xref: /linux/include/linux/bpf.h (revision 84b9b44b)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	void (*map_fd_put_ptr)(void *ptr);
110 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
111 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
112 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
113 				  struct seq_file *m);
114 	int (*map_check_btf)(const struct bpf_map *map,
115 			     const struct btf *btf,
116 			     const struct btf_type *key_type,
117 			     const struct btf_type *value_type);
118 
119 	/* Prog poke tracking helpers. */
120 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
121 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
122 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
123 			     struct bpf_prog *new);
124 
125 	/* Direct value access helpers. */
126 	int (*map_direct_value_addr)(const struct bpf_map *map,
127 				     u64 *imm, u32 off);
128 	int (*map_direct_value_meta)(const struct bpf_map *map,
129 				     u64 imm, u32 *off);
130 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
131 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
132 			     struct poll_table_struct *pts);
133 
134 	/* Functions called by bpf_local_storage maps */
135 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
136 					void *owner, u32 size);
137 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
138 					   void *owner, u32 size);
139 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
140 
141 	/* Misc helpers.*/
142 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
143 
144 	/* map_meta_equal must be implemented for maps that can be
145 	 * used as an inner map.  It is a runtime check to ensure
146 	 * an inner map can be inserted to an outer map.
147 	 *
148 	 * Some properties of the inner map has been used during the
149 	 * verification time.  When inserting an inner map at the runtime,
150 	 * map_meta_equal has to ensure the inserting map has the same
151 	 * properties that the verifier has used earlier.
152 	 */
153 	bool (*map_meta_equal)(const struct bpf_map *meta0,
154 			       const struct bpf_map *meta1);
155 
156 
157 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
158 					      struct bpf_func_state *caller,
159 					      struct bpf_func_state *callee);
160 	long (*map_for_each_callback)(struct bpf_map *map,
161 				     bpf_callback_t callback_fn,
162 				     void *callback_ctx, u64 flags);
163 
164 	u64 (*map_mem_usage)(const struct bpf_map *map);
165 
166 	/* BTF id of struct allocated by map_alloc */
167 	int *map_btf_id;
168 
169 	/* bpf_iter info used to open a seq_file */
170 	const struct bpf_iter_seq_info *iter_seq_info;
171 };
172 
173 enum {
174 	/* Support at most 10 fields in a BTF type */
175 	BTF_FIELDS_MAX	   = 10,
176 };
177 
178 enum btf_field_type {
179 	BPF_SPIN_LOCK  = (1 << 0),
180 	BPF_TIMER      = (1 << 1),
181 	BPF_KPTR_UNREF = (1 << 2),
182 	BPF_KPTR_REF   = (1 << 3),
183 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
184 	BPF_LIST_HEAD  = (1 << 4),
185 	BPF_LIST_NODE  = (1 << 5),
186 	BPF_RB_ROOT    = (1 << 6),
187 	BPF_RB_NODE    = (1 << 7),
188 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
189 				 BPF_RB_NODE | BPF_RB_ROOT,
190 	BPF_REFCOUNT   = (1 << 8),
191 };
192 
193 typedef void (*btf_dtor_kfunc_t)(void *);
194 
195 struct btf_field_kptr {
196 	struct btf *btf;
197 	struct module *module;
198 	/* dtor used if btf_is_kernel(btf), otherwise the type is
199 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
200 	 */
201 	btf_dtor_kfunc_t dtor;
202 	u32 btf_id;
203 };
204 
205 struct btf_field_graph_root {
206 	struct btf *btf;
207 	u32 value_btf_id;
208 	u32 node_offset;
209 	struct btf_record *value_rec;
210 };
211 
212 struct btf_field {
213 	u32 offset;
214 	u32 size;
215 	enum btf_field_type type;
216 	union {
217 		struct btf_field_kptr kptr;
218 		struct btf_field_graph_root graph_root;
219 	};
220 };
221 
222 struct btf_record {
223 	u32 cnt;
224 	u32 field_mask;
225 	int spin_lock_off;
226 	int timer_off;
227 	int refcount_off;
228 	struct btf_field fields[];
229 };
230 
231 struct bpf_map {
232 	/* The first two cachelines with read-mostly members of which some
233 	 * are also accessed in fast-path (e.g. ops, max_entries).
234 	 */
235 	const struct bpf_map_ops *ops ____cacheline_aligned;
236 	struct bpf_map *inner_map_meta;
237 #ifdef CONFIG_SECURITY
238 	void *security;
239 #endif
240 	enum bpf_map_type map_type;
241 	u32 key_size;
242 	u32 value_size;
243 	u32 max_entries;
244 	u64 map_extra; /* any per-map-type extra fields */
245 	u32 map_flags;
246 	u32 id;
247 	struct btf_record *record;
248 	int numa_node;
249 	u32 btf_key_type_id;
250 	u32 btf_value_type_id;
251 	u32 btf_vmlinux_value_type_id;
252 	struct btf *btf;
253 #ifdef CONFIG_MEMCG_KMEM
254 	struct obj_cgroup *objcg;
255 #endif
256 	char name[BPF_OBJ_NAME_LEN];
257 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
258 	 * particularly with refcounting.
259 	 */
260 	atomic64_t refcnt ____cacheline_aligned;
261 	atomic64_t usercnt;
262 	struct work_struct work;
263 	struct mutex freeze_mutex;
264 	atomic64_t writecnt;
265 	/* 'Ownership' of program-containing map is claimed by the first program
266 	 * that is going to use this map or by the first program which FD is
267 	 * stored in the map to make sure that all callers and callees have the
268 	 * same prog type, JITed flag and xdp_has_frags flag.
269 	 */
270 	struct {
271 		spinlock_t lock;
272 		enum bpf_prog_type type;
273 		bool jited;
274 		bool xdp_has_frags;
275 	} owner;
276 	bool bypass_spec_v1;
277 	bool frozen; /* write-once; write-protected by freeze_mutex */
278 };
279 
280 static inline const char *btf_field_type_name(enum btf_field_type type)
281 {
282 	switch (type) {
283 	case BPF_SPIN_LOCK:
284 		return "bpf_spin_lock";
285 	case BPF_TIMER:
286 		return "bpf_timer";
287 	case BPF_KPTR_UNREF:
288 	case BPF_KPTR_REF:
289 		return "kptr";
290 	case BPF_LIST_HEAD:
291 		return "bpf_list_head";
292 	case BPF_LIST_NODE:
293 		return "bpf_list_node";
294 	case BPF_RB_ROOT:
295 		return "bpf_rb_root";
296 	case BPF_RB_NODE:
297 		return "bpf_rb_node";
298 	case BPF_REFCOUNT:
299 		return "bpf_refcount";
300 	default:
301 		WARN_ON_ONCE(1);
302 		return "unknown";
303 	}
304 }
305 
306 static inline u32 btf_field_type_size(enum btf_field_type type)
307 {
308 	switch (type) {
309 	case BPF_SPIN_LOCK:
310 		return sizeof(struct bpf_spin_lock);
311 	case BPF_TIMER:
312 		return sizeof(struct bpf_timer);
313 	case BPF_KPTR_UNREF:
314 	case BPF_KPTR_REF:
315 		return sizeof(u64);
316 	case BPF_LIST_HEAD:
317 		return sizeof(struct bpf_list_head);
318 	case BPF_LIST_NODE:
319 		return sizeof(struct bpf_list_node);
320 	case BPF_RB_ROOT:
321 		return sizeof(struct bpf_rb_root);
322 	case BPF_RB_NODE:
323 		return sizeof(struct bpf_rb_node);
324 	case BPF_REFCOUNT:
325 		return sizeof(struct bpf_refcount);
326 	default:
327 		WARN_ON_ONCE(1);
328 		return 0;
329 	}
330 }
331 
332 static inline u32 btf_field_type_align(enum btf_field_type type)
333 {
334 	switch (type) {
335 	case BPF_SPIN_LOCK:
336 		return __alignof__(struct bpf_spin_lock);
337 	case BPF_TIMER:
338 		return __alignof__(struct bpf_timer);
339 	case BPF_KPTR_UNREF:
340 	case BPF_KPTR_REF:
341 		return __alignof__(u64);
342 	case BPF_LIST_HEAD:
343 		return __alignof__(struct bpf_list_head);
344 	case BPF_LIST_NODE:
345 		return __alignof__(struct bpf_list_node);
346 	case BPF_RB_ROOT:
347 		return __alignof__(struct bpf_rb_root);
348 	case BPF_RB_NODE:
349 		return __alignof__(struct bpf_rb_node);
350 	case BPF_REFCOUNT:
351 		return __alignof__(struct bpf_refcount);
352 	default:
353 		WARN_ON_ONCE(1);
354 		return 0;
355 	}
356 }
357 
358 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
359 {
360 	memset(addr, 0, field->size);
361 
362 	switch (field->type) {
363 	case BPF_REFCOUNT:
364 		refcount_set((refcount_t *)addr, 1);
365 		break;
366 	case BPF_RB_NODE:
367 		RB_CLEAR_NODE((struct rb_node *)addr);
368 		break;
369 	case BPF_LIST_HEAD:
370 	case BPF_LIST_NODE:
371 		INIT_LIST_HEAD((struct list_head *)addr);
372 		break;
373 	case BPF_RB_ROOT:
374 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
375 	case BPF_SPIN_LOCK:
376 	case BPF_TIMER:
377 	case BPF_KPTR_UNREF:
378 	case BPF_KPTR_REF:
379 		break;
380 	default:
381 		WARN_ON_ONCE(1);
382 		return;
383 	}
384 }
385 
386 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
387 {
388 	if (IS_ERR_OR_NULL(rec))
389 		return false;
390 	return rec->field_mask & type;
391 }
392 
393 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
394 {
395 	int i;
396 
397 	if (IS_ERR_OR_NULL(rec))
398 		return;
399 	for (i = 0; i < rec->cnt; i++)
400 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
401 }
402 
403 /* 'dst' must be a temporary buffer and should not point to memory that is being
404  * used in parallel by a bpf program or bpf syscall, otherwise the access from
405  * the bpf program or bpf syscall may be corrupted by the reinitialization,
406  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
407  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
408  * program or bpf syscall.
409  */
410 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
411 {
412 	bpf_obj_init(map->record, dst);
413 }
414 
415 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
416  * forced to use 'long' read/writes to try to atomically copy long counters.
417  * Best-effort only.  No barriers here, since it _will_ race with concurrent
418  * updates from BPF programs. Called from bpf syscall and mostly used with
419  * size 8 or 16 bytes, so ask compiler to inline it.
