xref: /openbmc/linux/kernel/trace/bpf_trace.c (revision f94909ce)
1 // SPDX-License-Identifier: GPL-2.0
2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
3  * Copyright (c) 2016 Facebook
4  */
5 #include <linux/kernel.h>
6 #include <linux/types.h>
7 #include <linux/slab.h>
8 #include <linux/bpf.h>
9 #include <linux/bpf_perf_event.h>
10 #include <linux/btf.h>
11 #include <linux/filter.h>
12 #include <linux/uaccess.h>
13 #include <linux/ctype.h>
14 #include <linux/kprobes.h>
15 #include <linux/spinlock.h>
16 #include <linux/syscalls.h>
17 #include <linux/error-injection.h>
18 #include <linux/btf_ids.h>
19 #include <linux/bpf_lsm.h>
20 
21 #include <net/bpf_sk_storage.h>
22 
23 #include <uapi/linux/bpf.h>
24 #include <uapi/linux/btf.h>
25 
26 #include <asm/tlb.h>
27 
28 #include "trace_probe.h"
29 #include "trace.h"
30 
31 #define CREATE_TRACE_POINTS
32 #include "bpf_trace.h"
33 
34 #define bpf_event_rcu_dereference(p)					\
35 	rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
36 
37 #ifdef CONFIG_MODULES
38 struct bpf_trace_module {
39 	struct module *module;
40 	struct list_head list;
41 };
42 
43 static LIST_HEAD(bpf_trace_modules);
44 static DEFINE_MUTEX(bpf_module_mutex);
45 
46 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
47 {
48 	struct bpf_raw_event_map *btp, *ret = NULL;
49 	struct bpf_trace_module *btm;
50 	unsigned int i;
51 
52 	mutex_lock(&bpf_module_mutex);
53 	list_for_each_entry(btm, &bpf_trace_modules, list) {
54 		for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
55 			btp = &btm->module->bpf_raw_events[i];
56 			if (!strcmp(btp->tp->name, name)) {
57 				if (try_module_get(btm->module))
58 					ret = btp;
59 				goto out;
60 			}
61 		}
62 	}
63 out:
64 	mutex_unlock(&bpf_module_mutex);
65 	return ret;
66 }
67 #else
68 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
69 {
70 	return NULL;
71 }
72 #endif /* CONFIG_MODULES */
73 
74 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
75 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
76 
77 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
78 				  u64 flags, const struct btf **btf,
79 				  s32 *btf_id);
80 
81 /**
82  * trace_call_bpf - invoke BPF program
83  * @call: tracepoint event
84  * @ctx: opaque context pointer
85  *
86  * kprobe handlers execute BPF programs via this helper.
87  * Can be used from static tracepoints in the future.
88  *
89  * Return: BPF programs always return an integer which is interpreted by
90  * kprobe handler as:
91  * 0 - return from kprobe (event is filtered out)
92  * 1 - store kprobe event into ring buffer
93  * Other values are reserved and currently alias to 1
94  */
95 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
96 {
97 	unsigned int ret;
98 
99 	cant_sleep();
100 
101 	if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
102 		/*
103 		 * since some bpf program is already running on this cpu,
104 		 * don't call into another bpf program (same or different)
105 		 * and don't send kprobe event into ring-buffer,
106 		 * so return zero here
107 		 */
108 		ret = 0;
109 		goto out;
110 	}
111 
112 	/*
113 	 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
114 	 * to all call sites, we did a bpf_prog_array_valid() there to check
115 	 * whether call->prog_array is empty or not, which is
116 	 * a heuristic to speed up execution.
117 	 *
118 	 * If bpf_prog_array_valid() fetched prog_array was
119 	 * non-NULL, we go into trace_call_bpf() and do the actual
120 	 * proper rcu_dereference() under RCU lock.
121 	 * If it turns out that prog_array is NULL then, we bail out.
122 	 * For the opposite, if the bpf_prog_array_valid() fetched pointer
123 	 * was NULL, you'll skip the prog_array with the risk of missing
124 	 * out of events when it was updated in between this and the
125 	 * rcu_dereference() which is accepted risk.
126 	 */
127 	ret = BPF_PROG_RUN_ARRAY(call->prog_array, ctx, bpf_prog_run);
128 
129  out:
130 	__this_cpu_dec(bpf_prog_active);
131 
132 	return ret;
133 }
134 
135 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
136 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
137 {
138 	regs_set_return_value(regs, rc);
139 	override_function_with_return(regs);
140 	return 0;
141 }
142 
143 static const struct bpf_func_proto bpf_override_return_proto = {
144 	.func		= bpf_override_return,
145 	.gpl_only	= true,
146 	.ret_type	= RET_INTEGER,
147 	.arg1_type	= ARG_PTR_TO_CTX,
148 	.arg2_type	= ARG_ANYTHING,
149 };
150 #endif
151 
152 static __always_inline int
153 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
154 {
155 	int ret;
156 
157 	ret = copy_from_user_nofault(dst, unsafe_ptr, size);
158 	if (unlikely(ret < 0))
159 		memset(dst, 0, size);
160 	return ret;
161 }
162 
163 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
164 	   const void __user *, unsafe_ptr)
165 {
166 	return bpf_probe_read_user_common(dst, size, unsafe_ptr);
167 }
168 
169 const struct bpf_func_proto bpf_probe_read_user_proto = {
170 	.func		= bpf_probe_read_user,
171 	.gpl_only	= true,
172 	.ret_type	= RET_INTEGER,
173 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
174 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
175 	.arg3_type	= ARG_ANYTHING,
176 };
177 
178 static __always_inline int
179 bpf_probe_read_user_str_common(void *dst, u32 size,
180 			       const void __user *unsafe_ptr)
181 {
182 	int ret;
183 
184 	/*
185 	 * NB: We rely on strncpy_from_user() not copying junk past the NUL
186 	 * terminator into `dst`.
187 	 *
188 	 * strncpy_from_user() does long-sized strides in the fast path. If the
189 	 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
190 	 * then there could be junk after the NUL in `dst`. If user takes `dst`
191 	 * and keys a hash map with it, then semantically identical strings can
192 	 * occupy multiple entries in the map.
193 	 */
194 	ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
195 	if (unlikely(ret < 0))
196 		memset(dst, 0, size);
197 	return ret;
198 }
199 
200 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
201 	   const void __user *, unsafe_ptr)
202 {
203 	return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
204 }
205 
206 const struct bpf_func_proto bpf_probe_read_user_str_proto = {
207 	.func		= bpf_probe_read_user_str,
208 	.gpl_only	= true,
209 	.ret_type	= RET_INTEGER,
210 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
211 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
212 	.arg3_type	= ARG_ANYTHING,
213 };
214 
215 static __always_inline int
216 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
217 {
218 	int ret;
219 
220 	ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
221 	if (unlikely(ret < 0))
222 		memset(dst, 0, size);
223 	return ret;
224 }
225 
226 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
227 	   const void *, unsafe_ptr)
228 {
229 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
230 }
231 
232 const struct bpf_func_proto bpf_probe_read_kernel_proto = {
233 	.func		= bpf_probe_read_kernel,
234 	.gpl_only	= true,
235 	.ret_type	= RET_INTEGER,
236 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
237 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
238 	.arg3_type	= ARG_ANYTHING,
239 };
240 
241 static __always_inline int
242 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
243 {
244 	int ret;
245 
246 	/*
247 	 * The strncpy_from_kernel_nofault() call will likely not fill the
248 	 * entire buffer, but that's okay in this circumstance as we're probing
249 	 * arbitrary memory anyway similar to bpf_probe_read_*() and might
250 	 * as well probe the stack. Thus, memory is explicitly cleared
251 	 * only in error case, so that improper users ignoring return
252 	 * code altogether don't copy garbage; otherwise length of string
253 	 * is returned that can be used for bpf_perf_event_output() et al.
254 	 */
255 	ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
256 	if (unlikely(ret < 0))
257 		memset(dst, 0, size);
258 	return ret;
259 }
260 
261 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
262 	   const void *, unsafe_ptr)
263 {
264 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
265 }
266 
267 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
268 	.func		= bpf_probe_read_kernel_str,
269 	.gpl_only	= true,
270 	.ret_type	= RET_INTEGER,
271 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
272 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
273 	.arg3_type	= ARG_ANYTHING,
274 };
275 
276 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
277 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
278 	   const void *, unsafe_ptr)
279 {
280 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
281 		return bpf_probe_read_user_common(dst, size,
282 				(__force void __user *)unsafe_ptr);
283 	}
284 	return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
285 }
286 
287 static const struct bpf_func_proto bpf_probe_read_compat_proto = {
288 	.func		= bpf_probe_read_compat,
289 	.gpl_only	= true,
290 	.ret_type	= RET_INTEGER,
291 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
292 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
293 	.arg3_type	= ARG_ANYTHING,
294 };
295 
296 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
297 	   const void *, unsafe_ptr)
298 {
299 	if ((unsigned long)unsafe_ptr < TASK_SIZE) {
300 		return bpf_probe_read_user_str_common(dst, size,
301 				(__force void __user *)unsafe_ptr);
302 	}
303 	return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
304 }
305 
306 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
307 	.func		= bpf_probe_read_compat_str,
308 	.gpl_only	= true,
309 	.ret_type	= RET_INTEGER,
310 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
311 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
312 	.arg3_type	= ARG_ANYTHING,
313 };
314 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
315 
316 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
317 	   u32, size)
318 {
319 	/*
320 	 * Ensure we're in user context which is safe for the helper to
321 	 * run. This helper has no business in a kthread.
