xref: /openbmc/linux/kernel/trace/bpf_trace.c (revision a3c485a5)
1179a0cc4SSteven Rostedt (VMware) // SPDX-License-Identifier: GPL-2.0
22541517cSAlexei Starovoitov /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
30515e599SAlexei Starovoitov  * Copyright (c) 2016 Facebook
42541517cSAlexei Starovoitov  */
52541517cSAlexei Starovoitov #include <linux/kernel.h>
62541517cSAlexei Starovoitov #include <linux/types.h>
72541517cSAlexei Starovoitov #include <linux/slab.h>
82541517cSAlexei Starovoitov #include <linux/bpf.h>
94279adb0SMartin KaFai Lau #include <linux/bpf_verifier.h>
100515e599SAlexei Starovoitov #include <linux/bpf_perf_event.h>
11c4d0bfb4SAlan Maguire #include <linux/btf.h>
122541517cSAlexei Starovoitov #include <linux/filter.h>
132541517cSAlexei Starovoitov #include <linux/uaccess.h>
149c959c86SAlexei Starovoitov #include <linux/ctype.h>
159802d865SJosef Bacik #include <linux/kprobes.h>
16ac5a72eaSAlan Maguire #include <linux/spinlock.h>
1741bdc4b4SYonghong Song #include <linux/syscalls.h>
18540adea3SMasami Hiramatsu #include <linux/error-injection.h>
19c9a0f3b8SJiri Olsa #include <linux/btf_ids.h>
206f100640SKP Singh #include <linux/bpf_lsm.h>
210dcac272SJiri Olsa #include <linux/fprobe.h>
22ca74823cSJiri Olsa #include <linux/bsearch.h>
23ca74823cSJiri Olsa #include <linux/sort.h>
24f3cf4134SRoberto Sassu #include <linux/key.h>
25f3cf4134SRoberto Sassu #include <linux/verification.h>
266f100640SKP Singh 
278e4597c6SMartin KaFai Lau #include <net/bpf_sk_storage.h>
289802d865SJosef Bacik 
29c4d0bfb4SAlan Maguire #include <uapi/linux/bpf.h>
30c4d0bfb4SAlan Maguire #include <uapi/linux/btf.h>
31c4d0bfb4SAlan Maguire 
32c7b6f29bSNadav Amit #include <asm/tlb.h>
33c7b6f29bSNadav Amit 
349802d865SJosef Bacik #include "trace_probe.h"
352541517cSAlexei Starovoitov #include "trace.h"
362541517cSAlexei Starovoitov 
37ac5a72eaSAlan Maguire #define CREATE_TRACE_POINTS
38ac5a72eaSAlan Maguire #include "bpf_trace.h"
39ac5a72eaSAlan Maguire 
40e672db03SStanislav Fomichev #define bpf_event_rcu_dereference(p)					\
41e672db03SStanislav Fomichev 	rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
42e672db03SStanislav Fomichev 
43a38d1107SMatt Mullins #ifdef CONFIG_MODULES
44a38d1107SMatt Mullins struct bpf_trace_module {
45a38d1107SMatt Mullins 	struct module *module;
46a38d1107SMatt Mullins 	struct list_head list;
47a38d1107SMatt Mullins };
48a38d1107SMatt Mullins 
49a38d1107SMatt Mullins static LIST_HEAD(bpf_trace_modules);
50a38d1107SMatt Mullins static DEFINE_MUTEX(bpf_module_mutex);
51a38d1107SMatt Mullins 
52a38d1107SMatt Mullins static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
53a38d1107SMatt Mullins {
54a38d1107SMatt Mullins 	struct bpf_raw_event_map *btp, *ret = NULL;
55a38d1107SMatt Mullins 	struct bpf_trace_module *btm;
56a38d1107SMatt Mullins 	unsigned int i;
57a38d1107SMatt Mullins 
58a38d1107SMatt Mullins 	mutex_lock(&bpf_module_mutex);
59a38d1107SMatt Mullins 	list_for_each_entry(btm, &bpf_trace_modules, list) {
60a38d1107SMatt Mullins 		for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
61a38d1107SMatt Mullins 			btp = &btm->module->bpf_raw_events[i];
62a38d1107SMatt Mullins 			if (!strcmp(btp->tp->name, name)) {
63a38d1107SMatt Mullins 				if (try_module_get(btm->module))
64a38d1107SMatt Mullins 					ret = btp;
65a38d1107SMatt Mullins 				goto out;
66a38d1107SMatt Mullins 			}
67a38d1107SMatt Mullins 		}
68a38d1107SMatt Mullins 	}
69a38d1107SMatt Mullins out:
70a38d1107SMatt Mullins 	mutex_unlock(&bpf_module_mutex);
71a38d1107SMatt Mullins 	return ret;
72a38d1107SMatt Mullins }
73a38d1107SMatt Mullins #else
74a38d1107SMatt Mullins static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
75a38d1107SMatt Mullins {
76a38d1107SMatt Mullins 	return NULL;
77a38d1107SMatt Mullins }
78a38d1107SMatt Mullins #endif /* CONFIG_MODULES */
79a38d1107SMatt Mullins 
80035226b9SGianluca Borello u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
81c195651eSYonghong Song u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
82035226b9SGianluca Borello 
83eb411377SAlan Maguire static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
84eb411377SAlan Maguire 				  u64 flags, const struct btf **btf,
85eb411377SAlan Maguire 				  s32 *btf_id);
86f7098690SJiri Olsa static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx);
87f7098690SJiri Olsa static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
88eb411377SAlan Maguire 
892541517cSAlexei Starovoitov /**
902541517cSAlexei Starovoitov  * trace_call_bpf - invoke BPF program
91e87c6bc3SYonghong Song  * @call: tracepoint event
922541517cSAlexei Starovoitov  * @ctx: opaque context pointer
932541517cSAlexei Starovoitov  *
942541517cSAlexei Starovoitov  * kprobe handlers execute BPF programs via this helper.
952541517cSAlexei Starovoitov  * Can be used from static tracepoints in the future.
962541517cSAlexei Starovoitov  *
972541517cSAlexei Starovoitov  * Return: BPF programs always return an integer which is interpreted by
982541517cSAlexei Starovoitov  * kprobe handler as:
992541517cSAlexei Starovoitov  * 0 - return from kprobe (event is filtered out)
1002541517cSAlexei Starovoitov  * 1 - store kprobe event into ring buffer
1012541517cSAlexei Starovoitov  * Other values are reserved and currently alias to 1
1022541517cSAlexei Starovoitov  */
103e87c6bc3SYonghong Song unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
1042541517cSAlexei Starovoitov {
1052541517cSAlexei Starovoitov 	unsigned int ret;
1062541517cSAlexei Starovoitov 
107b0a81b94SThomas Gleixner 	cant_sleep();
1082541517cSAlexei Starovoitov 
1092541517cSAlexei Starovoitov 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
1102541517cSAlexei Starovoitov 		/*
1112541517cSAlexei Starovoitov 		 * since some bpf program is already running on this cpu,
1122541517cSAlexei Starovoitov 		 * don't call into another bpf program (same or different)
1132541517cSAlexei Starovoitov 		 * and don't send kprobe event into ring-buffer,
1142541517cSAlexei Starovoitov 		 * so return zero here
1152541517cSAlexei Starovoitov 		 */
1162541517cSAlexei Starovoitov 		ret = 0;
1172541517cSAlexei Starovoitov 		goto out;
1182541517cSAlexei Starovoitov 	}
1192541517cSAlexei Starovoitov 
120e87c6bc3SYonghong Song 	/*
121e87c6bc3SYonghong Song 	 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
122e87c6bc3SYonghong Song 	 * to all call sites, we did a bpf_prog_array_valid() there to check
123e87c6bc3SYonghong Song 	 * whether call->prog_array is empty or not, which is
1242b5894ccSQiujun Huang 	 * a heuristic to speed up execution.
125e87c6bc3SYonghong Song 	 *
126e87c6bc3SYonghong Song 	 * If bpf_prog_array_valid() fetched prog_array was
127e87c6bc3SYonghong Song 	 * non-NULL, we go into trace_call_bpf() and do the actual
128e87c6bc3SYonghong Song 	 * proper rcu_dereference() under RCU lock.
129e87c6bc3SYonghong Song 	 * If it turns out that prog_array is NULL then, we bail out.
130e87c6bc3SYonghong Song 	 * For the opposite, if the bpf_prog_array_valid() fetched pointer
131e87c6bc3SYonghong Song 	 * was NULL, you'll skip the prog_array with the risk of missing
132e87c6bc3SYonghong Song 	 * out of events when it was updated in between this and the
133e87c6bc3SYonghong Song 	 * rcu_dereference() which is accepted risk.
134e87c6bc3SYonghong Song 	 */
135055eb955SStanislav Fomichev 	rcu_read_lock();
136055eb955SStanislav Fomichev 	ret = bpf_prog_run_array(rcu_dereference(call->prog_array),
137055eb955SStanislav Fomichev 				 ctx, bpf_prog_run);
138055eb955SStanislav Fomichev 	rcu_read_unlock();
1392541517cSAlexei Starovoitov 
1402541517cSAlexei Starovoitov  out:
1412541517cSAlexei Starovoitov 	__this_cpu_dec(bpf_prog_active);
1422541517cSAlexei Starovoitov 
1432541517cSAlexei Starovoitov 	return ret;
1442541517cSAlexei Starovoitov }
1452541517cSAlexei Starovoitov 
1469802d865SJosef Bacik #ifdef CONFIG_BPF_KPROBE_OVERRIDE
1479802d865SJosef Bacik BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
1489802d865SJosef Bacik {
1499802d865SJosef Bacik 	regs_set_return_value(regs, rc);
150540adea3SMasami Hiramatsu 	override_function_with_return(regs);
1519802d865SJosef Bacik 	return 0;
1529802d865SJosef Bacik }
1539802d865SJosef Bacik 
1549802d865SJosef Bacik static const struct bpf_func_proto bpf_override_return_proto = {
1559802d865SJosef Bacik 	.func		= bpf_override_return,
1569802d865SJosef Bacik 	.gpl_only	= true,
1579802d865SJosef Bacik 	.ret_type	= RET_INTEGER,
1589802d865SJosef Bacik 	.arg1_type	= ARG_PTR_TO_CTX,
1599802d865SJosef Bacik 	.arg2_type	= ARG_ANYTHING,
1609802d865SJosef Bacik };
1619802d865SJosef Bacik #endif
1629802d865SJosef Bacik 
1638d92db5cSChristoph Hellwig static __always_inline int
1648d92db5cSChristoph Hellwig bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
1658d92db5cSChristoph Hellwig {
1668d92db5cSChristoph Hellwig 	int ret;
1678d92db5cSChristoph Hellwig 
168c0ee37e8SChristoph Hellwig 	ret = copy_from_user_nofault(dst, unsafe_ptr, size);
1698d92db5cSChristoph Hellwig 	if (unlikely(ret < 0))
1708d92db5cSChristoph Hellwig 		memset(dst, 0, size);
1718d92db5cSChristoph Hellwig 	return ret;
1728d92db5cSChristoph Hellwig }
1738d92db5cSChristoph Hellwig 
1746ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
1756ae08ae3SDaniel Borkmann 	   const void __user *, unsafe_ptr)
1762541517cSAlexei Starovoitov {
1778d92db5cSChristoph Hellwig 	return bpf_probe_read_user_common(dst, size, unsafe_ptr);
1782541517cSAlexei Starovoitov }
1792541517cSAlexei Starovoitov 
180f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_user_proto = {
1816ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_user,
1826ae08ae3SDaniel Borkmann 	.gpl_only	= true,
1836ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
1846ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
1856ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1866ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
1876ae08ae3SDaniel Borkmann };
1886ae08ae3SDaniel Borkmann 
1898d92db5cSChristoph Hellwig static __always_inline int
1908d92db5cSChristoph Hellwig bpf_probe_read_user_str_common(void *dst, u32 size,
1918d92db5cSChristoph Hellwig 			       const void __user *unsafe_ptr)
1928d92db5cSChristoph Hellwig {
1938d92db5cSChristoph Hellwig 	int ret;
1948d92db5cSChristoph Hellwig 
1956fa6d280SDaniel Xu 	/*
1966fa6d280SDaniel Xu 	 * NB: We rely on strncpy_from_user() not copying junk past the NUL
1976fa6d280SDaniel Xu 	 * terminator into `dst`.
1986fa6d280SDaniel Xu 	 *
1996fa6d280SDaniel Xu 	 * strncpy_from_user() does long-sized strides in the fast path. If the
2006fa6d280SDaniel Xu 	 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
2016fa6d280SDaniel Xu 	 * then there could be junk after the NUL in `dst`. If user takes `dst`
2026fa6d280SDaniel Xu 	 * and keys a hash map with it, then semantically identical strings can
2036fa6d280SDaniel Xu 	 * occupy multiple entries in the map.
2046fa6d280SDaniel Xu 	 */
2058d92db5cSChristoph Hellwig 	ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
2068d92db5cSChristoph Hellwig 	if (unlikely(ret < 0))
2078d92db5cSChristoph Hellwig 		memset(dst, 0, size);
2088d92db5cSChristoph Hellwig 	return ret;
2098d92db5cSChristoph Hellwig }
2108d92db5cSChristoph Hellwig 
2116ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
2126ae08ae3SDaniel Borkmann 	   const void __user *, unsafe_ptr)
2136ae08ae3SDaniel Borkmann {
2148d92db5cSChristoph Hellwig 	return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
2156ae08ae3SDaniel Borkmann }
2166ae08ae3SDaniel Borkmann 
217f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_user_str_proto = {
2186ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_user_str,
2196ae08ae3SDaniel Borkmann 	.gpl_only	= true,
2206ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
2216ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2226ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2236ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
2246ae08ae3SDaniel Borkmann };
2256ae08ae3SDaniel Borkmann 
2266ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
2276ae08ae3SDaniel Borkmann 	   const void *, unsafe_ptr)
2286ae08ae3SDaniel Borkmann {
2298d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
2306ae08ae3SDaniel Borkmann }
2316ae08ae3SDaniel Borkmann 
232f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_kernel_proto = {
2336ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_kernel,
2346ae08ae3SDaniel Borkmann 	.gpl_only	= true,
2356ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
2366ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2376ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2386ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
2396ae08ae3SDaniel Borkmann };
2406ae08ae3SDaniel Borkmann 
2416ae08ae3SDaniel Borkmann static __always_inline int
2428d92db5cSChristoph Hellwig bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
2436ae08ae3SDaniel Borkmann {
244ff40e510SDaniel Borkmann 	int ret;
2458d92db5cSChristoph Hellwig 
2466ae08ae3SDaniel Borkmann 	/*
2478d92db5cSChristoph Hellwig 	 * The strncpy_from_kernel_nofault() call will likely not fill the
2488d92db5cSChristoph Hellwig 	 * entire buffer, but that's okay in this circumstance as we're probing
2496ae08ae3SDaniel Borkmann 	 * arbitrary memory anyway similar to bpf_probe_read_*() and might
2506ae08ae3SDaniel Borkmann 	 * as well probe the stack. Thus, memory is explicitly cleared
2516ae08ae3SDaniel Borkmann 	 * only in error case, so that improper users ignoring return
2526ae08ae3SDaniel Borkmann 	 * code altogether don't copy garbage; otherwise length of string
2536ae08ae3SDaniel Borkmann 	 * is returned that can be used for bpf_perf_event_output() et al.
2546ae08ae3SDaniel Borkmann 	 */
2558d92db5cSChristoph Hellwig 	ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
2566ae08ae3SDaniel Borkmann 	if (unlikely(ret < 0))
2576ae08ae3SDaniel Borkmann 		memset(dst, 0, size);
2586ae08ae3SDaniel Borkmann 	return ret;
2596ae08ae3SDaniel Borkmann }
2606ae08ae3SDaniel Borkmann 
2616ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
2626ae08ae3SDaniel Borkmann 	   const void *, unsafe_ptr)
2636ae08ae3SDaniel Borkmann {
2648d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
2656ae08ae3SDaniel Borkmann }
2666ae08ae3SDaniel Borkmann 
267f470378cSJohn Fastabend const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
2686ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_kernel_str,
2696ae08ae3SDaniel Borkmann 	.gpl_only	= true,
2706ae08ae3SDaniel Borkmann 	.ret_type	= RET_INTEGER,
2716ae08ae3SDaniel Borkmann 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2726ae08ae3SDaniel Borkmann 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2736ae08ae3SDaniel Borkmann 	.arg3_type	= ARG_ANYTHING,
2746ae08ae3SDaniel Borkmann };
2756ae08ae3SDaniel Borkmann 
2768d92db5cSChristoph Hellwig #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
2778d92db5cSChristoph Hellwig BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
2788d92db5cSChristoph Hellwig 	   const void *, unsafe_ptr)
2798d92db5cSChristoph Hellwig {
2808d92db5cSChristoph Hellwig 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
2818d92db5cSChristoph Hellwig 		return bpf_probe_read_user_common(dst, size,
2828d92db5cSChristoph Hellwig 				(__force void __user *)unsafe_ptr);
2838d92db5cSChristoph Hellwig 	}
2848d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
2858d92db5cSChristoph Hellwig }
2868d92db5cSChristoph Hellwig 
2878d92db5cSChristoph Hellwig static const struct bpf_func_proto bpf_probe_read_compat_proto = {
2888d92db5cSChristoph Hellwig 	.func		= bpf_probe_read_compat,
2898d92db5cSChristoph Hellwig 	.gpl_only	= true,
2908d92db5cSChristoph Hellwig 	.ret_type	= RET_INTEGER,
2918d92db5cSChristoph Hellwig 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
2928d92db5cSChristoph Hellwig 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
2938d92db5cSChristoph Hellwig 	.arg3_type	= ARG_ANYTHING,
2948d92db5cSChristoph Hellwig };
2958d92db5cSChristoph Hellwig 
2966ae08ae3SDaniel Borkmann BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
2976ae08ae3SDaniel Borkmann 	   const void *, unsafe_ptr)
2986ae08ae3SDaniel Borkmann {
2998d92db5cSChristoph Hellwig 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
3008d92db5cSChristoph Hellwig 		return bpf_probe_read_user_str_common(dst, size,
3018d92db5cSChristoph Hellwig 				(__force void __user *)unsafe_ptr);
3028d92db5cSChristoph Hellwig 	}
3038d92db5cSChristoph Hellwig 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
3046ae08ae3SDaniel Borkmann }
3056ae08ae3SDaniel Borkmann 
3066ae08ae3SDaniel Borkmann static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
3076ae08ae3SDaniel Borkmann 	.func		= bpf_probe_read_compat_str,
3082541517cSAlexei Starovoitov 	.gpl_only	= true,
3092541517cSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
31039f19ebbSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
3119c019e2bSYonghong Song 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
3122541517cSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
3132541517cSAlexei Starovoitov };
3148d92db5cSChristoph Hellwig #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
3152541517cSAlexei Starovoitov 
316eb1b6688SDaniel Borkmann BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
317f3694e00SDaniel Borkmann 	   u32, size)
31896ae5227SSargun Dhillon {
31996ae5227SSargun Dhillon 	/*
32096ae5227SSargun Dhillon 	 * Ensure we're in user context which is safe for the helper to
32196ae5227SSargun Dhillon 	 * run. This helper has no business in a kthread.
32296ae5227SSargun Dhillon 	 *
32396ae5227SSargun Dhillon 	 * access_ok() should prevent writing to non-user memory, but in
32496ae5227SSargun Dhillon 	 * some situations (nommu, temporary switch, etc) access_ok() does
32596ae5227SSargun Dhillon 	 * not provide enough validation, hence the check on KERNEL_DS.
326c7b6f29bSNadav Amit 	 *
327c7b6f29bSNadav Amit 	 * nmi_uaccess_okay() ensures the probe is not run in an interim
328c7b6f29bSNadav Amit 	 * state, when the task or mm are switched. This is specifically
329c7b6f29bSNadav Amit 	 * required to prevent the use of temporary mm.
33096ae5227SSargun Dhillon 	 */
33196ae5227SSargun Dhillon 
33296ae5227SSargun Dhillon 	if (unlikely(in_interrupt() ||
33396ae5227SSargun Dhillon 		     current->flags & (PF_KTHREAD | PF_EXITING)))
33496ae5227SSargun Dhillon 		return -EPERM;
335c7b6f29bSNadav Amit 	if (unlikely(!nmi_uaccess_okay()))
336c7b6f29bSNadav Amit 		return -EPERM;
33796ae5227SSargun Dhillon 
338c0ee37e8SChristoph Hellwig 	return copy_to_user_nofault(unsafe_ptr, src, size);
33996ae5227SSargun Dhillon }
34096ae5227SSargun Dhillon 
34196ae5227SSargun Dhillon static const struct bpf_func_proto bpf_probe_write_user_proto = {
34296ae5227SSargun Dhillon 	.func		= bpf_probe_write_user,
34396ae5227SSargun Dhillon 	.gpl_only	= true,
34496ae5227SSargun Dhillon 	.ret_type	= RET_INTEGER,
34596ae5227SSargun Dhillon 	.arg1_type	= ARG_ANYTHING,
346216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
34739f19ebbSAlexei Starovoitov 	.arg3_type	= ARG_CONST_SIZE,
34896ae5227SSargun Dhillon };
34996ae5227SSargun Dhillon 
35096ae5227SSargun Dhillon static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
35196ae5227SSargun Dhillon {
3522c78ee89SAlexei Starovoitov 	if (!capable(CAP_SYS_ADMIN))
3532c78ee89SAlexei Starovoitov 		return NULL;
3542c78ee89SAlexei Starovoitov 
35596ae5227SSargun Dhillon 	pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
35696ae5227SSargun Dhillon 			    current->comm, task_pid_nr(current));
35796ae5227SSargun Dhillon 
35896ae5227SSargun Dhillon 	return &bpf_probe_write_user_proto;
35996ae5227SSargun Dhillon }
36096ae5227SSargun Dhillon 
361d9c9e4dbSFlorent Revest #define MAX_TRACE_PRINTK_VARARGS	3
362ac5a72eaSAlan Maguire #define BPF_TRACE_PRINTK_SIZE		1024
363ac5a72eaSAlan Maguire 
364f3694e00SDaniel Borkmann BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
365f3694e00SDaniel Borkmann 	   u64, arg2, u64, arg3)
3669c959c86SAlexei Starovoitov {
367d9c9e4dbSFlorent Revest 	u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
36878aa1cc9SJiri Olsa 	struct bpf_bprintf_data data = {
36978aa1cc9SJiri Olsa 		.get_bin_args	= true,
370e2bb9e01SJiri Olsa 		.get_buf	= true,
37178aa1cc9SJiri Olsa 	};
372d9c9e4dbSFlorent Revest 	int ret;
3739c959c86SAlexei Starovoitov 
37478aa1cc9SJiri Olsa 	ret = bpf_bprintf_prepare(fmt, fmt_size, args,
37578aa1cc9SJiri Olsa 				  MAX_TRACE_PRINTK_VARARGS, &data);
376d9c9e4dbSFlorent Revest 	if (ret < 0)
377d9c9e4dbSFlorent Revest 		return ret;
3789c959c86SAlexei Starovoitov 
379e2bb9e01SJiri Olsa 	ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
3809c959c86SAlexei Starovoitov 
381e2bb9e01SJiri Olsa 	trace_bpf_trace_printk(data.buf);
3829c959c86SAlexei Starovoitov 
383f19a4050SJiri Olsa 	bpf_bprintf_cleanup(&data);
3849c959c86SAlexei Starovoitov 
385d9c9e4dbSFlorent Revest 	return ret;
3869c959c86SAlexei Starovoitov }
3879c959c86SAlexei Starovoitov 
3889c959c86SAlexei Starovoitov static const struct bpf_func_proto bpf_trace_printk_proto = {
3899c959c86SAlexei Starovoitov 	.func		= bpf_trace_printk,
3909c959c86SAlexei Starovoitov 	.gpl_only	= true,
3919c959c86SAlexei Starovoitov 	.ret_type	= RET_INTEGER,
392216e3cd2SHao Luo 	.arg1_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
39339f19ebbSAlexei Starovoitov 	.arg2_type	= ARG_CONST_SIZE,
3949c959c86SAlexei Starovoitov };
3959c959c86SAlexei Starovoitov 
39610aceb62SDave Marchevsky static void __set_printk_clr_event(void)
3970756ea3eSAlexei Starovoitov {
3980756ea3eSAlexei Starovoitov 	/*
399ac5a72eaSAlan Maguire 	 * This program might be calling bpf_trace_printk,
400ac5a72eaSAlan Maguire 	 * so enable the associated bpf_trace/bpf_trace_printk event.
