~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/include/linux/bpf.h

Version: ~ [ linux-6.11-rc3 ] ~ [ linux-6.10.4 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.45 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.104 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.164 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.223 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.281 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.319 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.9 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

  1 /* SPDX-License-Identifier: GPL-2.0-only */
  2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
  3  */
  4 #ifndef _LINUX_BPF_H
  5 #define _LINUX_BPF_H 1
  6 
  7 #include <uapi/linux/bpf.h>
  8 #include <uapi/linux/filter.h>
  9 
 10 #include <linux/workqueue.h>
 11 #include <linux/file.h>
 12 #include <linux/percpu.h>
 13 #include <linux/err.h>
 14 #include <linux/rbtree_latch.h>
 15 #include <linux/numa.h>
 16 #include <linux/mm_types.h>
 17 #include <linux/wait.h>
 18 #include <linux/refcount.h>
 19 #include <linux/mutex.h>
 20 #include <linux/module.h>
 21 #include <linux/kallsyms.h>
 22 #include <linux/capability.h>
 23 #include <linux/sched/mm.h>
 24 #include <linux/slab.h>
 25 #include <linux/percpu-refcount.h>
 26 #include <linux/stddef.h>
 27 #include <linux/bpfptr.h>
 28 #include <linux/btf.h>
 29 #include <linux/rcupdate_trace.h>
 30 #include <linux/static_call.h>
 31 #include <linux/memcontrol.h>
 32 #include <linux/cfi.h>
 33 
 34 struct bpf_verifier_env;
 35 struct bpf_verifier_log;
 36 struct perf_event;
 37 struct bpf_prog;
 38 struct bpf_prog_aux;
 39 struct bpf_map;
 40 struct bpf_arena;
 41 struct sock;
 42 struct seq_file;
 43 struct btf;
 44 struct btf_type;
 45 struct exception_table_entry;
 46 struct seq_operations;
 47 struct bpf_iter_aux_info;
 48 struct bpf_local_storage;
 49 struct bpf_local_storage_map;
 50 struct kobject;
 51 struct mem_cgroup;
 52 struct module;
 53 struct bpf_func_state;
 54 struct ftrace_ops;
 55 struct cgroup;
 56 struct bpf_token;
 57 struct user_namespace;
 58 struct super_block;
 59 struct inode;
 60 
 61 extern struct idr btf_idr;
 62 extern spinlock_t btf_idr_lock;
 63 extern struct kobject *btf_kobj;
 64 extern struct bpf_mem_alloc bpf_global_ma, bpf_global_percpu_ma;
 65 extern bool bpf_global_ma_set;
 66 
 67 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
 68 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
 69                                         struct bpf_iter_aux_info *aux);
 70 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
 71 typedef unsigned int (*bpf_func_t)(const void *,
 72                                    const struct bpf_insn *);
 73 struct bpf_iter_seq_info {
 74         const struct seq_operations *seq_ops;
 75         bpf_iter_init_seq_priv_t init_seq_private;
 76         bpf_iter_fini_seq_priv_t fini_seq_private;
 77         u32 seq_priv_size;
 78 };
 79 
 80 /* map is generic key/value storage optionally accessible by eBPF programs */
 81 struct bpf_map_ops {
 82         /* funcs callable from userspace (via syscall) */
 83         int (*map_alloc_check)(union bpf_attr *attr);
 84         struct bpf_map *(*map_alloc)(union bpf_attr *attr);
 85         void (*map_release)(struct bpf_map *map, struct file *map_file);
 86         void (*map_free)(struct bpf_map *map);
 87         int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
 88         void (*map_release_uref)(struct bpf_map *map);
 89         void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
 90         int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
 91                                 union bpf_attr __user *uattr);
 92         int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
 93                                           void *value, u64 flags);
 94         int (*map_lookup_and_delete_batch)(struct bpf_map *map,
 95                                            const union bpf_attr *attr,
 96                                            union bpf_attr __user *uattr);
 97         int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
 98                                 const union bpf_attr *attr,
 99                                 union bpf_attr __user *uattr);
100         int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
101                                 union bpf_attr __user *uattr);
102 
103         /* funcs callable from userspace and from eBPF programs */
104         void *(*map_lookup_elem)(struct bpf_map *map, void *key);
105         long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
106         long (*map_delete_elem)(struct bpf_map *map, void *key);
107         long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
108         long (*map_pop_elem)(struct bpf_map *map, void *value);
109         long (*map_peek_elem)(struct bpf_map *map, void *value);
110         void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
111 
112         /* funcs called by prog_array and perf_event_array map */
113         void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
114                                 int fd);
115         /* If need_defer is true, the implementation should guarantee that
116          * the to-be-put element is still alive before the bpf program, which
117          * may manipulate it, exists.