322 	 *
323 	 * access_ok() should prevent writing to non-user memory, but in
324 	 * some situations (nommu, temporary switch, etc) access_ok() does
325 	 * not provide enough validation, hence the check on KERNEL_DS.
326 	 *
327 	 * nmi_uaccess_okay() ensures the probe is not run in an interim
328 	 * state, when the task or mm are switched. This is specifically
329 	 * required to prevent the use of temporary mm.
330 	 */
331 
332 	if (unlikely(in_interrupt() ||
333 		     current->flags & (PF_KTHREAD | PF_EXITING)))
334 		return -EPERM;
335 	if (unlikely(uaccess_kernel()))
336 		return -EPERM;
337 	if (unlikely(!nmi_uaccess_okay()))
338 		return -EPERM;
339 
340 	return copy_to_user_nofault(unsafe_ptr, src, size);
341 }
342 
343 static const struct bpf_func_proto bpf_probe_write_user_proto = {
344 	.func		= bpf_probe_write_user,
345 	.gpl_only	= true,
346 	.ret_type	= RET_INTEGER,
347 	.arg1_type	= ARG_ANYTHING,
348 	.arg2_type	= ARG_PTR_TO_MEM,
349 	.arg3_type	= ARG_CONST_SIZE,
350 };
351 
352 static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
353 {
354 	if (!capable(CAP_SYS_ADMIN))
355 		return NULL;
356 
357 	pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
358 			    current->comm, task_pid_nr(current));
359 
360 	return &bpf_probe_write_user_proto;
361 }
362 
363 static DEFINE_RAW_SPINLOCK(trace_printk_lock);
364 
365 #define MAX_TRACE_PRINTK_VARARGS	3
366 #define BPF_TRACE_PRINTK_SIZE		1024
367 
368 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
369 	   u64, arg2, u64, arg3)
370 {
371 	u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
372 	u32 *bin_args;
373 	static char buf[BPF_TRACE_PRINTK_SIZE];
374 	unsigned long flags;
375 	int ret;
376 
377 	ret = bpf_bprintf_prepare(fmt, fmt_size, args, &bin_args,
378 				  MAX_TRACE_PRINTK_VARARGS);
379 	if (ret < 0)
380 		return ret;
381 
382 	raw_spin_lock_irqsave(&trace_printk_lock, flags);
383 	ret = bstr_printf(buf, sizeof(buf), fmt, bin_args);
384 
385 	trace_bpf_trace_printk(buf);
386 	raw_spin_unlock_irqrestore(&trace_printk_lock, flags);
387 
388 	bpf_bprintf_cleanup();
389 
390 	return ret;
391 }
392 
393 static const struct bpf_func_proto bpf_trace_printk_proto = {
394 	.func		= bpf_trace_printk,
395 	.gpl_only	= true,
396 	.ret_type	= RET_INTEGER,
397 	.arg1_type	= ARG_PTR_TO_MEM,
398 	.arg2_type	= ARG_CONST_SIZE,
399 };
400 
401 static void __set_printk_clr_event(void)
402 {
403 	/*
404 	 * This program might be calling bpf_trace_printk,
405 	 * so enable the associated bpf_trace/bpf_trace_printk event.
406 	 * Repeat this each time as it is possible a user has
407 	 * disabled bpf_trace_printk events.  By loading a program
408 	 * calling bpf_trace_printk() however the user has expressed
409 	 * the intent to see such events.
410 	 */
411 	if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
412 		pr_warn_ratelimited("could not enable bpf_trace_printk events");
413 }
414 
415 const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
416 {
417 	__set_printk_clr_event();
418 	return &bpf_trace_printk_proto;
419 }
420 
421 BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, data,
422 	   u32, data_len)
423 {
424 	static char buf[BPF_TRACE_PRINTK_SIZE];
425 	unsigned long flags;
426 	int ret, num_args;
427 	u32 *bin_args;
428 
429 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
430 	    (data_len && !data))
431 		return -EINVAL;
432 	num_args = data_len / 8;
433 
434 	ret = bpf_bprintf_prepare(fmt, fmt_size, data, &bin_args, num_args);
435 	if (ret < 0)
436 		return ret;
437 
438 	raw_spin_lock_irqsave(&trace_printk_lock, flags);
439 	ret = bstr_printf(buf, sizeof(buf), fmt, bin_args);
440 
441 	trace_bpf_trace_printk(buf);
442 	raw_spin_unlock_irqrestore(&trace_printk_lock, flags);
443 
444 	bpf_bprintf_cleanup();
445 
446 	return ret;
447 }
448 
449 static const struct bpf_func_proto bpf_trace_vprintk_proto = {
450 	.func		= bpf_trace_vprintk,
451 	.gpl_only	= true,
452 	.ret_type	= RET_INTEGER,
453 	.arg1_type	= ARG_PTR_TO_MEM,
454 	.arg2_type	= ARG_CONST_SIZE,
455 	.arg3_type	= ARG_PTR_TO_MEM_OR_NULL,
456 	.arg4_type	= ARG_CONST_SIZE_OR_ZERO,
457 };
458 
459 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void)
460 {
461 	__set_printk_clr_event();
462 	return &bpf_trace_vprintk_proto;
463 }
464 
465 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
466 	   const void *, data, u32, data_len)
467 {
468 	int err, num_args;
469 	u32 *bin_args;
470 
471 	if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
472 	    (data_len && !data))
473 		return -EINVAL;
474 	num_args = data_len / 8;
475 
476 	err = bpf_bprintf_prepare(fmt, fmt_size, data, &bin_args, num_args);
477 	if (err < 0)
478 		return err;
479 
480 	seq_bprintf(m, fmt, bin_args);
481 
482 	bpf_bprintf_cleanup();
483 
484 	return seq_has_overflowed(m) ? -EOVERFLOW : 0;
485 }
486 
487 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
488 
489 static const struct bpf_func_proto bpf_seq_printf_proto = {
490 	.func		= bpf_seq_printf,
491 	.gpl_only	= true,
492 	.ret_type	= RET_INTEGER,
493 	.arg1_type	= ARG_PTR_TO_BTF_ID,
494 	.arg1_btf_id	= &btf_seq_file_ids[0],
495 	.arg2_type	= ARG_PTR_TO_MEM,
496 	.arg3_type	= ARG_CONST_SIZE,
497 	.arg4_type      = ARG_PTR_TO_MEM_OR_NULL,
498 	.arg5_type      = ARG_CONST_SIZE_OR_ZERO,
499 };
500 
501 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
502 {
503 	return seq_write(m, data, len) ? -EOVERFLOW : 0;
504 }
505 
506 static const struct bpf_func_proto bpf_seq_write_proto = {
507 	.func		= bpf_seq_write,
508 	.gpl_only	= true,
509 	.ret_type	= RET_INTEGER,
510 	.arg1_type	= ARG_PTR_TO_BTF_ID,
511 	.arg1_btf_id	= &btf_seq_file_ids[0],
512 	.arg2_type	= ARG_PTR_TO_MEM,
513 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
514 };
515 
516 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
517 	   u32, btf_ptr_size, u64, flags)
518 {
519 	const struct btf *btf;
520 	s32 btf_id;
521 	int ret;
522 
523 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
524 	if (ret)
525 		return ret;
526 
527 	return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
528 }
529 
530 static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
531 	.func		= bpf_seq_printf_btf,
532 	.gpl_only	= true,
533 	.ret_type	= RET_INTEGER,
534 	.arg1_type	= ARG_PTR_TO_BTF_ID,
535 	.arg1_btf_id	= &btf_seq_file_ids[0],
536 	.arg2_type	= ARG_PTR_TO_MEM,
537 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
538 	.arg4_type	= ARG_ANYTHING,
539 };
540 
541 static __always_inline int
542 get_map_perf_counter(struct bpf_map *map, u64 flags,
543 		     u64 *value, u64 *enabled, u64 *running)
544 {
545 	struct bpf_array *array = container_of(map, struct bpf_array, map);
546 	unsigned int cpu = smp_processor_id();
547 	u64 index = flags & BPF_F_INDEX_MASK;
548 	struct bpf_event_entry *ee;
549 
550 	if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
551 		return -EINVAL;
552 	if (index == BPF_F_CURRENT_CPU)
553 		index = cpu;
554 	if (unlikely(index >= array->map.max_entries))
555 		return -E2BIG;
556 
557 	ee = READ_ONCE(array->ptrs[index]);
558 	if (!ee)
559 		return -ENOENT;
560 
561 	return perf_event_read_local(ee->event, value, enabled, running);
562 }
563 
564 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
565 {
566 	u64 value = 0;
567 	int err;
568 
569 	err = get_map_perf_counter(map, flags, &value, NULL, NULL);
570 	/*
571 	 * this api is ugly since we miss [-22..-2] range of valid
572 	 * counter values, but that's uapi
573 	 */
574 	if (err)
575 		return err;
576 	return value;
577 }
578 
579 static const struct bpf_func_proto bpf_perf_event_read_proto = {
580 	.func		= bpf_perf_event_read,
581 	.gpl_only	= true,
582 	.ret_type	= RET_INTEGER,
583 	.arg1_type	= ARG_CONST_MAP_PTR,
584 	.arg2_type	= ARG_ANYTHING,
