xref: /openbmc/linux/kernel/trace/bpf_trace.c (revision 39a143a2)
1179a0cc4SSteven Rostedt (VMware) // SPDX-License-Identifier: GPL-2.0
22541517cSAlexei Starovoitov /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
30515e599SAlexei Starovoitov  * Copyright (c) 2016 Facebook
42541517cSAlexei Starovoitov  */
52541517cSAlexei Starovoitov #include <linux/kernel.h>
62541517cSAlexei Starovoitov #include <linux/types.h>
72541517cSAlexei Starovoitov #include <linux/slab.h>
82541517cSAlexei Starovoitov #include <linux/bpf.h>
94279adb0SMartin KaFai Lau #include <linux/bpf_verifier.h>
100515e599SAlexei Starovoitov #include <linux/bpf_perf_event.h>
11c4d0bfb4SAlan Maguire #include <linux/btf.h>
122541517cSAlexei Starovoitov #include <linux/filter.h>
132541517cSAlexei Starovoitov #include <linux/uaccess.h>
149c959c86SAlexei Starovoitov #include <linux/ctype.h>
159802d865SJosef Bacik #include <linux/kprobes.h>
16ac5a72eaSAlan Maguire #include <linux/spinlock.h>
1741bdc4b4SYonghong Song #include <linux/syscalls.h>
18540adea3SMasami Hiramatsu #include <linux/error-injection.h>
19c9a0f3b8SJiri Olsa #include <linux/btf_ids.h>
206f100640SKP Singh #include <linux/bpf_lsm.h>
210dcac272SJiri Olsa #include <linux/fprobe.h>
22ca74823cSJiri Olsa #include <linux/bsearch.h>
23ca74823cSJiri Olsa #include <linux/sort.h>
24f3cf4134SRoberto Sassu #include <linux/key.h>
25f3cf4134SRoberto Sassu #include <linux/verification.h>
2689ae89f5SJiri Olsa #include <linux/namei.h>
276f100640SKP Singh 
288e4597c6SMartin KaFai Lau #include <net/bpf_sk_storage.h>
299802d865SJosef Bacik 
30c4d0bfb4SAlan Maguire #include <uapi/linux/bpf.h>
31c4d0bfb4SAlan Maguire #include <uapi/linux/btf.h>
32c4d0bfb4SAlan Maguire 
33c7b6f29bSNadav Amit #include <asm/tlb.h>
34c7b6f29bSNadav Amit 
359802d865SJosef Bacik #include "trace_probe.h"
362541517cSAlexei Starovoitov #include "trace.h"
372541517cSAlexei Starovoitov 
38ac5a72eaSAlan Maguire #define CREATE_TRACE_POINTS
39ac5a72eaSAlan Maguire #include "bpf_trace.h"
40ac5a72eaSAlan Maguire 
41e672db03SStanislav Fomichev #define bpf_event_rcu_dereference(p)					\
42e672db03SStanislav Fomichev 	rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
43e672db03SStanislav Fomichev 
445735054aSHou Tao #define MAX_UPROBE_MULTI_CNT (1U << 20)
453d83b820SHou Tao #define MAX_KPROBE_MULTI_CNT (1U << 20)
465735054aSHou Tao 
47a38d1107SMatt Mullins #ifdef CONFIG_MODULES
48a38d1107SMatt Mullins struct bpf_trace_module {
49a38d1107SMatt Mullins 	struct module *module;
50a38d1107SMatt Mullins 	struct list_head list;
51a38d1107SMatt Mullins };
52a38d1107SMatt Mullins 
53a38d1107SMatt Mullins static LIST_HEAD(bpf_trace_modules);
54a38d1107SMatt Mullins static DEFINE_MUTEX(bpf_module_mutex);
55a38d1107SMatt Mullins 
bpf_get_raw_tracepoint_module(const char * name)56a38d1107SMatt Mullins static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
57a38d1107SMatt Mullins {
58a38d1107SMatt Mullins 	struct bpf_raw_event_map *btp, *ret = NULL;
59a38d1107SMatt Mullins 	struct bpf_trace_module *btm;
60a38d1107SMatt Mullins 	unsigned int i;
61a38d1107SMatt Mullins 
62a38d1107SMatt Mullins 	mutex_lock(&bpf_module_mutex);
63a38d1107SMatt Mullins 	list_for_each_entry(btm, &bpf_trace_modules, list) {
64a38d1107SMatt Mullins 		for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
65a38d1107SMatt Mullins 			btp = &btm->module->bpf_raw_events[i];
66a38d1107SMatt Mullins 			if (!strcmp(btp->tp->name, name)) {
67a38d1107SMatt Mullins 				if (try_module_get(btm->module))
68a38d1107SMatt Mullins 					ret = btp;
69a38d1107SMatt Mullins 				goto out;
70a38d1107SMatt Mullins 			}
71a38d1107SMatt Mullins 		}
72a38d1107SMatt Mullins 	}
73a38d1107SMatt Mullins out:
74a38d1107SMatt Mullins 	mutex_unlock(&bpf_module_mutex);
75a38d1107SMatt Mullins 	return ret;
76a38d1107SMatt Mullins }
77a38d1107SMatt Mullins #else
bpf_get_raw_tracepoint_module(const char * name)78a38d1107SMatt Mullins static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
79a38d1107SMatt Mullins {
80a38d1107SMatt Mullins 	return NULL;
81a38d1107SMatt Mullins }
82a38d1107SMatt Mullins #endif /* CONFIG_MODULES */
83a38d1107SMatt Mullins 
84035226b9SGianluca Borello u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
85c195651eSYonghong Song u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
86035226b9SGianluca Borello 
87eb411377SAlan Maguire static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
88eb411377SAlan Maguire 				  u64 flags, const struct btf **btf,
89eb411377SAlan Maguire 				  s32 *btf_id);
90f7098690SJiri Olsa static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx);
91f7098690SJiri Olsa static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
92eb411377SAlan Maguire 
930b779b61SJiri Olsa static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx);
94686328d8SJiri Olsa static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
950b779b61SJiri Olsa 
962541517cSAlexei Starovoitov /**
972541517cSAlexei Starovoitov  * trace_call_bpf - invoke BPF program
98e87c6bc3SYonghong Song  * @call: tracepoint event
992541517cSAlexei Starovoitov  * @ctx: opaque context pointer
1002541517cSAlexei Starovoitov  *
1012541517cSAlexei Starovoitov  * kprobe handlers execute BPF programs via this helper.
1022541517cSAlexei Starovoitov  * Can be used from static tracepoints in the future.
1032541517cSAlexei Starovoitov  *
1042541517cSAlexei Starovoitov  * Return: BPF programs always return an integer which is interpreted by
1052541517cSAlexei Starovoitov  * kprobe handler as:
1062541517cSAlexei Starovoitov  * 0 - return from kprobe (event is filtered out)
1072541517cSAlexei Starovoitov  * 1 - store kprobe event into ring buffer
1082541517cSAlexei Starovoitov  * Other values are reserved and currently alias to 1
1092541517cSAlexei Starovoitov  */
trace_call_bpf(struct trace_event_call * call,void * ctx)110e87c6bc3SYonghong Song unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
1112541517cSAlexei Starovoitov {
1122541517cSAlexei Starovoitov 	unsigned int ret;
1132541517cSAlexei Starovoitov 
114b0a81b94SThomas Gleixner 	cant_sleep();
1152541517cSAlexei Starovoitov 
1162541517cSAlexei Starovoitov 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
1172541517cSAlexei Starovoitov 		/*
1182541517cSAlexei Starovoitov 		 * since some bpf program is already running on this cpu,
1192541517cSAlexei Starovoitov 		 * don't call into another bpf program (same or different)
1202541517cSAlexei Starovoitov 		 * and don't send kprobe event into ring-buffer,
1212541517cSAlexei Starovoitov 		 * so return zero here
1222541517cSAlexei Starovoitov 		 */
1232541517cSAlexei Starovoitov 		ret = 0;
1242541517cSAlexei Starovoitov 		goto out;
1252541517cSAlexei Starovoitov 	}
1262541517cSAlexei Starovoitov 
127e87c6bc3SYonghong Song 	/*
128e87c6bc3SYonghong Song 	 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
129e87c6bc3SYonghong Song 	 * to all call sites, we did a bpf_prog_array_valid() there to check
130e87c6bc3SYonghong Song 	 * whether call->prog_array is empty or not, which is
1312b5894ccSQiujun Huang 	 * a heuristic to speed up execution.
132e87c6bc3SYonghong Song 	 *
133e87c6bc3SYonghong Song 	 * If bpf_prog_array_valid() fetched prog_array was
134e87c6bc3SYonghong Song 	 * non-NULL, we go into trace_call_bpf() and do the actual
135e87c6bc3SYonghong Song 	 * proper rcu_dereference() under RCU lock.
136e87c6bc3SYonghong Song 	 * If it turns out that prog_array is NULL then, we bail out.
137e87c6bc3SYonghong Song 	 * For the opposite, if the bpf_prog_array_valid() fetched pointer
138e87c6bc3SYonghong Song 	 * was NULL, you'll skip the prog_array with the risk of missing
139e87c6bc3SYonghong Song 	 * out of events when it was updated in between this and the
140e87c6bc3SYonghong Song 	 * rcu_dereference() which is accepted risk.
141e87c6bc3SYonghong Song 	 */
142055eb955SStanislav Fomichev 	rcu_read_lock();
143055eb955SStanislav Fomichev 	ret = bpf_prog_run_array(rcu_dereference(call->prog_array),
144055eb955SStanislav Fomichev 				 ctx, bpf_prog_run);
145055eb955SStanislav Fomichev 	rcu_read_unlock();
1462541517cSAlexei Starovoitov 
1472541517cSAlexei Starovoitov  out:
1482541517cSAlexei Starovoitov 	__this_cpu_dec(bpf_prog_active);
1492541517cSAlexei Starovoitov 
1502541517cSAlexei Starovoitov 	return ret;
1512541517cSAlexei Starovoitov }
1522541517cSAlexei Starovoitov 
1539802d865SJosef Bacik #ifdef CONFIG_BPF_KPROBE_OVERRIDE
BPF_CALL_2(bpf_override_return,struct pt_regs *,regs,unsigned long,rc)1549802d865SJosef Bacik BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
1559802d865SJosef Bacik {
1569802d865SJosef Bacik 	regs_set_return_value(regs, rc);
157540adea3SMasami Hiramatsu 	override_function_with_return(regs);
1589802d865SJosef Bacik 	return 0;
1599802d865SJosef Bacik }
1609802d865SJosef Bacik 
1619802d865SJosef Bacik static const struct bpf_func_proto bpf_override_return_proto = {
1629802d865SJosef Bacik 	.func		= bpf_override_return,
1639802d865SJosef Bacik 	.gpl_only	= true,
1649802d865SJosef Bacik 	.ret_type	= RET_INTEGER,
1659802d865SJosef Bacik 	.arg1_type	= ARG_PTR_TO_CTX,
1669802d865SJosef Bacik 	.arg2_type	= ARG_ANYTHING,
1679802d865SJosef Bacik };
1689802d865SJosef Bacik #endif
1699802d865SJosef Bacik 
1708d92db5cSChristoph Hellwig static __always_inline int
bpf_probe_read_user_common(void * dst,u32 size,const void __user * unsafe_ptr)1718d92db5cSChristoph Hellwig bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
1728d92db5cSChristoph Hellwig {
1738d92db5cSChristoph Hellwig 	int ret;
1748d92db5cSChristoph Hellwig 
175c0ee37e8SChristoph Hellwig 	ret = copy_from_user_nofault(dst, unsafe_ptr, size);
1768d92db5cSChristoph Hellwig 	if (unlikely(ret < 0))
1778d92db5cSChristoph Hellwig 		memset(dst, 0, size);
1788d92db5cSChristoph Hellwig 	return ret;
1798d92db5cSChristoph Hellwig }
1808d92db5cSChristoph Hellwig 
BPF_CALL_3(bpf_probe_read_user,void *,dst,u32,size,const void __user *,unsafe_ptr)1816ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
1826ae08ae3SDaniel Borkmann 	   const void __user *, unsafe_ptr)
1832541517cSAlexei Starovoitov {
1848d92db5cSChristoph Hellwig 	return bpf_probe_read_user_common(dst, size, unsafe_ptr);
1852541517cSAlexei Starovoitov }
1862541517cSAlexei Starovoitov 
187f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_user_proto = {
1886ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_user,
1896ae08ae3SDaniel Borkmann 	.gpl_only	= true,
1906ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
1916ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
1926ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1936ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
1946ae08ae3SDaniel Borkmann };
1956ae08ae3SDaniel Borkmann 
1968d92db5cSChristoph Hellwig static __always_inline int
bpf_probe_read_user_str_common(void * dst,u32 size,const void __user * unsafe_ptr)1978d92db5cSChristoph Hellwig bpf_probe_read_user_str_common(void *dst, u32 size,
1988d92db5cSChristoph Hellwig 			       const void __user *unsafe_ptr)
1998d92db5cSChristoph Hellwig {
2008d92db5cSChristoph Hellwig 	int ret;
2018d92db5cSChristoph Hellwig 
2026fa6d280SDaniel Xu 	/*
2036fa6d280SDaniel Xu 	 * NB: We rely on strncpy_from_user() not copying junk past the NUL
2046fa6d280SDaniel Xu 	 * terminator into `dst`.
2056fa6d280SDaniel Xu 	 *
2066fa6d280SDaniel Xu 	 * strncpy_from_user() does long-sized strides in the fast path. If the
2076fa6d280SDaniel Xu 	 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
2086fa6d280SDaniel Xu 	 * then there could be junk after the NUL in `dst`. If user takes `dst`
2096fa6d280SDaniel Xu 	 * and keys a hash map with it, then semantically identical strings can
2106fa6d280SDaniel Xu 	 * occupy multiple entries in the map.
2116fa6d280SDaniel Xu 	 */
2128d92db5cSChristoph Hellwig 	ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
2138d92db5cSChristoph Hellwig 	if (unlikely(ret < 0))
2148d92db5cSChristoph Hellwig 		memset(dst, 0, size);
2158d92db5cSChristoph Hellwig 	return ret;
2168d92db5cSChristoph Hellwig }
2178d92db5cSChristoph Hellwig 
BPF_CALL_3(bpf_probe_read_user_str,void *,dst,u32,size,const void __user *,unsafe_ptr)2186ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
2196ae08ae3SDaniel Borkmann 	   const void __user *, unsafe_ptr)
2206ae08ae3SDaniel Borkmann {
2218d92db5cSChristoph Hellwig 	return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
2226ae08ae3SDaniel Borkmann }
2236ae08ae3SDaniel Borkmann 
224f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_user_str_proto = {
2256ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_user_str,
2266ae08ae3SDaniel Borkmann 	.gpl_only	= true,
2276ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
2286ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2296ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2306ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
2316ae08ae3SDaniel Borkmann };
2326ae08ae3SDaniel Borkmann 
BPF_CALL_3(bpf_probe_read_kernel,void *,dst,u32,size,const void *,unsafe_ptr)2336ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
2346ae08ae3SDaniel Borkmann 	   const void *, unsafe_ptr)
2356ae08ae3SDaniel Borkmann {
2368d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
2376ae08ae3SDaniel Borkmann }
2386ae08ae3SDaniel Borkmann 
239f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_kernel_proto = {
2406ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_kernel,
2416ae08ae3SDaniel Borkmann 	.gpl_only	= true,
2426ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
2436ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2446ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2456ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
2466ae08ae3SDaniel Borkmann };
2476ae08ae3SDaniel Borkmann 
2486ae08ae3SDaniel Borkmann static __always_inline int
bpf_probe_read_kernel_str_common(void * dst,u32 size,const void * unsafe_ptr)2498d92db5cSChristoph Hellwig bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
2506ae08ae3SDaniel Borkmann {
251ff40e510SDaniel Borkmann 	int ret;
2528d92db5cSChristoph Hellwig 
2536ae08ae3SDaniel Borkmann 	/*
2548d92db5cSChristoph Hellwig 	 * The strncpy_from_kernel_nofault() call will likely not fill the
2558d92db5cSChristoph Hellwig 	 * entire buffer, but that's okay in this circumstance as we're probing
2566ae08ae3SDaniel Borkmann 	 * arbitrary memory anyway similar to bpf_probe_read_*() and might
2576ae08ae3SDaniel Borkmann 	 * as well probe the stack. Thus, memory is explicitly cleared
2586ae08ae3SDaniel Borkmann 	 * only in error case, so that improper users ignoring return
2596ae08ae3SDaniel Borkmann 	 * code altogether don't copy garbage; otherwise length of string
2606ae08ae3SDaniel Borkmann 	 * is returned that can be used for bpf_perf_event_output() et al.
2616ae08ae3SDaniel Borkmann 	 */
2628d92db5cSChristoph Hellwig 	ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
2636ae08ae3SDaniel Borkmann 	if (unlikely(ret < 0))
2646ae08ae3SDaniel Borkmann 		memset(dst, 0, size);
2656ae08ae3SDaniel Borkmann 	return ret;
2666ae08ae3SDaniel Borkmann }
2676ae08ae3SDaniel Borkmann 
BPF_CALL_3(bpf_probe_read_kernel_str,void *,dst,u32,size,const void *,unsafe_ptr)2686ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
2696ae08ae3SDaniel Borkmann 	   const void *, unsafe_ptr)
2706ae08ae3SDaniel Borkmann {
2718d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
2726ae08ae3SDaniel Borkmann }
2736ae08ae3SDaniel Borkmann 
274f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
2756ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_kernel_str,
2766ae08ae3SDaniel Borkmann 	.gpl_only	= true,
2776ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
2786ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2796ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2806ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
2816ae08ae3SDaniel Borkmann };
2826ae08ae3SDaniel Borkmann 
2838d92db5cSChristoph Hellwig #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
BPF_CALL_3(bpf_probe_read_compat,void *,dst,u32,size,const void *,unsafe_ptr)2848d92db5cSChristoph Hellwig BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
2858d92db5cSChristoph Hellwig 	   const void *, unsafe_ptr)
2868d92db5cSChristoph Hellwig {
2878d92db5cSChristoph Hellwig 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
2888d92db5cSChristoph Hellwig 		return bpf_probe_read_user_common(dst, size,
2898d92db5cSChristoph Hellwig 				(__force void __user *)unsafe_ptr);
2908d92db5cSChristoph Hellwig 	}
2918d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
2928d92db5cSChristoph Hellwig }
2938d92db5cSChristoph Hellwig 
2948d92db5cSChristoph Hellwig static const struct bpf_func_proto bpf_probe_read_compat_proto = {
2958d92db5cSChristoph Hellwig 	.func		= bpf_probe_read_compat,
2968d92db5cSChristoph Hellwig 	.gpl_only	= true,
2978d92db5cSChristoph Hellwig 	.ret_type	= RET_INTEGER,
2988d92db5cSChristoph Hellwig 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2998d92db5cSChristoph Hellwig 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
3008d92db5cSChristoph Hellwig 	.arg3_type	= ARG_ANYTHING,
3018d92db5cSChristoph Hellwig };
3028d92db5cSChristoph Hellwig 
BPF_CALL_3(bpf_probe_read_compat_str,void *,dst,u32,size,const void *,unsafe_ptr)3036ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
3046ae08ae3SDaniel Borkmann 	   const void *, unsafe_ptr)
3056ae08ae3SDaniel Borkmann {
3068d92db5cSChristoph Hellwig 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
3078d92db5cSChristoph Hellwig 		return bpf_probe_read_user_str_common(dst, size,
3088d92db5cSChristoph Hellwig 				(__force void __user *)unsafe_ptr);
3098d92db5cSChristoph Hellwig 	}
3108d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
3116ae08ae3SDaniel Borkmann }
3126ae08ae3SDaniel Borkmann 
3136ae08ae3SDaniel Borkmann static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
3146ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_compat_str,
3152541517cSAlexei Starovoitov 	.gpl_only	= true,
3162541517cSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
31739f19ebbSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
3189c019e2bSYonghong Song 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
3192541517cSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
3202541517cSAlexei Starovoitov };
3218d92db5cSChristoph Hellwig #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
3222541517cSAlexei Starovoitov 
BPF_CALL_3(bpf_probe_write_user,void __user *,unsafe_ptr,const void *,src,u32,size)323eb1b6688SDaniel Borkmann BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
324f3694e00SDaniel Borkmann 	   u32, size)
32596ae5227SSargun Dhillon {
32696ae5227SSargun Dhillon 	/*
32796ae5227SSargun Dhillon 	 * Ensure we're in user context which is safe for the helper to
32896ae5227SSargun Dhillon 	 * run. This helper has no business in a kthread.
32996ae5227SSargun Dhillon 	 *
33096ae5227SSargun Dhillon 	 * access_ok() should prevent writing to non-user memory, but in
33196ae5227SSargun Dhillon 	 * some situations (nommu, temporary switch, etc) access_ok() does
33296ae5227SSargun Dhillon 	 * not provide enough validation, hence the check on KERNEL_DS.
333c7b6f29bSNadav Amit 	 *
334c7b6f29bSNadav Amit 	 * nmi_uaccess_okay() ensures the probe is not run in an interim
335c7b6f29bSNadav Amit 	 * state, when the task or mm are switched. This is specifically
336c7b6f29bSNadav Amit 	 * required to prevent the use of temporary mm.
33796ae5227SSargun Dhillon 	 */
33896ae5227SSargun Dhillon 
33996ae5227SSargun Dhillon 	if (unlikely(in_interrupt() ||
34096ae5227SSargun Dhillon 		     current->flags & (PF_KTHREAD | PF_EXITING)))
34196ae5227SSargun Dhillon 		return -EPERM;
342c7b6f29bSNadav Amit 	if (unlikely(!nmi_uaccess_okay()))
343c7b6f29bSNadav Amit 		return -EPERM;
34496ae5227SSargun Dhillon 
345c0ee37e8SChristoph Hellwig 	return copy_to_user_nofault(unsafe_ptr, src, size);
34696ae5227SSargun Dhillon }
34796ae5227SSargun Dhillon 
34896ae5227SSargun Dhillon static const struct bpf_func_proto bpf_probe_write_user_proto = {
34996ae5227SSargun Dhillon 	.func		= bpf_probe_write_user,
35096ae5227SSargun Dhillon 	.gpl_only	= true,
35196ae5227SSargun Dhillon 	.ret_type	= RET_INTEGER,
35296ae5227SSargun Dhillon 	.arg1_type	= ARG_ANYTHING,
353216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
35439f19ebbSAlexei Starovoitov 	.arg3_type	= ARG_CONST_SIZE,
35596ae5227SSargun Dhillon };
35696ae5227SSargun Dhillon 
bpf_get_probe_write_proto(void)35796ae5227SSargun Dhillon static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
35896ae5227SSargun Dhillon {
3592c78ee89SAlexei Starovoitov 	if (!capable(CAP_SYS_ADMIN))
3602c78ee89SAlexei Starovoitov 		return NULL;
3612c78ee89SAlexei Starovoitov 
36296ae5227SSargun Dhillon 	pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
36396ae5227SSargun Dhillon 			    current->comm, task_pid_nr(current));
36496ae5227SSargun Dhillon 
36596ae5227SSargun Dhillon 	return &bpf_probe_write_user_proto;
36696ae5227SSargun Dhillon }
36796ae5227SSargun Dhillon 
368d9c9e4dbSFlorent Revest #define MAX_TRACE_PRINTK_VARARGS	3
369ac5a72eaSAlan Maguire #define BPF_TRACE_PRINTK_SIZE		1024
370ac5a72eaSAlan Maguire 
BPF_CALL_5(bpf_trace_printk,char *,fmt,u32,fmt_size,u64,arg1,u64,arg2,u64,arg3)371f3694e00SDaniel Borkmann BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
372f3694e00SDaniel Borkmann 	   u64, arg2, u64, arg3)
3739c959c86SAlexei Starovoitov {
374d9c9e4dbSFlorent Revest 	u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
37578aa1cc9SJiri Olsa 	struct bpf_bprintf_data data = {
37678aa1cc9SJiri Olsa 		.get_bin_args	= true,
377e2bb9e01SJiri Olsa 		.get_buf	= true,
37878aa1cc9SJiri Olsa 	};
379d9c9e4dbSFlorent Revest 	int ret;
3809c959c86SAlexei Starovoitov 
38178aa1cc9SJiri Olsa 	ret = bpf_bprintf_prepare(fmt, fmt_size, args,
38278aa1cc9SJiri Olsa 				  MAX_TRACE_PRINTK_VARARGS, &data);
383d9c9e4dbSFlorent Revest 	if (ret < 0)
384d9c9e4dbSFlorent Revest 		return ret;
3859c959c86SAlexei Starovoitov 
386e2bb9e01SJiri Olsa 	ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
3879c959c86SAlexei Starovoitov 
388e2bb9e01SJiri Olsa 	trace_bpf_trace_printk(data.buf);
3899c959c86SAlexei Starovoitov 
390f19a4050SJiri Olsa 	bpf_bprintf_cleanup(&data);
3919c959c86SAlexei Starovoitov 
392d9c9e4dbSFlorent Revest 	return ret;
3939c959c86SAlexei Starovoitov }
3949c959c86SAlexei Starovoitov 
3959c959c86SAlexei Starovoitov static const struct bpf_func_proto bpf_trace_printk_proto = {
3969c959c86SAlexei Starovoitov 	.func		= bpf_trace_printk,
3979c959c86SAlexei Starovoitov 	.gpl_only	= true,
3989c959c86SAlexei Starovoitov 	.ret_type	= RET_INTEGER,
399216e3cd2SHao Luo 	.arg1_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
40039f19ebbSAlexei Starovoitov 	.arg2_type	= ARG_CONST_SIZE,
4019c959c86SAlexei Starovoitov };
4029c959c86SAlexei Starovoitov 
__set_printk_clr_event(void)40310aceb62SDave Marchevsky static void __set_printk_clr_event(void)
4040756ea3eSAlexei Starovoitov {
4050756ea3eSAlexei Starovoitov 	/*
406ac5a72eaSAlan Maguire 	 * This program might be calling bpf_trace_printk,
407ac5a72eaSAlan Maguire 	 * so enable the associated bpf_trace/bpf_trace_printk event.
408ac5a72eaSAlan Maguire 	 * Repeat this each time as it is possible a user has
409ac5a72eaSAlan Maguire 	 * disabled bpf_trace_printk events.  By loading a program
410ac5a72eaSAlan Maguire 	 * calling bpf_trace_printk() however the user has expressed
411ac5a72eaSAlan Maguire 	 * the intent to see such events.
