1 /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  *
4  * This program is free software; you can redistribute it and/or
5  * modify it under the terms of version 2 of the GNU General Public
6  * License as published by the Free Software Foundation.
7  */
8 #ifndef _UAPI__LINUX_BPF_H__
9 #define _UAPI__LINUX_BPF_H__
10 
11 #include <linux/types.h>
12 #include <linux/bpf_common.h>
13 
14 /* Extended instruction set based on top of classic BPF */
15 
16 /* instruction classes */
17 #define BPF_JMP32	0x06	/* jmp mode in word width */
18 #define BPF_ALU64	0x07	/* alu mode in double word width */
19 
20 /* ld/ldx fields */
21 #define BPF_DW		0x18	/* double word (64-bit) */
22 #define BPF_ATOMIC	0xc0	/* atomic memory ops - op type in immediate */
23 #define BPF_XADD	0xc0	/* exclusive add - legacy name */
24 
25 /* alu/jmp fields */
26 #define BPF_MOV		0xb0	/* mov reg to reg */
27 #define BPF_ARSH	0xc0	/* sign extending arithmetic shift right */
28 
29 /* change endianness of a register */
30 #define BPF_END		0xd0	/* flags for endianness conversion: */
31 #define BPF_TO_LE	0x00	/* convert to little-endian */
32 #define BPF_TO_BE	0x08	/* convert to big-endian */
33 #define BPF_FROM_LE	BPF_TO_LE
34 #define BPF_FROM_BE	BPF_TO_BE
35 
36 /* jmp encodings */
37 #define BPF_JNE		0x50	/* jump != */
38 #define BPF_JLT		0xa0	/* LT is unsigned, '<' */
39 #define BPF_JLE		0xb0	/* LE is unsigned, '<=' */
40 #define BPF_JSGT	0x60	/* SGT is signed '>', GT in x86 */
41 #define BPF_JSGE	0x70	/* SGE is signed '>=', GE in x86 */
42 #define BPF_JSLT	0xc0	/* SLT is signed, '<' */
43 #define BPF_JSLE	0xd0	/* SLE is signed, '<=' */
44 #define BPF_CALL	0x80	/* function call */
45 #define BPF_EXIT	0x90	/* function return */
46 
47 /* atomic op type fields (stored in immediate) */
48 #define BPF_FETCH	0x01	/* not an opcode on its own, used to build others */
49 #define BPF_XCHG	(0xe0 | BPF_FETCH)	/* atomic exchange */
50 #define BPF_CMPXCHG	(0xf0 | BPF_FETCH)	/* atomic compare-and-write */
51 
52 /* Register numbers */
53 enum {
54 	BPF_REG_0 = 0,
55 	BPF_REG_1,
56 	BPF_REG_2,
57 	BPF_REG_3,
58 	BPF_REG_4,
59 	BPF_REG_5,
60 	BPF_REG_6,
61 	BPF_REG_7,
62 	BPF_REG_8,
63 	BPF_REG_9,
64 	BPF_REG_10,
65 	__MAX_BPF_REG,
66 };
67 
68 /* BPF has 10 general purpose 64-bit registers and stack frame. */
69 #define MAX_BPF_REG	__MAX_BPF_REG
70 
71 struct bpf_insn {
72 	__u8	code;		/* opcode */
73 	__u8	dst_reg:4;	/* dest register */
74 	__u8	src_reg:4;	/* source register */
75 	__s16	off;		/* signed offset */
76 	__s32	imm;		/* signed immediate constant */
77 };
78 
79 /* Key of an a BPF_MAP_TYPE_LPM_TRIE entry */
80 struct bpf_lpm_trie_key {
81 	__u32	prefixlen;	/* up to 32 for AF_INET, 128 for AF_INET6 */
82 	__u8	data[0];	/* Arbitrary size */
83 };
84 
85 struct bpf_cgroup_storage_key {
86 	__u64	cgroup_inode_id;	/* cgroup inode id */
87 	__u32	attach_type;		/* program attach type */
88 };
89 
90 union bpf_iter_link_info {
91 	struct {
92 		__u32	map_fd;
93 	} map;
94 };
95 
96 /* BPF syscall commands, see bpf(2) man-page for more details. */
97 /**
98  * DOC: eBPF Syscall Preamble
99  *
100  * The operation to be performed by the **bpf**\ () system call is determined
101  * by the *cmd* argument. Each operation takes an accompanying argument,
102  * provided via *attr*, which is a pointer to a union of type *bpf_attr* (see
103  * below). The size argument is the size of the union pointed to by *attr*.
104  */
105 /**
106  * DOC: eBPF Syscall Commands
107  *
108  * BPF_MAP_CREATE
109  *	Description
110  *		Create a map and return a file descriptor that refers to the
111  *		map. The close-on-exec file descriptor flag (see **fcntl**\ (2))
112  *		is automatically enabled for the new file descriptor.
113  *
114  *		Applying **close**\ (2) to the file descriptor returned by
115  *		**BPF_MAP_CREATE** will delete the map (but see NOTES).
116  *
117  *	Return
118  *		A new file descriptor (a nonnegative integer), or -1 if an
119  *		error occurred (in which case, *errno* is set appropriately).
120  *
121  * BPF_MAP_LOOKUP_ELEM
122  *	Description
123  *		Look up an element with a given *key* in the map referred to
124  *		by the file descriptor *map_fd*.
125  *
126  *		The *flags* argument may be specified as one of the
127  *		following:
128  *
129  *		**BPF_F_LOCK**
130  *			Look up the value of a spin-locked map without
131  *			returning the lock. This must be specified if the
132  *			elements contain a spinlock.
133  *
134  *	Return
135  *		Returns zero on success. On error, -1 is returned and *errno*
136  *		is set appropriately.
137  *
138  * BPF_MAP_UPDATE_ELEM
139  *	Description
140  *		Create or update an element (key/value pair) in a specified map.
141  *
142  *		The *flags* argument should be specified as one of the
143  *		following:
144  *
145  *		**BPF_ANY**
146  *			Create a new element or update an existing element.
147  *		**BPF_NOEXIST**
148  *			Create a new element only if it did not exist.
149  *		**BPF_EXIST**
150  *			Update an existing element.
151  *		**BPF_F_LOCK**
152  *			Update a spin_lock-ed map element.
153  *
154  *	Return
155  *		Returns zero on success. On error, -1 is returned and *errno*
156  *		is set appropriately.
157  *
158  *		May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**,
159  *		**E2BIG**, **EEXIST**, or **ENOENT**.
160  *
161  *		**E2BIG**
162  *			The number of elements in the map reached the
163  *			*max_entries* limit specified at map creation time.
164  *		**EEXIST**
165  *			If *flags* specifies **BPF_NOEXIST** and the element
166  *			with *key* already exists in the map.
167  *		**ENOENT**
168  *			If *flags* specifies **BPF_EXIST** and the element with
169  *			*key* does not exist in the map.
170  *
171  * BPF_MAP_DELETE_ELEM
172  *	Description
173  *		Look up and delete an element by key in a specified map.
174  *
175  *	Return
176  *		Returns zero on success. On error, -1 is returned and *errno*
177  *		is set appropriately.
178  *
179  * BPF_MAP_GET_NEXT_KEY
180  *	Description
181  *		Look up an element by key in a specified map and return the key
182  *		of the next element. Can be used to iterate over all elements
183  *		in the map.
184  *
185  *	Return
186  *		Returns zero on success. On error, -1 is returned and *errno*
187  *		is set appropriately.
188  *
189  *		The following cases can be used to iterate over all elements of
190  *		the map:
191  *
192  *		* If *key* is not found, the operation returns zero and sets
193  *		  the *next_key* pointer to the key of the first element.
194  *		* If *key* is found, the operation returns zero and sets the
195  *		  *next_key* pointer to the key of the next element.
196  *		* If *key* is the last element, returns -1 and *errno* is set
197  *		  to **ENOENT**.
198  *
199  *		May set *errno* to **ENOMEM**, **EFAULT**, **EPERM**, or
200  *		**EINVAL** on error.
201  *
202  * BPF_PROG_LOAD
203  *	Description
204  *		Verify and load an eBPF program, returning a new file
205  *		descriptor associated with the program.
206  *
207  *		Applying **close**\ (2) to the file descriptor returned by
208  *		**BPF_PROG_LOAD** will unload the eBPF program (but see NOTES).
209  *
210  *		The close-on-exec file descriptor flag (see **fcntl**\ (2)) is
211  *		automatically enabled for the new file descriptor.
212  *
213  *	Return
214  *		A new file descriptor (a nonnegative integer), or -1 if an
215  *		error occurred (in which case, *errno* is set appropriately).
216  *
217  * BPF_OBJ_PIN
218  *	Description
219  *		Pin an eBPF program or map referred by the specified *bpf_fd*
220  *		to the provided *pathname* on the filesystem.
221  *
222  *		The *pathname* argument must not contain a dot (".").
223  *
224  *		On success, *pathname* retains a reference to the eBPF object,
225  *		preventing deallocation of the object when the original
226  *		*bpf_fd* is closed. This allow the eBPF object to live beyond
227  *		**close**\ (\ *bpf_fd*\ ), and hence the lifetime of the parent
228  *		process.
229  *
230  *		Applying **unlink**\ (2) or similar calls to the *pathname*
231  *		unpins the object from the filesystem, removing the reference.
232  *		If no other file descriptors or filesystem nodes refer to the
233  *		same object, it will be deallocated (see NOTES).
234  *
235  *		The filesystem type for the parent directory of *pathname* must
236  *		be **BPF_FS_MAGIC**.
237  *
238  *	Return
239  *		Returns zero on success. On error, -1 is returned and *errno*
240  *		is set appropriately.
241  *
242  * BPF_OBJ_GET
243  *	Description
244  *		Open a file descriptor for the eBPF object pinned to the
245  *		specified *pathname*.
246  *
247  *	Return
248  *		A new file descriptor (a nonnegative integer), or -1 if an
249  *		error occurred (in which case, *errno* is set appropriately).
250  *
251  * BPF_PROG_ATTACH
252  *	Description
253  *		Attach an eBPF program to a *target_fd* at the specified
254  *		*attach_type* hook.
255  *
256  *		The *attach_type* specifies the eBPF attachment point to
257  *		attach the program to, and must be one of *bpf_attach_type*
258  *		(see below).
259  *
260  *		The *attach_bpf_fd* must be a valid file descriptor for a
261  *		loaded eBPF program of a cgroup, flow dissector, LIRC, sockmap
262  *		or sock_ops type corresponding to the specified *attach_type*.
263  *
264  *		The *target_fd* must be a valid file descriptor for a kernel
265  *		object which depends on the attach type of *attach_bpf_fd*:
266  *
267  *		**BPF_PROG_TYPE_CGROUP_DEVICE**,
268  *		**BPF_PROG_TYPE_CGROUP_SKB**,
269  *		**BPF_PROG_TYPE_CGROUP_SOCK**,
270  *		**BPF_PROG_TYPE_CGROUP_SOCK_ADDR**,
271  *		**BPF_PROG_TYPE_CGROUP_SOCKOPT**,
272  *		**BPF_PROG_TYPE_CGROUP_SYSCTL**,
273  *		**BPF_PROG_TYPE_SOCK_OPS**
274  *
275  *			Control Group v2 hierarchy with the eBPF controller
276  *			enabled. Requires the kernel to be compiled with
277  *			**CONFIG_CGROUP_BPF**.
278  *
279  *		**BPF_PROG_TYPE_FLOW_DISSECTOR**
280  *
281  *			Network namespace (eg /proc/self/ns/net).
282  *
283  *		**BPF_PROG_TYPE_LIRC_MODE2**
284  *
285  *			LIRC device path (eg /dev/lircN). Requires the kernel
286  *			to be compiled with **CONFIG_BPF_LIRC_MODE2**.
287  *
288  *		**BPF_PROG_TYPE_SK_SKB**,
289  *		**BPF_PROG_TYPE_SK_MSG**
290  *
291  *			eBPF map of socket type (eg **BPF_MAP_TYPE_SOCKHASH**).
292  *
293  *	Return
294  *		Returns zero on success. On error, -1 is returned and *errno*
295  *		is set appropriately.
296  *
297  * BPF_PROG_DETACH
298  *	Description
299  *		Detach the eBPF program associated with the *target_fd* at the
300  *		hook specified by *attach_type*. The program must have been
301  *		previously attached using **BPF_PROG_ATTACH**.
302  *
303  *	Return
304  *		Returns zero on success. On error, -1 is returned and *errno*
305  *		is set appropriately.
306  *
307  * BPF_PROG_TEST_RUN
308  *	Description
309  *		Run the eBPF program associated with the *prog_fd* a *repeat*
310  *		number of times against a provided program context *ctx_in* and
311  *		data *data_in*, and return the modified program context
312  *		*ctx_out*, *data_out* (for example, packet data), result of the
313  *		execution *retval*, and *duration* of the test run.
314  *
315  *		The sizes of the buffers provided as input and output
316  *		parameters *ctx_in*, *ctx_out*, *data_in*, and *data_out* must
317  *		be provided in the corresponding variables *ctx_size_in*,
318  *		*ctx_size_out*, *data_size_in*, and/or *data_size_out*. If any
319  *		of these parameters are not provided (ie set to NULL), the
320  *		corresponding size field must be zero.
321  *
322  *		Some program types have particular requirements:
323  *
324  *		**BPF_PROG_TYPE_SK_LOOKUP**
325  *			*data_in* and *data_out* must be NULL.
326  *
327  *		**BPF_PROG_TYPE_XDP**
328  *			*ctx_in* and *ctx_out* must be NULL.
329  *
330  *		**BPF_PROG_TYPE_RAW_TRACEPOINT**,
331  *		**BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE**
332  *
333  *			*ctx_out*, *data_in* and *data_out* must be NULL.
334  *			*repeat* must be zero.
335  *
336  *	Return
337  *		Returns zero on success. On error, -1 is returned and *errno*
338  *		is set appropriately.
339  *
340  *		**ENOSPC**
341  *			Either *data_size_out* or *ctx_size_out* is too small.
342  *		**ENOTSUPP**
343  *			This command is not supported by the program type of
344  *			the program referred to by *prog_fd*.
345  *
346  * BPF_PROG_GET_NEXT_ID
347  *	Description
348  *		Fetch the next eBPF program currently loaded into the kernel.
349  *
350  *		Looks for the eBPF program with an id greater than *start_id*
351  *		and updates *next_id* on success. If no other eBPF programs
352  *		remain with ids higher than *start_id*, returns -1 and sets
353  *		*errno* to **ENOENT**.
354  *
355  *	Return
356  *		Returns zero on success. On error, or when no id remains, -1
357  *		is returned and *errno* is set appropriately.
358  *
359  * BPF_MAP_GET_NEXT_ID
360  *	Description
361  *		Fetch the next eBPF map currently loaded into the kernel.
362  *
363  *		Looks for the eBPF map with an id greater than *start_id*
364  *		and updates *next_id* on success. If no other eBPF maps
365  *		remain with ids higher than *start_id*, returns -1 and sets
366  *		*errno* to **ENOENT**.
367  *
368  *	Return
369  *		Returns zero on success. On error, or when no id remains, -1
370  *		is returned and *errno* is set appropriately.
371  *
372  * BPF_PROG_GET_FD_BY_ID
373  *	Description
374  *		Open a file descriptor for the eBPF program corresponding to
375  *		*prog_id*.
376  *
377  *	Return
378  *		A new file descriptor (a nonnegative integer), or -1 if an
379  *		error occurred (in which case, *errno* is set appropriately).
380  *
381  * BPF_MAP_GET_FD_BY_ID
382  *	Description
383  *		Open a file descriptor for the eBPF map corresponding to
384  *		*map_id*.
385  *
386  *	Return
387  *		A new file descriptor (a nonnegative integer), or -1 if an
388  *		error occurred (in which case, *errno* is set appropriately).
389  *
390  * BPF_OBJ_GET_INFO_BY_FD
391  *	Description
392  *		Obtain information about the eBPF object corresponding to
393  *		*bpf_fd*.
394  *
395  *		Populates up to *info_len* bytes of *info*, which will be in
396  *		one of the following formats depending on the eBPF object type
397  *		of *bpf_fd*:
398  *
399  *		* **struct bpf_prog_info**
400  *		* **struct bpf_map_info**
401  *		* **struct bpf_btf_info**
402  *		* **struct bpf_link_info**
403  *
404  *	Return
405  *		Returns zero on success. On error, -1 is returned and *errno*
406  *		is set appropriately.
407  *
408  * BPF_PROG_QUERY
409  *	Description
410  *		Obtain information about eBPF programs associated with the
411  *		specified *attach_type* hook.
412  *
413  *		The *target_fd* must be a valid file descriptor for a kernel
414  *		object which depends on the attach type of *attach_bpf_fd*:
415  *
416  *		**BPF_PROG_TYPE_CGROUP_DEVICE**,
417  *		**BPF_PROG_TYPE_CGROUP_SKB**,
418  *		**BPF_PROG_TYPE_CGROUP_SOCK**,
419  *		**BPF_PROG_TYPE_CGROUP_SOCK_ADDR**,
420  *		**BPF_PROG_TYPE_CGROUP_SOCKOPT**,
421  *		**BPF_PROG_TYPE_CGROUP_SYSCTL**,
422  *		**BPF_PROG_TYPE_SOCK_OPS**
423  *
424  *			Control Group v2 hierarchy with the eBPF controller
425  *			enabled. Requires the kernel to be compiled with
426  *			**CONFIG_CGROUP_BPF**.
427  *
428  *		**BPF_PROG_TYPE_FLOW_DISSECTOR**
429  *
430  *			Network namespace (eg /proc/self/ns/net).
431  *
432  *		**BPF_PROG_TYPE_LIRC_MODE2**
433  *
434  *			LIRC device path (eg /dev/lircN). Requires the kernel
435  *			to be compiled with **CONFIG_BPF_LIRC_MODE2**.
436  *
437  *		**BPF_PROG_QUERY** always fetches the number of programs
438  *		attached and the *attach_flags* which were used to attach those
439  *		programs. Additionally, if *prog_ids* is nonzero and the number
440  *		of attached programs is less than *prog_cnt*, populates
441  *		*prog_ids* with the eBPF program ids of the programs attached
442  *		at *target_fd*.
443  *
444  *		The following flags may alter the result:
445  *
446  *		**BPF_F_QUERY_EFFECTIVE**
447  *			Only return information regarding programs which are
448  *			currently effective at the specified *target_fd*.
449  *
450  *	Return
451  *		Returns zero on success. On error, -1 is returned and *errno*
452  *		is set appropriately.
453  *
454  * BPF_RAW_TRACEPOINT_OPEN
455  *	Description
456  *		Attach an eBPF program to a tracepoint *name* to access kernel
457  *		internal arguments of the tracepoint in their raw form.
458  *
459  *		The *prog_fd* must be a valid file descriptor associated with
460  *		a loaded eBPF program of type **BPF_PROG_TYPE_RAW_TRACEPOINT**.
461  *
462  *		No ABI guarantees are made about the content of tracepoint
463  *		arguments exposed to the corresponding eBPF program.
464  *
465  *		Applying **close**\ (2) to the file descriptor returned by
466  *		**BPF_RAW_TRACEPOINT_OPEN** will delete the map (but see NOTES).
467  *
468  *	Return
469  *		A new file descriptor (a nonnegative integer), or -1 if an
470  *		error occurred (in which case, *errno* is set appropriately).
471  *
472  * BPF_BTF_LOAD
473  *	Description
474  *		Verify and load BPF Type Format (BTF) metadata into the kernel,
475  *		returning a new file descriptor associated with the metadata.
476  *		BTF is described in more detail at
477  *		https://www.kernel.org/doc/html/latest/bpf/btf.html.
478  *
479  *		The *btf* parameter must point to valid memory providing
480  *		*btf_size* bytes of BTF binary metadata.
481  *
482  *		The returned file descriptor can be passed to other **bpf**\ ()
483  *		subcommands such as **BPF_PROG_LOAD** or **BPF_MAP_CREATE** to
484  *		associate the BTF with those objects.
485  *
486  *		Similar to **BPF_PROG_LOAD**, **BPF_BTF_LOAD** has optional
487  *		parameters to specify a *btf_log_buf*, *btf_log_size* and
488  *		*btf_log_level* which allow the kernel to return freeform log
489  *		output regarding the BTF verification process.
490  *
491  *	Return
492  *		A new file descriptor (a nonnegative integer), or -1 if an
493  *		error occurred (in which case, *errno* is set appropriately).
494  *
495  * BPF_BTF_GET_FD_BY_ID
496  *	Description
497  *		Open a file descriptor for the BPF Type Format (BTF)
498  *		corresponding to *btf_id*.
499  *
500  *	Return
501  *		A new file descriptor (a nonnegative integer), or -1 if an
502  *		error occurred (in which case, *errno* is set appropriately).
503  *
504  * BPF_TASK_FD_QUERY
505  *	Description
506  *		Obtain information about eBPF programs associated with the
507  *		target process identified by *pid* and *fd*.
508  *
509  *		If the *pid* and *fd* are associated with a tracepoint, kprobe
510  *		or uprobe perf event, then the *prog_id* and *fd_type* will
511  *		be populated with the eBPF program id and file descriptor type
512  *		of type **bpf_task_fd_type**. If associated with a kprobe or
513  *		uprobe, the  *probe_offset* and *probe_addr* will also be
514  *		populated. Optionally, if *buf* is provided, then up to
515  *		*buf_len* bytes of *buf* will be populated with the name of
516  *		the tracepoint, kprobe or uprobe.
517  *
518  *		The resulting *prog_id* may be introspected in deeper detail
519  *		using **BPF_PROG_GET_FD_BY_ID** and **BPF_OBJ_GET_INFO_BY_FD**.
520  *
521  *	Return
522  *		Returns zero on success. On error, -1 is returned and *errno*
523  *		is set appropriately.
524  *
525  * BPF_MAP_LOOKUP_AND_DELETE_ELEM
526  *	Description
527  *		Look up an element with the given *key* in the map referred to
528  *		by the file descriptor *fd*, and if found, delete the element.
529  *
530  *		The **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map types
531  *		implement this command as a "pop" operation, deleting the top
532  *		element rather than one corresponding to *key*.
533  *		The *key* and *key_len* parameters should be zeroed when
534  *		issuing this operation for these map types.
535  *
536  *		This command is only valid for the following map types:
537  *		* **BPF_MAP_TYPE_QUEUE**
538  *		* **BPF_MAP_TYPE_STACK**
539  *
540  *	Return
541  *		Returns zero on success. On error, -1 is returned and *errno*
542  *		is set appropriately.
543  *
544  * BPF_MAP_FREEZE
545  *	Description
546  *		Freeze the permissions of the specified map.
547  *
548  *		Write permissions may be frozen by passing zero *flags*.
549  *		Upon success, no future syscall invocations may alter the
550  *		map state of *map_fd*. Write operations from eBPF programs
551  *		are still possible for a frozen map.
552  *
553  *		Not supported for maps of type **BPF_MAP_TYPE_STRUCT_OPS**.
554  *
555  *	Return
556  *		Returns zero on success. On error, -1 is returned and *errno*
557  *		is set appropriately.
558  *
559  * BPF_BTF_GET_NEXT_ID
560  *	Description
561  *		Fetch the next BPF Type Format (BTF) object currently loaded
562  *		into the kernel.
563  *
564  *		Looks for the BTF object with an id greater than *start_id*
565  *		and updates *next_id* on success. If no other BTF objects
566  *		remain with ids higher than *start_id*, returns -1 and sets
567  *		*errno* to **ENOENT**.
568  *
569  *	Return
570  *		Returns zero on success. On error, or when no id remains, -1
571  *		is returned and *errno* is set appropriately.
572  *
573  * BPF_MAP_LOOKUP_BATCH
574  *	Description
575  *		Iterate and fetch multiple elements in a map.
576  *
577  *		Two opaque values are used to manage batch operations,
578  *		*in_batch* and *out_batch*. Initially, *in_batch* must be set
579  *		to NULL to begin the batched operation. After each subsequent
580  *		**BPF_MAP_LOOKUP_BATCH**, the caller should pass the resultant
581  *		*out_batch* as the *in_batch* for the next operation to
582  *		continue iteration from the current point.
583  *
584  *		The *keys* and *values* are output parameters which must point
585  *		to memory large enough to hold *count* items based on the key
586  *		and value size of the map *map_fd*. The *keys* buffer must be
587  *		of *key_size* * *count*. The *values* buffer must be of
588  *		*value_size* * *count*.
589  *
590  *		The *elem_flags* argument may be specified as one of the
591  *		following:
592  *
593  *		**BPF_F_LOCK**
594  *			Look up the value of a spin-locked map without
595  *			returning the lock. This must be specified if the
596  *			elements contain a spinlock.
597  *
598  *		On success, *count* elements from the map are copied into the
599  *		user buffer, with the keys copied into *keys* and the values
600  *		copied into the corresponding indices in *values*.
601  *
602  *		If an error is returned and *errno* is not **EFAULT**, *count*
603  *		is set to the number of successfully processed elements.
604  *
605  *	Return
606  *		Returns zero on success. On error, -1 is returned and *errno*
607  *		is set appropriately.
608  *
609  *		May set *errno* to **ENOSPC** to indicate that *keys* or
610  *		*values* is too small to dump an entire bucket during
611  *		iteration of a hash-based map type.
612  *
613  * BPF_MAP_LOOKUP_AND_DELETE_BATCH
614  *	Description
615  *		Iterate and delete all elements in a map.
616  *
617  *		This operation has the same behavior as
618  *		**BPF_MAP_LOOKUP_BATCH** with two exceptions:
619  *
620  *		* Every element that is successfully returned is also deleted
621  *		  from the map. This is at least *count* elements. Note that
622  *		  *count* is both an input and an output parameter.
623  *		* Upon returning with *errno* set to **EFAULT**, up to
624  *		  *count* elements may be deleted without returning the keys
625  *		  and values of the deleted elements.
626  *
627  *	Return
628  *		Returns zero on success. On error, -1 is returned and *errno*
629  *		is set appropriately.
630  *
631  * BPF_MAP_UPDATE_BATCH
632  *	Description
633  *		Update multiple elements in a map by *key*.
634  *
635  *		The *keys* and *values* are input parameters which must point
636  *		to memory large enough to hold *count* items based on the key
637  *		and value size of the map *map_fd*. The *keys* buffer must be
638  *		of *key_size* * *count*. The *values* buffer must be of
639  *		*value_size* * *count*.
640  *
641  *		Each element specified in *keys* is sequentially updated to the
642  *		value in the corresponding index in *values*. The *in_batch*
643  *		and *out_batch* parameters are ignored and should be zeroed.
644  *
645  *		The *elem_flags* argument should be specified as one of the
646  *		following:
647  *
648  *		**BPF_ANY**
649  *			Create new elements or update a existing elements.
650  *		**BPF_NOEXIST**
651  *			Create new elements only if they do not exist.
652  *		**BPF_EXIST**
653  *			Update existing elements.
654  *		**BPF_F_LOCK**
655  *			Update spin_lock-ed map elements. This must be
656  *			specified if the map value contains a spinlock.
657  *
658  *		On success, *count* elements from the map are updated.
659  *
660  *		If an error is returned and *errno* is not **EFAULT**, *count*
661  *		is set to the number of successfully processed elements.
662  *
663  *	Return
664  *		Returns zero on success. On error, -1 is returned and *errno*
665  *		is set appropriately.
666  *
667  *		May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**, or
668  *		**E2BIG**. **E2BIG** indicates that the number of elements in
669  *		the map reached the *max_entries* limit specified at map
670  *		creation time.
671  *
672  *		May set *errno* to one of the following error codes under
673  *		specific circumstances:
674  *
675  *		**EEXIST**
676  *			If *flags* specifies **BPF_NOEXIST** and the element
677  *			with *key* already exists in the map.
678  *		**ENOENT**
679  *			If *flags* specifies **BPF_EXIST** and the element with
680  *			*key* does not exist in the map.
681  *
682  * BPF_MAP_DELETE_BATCH
683  *	Description
684  *		Delete multiple elements in a map by *key*.
685  *
686  *		The *keys* parameter is an input parameter which must point
687  *		to memory large enough to hold *count* items based on the key
688  *		size of the map *map_fd*, that is, *key_size* * *count*.
689  *
690  *		Each element specified in *keys* is sequentially deleted. The
691  *		*in_batch*, *out_batch*, and *values* parameters are ignored
692  *		and should be zeroed.
693  *
694  *		The *elem_flags* argument may be specified as one of the
695  *		following:
696  *
697  *		**BPF_F_LOCK**
698  *			Look up the value of a spin-locked map without
699  *			returning the lock. This must be specified if the
700  *			elements contain a spinlock.
701  *
702  *		On success, *count* elements from the map are updated.
703  *
704  *		If an error is returned and *errno* is not **EFAULT**, *count*
705  *		is set to the number of successfully processed elements. If
706  *		*errno* is **EFAULT**, up to *count* elements may be been
707  *		deleted.
708  *
709  *	Return
710  *		Returns zero on success. On error, -1 is returned and *errno*
711  *		is set appropriately.
712  *
713  * BPF_LINK_CREATE
714  *	Description
715  *		Attach an eBPF program to a *target_fd* at the specified
716  *		*attach_type* hook and return a file descriptor handle for
717  *		managing the link.
718  *
719  *	Return
720  *		A new file descriptor (a nonnegative integer), or -1 if an
721  *		error occurred (in which case, *errno* is set appropriately).
722  *
723  * BPF_LINK_UPDATE
724  *	Description
725  *		Update the eBPF program in the specified *link_fd* to
726  *		*new_prog_fd*.
727  *
728  *	Return
729  *		Returns zero on success. On error, -1 is returned and *errno*
730  *		is set appropriately.
731  *
732  * BPF_LINK_GET_FD_BY_ID
733  *	Description
734  *		Open a file descriptor for the eBPF Link corresponding to
735  *		*link_id*.
736  *
737  *	Return
738  *		A new file descriptor (a nonnegative integer), or -1 if an
739  *		error occurred (in which case, *errno* is set appropriately).
740  *
741  * BPF_LINK_GET_NEXT_ID
742  *	Description
743  *		Fetch the next eBPF link currently loaded into the kernel.
744  *
745  *		Looks for the eBPF link with an id greater than *start_id*
746  *		and updates *next_id* on success. If no other eBPF links
747  *		remain with ids higher than *start_id*, returns -1 and sets
748  *		*errno* to **ENOENT**.
749  *
750  *	Return
751  *		Returns zero on success. On error, or when no id remains, -1
752  *		is returned and *errno* is set appropriately.
753  *
754  * BPF_ENABLE_STATS
755  *	Description
756  *		Enable eBPF runtime statistics gathering.
757  *
758  *		Runtime statistics gathering for the eBPF runtime is disabled
759  *		by default to minimize the corresponding performance overhead.
760  *		This command enables statistics globally.
761  *
762  *		Multiple programs may independently enable statistics.
763  *		After gathering the desired statistics, eBPF runtime statistics
764  *		may be disabled again by calling **close**\ (2) for the file
765  *		descriptor returned by this function. Statistics will only be
766  *		disabled system-wide when all outstanding file descriptors
767  *		returned by prior calls for this subcommand are closed.
768  *
769  *	Return
770  *		A new file descriptor (a nonnegative integer), or -1 if an
771  *		error occurred (in which case, *errno* is set appropriately).
772  *
773  * BPF_ITER_CREATE
774  *	Description
775  *		Create an iterator on top of the specified *link_fd* (as
776  *		previously created using **BPF_LINK_CREATE**) and return a
777  *		file descriptor that can be used to trigger the iteration.
778  *
779  *		If the resulting file descriptor is pinned to the filesystem
780  *		using  **BPF_OBJ_PIN**, then subsequent **read**\ (2) syscalls
781  *		for that path will trigger the iterator to read kernel state
782  *		using the eBPF program attached to *link_fd*.
783  *
784  *	Return
785  *		A new file descriptor (a nonnegative integer), or -1 if an
786  *		error occurred (in which case, *errno* is set appropriately).
787  *
788  * BPF_LINK_DETACH
789  *	Description
790  *		Forcefully detach the specified *link_fd* from its
791  *		corresponding attachment point.
792  *
793  *	Return
794  *		Returns zero on success. On error, -1 is returned and *errno*
795  *		is set appropriately.
796  *
797  * BPF_PROG_BIND_MAP
798  *	Description
799  *		Bind a map to the lifetime of an eBPF program.
800  *
801  *		The map identified by *map_fd* is bound to the program
802  *		identified by *prog_fd* and only released when *prog_fd* is
803  *		released. This may be used in cases where metadata should be
804  *		associated with a program which otherwise does not contain any
805  *		references to the map (for example, embedded in the eBPF
806  *		program instructions).
807  *
808  *	Return
809  *		Returns zero on success. On error, -1 is returned and *errno*
810  *		is set appropriately.
811  *
812  * NOTES
813  *	eBPF objects (maps and programs) can be shared between processes.
814  *
815  *	* After **fork**\ (2), the child inherits file descriptors
816  *	  referring to the same eBPF objects.
817  *	* File descriptors referring to eBPF objects can be transferred over
818  *	  **unix**\ (7) domain sockets.
819  *	* File descriptors referring to eBPF objects can be duplicated in the
820  *	  usual way, using **dup**\ (2) and similar calls.
821  *	* File descriptors referring to eBPF objects can be pinned to the
822  *	  filesystem using the **BPF_OBJ_PIN** command of **bpf**\ (2).
823  *
824  *	An eBPF object is deallocated only after all file descriptors referring
825  *	to the object have been closed and no references remain pinned to the
826  *	filesystem or attached (for example, bound to a program or device).
