xref: /openbmc/linux/include/linux/bpf.h (revision a2c8dc7e)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	/* If need_defer is true, the implementation should guarantee that
110 	 * the to-be-put element is still alive before the bpf program, which
111 	 * may manipulate it, exists.
112 	 */
113 	void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
114 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
115 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
116 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
117 				  struct seq_file *m);
118 	int (*map_check_btf)(const struct bpf_map *map,
119 			     const struct btf *btf,
120 			     const struct btf_type *key_type,
121 			     const struct btf_type *value_type);
122 
123 	/* Prog poke tracking helpers. */
124 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
125 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
126 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
127 			     struct bpf_prog *new);
128 
129 	/* Direct value access helpers. */
130 	int (*map_direct_value_addr)(const struct bpf_map *map,
131 				     u64 *imm, u32 off);
132 	int (*map_direct_value_meta)(const struct bpf_map *map,
133 				     u64 imm, u32 *off);
134 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
135 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
136 			     struct poll_table_struct *pts);
137 
138 	/* Functions called by bpf_local_storage maps */
139 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
140 					void *owner, u32 size);
141 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
142 					   void *owner, u32 size);
143 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
144 
145 	/* Misc helpers.*/
146 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
147 
148 	/* map_meta_equal must be implemented for maps that can be
149 	 * used as an inner map.  It is a runtime check to ensure
150 	 * an inner map can be inserted to an outer map.
151 	 *
152 	 * Some properties of the inner map has been used during the
153 	 * verification time.  When inserting an inner map at the runtime,
154 	 * map_meta_equal has to ensure the inserting map has the same
155 	 * properties that the verifier has used earlier.
156 	 */
157 	bool (*map_meta_equal)(const struct bpf_map *meta0,
158 			       const struct bpf_map *meta1);
159 
160 
161 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
162 					      struct bpf_func_state *caller,
163 					      struct bpf_func_state *callee);
164 	long (*map_for_each_callback)(struct bpf_map *map,
165 				     bpf_callback_t callback_fn,
166 				     void *callback_ctx, u64 flags);
167 
168 	u64 (*map_mem_usage)(const struct bpf_map *map);
169 
170 	/* BTF id of struct allocated by map_alloc */
171 	int *map_btf_id;
172 
173 	/* bpf_iter info used to open a seq_file */
174 	const struct bpf_iter_seq_info *iter_seq_info;
175 };
176 
177 enum {
178 	/* Support at most 10 fields in a BTF type */
179 	BTF_FIELDS_MAX	   = 10,
180 };
181 
182 enum btf_field_type {
183 	BPF_SPIN_LOCK  = (1 << 0),
184 	BPF_TIMER      = (1 << 1),
185 	BPF_KPTR_UNREF = (1 << 2),
186 	BPF_KPTR_REF   = (1 << 3),
187 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
188 	BPF_LIST_HEAD  = (1 << 4),
189 	BPF_LIST_NODE  = (1 << 5),
190 	BPF_RB_ROOT    = (1 << 6),
191 	BPF_RB_NODE    = (1 << 7),
192 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
193 				 BPF_RB_NODE | BPF_RB_ROOT,
194 	BPF_REFCOUNT   = (1 << 8),
195 };
196 
197 typedef void (*btf_dtor_kfunc_t)(void *);
198 
199 struct btf_field_kptr {
200 	struct btf *btf;
201 	struct module *module;
202 	/* dtor used if btf_is_kernel(btf), otherwise the type is
203 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
204 	 */
205 	btf_dtor_kfunc_t dtor;
206 	u32 btf_id;
207 };
208 
209 struct btf_field_graph_root {
210 	struct btf *btf;
211 	u32 value_btf_id;
212 	u32 node_offset;
213 	struct btf_record *value_rec;
214 };
215 
216 struct btf_field {
217 	u32 offset;
218 	u32 size;
219 	enum btf_field_type type;
220 	union {
221 		struct btf_field_kptr kptr;
222 		struct btf_field_graph_root graph_root;
223 	};
224 };
225 
226 struct btf_record {
227 	u32 cnt;
228 	u32 field_mask;
229 	int spin_lock_off;
230 	int timer_off;
231 	int refcount_off;
232 	struct btf_field fields[];
233 };
234 
235 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
236 struct bpf_rb_node_kern {
237 	struct rb_node rb_node;
238 	void *owner;
239 } __attribute__((aligned(8)));
240 
241 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
242 struct bpf_list_node_kern {
243 	struct list_head list_head;
244 	void *owner;
245 } __attribute__((aligned(8)));
246 
247 struct bpf_map {
248 	/* The first two cachelines with read-mostly members of which some
249 	 * are also accessed in fast-path (e.g. ops, max_entries).
250 	 */
251 	const struct bpf_map_ops *ops ____cacheline_aligned;
252 	struct bpf_map *inner_map_meta;
253 #ifdef CONFIG_SECURITY
254 	void *security;
255 #endif
256 	enum bpf_map_type map_type;
257 	u32 key_size;
258 	u32 value_size;
259 	u32 max_entries;
260 	u64 map_extra; /* any per-map-type extra fields */
261 	u32 map_flags;
262 	u32 id;
263 	struct btf_record *record;
264 	int numa_node;
265 	u32 btf_key_type_id;
266 	u32 btf_value_type_id;
267 	u32 btf_vmlinux_value_type_id;
268 	struct btf *btf;
269 #ifdef CONFIG_MEMCG_KMEM
270 	struct obj_cgroup *objcg;
271 #endif
272 	char name[BPF_OBJ_NAME_LEN];
273 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
274 	 * particularly with refcounting.
275 	 */
276 	atomic64_t refcnt ____cacheline_aligned;
277 	atomic64_t usercnt;
278 	/* rcu is used before freeing and work is only used during freeing */
279 	union {
280 		struct work_struct work;
281 		struct rcu_head rcu;
282 	};
283 	struct mutex freeze_mutex;
284 	atomic64_t writecnt;
285 	/* 'Ownership' of program-containing map is claimed by the first program
286 	 * that is going to use this map or by the first program which FD is
287 	 * stored in the map to make sure that all callers and callees have the
288 	 * same prog type, JITed flag and xdp_has_frags flag.
289 	 */
290 	struct {
291 		spinlock_t lock;
292 		enum bpf_prog_type type;
293 		bool jited;
294 		bool xdp_has_frags;
295 	} owner;
296 	bool bypass_spec_v1;
297 	bool frozen; /* write-once; write-protected by freeze_mutex */
298 	bool free_after_mult_rcu_gp;
299 	bool free_after_rcu_gp;
300 	atomic64_t sleepable_refcnt;
301 	s64 __percpu *elem_count;
302 };
303 
btf_field_type_name(enum btf_field_type type)304 static inline const char *btf_field_type_name(enum btf_field_type type)
305 {
306 	switch (type) {
307 	case BPF_SPIN_LOCK:
308 		return "bpf_spin_lock";
309 	case BPF_TIMER:
310 		return "bpf_timer";
311 	case BPF_KPTR_UNREF:
312 	case BPF_KPTR_REF:
313 		return "kptr";
314 	case BPF_LIST_HEAD:
315 		return "bpf_list_head";
316 	case BPF_LIST_NODE:
317 		return "bpf_list_node";
318 	case BPF_RB_ROOT:
319 		return "bpf_rb_root";
320 	case BPF_RB_NODE:
321 		return "bpf_rb_node";
322 	case BPF_REFCOUNT:
323 		return "bpf_refcount";
324 	default:
325 		WARN_ON_ONCE(1);
326 		return "unknown";
327 	}
328 }
329 
btf_field_type_size(enum btf_field_type type)330 static inline u32 btf_field_type_size(enum btf_field_type type)
331 {
332 	switch (type) {
333 	case BPF_SPIN_LOCK:
334 		return sizeof(struct bpf_spin_lock);
335 	case BPF_TIMER:
336 		return sizeof(struct bpf_timer);
337 	case BPF_KPTR_UNREF:
338 	case BPF_KPTR_REF:
339 		return sizeof(u64);
340 	case BPF_LIST_HEAD:
341 		return sizeof(struct bpf_list_head);
342 	case BPF_LIST_NODE:
343 		return sizeof(struct bpf_list_node);
344 	case BPF_RB_ROOT:
345 		return sizeof(struct bpf_rb_root);
346 	case BPF_RB_NODE:
347 		return sizeof(struct bpf_rb_node);
348 	case BPF_REFCOUNT:
349 		return sizeof(struct bpf_refcount);
350 	default:
351 		WARN_ON_ONCE(1);
352 		return 0;
353 	}
354 }
355 
btf_field_type_align(enum btf_field_type type)356 static inline u32 btf_field_type_align(enum btf_field_type type)
357 {
358 	switch (type) {
359 	case BPF_SPIN_LOCK:
360 		return __alignof__(struct bpf_spin_lock);
361 	case BPF_TIMER:
362 		return __alignof__(struct bpf_timer);
363 	case BPF_KPTR_UNREF:
364 	case BPF_KPTR_REF:
365 		return __alignof__(u64);
366 	case BPF_LIST_HEAD:
367 		return __alignof__(struct bpf_list_head);
368 	case BPF_LIST_NODE:
369 		return __alignof__(struct bpf_list_node);
370 	case BPF_RB_ROOT:
371 		return __alignof__(struct bpf_rb_root);
372 	case BPF_RB_NODE:
373 		return __alignof__(struct bpf_rb_node);
374 	case BPF_REFCOUNT:
375 		return __alignof__(struct bpf_refcount);
376 	default:
377 		WARN_ON_ONCE(1);
378 		return 0;
379 	}
380 }
381 
bpf_obj_init_field(const struct btf_field * field,void * addr)382 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
383 {
384 	memset(addr, 0, field->size);
385 
386 	switch (field->type) {
387 	case BPF_REFCOUNT:
388 		refcount_set((refcount_t *)addr, 1);
389 		break;
390 	case BPF_RB_NODE:
391 		RB_CLEAR_NODE((struct rb_node *)addr);
392 		break;
393 	case BPF_LIST_HEAD:
394 	case BPF_LIST_NODE:
395 		INIT_LIST_HEAD((struct list_head *)addr);
396 		break;
397 	case BPF_RB_ROOT:
398 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
399 	case BPF_SPIN_LOCK:
400 	case BPF_TIMER:
401 	case BPF_KPTR_UNREF:
402 	case BPF_KPTR_REF:
403 		break;
404 	default:
405 		WARN_ON_ONCE(1);
406 		return;
407 	}
408 }
409 
btf_record_has_field(const struct btf_record * rec,enum btf_field_type type)410 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
411 {
412 	if (IS_ERR_OR_NULL(rec))
413 		return false;
414 	return rec->field_mask & type;
415 }
416 
bpf_obj_init(const struct btf_record * rec,void * obj)417 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
418 {
419 	int i;
420 
421 	if (IS_ERR_OR_NULL(rec))
422 		return;
423 	for (i = 0; i < rec->cnt; i++)
424 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
425 }
426 
427 /* 'dst' must be a temporary buffer and should not point to memory that is being
428  * used in parallel by a bpf program or bpf syscall, otherwise the access from
429  * the bpf program or bpf syscall may be corrupted by the reinitialization,
430  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
431  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
432  * program or bpf syscall.
433  */
check_and_init_map_value(struct bpf_map * map,void * dst)434 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
435 {
436 	bpf_obj_init(map->record, dst);
437 }
438 
439 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
440  * forced to use 'long' read/writes to try to atomically copy long counters.
441  * Best-effort only.  No barriers here, since it _will_ race with concurrent
442  * updates from BPF programs. Called from bpf syscall and mostly used with
443  * size 8 or 16 bytes, so ask compiler to inline it.