420  */
421 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
422 {
423 	const long *lsrc = src;
424 	long *ldst = dst;
425 
426 	size /= sizeof(long);
427 	while (size--)
428 		*ldst++ = *lsrc++;
429 }
430 
431 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
432 static inline void bpf_obj_memcpy(struct btf_record *rec,
433 				  void *dst, void *src, u32 size,
434 				  bool long_memcpy)
435 {
436 	u32 curr_off = 0;
437 	int i;
438 
439 	if (IS_ERR_OR_NULL(rec)) {
440 		if (long_memcpy)
441 			bpf_long_memcpy(dst, src, round_up(size, 8));
442 		else
443 			memcpy(dst, src, size);
444 		return;
445 	}
446 
447 	for (i = 0; i < rec->cnt; i++) {
448 		u32 next_off = rec->fields[i].offset;
449 		u32 sz = next_off - curr_off;
450 
451 		memcpy(dst + curr_off, src + curr_off, sz);
452 		curr_off += rec->fields[i].size + sz;
453 	}
454 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
455 }
456 
457 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
458 {
459 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
460 }
461 
462 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
463 {
464 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
465 }
466 
467 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
468 {
469 	u32 curr_off = 0;
470 	int i;
471 
472 	if (IS_ERR_OR_NULL(rec)) {
473 		memset(dst, 0, size);
474 		return;
475 	}
476 
477 	for (i = 0; i < rec->cnt; i++) {
478 		u32 next_off = rec->fields[i].offset;
479 		u32 sz = next_off - curr_off;
480 
481 		memset(dst + curr_off, 0, sz);
482 		curr_off += rec->fields[i].size + sz;
483 	}
484 	memset(dst + curr_off, 0, size - curr_off);
485 }
486 
487 static inline void zero_map_value(struct bpf_map *map, void *dst)
488 {
489 	bpf_obj_memzero(map->record, dst, map->value_size);
490 }
491 
492 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
493 			   bool lock_src);
494 void bpf_timer_cancel_and_free(void *timer);
495 void bpf_list_head_free(const struct btf_field *field, void *list_head,
496 			struct bpf_spin_lock *spin_lock);
497 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
498 		      struct bpf_spin_lock *spin_lock);
499 
500 
501 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
502 
503 struct bpf_offload_dev;
504 struct bpf_offloaded_map;
505 
506 struct bpf_map_dev_ops {
507 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
508 				void *key, void *next_key);
509 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
510 			       void *key, void *value);
511 	int (*map_update_elem)(struct bpf_offloaded_map *map,
512 			       void *key, void *value, u64 flags);
513 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
514 };
515 
516 struct bpf_offloaded_map {
517 	struct bpf_map map;
518 	struct net_device *netdev;
519 	const struct bpf_map_dev_ops *dev_ops;
520 	void *dev_priv;
521 	struct list_head offloads;
522 };
523 
524 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
525 {
526 	return container_of(map, struct bpf_offloaded_map, map);
527 }
528 
529 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
530 {
531 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
532 }
533 
534 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
535 {
536 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
537 		map->ops->map_seq_show_elem;
538 }
539 
540 int map_check_no_btf(const struct bpf_map *map,
541 		     const struct btf *btf,
542 		     const struct btf_type *key_type,
543 		     const struct btf_type *value_type);
544 
545 bool bpf_map_meta_equal(const struct bpf_map *meta0,
546 			const struct bpf_map *meta1);
547 
548 extern const struct bpf_map_ops bpf_map_offload_ops;
549 
550 /* bpf_type_flag contains a set of flags that are applicable to the values of
551  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
552  * or a memory is read-only. We classify types into two categories: base types
553  * and extended types. Extended types are base types combined with a type flag.
554  *
555  * Currently there are no more than 32 base types in arg_type, ret_type and
556  * reg_types.
557  */
558 #define BPF_BASE_TYPE_BITS	8
559 
560 enum bpf_type_flag {
561 	/* PTR may be NULL. */
562 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
563 
564 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
565 	 * compatible with both mutable and immutable memory.
566 	 */
567 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
568 
569 	/* MEM points to BPF ring buffer reservation. */
570 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
571 
572 	/* MEM is in user address space. */
573 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
574 
575 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
576 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
577 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
578 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
579 	 * to the specified cpu.
580 	 */
581 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
582 
583 	/* Indicates that the argument will be released. */
584 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
585 
586 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
587 	 * unreferenced and referenced kptr loaded from map value using a load
588 	 * instruction, so that they can only be dereferenced but not escape the
589 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
590 	 * kfunc or bpf helpers).
591 	 */
592 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
593 
594 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
595 
596 	/* DYNPTR points to memory local to the bpf program. */
597 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
598 
599 	/* DYNPTR points to a kernel-produced ringbuf record. */
600 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
601 
602 	/* Size is known at compile time. */
603 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
604 
605 	/* MEM is of an allocated object of type in program BTF. This is used to
606 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
607 	 */
608 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
609 
610 	/* PTR was passed from the kernel in a trusted context, and may be
611 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
612 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
613 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
614 	 * without invoking bpf_kptr_xchg(). What we really need to know is
615 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
616 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
617 	 * helpers, they do not cover all possible instances of unsafe
618 	 * pointers. For example, a pointer that was obtained from walking a
619 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
620 	 * fact that it may be NULL, invalid, etc. This is due to backwards
621 	 * compatibility requirements, as this was the behavior that was first
622 	 * introduced when kptrs were added. The behavior is now considered
623 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
624 	 *
625 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
626 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
627 	 * For example, pointers passed to tracepoint arguments are considered
628 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
629 	 * callbacks. As alluded to above, pointers that are obtained from
630 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
631 	 * struct task_struct *task is PTR_TRUSTED, then accessing
632 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
633 	 * in a BPF register. Similarly, pointers passed to certain programs
634 	 * types such as kretprobes are not guaranteed to be valid, as they may
635 	 * for example contain an object that was recently freed.
636 	 */
637 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
638 
639 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
640 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
641 
642 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
643 	 * Currently only valid for linked-list and rbtree nodes.
644 	 */
645 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
646 
647 	/* DYNPTR points to sk_buff */
648 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
649 
650 	/* DYNPTR points to xdp_buff */
651 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
652 
653 	__BPF_TYPE_FLAG_MAX,
654 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
655 };
656 
657 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
658 				 | DYNPTR_TYPE_XDP)
659 
660 /* Max number of base types. */
661 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
662 
663 /* Max number of all types. */
664 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
665 
666 /* function argument constraints */
667 enum bpf_arg_type {
668 	ARG_DONTCARE = 0,	/* unused argument in helper function */
669 
670 	/* the following constraints used to prototype
671 	 * bpf_map_lookup/update/delete_elem() functions
672 	 */
673 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
674 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
675 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
676 
677 	/* Used to prototype bpf_memcmp() and other functions that access data
678 	 * on eBPF program stack
679 	 */
680 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
681 
682 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
683 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
684 
685 	ARG_PTR_TO_CTX,		/* pointer to context */
686 	ARG_ANYTHING,		/* any (initialized) argument is ok */
687 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
688 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
689 	ARG_PTR_TO_INT,		/* pointer to int */
690 	ARG_PTR_TO_LONG,	/* pointer to long */
691 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
692 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
693 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
694 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
695 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
696 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
697 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
698 	ARG_PTR_TO_STACK,	/* pointer to stack */
699 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
700 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
701 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
702 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
703 	__BPF_ARG_TYPE_MAX,
704 
705 	/* Extended arg_types. */
706 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
707 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
708 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
709 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
710 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
711 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
712 	/* pointer to memory does not need to be initialized, helper function must fill
713 	 * all bytes or clear them in error case.
714 	 */
715 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
716 	/* Pointer to valid memory of size known at compile time. */
717 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
718 
719 	/* This must be the last entry. Its purpose is to ensure the enum is
720 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
721 	 */
722 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
723 };
724 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
725 
726 /* type of values returned from helper functions */
727 enum bpf_return_type {
728 	RET_INTEGER,			/* function returns integer */
729 	RET_VOID,			/* function doesn't return anything */
730 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
731 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
732 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
733 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
734 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
735 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
736 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
737 	__BPF_RET_TYPE_MAX,
738 
739 	/* Extended ret_types. */
740 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
741 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
742 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
743 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
744 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
745 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
746 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
747 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
748 
749 	/* This must be the last entry. Its purpose is to ensure the enum is
750 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
751 	 */
752 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
753 };
754 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
755 
756 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
757  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
758  * instructions after verifying
759  */
760 struct bpf_func_proto {
761 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
762 	bool gpl_only;
763 	bool pkt_access;
764 	bool might_sleep;
765 	enum bpf_return_type ret_type;
766 	union {
767 		struct {
768 			enum bpf_arg_type arg1_type;
769 			enum bpf_arg_type arg2_type;
770 			enum bpf_arg_type arg3_type;
771 			enum bpf_arg_type arg4_type;
772 			enum bpf_arg_type arg5_type;
773 		};
774 		enum bpf_arg_type arg_type[5];
775 	};
776 	union {
777 		struct {
778 			u32 *arg1_btf_id;
779 			u32 *arg2_btf_id;
780 			u32 *arg3_btf_id;
781 			u32 *arg4_btf_id;
782 			u32 *arg5_btf_id;
783 		};
784 		u32 *arg_btf_id[5];
785 		struct {
786 			size_t arg1_size;
787 			size_t arg2_size;
788 			size_t arg3_size;
789 			size_t arg4_size;
790 			size_t arg5_size;
791 		};
792 		size_t arg_size[5];
793 	};
794 	int *ret_btf_id; /* return value btf_id */
795 	bool (*allowed)(const struct bpf_prog *prog);
796 };
797 
798 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
799  * the first argument to eBPF programs.
800  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
801  */
802 struct bpf_context;
803 
804 enum bpf_access_type {
805 	BPF_READ = 1,
806 	BPF_WRITE = 2
807 };
808 
809 /* types of values stored in eBPF registers */
810 /* Pointer types represent:
811  * pointer
812  * pointer + imm
813  * pointer + (u16) var
814  * pointer + (u16) var + imm
815  * if (range > 0) then [ptr, ptr + range - off) is safe to access
816  * if (id > 0) means that some 'var' was added
817  * if (off > 0) means that 'imm' was added
818  */
819 enum bpf_reg_type {
820 	NOT_INIT = 0,		 /* nothing was written into register */
821 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
822 	PTR_TO_CTX,		 /* reg points to bpf_context */
823 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
824 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
825 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
826 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
827 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
828 	PTR_TO_PACKET,		 /* reg points to skb->data */
829 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
830 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
831 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
832 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
833 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
834 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
835 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
836 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
837 	 * to be null checked by the BPF program. This does not imply the
838 	 * pointer is _not_ null and in practice this can easily be a null
839 	 * pointer when reading pointer chains. The assumption is program
840 	 * context will handle null pointer dereference typically via fault
841 	 * handling. The verifier must keep this in mind and can make no
842 	 * assumptions about null or non-null when doing branch analysis.
843 	 * Further, when passed into helpers the helpers can not, without
844 	 * additional context, assume the value is non-null.
845 	 */
846 	PTR_TO_BTF_ID,
847 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
848 	 * been checked for null. Used primarily to inform the verifier
849 	 * an explicit null check is required for this struct.
