xref: /openbmc/linux/kernel/trace/bpf_trace.c (revision 64794d6d)
1 // SPDX-License-Identifier: GPL-2.0
2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
3  * Copyright (c) 2016 Facebook
4  */
5 #include <linux/kernel.h>
6 #include <linux/types.h>
7 #include <linux/slab.h>
8 #include <linux/bpf.h>
9 #include <linux/bpf_perf_event.h>
10 #include <linux/btf.h>
11 #include <linux/filter.h>
12 #include <linux/uaccess.h>
13 #include <linux/ctype.h>
14 #include <linux/kprobes.h>
15 #include <linux/spinlock.h>
16 #include <linux/syscalls.h>
17 #include <linux/error-injection.h>
18 #include <linux/btf_ids.h>
19 #include <linux/bpf_lsm.h>
20 
21 #include <net/bpf_sk_storage.h>
22 
23 #include <uapi/linux/bpf.h>
24 #include <uapi/linux/btf.h>
25 
26 #include <asm/tlb.h>
27 
28 #include "trace_probe.h"
29 #include "trace.h"
30 
31 #define CREATE_TRACE_POINTS
32 #include "bpf_trace.h"
33 
34 #define bpf_event_rcu_dereference(p)					\
35 	rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
36 
37 #ifdef CONFIG_MODULES
38 struct bpf_trace_module {
39 	struct module *module;
40 	struct list_head list;
41 };
42 
43 static LIST_HEAD(bpf_trace_modules);
44 static DEFINE_MUTEX(bpf_module_mutex);
45 
46 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
47 {
48 	struct bpf_raw_event_map *btp, *ret = NULL;
49 	struct bpf_trace_module *btm;
50 	unsigned int i;
51 
52 	mutex_lock(&bpf_module_mutex);
53 	list_for_each_entry(btm, &bpf_trace_modules, list) {
54 		for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
55 			btp = &btm->module->bpf_raw_events[i];
56 			if (!strcmp(btp->tp->name, name)) {
57 				if (try_module_get(btm->module))
58 					ret = btp;
59 				goto out;
60 			}
61 		}
62 	}
63 out:
64 	mutex_unlock(&bpf_module_mutex);
65 	return ret;
66 }
67 #else
68 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
69 {
70 	return NULL;
71 }
72 #endif /* CONFIG_MODULES */
73 
74 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
75 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
76 
77 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
78 				  u64 flags, const struct btf **btf,
79 				  s32 *btf_id);
80 
81 /**
82  * trace_call_bpf - invoke BPF program
83  * @call: tracepoint event
84  * @ctx: opaque context pointer
85  *
86  * kprobe handlers execute BPF programs via this helper.
87  * Can be used from static tracepoints in the future.
88  *
89  * Return: BPF programs always return an integer which is interpreted by
90  * kprobe handler as:
91  * 0 - return from kprobe (event is filtered out)
92  * 1 - store kprobe event into ring buffer
93  * Other values are reserved and currently alias to 1
94  */
95 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
96 {
97 	unsigned int ret;
98 
99 	cant_sleep();
100 
101 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
102 		/*
103 		 * since some bpf program is already running on this cpu,
104 		 * don't call into another bpf program (same or different)
105 		 * and don't send kprobe event into ring-buffer,
106 		 * so return zero here
107 		 */
108 		ret = 0;
109 		goto out;
110 	}
111 
112 	/*
113 	 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
114 	 * to all call sites, we did a bpf_prog_array_valid() there to check
115 	 * whether call->prog_array is empty or not, which is
116 	 * a heuristic to speed up execution.
117 	 *
118 	 * If bpf_prog_array_valid() fetched prog_array was
119 	 * non-NULL, we go into trace_call_bpf() and do the actual
120 	 * proper rcu_dereference() under RCU lock.
121 	 * If it turns out that prog_array is NULL then, we bail out.
122 	 * For the opposite, if the bpf_prog_array_valid() fetched pointer
123 	 * was NULL, you'll skip the prog_array with the risk of missing
124 	 * out of events when it was updated in between this and the
125 	 * rcu_dereference() which is accepted risk.
126 	 */
127 	ret = BPF_PROG_RUN_ARRAY(call->prog_array, ctx, bpf_prog_run);
128 
129  out:
130 	__this_cpu_dec(bpf_prog_active);
131 
132 	return ret;
133 }
134 
135 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
136 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
137 {
138 	regs_set_return_value(regs, rc);
139 	override_function_with_return(regs);
140 	return 0;
141 }
142 
143 static const struct bpf_func_proto bpf_override_return_proto = {
144 	.func		= bpf_override_return,
145 	.gpl_only	= true,
146 	.ret_type	= RET_INTEGER,
147 	.arg1_type	= ARG_PTR_TO_CTX,
148 	.arg2_type	= ARG_ANYTHING,
149 };
150 #endif
151 
152 static __always_inline int
153 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
154 {
155 	int ret;
156 
157 	ret = copy_from_user_nofault(dst, unsafe_ptr, size);
158 	if (unlikely(ret < 0))
159 		memset(dst, 0, size);
160 	return ret;
161 }
162 
163 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
164 	   const void __user *, unsafe_ptr)
165 {
166 	return bpf_probe_read_user_common(dst, size, unsafe_ptr);
167 }
168 
169 const struct bpf_func_proto bpf_probe_read_user_proto = {
170 	.func		= bpf_probe_read_user,
171 	.gpl_only	= true,
172 	.ret_type	= RET_INTEGER,
173 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
174 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
175 	.arg3_type	= ARG_ANYTHING,
176 };
177 
178 static __always_inline int
179 bpf_probe_read_user_str_common(void *dst, u32 size,
180 			       const void __user *unsafe_ptr)
181 {
182 	int ret;
183 
184 	/*
185 	 * NB: We rely on strncpy_from_user() not copying junk past the NUL
186 	 * terminator into `dst`.
187 	 *
188 	 * strncpy_from_user() does long-sized strides in the fast path. If the
189 	 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
190 	 * then there could be junk after the NUL in `dst`. If user takes `dst`
191 	 * and keys a hash map with it, then semantically identical strings can
192 	 * occupy multiple entries in the map.
193 	 */
194 	ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
195 	if (unlikely(ret < 0))
196 		memset(dst, 0, size);
197 	return ret;
198 }
199 
200 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
201 	   const void __user *, unsafe_ptr)
202 {
203 	return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
204 }
205 
206 const struct bpf_func_proto bpf_probe_read_user_str_proto = {
207 	.func		= bpf_probe_read_user_str,
208 	.gpl_only	= true,
209 	.ret_type	= RET_INTEGER,
210 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
211 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
212 	.arg3_type	= ARG_ANYTHING,
213 };
214 
215 static __always_inline int
216 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
217 {
218 	int ret;
219 
220 	ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
221 	if (unlikely(ret < 0))
222 		memset(dst, 0, size);
223 	return ret;
224 }
225 
226 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
227 	   const void *, unsafe_ptr)
228 {
229 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
230 }
231 
232 const struct bpf_func_proto bpf_probe_read_kernel_proto = {
233 	.func		= bpf_probe_read_kernel,
234 	.gpl_only	= true,
235 	.ret_type	= RET_INTEGER,
236 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
237 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
238 	.arg3_type	= ARG_ANYTHING,
239 };
240 
241 static __always_inline int
242 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
243 {
244 	int ret;
245 
246 	/*
247 	 * The strncpy_from_kernel_nofault() call will likely not fill the
248 	 * entire buffer, but that's okay in this circumstance as we're probing
249 	 * arbitrary memory anyway similar to bpf_probe_read_*() and might
250 	 * as well probe the stack. Thus, memory is explicitly cleared
251 	 * only in error case, so that improper users ignoring return
252 	 * code altogether don't copy garbage; otherwise length of string
253 	 * is returned that can be used for bpf_perf_event_output() et al.
254 	 */
255 	ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
256 	if (unlikely(ret < 0))
257 		memset(dst, 0, size);
258 	return ret;
259 }
260 
261 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
262 	   const void *, unsafe_ptr)
263 {
264 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
265 }
266 
267 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
268 	.func		= bpf_probe_read_kernel_str,
269 	.gpl_only	= true,
270 	.ret_type	= RET_INTEGER,
271 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
272 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
273 	.arg3_type	= ARG_ANYTHING,
274 };
275 
276 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
277 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
278 	   const void *, unsafe_ptr)
279 {
280 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
281 		return bpf_probe_read_user_common(dst, size,
282 				(__force void __user *)unsafe_ptr);
283 	}
284 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
285 }
286 
287 static const struct bpf_func_proto bpf_probe_read_compat_proto = {
288 	.func		= bpf_probe_read_compat,
289 	.gpl_only	= true,
290 	.ret_type	= RET_INTEGER,
291 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
292 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
293 	.arg3_type	= ARG_ANYTHING,
294 };
295 
296 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
297 	   const void *, unsafe_ptr)
298 {
299 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
300 		return bpf_probe_read_user_str_common(dst, size,
301 				(__force void __user *)unsafe_ptr);
302 	}
303 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
304 }
305 
306 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
307 	.func		= bpf_probe_read_compat_str,
308 	.gpl_only	= true,
309 	.ret_type	= RET_INTEGER,
310 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
311 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
312 	.arg3_type	= ARG_ANYTHING,
313 };
314 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
315 
316 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
317 	   u32, size)
318 {
319 	/*
320 	 * Ensure we're in user context which is safe for the helper to
321 	 * run. This helper has no business in a kthread.