827  */
828 enum bpf_cmd {
829 	BPF_MAP_CREATE,
830 	BPF_MAP_LOOKUP_ELEM,
831 	BPF_MAP_UPDATE_ELEM,
832 	BPF_MAP_DELETE_ELEM,
833 	BPF_MAP_GET_NEXT_KEY,
834 	BPF_PROG_LOAD,
835 	BPF_OBJ_PIN,
836 	BPF_OBJ_GET,
837 	BPF_PROG_ATTACH,
838 	BPF_PROG_DETACH,
839 	BPF_PROG_TEST_RUN,
840 	BPF_PROG_GET_NEXT_ID,
841 	BPF_MAP_GET_NEXT_ID,
842 	BPF_PROG_GET_FD_BY_ID,
843 	BPF_MAP_GET_FD_BY_ID,
844 	BPF_OBJ_GET_INFO_BY_FD,
845 	BPF_PROG_QUERY,
846 	BPF_RAW_TRACEPOINT_OPEN,
847 	BPF_BTF_LOAD,
848 	BPF_BTF_GET_FD_BY_ID,
849 	BPF_TASK_FD_QUERY,
850 	BPF_MAP_LOOKUP_AND_DELETE_ELEM,
851 	BPF_MAP_FREEZE,
852 	BPF_BTF_GET_NEXT_ID,
853 	BPF_MAP_LOOKUP_BATCH,
854 	BPF_MAP_LOOKUP_AND_DELETE_BATCH,
855 	BPF_MAP_UPDATE_BATCH,
856 	BPF_MAP_DELETE_BATCH,
857 	BPF_LINK_CREATE,
858 	BPF_LINK_UPDATE,
859 	BPF_LINK_GET_FD_BY_ID,
860 	BPF_LINK_GET_NEXT_ID,
861 	BPF_ENABLE_STATS,
862 	BPF_ITER_CREATE,
863 	BPF_LINK_DETACH,
864 	BPF_PROG_BIND_MAP,
865 };
866 
867 enum bpf_map_type {
868 	BPF_MAP_TYPE_UNSPEC,
869 	BPF_MAP_TYPE_HASH,
870 	BPF_MAP_TYPE_ARRAY,
871 	BPF_MAP_TYPE_PROG_ARRAY,
872 	BPF_MAP_TYPE_PERF_EVENT_ARRAY,
873 	BPF_MAP_TYPE_PERCPU_HASH,
874 	BPF_MAP_TYPE_PERCPU_ARRAY,
875 	BPF_MAP_TYPE_STACK_TRACE,
876 	BPF_MAP_TYPE_CGROUP_ARRAY,
877 	BPF_MAP_TYPE_LRU_HASH,
878 	BPF_MAP_TYPE_LRU_PERCPU_HASH,
879 	BPF_MAP_TYPE_LPM_TRIE,
880 	BPF_MAP_TYPE_ARRAY_OF_MAPS,
881 	BPF_MAP_TYPE_HASH_OF_MAPS,
882 	BPF_MAP_TYPE_DEVMAP,
883 	BPF_MAP_TYPE_SOCKMAP,
884 	BPF_MAP_TYPE_CPUMAP,
885 	BPF_MAP_TYPE_XSKMAP,
886 	BPF_MAP_TYPE_SOCKHASH,
887 	BPF_MAP_TYPE_CGROUP_STORAGE,
888 	BPF_MAP_TYPE_REUSEPORT_SOCKARRAY,
889 	BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE,
890 	BPF_MAP_TYPE_QUEUE,
891 	BPF_MAP_TYPE_STACK,
892 	BPF_MAP_TYPE_SK_STORAGE,
893 	BPF_MAP_TYPE_DEVMAP_HASH,
894 	BPF_MAP_TYPE_STRUCT_OPS,
895 	BPF_MAP_TYPE_RINGBUF,
896 	BPF_MAP_TYPE_INODE_STORAGE,
897 	BPF_MAP_TYPE_TASK_STORAGE,
898 };
899 
900 /* Note that tracing related programs such as
901  * BPF_PROG_TYPE_{KPROBE,TRACEPOINT,PERF_EVENT,RAW_TRACEPOINT}
902  * are not subject to a stable API since kernel internal data
903  * structures can change from release to release and may
904  * therefore break existing tracing BPF programs. Tracing BPF
905  * programs correspond to /a/ specific kernel which is to be
906  * analyzed, and not /a/ specific kernel /and/ all future ones.
907  */
908 enum bpf_prog_type {
909 	BPF_PROG_TYPE_UNSPEC,
910 	BPF_PROG_TYPE_SOCKET_FILTER,
911 	BPF_PROG_TYPE_KPROBE,
912 	BPF_PROG_TYPE_SCHED_CLS,
913 	BPF_PROG_TYPE_SCHED_ACT,
914 	BPF_PROG_TYPE_TRACEPOINT,
915 	BPF_PROG_TYPE_XDP,
916 	BPF_PROG_TYPE_PERF_EVENT,
917 	BPF_PROG_TYPE_CGROUP_SKB,
918 	BPF_PROG_TYPE_CGROUP_SOCK,
919 	BPF_PROG_TYPE_LWT_IN,
920 	BPF_PROG_TYPE_LWT_OUT,
921 	BPF_PROG_TYPE_LWT_XMIT,
922 	BPF_PROG_TYPE_SOCK_OPS,
923 	BPF_PROG_TYPE_SK_SKB,
924 	BPF_PROG_TYPE_CGROUP_DEVICE,
925 	BPF_PROG_TYPE_SK_MSG,
926 	BPF_PROG_TYPE_RAW_TRACEPOINT,
927 	BPF_PROG_TYPE_CGROUP_SOCK_ADDR,
928 	BPF_PROG_TYPE_LWT_SEG6LOCAL,
929 	BPF_PROG_TYPE_LIRC_MODE2,
930 	BPF_PROG_TYPE_SK_REUSEPORT,
931 	BPF_PROG_TYPE_FLOW_DISSECTOR,
932 	BPF_PROG_TYPE_CGROUP_SYSCTL,
933 	BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE,
934 	BPF_PROG_TYPE_CGROUP_SOCKOPT,
935 	BPF_PROG_TYPE_TRACING,
936 	BPF_PROG_TYPE_STRUCT_OPS,
937 	BPF_PROG_TYPE_EXT,
938 	BPF_PROG_TYPE_LSM,
939 	BPF_PROG_TYPE_SK_LOOKUP,
940 };
941 
942 enum bpf_attach_type {
943 	BPF_CGROUP_INET_INGRESS,
944 	BPF_CGROUP_INET_EGRESS,
945 	BPF_CGROUP_INET_SOCK_CREATE,
946 	BPF_CGROUP_SOCK_OPS,
947 	BPF_SK_SKB_STREAM_PARSER,
948 	BPF_SK_SKB_STREAM_VERDICT,
949 	BPF_CGROUP_DEVICE,
950 	BPF_SK_MSG_VERDICT,
951 	BPF_CGROUP_INET4_BIND,
952 	BPF_CGROUP_INET6_BIND,
953 	BPF_CGROUP_INET4_CONNECT,
954 	BPF_CGROUP_INET6_CONNECT,
955 	BPF_CGROUP_INET4_POST_BIND,
956 	BPF_CGROUP_INET6_POST_BIND,
957 	BPF_CGROUP_UDP4_SENDMSG,
958 	BPF_CGROUP_UDP6_SENDMSG,
959 	BPF_LIRC_MODE2,
960 	BPF_FLOW_DISSECTOR,
961 	BPF_CGROUP_SYSCTL,
962 	BPF_CGROUP_UDP4_RECVMSG,
963 	BPF_CGROUP_UDP6_RECVMSG,
964 	BPF_CGROUP_GETSOCKOPT,
965 	BPF_CGROUP_SETSOCKOPT,
966 	BPF_TRACE_RAW_TP,
967 	BPF_TRACE_FENTRY,
968 	BPF_TRACE_FEXIT,
969 	BPF_MODIFY_RETURN,
970 	BPF_LSM_MAC,
971 	BPF_TRACE_ITER,
972 	BPF_CGROUP_INET4_GETPEERNAME,
973 	BPF_CGROUP_INET6_GETPEERNAME,
974 	BPF_CGROUP_INET4_GETSOCKNAME,
975 	BPF_CGROUP_INET6_GETSOCKNAME,
976 	BPF_XDP_DEVMAP,
977 	BPF_CGROUP_INET_SOCK_RELEASE,
978 	BPF_XDP_CPUMAP,
979 	BPF_SK_LOOKUP,
980 	BPF_XDP,
981 	BPF_SK_SKB_VERDICT,
982 	__MAX_BPF_ATTACH_TYPE
983 };
984 
985 #define MAX_BPF_ATTACH_TYPE __MAX_BPF_ATTACH_TYPE
986 
987 enum bpf_link_type {
988 	BPF_LINK_TYPE_UNSPEC = 0,
989 	BPF_LINK_TYPE_RAW_TRACEPOINT = 1,
990 	BPF_LINK_TYPE_TRACING = 2,
991 	BPF_LINK_TYPE_CGROUP = 3,
992 	BPF_LINK_TYPE_ITER = 4,
993 	BPF_LINK_TYPE_NETNS = 5,
994 	BPF_LINK_TYPE_XDP = 6,
995 
996 	MAX_BPF_LINK_TYPE,
997 };
998 
999 /* cgroup-bpf attach flags used in BPF_PROG_ATTACH command
1000  *
1001  * NONE(default): No further bpf programs allowed in the subtree.
1002  *
1003  * BPF_F_ALLOW_OVERRIDE: If a sub-cgroup installs some bpf program,
1004  * the program in this cgroup yields to sub-cgroup program.
1005  *
1006  * BPF_F_ALLOW_MULTI: If a sub-cgroup installs some bpf program,
1007  * that cgroup program gets run in addition to the program in this cgroup.
1008  *
1009  * Only one program is allowed to be attached to a cgroup with
1010  * NONE or BPF_F_ALLOW_OVERRIDE flag.
1011  * Attaching another program on top of NONE or BPF_F_ALLOW_OVERRIDE will
1012  * release old program and attach the new one. Attach flags has to match.
1013  *
1014  * Multiple programs are allowed to be attached to a cgroup with
1015  * BPF_F_ALLOW_MULTI flag. They are executed in FIFO order
1016  * (those that were attached first, run first)
1017  * The programs of sub-cgroup are executed first, then programs of
1018  * this cgroup and then programs of parent cgroup.
1019  * When children program makes decision (like picking TCP CA or sock bind)
1020  * parent program has a chance to override it.
1021  *
1022  * With BPF_F_ALLOW_MULTI a new program is added to the end of the list of
1023  * programs for a cgroup. Though it's possible to replace an old program at
1024  * any position by also specifying BPF_F_REPLACE flag and position itself in
1025  * replace_bpf_fd attribute. Old program at this position will be released.
1026  *
1027  * A cgroup with MULTI or OVERRIDE flag allows any attach flags in sub-cgroups.
1028  * A cgroup with NONE doesn't allow any programs in sub-cgroups.
1029  * Ex1:
1030  * cgrp1 (MULTI progs A, B) ->
1031  *    cgrp2 (OVERRIDE prog C) ->
1032  *      cgrp3 (MULTI prog D) ->
1033  *        cgrp4 (OVERRIDE prog E) ->
1034  *          cgrp5 (NONE prog F)
1035  * the event in cgrp5 triggers execution of F,D,A,B in that order.
1036  * if prog F is detached, the execution is E,D,A,B
1037  * if prog F and D are detached, the execution is E,A,B
1038  * if prog F, E and D are detached, the execution is C,A,B
1039  *
1040  * All eligible programs are executed regardless of return code from
1041  * earlier programs.
1042  */
1043 #define BPF_F_ALLOW_OVERRIDE	(1U << 0)
1044 #define BPF_F_ALLOW_MULTI	(1U << 1)
1045 #define BPF_F_REPLACE		(1U << 2)
1046 
1047 /* If BPF_F_STRICT_ALIGNMENT is used in BPF_PROG_LOAD command, the
1048  * verifier will perform strict alignment checking as if the kernel
1049  * has been built with CONFIG_EFFICIENT_UNALIGNED_ACCESS not set,
1050  * and NET_IP_ALIGN defined to 2.
1051  */
1052 #define BPF_F_STRICT_ALIGNMENT	(1U << 0)
1053 
1054 /* If BPF_F_ANY_ALIGNMENT is used in BPF_PROF_LOAD command, the
1055  * verifier will allow any alignment whatsoever.  On platforms
1056  * with strict alignment requirements for loads ands stores (such
1057  * as sparc and mips) the verifier validates that all loads and
1058  * stores provably follow this requirement.  This flag turns that
1059  * checking and enforcement off.
1060  *
1061  * It is mostly used for testing when we want to validate the
1062  * context and memory access aspects of the verifier, but because
1063  * of an unaligned access the alignment check would trigger before
1064  * the one we are interested in.
1065  */
1066 #define BPF_F_ANY_ALIGNMENT	(1U << 1)
1067 
1068 /* BPF_F_TEST_RND_HI32 is used in BPF_PROG_LOAD command for testing purpose.
1069  * Verifier does sub-register def/use analysis and identifies instructions whose
1070  * def only matters for low 32-bit, high 32-bit is never referenced later
1071  * through implicit zero extension. Therefore verifier notifies JIT back-ends
1072  * that it is safe to ignore clearing high 32-bit for these instructions. This
1073  * saves some back-ends a lot of code-gen. However such optimization is not
1074  * necessary on some arches, for example x86_64, arm64 etc, whose JIT back-ends
1075  * hence hasn't used verifier's analysis result. But, we really want to have a
1076  * way to be able to verify the correctness of the described optimization on
1077  * x86_64 on which testsuites are frequently exercised.
1078  *
1079  * So, this flag is introduced. Once it is set, verifier will randomize high
1080  * 32-bit for those instructions who has been identified as safe to ignore them.
1081  * Then, if verifier is not doing correct analysis, such randomization will
1082  * regress tests to expose bugs.
1083  */
1084 #define BPF_F_TEST_RND_HI32	(1U << 2)
1085 
1086 /* The verifier internal test flag. Behavior is undefined */
1087 #define BPF_F_TEST_STATE_FREQ	(1U << 3)
1088 
1089 /* If BPF_F_SLEEPABLE is used in BPF_PROG_LOAD command, the verifier will
1090  * restrict map and helper usage for such programs. Sleepable BPF programs can
1091  * only be attached to hooks where kernel execution context allows sleeping.
1092  * Such programs are allowed to use helpers that may sleep like
1093  * bpf_copy_from_user().
1094  */
1095 #define BPF_F_SLEEPABLE		(1U << 4)
1096 
1097 /* When BPF ldimm64's insn[0].src_reg != 0 then this can have
1098  * the following extensions:
1099  *
1100  * insn[0].src_reg:  BPF_PSEUDO_MAP_FD
1101  * insn[0].imm:      map fd
1102  * insn[1].imm:      0
1103  * insn[0].off:      0
1104  * insn[1].off:      0
1105  * ldimm64 rewrite:  address of map
1106  * verifier type:    CONST_PTR_TO_MAP
1107  */
1108 #define BPF_PSEUDO_MAP_FD	1
1109 /* insn[0].src_reg:  BPF_PSEUDO_MAP_VALUE
1110  * insn[0].imm:      map fd
1111  * insn[1].imm:      offset into value
1112  * insn[0].off:      0
1113  * insn[1].off:      0
1114  * ldimm64 rewrite:  address of map[0]+offset
1115  * verifier type:    PTR_TO_MAP_VALUE
1116  */
1117 #define BPF_PSEUDO_MAP_VALUE	2
1118 /* insn[0].src_reg:  BPF_PSEUDO_BTF_ID
1119  * insn[0].imm:      kernel btd id of VAR
1120  * insn[1].imm:      0
1121  * insn[0].off:      0
1122  * insn[1].off:      0
1123  * ldimm64 rewrite:  address of the kernel variable
1124  * verifier type:    PTR_TO_BTF_ID or PTR_TO_MEM, depending on whether the var
1125  *                   is struct/union.
1126  */
1127 #define BPF_PSEUDO_BTF_ID	3
1128 /* insn[0].src_reg:  BPF_PSEUDO_FUNC
1129  * insn[0].imm:      insn offset to the func
1130  * insn[1].imm:      0
1131  * insn[0].off:      0
1132  * insn[1].off:      0
1133  * ldimm64 rewrite:  address of the function
1134  * verifier type:    PTR_TO_FUNC.
1135  */
1136 #define BPF_PSEUDO_FUNC		4
1137 
1138 /* when bpf_call->src_reg == BPF_PSEUDO_CALL, bpf_call->imm == pc-relative
1139  * offset to another bpf function
1140  */
1141 #define BPF_PSEUDO_CALL		1
1142 /* when bpf_call->src_reg == BPF_PSEUDO_KFUNC_CALL,
1143  * bpf_call->imm == btf_id of a BTF_KIND_FUNC in the running kernel
1144  */
1145 #define BPF_PSEUDO_KFUNC_CALL	2
1146 
1147 /* flags for BPF_MAP_UPDATE_ELEM command */
1148 enum {
1149 	BPF_ANY		= 0, /* create new element or update existing */
1150 	BPF_NOEXIST	= 1, /* create new element if it didn't exist */
1151 	BPF_EXIST	= 2, /* update existing element */
1152 	BPF_F_LOCK	= 4, /* spin_lock-ed map_lookup/map_update */
1153 };
1154 
1155 /* flags for BPF_MAP_CREATE command */
1156 enum {
1157 	BPF_F_NO_PREALLOC	= (1U << 0),
1158 /* Instead of having one common LRU list in the
1159  * BPF_MAP_TYPE_LRU_[PERCPU_]HASH map, use a percpu LRU list
1160  * which can scale and perform better.
1161  * Note, the LRU nodes (including free nodes) cannot be moved
1162  * across different LRU lists.
1163  */
1164 	BPF_F_NO_COMMON_LRU	= (1U << 1),
1165 /* Specify numa node during map creation */
1166 	BPF_F_NUMA_NODE		= (1U << 2),
1167 
1168 /* Flags for accessing BPF object from syscall side. */
1169 	BPF_F_RDONLY		= (1U << 3),
1170 	BPF_F_WRONLY		= (1U << 4),
1171 
1172 /* Flag for stack_map, store build_id+offset instead of pointer */
1173 	BPF_F_STACK_BUILD_ID	= (1U << 5),
1174 
1175 /* Zero-initialize hash function seed. This should only be used for testing. */
1176 	BPF_F_ZERO_SEED		= (1U << 6),
1177 
1178 /* Flags for accessing BPF object from program side. */
1179 	BPF_F_RDONLY_PROG	= (1U << 7),
1180 	BPF_F_WRONLY_PROG	= (1U << 8),
1181 
1182 /* Clone map from listener for newly accepted socket */
1183 	BPF_F_CLONE		= (1U << 9),
1184 
1185 /* Enable memory-mapping BPF map */
1186 	BPF_F_MMAPABLE		= (1U << 10),
1187 
1188 /* Share perf_event among processes */
1189 	BPF_F_PRESERVE_ELEMS	= (1U << 11),
1190 
1191 /* Create a map that is suitable to be an inner map with dynamic max entries */
1192 	BPF_F_INNER_MAP		= (1U << 12),
1193 };
1194 
1195 /* Flags for BPF_PROG_QUERY. */
1196 
1197 /* Query effective (directly attached + inherited from ancestor cgroups)
1198  * programs that will be executed for events within a cgroup.
1199  * attach_flags with this flag are returned only for directly attached programs.
1200  */
1201 #define BPF_F_QUERY_EFFECTIVE	(1U << 0)
1202 
1203 /* Flags for BPF_PROG_TEST_RUN */
1204 
1205 /* If set, run the test on the cpu specified by bpf_attr.test.cpu */
1206 #define BPF_F_TEST_RUN_ON_CPU	(1U << 0)
1207 
1208 /* type for BPF_ENABLE_STATS */
1209 enum bpf_stats_type {
1210 	/* enabled run_time_ns and run_cnt */
1211 	BPF_STATS_RUN_TIME = 0,
1212 };
1213 
1214 enum bpf_stack_build_id_status {
1215 	/* user space need an empty entry to identify end of a trace */
1216 	BPF_STACK_BUILD_ID_EMPTY = 0,
1217 	/* with valid build_id and offset */
1218 	BPF_STACK_BUILD_ID_VALID = 1,
1219 	/* couldn't get build_id, fallback to ip */
1220 	BPF_STACK_BUILD_ID_IP = 2,
1221 };
1222 
1223 #define BPF_BUILD_ID_SIZE 20
1224 struct bpf_stack_build_id {
1225 	__s32		status;
1226 	unsigned char	build_id[BPF_BUILD_ID_SIZE];
1227 	union {
1228 		__u64	offset;
1229 		__u64	ip;
1230 	};
1231 };
1232 
1233 #define BPF_OBJ_NAME_LEN 16U
1234 
1235 union bpf_attr {
1236 	struct { /* anonymous struct used by BPF_MAP_CREATE command */
1237 		__u32	map_type;	/* one of enum bpf_map_type */
1238 		__u32	key_size;	/* size of key in bytes */
1239 		__u32	value_size;	/* size of value in bytes */
1240 		__u32	max_entries;	/* max number of entries in a map */
1241 		__u32	map_flags;	/* BPF_MAP_CREATE related
1242 					 * flags defined above.
1243 					 */
1244 		__u32	inner_map_fd;	/* fd pointing to the inner map */
1245 		__u32	numa_node;	/* numa node (effective only if
1246 					 * BPF_F_NUMA_NODE is set).
1247 					 */
1248 		char	map_name[BPF_OBJ_NAME_LEN];
1249 		__u32	map_ifindex;	/* ifindex of netdev to create on */
1250 		__u32	btf_fd;		/* fd pointing to a BTF type data */
1251 		__u32	btf_key_type_id;	/* BTF type_id of the key */
1252 		__u32	btf_value_type_id;	/* BTF type_id of the value */
1253 		__u32	btf_vmlinux_value_type_id;/* BTF type_id of a kernel-
1254 						   * struct stored as the
1255 						   * map value
1256 						   */
1257 	};
1258 
1259 	struct { /* anonymous struct used by BPF_MAP_*_ELEM commands */
1260 		__u32		map_fd;
1261 		__aligned_u64	key;
1262 		union {
1263 			__aligned_u64 value;
1264 			__aligned_u64 next_key;
1265 		};
1266 		__u64		flags;
1267 	};
1268 
1269 	struct { /* struct used by BPF_MAP_*_BATCH commands */
1270 		__aligned_u64	in_batch;	/* start batch,
1271 						 * NULL to start from beginning
1272 						 */
1273 		__aligned_u64	out_batch;	/* output: next start batch */
1274 		__aligned_u64	keys;
1275 		__aligned_u64	values;
1276 		__u32		count;		/* input/output:
1277 						 * input: # of key/value
1278 						 * elements
1279 						 * output: # of filled elements
1280 						 */
1281 		__u32		map_fd;
1282 		__u64		elem_flags;
1283 		__u64		flags;
1284 	} batch;
1285 
1286 	struct { /* anonymous struct used by BPF_PROG_LOAD command */
1287 		__u32		prog_type;	/* one of enum bpf_prog_type */
1288 		__u32		insn_cnt;
1289 		__aligned_u64	insns;
1290 		__aligned_u64	license;
1291 		__u32		log_level;	/* verbosity level of verifier */
1292 		__u32		log_size;	/* size of user buffer */
1293 		__aligned_u64	log_buf;	/* user supplied buffer */
1294 		__u32		kern_version;	/* not used */
1295 		__u32		prog_flags;
1296 		char		prog_name[BPF_OBJ_NAME_LEN];
1297 		__u32		prog_ifindex;	/* ifindex of netdev to prep for */
1298 		/* For some prog types expected attach type must be known at
1299 		 * load time to verify attach type specific parts of prog
1300 		 * (context accesses, allowed helpers, etc).
1301 		 */
1302 		__u32		expected_attach_type;
1303 		__u32		prog_btf_fd;	/* fd pointing to BTF type data */
1304 		__u32		func_info_rec_size;	/* userspace bpf_func_info size */
1305 		__aligned_u64	func_info;	/* func info */
1306 		__u32		func_info_cnt;	/* number of bpf_func_info records */
1307 		__u32		line_info_rec_size;	/* userspace bpf_line_info size */
1308 		__aligned_u64	line_info;	/* line info */
1309 		__u32		line_info_cnt;	/* number of bpf_line_info records */
1310 		__u32		attach_btf_id;	/* in-kernel BTF type id to attach to */
1311 		union {
1312 			/* valid prog_fd to attach to bpf prog */
1313 			__u32		attach_prog_fd;
1314 			/* or valid module BTF object fd or 0 to attach to vmlinux */
1315 			__u32		attach_btf_obj_fd;
1316 		};
1317 	};
1318 
1319 	struct { /* anonymous struct used by BPF_OBJ_* commands */
1320 		__aligned_u64	pathname;
1321 		__u32		bpf_fd;
1322 		__u32		file_flags;
1323 	};
1324 
1325 	struct { /* anonymous struct used by BPF_PROG_ATTACH/DETACH commands */
1326 		__u32		target_fd;	/* container object to attach to */
1327 		__u32		attach_bpf_fd;	/* eBPF program to attach */
1328 		__u32		attach_type;
1329 		__u32		attach_flags;
1330 		__u32		replace_bpf_fd;	/* previously attached eBPF
1331 						 * program to replace if
1332 						 * BPF_F_REPLACE is used
1333 						 */
1334 	};
1335 
1336 	struct { /* anonymous struct used by BPF_PROG_TEST_RUN command */
1337 		__u32		prog_fd;
1338 		__u32		retval;
1339 		__u32		data_size_in;	/* input: len of data_in */
1340 		__u32		data_size_out;	/* input/output: len of data_out
1341 						 *   returns ENOSPC if data_out
1342 						 *   is too small.
1343 						 */
1344 		__aligned_u64	data_in;
1345 		__aligned_u64	data_out;
1346 		__u32		repeat;
1347 		__u32		duration;
1348 		__u32		ctx_size_in;	/* input: len of ctx_in */
1349 		__u32		ctx_size_out;	/* input/output: len of ctx_out
1350 						 *   returns ENOSPC if ctx_out
1351 						 *   is too small.
1352 						 */
1353 		__aligned_u64	ctx_in;
1354 		__aligned_u64	ctx_out;
1355 		__u32		flags;
1356 		__u32		cpu;
1357 	} test;
1358 
1359 	struct { /* anonymous struct used by BPF_*_GET_*_ID */
1360 		union {
1361 			__u32		start_id;
1362 			__u32		prog_id;
1363 			__u32		map_id;
1364 			__u32		btf_id;
1365 			__u32		link_id;
1366 		};
1367 		__u32		next_id;
1368 		__u32		open_flags;
1369 	};
1370 
1371 	struct { /* anonymous struct used by BPF_OBJ_GET_INFO_BY_FD */
1372 		__u32		bpf_fd;
1373 		__u32		info_len;
1374 		__aligned_u64	info;
1375 	} info;
1376 
1377 	struct { /* anonymous struct used by BPF_PROG_QUERY command */
1378 		__u32		target_fd;	/* container object to query */
1379 		__u32		attach_type;
1380 		__u32		query_flags;
1381 		__u32		attach_flags;
1382 		__aligned_u64	prog_ids;
1383 		__u32		prog_cnt;
1384 	} query;
1385 
1386 	struct { /* anonymous struct used by BPF_RAW_TRACEPOINT_OPEN command */
1387 		__u64 name;
1388 		__u32 prog_fd;
1389 	} raw_tracepoint;
1390 
1391 	struct { /* anonymous struct for BPF_BTF_LOAD */
1392 		__aligned_u64	btf;
1393 		__aligned_u64	btf_log_buf;
1394 		__u32		btf_size;
1395 		__u32		btf_log_size;
1396 		__u32		btf_log_level;
1397 	};
1398 
1399 	struct {
1400 		__u32		pid;		/* input: pid */
1401 		__u32		fd;		/* input: fd */
1402 		__u32		flags;		/* input: flags */
1403 		__u32		buf_len;	/* input/output: buf len */
1404 		__aligned_u64	buf;		/* input/output:
1405 						 *   tp_name for tracepoint
1406 						 *   symbol for kprobe
1407 						 *   filename for uprobe
1408 						 */
1409 		__u32		prog_id;	/* output: prod_id */
1410 		__u32		fd_type;	/* output: BPF_FD_TYPE_* */
1411 		__u64		probe_offset;	/* output: probe_offset */
1412 		__u64		probe_addr;	/* output: probe_addr */
1413 	} task_fd_query;
1414 
1415 	struct { /* struct used by BPF_LINK_CREATE command */
1416 		__u32		prog_fd;	/* eBPF program to attach */
1417 		union {
1418 			__u32		target_fd;	/* object to attach to */
1419 			__u32		target_ifindex; /* target ifindex */
1420 		};
1421 		__u32		attach_type;	/* attach type */
1422 		__u32		flags;		/* extra flags */
1423 		union {
1424 			__u32		target_btf_id;	/* btf_id of target to attach to */
1425 			struct {
1426 				__aligned_u64	iter_info;	/* extra bpf_iter_link_info */
1427 				__u32		iter_info_len;	/* iter_info length */
1428 			};
1429 		};
1430 	} link_create;
1431 
1432 	struct { /* struct used by BPF_LINK_UPDATE command */
1433 		__u32		link_fd;	/* link fd */
1434 		/* new program fd to update link with */
1435 		__u32		new_prog_fd;
1436 		__u32		flags;		/* extra flags */
1437 		/* expected link's program fd; is specified only if
1438 		 * BPF_F_REPLACE flag is set in flags */
1439 		__u32		old_prog_fd;
1440 	} link_update;
1441 
1442 	struct {
1443 		__u32		link_fd;
1444 	} link_detach;
1445 
1446 	struct { /* struct used by BPF_ENABLE_STATS command */
1447 		__u32		type;
1448 	} enable_stats;
1449 
1450 	struct { /* struct used by BPF_ITER_CREATE command */
1451 		__u32		link_fd;
1452 		__u32		flags;
1453 	} iter_create;
1454 
1455 	struct { /* struct used by BPF_PROG_BIND_MAP command */
1456 		__u32		prog_fd;
1457 		__u32		map_fd;
1458 		__u32		flags;		/* extra flags */
1459 	} prog_bind_map;
1460 
1461 } __attribute__((aligned(8)));
1462 
1463 /* The description below is an attempt at providing documentation to eBPF
1464  * developers about the multiple available eBPF helper functions. It can be
1465  * parsed and used to produce a manual page. The workflow is the following,
1466  * and requires the rst2man utility:
1467  *
1468  *     $ ./scripts/bpf_doc.py \
1469  *             --filename include/uapi/linux/bpf.h > /tmp/bpf-helpers.rst
1470  *     $ rst2man /tmp/bpf-helpers.rst > /tmp/bpf-helpers.7
1471  *     $ man /tmp/bpf-helpers.7
1472  *
1473  * Note that in order to produce this external documentation, some RST
1474  * formatting is used in the descriptions to get "bold" and "italics" in
1475  * manual pages. Also note that the few trailing white spaces are
1476  * intentional, removing them would break paragraphs for rst2man.
1477  *
1478  * Start of BPF helper function descriptions:
1479  *
1480  * void *bpf_map_lookup_elem(struct bpf_map *map, const void *key)
1481  * 	Description
1482  * 		Perform a lookup in *map* for an entry associated to *key*.
1483  * 	Return
1484  * 		Map value associated to *key*, or **NULL** if no entry was
1485  * 		found.
1486  *
1487  * long bpf_map_update_elem(struct bpf_map *map, const void *key, const void *value, u64 flags)
1488  * 	Description
1489  * 		Add or update the value of the entry associated to *key* in
1490  * 		*map* with *value*. *flags* is one of:
1491  *
1492  * 		**BPF_NOEXIST**
1493  * 			The entry for *key* must not exist in the map.
1494  * 		**BPF_EXIST**
1495  * 			The entry for *key* must already exist in the map.
1496  * 		**BPF_ANY**
1497  * 			No condition on the existence of the entry for *key*.
1498  *
1499  * 		Flag value **BPF_NOEXIST** cannot be used for maps of types
1500  * 		**BPF_MAP_TYPE_ARRAY** or **BPF_MAP_TYPE_PERCPU_ARRAY**  (all
1501  * 		elements always exist), the helper would return an error.
1502  * 	Return
1503  * 		0 on success, or a negative error in case of failure.
1504  *
1505  * long bpf_map_delete_elem(struct bpf_map *map, const void *key)
1506  * 	Description
1507  * 		Delete entry with *key* from *map*.
1508  * 	Return
1509  * 		0 on success, or a negative error in case of failure.
1510  *
1511  * long bpf_probe_read(void *dst, u32 size, const void *unsafe_ptr)
1512  * 	Description
1513  * 		For tracing programs, safely attempt to read *size* bytes from
1514  * 		kernel space address *unsafe_ptr* and store the data in *dst*.
1515  *
1516  * 		Generally, use **bpf_probe_read_user**\ () or
1517  * 		**bpf_probe_read_kernel**\ () instead.
1518  * 	Return
1519  * 		0 on success, or a negative error in case of failure.
1520  *
1521  * u64 bpf_ktime_get_ns(void)
1522  * 	Description
1523  * 		Return the time elapsed since system boot, in nanoseconds.
1524  * 		Does not include time the system was suspended.
1525  * 		See: **clock_gettime**\ (**CLOCK_MONOTONIC**)
1526  * 	Return
1527  * 		Current *ktime*.
1528  *
1529  * long bpf_trace_printk(const char *fmt, u32 fmt_size, ...)
1530  * 	Description
1531  * 		This helper is a "printk()-like" facility for debugging. It
1532  * 		prints a message defined by format *fmt* (of size *fmt_size*)
1533  * 		to file *\/sys/kernel/debug/tracing/trace* from DebugFS, if
1534  * 		available. It can take up to three additional **u64**
1535  * 		arguments (as an eBPF helpers, the total number of arguments is
1536  * 		limited to five).
1537  *
1538  * 		Each time the helper is called, it appends a line to the trace.
1539  * 		Lines are discarded while *\/sys/kernel/debug/tracing/trace* is
1540  * 		open, use *\/sys/kernel/debug/tracing/trace_pipe* to avoid this.
1541  * 		The format of the trace is customizable, and the exact output
1542  * 		one will get depends on the options set in
1543  * 		*\/sys/kernel/debug/tracing/trace_options* (see also the
1544  * 		*README* file under the same directory). However, it usually
1545  * 		defaults to something like:
1546  *
1547  * 		::
1548  *
1549  * 			telnet-470   [001] .N.. 419421.045894: 0x00000001: <formatted msg>
1550  *
1551  * 		In the above:
1552  *
1553  * 			* ``telnet`` is the name of the current task.
1554  * 			* ``470`` is the PID of the current task.
1555  * 			* ``001`` is the CPU number on which the task is
1556  * 			  running.
1557  * 			* In ``.N..``, each character refers to a set of
1558  * 			  options (whether irqs are enabled, scheduling
1559  * 			  options, whether hard/softirqs are running, level of
1560  * 			  preempt_disabled respectively). **N** means that
1561  * 			  **TIF_NEED_RESCHED** and **PREEMPT_NEED_RESCHED**
1562  * 			  are set.
1563  * 			* ``419421.045894`` is a timestamp.
1564  * 			* ``0x00000001`` is a fake value used by BPF for the
1565  * 			  instruction pointer register.
1566  * 			* ``<formatted msg>`` is the message formatted with
1567  * 			  *fmt*.
1568  *
1569  * 		The conversion specifiers supported by *fmt* are similar, but
1570  * 		more limited than for printk(). They are **%d**, **%i**,
1571  * 		**%u**, **%x**, **%ld**, **%li**, **%lu**, **%lx**, **%lld**,
1572  * 		**%lli**, **%llu**, **%llx**, **%p**, **%s**. No modifier (size
1573  * 		of field, padding with zeroes, etc.) is available, and the
1574  * 		helper will return **-EINVAL** (but print nothing) if it
1575  * 		encounters an unknown specifier.
1576  *
1577  * 		Also, note that **bpf_trace_printk**\ () is slow, and should
1578  * 		only be used for debugging purposes. For this reason, a notice
1579  * 		block (spanning several lines) is printed to kernel logs and
1580  * 		states that the helper should not be used "for production use"
1581  * 		the first time this helper is used (or more precisely, when
1582  * 		**trace_printk**\ () buffers are allocated). For passing values
1583  * 		to user space, perf events should be preferred.
1584  * 	Return
1585  * 		The number of bytes written to the buffer, or a negative error
1586  * 		in case of failure.
1587  *
1588  * u32 bpf_get_prandom_u32(void)
1589  * 	Description
1590  * 		Get a pseudo-random number.
1591  *
1592  * 		From a security point of view, this helper uses its own
1593  * 		pseudo-random internal state, and cannot be used to infer the
1594  * 		seed of other random functions in the kernel. However, it is
1595  * 		essential to note that the generator used by the helper is not
1596  * 		cryptographically secure.
1597  * 	Return
1598  * 		A random 32-bit unsigned value.
1599  *
1600  * u32 bpf_get_smp_processor_id(void)
1601  * 	Description
1602  * 		Get the SMP (symmetric multiprocessing) processor id. Note that
1603  * 		all programs run with preemption disabled, which means that the
1604  * 		SMP processor id is stable during all the execution of the
1605  * 		program.