850 	 */
851 	PTR_TO_MEM,		 /* reg points to valid memory region */
852 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
853 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
854 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
855 	__BPF_REG_TYPE_MAX,
856 
857 	/* Extended reg_types. */
858 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
859 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
860 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
861 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
862 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
863 
864 	/* This must be the last entry. Its purpose is to ensure the enum is
865 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
866 	 */
867 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
868 };
869 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
870 
871 /* The information passed from prog-specific *_is_valid_access
872  * back to the verifier.
873  */
874 struct bpf_insn_access_aux {
875 	enum bpf_reg_type reg_type;
876 	union {
877 		int ctx_field_size;
878 		struct {
879 			struct btf *btf;
880 			u32 btf_id;
881 		};
882 	};
883 	struct bpf_verifier_log *log; /* for verbose logs */
884 };
885 
886 static inline void
887 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
888 {
889 	aux->ctx_field_size = size;
890 }
891 
892 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
893 {
894 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW) &&
895 	       insn->src_reg == BPF_PSEUDO_FUNC;
896 }
897 
898 struct bpf_prog_ops {
899 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
900 			union bpf_attr __user *uattr);
901 };
902 
903 struct bpf_reg_state;
904 struct bpf_verifier_ops {
905 	/* return eBPF function prototype for verification */
906 	const struct bpf_func_proto *
907 	(*get_func_proto)(enum bpf_func_id func_id,
908 			  const struct bpf_prog *prog);
909 
910 	/* return true if 'size' wide access at offset 'off' within bpf_context
911 	 * with 'type' (read or write) is allowed
912 	 */
913 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
914 				const struct bpf_prog *prog,
915 				struct bpf_insn_access_aux *info);
916 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
917 			    const struct bpf_prog *prog);
918 	int (*gen_ld_abs)(const struct bpf_insn *orig,
919 			  struct bpf_insn *insn_buf);
920 	u32 (*convert_ctx_access)(enum bpf_access_type type,
921 				  const struct bpf_insn *src,
922 				  struct bpf_insn *dst,
923 				  struct bpf_prog *prog, u32 *target_size);
924 	int (*btf_struct_access)(struct bpf_verifier_log *log,
925 				 const struct bpf_reg_state *reg,
926 				 int off, int size);
927 };
928 
929 struct bpf_prog_offload_ops {
930 	/* verifier basic callbacks */
931 	int (*insn_hook)(struct bpf_verifier_env *env,
932 			 int insn_idx, int prev_insn_idx);
933 	int (*finalize)(struct bpf_verifier_env *env);
934 	/* verifier optimization callbacks (called after .finalize) */
935 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
936 			    struct bpf_insn *insn);
937 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
938 	/* program management callbacks */
939 	int (*prepare)(struct bpf_prog *prog);
940 	int (*translate)(struct bpf_prog *prog);
941 	void (*destroy)(struct bpf_prog *prog);
942 };
943 
944 struct bpf_prog_offload {
945 	struct bpf_prog		*prog;
946 	struct net_device	*netdev;
947 	struct bpf_offload_dev	*offdev;
948 	void			*dev_priv;
949 	struct list_head	offloads;
950 	bool			dev_state;
951 	bool			opt_failed;
952 	void			*jited_image;
953 	u32			jited_len;
954 };
955 
956 enum bpf_cgroup_storage_type {
957 	BPF_CGROUP_STORAGE_SHARED,
958 	BPF_CGROUP_STORAGE_PERCPU,
959 	__BPF_CGROUP_STORAGE_MAX
960 };
961 
962 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
963 
964 /* The longest tracepoint has 12 args.
965  * See include/trace/bpf_probe.h
966  */
967 #define MAX_BPF_FUNC_ARGS 12
968 
969 /* The maximum number of arguments passed through registers
970  * a single function may have.
971  */
972 #define MAX_BPF_FUNC_REG_ARGS 5
973 
974 /* The argument is a structure. */
975 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
976 
977 /* The argument is signed. */
978 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
979 
980 struct btf_func_model {
981 	u8 ret_size;
982 	u8 ret_flags;
983 	u8 nr_args;
984 	u8 arg_size[MAX_BPF_FUNC_ARGS];
985 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
986 };
987 
988 /* Restore arguments before returning from trampoline to let original function
989  * continue executing. This flag is used for fentry progs when there are no
990  * fexit progs.
991  */
992 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
993 /* Call original function after fentry progs, but before fexit progs.
994  * Makes sense for fentry/fexit, normal calls and indirect calls.
995  */
996 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
997 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
998  * programs only. Should not be used with normal calls and indirect calls.
999  */
1000 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1001 /* Store IP address of the caller on the trampoline stack,
1002  * so it's available for trampoline's programs.
1003  */
1004 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1005 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1006 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1007 
1008 /* Get original function from stack instead of from provided direct address.
1009  * Makes sense for trampolines with fexit or fmod_ret programs.
1010  */
1011 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1012 
1013 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1014  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1015  */
1016 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1017 
1018 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1019  * bytes on x86.
1020  */
1021 enum {
1022 #if defined(__s390x__)
1023 	BPF_MAX_TRAMP_LINKS = 27,
1024 #else
1025 	BPF_MAX_TRAMP_LINKS = 38,
1026 #endif
1027 };
1028 
1029 struct bpf_tramp_links {
1030 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1031 	int nr_links;
1032 };
1033 
1034 struct bpf_tramp_run_ctx;
1035 
1036 /* Different use cases for BPF trampoline:
1037  * 1. replace nop at the function entry (kprobe equivalent)
1038  *    flags = BPF_TRAMP_F_RESTORE_REGS
1039  *    fentry = a set of programs to run before returning from trampoline
1040  *
1041  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1042  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1043  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1044  *    fentry = a set of program to run before calling original function
1045  *    fexit = a set of program to run after original function
1046  *
1047  * 3. replace direct call instruction anywhere in the function body
1048  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1049  *    With flags = 0
1050  *      fentry = a set of programs to run before returning from trampoline
1051  *    With flags = BPF_TRAMP_F_CALL_ORIG
1052  *      orig_call = original callback addr or direct function addr
1053  *      fentry = a set of program to run before calling original function
1054  *      fexit = a set of program to run after original function
1055  */
1056 struct bpf_tramp_image;
1057 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1058 				const struct btf_func_model *m, u32 flags,
1059 				struct bpf_tramp_links *tlinks,
1060 				void *orig_call);
1061 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1062 					     struct bpf_tramp_run_ctx *run_ctx);
1063 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1064 					     struct bpf_tramp_run_ctx *run_ctx);
1065 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1066 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1067 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1068 				      struct bpf_tramp_run_ctx *run_ctx);
1069 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1070 				      struct bpf_tramp_run_ctx *run_ctx);
1071 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1072 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1073 
1074 struct bpf_ksym {
1075 	unsigned long		 start;
1076 	unsigned long		 end;
1077 	char			 name[KSYM_NAME_LEN];
1078 	struct list_head	 lnode;
1079 	struct latch_tree_node	 tnode;
1080 	bool			 prog;
1081 };
1082 
1083 enum bpf_tramp_prog_type {
1084 	BPF_TRAMP_FENTRY,
1085 	BPF_TRAMP_FEXIT,
1086 	BPF_TRAMP_MODIFY_RETURN,
1087 	BPF_TRAMP_MAX,
1088 	BPF_TRAMP_REPLACE, /* more than MAX */
1089 };
1090 
1091 struct bpf_tramp_image {
1092 	void *image;
1093 	struct bpf_ksym ksym;
1094 	struct percpu_ref pcref;
1095 	void *ip_after_call;
1096 	void *ip_epilogue;
1097 	union {
1098 		struct rcu_head rcu;
1099 		struct work_struct work;
1100 	};
1101 };
1102 
1103 struct bpf_trampoline {
1104 	/* hlist for trampoline_table */
1105 	struct hlist_node hlist;
1106 	struct ftrace_ops *fops;
1107 	/* serializes access to fields of this trampoline */
1108 	struct mutex mutex;
1109 	refcount_t refcnt;
1110 	u32 flags;
1111 	u64 key;
1112 	struct {
1113 		struct btf_func_model model;
1114 		void *addr;
1115 		bool ftrace_managed;
1116 	} func;
1117 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1118 	 * program by replacing one of its functions. func.addr is the address
1119 	 * of the function it replaced.
1120 	 */
1121 	struct bpf_prog *extension_prog;
1122 	/* list of BPF programs using this trampoline */
1123 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1124 	/* Number of attached programs. A counter per kind. */
1125 	int progs_cnt[BPF_TRAMP_MAX];
1126 	/* Executable image of trampoline */
1127 	struct bpf_tramp_image *cur_image;
1128 	u64 selector;
1129 	struct module *mod;
1130 };
1131 
1132 struct bpf_attach_target_info {
1133 	struct btf_func_model fmodel;
1134 	long tgt_addr;
1135 	struct module *tgt_mod;
1136 	const char *tgt_name;
1137 	const struct btf_type *tgt_type;
1138 };
1139 
1140 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1141 
1142 struct bpf_dispatcher_prog {
1143 	struct bpf_prog *prog;
1144 	refcount_t users;
1145 };
1146 
1147 struct bpf_dispatcher {
1148 	/* dispatcher mutex */
1149 	struct mutex mutex;
1150 	void *func;
1151 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1152 	int num_progs;
1153 	void *image;
1154 	void *rw_image;
1155 	u32 image_off;
1156 	struct bpf_ksym ksym;
1157 #ifdef CONFIG_HAVE_STATIC_CALL
1158 	struct static_call_key *sc_key;
1159 	void *sc_tramp;
1160 #endif
1161 };
1162 
1163 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1164 	const void *ctx,
1165 	const struct bpf_insn *insnsi,
1166 	bpf_func_t bpf_func)
1167 {
1168 	return bpf_func(ctx, insnsi);
1169 }
1170 
1171 /* the implementation of the opaque uapi struct bpf_dynptr */
1172 struct bpf_dynptr_kern {
1173 	void *data;
1174 	/* Size represents the number of usable bytes of dynptr data.
1175 	 * If for example the offset is at 4 for a local dynptr whose data is
1176 	 * of type u64, the number of usable bytes is 4.
