xref: /openbmc/linux/include/linux/bpf.h (revision 876941f5)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	/* If need_defer is true, the implementation should guarantee that
110 	 * the to-be-put element is still alive before the bpf program, which
111 	 * may manipulate it, exists.
112 	 */
113 	void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
114 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
115 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
116 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
117 				  struct seq_file *m);
118 	int (*map_check_btf)(const struct bpf_map *map,
119 			     const struct btf *btf,
120 			     const struct btf_type *key_type,
121 			     const struct btf_type *value_type);
122 
123 	/* Prog poke tracking helpers. */
124 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
125 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
126 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
127 			     struct bpf_prog *new);
128 
129 	/* Direct value access helpers. */
130 	int (*map_direct_value_addr)(const struct bpf_map *map,
131 				     u64 *imm, u32 off);
132 	int (*map_direct_value_meta)(const struct bpf_map *map,
133 				     u64 imm, u32 *off);
134 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
135 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
136 			     struct poll_table_struct *pts);
137 
138 	/* Functions called by bpf_local_storage maps */
139 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
140 					void *owner, u32 size);
141 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
142 					   void *owner, u32 size);
143 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
144 
145 	/* Misc helpers.*/
146 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
147 
148 	/* map_meta_equal must be implemented for maps that can be
149 	 * used as an inner map.  It is a runtime check to ensure
150 	 * an inner map can be inserted to an outer map.
151 	 *
152 	 * Some properties of the inner map has been used during the
153 	 * verification time.  When inserting an inner map at the runtime,
154 	 * map_meta_equal has to ensure the inserting map has the same
155 	 * properties that the verifier has used earlier.
156 	 */
157 	bool (*map_meta_equal)(const struct bpf_map *meta0,
158 			       const struct bpf_map *meta1);
159 
160 
161 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
162 					      struct bpf_func_state *caller,
163 					      struct bpf_func_state *callee);
164 	long (*map_for_each_callback)(struct bpf_map *map,
165 				     bpf_callback_t callback_fn,
166 				     void *callback_ctx, u64 flags);
167 
168 	u64 (*map_mem_usage)(const struct bpf_map *map);
169 
170 	/* BTF id of struct allocated by map_alloc */
171 	int *map_btf_id;
172 
173 	/* bpf_iter info used to open a seq_file */
174 	const struct bpf_iter_seq_info *iter_seq_info;
175 };
176 
177 enum {
178 	/* Support at most 10 fields in a BTF type */
179 	BTF_FIELDS_MAX	   = 10,
180 };
181 
182 enum btf_field_type {
183 	BPF_SPIN_LOCK  = (1 << 0),
184 	BPF_TIMER      = (1 << 1),
185 	BPF_KPTR_UNREF = (1 << 2),
186 	BPF_KPTR_REF   = (1 << 3),
187 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
188 	BPF_LIST_HEAD  = (1 << 4),
189 	BPF_LIST_NODE  = (1 << 5),
190 	BPF_RB_ROOT    = (1 << 6),
191 	BPF_RB_NODE    = (1 << 7),
192 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
193 				 BPF_RB_NODE | BPF_RB_ROOT,
194 	BPF_REFCOUNT   = (1 << 8),
195 };
196 
197 typedef void (*btf_dtor_kfunc_t)(void *);
198 
199 struct btf_field_kptr {
200 	struct btf *btf;
201 	struct module *module;
202 	/* dtor used if btf_is_kernel(btf), otherwise the type is
203 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
204 	 */
205 	btf_dtor_kfunc_t dtor;
206 	u32 btf_id;
207 };
208 
209 struct btf_field_graph_root {
210 	struct btf *btf;
211 	u32 value_btf_id;
212 	u32 node_offset;
213 	struct btf_record *value_rec;
214 };
215 
216 struct btf_field {
217 	u32 offset;
218 	u32 size;
219 	enum btf_field_type type;
220 	union {
221 		struct btf_field_kptr kptr;
222 		struct btf_field_graph_root graph_root;
223 	};
224 };
225 
226 struct btf_record {
227 	u32 cnt;
228 	u32 field_mask;
229 	int spin_lock_off;
230 	int timer_off;
231 	int refcount_off;
232 	struct btf_field fields[];
233 };
234 
235 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
236 struct bpf_rb_node_kern {
237 	struct rb_node rb_node;
238 	void *owner;
239 } __attribute__((aligned(8)));
240 
241 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
242 struct bpf_list_node_kern {
243 	struct list_head list_head;
244 	void *owner;
245 } __attribute__((aligned(8)));
246 
247 struct bpf_map {
248 	/* The first two cachelines with read-mostly members of which some
249 	 * are also accessed in fast-path (e.g. ops, max_entries).
250 	 */
251 	const struct bpf_map_ops *ops ____cacheline_aligned;
252 	struct bpf_map *inner_map_meta;
253 #ifdef CONFIG_SECURITY
254 	void *security;
255 #endif
256 	enum bpf_map_type map_type;
257 	u32 key_size;
258 	u32 value_size;
259 	u32 max_entries;
260 	u64 map_extra; /* any per-map-type extra fields */
261 	u32 map_flags;
262 	u32 id;
263 	struct btf_record *record;
264 	int numa_node;
265 	u32 btf_key_type_id;
266 	u32 btf_value_type_id;
267 	u32 btf_vmlinux_value_type_id;
268 	struct btf *btf;
269 #ifdef CONFIG_MEMCG_KMEM
270 	struct obj_cgroup *objcg;
271 #endif
272 	char name[BPF_OBJ_NAME_LEN];
273 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
274 	 * particularly with refcounting.
275 	 */
276 	atomic64_t refcnt ____cacheline_aligned;
277 	atomic64_t usercnt;
278 	/* rcu is used before freeing and work is only used during freeing */
279 	union {
280 		struct work_struct work;
281 		struct rcu_head rcu;
282 	};
283 	struct mutex freeze_mutex;
284 	atomic64_t writecnt;
285 	/* 'Ownership' of program-containing map is claimed by the first program
286 	 * that is going to use this map or by the first program which FD is
287 	 * stored in the map to make sure that all callers and callees have the
288 	 * same prog type, JITed flag and xdp_has_frags flag.
289 	 */
290 	struct {
291 		spinlock_t lock;
292 		enum bpf_prog_type type;
293 		bool jited;
294 		bool xdp_has_frags;
295 	} owner;
296 	bool bypass_spec_v1;
297 	bool frozen; /* write-once; write-protected by freeze_mutex */
298 	bool free_after_mult_rcu_gp;
299 	s64 __percpu *elem_count;
300 };
301 
btf_field_type_name(enum btf_field_type type)302 static inline const char *btf_field_type_name(enum btf_field_type type)
303 {
304 	switch (type) {
305 	case BPF_SPIN_LOCK:
306 		return "bpf_spin_lock";
307 	case BPF_TIMER:
308 		return "bpf_timer";
309 	case BPF_KPTR_UNREF:
310 	case BPF_KPTR_REF:
311 		return "kptr";
312 	case BPF_LIST_HEAD:
313 		return "bpf_list_head";
314 	case BPF_LIST_NODE:
315 		return "bpf_list_node";
316 	case BPF_RB_ROOT:
317 		return "bpf_rb_root";
318 	case BPF_RB_NODE:
319 		return "bpf_rb_node";
320 	case BPF_REFCOUNT:
321 		return "bpf_refcount";
322 	default:
323 		WARN_ON_ONCE(1);
324 		return "unknown";
325 	}
326 }
327 
btf_field_type_size(enum btf_field_type type)328 static inline u32 btf_field_type_size(enum btf_field_type type)
329 {
330 	switch (type) {
331 	case BPF_SPIN_LOCK:
332 		return sizeof(struct bpf_spin_lock);
333 	case BPF_TIMER:
334 		return sizeof(struct bpf_timer);
335 	case BPF_KPTR_UNREF:
336 	case BPF_KPTR_REF:
337 		return sizeof(u64);
338 	case BPF_LIST_HEAD:
339 		return sizeof(struct bpf_list_head);
340 	case BPF_LIST_NODE:
341 		return sizeof(struct bpf_list_node);
342 	case BPF_RB_ROOT:
343 		return sizeof(struct bpf_rb_root);
344 	case BPF_RB_NODE:
345 		return sizeof(struct bpf_rb_node);
346 	case BPF_REFCOUNT:
347 		return sizeof(struct bpf_refcount);
348 	default:
349 		WARN_ON_ONCE(1);
350 		return 0;
351 	}
352 }
353 
btf_field_type_align(enum btf_field_type type)354 static inline u32 btf_field_type_align(enum btf_field_type type)
355 {
356 	switch (type) {
357 	case BPF_SPIN_LOCK:
358 		return __alignof__(struct bpf_spin_lock);
359 	case BPF_TIMER:
360 		return __alignof__(struct bpf_timer);
361 	case BPF_KPTR_UNREF:
362 	case BPF_KPTR_REF:
363 		return __alignof__(u64);
364 	case BPF_LIST_HEAD:
365 		return __alignof__(struct bpf_list_head);
366 	case BPF_LIST_NODE:
367 		return __alignof__(struct bpf_list_node);
368 	case BPF_RB_ROOT:
369 		return __alignof__(struct bpf_rb_root);
370 	case BPF_RB_NODE:
371 		return __alignof__(struct bpf_rb_node);
372 	case BPF_REFCOUNT:
373 		return __alignof__(struct bpf_refcount);
374 	default:
375 		WARN_ON_ONCE(1);
376 		return 0;
377 	}
378 }
379 
bpf_obj_init_field(const struct btf_field * field,void * addr)380 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
381 {
382 	memset(addr, 0, field->size);
383 
384 	switch (field->type) {
385 	case BPF_REFCOUNT:
386 		refcount_set((refcount_t *)addr, 1);
387 		break;
388 	case BPF_RB_NODE:
389 		RB_CLEAR_NODE((struct rb_node *)addr);
390 		break;
391 	case BPF_LIST_HEAD:
392 	case BPF_LIST_NODE:
393 		INIT_LIST_HEAD((struct list_head *)addr);
394 		break;
395 	case BPF_RB_ROOT:
396 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
397 	case BPF_SPIN_LOCK:
398 	case BPF_TIMER:
399 	case BPF_KPTR_UNREF:
400 	case BPF_KPTR_REF:
401 		break;
402 	default:
403 		WARN_ON_ONCE(1);
404 		return;
405 	}
406 }
407 
btf_record_has_field(const struct btf_record * rec,enum btf_field_type type)408 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
409 {
410 	if (IS_ERR_OR_NULL(rec))
411 		return false;
412 	return rec->field_mask & type;
413 }
414 
bpf_obj_init(const struct btf_record * rec,void * obj)415 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
416 {
417 	int i;
418 
419 	if (IS_ERR_OR_NULL(rec))
420 		return;
421 	for (i = 0; i < rec->cnt; i++)
422 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
423 }
424 
425 /* 'dst' must be a temporary buffer and should not point to memory that is being
426  * used in parallel by a bpf program or bpf syscall, otherwise the access from
427  * the bpf program or bpf syscall may be corrupted by the reinitialization,
428  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
429  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
430  * program or bpf syscall.
431  */
check_and_init_map_value(struct bpf_map * map,void * dst)432 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
433 {
434 	bpf_obj_init(map->record, dst);
435 }
436 
437 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
438  * forced to use 'long' read/writes to try to atomically copy long counters.
439  * Best-effort only.  No barriers here, since it _will_ race with concurrent
440  * updates from BPF programs. Called from bpf syscall and mostly used with
441  * size 8 or 16 bytes, so ask compiler to inline it.
