xref: /linux/include/linux/bpf.h (revision db10cb9b)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	void (*map_fd_put_ptr)(void *ptr);
110 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
111 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
112 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
113 				  struct seq_file *m);
114 	int (*map_check_btf)(const struct bpf_map *map,
115 			     const struct btf *btf,
116 			     const struct btf_type *key_type,
117 			     const struct btf_type *value_type);
118 
119 	/* Prog poke tracking helpers. */
120 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
121 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
122 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
123 			     struct bpf_prog *new);
124 
125 	/* Direct value access helpers. */
126 	int (*map_direct_value_addr)(const struct bpf_map *map,
127 				     u64 *imm, u32 off);
128 	int (*map_direct_value_meta)(const struct bpf_map *map,
129 				     u64 imm, u32 *off);
130 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
131 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
132 			     struct poll_table_struct *pts);
133 
134 	/* Functions called by bpf_local_storage maps */
135 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
136 					void *owner, u32 size);
137 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
138 					   void *owner, u32 size);
139 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
140 
141 	/* Misc helpers.*/
142 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
143 
144 	/* map_meta_equal must be implemented for maps that can be
145 	 * used as an inner map.  It is a runtime check to ensure
146 	 * an inner map can be inserted to an outer map.
147 	 *
148 	 * Some properties of the inner map has been used during the
149 	 * verification time.  When inserting an inner map at the runtime,
150 	 * map_meta_equal has to ensure the inserting map has the same
151 	 * properties that the verifier has used earlier.
152 	 */
153 	bool (*map_meta_equal)(const struct bpf_map *meta0,
154 			       const struct bpf_map *meta1);
155 
156 
157 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
158 					      struct bpf_func_state *caller,
159 					      struct bpf_func_state *callee);
160 	long (*map_for_each_callback)(struct bpf_map *map,
161 				     bpf_callback_t callback_fn,
162 				     void *callback_ctx, u64 flags);
163 
164 	u64 (*map_mem_usage)(const struct bpf_map *map);
165 
166 	/* BTF id of struct allocated by map_alloc */
167 	int *map_btf_id;
168 
169 	/* bpf_iter info used to open a seq_file */
170 	const struct bpf_iter_seq_info *iter_seq_info;
171 };
172 
173 enum {
174 	/* Support at most 10 fields in a BTF type */
175 	BTF_FIELDS_MAX	   = 10,
176 };
177 
178 enum btf_field_type {
179 	BPF_SPIN_LOCK  = (1 << 0),
180 	BPF_TIMER      = (1 << 1),
181 	BPF_KPTR_UNREF = (1 << 2),
182 	BPF_KPTR_REF   = (1 << 3),
183 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
184 	BPF_LIST_HEAD  = (1 << 4),
185 	BPF_LIST_NODE  = (1 << 5),
186 	BPF_RB_ROOT    = (1 << 6),
187 	BPF_RB_NODE    = (1 << 7),
188 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
189 				 BPF_RB_NODE | BPF_RB_ROOT,
190 	BPF_REFCOUNT   = (1 << 8),
191 };
192 
193 typedef void (*btf_dtor_kfunc_t)(void *);
194 
195 struct btf_field_kptr {
196 	struct btf *btf;
197 	struct module *module;
198 	/* dtor used if btf_is_kernel(btf), otherwise the type is
199 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
200 	 */
201 	btf_dtor_kfunc_t dtor;
202 	u32 btf_id;
203 };
204 
205 struct btf_field_graph_root {
206 	struct btf *btf;
207 	u32 value_btf_id;
208 	u32 node_offset;
209 	struct btf_record *value_rec;
210 };
211 
212 struct btf_field {
213 	u32 offset;
214 	u32 size;
215 	enum btf_field_type type;
216 	union {
217 		struct btf_field_kptr kptr;
218 		struct btf_field_graph_root graph_root;
219 	};
220 };
221 
222 struct btf_record {
223 	u32 cnt;
224 	u32 field_mask;
225 	int spin_lock_off;
226 	int timer_off;
227 	int refcount_off;
228 	struct btf_field fields[];
229 };
230 
231 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
232 struct bpf_rb_node_kern {
233 	struct rb_node rb_node;
234 	void *owner;
235 } __attribute__((aligned(8)));
236 
237 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
238 struct bpf_list_node_kern {
239 	struct list_head list_head;
240 	void *owner;
241 } __attribute__((aligned(8)));
242 
243 struct bpf_map {
244 	/* The first two cachelines with read-mostly members of which some
245 	 * are also accessed in fast-path (e.g. ops, max_entries).
246 	 */
247 	const struct bpf_map_ops *ops ____cacheline_aligned;
248 	struct bpf_map *inner_map_meta;
249 #ifdef CONFIG_SECURITY
250 	void *security;
251 #endif
252 	enum bpf_map_type map_type;
253 	u32 key_size;
254 	u32 value_size;
255 	u32 max_entries;
256 	u64 map_extra; /* any per-map-type extra fields */
257 	u32 map_flags;
258 	u32 id;
259 	struct btf_record *record;
260 	int numa_node;
261 	u32 btf_key_type_id;
262 	u32 btf_value_type_id;
263 	u32 btf_vmlinux_value_type_id;
264 	struct btf *btf;
265 #ifdef CONFIG_MEMCG_KMEM
266 	struct obj_cgroup *objcg;
267 #endif
268 	char name[BPF_OBJ_NAME_LEN];
269 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
270 	 * particularly with refcounting.
271 	 */
272 	atomic64_t refcnt ____cacheline_aligned;
273 	atomic64_t usercnt;
274 	struct work_struct work;
275 	struct mutex freeze_mutex;
276 	atomic64_t writecnt;
277 	/* 'Ownership' of program-containing map is claimed by the first program
278 	 * that is going to use this map or by the first program which FD is
279 	 * stored in the map to make sure that all callers and callees have the
280 	 * same prog type, JITed flag and xdp_has_frags flag.
281 	 */
282 	struct {
283 		spinlock_t lock;
284 		enum bpf_prog_type type;
285 		bool jited;
286 		bool xdp_has_frags;
287 	} owner;
288 	bool bypass_spec_v1;
289 	bool frozen; /* write-once; write-protected by freeze_mutex */
290 	s64 __percpu *elem_count;
291 };
292 
293 static inline const char *btf_field_type_name(enum btf_field_type type)
294 {
295 	switch (type) {
296 	case BPF_SPIN_LOCK:
297 		return "bpf_spin_lock";
298 	case BPF_TIMER:
299 		return "bpf_timer";
300 	case BPF_KPTR_UNREF:
301 	case BPF_KPTR_REF:
302 		return "kptr";
303 	case BPF_LIST_HEAD:
304 		return "bpf_list_head";
305 	case BPF_LIST_NODE:
306 		return "bpf_list_node";
307 	case BPF_RB_ROOT:
308 		return "bpf_rb_root";
309 	case BPF_RB_NODE:
310 		return "bpf_rb_node";
311 	case BPF_REFCOUNT:
312 		return "bpf_refcount";
313 	default:
314 		WARN_ON_ONCE(1);
315 		return "unknown";
316 	}
317 }
318 
319 static inline u32 btf_field_type_size(enum btf_field_type type)
320 {
321 	switch (type) {
322 	case BPF_SPIN_LOCK:
323 		return sizeof(struct bpf_spin_lock);
324 	case BPF_TIMER:
325 		return sizeof(struct bpf_timer);
326 	case BPF_KPTR_UNREF:
327 	case BPF_KPTR_REF:
328 		return sizeof(u64);
329 	case BPF_LIST_HEAD:
330 		return sizeof(struct bpf_list_head);
331 	case BPF_LIST_NODE:
332 		return sizeof(struct bpf_list_node);
333 	case BPF_RB_ROOT:
334 		return sizeof(struct bpf_rb_root);
335 	case BPF_RB_NODE:
336 		return sizeof(struct bpf_rb_node);
337 	case BPF_REFCOUNT:
338 		return sizeof(struct bpf_refcount);
339 	default:
340 		WARN_ON_ONCE(1);
341 		return 0;
342 	}
343 }
344 
345 static inline u32 btf_field_type_align(enum btf_field_type type)
346 {
347 	switch (type) {
348 	case BPF_SPIN_LOCK:
349 		return __alignof__(struct bpf_spin_lock);
350 	case BPF_TIMER:
351 		return __alignof__(struct bpf_timer);
352 	case BPF_KPTR_UNREF:
353 	case BPF_KPTR_REF:
354 		return __alignof__(u64);
355 	case BPF_LIST_HEAD:
356 		return __alignof__(struct bpf_list_head);
357 	case BPF_LIST_NODE:
358 		return __alignof__(struct bpf_list_node);
359 	case BPF_RB_ROOT:
360 		return __alignof__(struct bpf_rb_root);
361 	case BPF_RB_NODE:
362 		return __alignof__(struct bpf_rb_node);
363 	case BPF_REFCOUNT:
364 		return __alignof__(struct bpf_refcount);
365 	default:
366 		WARN_ON_ONCE(1);
367 		return 0;
368 	}
369 }
370 
371 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
372 {
373 	memset(addr, 0, field->size);
374 
375 	switch (field->type) {
376 	case BPF_REFCOUNT:
377 		refcount_set((refcount_t *)addr, 1);
378 		break;
379 	case BPF_RB_NODE:
380 		RB_CLEAR_NODE((struct rb_node *)addr);
381 		break;
382 	case BPF_LIST_HEAD:
383 	case BPF_LIST_NODE:
384 		INIT_LIST_HEAD((struct list_head *)addr);
385 		break;
386 	case BPF_RB_ROOT:
387 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
388 	case BPF_SPIN_LOCK:
389 	case BPF_TIMER:
390 	case BPF_KPTR_UNREF:
391 	case BPF_KPTR_REF:
392 		break;
393 	default:
394 		WARN_ON_ONCE(1);
395 		return;
396 	}
397 }
398 
399 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
400 {
401 	if (IS_ERR_OR_NULL(rec))
402 		return false;
403 	return rec->field_mask & type;
404 }
405 
406 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
407 {
408 	int i;
409 
410 	if (IS_ERR_OR_NULL(rec))
411 		return;
412 	for (i = 0; i < rec->cnt; i++)
413 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
414 }
415 
416 /* 'dst' must be a temporary buffer and should not point to memory that is being
417  * used in parallel by a bpf program or bpf syscall, otherwise the access from
418  * the bpf program or bpf syscall may be corrupted by the reinitialization,
419  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
420  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
421  * program or bpf syscall.
422  */
423 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
424 {
425 	bpf_obj_init(map->record, dst);
426 }
427 
428 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
429  * forced to use 'long' read/writes to try to atomically copy long counters.
430  * Best-effort only.  No barriers here, since it _will_ race with concurrent
431  * updates from BPF programs. Called from bpf syscall and mostly used with
432  * size 8 or 16 bytes, so ask compiler to inline it.