585 };
586 
587 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
588 	   struct bpf_perf_event_value *, buf, u32, size)
589 {
590 	int err = -EINVAL;
591 
592 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
593 		goto clear;
594 	err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
595 				   &buf->running);
596 	if (unlikely(err))
597 		goto clear;
598 	return 0;
599 clear:
600 	memset(buf, 0, size);
601 	return err;
602 }
603 
604 static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
605 	.func		= bpf_perf_event_read_value,
606 	.gpl_only	= true,
607 	.ret_type	= RET_INTEGER,
608 	.arg1_type	= ARG_CONST_MAP_PTR,
609 	.arg2_type	= ARG_ANYTHING,
610 	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
611 	.arg4_type	= ARG_CONST_SIZE,
612 };
613 
614 static __always_inline u64
615 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
616 			u64 flags, struct perf_sample_data *sd)
617 {
618 	struct bpf_array *array = container_of(map, struct bpf_array, map);
619 	unsigned int cpu = smp_processor_id();
620 	u64 index = flags & BPF_F_INDEX_MASK;
621 	struct bpf_event_entry *ee;
622 	struct perf_event *event;
623 
624 	if (index == BPF_F_CURRENT_CPU)
625 		index = cpu;
626 	if (unlikely(index >= array->map.max_entries))
627 		return -E2BIG;
628 
629 	ee = READ_ONCE(array->ptrs[index]);
630 	if (!ee)
631 		return -ENOENT;
632 
633 	event = ee->event;
634 	if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
635 		     event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
636 		return -EINVAL;
637 
638 	if (unlikely(event->oncpu != cpu))
639 		return -EOPNOTSUPP;
640 
641 	return perf_event_output(event, sd, regs);
642 }
643 
644 /*
645  * Support executing tracepoints in normal, irq, and nmi context that each call
646  * bpf_perf_event_output
647  */
648 struct bpf_trace_sample_data {
649 	struct perf_sample_data sds[3];
650 };
651 
652 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
653 static DEFINE_PER_CPU(int, bpf_trace_nest_level);
654 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
655 	   u64, flags, void *, data, u64, size)
656 {
657 	struct bpf_trace_sample_data *sds = this_cpu_ptr(&bpf_trace_sds);
658 	int nest_level = this_cpu_inc_return(bpf_trace_nest_level);
659 	struct perf_raw_record raw = {
660 		.frag = {
661 			.size = size,
662 			.data = data,
663 		},
664 	};
665 	struct perf_sample_data *sd;
666 	int err;
667 
668 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
669 		err = -EBUSY;
670 		goto out;
671 	}
672 
673 	sd = &sds->sds[nest_level - 1];
674 
675 	if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
676 		err = -EINVAL;
677 		goto out;
678 	}
679 
680 	perf_sample_data_init(sd, 0, 0);
681 	sd->raw = &raw;
682 
683 	err = __bpf_perf_event_output(regs, map, flags, sd);
684 
685 out:
686 	this_cpu_dec(bpf_trace_nest_level);
687 	return err;
688 }
689 
690 static const struct bpf_func_proto bpf_perf_event_output_proto = {
691 	.func		= bpf_perf_event_output,
692 	.gpl_only	= true,
693 	.ret_type	= RET_INTEGER,
694 	.arg1_type	= ARG_PTR_TO_CTX,
695 	.arg2_type	= ARG_CONST_MAP_PTR,
696 	.arg3_type	= ARG_ANYTHING,
697 	.arg4_type	= ARG_PTR_TO_MEM,
698 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
699 };
700 
701 static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
702 struct bpf_nested_pt_regs {
703 	struct pt_regs regs[3];
704 };
705 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
706 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
707 
708 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
709 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
710 {
711 	int nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
712 	struct perf_raw_frag frag = {
713 		.copy		= ctx_copy,
714 		.size		= ctx_size,
715 		.data		= ctx,
716 	};
717 	struct perf_raw_record raw = {
718 		.frag = {
719 			{
720 				.next	= ctx_size ? &frag : NULL,
721 			},
722 			.size	= meta_size,
723 			.data	= meta,
724 		},
725 	};
726 	struct perf_sample_data *sd;
727 	struct pt_regs *regs;
728 	u64 ret;
729 
730 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
731 		ret = -EBUSY;
732 		goto out;
733 	}
734 	sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
735 	regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
736 
737 	perf_fetch_caller_regs(regs);
738 	perf_sample_data_init(sd, 0, 0);
739 	sd->raw = &raw;
740 
741 	ret = __bpf_perf_event_output(regs, map, flags, sd);
742 out:
743 	this_cpu_dec(bpf_event_output_nest_level);
744 	return ret;
745 }
746 
747 BPF_CALL_0(bpf_get_current_task)
748 {
749 	return (long) current;
750 }
751 
752 const struct bpf_func_proto bpf_get_current_task_proto = {
753 	.func		= bpf_get_current_task,
754 	.gpl_only	= true,
755 	.ret_type	= RET_INTEGER,
756 };
757 
758 BPF_CALL_0(bpf_get_current_task_btf)
759 {
760 	return (unsigned long) current;
761 }
762 
763 const struct bpf_func_proto bpf_get_current_task_btf_proto = {
764 	.func		= bpf_get_current_task_btf,
765 	.gpl_only	= true,
766 	.ret_type	= RET_PTR_TO_BTF_ID,
767 	.ret_btf_id	= &btf_task_struct_ids[0],
768 };
769 
770 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
771 {
772 	return (unsigned long) task_pt_regs(task);
773 }
774 
775 BTF_ID_LIST(bpf_task_pt_regs_ids)
776 BTF_ID(struct, pt_regs)
777 
778 const struct bpf_func_proto bpf_task_pt_regs_proto = {
779 	.func		= bpf_task_pt_regs,
780 	.gpl_only	= true,
781 	.arg1_type	= ARG_PTR_TO_BTF_ID,
782 	.arg1_btf_id	= &btf_task_struct_ids[0],
783 	.ret_type	= RET_PTR_TO_BTF_ID,
784 	.ret_btf_id	= &bpf_task_pt_regs_ids[0],
785 };
786 
787 BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
788 {
789 	struct bpf_array *array = container_of(map, struct bpf_array, map);
790 	struct cgroup *cgrp;
791 
792 	if (unlikely(idx >= array->map.max_entries))
793 		return -E2BIG;
794 
795 	cgrp = READ_ONCE(array->ptrs[idx]);
796 	if (unlikely(!cgrp))
797 		return -EAGAIN;
798 
799 	return task_under_cgroup_hierarchy(current, cgrp);
800 }
801 
802 static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
803 	.func           = bpf_current_task_under_cgroup,
804 	.gpl_only       = false,
805 	.ret_type       = RET_INTEGER,
806 	.arg1_type      = ARG_CONST_MAP_PTR,
807 	.arg2_type      = ARG_ANYTHING,
808 };
809 
810 struct send_signal_irq_work {
811 	struct irq_work irq_work;
812 	struct task_struct *task;
813 	u32 sig;
814 	enum pid_type type;
815 };
816 
817 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
818 
819 static void do_bpf_send_signal(struct irq_work *entry)
820 {
821 	struct send_signal_irq_work *work;
822 
823 	work = container_of(entry, struct send_signal_irq_work, irq_work);
824 	group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
825 }
826 
827 static int bpf_send_signal_common(u32 sig, enum pid_type type)
828 {
829 	struct send_signal_irq_work *work = NULL;
830 
831 	/* Similar to bpf_probe_write_user, task needs to be
832 	 * in a sound condition and kernel memory access be
833 	 * permitted in order to send signal to the current
834 	 * task.
835 	 */
836 	if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
837 		return -EPERM;
838 	if (unlikely(uaccess_kernel()))
839 		return -EPERM;
840 	if (unlikely(!nmi_uaccess_okay()))
841 		return -EPERM;
842 
843 	if (irqs_disabled()) {
844 		/* Do an early check on signal validity. Otherwise,
845 		 * the error is lost in deferred irq_work.
846 		 */
847 		if (unlikely(!valid_signal(sig)))
848 			return -EINVAL;
849 
850 		work = this_cpu_ptr(&send_signal_work);
851 		if (irq_work_is_busy(&work->irq_work))
852 			return -EBUSY;
853 
854 		/* Add the current task, which is the target of sending signal,
855 		 * to the irq_work. The current task may change when queued
856 		 * irq works get executed.