4120756ea3eSAlexei Starovoitov 	 */
413ac5a72eaSAlan Maguire 	if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
414ac5a72eaSAlan Maguire 		pr_warn_ratelimited("could not enable bpf_trace_printk events");
41510aceb62SDave Marchevsky }
4160756ea3eSAlexei Starovoitov 
bpf_get_trace_printk_proto(void)41710aceb62SDave Marchevsky const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
41810aceb62SDave Marchevsky {
41910aceb62SDave Marchevsky 	__set_printk_clr_event();
4200756ea3eSAlexei Starovoitov 	return &bpf_trace_printk_proto;
4210756ea3eSAlexei Starovoitov }
4220756ea3eSAlexei Starovoitov 
BPF_CALL_4(bpf_trace_vprintk,char *,fmt,u32,fmt_size,const void *,args,u32,data_len)42378aa1cc9SJiri Olsa BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, args,
42410aceb62SDave Marchevsky 	   u32, data_len)
42510aceb62SDave Marchevsky {
42678aa1cc9SJiri Olsa 	struct bpf_bprintf_data data = {
42778aa1cc9SJiri Olsa 		.get_bin_args	= true,
428e2bb9e01SJiri Olsa 		.get_buf	= true,
42978aa1cc9SJiri Olsa 	};
43010aceb62SDave Marchevsky 	int ret, num_args;
43110aceb62SDave Marchevsky 
43210aceb62SDave Marchevsky 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
43378aa1cc9SJiri Olsa 	    (data_len && !args))
43410aceb62SDave Marchevsky 		return -EINVAL;
43510aceb62SDave Marchevsky 	num_args = data_len / 8;
43610aceb62SDave Marchevsky 
43778aa1cc9SJiri Olsa 	ret = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
43810aceb62SDave Marchevsky 	if (ret < 0)
43910aceb62SDave Marchevsky 		return ret;
44010aceb62SDave Marchevsky 
441e2bb9e01SJiri Olsa 	ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
44210aceb62SDave Marchevsky 
443e2bb9e01SJiri Olsa 	trace_bpf_trace_printk(data.buf);
44410aceb62SDave Marchevsky 
445f19a4050SJiri Olsa 	bpf_bprintf_cleanup(&data);
44610aceb62SDave Marchevsky 
44710aceb62SDave Marchevsky 	return ret;
44810aceb62SDave Marchevsky }
44910aceb62SDave Marchevsky 
45010aceb62SDave Marchevsky static const struct bpf_func_proto bpf_trace_vprintk_proto = {
45110aceb62SDave Marchevsky 	.func		= bpf_trace_vprintk,
45210aceb62SDave Marchevsky 	.gpl_only	= true,
45310aceb62SDave Marchevsky 	.ret_type	= RET_INTEGER,
454216e3cd2SHao Luo 	.arg1_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
45510aceb62SDave Marchevsky 	.arg2_type	= ARG_CONST_SIZE,
456216e3cd2SHao Luo 	.arg3_type	= ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
45710aceb62SDave Marchevsky 	.arg4_type	= ARG_CONST_SIZE_OR_ZERO,
45810aceb62SDave Marchevsky };
45910aceb62SDave Marchevsky 
bpf_get_trace_vprintk_proto(void)46010aceb62SDave Marchevsky const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void)
46110aceb62SDave Marchevsky {
46210aceb62SDave Marchevsky 	__set_printk_clr_event();
46310aceb62SDave Marchevsky 	return &bpf_trace_vprintk_proto;
46410aceb62SDave Marchevsky }
46510aceb62SDave Marchevsky 
BPF_CALL_5(bpf_seq_printf,struct seq_file *,m,char *,fmt,u32,fmt_size,const void *,args,u32,data_len)466492e639fSYonghong Song BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
46778aa1cc9SJiri Olsa 	   const void *, args, u32, data_len)
468492e639fSYonghong Song {
46978aa1cc9SJiri Olsa 	struct bpf_bprintf_data data = {
47078aa1cc9SJiri Olsa 		.get_bin_args	= true,
47178aa1cc9SJiri Olsa 	};
472d9c9e4dbSFlorent Revest 	int err, num_args;
473492e639fSYonghong Song 
474335ff499SDave Marchevsky 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
47578aa1cc9SJiri Olsa 	    (data_len && !args))
476d9c9e4dbSFlorent Revest 		return -EINVAL;
477492e639fSYonghong Song 	num_args = data_len / 8;
478492e639fSYonghong Song 
47978aa1cc9SJiri Olsa 	err = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
480492e639fSYonghong Song 	if (err < 0)
481d9c9e4dbSFlorent Revest 		return err;
482492e639fSYonghong Song 
48378aa1cc9SJiri Olsa 	seq_bprintf(m, fmt, data.bin_args);
484492e639fSYonghong Song 
485f19a4050SJiri Olsa 	bpf_bprintf_cleanup(&data);
486d9c9e4dbSFlorent Revest 
487d9c9e4dbSFlorent Revest 	return seq_has_overflowed(m) ? -EOVERFLOW : 0;
488492e639fSYonghong Song }
489492e639fSYonghong Song 
4909436ef6eSLorenz Bauer BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
491c9a0f3b8SJiri Olsa 
492492e639fSYonghong Song static const struct bpf_func_proto bpf_seq_printf_proto = {
493492e639fSYonghong Song 	.func		= bpf_seq_printf,
494492e639fSYonghong Song 	.gpl_only	= true,
495492e639fSYonghong Song 	.ret_type	= RET_INTEGER,
496492e639fSYonghong Song 	.arg1_type	= ARG_PTR_TO_BTF_ID,
4979436ef6eSLorenz Bauer 	.arg1_btf_id	= &btf_seq_file_ids[0],
498216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
499492e639fSYonghong Song 	.arg3_type	= ARG_CONST_SIZE,
500216e3cd2SHao Luo 	.arg4_type      = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
501492e639fSYonghong Song 	.arg5_type      = ARG_CONST_SIZE_OR_ZERO,
502492e639fSYonghong Song };
503492e639fSYonghong Song 
BPF_CALL_3(bpf_seq_write,struct seq_file *,m,const void *,data,u32,len)504492e639fSYonghong Song BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
505492e639fSYonghong Song {
506492e639fSYonghong Song 	return seq_write(m, data, len) ? -EOVERFLOW : 0;
507492e639fSYonghong Song }
508492e639fSYonghong Song 
509492e639fSYonghong Song static const struct bpf_func_proto bpf_seq_write_proto = {
510492e639fSYonghong Song 	.func		= bpf_seq_write,
511492e639fSYonghong Song 	.gpl_only	= true,
512492e639fSYonghong Song 	.ret_type	= RET_INTEGER,
513492e639fSYonghong Song 	.arg1_type	= ARG_PTR_TO_BTF_ID,
5149436ef6eSLorenz Bauer 	.arg1_btf_id	= &btf_seq_file_ids[0],
515216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
516492e639fSYonghong Song 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
517492e639fSYonghong Song };
518492e639fSYonghong Song 
BPF_CALL_4(bpf_seq_printf_btf,struct seq_file *,m,struct btf_ptr *,ptr,u32,btf_ptr_size,u64,flags)519eb411377SAlan Maguire BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
520eb411377SAlan Maguire 	   u32, btf_ptr_size, u64, flags)
521eb411377SAlan Maguire {
522eb411377SAlan Maguire 	const struct btf *btf;
523eb411377SAlan Maguire 	s32 btf_id;
524eb411377SAlan Maguire 	int ret;
525eb411377SAlan Maguire 
526eb411377SAlan Maguire 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
527eb411377SAlan Maguire 	if (ret)
528eb411377SAlan Maguire 		return ret;
529eb411377SAlan Maguire 
530eb411377SAlan Maguire 	return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
531eb411377SAlan Maguire }
532eb411377SAlan Maguire 
533eb411377SAlan Maguire static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
534eb411377SAlan Maguire 	.func		= bpf_seq_printf_btf,
535eb411377SAlan Maguire 	.gpl_only	= true,
536eb411377SAlan Maguire 	.ret_type	= RET_INTEGER,
537eb411377SAlan Maguire 	.arg1_type	= ARG_PTR_TO_BTF_ID,
538eb411377SAlan Maguire 	.arg1_btf_id	= &btf_seq_file_ids[0],
539216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
540eb411377SAlan Maguire 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
541eb411377SAlan Maguire 	.arg4_type	= ARG_ANYTHING,
542d9847d31SAlexei Starovoitov };
543d9847d31SAlexei Starovoitov 
544908432caSYonghong Song static __always_inline int
get_map_perf_counter(struct bpf_map * map,u64 flags,u64 * value,u64 * enabled,u64 * running)545908432caSYonghong Song get_map_perf_counter(struct bpf_map *map, u64 flags,
546908432caSYonghong Song 		     u64 *value, u64 *enabled, u64 *running)
54735578d79SKaixu Xia {
54835578d79SKaixu Xia 	struct bpf_array *array = container_of(map, struct bpf_array, map);
5496816a7ffSDaniel Borkmann 	unsigned int cpu = smp_processor_id();
5506816a7ffSDaniel Borkmann 	u64 index = flags & BPF_F_INDEX_MASK;
5513b1efb19SDaniel Borkmann 	struct bpf_event_entry *ee;
55235578d79SKaixu Xia 
5536816a7ffSDaniel Borkmann 	if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
5546816a7ffSDaniel Borkmann 		return -EINVAL;
5556816a7ffSDaniel Borkmann 	if (index == BPF_F_CURRENT_CPU)
5566816a7ffSDaniel Borkmann 		index = cpu;
55735578d79SKaixu Xia 	if (unlikely(index >= array->map.max_entries))
55835578d79SKaixu Xia 		return -E2BIG;
55935578d79SKaixu Xia 
5603b1efb19SDaniel Borkmann 	ee = READ_ONCE(array->ptrs[index]);
5611ca1cc98SDaniel Borkmann 	if (!ee)
56235578d79SKaixu Xia 		return -ENOENT;
56335578d79SKaixu Xia 
564908432caSYonghong Song 	return perf_event_read_local(ee->event, value, enabled, running);
565908432caSYonghong Song }
566908432caSYonghong Song 
BPF_CALL_2(bpf_perf_event_read,struct bpf_map *,map,u64,flags)567908432caSYonghong Song BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
568908432caSYonghong Song {
569908432caSYonghong Song 	u64 value = 0;
570908432caSYonghong Song 	int err;
571908432caSYonghong Song 
572908432caSYonghong Song 	err = get_map_perf_counter(map, flags, &value, NULL, NULL);
57335578d79SKaixu Xia 	/*
574f91840a3SAlexei Starovoitov 	 * this api is ugly since we miss [-22..-2] range of valid
575f91840a3SAlexei Starovoitov 	 * counter values, but that's uapi
57635578d79SKaixu Xia 	 */
577f91840a3SAlexei Starovoitov 	if (err)
578f91840a3SAlexei Starovoitov 		return err;
579f91840a3SAlexei Starovoitov 	return value;
58035578d79SKaixu Xia }
58135578d79SKaixu Xia 
58262544ce8SAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_read_proto = {
58335578d79SKaixu Xia 	.func		= bpf_perf_event_read,
5841075ef59SAlexei Starovoitov 	.gpl_only	= true,
58535578d79SKaixu Xia 	.ret_type	= RET_INTEGER,
58635578d79SKaixu Xia 	.arg1_type	= ARG_CONST_MAP_PTR,
58735578d79SKaixu Xia 	.arg2_type	= ARG_ANYTHING,
58835578d79SKaixu Xia };
58935578d79SKaixu Xia 
BPF_CALL_4(bpf_perf_event_read_value,struct bpf_map *,map,u64,flags,struct bpf_perf_event_value *,buf,u32,size)590908432caSYonghong Song BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
591908432caSYonghong Song 	   struct bpf_perf_event_value *, buf, u32, size)
592908432caSYonghong Song {
593908432caSYonghong Song 	int err = -EINVAL;
594908432caSYonghong Song 
595908432caSYonghong Song 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
596908432caSYonghong Song 		goto clear;
597908432caSYonghong Song 	err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
598908432caSYonghong Song 				   &buf->running);
599908432caSYonghong Song 	if (unlikely(err))
600908432caSYonghong Song 		goto clear;
601908432caSYonghong Song 	return 0;
602908432caSYonghong Song clear:
603908432caSYonghong Song 	memset(buf, 0, size);
604908432caSYonghong Song 	return err;
605908432caSYonghong Song }
606908432caSYonghong Song 
607908432caSYonghong Song static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
608908432caSYonghong Song 	.func		= bpf_perf_event_read_value,
609908432caSYonghong Song 	.gpl_only	= true,
610908432caSYonghong Song 	.ret_type	= RET_INTEGER,
611908432caSYonghong Song 	.arg1_type	= ARG_CONST_MAP_PTR,
612908432caSYonghong Song 	.arg2_type	= ARG_ANYTHING,
613908432caSYonghong Song 	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
614908432caSYonghong Song 	.arg4_type	= ARG_CONST_SIZE,
615908432caSYonghong Song };
616908432caSYonghong Song 
6178e7a3920SDaniel Borkmann static __always_inline u64
__bpf_perf_event_output(struct pt_regs * regs,struct bpf_map * map,u64 flags,struct perf_sample_data * sd)6188e7a3920SDaniel Borkmann __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
619283ca526SDaniel Borkmann 			u64 flags, struct perf_sample_data *sd)
620a43eec30SAlexei Starovoitov {
621a43eec30SAlexei Starovoitov 	struct bpf_array *array = container_of(map, struct bpf_array, map);
622d7931330SDaniel Borkmann 	unsigned int cpu = smp_processor_id();
6231e33759cSDaniel Borkmann 	u64 index = flags & BPF_F_INDEX_MASK;
6243b1efb19SDaniel Borkmann 	struct bpf_event_entry *ee;
625a43eec30SAlexei Starovoitov 	struct perf_event *event;
626a43eec30SAlexei Starovoitov 
6271e33759cSDaniel Borkmann 	if (index == BPF_F_CURRENT_CPU)
628d7931330SDaniel Borkmann 		index = cpu;
629a43eec30SAlexei Starovoitov 	if (unlikely(index >= array->map.max_entries))
630a43eec30SAlexei Starovoitov 		return -E2BIG;
631a43eec30SAlexei Starovoitov 
6323b1efb19SDaniel Borkmann 	ee = READ_ONCE(array->ptrs[index]);
6331ca1cc98SDaniel Borkmann 	if (!ee)
634a43eec30SAlexei Starovoitov 		return -ENOENT;
635a43eec30SAlexei Starovoitov 
6363b1efb19SDaniel Borkmann 	event = ee->event;
637a43eec30SAlexei Starovoitov 	if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
638a43eec30SAlexei Starovoitov 		     event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
639a43eec30SAlexei Starovoitov 		return -EINVAL;
640a43eec30SAlexei Starovoitov 
641d7931330SDaniel Borkmann 	if (unlikely(event->oncpu != cpu))
642a43eec30SAlexei Starovoitov 		return -EOPNOTSUPP;
643a43eec30SAlexei Starovoitov 
64456201969SArnaldo Carvalho de Melo 	return perf_event_output(event, sd, regs);
645a43eec30SAlexei Starovoitov }
646a43eec30SAlexei Starovoitov 
6479594dc3cSMatt Mullins /*
6489594dc3cSMatt Mullins  * Support executing tracepoints in normal, irq, and nmi context that each call
6499594dc3cSMatt Mullins  * bpf_perf_event_output
6509594dc3cSMatt Mullins  */
6519594dc3cSMatt Mullins struct bpf_trace_sample_data {
6529594dc3cSMatt Mullins 	struct perf_sample_data sds[3];
6539594dc3cSMatt Mullins };
6549594dc3cSMatt Mullins 
6559594dc3cSMatt Mullins static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
6569594dc3cSMatt Mullins static DEFINE_PER_CPU(int, bpf_trace_nest_level);
BPF_CALL_5(bpf_perf_event_output,struct pt_regs *,regs,struct bpf_map *,map,u64,flags,void *,data,u64,size)657f3694e00SDaniel Borkmann BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
658f3694e00SDaniel Borkmann 	   u64, flags, void *, data, u64, size)
6598e7a3920SDaniel Borkmann {
660f2c67a3eSJiri Olsa 	struct bpf_trace_sample_data *sds;
6618e7a3920SDaniel Borkmann 	struct perf_raw_record raw = {
6628e7a3920SDaniel Borkmann 		.frag = {
6638e7a3920SDaniel Borkmann 			.size = size,
6648e7a3920SDaniel Borkmann 			.data = data,
6658e7a3920SDaniel Borkmann 		},
6668e7a3920SDaniel Borkmann 	};
6679594dc3cSMatt Mullins 	struct perf_sample_data *sd;
668f2c67a3eSJiri Olsa 	int nest_level, err;
669f2c67a3eSJiri Olsa 
670f2c67a3eSJiri Olsa 	preempt_disable();
671f2c67a3eSJiri Olsa 	sds = this_cpu_ptr(&bpf_trace_sds);
672f2c67a3eSJiri Olsa 	nest_level = this_cpu_inc_return(bpf_trace_nest_level);
6738e7a3920SDaniel Borkmann 
6749594dc3cSMatt Mullins 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
6759594dc3cSMatt Mullins 		err = -EBUSY;
6769594dc3cSMatt Mullins 		goto out;
6779594dc3cSMatt Mullins 	}
6789594dc3cSMatt Mullins 
6799594dc3cSMatt Mullins 	sd = &sds->sds[nest_level - 1];
6809594dc3cSMatt Mullins 
6819594dc3cSMatt Mullins 	if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
6829594dc3cSMatt Mullins 		err = -EINVAL;
6839594dc3cSMatt Mullins 		goto out;
6849594dc3cSMatt Mullins 	}
6858e7a3920SDaniel Borkmann 
686283ca526SDaniel Borkmann 	perf_sample_data_init(sd, 0, 0);
6870a9081cfSNamhyung Kim 	perf_sample_save_raw_data(sd, &raw);
688283ca526SDaniel Borkmann 
6899594dc3cSMatt Mullins 	err = __bpf_perf_event_output(regs, map, flags, sd);
6909594dc3cSMatt Mullins out:
6919594dc3cSMatt Mullins 	this_cpu_dec(bpf_trace_nest_level);
692f2c67a3eSJiri Olsa 	preempt_enable();
6939594dc3cSMatt Mullins 	return err;
6948e7a3920SDaniel Borkmann }
6958e7a3920SDaniel Borkmann 
696a43eec30SAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_output_proto = {
697a43eec30SAlexei Starovoitov 	.func		= bpf_perf_event_output,
6981075ef59SAlexei Starovoitov 	.gpl_only	= true,
699a43eec30SAlexei Starovoitov 	.ret_type	= RET_INTEGER,
700a43eec30SAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
701a43eec30SAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
702a43eec30SAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
703216e3cd2SHao Luo 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
704a60dd35dSGianluca Borello 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
705a43eec30SAlexei Starovoitov };
706a43eec30SAlexei Starovoitov 
707768fb61fSAllan Zhang static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
708768fb61fSAllan Zhang struct bpf_nested_pt_regs {
709768fb61fSAllan Zhang 	struct pt_regs regs[3];
710768fb61fSAllan Zhang };
711768fb61fSAllan Zhang static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
712768fb61fSAllan Zhang static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
713bd570ff9SDaniel Borkmann 
bpf_event_output(struct bpf_map * map,u64 flags,void * meta,u64 meta_size,void * ctx,u64 ctx_size,bpf_ctx_copy_t ctx_copy)714555c8a86SDaniel Borkmann u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
715555c8a86SDaniel Borkmann 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
716bd570ff9SDaniel Borkmann {
717555c8a86SDaniel Borkmann 	struct perf_raw_frag frag = {
718555c8a86SDaniel Borkmann 		.copy		= ctx_copy,
719555c8a86SDaniel Borkmann 		.size		= ctx_size,
720555c8a86SDaniel Borkmann 		.data		= ctx,
721555c8a86SDaniel Borkmann 	};
722555c8a86SDaniel Borkmann 	struct perf_raw_record raw = {
723555c8a86SDaniel Borkmann 		.frag = {
724183fc153SAndrew Morton 			{
725555c8a86SDaniel Borkmann 				.next	= ctx_size ? &frag : NULL,
726183fc153SAndrew Morton 			},
727555c8a86SDaniel Borkmann 			.size	= meta_size,
728555c8a86SDaniel Borkmann 			.data	= meta,
729555c8a86SDaniel Borkmann 		},
730555c8a86SDaniel Borkmann 	};
731768fb61fSAllan Zhang 	struct perf_sample_data *sd;
732768fb61fSAllan Zhang 	struct pt_regs *regs;
733d62cc390SJiri Olsa 	int nest_level;
734768fb61fSAllan Zhang 	u64 ret;
735768fb61fSAllan Zhang 
736d62cc390SJiri Olsa 	preempt_disable();
737d62cc390SJiri Olsa 	nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
738d62cc390SJiri Olsa 
739768fb61fSAllan Zhang 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
740768fb61fSAllan Zhang 		ret = -EBUSY;
741768fb61fSAllan Zhang 		goto out;
742768fb61fSAllan Zhang 	}
743768fb61fSAllan Zhang 	sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
744768fb61fSAllan Zhang 	regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
745bd570ff9SDaniel Borkmann 
746bd570ff9SDaniel Borkmann 	perf_fetch_caller_regs(regs);
747283ca526SDaniel Borkmann 	perf_sample_data_init(sd, 0, 0);
7480a9081cfSNamhyung Kim 	perf_sample_save_raw_data(sd, &raw);
749bd570ff9SDaniel Borkmann 
750768fb61fSAllan Zhang 	ret = __bpf_perf_event_output(regs, map, flags, sd);
751768fb61fSAllan Zhang out:
752768fb61fSAllan Zhang 	this_cpu_dec(bpf_event_output_nest_level);
753d62cc390SJiri Olsa 	preempt_enable();
754768fb61fSAllan Zhang 	return ret;
755bd570ff9SDaniel Borkmann }
756bd570ff9SDaniel Borkmann 
BPF_CALL_0(bpf_get_current_task)757f3694e00SDaniel Borkmann BPF_CALL_0(bpf_get_current_task)
758606274c5SAlexei Starovoitov {
759606274c5SAlexei Starovoitov 	return (long) current;
760606274c5SAlexei Starovoitov }
761606274c5SAlexei Starovoitov 
762f470378cSJohn Fastabend const struct bpf_func_proto bpf_get_current_task_proto = {
763606274c5SAlexei Starovoitov 	.func		= bpf_get_current_task,
764606274c5SAlexei Starovoitov 	.gpl_only	= true,
765606274c5SAlexei Starovoitov 	.ret_type	= RET_INTEGER,
766606274c5SAlexei Starovoitov };
767606274c5SAlexei Starovoitov 
BPF_CALL_0(bpf_get_current_task_btf)7683ca1032aSKP Singh BPF_CALL_0(bpf_get_current_task_btf)
7693ca1032aSKP Singh {
7703ca1032aSKP Singh 	return (unsigned long) current;
7713ca1032aSKP Singh }
7723ca1032aSKP Singh 
773a396eda5SDaniel Xu const struct bpf_func_proto bpf_get_current_task_btf_proto = {
7743ca1032aSKP Singh 	.func		= bpf_get_current_task_btf,
7753ca1032aSKP Singh 	.gpl_only	= true,
7763f00c523SDavid Vernet 	.ret_type	= RET_PTR_TO_BTF_ID_TRUSTED,
777d19ddb47SSong Liu 	.ret_btf_id	= &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
7783ca1032aSKP Singh };
7793ca1032aSKP Singh 
BPF_CALL_1(bpf_task_pt_regs,struct task_struct *,task)780dd6e10fbSDaniel Xu BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
781dd6e10fbSDaniel Xu {
782dd6e10fbSDaniel Xu 	return (unsigned long) task_pt_regs(task);
783dd6e10fbSDaniel Xu }
784dd6e10fbSDaniel Xu 
785dd6e10fbSDaniel Xu BTF_ID_LIST(bpf_task_pt_regs_ids)
786dd6e10fbSDaniel Xu BTF_ID(struct, pt_regs)
787dd6e10fbSDaniel Xu 
788dd6e10fbSDaniel Xu const struct bpf_func_proto bpf_task_pt_regs_proto = {
789dd6e10fbSDaniel Xu 	.func		= bpf_task_pt_regs,
790dd6e10fbSDaniel Xu 	.gpl_only	= true,
791dd6e10fbSDaniel Xu 	.arg1_type	= ARG_PTR_TO_BTF_ID,
792d19ddb47SSong Liu 	.arg1_btf_id	= &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
793dd6e10fbSDaniel Xu 	.ret_type	= RET_PTR_TO_BTF_ID,
794dd6e10fbSDaniel Xu 	.ret_btf_id	= &bpf_task_pt_regs_ids[0],
795dd6e10fbSDaniel Xu };
796dd6e10fbSDaniel Xu 
BPF_CALL_2(bpf_current_task_under_cgroup,struct bpf_map *,map,u32,idx)797f3694e00SDaniel Borkmann BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
79860d20f91SSargun Dhillon {
79960d20f91SSargun Dhillon 	struct bpf_array *array = container_of(map, struct bpf_array, map);
80060d20f91SSargun Dhillon 	struct cgroup *cgrp;
80160d20f91SSargun Dhillon 
80260d20f91SSargun Dhillon 	if (unlikely(idx >= array->map.max_entries))
80360d20f91SSargun Dhillon 		return -E2BIG;
80460d20f91SSargun Dhillon 
80560d20f91SSargun Dhillon 	cgrp = READ_ONCE(array->ptrs[idx]);
80660d20f91SSargun Dhillon 	if (unlikely(!cgrp))
80760d20f91SSargun Dhillon 		return -EAGAIN;
80860d20f91SSargun Dhillon 
80960d20f91SSargun Dhillon 	return task_under_cgroup_hierarchy(current, cgrp);
81060d20f91SSargun Dhillon }
81160d20f91SSargun Dhillon 
81260d20f91SSargun Dhillon static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
81360d20f91SSargun Dhillon 	.func           = bpf_current_task_under_cgroup,
81460d20f91SSargun Dhillon 	.gpl_only       = false,
81560d20f91SSargun Dhillon 	.ret_type       = RET_INTEGER,
81660d20f91SSargun Dhillon 	.arg1_type      = ARG_CONST_MAP_PTR,
81760d20f91SSargun Dhillon 	.arg2_type      = ARG_ANYTHING,
81860d20f91SSargun Dhillon };
81960d20f91SSargun Dhillon 
8208b401f9eSYonghong Song struct send_signal_irq_work {
8218b401f9eSYonghong Song 	struct irq_work irq_work;
8228b401f9eSYonghong Song 	struct task_struct *task;
8238b401f9eSYonghong Song 	u32 sig;
8248482941fSYonghong Song 	enum pid_type type;
8258b401f9eSYonghong Song };
8268b401f9eSYonghong Song 
8278b401f9eSYonghong Song static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
8288b401f9eSYonghong Song 
do_bpf_send_signal(struct irq_work * entry)8298b401f9eSYonghong Song static void do_bpf_send_signal(struct irq_work *entry)
8308b401f9eSYonghong Song {
8318b401f9eSYonghong Song 	struct send_signal_irq_work *work;
8328b401f9eSYonghong Song 
8338b401f9eSYonghong Song 	work = container_of(entry, struct send_signal_irq_work, irq_work);
8348482941fSYonghong Song 	group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
835bdb7fdb0SYonghong Song 	put_task_struct(work->task);
8368b401f9eSYonghong Song }
8378b401f9eSYonghong Song 
bpf_send_signal_common(u32 sig,enum pid_type type)8388482941fSYonghong Song static int bpf_send_signal_common(u32 sig, enum pid_type type)
8398b401f9eSYonghong Song {
8408b401f9eSYonghong Song 	struct send_signal_irq_work *work = NULL;
8418b401f9eSYonghong Song 
8428b401f9eSYonghong Song 	/* Similar to bpf_probe_write_user, task needs to be
8438b401f9eSYonghong Song 	 * in a sound condition and kernel memory access be
8448b401f9eSYonghong Song 	 * permitted in order to send signal to the current
8458b401f9eSYonghong Song 	 * task.
8468b401f9eSYonghong Song 	 */
8478b401f9eSYonghong Song 	if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
8488b401f9eSYonghong Song 		return -EPERM;
8498b401f9eSYonghong Song 	if (unlikely(!nmi_uaccess_okay()))
8508b401f9eSYonghong Song 		return -EPERM;
851a3d81bc1SHao Sun 	/* Task should not be pid=1 to avoid kernel panic. */
852a3d81bc1SHao Sun 	if (unlikely(is_global_init(current)))
853a3d81bc1SHao Sun 		return -EPERM;
8548b401f9eSYonghong Song 
8551bc7896eSYonghong Song 	if (irqs_disabled()) {
856e1afb702SYonghong Song 		/* Do an early check on signal validity. Otherwise,
857e1afb702SYonghong Song 		 * the error is lost in deferred irq_work.
858e1afb702SYonghong Song 		 */
859e1afb702SYonghong Song 		if (unlikely(!valid_signal(sig)))
860e1afb702SYonghong Song 			return -EINVAL;
861e1afb702SYonghong Song 
8628b401f9eSYonghong Song 		work = this_cpu_ptr(&send_signal_work);
8637a9f50a0SPeter Zijlstra 		if (irq_work_is_busy(&work->irq_work))
8648b401f9eSYonghong Song 			return -EBUSY;
8658b401f9eSYonghong Song 
8668b401f9eSYonghong Song 		/* Add the current task, which is the target of sending signal,
8678b401f9eSYonghong Song 		 * to the irq_work. The current task may change when queued
8688b401f9eSYonghong Song 		 * irq works get executed.
