xref: /linux/include/uapi/linux/bpf.h (revision 908fc4c2)
1 /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  *
4  * This program is free software; you can redistribute it and/or
5  * modify it under the terms of version 2 of the GNU General Public
6  * License as published by the Free Software Foundation.
7  */
8 #ifndef _UAPI__LINUX_BPF_H__
9 #define _UAPI__LINUX_BPF_H__
10 
11 #include <linux/types.h>
12 #include <linux/bpf_common.h>
13 
14 /* Extended instruction set based on top of classic BPF */
15 
16 /* instruction classes */
17 #define BPF_JMP32	0x06	/* jmp mode in word width */
18 #define BPF_ALU64	0x07	/* alu mode in double word width */
19 
20 /* ld/ldx fields */
21 #define BPF_DW		0x18	/* double word (64-bit) */
22 #define BPF_ATOMIC	0xc0	/* atomic memory ops - op type in immediate */
23 #define BPF_XADD	0xc0	/* exclusive add - legacy name */
24 
25 /* alu/jmp fields */
26 #define BPF_MOV		0xb0	/* mov reg to reg */
27 #define BPF_ARSH	0xc0	/* sign extending arithmetic shift right */
28 
29 /* change endianness of a register */
30 #define BPF_END		0xd0	/* flags for endianness conversion: */
31 #define BPF_TO_LE	0x00	/* convert to little-endian */
32 #define BPF_TO_BE	0x08	/* convert to big-endian */
33 #define BPF_FROM_LE	BPF_TO_LE
34 #define BPF_FROM_BE	BPF_TO_BE
35 
36 /* jmp encodings */
37 #define BPF_JNE		0x50	/* jump != */
38 #define BPF_JLT		0xa0	/* LT is unsigned, '<' */
39 #define BPF_JLE		0xb0	/* LE is unsigned, '<=' */
40 #define BPF_JSGT	0x60	/* SGT is signed '>', GT in x86 */
41 #define BPF_JSGE	0x70	/* SGE is signed '>=', GE in x86 */
42 #define BPF_JSLT	0xc0	/* SLT is signed, '<' */
43 #define BPF_JSLE	0xd0	/* SLE is signed, '<=' */
44 #define BPF_CALL	0x80	/* function call */
45 #define BPF_EXIT	0x90	/* function return */
46 
47 /* atomic op type fields (stored in immediate) */
48 #define BPF_FETCH	0x01	/* not an opcode on its own, used to build others */
49 #define BPF_XCHG	(0xe0 | BPF_FETCH)	/* atomic exchange */
50 #define BPF_CMPXCHG	(0xf0 | BPF_FETCH)	/* atomic compare-and-write */
51 
52 /* Register numbers */
53 enum {
54 	BPF_REG_0 = 0,
55 	BPF_REG_1,
56 	BPF_REG_2,
57 	BPF_REG_3,
58 	BPF_REG_4,
59 	BPF_REG_5,
60 	BPF_REG_6,
61 	BPF_REG_7,
62 	BPF_REG_8,
63 	BPF_REG_9,
64 	BPF_REG_10,
65 	__MAX_BPF_REG,
66 };
67 
68 /* BPF has 10 general purpose 64-bit registers and stack frame. */
69 #define MAX_BPF_REG	__MAX_BPF_REG
70 
71 struct bpf_insn {
72 	__u8	code;		/* opcode */
73 	__u8	dst_reg:4;	/* dest register */
74 	__u8	src_reg:4;	/* source register */
75 	__s16	off;		/* signed offset */
76 	__s32	imm;		/* signed immediate constant */
77 };
78 
79 /* Key of an a BPF_MAP_TYPE_LPM_TRIE entry */
80 struct bpf_lpm_trie_key {
81 	__u32	prefixlen;	/* up to 32 for AF_INET, 128 for AF_INET6 */
82 	__u8	data[0];	/* Arbitrary size */
83 };
84 
85 struct bpf_cgroup_storage_key {
86 	__u64	cgroup_inode_id;	/* cgroup inode id */
87 	__u32	attach_type;		/* program attach type (enum bpf_attach_type) */
88 };
89 
90 union bpf_iter_link_info {
91 	struct {
92 		__u32	map_fd;
93 	} map;
94 };
95 
96 /* BPF syscall commands, see bpf(2) man-page for more details. */
97 /**
98  * DOC: eBPF Syscall Preamble
99  *
100  * The operation to be performed by the **bpf**\ () system call is determined
101  * by the *cmd* argument. Each operation takes an accompanying argument,
102  * provided via *attr*, which is a pointer to a union of type *bpf_attr* (see
103  * below). The size argument is the size of the union pointed to by *attr*.
104  */
105 /**
106  * DOC: eBPF Syscall Commands
107  *
108  * BPF_MAP_CREATE
109  *	Description
110  *		Create a map and return a file descriptor that refers to the
111  *		map. The close-on-exec file descriptor flag (see **fcntl**\ (2))
112  *		is automatically enabled for the new file descriptor.
113  *
114  *		Applying **close**\ (2) to the file descriptor returned by
115  *		**BPF_MAP_CREATE** will delete the map (but see NOTES).
116  *
117  *	Return
118  *		A new file descriptor (a nonnegative integer), or -1 if an
119  *		error occurred (in which case, *errno* is set appropriately).
120  *
121  * BPF_MAP_LOOKUP_ELEM
122  *	Description
123  *		Look up an element with a given *key* in the map referred to
124  *		by the file descriptor *map_fd*.
125  *
126  *		The *flags* argument may be specified as one of the
127  *		following:
128  *
129  *		**BPF_F_LOCK**
130  *			Look up the value of a spin-locked map without
131  *			returning the lock. This must be specified if the
132  *			elements contain a spinlock.
133  *
134  *	Return
135  *		Returns zero on success. On error, -1 is returned and *errno*
136  *		is set appropriately.
137  *
138  * BPF_MAP_UPDATE_ELEM
139  *	Description
140  *		Create or update an element (key/value pair) in a specified map.
141  *
142  *		The *flags* argument should be specified as one of the
143  *		following:
144  *
145  *		**BPF_ANY**
146  *			Create a new element or update an existing element.
147  *		**BPF_NOEXIST**
148  *			Create a new element only if it did not exist.
149  *		**BPF_EXIST**
150  *			Update an existing element.
151  *		**BPF_F_LOCK**
152  *			Update a spin_lock-ed map element.
153  *
154  *	Return
155  *		Returns zero on success. On error, -1 is returned and *errno*
156  *		is set appropriately.
157  *
158  *		May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**,
159  *		**E2BIG**, **EEXIST**, or **ENOENT**.
160  *
161  *		**E2BIG**
162  *			The number of elements in the map reached the
163  *			*max_entries* limit specified at map creation time.
164  *		**EEXIST**
165  *			If *flags* specifies **BPF_NOEXIST** and the element
166  *			with *key* already exists in the map.
167  *		**ENOENT**
168  *			If *flags* specifies **BPF_EXIST** and the element with
169  *			*key* does not exist in the map.
170  *
171  * BPF_MAP_DELETE_ELEM
172  *	Description
173  *		Look up and delete an element by key in a specified map.
174  *
175  *	Return
176  *		Returns zero on success. On error, -1 is returned and *errno*
177  *		is set appropriately.
178  *
179  * BPF_MAP_GET_NEXT_KEY
180  *	Description
181  *		Look up an element by key in a specified map and return the key
182  *		of the next element. Can be used to iterate over all elements
183  *		in the map.
184  *
185  *	Return
186  *		Returns zero on success. On error, -1 is returned and *errno*
187  *		is set appropriately.
188  *
189  *		The following cases can be used to iterate over all elements of
190  *		the map:
191  *
192  *		* If *key* is not found, the operation returns zero and sets
193  *		  the *next_key* pointer to the key of the first element.
194  *		* If *key* is found, the operation returns zero and sets the
195  *		  *next_key* pointer to the key of the next element.
196  *		* If *key* is the last element, returns -1 and *errno* is set
197  *		  to **ENOENT**.
198  *
199  *		May set *errno* to **ENOMEM**, **EFAULT**, **EPERM**, or
200  *		**EINVAL** on error.
201  *
202  * BPF_PROG_LOAD
203  *	Description
204  *		Verify and load an eBPF program, returning a new file
205  *		descriptor associated with the program.
206  *
207  *		Applying **close**\ (2) to the file descriptor returned by
208  *		**BPF_PROG_LOAD** will unload the eBPF program (but see NOTES).
209  *
210  *		The close-on-exec file descriptor flag (see **fcntl**\ (2)) is
211  *		automatically enabled for the new file descriptor.
212  *
213  *	Return
214  *		A new file descriptor (a nonnegative integer), or -1 if an
215  *		error occurred (in which case, *errno* is set appropriately).
216  *
217  * BPF_OBJ_PIN
218  *	Description
219  *		Pin an eBPF program or map referred by the specified *bpf_fd*
220  *		to the provided *pathname* on the filesystem.
221  *
222  *		The *pathname* argument must not contain a dot (".").
223  *
224  *		On success, *pathname* retains a reference to the eBPF object,
225  *		preventing deallocation of the object when the original
226  *		*bpf_fd* is closed. This allow the eBPF object to live beyond
227  *		**close**\ (\ *bpf_fd*\ ), and hence the lifetime of the parent
228  *		process.
229  *
230  *		Applying **unlink**\ (2) or similar calls to the *pathname*
231  *		unpins the object from the filesystem, removing the reference.
232  *		If no other file descriptors or filesystem nodes refer to the
233  *		same object, it will be deallocated (see NOTES).
234  *
235  *		The filesystem type for the parent directory of *pathname* must
236  *		be **BPF_FS_MAGIC**.
237  *
238  *	Return
239  *		Returns zero on success. On error, -1 is returned and *errno*
240  *		is set appropriately.
241  *
242  * BPF_OBJ_GET
243  *	Description
244  *		Open a file descriptor for the eBPF object pinned to the
245  *		specified *pathname*.
246  *
247  *	Return
248  *		A new file descriptor (a nonnegative integer), or -1 if an
249  *		error occurred (in which case, *errno* is set appropriately).
250  *
251  * BPF_PROG_ATTACH
252  *	Description
253  *		Attach an eBPF program to a *target_fd* at the specified
254  *		*attach_type* hook.
255  *
256  *		The *attach_type* specifies the eBPF attachment point to
257  *		attach the program to, and must be one of *bpf_attach_type*
258  *		(see below).
259  *
260  *		The *attach_bpf_fd* must be a valid file descriptor for a
261  *		loaded eBPF program of a cgroup, flow dissector, LIRC, sockmap
262  *		or sock_ops type corresponding to the specified *attach_type*.
263  *
264  *		The *target_fd* must be a valid file descriptor for a kernel
265  *		object which depends on the attach type of *attach_bpf_fd*:
266  *
267  *		**BPF_PROG_TYPE_CGROUP_DEVICE**,
268  *		**BPF_PROG_TYPE_CGROUP_SKB**,
269  *		**BPF_PROG_TYPE_CGROUP_SOCK**,
270  *		**BPF_PROG_TYPE_CGROUP_SOCK_ADDR**,
271  *		**BPF_PROG_TYPE_CGROUP_SOCKOPT**,
272  *		**BPF_PROG_TYPE_CGROUP_SYSCTL**,
273  *		**BPF_PROG_TYPE_SOCK_OPS**
274  *
275  *			Control Group v2 hierarchy with the eBPF controller
276  *			enabled. Requires the kernel to be compiled with
277  *			**CONFIG_CGROUP_BPF**.
278  *
279  *		**BPF_PROG_TYPE_FLOW_DISSECTOR**
280  *
281  *			Network namespace (eg /proc/self/ns/net).
282  *
283  *		**BPF_PROG_TYPE_LIRC_MODE2**
284  *
285  *			LIRC device path (eg /dev/lircN). Requires the kernel
286  *			to be compiled with **CONFIG_BPF_LIRC_MODE2**.
287  *
288  *		**BPF_PROG_TYPE_SK_SKB**,
289  *		**BPF_PROG_TYPE_SK_MSG**
290  *
291  *			eBPF map of socket type (eg **BPF_MAP_TYPE_SOCKHASH**).
292  *
293  *	Return
294  *		Returns zero on success. On error, -1 is returned and *errno*
295  *		is set appropriately.
296  *
297  * BPF_PROG_DETACH
298  *	Description
299  *		Detach the eBPF program associated with the *target_fd* at the
300  *		hook specified by *attach_type*. The program must have been
301  *		previously attached using **BPF_PROG_ATTACH**.
302  *
303  *	Return
304  *		Returns zero on success. On error, -1 is returned and *errno*
305  *		is set appropriately.
306  *
307  * BPF_PROG_TEST_RUN
308  *	Description
309  *		Run the eBPF program associated with the *prog_fd* a *repeat*
310  *		number of times against a provided program context *ctx_in* and
311  *		data *data_in*, and return the modified program context
312  *		*ctx_out*, *data_out* (for example, packet data), result of the
313  *		execution *retval*, and *duration* of the test run.
314  *
315  *		The sizes of the buffers provided as input and output
316  *		parameters *ctx_in*, *ctx_out*, *data_in*, and *data_out* must
317  *		be provided in the corresponding variables *ctx_size_in*,
318  *		*ctx_size_out*, *data_size_in*, and/or *data_size_out*. If any
319  *		of these parameters are not provided (ie set to NULL), the
320  *		corresponding size field must be zero.
321  *
322  *		Some program types have particular requirements:
323  *
324  *		**BPF_PROG_TYPE_SK_LOOKUP**
325  *			*data_in* and *data_out* must be NULL.
326  *
327  *		**BPF_PROG_TYPE_RAW_TRACEPOINT**,
328  *		**BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE**
329  *
330  *			*ctx_out*, *data_in* and *data_out* must be NULL.
331  *			*repeat* must be zero.
332  *
333  *		BPF_PROG_RUN is an alias for BPF_PROG_TEST_RUN.
334  *
335  *	Return
336  *		Returns zero on success. On error, -1 is returned and *errno*
337  *		is set appropriately.
338  *
339  *		**ENOSPC**
340  *			Either *data_size_out* or *ctx_size_out* is too small.
341  *		**ENOTSUPP**
342  *			This command is not supported by the program type of
343  *			the program referred to by *prog_fd*.
344  *
345  * BPF_PROG_GET_NEXT_ID
346  *	Description
347  *		Fetch the next eBPF program currently loaded into the kernel.
348  *
349  *		Looks for the eBPF program with an id greater than *start_id*
350  *		and updates *next_id* on success. If no other eBPF programs
351  *		remain with ids higher than *start_id*, returns -1 and sets
352  *		*errno* to **ENOENT**.
353  *
354  *	Return
355  *		Returns zero on success. On error, or when no id remains, -1
356  *		is returned and *errno* is set appropriately.
357  *
358  * BPF_MAP_GET_NEXT_ID
359  *	Description
360  *		Fetch the next eBPF map currently loaded into the kernel.
361  *
362  *		Looks for the eBPF map with an id greater than *start_id*
363  *		and updates *next_id* on success. If no other eBPF maps
364  *		remain with ids higher than *start_id*, returns -1 and sets
365  *		*errno* to **ENOENT**.
366  *
367  *	Return
368  *		Returns zero on success. On error, or when no id remains, -1
369  *		is returned and *errno* is set appropriately.
370  *
371  * BPF_PROG_GET_FD_BY_ID
372  *	Description
373  *		Open a file descriptor for the eBPF program corresponding to
374  *		*prog_id*.
375  *
376  *	Return
377  *		A new file descriptor (a nonnegative integer), or -1 if an
378  *		error occurred (in which case, *errno* is set appropriately).
379  *
380  * BPF_MAP_GET_FD_BY_ID
381  *	Description
382  *		Open a file descriptor for the eBPF map corresponding to
383  *		*map_id*.
384  *
385  *	Return
386  *		A new file descriptor (a nonnegative integer), or -1 if an
387  *		error occurred (in which case, *errno* is set appropriately).
388  *
389  * BPF_OBJ_GET_INFO_BY_FD
390  *	Description
391  *		Obtain information about the eBPF object corresponding to
392  *		*bpf_fd*.
393  *
394  *		Populates up to *info_len* bytes of *info*, which will be in
395  *		one of the following formats depending on the eBPF object type
396  *		of *bpf_fd*:
397  *
398  *		* **struct bpf_prog_info**
399  *		* **struct bpf_map_info**
400  *		* **struct bpf_btf_info**
401  *		* **struct bpf_link_info**
402  *
403  *	Return
404  *		Returns zero on success. On error, -1 is returned and *errno*
405  *		is set appropriately.
406  *
407  * BPF_PROG_QUERY
408  *	Description
409  *		Obtain information about eBPF programs associated with the
410  *		specified *attach_type* hook.
411  *
412  *		The *target_fd* must be a valid file descriptor for a kernel
413  *		object which depends on the attach type of *attach_bpf_fd*:
414  *
415  *		**BPF_PROG_TYPE_CGROUP_DEVICE**,
416  *		**BPF_PROG_TYPE_CGROUP_SKB**,
417  *		**BPF_PROG_TYPE_CGROUP_SOCK**,
418  *		**BPF_PROG_TYPE_CGROUP_SOCK_ADDR**,
419  *		**BPF_PROG_TYPE_CGROUP_SOCKOPT**,
420  *		**BPF_PROG_TYPE_CGROUP_SYSCTL**,
421  *		**BPF_PROG_TYPE_SOCK_OPS**
422  *
423  *			Control Group v2 hierarchy with the eBPF controller
424  *			enabled. Requires the kernel to be compiled with
425  *			**CONFIG_CGROUP_BPF**.
426  *
427  *		**BPF_PROG_TYPE_FLOW_DISSECTOR**
428  *
429  *			Network namespace (eg /proc/self/ns/net).
430  *
431  *		**BPF_PROG_TYPE_LIRC_MODE2**
432  *
433  *			LIRC device path (eg /dev/lircN). Requires the kernel
434  *			to be compiled with **CONFIG_BPF_LIRC_MODE2**.
435  *
436  *		**BPF_PROG_QUERY** always fetches the number of programs
437  *		attached and the *attach_flags* which were used to attach those
438  *		programs. Additionally, if *prog_ids* is nonzero and the number
439  *		of attached programs is less than *prog_cnt*, populates
440  *		*prog_ids* with the eBPF program ids of the programs attached
441  *		at *target_fd*.
442  *
443  *		The following flags may alter the result:
444  *
445  *		**BPF_F_QUERY_EFFECTIVE**
446  *			Only return information regarding programs which are
447  *			currently effective at the specified *target_fd*.
448  *
449  *	Return
450  *		Returns zero on success. On error, -1 is returned and *errno*
451  *		is set appropriately.
452  *
453  * BPF_RAW_TRACEPOINT_OPEN
454  *	Description
455  *		Attach an eBPF program to a tracepoint *name* to access kernel
456  *		internal arguments of the tracepoint in their raw form.
457  *
458  *		The *prog_fd* must be a valid file descriptor associated with
459  *		a loaded eBPF program of type **BPF_PROG_TYPE_RAW_TRACEPOINT**.
460  *
461  *		No ABI guarantees are made about the content of tracepoint
462  *		arguments exposed to the corresponding eBPF program.
463  *
464  *		Applying **close**\ (2) to the file descriptor returned by
465  *		**BPF_RAW_TRACEPOINT_OPEN** will delete the map (but see NOTES).
466  *
467  *	Return
468  *		A new file descriptor (a nonnegative integer), or -1 if an
469  *		error occurred (in which case, *errno* is set appropriately).
470  *
471  * BPF_BTF_LOAD
472  *	Description
473  *		Verify and load BPF Type Format (BTF) metadata into the kernel,
474  *		returning a new file descriptor associated with the metadata.
475  *		BTF is described in more detail at
476  *		https://www.kernel.org/doc/html/latest/bpf/btf.html.
477  *
478  *		The *btf* parameter must point to valid memory providing
479  *		*btf_size* bytes of BTF binary metadata.
480  *
481  *		The returned file descriptor can be passed to other **bpf**\ ()
482  *		subcommands such as **BPF_PROG_LOAD** or **BPF_MAP_CREATE** to
483  *		associate the BTF with those objects.
484  *
485  *		Similar to **BPF_PROG_LOAD**, **BPF_BTF_LOAD** has optional
486  *		parameters to specify a *btf_log_buf*, *btf_log_size* and
487  *		*btf_log_level* which allow the kernel to return freeform log
488  *		output regarding the BTF verification process.
489  *
490  *	Return
491  *		A new file descriptor (a nonnegative integer), or -1 if an
492  *		error occurred (in which case, *errno* is set appropriately).
493  *
494  * BPF_BTF_GET_FD_BY_ID
495  *	Description
496  *		Open a file descriptor for the BPF Type Format (BTF)
497  *		corresponding to *btf_id*.
498  *
499  *	Return
500  *		A new file descriptor (a nonnegative integer), or -1 if an
501  *		error occurred (in which case, *errno* is set appropriately).
502  *
503  * BPF_TASK_FD_QUERY
504  *	Description
505  *		Obtain information about eBPF programs associated with the
506  *		target process identified by *pid* and *fd*.
507  *
508  *		If the *pid* and *fd* are associated with a tracepoint, kprobe
509  *		or uprobe perf event, then the *prog_id* and *fd_type* will
510  *		be populated with the eBPF program id and file descriptor type
511  *		of type **bpf_task_fd_type**. If associated with a kprobe or
512  *		uprobe, the  *probe_offset* and *probe_addr* will also be
513  *		populated. Optionally, if *buf* is provided, then up to
514  *		*buf_len* bytes of *buf* will be populated with the name of
515  *		the tracepoint, kprobe or uprobe.
516  *
517  *		The resulting *prog_id* may be introspected in deeper detail
518  *		using **BPF_PROG_GET_FD_BY_ID** and **BPF_OBJ_GET_INFO_BY_FD**.
519  *
520  *	Return
521  *		Returns zero on success. On error, -1 is returned and *errno*
522  *		is set appropriately.
523  *
524  * BPF_MAP_LOOKUP_AND_DELETE_ELEM
525  *	Description
526  *		Look up an element with the given *key* in the map referred to
527  *		by the file descriptor *fd*, and if found, delete the element.
528  *
529  *		For **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map
530  *		types, the *flags* argument needs to be set to 0, but for other
531  *		map types, it may be specified as:
532  *
533  *		**BPF_F_LOCK**
534  *			Look up and delete the value of a spin-locked map
535  *			without returning the lock. This must be specified if
536  *			the elements contain a spinlock.
537  *
538  *		The **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map types
539  *		implement this command as a "pop" operation, deleting the top
540  *		element rather than one corresponding to *key*.
541  *		The *key* and *key_len* parameters should be zeroed when
542  *		issuing this operation for these map types.
543  *
544  *		This command is only valid for the following map types:
545  *		* **BPF_MAP_TYPE_QUEUE**
546  *		* **BPF_MAP_TYPE_STACK**
547  *		* **BPF_MAP_TYPE_HASH**
548  *		* **BPF_MAP_TYPE_PERCPU_HASH**
549  *		* **BPF_MAP_TYPE_LRU_HASH**
550  *		* **BPF_MAP_TYPE_LRU_PERCPU_HASH**
551  *
552  *	Return
553  *		Returns zero on success. On error, -1 is returned and *errno*
554  *		is set appropriately.
555  *
556  * BPF_MAP_FREEZE
557  *	Description
558  *		Freeze the permissions of the specified map.
559  *
560  *		Write permissions may be frozen by passing zero *flags*.
561  *		Upon success, no future syscall invocations may alter the
562  *		map state of *map_fd*. Write operations from eBPF programs
563  *		are still possible for a frozen map.
564  *
565  *		Not supported for maps of type **BPF_MAP_TYPE_STRUCT_OPS**.
566  *
567  *	Return
568  *		Returns zero on success. On error, -1 is returned and *errno*
569  *		is set appropriately.
570  *
571  * BPF_BTF_GET_NEXT_ID
572  *	Description
573  *		Fetch the next BPF Type Format (BTF) object currently loaded
574  *		into the kernel.
575  *
576  *		Looks for the BTF object with an id greater than *start_id*
577  *		and updates *next_id* on success. If no other BTF objects
578  *		remain with ids higher than *start_id*, returns -1 and sets
579  *		*errno* to **ENOENT**.
580  *
581  *	Return
582  *		Returns zero on success. On error, or when no id remains, -1
583  *		is returned and *errno* is set appropriately.
584  *
585  * BPF_MAP_LOOKUP_BATCH
586  *	Description
587  *		Iterate and fetch multiple elements in a map.
588  *
589  *		Two opaque values are used to manage batch operations,
590  *		*in_batch* and *out_batch*. Initially, *in_batch* must be set
591  *		to NULL to begin the batched operation. After each subsequent
592  *		**BPF_MAP_LOOKUP_BATCH**, the caller should pass the resultant
593  *		*out_batch* as the *in_batch* for the next operation to
594  *		continue iteration from the current point.
595  *
596  *		The *keys* and *values* are output parameters which must point
597  *		to memory large enough to hold *count* items based on the key
598  *		and value size of the map *map_fd*. The *keys* buffer must be
599  *		of *key_size* * *count*. The *values* buffer must be of
600  *		*value_size* * *count*.
601  *
602  *		The *elem_flags* argument may be specified as one of the
603  *		following:
604  *
605  *		**BPF_F_LOCK**
606  *			Look up the value of a spin-locked map without
607  *			returning the lock. This must be specified if the
608  *			elements contain a spinlock.
609  *
610  *		On success, *count* elements from the map are copied into the
611  *		user buffer, with the keys copied into *keys* and the values
612  *		copied into the corresponding indices in *values*.
613  *
614  *		If an error is returned and *errno* is not **EFAULT**, *count*
615  *		is set to the number of successfully processed elements.
616  *
617  *	Return
618  *		Returns zero on success. On error, -1 is returned and *errno*
619  *		is set appropriately.
620  *
621  *		May set *errno* to **ENOSPC** to indicate that *keys* or
622  *		*values* is too small to dump an entire bucket during
623  *		iteration of a hash-based map type.
624  *
625  * BPF_MAP_LOOKUP_AND_DELETE_BATCH
626  *	Description
627  *		Iterate and delete all elements in a map.
628  *
629  *		This operation has the same behavior as
630  *		**BPF_MAP_LOOKUP_BATCH** with two exceptions:
631  *
632  *		* Every element that is successfully returned is also deleted
633  *		  from the map. This is at least *count* elements. Note that
634  *		  *count* is both an input and an output parameter.
635  *		* Upon returning with *errno* set to **EFAULT**, up to
636  *		  *count* elements may be deleted without returning the keys
637  *		  and values of the deleted elements.
638  *
639  *	Return
640  *		Returns zero on success. On error, -1 is returned and *errno*
641  *		is set appropriately.
642  *
643  * BPF_MAP_UPDATE_BATCH
644  *	Description
645  *		Update multiple elements in a map by *key*.
646  *
647  *		The *keys* and *values* are input parameters which must point
648  *		to memory large enough to hold *count* items based on the key
649  *		and value size of the map *map_fd*. The *keys* buffer must be
650  *		of *key_size* * *count*. The *values* buffer must be of
651  *		*value_size* * *count*.
652  *
653  *		Each element specified in *keys* is sequentially updated to the
654  *		value in the corresponding index in *values*. The *in_batch*
655  *		and *out_batch* parameters are ignored and should be zeroed.
656  *
657  *		The *elem_flags* argument should be specified as one of the
658  *		following:
659  *
660  *		**BPF_ANY**
661  *			Create new elements or update a existing elements.
662  *		**BPF_NOEXIST**
663  *			Create new elements only if they do not exist.
664  *		**BPF_EXIST**
665  *			Update existing elements.
666  *		**BPF_F_LOCK**
667  *			Update spin_lock-ed map elements. This must be
668  *			specified if the map value contains a spinlock.
669  *
670  *		On success, *count* elements from the map are updated.
671  *
672  *		If an error is returned and *errno* is not **EFAULT**, *count*
673  *		is set to the number of successfully processed elements.
674  *
675  *	Return
676  *		Returns zero on success. On error, -1 is returned and *errno*
677  *		is set appropriately.
678  *
679  *		May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**, or
680  *		**E2BIG**. **E2BIG** indicates that the number of elements in
681  *		the map reached the *max_entries* limit specified at map
682  *		creation time.
683  *
684  *		May set *errno* to one of the following error codes under
685  *		specific circumstances:
686  *
687  *		**EEXIST**
688  *			If *flags* specifies **BPF_NOEXIST** and the element
689  *			with *key* already exists in the map.
690  *		**ENOENT**
691  *			If *flags* specifies **BPF_EXIST** and the element with
692  *			*key* does not exist in the map.
693  *
694  * BPF_MAP_DELETE_BATCH
695  *	Description
696  *		Delete multiple elements in a map by *key*.
697  *
698  *		The *keys* parameter is an input parameter which must point
699  *		to memory large enough to hold *count* items based on the key
700  *		size of the map *map_fd*, that is, *key_size* * *count*.
701  *
702  *		Each element specified in *keys* is sequentially deleted. The
703  *		*in_batch*, *out_batch*, and *values* parameters are ignored
704  *		and should be zeroed.
705  *
706  *		The *elem_flags* argument may be specified as one of the
707  *		following:
708  *
709  *		**BPF_F_LOCK**
710  *			Look up the value of a spin-locked map without
711  *			returning the lock. This must be specified if the
712  *			elements contain a spinlock.
713  *
714  *		On success, *count* elements from the map are updated.
715  *
716  *		If an error is returned and *errno* is not **EFAULT**, *count*
717  *		is set to the number of successfully processed elements. If
718  *		*errno* is **EFAULT**, up to *count* elements may be been
719  *		deleted.
720  *
721  *	Return
722  *		Returns zero on success. On error, -1 is returned and *errno*
723  *		is set appropriately.
724  *
725  * BPF_LINK_CREATE
726  *	Description
727  *		Attach an eBPF program to a *target_fd* at the specified
728  *		*attach_type* hook and return a file descriptor handle for
729  *		managing the link.
730  *
731  *	Return
732  *		A new file descriptor (a nonnegative integer), or -1 if an
733  *		error occurred (in which case, *errno* is set appropriately).
734  *
735  * BPF_LINK_UPDATE
736  *	Description
737  *		Update the eBPF program in the specified *link_fd* to
738  *		*new_prog_fd*.
739  *
740  *	Return
741  *		Returns zero on success. On error, -1 is returned and *errno*
742  *		is set appropriately.
743  *
744  * BPF_LINK_GET_FD_BY_ID
745  *	Description
746  *		Open a file descriptor for the eBPF Link corresponding to
747  *		*link_id*.
748  *
749  *	Return
750  *		A new file descriptor (a nonnegative integer), or -1 if an
751  *		error occurred (in which case, *errno* is set appropriately).
752  *
753  * BPF_LINK_GET_NEXT_ID
754  *	Description
755  *		Fetch the next eBPF link currently loaded into the kernel.
756  *
757  *		Looks for the eBPF link with an id greater than *start_id*
758  *		and updates *next_id* on success. If no other eBPF links
759  *		remain with ids higher than *start_id*, returns -1 and sets
760  *		*errno* to **ENOENT**.
761  *
762  *	Return
763  *		Returns zero on success. On error, or when no id remains, -1
764  *		is returned and *errno* is set appropriately.
765  *
766  * BPF_ENABLE_STATS
767  *	Description
768  *		Enable eBPF runtime statistics gathering.
769  *
770  *		Runtime statistics gathering for the eBPF runtime is disabled
771  *		by default to minimize the corresponding performance overhead.
772  *		This command enables statistics globally.
773  *
774  *		Multiple programs may independently enable statistics.
775  *		After gathering the desired statistics, eBPF runtime statistics
776  *		may be disabled again by calling **close**\ (2) for the file
777  *		descriptor returned by this function. Statistics will only be
778  *		disabled system-wide when all outstanding file descriptors
779  *		returned by prior calls for this subcommand are closed.
780  *
781  *	Return
782  *		A new file descriptor (a nonnegative integer), or -1 if an
783  *		error occurred (in which case, *errno* is set appropriately).
784  *
785  * BPF_ITER_CREATE
786  *	Description
787  *		Create an iterator on top of the specified *link_fd* (as
788  *		previously created using **BPF_LINK_CREATE**) and return a
789  *		file descriptor that can be used to trigger the iteration.
790  *
791  *		If the resulting file descriptor is pinned to the filesystem
792  *		using  **BPF_OBJ_PIN**, then subsequent **read**\ (2) syscalls
793  *		for that path will trigger the iterator to read kernel state
794  *		using the eBPF program attached to *link_fd*.
795  *
796  *	Return
797  *		A new file descriptor (a nonnegative integer), or -1 if an
798  *		error occurred (in which case, *errno* is set appropriately).
799  *
800  * BPF_LINK_DETACH
801  *	Description
802  *		Forcefully detach the specified *link_fd* from its
803  *		corresponding attachment point.
804  *
805  *	Return
806  *		Returns zero on success. On error, -1 is returned and *errno*
807  *		is set appropriately.
808  *
809  * BPF_PROG_BIND_MAP
810  *	Description
811  *		Bind a map to the lifetime of an eBPF program.
812  *
813  *		The map identified by *map_fd* is bound to the program
814  *		identified by *prog_fd* and only released when *prog_fd* is
815  *		released. This may be used in cases where metadata should be
816  *		associated with a program which otherwise does not contain any
817  *		references to the map (for example, embedded in the eBPF
818  *		program instructions).
819  *
820  *	Return
821  *		Returns zero on success. On error, -1 is returned and *errno*
822  *		is set appropriately.
823  *
824  * NOTES
825  *	eBPF objects (maps and programs) can be shared between processes.
826  *
827  *	* After **fork**\ (2), the child inherits file descriptors
828  *	  referring to the same eBPF objects.
829  *	* File descriptors referring to eBPF objects can be transferred over
830  *	  **unix**\ (7) domain sockets.
831  *	* File descriptors referring to eBPF objects can be duplicated in the
832  *	  usual way, using **dup**\ (2) and similar calls.
833  *	* File descriptors referring to eBPF objects can be pinned to the
834  *	  filesystem using the **BPF_OBJ_PIN** command of **bpf**\ (2).
835  *
836  *	An eBPF object is deallocated only after all file descriptors referring
837  *	to the object have been closed and no references remain pinned to the
838  *	filesystem or attached (for example, bound to a program or device).
839  */
840 enum bpf_cmd {
841 	BPF_MAP_CREATE,
842 	BPF_MAP_LOOKUP_ELEM,
843 	BPF_MAP_UPDATE_ELEM,
844 	BPF_MAP_DELETE_ELEM,
845 	BPF_MAP_GET_NEXT_KEY,
846 	BPF_PROG_LOAD,
847 	BPF_OBJ_PIN,
848 	BPF_OBJ_GET,
849 	BPF_PROG_ATTACH,
850 	BPF_PROG_DETACH,
851 	BPF_PROG_TEST_RUN,
852 	BPF_PROG_RUN = BPF_PROG_TEST_RUN,
853 	BPF_PROG_GET_NEXT_ID,
854 	BPF_MAP_GET_NEXT_ID,
855 	BPF_PROG_GET_FD_BY_ID,
856 	BPF_MAP_GET_FD_BY_ID,
857 	BPF_OBJ_GET_INFO_BY_FD,
858 	BPF_PROG_QUERY,
859 	BPF_RAW_TRACEPOINT_OPEN,
860 	BPF_BTF_LOAD,
861 	BPF_BTF_GET_FD_BY_ID,
862 	BPF_TASK_FD_QUERY,
863 	BPF_MAP_LOOKUP_AND_DELETE_ELEM,
864 	BPF_MAP_FREEZE,
865 	BPF_BTF_GET_NEXT_ID,
866 	BPF_MAP_LOOKUP_BATCH,
867 	BPF_MAP_LOOKUP_AND_DELETE_BATCH,
868 	BPF_MAP_UPDATE_BATCH,
869 	BPF_MAP_DELETE_BATCH,
870 	BPF_LINK_CREATE,
871 	BPF_LINK_UPDATE,
872 	BPF_LINK_GET_FD_BY_ID,
873 	BPF_LINK_GET_NEXT_ID,
874 	BPF_ENABLE_STATS,
875 	BPF_ITER_CREATE,
876 	BPF_LINK_DETACH,
877 	BPF_PROG_BIND_MAP,
878 };
879 
880 enum bpf_map_type {
881 	BPF_MAP_TYPE_UNSPEC,
882 	BPF_MAP_TYPE_HASH,
883 	BPF_MAP_TYPE_ARRAY,
884 	BPF_MAP_TYPE_PROG_ARRAY,
885 	BPF_MAP_TYPE_PERF_EVENT_ARRAY,
886 	BPF_MAP_TYPE_PERCPU_HASH,
887 	BPF_MAP_TYPE_PERCPU_ARRAY,
888 	BPF_MAP_TYPE_STACK_TRACE,
889 	BPF_MAP_TYPE_CGROUP_ARRAY,
890 	BPF_MAP_TYPE_LRU_HASH,
891 	BPF_MAP_TYPE_LRU_PERCPU_HASH,
892 	BPF_MAP_TYPE_LPM_TRIE,
893 	BPF_MAP_TYPE_ARRAY_OF_MAPS,
894 	BPF_MAP_TYPE_HASH_OF_MAPS,
895 	BPF_MAP_TYPE_DEVMAP,
896 	BPF_MAP_TYPE_SOCKMAP,
897 	BPF_MAP_TYPE_CPUMAP,
898 	BPF_MAP_TYPE_XSKMAP,
899 	BPF_MAP_TYPE_SOCKHASH,
900 	BPF_MAP_TYPE_CGROUP_STORAGE,
901 	BPF_MAP_TYPE_REUSEPORT_SOCKARRAY,
902 	BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE,
903 	BPF_MAP_TYPE_QUEUE,
904 	BPF_MAP_TYPE_STACK,
905 	BPF_MAP_TYPE_SK_STORAGE,
906 	BPF_MAP_TYPE_DEVMAP_HASH,
907 	BPF_MAP_TYPE_STRUCT_OPS,
908 	BPF_MAP_TYPE_RINGBUF,
909 	BPF_MAP_TYPE_INODE_STORAGE,
910 	BPF_MAP_TYPE_TASK_STORAGE,
911 	BPF_MAP_TYPE_BLOOM_FILTER,
912 };
913 
914 /* Note that tracing related programs such as
915  * BPF_PROG_TYPE_{KPROBE,TRACEPOINT,PERF_EVENT,RAW_TRACEPOINT}
916  * are not subject to a stable API since kernel internal data
917  * structures can change from release to release and may
918  * therefore break existing tracing BPF programs. Tracing BPF
919  * programs correspond to /a/ specific kernel which is to be
920  * analyzed, and not /a/ specific kernel /and/ all future ones.
