xref: /openbmc/linux/kernel/trace/bpf_trace.c (revision 9a32dd32)
1 // SPDX-License-Identifier: GPL-2.0
2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
3  * Copyright (c) 2016 Facebook
4  */
5 #include <linux/kernel.h>
6 #include <linux/types.h>
7 #include <linux/slab.h>
8 #include <linux/bpf.h>
9 #include <linux/bpf_verifier.h>
10 #include <linux/bpf_perf_event.h>
11 #include <linux/btf.h>
12 #include <linux/filter.h>
13 #include <linux/uaccess.h>
14 #include <linux/ctype.h>
15 #include <linux/kprobes.h>
16 #include <linux/spinlock.h>
17 #include <linux/syscalls.h>
18 #include <linux/error-injection.h>
19 #include <linux/btf_ids.h>
20 #include <linux/bpf_lsm.h>
21 #include <linux/fprobe.h>
22 #include <linux/bsearch.h>
23 #include <linux/sort.h>
24 #include <linux/key.h>
25 #include <linux/verification.h>
26 
27 #include <net/bpf_sk_storage.h>
28 
29 #include <uapi/linux/bpf.h>
30 #include <uapi/linux/btf.h>
31 
32 #include <asm/tlb.h>
33 
34 #include "trace_probe.h"
35 #include "trace.h"
36 
37 #define CREATE_TRACE_POINTS
38 #include "bpf_trace.h"
39 
40 #define bpf_event_rcu_dereference(p)					\
41 	rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
42 
43 #ifdef CONFIG_MODULES
44 struct bpf_trace_module {
45 	struct module *module;
46 	struct list_head list;
47 };
48 
49 static LIST_HEAD(bpf_trace_modules);
50 static DEFINE_MUTEX(bpf_module_mutex);
51 
52 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
53 {
54 	struct bpf_raw_event_map *btp, *ret = NULL;
55 	struct bpf_trace_module *btm;
56 	unsigned int i;
57 
58 	mutex_lock(&bpf_module_mutex);
59 	list_for_each_entry(btm, &bpf_trace_modules, list) {
60 		for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
61 			btp = &btm->module->bpf_raw_events[i];
62 			if (!strcmp(btp->tp->name, name)) {
63 				if (try_module_get(btm->module))
64 					ret = btp;
65 				goto out;
66 			}
67 		}
68 	}
69 out:
70 	mutex_unlock(&bpf_module_mutex);
71 	return ret;
72 }
73 #else
74 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
75 {
76 	return NULL;
77 }
78 #endif /* CONFIG_MODULES */
79 
80 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
81 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
82 
83 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
84 				  u64 flags, const struct btf **btf,
85 				  s32 *btf_id);
86 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx);
87 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
88 
89 /**
90  * trace_call_bpf - invoke BPF program
91  * @call: tracepoint event
92  * @ctx: opaque context pointer
93  *
94  * kprobe handlers execute BPF programs via this helper.
95  * Can be used from static tracepoints in the future.
96  *
97  * Return: BPF programs always return an integer which is interpreted by
98  * kprobe handler as:
99  * 0 - return from kprobe (event is filtered out)
100  * 1 - store kprobe event into ring buffer
101  * Other values are reserved and currently alias to 1
102  */
103 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
104 {
105 	unsigned int ret;
106 
107 	cant_sleep();
108 
109 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
110 		/*
111 		 * since some bpf program is already running on this cpu,
112 		 * don't call into another bpf program (same or different)
113 		 * and don't send kprobe event into ring-buffer,
114 		 * so return zero here
115 		 */
116 		ret = 0;
117 		goto out;
118 	}
119 
120 	/*
121 	 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
122 	 * to all call sites, we did a bpf_prog_array_valid() there to check
123 	 * whether call->prog_array is empty or not, which is
124 	 * a heuristic to speed up execution.
125 	 *
126 	 * If bpf_prog_array_valid() fetched prog_array was
127 	 * non-NULL, we go into trace_call_bpf() and do the actual
128 	 * proper rcu_dereference() under RCU lock.
129 	 * If it turns out that prog_array is NULL then, we bail out.
130 	 * For the opposite, if the bpf_prog_array_valid() fetched pointer
131 	 * was NULL, you'll skip the prog_array with the risk of missing
132 	 * out of events when it was updated in between this and the
133 	 * rcu_dereference() which is accepted risk.
134 	 */
135 	rcu_read_lock();
136 	ret = bpf_prog_run_array(rcu_dereference(call->prog_array),
137 				 ctx, bpf_prog_run);
138 	rcu_read_unlock();
139 
140  out:
141 	__this_cpu_dec(bpf_prog_active);
142 
143 	return ret;
144 }
145 
146 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
147 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
148 {
149 	regs_set_return_value(regs, rc);
150 	override_function_with_return(regs);
151 	return 0;
152 }
153 
154 static const struct bpf_func_proto bpf_override_return_proto = {
155 	.func		= bpf_override_return,
156 	.gpl_only	= true,
157 	.ret_type	= RET_INTEGER,
158 	.arg1_type	= ARG_PTR_TO_CTX,
159 	.arg2_type	= ARG_ANYTHING,
160 };
161 #endif
162 
163 static __always_inline int
164 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
165 {
166 	int ret;
167 
168 	ret = copy_from_user_nofault(dst, unsafe_ptr, size);
169 	if (unlikely(ret < 0))
170 		memset(dst, 0, size);
171 	return ret;
172 }
173 
174 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
175 	   const void __user *, unsafe_ptr)
176 {
177 	return bpf_probe_read_user_common(dst, size, unsafe_ptr);
178 }
179 
180 const struct bpf_func_proto bpf_probe_read_user_proto = {
181 	.func		= bpf_probe_read_user,
182 	.gpl_only	= true,
183 	.ret_type	= RET_INTEGER,
184 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
185 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
186 	.arg3_type	= ARG_ANYTHING,
187 };
188 
189 static __always_inline int
190 bpf_probe_read_user_str_common(void *dst, u32 size,
191 			       const void __user *unsafe_ptr)
192 {
193 	int ret;
194 
195 	/*
196 	 * NB: We rely on strncpy_from_user() not copying junk past the NUL
197 	 * terminator into `dst`.
198 	 *
199 	 * strncpy_from_user() does long-sized strides in the fast path. If the
200 	 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
201 	 * then there could be junk after the NUL in `dst`. If user takes `dst`
202 	 * and keys a hash map with it, then semantically identical strings can
203 	 * occupy multiple entries in the map.
204 	 */
205 	ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
206 	if (unlikely(ret < 0))
207 		memset(dst, 0, size);
208 	return ret;
209 }
210 
211 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
212 	   const void __user *, unsafe_ptr)
213 {
214 	return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
215 }
216 
217 const struct bpf_func_proto bpf_probe_read_user_str_proto = {
218 	.func		= bpf_probe_read_user_str,
219 	.gpl_only	= true,
220 	.ret_type	= RET_INTEGER,
221 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
222 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
223 	.arg3_type	= ARG_ANYTHING,
224 };
225 
226 static __always_inline int
227 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
228 {
229 	int ret;
230 
231 	ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
232 	if (unlikely(ret < 0))
233 		memset(dst, 0, size);
234 	return ret;
235 }
236 
237 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
238 	   const void *, unsafe_ptr)
239 {
240 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
241 }
242 
243 const struct bpf_func_proto bpf_probe_read_kernel_proto = {
244 	.func		= bpf_probe_read_kernel,
245 	.gpl_only	= true,
246 	.ret_type	= RET_INTEGER,
247 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
248 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
249 	.arg3_type	= ARG_ANYTHING,
250 };
251 
252 static __always_inline int
253 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
254 {
255 	int ret;
256 
257 	/*
258 	 * The strncpy_from_kernel_nofault() call will likely not fill the
259 	 * entire buffer, but that's okay in this circumstance as we're probing
260 	 * arbitrary memory anyway similar to bpf_probe_read_*() and might
261 	 * as well probe the stack. Thus, memory is explicitly cleared
262 	 * only in error case, so that improper users ignoring return
263 	 * code altogether don't copy garbage; otherwise length of string
264 	 * is returned that can be used for bpf_perf_event_output() et al.
265 	 */
266 	ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
267 	if (unlikely(ret < 0))
268 		memset(dst, 0, size);
269 	return ret;
270 }
271 
272 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
273 	   const void *, unsafe_ptr)
274 {
275 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
276 }
277 
278 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
279 	.func		= bpf_probe_read_kernel_str,
280 	.gpl_only	= true,
281 	.ret_type	= RET_INTEGER,
282 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
283 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
284 	.arg3_type	= ARG_ANYTHING,
285 };
286 
287 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
288 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
289 	   const void *, unsafe_ptr)
290 {
291 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
292 		return bpf_probe_read_user_common(dst, size,
293 				(__force void __user *)unsafe_ptr);
294 	}
295 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
296 }
297 
298 static const struct bpf_func_proto bpf_probe_read_compat_proto = {
299 	.func		= bpf_probe_read_compat,
300 	.gpl_only	= true,
301 	.ret_type	= RET_INTEGER,
302 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
303 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
304 	.arg3_type	= ARG_ANYTHING,
305 };
306 
307 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
308 	   const void *, unsafe_ptr)
309 {
310 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
311 		return bpf_probe_read_user_str_common(dst, size,
312 				(__force void __user *)unsafe_ptr);
313 	}
314 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
315 }
316 
317 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
318 	.func		= bpf_probe_read_compat_str,
319 	.gpl_only	= true,
320 	.ret_type	= RET_INTEGER,
321 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
322 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
323 	.arg3_type	= ARG_ANYTHING,
324 };
325 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
326 
327 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
328 	   u32, size)
329 {
330 	/*
331 	 * Ensure we're in user context which is safe for the helper to
332 	 * run. This helper has no business in a kthread.
333 	 *
334 	 * access_ok() should prevent writing to non-user memory, but in
335 	 * some situations (nommu, temporary switch, etc) access_ok() does
336 	 * not provide enough validation, hence the check on KERNEL_DS.
337 	 *
338 	 * nmi_uaccess_okay() ensures the probe is not run in an interim
339 	 * state, when the task or mm are switched. This is specifically
340 	 * required to prevent the use of temporary mm.
341 	 */
342 
343 	if (unlikely(in_interrupt() ||
344 		     current->flags & (PF_KTHREAD | PF_EXITING)))
345 		return -EPERM;
346 	if (unlikely(!nmi_uaccess_okay()))
347 		return -EPERM;
348 
349 	return copy_to_user_nofault(unsafe_ptr, src, size);
350 }
351 
352 static const struct bpf_func_proto bpf_probe_write_user_proto = {
353 	.func		= bpf_probe_write_user,
354 	.gpl_only	= true,
355 	.ret_type	= RET_INTEGER,
356 	.arg1_type	= ARG_ANYTHING,
357 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
358 	.arg3_type	= ARG_CONST_SIZE,
359 };
360 
361 static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
362 {
363 	if (!capable(CAP_SYS_ADMIN))
364 		return NULL;
365 
366 	pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
367 			    current->comm, task_pid_nr(current));
368 
369 	return &bpf_probe_write_user_proto;
370 }
371 
372 #define MAX_TRACE_PRINTK_VARARGS	3
373 #define BPF_TRACE_PRINTK_SIZE		1024
374 
375 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
376 	   u64, arg2, u64, arg3)
377 {
378 	u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
379 	struct bpf_bprintf_data data = {
380 		.get_bin_args	= true,
381 		.get_buf	= true,
382 	};
383 	int ret;
384 
385 	ret = bpf_bprintf_prepare(fmt, fmt_size, args,
386 				  MAX_TRACE_PRINTK_VARARGS, &data);
387 	if (ret < 0)
388 		return ret;
389 
390 	ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
391 
392 	trace_bpf_trace_printk(data.buf);
393 
394 	bpf_bprintf_cleanup(&data);
395 
396 	return ret;
397 }
398 
399 static const struct bpf_func_proto bpf_trace_printk_proto = {
400 	.func		= bpf_trace_printk,
401 	.gpl_only	= true,
402 	.ret_type	= RET_INTEGER,
403 	.arg1_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
404 	.arg2_type	= ARG_CONST_SIZE,
405 };
406 
407 static void __set_printk_clr_event(void)
408 {
409 	/*
410 	 * This program might be calling bpf_trace_printk,
411 	 * so enable the associated bpf_trace/bpf_trace_printk event.