1606  * 	Return
1607  * 		The SMP id of the processor running the program.
1608  *
1609  * long bpf_skb_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len, u64 flags)
1610  * 	Description
1611  * 		Store *len* bytes from address *from* into the packet
1612  * 		associated to *skb*, at *offset*. *flags* are a combination of
1613  * 		**BPF_F_RECOMPUTE_CSUM** (automatically recompute the
1614  * 		checksum for the packet after storing the bytes) and
1615  * 		**BPF_F_INVALIDATE_HASH** (set *skb*\ **->hash**, *skb*\
1616  * 		**->swhash** and *skb*\ **->l4hash** to 0).
1617  *
1618  * 		A call to this helper is susceptible to change the underlying
1619  * 		packet buffer. Therefore, at load time, all checks on pointers
1620  * 		previously done by the verifier are invalidated and must be
1621  * 		performed again, if the helper is used in combination with
1622  * 		direct packet access.
1623  * 	Return
1624  * 		0 on success, or a negative error in case of failure.
1625  *
1626  * long bpf_l3_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 size)
1627  * 	Description
1628  * 		Recompute the layer 3 (e.g. IP) checksum for the packet
1629  * 		associated to *skb*. Computation is incremental, so the helper
1630  * 		must know the former value of the header field that was
1631  * 		modified (*from*), the new value of this field (*to*), and the
1632  * 		number of bytes (2 or 4) for this field, stored in *size*.
1633  * 		Alternatively, it is possible to store the difference between
1634  * 		the previous and the new values of the header field in *to*, by
1635  * 		setting *from* and *size* to 0. For both methods, *offset*
1636  * 		indicates the location of the IP checksum within the packet.
1637  *
1638  * 		This helper works in combination with **bpf_csum_diff**\ (),
1639  * 		which does not update the checksum in-place, but offers more
1640  * 		flexibility and can handle sizes larger than 2 or 4 for the
1641  * 		checksum to update.
1642  *
1643  * 		A call to this helper is susceptible to change the underlying
1644  * 		packet buffer. Therefore, at load time, all checks on pointers
1645  * 		previously done by the verifier are invalidated and must be
1646  * 		performed again, if the helper is used in combination with
1647  * 		direct packet access.
1648  * 	Return
1649  * 		0 on success, or a negative error in case of failure.
1650  *
1651  * long bpf_l4_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 flags)
1652  * 	Description
1653  * 		Recompute the layer 4 (e.g. TCP, UDP or ICMP) checksum for the
1654  * 		packet associated to *skb*. Computation is incremental, so the
1655  * 		helper must know the former value of the header field that was
1656  * 		modified (*from*), the new value of this field (*to*), and the
1657  * 		number of bytes (2 or 4) for this field, stored on the lowest
1658  * 		four bits of *flags*. Alternatively, it is possible to store
1659  * 		the difference between the previous and the new values of the
1660  * 		header field in *to*, by setting *from* and the four lowest
1661  * 		bits of *flags* to 0. For both methods, *offset* indicates the
1662  * 		location of the IP checksum within the packet. In addition to
1663  * 		the size of the field, *flags* can be added (bitwise OR) actual
1664  * 		flags. With **BPF_F_MARK_MANGLED_0**, a null checksum is left
1665  * 		untouched (unless **BPF_F_MARK_ENFORCE** is added as well), and
1666  * 		for updates resulting in a null checksum the value is set to
1667  * 		**CSUM_MANGLED_0** instead. Flag **BPF_F_PSEUDO_HDR** indicates
1668  * 		the checksum is to be computed against a pseudo-header.
1669  *
1670  * 		This helper works in combination with **bpf_csum_diff**\ (),
1671  * 		which does not update the checksum in-place, but offers more
1672  * 		flexibility and can handle sizes larger than 2 or 4 for the
1673  * 		checksum to update.
1674  *
1675  * 		A call to this helper is susceptible to change the underlying
1676  * 		packet buffer. Therefore, at load time, all checks on pointers
1677  * 		previously done by the verifier are invalidated and must be
1678  * 		performed again, if the helper is used in combination with
1679  * 		direct packet access.
1680  * 	Return
1681  * 		0 on success, or a negative error in case of failure.
1682  *
1683  * long bpf_tail_call(void *ctx, struct bpf_map *prog_array_map, u32 index)
1684  * 	Description
1685  * 		This special helper is used to trigger a "tail call", or in
1686  * 		other words, to jump into another eBPF program. The same stack
1687  * 		frame is used (but values on stack and in registers for the
1688  * 		caller are not accessible to the callee). This mechanism allows
1689  * 		for program chaining, either for raising the maximum number of
1690  * 		available eBPF instructions, or to execute given programs in
1691  * 		conditional blocks. For security reasons, there is an upper
1692  * 		limit to the number of successive tail calls that can be
1693  * 		performed.
1694  *
1695  * 		Upon call of this helper, the program attempts to jump into a
1696  * 		program referenced at index *index* in *prog_array_map*, a
1697  * 		special map of type **BPF_MAP_TYPE_PROG_ARRAY**, and passes
1698  * 		*ctx*, a pointer to the context.
1699  *
1700  * 		If the call succeeds, the kernel immediately runs the first
1701  * 		instruction of the new program. This is not a function call,
1702  * 		and it never returns to the previous program. If the call
1703  * 		fails, then the helper has no effect, and the caller continues
1704  * 		to run its subsequent instructions. A call can fail if the
1705  * 		destination program for the jump does not exist (i.e. *index*
1706  * 		is superior to the number of entries in *prog_array_map*), or
1707  * 		if the maximum number of tail calls has been reached for this
1708  * 		chain of programs. This limit is defined in the kernel by the
1709  * 		macro **MAX_TAIL_CALL_CNT** (not accessible to user space),
1710  * 		which is currently set to 32.
1711  * 	Return
1712  * 		0 on success, or a negative error in case of failure.
1713  *
1714  * long bpf_clone_redirect(struct sk_buff *skb, u32 ifindex, u64 flags)
1715  * 	Description
1716  * 		Clone and redirect the packet associated to *skb* to another
1717  * 		net device of index *ifindex*. Both ingress and egress
1718  * 		interfaces can be used for redirection. The **BPF_F_INGRESS**
1719  * 		value in *flags* is used to make the distinction (ingress path
1720  * 		is selected if the flag is present, egress path otherwise).
1721  * 		This is the only flag supported for now.
1722  *
1723  * 		In comparison with **bpf_redirect**\ () helper,
1724  * 		**bpf_clone_redirect**\ () has the associated cost of
1725  * 		duplicating the packet buffer, but this can be executed out of
1726  * 		the eBPF program. Conversely, **bpf_redirect**\ () is more
1727  * 		efficient, but it is handled through an action code where the
1728  * 		redirection happens only after the eBPF program has returned.
1729  *
1730  * 		A call to this helper is susceptible to change the underlying
1731  * 		packet buffer. Therefore, at load time, all checks on pointers
1732  * 		previously done by the verifier are invalidated and must be
1733  * 		performed again, if the helper is used in combination with
1734  * 		direct packet access.
1735  * 	Return
1736  * 		0 on success, or a negative error in case of failure.
1737  *
1738  * u64 bpf_get_current_pid_tgid(void)
1739  * 	Return
1740  * 		A 64-bit integer containing the current tgid and pid, and
1741  * 		created as such:
1742  * 		*current_task*\ **->tgid << 32 \|**
1743  * 		*current_task*\ **->pid**.
1744  *
1745  * u64 bpf_get_current_uid_gid(void)
1746  * 	Return
1747  * 		A 64-bit integer containing the current GID and UID, and
1748  * 		created as such: *current_gid* **<< 32 \|** *current_uid*.
1749  *
1750  * long bpf_get_current_comm(void *buf, u32 size_of_buf)
1751  * 	Description
1752  * 		Copy the **comm** attribute of the current task into *buf* of
1753  * 		*size_of_buf*. The **comm** attribute contains the name of
1754  * 		the executable (excluding the path) for the current task. The
1755  * 		*size_of_buf* must be strictly positive. On success, the
1756  * 		helper makes sure that the *buf* is NUL-terminated. On failure,
1757  * 		it is filled with zeroes.
1758  * 	Return
1759  * 		0 on success, or a negative error in case of failure.
1760  *
1761  * u32 bpf_get_cgroup_classid(struct sk_buff *skb)
1762  * 	Description
1763  * 		Retrieve the classid for the current task, i.e. for the net_cls
1764  * 		cgroup to which *skb* belongs.
1765  *
1766  * 		This helper can be used on TC egress path, but not on ingress.
1767  *
1768  * 		The net_cls cgroup provides an interface to tag network packets
1769  * 		based on a user-provided identifier for all traffic coming from
1770  * 		the tasks belonging to the related cgroup. See also the related
1771  * 		kernel documentation, available from the Linux sources in file
1772  * 		*Documentation/admin-guide/cgroup-v1/net_cls.rst*.
1773  *
1774  * 		The Linux kernel has two versions for cgroups: there are
1775  * 		cgroups v1 and cgroups v2. Both are available to users, who can
1776  * 		use a mixture of them, but note that the net_cls cgroup is for
1777  * 		cgroup v1 only. This makes it incompatible with BPF programs
1778  * 		run on cgroups, which is a cgroup-v2-only feature (a socket can
1779  * 		only hold data for one version of cgroups at a time).
1780  *
1781  * 		This helper is only available is the kernel was compiled with
1782  * 		the **CONFIG_CGROUP_NET_CLASSID** configuration option set to
1783  * 		"**y**" or to "**m**".
1784  * 	Return
1785  * 		The classid, or 0 for the default unconfigured classid.
1786  *
1787  * long bpf_skb_vlan_push(struct sk_buff *skb, __be16 vlan_proto, u16 vlan_tci)
1788  * 	Description
1789  * 		Push a *vlan_tci* (VLAN tag control information) of protocol
1790  * 		*vlan_proto* to the packet associated to *skb*, then update
1791  * 		the checksum. Note that if *vlan_proto* is different from
1792  * 		**ETH_P_8021Q** and **ETH_P_8021AD**, it is considered to
1793  * 		be **ETH_P_8021Q**.
1794  *
1795  * 		A call to this helper is susceptible to change the underlying
1796  * 		packet buffer. Therefore, at load time, all checks on pointers
1797  * 		previously done by the verifier are invalidated and must be
1798  * 		performed again, if the helper is used in combination with
1799  * 		direct packet access.
1800  * 	Return
1801  * 		0 on success, or a negative error in case of failure.
1802  *
1803  * long bpf_skb_vlan_pop(struct sk_buff *skb)
1804  * 	Description
1805  * 		Pop a VLAN header from the packet associated to *skb*.
1806  *
1807  * 		A call to this helper is susceptible to change the underlying
1808  * 		packet buffer. Therefore, at load time, all checks on pointers
1809  * 		previously done by the verifier are invalidated and must be
1810  * 		performed again, if the helper is used in combination with
1811  * 		direct packet access.
1812  * 	Return
1813  * 		0 on success, or a negative error in case of failure.
1814  *
1815  * long bpf_skb_get_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags)
1816  * 	Description
1817  * 		Get tunnel metadata. This helper takes a pointer *key* to an
1818  * 		empty **struct bpf_tunnel_key** of **size**, that will be
1819  * 		filled with tunnel metadata for the packet associated to *skb*.
1820  * 		The *flags* can be set to **BPF_F_TUNINFO_IPV6**, which
1821  * 		indicates that the tunnel is based on IPv6 protocol instead of
1822  * 		IPv4.
1823  *
1824  * 		The **struct bpf_tunnel_key** is an object that generalizes the
1825  * 		principal parameters used by various tunneling protocols into a
1826  * 		single struct. This way, it can be used to easily make a
1827  * 		decision based on the contents of the encapsulation header,
1828  * 		"summarized" in this struct. In particular, it holds the IP
1829  * 		address of the remote end (IPv4 or IPv6, depending on the case)
1830  * 		in *key*\ **->remote_ipv4** or *key*\ **->remote_ipv6**. Also,
1831  * 		this struct exposes the *key*\ **->tunnel_id**, which is
1832  * 		generally mapped to a VNI (Virtual Network Identifier), making
1833  * 		it programmable together with the **bpf_skb_set_tunnel_key**\
1834  * 		() helper.
1835  *
1836  * 		Let's imagine that the following code is part of a program
1837  * 		attached to the TC ingress interface, on one end of a GRE
1838  * 		tunnel, and is supposed to filter out all messages coming from
1839  * 		remote ends with IPv4 address other than 10.0.0.1:
1840  *
1841  * 		::
1842  *
1843  * 			int ret;
1844  * 			struct bpf_tunnel_key key = {};
1845  *
1846  * 			ret = bpf_skb_get_tunnel_key(skb, &key, sizeof(key), 0);
1847  * 			if (ret < 0)
1848  * 				return TC_ACT_SHOT;	// drop packet
1849  *
1850  * 			if (key.remote_ipv4 != 0x0a000001)
1851  * 				return TC_ACT_SHOT;	// drop packet
1852  *
1853  * 			return TC_ACT_OK;		// accept packet
1854  *
1855  * 		This interface can also be used with all encapsulation devices
1856  * 		that can operate in "collect metadata" mode: instead of having
1857  * 		one network device per specific configuration, the "collect
1858  * 		metadata" mode only requires a single device where the
1859  * 		configuration can be extracted from this helper.
1860  *
1861  * 		This can be used together with various tunnels such as VXLan,
1862  * 		Geneve, GRE or IP in IP (IPIP).
1863  * 	Return
1864  * 		0 on success, or a negative error in case of failure.
1865  *
1866  * long bpf_skb_set_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags)
1867  * 	Description
1868  * 		Populate tunnel metadata for packet associated to *skb.* The
1869  * 		tunnel metadata is set to the contents of *key*, of *size*. The
1870  * 		*flags* can be set to a combination of the following values:
1871  *
1872  * 		**BPF_F_TUNINFO_IPV6**
1873  * 			Indicate that the tunnel is based on IPv6 protocol
1874  * 			instead of IPv4.
1875  * 		**BPF_F_ZERO_CSUM_TX**
1876  * 			For IPv4 packets, add a flag to tunnel metadata
1877  * 			indicating that checksum computation should be skipped
1878  * 			and checksum set to zeroes.
1879  * 		**BPF_F_DONT_FRAGMENT**
1880  * 			Add a flag to tunnel metadata indicating that the
1881  * 			packet should not be fragmented.
1882  * 		**BPF_F_SEQ_NUMBER**
1883  * 			Add a flag to tunnel metadata indicating that a
1884  * 			sequence number should be added to tunnel header before
1885  * 			sending the packet. This flag was added for GRE
1886  * 			encapsulation, but might be used with other protocols
1887  * 			as well in the future.
1888  *
1889  * 		Here is a typical usage on the transmit path:
1890  *
1891  * 		::
1892  *
1893  * 			struct bpf_tunnel_key key;
1894  * 			     populate key ...
1895  * 			bpf_skb_set_tunnel_key(skb, &key, sizeof(key), 0);
1896  * 			bpf_clone_redirect(skb, vxlan_dev_ifindex, 0);
1897  *
1898  * 		See also the description of the **bpf_skb_get_tunnel_key**\ ()
1899  * 		helper for additional information.
1900  * 	Return
1901  * 		0 on success, or a negative error in case of failure.
1902  *
1903  * u64 bpf_perf_event_read(struct bpf_map *map, u64 flags)
1904  * 	Description
1905  * 		Read the value of a perf event counter. This helper relies on a
1906  * 		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of
1907  * 		the perf event counter is selected when *map* is updated with
1908  * 		perf event file descriptors. The *map* is an array whose size
1909  * 		is the number of available CPUs, and each cell contains a value
1910  * 		relative to one CPU. The value to retrieve is indicated by
1911  * 		*flags*, that contains the index of the CPU to look up, masked
1912  * 		with **BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to
1913  * 		**BPF_F_CURRENT_CPU** to indicate that the value for the
1914  * 		current CPU should be retrieved.
1915  *
1916  * 		Note that before Linux 4.13, only hardware perf event can be
1917  * 		retrieved.
1918  *
1919  * 		Also, be aware that the newer helper
1920  * 		**bpf_perf_event_read_value**\ () is recommended over
1921  * 		**bpf_perf_event_read**\ () in general. The latter has some ABI
1922  * 		quirks where error and counter value are used as a return code
1923  * 		(which is wrong to do since ranges may overlap). This issue is
1924  * 		fixed with **bpf_perf_event_read_value**\ (), which at the same
1925  * 		time provides more features over the **bpf_perf_event_read**\
1926  * 		() interface. Please refer to the description of
1927  * 		**bpf_perf_event_read_value**\ () for details.
1928  * 	Return
1929  * 		The value of the perf event counter read from the map, or a
1930  * 		negative error code in case of failure.
1931  *
1932  * long bpf_redirect(u32 ifindex, u64 flags)
1933  * 	Description
1934  * 		Redirect the packet to another net device of index *ifindex*.
1935  * 		This helper is somewhat similar to **bpf_clone_redirect**\
1936  * 		(), except that the packet is not cloned, which provides
1937  * 		increased performance.
1938  *
1939  * 		Except for XDP, both ingress and egress interfaces can be used
1940  * 		for redirection. The **BPF_F_INGRESS** value in *flags* is used
1941  * 		to make the distinction (ingress path is selected if the flag
1942  * 		is present, egress path otherwise). Currently, XDP only
1943  * 		supports redirection to the egress interface, and accepts no
1944  * 		flag at all.
1945  *
1946  * 		The same effect can also be attained with the more generic
1947  * 		**bpf_redirect_map**\ (), which uses a BPF map to store the
1948  * 		redirect target instead of providing it directly to the helper.
1949  * 	Return
1950  * 		For XDP, the helper returns **XDP_REDIRECT** on success or
1951  * 		**XDP_ABORTED** on error. For other program types, the values
1952  * 		are **TC_ACT_REDIRECT** on success or **TC_ACT_SHOT** on
1953  * 		error.
1954  *
1955  * u32 bpf_get_route_realm(struct sk_buff *skb)
1956  * 	Description
1957  * 		Retrieve the realm or the route, that is to say the
1958  * 		**tclassid** field of the destination for the *skb*. The
1959  * 		identifier retrieved is a user-provided tag, similar to the
1960  * 		one used with the net_cls cgroup (see description for
1961  * 		**bpf_get_cgroup_classid**\ () helper), but here this tag is
1962  * 		held by a route (a destination entry), not by a task.
1963  *
1964  * 		Retrieving this identifier works with the clsact TC egress hook
1965  * 		(see also **tc-bpf(8)**), or alternatively on conventional
1966  * 		classful egress qdiscs, but not on TC ingress path. In case of
1967  * 		clsact TC egress hook, this has the advantage that, internally,
1968  * 		the destination entry has not been dropped yet in the transmit
1969  * 		path. Therefore, the destination entry does not need to be
1970  * 		artificially held via **netif_keep_dst**\ () for a classful
1971  * 		qdisc until the *skb* is freed.
1972  *
1973  * 		This helper is available only if the kernel was compiled with
1974  * 		**CONFIG_IP_ROUTE_CLASSID** configuration option.
1975  * 	Return
1976  * 		The realm of the route for the packet associated to *skb*, or 0
1977  * 		if none was found.
1978  *
1979  * long bpf_perf_event_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
1980  * 	Description
1981  * 		Write raw *data* blob into a special BPF perf event held by
1982  * 		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
1983  * 		event must have the following attributes: **PERF_SAMPLE_RAW**
1984  * 		as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
1985  * 		**PERF_COUNT_SW_BPF_OUTPUT** as **config**.
1986  *
1987  * 		The *flags* are used to indicate the index in *map* for which
1988  * 		the value must be put, masked with **BPF_F_INDEX_MASK**.
1989  * 		Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
1990  * 		to indicate that the index of the current CPU core should be
1991  * 		used.
1992  *
1993  * 		The value to write, of *size*, is passed through eBPF stack and
1994  * 		pointed by *data*.
1995  *
1996  * 		The context of the program *ctx* needs also be passed to the
1997  * 		helper.
1998  *
1999  * 		On user space, a program willing to read the values needs to
2000  * 		call **perf_event_open**\ () on the perf event (either for
2001  * 		one or for all CPUs) and to store the file descriptor into the
2002  * 		*map*. This must be done before the eBPF program can send data
2003  * 		into it. An example is available in file
2004  * 		*samples/bpf/trace_output_user.c* in the Linux kernel source
2005  * 		tree (the eBPF program counterpart is in
2006  * 		*samples/bpf/trace_output_kern.c*).
2007  *
2008  * 		**bpf_perf_event_output**\ () achieves better performance
2009  * 		than **bpf_trace_printk**\ () for sharing data with user
2010  * 		space, and is much better suitable for streaming data from eBPF
2011  * 		programs.
2012  *
2013  * 		Note that this helper is not restricted to tracing use cases
2014  * 		and can be used with programs attached to TC or XDP as well,
2015  * 		where it allows for passing data to user space listeners. Data
2016  * 		can be:
2017  *
2018  * 		* Only custom structs,
2019  * 		* Only the packet payload, or
2020  * 		* A combination of both.
2021  * 	Return
2022  * 		0 on success, or a negative error in case of failure.
2023  *
2024  * long bpf_skb_load_bytes(const void *skb, u32 offset, void *to, u32 len)
2025  * 	Description
2026  * 		This helper was provided as an easy way to load data from a
2027  * 		packet. It can be used to load *len* bytes from *offset* from
2028  * 		the packet associated to *skb*, into the buffer pointed by
2029  * 		*to*.
2030  *
2031  * 		Since Linux 4.7, usage of this helper has mostly been replaced
2032  * 		by "direct packet access", enabling packet data to be
2033  * 		manipulated with *skb*\ **->data** and *skb*\ **->data_end**
2034  * 		pointing respectively to the first byte of packet data and to
2035  * 		the byte after the last byte of packet data. However, it
2036  * 		remains useful if one wishes to read large quantities of data
2037  * 		at once from a packet into the eBPF stack.
2038  * 	Return
2039  * 		0 on success, or a negative error in case of failure.
2040  *
2041  * long bpf_get_stackid(void *ctx, struct bpf_map *map, u64 flags)
2042  * 	Description
2043  * 		Walk a user or a kernel stack and return its id. To achieve
2044  * 		this, the helper needs *ctx*, which is a pointer to the context
2045  * 		on which the tracing program is executed, and a pointer to a
2046  * 		*map* of type **BPF_MAP_TYPE_STACK_TRACE**.
2047  *
2048  * 		The last argument, *flags*, holds the number of stack frames to
2049  * 		skip (from 0 to 255), masked with
2050  * 		**BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
2051  * 		a combination of the following flags:
2052  *
2053  * 		**BPF_F_USER_STACK**
2054  * 			Collect a user space stack instead of a kernel stack.
2055  * 		**BPF_F_FAST_STACK_CMP**
2056  * 			Compare stacks by hash only.
2057  * 		**BPF_F_REUSE_STACKID**
2058  * 			If two different stacks hash into the same *stackid*,
2059  * 			discard the old one.
2060  *
2061  * 		The stack id retrieved is a 32 bit long integer handle which
2062  * 		can be further combined with other data (including other stack
2063  * 		ids) and used as a key into maps. This can be useful for
2064  * 		generating a variety of graphs (such as flame graphs or off-cpu
2065  * 		graphs).
2066  *
2067  * 		For walking a stack, this helper is an improvement over
2068  * 		**bpf_probe_read**\ (), which can be used with unrolled loops
2069  * 		but is not efficient and consumes a lot of eBPF instructions.
2070  * 		Instead, **bpf_get_stackid**\ () can collect up to
2071  * 		**PERF_MAX_STACK_DEPTH** both kernel and user frames. Note that
2072  * 		this limit can be controlled with the **sysctl** program, and
2073  * 		that it should be manually increased in order to profile long
2074  * 		user stacks (such as stacks for Java programs). To do so, use:
2075  *
2076  * 		::
2077  *
2078  * 			# sysctl kernel.perf_event_max_stack=<new value>
2079  * 	Return
2080  * 		The positive or null stack id on success, or a negative error
2081  * 		in case of failure.
2082  *
2083  * s64 bpf_csum_diff(__be32 *from, u32 from_size, __be32 *to, u32 to_size, __wsum seed)
2084  * 	Description
2085  * 		Compute a checksum difference, from the raw buffer pointed by
2086  * 		*from*, of length *from_size* (that must be a multiple of 4),
2087  * 		towards the raw buffer pointed by *to*, of size *to_size*
2088  * 		(same remark). An optional *seed* can be added to the value
2089  * 		(this can be cascaded, the seed may come from a previous call
2090  * 		to the helper).
2091  *
2092  * 		This is flexible enough to be used in several ways:
2093  *
2094  * 		* With *from_size* == 0, *to_size* > 0 and *seed* set to
2095  * 		  checksum, it can be used when pushing new data.
2096  * 		* With *from_size* > 0, *to_size* == 0 and *seed* set to
2097  * 		  checksum, it can be used when removing data from a packet.
2098  * 		* With *from_size* > 0, *to_size* > 0 and *seed* set to 0, it
2099  * 		  can be used to compute a diff. Note that *from_size* and
2100  * 		  *to_size* do not need to be equal.
2101  *
2102  * 		This helper can be used in combination with
2103  * 		**bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\ (), to
2104  * 		which one can feed in the difference computed with
2105  * 		**bpf_csum_diff**\ ().
2106  * 	Return
2107  * 		The checksum result, or a negative error code in case of
2108  * 		failure.
2109  *
2110  * long bpf_skb_get_tunnel_opt(struct sk_buff *skb, void *opt, u32 size)
2111  * 	Description
2112  * 		Retrieve tunnel options metadata for the packet associated to
2113  * 		*skb*, and store the raw tunnel option data to the buffer *opt*
2114  * 		of *size*.
2115  *
2116  * 		This helper can be used with encapsulation devices that can
2117  * 		operate in "collect metadata" mode (please refer to the related
2118  * 		note in the description of **bpf_skb_get_tunnel_key**\ () for
2119  * 		more details). A particular example where this can be used is
2120  * 		in combination with the Geneve encapsulation protocol, where it
2121  * 		allows for pushing (with **bpf_skb_get_tunnel_opt**\ () helper)
2122  * 		and retrieving arbitrary TLVs (Type-Length-Value headers) from
2123  * 		the eBPF program. This allows for full customization of these
2124  * 		headers.
2125  * 	Return
2126  * 		The size of the option data retrieved.
2127  *
2128  * long bpf_skb_set_tunnel_opt(struct sk_buff *skb, void *opt, u32 size)
2129  * 	Description
2130  * 		Set tunnel options metadata for the packet associated to *skb*
2131  * 		to the option data contained in the raw buffer *opt* of *size*.
2132  *
2133  * 		See also the description of the **bpf_skb_get_tunnel_opt**\ ()
2134  * 		helper for additional information.
2135  * 	Return
2136  * 		0 on success, or a negative error in case of failure.
2137  *
2138  * long bpf_skb_change_proto(struct sk_buff *skb, __be16 proto, u64 flags)
2139  * 	Description
2140  * 		Change the protocol of the *skb* to *proto*. Currently
2141  * 		supported are transition from IPv4 to IPv6, and from IPv6 to
2142  * 		IPv4. The helper takes care of the groundwork for the
2143  * 		transition, including resizing the socket buffer. The eBPF
2144  * 		program is expected to fill the new headers, if any, via
2145  * 		**skb_store_bytes**\ () and to recompute the checksums with
2146  * 		**bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\
2147  * 		(). The main case for this helper is to perform NAT64
2148  * 		operations out of an eBPF program.
2149  *
2150  * 		Internally, the GSO type is marked as dodgy so that headers are
2151  * 		checked and segments are recalculated by the GSO/GRO engine.
2152  * 		The size for GSO target is adapted as well.
2153  *
2154  * 		All values for *flags* are reserved for future usage, and must
2155  * 		be left at zero.
2156  *
2157  * 		A call to this helper is susceptible to change the underlying
2158  * 		packet buffer. Therefore, at load time, all checks on pointers
2159  * 		previously done by the verifier are invalidated and must be
2160  * 		performed again, if the helper is used in combination with
2161  * 		direct packet access.
2162  * 	Return
2163  * 		0 on success, or a negative error in case of failure.
2164  *
2165  * long bpf_skb_change_type(struct sk_buff *skb, u32 type)
2166  * 	Description
2167  * 		Change the packet type for the packet associated to *skb*. This
2168  * 		comes down to setting *skb*\ **->pkt_type** to *type*, except
2169  * 		the eBPF program does not have a write access to *skb*\
2170  * 		**->pkt_type** beside this helper. Using a helper here allows
2171  * 		for graceful handling of errors.
2172  *
2173  * 		The major use case is to change incoming *skb*s to
2174  * 		**PACKET_HOST** in a programmatic way instead of having to
2175  * 		recirculate via **redirect**\ (..., **BPF_F_INGRESS**), for
2176  * 		example.
2177  *
2178  * 		Note that *type* only allows certain values. At this time, they
2179  * 		are:
2180  *
2181  * 		**PACKET_HOST**
2182  * 			Packet is for us.
2183  * 		**PACKET_BROADCAST**
2184  * 			Send packet to all.
2185  * 		**PACKET_MULTICAST**
2186  * 			Send packet to group.
2187  * 		**PACKET_OTHERHOST**
2188  * 			Send packet to someone else.
2189  * 	Return
2190  * 		0 on success, or a negative error in case of failure.
2191  *
2192  * long bpf_skb_under_cgroup(struct sk_buff *skb, struct bpf_map *map, u32 index)
2193  * 	Description
2194  * 		Check whether *skb* is a descendant of the cgroup2 held by
2195  * 		*map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*.
2196  * 	Return
2197  * 		The return value depends on the result of the test, and can be:
2198  *
2199  * 		* 0, if the *skb* failed the cgroup2 descendant test.
2200  * 		* 1, if the *skb* succeeded the cgroup2 descendant test.
2201  * 		* A negative error code, if an error occurred.
2202  *
2203  * u32 bpf_get_hash_recalc(struct sk_buff *skb)
2204  * 	Description
2205  * 		Retrieve the hash of the packet, *skb*\ **->hash**. If it is
2206  * 		not set, in particular if the hash was cleared due to mangling,
2207  * 		recompute this hash. Later accesses to the hash can be done
2208  * 		directly with *skb*\ **->hash**.
2209  *
2210  * 		Calling **bpf_set_hash_invalid**\ (), changing a packet
2211  * 		prototype with **bpf_skb_change_proto**\ (), or calling
2212  * 		**bpf_skb_store_bytes**\ () with the
2213  * 		**BPF_F_INVALIDATE_HASH** are actions susceptible to clear
2214  * 		the hash and to trigger a new computation for the next call to
2215  * 		**bpf_get_hash_recalc**\ ().
2216  * 	Return
2217  * 		The 32-bit hash.
2218  *
2219  * u64 bpf_get_current_task(void)
2220  * 	Return
2221  * 		A pointer to the current task struct.
2222  *
2223  * long bpf_probe_write_user(void *dst, const void *src, u32 len)
2224  * 	Description
2225  * 		Attempt in a safe way to write *len* bytes from the buffer
2226  * 		*src* to *dst* in memory. It only works for threads that are in
2227  * 		user context, and *dst* must be a valid user space address.
2228  *
2229  * 		This helper should not be used to implement any kind of
2230  * 		security mechanism because of TOC-TOU attacks, but rather to
2231  * 		debug, divert, and manipulate execution of semi-cooperative
2232  * 		processes.
2233  *
2234  * 		Keep in mind that this feature is meant for experiments, and it
2235  * 		has a risk of crashing the system and running programs.
2236  * 		Therefore, when an eBPF program using this helper is attached,
2237  * 		a warning including PID and process name is printed to kernel
2238  * 		logs.
2239  * 	Return
2240  * 		0 on success, or a negative error in case of failure.
2241  *
2242  * long bpf_current_task_under_cgroup(struct bpf_map *map, u32 index)
2243  * 	Description
2244  * 		Check whether the probe is being run is the context of a given
2245  * 		subset of the cgroup2 hierarchy. The cgroup2 to test is held by
2246  * 		*map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*.
2247  * 	Return
2248  * 		The return value depends on the result of the test, and can be:
2249  *
2250  *		* 0, if current task belongs to the cgroup2.
2251  *		* 1, if current task does not belong to the cgroup2.
2252  * 		* A negative error code, if an error occurred.
2253  *
2254  * long bpf_skb_change_tail(struct sk_buff *skb, u32 len, u64 flags)
2255  * 	Description
2256  * 		Resize (trim or grow) the packet associated to *skb* to the
2257  * 		new *len*. The *flags* are reserved for future usage, and must
2258  * 		be left at zero.
2259  *
2260  * 		The basic idea is that the helper performs the needed work to
2261  * 		change the size of the packet, then the eBPF program rewrites
2262  * 		the rest via helpers like **bpf_skb_store_bytes**\ (),
2263  * 		**bpf_l3_csum_replace**\ (), **bpf_l3_csum_replace**\ ()
2264  * 		and others. This helper is a slow path utility intended for
2265  * 		replies with control messages. And because it is targeted for
2266  * 		slow path, the helper itself can afford to be slow: it
2267  * 		implicitly linearizes, unclones and drops offloads from the
2268  * 		*skb*.
2269  *
2270  * 		A call to this helper is susceptible to change the underlying
2271  * 		packet buffer. Therefore, at load time, all checks on pointers
2272  * 		previously done by the verifier are invalidated and must be
2273  * 		performed again, if the helper is used in combination with
2274  * 		direct packet access.
2275  * 	Return
2276  * 		0 on success, or a negative error in case of failure.
2277  *
2278  * long bpf_skb_pull_data(struct sk_buff *skb, u32 len)
2279  * 	Description
2280  * 		Pull in non-linear data in case the *skb* is non-linear and not
2281  * 		all of *len* are part of the linear section. Make *len* bytes
2282  * 		from *skb* readable and writable. If a zero value is passed for
2283  * 		*len*, then the whole length of the *skb* is pulled.
2284  *
2285  * 		This helper is only needed for reading and writing with direct
2286  * 		packet access.
2287  *
2288  * 		For direct packet access, testing that offsets to access
2289  * 		are within packet boundaries (test on *skb*\ **->data_end**) is
2290  * 		susceptible to fail if offsets are invalid, or if the requested
2291  * 		data is in non-linear parts of the *skb*. On failure the
2292  * 		program can just bail out, or in the case of a non-linear
2293  * 		buffer, use a helper to make the data available. The
2294  * 		**bpf_skb_load_bytes**\ () helper is a first solution to access
2295  * 		the data. Another one consists in using **bpf_skb_pull_data**
2296  * 		to pull in once the non-linear parts, then retesting and
2297  * 		eventually access the data.
2298  *
2299  * 		At the same time, this also makes sure the *skb* is uncloned,
2300  * 		which is a necessary condition for direct write. As this needs
2301  * 		to be an invariant for the write part only, the verifier
2302  * 		detects writes and adds a prologue that is calling
2303  * 		**bpf_skb_pull_data()** to effectively unclone the *skb* from
2304  * 		the very beginning in case it is indeed cloned.
2305  *
2306  * 		A call to this helper is susceptible to change the underlying
2307  * 		packet buffer. Therefore, at load time, all checks on pointers
2308  * 		previously done by the verifier are invalidated and must be
2309  * 		performed again, if the helper is used in combination with
2310  * 		direct packet access.
2311  * 	Return
2312  * 		0 on success, or a negative error in case of failure.