857 		 */
858 		work->task = current;
859 		work->sig = sig;
860 		work->type = type;
861 		irq_work_queue(&work->irq_work);
862 		return 0;
863 	}
864 
865 	return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
866 }
867 
868 BPF_CALL_1(bpf_send_signal, u32, sig)
869 {
870 	return bpf_send_signal_common(sig, PIDTYPE_TGID);
871 }
872 
873 static const struct bpf_func_proto bpf_send_signal_proto = {
874 	.func		= bpf_send_signal,
875 	.gpl_only	= false,
876 	.ret_type	= RET_INTEGER,
877 	.arg1_type	= ARG_ANYTHING,
878 };
879 
880 BPF_CALL_1(bpf_send_signal_thread, u32, sig)
881 {
882 	return bpf_send_signal_common(sig, PIDTYPE_PID);
883 }
884 
885 static const struct bpf_func_proto bpf_send_signal_thread_proto = {
886 	.func		= bpf_send_signal_thread,
887 	.gpl_only	= false,
888 	.ret_type	= RET_INTEGER,
889 	.arg1_type	= ARG_ANYTHING,
890 };
891 
892 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
893 {
894 	long len;
895 	char *p;
896 
897 	if (!sz)
898 		return 0;
899 
900 	p = d_path(path, buf, sz);
901 	if (IS_ERR(p)) {
902 		len = PTR_ERR(p);
903 	} else {
904 		len = buf + sz - p;
905 		memmove(buf, p, len);
906 	}
907 
908 	return len;
909 }
910 
911 BTF_SET_START(btf_allowlist_d_path)
912 #ifdef CONFIG_SECURITY
913 BTF_ID(func, security_file_permission)
914 BTF_ID(func, security_inode_getattr)
915 BTF_ID(func, security_file_open)
916 #endif
917 #ifdef CONFIG_SECURITY_PATH
918 BTF_ID(func, security_path_truncate)
919 #endif
920 BTF_ID(func, vfs_truncate)
921 BTF_ID(func, vfs_fallocate)
922 BTF_ID(func, dentry_open)
923 BTF_ID(func, vfs_getattr)
924 BTF_ID(func, filp_close)
925 BTF_SET_END(btf_allowlist_d_path)
926 
927 static bool bpf_d_path_allowed(const struct bpf_prog *prog)
928 {
929 	if (prog->type == BPF_PROG_TYPE_TRACING &&
930 	    prog->expected_attach_type == BPF_TRACE_ITER)
931 		return true;
932 
933 	if (prog->type == BPF_PROG_TYPE_LSM)
934 		return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
935 
936 	return btf_id_set_contains(&btf_allowlist_d_path,
937 				   prog->aux->attach_btf_id);
938 }
939 
940 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
941 
942 static const struct bpf_func_proto bpf_d_path_proto = {
943 	.func		= bpf_d_path,
944 	.gpl_only	= false,
945 	.ret_type	= RET_INTEGER,
946 	.arg1_type	= ARG_PTR_TO_BTF_ID,
947 	.arg1_btf_id	= &bpf_d_path_btf_ids[0],
948 	.arg2_type	= ARG_PTR_TO_MEM,
949 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
950 	.allowed	= bpf_d_path_allowed,
951 };
952 
953 #define BTF_F_ALL	(BTF_F_COMPACT  | BTF_F_NONAME | \
954 			 BTF_F_PTR_RAW | BTF_F_ZERO)
955 
956 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
957 				  u64 flags, const struct btf **btf,
958 				  s32 *btf_id)
959 {
960 	const struct btf_type *t;
961 
962 	if (unlikely(flags & ~(BTF_F_ALL)))
963 		return -EINVAL;
964 
965 	if (btf_ptr_size != sizeof(struct btf_ptr))
966 		return -EINVAL;
967 
968 	*btf = bpf_get_btf_vmlinux();
969 
970 	if (IS_ERR_OR_NULL(*btf))
971 		return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
972 
973 	if (ptr->type_id > 0)
974 		*btf_id = ptr->type_id;
975 	else
976 		return -EINVAL;
977 
978 	if (*btf_id > 0)
979 		t = btf_type_by_id(*btf, *btf_id);
980 	if (*btf_id <= 0 || !t)
981 		return -ENOENT;
982 
983 	return 0;
984 }
985 
986 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
987 	   u32, btf_ptr_size, u64, flags)
988 {
989 	const struct btf *btf;
990 	s32 btf_id;
991 	int ret;
992 
993 	ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
994 	if (ret)
995 		return ret;
996 
997 	return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
998 				      flags);
999 }
1000 
1001 const struct bpf_func_proto bpf_snprintf_btf_proto = {
1002 	.func		= bpf_snprintf_btf,
1003 	.gpl_only	= false,
1004 	.ret_type	= RET_INTEGER,
1005 	.arg1_type	= ARG_PTR_TO_MEM,
1006 	.arg2_type	= ARG_CONST_SIZE,
1007 	.arg3_type	= ARG_PTR_TO_MEM,
1008 	.arg4_type	= ARG_CONST_SIZE,
1009 	.arg5_type	= ARG_ANYTHING,
1010 };
1011 
1012 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
1013 {
1014 	/* This helper call is inlined by verifier. */
1015 	return ((u64 *)ctx)[-1];
1016 }
1017 
1018 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
1019 	.func		= bpf_get_func_ip_tracing,
1020 	.gpl_only	= true,
1021 	.ret_type	= RET_INTEGER,
1022 	.arg1_type	= ARG_PTR_TO_CTX,
1023 };
1024 
1025 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
1026 {
1027 	struct kprobe *kp = kprobe_running();
1028 
1029 	return kp ? (uintptr_t)kp->addr : 0;
1030 }
1031 
1032 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
1033 	.func		= bpf_get_func_ip_kprobe,
1034 	.gpl_only	= true,
1035 	.ret_type	= RET_INTEGER,
1036 	.arg1_type	= ARG_PTR_TO_CTX,
1037 };
1038 
1039 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
1040 {
1041 	struct bpf_trace_run_ctx *run_ctx;
1042 
1043 	run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1044 	return run_ctx->bpf_cookie;
1045 }
1046 
1047 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
1048 	.func		= bpf_get_attach_cookie_trace,
1049 	.gpl_only	= false,
1050 	.ret_type	= RET_INTEGER,
1051 	.arg1_type	= ARG_PTR_TO_CTX,
1052 };
1053 
1054 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
1055 {
1056 	return ctx->event->bpf_cookie;
1057 }
1058 
1059 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
1060 	.func		= bpf_get_attach_cookie_pe,
1061 	.gpl_only	= false,
1062 	.ret_type	= RET_INTEGER,
1063 	.arg1_type	= ARG_PTR_TO_CTX,
1064 };
1065 
1066 BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags)
1067 {
1068 #ifndef CONFIG_X86
1069 	return -ENOENT;
1070 #else
1071 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1072 	u32 entry_cnt = size / br_entry_size;
1073 
1074 	entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt);
1075 
1076 	if (unlikely(flags))
1077 		return -EINVAL;
1078 
1079 	if (!entry_cnt)
1080 		return -ENOENT;
1081 
1082 	return entry_cnt * br_entry_size;
1083 #endif
1084 }
1085 
1086 static const struct bpf_func_proto bpf_get_branch_snapshot_proto = {
1087 	.func		= bpf_get_branch_snapshot,
1088 	.gpl_only	= true,
1089 	.ret_type	= RET_INTEGER,
1090 	.arg1_type	= ARG_PTR_TO_UNINIT_MEM,
1091 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1092 };
1093 
1094 static const struct bpf_func_proto *
1095 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1096 {
1097 	switch (func_id) {
1098 	case BPF_FUNC_map_lookup_elem:
1099 		return &bpf_map_lookup_elem_proto;
1100 	case BPF_FUNC_map_update_elem:
1101 		return &bpf_map_update_elem_proto;
1102 	case BPF_FUNC_map_delete_elem:
1103 		return &bpf_map_delete_elem_proto;
1104 	case BPF_FUNC_map_push_elem:
1105 		return &bpf_map_push_elem_proto;
1106 	case BPF_FUNC_map_pop_elem:
1107 		return &bpf_map_pop_elem_proto;
1108 	case BPF_FUNC_map_peek_elem:
1109 		return &bpf_map_peek_elem_proto;
1110 	case BPF_FUNC_ktime_get_ns:
1111 		return &bpf_ktime_get_ns_proto;
1112 	case BPF_FUNC_ktime_get_boot_ns:
1113 		return &bpf_ktime_get_boot_ns_proto;