442  */
bpf_long_memcpy(void * dst,const void * src,u32 size)443 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
444 {
445 	const long *lsrc = src;
446 	long *ldst = dst;
447 
448 	size /= sizeof(long);
449 	while (size--)
450 		data_race(*ldst++ = *lsrc++);
451 }
452 
453 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
bpf_obj_memcpy(struct btf_record * rec,void * dst,void * src,u32 size,bool long_memcpy)454 static inline void bpf_obj_memcpy(struct btf_record *rec,
455 				  void *dst, void *src, u32 size,
456 				  bool long_memcpy)
457 {
458 	u32 curr_off = 0;
459 	int i;
460 
461 	if (IS_ERR_OR_NULL(rec)) {
462 		if (long_memcpy)
463 			bpf_long_memcpy(dst, src, round_up(size, 8));
464 		else
465 			memcpy(dst, src, size);
466 		return;
467 	}
468 
469 	for (i = 0; i < rec->cnt; i++) {
470 		u32 next_off = rec->fields[i].offset;
471 		u32 sz = next_off - curr_off;
472 
473 		memcpy(dst + curr_off, src + curr_off, sz);
474 		curr_off += rec->fields[i].size + sz;
475 	}
476 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
477 }
478 
copy_map_value(struct bpf_map * map,void * dst,void * src)479 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
480 {
481 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
482 }
483 
copy_map_value_long(struct bpf_map * map,void * dst,void * src)484 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
485 {
486 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
487 }
488 
bpf_obj_memzero(struct btf_record * rec,void * dst,u32 size)489 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
490 {
491 	u32 curr_off = 0;
492 	int i;
493 
494 	if (IS_ERR_OR_NULL(rec)) {
495 		memset(dst, 0, size);
496 		return;
497 	}
498 
499 	for (i = 0; i < rec->cnt; i++) {
500 		u32 next_off = rec->fields[i].offset;
501 		u32 sz = next_off - curr_off;
502 
503 		memset(dst + curr_off, 0, sz);
504 		curr_off += rec->fields[i].size + sz;
505 	}
506 	memset(dst + curr_off, 0, size - curr_off);
507 }
508 
zero_map_value(struct bpf_map * map,void * dst)509 static inline void zero_map_value(struct bpf_map *map, void *dst)
510 {
511 	bpf_obj_memzero(map->record, dst, map->value_size);
512 }
513 
514 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
515 			   bool lock_src);
516 void bpf_timer_cancel_and_free(void *timer);
517 void bpf_list_head_free(const struct btf_field *field, void *list_head,
518 			struct bpf_spin_lock *spin_lock);
519 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
520 		      struct bpf_spin_lock *spin_lock);
521 
522 
523 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
524 
525 struct bpf_offload_dev;
526 struct bpf_offloaded_map;
527 
528 struct bpf_map_dev_ops {
529 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
530 				void *key, void *next_key);
531 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
532 			       void *key, void *value);
533 	int (*map_update_elem)(struct bpf_offloaded_map *map,
534 			       void *key, void *value, u64 flags);
535 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
536 };
537 
538 struct bpf_offloaded_map {
539 	struct bpf_map map;
540 	struct net_device *netdev;
541 	const struct bpf_map_dev_ops *dev_ops;
542 	void *dev_priv;
543 	struct list_head offloads;
544 };
545 
map_to_offmap(struct bpf_map * map)546 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
547 {
548 	return container_of(map, struct bpf_offloaded_map, map);
549 }
550 
bpf_map_offload_neutral(const struct bpf_map * map)551 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
552 {
553 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
554 }
555 
bpf_map_support_seq_show(const struct bpf_map * map)556 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
557 {
558 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
559 		map->ops->map_seq_show_elem;
560 }
561 
562 int map_check_no_btf(const struct bpf_map *map,
563 		     const struct btf *btf,
564 		     const struct btf_type *key_type,
565 		     const struct btf_type *value_type);
566 
567 bool bpf_map_meta_equal(const struct bpf_map *meta0,
568 			const struct bpf_map *meta1);
569 
570 extern const struct bpf_map_ops bpf_map_offload_ops;
571 
572 /* bpf_type_flag contains a set of flags that are applicable to the values of
573  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
574  * or a memory is read-only. We classify types into two categories: base types
575  * and extended types. Extended types are base types combined with a type flag.
576  *
577  * Currently there are no more than 32 base types in arg_type, ret_type and
578  * reg_types.
579  */
580 #define BPF_BASE_TYPE_BITS	8
581 
582 enum bpf_type_flag {
583 	/* PTR may be NULL. */
584 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
585 
586 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
587 	 * compatible with both mutable and immutable memory.
588 	 */
589 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
590 
591 	/* MEM points to BPF ring buffer reservation. */
592 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
593 
594 	/* MEM is in user address space. */
595 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
596 
597 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
598 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
599 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
600 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
601 	 * to the specified cpu.
602 	 */
603 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
604 
605 	/* Indicates that the argument will be released. */
606 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
607 
608 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
609 	 * unreferenced and referenced kptr loaded from map value using a load
610 	 * instruction, so that they can only be dereferenced but not escape the
611 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
612 	 * kfunc or bpf helpers).
613 	 */
614 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
615 
616 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
617 
618 	/* DYNPTR points to memory local to the bpf program. */
619 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
620 
621 	/* DYNPTR points to a kernel-produced ringbuf record. */
622 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
623 
624 	/* Size is known at compile time. */
625 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
626 
627 	/* MEM is of an allocated object of type in program BTF. This is used to
628 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
629 	 */
630 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
631 
632 	/* PTR was passed from the kernel in a trusted context, and may be
633 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
634 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
635 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
636 	 * without invoking bpf_kptr_xchg(). What we really need to know is
637 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
638 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
639 	 * helpers, they do not cover all possible instances of unsafe
640 	 * pointers. For example, a pointer that was obtained from walking a
641 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
642 	 * fact that it may be NULL, invalid, etc. This is due to backwards
643 	 * compatibility requirements, as this was the behavior that was first
644 	 * introduced when kptrs were added. The behavior is now considered
645 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
646 	 *
647 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
648 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
649 	 * For example, pointers passed to tracepoint arguments are considered
650 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
651 	 * callbacks. As alluded to above, pointers that are obtained from
652 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
653 	 * struct task_struct *task is PTR_TRUSTED, then accessing
654 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
655 	 * in a BPF register. Similarly, pointers passed to certain programs
656 	 * types such as kretprobes are not guaranteed to be valid, as they may
657 	 * for example contain an object that was recently freed.
658 	 */
659 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
660 
661 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
662 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
663 
664 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
665 	 * Currently only valid for linked-list and rbtree nodes. If the nodes
666 	 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
667 	 */
668 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
669 
670 	/* DYNPTR points to sk_buff */
671 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
672 
673 	/* DYNPTR points to xdp_buff */
674 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
675 
676 	__BPF_TYPE_FLAG_MAX,
677 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
678 };
679 
680 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
681 				 | DYNPTR_TYPE_XDP)
682 
683 /* Max number of base types. */
684 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
685 
686 /* Max number of all types. */
687 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
688 
689 /* function argument constraints */
690 enum bpf_arg_type {
691 	ARG_DONTCARE = 0,	/* unused argument in helper function */
692 
693 	/* the following constraints used to prototype
694 	 * bpf_map_lookup/update/delete_elem() functions
695 	 */
696 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
697 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
698 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
699 
700 	/* Used to prototype bpf_memcmp() and other functions that access data
701 	 * on eBPF program stack
702 	 */
703 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
704 
705 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
706 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
707 
708 	ARG_PTR_TO_CTX,		/* pointer to context */
709 	ARG_ANYTHING,		/* any (initialized) argument is ok */
710 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
711 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
712 	ARG_PTR_TO_INT,		/* pointer to int */
713 	ARG_PTR_TO_LONG,	/* pointer to long */
714 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
715 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
716 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
717 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
718 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
719 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
720 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
721 	ARG_PTR_TO_STACK,	/* pointer to stack */
722 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
723 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
724 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
725 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
726 	__BPF_ARG_TYPE_MAX,
727 
728 	/* Extended arg_types. */
729 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
730 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
731 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
732 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
733 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
734 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
735 	/* pointer to memory does not need to be initialized, helper function must fill
736 	 * all bytes or clear them in error case.
737 	 */
738 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
739 	/* Pointer to valid memory of size known at compile time. */
740 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
741 
742 	/* This must be the last entry. Its purpose is to ensure the enum is
743 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
744 	 */
745 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
746 };
747 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
748 
749 /* type of values returned from helper functions */
750 enum bpf_return_type {
751 	RET_INTEGER,			/* function returns integer */
752 	RET_VOID,			/* function doesn't return anything */
753 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
754 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
755 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
756 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
757 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
758 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
759 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
760 	__BPF_RET_TYPE_MAX,
761 
762 	/* Extended ret_types. */
763 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
764 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
765 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
766 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
767 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
768 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
769 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
770 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
771 
772 	/* This must be the last entry. Its purpose is to ensure the enum is
773 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
774 	 */
775 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
776 };
777 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
778 
779 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
780  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
781  * instructions after verifying
782  */
783 struct bpf_func_proto {
784 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
785 	bool gpl_only;
786 	bool pkt_access;
787 	bool might_sleep;
788 	enum bpf_return_type ret_type;
789 	union {
790 		struct {
791 			enum bpf_arg_type arg1_type;
792 			enum bpf_arg_type arg2_type;
793 			enum bpf_arg_type arg3_type;
794 			enum bpf_arg_type arg4_type;
795 			enum bpf_arg_type arg5_type;
796 		};
797 		enum bpf_arg_type arg_type[5];
798 	};
799 	union {
800 		struct {
801 			u32 *arg1_btf_id;
802 			u32 *arg2_btf_id;
803 			u32 *arg3_btf_id;
804 			u32 *arg4_btf_id;
805 			u32 *arg5_btf_id;
806 		};
807 		u32 *arg_btf_id[5];
808 		struct {
809 			size_t arg1_size;
810 			size_t arg2_size;
811 			size_t arg3_size;
812 			size_t arg4_size;
813 			size_t arg5_size;
814 		};
815 		size_t arg_size[5];
816 	};
817 	int *ret_btf_id; /* return value btf_id */
818 	bool (*allowed)(const struct bpf_prog *prog);
819 };
820 
821 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
822  * the first argument to eBPF programs.
823  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
824  */
825 struct bpf_context;
826 
827 enum bpf_access_type {
828 	BPF_READ = 1,
829 	BPF_WRITE = 2
830 };
831 
832 /* types of values stored in eBPF registers */
833 /* Pointer types represent:
834  * pointer
835  * pointer + imm
836  * pointer + (u16) var
837  * pointer + (u16) var + imm
838  * if (range > 0) then [ptr, ptr + range - off) is safe to access
839  * if (id > 0) means that some 'var' was added
840  * if (off > 0) means that 'imm' was added
841  */
842 enum bpf_reg_type {
843 	NOT_INIT = 0,		 /* nothing was written into register */
844 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
845 	PTR_TO_CTX,		 /* reg points to bpf_context */
846 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
847 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
848 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
849 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
850 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
851 	PTR_TO_PACKET,		 /* reg points to skb->data */
852 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
853 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
854 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
855 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
856 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
857 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
858 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
859 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
860 	 * to be null checked by the BPF program. This does not imply the
861 	 * pointer is _not_ null and in practice this can easily be a null
862 	 * pointer when reading pointer chains. The assumption is program
863 	 * context will handle null pointer dereference typically via fault
864 	 * handling. The verifier must keep this in mind and can make no
865 	 * assumptions about null or non-null when doing branch analysis.
866 	 * Further, when passed into helpers the helpers can not, without
867 	 * additional context, assume the value is non-null.
868 	 */
869 	PTR_TO_BTF_ID,
870 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
871 	 * been checked for null. Used primarily to inform the verifier
872 	 * an explicit null check is required for this struct.
873 	 */
874 	PTR_TO_MEM,		 /* reg points to valid memory region */
875 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
876 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
877 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
878 	__BPF_REG_TYPE_MAX,
879 
880 	/* Extended reg_types. */
881 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
882 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
883 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
884 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
885 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
886 
887 	/* This must be the last entry. Its purpose is to ensure the enum is
888 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
889 	 */
890 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
891 };
892 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
893 
894 /* The information passed from prog-specific *_is_valid_access
895  * back to the verifier.