2313  *
2314  * s64 bpf_csum_update(struct sk_buff *skb, __wsum csum)
2315  * 	Description
2316  * 		Add the checksum *csum* into *skb*\ **->csum** in case the
2317  * 		driver has supplied a checksum for the entire packet into that
2318  * 		field. Return an error otherwise. This helper is intended to be
2319  * 		used in combination with **bpf_csum_diff**\ (), in particular
2320  * 		when the checksum needs to be updated after data has been
2321  * 		written into the packet through direct packet access.
2322  * 	Return
2323  * 		The checksum on success, or a negative error code in case of
2324  * 		failure.
2325  *
2326  * void bpf_set_hash_invalid(struct sk_buff *skb)
2327  * 	Description
2328  * 		Invalidate the current *skb*\ **->hash**. It can be used after
2329  * 		mangling on headers through direct packet access, in order to
2330  * 		indicate that the hash is outdated and to trigger a
2331  * 		recalculation the next time the kernel tries to access this
2332  * 		hash or when the **bpf_get_hash_recalc**\ () helper is called.
2333  *
2334  * long bpf_get_numa_node_id(void)
2335  * 	Description
2336  * 		Return the id of the current NUMA node. The primary use case
2337  * 		for this helper is the selection of sockets for the local NUMA
2338  * 		node, when the program is attached to sockets using the
2339  * 		**SO_ATTACH_REUSEPORT_EBPF** option (see also **socket(7)**),
2340  * 		but the helper is also available to other eBPF program types,
2341  * 		similarly to **bpf_get_smp_processor_id**\ ().
2342  * 	Return
2343  * 		The id of current NUMA node.
2344  *
2345  * long bpf_skb_change_head(struct sk_buff *skb, u32 len, u64 flags)
2346  * 	Description
2347  * 		Grows headroom of packet associated to *skb* and adjusts the
2348  * 		offset of the MAC header accordingly, adding *len* bytes of
2349  * 		space. It automatically extends and reallocates memory as
2350  * 		required.
2351  *
2352  * 		This helper can be used on a layer 3 *skb* to push a MAC header
2353  * 		for redirection into a layer 2 device.
2354  *
2355  * 		All values for *flags* are reserved for future usage, and must
2356  * 		be left at zero.
2357  *
2358  * 		A call to this helper is susceptible to change the underlying
2359  * 		packet buffer. Therefore, at load time, all checks on pointers
2360  * 		previously done by the verifier are invalidated and must be
2361  * 		performed again, if the helper is used in combination with
2362  * 		direct packet access.
2363  * 	Return
2364  * 		0 on success, or a negative error in case of failure.
2365  *
2366  * long bpf_xdp_adjust_head(struct xdp_buff *xdp_md, int delta)
2367  * 	Description
2368  * 		Adjust (move) *xdp_md*\ **->data** by *delta* bytes. Note that
2369  * 		it is possible to use a negative value for *delta*. This helper
2370  * 		can be used to prepare the packet for pushing or popping
2371  * 		headers.
2372  *
2373  * 		A call to this helper is susceptible to change the underlying
2374  * 		packet buffer. Therefore, at load time, all checks on pointers
2375  * 		previously done by the verifier are invalidated and must be
2376  * 		performed again, if the helper is used in combination with
2377  * 		direct packet access.
2378  * 	Return
2379  * 		0 on success, or a negative error in case of failure.
2380  *
2381  * long bpf_probe_read_str(void *dst, u32 size, const void *unsafe_ptr)
2382  * 	Description
2383  * 		Copy a NUL terminated string from an unsafe kernel address
2384  * 		*unsafe_ptr* to *dst*. See **bpf_probe_read_kernel_str**\ () for
2385  * 		more details.
2386  *
2387  * 		Generally, use **bpf_probe_read_user_str**\ () or
2388  * 		**bpf_probe_read_kernel_str**\ () instead.
2389  * 	Return
2390  * 		On success, the strictly positive length of the string,
2391  * 		including the trailing NUL character. On error, a negative
2392  * 		value.
2393  *
2394  * u64 bpf_get_socket_cookie(struct sk_buff *skb)
2395  * 	Description
2396  * 		If the **struct sk_buff** pointed by *skb* has a known socket,
2397  * 		retrieve the cookie (generated by the kernel) of this socket.
2398  * 		If no cookie has been set yet, generate a new cookie. Once
2399  * 		generated, the socket cookie remains stable for the life of the
2400  * 		socket. This helper can be useful for monitoring per socket
2401  * 		networking traffic statistics as it provides a global socket
2402  * 		identifier that can be assumed unique.
2403  * 	Return
2404  * 		A 8-byte long unique number on success, or 0 if the socket
2405  * 		field is missing inside *skb*.
2406  *
2407  * u64 bpf_get_socket_cookie(struct bpf_sock_addr *ctx)
2408  * 	Description
2409  * 		Equivalent to bpf_get_socket_cookie() helper that accepts
2410  * 		*skb*, but gets socket from **struct bpf_sock_addr** context.
2411  * 	Return
2412  * 		A 8-byte long unique number.
2413  *
2414  * u64 bpf_get_socket_cookie(struct bpf_sock_ops *ctx)
2415  * 	Description
2416  * 		Equivalent to **bpf_get_socket_cookie**\ () helper that accepts
2417  * 		*skb*, but gets socket from **struct bpf_sock_ops** context.
2418  * 	Return
2419  * 		A 8-byte long unique number.
2420  *
2421  * u64 bpf_get_socket_cookie(struct sock *sk)
2422  * 	Description
2423  * 		Equivalent to **bpf_get_socket_cookie**\ () helper that accepts
2424  * 		*sk*, but gets socket from a BTF **struct sock**. This helper
2425  * 		also works for sleepable programs.
2426  * 	Return
2427  * 		A 8-byte long unique number or 0 if *sk* is NULL.
2428  *
2429  * u32 bpf_get_socket_uid(struct sk_buff *skb)
2430  * 	Return
2431  * 		The owner UID of the socket associated to *skb*. If the socket
2432  * 		is **NULL**, or if it is not a full socket (i.e. if it is a
2433  * 		time-wait or a request socket instead), **overflowuid** value
2434  * 		is returned (note that **overflowuid** might also be the actual
2435  * 		UID value for the socket).
2436  *
2437  * long bpf_set_hash(struct sk_buff *skb, u32 hash)
2438  * 	Description
2439  * 		Set the full hash for *skb* (set the field *skb*\ **->hash**)
2440  * 		to value *hash*.
2441  * 	Return
2442  * 		0
2443  *
2444  * long bpf_setsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen)
2445  * 	Description
2446  * 		Emulate a call to **setsockopt()** on the socket associated to
2447  * 		*bpf_socket*, which must be a full socket. The *level* at
2448  * 		which the option resides and the name *optname* of the option
2449  * 		must be specified, see **setsockopt(2)** for more information.
2450  * 		The option value of length *optlen* is pointed by *optval*.
2451  *
2452  * 		*bpf_socket* should be one of the following:
2453  *
2454  * 		* **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**.
2455  * 		* **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**
2456  * 		  and **BPF_CGROUP_INET6_CONNECT**.
2457  *
2458  * 		This helper actually implements a subset of **setsockopt()**.
2459  * 		It supports the following *level*\ s:
2460  *
2461  * 		* **SOL_SOCKET**, which supports the following *optname*\ s:
2462  * 		  **SO_RCVBUF**, **SO_SNDBUF**, **SO_MAX_PACING_RATE**,
2463  * 		  **SO_PRIORITY**, **SO_RCVLOWAT**, **SO_MARK**,
2464  * 		  **SO_BINDTODEVICE**, **SO_KEEPALIVE**.
2465  * 		* **IPPROTO_TCP**, which supports the following *optname*\ s:
2466  * 		  **TCP_CONGESTION**, **TCP_BPF_IW**,
2467  * 		  **TCP_BPF_SNDCWND_CLAMP**, **TCP_SAVE_SYN**,
2468  * 		  **TCP_KEEPIDLE**, **TCP_KEEPINTVL**, **TCP_KEEPCNT**,
2469  *		  **TCP_SYNCNT**, **TCP_USER_TIMEOUT**, **TCP_NOTSENT_LOWAT**.
2470  * 		* **IPPROTO_IP**, which supports *optname* **IP_TOS**.
2471  * 		* **IPPROTO_IPV6**, which supports *optname* **IPV6_TCLASS**.
2472  * 	Return
2473  * 		0 on success, or a negative error in case of failure.
2474  *
2475  * long bpf_skb_adjust_room(struct sk_buff *skb, s32 len_diff, u32 mode, u64 flags)
2476  * 	Description
2477  * 		Grow or shrink the room for data in the packet associated to
2478  * 		*skb* by *len_diff*, and according to the selected *mode*.
2479  *
2480  * 		By default, the helper will reset any offloaded checksum
2481  * 		indicator of the skb to CHECKSUM_NONE. This can be avoided
2482  * 		by the following flag:
2483  *
2484  * 		* **BPF_F_ADJ_ROOM_NO_CSUM_RESET**: Do not reset offloaded
2485  * 		  checksum data of the skb to CHECKSUM_NONE.
2486  *
2487  *		There are two supported modes at this time:
2488  *
2489  *		* **BPF_ADJ_ROOM_MAC**: Adjust room at the mac layer
2490  *		  (room space is added or removed below the layer 2 header).
2491  *
2492  * 		* **BPF_ADJ_ROOM_NET**: Adjust room at the network layer
2493  * 		  (room space is added or removed below the layer 3 header).
2494  *
2495  *		The following flags are supported at this time:
2496  *
2497  *		* **BPF_F_ADJ_ROOM_FIXED_GSO**: Do not adjust gso_size.
2498  *		  Adjusting mss in this way is not allowed for datagrams.
2499  *
2500  *		* **BPF_F_ADJ_ROOM_ENCAP_L3_IPV4**,
2501  *		  **BPF_F_ADJ_ROOM_ENCAP_L3_IPV6**:
2502  *		  Any new space is reserved to hold a tunnel header.
2503  *		  Configure skb offsets and other fields accordingly.
2504  *
2505  *		* **BPF_F_ADJ_ROOM_ENCAP_L4_GRE**,
2506  *		  **BPF_F_ADJ_ROOM_ENCAP_L4_UDP**:
2507  *		  Use with ENCAP_L3 flags to further specify the tunnel type.
2508  *
2509  *		* **BPF_F_ADJ_ROOM_ENCAP_L2**\ (*len*):
2510  *		  Use with ENCAP_L3/L4 flags to further specify the tunnel
2511  *		  type; *len* is the length of the inner MAC header.
2512  *
2513  *		* **BPF_F_ADJ_ROOM_ENCAP_L2_ETH**:
2514  *		  Use with BPF_F_ADJ_ROOM_ENCAP_L2 flag to further specify the
2515  *		  L2 type as Ethernet.
2516  *
2517  * 		A call to this helper is susceptible to change the underlying
2518  * 		packet buffer. Therefore, at load time, all checks on pointers
2519  * 		previously done by the verifier are invalidated and must be
2520  * 		performed again, if the helper is used in combination with
2521  * 		direct packet access.
2522  * 	Return
2523  * 		0 on success, or a negative error in case of failure.
2524  *
2525  * long bpf_redirect_map(struct bpf_map *map, u32 key, u64 flags)
2526  * 	Description
2527  * 		Redirect the packet to the endpoint referenced by *map* at
2528  * 		index *key*. Depending on its type, this *map* can contain
2529  * 		references to net devices (for forwarding packets through other
2530  * 		ports), or to CPUs (for redirecting XDP frames to another CPU;
2531  * 		but this is only implemented for native XDP (with driver
2532  * 		support) as of this writing).
2533  *
2534  * 		The lower two bits of *flags* are used as the return code if
2535  * 		the map lookup fails. This is so that the return value can be
2536  * 		one of the XDP program return codes up to **XDP_TX**, as chosen
2537  * 		by the caller. Any higher bits in the *flags* argument must be
2538  * 		unset.
2539  *
2540  * 		See also **bpf_redirect**\ (), which only supports redirecting
2541  * 		to an ifindex, but doesn't require a map to do so.
2542  * 	Return
2543  * 		**XDP_REDIRECT** on success, or the value of the two lower bits
2544  * 		of the *flags* argument on error.
2545  *
2546  * long bpf_sk_redirect_map(struct sk_buff *skb, struct bpf_map *map, u32 key, u64 flags)
2547  * 	Description
2548  * 		Redirect the packet to the socket referenced by *map* (of type
2549  * 		**BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and
2550  * 		egress interfaces can be used for redirection. The
2551  * 		**BPF_F_INGRESS** value in *flags* is used to make the
2552  * 		distinction (ingress path is selected if the flag is present,
2553  * 		egress path otherwise). This is the only flag supported for now.
2554  * 	Return
2555  * 		**SK_PASS** on success, or **SK_DROP** on error.
2556  *
2557  * long bpf_sock_map_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags)
2558  * 	Description
2559  * 		Add an entry to, or update a *map* referencing sockets. The
2560  * 		*skops* is used as a new value for the entry associated to
2561  * 		*key*. *flags* is one of:
2562  *
2563  * 		**BPF_NOEXIST**
2564  * 			The entry for *key* must not exist in the map.
2565  * 		**BPF_EXIST**
2566  * 			The entry for *key* must already exist in the map.
2567  * 		**BPF_ANY**
2568  * 			No condition on the existence of the entry for *key*.
2569  *
2570  * 		If the *map* has eBPF programs (parser and verdict), those will
2571  * 		be inherited by the socket being added. If the socket is
2572  * 		already attached to eBPF programs, this results in an error.
2573  * 	Return
2574  * 		0 on success, or a negative error in case of failure.
2575  *
2576  * long bpf_xdp_adjust_meta(struct xdp_buff *xdp_md, int delta)
2577  * 	Description
2578  * 		Adjust the address pointed by *xdp_md*\ **->data_meta** by
2579  * 		*delta* (which can be positive or negative). Note that this
2580  * 		operation modifies the address stored in *xdp_md*\ **->data**,
2581  * 		so the latter must be loaded only after the helper has been
2582  * 		called.
2583  *
2584  * 		The use of *xdp_md*\ **->data_meta** is optional and programs
2585  * 		are not required to use it. The rationale is that when the
2586  * 		packet is processed with XDP (e.g. as DoS filter), it is
2587  * 		possible to push further meta data along with it before passing
2588  * 		to the stack, and to give the guarantee that an ingress eBPF
2589  * 		program attached as a TC classifier on the same device can pick
2590  * 		this up for further post-processing. Since TC works with socket
2591  * 		buffers, it remains possible to set from XDP the **mark** or
2592  * 		**priority** pointers, or other pointers for the socket buffer.
2593  * 		Having this scratch space generic and programmable allows for
2594  * 		more flexibility as the user is free to store whatever meta
2595  * 		data they need.
2596  *
2597  * 		A call to this helper is susceptible to change the underlying
2598  * 		packet buffer. Therefore, at load time, all checks on pointers
2599  * 		previously done by the verifier are invalidated and must be
2600  * 		performed again, if the helper is used in combination with
2601  * 		direct packet access.
2602  * 	Return
2603  * 		0 on success, or a negative error in case of failure.
2604  *
2605  * long bpf_perf_event_read_value(struct bpf_map *map, u64 flags, struct bpf_perf_event_value *buf, u32 buf_size)
2606  * 	Description
2607  * 		Read the value of a perf event counter, and store it into *buf*
2608  * 		of size *buf_size*. This helper relies on a *map* of type
2609  * 		**BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of the perf event
2610  * 		counter is selected when *map* is updated with perf event file
2611  * 		descriptors. The *map* is an array whose size is the number of
2612  * 		available CPUs, and each cell contains a value relative to one
2613  * 		CPU. The value to retrieve is indicated by *flags*, that
2614  * 		contains the index of the CPU to look up, masked with
2615  * 		**BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to
2616  * 		**BPF_F_CURRENT_CPU** to indicate that the value for the
2617  * 		current CPU should be retrieved.
2618  *
2619  * 		This helper behaves in a way close to
2620  * 		**bpf_perf_event_read**\ () helper, save that instead of
2621  * 		just returning the value observed, it fills the *buf*
2622  * 		structure. This allows for additional data to be retrieved: in
2623  * 		particular, the enabled and running times (in *buf*\
2624  * 		**->enabled** and *buf*\ **->running**, respectively) are
2625  * 		copied. In general, **bpf_perf_event_read_value**\ () is
2626  * 		recommended over **bpf_perf_event_read**\ (), which has some
2627  * 		ABI issues and provides fewer functionalities.
2628  *
2629  * 		These values are interesting, because hardware PMU (Performance
2630  * 		Monitoring Unit) counters are limited resources. When there are
2631  * 		more PMU based perf events opened than available counters,
2632  * 		kernel will multiplex these events so each event gets certain
2633  * 		percentage (but not all) of the PMU time. In case that
2634  * 		multiplexing happens, the number of samples or counter value
2635  * 		will not reflect the case compared to when no multiplexing
2636  * 		occurs. This makes comparison between different runs difficult.
2637  * 		Typically, the counter value should be normalized before
2638  * 		comparing to other experiments. The usual normalization is done
2639  * 		as follows.
2640  *
2641  * 		::
2642  *
2643  * 			normalized_counter = counter * t_enabled / t_running
2644  *
2645  * 		Where t_enabled is the time enabled for event and t_running is
2646  * 		the time running for event since last normalization. The
2647  * 		enabled and running times are accumulated since the perf event
2648  * 		open. To achieve scaling factor between two invocations of an
2649  * 		eBPF program, users can use CPU id as the key (which is
2650  * 		typical for perf array usage model) to remember the previous
2651  * 		value and do the calculation inside the eBPF program.
2652  * 	Return
2653  * 		0 on success, or a negative error in case of failure.
2654  *
2655  * long bpf_perf_prog_read_value(struct bpf_perf_event_data *ctx, struct bpf_perf_event_value *buf, u32 buf_size)
2656  * 	Description
2657  * 		For en eBPF program attached to a perf event, retrieve the
2658  * 		value of the event counter associated to *ctx* and store it in
2659  * 		the structure pointed by *buf* and of size *buf_size*. Enabled
2660  * 		and running times are also stored in the structure (see
2661  * 		description of helper **bpf_perf_event_read_value**\ () for
2662  * 		more details).
2663  * 	Return
2664  * 		0 on success, or a negative error in case of failure.
2665  *
2666  * long bpf_getsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen)
2667  * 	Description
2668  * 		Emulate a call to **getsockopt()** on the socket associated to
2669  * 		*bpf_socket*, which must be a full socket. The *level* at
2670  * 		which the option resides and the name *optname* of the option
2671  * 		must be specified, see **getsockopt(2)** for more information.
2672  * 		The retrieved value is stored in the structure pointed by
2673  * 		*opval* and of length *optlen*.
2674  *
2675  * 		*bpf_socket* should be one of the following:
2676  *
2677  * 		* **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**.
2678  * 		* **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**
2679  * 		  and **BPF_CGROUP_INET6_CONNECT**.
2680  *
2681  * 		This helper actually implements a subset of **getsockopt()**.
2682  * 		It supports the following *level*\ s:
2683  *
2684  * 		* **IPPROTO_TCP**, which supports *optname*
2685  * 		  **TCP_CONGESTION**.
2686  * 		* **IPPROTO_IP**, which supports *optname* **IP_TOS**.
2687  * 		* **IPPROTO_IPV6**, which supports *optname* **IPV6_TCLASS**.
2688  * 	Return
2689  * 		0 on success, or a negative error in case of failure.
2690  *
2691  * long bpf_override_return(struct pt_regs *regs, u64 rc)
2692  * 	Description
2693  * 		Used for error injection, this helper uses kprobes to override
2694  * 		the return value of the probed function, and to set it to *rc*.
2695  * 		The first argument is the context *regs* on which the kprobe
2696  * 		works.
2697  *
2698  * 		This helper works by setting the PC (program counter)
2699  * 		to an override function which is run in place of the original
2700  * 		probed function. This means the probed function is not run at
2701  * 		all. The replacement function just returns with the required
2702  * 		value.
2703  *
2704  * 		This helper has security implications, and thus is subject to
2705  * 		restrictions. It is only available if the kernel was compiled
2706  * 		with the **CONFIG_BPF_KPROBE_OVERRIDE** configuration
2707  * 		option, and in this case it only works on functions tagged with
2708  * 		**ALLOW_ERROR_INJECTION** in the kernel code.
2709  *
2710  * 		Also, the helper is only available for the architectures having
2711  * 		the CONFIG_FUNCTION_ERROR_INJECTION option. As of this writing,
2712  * 		x86 architecture is the only one to support this feature.
2713  * 	Return
2714  * 		0
2715  *
2716  * long bpf_sock_ops_cb_flags_set(struct bpf_sock_ops *bpf_sock, int argval)
2717  * 	Description
2718  * 		Attempt to set the value of the **bpf_sock_ops_cb_flags** field
2719  * 		for the full TCP socket associated to *bpf_sock_ops* to
2720  * 		*argval*.
2721  *
2722  * 		The primary use of this field is to determine if there should
2723  * 		be calls to eBPF programs of type
2724  * 		**BPF_PROG_TYPE_SOCK_OPS** at various points in the TCP
2725  * 		code. A program of the same type can change its value, per
2726  * 		connection and as necessary, when the connection is
2727  * 		established. This field is directly accessible for reading, but
2728  * 		this helper must be used for updates in order to return an
2729  * 		error if an eBPF program tries to set a callback that is not
2730  * 		supported in the current kernel.
2731  *
2732  * 		*argval* is a flag array which can combine these flags:
2733  *
2734  * 		* **BPF_SOCK_OPS_RTO_CB_FLAG** (retransmission time out)
2735  * 		* **BPF_SOCK_OPS_RETRANS_CB_FLAG** (retransmission)
2736  * 		* **BPF_SOCK_OPS_STATE_CB_FLAG** (TCP state change)
2737  * 		* **BPF_SOCK_OPS_RTT_CB_FLAG** (every RTT)
2738  *
2739  * 		Therefore, this function can be used to clear a callback flag by
2740  * 		setting the appropriate bit to zero. e.g. to disable the RTO
2741  * 		callback:
2742  *
2743  * 		**bpf_sock_ops_cb_flags_set(bpf_sock,**
2744  * 			**bpf_sock->bpf_sock_ops_cb_flags & ~BPF_SOCK_OPS_RTO_CB_FLAG)**
2745  *
2746  * 		Here are some examples of where one could call such eBPF
2747  * 		program:
2748  *
2749  * 		* When RTO fires.
2750  * 		* When a packet is retransmitted.
2751  * 		* When the connection terminates.
2752  * 		* When a packet is sent.
2753  * 		* When a packet is received.
2754  * 	Return
2755  * 		Code **-EINVAL** if the socket is not a full TCP socket;
2756  * 		otherwise, a positive number containing the bits that could not
2757  * 		be set is returned (which comes down to 0 if all bits were set
2758  * 		as required).
2759  *
2760  * long bpf_msg_redirect_map(struct sk_msg_buff *msg, struct bpf_map *map, u32 key, u64 flags)
2761  * 	Description
2762  * 		This helper is used in programs implementing policies at the
2763  * 		socket level. If the message *msg* is allowed to pass (i.e. if
2764  * 		the verdict eBPF program returns **SK_PASS**), redirect it to
2765  * 		the socket referenced by *map* (of type
2766  * 		**BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and
2767  * 		egress interfaces can be used for redirection. The
2768  * 		**BPF_F_INGRESS** value in *flags* is used to make the
2769  * 		distinction (ingress path is selected if the flag is present,
2770  * 		egress path otherwise). This is the only flag supported for now.
2771  * 	Return
2772  * 		**SK_PASS** on success, or **SK_DROP** on error.
2773  *
2774  * long bpf_msg_apply_bytes(struct sk_msg_buff *msg, u32 bytes)
2775  * 	Description
2776  * 		For socket policies, apply the verdict of the eBPF program to
2777  * 		the next *bytes* (number of bytes) of message *msg*.
2778  *
2779  * 		For example, this helper can be used in the following cases:
2780  *
2781  * 		* A single **sendmsg**\ () or **sendfile**\ () system call
2782  * 		  contains multiple logical messages that the eBPF program is
2783  * 		  supposed to read and for which it should apply a verdict.
2784  * 		* An eBPF program only cares to read the first *bytes* of a
2785  * 		  *msg*. If the message has a large payload, then setting up
2786  * 		  and calling the eBPF program repeatedly for all bytes, even
2787  * 		  though the verdict is already known, would create unnecessary
2788  * 		  overhead.
2789  *
2790  * 		When called from within an eBPF program, the helper sets a
2791  * 		counter internal to the BPF infrastructure, that is used to
2792  * 		apply the last verdict to the next *bytes*. If *bytes* is
2793  * 		smaller than the current data being processed from a
2794  * 		**sendmsg**\ () or **sendfile**\ () system call, the first
2795  * 		*bytes* will be sent and the eBPF program will be re-run with
2796  * 		the pointer for start of data pointing to byte number *bytes*
2797  * 		**+ 1**. If *bytes* is larger than the current data being
2798  * 		processed, then the eBPF verdict will be applied to multiple
2799  * 		**sendmsg**\ () or **sendfile**\ () calls until *bytes* are
2800  * 		consumed.
2801  *
2802  * 		Note that if a socket closes with the internal counter holding
2803  * 		a non-zero value, this is not a problem because data is not
2804  * 		being buffered for *bytes* and is sent as it is received.
2805  * 	Return
2806  * 		0
2807  *
2808  * long bpf_msg_cork_bytes(struct sk_msg_buff *msg, u32 bytes)
2809  * 	Description
2810  * 		For socket policies, prevent the execution of the verdict eBPF
2811  * 		program for message *msg* until *bytes* (byte number) have been
2812  * 		accumulated.
2813  *
2814  * 		This can be used when one needs a specific number of bytes
2815  * 		before a verdict can be assigned, even if the data spans
2816  * 		multiple **sendmsg**\ () or **sendfile**\ () calls. The extreme
2817  * 		case would be a user calling **sendmsg**\ () repeatedly with
2818  * 		1-byte long message segments. Obviously, this is bad for
2819  * 		performance, but it is still valid. If the eBPF program needs
2820  * 		*bytes* bytes to validate a header, this helper can be used to
2821  * 		prevent the eBPF program to be called again until *bytes* have
2822  * 		been accumulated.
2823  * 	Return
2824  * 		0
2825  *
2826  * long bpf_msg_pull_data(struct sk_msg_buff *msg, u32 start, u32 end, u64 flags)
2827  * 	Description
2828  * 		For socket policies, pull in non-linear data from user space
2829  * 		for *msg* and set pointers *msg*\ **->data** and *msg*\
2830  * 		**->data_end** to *start* and *end* bytes offsets into *msg*,
2831  * 		respectively.
2832  *
2833  * 		If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a
2834  * 		*msg* it can only parse data that the (**data**, **data_end**)
2835  * 		pointers have already consumed. For **sendmsg**\ () hooks this
2836  * 		is likely the first scatterlist element. But for calls relying
2837  * 		on the **sendpage** handler (e.g. **sendfile**\ ()) this will
2838  * 		be the range (**0**, **0**) because the data is shared with
2839  * 		user space and by default the objective is to avoid allowing
2840  * 		user space to modify data while (or after) eBPF verdict is
2841  * 		being decided. This helper can be used to pull in data and to
2842  * 		set the start and end pointer to given values. Data will be
2843  * 		copied if necessary (i.e. if data was not linear and if start
2844  * 		and end pointers do not point to the same chunk).
2845  *
2846  * 		A call to this helper is susceptible to change the underlying
2847  * 		packet buffer. Therefore, at load time, all checks on pointers
2848  * 		previously done by the verifier are invalidated and must be
2849  * 		performed again, if the helper is used in combination with
2850  * 		direct packet access.
2851  *
2852  * 		All values for *flags* are reserved for future usage, and must
2853  * 		be left at zero.
2854  * 	Return
2855  * 		0 on success, or a negative error in case of failure.
2856  *
2857  * long bpf_bind(struct bpf_sock_addr *ctx, struct sockaddr *addr, int addr_len)
2858  * 	Description
2859  * 		Bind the socket associated to *ctx* to the address pointed by
2860  * 		*addr*, of length *addr_len*. This allows for making outgoing
2861  * 		connection from the desired IP address, which can be useful for
2862  * 		example when all processes inside a cgroup should use one
2863  * 		single IP address on a host that has multiple IP configured.
2864  *
2865  * 		This helper works for IPv4 and IPv6, TCP and UDP sockets. The
2866  * 		domain (*addr*\ **->sa_family**) must be **AF_INET** (or
2867  * 		**AF_INET6**). It's advised to pass zero port (**sin_port**
2868  * 		or **sin6_port**) which triggers IP_BIND_ADDRESS_NO_PORT-like
2869  * 		behavior and lets the kernel efficiently pick up an unused
2870  * 		port as long as 4-tuple is unique. Passing non-zero port might
2871  * 		lead to degraded performance.
2872  * 	Return
2873  * 		0 on success, or a negative error in case of failure.
2874  *
2875  * long bpf_xdp_adjust_tail(struct xdp_buff *xdp_md, int delta)
2876  * 	Description
2877  * 		Adjust (move) *xdp_md*\ **->data_end** by *delta* bytes. It is
2878  * 		possible to both shrink and grow the packet tail.
2879  * 		Shrink done via *delta* being a negative integer.
2880  *
2881  * 		A call to this helper is susceptible to change the underlying
2882  * 		packet buffer. Therefore, at load time, all checks on pointers
2883  * 		previously done by the verifier are invalidated and must be
2884  * 		performed again, if the helper is used in combination with
2885  * 		direct packet access.
2886  * 	Return
2887  * 		0 on success, or a negative error in case of failure.
2888  *
2889  * long bpf_skb_get_xfrm_state(struct sk_buff *skb, u32 index, struct bpf_xfrm_state *xfrm_state, u32 size, u64 flags)
2890  * 	Description
2891  * 		Retrieve the XFRM state (IP transform framework, see also
2892  * 		**ip-xfrm(8)**) at *index* in XFRM "security path" for *skb*.
2893  *
2894  * 		The retrieved value is stored in the **struct bpf_xfrm_state**
2895  * 		pointed by *xfrm_state* and of length *size*.
2896  *
2897  * 		All values for *flags* are reserved for future usage, and must
2898  * 		be left at zero.
2899  *
2900  * 		This helper is available only if the kernel was compiled with
2901  * 		**CONFIG_XFRM** configuration option.
2902  * 	Return
2903  * 		0 on success, or a negative error in case of failure.
2904  *
2905  * long bpf_get_stack(void *ctx, void *buf, u32 size, u64 flags)
2906  * 	Description
2907  * 		Return a user or a kernel stack in bpf program provided buffer.
2908  * 		To achieve this, the helper needs *ctx*, which is a pointer
2909  * 		to the context on which the tracing program is executed.
2910  * 		To store the stacktrace, the bpf program provides *buf* with
2911  * 		a nonnegative *size*.
2912  *
2913  * 		The last argument, *flags*, holds the number of stack frames to
2914  * 		skip (from 0 to 255), masked with
2915  * 		**BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
2916  * 		the following flags:
2917  *
2918  * 		**BPF_F_USER_STACK**
2919  * 			Collect a user space stack instead of a kernel stack.
2920  * 		**BPF_F_USER_BUILD_ID**
2921  * 			Collect buildid+offset instead of ips for user stack,
2922  * 			only valid if **BPF_F_USER_STACK** is also specified.
2923  *
2924  * 		**bpf_get_stack**\ () can collect up to
2925  * 		**PERF_MAX_STACK_DEPTH** both kernel and user frames, subject
2926  * 		to sufficient large buffer size. Note that
2927  * 		this limit can be controlled with the **sysctl** program, and
2928  * 		that it should be manually increased in order to profile long
2929  * 		user stacks (such as stacks for Java programs). To do so, use:
2930  *
2931  * 		::
2932  *
2933  * 			# sysctl kernel.perf_event_max_stack=<new value>
2934  * 	Return
2935  * 		A non-negative value equal to or less than *size* on success,
2936  * 		or a negative error in case of failure.
2937  *
2938  * long bpf_skb_load_bytes_relative(const void *skb, u32 offset, void *to, u32 len, u32 start_header)
2939  * 	Description
2940  * 		This helper is similar to **bpf_skb_load_bytes**\ () in that
2941  * 		it provides an easy way to load *len* bytes from *offset*
2942  * 		from the packet associated to *skb*, into the buffer pointed
2943  * 		by *to*. The difference to **bpf_skb_load_bytes**\ () is that
2944  * 		a fifth argument *start_header* exists in order to select a
2945  * 		base offset to start from. *start_header* can be one of:
2946  *
2947  * 		**BPF_HDR_START_MAC**
2948  * 			Base offset to load data from is *skb*'s mac header.
2949  * 		**BPF_HDR_START_NET**
2950  * 			Base offset to load data from is *skb*'s network header.
2951  *
2952  * 		In general, "direct packet access" is the preferred method to
2953  * 		access packet data, however, this helper is in particular useful
2954  * 		in socket filters where *skb*\ **->data** does not always point
2955  * 		to the start of the mac header and where "direct packet access"
2956  * 		is not available.
2957  * 	Return
2958  * 		0 on success, or a negative error in case of failure.
2959  *
2960  * long bpf_fib_lookup(void *ctx, struct bpf_fib_lookup *params, int plen, u32 flags)
2961  *	Description
2962  *		Do FIB lookup in kernel tables using parameters in *params*.
2963  *		If lookup is successful and result shows packet is to be
2964  *		forwarded, the neighbor tables are searched for the nexthop.
2965  *		If successful (ie., FIB lookup shows forwarding and nexthop
2966  *		is resolved), the nexthop address is returned in ipv4_dst
2967  *		or ipv6_dst based on family, smac is set to mac address of
2968  *		egress device, dmac is set to nexthop mac address, rt_metric
2969  *		is set to metric from route (IPv4/IPv6 only), and ifindex
2970  *		is set to the device index of the nexthop from the FIB lookup.
2971  *
2972  *		*plen* argument is the size of the passed in struct.
2973  *		*flags* argument can be a combination of one or more of the
2974  *		following values:
2975  *
2976  *		**BPF_FIB_LOOKUP_DIRECT**
2977  *			Do a direct table lookup vs full lookup using FIB
2978  *			rules.
2979  *		**BPF_FIB_LOOKUP_OUTPUT**
2980  *			Perform lookup from an egress perspective (default is
2981  *			ingress).
2982  *
2983  *		*ctx* is either **struct xdp_md** for XDP programs or
2984  *		**struct sk_buff** tc cls_act programs.
2985  *	Return
2986  *		* < 0 if any input argument is invalid
2987  *		*   0 on success (packet is forwarded, nexthop neighbor exists)
2988  *		* > 0 one of **BPF_FIB_LKUP_RET_** codes explaining why the
2989  *		  packet is not forwarded or needs assist from full stack
2990  *
2991  *		If lookup fails with BPF_FIB_LKUP_RET_FRAG_NEEDED, then the MTU
2992  *		was exceeded and output params->mtu_result contains the MTU.
2993  *
2994  * long bpf_sock_hash_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags)
2995  *	Description
2996  *		Add an entry to, or update a sockhash *map* referencing sockets.
2997  *		The *skops* is used as a new value for the entry associated to
2998  *		*key*. *flags* is one of:
2999  *
3000  *		**BPF_NOEXIST**
3001  *			The entry for *key* must not exist in the map.
3002  *		**BPF_EXIST**
3003  *			The entry for *key* must already exist in the map.