118          */
119         void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
120         int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
121         u32 (*map_fd_sys_lookup_elem)(void *ptr);
122         void (*map_seq_show_elem)(struct bpf_map *map, void *key,
123                                   struct seq_file *m);
124         int (*map_check_btf)(const struct bpf_map *map,
125                              const struct btf *btf,
126                              const struct btf_type *key_type,
127                              const struct btf_type *value_type);
128 
129         /* Prog poke tracking helpers. */
130         int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
131         void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
132         void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
133                              struct bpf_prog *new);
134 
135         /* Direct value access helpers. */
136         int (*map_direct_value_addr)(const struct bpf_map *map,
137                                      u64 *imm, u32 off);
138         int (*map_direct_value_meta)(const struct bpf_map *map,
139                                      u64 imm, u32 *off);
140         int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
141         __poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
142                              struct poll_table_struct *pts);
143         unsigned long (*map_get_unmapped_area)(struct file *filep, unsigned long addr,
144                                                unsigned long len, unsigned long pgoff,
145                                                unsigned long flags);
146 
147         /* Functions called by bpf_local_storage maps */
148         int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
149                                         void *owner, u32 size);
150         void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
151                                            void *owner, u32 size);
152         struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
153 
154         /* Misc helpers.*/
155         long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
156 
157         /* map_meta_equal must be implemented for maps that can be
158          * used as an inner map.  It is a runtime check to ensure
159          * an inner map can be inserted to an outer map.
160          *
161          * Some properties of the inner map has been used during the
162          * verification time.  When inserting an inner map at the runtime,
163          * map_meta_equal has to ensure the inserting map has the same
164          * properties that the verifier has used earlier.
165          */
166         bool (*map_meta_equal)(const struct bpf_map *meta0,
167                                const struct bpf_map *meta1);
168 
169 
170         int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
171                                               struct bpf_func_state *caller,
172                                               struct bpf_func_state *callee);
173         long (*map_for_each_callback)(struct bpf_map *map,
174                                      bpf_callback_t callback_fn,
175                                      void *callback_ctx, u64 flags);
176 
177         u64 (*map_mem_usage)(const struct bpf_map *map);
178 
179         /* BTF id of struct allocated by map_alloc */
180         int *map_btf_id;
181 
182         /* bpf_iter info used to open a seq_file */
183         const struct bpf_iter_seq_info *iter_seq_info;
184 };
185 
186 enum {
187         /* Support at most 11 fields in a BTF type */
188         BTF_FIELDS_MAX     = 11,
189 };
190 
191 enum btf_field_type {
192         BPF_SPIN_LOCK  = (1 << 0),
193         BPF_TIMER      = (1 << 1),
194         BPF_KPTR_UNREF = (1 << 2),
195         BPF_KPTR_REF   = (1 << 3),
196         BPF_KPTR_PERCPU = (1 << 4),
197         BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF | BPF_KPTR_PERCPU,
198         BPF_LIST_HEAD  = (1 << 5),
199         BPF_LIST_NODE  = (1 << 6),
200         BPF_RB_ROOT    = (1 << 7),
201         BPF_RB_NODE    = (1 << 8),
202         BPF_GRAPH_NODE = BPF_RB_NODE | BPF_LIST_NODE,
203         BPF_GRAPH_ROOT = BPF_RB_ROOT | BPF_LIST_HEAD,
204         BPF_REFCOUNT   = (1 << 9),
205         BPF_WORKQUEUE  = (1 << 10),