401ac5a72eaSAlan Maguire 	 * Repeat this each time as it is possible a user has
402ac5a72eaSAlan Maguire 	 * disabled bpf_trace_printk events.  By loading a program
403ac5a72eaSAlan Maguire 	 * calling bpf_trace_printk() however the user has expressed
404ac5a72eaSAlan Maguire 	 * the intent to see such events.
4050756ea3eSAlexei Starovoitov 	 */
406ac5a72eaSAlan Maguire 	if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
407ac5a72eaSAlan Maguire 		pr_warn_ratelimited("could not enable bpf_trace_printk events");
40810aceb62SDave Marchevsky }
4090756ea3eSAlexei Starovoitov 
41010aceb62SDave Marchevsky const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
41110aceb62SDave Marchevsky {
41210aceb62SDave Marchevsky 	__set_printk_clr_event();
4130756ea3eSAlexei Starovoitov 	return &bpf_trace_printk_proto;
4140756ea3eSAlexei Starovoitov }
4150756ea3eSAlexei Starovoitov 
41678aa1cc9SJiri Olsa BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, args,
41710aceb62SDave Marchevsky 	   u32, data_len)
41810aceb62SDave Marchevsky {
41978aa1cc9SJiri Olsa 	struct bpf_bprintf_data data = {
42078aa1cc9SJiri Olsa 		.get_bin_args	= true,
421e2bb9e01SJiri Olsa 		.get_buf	= true,
42278aa1cc9SJiri Olsa 	};
42310aceb62SDave Marchevsky 	int ret, num_args;
42410aceb62SDave Marchevsky 
42510aceb62SDave Marchevsky 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
42678aa1cc9SJiri Olsa 	    (data_len && !args))
42710aceb62SDave Marchevsky 		return -EINVAL;
42810aceb62SDave Marchevsky 	num_args = data_len / 8;
42910aceb62SDave Marchevsky 
43078aa1cc9SJiri Olsa 	ret = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
43110aceb62SDave Marchevsky 	if (ret < 0)
43210aceb62SDave Marchevsky 		return ret;
43310aceb62SDave Marchevsky 
434e2bb9e01SJiri Olsa 	ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
43510aceb62SDave Marchevsky 
436e2bb9e01SJiri Olsa 	trace_bpf_trace_printk(data.buf);
43710aceb62SDave Marchevsky 
438f19a4050SJiri Olsa 	bpf_bprintf_cleanup(&data);
43910aceb62SDave Marchevsky 
44010aceb62SDave Marchevsky 	return ret;
44110aceb62SDave Marchevsky }
44210aceb62SDave Marchevsky 
44310aceb62SDave Marchevsky static const struct bpf_func_proto bpf_trace_vprintk_proto = {
44410aceb62SDave Marchevsky 	.func		= bpf_trace_vprintk,
44510aceb62SDave Marchevsky 	.gpl_only	= true,
44610aceb62SDave Marchevsky 	.ret_type	= RET_INTEGER,
447216e3cd2SHao Luo 	.arg1_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
44810aceb62SDave Marchevsky 	.arg2_type	= ARG_CONST_SIZE,
449216e3cd2SHao Luo 	.arg3_type	= ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
45010aceb62SDave Marchevsky 	.arg4_type	= ARG_CONST_SIZE_OR_ZERO,
45110aceb62SDave Marchevsky };
45210aceb62SDave Marchevsky 
45310aceb62SDave Marchevsky const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void)
45410aceb62SDave Marchevsky {
45510aceb62SDave Marchevsky 	__set_printk_clr_event();
45610aceb62SDave Marchevsky 	return &bpf_trace_vprintk_proto;
45710aceb62SDave Marchevsky }
45810aceb62SDave Marchevsky 
459492e639fSYonghong Song BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
46078aa1cc9SJiri Olsa 	   const void *, args, u32, data_len)
461492e639fSYonghong Song {
46278aa1cc9SJiri Olsa 	struct bpf_bprintf_data data = {
46378aa1cc9SJiri Olsa 		.get_bin_args	= true,
46478aa1cc9SJiri Olsa 	};
465d9c9e4dbSFlorent Revest 	int err, num_args;
466492e639fSYonghong Song 
467335ff499SDave Marchevsky 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
46878aa1cc9SJiri Olsa 	    (data_len && !args))
469d9c9e4dbSFlorent Revest 		return -EINVAL;
470492e639fSYonghong Song 	num_args = data_len / 8;
471492e639fSYonghong Song 
47278aa1cc9SJiri Olsa 	err = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
473492e639fSYonghong Song 	if (err < 0)
474d9c9e4dbSFlorent Revest 		return err;
475492e639fSYonghong Song 
47678aa1cc9SJiri Olsa 	seq_bprintf(m, fmt, data.bin_args);
477492e639fSYonghong Song 
478f19a4050SJiri Olsa 	bpf_bprintf_cleanup(&data);
479d9c9e4dbSFlorent Revest 
480d9c9e4dbSFlorent Revest 	return seq_has_overflowed(m) ? -EOVERFLOW : 0;
481492e639fSYonghong Song }
482492e639fSYonghong Song 
4839436ef6eSLorenz Bauer BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
484c9a0f3b8SJiri Olsa 
485492e639fSYonghong Song static const struct bpf_func_proto bpf_seq_printf_proto = {
486492e639fSYonghong Song 	.func		= bpf_seq_printf,
487492e639fSYonghong Song 	.gpl_only	= true,
488492e639fSYonghong Song 	.ret_type	= RET_INTEGER,
489492e639fSYonghong Song 	.arg1_type	= ARG_PTR_TO_BTF_ID,
4909436ef6eSLorenz Bauer 	.arg1_btf_id	= &btf_seq_file_ids[0],
491216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
492492e639fSYonghong Song 	.arg3_type	= ARG_CONST_SIZE,
493216e3cd2SHao Luo 	.arg4_type      = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
494492e639fSYonghong Song 	.arg5_type      = ARG_CONST_SIZE_OR_ZERO,
495492e639fSYonghong Song };
496492e639fSYonghong Song 
497492e639fSYonghong Song BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
498492e639fSYonghong Song {
499492e639fSYonghong Song 	return seq_write(m, data, len) ? -EOVERFLOW : 0;
500492e639fSYonghong Song }
501492e639fSYonghong Song 
502492e639fSYonghong Song static const struct bpf_func_proto bpf_seq_write_proto = {
503492e639fSYonghong Song 	.func		= bpf_seq_write,
504492e639fSYonghong Song 	.gpl_only	= true,
505492e639fSYonghong Song 	.ret_type	= RET_INTEGER,
506492e639fSYonghong Song 	.arg1_type	= ARG_PTR_TO_BTF_ID,
5079436ef6eSLorenz Bauer 	.arg1_btf_id	= &btf_seq_file_ids[0],
508216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
509492e639fSYonghong Song 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
510492e639fSYonghong Song };
511492e639fSYonghong Song 
512eb411377SAlan Maguire BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
513eb411377SAlan Maguire 	   u32, btf_ptr_size, u64, flags)
514eb411377SAlan Maguire {
515eb411377SAlan Maguire 	const struct btf *btf;
516eb411377SAlan Maguire 	s32 btf_id;
517eb411377SAlan Maguire 	int ret;
518eb411377SAlan Maguire 
519eb411377SAlan Maguire 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
520eb411377SAlan Maguire 	if (ret)
521eb411377SAlan Maguire 		return ret;
522eb411377SAlan Maguire 
523eb411377SAlan Maguire 	return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
524eb411377SAlan Maguire }
525eb411377SAlan Maguire 
526eb411377SAlan Maguire static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
527eb411377SAlan Maguire 	.func		= bpf_seq_printf_btf,
528eb411377SAlan Maguire 	.gpl_only	= true,
529eb411377SAlan Maguire 	.ret_type	= RET_INTEGER,
530eb411377SAlan Maguire 	.arg1_type	= ARG_PTR_TO_BTF_ID,
531eb411377SAlan Maguire 	.arg1_btf_id	= &btf_seq_file_ids[0],
532216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
533eb411377SAlan Maguire 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
534eb411377SAlan Maguire 	.arg4_type	= ARG_ANYTHING,
535d9847d31SAlexei Starovoitov };
536d9847d31SAlexei Starovoitov 
537908432caSYonghong Song static __always_inline int
538908432caSYonghong Song get_map_perf_counter(struct bpf_map *map, u64 flags,
539908432caSYonghong Song 		     u64 *value, u64 *enabled, u64 *running)
54035578d79SKaixu Xia {
54135578d79SKaixu Xia 	struct bpf_array *array = container_of(map, struct bpf_array, map);
5426816a7ffSDaniel Borkmann 	unsigned int cpu = smp_processor_id();
5436816a7ffSDaniel Borkmann 	u64 index = flags & BPF_F_INDEX_MASK;
5443b1efb19SDaniel Borkmann 	struct bpf_event_entry *ee;
54535578d79SKaixu Xia 
5466816a7ffSDaniel Borkmann 	if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
5476816a7ffSDaniel Borkmann 		return -EINVAL;
5486816a7ffSDaniel Borkmann 	if (index == BPF_F_CURRENT_CPU)
5496816a7ffSDaniel Borkmann 		index = cpu;
55035578d79SKaixu Xia 	if (unlikely(index >= array->map.max_entries))
55135578d79SKaixu Xia 		return -E2BIG;
55235578d79SKaixu Xia 
5533b1efb19SDaniel Borkmann 	ee = READ_ONCE(array->ptrs[index]);
5541ca1cc98SDaniel Borkmann 	if (!ee)
55535578d79SKaixu Xia 		return -ENOENT;
55635578d79SKaixu Xia 
557908432caSYonghong Song 	return perf_event_read_local(ee->event, value, enabled, running);
558908432caSYonghong Song }
559908432caSYonghong Song 
560908432caSYonghong Song BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
561908432caSYonghong Song {
562908432caSYonghong Song 	u64 value = 0;
563908432caSYonghong Song 	int err;
564908432caSYonghong Song 
565908432caSYonghong Song 	err = get_map_perf_counter(map, flags, &value, NULL, NULL);
56635578d79SKaixu Xia 	/*
567f91840a3SAlexei Starovoitov 	 * this api is ugly since we miss [-22..-2] range of valid
568f91840a3SAlexei Starovoitov 	 * counter values, but that's uapi
56935578d79SKaixu Xia 	 */
570f91840a3SAlexei Starovoitov 	if (err)
571f91840a3SAlexei Starovoitov 		return err;
572f91840a3SAlexei Starovoitov 	return value;
57335578d79SKaixu Xia }
57435578d79SKaixu Xia 
57562544ce8SAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_read_proto = {
57635578d79SKaixu Xia 	.func		= bpf_perf_event_read,
5771075ef59SAlexei Starovoitov 	.gpl_only	= true,
57835578d79SKaixu Xia 	.ret_type	= RET_INTEGER,
57935578d79SKaixu Xia 	.arg1_type	= ARG_CONST_MAP_PTR,
58035578d79SKaixu Xia 	.arg2_type	= ARG_ANYTHING,
58135578d79SKaixu Xia };
58235578d79SKaixu Xia 
583908432caSYonghong Song BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
584908432caSYonghong Song 	   struct bpf_perf_event_value *, buf, u32, size)
585908432caSYonghong Song {
586908432caSYonghong Song 	int err = -EINVAL;
587908432caSYonghong Song 
588908432caSYonghong Song 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
589908432caSYonghong Song 		goto clear;
590908432caSYonghong Song 	err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
591908432caSYonghong Song 				   &buf->running);
592908432caSYonghong Song 	if (unlikely(err))
593908432caSYonghong Song 		goto clear;
594908432caSYonghong Song 	return 0;
595908432caSYonghong Song clear:
596908432caSYonghong Song 	memset(buf, 0, size);
597908432caSYonghong Song 	return err;
598908432caSYonghong Song }
599908432caSYonghong Song 
600908432caSYonghong Song static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
601908432caSYonghong Song 	.func		= bpf_perf_event_read_value,
602908432caSYonghong Song 	.gpl_only	= true,
603908432caSYonghong Song 	.ret_type	= RET_INTEGER,
604908432caSYonghong Song 	.arg1_type	= ARG_CONST_MAP_PTR,
605908432caSYonghong Song 	.arg2_type	= ARG_ANYTHING,
606908432caSYonghong Song 	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
607908432caSYonghong Song 	.arg4_type	= ARG_CONST_SIZE,
608908432caSYonghong Song };
609908432caSYonghong Song 
6108e7a3920SDaniel Borkmann static __always_inline u64
6118e7a3920SDaniel Borkmann __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
612283ca526SDaniel Borkmann 			u64 flags, struct perf_sample_data *sd)
613a43eec30SAlexei Starovoitov {
614a43eec30SAlexei Starovoitov 	struct bpf_array *array = container_of(map, struct bpf_array, map);
615d7931330SDaniel Borkmann 	unsigned int cpu = smp_processor_id();
6161e33759cSDaniel Borkmann 	u64 index = flags & BPF_F_INDEX_MASK;
6173b1efb19SDaniel Borkmann 	struct bpf_event_entry *ee;
618a43eec30SAlexei Starovoitov 	struct perf_event *event;
619a43eec30SAlexei Starovoitov 
6201e33759cSDaniel Borkmann 	if (index == BPF_F_CURRENT_CPU)
621d7931330SDaniel Borkmann 		index = cpu;
622a43eec30SAlexei Starovoitov 	if (unlikely(index >= array->map.max_entries))
623a43eec30SAlexei Starovoitov 		return -E2BIG;
624a43eec30SAlexei Starovoitov 
6253b1efb19SDaniel Borkmann 	ee = READ_ONCE(array->ptrs[index]);
6261ca1cc98SDaniel Borkmann 	if (!ee)
627a43eec30SAlexei Starovoitov 		return -ENOENT;
628a43eec30SAlexei Starovoitov 
6293b1efb19SDaniel Borkmann 	event = ee->event;
630a43eec30SAlexei Starovoitov 	if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
631a43eec30SAlexei Starovoitov 		     event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
632a43eec30SAlexei Starovoitov 		return -EINVAL;
633a43eec30SAlexei Starovoitov 
634d7931330SDaniel Borkmann 	if (unlikely(event->oncpu != cpu))
635a43eec30SAlexei Starovoitov 		return -EOPNOTSUPP;
636a43eec30SAlexei Starovoitov 
63756201969SArnaldo Carvalho de Melo 	return perf_event_output(event, sd, regs);
638a43eec30SAlexei Starovoitov }
639a43eec30SAlexei Starovoitov 
6409594dc3cSMatt Mullins /*
6419594dc3cSMatt Mullins  * Support executing tracepoints in normal, irq, and nmi context that each call
6429594dc3cSMatt Mullins  * bpf_perf_event_output
6439594dc3cSMatt Mullins  */
6449594dc3cSMatt Mullins struct bpf_trace_sample_data {
6459594dc3cSMatt Mullins 	struct perf_sample_data sds[3];
6469594dc3cSMatt Mullins };
6479594dc3cSMatt Mullins 
6489594dc3cSMatt Mullins static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
6499594dc3cSMatt Mullins static DEFINE_PER_CPU(int, bpf_trace_nest_level);
650f3694e00SDaniel Borkmann BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
651f3694e00SDaniel Borkmann 	   u64, flags, void *, data, u64, size)
6528e7a3920SDaniel Borkmann {
653f2c67a3eSJiri Olsa 	struct bpf_trace_sample_data *sds;
6548e7a3920SDaniel Borkmann 	struct perf_raw_record raw = {
6558e7a3920SDaniel Borkmann 		.frag = {
6568e7a3920SDaniel Borkmann 			.size = size,
6578e7a3920SDaniel Borkmann 			.data = data,
6588e7a3920SDaniel Borkmann 		},
6598e7a3920SDaniel Borkmann 	};
6609594dc3cSMatt Mullins 	struct perf_sample_data *sd;
661f2c67a3eSJiri Olsa 	int nest_level, err;
662f2c67a3eSJiri Olsa 
663f2c67a3eSJiri Olsa 	preempt_disable();
664f2c67a3eSJiri Olsa 	sds = this_cpu_ptr(&bpf_trace_sds);
665f2c67a3eSJiri Olsa 	nest_level = this_cpu_inc_return(bpf_trace_nest_level);
6668e7a3920SDaniel Borkmann 
6679594dc3cSMatt Mullins 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
6689594dc3cSMatt Mullins 		err = -EBUSY;
6699594dc3cSMatt Mullins 		goto out;
6709594dc3cSMatt Mullins 	}
6719594dc3cSMatt Mullins 
6729594dc3cSMatt Mullins 	sd = &sds->sds[nest_level - 1];
6739594dc3cSMatt Mullins 
6749594dc3cSMatt Mullins 	if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
6759594dc3cSMatt Mullins 		err = -EINVAL;
6769594dc3cSMatt Mullins 		goto out;
6779594dc3cSMatt Mullins 	}
6788e7a3920SDaniel Borkmann 
679283ca526SDaniel Borkmann 	perf_sample_data_init(sd, 0, 0);
6800a9081cfSNamhyung Kim 	perf_sample_save_raw_data(sd, &raw);
681283ca526SDaniel Borkmann 
6829594dc3cSMatt Mullins 	err = __bpf_perf_event_output(regs, map, flags, sd);
6839594dc3cSMatt Mullins out:
6849594dc3cSMatt Mullins 	this_cpu_dec(bpf_trace_nest_level);
685f2c67a3eSJiri Olsa 	preempt_enable();
6869594dc3cSMatt Mullins 	return err;
6878e7a3920SDaniel Borkmann }
6888e7a3920SDaniel Borkmann 
689a43eec30SAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_output_proto = {
690a43eec30SAlexei Starovoitov 	.func		= bpf_perf_event_output,
6911075ef59SAlexei Starovoitov 	.gpl_only	= true,
692a43eec30SAlexei Starovoitov 	.ret_type	= RET_INTEGER,
693a43eec30SAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
694a43eec30SAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
695a43eec30SAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
696216e3cd2SHao Luo 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
697a60dd35dSGianluca Borello 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
698a43eec30SAlexei Starovoitov };
699a43eec30SAlexei Starovoitov 
700768fb61fSAllan Zhang static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
701768fb61fSAllan Zhang struct bpf_nested_pt_regs {
702768fb61fSAllan Zhang 	struct pt_regs regs[3];
703768fb61fSAllan Zhang };
704768fb61fSAllan Zhang static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
705768fb61fSAllan Zhang static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
706bd570ff9SDaniel Borkmann 
707555c8a86SDaniel Borkmann u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
708555c8a86SDaniel Borkmann 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
709bd570ff9SDaniel Borkmann {
710555c8a86SDaniel Borkmann 	struct perf_raw_frag frag = {
711555c8a86SDaniel Borkmann 		.copy		= ctx_copy,
712555c8a86SDaniel Borkmann 		.size		= ctx_size,
713555c8a86SDaniel Borkmann 		.data		= ctx,
714555c8a86SDaniel Borkmann 	};
715555c8a86SDaniel Borkmann 	struct perf_raw_record raw = {
716555c8a86SDaniel Borkmann 		.frag = {
717183fc153SAndrew Morton 			{
718555c8a86SDaniel Borkmann 				.next	= ctx_size ? &frag : NULL,
719183fc153SAndrew Morton 			},
720555c8a86SDaniel Borkmann 			.size	= meta_size,
721555c8a86SDaniel Borkmann 			.data	= meta,
722555c8a86SDaniel Borkmann 		},
723555c8a86SDaniel Borkmann 	};
724768fb61fSAllan Zhang 	struct perf_sample_data *sd;
725768fb61fSAllan Zhang 	struct pt_regs *regs;
726d62cc390SJiri Olsa 	int nest_level;
727768fb61fSAllan Zhang 	u64 ret;
728768fb61fSAllan Zhang 
729d62cc390SJiri Olsa 	preempt_disable();
730d62cc390SJiri Olsa 	nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
731d62cc390SJiri Olsa 
732768fb61fSAllan Zhang 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
733768fb61fSAllan Zhang 		ret = -EBUSY;
734768fb61fSAllan Zhang 		goto out;
735768fb61fSAllan Zhang 	}
736768fb61fSAllan Zhang 	sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
737768fb61fSAllan Zhang 	regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
738bd570ff9SDaniel Borkmann 
739bd570ff9SDaniel Borkmann 	perf_fetch_caller_regs(regs);
740283ca526SDaniel Borkmann 	perf_sample_data_init(sd, 0, 0);
7410a9081cfSNamhyung Kim 	perf_sample_save_raw_data(sd, &raw);
742bd570ff9SDaniel Borkmann 
743768fb61fSAllan Zhang 	ret = __bpf_perf_event_output(regs, map, flags, sd);
744768fb61fSAllan Zhang out:
745768fb61fSAllan Zhang 	this_cpu_dec(bpf_event_output_nest_level);
746d62cc390SJiri Olsa 	preempt_enable();
747768fb61fSAllan Zhang 	return ret;
748bd570ff9SDaniel Borkmann }
749bd570ff9SDaniel Borkmann 
750f3694e00SDaniel Borkmann BPF_CALL_0(bpf_get_current_task)
751606274c5SAlexei Starovoitov {
752606274c5SAlexei Starovoitov 	return (long) current;
753606274c5SAlexei Starovoitov }
754606274c5SAlexei Starovoitov 
755f470378cSJohn Fastabend const struct bpf_func_proto bpf_get_current_task_proto = {
756606274c5SAlexei Starovoitov 	.func		= bpf_get_current_task,
757606274c5SAlexei Starovoitov 	.gpl_only	= true,
758606274c5SAlexei Starovoitov 	.ret_type	= RET_INTEGER,
759606274c5SAlexei Starovoitov };
760606274c5SAlexei Starovoitov 
7613ca1032aSKP Singh BPF_CALL_0(bpf_get_current_task_btf)
7623ca1032aSKP Singh {
7633ca1032aSKP Singh 	return (unsigned long) current;
7643ca1032aSKP Singh }
7653ca1032aSKP Singh 
766a396eda5SDaniel Xu const struct bpf_func_proto bpf_get_current_task_btf_proto = {
7673ca1032aSKP Singh 	.func		= bpf_get_current_task_btf,
7683ca1032aSKP Singh 	.gpl_only	= true,
7693f00c523SDavid Vernet 	.ret_type	= RET_PTR_TO_BTF_ID_TRUSTED,
770d19ddb47SSong Liu 	.ret_btf_id	= &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
7713ca1032aSKP Singh };
7723ca1032aSKP Singh 
773dd6e10fbSDaniel Xu BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
774dd6e10fbSDaniel Xu {
775dd6e10fbSDaniel Xu 	return (unsigned long) task_pt_regs(task);
776dd6e10fbSDaniel Xu }
777dd6e10fbSDaniel Xu 
778dd6e10fbSDaniel Xu BTF_ID_LIST(bpf_task_pt_regs_ids)
779dd6e10fbSDaniel Xu BTF_ID(struct, pt_regs)
780dd6e10fbSDaniel Xu 
781dd6e10fbSDaniel Xu const struct bpf_func_proto bpf_task_pt_regs_proto = {
782dd6e10fbSDaniel Xu 	.func		= bpf_task_pt_regs,
783dd6e10fbSDaniel Xu 	.gpl_only	= true,
784dd6e10fbSDaniel Xu 	.arg1_type	= ARG_PTR_TO_BTF_ID,
785d19ddb47SSong Liu 	.arg1_btf_id	= &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
786dd6e10fbSDaniel Xu 	.ret_type	= RET_PTR_TO_BTF_ID,
787dd6e10fbSDaniel Xu 	.ret_btf_id	= &bpf_task_pt_regs_ids[0],
788dd6e10fbSDaniel Xu };
789dd6e10fbSDaniel Xu 
790f3694e00SDaniel Borkmann BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
79160d20f91SSargun Dhillon {
79260d20f91SSargun Dhillon 	struct bpf_array *array = container_of(map, struct bpf_array, map);
79360d20f91SSargun Dhillon 	struct cgroup *cgrp;
79460d20f91SSargun Dhillon 
79560d20f91SSargun Dhillon 	if (unlikely(idx >= array->map.max_entries))
79660d20f91SSargun Dhillon 		return -E2BIG;
79760d20f91SSargun Dhillon 
79860d20f91SSargun Dhillon 	cgrp = READ_ONCE(array->ptrs[idx]);
79960d20f91SSargun Dhillon 	if (unlikely(!cgrp))
80060d20f91SSargun Dhillon 		return -EAGAIN;
80160d20f91SSargun Dhillon 
80260d20f91SSargun Dhillon 	return task_under_cgroup_hierarchy(current, cgrp);
80360d20f91SSargun Dhillon }
80460d20f91SSargun Dhillon 
80560d20f91SSargun Dhillon static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
80660d20f91SSargun Dhillon 	.func           = bpf_current_task_under_cgroup,
80760d20f91SSargun Dhillon 	.gpl_only       = false,
80860d20f91SSargun Dhillon 	.ret_type       = RET_INTEGER,
80960d20f91SSargun Dhillon 	.arg1_type      = ARG_CONST_MAP_PTR,
81060d20f91SSargun Dhillon 	.arg2_type      = ARG_ANYTHING,
81160d20f91SSargun Dhillon };
81260d20f91SSargun Dhillon 
8138b401f9eSYonghong Song struct send_signal_irq_work {
8148b401f9eSYonghong Song 	struct irq_work irq_work;
8158b401f9eSYonghong Song 	struct task_struct *task;
8168b401f9eSYonghong Song 	u32 sig;
8178482941fSYonghong Song 	enum pid_type type;
8188b401f9eSYonghong Song };
8198b401f9eSYonghong Song 
8208b401f9eSYonghong Song static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
8218b401f9eSYonghong Song 
8228b401f9eSYonghong Song static void do_bpf_send_signal(struct irq_work *entry)
8238b401f9eSYonghong Song {
8248b401f9eSYonghong Song 	struct send_signal_irq_work *work;
8258b401f9eSYonghong Song 
8268b401f9eSYonghong Song 	work = container_of(entry, struct send_signal_irq_work, irq_work);
8278482941fSYonghong Song 	group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
828bdb7fdb0SYonghong Song 	put_task_struct(work->task);
8298b401f9eSYonghong Song }
8308b401f9eSYonghong Song 
8318482941fSYonghong Song static int bpf_send_signal_common(u32 sig, enum pid_type type)
8328b401f9eSYonghong Song {
8338b401f9eSYonghong Song 	struct send_signal_irq_work *work = NULL;
8348b401f9eSYonghong Song 
8358b401f9eSYonghong Song 	/* Similar to bpf_probe_write_user, task needs to be
8368b401f9eSYonghong Song 	 * in a sound condition and kernel memory access be
8378b401f9eSYonghong Song 	 * permitted in order to send signal to the current
8388b401f9eSYonghong Song 	 * task.