444  */
bpf_long_memcpy(void * dst,const void * src,u32 size)445 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
446 {
447 	const long *lsrc = src;
448 	long *ldst = dst;
449 
450 	size /= sizeof(long);
451 	while (size--)
452 		data_race(*ldst++ = *lsrc++);
453 }
454 
455 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
bpf_obj_memcpy(struct btf_record * rec,void * dst,void * src,u32 size,bool long_memcpy)456 static inline void bpf_obj_memcpy(struct btf_record *rec,
457 				  void *dst, void *src, u32 size,
458 				  bool long_memcpy)
459 {
460 	u32 curr_off = 0;
461 	int i;
462 
463 	if (IS_ERR_OR_NULL(rec)) {
464 		if (long_memcpy)
465 			bpf_long_memcpy(dst, src, round_up(size, 8));
466 		else
467 			memcpy(dst, src, size);
468 		return;
469 	}
470 
471 	for (i = 0; i < rec->cnt; i++) {
472 		u32 next_off = rec->fields[i].offset;
473 		u32 sz = next_off - curr_off;
474 
475 		memcpy(dst + curr_off, src + curr_off, sz);
476 		curr_off += rec->fields[i].size + sz;
477 	}
478 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
479 }
480 
copy_map_value(struct bpf_map * map,void * dst,void * src)481 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
482 {
483 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
484 }
485 
copy_map_value_long(struct bpf_map * map,void * dst,void * src)486 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
487 {
488 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
489 }
490 
bpf_obj_memzero(struct btf_record * rec,void * dst,u32 size)491 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
492 {
493 	u32 curr_off = 0;
494 	int i;
495 
496 	if (IS_ERR_OR_NULL(rec)) {
497 		memset(dst, 0, size);
498 		return;
499 	}
500 
501 	for (i = 0; i < rec->cnt; i++) {
502 		u32 next_off = rec->fields[i].offset;
503 		u32 sz = next_off - curr_off;
504 
505 		memset(dst + curr_off, 0, sz);
506 		curr_off += rec->fields[i].size + sz;
507 	}
508 	memset(dst + curr_off, 0, size - curr_off);
509 }
510 
zero_map_value(struct bpf_map * map,void * dst)511 static inline void zero_map_value(struct bpf_map *map, void *dst)
512 {
513 	bpf_obj_memzero(map->record, dst, map->value_size);
514 }
515 
516 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
517 			   bool lock_src);
518 void bpf_timer_cancel_and_free(void *timer);
519 void bpf_list_head_free(const struct btf_field *field, void *list_head,
520 			struct bpf_spin_lock *spin_lock);
521 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
522 		      struct bpf_spin_lock *spin_lock);
523 
524 
525 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
526 
527 struct bpf_offload_dev;
528 struct bpf_offloaded_map;
529 
530 struct bpf_map_dev_ops {
531 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
532 				void *key, void *next_key);
533 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
534 			       void *key, void *value);
535 	int (*map_update_elem)(struct bpf_offloaded_map *map,
536 			       void *key, void *value, u64 flags);
537 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
538 };
539 
540 struct bpf_offloaded_map {
541 	struct bpf_map map;
542 	struct net_device *netdev;
543 	const struct bpf_map_dev_ops *dev_ops;
544 	void *dev_priv;
545 	struct list_head offloads;
546 };
547 
map_to_offmap(struct bpf_map * map)548 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
549 {
550 	return container_of(map, struct bpf_offloaded_map, map);
551 }
552 
bpf_map_offload_neutral(const struct bpf_map * map)553 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
554 {
555 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
556 }
557 
bpf_map_support_seq_show(const struct bpf_map * map)558 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
559 {
560 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
561 		map->ops->map_seq_show_elem;
562 }
563 
564 int map_check_no_btf(const struct bpf_map *map,
565 		     const struct btf *btf,
566 		     const struct btf_type *key_type,
567 		     const struct btf_type *value_type);
568 
569 bool bpf_map_meta_equal(const struct bpf_map *meta0,
570 			const struct bpf_map *meta1);
571 
572 extern const struct bpf_map_ops bpf_map_offload_ops;
573 
574 /* bpf_type_flag contains a set of flags that are applicable to the values of
575  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
576  * or a memory is read-only. We classify types into two categories: base types
577  * and extended types. Extended types are base types combined with a type flag.
578  *
579  * Currently there are no more than 32 base types in arg_type, ret_type and
580  * reg_types.
581  */
582 #define BPF_BASE_TYPE_BITS	8
583 
584 enum bpf_type_flag {
585 	/* PTR may be NULL. */
586 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
587 
588 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
589 	 * compatible with both mutable and immutable memory.
590 	 */
591 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
592 
593 	/* MEM points to BPF ring buffer reservation. */
594 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
595 
596 	/* MEM is in user address space. */
597 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
598 
599 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
600 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
601 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
602 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
603 	 * to the specified cpu.
604 	 */
605 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
606 
607 	/* Indicates that the argument will be released. */
608 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
609 
610 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
611 	 * unreferenced and referenced kptr loaded from map value using a load
612 	 * instruction, so that they can only be dereferenced but not escape the
613 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
614 	 * kfunc or bpf helpers).
615 	 */
616 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
617 
618 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
619 
620 	/* DYNPTR points to memory local to the bpf program. */
621 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
622 
623 	/* DYNPTR points to a kernel-produced ringbuf record. */
624 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
625 
626 	/* Size is known at compile time. */
627 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
628 
629 	/* MEM is of an allocated object of type in program BTF. This is used to
630 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
631 	 */
632 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
633 
634 	/* PTR was passed from the kernel in a trusted context, and may be
635 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
636 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
637 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
638 	 * without invoking bpf_kptr_xchg(). What we really need to know is
639 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
640 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
641 	 * helpers, they do not cover all possible instances of unsafe
642 	 * pointers. For example, a pointer that was obtained from walking a
643 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
644 	 * fact that it may be NULL, invalid, etc. This is due to backwards
645 	 * compatibility requirements, as this was the behavior that was first
646 	 * introduced when kptrs were added. The behavior is now considered
647 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
648 	 *
649 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
650 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
651 	 * For example, pointers passed to tracepoint arguments are considered
652 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
653 	 * callbacks. As alluded to above, pointers that are obtained from
654 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
655 	 * struct task_struct *task is PTR_TRUSTED, then accessing
656 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
657 	 * in a BPF register. Similarly, pointers passed to certain programs
658 	 * types such as kretprobes are not guaranteed to be valid, as they may
659 	 * for example contain an object that was recently freed.
660 	 */
661 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
662 
663 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
664 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
665 
666 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
667 	 * Currently only valid for linked-list and rbtree nodes. If the nodes
668 	 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
669 	 */
670 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
671 
672 	/* DYNPTR points to sk_buff */
673 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
674 
675 	/* DYNPTR points to xdp_buff */
676 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
677 
678 	/* Memory must be aligned on some architectures, used in combination with
679 	 * MEM_FIXED_SIZE.
680 	 */
681 	MEM_ALIGNED		= BIT(17 + BPF_BASE_TYPE_BITS),
682 
683 	__BPF_TYPE_FLAG_MAX,
684 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
685 };
686 
687 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
688 				 | DYNPTR_TYPE_XDP)
689 
690 /* Max number of base types. */
691 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
692 
693 /* Max number of all types. */
694 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
695 
696 /* function argument constraints */
697 enum bpf_arg_type {
698 	ARG_DONTCARE = 0,	/* unused argument in helper function */
699 
700 	/* the following constraints used to prototype
701 	 * bpf_map_lookup/update/delete_elem() functions
702 	 */
703 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
704 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
705 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
706 
707 	/* Used to prototype bpf_memcmp() and other functions that access data
708 	 * on eBPF program stack
709 	 */
710 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
711 
712 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
713 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
714 
715 	ARG_PTR_TO_CTX,		/* pointer to context */
716 	ARG_ANYTHING,		/* any (initialized) argument is ok */
717 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
718 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
719 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
720 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
721 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
722 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
723 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
724 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
725 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
726 	ARG_PTR_TO_STACK,	/* pointer to stack */
727 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
728 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
729 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
730 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
731 	__BPF_ARG_TYPE_MAX,
732 
733 	/* Extended arg_types. */
734 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
735 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
736 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
737 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
738 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
739 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
740 	/* pointer to memory does not need to be initialized, helper function must fill
741 	 * all bytes or clear them in error case.
742 	 */
743 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
744 	/* Pointer to valid memory of size known at compile time. */
745 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
746 
747 	/* This must be the last entry. Its purpose is to ensure the enum is
748 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
749 	 */
750 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
751 };
752 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
753 
754 /* type of values returned from helper functions */
755 enum bpf_return_type {
756 	RET_INTEGER,			/* function returns integer */
757 	RET_VOID,			/* function doesn't return anything */
758 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
759 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
760 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
761 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
762 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
763 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
764 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
765 	__BPF_RET_TYPE_MAX,
766 
767 	/* Extended ret_types. */
768 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
769 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
770 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
771 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
772 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
773 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
774 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
775 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
776 
777 	/* This must be the last entry. Its purpose is to ensure the enum is
778 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
779 	 */
780 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
781 };
782 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
783 
784 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
785  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
786  * instructions after verifying
787  */
788 struct bpf_func_proto {
789 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
790 	bool gpl_only;
791 	bool pkt_access;
792 	bool might_sleep;
793 	enum bpf_return_type ret_type;
794 	union {
795 		struct {
796 			enum bpf_arg_type arg1_type;
797 			enum bpf_arg_type arg2_type;
798 			enum bpf_arg_type arg3_type;
799 			enum bpf_arg_type arg4_type;
800 			enum bpf_arg_type arg5_type;
801 		};
802 		enum bpf_arg_type arg_type[5];
803 	};
804 	union {
805 		struct {
806 			u32 *arg1_btf_id;
807 			u32 *arg2_btf_id;
808 			u32 *arg3_btf_id;
809 			u32 *arg4_btf_id;
810 			u32 *arg5_btf_id;
811 		};
812 		u32 *arg_btf_id[5];
813 		struct {
814 			size_t arg1_size;
815 			size_t arg2_size;
816 			size_t arg3_size;
817 			size_t arg4_size;
818 			size_t arg5_size;
819 		};
820 		size_t arg_size[5];
821 	};
822 	int *ret_btf_id; /* return value btf_id */
823 	bool (*allowed)(const struct bpf_prog *prog);
824 };
825 
826 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
827  * the first argument to eBPF programs.
828  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
829  */
830 struct bpf_context;
831 
832 enum bpf_access_type {
833 	BPF_READ = 1,
834 	BPF_WRITE = 2
835 };
836 
837 /* types of values stored in eBPF registers */
838 /* Pointer types represent:
839  * pointer
840  * pointer + imm
841  * pointer + (u16) var
842  * pointer + (u16) var + imm
843  * if (range > 0) then [ptr, ptr + range - off) is safe to access
844  * if (id > 0) means that some 'var' was added
845  * if (off > 0) means that 'imm' was added
846  */
847 enum bpf_reg_type {
848 	NOT_INIT = 0,		 /* nothing was written into register */
849 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
850 	PTR_TO_CTX,		 /* reg points to bpf_context */
851 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
852 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
853 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
854 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
855 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
856 	PTR_TO_PACKET,		 /* reg points to skb->data */
857 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
858 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
859 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
860 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
861 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
862 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
863 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
864 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
865 	 * to be null checked by the BPF program. This does not imply the
866 	 * pointer is _not_ null and in practice this can easily be a null
867 	 * pointer when reading pointer chains. The assumption is program
868 	 * context will handle null pointer dereference typically via fault
869 	 * handling. The verifier must keep this in mind and can make no
870 	 * assumptions about null or non-null when doing branch analysis.
871 	 * Further, when passed into helpers the helpers can not, without
872 	 * additional context, assume the value is non-null.
873 	 */
874 	PTR_TO_BTF_ID,
875 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
876 	 * been checked for null. Used primarily to inform the verifier
877 	 * an explicit null check is required for this struct.
878 	 */
879 	PTR_TO_MEM,		 /* reg points to valid memory region */
880 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
881 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
882 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
883 	__BPF_REG_TYPE_MAX,
884 
885 	/* Extended reg_types. */
886 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
887 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
888 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
889 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
890 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
891 
892 	/* This must be the last entry. Its purpose is to ensure the enum is
893 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
894 	 */
895 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
896 };
897 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
898 
899 /* The information passed from prog-specific *_is_valid_access
900  * back to the verifier.