921  */
922 enum bpf_prog_type {
923 	BPF_PROG_TYPE_UNSPEC,
924 	BPF_PROG_TYPE_SOCKET_FILTER,
925 	BPF_PROG_TYPE_KPROBE,
926 	BPF_PROG_TYPE_SCHED_CLS,
927 	BPF_PROG_TYPE_SCHED_ACT,
928 	BPF_PROG_TYPE_TRACEPOINT,
929 	BPF_PROG_TYPE_XDP,
930 	BPF_PROG_TYPE_PERF_EVENT,
931 	BPF_PROG_TYPE_CGROUP_SKB,
932 	BPF_PROG_TYPE_CGROUP_SOCK,
933 	BPF_PROG_TYPE_LWT_IN,
934 	BPF_PROG_TYPE_LWT_OUT,
935 	BPF_PROG_TYPE_LWT_XMIT,
936 	BPF_PROG_TYPE_SOCK_OPS,
937 	BPF_PROG_TYPE_SK_SKB,
938 	BPF_PROG_TYPE_CGROUP_DEVICE,
939 	BPF_PROG_TYPE_SK_MSG,
940 	BPF_PROG_TYPE_RAW_TRACEPOINT,
941 	BPF_PROG_TYPE_CGROUP_SOCK_ADDR,
942 	BPF_PROG_TYPE_LWT_SEG6LOCAL,
943 	BPF_PROG_TYPE_LIRC_MODE2,
944 	BPF_PROG_TYPE_SK_REUSEPORT,
945 	BPF_PROG_TYPE_FLOW_DISSECTOR,
946 	BPF_PROG_TYPE_CGROUP_SYSCTL,
947 	BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE,
948 	BPF_PROG_TYPE_CGROUP_SOCKOPT,
949 	BPF_PROG_TYPE_TRACING,
950 	BPF_PROG_TYPE_STRUCT_OPS,
951 	BPF_PROG_TYPE_EXT,
952 	BPF_PROG_TYPE_LSM,
953 	BPF_PROG_TYPE_SK_LOOKUP,
954 	BPF_PROG_TYPE_SYSCALL, /* a program that can execute syscalls */
955 };
956 
957 enum bpf_attach_type {
958 	BPF_CGROUP_INET_INGRESS,
959 	BPF_CGROUP_INET_EGRESS,
960 	BPF_CGROUP_INET_SOCK_CREATE,
961 	BPF_CGROUP_SOCK_OPS,
962 	BPF_SK_SKB_STREAM_PARSER,
963 	BPF_SK_SKB_STREAM_VERDICT,
964 	BPF_CGROUP_DEVICE,
965 	BPF_SK_MSG_VERDICT,
966 	BPF_CGROUP_INET4_BIND,
967 	BPF_CGROUP_INET6_BIND,
968 	BPF_CGROUP_INET4_CONNECT,
969 	BPF_CGROUP_INET6_CONNECT,
970 	BPF_CGROUP_INET4_POST_BIND,
971 	BPF_CGROUP_INET6_POST_BIND,
972 	BPF_CGROUP_UDP4_SENDMSG,
973 	BPF_CGROUP_UDP6_SENDMSG,
974 	BPF_LIRC_MODE2,
975 	BPF_FLOW_DISSECTOR,
976 	BPF_CGROUP_SYSCTL,
977 	BPF_CGROUP_UDP4_RECVMSG,
978 	BPF_CGROUP_UDP6_RECVMSG,
979 	BPF_CGROUP_GETSOCKOPT,
980 	BPF_CGROUP_SETSOCKOPT,
981 	BPF_TRACE_RAW_TP,
982 	BPF_TRACE_FENTRY,
983 	BPF_TRACE_FEXIT,
984 	BPF_MODIFY_RETURN,
985 	BPF_LSM_MAC,
986 	BPF_TRACE_ITER,
987 	BPF_CGROUP_INET4_GETPEERNAME,
988 	BPF_CGROUP_INET6_GETPEERNAME,
989 	BPF_CGROUP_INET4_GETSOCKNAME,
990 	BPF_CGROUP_INET6_GETSOCKNAME,
991 	BPF_XDP_DEVMAP,
992 	BPF_CGROUP_INET_SOCK_RELEASE,
993 	BPF_XDP_CPUMAP,
994 	BPF_SK_LOOKUP,
995 	BPF_XDP,
996 	BPF_SK_SKB_VERDICT,
997 	BPF_SK_REUSEPORT_SELECT,
998 	BPF_SK_REUSEPORT_SELECT_OR_MIGRATE,
999 	BPF_PERF_EVENT,
1000 	BPF_TRACE_KPROBE_MULTI,
1001 	__MAX_BPF_ATTACH_TYPE
1002 };
1003 
1004 #define MAX_BPF_ATTACH_TYPE __MAX_BPF_ATTACH_TYPE
1005 
1006 enum bpf_link_type {
1007 	BPF_LINK_TYPE_UNSPEC = 0,
1008 	BPF_LINK_TYPE_RAW_TRACEPOINT = 1,
1009 	BPF_LINK_TYPE_TRACING = 2,
1010 	BPF_LINK_TYPE_CGROUP = 3,
1011 	BPF_LINK_TYPE_ITER = 4,
1012 	BPF_LINK_TYPE_NETNS = 5,
1013 	BPF_LINK_TYPE_XDP = 6,
1014 	BPF_LINK_TYPE_PERF_EVENT = 7,
1015 	BPF_LINK_TYPE_KPROBE_MULTI = 8,
1016 	BPF_LINK_TYPE_STRUCT_OPS = 9,
1017 
1018 	MAX_BPF_LINK_TYPE,
1019 };
1020 
1021 /* cgroup-bpf attach flags used in BPF_PROG_ATTACH command
1022  *
1023  * NONE(default): No further bpf programs allowed in the subtree.
1024  *
1025  * BPF_F_ALLOW_OVERRIDE: If a sub-cgroup installs some bpf program,
1026  * the program in this cgroup yields to sub-cgroup program.
1027  *
1028  * BPF_F_ALLOW_MULTI: If a sub-cgroup installs some bpf program,
1029  * that cgroup program gets run in addition to the program in this cgroup.
1030  *
1031  * Only one program is allowed to be attached to a cgroup with
1032  * NONE or BPF_F_ALLOW_OVERRIDE flag.
1033  * Attaching another program on top of NONE or BPF_F_ALLOW_OVERRIDE will
1034  * release old program and attach the new one. Attach flags has to match.
1035  *
1036  * Multiple programs are allowed to be attached to a cgroup with
1037  * BPF_F_ALLOW_MULTI flag. They are executed in FIFO order
1038  * (those that were attached first, run first)
1039  * The programs of sub-cgroup are executed first, then programs of
1040  * this cgroup and then programs of parent cgroup.
1041  * When children program makes decision (like picking TCP CA or sock bind)
1042  * parent program has a chance to override it.
1043  *
1044  * With BPF_F_ALLOW_MULTI a new program is added to the end of the list of
1045  * programs for a cgroup. Though it's possible to replace an old program at
1046  * any position by also specifying BPF_F_REPLACE flag and position itself in
1047  * replace_bpf_fd attribute. Old program at this position will be released.
1048  *
1049  * A cgroup with MULTI or OVERRIDE flag allows any attach flags in sub-cgroups.
1050  * A cgroup with NONE doesn't allow any programs in sub-cgroups.
1051  * Ex1:
1052  * cgrp1 (MULTI progs A, B) ->
1053  *    cgrp2 (OVERRIDE prog C) ->
1054  *      cgrp3 (MULTI prog D) ->
1055  *        cgrp4 (OVERRIDE prog E) ->
1056  *          cgrp5 (NONE prog F)
1057  * the event in cgrp5 triggers execution of F,D,A,B in that order.
1058  * if prog F is detached, the execution is E,D,A,B
1059  * if prog F and D are detached, the execution is E,A,B
1060  * if prog F, E and D are detached, the execution is C,A,B
1061  *
1062  * All eligible programs are executed regardless of return code from
1063  * earlier programs.
1064  */
1065 #define BPF_F_ALLOW_OVERRIDE	(1U << 0)
1066 #define BPF_F_ALLOW_MULTI	(1U << 1)
1067 #define BPF_F_REPLACE		(1U << 2)
1068 
1069 /* If BPF_F_STRICT_ALIGNMENT is used in BPF_PROG_LOAD command, the
1070  * verifier will perform strict alignment checking as if the kernel
1071  * has been built with CONFIG_EFFICIENT_UNALIGNED_ACCESS not set,
1072  * and NET_IP_ALIGN defined to 2.
1073  */
1074 #define BPF_F_STRICT_ALIGNMENT	(1U << 0)
1075 
1076 /* If BPF_F_ANY_ALIGNMENT is used in BPF_PROF_LOAD command, the
1077  * verifier will allow any alignment whatsoever.  On platforms
1078  * with strict alignment requirements for loads ands stores (such
1079  * as sparc and mips) the verifier validates that all loads and
1080  * stores provably follow this requirement.  This flag turns that
1081  * checking and enforcement off.
1082  *
1083  * It is mostly used for testing when we want to validate the
1084  * context and memory access aspects of the verifier, but because
1085  * of an unaligned access the alignment check would trigger before
1086  * the one we are interested in.
1087  */
1088 #define BPF_F_ANY_ALIGNMENT	(1U << 1)
1089 
1090 /* BPF_F_TEST_RND_HI32 is used in BPF_PROG_LOAD command for testing purpose.
1091  * Verifier does sub-register def/use analysis and identifies instructions whose
1092  * def only matters for low 32-bit, high 32-bit is never referenced later
1093  * through implicit zero extension. Therefore verifier notifies JIT back-ends
1094  * that it is safe to ignore clearing high 32-bit for these instructions. This
1095  * saves some back-ends a lot of code-gen. However such optimization is not
1096  * necessary on some arches, for example x86_64, arm64 etc, whose JIT back-ends
1097  * hence hasn't used verifier's analysis result. But, we really want to have a
1098  * way to be able to verify the correctness of the described optimization on
1099  * x86_64 on which testsuites are frequently exercised.
1100  *
1101  * So, this flag is introduced. Once it is set, verifier will randomize high
1102  * 32-bit for those instructions who has been identified as safe to ignore them.
1103  * Then, if verifier is not doing correct analysis, such randomization will
1104  * regress tests to expose bugs.
1105  */
1106 #define BPF_F_TEST_RND_HI32	(1U << 2)
1107 
1108 /* The verifier internal test flag. Behavior is undefined */
1109 #define BPF_F_TEST_STATE_FREQ	(1U << 3)
1110 
1111 /* If BPF_F_SLEEPABLE is used in BPF_PROG_LOAD command, the verifier will
1112  * restrict map and helper usage for such programs. Sleepable BPF programs can
1113  * only be attached to hooks where kernel execution context allows sleeping.
1114  * Such programs are allowed to use helpers that may sleep like
1115  * bpf_copy_from_user().
1116  */
1117 #define BPF_F_SLEEPABLE		(1U << 4)
1118 
1119 /* If BPF_F_XDP_HAS_FRAGS is used in BPF_PROG_LOAD command, the loaded program
1120  * fully support xdp frags.
1121  */
1122 #define BPF_F_XDP_HAS_FRAGS	(1U << 5)
1123 
1124 /* link_create.kprobe_multi.flags used in LINK_CREATE command for
1125  * BPF_TRACE_KPROBE_MULTI attach type to create return probe.
1126  */
1127 #define BPF_F_KPROBE_MULTI_RETURN	(1U << 0)
1128 
1129 /* When BPF ldimm64's insn[0].src_reg != 0 then this can have
1130  * the following extensions:
1131  *
1132  * insn[0].src_reg:  BPF_PSEUDO_MAP_[FD|IDX]
1133  * insn[0].imm:      map fd or fd_idx
1134  * insn[1].imm:      0
1135  * insn[0].off:      0
1136  * insn[1].off:      0
1137  * ldimm64 rewrite:  address of map
1138  * verifier type:    CONST_PTR_TO_MAP
1139  */
1140 #define BPF_PSEUDO_MAP_FD	1
1141 #define BPF_PSEUDO_MAP_IDX	5
1142 
1143 /* insn[0].src_reg:  BPF_PSEUDO_MAP_[IDX_]VALUE
1144  * insn[0].imm:      map fd or fd_idx
1145  * insn[1].imm:      offset into value
1146  * insn[0].off:      0
1147  * insn[1].off:      0
1148  * ldimm64 rewrite:  address of map[0]+offset
1149  * verifier type:    PTR_TO_MAP_VALUE
1150  */
1151 #define BPF_PSEUDO_MAP_VALUE		2
1152 #define BPF_PSEUDO_MAP_IDX_VALUE	6
1153 
1154 /* insn[0].src_reg:  BPF_PSEUDO_BTF_ID
1155  * insn[0].imm:      kernel btd id of VAR
1156  * insn[1].imm:      0
1157  * insn[0].off:      0
1158  * insn[1].off:      0
1159  * ldimm64 rewrite:  address of the kernel variable
1160  * verifier type:    PTR_TO_BTF_ID or PTR_TO_MEM, depending on whether the var
1161  *                   is struct/union.
1162  */
1163 #define BPF_PSEUDO_BTF_ID	3
1164 /* insn[0].src_reg:  BPF_PSEUDO_FUNC
1165  * insn[0].imm:      insn offset to the func
1166  * insn[1].imm:      0
1167  * insn[0].off:      0
1168  * insn[1].off:      0
1169  * ldimm64 rewrite:  address of the function
1170  * verifier type:    PTR_TO_FUNC.
1171  */
1172 #define BPF_PSEUDO_FUNC		4
1173 
1174 /* when bpf_call->src_reg == BPF_PSEUDO_CALL, bpf_call->imm == pc-relative
1175  * offset to another bpf function
1176  */
1177 #define BPF_PSEUDO_CALL		1
1178 /* when bpf_call->src_reg == BPF_PSEUDO_KFUNC_CALL,
1179  * bpf_call->imm == btf_id of a BTF_KIND_FUNC in the running kernel
1180  */
1181 #define BPF_PSEUDO_KFUNC_CALL	2
1182 
1183 /* flags for BPF_MAP_UPDATE_ELEM command */
1184 enum {
1185 	BPF_ANY		= 0, /* create new element or update existing */
1186 	BPF_NOEXIST	= 1, /* create new element if it didn't exist */
1187 	BPF_EXIST	= 2, /* update existing element */
1188 	BPF_F_LOCK	= 4, /* spin_lock-ed map_lookup/map_update */
1189 };
1190 
1191 /* flags for BPF_MAP_CREATE command */
1192 enum {
1193 	BPF_F_NO_PREALLOC	= (1U << 0),
1194 /* Instead of having one common LRU list in the
1195  * BPF_MAP_TYPE_LRU_[PERCPU_]HASH map, use a percpu LRU list
1196  * which can scale and perform better.
1197  * Note, the LRU nodes (including free nodes) cannot be moved
1198  * across different LRU lists.
1199  */
1200 	BPF_F_NO_COMMON_LRU	= (1U << 1),
1201 /* Specify numa node during map creation */
1202 	BPF_F_NUMA_NODE		= (1U << 2),
1203 
1204 /* Flags for accessing BPF object from syscall side. */
1205 	BPF_F_RDONLY		= (1U << 3),
1206 	BPF_F_WRONLY		= (1U << 4),
1207 
1208 /* Flag for stack_map, store build_id+offset instead of pointer */
1209 	BPF_F_STACK_BUILD_ID	= (1U << 5),
1210 
1211 /* Zero-initialize hash function seed. This should only be used for testing. */
1212 	BPF_F_ZERO_SEED		= (1U << 6),
1213 
1214 /* Flags for accessing BPF object from program side. */
1215 	BPF_F_RDONLY_PROG	= (1U << 7),
1216 	BPF_F_WRONLY_PROG	= (1U << 8),
1217 
1218 /* Clone map from listener for newly accepted socket */
1219 	BPF_F_CLONE		= (1U << 9),
1220 
1221 /* Enable memory-mapping BPF map */
1222 	BPF_F_MMAPABLE		= (1U << 10),
1223 
1224 /* Share perf_event among processes */
1225 	BPF_F_PRESERVE_ELEMS	= (1U << 11),
1226 
1227 /* Create a map that is suitable to be an inner map with dynamic max entries */
1228 	BPF_F_INNER_MAP		= (1U << 12),
1229 };
1230 
1231 /* Flags for BPF_PROG_QUERY. */
1232 
1233 /* Query effective (directly attached + inherited from ancestor cgroups)
1234  * programs that will be executed for events within a cgroup.
1235  * attach_flags with this flag are returned only for directly attached programs.
1236  */
1237 #define BPF_F_QUERY_EFFECTIVE	(1U << 0)
1238 
1239 /* Flags for BPF_PROG_TEST_RUN */
1240 
1241 /* If set, run the test on the cpu specified by bpf_attr.test.cpu */
1242 #define BPF_F_TEST_RUN_ON_CPU	(1U << 0)
1243 /* If set, XDP frames will be transmitted after processing */
1244 #define BPF_F_TEST_XDP_LIVE_FRAMES	(1U << 1)
1245 
1246 /* type for BPF_ENABLE_STATS */
1247 enum bpf_stats_type {
1248 	/* enabled run_time_ns and run_cnt */
1249 	BPF_STATS_RUN_TIME = 0,
1250 };
1251 
1252 enum bpf_stack_build_id_status {
1253 	/* user space need an empty entry to identify end of a trace */
1254 	BPF_STACK_BUILD_ID_EMPTY = 0,
1255 	/* with valid build_id and offset */
1256 	BPF_STACK_BUILD_ID_VALID = 1,
1257 	/* couldn't get build_id, fallback to ip */
1258 	BPF_STACK_BUILD_ID_IP = 2,
1259 };
1260 
1261 #define BPF_BUILD_ID_SIZE 20
1262 struct bpf_stack_build_id {
1263 	__s32		status;
1264 	unsigned char	build_id[BPF_BUILD_ID_SIZE];
1265 	union {
1266 		__u64	offset;
1267 		__u64	ip;
1268 	};
1269 };
1270 
1271 #define BPF_OBJ_NAME_LEN 16U
1272 
1273 union bpf_attr {
1274 	struct { /* anonymous struct used by BPF_MAP_CREATE command */
1275 		__u32	map_type;	/* one of enum bpf_map_type */
1276 		__u32	key_size;	/* size of key in bytes */
1277 		__u32	value_size;	/* size of value in bytes */
1278 		__u32	max_entries;	/* max number of entries in a map */
1279 		__u32	map_flags;	/* BPF_MAP_CREATE related
1280 					 * flags defined above.
1281 					 */
1282 		__u32	inner_map_fd;	/* fd pointing to the inner map */
1283 		__u32	numa_node;	/* numa node (effective only if
1284 					 * BPF_F_NUMA_NODE is set).
1285 					 */
1286 		char	map_name[BPF_OBJ_NAME_LEN];
1287 		__u32	map_ifindex;	/* ifindex of netdev to create on */
1288 		__u32	btf_fd;		/* fd pointing to a BTF type data */
1289 		__u32	btf_key_type_id;	/* BTF type_id of the key */
1290 		__u32	btf_value_type_id;	/* BTF type_id of the value */
1291 		__u32	btf_vmlinux_value_type_id;/* BTF type_id of a kernel-
1292 						   * struct stored as the
1293 						   * map value
1294 						   */
1295 		/* Any per-map-type extra fields
1296 		 *
1297 		 * BPF_MAP_TYPE_BLOOM_FILTER - the lowest 4 bits indicate the
1298 		 * number of hash functions (if 0, the bloom filter will default
1299 		 * to using 5 hash functions).
1300 		 */
1301 		__u64	map_extra;
1302 	};
1303 
1304 	struct { /* anonymous struct used by BPF_MAP_*_ELEM commands */
1305 		__u32		map_fd;
1306 		__aligned_u64	key;
1307 		union {
1308 			__aligned_u64 value;
1309 			__aligned_u64 next_key;
1310 		};
1311 		__u64		flags;
1312 	};
1313 
1314 	struct { /* struct used by BPF_MAP_*_BATCH commands */
1315 		__aligned_u64	in_batch;	/* start batch,
1316 						 * NULL to start from beginning
1317 						 */
1318 		__aligned_u64	out_batch;	/* output: next start batch */
1319 		__aligned_u64	keys;
1320 		__aligned_u64	values;
1321 		__u32		count;		/* input/output:
1322 						 * input: # of key/value
1323 						 * elements
1324 						 * output: # of filled elements
1325 						 */
1326 		__u32		map_fd;
1327 		__u64		elem_flags;
1328 		__u64		flags;
1329 	} batch;
1330 
1331 	struct { /* anonymous struct used by BPF_PROG_LOAD command */
1332 		__u32		prog_type;	/* one of enum bpf_prog_type */
1333 		__u32		insn_cnt;
1334 		__aligned_u64	insns;
1335 		__aligned_u64	license;
1336 		__u32		log_level;	/* verbosity level of verifier */
1337 		__u32		log_size;	/* size of user buffer */
1338 		__aligned_u64	log_buf;	/* user supplied buffer */
1339 		__u32		kern_version;	/* not used */
1340 		__u32		prog_flags;
1341 		char		prog_name[BPF_OBJ_NAME_LEN];
1342 		__u32		prog_ifindex;	/* ifindex of netdev to prep for */
1343 		/* For some prog types expected attach type must be known at
1344 		 * load time to verify attach type specific parts of prog
1345 		 * (context accesses, allowed helpers, etc).
1346 		 */
1347 		__u32		expected_attach_type;
1348 		__u32		prog_btf_fd;	/* fd pointing to BTF type data */
1349 		__u32		func_info_rec_size;	/* userspace bpf_func_info size */
1350 		__aligned_u64	func_info;	/* func info */
1351 		__u32		func_info_cnt;	/* number of bpf_func_info records */
1352 		__u32		line_info_rec_size;	/* userspace bpf_line_info size */
1353 		__aligned_u64	line_info;	/* line info */
1354 		__u32		line_info_cnt;	/* number of bpf_line_info records */
1355 		__u32		attach_btf_id;	/* in-kernel BTF type id to attach to */
1356 		union {
1357 			/* valid prog_fd to attach to bpf prog */
1358 			__u32		attach_prog_fd;
1359 			/* or valid module BTF object fd or 0 to attach to vmlinux */
1360 			__u32		attach_btf_obj_fd;
1361 		};
1362 		__u32		core_relo_cnt;	/* number of bpf_core_relo */
1363 		__aligned_u64	fd_array;	/* array of FDs */
1364 		__aligned_u64	core_relos;
1365 		__u32		core_relo_rec_size; /* sizeof(struct bpf_core_relo) */
1366 	};
1367 
1368 	struct { /* anonymous struct used by BPF_OBJ_* commands */
1369 		__aligned_u64	pathname;
1370 		__u32		bpf_fd;
1371 		__u32		file_flags;
1372 	};
1373 
1374 	struct { /* anonymous struct used by BPF_PROG_ATTACH/DETACH commands */
1375 		__u32		target_fd;	/* container object to attach to */
1376 		__u32		attach_bpf_fd;	/* eBPF program to attach */
1377 		__u32		attach_type;
1378 		__u32		attach_flags;
1379 		__u32		replace_bpf_fd;	/* previously attached eBPF
1380 						 * program to replace if
1381 						 * BPF_F_REPLACE is used
1382 						 */
1383 	};
1384 
1385 	struct { /* anonymous struct used by BPF_PROG_TEST_RUN command */
1386 		__u32		prog_fd;
1387 		__u32		retval;
1388 		__u32		data_size_in;	/* input: len of data_in */
1389 		__u32		data_size_out;	/* input/output: len of data_out
1390 						 *   returns ENOSPC if data_out
1391 						 *   is too small.
1392 						 */
1393 		__aligned_u64	data_in;
1394 		__aligned_u64	data_out;
1395 		__u32		repeat;
1396 		__u32		duration;
1397 		__u32		ctx_size_in;	/* input: len of ctx_in */
1398 		__u32		ctx_size_out;	/* input/output: len of ctx_out
1399 						 *   returns ENOSPC if ctx_out
1400 						 *   is too small.
1401 						 */
1402 		__aligned_u64	ctx_in;
1403 		__aligned_u64	ctx_out;
1404 		__u32		flags;
1405 		__u32		cpu;
1406 		__u32		batch_size;
1407 	} test;
1408 
1409 	struct { /* anonymous struct used by BPF_*_GET_*_ID */
1410 		union {
1411 			__u32		start_id;
1412 			__u32		prog_id;
1413 			__u32		map_id;
1414 			__u32		btf_id;
1415 			__u32		link_id;
1416 		};
1417 		__u32		next_id;
1418 		__u32		open_flags;
1419 	};
1420 
1421 	struct { /* anonymous struct used by BPF_OBJ_GET_INFO_BY_FD */
1422 		__u32		bpf_fd;
1423 		__u32		info_len;
1424 		__aligned_u64	info;
1425 	} info;
1426 
1427 	struct { /* anonymous struct used by BPF_PROG_QUERY command */
1428 		__u32		target_fd;	/* container object to query */
1429 		__u32		attach_type;
1430 		__u32		query_flags;
1431 		__u32		attach_flags;
1432 		__aligned_u64	prog_ids;
1433 		__u32		prog_cnt;
1434 	} query;
1435 
1436 	struct { /* anonymous struct used by BPF_RAW_TRACEPOINT_OPEN command */
1437 		__u64 name;
1438 		__u32 prog_fd;
1439 	} raw_tracepoint;
1440 
1441 	struct { /* anonymous struct for BPF_BTF_LOAD */
1442 		__aligned_u64	btf;
1443 		__aligned_u64	btf_log_buf;
1444 		__u32		btf_size;
1445 		__u32		btf_log_size;
1446 		__u32		btf_log_level;
1447 	};
1448 
1449 	struct {
1450 		__u32		pid;		/* input: pid */
1451 		__u32		fd;		/* input: fd */
1452 		__u32		flags;		/* input: flags */
1453 		__u32		buf_len;	/* input/output: buf len */
1454 		__aligned_u64	buf;		/* input/output:
1455 						 *   tp_name for tracepoint
1456 						 *   symbol for kprobe
1457 						 *   filename for uprobe
1458 						 */
1459 		__u32		prog_id;	/* output: prod_id */
1460 		__u32		fd_type;	/* output: BPF_FD_TYPE_* */
1461 		__u64		probe_offset;	/* output: probe_offset */
1462 		__u64		probe_addr;	/* output: probe_addr */
1463 	} task_fd_query;
1464 
1465 	struct { /* struct used by BPF_LINK_CREATE command */
1466 		__u32		prog_fd;	/* eBPF program to attach */
1467 		union {
1468 			__u32		target_fd;	/* object to attach to */
1469 			__u32		target_ifindex; /* target ifindex */
1470 		};
1471 		__u32		attach_type;	/* attach type */
1472 		__u32		flags;		/* extra flags */
1473 		union {
1474 			__u32		target_btf_id;	/* btf_id of target to attach to */
1475 			struct {
1476 				__aligned_u64	iter_info;	/* extra bpf_iter_link_info */
1477 				__u32		iter_info_len;	/* iter_info length */
1478 			};
1479 			struct {
1480 				/* black box user-provided value passed through
1481 				 * to BPF program at the execution time and
1482 				 * accessible through bpf_get_attach_cookie() BPF helper
1483 				 */
1484 				__u64		bpf_cookie;
1485 			} perf_event;
1486 			struct {
1487 				__u32		flags;
1488 				__u32		cnt;
1489 				__aligned_u64	syms;
1490 				__aligned_u64	addrs;
1491 				__aligned_u64	cookies;
1492 			} kprobe_multi;
1493 			struct {
1494 				/* this is overlaid with the target_btf_id above. */
1495 				__u32		target_btf_id;
1496 				/* black box user-provided value passed through
1497 				 * to BPF program at the execution time and
1498 				 * accessible through bpf_get_attach_cookie() BPF helper
1499 				 */
1500 				__u64		cookie;
1501 			} tracing;
1502 		};
1503 	} link_create;
1504 
1505 	struct { /* struct used by BPF_LINK_UPDATE command */
1506 		__u32		link_fd;	/* link fd */
1507 		/* new program fd to update link with */
1508 		__u32		new_prog_fd;
1509 		__u32		flags;		/* extra flags */
1510 		/* expected link's program fd; is specified only if
1511 		 * BPF_F_REPLACE flag is set in flags */
1512 		__u32		old_prog_fd;
1513 	} link_update;
1514 
1515 	struct {
1516 		__u32		link_fd;
1517 	} link_detach;
1518 
1519 	struct { /* struct used by BPF_ENABLE_STATS command */
1520 		__u32		type;
1521 	} enable_stats;
1522 
1523 	struct { /* struct used by BPF_ITER_CREATE command */
1524 		__u32		link_fd;
1525 		__u32		flags;
1526 	} iter_create;
1527 
1528 	struct { /* struct used by BPF_PROG_BIND_MAP command */
1529 		__u32		prog_fd;
1530 		__u32		map_fd;
1531 		__u32		flags;		/* extra flags */
1532 	} prog_bind_map;
1533 
1534 } __attribute__((aligned(8)));
1535 
1536 /* The description below is an attempt at providing documentation to eBPF
1537  * developers about the multiple available eBPF helper functions. It can be
1538  * parsed and used to produce a manual page. The workflow is the following,
1539  * and requires the rst2man utility:
1540  *
1541  *     $ ./scripts/bpf_doc.py \
1542  *             --filename include/uapi/linux/bpf.h > /tmp/bpf-helpers.rst
1543  *     $ rst2man /tmp/bpf-helpers.rst > /tmp/bpf-helpers.7
1544  *     $ man /tmp/bpf-helpers.7
1545  *
1546  * Note that in order to produce this external documentation, some RST
1547  * formatting is used in the descriptions to get "bold" and "italics" in
1548  * manual pages. Also note that the few trailing white spaces are
1549  * intentional, removing them would break paragraphs for rst2man.
1550  *
1551  * Start of BPF helper function descriptions:
1552  *
1553  * void *bpf_map_lookup_elem(struct bpf_map *map, const void *key)
1554  * 	Description
1555  * 		Perform a lookup in *map* for an entry associated to *key*.
1556  * 	Return
1557  * 		Map value associated to *key*, or **NULL** if no entry was
1558  * 		found.
1559  *
1560  * long bpf_map_update_elem(struct bpf_map *map, const void *key, const void *value, u64 flags)
1561  * 	Description
1562  * 		Add or update the value of the entry associated to *key* in
1563  * 		*map* with *value*. *flags* is one of:
1564  *
1565  * 		**BPF_NOEXIST**
1566  * 			The entry for *key* must not exist in the map.
1567  * 		**BPF_EXIST**
1568  * 			The entry for *key* must already exist in the map.
1569  * 		**BPF_ANY**
1570  * 			No condition on the existence of the entry for *key*.
1571  *
1572  * 		Flag value **BPF_NOEXIST** cannot be used for maps of types
1573  * 		**BPF_MAP_TYPE_ARRAY** or **BPF_MAP_TYPE_PERCPU_ARRAY**  (all
1574  * 		elements always exist), the helper would return an error.
1575  * 	Return
1576  * 		0 on success, or a negative error in case of failure.
1577  *
1578  * long bpf_map_delete_elem(struct bpf_map *map, const void *key)
1579  * 	Description
1580  * 		Delete entry with *key* from *map*.
1581  * 	Return
1582  * 		0 on success, or a negative error in case of failure.
1583  *
1584  * long bpf_probe_read(void *dst, u32 size, const void *unsafe_ptr)
1585  * 	Description
1586  * 		For tracing programs, safely attempt to read *size* bytes from
1587  * 		kernel space address *unsafe_ptr* and store the data in *dst*.
1588  *
1589  * 		Generally, use **bpf_probe_read_user**\ () or
1590  * 		**bpf_probe_read_kernel**\ () instead.
1591  * 	Return
1592  * 		0 on success, or a negative error in case of failure.
1593  *
1594  * u64 bpf_ktime_get_ns(void)
1595  * 	Description
1596  * 		Return the time elapsed since system boot, in nanoseconds.
1597  * 		Does not include time the system was suspended.
1598  * 		See: **clock_gettime**\ (**CLOCK_MONOTONIC**)
1599  * 	Return
1600  * 		Current *ktime*.
1601  *
1602  * long bpf_trace_printk(const char *fmt, u32 fmt_size, ...)
1603  * 	Description
1604  * 		This helper is a "printk()-like" facility for debugging. It
1605  * 		prints a message defined by format *fmt* (of size *fmt_size*)
1606  * 		to file *\/sys/kernel/debug/tracing/trace* from DebugFS, if
1607  * 		available. It can take up to three additional **u64**
1608  * 		arguments (as an eBPF helpers, the total number of arguments is
1609  * 		limited to five).
1610  *
1611  * 		Each time the helper is called, it appends a line to the trace.
1612  * 		Lines are discarded while *\/sys/kernel/debug/tracing/trace* is
1613  * 		open, use *\/sys/kernel/debug/tracing/trace_pipe* to avoid this.
1614  * 		The format of the trace is customizable, and the exact output
1615  * 		one will get depends on the options set in
1616  * 		*\/sys/kernel/debug/tracing/trace_options* (see also the
1617  * 		*README* file under the same directory). However, it usually
1618  * 		defaults to something like:
1619  *
1620  * 		::
1621  *
1622  * 			telnet-470   [001] .N.. 419421.045894: 0x00000001: <formatted msg>
1623  *
1624  * 		In the above:
1625  *
1626  * 			* ``telnet`` is the name of the current task.
1627  * 			* ``470`` is the PID of the current task.
1628  * 			* ``001`` is the CPU number on which the task is
1629  * 			  running.
1630  * 			* In ``.N..``, each character refers to a set of
1631  * 			  options (whether irqs are enabled, scheduling
1632  * 			  options, whether hard/softirqs are running, level of
1633  * 			  preempt_disabled respectively). **N** means that
1634  * 			  **TIF_NEED_RESCHED** and **PREEMPT_NEED_RESCHED**
1635  * 			  are set.
1636  * 			* ``419421.045894`` is a timestamp.
1637  * 			* ``0x00000001`` is a fake value used by BPF for the
1638  * 			  instruction pointer register.
1639  * 			* ``<formatted msg>`` is the message formatted with
1640  * 			  *fmt*.
1641  *
1642  * 		The conversion specifiers supported by *fmt* are similar, but
1643  * 		more limited than for printk(). They are **%d**, **%i**,
1644  * 		**%u**, **%x**, **%ld**, **%li**, **%lu**, **%lx**, **%lld**,
1645  * 		**%lli**, **%llu**, **%llx**, **%p**, **%s**. No modifier (size
1646  * 		of field, padding with zeroes, etc.) is available, and the
1647  * 		helper will return **-EINVAL** (but print nothing) if it
1648  * 		encounters an unknown specifier.
1649  *
1650  * 		Also, note that **bpf_trace_printk**\ () is slow, and should
1651  * 		only be used for debugging purposes. For this reason, a notice
1652  * 		block (spanning several lines) is printed to kernel logs and
1653  * 		states that the helper should not be used "for production use"
1654  * 		the first time this helper is used (or more precisely, when
1655  * 		**trace_printk**\ () buffers are allocated). For passing values
1656  * 		to user space, perf events should be preferred.
1657  * 	Return
1658  * 		The number of bytes written to the buffer, or a negative error
1659  * 		in case of failure.
1660  *
1661  * u32 bpf_get_prandom_u32(void)
1662  * 	Description
1663  * 		Get a pseudo-random number.
1664  *
1665  * 		From a security point of view, this helper uses its own
1666  * 		pseudo-random internal state, and cannot be used to infer the
1667  * 		seed of other random functions in the kernel. However, it is
1668  * 		essential to note that the generator used by the helper is not
1669  * 		cryptographically secure.
1670  * 	Return
1671  * 		A random 32-bit unsigned value.
1672  *
1673  * u32 bpf_get_smp_processor_id(void)
1674  * 	Description
1675  * 		Get the SMP (symmetric multiprocessing) processor id. Note that
1676  * 		all programs run with migration disabled, which means that the
1677  * 		SMP processor id is stable during all the execution of the
1678  * 		program.
1679  * 	Return
1680  * 		The SMP id of the processor running the program.
1681  *
1682  * long bpf_skb_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len, u64 flags)
1683  * 	Description
1684  * 		Store *len* bytes from address *from* into the packet
1685  * 		associated to *skb*, at *offset*. *flags* are a combination of
1686  * 		**BPF_F_RECOMPUTE_CSUM** (automatically recompute the
1687  * 		checksum for the packet after storing the bytes) and
1688  * 		**BPF_F_INVALIDATE_HASH** (set *skb*\ **->hash**, *skb*\
1689  * 		**->swhash** and *skb*\ **->l4hash** to 0).
1690  *
1691  * 		A call to this helper is susceptible to change the underlying
1692  * 		packet buffer. Therefore, at load time, all checks on pointers
1693  * 		previously done by the verifier are invalidated and must be
1694  * 		performed again, if the helper is used in combination with
1695  * 		direct packet access.
1696  * 	Return
1697  * 		0 on success, or a negative error in case of failure.
1698  *
1699  * long bpf_l3_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 size)
1700  * 	Description
1701  * 		Recompute the layer 3 (e.g. IP) checksum for the packet
1702  * 		associated to *skb*. Computation is incremental, so the helper
1703  * 		must know the former value of the header field that was
1704  * 		modified (*from*), the new value of this field (*to*), and the
1705  * 		number of bytes (2 or 4) for this field, stored in *size*.
1706  * 		Alternatively, it is possible to store the difference between
1707  * 		the previous and the new values of the header field in *to*, by
1708  * 		setting *from* and *size* to 0. For both methods, *offset*
1709  * 		indicates the location of the IP checksum within the packet.
1710  *
1711  * 		This helper works in combination with **bpf_csum_diff**\ (),
1712  * 		which does not update the checksum in-place, but offers more
1713  * 		flexibility and can handle sizes larger than 2 or 4 for the
1714  * 		checksum to update.
1715  *
1716  * 		A call to this helper is susceptible to change the underlying
1717  * 		packet buffer. Therefore, at load time, all checks on pointers
1718  * 		previously done by the verifier are invalidated and must be
1719  * 		performed again, if the helper is used in combination with
1720  * 		direct packet access.
1721  * 	Return
1722  * 		0 on success, or a negative error in case of failure.
1723  *
1724  * long bpf_l4_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 flags)
1725  * 	Description
1726  * 		Recompute the layer 4 (e.g. TCP, UDP or ICMP) checksum for the
1727  * 		packet associated to *skb*. Computation is incremental, so the
1728  * 		helper must know the former value of the header field that was
1729  * 		modified (*from*), the new value of this field (*to*), and the
1730  * 		number of bytes (2 or 4) for this field, stored on the lowest
1731  * 		four bits of *flags*. Alternatively, it is possible to store
1732  * 		the difference between the previous and the new values of the
1733  * 		header field in *to*, by setting *from* and the four lowest
1734  * 		bits of *flags* to 0. For both methods, *offset* indicates the
1735  * 		location of the IP checksum within the packet. In addition to
1736  * 		the size of the field, *flags* can be added (bitwise OR) actual
1737  * 		flags. With **BPF_F_MARK_MANGLED_0**, a null checksum is left
1738  * 		untouched (unless **BPF_F_MARK_ENFORCE** is added as well), and
1739  * 		for updates resulting in a null checksum the value is set to
1740  * 		**CSUM_MANGLED_0** instead. Flag **BPF_F_PSEUDO_HDR** indicates
1741  * 		the checksum is to be computed against a pseudo-header.
1742  *
1743  * 		This helper works in combination with **bpf_csum_diff**\ (),
1744  * 		which does not update the checksum in-place, but offers more
1745  * 		flexibility and can handle sizes larger than 2 or 4 for the
1746  * 		checksum to update.
1747  *
1748  * 		A call to this helper is susceptible to change the underlying
1749  * 		packet buffer. Therefore, at load time, all checks on pointers
1750  * 		previously done by the verifier are invalidated and must be
1751  * 		performed again, if the helper is used in combination with
1752  * 		direct packet access.
1753  * 	Return
1754  * 		0 on success, or a negative error in case of failure.