896  */
897 struct bpf_insn_access_aux {
898 	enum bpf_reg_type reg_type;
899 	union {
900 		int ctx_field_size;
901 		struct {
902 			struct btf *btf;
903 			u32 btf_id;
904 		};
905 	};
906 	struct bpf_verifier_log *log; /* for verbose logs */
907 };
908 
909 static inline void
bpf_ctx_record_field_size(struct bpf_insn_access_aux * aux,u32 size)910 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
911 {
912 	aux->ctx_field_size = size;
913 }
914 
bpf_is_ldimm64(const struct bpf_insn * insn)915 static bool bpf_is_ldimm64(const struct bpf_insn *insn)
916 {
917 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
918 }
919 
bpf_pseudo_func(const struct bpf_insn * insn)920 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
921 {
922 	return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
923 }
924 
925 struct bpf_prog_ops {
926 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
927 			union bpf_attr __user *uattr);
928 };
929 
930 struct bpf_reg_state;
931 struct bpf_verifier_ops {
932 	/* return eBPF function prototype for verification */
933 	const struct bpf_func_proto *
934 	(*get_func_proto)(enum bpf_func_id func_id,
935 			  const struct bpf_prog *prog);
936 
937 	/* return true if 'size' wide access at offset 'off' within bpf_context
938 	 * with 'type' (read or write) is allowed
939 	 */
940 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
941 				const struct bpf_prog *prog,
942 				struct bpf_insn_access_aux *info);
943 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
944 			    const struct bpf_prog *prog);
945 	int (*gen_ld_abs)(const struct bpf_insn *orig,
946 			  struct bpf_insn *insn_buf);
947 	u32 (*convert_ctx_access)(enum bpf_access_type type,
948 				  const struct bpf_insn *src,
949 				  struct bpf_insn *dst,
950 				  struct bpf_prog *prog, u32 *target_size);
951 	int (*btf_struct_access)(struct bpf_verifier_log *log,
952 				 const struct bpf_reg_state *reg,
953 				 int off, int size);
954 };
955 
956 struct bpf_prog_offload_ops {
957 	/* verifier basic callbacks */
958 	int (*insn_hook)(struct bpf_verifier_env *env,
959 			 int insn_idx, int prev_insn_idx);
960 	int (*finalize)(struct bpf_verifier_env *env);
961 	/* verifier optimization callbacks (called after .finalize) */
962 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
963 			    struct bpf_insn *insn);
964 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
965 	/* program management callbacks */
966 	int (*prepare)(struct bpf_prog *prog);
967 	int (*translate)(struct bpf_prog *prog);
968 	void (*destroy)(struct bpf_prog *prog);
969 };
970 
971 struct bpf_prog_offload {
972 	struct bpf_prog		*prog;
973 	struct net_device	*netdev;
974 	struct bpf_offload_dev	*offdev;
975 	void			*dev_priv;
976 	struct list_head	offloads;
977 	bool			dev_state;
978 	bool			opt_failed;
979 	void			*jited_image;
980 	u32			jited_len;
981 };
982 
983 enum bpf_cgroup_storage_type {
984 	BPF_CGROUP_STORAGE_SHARED,
985 	BPF_CGROUP_STORAGE_PERCPU,
986 	__BPF_CGROUP_STORAGE_MAX
987 };
988 
989 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
990 
991 /* The longest tracepoint has 12 args.
992  * See include/trace/bpf_probe.h
993  */
994 #define MAX_BPF_FUNC_ARGS 12
995 
996 /* The maximum number of arguments passed through registers
997  * a single function may have.
998  */
999 #define MAX_BPF_FUNC_REG_ARGS 5
1000 
1001 /* The argument is a structure. */
1002 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
1003 
1004 /* The argument is signed. */
1005 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
1006 
1007 struct btf_func_model {
1008 	u8 ret_size;
1009 	u8 ret_flags;
1010 	u8 nr_args;
1011 	u8 arg_size[MAX_BPF_FUNC_ARGS];
1012 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
1013 };
1014 
1015 /* Restore arguments before returning from trampoline to let original function
1016  * continue executing. This flag is used for fentry progs when there are no
1017  * fexit progs.
1018  */
1019 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
1020 /* Call original function after fentry progs, but before fexit progs.
1021  * Makes sense for fentry/fexit, normal calls and indirect calls.
1022  */
1023 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
1024 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1025  * programs only. Should not be used with normal calls and indirect calls.
1026  */
1027 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1028 /* Store IP address of the caller on the trampoline stack,
1029  * so it's available for trampoline's programs.
1030  */
1031 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1032 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1033 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1034 
1035 /* Get original function from stack instead of from provided direct address.
1036  * Makes sense for trampolines with fexit or fmod_ret programs.
1037  */
1038 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1039 
1040 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1041  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1042  */
1043 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1044 
1045 /* Indicate that current trampoline is in a tail call context. Then, it has to
1046  * cache and restore tail_call_cnt to avoid infinite tail call loop.
1047  */
1048 #define BPF_TRAMP_F_TAIL_CALL_CTX	BIT(7)
1049 
1050 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1051  * bytes on x86.
1052  */
1053 enum {
1054 #if defined(__s390x__)
1055 	BPF_MAX_TRAMP_LINKS = 27,
1056 #else
1057 	BPF_MAX_TRAMP_LINKS = 38,
1058 #endif
1059 };
1060 
1061 struct bpf_tramp_links {
1062 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1063 	int nr_links;
1064 };
1065 
1066 struct bpf_tramp_run_ctx;
1067 
1068 /* Different use cases for BPF trampoline:
1069  * 1. replace nop at the function entry (kprobe equivalent)
1070  *    flags = BPF_TRAMP_F_RESTORE_REGS
1071  *    fentry = a set of programs to run before returning from trampoline
1072  *
1073  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1074  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1075  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1076  *    fentry = a set of program to run before calling original function
1077  *    fexit = a set of program to run after original function
1078  *
1079  * 3. replace direct call instruction anywhere in the function body
1080  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1081  *    With flags = 0
1082  *      fentry = a set of programs to run before returning from trampoline
1083  *    With flags = BPF_TRAMP_F_CALL_ORIG
1084  *      orig_call = original callback addr or direct function addr
1085  *      fentry = a set of program to run before calling original function
1086  *      fexit = a set of program to run after original function
1087  */
1088 struct bpf_tramp_image;
1089 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1090 				const struct btf_func_model *m, u32 flags,
1091 				struct bpf_tramp_links *tlinks,
1092 				void *orig_call);
1093 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1094 					     struct bpf_tramp_run_ctx *run_ctx);
1095 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1096 					     struct bpf_tramp_run_ctx *run_ctx);
1097 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1098 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1099 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1100 				      struct bpf_tramp_run_ctx *run_ctx);
1101 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1102 				      struct bpf_tramp_run_ctx *run_ctx);
1103 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1104 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1105 
1106 struct bpf_ksym {
1107 	unsigned long		 start;
1108 	unsigned long		 end;
1109 	char			 name[KSYM_NAME_LEN];
1110 	struct list_head	 lnode;
1111 	struct latch_tree_node	 tnode;
1112 	bool			 prog;
1113 };
1114 
1115 enum bpf_tramp_prog_type {
1116 	BPF_TRAMP_FENTRY,
1117 	BPF_TRAMP_FEXIT,
1118 	BPF_TRAMP_MODIFY_RETURN,
1119 	BPF_TRAMP_MAX,
1120 	BPF_TRAMP_REPLACE, /* more than MAX */
1121 };
1122 
1123 struct bpf_tramp_image {
1124 	void *image;
1125 	struct bpf_ksym ksym;
1126 	struct percpu_ref pcref;
1127 	void *ip_after_call;
1128 	void *ip_epilogue;
1129 	union {
1130 		struct rcu_head rcu;
1131 		struct work_struct work;
1132 	};
1133 };
1134 
1135 struct bpf_trampoline {
1136 	/* hlist for trampoline_table */
1137 	struct hlist_node hlist;
1138 	struct ftrace_ops *fops;
1139 	/* serializes access to fields of this trampoline */
1140 	struct mutex mutex;
1141 	refcount_t refcnt;
1142 	u32 flags;
1143 	u64 key;
1144 	struct {
1145 		struct btf_func_model model;
1146 		void *addr;
1147 		bool ftrace_managed;
1148 	} func;
1149 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1150 	 * program by replacing one of its functions. func.addr is the address
1151 	 * of the function it replaced.
1152 	 */
1153 	struct bpf_prog *extension_prog;
1154 	/* list of BPF programs using this trampoline */
1155 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1156 	/* Number of attached programs. A counter per kind. */
1157 	int progs_cnt[BPF_TRAMP_MAX];
1158 	/* Executable image of trampoline */
1159 	struct bpf_tramp_image *cur_image;
1160 	struct module *mod;
1161 };
1162 
1163 struct bpf_attach_target_info {
1164 	struct btf_func_model fmodel;
1165 	long tgt_addr;
1166 	struct module *tgt_mod;
1167 	const char *tgt_name;
1168 	const struct btf_type *tgt_type;
1169 };
1170 
1171 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1172 
1173 struct bpf_dispatcher_prog {
1174 	struct bpf_prog *prog;
1175 	refcount_t users;
1176 };
1177 
1178 struct bpf_dispatcher {
1179 	/* dispatcher mutex */
1180 	struct mutex mutex;
1181 	void *func;
1182 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1183 	int num_progs;
1184 	void *image;
1185 	void *rw_image;
1186 	u32 image_off;
1187 	struct bpf_ksym ksym;
1188 #ifdef CONFIG_HAVE_STATIC_CALL
1189 	struct static_call_key *sc_key;
1190 	void *sc_tramp;
1191 #endif
1192 };
1193 
bpf_dispatcher_nop_func(const void * ctx,const struct bpf_insn * insnsi,bpf_func_t bpf_func)1194 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1195 	const void *ctx,
1196 	const struct bpf_insn *insnsi,
1197 	bpf_func_t bpf_func)
1198 {
1199 	return bpf_func(ctx, insnsi);
1200 }
1201 
1202 /* the implementation of the opaque uapi struct bpf_dynptr */
1203 struct bpf_dynptr_kern {
1204 	void *data;
1205 	/* Size represents the number of usable bytes of dynptr data.
1206 	 * If for example the offset is at 4 for a local dynptr whose data is
1207 	 * of type u64, the number of usable bytes is 4.
1208 	 *
1209 	 * The upper 8 bits are reserved. It is as follows:
1210 	 * Bits 0 - 23 = size
1211 	 * Bits 24 - 30 = dynptr type
1212 	 * Bit 31 = whether dynptr is read-only
1213 	 */
1214 	u32 size;
1215 	u32 offset;
1216 } __aligned(8);
1217 
1218 enum bpf_dynptr_type {
1219 	BPF_DYNPTR_TYPE_INVALID,
1220 	/* Points to memory that is local to the bpf program */
1221 	BPF_DYNPTR_TYPE_LOCAL,
1222 	/* Underlying data is a ringbuf record */
1223 	BPF_DYNPTR_TYPE_RINGBUF,
1224 	/* Underlying data is a sk_buff */
1225 	BPF_DYNPTR_TYPE_SKB,
1226 	/* Underlying data is a xdp_buff */
1227 	BPF_DYNPTR_TYPE_XDP,
1228 };
1229 
1230 int bpf_dynptr_check_size(u32 size);
1231 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1232 
1233 #ifdef CONFIG_BPF_JIT
1234 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1235 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1236 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1237 					  struct bpf_attach_target_info *tgt_info);
1238 void bpf_trampoline_put(struct bpf_trampoline *tr);
1239 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1240 
1241 /*
1242  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1243  * indirection with a direct call to the bpf program. If the architecture does
1244  * not have STATIC_CALL, avoid a double-indirection.