8398b401f9eSYonghong Song 	 */
8408b401f9eSYonghong Song 	if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
8418b401f9eSYonghong Song 		return -EPERM;
8428b401f9eSYonghong Song 	if (unlikely(!nmi_uaccess_okay()))
8438b401f9eSYonghong Song 		return -EPERM;
844a3d81bc1SHao Sun 	/* Task should not be pid=1 to avoid kernel panic. */
845a3d81bc1SHao Sun 	if (unlikely(is_global_init(current)))
846a3d81bc1SHao Sun 		return -EPERM;
8478b401f9eSYonghong Song 
8481bc7896eSYonghong Song 	if (irqs_disabled()) {
849e1afb702SYonghong Song 		/* Do an early check on signal validity. Otherwise,
850e1afb702SYonghong Song 		 * the error is lost in deferred irq_work.
851e1afb702SYonghong Song 		 */
852e1afb702SYonghong Song 		if (unlikely(!valid_signal(sig)))
853e1afb702SYonghong Song 			return -EINVAL;
854e1afb702SYonghong Song 
8558b401f9eSYonghong Song 		work = this_cpu_ptr(&send_signal_work);
8567a9f50a0SPeter Zijlstra 		if (irq_work_is_busy(&work->irq_work))
8578b401f9eSYonghong Song 			return -EBUSY;
8588b401f9eSYonghong Song 
8598b401f9eSYonghong Song 		/* Add the current task, which is the target of sending signal,
8608b401f9eSYonghong Song 		 * to the irq_work. The current task may change when queued
8618b401f9eSYonghong Song 		 * irq works get executed.
8628b401f9eSYonghong Song 		 */
863bdb7fdb0SYonghong Song 		work->task = get_task_struct(current);
8648b401f9eSYonghong Song 		work->sig = sig;
8658482941fSYonghong Song 		work->type = type;
8668b401f9eSYonghong Song 		irq_work_queue(&work->irq_work);
8678b401f9eSYonghong Song 		return 0;
8688b401f9eSYonghong Song 	}
8698b401f9eSYonghong Song 
8708482941fSYonghong Song 	return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
8718482941fSYonghong Song }
8728482941fSYonghong Song 
8738482941fSYonghong Song BPF_CALL_1(bpf_send_signal, u32, sig)
8748482941fSYonghong Song {
8758482941fSYonghong Song 	return bpf_send_signal_common(sig, PIDTYPE_TGID);
8768b401f9eSYonghong Song }
8778b401f9eSYonghong Song 
8788b401f9eSYonghong Song static const struct bpf_func_proto bpf_send_signal_proto = {
8798b401f9eSYonghong Song 	.func		= bpf_send_signal,
8808b401f9eSYonghong Song 	.gpl_only	= false,
8818b401f9eSYonghong Song 	.ret_type	= RET_INTEGER,
8828b401f9eSYonghong Song 	.arg1_type	= ARG_ANYTHING,
8838b401f9eSYonghong Song };
8848b401f9eSYonghong Song 
8858482941fSYonghong Song BPF_CALL_1(bpf_send_signal_thread, u32, sig)
8868482941fSYonghong Song {
8878482941fSYonghong Song 	return bpf_send_signal_common(sig, PIDTYPE_PID);
8888482941fSYonghong Song }
8898482941fSYonghong Song 
8908482941fSYonghong Song static const struct bpf_func_proto bpf_send_signal_thread_proto = {
8918482941fSYonghong Song 	.func		= bpf_send_signal_thread,
8928482941fSYonghong Song 	.gpl_only	= false,
8938482941fSYonghong Song 	.ret_type	= RET_INTEGER,
8948482941fSYonghong Song 	.arg1_type	= ARG_ANYTHING,
8958482941fSYonghong Song };
8968482941fSYonghong Song 
8976e22ab9dSJiri Olsa BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
8986e22ab9dSJiri Olsa {
899f46fab0eSJiri Olsa 	struct path copy;
9006e22ab9dSJiri Olsa 	long len;
9016e22ab9dSJiri Olsa 	char *p;
9026e22ab9dSJiri Olsa 
9036e22ab9dSJiri Olsa 	if (!sz)
9046e22ab9dSJiri Olsa 		return 0;
9056e22ab9dSJiri Olsa 
906f46fab0eSJiri Olsa 	/*
907f46fab0eSJiri Olsa 	 * The path pointer is verified as trusted and safe to use,
908f46fab0eSJiri Olsa 	 * but let's double check it's valid anyway to workaround
909f46fab0eSJiri Olsa 	 * potentially broken verifier.
910f46fab0eSJiri Olsa 	 */
911f46fab0eSJiri Olsa 	len = copy_from_kernel_nofault(&copy, path, sizeof(*path));
912f46fab0eSJiri Olsa 	if (len < 0)
913f46fab0eSJiri Olsa 		return len;
914f46fab0eSJiri Olsa 
915f46fab0eSJiri Olsa 	p = d_path(&copy, buf, sz);
9166e22ab9dSJiri Olsa 	if (IS_ERR(p)) {
9176e22ab9dSJiri Olsa 		len = PTR_ERR(p);
9186e22ab9dSJiri Olsa 	} else {
9196e22ab9dSJiri Olsa 		len = buf + sz - p;
9206e22ab9dSJiri Olsa 		memmove(buf, p, len);
9216e22ab9dSJiri Olsa 	}
9226e22ab9dSJiri Olsa 
9236e22ab9dSJiri Olsa 	return len;
9246e22ab9dSJiri Olsa }
9256e22ab9dSJiri Olsa 
9266e22ab9dSJiri Olsa BTF_SET_START(btf_allowlist_d_path)
927a8a71796SJiri Olsa #ifdef CONFIG_SECURITY
928a8a71796SJiri Olsa BTF_ID(func, security_file_permission)
929a8a71796SJiri Olsa BTF_ID(func, security_inode_getattr)
930a8a71796SJiri Olsa BTF_ID(func, security_file_open)
931a8a71796SJiri Olsa #endif
932a8a71796SJiri Olsa #ifdef CONFIG_SECURITY_PATH
933a8a71796SJiri Olsa BTF_ID(func, security_path_truncate)
934a8a71796SJiri Olsa #endif
9356e22ab9dSJiri Olsa BTF_ID(func, vfs_truncate)
9366e22ab9dSJiri Olsa BTF_ID(func, vfs_fallocate)
9376e22ab9dSJiri Olsa BTF_ID(func, dentry_open)
9386e22ab9dSJiri Olsa BTF_ID(func, vfs_getattr)
9396e22ab9dSJiri Olsa BTF_ID(func, filp_close)
9406e22ab9dSJiri Olsa BTF_SET_END(btf_allowlist_d_path)
9416e22ab9dSJiri Olsa 
9426e22ab9dSJiri Olsa static bool bpf_d_path_allowed(const struct bpf_prog *prog)
9436e22ab9dSJiri Olsa {
9443d06f34aSSong Liu 	if (prog->type == BPF_PROG_TYPE_TRACING &&
9453d06f34aSSong Liu 	    prog->expected_attach_type == BPF_TRACE_ITER)
9463d06f34aSSong Liu 		return true;
9473d06f34aSSong Liu 
9486f100640SKP Singh 	if (prog->type == BPF_PROG_TYPE_LSM)
9496f100640SKP Singh 		return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
9506f100640SKP Singh 
9516f100640SKP Singh 	return btf_id_set_contains(&btf_allowlist_d_path,
9526f100640SKP Singh 				   prog->aux->attach_btf_id);
9536e22ab9dSJiri Olsa }
9546e22ab9dSJiri Olsa 
9559436ef6eSLorenz Bauer BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
9566e22ab9dSJiri Olsa 
9576e22ab9dSJiri Olsa static const struct bpf_func_proto bpf_d_path_proto = {
9586e22ab9dSJiri Olsa 	.func		= bpf_d_path,
9596e22ab9dSJiri Olsa 	.gpl_only	= false,
9606e22ab9dSJiri Olsa 	.ret_type	= RET_INTEGER,
9616e22ab9dSJiri Olsa 	.arg1_type	= ARG_PTR_TO_BTF_ID,
9629436ef6eSLorenz Bauer 	.arg1_btf_id	= &bpf_d_path_btf_ids[0],
9636e22ab9dSJiri Olsa 	.arg2_type	= ARG_PTR_TO_MEM,
9646e22ab9dSJiri Olsa 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
9656e22ab9dSJiri Olsa 	.allowed	= bpf_d_path_allowed,
9666e22ab9dSJiri Olsa };
9676e22ab9dSJiri Olsa 
968c4d0bfb4SAlan Maguire #define BTF_F_ALL	(BTF_F_COMPACT  | BTF_F_NONAME | \
969c4d0bfb4SAlan Maguire 			 BTF_F_PTR_RAW | BTF_F_ZERO)
970c4d0bfb4SAlan Maguire 
971c4d0bfb4SAlan Maguire static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
972c4d0bfb4SAlan Maguire 				  u64 flags, const struct btf **btf,
973c4d0bfb4SAlan Maguire 				  s32 *btf_id)
974c4d0bfb4SAlan Maguire {
975c4d0bfb4SAlan Maguire 	const struct btf_type *t;
976c4d0bfb4SAlan Maguire 
977c4d0bfb4SAlan Maguire 	if (unlikely(flags & ~(BTF_F_ALL)))
978c4d0bfb4SAlan Maguire 		return -EINVAL;
979c4d0bfb4SAlan Maguire 
980c4d0bfb4SAlan Maguire 	if (btf_ptr_size != sizeof(struct btf_ptr))
981c4d0bfb4SAlan Maguire 		return -EINVAL;
982c4d0bfb4SAlan Maguire 
983c4d0bfb4SAlan Maguire 	*btf = bpf_get_btf_vmlinux();
984c4d0bfb4SAlan Maguire 
985c4d0bfb4SAlan Maguire 	if (IS_ERR_OR_NULL(*btf))
986abbaa433SWang Qing 		return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
987c4d0bfb4SAlan Maguire 
988c4d0bfb4SAlan Maguire 	if (ptr->type_id > 0)
989c4d0bfb4SAlan Maguire 		*btf_id = ptr->type_id;
990c4d0bfb4SAlan Maguire 	else
991c4d0bfb4SAlan Maguire 		return -EINVAL;
992c4d0bfb4SAlan Maguire 
993c4d0bfb4SAlan Maguire 	if (*btf_id > 0)
994c4d0bfb4SAlan Maguire 		t = btf_type_by_id(*btf, *btf_id);
995c4d0bfb4SAlan Maguire 	if (*btf_id <= 0 || !t)
996c4d0bfb4SAlan Maguire 		return -ENOENT;
997c4d0bfb4SAlan Maguire 
998c4d0bfb4SAlan Maguire 	return 0;
999c4d0bfb4SAlan Maguire }
1000c4d0bfb4SAlan Maguire 
1001c4d0bfb4SAlan Maguire BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
1002c4d0bfb4SAlan Maguire 	   u32, btf_ptr_size, u64, flags)
1003c4d0bfb4SAlan Maguire {
1004c4d0bfb4SAlan Maguire 	const struct btf *btf;
1005c4d0bfb4SAlan Maguire 	s32 btf_id;
1006c4d0bfb4SAlan Maguire 	int ret;
1007c4d0bfb4SAlan Maguire 
1008c4d0bfb4SAlan Maguire 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
1009c4d0bfb4SAlan Maguire 	if (ret)
1010c4d0bfb4SAlan Maguire 		return ret;
1011c4d0bfb4SAlan Maguire 
1012c4d0bfb4SAlan Maguire 	return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
1013c4d0bfb4SAlan Maguire 				      flags);
1014c4d0bfb4SAlan Maguire }
1015c4d0bfb4SAlan Maguire 
1016c4d0bfb4SAlan Maguire const struct bpf_func_proto bpf_snprintf_btf_proto = {
1017c4d0bfb4SAlan Maguire 	.func		= bpf_snprintf_btf,
1018c4d0bfb4SAlan Maguire 	.gpl_only	= false,
1019c4d0bfb4SAlan Maguire 	.ret_type	= RET_INTEGER,
1020c4d0bfb4SAlan Maguire 	.arg1_type	= ARG_PTR_TO_MEM,
1021c4d0bfb4SAlan Maguire 	.arg2_type	= ARG_CONST_SIZE,
1022216e3cd2SHao Luo 	.arg3_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1023c4d0bfb4SAlan Maguire 	.arg4_type	= ARG_CONST_SIZE,
1024c4d0bfb4SAlan Maguire 	.arg5_type	= ARG_ANYTHING,
1025c4d0bfb4SAlan Maguire };
1026c4d0bfb4SAlan Maguire 
10279b99edcaSJiri Olsa BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
10289b99edcaSJiri Olsa {
10299b99edcaSJiri Olsa 	/* This helper call is inlined by verifier. */
1030f92c1e18SJiri Olsa 	return ((u64 *)ctx)[-2];
10319b99edcaSJiri Olsa }
10329b99edcaSJiri Olsa 
10339b99edcaSJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
10349b99edcaSJiri Olsa 	.func		= bpf_get_func_ip_tracing,
10359b99edcaSJiri Olsa 	.gpl_only	= true,
10369b99edcaSJiri Olsa 	.ret_type	= RET_INTEGER,
10379b99edcaSJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
10389b99edcaSJiri Olsa };
10399b99edcaSJiri Olsa 
1040c09eb2e5SJiri Olsa #ifdef CONFIG_X86_KERNEL_IBT
1041c09eb2e5SJiri Olsa static unsigned long get_entry_ip(unsigned long fentry_ip)
1042c09eb2e5SJiri Olsa {
1043c09eb2e5SJiri Olsa 	u32 instr;
1044c09eb2e5SJiri Olsa 
1045c09eb2e5SJiri Olsa 	/* Being extra safe in here in case entry ip is on the page-edge. */
1046c09eb2e5SJiri Olsa 	if (get_kernel_nofault(instr, (u32 *) fentry_ip - 1))
1047c09eb2e5SJiri Olsa 		return fentry_ip;
1048c09eb2e5SJiri Olsa 	if (is_endbr(instr))
1049c09eb2e5SJiri Olsa 		fentry_ip -= ENDBR_INSN_SIZE;
1050c09eb2e5SJiri Olsa 	return fentry_ip;
1051c09eb2e5SJiri Olsa }
1052c09eb2e5SJiri Olsa #else
1053c09eb2e5SJiri Olsa #define get_entry_ip(fentry_ip) fentry_ip
1054c09eb2e5SJiri Olsa #endif
1055c09eb2e5SJiri Olsa 
10569ffd9f3fSJiri Olsa BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
10579ffd9f3fSJiri Olsa {
1058*a3c485a5SJiri Olsa 	struct bpf_trace_run_ctx *run_ctx __maybe_unused;
1059*a3c485a5SJiri Olsa 	struct kprobe *kp;
1060*a3c485a5SJiri Olsa 
1061*a3c485a5SJiri Olsa #ifdef CONFIG_UPROBES
1062*a3c485a5SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1063*a3c485a5SJiri Olsa 	if (run_ctx->is_uprobe)
1064*a3c485a5SJiri Olsa 		return ((struct uprobe_dispatch_data *)current->utask->vaddr)->bp_addr;
1065*a3c485a5SJiri Olsa #endif
1066*a3c485a5SJiri Olsa 
1067*a3c485a5SJiri Olsa 	kp = kprobe_running();
10689ffd9f3fSJiri Olsa 
10690e253f7eSJiri Olsa 	if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY))
10700e253f7eSJiri Olsa 		return 0;
10710e253f7eSJiri Olsa 
10720e253f7eSJiri Olsa 	return get_entry_ip((uintptr_t)kp->addr);
10739ffd9f3fSJiri Olsa }
10749ffd9f3fSJiri Olsa 
10759ffd9f3fSJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
10769ffd9f3fSJiri Olsa 	.func		= bpf_get_func_ip_kprobe,
10779ffd9f3fSJiri Olsa 	.gpl_only	= true,
10789ffd9f3fSJiri Olsa 	.ret_type	= RET_INTEGER,
10799ffd9f3fSJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
10809ffd9f3fSJiri Olsa };
10819ffd9f3fSJiri Olsa 
108242a57120SJiri Olsa BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs)
108342a57120SJiri Olsa {
1084f7098690SJiri Olsa 	return bpf_kprobe_multi_entry_ip(current->bpf_ctx);
108542a57120SJiri Olsa }
108642a57120SJiri Olsa 
108742a57120SJiri Olsa static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = {
108842a57120SJiri Olsa 	.func		= bpf_get_func_ip_kprobe_multi,
108942a57120SJiri Olsa 	.gpl_only	= false,
109042a57120SJiri Olsa 	.ret_type	= RET_INTEGER,
109142a57120SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
109242a57120SJiri Olsa };
109342a57120SJiri Olsa 
1094ca74823cSJiri Olsa BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs)
1095ca74823cSJiri Olsa {
1096f7098690SJiri Olsa 	return bpf_kprobe_multi_cookie(current->bpf_ctx);
1097ca74823cSJiri Olsa }
1098ca74823cSJiri Olsa 
1099ca74823cSJiri Olsa static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = {
1100ca74823cSJiri Olsa 	.func		= bpf_get_attach_cookie_kprobe_multi,
1101ca74823cSJiri Olsa 	.gpl_only	= false,
1102ca74823cSJiri Olsa 	.ret_type	= RET_INTEGER,
1103ca74823cSJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1104ca74823cSJiri Olsa };
1105ca74823cSJiri Olsa 
11067adfc6c9SAndrii Nakryiko BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
11077adfc6c9SAndrii Nakryiko {
11087adfc6c9SAndrii Nakryiko 	struct bpf_trace_run_ctx *run_ctx;
11097adfc6c9SAndrii Nakryiko 
11107adfc6c9SAndrii Nakryiko 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
11117adfc6c9SAndrii Nakryiko 	return run_ctx->bpf_cookie;
11127adfc6c9SAndrii Nakryiko }
11137adfc6c9SAndrii Nakryiko 
11147adfc6c9SAndrii Nakryiko static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
11157adfc6c9SAndrii Nakryiko 	.func		= bpf_get_attach_cookie_trace,
11167adfc6c9SAndrii Nakryiko 	.gpl_only	= false,
11177adfc6c9SAndrii Nakryiko 	.ret_type	= RET_INTEGER,
11187adfc6c9SAndrii Nakryiko 	.arg1_type	= ARG_PTR_TO_CTX,
11197adfc6c9SAndrii Nakryiko };
11207adfc6c9SAndrii Nakryiko 
11217adfc6c9SAndrii Nakryiko BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
11227adfc6c9SAndrii Nakryiko {
11237adfc6c9SAndrii Nakryiko 	return ctx->event->bpf_cookie;
11247adfc6c9SAndrii Nakryiko }
11257adfc6c9SAndrii Nakryiko 
11267adfc6c9SAndrii Nakryiko static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
11277adfc6c9SAndrii Nakryiko 	.func		= bpf_get_attach_cookie_pe,
11287adfc6c9SAndrii Nakryiko 	.gpl_only	= false,
11297adfc6c9SAndrii Nakryiko 	.ret_type	= RET_INTEGER,
11307adfc6c9SAndrii Nakryiko 	.arg1_type	= ARG_PTR_TO_CTX,
11317adfc6c9SAndrii Nakryiko };
11327adfc6c9SAndrii Nakryiko 
11332fcc8241SKui-Feng Lee BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx)
11342fcc8241SKui-Feng Lee {
11352fcc8241SKui-Feng Lee 	struct bpf_trace_run_ctx *run_ctx;
11362fcc8241SKui-Feng Lee 
11372fcc8241SKui-Feng Lee 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
11382fcc8241SKui-Feng Lee 	return run_ctx->bpf_cookie;
11392fcc8241SKui-Feng Lee }
11402fcc8241SKui-Feng Lee 
11412fcc8241SKui-Feng Lee static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = {
11422fcc8241SKui-Feng Lee 	.func		= bpf_get_attach_cookie_tracing,
11432fcc8241SKui-Feng Lee 	.gpl_only	= false,
11442fcc8241SKui-Feng Lee 	.ret_type	= RET_INTEGER,
11452fcc8241SKui-Feng Lee 	.arg1_type	= ARG_PTR_TO_CTX,
11462fcc8241SKui-Feng Lee };
11472fcc8241SKui-Feng Lee 
1148856c02dbSSong Liu BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags)
1149856c02dbSSong Liu {
1150856c02dbSSong Liu #ifndef CONFIG_X86
1151856c02dbSSong Liu 	return -ENOENT;
1152856c02dbSSong Liu #else
1153856c02dbSSong Liu 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1154856c02dbSSong Liu 	u32 entry_cnt = size / br_entry_size;
1155856c02dbSSong Liu 
1156856c02dbSSong Liu 	entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt);
1157856c02dbSSong Liu 
1158856c02dbSSong Liu 	if (unlikely(flags))
1159856c02dbSSong Liu 		return -EINVAL;
1160856c02dbSSong Liu 
1161856c02dbSSong Liu 	if (!entry_cnt)
1162856c02dbSSong Liu 		return -ENOENT;
1163856c02dbSSong Liu 
1164856c02dbSSong Liu 	return entry_cnt * br_entry_size;
1165856c02dbSSong Liu #endif
1166856c02dbSSong Liu }
1167856c02dbSSong Liu 
1168856c02dbSSong Liu static const struct bpf_func_proto bpf_get_branch_snapshot_proto = {
1169856c02dbSSong Liu 	.func		= bpf_get_branch_snapshot,
1170856c02dbSSong Liu 	.gpl_only	= true,
1171856c02dbSSong Liu 	.ret_type	= RET_INTEGER,
1172856c02dbSSong Liu 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
1173856c02dbSSong Liu 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1174856c02dbSSong Liu };
1175856c02dbSSong Liu 
1176f92c1e18SJiri Olsa BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value)
1177f92c1e18SJiri Olsa {
1178f92c1e18SJiri Olsa 	/* This helper call is inlined by verifier. */
1179f92c1e18SJiri Olsa 	u64 nr_args = ((u64 *)ctx)[-1];
1180f92c1e18SJiri Olsa 
1181f92c1e18SJiri Olsa 	if ((u64) n >= nr_args)
1182f92c1e18SJiri Olsa 		return -EINVAL;
1183f92c1e18SJiri Olsa 	*value = ((u64 *)ctx)[n];
1184f92c1e18SJiri Olsa 	return 0;
1185f92c1e18SJiri Olsa }
1186f92c1e18SJiri Olsa 
1187f92c1e18SJiri Olsa static const struct bpf_func_proto bpf_get_func_arg_proto = {
1188f92c1e18SJiri Olsa 	.func		= get_func_arg,
1189f92c1e18SJiri Olsa 	.ret_type	= RET_INTEGER,
1190f92c1e18SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1191f92c1e18SJiri Olsa 	.arg2_type	= ARG_ANYTHING,
1192f92c1e18SJiri Olsa 	.arg3_type	= ARG_PTR_TO_LONG,
1193f92c1e18SJiri Olsa };
1194f92c1e18SJiri Olsa 
1195f92c1e18SJiri Olsa BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value)
1196f92c1e18SJiri Olsa {
1197f92c1e18SJiri Olsa 	/* This helper call is inlined by verifier. */
1198f92c1e18SJiri Olsa 	u64 nr_args = ((u64 *)ctx)[-1];
1199f92c1e18SJiri Olsa 
1200f92c1e18SJiri Olsa 	*value = ((u64 *)ctx)[nr_args];
1201f92c1e18SJiri Olsa 	return 0;
1202f92c1e18SJiri Olsa }
1203f92c1e18SJiri Olsa 
1204f92c1e18SJiri Olsa static const struct bpf_func_proto bpf_get_func_ret_proto = {
1205f92c1e18SJiri Olsa 	.func		= get_func_ret,
1206f92c1e18SJiri Olsa 	.ret_type	= RET_INTEGER,
1207f92c1e18SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1208f92c1e18SJiri Olsa 	.arg2_type	= ARG_PTR_TO_LONG,
1209f92c1e18SJiri Olsa };
1210f92c1e18SJiri Olsa 
1211f92c1e18SJiri Olsa BPF_CALL_1(get_func_arg_cnt, void *, ctx)
1212f92c1e18SJiri Olsa {
1213f92c1e18SJiri Olsa 	/* This helper call is inlined by verifier. */
1214f92c1e18SJiri Olsa 	return ((u64 *)ctx)[-1];
1215f92c1e18SJiri Olsa }
1216f92c1e18SJiri Olsa 
1217f92c1e18SJiri Olsa static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = {
1218f92c1e18SJiri Olsa 	.func		= get_func_arg_cnt,
1219f92c1e18SJiri Olsa 	.ret_type	= RET_INTEGER,
1220f92c1e18SJiri Olsa 	.arg1_type	= ARG_PTR_TO_CTX,
1221f92c1e18SJiri Olsa };
1222f92c1e18SJiri Olsa 
1223f3cf4134SRoberto Sassu #ifdef CONFIG_KEYS
1224f3cf4134SRoberto Sassu __diag_push();
1225f3cf4134SRoberto Sassu __diag_ignore_all("-Wmissing-prototypes",
1226f3cf4134SRoberto Sassu 		  "kfuncs which will be used in BPF programs");
1227f3cf4134SRoberto Sassu 
1228f3cf4134SRoberto Sassu /**
1229f3cf4134SRoberto Sassu  * bpf_lookup_user_key - lookup a key by its serial
1230f3cf4134SRoberto Sassu  * @serial: key handle serial number
1231f3cf4134SRoberto Sassu  * @flags: lookup-specific flags
1232f3cf4134SRoberto Sassu  *
1233f3cf4134SRoberto Sassu  * Search a key with a given *serial* and the provided *flags*.