1755  *
1756  * long bpf_tail_call(void *ctx, struct bpf_map *prog_array_map, u32 index)
1757  * 	Description
1758  * 		This special helper is used to trigger a "tail call", or in
1759  * 		other words, to jump into another eBPF program. The same stack
1760  * 		frame is used (but values on stack and in registers for the
1761  * 		caller are not accessible to the callee). This mechanism allows
1762  * 		for program chaining, either for raising the maximum number of
1763  * 		available eBPF instructions, or to execute given programs in
1764  * 		conditional blocks. For security reasons, there is an upper
1765  * 		limit to the number of successive tail calls that can be
1766  * 		performed.
1767  *
1768  * 		Upon call of this helper, the program attempts to jump into a
1769  * 		program referenced at index *index* in *prog_array_map*, a
1770  * 		special map of type **BPF_MAP_TYPE_PROG_ARRAY**, and passes
1771  * 		*ctx*, a pointer to the context.
1772  *
1773  * 		If the call succeeds, the kernel immediately runs the first
1774  * 		instruction of the new program. This is not a function call,
1775  * 		and it never returns to the previous program. If the call
1776  * 		fails, then the helper has no effect, and the caller continues
1777  * 		to run its subsequent instructions. A call can fail if the
1778  * 		destination program for the jump does not exist (i.e. *index*
1779  * 		is superior to the number of entries in *prog_array_map*), or
1780  * 		if the maximum number of tail calls has been reached for this
1781  * 		chain of programs. This limit is defined in the kernel by the
1782  * 		macro **MAX_TAIL_CALL_CNT** (not accessible to user space),
1783  *		which is currently set to 33.
1784  * 	Return
1785  * 		0 on success, or a negative error in case of failure.
1786  *
1787  * long bpf_clone_redirect(struct sk_buff *skb, u32 ifindex, u64 flags)
1788  * 	Description
1789  * 		Clone and redirect the packet associated to *skb* to another
1790  * 		net device of index *ifindex*. Both ingress and egress
1791  * 		interfaces can be used for redirection. The **BPF_F_INGRESS**
1792  * 		value in *flags* is used to make the distinction (ingress path
1793  * 		is selected if the flag is present, egress path otherwise).
1794  * 		This is the only flag supported for now.
1795  *
1796  * 		In comparison with **bpf_redirect**\ () helper,
1797  * 		**bpf_clone_redirect**\ () has the associated cost of
1798  * 		duplicating the packet buffer, but this can be executed out of
1799  * 		the eBPF program. Conversely, **bpf_redirect**\ () is more
1800  * 		efficient, but it is handled through an action code where the
1801  * 		redirection happens only after the eBPF program has returned.
1802  *
1803  * 		A call to this helper is susceptible to change the underlying
1804  * 		packet buffer. Therefore, at load time, all checks on pointers
1805  * 		previously done by the verifier are invalidated and must be
1806  * 		performed again, if the helper is used in combination with
1807  * 		direct packet access.
1808  * 	Return
1809  * 		0 on success, or a negative error in case of failure.
1810  *
1811  * u64 bpf_get_current_pid_tgid(void)
1812  * 	Description
1813  * 		Get the current pid and tgid.
1814  * 	Return
1815  * 		A 64-bit integer containing the current tgid and pid, and
1816  * 		created as such:
1817  * 		*current_task*\ **->tgid << 32 \|**
1818  * 		*current_task*\ **->pid**.
1819  *
1820  * u64 bpf_get_current_uid_gid(void)
1821  * 	Description
1822  * 		Get the current uid and gid.
1823  * 	Return
1824  * 		A 64-bit integer containing the current GID and UID, and
1825  * 		created as such: *current_gid* **<< 32 \|** *current_uid*.
1826  *
1827  * long bpf_get_current_comm(void *buf, u32 size_of_buf)
1828  * 	Description
1829  * 		Copy the **comm** attribute of the current task into *buf* of
1830  * 		*size_of_buf*. The **comm** attribute contains the name of
1831  * 		the executable (excluding the path) for the current task. The
1832  * 		*size_of_buf* must be strictly positive. On success, the
1833  * 		helper makes sure that the *buf* is NUL-terminated. On failure,
1834  * 		it is filled with zeroes.
1835  * 	Return
1836  * 		0 on success, or a negative error in case of failure.
1837  *
1838  * u32 bpf_get_cgroup_classid(struct sk_buff *skb)
1839  * 	Description
1840  * 		Retrieve the classid for the current task, i.e. for the net_cls
1841  * 		cgroup to which *skb* belongs.
1842  *
1843  * 		This helper can be used on TC egress path, but not on ingress.
1844  *
1845  * 		The net_cls cgroup provides an interface to tag network packets
1846  * 		based on a user-provided identifier for all traffic coming from
1847  * 		the tasks belonging to the related cgroup. See also the related
1848  * 		kernel documentation, available from the Linux sources in file
1849  * 		*Documentation/admin-guide/cgroup-v1/net_cls.rst*.
1850  *
1851  * 		The Linux kernel has two versions for cgroups: there are
1852  * 		cgroups v1 and cgroups v2. Both are available to users, who can
1853  * 		use a mixture of them, but note that the net_cls cgroup is for
1854  * 		cgroup v1 only. This makes it incompatible with BPF programs
1855  * 		run on cgroups, which is a cgroup-v2-only feature (a socket can
1856  * 		only hold data for one version of cgroups at a time).
1857  *
1858  * 		This helper is only available is the kernel was compiled with
1859  * 		the **CONFIG_CGROUP_NET_CLASSID** configuration option set to
1860  * 		"**y**" or to "**m**".
1861  * 	Return
1862  * 		The classid, or 0 for the default unconfigured classid.
1863  *
1864  * long bpf_skb_vlan_push(struct sk_buff *skb, __be16 vlan_proto, u16 vlan_tci)
1865  * 	Description
1866  * 		Push a *vlan_tci* (VLAN tag control information) of protocol
1867  * 		*vlan_proto* to the packet associated to *skb*, then update
1868  * 		the checksum. Note that if *vlan_proto* is different from
1869  * 		**ETH_P_8021Q** and **ETH_P_8021AD**, it is considered to
1870  * 		be **ETH_P_8021Q**.
1871  *
1872  * 		A call to this helper is susceptible to change the underlying
1873  * 		packet buffer. Therefore, at load time, all checks on pointers
1874  * 		previously done by the verifier are invalidated and must be
1875  * 		performed again, if the helper is used in combination with
1876  * 		direct packet access.
1877  * 	Return
1878  * 		0 on success, or a negative error in case of failure.
1879  *
1880  * long bpf_skb_vlan_pop(struct sk_buff *skb)
1881  * 	Description
1882  * 		Pop a VLAN header from the packet associated to *skb*.
1883  *
1884  * 		A call to this helper is susceptible to change the underlying
1885  * 		packet buffer. Therefore, at load time, all checks on pointers
1886  * 		previously done by the verifier are invalidated and must be
1887  * 		performed again, if the helper is used in combination with
1888  * 		direct packet access.
1889  * 	Return
1890  * 		0 on success, or a negative error in case of failure.
1891  *
1892  * long bpf_skb_get_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags)
1893  * 	Description
1894  * 		Get tunnel metadata. This helper takes a pointer *key* to an
1895  * 		empty **struct bpf_tunnel_key** of **size**, that will be
1896  * 		filled with tunnel metadata for the packet associated to *skb*.
1897  * 		The *flags* can be set to **BPF_F_TUNINFO_IPV6**, which
1898  * 		indicates that the tunnel is based on IPv6 protocol instead of
1899  * 		IPv4.
1900  *
1901  * 		The **struct bpf_tunnel_key** is an object that generalizes the
1902  * 		principal parameters used by various tunneling protocols into a
1903  * 		single struct. This way, it can be used to easily make a
1904  * 		decision based on the contents of the encapsulation header,
1905  * 		"summarized" in this struct. In particular, it holds the IP
1906  * 		address of the remote end (IPv4 or IPv6, depending on the case)
1907  * 		in *key*\ **->remote_ipv4** or *key*\ **->remote_ipv6**. Also,
1908  * 		this struct exposes the *key*\ **->tunnel_id**, which is
1909  * 		generally mapped to a VNI (Virtual Network Identifier), making
1910  * 		it programmable together with the **bpf_skb_set_tunnel_key**\
1911  * 		() helper.
1912  *
1913  * 		Let's imagine that the following code is part of a program
1914  * 		attached to the TC ingress interface, on one end of a GRE
1915  * 		tunnel, and is supposed to filter out all messages coming from
1916  * 		remote ends with IPv4 address other than 10.0.0.1:
1917  *
1918  * 		::
1919  *
1920  * 			int ret;
1921  * 			struct bpf_tunnel_key key = {};
1922  *
1923  * 			ret = bpf_skb_get_tunnel_key(skb, &key, sizeof(key), 0);
1924  * 			if (ret < 0)
1925  * 				return TC_ACT_SHOT;	// drop packet
1926  *
1927  * 			if (key.remote_ipv4 != 0x0a000001)
1928  * 				return TC_ACT_SHOT;	// drop packet
1929  *
1930  * 			return TC_ACT_OK;		// accept packet
1931  *
1932  * 		This interface can also be used with all encapsulation devices
1933  * 		that can operate in "collect metadata" mode: instead of having
1934  * 		one network device per specific configuration, the "collect
1935  * 		metadata" mode only requires a single device where the
1936  * 		configuration can be extracted from this helper.
1937  *
1938  * 		This can be used together with various tunnels such as VXLan,
1939  * 		Geneve, GRE or IP in IP (IPIP).
1940  * 	Return
1941  * 		0 on success, or a negative error in case of failure.
1942  *
1943  * long bpf_skb_set_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags)
1944  * 	Description
1945  * 		Populate tunnel metadata for packet associated to *skb.* The
1946  * 		tunnel metadata is set to the contents of *key*, of *size*. The
1947  * 		*flags* can be set to a combination of the following values:
1948  *
1949  * 		**BPF_F_TUNINFO_IPV6**
1950  * 			Indicate that the tunnel is based on IPv6 protocol
1951  * 			instead of IPv4.
1952  * 		**BPF_F_ZERO_CSUM_TX**
1953  * 			For IPv4 packets, add a flag to tunnel metadata
1954  * 			indicating that checksum computation should be skipped
1955  * 			and checksum set to zeroes.
1956  * 		**BPF_F_DONT_FRAGMENT**
1957  * 			Add a flag to tunnel metadata indicating that the
1958  * 			packet should not be fragmented.
1959  * 		**BPF_F_SEQ_NUMBER**
1960  * 			Add a flag to tunnel metadata indicating that a
1961  * 			sequence number should be added to tunnel header before
1962  * 			sending the packet. This flag was added for GRE
1963  * 			encapsulation, but might be used with other protocols
1964  * 			as well in the future.
1965  *
1966  * 		Here is a typical usage on the transmit path:
1967  *
1968  * 		::
1969  *
1970  * 			struct bpf_tunnel_key key;
1971  * 			     populate key ...
1972  * 			bpf_skb_set_tunnel_key(skb, &key, sizeof(key), 0);
1973  * 			bpf_clone_redirect(skb, vxlan_dev_ifindex, 0);
1974  *
1975  * 		See also the description of the **bpf_skb_get_tunnel_key**\ ()
1976  * 		helper for additional information.
1977  * 	Return
1978  * 		0 on success, or a negative error in case of failure.
1979  *
1980  * u64 bpf_perf_event_read(struct bpf_map *map, u64 flags)
1981  * 	Description
1982  * 		Read the value of a perf event counter. This helper relies on a
1983  * 		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of
1984  * 		the perf event counter is selected when *map* is updated with
1985  * 		perf event file descriptors. The *map* is an array whose size
1986  * 		is the number of available CPUs, and each cell contains a value
1987  * 		relative to one CPU. The value to retrieve is indicated by
1988  * 		*flags*, that contains the index of the CPU to look up, masked
1989  * 		with **BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to
1990  * 		**BPF_F_CURRENT_CPU** to indicate that the value for the
1991  * 		current CPU should be retrieved.
1992  *
1993  * 		Note that before Linux 4.13, only hardware perf event can be
1994  * 		retrieved.
1995  *
1996  * 		Also, be aware that the newer helper
1997  * 		**bpf_perf_event_read_value**\ () is recommended over
1998  * 		**bpf_perf_event_read**\ () in general. The latter has some ABI
1999  * 		quirks where error and counter value are used as a return code
2000  * 		(which is wrong to do since ranges may overlap). This issue is
2001  * 		fixed with **bpf_perf_event_read_value**\ (), which at the same
2002  * 		time provides more features over the **bpf_perf_event_read**\
2003  * 		() interface. Please refer to the description of
2004  * 		**bpf_perf_event_read_value**\ () for details.
2005  * 	Return
2006  * 		The value of the perf event counter read from the map, or a
2007  * 		negative error code in case of failure.
2008  *
2009  * long bpf_redirect(u32 ifindex, u64 flags)
2010  * 	Description
2011  * 		Redirect the packet to another net device of index *ifindex*.
2012  * 		This helper is somewhat similar to **bpf_clone_redirect**\
2013  * 		(), except that the packet is not cloned, which provides
2014  * 		increased performance.
2015  *
2016  * 		Except for XDP, both ingress and egress interfaces can be used
2017  * 		for redirection. The **BPF_F_INGRESS** value in *flags* is used
2018  * 		to make the distinction (ingress path is selected if the flag
2019  * 		is present, egress path otherwise). Currently, XDP only
2020  * 		supports redirection to the egress interface, and accepts no
2021  * 		flag at all.
2022  *
2023  * 		The same effect can also be attained with the more generic
2024  * 		**bpf_redirect_map**\ (), which uses a BPF map to store the
2025  * 		redirect target instead of providing it directly to the helper.
2026  * 	Return
2027  * 		For XDP, the helper returns **XDP_REDIRECT** on success or
2028  * 		**XDP_ABORTED** on error. For other program types, the values
2029  * 		are **TC_ACT_REDIRECT** on success or **TC_ACT_SHOT** on
2030  * 		error.
2031  *
2032  * u32 bpf_get_route_realm(struct sk_buff *skb)
2033  * 	Description
2034  * 		Retrieve the realm or the route, that is to say the
2035  * 		**tclassid** field of the destination for the *skb*. The
2036  * 		identifier retrieved is a user-provided tag, similar to the
2037  * 		one used with the net_cls cgroup (see description for
2038  * 		**bpf_get_cgroup_classid**\ () helper), but here this tag is
2039  * 		held by a route (a destination entry), not by a task.
2040  *
2041  * 		Retrieving this identifier works with the clsact TC egress hook
2042  * 		(see also **tc-bpf(8)**), or alternatively on conventional
2043  * 		classful egress qdiscs, but not on TC ingress path. In case of
2044  * 		clsact TC egress hook, this has the advantage that, internally,
2045  * 		the destination entry has not been dropped yet in the transmit
2046  * 		path. Therefore, the destination entry does not need to be
2047  * 		artificially held via **netif_keep_dst**\ () for a classful
2048  * 		qdisc until the *skb* is freed.
2049  *
2050  * 		This helper is available only if the kernel was compiled with
2051  * 		**CONFIG_IP_ROUTE_CLASSID** configuration option.
2052  * 	Return
2053  * 		The realm of the route for the packet associated to *skb*, or 0
2054  * 		if none was found.
2055  *
2056  * long bpf_perf_event_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
2057  * 	Description
2058  * 		Write raw *data* blob into a special BPF perf event held by
2059  * 		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
2060  * 		event must have the following attributes: **PERF_SAMPLE_RAW**
2061  * 		as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
2062  * 		**PERF_COUNT_SW_BPF_OUTPUT** as **config**.
2063  *
2064  * 		The *flags* are used to indicate the index in *map* for which
2065  * 		the value must be put, masked with **BPF_F_INDEX_MASK**.
2066  * 		Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
2067  * 		to indicate that the index of the current CPU core should be
2068  * 		used.
2069  *
2070  * 		The value to write, of *size*, is passed through eBPF stack and
2071  * 		pointed by *data*.
2072  *
2073  * 		The context of the program *ctx* needs also be passed to the
2074  * 		helper.
2075  *
2076  * 		On user space, a program willing to read the values needs to
2077  * 		call **perf_event_open**\ () on the perf event (either for
2078  * 		one or for all CPUs) and to store the file descriptor into the
2079  * 		*map*. This must be done before the eBPF program can send data
2080  * 		into it. An example is available in file
2081  * 		*samples/bpf/trace_output_user.c* in the Linux kernel source
2082  * 		tree (the eBPF program counterpart is in
2083  * 		*samples/bpf/trace_output_kern.c*).
2084  *
2085  * 		**bpf_perf_event_output**\ () achieves better performance
2086  * 		than **bpf_trace_printk**\ () for sharing data with user
2087  * 		space, and is much better suitable for streaming data from eBPF
2088  * 		programs.
2089  *
2090  * 		Note that this helper is not restricted to tracing use cases
2091  * 		and can be used with programs attached to TC or XDP as well,
2092  * 		where it allows for passing data to user space listeners. Data
2093  * 		can be:
2094  *
2095  * 		* Only custom structs,
2096  * 		* Only the packet payload, or
2097  * 		* A combination of both.
2098  * 	Return
2099  * 		0 on success, or a negative error in case of failure.
2100  *
2101  * long bpf_skb_load_bytes(const void *skb, u32 offset, void *to, u32 len)
2102  * 	Description
2103  * 		This helper was provided as an easy way to load data from a
2104  * 		packet. It can be used to load *len* bytes from *offset* from
2105  * 		the packet associated to *skb*, into the buffer pointed by
2106  * 		*to*.
2107  *
2108  * 		Since Linux 4.7, usage of this helper has mostly been replaced
2109  * 		by "direct packet access", enabling packet data to be
2110  * 		manipulated with *skb*\ **->data** and *skb*\ **->data_end**
2111  * 		pointing respectively to the first byte of packet data and to
2112  * 		the byte after the last byte of packet data. However, it
2113  * 		remains useful if one wishes to read large quantities of data
2114  * 		at once from a packet into the eBPF stack.
2115  * 	Return
2116  * 		0 on success, or a negative error in case of failure.
2117  *
2118  * long bpf_get_stackid(void *ctx, struct bpf_map *map, u64 flags)
2119  * 	Description
2120  * 		Walk a user or a kernel stack and return its id. To achieve
2121  * 		this, the helper needs *ctx*, which is a pointer to the context
2122  * 		on which the tracing program is executed, and a pointer to a
2123  * 		*map* of type **BPF_MAP_TYPE_STACK_TRACE**.
2124  *
2125  * 		The last argument, *flags*, holds the number of stack frames to
2126  * 		skip (from 0 to 255), masked with
2127  * 		**BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
2128  * 		a combination of the following flags:
2129  *
2130  * 		**BPF_F_USER_STACK**
2131  * 			Collect a user space stack instead of a kernel stack.
2132  * 		**BPF_F_FAST_STACK_CMP**
2133  * 			Compare stacks by hash only.
2134  * 		**BPF_F_REUSE_STACKID**
2135  * 			If two different stacks hash into the same *stackid*,
2136  * 			discard the old one.
2137  *
2138  * 		The stack id retrieved is a 32 bit long integer handle which
2139  * 		can be further combined with other data (including other stack
2140  * 		ids) and used as a key into maps. This can be useful for
2141  * 		generating a variety of graphs (such as flame graphs or off-cpu
2142  * 		graphs).
2143  *
2144  * 		For walking a stack, this helper is an improvement over
2145  * 		**bpf_probe_read**\ (), which can be used with unrolled loops
2146  * 		but is not efficient and consumes a lot of eBPF instructions.
2147  * 		Instead, **bpf_get_stackid**\ () can collect up to
2148  * 		**PERF_MAX_STACK_DEPTH** both kernel and user frames. Note that
2149  * 		this limit can be controlled with the **sysctl** program, and
2150  * 		that it should be manually increased in order to profile long
2151  * 		user stacks (such as stacks for Java programs). To do so, use:
2152  *
2153  * 		::
2154  *
2155  * 			# sysctl kernel.perf_event_max_stack=<new value>
2156  * 	Return
2157  * 		The positive or null stack id on success, or a negative error
2158  * 		in case of failure.
2159  *
2160  * s64 bpf_csum_diff(__be32 *from, u32 from_size, __be32 *to, u32 to_size, __wsum seed)
2161  * 	Description
2162  * 		Compute a checksum difference, from the raw buffer pointed by
2163  * 		*from*, of length *from_size* (that must be a multiple of 4),
2164  * 		towards the raw buffer pointed by *to*, of size *to_size*
2165  * 		(same remark). An optional *seed* can be added to the value
2166  * 		(this can be cascaded, the seed may come from a previous call
2167  * 		to the helper).
2168  *
2169  * 		This is flexible enough to be used in several ways:
2170  *
2171  * 		* With *from_size* == 0, *to_size* > 0 and *seed* set to
2172  * 		  checksum, it can be used when pushing new data.
2173  * 		* With *from_size* > 0, *to_size* == 0 and *seed* set to
2174  * 		  checksum, it can be used when removing data from a packet.
2175  * 		* With *from_size* > 0, *to_size* > 0 and *seed* set to 0, it
2176  * 		  can be used to compute a diff. Note that *from_size* and
2177  * 		  *to_size* do not need to be equal.
2178  *
2179  * 		This helper can be used in combination with
2180  * 		**bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\ (), to
2181  * 		which one can feed in the difference computed with
2182  * 		**bpf_csum_diff**\ ().
2183  * 	Return
2184  * 		The checksum result, or a negative error code in case of
2185  * 		failure.
2186  *
2187  * long bpf_skb_get_tunnel_opt(struct sk_buff *skb, void *opt, u32 size)
2188  * 	Description
2189  * 		Retrieve tunnel options metadata for the packet associated to
2190  * 		*skb*, and store the raw tunnel option data to the buffer *opt*
2191  * 		of *size*.
2192  *
2193  * 		This helper can be used with encapsulation devices that can
2194  * 		operate in "collect metadata" mode (please refer to the related
2195  * 		note in the description of **bpf_skb_get_tunnel_key**\ () for
2196  * 		more details). A particular example where this can be used is
2197  * 		in combination with the Geneve encapsulation protocol, where it
2198  * 		allows for pushing (with **bpf_skb_get_tunnel_opt**\ () helper)
2199  * 		and retrieving arbitrary TLVs (Type-Length-Value headers) from
2200  * 		the eBPF program. This allows for full customization of these
2201  * 		headers.
2202  * 	Return
2203  * 		The size of the option data retrieved.
2204  *
2205  * long bpf_skb_set_tunnel_opt(struct sk_buff *skb, void *opt, u32 size)
2206  * 	Description
2207  * 		Set tunnel options metadata for the packet associated to *skb*
2208  * 		to the option data contained in the raw buffer *opt* of *size*.
2209  *
2210  * 		See also the description of the **bpf_skb_get_tunnel_opt**\ ()
2211  * 		helper for additional information.
2212  * 	Return
2213  * 		0 on success, or a negative error in case of failure.
2214  *
2215  * long bpf_skb_change_proto(struct sk_buff *skb, __be16 proto, u64 flags)
2216  * 	Description
2217  * 		Change the protocol of the *skb* to *proto*. Currently
2218  * 		supported are transition from IPv4 to IPv6, and from IPv6 to
2219  * 		IPv4. The helper takes care of the groundwork for the
2220  * 		transition, including resizing the socket buffer. The eBPF
2221  * 		program is expected to fill the new headers, if any, via
2222  * 		**skb_store_bytes**\ () and to recompute the checksums with
2223  * 		**bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\
2224  * 		(). The main case for this helper is to perform NAT64
2225  * 		operations out of an eBPF program.
2226  *
2227  * 		Internally, the GSO type is marked as dodgy so that headers are
2228  * 		checked and segments are recalculated by the GSO/GRO engine.
2229  * 		The size for GSO target is adapted as well.
2230  *
2231  * 		All values for *flags* are reserved for future usage, and must
2232  * 		be left at zero.
2233  *
2234  * 		A call to this helper is susceptible to change the underlying
2235  * 		packet buffer. Therefore, at load time, all checks on pointers
2236  * 		previously done by the verifier are invalidated and must be
2237  * 		performed again, if the helper is used in combination with
2238  * 		direct packet access.
2239  * 	Return
2240  * 		0 on success, or a negative error in case of failure.
2241  *
2242  * long bpf_skb_change_type(struct sk_buff *skb, u32 type)
2243  * 	Description
2244  * 		Change the packet type for the packet associated to *skb*. This
2245  * 		comes down to setting *skb*\ **->pkt_type** to *type*, except
2246  * 		the eBPF program does not have a write access to *skb*\
2247  * 		**->pkt_type** beside this helper. Using a helper here allows
2248  * 		for graceful handling of errors.
2249  *
2250  * 		The major use case is to change incoming *skb*s to
2251  * 		**PACKET_HOST** in a programmatic way instead of having to
2252  * 		recirculate via **redirect**\ (..., **BPF_F_INGRESS**), for
2253  * 		example.
2254  *
2255  * 		Note that *type* only allows certain values. At this time, they
2256  * 		are:
2257  *
2258  * 		**PACKET_HOST**
2259  * 			Packet is for us.
2260  * 		**PACKET_BROADCAST**
2261  * 			Send packet to all.
2262  * 		**PACKET_MULTICAST**
2263  * 			Send packet to group.
2264  * 		**PACKET_OTHERHOST**
2265  * 			Send packet to someone else.
2266  * 	Return
2267  * 		0 on success, or a negative error in case of failure.
2268  *
2269  * long bpf_skb_under_cgroup(struct sk_buff *skb, struct bpf_map *map, u32 index)
2270  * 	Description
2271  * 		Check whether *skb* is a descendant of the cgroup2 held by
2272  * 		*map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*.
2273  * 	Return
2274  * 		The return value depends on the result of the test, and can be:
2275  *
2276  * 		* 0, if the *skb* failed the cgroup2 descendant test.
2277  * 		* 1, if the *skb* succeeded the cgroup2 descendant test.
2278  * 		* A negative error code, if an error occurred.
2279  *
2280  * u32 bpf_get_hash_recalc(struct sk_buff *skb)
2281  * 	Description
2282  * 		Retrieve the hash of the packet, *skb*\ **->hash**. If it is
2283  * 		not set, in particular if the hash was cleared due to mangling,
2284  * 		recompute this hash. Later accesses to the hash can be done
2285  * 		directly with *skb*\ **->hash**.
2286  *
2287  * 		Calling **bpf_set_hash_invalid**\ (), changing a packet
2288  * 		prototype with **bpf_skb_change_proto**\ (), or calling
2289  * 		**bpf_skb_store_bytes**\ () with the
2290  * 		**BPF_F_INVALIDATE_HASH** are actions susceptible to clear
2291  * 		the hash and to trigger a new computation for the next call to
2292  * 		**bpf_get_hash_recalc**\ ().
2293  * 	Return
2294  * 		The 32-bit hash.
2295  *
2296  * u64 bpf_get_current_task(void)
2297  * 	Description
2298  * 		Get the current task.
2299  * 	Return
2300  * 		A pointer to the current task struct.
2301  *
2302  * long bpf_probe_write_user(void *dst, const void *src, u32 len)
2303  * 	Description
2304  * 		Attempt in a safe way to write *len* bytes from the buffer
2305  * 		*src* to *dst* in memory. It only works for threads that are in
2306  * 		user context, and *dst* must be a valid user space address.
2307  *
2308  * 		This helper should not be used to implement any kind of
2309  * 		security mechanism because of TOC-TOU attacks, but rather to
2310  * 		debug, divert, and manipulate execution of semi-cooperative
2311  * 		processes.
2312  *
2313  * 		Keep in mind that this feature is meant for experiments, and it
2314  * 		has a risk of crashing the system and running programs.
2315  * 		Therefore, when an eBPF program using this helper is attached,
2316  * 		a warning including PID and process name is printed to kernel
2317  * 		logs.
2318  * 	Return
2319  * 		0 on success, or a negative error in case of failure.
2320  *
2321  * long bpf_current_task_under_cgroup(struct bpf_map *map, u32 index)
2322  * 	Description
2323  * 		Check whether the probe is being run is the context of a given
2324  * 		subset of the cgroup2 hierarchy. The cgroup2 to test is held by
2325  * 		*map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*.
2326  * 	Return
2327  * 		The return value depends on the result of the test, and can be:
2328  *
2329  *		* 1, if current task belongs to the cgroup2.
2330  *		* 0, if current task does not belong to the cgroup2.
2331  * 		* A negative error code, if an error occurred.
2332  *
2333  * long bpf_skb_change_tail(struct sk_buff *skb, u32 len, u64 flags)
2334  * 	Description
2335  * 		Resize (trim or grow) the packet associated to *skb* to the
2336  * 		new *len*. The *flags* are reserved for future usage, and must
2337  * 		be left at zero.
2338  *
2339  * 		The basic idea is that the helper performs the needed work to
2340  * 		change the size of the packet, then the eBPF program rewrites
2341  * 		the rest via helpers like **bpf_skb_store_bytes**\ (),
2342  * 		**bpf_l3_csum_replace**\ (), **bpf_l3_csum_replace**\ ()
2343  * 		and others. This helper is a slow path utility intended for
2344  * 		replies with control messages. And because it is targeted for
2345  * 		slow path, the helper itself can afford to be slow: it
2346  * 		implicitly linearizes, unclones and drops offloads from the
2347  * 		*skb*.
2348  *
2349  * 		A call to this helper is susceptible to change the underlying
2350  * 		packet buffer. Therefore, at load time, all checks on pointers
2351  * 		previously done by the verifier are invalidated and must be
2352  * 		performed again, if the helper is used in combination with
2353  * 		direct packet access.
2354  * 	Return
2355  * 		0 on success, or a negative error in case of failure.
2356  *
2357  * long bpf_skb_pull_data(struct sk_buff *skb, u32 len)
2358  * 	Description
2359  * 		Pull in non-linear data in case the *skb* is non-linear and not
2360  * 		all of *len* are part of the linear section. Make *len* bytes
2361  * 		from *skb* readable and writable. If a zero value is passed for
2362  * 		*len*, then the whole length of the *skb* is pulled.
2363  *
2364  * 		This helper is only needed for reading and writing with direct
2365  * 		packet access.
2366  *
2367  * 		For direct packet access, testing that offsets to access
2368  * 		are within packet boundaries (test on *skb*\ **->data_end**) is
2369  * 		susceptible to fail if offsets are invalid, or if the requested
2370  * 		data is in non-linear parts of the *skb*. On failure the
2371  * 		program can just bail out, or in the case of a non-linear
2372  * 		buffer, use a helper to make the data available. The
2373  * 		**bpf_skb_load_bytes**\ () helper is a first solution to access
2374  * 		the data. Another one consists in using **bpf_skb_pull_data**
2375  * 		to pull in once the non-linear parts, then retesting and
2376  * 		eventually access the data.
2377  *
2378  * 		At the same time, this also makes sure the *skb* is uncloned,
2379  * 		which is a necessary condition for direct write. As this needs
2380  * 		to be an invariant for the write part only, the verifier
2381  * 		detects writes and adds a prologue that is calling
2382  * 		**bpf_skb_pull_data()** to effectively unclone the *skb* from
2383  * 		the very beginning in case it is indeed cloned.
2384  *
2385  * 		A call to this helper is susceptible to change the underlying
2386  * 		packet buffer. Therefore, at load time, all checks on pointers
2387  * 		previously done by the verifier are invalidated and must be
2388  * 		performed again, if the helper is used in combination with
2389  * 		direct packet access.
2390  * 	Return
2391  * 		0 on success, or a negative error in case of failure.
2392  *
2393  * s64 bpf_csum_update(struct sk_buff *skb, __wsum csum)
2394  * 	Description
2395  * 		Add the checksum *csum* into *skb*\ **->csum** in case the
2396  * 		driver has supplied a checksum for the entire packet into that
2397  * 		field. Return an error otherwise. This helper is intended to be
2398  * 		used in combination with **bpf_csum_diff**\ (), in particular
2399  * 		when the checksum needs to be updated after data has been
2400  * 		written into the packet through direct packet access.
2401  * 	Return
2402  * 		The checksum on success, or a negative error code in case of
2403  * 		failure.
2404  *
2405  * void bpf_set_hash_invalid(struct sk_buff *skb)
2406  * 	Description
2407  * 		Invalidate the current *skb*\ **->hash**. It can be used after
2408  * 		mangling on headers through direct packet access, in order to
2409  * 		indicate that the hash is outdated and to trigger a
2410  * 		recalculation the next time the kernel tries to access this
2411  * 		hash or when the **bpf_get_hash_recalc**\ () helper is called.
2412  * 	Return
2413  * 		void.
2414  *
2415  * long bpf_get_numa_node_id(void)
2416  * 	Description
2417  * 		Return the id of the current NUMA node. The primary use case
2418  * 		for this helper is the selection of sockets for the local NUMA
2419  * 		node, when the program is attached to sockets using the
2420  * 		**SO_ATTACH_REUSEPORT_EBPF** option (see also **socket(7)**),
2421  * 		but the helper is also available to other eBPF program types,
2422  * 		similarly to **bpf_get_smp_processor_id**\ ().
2423  * 	Return
2424  * 		The id of current NUMA node.
2425  *
2426  * long bpf_skb_change_head(struct sk_buff *skb, u32 len, u64 flags)
2427  * 	Description
2428  * 		Grows headroom of packet associated to *skb* and adjusts the
2429  * 		offset of the MAC header accordingly, adding *len* bytes of
2430  * 		space. It automatically extends and reallocates memory as
2431  * 		required.
2432  *
2433  * 		This helper can be used on a layer 3 *skb* to push a MAC header
2434  * 		for redirection into a layer 2 device.
2435  *
2436  * 		All values for *flags* are reserved for future usage, and must
2437  * 		be left at zero.
2438  *
2439  * 		A call to this helper is susceptible to change the underlying
2440  * 		packet buffer. Therefore, at load time, all checks on pointers
2441  * 		previously done by the verifier are invalidated and must be
2442  * 		performed again, if the helper is used in combination with
2443  * 		direct packet access.
2444  * 	Return
2445  * 		0 on success, or a negative error in case of failure.
2446  *
2447  * long bpf_xdp_adjust_head(struct xdp_buff *xdp_md, int delta)
2448  * 	Description
2449  * 		Adjust (move) *xdp_md*\ **->data** by *delta* bytes. Note that
2450  * 		it is possible to use a negative value for *delta*. This helper
2451  * 		can be used to prepare the packet for pushing or popping
2452  * 		headers.
2453  *
2454  * 		A call to this helper is susceptible to change the underlying
2455  * 		packet buffer. Therefore, at load time, all checks on pointers
2456  * 		previously done by the verifier are invalidated and must be
2457  * 		performed again, if the helper is used in combination with
2458  * 		direct packet access.
2459  * 	Return
2460  * 		0 on success, or a negative error in case of failure.
2461  *
2462  * long bpf_probe_read_str(void *dst, u32 size, const void *unsafe_ptr)
2463  * 	Description
2464  * 		Copy a NUL terminated string from an unsafe kernel address
2465  * 		*unsafe_ptr* to *dst*. See **bpf_probe_read_kernel_str**\ () for
2466  * 		more details.
2467  *
2468  * 		Generally, use **bpf_probe_read_user_str**\ () or
2469  * 		**bpf_probe_read_kernel_str**\ () instead.
2470  * 	Return
2471  * 		On success, the strictly positive length of the string,
2472  * 		including the trailing NUL character. On error, a negative
2473  * 		value.
2474  *
2475  * u64 bpf_get_socket_cookie(struct sk_buff *skb)
2476  * 	Description
2477  * 		If the **struct sk_buff** pointed by *skb* has a known socket,
2478  * 		retrieve the cookie (generated by the kernel) of this socket.
2479  * 		If no cookie has been set yet, generate a new cookie. Once
2480  * 		generated, the socket cookie remains stable for the life of the
2481  * 		socket. This helper can be useful for monitoring per socket
2482  * 		networking traffic statistics as it provides a global socket
2483  * 		identifier that can be assumed unique.
2484  * 	Return
2485  * 		A 8-byte long unique number on success, or 0 if the socket
2486  * 		field is missing inside *skb*.
2487  *
2488  * u64 bpf_get_socket_cookie(struct bpf_sock_addr *ctx)
2489  * 	Description
2490  * 		Equivalent to bpf_get_socket_cookie() helper that accepts
2491  * 		*skb*, but gets socket from **struct bpf_sock_addr** context.
2492  * 	Return
2493  * 		A 8-byte long unique number.
2494  *
2495  * u64 bpf_get_socket_cookie(struct bpf_sock_ops *ctx)
2496  * 	Description
2497  * 		Equivalent to **bpf_get_socket_cookie**\ () helper that accepts
2498  * 		*skb*, but gets socket from **struct bpf_sock_ops** context.
2499  * 	Return
2500  * 		A 8-byte long unique number.
2501  *
2502  * u64 bpf_get_socket_cookie(struct sock *sk)
2503  * 	Description
2504  * 		Equivalent to **bpf_get_socket_cookie**\ () helper that accepts
2505  * 		*sk*, but gets socket from a BTF **struct sock**. This helper
2506  * 		also works for sleepable programs.
2507  * 	Return
2508  * 		A 8-byte long unique number or 0 if *sk* is NULL.
2509  *
2510  * u32 bpf_get_socket_uid(struct sk_buff *skb)
2511  * 	Description
2512  * 		Get the owner UID of the socked associated to *skb*.
2513  * 	Return
2514  * 		The owner UID of the socket associated to *skb*. If the socket
2515  * 		is **NULL**, or if it is not a full socket (i.e. if it is a
2516  * 		time-wait or a request socket instead), **overflowuid** value
2517  * 		is returned (note that **overflowuid** might also be the actual
2518  * 		UID value for the socket).
2519  *
2520  * long bpf_set_hash(struct sk_buff *skb, u32 hash)
2521  * 	Description
2522  * 		Set the full hash for *skb* (set the field *skb*\ **->hash**)
2523  * 		to value *hash*.
2524  * 	Return
2525  * 		0
2526  *
2527  * long bpf_setsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen)
2528  * 	Description
2529  * 		Emulate a call to **setsockopt()** on the socket associated to
2530  * 		*bpf_socket*, which must be a full socket. The *level* at
2531  * 		which the option resides and the name *optname* of the option
2532  * 		must be specified, see **setsockopt(2)** for more information.
2533  * 		The option value of length *optlen* is pointed by *optval*.
2534  *
2535  * 		*bpf_socket* should be one of the following:
2536  *
2537  * 		* **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**.
2538  * 		* **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**
2539  * 		  and **BPF_CGROUP_INET6_CONNECT**.
2540  *
2541  * 		This helper actually implements a subset of **setsockopt()**.
2542  * 		It supports the following *level*\ s:
2543  *
2544  * 		* **SOL_SOCKET**, which supports the following *optname*\ s:
2545  * 		  **SO_RCVBUF**, **SO_SNDBUF**, **SO_MAX_PACING_RATE**,
2546  * 		  **SO_PRIORITY**, **SO_RCVLOWAT**, **SO_MARK**,
2547  * 		  **SO_BINDTODEVICE**, **SO_KEEPALIVE**.
2548  * 		* **IPPROTO_TCP**, which supports the following *optname*\ s:
2549  * 		  **TCP_CONGESTION**, **TCP_BPF_IW**,
2550  * 		  **TCP_BPF_SNDCWND_CLAMP**, **TCP_SAVE_SYN**,
2551  * 		  **TCP_KEEPIDLE**, **TCP_KEEPINTVL**, **TCP_KEEPCNT**,
2552  *		  **TCP_SYNCNT**, **TCP_USER_TIMEOUT**, **TCP_NOTSENT_LOWAT**.
2553  * 		* **IPPROTO_IP**, which supports *optname* **IP_TOS**.
2554  * 		* **IPPROTO_IPV6**, which supports *optname* **IPV6_TCLASS**.