433  */
434 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
435 {
436 	const long *lsrc = src;
437 	long *ldst = dst;
438 
439 	size /= sizeof(long);
440 	while (size--)
441 		data_race(*ldst++ = *lsrc++);
442 }
443 
444 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
445 static inline void bpf_obj_memcpy(struct btf_record *rec,
446 				  void *dst, void *src, u32 size,
447 				  bool long_memcpy)
448 {
449 	u32 curr_off = 0;
450 	int i;
451 
452 	if (IS_ERR_OR_NULL(rec)) {
453 		if (long_memcpy)
454 			bpf_long_memcpy(dst, src, round_up(size, 8));
455 		else
456 			memcpy(dst, src, size);
457 		return;
458 	}
459 
460 	for (i = 0; i < rec->cnt; i++) {
461 		u32 next_off = rec->fields[i].offset;
462 		u32 sz = next_off - curr_off;
463 
464 		memcpy(dst + curr_off, src + curr_off, sz);
465 		curr_off += rec->fields[i].size + sz;
466 	}
467 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
468 }
469 
470 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
471 {
472 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
473 }
474 
475 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
476 {
477 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
478 }
479 
480 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
481 {
482 	u32 curr_off = 0;
483 	int i;
484 
485 	if (IS_ERR_OR_NULL(rec)) {
486 		memset(dst, 0, size);
487 		return;
488 	}
489 
490 	for (i = 0; i < rec->cnt; i++) {
491 		u32 next_off = rec->fields[i].offset;
492 		u32 sz = next_off - curr_off;
493 
494 		memset(dst + curr_off, 0, sz);
495 		curr_off += rec->fields[i].size + sz;
496 	}
497 	memset(dst + curr_off, 0, size - curr_off);
498 }
499 
500 static inline void zero_map_value(struct bpf_map *map, void *dst)
501 {
502 	bpf_obj_memzero(map->record, dst, map->value_size);
503 }
504 
505 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
506 			   bool lock_src);
507 void bpf_timer_cancel_and_free(void *timer);
508 void bpf_list_head_free(const struct btf_field *field, void *list_head,
509 			struct bpf_spin_lock *spin_lock);
510 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
511 		      struct bpf_spin_lock *spin_lock);
512 
513 
514 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
515 
516 struct bpf_offload_dev;
517 struct bpf_offloaded_map;
518 
519 struct bpf_map_dev_ops {
520 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
521 				void *key, void *next_key);
522 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
523 			       void *key, void *value);
524 	int (*map_update_elem)(struct bpf_offloaded_map *map,
525 			       void *key, void *value, u64 flags);
526 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
527 };
528 
529 struct bpf_offloaded_map {
530 	struct bpf_map map;
531 	struct net_device *netdev;
532 	const struct bpf_map_dev_ops *dev_ops;
533 	void *dev_priv;
534 	struct list_head offloads;
535 };
536 
537 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
538 {
539 	return container_of(map, struct bpf_offloaded_map, map);
540 }
541 
542 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
543 {
544 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
545 }
546 
547 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
548 {
549 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
550 		map->ops->map_seq_show_elem;
551 }
552 
553 int map_check_no_btf(const struct bpf_map *map,
554 		     const struct btf *btf,
555 		     const struct btf_type *key_type,
556 		     const struct btf_type *value_type);
557 
558 bool bpf_map_meta_equal(const struct bpf_map *meta0,
559 			const struct bpf_map *meta1);
560 
561 extern const struct bpf_map_ops bpf_map_offload_ops;
562 
563 /* bpf_type_flag contains a set of flags that are applicable to the values of
564  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
565  * or a memory is read-only. We classify types into two categories: base types
566  * and extended types. Extended types are base types combined with a type flag.
567  *
568  * Currently there are no more than 32 base types in arg_type, ret_type and
569  * reg_types.
570  */
571 #define BPF_BASE_TYPE_BITS	8
572 
573 enum bpf_type_flag {
574 	/* PTR may be NULL. */
575 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
576 
577 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
578 	 * compatible with both mutable and immutable memory.
579 	 */
580 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
581 
582 	/* MEM points to BPF ring buffer reservation. */
583 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
584 
585 	/* MEM is in user address space. */
586 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
587 
588 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
589 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
590 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
591 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
592 	 * to the specified cpu.
593 	 */
594 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
595 
596 	/* Indicates that the argument will be released. */
597 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
598 
599 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
600 	 * unreferenced and referenced kptr loaded from map value using a load
601 	 * instruction, so that they can only be dereferenced but not escape the
602 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
603 	 * kfunc or bpf helpers).
604 	 */
605 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
606 
607 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
608 
609 	/* DYNPTR points to memory local to the bpf program. */
610 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
611 
612 	/* DYNPTR points to a kernel-produced ringbuf record. */
613 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
614 
615 	/* Size is known at compile time. */
616 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
617 
618 	/* MEM is of an allocated object of type in program BTF. This is used to
619 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
620 	 */
621 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
622 
623 	/* PTR was passed from the kernel in a trusted context, and may be
624 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
625 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
626 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
627 	 * without invoking bpf_kptr_xchg(). What we really need to know is
628 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
629 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
630 	 * helpers, they do not cover all possible instances of unsafe
631 	 * pointers. For example, a pointer that was obtained from walking a
632 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
633 	 * fact that it may be NULL, invalid, etc. This is due to backwards
634 	 * compatibility requirements, as this was the behavior that was first
635 	 * introduced when kptrs were added. The behavior is now considered
636 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
637 	 *
638 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
639 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
640 	 * For example, pointers passed to tracepoint arguments are considered
641 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
642 	 * callbacks. As alluded to above, pointers that are obtained from
643 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
644 	 * struct task_struct *task is PTR_TRUSTED, then accessing
645 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
646 	 * in a BPF register. Similarly, pointers passed to certain programs
647 	 * types such as kretprobes are not guaranteed to be valid, as they may
648 	 * for example contain an object that was recently freed.
649 	 */
650 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
651 
652 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
653 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
654 
655 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
656 	 * Currently only valid for linked-list and rbtree nodes. If the nodes
657 	 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
658 	 */
659 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
660 
661 	/* DYNPTR points to sk_buff */
662 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
663 
664 	/* DYNPTR points to xdp_buff */
665 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
666 
667 	__BPF_TYPE_FLAG_MAX,
668 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
669 };
670 
671 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
672 				 | DYNPTR_TYPE_XDP)
673 
674 /* Max number of base types. */
675 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
676 
677 /* Max number of all types. */
678 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
679 
680 /* function argument constraints */
681 enum bpf_arg_type {
682 	ARG_DONTCARE = 0,	/* unused argument in helper function */
683 
684 	/* the following constraints used to prototype
685 	 * bpf_map_lookup/update/delete_elem() functions
686 	 */
687 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
688 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
689 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
690 
691 	/* Used to prototype bpf_memcmp() and other functions that access data
692 	 * on eBPF program stack
693 	 */
694 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
695 
696 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
697 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
698 
699 	ARG_PTR_TO_CTX,		/* pointer to context */
700 	ARG_ANYTHING,		/* any (initialized) argument is ok */
701 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
702 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
703 	ARG_PTR_TO_INT,		/* pointer to int */
704 	ARG_PTR_TO_LONG,	/* pointer to long */
705 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
706 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
707 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
708 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
709 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
710 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
711 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
712 	ARG_PTR_TO_STACK,	/* pointer to stack */
713 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
714 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
715 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
716 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
717 	__BPF_ARG_TYPE_MAX,
718 
719 	/* Extended arg_types. */
720 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
721 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
722 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
723 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
724 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
725 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
726 	/* pointer to memory does not need to be initialized, helper function must fill
727 	 * all bytes or clear them in error case.
728 	 */
729 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
730 	/* Pointer to valid memory of size known at compile time. */
731 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
732 
733 	/* This must be the last entry. Its purpose is to ensure the enum is
734 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
735 	 */
736 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
737 };
738 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
739 
740 /* type of values returned from helper functions */
741 enum bpf_return_type {
742 	RET_INTEGER,			/* function returns integer */
743 	RET_VOID,			/* function doesn't return anything */
744 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
745 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
746 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
747 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
748 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
749 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
750 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
751 	__BPF_RET_TYPE_MAX,
752 
753 	/* Extended ret_types. */
754 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
755 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
756 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
757 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
758 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
759 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
760 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
761 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
762 
763 	/* This must be the last entry. Its purpose is to ensure the enum is
764 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
765 	 */
766 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
767 };
768 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
769 
770 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
771  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
772  * instructions after verifying
773  */
774 struct bpf_func_proto {
775 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
776 	bool gpl_only;
777 	bool pkt_access;
778 	bool might_sleep;
779 	enum bpf_return_type ret_type;
780 	union {
781 		struct {
782 			enum bpf_arg_type arg1_type;
783 			enum bpf_arg_type arg2_type;
784 			enum bpf_arg_type arg3_type;
785 			enum bpf_arg_type arg4_type;
786 			enum bpf_arg_type arg5_type;
787 		};
788 		enum bpf_arg_type arg_type[5];
789 	};
790 	union {
791 		struct {
792 			u32 *arg1_btf_id;
793 			u32 *arg2_btf_id;
794 			u32 *arg3_btf_id;
795 			u32 *arg4_btf_id;
796 			u32 *arg5_btf_id;
797 		};
798 		u32 *arg_btf_id[5];
799 		struct {
800 			size_t arg1_size;
801 			size_t arg2_size;
802 			size_t arg3_size;
803 			size_t arg4_size;
804 			size_t arg5_size;
805 		};
806 		size_t arg_size[5];
807 	};
808 	int *ret_btf_id; /* return value btf_id */
809 	bool (*allowed)(const struct bpf_prog *prog);
810 };
811 
812 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
813  * the first argument to eBPF programs.
814  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
815  */
816 struct bpf_context;
817 
818 enum bpf_access_type {
819 	BPF_READ = 1,
820 	BPF_WRITE = 2
821 };
822 
823 /* types of values stored in eBPF registers */
824 /* Pointer types represent:
825  * pointer
826  * pointer + imm
827  * pointer + (u16) var
828  * pointer + (u16) var + imm
829  * if (range > 0) then [ptr, ptr + range - off) is safe to access
830  * if (id > 0) means that some 'var' was added
831  * if (off > 0) means that 'imm' was added
832  */
833 enum bpf_reg_type {
834 	NOT_INIT = 0,		 /* nothing was written into register */
835 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
836 	PTR_TO_CTX,		 /* reg points to bpf_context */
837 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
838 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
839 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
840 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
841 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
842 	PTR_TO_PACKET,		 /* reg points to skb->data */
843 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
844 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
845 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
846 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
847 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
848 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
849 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
850 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
851 	 * to be null checked by the BPF program. This does not imply the
852 	 * pointer is _not_ null and in practice this can easily be a null
853 	 * pointer when reading pointer chains. The assumption is program
854 	 * context will handle null pointer dereference typically via fault
855 	 * handling. The verifier must keep this in mind and can make no
856 	 * assumptions about null or non-null when doing branch analysis.
857 	 * Further, when passed into helpers the helpers can not, without
858 	 * additional context, assume the value is non-null.
859 	 */
860 	PTR_TO_BTF_ID,
861 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
862 	 * been checked for null. Used primarily to inform the verifier
863 	 * an explicit null check is required for this struct.
864 	 */
865 	PTR_TO_MEM,		 /* reg points to valid memory region */
866 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
867 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
868 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
869 	__BPF_REG_TYPE_MAX,
870 
871 	/* Extended reg_types. */
872 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
873 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
874 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
875 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
876 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
877 
878 	/* This must be the last entry. Its purpose is to ensure the enum is
879 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
880 	 */
881 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
882 };
883 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
884 
885 /* The information passed from prog-specific *_is_valid_access
886  * back to the verifier.