322 	 *
323 	 * access_ok() should prevent writing to non-user memory, but in
324 	 * some situations (nommu, temporary switch, etc) access_ok() does
325 	 * not provide enough validation, hence the check on KERNEL_DS.
326 	 *
327 	 * nmi_uaccess_okay() ensures the probe is not run in an interim
328 	 * state, when the task or mm are switched. This is specifically
329 	 * required to prevent the use of temporary mm.
330 	 */
331 
332 	if (unlikely(in_interrupt() ||
333 		     current->flags & (PF_KTHREAD | PF_EXITING)))
334 		return -EPERM;
335 	if (unlikely(uaccess_kernel()))
336 		return -EPERM;
337 	if (unlikely(!nmi_uaccess_okay()))
338 		return -EPERM;
339 
340 	return copy_to_user_nofault(unsafe_ptr, src, size);
341 }
342 
343 static const struct bpf_func_proto bpf_probe_write_user_proto = {
344 	.func		= bpf_probe_write_user,
345 	.gpl_only	= true,
346 	.ret_type	= RET_INTEGER,
347 	.arg1_type	= ARG_ANYTHING,
348 	.arg2_type	= ARG_PTR_TO_MEM,
349 	.arg3_type	= ARG_CONST_SIZE,
350 };
351 
352 static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
353 {
354 	if (!capable(CAP_SYS_ADMIN))
355 		return NULL;
356 
357 	pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
358 			    current->comm, task_pid_nr(current));
359 
360 	return &bpf_probe_write_user_proto;
361 }
362 
363 static DEFINE_RAW_SPINLOCK(trace_printk_lock);
364 
365 #define MAX_TRACE_PRINTK_VARARGS	3
366 #define BPF_TRACE_PRINTK_SIZE		1024
367 
368 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
369 	   u64, arg2, u64, arg3)
370 {
371 	u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
372 	u32 *bin_args;
373 	static char buf[BPF_TRACE_PRINTK_SIZE];
374 	unsigned long flags;
375 	int ret;
376 
377 	ret = bpf_bprintf_prepare(fmt, fmt_size, args, &bin_args,
378 				  MAX_TRACE_PRINTK_VARARGS);
379 	if (ret < 0)
380 		return ret;
381 
382 	raw_spin_lock_irqsave(&trace_printk_lock, flags);
383 	ret = bstr_printf(buf, sizeof(buf), fmt, bin_args);
384 
385 	trace_bpf_trace_printk(buf);
386 	raw_spin_unlock_irqrestore(&trace_printk_lock, flags);
387 
388 	bpf_bprintf_cleanup();
389 
390 	return ret;
391 }
392 
393 static const struct bpf_func_proto bpf_trace_printk_proto = {
394 	.func		= bpf_trace_printk,
395 	.gpl_only	= true,
396 	.ret_type	= RET_INTEGER,
397 	.arg1_type	= ARG_PTR_TO_MEM,
398 	.arg2_type	= ARG_CONST_SIZE,
399 };
400 
401 const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
402 {
403 	/*
404 	 * This program might be calling bpf_trace_printk,
405 	 * so enable the associated bpf_trace/bpf_trace_printk event.
406 	 * Repeat this each time as it is possible a user has
407 	 * disabled bpf_trace_printk events.  By loading a program
408 	 * calling bpf_trace_printk() however the user has expressed
409 	 * the intent to see such events.
410 	 */
411 	if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
412 		pr_warn_ratelimited("could not enable bpf_trace_printk events");
413 
414 	return &bpf_trace_printk_proto;
415 }
416 
417 #define MAX_SEQ_PRINTF_VARARGS		12
418 
419 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
420 	   const void *, data, u32, data_len)
421 {
422 	int err, num_args;
423 	u32 *bin_args;
424 
425 	if (data_len & 7 || data_len > MAX_SEQ_PRINTF_VARARGS * 8 ||
426 	    (data_len && !data))
427 		return -EINVAL;
428 	num_args = data_len / 8;
429 
430 	err = bpf_bprintf_prepare(fmt, fmt_size, data, &bin_args, num_args);
431 	if (err < 0)
432 		return err;
433 
434 	seq_bprintf(m, fmt, bin_args);
435 
436 	bpf_bprintf_cleanup();
437 
438 	return seq_has_overflowed(m) ? -EOVERFLOW : 0;
439 }
440 
441 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
442 
443 static const struct bpf_func_proto bpf_seq_printf_proto = {
444 	.func		= bpf_seq_printf,
445 	.gpl_only	= true,
446 	.ret_type	= RET_INTEGER,
447 	.arg1_type	= ARG_PTR_TO_BTF_ID,
448 	.arg1_btf_id	= &btf_seq_file_ids[0],
449 	.arg2_type	= ARG_PTR_TO_MEM,
450 	.arg3_type	= ARG_CONST_SIZE,
451 	.arg4_type      = ARG_PTR_TO_MEM_OR_NULL,
452 	.arg5_type      = ARG_CONST_SIZE_OR_ZERO,
453 };
454 
455 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
456 {
457 	return seq_write(m, data, len) ? -EOVERFLOW : 0;
458 }
459 
460 static const struct bpf_func_proto bpf_seq_write_proto = {
461 	.func		= bpf_seq_write,
462 	.gpl_only	= true,
463 	.ret_type	= RET_INTEGER,
464 	.arg1_type	= ARG_PTR_TO_BTF_ID,
465 	.arg1_btf_id	= &btf_seq_file_ids[0],
466 	.arg2_type	= ARG_PTR_TO_MEM,
467 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
468 };
469 
470 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
471 	   u32, btf_ptr_size, u64, flags)
472 {
473 	const struct btf *btf;
474 	s32 btf_id;
475 	int ret;
476 
477 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
478 	if (ret)
479 		return ret;
480 
481 	return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
482 }
483 
484 static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
485 	.func		= bpf_seq_printf_btf,
486 	.gpl_only	= true,
487 	.ret_type	= RET_INTEGER,
488 	.arg1_type	= ARG_PTR_TO_BTF_ID,
489 	.arg1_btf_id	= &btf_seq_file_ids[0],
490 	.arg2_type	= ARG_PTR_TO_MEM,
491 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
492 	.arg4_type	= ARG_ANYTHING,
493 };
494 
495 static __always_inline int
496 get_map_perf_counter(struct bpf_map *map, u64 flags,
497 		     u64 *value, u64 *enabled, u64 *running)
498 {
499 	struct bpf_array *array = container_of(map, struct bpf_array, map);
500 	unsigned int cpu = smp_processor_id();
501 	u64 index = flags & BPF_F_INDEX_MASK;
502 	struct bpf_event_entry *ee;
503 
504 	if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
505 		return -EINVAL;
506 	if (index == BPF_F_CURRENT_CPU)
507 		index = cpu;
508 	if (unlikely(index >= array->map.max_entries))
509 		return -E2BIG;
510 
511 	ee = READ_ONCE(array->ptrs[index]);
512 	if (!ee)
513 		return -ENOENT;
514 
515 	return perf_event_read_local(ee->event, value, enabled, running);
516 }
517 
518 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
519 {
520 	u64 value = 0;
521 	int err;
522 
523 	err = get_map_perf_counter(map, flags, &value, NULL, NULL);
524 	/*
525 	 * this api is ugly since we miss [-22..-2] range of valid
526 	 * counter values, but that's uapi
527 	 */
528 	if (err)
529 		return err;
530 	return value;
531 }
532 
533 static const struct bpf_func_proto bpf_perf_event_read_proto = {
534 	.func		= bpf_perf_event_read,
535 	.gpl_only	= true,
536 	.ret_type	= RET_INTEGER,
537 	.arg1_type	= ARG_CONST_MAP_PTR,
538 	.arg2_type	= ARG_ANYTHING,
539 };
540 
541 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
542 	   struct bpf_perf_event_value *, buf, u32, size)
543 {
544 	int err = -EINVAL;
545 
546 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
547 		goto clear;
548 	err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
549 				   &buf->running);
550 	if (unlikely(err))
551 		goto clear;
552 	return 0;
553 clear:
554 	memset(buf, 0, size);
555 	return err;
556 }
557 
558 static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
559 	.func		= bpf_perf_event_read_value,
560 	.gpl_only	= true,
561 	.ret_type	= RET_INTEGER,