2555  * 	Return
2556  * 		0 on success, or a negative error in case of failure.
2557  *
2558  * long bpf_skb_adjust_room(struct sk_buff *skb, s32 len_diff, u32 mode, u64 flags)
2559  * 	Description
2560  * 		Grow or shrink the room for data in the packet associated to
2561  * 		*skb* by *len_diff*, and according to the selected *mode*.
2562  *
2563  * 		By default, the helper will reset any offloaded checksum
2564  * 		indicator of the skb to CHECKSUM_NONE. This can be avoided
2565  * 		by the following flag:
2566  *
2567  * 		* **BPF_F_ADJ_ROOM_NO_CSUM_RESET**: Do not reset offloaded
2568  * 		  checksum data of the skb to CHECKSUM_NONE.
2569  *
2570  *		There are two supported modes at this time:
2571  *
2572  *		* **BPF_ADJ_ROOM_MAC**: Adjust room at the mac layer
2573  *		  (room space is added or removed below the layer 2 header).
2574  *
2575  * 		* **BPF_ADJ_ROOM_NET**: Adjust room at the network layer
2576  * 		  (room space is added or removed below the layer 3 header).
2577  *
2578  *		The following flags are supported at this time:
2579  *
2580  *		* **BPF_F_ADJ_ROOM_FIXED_GSO**: Do not adjust gso_size.
2581  *		  Adjusting mss in this way is not allowed for datagrams.
2582  *
2583  *		* **BPF_F_ADJ_ROOM_ENCAP_L3_IPV4**,
2584  *		  **BPF_F_ADJ_ROOM_ENCAP_L3_IPV6**:
2585  *		  Any new space is reserved to hold a tunnel header.
2586  *		  Configure skb offsets and other fields accordingly.
2587  *
2588  *		* **BPF_F_ADJ_ROOM_ENCAP_L4_GRE**,
2589  *		  **BPF_F_ADJ_ROOM_ENCAP_L4_UDP**:
2590  *		  Use with ENCAP_L3 flags to further specify the tunnel type.
2591  *
2592  *		* **BPF_F_ADJ_ROOM_ENCAP_L2**\ (*len*):
2593  *		  Use with ENCAP_L3/L4 flags to further specify the tunnel
2594  *		  type; *len* is the length of the inner MAC header.
2595  *
2596  *		* **BPF_F_ADJ_ROOM_ENCAP_L2_ETH**:
2597  *		  Use with BPF_F_ADJ_ROOM_ENCAP_L2 flag to further specify the
2598  *		  L2 type as Ethernet.
2599  *
2600  * 		A call to this helper is susceptible to change the underlying
2601  * 		packet buffer. Therefore, at load time, all checks on pointers
2602  * 		previously done by the verifier are invalidated and must be
2603  * 		performed again, if the helper is used in combination with
2604  * 		direct packet access.
2605  * 	Return
2606  * 		0 on success, or a negative error in case of failure.
2607  *
2608  * long bpf_redirect_map(struct bpf_map *map, u32 key, u64 flags)
2609  * 	Description
2610  * 		Redirect the packet to the endpoint referenced by *map* at
2611  * 		index *key*. Depending on its type, this *map* can contain
2612  * 		references to net devices (for forwarding packets through other
2613  * 		ports), or to CPUs (for redirecting XDP frames to another CPU;
2614  * 		but this is only implemented for native XDP (with driver
2615  * 		support) as of this writing).
2616  *
2617  * 		The lower two bits of *flags* are used as the return code if
2618  * 		the map lookup fails. This is so that the return value can be
2619  * 		one of the XDP program return codes up to **XDP_TX**, as chosen
2620  * 		by the caller. The higher bits of *flags* can be set to
2621  * 		BPF_F_BROADCAST or BPF_F_EXCLUDE_INGRESS as defined below.
2622  *
2623  * 		With BPF_F_BROADCAST the packet will be broadcasted to all the
2624  * 		interfaces in the map, with BPF_F_EXCLUDE_INGRESS the ingress
2625  * 		interface will be excluded when do broadcasting.
2626  *
2627  * 		See also **bpf_redirect**\ (), which only supports redirecting
2628  * 		to an ifindex, but doesn't require a map to do so.
2629  * 	Return
2630  * 		**XDP_REDIRECT** on success, or the value of the two lower bits
2631  * 		of the *flags* argument on error.
2632  *
2633  * long bpf_sk_redirect_map(struct sk_buff *skb, struct bpf_map *map, u32 key, u64 flags)
2634  * 	Description
2635  * 		Redirect the packet to the socket referenced by *map* (of type
2636  * 		**BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and
2637  * 		egress interfaces can be used for redirection. The
2638  * 		**BPF_F_INGRESS** value in *flags* is used to make the
2639  * 		distinction (ingress path is selected if the flag is present,
2640  * 		egress path otherwise). This is the only flag supported for now.
2641  * 	Return
2642  * 		**SK_PASS** on success, or **SK_DROP** on error.
2643  *
2644  * long bpf_sock_map_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags)
2645  * 	Description
2646  * 		Add an entry to, or update a *map* referencing sockets. The
2647  * 		*skops* is used as a new value for the entry associated to
2648  * 		*key*. *flags* is one of:
2649  *
2650  * 		**BPF_NOEXIST**
2651  * 			The entry for *key* must not exist in the map.
2652  * 		**BPF_EXIST**
2653  * 			The entry for *key* must already exist in the map.
2654  * 		**BPF_ANY**
2655  * 			No condition on the existence of the entry for *key*.
2656  *
2657  * 		If the *map* has eBPF programs (parser and verdict), those will
2658  * 		be inherited by the socket being added. If the socket is
2659  * 		already attached to eBPF programs, this results in an error.
2660  * 	Return
2661  * 		0 on success, or a negative error in case of failure.
2662  *
2663  * long bpf_xdp_adjust_meta(struct xdp_buff *xdp_md, int delta)
2664  * 	Description
2665  * 		Adjust the address pointed by *xdp_md*\ **->data_meta** by
2666  * 		*delta* (which can be positive or negative). Note that this
2667  * 		operation modifies the address stored in *xdp_md*\ **->data**,
2668  * 		so the latter must be loaded only after the helper has been
2669  * 		called.
2670  *
2671  * 		The use of *xdp_md*\ **->data_meta** is optional and programs
2672  * 		are not required to use it. The rationale is that when the
2673  * 		packet is processed with XDP (e.g. as DoS filter), it is
2674  * 		possible to push further meta data along with it before passing
2675  * 		to the stack, and to give the guarantee that an ingress eBPF
2676  * 		program attached as a TC classifier on the same device can pick
2677  * 		this up for further post-processing. Since TC works with socket
2678  * 		buffers, it remains possible to set from XDP the **mark** or
2679  * 		**priority** pointers, or other pointers for the socket buffer.
2680  * 		Having this scratch space generic and programmable allows for
2681  * 		more flexibility as the user is free to store whatever meta
2682  * 		data they need.
2683  *
2684  * 		A call to this helper is susceptible to change the underlying
2685  * 		packet buffer. Therefore, at load time, all checks on pointers
2686  * 		previously done by the verifier are invalidated and must be
2687  * 		performed again, if the helper is used in combination with
2688  * 		direct packet access.
2689  * 	Return
2690  * 		0 on success, or a negative error in case of failure.
2691  *
2692  * long bpf_perf_event_read_value(struct bpf_map *map, u64 flags, struct bpf_perf_event_value *buf, u32 buf_size)
2693  * 	Description
2694  * 		Read the value of a perf event counter, and store it into *buf*
2695  * 		of size *buf_size*. This helper relies on a *map* of type
2696  * 		**BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of the perf event
2697  * 		counter is selected when *map* is updated with perf event file
2698  * 		descriptors. The *map* is an array whose size is the number of
2699  * 		available CPUs, and each cell contains a value relative to one
2700  * 		CPU. The value to retrieve is indicated by *flags*, that
2701  * 		contains the index of the CPU to look up, masked with
2702  * 		**BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to
2703  * 		**BPF_F_CURRENT_CPU** to indicate that the value for the
2704  * 		current CPU should be retrieved.
2705  *
2706  * 		This helper behaves in a way close to
2707  * 		**bpf_perf_event_read**\ () helper, save that instead of
2708  * 		just returning the value observed, it fills the *buf*
2709  * 		structure. This allows for additional data to be retrieved: in
2710  * 		particular, the enabled and running times (in *buf*\
2711  * 		**->enabled** and *buf*\ **->running**, respectively) are
2712  * 		copied. In general, **bpf_perf_event_read_value**\ () is
2713  * 		recommended over **bpf_perf_event_read**\ (), which has some
2714  * 		ABI issues and provides fewer functionalities.
2715  *
2716  * 		These values are interesting, because hardware PMU (Performance
2717  * 		Monitoring Unit) counters are limited resources. When there are
2718  * 		more PMU based perf events opened than available counters,
2719  * 		kernel will multiplex these events so each event gets certain
2720  * 		percentage (but not all) of the PMU time. In case that
2721  * 		multiplexing happens, the number of samples or counter value
2722  * 		will not reflect the case compared to when no multiplexing
2723  * 		occurs. This makes comparison between different runs difficult.
2724  * 		Typically, the counter value should be normalized before
2725  * 		comparing to other experiments. The usual normalization is done
2726  * 		as follows.
2727  *
2728  * 		::
2729  *
2730  * 			normalized_counter = counter * t_enabled / t_running
2731  *
2732  * 		Where t_enabled is the time enabled for event and t_running is
2733  * 		the time running for event since last normalization. The
2734  * 		enabled and running times are accumulated since the perf event
2735  * 		open. To achieve scaling factor between two invocations of an
2736  * 		eBPF program, users can use CPU id as the key (which is
2737  * 		typical for perf array usage model) to remember the previous
2738  * 		value and do the calculation inside the eBPF program.
2739  * 	Return
2740  * 		0 on success, or a negative error in case of failure.
2741  *
2742  * long bpf_perf_prog_read_value(struct bpf_perf_event_data *ctx, struct bpf_perf_event_value *buf, u32 buf_size)
2743  * 	Description
2744  * 		For en eBPF program attached to a perf event, retrieve the
2745  * 		value of the event counter associated to *ctx* and store it in
2746  * 		the structure pointed by *buf* and of size *buf_size*. Enabled
2747  * 		and running times are also stored in the structure (see
2748  * 		description of helper **bpf_perf_event_read_value**\ () for
2749  * 		more details).
2750  * 	Return
2751  * 		0 on success, or a negative error in case of failure.
2752  *
2753  * long bpf_getsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen)
2754  * 	Description
2755  * 		Emulate a call to **getsockopt()** on the socket associated to
2756  * 		*bpf_socket*, which must be a full socket. The *level* at
2757  * 		which the option resides and the name *optname* of the option
2758  * 		must be specified, see **getsockopt(2)** for more information.
2759  * 		The retrieved value is stored in the structure pointed by
2760  * 		*opval* and of length *optlen*.
2761  *
2762  * 		*bpf_socket* should be one of the following:
2763  *
2764  * 		* **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**.
2765  * 		* **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**
2766  * 		  and **BPF_CGROUP_INET6_CONNECT**.
2767  *
2768  * 		This helper actually implements a subset of **getsockopt()**.
2769  * 		It supports the following *level*\ s:
2770  *
2771  * 		* **IPPROTO_TCP**, which supports *optname*
2772  * 		  **TCP_CONGESTION**.
2773  * 		* **IPPROTO_IP**, which supports *optname* **IP_TOS**.
2774  * 		* **IPPROTO_IPV6**, which supports *optname* **IPV6_TCLASS**.
2775  * 	Return
2776  * 		0 on success, or a negative error in case of failure.
2777  *
2778  * long bpf_override_return(struct pt_regs *regs, u64 rc)
2779  * 	Description
2780  * 		Used for error injection, this helper uses kprobes to override
2781  * 		the return value of the probed function, and to set it to *rc*.
2782  * 		The first argument is the context *regs* on which the kprobe
2783  * 		works.
2784  *
2785  * 		This helper works by setting the PC (program counter)
2786  * 		to an override function which is run in place of the original
2787  * 		probed function. This means the probed function is not run at
2788  * 		all. The replacement function just returns with the required
2789  * 		value.
2790  *
2791  * 		This helper has security implications, and thus is subject to
2792  * 		restrictions. It is only available if the kernel was compiled
2793  * 		with the **CONFIG_BPF_KPROBE_OVERRIDE** configuration
2794  * 		option, and in this case it only works on functions tagged with
2795  * 		**ALLOW_ERROR_INJECTION** in the kernel code.
2796  *
2797  * 		Also, the helper is only available for the architectures having
2798  * 		the CONFIG_FUNCTION_ERROR_INJECTION option. As of this writing,
2799  * 		x86 architecture is the only one to support this feature.
2800  * 	Return
2801  * 		0
2802  *
2803  * long bpf_sock_ops_cb_flags_set(struct bpf_sock_ops *bpf_sock, int argval)
2804  * 	Description
2805  * 		Attempt to set the value of the **bpf_sock_ops_cb_flags** field
2806  * 		for the full TCP socket associated to *bpf_sock_ops* to
2807  * 		*argval*.
2808  *
2809  * 		The primary use of this field is to determine if there should
2810  * 		be calls to eBPF programs of type
2811  * 		**BPF_PROG_TYPE_SOCK_OPS** at various points in the TCP
2812  * 		code. A program of the same type can change its value, per
2813  * 		connection and as necessary, when the connection is
2814  * 		established. This field is directly accessible for reading, but
2815  * 		this helper must be used for updates in order to return an
2816  * 		error if an eBPF program tries to set a callback that is not
2817  * 		supported in the current kernel.
2818  *
2819  * 		*argval* is a flag array which can combine these flags:
2820  *
2821  * 		* **BPF_SOCK_OPS_RTO_CB_FLAG** (retransmission time out)
2822  * 		* **BPF_SOCK_OPS_RETRANS_CB_FLAG** (retransmission)
2823  * 		* **BPF_SOCK_OPS_STATE_CB_FLAG** (TCP state change)
2824  * 		* **BPF_SOCK_OPS_RTT_CB_FLAG** (every RTT)
2825  *
2826  * 		Therefore, this function can be used to clear a callback flag by
2827  * 		setting the appropriate bit to zero. e.g. to disable the RTO
2828  * 		callback:
2829  *
2830  * 		**bpf_sock_ops_cb_flags_set(bpf_sock,**
2831  * 			**bpf_sock->bpf_sock_ops_cb_flags & ~BPF_SOCK_OPS_RTO_CB_FLAG)**
2832  *
2833  * 		Here are some examples of where one could call such eBPF
2834  * 		program:
2835  *
2836  * 		* When RTO fires.
2837  * 		* When a packet is retransmitted.
2838  * 		* When the connection terminates.
2839  * 		* When a packet is sent.
2840  * 		* When a packet is received.
2841  * 	Return
2842  * 		Code **-EINVAL** if the socket is not a full TCP socket;
2843  * 		otherwise, a positive number containing the bits that could not
2844  * 		be set is returned (which comes down to 0 if all bits were set
2845  * 		as required).
2846  *
2847  * long bpf_msg_redirect_map(struct sk_msg_buff *msg, struct bpf_map *map, u32 key, u64 flags)
2848  * 	Description
2849  * 		This helper is used in programs implementing policies at the
2850  * 		socket level. If the message *msg* is allowed to pass (i.e. if
2851  * 		the verdict eBPF program returns **SK_PASS**), redirect it to
2852  * 		the socket referenced by *map* (of type
2853  * 		**BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and
2854  * 		egress interfaces can be used for redirection. The
2855  * 		**BPF_F_INGRESS** value in *flags* is used to make the
2856  * 		distinction (ingress path is selected if the flag is present,
2857  * 		egress path otherwise). This is the only flag supported for now.
2858  * 	Return
2859  * 		**SK_PASS** on success, or **SK_DROP** on error.
2860  *
2861  * long bpf_msg_apply_bytes(struct sk_msg_buff *msg, u32 bytes)
2862  * 	Description
2863  * 		For socket policies, apply the verdict of the eBPF program to
2864  * 		the next *bytes* (number of bytes) of message *msg*.
2865  *
2866  * 		For example, this helper can be used in the following cases:
2867  *
2868  * 		* A single **sendmsg**\ () or **sendfile**\ () system call
2869  * 		  contains multiple logical messages that the eBPF program is
2870  * 		  supposed to read and for which it should apply a verdict.
2871  * 		* An eBPF program only cares to read the first *bytes* of a
2872  * 		  *msg*. If the message has a large payload, then setting up
2873  * 		  and calling the eBPF program repeatedly for all bytes, even
2874  * 		  though the verdict is already known, would create unnecessary
2875  * 		  overhead.
2876  *
2877  * 		When called from within an eBPF program, the helper sets a
2878  * 		counter internal to the BPF infrastructure, that is used to
2879  * 		apply the last verdict to the next *bytes*. If *bytes* is
2880  * 		smaller than the current data being processed from a
2881  * 		**sendmsg**\ () or **sendfile**\ () system call, the first
2882  * 		*bytes* will be sent and the eBPF program will be re-run with
2883  * 		the pointer for start of data pointing to byte number *bytes*
2884  * 		**+ 1**. If *bytes* is larger than the current data being
2885  * 		processed, then the eBPF verdict will be applied to multiple
2886  * 		**sendmsg**\ () or **sendfile**\ () calls until *bytes* are
2887  * 		consumed.
2888  *
2889  * 		Note that if a socket closes with the internal counter holding
2890  * 		a non-zero value, this is not a problem because data is not
2891  * 		being buffered for *bytes* and is sent as it is received.
2892  * 	Return
2893  * 		0
2894  *
2895  * long bpf_msg_cork_bytes(struct sk_msg_buff *msg, u32 bytes)
2896  * 	Description
2897  * 		For socket policies, prevent the execution of the verdict eBPF
2898  * 		program for message *msg* until *bytes* (byte number) have been
2899  * 		accumulated.
2900  *
2901  * 		This can be used when one needs a specific number of bytes
2902  * 		before a verdict can be assigned, even if the data spans
2903  * 		multiple **sendmsg**\ () or **sendfile**\ () calls. The extreme
2904  * 		case would be a user calling **sendmsg**\ () repeatedly with
2905  * 		1-byte long message segments. Obviously, this is bad for
2906  * 		performance, but it is still valid. If the eBPF program needs
2907  * 		*bytes* bytes to validate a header, this helper can be used to
2908  * 		prevent the eBPF program to be called again until *bytes* have
2909  * 		been accumulated.
2910  * 	Return
2911  * 		0
2912  *
2913  * long bpf_msg_pull_data(struct sk_msg_buff *msg, u32 start, u32 end, u64 flags)
2914  * 	Description
2915  * 		For socket policies, pull in non-linear data from user space
2916  * 		for *msg* and set pointers *msg*\ **->data** and *msg*\
2917  * 		**->data_end** to *start* and *end* bytes offsets into *msg*,
2918  * 		respectively.
2919  *
2920  * 		If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a
2921  * 		*msg* it can only parse data that the (**data**, **data_end**)
2922  * 		pointers have already consumed. For **sendmsg**\ () hooks this
2923  * 		is likely the first scatterlist element. But for calls relying
2924  * 		on the **sendpage** handler (e.g. **sendfile**\ ()) this will
2925  * 		be the range (**0**, **0**) because the data is shared with
2926  * 		user space and by default the objective is to avoid allowing
2927  * 		user space to modify data while (or after) eBPF verdict is
2928  * 		being decided. This helper can be used to pull in data and to
2929  * 		set the start and end pointer to given values. Data will be
2930  * 		copied if necessary (i.e. if data was not linear and if start
2931  * 		and end pointers do not point to the same chunk).
2932  *
2933  * 		A call to this helper is susceptible to change the underlying
2934  * 		packet buffer. Therefore, at load time, all checks on pointers
2935  * 		previously done by the verifier are invalidated and must be
2936  * 		performed again, if the helper is used in combination with
2937  * 		direct packet access.
2938  *
2939  * 		All values for *flags* are reserved for future usage, and must
2940  * 		be left at zero.
2941  * 	Return
2942  * 		0 on success, or a negative error in case of failure.
2943  *
2944  * long bpf_bind(struct bpf_sock_addr *ctx, struct sockaddr *addr, int addr_len)
2945  * 	Description
2946  * 		Bind the socket associated to *ctx* to the address pointed by
2947  * 		*addr*, of length *addr_len*. This allows for making outgoing
2948  * 		connection from the desired IP address, which can be useful for
2949  * 		example when all processes inside a cgroup should use one
2950  * 		single IP address on a host that has multiple IP configured.
2951  *
2952  * 		This helper works for IPv4 and IPv6, TCP and UDP sockets. The
2953  * 		domain (*addr*\ **->sa_family**) must be **AF_INET** (or
2954  * 		**AF_INET6**). It's advised to pass zero port (**sin_port**
2955  * 		or **sin6_port**) which triggers IP_BIND_ADDRESS_NO_PORT-like
2956  * 		behavior and lets the kernel efficiently pick up an unused
2957  * 		port as long as 4-tuple is unique. Passing non-zero port might
2958  * 		lead to degraded performance.
2959  * 	Return
2960  * 		0 on success, or a negative error in case of failure.
2961  *
2962  * long bpf_xdp_adjust_tail(struct xdp_buff *xdp_md, int delta)
2963  * 	Description
2964  * 		Adjust (move) *xdp_md*\ **->data_end** by *delta* bytes. It is
2965  * 		possible to both shrink and grow the packet tail.
2966  * 		Shrink done via *delta* being a negative integer.
2967  *
2968  * 		A call to this helper is susceptible to change the underlying
2969  * 		packet buffer. Therefore, at load time, all checks on pointers
2970  * 		previously done by the verifier are invalidated and must be
2971  * 		performed again, if the helper is used in combination with
2972  * 		direct packet access.
2973  * 	Return
2974  * 		0 on success, or a negative error in case of failure.
2975  *
2976  * long bpf_skb_get_xfrm_state(struct sk_buff *skb, u32 index, struct bpf_xfrm_state *xfrm_state, u32 size, u64 flags)
2977  * 	Description
2978  * 		Retrieve the XFRM state (IP transform framework, see also
2979  * 		**ip-xfrm(8)**) at *index* in XFRM "security path" for *skb*.
2980  *
2981  * 		The retrieved value is stored in the **struct bpf_xfrm_state**
2982  * 		pointed by *xfrm_state* and of length *size*.
2983  *
2984  * 		All values for *flags* are reserved for future usage, and must
2985  * 		be left at zero.
2986  *
2987  * 		This helper is available only if the kernel was compiled with
2988  * 		**CONFIG_XFRM** configuration option.
2989  * 	Return
2990  * 		0 on success, or a negative error in case of failure.
2991  *
2992  * long bpf_get_stack(void *ctx, void *buf, u32 size, u64 flags)
2993  * 	Description
2994  * 		Return a user or a kernel stack in bpf program provided buffer.
2995  * 		To achieve this, the helper needs *ctx*, which is a pointer
2996  * 		to the context on which the tracing program is executed.
2997  * 		To store the stacktrace, the bpf program provides *buf* with
2998  * 		a nonnegative *size*.
2999  *
3000  * 		The last argument, *flags*, holds the number of stack frames to
3001  * 		skip (from 0 to 255), masked with
3002  * 		**BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
3003  * 		the following flags:
3004  *
3005  * 		**BPF_F_USER_STACK**
3006  * 			Collect a user space stack instead of a kernel stack.
3007  * 		**BPF_F_USER_BUILD_ID**
3008  * 			Collect buildid+offset instead of ips for user stack,
3009  * 			only valid if **BPF_F_USER_STACK** is also specified.
3010  *
3011  * 		**bpf_get_stack**\ () can collect up to
3012  * 		**PERF_MAX_STACK_DEPTH** both kernel and user frames, subject
3013  * 		to sufficient large buffer size. Note that
3014  * 		this limit can be controlled with the **sysctl** program, and
3015  * 		that it should be manually increased in order to profile long
3016  * 		user stacks (such as stacks for Java programs). To do so, use:
3017  *
3018  * 		::
3019  *
3020  * 			# sysctl kernel.perf_event_max_stack=<new value>
3021  * 	Return
3022  * 		The non-negative copied *buf* length equal to or less than
3023  * 		*size* on success, or a negative error in case of failure.
3024  *
3025  * long bpf_skb_load_bytes_relative(const void *skb, u32 offset, void *to, u32 len, u32 start_header)
3026  * 	Description
3027  * 		This helper is similar to **bpf_skb_load_bytes**\ () in that
3028  * 		it provides an easy way to load *len* bytes from *offset*
3029  * 		from the packet associated to *skb*, into the buffer pointed
3030  * 		by *to*. The difference to **bpf_skb_load_bytes**\ () is that
3031  * 		a fifth argument *start_header* exists in order to select a
3032  * 		base offset to start from. *start_header* can be one of:
3033  *
3034  * 		**BPF_HDR_START_MAC**
3035  * 			Base offset to load data from is *skb*'s mac header.
3036  * 		**BPF_HDR_START_NET**
3037  * 			Base offset to load data from is *skb*'s network header.
3038  *
3039  * 		In general, "direct packet access" is the preferred method to
3040  * 		access packet data, however, this helper is in particular useful
3041  * 		in socket filters where *skb*\ **->data** does not always point
3042  * 		to the start of the mac header and where "direct packet access"
3043  * 		is not available.
3044  * 	Return
3045  * 		0 on success, or a negative error in case of failure.
3046  *
3047  * long bpf_fib_lookup(void *ctx, struct bpf_fib_lookup *params, int plen, u32 flags)
3048  *	Description
3049  *		Do FIB lookup in kernel tables using parameters in *params*.
3050  *		If lookup is successful and result shows packet is to be
3051  *		forwarded, the neighbor tables are searched for the nexthop.
3052  *		If successful (ie., FIB lookup shows forwarding and nexthop
3053  *		is resolved), the nexthop address is returned in ipv4_dst
3054  *		or ipv6_dst based on family, smac is set to mac address of
3055  *		egress device, dmac is set to nexthop mac address, rt_metric
3056  *		is set to metric from route (IPv4/IPv6 only), and ifindex
3057  *		is set to the device index of the nexthop from the FIB lookup.
3058  *
3059  *		*plen* argument is the size of the passed in struct.
3060  *		*flags* argument can be a combination of one or more of the
3061  *		following values:
3062  *
3063  *		**BPF_FIB_LOOKUP_DIRECT**
3064  *			Do a direct table lookup vs full lookup using FIB
3065  *			rules.
3066  *		**BPF_FIB_LOOKUP_OUTPUT**
3067  *			Perform lookup from an egress perspective (default is
3068  *			ingress).
3069  *
3070  *		*ctx* is either **struct xdp_md** for XDP programs or
3071  *		**struct sk_buff** tc cls_act programs.
3072  *	Return
3073  *		* < 0 if any input argument is invalid
3074  *		*   0 on success (packet is forwarded, nexthop neighbor exists)
3075  *		* > 0 one of **BPF_FIB_LKUP_RET_** codes explaining why the
3076  *		  packet is not forwarded or needs assist from full stack
3077  *
3078  *		If lookup fails with BPF_FIB_LKUP_RET_FRAG_NEEDED, then the MTU
3079  *		was exceeded and output params->mtu_result contains the MTU.
3080  *
3081  * long bpf_sock_hash_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags)
3082  *	Description
3083  *		Add an entry to, or update a sockhash *map* referencing sockets.
3084  *		The *skops* is used as a new value for the entry associated to
3085  *		*key*. *flags* is one of:
3086  *
3087  *		**BPF_NOEXIST**
3088  *			The entry for *key* must not exist in the map.
3089  *		**BPF_EXIST**
3090  *			The entry for *key* must already exist in the map.
3091  *		**BPF_ANY**
3092  *			No condition on the existence of the entry for *key*.
3093  *
3094  *		If the *map* has eBPF programs (parser and verdict), those will
3095  *		be inherited by the socket being added. If the socket is
3096  *		already attached to eBPF programs, this results in an error.
3097  *	Return
3098  *		0 on success, or a negative error in case of failure.
3099  *
3100  * long bpf_msg_redirect_hash(struct sk_msg_buff *msg, struct bpf_map *map, void *key, u64 flags)
3101  *	Description
3102  *		This helper is used in programs implementing policies at the
3103  *		socket level. If the message *msg* is allowed to pass (i.e. if
3104  *		the verdict eBPF program returns **SK_PASS**), redirect it to
3105  *		the socket referenced by *map* (of type
3106  *		**BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and
3107  *		egress interfaces can be used for redirection. The
3108  *		**BPF_F_INGRESS** value in *flags* is used to make the
3109  *		distinction (ingress path is selected if the flag is present,
3110  *		egress path otherwise). This is the only flag supported for now.
3111  *	Return
3112  *		**SK_PASS** on success, or **SK_DROP** on error.
3113  *
3114  * long bpf_sk_redirect_hash(struct sk_buff *skb, struct bpf_map *map, void *key, u64 flags)
3115  *	Description
3116  *		This helper is used in programs implementing policies at the
3117  *		skb socket level. If the sk_buff *skb* is allowed to pass (i.e.
3118  *		if the verdict eBPF program returns **SK_PASS**), redirect it
3119  *		to the socket referenced by *map* (of type
3120  *		**BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and
3121  *		egress interfaces can be used for redirection. The
3122  *		**BPF_F_INGRESS** value in *flags* is used to make the
3123  *		distinction (ingress path is selected if the flag is present,
3124  *		egress otherwise). This is the only flag supported for now.
3125  *	Return
3126  *		**SK_PASS** on success, or **SK_DROP** on error.
3127  *
3128  * long bpf_lwt_push_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
3129  *	Description
3130  *		Encapsulate the packet associated to *skb* within a Layer 3
3131  *		protocol header. This header is provided in the buffer at
3132  *		address *hdr*, with *len* its size in bytes. *type* indicates
3133  *		the protocol of the header and can be one of:
3134  *
3135  *		**BPF_LWT_ENCAP_SEG6**
3136  *			IPv6 encapsulation with Segment Routing Header
3137  *			(**struct ipv6_sr_hdr**). *hdr* only contains the SRH,
3138  *			the IPv6 header is computed by the kernel.
3139  *		**BPF_LWT_ENCAP_SEG6_INLINE**
3140  *			Only works if *skb* contains an IPv6 packet. Insert a
3141  *			Segment Routing Header (**struct ipv6_sr_hdr**) inside
3142  *			the IPv6 header.
3143  *		**BPF_LWT_ENCAP_IP**
3144  *			IP encapsulation (GRE/GUE/IPIP/etc). The outer header
3145  *			must be IPv4 or IPv6, followed by zero or more
3146  *			additional headers, up to **LWT_BPF_MAX_HEADROOM**
3147  *			total bytes in all prepended headers. Please note that
3148  *			if **skb_is_gso**\ (*skb*) is true, no more than two
3149  *			headers can be prepended, and the inner header, if
3150  *			present, should be either GRE or UDP/GUE.
3151  *
3152  *		**BPF_LWT_ENCAP_SEG6**\ \* types can be called by BPF programs
3153  *		of type **BPF_PROG_TYPE_LWT_IN**; **BPF_LWT_ENCAP_IP** type can
3154  *		be called by bpf programs of types **BPF_PROG_TYPE_LWT_IN** and
3155  *		**BPF_PROG_TYPE_LWT_XMIT**.
3156  *
3157  * 		A call to this helper is susceptible to change the underlying
3158  * 		packet buffer. Therefore, at load time, all checks on pointers
3159  * 		previously done by the verifier are invalidated and must be
3160  * 		performed again, if the helper is used in combination with
3161  * 		direct packet access.
3162  *	Return
3163  * 		0 on success, or a negative error in case of failure.
3164  *
3165  * long bpf_lwt_seg6_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len)
3166  *	Description
3167  *		Store *len* bytes from address *from* into the packet
3168  *		associated to *skb*, at *offset*. Only the flags, tag and TLVs
3169  *		inside the outermost IPv6 Segment Routing Header can be
3170  *		modified through this helper.
3171  *
3172  * 		A call to this helper is susceptible to change the underlying
3173  * 		packet buffer. Therefore, at load time, all checks on pointers
3174  * 		previously done by the verifier are invalidated and must be
3175  * 		performed again, if the helper is used in combination with
3176  * 		direct packet access.
3177  *	Return
3178  * 		0 on success, or a negative error in case of failure.
3179  *
3180  * long bpf_lwt_seg6_adjust_srh(struct sk_buff *skb, u32 offset, s32 delta)
3181  *	Description
3182  *		Adjust the size allocated to TLVs in the outermost IPv6
3183  *		Segment Routing Header contained in the packet associated to
3184  *		*skb*, at position *offset* by *delta* bytes. Only offsets
3185  *		after the segments are accepted. *delta* can be as well
3186  *		positive (growing) as negative (shrinking).
3187  *
3188  * 		A call to this helper is susceptible to change the underlying
3189  * 		packet buffer. Therefore, at load time, all checks on pointers
3190  * 		previously done by the verifier are invalidated and must be
3191  * 		performed again, if the helper is used in combination with
3192  * 		direct packet access.
3193  *	Return
3194  * 		0 on success, or a negative error in case of failure.
3195  *
3196  * long bpf_lwt_seg6_action(struct sk_buff *skb, u32 action, void *param, u32 param_len)
3197  *	Description
3198  *		Apply an IPv6 Segment Routing action of type *action* to the
3199  *		packet associated to *skb*. Each action takes a parameter
3200  *		contained at address *param*, and of length *param_len* bytes.
3201  *		*action* can be one of:
3202  *
3203  *		**SEG6_LOCAL_ACTION_END_X**
3204  *			End.X action: Endpoint with Layer-3 cross-connect.
3205  *			Type of *param*: **struct in6_addr**.
3206  *		**SEG6_LOCAL_ACTION_END_T**
3207  *			End.T action: Endpoint with specific IPv6 table lookup.
3208  *			Type of *param*: **int**.
3209  *		**SEG6_LOCAL_ACTION_END_B6**
3210  *			End.B6 action: Endpoint bound to an SRv6 policy.
3211  *			Type of *param*: **struct ipv6_sr_hdr**.
3212  *		**SEG6_LOCAL_ACTION_END_B6_ENCAP**
3213  *			End.B6.Encap action: Endpoint bound to an SRv6
3214  *			encapsulation policy.
3215  *			Type of *param*: **struct ipv6_sr_hdr**.
3216  *
3217  * 		A call to this helper is susceptible to change the underlying
3218  * 		packet buffer. Therefore, at load time, all checks on pointers
3219  * 		previously done by the verifier are invalidated and must be
3220  * 		performed again, if the helper is used in combination with
3221  * 		direct packet access.
3222  *	Return
3223  * 		0 on success, or a negative error in case of failure.
3224  *
3225  * long bpf_rc_repeat(void *ctx)
3226  *	Description
3227  *		This helper is used in programs implementing IR decoding, to
3228  *		report a successfully decoded repeat key message. This delays
3229  *		the generation of a key up event for previously generated
3230  *		key down event.
3231  *
3232  *		Some IR protocols like NEC have a special IR message for
3233  *		repeating last button, for when a button is held down.
3234  *
3235  *		The *ctx* should point to the lirc sample as passed into
3236  *		the program.
3237  *
3238  *		This helper is only available is the kernel was compiled with
3239  *		the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3240  *		"**y**".
3241  *	Return
3242  *		0
3243  *
3244  * long bpf_rc_keydown(void *ctx, u32 protocol, u64 scancode, u32 toggle)
3245  *	Description
3246  *		This helper is used in programs implementing IR decoding, to
3247  *		report a successfully decoded key press with *scancode*,
3248  *		*toggle* value in the given *protocol*. The scancode will be
3249  *		translated to a keycode using the rc keymap, and reported as
3250  *		an input key down event. After a period a key up event is
3251  *		generated. This period can be extended by calling either
3252  *		**bpf_rc_keydown**\ () again with the same values, or calling
3253  *		**bpf_rc_repeat**\ ().
3254  *
3255  *		Some protocols include a toggle bit, in case the button was
3256  *		released and pressed again between consecutive scancodes.
3257  *
3258  *		The *ctx* should point to the lirc sample as passed into
3259  *		the program.
3260  *
3261  *		The *protocol* is the decoded protocol number (see
3262  *		**enum rc_proto** for some predefined values).
3263  *
3264  *		This helper is only available is the kernel was compiled with
3265  *		the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3266  *		"**y**".
3267  *	Return
3268  *		0
3269  *
3270  * u64 bpf_skb_cgroup_id(struct sk_buff *skb)
3271  * 	Description
3272  * 		Return the cgroup v2 id of the socket associated with the *skb*.
3273  * 		This is roughly similar to the **bpf_get_cgroup_classid**\ ()
3274  * 		helper for cgroup v1 by providing a tag resp. identifier that
3275  * 		can be matched on or used for map lookups e.g. to implement
3276  * 		policy. The cgroup v2 id of a given path in the hierarchy is
3277  * 		exposed in user space through the f_handle API in order to get
3278  * 		to the same 64-bit id.
3279  *
3280  * 		This helper can be used on TC egress path, but not on ingress,
3281  * 		and is available only if the kernel was compiled with the
3282  * 		**CONFIG_SOCK_CGROUP_DATA** configuration option.
3283  * 	Return
3284  * 		The id is returned or 0 in case the id could not be retrieved.
3285  *
3286  * u64 bpf_get_current_cgroup_id(void)
3287  * 	Description
3288  * 		Get the current cgroup id based on the cgroup within which
3289  * 		the current task is running.
3290  * 	Return
3291  * 		A 64-bit integer containing the current cgroup id based
3292  * 		on the cgroup within which the current task is running.
3293  *
3294  * void *bpf_get_local_storage(void *map, u64 flags)
3295  *	Description
3296  *		Get the pointer to the local storage area.
3297  *		The type and the size of the local storage is defined
3298  *		by the *map* argument.
3299  *		The *flags* meaning is specific for each map type,
3300  *		and has to be 0 for cgroup local storage.
3301  *
3302  *		Depending on the BPF program type, a local storage area
3303  *		can be shared between multiple instances of the BPF program,
3304  *		running simultaneously.
3305  *
3306  *		A user should care about the synchronization by himself.
3307  *		For example, by using the **BPF_ATOMIC** instructions to alter
3308  *		the shared data.
3309  *	Return
3310  *		A pointer to the local storage area.
3311  *
3312  * long bpf_sk_select_reuseport(struct sk_reuseport_md *reuse, struct bpf_map *map, void *key, u64 flags)
3313  *	Description
3314  *		Select a **SO_REUSEPORT** socket from a
3315  *		**BPF_MAP_TYPE_REUSEPORT_SOCKARRAY** *map*.
3316  *		It checks the selected socket is matching the incoming
3317  *		request in the socket buffer.
3318  *	Return
3319  *		0 on success, or a negative error in case of failure.
3320  *
3321  * u64 bpf_skb_ancestor_cgroup_id(struct sk_buff *skb, int ancestor_level)
3322  *	Description
3323  *		Return id of cgroup v2 that is ancestor of cgroup associated
3324  *		with the *skb* at the *ancestor_level*.  The root cgroup is at
3325  *		*ancestor_level* zero and each step down the hierarchy
3326  *		increments the level. If *ancestor_level* == level of cgroup
3327  *		associated with *skb*, then return value will be same as that
3328  *		of **bpf_skb_cgroup_id**\ ().
3329  *
3330  *		The helper is useful to implement policies based on cgroups
3331  *		that are upper in hierarchy than immediate cgroup associated
3332  *		with *skb*.
3333  *
3334  *		The format of returned id and helper limitations are same as in
3335  *		**bpf_skb_cgroup_id**\ ().