206 };
207 
208 typedef void (*btf_dtor_kfunc_t)(void *);
209 
210 struct btf_field_kptr {
211         struct btf *btf;
212         struct module *module;
213         /* dtor used if btf_is_kernel(btf), otherwise the type is
214          * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
215          */
216         btf_dtor_kfunc_t dtor;
217         u32 btf_id;
218 };
219 
220 struct btf_field_graph_root {
221         struct btf *btf;
222         u32 value_btf_id;
223         u32 node_offset;
224         struct btf_record *value_rec;
225 };
226 
227 struct btf_field {
228         u32 offset;
229         u32 size;
230         enum btf_field_type type;
231         union {
232                 struct btf_field_kptr kptr;
233                 struct btf_field_graph_root graph_root;
234         };
235 };
236 
237 struct btf_record {
238         u32 cnt;
239         u32 field_mask;
240         int spin_lock_off;
241         int timer_off;
242         int wq_off;
243         int refcount_off;
244         struct btf_field fields[];
245 };
246 
247 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
248 struct bpf_rb_node_kern {
249         struct rb_node rb_node;
250         void *owner;
251 } __attribute__((aligned(8)));
252 
253 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
254 struct bpf_list_node_kern {
255         struct list_head list_head;
256         void *owner;
257 } __attribute__((aligned(8)));
258 
259 struct bpf_map {
260         const struct bpf_map_ops *ops;
261         struct bpf_map *inner_map_meta;
262 #ifdef CONFIG_SECURITY
263         void *security;
264 #endif
265         enum bpf_map_type map_type;
266         u32 key_size;
267         u32 value_size;
268         u32 max_entries;
269         u64 map_extra; /* any per-map-type extra fields */
270         u32 map_flags;
271         u32 id;
272         struct btf_record *record;
273         int numa_node;
274         u32 btf_key_type_id;
275         u32 btf_value_type_id;
276         u32 btf_vmlinux_value_type_id;
277         struct btf *btf;
278 #ifdef CONFIG_MEMCG
279         struct obj_cgroup *objcg;
280 #endif
281         char name[BPF_OBJ_NAME_LEN];
282         struct mutex freeze_mutex;
283         atomic64_t refcnt;
284         atomic64_t usercnt;
285         /* rcu is used before freeing and work is only used during freeing */
286         union {
287                 struct work_struct work;
288                 struct rcu_head rcu;
289         };
290         atomic64_t writecnt;
291         /* 'Ownership' of program-containing map is claimed by the first program
292          * that is going to use this map or by the first program which FD is
293          * stored in the map to make sure that all callers and callees have the
294          * same prog type, JITed flag and xdp_has_frags flag.
295          */
296         struct {
297                 spinlock_t lock;
298                 enum bpf_prog_type type;
299                 bool jited;
300                 bool xdp_has_frags;
301         } owner;
302         bool bypass_spec_v1;
303         bool frozen; /* write-once; write-protected by freeze_mutex */
304         bool free_after_mult_rcu_gp;
305         bool free_after_rcu_gp;
306         atomic64_t sleepable_refcnt;
307         s64 __percpu *elem_count;
308 };
309 
310 static inline const char *btf_field_type_name(enum btf_field_type type)
311 {
312         switch (type) {
313         case BPF_SPIN_LOCK:
314                 return "bpf_spin_lock";
315         case BPF_TIMER:
316                 return "bpf_timer";
317         case BPF_WORKQUEUE:
318                 return "bpf_wq";
319         case BPF_KPTR_UNREF:
320         case BPF_KPTR_REF:
321                 return "kptr";
322         case BPF_KPTR_PERCPU:
323                 return "percpu_kptr";
324         case BPF_LIST_HEAD:
325                 return "bpf_list_head";
326         case BPF_LIST_NODE:
327                 return "bpf_list_node";
328         case BPF_RB_ROOT:
329                 return "bpf_rb_root";
330         case BPF_RB_NODE:
331                 return "bpf_rb_node";
332         case BPF_REFCOUNT:
333                 return "bpf_refcount";
334         default:
335                 WARN_ON_ONCE(1);
336                 return "unknown";
337         }
338 }
339 
340 static inline u32 btf_field_type_size(enum btf_field_type type)
341 {