1114 	case BPF_FUNC_tail_call:
1115 		return &bpf_tail_call_proto;
1116 	case BPF_FUNC_get_current_pid_tgid:
1117 		return &bpf_get_current_pid_tgid_proto;
1118 	case BPF_FUNC_get_current_task:
1119 		return &bpf_get_current_task_proto;
1120 	case BPF_FUNC_get_current_task_btf:
1121 		return &bpf_get_current_task_btf_proto;
1122 	case BPF_FUNC_task_pt_regs:
1123 		return &bpf_task_pt_regs_proto;
1124 	case BPF_FUNC_get_current_uid_gid:
1125 		return &bpf_get_current_uid_gid_proto;
1126 	case BPF_FUNC_get_current_comm:
1127 		return &bpf_get_current_comm_proto;
1128 	case BPF_FUNC_trace_printk:
1129 		return bpf_get_trace_printk_proto();
1130 	case BPF_FUNC_get_smp_processor_id:
1131 		return &bpf_get_smp_processor_id_proto;
1132 	case BPF_FUNC_get_numa_node_id:
1133 		return &bpf_get_numa_node_id_proto;
1134 	case BPF_FUNC_perf_event_read:
1135 		return &bpf_perf_event_read_proto;
1136 	case BPF_FUNC_current_task_under_cgroup:
1137 		return &bpf_current_task_under_cgroup_proto;
1138 	case BPF_FUNC_get_prandom_u32:
1139 		return &bpf_get_prandom_u32_proto;
1140 	case BPF_FUNC_probe_write_user:
1141 		return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
1142 		       NULL : bpf_get_probe_write_proto();
1143 	case BPF_FUNC_probe_read_user:
1144 		return &bpf_probe_read_user_proto;
1145 	case BPF_FUNC_probe_read_kernel:
1146 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1147 		       NULL : &bpf_probe_read_kernel_proto;
1148 	case BPF_FUNC_probe_read_user_str:
1149 		return &bpf_probe_read_user_str_proto;
1150 	case BPF_FUNC_probe_read_kernel_str:
1151 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1152 		       NULL : &bpf_probe_read_kernel_str_proto;
1153 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
1154 	case BPF_FUNC_probe_read:
1155 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1156 		       NULL : &bpf_probe_read_compat_proto;
1157 	case BPF_FUNC_probe_read_str:
1158 		return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1159 		       NULL : &bpf_probe_read_compat_str_proto;
1160 #endif
1161 #ifdef CONFIG_CGROUPS
1162 	case BPF_FUNC_get_current_cgroup_id:
1163 		return &bpf_get_current_cgroup_id_proto;
1164 	case BPF_FUNC_get_current_ancestor_cgroup_id:
1165 		return &bpf_get_current_ancestor_cgroup_id_proto;
1166 #endif
1167 	case BPF_FUNC_send_signal:
1168 		return &bpf_send_signal_proto;
1169 	case BPF_FUNC_send_signal_thread:
1170 		return &bpf_send_signal_thread_proto;
1171 	case BPF_FUNC_perf_event_read_value:
1172 		return &bpf_perf_event_read_value_proto;
1173 	case BPF_FUNC_get_ns_current_pid_tgid:
1174 		return &bpf_get_ns_current_pid_tgid_proto;
1175 	case BPF_FUNC_ringbuf_output:
1176 		return &bpf_ringbuf_output_proto;
1177 	case BPF_FUNC_ringbuf_reserve:
1178 		return &bpf_ringbuf_reserve_proto;
1179 	case BPF_FUNC_ringbuf_submit:
1180 		return &bpf_ringbuf_submit_proto;
1181 	case BPF_FUNC_ringbuf_discard:
1182 		return &bpf_ringbuf_discard_proto;
1183 	case BPF_FUNC_ringbuf_query:
1184 		return &bpf_ringbuf_query_proto;
1185 	case BPF_FUNC_jiffies64:
1186 		return &bpf_jiffies64_proto;
1187 	case BPF_FUNC_get_task_stack:
1188 		return &bpf_get_task_stack_proto;
1189 	case BPF_FUNC_copy_from_user:
1190 		return prog->aux->sleepable ? &bpf_copy_from_user_proto : NULL;
1191 	case BPF_FUNC_snprintf_btf:
1192 		return &bpf_snprintf_btf_proto;
1193 	case BPF_FUNC_per_cpu_ptr:
1194 		return &bpf_per_cpu_ptr_proto;
1195 	case BPF_FUNC_this_cpu_ptr:
1196 		return &bpf_this_cpu_ptr_proto;
1197 	case BPF_FUNC_task_storage_get:
1198 		return &bpf_task_storage_get_proto;
1199 	case BPF_FUNC_task_storage_delete:
1200 		return &bpf_task_storage_delete_proto;
1201 	case BPF_FUNC_for_each_map_elem:
1202 		return &bpf_for_each_map_elem_proto;
1203 	case BPF_FUNC_snprintf:
1204 		return &bpf_snprintf_proto;
1205 	case BPF_FUNC_get_func_ip:
1206 		return &bpf_get_func_ip_proto_tracing;
1207 	case BPF_FUNC_get_branch_snapshot:
1208 		return &bpf_get_branch_snapshot_proto;
1209 	case BPF_FUNC_trace_vprintk:
1210 		return bpf_get_trace_vprintk_proto();
1211 	default:
1212 		return bpf_base_func_proto(func_id);
1213 	}
1214 }
1215 
1216 static const struct bpf_func_proto *
1217 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1218 {
1219 	switch (func_id) {
1220 	case BPF_FUNC_perf_event_output:
1221 		return &bpf_perf_event_output_proto;
1222 	case BPF_FUNC_get_stackid:
1223 		return &bpf_get_stackid_proto;
1224 	case BPF_FUNC_get_stack:
1225 		return &bpf_get_stack_proto;
1226 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
1227 	case BPF_FUNC_override_return:
1228 		return &bpf_override_return_proto;
1229 #endif
1230 	case BPF_FUNC_get_func_ip:
1231 		return &bpf_get_func_ip_proto_kprobe;
1232 	case BPF_FUNC_get_attach_cookie:
1233 		return &bpf_get_attach_cookie_proto_trace;
1234 	default:
1235 		return bpf_tracing_func_proto(func_id, prog);
1236 	}
1237 }
1238 
1239 /* bpf+kprobe programs can access fields of 'struct pt_regs' */
1240 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1241 					const struct bpf_prog *prog,
1242 					struct bpf_insn_access_aux *info)
1243 {
1244 	if (off < 0 || off >= sizeof(struct pt_regs))
1245 		return false;
1246 	if (type != BPF_READ)
1247 		return false;
1248 	if (off % size != 0)
1249 		return false;
1250 	/*
1251 	 * Assertion for 32 bit to make sure last 8 byte access
1252 	 * (BPF_DW) to the last 4 byte member is disallowed.
1253 	 */
1254 	if (off + size > sizeof(struct pt_regs))
1255 		return false;
1256 
1257 	return true;
1258 }
1259 
1260 const struct bpf_verifier_ops kprobe_verifier_ops = {
1261 	.get_func_proto  = kprobe_prog_func_proto,
1262 	.is_valid_access = kprobe_prog_is_valid_access,
1263 };
1264 
1265 const struct bpf_prog_ops kprobe_prog_ops = {
1266 };
1267 
1268 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1269 	   u64, flags, void *, data, u64, size)
1270 {
1271 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1272 
1273 	/*
1274 	 * r1 points to perf tracepoint buffer where first 8 bytes are hidden
1275 	 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1276 	 * from there and call the same bpf_perf_event_output() helper inline.
1277 	 */
1278 	return ____bpf_perf_event_output(regs, map, flags, data, size);
1279 }
1280 
1281 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
1282 	.func		= bpf_perf_event_output_tp,
1283 	.gpl_only	= true,
1284 	.ret_type	= RET_INTEGER,
1285 	.arg1_type	= ARG_PTR_TO_CTX,
1286 	.arg2_type	= ARG_CONST_MAP_PTR,
1287 	.arg3_type	= ARG_ANYTHING,
1288 	.arg4_type	= ARG_PTR_TO_MEM,
1289 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1290 };
1291 
1292 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1293 	   u64, flags)
1294 {
1295 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1296 
1297 	/*
1298 	 * Same comment as in bpf_perf_event_output_tp(), only that this time
1299 	 * the other helper's function body cannot be inlined due to being
1300 	 * external, thus we need to call raw helper function.