3336  *	Return
3337  *		The id is returned or 0 in case the id could not be retrieved.
3338  *
3339  * struct bpf_sock *bpf_sk_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3340  *	Description
3341  *		Look for TCP socket matching *tuple*, optionally in a child
3342  *		network namespace *netns*. The return value must be checked,
3343  *		and if non-**NULL**, released via **bpf_sk_release**\ ().
3344  *
3345  *		The *ctx* should point to the context of the program, such as
3346  *		the skb or socket (depending on the hook in use). This is used
3347  *		to determine the base network namespace for the lookup.
3348  *
3349  *		*tuple_size* must be one of:
3350  *
3351  *		**sizeof**\ (*tuple*\ **->ipv4**)
3352  *			Look for an IPv4 socket.
3353  *		**sizeof**\ (*tuple*\ **->ipv6**)
3354  *			Look for an IPv6 socket.
3355  *
3356  *		If the *netns* is a negative signed 32-bit integer, then the
3357  *		socket lookup table in the netns associated with the *ctx*
3358  *		will be used. For the TC hooks, this is the netns of the device
3359  *		in the skb. For socket hooks, this is the netns of the socket.
3360  *		If *netns* is any other signed 32-bit value greater than or
3361  *		equal to zero then it specifies the ID of the netns relative to
3362  *		the netns associated with the *ctx*. *netns* values beyond the
3363  *		range of 32-bit integers are reserved for future use.
3364  *
3365  *		All values for *flags* are reserved for future usage, and must
3366  *		be left at zero.
3367  *
3368  *		This helper is available only if the kernel was compiled with
3369  *		**CONFIG_NET** configuration option.
3370  *	Return
3371  *		Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3372  *		For sockets with reuseport option, the **struct bpf_sock**
3373  *		result is from *reuse*\ **->socks**\ [] using the hash of the
3374  *		tuple.
3375  *
3376  * struct bpf_sock *bpf_sk_lookup_udp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3377  *	Description
3378  *		Look for UDP socket matching *tuple*, optionally in a child
3379  *		network namespace *netns*. The return value must be checked,
3380  *		and if non-**NULL**, released via **bpf_sk_release**\ ().
3381  *
3382  *		The *ctx* should point to the context of the program, such as
3383  *		the skb or socket (depending on the hook in use). This is used
3384  *		to determine the base network namespace for the lookup.
3385  *
3386  *		*tuple_size* must be one of:
3387  *
3388  *		**sizeof**\ (*tuple*\ **->ipv4**)
3389  *			Look for an IPv4 socket.
3390  *		**sizeof**\ (*tuple*\ **->ipv6**)
3391  *			Look for an IPv6 socket.
3392  *
3393  *		If the *netns* is a negative signed 32-bit integer, then the
3394  *		socket lookup table in the netns associated with the *ctx*
3395  *		will be used. For the TC hooks, this is the netns of the device
3396  *		in the skb. For socket hooks, this is the netns of the socket.
3397  *		If *netns* is any other signed 32-bit value greater than or
3398  *		equal to zero then it specifies the ID of the netns relative to
3399  *		the netns associated with the *ctx*. *netns* values beyond the
3400  *		range of 32-bit integers are reserved for future use.
3401  *
3402  *		All values for *flags* are reserved for future usage, and must
3403  *		be left at zero.
3404  *
3405  *		This helper is available only if the kernel was compiled with
3406  *		**CONFIG_NET** configuration option.
3407  *	Return
3408  *		Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3409  *		For sockets with reuseport option, the **struct bpf_sock**
3410  *		result is from *reuse*\ **->socks**\ [] using the hash of the
3411  *		tuple.
3412  *
3413  * long bpf_sk_release(void *sock)
3414  *	Description
3415  *		Release the reference held by *sock*. *sock* must be a
3416  *		non-**NULL** pointer that was returned from
3417  *		**bpf_sk_lookup_xxx**\ ().
3418  *	Return
3419  *		0 on success, or a negative error in case of failure.
3420  *
3421  * long bpf_map_push_elem(struct bpf_map *map, const void *value, u64 flags)
3422  * 	Description
3423  * 		Push an element *value* in *map*. *flags* is one of:
3424  *
3425  * 		**BPF_EXIST**
3426  * 			If the queue/stack is full, the oldest element is
3427  * 			removed to make room for this.
3428  * 	Return
3429  * 		0 on success, or a negative error in case of failure.
3430  *
3431  * long bpf_map_pop_elem(struct bpf_map *map, void *value)
3432  * 	Description
3433  * 		Pop an element from *map*.
3434  * 	Return
3435  * 		0 on success, or a negative error in case of failure.
3436  *
3437  * long bpf_map_peek_elem(struct bpf_map *map, void *value)
3438  * 	Description
3439  * 		Get an element from *map* without removing it.
3440  * 	Return
3441  * 		0 on success, or a negative error in case of failure.
3442  *
3443  * long bpf_msg_push_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags)
3444  *	Description
3445  *		For socket policies, insert *len* bytes into *msg* at offset
3446  *		*start*.
3447  *
3448  *		If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a
3449  *		*msg* it may want to insert metadata or options into the *msg*.
3450  *		This can later be read and used by any of the lower layer BPF
3451  *		hooks.
3452  *
3453  *		This helper may fail if under memory pressure (a malloc
3454  *		fails) in these cases BPF programs will get an appropriate
3455  *		error and BPF programs will need to handle them.
3456  *	Return
3457  *		0 on success, or a negative error in case of failure.
3458  *
3459  * long bpf_msg_pop_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags)
3460  *	Description
3461  *		Will remove *len* bytes from a *msg* starting at byte *start*.
3462  *		This may result in **ENOMEM** errors under certain situations if
3463  *		an allocation and copy are required due to a full ring buffer.
3464  *		However, the helper will try to avoid doing the allocation
3465  *		if possible. Other errors can occur if input parameters are
3466  *		invalid either due to *start* byte not being valid part of *msg*
3467  *		payload and/or *pop* value being to large.
3468  *	Return
3469  *		0 on success, or a negative error in case of failure.
3470  *
3471  * long bpf_rc_pointer_rel(void *ctx, s32 rel_x, s32 rel_y)
3472  *	Description
3473  *		This helper is used in programs implementing IR decoding, to
3474  *		report a successfully decoded pointer movement.
3475  *
3476  *		The *ctx* should point to the lirc sample as passed into
3477  *		the program.
3478  *
3479  *		This helper is only available is the kernel was compiled with
3480  *		the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3481  *		"**y**".
3482  *	Return
3483  *		0
3484  *
3485  * long bpf_spin_lock(struct bpf_spin_lock *lock)
3486  *	Description
3487  *		Acquire a spinlock represented by the pointer *lock*, which is
3488  *		stored as part of a value of a map. Taking the lock allows to
3489  *		safely update the rest of the fields in that value. The
3490  *		spinlock can (and must) later be released with a call to
3491  *		**bpf_spin_unlock**\ (\ *lock*\ ).
3492  *
3493  *		Spinlocks in BPF programs come with a number of restrictions
3494  *		and constraints:
3495  *
3496  *		* **bpf_spin_lock** objects are only allowed inside maps of
3497  *		  types **BPF_MAP_TYPE_HASH** and **BPF_MAP_TYPE_ARRAY** (this
3498  *		  list could be extended in the future).
3499  *		* BTF description of the map is mandatory.
3500  *		* The BPF program can take ONE lock at a time, since taking two
3501  *		  or more could cause dead locks.
3502  *		* Only one **struct bpf_spin_lock** is allowed per map element.
3503  *		* When the lock is taken, calls (either BPF to BPF or helpers)
3504  *		  are not allowed.
3505  *		* The **BPF_LD_ABS** and **BPF_LD_IND** instructions are not
3506  *		  allowed inside a spinlock-ed region.
3507  *		* The BPF program MUST call **bpf_spin_unlock**\ () to release
3508  *		  the lock, on all execution paths, before it returns.
3509  *		* The BPF program can access **struct bpf_spin_lock** only via
3510  *		  the **bpf_spin_lock**\ () and **bpf_spin_unlock**\ ()
3511  *		  helpers. Loading or storing data into the **struct
3512  *		  bpf_spin_lock** *lock*\ **;** field of a map is not allowed.
3513  *		* To use the **bpf_spin_lock**\ () helper, the BTF description
3514  *		  of the map value must be a struct and have **struct
3515  *		  bpf_spin_lock** *anyname*\ **;** field at the top level.
3516  *		  Nested lock inside another struct is not allowed.
3517  *		* The **struct bpf_spin_lock** *lock* field in a map value must
3518  *		  be aligned on a multiple of 4 bytes in that value.
3519  *		* Syscall with command **BPF_MAP_LOOKUP_ELEM** does not copy
3520  *		  the **bpf_spin_lock** field to user space.
3521  *		* Syscall with command **BPF_MAP_UPDATE_ELEM**, or update from
3522  *		  a BPF program, do not update the **bpf_spin_lock** field.
3523  *		* **bpf_spin_lock** cannot be on the stack or inside a
3524  *		  networking packet (it can only be inside of a map values).
3525  *		* **bpf_spin_lock** is available to root only.
3526  *		* Tracing programs and socket filter programs cannot use
3527  *		  **bpf_spin_lock**\ () due to insufficient preemption checks
3528  *		  (but this may change in the future).
3529  *		* **bpf_spin_lock** is not allowed in inner maps of map-in-map.
3530  *	Return
3531  *		0
3532  *
3533  * long bpf_spin_unlock(struct bpf_spin_lock *lock)
3534  *	Description
3535  *		Release the *lock* previously locked by a call to
3536  *		**bpf_spin_lock**\ (\ *lock*\ ).
3537  *	Return
3538  *		0
3539  *
3540  * struct bpf_sock *bpf_sk_fullsock(struct bpf_sock *sk)
3541  *	Description
3542  *		This helper gets a **struct bpf_sock** pointer such
3543  *		that all the fields in this **bpf_sock** can be accessed.
3544  *	Return
3545  *		A **struct bpf_sock** pointer on success, or **NULL** in
3546  *		case of failure.
3547  *
3548  * struct bpf_tcp_sock *bpf_tcp_sock(struct bpf_sock *sk)
3549  *	Description
3550  *		This helper gets a **struct bpf_tcp_sock** pointer from a
3551  *		**struct bpf_sock** pointer.
3552  *	Return
3553  *		A **struct bpf_tcp_sock** pointer on success, or **NULL** in
3554  *		case of failure.
3555  *
3556  * long bpf_skb_ecn_set_ce(struct sk_buff *skb)
3557  *	Description
3558  *		Set ECN (Explicit Congestion Notification) field of IP header
3559  *		to **CE** (Congestion Encountered) if current value is **ECT**
3560  *		(ECN Capable Transport). Otherwise, do nothing. Works with IPv6
3561  *		and IPv4.
3562  *	Return
3563  *		1 if the **CE** flag is set (either by the current helper call
3564  *		or because it was already present), 0 if it is not set.
3565  *
3566  * struct bpf_sock *bpf_get_listener_sock(struct bpf_sock *sk)
3567  *	Description
3568  *		Return a **struct bpf_sock** pointer in **TCP_LISTEN** state.
3569  *		**bpf_sk_release**\ () is unnecessary and not allowed.
3570  *	Return
3571  *		A **struct bpf_sock** pointer on success, or **NULL** in
3572  *		case of failure.
3573  *
3574  * struct bpf_sock *bpf_skc_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3575  *	Description
3576  *		Look for TCP socket matching *tuple*, optionally in a child
3577  *		network namespace *netns*. The return value must be checked,
3578  *		and if non-**NULL**, released via **bpf_sk_release**\ ().
3579  *
3580  *		This function is identical to **bpf_sk_lookup_tcp**\ (), except
3581  *		that it also returns timewait or request sockets. Use
3582  *		**bpf_sk_fullsock**\ () or **bpf_tcp_sock**\ () to access the
3583  *		full structure.
3584  *
3585  *		This helper is available only if the kernel was compiled with
3586  *		**CONFIG_NET** configuration option.
3587  *	Return
3588  *		Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3589  *		For sockets with reuseport option, the **struct bpf_sock**
3590  *		result is from *reuse*\ **->socks**\ [] using the hash of the
3591  *		tuple.
3592  *
3593  * long bpf_tcp_check_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len)
3594  * 	Description
3595  * 		Check whether *iph* and *th* contain a valid SYN cookie ACK for
3596  * 		the listening socket in *sk*.
3597  *
3598  * 		*iph* points to the start of the IPv4 or IPv6 header, while
3599  * 		*iph_len* contains **sizeof**\ (**struct iphdr**) or
3600  * 		**sizeof**\ (**struct ip6hdr**).
3601  *
3602  * 		*th* points to the start of the TCP header, while *th_len*
3603  * 		contains **sizeof**\ (**struct tcphdr**).
3604  * 	Return
3605  * 		0 if *iph* and *th* are a valid SYN cookie ACK, or a negative
3606  * 		error otherwise.
3607  *
3608  * long bpf_sysctl_get_name(struct bpf_sysctl *ctx, char *buf, size_t buf_len, u64 flags)
3609  *	Description
3610  *		Get name of sysctl in /proc/sys/ and copy it into provided by
3611  *		program buffer *buf* of size *buf_len*.
3612  *
3613  *		The buffer is always NUL terminated, unless it's zero-sized.
3614  *
3615  *		If *flags* is zero, full name (e.g. "net/ipv4/tcp_mem") is
3616  *		copied. Use **BPF_F_SYSCTL_BASE_NAME** flag to copy base name
3617  *		only (e.g. "tcp_mem").
3618  *	Return
3619  *		Number of character copied (not including the trailing NUL).
3620  *
3621  *		**-E2BIG** if the buffer wasn't big enough (*buf* will contain
3622  *		truncated name in this case).
3623  *
3624  * long bpf_sysctl_get_current_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len)
3625  *	Description
3626  *		Get current value of sysctl as it is presented in /proc/sys
3627  *		(incl. newline, etc), and copy it as a string into provided
3628  *		by program buffer *buf* of size *buf_len*.
3629  *
3630  *		The whole value is copied, no matter what file position user
3631  *		space issued e.g. sys_read at.
3632  *
3633  *		The buffer is always NUL terminated, unless it's zero-sized.
3634  *	Return
3635  *		Number of character copied (not including the trailing NUL).
3636  *
3637  *		**-E2BIG** if the buffer wasn't big enough (*buf* will contain
3638  *		truncated name in this case).
3639  *
3640  *		**-EINVAL** if current value was unavailable, e.g. because
3641  *		sysctl is uninitialized and read returns -EIO for it.
3642  *
3643  * long bpf_sysctl_get_new_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len)
3644  *	Description
3645  *		Get new value being written by user space to sysctl (before
3646  *		the actual write happens) and copy it as a string into
3647  *		provided by program buffer *buf* of size *buf_len*.
3648  *
3649  *		User space may write new value at file position > 0.
3650  *
3651  *		The buffer is always NUL terminated, unless it's zero-sized.
3652  *	Return
3653  *		Number of character copied (not including the trailing NUL).
3654  *
3655  *		**-E2BIG** if the buffer wasn't big enough (*buf* will contain
3656  *		truncated name in this case).
3657  *
3658  *		**-EINVAL** if sysctl is being read.
3659  *
3660  * long bpf_sysctl_set_new_value(struct bpf_sysctl *ctx, const char *buf, size_t buf_len)
3661  *	Description
3662  *		Override new value being written by user space to sysctl with
3663  *		value provided by program in buffer *buf* of size *buf_len*.
3664  *
3665  *		*buf* should contain a string in same form as provided by user
3666  *		space on sysctl write.
3667  *
3668  *		User space may write new value at file position > 0. To override
3669  *		the whole sysctl value file position should be set to zero.
3670  *	Return
3671  *		0 on success.
3672  *
3673  *		**-E2BIG** if the *buf_len* is too big.
3674  *
3675  *		**-EINVAL** if sysctl is being read.
3676  *
3677  * long bpf_strtol(const char *buf, size_t buf_len, u64 flags, long *res)
3678  *	Description
3679  *		Convert the initial part of the string from buffer *buf* of
3680  *		size *buf_len* to a long integer according to the given base
3681  *		and save the result in *res*.
3682  *
3683  *		The string may begin with an arbitrary amount of white space
3684  *		(as determined by **isspace**\ (3)) followed by a single
3685  *		optional '**-**' sign.
3686  *
3687  *		Five least significant bits of *flags* encode base, other bits
3688  *		are currently unused.
3689  *
3690  *		Base must be either 8, 10, 16 or 0 to detect it automatically
3691  *		similar to user space **strtol**\ (3).
3692  *	Return
3693  *		Number of characters consumed on success. Must be positive but
3694  *		no more than *buf_len*.
3695  *
3696  *		**-EINVAL** if no valid digits were found or unsupported base
3697  *		was provided.
3698  *
3699  *		**-ERANGE** if resulting value was out of range.
3700  *
3701  * long bpf_strtoul(const char *buf, size_t buf_len, u64 flags, unsigned long *res)
3702  *	Description
3703  *		Convert the initial part of the string from buffer *buf* of
3704  *		size *buf_len* to an unsigned long integer according to the
3705  *		given base and save the result in *res*.
3706  *
3707  *		The string may begin with an arbitrary amount of white space
3708  *		(as determined by **isspace**\ (3)).
3709  *
3710  *		Five least significant bits of *flags* encode base, other bits
3711  *		are currently unused.
3712  *
3713  *		Base must be either 8, 10, 16 or 0 to detect it automatically
3714  *		similar to user space **strtoul**\ (3).
3715  *	Return
3716  *		Number of characters consumed on success. Must be positive but
3717  *		no more than *buf_len*.
3718  *
3719  *		**-EINVAL** if no valid digits were found or unsupported base
3720  *		was provided.
3721  *
3722  *		**-ERANGE** if resulting value was out of range.
3723  *
3724  * void *bpf_sk_storage_get(struct bpf_map *map, void *sk, void *value, u64 flags)
3725  *	Description
3726  *		Get a bpf-local-storage from a *sk*.
3727  *
3728  *		Logically, it could be thought of getting the value from
3729  *		a *map* with *sk* as the **key**.  From this
3730  *		perspective,  the usage is not much different from
3731  *		**bpf_map_lookup_elem**\ (*map*, **&**\ *sk*) except this
3732  *		helper enforces the key must be a full socket and the map must
3733  *		be a **BPF_MAP_TYPE_SK_STORAGE** also.
3734  *
3735  *		Underneath, the value is stored locally at *sk* instead of
3736  *		the *map*.  The *map* is used as the bpf-local-storage
3737  *		"type". The bpf-local-storage "type" (i.e. the *map*) is
3738  *		searched against all bpf-local-storages residing at *sk*.
3739  *
3740  *		*sk* is a kernel **struct sock** pointer for LSM program.
3741  *		*sk* is a **struct bpf_sock** pointer for other program types.
3742  *
3743  *		An optional *flags* (**BPF_SK_STORAGE_GET_F_CREATE**) can be
3744  *		used such that a new bpf-local-storage will be
3745  *		created if one does not exist.  *value* can be used
3746  *		together with **BPF_SK_STORAGE_GET_F_CREATE** to specify
3747  *		the initial value of a bpf-local-storage.  If *value* is
3748  *		**NULL**, the new bpf-local-storage will be zero initialized.
3749  *	Return
3750  *		A bpf-local-storage pointer is returned on success.
3751  *
3752  *		**NULL** if not found or there was an error in adding
3753  *		a new bpf-local-storage.
3754  *
3755  * long bpf_sk_storage_delete(struct bpf_map *map, void *sk)
3756  *	Description
3757  *		Delete a bpf-local-storage from a *sk*.
3758  *	Return
3759  *		0 on success.
3760  *
3761  *		**-ENOENT** if the bpf-local-storage cannot be found.
3762  *		**-EINVAL** if sk is not a fullsock (e.g. a request_sock).
3763  *
3764  * long bpf_send_signal(u32 sig)
3765  *	Description
3766  *		Send signal *sig* to the process of the current task.
3767  *		The signal may be delivered to any of this process's threads.
3768  *	Return
3769  *		0 on success or successfully queued.
3770  *
3771  *		**-EBUSY** if work queue under nmi is full.
3772  *
3773  *		**-EINVAL** if *sig* is invalid.
3774  *
3775  *		**-EPERM** if no permission to send the *sig*.
3776  *
3777  *		**-EAGAIN** if bpf program can try again.
3778  *
3779  * s64 bpf_tcp_gen_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len)
3780  *	Description
3781  *		Try to issue a SYN cookie for the packet with corresponding
3782  *		IP/TCP headers, *iph* and *th*, on the listening socket in *sk*.
3783  *
3784  *		*iph* points to the start of the IPv4 or IPv6 header, while
3785  *		*iph_len* contains **sizeof**\ (**struct iphdr**) or
3786  *		**sizeof**\ (**struct ip6hdr**).
3787  *
3788  *		*th* points to the start of the TCP header, while *th_len*
3789  *		contains the length of the TCP header.
3790  *	Return
3791  *		On success, lower 32 bits hold the generated SYN cookie in
3792  *		followed by 16 bits which hold the MSS value for that cookie,
3793  *		and the top 16 bits are unused.
3794  *
3795  *		On failure, the returned value is one of the following:
3796  *
3797  *		**-EINVAL** SYN cookie cannot be issued due to error
3798  *
3799  *		**-ENOENT** SYN cookie should not be issued (no SYN flood)
3800  *
3801  *		**-EOPNOTSUPP** kernel configuration does not enable SYN cookies
3802  *
3803  *		**-EPROTONOSUPPORT** IP packet version is not 4 or 6
3804  *
3805  * long bpf_skb_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
3806  * 	Description
3807  * 		Write raw *data* blob into a special BPF perf event held by
3808  * 		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
3809  * 		event must have the following attributes: **PERF_SAMPLE_RAW**
3810  * 		as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
3811  * 		**PERF_COUNT_SW_BPF_OUTPUT** as **config**.
3812  *
3813  * 		The *flags* are used to indicate the index in *map* for which
3814  * 		the value must be put, masked with **BPF_F_INDEX_MASK**.
3815  * 		Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
3816  * 		to indicate that the index of the current CPU core should be
3817  * 		used.
3818  *
3819  * 		The value to write, of *size*, is passed through eBPF stack and
3820  * 		pointed by *data*.
3821  *
3822  * 		*ctx* is a pointer to in-kernel struct sk_buff.
3823  *
3824  * 		This helper is similar to **bpf_perf_event_output**\ () but
3825  * 		restricted to raw_tracepoint bpf programs.
3826  * 	Return
3827  * 		0 on success, or a negative error in case of failure.
3828  *
3829  * long bpf_probe_read_user(void *dst, u32 size, const void *unsafe_ptr)
3830  * 	Description
3831  * 		Safely attempt to read *size* bytes from user space address
3832  * 		*unsafe_ptr* and store the data in *dst*.
3833  * 	Return
3834  * 		0 on success, or a negative error in case of failure.
3835  *
3836  * long bpf_probe_read_kernel(void *dst, u32 size, const void *unsafe_ptr)
3837  * 	Description
3838  * 		Safely attempt to read *size* bytes from kernel space address
3839  * 		*unsafe_ptr* and store the data in *dst*.
3840  * 	Return
3841  * 		0 on success, or a negative error in case of failure.
3842  *
3843  * long bpf_probe_read_user_str(void *dst, u32 size, const void *unsafe_ptr)
3844  * 	Description
3845  * 		Copy a NUL terminated string from an unsafe user address
3846  * 		*unsafe_ptr* to *dst*. The *size* should include the
3847  * 		terminating NUL byte. In case the string length is smaller than
3848  * 		*size*, the target is not padded with further NUL bytes. If the
3849  * 		string length is larger than *size*, just *size*-1 bytes are
3850  * 		copied and the last byte is set to NUL.
3851  *
3852  * 		On success, returns the number of bytes that were written,
3853  * 		including the terminal NUL. This makes this helper useful in
3854  * 		tracing programs for reading strings, and more importantly to
3855  * 		get its length at runtime. See the following snippet:
3856  *
3857  * 		::
3858  *
3859  * 			SEC("kprobe/sys_open")
3860  * 			void bpf_sys_open(struct pt_regs *ctx)
3861  * 			{
3862  * 			        char buf[PATHLEN]; // PATHLEN is defined to 256
3863  * 			        int res = bpf_probe_read_user_str(buf, sizeof(buf),
3864  * 				                                  ctx->di);
3865  *
3866  * 				// Consume buf, for example push it to
3867  * 				// userspace via bpf_perf_event_output(); we
3868  * 				// can use res (the string length) as event
3869  * 				// size, after checking its boundaries.
3870  * 			}
3871  *
3872  * 		In comparison, using **bpf_probe_read_user**\ () helper here
3873  * 		instead to read the string would require to estimate the length
3874  * 		at compile time, and would often result in copying more memory
3875  * 		than necessary.
3876  *
3877  * 		Another useful use case is when parsing individual process
3878  * 		arguments or individual environment variables navigating
3879  * 		*current*\ **->mm->arg_start** and *current*\
3880  * 		**->mm->env_start**: using this helper and the return value,
3881  * 		one can quickly iterate at the right offset of the memory area.
3882  * 	Return
3883  * 		On success, the strictly positive length of the output string,
3884  * 		including the trailing NUL character. On error, a negative
3885  * 		value.
3886  *
3887  * long bpf_probe_read_kernel_str(void *dst, u32 size, const void *unsafe_ptr)
3888  * 	Description
3889  * 		Copy a NUL terminated string from an unsafe kernel address *unsafe_ptr*
3890  * 		to *dst*. Same semantics as with **bpf_probe_read_user_str**\ () apply.
3891  * 	Return
3892  * 		On success, the strictly positive length of the string, including
3893  * 		the trailing NUL character. On error, a negative value.
3894  *
3895  * long bpf_tcp_send_ack(void *tp, u32 rcv_nxt)
3896  *	Description
3897  *		Send out a tcp-ack. *tp* is the in-kernel struct **tcp_sock**.
3898  *		*rcv_nxt* is the ack_seq to be sent out.
3899  *	Return
3900  *		0 on success, or a negative error in case of failure.
3901  *
3902  * long bpf_send_signal_thread(u32 sig)
3903  *	Description
3904  *		Send signal *sig* to the thread corresponding to the current task.
3905  *	Return
3906  *		0 on success or successfully queued.
3907  *
3908  *		**-EBUSY** if work queue under nmi is full.
3909  *
3910  *		**-EINVAL** if *sig* is invalid.
3911  *
3912  *		**-EPERM** if no permission to send the *sig*.
3913  *
3914  *		**-EAGAIN** if bpf program can try again.
3915  *
3916  * u64 bpf_jiffies64(void)
3917  *	Description
3918  *		Obtain the 64bit jiffies
3919  *	Return
3920  *		The 64 bit jiffies
3921  *
3922  * long bpf_read_branch_records(struct bpf_perf_event_data *ctx, void *buf, u32 size, u64 flags)
3923  *	Description
3924  *		For an eBPF program attached to a perf event, retrieve the
3925  *		branch records (**struct perf_branch_entry**) associated to *ctx*
3926  *		and store it in the buffer pointed by *buf* up to size
3927  *		*size* bytes.
3928  *	Return
3929  *		On success, number of bytes written to *buf*. On error, a
3930  *		negative value.
3931  *
3932  *		The *flags* can be set to **BPF_F_GET_BRANCH_RECORDS_SIZE** to
3933  *		instead return the number of bytes required to store all the
3934  *		branch entries. If this flag is set, *buf* may be NULL.
3935  *
3936  *		**-EINVAL** if arguments invalid or **size** not a multiple
3937  *		of **sizeof**\ (**struct perf_branch_entry**\ ).
3938  *
3939  *		**-ENOENT** if architecture does not support branch records.
3940  *
3941  * long bpf_get_ns_current_pid_tgid(u64 dev, u64 ino, struct bpf_pidns_info *nsdata, u32 size)
3942  *	Description
3943  *		Returns 0 on success, values for *pid* and *tgid* as seen from the current
3944  *		*namespace* will be returned in *nsdata*.
3945  *	Return
3946  *		0 on success, or one of the following in case of failure:
3947  *
3948  *		**-EINVAL** if dev and inum supplied don't match dev_t and inode number
3949  *              with nsfs of current task, or if dev conversion to dev_t lost high bits.
3950  *
3951  *		**-ENOENT** if pidns does not exists for the current task.
3952  *
3953  * long bpf_xdp_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
3954  *	Description
3955  *		Write raw *data* blob into a special BPF perf event held by
3956  *		*map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
3957  *		event must have the following attributes: **PERF_SAMPLE_RAW**
3958  *		as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
3959  *		**PERF_COUNT_SW_BPF_OUTPUT** as **config**.
3960  *
3961  *		The *flags* are used to indicate the index in *map* for which
3962  *		the value must be put, masked with **BPF_F_INDEX_MASK**.
3963  *		Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
3964  *		to indicate that the index of the current CPU core should be
3965  *		used.
3966  *
3967  *		The value to write, of *size*, is passed through eBPF stack and
3968  *		pointed by *data*.
3969  *
3970  *		*ctx* is a pointer to in-kernel struct xdp_buff.
3971  *
3972  *		This helper is similar to **bpf_perf_eventoutput**\ () but
3973  *		restricted to raw_tracepoint bpf programs.
3974  *	Return
3975  *		0 on success, or a negative error in case of failure.
3976  *
3977  * u64 bpf_get_netns_cookie(void *ctx)
3978  * 	Description
3979  * 		Retrieve the cookie (generated by the kernel) of the network
3980  * 		namespace the input *ctx* is associated with. The network
3981  * 		namespace cookie remains stable for its lifetime and provides
3982  * 		a global identifier that can be assumed unique. If *ctx* is
3983  * 		NULL, then the helper returns the cookie for the initial
3984  * 		network namespace. The cookie itself is very similar to that
3985  * 		of **bpf_get_socket_cookie**\ () helper, but for network
3986  * 		namespaces instead of sockets.
3987  * 	Return
3988  * 		A 8-byte long opaque number.
3989  *
3990  * u64 bpf_get_current_ancestor_cgroup_id(int ancestor_level)
3991  * 	Description
3992  * 		Return id of cgroup v2 that is ancestor of the cgroup associated
3993  * 		with the current task at the *ancestor_level*. The root cgroup
3994  * 		is at *ancestor_level* zero and each step down the hierarchy
3995  * 		increments the level. If *ancestor_level* == level of cgroup
3996  * 		associated with the current task, then return value will be the
3997  * 		same as that of **bpf_get_current_cgroup_id**\ ().
3998  *
3999  * 		The helper is useful to implement policies based on cgroups
4000  * 		that are upper in hierarchy than immediate cgroup associated
4001  * 		with the current task.
4002  *
4003  * 		The format of returned id and helper limitations are same as in
4004  * 		**bpf_get_current_cgroup_id**\ ().
4005  * 	Return
4006  * 		The id is returned or 0 in case the id could not be retrieved.
4007  *
4008  * long bpf_sk_assign(struct sk_buff *skb, void *sk, u64 flags)
4009  *	Description
4010  *		Helper is overloaded depending on BPF program type. This
4011  *		description applies to **BPF_PROG_TYPE_SCHED_CLS** and
4012  *		**BPF_PROG_TYPE_SCHED_ACT** programs.
4013  *
4014  *		Assign the *sk* to the *skb*. When combined with appropriate
4015  *		routing configuration to receive the packet towards the socket,
4016  *		will cause *skb* to be delivered to the specified socket.
4017  *		Subsequent redirection of *skb* via  **bpf_redirect**\ (),
4018  *		**bpf_clone_redirect**\ () or other methods outside of BPF may
4019  *		interfere with successful delivery to the socket.
4020  *
4021  *		This operation is only valid from TC ingress path.
4022  *
4023  *		The *flags* argument must be zero.
4024  *	Return
4025  *		0 on success, or a negative error in case of failure:
4026  *
4027  *		**-EINVAL** if specified *flags* are not supported.
4028  *
4029  *		**-ENOENT** if the socket is unavailable for assignment.
4030  *
4031  *		**-ENETUNREACH** if the socket is unreachable (wrong netns).
4032  *
4033  *		**-EOPNOTSUPP** if the operation is not supported, for example
4034  *		a call from outside of TC ingress.
4035  *
4036  *		**-ESOCKTNOSUPPORT** if the socket type is not supported
4037  *		(reuseport).
4038  *
4039  * long bpf_sk_assign(struct bpf_sk_lookup *ctx, struct bpf_sock *sk, u64 flags)
4040  *	Description
4041  *		Helper is overloaded depending on BPF program type. This
4042  *		description applies to **BPF_PROG_TYPE_SK_LOOKUP** programs.
4043  *
4044  *		Select the *sk* as a result of a socket lookup.
4045  *
4046  *		For the operation to succeed passed socket must be compatible
4047  *		with the packet description provided by the *ctx* object.
4048  *
4049  *		L4 protocol (**IPPROTO_TCP** or **IPPROTO_UDP**) must
4050  *		be an exact match. While IP family (**AF_INET** or
4051  *		**AF_INET6**) must be compatible, that is IPv6 sockets
4052  *		that are not v6-only can be selected for IPv4 packets.
4053  *
4054  *		Only TCP listeners and UDP unconnected sockets can be
4055  *		selected. *sk* can also be NULL to reset any previous
4056  *		selection.
4057  *
4058  *		*flags* argument can combination of following values:
4059  *
4060  *		* **BPF_SK_LOOKUP_F_REPLACE** to override the previous
4061  *		  socket selection, potentially done by a BPF program
4062  *		  that ran before us.
4063  *
4064  *		* **BPF_SK_LOOKUP_F_NO_REUSEPORT** to skip
4065  *		  load-balancing within reuseport group for the socket
4066  *		  being selected.
4067  *
4068  *		On success *ctx->sk* will point to the selected socket.
4069  *
4070  *	Return
4071  *		0 on success, or a negative errno in case of failure.
4072  *
4073  *		* **-EAFNOSUPPORT** if socket family (*sk->family*) is
4074  *		  not compatible with packet family (*ctx->family*).
4075  *
4076  *		* **-EEXIST** if socket has been already selected,
4077  *		  potentially by another program, and
4078  *		  **BPF_SK_LOOKUP_F_REPLACE** flag was not specified.
4079  *
4080  *		* **-EINVAL** if unsupported flags were specified.
4081  *
4082  *		* **-EPROTOTYPE** if socket L4 protocol
4083  *		  (*sk->protocol*) doesn't match packet protocol
4084  *		  (*ctx->protocol*).
4085  *
4086  *		* **-ESOCKTNOSUPPORT** if socket is not in allowed
4087  *		  state (TCP listening or UDP unconnected).
4088  *
4089  * u64 bpf_ktime_get_boot_ns(void)
4090  * 	Description
4091  * 		Return the time elapsed since system boot, in nanoseconds.
4092  * 		Does include the time the system was suspended.
4093  * 		See: **clock_gettime**\ (**CLOCK_BOOTTIME**)
4094  * 	Return
4095  * 		Current *ktime*.
4096  *
4097  * long bpf_seq_printf(struct seq_file *m, const char *fmt, u32 fmt_size, const void *data, u32 data_len)
4098  * 	Description
4099  * 		**bpf_seq_printf**\ () uses seq_file **seq_printf**\ () to print
4100  * 		out the format string.
4101  * 		The *m* represents the seq_file. The *fmt* and *fmt_size* are for
4102  * 		the format string itself. The *data* and *data_len* are format string
4103  * 		arguments. The *data* are a **u64** array and corresponding format string
4104  * 		values are stored in the array. For strings and pointers where pointees
4105  * 		are accessed, only the pointer values are stored in the *data* array.
4106  * 		The *data_len* is the size of *data* in bytes - must be a multiple of 8.
4107  *
4108  *		Formats **%s**, **%p{i,I}{4,6}** requires to read kernel memory.
4109  *		Reading kernel memory may fail due to either invalid address or
4110  *		valid address but requiring a major memory fault. If reading kernel memory
4111  *		fails, the string for **%s** will be an empty string, and the ip
4112  *		address for **%p{i,I}{4,6}** will be 0. Not returning error to
4113  *		bpf program is consistent with what **bpf_trace_printk**\ () does for now.
4114  * 	Return
4115  * 		0 on success, or a negative error in case of failure:
4116  *
4117  *		**-EBUSY** if per-CPU memory copy buffer is busy, can try again
4118  *		by returning 1 from bpf program.
4119  *
4120  *		**-EINVAL** if arguments are invalid, or if *fmt* is invalid/unsupported.
4121  *
4122  *		**-E2BIG** if *fmt* contains too many format specifiers.
4123  *
4124  *		**-EOVERFLOW** if an overflow happened: The same object will be tried again.
4125  *
4126  * long bpf_seq_write(struct seq_file *m, const void *data, u32 len)
4127  * 	Description
4128  * 		**bpf_seq_write**\ () uses seq_file **seq_write**\ () to write the data.
4129  * 		The *m* represents the seq_file. The *data* and *len* represent the
4130  * 		data to write in bytes.
4131  * 	Return
4132  * 		0 on success, or a negative error in case of failure:
4133  *
4134  *		**-EOVERFLOW** if an overflow happened: The same object will be tried again.
4135  *
4136  * u64 bpf_sk_cgroup_id(void *sk)
4137  *	Description
4138  *		Return the cgroup v2 id of the socket *sk*.
4139  *
4140  *		*sk* must be a non-**NULL** pointer to a socket, e.g. one
4141  *		returned from **bpf_sk_lookup_xxx**\ (),
4142  *		**bpf_sk_fullsock**\ (), etc. The format of returned id is
4143  *		same as in **bpf_skb_cgroup_id**\ ().
4144  *
4145  *		This helper is available only if the kernel was compiled with
4146  *		the **CONFIG_SOCK_CGROUP_DATA** configuration option.
4147  *	Return
4148  *		The id is returned or 0 in case the id could not be retrieved.
4149  *
4150  * u64 bpf_sk_ancestor_cgroup_id(void *sk, int ancestor_level)
4151  *	Description
4152  *		Return id of cgroup v2 that is ancestor of cgroup associated
4153  *		with the *sk* at the *ancestor_level*.  The root cgroup is at
4154  *		*ancestor_level* zero and each step down the hierarchy
4155  *		increments the level. If *ancestor_level* == level of cgroup
4156  *		associated with *sk*, then return value will be same as that
4157  *		of **bpf_sk_cgroup_id**\ ().
4158  *
4159  *		The helper is useful to implement policies based on cgroups
4160  *		that are upper in hierarchy than immediate cgroup associated
4161  *		with *sk*.
4162  *
4163  *		The format of returned id and helper limitations are same as in
4164  *		**bpf_sk_cgroup_id**\ ().
4165  *	Return
4166  *		The id is returned or 0 in case the id could not be retrieved.
4167  *
4168  * long bpf_ringbuf_output(void *ringbuf, void *data, u64 size, u64 flags)
4169  * 	Description
4170  * 		Copy *size* bytes from *data* into a ring buffer *ringbuf*.
4171  * 		If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4172  * 		of new data availability is sent.
4173  * 		If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4174  * 		of new data availability is sent unconditionally.
4175  * 		If **0** is specified in *flags*, an adaptive notification
4176  * 		of new data availability is sent.
4177  *
4178  * 		An adaptive notification is a notification sent whenever the user-space
4179  * 		process has caught up and consumed all available payloads. In case the user-space
4180  * 		process is still processing a previous payload, then no notification is needed
4181  * 		as it will process the newly added payload automatically.
4182  * 	Return
4183  * 		0 on success, or a negative error in case of failure.