901  */
902 struct bpf_insn_access_aux {
903 	enum bpf_reg_type reg_type;
904 	union {
905 		int ctx_field_size;
906 		struct {
907 			struct btf *btf;
908 			u32 btf_id;
909 		};
910 	};
911 	struct bpf_verifier_log *log; /* for verbose logs */
912 };
913 
914 static inline void
bpf_ctx_record_field_size(struct bpf_insn_access_aux * aux,u32 size)915 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
916 {
917 	aux->ctx_field_size = size;
918 }
919 
bpf_is_ldimm64(const struct bpf_insn * insn)920 static bool bpf_is_ldimm64(const struct bpf_insn *insn)
921 {
922 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
923 }
924 
bpf_pseudo_func(const struct bpf_insn * insn)925 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
926 {
927 	return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
928 }
929 
930 struct bpf_prog_ops {
931 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
932 			union bpf_attr __user *uattr);
933 };
934 
935 struct bpf_reg_state;
936 struct bpf_verifier_ops {
937 	/* return eBPF function prototype for verification */
938 	const struct bpf_func_proto *
939 	(*get_func_proto)(enum bpf_func_id func_id,
940 			  const struct bpf_prog *prog);
941 
942 	/* return true if 'size' wide access at offset 'off' within bpf_context
943 	 * with 'type' (read or write) is allowed
944 	 */
945 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
946 				const struct bpf_prog *prog,
947 				struct bpf_insn_access_aux *info);
948 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
949 			    const struct bpf_prog *prog);
950 	int (*gen_ld_abs)(const struct bpf_insn *orig,
951 			  struct bpf_insn *insn_buf);
952 	u32 (*convert_ctx_access)(enum bpf_access_type type,
953 				  const struct bpf_insn *src,
954 				  struct bpf_insn *dst,
955 				  struct bpf_prog *prog, u32 *target_size);
956 	int (*btf_struct_access)(struct bpf_verifier_log *log,
957 				 const struct bpf_reg_state *reg,
958 				 int off, int size);
959 };
960 
961 struct bpf_prog_offload_ops {
962 	/* verifier basic callbacks */
963 	int (*insn_hook)(struct bpf_verifier_env *env,
964 			 int insn_idx, int prev_insn_idx);
965 	int (*finalize)(struct bpf_verifier_env *env);
966 	/* verifier optimization callbacks (called after .finalize) */
967 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
968 			    struct bpf_insn *insn);
969 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
970 	/* program management callbacks */
971 	int (*prepare)(struct bpf_prog *prog);
972 	int (*translate)(struct bpf_prog *prog);
973 	void (*destroy)(struct bpf_prog *prog);
974 };
975 
976 struct bpf_prog_offload {
977 	struct bpf_prog		*prog;
978 	struct net_device	*netdev;
979 	struct bpf_offload_dev	*offdev;
980 	void			*dev_priv;
981 	struct list_head	offloads;
982 	bool			dev_state;
983 	bool			opt_failed;
984 	void			*jited_image;
985 	u32			jited_len;
986 };
987 
988 enum bpf_cgroup_storage_type {
989 	BPF_CGROUP_STORAGE_SHARED,
990 	BPF_CGROUP_STORAGE_PERCPU,
991 	__BPF_CGROUP_STORAGE_MAX
992 };
993 
994 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
995 
996 /* The longest tracepoint has 12 args.
997  * See include/trace/bpf_probe.h
998  */
999 #define MAX_BPF_FUNC_ARGS 12
1000 
1001 /* The maximum number of arguments passed through registers
1002  * a single function may have.
1003  */
1004 #define MAX_BPF_FUNC_REG_ARGS 5
1005 
1006 /* The argument is a structure. */
1007 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
1008 
1009 /* The argument is signed. */
1010 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
1011 
1012 struct btf_func_model {
1013 	u8 ret_size;
1014 	u8 ret_flags;
1015 	u8 nr_args;
1016 	u8 arg_size[MAX_BPF_FUNC_ARGS];
1017 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
1018 };
1019 
1020 /* Restore arguments before returning from trampoline to let original function
1021  * continue executing. This flag is used for fentry progs when there are no
1022  * fexit progs.
1023  */
1024 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
1025 /* Call original function after fentry progs, but before fexit progs.
1026  * Makes sense for fentry/fexit, normal calls and indirect calls.
1027  */
1028 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
1029 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1030  * programs only. Should not be used with normal calls and indirect calls.
1031  */
1032 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1033 /* Store IP address of the caller on the trampoline stack,
1034  * so it's available for trampoline's programs.
1035  */
1036 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1037 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1038 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1039 
1040 /* Get original function from stack instead of from provided direct address.
1041  * Makes sense for trampolines with fexit or fmod_ret programs.
1042  */
1043 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1044 
1045 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1046  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1047  */
1048 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1049 
1050 /* Indicate that current trampoline is in a tail call context. Then, it has to
1051  * cache and restore tail_call_cnt to avoid infinite tail call loop.
1052  */
1053 #define BPF_TRAMP_F_TAIL_CALL_CTX	BIT(7)
1054 
1055 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1056  * bytes on x86.
1057  */
1058 enum {
1059 #if defined(__s390x__)
1060 	BPF_MAX_TRAMP_LINKS = 27,
1061 #else
1062 	BPF_MAX_TRAMP_LINKS = 38,
1063 #endif
1064 };
1065 
1066 struct bpf_tramp_links {
1067 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1068 	int nr_links;
1069 };
1070 
1071 struct bpf_tramp_run_ctx;
1072 
1073 /* Different use cases for BPF trampoline:
1074  * 1. replace nop at the function entry (kprobe equivalent)
1075  *    flags = BPF_TRAMP_F_RESTORE_REGS
1076  *    fentry = a set of programs to run before returning from trampoline
1077  *
1078  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1079  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1080  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1081  *    fentry = a set of program to run before calling original function
1082  *    fexit = a set of program to run after original function
1083  *
1084  * 3. replace direct call instruction anywhere in the function body
1085  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1086  *    With flags = 0
1087  *      fentry = a set of programs to run before returning from trampoline
1088  *    With flags = BPF_TRAMP_F_CALL_ORIG
1089  *      orig_call = original callback addr or direct function addr
1090  *      fentry = a set of program to run before calling original function
1091  *      fexit = a set of program to run after original function
1092  */
1093 struct bpf_tramp_image;
1094 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1095 				const struct btf_func_model *m, u32 flags,
1096 				struct bpf_tramp_links *tlinks,
1097 				void *orig_call);
1098 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1099 					     struct bpf_tramp_run_ctx *run_ctx);
1100 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1101 					     struct bpf_tramp_run_ctx *run_ctx);
1102 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1103 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1104 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1105 				      struct bpf_tramp_run_ctx *run_ctx);
1106 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1107 				      struct bpf_tramp_run_ctx *run_ctx);
1108 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1109 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1110 
1111 struct bpf_ksym {
1112 	unsigned long		 start;
1113 	unsigned long		 end;
1114 	char			 name[KSYM_NAME_LEN];
1115 	struct list_head	 lnode;
1116 	struct latch_tree_node	 tnode;
1117 	bool			 prog;
1118 };
1119 
1120 enum bpf_tramp_prog_type {
1121 	BPF_TRAMP_FENTRY,
1122 	BPF_TRAMP_FEXIT,
1123 	BPF_TRAMP_MODIFY_RETURN,
1124 	BPF_TRAMP_MAX,
1125 	BPF_TRAMP_REPLACE, /* more than MAX */
1126 };
1127 
1128 struct bpf_tramp_image {
1129 	void *image;
1130 	struct bpf_ksym ksym;
1131 	struct percpu_ref pcref;
1132 	void *ip_after_call;
1133 	void *ip_epilogue;
1134 	union {
1135 		struct rcu_head rcu;
1136 		struct work_struct work;
1137 	};
1138 };
1139 
1140 struct bpf_trampoline {
1141 	/* hlist for trampoline_table */
1142 	struct hlist_node hlist;
1143 	struct ftrace_ops *fops;
1144 	/* serializes access to fields of this trampoline */
1145 	struct mutex mutex;
1146 	refcount_t refcnt;
1147 	u32 flags;
1148 	u64 key;
1149 	struct {
1150 		struct btf_func_model model;
1151 		void *addr;
1152 		bool ftrace_managed;
1153 	} func;
1154 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1155 	 * program by replacing one of its functions. func.addr is the address
1156 	 * of the function it replaced.
1157 	 */
1158 	struct bpf_prog *extension_prog;
1159 	/* list of BPF programs using this trampoline */
1160 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1161 	/* Number of attached programs. A counter per kind. */
1162 	int progs_cnt[BPF_TRAMP_MAX];
1163 	/* Executable image of trampoline */
1164 	struct bpf_tramp_image *cur_image;
1165 	struct module *mod;
1166 };
1167 
1168 struct bpf_attach_target_info {
1169 	struct btf_func_model fmodel;
1170 	long tgt_addr;
1171 	struct module *tgt_mod;
1172 	const char *tgt_name;
1173 	const struct btf_type *tgt_type;
1174 };
1175 
1176 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1177 
1178 struct bpf_dispatcher_prog {
1179 	struct bpf_prog *prog;
1180 	refcount_t users;
1181 };
1182 
1183 struct bpf_dispatcher {
1184 	/* dispatcher mutex */
1185 	struct mutex mutex;
1186 	void *func;
1187 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1188 	int num_progs;
1189 	void *image;
1190 	void *rw_image;
1191 	u32 image_off;
1192 	struct bpf_ksym ksym;
1193 #ifdef CONFIG_HAVE_STATIC_CALL
1194 	struct static_call_key *sc_key;
1195 	void *sc_tramp;
1196 #endif
1197 };
1198 
bpf_dispatcher_nop_func(const void * ctx,const struct bpf_insn * insnsi,bpf_func_t bpf_func)1199 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1200 	const void *ctx,
1201 	const struct bpf_insn *insnsi,
1202 	bpf_func_t bpf_func)
1203 {
1204 	return bpf_func(ctx, insnsi);
1205 }
1206 
1207 /* the implementation of the opaque uapi struct bpf_dynptr */
1208 struct bpf_dynptr_kern {
1209 	void *data;
1210 	/* Size represents the number of usable bytes of dynptr data.
1211 	 * If for example the offset is at 4 for a local dynptr whose data is
1212 	 * of type u64, the number of usable bytes is 4.
1213 	 *
1214 	 * The upper 8 bits are reserved. It is as follows:
1215 	 * Bits 0 - 23 = size
1216 	 * Bits 24 - 30 = dynptr type
1217 	 * Bit 31 = whether dynptr is read-only
1218 	 */
1219 	u32 size;
1220 	u32 offset;
1221 } __aligned(8);
1222 
1223 enum bpf_dynptr_type {
1224 	BPF_DYNPTR_TYPE_INVALID,
1225 	/* Points to memory that is local to the bpf program */
1226 	BPF_DYNPTR_TYPE_LOCAL,
1227 	/* Underlying data is a ringbuf record */
1228 	BPF_DYNPTR_TYPE_RINGBUF,
1229 	/* Underlying data is a sk_buff */
1230 	BPF_DYNPTR_TYPE_SKB,
1231 	/* Underlying data is a xdp_buff */
1232 	BPF_DYNPTR_TYPE_XDP,
1233 };
1234 
1235 int bpf_dynptr_check_size(u32 size);
1236 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1237 
1238 #ifdef CONFIG_BPF_JIT
1239 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1240 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1241 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1242 					  struct bpf_attach_target_info *tgt_info);
1243 void bpf_trampoline_put(struct bpf_trampoline *tr);
1244 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1245 
1246 /*
1247  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1248  * indirection with a direct call to the bpf program. If the architecture does
1249  * not have STATIC_CALL, avoid a double-indirection.