1245  */
1246 #ifdef CONFIG_HAVE_STATIC_CALL
1247 
1248 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1249 	.sc_key = &STATIC_CALL_KEY(_name),			\
1250 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1251 
1252 #define __BPF_DISPATCHER_SC(name)				\
1253 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1254 
1255 #define __BPF_DISPATCHER_CALL(name)				\
1256 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1257 
1258 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1259 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1260 
1261 #else
1262 #define __BPF_DISPATCHER_SC_INIT(name)
1263 #define __BPF_DISPATCHER_SC(name)
1264 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1265 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1266 #endif
1267 
1268 #define BPF_DISPATCHER_INIT(_name) {				\
1269 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1270 	.func = &_name##_func,					\
1271 	.progs = {},						\
1272 	.num_progs = 0,						\
1273 	.image = NULL,						\
1274 	.image_off = 0,						\
1275 	.ksym = {						\
1276 		.name  = #_name,				\
1277 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1278 	},							\
1279 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1280 }
1281 
1282 #define DEFINE_BPF_DISPATCHER(name)					\
1283 	__BPF_DISPATCHER_SC(name);					\
1284 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1285 		const void *ctx,					\
1286 		const struct bpf_insn *insnsi,				\
1287 		bpf_func_t bpf_func)					\
1288 	{								\
1289 		return __BPF_DISPATCHER_CALL(name);			\
1290 	}								\
1291 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1292 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1293 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1294 
1295 #define DECLARE_BPF_DISPATCHER(name)					\
1296 	unsigned int bpf_dispatcher_##name##_func(			\
1297 		const void *ctx,					\
1298 		const struct bpf_insn *insnsi,				\
1299 		bpf_func_t bpf_func);					\
1300 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1301 
1302 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1303 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1304 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1305 				struct bpf_prog *to);
1306 /* Called only from JIT-enabled code, so there's no need for stubs. */
1307 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1308 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1309 void bpf_ksym_add(struct bpf_ksym *ksym);
1310 void bpf_ksym_del(struct bpf_ksym *ksym);
1311 int bpf_jit_charge_modmem(u32 size);
1312 void bpf_jit_uncharge_modmem(u32 size);
1313 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1314 #else
bpf_trampoline_link_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1315 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1316 					   struct bpf_trampoline *tr)
1317 {
1318 	return -ENOTSUPP;
1319 }
bpf_trampoline_unlink_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1320 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1321 					     struct bpf_trampoline *tr)
1322 {
1323 	return -ENOTSUPP;
1324 }
bpf_trampoline_get(u64 key,struct bpf_attach_target_info * tgt_info)1325 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1326 							struct bpf_attach_target_info *tgt_info)
1327 {
1328 	return NULL;
1329 }
bpf_trampoline_put(struct bpf_trampoline * tr)1330 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1331 #define DEFINE_BPF_DISPATCHER(name)
1332 #define DECLARE_BPF_DISPATCHER(name)
1333 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1334 #define BPF_DISPATCHER_PTR(name) NULL
bpf_dispatcher_change_prog(struct bpf_dispatcher * d,struct bpf_prog * from,struct bpf_prog * to)1335 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1336 					      struct bpf_prog *from,
1337 					      struct bpf_prog *to) {}
is_bpf_image_address(unsigned long address)1338 static inline bool is_bpf_image_address(unsigned long address)
1339 {
1340 	return false;
1341 }
bpf_prog_has_trampoline(const struct bpf_prog * prog)1342 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1343 {
1344 	return false;
1345 }
1346 #endif
1347 
1348 struct bpf_func_info_aux {
1349 	u16 linkage;
1350 	bool unreliable;
1351 };
1352 
1353 enum bpf_jit_poke_reason {
1354 	BPF_POKE_REASON_TAIL_CALL,
1355 };
1356 
1357 /* Descriptor of pokes pointing /into/ the JITed image. */
1358 struct bpf_jit_poke_descriptor {
1359 	void *tailcall_target;
1360 	void *tailcall_bypass;
1361 	void *bypass_addr;
1362 	void *aux;
1363 	union {
1364 		struct {
1365 			struct bpf_map *map;
1366 			u32 key;
1367 		} tail_call;
1368 	};
1369 	bool tailcall_target_stable;
1370 	u8 adj_off;
1371 	u16 reason;
1372 	u32 insn_idx;
1373 };
1374 
1375 /* reg_type info for ctx arguments */
1376 struct bpf_ctx_arg_aux {
1377 	u32 offset;
1378 	enum bpf_reg_type reg_type;
1379 	u32 btf_id;
1380 };
1381 
1382 struct btf_mod_pair {
1383 	struct btf *btf;
1384 	struct module *module;
1385 };
1386 
1387 struct bpf_kfunc_desc_tab;
1388 
1389 struct bpf_prog_aux {
1390 	atomic64_t refcnt;
1391 	u32 used_map_cnt;
1392 	u32 used_btf_cnt;
1393 	u32 max_ctx_offset;
1394 	u32 max_pkt_offset;
1395 	u32 max_tp_access;
1396 	u32 stack_depth;
1397 	u32 id;
1398 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1399 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1400 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1401 	u32 ctx_arg_info_size;
1402 	u32 max_rdonly_access;
1403 	u32 max_rdwr_access;
1404 	struct btf *attach_btf;
1405 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1406 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1407 	struct bpf_prog *dst_prog;
1408 	struct bpf_trampoline *dst_trampoline;
1409 	enum bpf_prog_type saved_dst_prog_type;
1410 	enum bpf_attach_type saved_dst_attach_type;
1411 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1412 	bool dev_bound; /* Program is bound to the netdev. */
1413 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1414 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1415 	bool func_proto_unreliable;
1416 	bool sleepable;
1417 	bool tail_call_reachable;
1418 	bool xdp_has_frags;
1419 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1420 	const struct btf_type *attach_func_proto;
1421 	/* function name for valid attach_btf_id */
1422 	const char *attach_func_name;
1423 	struct bpf_prog **func;
1424 	void *jit_data; /* JIT specific data. arch dependent */
1425 	struct bpf_jit_poke_descriptor *poke_tab;
1426 	struct bpf_kfunc_desc_tab *kfunc_tab;
1427 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1428 	u32 size_poke_tab;
1429 	struct bpf_ksym ksym;
1430 	const struct bpf_prog_ops *ops;
1431 	struct bpf_map **used_maps;
1432 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1433 	struct btf_mod_pair *used_btfs;
1434 	struct bpf_prog *prog;
1435 	struct user_struct *user;
1436 	u64 load_time; /* ns since boottime */
1437 	u32 verified_insns;
1438 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1439 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1440 	char name[BPF_OBJ_NAME_LEN];
1441 #ifdef CONFIG_SECURITY
1442 	void *security;
1443 #endif
1444 	struct bpf_prog_offload *offload;
1445 	struct btf *btf;
1446 	struct bpf_func_info *func_info;
1447 	struct bpf_func_info_aux *func_info_aux;
1448 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1449 	 * has the xlated insn offset.
1450 	 * Both the main and sub prog share the same linfo.
1451 	 * The subprog can access its first linfo by
1452 	 * using the linfo_idx.
1453 	 */
1454 	struct bpf_line_info *linfo;
1455 	/* jited_linfo is the jited addr of the linfo.  It has a
1456 	 * one to one mapping to linfo:
1457 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1458 	 * Both the main and sub prog share the same jited_linfo.
1459 	 * The subprog can access its first jited_linfo by
1460 	 * using the linfo_idx.
1461 	 */
1462 	void **jited_linfo;
1463 	u32 func_info_cnt;
1464 	u32 nr_linfo;
1465 	/* subprog can use linfo_idx to access its first linfo and
1466 	 * jited_linfo.
1467 	 * main prog always has linfo_idx == 0
1468 	 */
1469 	u32 linfo_idx;
1470 	struct module *mod;
1471 	u32 num_exentries;
1472 	struct exception_table_entry *extable;
1473 	union {
1474 		struct work_struct work;
1475 		struct rcu_head	rcu;
1476 	};
1477 };
1478 
1479 struct bpf_prog {
1480 	u16			pages;		/* Number of allocated pages */
1481 	u16			jited:1,	/* Is our filter JIT'ed? */
1482 				jit_requested:1,/* archs need to JIT the prog */
1483 				gpl_compatible:1, /* Is filter GPL compatible? */
1484 				cb_access:1,	/* Is control block accessed? */
1485 				dst_needed:1,	/* Do we need dst entry? */
1486 				blinding_requested:1, /* needs constant blinding */
1487 				blinded:1,	/* Was blinded */
1488 				is_func:1,	/* program is a bpf function */
1489 				kprobe_override:1, /* Do we override a kprobe? */
1490 				has_callchain_buf:1, /* callchain buffer allocated? */
1491 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1492 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1493 				call_get_func_ip:1, /* Do we call get_func_ip() */
1494 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1495 	enum bpf_prog_type	type;		/* Type of BPF program */
1496 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1497 	u32			len;		/* Number of filter blocks */
1498 	u32			jited_len;	/* Size of jited insns in bytes */
1499 	u8			tag[BPF_TAG_SIZE];
1500 	struct bpf_prog_stats __percpu *stats;
1501 	int __percpu		*active;
1502 	unsigned int		(*bpf_func)(const void *ctx,
1503 					    const struct bpf_insn *insn);
1504 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1505 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1506 	/* Instructions for interpreter */
1507 	union {
1508 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1509 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1510 	};
1511 };
1512 
1513 struct bpf_array_aux {
1514 	/* Programs with direct jumps into programs part of this array. */
1515 	struct list_head poke_progs;
1516 	struct bpf_map *map;
1517 	struct mutex poke_mutex;
1518 	struct work_struct work;
1519 };
1520 
1521 struct bpf_link {
1522 	atomic64_t refcnt;
1523 	u32 id;
1524 	enum bpf_link_type type;
1525 	const struct bpf_link_ops *ops;
1526 	struct bpf_prog *prog;
1527 	/* rcu is used before freeing, work can be used to schedule that
1528 	 * RCU-based freeing before that, so they never overlap
1529 	 */
1530 	union {
1531 		struct rcu_head rcu;
1532 		struct work_struct work;
1533 	};
1534 };
1535 
1536 struct bpf_link_ops {
1537 	void (*release)(struct bpf_link *link);
1538 	/* deallocate link resources callback, called without RCU grace period
1539 	 * waiting
1540 	 */
1541 	void (*dealloc)(struct bpf_link *link);
1542 	/* deallocate link resources callback, called after RCU grace period;
1543 	 * if underlying BPF program is sleepable we go through tasks trace
1544 	 * RCU GP and then "classic" RCU GP
1545 	 */
1546 	void (*dealloc_deferred)(struct bpf_link *link);
1547 	int (*detach)(struct bpf_link *link);
1548 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1549 			   struct bpf_prog *old_prog);
1550 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1551 	int (*fill_link_info)(const struct bpf_link *link,
1552 			      struct bpf_link_info *info);
1553 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1554 			  struct bpf_map *old_map);
1555 };
1556 
1557 struct bpf_tramp_link {
1558 	struct bpf_link link;
1559 	struct hlist_node tramp_hlist;
1560 	u64 cookie;
1561 };
1562 
1563 struct bpf_shim_tramp_link {
1564 	struct bpf_tramp_link link;
1565 	struct bpf_trampoline *trampoline;
1566 };
1567 
1568 struct bpf_tracing_link {
1569 	struct bpf_tramp_link link;
1570 	enum bpf_attach_type attach_type;
1571 	struct bpf_trampoline *trampoline;
1572 	struct bpf_prog *tgt_prog;
1573 };
1574 
1575 struct bpf_link_primer {
1576 	struct bpf_link *link;
1577 	struct file *file;
1578 	int fd;
1579 	u32 id;
1580 };
1581 
1582 struct bpf_struct_ops_value;
1583 struct btf_member;
1584 
1585 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1586 /**
1587  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1588  *			   define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1589  *			   of BPF_PROG_TYPE_STRUCT_OPS progs.
1590  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1591  *		  when determining whether the struct_ops progs in the
1592  *		  struct_ops map are valid.
1593  * @init: A callback that is invoked a single time, and before any other
1594  *	  callback, to initialize the structure. A nonzero return value means
1595  *	  the subsystem could not be initialized.
1596  * @check_member: When defined, a callback invoked by the verifier to allow
1597  *		  the subsystem to determine if an entry in the struct_ops map
1598  *		  is valid. A nonzero return value means that the map is
1599  *		  invalid and should be rejected by the verifier.
1600  * @init_member: A callback that is invoked for each member of the struct_ops
1601  *		 map to allow the subsystem to initialize the member. A nonzero
1602  *		 value means the member could not be initialized. This callback
1603  *		 is exclusive with the @type, @type_id, @value_type, and
1604  *		 @value_id fields.
1605  * @reg: A callback that is invoked when the struct_ops map has been
1606  *	 initialized and is being attached to. Zero means the struct_ops map
1607  *	 has been successfully registered and is live. A nonzero return value
1608  *	 means the struct_ops map could not be registered.
1609  * @unreg: A callback that is invoked when the struct_ops map should be
1610  *	   unregistered.
1611  * @update: A callback that is invoked when the live struct_ops map is being
1612  *	    updated to contain new values. This callback is only invoked when
1613  *	    the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1614  *	    it is assumed that the struct_ops map cannot be updated.
1615  * @validate: A callback that is invoked after all of the members have been
1616  *	      initialized. This callback should perform static checks on the
1617  *	      map, meaning that it should either fail or succeed
1618  *	      deterministically. A struct_ops map that has been validated may
1619  *	      not necessarily succeed in being registered if the call to @reg
1620  *	      fails. For example, a valid struct_ops map may be loaded, but
1621  *	      then fail to be registered due to there being another active
1622  *	      struct_ops map on the system in the subsystem already. For this
1623  *	      reason, if this callback is not defined, the check is skipped as
1624  *	      the struct_ops map will have final verification performed in
1625  *	      @reg.
1626  * @type: BTF type.
1627  * @value_type: Value type.
1628  * @name: The name of the struct bpf_struct_ops object.
1629  * @func_models: Func models
1630  * @type_id: BTF type id.
1631  * @value_id: BTF value id.