4184  *
4185  * void *bpf_ringbuf_reserve(void *ringbuf, u64 size, u64 flags)
4186  * 	Description
4187  * 		Reserve *size* bytes of payload in a ring buffer *ringbuf*.
4188  * 		*flags* must be 0.
4189  * 	Return
4190  * 		Valid pointer with *size* bytes of memory available; NULL,
4191  * 		otherwise.
4192  *
4193  * void bpf_ringbuf_submit(void *data, u64 flags)
4194  * 	Description
4195  * 		Submit reserved ring buffer sample, pointed to by *data*.
4196  * 		If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4197  * 		of new data availability is sent.
4198  * 		If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4199  * 		of new data availability is sent unconditionally.
4200  * 		If **0** is specified in *flags*, an adaptive notification
4201  * 		of new data availability is sent.
4202  *
4203  * 		See 'bpf_ringbuf_output()' for the definition of adaptive notification.
4204  * 	Return
4205  * 		Nothing. Always succeeds.
4206  *
4207  * void bpf_ringbuf_discard(void *data, u64 flags)
4208  * 	Description
4209  * 		Discard reserved ring buffer sample, pointed to by *data*.
4210  * 		If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4211  * 		of new data availability is sent.
4212  * 		If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4213  * 		of new data availability is sent unconditionally.
4214  * 		If **0** is specified in *flags*, an adaptive notification
4215  * 		of new data availability is sent.
4216  *
4217  * 		See 'bpf_ringbuf_output()' for the definition of adaptive notification.
4218  * 	Return
4219  * 		Nothing. Always succeeds.
4220  *
4221  * u64 bpf_ringbuf_query(void *ringbuf, u64 flags)
4222  *	Description
4223  *		Query various characteristics of provided ring buffer. What
4224  *		exactly is queries is determined by *flags*:
4225  *
4226  *		* **BPF_RB_AVAIL_DATA**: Amount of data not yet consumed.
4227  *		* **BPF_RB_RING_SIZE**: The size of ring buffer.
4228  *		* **BPF_RB_CONS_POS**: Consumer position (can wrap around).
4229  *		* **BPF_RB_PROD_POS**: Producer(s) position (can wrap around).
4230  *
4231  *		Data returned is just a momentary snapshot of actual values
4232  *		and could be inaccurate, so this facility should be used to
4233  *		power heuristics and for reporting, not to make 100% correct
4234  *		calculation.
4235  *	Return
4236  *		Requested value, or 0, if *flags* are not recognized.
4237  *
4238  * long bpf_csum_level(struct sk_buff *skb, u64 level)
4239  * 	Description
4240  * 		Change the skbs checksum level by one layer up or down, or
4241  * 		reset it entirely to none in order to have the stack perform
4242  * 		checksum validation. The level is applicable to the following
4243  * 		protocols: TCP, UDP, GRE, SCTP, FCOE. For example, a decap of
4244  * 		| ETH | IP | UDP | GUE | IP | TCP | into | ETH | IP | TCP |
4245  * 		through **bpf_skb_adjust_room**\ () helper with passing in
4246  * 		**BPF_F_ADJ_ROOM_NO_CSUM_RESET** flag would require one	call
4247  * 		to **bpf_csum_level**\ () with **BPF_CSUM_LEVEL_DEC** since
4248  * 		the UDP header is removed. Similarly, an encap of the latter
4249  * 		into the former could be accompanied by a helper call to
4250  * 		**bpf_csum_level**\ () with **BPF_CSUM_LEVEL_INC** if the
4251  * 		skb is still intended to be processed in higher layers of the
4252  * 		stack instead of just egressing at tc.
4253  *
4254  * 		There are three supported level settings at this time:
4255  *
4256  * 		* **BPF_CSUM_LEVEL_INC**: Increases skb->csum_level for skbs
4257  * 		  with CHECKSUM_UNNECESSARY.
4258  * 		* **BPF_CSUM_LEVEL_DEC**: Decreases skb->csum_level for skbs
4259  * 		  with CHECKSUM_UNNECESSARY.
4260  * 		* **BPF_CSUM_LEVEL_RESET**: Resets skb->csum_level to 0 and
4261  * 		  sets CHECKSUM_NONE to force checksum validation by the stack.
4262  * 		* **BPF_CSUM_LEVEL_QUERY**: No-op, returns the current
4263  * 		  skb->csum_level.
4264  * 	Return
4265  * 		0 on success, or a negative error in case of failure. In the
4266  * 		case of **BPF_CSUM_LEVEL_QUERY**, the current skb->csum_level
4267  * 		is returned or the error code -EACCES in case the skb is not
4268  * 		subject to CHECKSUM_UNNECESSARY.
4269  *
4270  * struct tcp6_sock *bpf_skc_to_tcp6_sock(void *sk)
4271  *	Description
4272  *		Dynamically cast a *sk* pointer to a *tcp6_sock* pointer.
4273  *	Return
4274  *		*sk* if casting is valid, or **NULL** otherwise.
4275  *
4276  * struct tcp_sock *bpf_skc_to_tcp_sock(void *sk)
4277  *	Description
4278  *		Dynamically cast a *sk* pointer to a *tcp_sock* pointer.
4279  *	Return
4280  *		*sk* if casting is valid, or **NULL** otherwise.
4281  *
4282  * struct tcp_timewait_sock *bpf_skc_to_tcp_timewait_sock(void *sk)
4283  * 	Description
4284  *		Dynamically cast a *sk* pointer to a *tcp_timewait_sock* pointer.
4285  *	Return
4286  *		*sk* if casting is valid, or **NULL** otherwise.
4287  *
4288  * struct tcp_request_sock *bpf_skc_to_tcp_request_sock(void *sk)
4289  * 	Description
4290  *		Dynamically cast a *sk* pointer to a *tcp_request_sock* pointer.
4291  *	Return
4292  *		*sk* if casting is valid, or **NULL** otherwise.
4293  *
4294  * struct udp6_sock *bpf_skc_to_udp6_sock(void *sk)
4295  * 	Description
4296  *		Dynamically cast a *sk* pointer to a *udp6_sock* pointer.
4297  *	Return
4298  *		*sk* if casting is valid, or **NULL** otherwise.
4299  *
4300  * long bpf_get_task_stack(struct task_struct *task, void *buf, u32 size, u64 flags)
4301  *	Description
4302  *		Return a user or a kernel stack in bpf program provided buffer.
4303  *		To achieve this, the helper needs *task*, which is a valid
4304  *		pointer to **struct task_struct**. To store the stacktrace, the
4305  *		bpf program provides *buf* with a nonnegative *size*.
4306  *
4307  *		The last argument, *flags*, holds the number of stack frames to
4308  *		skip (from 0 to 255), masked with
4309  *		**BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
4310  *		the following flags:
4311  *
4312  *		**BPF_F_USER_STACK**
4313  *			Collect a user space stack instead of a kernel stack.
4314  *		**BPF_F_USER_BUILD_ID**
4315  *			Collect buildid+offset instead of ips for user stack,
4316  *			only valid if **BPF_F_USER_STACK** is also specified.
4317  *
4318  *		**bpf_get_task_stack**\ () can collect up to
4319  *		**PERF_MAX_STACK_DEPTH** both kernel and user frames, subject
4320  *		to sufficient large buffer size. Note that
4321  *		this limit can be controlled with the **sysctl** program, and
4322  *		that it should be manually increased in order to profile long
4323  *		user stacks (such as stacks for Java programs). To do so, use:
4324  *
4325  *		::
4326  *
4327  *			# sysctl kernel.perf_event_max_stack=<new value>
4328  *	Return
4329  * 		The non-negative copied *buf* length equal to or less than
4330  * 		*size* on success, or a negative error in case of failure.
4331  *
4332  * long bpf_load_hdr_opt(struct bpf_sock_ops *skops, void *searchby_res, u32 len, u64 flags)
4333  *	Description
4334  *		Load header option.  Support reading a particular TCP header
4335  *		option for bpf program (**BPF_PROG_TYPE_SOCK_OPS**).
4336  *
4337  *		If *flags* is 0, it will search the option from the
4338  *		*skops*\ **->skb_data**.  The comment in **struct bpf_sock_ops**
4339  *		has details on what skb_data contains under different
4340  *		*skops*\ **->op**.
4341  *
4342  *		The first byte of the *searchby_res* specifies the
4343  *		kind that it wants to search.
4344  *
4345  *		If the searching kind is an experimental kind
4346  *		(i.e. 253 or 254 according to RFC6994).  It also
4347  *		needs to specify the "magic" which is either
4348  *		2 bytes or 4 bytes.  It then also needs to
4349  *		specify the size of the magic by using
4350  *		the 2nd byte which is "kind-length" of a TCP
4351  *		header option and the "kind-length" also
4352  *		includes the first 2 bytes "kind" and "kind-length"
4353  *		itself as a normal TCP header option also does.
4354  *
4355  *		For example, to search experimental kind 254 with
4356  *		2 byte magic 0xeB9F, the searchby_res should be
4357  *		[ 254, 4, 0xeB, 0x9F, 0, 0, .... 0 ].
4358  *
4359  *		To search for the standard window scale option (3),
4360  *		the *searchby_res* should be [ 3, 0, 0, .... 0 ].
4361  *		Note, kind-length must be 0 for regular option.
4362  *
4363  *		Searching for No-Op (0) and End-of-Option-List (1) are
4364  *		not supported.
4365  *
4366  *		*len* must be at least 2 bytes which is the minimal size
4367  *		of a header option.
4368  *
4369  *		Supported flags:
4370  *
4371  *		* **BPF_LOAD_HDR_OPT_TCP_SYN** to search from the
4372  *		  saved_syn packet or the just-received syn packet.
4373  *
4374  *	Return
4375  *		> 0 when found, the header option is copied to *searchby_res*.
4376  *		The return value is the total length copied. On failure, a
4377  *		negative error code is returned:
4378  *
4379  *		**-EINVAL** if a parameter is invalid.
4380  *
4381  *		**-ENOMSG** if the option is not found.
4382  *
4383  *		**-ENOENT** if no syn packet is available when
4384  *		**BPF_LOAD_HDR_OPT_TCP_SYN** is used.
4385  *
4386  *		**-ENOSPC** if there is not enough space.  Only *len* number of
4387  *		bytes are copied.
4388  *
4389  *		**-EFAULT** on failure to parse the header options in the
4390  *		packet.
4391  *
4392  *		**-EPERM** if the helper cannot be used under the current
4393  *		*skops*\ **->op**.
4394  *
4395  * long bpf_store_hdr_opt(struct bpf_sock_ops *skops, const void *from, u32 len, u64 flags)
4396  *	Description
4397  *		Store header option.  The data will be copied
4398  *		from buffer *from* with length *len* to the TCP header.
4399  *
4400  *		The buffer *from* should have the whole option that
4401  *		includes the kind, kind-length, and the actual
4402  *		option data.  The *len* must be at least kind-length
4403  *		long.  The kind-length does not have to be 4 byte
4404  *		aligned.  The kernel will take care of the padding
4405  *		and setting the 4 bytes aligned value to th->doff.
4406  *
4407  *		This helper will check for duplicated option
4408  *		by searching the same option in the outgoing skb.
4409  *
4410  *		This helper can only be called during
4411  *		**BPF_SOCK_OPS_WRITE_HDR_OPT_CB**.
4412  *
4413  *	Return
4414  *		0 on success, or negative error in case of failure:
4415  *
4416  *		**-EINVAL** If param is invalid.
4417  *
4418  *		**-ENOSPC** if there is not enough space in the header.
4419  *		Nothing has been written
4420  *
4421  *		**-EEXIST** if the option already exists.
4422  *
4423  *		**-EFAULT** on failrue to parse the existing header options.
4424  *
4425  *		**-EPERM** if the helper cannot be used under the current
4426  *		*skops*\ **->op**.
4427  *
4428  * long bpf_reserve_hdr_opt(struct bpf_sock_ops *skops, u32 len, u64 flags)
4429  *	Description
4430  *		Reserve *len* bytes for the bpf header option.  The
4431  *		space will be used by **bpf_store_hdr_opt**\ () later in
4432  *		**BPF_SOCK_OPS_WRITE_HDR_OPT_CB**.
4433  *
4434  *		If **bpf_reserve_hdr_opt**\ () is called multiple times,
4435  *		the total number of bytes will be reserved.
4436  *
4437  *		This helper can only be called during
4438  *		**BPF_SOCK_OPS_HDR_OPT_LEN_CB**.
4439  *
4440  *	Return
4441  *		0 on success, or negative error in case of failure:
4442  *
4443  *		**-EINVAL** if a parameter is invalid.
4444  *
4445  *		**-ENOSPC** if there is not enough space in the header.
4446  *
4447  *		**-EPERM** if the helper cannot be used under the current
4448  *		*skops*\ **->op**.
4449  *
4450  * void *bpf_inode_storage_get(struct bpf_map *map, void *inode, void *value, u64 flags)
4451  *	Description
4452  *		Get a bpf_local_storage from an *inode*.
4453  *
4454  *		Logically, it could be thought of as getting the value from
4455  *		a *map* with *inode* as the **key**.  From this
4456  *		perspective,  the usage is not much different from
4457  *		**bpf_map_lookup_elem**\ (*map*, **&**\ *inode*) except this
4458  *		helper enforces the key must be an inode and the map must also
4459  *		be a **BPF_MAP_TYPE_INODE_STORAGE**.
4460  *
4461  *		Underneath, the value is stored locally at *inode* instead of
4462  *		the *map*.  The *map* is used as the bpf-local-storage
4463  *		"type". The bpf-local-storage "type" (i.e. the *map*) is
4464  *		searched against all bpf_local_storage residing at *inode*.
4465  *
4466  *		An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
4467  *		used such that a new bpf_local_storage will be
4468  *		created if one does not exist.  *value* can be used
4469  *		together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
4470  *		the initial value of a bpf_local_storage.  If *value* is
4471  *		**NULL**, the new bpf_local_storage will be zero initialized.
4472  *	Return
4473  *		A bpf_local_storage pointer is returned on success.
4474  *
4475  *		**NULL** if not found or there was an error in adding
4476  *		a new bpf_local_storage.
4477  *
4478  * int bpf_inode_storage_delete(struct bpf_map *map, void *inode)
4479  *	Description
4480  *		Delete a bpf_local_storage from an *inode*.
4481  *	Return
4482  *		0 on success.
4483  *
4484  *		**-ENOENT** if the bpf_local_storage cannot be found.
4485  *
4486  * long bpf_d_path(struct path *path, char *buf, u32 sz)
4487  *	Description
4488  *		Return full path for given **struct path** object, which
4489  *		needs to be the kernel BTF *path* object. The path is
4490  *		returned in the provided buffer *buf* of size *sz* and
4491  *		is zero terminated.
4492  *
4493  *	Return
4494  *		On success, the strictly positive length of the string,
4495  *		including the trailing NUL character. On error, a negative
4496  *		value.
4497  *
4498  * long bpf_copy_from_user(void *dst, u32 size, const void *user_ptr)
4499  * 	Description
4500  * 		Read *size* bytes from user space address *user_ptr* and store
4501  * 		the data in *dst*. This is a wrapper of **copy_from_user**\ ().
4502  * 	Return
4503  * 		0 on success, or a negative error in case of failure.
4504  *
4505  * long bpf_snprintf_btf(char *str, u32 str_size, struct btf_ptr *ptr, u32 btf_ptr_size, u64 flags)
4506  *	Description
4507  *		Use BTF to store a string representation of *ptr*->ptr in *str*,
4508  *		using *ptr*->type_id.  This value should specify the type
4509  *		that *ptr*->ptr points to. LLVM __builtin_btf_type_id(type, 1)
4510  *		can be used to look up vmlinux BTF type ids. Traversing the
4511  *		data structure using BTF, the type information and values are
4512  *		stored in the first *str_size* - 1 bytes of *str*.  Safe copy of
4513  *		the pointer data is carried out to avoid kernel crashes during
4514  *		operation.  Smaller types can use string space on the stack;
4515  *		larger programs can use map data to store the string
4516  *		representation.
4517  *
4518  *		The string can be subsequently shared with userspace via
4519  *		bpf_perf_event_output() or ring buffer interfaces.
4520  *		bpf_trace_printk() is to be avoided as it places too small
4521  *		a limit on string size to be useful.
4522  *
4523  *		*flags* is a combination of
4524  *
4525  *		**BTF_F_COMPACT**
4526  *			no formatting around type information
4527  *		**BTF_F_NONAME**
4528  *			no struct/union member names/types
4529  *		**BTF_F_PTR_RAW**
4530  *			show raw (unobfuscated) pointer values;
4531  *			equivalent to printk specifier %px.
4532  *		**BTF_F_ZERO**
4533  *			show zero-valued struct/union members; they
4534  *			are not displayed by default
4535  *
4536  *	Return
4537  *		The number of bytes that were written (or would have been
4538  *		written if output had to be truncated due to string size),
4539  *		or a negative error in cases of failure.
4540  *
4541  * long bpf_seq_printf_btf(struct seq_file *m, struct btf_ptr *ptr, u32 ptr_size, u64 flags)
4542  *	Description
4543  *		Use BTF to write to seq_write a string representation of
4544  *		*ptr*->ptr, using *ptr*->type_id as per bpf_snprintf_btf().
4545  *		*flags* are identical to those used for bpf_snprintf_btf.
4546  *	Return
4547  *		0 on success or a negative error in case of failure.
4548  *
4549  * u64 bpf_skb_cgroup_classid(struct sk_buff *skb)
4550  * 	Description
4551  * 		See **bpf_get_cgroup_classid**\ () for the main description.
4552  * 		This helper differs from **bpf_get_cgroup_classid**\ () in that
4553  * 		the cgroup v1 net_cls class is retrieved only from the *skb*'s
4554  * 		associated socket instead of the current process.
4555  * 	Return
4556  * 		The id is returned or 0 in case the id could not be retrieved.
4557  *
4558  * long bpf_redirect_neigh(u32 ifindex, struct bpf_redir_neigh *params, int plen, u64 flags)
4559  * 	Description
4560  * 		Redirect the packet to another net device of index *ifindex*
4561  * 		and fill in L2 addresses from neighboring subsystem. This helper
4562  * 		is somewhat similar to **bpf_redirect**\ (), except that it
4563  * 		populates L2 addresses as well, meaning, internally, the helper
4564  * 		relies on the neighbor lookup for the L2 address of the nexthop.
4565  *
4566  * 		The helper will perform a FIB lookup based on the skb's
4567  * 		networking header to get the address of the next hop, unless
4568  * 		this is supplied by the caller in the *params* argument. The
4569  * 		*plen* argument indicates the len of *params* and should be set
4570  * 		to 0 if *params* is NULL.
4571  *
4572  * 		The *flags* argument is reserved and must be 0. The helper is
4573  * 		currently only supported for tc BPF program types, and enabled
4574  * 		for IPv4 and IPv6 protocols.
4575  * 	Return
4576  * 		The helper returns **TC_ACT_REDIRECT** on success or
4577  * 		**TC_ACT_SHOT** on error.
4578  *
4579  * void *bpf_per_cpu_ptr(const void *percpu_ptr, u32 cpu)
4580  *     Description
4581  *             Take a pointer to a percpu ksym, *percpu_ptr*, and return a
4582  *             pointer to the percpu kernel variable on *cpu*. A ksym is an
4583  *             extern variable decorated with '__ksym'. For ksym, there is a
4584  *             global var (either static or global) defined of the same name
4585  *             in the kernel. The ksym is percpu if the global var is percpu.
4586  *             The returned pointer points to the global percpu var on *cpu*.
4587  *
4588  *             bpf_per_cpu_ptr() has the same semantic as per_cpu_ptr() in the
4589  *             kernel, except that bpf_per_cpu_ptr() may return NULL. This
4590  *             happens if *cpu* is larger than nr_cpu_ids. The caller of
4591  *             bpf_per_cpu_ptr() must check the returned value.
4592  *     Return
4593  *             A pointer pointing to the kernel percpu variable on *cpu*, or
4594  *             NULL, if *cpu* is invalid.
4595  *
4596  * void *bpf_this_cpu_ptr(const void *percpu_ptr)
4597  *	Description
4598  *		Take a pointer to a percpu ksym, *percpu_ptr*, and return a
4599  *		pointer to the percpu kernel variable on this cpu. See the
4600  *		description of 'ksym' in **bpf_per_cpu_ptr**\ ().
4601  *
4602  *		bpf_this_cpu_ptr() has the same semantic as this_cpu_ptr() in
4603  *		the kernel. Different from **bpf_per_cpu_ptr**\ (), it would
4604  *		never return NULL.
4605  *	Return
4606  *		A pointer pointing to the kernel percpu variable on this cpu.
4607  *
4608  * long bpf_redirect_peer(u32 ifindex, u64 flags)
4609  * 	Description
4610  * 		Redirect the packet to another net device of index *ifindex*.
4611  * 		This helper is somewhat similar to **bpf_redirect**\ (), except
4612  * 		that the redirection happens to the *ifindex*' peer device and
4613  * 		the netns switch takes place from ingress to ingress without
4614  * 		going through the CPU's backlog queue.
4615  *
4616  * 		The *flags* argument is reserved and must be 0. The helper is
4617  * 		currently only supported for tc BPF program types at the ingress
4618  * 		hook and for veth device types. The peer device must reside in a
4619  * 		different network namespace.
4620  * 	Return
4621  * 		The helper returns **TC_ACT_REDIRECT** on success or
4622  * 		**TC_ACT_SHOT** on error.
4623  *
4624  * void *bpf_task_storage_get(struct bpf_map *map, struct task_struct *task, void *value, u64 flags)
4625  *	Description
4626  *		Get a bpf_local_storage from the *task*.
4627  *
4628  *		Logically, it could be thought of as getting the value from
4629  *		a *map* with *task* as the **key**.  From this
4630  *		perspective,  the usage is not much different from
4631  *		**bpf_map_lookup_elem**\ (*map*, **&**\ *task*) except this
4632  *		helper enforces the key must be an task_struct and the map must also
4633  *		be a **BPF_MAP_TYPE_TASK_STORAGE**.
4634  *
4635  *		Underneath, the value is stored locally at *task* instead of
4636  *		the *map*.  The *map* is used as the bpf-local-storage
4637  *		"type". The bpf-local-storage "type" (i.e. the *map*) is
4638  *		searched against all bpf_local_storage residing at *task*.
4639  *
4640  *		An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
4641  *		used such that a new bpf_local_storage will be
4642  *		created if one does not exist.  *value* can be used
4643  *		together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
4644  *		the initial value of a bpf_local_storage.  If *value* is
4645  *		**NULL**, the new bpf_local_storage will be zero initialized.
4646  *	Return
4647  *		A bpf_local_storage pointer is returned on success.
4648  *
4649  *		**NULL** if not found or there was an error in adding
4650  *		a new bpf_local_storage.
4651  *
4652  * long bpf_task_storage_delete(struct bpf_map *map, struct task_struct *task)
4653  *	Description
4654  *		Delete a bpf_local_storage from a *task*.
4655  *	Return
4656  *		0 on success.
4657  *
4658  *		**-ENOENT** if the bpf_local_storage cannot be found.
4659  *
4660  * struct task_struct *bpf_get_current_task_btf(void)
4661  *	Description
4662  *		Return a BTF pointer to the "current" task.
4663  *		This pointer can also be used in helpers that accept an
4664  *		*ARG_PTR_TO_BTF_ID* of type *task_struct*.
4665  *	Return
4666  *		Pointer to the current task.
4667  *
4668  * long bpf_bprm_opts_set(struct linux_binprm *bprm, u64 flags)
4669  *	Description
4670  *		Set or clear certain options on *bprm*:
4671  *
4672  *		**BPF_F_BPRM_SECUREEXEC** Set the secureexec bit
4673  *		which sets the **AT_SECURE** auxv for glibc. The bit
4674  *		is cleared if the flag is not specified.
4675  *	Return
4676  *		**-EINVAL** if invalid *flags* are passed, zero otherwise.
4677  *
4678  * u64 bpf_ktime_get_coarse_ns(void)
4679  * 	Description
4680  * 		Return a coarse-grained version of the time elapsed since
4681  * 		system boot, in nanoseconds. Does not include time the system
4682  * 		was suspended.
4683  *
4684  * 		See: **clock_gettime**\ (**CLOCK_MONOTONIC_COARSE**)
4685  * 	Return
4686  * 		Current *ktime*.
4687  *
4688  * long bpf_ima_inode_hash(struct inode *inode, void *dst, u32 size)
4689  *	Description
4690  *		Returns the stored IMA hash of the *inode* (if it's avaialable).
4691  *		If the hash is larger than *size*, then only *size*
4692  *		bytes will be copied to *dst*
4693  *	Return
4694  *		The **hash_algo** is returned on success,
4695  *		**-EOPNOTSUP** if IMA is disabled or **-EINVAL** if
4696  *		invalid arguments are passed.
4697  *
4698  * struct socket *bpf_sock_from_file(struct file *file)
4699  *	Description
4700  *		If the given file represents a socket, returns the associated
4701  *		socket.
4702  *	Return
4703  *		A pointer to a struct socket on success or NULL if the file is
4704  *		not a socket.
4705  *
4706  * long bpf_check_mtu(void *ctx, u32 ifindex, u32 *mtu_len, s32 len_diff, u64 flags)
4707  *	Description
4708  *		Check packet size against exceeding MTU of net device (based
4709  *		on *ifindex*).  This helper will likely be used in combination
4710  *		with helpers that adjust/change the packet size.
4711  *
4712  *		The argument *len_diff* can be used for querying with a planned
4713  *		size change. This allows to check MTU prior to changing packet
4714  *		ctx. Providing an *len_diff* adjustment that is larger than the
4715  *		actual packet size (resulting in negative packet size) will in
4716  *		principle not exceed the MTU, why it is not considered a
4717  *		failure.  Other BPF-helpers are needed for performing the
4718  *		planned size change, why the responsability for catch a negative
4719  *		packet size belong in those helpers.
4720  *
4721  *		Specifying *ifindex* zero means the MTU check is performed
4722  *		against the current net device.  This is practical if this isn't
4723  *		used prior to redirect.
4724  *
4725  *		On input *mtu_len* must be a valid pointer, else verifier will
4726  *		reject BPF program.  If the value *mtu_len* is initialized to
4727  *		zero then the ctx packet size is use.  When value *mtu_len* is
4728  *		provided as input this specify the L3 length that the MTU check
4729  *		is done against. Remember XDP and TC length operate at L2, but
4730  *		this value is L3 as this correlate to MTU and IP-header tot_len
4731  *		values which are L3 (similar behavior as bpf_fib_lookup).
4732  *
4733  *		The Linux kernel route table can configure MTUs on a more
4734  *		specific per route level, which is not provided by this helper.
4735  *		For route level MTU checks use the **bpf_fib_lookup**\ ()
4736  *		helper.
4737  *
4738  *		*ctx* is either **struct xdp_md** for XDP programs or
4739  *		**struct sk_buff** for tc cls_act programs.
4740  *
4741  *		The *flags* argument can be a combination of one or more of the
4742  *		following values:
4743  *
4744  *		**BPF_MTU_CHK_SEGS**
4745  *			This flag will only works for *ctx* **struct sk_buff**.
4746  *			If packet context contains extra packet segment buffers
4747  *			(often knows as GSO skb), then MTU check is harder to
4748  *			check at this point, because in transmit path it is
4749  *			possible for the skb packet to get re-segmented
4750  *			(depending on net device features).  This could still be
4751  *			a MTU violation, so this flag enables performing MTU
4752  *			check against segments, with a different violation
4753  *			return code to tell it apart. Check cannot use len_diff.
4754  *
4755  *		On return *mtu_len* pointer contains the MTU value of the net
4756  *		device.  Remember the net device configured MTU is the L3 size,
4757  *		which is returned here and XDP and TC length operate at L2.
4758  *		Helper take this into account for you, but remember when using
4759  *		MTU value in your BPF-code.
4760  *
4761  *	Return
4762  *		* 0 on success, and populate MTU value in *mtu_len* pointer.
4763  *
4764  *		* < 0 if any input argument is invalid (*mtu_len* not updated)
4765  *
4766  *		MTU violations return positive values, but also populate MTU
4767  *		value in *mtu_len* pointer, as this can be needed for
4768  *		implementing PMTU handing:
4769  *
4770  *		* **BPF_MTU_CHK_RET_FRAG_NEEDED**
4771  *		* **BPF_MTU_CHK_RET_SEGS_TOOBIG**
4772  *
4773  * long bpf_for_each_map_elem(struct bpf_map *map, void *callback_fn, void *callback_ctx, u64 flags)
4774  *	Description
4775  *		For each element in **map**, call **callback_fn** function with
4776  *		**map**, **callback_ctx** and other map-specific parameters.
4777  *		The **callback_fn** should be a static function and
4778  *		the **callback_ctx** should be a pointer to the stack.
4779  *		The **flags** is used to control certain aspects of the helper.
4780  *		Currently, the **flags** must be 0.
4781  *
4782  *		The following are a list of supported map types and their
4783  *		respective expected callback signatures:
4784  *
4785  *		BPF_MAP_TYPE_HASH, BPF_MAP_TYPE_PERCPU_HASH,
4786  *		BPF_MAP_TYPE_LRU_HASH, BPF_MAP_TYPE_LRU_PERCPU_HASH,
4787  *		BPF_MAP_TYPE_ARRAY, BPF_MAP_TYPE_PERCPU_ARRAY
4788  *
4789  *		long (\*callback_fn)(struct bpf_map \*map, const void \*key, void \*value, void \*ctx);
4790  *
4791  *		For per_cpu maps, the map_value is the value on the cpu where the
4792  *		bpf_prog is running.
4793  *
4794  *		If **callback_fn** return 0, the helper will continue to the next
4795  *		element. If return value is 1, the helper will skip the rest of
4796  *		elements and return. Other return values are not used now.
4797  *
4798  *	Return
4799  *		The number of traversed map elements for success, **-EINVAL** for
4800  *		invalid **flags**.
4801  *
4802  * long bpf_snprintf(char *str, u32 str_size, const char *fmt, u64 *data, u32 data_len)
4803  *	Description
4804  *		Outputs a string into the **str** buffer of size **str_size**
4805  *		based on a format string stored in a read-only map pointed by
4806  *		**fmt**.
4807  *
4808  *		Each format specifier in **fmt** corresponds to one u64 element
4809  *		in the **data** array. For strings and pointers where pointees
4810  *		are accessed, only the pointer values are stored in the *data*
4811  *		array. The *data_len* is the size of *data* in bytes - must be
4812  *		a multiple of 8.
4813  *
4814  *		Formats **%s** and **%p{i,I}{4,6}** require to read kernel
4815  *		memory. Reading kernel memory may fail due to either invalid
4816  *		address or valid address but requiring a major memory fault. If
4817  *		reading kernel memory fails, the string for **%s** will be an
4818  *		empty string, and the ip address for **%p{i,I}{4,6}** will be 0.
4819  *		Not returning error to bpf program is consistent with what
4820  *		**bpf_trace_printk**\ () does for now.
4821  *
4822  *	Return
4823  *		The strictly positive length of the formatted string, including
4824  *		the trailing zero character. If the return value is greater than
4825  *		**str_size**, **str** contains a truncated string, guaranteed to
4826  *		be zero-terminated except when **str_size** is 0.
4827  *
4828  *		Or **-EBUSY** if the per-CPU memory copy buffer is busy.
4829  *
4830  * long bpf_sys_bpf(u32 cmd, void *attr, u32 attr_size)
4831  * 	Description
4832  * 		Execute bpf syscall with given arguments.
4833  * 	Return
4834  * 		A syscall result.
4835  *
4836  * long bpf_btf_find_by_name_kind(char *name, int name_sz, u32 kind, int flags)
4837  * 	Description
4838  * 		Find BTF type with given name and kind in vmlinux BTF or in module's BTFs.
4839  * 	Return
4840  * 		Returns btf_id and btf_obj_fd in lower and upper 32 bits.
4841  *
4842  * long bpf_sys_close(u32 fd)
4843  * 	Description
4844  * 		Execute close syscall for given FD.
4845  * 	Return
4846  * 		A syscall result.
4847  *
4848  * long bpf_timer_init(struct bpf_timer *timer, struct bpf_map *map, u64 flags)
4849  *	Description
4850  *		Initialize the timer.
4851  *		First 4 bits of *flags* specify clockid.
4852  *		Only CLOCK_MONOTONIC, CLOCK_REALTIME, CLOCK_BOOTTIME are allowed.
4853  *		All other bits of *flags* are reserved.
4854  *		The verifier will reject the program if *timer* is not from
4855  *		the same *map*.
4856  *	Return
4857  *		0 on success.
4858  *		**-EBUSY** if *timer* is already initialized.
4859  *		**-EINVAL** if invalid *flags* are passed.
4860  *		**-EPERM** if *timer* is in a map that doesn't have any user references.
4861  *		The user space should either hold a file descriptor to a map with timers
4862  *		or pin such map in bpffs. When map is unpinned or file descriptor is
4863  *		closed all timers in the map will be cancelled and freed.
4864  *
4865  * long bpf_timer_set_callback(struct bpf_timer *timer, void *callback_fn)
4866  *	Description
4867  *		Configure the timer to call *callback_fn* static function.
4868  *	Return
4869  *		0 on success.
4870  *		**-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier.
4871  *		**-EPERM** if *timer* is in a map that doesn't have any user references.
4872  *		The user space should either hold a file descriptor to a map with timers
4873  *		or pin such map in bpffs. When map is unpinned or file descriptor is
4874  *		closed all timers in the map will be cancelled and freed.
4875  *
4876  * long bpf_timer_start(struct bpf_timer *timer, u64 nsecs, u64 flags)
4877  *	Description
4878  *		Set timer expiration N nanoseconds from the current time. The
4879  *		configured callback will be invoked in soft irq context on some cpu
4880  *		and will not repeat unless another bpf_timer_start() is made.
4881  *		In such case the next invocation can migrate to a different cpu.
4882  *		Since struct bpf_timer is a field inside map element the map
4883  *		owns the timer. The bpf_timer_set_callback() will increment refcnt
4884  *		of BPF program to make sure that callback_fn code stays valid.
4885  *		When user space reference to a map reaches zero all timers
4886  *		in a map are cancelled and corresponding program's refcnts are
4887  *		decremented. This is done to make sure that Ctrl-C of a user
4888  *		process doesn't leave any timers running. If map is pinned in
4889  *		bpffs the callback_fn can re-arm itself indefinitely.
4890  *		bpf_map_update/delete_elem() helpers and user space sys_bpf commands
4891  *		cancel and free the timer in the given map element.
4892  *		The map can contain timers that invoke callback_fn-s from different
4893  *		programs. The same callback_fn can serve different timers from
4894  *		different maps if key/value layout matches across maps.
4895  *		Every bpf_timer_set_callback() can have different callback_fn.
4896  *
4897  *	Return
4898  *		0 on success.
4899  *		**-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier
4900  *		or invalid *flags* are passed.
4901  *
4902  * long bpf_timer_cancel(struct bpf_timer *timer)
4903  *	Description
4904  *		Cancel the timer and wait for callback_fn to finish if it was running.
4905  *	Return
4906  *		0 if the timer was not active.
4907  *		1 if the timer was active.
4908  *		**-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier.
4909  *		**-EDEADLK** if callback_fn tried to call bpf_timer_cancel() on its
4910  *		own timer which would have led to a deadlock otherwise.
4911  *
4912  * u64 bpf_get_func_ip(void *ctx)
4913  * 	Description
4914  * 		Get address of the traced function (for tracing and kprobe programs).
4915  * 	Return
4916  * 		Address of the traced function.
4917  *
4918  * u64 bpf_get_attach_cookie(void *ctx)
4919  * 	Description
4920  * 		Get bpf_cookie value provided (optionally) during the program
4921  * 		attachment. It might be different for each individual
4922  * 		attachment, even if BPF program itself is the same.
4923  * 		Expects BPF program context *ctx* as a first argument.
4924  *
4925  * 		Supported for the following program types:
4926  *			- kprobe/uprobe;
4927  *			- tracepoint;
4928  *			- perf_event.
4929  * 	Return
4930  *		Value specified by user at BPF link creation/attachment time
4931  *		or 0, if it was not specified.
4932  *
4933  * long bpf_task_pt_regs(struct task_struct *task)
4934  *	Description
4935  *		Get the struct pt_regs associated with **task**.
4936  *	Return
4937  *		A pointer to struct pt_regs.
4938  *
4939  * long bpf_get_branch_snapshot(void *entries, u32 size, u64 flags)
4940  *	Description
4941  *		Get branch trace from hardware engines like Intel LBR. The
4942  *		hardware engine is stopped shortly after the helper is
4943  *		called. Therefore, the user need to filter branch entries
4944  *		based on the actual use case. To capture branch trace
4945  *		before the trigger point of the BPF program, the helper
4946  *		should be called at the beginning of the BPF program.
4947  *
4948  *		The data is stored as struct perf_branch_entry into output
4949  *		buffer *entries*. *size* is the size of *entries* in bytes.
4950  *		*flags* is reserved for now and must be zero.
4951  *
4952  *	Return
4953  *		On success, number of bytes written to *buf*. On error, a
4954  *		negative value.
4955  *
4956  *		**-EINVAL** if *flags* is not zero.
4957  *
4958  *		**-ENOENT** if architecture does not support branch records.
4959  *
4960  * long bpf_trace_vprintk(const char *fmt, u32 fmt_size, const void *data, u32 data_len)
4961  *	Description
4962  *		Behaves like **bpf_trace_printk**\ () helper, but takes an array of u64
4963  *		to format and can handle more format args as a result.
4964  *
4965  *		Arguments are to be used as in **bpf_seq_printf**\ () helper.
4966  *	Return
4967  *		The number of bytes written to the buffer, or a negative error
4968  *		in case of failure.
4969  *
4970  * struct unix_sock *bpf_skc_to_unix_sock(void *sk)
4971  * 	Description
4972  *		Dynamically cast a *sk* pointer to a *unix_sock* pointer.
4973  *	Return
4974  *		*sk* if casting is valid, or **NULL** otherwise.
4975  *
4976  * long bpf_kallsyms_lookup_name(const char *name, int name_sz, int flags, u64 *res)
4977  *	Description
4978  *		Get the address of a kernel symbol, returned in *res*. *res* is
4979  *		set to 0 if the symbol is not found.
4980  *	Return
4981  *		On success, zero. On error, a negative value.
4982  *
4983  *		**-EINVAL** if *flags* is not zero.
4984  *
4985  *		**-EINVAL** if string *name* is not the same size as *name_sz*.
4986  *
4987  *		**-ENOENT** if symbol is not found.
4988  *
4989  *		**-EPERM** if caller does not have permission to obtain kernel address.
4990  *
4991  * long bpf_find_vma(struct task_struct *task, u64 addr, void *callback_fn, void *callback_ctx, u64 flags)
4992  *	Description
4993  *		Find vma of *task* that contains *addr*, call *callback_fn*
4994  *		function with *task*, *vma*, and *callback_ctx*.
4995  *		The *callback_fn* should be a static function and
4996  *		the *callback_ctx* should be a pointer to the stack.
4997  *		The *flags* is used to control certain aspects of the helper.
4998  *		Currently, the *flags* must be 0.
4999  *
5000  *		The expected callback signature is
5001  *
5002  *		long (\*callback_fn)(struct task_struct \*task, struct vm_area_struct \*vma, void \*callback_ctx);
5003  *
5004  *	Return
5005  *		0 on success.
5006  *		**-ENOENT** if *task->mm* is NULL, or no vma contains *addr*.
5007  *		**-EBUSY** if failed to try lock mmap_lock.