1301 	 */
1302 	return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1303 			       flags, 0, 0);
1304 }
1305 
1306 static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
1307 	.func		= bpf_get_stackid_tp,
1308 	.gpl_only	= true,
1309 	.ret_type	= RET_INTEGER,
1310 	.arg1_type	= ARG_PTR_TO_CTX,
1311 	.arg2_type	= ARG_CONST_MAP_PTR,
1312 	.arg3_type	= ARG_ANYTHING,
1313 };
1314 
1315 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1316 	   u64, flags)
1317 {
1318 	struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1319 
1320 	return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1321 			     (unsigned long) size, flags, 0);
1322 }
1323 
1324 static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1325 	.func		= bpf_get_stack_tp,
1326 	.gpl_only	= true,
1327 	.ret_type	= RET_INTEGER,
1328 	.arg1_type	= ARG_PTR_TO_CTX,
1329 	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
1330 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1331 	.arg4_type	= ARG_ANYTHING,
1332 };
1333 
1334 static const struct bpf_func_proto *
1335 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1336 {
1337 	switch (func_id) {
1338 	case BPF_FUNC_perf_event_output:
1339 		return &bpf_perf_event_output_proto_tp;
1340 	case BPF_FUNC_get_stackid:
1341 		return &bpf_get_stackid_proto_tp;
1342 	case BPF_FUNC_get_stack:
1343 		return &bpf_get_stack_proto_tp;
1344 	case BPF_FUNC_get_attach_cookie:
1345 		return &bpf_get_attach_cookie_proto_trace;
1346 	default:
1347 		return bpf_tracing_func_proto(func_id, prog);
1348 	}
1349 }
1350 
1351 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1352 				    const struct bpf_prog *prog,
1353 				    struct bpf_insn_access_aux *info)
1354 {
1355 	if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
1356 		return false;
1357 	if (type != BPF_READ)
1358 		return false;
1359 	if (off % size != 0)
1360 		return false;
1361 
1362 	BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
1363 	return true;
1364 }
1365 
1366 const struct bpf_verifier_ops tracepoint_verifier_ops = {
1367 	.get_func_proto  = tp_prog_func_proto,
1368 	.is_valid_access = tp_prog_is_valid_access,
1369 };
1370 
1371 const struct bpf_prog_ops tracepoint_prog_ops = {
1372 };
1373 
1374 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1375 	   struct bpf_perf_event_value *, buf, u32, size)
1376 {
1377 	int err = -EINVAL;
1378 
1379 	if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1380 		goto clear;
1381 	err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1382 				    &buf->running);
1383 	if (unlikely(err))
1384 		goto clear;
1385 	return 0;
1386 clear:
1387 	memset(buf, 0, size);
1388 	return err;
1389 }
1390 
1391 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1392          .func           = bpf_perf_prog_read_value,
1393          .gpl_only       = true,
1394          .ret_type       = RET_INTEGER,
1395          .arg1_type      = ARG_PTR_TO_CTX,
1396          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1397          .arg3_type      = ARG_CONST_SIZE,
1398 };
1399 
1400 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1401 	   void *, buf, u32, size, u64, flags)
1402 {
1403 #ifndef CONFIG_X86
1404 	return -ENOENT;
1405 #else
1406 	static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1407 	struct perf_branch_stack *br_stack = ctx->data->br_stack;
1408 	u32 to_copy;
1409 
1410 	if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1411 		return -EINVAL;
1412 
1413 	if (unlikely(!br_stack))
1414 		return -EINVAL;
1415 
1416 	if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1417 		return br_stack->nr * br_entry_size;
1418 
1419 	if (!buf || (size % br_entry_size != 0))
1420 		return -EINVAL;
1421 
1422 	to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1423 	memcpy(buf, br_stack->entries, to_copy);
1424 
1425 	return to_copy;
1426 #endif
1427 }
1428 
1429 static const struct bpf_func_proto bpf_read_branch_records_proto = {
1430 	.func           = bpf_read_branch_records,
1431 	.gpl_only       = true,
1432 	.ret_type       = RET_INTEGER,
1433 	.arg1_type      = ARG_PTR_TO_CTX,
1434 	.arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1435 	.arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1436 	.arg4_type      = ARG_ANYTHING,
1437 };
1438 
1439 static const struct bpf_func_proto *
1440 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1441 {
1442 	switch (func_id) {
1443 	case BPF_FUNC_perf_event_output:
1444 		return &bpf_perf_event_output_proto_tp;
1445 	case BPF_FUNC_get_stackid:
1446 		return &bpf_get_stackid_proto_pe;
1447 	case BPF_FUNC_get_stack:
1448 		return &bpf_get_stack_proto_pe;
1449 	case BPF_FUNC_perf_prog_read_value:
1450 		return &bpf_perf_prog_read_value_proto;
1451 	case BPF_FUNC_read_branch_records:
1452 		return &bpf_read_branch_records_proto;
1453 	case BPF_FUNC_get_attach_cookie:
1454 		return &bpf_get_attach_cookie_proto_pe;
1455 	default:
1456 		return bpf_tracing_func_proto(func_id, prog);
1457 	}
1458 }
1459 
1460 /*
1461  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1462  * to avoid potential recursive reuse issue when/if tracepoints are added
1463  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
1464  *
1465  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
1466  * in normal, irq, and nmi context.
1467  */
1468 struct bpf_raw_tp_regs {
1469 	struct pt_regs regs[3];
1470 };
1471 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
1472 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
1473 static struct pt_regs *get_bpf_raw_tp_regs(void)
1474 {
1475 	struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
1476 	int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
1477 
1478 	if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
1479 		this_cpu_dec(bpf_raw_tp_nest_level);
1480 		return ERR_PTR(-EBUSY);
1481 	}
1482 
1483 	return &tp_regs->regs[nest_level - 1];
1484 }
1485 
1486 static void put_bpf_raw_tp_regs(void)
1487 {
1488 	this_cpu_dec(bpf_raw_tp_nest_level);
1489 }
1490 
1491 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1492 	   struct bpf_map *, map, u64, flags, void *, data, u64, size)
1493 {
1494 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1495 	int ret;
1496 
1497 	if (IS_ERR(regs))
1498 		return PTR_ERR(regs);
1499 
1500 	perf_fetch_caller_regs(regs);
1501 	ret = ____bpf_perf_event_output(regs, map, flags, data, size);
1502 
1503 	put_bpf_raw_tp_regs();
1504 	return ret;
1505 }
1506 
1507 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1508 	.func		= bpf_perf_event_output_raw_tp,
1509 	.gpl_only	= true,
1510 	.ret_type	= RET_INTEGER,
1511 	.arg1_type	= ARG_PTR_TO_CTX,
1512 	.arg2_type	= ARG_CONST_MAP_PTR,
1513 	.arg3_type	= ARG_ANYTHING,
1514 	.arg4_type	= ARG_PTR_TO_MEM,
1515 	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
1516 };
1517 
1518 extern const struct bpf_func_proto bpf_skb_output_proto;
1519 extern const struct bpf_func_proto bpf_xdp_output_proto;
1520 
1521 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1522 	   struct bpf_map *, map, u64, flags)
1523 {
1524 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1525 	int ret;
1526 
1527 	if (IS_ERR(regs))
1528 		return PTR_ERR(regs);
1529 
1530 	perf_fetch_caller_regs(regs);
1531 	/* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
1532 	ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1533 			      flags, 0, 0);
1534 	put_bpf_raw_tp_regs();
1535 	return ret;
1536 }
1537 
1538 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1539 	.func		= bpf_get_stackid_raw_tp,
1540 	.gpl_only	= true,
1541 	.ret_type	= RET_INTEGER,
1542 	.arg1_type	= ARG_PTR_TO_CTX,
1543 	.arg2_type	= ARG_CONST_MAP_PTR,
1544 	.arg3_type	= ARG_ANYTHING,
1545 };
1546 
1547 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1548 	   void *, buf, u32, size, u64, flags)
1549 {
1550 	struct pt_regs *regs = get_bpf_raw_tp_regs();
1551 	int ret;
1552 
1553 	if (IS_ERR(regs))
1554 		return PTR_ERR(regs);
1555 
1556 	perf_fetch_caller_regs(regs);
1557 	ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1558 			    (unsigned long) size, flags, 0);
1559 	put_bpf_raw_tp_regs();
1560 	return ret;
1561 }
1562 
1563 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1564 	.func		= bpf_get_stack_raw_tp,
1565 	.gpl_only	= true,
1566 	.ret_type	= RET_INTEGER,
1567 	.arg1_type	= ARG_PTR_TO_CTX,
1568 	.arg2_type	= ARG_PTR_TO_MEM,
1569 	.arg3_type	= ARG_CONST_SIZE_OR_ZERO,
1570 	.arg4_type	= ARG_ANYTHING,
1571 };
1572 
1573 static const struct bpf_func_proto *
1574 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1575 {
1576 	switch (func_id) {
1577 	case BPF_FUNC_perf_event_output:
1578 		return &bpf_perf_event_output_proto_raw_tp;
1579 	case BPF_FUNC_get_stackid:
1580 		return &bpf_get_stackid_proto_raw_tp;
1581 	case BPF_FUNC_get_stack:
1582 		return &bpf_get_stack_proto_raw_tp;
1583 	default:
1584 		return bpf_tracing_func_proto(func_id, prog);
1585 	}
1586 }
1587 
1588 const struct bpf_func_proto *
1589 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1590 {
1591 	const struct bpf_func_proto *fn;
1592 
1593 	switch (func_id) {
1594 #ifdef CONFIG_NET
1595 	case BPF_FUNC_skb_output:
1596 		return &bpf_skb_output_proto;
1597 	case BPF_FUNC_xdp_output:
1598 		return &bpf_xdp_output_proto;
1599 	case BPF_FUNC_skc_to_tcp6_sock:
1600 		return &bpf_skc_to_tcp6_sock_proto;
1601 	case BPF_FUNC_skc_to_tcp_sock:
1602 		return &bpf_skc_to_tcp_sock_proto;
1603 	case BPF_FUNC_skc_to_tcp_timewait_sock:
1604 		return &bpf_skc_to_tcp_timewait_sock_proto;
1605 	case BPF_FUNC_skc_to_tcp_request_sock:
1606 		return &bpf_skc_to_tcp_request_sock_proto;
1607 	case BPF_FUNC_skc_to_udp6_sock:
1608 		return &bpf_skc_to_udp6_sock_proto;
1609 	case BPF_FUNC_skc_to_unix_sock:
1610 		return &bpf_skc_to_unix_sock_proto;
1611 	case BPF_FUNC_sk_storage_get:
1612 		return &bpf_sk_storage_get_tracing_proto;
1613 	case BPF_FUNC_sk_storage_delete:
1614 		return &bpf_sk_storage_delete_tracing_proto;
1615 	case BPF_FUNC_sock_from_file:
1616 		return &bpf_sock_from_file_proto;
1617 	case BPF_FUNC_get_socket_cookie:
1618 		return &bpf_get_socket_ptr_cookie_proto;
1619 #endif
1620 	case BPF_FUNC_seq_printf:
1621 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1622 		       &bpf_seq_printf_proto :
1623 		       NULL;
1624 	case BPF_FUNC_seq_write:
1625 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1626 		       &bpf_seq_write_proto :
1627 		       NULL;
1628 	case BPF_FUNC_seq_printf_btf:
1629 		return prog->expected_attach_type == BPF_TRACE_ITER ?