342         switch (type) {
343         case BPF_SPIN_LOCK:
344                 return sizeof(struct bpf_spin_lock);
345         case BPF_TIMER:
346                 return sizeof(struct bpf_timer);
347         case BPF_WORKQUEUE:
348                 return sizeof(struct bpf_wq);
349         case BPF_KPTR_UNREF:
350         case BPF_KPTR_REF:
351         case BPF_KPTR_PERCPU:
352                 return sizeof(u64);
353         case BPF_LIST_HEAD:
354                 return sizeof(struct bpf_list_head);
355         case BPF_LIST_NODE:
356                 return sizeof(struct bpf_list_node);
357         case BPF_RB_ROOT:
358                 return sizeof(struct bpf_rb_root);
359         case BPF_RB_NODE:
360                 return sizeof(struct bpf_rb_node);
361         case BPF_REFCOUNT:
362                 return sizeof(struct bpf_refcount);
363         default:
364                 WARN_ON_ONCE(1);
365                 return 0;
366         }
367 }
368 
369 static inline u32 btf_field_type_align(enum btf_field_type type)
370 {
371         switch (type) {
372         case BPF_SPIN_LOCK:
373                 return __alignof__(struct bpf_spin_lock);
374         case BPF_TIMER:
375                 return __alignof__(struct bpf_timer);
376         case BPF_WORKQUEUE:
377                 return __alignof__(struct bpf_wq);
378         case BPF_KPTR_UNREF:
379         case BPF_KPTR_REF:
380         case BPF_KPTR_PERCPU:
381                 return __alignof__(u64);
382         case BPF_LIST_HEAD:
383                 return __alignof__(struct bpf_list_head);
384         case BPF_LIST_NODE:
385                 return __alignof__(struct bpf_list_node);
386         case BPF_RB_ROOT:
387                 return __alignof__(struct bpf_rb_root);
388         case BPF_RB_NODE:
389                 return __alignof__(struct bpf_rb_node);
390         case BPF_REFCOUNT:
391                 return __alignof__(struct bpf_refcount);
392         default:
393                 WARN_ON_ONCE(1);
394                 return 0;
395         }
396 }
397 
398 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
399 {
400         memset(addr, 0, field->size);
401 
402         switch (field->type) {
403         case BPF_REFCOUNT:
404                 refcount_set((refcount_t *)addr, 1);
405                 break;
406         case BPF_RB_NODE:
407                 RB_CLEAR_NODE((struct rb_node *)addr);
408                 break;
409         case BPF_LIST_HEAD:
410         case BPF_LIST_NODE:
411                 INIT_LIST_HEAD((struct list_head *)addr);
412                 break;
413         case BPF_RB_ROOT:
414                 /* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
415         case BPF_SPIN_LOCK:
416         case BPF_TIMER:
417         case BPF_WORKQUEUE:
418         case BPF_KPTR_UNREF:
419         case BPF_KPTR_REF:
420         case BPF_KPTR_PERCPU:
421                 break;
422         default:
423                 WARN_ON_ONCE(1);
424                 return;
425         }
426 }
427 
428 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
429 {
430         if (IS_ERR_OR_NULL(rec))
431                 return false;
432         return rec->field_mask & type;
433 }
434 
435 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
436 {
437         int i;
438 
439         if (IS_ERR_OR_NULL(rec))
440                 return;
441         for (i = 0; i < rec->cnt; i++)
442                 bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
443 }
444 
445 /* 'dst' must be a temporary buffer and should not point to memory that is being
446  * used in parallel by a bpf program or bpf syscall, otherwise the access from
447  * the bpf program or bpf syscall may be corrupted by the reinitialization,
448  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
449  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
450  * program or bpf syscall.
451  */
452 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
453 {
454         bpf_obj_init(map->record, dst);
455 }
456 
457 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
458  * forced to use 'long' read/writes to try to atomically copy long counters.
459  * Best-effort only.  No barriers here, since it _will_ race with concurrent
460  * updates from BPF programs. Called from bpf syscall and mostly used with
461  * size 8 or 16 bytes, so ask compiler to inline it.