8698b401f9eSYonghong Song 		 */
870bdb7fdb0SYonghong Song 		work->task = get_task_struct(current);
8718b401f9eSYonghong Song 		work->sig = sig;
8728482941fSYonghong Song 		work->type = type;
8738b401f9eSYonghong Song 		irq_work_queue(&work->irq_work);
8748b401f9eSYonghong Song 		return 0;
8758b401f9eSYonghong Song 	}
8768b401f9eSYonghong Song 
8778482941fSYonghong Song 	return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
8788482941fSYonghong Song }
8798482941fSYonghong Song 
BPF_CALL_1(bpf_send_signal,u32,sig)8808482941fSYonghong Song BPF_CALL_1(bpf_send_signal, u32, sig)
8818482941fSYonghong Song {
8828482941fSYonghong Song 	return bpf_send_signal_common(sig, PIDTYPE_TGID);
8838b401f9eSYonghong Song }
8848b401f9eSYonghong Song 
8858b401f9eSYonghong Song static const struct bpf_func_proto bpf_send_signal_proto = {
8868b401f9eSYonghong Song 	.func		= bpf_send_signal,
8878b401f9eSYonghong Song 	.gpl_only	= false,
8888b401f9eSYonghong Song 	.ret_type	= RET_INTEGER,
8898b401f9eSYonghong Song 	.arg1_type	= ARG_ANYTHING,
8908b401f9eSYonghong Song };
8918b401f9eSYonghong Song 
BPF_CALL_1(bpf_send_signal_thread,u32,sig)8928482941fSYonghong Song BPF_CALL_1(bpf_send_signal_thread, u32, sig)
8938482941fSYonghong Song {
8948482941fSYonghong Song 	return bpf_send_signal_common(sig, PIDTYPE_PID);
8958482941fSYonghong Song }
8968482941fSYonghong Song 
8978482941fSYonghong Song static const struct bpf_func_proto bpf_send_signal_thread_proto = {
8988482941fSYonghong Song 	.func		= bpf_send_signal_thread,
8998482941fSYonghong Song 	.gpl_only	= false,
9008482941fSYonghong Song 	.ret_type	= RET_INTEGER,
9018482941fSYonghong Song 	.arg1_type	= ARG_ANYTHING,
9028482941fSYonghong Song };
9038482941fSYonghong Song 
BPF_CALL_3(bpf_d_path,struct path *,path,char *,buf,u32,sz)9046e22ab9dSJiri Olsa BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
9056e22ab9dSJiri Olsa {
906f46fab0eSJiri Olsa 	struct path copy;
9076e22ab9dSJiri Olsa 	long len;
9086e22ab9dSJiri Olsa 	char *p;
9096e22ab9dSJiri Olsa 
9106e22ab9dSJiri Olsa 	if (!sz)
9116e22ab9dSJiri Olsa 		return 0;
9126e22ab9dSJiri Olsa 
913f46fab0eSJiri Olsa 	/*
914f46fab0eSJiri Olsa 	 * The path pointer is verified as trusted and safe to use,
915f46fab0eSJiri Olsa 	 * but let's double check it's valid anyway to workaround
916f46fab0eSJiri Olsa 	 * potentially broken verifier.
917f46fab0eSJiri Olsa 	 */
918f46fab0eSJiri Olsa 	len = copy_from_kernel_nofault(&copy, path, sizeof(*path));
919f46fab0eSJiri Olsa 	if (len < 0)
920f46fab0eSJiri Olsa 		return len;
921f46fab0eSJiri Olsa 
922f46fab0eSJiri Olsa 	p = d_path(&copy, buf, sz);
9236e22ab9dSJiri Olsa 	if (IS_ERR(p)) {
9246e22ab9dSJiri Olsa 		len = PTR_ERR(p);
9256e22ab9dSJiri Olsa 	} else {
9266e22ab9dSJiri Olsa 		len = buf + sz - p;
9276e22ab9dSJiri Olsa 		memmove(buf, p, len);
9286e22ab9dSJiri Olsa 	}
9296e22ab9dSJiri Olsa 
9306e22ab9dSJiri Olsa 	return len;
9316e22ab9dSJiri Olsa }
9326e22ab9dSJiri Olsa 
9336e22ab9dSJiri Olsa BTF_SET_START(btf_allowlist_d_path)
934a8a71796SJiri Olsa #ifdef CONFIG_SECURITY
BTF_ID(func,security_file_permission)935a8a71796SJiri Olsa BTF_ID(func, security_file_permission)
936a8a71796SJiri Olsa BTF_ID(func, security_inode_getattr)
937a8a71796SJiri Olsa BTF_ID(func, security_file_open)
938a8a71796SJiri Olsa #endif
939a8a71796SJiri Olsa #ifdef CONFIG_SECURITY_PATH
940a8a71796SJiri Olsa BTF_ID(func, security_path_truncate)
941a8a71796SJiri Olsa #endif
9426e22ab9dSJiri Olsa BTF_ID(func, vfs_truncate)
9436e22ab9dSJiri Olsa BTF_ID(func, vfs_fallocate)
9446e22ab9dSJiri Olsa BTF_ID(func, dentry_open)
9456e22ab9dSJiri Olsa BTF_ID(func, vfs_getattr)
9466e22ab9dSJiri Olsa BTF_ID(func, filp_close)
9476e22ab9dSJiri Olsa BTF_SET_END(btf_allowlist_d_path)
9486e22ab9dSJiri Olsa 
9496e22ab9dSJiri Olsa static bool bpf_d_path_allowed(const struct bpf_prog *prog)
9506e22ab9dSJiri Olsa {
9513d06f34aSSong Liu 	if (prog->type == BPF_PROG_TYPE_TRACING &&
9523d06f34aSSong Liu 	    prog->expected_attach_type == BPF_TRACE_ITER)
9533d06f34aSSong Liu 		return true;
9543d06f34aSSong Liu 
9556f100640SKP Singh 	if (prog->type == BPF_PROG_TYPE_LSM)
9566f100640SKP Singh 		return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
9576f100640SKP Singh 
9586f100640SKP Singh 	return btf_id_set_contains(&btf_allowlist_d_path,
9596f100640SKP Singh 				   prog->aux->attach_btf_id);
9606e22ab9dSJiri Olsa }
9616e22ab9dSJiri Olsa 
9629436ef6eSLorenz Bauer BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
9636e22ab9dSJiri Olsa 
9646e22ab9dSJiri Olsa static const struct bpf_func_proto bpf_d_path_proto = {
9656e22ab9dSJiri Olsa 	.func		= bpf_d_path,
9666e22ab9dSJiri Olsa 	.gpl_only	= false,
9676e22ab9dSJiri Olsa 	.ret_type	= RET_INTEGER,
9686e22ab9dSJiri Olsa 	.arg1_type	= ARG_PTR_TO_BTF_ID,
9699436ef6eSLorenz Bauer 	.arg1_btf_id	= &bpf_d_path_btf_ids[0],
9706e22ab9dSJiri Olsa 	.arg2_type	= ARG_PTR_TO_MEM,
9716e22ab9dSJiri Olsa 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
9726e22ab9dSJiri Olsa 	.allowed	= bpf_d_path_allowed,
9736e22ab9dSJiri Olsa };
9746e22ab9dSJiri Olsa 
975c4d0bfb4SAlan Maguire #define BTF_F_ALL	(BTF_F_COMPACT  | BTF_F_NONAME | \
976c4d0bfb4SAlan Maguire 			 BTF_F_PTR_RAW | BTF_F_ZERO)
977c4d0bfb4SAlan Maguire 
bpf_btf_printf_prepare(struct btf_ptr * ptr,u32 btf_ptr_size,u64 flags,const struct btf ** btf,s32 * btf_id)978c4d0bfb4SAlan Maguire static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
979c4d0bfb4SAlan Maguire 				  u64 flags, const struct btf **btf,
980c4d0bfb4SAlan Maguire 				  s32 *btf_id)
981c4d0bfb4SAlan Maguire {
982c4d0bfb4SAlan Maguire 	const struct btf_type *t;
983c4d0bfb4SAlan Maguire 
984c4d0bfb4SAlan Maguire 	if (unlikely(flags & ~(BTF_F_ALL)))
985c4d0bfb4SAlan Maguire 		return -EINVAL;
986c4d0bfb4SAlan Maguire 
987c4d0bfb4SAlan Maguire 	if (btf_ptr_size != sizeof(struct btf_ptr))
988c4d0bfb4SAlan Maguire 		return -EINVAL;
989c4d0bfb4SAlan Maguire 
990c4d0bfb4SAlan Maguire 	*btf = bpf_get_btf_vmlinux();
991c4d0bfb4SAlan Maguire 
992c4d0bfb4SAlan Maguire 	if (IS_ERR_OR_NULL(*btf))
993abbaa433SWang Qing 		return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
994c4d0bfb4SAlan Maguire 
995c4d0bfb4SAlan Maguire 	if (ptr->type_id > 0)
996c4d0bfb4SAlan Maguire 		*btf_id = ptr->type_id;
997c4d0bfb4SAlan Maguire 	else
998c4d0bfb4SAlan Maguire 		return -EINVAL;
999c4d0bfb4SAlan Maguire 
1000c4d0bfb4SAlan Maguire 	if (*btf_id > 0)
1001c4d0bfb4SAlan Maguire 		t = btf_type_by_id(*btf, *btf_id);
1002c4d0bfb4SAlan Maguire 	if (*btf_id <= 0 || !t)
1003c4d0bfb4SAlan Maguire 		return -ENOENT;
1004c4d0bfb4SAlan Maguire 
1005c4d0bfb4SAlan Maguire 	return 0;
1006c4d0bfb4SAlan Maguire }
1007c4d0bfb4SAlan Maguire 
BPF_CALL_5(bpf_snprintf_btf,char *,str,u32,str_size,struct btf_ptr *,ptr,u32,btf_ptr_size,u64,flags)1008c4d0bfb4SAlan Maguire BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
1009c4d0bfb4SAlan Maguire 	   u32, btf_ptr_size, u64, flags)
1010c4d0bfb4SAlan Maguire {
1011c4d0bfb4SAlan Maguire 	const struct btf *btf;
1012c4d0bfb4SAlan Maguire 	s32 btf_id;
1013c4d0bfb4SAlan Maguire 	int ret;
1014c4d0bfb4SAlan Maguire 
1015c4d0bfb4SAlan Maguire 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
1016c4d0bfb4SAlan Maguire 	if (ret)
1017c4d0bfb4SAlan Maguire 		return ret;
1018c4d0bfb4SAlan Maguire 
1019c4d0bfb4SAlan Maguire 	return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
1020c4d0bfb4SAlan Maguire 				      flags);
1021c4d0bfb4SAlan Maguire }
1022c4d0bfb4SAlan Maguire 
1023c4d0bfb4SAlan Maguire const struct bpf_func_proto bpf_snprintf_btf_proto = {
1024c4d0bfb4SAlan Maguire 	.func		= bpf_snprintf_btf,
1025c4d0bfb4SAlan Maguire 	.gpl_only	= false,
1026c4d0bfb4SAlan Maguire 	.ret_type	= RET_INTEGER,
1027c4d0bfb4SAlan Maguire 	.arg1_type	= ARG_PTR_TO_MEM,
1028c4d0bfb4SAlan Maguire 	.arg2_type	= ARG_CONST_SIZE,
1029216e3cd2SHao Luo 	.arg3_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1030c4d0bfb4SAlan Maguire 	.arg4_type	= ARG_CONST_SIZE,
1031c4d0bfb4SAlan Maguire 	.arg5_type	= ARG_ANYTHING,
1032c4d0bfb4SAlan Maguire };
1033c4d0bfb4SAlan Maguire 
BPF_CALL_1(bpf_get_func_ip_tracing,void *,ctx)10349b99edcaSJiri Olsa BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
10359b99edcaSJiri Olsa {
10369b99edcaSJiri Olsa 	/* This helper call is inlined by verifier. */
1037f92c1e18SJiri Olsa 	return ((u64 *)ctx)[-2];
10389b99edcaSJiri Olsa }
10399b99edcaSJiri Olsa 
10409b99edcaSJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
10419b99edcaSJiri Olsa 	.func		= bpf_get_func_ip_tracing,
10429b99edcaSJiri Olsa 	.gpl_only	= true,
10439b99edcaSJiri Olsa 	.ret_type	= RET_INTEGER,
10449b99edcaSJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
10459b99edcaSJiri Olsa };
10469b99edcaSJiri Olsa 
1047c09eb2e5SJiri Olsa #ifdef CONFIG_X86_KERNEL_IBT
get_entry_ip(unsigned long fentry_ip)1048c09eb2e5SJiri Olsa static unsigned long get_entry_ip(unsigned long fentry_ip)
1049c09eb2e5SJiri Olsa {
1050c09eb2e5SJiri Olsa 	u32 instr;
1051c09eb2e5SJiri Olsa 
1052c09eb2e5SJiri Olsa 	/* Being extra safe in here in case entry ip is on the page-edge. */
1053c09eb2e5SJiri Olsa 	if (get_kernel_nofault(instr, (u32 *) fentry_ip - 1))
1054c09eb2e5SJiri Olsa 		return fentry_ip;
1055c09eb2e5SJiri Olsa 	if (is_endbr(instr))
1056c09eb2e5SJiri Olsa 		fentry_ip -= ENDBR_INSN_SIZE;
1057c09eb2e5SJiri Olsa 	return fentry_ip;
1058c09eb2e5SJiri Olsa }
1059c09eb2e5SJiri Olsa #else
1060c09eb2e5SJiri Olsa #define get_entry_ip(fentry_ip) fentry_ip
1061c09eb2e5SJiri Olsa #endif
1062c09eb2e5SJiri Olsa 
BPF_CALL_1(bpf_get_func_ip_kprobe,struct pt_regs *,regs)10639ffd9f3fSJiri Olsa BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
10649ffd9f3fSJiri Olsa {
1065a3c485a5SJiri Olsa 	struct bpf_trace_run_ctx *run_ctx __maybe_unused;
1066a3c485a5SJiri Olsa 	struct kprobe *kp;
1067a3c485a5SJiri Olsa 
1068a3c485a5SJiri Olsa #ifdef CONFIG_UPROBES
1069a3c485a5SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1070a3c485a5SJiri Olsa 	if (run_ctx->is_uprobe)
1071a3c485a5SJiri Olsa 		return ((struct uprobe_dispatch_data *)current->utask->vaddr)->bp_addr;
1072a3c485a5SJiri Olsa #endif
1073a3c485a5SJiri Olsa 
1074a3c485a5SJiri Olsa 	kp = kprobe_running();
10759ffd9f3fSJiri Olsa 
10760e253f7eSJiri Olsa 	if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY))
10770e253f7eSJiri Olsa 		return 0;
10780e253f7eSJiri Olsa 
10790e253f7eSJiri Olsa 	return get_entry_ip((uintptr_t)kp->addr);
10809ffd9f3fSJiri Olsa }
10819ffd9f3fSJiri Olsa 
10829ffd9f3fSJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
10839ffd9f3fSJiri Olsa 	.func		= bpf_get_func_ip_kprobe,
10849ffd9f3fSJiri Olsa 	.gpl_only	= true,
10859ffd9f3fSJiri Olsa 	.ret_type	= RET_INTEGER,
10869ffd9f3fSJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
10879ffd9f3fSJiri Olsa };
10889ffd9f3fSJiri Olsa 
BPF_CALL_1(bpf_get_func_ip_kprobe_multi,struct pt_regs *,regs)108942a57120SJiri Olsa BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs)
109042a57120SJiri Olsa {
1091f7098690SJiri Olsa 	return bpf_kprobe_multi_entry_ip(current->bpf_ctx);
109242a57120SJiri Olsa }
109342a57120SJiri Olsa 
109442a57120SJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = {
109542a57120SJiri Olsa 	.func		= bpf_get_func_ip_kprobe_multi,
109642a57120SJiri Olsa 	.gpl_only	= false,
109742a57120SJiri Olsa 	.ret_type	= RET_INTEGER,
109842a57120SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
109942a57120SJiri Olsa };
110042a57120SJiri Olsa 
BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi,struct pt_regs *,regs)1101ca74823cSJiri Olsa BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs)
1102ca74823cSJiri Olsa {
1103f7098690SJiri Olsa 	return bpf_kprobe_multi_cookie(current->bpf_ctx);
1104ca74823cSJiri Olsa }
1105ca74823cSJiri Olsa 
1106ca74823cSJiri Olsa static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = {
1107ca74823cSJiri Olsa 	.func		= bpf_get_attach_cookie_kprobe_multi,
1108ca74823cSJiri Olsa 	.gpl_only	= false,
1109ca74823cSJiri Olsa 	.ret_type	= RET_INTEGER,
1110ca74823cSJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1111ca74823cSJiri Olsa };
1112ca74823cSJiri Olsa 
BPF_CALL_1(bpf_get_func_ip_uprobe_multi,struct pt_regs *,regs)1113686328d8SJiri Olsa BPF_CALL_1(bpf_get_func_ip_uprobe_multi, struct pt_regs *, regs)
1114686328d8SJiri Olsa {
1115686328d8SJiri Olsa 	return bpf_uprobe_multi_entry_ip(current->bpf_ctx);
1116686328d8SJiri Olsa }
1117686328d8SJiri Olsa 
1118686328d8SJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_uprobe_multi = {
1119686328d8SJiri Olsa 	.func		= bpf_get_func_ip_uprobe_multi,
1120686328d8SJiri Olsa 	.gpl_only	= false,
1121686328d8SJiri Olsa 	.ret_type	= RET_INTEGER,
1122686328d8SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1123686328d8SJiri Olsa };
1124686328d8SJiri Olsa 
BPF_CALL_1(bpf_get_attach_cookie_uprobe_multi,struct pt_regs *,regs)11250b779b61SJiri Olsa BPF_CALL_1(bpf_get_attach_cookie_uprobe_multi, struct pt_regs *, regs)
11260b779b61SJiri Olsa {
11270b779b61SJiri Olsa 	return bpf_uprobe_multi_cookie(current->bpf_ctx);
11280b779b61SJiri Olsa }
11290b779b61SJiri Olsa 
11300b779b61SJiri Olsa static const struct bpf_func_proto bpf_get_attach_cookie_proto_umulti = {
11310b779b61SJiri Olsa 	.func		= bpf_get_attach_cookie_uprobe_multi,
11320b779b61SJiri Olsa 	.gpl_only	= false,
11330b779b61SJiri Olsa 	.ret_type	= RET_INTEGER,
11340b779b61SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
11350b779b61SJiri Olsa };
11360b779b61SJiri Olsa 
BPF_CALL_1(bpf_get_attach_cookie_trace,void *,ctx)11377adfc6c9SAndrii Nakryiko BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
11387adfc6c9SAndrii Nakryiko {
11397adfc6c9SAndrii Nakryiko 	struct bpf_trace_run_ctx *run_ctx;
11407adfc6c9SAndrii Nakryiko 
11417adfc6c9SAndrii Nakryiko 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
11427adfc6c9SAndrii Nakryiko 	return run_ctx->bpf_cookie;
11437adfc6c9SAndrii Nakryiko }
11447adfc6c9SAndrii Nakryiko 
11457adfc6c9SAndrii Nakryiko static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
11467adfc6c9SAndrii Nakryiko 	.func		= bpf_get_attach_cookie_trace,
11477adfc6c9SAndrii Nakryiko 	.gpl_only	= false,
11487adfc6c9SAndrii Nakryiko 	.ret_type	= RET_INTEGER,
11497adfc6c9SAndrii Nakryiko 	.arg1_type	= ARG_PTR_TO_CTX,
11507adfc6c9SAndrii Nakryiko };
11517adfc6c9SAndrii Nakryiko 
BPF_CALL_1(bpf_get_attach_cookie_pe,struct bpf_perf_event_data_kern *,ctx)11527adfc6c9SAndrii Nakryiko BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
11537adfc6c9SAndrii Nakryiko {
11547adfc6c9SAndrii Nakryiko 	return ctx->event->bpf_cookie;
11557adfc6c9SAndrii Nakryiko }
11567adfc6c9SAndrii Nakryiko 
11577adfc6c9SAndrii Nakryiko static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
11587adfc6c9SAndrii Nakryiko 	.func		= bpf_get_attach_cookie_pe,
11597adfc6c9SAndrii Nakryiko 	.gpl_only	= false,
11607adfc6c9SAndrii Nakryiko 	.ret_type	= RET_INTEGER,
11617adfc6c9SAndrii Nakryiko 	.arg1_type	= ARG_PTR_TO_CTX,
11627adfc6c9SAndrii Nakryiko };
11637adfc6c9SAndrii Nakryiko 
BPF_CALL_1(bpf_get_attach_cookie_tracing,void *,ctx)11642fcc8241SKui-Feng Lee BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx)
11652fcc8241SKui-Feng Lee {
11662fcc8241SKui-Feng Lee 	struct bpf_trace_run_ctx *run_ctx;
11672fcc8241SKui-Feng Lee 
11682fcc8241SKui-Feng Lee 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
11692fcc8241SKui-Feng Lee 	return run_ctx->bpf_cookie;
11702fcc8241SKui-Feng Lee }
11712fcc8241SKui-Feng Lee 
11722fcc8241SKui-Feng Lee static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = {
11732fcc8241SKui-Feng Lee 	.func		= bpf_get_attach_cookie_tracing,
11742fcc8241SKui-Feng Lee 	.gpl_only	= false,
11752fcc8241SKui-Feng Lee 	.ret_type	= RET_INTEGER,
11762fcc8241SKui-Feng Lee 	.arg1_type	= ARG_PTR_TO_CTX,
11772fcc8241SKui-Feng Lee };
11782fcc8241SKui-Feng Lee 
BPF_CALL_3(bpf_get_branch_snapshot,void *,buf,u32,size,u64,flags)1179856c02dbSSong Liu BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags)
1180856c02dbSSong Liu {
1181856c02dbSSong Liu #ifndef CONFIG_X86
1182856c02dbSSong Liu 	return -ENOENT;
1183856c02dbSSong Liu #else
1184856c02dbSSong Liu 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1185856c02dbSSong Liu 	u32 entry_cnt = size / br_entry_size;
1186856c02dbSSong Liu 
1187856c02dbSSong Liu 	entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt);
1188856c02dbSSong Liu 
1189856c02dbSSong Liu 	if (unlikely(flags))
1190856c02dbSSong Liu 		return -EINVAL;
1191856c02dbSSong Liu 
1192856c02dbSSong Liu 	if (!entry_cnt)
1193856c02dbSSong Liu 		return -ENOENT;
1194856c02dbSSong Liu 
1195856c02dbSSong Liu 	return entry_cnt * br_entry_size;
1196856c02dbSSong Liu #endif
1197856c02dbSSong Liu }
1198856c02dbSSong Liu 
1199856c02dbSSong Liu static const struct bpf_func_proto bpf_get_branch_snapshot_proto = {
1200856c02dbSSong Liu 	.func		= bpf_get_branch_snapshot,
1201856c02dbSSong Liu 	.gpl_only	= true,
1202856c02dbSSong Liu 	.ret_type	= RET_INTEGER,
1203856c02dbSSong Liu 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
1204856c02dbSSong Liu 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1205856c02dbSSong Liu };
1206856c02dbSSong Liu 
BPF_CALL_3(get_func_arg,void *,ctx,u32,n,u64 *,value)1207f92c1e18SJiri Olsa BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value)
1208f92c1e18SJiri Olsa {
1209f92c1e18SJiri Olsa 	/* This helper call is inlined by verifier. */
1210f92c1e18SJiri Olsa 	u64 nr_args = ((u64 *)ctx)[-1];
1211f92c1e18SJiri Olsa 
1212f92c1e18SJiri Olsa 	if ((u64) n >= nr_args)
1213f92c1e18SJiri Olsa 		return -EINVAL;
1214f92c1e18SJiri Olsa 	*value = ((u64 *)ctx)[n];
1215f92c1e18SJiri Olsa 	return 0;
1216f92c1e18SJiri Olsa }
1217f92c1e18SJiri Olsa 
1218f92c1e18SJiri Olsa static const struct bpf_func_proto bpf_get_func_arg_proto = {
1219f92c1e18SJiri Olsa 	.func		= get_func_arg,
1220f92c1e18SJiri Olsa 	.ret_type	= RET_INTEGER,
1221f92c1e18SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1222f92c1e18SJiri Olsa 	.arg2_type	= ARG_ANYTHING,
1223f92c1e18SJiri Olsa 	.arg3_type	= ARG_PTR_TO_LONG,
1224f92c1e18SJiri Olsa };
1225f92c1e18SJiri Olsa 
BPF_CALL_2(get_func_ret,void *,ctx,u64 *,value)1226f92c1e18SJiri Olsa BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value)
1227f92c1e18SJiri Olsa {
1228f92c1e18SJiri Olsa 	/* This helper call is inlined by verifier. */
1229f92c1e18SJiri Olsa 	u64 nr_args = ((u64 *)ctx)[-1];
1230f92c1e18SJiri Olsa 
1231f92c1e18SJiri Olsa 	*value = ((u64 *)ctx)[nr_args];
1232f92c1e18SJiri Olsa 	return 0;
1233f92c1e18SJiri Olsa }
1234f92c1e18SJiri Olsa 
1235f92c1e18SJiri Olsa static const struct bpf_func_proto bpf_get_func_ret_proto = {
1236f92c1e18SJiri Olsa 	.func		= get_func_ret,
1237f92c1e18SJiri Olsa 	.ret_type	= RET_INTEGER,
1238f92c1e18SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1239f92c1e18SJiri Olsa 	.arg2_type	= ARG_PTR_TO_LONG,
1240f92c1e18SJiri Olsa };
1241f92c1e18SJiri Olsa 
BPF_CALL_1(get_func_arg_cnt,void *,ctx)1242f92c1e18SJiri Olsa BPF_CALL_1(get_func_arg_cnt, void *, ctx)
1243f92c1e18SJiri Olsa {
1244f92c1e18SJiri Olsa 	/* This helper call is inlined by verifier. */
1245f92c1e18SJiri Olsa 	return ((u64 *)ctx)[-1];
1246f92c1e18SJiri Olsa }
1247f92c1e18SJiri Olsa 
1248f92c1e18SJiri Olsa static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = {
1249f92c1e18SJiri Olsa 	.func		= get_func_arg_cnt,
1250f92c1e18SJiri Olsa 	.ret_type	= RET_INTEGER,
1251f92c1e18SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1252f92c1e18SJiri Olsa };
1253f92c1e18SJiri Olsa 
1254f3cf4134SRoberto Sassu #ifdef CONFIG_KEYS
1255f3cf4134SRoberto Sassu __diag_push();
1256f3cf4134SRoberto Sassu __diag_ignore_all("-Wmissing-prototypes",
1257f3cf4134SRoberto Sassu 		  "kfuncs which will be used in BPF programs");
1258f3cf4134SRoberto Sassu 
1259f3cf4134SRoberto Sassu /**
1260f3cf4134SRoberto Sassu  * bpf_lookup_user_key - lookup a key by its serial
1261f3cf4134SRoberto Sassu  * @serial: key handle serial number
1262f3cf4134SRoberto Sassu  * @flags: lookup-specific flags
1263f3cf4134SRoberto Sassu  *
1264f3cf4134SRoberto Sassu  * Search a key with a given *serial* and the provided *flags*.
1265f3cf4134SRoberto Sassu  * If found, increment the reference count of the key by one, and
1266f3cf4134SRoberto Sassu  * return it in the bpf_key structure.
1267f3cf4134SRoberto Sassu  *
1268f3cf4134SRoberto Sassu  * The bpf_key structure must be passed to bpf_key_put() when done
1269f3cf4134SRoberto Sassu  * with it, so that the key reference count is decremented and the
1270f3cf4134SRoberto Sassu  * bpf_key structure is freed.
1271f3cf4134SRoberto Sassu  *
1272f3cf4134SRoberto Sassu  * Permission checks are deferred to the time the key is used by
1273f3cf4134SRoberto Sassu  * one of the available key-specific kfuncs.
1274f3cf4134SRoberto Sassu  *
1275f3cf4134SRoberto Sassu  * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested
1276f3cf4134SRoberto Sassu  * special keyring (e.g. session keyring), if it doesn't yet exist.