412 	 * Repeat this each time as it is possible a user has
413 	 * disabled bpf_trace_printk events.  By loading a program
414 	 * calling bpf_trace_printk() however the user has expressed
415 	 * the intent to see such events.
416 	 */
417 	if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
418 		pr_warn_ratelimited("could not enable bpf_trace_printk events");
419 }
420 
421 const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
422 {
423 	__set_printk_clr_event();
424 	return &bpf_trace_printk_proto;
425 }
426 
427 BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, args,
428 	   u32, data_len)
429 {
430 	struct bpf_bprintf_data data = {
431 		.get_bin_args	= true,
432 		.get_buf	= true,
433 	};
434 	int ret, num_args;
435 
436 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
437 	    (data_len && !args))
438 		return -EINVAL;
439 	num_args = data_len / 8;
440 
441 	ret = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
442 	if (ret < 0)
443 		return ret;
444 
445 	ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
446 
447 	trace_bpf_trace_printk(data.buf);
448 
449 	bpf_bprintf_cleanup(&data);
450 
451 	return ret;
452 }
453 
454 static const struct bpf_func_proto bpf_trace_vprintk_proto = {
455 	.func		= bpf_trace_vprintk,
456 	.gpl_only	= true,
457 	.ret_type	= RET_INTEGER,
458 	.arg1_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
459 	.arg2_type	= ARG_CONST_SIZE,
460 	.arg3_type	= ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
461 	.arg4_type	= ARG_CONST_SIZE_OR_ZERO,
462 };
463 
464 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void)
465 {
466 	__set_printk_clr_event();
467 	return &bpf_trace_vprintk_proto;
468 }
469 
470 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
471 	   const void *, args, u32, data_len)
472 {
473 	struct bpf_bprintf_data data = {
474 		.get_bin_args	= true,
475 	};
476 	int err, num_args;
477 
478 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
479 	    (data_len && !args))
480 		return -EINVAL;
481 	num_args = data_len / 8;
482 
483 	err = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
484 	if (err < 0)
485 		return err;
486 
487 	seq_bprintf(m, fmt, data.bin_args);
488 
489 	bpf_bprintf_cleanup(&data);
490 
491 	return seq_has_overflowed(m) ? -EOVERFLOW : 0;
492 }
493 
494 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
495 
496 static const struct bpf_func_proto bpf_seq_printf_proto = {
497 	.func		= bpf_seq_printf,
498 	.gpl_only	= true,
499 	.ret_type	= RET_INTEGER,
500 	.arg1_type	= ARG_PTR_TO_BTF_ID,
501 	.arg1_btf_id	= &btf_seq_file_ids[0],
502 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
503 	.arg3_type	= ARG_CONST_SIZE,
504 	.arg4_type      = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
505 	.arg5_type      = ARG_CONST_SIZE_OR_ZERO,
506 };
507 
508 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
509 {
510 	return seq_write(m, data, len) ? -EOVERFLOW : 0;
511 }
512 
513 static const struct bpf_func_proto bpf_seq_write_proto = {
514 	.func		= bpf_seq_write,
515 	.gpl_only	= true,
516 	.ret_type	= RET_INTEGER,
517 	.arg1_type	= ARG_PTR_TO_BTF_ID,
518 	.arg1_btf_id	= &btf_seq_file_ids[0],
519 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
520 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
521 };
522 
523 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
524 	   u32, btf_ptr_size, u64, flags)
525 {
526 	const struct btf *btf;
527 	s32 btf_id;
528 	int ret;
529 
530 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
531 	if (ret)
532 		return ret;
533 
534 	return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
535 }
536 
537 static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
538 	.func		= bpf_seq_printf_btf,
539 	.gpl_only	= true,
540 	.ret_type	= RET_INTEGER,
541 	.arg1_type	= ARG_PTR_TO_BTF_ID,
542 	.arg1_btf_id	= &btf_seq_file_ids[0],
543 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
544 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
545 	.arg4_type	= ARG_ANYTHING,
546 };
547 
548 static __always_inline int
549 get_map_perf_counter(struct bpf_map *map, u64 flags,
550 		     u64 *value, u64 *enabled, u64 *running)
551 {
552 	struct bpf_array *array = container_of(map, struct bpf_array, map);
553 	unsigned int cpu = smp_processor_id();
554 	u64 index = flags & BPF_F_INDEX_MASK;
555 	struct bpf_event_entry *ee;
556 
557 	if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
558 		return -EINVAL;
559 	if (index == BPF_F_CURRENT_CPU)
560 		index = cpu;
561 	if (unlikely(index >= array->map.max_entries))
562 		return -E2BIG;
563 
564 	ee = READ_ONCE(array->ptrs[index]);
565 	if (!ee)
566 		return -ENOENT;
567 
568 	return perf_event_read_local(ee->event, value, enabled, running);
569 }
570 
571 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
572 {
573 	u64 value = 0;
574 	int err;
575 
576 	err = get_map_perf_counter(map, flags, &value, NULL, NULL);
577 	/*
578 	 * this api is ugly since we miss [-22..-2] range of valid
579 	 * counter values, but that's uapi
580 	 */
581 	if (err)
582 		return err;
583 	return value;
584 }
585 
586 static const struct bpf_func_proto bpf_perf_event_read_proto = {
587 	.func		= bpf_perf_event_read,
588 	.gpl_only	= true,
589 	.ret_type	= RET_INTEGER,
590 	.arg1_type	= ARG_CONST_MAP_PTR,
591 	.arg2_type	= ARG_ANYTHING,
592 };
593 
594 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
595 	   struct bpf_perf_event_value *, buf, u32, size)
596 {
597 	int err = -EINVAL;
598 
599 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
600 		goto clear;
601 	err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
602 				   &buf->running);
603 	if (unlikely(err))
604 		goto clear;
605 	return 0;
606 clear:
607 	memset(buf, 0, size);
608 	return err;
609 }
610 
611 static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
612 	.func		= bpf_perf_event_read_value,
613 	.gpl_only	= true,
614 	.ret_type	= RET_INTEGER,
615 	.arg1_type	= ARG_CONST_MAP_PTR,
616 	.arg2_type	= ARG_ANYTHING,
617 	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
618 	.arg4_type	= ARG_CONST_SIZE,
619 };
620 
621 static __always_inline u64
622 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
623 			u64 flags, struct perf_sample_data *sd)
624 {
625 	struct bpf_array *array = container_of(map, struct bpf_array, map);
626 	unsigned int cpu = smp_processor_id();
627 	u64 index = flags & BPF_F_INDEX_MASK;
628 	struct bpf_event_entry *ee;
629 	struct perf_event *event;
630 
631 	if (index == BPF_F_CURRENT_CPU)
632 		index = cpu;
633 	if (unlikely(index >= array->map.max_entries))
634 		return -E2BIG;
635 
636 	ee = READ_ONCE(array->ptrs[index]);
637 	if (!ee)
638 		return -ENOENT;
639 
640 	event = ee->event;
641 	if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
642 		     event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
643 		return -EINVAL;
644 
645 	if (unlikely(event->oncpu != cpu))
646 		return -EOPNOTSUPP;
647 
648 	return perf_event_output(event, sd, regs);
649 }
650 
651 /*
652  * Support executing tracepoints in normal, irq, and nmi context that each call
653  * bpf_perf_event_output
654  */
655 struct bpf_trace_sample_data {
656 	struct perf_sample_data sds[3];
657 };
658 
659 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
660 static DEFINE_PER_CPU(int, bpf_trace_nest_level);
661 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
662 	   u64, flags, void *, data, u64, size)
663 {
664 	struct bpf_trace_sample_data *sds = this_cpu_ptr(&bpf_trace_sds);
665 	int nest_level = this_cpu_inc_return(bpf_trace_nest_level);
666 	struct perf_raw_record raw = {
667 		.frag = {
668 			.size = size,
669 			.data = data,
670 		},
671 	};
672 	struct perf_sample_data *sd;
673 	int err;
674 
675 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
676 		err = -EBUSY;
677 		goto out;
678 	}
679 
680 	sd = &sds->sds[nest_level - 1];
681 
682 	if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
683 		err = -EINVAL;
684 		goto out;
685 	}
686 
687 	perf_sample_data_init(sd, 0, 0);
688 	perf_sample_save_raw_data(sd, &raw);
689 
690 	err = __bpf_perf_event_output(regs, map, flags, sd);
691 
692 out:
693 	this_cpu_dec(bpf_trace_nest_level);
694 	return err;
695 }
696 
697 static const struct bpf_func_proto bpf_perf_event_output_proto = {
698 	.func		= bpf_perf_event_output,
699 	.gpl_only	= true,
700 	.ret_type	= RET_INTEGER,
701 	.arg1_type	= ARG_PTR_TO_CTX,
702 	.arg2_type	= ARG_CONST_MAP_PTR,
703 	.arg3_type	= ARG_ANYTHING,
704 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
705 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
706 };
707 
708 static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
709 struct bpf_nested_pt_regs {
710 	struct pt_regs regs[3];
711 };
712 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
713 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
714 
715 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
716 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
717 {
718 	int nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
719 	struct perf_raw_frag frag = {
720 		.copy		= ctx_copy,
721 		.size		= ctx_size,
722 		.data		= ctx,
723 	};
724 	struct perf_raw_record raw = {
725 		.frag = {
726 			{
727 				.next	= ctx_size ? &frag : NULL,
728 			},
729 			.size	= meta_size,
730 			.data	= meta,
731 		},
732 	};
733 	struct perf_sample_data *sd;
734 	struct pt_regs *regs;
735 	u64 ret;
736 
737 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
738 		ret = -EBUSY;
739 		goto out;
740 	}
741 	sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
742 	regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
743 
744 	perf_fetch_caller_regs(regs);
745 	perf_sample_data_init(sd, 0, 0);
746 	perf_sample_save_raw_data(sd, &raw);
747 
748 	ret = __bpf_perf_event_output(regs, map, flags, sd);
749 out:
750 	this_cpu_dec(bpf_event_output_nest_level);
751 	return ret;
752 }
753 
754 BPF_CALL_0(bpf_get_current_task)
755 {
756 	return (long) current;
757 }
758 
759 const struct bpf_func_proto bpf_get_current_task_proto = {
760 	.func		= bpf_get_current_task,
761 	.gpl_only	= true,
762 	.ret_type	= RET_INTEGER,
763 };
764 
765 BPF_CALL_0(bpf_get_current_task_btf)
766 {
767 	return (unsigned long) current;
768 }
769 
770 const struct bpf_func_proto bpf_get_current_task_btf_proto = {
771 	.func		= bpf_get_current_task_btf,
772 	.gpl_only	= true,
773 	.ret_type	= RET_PTR_TO_BTF_ID_TRUSTED,
774 	.ret_btf_id	= &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
775 };
776 
777 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
778 {
779 	return (unsigned long) task_pt_regs(task);
780 }
781 
782 BTF_ID_LIST(bpf_task_pt_regs_ids)
783 BTF_ID(struct, pt_regs)
784 
785 const struct bpf_func_proto bpf_task_pt_regs_proto = {
786 	.func		= bpf_task_pt_regs,
787 	.gpl_only	= true,
788 	.arg1_type	= ARG_PTR_TO_BTF_ID,
789 	.arg1_btf_id	= &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
790 	.ret_type	= RET_PTR_TO_BTF_ID,
791 	.ret_btf_id	= &bpf_task_pt_regs_ids[0],
792 };
793 
794 BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
795 {
796 	struct bpf_array *array = container_of(map, struct bpf_array, map);
797 	struct cgroup *cgrp;
798 
799 	if (unlikely(idx >= array->map.max_entries))
800 		return -E2BIG;
801 
802 	cgrp = READ_ONCE(array->ptrs[idx]);
803 	if (unlikely(!cgrp))
804 		return -EAGAIN;
805 
806 	return task_under_cgroup_hierarchy(current, cgrp);
807 }
808 
809 static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
810 	.func           = bpf_current_task_under_cgroup,
811 	.gpl_only       = false,
812 	.ret_type       = RET_INTEGER,
813 	.arg1_type      = ARG_CONST_MAP_PTR,
814 	.arg2_type      = ARG_ANYTHING,
815 };
816 
817 struct send_signal_irq_work {
818 	struct irq_work irq_work;
819 	struct task_struct *task;
820 	u32 sig;
821 	enum pid_type type;
822 };
823 
824 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
825 
826 static void do_bpf_send_signal(struct irq_work *entry)
827 {
828 	struct send_signal_irq_work *work;
829 
830 	work = container_of(entry, struct send_signal_irq_work, irq_work);
831 	group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
832 	put_task_struct(work->task);
833 }
834 
835 static int bpf_send_signal_common(u32 sig, enum pid_type type)
836 {
837 	struct send_signal_irq_work *work = NULL;
838 
839 	/* Similar to bpf_probe_write_user, task needs to be
840 	 * in a sound condition and kernel memory access be
841 	 * permitted in order to send signal to the current
842 	 * task.
