ENOTSUPP;
2641 }
2642 
bpf_prog_test_run_skb(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2643 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2644 					const union bpf_attr *kattr,
2645 					union bpf_attr __user *uattr)
2646 {
2647 	return -ENOTSUPP;
2648 }
2649 
bpf_prog_test_run_tracing(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2650 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2651 					    const union bpf_attr *kattr,
2652 					    union bpf_attr __user *uattr)
2653 {
2654 	return -ENOTSUPP;
2655 }
2656 
bpf_prog_test_run_flow_dissector(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2657 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2658 						   const union bpf_attr *kattr,
2659 						   union bpf_attr __user *uattr)
2660 {
2661 	return -ENOTSUPP;
2662 }
2663 
bpf_prog_test_run_sk_lookup(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2664 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2665 					      const union bpf_attr *kattr,
2666 					      union bpf_attr __user *uattr)
2667 {
2668 	return -ENOTSUPP;
2669 }
2670 
bpf_map_put(struct bpf_map * map)2671 static inline void bpf_map_put(struct bpf_map *map)
2672 {
2673 }
2674 
bpf_prog_by_id(u32 id)2675 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2676 {
2677 	return ERR_PTR(-ENOTSUPP);
2678 }
2679 
btf_struct_access(struct bpf_verifier_log * log,const struct bpf_reg_state * reg,int off,int size,enum bpf_access_type atype,u32 * next_btf_id,enum bpf_type_flag * flag,const char ** field_name)2680 static inline int btf_struct_access(struct bpf_verifier_log *log,
2681 				    const struct bpf_reg_state *reg,
2682 				    int off, int size, enum bpf_access_type atype,
2683 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2684 				    const char **field_name)
2685 {
2686 	return -EACCES;
2687 }
2688 
2689 static inline const struct bpf_func_proto *
bpf_base_func_proto(enum bpf_func_id func_id)2690 bpf_base_func_proto(enum bpf_func_id func_id)
2691 {
2692 	return NULL;
2693 }
2694 
bpf_task_storage_free(struct task_struct * task)2695 static inline void bpf_task_storage_free(struct task_struct *task)
2696 {
2697 }
2698 
bpf_prog_has_kfunc_call(const struct bpf_prog * prog)2699 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2700 {
2701 	return false;
2702 }
2703 
2704 static inline const struct btf_func_model *
bpf_jit_find_kfunc_model(const struct bpf_prog * prog,const struct bpf_insn * insn)2705 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2706 			 const struct bpf_insn *insn)
2707 {
2708 	return NULL;
2709 }
2710 
2711 static inline int
bpf_get_kfunc_addr(const struct bpf_prog * prog,u32 func_id,u16 btf_fd_idx,u8 ** func_addr)2712 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2713 		   u16 btf_fd_idx, u8 **func_addr)
2714 {
2715 	return -ENOTSUPP;
2716 }
2717 
unprivileged_ebpf_enabled(void)2718 static inline bool unprivileged_ebpf_enabled(void)
2719 {
2720 	return false;
2721 }
2722 
has_current_bpf_ctx(void)2723 static inline bool has_current_bpf_ctx(void)
2724 {
2725 	return false;
2726 }
2727 
bpf_prog_inc_misses_counter(struct bpf_prog * prog)2728 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2729 {
2730 }
2731 
bpf_cgrp_storage_free(struct cgroup * cgroup)2732 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2733 {
2734 }
2735 
bpf_dynptr_init(struct bpf_dynptr_kern * ptr,void * data,enum bpf_dynptr_type type,u32 offset,u32 size)2736 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2737 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2738 {
2739 }
2740 
bpf_dynptr_set_null(struct bpf_dynptr_kern * ptr)2741 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2742 {
2743 }
2744 
bpf_dynptr_set_rdonly(struct bpf_dynptr_kern * ptr)2745 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2746 {
2747 }
2748 #endif /* CONFIG_BPF_SYSCALL */
2749 
2750 static __always_inline int
bpf_probe_read_kernel_common(void * dst,u32 size,const void * unsafe_ptr)2751 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2752 {
2753 	int ret = -EFAULT;
2754 
2755 	if (IS_ENABLED(CONFIG_BPF_EVENTS))
2756 		ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2757 	if (unlikely(ret < 0))
2758 		memset(dst, 0, size);
2759 	return ret;
2760 }
2761 
2762 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2763 			  struct btf_mod_pair *used_btfs, u32 len);
2764 
bpf_prog_get_type(u32 ufd,enum bpf_prog_type type)2765 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2766 						 enum bpf_prog_type type)
2767 {
2768 	return bpf_prog_get_type_dev(ufd, type, false);
2769 }
2770 
2771 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2772 			  struct bpf_map **used_maps, u32 len);
2773 
2774 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2775 
2776 int bpf_prog_offload_compile(struct bpf_prog *prog);
2777 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2778 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2779 			       struct bpf_prog *prog);
2780 
2781 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2782 
2783 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2784 int bpf_map_offload_update_elem(struct bpf_map *map,
2785 				void *key, void *value, u64 flags);
2786 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2787 int bpf_map_offload_get_next_key(struct bpf_map *map,
2788 				 void *key, void *next_key);
2789 
2790 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2791 
2792 struct bpf_offload_dev *
2793 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2794 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2795 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2796 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2797 				    struct net_device *netdev);