3004  *		**BPF_ANY**
3005  *			No condition on the existence of the entry for *key*.
3006  *
3007  *		If the *map* has eBPF programs (parser and verdict), those will
3008  *		be inherited by the socket being added. If the socket is
3009  *		already attached to eBPF programs, this results in an error.
3010  *	Return
3011  *		0 on success, or a negative error in case of failure.
3012  *
3013  * long bpf_msg_redirect_hash(struct sk_msg_buff *msg, struct bpf_map *map, void *key, u64 flags)
3014  *	Description
3015  *		This helper is used in programs implementing policies at the
3016  *		socket level. If the message *msg* is allowed to pass (i.e. if
3017  *		the verdict eBPF program returns **SK_PASS**), redirect it to
3018  *		the socket referenced by *map* (of type
3019  *		**BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and
3020  *		egress interfaces can be used for redirection. The
3021  *		**BPF_F_INGRESS** value in *flags* is used to make the
3022  *		distinction (ingress path is selected if the flag is present,
3023  *		egress path otherwise). This is the only flag supported for now.
3024  *	Return
3025  *		**SK_PASS** on success, or **SK_DROP** on error.
3026  *
3027  * long bpf_sk_redirect_hash(struct sk_buff *skb, struct bpf_map *map, void *key, u64 flags)
3028  *	Description
3029  *		This helper is used in programs implementing policies at the
3030  *		skb socket level. If the sk_buff *skb* is allowed to pass (i.e.
3031  *		if the verdict eBPF program returns **SK_PASS**), redirect it
3032  *		to the socket referenced by *map* (of type
3033  *		**BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and
3034  *		egress interfaces can be used for redirection. The
3035  *		**BPF_F_INGRESS** value in *flags* is used to make the
3036  *		distinction (ingress path is selected if the flag is present,
3037  *		egress otherwise). This is the only flag supported for now.
3038  *	Return
3039  *		**SK_PASS** on success, or **SK_DROP** on error.
3040  *
3041  * long bpf_lwt_push_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
3042  *	Description
3043  *		Encapsulate the packet associated to *skb* within a Layer 3
3044  *		protocol header. This header is provided in the buffer at
3045  *		address *hdr*, with *len* its size in bytes. *type* indicates
3046  *		the protocol of the header and can be one of:
3047  *
3048  *		**BPF_LWT_ENCAP_SEG6**
3049  *			IPv6 encapsulation with Segment Routing Header
3050  *			(**struct ipv6_sr_hdr**). *hdr* only contains the SRH,
3051  *			the IPv6 header is computed by the kernel.
3052  *		**BPF_LWT_ENCAP_SEG6_INLINE**
3053  *			Only works if *skb* contains an IPv6 packet. Insert a
3054  *			Segment Routing Header (**struct ipv6_sr_hdr**) inside
3055  *			the IPv6 header.
3056  *		**BPF_LWT_ENCAP_IP**
3057  *			IP encapsulation (GRE/GUE/IPIP/etc). The outer header
3058  *			must be IPv4 or IPv6, followed by zero or more
3059  *			additional headers, up to **LWT_BPF_MAX_HEADROOM**
3060  *			total bytes in all prepended headers. Please note that
3061  *			if **skb_is_gso**\ (*skb*) is true, no more than two
3062  *			headers can be prepended, and the inner header, if
3063  *			present, should be either GRE or UDP/GUE.
3064  *
3065  *		**BPF_LWT_ENCAP_SEG6**\ \* types can be called by BPF programs
3066  *		of type **BPF_PROG_TYPE_LWT_IN**; **BPF_LWT_ENCAP_IP** type can
3067  *		be called by bpf programs of types **BPF_PROG_TYPE_LWT_IN** and
3068  *		**BPF_PROG_TYPE_LWT_XMIT**.
3069  *
3070  * 		A call to this helper is susceptible to change the underlying
3071  * 		packet buffer. Therefore, at load time, all checks on pointers
3072  * 		previously done by the verifier are invalidated and must be
3073  * 		performed again, if the helper is used in combination with
3074  * 		direct packet access.
3075  *	Return
3076  * 		0 on success, or a negative error in case of failure.
3077  *
3078  * long bpf_lwt_seg6_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len)
3079  *	Description
3080  *		Store *len* bytes from address *from* into the packet
3081  *		associated to *skb*, at *offset*. Only the flags, tag and TLVs
3082  *		inside the outermost IPv6 Segment Routing Header can be
3083  *		modified through this helper.
3084  *
3085  * 		A call to this helper is susceptible to change the underlying
3086  * 		packet buffer. Therefore, at load time, all checks on pointers
3087  * 		previously done by the verifier are invalidated and must be
3088  * 		performed again, if the helper is used in combination with
3089  * 		direct packet access.
3090  *	Return
3091  * 		0 on success, or a negative error in case of failure.
3092  *
3093  * long bpf_lwt_seg6_adjust_srh(struct sk_buff *skb, u32 offset, s32 delta)
3094  *	Description
3095  *		Adjust the size allocated to TLVs in the outermost IPv6
3096  *		Segment Routing Header contained in the packet associated to
3097  *		*skb*, at position *offset* by *delta* bytes. Only offsets
3098  *		after the segments are accepted. *delta* can be as well
3099  *		positive (growing) as negative (shrinking).
3100  *
3101  * 		A call to this helper is susceptible to change the underlying
3102  * 		packet buffer. Therefore, at load time, all checks on pointers
3103  * 		previously done by the verifier are invalidated and must be
3104  * 		performed again, if the helper is used in combination with
3105  * 		direct packet access.
3106  *	Return
3107  * 		0 on success, or a negative error in case of failure.
3108  *
3109  * long bpf_lwt_seg6_action(struct sk_buff *skb, u32 action, void *param, u32 param_len)
3110  *	Description
3111  *		Apply an IPv6 Segment Routing action of type *action* to the
3112  *		packet associated to *skb*. Each action takes a parameter
3113  *		contained at address *param*, and of length *param_len* bytes.
3114  *		*action* can be one of:
3115  *
3116  *		**SEG6_LOCAL_ACTION_END_X**
3117  *			End.X action: Endpoint with Layer-3 cross-connect.
3118  *			Type of *param*: **struct in6_addr**.
3119  *		**SEG6_LOCAL_ACTION_END_T**
3120  *			End.T action: Endpoint with specific IPv6 table lookup.
3121  *			Type of *param*: **int**.
3122  *		**SEG6_LOCAL_ACTION_END_B6**
3123  *			End.B6 action: Endpoint bound to an SRv6 policy.
3124  *			Type of *param*: **struct ipv6_sr_hdr**.
3125  *		**SEG6_LOCAL_ACTION_END_B6_ENCAP**
3126  *			End.B6.Encap action: Endpoint bound to an SRv6
3127  *			encapsulation policy.
3128  *			Type of *param*: **struct ipv6_sr_hdr**.
3129  *
3130  * 		A call to this helper is susceptible to change the underlying
3131  * 		packet buffer. Therefore, at load time, all checks on pointers
3132  * 		previously done by the verifier are invalidated and must be
3133  * 		performed again, if the helper is used in combination with
3134  * 		direct packet access.
3135  *	Return
3136  * 		0 on success, or a negative error in case of failure.
3137  *
3138  * long bpf_rc_repeat(void *ctx)
3139  *	Description
3140  *		This helper is used in programs implementing IR decoding, to
3141  *		report a successfully decoded repeat key message. This delays
3142  *		the generation of a key up event for previously generated
3143  *		key down event.
3144  *
3145  *		Some IR protocols like NEC have a special IR message for
3146  *		repeating last button, for when a button is held down.
3147  *
3148  *		The *ctx* should point to the lirc sample as passed into
3149  *		the program.
3150  *
3151  *		This helper is only available is the kernel was compiled with
3152  *		the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3153  *		"**y**".
3154  *	Return
3155  *		0
3156  *
3157  * long bpf_rc_keydown(void *ctx, u32 protocol, u64 scancode, u32 toggle)
3158  *	Description
3159  *		This helper is used in programs implementing IR decoding, to
3160  *		report a successfully decoded key press with *scancode*,
3161  *		*toggle* value in the given *protocol*. The scancode will be
3162  *		translated to a keycode using the rc keymap, and reported as
3163  *		an input key down event. After a period a key up event is
3164  *		generated. This period can be extended by calling either
3165  *		**bpf_rc_keydown**\ () again with the same values, or calling
3166  *		**bpf_rc_repeat**\ ().
3167  *
3168  *		Some protocols include a toggle bit, in case the button was
3169  *		released and pressed again between consecutive scancodes.
3170  *
3171  *		The *ctx* should point to the lirc sample as passed into
3172  *		the program.
3173  *
3174  *		The *protocol* is the decoded protocol number (see
3175  *		**enum rc_proto** for some predefined values).
3176  *
3177  *		This helper is only available is the kernel was compiled with
3178  *		the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3179  *		"**y**".
3180  *	Return
3181  *		0
3182  *
3183  * u64 bpf_skb_cgroup_id(struct sk_buff *skb)
3184  * 	Description
3185  * 		Return the cgroup v2 id of the socket associated with the *skb*.
3186  * 		This is roughly similar to the **bpf_get_cgroup_classid**\ ()
3187  * 		helper for cgroup v1 by providing a tag resp. identifier that
3188  * 		can be matched on or used for map lookups e.g. to implement
3189  * 		policy. The cgroup v2 id of a given path in the hierarchy is
3190  * 		exposed in user space through the f_handle API in order to get
3191  * 		to the same 64-bit id.
3192  *
3193  * 		This helper can be used on TC egress path, but not on ingress,
3194  * 		and is available only if the kernel was compiled with the
3195  * 		**CONFIG_SOCK_CGROUP_DATA** configuration option.
3196  * 	Return
3197  * 		The id is returned or 0 in case the id could not be retrieved.
3198  *
3199  * u64 bpf_get_current_cgroup_id(void)
3200  * 	Return
3201  * 		A 64-bit integer containing the current cgroup id based
3202  * 		on the cgroup within which the current task is running.
3203  *
3204  * void *bpf_get_local_storage(void *map, u64 flags)
3205  *	Description
3206  *		Get the pointer to the local storage area.
3207  *		The type and the size of the local storage is defined
3208  *		by the *map* argument.
3209  *		The *flags* meaning is specific for each map type,
3210  *		and has to be 0 for cgroup local storage.
3211  *
3212  *		Depending on the BPF program type, a local storage area
3213  *		can be shared between multiple instances of the BPF program,
3214  *		running simultaneously.
3215  *
3216  *		A user should care about the synchronization by himself.
3217  *		For example, by using the **BPF_ATOMIC** instructions to alter
3218  *		the shared data.
3219  *	Return
3220  *		A pointer to the local storage area.
3221  *
3222  * long bpf_sk_select_reuseport(struct sk_reuseport_md *reuse, struct bpf_map *map, void *key, u64 flags)
3223  *	Description
3224  *		Select a **SO_REUSEPORT** socket from a
3225  *		**BPF_MAP_TYPE_REUSEPORT_ARRAY** *map*.
3226  *		It checks the selected socket is matching the incoming
3227  *		request in the socket buffer.
3228  *	Return
3229  *		0 on success, or a negative error in case of failure.
3230  *
3231  * u64 bpf_skb_ancestor_cgroup_id(struct sk_buff *skb, int ancestor_level)
3232  *	Description
3233  *		Return id of cgroup v2 that is ancestor of cgroup associated
3234  *		with the *skb* at the *ancestor_level*.  The root cgroup is at
3235  *		*ancestor_level* zero and each step down the hierarchy
3236  *		increments the level. If *ancestor_level* == level of cgroup
3237  *		associated with *skb*, then return value will be same as that
3238  *		of **bpf_skb_cgroup_id**\ ().
3239  *
3240  *		The helper is useful to implement policies based on cgroups
3241  *		that are upper in hierarchy than immediate cgroup associated
3242  *		with *skb*.
3243  *
3244  *		The format of returned id and helper limitations are same as in
3245  *		**bpf_skb_cgroup_id**\ ().
3246  *	Return
3247  *		The id is returned or 0 in case the id could not be retrieved.
3248  *
3249  * struct bpf_sock *bpf_sk_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3250  *	Description
3251  *		Look for TCP socket matching *tuple*, optionally in a child
3252  *		network namespace *netns*. The return value must be checked,
3253  *		and if non-**NULL**, released via **bpf_sk_release**\ ().
3254  *
3255  *		The *ctx* should point to the context of the program, such as
3256  *		the skb or socket (depending on the hook in use). This is used
3257  *		to determine the base network namespace for the lookup.
3258  *
3259  *		*tuple_size* must be one of:
3260  *
3261  *		**sizeof**\ (*tuple*\ **->ipv4**)
3262  *			Look for an IPv4 socket.
3263  *		**sizeof**\ (*tuple*\ **->ipv6**)
3264  *			Look for an IPv6 socket.
3265  *
3266  *		If the *netns* is a negative signed 32-bit integer, then the
3267  *		socket lookup table in the netns associated with the *ctx*
3268  *		will be used. For the TC hooks, this is the netns of the device
3269  *		in the skb. For socket hooks, this is the netns of the socket.
3270  *		If *netns* is any other signed 32-bit value greater than or
3271  *		equal to zero then it specifies the ID of the netns relative to
3272  *		the netns associated with the *ctx*. *netns* values beyond the
3273  *		range of 32-bit integers are reserved for future use.
3274  *
3275  *		All values for *flags* are reserved for future usage, and must
3276  *		be left at zero.
3277  *
3278  *		This helper is available only if the kernel was compiled with
3279  *		**CONFIG_NET** configuration option.
3280  *	Return
3281  *		Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3282  *		For sockets with reuseport option, the **struct bpf_sock**
3283  *		result is from *reuse*\ **->socks**\ [] using the hash of the
3284  *		tuple.
3285  *
3286  * struct bpf_sock *bpf_sk_lookup_udp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3287  *	Description
3288  *		Look for UDP socket matching *tuple*, optionally in a child
3289  *		network namespace *netns*. The return value must be checked,
3290  *		and if non-**NULL**, released via **bpf_sk_release**\ ().
3291  *
3292  *		The *ctx* should point to the context of the program, such as
3293  *		the skb or socket (depending on the hook in use). This is used
3294  *		to determine the base network namespace for the lookup.
3295  *
3296  *		*tuple_size* must be one of:
3297  *
3298  *		**sizeof**\ (*tuple*\ **->ipv4**)
3299  *			Look for an IPv4 socket.
3300  *		**sizeof**\ (*tuple*\ **->ipv6**)
3301  *			Look for an IPv6 socket.
3302  *
3303  *		If the *netns* is a negative signed 32-bit integer, then the
3304  *		socket lookup table in the netns associated with the *ctx*
3305  *		will be used. For the TC hooks, this is the netns of the device
3306  *		in the skb. For socket hooks, this is the netns of the socket.
3307  *		If *netns* is any other signed 32-bit value greater than or
3308  *		equal to zero then it specifies the ID of the netns relative to
3309  *		the netns associated with the *ctx*. *netns* values beyond the
3310  *		range of 32-bit integers are reserved for future use.
3311  *
3312  *		All values for *flags* are reserved for future usage, and must
3313  *		be left at zero.
3314  *
3315  *		This helper is available only if the kernel was compiled with
3316  *		**CONFIG_NET** configuration option.
3317  *	Return
3318  *		Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3319  *		For sockets with reuseport option, the **struct bpf_sock**
3320  *		result is from *reuse*\ **->socks**\ [] using the hash of the
3321  *		tuple.
3322  *
3323  * long bpf_sk_release(void *sock)
3324  *	Description
3325  *		Release the reference held by *sock*. *sock* must be a
3326  *		non-**NULL** pointer that was returned from
3327  *		**bpf_sk_lookup_xxx**\ ().
3328  *	Return
3329  *		0 on success, or a negative error in case of failure.
3330  *
3331  * long bpf_map_push_elem(struct bpf_map *map, const void *value, u64 flags)
3332  * 	Description
3333  * 		Push an element *value* in *map*. *flags* is one of:
3334  *
3335  * 		**BPF_EXIST**
3336  * 			If the queue/stack is full, the oldest element is
3337  * 			removed to make room for this.
3338  * 	Return
3339  * 		0 on success, or a negative error in case of failure.
3340  *
3341  * long bpf_map_pop_elem(struct bpf_map *map, void *value)
3342  * 	Description
3343  * 		Pop an element from *map*.
3344  * 	Return
3345  * 		0 on success, or a negative error in case of failure.
3346  *
3347  * long bpf_map_peek_elem(struct bpf_map *map, void *value)
3348  * 	Description
3349  * 		Get an element from *map* without removing it.
3350  * 	Return
3351  * 		0 on success, or a negative error in case of failure.
3352  *
3353  * long bpf_msg_push_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags)
3354  *	Description
3355  *		For socket policies, insert *len* bytes into *msg* at offset
3356  *		*start*.
3357  *
3358  *		If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a
3359  *		*msg* it may want to insert metadata or options into the *msg*.
3360  *		This can later be read and used by any of the lower layer BPF
3361  *		hooks.
3362  *
3363  *		This helper may fail if under memory pressure (a malloc
3364  *		fails) in these cases BPF programs will get an appropriate
3365  *		error and BPF programs will need to handle them.
3366  *	Return
3367  *		0 on success, or a negative error in case of failure.
3368  *
3369  * long bpf_msg_pop_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags)
3370  *	Description
3371  *		Will remove *len* bytes from a *msg* starting at byte *start*.
3372  *		This may result in **ENOMEM** errors under certain situations if
3373  *		an allocation and copy are required due to a full ring buffer.
3374  *		However, the helper will try to avoid doing the allocation
3375  *		if possible. Other errors can occur if input parameters are
3376  *		invalid either due to *start* byte not being valid part of *msg*
3377  *		payload and/or *pop* value being to large.
3378  *	Return
3379  *		0 on success, or a negative error in case of failure.
3380  *
3381  * long bpf_rc_pointer_rel(void *ctx, s32 rel_x, s32 rel_y)
3382  *	Description
3383  *		This helper is used in programs implementing IR decoding, to
3384  *		report a successfully decoded pointer movement.
3385  *
3386  *		The *ctx* should point to the lirc sample as passed into
3387  *		the program.
3388  *
3389  *		This helper is only available is the kernel was compiled with
3390  *		the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3391  *		"**y**".
3392  *	Return
3393  *		0
3394  *
3395  * long bpf_spin_lock(struct bpf_spin_lock *lock)
3396  *	Description
3397  *		Acquire a spinlock represented by the pointer *lock*, which is
3398  *		stored as part of a value of a map. Taking the lock allows to
3399  *		safely update the rest of the fields in that value. The
3400  *		spinlock can (and must) later be released with a call to
3401  *		**bpf_spin_unlock**\ (\ *lock*\ ).
3402  *
3403  *		Spinlocks in BPF programs come with a number of restrictions
3404  *		and constraints:
3405  *
3406  *		* **bpf_spin_lock** objects are only allowed inside maps of
3407  *		  types **BPF_MAP_TYPE_HASH** and **BPF_MAP_TYPE_ARRAY** (this
3408  *		  list could be extended in the future).
3409  *		* BTF description of the map is mandatory.
3410  *		* The BPF program can take ONE lock at a time, since taking two
3411  *		  or more could cause dead locks.
3412  *		* Only one **struct bpf_spin_lock** is allowed per map element.
3413  *		* When the lock is taken, calls (either BPF to BPF or helpers)
3414  *		  are not allowed.
3415  *		* The **BPF_LD_ABS** and **BPF_LD_IND** instructions are not
3416  *		  allowed inside a spinlock-ed region.
3417  *		* The BPF program MUST call **bpf_spin_unlock**\ () to release
3418  *		  the lock, on all execution paths, before it returns.
3419  *		* The BPF program can access **struct bpf_spin_lock** only via
3420  *		  the **bpf_spin_lock**\ () and **bpf_spin_unlock**\ ()
3421  *		  helpers. Loading or storing data into the **struct
3422  *		  bpf_spin_lock** *lock*\ **;** field of a map is not allowed.
3423  *		* To use the **bpf_spin_lock**\ () helper, the BTF description
3424  *		  of the map value must be a struct and have **struct
3425  *		  bpf_spin_lock** *anyname*\ **;** field at the top level.
3426  *		  Nested lock inside another struct is not allowed.
3427  *		* The **struct bpf_spin_lock** *lock* field in a map value must
3428  *		  be aligned on a multiple of 4 bytes in that value.
3429  *		* Syscall with command **BPF_MAP_LOOKUP_ELEM** does not copy
3430  *		  the **bpf_spin_lock** field to user space.
3431  *		* Syscall with command **BPF_MAP_UPDATE_ELEM**, or update from
3432  *		  a BPF program, do not update the **bpf_spin_lock** field.
3433  *		* **bpf_spin_lock** cannot be on the stack or inside a
3434  *		  networking packet (it can only be inside of a map values).
3435  *		* **bpf_spin_lock** is available to root only.
3436  *		* Tracing programs and socket filter programs cannot use
3437  *		  **bpf_spin_lock**\ () due to insufficient preemption checks
3438  *		  (but this may change in the future).
3439  *		* **bpf_spin_lock** is not allowed in inner maps of map-in-map.
3440  *	Return
3441  *		0
3442  *
3443  * long bpf_spin_unlock(struct bpf_spin_lock *lock)
3444  *	Description
3445  *		Release the *lock* previously locked by a call to
3446  *		**bpf_spin_lock**\ (\ *lock*\ ).
3447  *	Return
3448  *		0
3449  *
3450  * struct bpf_sock *bpf_sk_fullsock(struct bpf_sock *sk)
3451  *	Description
3452  *		This helper gets a **struct bpf_sock** pointer such
3453  *		that all the fields in this **bpf_sock** can be accessed.
3454  *	Return
3455  *		A **struct bpf_sock** pointer on success, or **NULL** in
3456  *		case of failure.
3457  *
3458  * struct bpf_tcp_sock *bpf_tcp_sock(struct bpf_sock *sk)
3459  *	Description
3460  *		This helper gets a **struct bpf_tcp_sock** pointer from a
3461  *		**struct bpf_sock** pointer.
3462  *	Return
3463  *		A **struct bpf_tcp_sock** pointer on success, or **NULL** in
3464  *		case of failure.
3465  *
3466  * long bpf_skb_ecn_set_ce(struct sk_buff *skb)
3467  *	Description
3468  *		Set ECN (Explicit Congestion Notification) field of IP header
3469  *		to **CE** (Congestion Encountered) if current value is **ECT**
3470  *		(ECN Capable Transport). Otherwise, do nothing. Works with IPv6
3471  *		and IPv4.
3472  *	Return
3473  *		1 if the **CE** flag is set (either by the current helper call
3474  *		or because it was already present), 0 if it is not set.
3475  *
3476  * struct bpf_sock *bpf_get_listener_sock(struct bpf_sock *sk)
3477  *	Description
3478  *		Return a **struct bpf_sock** pointer in **TCP_LISTEN** state.
3479  *		**bpf_sk_release**\ () is unnecessary and not allowed.
3480  *	Return
3481  *		A **struct bpf_sock** pointer on success, or **NULL** in
3482  *		case of failure.
3483  *
3484  * struct bpf_sock *bpf_skc_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3485  *	Description
3486  *		Look for TCP socket matching *tuple*, optionally in a child
3487  *		network namespace *netns*. The return value must be checked,
3488  *		and if non-**NULL**, released via **bpf_sk_release**\ ().
3489  *
3490  *		This function is identical to **bpf_sk_lookup_tcp**\ (), except
3491  *		that it also returns timewait or request sockets. Use
3492  *		**bpf_sk_fullsock**\ () or **bpf_tcp_sock**\ () to access the
3493  *		full structure.
3494  *
3495  *		This helper is available only if the kernel was compiled with
3496  *		**CONFIG_NET** configuration option.
3497  *	Return
3498  *		Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3499  *		For sockets with reuseport option, the **struct bpf_sock**
3500  *		result is from *reuse*\ **->socks**\ [] using the hash of the
3501  *		tuple.
3502  *
3503  * long bpf_tcp_check_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len)
3504  * 	Description
3505  * 		Check whether *iph* and *th* contain a valid SYN cookie ACK for
3506  * 		the listening socket in *sk*.
3507  *
3508  * 		*iph* points to the start of the IPv4 or IPv6 header, while
3509  * 		*iph_len* contains **sizeof**\ (**struct iphdr**) or
3510  * 		**sizeof**\ (**struct ip6hdr**).
3511  *
3512  * 		*th* points to the start of the TCP header, while *th_len*
3513  * 		contains **sizeof**\ (**struct tcphdr**).
3514  * 	Return
3515  * 		0 if *iph* and *th* are a valid SYN cookie ACK, or a negative
3516  * 		error otherwise.
3517  *
3518  * long bpf_sysctl_get_name(struct bpf_sysctl *ctx, char *buf, size_t buf_len, u64 flags)
3519  *	Description
3520  *		Get name of sysctl in /proc/sys/ and copy it into provided by
3521  *		program buffer *buf* of size *buf_len*.
3522  *
3523  *		The buffer is always NUL terminated, unless it's zero-sized.
3524  *
3525  *		If *flags* is zero, full name (e.g. "net/ipv4/tcp_mem") is
3526  *		copied. Use **BPF_F_SYSCTL_BASE_NAME** flag to copy base name
3527  *		only (e.g. "tcp_mem").
3528  *	Return
3529  *		Number of character copied (not including the trailing NUL).
3530  *
3531  *		**-E2BIG** if the buffer wasn't big enough (*buf* will contain
3532  *		truncated name in this case).
3533  *
3534  * long bpf_sysctl_get_current_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len)
3535  *	Description
3536  *		Get current value of sysctl as it is presented in /proc/sys
3537  *		(incl. newline, etc), and copy it as a string into provided
3538  *		by program buffer *buf* of size *buf_len*.
3539  *
3540  *		The whole value is copied, no matter what file position user
3541  *		space issued e.g. sys_read at.
3542  *
3543  *		The buffer is always NUL terminated, unless it's zero-sized.
3544  *	Return
3545  *		Number of character copied (not including the trailing NUL).
3546  *
3547  *		**-E2BIG** if the buffer wasn't big enough (*buf* will contain
3548  *		truncated name in this case).
3549  *
3550  *		**-EINVAL** if current value was unavailable, e.g. because
3551  *		sysctl is uninitialized and read returns -EIO for it.
3552  *
3553  * long bpf_sysctl_get_new_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len)
3554  *	Description
3555  *		Get new value being written by user space to sysctl (before
3556  *		the actual write happens) and copy it as a string into
3557  *		provided by program buffer *buf* of size *buf_len*.
3558  *
3559  *		User space may write new value at file position > 0.
3560  *
3561  *		The buffer is always NUL terminated, unless it's zero-sized.
3562  *	Return
3563  *		Number of character copied (not including the trailing NUL).
3564  *
3565  *		**-E2BIG** if the buffer wasn't big enough (*buf* will contain
3566  *		truncated name in this case).
3567  *
3568  *		**-EINVAL** if sysctl is being read.
3569  *
3570  * long bpf_sysctl_set_new_value(struct bpf_sysctl *ctx, const char *buf, size_t buf_len)
3571  *	Description
3572  *		Override new value being written by user space to sysctl with
3573  *		value provided by program in buffer *buf* of size *buf_len*.
3574  *
3575  *		*buf* should contain a string in same form as provided by user
3576  *		space on sysctl write.
3577  *
3578  *		User space may write new value at file position > 0. To override
3579  *		the whole sysctl value file position should be set to zero.
3580  *	Return
3581  *		0 on success.
3582  *
3583  *		**-E2BIG** if the *buf_len* is too big.
3584  *
3585  *		**-EINVAL** if sysctl is being read.
3586  *
3587  * long bpf_strtol(const char *buf, size_t buf_len, u64 flags, long *res)
3588  *	Description
3589  *		Convert the initial part of the string from buffer *buf* of
3590  *		size *buf_len* to a long integer according to the given base
3591  *		and save the result in *res*.
3592  *
3593  *		The string may begin with an arbitrary amount of white space
3594  *		(as determined by **isspace**\ (3)) followed by a single
3595  *		optional '**-**' sign.
3596  *
3597  *		Five least significant bits of *flags* encode base, other bits
3598  *		are currently unused.
3599  *
3600  *		Base must be either 8, 10, 16 or 0 to detect it automatically
3601  *		similar to user space **strtol**\ (3).
3602  *	Return
3603  *		Number of characters consumed on success. Must be positive but
3604  *		no more than *buf_len*.
3605  *
3606  *		**-EINVAL** if no valid digits were found or unsupported base
3607  *		was provided.
3608  *
3609  *		**-ERANGE** if resulting value was out of range.
3610  *
3611  * long bpf_strtoul(const char *buf, size_t buf_len, u64 flags, unsigned long *res)
3612  *	Description
3613  *		Convert the initial part of the string from buffer *buf* of
3614  *		size *buf_len* to an unsigned long integer according to the
3615  *		given base and save the result in *res*.
3616  *
3617  *		The string may begin with an arbitrary amount of white space
3618  *		(as determined by **isspace**\ (3)).
3619  *
3620  *		Five least significant bits of *flags* encode base, other bits
3621  *		are currently unused.
3622  *
3623  *		Base must be either 8, 10, 16 or 0 to detect it automatically
3624  *		similar to user space **strtoul**\ (3).
3625  *	Return
3626  *		Number of characters consumed on success. Must be positive but
3627  *		no more than *buf_len*.
3628  *
3629  *		**-EINVAL** if no valid digits were found or unsupported base
3630  *		was provided.
3631  *
3632  *		**-ERANGE** if resulting value was out of range.
3633  *
3634  * void *bpf_sk_storage_get(struct bpf_map *map, void *sk, void *value, u64 flags)
3635  *	Description
3636  *		Get a bpf-local-storage from a *sk*.
3637  *
3638  *		Logically, it could be thought of getting the value from
3639  *		a *map* with *sk* as the **key**.  From this
3640  *		perspective,  the usage is not much different from
3641  *		**bpf_map_lookup_elem**\ (*map*, **&**\ *sk*) except this
3642  *		helper enforces the key must be a full socket and the map must
3643  *		be a **BPF_MAP_TYPE_SK_STORAGE** also.
3644  *
3645  *		Underneath, the value is stored locally at *sk* instead of
3646  *		the *map*.  The *map* is used as the bpf-local-storage
3647  *		"type". The bpf-local-storage "type" (i.e. the *map*) is
3648  *		searched against all bpf-local-storages residing at *sk*.
3649  *
3650  *		*sk* is a kernel **struct sock** pointer for LSM program.
3651  *		*sk* is a **struct bpf_sock** pointer for other program types.
3652  *
3653  *		An optional *flags* (**BPF_SK_STORAGE_GET_F_CREATE**) can be
3654  *		used such that a new bpf-local-storage will be
3655  *		created if one does not exist.  *value* can be used
3656  *		together with **BPF_SK_STORAGE_GET_F_CREATE** to specify
3657  *		the initial value of a bpf-local-storage.  If *value* is
3658  *		**NULL**, the new bpf-local-storage will be zero initialized.
3659  *	Return
3660  *		A bpf-local-storage pointer is returned on success.
3661  *
3662  *		**NULL** if not found or there was an error in adding
3663  *		a new bpf-local-storage.
3664  *
3665  * long bpf_sk_storage_delete(struct bpf_map *map, void *sk)
3666  *	Description
3667  *		Delete a bpf-local-storage from a *sk*.
3668  *	Return
3669  *		0 on success.
3670  *
3671  *		**-ENOENT** if the bpf-local-storage cannot be found.
3672  *		**-EINVAL** if sk is not a fullsock (e.g. a request_sock).
3673  *
3674  * long bpf_send_signal(u32 sig)
3675  *	Description
3676  *		Send signal *sig* to the process of the current task.
3677  *		The signal may be delivered to any of this process's threads.
3678  *	Return
3679  *		0 on success or successfully queued.
3680  *
3681  *		**-EBUSY** if work queue under nmi is full.
3682  *
3683  *		**-EINVAL** if *sig* is invalid.
3684  *
3685  *		**-EPERM** if no permission to send the *sig*.
3686  *
3687  *		**-EAGAIN** if bpf program can try again.
3688  *
3689  * s64 bpf_tcp_gen_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len)
3690  *	Description
3691  *		Try to issue a SYN cookie for the packet with corresponding
3692  *		IP/TCP headers, *iph* and *th*, on the listening socket in *sk*.
3693  *
3694  *		*iph* points to the start of the IPv4 or IPv6 header, while
3695  *		*iph_len* contains **sizeof**\ (**struct iphdr**) or
3696  *		**sizeof**\ (**struct ip6hdr**).
3697  *
3698  *		*th* points to the start of the TCP header, while *th_len*
3699  *		contains the length of the TCP header.
3700  *	Return
3701  *		On success, lower 32 bits hold the generated SYN cookie in
3702  *		followed by 16 bits which hold the MSS value for that cookie,
3703  *		and the top 16 bits are unused.
3704  *
3705  *		On failure, the returned value is one of the following:
3706  *
3707  *		**-EINVAL** SYN cookie cannot be issued due to error
3708  *
3709  *		**-ENOENT** SYN cookie should not be issued (no SYN flood)
3710  *
3711  *		**-EOPNOTSUPP** kernel configuration does not enable SYN cookies
3712  *
3713  *		**-EPROTONOSUPPORT** IP packet version is not 4 or 6
3714  *
3715  * long bpf_skb_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
3716  * 	Description
3717  * 		Write raw *data* blob into a special BPF perf event held by
3718  * 		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
3719  * 		event must have the following attributes: **PERF_SAMPLE_RAW**
3720  * 		as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
3721  * 		**PERF_COUNT_SW_BPF_OUTPUT** as **config**.
3722  *
3723  * 		The *flags* are used to indicate the index in *map* for which
3724  * 		the value must be put, masked with **BPF_F_INDEX_MASK**.
3725  * 		Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
3726  * 		to indicate that the index of the current CPU core should be
3727  * 		used.
3728  *
3729  * 		The value to write, of *size*, is passed through eBPF stack and
3730  * 		pointed by *data*.
3731  *
3732  * 		*ctx* is a pointer to in-kernel struct sk_buff.
3733  *
3734  * 		This helper is similar to **bpf_perf_event_output**\ () but
3735  * 		restricted to raw_tracepoint bpf programs.
3736  * 	Return
3737  * 		0 on success, or a negative error in case of failure.
3738  *
3739  * long bpf_probe_read_user(void *dst, u32 size, const void *unsafe_ptr)
3740  * 	Description
3741  * 		Safely attempt to read *size* bytes from user space address
3742  * 		*unsafe_ptr* and store the data in *dst*.
3743  * 	Return
3744  * 		0 on success, or a negative error in case of failure.
3745  *
3746  * long bpf_probe_read_kernel(void *dst, u32 size, const void *unsafe_ptr)
3747  * 	Description
3748  * 		Safely attempt to read *size* bytes from kernel space address
3749  * 		*unsafe_ptr* and store the data in *dst*.
3750  * 	Return
3751  * 		0 on success, or a negative error in case of failure.
3752  *
3753  * long bpf_probe_read_user_str(void *dst, u32 size, const void *unsafe_ptr)
3754  * 	Description
3755  * 		Copy a NUL terminated string from an unsafe user address
3756  * 		*unsafe_ptr* to *dst*. The *size* should include the
3757  * 		terminating NUL byte. In case the string length is smaller than
3758  * 		*size*, the target is not padded with further NUL bytes. If the
3759  * 		string length is larger than *size*, just *size*-1 bytes are
3760  * 		copied and the last byte is set to NUL.