1632  */
1633 struct bpf_struct_ops {
1634 	const struct bpf_verifier_ops *verifier_ops;
1635 	int (*init)(struct btf *btf);
1636 	int (*check_member)(const struct btf_type *t,
1637 			    const struct btf_member *member,
1638 			    const struct bpf_prog *prog);
1639 	int (*init_member)(const struct btf_type *t,
1640 			   const struct btf_member *member,
1641 			   void *kdata, const void *udata);
1642 	int (*reg)(void *kdata);
1643 	void (*unreg)(void *kdata);
1644 	int (*update)(void *kdata, void *old_kdata);
1645 	int (*validate)(void *kdata);
1646 	const struct btf_type *type;
1647 	const struct btf_type *value_type;
1648 	const char *name;
1649 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1650 	u32 type_id;
1651 	u32 value_id;
1652 };
1653 
1654 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1655 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1656 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1657 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1658 bool bpf_struct_ops_get(const void *kdata);
1659 void bpf_struct_ops_put(const void *kdata);
1660 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1661 				       void *value);
1662 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1663 				      struct bpf_tramp_link *link,
1664 				      const struct btf_func_model *model,
1665 				      void *image, void *image_end);
bpf_try_module_get(const void * data,struct module * owner)1666 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1667 {
1668 	if (owner == BPF_MODULE_OWNER)
1669 		return bpf_struct_ops_get(data);
1670 	else
1671 		return try_module_get(owner);
1672 }
bpf_module_put(const void * data,struct module * owner)1673 static inline void bpf_module_put(const void *data, struct module *owner)
1674 {
1675 	if (owner == BPF_MODULE_OWNER)
1676 		bpf_struct_ops_put(data);
1677 	else
1678 		module_put(owner);
1679 }
1680 int bpf_struct_ops_link_create(union bpf_attr *attr);
1681 
1682 #ifdef CONFIG_NET
1683 /* Define it here to avoid the use of forward declaration */
1684 struct bpf_dummy_ops_state {
1685 	int val;
1686 };
1687 
1688 struct bpf_dummy_ops {
1689 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1690 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1691 		      char a3, unsigned long a4);
1692 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1693 };
1694 
1695 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1696 			    union bpf_attr __user *uattr);
1697 #endif
1698 #else
bpf_struct_ops_find(u32 type_id)1699 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1700 {
1701 	return NULL;
1702 }
bpf_struct_ops_init(struct btf * btf,struct bpf_verifier_log * log)1703 static inline void bpf_struct_ops_init(struct btf *btf,
1704 				       struct bpf_verifier_log *log)
1705 {
1706 }
bpf_try_module_get(const void * data,struct module * owner)1707 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1708 {
1709 	return try_module_get(owner);
1710 }
bpf_module_put(const void * data,struct module * owner)1711 static inline void bpf_module_put(const void *data, struct module *owner)
1712 {
1713 	module_put(owner);
1714 }
bpf_struct_ops_map_sys_lookup_elem(struct bpf_map * map,void * key,void * value)1715 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1716 						     void *key,
1717 						     void *value)
1718 {
1719 	return -EINVAL;
1720 }
bpf_struct_ops_link_create(union bpf_attr * attr)1721 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1722 {
1723 	return -EOPNOTSUPP;
1724 }
1725 
1726 #endif
1727 
1728 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1729 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1730 				    int cgroup_atype);
1731 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1732 #else
bpf_trampoline_link_cgroup_shim(struct bpf_prog * prog,int cgroup_atype)1733 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1734 						  int cgroup_atype)
1735 {
1736 	return -EOPNOTSUPP;
1737 }
bpf_trampoline_unlink_cgroup_shim(struct bpf_prog * prog)1738 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1739 {
1740 }
1741 #endif
1742 
1743 struct bpf_array {
1744 	struct bpf_map map;
1745 	u32 elem_size;
1746 	u32 index_mask;
1747 	struct bpf_array_aux *aux;
1748 	union {
1749 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1750 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1751 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1752 	};
1753 };
1754 
1755 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1756 #define MAX_TAIL_CALL_CNT 33
1757 
1758 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1759  * It's enum to expose it (and thus make it discoverable) through BTF.
1760  */
1761 enum {
1762 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1763 };
1764 
1765 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1766 				 BPF_F_RDONLY_PROG |	\
1767 				 BPF_F_WRONLY |		\
1768 				 BPF_F_WRONLY_PROG)
1769 
1770 #define BPF_MAP_CAN_READ	BIT(0)
1771 #define BPF_MAP_CAN_WRITE	BIT(1)
1772 
1773 /* Maximum number of user-producer ring buffer samples that can be drained in
1774  * a call to bpf_user_ringbuf_drain().
1775  */
1776 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1777 
bpf_map_flags_to_cap(struct bpf_map * map)1778 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1779 {
1780 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1781 
1782 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1783 	 * not possible.
1784 	 */
1785 	if (access_flags & BPF_F_RDONLY_PROG)
1786 		return BPF_MAP_CAN_READ;
1787 	else if (access_flags & BPF_F_WRONLY_PROG)
1788 		return BPF_MAP_CAN_WRITE;
1789 	else
1790 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1791 }
1792 
bpf_map_flags_access_ok(u32 access_flags)1793 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1794 {
1795 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1796 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1797 }
1798 
1799 struct bpf_event_entry {
1800 	struct perf_event *event;
1801 	struct file *perf_file;
1802 	struct file *map_file;
1803 	struct rcu_head rcu;
1804 };
1805 
map_type_contains_progs(struct bpf_map * map)1806 static inline bool map_type_contains_progs(struct bpf_map *map)
1807 {
1808 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1809 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1810 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1811 }
1812 
1813 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1814 int bpf_prog_calc_tag(struct bpf_prog *fp);
1815 
1816 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1817 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1818 
1819 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1820 					unsigned long off, unsigned long len);
1821 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1822 					const struct bpf_insn *src,
1823 					struct bpf_insn *dst,
1824 					struct bpf_prog *prog,
1825 					u32 *target_size);
1826 
1827 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1828 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1829 
1830 /* an array of programs to be executed under rcu_lock.
1831  *
1832  * Typical usage:
1833  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1834  *
1835  * the structure returned by bpf_prog_array_alloc() should be populated
1836  * with program pointers and the last pointer must be NULL.
1837  * The user has to keep refcnt on the program and make sure the program
1838  * is removed from the array before bpf_prog_put().
1839  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1840  * since other cpus are walking the array of pointers in parallel.
1841  */
1842 struct bpf_prog_array_item {
1843 	struct bpf_prog *prog;
1844 	union {
1845 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1846 		u64 bpf_cookie;
1847 	};
1848 };
1849 
1850 struct bpf_prog_array {
1851 	struct rcu_head rcu;
1852 	struct bpf_prog_array_item items[];
1853 };
1854 
1855 struct bpf_empty_prog_array {
1856 	struct bpf_prog_array hdr;
1857 	struct bpf_prog *null_prog;
1858 };
1859 
1860 /* to avoid allocating empty bpf_prog_array for cgroups that
1861  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1862  * It will not be modified the caller of bpf_prog_array_alloc()
1863  * (since caller requested prog_cnt == 0)
1864  * that pointer should be 'freed' by bpf_prog_array_free()
1865  */
1866 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1867 
1868 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1869 void bpf_prog_array_free(struct bpf_prog_array *progs);
1870 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1871 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1872 int bpf_prog_array_length(struct bpf_prog_array *progs);
1873 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1874 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1875 				__u32 __user *prog_ids, u32 cnt);
1876 
1877 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1878 				struct bpf_prog *old_prog);
1879 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1880 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1881 			     struct bpf_prog *prog);
1882 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1883 			     u32 *prog_ids, u32 request_cnt,
1884 			     u32 *prog_cnt);
1885 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1886 			struct bpf_prog *exclude_prog,
1887 			struct bpf_prog *include_prog,
1888 			u64 bpf_cookie,
1889 			struct bpf_prog_array **new_array);
1890 
1891 struct bpf_run_ctx {};
1892 
1893 struct bpf_cg_run_ctx {
1894 	struct bpf_run_ctx run_ctx;
1895 	const struct bpf_prog_array_item *prog_item;
1896 	int retval;
1897 };
1898 
1899 struct bpf_trace_run_ctx {
1900 	struct bpf_run_ctx run_ctx;
1901 	u64 bpf_cookie;
1902 	bool is_uprobe;
1903 };
1904 
1905 struct bpf_tramp_run_ctx {
1906 	struct bpf_run_ctx run_ctx;
1907 	u64 bpf_cookie;
1908 	struct bpf_run_ctx *saved_run_ctx;
1909 };
1910 
bpf_set_run_ctx(struct bpf_run_ctx * new_ctx)1911 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1912 {
1913 	struct bpf_run_ctx *old_ctx = NULL;
1914 
1915 #ifdef CONFIG_BPF_SYSCALL
1916 	old_ctx = current->bpf_ctx;
1917 	current->bpf_ctx = new_ctx;
1918 #endif
1919 	return old_ctx;
1920 }
1921 
bpf_reset_run_ctx(struct bpf_run_ctx * old_ctx)1922 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1923 {
1924 #ifdef CONFIG_BPF_SYSCALL
1925 	current->bpf_ctx = old_ctx;
1926 #endif
1927 }
1928 
1929 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1930 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1931 /* BPF program asks to set CN on the packet. */
1932 #define BPF_RET_SET_CN						(1 << 0)
1933 
1934 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1935 
1936 static __always_inline u32
bpf_prog_run_array(const struct bpf_prog_array * array,const void * ctx,bpf_prog_run_fn run_prog)1937 bpf_prog_run_array(const struct bpf_prog_array *array,
1938 		   const void *ctx, bpf_prog_run_fn run_prog)
1939 {
1940 	const struct bpf_prog_array_item *item;
1941 	const struct bpf_prog *prog;
1942 	struct bpf_run_ctx *old_run_ctx;
1943 	struct bpf_trace_run_ctx run_ctx;
1944 	u32 ret = 1;
1945 
1946 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1947 
1948 	if (unlikely(!array))
1949 		return ret;
1950 
1951 	run_ctx.is_uprobe = false;
1952 
1953 	migrate_disable();
1954 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1955 	item = &array->items[0];
1956 	while ((prog = READ_ONCE(item->prog))) {
1957 		run_ctx.bpf_cookie = item->bpf_cookie;
1958 		ret &= run_prog(prog, ctx);
1959 		item++;
1960 	}
1961 	bpf_reset_run_ctx(old_run_ctx);
1962 	migrate_enable();
1963 	return ret;
1964 }
1965 
1966 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1967  *
1968  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1969  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1970  * in order to use the tasks_trace rcu grace period.
1971  *
1972  * When a non-sleepable program is inside the array, we take the rcu read
1973  * section and disable preemption for that program alone, so it can access
1974  * rcu-protected dynamically sized maps.
1975  */
1976 static __always_inline u32
bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu * array_rcu,const void * ctx,bpf_prog_run_fn run_prog)1977 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
1978 			  const void *ctx, bpf_prog_run_fn run_prog)
1979 {
1980 	const struct bpf_prog_array_item *item;
1981 	const struct bpf_prog *prog;
1982 	const struct bpf_prog_array *array;
1983 	struct bpf_run_ctx *old_run_ctx;
1984 	struct bpf_trace_run_ctx run_ctx;
1985 	u32 ret = 1;
1986 
1987 	might_fault();
1988 
1989 	rcu_read_lock_trace();
1990 	migrate_disable();
1991 
1992 	run_ctx.is_uprobe = true;
1993 
1994 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
1995 	if (unlikely(!array))
1996 		goto out;
1997 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1998 	item = &array->items[0];
1999 	while ((prog = READ_ONCE(item->prog))) {
2000 		if (!prog->aux->sleepable)
2001 			rcu_read_lock();
2002 
2003 		run_ctx.bpf_cookie = item->bpf_cookie;
2004 		ret &= run_prog(prog, ctx);
2005 		item++;
2006 
2007 		if (!prog->aux->sleepable)
2008 			rcu_read_unlock();
2009 	}
2010 	bpf_reset_run_ctx(old_run_ctx);
2011 out:
2012 	migrate_enable();
2013 	rcu_read_unlock_trace();
2014 	return ret;
2015 }
2016 
2017 #ifdef CONFIG_BPF_SYSCALL
2018 DECLARE_PER_CPU(int, bpf_prog_active);
2019 extern struct mutex bpf_stats_enabled_mutex;
2020 
2021 /*
2022  * Block execution of BPF programs attached to instrumentation (perf,
2023  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2024  * these events can happen inside a region which holds a map bucket lock
2025  * and can deadlock on it.