562 	.arg1_type	= ARG_CONST_MAP_PTR,
563 	.arg2_type	= ARG_ANYTHING,
564 	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
565 	.arg4_type	= ARG_CONST_SIZE,
566 };
567 
568 static __always_inline u64
569 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
570 			u64 flags, struct perf_sample_data *sd)
571 {
572 	struct bpf_array *array = container_of(map, struct bpf_array, map);
573 	unsigned int cpu = smp_processor_id();
574 	u64 index = flags & BPF_F_INDEX_MASK;
575 	struct bpf_event_entry *ee;
576 	struct perf_event *event;
577 
578 	if (index == BPF_F_CURRENT_CPU)
579 		index = cpu;
580 	if (unlikely(index >= array->map.max_entries))
581 		return -E2BIG;
582 
583 	ee = READ_ONCE(array->ptrs[index]);
584 	if (!ee)
585 		return -ENOENT;
586 
587 	event = ee->event;
588 	if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
589 		     event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
590 		return -EINVAL;
591 
592 	if (unlikely(event->oncpu != cpu))
593 		return -EOPNOTSUPP;
594 
595 	return perf_event_output(event, sd, regs);
596 }
597 
598 /*
599  * Support executing tracepoints in normal, irq, and nmi context that each call
600  * bpf_perf_event_output
601  */
602 struct bpf_trace_sample_data {
603 	struct perf_sample_data sds[3];
604 };
605 
606 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
607 static DEFINE_PER_CPU(int, bpf_trace_nest_level);
608 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
609 	   u64, flags, void *, data, u64, size)
610 {
611 	struct bpf_trace_sample_data *sds = this_cpu_ptr(&bpf_trace_sds);
612 	int nest_level = this_cpu_inc_return(bpf_trace_nest_level);
613 	struct perf_raw_record raw = {
614 		.frag = {
615 			.size = size,
616 			.data = data,
617 		},
618 	};
619 	struct perf_sample_data *sd;
620 	int err;
621 
622 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
623 		err = -EBUSY;
624 		goto out;
625 	}
626 
627 	sd = &sds->sds[nest_level - 1];
628 
629 	if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
630 		err = -EINVAL;
631 		goto out;
632 	}
633 
634 	perf_sample_data_init(sd, 0, 0);
635 	sd->raw = &raw;
636 
637 	err = __bpf_perf_event_output(regs, map, flags, sd);
638 
639 out:
640 	this_cpu_dec(bpf_trace_nest_level);
641 	return err;
642 }
643 
644 static const struct bpf_func_proto bpf_perf_event_output_proto = {
645 	.func		= bpf_perf_event_output,
646 	.gpl_only	= true,
647 	.ret_type	= RET_INTEGER,
648 	.arg1_type	= ARG_PTR_TO_CTX,
649 	.arg2_type	= ARG_CONST_MAP_PTR,
650 	.arg3_type	= ARG_ANYTHING,
651 	.arg4_type	= ARG_PTR_TO_MEM,
652 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
653 };
654 
655 static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
656 struct bpf_nested_pt_regs {
657 	struct pt_regs regs[3];
658 };
659 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
660 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
661 
662 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
663 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
664 {
665 	int nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
666 	struct perf_raw_frag frag = {
667 		.copy		= ctx_copy,
668 		.size		= ctx_size,
669 		.data		= ctx,
670 	};
671 	struct perf_raw_record raw = {
672 		.frag = {
673 			{
674 				.next	= ctx_size ? &frag : NULL,
675 			},
676 			.size	= meta_size,
677 			.data	= meta,
678 		},
679 	};
680 	struct perf_sample_data *sd;
681 	struct pt_regs *regs;
682 	u64 ret;
683 
684 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
685 		ret = -EBUSY;
686 		goto out;
687 	}
688 	sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
689 	regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
690 
691 	perf_fetch_caller_regs(regs);
692 	perf_sample_data_init(sd, 0, 0);
693 	sd->raw = &raw;
694 
695 	ret = __bpf_perf_event_output(regs, map, flags, sd);
696 out:
697 	this_cpu_dec(bpf_event_output_nest_level);
698 	return ret;
699 }
700 
701 BPF_CALL_0(bpf_get_current_task)
702 {
703 	return (long) current;
704 }
705 
706 const struct bpf_func_proto bpf_get_current_task_proto = {
707 	.func		= bpf_get_current_task,
708 	.gpl_only	= true,
709 	.ret_type	= RET_INTEGER,
710 };
711 
712 BPF_CALL_0(bpf_get_current_task_btf)
713 {
714 	return (unsigned long) current;
715 }
716 
717 const struct bpf_func_proto bpf_get_current_task_btf_proto = {
718 	.func		= bpf_get_current_task_btf,
719 	.gpl_only	= true,
720 	.ret_type	= RET_PTR_TO_BTF_ID,
721 	.ret_btf_id	= &btf_task_struct_ids[0],
722 };
723 
724 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
725 {
726 	return (unsigned long) task_pt_regs(task);
727 }
728 
729 BTF_ID_LIST(bpf_task_pt_regs_ids)
730 BTF_ID(struct, pt_regs)
731 
732 const struct bpf_func_proto bpf_task_pt_regs_proto = {
733 	.func		= bpf_task_pt_regs,
734 	.gpl_only	= true,
735 	.arg1_type	= ARG_PTR_TO_BTF_ID,
736 	.arg1_btf_id	= &btf_task_struct_ids[0],
737 	.ret_type	= RET_PTR_TO_BTF_ID,
738 	.ret_btf_id	= &bpf_task_pt_regs_ids[0],
739 };
740 
741 BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
742 {
743 	struct bpf_array *array = container_of(map, struct bpf_array, map);
744 	struct cgroup *cgrp;
745 
746 	if (unlikely(idx >= array->map.max_entries))
747 		return -E2BIG;
748 
749 	cgrp = READ_ONCE(array->ptrs[idx]);
750 	if (unlikely(!cgrp))
751 		return -EAGAIN;
752 
753 	return task_under_cgroup_hierarchy(current, cgrp);
754 }
755 
756 static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
757 	.func           = bpf_current_task_under_cgroup,
758 	.gpl_only       = false,
759 	.ret_type       = RET_INTEGER,
760 	.arg1_type      = ARG_CONST_MAP_PTR,
761 	.arg2_type      = ARG_ANYTHING,
762 };
763 
764 struct send_signal_irq_work {
765 	struct irq_work irq_work;
766 	struct task_struct *task;
767 	u32 sig;
768 	enum pid_type type;
769 };
770 
771 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
772 
773 static void do_bpf_send_signal(struct irq_work *entry)
774 {
775 	struct send_signal_irq_work *work;
776 
777 	work = container_of(entry, struct send_signal_irq_work, irq_work);
778 	group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
779 }
780 
781 static int bpf_send_signal_common(u32 sig, enum pid_type type)
782 {
783 	struct send_signal_irq_work *work = NULL;
784 
785 	/* Similar to bpf_probe_write_user, task needs to be
786 	 * in a sound condition and kernel memory access be
787 	 * permitted in order to send signal to the current
788 	 * task.
789 	 */
790 	if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
791 		return -EPERM;
792 	if (unlikely(uaccess_kernel()))
793 		return -EPERM;
794 	if (unlikely(!nmi_uaccess_okay()))
795 		return -EPERM;
796 
797 	if (irqs_disabled()) {
798 		/* Do an early check on signal validity. Otherwise,
799 		 * the error is lost in deferred irq_work.
800 		 */
801 		if (unlikely(!valid_signal(sig)))
802 			return -EINVAL;
803 
804 		work = this_cpu_ptr(&send_signal_work);
805 		if (irq_work_is_busy(&work->irq_work))
806 			return -EBUSY;
807 
808 		/* Add the current task, which is the target of sending signal,
809 		 * to the irq_work. The current task may change when queued
810 		 * irq works get executed.