843 	 */
844 	if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
845 		return -EPERM;
846 	if (unlikely(!nmi_uaccess_okay()))
847 		return -EPERM;
848 	/* Task should not be pid=1 to avoid kernel panic. */
849 	if (unlikely(is_global_init(current)))
850 		return -EPERM;
851 
852 	if (irqs_disabled()) {
853 		/* Do an early check on signal validity. Otherwise,
854 		 * the error is lost in deferred irq_work.
855 		 */
856 		if (unlikely(!valid_signal(sig)))
857 			return -EINVAL;
858 
859 		work = this_cpu_ptr(&send_signal_work);
860 		if (irq_work_is_busy(&work->irq_work))
861 			return -EBUSY;
862 
863 		/* Add the current task, which is the target of sending signal,
864 		 * to the irq_work. The current task may change when queued
865 		 * irq works get executed.
866 		 */
867 		work->task = get_task_struct(current);
868 		work->sig = sig;
869 		work->type = type;
870 		irq_work_queue(&work->irq_work);
871 		return 0;
872 	}
873 
874 	return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
875 }
876 
877 BPF_CALL_1(bpf_send_signal, u32, sig)
878 {
879 	return bpf_send_signal_common(sig, PIDTYPE_TGID);
880 }
881 
882 static const struct bpf_func_proto bpf_send_signal_proto = {
883 	.func		= bpf_send_signal,
884 	.gpl_only	= false,
885 	.ret_type	= RET_INTEGER,
886 	.arg1_type	= ARG_ANYTHING,
887 };
888 
889 BPF_CALL_1(bpf_send_signal_thread, u32, sig)
890 {
891 	return bpf_send_signal_common(sig, PIDTYPE_PID);
892 }
893 
894 static const struct bpf_func_proto bpf_send_signal_thread_proto = {
895 	.func		= bpf_send_signal_thread,
896 	.gpl_only	= false,
897 	.ret_type	= RET_INTEGER,
898 	.arg1_type	= ARG_ANYTHING,
899 };
900 
901 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
902 {
903 	long len;
904 	char *p;
905 
906 	if (!sz)
907 		return 0;
908 
909 	p = d_path(path, buf, sz);
910 	if (IS_ERR(p)) {
911 		len = PTR_ERR(p);
912 	} else {
913 		len = buf + sz - p;
914 		memmove(buf, p, len);
915 	}
916 
917 	return len;
918 }
919 
920 BTF_SET_START(btf_allowlist_d_path)
921 #ifdef CONFIG_SECURITY
922 BTF_ID(func, security_file_permission)
923 BTF_ID(func, security_inode_getattr)
924 BTF_ID(func, security_file_open)
925 #endif
926 #ifdef CONFIG_SECURITY_PATH
927 BTF_ID(func, security_path_truncate)
928 #endif
929 BTF_ID(func, vfs_truncate)
930 BTF_ID(func, vfs_fallocate)
931 BTF_ID(func, dentry_open)
932 BTF_ID(func, vfs_getattr)
933 BTF_ID(func, filp_close)
934 BTF_SET_END(btf_allowlist_d_path)
935 
936 static bool bpf_d_path_allowed(const struct bpf_prog *prog)
937 {
938 	if (prog->type == BPF_PROG_TYPE_TRACING &&
939 	    prog->expected_attach_type == BPF_TRACE_ITER)
940 		return true;
941 
942 	if (prog->type == BPF_PROG_TYPE_LSM)
943 		return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
944 
945 	return btf_id_set_contains(&btf_allowlist_d_path,
946 				   prog->aux->attach_btf_id);
947 }
948 
949 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
950 
951 static const struct bpf_func_proto bpf_d_path_proto = {
952 	.func		= bpf_d_path,
953 	.gpl_only	= false,
954 	.ret_type	= RET_INTEGER,
955 	.arg1_type	= ARG_PTR_TO_BTF_ID,
956 	.arg1_btf_id	= &bpf_d_path_btf_ids[0],
957 	.arg2_type	= ARG_PTR_TO_MEM,
958 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
959 	.allowed	= bpf_d_path_allowed,
960 };
961 
962 #define BTF_F_ALL	(BTF_F_COMPACT  | BTF_F_NONAME | \
963 			 BTF_F_PTR_RAW | BTF_F_ZERO)
964 
965 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
966 				  u64 flags, const struct btf **btf,
967 				  s32 *btf_id)
968 {
969 	const struct btf_type *t;
970 
971 	if (unlikely(flags & ~(BTF_F_ALL)))
972 		return -EINVAL;
973 
974 	if (btf_ptr_size != sizeof(struct btf_ptr))
975 		return -EINVAL;
976 
977 	*btf = bpf_get_btf_vmlinux();
978 
979 	if (IS_ERR_OR_NULL(*btf))
980 		return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
981 
982 	if (ptr->type_id > 0)
983 		*btf_id = ptr->type_id;
984 	else
985 		return -EINVAL;
986 
987 	if (*btf_id > 0)
988 		t = btf_type_by_id(*btf, *btf_id);
989 	if (*btf_id <= 0 || !t)
990 		return -ENOENT;
991 
992 	return 0;
993 }
994 
995 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
996 	   u32, btf_ptr_size, u64, flags)
997 {
998 	const struct btf *btf;
999 	s32 btf_id;
1000 	int ret;
1001 
1002 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
1003 	if (ret)
1004 		return ret;
1005 
1006 	return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
1007 				      flags);
1008 }
1009 
1010 const struct bpf_func_proto bpf_snprintf_btf_proto = {
1011 	.func		= bpf_snprintf_btf,
1012 	.gpl_only	= false,
1013 	.ret_type	= RET_INTEGER,
1014 	.arg1_type	= ARG_PTR_TO_MEM,
1015 	.arg2_type	= ARG_CONST_SIZE,
1016 	.arg3_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1017 	.arg4_type	= ARG_CONST_SIZE,
1018 	.arg5_type	= ARG_ANYTHING,
1019 };
1020 
1021 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
1022 {
1023 	/* This helper call is inlined by verifier. */
1024 	return ((u64 *)ctx)[-2];
1025 }
1026 
1027 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
1028 	.func		= bpf_get_func_ip_tracing,
1029 	.gpl_only	= true,
1030 	.ret_type	= RET_INTEGER,
1031 	.arg1_type	= ARG_PTR_TO_CTX,
1032 };
1033 
1034 #ifdef CONFIG_X86_KERNEL_IBT
1035 static unsigned long get_entry_ip(unsigned long fentry_ip)
1036 {
1037 	u32 instr;
1038 
1039 	/* Being extra safe in here in case entry ip is on the page-edge. */
1040 	if (get_kernel_nofault(instr, (u32 *) fentry_ip - 1))
1041 		return fentry_ip;
1042 	if (is_endbr(instr))
1043 		fentry_ip -= ENDBR_INSN_SIZE;
1044 	return fentry_ip;
1045 }
1046 #else
1047 #define get_entry_ip(fentry_ip) fentry_ip
1048 #endif
1049 
1050 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
1051 {
1052 	struct kprobe *kp = kprobe_running();
1053 
1054 	if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY))
1055 		return 0;
1056 
1057 	return get_entry_ip((uintptr_t)kp->addr);
1058 }
1059 
1060 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
1061 	.func		= bpf_get_func_ip_kprobe,
1062 	.gpl_only	= true,
1063 	.ret_type	= RET_INTEGER,
1064 	.arg1_type	= ARG_PTR_TO_CTX,
1065 };
1066 
1067 BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs)
1068 {
1069 	return bpf_kprobe_multi_entry_ip(current->bpf_ctx);
1070 }
1071 
1072 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = {
1073 	.func		= bpf_get_func_ip_kprobe_multi,
1074 	.gpl_only	= false,
1075 	.ret_type	= RET_INTEGER,
1076 	.arg1_type	= ARG_PTR_TO_CTX,
1077 };
1078 
1079 BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs)
1080 {
1081 	return bpf_kprobe_multi_cookie(current->bpf_ctx);
1082 }
1083 
1084 static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = {
1085 	.func		= bpf_get_attach_cookie_kprobe_multi,
1086 	.gpl_only	= false,
1087 	.ret_type	= RET_INTEGER,
1088 	.arg1_type	= ARG_PTR_TO_CTX,
1089 };
1090 
1091 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
1092 {
1093 	struct bpf_trace_run_ctx *run_ctx;
1094 
1095 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1096 	return run_ctx->bpf_cookie;
1097 }
1098 
1099 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
1100 	.func		= bpf_get_attach_cookie_trace,
1101 	.gpl_only	= false,
1102 	.ret_type	= RET_INTEGER,
1103 	.arg1_type	= ARG_PTR_TO_CTX,
1104 };
1105 
1106 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
1107 {
1108 	return ctx->event->bpf_cookie;
1109 }
1110 
1111 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
1112 	.func		= bpf_get_attach_cookie_pe,
1113 	.gpl_only	= false,
1114 	.ret_type	= RET_INTEGER,
1115 	.arg1_type	= ARG_PTR_TO_CTX,
1116 };
1117 
1118 BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx)
1119 {
1120 	struct bpf_trace_run_ctx *run_ctx;
1121 
1122 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1123 	return run_ctx->bpf_cookie;
1124 }
1125 
1126 static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = {
1127 	.func		= bpf_get_attach_cookie_tracing,
1128 	.gpl_only	= false,
1129 	.ret_type	= RET_INTEGER,
1130 	.arg1_type	= ARG_PTR_TO_CTX,
1131 };
1132 
1133 BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags)
1134 {
1135 #ifndef CONFIG_X86
1136 	return -ENOENT;
1137 #else
1138 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1139 	u32 entry_cnt = size / br_entry_size;
1140 
1141 	entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt);
1142 
1143 	if (unlikely(flags))
1144 		return -EINVAL;
1145 
1146 	if (!entry_cnt)
1147 		return -ENOENT;
1148 
1149 	return entry_cnt * br_entry_size;
1150 #endif
1151 }
1152 
1153 static const struct bpf_func_proto bpf_get_branch_snapshot_proto = {
1154 	.func		= bpf_get_branch_snapshot,
1155 	.gpl_only	= true,
1156 	.ret_type	= RET_INTEGER,
1157 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
1158 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1159 };
1160 
1161 BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value)
1162 {
1163 	/* This helper call is inlined by verifier. */
1164 	u64 nr_args = ((u64 *)ctx)[-1];
1165 
1166 	if ((u64) n >= nr_args)
1167 		return -EINVAL;
1168 	*value = ((u64 *)ctx)[n];
1169 	return 0;
1170 }
1171 
1172 static const struct bpf_func_proto bpf_get_func_arg_proto = {
1173 	.func		= get_func_arg,
1174 	.ret_type	= RET_INTEGER,
1175 	.arg1_type	= ARG_PTR_TO_CTX,
1176 	.arg2_type	= ARG_ANYTHING,
1177 	.arg3_type	= ARG_PTR_TO_LONG,
1178 };
1179 
1180 BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value)
1181 {
1182 	/* This helper call is inlined by verifier. */
1183 	u64 nr_args = ((u64 *)ctx)[-1];
1184 
1185 	*value = ((u64 *)ctx)[nr_args];
1186 	return 0;
1187 }
1188 
1189 static const struct bpf_func_proto bpf_get_func_ret_proto = {
1190 	.func		= get_func_ret,
1191 	.ret_type	= RET_INTEGER,
1192 	.arg1_type	= ARG_PTR_TO_CTX,
1193 	.arg2_type	= ARG_PTR_TO_LONG,
1194 };
1195 
1196 BPF_CALL_1(get_func_arg_cnt, void *, ctx)
1197 {
1198 	/* This helper call is inlined by verifier. */
1199 	return ((u64 *)ctx)[-1];
1200 }
1201 
1202 static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = {
1203 	.func		= get_func_arg_cnt,
1204 	.ret_type	= RET_INTEGER,
1205 	.arg1_type	= ARG_PTR_TO_CTX,
1206 };
1207 
1208 #ifdef CONFIG_KEYS
1209 __diag_push();
1210 __diag_ignore_all("-Wmissing-prototypes",
1211 		  "kfuncs which will be used in BPF programs");
1212 
1213 /**
1214  * bpf_lookup_user_key - lookup a key by its serial
1215  * @serial: key handle serial number
1216  * @flags: lookup-specific flags
1217  *
1218  * Search a key with a given *serial* and the provided *flags*.