2026  */
bpf_disable_instrumentation(void)2027 static inline void bpf_disable_instrumentation(void)
2028 {
2029 	migrate_disable();
2030 	this_cpu_inc(bpf_prog_active);
2031 }
2032 
bpf_enable_instrumentation(void)2033 static inline void bpf_enable_instrumentation(void)
2034 {
2035 	this_cpu_dec(bpf_prog_active);
2036 	migrate_enable();
2037 }
2038 
2039 extern const struct file_operations bpf_map_fops;
2040 extern const struct file_operations bpf_prog_fops;
2041 extern const struct file_operations bpf_iter_fops;
2042 
2043 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2044 	extern const struct bpf_prog_ops _name ## _prog_ops; \
2045 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
2046 #define BPF_MAP_TYPE(_id, _ops) \
2047 	extern const struct bpf_map_ops _ops;
2048 #define BPF_LINK_TYPE(_id, _name)
2049 #include <linux/bpf_types.h>
2050 #undef BPF_PROG_TYPE
2051 #undef BPF_MAP_TYPE
2052 #undef BPF_LINK_TYPE
2053 
2054 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2055 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2056 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2057 
2058 struct bpf_prog *bpf_prog_get(u32 ufd);
2059 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2060 				       bool attach_drv);
2061 void bpf_prog_add(struct bpf_prog *prog, int i);
2062 void bpf_prog_sub(struct bpf_prog *prog, int i);
2063 void bpf_prog_inc(struct bpf_prog *prog);
2064 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2065 void bpf_prog_put(struct bpf_prog *prog);
2066 
2067 void bpf_prog_free_id(struct bpf_prog *prog);
2068 void bpf_map_free_id(struct bpf_map *map);
2069 
2070 struct btf_field *btf_record_find(const struct btf_record *rec,
2071 				  u32 offset, u32 field_mask);
2072 void btf_record_free(struct btf_record *rec);
2073 void bpf_map_free_record(struct bpf_map *map);
2074 struct btf_record *btf_record_dup(const struct btf_record *rec);
2075 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2076 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2077 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2078 
2079 struct bpf_map *bpf_map_get(u32 ufd);
2080 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2081 struct bpf_map *__bpf_map_get(struct fd f);
2082 void bpf_map_inc(struct bpf_map *map);
2083 void bpf_map_inc_with_uref(struct bpf_map *map);
2084 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2085 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2086 void bpf_map_put_with_uref(struct bpf_map *map);
2087 void bpf_map_put(struct bpf_map *map);
2088 void *bpf_map_area_alloc(u64 size, int numa_node);
2089 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2090 void bpf_map_area_free(void *base);
2091 bool bpf_map_write_active(const struct bpf_map *map);
2092 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2093 int  generic_map_lookup_batch(struct bpf_map *map,
2094 			      const union bpf_attr *attr,
2095 			      union bpf_attr __user *uattr);
2096 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2097 			      const union bpf_attr *attr,
2098 			      union bpf_attr __user *uattr);
2099 int  generic_map_delete_batch(struct bpf_map *map,
2100 			      const union bpf_attr *attr,
2101 			      union bpf_attr __user *uattr);
2102 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2103 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2104 
2105 #ifdef CONFIG_MEMCG_KMEM
2106 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2107 			   int node);
2108 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2109 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2110 		       gfp_t flags);
2111 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2112 				    size_t align, gfp_t flags);
2113 #else
2114 static inline void *
bpf_map_kmalloc_node(const struct bpf_map * map,size_t size,gfp_t flags,int node)2115 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2116 		     int node)
2117 {
2118 	return kmalloc_node(size, flags, node);
2119 }
2120 
2121 static inline void *
bpf_map_kzalloc(const struct bpf_map * map,size_t size,gfp_t flags)2122 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2123 {
2124 	return kzalloc(size, flags);
2125 }
2126 
2127 static inline void *
bpf_map_kvcalloc(struct bpf_map * map,size_t n,size_t size,gfp_t flags)2128 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2129 {
2130 	return kvcalloc(n, size, flags);
2131 }
2132 
2133 static inline void __percpu *
bpf_map_alloc_percpu(const struct bpf_map * map,size_t size,size_t align,gfp_t flags)2134 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2135 		     gfp_t flags)
2136 {
2137 	return __alloc_percpu_gfp(size, align, flags);
2138 }
2139 #endif
2140 
2141 static inline int
bpf_map_init_elem_count(struct bpf_map * map)2142 bpf_map_init_elem_count(struct bpf_map *map)
2143 {
2144 	size_t size = sizeof(*map->elem_count), align = size;
2145 	gfp_t flags = GFP_USER | __GFP_NOWARN;
2146 
2147 	map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2148 	if (!map->elem_count)
2149 		return -ENOMEM;
2150 
2151 	return 0;
2152 }
2153 
2154 static inline void
bpf_map_free_elem_count(struct bpf_map * map)2155 bpf_map_free_elem_count(struct bpf_map *map)
2156 {
2157 	free_percpu(map->elem_count);
2158 }
2159 
bpf_map_inc_elem_count(struct bpf_map * map)2160 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2161 {
2162 	this_cpu_inc(*map->elem_count);
2163 }
2164 
bpf_map_dec_elem_count(struct bpf_map * map)2165 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2166 {
2167 	this_cpu_dec(*map->elem_count);
2168 }
2169 
2170 extern int sysctl_unprivileged_bpf_disabled;
2171 
bpf_allow_ptr_leaks(void)2172 static inline bool bpf_allow_ptr_leaks(void)
2173 {
2174 	return perfmon_capable();
2175 }
2176 
bpf_allow_uninit_stack(void)2177 static inline bool bpf_allow_uninit_stack(void)
2178 {
2179 	return perfmon_capable();
2180 }
2181 
bpf_bypass_spec_v1(void)2182 static inline bool bpf_bypass_spec_v1(void)
2183 {
2184 	return perfmon_capable();
2185 }
2186 
bpf_bypass_spec_v4(void)2187 static inline bool bpf_bypass_spec_v4(void)
2188 {
2189 	return perfmon_capable();
2190 }
2191 
2192 int bpf_map_new_fd(struct bpf_map *map, int flags);
2193 int bpf_prog_new_fd(struct bpf_prog *prog);
2194 
2195 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2196 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2197 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2198 int bpf_link_settle(struct bpf_link_primer *primer);
2199 void bpf_link_cleanup(struct bpf_link_primer *primer);
2200 void bpf_link_inc(struct bpf_link *link);
2201 void bpf_link_put(struct bpf_link *link);
2202 int bpf_link_new_fd(struct bpf_link *link);
2203 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2204 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2205 
2206 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2207 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2208 
2209 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2210 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2211 	extern int bpf_iter_ ## target(args);			\
2212 	int __init bpf_iter_ ## target(args) { return 0; }
2213 
2214 /*
2215  * The task type of iterators.
2216  *
2217  * For BPF task iterators, they can be parameterized with various
2218  * parameters to visit only some of tasks.
2219  *
2220  * BPF_TASK_ITER_ALL (default)
2221  *	Iterate over resources of every task.
2222  *
2223  * BPF_TASK_ITER_TID
2224  *	Iterate over resources of a task/tid.
2225  *
2226  * BPF_TASK_ITER_TGID
2227  *	Iterate over resources of every task of a process / task group.
2228  */
2229 enum bpf_iter_task_type {
2230 	BPF_TASK_ITER_ALL = 0,
2231 	BPF_TASK_ITER_TID,
2232 	BPF_TASK_ITER_TGID,
2233 };
2234 
2235 struct bpf_iter_aux_info {
2236 	/* for map_elem iter */
2237 	struct bpf_map *map;
2238 
2239 	/* for cgroup iter */
2240 	struct {
2241 		struct cgroup *start; /* starting cgroup */
2242 		enum bpf_cgroup_iter_order order;
2243 	} cgroup;
2244 	struct {
2245 		enum bpf_iter_task_type	type;
2246 		u32 pid;
2247 	} task;
2248 };
2249 
2250 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2251 					union bpf_iter_link_info *linfo,
2252 					struct bpf_iter_aux_info *aux);
2253 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2254 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2255 					struct seq_file *seq);
2256 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2257 					 struct bpf_link_info *info);
2258 typedef const struct bpf_func_proto *
2259 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2260 			     const struct bpf_prog *prog);
2261 
2262 enum bpf_iter_feature {
2263 	BPF_ITER_RESCHED	= BIT(0),
2264 };
2265 
2266 #define BPF_ITER_CTX_ARG_MAX 2
2267 struct bpf_iter_reg {
2268 	const char *target;
2269 	bpf_iter_attach_target_t attach_target;
2270 	bpf_iter_detach_target_t detach_target;
2271 	bpf_iter_show_fdinfo_t show_fdinfo;
2272 	bpf_iter_fill_link_info_t fill_link_info;
2273 	bpf_iter_get_func_proto_t get_func_proto;
2274 	u32 ctx_arg_info_size;
2275 	u32 feature;
2276 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2277 	const struct bpf_iter_seq_info *seq_info;
2278 };
2279 
2280 struct bpf_iter_meta {
2281 	__bpf_md_ptr(struct seq_file *, seq);
2282 	u64 session_id;
2283 	u64 seq_num;
2284 };
2285 
2286 struct bpf_iter__bpf_map_elem {
2287 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2288 	__bpf_md_ptr(struct bpf_map *, map);
2289 	__bpf_md_ptr(void *, key);
2290 	__bpf_md_ptr(void *, value);
2291 };
2292 
2293 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2294 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2295 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2296 const struct bpf_func_proto *
2297 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2298 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2299 int bpf_iter_new_fd(struct bpf_link *link);
2300 bool bpf_link_is_iter(struct bpf_link *link);
2301 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2302 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2303 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2304 			      struct seq_file *seq);
2305 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2306 				struct bpf_link_info *info);
2307 
2308 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2309 				   struct bpf_func_state *caller,
2310 				   struct bpf_func_state *callee);
2311 
2312 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2313 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2314 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2315 			   u64 flags);
2316 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2317 			    u64 flags);
2318 
2319 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2320 
2321 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2322 				 void *key, void *value, u64 map_flags);
2323 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2324 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2325 				void *key, void *value, u64 map_flags);
2326 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2327 
2328 int bpf_get_file_flag(int flags);
2329 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2330 			     size_t actual_size);
2331 
2332 /* verify correctness of eBPF program */
2333 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2334 
2335 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2336 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2337 #endif
2338 
2339 struct btf *bpf_get_btf_vmlinux(void);
2340 
2341 /* Map specifics */
2342 struct xdp_frame;
2343 struct sk_buff;
2344 struct bpf_dtab_netdev;
2345 struct bpf_cpu_map_entry;
2346 
2347 void __dev_flush(void);
2348 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2349 		    struct net_device *dev_rx);
2350 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2351 		    struct net_device *dev_rx);
2352 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2353 			  struct bpf_map *map, bool exclude_ingress);
2354 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2355 			     struct bpf_prog *xdp_prog);
2356 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2357 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2358 			   bool exclude_ingress);
2359 
2360 void __cpu_map_flush(void);
2361 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2362 		    struct net_device *dev_rx);
2363 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2364 			     struct sk_buff *skb);
2365 
2366 /* Return map's numa specified by userspace */
bpf_map_attr_numa_node(const union bpf_attr * attr)2367 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2368 {
2369 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2370 		attr->numa_node : NUMA_NO_NODE;
2371 }
2372 
2373 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2374 int array_map_alloc_check(union bpf_attr *attr);
2375 
2376 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2377 			  union bpf_attr __user *uattr);
2378 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2379 			  union bpf_attr __user *uattr);
2380 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2381 			      const union bpf_attr *kattr,
2382 			      union bpf_attr __user *uattr);
2383 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2384 				     const union bpf_attr *kattr,
2385 				     union bpf_attr __user *uattr);
2386 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2387 			     const union bpf_attr *kattr,
2388 			     union bpf_attr __user *uattr);
2389 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2390 				const union bpf_attr *kattr,
2391 				union bpf_attr __user *uattr);
2392 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2393 			 const union bpf_attr *kattr,
2394 			 union bpf_attr __user *uattr);
2395 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2396 		    const struct bpf_prog *prog,
2397 		    struct bpf_insn_access_aux *info);
2398 
bpf_tracing_ctx_access(int off,int size,enum bpf_access_type type)2399 static inline bool bpf_tracing_ctx_access(int off, int size,
2400 					  enum bpf_access_type type)
2401 {
2402 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2403 		return false;
2404 	if (type != BPF_READ)
2405 		return false;
2406 	if (off % size != 0)
2407 		return false;
2408 	return true;
2409 }
2410 
bpf_tracing_btf_ctx_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2411 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2412 					      enum bpf_access_type type,
2413 					      const struct bpf_prog *prog,
2414 					      struct bpf_insn_access_aux *info)
2415 {
2416 	if (!bpf_tracing_ctx_access(off, size, type))
2417 		return false;
2418 	return btf_ctx_access(off, size, type, prog, info);
2419 }
2420 
2421 int btf_struct_access(struct bpf_verifier_log *log,
2422 		      const struct bpf_reg_state *reg,
2423 		      int off, int size, enum bpf_access_type atype,
2424 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2425 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2426 			  const struct btf *btf, u32 id, int off,
2427 			  const struct btf *need_btf, u32 need_type_id,
2428 			  bool strict);
2429 
2430 int btf_distill_func_proto(struct bpf_verifier_log *log,
2431 			   struct btf *btf,
2432 			   const struct btf_type *func_proto,
2433 			   const char *func_name,
2434 			   struct btf_func_model *m);
2435 
2436 struct bpf_reg_state;
2437 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2438 				struct bpf_reg_state *regs);
2439 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2440 			   struct bpf_reg_state *regs);
2441 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2442 			  struct bpf_reg_state *reg);
2443 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2444 			 struct btf *btf, const struct btf_type *t);
2445 
2446 struct bpf_prog *bpf_prog_by_id(u32 id);
2447 struct bpf_link *bpf_link_by_id(u32 id);
2448 
2449 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2450 void bpf_task_storage_free(struct task_struct *task);
2451 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2452 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2453 const struct btf_func_model *
2454 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2455 			 const struct bpf_insn *insn);
2456 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2457 		       u16 btf_fd_idx, u8 **func_addr);
2458 
2459 struct bpf_core_ctx {
2460 	struct bpf_verifier_log *log;
2461 	const struct btf *btf;
2462 };
2463 
2464 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2465 				const struct bpf_reg_state *reg,
2466 				const char *field_name, u32 btf_id, const char *suffix);
2467 
2468 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2469 			       const struct btf *reg_btf, u32 reg_id,
2470 			       const struct btf *arg_btf, u32 arg_id);
2471 
2472 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2473 		   int relo_idx, void *insn);
2474 
unprivileged_ebpf_enabled(void)2475 static inline bool unprivileged_ebpf_enabled(void)
2476 {
2477 	return !sysctl_unprivileged_bpf_disabled;
2478 }
2479 
2480 /* Not all bpf prog type has the bpf_ctx.