1630 		       &bpf_seq_printf_btf_proto :
1631 		       NULL;
1632 	case BPF_FUNC_d_path:
1633 		return &bpf_d_path_proto;
1634 	default:
1635 		fn = raw_tp_prog_func_proto(func_id, prog);
1636 		if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
1637 			fn = bpf_iter_get_func_proto(func_id, prog);
1638 		return fn;
1639 	}
1640 }
1641 
1642 static bool raw_tp_prog_is_valid_access(int off, int size,
1643 					enum bpf_access_type type,
1644 					const struct bpf_prog *prog,
1645 					struct bpf_insn_access_aux *info)
1646 {
1647 	return bpf_tracing_ctx_access(off, size, type);
1648 }
1649 
1650 static bool tracing_prog_is_valid_access(int off, int size,
1651 					 enum bpf_access_type type,
1652 					 const struct bpf_prog *prog,
1653 					 struct bpf_insn_access_aux *info)
1654 {
1655 	return bpf_tracing_btf_ctx_access(off, size, type, prog, info);
1656 }
1657 
1658 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
1659 				     const union bpf_attr *kattr,
1660 				     union bpf_attr __user *uattr)
1661 {
1662 	return -ENOTSUPP;
1663 }
1664 
1665 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
1666 	.get_func_proto  = raw_tp_prog_func_proto,
1667 	.is_valid_access = raw_tp_prog_is_valid_access,
1668 };
1669 
1670 const struct bpf_prog_ops raw_tracepoint_prog_ops = {
1671 #ifdef CONFIG_NET
1672 	.test_run = bpf_prog_test_run_raw_tp,
1673 #endif
1674 };
1675 
1676 const struct bpf_verifier_ops tracing_verifier_ops = {
1677 	.get_func_proto  = tracing_prog_func_proto,
1678 	.is_valid_access = tracing_prog_is_valid_access,
1679 };
1680 
1681 const struct bpf_prog_ops tracing_prog_ops = {
1682 	.test_run = bpf_prog_test_run_tracing,
1683 };
1684 
1685 static bool raw_tp_writable_prog_is_valid_access(int off, int size,
1686 						 enum bpf_access_type type,
1687 						 const struct bpf_prog *prog,
1688 						 struct bpf_insn_access_aux *info)
1689 {
1690 	if (off == 0) {
1691 		if (size != sizeof(u64) || type != BPF_READ)
1692 			return false;
1693 		info->reg_type = PTR_TO_TP_BUFFER;
1694 	}
1695 	return raw_tp_prog_is_valid_access(off, size, type, prog, info);
1696 }
1697 
1698 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
1699 	.get_func_proto  = raw_tp_prog_func_proto,
1700 	.is_valid_access = raw_tp_writable_prog_is_valid_access,
1701 };
1702 
1703 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
1704 };
1705 
1706 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1707 				    const struct bpf_prog *prog,
1708 				    struct bpf_insn_access_aux *info)
1709 {
1710 	const int size_u64 = sizeof(u64);
1711 
1712 	if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
1713 		return false;
1714 	if (type != BPF_READ)
1715 		return false;
1716 	if (off % size != 0) {
1717 		if (sizeof(unsigned long) != 4)
1718 			return false;
1719 		if (size != 8)
1720 			return false;
1721 		if (off % size != 4)
1722 			return false;
1723 	}
1724 
1725 	switch (off) {
1726 	case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
1727 		bpf_ctx_record_field_size(info, size_u64);
1728 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
1729 			return false;
1730 		break;
1731 	case bpf_ctx_range(struct bpf_perf_event_data, addr):
1732 		bpf_ctx_record_field_size(info, size_u64);
1733 		if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
1734 			return false;
1735 		break;
1736 	default:
1737 		if (size != sizeof(long))
1738 			return false;
1739 	}
1740 
1741 	return true;
1742 }
1743 
1744 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
1745 				      const struct bpf_insn *si,
1746 				      struct bpf_insn *insn_buf,
1747 				      struct bpf_prog *prog, u32 *target_size)
1748 {
1749 	struct bpf_insn *insn = insn_buf;
1750 
1751 	switch (si->off) {
1752 	case offsetof(struct bpf_perf_event_data, sample_period):
1753 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1754 						       data), si->dst_reg, si->src_reg,
1755 				      offsetof(struct bpf_perf_event_data_kern, data));
1756 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
1757 				      bpf_target_off(struct perf_sample_data, period, 8,
1758 						     target_size));
1759 		break;
1760 	case offsetof(struct bpf_perf_event_data, addr):
1761 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1762 						       data), si->dst_reg, si->src_reg,
1763 				      offsetof(struct bpf_perf_event_data_kern, data));
1764 		*insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
1765 				      bpf_target_off(struct perf_sample_data, addr, 8,
1766 						     target_size));
1767 		break;
1768 	default:
1769 		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1770 						       regs), si->dst_reg, si->src_reg,
1771 				      offsetof(struct bpf_perf_event_data_kern, regs));
1772 		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
1773 				      si->off);
1774 		break;
1775 	}
1776 
1777 	return insn - insn_buf;
1778 }
1779 
1780 const struct bpf_verifier_ops perf_event_verifier_ops = {
1781 	.get_func_proto		= pe_prog_func_proto,
1782 	.is_valid_access	= pe_prog_is_valid_access,
1783 	.convert_ctx_access	= pe_prog_convert_ctx_access,
1784 };
1785 
1786 const struct bpf_prog_ops perf_event_prog_ops = {
1787 };
1788 
1789 static DEFINE_MUTEX(bpf_event_mutex);
1790 
1791 #define BPF_TRACE_MAX_PROGS 64
1792 
1793 int perf_event_attach_bpf_prog(struct perf_event *event,
1794 			       struct bpf_prog *prog,
1795 			       u64 bpf_cookie)
1796 {
1797 	struct bpf_prog_array *old_array;
1798 	struct bpf_prog_array *new_array;
1799 	int ret = -EEXIST;
1800 
1801 	/*
1802 	 * Kprobe override only works if they are on the function entry,
1803 	 * and only if they are on the opt-in list.
1804 	 */
1805 	if (prog->kprobe_override &&
1806 	    (!trace_kprobe_on_func_entry(event->tp_event) ||
1807 	     !trace_kprobe_error_injectable(event->tp_event)))
1808 		return -EINVAL;
1809 
1810 	mutex_lock(&bpf_event_mutex);
1811 
1812 	if (event->prog)
1813 		goto unlock;
1814 
1815 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
1816 	if (old_array &&
1817 	    bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
1818 		ret = -E2BIG;
1819 		goto unlock;
1820 	}
1821 
1822 	ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
1823 	if (ret < 0)
1824 		goto unlock;
1825 
1826 	/* set the new array to event->tp_event and set event->prog */
1827 	event->prog = prog;
1828 	event->bpf_cookie = bpf_cookie;
1829 	rcu_assign_pointer(event->tp_event->prog_array, new_array);
1830 	bpf_prog_array_free(old_array);
1831 
1832 unlock:
1833 	mutex_unlock(&bpf_event_mutex);
1834 	return ret;
1835 }
1836 
1837 void perf_event_detach_bpf_prog(struct perf_event *event)
1838 {
1839 	struct bpf_prog_array *old_array;
1840 	struct bpf_prog_array *new_array;
1841 	int ret;
1842 
1843 	mutex_lock(&bpf_event_mutex);
1844 
1845 	if (!event->prog)
1846 		goto unlock;
1847 
1848 	old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
1849 	ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
1850 	if (ret == -ENOENT)
1851 		goto unlock;
1852 	if (ret < 0) {
1853 		bpf_prog_array_delete_safe(old_array, event->prog);
1854 	} else {
1855 		rcu_assign_pointer(event->tp_event->prog_array, new_array);
1856 		bpf_prog_array_free(old_array);
1857 	}
1858 
1859 	bpf_prog_put(event->prog);
1860 	event->prog = NULL;
1861 
1862 unlock:
1863 	mutex_unlock(&bpf_event_mutex);
1864 }
1865 
1866 int perf_event_query_prog_array(struct perf_event *event, void __user *info)
1867 {
1868 	struct perf_event_query_bpf __user *uquery = info;
1869 	struct perf_event_query_bpf query = {};
1870 	struct bpf_prog_array *progs;
1871 	u32 *ids, prog_cnt, ids_len;
1872 	int ret;
1873 
1874 	if (!perfmon_capable())
1875 		return -EPERM;
1876 	if (event->attr.type != PERF_TYPE_TRACEPOINT)
1877 		return -EINVAL;
1878 	if (copy_from_user(&query, uquery, sizeof(query)))
1879 		return -EFAULT;
1880 
1881 	ids_len = query.ids_len;
1882 	if (ids_len > BPF_TRACE_MAX_PROGS)
1883 		return -E2BIG;
1884 	ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
1885 	if (!ids)
1886 		return -ENOMEM;
1887 	/*
1888 	 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
1889 	 * is required when user only wants to check for uquery->prog_cnt.