811 		 */
812 		work->task = current;
813 		work->sig = sig;
814 		work->type = type;
815 		irq_work_queue(&work->irq_work);
816 		return 0;
817 	}
818 
819 	return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
820 }
821 
822 BPF_CALL_1(bpf_send_signal, u32, sig)
823 {
824 	return bpf_send_signal_common(sig, PIDTYPE_TGID);
825 }
826 
827 static const struct bpf_func_proto bpf_send_signal_proto = {
828 	.func		= bpf_send_signal,
829 	.gpl_only	= false,
830 	.ret_type	= RET_INTEGER,
831 	.arg1_type	= ARG_ANYTHING,
832 };
833 
834 BPF_CALL_1(bpf_send_signal_thread, u32, sig)
835 {
836 	return bpf_send_signal_common(sig, PIDTYPE_PID);
837 }
838 
839 static const struct bpf_func_proto bpf_send_signal_thread_proto = {
840 	.func		= bpf_send_signal_thread,
841 	.gpl_only	= false,
842 	.ret_type	= RET_INTEGER,
843 	.arg1_type	= ARG_ANYTHING,
844 };
845 
846 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
847 {
848 	long len;
849 	char *p;
850 
851 	if (!sz)
852 		return 0;
853 
854 	p = d_path(path, buf, sz);
855 	if (IS_ERR(p)) {
856 		len = PTR_ERR(p);
857 	} else {
858 		len = buf + sz - p;
859 		memmove(buf, p, len);
860 	}
861 
862 	return len;
863 }
864 
865 BTF_SET_START(btf_allowlist_d_path)
866 #ifdef CONFIG_SECURITY
867 BTF_ID(func, security_file_permission)
868 BTF_ID(func, security_inode_getattr)
869 BTF_ID(func, security_file_open)
870 #endif
871 #ifdef CONFIG_SECURITY_PATH
872 BTF_ID(func, security_path_truncate)
873 #endif
874 BTF_ID(func, vfs_truncate)
875 BTF_ID(func, vfs_fallocate)
876 BTF_ID(func, dentry_open)
877 BTF_ID(func, vfs_getattr)
878 BTF_ID(func, filp_close)
879 BTF_SET_END(btf_allowlist_d_path)
880 
881 static bool bpf_d_path_allowed(const struct bpf_prog *prog)
882 {
883 	if (prog->type == BPF_PROG_TYPE_TRACING &&
884 	    prog->expected_attach_type == BPF_TRACE_ITER)
885 		return true;
886 
887 	if (prog->type == BPF_PROG_TYPE_LSM)
888 		return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
889 
890 	return btf_id_set_contains(&btf_allowlist_d_path,
891 				   prog->aux->attach_btf_id);
892 }
893 
894 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
895 
896 static const struct bpf_func_proto bpf_d_path_proto = {
897 	.func		= bpf_d_path,
898 	.gpl_only	= false,
899 	.ret_type	= RET_INTEGER,
900 	.arg1_type	= ARG_PTR_TO_BTF_ID,
901 	.arg1_btf_id	= &bpf_d_path_btf_ids[0],
902 	.arg2_type	= ARG_PTR_TO_MEM,
903 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
904 	.allowed	= bpf_d_path_allowed,
905 };
906 
907 #define BTF_F_ALL	(BTF_F_COMPACT  | BTF_F_NONAME | \
908 			 BTF_F_PTR_RAW | BTF_F_ZERO)
909 
910 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
911 				  u64 flags, const struct btf **btf,
912 				  s32 *btf_id)
913 {
914 	const struct btf_type *t;
915 
916 	if (unlikely(flags & ~(BTF_F_ALL)))
917 		return -EINVAL;
918 
919 	if (btf_ptr_size != sizeof(struct btf_ptr))
920 		return -EINVAL;
921 
922 	*btf = bpf_get_btf_vmlinux();
923 
924 	if (IS_ERR_OR_NULL(*btf))
925 		return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
926 
927 	if (ptr->type_id > 0)
928 		*btf_id = ptr->type_id;
929 	else
930 		return -EINVAL;
931 
932 	if (*btf_id > 0)
933 		t = btf_type_by_id(*btf, *btf_id);
934 	if (*btf_id <= 0 || !t)
935 		return -ENOENT;
936 
937 	return 0;
938 }
939 
940 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
941 	   u32, btf_ptr_size, u64, flags)
942 {
943 	const struct btf *btf;
944 	s32 btf_id;
945 	int ret;
946 
947 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
948 	if (ret)
949 		return ret;
950 
951 	return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
952 				      flags);
953 }
954 
955 const struct bpf_func_proto bpf_snprintf_btf_proto = {
956 	.func		= bpf_snprintf_btf,
957 	.gpl_only	= false,
958 	.ret_type	= RET_INTEGER,
959 	.arg1_type	= ARG_PTR_TO_MEM,
960 	.arg2_type	= ARG_CONST_SIZE,
961 	.arg3_type	= ARG_PTR_TO_MEM,
962 	.arg4_type	= ARG_CONST_SIZE,
963 	.arg5_type	= ARG_ANYTHING,
964 };
965 
966 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
967 {
968 	/* This helper call is inlined by verifier. */
969 	return ((u64 *)ctx)[-1];
970 }
971 
972 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
973 	.func		= bpf_get_func_ip_tracing,
974 	.gpl_only	= true,
975 	.ret_type	= RET_INTEGER,
976 	.arg1_type	= ARG_PTR_TO_CTX,
977 };
978 
979 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
980 {
981 	struct kprobe *kp = kprobe_running();
982 
983 	return kp ? (uintptr_t)kp->addr : 0;
984 }
985 
986 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
987 	.func		= bpf_get_func_ip_kprobe,
988 	.gpl_only	= true,
989 	.ret_type	= RET_INTEGER,
990 	.arg1_type	= ARG_PTR_TO_CTX,
991 };
992 
993 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
994 {
995 	struct bpf_trace_run_ctx *run_ctx;
996 
997 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
998 	return run_ctx->bpf_cookie;
999 }
1000 
1001 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
1002 	.func		= bpf_get_attach_cookie_trace,
1003 	.gpl_only	= false,
1004 	.ret_type	= RET_INTEGER,
1005 	.arg1_type	= ARG_PTR_TO_CTX,
1006 };
1007 
1008 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
1009 {
1010 	return ctx->event->bpf_cookie;
1011 }
1012 
1013 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
1014 	.func		= bpf_get_attach_cookie_pe,
1015 	.gpl_only	= false,
1016 	.ret_type	= RET_INTEGER,
1017 	.arg1_type	= ARG_PTR_TO_CTX,
1018 };
1019 
1020 static const struct bpf_func_proto *
1021 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1022 {
1023 	switch (func_id) {
1024 	case BPF_FUNC_map_lookup_elem:
1025 		return &bpf_map_lookup_elem_proto;
1026 	case BPF_FUNC_map_update_elem:
1027 		return &bpf_map_update_elem_proto;
1028 	case BPF_FUNC_map_delete_elem:
1029 		return &bpf_map_delete_elem_proto;
1030 	case BPF_FUNC_map_push_elem:
1031 		return &bpf_map_push_elem_proto;
1032 	case BPF_FUNC_map_pop_elem:
1033 		return &bpf_map_pop_elem_proto;
1034 	case BPF_FUNC_map_peek_elem:
1035 		return &bpf_map_peek_elem_proto;
1036 	case BPF_FUNC_ktime_get_ns:
1037 		return &bpf_ktime_get_ns_proto;
1038 	case BPF_FUNC_ktime_get_boot_ns:
1039 		return &bpf_ktime_get_boot_ns_proto;
1040 	case BPF_FUNC_ktime_get_coarse_ns:
1041 		return &bpf_ktime_get_coarse_ns_proto;
1042 	case BPF_FUNC_tail_call:
1043 		return &bpf_tail_call_proto;
1044 	case BPF_FUNC_get_current_pid_tgid:
1045 		return &bpf_get_current_pid_tgid_proto;
1046 	case BPF_FUNC_get_current_task:
1047 		return &bpf_get_current_task_proto;
1048 	case BPF_FUNC_get_current_task_btf:
1049 		return &bpf_get_current_task_btf_proto;
1050 	case BPF_FUNC_task_pt_regs:
1051 		return &bpf_task_pt_regs_proto;
1052 	case BPF_FUNC_get_current_uid_gid:
1053 		return &bpf_get_current_uid_gid_proto;
1054 	case BPF_FUNC_get_current_comm:
1055 		return &bpf_get_current_comm_proto;
1056 	case BPF_FUNC_trace_printk:
1057 		return bpf_get_trace_printk_proto();
1058 	case BPF_FUNC_get_smp_processor_id:
1059 		return &bpf_get_smp_processor_id_proto;
1060 	case BPF_FUNC_get_numa_node_id:
1061 		return &bpf_get_numa_node_id_proto;
1062 	case BPF_FUNC_perf_event_read:
1063 		return &bpf_perf_event_read_proto;
1064 	case BPF_FUNC_current_task_under_cgroup:
1065 		return &bpf_current_task_under_cgroup_proto;
1066 	case BPF_FUNC_get_prandom_u32:
1067 		return &bpf_get_prandom_u32_proto;
1068 	case BPF_FUNC_probe_write_user:
1069 		return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
1070 		       NULL : bpf_get_probe_write_proto();
1071 	case BPF_FUNC_probe_read_user:
1072 		return &bpf_probe_read_user_proto;
1073 	case BPF_FUNC_probe_read_kernel:
1074 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1075 		       NULL : &bpf_probe_read_kernel_proto;
1076 	case BPF_FUNC_probe_read_user_str:
1077 		return &bpf_probe_read_user_str_proto;
1078 	case BPF_FUNC_probe_read_kernel_str:
1079 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1080 		       NULL : &bpf_probe_read_kernel_str_proto;
1081 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
1082 	case BPF_FUNC_probe_read:
1083 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1084 		       NULL : &bpf_probe_read_compat_proto;
1085 	case BPF_FUNC_probe_read_str:
1086 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1087 		       NULL : &bpf_probe_read_compat_str_proto;
1088 #endif
1089 #ifdef CONFIG_CGROUPS
1090 	case BPF_FUNC_get_current_cgroup_id:
1091 		return &bpf_get_current_cgroup_id_proto;
1092 	case BPF_FUNC_get_current_ancestor_cgroup_id:
1093 		return &bpf_get_current_ancestor_cgroup_id_proto;
1094 #endif
1095 	case BPF_FUNC_send_signal:
1096 		return &bpf_send_signal_proto;
1097 	case BPF_FUNC_send_signal_thread:
1098 		return &bpf_send_signal_thread_proto;
1099 	case BPF_FUNC_perf_event_read_value:
1100 		return &bpf_perf_event_read_value_proto;
1101 	case BPF_FUNC_get_ns_current_pid_tgid:
1102 		return &bpf_get_ns_current_pid_tgid_proto;
1103 	case BPF_FUNC_ringbuf_output:
1104 		return &bpf_ringbuf_output_proto;
1105 	case BPF_FUNC_ringbuf_reserve:
1106 		return &bpf_ringbuf_reserve_proto;
1107 	case BPF_FUNC_ringbuf_submit:
1108 		return &bpf_ringbuf_submit_proto;
1109 	case BPF_FUNC_ringbuf_discard:
1110 		return &bpf_ringbuf_discard_proto;
1111 	case BPF_FUNC_ringbuf_query:
1112 		return &bpf_ringbuf_query_proto;
1113 	case BPF_FUNC_jiffies64:
1114 		return &bpf_jiffies64_proto;
1115 	case BPF_FUNC_get_task_stack:
1116 		return &bpf_get_task_stack_proto;
1117 	case BPF_FUNC_copy_from_user:
1118 		return prog->aux->sleepable ? &bpf_copy_from_user_proto : NULL;
1119 	case BPF_FUNC_snprintf_btf:
1120 		return &bpf_snprintf_btf_proto;
1121 	case BPF_FUNC_per_cpu_ptr:
1122 		return &bpf_per_cpu_ptr_proto;
1123 	case BPF_FUNC_this_cpu_ptr:
1124 		return &bpf_this_cpu_ptr_proto;
1125 	case BPF_FUNC_task_storage_get:
1126 		return &bpf_task_storage_get_proto;
1127 	case BPF_FUNC_task_storage_delete:
1128 		return &bpf_task_storage_delete_proto;
1129 	case BPF_FUNC_for_each_map_elem:
1130 		return &bpf_for_each_map_elem_proto;
1131 	case BPF_FUNC_snprintf:
1132 		return &bpf_snprintf_proto;
1133 	case BPF_FUNC_get_func_ip:
1134 		return &bpf_get_func_ip_proto_tracing;
1135 	default:
1136 		return bpf_base_func_proto(func_id);
1137 	}
1138 }
1139 
1140 static const struct bpf_func_proto *
1141 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1142 {
1143 	switch (func_id) {
1144 	case BPF_FUNC_perf_event_output:
1145 		return &bpf_perf_event_output_proto;
1146 	case BPF_FUNC_get_stackid:
1147 		return &bpf_get_stackid_proto;
1148 	case BPF_FUNC_get_stack:
1149 		return &bpf_get_stack_proto;
1150 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
1151 	case BPF_FUNC_override_return:
1152 		return &bpf_override_return_proto;
1153 #endif
1154 	case BPF_FUNC_get_func_ip:
1155 		return &bpf_get_func_ip_proto_kprobe;
1156 	case BPF_FUNC_get_attach_cookie:
1157 		return &bpf_get_attach_cookie_proto_trace;
1158 	default:
1159 		return bpf_tracing_func_proto(func_id, prog);
1160 	}
1161 }
1162 
1163 /* bpf+kprobe programs can access fields of 'struct pt_regs' */
1164 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1165 					const struct bpf_prog *prog,
1166 					struct bpf_insn_access_aux *info)
1167 {
1168 	if (off < 0 || off >= sizeof(struct pt_regs))
1169 		return false;
1170 	if (type != BPF_READ)
1171 		return false;
1172 	if (off % size != 0)
1173 		return false;
1174 	/*
1175 	 * Assertion for 32 bit to make sure last 8 byte access
1176 	 * (BPF_DW) to the last 4 byte member is disallowed.
1177 	 */
1178 	if (off + size > sizeof(struct pt_regs))
1179 		return false;
1180 
1181 	return true;
1182 }
1183 
1184 const struct bpf_verifier_ops kprobe_verifier_ops = {
1185 	.get_func_proto  = kprobe_prog_func_proto,
1186 	.is_valid_access = kprobe_prog_is_valid_access,
1187 };
1188 
1189 const struct bpf_prog_ops kprobe_prog_ops = {
1190 };
1191 
1192 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1193 	   u64, flags, void *, data, u64, size)
1194 {
1195 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1196 
1197 	/*
1198 	 * r1 points to perf tracepoint buffer where first 8 bytes are hidden
1199 	 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1200 	 * from there and call the same bpf_perf_event_output() helper inline.
1201 	 */
1202 	return ____bpf_perf_event_output(regs, map, flags, data, size);
1203 }
1204 
1205 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
1206 	.func		= bpf_perf_event_output_tp,
1207 	.gpl_only	= true,
1208 	.ret_type	= RET_INTEGER,
1209 	.arg1_type	= ARG_PTR_TO_CTX,
1210 	.arg2_type	= ARG_CONST_MAP_PTR,
1211 	.arg3_type	= ARG_ANYTHING,
1212 	.arg4_type	= ARG_PTR_TO_MEM,
1213 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1214 };
1215 
1216 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1217 	   u64, flags)
1218 {
1219 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1220 
1221 	/*
1222 	 * Same comment as in bpf_perf_event_output_tp(), only that this time
1223 	 * the other helper's function body cannot be inlined due to being
1224 	 * external, thus we need to call raw helper function.