2481  * For the bpf prog type that has initialized the bpf_ctx,
2482  * this function can be used to decide if a kernel function
2483  * is called by a bpf program.
2484  */
has_current_bpf_ctx(void)2485 static inline bool has_current_bpf_ctx(void)
2486 {
2487 	return !!current->bpf_ctx;
2488 }
2489 
2490 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2491 
2492 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2493 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2494 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2495 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2496 #else /* !CONFIG_BPF_SYSCALL */
bpf_prog_get(u32 ufd)2497 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2498 {
2499 	return ERR_PTR(-EOPNOTSUPP);
2500 }
2501 
bpf_prog_get_type_dev(u32 ufd,enum bpf_prog_type type,bool attach_drv)2502 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2503 						     enum bpf_prog_type type,
2504 						     bool attach_drv)
2505 {
2506 	return ERR_PTR(-EOPNOTSUPP);
2507 }
2508 
bpf_prog_add(struct bpf_prog * prog,int i)2509 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2510 {
2511 }
2512 
bpf_prog_sub(struct bpf_prog * prog,int i)2513 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2514 {
2515 }
2516 
bpf_prog_put(struct bpf_prog * prog)2517 static inline void bpf_prog_put(struct bpf_prog *prog)
2518 {
2519 }
2520 
bpf_prog_inc(struct bpf_prog * prog)2521 static inline void bpf_prog_inc(struct bpf_prog *prog)
2522 {
2523 }
2524 
2525 static inline struct bpf_prog *__must_check
bpf_prog_inc_not_zero(struct bpf_prog * prog)2526 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2527 {
2528 	return ERR_PTR(-EOPNOTSUPP);
2529 }
2530 
bpf_link_init(struct bpf_link * link,enum bpf_link_type type,const struct bpf_link_ops * ops,struct bpf_prog * prog)2531 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2532 				 const struct bpf_link_ops *ops,
2533 				 struct bpf_prog *prog)
2534 {
2535 }
2536 
bpf_link_prime(struct bpf_link * link,struct bpf_link_primer * primer)2537 static inline int bpf_link_prime(struct bpf_link *link,
2538 				 struct bpf_link_primer *primer)
2539 {
2540 	return -EOPNOTSUPP;
2541 }
2542 
bpf_link_settle(struct bpf_link_primer * primer)2543 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2544 {
2545 	return -EOPNOTSUPP;
2546 }
2547 
bpf_link_cleanup(struct bpf_link_primer * primer)2548 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2549 {
2550 }
2551 
bpf_link_inc(struct bpf_link * link)2552 static inline void bpf_link_inc(struct bpf_link *link)
2553 {
2554 }
2555 
bpf_link_put(struct bpf_link * link)2556 static inline void bpf_link_put(struct bpf_link *link)
2557 {
2558 }
2559 
bpf_obj_get_user(const char __user * pathname,int flags)2560 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2561 {
2562 	return -EOPNOTSUPP;
2563 }
2564 
__dev_flush(void)2565 static inline void __dev_flush(void)
2566 {
2567 }
2568 
2569 struct xdp_frame;
2570 struct bpf_dtab_netdev;
2571 struct bpf_cpu_map_entry;
2572 
2573 static inline
dev_xdp_enqueue(struct net_device * dev,struct xdp_frame * xdpf,struct net_device * dev_rx)2574 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2575 		    struct net_device *dev_rx)
2576 {
2577 	return 0;
2578 }
2579 
2580 static inline
dev_map_enqueue(struct bpf_dtab_netdev * dst,struct xdp_frame * xdpf,struct net_device * dev_rx)2581 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2582 		    struct net_device *dev_rx)
2583 {
2584 	return 0;
2585 }
2586 
2587 static inline
dev_map_enqueue_multi(struct xdp_frame * xdpf,struct net_device * dev_rx,struct bpf_map * map,bool exclude_ingress)2588 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2589 			  struct bpf_map *map, bool exclude_ingress)
2590 {
2591 	return 0;
2592 }
2593 
2594 struct sk_buff;
2595 
dev_map_generic_redirect(struct bpf_dtab_netdev * dst,struct sk_buff * skb,struct bpf_prog * xdp_prog)2596 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2597 					   struct sk_buff *skb,
2598 					   struct bpf_prog *xdp_prog)
2599 {
2600 	return 0;
2601 }
2602 
2603 static inline
dev_map_redirect_multi(struct net_device * dev,struct sk_buff * skb,struct bpf_prog * xdp_prog,struct bpf_map * map,bool exclude_ingress)2604 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2605 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2606 			   bool exclude_ingress)
2607 {
2608 	return 0;
2609 }
2610 
__cpu_map_flush(void)2611 static inline void __cpu_map_flush(void)
2612 {
2613 }
2614 
cpu_map_enqueue(struct bpf_cpu_map_entry * rcpu,struct xdp_frame * xdpf,struct net_device * dev_rx)2615 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2616 				  struct xdp_frame *xdpf,
2617 				  struct net_device *dev_rx)
2618 {
2619 	return 0;
2620 }
2621 
cpu_map_generic_redirect(struct bpf_cpu_map_entry * rcpu,struct sk_buff * skb)2622 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2623 					   struct sk_buff *skb)
2624 {
2625 	return -EOPNOTSUPP;
2626 }
2627 
bpf_prog_get_type_path(const char * name,enum bpf_prog_type type)2628 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2629 				enum bpf_prog_type type)
2630 {
2631 	return ERR_PTR(-EOPNOTSUPP);
2632 }
2633 
bpf_prog_test_run_xdp(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2634 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2635 					const union bpf_attr *kattr,
2636 					union bpf_attr __user *uattr)
2637 {
2638 	return -ENOTSUPP;
2639 }
2640 
bpf_prog_test_run_skb(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2641 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2642 					const union bpf_attr *kattr,
2643 					union bpf_attr __user *uattr)
2644 {
2645 	return -ENOTSUPP;
2646 }
2647 
bpf_prog_test_run_tracing(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2648 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2649 					    const union bpf_attr *kattr,
2650 					    union bpf_attr __user *uattr)
2651 {
2652 	return -ENOTSUPP;
2653 }
2654 
bpf_prog_test_run_flow_dissector(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2655 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2656 						   const union bpf_attr *kattr,
2657 						   union bpf_attr __user *uattr)
2658 {
2659 	return -ENOTSUPP;
2660 }
2661 
bpf_prog_test_run_sk_lookup(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2662 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2663 					      const union bpf_attr *kattr,
2664 					      union bpf_attr __user *uattr)
2665 {
2666 	return -ENOTSUPP;
2667 }
2668 
bpf_map_put(struct bpf_map * map)2669 static inline void bpf_map_put(struct bpf_map *map)
2670 {
2671 }
2672 
bpf_prog_by_id(u32 id)2673 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2674 {
2675 	return ERR_PTR(-ENOTSUPP);
2676 }
2677 
btf_struct_access(struct bpf_verifier_log * log,const struct bpf_reg_state * reg,int off,int size,enum bpf_access_type atype,u32 * next_btf_id,enum bpf_type_flag * flag,const char ** field_name)2678 static inline int btf_struct_access(struct bpf_verifier_log *log,
2679 				    const struct bpf_reg_state *reg,
2680 				    int off, int size, enum bpf_access_type atype,
2681 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2682 				    const char **field_name)
2683 {
2684 	return -EACCES;
2685 }
2686 
2687 static inline const struct bpf_func_proto *
bpf_base_func_proto(enum bpf_func_id func_id)2688 bpf_base_func_proto(enum bpf_func_id func_id)
2689 {
2690 	return NULL;
2691 }
2692 
bpf_task_storage_free(struct task_struct * task)2693 static inline void bpf_task_storage_free(struct task_struct *task)
2694 {
2695 }
2696 
bpf_prog_has_kfunc_call(const struct bpf_prog * prog)2697 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2698 {
2699 	return false;
2700 }
2701 
2702 static inline const struct btf_func_model *
bpf_jit_find_kfunc_model(const struct bpf_prog * prog,const struct bpf_insn * insn)2703 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2704 			 const struct bpf_insn *insn)
2705 {
2706 	return NULL;
2707 }
2708 
2709 static inline int
bpf_get_kfunc_addr(const struct bpf_prog * prog,u32 func_id,u16 btf_fd_idx,u8 ** func_addr)2710 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2711 		   u16 btf_fd_idx, u8 **func_addr)
2712 {
2713 	return -ENOTSUPP;
2714 }
2715 
unprivileged_ebpf_enabled(void)2716 static inline bool unprivileged_ebpf_enabled(void)
2717 {
2718 	return false;
2719 }
2720 
has_current_bpf_ctx(void)2721 static inline bool has_current_bpf_ctx(void)
2722 {
2723 	return false;
2724 }
2725 
bpf_prog_inc_misses_counter(struct bpf_prog * prog)2726 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2727 {
2728 }
2729 
bpf_cgrp_storage_free(struct cgroup * cgroup)2730 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2731 {
2732 }
2733 
bpf_dynptr_init(struct bpf_dynptr_kern * ptr,void * data,enum bpf_dynptr_type type,u32 offset,u32 size)2734 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2735 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2736 {
2737 }
2738 
bpf_dynptr_set_null(struct bpf_dynptr_kern * ptr)2739 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2740 {
2741 }
2742 
bpf_dynptr_set_rdonly(struct bpf_dynptr_kern * ptr)2743 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2744 {
2745 }
2746 #endif /* CONFIG_BPF_SYSCALL */
2747 
2748 static __always_inline int
bpf_probe_read_kernel_common(void * dst,u32 size,const void * unsafe_ptr)2749 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2750 {
2751 	int ret = -EFAULT;
2752 
2753 	if (IS_ENABLED(CONFIG_BPF_EVENTS))
2754 		ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2755 	if (unlikely(ret < 0))
2756 		memset(dst, 0, size);
2757 	return ret;
2758 }
2759 
2760 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2761 			  struct btf_mod_pair *used_btfs, u32 len);
2762 
bpf_prog_get_type(u32 ufd,enum bpf_prog_type type)2763 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2764 						 enum bpf_prog_type type)
2765 {
2766 	return bpf_prog_get_type_dev(ufd, type, false);
2767 }
2768 
2769 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2770 			  struct bpf_map **used_maps, u32 len);
2771 
2772 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2773 
2774 int bpf_prog_offload_compile(struct bpf_prog *prog);
2775 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2776 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2777 			       struct bpf_prog *prog);
2778 
2779 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2780 
2781 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2782 int bpf_map_offload_update_elem(struct bpf_map *map,
2783 				void *key, void *value, u64 flags);
2784 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2785 int bpf_map_offload_get_next_key(struct bpf_map *map,
2786 				 void *key, void *next_key);
2787 
2788 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2789 
2790 struct bpf_offload_dev *
2791 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2792 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2793 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2794 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2795 				    struct net_device *netdev);
2796 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2797 				       struct net_device *netdev);
2798 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2799 
2800 void unpriv_ebpf_notify(int new_state);
2801 
2802 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2803 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2804 			      struct bpf_prog_aux *prog_aux);
2805 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2806 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2807 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2808 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2809 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2810 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2811 {
2812 	return aux->dev_bound;
2813 }
2814 
bpf_prog_is_offloaded(const struct bpf_prog_aux * aux)2815 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2816 {
2817 	return aux->offload_requested;
2818 }
2819 
2820 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2821 
bpf_map_is_offloaded(struct bpf_map * map)2822 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2823 {
2824 	return unlikely(map->ops == &bpf_map_offload_ops);
2825 }
2826 
2827 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2828 void bpf_map_offload_map_free(struct bpf_map *map);
2829 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2830 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2831 			      const union bpf_attr *kattr,
2832 			      union bpf_attr __user *uattr);
2833 
2834 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2835 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2836 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2837 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2838 			    union bpf_attr __user *uattr);
2839 
2840 void sock_map_unhash(struct sock *sk);
2841 void sock_map_destroy(struct sock *sk);
2842 void sock_map_close(struct sock *sk, long timeout);
2843 #else
bpf_dev_bound_kfunc_check(struct bpf_verifier_log * log,struct bpf_prog_aux * prog_aux)2844 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2845 					    struct bpf_prog_aux *prog_aux)
2846 {
2847 	return -EOPNOTSUPP;
2848 }
2849 
bpf_dev_bound_resolve_kfunc(struct bpf_prog * prog,u32 func_id)2850 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2851 						u32 func_id)
2852 {
2853 	return NULL;
2854 }
2855 
bpf_prog_dev_bound_init(struct bpf_prog * prog,union bpf_attr * attr)2856 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2857 					  union bpf_attr *attr)
2858 {
2859 	return -EOPNOTSUPP;
2860 }
2861 
bpf_prog_dev_bound_inherit(struct bpf_prog * new_prog,struct bpf_prog * old_prog)2862 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2863 					     struct bpf_prog *old_prog)
2864 {
2865 	return -EOPNOTSUPP;
2866 }
2867 
bpf_dev_bound_netdev_unregister(struct net_device * dev)2868 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2869 {