1277f3cf4134SRoberto Sassu  * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting
1278f3cf4134SRoberto Sassu  * for the key construction, and to retrieve uninstantiated keys (keys
1279f3cf4134SRoberto Sassu  * without data attached to them).
1280f3cf4134SRoberto Sassu  *
1281f3cf4134SRoberto Sassu  * Return: a bpf_key pointer with a valid key pointer if the key is found, a
1282f3cf4134SRoberto Sassu  *         NULL pointer otherwise.
1283f3cf4134SRoberto Sassu  */
bpf_lookup_user_key(u32 serial,u64 flags)1284400031e0SDavid Vernet __bpf_kfunc struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags)
1285f3cf4134SRoberto Sassu {
1286f3cf4134SRoberto Sassu 	key_ref_t key_ref;
1287f3cf4134SRoberto Sassu 	struct bpf_key *bkey;
1288f3cf4134SRoberto Sassu 
1289f3cf4134SRoberto Sassu 	if (flags & ~KEY_LOOKUP_ALL)
1290f3cf4134SRoberto Sassu 		return NULL;
1291f3cf4134SRoberto Sassu 
1292f3cf4134SRoberto Sassu 	/*
1293f3cf4134SRoberto Sassu 	 * Permission check is deferred until the key is used, as the
1294f3cf4134SRoberto Sassu 	 * intent of the caller is unknown here.
1295f3cf4134SRoberto Sassu 	 */
1296f3cf4134SRoberto Sassu 	key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK);
1297f3cf4134SRoberto Sassu 	if (IS_ERR(key_ref))
1298f3cf4134SRoberto Sassu 		return NULL;
1299f3cf4134SRoberto Sassu 
1300f3cf4134SRoberto Sassu 	bkey = kmalloc(sizeof(*bkey), GFP_KERNEL);
1301f3cf4134SRoberto Sassu 	if (!bkey) {
1302f3cf4134SRoberto Sassu 		key_put(key_ref_to_ptr(key_ref));
1303f3cf4134SRoberto Sassu 		return NULL;
1304f3cf4134SRoberto Sassu 	}
1305f3cf4134SRoberto Sassu 
1306f3cf4134SRoberto Sassu 	bkey->key = key_ref_to_ptr(key_ref);
1307f3cf4134SRoberto Sassu 	bkey->has_ref = true;
1308f3cf4134SRoberto Sassu 
1309f3cf4134SRoberto Sassu 	return bkey;
1310f3cf4134SRoberto Sassu }
1311f3cf4134SRoberto Sassu 
1312f3cf4134SRoberto Sassu /**
1313f3cf4134SRoberto Sassu  * bpf_lookup_system_key - lookup a key by a system-defined ID
1314f3cf4134SRoberto Sassu  * @id: key ID
1315f3cf4134SRoberto Sassu  *
1316f3cf4134SRoberto Sassu  * Obtain a bpf_key structure with a key pointer set to the passed key ID.
1317f3cf4134SRoberto Sassu  * The key pointer is marked as invalid, to prevent bpf_key_put() from
1318f3cf4134SRoberto Sassu  * attempting to decrement the key reference count on that pointer. The key
1319f3cf4134SRoberto Sassu  * pointer set in such way is currently understood only by
1320f3cf4134SRoberto Sassu  * verify_pkcs7_signature().
1321f3cf4134SRoberto Sassu  *
1322f3cf4134SRoberto Sassu  * Set *id* to one of the values defined in include/linux/verification.h:
1323f3cf4134SRoberto Sassu  * 0 for the primary keyring (immutable keyring of system keys);
1324f3cf4134SRoberto Sassu  * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring
1325f3cf4134SRoberto Sassu  * (where keys can be added only if they are vouched for by existing keys
1326f3cf4134SRoberto Sassu  * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform
1327f3cf4134SRoberto Sassu  * keyring (primarily used by the integrity subsystem to verify a kexec'ed
1328f3cf4134SRoberto Sassu  * kerned image and, possibly, the initramfs signature).
1329f3cf4134SRoberto Sassu  *
1330f3cf4134SRoberto Sassu  * Return: a bpf_key pointer with an invalid key pointer set from the
1331f3cf4134SRoberto Sassu  *         pre-determined ID on success, a NULL pointer otherwise
1332f3cf4134SRoberto Sassu  */
bpf_lookup_system_key(u64 id)1333400031e0SDavid Vernet __bpf_kfunc struct bpf_key *bpf_lookup_system_key(u64 id)
1334f3cf4134SRoberto Sassu {
1335f3cf4134SRoberto Sassu 	struct bpf_key *bkey;
1336f3cf4134SRoberto Sassu 
1337f3cf4134SRoberto Sassu 	if (system_keyring_id_check(id) < 0)
1338f3cf4134SRoberto Sassu 		return NULL;
1339f3cf4134SRoberto Sassu 
1340f3cf4134SRoberto Sassu 	bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC);
1341f3cf4134SRoberto Sassu 	if (!bkey)
1342f3cf4134SRoberto Sassu 		return NULL;
1343f3cf4134SRoberto Sassu 
1344f3cf4134SRoberto Sassu 	bkey->key = (struct key *)(unsigned long)id;
1345f3cf4134SRoberto Sassu 	bkey->has_ref = false;
1346f3cf4134SRoberto Sassu 
1347f3cf4134SRoberto Sassu 	return bkey;
1348f3cf4134SRoberto Sassu }
1349f3cf4134SRoberto Sassu 
1350f3cf4134SRoberto Sassu /**
1351f3cf4134SRoberto Sassu  * bpf_key_put - decrement key reference count if key is valid and free bpf_key
1352f3cf4134SRoberto Sassu  * @bkey: bpf_key structure
1353f3cf4134SRoberto Sassu  *
1354f3cf4134SRoberto Sassu  * Decrement the reference count of the key inside *bkey*, if the pointer
1355f3cf4134SRoberto Sassu  * is valid, and free *bkey*.
1356f3cf4134SRoberto Sassu  */
bpf_key_put(struct bpf_key * bkey)1357400031e0SDavid Vernet __bpf_kfunc void bpf_key_put(struct bpf_key *bkey)
1358f3cf4134SRoberto Sassu {
1359f3cf4134SRoberto Sassu 	if (bkey->has_ref)
1360f3cf4134SRoberto Sassu 		key_put(bkey->key);
1361f3cf4134SRoberto Sassu 
1362f3cf4134SRoberto Sassu 	kfree(bkey);
1363f3cf4134SRoberto Sassu }
1364f3cf4134SRoberto Sassu 
1365865b0566SRoberto Sassu #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1366865b0566SRoberto Sassu /**
1367865b0566SRoberto Sassu  * bpf_verify_pkcs7_signature - verify a PKCS#7 signature
1368865b0566SRoberto Sassu  * @data_ptr: data to verify
1369865b0566SRoberto Sassu  * @sig_ptr: signature of the data
1370865b0566SRoberto Sassu  * @trusted_keyring: keyring with keys trusted for signature verification
1371865b0566SRoberto Sassu  *
1372865b0566SRoberto Sassu  * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr*
1373865b0566SRoberto Sassu  * with keys in a keyring referenced by *trusted_keyring*.
1374865b0566SRoberto Sassu  *
1375865b0566SRoberto Sassu  * Return: 0 on success, a negative value on error.
1376865b0566SRoberto Sassu  */
bpf_verify_pkcs7_signature(struct bpf_dynptr_kern * data_ptr,struct bpf_dynptr_kern * sig_ptr,struct bpf_key * trusted_keyring)1377400031e0SDavid Vernet __bpf_kfunc int bpf_verify_pkcs7_signature(struct bpf_dynptr_kern *data_ptr,
1378865b0566SRoberto Sassu 			       struct bpf_dynptr_kern *sig_ptr,
1379865b0566SRoberto Sassu 			       struct bpf_key *trusted_keyring)
1380865b0566SRoberto Sassu {
1381865b0566SRoberto Sassu 	int ret;
1382865b0566SRoberto Sassu 
1383865b0566SRoberto Sassu 	if (trusted_keyring->has_ref) {
1384865b0566SRoberto Sassu 		/*
1385865b0566SRoberto Sassu 		 * Do the permission check deferred in bpf_lookup_user_key().
1386865b0566SRoberto Sassu 		 * See bpf_lookup_user_key() for more details.
1387865b0566SRoberto Sassu 		 *
1388865b0566SRoberto Sassu 		 * A call to key_task_permission() here would be redundant, as
1389865b0566SRoberto Sassu 		 * it is already done by keyring_search() called by
1390865b0566SRoberto Sassu 		 * find_asymmetric_key().
1391865b0566SRoberto Sassu 		 */
1392865b0566SRoberto Sassu 		ret = key_validate(trusted_keyring->key);
1393865b0566SRoberto Sassu 		if (ret < 0)
1394865b0566SRoberto Sassu 			return ret;
1395865b0566SRoberto Sassu 	}
1396865b0566SRoberto Sassu 
1397865b0566SRoberto Sassu 	return verify_pkcs7_signature(data_ptr->data,
139826662d73SJoanne Koong 				      __bpf_dynptr_size(data_ptr),
1399865b0566SRoberto Sassu 				      sig_ptr->data,
140026662d73SJoanne Koong 				      __bpf_dynptr_size(sig_ptr),
1401865b0566SRoberto Sassu 				      trusted_keyring->key,
1402865b0566SRoberto Sassu 				      VERIFYING_UNSPECIFIED_SIGNATURE, NULL,
1403865b0566SRoberto Sassu 				      NULL);
1404865b0566SRoberto Sassu }
1405865b0566SRoberto Sassu #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
1406865b0566SRoberto Sassu 
1407f3cf4134SRoberto Sassu __diag_pop();
1408f3cf4134SRoberto Sassu 
1409f3cf4134SRoberto Sassu BTF_SET8_START(key_sig_kfunc_set)
1410f3cf4134SRoberto Sassu BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE)
1411f3cf4134SRoberto Sassu BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL)
1412f3cf4134SRoberto Sassu BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE)
1413865b0566SRoberto Sassu #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1414865b0566SRoberto Sassu BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE)
1415865b0566SRoberto Sassu #endif
1416f3cf4134SRoberto Sassu BTF_SET8_END(key_sig_kfunc_set)
1417f3cf4134SRoberto Sassu 
1418f3cf4134SRoberto Sassu static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = {
1419f3cf4134SRoberto Sassu 	.owner = THIS_MODULE,
1420f3cf4134SRoberto Sassu 	.set = &key_sig_kfunc_set,
1421f3cf4134SRoberto Sassu };
1422f3cf4134SRoberto Sassu 
bpf_key_sig_kfuncs_init(void)1423f3cf4134SRoberto Sassu static int __init bpf_key_sig_kfuncs_init(void)
1424f3cf4134SRoberto Sassu {
1425f3cf4134SRoberto Sassu 	return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING,
1426f3cf4134SRoberto Sassu 					 &bpf_key_sig_kfunc_set);
1427f3cf4134SRoberto Sassu }
1428f3cf4134SRoberto Sassu 
1429f3cf4134SRoberto Sassu late_initcall(bpf_key_sig_kfuncs_init);
1430f3cf4134SRoberto Sassu #endif /* CONFIG_KEYS */
1431f3cf4134SRoberto Sassu 
14327adfc6c9SAndrii Nakryiko static const struct bpf_func_proto *
bpf_tracing_func_proto(enum bpf_func_id func_id,const struct bpf_prog * prog)1433fc611f47SKP Singh bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
14342541517cSAlexei Starovoitov {
14352541517cSAlexei Starovoitov 	switch (func_id) {
14362541517cSAlexei Starovoitov 	case BPF_FUNC_map_lookup_elem:
14372541517cSAlexei Starovoitov 		return &bpf_map_lookup_elem_proto;
14382541517cSAlexei Starovoitov 	case BPF_FUNC_map_update_elem:
14392541517cSAlexei Starovoitov 		return &bpf_map_update_elem_proto;
14402541517cSAlexei Starovoitov 	case BPF_FUNC_map_delete_elem:
14412541517cSAlexei Starovoitov 		return &bpf_map_delete_elem_proto;
144202a8c817SAlban Crequy 	case BPF_FUNC_map_push_elem:
144302a8c817SAlban Crequy 		return &bpf_map_push_elem_proto;
144402a8c817SAlban Crequy 	case BPF_FUNC_map_pop_elem:
144502a8c817SAlban Crequy 		return &bpf_map_pop_elem_proto;
144602a8c817SAlban Crequy 	case BPF_FUNC_map_peek_elem:
144702a8c817SAlban Crequy 		return &bpf_map_peek_elem_proto;
144807343110SFeng Zhou 	case BPF_FUNC_map_lookup_percpu_elem:
144907343110SFeng Zhou 		return &bpf_map_lookup_percpu_elem_proto;
1450d9847d31SAlexei Starovoitov 	case BPF_FUNC_ktime_get_ns:
1451d9847d31SAlexei Starovoitov 		return &bpf_ktime_get_ns_proto;
145271d19214SMaciej Żenczykowski 	case BPF_FUNC_ktime_get_boot_ns:
145371d19214SMaciej Żenczykowski 		return &bpf_ktime_get_boot_ns_proto;
145404fd61abSAlexei Starovoitov 	case BPF_FUNC_tail_call:
145504fd61abSAlexei Starovoitov 		return &bpf_tail_call_proto;
1456ffeedafbSAlexei Starovoitov 	case BPF_FUNC_get_current_pid_tgid:
1457ffeedafbSAlexei Starovoitov 		return &bpf_get_current_pid_tgid_proto;
1458606274c5SAlexei Starovoitov 	case BPF_FUNC_get_current_task:
1459606274c5SAlexei Starovoitov 		return &bpf_get_current_task_proto;
14603ca1032aSKP Singh 	case BPF_FUNC_get_current_task_btf:
14613ca1032aSKP Singh 		return &bpf_get_current_task_btf_proto;
1462dd6e10fbSDaniel Xu 	case BPF_FUNC_task_pt_regs:
1463dd6e10fbSDaniel Xu 		return &bpf_task_pt_regs_proto;
1464ffeedafbSAlexei Starovoitov 	case BPF_FUNC_get_current_uid_gid:
1465ffeedafbSAlexei Starovoitov 		return &bpf_get_current_uid_gid_proto;
1466ffeedafbSAlexei Starovoitov 	case BPF_FUNC_get_current_comm:
1467ffeedafbSAlexei Starovoitov 		return &bpf_get_current_comm_proto;
14689c959c86SAlexei Starovoitov 	case BPF_FUNC_trace_printk:
14690756ea3eSAlexei Starovoitov 		return bpf_get_trace_printk_proto();
1470ab1973d3SAlexei Starovoitov 	case BPF_FUNC_get_smp_processor_id:
1471ab1973d3SAlexei Starovoitov 		return &bpf_get_smp_processor_id_proto;
14722d0e30c3SDaniel Borkmann 	case BPF_FUNC_get_numa_node_id:
14732d0e30c3SDaniel Borkmann 		return &bpf_get_numa_node_id_proto;
147435578d79SKaixu Xia 	case BPF_FUNC_perf_event_read:
147535578d79SKaixu Xia 		return &bpf_perf_event_read_proto;
147660d20f91SSargun Dhillon 	case BPF_FUNC_current_task_under_cgroup:
147760d20f91SSargun Dhillon 		return &bpf_current_task_under_cgroup_proto;
14788937bd80SAlexei Starovoitov 	case BPF_FUNC_get_prandom_u32:
14798937bd80SAlexei Starovoitov 		return &bpf_get_prandom_u32_proto;
148051e1bb9eSDaniel Borkmann 	case BPF_FUNC_probe_write_user:
148151e1bb9eSDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
148251e1bb9eSDaniel Borkmann 		       NULL : bpf_get_probe_write_proto();
14836ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_user:
14846ae08ae3SDaniel Borkmann 		return &bpf_probe_read_user_proto;
14856ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_kernel:
148671330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1487ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_kernel_proto;
14886ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_user_str:
14896ae08ae3SDaniel Borkmann 		return &bpf_probe_read_user_str_proto;
14906ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_kernel_str:
149171330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1492ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_kernel_str_proto;
14930ebeea8cSDaniel Borkmann #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
14940ebeea8cSDaniel Borkmann 	case BPF_FUNC_probe_read:
149571330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1496ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_compat_proto;
1497a5e8c070SGianluca Borello 	case BPF_FUNC_probe_read_str:
149871330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1499ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_compat_str_proto;
15000ebeea8cSDaniel Borkmann #endif
150134ea38caSYonghong Song #ifdef CONFIG_CGROUPS
1502c4bcfb38SYonghong Song 	case BPF_FUNC_cgrp_storage_get:
1503c4bcfb38SYonghong Song 		return &bpf_cgrp_storage_get_proto;
1504c4bcfb38SYonghong Song 	case BPF_FUNC_cgrp_storage_delete:
1505c4bcfb38SYonghong Song 		return &bpf_cgrp_storage_delete_proto;
150634ea38caSYonghong Song #endif
15078b401f9eSYonghong Song 	case BPF_FUNC_send_signal:
15088b401f9eSYonghong Song 		return &bpf_send_signal_proto;
15098482941fSYonghong Song 	case BPF_FUNC_send_signal_thread:
15108482941fSYonghong Song 		return &bpf_send_signal_thread_proto;
1511b80b033bSSong Liu 	case BPF_FUNC_perf_event_read_value:
1512b80b033bSSong Liu 		return &bpf_perf_event_read_value_proto;
1513b4490c5cSCarlos Neira 	case BPF_FUNC_get_ns_current_pid_tgid:
1514b4490c5cSCarlos Neira 		return &bpf_get_ns_current_pid_tgid_proto;
1515457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_output:
1516457f4436SAndrii Nakryiko 		return &bpf_ringbuf_output_proto;
1517457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_reserve:
1518457f4436SAndrii Nakryiko 		return &bpf_ringbuf_reserve_proto;
1519457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_submit:
1520457f4436SAndrii Nakryiko 		return &bpf_ringbuf_submit_proto;
1521457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_discard:
1522457f4436SAndrii Nakryiko 		return &bpf_ringbuf_discard_proto;
1523457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_query:
1524457f4436SAndrii Nakryiko 		return &bpf_ringbuf_query_proto;
152572e2b2b6SYonghong Song 	case BPF_FUNC_jiffies64:
152672e2b2b6SYonghong Song 		return &bpf_jiffies64_proto;
1527fa28dcb8SSong Liu 	case BPF_FUNC_get_task_stack:
1528fa28dcb8SSong Liu 		return &bpf_get_task_stack_proto;
152907be4c4aSAlexei Starovoitov 	case BPF_FUNC_copy_from_user:
153001685c5bSYonghong Song 		return &bpf_copy_from_user_proto;
1531376040e4SKenny Yu 	case BPF_FUNC_copy_from_user_task:
153201685c5bSYonghong Song 		return &bpf_copy_from_user_task_proto;
1533c4d0bfb4SAlan Maguire 	case BPF_FUNC_snprintf_btf:
1534c4d0bfb4SAlan Maguire 		return &bpf_snprintf_btf_proto;
1535b7906b70SAndrii Nakryiko 	case BPF_FUNC_per_cpu_ptr:
1536eaa6bcb7SHao Luo 		return &bpf_per_cpu_ptr_proto;
1537b7906b70SAndrii Nakryiko 	case BPF_FUNC_this_cpu_ptr:
153863d9b80dSHao Luo 		return &bpf_this_cpu_ptr_proto;
1539a10787e6SSong Liu 	case BPF_FUNC_task_storage_get:
15404279adb0SMartin KaFai Lau 		if (bpf_prog_check_recur(prog))
15410593dd34SMartin KaFai Lau 			return &bpf_task_storage_get_recur_proto;
1542a10787e6SSong Liu 		return &bpf_task_storage_get_proto;
1543a10787e6SSong Liu 	case BPF_FUNC_task_storage_delete:
15448a7dac37SMartin KaFai Lau 		if (bpf_prog_check_recur(prog))
15450593dd34SMartin KaFai Lau 			return &bpf_task_storage_delete_recur_proto;
1546a10787e6SSong Liu 		return &bpf_task_storage_delete_proto;
154769c087baSYonghong Song 	case BPF_FUNC_for_each_map_elem:
154869c087baSYonghong Song 		return &bpf_for_each_map_elem_proto;
15497b15523aSFlorent Revest 	case BPF_FUNC_snprintf:
15507b15523aSFlorent Revest 		return &bpf_snprintf_proto;
15519b99edcaSJiri Olsa 	case BPF_FUNC_get_func_ip:
15529b99edcaSJiri Olsa 		return &bpf_get_func_ip_proto_tracing;
1553856c02dbSSong Liu 	case BPF_FUNC_get_branch_snapshot:
1554856c02dbSSong Liu 		return &bpf_get_branch_snapshot_proto;
15557c7e3d31SSong Liu 	case BPF_FUNC_find_vma:
15567c7e3d31SSong Liu 		return &bpf_find_vma_proto;
155710aceb62SDave Marchevsky 	case BPF_FUNC_trace_vprintk:
155810aceb62SDave Marchevsky 		return bpf_get_trace_vprintk_proto();
15599fd82b61SAlexei Starovoitov 	default:
1560b00628b1SAlexei Starovoitov 		return bpf_base_func_proto(func_id);
15619fd82b61SAlexei Starovoitov 	}
15629fd82b61SAlexei Starovoitov }
15639fd82b61SAlexei Starovoitov 
15645e43f899SAndrey Ignatov static const struct bpf_func_proto *
kprobe_prog_func_proto(enum bpf_func_id func_id,const struct bpf_prog * prog)15655e43f899SAndrey Ignatov kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
15669fd82b61SAlexei Starovoitov {
15679fd82b61SAlexei Starovoitov 	switch (func_id) {
1568a43eec30SAlexei Starovoitov 	case BPF_FUNC_perf_event_output:
1569a43eec30SAlexei Starovoitov 		return &bpf_perf_event_output_proto;
1570d5a3b1f6SAlexei Starovoitov 	case BPF_FUNC_get_stackid:
1571d5a3b1f6SAlexei Starovoitov 		return &bpf_get_stackid_proto;
1572c195651eSYonghong Song 	case BPF_FUNC_get_stack:
1573c195651eSYonghong Song 		return &bpf_get_stack_proto;
15749802d865SJosef Bacik #ifdef CONFIG_BPF_KPROBE_OVERRIDE
15759802d865SJosef Bacik 	case BPF_FUNC_override_return:
15769802d865SJosef Bacik 		return &bpf_override_return_proto;
15779802d865SJosef Bacik #endif
15789ffd9f3fSJiri Olsa 	case BPF_FUNC_get_func_ip:
1579686328d8SJiri Olsa 		if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI)
1580686328d8SJiri Olsa 			return &bpf_get_func_ip_proto_kprobe_multi;
1581686328d8SJiri Olsa 		if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI)
1582686328d8SJiri Olsa 			return &bpf_get_func_ip_proto_uprobe_multi;
1583686328d8SJiri Olsa 		return &bpf_get_func_ip_proto_kprobe;
15847adfc6c9SAndrii Nakryiko 	case BPF_FUNC_get_attach_cookie:
15850b779b61SJiri Olsa 		if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI)
15860b779b61SJiri Olsa 			return &bpf_get_attach_cookie_proto_kmulti;
15870b779b61SJiri Olsa 		if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI)
15880b779b61SJiri Olsa 			return &bpf_get_attach_cookie_proto_umulti;
15890b779b61SJiri Olsa 		return &bpf_get_attach_cookie_proto_trace;
15902541517cSAlexei Starovoitov 	default:
1591fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
15922541517cSAlexei Starovoitov 	}
15932541517cSAlexei Starovoitov }
15942541517cSAlexei Starovoitov 
15952541517cSAlexei Starovoitov /* bpf+kprobe programs can access fields of 'struct pt_regs' */
kprobe_prog_is_valid_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)159619de99f7SAlexei Starovoitov static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
15975e43f899SAndrey Ignatov 					const struct bpf_prog *prog,
159823994631SYonghong Song 					struct bpf_insn_access_aux *info)
15992541517cSAlexei Starovoitov {
16002541517cSAlexei Starovoitov 	if (off < 0 || off >= sizeof(struct pt_regs))
16012541517cSAlexei Starovoitov 		return false;
16022541517cSAlexei Starovoitov 	if (type != BPF_READ)
16032541517cSAlexei Starovoitov 		return false;
16042541517cSAlexei Starovoitov 	if (off % size != 0)
16052541517cSAlexei Starovoitov 		return false;
16062d071c64SDaniel Borkmann 	/*
16072d071c64SDaniel Borkmann 	 * Assertion for 32 bit to make sure last 8 byte access
16082d071c64SDaniel Borkmann 	 * (BPF_DW) to the last 4 byte member is disallowed.
16092d071c64SDaniel Borkmann 	 */
16102d071c64SDaniel Borkmann 	if (off + size > sizeof(struct pt_regs))
16112d071c64SDaniel Borkmann 		return false;
16122d071c64SDaniel Borkmann 
16132541517cSAlexei Starovoitov 	return true;
16142541517cSAlexei Starovoitov }
16152541517cSAlexei Starovoitov 
16167de16e3aSJakub Kicinski const struct bpf_verifier_ops kprobe_verifier_ops = {
16172541517cSAlexei Starovoitov 	.get_func_proto  = kprobe_prog_func_proto,
16182541517cSAlexei Starovoitov 	.is_valid_access = kprobe_prog_is_valid_access,
16192541517cSAlexei Starovoitov };
16202541517cSAlexei Starovoitov 
16217de16e3aSJakub Kicinski const struct bpf_prog_ops kprobe_prog_ops = {
16227de16e3aSJakub Kicinski };
16237de16e3aSJakub Kicinski 
BPF_CALL_5(bpf_perf_event_output_tp,void *,tp_buff,struct bpf_map *,map,u64,flags,void *,data,u64,size)1624f3694e00SDaniel Borkmann BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1625f3694e00SDaniel Borkmann 	   u64, flags, void *, data, u64, size)
16269940d67cSAlexei Starovoitov {
1627f3694e00SDaniel Borkmann 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1628f3694e00SDaniel Borkmann 
16299940d67cSAlexei Starovoitov 	/*
16309940d67cSAlexei Starovoitov 	 * r1 points to perf tracepoint buffer where first 8 bytes are hidden
16319940d67cSAlexei Starovoitov 	 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1632f3694e00SDaniel Borkmann 	 * from there and call the same bpf_perf_event_output() helper inline.
16339940d67cSAlexei Starovoitov 	 */
1634f3694e00SDaniel Borkmann 	return ____bpf_perf_event_output(regs, map, flags, data, size);
16359940d67cSAlexei Starovoitov }
16369940d67cSAlexei Starovoitov 
16379940d67cSAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
16389940d67cSAlexei Starovoitov 	.func		= bpf_perf_event_output_tp,
16399940d67cSAlexei Starovoitov 	.gpl_only	= true,
16409940d67cSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
16419940d67cSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
16429940d67cSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
16439940d67cSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
1644216e3cd2SHao Luo 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1645a60dd35dSGianluca Borello 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
16469940d67cSAlexei Starovoitov };
16479940d67cSAlexei Starovoitov 
BPF_CALL_3(bpf_get_stackid_tp,void *,tp_buff,struct bpf_map *,map,u64,flags)1648f3694e00SDaniel Borkmann BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1649f3694e00SDaniel Borkmann 	   u64, flags)
16509940d67cSAlexei Starovoitov {
1651f3694e00SDaniel Borkmann 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
16529940d67cSAlexei Starovoitov 
1653f3694e00SDaniel Borkmann 	/*
1654f3694e00SDaniel Borkmann 	 * Same comment as in bpf_perf_event_output_tp(), only that this time
1655f3694e00SDaniel Borkmann 	 * the other helper's function body cannot be inlined due to being
1656f3694e00SDaniel Borkmann 	 * external, thus we need to call raw helper function.