887  */
888 struct bpf_insn_access_aux {
889 	enum bpf_reg_type reg_type;
890 	union {
891 		int ctx_field_size;
892 		struct {
893 			struct btf *btf;
894 			u32 btf_id;
895 		};
896 	};
897 	struct bpf_verifier_log *log; /* for verbose logs */
898 };
899 
900 static inline void
901 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
902 {
903 	aux->ctx_field_size = size;
904 }
905 
906 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
907 {
908 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW) &&
909 	       insn->src_reg == BPF_PSEUDO_FUNC;
910 }
911 
912 struct bpf_prog_ops {
913 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
914 			union bpf_attr __user *uattr);
915 };
916 
917 struct bpf_reg_state;
918 struct bpf_verifier_ops {
919 	/* return eBPF function prototype for verification */
920 	const struct bpf_func_proto *
921 	(*get_func_proto)(enum bpf_func_id func_id,
922 			  const struct bpf_prog *prog);
923 
924 	/* return true if 'size' wide access at offset 'off' within bpf_context
925 	 * with 'type' (read or write) is allowed
926 	 */
927 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
928 				const struct bpf_prog *prog,
929 				struct bpf_insn_access_aux *info);
930 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
931 			    const struct bpf_prog *prog);
932 	int (*gen_ld_abs)(const struct bpf_insn *orig,
933 			  struct bpf_insn *insn_buf);
934 	u32 (*convert_ctx_access)(enum bpf_access_type type,
935 				  const struct bpf_insn *src,
936 				  struct bpf_insn *dst,
937 				  struct bpf_prog *prog, u32 *target_size);
938 	int (*btf_struct_access)(struct bpf_verifier_log *log,
939 				 const struct bpf_reg_state *reg,
940 				 int off, int size);
941 };
942 
943 struct bpf_prog_offload_ops {
944 	/* verifier basic callbacks */
945 	int (*insn_hook)(struct bpf_verifier_env *env,
946 			 int insn_idx, int prev_insn_idx);
947 	int (*finalize)(struct bpf_verifier_env *env);
948 	/* verifier optimization callbacks (called after .finalize) */
949 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
950 			    struct bpf_insn *insn);
951 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
952 	/* program management callbacks */
953 	int (*prepare)(struct bpf_prog *prog);
954 	int (*translate)(struct bpf_prog *prog);
955 	void (*destroy)(struct bpf_prog *prog);
956 };
957 
958 struct bpf_prog_offload {
959 	struct bpf_prog		*prog;
960 	struct net_device	*netdev;
961 	struct bpf_offload_dev	*offdev;
962 	void			*dev_priv;
963 	struct list_head	offloads;
964 	bool			dev_state;
965 	bool			opt_failed;
966 	void			*jited_image;
967 	u32			jited_len;
968 };
969 
970 enum bpf_cgroup_storage_type {
971 	BPF_CGROUP_STORAGE_SHARED,
972 	BPF_CGROUP_STORAGE_PERCPU,
973 	__BPF_CGROUP_STORAGE_MAX
974 };
975 
976 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
977 
978 /* The longest tracepoint has 12 args.
979  * See include/trace/bpf_probe.h
980  */
981 #define MAX_BPF_FUNC_ARGS 12
982 
983 /* The maximum number of arguments passed through registers
984  * a single function may have.
985  */
986 #define MAX_BPF_FUNC_REG_ARGS 5
987 
988 /* The argument is a structure. */
989 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
990 
991 /* The argument is signed. */
992 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
993 
994 struct btf_func_model {
995 	u8 ret_size;
996 	u8 ret_flags;
997 	u8 nr_args;
998 	u8 arg_size[MAX_BPF_FUNC_ARGS];
999 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
1000 };
1001 
1002 /* Restore arguments before returning from trampoline to let original function
1003  * continue executing. This flag is used for fentry progs when there are no
1004  * fexit progs.
1005  */
1006 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
1007 /* Call original function after fentry progs, but before fexit progs.
1008  * Makes sense for fentry/fexit, normal calls and indirect calls.
1009  */
1010 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
1011 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1012  * programs only. Should not be used with normal calls and indirect calls.
1013  */
1014 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1015 /* Store IP address of the caller on the trampoline stack,
1016  * so it's available for trampoline's programs.
1017  */
1018 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1019 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1020 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1021 
1022 /* Get original function from stack instead of from provided direct address.
1023  * Makes sense for trampolines with fexit or fmod_ret programs.
1024  */
1025 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1026 
1027 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1028  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1029  */
1030 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1031 
1032 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1033  * bytes on x86.
1034  */
1035 enum {
1036 #if defined(__s390x__)
1037 	BPF_MAX_TRAMP_LINKS = 27,
1038 #else
1039 	BPF_MAX_TRAMP_LINKS = 38,
1040 #endif
1041 };
1042 
1043 struct bpf_tramp_links {
1044 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1045 	int nr_links;
1046 };
1047 
1048 struct bpf_tramp_run_ctx;
1049 
1050 /* Different use cases for BPF trampoline:
1051  * 1. replace nop at the function entry (kprobe equivalent)
1052  *    flags = BPF_TRAMP_F_RESTORE_REGS
1053  *    fentry = a set of programs to run before returning from trampoline
1054  *
1055  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1056  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1057  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1058  *    fentry = a set of program to run before calling original function
1059  *    fexit = a set of program to run after original function
1060  *
1061  * 3. replace direct call instruction anywhere in the function body
1062  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1063  *    With flags = 0
1064  *      fentry = a set of programs to run before returning from trampoline
1065  *    With flags = BPF_TRAMP_F_CALL_ORIG
1066  *      orig_call = original callback addr or direct function addr
1067  *      fentry = a set of program to run before calling original function
1068  *      fexit = a set of program to run after original function
1069  */
1070 struct bpf_tramp_image;
1071 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1072 				const struct btf_func_model *m, u32 flags,
1073 				struct bpf_tramp_links *tlinks,
1074 				void *orig_call);
1075 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1076 					     struct bpf_tramp_run_ctx *run_ctx);
1077 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1078 					     struct bpf_tramp_run_ctx *run_ctx);
1079 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1080 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1081 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1082 				      struct bpf_tramp_run_ctx *run_ctx);
1083 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1084 				      struct bpf_tramp_run_ctx *run_ctx);
1085 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1086 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1087 
1088 struct bpf_ksym {
1089 	unsigned long		 start;
1090 	unsigned long		 end;
1091 	char			 name[KSYM_NAME_LEN];
1092 	struct list_head	 lnode;
1093 	struct latch_tree_node	 tnode;
1094 	bool			 prog;
1095 };
1096 
1097 enum bpf_tramp_prog_type {
1098 	BPF_TRAMP_FENTRY,
1099 	BPF_TRAMP_FEXIT,
1100 	BPF_TRAMP_MODIFY_RETURN,
1101 	BPF_TRAMP_MAX,
1102 	BPF_TRAMP_REPLACE, /* more than MAX */
1103 };
1104 
1105 struct bpf_tramp_image {
1106 	void *image;
1107 	struct bpf_ksym ksym;
1108 	struct percpu_ref pcref;
1109 	void *ip_after_call;
1110 	void *ip_epilogue;
1111 	union {
1112 		struct rcu_head rcu;
1113 		struct work_struct work;
1114 	};
1115 };
1116 
1117 struct bpf_trampoline {
1118 	/* hlist for trampoline_table */
1119 	struct hlist_node hlist;
1120 	struct ftrace_ops *fops;
1121 	/* serializes access to fields of this trampoline */
1122 	struct mutex mutex;
1123 	refcount_t refcnt;
1124 	u32 flags;
1125 	u64 key;
1126 	struct {
1127 		struct btf_func_model model;
1128 		void *addr;
1129 		bool ftrace_managed;
1130 	} func;
1131 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1132 	 * program by replacing one of its functions. func.addr is the address
1133 	 * of the function it replaced.
1134 	 */
1135 	struct bpf_prog *extension_prog;
1136 	/* list of BPF programs using this trampoline */
1137 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1138 	/* Number of attached programs. A counter per kind. */
1139 	int progs_cnt[BPF_TRAMP_MAX];
1140 	/* Executable image of trampoline */
1141 	struct bpf_tramp_image *cur_image;
1142 	struct module *mod;
1143 };
1144 
1145 struct bpf_attach_target_info {
1146 	struct btf_func_model fmodel;
1147 	long tgt_addr;
1148 	struct module *tgt_mod;
1149 	const char *tgt_name;
1150 	const struct btf_type *tgt_type;
1151 };
1152 
1153 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1154 
1155 struct bpf_dispatcher_prog {
1156 	struct bpf_prog *prog;
1157 	refcount_t users;
1158 };
1159 
1160 struct bpf_dispatcher {
1161 	/* dispatcher mutex */
1162 	struct mutex mutex;
1163 	void *func;
1164 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1165 	int num_progs;
1166 	void *image;
1167 	void *rw_image;
1168 	u32 image_off;
1169 	struct bpf_ksym ksym;
1170 #ifdef CONFIG_HAVE_STATIC_CALL
1171 	struct static_call_key *sc_key;
1172 	void *sc_tramp;
1173 #endif
1174 };
1175 
1176 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1177 	const void *ctx,
1178 	const struct bpf_insn *insnsi,
1179 	bpf_func_t bpf_func)
1180 {
1181 	return bpf_func(ctx, insnsi);
1182 }
1183 
1184 /* the implementation of the opaque uapi struct bpf_dynptr */
1185 struct bpf_dynptr_kern {
1186 	void *data;
1187 	/* Size represents the number of usable bytes of dynptr data.
1188 	 * If for example the offset is at 4 for a local dynptr whose data is
1189 	 * of type u64, the number of usable bytes is 4.
1190 	 *
1191 	 * The upper 8 bits are reserved. It is as follows:
1192 	 * Bits 0 - 23 = size
1193 	 * Bits 24 - 30 = dynptr type
1194 	 * Bit 31 = whether dynptr is read-only
1195 	 */
1196 	u32 size;
1197 	u32 offset;
1198 } __aligned(8);
1199 
1200 enum bpf_dynptr_type {
1201 	BPF_DYNPTR_TYPE_INVALID,
1202 	/* Points to memory that is local to the bpf program */
1203 	BPF_DYNPTR_TYPE_LOCAL,
1204 	/* Underlying data is a ringbuf record */
1205 	BPF_DYNPTR_TYPE_RINGBUF,
1206 	/* Underlying data is a sk_buff */
1207 	BPF_DYNPTR_TYPE_SKB,
1208 	/* Underlying data is a xdp_buff */
1209 	BPF_DYNPTR_TYPE_XDP,
1210 };
1211 
1212 int bpf_dynptr_check_size(u32 size);
1213 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1214 
1215 #ifdef CONFIG_BPF_JIT
1216 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1217 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1218 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1219 					  struct bpf_attach_target_info *tgt_info);
1220 void bpf_trampoline_put(struct bpf_trampoline *tr);
1221 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1222 
1223 /*
1224  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1225  * indirection with a direct call to the bpf program. If the architecture does
1226  * not have STATIC_CALL, avoid a double-indirection.