1250  */
1251 #ifdef CONFIG_HAVE_STATIC_CALL
1252 
1253 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1254 	.sc_key = &STATIC_CALL_KEY(_name),			\
1255 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1256 
1257 #define __BPF_DISPATCHER_SC(name)				\
1258 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1259 
1260 #define __BPF_DISPATCHER_CALL(name)				\
1261 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1262 
1263 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1264 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1265 
1266 #else
1267 #define __BPF_DISPATCHER_SC_INIT(name)
1268 #define __BPF_DISPATCHER_SC(name)
1269 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1270 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1271 #endif
1272 
1273 #define BPF_DISPATCHER_INIT(_name) {				\
1274 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1275 	.func = &_name##_func,					\
1276 	.progs = {},						\
1277 	.num_progs = 0,						\
1278 	.image = NULL,						\
1279 	.image_off = 0,						\
1280 	.ksym = {						\
1281 		.name  = #_name,				\
1282 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1283 	},							\
1284 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1285 }
1286 
1287 #define DEFINE_BPF_DISPATCHER(name)					\
1288 	__BPF_DISPATCHER_SC(name);					\
1289 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1290 		const void *ctx,					\
1291 		const struct bpf_insn *insnsi,				\
1292 		bpf_func_t bpf_func)					\
1293 	{								\
1294 		return __BPF_DISPATCHER_CALL(name);			\
1295 	}								\
1296 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1297 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1298 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1299 
1300 #define DECLARE_BPF_DISPATCHER(name)					\
1301 	unsigned int bpf_dispatcher_##name##_func(			\
1302 		const void *ctx,					\
1303 		const struct bpf_insn *insnsi,				\
1304 		bpf_func_t bpf_func);					\
1305 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1306 
1307 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1308 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1309 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1310 				struct bpf_prog *to);
1311 /* Called only from JIT-enabled code, so there's no need for stubs. */
1312 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1313 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1314 void bpf_ksym_add(struct bpf_ksym *ksym);
1315 void bpf_ksym_del(struct bpf_ksym *ksym);
1316 int bpf_jit_charge_modmem(u32 size);
1317 void bpf_jit_uncharge_modmem(u32 size);
1318 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1319 #else
bpf_trampoline_link_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1320 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1321 					   struct bpf_trampoline *tr)
1322 {
1323 	return -ENOTSUPP;
1324 }
bpf_trampoline_unlink_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1325 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1326 					     struct bpf_trampoline *tr)
1327 {
1328 	return -ENOTSUPP;
1329 }
bpf_trampoline_get(u64 key,struct bpf_attach_target_info * tgt_info)1330 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1331 							struct bpf_attach_target_info *tgt_info)
1332 {
1333 	return NULL;
1334 }
bpf_trampoline_put(struct bpf_trampoline * tr)1335 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1336 #define DEFINE_BPF_DISPATCHER(name)
1337 #define DECLARE_BPF_DISPATCHER(name)
1338 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1339 #define BPF_DISPATCHER_PTR(name) NULL
bpf_dispatcher_change_prog(struct bpf_dispatcher * d,struct bpf_prog * from,struct bpf_prog * to)1340 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1341 					      struct bpf_prog *from,
1342 					      struct bpf_prog *to) {}
is_bpf_image_address(unsigned long address)1343 static inline bool is_bpf_image_address(unsigned long address)
1344 {
1345 	return false;
1346 }
bpf_prog_has_trampoline(const struct bpf_prog * prog)1347 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1348 {
1349 	return false;
1350 }
1351 #endif
1352 
1353 struct bpf_func_info_aux {
1354 	u16 linkage;
1355 	bool unreliable;
1356 };
1357 
1358 enum bpf_jit_poke_reason {
1359 	BPF_POKE_REASON_TAIL_CALL,
1360 };
1361 
1362 /* Descriptor of pokes pointing /into/ the JITed image. */
1363 struct bpf_jit_poke_descriptor {
1364 	void *tailcall_target;
1365 	void *tailcall_bypass;
1366 	void *bypass_addr;
1367 	void *aux;
1368 	union {
1369 		struct {
1370 			struct bpf_map *map;
1371 			u32 key;
1372 		} tail_call;
1373 	};
1374 	bool tailcall_target_stable;
1375 	u8 adj_off;
1376 	u16 reason;
1377 	u32 insn_idx;
1378 };
1379 
1380 /* reg_type info for ctx arguments */
1381 struct bpf_ctx_arg_aux {
1382 	u32 offset;
1383 	enum bpf_reg_type reg_type;
1384 	u32 btf_id;
1385 };
1386 
1387 struct btf_mod_pair {
1388 	struct btf *btf;
1389 	struct module *module;
1390 };
1391 
1392 struct bpf_kfunc_desc_tab;
1393 
1394 struct bpf_prog_aux {
1395 	atomic64_t refcnt;
1396 	u32 used_map_cnt;
1397 	u32 used_btf_cnt;
1398 	u32 max_ctx_offset;
1399 	u32 max_pkt_offset;
1400 	u32 max_tp_access;
1401 	u32 stack_depth;
1402 	u32 id;
1403 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1404 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1405 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1406 	u32 ctx_arg_info_size;
1407 	u32 max_rdonly_access;
1408 	u32 max_rdwr_access;
1409 	struct btf *attach_btf;
1410 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1411 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1412 	struct bpf_prog *dst_prog;
1413 	struct bpf_trampoline *dst_trampoline;
1414 	enum bpf_prog_type saved_dst_prog_type;
1415 	enum bpf_attach_type saved_dst_attach_type;
1416 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1417 	bool dev_bound; /* Program is bound to the netdev. */
1418 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1419 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1420 	bool func_proto_unreliable;
1421 	bool sleepable;
1422 	bool tail_call_reachable;
1423 	bool xdp_has_frags;
1424 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1425 	const struct btf_type *attach_func_proto;
1426 	/* function name for valid attach_btf_id */
1427 	const char *attach_func_name;
1428 	struct bpf_prog **func;
1429 	void *jit_data; /* JIT specific data. arch dependent */
1430 	struct bpf_jit_poke_descriptor *poke_tab;
1431 	struct bpf_kfunc_desc_tab *kfunc_tab;
1432 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1433 	u32 size_poke_tab;
1434 	struct bpf_ksym ksym;
1435 	const struct bpf_prog_ops *ops;
1436 	struct bpf_map **used_maps;
1437 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1438 	struct btf_mod_pair *used_btfs;
1439 	struct bpf_prog *prog;
1440 	struct user_struct *user;
1441 	u64 load_time; /* ns since boottime */
1442 	u32 verified_insns;
1443 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1444 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1445 	char name[BPF_OBJ_NAME_LEN];
1446 #ifdef CONFIG_SECURITY
1447 	void *security;
1448 #endif
1449 	struct bpf_prog_offload *offload;
1450 	struct btf *btf;
1451 	struct bpf_func_info *func_info;
1452 	struct bpf_func_info_aux *func_info_aux;
1453 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1454 	 * has the xlated insn offset.
1455 	 * Both the main and sub prog share the same linfo.
1456 	 * The subprog can access its first linfo by
1457 	 * using the linfo_idx.
1458 	 */
1459 	struct bpf_line_info *linfo;
1460 	/* jited_linfo is the jited addr of the linfo.  It has a
1461 	 * one to one mapping to linfo:
1462 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1463 	 * Both the main and sub prog share the same jited_linfo.
1464 	 * The subprog can access its first jited_linfo by
1465 	 * using the linfo_idx.
1466 	 */
1467 	void **jited_linfo;
1468 	u32 func_info_cnt;
1469 	u32 nr_linfo;
1470 	/* subprog can use linfo_idx to access its first linfo and
1471 	 * jited_linfo.
1472 	 * main prog always has linfo_idx == 0
1473 	 */
1474 	u32 linfo_idx;
1475 	struct module *mod;
1476 	u32 num_exentries;
1477 	struct exception_table_entry *extable;
1478 	union {
1479 		struct work_struct work;
1480 		struct rcu_head	rcu;
1481 	};
1482 };
1483 
1484 struct bpf_prog {
1485 	u16			pages;		/* Number of allocated pages */
1486 	u16			jited:1,	/* Is our filter JIT'ed? */
1487 				jit_requested:1,/* archs need to JIT the prog */
1488 				gpl_compatible:1, /* Is filter GPL compatible? */
1489 				cb_access:1,	/* Is control block accessed? */
1490 				dst_needed:1,	/* Do we need dst entry? */
1491 				blinding_requested:1, /* needs constant blinding */
1492 				blinded:1,	/* Was blinded */
1493 				is_func:1,	/* program is a bpf function */
1494 				kprobe_override:1, /* Do we override a kprobe? */
1495 				has_callchain_buf:1, /* callchain buffer allocated? */
1496 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1497 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1498 				call_get_func_ip:1, /* Do we call get_func_ip() */
1499 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1500 	enum bpf_prog_type	type;		/* Type of BPF program */
1501 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1502 	u32			len;		/* Number of filter blocks */
1503 	u32			jited_len;	/* Size of jited insns in bytes */
1504 	u8			tag[BPF_TAG_SIZE];
1505 	struct bpf_prog_stats __percpu *stats;
1506 	int __percpu		*active;
1507 	unsigned int		(*bpf_func)(const void *ctx,
1508 					    const struct bpf_insn *insn);
1509 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1510 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1511 	/* Instructions for interpreter */
1512 	union {
1513 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1514 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1515 	};
1516 };
1517 
1518 struct bpf_array_aux {
1519 	/* Programs with direct jumps into programs part of this array. */
1520 	struct list_head poke_progs;
1521 	struct bpf_map *map;
1522 	struct mutex poke_mutex;
1523 	struct work_struct work;
1524 };
1525 
1526 struct bpf_link {
1527 	atomic64_t refcnt;
1528 	u32 id;
1529 	enum bpf_link_type type;
1530 	const struct bpf_link_ops *ops;
1531 	struct bpf_prog *prog;
1532 	/* rcu is used before freeing, work can be used to schedule that
1533 	 * RCU-based freeing before that, so they never overlap
1534 	 */
1535 	union {
1536 		struct rcu_head rcu;
1537 		struct work_struct work;
1538 	};
1539 };
1540 
1541 struct bpf_link_ops {
1542 	void (*release)(struct bpf_link *link);
1543 	/* deallocate link resources callback, called without RCU grace period
1544 	 * waiting
1545 	 */
1546 	void (*dealloc)(struct bpf_link *link);
1547 	/* deallocate link resources callback, called after RCU grace period;
1548 	 * if underlying BPF program is sleepable we go through tasks trace
1549 	 * RCU GP and then "classic" RCU GP
1550 	 */
1551 	void (*dealloc_deferred)(struct bpf_link *link);
1552 	int (*detach)(struct bpf_link *link);
1553 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1554 			   struct bpf_prog *old_prog);
1555 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1556 	int (*fill_link_info)(const struct bpf_link *link,
1557 			      struct bpf_link_info *info);
1558 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1559 			  struct bpf_map *old_map);
1560 };
1561 
1562 struct bpf_tramp_link {
1563 	struct bpf_link link;
1564 	struct hlist_node tramp_hlist;
1565 	u64 cookie;
1566 };
1567 
1568 struct bpf_shim_tramp_link {
1569 	struct bpf_tramp_link link;
1570 	struct bpf_trampoline *trampoline;
1571 };
1572 
1573 struct bpf_tracing_link {
1574 	struct bpf_tramp_link link;
1575 	enum bpf_attach_type attach_type;
1576 	struct bpf_trampoline *trampoline;
1577 	struct bpf_prog *tgt_prog;
1578 };
1579 
1580 struct bpf_link_primer {
1581 	struct bpf_link *link;
1582 	struct file *file;
1583 	int fd;
1584 	u32 id;
1585 };
1586 
1587 struct bpf_struct_ops_value;
1588 struct btf_member;
1589 
1590 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1591 /**
1592  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1593  *			   define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1594  *			   of BPF_PROG_TYPE_STRUCT_OPS progs.
1595  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1596  *		  when determining whether the struct_ops progs in the
1597  *		  struct_ops map are valid.
1598  * @init: A callback that is invoked a single time, and before any other
1599  *	  callback, to initialize the structure. A nonzero return value means
1600  *	  the subsystem could not be initialized.
1601  * @check_member: When defined, a callback invoked by the verifier to allow
1602  *		  the subsystem to determine if an entry in the struct_ops map
1603  *		  is valid. A nonzero return value means that the map is
1604  *		  invalid and should be rejected by the verifier.
1605  * @init_member: A callback that is invoked for each member of the struct_ops
1606  *		 map to allow the subsystem to initialize the member. A nonzero
1607  *		 value means the member could not be initialized. This callback
1608  *		 is exclusive with the @type, @type_id, @value_type, and
1609  *		 @value_id fields.
1610  * @reg: A callback that is invoked when the struct_ops map has been
1611  *	 initialized and is being attached to. Zero means the struct_ops map
1612  *	 has been successfully registered and is live. A nonzero return value
1613  *	 means the struct_ops map could not be registered.
1614  * @unreg: A callback that is invoked when the struct_ops map should be
1615  *	   unregistered.
1616  * @update: A callback that is invoked when the live struct_ops map is being
1617  *	    updated to contain new values. This callback is only invoked when
1618  *	    the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1619  *	    it is assumed that the struct_ops map cannot be updated.
1620  * @validate: A callback that is invoked after all of the members have been
1621  *	      initialized. This callback should perform static checks on the
1622  *	      map, meaning that it should either fail or succeed
1623  *	      deterministically. A struct_ops map that has been validated may
1624  *	      not necessarily succeed in being registered if the call to @reg
1625  *	      fails. For example, a valid struct_ops map may be loaded, but
1626  *	      then fail to be registered due to there being another active
1627  *	      struct_ops map on the system in the subsystem already. For this
1628  *	      reason, if this callback is not defined, the check is skipped as
1629  *	      the struct_ops map will have final verification performed in
1630  *	      @reg.
1631  * @type: BTF type.
1632  * @value_type: Value type.
1633  * @name: The name of the struct bpf_struct_ops object.
1634  * @func_models: Func models
1635  * @type_id: BTF type id.
1636  * @value_id: BTF value id.