1234f3cf4134SRoberto Sassu  * If found, increment the reference count of the key by one, and
1235f3cf4134SRoberto Sassu  * return it in the bpf_key structure.
1236f3cf4134SRoberto Sassu  *
1237f3cf4134SRoberto Sassu  * The bpf_key structure must be passed to bpf_key_put() when done
1238f3cf4134SRoberto Sassu  * with it, so that the key reference count is decremented and the
1239f3cf4134SRoberto Sassu  * bpf_key structure is freed.
1240f3cf4134SRoberto Sassu  *
1241f3cf4134SRoberto Sassu  * Permission checks are deferred to the time the key is used by
1242f3cf4134SRoberto Sassu  * one of the available key-specific kfuncs.
1243f3cf4134SRoberto Sassu  *
1244f3cf4134SRoberto Sassu  * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested
1245f3cf4134SRoberto Sassu  * special keyring (e.g. session keyring), if it doesn't yet exist.
1246f3cf4134SRoberto Sassu  * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting
1247f3cf4134SRoberto Sassu  * for the key construction, and to retrieve uninstantiated keys (keys
1248f3cf4134SRoberto Sassu  * without data attached to them).
1249f3cf4134SRoberto Sassu  *
1250f3cf4134SRoberto Sassu  * Return: a bpf_key pointer with a valid key pointer if the key is found, a
1251f3cf4134SRoberto Sassu  *         NULL pointer otherwise.
1252f3cf4134SRoberto Sassu  */
1253400031e0SDavid Vernet __bpf_kfunc struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags)
1254f3cf4134SRoberto Sassu {
1255f3cf4134SRoberto Sassu 	key_ref_t key_ref;
1256f3cf4134SRoberto Sassu 	struct bpf_key *bkey;
1257f3cf4134SRoberto Sassu 
1258f3cf4134SRoberto Sassu 	if (flags & ~KEY_LOOKUP_ALL)
1259f3cf4134SRoberto Sassu 		return NULL;
1260f3cf4134SRoberto Sassu 
1261f3cf4134SRoberto Sassu 	/*
1262f3cf4134SRoberto Sassu 	 * Permission check is deferred until the key is used, as the
1263f3cf4134SRoberto Sassu 	 * intent of the caller is unknown here.
1264f3cf4134SRoberto Sassu 	 */
1265f3cf4134SRoberto Sassu 	key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK);
1266f3cf4134SRoberto Sassu 	if (IS_ERR(key_ref))
1267f3cf4134SRoberto Sassu 		return NULL;
1268f3cf4134SRoberto Sassu 
1269f3cf4134SRoberto Sassu 	bkey = kmalloc(sizeof(*bkey), GFP_KERNEL);
1270f3cf4134SRoberto Sassu 	if (!bkey) {
1271f3cf4134SRoberto Sassu 		key_put(key_ref_to_ptr(key_ref));
1272f3cf4134SRoberto Sassu 		return NULL;
1273f3cf4134SRoberto Sassu 	}
1274f3cf4134SRoberto Sassu 
1275f3cf4134SRoberto Sassu 	bkey->key = key_ref_to_ptr(key_ref);
1276f3cf4134SRoberto Sassu 	bkey->has_ref = true;
1277f3cf4134SRoberto Sassu 
1278f3cf4134SRoberto Sassu 	return bkey;
1279f3cf4134SRoberto Sassu }
1280f3cf4134SRoberto Sassu 
1281f3cf4134SRoberto Sassu /**
1282f3cf4134SRoberto Sassu  * bpf_lookup_system_key - lookup a key by a system-defined ID
1283f3cf4134SRoberto Sassu  * @id: key ID
1284f3cf4134SRoberto Sassu  *
1285f3cf4134SRoberto Sassu  * Obtain a bpf_key structure with a key pointer set to the passed key ID.
1286f3cf4134SRoberto Sassu  * The key pointer is marked as invalid, to prevent bpf_key_put() from
1287f3cf4134SRoberto Sassu  * attempting to decrement the key reference count on that pointer. The key
1288f3cf4134SRoberto Sassu  * pointer set in such way is currently understood only by
1289f3cf4134SRoberto Sassu  * verify_pkcs7_signature().
1290f3cf4134SRoberto Sassu  *
1291f3cf4134SRoberto Sassu  * Set *id* to one of the values defined in include/linux/verification.h:
1292f3cf4134SRoberto Sassu  * 0 for the primary keyring (immutable keyring of system keys);
1293f3cf4134SRoberto Sassu  * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring
1294f3cf4134SRoberto Sassu  * (where keys can be added only if they are vouched for by existing keys
1295f3cf4134SRoberto Sassu  * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform
1296f3cf4134SRoberto Sassu  * keyring (primarily used by the integrity subsystem to verify a kexec'ed
1297f3cf4134SRoberto Sassu  * kerned image and, possibly, the initramfs signature).
1298f3cf4134SRoberto Sassu  *
1299f3cf4134SRoberto Sassu  * Return: a bpf_key pointer with an invalid key pointer set from the
1300f3cf4134SRoberto Sassu  *         pre-determined ID on success, a NULL pointer otherwise
1301f3cf4134SRoberto Sassu  */
1302400031e0SDavid Vernet __bpf_kfunc struct bpf_key *bpf_lookup_system_key(u64 id)
1303f3cf4134SRoberto Sassu {
1304f3cf4134SRoberto Sassu 	struct bpf_key *bkey;
1305f3cf4134SRoberto Sassu 
1306f3cf4134SRoberto Sassu 	if (system_keyring_id_check(id) < 0)
1307f3cf4134SRoberto Sassu 		return NULL;
1308f3cf4134SRoberto Sassu 
1309f3cf4134SRoberto Sassu 	bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC);
1310f3cf4134SRoberto Sassu 	if (!bkey)
1311f3cf4134SRoberto Sassu 		return NULL;
1312f3cf4134SRoberto Sassu 
1313f3cf4134SRoberto Sassu 	bkey->key = (struct key *)(unsigned long)id;
1314f3cf4134SRoberto Sassu 	bkey->has_ref = false;
1315f3cf4134SRoberto Sassu 
1316f3cf4134SRoberto Sassu 	return bkey;
1317f3cf4134SRoberto Sassu }
1318f3cf4134SRoberto Sassu 
1319f3cf4134SRoberto Sassu /**
1320f3cf4134SRoberto Sassu  * bpf_key_put - decrement key reference count if key is valid and free bpf_key
1321f3cf4134SRoberto Sassu  * @bkey: bpf_key structure
1322f3cf4134SRoberto Sassu  *
1323f3cf4134SRoberto Sassu  * Decrement the reference count of the key inside *bkey*, if the pointer
1324f3cf4134SRoberto Sassu  * is valid, and free *bkey*.
1325f3cf4134SRoberto Sassu  */
1326400031e0SDavid Vernet __bpf_kfunc void bpf_key_put(struct bpf_key *bkey)
1327f3cf4134SRoberto Sassu {
1328f3cf4134SRoberto Sassu 	if (bkey->has_ref)
1329f3cf4134SRoberto Sassu 		key_put(bkey->key);
1330f3cf4134SRoberto Sassu 
1331f3cf4134SRoberto Sassu 	kfree(bkey);
1332f3cf4134SRoberto Sassu }
1333f3cf4134SRoberto Sassu 
1334865b0566SRoberto Sassu #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1335865b0566SRoberto Sassu /**
1336865b0566SRoberto Sassu  * bpf_verify_pkcs7_signature - verify a PKCS#7 signature
1337865b0566SRoberto Sassu  * @data_ptr: data to verify
1338865b0566SRoberto Sassu  * @sig_ptr: signature of the data
1339865b0566SRoberto Sassu  * @trusted_keyring: keyring with keys trusted for signature verification
1340865b0566SRoberto Sassu  *
1341865b0566SRoberto Sassu  * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr*
1342865b0566SRoberto Sassu  * with keys in a keyring referenced by *trusted_keyring*.
1343865b0566SRoberto Sassu  *
1344865b0566SRoberto Sassu  * Return: 0 on success, a negative value on error.
1345865b0566SRoberto Sassu  */
1346400031e0SDavid Vernet __bpf_kfunc int bpf_verify_pkcs7_signature(struct bpf_dynptr_kern *data_ptr,
1347865b0566SRoberto Sassu 			       struct bpf_dynptr_kern *sig_ptr,
1348865b0566SRoberto Sassu 			       struct bpf_key *trusted_keyring)
1349865b0566SRoberto Sassu {
1350865b0566SRoberto Sassu 	int ret;
1351865b0566SRoberto Sassu 
1352865b0566SRoberto Sassu 	if (trusted_keyring->has_ref) {
1353865b0566SRoberto Sassu 		/*
1354865b0566SRoberto Sassu 		 * Do the permission check deferred in bpf_lookup_user_key().
1355865b0566SRoberto Sassu 		 * See bpf_lookup_user_key() for more details.
1356865b0566SRoberto Sassu 		 *
1357865b0566SRoberto Sassu 		 * A call to key_task_permission() here would be redundant, as
1358865b0566SRoberto Sassu 		 * it is already done by keyring_search() called by
1359865b0566SRoberto Sassu 		 * find_asymmetric_key().
1360865b0566SRoberto Sassu 		 */
1361865b0566SRoberto Sassu 		ret = key_validate(trusted_keyring->key);
1362865b0566SRoberto Sassu 		if (ret < 0)
1363865b0566SRoberto Sassu 			return ret;
1364865b0566SRoberto Sassu 	}
1365865b0566SRoberto Sassu 
1366865b0566SRoberto Sassu 	return verify_pkcs7_signature(data_ptr->data,
136726662d73SJoanne Koong 				      __bpf_dynptr_size(data_ptr),
1368865b0566SRoberto Sassu 				      sig_ptr->data,
136926662d73SJoanne Koong 				      __bpf_dynptr_size(sig_ptr),
1370865b0566SRoberto Sassu 				      trusted_keyring->key,
1371865b0566SRoberto Sassu 				      VERIFYING_UNSPECIFIED_SIGNATURE, NULL,
1372865b0566SRoberto Sassu 				      NULL);
1373865b0566SRoberto Sassu }
1374865b0566SRoberto Sassu #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
1375865b0566SRoberto Sassu 
1376f3cf4134SRoberto Sassu __diag_pop();
1377f3cf4134SRoberto Sassu 
1378f3cf4134SRoberto Sassu BTF_SET8_START(key_sig_kfunc_set)
1379f3cf4134SRoberto Sassu BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE)
1380f3cf4134SRoberto Sassu BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL)
1381f3cf4134SRoberto Sassu BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE)
1382865b0566SRoberto Sassu #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1383865b0566SRoberto Sassu BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE)
1384865b0566SRoberto Sassu #endif
1385f3cf4134SRoberto Sassu BTF_SET8_END(key_sig_kfunc_set)
1386f3cf4134SRoberto Sassu 
1387f3cf4134SRoberto Sassu static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = {
1388f3cf4134SRoberto Sassu 	.owner = THIS_MODULE,
1389f3cf4134SRoberto Sassu 	.set = &key_sig_kfunc_set,
1390f3cf4134SRoberto Sassu };
1391f3cf4134SRoberto Sassu 
1392f3cf4134SRoberto Sassu static int __init bpf_key_sig_kfuncs_init(void)
1393f3cf4134SRoberto Sassu {
1394f3cf4134SRoberto Sassu 	return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING,
1395f3cf4134SRoberto Sassu 					 &bpf_key_sig_kfunc_set);
1396f3cf4134SRoberto Sassu }
1397f3cf4134SRoberto Sassu 
1398f3cf4134SRoberto Sassu late_initcall(bpf_key_sig_kfuncs_init);
1399f3cf4134SRoberto Sassu #endif /* CONFIG_KEYS */
1400f3cf4134SRoberto Sassu 
14017adfc6c9SAndrii Nakryiko static const struct bpf_func_proto *
1402fc611f47SKP Singh bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
14032541517cSAlexei Starovoitov {
14042541517cSAlexei Starovoitov 	switch (func_id) {
14052541517cSAlexei Starovoitov 	case BPF_FUNC_map_lookup_elem:
14062541517cSAlexei Starovoitov 		return &bpf_map_lookup_elem_proto;
14072541517cSAlexei Starovoitov 	case BPF_FUNC_map_update_elem:
14082541517cSAlexei Starovoitov 		return &bpf_map_update_elem_proto;
14092541517cSAlexei Starovoitov 	case BPF_FUNC_map_delete_elem:
14102541517cSAlexei Starovoitov 		return &bpf_map_delete_elem_proto;
141102a8c817SAlban Crequy 	case BPF_FUNC_map_push_elem:
141202a8c817SAlban Crequy 		return &bpf_map_push_elem_proto;
141302a8c817SAlban Crequy 	case BPF_FUNC_map_pop_elem:
141402a8c817SAlban Crequy 		return &bpf_map_pop_elem_proto;
141502a8c817SAlban Crequy 	case BPF_FUNC_map_peek_elem:
141602a8c817SAlban Crequy 		return &bpf_map_peek_elem_proto;
141707343110SFeng Zhou 	case BPF_FUNC_map_lookup_percpu_elem:
141807343110SFeng Zhou 		return &bpf_map_lookup_percpu_elem_proto;
1419d9847d31SAlexei Starovoitov 	case BPF_FUNC_ktime_get_ns:
1420d9847d31SAlexei Starovoitov 		return &bpf_ktime_get_ns_proto;
142171d19214SMaciej Żenczykowski 	case BPF_FUNC_ktime_get_boot_ns:
142271d19214SMaciej Żenczykowski 		return &bpf_ktime_get_boot_ns_proto;
142304fd61abSAlexei Starovoitov 	case BPF_FUNC_tail_call:
142404fd61abSAlexei Starovoitov 		return &bpf_tail_call_proto;
1425ffeedafbSAlexei Starovoitov 	case BPF_FUNC_get_current_pid_tgid:
1426ffeedafbSAlexei Starovoitov 		return &bpf_get_current_pid_tgid_proto;
1427606274c5SAlexei Starovoitov 	case BPF_FUNC_get_current_task:
1428606274c5SAlexei Starovoitov 		return &bpf_get_current_task_proto;
14293ca1032aSKP Singh 	case BPF_FUNC_get_current_task_btf:
14303ca1032aSKP Singh 		return &bpf_get_current_task_btf_proto;
1431dd6e10fbSDaniel Xu 	case BPF_FUNC_task_pt_regs:
1432dd6e10fbSDaniel Xu 		return &bpf_task_pt_regs_proto;
1433ffeedafbSAlexei Starovoitov 	case BPF_FUNC_get_current_uid_gid:
1434ffeedafbSAlexei Starovoitov 		return &bpf_get_current_uid_gid_proto;
1435ffeedafbSAlexei Starovoitov 	case BPF_FUNC_get_current_comm:
1436ffeedafbSAlexei Starovoitov 		return &bpf_get_current_comm_proto;
14379c959c86SAlexei Starovoitov 	case BPF_FUNC_trace_printk:
14380756ea3eSAlexei Starovoitov 		return bpf_get_trace_printk_proto();
1439ab1973d3SAlexei Starovoitov 	case BPF_FUNC_get_smp_processor_id:
1440ab1973d3SAlexei Starovoitov 		return &bpf_get_smp_processor_id_proto;
14412d0e30c3SDaniel Borkmann 	case BPF_FUNC_get_numa_node_id:
14422d0e30c3SDaniel Borkmann 		return &bpf_get_numa_node_id_proto;
144335578d79SKaixu Xia 	case BPF_FUNC_perf_event_read:
144435578d79SKaixu Xia 		return &bpf_perf_event_read_proto;
144560d20f91SSargun Dhillon 	case BPF_FUNC_current_task_under_cgroup:
144660d20f91SSargun Dhillon 		return &bpf_current_task_under_cgroup_proto;
14478937bd80SAlexei Starovoitov 	case BPF_FUNC_get_prandom_u32:
14488937bd80SAlexei Starovoitov 		return &bpf_get_prandom_u32_proto;
144951e1bb9eSDaniel Borkmann 	case BPF_FUNC_probe_write_user:
145051e1bb9eSDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
145151e1bb9eSDaniel Borkmann 		       NULL : bpf_get_probe_write_proto();
14526ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_user:
14536ae08ae3SDaniel Borkmann 		return &bpf_probe_read_user_proto;
14546ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_kernel:
145571330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1456ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_kernel_proto;
14576ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_user_str:
14586ae08ae3SDaniel Borkmann 		return &bpf_probe_read_user_str_proto;
14596ae08ae3SDaniel Borkmann 	case BPF_FUNC_probe_read_kernel_str:
146071330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1461ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_kernel_str_proto;
14620ebeea8cSDaniel Borkmann #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
14630ebeea8cSDaniel Borkmann 	case BPF_FUNC_probe_read:
146471330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1465ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_compat_proto;
1466a5e8c070SGianluca Borello 	case BPF_FUNC_probe_read_str:
146771330842SDaniel Borkmann 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1468ff40e510SDaniel Borkmann 		       NULL : &bpf_probe_read_compat_str_proto;
14690ebeea8cSDaniel Borkmann #endif
147034ea38caSYonghong Song #ifdef CONFIG_CGROUPS
1471c4bcfb38SYonghong Song 	case BPF_FUNC_cgrp_storage_get:
1472c4bcfb38SYonghong Song 		return &bpf_cgrp_storage_get_proto;
1473c4bcfb38SYonghong Song 	case BPF_FUNC_cgrp_storage_delete:
1474c4bcfb38SYonghong Song 		return &bpf_cgrp_storage_delete_proto;
147534ea38caSYonghong Song #endif
14768b401f9eSYonghong Song 	case BPF_FUNC_send_signal:
14778b401f9eSYonghong Song 		return &bpf_send_signal_proto;
14788482941fSYonghong Song 	case BPF_FUNC_send_signal_thread:
14798482941fSYonghong Song 		return &bpf_send_signal_thread_proto;
1480b80b033bSSong Liu 	case BPF_FUNC_perf_event_read_value:
1481b80b033bSSong Liu 		return &bpf_perf_event_read_value_proto;
1482b4490c5cSCarlos Neira 	case BPF_FUNC_get_ns_current_pid_tgid:
1483b4490c5cSCarlos Neira 		return &bpf_get_ns_current_pid_tgid_proto;
1484457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_output:
1485457f4436SAndrii Nakryiko 		return &bpf_ringbuf_output_proto;
1486457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_reserve:
1487457f4436SAndrii Nakryiko 		return &bpf_ringbuf_reserve_proto;
1488457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_submit:
1489457f4436SAndrii Nakryiko 		return &bpf_ringbuf_submit_proto;
1490457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_discard:
1491457f4436SAndrii Nakryiko 		return &bpf_ringbuf_discard_proto;
1492457f4436SAndrii Nakryiko 	case BPF_FUNC_ringbuf_query:
1493457f4436SAndrii Nakryiko 		return &bpf_ringbuf_query_proto;
149472e2b2b6SYonghong Song 	case BPF_FUNC_jiffies64:
149572e2b2b6SYonghong Song 		return &bpf_jiffies64_proto;
1496fa28dcb8SSong Liu 	case BPF_FUNC_get_task_stack:
1497fa28dcb8SSong Liu 		return &bpf_get_task_stack_proto;
149807be4c4aSAlexei Starovoitov 	case BPF_FUNC_copy_from_user:
149901685c5bSYonghong Song 		return &bpf_copy_from_user_proto;
1500376040e4SKenny Yu 	case BPF_FUNC_copy_from_user_task:
150101685c5bSYonghong Song 		return &bpf_copy_from_user_task_proto;
1502c4d0bfb4SAlan Maguire 	case BPF_FUNC_snprintf_btf:
1503c4d0bfb4SAlan Maguire 		return &bpf_snprintf_btf_proto;
1504b7906b70SAndrii Nakryiko 	case BPF_FUNC_per_cpu_ptr:
1505eaa6bcb7SHao Luo 		return &bpf_per_cpu_ptr_proto;
1506b7906b70SAndrii Nakryiko 	case BPF_FUNC_this_cpu_ptr:
150763d9b80dSHao Luo 		return &bpf_this_cpu_ptr_proto;
1508a10787e6SSong Liu 	case BPF_FUNC_task_storage_get:
15094279adb0SMartin KaFai Lau 		if (bpf_prog_check_recur(prog))
15100593dd34SMartin KaFai Lau 			return &bpf_task_storage_get_recur_proto;
1511a10787e6SSong Liu 		return &bpf_task_storage_get_proto;
1512a10787e6SSong Liu 	case BPF_FUNC_task_storage_delete:
15138a7dac37SMartin KaFai Lau 		if (bpf_prog_check_recur(prog))
15140593dd34SMartin KaFai Lau 			return &bpf_task_storage_delete_recur_proto;
1515a10787e6SSong Liu 		return &bpf_task_storage_delete_proto;
151669c087baSYonghong Song 	case BPF_FUNC_for_each_map_elem:
151769c087baSYonghong Song 		return &bpf_for_each_map_elem_proto;
15187b15523aSFlorent Revest 	case BPF_FUNC_snprintf:
15197b15523aSFlorent Revest 		return &bpf_snprintf_proto;
15209b99edcaSJiri Olsa 	case BPF_FUNC_get_func_ip:
15219b99edcaSJiri Olsa 		return &bpf_get_func_ip_proto_tracing;
1522856c02dbSSong Liu 	case BPF_FUNC_get_branch_snapshot:
1523856c02dbSSong Liu 		return &bpf_get_branch_snapshot_proto;
15247c7e3d31SSong Liu 	case BPF_FUNC_find_vma:
15257c7e3d31SSong Liu 		return &bpf_find_vma_proto;
152610aceb62SDave Marchevsky 	case BPF_FUNC_trace_vprintk:
152710aceb62SDave Marchevsky 		return bpf_get_trace_vprintk_proto();
15289fd82b61SAlexei Starovoitov 	default:
1529b00628b1SAlexei Starovoitov 		return bpf_base_func_proto(func_id);
15309fd82b61SAlexei Starovoitov 	}
15319fd82b61SAlexei Starovoitov }
15329fd82b61SAlexei Starovoitov 
15335e43f899SAndrey Ignatov static const struct bpf_func_proto *
15345e43f899SAndrey Ignatov kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
15359fd82b61SAlexei Starovoitov {
15369fd82b61SAlexei Starovoitov 	switch (func_id) {
1537a43eec30SAlexei Starovoitov 	case BPF_FUNC_perf_event_output:
1538a43eec30SAlexei Starovoitov 		return &bpf_perf_event_output_proto;
1539d5a3b1f6SAlexei Starovoitov 	case BPF_FUNC_get_stackid:
1540d5a3b1f6SAlexei Starovoitov 		return &bpf_get_stackid_proto;
1541c195651eSYonghong Song 	case BPF_FUNC_get_stack:
1542c195651eSYonghong Song 		return &bpf_get_stack_proto;
15439802d865SJosef Bacik #ifdef CONFIG_BPF_KPROBE_OVERRIDE
15449802d865SJosef Bacik 	case BPF_FUNC_override_return:
15459802d865SJosef Bacik 		return &bpf_override_return_proto;
15469802d865SJosef Bacik #endif
15479ffd9f3fSJiri Olsa 	case BPF_FUNC_get_func_ip:
154842a57120SJiri Olsa 		return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI ?