1225 	 */
1226 	return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1227 			       flags, 0, 0);
1228 }
1229 
1230 static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
1231 	.func		= bpf_get_stackid_tp,
1232 	.gpl_only	= true,
1233 	.ret_type	= RET_INTEGER,
1234 	.arg1_type	= ARG_PTR_TO_CTX,
1235 	.arg2_type	= ARG_CONST_MAP_PTR,
1236 	.arg3_type	= ARG_ANYTHING,
1237 };
1238 
1239 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1240 	   u64, flags)
1241 {
1242 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1243 
1244 	return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1245 			     (unsigned long) size, flags, 0);
1246 }
1247 
1248 static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1249 	.func		= bpf_get_stack_tp,
1250 	.gpl_only	= true,
1251 	.ret_type	= RET_INTEGER,
1252 	.arg1_type	= ARG_PTR_TO_CTX,
1253 	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
1254 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1255 	.arg4_type	= ARG_ANYTHING,
1256 };
1257 
1258 static const struct bpf_func_proto *
1259 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1260 {
1261 	switch (func_id) {
1262 	case BPF_FUNC_perf_event_output:
1263 		return &bpf_perf_event_output_proto_tp;
1264 	case BPF_FUNC_get_stackid:
1265 		return &bpf_get_stackid_proto_tp;
1266 	case BPF_FUNC_get_stack:
1267 		return &bpf_get_stack_proto_tp;
1268 	case BPF_FUNC_get_attach_cookie:
1269 		return &bpf_get_attach_cookie_proto_trace;
1270 	default:
1271 		return bpf_tracing_func_proto(func_id, prog);
1272 	}
1273 }
1274 
1275 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1276 				    const struct bpf_prog *prog,
1277 				    struct bpf_insn_access_aux *info)
1278 {
1279 	if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
1280 		return false;
1281 	if (type != BPF_READ)
1282 		return false;
1283 	if (off % size != 0)
1284 		return false;
1285 
1286 	BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
1287 	return true;
1288 }
1289 
1290 const struct bpf_verifier_ops tracepoint_verifier_ops = {
1291 	.get_func_proto  = tp_prog_func_proto,
1292 	.is_valid_access = tp_prog_is_valid_access,
1293 };
1294 
1295 const struct bpf_prog_ops tracepoint_prog_ops = {
1296 };
1297 
1298 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1299 	   struct bpf_perf_event_value *, buf, u32, size)
1300 {
1301 	int err = -EINVAL;
1302 
1303 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1304 		goto clear;
1305 	err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1306 				    &buf->running);
1307 	if (unlikely(err))
1308 		goto clear;
1309 	return 0;
1310 clear:
1311 	memset(buf, 0, size);
1312 	return err;
1313 }
1314 
1315 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1316          .func           = bpf_perf_prog_read_value,
1317          .gpl_only       = true,
1318          .ret_type       = RET_INTEGER,
1319          .arg1_type      = ARG_PTR_TO_CTX,
1320          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1321          .arg3_type      = ARG_CONST_SIZE,
1322 };
1323 
1324 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1325 	   void *, buf, u32, size, u64, flags)
1326 {
1327 #ifndef CONFIG_X86
1328 	return -ENOENT;
1329 #else
1330 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1331 	struct perf_branch_stack *br_stack = ctx->data->br_stack;
1332 	u32 to_copy;
1333 
1334 	if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1335 		return -EINVAL;
1336 
1337 	if (unlikely(!br_stack))
1338 		return -EINVAL;
1339 
1340 	if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1341 		return br_stack->nr * br_entry_size;
1342 
1343 	if (!buf || (size % br_entry_size != 0))
1344 		return -EINVAL;
1345 
1346 	to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1347 	memcpy(buf, br_stack->entries, to_copy);
1348 
1349 	return to_copy;
1350 #endif
1351 }
1352 
1353 static const struct bpf_func_proto bpf_read_branch_records_proto = {
1354 	.func           = bpf_read_branch_records,
1355 	.gpl_only       = true,
1356 	.ret_type       = RET_INTEGER,
1357 	.arg1_type      = ARG_PTR_TO_CTX,
1358 	.arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1359 	.arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1360 	.arg4_type      = ARG_ANYTHING,
1361 };
1362 
1363 static const struct bpf_func_proto *
1364 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1365 {
1366 	switch (func_id) {
1367 	case BPF_FUNC_perf_event_output:
1368 		return &bpf_perf_event_output_proto_tp;
1369 	case BPF_FUNC_get_stackid:
1370 		return &bpf_get_stackid_proto_pe;
1371 	case BPF_FUNC_get_stack:
1372 		return &bpf_get_stack_proto_pe;
1373 	case BPF_FUNC_perf_prog_read_value:
1374 		return &bpf_perf_prog_read_value_proto;
1375 	case BPF_FUNC_read_branch_records:
1376 		return &bpf_read_branch_records_proto;
1377 	case BPF_FUNC_get_attach_cookie:
1378 		return &bpf_get_attach_cookie_proto_pe;
1379 	default:
1380 		return bpf_tracing_func_proto(func_id, prog);
1381 	}
1382 }
1383 
1384 /*
1385  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1386  * to avoid potential recursive reuse issue when/if tracepoints are added
1387  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
1388  *
1389  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
1390  * in normal, irq, and nmi context.
1391  */
1392 struct bpf_raw_tp_regs {
1393 	struct pt_regs regs[3];
1394 };
1395 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
1396 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
1397 static struct pt_regs *get_bpf_raw_tp_regs(void)
1398 {
1399 	struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
1400 	int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
1401 
1402 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
1403 		this_cpu_dec(bpf_raw_tp_nest_level);
1404 		return ERR_PTR(-EBUSY);
1405 	}
1406 
1407 	return &tp_regs->regs[nest_level - 1];
1408 }
1409 
1410 static void put_bpf_raw_tp_regs(void)
1411 {
1412 	this_cpu_dec(bpf_raw_tp_nest_level);
1413 }
1414 
1415 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1416 	   struct bpf_map *, map, u64, flags, void *, data, u64, size)
1417 {
1418 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1419 	int ret;
1420 
1421 	if (IS_ERR(regs))
1422 		return PTR_ERR(regs);
1423 
1424 	perf_fetch_caller_regs(regs);
1425 	ret = ____bpf_perf_event_output(regs, map, flags, data, size);
1426 
1427 	put_bpf_raw_tp_regs();
1428 	return ret;
1429 }
1430 
1431 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1432 	.func		= bpf_perf_event_output_raw_tp,
1433 	.gpl_only	= true,
1434 	.ret_type	= RET_INTEGER,
1435 	.arg1_type	= ARG_PTR_TO_CTX,
1436 	.arg2_type	= ARG_CONST_MAP_PTR,
1437 	.arg3_type	= ARG_ANYTHING,
1438 	.arg4_type	= ARG_PTR_TO_MEM,
1439 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1440 };
1441 
1442 extern const struct bpf_func_proto bpf_skb_output_proto;
1443 extern const struct bpf_func_proto bpf_xdp_output_proto;
1444 
1445 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1446 	   struct bpf_map *, map, u64, flags)
1447 {
1448 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1449 	int ret;
1450 
1451 	if (IS_ERR(regs))
1452 		return PTR_ERR(regs);
1453 
1454 	perf_fetch_caller_regs(regs);
1455 	/* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
1456 	ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1457 			      flags, 0, 0);
1458 	put_bpf_raw_tp_regs();
1459 	return ret;
1460 }
1461 
1462 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1463 	.func		= bpf_get_stackid_raw_tp,
1464 	.gpl_only	= true,
1465 	.ret_type	= RET_INTEGER,
1466 	.arg1_type	= ARG_PTR_TO_CTX,
1467 	.arg2_type	= ARG_CONST_MAP_PTR,
1468 	.arg3_type	= ARG_ANYTHING,
1469 };
1470 
1471 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1472 	   void *, buf, u32, size, u64, flags)
1473 {
1474 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1475 	int ret;
1476 
1477 	if (IS_ERR(regs))
1478 		return PTR_ERR(regs);
1479 
1480 	perf_fetch_caller_regs(regs);
1481 	ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1482 			    (unsigned long) size, flags, 0);
1483 	put_bpf_raw_tp_regs();
1484 	return ret;
1485 }
1486 
1487 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1488 	.func		= bpf_get_stack_raw_tp,
1489 	.gpl_only	= true,
1490 	.ret_type	= RET_INTEGER,
1491 	.arg1_type	= ARG_PTR_TO_CTX,
1492 	.arg2_type	= ARG_PTR_TO_MEM,
1493 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1494 	.arg4_type	= ARG_ANYTHING,
1495 };
1496 
1497 static const struct bpf_func_proto *
1498 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1499 {
1500 	switch (func_id) {
1501 	case BPF_FUNC_perf_event_output:
1502 		return &bpf_perf_event_output_proto_raw_tp;
1503 	case BPF_FUNC_get_stackid:
1504 		return &bpf_get_stackid_proto_raw_tp;
1505 	case BPF_FUNC_get_stack:
1506 		return &bpf_get_stack_proto_raw_tp;
1507 	default:
1508 		return bpf_tracing_func_proto(func_id, prog);
1509 	}
1510 }
1511 
1512 const struct bpf_func_proto *
1513 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1514 {
1515 	const struct bpf_func_proto *fn;
1516 
1517 	switch (func_id) {
1518 #ifdef CONFIG_NET
1519 	case BPF_FUNC_skb_output:
1520 		return &bpf_skb_output_proto;
1521 	case BPF_FUNC_xdp_output:
1522 		return &bpf_xdp_output_proto;
1523 	case BPF_FUNC_skc_to_tcp6_sock:
1524 		return &bpf_skc_to_tcp6_sock_proto;
1525 	case BPF_FUNC_skc_to_tcp_sock:
1526 		return &bpf_skc_to_tcp_sock_proto;
1527 	case BPF_FUNC_skc_to_tcp_timewait_sock:
1528 		return &bpf_skc_to_tcp_timewait_sock_proto;
1529 	case BPF_FUNC_skc_to_tcp_request_sock:
1530 		return &bpf_skc_to_tcp_request_sock_proto;
1531 	case BPF_FUNC_skc_to_udp6_sock:
1532 		return &bpf_skc_to_udp6_sock_proto;
1533 	case BPF_FUNC_sk_storage_get:
1534 		return &bpf_sk_storage_get_tracing_proto;
1535 	case BPF_FUNC_sk_storage_delete:
1536 		return &bpf_sk_storage_delete_tracing_proto;
1537 	case BPF_FUNC_sock_from_file:
1538 		return &bpf_sock_from_file_proto;
1539 	case BPF_FUNC_get_socket_cookie:
1540 		return &bpf_get_socket_ptr_cookie_proto;
1541 #endif
1542 	case BPF_FUNC_seq_printf:
1543 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1544 		       &bpf_seq_printf_proto :
1545 		       NULL;
1546 	case BPF_FUNC_seq_write:
1547 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1548 		       &bpf_seq_write_proto :
1549 		       NULL;
1550 	case BPF_FUNC_seq_printf_btf:
1551 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1552 		       &bpf_seq_printf_btf_proto :
1553 		       NULL;
1554 	case BPF_FUNC_d_path:
1555 		return &bpf_d_path_proto;
1556 	default:
1557 		fn = raw_tp_prog_func_proto(func_id, prog);
1558 		if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
1559 			fn = bpf_iter_get_func_proto(func_id, prog);
1560 		return fn;
1561 	}
1562 }
1563 
1564 static bool raw_tp_prog_is_valid_access(int off, int size,
1565 					enum bpf_access_type type,
1566 					const struct bpf_prog *prog,
1567 					struct bpf_insn_access_aux *info)
1568 {
1569 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
1570 		return false;
1571 	if (type != BPF_READ)
1572 		return false;
1573 	if (off % size != 0)
1574 		return false;
1575 	return true;
1576 }
1577 
1578 static bool tracing_prog_is_valid_access(int off, int size,
1579 					 enum bpf_access_type type,
1580 					 const struct bpf_prog *prog,
1581 					 struct bpf_insn_access_aux *info)
1582 {
1583 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
1584 		return false;
1585 	if (type != BPF_READ)
1586 		return false;
1587 	if (off % size != 0)
1588 		return false;
1589 	return btf_ctx_access(off, size, type, prog, info);
1590 }
1591 
1592 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
1593 				     const union bpf_attr *kattr,
1594 				     union bpf_attr __user *uattr)
1595 {
1596 	return -ENOTSUPP;
1597 }
1598 
1599 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
1600 	.get_func_proto  = raw_tp_prog_func_proto,
1601 	.is_valid_access = raw_tp_prog_is_valid_access,
1602 };
1603 
1604 const struct bpf_prog_ops raw_tracepoint_prog_ops = {
1605 #ifdef CONFIG_NET
1606 	.test_run = bpf_prog_test_run_raw_tp,
1607 #endif
1608 };
1609 
1610 const struct bpf_verifier_ops tracing_verifier_ops = {
1611 	.get_func_proto  = tracing_prog_func_proto,
1612 	.is_valid_access = tracing_prog_is_valid_access,
1613 };
1614 
1615 const struct bpf_prog_ops tracing_prog_ops = {
1616 	.test_run = bpf_prog_test_run_tracing,
1617 };
1618 
1619 static bool raw_tp_writable_prog_is_valid_access(int off, int size,
1620 						 enum bpf_access_type type,
1621 						 const struct bpf_prog *prog,
1622 						 struct bpf_insn_access_aux *info)
1623 {
1624 	if (off == 0) {
1625 		if (size != sizeof(u64) || type != BPF_READ)
1626 			return false;
1627 		info->reg_type = PTR_TO_TP_BUFFER;
1628 	}
1629 	return raw_tp_prog_is_valid_access(off, size, type, prog, info);
1630 }
1631 
1632 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
1633 	.get_func_proto  = raw_tp_prog_func_proto,
1634 	.is_valid_access = raw_tp_writable_prog_is_valid_access,
1635 };
1636 
1637 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
1638 };
1639 
1640 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1641 				    const struct bpf_prog *prog,
1642 				    struct bpf_insn_access_aux *info)
1643 {
1644 	const int size_u64 = sizeof(u64);
1645 
1646 	if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
1647 		return false;
1648 	if (type != BPF_READ)
1649 		return false;
1650 	if (off % size != 0) {
1651 		if (sizeof(unsigned long) != 4)
1652 			return false;
1653 		if (size != 8)
1654 			return false;
1655 		if (off % size != 4)
1656 			return false;
1657 	}
1658 
1659 	switch (off) {
1660 	case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
1661 		bpf_ctx_record_field_size(info, size_u64);
1662 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
1663 			return false;
1664 		break;
1665 	case bpf_ctx_range(struct bpf_perf_event_data, addr):
1666 		bpf_ctx_record_field_size(info, size_u64);
1667 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
1668 			return false;
1669 		break;
1670 	default:
1671 		if (size != sizeof(long))
1672 			return false;
1673 	}
1674 
1675 	return true;
1676 }
1677 
1678 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
1679 				      const struct bpf_insn *si,
1680 				      struct bpf_insn *insn_buf,
1681 				      struct bpf_prog *prog, u32 *target_size)
1682 {
1683 	struct bpf_insn *insn = insn_buf;
1684 
1685 	switch (si->off) {
1686 	case offsetof(struct bpf_perf_event_data, sample_period):
1687 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1688 						       data), si->dst_reg, si->src_reg,
1689 				      offsetof(struct bpf_perf_event_data_kern, data));
1690 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
1691 				      bpf_target_off(struct perf_sample_data, period, 8,
1692 						     target_size));
1693 		break;
1694 	case offsetof(struct bpf_perf_event_data, addr):
1695 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1696 						       data), si->dst_reg, si->src_reg,
1697 				      offsetof(struct bpf_perf_event_data_kern, data));
1698 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
1699 				      bpf_target_off(struct perf_sample_data, addr, 8,
1700 						     target_size));
1701 		break;
1702 	default:
1703 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1704 						       regs), si->dst_reg, si->src_reg,
1705 				      offsetof(struct bpf_perf_event_data_kern, regs));
1706 		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
1707 				      si->off);
1708 		break;
1709 	}
1710 
1711 	return insn - insn_buf;
1712 }
1713 
1714 const struct bpf_verifier_ops perf_event_verifier_ops = {
1715 	.get_func_proto		= pe_prog_func_proto,
1716 	.is_valid_access	= pe_prog_is_valid_access,
1717 	.convert_ctx_access	= pe_prog_convert_ctx_access,
1718 };
1719 
1720 const struct bpf_prog_ops perf_event_prog_ops = {
1721 };
1722 
1723 static DEFINE_MUTEX(bpf_event_mutex);
1724 
1725 #define BPF_TRACE_MAX_PROGS 64
1726 
1727 int perf_event_attach_bpf_prog(struct perf_event *event,
1728 			       struct bpf_prog *prog,
1729 			       u64 bpf_cookie)
1730 {
1731 	struct bpf_prog_array *old_array;
1732 	struct bpf_prog_array *new_array;
1733 	int ret = -EEXIST;
1734 
1735 	/*
1736 	 * Kprobe override only works if they are on the function entry,
1737 	 * and only if they are on the opt-in list.
1738 	 */
1739 	if (prog->kprobe_override &&
1740 	    (!trace_kprobe_on_func_entry(event->tp_event) ||
1741 	     !trace_kprobe_error_injectable(event->tp_event)))
1742 		return -EINVAL;
1743 
1744 	mutex_lock(&bpf_event_mutex);
1745 
1746 	if (event->prog)
1747 		goto unlock;
1748 
1749 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
1750 	if (old_array &&
1751 	    bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
1752 		ret = -E2BIG;
1753 		goto unlock;
1754 	}
1755 
1756 	ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
1757 	if (ret < 0)
1758 		goto unlock;
1759 
1760 	/* set the new array to event->tp_event and set event->prog */
1761 	event->prog = prog;
1762 	event->bpf_cookie = bpf_cookie;
1763 	rcu_assign_pointer(event->tp_event->prog_array, new_array);
1764 	bpf_prog_array_free(old_array);
1765 
1766 unlock:
1767 	mutex_unlock(&bpf_event_mutex);
1768 	return ret;
1769 }
1770 
1771 void perf_event_detach_bpf_prog(struct perf_event *event)
1772 {
1773 	struct bpf_prog_array *old_array;
1774 	struct bpf_prog_array *new_array;
1775 	int ret;
1776 
1777 	mutex_lock(&bpf_event_mutex);
1778 
1779 	if (!event->prog)
1780 		goto unlock;
1781 
1782 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
1783 	ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
1784 	if (ret == -ENOENT)
1785 		goto unlock;
1786 	if (ret < 0) {
1787 		bpf_prog_array_delete_safe(old_array, event->prog);
1788 	} else {
1789 		rcu_assign_pointer(event->tp_event->prog_array, new_array);
1790 		bpf_prog_array_free(old_array);
1791 	}
1792 
1793 	bpf_prog_put(event->prog);
1794 	event->prog = NULL;
1795 
1796 unlock:
1797 	mutex_unlock(&bpf_event_mutex);
1798 }
1799 
1800 int perf_event_query_prog_array(struct perf_event *event, void __user *info)
1801 {
1802 	struct perf_event_query_bpf __user *uquery = info;
1803 	struct perf_event_query_bpf query = {};
1804 	struct bpf_prog_array *progs;
1805 	u32 *ids, prog_cnt, ids_len;
1806 	int ret;
1807 
1808 	if (!perfmon_capable())
1809 		return -EPERM;
1810 	if (event->attr.type != PERF_TYPE_TRACEPOINT)
1811 		return -EINVAL;
1812 	if (copy_from_user(&query, uquery, sizeof(query)))
1813 		return -EFAULT;
1814 
1815 	ids_len = query.ids_len;
1816 	if (ids_len > BPF_TRACE_MAX_PROGS)
1817 		return -E2BIG;
1818 	ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
1819 	if (!ids)
1820 		return -ENOMEM;
1821 	/*
1822 	 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
1823 	 * is required when user only wants to check for uquery->prog_cnt.