1177 	 *
1178 	 * The upper 8 bits are reserved. It is as follows:
1179 	 * Bits 0 - 23 = size
1180 	 * Bits 24 - 30 = dynptr type
1181 	 * Bit 31 = whether dynptr is read-only
1182 	 */
1183 	u32 size;
1184 	u32 offset;
1185 } __aligned(8);
1186 
1187 enum bpf_dynptr_type {
1188 	BPF_DYNPTR_TYPE_INVALID,
1189 	/* Points to memory that is local to the bpf program */
1190 	BPF_DYNPTR_TYPE_LOCAL,
1191 	/* Underlying data is a ringbuf record */
1192 	BPF_DYNPTR_TYPE_RINGBUF,
1193 	/* Underlying data is a sk_buff */
1194 	BPF_DYNPTR_TYPE_SKB,
1195 	/* Underlying data is a xdp_buff */
1196 	BPF_DYNPTR_TYPE_XDP,
1197 };
1198 
1199 int bpf_dynptr_check_size(u32 size);
1200 u32 bpf_dynptr_get_size(const struct bpf_dynptr_kern *ptr);
1201 
1202 #ifdef CONFIG_BPF_JIT
1203 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1204 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1205 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1206 					  struct bpf_attach_target_info *tgt_info);
1207 void bpf_trampoline_put(struct bpf_trampoline *tr);
1208 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1209 
1210 /*
1211  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1212  * indirection with a direct call to the bpf program. If the architecture does
1213  * not have STATIC_CALL, avoid a double-indirection.
1214  */
1215 #ifdef CONFIG_HAVE_STATIC_CALL
1216 
1217 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1218 	.sc_key = &STATIC_CALL_KEY(_name),			\
1219 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1220 
1221 #define __BPF_DISPATCHER_SC(name)				\
1222 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1223 
1224 #define __BPF_DISPATCHER_CALL(name)				\
1225 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1226 
1227 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1228 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1229 
1230 #else
1231 #define __BPF_DISPATCHER_SC_INIT(name)
1232 #define __BPF_DISPATCHER_SC(name)
1233 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1234 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1235 #endif
1236 
1237 #define BPF_DISPATCHER_INIT(_name) {				\
1238 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1239 	.func = &_name##_func,					\
1240 	.progs = {},						\
1241 	.num_progs = 0,						\
1242 	.image = NULL,						\
1243 	.image_off = 0,						\
1244 	.ksym = {						\
1245 		.name  = #_name,				\
1246 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1247 	},							\
1248 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1249 }
1250 
1251 #define DEFINE_BPF_DISPATCHER(name)					\
1252 	__BPF_DISPATCHER_SC(name);					\
1253 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1254 		const void *ctx,					\
1255 		const struct bpf_insn *insnsi,				\
1256 		bpf_func_t bpf_func)					\
1257 	{								\
1258 		return __BPF_DISPATCHER_CALL(name);			\
1259 	}								\
1260 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1261 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1262 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1263 
1264 #define DECLARE_BPF_DISPATCHER(name)					\
1265 	unsigned int bpf_dispatcher_##name##_func(			\
1266 		const void *ctx,					\
1267 		const struct bpf_insn *insnsi,				\
1268 		bpf_func_t bpf_func);					\
1269 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1270 
1271 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1272 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1273 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1274 				struct bpf_prog *to);
1275 /* Called only from JIT-enabled code, so there's no need for stubs. */
1276 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1277 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1278 void bpf_ksym_add(struct bpf_ksym *ksym);
1279 void bpf_ksym_del(struct bpf_ksym *ksym);
1280 int bpf_jit_charge_modmem(u32 size);
1281 void bpf_jit_uncharge_modmem(u32 size);
1282 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1283 #else
1284 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1285 					   struct bpf_trampoline *tr)
1286 {
1287 	return -ENOTSUPP;
1288 }
1289 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1290 					     struct bpf_trampoline *tr)
1291 {
1292 	return -ENOTSUPP;
1293 }
1294 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1295 							struct bpf_attach_target_info *tgt_info)
1296 {
1297 	return ERR_PTR(-EOPNOTSUPP);
1298 }
1299 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1300 #define DEFINE_BPF_DISPATCHER(name)
1301 #define DECLARE_BPF_DISPATCHER(name)
1302 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1303 #define BPF_DISPATCHER_PTR(name) NULL
1304 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1305 					      struct bpf_prog *from,
1306 					      struct bpf_prog *to) {}
1307 static inline bool is_bpf_image_address(unsigned long address)
1308 {
1309 	return false;
1310 }
1311 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1312 {
1313 	return false;
1314 }
1315 #endif
1316 
1317 struct bpf_func_info_aux {
1318 	u16 linkage;
1319 	bool unreliable;
1320 };
1321 
1322 enum bpf_jit_poke_reason {
1323 	BPF_POKE_REASON_TAIL_CALL,
1324 };
1325 
1326 /* Descriptor of pokes pointing /into/ the JITed image. */
1327 struct bpf_jit_poke_descriptor {
1328 	void *tailcall_target;
1329 	void *tailcall_bypass;
1330 	void *bypass_addr;
1331 	void *aux;
1332 	union {
1333 		struct {
1334 			struct bpf_map *map;
1335 			u32 key;
1336 		} tail_call;
1337 	};
1338 	bool tailcall_target_stable;
1339 	u8 adj_off;
1340 	u16 reason;
1341 	u32 insn_idx;
1342 };
1343 
1344 /* reg_type info for ctx arguments */
1345 struct bpf_ctx_arg_aux {
1346 	u32 offset;
1347 	enum bpf_reg_type reg_type;
1348 	u32 btf_id;
1349 };
1350 
1351 struct btf_mod_pair {
1352 	struct btf *btf;
1353 	struct module *module;
1354 };
1355 
1356 struct bpf_kfunc_desc_tab;
1357 
1358 struct bpf_prog_aux {
1359 	atomic64_t refcnt;
1360 	u32 used_map_cnt;
1361 	u32 used_btf_cnt;
1362 	u32 max_ctx_offset;
1363 	u32 max_pkt_offset;
1364 	u32 max_tp_access;
1365 	u32 stack_depth;
1366 	u32 id;
1367 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1368 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1369 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1370 	u32 ctx_arg_info_size;
1371 	u32 max_rdonly_access;
1372 	u32 max_rdwr_access;
1373 	struct btf *attach_btf;
1374 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1375 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1376 	struct bpf_prog *dst_prog;
1377 	struct bpf_trampoline *dst_trampoline;
1378 	enum bpf_prog_type saved_dst_prog_type;
1379 	enum bpf_attach_type saved_dst_attach_type;
1380 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1381 	bool dev_bound; /* Program is bound to the netdev. */
1382 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1383 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1384 	bool func_proto_unreliable;
1385 	bool sleepable;
1386 	bool tail_call_reachable;
1387 	bool xdp_has_frags;
1388 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1389 	const struct btf_type *attach_func_proto;
1390 	/* function name for valid attach_btf_id */
1391 	const char *attach_func_name;
1392 	struct bpf_prog **func;
1393 	void *jit_data; /* JIT specific data. arch dependent */
1394 	struct bpf_jit_poke_descriptor *poke_tab;
1395 	struct bpf_kfunc_desc_tab *kfunc_tab;
1396 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1397 	u32 size_poke_tab;
1398 	struct bpf_ksym ksym;
1399 	const struct bpf_prog_ops *ops;
1400 	struct bpf_map **used_maps;
1401 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1402 	struct btf_mod_pair *used_btfs;
1403 	struct bpf_prog *prog;
1404 	struct user_struct *user;
1405 	u64 load_time; /* ns since boottime */
1406 	u32 verified_insns;
1407 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1408 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1409 	char name[BPF_OBJ_NAME_LEN];
1410 #ifdef CONFIG_SECURITY
1411 	void *security;
1412 #endif
1413 	struct bpf_prog_offload *offload;
1414 	struct btf *btf;
1415 	struct bpf_func_info *func_info;
1416 	struct bpf_func_info_aux *func_info_aux;
1417 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1418 	 * has the xlated insn offset.
1419 	 * Both the main and sub prog share the same linfo.
1420 	 * The subprog can access its first linfo by
1421 	 * using the linfo_idx.
1422 	 */
1423 	struct bpf_line_info *linfo;
1424 	/* jited_linfo is the jited addr of the linfo.  It has a
1425 	 * one to one mapping to linfo:
1426 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1427 	 * Both the main and sub prog share the same jited_linfo.
1428 	 * The subprog can access its first jited_linfo by
1429 	 * using the linfo_idx.
1430 	 */
1431 	void **jited_linfo;
1432 	u32 func_info_cnt;
1433 	u32 nr_linfo;
1434 	/* subprog can use linfo_idx to access its first linfo and
1435 	 * jited_linfo.