1219  * If found, increment the reference count of the key by one, and
1220  * return it in the bpf_key structure.
1221  *
1222  * The bpf_key structure must be passed to bpf_key_put() when done
1223  * with it, so that the key reference count is decremented and the
1224  * bpf_key structure is freed.
1225  *
1226  * Permission checks are deferred to the time the key is used by
1227  * one of the available key-specific kfuncs.
1228  *
1229  * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested
1230  * special keyring (e.g. session keyring), if it doesn't yet exist.
1231  * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting
1232  * for the key construction, and to retrieve uninstantiated keys (keys
1233  * without data attached to them).
1234  *
1235  * Return: a bpf_key pointer with a valid key pointer if the key is found, a
1236  *         NULL pointer otherwise.
1237  */
1238 __bpf_kfunc struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags)
1239 {
1240 	key_ref_t key_ref;
1241 	struct bpf_key *bkey;
1242 
1243 	if (flags & ~KEY_LOOKUP_ALL)
1244 		return NULL;
1245 
1246 	/*
1247 	 * Permission check is deferred until the key is used, as the
1248 	 * intent of the caller is unknown here.
1249 	 */
1250 	key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK);
1251 	if (IS_ERR(key_ref))
1252 		return NULL;
1253 
1254 	bkey = kmalloc(sizeof(*bkey), GFP_KERNEL);
1255 	if (!bkey) {
1256 		key_put(key_ref_to_ptr(key_ref));
1257 		return NULL;
1258 	}
1259 
1260 	bkey->key = key_ref_to_ptr(key_ref);
1261 	bkey->has_ref = true;
1262 
1263 	return bkey;
1264 }
1265 
1266 /**
1267  * bpf_lookup_system_key - lookup a key by a system-defined ID
1268  * @id: key ID
1269  *
1270  * Obtain a bpf_key structure with a key pointer set to the passed key ID.
1271  * The key pointer is marked as invalid, to prevent bpf_key_put() from
1272  * attempting to decrement the key reference count on that pointer. The key
1273  * pointer set in such way is currently understood only by
1274  * verify_pkcs7_signature().
1275  *
1276  * Set *id* to one of the values defined in include/linux/verification.h:
1277  * 0 for the primary keyring (immutable keyring of system keys);
1278  * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring
1279  * (where keys can be added only if they are vouched for by existing keys
1280  * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform
1281  * keyring (primarily used by the integrity subsystem to verify a kexec'ed
1282  * kerned image and, possibly, the initramfs signature).
1283  *
1284  * Return: a bpf_key pointer with an invalid key pointer set from the
1285  *         pre-determined ID on success, a NULL pointer otherwise
1286  */
1287 __bpf_kfunc struct bpf_key *bpf_lookup_system_key(u64 id)
1288 {
1289 	struct bpf_key *bkey;
1290 
1291 	if (system_keyring_id_check(id) < 0)
1292 		return NULL;
1293 
1294 	bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC);
1295 	if (!bkey)
1296 		return NULL;
1297 
1298 	bkey->key = (struct key *)(unsigned long)id;
1299 	bkey->has_ref = false;
1300 
1301 	return bkey;
1302 }
1303 
1304 /**
1305  * bpf_key_put - decrement key reference count if key is valid and free bpf_key
1306  * @bkey: bpf_key structure
1307  *
1308  * Decrement the reference count of the key inside *bkey*, if the pointer
1309  * is valid, and free *bkey*.
1310  */
1311 __bpf_kfunc void bpf_key_put(struct bpf_key *bkey)
1312 {
1313 	if (bkey->has_ref)
1314 		key_put(bkey->key);
1315 
1316 	kfree(bkey);
1317 }
1318 
1319 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1320 /**
1321  * bpf_verify_pkcs7_signature - verify a PKCS#7 signature
1322  * @data_ptr: data to verify
1323  * @sig_ptr: signature of the data
1324  * @trusted_keyring: keyring with keys trusted for signature verification
1325  *
1326  * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr*
1327  * with keys in a keyring referenced by *trusted_keyring*.
1328  *
1329  * Return: 0 on success, a negative value on error.
1330  */
1331 __bpf_kfunc int bpf_verify_pkcs7_signature(struct bpf_dynptr_kern *data_ptr,
1332 			       struct bpf_dynptr_kern *sig_ptr,
1333 			       struct bpf_key *trusted_keyring)
1334 {
1335 	int ret;
1336 
1337 	if (trusted_keyring->has_ref) {
1338 		/*
1339 		 * Do the permission check deferred in bpf_lookup_user_key().
1340 		 * See bpf_lookup_user_key() for more details.
1341 		 *
1342 		 * A call to key_task_permission() here would be redundant, as
1343 		 * it is already done by keyring_search() called by
1344 		 * find_asymmetric_key().
1345 		 */
1346 		ret = key_validate(trusted_keyring->key);
1347 		if (ret < 0)
1348 			return ret;
1349 	}
1350 
1351 	return verify_pkcs7_signature(data_ptr->data,
1352 				      bpf_dynptr_get_size(data_ptr),
1353 				      sig_ptr->data,
1354 				      bpf_dynptr_get_size(sig_ptr),
1355 				      trusted_keyring->key,
1356 				      VERIFYING_UNSPECIFIED_SIGNATURE, NULL,
1357 				      NULL);
1358 }
1359 #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
1360 
1361 __diag_pop();
1362 
1363 BTF_SET8_START(key_sig_kfunc_set)
1364 BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE)
1365 BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL)
1366 BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE)
1367 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1368 BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE)
1369 #endif
1370 BTF_SET8_END(key_sig_kfunc_set)
1371 
1372 static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = {
1373 	.owner = THIS_MODULE,
1374 	.set = &key_sig_kfunc_set,
1375 };
1376 
1377 static int __init bpf_key_sig_kfuncs_init(void)
1378 {
1379 	return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING,
1380 					 &bpf_key_sig_kfunc_set);
1381 }
1382 
1383 late_initcall(bpf_key_sig_kfuncs_init);
1384 #endif /* CONFIG_KEYS */
1385 
1386 static const struct bpf_func_proto *
1387 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1388 {
1389 	switch (func_id) {
1390 	case BPF_FUNC_map_lookup_elem:
1391 		return &bpf_map_lookup_elem_proto;
1392 	case BPF_FUNC_map_update_elem:
1393 		return &bpf_map_update_elem_proto;
1394 	case BPF_FUNC_map_delete_elem:
1395 		return &bpf_map_delete_elem_proto;
1396 	case BPF_FUNC_map_push_elem:
1397 		return &bpf_map_push_elem_proto;
1398 	case BPF_FUNC_map_pop_elem:
1399 		return &bpf_map_pop_elem_proto;
1400 	case BPF_FUNC_map_peek_elem:
1401 		return &bpf_map_peek_elem_proto;
1402 	case BPF_FUNC_map_lookup_percpu_elem:
1403 		return &bpf_map_lookup_percpu_elem_proto;
1404 	case BPF_FUNC_ktime_get_ns:
1405 		return &bpf_ktime_get_ns_proto;
1406 	case BPF_FUNC_ktime_get_boot_ns:
1407 		return &bpf_ktime_get_boot_ns_proto;
1408 	case BPF_FUNC_tail_call:
1409 		return &bpf_tail_call_proto;
1410 	case BPF_FUNC_get_current_pid_tgid:
1411 		return &bpf_get_current_pid_tgid_proto;
1412 	case BPF_FUNC_get_current_task:
1413 		return &bpf_get_current_task_proto;
1414 	case BPF_FUNC_get_current_task_btf:
1415 		return &bpf_get_current_task_btf_proto;
1416 	case BPF_FUNC_task_pt_regs:
1417 		return &bpf_task_pt_regs_proto;
1418 	case BPF_FUNC_get_current_uid_gid:
1419 		return &bpf_get_current_uid_gid_proto;
1420 	case BPF_FUNC_get_current_comm:
1421 		return &bpf_get_current_comm_proto;
1422 	case BPF_FUNC_trace_printk:
1423 		return bpf_get_trace_printk_proto();
1424 	case BPF_FUNC_get_smp_processor_id:
1425 		return &bpf_get_smp_processor_id_proto;
1426 	case BPF_FUNC_get_numa_node_id:
1427 		return &bpf_get_numa_node_id_proto;
1428 	case BPF_FUNC_perf_event_read:
1429 		return &bpf_perf_event_read_proto;
1430 	case BPF_FUNC_current_task_under_cgroup:
1431 		return &bpf_current_task_under_cgroup_proto;
1432 	case BPF_FUNC_get_prandom_u32:
1433 		return &bpf_get_prandom_u32_proto;
1434 	case BPF_FUNC_probe_write_user:
1435 		return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
1436 		       NULL : bpf_get_probe_write_proto();
1437 	case BPF_FUNC_probe_read_user:
1438 		return &bpf_probe_read_user_proto;
1439 	case BPF_FUNC_probe_read_kernel:
1440 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1441 		       NULL : &bpf_probe_read_kernel_proto;
1442 	case BPF_FUNC_probe_read_user_str:
1443 		return &bpf_probe_read_user_str_proto;
1444 	case BPF_FUNC_probe_read_kernel_str:
1445 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1446 		       NULL : &bpf_probe_read_kernel_str_proto;
1447 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
1448 	case BPF_FUNC_probe_read:
1449 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1450 		       NULL : &bpf_probe_read_compat_proto;
1451 	case BPF_FUNC_probe_read_str:
1452 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1453 		       NULL : &bpf_probe_read_compat_str_proto;
1454 #endif
1455 #ifdef CONFIG_CGROUPS
1456 	case BPF_FUNC_cgrp_storage_get:
1457 		return &bpf_cgrp_storage_get_proto;
1458 	case BPF_FUNC_cgrp_storage_delete:
1459 		return &bpf_cgrp_storage_delete_proto;
1460 #endif
1461 	case BPF_FUNC_send_signal:
1462 		return &bpf_send_signal_proto;
1463 	case BPF_FUNC_send_signal_thread:
1464 		return &bpf_send_signal_thread_proto;
1465 	case BPF_FUNC_perf_event_read_value:
1466 		return &bpf_perf_event_read_value_proto;
1467 	case BPF_FUNC_get_ns_current_pid_tgid:
1468 		return &bpf_get_ns_current_pid_tgid_proto;
1469 	case BPF_FUNC_ringbuf_output:
1470 		return &bpf_ringbuf_output_proto;
1471 	case BPF_FUNC_ringbuf_reserve:
1472 		return &bpf_ringbuf_reserve_proto;
1473 	case BPF_FUNC_ringbuf_submit:
1474 		return &bpf_ringbuf_submit_proto;
1475 	case BPF_FUNC_ringbuf_discard:
1476 		return &bpf_ringbuf_discard_proto;
1477 	case BPF_FUNC_ringbuf_query:
1478 		return &bpf_ringbuf_query_proto;
1479 	case BPF_FUNC_jiffies64:
1480 		return &bpf_jiffies64_proto;
1481 	case BPF_FUNC_get_task_stack:
1482 		return &bpf_get_task_stack_proto;
1483 	case BPF_FUNC_copy_from_user:
1484 		return &bpf_copy_from_user_proto;
1485 	case BPF_FUNC_copy_from_user_task:
1486 		return &bpf_copy_from_user_task_proto;
1487 	case BPF_FUNC_snprintf_btf:
1488 		return &bpf_snprintf_btf_proto;
1489 	case BPF_FUNC_per_cpu_ptr:
1490 		return &bpf_per_cpu_ptr_proto;
1491 	case BPF_FUNC_this_cpu_ptr:
1492 		return &bpf_this_cpu_ptr_proto;
1493 	case BPF_FUNC_task_storage_get:
1494 		if (bpf_prog_check_recur(prog))
1495 			return &bpf_task_storage_get_recur_proto;
1496 		return &bpf_task_storage_get_proto;
1497 	case BPF_FUNC_task_storage_delete:
1498 		if (bpf_prog_check_recur(prog))
1499 			return &bpf_task_storage_delete_recur_proto;
1500 		return &bpf_task_storage_delete_proto;
1501 	case BPF_FUNC_for_each_map_elem:
1502 		return &bpf_for_each_map_elem_proto;
1503 	case BPF_FUNC_snprintf:
1504 		return &bpf_snprintf_proto;
1505 	case BPF_FUNC_get_func_ip:
1506 		return &bpf_get_func_ip_proto_tracing;
1507 	case BPF_FUNC_get_branch_snapshot:
1508 		return &bpf_get_branch_snapshot_proto;
1509 	case BPF_FUNC_find_vma:
1510 		return &bpf_find_vma_proto;
1511 	case BPF_FUNC_trace_vprintk:
1512 		return bpf_get_trace_vprintk_proto();
1513 	default:
1514 		return bpf_base_func_proto(func_id);
1515 	}
1516 }
1517 
1518 static const struct bpf_func_proto *
1519 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1520 {
1521 	switch (func_id) {
1522 	case BPF_FUNC_perf_event_output:
1523 		return &bpf_perf_event_output_proto;
1524 	case BPF_FUNC_get_stackid:
1525 		return &bpf_get_stackid_proto;
1526 	case BPF_FUNC_get_stack:
1527 		return &bpf_get_stack_proto;
1528 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
1529 	case BPF_FUNC_override_return:
1530 		return &bpf_override_return_proto;
1531 #endif
1532 	case BPF_FUNC_get_func_ip:
1533 		return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI ?