1227  */
1228 #ifdef CONFIG_HAVE_STATIC_CALL
1229 
1230 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1231 	.sc_key = &STATIC_CALL_KEY(_name),			\
1232 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1233 
1234 #define __BPF_DISPATCHER_SC(name)				\
1235 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1236 
1237 #define __BPF_DISPATCHER_CALL(name)				\
1238 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1239 
1240 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1241 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1242 
1243 #else
1244 #define __BPF_DISPATCHER_SC_INIT(name)
1245 #define __BPF_DISPATCHER_SC(name)
1246 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1247 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1248 #endif
1249 
1250 #define BPF_DISPATCHER_INIT(_name) {				\
1251 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1252 	.func = &_name##_func,					\
1253 	.progs = {},						\
1254 	.num_progs = 0,						\
1255 	.image = NULL,						\
1256 	.image_off = 0,						\
1257 	.ksym = {						\
1258 		.name  = #_name,				\
1259 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1260 	},							\
1261 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1262 }
1263 
1264 #define DEFINE_BPF_DISPATCHER(name)					\
1265 	__BPF_DISPATCHER_SC(name);					\
1266 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1267 		const void *ctx,					\
1268 		const struct bpf_insn *insnsi,				\
1269 		bpf_func_t bpf_func)					\
1270 	{								\
1271 		return __BPF_DISPATCHER_CALL(name);			\
1272 	}								\
1273 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1274 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1275 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1276 
1277 #define DECLARE_BPF_DISPATCHER(name)					\
1278 	unsigned int bpf_dispatcher_##name##_func(			\
1279 		const void *ctx,					\
1280 		const struct bpf_insn *insnsi,				\
1281 		bpf_func_t bpf_func);					\
1282 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1283 
1284 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1285 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1286 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1287 				struct bpf_prog *to);
1288 /* Called only from JIT-enabled code, so there's no need for stubs. */
1289 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1290 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1291 void bpf_ksym_add(struct bpf_ksym *ksym);
1292 void bpf_ksym_del(struct bpf_ksym *ksym);
1293 int bpf_jit_charge_modmem(u32 size);
1294 void bpf_jit_uncharge_modmem(u32 size);
1295 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1296 #else
1297 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1298 					   struct bpf_trampoline *tr)
1299 {
1300 	return -ENOTSUPP;
1301 }
1302 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1303 					     struct bpf_trampoline *tr)
1304 {
1305 	return -ENOTSUPP;
1306 }
1307 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1308 							struct bpf_attach_target_info *tgt_info)
1309 {
1310 	return ERR_PTR(-EOPNOTSUPP);
1311 }
1312 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1313 #define DEFINE_BPF_DISPATCHER(name)
1314 #define DECLARE_BPF_DISPATCHER(name)
1315 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1316 #define BPF_DISPATCHER_PTR(name) NULL
1317 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1318 					      struct bpf_prog *from,
1319 					      struct bpf_prog *to) {}
1320 static inline bool is_bpf_image_address(unsigned long address)
1321 {
1322 	return false;
1323 }
1324 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1325 {
1326 	return false;
1327 }
1328 #endif
1329 
1330 struct bpf_func_info_aux {
1331 	u16 linkage;
1332 	bool unreliable;
1333 };
1334 
1335 enum bpf_jit_poke_reason {
1336 	BPF_POKE_REASON_TAIL_CALL,
1337 };
1338 
1339 /* Descriptor of pokes pointing /into/ the JITed image. */
1340 struct bpf_jit_poke_descriptor {
1341 	void *tailcall_target;
1342 	void *tailcall_bypass;
1343 	void *bypass_addr;
1344 	void *aux;
1345 	union {
1346 		struct {
1347 			struct bpf_map *map;
1348 			u32 key;
1349 		} tail_call;
1350 	};
1351 	bool tailcall_target_stable;
1352 	u8 adj_off;
1353 	u16 reason;
1354 	u32 insn_idx;
1355 };
1356 
1357 /* reg_type info for ctx arguments */
1358 struct bpf_ctx_arg_aux {
1359 	u32 offset;
1360 	enum bpf_reg_type reg_type;
1361 	u32 btf_id;
1362 };
1363 
1364 struct btf_mod_pair {
1365 	struct btf *btf;
1366 	struct module *module;
1367 };
1368 
1369 struct bpf_kfunc_desc_tab;
1370 
1371 struct bpf_prog_aux {
1372 	atomic64_t refcnt;
1373 	u32 used_map_cnt;
1374 	u32 used_btf_cnt;
1375 	u32 max_ctx_offset;
1376 	u32 max_pkt_offset;
1377 	u32 max_tp_access;
1378 	u32 stack_depth;
1379 	u32 id;
1380 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1381 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1382 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1383 	u32 ctx_arg_info_size;
1384 	u32 max_rdonly_access;
1385 	u32 max_rdwr_access;
1386 	struct btf *attach_btf;
1387 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1388 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1389 	struct bpf_prog *dst_prog;
1390 	struct bpf_trampoline *dst_trampoline;
1391 	enum bpf_prog_type saved_dst_prog_type;
1392 	enum bpf_attach_type saved_dst_attach_type;
1393 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1394 	bool dev_bound; /* Program is bound to the netdev. */
1395 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1396 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1397 	bool func_proto_unreliable;
1398 	bool sleepable;
1399 	bool tail_call_reachable;
1400 	bool xdp_has_frags;
1401 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1402 	const struct btf_type *attach_func_proto;
1403 	/* function name for valid attach_btf_id */
1404 	const char *attach_func_name;
1405 	struct bpf_prog **func;
1406 	void *jit_data; /* JIT specific data. arch dependent */
1407 	struct bpf_jit_poke_descriptor *poke_tab;
1408 	struct bpf_kfunc_desc_tab *kfunc_tab;
1409 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1410 	u32 size_poke_tab;
1411 	struct bpf_ksym ksym;
1412 	const struct bpf_prog_ops *ops;
1413 	struct bpf_map **used_maps;
1414 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1415 	struct btf_mod_pair *used_btfs;
1416 	struct bpf_prog *prog;
1417 	struct user_struct *user;
1418 	u64 load_time; /* ns since boottime */
1419 	u32 verified_insns;
1420 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1421 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1422 	char name[BPF_OBJ_NAME_LEN];
1423 #ifdef CONFIG_SECURITY
1424 	void *security;
1425 #endif
1426 	struct bpf_prog_offload *offload;
1427 	struct btf *btf;
1428 	struct bpf_func_info *func_info;
1429 	struct bpf_func_info_aux *func_info_aux;
1430 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1431 	 * has the xlated insn offset.
1432 	 * Both the main and sub prog share the same linfo.
1433 	 * The subprog can access its first linfo by
1434 	 * using the linfo_idx.
1435 	 */
1436 	struct bpf_line_info *linfo;
1437 	/* jited_linfo is the jited addr of the linfo.  It has a
1438 	 * one to one mapping to linfo:
1439 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1440 	 * Both the main and sub prog share the same jited_linfo.
1441 	 * The subprog can access its first jited_linfo by
1442 	 * using the linfo_idx.
1443 	 */
1444 	void **jited_linfo;
1445 	u32 func_info_cnt;
1446 	u32 nr_linfo;
1447 	/* subprog can use linfo_idx to access its first linfo and
1448 	 * jited_linfo.
1449 	 * main prog always has linfo_idx == 0
1450 	 */
1451 	u32 linfo_idx;
1452 	struct module *mod;
1453 	u32 num_exentries;
1454 	struct exception_table_entry *extable;
1455 	union {
1456 		struct work_struct work;
1457 		struct rcu_head	rcu;
1458 	};
1459 };
1460 
1461 struct bpf_prog {
1462 	u16			pages;		/* Number of allocated pages */
1463 	u16			jited:1,	/* Is our filter JIT'ed? */
1464 				jit_requested:1,/* archs need to JIT the prog */
1465 				gpl_compatible:1, /* Is filter GPL compatible? */
1466 				cb_access:1,	/* Is control block accessed? */
1467 				dst_needed:1,	/* Do we need dst entry? */
1468 				blinding_requested:1, /* needs constant blinding */
1469 				blinded:1,	/* Was blinded */
1470 				is_func:1,	/* program is a bpf function */
1471 				kprobe_override:1, /* Do we override a kprobe? */
1472 				has_callchain_buf:1, /* callchain buffer allocated? */
1473 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1474 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1475 				call_get_func_ip:1, /* Do we call get_func_ip() */
1476 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1477 	enum bpf_prog_type	type;		/* Type of BPF program */
1478 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1479 	u32			len;		/* Number of filter blocks */
1480 	u32			jited_len;	/* Size of jited insns in bytes */
1481 	u8			tag[BPF_TAG_SIZE];
1482 	struct bpf_prog_stats __percpu *stats;
1483 	int __percpu		*active;
1484 	unsigned int		(*bpf_func)(const void *ctx,
1485 					    const struct bpf_insn *insn);
1486 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1487 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1488 	/* Instructions for interpreter */
1489 	union {
1490 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1491 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1492 	};
1493 };
1494 
1495 struct bpf_array_aux {
1496 	/* Programs with direct jumps into programs part of this array. */
1497 	struct list_head poke_progs;
1498 	struct bpf_map *map;
1499 	struct mutex poke_mutex;
1500 	struct work_struct work;
1501 };
1502 
1503 struct bpf_link {
1504 	atomic64_t refcnt;
1505 	u32 id;
1506 	enum bpf_link_type type;
1507 	const struct bpf_link_ops *ops;
1508 	struct bpf_prog *prog;
1509 	struct work_struct work;
1510 };
1511 
1512 struct bpf_link_ops {
1513 	void (*release)(struct bpf_link *link);
1514 	void (*dealloc)(struct bpf_link *link);
1515 	int (*detach)(struct bpf_link *link);
1516 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1517 			   struct bpf_prog *old_prog);
1518 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1519 	int (*fill_link_info)(const struct bpf_link *link,
1520 			      struct bpf_link_info *info);
1521 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1522 			  struct bpf_map *old_map);
1523 };
1524 
1525 struct bpf_tramp_link {
1526 	struct bpf_link link;
1527 	struct hlist_node tramp_hlist;
1528 	u64 cookie;
1529 };
1530 
1531 struct bpf_shim_tramp_link {
1532 	struct bpf_tramp_link link;
1533 	struct bpf_trampoline *trampoline;
1534 };
1535 
1536 struct bpf_tracing_link {
1537 	struct bpf_tramp_link link;
1538 	enum bpf_attach_type attach_type;
1539 	struct bpf_trampoline *trampoline;
1540 	struct bpf_prog *tgt_prog;
1541 };
1542 
1543 struct bpf_link_primer {
1544 	struct bpf_link *link;
1545 	struct file *file;
1546 	int fd;
1547 	u32 id;
1548 };
1549 
1550 struct bpf_struct_ops_value;
1551 struct btf_member;
1552 
1553 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1554 /**
1555  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1556  *			   define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1557  *			   of BPF_PROG_TYPE_STRUCT_OPS progs.
1558  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1559  *		  when determining whether the struct_ops progs in the
1560  *		  struct_ops map are valid.
1561  * @init: A callback that is invoked a single time, and before any other
1562  *	  callback, to initialize the structure. A nonzero return value means
1563  *	  the subsystem could not be initialized.