1436 	 * main prog always has linfo_idx == 0
1437 	 */
1438 	u32 linfo_idx;
1439 	struct module *mod;
1440 	u32 num_exentries;
1441 	struct exception_table_entry *extable;
1442 	union {
1443 		struct work_struct work;
1444 		struct rcu_head	rcu;
1445 	};
1446 };
1447 
1448 struct bpf_prog {
1449 	u16			pages;		/* Number of allocated pages */
1450 	u16			jited:1,	/* Is our filter JIT'ed? */
1451 				jit_requested:1,/* archs need to JIT the prog */
1452 				gpl_compatible:1, /* Is filter GPL compatible? */
1453 				cb_access:1,	/* Is control block accessed? */
1454 				dst_needed:1,	/* Do we need dst entry? */
1455 				blinding_requested:1, /* needs constant blinding */
1456 				blinded:1,	/* Was blinded */
1457 				is_func:1,	/* program is a bpf function */
1458 				kprobe_override:1, /* Do we override a kprobe? */
1459 				has_callchain_buf:1, /* callchain buffer allocated? */
1460 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1461 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1462 				call_get_func_ip:1, /* Do we call get_func_ip() */
1463 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1464 	enum bpf_prog_type	type;		/* Type of BPF program */
1465 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1466 	u32			len;		/* Number of filter blocks */
1467 	u32			jited_len;	/* Size of jited insns in bytes */
1468 	u8			tag[BPF_TAG_SIZE];
1469 	struct bpf_prog_stats __percpu *stats;
1470 	int __percpu		*active;
1471 	unsigned int		(*bpf_func)(const void *ctx,
1472 					    const struct bpf_insn *insn);
1473 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1474 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1475 	/* Instructions for interpreter */
1476 	union {
1477 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1478 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1479 	};
1480 };
1481 
1482 struct bpf_array_aux {
1483 	/* Programs with direct jumps into programs part of this array. */
1484 	struct list_head poke_progs;
1485 	struct bpf_map *map;
1486 	struct mutex poke_mutex;
1487 	struct work_struct work;
1488 };
1489 
1490 struct bpf_link {
1491 	atomic64_t refcnt;
1492 	u32 id;
1493 	enum bpf_link_type type;
1494 	const struct bpf_link_ops *ops;
1495 	struct bpf_prog *prog;
1496 	struct work_struct work;
1497 };
1498 
1499 struct bpf_link_ops {
1500 	void (*release)(struct bpf_link *link);
1501 	void (*dealloc)(struct bpf_link *link);
1502 	int (*detach)(struct bpf_link *link);
1503 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1504 			   struct bpf_prog *old_prog);
1505 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1506 	int (*fill_link_info)(const struct bpf_link *link,
1507 			      struct bpf_link_info *info);
1508 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1509 			  struct bpf_map *old_map);
1510 };
1511 
1512 struct bpf_tramp_link {
1513 	struct bpf_link link;
1514 	struct hlist_node tramp_hlist;
1515 	u64 cookie;
1516 };
1517 
1518 struct bpf_shim_tramp_link {
1519 	struct bpf_tramp_link link;
1520 	struct bpf_trampoline *trampoline;
1521 };
1522 
1523 struct bpf_tracing_link {
1524 	struct bpf_tramp_link link;
1525 	enum bpf_attach_type attach_type;
1526 	struct bpf_trampoline *trampoline;
1527 	struct bpf_prog *tgt_prog;
1528 };
1529 
1530 struct bpf_link_primer {
1531 	struct bpf_link *link;
1532 	struct file *file;
1533 	int fd;
1534 	u32 id;
1535 };
1536 
1537 struct bpf_struct_ops_value;
1538 struct btf_member;
1539 
1540 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1541 struct bpf_struct_ops {
1542 	const struct bpf_verifier_ops *verifier_ops;
1543 	int (*init)(struct btf *btf);
1544 	int (*check_member)(const struct btf_type *t,
1545 			    const struct btf_member *member,
1546 			    const struct bpf_prog *prog);
1547 	int (*init_member)(const struct btf_type *t,
1548 			   const struct btf_member *member,
1549 			   void *kdata, const void *udata);
1550 	int (*reg)(void *kdata);
1551 	void (*unreg)(void *kdata);
1552 	int (*update)(void *kdata, void *old_kdata);
1553 	int (*validate)(void *kdata);
1554 	const struct btf_type *type;
1555 	const struct btf_type *value_type;
1556 	const char *name;
1557 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1558 	u32 type_id;
1559 	u32 value_id;
1560 };
1561 
1562 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1563 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1564 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1565 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1566 bool bpf_struct_ops_get(const void *kdata);
1567 void bpf_struct_ops_put(const void *kdata);
1568 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1569 				       void *value);
1570 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1571 				      struct bpf_tramp_link *link,
1572 				      const struct btf_func_model *model,
1573 				      void *image, void *image_end);
1574 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1575 {
1576 	if (owner == BPF_MODULE_OWNER)
1577 		return bpf_struct_ops_get(data);
1578 	else
1579 		return try_module_get(owner);
1580 }
1581 static inline void bpf_module_put(const void *data, struct module *owner)
1582 {
1583 	if (owner == BPF_MODULE_OWNER)
1584 		bpf_struct_ops_put(data);
1585 	else
1586 		module_put(owner);
1587 }
1588 int bpf_struct_ops_link_create(union bpf_attr *attr);
1589 
1590 #ifdef CONFIG_NET
1591 /* Define it here to avoid the use of forward declaration */
1592 struct bpf_dummy_ops_state {
1593 	int val;
1594 };
1595 
1596 struct bpf_dummy_ops {
1597 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1598 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1599 		      char a3, unsigned long a4);
1600 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1601 };
1602 
1603 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1604 			    union bpf_attr __user *uattr);
1605 #endif
1606 #else
1607 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1608 {
1609 	return NULL;
1610 }
1611 static inline void bpf_struct_ops_init(struct btf *btf,
1612 				       struct bpf_verifier_log *log)
1613 {
1614 }
1615 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1616 {
1617 	return try_module_get(owner);
1618 }
1619 static inline void bpf_module_put(const void *data, struct module *owner)
1620 {
1621 	module_put(owner);
1622 }
1623 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1624 						     void *key,
1625 						     void *value)
1626 {
1627 	return -EINVAL;
1628 }
1629 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1630 {
1631 	return -EOPNOTSUPP;
1632 }
1633 
1634 #endif
1635 
1636 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1637 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1638 				    int cgroup_atype);
1639 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1640 #else
1641 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1642 						  int cgroup_atype)
1643 {
1644 	return -EOPNOTSUPP;
1645 }
1646 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1647 {
1648 }
1649 #endif
1650 
1651 struct bpf_array {
1652 	struct bpf_map map;
1653 	u32 elem_size;
1654 	u32 index_mask;
1655 	struct bpf_array_aux *aux;
1656 	union {
1657 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1658 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1659 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1660 	};
1661 };
1662 
1663 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1664 #define MAX_TAIL_CALL_CNT 33
1665 
1666 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1667  * It's enum to expose it (and thus make it discoverable) through BTF.
1668  */
1669 enum {
1670 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1671 };
1672 
1673 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1674 				 BPF_F_RDONLY_PROG |	\
1675 				 BPF_F_WRONLY |		\
1676 				 BPF_F_WRONLY_PROG)
1677 
1678 #define BPF_MAP_CAN_READ	BIT(0)
1679 #define BPF_MAP_CAN_WRITE	BIT(1)
1680 
1681 /* Maximum number of user-producer ring buffer samples that can be drained in
1682  * a call to bpf_user_ringbuf_drain().
1683  */
1684 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1685 
1686 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1687 {
1688 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1689 
1690 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1691 	 * not possible.
1692 	 */
1693 	if (access_flags & BPF_F_RDONLY_PROG)
1694 		return BPF_MAP_CAN_READ;
1695 	else if (access_flags & BPF_F_WRONLY_PROG)
1696 		return BPF_MAP_CAN_WRITE;
1697 	else
1698 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1699 }
1700 
1701 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1702 {
1703 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1704 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1705 }
1706 
1707 struct bpf_event_entry {
1708 	struct perf_event *event;
1709 	struct file *perf_file;
1710 	struct file *map_file;
1711 	struct rcu_head rcu;
1712 };
1713 
1714 static inline bool map_type_contains_progs(struct bpf_map *map)
1715 {
1716 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1717 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1718 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1719 }
1720 
1721 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1722 int bpf_prog_calc_tag(struct bpf_prog *fp);
1723 
1724 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1725 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1726 
1727 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1728 					unsigned long off, unsigned long len);
1729 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1730 					const struct bpf_insn *src,
1731 					struct bpf_insn *dst,
1732 					struct bpf_prog *prog,
1733 					u32 *target_size);
1734 
1735 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1736 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1737 
1738 /* an array of programs to be executed under rcu_lock.
1739  *
1740  * Typical usage:
1741  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1742  *
1743  * the structure returned by bpf_prog_array_alloc() should be populated
1744  * with program pointers and the last pointer must be NULL.
1745  * The user has to keep refcnt on the program and make sure the program
1746  * is removed from the array before bpf_prog_put().
1747  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1748  * since other cpus are walking the array of pointers in parallel.
1749  */
1750 struct bpf_prog_array_item {
1751 	struct bpf_prog *prog;
1752 	union {
1753 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1754 		u64 bpf_cookie;
1755 	};
1756 };
1757 
1758 struct bpf_prog_array {
1759 	struct rcu_head rcu;
1760 	struct bpf_prog_array_item items[];
1761 };
1762 
1763 struct bpf_empty_prog_array {
1764 	struct bpf_prog_array hdr;
1765 	struct bpf_prog *null_prog;
1766 };
1767 
1768 /* to avoid allocating empty bpf_prog_array for cgroups that
1769  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1770  * It will not be modified the caller of bpf_prog_array_alloc()
1771  * (since caller requested prog_cnt == 0)
1772  * that pointer should be 'freed' by bpf_prog_array_free()
1773  */
1774 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1775 
1776 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1777 void bpf_prog_array_free(struct bpf_prog_array *progs);
1778 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1779 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1780 int bpf_prog_array_length(struct bpf_prog_array *progs);
1781 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1782 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1783 				__u32 __user *prog_ids, u32 cnt);
1784 
1785 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1786 				struct bpf_prog *old_prog);
1787 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1788 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1789 			     struct bpf_prog *prog);
1790 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1791 			     u32 *prog_ids, u32 request_cnt,
1792 			     u32 *prog_cnt);
1793 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1794 			struct bpf_prog *exclude_prog,
1795 			struct bpf_prog *include_prog,
1796 			u64 bpf_cookie,
1797 			struct bpf_prog_array **new_array);
1798 
1799 struct bpf_run_ctx {};
1800 
1801 struct bpf_cg_run_ctx {
1802 	struct bpf_run_ctx run_ctx;
1803 	const struct bpf_prog_array_item *prog_item;
1804 	int retval;
1805 };
1806 
1807 struct bpf_trace_run_ctx {
1808 	struct bpf_run_ctx run_ctx;
1809 	u64 bpf_cookie;
1810 };
1811 
1812 struct bpf_tramp_run_ctx {
1813 	struct bpf_run_ctx run_ctx;
1814 	u64 bpf_cookie;
1815 	struct bpf_run_ctx *saved_run_ctx;
1816 };
1817 
1818 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1819 {
1820 	struct bpf_run_ctx *old_ctx = NULL;
1821 
1822 #ifdef CONFIG_BPF_SYSCALL
1823 	old_ctx = current->bpf_ctx;
1824 	current->bpf_ctx = new_ctx;
1825 #endif
1826 	return old_ctx;
1827 }
1828 
1829 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1830 {
1831 #ifdef CONFIG_BPF_SYSCALL
1832 	current->bpf_ctx = old_ctx;
1833 #endif
1834 }
1835 
1836 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1837 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1838 /* BPF program asks to set CN on the packet. */
1839 #define BPF_RET_SET_CN						(1 << 0)
1840 
1841 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1842 
1843 static __always_inline u32
1844 bpf_prog_run_array(const struct bpf_prog_array *array,
1845 		   const void *ctx, bpf_prog_run_fn run_prog)
1846 {
1847 	const struct bpf_prog_array_item *item;
1848 	const struct bpf_prog *prog;
1849 	struct bpf_run_ctx *old_run_ctx;
1850 	struct bpf_trace_run_ctx run_ctx;
1851 	u32 ret = 1;
1852 
1853 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1854 
1855 	if (unlikely(!array))
1856 		return ret;
1857 
1858 	migrate_disable();
1859 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1860 	item = &array->items[0];
1861 	while ((prog = READ_ONCE(item->prog))) {
1862 		run_ctx.bpf_cookie = item->bpf_cookie;
1863 		ret &= run_prog(prog, ctx);
1864 		item++;
1865 	}
1866 	bpf_reset_run_ctx(old_run_ctx);
1867 	migrate_enable();
1868 	return ret;
1869 }
1870 
1871 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1872  *
1873  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1874  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1875  * in order to use the tasks_trace rcu grace period.
1876  *
1877  * When a non-sleepable program is inside the array, we take the rcu read
1878  * section and disable preemption for that program alone, so it can access
1879  * rcu-protected dynamically sized maps.