154942a57120SJiri Olsa 			&bpf_get_func_ip_proto_kprobe_multi :
155042a57120SJiri Olsa 			&bpf_get_func_ip_proto_kprobe;
15517adfc6c9SAndrii Nakryiko 	case BPF_FUNC_get_attach_cookie:
1552ca74823cSJiri Olsa 		return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI ?
1553ca74823cSJiri Olsa 			&bpf_get_attach_cookie_proto_kmulti :
1554ca74823cSJiri Olsa 			&bpf_get_attach_cookie_proto_trace;
15552541517cSAlexei Starovoitov 	default:
1556fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
15572541517cSAlexei Starovoitov 	}
15582541517cSAlexei Starovoitov }
15592541517cSAlexei Starovoitov 
15602541517cSAlexei Starovoitov /* bpf+kprobe programs can access fields of 'struct pt_regs' */
156119de99f7SAlexei Starovoitov static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
15625e43f899SAndrey Ignatov 					const struct bpf_prog *prog,
156323994631SYonghong Song 					struct bpf_insn_access_aux *info)
15642541517cSAlexei Starovoitov {
15652541517cSAlexei Starovoitov 	if (off < 0 || off >= sizeof(struct pt_regs))
15662541517cSAlexei Starovoitov 		return false;
15672541517cSAlexei Starovoitov 	if (type != BPF_READ)
15682541517cSAlexei Starovoitov 		return false;
15692541517cSAlexei Starovoitov 	if (off % size != 0)
15702541517cSAlexei Starovoitov 		return false;
15712d071c64SDaniel Borkmann 	/*
15722d071c64SDaniel Borkmann 	 * Assertion for 32 bit to make sure last 8 byte access
15732d071c64SDaniel Borkmann 	 * (BPF_DW) to the last 4 byte member is disallowed.
15742d071c64SDaniel Borkmann 	 */
15752d071c64SDaniel Borkmann 	if (off + size > sizeof(struct pt_regs))
15762d071c64SDaniel Borkmann 		return false;
15772d071c64SDaniel Borkmann 
15782541517cSAlexei Starovoitov 	return true;
15792541517cSAlexei Starovoitov }
15802541517cSAlexei Starovoitov 
15817de16e3aSJakub Kicinski const struct bpf_verifier_ops kprobe_verifier_ops = {
15822541517cSAlexei Starovoitov 	.get_func_proto  = kprobe_prog_func_proto,
15832541517cSAlexei Starovoitov 	.is_valid_access = kprobe_prog_is_valid_access,
15842541517cSAlexei Starovoitov };
15852541517cSAlexei Starovoitov 
15867de16e3aSJakub Kicinski const struct bpf_prog_ops kprobe_prog_ops = {
15877de16e3aSJakub Kicinski };
15887de16e3aSJakub Kicinski 
1589f3694e00SDaniel Borkmann BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1590f3694e00SDaniel Borkmann 	   u64, flags, void *, data, u64, size)
15919940d67cSAlexei Starovoitov {
1592f3694e00SDaniel Borkmann 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1593f3694e00SDaniel Borkmann 
15949940d67cSAlexei Starovoitov 	/*
15959940d67cSAlexei Starovoitov 	 * r1 points to perf tracepoint buffer where first 8 bytes are hidden
15969940d67cSAlexei Starovoitov 	 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1597f3694e00SDaniel Borkmann 	 * from there and call the same bpf_perf_event_output() helper inline.
15989940d67cSAlexei Starovoitov 	 */
1599f3694e00SDaniel Borkmann 	return ____bpf_perf_event_output(regs, map, flags, data, size);
16009940d67cSAlexei Starovoitov }
16019940d67cSAlexei Starovoitov 
16029940d67cSAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
16039940d67cSAlexei Starovoitov 	.func		= bpf_perf_event_output_tp,
16049940d67cSAlexei Starovoitov 	.gpl_only	= true,
16059940d67cSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
16069940d67cSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
16079940d67cSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
16089940d67cSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
1609216e3cd2SHao Luo 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1610a60dd35dSGianluca Borello 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
16119940d67cSAlexei Starovoitov };
16129940d67cSAlexei Starovoitov 
1613f3694e00SDaniel Borkmann BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1614f3694e00SDaniel Borkmann 	   u64, flags)
16159940d67cSAlexei Starovoitov {
1616f3694e00SDaniel Borkmann 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
16179940d67cSAlexei Starovoitov 
1618f3694e00SDaniel Borkmann 	/*
1619f3694e00SDaniel Borkmann 	 * Same comment as in bpf_perf_event_output_tp(), only that this time
1620f3694e00SDaniel Borkmann 	 * the other helper's function body cannot be inlined due to being
1621f3694e00SDaniel Borkmann 	 * external, thus we need to call raw helper function.
1622f3694e00SDaniel Borkmann 	 */
1623f3694e00SDaniel Borkmann 	return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1624f3694e00SDaniel Borkmann 			       flags, 0, 0);
16259940d67cSAlexei Starovoitov }
16269940d67cSAlexei Starovoitov 
16279940d67cSAlexei Starovoitov static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
16289940d67cSAlexei Starovoitov 	.func		= bpf_get_stackid_tp,
16299940d67cSAlexei Starovoitov 	.gpl_only	= true,
16309940d67cSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
16319940d67cSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
16329940d67cSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
16339940d67cSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
16349940d67cSAlexei Starovoitov };
16359940d67cSAlexei Starovoitov 
1636c195651eSYonghong Song BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1637c195651eSYonghong Song 	   u64, flags)
1638c195651eSYonghong Song {
1639c195651eSYonghong Song 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1640c195651eSYonghong Song 
1641c195651eSYonghong Song 	return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1642c195651eSYonghong Song 			     (unsigned long) size, flags, 0);
1643c195651eSYonghong Song }
1644c195651eSYonghong Song 
1645c195651eSYonghong Song static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1646c195651eSYonghong Song 	.func		= bpf_get_stack_tp,
1647c195651eSYonghong Song 	.gpl_only	= true,
1648c195651eSYonghong Song 	.ret_type	= RET_INTEGER,
1649c195651eSYonghong Song 	.arg1_type	= ARG_PTR_TO_CTX,
1650c195651eSYonghong Song 	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
1651c195651eSYonghong Song 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1652c195651eSYonghong Song 	.arg4_type	= ARG_ANYTHING,
1653c195651eSYonghong Song };
1654c195651eSYonghong Song 
16555e43f899SAndrey Ignatov static const struct bpf_func_proto *
16565e43f899SAndrey Ignatov tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
16579fd82b61SAlexei Starovoitov {
16589fd82b61SAlexei Starovoitov 	switch (func_id) {
16599fd82b61SAlexei Starovoitov 	case BPF_FUNC_perf_event_output:
16609940d67cSAlexei Starovoitov 		return &bpf_perf_event_output_proto_tp;
16619fd82b61SAlexei Starovoitov 	case BPF_FUNC_get_stackid:
16629940d67cSAlexei Starovoitov 		return &bpf_get_stackid_proto_tp;
1663c195651eSYonghong Song 	case BPF_FUNC_get_stack:
1664c195651eSYonghong Song 		return &bpf_get_stack_proto_tp;
16657adfc6c9SAndrii Nakryiko 	case BPF_FUNC_get_attach_cookie:
16667adfc6c9SAndrii Nakryiko 		return &bpf_get_attach_cookie_proto_trace;
16679fd82b61SAlexei Starovoitov 	default:
1668fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
16699fd82b61SAlexei Starovoitov 	}
16709fd82b61SAlexei Starovoitov }
16719fd82b61SAlexei Starovoitov 
167219de99f7SAlexei Starovoitov static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
16735e43f899SAndrey Ignatov 				    const struct bpf_prog *prog,
167423994631SYonghong Song 				    struct bpf_insn_access_aux *info)
16759fd82b61SAlexei Starovoitov {
16769fd82b61SAlexei Starovoitov 	if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
16779fd82b61SAlexei Starovoitov 		return false;
16789fd82b61SAlexei Starovoitov 	if (type != BPF_READ)
16799fd82b61SAlexei Starovoitov 		return false;
16809fd82b61SAlexei Starovoitov 	if (off % size != 0)
16819fd82b61SAlexei Starovoitov 		return false;
16822d071c64SDaniel Borkmann 
16832d071c64SDaniel Borkmann 	BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
16849fd82b61SAlexei Starovoitov 	return true;
16859fd82b61SAlexei Starovoitov }
16869fd82b61SAlexei Starovoitov 
16877de16e3aSJakub Kicinski const struct bpf_verifier_ops tracepoint_verifier_ops = {
16889fd82b61SAlexei Starovoitov 	.get_func_proto  = tp_prog_func_proto,
16899fd82b61SAlexei Starovoitov 	.is_valid_access = tp_prog_is_valid_access,
16909fd82b61SAlexei Starovoitov };
16919fd82b61SAlexei Starovoitov 
16927de16e3aSJakub Kicinski const struct bpf_prog_ops tracepoint_prog_ops = {
16937de16e3aSJakub Kicinski };
16947de16e3aSJakub Kicinski 
1695f005afedSYonghong Song BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1696f005afedSYonghong Song 	   struct bpf_perf_event_value *, buf, u32, size)
1697f005afedSYonghong Song {
1698f005afedSYonghong Song 	int err = -EINVAL;
1699f005afedSYonghong Song 
1700f005afedSYonghong Song 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1701f005afedSYonghong Song 		goto clear;
1702f005afedSYonghong Song 	err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1703f005afedSYonghong Song 				    &buf->running);
1704f005afedSYonghong Song 	if (unlikely(err))
1705f005afedSYonghong Song 		goto clear;
1706f005afedSYonghong Song 	return 0;
1707f005afedSYonghong Song clear:
1708f005afedSYonghong Song 	memset(buf, 0, size);
1709f005afedSYonghong Song 	return err;
1710f005afedSYonghong Song }
1711f005afedSYonghong Song 
1712f005afedSYonghong Song static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1713f005afedSYonghong Song          .func           = bpf_perf_prog_read_value,
1714f005afedSYonghong Song          .gpl_only       = true,
1715f005afedSYonghong Song          .ret_type       = RET_INTEGER,
1716f005afedSYonghong Song          .arg1_type      = ARG_PTR_TO_CTX,
1717f005afedSYonghong Song          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1718f005afedSYonghong Song          .arg3_type      = ARG_CONST_SIZE,
1719f005afedSYonghong Song };
1720f005afedSYonghong Song 
1721fff7b643SDaniel Xu BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1722fff7b643SDaniel Xu 	   void *, buf, u32, size, u64, flags)
1723fff7b643SDaniel Xu {
1724fff7b643SDaniel Xu 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1725fff7b643SDaniel Xu 	struct perf_branch_stack *br_stack = ctx->data->br_stack;
1726fff7b643SDaniel Xu 	u32 to_copy;
1727fff7b643SDaniel Xu 
1728fff7b643SDaniel Xu 	if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1729fff7b643SDaniel Xu 		return -EINVAL;
1730fff7b643SDaniel Xu 
1731cce6a2d7SJiri Olsa 	if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK)))
1732cce6a2d7SJiri Olsa 		return -ENOENT;
1733cce6a2d7SJiri Olsa 
1734fff7b643SDaniel Xu 	if (unlikely(!br_stack))
1735db52f572SKajol Jain 		return -ENOENT;
1736fff7b643SDaniel Xu 
1737fff7b643SDaniel Xu 	if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1738fff7b643SDaniel Xu 		return br_stack->nr * br_entry_size;
1739fff7b643SDaniel Xu 
1740fff7b643SDaniel Xu 	if (!buf || (size % br_entry_size != 0))
1741fff7b643SDaniel Xu 		return -EINVAL;
1742fff7b643SDaniel Xu 
1743fff7b643SDaniel Xu 	to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1744fff7b643SDaniel Xu 	memcpy(buf, br_stack->entries, to_copy);
1745fff7b643SDaniel Xu 
1746fff7b643SDaniel Xu 	return to_copy;
1747fff7b643SDaniel Xu }
1748fff7b643SDaniel Xu 
1749fff7b643SDaniel Xu static const struct bpf_func_proto bpf_read_branch_records_proto = {
1750fff7b643SDaniel Xu 	.func           = bpf_read_branch_records,
1751fff7b643SDaniel Xu 	.gpl_only       = true,
1752fff7b643SDaniel Xu 	.ret_type       = RET_INTEGER,
1753fff7b643SDaniel Xu 	.arg1_type      = ARG_PTR_TO_CTX,
1754fff7b643SDaniel Xu 	.arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1755fff7b643SDaniel Xu 	.arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1756fff7b643SDaniel Xu 	.arg4_type      = ARG_ANYTHING,
1757fff7b643SDaniel Xu };
1758fff7b643SDaniel Xu 
17595e43f899SAndrey Ignatov static const struct bpf_func_proto *
17605e43f899SAndrey Ignatov pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1761f005afedSYonghong Song {
1762f005afedSYonghong Song 	switch (func_id) {
1763f005afedSYonghong Song 	case BPF_FUNC_perf_event_output:
1764f005afedSYonghong Song 		return &bpf_perf_event_output_proto_tp;
1765f005afedSYonghong Song 	case BPF_FUNC_get_stackid:
17667b04d6d6SSong Liu 		return &bpf_get_stackid_proto_pe;
1767c195651eSYonghong Song 	case BPF_FUNC_get_stack:
17687b04d6d6SSong Liu 		return &bpf_get_stack_proto_pe;
1769f005afedSYonghong Song 	case BPF_FUNC_perf_prog_read_value:
1770f005afedSYonghong Song 		return &bpf_perf_prog_read_value_proto;
1771fff7b643SDaniel Xu 	case BPF_FUNC_read_branch_records:
1772fff7b643SDaniel Xu 		return &bpf_read_branch_records_proto;
17737adfc6c9SAndrii Nakryiko 	case BPF_FUNC_get_attach_cookie:
17747adfc6c9SAndrii Nakryiko 		return &bpf_get_attach_cookie_proto_pe;
1775f005afedSYonghong Song 	default:
1776fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
1777f005afedSYonghong Song 	}
1778f005afedSYonghong Song }
1779f005afedSYonghong Song 
1780c4f6699dSAlexei Starovoitov /*
1781c4f6699dSAlexei Starovoitov  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1782c4f6699dSAlexei Starovoitov  * to avoid potential recursive reuse issue when/if tracepoints are added
17839594dc3cSMatt Mullins  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
17849594dc3cSMatt Mullins  *
17859594dc3cSMatt Mullins  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
17869594dc3cSMatt Mullins  * in normal, irq, and nmi context.