1564  * @check_member: When defined, a callback invoked by the verifier to allow
1565  *		  the subsystem to determine if an entry in the struct_ops map
1566  *		  is valid. A nonzero return value means that the map is
1567  *		  invalid and should be rejected by the verifier.
1568  * @init_member: A callback that is invoked for each member of the struct_ops
1569  *		 map to allow the subsystem to initialize the member. A nonzero
1570  *		 value means the member could not be initialized. This callback
1571  *		 is exclusive with the @type, @type_id, @value_type, and
1572  *		 @value_id fields.
1573  * @reg: A callback that is invoked when the struct_ops map has been
1574  *	 initialized and is being attached to. Zero means the struct_ops map
1575  *	 has been successfully registered and is live. A nonzero return value
1576  *	 means the struct_ops map could not be registered.
1577  * @unreg: A callback that is invoked when the struct_ops map should be
1578  *	   unregistered.
1579  * @update: A callback that is invoked when the live struct_ops map is being
1580  *	    updated to contain new values. This callback is only invoked when
1581  *	    the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1582  *	    it is assumed that the struct_ops map cannot be updated.
1583  * @validate: A callback that is invoked after all of the members have been
1584  *	      initialized. This callback should perform static checks on the
1585  *	      map, meaning that it should either fail or succeed
1586  *	      deterministically. A struct_ops map that has been validated may
1587  *	      not necessarily succeed in being registered if the call to @reg
1588  *	      fails. For example, a valid struct_ops map may be loaded, but
1589  *	      then fail to be registered due to there being another active
1590  *	      struct_ops map on the system in the subsystem already. For this
1591  *	      reason, if this callback is not defined, the check is skipped as
1592  *	      the struct_ops map will have final verification performed in
1593  *	      @reg.
1594  * @type: BTF type.
1595  * @value_type: Value type.
1596  * @name: The name of the struct bpf_struct_ops object.
1597  * @func_models: Func models
1598  * @type_id: BTF type id.
1599  * @value_id: BTF value id.
1600  */
1601 struct bpf_struct_ops {
1602 	const struct bpf_verifier_ops *verifier_ops;
1603 	int (*init)(struct btf *btf);
1604 	int (*check_member)(const struct btf_type *t,
1605 			    const struct btf_member *member,
1606 			    const struct bpf_prog *prog);
1607 	int (*init_member)(const struct btf_type *t,
1608 			   const struct btf_member *member,
1609 			   void *kdata, const void *udata);
1610 	int (*reg)(void *kdata);
1611 	void (*unreg)(void *kdata);
1612 	int (*update)(void *kdata, void *old_kdata);
1613 	int (*validate)(void *kdata);
1614 	const struct btf_type *type;
1615 	const struct btf_type *value_type;
1616 	const char *name;
1617 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1618 	u32 type_id;
1619 	u32 value_id;
1620 };
1621 
1622 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1623 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1624 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1625 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1626 bool bpf_struct_ops_get(const void *kdata);
1627 void bpf_struct_ops_put(const void *kdata);
1628 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1629 				       void *value);
1630 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1631 				      struct bpf_tramp_link *link,
1632 				      const struct btf_func_model *model,
1633 				      void *image, void *image_end);
1634 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1635 {
1636 	if (owner == BPF_MODULE_OWNER)
1637 		return bpf_struct_ops_get(data);
1638 	else
1639 		return try_module_get(owner);
1640 }
1641 static inline void bpf_module_put(const void *data, struct module *owner)
1642 {
1643 	if (owner == BPF_MODULE_OWNER)
1644 		bpf_struct_ops_put(data);
1645 	else
1646 		module_put(owner);
1647 }
1648 int bpf_struct_ops_link_create(union bpf_attr *attr);
1649 
1650 #ifdef CONFIG_NET
1651 /* Define it here to avoid the use of forward declaration */
1652 struct bpf_dummy_ops_state {
1653 	int val;
1654 };
1655 
1656 struct bpf_dummy_ops {
1657 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1658 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1659 		      char a3, unsigned long a4);
1660 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1661 };
1662 
1663 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1664 			    union bpf_attr __user *uattr);
1665 #endif
1666 #else
1667 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1668 {
1669 	return NULL;
1670 }
1671 static inline void bpf_struct_ops_init(struct btf *btf,
1672 				       struct bpf_verifier_log *log)
1673 {
1674 }
1675 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1676 {
1677 	return try_module_get(owner);
1678 }
1679 static inline void bpf_module_put(const void *data, struct module *owner)
1680 {
1681 	module_put(owner);
1682 }
1683 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1684 						     void *key,
1685 						     void *value)
1686 {
1687 	return -EINVAL;
1688 }
1689 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1690 {
1691 	return -EOPNOTSUPP;
1692 }
1693 
1694 #endif
1695 
1696 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1697 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1698 				    int cgroup_atype);
1699 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1700 #else
1701 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1702 						  int cgroup_atype)
1703 {
1704 	return -EOPNOTSUPP;
1705 }
1706 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1707 {
1708 }
1709 #endif
1710 
1711 struct bpf_array {
1712 	struct bpf_map map;
1713 	u32 elem_size;
1714 	u32 index_mask;
1715 	struct bpf_array_aux *aux;
1716 	union {
1717 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1718 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1719 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1720 	};
1721 };
1722 
1723 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1724 #define MAX_TAIL_CALL_CNT 33
1725 
1726 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1727  * It's enum to expose it (and thus make it discoverable) through BTF.
1728  */
1729 enum {
1730 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1731 };
1732 
1733 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1734 				 BPF_F_RDONLY_PROG |	\
1735 				 BPF_F_WRONLY |		\
1736 				 BPF_F_WRONLY_PROG)
1737 
1738 #define BPF_MAP_CAN_READ	BIT(0)
1739 #define BPF_MAP_CAN_WRITE	BIT(1)
1740 
1741 /* Maximum number of user-producer ring buffer samples that can be drained in
1742  * a call to bpf_user_ringbuf_drain().
1743  */
1744 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1745 
1746 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1747 {
1748 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1749 
1750 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1751 	 * not possible.
1752 	 */
1753 	if (access_flags & BPF_F_RDONLY_PROG)
1754 		return BPF_MAP_CAN_READ;
1755 	else if (access_flags & BPF_F_WRONLY_PROG)
1756 		return BPF_MAP_CAN_WRITE;
1757 	else
1758 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1759 }
1760 
1761 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1762 {
1763 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1764 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1765 }
1766 
1767 struct bpf_event_entry {
1768 	struct perf_event *event;
1769 	struct file *perf_file;
1770 	struct file *map_file;
1771 	struct rcu_head rcu;
1772 };
1773 
1774 static inline bool map_type_contains_progs(struct bpf_map *map)
1775 {
1776 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1777 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1778 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1779 }
1780 
1781 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1782 int bpf_prog_calc_tag(struct bpf_prog *fp);
1783 
1784 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1785 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1786 
1787 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1788 					unsigned long off, unsigned long len);
1789 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1790 					const struct bpf_insn *src,
1791 					struct bpf_insn *dst,
1792 					struct bpf_prog *prog,
1793 					u32 *target_size);
1794 
1795 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1796 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1797 
1798 /* an array of programs to be executed under rcu_lock.
1799  *
1800  * Typical usage:
1801  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1802  *
1803  * the structure returned by bpf_prog_array_alloc() should be populated
1804  * with program pointers and the last pointer must be NULL.
1805  * The user has to keep refcnt on the program and make sure the program
1806  * is removed from the array before bpf_prog_put().
1807  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1808  * since other cpus are walking the array of pointers in parallel.
1809  */
1810 struct bpf_prog_array_item {
1811 	struct bpf_prog *prog;
1812 	union {
1813 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1814 		u64 bpf_cookie;
1815 	};
1816 };
1817 
1818 struct bpf_prog_array {
1819 	struct rcu_head rcu;
1820 	struct bpf_prog_array_item items[];
1821 };
1822 
1823 struct bpf_empty_prog_array {
1824 	struct bpf_prog_array hdr;
1825 	struct bpf_prog *null_prog;
1826 };
1827 
1828 /* to avoid allocating empty bpf_prog_array for cgroups that
1829  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1830  * It will not be modified the caller of bpf_prog_array_alloc()
1831  * (since caller requested prog_cnt == 0)
1832  * that pointer should be 'freed' by bpf_prog_array_free()
1833  */
1834 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1835 
1836 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1837 void bpf_prog_array_free(struct bpf_prog_array *progs);
1838 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1839 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1840 int bpf_prog_array_length(struct bpf_prog_array *progs);
1841 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1842 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1843 				__u32 __user *prog_ids, u32 cnt);
1844 
1845 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1846 				struct bpf_prog *old_prog);
1847 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1848 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1849 			     struct bpf_prog *prog);
1850 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1851 			     u32 *prog_ids, u32 request_cnt,
1852 			     u32 *prog_cnt);
1853 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1854 			struct bpf_prog *exclude_prog,
1855 			struct bpf_prog *include_prog,
1856 			u64 bpf_cookie,
1857 			struct bpf_prog_array **new_array);
1858 
1859 struct bpf_run_ctx {};
1860 
1861 struct bpf_cg_run_ctx {
1862 	struct bpf_run_ctx run_ctx;
1863 	const struct bpf_prog_array_item *prog_item;
1864 	int retval;
1865 };
1866 
1867 struct bpf_trace_run_ctx {
1868 	struct bpf_run_ctx run_ctx;
1869 	u64 bpf_cookie;
1870 	bool is_uprobe;
1871 };
1872 
1873 struct bpf_tramp_run_ctx {
1874 	struct bpf_run_ctx run_ctx;
1875 	u64 bpf_cookie;
1876 	struct bpf_run_ctx *saved_run_ctx;
1877 };
1878 
1879 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1880 {
1881 	struct bpf_run_ctx *old_ctx = NULL;
1882 
1883 #ifdef CONFIG_BPF_SYSCALL
1884 	old_ctx = current->bpf_ctx;
1885 	current->bpf_ctx = new_ctx;
1886 #endif
1887 	return old_ctx;
1888 }
1889 
1890 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1891 {
1892 #ifdef CONFIG_BPF_SYSCALL
1893 	current->bpf_ctx = old_ctx;
1894 #endif
1895 }
1896 
1897 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1898 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1899 /* BPF program asks to set CN on the packet. */
1900 #define BPF_RET_SET_CN						(1 << 0)
1901 
1902 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1903 
1904 static __always_inline u32
1905 bpf_prog_run_array(const struct bpf_prog_array *array,
1906 		   const void *ctx, bpf_prog_run_fn run_prog)
1907 {
1908 	const struct bpf_prog_array_item *item;
1909 	const struct bpf_prog *prog;
1910 	struct bpf_run_ctx *old_run_ctx;
1911 	struct bpf_trace_run_ctx run_ctx;
1912 	u32 ret = 1;
1913 
1914 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1915 
1916 	if (unlikely(!array))
1917 		return ret;
1918 
1919 	run_ctx.is_uprobe = false;
1920 
1921 	migrate_disable();
1922 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1923 	item = &array->items[0];
1924 	while ((prog = READ_ONCE(item->prog))) {
1925 		run_ctx.bpf_cookie = item->bpf_cookie;
1926 		ret &= run_prog(prog, ctx);
1927 		item++;
1928 	}
1929 	bpf_reset_run_ctx(old_run_ctx);
1930 	migrate_enable();
1931 	return ret;
1932 }
1933 
1934 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1935  *
1936  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1937  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1938  * in order to use the tasks_trace rcu grace period.