1880  */
1881 static __always_inline u32
1882 bpf_prog_run_array_sleepable(const struct bpf_prog_array __rcu *array_rcu,
1883 			     const void *ctx, bpf_prog_run_fn run_prog)
1884 {
1885 	const struct bpf_prog_array_item *item;
1886 	const struct bpf_prog *prog;
1887 	const struct bpf_prog_array *array;
1888 	struct bpf_run_ctx *old_run_ctx;
1889 	struct bpf_trace_run_ctx run_ctx;
1890 	u32 ret = 1;
1891 
1892 	might_fault();
1893 
1894 	rcu_read_lock_trace();
1895 	migrate_disable();
1896 
1897 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
1898 	if (unlikely(!array))
1899 		goto out;
1900 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1901 	item = &array->items[0];
1902 	while ((prog = READ_ONCE(item->prog))) {
1903 		if (!prog->aux->sleepable)
1904 			rcu_read_lock();
1905 
1906 		run_ctx.bpf_cookie = item->bpf_cookie;
1907 		ret &= run_prog(prog, ctx);
1908 		item++;
1909 
1910 		if (!prog->aux->sleepable)
1911 			rcu_read_unlock();
1912 	}
1913 	bpf_reset_run_ctx(old_run_ctx);
1914 out:
1915 	migrate_enable();
1916 	rcu_read_unlock_trace();
1917 	return ret;
1918 }
1919 
1920 #ifdef CONFIG_BPF_SYSCALL
1921 DECLARE_PER_CPU(int, bpf_prog_active);
1922 extern struct mutex bpf_stats_enabled_mutex;
1923 
1924 /*
1925  * Block execution of BPF programs attached to instrumentation (perf,
1926  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
1927  * these events can happen inside a region which holds a map bucket lock
1928  * and can deadlock on it.
1929  */
1930 static inline void bpf_disable_instrumentation(void)
1931 {
1932 	migrate_disable();
1933 	this_cpu_inc(bpf_prog_active);
1934 }
1935 
1936 static inline void bpf_enable_instrumentation(void)
1937 {
1938 	this_cpu_dec(bpf_prog_active);
1939 	migrate_enable();
1940 }
1941 
1942 extern const struct file_operations bpf_map_fops;
1943 extern const struct file_operations bpf_prog_fops;
1944 extern const struct file_operations bpf_iter_fops;
1945 
1946 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
1947 	extern const struct bpf_prog_ops _name ## _prog_ops; \
1948 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
1949 #define BPF_MAP_TYPE(_id, _ops) \
1950 	extern const struct bpf_map_ops _ops;
1951 #define BPF_LINK_TYPE(_id, _name)
1952 #include <linux/bpf_types.h>
1953 #undef BPF_PROG_TYPE
1954 #undef BPF_MAP_TYPE
1955 #undef BPF_LINK_TYPE
1956 
1957 extern const struct bpf_prog_ops bpf_offload_prog_ops;
1958 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
1959 extern const struct bpf_verifier_ops xdp_analyzer_ops;
1960 
1961 struct bpf_prog *bpf_prog_get(u32 ufd);
1962 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
1963 				       bool attach_drv);
1964 void bpf_prog_add(struct bpf_prog *prog, int i);
1965 void bpf_prog_sub(struct bpf_prog *prog, int i);
1966 void bpf_prog_inc(struct bpf_prog *prog);
1967 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
1968 void bpf_prog_put(struct bpf_prog *prog);
1969 
1970 void bpf_prog_free_id(struct bpf_prog *prog);
1971 void bpf_map_free_id(struct bpf_map *map);
1972 
1973 struct btf_field *btf_record_find(const struct btf_record *rec,
1974 				  u32 offset, u32 field_mask);
1975 void btf_record_free(struct btf_record *rec);
1976 void bpf_map_free_record(struct bpf_map *map);
1977 struct btf_record *btf_record_dup(const struct btf_record *rec);
1978 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
1979 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
1980 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
1981 
1982 struct bpf_map *bpf_map_get(u32 ufd);
1983 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
1984 struct bpf_map *__bpf_map_get(struct fd f);
1985 void bpf_map_inc(struct bpf_map *map);
1986 void bpf_map_inc_with_uref(struct bpf_map *map);
1987 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
1988 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
1989 void bpf_map_put_with_uref(struct bpf_map *map);
1990 void bpf_map_put(struct bpf_map *map);
1991 void *bpf_map_area_alloc(u64 size, int numa_node);
1992 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
1993 void bpf_map_area_free(void *base);
1994 bool bpf_map_write_active(const struct bpf_map *map);
1995 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
1996 int  generic_map_lookup_batch(struct bpf_map *map,
1997 			      const union bpf_attr *attr,
1998 			      union bpf_attr __user *uattr);
1999 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2000 			      const union bpf_attr *attr,
2001 			      union bpf_attr __user *uattr);
2002 int  generic_map_delete_batch(struct bpf_map *map,
2003 			      const union bpf_attr *attr,
2004 			      union bpf_attr __user *uattr);
2005 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2006 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2007 
2008 #ifdef CONFIG_MEMCG_KMEM
2009 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2010 			   int node);
2011 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2012 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2013 		       gfp_t flags);
2014 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2015 				    size_t align, gfp_t flags);
2016 #else
2017 static inline void *
2018 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2019 		     int node)
2020 {
2021 	return kmalloc_node(size, flags, node);
2022 }
2023 
2024 static inline void *
2025 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2026 {
2027 	return kzalloc(size, flags);
2028 }
2029 
2030 static inline void *
2031 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2032 {
2033 	return kvcalloc(n, size, flags);
2034 }
2035 
2036 static inline void __percpu *
2037 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2038 		     gfp_t flags)
2039 {
2040 	return __alloc_percpu_gfp(size, align, flags);
2041 }
2042 #endif
2043 
2044 extern int sysctl_unprivileged_bpf_disabled;
2045 
2046 static inline bool bpf_allow_ptr_leaks(void)
2047 {
2048 	return perfmon_capable();
2049 }
2050 
2051 static inline bool bpf_allow_uninit_stack(void)
2052 {
2053 	return perfmon_capable();
2054 }
2055 
2056 static inline bool bpf_bypass_spec_v1(void)
2057 {
2058 	return perfmon_capable();
2059 }
2060 
2061 static inline bool bpf_bypass_spec_v4(void)
2062 {
2063 	return perfmon_capable();
2064 }
2065 
2066 int bpf_map_new_fd(struct bpf_map *map, int flags);
2067 int bpf_prog_new_fd(struct bpf_prog *prog);
2068 
2069 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2070 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2071 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2072 int bpf_link_settle(struct bpf_link_primer *primer);
2073 void bpf_link_cleanup(struct bpf_link_primer *primer);
2074 void bpf_link_inc(struct bpf_link *link);
2075 void bpf_link_put(struct bpf_link *link);
2076 int bpf_link_new_fd(struct bpf_link *link);
2077 struct file *bpf_link_new_file(struct bpf_link *link, int *reserved_fd);
2078 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2079 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2080 
2081 int bpf_obj_pin_user(u32 ufd, const char __user *pathname);
2082 int bpf_obj_get_user(const char __user *pathname, int flags);
2083 
2084 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2085 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2086 	extern int bpf_iter_ ## target(args);			\
2087 	int __init bpf_iter_ ## target(args) { return 0; }
2088 
2089 /*
2090  * The task type of iterators.
2091  *
2092  * For BPF task iterators, they can be parameterized with various
2093  * parameters to visit only some of tasks.
2094  *
2095  * BPF_TASK_ITER_ALL (default)
2096  *	Iterate over resources of every task.
2097  *
2098  * BPF_TASK_ITER_TID
2099  *	Iterate over resources of a task/tid.
2100  *
2101  * BPF_TASK_ITER_TGID
2102  *	Iterate over resources of every task of a process / task group.
2103  */
2104 enum bpf_iter_task_type {
2105 	BPF_TASK_ITER_ALL = 0,
2106 	BPF_TASK_ITER_TID,
2107 	BPF_TASK_ITER_TGID,
2108 };
2109 
2110 struct bpf_iter_aux_info {
2111 	/* for map_elem iter */
2112 	struct bpf_map *map;
2113 
2114 	/* for cgroup iter */
2115 	struct {
2116 		struct cgroup *start; /* starting cgroup */
2117 		enum bpf_cgroup_iter_order order;
2118 	} cgroup;
2119 	struct {
2120 		enum bpf_iter_task_type	type;
2121 		u32 pid;
2122 	} task;
2123 };
2124 
2125 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2126 					union bpf_iter_link_info *linfo,
2127 					struct bpf_iter_aux_info *aux);
2128 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2129 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2130 					struct seq_file *seq);
2131 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2132 					 struct bpf_link_info *info);
2133 typedef const struct bpf_func_proto *
2134 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2135 			     const struct bpf_prog *prog);
2136 
2137 enum bpf_iter_feature {
2138 	BPF_ITER_RESCHED	= BIT(0),
2139 };
2140 
2141 #define BPF_ITER_CTX_ARG_MAX 2
2142 struct bpf_iter_reg {
2143 	const char *target;
2144 	bpf_iter_attach_target_t attach_target;
2145 	bpf_iter_detach_target_t detach_target;
2146 	bpf_iter_show_fdinfo_t show_fdinfo;
2147 	bpf_iter_fill_link_info_t fill_link_info;
2148 	bpf_iter_get_func_proto_t get_func_proto;
2149 	u32 ctx_arg_info_size;
2150 	u32 feature;
2151 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2152 	const struct bpf_iter_seq_info *seq_info;
2153 };
2154 
2155 struct bpf_iter_meta {
2156 	__bpf_md_ptr(struct seq_file *, seq);
2157 	u64 session_id;
2158 	u64 seq_num;
2159 };
2160 
2161 struct bpf_iter__bpf_map_elem {
2162 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2163 	__bpf_md_ptr(struct bpf_map *, map);
2164 	__bpf_md_ptr(void *, key);
2165 	__bpf_md_ptr(void *, value);
2166 };
2167 
2168 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2169 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2170 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2171 const struct bpf_func_proto *
2172 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2173 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2174 int bpf_iter_new_fd(struct bpf_link *link);
2175 bool bpf_link_is_iter(struct bpf_link *link);
2176 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2177 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2178 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2179 			      struct seq_file *seq);
2180 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2181 				struct bpf_link_info *info);
2182 
2183 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2184 				   struct bpf_func_state *caller,
2185 				   struct bpf_func_state *callee);
2186 
2187 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2188 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2189 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2190 			   u64 flags);
2191 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2192 			    u64 flags);
2193 
2194 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2195 
2196 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2197 				 void *key, void *value, u64 map_flags);
2198 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2199 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2200 				void *key, void *value, u64 map_flags);
2201 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2202 
2203 int bpf_get_file_flag(int flags);
2204 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2205 			     size_t actual_size);
2206 
2207 /* verify correctness of eBPF program */
2208 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2209 
2210 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2211 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2212 #endif
2213 
2214 struct btf *bpf_get_btf_vmlinux(void);
2215 
2216 /* Map specifics */
2217 struct xdp_frame;
2218 struct sk_buff;
2219 struct bpf_dtab_netdev;
2220 struct bpf_cpu_map_entry;
2221 
2222 void __dev_flush(void);
2223 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2224 		    struct net_device *dev_rx);
2225 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2226 		    struct net_device *dev_rx);
2227 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2228 			  struct bpf_map *map, bool exclude_ingress);
2229 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2230 			     struct bpf_prog *xdp_prog);
2231 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2232 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2233 			   bool exclude_ingress);
2234 
2235 void __cpu_map_flush(void);
2236 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2237 		    struct net_device *dev_rx);
2238 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2239 			     struct sk_buff *skb);
2240 
2241 /* Return map's numa specified by userspace */
2242 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2243 {
2244 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2245 		attr->numa_node : NUMA_NO_NODE;
2246 }
2247 
2248 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2249 int array_map_alloc_check(union bpf_attr *attr);
2250 
2251 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2252 			  union bpf_attr __user *uattr);
2253 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2254 			  union bpf_attr __user *uattr);