1534 			&bpf_get_func_ip_proto_kprobe_multi :
1535 			&bpf_get_func_ip_proto_kprobe;
1536 	case BPF_FUNC_get_attach_cookie:
1537 		return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI ?
1538 			&bpf_get_attach_cookie_proto_kmulti :
1539 			&bpf_get_attach_cookie_proto_trace;
1540 	default:
1541 		return bpf_tracing_func_proto(func_id, prog);
1542 	}
1543 }
1544 
1545 /* bpf+kprobe programs can access fields of 'struct pt_regs' */
1546 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1547 					const struct bpf_prog *prog,
1548 					struct bpf_insn_access_aux *info)
1549 {
1550 	if (off < 0 || off >= sizeof(struct pt_regs))
1551 		return false;
1552 	if (type != BPF_READ)
1553 		return false;
1554 	if (off % size != 0)
1555 		return false;
1556 	/*
1557 	 * Assertion for 32 bit to make sure last 8 byte access
1558 	 * (BPF_DW) to the last 4 byte member is disallowed.
1559 	 */
1560 	if (off + size > sizeof(struct pt_regs))
1561 		return false;
1562 
1563 	return true;
1564 }
1565 
1566 const struct bpf_verifier_ops kprobe_verifier_ops = {
1567 	.get_func_proto  = kprobe_prog_func_proto,
1568 	.is_valid_access = kprobe_prog_is_valid_access,
1569 };
1570 
1571 const struct bpf_prog_ops kprobe_prog_ops = {
1572 };
1573 
1574 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1575 	   u64, flags, void *, data, u64, size)
1576 {
1577 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1578 
1579 	/*
1580 	 * r1 points to perf tracepoint buffer where first 8 bytes are hidden
1581 	 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1582 	 * from there and call the same bpf_perf_event_output() helper inline.
1583 	 */
1584 	return ____bpf_perf_event_output(regs, map, flags, data, size);
1585 }
1586 
1587 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
1588 	.func		= bpf_perf_event_output_tp,
1589 	.gpl_only	= true,
1590 	.ret_type	= RET_INTEGER,
1591 	.arg1_type	= ARG_PTR_TO_CTX,
1592 	.arg2_type	= ARG_CONST_MAP_PTR,
1593 	.arg3_type	= ARG_ANYTHING,
1594 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1595 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1596 };
1597 
1598 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1599 	   u64, flags)
1600 {
1601 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1602 
1603 	/*
1604 	 * Same comment as in bpf_perf_event_output_tp(), only that this time
1605 	 * the other helper's function body cannot be inlined due to being
1606 	 * external, thus we need to call raw helper function.
1607 	 */
1608 	return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1609 			       flags, 0, 0);
1610 }
1611 
1612 static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
1613 	.func		= bpf_get_stackid_tp,
1614 	.gpl_only	= true,
1615 	.ret_type	= RET_INTEGER,
1616 	.arg1_type	= ARG_PTR_TO_CTX,
1617 	.arg2_type	= ARG_CONST_MAP_PTR,
1618 	.arg3_type	= ARG_ANYTHING,
1619 };
1620 
1621 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1622 	   u64, flags)
1623 {
1624 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1625 
1626 	return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1627 			     (unsigned long) size, flags, 0);
1628 }
1629 
1630 static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1631 	.func		= bpf_get_stack_tp,
1632 	.gpl_only	= true,
1633 	.ret_type	= RET_INTEGER,
1634 	.arg1_type	= ARG_PTR_TO_CTX,
1635 	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
1636 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1637 	.arg4_type	= ARG_ANYTHING,
1638 };
1639 
1640 static const struct bpf_func_proto *
1641 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1642 {
1643 	switch (func_id) {
1644 	case BPF_FUNC_perf_event_output:
1645 		return &bpf_perf_event_output_proto_tp;
1646 	case BPF_FUNC_get_stackid:
1647 		return &bpf_get_stackid_proto_tp;
1648 	case BPF_FUNC_get_stack:
1649 		return &bpf_get_stack_proto_tp;
1650 	case BPF_FUNC_get_attach_cookie:
1651 		return &bpf_get_attach_cookie_proto_trace;
1652 	default:
1653 		return bpf_tracing_func_proto(func_id, prog);
1654 	}
1655 }
1656 
1657 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1658 				    const struct bpf_prog *prog,
1659 				    struct bpf_insn_access_aux *info)
1660 {
1661 	if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
1662 		return false;
1663 	if (type != BPF_READ)
1664 		return false;
1665 	if (off % size != 0)
1666 		return false;
1667 
1668 	BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
1669 	return true;
1670 }
1671 
1672 const struct bpf_verifier_ops tracepoint_verifier_ops = {
1673 	.get_func_proto  = tp_prog_func_proto,
1674 	.is_valid_access = tp_prog_is_valid_access,
1675 };
1676 
1677 const struct bpf_prog_ops tracepoint_prog_ops = {
1678 };
1679 
1680 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1681 	   struct bpf_perf_event_value *, buf, u32, size)
1682 {
1683 	int err = -EINVAL;
1684 
1685 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1686 		goto clear;
1687 	err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1688 				    &buf->running);
1689 	if (unlikely(err))
1690 		goto clear;
1691 	return 0;
1692 clear:
1693 	memset(buf, 0, size);
1694 	return err;
1695 }
1696 
1697 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1698          .func           = bpf_perf_prog_read_value,
1699          .gpl_only       = true,
1700          .ret_type       = RET_INTEGER,
1701          .arg1_type      = ARG_PTR_TO_CTX,
1702          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1703          .arg3_type      = ARG_CONST_SIZE,
1704 };
1705 
1706 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1707 	   void *, buf, u32, size, u64, flags)
1708 {
1709 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1710 	struct perf_branch_stack *br_stack = ctx->data->br_stack;
1711 	u32 to_copy;
1712 
1713 	if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1714 		return -EINVAL;
1715 
1716 	if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK)))
1717 		return -ENOENT;
1718 
1719 	if (unlikely(!br_stack))
1720 		return -ENOENT;
1721 
1722 	if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1723 		return br_stack->nr * br_entry_size;
1724 
1725 	if (!buf || (size % br_entry_size != 0))
1726 		return -EINVAL;
1727 
1728 	to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1729 	memcpy(buf, br_stack->entries, to_copy);
1730 
1731 	return to_copy;
1732 }
1733 
1734 static const struct bpf_func_proto bpf_read_branch_records_proto = {
1735 	.func           = bpf_read_branch_records,
1736 	.gpl_only       = true,
1737 	.ret_type       = RET_INTEGER,
1738 	.arg1_type      = ARG_PTR_TO_CTX,
1739 	.arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1740 	.arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1741 	.arg4_type      = ARG_ANYTHING,
1742 };
1743 
1744 static const struct bpf_func_proto *
1745 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1746 {
1747 	switch (func_id) {
1748 	case BPF_FUNC_perf_event_output:
1749 		return &bpf_perf_event_output_proto_tp;
1750 	case BPF_FUNC_get_stackid:
1751 		return &bpf_get_stackid_proto_pe;
1752 	case BPF_FUNC_get_stack:
1753 		return &bpf_get_stack_proto_pe;
1754 	case BPF_FUNC_perf_prog_read_value:
1755 		return &bpf_perf_prog_read_value_proto;
1756 	case BPF_FUNC_read_branch_records:
1757 		return &bpf_read_branch_records_proto;
1758 	case BPF_FUNC_get_attach_cookie:
1759 		return &bpf_get_attach_cookie_proto_pe;
1760 	default:
1761 		return bpf_tracing_func_proto(func_id, prog);
1762 	}
1763 }
1764 
1765 /*
1766  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1767  * to avoid potential recursive reuse issue when/if tracepoints are added
1768  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
1769  *
1770  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
1771  * in normal, irq, and nmi context.