3761  *
3762  * 		On success, returns the number of bytes that were written,
3763  * 		including the terminal NUL. This makes this helper useful in
3764  * 		tracing programs for reading strings, and more importantly to
3765  * 		get its length at runtime. See the following snippet:
3766  *
3767  * 		::
3768  *
3769  * 			SEC("kprobe/sys_open")
3770  * 			void bpf_sys_open(struct pt_regs *ctx)
3771  * 			{
3772  * 			        char buf[PATHLEN]; // PATHLEN is defined to 256
3773  * 			        int res = bpf_probe_read_user_str(buf, sizeof(buf),
3774  * 				                                  ctx->di);
3775  *
3776  * 				// Consume buf, for example push it to
3777  * 				// userspace via bpf_perf_event_output(); we
3778  * 				// can use res (the string length) as event
3779  * 				// size, after checking its boundaries.
3780  * 			}
3781  *
3782  * 		In comparison, using **bpf_probe_read_user**\ () helper here
3783  * 		instead to read the string would require to estimate the length
3784  * 		at compile time, and would often result in copying more memory
3785  * 		than necessary.
3786  *
3787  * 		Another useful use case is when parsing individual process
3788  * 		arguments or individual environment variables navigating
3789  * 		*current*\ **->mm->arg_start** and *current*\
3790  * 		**->mm->env_start**: using this helper and the return value,
3791  * 		one can quickly iterate at the right offset of the memory area.
3792  * 	Return
3793  * 		On success, the strictly positive length of the output string,
3794  * 		including the trailing NUL character. On error, a negative
3795  * 		value.
3796  *
3797  * long bpf_probe_read_kernel_str(void *dst, u32 size, const void *unsafe_ptr)
3798  * 	Description
3799  * 		Copy a NUL terminated string from an unsafe kernel address *unsafe_ptr*
3800  * 		to *dst*. Same semantics as with **bpf_probe_read_user_str**\ () apply.
3801  * 	Return
3802  * 		On success, the strictly positive length of the string, including
3803  * 		the trailing NUL character. On error, a negative value.
3804  *
3805  * long bpf_tcp_send_ack(void *tp, u32 rcv_nxt)
3806  *	Description
3807  *		Send out a tcp-ack. *tp* is the in-kernel struct **tcp_sock**.
3808  *		*rcv_nxt* is the ack_seq to be sent out.
3809  *	Return
3810  *		0 on success, or a negative error in case of failure.
3811  *
3812  * long bpf_send_signal_thread(u32 sig)
3813  *	Description
3814  *		Send signal *sig* to the thread corresponding to the current task.
3815  *	Return
3816  *		0 on success or successfully queued.
3817  *
3818  *		**-EBUSY** if work queue under nmi is full.
3819  *
3820  *		**-EINVAL** if *sig* is invalid.
3821  *
3822  *		**-EPERM** if no permission to send the *sig*.
3823  *
3824  *		**-EAGAIN** if bpf program can try again.
3825  *
3826  * u64 bpf_jiffies64(void)
3827  *	Description
3828  *		Obtain the 64bit jiffies
3829  *	Return
3830  *		The 64 bit jiffies
3831  *
3832  * long bpf_read_branch_records(struct bpf_perf_event_data *ctx, void *buf, u32 size, u64 flags)
3833  *	Description
3834  *		For an eBPF program attached to a perf event, retrieve the
3835  *		branch records (**struct perf_branch_entry**) associated to *ctx*
3836  *		and store it in the buffer pointed by *buf* up to size
3837  *		*size* bytes.
3838  *	Return
3839  *		On success, number of bytes written to *buf*. On error, a
3840  *		negative value.
3841  *
3842  *		The *flags* can be set to **BPF_F_GET_BRANCH_RECORDS_SIZE** to
3843  *		instead return the number of bytes required to store all the
3844  *		branch entries. If this flag is set, *buf* may be NULL.
3845  *
3846  *		**-EINVAL** if arguments invalid or **size** not a multiple
3847  *		of **sizeof**\ (**struct perf_branch_entry**\ ).
3848  *
3849  *		**-ENOENT** if architecture does not support branch records.
3850  *
3851  * long bpf_get_ns_current_pid_tgid(u64 dev, u64 ino, struct bpf_pidns_info *nsdata, u32 size)
3852  *	Description
3853  *		Returns 0 on success, values for *pid* and *tgid* as seen from the current
3854  *		*namespace* will be returned in *nsdata*.
3855  *	Return
3856  *		0 on success, or one of the following in case of failure:
3857  *
3858  *		**-EINVAL** if dev and inum supplied don't match dev_t and inode number
3859  *              with nsfs of current task, or if dev conversion to dev_t lost high bits.
3860  *
3861  *		**-ENOENT** if pidns does not exists for the current task.
3862  *
3863  * long bpf_xdp_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
3864  *	Description
3865  *		Write raw *data* blob into a special BPF perf event held by
3866  *		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
3867  *		event must have the following attributes: **PERF_SAMPLE_RAW**
3868  *		as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
3869  *		**PERF_COUNT_SW_BPF_OUTPUT** as **config**.
3870  *
3871  *		The *flags* are used to indicate the index in *map* for which
3872  *		the value must be put, masked with **BPF_F_INDEX_MASK**.
3873  *		Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
3874  *		to indicate that the index of the current CPU core should be
3875  *		used.
3876  *
3877  *		The value to write, of *size*, is passed through eBPF stack and
3878  *		pointed by *data*.
3879  *
3880  *		*ctx* is a pointer to in-kernel struct xdp_buff.
3881  *
3882  *		This helper is similar to **bpf_perf_eventoutput**\ () but
3883  *		restricted to raw_tracepoint bpf programs.
3884  *	Return
3885  *		0 on success, or a negative error in case of failure.
3886  *
3887  * u64 bpf_get_netns_cookie(void *ctx)
3888  * 	Description
3889  * 		Retrieve the cookie (generated by the kernel) of the network
3890  * 		namespace the input *ctx* is associated with. The network
3891  * 		namespace cookie remains stable for its lifetime and provides
3892  * 		a global identifier that can be assumed unique. If *ctx* is
3893  * 		NULL, then the helper returns the cookie for the initial
3894  * 		network namespace. The cookie itself is very similar to that
3895  * 		of **bpf_get_socket_cookie**\ () helper, but for network
3896  * 		namespaces instead of sockets.
3897  * 	Return
3898  * 		A 8-byte long opaque number.
3899  *
3900  * u64 bpf_get_current_ancestor_cgroup_id(int ancestor_level)
3901  * 	Description
3902  * 		Return id of cgroup v2 that is ancestor of the cgroup associated
3903  * 		with the current task at the *ancestor_level*. The root cgroup
3904  * 		is at *ancestor_level* zero and each step down the hierarchy
3905  * 		increments the level. If *ancestor_level* == level of cgroup
3906  * 		associated with the current task, then return value will be the
3907  * 		same as that of **bpf_get_current_cgroup_id**\ ().
3908  *
3909  * 		The helper is useful to implement policies based on cgroups
3910  * 		that are upper in hierarchy than immediate cgroup associated
3911  * 		with the current task.
3912  *
3913  * 		The format of returned id and helper limitations are same as in
3914  * 		**bpf_get_current_cgroup_id**\ ().
3915  * 	Return
3916  * 		The id is returned or 0 in case the id could not be retrieved.
3917  *
3918  * long bpf_sk_assign(struct sk_buff *skb, void *sk, u64 flags)
3919  *	Description
3920  *		Helper is overloaded depending on BPF program type. This
3921  *		description applies to **BPF_PROG_TYPE_SCHED_CLS** and
3922  *		**BPF_PROG_TYPE_SCHED_ACT** programs.
3923  *
3924  *		Assign the *sk* to the *skb*. When combined with appropriate
3925  *		routing configuration to receive the packet towards the socket,
3926  *		will cause *skb* to be delivered to the specified socket.
3927  *		Subsequent redirection of *skb* via  **bpf_redirect**\ (),
3928  *		**bpf_clone_redirect**\ () or other methods outside of BPF may
3929  *		interfere with successful delivery to the socket.
3930  *
3931  *		This operation is only valid from TC ingress path.
3932  *
3933  *		The *flags* argument must be zero.
3934  *	Return
3935  *		0 on success, or a negative error in case of failure:
3936  *
3937  *		**-EINVAL** if specified *flags* are not supported.
3938  *
3939  *		**-ENOENT** if the socket is unavailable for assignment.
3940  *
3941  *		**-ENETUNREACH** if the socket is unreachable (wrong netns).
3942  *
3943  *		**-EOPNOTSUPP** if the operation is not supported, for example
3944  *		a call from outside of TC ingress.
3945  *
3946  *		**-ESOCKTNOSUPPORT** if the socket type is not supported
3947  *		(reuseport).
3948  *
3949  * long bpf_sk_assign(struct bpf_sk_lookup *ctx, struct bpf_sock *sk, u64 flags)
3950  *	Description
3951  *		Helper is overloaded depending on BPF program type. This
3952  *		description applies to **BPF_PROG_TYPE_SK_LOOKUP** programs.
3953  *
3954  *		Select the *sk* as a result of a socket lookup.
3955  *
3956  *		For the operation to succeed passed socket must be compatible
3957  *		with the packet description provided by the *ctx* object.
3958  *
3959  *		L4 protocol (**IPPROTO_TCP** or **IPPROTO_UDP**) must
3960  *		be an exact match. While IP family (**AF_INET** or
3961  *		**AF_INET6**) must be compatible, that is IPv6 sockets
3962  *		that are not v6-only can be selected for IPv4 packets.
3963  *
3964  *		Only TCP listeners and UDP unconnected sockets can be
3965  *		selected. *sk* can also be NULL to reset any previous
3966  *		selection.
3967  *
3968  *		*flags* argument can combination of following values:
3969  *
3970  *		* **BPF_SK_LOOKUP_F_REPLACE** to override the previous
3971  *		  socket selection, potentially done by a BPF program
3972  *		  that ran before us.
3973  *
3974  *		* **BPF_SK_LOOKUP_F_NO_REUSEPORT** to skip
3975  *		  load-balancing within reuseport group for the socket
3976  *		  being selected.
3977  *
3978  *		On success *ctx->sk* will point to the selected socket.
3979  *
3980  *	Return
3981  *		0 on success, or a negative errno in case of failure.
3982  *
3983  *		* **-EAFNOSUPPORT** if socket family (*sk->family*) is
3984  *		  not compatible with packet family (*ctx->family*).
3985  *
3986  *		* **-EEXIST** if socket has been already selected,
3987  *		  potentially by another program, and
3988  *		  **BPF_SK_LOOKUP_F_REPLACE** flag was not specified.
3989  *
3990  *		* **-EINVAL** if unsupported flags were specified.
3991  *
3992  *		* **-EPROTOTYPE** if socket L4 protocol
3993  *		  (*sk->protocol*) doesn't match packet protocol
3994  *		  (*ctx->protocol*).
3995  *
3996  *		* **-ESOCKTNOSUPPORT** if socket is not in allowed
3997  *		  state (TCP listening or UDP unconnected).
3998  *
3999  * u64 bpf_ktime_get_boot_ns(void)
4000  * 	Description
4001  * 		Return the time elapsed since system boot, in nanoseconds.
4002  * 		Does include the time the system was suspended.
4003  * 		See: **clock_gettime**\ (**CLOCK_BOOTTIME**)
4004  * 	Return
4005  * 		Current *ktime*.
4006  *
4007  * long bpf_seq_printf(struct seq_file *m, const char *fmt, u32 fmt_size, const void *data, u32 data_len)
4008  * 	Description
4009  * 		**bpf_seq_printf**\ () uses seq_file **seq_printf**\ () to print
4010  * 		out the format string.
4011  * 		The *m* represents the seq_file. The *fmt* and *fmt_size* are for
4012  * 		the format string itself. The *data* and *data_len* are format string
4013  * 		arguments. The *data* are a **u64** array and corresponding format string
4014  * 		values are stored in the array. For strings and pointers where pointees
4015  * 		are accessed, only the pointer values are stored in the *data* array.
4016  * 		The *data_len* is the size of *data* in bytes.
4017  *
4018  *		Formats **%s**, **%p{i,I}{4,6}** requires to read kernel memory.
4019  *		Reading kernel memory may fail due to either invalid address or
4020  *		valid address but requiring a major memory fault. If reading kernel memory
4021  *		fails, the string for **%s** will be an empty string, and the ip
4022  *		address for **%p{i,I}{4,6}** will be 0. Not returning error to
4023  *		bpf program is consistent with what **bpf_trace_printk**\ () does for now.
4024  * 	Return
4025  * 		0 on success, or a negative error in case of failure:
4026  *
4027  *		**-EBUSY** if per-CPU memory copy buffer is busy, can try again
4028  *		by returning 1 from bpf program.
4029  *
4030  *		**-EINVAL** if arguments are invalid, or if *fmt* is invalid/unsupported.
4031  *
4032  *		**-E2BIG** if *fmt* contains too many format specifiers.
4033  *
4034  *		**-EOVERFLOW** if an overflow happened: The same object will be tried again.
4035  *
4036  * long bpf_seq_write(struct seq_file *m, const void *data, u32 len)
4037  * 	Description
4038  * 		**bpf_seq_write**\ () uses seq_file **seq_write**\ () to write the data.
4039  * 		The *m* represents the seq_file. The *data* and *len* represent the
4040  * 		data to write in bytes.
4041  * 	Return
4042  * 		0 on success, or a negative error in case of failure:
4043  *
4044  *		**-EOVERFLOW** if an overflow happened: The same object will be tried again.
4045  *
4046  * u64 bpf_sk_cgroup_id(void *sk)
4047  *	Description
4048  *		Return the cgroup v2 id of the socket *sk*.
4049  *
4050  *		*sk* must be a non-**NULL** pointer to a socket, e.g. one
4051  *		returned from **bpf_sk_lookup_xxx**\ (),
4052  *		**bpf_sk_fullsock**\ (), etc. The format of returned id is
4053  *		same as in **bpf_skb_cgroup_id**\ ().
4054  *
4055  *		This helper is available only if the kernel was compiled with
4056  *		the **CONFIG_SOCK_CGROUP_DATA** configuration option.
4057  *	Return
4058  *		The id is returned or 0 in case the id could not be retrieved.
4059  *
4060  * u64 bpf_sk_ancestor_cgroup_id(void *sk, int ancestor_level)
4061  *	Description
4062  *		Return id of cgroup v2 that is ancestor of cgroup associated
4063  *		with the *sk* at the *ancestor_level*.  The root cgroup is at
4064  *		*ancestor_level* zero and each step down the hierarchy
4065  *		increments the level. If *ancestor_level* == level of cgroup
4066  *		associated with *sk*, then return value will be same as that
4067  *		of **bpf_sk_cgroup_id**\ ().
4068  *
4069  *		The helper is useful to implement policies based on cgroups
4070  *		that are upper in hierarchy than immediate cgroup associated
4071  *		with *sk*.
4072  *
4073  *		The format of returned id and helper limitations are same as in
4074  *		**bpf_sk_cgroup_id**\ ().
4075  *	Return
4076  *		The id is returned or 0 in case the id could not be retrieved.
4077  *
4078  * long bpf_ringbuf_output(void *ringbuf, void *data, u64 size, u64 flags)
4079  * 	Description
4080  * 		Copy *size* bytes from *data* into a ring buffer *ringbuf*.
4081  * 		If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4082  * 		of new data availability is sent.
4083  * 		If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4084  * 		of new data availability is sent unconditionally.
4085  * 		If **0** is specified in *flags*, an adaptive notification
4086  * 		of new data availability is sent.
4087  *
4088  * 		An adaptive notification is a notification sent whenever the user-space
4089  * 		process has caught up and consumed all available payloads. In case the user-space
4090  * 		process is still processing a previous payload, then no notification is needed
4091  * 		as it will process the newly added payload automatically.
4092  * 	Return
4093  * 		0 on success, or a negative error in case of failure.
4094  *
4095  * void *bpf_ringbuf_reserve(void *ringbuf, u64 size, u64 flags)
4096  * 	Description
4097  * 		Reserve *size* bytes of payload in a ring buffer *ringbuf*.
4098  * 		*flags* must be 0.
4099  * 	Return
4100  * 		Valid pointer with *size* bytes of memory available; NULL,
4101  * 		otherwise.
4102  *
4103  * void bpf_ringbuf_submit(void *data, u64 flags)
4104  * 	Description
4105  * 		Submit reserved ring buffer sample, pointed to by *data*.
4106  * 		If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4107  * 		of new data availability is sent.
4108  * 		If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4109  * 		of new data availability is sent unconditionally.
4110  * 		If **0** is specified in *flags*, an adaptive notification
4111  * 		of new data availability is sent.
4112  *
4113  * 		See 'bpf_ringbuf_output()' for the definition of adaptive notification.
4114  * 	Return
4115  * 		Nothing. Always succeeds.
4116  *
4117  * void bpf_ringbuf_discard(void *data, u64 flags)
4118  * 	Description
4119  * 		Discard reserved ring buffer sample, pointed to by *data*.
4120  * 		If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4121  * 		of new data availability is sent.
4122  * 		If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4123  * 		of new data availability is sent unconditionally.
4124  * 		If **0** is specified in *flags*, an adaptive notification
4125  * 		of new data availability is sent.
4126  *
4127  * 		See 'bpf_ringbuf_output()' for the definition of adaptive notification.
4128  * 	Return
4129  * 		Nothing. Always succeeds.
4130  *
4131  * u64 bpf_ringbuf_query(void *ringbuf, u64 flags)
4132  *	Description
4133  *		Query various characteristics of provided ring buffer. What
4134  *		exactly is queries is determined by *flags*:
4135  *
4136  *		* **BPF_RB_AVAIL_DATA**: Amount of data not yet consumed.
4137  *		* **BPF_RB_RING_SIZE**: The size of ring buffer.
4138  *		* **BPF_RB_CONS_POS**: Consumer position (can wrap around).
4139  *		* **BPF_RB_PROD_POS**: Producer(s) position (can wrap around).
4140  *
4141  *		Data returned is just a momentary snapshot of actual values
4142  *		and could be inaccurate, so this facility should be used to
4143  *		power heuristics and for reporting, not to make 100% correct
4144  *		calculation.
4145  *	Return
4146  *		Requested value, or 0, if *flags* are not recognized.
4147  *
4148  * long bpf_csum_level(struct sk_buff *skb, u64 level)
4149  * 	Description
4150  * 		Change the skbs checksum level by one layer up or down, or
4151  * 		reset it entirely to none in order to have the stack perform
4152  * 		checksum validation. The level is applicable to the following
4153  * 		protocols: TCP, UDP, GRE, SCTP, FCOE. For example, a decap of
4154  * 		| ETH | IP | UDP | GUE | IP | TCP | into | ETH | IP | TCP |
4155  * 		through **bpf_skb_adjust_room**\ () helper with passing in
4156  * 		**BPF_F_ADJ_ROOM_NO_CSUM_RESET** flag would require one	call
4157  * 		to **bpf_csum_level**\ () with **BPF_CSUM_LEVEL_DEC** since
4158  * 		the UDP header is removed. Similarly, an encap of the latter
4159  * 		into the former could be accompanied by a helper call to
4160  * 		**bpf_csum_level**\ () with **BPF_CSUM_LEVEL_INC** if the
4161  * 		skb is still intended to be processed in higher layers of the
4162  * 		stack instead of just egressing at tc.
4163  *
4164  * 		There are three supported level settings at this time:
4165  *
4166  * 		* **BPF_CSUM_LEVEL_INC**: Increases skb->csum_level for skbs
4167  * 		  with CHECKSUM_UNNECESSARY.
4168  * 		* **BPF_CSUM_LEVEL_DEC**: Decreases skb->csum_level for skbs
4169  * 		  with CHECKSUM_UNNECESSARY.
4170  * 		* **BPF_CSUM_LEVEL_RESET**: Resets skb->csum_level to 0 and
4171  * 		  sets CHECKSUM_NONE to force checksum validation by the stack.
4172  * 		* **BPF_CSUM_LEVEL_QUERY**: No-op, returns the current
4173  * 		  skb->csum_level.
4174  * 	Return
4175  * 		0 on success, or a negative error in case of failure. In the
4176  * 		case of **BPF_CSUM_LEVEL_QUERY**, the current skb->csum_level
4177  * 		is returned or the error code -EACCES in case the skb is not
4178  * 		subject to CHECKSUM_UNNECESSARY.
4179  *
4180  * struct tcp6_sock *bpf_skc_to_tcp6_sock(void *sk)
4181  *	Description
4182  *		Dynamically cast a *sk* pointer to a *tcp6_sock* pointer.
4183  *	Return
4184  *		*sk* if casting is valid, or **NULL** otherwise.
4185  *
4186  * struct tcp_sock *bpf_skc_to_tcp_sock(void *sk)
4187  *	Description
4188  *		Dynamically cast a *sk* pointer to a *tcp_sock* pointer.
4189  *	Return
4190  *		*sk* if casting is valid, or **NULL** otherwise.
4191  *
4192  * struct tcp_timewait_sock *bpf_skc_to_tcp_timewait_sock(void *sk)
4193  * 	Description
4194  *		Dynamically cast a *sk* pointer to a *tcp_timewait_sock* pointer.
4195  *	Return
4196  *		*sk* if casting is valid, or **NULL** otherwise.
4197  *
4198  * struct tcp_request_sock *bpf_skc_to_tcp_request_sock(void *sk)
4199  * 	Description
4200  *		Dynamically cast a *sk* pointer to a *tcp_request_sock* pointer.
4201  *	Return
4202  *		*sk* if casting is valid, or **NULL** otherwise.
4203  *
4204  * struct udp6_sock *bpf_skc_to_udp6_sock(void *sk)
4205  * 	Description
4206  *		Dynamically cast a *sk* pointer to a *udp6_sock* pointer.
4207  *	Return
4208  *		*sk* if casting is valid, or **NULL** otherwise.
4209  *
4210  * long bpf_get_task_stack(struct task_struct *task, void *buf, u32 size, u64 flags)
4211  *	Description
4212  *		Return a user or a kernel stack in bpf program provided buffer.
4213  *		To achieve this, the helper needs *task*, which is a valid
4214  *		pointer to **struct task_struct**. To store the stacktrace, the
4215  *		bpf program provides *buf* with a nonnegative *size*.
4216  *
4217  *		The last argument, *flags*, holds the number of stack frames to
4218  *		skip (from 0 to 255), masked with
4219  *		**BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
4220  *		the following flags:
4221  *
4222  *		**BPF_F_USER_STACK**
4223  *			Collect a user space stack instead of a kernel stack.
4224  *		**BPF_F_USER_BUILD_ID**
4225  *			Collect buildid+offset instead of ips for user stack,
4226  *			only valid if **BPF_F_USER_STACK** is also specified.
4227  *
4228  *		**bpf_get_task_stack**\ () can collect up to
4229  *		**PERF_MAX_STACK_DEPTH** both kernel and user frames, subject
4230  *		to sufficient large buffer size. Note that
4231  *		this limit can be controlled with the **sysctl** program, and
4232  *		that it should be manually increased in order to profile long
4233  *		user stacks (such as stacks for Java programs). To do so, use:
4234  *
4235  *		::
4236  *
4237  *			# sysctl kernel.perf_event_max_stack=<new value>
4238  *	Return
4239  *		A non-negative value equal to or less than *size* on success,
4240  *		or a negative error in case of failure.
4241  *
4242  * long bpf_load_hdr_opt(struct bpf_sock_ops *skops, void *searchby_res, u32 len, u64 flags)
4243  *	Description
4244  *		Load header option.  Support reading a particular TCP header
4245  *		option for bpf program (**BPF_PROG_TYPE_SOCK_OPS**).
4246  *
4247  *		If *flags* is 0, it will search the option from the
4248  *		*skops*\ **->skb_data**.  The comment in **struct bpf_sock_ops**
4249  *		has details on what skb_data contains under different
4250  *		*skops*\ **->op**.
4251  *
4252  *		The first byte of the *searchby_res* specifies the
4253  *		kind that it wants to search.
4254  *
4255  *		If the searching kind is an experimental kind
4256  *		(i.e. 253 or 254 according to RFC6994).  It also
4257  *		needs to specify the "magic" which is either
4258  *		2 bytes or 4 bytes.  It then also needs to
4259  *		specify the size of the magic by using
4260  *		the 2nd byte which is "kind-length" of a TCP
4261  *		header option and the "kind-length" also
4262  *		includes the first 2 bytes "kind" and "kind-length"
4263  *		itself as a normal TCP header option also does.
4264  *
4265  *		For example, to search experimental kind 254 with
4266  *		2 byte magic 0xeB9F, the searchby_res should be
4267  *		[ 254, 4, 0xeB, 0x9F, 0, 0, .... 0 ].
4268  *
4269  *		To search for the standard window scale option (3),
4270  *		the *searchby_res* should be [ 3, 0, 0, .... 0 ].
4271  *		Note, kind-length must be 0 for regular option.
4272  *
4273  *		Searching for No-Op (0) and End-of-Option-List (1) are
4274  *		not supported.
4275  *
4276  *		*len* must be at least 2 bytes which is the minimal size
4277  *		of a header option.
4278  *
4279  *		Supported flags:
4280  *
4281  *		* **BPF_LOAD_HDR_OPT_TCP_SYN** to search from the
4282  *		  saved_syn packet or the just-received syn packet.
4283  *
4284  *	Return
4285  *		> 0 when found, the header option is copied to *searchby_res*.
4286  *		The return value is the total length copied. On failure, a
4287  *		negative error code is returned:
4288  *
4289  *		**-EINVAL** if a parameter is invalid.
4290  *
4291  *		**-ENOMSG** if the option is not found.
4292  *
4293  *		**-ENOENT** if no syn packet is available when
4294  *		**BPF_LOAD_HDR_OPT_TCP_SYN** is used.
4295  *
4296  *		**-ENOSPC** if there is not enough space.  Only *len* number of
4297  *		bytes are copied.
4298  *
4299  *		**-EFAULT** on failure to parse the header options in the
4300  *		packet.
4301  *
4302  *		**-EPERM** if the helper cannot be used under the current
4303  *		*skops*\ **->op**.
4304  *
4305  * long bpf_store_hdr_opt(struct bpf_sock_ops *skops, const void *from, u32 len, u64 flags)
4306  *	Description
4307  *		Store header option.  The data will be copied
4308  *		from buffer *from* with length *len* to the TCP header.
4309  *
4310  *		The buffer *from* should have the whole option that
4311  *		includes the kind, kind-length, and the actual
4312  *		option data.  The *len* must be at least kind-length
4313  *		long.  The kind-length does not have to be 4 byte
4314  *		aligned.  The kernel will take care of the padding
4315  *		and setting the 4 bytes aligned value to th->doff.
4316  *
4317  *		This helper will check for duplicated option
4318  *		by searching the same option in the outgoing skb.
4319  *
4320  *		This helper can only be called during
4321  *		**BPF_SOCK_OPS_WRITE_HDR_OPT_CB**.
4322  *
4323  *	Return
4324  *		0 on success, or negative error in case of failure:
4325  *
4326  *		**-EINVAL** If param is invalid.
4327  *
4328  *		**-ENOSPC** if there is not enough space in the header.
4329  *		Nothing has been written
4330  *
4331  *		**-EEXIST** if the option already exists.
4332  *
4333  *		**-EFAULT** on failrue to parse the existing header options.
4334  *
4335  *		**-EPERM** if the helper cannot be used under the current
4336  *		*skops*\ **->op**.
4337  *
4338  * long bpf_reserve_hdr_opt(struct bpf_sock_ops *skops, u32 len, u64 flags)
4339  *	Description
4340  *		Reserve *len* bytes for the bpf header option.  The
4341  *		space will be used by **bpf_store_hdr_opt**\ () later in
4342  *		**BPF_SOCK_OPS_WRITE_HDR_OPT_CB**.
4343  *
4344  *		If **bpf_reserve_hdr_opt**\ () is called multiple times,
4345  *		the total number of bytes will be reserved.
4346  *
4347  *		This helper can only be called during
4348  *		**BPF_SOCK_OPS_HDR_OPT_LEN_CB**.
4349  *
4350  *	Return
4351  *		0 on success, or negative error in case of failure:
4352  *
4353  *		**-EINVAL** if a parameter is invalid.
4354  *
4355  *		**-ENOSPC** if there is not enough space in the header.
4356  *
4357  *		**-EPERM** if the helper cannot be used under the current
4358  *		*skops*\ **->op**.
4359  *
4360  * void *bpf_inode_storage_get(struct bpf_map *map, void *inode, void *value, u64 flags)
4361  *	Description
4362  *		Get a bpf_local_storage from an *inode*.
4363  *
4364  *		Logically, it could be thought of as getting the value from
4365  *		a *map* with *inode* as the **key**.  From this
4366  *		perspective,  the usage is not much different from
4367  *		**bpf_map_lookup_elem**\ (*map*, **&**\ *inode*) except this
4368  *		helper enforces the key must be an inode and the map must also
4369  *		be a **BPF_MAP_TYPE_INODE_STORAGE**.
4370  *
4371  *		Underneath, the value is stored locally at *inode* instead of
4372  *		the *map*.  The *map* is used as the bpf-local-storage
4373  *		"type". The bpf-local-storage "type" (i.e. the *map*) is
4374  *		searched against all bpf_local_storage residing at *inode*.
4375  *
4376  *		An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
4377  *		used such that a new bpf_local_storage will be
4378  *		created if one does not exist.  *value* can be used
4379  *		together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
4380  *		the initial value of a bpf_local_storage.  If *value* is
4381  *		**NULL**, the new bpf_local_storage will be zero initialized.
4382  *	Return
4383  *		A bpf_local_storage pointer is returned on success.
4384  *
4385  *		**NULL** if not found or there was an error in adding
4386  *		a new bpf_local_storage.
4387  *
4388  * int bpf_inode_storage_delete(struct bpf_map *map, void *inode)
4389  *	Description
4390  *		Delete a bpf_local_storage from an *inode*.
4391  *	Return
4392  *		0 on success.
4393  *
4394  *		**-ENOENT** if the bpf_local_storage cannot be found.
4395  *
4396  * long bpf_d_path(struct path *path, char *buf, u32 sz)
4397  *	Description
4398  *		Return full path for given **struct path** object, which
4399  *		needs to be the kernel BTF *path* object. The path is
4400  *		returned in the provided buffer *buf* of size *sz* and
4401  *		is zero terminated.
4402  *
4403  *	Return
4404  *		On success, the strictly positive length of the string,
4405  *		including the trailing NUL character. On error, a negative
4406  *		value.
4407  *
4408  * long bpf_copy_from_user(void *dst, u32 size, const void *user_ptr)
4409  * 	Description
4410  * 		Read *size* bytes from user space address *user_ptr* and store
4411  * 		the data in *dst*. This is a wrapper of **copy_from_user**\ ().
4412  * 	Return
4413  * 		0 on success, or a negative error in case of failure.
4414  *
4415  * long bpf_snprintf_btf(char *str, u32 str_size, struct btf_ptr *ptr, u32 btf_ptr_size, u64 flags)
4416  *	Description
4417  *		Use BTF to store a string representation of *ptr*->ptr in *str*,
4418  *		using *ptr*->type_id.  This value should specify the type
4419  *		that *ptr*->ptr points to. LLVM __builtin_btf_type_id(type, 1)
4420  *		can be used to look up vmlinux BTF type ids. Traversing the
4421  *		data structure using BTF, the type information and values are
4422  *		stored in the first *str_size* - 1 bytes of *str*.  Safe copy of
4423  *		the pointer data is carried out to avoid kernel crashes during
4424  *		operation.  Smaller types can use string space on the stack;
4425  *		larger programs can use map data to store the string
4426  *		representation.
4427  *
4428  *		The string can be subsequently shared with userspace via
4429  *		bpf_perf_event_output() or ring buffer interfaces.
4430  *		bpf_trace_printk() is to be avoided as it places too small
4431  *		a limit on string size to be useful.
4432  *
4433  *		*flags* is a combination of
4434  *
4435  *		**BTF_F_COMPACT**
4436  *			no formatting around type information
4437  *		**BTF_F_NONAME**
4438  *			no struct/union member names/types
4439  *		**BTF_F_PTR_RAW**
4440  *			show raw (unobfuscated) pointer values;
4441  *			equivalent to printk specifier %px.
4442  *		**BTF_F_ZERO**
4443  *			show zero-valued struct/union members; they
4444  *			are not displayed by default
4445  *
4446  *	Return
4447  *		The number of bytes that were written (or would have been
4448  *		written if output had to be truncated due to string size),
4449  *		or a negative error in cases of failure.
4450  *
4451  * long bpf_seq_printf_btf(struct seq_file *m, struct btf_ptr *ptr, u32 ptr_size, u64 flags)
4452  *	Description
4453  *		Use BTF to write to seq_write a string representation of
4454  *		*ptr*->ptr, using *ptr*->type_id as per bpf_snprintf_btf().
4455  *		*flags* are identical to those used for bpf_snprintf_btf.
4456  *	Return
4457  *		0 on success or a negative error in case of failure.
4458  *
4459  * u64 bpf_skb_cgroup_classid(struct sk_buff *skb)
4460  * 	Description
4461  * 		See **bpf_get_cgroup_classid**\ () for the main description.
4462  * 		This helper differs from **bpf_get_cgroup_classid**\ () in that
4463  * 		the cgroup v1 net_cls class is retrieved only from the *skb*'s
4464  * 		associated socket instead of the current process.
4465  * 	Return
4466  * 		The id is returned or 0 in case the id could not be retrieved.
4467  *
4468  * long bpf_redirect_neigh(u32 ifindex, struct bpf_redir_neigh *params, int plen, u64 flags)
4469  * 	Description
4470  * 		Redirect the packet to another net device of index *ifindex*
4471  * 		and fill in L2 addresses from neighboring subsystem. This helper
4472  * 		is somewhat similar to **bpf_redirect**\ (), except that it
4473  * 		populates L2 addresses as well, meaning, internally, the helper
4474  * 		relies on the neighbor lookup for the L2 address of the nexthop.
4475  *
4476  * 		The helper will perform a FIB lookup based on the skb's
4477  * 		networking header to get the address of the next hop, unless
4478  * 		this is supplied by the caller in the *params* argument. The
4479  * 		*plen* argument indicates the len of *params* and should be set
4480  * 		to 0 if *params* is NULL.
4481  *
4482  * 		The *flags* argument is reserved and must be 0. The helper is
4483  * 		currently only supported for tc BPF program types, and enabled
4484  * 		for IPv4 and IPv6 protocols.
4485  * 	Return
4486  * 		The helper returns **TC_ACT_REDIRECT** on success or
4487  * 		**TC_ACT_SHOT** on error.
4488  *
4489  * void *bpf_per_cpu_ptr(const void *percpu_ptr, u32 cpu)
4490  *     Description
4491  *             Take a pointer to a percpu ksym, *percpu_ptr*, and return a
4492  *             pointer to the percpu kernel variable on *cpu*. A ksym is an
4493  *             extern variable decorated with '__ksym'. For ksym, there is a
4494  *             global var (either static or global) defined of the same name
4495  *             in the kernel. The ksym is percpu if the global var is percpu.
4496  *             The returned pointer points to the global percpu var on *cpu*.
4497  *
4498  *             bpf_per_cpu_ptr() has the same semantic as per_cpu_ptr() in the
4499  *             kernel, except that bpf_per_cpu_ptr() may return NULL. This
4500  *             happens if *cpu* is larger than nr_cpu_ids. The caller of
4501  *             bpf_per_cpu_ptr() must check the returned value.