2798 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2799 				       struct net_device *netdev);
2800 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2801 
2802 void unpriv_ebpf_notify(int new_state);
2803 
2804 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2805 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2806 			      struct bpf_prog_aux *prog_aux);
2807 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2808 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2809 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2810 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2811 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2812 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2813 {
2814 	return aux->dev_bound;
2815 }
2816 
bpf_prog_is_offloaded(const struct bpf_prog_aux * aux)2817 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2818 {
2819 	return aux->offload_requested;
2820 }
2821 
2822 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2823 
bpf_map_is_offloaded(struct bpf_map * map)2824 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2825 {
2826 	return unlikely(map->ops == &bpf_map_offload_ops);
2827 }
2828 
2829 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2830 void bpf_map_offload_map_free(struct bpf_map *map);
2831 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2832 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2833 			      const union bpf_attr *kattr,
2834 			      union bpf_attr __user *uattr);
2835 
2836 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2837 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2838 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2839 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2840 			    union bpf_attr __user *uattr);
2841 
2842 void sock_map_unhash(struct sock *sk);
2843 void sock_map_destroy(struct sock *sk);
2844 void sock_map_close(struct sock *sk, long timeout);
2845 #else
bpf_dev_bound_kfunc_check(struct bpf_verifier_log * log,struct bpf_prog_aux * prog_aux)2846 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2847 					    struct bpf_prog_aux *prog_aux)
2848 {
2849 	return -EOPNOTSUPP;
2850 }
2851 
bpf_dev_bound_resolve_kfunc(struct bpf_prog * prog,u32 func_id)2852 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2853 						u32 func_id)
2854 {
2855 	return NULL;
2856 }
2857 
bpf_prog_dev_bound_init(struct bpf_prog * prog,union bpf_attr * attr)2858 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2859 					  union bpf_attr *attr)
2860 {
2861 	return -EOPNOTSUPP;
2862 }
2863 
bpf_prog_dev_bound_inherit(struct bpf_prog * new_prog,struct bpf_prog * old_prog)2864 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2865 					     struct bpf_prog *old_prog)
2866 {
2867 	return -EOPNOTSUPP;
2868 }
2869 
bpf_dev_bound_netdev_unregister(struct net_device * dev)2870 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2871 {
2872 }
2873 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2874 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2875 {
2876 	return false;
2877 }
2878 
bpf_prog_is_offloaded(struct bpf_prog_aux * aux)2879 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2880 {
2881 	return false;
2882 }
2883 
bpf_prog_dev_bound_match(const struct bpf_prog * lhs,const struct bpf_prog * rhs)2884 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2885 {
2886 	return false;
2887 }
2888 
bpf_map_is_offloaded(struct bpf_map * map)2889 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2890 {
2891 	return false;
2892 }
2893 
bpf_map_offload_map_alloc(union bpf_attr * attr)2894 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2895 {
2896 	return ERR_PTR(-EOPNOTSUPP);
2897 }
2898 
bpf_map_offload_map_free(struct bpf_map * map)2899 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2900 {
2901 }
2902 
bpf_map_offload_map_mem_usage(const struct bpf_map * map)2903 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2904 {
2905 	return 0;
2906 }
2907 
bpf_prog_test_run_syscall(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2908 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2909 					    const union bpf_attr *kattr,
2910 					    union bpf_attr __user *uattr)
2911 {
2912 	return -ENOTSUPP;
2913 }
2914 
2915 #ifdef CONFIG_BPF_SYSCALL
sock_map_get_from_fd(const union bpf_attr * attr,struct bpf_prog * prog)2916 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2917 				       struct bpf_prog *prog)
2918 {
2919 	return -EINVAL;
2920 }
2921 
sock_map_prog_detach(const union bpf_attr * attr,enum bpf_prog_type ptype)2922 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2923 				       enum bpf_prog_type ptype)
2924 {
2925 	return -EOPNOTSUPP;
2926 }
2927 
sock_map_update_elem_sys(struct bpf_map * map,void * key,void * value,u64 flags)2928 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2929 					   u64 flags)
2930 {
2931 	return -EOPNOTSUPP;
2932 }
2933 
sock_map_bpf_prog_query(const union bpf_attr * attr,union bpf_attr __user * uattr)2934 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2935 					  union bpf_attr __user *uattr)
2936 {
2937 	return -EINVAL;
2938 }
2939 #endif /* CONFIG_BPF_SYSCALL */
2940 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2941 
2942 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2943 void bpf_sk_reuseport_detach(struct sock *sk);
2944 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2945 				       void *value);
2946 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2947 				       void *value, u64 map_flags);
2948 #else
bpf_sk_reuseport_detach(struct sock * sk)2949 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2950 {