1824 	 * There is no need to check for it since the case is handled
1825 	 * gracefully in bpf_prog_array_copy_info.
1826 	 */
1827 
1828 	mutex_lock(&bpf_event_mutex);
1829 	progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
1830 	ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
1831 	mutex_unlock(&bpf_event_mutex);
1832 
1833 	if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
1834 	    copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
1835 		ret = -EFAULT;
1836 
1837 	kfree(ids);
1838 	return ret;
1839 }
1840 
1841 extern struct bpf_raw_event_map __start__bpf_raw_tp[];
1842 extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
1843 
1844 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
1845 {
1846 	struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
1847 
1848 	for (; btp < __stop__bpf_raw_tp; btp++) {
1849 		if (!strcmp(btp->tp->name, name))
1850 			return btp;
1851 	}
1852 
1853 	return bpf_get_raw_tracepoint_module(name);
1854 }
1855 
1856 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
1857 {
1858 	struct module *mod;
1859 
1860 	preempt_disable();
1861 	mod = __module_address((unsigned long)btp);
1862 	module_put(mod);
1863 	preempt_enable();
1864 }
1865 
1866 static __always_inline
1867 void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
1868 {
1869 	cant_sleep();
1870 	rcu_read_lock();
1871 	(void) bpf_prog_run(prog, args);
1872 	rcu_read_unlock();
1873 }
1874 
1875 #define UNPACK(...)			__VA_ARGS__
1876 #define REPEAT_1(FN, DL, X, ...)	FN(X)
1877 #define REPEAT_2(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
1878 #define REPEAT_3(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
1879 #define REPEAT_4(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
1880 #define REPEAT_5(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
1881 #define REPEAT_6(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
1882 #define REPEAT_7(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
1883 #define REPEAT_8(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
1884 #define REPEAT_9(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
1885 #define REPEAT_10(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
1886 #define REPEAT_11(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
1887 #define REPEAT_12(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
1888 #define REPEAT(X, FN, DL, ...)		REPEAT_##X(FN, DL, __VA_ARGS__)
1889 
1890 #define SARG(X)		u64 arg##X
1891 #define COPY(X)		args[X] = arg##X
1892 
1893 #define __DL_COM	(,)
1894 #define __DL_SEM	(;)
1895 
1896 #define __SEQ_0_11	0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
1897 
1898 #define BPF_TRACE_DEFN_x(x)						\
1899 	void bpf_trace_run##x(struct bpf_prog *prog,			\
1900 			      REPEAT(x, SARG, __DL_COM, __SEQ_0_11))	\
1901 	{								\
1902 		u64 args[x];						\
1903 		REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);			\
1904 		__bpf_trace_run(prog, args);				\
1905 	}								\
1906 	EXPORT_SYMBOL_GPL(bpf_trace_run##x)
1907 BPF_TRACE_DEFN_x(1);
1908 BPF_TRACE_DEFN_x(2);
1909 BPF_TRACE_DEFN_x(3);
1910 BPF_TRACE_DEFN_x(4);
1911 BPF_TRACE_DEFN_x(5);
1912 BPF_TRACE_DEFN_x(6);
1913 BPF_TRACE_DEFN_x(7);
1914 BPF_TRACE_DEFN_x(8);
1915 BPF_TRACE_DEFN_x(9);
1916 BPF_TRACE_DEFN_x(10);
1917 BPF_TRACE_DEFN_x(11);
1918 BPF_TRACE_DEFN_x(12);
1919 
1920 static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1921 {
1922 	struct tracepoint *tp = btp->tp;
1923 
1924 	/*
1925 	 * check that program doesn't access arguments beyond what's
1926 	 * available in this tracepoint
1927 	 */
1928 	if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
1929 		return -EINVAL;
1930 
1931 	if (prog->aux->max_tp_access > btp->writable_size)
1932 		return -EINVAL;
1933 
1934 	return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
1935 						   prog);
1936 }
1937 
1938 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1939 {
1940 	return __bpf_probe_register(btp, prog);
1941 }
1942 
1943 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1944 {
1945 	return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
1946 }
1947 
1948 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
1949 			    u32 *fd_type, const char **buf,
1950 			    u64 *probe_offset, u64 *probe_addr)
1951 {
1952 	bool is_tracepoint, is_syscall_tp;
1953 	struct bpf_prog *prog;
1954 	int flags, err = 0;
1955 
1956 	prog = event->prog;
1957 	if (!prog)
1958 		return -ENOENT;
1959 
1960 	/* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
1961 	if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
1962 		return -EOPNOTSUPP;
1963 
1964 	*prog_id = prog->aux->id;
1965 	flags = event->tp_event->flags;
1966 	is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
1967 	is_syscall_tp = is_syscall_trace_event(event->tp_event);
1968 
1969 	if (is_tracepoint || is_syscall_tp) {
1970 		*buf = is_tracepoint ? event->tp_event->tp->name
1971 				     : event->tp_event->name;
1972 		*fd_type = BPF_FD_TYPE_TRACEPOINT;
1973 		*probe_offset = 0x0;
1974 		*probe_addr = 0x0;
1975 	} else {
1976 		/* kprobe/uprobe */
1977 		err = -EOPNOTSUPP;
1978 #ifdef CONFIG_KPROBE_EVENTS
1979 		if (flags & TRACE_EVENT_FL_KPROBE)
1980 			err = bpf_get_kprobe_info(event, fd_type, buf,
1981 						  probe_offset, probe_addr,
1982 						  event->attr.type == PERF_TYPE_TRACEPOINT);
1983 #endif
1984 #ifdef CONFIG_UPROBE_EVENTS
1985 		if (flags & TRACE_EVENT_FL_UPROBE)
1986 			err = bpf_get_uprobe_info(event, fd_type, buf,
1987 						  probe_offset,
1988 						  event->attr.type == PERF_TYPE_TRACEPOINT);
1989 #endif
1990 	}
1991 
1992 	return err;
1993 }
1994 
1995 static int __init send_signal_irq_work_init(void)
1996 {
1997 	int cpu;
1998 	struct send_signal_irq_work *work;
1999 
2000 	for_each_possible_cpu(cpu) {
2001 		work = per_cpu_ptr(&send_signal_work, cpu);
2002 		init_irq_work(&work->irq_work, do_bpf_send_signal);
2003 	}
2004 	return 0;
2005 }
2006 
2007 subsys_initcall(send_signal_irq_work_init);
2008 
2009 #ifdef CONFIG_MODULES
2010 static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2011 			    void *module)
2012 {
2013 	struct bpf_trace_module *btm, *tmp;
2014 	struct module *mod = module;
2015 	int ret = 0;
2016 
2017 	if (mod->num_bpf_raw_events == 0 ||
2018 	    (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
2019 		goto out;
2020 
2021 	mutex_lock(&bpf_module_mutex);
2022 
2023 	switch (op) {
2024 	case MODULE_STATE_COMING:
2025 		btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2026 		if (btm) {
2027 			btm->module = module;
2028 			list_add(&btm->list, &bpf_trace_modules);
2029 		} else {
2030 			ret = -ENOMEM;
2031 		}
2032 		break;
2033 	case MODULE_STATE_GOING:
2034 		list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2035 			if (btm->module == module) {
2036 				list_del(&btm->list);
2037 				kfree(btm);
2038 				break;
2039 			}
2040 		}
2041 		break;
2042 	}
2043 
2044 	mutex_unlock(&bpf_module_mutex);
2045 
2046 out:
2047 	return notifier_from_errno(ret);
2048 }
2049 
2050 static struct notifier_block bpf_module_nb = {
2051 	.notifier_call = bpf_event_notify,
2052 };
2053 
2054 static int __init bpf_event_init(void)
2055 {
2056 	register_module_notifier(&bpf_module_nb);
2057 	return 0;
2058 }
2059 
2060 fs_initcall(bpf_event_init);
2061 #endif /* CONFIG_MODULES */
2062