1787c4f6699dSAlexei Starovoitov  */
17889594dc3cSMatt Mullins struct bpf_raw_tp_regs {
17899594dc3cSMatt Mullins 	struct pt_regs regs[3];
17909594dc3cSMatt Mullins };
17919594dc3cSMatt Mullins static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
17929594dc3cSMatt Mullins static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
17939594dc3cSMatt Mullins static struct pt_regs *get_bpf_raw_tp_regs(void)
17949594dc3cSMatt Mullins {
17959594dc3cSMatt Mullins 	struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
17969594dc3cSMatt Mullins 	int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
17979594dc3cSMatt Mullins 
17989594dc3cSMatt Mullins 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
17999594dc3cSMatt Mullins 		this_cpu_dec(bpf_raw_tp_nest_level);
18009594dc3cSMatt Mullins 		return ERR_PTR(-EBUSY);
18019594dc3cSMatt Mullins 	}
18029594dc3cSMatt Mullins 
18039594dc3cSMatt Mullins 	return &tp_regs->regs[nest_level - 1];
18049594dc3cSMatt Mullins }
18059594dc3cSMatt Mullins 
18069594dc3cSMatt Mullins static void put_bpf_raw_tp_regs(void)
18079594dc3cSMatt Mullins {
18089594dc3cSMatt Mullins 	this_cpu_dec(bpf_raw_tp_nest_level);
18099594dc3cSMatt Mullins }
18109594dc3cSMatt Mullins 
1811c4f6699dSAlexei Starovoitov BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1812c4f6699dSAlexei Starovoitov 	   struct bpf_map *, map, u64, flags, void *, data, u64, size)
1813c4f6699dSAlexei Starovoitov {
18149594dc3cSMatt Mullins 	struct pt_regs *regs = get_bpf_raw_tp_regs();
18159594dc3cSMatt Mullins 	int ret;
18169594dc3cSMatt Mullins 
18179594dc3cSMatt Mullins 	if (IS_ERR(regs))
18189594dc3cSMatt Mullins 		return PTR_ERR(regs);
1819c4f6699dSAlexei Starovoitov 
1820c4f6699dSAlexei Starovoitov 	perf_fetch_caller_regs(regs);
18219594dc3cSMatt Mullins 	ret = ____bpf_perf_event_output(regs, map, flags, data, size);
18229594dc3cSMatt Mullins 
18239594dc3cSMatt Mullins 	put_bpf_raw_tp_regs();
18249594dc3cSMatt Mullins 	return ret;
1825c4f6699dSAlexei Starovoitov }
1826c4f6699dSAlexei Starovoitov 
1827c4f6699dSAlexei Starovoitov static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1828c4f6699dSAlexei Starovoitov 	.func		= bpf_perf_event_output_raw_tp,
1829c4f6699dSAlexei Starovoitov 	.gpl_only	= true,
1830c4f6699dSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
1831c4f6699dSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
1832c4f6699dSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
1833c4f6699dSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
1834216e3cd2SHao Luo 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1835c4f6699dSAlexei Starovoitov 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1836c4f6699dSAlexei Starovoitov };
1837c4f6699dSAlexei Starovoitov 
1838a7658e1aSAlexei Starovoitov extern const struct bpf_func_proto bpf_skb_output_proto;
1839d831ee84SEelco Chaudron extern const struct bpf_func_proto bpf_xdp_output_proto;
1840d9917302SEelco Chaudron extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto;
1841a7658e1aSAlexei Starovoitov 
1842c4f6699dSAlexei Starovoitov BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1843c4f6699dSAlexei Starovoitov 	   struct bpf_map *, map, u64, flags)
1844c4f6699dSAlexei Starovoitov {
18459594dc3cSMatt Mullins 	struct pt_regs *regs = get_bpf_raw_tp_regs();
18469594dc3cSMatt Mullins 	int ret;
18479594dc3cSMatt Mullins 
18489594dc3cSMatt Mullins 	if (IS_ERR(regs))
18499594dc3cSMatt Mullins 		return PTR_ERR(regs);
1850c4f6699dSAlexei Starovoitov 
1851c4f6699dSAlexei Starovoitov 	perf_fetch_caller_regs(regs);
1852c4f6699dSAlexei Starovoitov 	/* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
18539594dc3cSMatt Mullins 	ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1854c4f6699dSAlexei Starovoitov 			      flags, 0, 0);
18559594dc3cSMatt Mullins 	put_bpf_raw_tp_regs();
18569594dc3cSMatt Mullins 	return ret;
1857c4f6699dSAlexei Starovoitov }
1858c4f6699dSAlexei Starovoitov 
1859c4f6699dSAlexei Starovoitov static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1860c4f6699dSAlexei Starovoitov 	.func		= bpf_get_stackid_raw_tp,
1861c4f6699dSAlexei Starovoitov 	.gpl_only	= true,
1862c4f6699dSAlexei Starovoitov 	.ret_type	= RET_INTEGER,
1863c4f6699dSAlexei Starovoitov 	.arg1_type	= ARG_PTR_TO_CTX,
1864c4f6699dSAlexei Starovoitov 	.arg2_type	= ARG_CONST_MAP_PTR,
1865c4f6699dSAlexei Starovoitov 	.arg3_type	= ARG_ANYTHING,
1866c4f6699dSAlexei Starovoitov };
1867c4f6699dSAlexei Starovoitov 
1868c195651eSYonghong Song BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1869c195651eSYonghong Song 	   void *, buf, u32, size, u64, flags)
1870c195651eSYonghong Song {
18719594dc3cSMatt Mullins 	struct pt_regs *regs = get_bpf_raw_tp_regs();
18729594dc3cSMatt Mullins 	int ret;
18739594dc3cSMatt Mullins 
18749594dc3cSMatt Mullins 	if (IS_ERR(regs))
18759594dc3cSMatt Mullins 		return PTR_ERR(regs);
1876c195651eSYonghong Song 
1877c195651eSYonghong Song 	perf_fetch_caller_regs(regs);
18789594dc3cSMatt Mullins 	ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1879c195651eSYonghong Song 			    (unsigned long) size, flags, 0);
18809594dc3cSMatt Mullins 	put_bpf_raw_tp_regs();
18819594dc3cSMatt Mullins 	return ret;
1882c195651eSYonghong Song }
1883c195651eSYonghong Song 
1884c195651eSYonghong Song static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1885c195651eSYonghong Song 	.func		= bpf_get_stack_raw_tp,
1886c195651eSYonghong Song 	.gpl_only	= true,
1887c195651eSYonghong Song 	.ret_type	= RET_INTEGER,
1888c195651eSYonghong Song 	.arg1_type	= ARG_PTR_TO_CTX,
1889216e3cd2SHao Luo 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1890c195651eSYonghong Song 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1891c195651eSYonghong Song 	.arg4_type	= ARG_ANYTHING,
1892c195651eSYonghong Song };
1893c195651eSYonghong Song 
18945e43f899SAndrey Ignatov static const struct bpf_func_proto *
18955e43f899SAndrey Ignatov raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1896c4f6699dSAlexei Starovoitov {
1897c4f6699dSAlexei Starovoitov 	switch (func_id) {
1898c4f6699dSAlexei Starovoitov 	case BPF_FUNC_perf_event_output:
1899c4f6699dSAlexei Starovoitov 		return &bpf_perf_event_output_proto_raw_tp;
1900c4f6699dSAlexei Starovoitov 	case BPF_FUNC_get_stackid:
1901c4f6699dSAlexei Starovoitov 		return &bpf_get_stackid_proto_raw_tp;
1902c195651eSYonghong Song 	case BPF_FUNC_get_stack:
1903c195651eSYonghong Song 		return &bpf_get_stack_proto_raw_tp;
1904c4f6699dSAlexei Starovoitov 	default:
1905fc611f47SKP Singh 		return bpf_tracing_func_proto(func_id, prog);
1906c4f6699dSAlexei Starovoitov 	}
1907c4f6699dSAlexei Starovoitov }
1908c4f6699dSAlexei Starovoitov 
1909958a3f2dSJiri Olsa const struct bpf_func_proto *
1910f1b9509cSAlexei Starovoitov tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1911f1b9509cSAlexei Starovoitov {
19123cee6fb8SMartin KaFai Lau 	const struct bpf_func_proto *fn;
19133cee6fb8SMartin KaFai Lau 
1914f1b9509cSAlexei Starovoitov 	switch (func_id) {
1915f1b9509cSAlexei Starovoitov #ifdef CONFIG_NET
1916f1b9509cSAlexei Starovoitov 	case BPF_FUNC_skb_output:
1917f1b9509cSAlexei Starovoitov 		return &bpf_skb_output_proto;
1918d831ee84SEelco Chaudron 	case BPF_FUNC_xdp_output:
1919d831ee84SEelco Chaudron 		return &bpf_xdp_output_proto;
1920af7ec138SYonghong Song 	case BPF_FUNC_skc_to_tcp6_sock:
1921af7ec138SYonghong Song 		return &bpf_skc_to_tcp6_sock_proto;
1922478cfbdfSYonghong Song 	case BPF_FUNC_skc_to_tcp_sock:
1923478cfbdfSYonghong Song 		return &bpf_skc_to_tcp_sock_proto;
1924478cfbdfSYonghong Song 	case BPF_FUNC_skc_to_tcp_timewait_sock:
1925478cfbdfSYonghong Song 		return &bpf_skc_to_tcp_timewait_sock_proto;
1926478cfbdfSYonghong Song 	case BPF_FUNC_skc_to_tcp_request_sock:
1927478cfbdfSYonghong Song 		return &bpf_skc_to_tcp_request_sock_proto;
19280d4fad3eSYonghong Song 	case BPF_FUNC_skc_to_udp6_sock:
19290d4fad3eSYonghong Song 		return &bpf_skc_to_udp6_sock_proto;
19309eeb3aa3SHengqi Chen 	case BPF_FUNC_skc_to_unix_sock:
19319eeb3aa3SHengqi Chen 		return &bpf_skc_to_unix_sock_proto;
19323bc253c2SGeliang Tang 	case BPF_FUNC_skc_to_mptcp_sock:
19333bc253c2SGeliang Tang 		return &bpf_skc_to_mptcp_sock_proto;
19348e4597c6SMartin KaFai Lau 	case BPF_FUNC_sk_storage_get:
19358e4597c6SMartin KaFai Lau 		return &bpf_sk_storage_get_tracing_proto;
19368e4597c6SMartin KaFai Lau 	case BPF_FUNC_sk_storage_delete:
19378e4597c6SMartin KaFai Lau 		return &bpf_sk_storage_delete_tracing_proto;
1938b60da495SFlorent Revest 	case BPF_FUNC_sock_from_file:
1939b60da495SFlorent Revest 		return &bpf_sock_from_file_proto;
1940c5dbb89fSFlorent Revest 	case BPF_FUNC_get_socket_cookie:
1941c5dbb89fSFlorent Revest 		return &bpf_get_socket_ptr_cookie_proto;
1942d9917302SEelco Chaudron 	case BPF_FUNC_xdp_get_buff_len:
1943d9917302SEelco Chaudron 		return &bpf_xdp_get_buff_len_trace_proto;
1944f1b9509cSAlexei Starovoitov #endif
1945492e639fSYonghong Song 	case BPF_FUNC_seq_printf:
1946492e639fSYonghong Song 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1947492e639fSYonghong Song 		       &bpf_seq_printf_proto :
1948492e639fSYonghong Song 		       NULL;
1949492e639fSYonghong Song 	case BPF_FUNC_seq_write:
1950492e639fSYonghong Song 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1951492e639fSYonghong Song 		       &bpf_seq_write_proto :
1952492e639fSYonghong Song 		       NULL;
1953eb411377SAlan Maguire 	case BPF_FUNC_seq_printf_btf:
1954eb411377SAlan Maguire 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1955eb411377SAlan Maguire 		       &bpf_seq_printf_btf_proto :
1956eb411377SAlan Maguire 		       NULL;
19576e22ab9dSJiri Olsa 	case BPF_FUNC_d_path:
19586e22ab9dSJiri Olsa 		return &bpf_d_path_proto;
1959f92c1e18SJiri Olsa 	case BPF_FUNC_get_func_arg:
1960f92c1e18SJiri Olsa 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL;
1961f92c1e18SJiri Olsa 	case BPF_FUNC_get_func_ret:
1962f92c1e18SJiri Olsa 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL;
1963f92c1e18SJiri Olsa 	case BPF_FUNC_get_func_arg_cnt:
1964f92c1e18SJiri Olsa 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL;
19652fcc8241SKui-Feng Lee 	case BPF_FUNC_get_attach_cookie:
19662fcc8241SKui-Feng Lee 		return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL;
1967f1b9509cSAlexei Starovoitov 	default:
19683cee6fb8SMartin KaFai Lau 		fn = raw_tp_prog_func_proto(func_id, prog);
19693cee6fb8SMartin KaFai Lau 		if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
19703cee6fb8SMartin KaFai Lau 			fn = bpf_iter_get_func_proto(func_id, prog);
19713cee6fb8SMartin KaFai Lau 		return fn;
1972f1b9509cSAlexei Starovoitov 	}
1973f1b9509cSAlexei Starovoitov }
1974f1b9509cSAlexei Starovoitov 
1975c4f6699dSAlexei Starovoitov static bool raw_tp_prog_is_valid_access(int off, int size,
1976c4f6699dSAlexei Starovoitov 					enum bpf_access_type type,
19775e43f899SAndrey Ignatov 					const struct bpf_prog *prog,
1978c4f6699dSAlexei Starovoitov 					struct bpf_insn_access_aux *info)
1979c4f6699dSAlexei Starovoitov {
198035346ab6SHou Tao 	return bpf_tracing_ctx_access(off, size, type);
1981f1b9509cSAlexei Starovoitov }
1982f1b9509cSAlexei Starovoitov 
1983f1b9509cSAlexei Starovoitov static bool tracing_prog_is_valid_access(int off, int size,
1984f1b9509cSAlexei Starovoitov 					 enum bpf_access_type type,
1985f1b9509cSAlexei Starovoitov 					 const struct bpf_prog *prog,
1986f1b9509cSAlexei Starovoitov 					 struct bpf_insn_access_aux *info)
1987f1b9509cSAlexei Starovoitov {
198835346ab6SHou Tao 	return bpf_tracing_btf_ctx_access(off, size, type, prog, info);
1989c4f6699dSAlexei Starovoitov }
1990c4f6699dSAlexei Starovoitov 
19913e7c67d9SKP Singh int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
19923e7c67d9SKP Singh 				     const union bpf_attr *kattr,
19933e7c67d9SKP Singh 				     union bpf_attr __user *uattr)
19943e7c67d9SKP Singh {
19953e7c67d9SKP Singh 	return -ENOTSUPP;
19963e7c67d9SKP Singh }
19973e7c67d9SKP Singh 
1998c4f6699dSAlexei Starovoitov const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
1999c4f6699dSAlexei Starovoitov 	.get_func_proto  = raw_tp_prog_func_proto,
2000c4f6699dSAlexei Starovoitov 	.is_valid_access = raw_tp_prog_is_valid_access,
2001c4f6699dSAlexei Starovoitov };
2002c4f6699dSAlexei Starovoitov 
2003c4f6699dSAlexei Starovoitov const struct bpf_prog_ops raw_tracepoint_prog_ops = {
2004ebfb4d40SYonghong Song #ifdef CONFIG_NET
20051b4d60ecSSong Liu 	.test_run = bpf_prog_test_run_raw_tp,
2006ebfb4d40SYonghong Song #endif
2007c4f6699dSAlexei Starovoitov };
2008c4f6699dSAlexei Starovoitov 
2009f1b9509cSAlexei Starovoitov const struct bpf_verifier_ops tracing_verifier_ops = {
2010f1b9509cSAlexei Starovoitov 	.get_func_proto  = tracing_prog_func_proto,
2011f1b9509cSAlexei Starovoitov 	.is_valid_access = tracing_prog_is_valid_access,
2012f1b9509cSAlexei Starovoitov };
2013f1b9509cSAlexei Starovoitov 
2014f1b9509cSAlexei Starovoitov const struct bpf_prog_ops tracing_prog_ops = {
2015da00d2f1SKP Singh 	.test_run = bpf_prog_test_run_tracing,
2016f1b9509cSAlexei Starovoitov };
2017f1b9509cSAlexei Starovoitov 
20189df1c28bSMatt Mullins static bool raw_tp_writable_prog_is_valid_access(int off, int size,
20199df1c28bSMatt Mullins 						 enum bpf_access_type type,
20209df1c28bSMatt Mullins 						 const struct bpf_prog *prog,
20219df1c28bSMatt Mullins 						 struct bpf_insn_access_aux *info)
20229df1c28bSMatt Mullins {
20239df1c28bSMatt Mullins 	if (off == 0) {
20249df1c28bSMatt Mullins 		if (size != sizeof(u64) || type != BPF_READ)
20259df1c28bSMatt Mullins 			return false;
20269df1c28bSMatt Mullins 		info->reg_type = PTR_TO_TP_BUFFER;
20279df1c28bSMatt Mullins 	}
20289df1c28bSMatt Mullins 	return raw_tp_prog_is_valid_access(off, size, type, prog, info);
20299df1c28bSMatt Mullins }
20309df1c28bSMatt Mullins 
20319df1c28bSMatt Mullins const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
20329df1c28bSMatt Mullins 	.get_func_proto  = raw_tp_prog_func_proto,
20339df1c28bSMatt Mullins 	.is_valid_access = raw_tp_writable_prog_is_valid_access,
20349df1c28bSMatt Mullins };
20359df1c28bSMatt Mullins 
20369df1c28bSMatt Mullins const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
20379df1c28bSMatt Mullins };
20389df1c28bSMatt Mullins 
20390515e599SAlexei Starovoitov static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
20405e43f899SAndrey Ignatov 				    const struct bpf_prog *prog,
204123994631SYonghong Song 				    struct bpf_insn_access_aux *info)
20420515e599SAlexei Starovoitov {
204395da0cdbSTeng Qin 	const int size_u64 = sizeof(u64);
204431fd8581SYonghong Song 
20450515e599SAlexei Starovoitov 	if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
20460515e599SAlexei Starovoitov 		return false;
20470515e599SAlexei Starovoitov 	if (type != BPF_READ)
20480515e599SAlexei Starovoitov 		return false;
2049bc23105cSDaniel Borkmann 	if (off % size != 0) {
2050bc23105cSDaniel Borkmann 		if (sizeof(unsigned long) != 4)
20510515e599SAlexei Starovoitov 			return false;
2052bc23105cSDaniel Borkmann 		if (size != 8)
2053bc23105cSDaniel Borkmann 			return false;
2054bc23105cSDaniel Borkmann 		if (off % size != 4)
2055bc23105cSDaniel Borkmann 			return false;
2056bc23105cSDaniel Borkmann 	}
205731fd8581SYonghong Song 
2058f96da094SDaniel Borkmann 	switch (off) {
2059f96da094SDaniel Borkmann 	case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
206095da0cdbSTeng Qin 		bpf_ctx_record_field_size(info, size_u64);
206195da0cdbSTeng Qin 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
206295da0cdbSTeng Qin 			return false;
206395da0cdbSTeng Qin 		break;
206495da0cdbSTeng Qin 	case bpf_ctx_range(struct bpf_perf_event_data, addr):
206595da0cdbSTeng Qin 		bpf_ctx_record_field_size(info, size_u64);
206695da0cdbSTeng Qin 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
206723994631SYonghong Song 			return false;
2068f96da094SDaniel Borkmann 		break;
2069f96da094SDaniel Borkmann 	default:
20700515e599SAlexei Starovoitov 		if (size != sizeof(long))
20710515e599SAlexei Starovoitov 			return false;
20720515e599SAlexei Starovoitov 	}
2073f96da094SDaniel Borkmann 
20740515e599SAlexei Starovoitov 	return true;
20750515e599SAlexei Starovoitov }
20760515e599SAlexei Starovoitov 
20776b8cc1d1SDaniel Borkmann static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
20786b8cc1d1SDaniel Borkmann 				      const struct bpf_insn *si,
20790515e599SAlexei Starovoitov 				      struct bpf_insn *insn_buf,
2080f96da094SDaniel Borkmann 				      struct bpf_prog *prog, u32 *target_size)
20810515e599SAlexei Starovoitov {
20820515e599SAlexei Starovoitov 	struct bpf_insn *insn = insn_buf;
20830515e599SAlexei Starovoitov 
20846b8cc1d1SDaniel Borkmann 	switch (si->off) {
20850515e599SAlexei Starovoitov 	case offsetof(struct bpf_perf_event_data, sample_period):
2086f035a515SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
20876b8cc1d1SDaniel Borkmann 						       data), si->dst_reg, si->src_reg,
20880515e599SAlexei Starovoitov 				      offsetof(struct bpf_perf_event_data_kern, data));
20896b8cc1d1SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2090f96da094SDaniel Borkmann 				      bpf_target_off(struct perf_sample_data, period, 8,
2091f96da094SDaniel Borkmann 						     target_size));
20920515e599SAlexei Starovoitov 		break;
209395da0cdbSTeng Qin 	case offsetof(struct bpf_perf_event_data, addr):
209495da0cdbSTeng Qin 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
209595da0cdbSTeng Qin 						       data), si->dst_reg, si->src_reg,
209695da0cdbSTeng Qin 				      offsetof(struct bpf_perf_event_data_kern, data));
209795da0cdbSTeng Qin 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
209895da0cdbSTeng Qin 				      bpf_target_off(struct perf_sample_data, addr, 8,
209995da0cdbSTeng Qin 						     target_size));
210095da0cdbSTeng Qin 		break;
21010515e599SAlexei Starovoitov 	default:
2102f035a515SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
21036b8cc1d1SDaniel Borkmann 						       regs), si->dst_reg, si->src_reg,
21040515e599SAlexei Starovoitov 				      offsetof(struct bpf_perf_event_data_kern, regs));
21056b8cc1d1SDaniel Borkmann 		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
21066b8cc1d1SDaniel Borkmann 				      si->off);
21070515e599SAlexei Starovoitov 		break;
21080515e599SAlexei Starovoitov 	}
21090515e599SAlexei Starovoitov 
21100515e599SAlexei Starovoitov 	return insn - insn_buf;
21110515e599SAlexei Starovoitov }
21120515e599SAlexei Starovoitov 
21137de16e3aSJakub Kicinski const struct bpf_verifier_ops perf_event_verifier_ops = {
2114f005afedSYonghong Song 	.get_func_proto		= pe_prog_func_proto,
21150515e599SAlexei Starovoitov 	.is_valid_access	= pe_prog_is_valid_access,
21160515e599SAlexei Starovoitov 	.convert_ctx_access	= pe_prog_convert_ctx_access,
21170515e599SAlexei Starovoitov };
21187de16e3aSJakub Kicinski 
21197de16e3aSJakub Kicinski const struct bpf_prog_ops perf_event_prog_ops = {
21207de16e3aSJakub Kicinski };
2121e87c6bc3SYonghong Song 
2122e87c6bc3SYonghong Song static DEFINE_MUTEX(bpf_event_mutex);
2123e87c6bc3SYonghong Song 
2124c8c088baSYonghong Song #define BPF_TRACE_MAX_PROGS 64
2125c8c088baSYonghong Song 
2126e87c6bc3SYonghong Song int perf_event_attach_bpf_prog(struct perf_event *event,
212782e6b1eeSAndrii Nakryiko 			       struct bpf_prog *prog,
212882e6b1eeSAndrii Nakryiko 			       u64 bpf_cookie)
2129e87c6bc3SYonghong Song {
2130e672db03SStanislav Fomichev 	struct bpf_prog_array *old_array;
2131e87c6bc3SYonghong Song 	struct bpf_prog_array *new_array;
2132e87c6bc3SYonghong Song 	int ret = -EEXIST;
2133e87c6bc3SYonghong Song 
21349802d865SJosef Bacik 	/*
2135b4da3340SMasami Hiramatsu 	 * Kprobe override only works if they are on the function entry,
2136b4da3340SMasami Hiramatsu 	 * and only if they are on the opt-in list.
21379802d865SJosef Bacik 	 */
21389802d865SJosef Bacik 	if (prog->kprobe_override &&
2139b4da3340SMasami Hiramatsu 	    (!trace_kprobe_on_func_entry(event->tp_event) ||
21409802d865SJosef Bacik 	     !trace_kprobe_error_injectable(event->tp_event)))
21419802d865SJosef Bacik 		return -EINVAL;
21429802d865SJosef Bacik 
2143e87c6bc3SYonghong Song 	mutex_lock(&bpf_event_mutex);
2144e87c6bc3SYonghong Song 
2145e87c6bc3SYonghong Song 	if (event->prog)
214607c41a29SYonghong Song 		goto unlock;
2147e87c6bc3SYonghong Song 
2148e672db03SStanislav Fomichev 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
2149c8c088baSYonghong Song 	if (old_array &&
2150c8c088baSYonghong Song 	    bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
2151c8c088baSYonghong Song 		ret = -E2BIG;
2152c8c088baSYonghong Song 		goto unlock;
2153c8c088baSYonghong Song 	}
2154c8c088baSYonghong Song 
215582e6b1eeSAndrii Nakryiko 	ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
2156e87c6bc3SYonghong Song 	if (ret < 0)
215707c41a29SYonghong Song 		goto unlock;
2158e87c6bc3SYonghong Song 
2159e87c6bc3SYonghong Song 	/* set the new array to event->tp_event and set event->prog */
2160e87c6bc3SYonghong Song 	event->prog = prog;
216182e6b1eeSAndrii Nakryiko 	event->bpf_cookie = bpf_cookie;
2162e87c6bc3SYonghong Song 	rcu_assign_pointer(event->tp_event->prog_array, new_array);
21638c7dcb84SDelyan Kratunov 	bpf_prog_array_free_sleepable(old_array);
2164e87c6bc3SYonghong Song 
216507c41a29SYonghong Song unlock:
2166e87c6bc3SYonghong Song 	mutex_unlock(&bpf_event_mutex);
2167e87c6bc3SYonghong Song 	return ret;
2168e87c6bc3SYonghong Song }
2169e87c6bc3SYonghong Song 
2170e87c6bc3SYonghong Song void perf_event_detach_bpf_prog(struct perf_event *event)
2171e87c6bc3SYonghong Song {
2172e672db03SStanislav Fomichev 	struct bpf_prog_array *old_array;
2173e87c6bc3SYonghong Song 	struct bpf_prog_array *new_array;
2174e87c6bc3SYonghong Song 	int ret;
2175e87c6bc3SYonghong Song 
2176e87c6bc3SYonghong Song 	mutex_lock(&bpf_event_mutex);
2177e87c6bc3SYonghong Song 
2178e87c6bc3SYonghong Song 	if (!event->prog)
217907c41a29SYonghong Song 		goto unlock;
2180e87c6bc3SYonghong Song 
2181e672db03SStanislav Fomichev 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
218282e6b1eeSAndrii Nakryiko 	ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
2183170a7e3eSSean Young 	if (ret == -ENOENT)
2184170a7e3eSSean Young 		goto unlock;
2185e87c6bc3SYonghong Song 	if (ret < 0) {
2186e87c6bc3SYonghong Song 		bpf_prog_array_delete_safe(old_array, event->prog);
2187e87c6bc3SYonghong Song 	} else {
2188e87c6bc3SYonghong Song 		rcu_assign_pointer(event->tp_event->prog_array, new_array);
21898c7dcb84SDelyan Kratunov 		bpf_prog_array_free_sleepable(old_array);
2190e87c6bc3SYonghong Song 	}
2191e87c6bc3SYonghong Song 
2192e87c6bc3SYonghong Song 	bpf_prog_put(event->prog);
2193e87c6bc3SYonghong Song 	event->prog = NULL;
2194e87c6bc3SYonghong Song 
219507c41a29SYonghong Song unlock:
2196e87c6bc3SYonghong Song 	mutex_unlock(&bpf_event_mutex);
2197e87c6bc3SYonghong Song }
2198f371b304SYonghong Song 
2199f4e2298eSYonghong Song int perf_event_query_prog_array(struct perf_event *event, void __user *info)
2200f371b304SYonghong Song {
2201f371b304SYonghong Song 	struct perf_event_query_bpf __user *uquery = info;
2202f371b304SYonghong Song 	struct perf_event_query_bpf query = {};
2203e672db03SStanislav Fomichev 	struct bpf_prog_array *progs;
22043a38bb98SYonghong Song 	u32 *ids, prog_cnt, ids_len;
2205f371b304SYonghong Song 	int ret;
2206f371b304SYonghong Song 
2207031258daSAlexey Budankov 	if (!perfmon_capable())
2208f371b304SYonghong Song 		return -EPERM;
2209f371b304SYonghong Song 	if (event->attr.type != PERF_TYPE_TRACEPOINT)
2210f371b304SYonghong Song 		return -EINVAL;
2211f371b304SYonghong Song 	if (copy_from_user(&query, uquery, sizeof(query)))
2212f371b304SYonghong Song 		return -EFAULT;
22133a38bb98SYonghong Song 
22143a38bb98SYonghong Song 	ids_len = query.ids_len;
22153a38bb98SYonghong Song 	if (ids_len > BPF_TRACE_MAX_PROGS)
22169c481b90SDaniel Borkmann 		return -E2BIG;
22173a38bb98SYonghong Song 	ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
22183a38bb98SYonghong Song 	if (!ids)
22193a38bb98SYonghong Song 		return -ENOMEM;
22203a38bb98SYonghong Song 	/*
22213a38bb98SYonghong Song 	 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
22223a38bb98SYonghong Song 	 * is required when user only wants to check for uquery->prog_cnt.