462  */
463 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
464 {
465         const long *lsrc = src;
466         long *ldst = dst;
467 
468         size /= sizeof(long);
469         while (size--)
470                 data_race(*ldst++ = *lsrc++);
471 }
472 
473 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
474 static inline void bpf_obj_memcpy(struct btf_record *rec,
475                                   void *dst, void *src, u32 size,
476                                   bool long_memcpy)
477 {
478         u32 curr_off = 0;
479         int i;
480 
481         if (IS_ERR_OR_NULL(rec)) {
482                 if (long_memcpy)
483                         bpf_long_memcpy(dst, src, round_up(size, 8));
484                 else
485                         memcpy(dst, src, size);
486                 return;
487         }
488 
489         for (i = 0; i < rec->cnt; i++) {
490                 u32 next_off = rec->fields[i].offset;
491                 u32 sz = next_off - curr_off;
492 
493                 memcpy(dst + curr_off, src + curr_off, sz);
494                 curr_off += rec->fields[i].size + sz;
495         }
496         memcpy(dst + curr_off, src + curr_off, size - curr_off);
497 }
498 
499 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
500 {
501         bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
502 }
503 
504 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
505 {
506         bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
507 }
508 
509 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
510 {
511         u32 curr_off = 0;
512         int i;
513 
514         if (IS_ERR_OR_NULL(rec)) {
515                 memset(dst, 0, size);
516                 return;
517         }
518 
519         for (i = 0; i < rec->cnt; i++) {
520                 u32 next_off = rec->fields[i].offset;
521                 u32 sz = next_off - curr_off;
522 
523                 memset(dst + curr_off, 0, sz);
524                 curr_off += rec->fields[i].size + sz;
525         }
526         memset(dst + curr_off, 0, size - curr_off);
527 }
528 
529 static inline void zero_map_value(struct bpf_map *map, void *dst)
530 {
531         bpf_obj_memzero(map->record, dst, map->value_size);
532 }
533 
534 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
535                            bool lock_src);
536 void bpf_timer_cancel_and_free(void *timer);
537 void bpf_wq_cancel_and_free(void *timer);
538 void bpf_list_head_free(const struct btf_field *field, void *list_head,
539                         struct bpf_spin_lock *spin_lock);
540 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
541                       struct bpf_spin_lock *spin_lock);
542 u64 bpf_arena_get_kern_vm_start(struct bpf_arena *arena);
543 u64 bpf_arena_get_user_vm_start(struct bpf_arena *arena);
544 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
545 
546 struct bpf_offload_dev;
547 struct bpf_offloaded_map;
548 
549 struct bpf_map_dev_ops {
550         int (*map_get_next_key)(struct bpf_offloaded_map *map,
551                                 void *key, void *next_key);
552         int (*map_lookup_elem)(struct bpf_offloaded_map *map,
553                                void *key, void *value);
554         int (*map_update_elem)(struct bpf_offloaded_map *map,
555                                void *key, void *value, u64 flags);
556         int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
557 };
558 
559 struct bpf_offloaded_map {
560         struct bpf_map map;
561         struct net_device *netdev;
562         const struct bpf_map_dev_ops *dev_ops;
563         void *dev_priv;
564         struct list_head offloads;
565 };
566 
567 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
568 {
569         return container_of(map, struct bpf_offloaded_map, map);
570 }
571 
572 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
573 {
574         return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
575 }
576 
577 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
578 {
579         return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
580                 map->ops->map_seq_show_elem;
581 }
582 
583 int map_check_no_btf(const struct bpf_map *map,
584                      const struct btf *btf,
585                      const struct btf_type *key_type,
586                      const struct btf_type *value_type);
587 
588 bool bpf_map_meta_equal(const struct bpf_map *meta0,
589                         const struct bpf_map *meta1);
590 
591 extern const struct bpf_map_ops bpf_map_offload_ops;
592 
593 /* bpf_type_flag contains a set of flags that are applicable to the values of
594  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
595  * or a memory is read-only. We classify types into two categories: base types
596  * and extended types. Extended types are base types combined with a type flag.
597  *
598  * Currently there are no more than 32 base types in arg_type, ret_type and
599  * reg_types.