1637  */
1638 struct bpf_struct_ops {
1639 	const struct bpf_verifier_ops *verifier_ops;
1640 	int (*init)(struct btf *btf);
1641 	int (*check_member)(const struct btf_type *t,
1642 			    const struct btf_member *member,
1643 			    const struct bpf_prog *prog);
1644 	int (*init_member)(const struct btf_type *t,
1645 			   const struct btf_member *member,
1646 			   void *kdata, const void *udata);
1647 	int (*reg)(void *kdata);
1648 	void (*unreg)(void *kdata);
1649 	int (*update)(void *kdata, void *old_kdata);
1650 	int (*validate)(void *kdata);
1651 	const struct btf_type *type;
1652 	const struct btf_type *value_type;
1653 	const char *name;
1654 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1655 	u32 type_id;
1656 	u32 value_id;
1657 };
1658 
1659 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1660 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1661 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1662 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1663 bool bpf_struct_ops_get(const void *kdata);
1664 void bpf_struct_ops_put(const void *kdata);
1665 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1666 				       void *value);
1667 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1668 				      struct bpf_tramp_link *link,
1669 				      const struct btf_func_model *model,
1670 				      void *image, void *image_end);
bpf_try_module_get(const void * data,struct module * owner)1671 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1672 {
1673 	if (owner == BPF_MODULE_OWNER)
1674 		return bpf_struct_ops_get(data);
1675 	else
1676 		return try_module_get(owner);
1677 }
bpf_module_put(const void * data,struct module * owner)1678 static inline void bpf_module_put(const void *data, struct module *owner)
1679 {
1680 	if (owner == BPF_MODULE_OWNER)
1681 		bpf_struct_ops_put(data);
1682 	else
1683 		module_put(owner);
1684 }
1685 int bpf_struct_ops_link_create(union bpf_attr *attr);
1686 
1687 #ifdef CONFIG_NET
1688 /* Define it here to avoid the use of forward declaration */
1689 struct bpf_dummy_ops_state {
1690 	int val;
1691 };
1692 
1693 struct bpf_dummy_ops {
1694 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1695 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1696 		      char a3, unsigned long a4);
1697 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1698 };
1699 
1700 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1701 			    union bpf_attr __user *uattr);
1702 #endif
1703 #else
bpf_struct_ops_find(u32 type_id)1704 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1705 {
1706 	return NULL;
1707 }
bpf_struct_ops_init(struct btf * btf,struct bpf_verifier_log * log)1708 static inline void bpf_struct_ops_init(struct btf *btf,
1709 				       struct bpf_verifier_log *log)
1710 {
1711 }
bpf_try_module_get(const void * data,struct module * owner)1712 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1713 {
1714 	return try_module_get(owner);
1715 }
bpf_module_put(const void * data,struct module * owner)1716 static inline void bpf_module_put(const void *data, struct module *owner)
1717 {
1718 	module_put(owner);
1719 }
bpf_struct_ops_map_sys_lookup_elem(struct bpf_map * map,void * key,void * value)1720 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1721 						     void *key,
1722 						     void *value)
1723 {
1724 	return -EINVAL;
1725 }
bpf_struct_ops_link_create(union bpf_attr * attr)1726 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1727 {
1728 	return -EOPNOTSUPP;
1729 }
1730 
1731 #endif
1732 
1733 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1734 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1735 				    int cgroup_atype);
1736 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1737 #else
bpf_trampoline_link_cgroup_shim(struct bpf_prog * prog,int cgroup_atype)1738 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1739 						  int cgroup_atype)
1740 {
1741 	return -EOPNOTSUPP;
1742 }
bpf_trampoline_unlink_cgroup_shim(struct bpf_prog * prog)1743 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1744 {
1745 }
1746 #endif
1747 
1748 struct bpf_array {
1749 	struct bpf_map map;
1750 	u32 elem_size;
1751 	u32 index_mask;
1752 	struct bpf_array_aux *aux;
1753 	union {
1754 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1755 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1756 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1757 	};
1758 };
1759 
1760 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1761 #define MAX_TAIL_CALL_CNT 33
1762 
1763 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1764  * It's enum to expose it (and thus make it discoverable) through BTF.
1765  */
1766 enum {
1767 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1768 };
1769 
1770 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1771 				 BPF_F_RDONLY_PROG |	\
1772 				 BPF_F_WRONLY |		\
1773 				 BPF_F_WRONLY_PROG)
1774 
1775 #define BPF_MAP_CAN_READ	BIT(0)
1776 #define BPF_MAP_CAN_WRITE	BIT(1)
1777 
1778 /* Maximum number of user-producer ring buffer samples that can be drained in
1779  * a call to bpf_user_ringbuf_drain().
1780  */
1781 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1782 
bpf_map_flags_to_cap(struct bpf_map * map)1783 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1784 {
1785 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1786 
1787 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1788 	 * not possible.
1789 	 */
1790 	if (access_flags & BPF_F_RDONLY_PROG)
1791 		return BPF_MAP_CAN_READ;
1792 	else if (access_flags & BPF_F_WRONLY_PROG)
1793 		return BPF_MAP_CAN_WRITE;
1794 	else
1795 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1796 }
1797 
bpf_map_flags_access_ok(u32 access_flags)1798 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1799 {
1800 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1801 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1802 }
1803 
1804 struct bpf_event_entry {
1805 	struct perf_event *event;
1806 	struct file *perf_file;
1807 	struct file *map_file;
1808 	struct rcu_head rcu;
1809 };
1810 
map_type_contains_progs(struct bpf_map * map)1811 static inline bool map_type_contains_progs(struct bpf_map *map)
1812 {
1813 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1814 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1815 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1816 }
1817 
1818 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1819 int bpf_prog_calc_tag(struct bpf_prog *fp);
1820 
1821 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1822 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1823 
1824 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1825 					unsigned long off, unsigned long len);
1826 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1827 					const struct bpf_insn *src,
1828 					struct bpf_insn *dst,
1829 					struct bpf_prog *prog,
1830 					u32 *target_size);
1831 
1832 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1833 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1834 
1835 /* an array of programs to be executed under rcu_lock.
1836  *
1837  * Typical usage:
1838  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1839  *
1840  * the structure returned by bpf_prog_array_alloc() should be populated
1841  * with program pointers and the last pointer must be NULL.
1842  * The user has to keep refcnt on the program and make sure the program
1843  * is removed from the array before bpf_prog_put().
1844  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1845  * since other cpus are walking the array of pointers in parallel.
1846  */
1847 struct bpf_prog_array_item {
1848 	struct bpf_prog *prog;
1849 	union {
1850 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1851 		u64 bpf_cookie;
1852 	};
1853 };
1854 
1855 struct bpf_prog_array {
1856 	struct rcu_head rcu;
1857 	struct bpf_prog_array_item items[];
1858 };
1859 
1860 struct bpf_empty_prog_array {
1861 	struct bpf_prog_array hdr;
1862 	struct bpf_prog *null_prog;
1863 };
1864 
1865 /* to avoid allocating empty bpf_prog_array for cgroups that
1866  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1867  * It will not be modified the caller of bpf_prog_array_alloc()
1868  * (since caller requested prog_cnt == 0)
1869  * that pointer should be 'freed' by bpf_prog_array_free()
1870  */
1871 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1872 
1873 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1874 void bpf_prog_array_free(struct bpf_prog_array *progs);
1875 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1876 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1877 int bpf_prog_array_length(struct bpf_prog_array *progs);
1878 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1879 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1880 				__u32 __user *prog_ids, u32 cnt);
1881 
1882 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1883 				struct bpf_prog *old_prog);
1884 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1885 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1886 			     struct bpf_prog *prog);
1887 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1888 			     u32 *prog_ids, u32 request_cnt,
1889 			     u32 *prog_cnt);
1890 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1891 			struct bpf_prog *exclude_prog,
1892 			struct bpf_prog *include_prog,
1893 			u64 bpf_cookie,
1894 			struct bpf_prog_array **new_array);
1895 
1896 struct bpf_run_ctx {};
1897 
1898 struct bpf_cg_run_ctx {
1899 	struct bpf_run_ctx run_ctx;
1900 	const struct bpf_prog_array_item *prog_item;
1901 	int retval;
1902 };
1903 
1904 struct bpf_trace_run_ctx {
1905 	struct bpf_run_ctx run_ctx;
1906 	u64 bpf_cookie;
1907 	bool is_uprobe;
1908 };
1909 
1910 struct bpf_tramp_run_ctx {
1911 	struct bpf_run_ctx run_ctx;
1912 	u64 bpf_cookie;
1913 	struct bpf_run_ctx *saved_run_ctx;
1914 };
1915 
bpf_set_run_ctx(struct bpf_run_ctx * new_ctx)1916 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1917 {
1918 	struct bpf_run_ctx *old_ctx = NULL;
1919 
1920 #ifdef CONFIG_BPF_SYSCALL
1921 	old_ctx = current->bpf_ctx;
1922 	current->bpf_ctx = new_ctx;
1923 #endif
1924 	return old_ctx;
1925 }
1926 
bpf_reset_run_ctx(struct bpf_run_ctx * old_ctx)1927 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1928 {
1929 #ifdef CONFIG_BPF_SYSCALL
1930 	current->bpf_ctx = old_ctx;
1931 #endif
1932 }
1933 
1934 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1935 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1936 /* BPF program asks to set CN on the packet. */
1937 #define BPF_RET_SET_CN						(1 << 0)
1938 
1939 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1940 
1941 static __always_inline u32
bpf_prog_run_array(const struct bpf_prog_array * array,const void * ctx,bpf_prog_run_fn run_prog)1942 bpf_prog_run_array(const struct bpf_prog_array *array,
1943 		   const void *ctx, bpf_prog_run_fn run_prog)
1944 {
1945 	const struct bpf_prog_array_item *item;
1946 	const struct bpf_prog *prog;
1947 	struct bpf_run_ctx *old_run_ctx;
1948 	struct bpf_trace_run_ctx run_ctx;
1949 	u32 ret = 1;
1950 
1951 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1952 
1953 	if (unlikely(!array))
1954 		return ret;
1955 
1956 	run_ctx.is_uprobe = false;
1957 
1958 	migrate_disable();
1959 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1960 	item = &array->items[0];
1961 	while ((prog = READ_ONCE(item->prog))) {
1962 		run_ctx.bpf_cookie = item->bpf_cookie;
1963 		ret &= run_prog(prog, ctx);
1964 		item++;
1965 	}
1966 	bpf_reset_run_ctx(old_run_ctx);
1967 	migrate_enable();
1968 	return ret;
1969 }
1970 
1971 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1972  *
1973  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1974  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1975  * in order to use the tasks_trace rcu grace period.
1976  *
1977  * When a non-sleepable program is inside the array, we take the rcu read
1978  * section and disable preemption for that program alone, so it can access
1979  * rcu-protected dynamically sized maps.
1980  */
1981 static __always_inline u32
bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu * array_rcu,const void * ctx,bpf_prog_run_fn run_prog)1982 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
1983 			  const void *ctx, bpf_prog_run_fn run_prog)
1984 {
1985 	const struct bpf_prog_array_item *item;
1986 	const struct bpf_prog *prog;
1987 	const struct bpf_prog_array *array;
1988 	struct bpf_run_ctx *old_run_ctx;
1989 	struct bpf_trace_run_ctx run_ctx;
1990 	u32 ret = 1;
1991 
1992 	might_fault();
1993 
1994 	rcu_read_lock_trace();
1995 	migrate_disable();
1996 
1997 	run_ctx.is_uprobe = true;
1998 
1999 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
2000 	if (unlikely(!array))
2001 		goto out;
2002 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2003 	item = &array->items[0];
2004 	while ((prog = READ_ONCE(item->prog))) {
2005 		if (!prog->aux->sleepable)
2006 			rcu_read_lock();
2007 
2008 		run_ctx.bpf_cookie = item->bpf_cookie;
2009 		ret &= run_prog(prog, ctx);
2010 		item++;
2011 
2012 		if (!prog->aux->sleepable)
2013 			rcu_read_unlock();
2014 	}
2015 	bpf_reset_run_ctx(old_run_ctx);
2016 out:
2017 	migrate_enable();
2018 	rcu_read_unlock_trace();
2019 	return ret;
2020 }
2021 
2022 #ifdef CONFIG_BPF_SYSCALL
2023 DECLARE_PER_CPU(int, bpf_prog_active);
2024 extern struct mutex bpf_stats_enabled_mutex;
2025 
2026 /*
2027  * Block execution of BPF programs attached to instrumentation (perf,
2028  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2029  * these events can happen inside a region which holds a map bucket lock
2030  * and can deadlock on it.