22233a38bb98SYonghong Song 	 * There is no need to check for it since the case is handled
22243a38bb98SYonghong Song 	 * gracefully in bpf_prog_array_copy_info.
22253a38bb98SYonghong Song 	 */
2226f371b304SYonghong Song 
2227f371b304SYonghong Song 	mutex_lock(&bpf_event_mutex);
2228e672db03SStanislav Fomichev 	progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
2229e672db03SStanislav Fomichev 	ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
2230f371b304SYonghong Song 	mutex_unlock(&bpf_event_mutex);
2231f371b304SYonghong Song 
22323a38bb98SYonghong Song 	if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
22333a38bb98SYonghong Song 	    copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
22343a38bb98SYonghong Song 		ret = -EFAULT;
22353a38bb98SYonghong Song 
22363a38bb98SYonghong Song 	kfree(ids);
2237f371b304SYonghong Song 	return ret;
2238f371b304SYonghong Song }
2239c4f6699dSAlexei Starovoitov 
2240c4f6699dSAlexei Starovoitov extern struct bpf_raw_event_map __start__bpf_raw_tp[];
2241c4f6699dSAlexei Starovoitov extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
2242c4f6699dSAlexei Starovoitov 
2243a38d1107SMatt Mullins struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
2244c4f6699dSAlexei Starovoitov {
2245c4f6699dSAlexei Starovoitov 	struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
2246c4f6699dSAlexei Starovoitov 
2247c4f6699dSAlexei Starovoitov 	for (; btp < __stop__bpf_raw_tp; btp++) {
2248c4f6699dSAlexei Starovoitov 		if (!strcmp(btp->tp->name, name))
2249c4f6699dSAlexei Starovoitov 			return btp;
2250c4f6699dSAlexei Starovoitov 	}
2251a38d1107SMatt Mullins 
2252a38d1107SMatt Mullins 	return bpf_get_raw_tracepoint_module(name);
2253a38d1107SMatt Mullins }
2254a38d1107SMatt Mullins 
2255a38d1107SMatt Mullins void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
2256a38d1107SMatt Mullins {
225712cc126dSAndrii Nakryiko 	struct module *mod;
2258a38d1107SMatt Mullins 
225912cc126dSAndrii Nakryiko 	preempt_disable();
226012cc126dSAndrii Nakryiko 	mod = __module_address((unsigned long)btp);
2261a38d1107SMatt Mullins 	module_put(mod);
226212cc126dSAndrii Nakryiko 	preempt_enable();
2263c4f6699dSAlexei Starovoitov }
2264c4f6699dSAlexei Starovoitov 
2265c4f6699dSAlexei Starovoitov static __always_inline
2266c4f6699dSAlexei Starovoitov void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
2267c4f6699dSAlexei Starovoitov {
2268f03efe49SThomas Gleixner 	cant_sleep();
226905b24ff9SJiri Olsa 	if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) {
227005b24ff9SJiri Olsa 		bpf_prog_inc_misses_counter(prog);
227105b24ff9SJiri Olsa 		goto out;
227205b24ff9SJiri Olsa 	}
2273c4f6699dSAlexei Starovoitov 	rcu_read_lock();
2274fb7dd8bcSAndrii Nakryiko 	(void) bpf_prog_run(prog, args);
2275c4f6699dSAlexei Starovoitov 	rcu_read_unlock();
227605b24ff9SJiri Olsa out:
227705b24ff9SJiri Olsa 	this_cpu_dec(*(prog->active));
2278c4f6699dSAlexei Starovoitov }
2279c4f6699dSAlexei Starovoitov 
2280c4f6699dSAlexei Starovoitov #define UNPACK(...)			__VA_ARGS__
2281c4f6699dSAlexei Starovoitov #define REPEAT_1(FN, DL, X, ...)	FN(X)
2282c4f6699dSAlexei Starovoitov #define REPEAT_2(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
2283c4f6699dSAlexei Starovoitov #define REPEAT_3(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
2284c4f6699dSAlexei Starovoitov #define REPEAT_4(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
2285c4f6699dSAlexei Starovoitov #define REPEAT_5(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
2286c4f6699dSAlexei Starovoitov #define REPEAT_6(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
2287c4f6699dSAlexei Starovoitov #define REPEAT_7(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
2288c4f6699dSAlexei Starovoitov #define REPEAT_8(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
2289c4f6699dSAlexei Starovoitov #define REPEAT_9(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
2290c4f6699dSAlexei Starovoitov #define REPEAT_10(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
2291c4f6699dSAlexei Starovoitov #define REPEAT_11(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
2292c4f6699dSAlexei Starovoitov #define REPEAT_12(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
2293c4f6699dSAlexei Starovoitov #define REPEAT(X, FN, DL, ...)		REPEAT_##X(FN, DL, __VA_ARGS__)
2294c4f6699dSAlexei Starovoitov 
2295c4f6699dSAlexei Starovoitov #define SARG(X)		u64 arg##X
2296c4f6699dSAlexei Starovoitov #define COPY(X)		args[X] = arg##X
2297c4f6699dSAlexei Starovoitov 
2298c4f6699dSAlexei Starovoitov #define __DL_COM	(,)
2299c4f6699dSAlexei Starovoitov #define __DL_SEM	(;)
2300c4f6699dSAlexei Starovoitov 
2301c4f6699dSAlexei Starovoitov #define __SEQ_0_11	0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
2302c4f6699dSAlexei Starovoitov 
2303c4f6699dSAlexei Starovoitov #define BPF_TRACE_DEFN_x(x)						\
2304c4f6699dSAlexei Starovoitov 	void bpf_trace_run##x(struct bpf_prog *prog,			\
2305c4f6699dSAlexei Starovoitov 			      REPEAT(x, SARG, __DL_COM, __SEQ_0_11))	\
2306c4f6699dSAlexei Starovoitov 	{								\
2307c4f6699dSAlexei Starovoitov 		u64 args[x];						\
2308c4f6699dSAlexei Starovoitov 		REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);			\
2309c4f6699dSAlexei Starovoitov 		__bpf_trace_run(prog, args);				\
2310c4f6699dSAlexei Starovoitov 	}								\
2311c4f6699dSAlexei Starovoitov 	EXPORT_SYMBOL_GPL(bpf_trace_run##x)
2312c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(1);
2313c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(2);
2314c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(3);
2315c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(4);
2316c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(5);
2317c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(6);
2318c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(7);
2319c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(8);
2320c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(9);
2321c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(10);
2322c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(11);
2323c4f6699dSAlexei Starovoitov BPF_TRACE_DEFN_x(12);
2324c4f6699dSAlexei Starovoitov 
2325c4f6699dSAlexei Starovoitov static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2326c4f6699dSAlexei Starovoitov {
2327c4f6699dSAlexei Starovoitov 	struct tracepoint *tp = btp->tp;
2328c4f6699dSAlexei Starovoitov 
2329c4f6699dSAlexei Starovoitov 	/*
2330c4f6699dSAlexei Starovoitov 	 * check that program doesn't access arguments beyond what's
2331c4f6699dSAlexei Starovoitov 	 * available in this tracepoint
2332c4f6699dSAlexei Starovoitov 	 */
2333c4f6699dSAlexei Starovoitov 	if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
2334c4f6699dSAlexei Starovoitov 		return -EINVAL;
2335c4f6699dSAlexei Starovoitov 
23369df1c28bSMatt Mullins 	if (prog->aux->max_tp_access > btp->writable_size)
23379df1c28bSMatt Mullins 		return -EINVAL;
23389df1c28bSMatt Mullins 
23399913d574SSteven Rostedt (VMware) 	return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
23409913d574SSteven Rostedt (VMware) 						   prog);
2341c4f6699dSAlexei Starovoitov }
2342c4f6699dSAlexei Starovoitov 
2343c4f6699dSAlexei Starovoitov int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2344c4f6699dSAlexei Starovoitov {
2345e16ec340SAlexei Starovoitov 	return __bpf_probe_register(btp, prog);
2346c4f6699dSAlexei Starovoitov }
2347c4f6699dSAlexei Starovoitov 
2348c4f6699dSAlexei Starovoitov int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2349c4f6699dSAlexei Starovoitov {
2350e16ec340SAlexei Starovoitov 	return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
2351c4f6699dSAlexei Starovoitov }
235241bdc4b4SYonghong Song 
235341bdc4b4SYonghong Song int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
235441bdc4b4SYonghong Song 			    u32 *fd_type, const char **buf,
235541bdc4b4SYonghong Song 			    u64 *probe_offset, u64 *probe_addr)
235641bdc4b4SYonghong Song {
235741bdc4b4SYonghong Song 	bool is_tracepoint, is_syscall_tp;
235841bdc4b4SYonghong Song 	struct bpf_prog *prog;
235941bdc4b4SYonghong Song 	int flags, err = 0;
236041bdc4b4SYonghong Song 
236141bdc4b4SYonghong Song 	prog = event->prog;
236241bdc4b4SYonghong Song 	if (!prog)
236341bdc4b4SYonghong Song 		return -ENOENT;
236441bdc4b4SYonghong Song 
236541bdc4b4SYonghong Song 	/* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
236641bdc4b4SYonghong Song 	if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
236741bdc4b4SYonghong Song 		return -EOPNOTSUPP;
236841bdc4b4SYonghong Song 
236941bdc4b4SYonghong Song 	*prog_id = prog->aux->id;
237041bdc4b4SYonghong Song 	flags = event->tp_event->flags;
237141bdc4b4SYonghong Song 	is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
237241bdc4b4SYonghong Song 	is_syscall_tp = is_syscall_trace_event(event->tp_event);
237341bdc4b4SYonghong Song 
237441bdc4b4SYonghong Song 	if (is_tracepoint || is_syscall_tp) {
237541bdc4b4SYonghong Song 		*buf = is_tracepoint ? event->tp_event->tp->name
237641bdc4b4SYonghong Song 				     : event->tp_event->name;
23771b715e1bSYafang Shao 		/* We allow NULL pointer for tracepoint */
23781b715e1bSYafang Shao 		if (fd_type)
237941bdc4b4SYonghong Song 			*fd_type = BPF_FD_TYPE_TRACEPOINT;
23801b715e1bSYafang Shao 		if (probe_offset)
238141bdc4b4SYonghong Song 			*probe_offset = 0x0;
23821b715e1bSYafang Shao 		if (probe_addr)
238341bdc4b4SYonghong Song 			*probe_addr = 0x0;
238441bdc4b4SYonghong Song 	} else {
238541bdc4b4SYonghong Song 		/* kprobe/uprobe */
238641bdc4b4SYonghong Song 		err = -EOPNOTSUPP;
238741bdc4b4SYonghong Song #ifdef CONFIG_KPROBE_EVENTS
238841bdc4b4SYonghong Song 		if (flags & TRACE_EVENT_FL_KPROBE)
238941bdc4b4SYonghong Song 			err = bpf_get_kprobe_info(event, fd_type, buf,
239041bdc4b4SYonghong Song 						  probe_offset, probe_addr,
239141bdc4b4SYonghong Song 						  event->attr.type == PERF_TYPE_TRACEPOINT);
239241bdc4b4SYonghong Song #endif
239341bdc4b4SYonghong Song #ifdef CONFIG_UPROBE_EVENTS
239441bdc4b4SYonghong Song 		if (flags & TRACE_EVENT_FL_UPROBE)
239541bdc4b4SYonghong Song 			err = bpf_get_uprobe_info(event, fd_type, buf,
23965125e757SYafang Shao 						  probe_offset, probe_addr,
239741bdc4b4SYonghong Song 						  event->attr.type == PERF_TYPE_TRACEPOINT);
239841bdc4b4SYonghong Song #endif
239941bdc4b4SYonghong Song 	}
240041bdc4b4SYonghong Song 
240141bdc4b4SYonghong Song 	return err;
240241bdc4b4SYonghong Song }
2403a38d1107SMatt Mullins 
24049db1ff0aSYonghong Song static int __init send_signal_irq_work_init(void)
24059db1ff0aSYonghong Song {
24069db1ff0aSYonghong Song 	int cpu;
24079db1ff0aSYonghong Song 	struct send_signal_irq_work *work;
24089db1ff0aSYonghong Song 
24099db1ff0aSYonghong Song 	for_each_possible_cpu(cpu) {
24109db1ff0aSYonghong Song 		work = per_cpu_ptr(&send_signal_work, cpu);
24119db1ff0aSYonghong Song 		init_irq_work(&work->irq_work, do_bpf_send_signal);
24129db1ff0aSYonghong Song 	}
24139db1ff0aSYonghong Song 	return 0;
24149db1ff0aSYonghong Song }
24159db1ff0aSYonghong Song 
24169db1ff0aSYonghong Song subsys_initcall(send_signal_irq_work_init);
24179db1ff0aSYonghong Song 
2418a38d1107SMatt Mullins #ifdef CONFIG_MODULES
2419390e99cfSStanislav Fomichev static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2420390e99cfSStanislav Fomichev 			    void *module)
2421a38d1107SMatt Mullins {
2422a38d1107SMatt Mullins 	struct bpf_trace_module *btm, *tmp;
2423a38d1107SMatt Mullins 	struct module *mod = module;
24240340a6b7SPeter Zijlstra 	int ret = 0;
2425a38d1107SMatt Mullins 
2426a38d1107SMatt Mullins 	if (mod->num_bpf_raw_events == 0 ||
2427a38d1107SMatt Mullins 	    (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
24280340a6b7SPeter Zijlstra 		goto out;
2429a38d1107SMatt Mullins 
2430a38d1107SMatt Mullins 	mutex_lock(&bpf_module_mutex);
2431a38d1107SMatt Mullins 
2432a38d1107SMatt Mullins 	switch (op) {
2433a38d1107SMatt Mullins 	case MODULE_STATE_COMING:
2434a38d1107SMatt Mullins 		btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2435a38d1107SMatt Mullins 		if (btm) {
2436a38d1107SMatt Mullins 			btm->module = module;
2437a38d1107SMatt Mullins 			list_add(&btm->list, &bpf_trace_modules);
24380340a6b7SPeter Zijlstra 		} else {
24390340a6b7SPeter Zijlstra 			ret = -ENOMEM;
2440a38d1107SMatt Mullins 		}
2441a38d1107SMatt Mullins 		break;
2442a38d1107SMatt Mullins 	case MODULE_STATE_GOING:
2443a38d1107SMatt Mullins 		list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2444a38d1107SMatt Mullins 			if (btm->module == module) {
2445a38d1107SMatt Mullins 				list_del(&btm->list);
2446a38d1107SMatt Mullins 				kfree(btm);
2447a38d1107SMatt Mullins 				break;
2448a38d1107SMatt Mullins 			}
2449a38d1107SMatt Mullins 		}
2450a38d1107SMatt Mullins 		break;
2451a38d1107SMatt Mullins 	}
2452a38d1107SMatt Mullins 
2453a38d1107SMatt Mullins 	mutex_unlock(&bpf_module_mutex);
2454a38d1107SMatt Mullins 
24550340a6b7SPeter Zijlstra out:
24560340a6b7SPeter Zijlstra 	return notifier_from_errno(ret);
2457a38d1107SMatt Mullins }
2458a38d1107SMatt Mullins 
2459a38d1107SMatt Mullins static struct notifier_block bpf_module_nb = {
2460a38d1107SMatt Mullins 	.notifier_call = bpf_event_notify,
2461a38d1107SMatt Mullins };
2462a38d1107SMatt Mullins 
2463390e99cfSStanislav Fomichev static int __init bpf_event_init(void)
2464a38d1107SMatt Mullins {
2465a38d1107SMatt Mullins 	register_module_notifier(&bpf_module_nb);
2466a38d1107SMatt Mullins 	return 0;
2467a38d1107SMatt Mullins }
2468a38d1107SMatt Mullins 
2469a38d1107SMatt Mullins fs_initcall(bpf_event_init);
2470a38d1107SMatt Mullins #endif /* CONFIG_MODULES */
24710dcac272SJiri Olsa 
24720dcac272SJiri Olsa #ifdef CONFIG_FPROBE
24730dcac272SJiri Olsa struct bpf_kprobe_multi_link {
24740dcac272SJiri Olsa 	struct bpf_link link;
24750dcac272SJiri Olsa 	struct fprobe fp;
24760dcac272SJiri Olsa 	unsigned long *addrs;
2477ca74823cSJiri Olsa 	u64 *cookies;
2478ca74823cSJiri Olsa 	u32 cnt;
2479e22061b2SJiri Olsa 	u32 mods_cnt;
2480e22061b2SJiri Olsa 	struct module **mods;
24817ac8d0d2SYafang Shao 	u32 flags;
24820dcac272SJiri Olsa };
24830dcac272SJiri Olsa 
2484f7098690SJiri Olsa struct bpf_kprobe_multi_run_ctx {
2485f7098690SJiri Olsa 	struct bpf_run_ctx run_ctx;
2486f7098690SJiri Olsa 	struct bpf_kprobe_multi_link *link;
2487f7098690SJiri Olsa 	unsigned long entry_ip;
2488f7098690SJiri Olsa };
2489f7098690SJiri Olsa 
24900236fec5SJiri Olsa struct user_syms {
24910236fec5SJiri Olsa 	const char **syms;
24920236fec5SJiri Olsa 	char *buf;
24930236fec5SJiri Olsa };
24940236fec5SJiri Olsa 
24950236fec5SJiri Olsa static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt)
24960236fec5SJiri Olsa {
24970236fec5SJiri Olsa 	unsigned long __user usymbol;
24980236fec5SJiri Olsa 	const char **syms = NULL;
24990236fec5SJiri Olsa 	char *buf = NULL, *p;
25000236fec5SJiri Olsa 	int err = -ENOMEM;
25010236fec5SJiri Olsa 	unsigned int i;
25020236fec5SJiri Olsa 
2503fd58f7dfSDan Carpenter 	syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL);
25040236fec5SJiri Olsa 	if (!syms)
25050236fec5SJiri Olsa 		goto error;
25060236fec5SJiri Olsa 
2507fd58f7dfSDan Carpenter 	buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL);
25080236fec5SJiri Olsa 	if (!buf)
25090236fec5SJiri Olsa 		goto error;
25100236fec5SJiri Olsa 
25110236fec5SJiri Olsa 	for (p = buf, i = 0; i < cnt; i++) {
25120236fec5SJiri Olsa 		if (__get_user(usymbol, usyms + i)) {
25130236fec5SJiri Olsa 			err = -EFAULT;
25140236fec5SJiri Olsa 			goto error;
25150236fec5SJiri Olsa 		}
25160236fec5SJiri Olsa 		err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN);
25170236fec5SJiri Olsa 		if (err == KSYM_NAME_LEN)
25180236fec5SJiri Olsa 			err = -E2BIG;
25190236fec5SJiri Olsa 		if (err < 0)
25200236fec5SJiri Olsa 			goto error;
25210236fec5SJiri Olsa 		syms[i] = p;
25220236fec5SJiri Olsa 		p += err + 1;
25230236fec5SJiri Olsa 	}
25240236fec5SJiri Olsa 
25250236fec5SJiri Olsa 	us->syms = syms;
25260236fec5SJiri Olsa 	us->buf = buf;
25270236fec5SJiri Olsa 	return 0;
25280236fec5SJiri Olsa 
25290236fec5SJiri Olsa error:
25300236fec5SJiri Olsa 	if (err) {
25310236fec5SJiri Olsa 		kvfree(syms);
25320236fec5SJiri Olsa 		kvfree(buf);
25330236fec5SJiri Olsa 	}
25340236fec5SJiri Olsa 	return err;
25350236fec5SJiri Olsa }
25360236fec5SJiri Olsa 
2537e22061b2SJiri Olsa static void kprobe_multi_put_modules(struct module **mods, u32 cnt)
2538e22061b2SJiri Olsa {
2539e22061b2SJiri Olsa 	u32 i;
2540e22061b2SJiri Olsa 
2541e22061b2SJiri Olsa 	for (i = 0; i < cnt; i++)
2542e22061b2SJiri Olsa 		module_put(mods[i]);
2543e22061b2SJiri Olsa }
2544e22061b2SJiri Olsa 
25450236fec5SJiri Olsa static void free_user_syms(struct user_syms *us)
25460236fec5SJiri Olsa {
25470236fec5SJiri Olsa 	kvfree(us->syms);
25480236fec5SJiri Olsa 	kvfree(us->buf);
25490236fec5SJiri Olsa }
25500236fec5SJiri Olsa 
25510dcac272SJiri Olsa static void bpf_kprobe_multi_link_release(struct bpf_link *link)
25520dcac272SJiri Olsa {
25530dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *kmulti_link;
25540dcac272SJiri Olsa 
25550dcac272SJiri Olsa 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
25560dcac272SJiri Olsa 	unregister_fprobe(&kmulti_link->fp);
2557e22061b2SJiri Olsa 	kprobe_multi_put_modules(kmulti_link->mods, kmulti_link->mods_cnt);
25580dcac272SJiri Olsa }
25590dcac272SJiri Olsa 
25600dcac272SJiri Olsa static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link)
25610dcac272SJiri Olsa {
25620dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *kmulti_link;
25630dcac272SJiri Olsa 
25640dcac272SJiri Olsa 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
25650dcac272SJiri Olsa 	kvfree(kmulti_link->addrs);
2566ca74823cSJiri Olsa 	kvfree(kmulti_link->cookies);
2567e22061b2SJiri Olsa 	kfree(kmulti_link->mods);
25680dcac272SJiri Olsa 	kfree(kmulti_link);
25690dcac272SJiri Olsa }
25700dcac272SJiri Olsa 
25717ac8d0d2SYafang Shao static int bpf_kprobe_multi_link_fill_link_info(const struct bpf_link *link,
25727ac8d0d2SYafang Shao 						struct bpf_link_info *info)
25737ac8d0d2SYafang Shao {
25747ac8d0d2SYafang Shao 	u64 __user *uaddrs = u64_to_user_ptr(info->kprobe_multi.addrs);
25757ac8d0d2SYafang Shao 	struct bpf_kprobe_multi_link *kmulti_link;
25767ac8d0d2SYafang Shao 	u32 ucount = info->kprobe_multi.count;