1657f3694e00SDaniel Borkmann 	 */
1658f3694e00SDaniel Borkmann 	return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1659f3694e00SDaniel Borkmann 			       flags, 0, 0);
16609940d67cSAlexei Starovoitov }
16619940d67cSAlexei Starovoitov 
16629940d67cSAlexei Starovoitov static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
16639940d67cSAlexei Starovoitov 	.func		= bpf_get_stackid_tp,
16649940d67cSAlexei Starovoitov 	.gpl_only	= true,
16659940d67cSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
16669940d67cSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
16679940d67cSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
16689940d67cSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
16699940d67cSAlexei Starovoitov };
16709940d67cSAlexei Starovoitov 
BPF_CALL_4(bpf_get_stack_tp,void *,tp_buff,void *,buf,u32,size,u64,flags)1671c195651eSYonghong Song BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1672c195651eSYonghong Song 	   u64, flags)
1673c195651eSYonghong Song {
1674c195651eSYonghong Song 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1675c195651eSYonghong Song 
1676c195651eSYonghong Song 	return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1677c195651eSYonghong Song 			     (unsigned long) size, flags, 0);
1678c195651eSYonghong Song }
1679c195651eSYonghong Song 
1680c195651eSYonghong Song static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1681c195651eSYonghong Song 	.func		= bpf_get_stack_tp,
1682c195651eSYonghong Song 	.gpl_only	= true,
1683c195651eSYonghong Song 	.ret_type	= RET_INTEGER,
1684c195651eSYonghong Song 	.arg1_type	= ARG_PTR_TO_CTX,
1685c195651eSYonghong Song 	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
1686c195651eSYonghong Song 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1687c195651eSYonghong Song 	.arg4_type	= ARG_ANYTHING,
1688c195651eSYonghong Song };
1689c195651eSYonghong Song 
16905e43f899SAndrey Ignatov static const struct bpf_func_proto *
tp_prog_func_proto(enum bpf_func_id func_id,const struct bpf_prog * prog)16915e43f899SAndrey Ignatov tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
16929fd82b61SAlexei Starovoitov {
16939fd82b61SAlexei Starovoitov 	switch (func_id) {
16949fd82b61SAlexei Starovoitov 	case BPF_FUNC_perf_event_output:
16959940d67cSAlexei Starovoitov 		return &bpf_perf_event_output_proto_tp;
16969fd82b61SAlexei Starovoitov 	case BPF_FUNC_get_stackid:
16979940d67cSAlexei Starovoitov 		return &bpf_get_stackid_proto_tp;
1698c195651eSYonghong Song 	case BPF_FUNC_get_stack:
1699c195651eSYonghong Song 		return &bpf_get_stack_proto_tp;
17007adfc6c9SAndrii Nakryiko 	case BPF_FUNC_get_attach_cookie:
17017adfc6c9SAndrii Nakryiko 		return &bpf_get_attach_cookie_proto_trace;
17029fd82b61SAlexei Starovoitov 	default:
1703fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
17049fd82b61SAlexei Starovoitov 	}
17059fd82b61SAlexei Starovoitov }
17069fd82b61SAlexei Starovoitov 
tp_prog_is_valid_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)170719de99f7SAlexei Starovoitov static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
17085e43f899SAndrey Ignatov 				    const struct bpf_prog *prog,
170923994631SYonghong Song 				    struct bpf_insn_access_aux *info)
17109fd82b61SAlexei Starovoitov {
17119fd82b61SAlexei Starovoitov 	if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
17129fd82b61SAlexei Starovoitov 		return false;
17139fd82b61SAlexei Starovoitov 	if (type != BPF_READ)
17149fd82b61SAlexei Starovoitov 		return false;
17159fd82b61SAlexei Starovoitov 	if (off % size != 0)
17169fd82b61SAlexei Starovoitov 		return false;
17172d071c64SDaniel Borkmann 
17182d071c64SDaniel Borkmann 	BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
17199fd82b61SAlexei Starovoitov 	return true;
17209fd82b61SAlexei Starovoitov }
17219fd82b61SAlexei Starovoitov 
17227de16e3aSJakub Kicinski const struct bpf_verifier_ops tracepoint_verifier_ops = {
17239fd82b61SAlexei Starovoitov 	.get_func_proto  = tp_prog_func_proto,
17249fd82b61SAlexei Starovoitov 	.is_valid_access = tp_prog_is_valid_access,
17259fd82b61SAlexei Starovoitov };
17269fd82b61SAlexei Starovoitov 
17277de16e3aSJakub Kicinski const struct bpf_prog_ops tracepoint_prog_ops = {
17287de16e3aSJakub Kicinski };
17297de16e3aSJakub Kicinski 
BPF_CALL_3(bpf_perf_prog_read_value,struct bpf_perf_event_data_kern *,ctx,struct bpf_perf_event_value *,buf,u32,size)1730f005afedSYonghong Song BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1731f005afedSYonghong Song 	   struct bpf_perf_event_value *, buf, u32, size)
1732f005afedSYonghong Song {
1733f005afedSYonghong Song 	int err = -EINVAL;
1734f005afedSYonghong Song 
1735f005afedSYonghong Song 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1736f005afedSYonghong Song 		goto clear;
1737f005afedSYonghong Song 	err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1738f005afedSYonghong Song 				    &buf->running);
1739f005afedSYonghong Song 	if (unlikely(err))
1740f005afedSYonghong Song 		goto clear;
1741f005afedSYonghong Song 	return 0;
1742f005afedSYonghong Song clear:
1743f005afedSYonghong Song 	memset(buf, 0, size);
1744f005afedSYonghong Song 	return err;
1745f005afedSYonghong Song }
1746f005afedSYonghong Song 
1747f005afedSYonghong Song static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1748f005afedSYonghong Song          .func           = bpf_perf_prog_read_value,
1749f005afedSYonghong Song          .gpl_only       = true,
1750f005afedSYonghong Song          .ret_type       = RET_INTEGER,
1751f005afedSYonghong Song          .arg1_type      = ARG_PTR_TO_CTX,
1752f005afedSYonghong Song          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1753f005afedSYonghong Song          .arg3_type      = ARG_CONST_SIZE,
1754f005afedSYonghong Song };
1755f005afedSYonghong Song 
BPF_CALL_4(bpf_read_branch_records,struct bpf_perf_event_data_kern *,ctx,void *,buf,u32,size,u64,flags)1756fff7b643SDaniel Xu BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1757fff7b643SDaniel Xu 	   void *, buf, u32, size, u64, flags)
1758fff7b643SDaniel Xu {
1759fff7b643SDaniel Xu 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1760fff7b643SDaniel Xu 	struct perf_branch_stack *br_stack = ctx->data->br_stack;
1761fff7b643SDaniel Xu 	u32 to_copy;
1762fff7b643SDaniel Xu 
1763fff7b643SDaniel Xu 	if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1764fff7b643SDaniel Xu 		return -EINVAL;
1765fff7b643SDaniel Xu 
1766cce6a2d7SJiri Olsa 	if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK)))
1767cce6a2d7SJiri Olsa 		return -ENOENT;
1768cce6a2d7SJiri Olsa 
1769fff7b643SDaniel Xu 	if (unlikely(!br_stack))
1770db52f572SKajol Jain 		return -ENOENT;
1771fff7b643SDaniel Xu 
1772fff7b643SDaniel Xu 	if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1773fff7b643SDaniel Xu 		return br_stack->nr * br_entry_size;
1774fff7b643SDaniel Xu 
1775fff7b643SDaniel Xu 	if (!buf || (size % br_entry_size != 0))
1776fff7b643SDaniel Xu 		return -EINVAL;
1777fff7b643SDaniel Xu 
1778fff7b643SDaniel Xu 	to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1779fff7b643SDaniel Xu 	memcpy(buf, br_stack->entries, to_copy);
1780fff7b643SDaniel Xu 
1781fff7b643SDaniel Xu 	return to_copy;
1782fff7b643SDaniel Xu }
1783fff7b643SDaniel Xu 
1784fff7b643SDaniel Xu static const struct bpf_func_proto bpf_read_branch_records_proto = {
1785fff7b643SDaniel Xu 	.func           = bpf_read_branch_records,
1786fff7b643SDaniel Xu 	.gpl_only       = true,
1787fff7b643SDaniel Xu 	.ret_type       = RET_INTEGER,
1788fff7b643SDaniel Xu 	.arg1_type      = ARG_PTR_TO_CTX,
1789fff7b643SDaniel Xu 	.arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1790fff7b643SDaniel Xu 	.arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1791fff7b643SDaniel Xu 	.arg4_type      = ARG_ANYTHING,
1792fff7b643SDaniel Xu };
1793fff7b643SDaniel Xu 
17945e43f899SAndrey Ignatov static const struct bpf_func_proto *
pe_prog_func_proto(enum bpf_func_id func_id,const struct bpf_prog * prog)17955e43f899SAndrey Ignatov pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1796f005afedSYonghong Song {
1797f005afedSYonghong Song 	switch (func_id) {
1798f005afedSYonghong Song 	case BPF_FUNC_perf_event_output:
1799f005afedSYonghong Song 		return &bpf_perf_event_output_proto_tp;
1800f005afedSYonghong Song 	case BPF_FUNC_get_stackid:
18017b04d6d6SSong Liu 		return &bpf_get_stackid_proto_pe;
1802c195651eSYonghong Song 	case BPF_FUNC_get_stack:
18037b04d6d6SSong Liu 		return &bpf_get_stack_proto_pe;
1804f005afedSYonghong Song 	case BPF_FUNC_perf_prog_read_value:
1805f005afedSYonghong Song 		return &bpf_perf_prog_read_value_proto;
1806fff7b643SDaniel Xu 	case BPF_FUNC_read_branch_records:
1807fff7b643SDaniel Xu 		return &bpf_read_branch_records_proto;
18087adfc6c9SAndrii Nakryiko 	case BPF_FUNC_get_attach_cookie:
18097adfc6c9SAndrii Nakryiko 		return &bpf_get_attach_cookie_proto_pe;
1810f005afedSYonghong Song 	default:
1811fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
1812f005afedSYonghong Song 	}
1813f005afedSYonghong Song }
1814f005afedSYonghong Song 
1815c4f6699dSAlexei Starovoitov /*
1816c4f6699dSAlexei Starovoitov  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1817c4f6699dSAlexei Starovoitov  * to avoid potential recursive reuse issue when/if tracepoints are added
18189594dc3cSMatt Mullins  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
18199594dc3cSMatt Mullins  *
18209594dc3cSMatt Mullins  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
18219594dc3cSMatt Mullins  * in normal, irq, and nmi context.
1822c4f6699dSAlexei Starovoitov  */
18239594dc3cSMatt Mullins struct bpf_raw_tp_regs {
18249594dc3cSMatt Mullins 	struct pt_regs regs[3];
18259594dc3cSMatt Mullins };
18269594dc3cSMatt Mullins static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
18279594dc3cSMatt Mullins static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
get_bpf_raw_tp_regs(void)18289594dc3cSMatt Mullins static struct pt_regs *get_bpf_raw_tp_regs(void)
18299594dc3cSMatt Mullins {
18309594dc3cSMatt Mullins 	struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
18319594dc3cSMatt Mullins 	int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
18329594dc3cSMatt Mullins 
18339594dc3cSMatt Mullins 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
18349594dc3cSMatt Mullins 		this_cpu_dec(bpf_raw_tp_nest_level);
18359594dc3cSMatt Mullins 		return ERR_PTR(-EBUSY);
18369594dc3cSMatt Mullins 	}
18379594dc3cSMatt Mullins 
18389594dc3cSMatt Mullins 	return &tp_regs->regs[nest_level - 1];
18399594dc3cSMatt Mullins }
18409594dc3cSMatt Mullins 
put_bpf_raw_tp_regs(void)18419594dc3cSMatt Mullins static void put_bpf_raw_tp_regs(void)
18429594dc3cSMatt Mullins {
18439594dc3cSMatt Mullins 	this_cpu_dec(bpf_raw_tp_nest_level);
18449594dc3cSMatt Mullins }
18459594dc3cSMatt Mullins 
BPF_CALL_5(bpf_perf_event_output_raw_tp,struct bpf_raw_tracepoint_args *,args,struct bpf_map *,map,u64,flags,void *,data,u64,size)1846c4f6699dSAlexei Starovoitov BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1847c4f6699dSAlexei Starovoitov 	   struct bpf_map *, map, u64, flags, void *, data, u64, size)
1848c4f6699dSAlexei Starovoitov {
18499594dc3cSMatt Mullins 	struct pt_regs *regs = get_bpf_raw_tp_regs();
18509594dc3cSMatt Mullins 	int ret;
18519594dc3cSMatt Mullins 
18529594dc3cSMatt Mullins 	if (IS_ERR(regs))
18539594dc3cSMatt Mullins 		return PTR_ERR(regs);
1854c4f6699dSAlexei Starovoitov 
1855c4f6699dSAlexei Starovoitov 	perf_fetch_caller_regs(regs);
18569594dc3cSMatt Mullins 	ret = ____bpf_perf_event_output(regs, map, flags, data, size);
18579594dc3cSMatt Mullins 
18589594dc3cSMatt Mullins 	put_bpf_raw_tp_regs();
18599594dc3cSMatt Mullins 	return ret;
1860c4f6699dSAlexei Starovoitov }
1861c4f6699dSAlexei Starovoitov 
1862c4f6699dSAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1863c4f6699dSAlexei Starovoitov 	.func		= bpf_perf_event_output_raw_tp,
1864c4f6699dSAlexei Starovoitov 	.gpl_only	= true,
1865c4f6699dSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
1866c4f6699dSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
1867c4f6699dSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
1868c4f6699dSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
1869216e3cd2SHao Luo 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1870c4f6699dSAlexei Starovoitov 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1871c4f6699dSAlexei Starovoitov };
1872c4f6699dSAlexei Starovoitov 
1873a7658e1aSAlexei Starovoitov extern const struct bpf_func_proto bpf_skb_output_proto;
1874d831ee84SEelco Chaudron extern const struct bpf_func_proto bpf_xdp_output_proto;
1875d9917302SEelco Chaudron extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto;
1876a7658e1aSAlexei Starovoitov 
BPF_CALL_3(bpf_get_stackid_raw_tp,struct bpf_raw_tracepoint_args *,args,struct bpf_map *,map,u64,flags)1877c4f6699dSAlexei Starovoitov BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1878c4f6699dSAlexei Starovoitov 	   struct bpf_map *, map, u64, flags)
1879c4f6699dSAlexei Starovoitov {
18809594dc3cSMatt Mullins 	struct pt_regs *regs = get_bpf_raw_tp_regs();
18819594dc3cSMatt Mullins 	int ret;
18829594dc3cSMatt Mullins 
18839594dc3cSMatt Mullins 	if (IS_ERR(regs))
18849594dc3cSMatt Mullins 		return PTR_ERR(regs);
1885c4f6699dSAlexei Starovoitov 
1886c4f6699dSAlexei Starovoitov 	perf_fetch_caller_regs(regs);
1887c4f6699dSAlexei Starovoitov 	/* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
18889594dc3cSMatt Mullins 	ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1889c4f6699dSAlexei Starovoitov 			      flags, 0, 0);
18909594dc3cSMatt Mullins 	put_bpf_raw_tp_regs();
18919594dc3cSMatt Mullins 	return ret;
1892c4f6699dSAlexei Starovoitov }
1893c4f6699dSAlexei Starovoitov 
1894c4f6699dSAlexei Starovoitov static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1895c4f6699dSAlexei Starovoitov 	.func		= bpf_get_stackid_raw_tp,
1896c4f6699dSAlexei Starovoitov 	.gpl_only	= true,
1897c4f6699dSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
1898c4f6699dSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
1899c4f6699dSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
1900c4f6699dSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
1901c4f6699dSAlexei Starovoitov };
1902c4f6699dSAlexei Starovoitov 
BPF_CALL_4(bpf_get_stack_raw_tp,struct bpf_raw_tracepoint_args *,args,void *,buf,u32,size,u64,flags)1903c195651eSYonghong Song BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1904c195651eSYonghong Song 	   void *, buf, u32, size, u64, flags)
1905c195651eSYonghong Song {
19069594dc3cSMatt Mullins 	struct pt_regs *regs = get_bpf_raw_tp_regs();
19079594dc3cSMatt Mullins 	int ret;
19089594dc3cSMatt Mullins 
19099594dc3cSMatt Mullins 	if (IS_ERR(regs))
19109594dc3cSMatt Mullins 		return PTR_ERR(regs);
1911c195651eSYonghong Song 
1912c195651eSYonghong Song 	perf_fetch_caller_regs(regs);
19139594dc3cSMatt Mullins 	ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1914c195651eSYonghong Song 			    (unsigned long) size, flags, 0);
19159594dc3cSMatt Mullins 	put_bpf_raw_tp_regs();
19169594dc3cSMatt Mullins 	return ret;
1917c195651eSYonghong Song }
1918c195651eSYonghong Song 
1919c195651eSYonghong Song static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1920c195651eSYonghong Song 	.func		= bpf_get_stack_raw_tp,
1921c195651eSYonghong Song 	.gpl_only	= true,
1922c195651eSYonghong Song 	.ret_type	= RET_INTEGER,
1923c195651eSYonghong Song 	.arg1_type	= ARG_PTR_TO_CTX,
1924216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1925c195651eSYonghong Song 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1926c195651eSYonghong Song 	.arg4_type	= ARG_ANYTHING,
1927c195651eSYonghong Song };
1928c195651eSYonghong Song 
19295e43f899SAndrey Ignatov static const struct bpf_func_proto *
raw_tp_prog_func_proto(enum bpf_func_id func_id,const struct bpf_prog * prog)19305e43f899SAndrey Ignatov raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1931c4f6699dSAlexei Starovoitov {
1932c4f6699dSAlexei Starovoitov 	switch (func_id) {
1933c4f6699dSAlexei Starovoitov 	case BPF_FUNC_perf_event_output:
1934c4f6699dSAlexei Starovoitov 		return &bpf_perf_event_output_proto_raw_tp;
1935c4f6699dSAlexei Starovoitov 	case BPF_FUNC_get_stackid:
1936c4f6699dSAlexei Starovoitov 		return &bpf_get_stackid_proto_raw_tp;
1937c195651eSYonghong Song 	case BPF_FUNC_get_stack:
1938c195651eSYonghong Song 		return &bpf_get_stack_proto_raw_tp;
1939c4f6699dSAlexei Starovoitov 	default:
1940fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
1941c4f6699dSAlexei Starovoitov 	}
1942c4f6699dSAlexei Starovoitov }
1943c4f6699dSAlexei Starovoitov 
1944958a3f2dSJiri Olsa const struct bpf_func_proto *
tracing_prog_func_proto(enum bpf_func_id func_id,const struct bpf_prog * prog)1945f1b9509cSAlexei Starovoitov tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1946f1b9509cSAlexei Starovoitov {
19473cee6fb8SMartin KaFai Lau 	const struct bpf_func_proto *fn;
19483cee6fb8SMartin KaFai Lau 
1949f1b9509cSAlexei Starovoitov 	switch (func_id) {
1950f1b9509cSAlexei Starovoitov #ifdef CONFIG_NET
1951f1b9509cSAlexei Starovoitov 	case BPF_FUNC_skb_output:
1952f1b9509cSAlexei Starovoitov 		return &bpf_skb_output_proto;
1953d831ee84SEelco Chaudron 	case BPF_FUNC_xdp_output:
1954d831ee84SEelco Chaudron 		return &bpf_xdp_output_proto;
1955af7ec138SYonghong Song 	case BPF_FUNC_skc_to_tcp6_sock:
1956af7ec138SYonghong Song 		return &bpf_skc_to_tcp6_sock_proto;
1957478cfbdfSYonghong Song 	case BPF_FUNC_skc_to_tcp_sock:
1958478cfbdfSYonghong Song 		return &bpf_skc_to_tcp_sock_proto;
1959478cfbdfSYonghong Song 	case BPF_FUNC_skc_to_tcp_timewait_sock:
1960478cfbdfSYonghong Song 		return &bpf_skc_to_tcp_timewait_sock_proto;
1961478cfbdfSYonghong Song 	case BPF_FUNC_skc_to_tcp_request_sock:
1962478cfbdfSYonghong Song 		return &bpf_skc_to_tcp_request_sock_proto;
19630d4fad3eSYonghong Song 	case BPF_FUNC_skc_to_udp6_sock:
19640d4fad3eSYonghong Song 		return &bpf_skc_to_udp6_sock_proto;
19659eeb3aa3SHengqi Chen 	case BPF_FUNC_skc_to_unix_sock:
19669eeb3aa3SHengqi Chen 		return &bpf_skc_to_unix_sock_proto;
19673bc253c2SGeliang Tang 	case BPF_FUNC_skc_to_mptcp_sock:
19683bc253c2SGeliang Tang 		return &bpf_skc_to_mptcp_sock_proto;
19698e4597c6SMartin KaFai Lau 	case BPF_FUNC_sk_storage_get:
19708e4597c6SMartin KaFai Lau 		return &bpf_sk_storage_get_tracing_proto;
19718e4597c6SMartin KaFai Lau 	case BPF_FUNC_sk_storage_delete:
19728e4597c6SMartin KaFai Lau 		return &bpf_sk_storage_delete_tracing_proto;
1973b60da495SFlorent Revest 	case BPF_FUNC_sock_from_file:
1974b60da495SFlorent Revest 		return &bpf_sock_from_file_proto;
1975c5dbb89fSFlorent Revest 	case BPF_FUNC_get_socket_cookie:
1976c5dbb89fSFlorent Revest 		return &bpf_get_socket_ptr_cookie_proto;
1977d9917302SEelco Chaudron 	case BPF_FUNC_xdp_get_buff_len:
1978d9917302SEelco Chaudron 		return &bpf_xdp_get_buff_len_trace_proto;
1979f1b9509cSAlexei Starovoitov #endif
1980492e639fSYonghong Song 	case BPF_FUNC_seq_printf:
1981492e639fSYonghong Song 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1982492e639fSYonghong Song 		       &bpf_seq_printf_proto :
1983492e639fSYonghong Song 		       NULL;
1984492e639fSYonghong Song 	case BPF_FUNC_seq_write:
1985492e639fSYonghong Song 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1986492e639fSYonghong Song 		       &bpf_seq_write_proto :
1987492e639fSYonghong Song 		       NULL;
1988eb411377SAlan Maguire 	case BPF_FUNC_seq_printf_btf:
1989eb411377SAlan Maguire 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1990eb411377SAlan Maguire 		       &bpf_seq_printf_btf_proto :
1991eb411377SAlan Maguire 		       NULL;
19926e22ab9dSJiri Olsa 	case BPF_FUNC_d_path:
19936e22ab9dSJiri Olsa 		return &bpf_d_path_proto;
1994f92c1e18SJiri Olsa 	case BPF_FUNC_get_func_arg:
1995f92c1e18SJiri Olsa 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL;
1996f92c1e18SJiri Olsa 	case BPF_FUNC_get_func_ret:
1997f92c1e18SJiri Olsa 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL;
1998f92c1e18SJiri Olsa 	case BPF_FUNC_get_func_arg_cnt:
1999f92c1e18SJiri Olsa 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL;
20002fcc8241SKui-Feng Lee 	case BPF_FUNC_get_attach_cookie:
20012fcc8241SKui-Feng Lee 		return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL;
2002f1b9509cSAlexei Starovoitov 	default:
20033cee6fb8SMartin KaFai Lau 		fn = raw_tp_prog_func_proto(func_id, prog);
20043cee6fb8SMartin KaFai Lau 		if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
20053cee6fb8SMartin KaFai Lau 			fn = bpf_iter_get_func_proto(func_id, prog);
20063cee6fb8SMartin KaFai Lau 		return fn;
2007f1b9509cSAlexei Starovoitov 	}
2008f1b9509cSAlexei Starovoitov }
2009f1b9509cSAlexei Starovoitov 
raw_tp_prog_is_valid_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2010c4f6699dSAlexei Starovoitov static bool raw_tp_prog_is_valid_access(int off, int size,
2011c4f6699dSAlexei Starovoitov 					enum bpf_access_type type,
20125e43f899SAndrey Ignatov 					const struct bpf_prog *prog,
2013c4f6699dSAlexei Starovoitov 					struct bpf_insn_access_aux *info)
2014c4f6699dSAlexei Starovoitov {
201535346ab6SHou Tao 	return bpf_tracing_ctx_access(off, size, type);
2016f1b9509cSAlexei Starovoitov }
2017f1b9509cSAlexei Starovoitov 
tracing_prog_is_valid_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2018f1b9509cSAlexei Starovoitov static bool tracing_prog_is_valid_access(int off, int size,
2019f1b9509cSAlexei Starovoitov 					 enum bpf_access_type type,
2020f1b9509cSAlexei Starovoitov 					 const struct bpf_prog *prog,
2021f1b9509cSAlexei Starovoitov 					 struct bpf_insn_access_aux *info)
2022f1b9509cSAlexei Starovoitov {
202335346ab6SHou Tao 	return bpf_tracing_btf_ctx_access(off, size, type, prog, info);
2024c4f6699dSAlexei Starovoitov }
2025c4f6699dSAlexei Starovoitov 
bpf_prog_test_run_tracing(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)20263e7c67d9SKP Singh int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
20273e7c67d9SKP Singh 				     const union bpf_attr *kattr,
20283e7c67d9SKP Singh 				     union bpf_attr __user *uattr)
20293e7c67d9SKP Singh {
20303e7c67d9SKP Singh 	return -ENOTSUPP;
20313e7c67d9SKP Singh }
20323e7c67d9SKP Singh 
2033c4f6699dSAlexei Starovoitov const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
2034c4f6699dSAlexei Starovoitov 	.get_func_proto  = raw_tp_prog_func_proto,
2035c4f6699dSAlexei Starovoitov 	.is_valid_access = raw_tp_prog_is_valid_access,
2036c4f6699dSAlexei Starovoitov };
2037c4f6699dSAlexei Starovoitov 
2038c4f6699dSAlexei Starovoitov const struct bpf_prog_ops raw_tracepoint_prog_ops = {
2039ebfb4d40SYonghong Song #ifdef CONFIG_NET
20401b4d60ecSSong Liu 	.test_run = bpf_prog_test_run_raw_tp,
2041ebfb4d40SYonghong Song #endif
2042c4f6699dSAlexei Starovoitov };
2043c4f6699dSAlexei Starovoitov 
2044f1b9509cSAlexei Starovoitov const struct bpf_verifier_ops tracing_verifier_ops = {
2045f1b9509cSAlexei Starovoitov 	.get_func_proto  = tracing_prog_func_proto,
2046f1b9509cSAlexei Starovoitov 	.is_valid_access = tracing_prog_is_valid_access,
2047f1b9509cSAlexei Starovoitov };
2048f1b9509cSAlexei Starovoitov 
2049f1b9509cSAlexei Starovoitov const struct bpf_prog_ops tracing_prog_ops = {
2050da00d2f1SKP Singh 	.test_run = bpf_prog_test_run_tracing,
2051f1b9509cSAlexei Starovoitov };
2052f1b9509cSAlexei Starovoitov 
raw_tp_writable_prog_is_valid_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)20539df1c28bSMatt Mullins static bool raw_tp_writable_prog_is_valid_access(int off, int size,
20549df1c28bSMatt Mullins 						 enum bpf_access_type type,
20559df1c28bSMatt Mullins 						 const struct bpf_prog *prog,
20569df1c28bSMatt Mullins 						 struct bpf_insn_access_aux *info)
20579df1c28bSMatt Mullins {
20589df1c28bSMatt Mullins 	if (off == 0) {
20599df1c28bSMatt Mullins 		if (size != sizeof(u64) || type != BPF_READ)
20609df1c28bSMatt Mullins 			return false;
20619df1c28bSMatt Mullins 		info->reg_type = PTR_TO_TP_BUFFER;
20629df1c28bSMatt Mullins 	}
20639df1c28bSMatt Mullins 	return raw_tp_prog_is_valid_access(off, size, type, prog, info);
20649df1c28bSMatt Mullins }
20659df1c28bSMatt Mullins 
20669df1c28bSMatt Mullins const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
20679df1c28bSMatt Mullins 	.get_func_proto  = raw_tp_prog_func_proto,
20689df1c28bSMatt Mullins 	.is_valid_access = raw_tp_writable_prog_is_valid_access,
20699df1c28bSMatt Mullins };
20709df1c28bSMatt Mullins 
20719df1c28bSMatt Mullins const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
20729df1c28bSMatt Mullins };
20739df1c28bSMatt Mullins 
pe_prog_is_valid_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)20740515e599SAlexei Starovoitov static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
20755e43f899SAndrey Ignatov 				    const struct bpf_prog *prog,
207623994631SYonghong Song 				    struct bpf_insn_access_aux *info)
20770515e599SAlexei Starovoitov {
207895da0cdbSTeng Qin 	const int size_u64 = sizeof(u64);
207931fd8581SYonghong Song 
20800515e599SAlexei Starovoitov 	if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
20810515e599SAlexei Starovoitov 		return false;
20820515e599SAlexei Starovoitov 	if (type != BPF_READ)
20830515e599SAlexei Starovoitov 		return false;
2084bc23105cSDaniel Borkmann 	if (off % size != 0) {
2085bc23105cSDaniel Borkmann 		if (sizeof(unsigned long) != 4)
20860515e599SAlexei Starovoitov 			return false;
2087bc23105cSDaniel Borkmann 		if (size != 8)
2088bc23105cSDaniel Borkmann 			return false;
2089bc23105cSDaniel Borkmann 		if (off % size != 4)
2090bc23105cSDaniel Borkmann 			return false;
2091bc23105cSDaniel Borkmann 	}
209231fd8581SYonghong Song 
2093f96da094SDaniel Borkmann 	switch (off) {
2094f96da094SDaniel Borkmann 	case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
209595da0cdbSTeng Qin 		bpf_ctx_record_field_size(info, size_u64);
209695da0cdbSTeng Qin 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
209795da0cdbSTeng Qin 			return false;
209895da0cdbSTeng Qin 		break;
209995da0cdbSTeng Qin 	case bpf_ctx_range(struct bpf_perf_event_data, addr):
210095da0cdbSTeng Qin 		bpf_ctx_record_field_size(info, size_u64);
210195da0cdbSTeng Qin 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
210223994631SYonghong Song 			return false;
2103f96da094SDaniel Borkmann 		break;
2104f96da094SDaniel Borkmann 	default:
21050515e599SAlexei Starovoitov 		if (size != sizeof(long))
21060515e599SAlexei Starovoitov 			return false;
21070515e599SAlexei Starovoitov 	}
2108f96da094SDaniel Borkmann 
21090515e599SAlexei Starovoitov 	return true;
21100515e599SAlexei Starovoitov }
21110515e599SAlexei Starovoitov 
pe_prog_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)21126b8cc1d1SDaniel Borkmann static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
21136b8cc1d1SDaniel Borkmann 				      const struct bpf_insn *si,
21140515e599SAlexei Starovoitov 				      struct bpf_insn *insn_buf,
2115f96da094SDaniel Borkmann 				      struct bpf_prog *prog, u32 *target_size)
21160515e599SAlexei Starovoitov {
21170515e599SAlexei Starovoitov 	struct bpf_insn *insn = insn_buf;
21180515e599SAlexei Starovoitov 
21196b8cc1d1SDaniel Borkmann 	switch (si->off) {
21200515e599SAlexei Starovoitov 	case offsetof(struct bpf_perf_event_data, sample_period):
2121f035a515SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
21226b8cc1d1SDaniel Borkmann 						       data), si->dst_reg, si->src_reg,
21230515e599SAlexei Starovoitov 				      offsetof(struct bpf_perf_event_data_kern, data));
21246b8cc1d1SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2125f96da094SDaniel Borkmann 				      bpf_target_off(struct perf_sample_data, period, 8,
2126f96da094SDaniel Borkmann 						     target_size));
21270515e599SAlexei Starovoitov 		break;
212895da0cdbSTeng Qin 	case offsetof(struct bpf_perf_event_data, addr):
212995da0cdbSTeng Qin 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
213095da0cdbSTeng Qin 						       data), si->dst_reg, si->src_reg,
213195da0cdbSTeng Qin 				      offsetof(struct bpf_perf_event_data_kern, data));
213295da0cdbSTeng Qin 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
213395da0cdbSTeng Qin 				      bpf_target_off(struct perf_sample_data, addr, 8,
213495da0cdbSTeng Qin 						     target_size));
213595da0cdbSTeng Qin 		break;
21360515e599SAlexei Starovoitov 	default:
2137f035a515SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
21386b8cc1d1SDaniel Borkmann 						       regs), si->dst_reg, si->src_reg,
21390515e599SAlexei Starovoitov 				      offsetof(struct bpf_perf_event_data_kern, regs));
21406b8cc1d1SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
21416b8cc1d1SDaniel Borkmann 				      si->off);
21420515e599SAlexei Starovoitov 		break;
21430515e599SAlexei Starovoitov 	}
21440515e599SAlexei Starovoitov 
21450515e599SAlexei Starovoitov 	return insn - insn_buf;
21460515e599SAlexei Starovoitov }
21470515e599SAlexei Starovoitov 
21487de16e3aSJakub Kicinski const struct bpf_verifier_ops perf_event_verifier_ops = {
2149f005afedSYonghong Song 	.get_func_proto		= pe_prog_func_proto,
21500515e599SAlexei Starovoitov 	.is_valid_access	= pe_prog_is_valid_access,
21510515e599SAlexei Starovoitov 	.convert_ctx_access	= pe_prog_convert_ctx_access,
21520515e599SAlexei Starovoitov };
21537de16e3aSJakub Kicinski 
21547de16e3aSJakub Kicinski const struct bpf_prog_ops perf_event_prog_ops = {
21557de16e3aSJakub Kicinski };
2156e87c6bc3SYonghong Song 
2157e87c6bc3SYonghong Song static DEFINE_MUTEX(bpf_event_mutex);
2158e87c6bc3SYonghong Song 
2159c8c088baSYonghong Song #define BPF_TRACE_MAX_PROGS 64
2160c8c088baSYonghong Song 
perf_event_attach_bpf_prog(struct perf_event * event,struct bpf_prog * prog,u64 bpf_cookie)2161e87c6bc3SYonghong Song int perf_event_attach_bpf_prog(struct perf_event *event,
216282e6b1eeSAndrii Nakryiko 			       struct bpf_prog *prog,
216382e6b1eeSAndrii Nakryiko 			       u64 bpf_cookie)
2164e87c6bc3SYonghong Song {
2165e672db03SStanislav Fomichev 	struct bpf_prog_array *old_array;
2166e87c6bc3SYonghong Song 	struct bpf_prog_array *new_array;
2167e87c6bc3SYonghong Song 	int ret = -EEXIST;
2168e87c6bc3SYonghong Song 
21699802d865SJosef Bacik 	/*
2170b4da3340SMasami Hiramatsu 	 * Kprobe override only works if they are on the function entry,
2171b4da3340SMasami Hiramatsu 	 * and only if they are on the opt-in list.