2870 }
2871 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2872 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2873 {
2874 	return false;
2875 }
2876 
bpf_prog_is_offloaded(struct bpf_prog_aux * aux)2877 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2878 {
2879 	return false;
2880 }
2881 
bpf_prog_dev_bound_match(const struct bpf_prog * lhs,const struct bpf_prog * rhs)2882 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2883 {
2884 	return false;
2885 }
2886 
bpf_map_is_offloaded(struct bpf_map * map)2887 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2888 {
2889 	return false;
2890 }
2891 
bpf_map_offload_map_alloc(union bpf_attr * attr)2892 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2893 {
2894 	return ERR_PTR(-EOPNOTSUPP);
2895 }
2896 
bpf_map_offload_map_free(struct bpf_map * map)2897 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2898 {
2899 }
2900 
bpf_map_offload_map_mem_usage(const struct bpf_map * map)2901 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2902 {
2903 	return 0;
2904 }
2905 
bpf_prog_test_run_syscall(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2906 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2907 					    const union bpf_attr *kattr,
2908 					    union bpf_attr __user *uattr)
2909 {
2910 	return -ENOTSUPP;
2911 }
2912 
2913 #ifdef CONFIG_BPF_SYSCALL
sock_map_get_from_fd(const union bpf_attr * attr,struct bpf_prog * prog)2914 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2915 				       struct bpf_prog *prog)
2916 {
2917 	return -EINVAL;
2918 }
2919 
sock_map_prog_detach(const union bpf_attr * attr,enum bpf_prog_type ptype)2920 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2921 				       enum bpf_prog_type ptype)
2922 {
2923 	return -EOPNOTSUPP;
2924 }
2925 
sock_map_update_elem_sys(struct bpf_map * map,void * key,void * value,u64 flags)2926 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2927 					   u64 flags)
2928 {
2929 	return -EOPNOTSUPP;
2930 }
2931 
sock_map_bpf_prog_query(const union bpf_attr * attr,union bpf_attr __user * uattr)2932 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2933 					  union bpf_attr __user *uattr)
2934 {
2935 	return -EINVAL;
2936 }
2937 #endif /* CONFIG_BPF_SYSCALL */
2938 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2939 
2940 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2941 void bpf_sk_reuseport_detach(struct sock *sk);
2942 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2943 				       void *value);
2944 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2945 				       void *value, u64 map_flags);
2946 #else
bpf_sk_reuseport_detach(struct sock * sk)2947 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2948 {
2949 }
2950 
2951 #ifdef CONFIG_BPF_SYSCALL
bpf_fd_reuseport_array_lookup_elem(struct bpf_map * map,void * key,void * value)2952 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2953 						     void *key, void *value)
2954 {
2955 	return -EOPNOTSUPP;
2956 }
2957 
bpf_fd_reuseport_array_update_elem(struct bpf_map * map,void * key,void * value,u64 map_flags)2958 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2959 						     void *key, void *value,
2960 						     u64 map_flags)
2961 {
2962 	return -EOPNOTSUPP;
2963 }
2964 #endif /* CONFIG_BPF_SYSCALL */
2965 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2966 
2967 /* verifier prototypes for helper functions called from eBPF programs */
2968 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2969 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2970 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2971 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2972 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2973 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2974 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2975 
2976 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2977 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2978 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2979 extern const struct bpf_func_proto bpf_tail_call_proto;
2980 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2981 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2982 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2983 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2984 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2985 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2986 extern const struct bpf_func_proto bpf_get_stackid_proto;
2987 extern const struct bpf_func_proto bpf_get_stack_proto;
2988 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2989 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2990 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2991 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2992 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2993 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
2994 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
2995 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
2996 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
2997 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
2998 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
2999 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
3000 extern const struct bpf_func_proto bpf_spin_lock_proto;
3001 extern const struct bpf_func_proto bpf_spin_unlock_proto;
3002 extern const struct bpf_func_proto bpf_get_local_storage_proto;
3003 extern const struct bpf_func_proto bpf_strtol_proto;
3004 extern const struct bpf_func_proto bpf_strtoul_proto;
3005 extern const struct bpf_func_proto bpf_tcp_sock_proto;
3006 extern const struct bpf_func_proto bpf_jiffies64_proto;
3007 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
3008 extern const struct bpf_func_proto bpf_event_output_data_proto;
3009 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
3010 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
3011 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
3012 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
3013 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
3014 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3015 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3016 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
3017 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
3018 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3019 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3020 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
3021 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
3022 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3023 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
3024 extern const struct bpf_func_proto bpf_copy_from_user_proto;
3025 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
3026 extern const struct bpf_func_proto bpf_snprintf_proto;
3027 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
3028 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
3029 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
3030 extern const struct bpf_func_proto bpf_sock_from_file_proto;
3031 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3032 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3033 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3034 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3035 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3036 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3037 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3038 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3039 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3040 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3041 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3042 extern const struct bpf_func_proto bpf_find_vma_proto;
3043 extern const struct bpf_func_proto bpf_loop_proto;
3044 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3045 extern const struct bpf_func_proto bpf_set_retval_proto;
3046 extern const struct bpf_func_proto bpf_get_retval_proto;
3047 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3048 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3049 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3050 
3051 const struct bpf_func_proto *tracing_prog_func_proto(
3052   enum bpf_func_id func_id, const struct bpf_prog *prog);
3053 
3054 /* Shared helpers among cBPF and eBPF. */
3055 void bpf_user_rnd_init_once(void);
3056 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3057 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3058 
3059 #if defined(CONFIG_NET)
3060 bool bpf_sock_common_is_valid_access(int off, int size,
3061 				     enum bpf_access_type type,
3062 				     struct bpf_insn_access_aux *info);
3063 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3064 			      struct bpf_insn_access_aux *info);
3065 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3066 				const struct bpf_insn *si,
3067 				struct bpf_insn *insn_buf,
3068 				struct bpf_prog *prog,
3069 				u32 *target_size);
3070 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3071 			       struct bpf_dynptr_kern *ptr);
3072 #else
bpf_sock_common_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3073 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3074 						   enum bpf_access_type type,
3075 						   struct bpf_insn_access_aux *info)
3076 {
3077 	return false;
3078 }
bpf_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3079 static inline bool bpf_sock_is_valid_access(int off, int size,
3080 					    enum bpf_access_type type,
3081 					    struct bpf_insn_access_aux *info)
3082 {
3083 	return false;
3084 }
bpf_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3085 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3086 					      const struct bpf_insn *si,
3087 					      struct bpf_insn *insn_buf,
3088 					      struct bpf_prog *prog,
3089 					      u32 *target_size)
3090 {
3091 	return 0;
3092 }
bpf_dynptr_from_skb_rdonly(struct sk_buff * skb,u64 flags,struct bpf_dynptr_kern * ptr)3093 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3094 					     struct bpf_dynptr_kern *ptr)
3095 {
3096 	return -EOPNOTSUPP;
3097 }
3098 #endif
3099 
3100 #ifdef CONFIG_INET
3101 struct sk_reuseport_kern {
3102 	struct sk_buff *skb;
3103 	struct sock *sk;
3104 	struct sock *selected_sk;
3105 	struct sock *migrating_sk;
3106 	void *data_end;
3107 	u32 hash;
3108 	u32 reuseport_id;
3109 	bool bind_inany;
3110 };
3111 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3112 				  struct bpf_insn_access_aux *info);
3113 
3114 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3115 				    const struct bpf_insn *si,
3116 				    struct bpf_insn *insn_buf,
3117 				    struct bpf_prog *prog,
3118 				    u32 *target_size);
3119 
3120 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3121 				  struct bpf_insn_access_aux *info);
3122 
3123 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3124 				    const struct bpf_insn *si,
3125 				    struct bpf_insn *insn_buf,
3126 				    struct bpf_prog *prog,
3127 				    u32 *target_size);
3128 #else
bpf_tcp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3129 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3130 						enum bpf_access_type type,
3131 						struct bpf_insn_access_aux *info)
3132 {
3133 	return false;
3134 }
3135 
bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3136 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3137 						  const struct bpf_insn *si,
3138 						  struct bpf_insn *insn_buf,
3139 						  struct bpf_prog *prog,
3140 						  u32 *target_size)
3141 {
3142 	return 0;
3143 }
bpf_xdp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3144 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3145 						enum bpf_access_type type,
3146 						struct bpf_insn_access_aux *info)
3147 {
3148 	return false;
3149 }
3150 
bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3151 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3152 						  const struct bpf_insn *si,
3153 						  struct bpf_insn *insn_buf,
3154 						  struct bpf_prog *prog,
3155 						  u32 *target_size)
3156 {
3157 	return 0;
3158 }
3159 #endif /* CONFIG_INET */
3160 
3161 enum bpf_text_poke_type {
3162 	BPF_MOD_CALL,
3163 	BPF_MOD_JUMP,
3164 };
3165 
3166 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3167 		       void *addr1, void *addr2);
3168 
3169 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3170 			       struct bpf_prog *new, struct bpf_prog *old);
3171 
3172 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3173 int bpf_arch_text_invalidate(void *dst, size_t len);
3174 
3175 struct btf_id_set;
3176 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3177 
3178 #define MAX_BPRINTF_VARARGS		12
3179 #define MAX_BPRINTF_BUF			1024
3180 
3181 struct bpf_bprintf_data {
3182 	u32 *bin_args;
3183 	char *buf;
3184 	bool get_bin_args;
3185 	bool get_buf;
3186 };
3187 
3188 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3189 			u32 num_args, struct bpf_bprintf_data *data);
3190 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3191 
3192 #ifdef CONFIG_BPF_LSM
3193 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3194 void bpf_cgroup_atype_put(int cgroup_atype);
3195 #else
bpf_cgroup_atype_get(u32 attach_btf_id,int cgroup_atype)3196 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
bpf_cgroup_atype_put(int cgroup_atype)3197 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3198 #endif /* CONFIG_BPF_LSM */
3199 
3200 struct key;
3201 
3202 #ifdef CONFIG_KEYS
3203 struct bpf_key {
3204 	struct key *key;
3205 	bool has_ref;
3206 };
3207 #endif /* CONFIG_KEYS */
3208 
type_is_alloc(u32 type)3209 static inline bool type_is_alloc(u32 type)
3210 {
3211 	return type & MEM_ALLOC;
3212 }
3213 
bpf_memcg_flags(gfp_t flags)3214 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3215 {
3216 	if (memcg_bpf_enabled())
3217 		return flags | __GFP_ACCOUNT;
3218 	return flags;
3219 }
3220 
3221 #endif /* _LINUX_BPF_H */
3222