4502  *     Return
4503  *             A pointer pointing to the kernel percpu variable on *cpu*, or
4504  *             NULL, if *cpu* is invalid.
4505  *
4506  * void *bpf_this_cpu_ptr(const void *percpu_ptr)
4507  *	Description
4508  *		Take a pointer to a percpu ksym, *percpu_ptr*, and return a
4509  *		pointer to the percpu kernel variable on this cpu. See the
4510  *		description of 'ksym' in **bpf_per_cpu_ptr**\ ().
4511  *
4512  *		bpf_this_cpu_ptr() has the same semantic as this_cpu_ptr() in
4513  *		the kernel. Different from **bpf_per_cpu_ptr**\ (), it would
4514  *		never return NULL.
4515  *	Return
4516  *		A pointer pointing to the kernel percpu variable on this cpu.
4517  *
4518  * long bpf_redirect_peer(u32 ifindex, u64 flags)
4519  * 	Description
4520  * 		Redirect the packet to another net device of index *ifindex*.
4521  * 		This helper is somewhat similar to **bpf_redirect**\ (), except
4522  * 		that the redirection happens to the *ifindex*' peer device and
4523  * 		the netns switch takes place from ingress to ingress without
4524  * 		going through the CPU's backlog queue.
4525  *
4526  * 		The *flags* argument is reserved and must be 0. The helper is
4527  * 		currently only supported for tc BPF program types at the ingress
4528  * 		hook and for veth device types. The peer device must reside in a
4529  * 		different network namespace.
4530  * 	Return
4531  * 		The helper returns **TC_ACT_REDIRECT** on success or
4532  * 		**TC_ACT_SHOT** on error.
4533  *
4534  * void *bpf_task_storage_get(struct bpf_map *map, struct task_struct *task, void *value, u64 flags)
4535  *	Description
4536  *		Get a bpf_local_storage from the *task*.
4537  *
4538  *		Logically, it could be thought of as getting the value from
4539  *		a *map* with *task* as the **key**.  From this
4540  *		perspective,  the usage is not much different from
4541  *		**bpf_map_lookup_elem**\ (*map*, **&**\ *task*) except this
4542  *		helper enforces the key must be an task_struct and the map must also
4543  *		be a **BPF_MAP_TYPE_TASK_STORAGE**.
4544  *
4545  *		Underneath, the value is stored locally at *task* instead of
4546  *		the *map*.  The *map* is used as the bpf-local-storage
4547  *		"type". The bpf-local-storage "type" (i.e. the *map*) is
4548  *		searched against all bpf_local_storage residing at *task*.
4549  *
4550  *		An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
4551  *		used such that a new bpf_local_storage will be
4552  *		created if one does not exist.  *value* can be used
4553  *		together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
4554  *		the initial value of a bpf_local_storage.  If *value* is
4555  *		**NULL**, the new bpf_local_storage will be zero initialized.
4556  *	Return
4557  *		A bpf_local_storage pointer is returned on success.
4558  *
4559  *		**NULL** if not found or there was an error in adding
4560  *		a new bpf_local_storage.
4561  *
4562  * long bpf_task_storage_delete(struct bpf_map *map, struct task_struct *task)
4563  *	Description
4564  *		Delete a bpf_local_storage from a *task*.
4565  *	Return
4566  *		0 on success.
4567  *
4568  *		**-ENOENT** if the bpf_local_storage cannot be found.
4569  *
4570  * struct task_struct *bpf_get_current_task_btf(void)
4571  *	Description
4572  *		Return a BTF pointer to the "current" task.
4573  *		This pointer can also be used in helpers that accept an
4574  *		*ARG_PTR_TO_BTF_ID* of type *task_struct*.
4575  *	Return
4576  *		Pointer to the current task.
4577  *
4578  * long bpf_bprm_opts_set(struct linux_binprm *bprm, u64 flags)
4579  *	Description
4580  *		Set or clear certain options on *bprm*:
4581  *
4582  *		**BPF_F_BPRM_SECUREEXEC** Set the secureexec bit
4583  *		which sets the **AT_SECURE** auxv for glibc. The bit
4584  *		is cleared if the flag is not specified.
4585  *	Return
4586  *		**-EINVAL** if invalid *flags* are passed, zero otherwise.
4587  *
4588  * u64 bpf_ktime_get_coarse_ns(void)
4589  * 	Description
4590  * 		Return a coarse-grained version of the time elapsed since
4591  * 		system boot, in nanoseconds. Does not include time the system
4592  * 		was suspended.
4593  *
4594  * 		See: **clock_gettime**\ (**CLOCK_MONOTONIC_COARSE**)
4595  * 	Return
4596  * 		Current *ktime*.
4597  *
4598  * long bpf_ima_inode_hash(struct inode *inode, void *dst, u32 size)
4599  *	Description
4600  *		Returns the stored IMA hash of the *inode* (if it's avaialable).
4601  *		If the hash is larger than *size*, then only *size*
4602  *		bytes will be copied to *dst*
4603  *	Return
4604  *		The **hash_algo** is returned on success,
4605  *		**-EOPNOTSUP** if IMA is disabled or **-EINVAL** if
4606  *		invalid arguments are passed.
4607  *
4608  * struct socket *bpf_sock_from_file(struct file *file)
4609  *	Description
4610  *		If the given file represents a socket, returns the associated
4611  *		socket.
4612  *	Return
4613  *		A pointer to a struct socket on success or NULL if the file is
4614  *		not a socket.
4615  *
4616  * long bpf_check_mtu(void *ctx, u32 ifindex, u32 *mtu_len, s32 len_diff, u64 flags)
4617  *	Description
4618  *		Check packet size against exceeding MTU of net device (based
4619  *		on *ifindex*).  This helper will likely be used in combination
4620  *		with helpers that adjust/change the packet size.
4621  *
4622  *		The argument *len_diff* can be used for querying with a planned
4623  *		size change. This allows to check MTU prior to changing packet
4624  *		ctx. Providing an *len_diff* adjustment that is larger than the
4625  *		actual packet size (resulting in negative packet size) will in
4626  *		principle not exceed the MTU, why it is not considered a
4627  *		failure.  Other BPF-helpers are needed for performing the
4628  *		planned size change, why the responsability for catch a negative
4629  *		packet size belong in those helpers.
4630  *
4631  *		Specifying *ifindex* zero means the MTU check is performed
4632  *		against the current net device.  This is practical if this isn't
4633  *		used prior to redirect.
4634  *
4635  *		On input *mtu_len* must be a valid pointer, else verifier will
4636  *		reject BPF program.  If the value *mtu_len* is initialized to
4637  *		zero then the ctx packet size is use.  When value *mtu_len* is
4638  *		provided as input this specify the L3 length that the MTU check
4639  *		is done against. Remember XDP and TC length operate at L2, but
4640  *		this value is L3 as this correlate to MTU and IP-header tot_len
4641  *		values which are L3 (similar behavior as bpf_fib_lookup).
4642  *
4643  *		The Linux kernel route table can configure MTUs on a more
4644  *		specific per route level, which is not provided by this helper.
4645  *		For route level MTU checks use the **bpf_fib_lookup**\ ()
4646  *		helper.
4647  *
4648  *		*ctx* is either **struct xdp_md** for XDP programs or
4649  *		**struct sk_buff** for tc cls_act programs.
4650  *
4651  *		The *flags* argument can be a combination of one or more of the
4652  *		following values:
4653  *
4654  *		**BPF_MTU_CHK_SEGS**
4655  *			This flag will only works for *ctx* **struct sk_buff**.
4656  *			If packet context contains extra packet segment buffers
4657  *			(often knows as GSO skb), then MTU check is harder to
4658  *			check at this point, because in transmit path it is
4659  *			possible for the skb packet to get re-segmented
4660  *			(depending on net device features).  This could still be
4661  *			a MTU violation, so this flag enables performing MTU
4662  *			check against segments, with a different violation
4663  *			return code to tell it apart. Check cannot use len_diff.
4664  *
4665  *		On return *mtu_len* pointer contains the MTU value of the net
4666  *		device.  Remember the net device configured MTU is the L3 size,
4667  *		which is returned here and XDP and TC length operate at L2.
4668  *		Helper take this into account for you, but remember when using
4669  *		MTU value in your BPF-code.
4670  *
4671  *	Return
4672  *		* 0 on success, and populate MTU value in *mtu_len* pointer.
4673  *
4674  *		* < 0 if any input argument is invalid (*mtu_len* not updated)
4675  *
4676  *		MTU violations return positive values, but also populate MTU
4677  *		value in *mtu_len* pointer, as this can be needed for
4678  *		implementing PMTU handing:
4679  *
4680  *		* **BPF_MTU_CHK_RET_FRAG_NEEDED**
4681  *		* **BPF_MTU_CHK_RET_SEGS_TOOBIG**
4682  *
4683  * long bpf_for_each_map_elem(struct bpf_map *map, void *callback_fn, void *callback_ctx, u64 flags)
4684  *	Description
4685  *		For each element in **map**, call **callback_fn** function with
4686  *		**map**, **callback_ctx** and other map-specific parameters.
4687  *		The **callback_fn** should be a static function and
4688  *		the **callback_ctx** should be a pointer to the stack.
4689  *		The **flags** is used to control certain aspects of the helper.
4690  *		Currently, the **flags** must be 0.
4691  *
4692  *		The following are a list of supported map types and their
4693  *		respective expected callback signatures:
4694  *
4695  *		BPF_MAP_TYPE_HASH, BPF_MAP_TYPE_PERCPU_HASH,
4696  *		BPF_MAP_TYPE_LRU_HASH, BPF_MAP_TYPE_LRU_PERCPU_HASH,
4697  *		BPF_MAP_TYPE_ARRAY, BPF_MAP_TYPE_PERCPU_ARRAY
4698  *
4699  *		long (\*callback_fn)(struct bpf_map \*map, const void \*key, void \*value, void \*ctx);
4700  *
4701  *		For per_cpu maps, the map_value is the value on the cpu where the
4702  *		bpf_prog is running.
4703  *
4704  *		If **callback_fn** return 0, the helper will continue to the next
4705  *		element. If return value is 1, the helper will skip the rest of
4706  *		elements and return. Other return values are not used now.
4707  *
4708  *	Return
4709  *		The number of traversed map elements for success, **-EINVAL** for
4710  *		invalid **flags**.
4711  *
4712  * long bpf_snprintf(char *str, u32 str_size, const char *fmt, u64 *data, u32 data_len)
4713  *	Description
4714  *		Outputs a string into the **str** buffer of size **str_size**
4715  *		based on a format string stored in a read-only map pointed by
4716  *		**fmt**.
4717  *
4718  *		Each format specifier in **fmt** corresponds to one u64 element
4719  *		in the **data** array. For strings and pointers where pointees
4720  *		are accessed, only the pointer values are stored in the *data*
4721  *		array. The *data_len* is the size of *data* in bytes.
4722  *
4723  *		Formats **%s** and **%p{i,I}{4,6}** require to read kernel
4724  *		memory. Reading kernel memory may fail due to either invalid
4725  *		address or valid address but requiring a major memory fault. If
4726  *		reading kernel memory fails, the string for **%s** will be an
4727  *		empty string, and the ip address for **%p{i,I}{4,6}** will be 0.
4728  *		Not returning error to bpf program is consistent with what
4729  *		**bpf_trace_printk**\ () does for now.
4730  *
4731  *	Return
4732  *		The strictly positive length of the formatted string, including
4733  *		the trailing zero character. If the return value is greater than
4734  *		**str_size**, **str** contains a truncated string, guaranteed to
4735  *		be zero-terminated except when **str_size** is 0.
4736  *
4737  *		Or **-EBUSY** if the per-CPU memory copy buffer is busy.
4738  */
4739 #define __BPF_FUNC_MAPPER(FN)		\
4740 	FN(unspec),			\
4741 	FN(map_lookup_elem),		\
4742 	FN(map_update_elem),		\
4743 	FN(map_delete_elem),		\
4744 	FN(probe_read),			\
4745 	FN(ktime_get_ns),		\
4746 	FN(trace_printk),		\
4747 	FN(get_prandom_u32),		\
4748 	FN(get_smp_processor_id),	\
4749 	FN(skb_store_bytes),		\
4750 	FN(l3_csum_replace),		\
4751 	FN(l4_csum_replace),		\
4752 	FN(tail_call),			\
4753 	FN(clone_redirect),		\
4754 	FN(get_current_pid_tgid),	\
4755 	FN(get_current_uid_gid),	\
4756 	FN(get_current_comm),		\
4757 	FN(get_cgroup_classid),		\
4758 	FN(skb_vlan_push),		\
4759 	FN(skb_vlan_pop),		\
4760 	FN(skb_get_tunnel_key),		\
4761 	FN(skb_set_tunnel_key),		\
4762 	FN(perf_event_read),		\
4763 	FN(redirect),			\
4764 	FN(get_route_realm),		\
4765 	FN(perf_event_output),		\
4766 	FN(skb_load_bytes),		\
4767 	FN(get_stackid),		\
4768 	FN(csum_diff),			\
4769 	FN(skb_get_tunnel_opt),		\
4770 	FN(skb_set_tunnel_opt),		\
4771 	FN(skb_change_proto),		\
4772 	FN(skb_change_type),		\
4773 	FN(skb_under_cgroup),		\
4774 	FN(get_hash_recalc),		\
4775 	FN(get_current_task),		\
4776 	FN(probe_write_user),		\
4777 	FN(current_task_under_cgroup),	\
4778 	FN(skb_change_tail),		\
4779 	FN(skb_pull_data),		\
4780 	FN(csum_update),		\
4781 	FN(set_hash_invalid),		\
4782 	FN(get_numa_node_id),		\
4783 	FN(skb_change_head),		\
4784 	FN(xdp_adjust_head),		\
4785 	FN(probe_read_str),		\
4786 	FN(get_socket_cookie),		\
4787 	FN(get_socket_uid),		\
4788 	FN(set_hash),			\
4789 	FN(setsockopt),			\
4790 	FN(skb_adjust_room),		\
4791 	FN(redirect_map),		\
4792 	FN(sk_redirect_map),		\
4793 	FN(sock_map_update),		\
4794 	FN(xdp_adjust_meta),		\
4795 	FN(perf_event_read_value),	\
4796 	FN(perf_prog_read_value),	\
4797 	FN(getsockopt),			\
4798 	FN(override_return),		\
4799 	FN(sock_ops_cb_flags_set),	\
4800 	FN(msg_redirect_map),		\
4801 	FN(msg_apply_bytes),		\
4802 	FN(msg_cork_bytes),		\
4803 	FN(msg_pull_data),		\
4804 	FN(bind),			\
4805 	FN(xdp_adjust_tail),		\
4806 	FN(skb_get_xfrm_state),		\
4807 	FN(get_stack),			\
4808 	FN(skb_load_bytes_relative),	\
4809 	FN(fib_lookup),			\
4810 	FN(sock_hash_update),		\
4811 	FN(msg_redirect_hash),		\
4812 	FN(sk_redirect_hash),		\
4813 	FN(lwt_push_encap),		\
4814 	FN(lwt_seg6_store_bytes),	\
4815 	FN(lwt_seg6_adjust_srh),	\
4816 	FN(lwt_seg6_action),		\
4817 	FN(rc_repeat),			\
4818 	FN(rc_keydown),			\
4819 	FN(skb_cgroup_id),		\
4820 	FN(get_current_cgroup_id),	\
4821 	FN(get_local_storage),		\
4822 	FN(sk_select_reuseport),	\
4823 	FN(skb_ancestor_cgroup_id),	\
4824 	FN(sk_lookup_tcp),		\
4825 	FN(sk_lookup_udp),		\
4826 	FN(sk_release),			\
4827 	FN(map_push_elem),		\
4828 	FN(map_pop_elem),		\
4829 	FN(map_peek_elem),		\
4830 	FN(msg_push_data),		\
4831 	FN(msg_pop_data),		\
4832 	FN(rc_pointer_rel),		\
4833 	FN(spin_lock),			\
4834 	FN(spin_unlock),		\
4835 	FN(sk_fullsock),		\
4836 	FN(tcp_sock),			\
4837 	FN(skb_ecn_set_ce),		\
4838 	FN(get_listener_sock),		\
4839 	FN(skc_lookup_tcp),		\
4840 	FN(tcp_check_syncookie),	\
4841 	FN(sysctl_get_name),		\
4842 	FN(sysctl_get_current_value),	\
4843 	FN(sysctl_get_new_value),	\
4844 	FN(sysctl_set_new_value),	\
4845 	FN(strtol),			\
4846 	FN(strtoul),			\
4847 	FN(sk_storage_get),		\
4848 	FN(sk_storage_delete),		\
4849 	FN(send_signal),		\
4850 	FN(tcp_gen_syncookie),		\
4851 	FN(skb_output),			\
4852 	FN(probe_read_user),		\
4853 	FN(probe_read_kernel),		\
4854 	FN(probe_read_user_str),	\
4855 	FN(probe_read_kernel_str),	\
4856 	FN(tcp_send_ack),		\
4857 	FN(send_signal_thread),		\
4858 	FN(jiffies64),			\
4859 	FN(read_branch_records),	\
4860 	FN(get_ns_current_pid_tgid),	\
4861 	FN(xdp_output),			\
4862 	FN(get_netns_cookie),		\
4863 	FN(get_current_ancestor_cgroup_id),	\
4864 	FN(sk_assign),			\
4865 	FN(ktime_get_boot_ns),		\
4866 	FN(seq_printf),			\
4867 	FN(seq_write),			\
4868 	FN(sk_cgroup_id),		\
4869 	FN(sk_ancestor_cgroup_id),	\
4870 	FN(ringbuf_output),		\
4871 	FN(ringbuf_reserve),		\
4872 	FN(ringbuf_submit),		\
4873 	FN(ringbuf_discard),		\
4874 	FN(ringbuf_query),		\
4875 	FN(csum_level),			\
4876 	FN(skc_to_tcp6_sock),		\
4877 	FN(skc_to_tcp_sock),		\
4878 	FN(skc_to_tcp_timewait_sock),	\
4879 	FN(skc_to_tcp_request_sock),	\
4880 	FN(skc_to_udp6_sock),		\
4881 	FN(get_task_stack),		\
4882 	FN(load_hdr_opt),		\
4883 	FN(store_hdr_opt),		\
4884 	FN(reserve_hdr_opt),		\
4885 	FN(inode_storage_get),		\
4886 	FN(inode_storage_delete),	\
4887 	FN(d_path),			\
4888 	FN(copy_from_user),		\
4889 	FN(snprintf_btf),		\
4890 	FN(seq_printf_btf),		\
4891 	FN(skb_cgroup_classid),		\
4892 	FN(redirect_neigh),		\
4893 	FN(per_cpu_ptr),		\
4894 	FN(this_cpu_ptr),		\
4895 	FN(redirect_peer),		\
4896 	FN(task_storage_get),		\
4897 	FN(task_storage_delete),	\
4898 	FN(get_current_task_btf),	\
4899 	FN(bprm_opts_set),		\
4900 	FN(ktime_get_coarse_ns),	\
4901 	FN(ima_inode_hash),		\
4902 	FN(sock_from_file),		\
4903 	FN(check_mtu),			\
4904 	FN(for_each_map_elem),		\
4905 	FN(snprintf),			\
4906 	/* */
4907 
4908 /* integer value in 'imm' field of BPF_CALL instruction selects which helper
4909  * function eBPF program intends to call
4910  */
4911 #define __BPF_ENUM_FN(x) BPF_FUNC_ ## x
4912 enum bpf_func_id {
4913 	__BPF_FUNC_MAPPER(__BPF_ENUM_FN)
4914 	__BPF_FUNC_MAX_ID,
4915 };
4916 #undef __BPF_ENUM_FN
4917 
4918 /* All flags used by eBPF helper functions, placed here. */
4919 
4920 /* BPF_FUNC_skb_store_bytes flags. */
4921 enum {
4922 	BPF_F_RECOMPUTE_CSUM		= (1ULL << 0),
4923 	BPF_F_INVALIDATE_HASH		= (1ULL << 1),
4924 };
4925 
4926 /* BPF_FUNC_l3_csum_replace and BPF_FUNC_l4_csum_replace flags.
4927  * First 4 bits are for passing the header field size.
4928  */
4929 enum {
4930 	BPF_F_HDR_FIELD_MASK		= 0xfULL,
4931 };
4932 
4933 /* BPF_FUNC_l4_csum_replace flags. */
4934 enum {
4935 	BPF_F_PSEUDO_HDR		= (1ULL << 4),
4936 	BPF_F_MARK_MANGLED_0		= (1ULL << 5),
4937 	BPF_F_MARK_ENFORCE		= (1ULL << 6),
4938 };
4939 
4940 /* BPF_FUNC_clone_redirect and BPF_FUNC_redirect flags. */
4941 enum {
4942 	BPF_F_INGRESS			= (1ULL << 0),
4943 };
4944 
4945 /* BPF_FUNC_skb_set_tunnel_key and BPF_FUNC_skb_get_tunnel_key flags. */
4946 enum {
4947 	BPF_F_TUNINFO_IPV6		= (1ULL << 0),
4948 };
4949 
4950 /* flags for both BPF_FUNC_get_stackid and BPF_FUNC_get_stack. */
4951 enum {
4952 	BPF_F_SKIP_FIELD_MASK		= 0xffULL,
4953 	BPF_F_USER_STACK		= (1ULL << 8),
4954 /* flags used by BPF_FUNC_get_stackid only. */
4955 	BPF_F_FAST_STACK_CMP		= (1ULL << 9),
4956 	BPF_F_REUSE_STACKID		= (1ULL << 10),
4957 /* flags used by BPF_FUNC_get_stack only. */
4958 	BPF_F_USER_BUILD_ID		= (1ULL << 11),
4959 };
4960 
4961 /* BPF_FUNC_skb_set_tunnel_key flags. */
4962 enum {
4963 	BPF_F_ZERO_CSUM_TX		= (1ULL << 1),
4964 	BPF_F_DONT_FRAGMENT		= (1ULL << 2),
4965 	BPF_F_SEQ_NUMBER		= (1ULL << 3),
4966 };
4967 
4968 /* BPF_FUNC_perf_event_output, BPF_FUNC_perf_event_read and
4969  * BPF_FUNC_perf_event_read_value flags.
4970  */
4971 enum {
4972 	BPF_F_INDEX_MASK		= 0xffffffffULL,
4973 	BPF_F_CURRENT_CPU		= BPF_F_INDEX_MASK,
4974 /* BPF_FUNC_perf_event_output for sk_buff input context. */
4975 	BPF_F_CTXLEN_MASK		= (0xfffffULL << 32),
4976 };
4977 
4978 /* Current network namespace */
4979 enum {
4980 	BPF_F_CURRENT_NETNS		= (-1L),
4981 };
4982 
4983 /* BPF_FUNC_csum_level level values. */
4984 enum {
4985 	BPF_CSUM_LEVEL_QUERY,
4986 	BPF_CSUM_LEVEL_INC,
4987 	BPF_CSUM_LEVEL_DEC,
4988 	BPF_CSUM_LEVEL_RESET,
4989 };
4990 
4991 /* BPF_FUNC_skb_adjust_room flags. */
4992 enum {
4993 	BPF_F_ADJ_ROOM_FIXED_GSO	= (1ULL << 0),
4994 	BPF_F_ADJ_ROOM_ENCAP_L3_IPV4	= (1ULL << 1),
4995 	BPF_F_ADJ_ROOM_ENCAP_L3_IPV6	= (1ULL << 2),
4996 	BPF_F_ADJ_ROOM_ENCAP_L4_GRE	= (1ULL << 3),
4997 	BPF_F_ADJ_ROOM_ENCAP_L4_UDP	= (1ULL << 4),
4998 	BPF_F_ADJ_ROOM_NO_CSUM_RESET	= (1ULL << 5),
4999 	BPF_F_ADJ_ROOM_ENCAP_L2_ETH	= (1ULL << 6),
5000 };
5001 
5002 enum {
5003 	BPF_ADJ_ROOM_ENCAP_L2_MASK	= 0xff,
5004 	BPF_ADJ_ROOM_ENCAP_L2_SHIFT	= 56,
5005 };
5006 
5007 #define BPF_F_ADJ_ROOM_ENCAP_L2(len)	(((__u64)len & \
5008 					  BPF_ADJ_ROOM_ENCAP_L2_MASK) \
5009 					 << BPF_ADJ_ROOM_ENCAP_L2_SHIFT)
5010 
5011 /* BPF_FUNC_sysctl_get_name flags. */
5012 enum {
5013 	BPF_F_SYSCTL_BASE_NAME		= (1ULL << 0),
5014 };
5015 
5016 /* BPF_FUNC_<kernel_obj>_storage_get flags */
5017 enum {
5018 	BPF_LOCAL_STORAGE_GET_F_CREATE	= (1ULL << 0),
5019 	/* BPF_SK_STORAGE_GET_F_CREATE is only kept for backward compatibility
5020 	 * and BPF_LOCAL_STORAGE_GET_F_CREATE must be used instead.
5021 	 */
5022 	BPF_SK_STORAGE_GET_F_CREATE  = BPF_LOCAL_STORAGE_GET_F_CREATE,
5023 };
5024 
5025 /* BPF_FUNC_read_branch_records flags. */
5026 enum {
5027 	BPF_F_GET_BRANCH_RECORDS_SIZE	= (1ULL << 0),
5028 };
5029 
5030 /* BPF_FUNC_bpf_ringbuf_commit, BPF_FUNC_bpf_ringbuf_discard, and
5031  * BPF_FUNC_bpf_ringbuf_output flags.
5032  */
5033 enum {
5034 	BPF_RB_NO_WAKEUP		= (1ULL << 0),
5035 	BPF_RB_FORCE_WAKEUP		= (1ULL << 1),
5036 };
5037 
5038 /* BPF_FUNC_bpf_ringbuf_query flags */
5039 enum {
5040 	BPF_RB_AVAIL_DATA = 0,
5041 	BPF_RB_RING_SIZE = 1,
5042 	BPF_RB_CONS_POS = 2,
5043 	BPF_RB_PROD_POS = 3,
5044 };
5045 
5046 /* BPF ring buffer constants */
5047 enum {
5048 	BPF_RINGBUF_BUSY_BIT		= (1U << 31),
5049 	BPF_RINGBUF_DISCARD_BIT		= (1U << 30),
5050 	BPF_RINGBUF_HDR_SZ		= 8,
5051 };
5052 
5053 /* BPF_FUNC_sk_assign flags in bpf_sk_lookup context. */
5054 enum {
5055 	BPF_SK_LOOKUP_F_REPLACE		= (1ULL << 0),
5056 	BPF_SK_LOOKUP_F_NO_REUSEPORT	= (1ULL << 1),
5057 };
5058 
5059 /* Mode for BPF_FUNC_skb_adjust_room helper. */
5060 enum bpf_adj_room_mode {
5061 	BPF_ADJ_ROOM_NET,
5062 	BPF_ADJ_ROOM_MAC,
5063 };
5064 
5065 /* Mode for BPF_FUNC_skb_load_bytes_relative helper. */
5066 enum bpf_hdr_start_off {
5067 	BPF_HDR_START_MAC,
5068 	BPF_HDR_START_NET,
5069 };
5070 
5071 /* Encapsulation type for BPF_FUNC_lwt_push_encap helper. */
5072 enum bpf_lwt_encap_mode {
5073 	BPF_LWT_ENCAP_SEG6,
5074 	BPF_LWT_ENCAP_SEG6_INLINE,
5075 	BPF_LWT_ENCAP_IP,
5076 };
5077 
5078 /* Flags for bpf_bprm_opts_set helper */
5079 enum {
5080 	BPF_F_BPRM_SECUREEXEC	= (1ULL << 0),
5081 };
5082 
5083 #define __bpf_md_ptr(type, name)	\
5084 union {					\
5085 	type name;			\
5086 	__u64 :64;			\
5087 } __attribute__((aligned(8)))
5088 
5089 /* user accessible mirror of in-kernel sk_buff.
5090  * new fields can only be added to the end of this structure
5091  */
5092 struct __sk_buff {
5093 	__u32 len;
5094 	__u32 pkt_type;
5095 	__u32 mark;
5096 	__u32 queue_mapping;
5097 	__u32 protocol;
5098 	__u32 vlan_present;
5099 	__u32 vlan_tci;
5100 	__u32 vlan_proto;
5101 	__u32 priority;
5102 	__u32 ingress_ifindex;
5103 	__u32 ifindex;
5104 	__u32 tc_index;
5105 	__u32 cb[5];
5106 	__u32 hash;
5107 	__u32 tc_classid;
5108 	__u32 data;
5109 	__u32 data_end;
5110 	__u32 napi_id;
5111 
5112 	/* Accessed by BPF_PROG_TYPE_sk_skb types from here to ... */
5113 	__u32 family;
5114 	__u32 remote_ip4;	/* Stored in network byte order */
5115 	__u32 local_ip4;	/* Stored in network byte order */
5116 	__u32 remote_ip6[4];	/* Stored in network byte order */
5117 	__u32 local_ip6[4];	/* Stored in network byte order */
5118 	__u32 remote_port;	/* Stored in network byte order */
5119 	__u32 local_port;	/* stored in host byte order */
5120 	/* ... here. */
5121 
5122 	__u32 data_meta;
5123 	__bpf_md_ptr(struct bpf_flow_keys *, flow_keys);
5124 	__u64 tstamp;
5125 	__u32 wire_len;
5126 	__u32 gso_segs;
5127 	__bpf_md_ptr(struct bpf_sock *, sk);
5128 	__u32 gso_size;
5129 };
5130 
5131 struct bpf_tunnel_key {
5132 	__u32 tunnel_id;
5133 	union {
5134 		__u32 remote_ipv4;
5135 		__u32 remote_ipv6[4];
5136 	};
5137 	__u8 tunnel_tos;
5138 	__u8 tunnel_ttl;
5139 	__u16 tunnel_ext;	/* Padding, future use. */
5140 	__u32 tunnel_label;
5141 };
5142 
5143 /* user accessible mirror of in-kernel xfrm_state.
5144  * new fields can only be added to the end of this structure
5145  */
5146 struct bpf_xfrm_state {
5147 	__u32 reqid;
5148 	__u32 spi;	/* Stored in network byte order */
5149 	__u16 family;
5150 	__u16 ext;	/* Padding, future use. */
5151 	union {
5152 		__u32 remote_ipv4;	/* Stored in network byte order */
5153 		__u32 remote_ipv6[4];	/* Stored in network byte order */
5154 	};
5155 };
5156 
5157 /* Generic BPF return codes which all BPF program types may support.
5158  * The values are binary compatible with their TC_ACT_* counter-part to
5159  * provide backwards compatibility with existing SCHED_CLS and SCHED_ACT
5160  * programs.
5161  *
5162  * XDP is handled seprately, see XDP_*.
5163  */
5164 enum bpf_ret_code {
5165 	BPF_OK = 0,
5166 	/* 1 reserved */
5167 	BPF_DROP = 2,
5168 	/* 3-6 reserved */
5169 	BPF_REDIRECT = 7,
5170 	/* >127 are reserved for prog type specific return codes.
5171 	 *
5172 	 * BPF_LWT_REROUTE: used by BPF_PROG_TYPE_LWT_IN and
5173 	 *    BPF_PROG_TYPE_LWT_XMIT to indicate that skb had been
5174 	 *    changed and should be routed based on its new L3 header.
5175 	 *    (This is an L3 redirect, as opposed to L2 redirect
5176 	 *    represented by BPF_REDIRECT above).
5177 	 */
5178 	BPF_LWT_REROUTE = 128,
5179 };
5180 
5181 struct bpf_sock {
5182 	__u32 bound_dev_if;
5183 	__u32 family;
5184 	__u32 type;
5185 	__u32 protocol;
5186 	__u32 mark;
5187 	__u32 priority;
5188 	/* IP address also allows 1 and 2 bytes access */
5189 	__u32 src_ip4;
5190 	__u32 src_ip6[4];
5191 	__u32 src_port;		/* host byte order */
5192 	__u32 dst_port;		/* network byte order */
5193 	__u32 dst_ip4;
5194 	__u32 dst_ip6[4];
5195 	__u32 state;
5196 	__s32 rx_queue_mapping;
5197 };
5198 
5199 struct bpf_tcp_sock {
5200 	__u32 snd_cwnd;		/* Sending congestion window		*/
5201 	__u32 srtt_us;		/* smoothed round trip time << 3 in usecs */
5202 	__u32 rtt_min;
5203 	__u32 snd_ssthresh;	/* Slow start size threshold		*/
5204 	__u32 rcv_nxt;		/* What we want to receive next		*/
5205 	__u32 snd_nxt;		/* Next sequence we send		*/
5206 	__u32 snd_una;		/* First byte we want an ack for	*/
5207 	__u32 mss_cache;	/* Cached effective mss, not including SACKS */
5208 	__u32 ecn_flags;	/* ECN status bits.			*/
5209 	__u32 rate_delivered;	/* saved rate sample: packets delivered */
5210 	__u32 rate_interval_us;	/* saved rate sample: time elapsed */
5211 	__u32 packets_out;	/* Packets which are "in flight"	*/
5212 	__u32 retrans_out;	/* Retransmitted packets out		*/
5213 	__u32 total_retrans;	/* Total retransmits for entire connection */
5214 	__u32 segs_in;		/* RFC4898 tcpEStatsPerfSegsIn
5215 				 * total number of segments in.
5216 				 */
5217 	__u32 data_segs_in;	/* RFC4898 tcpEStatsPerfDataSegsIn
5218 				 * total number of data segments in.
5219 				 */
5220 	__u32 segs_out;		/* RFC4898 tcpEStatsPerfSegsOut
5221 				 * The total number of segments sent.
5222 				 */
5223 	__u32 data_segs_out;	/* RFC4898 tcpEStatsPerfDataSegsOut
5224 				 * total number of data segments sent.
5225 				 */
5226 	__u32 lost_out;		/* Lost packets			*/
5227 	__u32 sacked_out;	/* SACK'd packets			*/
5228 	__u64 bytes_received;	/* RFC4898 tcpEStatsAppHCThruOctetsReceived
5229 				 * sum(delta(rcv_nxt)), or how many bytes
5230 				 * were acked.
5231 				 */
5232 	__u64 bytes_acked;	/* RFC4898 tcpEStatsAppHCThruOctetsAcked
5233 				 * sum(delta(snd_una)), or how many bytes
5234 				 * were acked.
5235 				 */
5236 	__u32 dsack_dups;	/* RFC4898 tcpEStatsStackDSACKDups
5237 				 * total number of DSACK blocks received
5238 				 */
5239 	__u32 delivered;	/* Total data packets delivered incl. rexmits */
5240 	__u32 delivered_ce;	/* Like the above but only ECE marked packets */
5241 	__u32 icsk_retransmits;	/* Number of unrecovered [RTO] timeouts */
5242 };
5243 
5244 struct bpf_sock_tuple {
5245 	union {
5246 		struct {
5247 			__be32 saddr;
5248 			__be32 daddr;
5249 			__be16 sport;
5250 			__be16 dport;
5251 		} ipv4;
5252 		struct {
5253 			__be32 saddr[4];
5254 			__be32 daddr[4];
5255 			__be16 sport;
5256 			__be16 dport;
5257 		} ipv6;
5258 	};
5259 };
5260 
5261 struct bpf_xdp_sock {
5262 	__u32 queue_id;
5263 };
5264 
5265 #define XDP_PACKET_HEADROOM 256
5266 
5267 /* User return codes for XDP prog type.