21729802d865SJosef Bacik 	 */
21739802d865SJosef Bacik 	if (prog->kprobe_override &&
2174b4da3340SMasami Hiramatsu 	    (!trace_kprobe_on_func_entry(event->tp_event) ||
21759802d865SJosef Bacik 	     !trace_kprobe_error_injectable(event->tp_event)))
21769802d865SJosef Bacik 		return -EINVAL;
21779802d865SJosef Bacik 
2178e87c6bc3SYonghong Song 	mutex_lock(&bpf_event_mutex);
2179e87c6bc3SYonghong Song 
2180e87c6bc3SYonghong Song 	if (event->prog)
218107c41a29SYonghong Song 		goto unlock;
2182e87c6bc3SYonghong Song 
2183e672db03SStanislav Fomichev 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
2184c8c088baSYonghong Song 	if (old_array &&
2185c8c088baSYonghong Song 	    bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
2186c8c088baSYonghong Song 		ret = -E2BIG;
2187c8c088baSYonghong Song 		goto unlock;
2188c8c088baSYonghong Song 	}
2189c8c088baSYonghong Song 
219082e6b1eeSAndrii Nakryiko 	ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
2191e87c6bc3SYonghong Song 	if (ret < 0)
219207c41a29SYonghong Song 		goto unlock;
2193e87c6bc3SYonghong Song 
2194e87c6bc3SYonghong Song 	/* set the new array to event->tp_event and set event->prog */
2195e87c6bc3SYonghong Song 	event->prog = prog;
219682e6b1eeSAndrii Nakryiko 	event->bpf_cookie = bpf_cookie;
2197e87c6bc3SYonghong Song 	rcu_assign_pointer(event->tp_event->prog_array, new_array);
21988c7dcb84SDelyan Kratunov 	bpf_prog_array_free_sleepable(old_array);
2199e87c6bc3SYonghong Song 
220007c41a29SYonghong Song unlock:
2201e87c6bc3SYonghong Song 	mutex_unlock(&bpf_event_mutex);
2202e87c6bc3SYonghong Song 	return ret;
2203e87c6bc3SYonghong Song }
2204e87c6bc3SYonghong Song 
perf_event_detach_bpf_prog(struct perf_event * event)2205e87c6bc3SYonghong Song void perf_event_detach_bpf_prog(struct perf_event *event)
2206e87c6bc3SYonghong Song {
2207e672db03SStanislav Fomichev 	struct bpf_prog_array *old_array;
2208e87c6bc3SYonghong Song 	struct bpf_prog_array *new_array;
2209e87c6bc3SYonghong Song 	int ret;
2210e87c6bc3SYonghong Song 
2211e87c6bc3SYonghong Song 	mutex_lock(&bpf_event_mutex);
2212e87c6bc3SYonghong Song 
2213e87c6bc3SYonghong Song 	if (!event->prog)
221407c41a29SYonghong Song 		goto unlock;
2215e87c6bc3SYonghong Song 
2216e672db03SStanislav Fomichev 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
221782e6b1eeSAndrii Nakryiko 	ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
2218170a7e3eSSean Young 	if (ret == -ENOENT)
2219170a7e3eSSean Young 		goto unlock;
2220e87c6bc3SYonghong Song 	if (ret < 0) {
2221e87c6bc3SYonghong Song 		bpf_prog_array_delete_safe(old_array, event->prog);
2222e87c6bc3SYonghong Song 	} else {
2223e87c6bc3SYonghong Song 		rcu_assign_pointer(event->tp_event->prog_array, new_array);
22248c7dcb84SDelyan Kratunov 		bpf_prog_array_free_sleepable(old_array);
2225e87c6bc3SYonghong Song 	}
2226e87c6bc3SYonghong Song 
2227e87c6bc3SYonghong Song 	bpf_prog_put(event->prog);
2228e87c6bc3SYonghong Song 	event->prog = NULL;
2229e87c6bc3SYonghong Song 
223007c41a29SYonghong Song unlock:
2231e87c6bc3SYonghong Song 	mutex_unlock(&bpf_event_mutex);
2232e87c6bc3SYonghong Song }
2233f371b304SYonghong Song 
perf_event_query_prog_array(struct perf_event * event,void __user * info)2234f4e2298eSYonghong Song int perf_event_query_prog_array(struct perf_event *event, void __user *info)
2235f371b304SYonghong Song {
2236f371b304SYonghong Song 	struct perf_event_query_bpf __user *uquery = info;
2237f371b304SYonghong Song 	struct perf_event_query_bpf query = {};
2238e672db03SStanislav Fomichev 	struct bpf_prog_array *progs;
22393a38bb98SYonghong Song 	u32 *ids, prog_cnt, ids_len;
2240f371b304SYonghong Song 	int ret;
2241f371b304SYonghong Song 
2242031258daSAlexey Budankov 	if (!perfmon_capable())
2243f371b304SYonghong Song 		return -EPERM;
2244f371b304SYonghong Song 	if (event->attr.type != PERF_TYPE_TRACEPOINT)
2245f371b304SYonghong Song 		return -EINVAL;
2246f371b304SYonghong Song 	if (copy_from_user(&query, uquery, sizeof(query)))
2247f371b304SYonghong Song 		return -EFAULT;
22483a38bb98SYonghong Song 
22493a38bb98SYonghong Song 	ids_len = query.ids_len;
22503a38bb98SYonghong Song 	if (ids_len > BPF_TRACE_MAX_PROGS)
22519c481b90SDaniel Borkmann 		return -E2BIG;
22523a38bb98SYonghong Song 	ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
22533a38bb98SYonghong Song 	if (!ids)
22543a38bb98SYonghong Song 		return -ENOMEM;
22553a38bb98SYonghong Song 	/*
22563a38bb98SYonghong Song 	 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
22573a38bb98SYonghong Song 	 * is required when user only wants to check for uquery->prog_cnt.
22583a38bb98SYonghong Song 	 * There is no need to check for it since the case is handled
22593a38bb98SYonghong Song 	 * gracefully in bpf_prog_array_copy_info.
22603a38bb98SYonghong Song 	 */
2261f371b304SYonghong Song 
2262f371b304SYonghong Song 	mutex_lock(&bpf_event_mutex);
2263e672db03SStanislav Fomichev 	progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
2264e672db03SStanislav Fomichev 	ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
2265f371b304SYonghong Song 	mutex_unlock(&bpf_event_mutex);
2266f371b304SYonghong Song 
22673a38bb98SYonghong Song 	if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
22683a38bb98SYonghong Song 	    copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
22693a38bb98SYonghong Song 		ret = -EFAULT;
22703a38bb98SYonghong Song 
22713a38bb98SYonghong Song 	kfree(ids);
2272f371b304SYonghong Song 	return ret;
2273f371b304SYonghong Song }
2274c4f6699dSAlexei Starovoitov 
2275c4f6699dSAlexei Starovoitov extern struct bpf_raw_event_map __start__bpf_raw_tp[];
2276c4f6699dSAlexei Starovoitov extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
2277c4f6699dSAlexei Starovoitov 
bpf_get_raw_tracepoint(const char * name)2278a38d1107SMatt Mullins struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
2279c4f6699dSAlexei Starovoitov {
2280c4f6699dSAlexei Starovoitov 	struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
2281c4f6699dSAlexei Starovoitov 
2282c4f6699dSAlexei Starovoitov 	for (; btp < __stop__bpf_raw_tp; btp++) {
2283c4f6699dSAlexei Starovoitov 		if (!strcmp(btp->tp->name, name))
2284c4f6699dSAlexei Starovoitov 			return btp;
2285c4f6699dSAlexei Starovoitov 	}
2286a38d1107SMatt Mullins 
2287a38d1107SMatt Mullins 	return bpf_get_raw_tracepoint_module(name);
2288a38d1107SMatt Mullins }
2289a38d1107SMatt Mullins 
bpf_put_raw_tracepoint(struct bpf_raw_event_map * btp)2290a38d1107SMatt Mullins void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
2291a38d1107SMatt Mullins {
229212cc126dSAndrii Nakryiko 	struct module *mod;
2293a38d1107SMatt Mullins 
229412cc126dSAndrii Nakryiko 	preempt_disable();
229512cc126dSAndrii Nakryiko 	mod = __module_address((unsigned long)btp);
2296a38d1107SMatt Mullins 	module_put(mod);
229712cc126dSAndrii Nakryiko 	preempt_enable();
2298c4f6699dSAlexei Starovoitov }
2299c4f6699dSAlexei Starovoitov 
2300c4f6699dSAlexei Starovoitov static __always_inline
__bpf_trace_run(struct bpf_prog * prog,u64 * args)2301c4f6699dSAlexei Starovoitov void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
2302c4f6699dSAlexei Starovoitov {
2303f03efe49SThomas Gleixner 	cant_sleep();
230405b24ff9SJiri Olsa 	if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) {
230505b24ff9SJiri Olsa 		bpf_prog_inc_misses_counter(prog);
230605b24ff9SJiri Olsa 		goto out;
230705b24ff9SJiri Olsa 	}
2308c4f6699dSAlexei Starovoitov 	rcu_read_lock();
2309fb7dd8bcSAndrii Nakryiko 	(void) bpf_prog_run(prog, args);
2310c4f6699dSAlexei Starovoitov 	rcu_read_unlock();
231105b24ff9SJiri Olsa out:
231205b24ff9SJiri Olsa 	this_cpu_dec(*(prog->active));
2313c4f6699dSAlexei Starovoitov }
2314c4f6699dSAlexei Starovoitov 
2315c4f6699dSAlexei Starovoitov #define UNPACK(...)			__VA_ARGS__
2316c4f6699dSAlexei Starovoitov #define REPEAT_1(FN, DL, X, ...)	FN(X)
2317c4f6699dSAlexei Starovoitov #define REPEAT_2(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
2318c4f6699dSAlexei Starovoitov #define REPEAT_3(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
2319c4f6699dSAlexei Starovoitov #define REPEAT_4(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
2320c4f6699dSAlexei Starovoitov #define REPEAT_5(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
2321c4f6699dSAlexei Starovoitov #define REPEAT_6(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
2322c4f6699dSAlexei Starovoitov #define REPEAT_7(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
2323c4f6699dSAlexei Starovoitov #define REPEAT_8(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
2324c4f6699dSAlexei Starovoitov #define REPEAT_9(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
2325c4f6699dSAlexei Starovoitov #define REPEAT_10(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
2326c4f6699dSAlexei Starovoitov #define REPEAT_11(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
2327c4f6699dSAlexei Starovoitov #define REPEAT_12(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
2328c4f6699dSAlexei Starovoitov #define REPEAT(X, FN, DL, ...)		REPEAT_##X(FN, DL, __VA_ARGS__)
2329c4f6699dSAlexei Starovoitov 
2330c4f6699dSAlexei Starovoitov #define SARG(X)		u64 arg##X
2331c4f6699dSAlexei Starovoitov #define COPY(X)		args[X] = arg##X
2332c4f6699dSAlexei Starovoitov 
2333c4f6699dSAlexei Starovoitov #define __DL_COM	(,)
2334c4f6699dSAlexei Starovoitov #define __DL_SEM	(;)
2335c4f6699dSAlexei Starovoitov 
2336c4f6699dSAlexei Starovoitov #define __SEQ_0_11	0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
2337c4f6699dSAlexei Starovoitov 
2338c4f6699dSAlexei Starovoitov #define BPF_TRACE_DEFN_x(x)						\
2339c4f6699dSAlexei Starovoitov 	void bpf_trace_run##x(struct bpf_prog *prog,			\
2340c4f6699dSAlexei Starovoitov 			      REPEAT(x, SARG, __DL_COM, __SEQ_0_11))	\
2341c4f6699dSAlexei Starovoitov 	{								\
2342c4f6699dSAlexei Starovoitov 		u64 args[x];						\
2343c4f6699dSAlexei Starovoitov 		REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);			\
2344c4f6699dSAlexei Starovoitov 		__bpf_trace_run(prog, args);				\
2345c4f6699dSAlexei Starovoitov 	}								\
2346c4f6699dSAlexei Starovoitov 	EXPORT_SYMBOL_GPL(bpf_trace_run##x)
2347c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(1);
2348c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(2);
2349c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(3);
2350c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(4);
2351c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(5);
2352c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(6);
2353c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(7);
2354c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(8);
2355c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(9);
2356c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(10);
2357c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(11);
2358c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(12);
2359c4f6699dSAlexei Starovoitov 
__bpf_probe_register(struct bpf_raw_event_map * btp,struct bpf_prog * prog)2360c4f6699dSAlexei Starovoitov static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2361c4f6699dSAlexei Starovoitov {
2362c4f6699dSAlexei Starovoitov 	struct tracepoint *tp = btp->tp;
2363c4f6699dSAlexei Starovoitov 
2364c4f6699dSAlexei Starovoitov 	/*
2365c4f6699dSAlexei Starovoitov 	 * check that program doesn't access arguments beyond what's
2366c4f6699dSAlexei Starovoitov 	 * available in this tracepoint
2367c4f6699dSAlexei Starovoitov 	 */
2368c4f6699dSAlexei Starovoitov 	if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
2369c4f6699dSAlexei Starovoitov 		return -EINVAL;
2370c4f6699dSAlexei Starovoitov 
23719df1c28bSMatt Mullins 	if (prog->aux->max_tp_access > btp->writable_size)
23729df1c28bSMatt Mullins 		return -EINVAL;
23739df1c28bSMatt Mullins 
23749913d574SSteven Rostedt (VMware) 	return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
23759913d574SSteven Rostedt (VMware) 						   prog);
2376c4f6699dSAlexei Starovoitov }
2377c4f6699dSAlexei Starovoitov 
bpf_probe_register(struct bpf_raw_event_map * btp,struct bpf_prog * prog)2378c4f6699dSAlexei Starovoitov int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2379c4f6699dSAlexei Starovoitov {
2380e16ec340SAlexei Starovoitov 	return __bpf_probe_register(btp, prog);
2381c4f6699dSAlexei Starovoitov }
2382c4f6699dSAlexei Starovoitov 
bpf_probe_unregister(struct bpf_raw_event_map * btp,struct bpf_prog * prog)2383c4f6699dSAlexei Starovoitov int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2384c4f6699dSAlexei Starovoitov {
2385e16ec340SAlexei Starovoitov 	return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
2386c4f6699dSAlexei Starovoitov }
238741bdc4b4SYonghong Song 
bpf_get_perf_event_info(const struct perf_event * event,u32 * prog_id,u32 * fd_type,const char ** buf,u64 * probe_offset,u64 * probe_addr)238841bdc4b4SYonghong Song int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
238941bdc4b4SYonghong Song 			    u32 *fd_type, const char **buf,
239041bdc4b4SYonghong Song 			    u64 *probe_offset, u64 *probe_addr)
239141bdc4b4SYonghong Song {
239241bdc4b4SYonghong Song 	bool is_tracepoint, is_syscall_tp;
239341bdc4b4SYonghong Song 	struct bpf_prog *prog;
239441bdc4b4SYonghong Song 	int flags, err = 0;
239541bdc4b4SYonghong Song 
239641bdc4b4SYonghong Song 	prog = event->prog;
239741bdc4b4SYonghong Song 	if (!prog)
239841bdc4b4SYonghong Song 		return -ENOENT;
239941bdc4b4SYonghong Song 
240041bdc4b4SYonghong Song 	/* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
240141bdc4b4SYonghong Song 	if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
240241bdc4b4SYonghong Song 		return -EOPNOTSUPP;
240341bdc4b4SYonghong Song 
240441bdc4b4SYonghong Song 	*prog_id = prog->aux->id;
240541bdc4b4SYonghong Song 	flags = event->tp_event->flags;
240641bdc4b4SYonghong Song 	is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
240741bdc4b4SYonghong Song 	is_syscall_tp = is_syscall_trace_event(event->tp_event);
240841bdc4b4SYonghong Song 
240941bdc4b4SYonghong Song 	if (is_tracepoint || is_syscall_tp) {
241041bdc4b4SYonghong Song 		*buf = is_tracepoint ? event->tp_event->tp->name
241141bdc4b4SYonghong Song 				     : event->tp_event->name;
24121b715e1bSYafang Shao 		/* We allow NULL pointer for tracepoint */
24131b715e1bSYafang Shao 		if (fd_type)
241441bdc4b4SYonghong Song 			*fd_type = BPF_FD_TYPE_TRACEPOINT;
24151b715e1bSYafang Shao 		if (probe_offset)
241641bdc4b4SYonghong Song 			*probe_offset = 0x0;
24171b715e1bSYafang Shao 		if (probe_addr)
241841bdc4b4SYonghong Song 			*probe_addr = 0x0;
241941bdc4b4SYonghong Song 	} else {
242041bdc4b4SYonghong Song 		/* kprobe/uprobe */
242141bdc4b4SYonghong Song 		err = -EOPNOTSUPP;
242241bdc4b4SYonghong Song #ifdef CONFIG_KPROBE_EVENTS
242341bdc4b4SYonghong Song 		if (flags & TRACE_EVENT_FL_KPROBE)
242441bdc4b4SYonghong Song 			err = bpf_get_kprobe_info(event, fd_type, buf,
242541bdc4b4SYonghong Song 						  probe_offset, probe_addr,
242641bdc4b4SYonghong Song 						  event->attr.type == PERF_TYPE_TRACEPOINT);
242741bdc4b4SYonghong Song #endif
242841bdc4b4SYonghong Song #ifdef CONFIG_UPROBE_EVENTS
242941bdc4b4SYonghong Song 		if (flags & TRACE_EVENT_FL_UPROBE)
243041bdc4b4SYonghong Song 			err = bpf_get_uprobe_info(event, fd_type, buf,
24315125e757SYafang Shao 						  probe_offset, probe_addr,
243241bdc4b4SYonghong Song 						  event->attr.type == PERF_TYPE_TRACEPOINT);
243341bdc4b4SYonghong Song #endif
243441bdc4b4SYonghong Song 	}
243541bdc4b4SYonghong Song 
243641bdc4b4SYonghong Song 	return err;
243741bdc4b4SYonghong Song }
2438a38d1107SMatt Mullins 
send_signal_irq_work_init(void)24399db1ff0aSYonghong Song static int __init send_signal_irq_work_init(void)
24409db1ff0aSYonghong Song {
24419db1ff0aSYonghong Song 	int cpu;
24429db1ff0aSYonghong Song 	struct send_signal_irq_work *work;
24439db1ff0aSYonghong Song 
24449db1ff0aSYonghong Song 	for_each_possible_cpu(cpu) {
24459db1ff0aSYonghong Song 		work = per_cpu_ptr(&send_signal_work, cpu);
24469db1ff0aSYonghong Song 		init_irq_work(&work->irq_work, do_bpf_send_signal);
24479db1ff0aSYonghong Song 	}
24489db1ff0aSYonghong Song 	return 0;
24499db1ff0aSYonghong Song }
24509db1ff0aSYonghong Song 
24519db1ff0aSYonghong Song subsys_initcall(send_signal_irq_work_init);
24529db1ff0aSYonghong Song 
2453a38d1107SMatt Mullins #ifdef CONFIG_MODULES
bpf_event_notify(struct notifier_block * nb,unsigned long op,void * module)2454390e99cfSStanislav Fomichev static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2455390e99cfSStanislav Fomichev 			    void *module)
2456a38d1107SMatt Mullins {
2457a38d1107SMatt Mullins 	struct bpf_trace_module *btm, *tmp;
2458a38d1107SMatt Mullins 	struct module *mod = module;
24590340a6b7SPeter Zijlstra 	int ret = 0;
2460a38d1107SMatt Mullins 
2461a38d1107SMatt Mullins 	if (mod->num_bpf_raw_events == 0 ||
2462a38d1107SMatt Mullins 	    (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
24630340a6b7SPeter Zijlstra 		goto out;
2464a38d1107SMatt Mullins 
2465a38d1107SMatt Mullins 	mutex_lock(&bpf_module_mutex);
2466a38d1107SMatt Mullins 
2467a38d1107SMatt Mullins 	switch (op) {
2468a38d1107SMatt Mullins 	case MODULE_STATE_COMING:
2469a38d1107SMatt Mullins 		btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2470a38d1107SMatt Mullins 		if (btm) {
2471a38d1107SMatt Mullins 			btm->module = module;
2472a38d1107SMatt Mullins 			list_add(&btm->list, &bpf_trace_modules);
24730340a6b7SPeter Zijlstra 		} else {
24740340a6b7SPeter Zijlstra 			ret = -ENOMEM;
2475a38d1107SMatt Mullins 		}
2476a38d1107SMatt Mullins 		break;
2477a38d1107SMatt Mullins 	case MODULE_STATE_GOING:
2478a38d1107SMatt Mullins 		list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2479a38d1107SMatt Mullins 			if (btm->module == module) {
2480a38d1107SMatt Mullins 				list_del(&btm->list);
2481a38d1107SMatt Mullins 				kfree(btm);
2482a38d1107SMatt Mullins 				break;
2483a38d1107SMatt Mullins 			}
2484a38d1107SMatt Mullins 		}
2485a38d1107SMatt Mullins 		break;
2486a38d1107SMatt Mullins 	}
2487a38d1107SMatt Mullins 
2488a38d1107SMatt Mullins 	mutex_unlock(&bpf_module_mutex);
2489a38d1107SMatt Mullins 
24900340a6b7SPeter Zijlstra out:
24910340a6b7SPeter Zijlstra 	return notifier_from_errno(ret);
2492a38d1107SMatt Mullins }
2493a38d1107SMatt Mullins 
2494a38d1107SMatt Mullins static struct notifier_block bpf_module_nb = {
2495a38d1107SMatt Mullins 	.notifier_call = bpf_event_notify,
2496a38d1107SMatt Mullins };
2497a38d1107SMatt Mullins 
bpf_event_init(void)2498390e99cfSStanislav Fomichev static int __init bpf_event_init(void)
2499a38d1107SMatt Mullins {
2500a38d1107SMatt Mullins 	register_module_notifier(&bpf_module_nb);
2501a38d1107SMatt Mullins 	return 0;
2502a38d1107SMatt Mullins }
2503a38d1107SMatt Mullins 
2504a38d1107SMatt Mullins fs_initcall(bpf_event_init);
2505a38d1107SMatt Mullins #endif /* CONFIG_MODULES */
25060dcac272SJiri Olsa 
25070dcac272SJiri Olsa #ifdef CONFIG_FPROBE
25080dcac272SJiri Olsa struct bpf_kprobe_multi_link {
25090dcac272SJiri Olsa 	struct bpf_link link;
25100dcac272SJiri Olsa 	struct fprobe fp;
25110dcac272SJiri Olsa 	unsigned long *addrs;
2512ca74823cSJiri Olsa 	u64 *cookies;
2513ca74823cSJiri Olsa 	u32 cnt;
2514e22061b2SJiri Olsa 	u32 mods_cnt;
2515e22061b2SJiri Olsa 	struct module **mods;
25167ac8d0d2SYafang Shao 	u32 flags;
25170dcac272SJiri Olsa };
25180dcac272SJiri Olsa 
2519f7098690SJiri Olsa struct bpf_kprobe_multi_run_ctx {
2520f7098690SJiri Olsa 	struct bpf_run_ctx run_ctx;
2521f7098690SJiri Olsa 	struct bpf_kprobe_multi_link *link;
2522f7098690SJiri Olsa 	unsigned long entry_ip;
2523f7098690SJiri Olsa };
2524f7098690SJiri Olsa 
25250236fec5SJiri Olsa struct user_syms {
25260236fec5SJiri Olsa 	const char **syms;
25270236fec5SJiri Olsa 	char *buf;
25280236fec5SJiri Olsa };
25290236fec5SJiri Olsa 
copy_user_syms(struct user_syms * us,unsigned long __user * usyms,u32 cnt)25300236fec5SJiri Olsa static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt)
25310236fec5SJiri Olsa {
25320236fec5SJiri Olsa 	unsigned long __user usymbol;
25330236fec5SJiri Olsa 	const char **syms = NULL;
25340236fec5SJiri Olsa 	char *buf = NULL, *p;
25350236fec5SJiri Olsa 	int err = -ENOMEM;
25360236fec5SJiri Olsa 	unsigned int i;
25370236fec5SJiri Olsa 
2538fd58f7dfSDan Carpenter 	syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL);
25390236fec5SJiri Olsa 	if (!syms)
25400236fec5SJiri Olsa 		goto error;
25410236fec5SJiri Olsa 
2542fd58f7dfSDan Carpenter 	buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL);
25430236fec5SJiri Olsa 	if (!buf)
25440236fec5SJiri Olsa 		goto error;
25450236fec5SJiri Olsa 
25460236fec5SJiri Olsa 	for (p = buf, i = 0; i < cnt; i++) {
25470236fec5SJiri Olsa 		if (__get_user(usymbol, usyms + i)) {
25480236fec5SJiri Olsa 			err = -EFAULT;
25490236fec5SJiri Olsa 			goto error;
25500236fec5SJiri Olsa 		}
25510236fec5SJiri Olsa 		err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN);
25520236fec5SJiri Olsa 		if (err == KSYM_NAME_LEN)
25530236fec5SJiri Olsa 			err = -E2BIG;
25540236fec5SJiri Olsa 		if (err < 0)
25550236fec5SJiri Olsa 			goto error;
25560236fec5SJiri Olsa 		syms[i] = p;