5008  *		**-EINVAL** for invalid **flags**.
5009  *
5010  * long bpf_loop(u32 nr_loops, void *callback_fn, void *callback_ctx, u64 flags)
5011  *	Description
5012  *		For **nr_loops**, call **callback_fn** function
5013  *		with **callback_ctx** as the context parameter.
5014  *		The **callback_fn** should be a static function and
5015  *		the **callback_ctx** should be a pointer to the stack.
5016  *		The **flags** is used to control certain aspects of the helper.
5017  *		Currently, the **flags** must be 0. Currently, nr_loops is
5018  *		limited to 1 << 23 (~8 million) loops.
5019  *
5020  *		long (\*callback_fn)(u32 index, void \*ctx);
5021  *
5022  *		where **index** is the current index in the loop. The index
5023  *		is zero-indexed.
5024  *
5025  *		If **callback_fn** returns 0, the helper will continue to the next
5026  *		loop. If return value is 1, the helper will skip the rest of
5027  *		the loops and return. Other return values are not used now,
5028  *		and will be rejected by the verifier.
5029  *
5030  *	Return
5031  *		The number of loops performed, **-EINVAL** for invalid **flags**,
5032  *		**-E2BIG** if **nr_loops** exceeds the maximum number of loops.
5033  *
5034  * long bpf_strncmp(const char *s1, u32 s1_sz, const char *s2)
5035  *	Description
5036  *		Do strncmp() between **s1** and **s2**. **s1** doesn't need
5037  *		to be null-terminated and **s1_sz** is the maximum storage
5038  *		size of **s1**. **s2** must be a read-only string.
5039  *	Return
5040  *		An integer less than, equal to, or greater than zero
5041  *		if the first **s1_sz** bytes of **s1** is found to be
5042  *		less than, to match, or be greater than **s2**.
5043  *
5044  * long bpf_get_func_arg(void *ctx, u32 n, u64 *value)
5045  *	Description
5046  *		Get **n**-th argument (zero based) of the traced function (for tracing programs)
5047  *		returned in **value**.
5048  *
5049  *	Return
5050  *		0 on success.
5051  *		**-EINVAL** if n >= arguments count of traced function.
5052  *
5053  * long bpf_get_func_ret(void *ctx, u64 *value)
5054  *	Description
5055  *		Get return value of the traced function (for tracing programs)
5056  *		in **value**.
5057  *
5058  *	Return
5059  *		0 on success.
5060  *		**-EOPNOTSUPP** for tracing programs other than BPF_TRACE_FEXIT or BPF_MODIFY_RETURN.
5061  *
5062  * long bpf_get_func_arg_cnt(void *ctx)
5063  *	Description
5064  *		Get number of arguments of the traced function (for tracing programs).
5065  *
5066  *	Return
5067  *		The number of arguments of the traced function.
5068  *
5069  * int bpf_get_retval(void)
5070  *	Description
5071  *		Get the syscall's return value that will be returned to userspace.
5072  *
5073  *		This helper is currently supported by cgroup programs only.
5074  *	Return
5075  *		The syscall's return value.
5076  *
5077  * int bpf_set_retval(int retval)
5078  *	Description
5079  *		Set the syscall's return value that will be returned to userspace.
5080  *
5081  *		This helper is currently supported by cgroup programs only.
5082  *	Return
5083  *		0 on success, or a negative error in case of failure.
5084  *
5085  * u64 bpf_xdp_get_buff_len(struct xdp_buff *xdp_md)
5086  *	Description
5087  *		Get the total size of a given xdp buff (linear and paged area)
5088  *	Return
5089  *		The total size of a given xdp buffer.
5090  *
5091  * long bpf_xdp_load_bytes(struct xdp_buff *xdp_md, u32 offset, void *buf, u32 len)
5092  *	Description
5093  *		This helper is provided as an easy way to load data from a
5094  *		xdp buffer. It can be used to load *len* bytes from *offset* from
5095  *		the frame associated to *xdp_md*, into the buffer pointed by
5096  *		*buf*.
5097  *	Return
5098  *		0 on success, or a negative error in case of failure.
5099  *
5100  * long bpf_xdp_store_bytes(struct xdp_buff *xdp_md, u32 offset, void *buf, u32 len)
5101  *	Description
5102  *		Store *len* bytes from buffer *buf* into the frame
5103  *		associated to *xdp_md*, at *offset*.
5104  *	Return
5105  *		0 on success, or a negative error in case of failure.
5106  *
5107  * long bpf_copy_from_user_task(void *dst, u32 size, const void *user_ptr, struct task_struct *tsk, u64 flags)
5108  *	Description
5109  *		Read *size* bytes from user space address *user_ptr* in *tsk*'s
5110  *		address space, and stores the data in *dst*. *flags* is not
5111  *		used yet and is provided for future extensibility. This helper
5112  *		can only be used by sleepable programs.
5113  *	Return
5114  *		0 on success, or a negative error in case of failure. On error
5115  *		*dst* buffer is zeroed out.
5116  *
5117  * long bpf_skb_set_tstamp(struct sk_buff *skb, u64 tstamp, u32 tstamp_type)
5118  *	Description
5119  *		Change the __sk_buff->tstamp_type to *tstamp_type*
5120  *		and set *tstamp* to the __sk_buff->tstamp together.
5121  *
5122  *		If there is no need to change the __sk_buff->tstamp_type,
5123  *		the tstamp value can be directly written to __sk_buff->tstamp
5124  *		instead.
5125  *
5126  *		BPF_SKB_TSTAMP_DELIVERY_MONO is the only tstamp that
5127  *		will be kept during bpf_redirect_*().  A non zero
5128  *		*tstamp* must be used with the BPF_SKB_TSTAMP_DELIVERY_MONO
5129  *		*tstamp_type*.
5130  *
5131  *		A BPF_SKB_TSTAMP_UNSPEC *tstamp_type* can only be used
5132  *		with a zero *tstamp*.
5133  *
5134  *		Only IPv4 and IPv6 skb->protocol are supported.
5135  *
5136  *		This function is most useful when it needs to set a
5137  *		mono delivery time to __sk_buff->tstamp and then
5138  *		bpf_redirect_*() to the egress of an iface.  For example,
5139  *		changing the (rcv) timestamp in __sk_buff->tstamp at
5140  *		ingress to a mono delivery time and then bpf_redirect_*()
5141  *		to sch_fq@phy-dev.
5142  *	Return
5143  *		0 on success.
5144  *		**-EINVAL** for invalid input
5145  *		**-EOPNOTSUPP** for unsupported protocol
5146  *
5147  * long bpf_ima_file_hash(struct file *file, void *dst, u32 size)
5148  *	Description
5149  *		Returns a calculated IMA hash of the *file*.
5150  *		If the hash is larger than *size*, then only *size*
5151  *		bytes will be copied to *dst*
5152  *	Return
5153  *		The **hash_algo** is returned on success,
5154  *		**-EOPNOTSUP** if the hash calculation failed or **-EINVAL** if
5155  *		invalid arguments are passed.
5156  *
5157  * void *bpf_kptr_xchg(void *map_value, void *ptr)
5158  *	Description
5159  *		Exchange kptr at pointer *map_value* with *ptr*, and return the
5160  *		old value. *ptr* can be NULL, otherwise it must be a referenced
5161  *		pointer which will be released when this helper is called.
5162  *	Return
5163  *		The old value of kptr (which can be NULL). The returned pointer
5164  *		if not NULL, is a reference which must be released using its
5165  *		corresponding release function, or moved into a BPF map before
5166  *		program exit.
5167  *
5168  * void *bpf_map_lookup_percpu_elem(struct bpf_map *map, const void *key, u32 cpu)
5169  * 	Description
5170  * 		Perform a lookup in *percpu map* for an entry associated to
5171  * 		*key* on *cpu*.
5172  * 	Return
5173  * 		Map value associated to *key* on *cpu*, or **NULL** if no entry
5174  * 		was found or *cpu* is invalid.
5175  *
5176  * struct mptcp_sock *bpf_skc_to_mptcp_sock(void *sk)
5177  *	Description
5178  *		Dynamically cast a *sk* pointer to a *mptcp_sock* pointer.
5179  *	Return
5180  *		*sk* if casting is valid, or **NULL** otherwise.
5181  *
5182  * long bpf_dynptr_from_mem(void *data, u32 size, u64 flags, struct bpf_dynptr *ptr)
5183  *	Description
5184  *		Get a dynptr to local memory *data*.
5185  *
5186  *		*data* must be a ptr to a map value.
5187  *		The maximum *size* supported is DYNPTR_MAX_SIZE.
5188  *		*flags* is currently unused.
5189  *	Return
5190  *		0 on success, -E2BIG if the size exceeds DYNPTR_MAX_SIZE,
5191  *		-EINVAL if flags is not 0.
5192  *
5193  * long bpf_ringbuf_reserve_dynptr(void *ringbuf, u32 size, u64 flags, struct bpf_dynptr *ptr)
5194  *	Description
5195  *		Reserve *size* bytes of payload in a ring buffer *ringbuf*
5196  *		through the dynptr interface. *flags* must be 0.
5197  *
5198  *		Please note that a corresponding bpf_ringbuf_submit_dynptr or
5199  *		bpf_ringbuf_discard_dynptr must be called on *ptr*, even if the
5200  *		reservation fails. This is enforced by the verifier.
5201  *	Return
5202  *		0 on success, or a negative error in case of failure.
5203  *
5204  * void bpf_ringbuf_submit_dynptr(struct bpf_dynptr *ptr, u64 flags)
5205  *	Description
5206  *		Submit reserved ring buffer sample, pointed to by *data*,
5207  *		through the dynptr interface. This is a no-op if the dynptr is
5208  *		invalid/null.
5209  *
5210  *		For more information on *flags*, please see
5211  *		'bpf_ringbuf_submit'.
5212  *	Return
5213  *		Nothing. Always succeeds.
5214  *
5215  * void bpf_ringbuf_discard_dynptr(struct bpf_dynptr *ptr, u64 flags)
5216  *	Description
5217  *		Discard reserved ring buffer sample through the dynptr
5218  *		interface. This is a no-op if the dynptr is invalid/null.
5219  *
5220  *		For more information on *flags*, please see
5221  *		'bpf_ringbuf_discard'.
5222  *	Return
5223  *		Nothing. Always succeeds.
5224  *
5225  * long bpf_dynptr_read(void *dst, u32 len, struct bpf_dynptr *src, u32 offset, u64 flags)
5226  *	Description
5227  *		Read *len* bytes from *src* into *dst*, starting from *offset*
5228  *		into *src*.
5229  *		*flags* is currently unused.
5230  *	Return
5231  *		0 on success, -E2BIG if *offset* + *len* exceeds the length
5232  *		of *src*'s data, -EINVAL if *src* is an invalid dynptr or if
5233  *		*flags* is not 0.
5234  *
5235  * long bpf_dynptr_write(struct bpf_dynptr *dst, u32 offset, void *src, u32 len, u64 flags)
5236  *	Description
5237  *		Write *len* bytes from *src* into *dst*, starting from *offset*
5238  *		into *dst*.
5239  *		*flags* is currently unused.
5240  *	Return
5241  *		0 on success, -E2BIG if *offset* + *len* exceeds the length
5242  *		of *dst*'s data, -EINVAL if *dst* is an invalid dynptr or if *dst*
5243  *		is a read-only dynptr or if *flags* is not 0.
5244  *
5245  * void *bpf_dynptr_data(struct bpf_dynptr *ptr, u32 offset, u32 len)
5246  *	Description
5247  *		Get a pointer to the underlying dynptr data.
5248  *
5249  *		*len* must be a statically known value. The returned data slice
5250  *		is invalidated whenever the dynptr is invalidated.
5251  *	Return
5252  *		Pointer to the underlying dynptr data, NULL if the dynptr is
5253  *		read-only, if the dynptr is invalid, or if the offset and length
5254  *		is out of bounds.
5255  */
5256 #define __BPF_FUNC_MAPPER(FN)		\
5257 	FN(unspec),			\
5258 	FN(map_lookup_elem),		\
5259 	FN(map_update_elem),		\
5260 	FN(map_delete_elem),		\
5261 	FN(probe_read),			\
5262 	FN(ktime_get_ns),		\
5263 	FN(trace_printk),		\
5264 	FN(get_prandom_u32),		\
5265 	FN(get_smp_processor_id),	\
5266 	FN(skb_store_bytes),		\
5267 	FN(l3_csum_replace),		\
5268 	FN(l4_csum_replace),		\
5269 	FN(tail_call),			\
5270 	FN(clone_redirect),		\
5271 	FN(get_current_pid_tgid),	\
5272 	FN(get_current_uid_gid),	\
5273 	FN(get_current_comm),		\
5274 	FN(get_cgroup_classid),		\
5275 	FN(skb_vlan_push),		\
5276 	FN(skb_vlan_pop),		\
5277 	FN(skb_get_tunnel_key),		\
5278 	FN(skb_set_tunnel_key),		\
5279 	FN(perf_event_read),		\
5280 	FN(redirect),			\
5281 	FN(get_route_realm),		\
5282 	FN(perf_event_output),		\
5283 	FN(skb_load_bytes),		\
5284 	FN(get_stackid),		\
5285 	FN(csum_diff),			\
5286 	FN(skb_get_tunnel_opt),		\
5287 	FN(skb_set_tunnel_opt),		\
5288 	FN(skb_change_proto),		\
5289 	FN(skb_change_type),		\
5290 	FN(skb_under_cgroup),		\
5291 	FN(get_hash_recalc),		\
5292 	FN(get_current_task),		\
5293 	FN(probe_write_user),		\
5294 	FN(current_task_under_cgroup),	\
5295 	FN(skb_change_tail),		\
5296 	FN(skb_pull_data),		\
5297 	FN(csum_update),		\
5298 	FN(set_hash_invalid),		\
5299 	FN(get_numa_node_id),		\
5300 	FN(skb_change_head),		\
5301 	FN(xdp_adjust_head),		\
5302 	FN(probe_read_str),		\
5303 	FN(get_socket_cookie),		\
5304 	FN(get_socket_uid),		\
5305 	FN(set_hash),			\
5306 	FN(setsockopt),			\
5307 	FN(skb_adjust_room),		\
5308 	FN(redirect_map),		\
5309 	FN(sk_redirect_map),		\
5310 	FN(sock_map_update),		\
5311 	FN(xdp_adjust_meta),		\
5312 	FN(perf_event_read_value),	\
5313 	FN(perf_prog_read_value),	\
5314 	FN(getsockopt),			\
5315 	FN(override_return),		\
5316 	FN(sock_ops_cb_flags_set),	\
5317 	FN(msg_redirect_map),		\
5318 	FN(msg_apply_bytes),		\
5319 	FN(msg_cork_bytes),		\
5320 	FN(msg_pull_data),		\
5321 	FN(bind),			\
5322 	FN(xdp_adjust_tail),		\
5323 	FN(skb_get_xfrm_state),		\
5324 	FN(get_stack),			\
5325 	FN(skb_load_bytes_relative),	\
5326 	FN(fib_lookup),			\
5327 	FN(sock_hash_update),		\
5328 	FN(msg_redirect_hash),		\
5329 	FN(sk_redirect_hash),		\
5330 	FN(lwt_push_encap),		\
5331 	FN(lwt_seg6_store_bytes),	\
5332 	FN(lwt_seg6_adjust_srh),	\
5333 	FN(lwt_seg6_action),		\
5334 	FN(rc_repeat),			\
5335 	FN(rc_keydown),			\
5336 	FN(skb_cgroup_id),		\
5337 	FN(get_current_cgroup_id),	\
5338 	FN(get_local_storage),		\
5339 	FN(sk_select_reuseport),	\
5340 	FN(skb_ancestor_cgroup_id),	\
5341 	FN(sk_lookup_tcp),		\
5342 	FN(sk_lookup_udp),		\
5343 	FN(sk_release),			\
5344 	FN(map_push_elem),		\
5345 	FN(map_pop_elem),		\
5346 	FN(map_peek_elem),		\
5347 	FN(msg_push_data),		\
5348 	FN(msg_pop_data),		\
5349 	FN(rc_pointer_rel),		\
5350 	FN(spin_lock),			\
5351 	FN(spin_unlock),		\
5352 	FN(sk_fullsock),		\
5353 	FN(tcp_sock),			\
5354 	FN(skb_ecn_set_ce),		\
5355 	FN(get_listener_sock),		\
5356 	FN(skc_lookup_tcp),		\
5357 	FN(tcp_check_syncookie),	\
5358 	FN(sysctl_get_name),		\
5359 	FN(sysctl_get_current_value),	\
5360 	FN(sysctl_get_new_value),	\
5361 	FN(sysctl_set_new_value),	\
5362 	FN(strtol),			\
5363 	FN(strtoul),			\
5364 	FN(sk_storage_get),		\
5365 	FN(sk_storage_delete),		\
5366 	FN(send_signal),		\
5367 	FN(tcp_gen_syncookie),		\
5368 	FN(skb_output),			\
5369 	FN(probe_read_user),		\
5370 	FN(probe_read_kernel),		\
5371 	FN(probe_read_user_str),	\
5372 	FN(probe_read_kernel_str),	\
5373 	FN(tcp_send_ack),		\
5374 	FN(send_signal_thread),		\
5375 	FN(jiffies64),			\
5376 	FN(read_branch_records),	\
5377 	FN(get_ns_current_pid_tgid),	\
5378 	FN(xdp_output),			\
5379 	FN(get_netns_cookie),		\
5380 	FN(get_current_ancestor_cgroup_id),	\
5381 	FN(sk_assign),			\
5382 	FN(ktime_get_boot_ns),		\
5383 	FN(seq_printf),			\
5384 	FN(seq_write),			\
5385 	FN(sk_cgroup_id),		\
5386 	FN(sk_ancestor_cgroup_id),	\
5387 	FN(ringbuf_output),		\
5388 	FN(ringbuf_reserve),		\
5389 	FN(ringbuf_submit),		\
5390 	FN(ringbuf_discard),		\
5391 	FN(ringbuf_query),		\
5392 	FN(csum_level),			\
5393 	FN(skc_to_tcp6_sock),		\
5394 	FN(skc_to_tcp_sock),		\
5395 	FN(skc_to_tcp_timewait_sock),	\
5396 	FN(skc_to_tcp_request_sock),	\
5397 	FN(skc_to_udp6_sock),		\
5398 	FN(get_task_stack),		\
5399 	FN(load_hdr_opt),		\
5400 	FN(store_hdr_opt),		\
5401 	FN(reserve_hdr_opt),		\
5402 	FN(inode_storage_get),		\
5403 	FN(inode_storage_delete),	\
5404 	FN(d_path),			\
5405 	FN(copy_from_user),		\
5406 	FN(snprintf_btf),		\
5407 	FN(seq_printf_btf),		\
5408 	FN(skb_cgroup_classid),		\
5409 	FN(redirect_neigh),		\
5410 	FN(per_cpu_ptr),		\
5411 	FN(this_cpu_ptr),		\
5412 	FN(redirect_peer),		\
5413 	FN(task_storage_get),		\
5414 	FN(task_storage_delete),	\
5415 	FN(get_current_task_btf),	\
5416 	FN(bprm_opts_set),		\
5417 	FN(ktime_get_coarse_ns),	\
5418 	FN(ima_inode_hash),		\
5419 	FN(sock_from_file),		\
5420 	FN(check_mtu),			\
5421 	FN(for_each_map_elem),		\
5422 	FN(snprintf),			\
5423 	FN(sys_bpf),			\
5424 	FN(btf_find_by_name_kind),	\
5425 	FN(sys_close),			\
5426 	FN(timer_init),			\
5427 	FN(timer_set_callback),		\
5428 	FN(timer_start),		\
5429 	FN(timer_cancel),		\
5430 	FN(get_func_ip),		\
5431 	FN(get_attach_cookie),		\
5432 	FN(task_pt_regs),		\
5433 	FN(get_branch_snapshot),	\
5434 	FN(trace_vprintk),		\
5435 	FN(skc_to_unix_sock),		\
5436 	FN(kallsyms_lookup_name),	\
5437 	FN(find_vma),			\
5438 	FN(loop),			\
5439 	FN(strncmp),			\
5440 	FN(get_func_arg),		\
5441 	FN(get_func_ret),		\
5442 	FN(get_func_arg_cnt),		\
5443 	FN(get_retval),			\
5444 	FN(set_retval),			\
5445 	FN(xdp_get_buff_len),		\
5446 	FN(xdp_load_bytes),		\
5447 	FN(xdp_store_bytes),		\
5448 	FN(copy_from_user_task),	\
5449 	FN(skb_set_tstamp),		\
5450 	FN(ima_file_hash),		\
5451 	FN(kptr_xchg),			\
5452 	FN(map_lookup_percpu_elem),     \
5453 	FN(skc_to_mptcp_sock),		\
5454 	FN(dynptr_from_mem),		\
5455 	FN(ringbuf_reserve_dynptr),	\
5456 	FN(ringbuf_submit_dynptr),	\
5457 	FN(ringbuf_discard_dynptr),	\
5458 	FN(dynptr_read),		\
5459 	FN(dynptr_write),		\
5460 	FN(dynptr_data),		\
5461 	/* */
5462 
5463 /* integer value in 'imm' field of BPF_CALL instruction selects which helper
5464  * function eBPF program intends to call
5465  */
5466 #define __BPF_ENUM_FN(x) BPF_FUNC_ ## x
5467 enum bpf_func_id {
5468 	__BPF_FUNC_MAPPER(__BPF_ENUM_FN)
5469 	__BPF_FUNC_MAX_ID,
5470 };
5471 #undef __BPF_ENUM_FN
5472 
5473 /* All flags used by eBPF helper functions, placed here. */
5474 
5475 /* BPF_FUNC_skb_store_bytes flags. */
5476 enum {
5477 	BPF_F_RECOMPUTE_CSUM		= (1ULL << 0),
5478 	BPF_F_INVALIDATE_HASH		= (1ULL << 1),
5479 };
5480 
5481 /* BPF_FUNC_l3_csum_replace and BPF_FUNC_l4_csum_replace flags.
5482  * First 4 bits are for passing the header field size.
5483  */
5484 enum {
5485 	BPF_F_HDR_FIELD_MASK		= 0xfULL,
5486 };
5487 
5488 /* BPF_FUNC_l4_csum_replace flags. */
5489 enum {
5490 	BPF_F_PSEUDO_HDR		= (1ULL << 4),
5491 	BPF_F_MARK_MANGLED_0		= (1ULL << 5),
5492 	BPF_F_MARK_ENFORCE		= (1ULL << 6),
5493 };
5494 
5495 /* BPF_FUNC_clone_redirect and BPF_FUNC_redirect flags. */
5496 enum {
5497 	BPF_F_INGRESS			= (1ULL << 0),
5498 };
5499 
5500 /* BPF_FUNC_skb_set_tunnel_key and BPF_FUNC_skb_get_tunnel_key flags. */
5501 enum {
5502 	BPF_F_TUNINFO_IPV6		= (1ULL << 0),
5503 };
5504 
5505 /* flags for both BPF_FUNC_get_stackid and BPF_FUNC_get_stack. */
5506 enum {
5507 	BPF_F_SKIP_FIELD_MASK		= 0xffULL,
5508 	BPF_F_USER_STACK		= (1ULL << 8),
5509 /* flags used by BPF_FUNC_get_stackid only. */
5510 	BPF_F_FAST_STACK_CMP		= (1ULL << 9),
5511 	BPF_F_REUSE_STACKID		= (1ULL << 10),
5512 /* flags used by BPF_FUNC_get_stack only. */
5513 	BPF_F_USER_BUILD_ID		= (1ULL << 11),
5514 };
5515 
5516 /* BPF_FUNC_skb_set_tunnel_key flags. */
5517 enum {
5518 	BPF_F_ZERO_CSUM_TX		= (1ULL << 1),
5519 	BPF_F_DONT_FRAGMENT		= (1ULL << 2),
5520 	BPF_F_SEQ_NUMBER		= (1ULL << 3),
5521 };
5522 
5523 /* BPF_FUNC_perf_event_output, BPF_FUNC_perf_event_read and
5524  * BPF_FUNC_perf_event_read_value flags.
5525  */
5526 enum {
5527 	BPF_F_INDEX_MASK		= 0xffffffffULL,
5528 	BPF_F_CURRENT_CPU		= BPF_F_INDEX_MASK,
5529 /* BPF_FUNC_perf_event_output for sk_buff input context. */
5530 	BPF_F_CTXLEN_MASK		= (0xfffffULL << 32),
5531 };
5532 
5533 /* Current network namespace */
5534 enum {
5535 	BPF_F_CURRENT_NETNS		= (-1L),
5536 };
5537 
5538 /* BPF_FUNC_csum_level level values. */
5539 enum {
5540 	BPF_CSUM_LEVEL_QUERY,
5541 	BPF_CSUM_LEVEL_INC,
5542 	BPF_CSUM_LEVEL_DEC,
5543 	BPF_CSUM_LEVEL_RESET,
5544 };
5545 
5546 /* BPF_FUNC_skb_adjust_room flags. */
5547 enum {
5548 	BPF_F_ADJ_ROOM_FIXED_GSO	= (1ULL << 0),
5549 	BPF_F_ADJ_ROOM_ENCAP_L3_IPV4	= (1ULL << 1),
5550 	BPF_F_ADJ_ROOM_ENCAP_L3_IPV6	= (1ULL << 2),
5551 	BPF_F_ADJ_ROOM_ENCAP_L4_GRE	= (1ULL << 3),
5552 	BPF_F_ADJ_ROOM_ENCAP_L4_UDP	= (1ULL << 4),
5553 	BPF_F_ADJ_ROOM_NO_CSUM_RESET	= (1ULL << 5),
5554 	BPF_F_ADJ_ROOM_ENCAP_L2_ETH	= (1ULL << 6),
5555 };
5556 
5557 enum {
5558 	BPF_ADJ_ROOM_ENCAP_L2_MASK	= 0xff,
5559 	BPF_ADJ_ROOM_ENCAP_L2_SHIFT	= 56,
5560 };
5561 
5562 #define BPF_F_ADJ_ROOM_ENCAP_L2(len)	(((__u64)len & \
5563 					  BPF_ADJ_ROOM_ENCAP_L2_MASK) \
5564 					 << BPF_ADJ_ROOM_ENCAP_L2_SHIFT)
5565 
5566 /* BPF_FUNC_sysctl_get_name flags. */
5567 enum {
5568 	BPF_F_SYSCTL_BASE_NAME		= (1ULL << 0),
5569 };
5570 
5571 /* BPF_FUNC_<kernel_obj>_storage_get flags */
5572 enum {
5573 	BPF_LOCAL_STORAGE_GET_F_CREATE	= (1ULL << 0),
5574 	/* BPF_SK_STORAGE_GET_F_CREATE is only kept for backward compatibility
5575 	 * and BPF_LOCAL_STORAGE_GET_F_CREATE must be used instead.
5576 	 */
5577 	BPF_SK_STORAGE_GET_F_CREATE  = BPF_LOCAL_STORAGE_GET_F_CREATE,
5578 };
5579 
5580 /* BPF_FUNC_read_branch_records flags. */
5581 enum {
5582 	BPF_F_GET_BRANCH_RECORDS_SIZE	= (1ULL << 0),
5583 };
5584 
5585 /* BPF_FUNC_bpf_ringbuf_commit, BPF_FUNC_bpf_ringbuf_discard, and
5586  * BPF_FUNC_bpf_ringbuf_output flags.
5587  */
5588 enum {
5589 	BPF_RB_NO_WAKEUP		= (1ULL << 0),
5590 	BPF_RB_FORCE_WAKEUP		= (1ULL << 1),
5591 };
5592 
5593 /* BPF_FUNC_bpf_ringbuf_query flags */
5594 enum {
5595 	BPF_RB_AVAIL_DATA = 0,
5596 	BPF_RB_RING_SIZE = 1,
5597 	BPF_RB_CONS_POS = 2,
5598 	BPF_RB_PROD_POS = 3,
5599 };
5600 
5601 /* BPF ring buffer constants */
5602 enum {
5603 	BPF_RINGBUF_BUSY_BIT		= (1U << 31),
5604 	BPF_RINGBUF_DISCARD_BIT		= (1U << 30),
5605 	BPF_RINGBUF_HDR_SZ		= 8,
5606 };
5607 
5608 /* BPF_FUNC_sk_assign flags in bpf_sk_lookup context. */
5609 enum {
5610 	BPF_SK_LOOKUP_F_REPLACE		= (1ULL << 0),
5611 	BPF_SK_LOOKUP_F_NO_REUSEPORT	= (1ULL << 1),
5612 };
5613 
5614 /* Mode for BPF_FUNC_skb_adjust_room helper. */
5615 enum bpf_adj_room_mode {
5616 	BPF_ADJ_ROOM_NET,
5617 	BPF_ADJ_ROOM_MAC,
5618 };
5619 
5620 /* Mode for BPF_FUNC_skb_load_bytes_relative helper. */
5621 enum bpf_hdr_start_off {
5622 	BPF_HDR_START_MAC,
5623 	BPF_HDR_START_NET,
5624 };
5625 
5626 /* Encapsulation type for BPF_FUNC_lwt_push_encap helper. */
5627 enum bpf_lwt_encap_mode {
5628 	BPF_LWT_ENCAP_SEG6,
5629 	BPF_LWT_ENCAP_SEG6_INLINE,
5630 	BPF_LWT_ENCAP_IP,
5631 };
5632 
5633 /* Flags for bpf_bprm_opts_set helper */
5634 enum {
5635 	BPF_F_BPRM_SECUREEXEC	= (1ULL << 0),
5636 };
5637 
5638 /* Flags for bpf_redirect_map helper */
5639 enum {
5640 	BPF_F_BROADCAST		= (1ULL << 3),
5641 	BPF_F_EXCLUDE_INGRESS	= (1ULL << 4),
5642 };
5643 
5644 #define __bpf_md_ptr(type, name)	\
5645 union {					\
5646 	type name;			\
5647 	__u64 :64;			\
5648 } __attribute__((aligned(8)))
5649 
5650 enum {
5651 	BPF_SKB_TSTAMP_UNSPEC,
5652 	BPF_SKB_TSTAMP_DELIVERY_MONO,	/* tstamp has mono delivery time */
5653 	/* For any BPF_SKB_TSTAMP_* that the bpf prog cannot handle,
5654 	 * the bpf prog should handle it like BPF_SKB_TSTAMP_UNSPEC
5655 	 * and try to deduce it by ingress, egress or skb->sk->sk_clockid.
5656 	 */
5657 };
5658 
5659 /* user accessible mirror of in-kernel sk_buff.
5660  * new fields can only be added to the end of this structure
5661  */
5662 struct __sk_buff {
5663 	__u32 len;
5664 	__u32 pkt_type;
5665 	__u32 mark;
5666 	__u32 queue_mapping;
5667 	__u32 protocol;
5668 	__u32 vlan_present;
5669 	__u32 vlan_tci;
5670 	__u32 vlan_proto;
5671 	__u32 priority;
5672 	__u32 ingress_ifindex;
5673 	__u32 ifindex;
5674 	__u32 tc_index;
5675 	__u32 cb[5];
5676 	__u32 hash;
5677 	__u32 tc_classid;
5678 	__u32 data;
5679 	__u32 data_end;
5680 	__u32 napi_id;
5681 
5682 	/* Accessed by BPF_PROG_TYPE_sk_skb types from here to ... */
5683 	__u32 family;
5684 	__u32 remote_ip4;	/* Stored in network byte order */
5685 	__u32 local_ip4;	/* Stored in network byte order */
5686 	__u32 remote_ip6[4];	/* Stored in network byte order */
5687 	__u32 local_ip6[4];	/* Stored in network byte order */
5688 	__u32 remote_port;	/* Stored in network byte order */
5689 	__u32 local_port;	/* stored in host byte order */
5690 	/* ... here. */
5691 
5692 	__u32 data_meta;
5693 	__bpf_md_ptr(struct bpf_flow_keys *, flow_keys);
5694 	__u64 tstamp;
5695 	__u32 wire_len;
5696 	__u32 gso_segs;
5697 	__bpf_md_ptr(struct bpf_sock *, sk);
5698 	__u32 gso_size;
5699 	__u8  tstamp_type;
5700 	__u32 :24;		/* Padding, future use. */
5701 	__u64 hwtstamp;
5702 };
5703 
5704 struct bpf_tunnel_key {
5705 	__u32 tunnel_id;
5706 	union {
5707 		__u32 remote_ipv4;
5708 		__u32 remote_ipv6[4];
5709 	};
5710 	__u8 tunnel_tos;
5711 	__u8 tunnel_ttl;
5712 	__u16 tunnel_ext;	/* Padding, future use. */
5713 	__u32 tunnel_label;
5714 	union {
5715 		__u32 local_ipv4;
5716 		__u32 local_ipv6[4];
5717 	};
5718 };
5719 
5720 /* user accessible mirror of in-kernel xfrm_state.
5721  * new fields can only be added to the end of this structure
5722  */
5723 struct bpf_xfrm_state {
5724 	__u32 reqid;
5725 	__u32 spi;	/* Stored in network byte order */
5726 	__u16 family;
5727 	__u16 ext;	/* Padding, future use. */
5728 	union {
5729 		__u32 remote_ipv4;	/* Stored in network byte order */
5730 		__u32 remote_ipv6[4];	/* Stored in network byte order */
5731 	};
5732 };
5733 
5734 /* Generic BPF return codes which all BPF program types may support.
5735  * The values are binary compatible with their TC_ACT_* counter-part to
5736  * provide backwards compatibility with existing SCHED_CLS and SCHED_ACT
5737  * programs.
5738  *
5739  * XDP is handled seprately, see XDP_*.
5740  */
5741 enum bpf_ret_code {
5742 	BPF_OK = 0,
5743 	/* 1 reserved */
5744 	BPF_DROP = 2,
5745 	/* 3-6 reserved */
5746 	BPF_REDIRECT = 7,
5747 	/* >127 are reserved for prog type specific return codes.
5748 	 *
5749 	 * BPF_LWT_REROUTE: used by BPF_PROG_TYPE_LWT_IN and
5750 	 *    BPF_PROG_TYPE_LWT_XMIT to indicate that skb had been
5751 	 *    changed and should be routed based on its new L3 header.
5752 	 *    (This is an L3 redirect, as opposed to L2 redirect
5753 	 *    represented by BPF_REDIRECT above).
5754 	 */
5755 	BPF_LWT_REROUTE = 128,
5756 };
5757 
5758 struct bpf_sock {
5759 	__u32 bound_dev_if;
5760 	__u32 family;
5761 	__u32 type;
5762 	__u32 protocol;
5763 	__u32 mark;
5764 	__u32 priority;
5765 	/* IP address also allows 1 and 2 bytes access */
5766 	__u32 src_ip4;
5767 	__u32 src_ip6[4];
5768 	__u32 src_port;		/* host byte order */
5769 	__be16 dst_port;	/* network byte order */
5770 	__u16 :16;		/* zero padding */
5771 	__u32 dst_ip4;
5772 	__u32 dst_ip6[4];
5773 	__u32 state;
5774 	__s32 rx_queue_mapping;
5775 };
5776 
5777 struct bpf_tcp_sock {
5778 	__u32 snd_cwnd;		/* Sending congestion window		*/
5779 	__u32 srtt_us;		/* smoothed round trip time << 3 in usecs */
5780 	__u32 rtt_min;
5781 	__u32 snd_ssthresh;	/* Slow start size threshold		*/
5782 	__u32 rcv_nxt;		/* What we want to receive next		*/
5783 	__u32 snd_nxt;		/* Next sequence we send		*/
5784 	__u32 snd_una;		/* First byte we want an ack for	*/
5785 	__u32 mss_cache;	/* Cached effective mss, not including SACKS */
5786 	__u32 ecn_flags;	/* ECN status bits.			*/
5787 	__u32 rate_delivered;	/* saved rate sample: packets delivered */
5788 	__u32 rate_interval_us;	/* saved rate sample: time elapsed */
5789 	__u32 packets_out;	/* Packets which are "in flight"	*/
5790 	__u32 retrans_out;	/* Retransmitted packets out		*/
5791 	__u32 total_retrans;	/* Total retransmits for entire connection */
5792 	__u32 segs_in;		/* RFC4898 tcpEStatsPerfSegsIn
5793 				 * total number of segments in.
5794 				 */
5795 	__u32 data_segs_in;	/* RFC4898 tcpEStatsPerfDataSegsIn
5796 				 * total number of data segments in.
5797 				 */
5798 	__u32 segs_out;		/* RFC4898 tcpEStatsPerfSegsOut
5799 				 * The total number of segments sent.
5800 				 */
5801 	__u32 data_segs_out;	/* RFC4898 tcpEStatsPerfDataSegsOut
5802 				 * total number of data segments sent.
5803 				 */
5804 	__u32 lost_out;		/* Lost packets			*/
5805 	__u32 sacked_out;	/* SACK'd packets			*/
5806 	__u64 bytes_received;	/* RFC4898 tcpEStatsAppHCThruOctetsReceived
5807 				 * sum(delta(rcv_nxt)), or how many bytes
5808 				 * were acked.
5809 				 */
5810 	__u64 bytes_acked;	/* RFC4898 tcpEStatsAppHCThruOctetsAcked
5811 				 * sum(delta(snd_una)), or how many bytes
5812 				 * were acked.
5813 				 */
5814 	__u32 dsack_dups;	/* RFC4898 tcpEStatsStackDSACKDups
5815 				 * total number of DSACK blocks received
5816 				 */
5817 	__u32 delivered;	/* Total data packets delivered incl. rexmits */
5818 	__u32 delivered_ce;	/* Like the above but only ECE marked packets */
5819 	__u32 icsk_retransmits;	/* Number of unrecovered [RTO] timeouts */
5820 };
5821 
5822 struct bpf_sock_tuple {
5823 	union {
5824 		struct {
5825 			__be32 saddr;
5826 			__be32 daddr;
5827 			__be16 sport;
5828 			__be16 dport;
5829 		} ipv4;
5830 		struct {
5831 			__be32 saddr[4];
5832 			__be32 daddr[4];
5833 			__be16 sport;
5834 			__be16 dport;
5835 		} ipv6;
5836 	};
5837 };
5838 
5839 struct bpf_xdp_sock {
5840 	__u32 queue_id;
5841 };
5842 
5843 #define XDP_PACKET_HEADROOM 256
5844 
5845 /* User return codes for XDP prog type.
5846  * A valid XDP program must return one of these defined values. All other
5847  * return codes are reserved for future use. Unknown return codes will
5848  * result in packet drops and a warning via bpf_warn_invalid_xdp_action().
5849  */
5850 enum xdp_action {
5851 	XDP_ABORTED = 0,
5852 	XDP_DROP,
5853 	XDP_PASS,
5854 	XDP_TX,
5855 	XDP_REDIRECT,
5856 };
5857 
5858 /* user accessible metadata for XDP packet hook
5859  * new fields must be added to the end of this structure
5860  */
5861 struct xdp_md {
5862 	__u32 data;
5863 	__u32 data_end;
5864 	__u32 data_meta;
5865 	/* Below access go through struct xdp_rxq_info */
5866 	__u32 ingress_ifindex; /* rxq->dev->ifindex */
5867 	__u32 rx_queue_index;  /* rxq->queue_index  */
5868 
5869 	__u32 egress_ifindex;  /* txq->dev->ifindex */
5870 };
5871 
5872 /* DEVMAP map-value layout
5873  *
5874  * The struct data-layout of map-value is a configuration interface.
5875  * New members can only be added to the end of this structure.