2031  */
bpf_disable_instrumentation(void)2032 static inline void bpf_disable_instrumentation(void)
2033 {
2034 	migrate_disable();
2035 	this_cpu_inc(bpf_prog_active);
2036 }
2037 
bpf_enable_instrumentation(void)2038 static inline void bpf_enable_instrumentation(void)
2039 {
2040 	this_cpu_dec(bpf_prog_active);
2041 	migrate_enable();
2042 }
2043 
2044 extern const struct file_operations bpf_map_fops;
2045 extern const struct file_operations bpf_prog_fops;
2046 extern const struct file_operations bpf_iter_fops;
2047 
2048 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2049 	extern const struct bpf_prog_ops _name ## _prog_ops; \
2050 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
2051 #define BPF_MAP_TYPE(_id, _ops) \
2052 	extern const struct bpf_map_ops _ops;
2053 #define BPF_LINK_TYPE(_id, _name)
2054 #include <linux/bpf_types.h>
2055 #undef BPF_PROG_TYPE
2056 #undef BPF_MAP_TYPE
2057 #undef BPF_LINK_TYPE
2058 
2059 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2060 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2061 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2062 
2063 struct bpf_prog *bpf_prog_get(u32 ufd);
2064 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2065 				       bool attach_drv);
2066 void bpf_prog_add(struct bpf_prog *prog, int i);
2067 void bpf_prog_sub(struct bpf_prog *prog, int i);
2068 void bpf_prog_inc(struct bpf_prog *prog);
2069 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2070 void bpf_prog_put(struct bpf_prog *prog);
2071 
2072 void bpf_prog_free_id(struct bpf_prog *prog);
2073 void bpf_map_free_id(struct bpf_map *map);
2074 
2075 struct btf_field *btf_record_find(const struct btf_record *rec,
2076 				  u32 offset, u32 field_mask);
2077 void btf_record_free(struct btf_record *rec);
2078 void bpf_map_free_record(struct bpf_map *map);
2079 struct btf_record *btf_record_dup(const struct btf_record *rec);
2080 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2081 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2082 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2083 
2084 struct bpf_map *bpf_map_get(u32 ufd);
2085 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2086 struct bpf_map *__bpf_map_get(struct fd f);
2087 void bpf_map_inc(struct bpf_map *map);
2088 void bpf_map_inc_with_uref(struct bpf_map *map);
2089 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2090 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2091 void bpf_map_put_with_uref(struct bpf_map *map);
2092 void bpf_map_put(struct bpf_map *map);
2093 void *bpf_map_area_alloc(u64 size, int numa_node);
2094 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2095 void bpf_map_area_free(void *base);
2096 bool bpf_map_write_active(const struct bpf_map *map);
2097 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2098 int  generic_map_lookup_batch(struct bpf_map *map,
2099 			      const union bpf_attr *attr,
2100 			      union bpf_attr __user *uattr);
2101 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2102 			      const union bpf_attr *attr,
2103 			      union bpf_attr __user *uattr);
2104 int  generic_map_delete_batch(struct bpf_map *map,
2105 			      const union bpf_attr *attr,
2106 			      union bpf_attr __user *uattr);
2107 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2108 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2109 
2110 #ifdef CONFIG_MEMCG_KMEM
2111 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2112 			   int node);
2113 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2114 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2115 		       gfp_t flags);
2116 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2117 				    size_t align, gfp_t flags);
2118 #else
2119 static inline void *
bpf_map_kmalloc_node(const struct bpf_map * map,size_t size,gfp_t flags,int node)2120 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2121 		     int node)
2122 {
2123 	return kmalloc_node(size, flags, node);
2124 }
2125 
2126 static inline void *
bpf_map_kzalloc(const struct bpf_map * map,size_t size,gfp_t flags)2127 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2128 {
2129 	return kzalloc(size, flags);
2130 }
2131 
2132 static inline void *
bpf_map_kvcalloc(struct bpf_map * map,size_t n,size_t size,gfp_t flags)2133 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2134 {
2135 	return kvcalloc(n, size, flags);
2136 }
2137 
2138 static inline void __percpu *
bpf_map_alloc_percpu(const struct bpf_map * map,size_t size,size_t align,gfp_t flags)2139 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2140 		     gfp_t flags)
2141 {
2142 	return __alloc_percpu_gfp(size, align, flags);
2143 }
2144 #endif
2145 
2146 static inline int
bpf_map_init_elem_count(struct bpf_map * map)2147 bpf_map_init_elem_count(struct bpf_map *map)
2148 {
2149 	size_t size = sizeof(*map->elem_count), align = size;
2150 	gfp_t flags = GFP_USER | __GFP_NOWARN;
2151 
2152 	map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2153 	if (!map->elem_count)
2154 		return -ENOMEM;
2155 
2156 	return 0;
2157 }
2158 
2159 static inline void
bpf_map_free_elem_count(struct bpf_map * map)2160 bpf_map_free_elem_count(struct bpf_map *map)
2161 {
2162 	free_percpu(map->elem_count);
2163 }
2164 
bpf_map_inc_elem_count(struct bpf_map * map)2165 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2166 {
2167 	this_cpu_inc(*map->elem_count);
2168 }
2169 
bpf_map_dec_elem_count(struct bpf_map * map)2170 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2171 {
2172 	this_cpu_dec(*map->elem_count);
2173 }
2174 
2175 extern int sysctl_unprivileged_bpf_disabled;
2176 
bpf_allow_ptr_leaks(void)2177 static inline bool bpf_allow_ptr_leaks(void)
2178 {
2179 	return perfmon_capable();
2180 }
2181 
bpf_allow_uninit_stack(void)2182 static inline bool bpf_allow_uninit_stack(void)
2183 {
2184 	return perfmon_capable();
2185 }
2186 
bpf_bypass_spec_v1(void)2187 static inline bool bpf_bypass_spec_v1(void)
2188 {
2189 	return perfmon_capable();
2190 }
2191 
bpf_bypass_spec_v4(void)2192 static inline bool bpf_bypass_spec_v4(void)
2193 {
2194 	return perfmon_capable();
2195 }
2196 
2197 int bpf_map_new_fd(struct bpf_map *map, int flags);
2198 int bpf_prog_new_fd(struct bpf_prog *prog);
2199 
2200 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2201 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2202 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2203 int bpf_link_settle(struct bpf_link_primer *primer);
2204 void bpf_link_cleanup(struct bpf_link_primer *primer);
2205 void bpf_link_inc(struct bpf_link *link);
2206 void bpf_link_put(struct bpf_link *link);
2207 int bpf_link_new_fd(struct bpf_link *link);
2208 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2209 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2210 
2211 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2212 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2213 
2214 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2215 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2216 	extern int bpf_iter_ ## target(args);			\
2217 	int __init bpf_iter_ ## target(args) { return 0; }
2218 
2219 /*
2220  * The task type of iterators.
2221  *
2222  * For BPF task iterators, they can be parameterized with various
2223  * parameters to visit only some of tasks.
2224  *
2225  * BPF_TASK_ITER_ALL (default)
2226  *	Iterate over resources of every task.
2227  *
2228  * BPF_TASK_ITER_TID
2229  *	Iterate over resources of a task/tid.
2230  *
2231  * BPF_TASK_ITER_TGID
2232  *	Iterate over resources of every task of a process / task group.
2233  */
2234 enum bpf_iter_task_type {
2235 	BPF_TASK_ITER_ALL = 0,
2236 	BPF_TASK_ITER_TID,
2237 	BPF_TASK_ITER_TGID,
2238 };
2239 
2240 struct bpf_iter_aux_info {
2241 	/* for map_elem iter */
2242 	struct bpf_map *map;
2243 
2244 	/* for cgroup iter */
2245 	struct {
2246 		struct cgroup *start; /* starting cgroup */
2247 		enum bpf_cgroup_iter_order order;
2248 	} cgroup;
2249 	struct {
2250 		enum bpf_iter_task_type	type;
2251 		u32 pid;
2252 	} task;
2253 };
2254 
2255 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2256 					union bpf_iter_link_info *linfo,
2257 					struct bpf_iter_aux_info *aux);
2258 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2259 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2260 					struct seq_file *seq);
2261 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2262 					 struct bpf_link_info *info);
2263 typedef const struct bpf_func_proto *
2264 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2265 			     const struct bpf_prog *prog);
2266 
2267 enum bpf_iter_feature {
2268 	BPF_ITER_RESCHED	= BIT(0),
2269 };
2270 
2271 #define BPF_ITER_CTX_ARG_MAX 2
2272 struct bpf_iter_reg {
2273 	const char *target;
2274 	bpf_iter_attach_target_t attach_target;
2275 	bpf_iter_detach_target_t detach_target;
2276 	bpf_iter_show_fdinfo_t show_fdinfo;
2277 	bpf_iter_fill_link_info_t fill_link_info;
2278 	bpf_iter_get_func_proto_t get_func_proto;
2279 	u32 ctx_arg_info_size;
2280 	u32 feature;
2281 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2282 	const struct bpf_iter_seq_info *seq_info;
2283 };
2284 
2285 struct bpf_iter_meta {
2286 	__bpf_md_ptr(struct seq_file *, seq);
2287 	u64 session_id;
2288 	u64 seq_num;
2289 };
2290 
2291 struct bpf_iter__bpf_map_elem {
2292 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2293 	__bpf_md_ptr(struct bpf_map *, map);
2294 	__bpf_md_ptr(void *, key);
2295 	__bpf_md_ptr(void *, value);
2296 };
2297 
2298 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2299 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2300 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2301 const struct bpf_func_proto *
2302 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2303 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2304 int bpf_iter_new_fd(struct bpf_link *link);
2305 bool bpf_link_is_iter(struct bpf_link *link);
2306 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2307 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2308 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2309 			      struct seq_file *seq);
2310 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2311 				struct bpf_link_info *info);
2312 
2313 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2314 				   struct bpf_func_state *caller,
2315 				   struct bpf_func_state *callee);
2316 
2317 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2318 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2319 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2320 			   u64 flags);
2321 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2322 			    u64 flags);
2323 
2324 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2325 
2326 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2327 				 void *key, void *value, u64 map_flags);
2328 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2329 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2330 				void *key, void *value, u64 map_flags);
2331 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2332 
2333 int bpf_get_file_flag(int flags);
2334 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2335 			     size_t actual_size);
2336 
2337 /* verify correctness of eBPF program */
2338 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2339 
2340 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2341 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2342 #endif
2343 
2344 struct btf *bpf_get_btf_vmlinux(void);
2345 
2346 /* Map specifics */
2347 struct xdp_frame;
2348 struct sk_buff;
2349 struct bpf_dtab_netdev;
2350 struct bpf_cpu_map_entry;
2351 
2352 void __dev_flush(void);
2353 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2354 		    struct net_device *dev_rx);
2355 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2356 		    struct net_device *dev_rx);
2357 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2358 			  struct bpf_map *map, bool exclude_ingress);
2359 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2360 			     struct bpf_prog *xdp_prog);
2361 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2362 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2363 			   bool exclude_ingress);
2364 
2365 void __cpu_map_flush(void);
2366 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2367 		    struct net_device *dev_rx);
2368 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2369 			     struct sk_buff *skb);
2370 
2371 /* Return map's numa specified by userspace */
bpf_map_attr_numa_node(const union bpf_attr * attr)2372 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2373 {
2374 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2375 		attr->numa_node : NUMA_NO_NODE;
2376 }
2377 
2378 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2379 int array_map_alloc_check(union bpf_attr *attr);
2380 
2381 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2382 			  union bpf_attr __user *uattr);
2383 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2384 			  union bpf_attr __user *uattr);
2385 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2386 			      const union bpf_attr *kattr,
2387 			      union bpf_attr __user *uattr);
2388 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2389 				     const union bpf_attr *kattr,
2390 				     union bpf_attr __user *uattr);
2391 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2392 			     const union bpf_attr *kattr,
2393 			     union bpf_attr __user *uattr);
2394 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2395 				const union bpf_attr *kattr,
2396 				union bpf_attr __user *uattr);
2397 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2398 			 const union bpf_attr *kattr,
2399 			 union bpf_attr __user *uattr);
2400 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2401 		    const struct bpf_prog *prog,
2402 		    struct bpf_insn_access_aux *info);
2403 
bpf_tracing_ctx_access(int off,int size,enum bpf_access_type type)2404 static inline bool bpf_tracing_ctx_access(int off, int size,
2405 					  enum bpf_access_type type)
2406 {
2407 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2408 		return false;
2409 	if (type != BPF_READ)
2410 		return false;
2411 	if (off % size != 0)
2412 		return false;
2413 	return true;
2414 }
2415 
bpf_tracing_btf_ctx_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2416 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2417 					      enum bpf_access_type type,
2418 					      const struct bpf_prog *prog,
2419 					      struct bpf_insn_access_aux *info)
2420 {
2421 	if (!bpf_tracing_ctx_access(off, size, type))
2422 		return false;
2423 	return btf_ctx_access(off, size, type, prog, info);
2424 }
2425 
2426 int btf_struct_access(struct bpf_verifier_log *log,
2427 		      const struct bpf_reg_state *reg,
2428 		      int off, int size, enum bpf_access_type atype,
2429 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2430 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2431 			  const struct btf *btf, u32 id, int off,
2432 			  const struct btf *need_btf, u32 need_type_id,
2433 			  bool strict);
2434 
2435 int btf_distill_func_proto(struct bpf_verifier_log *log,
2436 			   struct btf *btf,
2437 			   const struct btf_type *func_proto,
2438 			   const char *func_name,
2439 			   struct btf_func_model *m);
2440 
2441 struct bpf_reg_state;
2442 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2443 				struct bpf_reg_state *regs);
2444 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2445 			   struct bpf_reg_state *regs);
2446 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2447 			  struct bpf_reg_state *reg);
2448 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2449 			 struct btf *btf, const struct btf_type *t);
2450 
2451 struct bpf_prog *bpf_prog_by_id(u32 id);
2452 struct bpf_link *bpf_link_by_id(u32 id);
2453 
2454 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2455 void bpf_task_storage_free(struct task_struct *task);
2456 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2457 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2458 const struct btf_func_model *
2459 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2460 			 const struct bpf_insn *insn);
2461 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2462 		       u16 btf_fd_idx, u8 **func_addr);
2463 
2464 struct bpf_core_ctx {
2465 	struct bpf_verifier_log *log;
2466 	const struct btf *btf;
2467 };
2468 
2469 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2470 				const struct bpf_reg_state *reg,
2471 				const char *field_name, u32 btf_id, const char *suffix);
2472 
2473 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2474 			       const struct btf *reg_btf, u32 reg_id,
2475 			       const struct btf *arg_btf, u32 arg_id);
2476 
2477 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2478 		   int relo_idx, void *insn);
2479 
unprivileged_ebpf_enabled(void)2480 static inline bool unprivileged_ebpf_enabled(void)
2481 {
2482 	return !sysctl_unprivileged_bpf_disabled;
2483 }
2484 
2485 /* Not all bpf prog type has the bpf_ctx.