25570236fec5SJiri Olsa 		p += err + 1;
25580236fec5SJiri Olsa 	}
25590236fec5SJiri Olsa 
25600236fec5SJiri Olsa 	us->syms = syms;
25610236fec5SJiri Olsa 	us->buf = buf;
25620236fec5SJiri Olsa 	return 0;
25630236fec5SJiri Olsa 
25640236fec5SJiri Olsa error:
25650236fec5SJiri Olsa 	if (err) {
25660236fec5SJiri Olsa 		kvfree(syms);
25670236fec5SJiri Olsa 		kvfree(buf);
25680236fec5SJiri Olsa 	}
25690236fec5SJiri Olsa 	return err;
25700236fec5SJiri Olsa }
25710236fec5SJiri Olsa 
kprobe_multi_put_modules(struct module ** mods,u32 cnt)2572e22061b2SJiri Olsa static void kprobe_multi_put_modules(struct module **mods, u32 cnt)
2573e22061b2SJiri Olsa {
2574e22061b2SJiri Olsa 	u32 i;
2575e22061b2SJiri Olsa 
2576e22061b2SJiri Olsa 	for (i = 0; i < cnt; i++)
2577e22061b2SJiri Olsa 		module_put(mods[i]);
2578e22061b2SJiri Olsa }
2579e22061b2SJiri Olsa 
free_user_syms(struct user_syms * us)25800236fec5SJiri Olsa static void free_user_syms(struct user_syms *us)
25810236fec5SJiri Olsa {
25820236fec5SJiri Olsa 	kvfree(us->syms);
25830236fec5SJiri Olsa 	kvfree(us->buf);
25840236fec5SJiri Olsa }
25850236fec5SJiri Olsa 
bpf_kprobe_multi_link_release(struct bpf_link * link)25860dcac272SJiri Olsa static void bpf_kprobe_multi_link_release(struct bpf_link *link)
25870dcac272SJiri Olsa {
25880dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *kmulti_link;
25890dcac272SJiri Olsa 
25900dcac272SJiri Olsa 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
25910dcac272SJiri Olsa 	unregister_fprobe(&kmulti_link->fp);
2592e22061b2SJiri Olsa 	kprobe_multi_put_modules(kmulti_link->mods, kmulti_link->mods_cnt);
25930dcac272SJiri Olsa }
25940dcac272SJiri Olsa 
bpf_kprobe_multi_link_dealloc(struct bpf_link * link)25950dcac272SJiri Olsa static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link)
25960dcac272SJiri Olsa {
25970dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *kmulti_link;
25980dcac272SJiri Olsa 
25990dcac272SJiri Olsa 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
26000dcac272SJiri Olsa 	kvfree(kmulti_link->addrs);
2601ca74823cSJiri Olsa 	kvfree(kmulti_link->cookies);
2602e22061b2SJiri Olsa 	kfree(kmulti_link->mods);
26030dcac272SJiri Olsa 	kfree(kmulti_link);
26040dcac272SJiri Olsa }
26050dcac272SJiri Olsa 
bpf_kprobe_multi_link_fill_link_info(const struct bpf_link * link,struct bpf_link_info * info)26067ac8d0d2SYafang Shao static int bpf_kprobe_multi_link_fill_link_info(const struct bpf_link *link,
26077ac8d0d2SYafang Shao 						struct bpf_link_info *info)
26087ac8d0d2SYafang Shao {
26097ac8d0d2SYafang Shao 	u64 __user *uaddrs = u64_to_user_ptr(info->kprobe_multi.addrs);
26107ac8d0d2SYafang Shao 	struct bpf_kprobe_multi_link *kmulti_link;
26117ac8d0d2SYafang Shao 	u32 ucount = info->kprobe_multi.count;
26127ac8d0d2SYafang Shao 	int err = 0, i;
26137ac8d0d2SYafang Shao 
26147ac8d0d2SYafang Shao 	if (!uaddrs ^ !ucount)
26157ac8d0d2SYafang Shao 		return -EINVAL;
26167ac8d0d2SYafang Shao 
26177ac8d0d2SYafang Shao 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
26187ac8d0d2SYafang Shao 	info->kprobe_multi.count = kmulti_link->cnt;
26197ac8d0d2SYafang Shao 	info->kprobe_multi.flags = kmulti_link->flags;
26207ac8d0d2SYafang Shao 
26217ac8d0d2SYafang Shao 	if (!uaddrs)
26227ac8d0d2SYafang Shao 		return 0;
26237ac8d0d2SYafang Shao 	if (ucount < kmulti_link->cnt)
26247ac8d0d2SYafang Shao 		err = -ENOSPC;
26257ac8d0d2SYafang Shao 	else
26267ac8d0d2SYafang Shao 		ucount = kmulti_link->cnt;
26277ac8d0d2SYafang Shao 
26287ac8d0d2SYafang Shao 	if (kallsyms_show_value(current_cred())) {
26297ac8d0d2SYafang Shao 		if (copy_to_user(uaddrs, kmulti_link->addrs, ucount * sizeof(u64)))
26307ac8d0d2SYafang Shao 			return -EFAULT;
26317ac8d0d2SYafang Shao 	} else {
26327ac8d0d2SYafang Shao 		for (i = 0; i < ucount; i++) {
26337ac8d0d2SYafang Shao 			if (put_user(0, uaddrs + i))
26347ac8d0d2SYafang Shao 				return -EFAULT;
26357ac8d0d2SYafang Shao 		}
26367ac8d0d2SYafang Shao 	}
26377ac8d0d2SYafang Shao 	return err;
26387ac8d0d2SYafang Shao }
26397ac8d0d2SYafang Shao 
26400dcac272SJiri Olsa static const struct bpf_link_ops bpf_kprobe_multi_link_lops = {
26410dcac272SJiri Olsa 	.release = bpf_kprobe_multi_link_release,
2642876941f5SAndrii Nakryiko 	.dealloc_deferred = bpf_kprobe_multi_link_dealloc,
26437ac8d0d2SYafang Shao 	.fill_link_info = bpf_kprobe_multi_link_fill_link_info,
26440dcac272SJiri Olsa };
26450dcac272SJiri Olsa 
bpf_kprobe_multi_cookie_swap(void * a,void * b,int size,const void * priv)2646ca74823cSJiri Olsa static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv)
2647ca74823cSJiri Olsa {
2648ca74823cSJiri Olsa 	const struct bpf_kprobe_multi_link *link = priv;
2649ca74823cSJiri Olsa 	unsigned long *addr_a = a, *addr_b = b;
2650ca74823cSJiri Olsa 	u64 *cookie_a, *cookie_b;
2651ca74823cSJiri Olsa 
2652ca74823cSJiri Olsa 	cookie_a = link->cookies + (addr_a - link->addrs);
2653ca74823cSJiri Olsa 	cookie_b = link->cookies + (addr_b - link->addrs);
2654ca74823cSJiri Olsa 
2655ca74823cSJiri Olsa 	/* swap addr_a/addr_b and cookie_a/cookie_b values */
265611e17ae4SJiapeng Chong 	swap(*addr_a, *addr_b);
265711e17ae4SJiapeng Chong 	swap(*cookie_a, *cookie_b);
2658ca74823cSJiri Olsa }
2659ca74823cSJiri Olsa 
bpf_kprobe_multi_addrs_cmp(const void * a,const void * b)26601a1b0716SJiri Olsa static int bpf_kprobe_multi_addrs_cmp(const void *a, const void *b)
2661ca74823cSJiri Olsa {
2662ca74823cSJiri Olsa 	const unsigned long *addr_a = a, *addr_b = b;
2663ca74823cSJiri Olsa 
2664ca74823cSJiri Olsa 	if (*addr_a == *addr_b)
2665ca74823cSJiri Olsa 		return 0;
2666ca74823cSJiri Olsa 	return *addr_a < *addr_b ? -1 : 1;
2667ca74823cSJiri Olsa }
2668ca74823cSJiri Olsa 
bpf_kprobe_multi_cookie_cmp(const void * a,const void * b,const void * priv)2669ca74823cSJiri Olsa static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv)
2670ca74823cSJiri Olsa {
26711a1b0716SJiri Olsa 	return bpf_kprobe_multi_addrs_cmp(a, b);
2672ca74823cSJiri Olsa }
2673ca74823cSJiri Olsa 
bpf_kprobe_multi_cookie(struct bpf_run_ctx * ctx)2674f7098690SJiri Olsa static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2675ca74823cSJiri Olsa {
2676f7098690SJiri Olsa 	struct bpf_kprobe_multi_run_ctx *run_ctx;
2677ca74823cSJiri Olsa 	struct bpf_kprobe_multi_link *link;
2678f7098690SJiri Olsa 	u64 *cookie, entry_ip;
2679ca74823cSJiri Olsa 	unsigned long *addr;
2680ca74823cSJiri Olsa 
2681ca74823cSJiri Olsa 	if (WARN_ON_ONCE(!ctx))
2682ca74823cSJiri Olsa 		return 0;
2683f7098690SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2684f7098690SJiri Olsa 	link = run_ctx->link;
2685ca74823cSJiri Olsa 	if (!link->cookies)
2686ca74823cSJiri Olsa 		return 0;
2687f7098690SJiri Olsa 	entry_ip = run_ctx->entry_ip;
2688f7098690SJiri Olsa 	addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip),
26891a1b0716SJiri Olsa 		       bpf_kprobe_multi_addrs_cmp);
2690ca74823cSJiri Olsa 	if (!addr)
2691ca74823cSJiri Olsa 		return 0;
2692ca74823cSJiri Olsa 	cookie = link->cookies + (addr - link->addrs);
2693ca74823cSJiri Olsa 	return *cookie;
2694ca74823cSJiri Olsa }
2695ca74823cSJiri Olsa 
bpf_kprobe_multi_entry_ip(struct bpf_run_ctx * ctx)2696f7098690SJiri Olsa static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2697f7098690SJiri Olsa {
2698f7098690SJiri Olsa 	struct bpf_kprobe_multi_run_ctx *run_ctx;
2699f7098690SJiri Olsa 
2700f7098690SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2701f7098690SJiri Olsa 	return run_ctx->entry_ip;
2702f7098690SJiri Olsa }
2703f7098690SJiri Olsa 
27040dcac272SJiri Olsa static int
kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link * link,unsigned long entry_ip,struct pt_regs * regs)27050dcac272SJiri Olsa kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link,
2706f7098690SJiri Olsa 			   unsigned long entry_ip, struct pt_regs *regs)
27070dcac272SJiri Olsa {
2708f7098690SJiri Olsa 	struct bpf_kprobe_multi_run_ctx run_ctx = {
2709f7098690SJiri Olsa 		.link = link,
2710f7098690SJiri Olsa 		.entry_ip = entry_ip,
2711f7098690SJiri Olsa 	};
2712ca74823cSJiri Olsa 	struct bpf_run_ctx *old_run_ctx;
27130dcac272SJiri Olsa 	int err;
27140dcac272SJiri Olsa 
27150dcac272SJiri Olsa 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
27160dcac272SJiri Olsa 		err = 0;
27170dcac272SJiri Olsa 		goto out;
27180dcac272SJiri Olsa 	}
27190dcac272SJiri Olsa 
27200dcac272SJiri Olsa 	migrate_disable();
27210dcac272SJiri Olsa 	rcu_read_lock();
2722f7098690SJiri Olsa 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
27230dcac272SJiri Olsa 	err = bpf_prog_run(link->link.prog, regs);
2724ca74823cSJiri Olsa 	bpf_reset_run_ctx(old_run_ctx);
27250dcac272SJiri Olsa 	rcu_read_unlock();
27260dcac272SJiri Olsa 	migrate_enable();
27270dcac272SJiri Olsa 
27280dcac272SJiri Olsa  out:
27290dcac272SJiri Olsa 	__this_cpu_dec(bpf_prog_active);
27300dcac272SJiri Olsa 	return err;
27310dcac272SJiri Olsa }
27320dcac272SJiri Olsa 
273339d95420SMasami Hiramatsu (Google) static int
kprobe_multi_link_handler(struct fprobe * fp,unsigned long fentry_ip,unsigned long ret_ip,struct pt_regs * regs,void * data)2734c09eb2e5SJiri Olsa kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip,
2735cb16330dSMasami Hiramatsu (Google) 			  unsigned long ret_ip, struct pt_regs *regs,
2736cb16330dSMasami Hiramatsu (Google) 			  void *data)
27370dcac272SJiri Olsa {
27380dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *link;
27390dcac272SJiri Olsa 
27400dcac272SJiri Olsa 	link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2741c09eb2e5SJiri Olsa 	kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
274239d95420SMasami Hiramatsu (Google) 	return 0;
274339d95420SMasami Hiramatsu (Google) }
274439d95420SMasami Hiramatsu (Google) 
274539d95420SMasami Hiramatsu (Google) static void
kprobe_multi_link_exit_handler(struct fprobe * fp,unsigned long fentry_ip,unsigned long ret_ip,struct pt_regs * regs,void * data)274639d95420SMasami Hiramatsu (Google) kprobe_multi_link_exit_handler(struct fprobe *fp, unsigned long fentry_ip,
2747cb16330dSMasami Hiramatsu (Google) 			       unsigned long ret_ip, struct pt_regs *regs,
2748cb16330dSMasami Hiramatsu (Google) 			       void *data)
2749eb5fb032SJiri Olsa {
2750eb5fb032SJiri Olsa 	struct bpf_kprobe_multi_link *link;
2751eb5fb032SJiri Olsa 
2752eb5fb032SJiri Olsa 	link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2753eb5fb032SJiri Olsa 	kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
2754eb5fb032SJiri Olsa }
2755eb5fb032SJiri Olsa 
symbols_cmp_r(const void * a,const void * b,const void * priv)2756eb5fb032SJiri Olsa static int symbols_cmp_r(const void *a, const void *b, const void *priv)
2757eb5fb032SJiri Olsa {
2758eb5fb032SJiri Olsa 	const char **str_a = (const char **) a;
2759eb5fb032SJiri Olsa 	const char **str_b = (const char **) b;
2760eb5fb032SJiri Olsa 
2761eb5fb032SJiri Olsa 	return strcmp(*str_a, *str_b);
2762eb5fb032SJiri Olsa }
2763eb5fb032SJiri Olsa 
2764eb5fb032SJiri Olsa struct multi_symbols_sort {
2765eb5fb032SJiri Olsa 	const char **funcs;
2766eb5fb032SJiri Olsa 	u64 *cookies;
2767eb5fb032SJiri Olsa };
2768eb5fb032SJiri Olsa 
symbols_swap_r(void * a,void * b,int size,const void * priv)2769eb5fb032SJiri Olsa static void symbols_swap_r(void *a, void *b, int size, const void *priv)
27700dcac272SJiri Olsa {
27710dcac272SJiri Olsa 	const struct multi_symbols_sort *data = priv;
27720dcac272SJiri Olsa 	const char **name_a = a, **name_b = b;
27730dcac272SJiri Olsa 
2774ca74823cSJiri Olsa 	swap(*name_a, *name_b);
27750dcac272SJiri Olsa 
27760dcac272SJiri Olsa 	/* If defined, swap also related cookies. */
27770dcac272SJiri Olsa 	if (data->cookies) {
2778ca74823cSJiri Olsa 		u64 *cookie_a, *cookie_b;
27790dcac272SJiri Olsa 
27800dcac272SJiri Olsa 		cookie_a = data->cookies + (name_a - data->funcs);
27810dcac272SJiri Olsa 		cookie_b = data->cookies + (name_b - data->funcs);
27820dcac272SJiri Olsa 		swap(*cookie_a, *cookie_b);
27830dcac272SJiri Olsa 	}
27840dcac272SJiri Olsa }
27850dcac272SJiri Olsa 
27866a5f2d6eSJiri Olsa struct modules_array {
2787e22061b2SJiri Olsa 	struct module **mods;
2788e22061b2SJiri Olsa 	int mods_cnt;
2789e22061b2SJiri Olsa 	int mods_cap;
2790e22061b2SJiri Olsa };
2791e22061b2SJiri Olsa 
add_module(struct modules_array * arr,struct module * mod)27926a5f2d6eSJiri Olsa static int add_module(struct modules_array *arr, struct module *mod)
2793e22061b2SJiri Olsa {
2794e22061b2SJiri Olsa 	struct module **mods;
2795e22061b2SJiri Olsa 
27966a5f2d6eSJiri Olsa 	if (arr->mods_cnt == arr->mods_cap) {
27976a5f2d6eSJiri Olsa 		arr->mods_cap = max(16, arr->mods_cap * 3 / 2);
27986a5f2d6eSJiri Olsa 		mods = krealloc_array(arr->mods, arr->mods_cap, sizeof(*mods), GFP_KERNEL);
2799e22061b2SJiri Olsa 		if (!mods)
2800e22061b2SJiri Olsa 			return -ENOMEM;
28016a5f2d6eSJiri Olsa 		arr->mods = mods;
2802e22061b2SJiri Olsa 	}
2803e22061b2SJiri Olsa 
28046a5f2d6eSJiri Olsa 	arr->mods[arr->mods_cnt] = mod;
28056a5f2d6eSJiri Olsa 	arr->mods_cnt++;
2806e22061b2SJiri Olsa 	return 0;
2807e22061b2SJiri Olsa }
2808e22061b2SJiri Olsa 
has_module(struct modules_array * arr,struct module * mod)28096a5f2d6eSJiri Olsa static bool has_module(struct modules_array *arr, struct module *mod)
28106a5f2d6eSJiri Olsa {
28116a5f2d6eSJiri Olsa 	int i;
28126a5f2d6eSJiri Olsa 
28136a5f2d6eSJiri Olsa 	for (i = arr->mods_cnt - 1; i >= 0; i--) {
28146a5f2d6eSJiri Olsa 		if (arr->mods[i] == mod)
28156a5f2d6eSJiri Olsa 			return true;
28166a5f2d6eSJiri Olsa 	}
28176a5f2d6eSJiri Olsa 	return false;
28186a5f2d6eSJiri Olsa }
28196a5f2d6eSJiri Olsa 
get_modules_for_addrs(struct module *** mods,unsigned long * addrs,u32 addrs_cnt)2820e22061b2SJiri Olsa static int get_modules_for_addrs(struct module ***mods, unsigned long *addrs, u32 addrs_cnt)
2821e22061b2SJiri Olsa {
28226a5f2d6eSJiri Olsa 	struct modules_array arr = {};
28236a5f2d6eSJiri Olsa 	u32 i, err = 0;
28246a5f2d6eSJiri Olsa 
28256a5f2d6eSJiri Olsa 	for (i = 0; i < addrs_cnt; i++) {
28266a5f2d6eSJiri Olsa 		struct module *mod;
28276a5f2d6eSJiri Olsa 
28286a5f2d6eSJiri Olsa 		preempt_disable();
28296a5f2d6eSJiri Olsa 		mod = __module_address(addrs[i]);
28306a5f2d6eSJiri Olsa 		/* Either no module or we it's already stored  */
28316a5f2d6eSJiri Olsa 		if (!mod || has_module(&arr, mod)) {
28326a5f2d6eSJiri Olsa 			preempt_enable();
28336a5f2d6eSJiri Olsa 			continue;
28346a5f2d6eSJiri Olsa 		}
28356a5f2d6eSJiri Olsa 		if (!try_module_get(mod))
28366a5f2d6eSJiri Olsa 			err = -EINVAL;
28376a5f2d6eSJiri Olsa 		preempt_enable();
28386a5f2d6eSJiri Olsa 		if (err)
28396a5f2d6eSJiri Olsa 			break;
28406a5f2d6eSJiri Olsa 		err = add_module(&arr, mod);
28416a5f2d6eSJiri Olsa 		if (err) {
28426a5f2d6eSJiri Olsa 			module_put(mod);
28436a5f2d6eSJiri Olsa 			break;
28446a5f2d6eSJiri Olsa 		}
28456a5f2d6eSJiri Olsa 	}
2846e22061b2SJiri Olsa 
2847e22061b2SJiri Olsa 	/* We return either err < 0 in case of error, ... */
2848e22061b2SJiri Olsa 	if (err) {
28496a5f2d6eSJiri Olsa 		kprobe_multi_put_modules(arr.mods, arr.mods_cnt);
28506a5f2d6eSJiri Olsa 		kfree(arr.mods);
2851e22061b2SJiri Olsa 		return err;
2852e22061b2SJiri Olsa 	}
2853e22061b2SJiri Olsa 
2854e22061b2SJiri Olsa 	/* or number of modules found if everything is ok. */
28556a5f2d6eSJiri Olsa 	*mods = arr.mods;
28566a5f2d6eSJiri Olsa 	return arr.mods_cnt;
2857e22061b2SJiri Olsa }
2858e22061b2SJiri Olsa 
addrs_check_error_injection_list(unsigned long * addrs,u32 cnt)285941bc46c1SJiri Olsa static int addrs_check_error_injection_list(unsigned long *addrs, u32 cnt)
286041bc46c1SJiri Olsa {
286141bc46c1SJiri Olsa 	u32 i;
286241bc46c1SJiri Olsa 
286341bc46c1SJiri Olsa 	for (i = 0; i < cnt; i++) {
286441bc46c1SJiri Olsa 		if (!within_error_injection_list(addrs[i]))
286541bc46c1SJiri Olsa 			return -EINVAL;
286641bc46c1SJiri Olsa 	}
286741bc46c1SJiri Olsa 	return 0;
286841bc46c1SJiri Olsa }
286941bc46c1SJiri Olsa 
bpf_kprobe_multi_link_attach(const union bpf_attr * attr,struct bpf_prog * prog)28700dcac272SJiri Olsa int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
28710dcac272SJiri Olsa {
28720dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *link = NULL;
28730dcac272SJiri Olsa 	struct bpf_link_primer link_primer;
28740dcac272SJiri Olsa 	void __user *ucookies;
28750dcac272SJiri Olsa 	unsigned long *addrs;
28760dcac272SJiri Olsa 	u32 flags, cnt, size;
28770dcac272SJiri Olsa 	void __user *uaddrs;
28780dcac272SJiri Olsa 	u64 *cookies = NULL;
28790dcac272SJiri Olsa 	void __user *usyms;
28800dcac272SJiri Olsa 	int err;
28810dcac272SJiri Olsa 
28820dcac272SJiri Olsa 	/* no support for 32bit archs yet */
28830dcac272SJiri Olsa 	if (sizeof(u64) != sizeof(void *))
28840dcac272SJiri Olsa 		return -EOPNOTSUPP;
28850dcac272SJiri Olsa 
28860dcac272SJiri Olsa 	if (prog->expected_attach_type != BPF_TRACE_KPROBE_MULTI)
28870dcac272SJiri Olsa 		return -EINVAL;
28880dcac272SJiri Olsa 
28890dcac272SJiri Olsa 	flags = attr->link_create.kprobe_multi.flags;
28900dcac272SJiri Olsa 	if (flags & ~BPF_F_KPROBE_MULTI_RETURN)
28910dcac272SJiri Olsa 		return -EINVAL;
28920dcac272SJiri Olsa 
28930dcac272SJiri Olsa 	uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs);
28940dcac272SJiri Olsa 	usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms);
28950dcac272SJiri Olsa 	if (!!uaddrs == !!usyms)
28960dcac272SJiri Olsa 		return -EINVAL;
28970dcac272SJiri Olsa 
28980dcac272SJiri Olsa 	cnt = attr->link_create.kprobe_multi.cnt;
28990dcac272SJiri Olsa 	if (!cnt)
29000dcac272SJiri Olsa 		return -EINVAL;
29013d83b820SHou Tao 	if (cnt > MAX_KPROBE_MULTI_CNT)
29023d83b820SHou Tao 		return -E2BIG;
29030dcac272SJiri Olsa 
29040dcac272SJiri Olsa 	size = cnt * sizeof(*addrs);
2905fd58f7dfSDan Carpenter 	addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
29060dcac272SJiri Olsa 	if (!addrs)
29070dcac272SJiri Olsa 		return -ENOMEM;
29080dcac272SJiri Olsa 
2909ca74823cSJiri Olsa 	ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies);
2910ca74823cSJiri Olsa 	if (ucookies) {
2911fd58f7dfSDan Carpenter 		cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2912ca74823cSJiri Olsa 		if (!cookies) {
2913ca74823cSJiri Olsa 			err = -ENOMEM;
2914ca74823cSJiri Olsa 			goto error;
2915ca74823cSJiri Olsa 		}
2916ca74823cSJiri Olsa 		if (copy_from_user(cookies, ucookies, size)) {
2917ca74823cSJiri Olsa 			err = -EFAULT;
2918ca74823cSJiri Olsa 			goto error;
2919ca74823cSJiri Olsa 		}
2920ca74823cSJiri Olsa 	}
2921ca74823cSJiri Olsa 
2922eb5fb032SJiri Olsa 	if (uaddrs) {
2923eb5fb032SJiri Olsa 		if (copy_from_user(addrs, uaddrs, size)) {
2924eb5fb032SJiri Olsa 			err = -EFAULT;
2925eb5fb032SJiri Olsa 			goto error;
2926eb5fb032SJiri Olsa 		}
2927eb5fb032SJiri Olsa 	} else {
2928eb5fb032SJiri Olsa 		struct multi_symbols_sort data = {
2929eb5fb032SJiri Olsa 			.cookies = cookies,
2930eb5fb032SJiri Olsa 		};
2931eb5fb032SJiri Olsa 		struct user_syms us;
2932eb5fb032SJiri Olsa 
2933eb5fb032SJiri Olsa 		err = copy_user_syms(&us, usyms, cnt);
2934eb5fb032SJiri Olsa 		if (err)
2935eb5fb032SJiri Olsa 			goto error;
2936eb5fb032SJiri Olsa 
2937eb5fb032SJiri Olsa 		if (cookies)
2938eb5fb032SJiri Olsa 			data.funcs = us.syms;
2939eb5fb032SJiri Olsa 
2940eb5fb032SJiri Olsa 		sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r,
2941eb5fb032SJiri Olsa 		       symbols_swap_r, &data);
2942eb5fb032SJiri Olsa 
2943eb5fb032SJiri Olsa 		err = ftrace_lookup_symbols(us.syms, cnt, addrs);
2944eb5fb032SJiri Olsa 		free_user_syms(&us);
2945eb5fb032SJiri Olsa 		if (err)
2946eb5fb032SJiri Olsa 			goto error;
2947eb5fb032SJiri Olsa 	}
2948eb5fb032SJiri Olsa 
294941bc46c1SJiri Olsa 	if (prog->kprobe_override && addrs_check_error_injection_list(addrs, cnt)) {
295041bc46c1SJiri Olsa 		err = -EINVAL;
295141bc46c1SJiri Olsa 		goto error;
295241bc46c1SJiri Olsa 	}
295341bc46c1SJiri Olsa 
29540dcac272SJiri Olsa 	link = kzalloc(sizeof(*link), GFP_KERNEL);
29550dcac272SJiri Olsa 	if (!link) {
29560dcac272SJiri Olsa 		err = -ENOMEM;
29570dcac272SJiri Olsa 		goto error;
29580dcac272SJiri Olsa 	}
29590dcac272SJiri Olsa 
29600dcac272SJiri Olsa 	bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI,
29610dcac272SJiri Olsa 		      &bpf_kprobe_multi_link_lops, prog);
29620dcac272SJiri Olsa 
29630dcac272SJiri Olsa 	err = bpf_link_prime(&link->link, &link_primer);
29640dcac272SJiri Olsa 	if (err)
29650dcac272SJiri Olsa 		goto error;
29660dcac272SJiri Olsa 
29670dcac272SJiri Olsa 	if (flags & BPF_F_KPROBE_MULTI_RETURN)
296839d95420SMasami Hiramatsu (Google) 		link->fp.exit_handler = kprobe_multi_link_exit_handler;
29690dcac272SJiri Olsa 	else
29700dcac272SJiri Olsa 		link->fp.entry_handler = kprobe_multi_link_handler;
29710dcac272SJiri Olsa 
29720dcac272SJiri Olsa 	link->addrs = addrs;
2973ca74823cSJiri Olsa 	link->cookies = cookies;
2974ca74823cSJiri Olsa 	link->cnt = cnt;
29757ac8d0d2SYafang Shao 	link->flags = flags;
2976ca74823cSJiri Olsa 
2977ca74823cSJiri Olsa 	if (cookies) {
2978ca74823cSJiri Olsa 		/*
2979ca74823cSJiri Olsa 		 * Sorting addresses will trigger sorting cookies as well
2980ca74823cSJiri Olsa 		 * (check bpf_kprobe_multi_cookie_swap). This way we can
2981ca74823cSJiri Olsa 		 * find cookie based on the address in bpf_get_attach_cookie
2982ca74823cSJiri Olsa 		 * helper.