1939  *
1940  * When a non-sleepable program is inside the array, we take the rcu read
1941  * section and disable preemption for that program alone, so it can access
1942  * rcu-protected dynamically sized maps.
1943  */
1944 static __always_inline u32
1945 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
1946 			  const void *ctx, bpf_prog_run_fn run_prog)
1947 {
1948 	const struct bpf_prog_array_item *item;
1949 	const struct bpf_prog *prog;
1950 	const struct bpf_prog_array *array;
1951 	struct bpf_run_ctx *old_run_ctx;
1952 	struct bpf_trace_run_ctx run_ctx;
1953 	u32 ret = 1;
1954 
1955 	might_fault();
1956 
1957 	rcu_read_lock_trace();
1958 	migrate_disable();
1959 
1960 	run_ctx.is_uprobe = true;
1961 
1962 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
1963 	if (unlikely(!array))
1964 		goto out;
1965 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1966 	item = &array->items[0];
1967 	while ((prog = READ_ONCE(item->prog))) {
1968 		if (!prog->aux->sleepable)
1969 			rcu_read_lock();
1970 
1971 		run_ctx.bpf_cookie = item->bpf_cookie;
1972 		ret &= run_prog(prog, ctx);
1973 		item++;
1974 
1975 		if (!prog->aux->sleepable)
1976 			rcu_read_unlock();
1977 	}
1978 	bpf_reset_run_ctx(old_run_ctx);
1979 out:
1980 	migrate_enable();
1981 	rcu_read_unlock_trace();
1982 	return ret;
1983 }
1984 
1985 #ifdef CONFIG_BPF_SYSCALL
1986 DECLARE_PER_CPU(int, bpf_prog_active);
1987 extern struct mutex bpf_stats_enabled_mutex;
1988 
1989 /*
1990  * Block execution of BPF programs attached to instrumentation (perf,
1991  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
1992  * these events can happen inside a region which holds a map bucket lock
1993  * and can deadlock on it.
1994  */
1995 static inline void bpf_disable_instrumentation(void)
1996 {
1997 	migrate_disable();
1998 	this_cpu_inc(bpf_prog_active);
1999 }
2000 
2001 static inline void bpf_enable_instrumentation(void)
2002 {
2003 	this_cpu_dec(bpf_prog_active);
2004 	migrate_enable();
2005 }
2006 
2007 extern const struct file_operations bpf_map_fops;
2008 extern const struct file_operations bpf_prog_fops;
2009 extern const struct file_operations bpf_iter_fops;
2010 
2011 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2012 	extern const struct bpf_prog_ops _name ## _prog_ops; \
2013 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
2014 #define BPF_MAP_TYPE(_id, _ops) \
2015 	extern const struct bpf_map_ops _ops;
2016 #define BPF_LINK_TYPE(_id, _name)
2017 #include <linux/bpf_types.h>
2018 #undef BPF_PROG_TYPE
2019 #undef BPF_MAP_TYPE
2020 #undef BPF_LINK_TYPE
2021 
2022 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2023 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2024 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2025 
2026 struct bpf_prog *bpf_prog_get(u32 ufd);
2027 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2028 				       bool attach_drv);
2029 void bpf_prog_add(struct bpf_prog *prog, int i);
2030 void bpf_prog_sub(struct bpf_prog *prog, int i);
2031 void bpf_prog_inc(struct bpf_prog *prog);
2032 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2033 void bpf_prog_put(struct bpf_prog *prog);
2034 
2035 void bpf_prog_free_id(struct bpf_prog *prog);
2036 void bpf_map_free_id(struct bpf_map *map);
2037 
2038 struct btf_field *btf_record_find(const struct btf_record *rec,
2039 				  u32 offset, u32 field_mask);
2040 void btf_record_free(struct btf_record *rec);
2041 void bpf_map_free_record(struct bpf_map *map);
2042 struct btf_record *btf_record_dup(const struct btf_record *rec);
2043 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2044 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2045 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2046 
2047 struct bpf_map *bpf_map_get(u32 ufd);
2048 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2049 struct bpf_map *__bpf_map_get(struct fd f);
2050 void bpf_map_inc(struct bpf_map *map);
2051 void bpf_map_inc_with_uref(struct bpf_map *map);
2052 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2053 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2054 void bpf_map_put_with_uref(struct bpf_map *map);
2055 void bpf_map_put(struct bpf_map *map);
2056 void *bpf_map_area_alloc(u64 size, int numa_node);
2057 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2058 void bpf_map_area_free(void *base);
2059 bool bpf_map_write_active(const struct bpf_map *map);
2060 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2061 int  generic_map_lookup_batch(struct bpf_map *map,
2062 			      const union bpf_attr *attr,
2063 			      union bpf_attr __user *uattr);
2064 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2065 			      const union bpf_attr *attr,
2066 			      union bpf_attr __user *uattr);
2067 int  generic_map_delete_batch(struct bpf_map *map,
2068 			      const union bpf_attr *attr,
2069 			      union bpf_attr __user *uattr);
2070 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2071 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2072 
2073 #ifdef CONFIG_MEMCG_KMEM
2074 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2075 			   int node);
2076 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2077 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2078 		       gfp_t flags);
2079 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2080 				    size_t align, gfp_t flags);
2081 #else
2082 static inline void *
2083 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2084 		     int node)
2085 {
2086 	return kmalloc_node(size, flags, node);
2087 }
2088 
2089 static inline void *
2090 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2091 {
2092 	return kzalloc(size, flags);
2093 }
2094 
2095 static inline void *
2096 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2097 {
2098 	return kvcalloc(n, size, flags);
2099 }
2100 
2101 static inline void __percpu *
2102 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2103 		     gfp_t flags)
2104 {
2105 	return __alloc_percpu_gfp(size, align, flags);
2106 }
2107 #endif
2108 
2109 static inline int
2110 bpf_map_init_elem_count(struct bpf_map *map)
2111 {
2112 	size_t size = sizeof(*map->elem_count), align = size;
2113 	gfp_t flags = GFP_USER | __GFP_NOWARN;
2114 
2115 	map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2116 	if (!map->elem_count)
2117 		return -ENOMEM;
2118 
2119 	return 0;
2120 }
2121 
2122 static inline void
2123 bpf_map_free_elem_count(struct bpf_map *map)
2124 {
2125 	free_percpu(map->elem_count);
2126 }
2127 
2128 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2129 {
2130 	this_cpu_inc(*map->elem_count);
2131 }
2132 
2133 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2134 {
2135 	this_cpu_dec(*map->elem_count);
2136 }
2137 
2138 extern int sysctl_unprivileged_bpf_disabled;
2139 
2140 static inline bool bpf_allow_ptr_leaks(void)
2141 {
2142 	return perfmon_capable();
2143 }
2144 
2145 static inline bool bpf_allow_uninit_stack(void)
2146 {
2147 	return perfmon_capable();
2148 }
2149 
2150 static inline bool bpf_bypass_spec_v1(void)
2151 {
2152 	return perfmon_capable();
2153 }
2154 
2155 static inline bool bpf_bypass_spec_v4(void)
2156 {
2157 	return perfmon_capable();
2158 }
2159 
2160 int bpf_map_new_fd(struct bpf_map *map, int flags);
2161 int bpf_prog_new_fd(struct bpf_prog *prog);
2162 
2163 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2164 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2165 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2166 int bpf_link_settle(struct bpf_link_primer *primer);
2167 void bpf_link_cleanup(struct bpf_link_primer *primer);
2168 void bpf_link_inc(struct bpf_link *link);
2169 void bpf_link_put(struct bpf_link *link);
2170 int bpf_link_new_fd(struct bpf_link *link);
2171 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2172 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2173 
2174 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2175 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2176 
2177 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2178 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2179 	extern int bpf_iter_ ## target(args);			\
2180 	int __init bpf_iter_ ## target(args) { return 0; }
2181 
2182 /*
2183  * The task type of iterators.
2184  *
2185  * For BPF task iterators, they can be parameterized with various
2186  * parameters to visit only some of tasks.
2187  *
2188  * BPF_TASK_ITER_ALL (default)
2189  *	Iterate over resources of every task.
2190  *
2191  * BPF_TASK_ITER_TID
2192  *	Iterate over resources of a task/tid.
2193  *
2194  * BPF_TASK_ITER_TGID
2195  *	Iterate over resources of every task of a process / task group.