1772  */
1773 struct bpf_raw_tp_regs {
1774 	struct pt_regs regs[3];
1775 };
1776 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
1777 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
1778 static struct pt_regs *get_bpf_raw_tp_regs(void)
1779 {
1780 	struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
1781 	int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
1782 
1783 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
1784 		this_cpu_dec(bpf_raw_tp_nest_level);
1785 		return ERR_PTR(-EBUSY);
1786 	}
1787 
1788 	return &tp_regs->regs[nest_level - 1];
1789 }
1790 
1791 static void put_bpf_raw_tp_regs(void)
1792 {
1793 	this_cpu_dec(bpf_raw_tp_nest_level);
1794 }
1795 
1796 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1797 	   struct bpf_map *, map, u64, flags, void *, data, u64, size)
1798 {
1799 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1800 	int ret;
1801 
1802 	if (IS_ERR(regs))
1803 		return PTR_ERR(regs);
1804 
1805 	perf_fetch_caller_regs(regs);
1806 	ret = ____bpf_perf_event_output(regs, map, flags, data, size);
1807 
1808 	put_bpf_raw_tp_regs();
1809 	return ret;
1810 }
1811 
1812 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1813 	.func		= bpf_perf_event_output_raw_tp,
1814 	.gpl_only	= true,
1815 	.ret_type	= RET_INTEGER,
1816 	.arg1_type	= ARG_PTR_TO_CTX,
1817 	.arg2_type	= ARG_CONST_MAP_PTR,
1818 	.arg3_type	= ARG_ANYTHING,
1819 	.arg4_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1820 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1821 };
1822 
1823 extern const struct bpf_func_proto bpf_skb_output_proto;
1824 extern const struct bpf_func_proto bpf_xdp_output_proto;
1825 extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto;
1826 
1827 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1828 	   struct bpf_map *, map, u64, flags)
1829 {
1830 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1831 	int ret;
1832 
1833 	if (IS_ERR(regs))
1834 		return PTR_ERR(regs);
1835 
1836 	perf_fetch_caller_regs(regs);
1837 	/* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
1838 	ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1839 			      flags, 0, 0);
1840 	put_bpf_raw_tp_regs();
1841 	return ret;
1842 }
1843 
1844 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1845 	.func		= bpf_get_stackid_raw_tp,
1846 	.gpl_only	= true,
1847 	.ret_type	= RET_INTEGER,
1848 	.arg1_type	= ARG_PTR_TO_CTX,
1849 	.arg2_type	= ARG_CONST_MAP_PTR,
1850 	.arg3_type	= ARG_ANYTHING,
1851 };
1852 
1853 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1854 	   void *, buf, u32, size, u64, flags)
1855 {
1856 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1857 	int ret;
1858 
1859 	if (IS_ERR(regs))
1860 		return PTR_ERR(regs);
1861 
1862 	perf_fetch_caller_regs(regs);
1863 	ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1864 			    (unsigned long) size, flags, 0);
1865 	put_bpf_raw_tp_regs();
1866 	return ret;
1867 }
1868 
1869 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1870 	.func		= bpf_get_stack_raw_tp,
1871 	.gpl_only	= true,
1872 	.ret_type	= RET_INTEGER,
1873 	.arg1_type	= ARG_PTR_TO_CTX,
1874 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
1875 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1876 	.arg4_type	= ARG_ANYTHING,
1877 };
1878 
1879 static const struct bpf_func_proto *
1880 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1881 {
1882 	switch (func_id) {
1883 	case BPF_FUNC_perf_event_output:
1884 		return &bpf_perf_event_output_proto_raw_tp;
1885 	case BPF_FUNC_get_stackid:
1886 		return &bpf_get_stackid_proto_raw_tp;
1887 	case BPF_FUNC_get_stack:
1888 		return &bpf_get_stack_proto_raw_tp;
1889 	default:
1890 		return bpf_tracing_func_proto(func_id, prog);
1891 	}
1892 }
1893 
1894 const struct bpf_func_proto *
1895 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1896 {
1897 	const struct bpf_func_proto *fn;
1898 
1899 	switch (func_id) {
1900 #ifdef CONFIG_NET
1901 	case BPF_FUNC_skb_output:
1902 		return &bpf_skb_output_proto;
1903 	case BPF_FUNC_xdp_output:
1904 		return &bpf_xdp_output_proto;
1905 	case BPF_FUNC_skc_to_tcp6_sock:
1906 		return &bpf_skc_to_tcp6_sock_proto;
1907 	case BPF_FUNC_skc_to_tcp_sock:
1908 		return &bpf_skc_to_tcp_sock_proto;
1909 	case BPF_FUNC_skc_to_tcp_timewait_sock:
1910 		return &bpf_skc_to_tcp_timewait_sock_proto;
1911 	case BPF_FUNC_skc_to_tcp_request_sock:
1912 		return &bpf_skc_to_tcp_request_sock_proto;
1913 	case BPF_FUNC_skc_to_udp6_sock:
1914 		return &bpf_skc_to_udp6_sock_proto;
1915 	case BPF_FUNC_skc_to_unix_sock:
1916 		return &bpf_skc_to_unix_sock_proto;
1917 	case BPF_FUNC_skc_to_mptcp_sock:
1918 		return &bpf_skc_to_mptcp_sock_proto;
1919 	case BPF_FUNC_sk_storage_get:
1920 		return &bpf_sk_storage_get_tracing_proto;
1921 	case BPF_FUNC_sk_storage_delete:
1922 		return &bpf_sk_storage_delete_tracing_proto;
1923 	case BPF_FUNC_sock_from_file:
1924 		return &bpf_sock_from_file_proto;
1925 	case BPF_FUNC_get_socket_cookie:
1926 		return &bpf_get_socket_ptr_cookie_proto;
1927 	case BPF_FUNC_xdp_get_buff_len:
1928 		return &bpf_xdp_get_buff_len_trace_proto;
1929 #endif
1930 	case BPF_FUNC_seq_printf:
1931 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1932 		       &bpf_seq_printf_proto :
1933 		       NULL;
1934 	case BPF_FUNC_seq_write:
1935 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1936 		       &bpf_seq_write_proto :
1937 		       NULL;
1938 	case BPF_FUNC_seq_printf_btf:
1939 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1940 		       &bpf_seq_printf_btf_proto :
1941 		       NULL;
1942 	case BPF_FUNC_d_path:
1943 		return &bpf_d_path_proto;
1944 	case BPF_FUNC_get_func_arg:
1945 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL;
1946 	case BPF_FUNC_get_func_ret:
1947 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL;
1948 	case BPF_FUNC_get_func_arg_cnt:
1949 		return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL;
1950 	case BPF_FUNC_get_attach_cookie:
1951 		return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL;
1952 	default:
1953 		fn = raw_tp_prog_func_proto(func_id, prog);
1954 		if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
1955 			fn = bpf_iter_get_func_proto(func_id, prog);
1956 		return fn;
1957 	}
1958 }
1959 
1960 static bool raw_tp_prog_is_valid_access(int off, int size,
1961 					enum bpf_access_type type,
1962 					const struct bpf_prog *prog,
1963 					struct bpf_insn_access_aux *info)
1964 {
1965 	return bpf_tracing_ctx_access(off, size, type);
1966 }
1967 
1968 static bool tracing_prog_is_valid_access(int off, int size,
1969 					 enum bpf_access_type type,
1970 					 const struct bpf_prog *prog,
1971 					 struct bpf_insn_access_aux *info)
1972 {
1973 	return bpf_tracing_btf_ctx_access(off, size, type, prog, info);
1974 }
1975 
1976 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
1977 				     const union bpf_attr *kattr,
1978 				     union bpf_attr __user *uattr)
1979 {
1980 	return -ENOTSUPP;
1981 }
1982 
1983 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
1984 	.get_func_proto  = raw_tp_prog_func_proto,
1985 	.is_valid_access = raw_tp_prog_is_valid_access,
1986 };
1987 
1988 const struct bpf_prog_ops raw_tracepoint_prog_ops = {
1989 #ifdef CONFIG_NET
1990 	.test_run = bpf_prog_test_run_raw_tp,
1991 #endif
1992 };
1993 
1994 const struct bpf_verifier_ops tracing_verifier_ops = {
1995 	.get_func_proto  = tracing_prog_func_proto,
1996 	.is_valid_access = tracing_prog_is_valid_access,
1997 };
1998 
1999 const struct bpf_prog_ops tracing_prog_ops = {
2000 	.test_run = bpf_prog_test_run_tracing,
2001 };
2002 
2003 static bool raw_tp_writable_prog_is_valid_access(int off, int size,
2004 						 enum bpf_access_type type,
2005 						 const struct bpf_prog *prog,
2006 						 struct bpf_insn_access_aux *info)
2007 {
2008 	if (off == 0) {
2009 		if (size != sizeof(u64) || type != BPF_READ)
2010 			return false;
2011 		info->reg_type = PTR_TO_TP_BUFFER;
2012 	}
2013 	return raw_tp_prog_is_valid_access(off, size, type, prog, info);
2014 }
2015 
2016 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
2017 	.get_func_proto  = raw_tp_prog_func_proto,
2018 	.is_valid_access = raw_tp_writable_prog_is_valid_access,
2019 };
2020 
2021 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
2022 };
2023 
2024 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
2025 				    const struct bpf_prog *prog,
2026 				    struct bpf_insn_access_aux *info)
2027 {
2028 	const int size_u64 = sizeof(u64);
2029 
2030 	if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
2031 		return false;
2032 	if (type != BPF_READ)
2033 		return false;
2034 	if (off % size != 0) {
2035 		if (sizeof(unsigned long) != 4)
2036 			return false;
2037 		if (size != 8)
2038 			return false;
2039 		if (off % size != 4)
2040 			return false;
2041 	}
2042 
2043 	switch (off) {
2044 	case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
2045 		bpf_ctx_record_field_size(info, size_u64);
2046 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
2047 			return false;
2048 		break;
2049 	case bpf_ctx_range(struct bpf_perf_event_data, addr):
2050 		bpf_ctx_record_field_size(info, size_u64);
2051 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
2052 			return false;
2053 		break;
2054 	default:
2055 		if (size != sizeof(long))
2056 			return false;
2057 	}
2058 
2059 	return true;
2060 }
2061 
2062 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
2063 				      const struct bpf_insn *si,
2064 				      struct bpf_insn *insn_buf,
2065 				      struct bpf_prog *prog, u32 *target_size)
2066 {
2067 	struct bpf_insn *insn = insn_buf;
2068 
2069 	switch (si->off) {
2070 	case offsetof(struct bpf_perf_event_data, sample_period):
2071 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2072 						       data), si->dst_reg, si->src_reg,
2073 				      offsetof(struct bpf_perf_event_data_kern, data));
2074 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2075 				      bpf_target_off(struct perf_sample_data, period, 8,
2076 						     target_size));
2077 		break;
2078 	case offsetof(struct bpf_perf_event_data, addr):
2079 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2080 						       data), si->dst_reg, si->src_reg,
2081 				      offsetof(struct bpf_perf_event_data_kern, data));
2082 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2083 				      bpf_target_off(struct perf_sample_data, addr, 8,
2084 						     target_size));
2085 		break;
2086 	default:
2087 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2088 						       regs), si->dst_reg, si->src_reg,
2089 				      offsetof(struct bpf_perf_event_data_kern, regs));
2090 		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
2091 				      si->off);
2092 		break;
2093 	}
2094 
2095 	return insn - insn_buf;
2096 }
2097 
2098 const struct bpf_verifier_ops perf_event_verifier_ops = {
2099 	.get_func_proto		= pe_prog_func_proto,
2100 	.is_valid_access	= pe_prog_is_valid_access,
2101 	.convert_ctx_access	= pe_prog_convert_ctx_access,
2102 };
2103 
2104 const struct bpf_prog_ops perf_event_prog_ops = {
2105 };
2106 
2107 static DEFINE_MUTEX(bpf_event_mutex);
2108 
2109 #define BPF_TRACE_MAX_PROGS 64
2110 
2111 int perf_event_attach_bpf_prog(struct perf_event *event,
2112 			       struct bpf_prog *prog,
2113 			       u64 bpf_cookie)
2114 {
2115 	struct bpf_prog_array *old_array;
2116 	struct bpf_prog_array *new_array;
2117 	int ret = -EEXIST;
2118 
2119 	/*
2120 	 * Kprobe override only works if they are on the function entry,
2121 	 * and only if they are on the opt-in list.