2486  * For the bpf prog type that has initialized the bpf_ctx,
2487  * this function can be used to decide if a kernel function
2488  * is called by a bpf program.
2489  */
has_current_bpf_ctx(void)2490 static inline bool has_current_bpf_ctx(void)
2491 {
2492 	return !!current->bpf_ctx;
2493 }
2494 
2495 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2496 
2497 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2498 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2499 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2500 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2501 #else /* !CONFIG_BPF_SYSCALL */
bpf_prog_get(u32 ufd)2502 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2503 {
2504 	return ERR_PTR(-EOPNOTSUPP);
2505 }
2506 
bpf_prog_get_type_dev(u32 ufd,enum bpf_prog_type type,bool attach_drv)2507 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2508 						     enum bpf_prog_type type,
2509 						     bool attach_drv)
2510 {
2511 	return ERR_PTR(-EOPNOTSUPP);
2512 }
2513 
bpf_prog_add(struct bpf_prog * prog,int i)2514 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2515 {
2516 }
2517 
bpf_prog_sub(struct bpf_prog * prog,int i)2518 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2519 {
2520 }
2521 
bpf_prog_put(struct bpf_prog * prog)2522 static inline void bpf_prog_put(struct bpf_prog *prog)
2523 {
2524 }
2525 
bpf_prog_inc(struct bpf_prog * prog)2526 static inline void bpf_prog_inc(struct bpf_prog *prog)
2527 {
2528 }
2529 
2530 static inline struct bpf_prog *__must_check
bpf_prog_inc_not_zero(struct bpf_prog * prog)2531 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2532 {
2533 	return ERR_PTR(-EOPNOTSUPP);
2534 }
2535 
bpf_link_init(struct bpf_link * link,enum bpf_link_type type,const struct bpf_link_ops * ops,struct bpf_prog * prog)2536 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2537 				 const struct bpf_link_ops *ops,
2538 				 struct bpf_prog *prog)
2539 {
2540 }
2541 
bpf_link_prime(struct bpf_link * link,struct bpf_link_primer * primer)2542 static inline int bpf_link_prime(struct bpf_link *link,
2543 				 struct bpf_link_primer *primer)
2544 {
2545 	return -EOPNOTSUPP;
2546 }
2547 
bpf_link_settle(struct bpf_link_primer * primer)2548 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2549 {
2550 	return -EOPNOTSUPP;
2551 }
2552 
bpf_link_cleanup(struct bpf_link_primer * primer)2553 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2554 {
2555 }
2556 
bpf_link_inc(struct bpf_link * link)2557 static inline void bpf_link_inc(struct bpf_link *link)
2558 {
2559 }
2560 
bpf_link_put(struct bpf_link * link)2561 static inline void bpf_link_put(struct bpf_link *link)
2562 {
2563 }
2564 
bpf_obj_get_user(const char __user * pathname,int flags)2565 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2566 {
2567 	return -EOPNOTSUPP;
2568 }
2569 
__dev_flush(void)2570 static inline void __dev_flush(void)
2571 {
2572 }
2573 
2574 struct xdp_frame;
2575 struct bpf_dtab_netdev;
2576 struct bpf_cpu_map_entry;
2577 
2578 static inline
dev_xdp_enqueue(struct net_device * dev,struct xdp_frame * xdpf,struct net_device * dev_rx)2579 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2580 		    struct net_device *dev_rx)
2581 {
2582 	return 0;
2583 }
2584 
2585 static inline
dev_map_enqueue(struct bpf_dtab_netdev * dst,struct xdp_frame * xdpf,struct net_device * dev_rx)2586 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2587 		    struct net_device *dev_rx)
2588 {
2589 	return 0;
2590 }
2591 
2592 static inline
dev_map_enqueue_multi(struct xdp_frame * xdpf,struct net_device * dev_rx,struct bpf_map * map,bool exclude_ingress)2593 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2594 			  struct bpf_map *map, bool exclude_ingress)
2595 {
2596 	return 0;
2597 }
2598 
2599 struct sk_buff;
2600 
dev_map_generic_redirect(struct bpf_dtab_netdev * dst,struct sk_buff * skb,struct bpf_prog * xdp_prog)2601 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2602 					   struct sk_buff *skb,
2603 					   struct bpf_prog *xdp_prog)
2604 {
2605 	return 0;
2606 }
2607 
2608 static inline
dev_map_redirect_multi(struct net_device * dev,struct sk_buff * skb,struct bpf_prog * xdp_prog,struct bpf_map * map,bool exclude_ingress)2609 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2610 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2611 			   bool exclude_ingress)
2612 {
2613 	return 0;
2614 }
2615 
__cpu_map_flush(void)2616 static inline void __cpu_map_flush(void)
2617 {
2618 }
2619 
cpu_map_enqueue(struct bpf_cpu_map_entry * rcpu,struct xdp_frame * xdpf,struct net_device * dev_rx)2620 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2621 				  struct xdp_frame *xdpf,
2622 				  struct net_device *dev_rx)
2623 {
2624 	return 0;
2625 }
2626 
cpu_map_generic_redirect(struct bpf_cpu_map_entry * rcpu,struct sk_buff * skb)2627 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2628 					   struct sk_buff *skb)
2629 {
2630 	return -EOPNOTSUPP;
2631 }
2632 
bpf_prog_get_type_path(const char * name,enum bpf_prog_type type)2633 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2634 				enum bpf_prog_type type)
2635 {
2636 	return ERR_PTR(-EOPNOTSUPP);
2637 }
2638 
bpf_prog_test_run_xdp(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2639 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2640 					const union bpf_attr *kattr,
2641 					union bpf_attr __user *uattr)
2642 {
2643 	return -ENOTSUPP;
2644 }
2645 
bpf_prog_test_run_skb(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2646 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2647 					const union bpf_attr *kattr,
2648 					union bpf_attr __user *uattr)
2649 {
2650 	return -ENOTSUPP;
2651 }
2652 
bpf_prog_test_run_tracing(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2653 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2654 					    const union bpf_attr *kattr,
2655 					    union bpf_attr __user *uattr)
2656 {
2657 	return -ENOTSUPP;
2658 }
2659 
bpf_prog_test_run_flow_dissector(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2660 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2661 						   const union bpf_attr *kattr,
2662 						   union bpf_attr __user *uattr)
2663 {
2664 	return -ENOTSUPP;
2665 }
2666 
bpf_prog_test_run_sk_lookup(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2667 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2668 					      const union bpf_attr *kattr,
2669 					      union bpf_attr __user *uattr)
2670 {
2671 	return -ENOTSUPP;
2672 }
2673 
bpf_map_put(struct bpf_map * map)2674 static inline void bpf_map_put(struct bpf_map *map)
2675 {
2676 }
2677 
bpf_prog_by_id(u32 id)2678 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2679 {
2680 	return ERR_PTR(-ENOTSUPP);
2681 }
2682 
btf_struct_access(struct bpf_verifier_log * log,const struct bpf_reg_state * reg,int off,int size,enum bpf_access_type atype,u32 * next_btf_id,enum bpf_type_flag * flag,const char ** field_name)2683 static inline int btf_struct_access(struct bpf_verifier_log *log,
2684 				    const struct bpf_reg_state *reg,
2685 				    int off, int size, enum bpf_access_type atype,
2686 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2687 				    const char **field_name)
2688 {
2689 	return -EACCES;
2690 }
2691 
2692 static inline const struct bpf_func_proto *
bpf_base_func_proto(enum bpf_func_id func_id)2693 bpf_base_func_proto(enum bpf_func_id func_id)
2694 {
2695 	return NULL;
2696 }
2697 
bpf_task_storage_free(struct task_struct * task)2698 static inline void bpf_task_storage_free(struct task_struct *task)
2699 {
2700 }
2701 
bpf_prog_has_kfunc_call(const struct bpf_prog * prog)2702 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2703 {
2704 	return false;
2705 }
2706 
2707 static inline const struct btf_func_model *
bpf_jit_find_kfunc_model(const struct bpf_prog * prog,const struct bpf_insn * insn)2708 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2709 			 const struct bpf_insn *insn)
2710 {
2711 	return NULL;
2712 }
2713 
2714 static inline int
bpf_get_kfunc_addr(const struct bpf_prog * prog,u32 func_id,u16 btf_fd_idx,u8 ** func_addr)2715 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2716 		   u16 btf_fd_idx, u8 **func_addr)
2717 {
2718 	return -ENOTSUPP;
2719 }
2720 
unprivileged_ebpf_enabled(void)2721 static inline bool unprivileged_ebpf_enabled(void)
2722 {
2723 	return false;
2724 }
2725 
has_current_bpf_ctx(void)2726 static inline bool has_current_bpf_ctx(void)
2727 {
2728 	return false;
2729 }
2730 
bpf_prog_inc_misses_counter(struct bpf_prog * prog)2731 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2732 {
2733 }
2734 
bpf_cgrp_storage_free(struct cgroup * cgroup)2735 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2736 {
2737 }
2738 
bpf_dynptr_init(struct bpf_dynptr_kern * ptr,void * data,enum bpf_dynptr_type type,u32 offset,u32 size)2739 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2740 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2741 {
2742 }
2743 
bpf_dynptr_set_null(struct bpf_dynptr_kern * ptr)2744 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2745 {
2746 }
2747 
bpf_dynptr_set_rdonly(struct bpf_dynptr_kern * ptr)2748 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2749 {
2750 }
2751 #endif /* CONFIG_BPF_SYSCALL */
2752 
2753 static __always_inline int
bpf_probe_read_kernel_common(void * dst,u32 size,const void * unsafe_ptr)2754 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2755 {
2756 	int ret = -EFAULT;
2757 
2758 	if (IS_ENABLED(CONFIG_BPF_EVENTS))
2759 		ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2760 	if (unlikely(ret < 0))
2761 		memset(dst, 0, size);
2762 	return ret;
2763 }
2764 
2765 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2766 			  struct btf_mod_pair *used_btfs, u32 len);
2767 
bpf_prog_get_type(u32 ufd,enum bpf_prog_type type)2768 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2769 						 enum bpf_prog_type type)
2770 {
2771 	return bpf_prog_get_type_dev(ufd, type, false);
2772 }
2773 
2774 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2775 			  struct bpf_map **used_maps, u32 len);
2776 
2777 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2778 
2779 int bpf_prog_offload_compile(struct bpf_prog *prog);
2780 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2781 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2782 			       struct bpf_prog *prog);
2783 
2784 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2785 
2786 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2787 int bpf_map_offload_update_elem(struct bpf_map *map,
2788 				void *key, void *value, u64 flags);
2789 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2790 int bpf_map_offload_get_next_key(struct bpf_map *map,
2791 				 void *key, void *next_key);
2792 
2793 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2794 
2795 struct bpf_offload_dev *
2796 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2797 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2798 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2799 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2800 				    struct net_device *netdev);
2801 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2802 				       struct net_device *netdev);
2803 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2804 
2805 void unpriv_ebpf_notify(int new_state);
2806 
2807 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2808 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2809 			      struct bpf_prog_aux *prog_aux);
2810 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2811 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2812 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2813 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2814 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2815 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2816 {
2817 	return aux->dev_bound;
2818 }
2819 
bpf_prog_is_offloaded(const struct bpf_prog_aux * aux)2820 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2821 {
2822 	return aux->offload_requested;
2823 }
2824 
2825 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2826 
bpf_map_is_offloaded(struct bpf_map * map)2827 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2828 {
2829 	return unlikely(map->ops == &bpf_map_offload_ops);
2830 }
2831 
2832 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2833 void bpf_map_offload_map_free(struct bpf_map *map);
2834 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2835 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2836 			      const union bpf_attr *kattr,
2837 			      union bpf_attr __user *uattr);
2838 
2839 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2840 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2841 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2842 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2843 			    union bpf_attr __user *uattr);
2844 
2845 void sock_map_unhash(struct sock *sk);
2846 void sock_map_destroy(struct sock *sk);
2847 void sock_map_close(struct sock *sk, long timeout);
2848 #else
bpf_dev_bound_kfunc_check(struct bpf_verifier_log * log,struct bpf_prog_aux * prog_aux)2849 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2850 					    struct bpf_prog_aux *prog_aux)
2851 {
2852 	return -EOPNOTSUPP;
2853 }
2854 
bpf_dev_bound_resolve_kfunc(struct bpf_prog * prog,u32 func_id)2855 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2856 						u32 func_id)
2857 {
2858 	return NULL;
2859 }
2860 
bpf_prog_dev_bound_init(struct bpf_prog * prog,union bpf_attr * attr)2861 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2862 					  union bpf_attr *attr)
2863 {
2864 	return -EOPNOTSUPP;
2865 }
2866 
bpf_prog_dev_bound_inherit(struct bpf_prog * new_prog,struct bpf_prog * old_prog)2867 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2868 					     struct bpf_prog *old_prog)
2869 {
2870 	return -EOPNOTSUPP;
2871 }
2872 
bpf_dev_bound_netdev_unregister(struct net_device * dev)2873 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2874 {