5268  * A valid XDP program must return one of these defined values. All other
5269  * return codes are reserved for future use. Unknown return codes will
5270  * result in packet drops and a warning via bpf_warn_invalid_xdp_action().
5271  */
5272 enum xdp_action {
5273 	XDP_ABORTED = 0,
5274 	XDP_DROP,
5275 	XDP_PASS,
5276 	XDP_TX,
5277 	XDP_REDIRECT,
5278 };
5279 
5280 /* user accessible metadata for XDP packet hook
5281  * new fields must be added to the end of this structure
5282  */
5283 struct xdp_md {
5284 	__u32 data;
5285 	__u32 data_end;
5286 	__u32 data_meta;
5287 	/* Below access go through struct xdp_rxq_info */
5288 	__u32 ingress_ifindex; /* rxq->dev->ifindex */
5289 	__u32 rx_queue_index;  /* rxq->queue_index  */
5290 
5291 	__u32 egress_ifindex;  /* txq->dev->ifindex */
5292 };
5293 
5294 /* DEVMAP map-value layout
5295  *
5296  * The struct data-layout of map-value is a configuration interface.
5297  * New members can only be added to the end of this structure.
5298  */
5299 struct bpf_devmap_val {
5300 	__u32 ifindex;   /* device index */
5301 	union {
5302 		int   fd;  /* prog fd on map write */
5303 		__u32 id;  /* prog id on map read */
5304 	} bpf_prog;
5305 };
5306 
5307 /* CPUMAP map-value layout
5308  *
5309  * The struct data-layout of map-value is a configuration interface.
5310  * New members can only be added to the end of this structure.
5311  */
5312 struct bpf_cpumap_val {
5313 	__u32 qsize;	/* queue size to remote target CPU */
5314 	union {
5315 		int   fd;	/* prog fd on map write */
5316 		__u32 id;	/* prog id on map read */
5317 	} bpf_prog;
5318 };
5319 
5320 enum sk_action {
5321 	SK_DROP = 0,
5322 	SK_PASS,
5323 };
5324 
5325 /* user accessible metadata for SK_MSG packet hook, new fields must
5326  * be added to the end of this structure
5327  */
5328 struct sk_msg_md {
5329 	__bpf_md_ptr(void *, data);
5330 	__bpf_md_ptr(void *, data_end);
5331 
5332 	__u32 family;
5333 	__u32 remote_ip4;	/* Stored in network byte order */
5334 	__u32 local_ip4;	/* Stored in network byte order */
5335 	__u32 remote_ip6[4];	/* Stored in network byte order */
5336 	__u32 local_ip6[4];	/* Stored in network byte order */
5337 	__u32 remote_port;	/* Stored in network byte order */
5338 	__u32 local_port;	/* stored in host byte order */
5339 	__u32 size;		/* Total size of sk_msg */
5340 
5341 	__bpf_md_ptr(struct bpf_sock *, sk); /* current socket */
5342 };
5343 
5344 struct sk_reuseport_md {
5345 	/*
5346 	 * Start of directly accessible data. It begins from
5347 	 * the tcp/udp header.
5348 	 */
5349 	__bpf_md_ptr(void *, data);
5350 	/* End of directly accessible data */
5351 	__bpf_md_ptr(void *, data_end);
5352 	/*
5353 	 * Total length of packet (starting from the tcp/udp header).
5354 	 * Note that the directly accessible bytes (data_end - data)
5355 	 * could be less than this "len".  Those bytes could be
5356 	 * indirectly read by a helper "bpf_skb_load_bytes()".
5357 	 */
5358 	__u32 len;
5359 	/*
5360 	 * Eth protocol in the mac header (network byte order). e.g.
5361 	 * ETH_P_IP(0x0800) and ETH_P_IPV6(0x86DD)
5362 	 */
5363 	__u32 eth_protocol;
5364 	__u32 ip_protocol;	/* IP protocol. e.g. IPPROTO_TCP, IPPROTO_UDP */
5365 	__u32 bind_inany;	/* Is sock bound to an INANY address? */
5366 	__u32 hash;		/* A hash of the packet 4 tuples */
5367 };
5368 
5369 #define BPF_TAG_SIZE	8
5370 
5371 struct bpf_prog_info {
5372 	__u32 type;
5373 	__u32 id;
5374 	__u8  tag[BPF_TAG_SIZE];
5375 	__u32 jited_prog_len;
5376 	__u32 xlated_prog_len;
5377 	__aligned_u64 jited_prog_insns;
5378 	__aligned_u64 xlated_prog_insns;
5379 	__u64 load_time;	/* ns since boottime */
5380 	__u32 created_by_uid;
5381 	__u32 nr_map_ids;
5382 	__aligned_u64 map_ids;
5383 	char name[BPF_OBJ_NAME_LEN];
5384 	__u32 ifindex;
5385 	__u32 gpl_compatible:1;
5386 	__u32 :31; /* alignment pad */
5387 	__u64 netns_dev;
5388 	__u64 netns_ino;
5389 	__u32 nr_jited_ksyms;
5390 	__u32 nr_jited_func_lens;
5391 	__aligned_u64 jited_ksyms;
5392 	__aligned_u64 jited_func_lens;
5393 	__u32 btf_id;
5394 	__u32 func_info_rec_size;
5395 	__aligned_u64 func_info;
5396 	__u32 nr_func_info;
5397 	__u32 nr_line_info;
5398 	__aligned_u64 line_info;
5399 	__aligned_u64 jited_line_info;
5400 	__u32 nr_jited_line_info;
5401 	__u32 line_info_rec_size;
5402 	__u32 jited_line_info_rec_size;
5403 	__u32 nr_prog_tags;
5404 	__aligned_u64 prog_tags;
5405 	__u64 run_time_ns;
5406 	__u64 run_cnt;
5407 	__u64 recursion_misses;
5408 } __attribute__((aligned(8)));
5409 
5410 struct bpf_map_info {
5411 	__u32 type;
5412 	__u32 id;
5413 	__u32 key_size;
5414 	__u32 value_size;
5415 	__u32 max_entries;
5416 	__u32 map_flags;
5417 	char  name[BPF_OBJ_NAME_LEN];
5418 	__u32 ifindex;
5419 	__u32 btf_vmlinux_value_type_id;
5420 	__u64 netns_dev;
5421 	__u64 netns_ino;
5422 	__u32 btf_id;
5423 	__u32 btf_key_type_id;
5424 	__u32 btf_value_type_id;
5425 } __attribute__((aligned(8)));
5426 
5427 struct bpf_btf_info {
5428 	__aligned_u64 btf;
5429 	__u32 btf_size;
5430 	__u32 id;
5431 	__aligned_u64 name;
5432 	__u32 name_len;
5433 	__u32 kernel_btf;
5434 } __attribute__((aligned(8)));
5435 
5436 struct bpf_link_info {
5437 	__u32 type;
5438 	__u32 id;
5439 	__u32 prog_id;
5440 	union {
5441 		struct {
5442 			__aligned_u64 tp_name; /* in/out: tp_name buffer ptr */
5443 			__u32 tp_name_len;     /* in/out: tp_name buffer len */
5444 		} raw_tracepoint;
5445 		struct {
5446 			__u32 attach_type;
5447 			__u32 target_obj_id; /* prog_id for PROG_EXT, otherwise btf object id */
5448 			__u32 target_btf_id; /* BTF type id inside the object */
5449 		} tracing;
5450 		struct {
5451 			__u64 cgroup_id;
5452 			__u32 attach_type;
5453 		} cgroup;
5454 		struct {
5455 			__aligned_u64 target_name; /* in/out: target_name buffer ptr */
5456 			__u32 target_name_len;	   /* in/out: target_name buffer len */
5457 			union {
5458 				struct {
5459 					__u32 map_id;
5460 				} map;
5461 			};
5462 		} iter;
5463 		struct  {
5464 			__u32 netns_ino;
5465 			__u32 attach_type;
5466 		} netns;
5467 		struct {
5468 			__u32 ifindex;
5469 		} xdp;
5470 	};
5471 } __attribute__((aligned(8)));
5472 
5473 /* User bpf_sock_addr struct to access socket fields and sockaddr struct passed
5474  * by user and intended to be used by socket (e.g. to bind to, depends on
5475  * attach type).
5476  */
5477 struct bpf_sock_addr {
5478 	__u32 user_family;	/* Allows 4-byte read, but no write. */
5479 	__u32 user_ip4;		/* Allows 1,2,4-byte read and 4-byte write.
5480 				 * Stored in network byte order.
5481 				 */
5482 	__u32 user_ip6[4];	/* Allows 1,2,4,8-byte read and 4,8-byte write.
5483 				 * Stored in network byte order.
5484 				 */
5485 	__u32 user_port;	/* Allows 1,2,4-byte read and 4-byte write.
5486 				 * Stored in network byte order
5487 				 */
5488 	__u32 family;		/* Allows 4-byte read, but no write */
5489 	__u32 type;		/* Allows 4-byte read, but no write */
5490 	__u32 protocol;		/* Allows 4-byte read, but no write */
5491 	__u32 msg_src_ip4;	/* Allows 1,2,4-byte read and 4-byte write.
5492 				 * Stored in network byte order.
5493 				 */
5494 	__u32 msg_src_ip6[4];	/* Allows 1,2,4,8-byte read and 4,8-byte write.
5495 				 * Stored in network byte order.
5496 				 */
5497 	__bpf_md_ptr(struct bpf_sock *, sk);
5498 };
5499 
5500 /* User bpf_sock_ops struct to access socket values and specify request ops
5501  * and their replies.
5502  * Some of this fields are in network (bigendian) byte order and may need
5503  * to be converted before use (bpf_ntohl() defined in samples/bpf/bpf_endian.h).
5504  * New fields can only be added at the end of this structure
5505  */
5506 struct bpf_sock_ops {
5507 	__u32 op;
5508 	union {
5509 		__u32 args[4];		/* Optionally passed to bpf program */
5510 		__u32 reply;		/* Returned by bpf program	    */
5511 		__u32 replylong[4];	/* Optionally returned by bpf prog  */
5512 	};
5513 	__u32 family;
5514 	__u32 remote_ip4;	/* Stored in network byte order */
5515 	__u32 local_ip4;	/* Stored in network byte order */
5516 	__u32 remote_ip6[4];	/* Stored in network byte order */
5517 	__u32 local_ip6[4];	/* Stored in network byte order */
5518 	__u32 remote_port;	/* Stored in network byte order */
5519 	__u32 local_port;	/* stored in host byte order */
5520 	__u32 is_fullsock;	/* Some TCP fields are only valid if
5521 				 * there is a full socket. If not, the
5522 				 * fields read as zero.
5523 				 */
5524 	__u32 snd_cwnd;
5525 	__u32 srtt_us;		/* Averaged RTT << 3 in usecs */
5526 	__u32 bpf_sock_ops_cb_flags; /* flags defined in uapi/linux/tcp.h */
5527 	__u32 state;
5528 	__u32 rtt_min;
5529 	__u32 snd_ssthresh;
5530 	__u32 rcv_nxt;
5531 	__u32 snd_nxt;
5532 	__u32 snd_una;
5533 	__u32 mss_cache;
5534 	__u32 ecn_flags;
5535 	__u32 rate_delivered;
5536 	__u32 rate_interval_us;
5537 	__u32 packets_out;
5538 	__u32 retrans_out;
5539 	__u32 total_retrans;
5540 	__u32 segs_in;
5541 	__u32 data_segs_in;
5542 	__u32 segs_out;
5543 	__u32 data_segs_out;
5544 	__u32 lost_out;
5545 	__u32 sacked_out;
5546 	__u32 sk_txhash;
5547 	__u64 bytes_received;
5548 	__u64 bytes_acked;
5549 	__bpf_md_ptr(struct bpf_sock *, sk);
5550 	/* [skb_data, skb_data_end) covers the whole TCP header.
5551 	 *
5552 	 * BPF_SOCK_OPS_PARSE_HDR_OPT_CB: The packet received
5553 	 * BPF_SOCK_OPS_HDR_OPT_LEN_CB:   Not useful because the
5554 	 *                                header has not been written.
5555 	 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB: The header and options have
5556 	 *				  been written so far.
5557 	 * BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB:  The SYNACK that concludes
5558 	 *					the 3WHS.
5559 	 * BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB: The ACK that concludes
5560 	 *					the 3WHS.
5561 	 *
5562 	 * bpf_load_hdr_opt() can also be used to read a particular option.
5563 	 */
5564 	__bpf_md_ptr(void *, skb_data);
5565 	__bpf_md_ptr(void *, skb_data_end);
5566 	__u32 skb_len;		/* The total length of a packet.
5567 				 * It includes the header, options,
5568 				 * and payload.
5569 				 */
5570 	__u32 skb_tcp_flags;	/* tcp_flags of the header.  It provides
5571 				 * an easy way to check for tcp_flags
5572 				 * without parsing skb_data.
5573 				 *
5574 				 * In particular, the skb_tcp_flags
5575 				 * will still be available in
5576 				 * BPF_SOCK_OPS_HDR_OPT_LEN even though
5577 				 * the outgoing header has not
5578 				 * been written yet.
5579 				 */
5580 };
5581 
5582 /* Definitions for bpf_sock_ops_cb_flags */
5583 enum {
5584 	BPF_SOCK_OPS_RTO_CB_FLAG	= (1<<0),
5585 	BPF_SOCK_OPS_RETRANS_CB_FLAG	= (1<<1),
5586 	BPF_SOCK_OPS_STATE_CB_FLAG	= (1<<2),
5587 	BPF_SOCK_OPS_RTT_CB_FLAG	= (1<<3),
5588 	/* Call bpf for all received TCP headers.  The bpf prog will be
5589 	 * called under sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB
5590 	 *
5591 	 * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB
5592 	 * for the header option related helpers that will be useful
5593 	 * to the bpf programs.
5594 	 *
5595 	 * It could be used at the client/active side (i.e. connect() side)
5596 	 * when the server told it that the server was in syncookie
5597 	 * mode and required the active side to resend the bpf-written
5598 	 * options.  The active side can keep writing the bpf-options until
5599 	 * it received a valid packet from the server side to confirm
5600 	 * the earlier packet (and options) has been received.  The later
5601 	 * example patch is using it like this at the active side when the
5602 	 * server is in syncookie mode.
5603 	 *
5604 	 * The bpf prog will usually turn this off in the common cases.
5605 	 */
5606 	BPF_SOCK_OPS_PARSE_ALL_HDR_OPT_CB_FLAG	= (1<<4),
5607 	/* Call bpf when kernel has received a header option that
5608 	 * the kernel cannot handle.  The bpf prog will be called under
5609 	 * sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB.
5610 	 *
5611 	 * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB
5612 	 * for the header option related helpers that will be useful
5613 	 * to the bpf programs.
5614 	 */
5615 	BPF_SOCK_OPS_PARSE_UNKNOWN_HDR_OPT_CB_FLAG = (1<<5),
5616 	/* Call bpf when the kernel is writing header options for the
5617 	 * outgoing packet.  The bpf prog will first be called
5618 	 * to reserve space in a skb under
5619 	 * sock_ops->op == BPF_SOCK_OPS_HDR_OPT_LEN_CB.  Then
5620 	 * the bpf prog will be called to write the header option(s)
5621 	 * under sock_ops->op == BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
5622 	 *
5623 	 * Please refer to the comment in BPF_SOCK_OPS_HDR_OPT_LEN_CB
5624 	 * and BPF_SOCK_OPS_WRITE_HDR_OPT_CB for the header option
5625 	 * related helpers that will be useful to the bpf programs.
5626 	 *
5627 	 * The kernel gets its chance to reserve space and write
5628 	 * options first before the BPF program does.
5629 	 */
5630 	BPF_SOCK_OPS_WRITE_HDR_OPT_CB_FLAG = (1<<6),
5631 /* Mask of all currently supported cb flags */
5632 	BPF_SOCK_OPS_ALL_CB_FLAGS       = 0x7F,
5633 };
5634 
5635 /* List of known BPF sock_ops operators.
5636  * New entries can only be added at the end
5637  */
5638 enum {
5639 	BPF_SOCK_OPS_VOID,
5640 	BPF_SOCK_OPS_TIMEOUT_INIT,	/* Should return SYN-RTO value to use or
5641 					 * -1 if default value should be used
5642 					 */
5643 	BPF_SOCK_OPS_RWND_INIT,		/* Should return initial advertized
5644 					 * window (in packets) or -1 if default
5645 					 * value should be used
5646 					 */
5647 	BPF_SOCK_OPS_TCP_CONNECT_CB,	/* Calls BPF program right before an
5648 					 * active connection is initialized
5649 					 */
5650 	BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB,	/* Calls BPF program when an
5651 						 * active connection is
5652 						 * established
5653 						 */
5654 	BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB,	/* Calls BPF program when a
5655 						 * passive connection is
5656 						 * established
5657 						 */
5658 	BPF_SOCK_OPS_NEEDS_ECN,		/* If connection's congestion control
5659 					 * needs ECN
5660 					 */
5661 	BPF_SOCK_OPS_BASE_RTT,		/* Get base RTT. The correct value is
5662 					 * based on the path and may be
5663 					 * dependent on the congestion control
5664 					 * algorithm. In general it indicates
5665 					 * a congestion threshold. RTTs above
5666 					 * this indicate congestion
5667 					 */
5668 	BPF_SOCK_OPS_RTO_CB,		/* Called when an RTO has triggered.
5669 					 * Arg1: value of icsk_retransmits
5670 					 * Arg2: value of icsk_rto
5671 					 * Arg3: whether RTO has expired
5672 					 */
5673 	BPF_SOCK_OPS_RETRANS_CB,	/* Called when skb is retransmitted.
5674 					 * Arg1: sequence number of 1st byte
5675 					 * Arg2: # segments
5676 					 * Arg3: return value of
5677 					 *       tcp_transmit_skb (0 => success)
5678 					 */
5679 	BPF_SOCK_OPS_STATE_CB,		/* Called when TCP changes state.
5680 					 * Arg1: old_state
5681 					 * Arg2: new_state
5682 					 */
5683 	BPF_SOCK_OPS_TCP_LISTEN_CB,	/* Called on listen(2), right after
5684 					 * socket transition to LISTEN state.
5685 					 */
5686 	BPF_SOCK_OPS_RTT_CB,		/* Called on every RTT.
5687 					 */
5688 	BPF_SOCK_OPS_PARSE_HDR_OPT_CB,	/* Parse the header option.
5689 					 * It will be called to handle
5690 					 * the packets received at
5691 					 * an already established
5692 					 * connection.
5693 					 *
5694 					 * sock_ops->skb_data:
5695 					 * Referring to the received skb.
5696 					 * It covers the TCP header only.
5697 					 *
5698 					 * bpf_load_hdr_opt() can also
5699 					 * be used to search for a
5700 					 * particular option.
5701 					 */
5702 	BPF_SOCK_OPS_HDR_OPT_LEN_CB,	/* Reserve space for writing the
5703 					 * header option later in
5704 					 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
5705 					 * Arg1: bool want_cookie. (in
5706 					 *       writing SYNACK only)
5707 					 *
5708 					 * sock_ops->skb_data:
5709 					 * Not available because no header has
5710 					 * been	written yet.
5711 					 *
5712 					 * sock_ops->skb_tcp_flags:
5713 					 * The tcp_flags of the
5714 					 * outgoing skb. (e.g. SYN, ACK, FIN).
5715 					 *
5716 					 * bpf_reserve_hdr_opt() should
5717 					 * be used to reserve space.
5718 					 */
5719 	BPF_SOCK_OPS_WRITE_HDR_OPT_CB,	/* Write the header options
5720 					 * Arg1: bool want_cookie. (in
5721 					 *       writing SYNACK only)
5722 					 *
5723 					 * sock_ops->skb_data:
5724 					 * Referring to the outgoing skb.
5725 					 * It covers the TCP header
5726 					 * that has already been written
5727 					 * by the kernel and the
5728 					 * earlier bpf-progs.
5729 					 *
5730 					 * sock_ops->skb_tcp_flags:
5731 					 * The tcp_flags of the outgoing
5732 					 * skb. (e.g. SYN, ACK, FIN).
5733 					 *
5734 					 * bpf_store_hdr_opt() should
5735 					 * be used to write the
5736 					 * option.
5737 					 *
5738 					 * bpf_load_hdr_opt() can also
5739 					 * be used to search for a
5740 					 * particular option that
5741 					 * has already been written
5742 					 * by the kernel or the
5743 					 * earlier bpf-progs.
5744 					 */
5745 };
5746 
5747 /* List of TCP states. There is a build check in net/ipv4/tcp.c to detect
5748  * changes between the TCP and BPF versions. Ideally this should never happen.
5749  * If it does, we need to add code to convert them before calling
5750  * the BPF sock_ops function.
5751  */
5752 enum {
5753 	BPF_TCP_ESTABLISHED = 1,
5754 	BPF_TCP_SYN_SENT,
5755 	BPF_TCP_SYN_RECV,
5756 	BPF_TCP_FIN_WAIT1,
5757 	BPF_TCP_FIN_WAIT2,
5758 	BPF_TCP_TIME_WAIT,
5759 	BPF_TCP_CLOSE,
5760 	BPF_TCP_CLOSE_WAIT,
5761 	BPF_TCP_LAST_ACK,
5762 	BPF_TCP_LISTEN,
5763 	BPF_TCP_CLOSING,	/* Now a valid state */
5764 	BPF_TCP_NEW_SYN_RECV,
5765 
5766 	BPF_TCP_MAX_STATES	/* Leave at the end! */
5767 };
5768 
5769 enum {
5770 	TCP_BPF_IW		= 1001,	/* Set TCP initial congestion window */
5771 	TCP_BPF_SNDCWND_CLAMP	= 1002,	/* Set sndcwnd_clamp */
5772 	TCP_BPF_DELACK_MAX	= 1003, /* Max delay ack in usecs */
5773 	TCP_BPF_RTO_MIN		= 1004, /* Min delay ack in usecs */
5774 	/* Copy the SYN pkt to optval
5775 	 *
5776 	 * BPF_PROG_TYPE_SOCK_OPS only.  It is similar to the
5777 	 * bpf_getsockopt(TCP_SAVED_SYN) but it does not limit
5778 	 * to only getting from the saved_syn.  It can either get the
5779 	 * syn packet from:
5780 	 *
5781 	 * 1. the just-received SYN packet (only available when writing the
5782 	 *    SYNACK).  It will be useful when it is not necessary to
5783 	 *    save the SYN packet for latter use.  It is also the only way
5784 	 *    to get the SYN during syncookie mode because the syn
5785 	 *    packet cannot be saved during syncookie.
5786 	 *
5787 	 * OR
5788 	 *
5789 	 * 2. the earlier saved syn which was done by
5790 	 *    bpf_setsockopt(TCP_SAVE_SYN).
5791 	 *
5792 	 * The bpf_getsockopt(TCP_BPF_SYN*) option will hide where the
5793 	 * SYN packet is obtained.
5794 	 *
5795 	 * If the bpf-prog does not need the IP[46] header,  the
5796 	 * bpf-prog can avoid parsing the IP header by using
5797 	 * TCP_BPF_SYN.  Otherwise, the bpf-prog can get both
5798 	 * IP[46] and TCP header by using TCP_BPF_SYN_IP.
5799 	 *
5800 	 *      >0: Total number of bytes copied
5801 	 * -ENOSPC: Not enough space in optval. Only optlen number of
5802 	 *          bytes is copied.
5803 	 * -ENOENT: The SYN skb is not available now and the earlier SYN pkt
5804 	 *	    is not saved by setsockopt(TCP_SAVE_SYN).
5805 	 */
5806 	TCP_BPF_SYN		= 1005, /* Copy the TCP header */
5807 	TCP_BPF_SYN_IP		= 1006, /* Copy the IP[46] and TCP header */
5808 	TCP_BPF_SYN_MAC         = 1007, /* Copy the MAC, IP[46], and TCP header */
5809 };
5810 
5811 enum {
5812 	BPF_LOAD_HDR_OPT_TCP_SYN = (1ULL << 0),
5813 };
5814 
5815 /* args[0] value during BPF_SOCK_OPS_HDR_OPT_LEN_CB and
5816  * BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
5817  */
5818 enum {
5819 	BPF_WRITE_HDR_TCP_CURRENT_MSS = 1,	/* Kernel is finding the
5820 						 * total option spaces
5821 						 * required for an established
5822 						 * sk in order to calculate the
5823 						 * MSS.  No skb is actually
5824 						 * sent.
5825 						 */
5826 	BPF_WRITE_HDR_TCP_SYNACK_COOKIE = 2,	/* Kernel is in syncookie mode
5827 						 * when sending a SYN.
5828 						 */
5829 };
5830 
5831 struct bpf_perf_event_value {
5832 	__u64 counter;
5833 	__u64 enabled;
5834 	__u64 running;
5835 };
5836 
5837 enum {
5838 	BPF_DEVCG_ACC_MKNOD	= (1ULL << 0),
5839 	BPF_DEVCG_ACC_READ	= (1ULL << 1),
5840 	BPF_DEVCG_ACC_WRITE	= (1ULL << 2),
5841 };
5842 
5843 enum {
5844 	BPF_DEVCG_DEV_BLOCK	= (1ULL << 0),
5845 	BPF_DEVCG_DEV_CHAR	= (1ULL << 1),
5846 };
5847 
5848 struct bpf_cgroup_dev_ctx {
5849 	/* access_type encoded as (BPF_DEVCG_ACC_* << 16) | BPF_DEVCG_DEV_* */
5850 	__u32 access_type;
5851 	__u32 major;
5852 	__u32 minor;
5853 };
5854 
5855 struct bpf_raw_tracepoint_args {
5856 	__u64 args[0];
5857 };
5858 
5859 /* DIRECT:  Skip the FIB rules and go to FIB table associated with device
5860  * OUTPUT:  Do lookup from egress perspective; default is ingress
5861  */
5862 enum {
5863 	BPF_FIB_LOOKUP_DIRECT  = (1U << 0),
5864 	BPF_FIB_LOOKUP_OUTPUT  = (1U << 1),
5865 };
5866 
5867 enum {
5868 	BPF_FIB_LKUP_RET_SUCCESS,      /* lookup successful */
5869 	BPF_FIB_LKUP_RET_BLACKHOLE,    /* dest is blackholed; can be dropped */
5870 	BPF_FIB_LKUP_RET_UNREACHABLE,  /* dest is unreachable; can be dropped */
5871 	BPF_FIB_LKUP_RET_PROHIBIT,     /* dest not allowed; can be dropped */
5872 	BPF_FIB_LKUP_RET_NOT_FWDED,    /* packet is not forwarded */
5873 	BPF_FIB_LKUP_RET_FWD_DISABLED, /* fwding is not enabled on ingress */
5874 	BPF_FIB_LKUP_RET_UNSUPP_LWT,   /* fwd requires encapsulation */
5875 	BPF_FIB_LKUP_RET_NO_NEIGH,     /* no neighbor entry for nh */
5876 	BPF_FIB_LKUP_RET_FRAG_NEEDED,  /* fragmentation required to fwd */
5877 };
5878 
5879 struct bpf_fib_lookup {
5880 	/* input:  network family for lookup (AF_INET, AF_INET6)
5881 	 * output: network family of egress nexthop
5882 	 */
5883 	__u8	family;
5884 
5885 	/* set if lookup is to consider L4 data - e.g., FIB rules */
5886 	__u8	l4_protocol;
5887 	__be16	sport;
5888 	__be16	dport;
5889 
5890 	union {	/* used for MTU check */
5891 		/* input to lookup */
5892 		__u16	tot_len; /* L3 length from network hdr (iph->tot_len) */
5893 
5894 		/* output: MTU value */
5895 		__u16	mtu_result;
5896 	};
5897 	/* input: L3 device index for lookup
5898 	 * output: device index from FIB lookup
5899 	 */
5900 	__u32	ifindex;
5901 
5902 	union {
5903 		/* inputs to lookup */
5904 		__u8	tos;		/* AF_INET  */
5905 		__be32	flowinfo;	/* AF_INET6, flow_label + priority */
5906 
5907 		/* output: metric of fib result (IPv4/IPv6 only) */
5908 		__u32	rt_metric;
5909 	};
5910 
5911 	union {
5912 		__be32		ipv4_src;
5913 		__u32		ipv6_src[4];  /* in6_addr; network order */
5914 	};
5915 
5916 	/* input to bpf_fib_lookup, ipv{4,6}_dst is destination address in
5917 	 * network header. output: bpf_fib_lookup sets to gateway address
5918 	 * if FIB lookup returns gateway route
5919 	 */
5920 	union {
5921 		__be32		ipv4_dst;
5922 		__u32		ipv6_dst[4];  /* in6_addr; network order */
5923 	};
5924 
5925 	/* output */
5926 	__be16	h_vlan_proto;
5927 	__be16	h_vlan_TCI;
5928 	__u8	smac[6];     /* ETH_ALEN */
5929 	__u8	dmac[6];     /* ETH_ALEN */
5930 };
5931 
5932 struct bpf_redir_neigh {
5933 	/* network family for lookup (AF_INET, AF_INET6) */
5934 	__u32 nh_family;
5935 	/* network address of nexthop; skips fib lookup to find gateway */
5936 	union {
5937 		__be32		ipv4_nh;
5938 		__u32		ipv6_nh[4];  /* in6_addr; network order */
5939 	};
5940 };
5941 
5942 /* bpf_check_mtu flags*/
5943 enum  bpf_check_mtu_flags {
5944 	BPF_MTU_CHK_SEGS  = (1U << 0),
5945 };
5946 
5947 enum bpf_check_mtu_ret {
5948 	BPF_MTU_CHK_RET_SUCCESS,      /* check and lookup successful */
5949 	BPF_MTU_CHK_RET_FRAG_NEEDED,  /* fragmentation required to fwd */
5950 	BPF_MTU_CHK_RET_SEGS_TOOBIG,  /* GSO re-segmentation needed to fwd */
5951 };
5952 
5953 enum bpf_task_fd_type {
5954 	BPF_FD_TYPE_RAW_TRACEPOINT,	/* tp name */
5955 	BPF_FD_TYPE_TRACEPOINT,		/* tp name */
5956 	BPF_FD_TYPE_KPROBE,		/* (symbol + offset) or addr */
5957 	BPF_FD_TYPE_KRETPROBE,		/* (symbol + offset) or addr */
5958 	BPF_FD_TYPE_UPROBE,		/* filename + offset */
5959 	BPF_FD_TYPE_URETPROBE,		/* filename + offset */
5960 };
5961 
5962 enum {
5963 	BPF_FLOW_DISSECTOR_F_PARSE_1ST_FRAG		= (1U << 0),
5964 	BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL		= (1U << 1),
5965 	BPF_FLOW_DISSECTOR_F_STOP_AT_ENCAP		= (1U << 2),
5966 };
5967 
5968 struct bpf_flow_keys {
5969 	__u16	nhoff;
5970 	__u16	thoff;
5971 	__u16	addr_proto;			/* ETH_P_* of valid addrs */
5972 	__u8	is_frag;
5973 	__u8	is_first_frag;
5974 	__u8	is_encap;
5975 	__u8	ip_proto;
5976 	__be16	n_proto;
5977 	__be16	sport;
5978 	__be16	dport;
5979 	union {
5980 		struct {
5981 			__be32	ipv4_src;
5982 			__be32	ipv4_dst;
5983 		};
5984 		struct {
5985 			__u32	ipv6_src[4];	/* in6_addr; network order */
5986 			__u32	ipv6_dst[4];	/* in6_addr; network order */
5987 		};
5988 	};
5989 	__u32	flags;
5990 	__be32	flow_label;
5991 };
5992 
5993 struct bpf_func_info {
5994 	__u32	insn_off;
5995 	__u32	type_id;
5996 };
5997 
5998 #define BPF_LINE_INFO_LINE_NUM(line_col)	((line_col) >> 10)
5999 #define BPF_LINE_INFO_LINE_COL(line_col)	((line_col) & 0x3ff)
6000 
6001 struct bpf_line_info {
6002 	__u32	insn_off;
6003 	__u32	file_name_off;
6004 	__u32	line_off;
6005 	__u32	line_col;
6006 };
6007 
6008 struct bpf_spin_lock {
6009 	__u32	val;
6010 };
6011 
6012 struct bpf_sysctl {
6013 	__u32	write;		/* Sysctl is being read (= 0) or written (= 1).
6014 				 * Allows 1,2,4-byte read, but no write.
6015 				 */
6016 	__u32	file_pos;	/* Sysctl file position to read from, write to.
6017 				 * Allows 1,2,4-byte read an 4-byte write.
6018 				 */
6019 };
6020 
6021 struct bpf_sockopt {
6022 	__bpf_md_ptr(struct bpf_sock *, sk);
6023 	__bpf_md_ptr(void *, optval);
6024 	__bpf_md_ptr(void *, optval_end);
6025 
6026 	__s32	level;
6027 	__s32	optname;
6028 	__s32	optlen;
6029 	__s32	retval;
6030 };
6031 
6032 struct bpf_pidns_info {
6033 	__u32 pid;
6034 	__u32 tgid;
6035 };
6036 
6037 /* User accessible data for SK_LOOKUP programs. Add new fields at the end. */
6038 struct bpf_sk_lookup {
6039 	union {
6040 		__bpf_md_ptr(struct bpf_sock *, sk); /* Selected socket */
6041 		__u64 cookie; /* Non-zero if socket was selected in PROG_TEST_RUN */
6042 	};
6043 
6044 	__u32 family;		/* Protocol family (AF_INET, AF_INET6) */
6045 	__u32 protocol;		/* IP protocol (IPPROTO_TCP, IPPROTO_UDP) */
6046 	__u32 remote_ip4;	/* Network byte order */
6047 	__u32 remote_ip6[4];	/* Network byte order */
6048 	__u32 remote_port;	/* Network byte order */
6049 	__u32 local_ip4;	/* Network byte order */
6050 	__u32 local_ip6[4];	/* Network byte order */
6051 	__u32 local_port;	/* Host byte order */
6052 };
6053 
6054 /*
6055  * struct btf_ptr is used for typed pointer representation; the
6056  * type id is used to render the pointer data as the appropriate type
6057  * via the bpf_snprintf_btf() helper described above.  A flags field -
6058  * potentially to specify additional details about the BTF pointer
6059  * (rather than its mode of display) - is included for future use.
6060  * Display flags - BTF_F_* - are passed to bpf_snprintf_btf separately.
6061  */
6062 struct btf_ptr {
6063 	void *ptr;
6064 	__u32 type_id;
6065 	__u32 flags;		/* BTF ptr flags; unused at present. */
6066 };
6067 
6068 /*
6069  * Flags to control bpf_snprintf_btf() behaviour.
6070  *     - BTF_F_COMPACT: no formatting around type information
6071  *     - BTF_F_NONAME: no struct/union member names/types
6072  *     - BTF_F_PTR_RAW: show raw (unobfuscated) pointer values;
6073  *       equivalent to %px.
6074  *     - BTF_F_ZERO: show zero-valued struct/union members; they
6075  *       are not displayed by default
6076  */
6077 enum {
6078 	BTF_F_COMPACT	=	(1ULL << 0),
6079 	BTF_F_NONAME	=	(1ULL << 1),
6080 	BTF_F_PTR_RAW	=	(1ULL << 2),
6081 	BTF_F_ZERO	=	(1ULL << 3),
6082 };
6083 
6084 #endif /* _UAPI__LINUX_BPF_H__ */
6085