2122 	 */
2123 	if (prog->kprobe_override &&
2124 	    (!trace_kprobe_on_func_entry(event->tp_event) ||
2125 	     !trace_kprobe_error_injectable(event->tp_event)))
2126 		return -EINVAL;
2127 
2128 	mutex_lock(&bpf_event_mutex);
2129 
2130 	if (event->prog)
2131 		goto unlock;
2132 
2133 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
2134 	if (old_array &&
2135 	    bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
2136 		ret = -E2BIG;
2137 		goto unlock;
2138 	}
2139 
2140 	ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
2141 	if (ret < 0)
2142 		goto unlock;
2143 
2144 	/* set the new array to event->tp_event and set event->prog */
2145 	event->prog = prog;
2146 	event->bpf_cookie = bpf_cookie;
2147 	rcu_assign_pointer(event->tp_event->prog_array, new_array);
2148 	bpf_prog_array_free_sleepable(old_array);
2149 
2150 unlock:
2151 	mutex_unlock(&bpf_event_mutex);
2152 	return ret;
2153 }
2154 
2155 void perf_event_detach_bpf_prog(struct perf_event *event)
2156 {
2157 	struct bpf_prog_array *old_array;
2158 	struct bpf_prog_array *new_array;
2159 	int ret;
2160 
2161 	mutex_lock(&bpf_event_mutex);
2162 
2163 	if (!event->prog)
2164 		goto unlock;
2165 
2166 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
2167 	ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
2168 	if (ret == -ENOENT)
2169 		goto unlock;
2170 	if (ret < 0) {
2171 		bpf_prog_array_delete_safe(old_array, event->prog);
2172 	} else {
2173 		rcu_assign_pointer(event->tp_event->prog_array, new_array);
2174 		bpf_prog_array_free_sleepable(old_array);
2175 	}
2176 
2177 	bpf_prog_put(event->prog);
2178 	event->prog = NULL;
2179 
2180 unlock:
2181 	mutex_unlock(&bpf_event_mutex);
2182 }
2183 
2184 int perf_event_query_prog_array(struct perf_event *event, void __user *info)
2185 {
2186 	struct perf_event_query_bpf __user *uquery = info;
2187 	struct perf_event_query_bpf query = {};
2188 	struct bpf_prog_array *progs;
2189 	u32 *ids, prog_cnt, ids_len;
2190 	int ret;
2191 
2192 	if (!perfmon_capable())
2193 		return -EPERM;
2194 	if (event->attr.type != PERF_TYPE_TRACEPOINT)
2195 		return -EINVAL;
2196 	if (copy_from_user(&query, uquery, sizeof(query)))
2197 		return -EFAULT;
2198 
2199 	ids_len = query.ids_len;
2200 	if (ids_len > BPF_TRACE_MAX_PROGS)
2201 		return -E2BIG;
2202 	ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
2203 	if (!ids)
2204 		return -ENOMEM;
2205 	/*
2206 	 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
2207 	 * is required when user only wants to check for uquery->prog_cnt.
2208 	 * There is no need to check for it since the case is handled
2209 	 * gracefully in bpf_prog_array_copy_info.
2210 	 */
2211 
2212 	mutex_lock(&bpf_event_mutex);
2213 	progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
2214 	ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
2215 	mutex_unlock(&bpf_event_mutex);
2216 
2217 	if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
2218 	    copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
2219 		ret = -EFAULT;
2220 
2221 	kfree(ids);
2222 	return ret;
2223 }
2224 
2225 extern struct bpf_raw_event_map __start__bpf_raw_tp[];
2226 extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
2227 
2228 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
2229 {
2230 	struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
2231 
2232 	for (; btp < __stop__bpf_raw_tp; btp++) {
2233 		if (!strcmp(btp->tp->name, name))
2234 			return btp;
2235 	}
2236 
2237 	return bpf_get_raw_tracepoint_module(name);
2238 }
2239 
2240 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
2241 {
2242 	struct module *mod;
2243 
2244 	preempt_disable();
2245 	mod = __module_address((unsigned long)btp);
2246 	module_put(mod);
2247 	preempt_enable();
2248 }
2249 
2250 static __always_inline
2251 void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
2252 {
2253 	cant_sleep();
2254 	if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) {
2255 		bpf_prog_inc_misses_counter(prog);
2256 		goto out;
2257 	}
2258 	rcu_read_lock();
2259 	(void) bpf_prog_run(prog, args);
2260 	rcu_read_unlock();
2261 out:
2262 	this_cpu_dec(*(prog->active));
2263 }
2264 
2265 #define UNPACK(...)			__VA_ARGS__
2266 #define REPEAT_1(FN, DL, X, ...)	FN(X)
2267 #define REPEAT_2(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
2268 #define REPEAT_3(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
2269 #define REPEAT_4(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
2270 #define REPEAT_5(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
2271 #define REPEAT_6(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
2272 #define REPEAT_7(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
2273 #define REPEAT_8(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
2274 #define REPEAT_9(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
2275 #define REPEAT_10(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
2276 #define REPEAT_11(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
2277 #define REPEAT_12(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
2278 #define REPEAT(X, FN, DL, ...)		REPEAT_##X(FN, DL, __VA_ARGS__)
2279 
2280 #define SARG(X)		u64 arg##X
2281 #define COPY(X)		args[X] = arg##X
2282 
2283 #define __DL_COM	(,)
2284 #define __DL_SEM	(;)
2285 
2286 #define __SEQ_0_11	0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
2287 
2288 #define BPF_TRACE_DEFN_x(x)						\
2289 	void bpf_trace_run##x(struct bpf_prog *prog,			\
2290 			      REPEAT(x, SARG, __DL_COM, __SEQ_0_11))	\
2291 	{								\
2292 		u64 args[x];						\
2293 		REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);			\
2294 		__bpf_trace_run(prog, args);				\
2295 	}								\
2296 	EXPORT_SYMBOL_GPL(bpf_trace_run##x)
2297 BPF_TRACE_DEFN_x(1);
2298 BPF_TRACE_DEFN_x(2);
2299 BPF_TRACE_DEFN_x(3);
2300 BPF_TRACE_DEFN_x(4);
2301 BPF_TRACE_DEFN_x(5);
2302 BPF_TRACE_DEFN_x(6);
2303 BPF_TRACE_DEFN_x(7);
2304 BPF_TRACE_DEFN_x(8);
2305 BPF_TRACE_DEFN_x(9);
2306 BPF_TRACE_DEFN_x(10);
2307 BPF_TRACE_DEFN_x(11);
2308 BPF_TRACE_DEFN_x(12);
2309 
2310 static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2311 {
2312 	struct tracepoint *tp = btp->tp;
2313 
2314 	/*
2315 	 * check that program doesn't access arguments beyond what's
2316 	 * available in this tracepoint
2317 	 */
2318 	if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
2319 		return -EINVAL;
2320 
2321 	if (prog->aux->max_tp_access > btp->writable_size)
2322 		return -EINVAL;
2323 
2324 	return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
2325 						   prog);
2326 }
2327 
2328 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2329 {
2330 	return __bpf_probe_register(btp, prog);
2331 }
2332 
2333 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2334 {
2335 	return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
2336 }
2337 
2338 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
2339 			    u32 *fd_type, const char **buf,
2340 			    u64 *probe_offset, u64 *probe_addr)
2341 {
2342 	bool is_tracepoint, is_syscall_tp;
2343 	struct bpf_prog *prog;
2344 	int flags, err = 0;
2345 
2346 	prog = event->prog;
2347 	if (!prog)
2348 		return -ENOENT;
2349 
2350 	/* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
2351 	if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
2352 		return -EOPNOTSUPP;
2353 
2354 	*prog_id = prog->aux->id;
2355 	flags = event->tp_event->flags;
2356 	is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
2357 	is_syscall_tp = is_syscall_trace_event(event->tp_event);
2358 
2359 	if (is_tracepoint || is_syscall_tp) {
2360 		*buf = is_tracepoint ? event->tp_event->tp->name
2361 				     : event->tp_event->name;
2362 		*fd_type = BPF_FD_TYPE_TRACEPOINT;
2363 		*probe_offset = 0x0;
2364 		*probe_addr = 0x0;
2365 	} else {
2366 		/* kprobe/uprobe */
2367 		err = -EOPNOTSUPP;
2368 #ifdef CONFIG_KPROBE_EVENTS
2369 		if (flags & TRACE_EVENT_FL_KPROBE)
2370 			err = bpf_get_kprobe_info(event, fd_type, buf,
2371 						  probe_offset, probe_addr,
2372 						  event->attr.type == PERF_TYPE_TRACEPOINT);
2373 #endif
2374 #ifdef CONFIG_UPROBE_EVENTS
2375 		if (flags & TRACE_EVENT_FL_UPROBE)
2376 			err = bpf_get_uprobe_info(event, fd_type, buf,
2377 						  probe_offset,
2378 						  event->attr.type == PERF_TYPE_TRACEPOINT);
2379 #endif
2380 	}
2381 
2382 	return err;
2383 }
2384 
2385 static int __init send_signal_irq_work_init(void)
2386 {
2387 	int cpu;
2388 	struct send_signal_irq_work *work;
2389 
2390 	for_each_possible_cpu(cpu) {
2391 		work = per_cpu_ptr(&send_signal_work, cpu);
2392 		init_irq_work(&work->irq_work, do_bpf_send_signal);
2393 	}
2394 	return 0;
2395 }
2396 
2397 subsys_initcall(send_signal_irq_work_init);
2398 
2399 #ifdef CONFIG_MODULES
2400 static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2401 			    void *module)
2402 {
2403 	struct bpf_trace_module *btm, *tmp;
2404 	struct module *mod = module;
2405 	int ret = 0;
2406 
2407 	if (mod->num_bpf_raw_events == 0 ||
2408 	    (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
2409 		goto out;
2410 
2411 	mutex_lock(&bpf_module_mutex);
2412 
2413 	switch (op) {
2414 	case MODULE_STATE_COMING:
2415 		btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2416 		if (btm) {
2417 			btm->module = module;
2418 			list_add(&btm->list, &bpf_trace_modules);
2419 		} else {
2420 			ret = -ENOMEM;
2421 		}
2422 		break;
2423 	case MODULE_STATE_GOING:
2424 		list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2425 			if (btm->module == module) {
2426 				list_del(&btm->list);
2427 				kfree(btm);
2428 				break;
2429 			}
2430 		}
2431 		break;
2432 	}
2433 
2434 	mutex_unlock(&bpf_module_mutex);
2435 
2436 out:
2437 	return notifier_from_errno(ret);
2438 }
2439 
2440 static struct notifier_block bpf_module_nb = {
2441 	.notifier_call = bpf_event_notify,
2442 };
2443 
2444 static int __init bpf_event_init(void)
2445 {
2446 	register_module_notifier(&bpf_module_nb);
2447 	return 0;
2448 }
2449 
2450 fs_initcall(bpf_event_init);
2451 #endif /* CONFIG_MODULES */
2452 
2453 #ifdef CONFIG_FPROBE
2454 struct bpf_kprobe_multi_link {
2455 	struct bpf_link link;
2456 	struct fprobe fp;
2457 	unsigned long *addrs;
2458 	u64 *cookies;
2459 	u32 cnt;
2460 	u32 mods_cnt;
2461 	struct module **mods;
2462 };
2463 
2464 struct bpf_kprobe_multi_run_ctx {
2465 	struct bpf_run_ctx run_ctx;
2466 	struct bpf_kprobe_multi_link *link;
2467 	unsigned long entry_ip;
2468 };
2469 
2470 struct user_syms {
2471 	const char **syms;
2472 	char *buf;
2473 };
2474 
2475 static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt)
2476 {
2477 	unsigned long __user usymbol;
2478 	const char **syms = NULL;
2479 	char *buf = NULL, *p;
2480 	int err = -ENOMEM;
2481 	unsigned int i;
2482 
2483 	syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL);
2484 	if (!syms)
2485 		goto error;
2486 
2487 	buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL);
2488 	if (!buf)
2489 		goto error;
2490 
2491 	for (p = buf, i = 0; i < cnt; i++) {
2492 		if (__get_user(usymbol, usyms + i)) {
2493 			err = -EFAULT;
2494 			goto error;
2495 		}
2496 		err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN);
2497 		if (err == KSYM_NAME_LEN)