2983ca74823cSJiri Olsa 		 */
2984ca74823cSJiri Olsa 		sort_r(addrs, cnt, sizeof(*addrs),
2985ca74823cSJiri Olsa 		       bpf_kprobe_multi_cookie_cmp,
2986ca74823cSJiri Olsa 		       bpf_kprobe_multi_cookie_swap,
2987ca74823cSJiri Olsa 		       link);
2988ca74823cSJiri Olsa 	}
29890dcac272SJiri Olsa 
2990e22061b2SJiri Olsa 	err = get_modules_for_addrs(&link->mods, addrs, cnt);
2991e22061b2SJiri Olsa 	if (err < 0) {
2992e22061b2SJiri Olsa 		bpf_link_cleanup(&link_primer);
2993e22061b2SJiri Olsa 		return err;
2994e22061b2SJiri Olsa 	}
2995e22061b2SJiri Olsa 	link->mods_cnt = err;
2996e22061b2SJiri Olsa 
29970dcac272SJiri Olsa 	err = register_fprobe_ips(&link->fp, addrs, cnt);
29980dcac272SJiri Olsa 	if (err) {
2999e22061b2SJiri Olsa 		kprobe_multi_put_modules(link->mods, link->mods_cnt);
30000dcac272SJiri Olsa 		bpf_link_cleanup(&link_primer);
30010dcac272SJiri Olsa 		return err;
30020dcac272SJiri Olsa 	}
30030dcac272SJiri Olsa 
30040dcac272SJiri Olsa 	return bpf_link_settle(&link_primer);
30050dcac272SJiri Olsa 
30060dcac272SJiri Olsa error:
30070dcac272SJiri Olsa 	kfree(link);
30080dcac272SJiri Olsa 	kvfree(addrs);
3009ca74823cSJiri Olsa 	kvfree(cookies);
30100dcac272SJiri Olsa 	return err;
30110dcac272SJiri Olsa }
30120dcac272SJiri Olsa #else /* !CONFIG_FPROBE */
bpf_kprobe_multi_link_attach(const union bpf_attr * attr,struct bpf_prog * prog)30130dcac272SJiri Olsa int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
30140dcac272SJiri Olsa {
30150dcac272SJiri Olsa 	return -EOPNOTSUPP;
30160dcac272SJiri Olsa }
bpf_kprobe_multi_cookie(struct bpf_run_ctx * ctx)3017f7098690SJiri Olsa static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
3018f7098690SJiri Olsa {
3019f7098690SJiri Olsa 	return 0;
3020f7098690SJiri Olsa }
bpf_kprobe_multi_entry_ip(struct bpf_run_ctx * ctx)3021f7098690SJiri Olsa static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
3022ca74823cSJiri Olsa {
3023ca74823cSJiri Olsa 	return 0;
3024ca74823cSJiri Olsa }
30250dcac272SJiri Olsa #endif
302689ae89f5SJiri Olsa 
302789ae89f5SJiri Olsa #ifdef CONFIG_UPROBES
302889ae89f5SJiri Olsa struct bpf_uprobe_multi_link;
302989ae89f5SJiri Olsa 
303089ae89f5SJiri Olsa struct bpf_uprobe {
303189ae89f5SJiri Olsa 	struct bpf_uprobe_multi_link *link;
303289ae89f5SJiri Olsa 	loff_t offset;
30335aa03dd3SJiri Olsa 	unsigned long ref_ctr_offset;
30340b779b61SJiri Olsa 	u64 cookie;
303589ae89f5SJiri Olsa 	struct uprobe_consumer consumer;
303689ae89f5SJiri Olsa };
303789ae89f5SJiri Olsa 
303889ae89f5SJiri Olsa struct bpf_uprobe_multi_link {
303989ae89f5SJiri Olsa 	struct path path;
304089ae89f5SJiri Olsa 	struct bpf_link link;
304189ae89f5SJiri Olsa 	u32 cnt;
304289ae89f5SJiri Olsa 	struct bpf_uprobe *uprobes;
3043b733eeadSJiri Olsa 	struct task_struct *task;
304489ae89f5SJiri Olsa };
304589ae89f5SJiri Olsa 
304689ae89f5SJiri Olsa struct bpf_uprobe_multi_run_ctx {
304789ae89f5SJiri Olsa 	struct bpf_run_ctx run_ctx;
304889ae89f5SJiri Olsa 	unsigned long entry_ip;
30490b779b61SJiri Olsa 	struct bpf_uprobe *uprobe;
305089ae89f5SJiri Olsa };
305189ae89f5SJiri Olsa 
bpf_uprobe_unregister(struct path * path,struct bpf_uprobe * uprobes,u32 cnt)305289ae89f5SJiri Olsa static void bpf_uprobe_unregister(struct path *path, struct bpf_uprobe *uprobes,
305389ae89f5SJiri Olsa 				  u32 cnt)
305489ae89f5SJiri Olsa {
305589ae89f5SJiri Olsa 	u32 i;
305689ae89f5SJiri Olsa 
305789ae89f5SJiri Olsa 	for (i = 0; i < cnt; i++) {
305889ae89f5SJiri Olsa 		uprobe_unregister(d_real_inode(path->dentry), uprobes[i].offset,
305989ae89f5SJiri Olsa 				  &uprobes[i].consumer);
306089ae89f5SJiri Olsa 	}
306189ae89f5SJiri Olsa }
306289ae89f5SJiri Olsa 
bpf_uprobe_multi_link_release(struct bpf_link * link)306389ae89f5SJiri Olsa static void bpf_uprobe_multi_link_release(struct bpf_link *link)
306489ae89f5SJiri Olsa {
306589ae89f5SJiri Olsa 	struct bpf_uprobe_multi_link *umulti_link;
306689ae89f5SJiri Olsa 
306789ae89f5SJiri Olsa 	umulti_link = container_of(link, struct bpf_uprobe_multi_link, link);
306889ae89f5SJiri Olsa 	bpf_uprobe_unregister(&umulti_link->path, umulti_link->uprobes, umulti_link->cnt);
3069771690b7SAndrii Nakryiko 	if (umulti_link->task)
3070771690b7SAndrii Nakryiko 		put_task_struct(umulti_link->task);
3071771690b7SAndrii Nakryiko 	path_put(&umulti_link->path);
307289ae89f5SJiri Olsa }
307389ae89f5SJiri Olsa 
bpf_uprobe_multi_link_dealloc(struct bpf_link * link)307489ae89f5SJiri Olsa static void bpf_uprobe_multi_link_dealloc(struct bpf_link *link)
307589ae89f5SJiri Olsa {
307689ae89f5SJiri Olsa 	struct bpf_uprobe_multi_link *umulti_link;
307789ae89f5SJiri Olsa 
307889ae89f5SJiri Olsa 	umulti_link = container_of(link, struct bpf_uprobe_multi_link, link);
307989ae89f5SJiri Olsa 	kvfree(umulti_link->uprobes);
308089ae89f5SJiri Olsa 	kfree(umulti_link);
308189ae89f5SJiri Olsa }
308289ae89f5SJiri Olsa 
308389ae89f5SJiri Olsa static const struct bpf_link_ops bpf_uprobe_multi_link_lops = {
308489ae89f5SJiri Olsa 	.release = bpf_uprobe_multi_link_release,
3085876941f5SAndrii Nakryiko 	.dealloc_deferred = bpf_uprobe_multi_link_dealloc,
308689ae89f5SJiri Olsa };
308789ae89f5SJiri Olsa 
uprobe_prog_run(struct bpf_uprobe * uprobe,unsigned long entry_ip,struct pt_regs * regs)308889ae89f5SJiri Olsa static int uprobe_prog_run(struct bpf_uprobe *uprobe,
308989ae89f5SJiri Olsa 			   unsigned long entry_ip,
309089ae89f5SJiri Olsa 			   struct pt_regs *regs)
309189ae89f5SJiri Olsa {
309289ae89f5SJiri Olsa 	struct bpf_uprobe_multi_link *link = uprobe->link;
309389ae89f5SJiri Olsa 	struct bpf_uprobe_multi_run_ctx run_ctx = {
309489ae89f5SJiri Olsa 		.entry_ip = entry_ip,
30950b779b61SJiri Olsa 		.uprobe = uprobe,
309689ae89f5SJiri Olsa 	};
309789ae89f5SJiri Olsa 	struct bpf_prog *prog = link->link.prog;
309889ae89f5SJiri Olsa 	bool sleepable = prog->aux->sleepable;
309989ae89f5SJiri Olsa 	struct bpf_run_ctx *old_run_ctx;
310089ae89f5SJiri Olsa 	int err = 0;
310189ae89f5SJiri Olsa 
310239a143a2SAndrii Nakryiko 	if (link->task && current->mm != link->task->mm)
3103b733eeadSJiri Olsa 		return 0;
3104b733eeadSJiri Olsa 
310589ae89f5SJiri Olsa 	if (sleepable)
310689ae89f5SJiri Olsa 		rcu_read_lock_trace();
310789ae89f5SJiri Olsa 	else
310889ae89f5SJiri Olsa 		rcu_read_lock();
310989ae89f5SJiri Olsa 
311089ae89f5SJiri Olsa 	migrate_disable();
311189ae89f5SJiri Olsa 
311289ae89f5SJiri Olsa 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
311389ae89f5SJiri Olsa 	err = bpf_prog_run(link->link.prog, regs);
311489ae89f5SJiri Olsa 	bpf_reset_run_ctx(old_run_ctx);
311589ae89f5SJiri Olsa 
311689ae89f5SJiri Olsa 	migrate_enable();
311789ae89f5SJiri Olsa 
311889ae89f5SJiri Olsa 	if (sleepable)
311989ae89f5SJiri Olsa 		rcu_read_unlock_trace();
312089ae89f5SJiri Olsa 	else
312189ae89f5SJiri Olsa 		rcu_read_unlock();
312289ae89f5SJiri Olsa 	return err;
312389ae89f5SJiri Olsa }
312489ae89f5SJiri Olsa 
3125b733eeadSJiri Olsa static bool
uprobe_multi_link_filter(struct uprobe_consumer * con,enum uprobe_filter_ctx ctx,struct mm_struct * mm)3126b733eeadSJiri Olsa uprobe_multi_link_filter(struct uprobe_consumer *con, enum uprobe_filter_ctx ctx,
3127b733eeadSJiri Olsa 			 struct mm_struct *mm)
3128b733eeadSJiri Olsa {
3129b733eeadSJiri Olsa 	struct bpf_uprobe *uprobe;
3130b733eeadSJiri Olsa 
3131b733eeadSJiri Olsa 	uprobe = container_of(con, struct bpf_uprobe, consumer);
3132b733eeadSJiri Olsa 	return uprobe->link->task->mm == mm;
3133b733eeadSJiri Olsa }
3134b733eeadSJiri Olsa 
313589ae89f5SJiri Olsa static int
uprobe_multi_link_handler(struct uprobe_consumer * con,struct pt_regs * regs)313689ae89f5SJiri Olsa uprobe_multi_link_handler(struct uprobe_consumer *con, struct pt_regs *regs)
313789ae89f5SJiri Olsa {
313889ae89f5SJiri Olsa 	struct bpf_uprobe *uprobe;
313989ae89f5SJiri Olsa 
314089ae89f5SJiri Olsa 	uprobe = container_of(con, struct bpf_uprobe, consumer);
314189ae89f5SJiri Olsa 	return uprobe_prog_run(uprobe, instruction_pointer(regs), regs);
314289ae89f5SJiri Olsa }
314389ae89f5SJiri Olsa 
314489ae89f5SJiri Olsa static int
uprobe_multi_link_ret_handler(struct uprobe_consumer * con,unsigned long func,struct pt_regs * regs)314589ae89f5SJiri Olsa uprobe_multi_link_ret_handler(struct uprobe_consumer *con, unsigned long func, struct pt_regs *regs)
314689ae89f5SJiri Olsa {
314789ae89f5SJiri Olsa 	struct bpf_uprobe *uprobe;
314889ae89f5SJiri Olsa 
314989ae89f5SJiri Olsa 	uprobe = container_of(con, struct bpf_uprobe, consumer);
315089ae89f5SJiri Olsa 	return uprobe_prog_run(uprobe, func, regs);
315189ae89f5SJiri Olsa }
315289ae89f5SJiri Olsa 
bpf_uprobe_multi_entry_ip(struct bpf_run_ctx * ctx)3153686328d8SJiri Olsa static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
3154686328d8SJiri Olsa {
3155686328d8SJiri Olsa 	struct bpf_uprobe_multi_run_ctx *run_ctx;
3156686328d8SJiri Olsa 
3157686328d8SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, run_ctx);
3158686328d8SJiri Olsa 	return run_ctx->entry_ip;
3159686328d8SJiri Olsa }
3160686328d8SJiri Olsa 
bpf_uprobe_multi_cookie(struct bpf_run_ctx * ctx)31610b779b61SJiri Olsa static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx)
31620b779b61SJiri Olsa {
31630b779b61SJiri Olsa 	struct bpf_uprobe_multi_run_ctx *run_ctx;
31640b779b61SJiri Olsa 
31650b779b61SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, run_ctx);
31660b779b61SJiri Olsa 	return run_ctx->uprobe->cookie;
31670b779b61SJiri Olsa }
31680b779b61SJiri Olsa 
bpf_uprobe_multi_link_attach(const union bpf_attr * attr,struct bpf_prog * prog)316989ae89f5SJiri Olsa int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
317089ae89f5SJiri Olsa {
317189ae89f5SJiri Olsa 	struct bpf_uprobe_multi_link *link = NULL;
317289ae89f5SJiri Olsa 	unsigned long __user *uref_ctr_offsets;
317389ae89f5SJiri Olsa 	struct bpf_link_primer link_primer;
317489ae89f5SJiri Olsa 	struct bpf_uprobe *uprobes = NULL;
3175b733eeadSJiri Olsa 	struct task_struct *task = NULL;
317689ae89f5SJiri Olsa 	unsigned long __user *uoffsets;
31770b779b61SJiri Olsa 	u64 __user *ucookies;
317889ae89f5SJiri Olsa 	void __user *upath;
317989ae89f5SJiri Olsa 	u32 flags, cnt, i;
318089ae89f5SJiri Olsa 	struct path path;
318189ae89f5SJiri Olsa 	char *name;
3182b733eeadSJiri Olsa 	pid_t pid;
318389ae89f5SJiri Olsa 	int err;
318489ae89f5SJiri Olsa 
318589ae89f5SJiri Olsa 	/* no support for 32bit archs yet */
318689ae89f5SJiri Olsa 	if (sizeof(u64) != sizeof(void *))
318789ae89f5SJiri Olsa 		return -EOPNOTSUPP;
318889ae89f5SJiri Olsa 
318989ae89f5SJiri Olsa 	if (prog->expected_attach_type != BPF_TRACE_UPROBE_MULTI)
319089ae89f5SJiri Olsa 		return -EINVAL;
319189ae89f5SJiri Olsa 
319289ae89f5SJiri Olsa 	flags = attr->link_create.uprobe_multi.flags;
319389ae89f5SJiri Olsa 	if (flags & ~BPF_F_UPROBE_MULTI_RETURN)
319489ae89f5SJiri Olsa 		return -EINVAL;
319589ae89f5SJiri Olsa 
319689ae89f5SJiri Olsa 	/*
319789ae89f5SJiri Olsa 	 * path, offsets and cnt are mandatory,
31980b779b61SJiri Olsa 	 * ref_ctr_offsets and cookies are optional
319989ae89f5SJiri Olsa 	 */
320089ae89f5SJiri Olsa 	upath = u64_to_user_ptr(attr->link_create.uprobe_multi.path);
320189ae89f5SJiri Olsa 	uoffsets = u64_to_user_ptr(attr->link_create.uprobe_multi.offsets);
320289ae89f5SJiri Olsa 	cnt = attr->link_create.uprobe_multi.cnt;
320339a143a2SAndrii Nakryiko 	pid = attr->link_create.uprobe_multi.pid;
320489ae89f5SJiri Olsa 
320539a143a2SAndrii Nakryiko 	if (!upath || !uoffsets || !cnt || pid < 0)
320689ae89f5SJiri Olsa 		return -EINVAL;
32075735054aSHou Tao 	if (cnt > MAX_UPROBE_MULTI_CNT)
32085735054aSHou Tao 		return -E2BIG;
320989ae89f5SJiri Olsa 
321089ae89f5SJiri Olsa 	uref_ctr_offsets = u64_to_user_ptr(attr->link_create.uprobe_multi.ref_ctr_offsets);
32110b779b61SJiri Olsa 	ucookies = u64_to_user_ptr(attr->link_create.uprobe_multi.cookies);
321289ae89f5SJiri Olsa 
321389ae89f5SJiri Olsa 	name = strndup_user(upath, PATH_MAX);
321489ae89f5SJiri Olsa 	if (IS_ERR(name)) {
321589ae89f5SJiri Olsa 		err = PTR_ERR(name);
321689ae89f5SJiri Olsa 		return err;
321789ae89f5SJiri Olsa 	}
321889ae89f5SJiri Olsa 
321989ae89f5SJiri Olsa 	err = kern_path(name, LOOKUP_FOLLOW, &path);
322089ae89f5SJiri Olsa 	kfree(name);
322189ae89f5SJiri Olsa 	if (err)
322289ae89f5SJiri Olsa 		return err;
322389ae89f5SJiri Olsa 
322489ae89f5SJiri Olsa 	if (!d_is_reg(path.dentry)) {
322589ae89f5SJiri Olsa 		err = -EBADF;
322689ae89f5SJiri Olsa 		goto error_path_put;
322789ae89f5SJiri Olsa 	}
322889ae89f5SJiri Olsa 
3229b733eeadSJiri Olsa 	if (pid) {
3230b733eeadSJiri Olsa 		rcu_read_lock();
323139a143a2SAndrii Nakryiko 		task = get_pid_task(find_vpid(pid), PIDTYPE_TGID);
3232b733eeadSJiri Olsa 		rcu_read_unlock();
323357eb5e1cSJiri Olsa 		if (!task) {
323457eb5e1cSJiri Olsa 			err = -ESRCH;
3235b733eeadSJiri Olsa 			goto error_path_put;
3236b733eeadSJiri Olsa 		}
323757eb5e1cSJiri Olsa 	}
3238b733eeadSJiri Olsa 
323989ae89f5SJiri Olsa 	err = -ENOMEM;
324089ae89f5SJiri Olsa 
324189ae89f5SJiri Olsa 	link = kzalloc(sizeof(*link), GFP_KERNEL);
324289ae89f5SJiri Olsa 	uprobes = kvcalloc(cnt, sizeof(*uprobes), GFP_KERNEL);
324389ae89f5SJiri Olsa 
324489ae89f5SJiri Olsa 	if (!uprobes || !link)
324589ae89f5SJiri Olsa 		goto error_free;
324689ae89f5SJiri Olsa 
324789ae89f5SJiri Olsa 	for (i = 0; i < cnt; i++) {
32480b779b61SJiri Olsa 		if (ucookies && __get_user(uprobes[i].cookie, ucookies + i)) {
32490b779b61SJiri Olsa 			err = -EFAULT;
32500b779b61SJiri Olsa 			goto error_free;
32510b779b61SJiri Olsa 		}
32525aa03dd3SJiri Olsa 		if (uref_ctr_offsets && __get_user(uprobes[i].ref_ctr_offset, uref_ctr_offsets + i)) {
325389ae89f5SJiri Olsa 			err = -EFAULT;
325489ae89f5SJiri Olsa 			goto error_free;
325589ae89f5SJiri Olsa 		}
325689ae89f5SJiri Olsa 		if (__get_user(uprobes[i].offset, uoffsets + i)) {
325789ae89f5SJiri Olsa 			err = -EFAULT;
325889ae89f5SJiri Olsa 			goto error_free;
325989ae89f5SJiri Olsa 		}
326089ae89f5SJiri Olsa 
326189ae89f5SJiri Olsa 		uprobes[i].link = link;
326289ae89f5SJiri Olsa 
326389ae89f5SJiri Olsa 		if (flags & BPF_F_UPROBE_MULTI_RETURN)
326489ae89f5SJiri Olsa 			uprobes[i].consumer.ret_handler = uprobe_multi_link_ret_handler;
326589ae89f5SJiri Olsa 		else
326689ae89f5SJiri Olsa 			uprobes[i].consumer.handler = uprobe_multi_link_handler;
3267b733eeadSJiri Olsa 
3268b733eeadSJiri Olsa 		if (pid)
3269b733eeadSJiri Olsa 			uprobes[i].consumer.filter = uprobe_multi_link_filter;
327089ae89f5SJiri Olsa 	}
327189ae89f5SJiri Olsa 
327289ae89f5SJiri Olsa 	link->cnt = cnt;
327389ae89f5SJiri Olsa 	link->uprobes = uprobes;
327489ae89f5SJiri Olsa 	link->path = path;
3275b733eeadSJiri Olsa 	link->task = task;
327689ae89f5SJiri Olsa 
327789ae89f5SJiri Olsa 	bpf_link_init(&link->link, BPF_LINK_TYPE_UPROBE_MULTI,
327889ae89f5SJiri Olsa 		      &bpf_uprobe_multi_link_lops, prog);
327989ae89f5SJiri Olsa 
328089ae89f5SJiri Olsa 	for (i = 0; i < cnt; i++) {
328189ae89f5SJiri Olsa 		err = uprobe_register_refctr(d_real_inode(link->path.dentry),
328289ae89f5SJiri Olsa 					     uprobes[i].offset,
32835aa03dd3SJiri Olsa 					     uprobes[i].ref_ctr_offset,
328489ae89f5SJiri Olsa 					     &uprobes[i].consumer);
328589ae89f5SJiri Olsa 		if (err) {
328689ae89f5SJiri Olsa 			bpf_uprobe_unregister(&path, uprobes, i);
328789ae89f5SJiri Olsa 			goto error_free;
328889ae89f5SJiri Olsa 		}
328989ae89f5SJiri Olsa 	}
329089ae89f5SJiri Olsa 
329189ae89f5SJiri Olsa 	err = bpf_link_prime(&link->link, &link_primer);
329289ae89f5SJiri Olsa 	if (err)
329389ae89f5SJiri Olsa 		goto error_free;
329489ae89f5SJiri Olsa 
329589ae89f5SJiri Olsa 	return bpf_link_settle(&link_primer);
329689ae89f5SJiri Olsa 
329789ae89f5SJiri Olsa error_free:
329889ae89f5SJiri Olsa 	kvfree(uprobes);
329989ae89f5SJiri Olsa 	kfree(link);
3300b733eeadSJiri Olsa 	if (task)
3301b733eeadSJiri Olsa 		put_task_struct(task);
330289ae89f5SJiri Olsa error_path_put:
330389ae89f5SJiri Olsa 	path_put(&path);
330489ae89f5SJiri Olsa 	return err;
330589ae89f5SJiri Olsa }
330689ae89f5SJiri Olsa #else /* !CONFIG_UPROBES */
bpf_uprobe_multi_link_attach(const union bpf_attr * attr,struct bpf_prog * prog)330789ae89f5SJiri Olsa int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
330889ae89f5SJiri Olsa {
330989ae89f5SJiri Olsa 	return -EOPNOTSUPP;
331089ae89f5SJiri Olsa }
bpf_uprobe_multi_cookie(struct bpf_run_ctx * ctx)33110b779b61SJiri Olsa static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx)
33120b779b61SJiri Olsa {
33130b779b61SJiri Olsa 	return 0;
33140b779b61SJiri Olsa }
bpf_uprobe_multi_entry_ip(struct bpf_run_ctx * ctx)3315686328d8SJiri Olsa static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
3316686328d8SJiri Olsa {
3317686328d8SJiri Olsa 	return 0;
3318686328d8SJiri Olsa }
331989ae89f5SJiri Olsa #endif /* CONFIG_UPROBES */
3320