2255 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2256 			      const union bpf_attr *kattr,
2257 			      union bpf_attr __user *uattr);
2258 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2259 				     const union bpf_attr *kattr,
2260 				     union bpf_attr __user *uattr);
2261 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2262 			     const union bpf_attr *kattr,
2263 			     union bpf_attr __user *uattr);
2264 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2265 				const union bpf_attr *kattr,
2266 				union bpf_attr __user *uattr);
2267 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2268 			 const union bpf_attr *kattr,
2269 			 union bpf_attr __user *uattr);
2270 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2271 		    const struct bpf_prog *prog,
2272 		    struct bpf_insn_access_aux *info);
2273 
2274 static inline bool bpf_tracing_ctx_access(int off, int size,
2275 					  enum bpf_access_type type)
2276 {
2277 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2278 		return false;
2279 	if (type != BPF_READ)
2280 		return false;
2281 	if (off % size != 0)
2282 		return false;
2283 	return true;
2284 }
2285 
2286 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2287 					      enum bpf_access_type type,
2288 					      const struct bpf_prog *prog,
2289 					      struct bpf_insn_access_aux *info)
2290 {
2291 	if (!bpf_tracing_ctx_access(off, size, type))
2292 		return false;
2293 	return btf_ctx_access(off, size, type, prog, info);
2294 }
2295 
2296 int btf_struct_access(struct bpf_verifier_log *log,
2297 		      const struct bpf_reg_state *reg,
2298 		      int off, int size, enum bpf_access_type atype,
2299 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2300 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2301 			  const struct btf *btf, u32 id, int off,
2302 			  const struct btf *need_btf, u32 need_type_id,
2303 			  bool strict);
2304 
2305 int btf_distill_func_proto(struct bpf_verifier_log *log,
2306 			   struct btf *btf,
2307 			   const struct btf_type *func_proto,
2308 			   const char *func_name,
2309 			   struct btf_func_model *m);
2310 
2311 struct bpf_reg_state;
2312 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2313 				struct bpf_reg_state *regs);
2314 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2315 			   struct bpf_reg_state *regs);
2316 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2317 			  struct bpf_reg_state *reg);
2318 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2319 			 struct btf *btf, const struct btf_type *t);
2320 
2321 struct bpf_prog *bpf_prog_by_id(u32 id);
2322 struct bpf_link *bpf_link_by_id(u32 id);
2323 
2324 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2325 void bpf_task_storage_free(struct task_struct *task);
2326 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2327 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2328 const struct btf_func_model *
2329 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2330 			 const struct bpf_insn *insn);
2331 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2332 		       u16 btf_fd_idx, u8 **func_addr);
2333 
2334 struct bpf_core_ctx {
2335 	struct bpf_verifier_log *log;
2336 	const struct btf *btf;
2337 };
2338 
2339 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2340 				const struct bpf_reg_state *reg,
2341 				const char *field_name, u32 btf_id, const char *suffix);
2342 
2343 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2344 			       const struct btf *reg_btf, u32 reg_id,
2345 			       const struct btf *arg_btf, u32 arg_id);
2346 
2347 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2348 		   int relo_idx, void *insn);
2349 
2350 static inline bool unprivileged_ebpf_enabled(void)
2351 {
2352 	return !sysctl_unprivileged_bpf_disabled;
2353 }
2354 
2355 /* Not all bpf prog type has the bpf_ctx.
2356  * For the bpf prog type that has initialized the bpf_ctx,
2357  * this function can be used to decide if a kernel function
2358  * is called by a bpf program.
2359  */
2360 static inline bool has_current_bpf_ctx(void)
2361 {
2362 	return !!current->bpf_ctx;
2363 }
2364 
2365 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2366 
2367 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2368 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2369 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2370 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2371 #else /* !CONFIG_BPF_SYSCALL */
2372 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2373 {
2374 	return ERR_PTR(-EOPNOTSUPP);
2375 }
2376 
2377 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2378 						     enum bpf_prog_type type,
2379 						     bool attach_drv)
2380 {
2381 	return ERR_PTR(-EOPNOTSUPP);
2382 }
2383 
2384 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2385 {
2386 }
2387 
2388 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2389 {
2390 }
2391 
2392 static inline void bpf_prog_put(struct bpf_prog *prog)
2393 {
2394 }
2395 
2396 static inline void bpf_prog_inc(struct bpf_prog *prog)
2397 {
2398 }
2399 
2400 static inline struct bpf_prog *__must_check
2401 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2402 {
2403 	return ERR_PTR(-EOPNOTSUPP);
2404 }
2405 
2406 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2407 				 const struct bpf_link_ops *ops,
2408 				 struct bpf_prog *prog)
2409 {
2410 }
2411 
2412 static inline int bpf_link_prime(struct bpf_link *link,
2413 				 struct bpf_link_primer *primer)
2414 {
2415 	return -EOPNOTSUPP;
2416 }
2417 
2418 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2419 {
2420 	return -EOPNOTSUPP;
2421 }
2422 
2423 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2424 {
2425 }
2426 
2427 static inline void bpf_link_inc(struct bpf_link *link)
2428 {
2429 }
2430 
2431 static inline void bpf_link_put(struct bpf_link *link)
2432 {
2433 }
2434 
2435 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2436 {
2437 	return -EOPNOTSUPP;
2438 }
2439 
2440 static inline void __dev_flush(void)
2441 {
2442 }
2443 
2444 struct xdp_frame;
2445 struct bpf_dtab_netdev;
2446 struct bpf_cpu_map_entry;
2447 
2448 static inline
2449 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2450 		    struct net_device *dev_rx)
2451 {
2452 	return 0;
2453 }
2454 
2455 static inline
2456 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2457 		    struct net_device *dev_rx)
2458 {
2459 	return 0;
2460 }
2461 
2462 static inline
2463 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2464 			  struct bpf_map *map, bool exclude_ingress)
2465 {
2466 	return 0;
2467 }
2468 
2469 struct sk_buff;
2470 
2471 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2472 					   struct sk_buff *skb,
2473 					   struct bpf_prog *xdp_prog)
2474 {
2475 	return 0;
2476 }
2477 
2478 static inline
2479 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2480 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2481 			   bool exclude_ingress)
2482 {
2483 	return 0;
2484 }
2485 
2486 static inline void __cpu_map_flush(void)
2487 {
2488 }
2489 
2490 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2491 				  struct xdp_frame *xdpf,
2492 				  struct net_device *dev_rx)
2493 {
2494 	return 0;
2495 }
2496 
2497 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2498 					   struct sk_buff *skb)
2499 {
2500 	return -EOPNOTSUPP;
2501 }
2502 
2503 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2504 				enum bpf_prog_type type)
2505 {
2506 	return ERR_PTR(-EOPNOTSUPP);
2507 }
2508 
2509 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2510 					const union bpf_attr *kattr,
2511 					union bpf_attr __user *uattr)
2512 {
2513 	return -ENOTSUPP;
2514 }
2515 
2516 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2517 					const union bpf_attr *kattr,
2518 					union bpf_attr __user *uattr)
2519 {
2520 	return -ENOTSUPP;
2521 }
2522 
2523 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2524 					    const union bpf_attr *kattr,
2525 					    union bpf_attr __user *uattr)
2526 {
2527 	return -ENOTSUPP;
2528 }
2529 
2530 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2531 						   const union bpf_attr *kattr,
2532 						   union bpf_attr __user *uattr)
2533 {
2534 	return -ENOTSUPP;
2535 }
2536 
2537 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2538 					      const union bpf_attr *kattr,
2539 					      union bpf_attr __user *uattr)
2540 {
2541 	return -ENOTSUPP;
2542 }
2543 
2544 static inline void bpf_map_put(struct bpf_map *map)
2545 {
2546 }
2547 
2548 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2549 {
2550 	return ERR_PTR(-ENOTSUPP);
2551 }
2552 
2553 static inline int btf_struct_access(struct bpf_verifier_log *log,
2554 				    const struct bpf_reg_state *reg,
2555 				    int off, int size, enum bpf_access_type atype,
2556 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2557 				    const char **field_name)
2558 {
2559 	return -EACCES;
2560 }
2561 
2562 static inline const struct bpf_func_proto *
2563 bpf_base_func_proto(enum bpf_func_id func_id)
2564 {
2565 	return NULL;
2566 }
2567 
2568 static inline void bpf_task_storage_free(struct task_struct *task)
2569 {
2570 }
2571 
2572 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2573 {
2574 	return false;
2575 }
2576 
2577 static inline const struct btf_func_model *
2578 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2579 			 const struct bpf_insn *insn)
2580 {
2581 	return NULL;
2582 }
2583 
2584 static inline int
2585 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2586 		   u16 btf_fd_idx, u8 **func_addr)
2587 {
2588 	return -ENOTSUPP;
2589 }
2590 
2591 static inline bool unprivileged_ebpf_enabled(void)
2592 {
2593 	return false;
2594 }
2595 
2596 static inline bool has_current_bpf_ctx(void)
2597 {
2598 	return false;
2599 }
2600 
2601 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2602 {
2603 }
2604 
2605 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2606 {
2607 }
2608 
2609 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2610 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2611 {
2612 }
2613 
2614 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2615 {
2616 }
2617 
2618 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2619 {
2620 }
2621 #endif /* CONFIG_BPF_SYSCALL */
2622 
2623 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2624 			  struct btf_mod_pair *used_btfs, u32 len);
2625 
2626 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2627 						 enum bpf_prog_type type)
2628 {
2629 	return bpf_prog_get_type_dev(ufd, type, false);
2630 }
2631 
2632 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2633 			  struct bpf_map **used_maps, u32 len);
2634 
2635 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2636 
2637 int bpf_prog_offload_compile(struct bpf_prog *prog);
2638 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2639 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2640 			       struct bpf_prog *prog);
2641 
2642 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2643 
2644 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2645 int bpf_map_offload_update_elem(struct bpf_map *map,
2646 				void *key, void *value, u64 flags);
2647 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2648 int bpf_map_offload_get_next_key(struct bpf_map *map,
2649 				 void *key, void *next_key);
2650 
2651 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2652 
2653 struct bpf_offload_dev *
2654 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2655 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2656 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2657 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2658 				    struct net_device *netdev);
2659 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2660 				       struct net_device *netdev);
2661 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2662 
2663 void unpriv_ebpf_notify(int new_state);
2664 
2665 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2666 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2667 			      struct bpf_prog_aux *prog_aux);
2668 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2669 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2670 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2671 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2672 
2673 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2674 {
2675 	return aux->dev_bound;
2676 }
2677 
2678 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2679 {
2680 	return aux->offload_requested;
2681 }
2682 
2683 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2684 
2685 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2686 {
2687 	return unlikely(map->ops == &bpf_map_offload_ops);
2688 }
2689 
2690 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2691 void bpf_map_offload_map_free(struct bpf_map *map);
2692 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2693 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2694 			      const union bpf_attr *kattr,
2695 			      union bpf_attr __user *uattr);
2696 