2498 			err = -E2BIG;
2499 		if (err < 0)
2500 			goto error;
2501 		syms[i] = p;
2502 		p += err + 1;
2503 	}
2504 
2505 	us->syms = syms;
2506 	us->buf = buf;
2507 	return 0;
2508 
2509 error:
2510 	if (err) {
2511 		kvfree(syms);
2512 		kvfree(buf);
2513 	}
2514 	return err;
2515 }
2516 
2517 static void kprobe_multi_put_modules(struct module **mods, u32 cnt)
2518 {
2519 	u32 i;
2520 
2521 	for (i = 0; i < cnt; i++)
2522 		module_put(mods[i]);
2523 }
2524 
2525 static void free_user_syms(struct user_syms *us)
2526 {
2527 	kvfree(us->syms);
2528 	kvfree(us->buf);
2529 }
2530 
2531 static void bpf_kprobe_multi_link_release(struct bpf_link *link)
2532 {
2533 	struct bpf_kprobe_multi_link *kmulti_link;
2534 
2535 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2536 	unregister_fprobe(&kmulti_link->fp);
2537 	kprobe_multi_put_modules(kmulti_link->mods, kmulti_link->mods_cnt);
2538 }
2539 
2540 static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link)
2541 {
2542 	struct bpf_kprobe_multi_link *kmulti_link;
2543 
2544 	kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2545 	kvfree(kmulti_link->addrs);
2546 	kvfree(kmulti_link->cookies);
2547 	kfree(kmulti_link->mods);
2548 	kfree(kmulti_link);
2549 }
2550 
2551 static const struct bpf_link_ops bpf_kprobe_multi_link_lops = {
2552 	.release = bpf_kprobe_multi_link_release,
2553 	.dealloc = bpf_kprobe_multi_link_dealloc,
2554 };
2555 
2556 static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv)
2557 {
2558 	const struct bpf_kprobe_multi_link *link = priv;
2559 	unsigned long *addr_a = a, *addr_b = b;
2560 	u64 *cookie_a, *cookie_b;
2561 
2562 	cookie_a = link->cookies + (addr_a - link->addrs);
2563 	cookie_b = link->cookies + (addr_b - link->addrs);
2564 
2565 	/* swap addr_a/addr_b and cookie_a/cookie_b values */
2566 	swap(*addr_a, *addr_b);
2567 	swap(*cookie_a, *cookie_b);
2568 }
2569 
2570 static int bpf_kprobe_multi_addrs_cmp(const void *a, const void *b)
2571 {
2572 	const unsigned long *addr_a = a, *addr_b = b;
2573 
2574 	if (*addr_a == *addr_b)
2575 		return 0;
2576 	return *addr_a < *addr_b ? -1 : 1;
2577 }
2578 
2579 static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv)
2580 {
2581 	return bpf_kprobe_multi_addrs_cmp(a, b);
2582 }
2583 
2584 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2585 {
2586 	struct bpf_kprobe_multi_run_ctx *run_ctx;
2587 	struct bpf_kprobe_multi_link *link;
2588 	u64 *cookie, entry_ip;
2589 	unsigned long *addr;
2590 
2591 	if (WARN_ON_ONCE(!ctx))
2592 		return 0;
2593 	run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2594 	link = run_ctx->link;
2595 	if (!link->cookies)
2596 		return 0;
2597 	entry_ip = run_ctx->entry_ip;
2598 	addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip),
2599 		       bpf_kprobe_multi_addrs_cmp);
2600 	if (!addr)
2601 		return 0;
2602 	cookie = link->cookies + (addr - link->addrs);
2603 	return *cookie;
2604 }
2605 
2606 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2607 {
2608 	struct bpf_kprobe_multi_run_ctx *run_ctx;
2609 
2610 	run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2611 	return run_ctx->entry_ip;
2612 }
2613 
2614 static int
2615 kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link,
2616 			   unsigned long entry_ip, struct pt_regs *regs)
2617 {
2618 	struct bpf_kprobe_multi_run_ctx run_ctx = {
2619 		.link = link,
2620 		.entry_ip = entry_ip,
2621 	};
2622 	struct bpf_run_ctx *old_run_ctx;
2623 	int err;
2624 
2625 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
2626 		err = 0;
2627 		goto out;
2628 	}
2629 
2630 	migrate_disable();
2631 	rcu_read_lock();
2632 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2633 	err = bpf_prog_run(link->link.prog, regs);
2634 	bpf_reset_run_ctx(old_run_ctx);
2635 	rcu_read_unlock();
2636 	migrate_enable();
2637 
2638  out:
2639 	__this_cpu_dec(bpf_prog_active);
2640 	return err;
2641 }
2642 
2643 static int
2644 kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip,
2645 			  struct pt_regs *regs, void *data)
2646 {
2647 	struct bpf_kprobe_multi_link *link;
2648 
2649 	link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2650 	kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
2651 	return 0;
2652 }
2653 
2654 static void
2655 kprobe_multi_link_exit_handler(struct fprobe *fp, unsigned long fentry_ip,
2656 			       struct pt_regs *regs, void *data)
2657 {
2658 	struct bpf_kprobe_multi_link *link;
2659 
2660 	link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2661 	kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
2662 }
2663 
2664 static int symbols_cmp_r(const void *a, const void *b, const void *priv)
2665 {
2666 	const char **str_a = (const char **) a;
2667 	const char **str_b = (const char **) b;
2668 
2669 	return strcmp(*str_a, *str_b);
2670 }
2671 
2672 struct multi_symbols_sort {
2673 	const char **funcs;
2674 	u64 *cookies;
2675 };
2676 
2677 static void symbols_swap_r(void *a, void *b, int size, const void *priv)
2678 {
2679 	const struct multi_symbols_sort *data = priv;
2680 	const char **name_a = a, **name_b = b;
2681 
2682 	swap(*name_a, *name_b);
2683 
2684 	/* If defined, swap also related cookies. */
2685 	if (data->cookies) {
2686 		u64 *cookie_a, *cookie_b;
2687 
2688 		cookie_a = data->cookies + (name_a - data->funcs);
2689 		cookie_b = data->cookies + (name_b - data->funcs);
2690 		swap(*cookie_a, *cookie_b);
2691 	}
2692 }
2693 
2694 struct modules_array {
2695 	struct module **mods;
2696 	int mods_cnt;
2697 	int mods_cap;
2698 };
2699 
2700 static int add_module(struct modules_array *arr, struct module *mod)
2701 {
2702 	struct module **mods;
2703 
2704 	if (arr->mods_cnt == arr->mods_cap) {
2705 		arr->mods_cap = max(16, arr->mods_cap * 3 / 2);
2706 		mods = krealloc_array(arr->mods, arr->mods_cap, sizeof(*mods), GFP_KERNEL);
2707 		if (!mods)
2708 			return -ENOMEM;
2709 		arr->mods = mods;
2710 	}
2711 
2712 	arr->mods[arr->mods_cnt] = mod;
2713 	arr->mods_cnt++;
2714 	return 0;
2715 }
2716 
2717 static bool has_module(struct modules_array *arr, struct module *mod)
2718 {
2719 	int i;
2720 
2721 	for (i = arr->mods_cnt - 1; i >= 0; i--) {
2722 		if (arr->mods[i] == mod)
2723 			return true;
2724 	}
2725 	return false;
2726 }
2727 
2728 static int get_modules_for_addrs(struct module ***mods, unsigned long *addrs, u32 addrs_cnt)
2729 {
2730 	struct modules_array arr = {};
2731 	u32 i, err = 0;
2732 
2733 	for (i = 0; i < addrs_cnt; i++) {
2734 		struct module *mod;
2735 
2736 		preempt_disable();
2737 		mod = __module_address(addrs[i]);
2738 		/* Either no module or we it's already stored  */
2739 		if (!mod || has_module(&arr, mod)) {
2740 			preempt_enable();
2741 			continue;
2742 		}
2743 		if (!try_module_get(mod))
2744 			err = -EINVAL;
2745 		preempt_enable();
2746 		if (err)
2747 			break;
2748 		err = add_module(&arr, mod);
2749 		if (err) {
2750 			module_put(mod);
2751 			break;
2752 		}
2753 	}
2754 
2755 	/* We return either err < 0 in case of error, ... */
2756 	if (err) {
2757 		kprobe_multi_put_modules(arr.mods, arr.mods_cnt);
2758 		kfree(arr.mods);
2759 		return err;
2760 	}
2761 
2762 	/* or number of modules found if everything is ok. */
2763 	*mods = arr.mods;
2764 	return arr.mods_cnt;
2765 }
2766 
2767 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
2768 {
2769 	struct bpf_kprobe_multi_link *link = NULL;
2770 	struct bpf_link_primer link_primer;
2771 	void __user *ucookies;
2772 	unsigned long *addrs;
2773 	u32 flags, cnt, size;
2774 	void __user *uaddrs;
2775 	u64 *cookies = NULL;
2776 	void __user *usyms;
2777 	int err;
2778 
2779 	/* no support for 32bit archs yet */
2780 	if (sizeof(u64) != sizeof(void *))
2781 		return -EOPNOTSUPP;
2782 
2783 	if (prog->expected_attach_type != BPF_TRACE_KPROBE_MULTI)
2784 		return -EINVAL;
2785 
2786 	flags = attr->link_create.kprobe_multi.flags;
2787 	if (flags & ~BPF_F_KPROBE_MULTI_RETURN)
2788 		return -EINVAL;
2789 
2790 	uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs);
2791 	usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms);
2792 	if (!!uaddrs == !!usyms)
2793 		return -EINVAL;
2794 
2795 	cnt = attr->link_create.kprobe_multi.cnt;
2796 	if (!cnt)
2797 		return -EINVAL;
2798 
2799 	size = cnt * sizeof(*addrs);
2800 	addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2801 	if (!addrs)
2802 		return -ENOMEM;
2803 
2804 	ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies);
2805 	if (ucookies) {
2806 		cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2807 		if (!cookies) {
2808 			err = -ENOMEM;
2809 			goto error;
2810 		}
2811 		if (copy_from_user(cookies, ucookies, size)) {
2812 			err = -EFAULT;
2813 			goto error;
2814 		}
2815 	}
2816 
2817 	if (uaddrs) {
2818 		if (copy_from_user(addrs, uaddrs, size)) {
2819 			err = -EFAULT;
2820 			goto error;
2821 		}
2822 	} else {
2823 		struct multi_symbols_sort data = {
2824 			.cookies = cookies,
2825 		};
2826 		struct user_syms us;
2827 
2828 		err = copy_user_syms(&us, usyms, cnt);
2829 		if (err)
2830 			goto error;
2831 
2832 		if (cookies)
2833 			data.funcs = us.syms;
2834 
2835 		sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r,
2836 		       symbols_swap_r, &data);
2837 
2838 		err = ftrace_lookup_symbols(us.syms, cnt, addrs);
2839 		free_user_syms(&us);
2840 		if (err)
2841 			goto error;
2842 	}
2843 
2844 	link = kzalloc(sizeof(*link), GFP_KERNEL);
2845 	if (!link) {
2846 		err = -ENOMEM;
2847 		goto error;
2848 	}
2849 
2850 	bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI,
2851 		      &bpf_kprobe_multi_link_lops, prog);
2852 
2853 	err = bpf_link_prime(&link->link, &link_primer);
2854 	if (err)
2855 		goto error;
2856 
2857 	if (flags & BPF_F_KPROBE_MULTI_RETURN)
2858 		link->fp.exit_handler = kprobe_multi_link_exit_handler;
2859 	else
2860 		link->fp.entry_handler = kprobe_multi_link_handler;
2861 
2862 	link->addrs = addrs;
2863 	link->cookies = cookies;
2864 	link->cnt = cnt;
2865 
2866 	if (cookies) {
2867 		/*
2868 		 * Sorting addresses will trigger sorting cookies as well
2869 		 * (check bpf_kprobe_multi_cookie_swap). This way we can
2870 		 * find cookie based on the address in bpf_get_attach_cookie
2871 		 * helper.
2872 		 */
2873 		sort_r(addrs, cnt, sizeof(*addrs),
2874 		       bpf_kprobe_multi_cookie_cmp,
2875 		       bpf_kprobe_multi_cookie_swap,
2876 		       link);
2877 	}
2878 
2879 	err = get_modules_for_addrs(&link->mods, addrs, cnt);
2880 	if (err < 0) {
2881 		bpf_link_cleanup(&link_primer);
2882 		return err;
2883 	}
2884 	link->mods_cnt = err;
2885 
2886 	err = register_fprobe_ips(&link->fp, addrs, cnt);
2887 	if (err) {
2888 		kprobe_multi_put_modules(link->mods, link->mods_cnt);
2889 		bpf_link_cleanup(&link_primer);
2890 		return err;
2891 	}
2892 
2893 	return bpf_link_settle(&link_primer);
2894 
2895 error:
2896 	kfree(link);
2897 	kvfree(addrs);
2898 	kvfree(cookies);
2899 	return err;
2900 }
2901 #else /* !CONFIG_FPROBE */
2902 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
2903 {
2904 	return -EOPNOTSUPP;
2905 }
2906 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2907 {
2908 	return 0;
2909 }
2910 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2911 {
2912 	return 0;
2913 }
2914 #endif
2915