5876  */
5877 struct bpf_devmap_val {
5878 	__u32 ifindex;   /* device index */
5879 	union {
5880 		int   fd;  /* prog fd on map write */
5881 		__u32 id;  /* prog id on map read */
5882 	} bpf_prog;
5883 };
5884 
5885 /* CPUMAP map-value layout
5886  *
5887  * The struct data-layout of map-value is a configuration interface.
5888  * New members can only be added to the end of this structure.
5889  */
5890 struct bpf_cpumap_val {
5891 	__u32 qsize;	/* queue size to remote target CPU */
5892 	union {
5893 		int   fd;	/* prog fd on map write */
5894 		__u32 id;	/* prog id on map read */
5895 	} bpf_prog;
5896 };
5897 
5898 enum sk_action {
5899 	SK_DROP = 0,
5900 	SK_PASS,
5901 };
5902 
5903 /* user accessible metadata for SK_MSG packet hook, new fields must
5904  * be added to the end of this structure
5905  */
5906 struct sk_msg_md {
5907 	__bpf_md_ptr(void *, data);
5908 	__bpf_md_ptr(void *, data_end);
5909 
5910 	__u32 family;
5911 	__u32 remote_ip4;	/* Stored in network byte order */
5912 	__u32 local_ip4;	/* Stored in network byte order */
5913 	__u32 remote_ip6[4];	/* Stored in network byte order */
5914 	__u32 local_ip6[4];	/* Stored in network byte order */
5915 	__u32 remote_port;	/* Stored in network byte order */
5916 	__u32 local_port;	/* stored in host byte order */
5917 	__u32 size;		/* Total size of sk_msg */
5918 
5919 	__bpf_md_ptr(struct bpf_sock *, sk); /* current socket */
5920 };
5921 
5922 struct sk_reuseport_md {
5923 	/*
5924 	 * Start of directly accessible data. It begins from
5925 	 * the tcp/udp header.
5926 	 */
5927 	__bpf_md_ptr(void *, data);
5928 	/* End of directly accessible data */
5929 	__bpf_md_ptr(void *, data_end);
5930 	/*
5931 	 * Total length of packet (starting from the tcp/udp header).
5932 	 * Note that the directly accessible bytes (data_end - data)
5933 	 * could be less than this "len".  Those bytes could be
5934 	 * indirectly read by a helper "bpf_skb_load_bytes()".
5935 	 */
5936 	__u32 len;
5937 	/*
5938 	 * Eth protocol in the mac header (network byte order). e.g.
5939 	 * ETH_P_IP(0x0800) and ETH_P_IPV6(0x86DD)
5940 	 */
5941 	__u32 eth_protocol;
5942 	__u32 ip_protocol;	/* IP protocol. e.g. IPPROTO_TCP, IPPROTO_UDP */
5943 	__u32 bind_inany;	/* Is sock bound to an INANY address? */
5944 	__u32 hash;		/* A hash of the packet 4 tuples */
5945 	/* When reuse->migrating_sk is NULL, it is selecting a sk for the
5946 	 * new incoming connection request (e.g. selecting a listen sk for
5947 	 * the received SYN in the TCP case).  reuse->sk is one of the sk
5948 	 * in the reuseport group. The bpf prog can use reuse->sk to learn
5949 	 * the local listening ip/port without looking into the skb.
5950 	 *
5951 	 * When reuse->migrating_sk is not NULL, reuse->sk is closed and
5952 	 * reuse->migrating_sk is the socket that needs to be migrated
5953 	 * to another listening socket.  migrating_sk could be a fullsock
5954 	 * sk that is fully established or a reqsk that is in-the-middle
5955 	 * of 3-way handshake.
5956 	 */
5957 	__bpf_md_ptr(struct bpf_sock *, sk);
5958 	__bpf_md_ptr(struct bpf_sock *, migrating_sk);
5959 };
5960 
5961 #define BPF_TAG_SIZE	8
5962 
5963 struct bpf_prog_info {
5964 	__u32 type;
5965 	__u32 id;
5966 	__u8  tag[BPF_TAG_SIZE];
5967 	__u32 jited_prog_len;
5968 	__u32 xlated_prog_len;
5969 	__aligned_u64 jited_prog_insns;
5970 	__aligned_u64 xlated_prog_insns;
5971 	__u64 load_time;	/* ns since boottime */
5972 	__u32 created_by_uid;
5973 	__u32 nr_map_ids;
5974 	__aligned_u64 map_ids;
5975 	char name[BPF_OBJ_NAME_LEN];
5976 	__u32 ifindex;
5977 	__u32 gpl_compatible:1;
5978 	__u32 :31; /* alignment pad */
5979 	__u64 netns_dev;
5980 	__u64 netns_ino;
5981 	__u32 nr_jited_ksyms;
5982 	__u32 nr_jited_func_lens;
5983 	__aligned_u64 jited_ksyms;
5984 	__aligned_u64 jited_func_lens;
5985 	__u32 btf_id;
5986 	__u32 func_info_rec_size;
5987 	__aligned_u64 func_info;
5988 	__u32 nr_func_info;
5989 	__u32 nr_line_info;
5990 	__aligned_u64 line_info;
5991 	__aligned_u64 jited_line_info;
5992 	__u32 nr_jited_line_info;
5993 	__u32 line_info_rec_size;
5994 	__u32 jited_line_info_rec_size;
5995 	__u32 nr_prog_tags;
5996 	__aligned_u64 prog_tags;
5997 	__u64 run_time_ns;
5998 	__u64 run_cnt;
5999 	__u64 recursion_misses;
6000 	__u32 verified_insns;
6001 } __attribute__((aligned(8)));
6002 
6003 struct bpf_map_info {
6004 	__u32 type;
6005 	__u32 id;
6006 	__u32 key_size;
6007 	__u32 value_size;
6008 	__u32 max_entries;
6009 	__u32 map_flags;
6010 	char  name[BPF_OBJ_NAME_LEN];
6011 	__u32 ifindex;
6012 	__u32 btf_vmlinux_value_type_id;
6013 	__u64 netns_dev;
6014 	__u64 netns_ino;
6015 	__u32 btf_id;
6016 	__u32 btf_key_type_id;
6017 	__u32 btf_value_type_id;
6018 	__u32 :32;	/* alignment pad */
6019 	__u64 map_extra;
6020 } __attribute__((aligned(8)));
6021 
6022 struct bpf_btf_info {
6023 	__aligned_u64 btf;
6024 	__u32 btf_size;
6025 	__u32 id;
6026 	__aligned_u64 name;
6027 	__u32 name_len;
6028 	__u32 kernel_btf;
6029 } __attribute__((aligned(8)));
6030 
6031 struct bpf_link_info {
6032 	__u32 type;
6033 	__u32 id;
6034 	__u32 prog_id;
6035 	union {
6036 		struct {
6037 			__aligned_u64 tp_name; /* in/out: tp_name buffer ptr */
6038 			__u32 tp_name_len;     /* in/out: tp_name buffer len */
6039 		} raw_tracepoint;
6040 		struct {
6041 			__u32 attach_type;
6042 			__u32 target_obj_id; /* prog_id for PROG_EXT, otherwise btf object id */
6043 			__u32 target_btf_id; /* BTF type id inside the object */
6044 		} tracing;
6045 		struct {
6046 			__u64 cgroup_id;
6047 			__u32 attach_type;
6048 		} cgroup;
6049 		struct {
6050 			__aligned_u64 target_name; /* in/out: target_name buffer ptr */
6051 			__u32 target_name_len;	   /* in/out: target_name buffer len */
6052 			union {
6053 				struct {
6054 					__u32 map_id;
6055 				} map;
6056 			};
6057 		} iter;
6058 		struct  {
6059 			__u32 netns_ino;
6060 			__u32 attach_type;
6061 		} netns;
6062 		struct {
6063 			__u32 ifindex;
6064 		} xdp;
6065 	};
6066 } __attribute__((aligned(8)));
6067 
6068 /* User bpf_sock_addr struct to access socket fields and sockaddr struct passed
6069  * by user and intended to be used by socket (e.g. to bind to, depends on
6070  * attach type).
6071  */
6072 struct bpf_sock_addr {
6073 	__u32 user_family;	/* Allows 4-byte read, but no write. */
6074 	__u32 user_ip4;		/* Allows 1,2,4-byte read and 4-byte write.
6075 				 * Stored in network byte order.
6076 				 */
6077 	__u32 user_ip6[4];	/* Allows 1,2,4,8-byte read and 4,8-byte write.
6078 				 * Stored in network byte order.
6079 				 */
6080 	__u32 user_port;	/* Allows 1,2,4-byte read and 4-byte write.
6081 				 * Stored in network byte order
6082 				 */
6083 	__u32 family;		/* Allows 4-byte read, but no write */
6084 	__u32 type;		/* Allows 4-byte read, but no write */
6085 	__u32 protocol;		/* Allows 4-byte read, but no write */
6086 	__u32 msg_src_ip4;	/* Allows 1,2,4-byte read and 4-byte write.
6087 				 * Stored in network byte order.
6088 				 */
6089 	__u32 msg_src_ip6[4];	/* Allows 1,2,4,8-byte read and 4,8-byte write.
6090 				 * Stored in network byte order.
6091 				 */
6092 	__bpf_md_ptr(struct bpf_sock *, sk);
6093 };
6094 
6095 /* User bpf_sock_ops struct to access socket values and specify request ops
6096  * and their replies.
6097  * Some of this fields are in network (bigendian) byte order and may need
6098  * to be converted before use (bpf_ntohl() defined in samples/bpf/bpf_endian.h).
6099  * New fields can only be added at the end of this structure
6100  */
6101 struct bpf_sock_ops {
6102 	__u32 op;
6103 	union {
6104 		__u32 args[4];		/* Optionally passed to bpf program */
6105 		__u32 reply;		/* Returned by bpf program	    */
6106 		__u32 replylong[4];	/* Optionally returned by bpf prog  */
6107 	};
6108 	__u32 family;
6109 	__u32 remote_ip4;	/* Stored in network byte order */
6110 	__u32 local_ip4;	/* Stored in network byte order */
6111 	__u32 remote_ip6[4];	/* Stored in network byte order */
6112 	__u32 local_ip6[4];	/* Stored in network byte order */
6113 	__u32 remote_port;	/* Stored in network byte order */
6114 	__u32 local_port;	/* stored in host byte order */
6115 	__u32 is_fullsock;	/* Some TCP fields are only valid if
6116 				 * there is a full socket. If not, the
6117 				 * fields read as zero.
6118 				 */
6119 	__u32 snd_cwnd;
6120 	__u32 srtt_us;		/* Averaged RTT << 3 in usecs */
6121 	__u32 bpf_sock_ops_cb_flags; /* flags defined in uapi/linux/tcp.h */
6122 	__u32 state;
6123 	__u32 rtt_min;
6124 	__u32 snd_ssthresh;
6125 	__u32 rcv_nxt;
6126 	__u32 snd_nxt;
6127 	__u32 snd_una;
6128 	__u32 mss_cache;
6129 	__u32 ecn_flags;
6130 	__u32 rate_delivered;
6131 	__u32 rate_interval_us;
6132 	__u32 packets_out;
6133 	__u32 retrans_out;
6134 	__u32 total_retrans;
6135 	__u32 segs_in;
6136 	__u32 data_segs_in;
6137 	__u32 segs_out;
6138 	__u32 data_segs_out;
6139 	__u32 lost_out;
6140 	__u32 sacked_out;
6141 	__u32 sk_txhash;
6142 	__u64 bytes_received;
6143 	__u64 bytes_acked;
6144 	__bpf_md_ptr(struct bpf_sock *, sk);
6145 	/* [skb_data, skb_data_end) covers the whole TCP header.
6146 	 *
6147 	 * BPF_SOCK_OPS_PARSE_HDR_OPT_CB: The packet received
6148 	 * BPF_SOCK_OPS_HDR_OPT_LEN_CB:   Not useful because the
6149 	 *                                header has not been written.
6150 	 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB: The header and options have
6151 	 *				  been written so far.
6152 	 * BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB:  The SYNACK that concludes
6153 	 *					the 3WHS.
6154 	 * BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB: The ACK that concludes
6155 	 *					the 3WHS.
6156 	 *
6157 	 * bpf_load_hdr_opt() can also be used to read a particular option.
6158 	 */
6159 	__bpf_md_ptr(void *, skb_data);
6160 	__bpf_md_ptr(void *, skb_data_end);
6161 	__u32 skb_len;		/* The total length of a packet.
6162 				 * It includes the header, options,
6163 				 * and payload.
6164 				 */
6165 	__u32 skb_tcp_flags;	/* tcp_flags of the header.  It provides
6166 				 * an easy way to check for tcp_flags
6167 				 * without parsing skb_data.
6168 				 *
6169 				 * In particular, the skb_tcp_flags
6170 				 * will still be available in
6171 				 * BPF_SOCK_OPS_HDR_OPT_LEN even though
6172 				 * the outgoing header has not
6173 				 * been written yet.
6174 				 */
6175 };
6176 
6177 /* Definitions for bpf_sock_ops_cb_flags */
6178 enum {
6179 	BPF_SOCK_OPS_RTO_CB_FLAG	= (1<<0),
6180 	BPF_SOCK_OPS_RETRANS_CB_FLAG	= (1<<1),
6181 	BPF_SOCK_OPS_STATE_CB_FLAG	= (1<<2),
6182 	BPF_SOCK_OPS_RTT_CB_FLAG	= (1<<3),
6183 	/* Call bpf for all received TCP headers.  The bpf prog will be
6184 	 * called under sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB
6185 	 *
6186 	 * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB
6187 	 * for the header option related helpers that will be useful
6188 	 * to the bpf programs.
6189 	 *
6190 	 * It could be used at the client/active side (i.e. connect() side)
6191 	 * when the server told it that the server was in syncookie
6192 	 * mode and required the active side to resend the bpf-written
6193 	 * options.  The active side can keep writing the bpf-options until
6194 	 * it received a valid packet from the server side to confirm
6195 	 * the earlier packet (and options) has been received.  The later
6196 	 * example patch is using it like this at the active side when the
6197 	 * server is in syncookie mode.
6198 	 *
6199 	 * The bpf prog will usually turn this off in the common cases.
6200 	 */
6201 	BPF_SOCK_OPS_PARSE_ALL_HDR_OPT_CB_FLAG	= (1<<4),
6202 	/* Call bpf when kernel has received a header option that
6203 	 * the kernel cannot handle.  The bpf prog will be called under
6204 	 * sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB.
6205 	 *
6206 	 * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB
6207 	 * for the header option related helpers that will be useful
6208 	 * to the bpf programs.
6209 	 */
6210 	BPF_SOCK_OPS_PARSE_UNKNOWN_HDR_OPT_CB_FLAG = (1<<5),
6211 	/* Call bpf when the kernel is writing header options for the
6212 	 * outgoing packet.  The bpf prog will first be called
6213 	 * to reserve space in a skb under
6214 	 * sock_ops->op == BPF_SOCK_OPS_HDR_OPT_LEN_CB.  Then
6215 	 * the bpf prog will be called to write the header option(s)
6216 	 * under sock_ops->op == BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
6217 	 *
6218 	 * Please refer to the comment in BPF_SOCK_OPS_HDR_OPT_LEN_CB
6219 	 * and BPF_SOCK_OPS_WRITE_HDR_OPT_CB for the header option
6220 	 * related helpers that will be useful to the bpf programs.
6221 	 *
6222 	 * The kernel gets its chance to reserve space and write
6223 	 * options first before the BPF program does.
6224 	 */
6225 	BPF_SOCK_OPS_WRITE_HDR_OPT_CB_FLAG = (1<<6),
6226 /* Mask of all currently supported cb flags */
6227 	BPF_SOCK_OPS_ALL_CB_FLAGS       = 0x7F,
6228 };
6229 
6230 /* List of known BPF sock_ops operators.
6231  * New entries can only be added at the end
6232  */
6233 enum {
6234 	BPF_SOCK_OPS_VOID,
6235 	BPF_SOCK_OPS_TIMEOUT_INIT,	/* Should return SYN-RTO value to use or
6236 					 * -1 if default value should be used
6237 					 */
6238 	BPF_SOCK_OPS_RWND_INIT,		/* Should return initial advertized
6239 					 * window (in packets) or -1 if default
6240 					 * value should be used
6241 					 */
6242 	BPF_SOCK_OPS_TCP_CONNECT_CB,	/* Calls BPF program right before an
6243 					 * active connection is initialized
6244 					 */
6245 	BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB,	/* Calls BPF program when an
6246 						 * active connection is
6247 						 * established
6248 						 */
6249 	BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB,	/* Calls BPF program when a
6250 						 * passive connection is
6251 						 * established
6252 						 */
6253 	BPF_SOCK_OPS_NEEDS_ECN,		/* If connection's congestion control
6254 					 * needs ECN
6255 					 */
6256 	BPF_SOCK_OPS_BASE_RTT,		/* Get base RTT. The correct value is
6257 					 * based on the path and may be
6258 					 * dependent on the congestion control
6259 					 * algorithm. In general it indicates
6260 					 * a congestion threshold. RTTs above
6261 					 * this indicate congestion
6262 					 */
6263 	BPF_SOCK_OPS_RTO_CB,		/* Called when an RTO has triggered.
6264 					 * Arg1: value of icsk_retransmits
6265 					 * Arg2: value of icsk_rto
6266 					 * Arg3: whether RTO has expired
6267 					 */
6268 	BPF_SOCK_OPS_RETRANS_CB,	/* Called when skb is retransmitted.
6269 					 * Arg1: sequence number of 1st byte
6270 					 * Arg2: # segments
6271 					 * Arg3: return value of
6272 					 *       tcp_transmit_skb (0 => success)
6273 					 */
6274 	BPF_SOCK_OPS_STATE_CB,		/* Called when TCP changes state.
6275 					 * Arg1: old_state
6276 					 * Arg2: new_state
6277 					 */
6278 	BPF_SOCK_OPS_TCP_LISTEN_CB,	/* Called on listen(2), right after
6279 					 * socket transition to LISTEN state.
6280 					 */
6281 	BPF_SOCK_OPS_RTT_CB,		/* Called on every RTT.
6282 					 */
6283 	BPF_SOCK_OPS_PARSE_HDR_OPT_CB,	/* Parse the header option.
6284 					 * It will be called to handle
6285 					 * the packets received at
6286 					 * an already established
6287 					 * connection.
6288 					 *
6289 					 * sock_ops->skb_data:
6290 					 * Referring to the received skb.
6291 					 * It covers the TCP header only.
6292 					 *
6293 					 * bpf_load_hdr_opt() can also
6294 					 * be used to search for a
6295 					 * particular option.
6296 					 */
6297 	BPF_SOCK_OPS_HDR_OPT_LEN_CB,	/* Reserve space for writing the
6298 					 * header option later in
6299 					 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
6300 					 * Arg1: bool want_cookie. (in
6301 					 *       writing SYNACK only)
6302 					 *
6303 					 * sock_ops->skb_data:
6304 					 * Not available because no header has
6305 					 * been	written yet.
6306 					 *
6307 					 * sock_ops->skb_tcp_flags:
6308 					 * The tcp_flags of the
6309 					 * outgoing skb. (e.g. SYN, ACK, FIN).
6310 					 *
6311 					 * bpf_reserve_hdr_opt() should
6312 					 * be used to reserve space.
6313 					 */
6314 	BPF_SOCK_OPS_WRITE_HDR_OPT_CB,	/* Write the header options
6315 					 * Arg1: bool want_cookie. (in
6316 					 *       writing SYNACK only)
6317 					 *
6318 					 * sock_ops->skb_data:
6319 					 * Referring to the outgoing skb.
6320 					 * It covers the TCP header
6321 					 * that has already been written
6322 					 * by the kernel and the
6323 					 * earlier bpf-progs.
6324 					 *
6325 					 * sock_ops->skb_tcp_flags:
6326 					 * The tcp_flags of the outgoing
6327 					 * skb. (e.g. SYN, ACK, FIN).
6328 					 *
6329 					 * bpf_store_hdr_opt() should
6330 					 * be used to write the
6331 					 * option.
6332 					 *
6333 					 * bpf_load_hdr_opt() can also
6334 					 * be used to search for a
6335 					 * particular option that
6336 					 * has already been written
6337 					 * by the kernel or the
6338 					 * earlier bpf-progs.
6339 					 */
6340 };
6341 
6342 /* List of TCP states. There is a build check in net/ipv4/tcp.c to detect
6343  * changes between the TCP and BPF versions. Ideally this should never happen.
6344  * If it does, we need to add code to convert them before calling
6345  * the BPF sock_ops function.
6346  */
6347 enum {
6348 	BPF_TCP_ESTABLISHED = 1,
6349 	BPF_TCP_SYN_SENT,
6350 	BPF_TCP_SYN_RECV,
6351 	BPF_TCP_FIN_WAIT1,
6352 	BPF_TCP_FIN_WAIT2,
6353 	BPF_TCP_TIME_WAIT,
6354 	BPF_TCP_CLOSE,
6355 	BPF_TCP_CLOSE_WAIT,
6356 	BPF_TCP_LAST_ACK,
6357 	BPF_TCP_LISTEN,
6358 	BPF_TCP_CLOSING,	/* Now a valid state */
6359 	BPF_TCP_NEW_SYN_RECV,
6360 
6361 	BPF_TCP_MAX_STATES	/* Leave at the end! */
6362 };
6363 
6364 enum {
6365 	TCP_BPF_IW		= 1001,	/* Set TCP initial congestion window */
6366 	TCP_BPF_SNDCWND_CLAMP	= 1002,	/* Set sndcwnd_clamp */
6367 	TCP_BPF_DELACK_MAX	= 1003, /* Max delay ack in usecs */
6368 	TCP_BPF_RTO_MIN		= 1004, /* Min delay ack in usecs */
6369 	/* Copy the SYN pkt to optval
6370 	 *
6371 	 * BPF_PROG_TYPE_SOCK_OPS only.  It is similar to the
6372 	 * bpf_getsockopt(TCP_SAVED_SYN) but it does not limit
6373 	 * to only getting from the saved_syn.  It can either get the
6374 	 * syn packet from:
6375 	 *
6376 	 * 1. the just-received SYN packet (only available when writing the
6377 	 *    SYNACK).  It will be useful when it is not necessary to
6378 	 *    save the SYN packet for latter use.  It is also the only way
6379 	 *    to get the SYN during syncookie mode because the syn
6380 	 *    packet cannot be saved during syncookie.
6381 	 *
6382 	 * OR
6383 	 *
6384 	 * 2. the earlier saved syn which was done by
6385 	 *    bpf_setsockopt(TCP_SAVE_SYN).
6386 	 *
6387 	 * The bpf_getsockopt(TCP_BPF_SYN*) option will hide where the
6388 	 * SYN packet is obtained.
6389 	 *
6390 	 * If the bpf-prog does not need the IP[46] header,  the
6391 	 * bpf-prog can avoid parsing the IP header by using
6392 	 * TCP_BPF_SYN.  Otherwise, the bpf-prog can get both
6393 	 * IP[46] and TCP header by using TCP_BPF_SYN_IP.
6394 	 *
6395 	 *      >0: Total number of bytes copied
6396 	 * -ENOSPC: Not enough space in optval. Only optlen number of
6397 	 *          bytes is copied.
6398 	 * -ENOENT: The SYN skb is not available now and the earlier SYN pkt
6399 	 *	    is not saved by setsockopt(TCP_SAVE_SYN).
6400 	 */
6401 	TCP_BPF_SYN		= 1005, /* Copy the TCP header */
6402 	TCP_BPF_SYN_IP		= 1006, /* Copy the IP[46] and TCP header */
6403 	TCP_BPF_SYN_MAC         = 1007, /* Copy the MAC, IP[46], and TCP header */
6404 };
6405 
6406 enum {
6407 	BPF_LOAD_HDR_OPT_TCP_SYN = (1ULL << 0),
6408 };
6409 
6410 /* args[0] value during BPF_SOCK_OPS_HDR_OPT_LEN_CB and
6411  * BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
6412  */
6413 enum {
6414 	BPF_WRITE_HDR_TCP_CURRENT_MSS = 1,	/* Kernel is finding the
6415 						 * total option spaces
6416 						 * required for an established
6417 						 * sk in order to calculate the
6418 						 * MSS.  No skb is actually
6419 						 * sent.
6420 						 */
6421 	BPF_WRITE_HDR_TCP_SYNACK_COOKIE = 2,	/* Kernel is in syncookie mode
6422 						 * when sending a SYN.
6423 						 */
6424 };
6425 
6426 struct bpf_perf_event_value {
6427 	__u64 counter;
6428 	__u64 enabled;
6429 	__u64 running;
6430 };
6431 
6432 enum {
6433 	BPF_DEVCG_ACC_MKNOD	= (1ULL << 0),
6434 	BPF_DEVCG_ACC_READ	= (1ULL << 1),
6435 	BPF_DEVCG_ACC_WRITE	= (1ULL << 2),
6436 };
6437 
6438 enum {
6439 	BPF_DEVCG_DEV_BLOCK	= (1ULL << 0),
6440 	BPF_DEVCG_DEV_CHAR	= (1ULL << 1),
6441 };
6442 
6443 struct bpf_cgroup_dev_ctx {
6444 	/* access_type encoded as (BPF_DEVCG_ACC_* << 16) | BPF_DEVCG_DEV_* */
6445 	__u32 access_type;
6446 	__u32 major;
6447 	__u32 minor;
6448 };
6449 
6450 struct bpf_raw_tracepoint_args {
6451 	__u64 args[0];
6452 };
6453 
6454 /* DIRECT:  Skip the FIB rules and go to FIB table associated with device
6455  * OUTPUT:  Do lookup from egress perspective; default is ingress
6456  */
6457 enum {
6458 	BPF_FIB_LOOKUP_DIRECT  = (1U << 0),
6459 	BPF_FIB_LOOKUP_OUTPUT  = (1U << 1),
6460 };
6461 
6462 enum {
6463 	BPF_FIB_LKUP_RET_SUCCESS,      /* lookup successful */
6464 	BPF_FIB_LKUP_RET_BLACKHOLE,    /* dest is blackholed; can be dropped */
6465 	BPF_FIB_LKUP_RET_UNREACHABLE,  /* dest is unreachable; can be dropped */
6466 	BPF_FIB_LKUP_RET_PROHIBIT,     /* dest not allowed; can be dropped */
6467 	BPF_FIB_LKUP_RET_NOT_FWDED,    /* packet is not forwarded */
6468 	BPF_FIB_LKUP_RET_FWD_DISABLED, /* fwding is not enabled on ingress */
6469 	BPF_FIB_LKUP_RET_UNSUPP_LWT,   /* fwd requires encapsulation */
6470 	BPF_FIB_LKUP_RET_NO_NEIGH,     /* no neighbor entry for nh */
6471 	BPF_FIB_LKUP_RET_FRAG_NEEDED,  /* fragmentation required to fwd */
6472 };
6473 
6474 struct bpf_fib_lookup {
6475 	/* input:  network family for lookup (AF_INET, AF_INET6)
6476 	 * output: network family of egress nexthop
6477 	 */
6478 	__u8	family;
6479 
6480 	/* set if lookup is to consider L4 data - e.g., FIB rules */
6481 	__u8	l4_protocol;
6482 	__be16	sport;
6483 	__be16	dport;
6484 
6485 	union {	/* used for MTU check */
6486 		/* input to lookup */
6487 		__u16	tot_len; /* L3 length from network hdr (iph->tot_len) */
6488 
6489 		/* output: MTU value */
6490 		__u16	mtu_result;
6491 	};
6492 	/* input: L3 device index for lookup
6493 	 * output: device index from FIB lookup
6494 	 */
6495 	__u32	ifindex;
6496 
6497 	union {
6498 		/* inputs to lookup */
6499 		__u8	tos;		/* AF_INET  */
6500 		__be32	flowinfo;	/* AF_INET6, flow_label + priority */
6501 
6502 		/* output: metric of fib result (IPv4/IPv6 only) */
6503 		__u32	rt_metric;
6504 	};
6505 
6506 	union {
6507 		__be32		ipv4_src;
6508 		__u32		ipv6_src[4];  /* in6_addr; network order */
6509 	};
6510 
6511 	/* input to bpf_fib_lookup, ipv{4,6}_dst is destination address in
6512 	 * network header. output: bpf_fib_lookup sets to gateway address
6513 	 * if FIB lookup returns gateway route
6514 	 */
6515 	union {
6516 		__be32		ipv4_dst;
6517 		__u32		ipv6_dst[4];  /* in6_addr; network order */
6518 	};
6519 
6520 	/* output */
6521 	__be16	h_vlan_proto;
6522 	__be16	h_vlan_TCI;
6523 	__u8	smac[6];     /* ETH_ALEN */
6524 	__u8	dmac[6];     /* ETH_ALEN */
6525 };
6526 
6527 struct bpf_redir_neigh {
6528 	/* network family for lookup (AF_INET, AF_INET6) */
6529 	__u32 nh_family;
6530 	/* network address of nexthop; skips fib lookup to find gateway */
6531 	union {
6532 		__be32		ipv4_nh;
6533 		__u32		ipv6_nh[4];  /* in6_addr; network order */
6534 	};
6535 };
6536 
6537 /* bpf_check_mtu flags*/
6538 enum  bpf_check_mtu_flags {
6539 	BPF_MTU_CHK_SEGS  = (1U << 0),
6540 };
6541 
6542 enum bpf_check_mtu_ret {
6543 	BPF_MTU_CHK_RET_SUCCESS,      /* check and lookup successful */
6544 	BPF_MTU_CHK_RET_FRAG_NEEDED,  /* fragmentation required to fwd */
6545 	BPF_MTU_CHK_RET_SEGS_TOOBIG,  /* GSO re-segmentation needed to fwd */
6546 };
6547 
6548 enum bpf_task_fd_type {
6549 	BPF_FD_TYPE_RAW_TRACEPOINT,	/* tp name */
6550 	BPF_FD_TYPE_TRACEPOINT,		/* tp name */
6551 	BPF_FD_TYPE_KPROBE,		/* (symbol + offset) or addr */
6552 	BPF_FD_TYPE_KRETPROBE,		/* (symbol + offset) or addr */
6553 	BPF_FD_TYPE_UPROBE,		/* filename + offset */
6554 	BPF_FD_TYPE_URETPROBE,		/* filename + offset */
6555 };
6556 
6557 enum {
6558 	BPF_FLOW_DISSECTOR_F_PARSE_1ST_FRAG		= (1U << 0),
6559 	BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL		= (1U << 1),
6560 	BPF_FLOW_DISSECTOR_F_STOP_AT_ENCAP		= (1U << 2),
6561 };
6562 
6563 struct bpf_flow_keys {
6564 	__u16	nhoff;
6565 	__u16	thoff;
6566 	__u16	addr_proto;			/* ETH_P_* of valid addrs */
6567 	__u8	is_frag;
6568 	__u8	is_first_frag;
6569 	__u8	is_encap;
6570 	__u8	ip_proto;
6571 	__be16	n_proto;
6572 	__be16	sport;
6573 	__be16	dport;
6574 	union {
6575 		struct {
6576 			__be32	ipv4_src;
6577 			__be32	ipv4_dst;
6578 		};
6579 		struct {
6580 			__u32	ipv6_src[4];	/* in6_addr; network order */
6581 			__u32	ipv6_dst[4];	/* in6_addr; network order */
6582 		};
6583 	};
6584 	__u32	flags;
6585 	__be32	flow_label;
6586 };
6587 
6588 struct bpf_func_info {
6589 	__u32	insn_off;
6590 	__u32	type_id;
6591 };
6592 
6593 #define BPF_LINE_INFO_LINE_NUM(line_col)	((line_col) >> 10)
6594 #define BPF_LINE_INFO_LINE_COL(line_col)	((line_col) & 0x3ff)
6595 
6596 struct bpf_line_info {
6597 	__u32	insn_off;
6598 	__u32	file_name_off;
6599 	__u32	line_off;
6600 	__u32	line_col;
6601 };
6602 
6603 struct bpf_spin_lock {
6604 	__u32	val;
6605 };
6606 
6607 struct bpf_timer {
6608 	__u64 :64;
6609 	__u64 :64;
6610 } __attribute__((aligned(8)));
6611 
6612 struct bpf_dynptr {
6613 	__u64 :64;
6614 	__u64 :64;
6615 } __attribute__((aligned(8)));
6616 
6617 struct bpf_sysctl {
6618 	__u32	write;		/* Sysctl is being read (= 0) or written (= 1).
6619 				 * Allows 1,2,4-byte read, but no write.
6620 				 */
6621 	__u32	file_pos;	/* Sysctl file position to read from, write to.
6622 				 * Allows 1,2,4-byte read an 4-byte write.
6623 				 */
6624 };
6625 
6626 struct bpf_sockopt {
6627 	__bpf_md_ptr(struct bpf_sock *, sk);
6628 	__bpf_md_ptr(void *, optval);
6629 	__bpf_md_ptr(void *, optval_end);
6630 
6631 	__s32	level;
6632 	__s32	optname;
6633 	__s32	optlen;
6634 	__s32	retval;
6635 };
6636 
6637 struct bpf_pidns_info {
6638 	__u32 pid;
6639 	__u32 tgid;
6640 };
6641 
6642 /* User accessible data for SK_LOOKUP programs. Add new fields at the end. */
6643 struct bpf_sk_lookup {
6644 	union {
6645 		__bpf_md_ptr(struct bpf_sock *, sk); /* Selected socket */
6646 		__u64 cookie; /* Non-zero if socket was selected in PROG_TEST_RUN */
6647 	};
6648 
6649 	__u32 family;		/* Protocol family (AF_INET, AF_INET6) */
6650 	__u32 protocol;		/* IP protocol (IPPROTO_TCP, IPPROTO_UDP) */
6651 	__u32 remote_ip4;	/* Network byte order */
6652 	__u32 remote_ip6[4];	/* Network byte order */
6653 	__be16 remote_port;	/* Network byte order */
6654 	__u16 :16;		/* Zero padding */
6655 	__u32 local_ip4;	/* Network byte order */
6656 	__u32 local_ip6[4];	/* Network byte order */
6657 	__u32 local_port;	/* Host byte order */
6658 	__u32 ingress_ifindex;		/* The arriving interface. Determined by inet_iif. */
6659 };
6660 
6661 /*
6662  * struct btf_ptr is used for typed pointer representation; the
6663  * type id is used to render the pointer data as the appropriate type
6664  * via the bpf_snprintf_btf() helper described above.  A flags field -
6665  * potentially to specify additional details about the BTF pointer
6666  * (rather than its mode of display) - is included for future use.
6667  * Display flags - BTF_F_* - are passed to bpf_snprintf_btf separately.
6668  */
6669 struct btf_ptr {
6670 	void *ptr;
6671 	__u32 type_id;
6672 	__u32 flags;		/* BTF ptr flags; unused at present. */
6673 };
6674 
6675 /*
6676  * Flags to control bpf_snprintf_btf() behaviour.
6677  *     - BTF_F_COMPACT: no formatting around type information
6678  *     - BTF_F_NONAME: no struct/union member names/types
6679  *     - BTF_F_PTR_RAW: show raw (unobfuscated) pointer values;
6680  *       equivalent to %px.
6681  *     - BTF_F_ZERO: show zero-valued struct/union members; they
6682  *       are not displayed by default
6683  */
6684 enum {
6685 	BTF_F_COMPACT	=	(1ULL << 0),
6686 	BTF_F_NONAME	=	(1ULL << 1),
6687 	BTF_F_PTR_RAW	=	(1ULL << 2),
6688 	BTF_F_ZERO	=	(1ULL << 3),
6689 };
6690 
6691 /* bpf_core_relo_kind encodes which aspect of captured field/type/enum value
6692  * has to be adjusted by relocations. It is emitted by llvm and passed to
6693  * libbpf and later to the kernel.
6694  */
6695 enum bpf_core_relo_kind {
6696 	BPF_CORE_FIELD_BYTE_OFFSET = 0,      /* field byte offset */
6697 	BPF_CORE_FIELD_BYTE_SIZE = 1,        /* field size in bytes */
6698 	BPF_CORE_FIELD_EXISTS = 2,           /* field existence in target kernel */
6699 	BPF_CORE_FIELD_SIGNED = 3,           /* field signedness (0 - unsigned, 1 - signed) */
6700 	BPF_CORE_FIELD_LSHIFT_U64 = 4,       /* bitfield-specific left bitshift */
6701 	BPF_CORE_FIELD_RSHIFT_U64 = 5,       /* bitfield-specific right bitshift */
6702 	BPF_CORE_TYPE_ID_LOCAL = 6,          /* type ID in local BPF object */
6703 	BPF_CORE_TYPE_ID_TARGET = 7,         /* type ID in target kernel */
6704 	BPF_CORE_TYPE_EXISTS = 8,            /* type existence in target kernel */
6705 	BPF_CORE_TYPE_SIZE = 9,              /* type size in bytes */
6706 	BPF_CORE_ENUMVAL_EXISTS = 10,        /* enum value existence in target kernel */
6707 	BPF_CORE_ENUMVAL_VALUE = 11,         /* enum value integer value */
6708 };
6709 
6710 /*
6711  * "struct bpf_core_relo" is used to pass relocation data form LLVM to libbpf
6712  * and from libbpf to the kernel.
6713  *
6714  * CO-RE relocation captures the following data:
6715  * - insn_off - instruction offset (in bytes) within a BPF program that needs
6716  *   its insn->imm field to be relocated with actual field info;
6717  * - type_id - BTF type ID of the "root" (containing) entity of a relocatable
6718  *   type or field;
6719  * - access_str_off - offset into corresponding .BTF string section. String
6720  *   interpretation depends on specific relocation kind:
6721  *     - for field-based relocations, string encodes an accessed field using
6722  *       a sequence of field and array indices, separated by colon (:). It's
6723  *       conceptually very close to LLVM's getelementptr ([0]) instruction's
6724  *       arguments for identifying offset to a field.
6725  *     - for type-based relocations, strings is expected to be just "0";
6726  *     - for enum value-based relocations, string contains an index of enum
6727  *       value within its enum type;
6728  * - kind - one of enum bpf_core_relo_kind;
6729  *
6730  * Example:
6731  *   struct sample {
6732  *       int a;
6733  *       struct {
6734  *           int b[10];
6735  *       };
6736  *   };
6737  *
6738  *   struct sample *s = ...;
6739  *   int *x = &s->a;     // encoded as "0:0" (a is field #0)
6740  *   int *y = &s->b[5];  // encoded as "0:1:0:5" (anon struct is field #1,
6741  *                       // b is field #0 inside anon struct, accessing elem #5)
6742  *   int *z = &s[10]->b; // encoded as "10:1" (ptr is used as an array)
6743  *
6744  * type_id for all relocs in this example will capture BTF type id of
6745  * `struct sample`.
6746  *
6747  * Such relocation is emitted when using __builtin_preserve_access_index()
6748  * Clang built-in, passing expression that captures field address, e.g.:
6749  *
6750  * bpf_probe_read(&dst, sizeof(dst),
6751  *		  __builtin_preserve_access_index(&src->a.b.c));
6752  *
6753  * In this case Clang will emit field relocation recording necessary data to
6754  * be able to find offset of embedded `a.b.c` field within `src` struct.
6755  *
6756  * [0] https://llvm.org/docs/LangRef.html#getelementptr-instruction
6757  */
6758 struct bpf_core_relo {
6759 	__u32 insn_off;
6760 	__u32 type_id;
6761 	__u32 access_str_off;
6762 	enum bpf_core_relo_kind kind;
6763 };
6764 
6765 #endif /* _UAPI__LINUX_BPF_H__ */
6766