2951 }
2952 
2953 #ifdef CONFIG_BPF_SYSCALL
bpf_fd_reuseport_array_lookup_elem(struct bpf_map * map,void * key,void * value)2954 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2955 						     void *key, void *value)
2956 {
2957 	return -EOPNOTSUPP;
2958 }
2959 
bpf_fd_reuseport_array_update_elem(struct bpf_map * map,void * key,void * value,u64 map_flags)2960 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2961 						     void *key, void *value,
2962 						     u64 map_flags)
2963 {
2964 	return -EOPNOTSUPP;
2965 }
2966 #endif /* CONFIG_BPF_SYSCALL */
2967 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2968 
2969 /* verifier prototypes for helper functions called from eBPF programs */
2970 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2971 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2972 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2973 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2974 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2975 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2976 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2977 
2978 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2979 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2980 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2981 extern const struct bpf_func_proto bpf_tail_call_proto;
2982 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2983 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2984 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2985 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2986 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2987 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2988 extern const struct bpf_func_proto bpf_get_stackid_proto;
2989 extern const struct bpf_func_proto bpf_get_stack_proto;
2990 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2991 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2992 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2993 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2994 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2995 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
2996 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
2997 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
2998 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
2999 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
3000 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
3001 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
3002 extern const struct bpf_func_proto bpf_spin_lock_proto;
3003 extern const struct bpf_func_proto bpf_spin_unlock_proto;
3004 extern const struct bpf_func_proto bpf_get_local_storage_proto;
3005 extern const struct bpf_func_proto bpf_strtol_proto;
3006 extern const struct bpf_func_proto bpf_strtoul_proto;
3007 extern const struct bpf_func_proto bpf_tcp_sock_proto;
3008 extern const struct bpf_func_proto bpf_jiffies64_proto;
3009 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
3010 extern const struct bpf_func_proto bpf_event_output_data_proto;
3011 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
3012 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
3013 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
3014 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
3015 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
3016 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3017 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3018 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
3019 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
3020 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3021 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3022 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
3023 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
3024 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3025 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
3026 extern const struct bpf_func_proto bpf_copy_from_user_proto;
3027 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
3028 extern const struct bpf_func_proto bpf_snprintf_proto;
3029 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
3030 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
3031 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
3032 extern const struct bpf_func_proto bpf_sock_from_file_proto;
3033 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3034 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3035 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3036 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3037 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3038 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3039 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3040 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3041 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3042 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3043 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3044 extern const struct bpf_func_proto bpf_find_vma_proto;
3045 extern const struct bpf_func_proto bpf_loop_proto;
3046 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3047 extern const struct bpf_func_proto bpf_set_retval_proto;
3048 extern const struct bpf_func_proto bpf_get_retval_proto;
3049 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3050 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3051 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3052 
3053 const struct bpf_func_proto *tracing_prog_func_proto(
3054   enum bpf_func_id func_id, const struct bpf_prog *prog);