2697 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2698 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2699 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2700 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2701 			    union bpf_attr __user *uattr);
2702 
2703 void sock_map_unhash(struct sock *sk);
2704 void sock_map_destroy(struct sock *sk);
2705 void sock_map_close(struct sock *sk, long timeout);
2706 #else
2707 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2708 					    struct bpf_prog_aux *prog_aux)
2709 {
2710 	return -EOPNOTSUPP;
2711 }
2712 
2713 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2714 						u32 func_id)
2715 {
2716 	return NULL;
2717 }
2718 
2719 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2720 					  union bpf_attr *attr)
2721 {
2722 	return -EOPNOTSUPP;
2723 }
2724 
2725 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2726 					     struct bpf_prog *old_prog)
2727 {
2728 	return -EOPNOTSUPP;
2729 }
2730 
2731 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2732 {
2733 }
2734 
2735 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2736 {
2737 	return false;
2738 }
2739 
2740 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2741 {
2742 	return false;
2743 }
2744 
2745 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2746 {
2747 	return false;
2748 }
2749 
2750 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2751 {
2752 	return false;
2753 }
2754 
2755 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2756 {
2757 	return ERR_PTR(-EOPNOTSUPP);
2758 }
2759 
2760 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2761 {
2762 }
2763 
2764 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2765 {
2766 	return 0;
2767 }
2768 
2769 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2770 					    const union bpf_attr *kattr,
2771 					    union bpf_attr __user *uattr)
2772 {
2773 	return -ENOTSUPP;
2774 }
2775 
2776 #ifdef CONFIG_BPF_SYSCALL
2777 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2778 				       struct bpf_prog *prog)
2779 {
2780 	return -EINVAL;
2781 }
2782 
2783 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2784 				       enum bpf_prog_type ptype)
2785 {
2786 	return -EOPNOTSUPP;
2787 }
2788 
2789 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2790 					   u64 flags)
2791 {
2792 	return -EOPNOTSUPP;
2793 }
2794 
2795 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2796 					  union bpf_attr __user *uattr)
2797 {
2798 	return -EINVAL;
2799 }
2800 #endif /* CONFIG_BPF_SYSCALL */
2801 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2802 
2803 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2804 void bpf_sk_reuseport_detach(struct sock *sk);
2805 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2806 				       void *value);
2807 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2808 				       void *value, u64 map_flags);
2809 #else
2810 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2811 {
2812 }
2813 
2814 #ifdef CONFIG_BPF_SYSCALL
2815 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2816 						     void *key, void *value)
2817 {
2818 	return -EOPNOTSUPP;
2819 }
2820 
2821 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2822 						     void *key, void *value,
2823 						     u64 map_flags)
2824 {
2825 	return -EOPNOTSUPP;
2826 }
2827 #endif /* CONFIG_BPF_SYSCALL */
2828 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2829 
2830 /* verifier prototypes for helper functions called from eBPF programs */
2831 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2832 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2833 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2834 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2835 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2836 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2837 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2838 
2839 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2840 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2841 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2842 extern const struct bpf_func_proto bpf_tail_call_proto;
2843 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2844 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2845 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2846 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2847 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2848 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2849 extern const struct bpf_func_proto bpf_get_stackid_proto;
2850 extern const struct bpf_func_proto bpf_get_stack_proto;
2851 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2852 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2853 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2854 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2855 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2856 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
2857 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
2858 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
2859 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
2860 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
2861 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
2862 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
2863 extern const struct bpf_func_proto bpf_spin_lock_proto;
2864 extern const struct bpf_func_proto bpf_spin_unlock_proto;
2865 extern const struct bpf_func_proto bpf_get_local_storage_proto;
2866 extern const struct bpf_func_proto bpf_strtol_proto;
2867 extern const struct bpf_func_proto bpf_strtoul_proto;
2868 extern const struct bpf_func_proto bpf_tcp_sock_proto;
2869 extern const struct bpf_func_proto bpf_jiffies64_proto;
2870 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
2871 extern const struct bpf_func_proto bpf_event_output_data_proto;
2872 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
2873 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
2874 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
2875 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
2876 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
2877 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
2878 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
2879 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
2880 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
2881 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
2882 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
2883 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
2884 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
2885 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
2886 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
2887 extern const struct bpf_func_proto bpf_copy_from_user_proto;
2888 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
2889 extern const struct bpf_func_proto bpf_snprintf_proto;
2890 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
2891 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
2892 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
2893 extern const struct bpf_func_proto bpf_sock_from_file_proto;
2894 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
2895 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
2896 extern const struct bpf_func_proto bpf_task_storage_get_proto;
2897 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
2898 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
2899 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
2900 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
2901 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
2902 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
2903 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
2904 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
2905 extern const struct bpf_func_proto bpf_find_vma_proto;
2906 extern const struct bpf_func_proto bpf_loop_proto;
2907 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
2908 extern const struct bpf_func_proto bpf_set_retval_proto;
2909 extern const struct bpf_func_proto bpf_get_retval_proto;
2910 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
2911 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
2912 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
2913 
2914 const struct bpf_func_proto *tracing_prog_func_proto(
2915   enum bpf_func_id func_id, const struct bpf_prog *prog);
2916 
2917 /* Shared helpers among cBPF and eBPF. */
2918 void bpf_user_rnd_init_once(void);
2919 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
2920 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
2921 
2922 #if defined(CONFIG_NET)
2923 bool bpf_sock_common_is_valid_access(int off, int size,
2924 				     enum bpf_access_type type,
2925 				     struct bpf_insn_access_aux *info);
2926 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
2927 			      struct bpf_insn_access_aux *info);
2928 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
2929 				const struct bpf_insn *si,
2930 				struct bpf_insn *insn_buf,
2931 				struct bpf_prog *prog,
2932 				u32 *target_size);
2933 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
2934 			       struct bpf_dynptr_kern *ptr);
2935 #else
2936 static inline bool bpf_sock_common_is_valid_access(int off, int size,
2937 						   enum bpf_access_type type,
2938 						   struct bpf_insn_access_aux *info)
2939 {
2940 	return false;
2941 }
2942 static inline bool bpf_sock_is_valid_access(int off, int size,
2943 					    enum bpf_access_type type,
2944 					    struct bpf_insn_access_aux *info)
2945 {
2946 	return false;
2947 }
2948 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
2949 					      const struct bpf_insn *si,
2950 					      struct bpf_insn *insn_buf,
2951 					      struct bpf_prog *prog,
2952 					      u32 *target_size)
2953 {
2954 	return 0;
2955 }
2956 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
2957 					     struct bpf_dynptr_kern *ptr)
2958 {
2959 	return -EOPNOTSUPP;
2960 }
2961 #endif
2962 
2963 #ifdef CONFIG_INET
2964 struct sk_reuseport_kern {
2965 	struct sk_buff *skb;
2966 	struct sock *sk;
2967 	struct sock *selected_sk;
2968 	struct sock *migrating_sk;
2969 	void *data_end;
2970 	u32 hash;
2971 	u32 reuseport_id;
2972 	bool bind_inany;
2973 };
2974 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
2975 				  struct bpf_insn_access_aux *info);
2976 
2977 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
2978 				    const struct bpf_insn *si,
2979 				    struct bpf_insn *insn_buf,
2980 				    struct bpf_prog *prog,
2981 				    u32 *target_size);
2982 
2983 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
2984 				  struct bpf_insn_access_aux *info);
2985 
2986 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
2987 				    const struct bpf_insn *si,
2988 				    struct bpf_insn *insn_buf,
2989 				    struct bpf_prog *prog,
2990 				    u32 *target_size);
2991 #else
2992 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
2993 						enum bpf_access_type type,
2994 						struct bpf_insn_access_aux *info)
2995 {
2996 	return false;
2997 }
2998 
2999 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3000 						  const struct bpf_insn *si,
3001 						  struct bpf_insn *insn_buf,
3002 						  struct bpf_prog *prog,
3003 						  u32 *target_size)
3004 {
3005 	return 0;
3006 }
3007 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3008 						enum bpf_access_type type,
3009 						struct bpf_insn_access_aux *info)
3010 {
3011 	return false;
3012 }
3013 
3014 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3015 						  const struct bpf_insn *si,
3016 						  struct bpf_insn *insn_buf,
3017 						  struct bpf_prog *prog,
3018 						  u32 *target_size)
3019 {
3020 	return 0;
3021 }
3022 #endif /* CONFIG_INET */
3023 
3024 enum bpf_text_poke_type {
3025 	BPF_MOD_CALL,
3026 	BPF_MOD_JUMP,
3027 };
3028 
3029 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3030 		       void *addr1, void *addr2);
3031 
3032 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3033 int bpf_arch_text_invalidate(void *dst, size_t len);
3034 
3035 struct btf_id_set;
3036 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3037 
3038 #define MAX_BPRINTF_VARARGS		12
3039 #define MAX_BPRINTF_BUF			1024
3040 
3041 struct bpf_bprintf_data {
3042 	u32 *bin_args;
3043 	char *buf;
3044 	bool get_bin_args;
3045 	bool get_buf;
3046 };
3047 
3048 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3049 			u32 num_args, struct bpf_bprintf_data *data);
3050 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3051 
3052 #ifdef CONFIG_BPF_LSM
3053 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3054 void bpf_cgroup_atype_put(int cgroup_atype);
3055 #else
3056 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
3057 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3058 #endif /* CONFIG_BPF_LSM */
3059 
3060 struct key;
3061 
3062 #ifdef CONFIG_KEYS
3063 struct bpf_key {
3064 	struct key *key;
3065 	bool has_ref;
3066 };
3067 #endif /* CONFIG_KEYS */
3068 
3069 static inline bool type_is_alloc(u32 type)
3070 {
3071 	return type & MEM_ALLOC;
3072 }
3073 
3074 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3075 {
3076 	if (memcg_bpf_enabled())
3077 		return flags | __GFP_ACCOUNT;
3078 	return flags;
3079 }
3080 
3081 #endif /* _LINUX_BPF_H */
3082