2875 }
2876 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2877 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2878 {
2879 	return false;
2880 }
2881 
bpf_prog_is_offloaded(struct bpf_prog_aux * aux)2882 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2883 {
2884 	return false;
2885 }
2886 
bpf_prog_dev_bound_match(const struct bpf_prog * lhs,const struct bpf_prog * rhs)2887 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2888 {
2889 	return false;
2890 }
2891 
bpf_map_is_offloaded(struct bpf_map * map)2892 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2893 {
2894 	return false;
2895 }
2896 
bpf_map_offload_map_alloc(union bpf_attr * attr)2897 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2898 {
2899 	return ERR_PTR(-EOPNOTSUPP);
2900 }
2901 
bpf_map_offload_map_free(struct bpf_map * map)2902 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2903 {
2904 }
2905 
bpf_map_offload_map_mem_usage(const struct bpf_map * map)2906 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2907 {
2908 	return 0;
2909 }
2910 
bpf_prog_test_run_syscall(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2911 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2912 					    const union bpf_attr *kattr,
2913 					    union bpf_attr __user *uattr)
2914 {
2915 	return -ENOTSUPP;
2916 }
2917 
2918 #ifdef CONFIG_BPF_SYSCALL
sock_map_get_from_fd(const union bpf_attr * attr,struct bpf_prog * prog)2919 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2920 				       struct bpf_prog *prog)
2921 {
2922 	return -EINVAL;
2923 }
2924 
sock_map_prog_detach(const union bpf_attr * attr,enum bpf_prog_type ptype)2925 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2926 				       enum bpf_prog_type ptype)
2927 {
2928 	return -EOPNOTSUPP;
2929 }
2930 
sock_map_update_elem_sys(struct bpf_map * map,void * key,void * value,u64 flags)2931 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2932 					   u64 flags)
2933 {
2934 	return -EOPNOTSUPP;
2935 }
2936 
sock_map_bpf_prog_query(const union bpf_attr * attr,union bpf_attr __user * uattr)2937 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2938 					  union bpf_attr __user *uattr)
2939 {
2940 	return -EINVAL;
2941 }
2942 #endif /* CONFIG_BPF_SYSCALL */
2943 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2944 
2945 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2946 void bpf_sk_reuseport_detach(struct sock *sk);
2947 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2948 				       void *value);
2949 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2950 				       void *value, u64 map_flags);
2951 #else
bpf_sk_reuseport_detach(struct sock * sk)2952 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2953 {
2954 }
2955 
2956 #ifdef CONFIG_BPF_SYSCALL
bpf_fd_reuseport_array_lookup_elem(struct bpf_map * map,void * key,void * value)2957 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2958 						     void *key, void *value)
2959 {
2960 	return -EOPNOTSUPP;
2961 }
2962 
bpf_fd_reuseport_array_update_elem(struct bpf_map * map,void * key,void * value,u64 map_flags)2963 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2964 						     void *key, void *value,
2965 						     u64 map_flags)
2966 {
2967 	return -EOPNOTSUPP;
2968 }
2969 #endif /* CONFIG_BPF_SYSCALL */
2970 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2971 
2972 /* verifier prototypes for helper functions called from eBPF programs */
2973 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2974 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2975 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2976 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2977 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2978 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2979 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2980 
2981 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2982 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2983 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2984 extern const struct bpf_func_proto bpf_tail_call_proto;
2985 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2986 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2987 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2988 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2989 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2990 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2991 extern const struct bpf_func_proto bpf_get_stackid_proto;
2992 extern const struct bpf_func_proto bpf_get_stack_proto;
2993 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2994 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2995 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2996 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2997 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2998 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
2999 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
3000 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
3001 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
3002 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
3003 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
3004 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
3005 extern const struct bpf_func_proto bpf_spin_lock_proto;
3006 extern const struct bpf_func_proto bpf_spin_unlock_proto;
3007 extern const struct bpf_func_proto bpf_get_local_storage_proto;
3008 extern const struct bpf_func_proto bpf_strtol_proto;
3009 extern const struct bpf_func_proto bpf_strtoul_proto;
3010 extern const struct bpf_func_proto bpf_tcp_sock_proto;
3011 extern const struct bpf_func_proto bpf_jiffies64_proto;
3012 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
3013 extern const struct bpf_func_proto bpf_event_output_data_proto;
3014 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
3015 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
3016 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
3017 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
3018 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
3019 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3020 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3021 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
3022 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
3023 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3024 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3025 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
3026 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
3027 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3028 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
3029 extern const struct bpf_func_proto bpf_copy_from_user_proto;
3030 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
3031 extern const struct bpf_func_proto bpf_snprintf_proto;
3032 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
3033 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
3034 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
3035 extern const struct bpf_func_proto bpf_sock_from_file_proto;
3036 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3037 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3038 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3039 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3040 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3041 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3042 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3043 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3044 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3045 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3046 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3047 extern const struct bpf_func_proto bpf_find_vma_proto;
3048 extern const struct bpf_func_proto bpf_loop_proto;
3049 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3050 extern const struct bpf_func_proto bpf_set_retval_proto;
3051 extern const struct bpf_func_proto bpf_get_retval_proto;
3052 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3053 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3054 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3055 
3056 const struct bpf_func_proto *tracing_prog_func_proto(
3057   enum bpf_func_id func_id, const struct bpf_prog *prog);
3058 
3059 /* Shared helpers among cBPF and eBPF. */
3060 void bpf_user_rnd_init_once(void);
3061 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3062 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3063 
3064 #if defined(CONFIG_NET)
3065 bool bpf_sock_common_is_valid_access(int off, int size,
3066 				     enum bpf_access_type type,
3067 				     struct bpf_insn_access_aux *info);
3068 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3069 			      struct bpf_insn_access_aux *info);
3070 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3071 				const struct bpf_insn *si,
3072 				struct bpf_insn *insn_buf,
3073 				struct bpf_prog *prog,
3074 				u32 *target_size);
3075 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3076 			       struct bpf_dynptr_kern *ptr);
3077 #else
bpf_sock_common_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3078 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3079 						   enum bpf_access_type type,
3080 						   struct bpf_insn_access_aux *info)
3081 {
3082 	return false;
3083 }
bpf_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3084 static inline bool bpf_sock_is_valid_access(int off, int size,
3085 					    enum bpf_access_type type,
3086 					    struct bpf_insn_access_aux *info)
3087 {
3088 	return false;
3089 }
bpf_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3090 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3091 					      const struct bpf_insn *si,
3092 					      struct bpf_insn *insn_buf,
3093 					      struct bpf_prog *prog,
3094 					      u32 *target_size)
3095 {
3096 	return 0;
3097 }
bpf_dynptr_from_skb_rdonly(struct sk_buff * skb,u64 flags,struct bpf_dynptr_kern * ptr)3098 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3099 					     struct bpf_dynptr_kern *ptr)
3100 {
3101 	return -EOPNOTSUPP;
3102 }
3103 #endif
3104 
3105 #ifdef CONFIG_INET
3106 struct sk_reuseport_kern {
3107 	struct sk_buff *skb;
3108 	struct sock *sk;
3109 	struct sock *selected_sk;
3110 	struct sock *migrating_sk;
3111 	void *data_end;
3112 	u32 hash;
3113 	u32 reuseport_id;
3114 	bool bind_inany;
3115 };
3116 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3117 				  struct bpf_insn_access_aux *info);
3118 
3119 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3120 				    const struct bpf_insn *si,
3121 				    struct bpf_insn *insn_buf,
3122 				    struct bpf_prog *prog,
3123 				    u32 *target_size);
3124 
3125 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3126 				  struct bpf_insn_access_aux *info);
3127 
3128 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3129 				    const struct bpf_insn *si,
3130 				    struct bpf_insn *insn_buf,
3131 				    struct bpf_prog *prog,
3132 				    u32 *target_size);
3133 #else
bpf_tcp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3134 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3135 						enum bpf_access_type type,
3136 						struct bpf_insn_access_aux *info)
3137 {
3138 	return false;
3139 }
3140 
bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3141 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3142 						  const struct bpf_insn *si,
3143 						  struct bpf_insn *insn_buf,
3144 						  struct bpf_prog *prog,
3145 						  u32 *target_size)
3146 {
3147 	return 0;
3148 }
bpf_xdp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3149 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3150 						enum bpf_access_type type,
3151 						struct bpf_insn_access_aux *info)
3152 {
3153 	return false;
3154 }
3155 
bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3156 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3157 						  const struct bpf_insn *si,
3158 						  struct bpf_insn *insn_buf,
3159 						  struct bpf_prog *prog,
3160 						  u32 *target_size)
3161 {
3162 	return 0;
3163 }
3164 #endif /* CONFIG_INET */
3165 
3166 enum bpf_text_poke_type {
3167 	BPF_MOD_CALL,
3168 	BPF_MOD_JUMP,
3169 };
3170 
3171 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3172 		       void *addr1, void *addr2);
3173 
3174 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3175 			       struct bpf_prog *new, struct bpf_prog *old);
3176 
3177 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3178 int bpf_arch_text_invalidate(void *dst, size_t len);
3179 
3180 struct btf_id_set;
3181 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3182 
3183 #define MAX_BPRINTF_VARARGS		12
3184 #define MAX_BPRINTF_BUF			1024
3185 
3186 struct bpf_bprintf_data {
3187 	u32 *bin_args;
3188 	char *buf;
3189 	bool get_bin_args;
3190 	bool get_buf;
3191 };
3192 
3193 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3194 			u32 num_args, struct bpf_bprintf_data *data);
3195 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3196 
3197 #ifdef CONFIG_BPF_LSM
3198 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3199 void bpf_cgroup_atype_put(int cgroup_atype);
3200 #else
bpf_cgroup_atype_get(u32 attach_btf_id,int cgroup_atype)3201 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
bpf_cgroup_atype_put(int cgroup_atype)3202 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3203 #endif /* CONFIG_BPF_LSM */
3204 
3205 struct key;
3206 
3207 #ifdef CONFIG_KEYS
3208 struct bpf_key {
3209 	struct key *key;
3210 	bool has_ref;
3211 };
3212 #endif /* CONFIG_KEYS */
3213 
type_is_alloc(u32 type)3214 static inline bool type_is_alloc(u32 type)
3215 {
3216 	return type & MEM_ALLOC;
3217 }
3218 
bpf_memcg_flags(gfp_t flags)3219 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3220 {
3221 	if (memcg_bpf_enabled())
3222 		return flags | __GFP_ACCOUNT;
3223 	return flags;
3224 }
3225 
3226 #endif /* _LINUX_BPF_H */
3227