2196  */
2197 enum bpf_iter_task_type {
2198 	BPF_TASK_ITER_ALL = 0,
2199 	BPF_TASK_ITER_TID,
2200 	BPF_TASK_ITER_TGID,
2201 };
2202 
2203 struct bpf_iter_aux_info {
2204 	/* for map_elem iter */
2205 	struct bpf_map *map;
2206 
2207 	/* for cgroup iter */
2208 	struct {
2209 		struct cgroup *start; /* starting cgroup */
2210 		enum bpf_cgroup_iter_order order;
2211 	} cgroup;
2212 	struct {
2213 		enum bpf_iter_task_type	type;
2214 		u32 pid;
2215 	} task;
2216 };
2217 
2218 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2219 					union bpf_iter_link_info *linfo,
2220 					struct bpf_iter_aux_info *aux);
2221 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2222 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2223 					struct seq_file *seq);
2224 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2225 					 struct bpf_link_info *info);
2226 typedef const struct bpf_func_proto *
2227 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2228 			     const struct bpf_prog *prog);
2229 
2230 enum bpf_iter_feature {
2231 	BPF_ITER_RESCHED	= BIT(0),
2232 };
2233 
2234 #define BPF_ITER_CTX_ARG_MAX 2
2235 struct bpf_iter_reg {
2236 	const char *target;
2237 	bpf_iter_attach_target_t attach_target;
2238 	bpf_iter_detach_target_t detach_target;
2239 	bpf_iter_show_fdinfo_t show_fdinfo;
2240 	bpf_iter_fill_link_info_t fill_link_info;
2241 	bpf_iter_get_func_proto_t get_func_proto;
2242 	u32 ctx_arg_info_size;
2243 	u32 feature;
2244 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2245 	const struct bpf_iter_seq_info *seq_info;
2246 };
2247 
2248 struct bpf_iter_meta {
2249 	__bpf_md_ptr(struct seq_file *, seq);
2250 	u64 session_id;
2251 	u64 seq_num;
2252 };
2253 
2254 struct bpf_iter__bpf_map_elem {
2255 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2256 	__bpf_md_ptr(struct bpf_map *, map);
2257 	__bpf_md_ptr(void *, key);
2258 	__bpf_md_ptr(void *, value);
2259 };
2260 
2261 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2262 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2263 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2264 const struct bpf_func_proto *
2265 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2266 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2267 int bpf_iter_new_fd(struct bpf_link *link);
2268 bool bpf_link_is_iter(struct bpf_link *link);
2269 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2270 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2271 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2272 			      struct seq_file *seq);
2273 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2274 				struct bpf_link_info *info);
2275 
2276 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2277 				   struct bpf_func_state *caller,
2278 				   struct bpf_func_state *callee);
2279 
2280 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2281 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2282 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2283 			   u64 flags);
2284 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2285 			    u64 flags);
2286 
2287 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2288 
2289 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2290 				 void *key, void *value, u64 map_flags);
2291 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2292 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2293 				void *key, void *value, u64 map_flags);
2294 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2295 
2296 int bpf_get_file_flag(int flags);
2297 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2298 			     size_t actual_size);
2299 
2300 /* verify correctness of eBPF program */
2301 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2302 
2303 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2304 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2305 #endif
2306 
2307 struct btf *bpf_get_btf_vmlinux(void);
2308 
2309 /* Map specifics */
2310 struct xdp_frame;
2311 struct sk_buff;
2312 struct bpf_dtab_netdev;
2313 struct bpf_cpu_map_entry;
2314 
2315 void __dev_flush(void);
2316 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2317 		    struct net_device *dev_rx);
2318 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2319 		    struct net_device *dev_rx);
2320 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2321 			  struct bpf_map *map, bool exclude_ingress);
2322 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2323 			     struct bpf_prog *xdp_prog);
2324 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2325 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2326 			   bool exclude_ingress);
2327 
2328 void __cpu_map_flush(void);
2329 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2330 		    struct net_device *dev_rx);
2331 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2332 			     struct sk_buff *skb);
2333 
2334 /* Return map's numa specified by userspace */
2335 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2336 {
2337 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2338 		attr->numa_node : NUMA_NO_NODE;
2339 }
2340 
2341 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2342 int array_map_alloc_check(union bpf_attr *attr);
2343 
2344 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2345 			  union bpf_attr __user *uattr);
2346 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2347 			  union bpf_attr __user *uattr);
2348 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2349 			      const union bpf_attr *kattr,
2350 			      union bpf_attr __user *uattr);
2351 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2352 				     const union bpf_attr *kattr,
2353 				     union bpf_attr __user *uattr);
2354 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2355 			     const union bpf_attr *kattr,
2356 			     union bpf_attr __user *uattr);
2357 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2358 				const union bpf_attr *kattr,
2359 				union bpf_attr __user *uattr);
2360 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2361 			 const union bpf_attr *kattr,
2362 			 union bpf_attr __user *uattr);
2363 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2364 		    const struct bpf_prog *prog,
2365 		    struct bpf_insn_access_aux *info);
2366 
2367 static inline bool bpf_tracing_ctx_access(int off, int size,
2368 					  enum bpf_access_type type)
2369 {
2370 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2371 		return false;
2372 	if (type != BPF_READ)
2373 		return false;
2374 	if (off % size != 0)
2375 		return false;
2376 	return true;
2377 }
2378 
2379 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2380 					      enum bpf_access_type type,
2381 					      const struct bpf_prog *prog,
2382 					      struct bpf_insn_access_aux *info)
2383 {
2384 	if (!bpf_tracing_ctx_access(off, size, type))
2385 		return false;
2386 	return btf_ctx_access(off, size, type, prog, info);
2387 }
2388 
2389 int btf_struct_access(struct bpf_verifier_log *log,
2390 		      const struct bpf_reg_state *reg,
2391 		      int off, int size, enum bpf_access_type atype,
2392 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2393 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2394 			  const struct btf *btf, u32 id, int off,
2395 			  const struct btf *need_btf, u32 need_type_id,
2396 			  bool strict);
2397 
2398 int btf_distill_func_proto(struct bpf_verifier_log *log,
2399 			   struct btf *btf,
2400 			   const struct btf_type *func_proto,
2401 			   const char *func_name,
2402 			   struct btf_func_model *m);
2403 
2404 struct bpf_reg_state;
2405 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2406 				struct bpf_reg_state *regs);
2407 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2408 			   struct bpf_reg_state *regs);
2409 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2410 			  struct bpf_reg_state *reg);
2411 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2412 			 struct btf *btf, const struct btf_type *t);
2413 
2414 struct bpf_prog *bpf_prog_by_id(u32 id);
2415 struct bpf_link *bpf_link_by_id(u32 id);
2416 
2417 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2418 void bpf_task_storage_free(struct task_struct *task);
2419 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2420 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2421 const struct btf_func_model *
2422 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2423 			 const struct bpf_insn *insn);
2424 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2425 		       u16 btf_fd_idx, u8 **func_addr);
2426 
2427 struct bpf_core_ctx {
2428 	struct bpf_verifier_log *log;
2429 	const struct btf *btf;
2430 };
2431 
2432 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2433 				const struct bpf_reg_state *reg,
2434 				const char *field_name, u32 btf_id, const char *suffix);
2435 
2436 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2437 			       const struct btf *reg_btf, u32 reg_id,
2438 			       const struct btf *arg_btf, u32 arg_id);
2439 
2440 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2441 		   int relo_idx, void *insn);
2442 
2443 static inline bool unprivileged_ebpf_enabled(void)
2444 {
2445 	return !sysctl_unprivileged_bpf_disabled;
2446 }
2447 
2448 /* Not all bpf prog type has the bpf_ctx.
2449  * For the bpf prog type that has initialized the bpf_ctx,
2450  * this function can be used to decide if a kernel function
2451  * is called by a bpf program.
2452  */
2453 static inline bool has_current_bpf_ctx(void)
2454 {
2455 	return !!current->bpf_ctx;
2456 }
2457 
2458 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2459 
2460 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2461 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2462 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2463 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2464 #else /* !CONFIG_BPF_SYSCALL */
2465 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2466 {
2467 	return ERR_PTR(-EOPNOTSUPP);
2468 }
2469 
2470 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2471 						     enum bpf_prog_type type,
2472 						     bool attach_drv)
2473 {
2474 	return ERR_PTR(-EOPNOTSUPP);
2475 }
2476 
2477 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2478 {
2479 }
2480 
2481 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2482 {
2483 }
2484 
2485 static inline void bpf_prog_put(struct bpf_prog *prog)
2486 {
2487 }
2488 
2489 static inline void bpf_prog_inc(struct bpf_prog *prog)
2490 {
2491 }
2492 
2493 static inline struct bpf_prog *__must_check
2494 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2495 {
2496 	return ERR_PTR(-EOPNOTSUPP);
2497 }
2498 
2499 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2500 				 const struct bpf_link_ops *ops,
2501 				 struct bpf_prog *prog)
2502 {
2503 }
2504 
2505 static inline int bpf_link_prime(struct bpf_link *link,
2506 				 struct bpf_link_primer *primer)
2507 {
2508 	return -EOPNOTSUPP;
2509 }
2510 
2511 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2512 {
2513 	return -EOPNOTSUPP;
2514 }
2515 
2516 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2517 {
2518 }
2519 
2520 static inline void bpf_link_inc(struct bpf_link *link)
2521 {
2522 }
2523 
2524 static inline void bpf_link_put(struct bpf_link *link)
2525 {
2526 }
2527 
2528 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2529 {
2530 	return -EOPNOTSUPP;
2531 }
2532 
2533 static inline void __dev_flush(void)
2534 {
2535 }
2536 
2537 struct xdp_frame;
2538 struct bpf_dtab_netdev;
2539 struct bpf_cpu_map_entry;
2540 
2541 static inline
2542 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2543 		    struct net_device *dev_rx)
2544 {
2545 	return 0;
2546 }
2547 
2548 static inline
2549 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2550 		    struct net_device *dev_rx)
2551 {
2552 	return 0;
2553 }
2554 
2555 static inline
2556 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2557 			  struct bpf_map *map, bool exclude_ingress)
2558 {
2559 	return 0;
2560 }
2561 
2562 struct sk_buff;
2563 
2564 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2565 					   struct sk_buff *skb,
2566 					   struct bpf_prog *xdp_prog)
2567 {
2568 	return 0;
2569 }
2570 
2571 static inline
2572 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2573 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2574 			   bool exclude_ingress)
2575 {
2576 	return 0;
2577 }
2578 
2579 static inline void __cpu_map_flush(void)
2580 {
2581 }
2582 
2583 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2584 				  struct xdp_frame *xdpf,
2585 				  struct net_device *dev_rx)
2586 {
2587 	return 0;
2588 }
2589 
2590 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2591 					   struct sk_buff *skb)
2592 {
2593 	return -EOPNOTSUPP;
2594 }
2595 
2596 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2597 				enum bpf_prog_type type)
2598 {
2599 	return ERR_PTR(-EOPNOTSUPP);
2600 }
2601 
2602 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2603 					const union bpf_attr *kattr,
2604 					union bpf_attr __user *uattr)
2605 {
2606 	return -ENOTSUPP;
2607 }
2608 
2609 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2610 					const union bpf_attr *kattr,
2611 					union bpf_attr __user *uattr)
2612 {
2613 	return -ENOTSUPP;
2614 }
2615 
2616 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2617 					    const union bpf_attr *kattr,
2618 					    union bpf_attr __user *uattr)
2619 {
2620 	return -ENOTSUPP;
2621 }
2622 
2623 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2624 						   const union bpf_attr *kattr,
2625 						   union bpf_attr __user *uattr)
2626 {
2627 	return -ENOTSUPP;
2628 }
2629 
2630 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2631 					      const union bpf_attr *kattr,
2632 					      union bpf_attr __user *uattr)
2633 {
2634 	return -ENOTSUPP;
2635 }
2636 
2637 static inline void bpf_map_put(struct bpf_map *map)
2638 {
2639 }
2640 
2641 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2642 {
2643 	return ERR_PTR(-ENOTSUPP);
2644 }
2645 
2646 static inline int btf_struct_access(struct bpf_verifier_log *log,
2647 				    const struct bpf_reg_state *reg,
2648 				    int off, int size, enum bpf_access_type atype,
2649 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2650 				    const char **field_name)
2651 {
2652 	return -EACCES;
2653 }
2654 
2655 static inline const struct bpf_func_proto *
2656 bpf_base_func_proto(enum bpf_func_id func_id)
2657 {
2658 	return NULL;
2659 }
2660 
2661 static inline void bpf_task_storage_free(struct task_struct *task)
2662 {
2663 }
2664 
2665 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2666 {
2667 	return false;
2668 }
2669 
2670 static inline const struct btf_func_model *
2671 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2672 			 const struct bpf_insn *insn)
2673 {
2674 	return NULL;
2675 }
2676 
2677 static inline int
2678 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2679 		   u16 btf_fd_idx, u8 **func_addr)
2680 {
2681 	return -ENOTSUPP;
2682 }
2683 
2684 static inline bool unprivileged_ebpf_enabled(void)
2685 {
2686 	return false;
2687 }
2688 
2689 static inline bool has_current_bpf_ctx(void)
2690 {
2691 	return false;
2692 }
2693 
2694 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2695 {
2696 }
2697 
2698 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2699 {
2700 }
2701 
2702 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2703 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2704 {
2705 }
2706 
2707 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2708 {
2709 }
2710 
2711 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2712 {
2713 }
2714 #endif /* CONFIG_BPF_SYSCALL */
2715 
2716 static __always_inline int
2717 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2718 {
2719 	int ret = -EFAULT;
2720 
2721 	if (IS_ENABLED(CONFIG_BPF_EVENTS))
2722 		ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2723 	if (unlikely(ret < 0))
2724 		memset(dst, 0, size);
2725 	return ret;
2726 }
2727 