25777ac8d0d2SYafang Shao 	int err = 0, i;
25787ac8d0d2SYafang Shao 
25797ac8d0d2SYafang Shao 	if (!uaddrs ^ !ucount)
25807ac8d0d2SYafang Shao 		return -EINVAL;
25817ac8d0d2SYafang Shao 
25827ac8d0d2SYafang Shao 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
25837ac8d0d2SYafang Shao 	info->kprobe_multi.count = kmulti_link->cnt;
25847ac8d0d2SYafang Shao 	info->kprobe_multi.flags = kmulti_link->flags;
25857ac8d0d2SYafang Shao 
25867ac8d0d2SYafang Shao 	if (!uaddrs)
25877ac8d0d2SYafang Shao 		return 0;
25887ac8d0d2SYafang Shao 	if (ucount < kmulti_link->cnt)
25897ac8d0d2SYafang Shao 		err = -ENOSPC;
25907ac8d0d2SYafang Shao 	else
25917ac8d0d2SYafang Shao 		ucount = kmulti_link->cnt;
25927ac8d0d2SYafang Shao 
25937ac8d0d2SYafang Shao 	if (kallsyms_show_value(current_cred())) {
25947ac8d0d2SYafang Shao 		if (copy_to_user(uaddrs, kmulti_link->addrs, ucount * sizeof(u64)))
25957ac8d0d2SYafang Shao 			return -EFAULT;
25967ac8d0d2SYafang Shao 	} else {
25977ac8d0d2SYafang Shao 		for (i = 0; i < ucount; i++) {
25987ac8d0d2SYafang Shao 			if (put_user(0, uaddrs + i))
25997ac8d0d2SYafang Shao 				return -EFAULT;
26007ac8d0d2SYafang Shao 		}
26017ac8d0d2SYafang Shao 	}
26027ac8d0d2SYafang Shao 	return err;
26037ac8d0d2SYafang Shao }
26047ac8d0d2SYafang Shao 
26050dcac272SJiri Olsa static const struct bpf_link_ops bpf_kprobe_multi_link_lops = {
26060dcac272SJiri Olsa 	.release = bpf_kprobe_multi_link_release,
26070dcac272SJiri Olsa 	.dealloc = bpf_kprobe_multi_link_dealloc,
26087ac8d0d2SYafang Shao 	.fill_link_info = bpf_kprobe_multi_link_fill_link_info,
26090dcac272SJiri Olsa };
26100dcac272SJiri Olsa 
2611ca74823cSJiri Olsa static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv)
2612ca74823cSJiri Olsa {
2613ca74823cSJiri Olsa 	const struct bpf_kprobe_multi_link *link = priv;
2614ca74823cSJiri Olsa 	unsigned long *addr_a = a, *addr_b = b;
2615ca74823cSJiri Olsa 	u64 *cookie_a, *cookie_b;
2616ca74823cSJiri Olsa 
2617ca74823cSJiri Olsa 	cookie_a = link->cookies + (addr_a - link->addrs);
2618ca74823cSJiri Olsa 	cookie_b = link->cookies + (addr_b - link->addrs);
2619ca74823cSJiri Olsa 
2620ca74823cSJiri Olsa 	/* swap addr_a/addr_b and cookie_a/cookie_b values */
262111e17ae4SJiapeng Chong 	swap(*addr_a, *addr_b);
262211e17ae4SJiapeng Chong 	swap(*cookie_a, *cookie_b);
2623ca74823cSJiri Olsa }
2624ca74823cSJiri Olsa 
26251a1b0716SJiri Olsa static int bpf_kprobe_multi_addrs_cmp(const void *a, const void *b)
2626ca74823cSJiri Olsa {
2627ca74823cSJiri Olsa 	const unsigned long *addr_a = a, *addr_b = b;
2628ca74823cSJiri Olsa 
2629ca74823cSJiri Olsa 	if (*addr_a == *addr_b)
2630ca74823cSJiri Olsa 		return 0;
2631ca74823cSJiri Olsa 	return *addr_a < *addr_b ? -1 : 1;
2632ca74823cSJiri Olsa }
2633ca74823cSJiri Olsa 
2634ca74823cSJiri Olsa static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv)
2635ca74823cSJiri Olsa {
26361a1b0716SJiri Olsa 	return bpf_kprobe_multi_addrs_cmp(a, b);
2637ca74823cSJiri Olsa }
2638ca74823cSJiri Olsa 
2639f7098690SJiri Olsa static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2640ca74823cSJiri Olsa {
2641f7098690SJiri Olsa 	struct bpf_kprobe_multi_run_ctx *run_ctx;
2642ca74823cSJiri Olsa 	struct bpf_kprobe_multi_link *link;
2643f7098690SJiri Olsa 	u64 *cookie, entry_ip;
2644ca74823cSJiri Olsa 	unsigned long *addr;
2645ca74823cSJiri Olsa 
2646ca74823cSJiri Olsa 	if (WARN_ON_ONCE(!ctx))
2647ca74823cSJiri Olsa 		return 0;
2648f7098690SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2649f7098690SJiri Olsa 	link = run_ctx->link;
2650ca74823cSJiri Olsa 	if (!link->cookies)
2651ca74823cSJiri Olsa 		return 0;
2652f7098690SJiri Olsa 	entry_ip = run_ctx->entry_ip;
2653f7098690SJiri Olsa 	addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip),
26541a1b0716SJiri Olsa 		       bpf_kprobe_multi_addrs_cmp);
2655ca74823cSJiri Olsa 	if (!addr)
2656ca74823cSJiri Olsa 		return 0;
2657ca74823cSJiri Olsa 	cookie = link->cookies + (addr - link->addrs);
2658ca74823cSJiri Olsa 	return *cookie;
2659ca74823cSJiri Olsa }
2660ca74823cSJiri Olsa 
2661f7098690SJiri Olsa static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2662f7098690SJiri Olsa {
2663f7098690SJiri Olsa 	struct bpf_kprobe_multi_run_ctx *run_ctx;
2664f7098690SJiri Olsa 
2665f7098690SJiri Olsa 	run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2666f7098690SJiri Olsa 	return run_ctx->entry_ip;
2667f7098690SJiri Olsa }
2668f7098690SJiri Olsa 
26690dcac272SJiri Olsa static int
26700dcac272SJiri Olsa kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link,
2671f7098690SJiri Olsa 			   unsigned long entry_ip, struct pt_regs *regs)
26720dcac272SJiri Olsa {
2673f7098690SJiri Olsa 	struct bpf_kprobe_multi_run_ctx run_ctx = {
2674f7098690SJiri Olsa 		.link = link,
2675f7098690SJiri Olsa 		.entry_ip = entry_ip,
2676f7098690SJiri Olsa 	};
2677ca74823cSJiri Olsa 	struct bpf_run_ctx *old_run_ctx;
26780dcac272SJiri Olsa 	int err;
26790dcac272SJiri Olsa 
26800dcac272SJiri Olsa 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
26810dcac272SJiri Olsa 		err = 0;
26820dcac272SJiri Olsa 		goto out;
26830dcac272SJiri Olsa 	}
26840dcac272SJiri Olsa 
26850dcac272SJiri Olsa 	migrate_disable();
26860dcac272SJiri Olsa 	rcu_read_lock();
2687f7098690SJiri Olsa 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
26880dcac272SJiri Olsa 	err = bpf_prog_run(link->link.prog, regs);
2689ca74823cSJiri Olsa 	bpf_reset_run_ctx(old_run_ctx);
26900dcac272SJiri Olsa 	rcu_read_unlock();
26910dcac272SJiri Olsa 	migrate_enable();
26920dcac272SJiri Olsa 
26930dcac272SJiri Olsa  out:
26940dcac272SJiri Olsa 	__this_cpu_dec(bpf_prog_active);
26950dcac272SJiri Olsa 	return err;
26960dcac272SJiri Olsa }
26970dcac272SJiri Olsa 
269839d95420SMasami Hiramatsu (Google) static int
2699c09eb2e5SJiri Olsa kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip,
2700cb16330dSMasami Hiramatsu (Google) 			  unsigned long ret_ip, struct pt_regs *regs,
2701cb16330dSMasami Hiramatsu (Google) 			  void *data)
27020dcac272SJiri Olsa {
27030dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *link;
27040dcac272SJiri Olsa 
27050dcac272SJiri Olsa 	link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2706c09eb2e5SJiri Olsa 	kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
270739d95420SMasami Hiramatsu (Google) 	return 0;
270839d95420SMasami Hiramatsu (Google) }
270939d95420SMasami Hiramatsu (Google) 
271039d95420SMasami Hiramatsu (Google) static void
271139d95420SMasami Hiramatsu (Google) kprobe_multi_link_exit_handler(struct fprobe *fp, unsigned long fentry_ip,
2712cb16330dSMasami Hiramatsu (Google) 			       unsigned long ret_ip, struct pt_regs *regs,
2713cb16330dSMasami Hiramatsu (Google) 			       void *data)
2714eb5fb032SJiri Olsa {
2715eb5fb032SJiri Olsa 	struct bpf_kprobe_multi_link *link;
2716eb5fb032SJiri Olsa 
2717eb5fb032SJiri Olsa 	link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2718eb5fb032SJiri Olsa 	kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
2719eb5fb032SJiri Olsa }
2720eb5fb032SJiri Olsa 
2721eb5fb032SJiri Olsa static int symbols_cmp_r(const void *a, const void *b, const void *priv)
2722eb5fb032SJiri Olsa {
2723eb5fb032SJiri Olsa 	const char **str_a = (const char **) a;
2724eb5fb032SJiri Olsa 	const char **str_b = (const char **) b;
2725eb5fb032SJiri Olsa 
2726eb5fb032SJiri Olsa 	return strcmp(*str_a, *str_b);
2727eb5fb032SJiri Olsa }
2728eb5fb032SJiri Olsa 
2729eb5fb032SJiri Olsa struct multi_symbols_sort {
2730eb5fb032SJiri Olsa 	const char **funcs;
2731eb5fb032SJiri Olsa 	u64 *cookies;
2732eb5fb032SJiri Olsa };
2733eb5fb032SJiri Olsa 
2734eb5fb032SJiri Olsa static void symbols_swap_r(void *a, void *b, int size, const void *priv)
27350dcac272SJiri Olsa {
27360dcac272SJiri Olsa 	const struct multi_symbols_sort *data = priv;
27370dcac272SJiri Olsa 	const char **name_a = a, **name_b = b;
27380dcac272SJiri Olsa 
2739ca74823cSJiri Olsa 	swap(*name_a, *name_b);
27400dcac272SJiri Olsa 
27410dcac272SJiri Olsa 	/* If defined, swap also related cookies. */
27420dcac272SJiri Olsa 	if (data->cookies) {
2743ca74823cSJiri Olsa 		u64 *cookie_a, *cookie_b;
27440dcac272SJiri Olsa 
27450dcac272SJiri Olsa 		cookie_a = data->cookies + (name_a - data->funcs);
27460dcac272SJiri Olsa 		cookie_b = data->cookies + (name_b - data->funcs);
27470dcac272SJiri Olsa 		swap(*cookie_a, *cookie_b);
27480dcac272SJiri Olsa 	}
27490dcac272SJiri Olsa }
27500dcac272SJiri Olsa 
27516a5f2d6eSJiri Olsa struct modules_array {
2752e22061b2SJiri Olsa 	struct module **mods;
2753e22061b2SJiri Olsa 	int mods_cnt;
2754e22061b2SJiri Olsa 	int mods_cap;
2755e22061b2SJiri Olsa };
2756e22061b2SJiri Olsa 
27576a5f2d6eSJiri Olsa static int add_module(struct modules_array *arr, struct module *mod)
2758e22061b2SJiri Olsa {
2759e22061b2SJiri Olsa 	struct module **mods;
2760e22061b2SJiri Olsa 
27616a5f2d6eSJiri Olsa 	if (arr->mods_cnt == arr->mods_cap) {
27626a5f2d6eSJiri Olsa 		arr->mods_cap = max(16, arr->mods_cap * 3 / 2);
27636a5f2d6eSJiri Olsa 		mods = krealloc_array(arr->mods, arr->mods_cap, sizeof(*mods), GFP_KERNEL);
2764e22061b2SJiri Olsa 		if (!mods)
2765e22061b2SJiri Olsa 			return -ENOMEM;
27666a5f2d6eSJiri Olsa 		arr->mods = mods;
2767e22061b2SJiri Olsa 	}
2768e22061b2SJiri Olsa 
27696a5f2d6eSJiri Olsa 	arr->mods[arr->mods_cnt] = mod;
27706a5f2d6eSJiri Olsa 	arr->mods_cnt++;
2771e22061b2SJiri Olsa 	return 0;
2772e22061b2SJiri Olsa }
2773e22061b2SJiri Olsa 
27746a5f2d6eSJiri Olsa static bool has_module(struct modules_array *arr, struct module *mod)
27756a5f2d6eSJiri Olsa {
27766a5f2d6eSJiri Olsa 	int i;
27776a5f2d6eSJiri Olsa 
27786a5f2d6eSJiri Olsa 	for (i = arr->mods_cnt - 1; i >= 0; i--) {
27796a5f2d6eSJiri Olsa 		if (arr->mods[i] == mod)
27806a5f2d6eSJiri Olsa 			return true;
27816a5f2d6eSJiri Olsa 	}
27826a5f2d6eSJiri Olsa 	return false;
27836a5f2d6eSJiri Olsa }
27846a5f2d6eSJiri Olsa 
2785e22061b2SJiri Olsa static int get_modules_for_addrs(struct module ***mods, unsigned long *addrs, u32 addrs_cnt)
2786e22061b2SJiri Olsa {
27876a5f2d6eSJiri Olsa 	struct modules_array arr = {};
27886a5f2d6eSJiri Olsa 	u32 i, err = 0;
27896a5f2d6eSJiri Olsa 
27906a5f2d6eSJiri Olsa 	for (i = 0; i < addrs_cnt; i++) {
27916a5f2d6eSJiri Olsa 		struct module *mod;
27926a5f2d6eSJiri Olsa 
27936a5f2d6eSJiri Olsa 		preempt_disable();
27946a5f2d6eSJiri Olsa 		mod = __module_address(addrs[i]);
27956a5f2d6eSJiri Olsa 		/* Either no module or we it's already stored  */
27966a5f2d6eSJiri Olsa 		if (!mod || has_module(&arr, mod)) {
27976a5f2d6eSJiri Olsa 			preempt_enable();
27986a5f2d6eSJiri Olsa 			continue;
27996a5f2d6eSJiri Olsa 		}
28006a5f2d6eSJiri Olsa 		if (!try_module_get(mod))
28016a5f2d6eSJiri Olsa 			err = -EINVAL;
28026a5f2d6eSJiri Olsa 		preempt_enable();
28036a5f2d6eSJiri Olsa 		if (err)
28046a5f2d6eSJiri Olsa 			break;
28056a5f2d6eSJiri Olsa 		err = add_module(&arr, mod);
28066a5f2d6eSJiri Olsa 		if (err) {
28076a5f2d6eSJiri Olsa 			module_put(mod);
28086a5f2d6eSJiri Olsa 			break;
28096a5f2d6eSJiri Olsa 		}
28106a5f2d6eSJiri Olsa 	}
2811e22061b2SJiri Olsa 
2812e22061b2SJiri Olsa 	/* We return either err < 0 in case of error, ... */
2813e22061b2SJiri Olsa 	if (err) {
28146a5f2d6eSJiri Olsa 		kprobe_multi_put_modules(arr.mods, arr.mods_cnt);
28156a5f2d6eSJiri Olsa 		kfree(arr.mods);
2816e22061b2SJiri Olsa 		return err;
2817e22061b2SJiri Olsa 	}
2818e22061b2SJiri Olsa 
2819e22061b2SJiri Olsa 	/* or number of modules found if everything is ok. */
28206a5f2d6eSJiri Olsa 	*mods = arr.mods;
28216a5f2d6eSJiri Olsa 	return arr.mods_cnt;
2822e22061b2SJiri Olsa }
2823e22061b2SJiri Olsa 
28240dcac272SJiri Olsa int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
28250dcac272SJiri Olsa {
28260dcac272SJiri Olsa 	struct bpf_kprobe_multi_link *link = NULL;
28270dcac272SJiri Olsa 	struct bpf_link_primer link_primer;
28280dcac272SJiri Olsa 	void __user *ucookies;
28290dcac272SJiri Olsa 	unsigned long *addrs;
28300dcac272SJiri Olsa 	u32 flags, cnt, size;
28310dcac272SJiri Olsa 	void __user *uaddrs;
28320dcac272SJiri Olsa 	u64 *cookies = NULL;
28330dcac272SJiri Olsa 	void __user *usyms;
28340dcac272SJiri Olsa 	int err;
28350dcac272SJiri Olsa 
28360dcac272SJiri Olsa 	/* no support for 32bit archs yet */
28370dcac272SJiri Olsa 	if (sizeof(u64) != sizeof(void *))
28380dcac272SJiri Olsa 		return -EOPNOTSUPP;
28390dcac272SJiri Olsa 
28400dcac272SJiri Olsa 	if (prog->expected_attach_type != BPF_TRACE_KPROBE_MULTI)
28410dcac272SJiri Olsa 		return -EINVAL;
28420dcac272SJiri Olsa 
28430dcac272SJiri Olsa 	flags = attr->link_create.kprobe_multi.flags;
28440dcac272SJiri Olsa 	if (flags & ~BPF_F_KPROBE_MULTI_RETURN)
28450dcac272SJiri Olsa 		return -EINVAL;
28460dcac272SJiri Olsa 
28470dcac272SJiri Olsa 	uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs);
28480dcac272SJiri Olsa 	usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms);
28490dcac272SJiri Olsa 	if (!!uaddrs == !!usyms)
28500dcac272SJiri Olsa 		return -EINVAL;
28510dcac272SJiri Olsa 
28520dcac272SJiri Olsa 	cnt = attr->link_create.kprobe_multi.cnt;
28530dcac272SJiri Olsa 	if (!cnt)
28540dcac272SJiri Olsa 		return -EINVAL;
28550dcac272SJiri Olsa 
28560dcac272SJiri Olsa 	size = cnt * sizeof(*addrs);
2857fd58f7dfSDan Carpenter 	addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
28580dcac272SJiri Olsa 	if (!addrs)
28590dcac272SJiri Olsa 		return -ENOMEM;
28600dcac272SJiri Olsa 
2861ca74823cSJiri Olsa 	ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies);
2862ca74823cSJiri Olsa 	if (ucookies) {
2863fd58f7dfSDan Carpenter 		cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2864ca74823cSJiri Olsa 		if (!cookies) {
2865ca74823cSJiri Olsa 			err = -ENOMEM;
2866ca74823cSJiri Olsa 			goto error;
2867ca74823cSJiri Olsa 		}
2868ca74823cSJiri Olsa 		if (copy_from_user(cookies, ucookies, size)) {
2869ca74823cSJiri Olsa 			err = -EFAULT;
2870ca74823cSJiri Olsa 			goto error;
2871ca74823cSJiri Olsa 		}
2872ca74823cSJiri Olsa 	}
2873ca74823cSJiri Olsa 
2874eb5fb032SJiri Olsa 	if (uaddrs) {
2875eb5fb032SJiri Olsa 		if (copy_from_user(addrs, uaddrs, size)) {
2876eb5fb032SJiri Olsa 			err = -EFAULT;
2877eb5fb032SJiri Olsa 			goto error;
2878eb5fb032SJiri Olsa 		}
2879eb5fb032SJiri Olsa 	} else {
2880eb5fb032SJiri Olsa 		struct multi_symbols_sort data = {
2881eb5fb032SJiri Olsa 			.cookies = cookies,
2882eb5fb032SJiri Olsa 		};
2883eb5fb032SJiri Olsa 		struct user_syms us;
2884eb5fb032SJiri Olsa 
2885eb5fb032SJiri Olsa 		err = copy_user_syms(&us, usyms, cnt);
2886eb5fb032SJiri Olsa 		if (err)
2887eb5fb032SJiri Olsa 			goto error;
2888eb5fb032SJiri Olsa 
2889eb5fb032SJiri Olsa 		if (cookies)
2890eb5fb032SJiri Olsa 			data.funcs = us.syms;
2891eb5fb032SJiri Olsa 
2892eb5fb032SJiri Olsa 		sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r,
2893eb5fb032SJiri Olsa 		       symbols_swap_r, &data);
2894eb5fb032SJiri Olsa 
2895eb5fb032SJiri Olsa 		err = ftrace_lookup_symbols(us.syms, cnt, addrs);
2896eb5fb032SJiri Olsa 		free_user_syms(&us);
2897eb5fb032SJiri Olsa 		if (err)
2898eb5fb032SJiri Olsa 			goto error;
2899eb5fb032SJiri Olsa 	}
2900eb5fb032SJiri Olsa 
29010dcac272SJiri Olsa 	link = kzalloc(sizeof(*link), GFP_KERNEL);
29020dcac272SJiri Olsa 	if (!link) {
29030dcac272SJiri Olsa 		err = -ENOMEM;
29040dcac272SJiri Olsa 		goto error;
29050dcac272SJiri Olsa 	}
29060dcac272SJiri Olsa 
29070dcac272SJiri Olsa 	bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI,
29080dcac272SJiri Olsa 		      &bpf_kprobe_multi_link_lops, prog);
29090dcac272SJiri Olsa 
29100dcac272SJiri Olsa 	err = bpf_link_prime(&link->link, &link_primer);
29110dcac272SJiri Olsa 	if (err)
29120dcac272SJiri Olsa 		goto error;
29130dcac272SJiri Olsa 
29140dcac272SJiri Olsa 	if (flags & BPF_F_KPROBE_MULTI_RETURN)
291539d95420SMasami Hiramatsu (Google) 		link->fp.exit_handler = kprobe_multi_link_exit_handler;
29160dcac272SJiri Olsa 	else
29170dcac272SJiri Olsa 		link->fp.entry_handler = kprobe_multi_link_handler;
29180dcac272SJiri Olsa 
29190dcac272SJiri Olsa 	link->addrs = addrs;
2920ca74823cSJiri Olsa 	link->cookies = cookies;
2921ca74823cSJiri Olsa 	link->cnt = cnt;
29227ac8d0d2SYafang Shao 	link->flags = flags;
2923ca74823cSJiri Olsa 
2924ca74823cSJiri Olsa 	if (cookies) {
2925ca74823cSJiri Olsa 		/*
2926ca74823cSJiri Olsa 		 * Sorting addresses will trigger sorting cookies as well
2927ca74823cSJiri Olsa 		 * (check bpf_kprobe_multi_cookie_swap). This way we can
2928ca74823cSJiri Olsa 		 * find cookie based on the address in bpf_get_attach_cookie
2929ca74823cSJiri Olsa 		 * helper.
2930ca74823cSJiri Olsa 		 */
2931ca74823cSJiri Olsa 		sort_r(addrs, cnt, sizeof(*addrs),
2932ca74823cSJiri Olsa 		       bpf_kprobe_multi_cookie_cmp,
2933ca74823cSJiri Olsa 		       bpf_kprobe_multi_cookie_swap,
2934ca74823cSJiri Olsa 		       link);
2935ca74823cSJiri Olsa 	}
29360dcac272SJiri Olsa 
2937e22061b2SJiri Olsa 	err = get_modules_for_addrs(&link->mods, addrs, cnt);
2938e22061b2SJiri Olsa 	if (err < 0) {
2939e22061b2SJiri Olsa 		bpf_link_cleanup(&link_primer);
2940e22061b2SJiri Olsa 		return err;
2941e22061b2SJiri Olsa 	}
2942e22061b2SJiri Olsa 	link->mods_cnt = err;
2943e22061b2SJiri Olsa 
29440dcac272SJiri Olsa 	err = register_fprobe_ips(&link->fp, addrs, cnt);
29450dcac272SJiri Olsa 	if (err) {
2946e22061b2SJiri Olsa 		kprobe_multi_put_modules(link->mods, link->mods_cnt);
29470dcac272SJiri Olsa 		bpf_link_cleanup(&link_primer);
29480dcac272SJiri Olsa 		return err;
29490dcac272SJiri Olsa 	}
29500dcac272SJiri Olsa 
29510dcac272SJiri Olsa 	return bpf_link_settle(&link_primer);
29520dcac272SJiri Olsa 
29530dcac272SJiri Olsa error:
29540dcac272SJiri Olsa 	kfree(link);
29550dcac272SJiri Olsa 	kvfree(addrs);
2956ca74823cSJiri Olsa 	kvfree(cookies);
29570dcac272SJiri Olsa 	return err;
29580dcac272SJiri Olsa }
29590dcac272SJiri Olsa #else /* !CONFIG_FPROBE */
29600dcac272SJiri Olsa int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
29610dcac272SJiri Olsa {
29620dcac272SJiri Olsa 	return -EOPNOTSUPP;
29630dcac272SJiri Olsa }
2964f7098690SJiri Olsa static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2965f7098690SJiri Olsa {
2966f7098690SJiri Olsa 	return 0;
2967f7098690SJiri Olsa }
2968f7098690SJiri Olsa static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2969ca74823cSJiri Olsa {
2970ca74823cSJiri Olsa 	return 0;
2971ca74823cSJiri Olsa }
29720dcac272SJiri Olsa #endif
2973