3055 
3056 /* Shared helpers among cBPF and eBPF. */
3057 void bpf_user_rnd_init_once(void);
3058 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3059 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3060 
3061 #if defined(CONFIG_NET)
3062 bool bpf_sock_common_is_valid_access(int off, int size,
3063 				     enum bpf_access_type type,
3064 				     struct bpf_insn_access_aux *info);
3065 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3066 			      struct bpf_insn_access_aux *info);
3067 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3068 				const struct bpf_insn *si,
3069 				struct bpf_insn *insn_buf,
3070 				struct bpf_prog *prog,
3071 				u32 *target_size);
3072 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3073 			       struct bpf_dynptr_kern *ptr);
3074 #else
bpf_sock_common_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3075 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3076 						   enum bpf_access_type type,
3077 						   struct bpf_insn_access_aux *info)
3078 {
3079 	return false;
3080 }
bpf_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3081 static inline bool bpf_sock_is_valid_access(int off, int size,
3082 					    enum bpf_access_type type,
3083 					    struct bpf_insn_access_aux *info)
3084 {
3085 	return false;
3086 }
bpf_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3087 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3088 					      const struct bpf_insn *si,
3089 					      struct bpf_insn *insn_buf,
3090 					      struct bpf_prog *prog,
3091 					      u32 *target_size)
3092 {
3093 	return 0;
3094 }
bpf_dynptr_from_skb_rdonly(struct sk_buff * skb,u64 flags,struct bpf_dynptr_kern * ptr)3095 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3096 					     struct bpf_dynptr_kern *ptr)
3097 {
3098 	return -EOPNOTSUPP;
3099 }
3100 #endif
3101 
3102 #ifdef CONFIG_INET
3103 struct sk_reuseport_kern {
3104 	struct sk_buff *skb;
3105 	struct sock *sk;
3106 	struct sock *selected_sk;
3107 	struct sock *migrating_sk;
3108 	void *data_end;
3109 	u32 hash;
3110 	u32 reuseport_id;
3111 	bool bind_inany;
3112 };
3113 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3114 				  struct bpf_insn_access_aux *info);
3115 
3116 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3117 				    const struct bpf_insn *si,
3118 				    struct bpf_insn *insn_buf,
3119 				    struct bpf_prog *prog,
3120 				    u32 *target_size);
3121 
3122 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3123 				  struct bpf_insn_access_aux *info);
3124 
3125 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3126 				    const struct bpf_insn *si,
3127 				    struct bpf_insn *insn_buf,
3128 				    struct bpf_prog *prog,
3129 				    u32 *target_size);
3130 #else
bpf_tcp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3131 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3132 						enum bpf_access_type type,
3133 						struct bpf_insn_access_aux *info)
3134 {
3135 	return false;
3136 }
3137 
bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3138 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3139 						  const struct bpf_insn *si,
3140 						  struct bpf_insn *insn_buf,
3141 						  struct bpf_prog *prog,
3142 						  u32 *target_size)
3143 {
3144 	return 0;
3145 }
bpf_xdp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3146 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3147 						enum bpf_access_type type,
3148 						struct bpf_insn_access_aux *info)
3149 {
3150 	return false;
3151 }
3152 
bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3153 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3154 						  const struct bpf_insn *si,
3155 						  struct bpf_insn *insn_buf,
3156 						  struct bpf_prog *prog,
3157 						  u32 *target_size)
3158 {
3159 	return 0;
3160 }
3161 #endif /* CONFIG_INET */
3162 
3163 enum bpf_text_poke_type {
3164 	BPF_MOD_CALL,
3165 	BPF_MOD_JUMP,
3166 };
3167 
3168 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3169 		       void *addr1, void *addr2);
3170 
3171 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3172 			       struct bpf_prog *new, struct bpf_prog *old);
3173 
3174 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3175 int bpf_arch_text_invalidate(void *dst, size_t len);
3176 
3177 struct btf_id_set;
3178 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3179 
3180 #define MAX_BPRINTF_VARARGS		12
3181 #define MAX_BPRINTF_BUF			1024
3182 
3183 struct bpf_bprintf_data {
3184 	u32 *bin_args;
3185 	char *buf;
3186 	bool get_bin_args;
3187 	bool get_buf;
3188 };
3189 
3190 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3191 			u32 num_args, struct bpf_bprintf_data *data);
3192 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3193 
3194 #ifdef CONFIG_BPF_LSM
3195 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3196 void bpf_cgroup_atype_put(int cgroup_atype);
3197 #else
bpf_cgroup_atype_get(u32 attach_btf_id,int cgroup_atype)3198 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
bpf_cgroup_atype_put(int cgroup_atype)3199 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3200 #endif /* CONFIG_BPF_LSM */
3201 
3202 struct key;
3203 
3204 #ifdef CONFIG_KEYS
3205 struct bpf_key {
3206 	struct key *key;
3207 	bool has_ref;
3208 };
3209 #endif /* CONFIG_KEYS */
3210 
type_is_alloc(u32 type)3211 static inline bool type_is_alloc(u32 type)
3212 {
3213 	return type & MEM_ALLOC;
3214 }
3215 
bpf_memcg_flags(gfp_t flags)3216 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3217 {
3218 	if (memcg_bpf_enabled())
3219 		return flags | __GFP_ACCOUNT;
3220 	return flags;
3221 }
3222 
3223 #endif /* _LINUX_BPF_H */
3224