2728 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2729 			  struct btf_mod_pair *used_btfs, u32 len);
2730 
2731 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2732 						 enum bpf_prog_type type)
2733 {
2734 	return bpf_prog_get_type_dev(ufd, type, false);
2735 }
2736 
2737 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2738 			  struct bpf_map **used_maps, u32 len);
2739 
2740 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2741 
2742 int bpf_prog_offload_compile(struct bpf_prog *prog);
2743 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2744 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2745 			       struct bpf_prog *prog);
2746 
2747 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2748 
2749 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2750 int bpf_map_offload_update_elem(struct bpf_map *map,
2751 				void *key, void *value, u64 flags);
2752 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2753 int bpf_map_offload_get_next_key(struct bpf_map *map,
2754 				 void *key, void *next_key);
2755 
2756 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2757 
2758 struct bpf_offload_dev *
2759 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2760 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2761 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2762 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2763 				    struct net_device *netdev);
2764 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2765 				       struct net_device *netdev);
2766 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2767 
2768 void unpriv_ebpf_notify(int new_state);
2769 
2770 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2771 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2772 			      struct bpf_prog_aux *prog_aux);
2773 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2774 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2775 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2776 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2777 
2778 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2779 {
2780 	return aux->dev_bound;
2781 }
2782 
2783 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2784 {
2785 	return aux->offload_requested;
2786 }
2787 
2788 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2789 
2790 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2791 {
2792 	return unlikely(map->ops == &bpf_map_offload_ops);
2793 }
2794 
2795 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2796 void bpf_map_offload_map_free(struct bpf_map *map);
2797 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2798 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2799 			      const union bpf_attr *kattr,
2800 			      union bpf_attr __user *uattr);
2801 
2802 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2803 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2804 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2805 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2806 			    union bpf_attr __user *uattr);
2807 
2808 void sock_map_unhash(struct sock *sk);
2809 void sock_map_destroy(struct sock *sk);
2810 void sock_map_close(struct sock *sk, long timeout);
2811 #else
2812 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2813 					    struct bpf_prog_aux *prog_aux)
2814 {
2815 	return -EOPNOTSUPP;
2816 }
2817 
2818 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2819 						u32 func_id)
2820 {
2821 	return NULL;
2822 }
2823 
2824 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2825 					  union bpf_attr *attr)
2826 {
2827 	return -EOPNOTSUPP;
2828 }
2829 
2830 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2831 					     struct bpf_prog *old_prog)
2832 {
2833 	return -EOPNOTSUPP;
2834 }
2835 
2836 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2837 {
2838 }
2839 
2840 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2841 {
2842 	return false;
2843 }
2844 
2845 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2846 {
2847 	return false;
2848 }
2849 
2850 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2851 {
2852 	return false;
2853 }
2854 
2855 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2856 {
2857 	return false;
2858 }
2859 
2860 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2861 {
2862 	return ERR_PTR(-EOPNOTSUPP);
2863 }
2864 
2865 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2866 {
2867 }
2868 
2869 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2870 {
2871 	return 0;
2872 }
2873 
2874 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2875 					    const union bpf_attr *kattr,
2876 					    union bpf_attr __user *uattr)
2877 {
2878 	return -ENOTSUPP;
2879 }
2880 
2881 #ifdef CONFIG_BPF_SYSCALL
2882 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2883 				       struct bpf_prog *prog)
2884 {
2885 	return -EINVAL;
2886 }
2887 
2888 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2889 				       enum bpf_prog_type ptype)
2890 {
2891 	return -EOPNOTSUPP;
2892 }
2893 
2894 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2895 					   u64 flags)
2896 {
2897 	return -EOPNOTSUPP;
2898 }
2899 
2900 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2901 					  union bpf_attr __user *uattr)
2902 {
2903 	return -EINVAL;
2904 }
2905 #endif /* CONFIG_BPF_SYSCALL */
2906 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2907 
2908 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2909 void bpf_sk_reuseport_detach(struct sock *sk);
2910 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2911 				       void *value);
2912 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2913 				       void *value, u64 map_flags);
2914 #else
2915 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2916 {
2917 }
2918 
2919 #ifdef CONFIG_BPF_SYSCALL
2920 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2921 						     void *key, void *value)
2922 {
2923 	return -EOPNOTSUPP;
2924 }
2925 
2926 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2927 						     void *key, void *value,
2928 						     u64 map_flags)
2929 {
2930 	return -EOPNOTSUPP;
2931 }
2932 #endif /* CONFIG_BPF_SYSCALL */
2933 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2934 
2935 /* verifier prototypes for helper functions called from eBPF programs */
2936 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2937 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2938 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2939 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2940 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2941 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2942 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2943 
2944 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2945 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2946 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2947 extern const struct bpf_func_proto bpf_tail_call_proto;
2948 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2949 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2950 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2951 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2952 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2953 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2954 extern const struct bpf_func_proto bpf_get_stackid_proto;
2955 extern const struct bpf_func_proto bpf_get_stack_proto;
2956 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2957 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2958 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2959 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2960 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2961 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
2962 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
2963 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
2964 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
2965 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
2966 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
2967 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
2968 extern const struct bpf_func_proto bpf_spin_lock_proto;
2969 extern const struct bpf_func_proto bpf_spin_unlock_proto;
2970 extern const struct bpf_func_proto bpf_get_local_storage_proto;
2971 extern const struct bpf_func_proto bpf_strtol_proto;
2972 extern const struct bpf_func_proto bpf_strtoul_proto;
2973 extern const struct bpf_func_proto bpf_tcp_sock_proto;
2974 extern const struct bpf_func_proto bpf_jiffies64_proto;
2975 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
2976 extern const struct bpf_func_proto bpf_event_output_data_proto;
2977 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
2978 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
2979 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
2980 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
2981 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
2982 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
2983 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
2984 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
2985 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
2986 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
2987 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
2988 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
2989 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
2990 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
2991 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
2992 extern const struct bpf_func_proto bpf_copy_from_user_proto;
2993 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
2994 extern const struct bpf_func_proto bpf_snprintf_proto;
2995 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
2996 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
2997 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
2998 extern const struct bpf_func_proto bpf_sock_from_file_proto;
2999 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3000 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3001 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3002 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3003 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3004 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3005 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3006 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3007 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3008 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3009 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3010 extern const struct bpf_func_proto bpf_find_vma_proto;
3011 extern const struct bpf_func_proto bpf_loop_proto;
3012 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3013 extern const struct bpf_func_proto bpf_set_retval_proto;
3014 extern const struct bpf_func_proto bpf_get_retval_proto;
3015 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3016 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3017 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3018 
3019 const struct bpf_func_proto *tracing_prog_func_proto(
3020   enum bpf_func_id func_id, const struct bpf_prog *prog);
3021 
3022 /* Shared helpers among cBPF and eBPF. */
3023 void bpf_user_rnd_init_once(void);
3024 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3025 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3026 
3027 #if defined(CONFIG_NET)
3028 bool bpf_sock_common_is_valid_access(int off, int size,
3029 				     enum bpf_access_type type,
3030 				     struct bpf_insn_access_aux *info);
3031 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3032 			      struct bpf_insn_access_aux *info);
3033 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3034 				const struct bpf_insn *si,
3035 				struct bpf_insn *insn_buf,
3036 				struct bpf_prog *prog,
3037 				u32 *target_size);
3038 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3039 			       struct bpf_dynptr_kern *ptr);
3040 #else
3041 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3042 						   enum bpf_access_type type,
3043 						   struct bpf_insn_access_aux *info)
3044 {
3045 	return false;
3046 }
3047 static inline bool bpf_sock_is_valid_access(int off, int size,
3048 					    enum bpf_access_type type,
3049 					    struct bpf_insn_access_aux *info)
3050 {
3051 	return false;
3052 }
3053 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3054 					      const struct bpf_insn *si,
3055 					      struct bpf_insn *insn_buf,
3056 					      struct bpf_prog *prog,
3057 					      u32 *target_size)
3058 {
3059 	return 0;
3060 }
3061 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3062 					     struct bpf_dynptr_kern *ptr)
3063 {
3064 	return -EOPNOTSUPP;
3065 }
3066 #endif
3067 
3068 #ifdef CONFIG_INET
3069 struct sk_reuseport_kern {
3070 	struct sk_buff *skb;
3071 	struct sock *sk;
3072 	struct sock *selected_sk;
3073 	struct sock *migrating_sk;
3074 	void *data_end;
3075 	u32 hash;
3076 	u32 reuseport_id;
3077 	bool bind_inany;
3078 };
3079 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3080 				  struct bpf_insn_access_aux *info);
3081 
3082 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3083 				    const struct bpf_insn *si,
3084 				    struct bpf_insn *insn_buf,
3085 				    struct bpf_prog *prog,
3086 				    u32 *target_size);
3087 
3088 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3089 				  struct bpf_insn_access_aux *info);
3090 
3091 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3092 				    const struct bpf_insn *si,
3093 				    struct bpf_insn *insn_buf,
3094 				    struct bpf_prog *prog,
3095 				    u32 *target_size);
3096 #else
3097 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3098 						enum bpf_access_type type,
3099 						struct bpf_insn_access_aux *info)
3100 {
3101 	return false;
3102 }
3103 
3104 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3105 						  const struct bpf_insn *si,
3106 						  struct bpf_insn *insn_buf,
3107 						  struct bpf_prog *prog,
3108 						  u32 *target_size)
3109 {
3110 	return 0;
3111 }
3112 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3113 						enum bpf_access_type type,
3114 						struct bpf_insn_access_aux *info)
3115 {
3116 	return false;
3117 }
3118 
3119 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3120 						  const struct bpf_insn *si,
3121 						  struct bpf_insn *insn_buf,
3122 						  struct bpf_prog *prog,
3123 						  u32 *target_size)
3124 {
3125 	return 0;
3126 }
3127 #endif /* CONFIG_INET */
3128 
3129 enum bpf_text_poke_type {
3130 	BPF_MOD_CALL,
3131 	BPF_MOD_JUMP,
3132 };
3133 
3134 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3135 		       void *addr1, void *addr2);
3136 
3137 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3138 int bpf_arch_text_invalidate(void *dst, size_t len);
3139 
3140 struct btf_id_set;
3141 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3142 
3143 #define MAX_BPRINTF_VARARGS		12
3144 #define MAX_BPRINTF_BUF			1024
3145 
3146 struct bpf_bprintf_data {
3147 	u32 *bin_args;
3148 	char *buf;
3149 	bool get_bin_args;
3150 	bool get_buf;
3151 };
3152 
3153 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3154 			u32 num_args, struct bpf_bprintf_data *data);
3155 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3156 
3157 #ifdef CONFIG_BPF_LSM
3158 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3159 void bpf_cgroup_atype_put(int cgroup_atype);
3160 #else
3161 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
3162 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3163 #endif /* CONFIG_BPF_LSM */
3164 
3165 struct key;
3166 
3167 #ifdef CONFIG_KEYS
3168 struct bpf_key {
3169 	struct key *key;
3170 	bool has_ref;
3171 };
3172 #endif /* CONFIG_KEYS */
3173 
3174 static inline bool type_is_alloc(u32 type)
3175 {
3176 	return type & MEM_ALLOC;
3177 }
3178 
3179 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3180 {
3181 	if (memcg_bpf_enabled())
3182 		return flags | __GFP_ACCOUNT;
3183 	return flags;
3184 }
3185 
3186 #endif /* _LINUX_BPF_H */
3187