1890 	 * There is no need to check for it since the case is handled
1891 	 * gracefully in bpf_prog_array_copy_info.
1892 	 */
1893 
1894 	mutex_lock(&bpf_event_mutex);
1895 	progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
1896 	ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
1897 	mutex_unlock(&bpf_event_mutex);
1898 
1899 	if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
1900 	    copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
1901 		ret = -EFAULT;
1902 
1903 	kfree(ids);
1904 	return ret;
1905 }
1906 
1907 extern struct bpf_raw_event_map __start__bpf_raw_tp[];
1908 extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
1909 
1910 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
1911 {
1912 	struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
1913 
1914 	for (; btp < __stop__bpf_raw_tp; btp++) {
1915 		if (!strcmp(btp->tp->name, name))
1916 			return btp;
1917 	}
1918 
1919 	return bpf_get_raw_tracepoint_module(name);
1920 }
1921 
1922 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
1923 {
1924 	struct module *mod;
1925 
1926 	preempt_disable();
1927 	mod = __module_address((unsigned long)btp);
1928 	module_put(mod);
1929 	preempt_enable();
1930 }
1931 
1932 static __always_inline
1933 void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
1934 {
1935 	cant_sleep();
1936 	rcu_read_lock();
1937 	(void) bpf_prog_run(prog, args);
1938 	rcu_read_unlock();
1939 }
1940 
1941 #define UNPACK(...)			__VA_ARGS__
1942 #define REPEAT_1(FN, DL, X, ...)	FN(X)
1943 #define REPEAT_2(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
1944 #define REPEAT_3(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
1945 #define REPEAT_4(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
1946 #define REPEAT_5(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
1947 #define REPEAT_6(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
1948 #define REPEAT_7(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
1949 #define REPEAT_8(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
1950 #define REPEAT_9(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
1951 #define REPEAT_10(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
1952 #define REPEAT_11(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
1953 #define REPEAT_12(FN, DL, X, ...)	FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
1954 #define REPEAT(X, FN, DL, ...)		REPEAT_##X(FN, DL, __VA_ARGS__)
1955 
1956 #define SARG(X)		u64 arg##X
1957 #define COPY(X)		args[X] = arg##X
1958 
1959 #define __DL_COM	(,)
1960 #define __DL_SEM	(;)
1961 
1962 #define __SEQ_0_11	0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
1963 
1964 #define BPF_TRACE_DEFN_x(x)						\
1965 	void bpf_trace_run##x(struct bpf_prog *prog,			\
1966 			      REPEAT(x, SARG, __DL_COM, __SEQ_0_11))	\
1967 	{								\
1968 		u64 args[x];						\
1969 		REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);			\
1970 		__bpf_trace_run(prog, args);				\
1971 	}								\
1972 	EXPORT_SYMBOL_GPL(bpf_trace_run##x)
1973 BPF_TRACE_DEFN_x(1);
1974 BPF_TRACE_DEFN_x(2);
1975 BPF_TRACE_DEFN_x(3);
1976 BPF_TRACE_DEFN_x(4);
1977 BPF_TRACE_DEFN_x(5);
1978 BPF_TRACE_DEFN_x(6);
1979 BPF_TRACE_DEFN_x(7);
1980 BPF_TRACE_DEFN_x(8);
1981 BPF_TRACE_DEFN_x(9);
1982 BPF_TRACE_DEFN_x(10);
1983 BPF_TRACE_DEFN_x(11);
1984 BPF_TRACE_DEFN_x(12);
1985 
1986 static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1987 {
1988 	struct tracepoint *tp = btp->tp;
1989 
1990 	/*
1991 	 * check that program doesn't access arguments beyond what's
1992 	 * available in this tracepoint
1993 	 */
1994 	if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
1995 		return -EINVAL;
1996 
1997 	if (prog->aux->max_tp_access > btp->writable_size)
1998 		return -EINVAL;
1999 
2000 	return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
2001 						   prog);
2002 }
2003 
2004 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2005 {
2006 	return __bpf_probe_register(btp, prog);
2007 }
2008 
2009 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2010 {
2011 	return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
2012 }
2013 
2014 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
2015 			    u32 *fd_type, const char **buf,
2016 			    u64 *probe_offset, u64 *probe_addr)
2017 {
2018 	bool is_tracepoint, is_syscall_tp;
2019 	struct bpf_prog *prog;
2020 	int flags, err = 0;
2021 
2022 	prog = event->prog;
2023 	if (!prog)
2024 		return -ENOENT;
2025 
2026 	/* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
2027 	if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
2028 		return -EOPNOTSUPP;
2029 
2030 	*prog_id = prog->aux->id;
2031 	flags = event->tp_event->flags;
2032 	is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
2033 	is_syscall_tp = is_syscall_trace_event(event->tp_event);
2034 
2035 	if (is_tracepoint || is_syscall_tp) {
2036 		*buf = is_tracepoint ? event->tp_event->tp->name
2037 				     : event->tp_event->name;
2038 		*fd_type = BPF_FD_TYPE_TRACEPOINT;
2039 		*probe_offset = 0x0;
2040 		*probe_addr = 0x0;
2041 	} else {
2042 		/* kprobe/uprobe */
2043 		err = -EOPNOTSUPP;
2044 #ifdef CONFIG_KPROBE_EVENTS
2045 		if (flags & TRACE_EVENT_FL_KPROBE)
2046 			err = bpf_get_kprobe_info(event, fd_type, buf,
2047 						  probe_offset, probe_addr,
2048 						  event->attr.type == PERF_TYPE_TRACEPOINT);
2049 #endif
2050 #ifdef CONFIG_UPROBE_EVENTS
2051 		if (flags & TRACE_EVENT_FL_UPROBE)
2052 			err = bpf_get_uprobe_info(event, fd_type, buf,
2053 						  probe_offset,
2054 						  event->attr.type == PERF_TYPE_TRACEPOINT);
2055 #endif
2056 	}
2057 
2058 	return err;
2059 }
2060 
2061 static int __init send_signal_irq_work_init(void)
2062 {
2063 	int cpu;
2064 	struct send_signal_irq_work *work;
2065 
2066 	for_each_possible_cpu(cpu) {
2067 		work = per_cpu_ptr(&send_signal_work, cpu);
2068 		init_irq_work(&work->irq_work, do_bpf_send_signal);
2069 	}
2070 	return 0;
2071 }
2072 
2073 subsys_initcall(send_signal_irq_work_init);
2074 
2075 #ifdef CONFIG_MODULES
2076 static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2077 			    void *module)
2078 {
2079 	struct bpf_trace_module *btm, *tmp;
2080 	struct module *mod = module;
2081 	int ret = 0;
2082 
2083 	if (mod->num_bpf_raw_events == 0 ||
2084 	    (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
2085 		goto out;
2086 
2087 	mutex_lock(&bpf_module_mutex);
2088 
2089 	switch (op) {
2090 	case MODULE_STATE_COMING:
2091 		btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2092 		if (btm) {
2093 			btm->module = module;
2094 			list_add(&btm->list, &bpf_trace_modules);
2095 		} else {
2096 			ret = -ENOMEM;
2097 		}
2098 		break;
2099 	case MODULE_STATE_GOING:
2100 		list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2101 			if (btm->module == module) {
2102 				list_del(&btm->list);
2103 				kfree(btm);
2104 				break;
2105 			}
2106 		}
2107 		break;
2108 	}
2109 
2110 	mutex_unlock(&bpf_module_mutex);
2111 
2112 out:
2113 	return notifier_from_errno(ret);
2114 }
2115 
2116 static struct notifier_block bpf_module_nb = {
2117 	.notifier_call = bpf_event_notify,
2118 };
2119 
2120 static int __init bpf_event_init(void)
2121 {
2122 	register_module_notifier(&bpf_module_nb);
2123 	return 0;
2124 }
2125 
2126 fs_initcall(bpf_event_init);
2127 #endif /* CONFIG_MODULES */
2128