600  */
601 #define BPF_BASE_TYPE_BITS      8
602 
603 enum bpf_type_flag {
604         /* PTR may be NULL. */
605         PTR_MAYBE_NULL          = BIT(0 + BPF_BASE_TYPE_BITS),
606 
607         /* MEM is read-only. When applied on bpf_arg, it indicates the arg is
608          * compatible with both mutable and immutable memory.
609          */
610         MEM_RDONLY              = BIT(1 + BPF_BASE_TYPE_BITS),
611 
612         /* MEM points to BPF ring buffer reservation. */
613         MEM_RINGBUF             = BIT(2 + BPF_BASE_TYPE_BITS),
614 
615         /* MEM is in user address space. */
616         MEM_USER                = BIT(3 + BPF_BASE_TYPE_BITS),
617 
618         /* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
619          * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
620          * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
621          * or bpf_this_cpu_ptr(), which will return the pointer corresponding
622          * to the specified cpu.
623          */
624         MEM_PERCPU              = BIT(4 + BPF_BASE_TYPE_BITS),
625 
626         /* Indicates that the argument will be released. */
627         OBJ_RELEASE             = BIT(5 + BPF_BASE_TYPE_BITS),
628 
629         /* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
630          * unreferenced and referenced kptr loaded from map value using a load
631          * instruction, so that they can only be dereferenced but not escape the
632          * BPF program into the kernel (i.e. cannot be passed as arguments to
633          * kfunc or bpf helpers).
634          */
635         PTR_UNTRUSTED           = BIT(6 + BPF_BASE_TYPE_BITS),
636 
637         MEM_UNINIT              = BIT(7 + BPF_BASE_TYPE_BITS),
638 
639         /* DYNPTR points to memory local to the bpf program. */
640         DYNPTR_TYPE_LOCAL       = BIT(8 + BPF_BASE_TYPE_BITS),
641 
642         /* DYNPTR points to a kernel-produced ringbuf record. */
643         DYNPTR_TYPE_RINGBUF     = BIT(9 + BPF_BASE_TYPE_BITS),
644 
645         /* Size is known at compile time. */
646         MEM_FIXED_SIZE          = BIT(10 + BPF_BASE_TYPE_BITS),
647 
648         /* MEM is of an allocated object of type in program BTF. This is used to
649          * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
650          */
651         MEM_ALLOC               = BIT(11 + BPF_BASE_TYPE_BITS),
652 
653         /* PTR was passed from the kernel in a trusted context, and may be
654          * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
655          * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
656          * PTR_UNTRUSTED refers to a kptr that was read directly from a map
657          * without invoking bpf_kptr_xchg(). What we really need to know is
658          * whether a pointer is safe to pass to a kfunc or BPF helper function.
659          * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
660          * helpers, they do not cover all possible instances of unsafe
661          * pointers. For example, a pointer that was obtained from walking a
662          * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
663          * fact that it may be NULL, invalid, etc. This is due to backwards
664          * compatibility requirements, as this was the behavior that was first
665          * introduced when kptrs were added. The behavior is now considered
666          * deprecated, and PTR_UNTRUSTED will eventually be removed.
667          *
668          * PTR_TRUSTED, on the other hand, is a pointer that the kernel
669          * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
670          * For example, pointers passed to tracepoint arguments are considered
671          * PTR_TRUSTED, as are pointers that are passed to struct_ops
672          * callbacks. As alluded to above, pointers that are obtained from
673          * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
674          * struct task_struct *task is PTR_TRUSTED, then accessing
675          * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
676          * in a BPF register. Similarly, pointers passed to certain programs
677          * types such as kretprobes are not guaranteed to be valid, as they may
678          * for example contain an object that was recently freed.
679          */
680         PTR_TRUSTED             = BIT(12 + BPF_BASE_TYPE_BITS),
681 
682         /* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
683         MEM_RCU                 = BIT(13 + BPF_BASE_TYPE_BITS),
684 
685         /* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
686          * Currently only valid for linked-list and rbtree nodes. If the nodes
687          * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
688          */
689         NON_OWN_REF             = BIT(14 + BPF_BASE_TYPE_BITS),
690 
691         /* DYNPTR points to sk_buff */
692         DYNPTR_TYPE_SKB         = BIT(15 + BPF_BASE_TYPE_BITS),
693 
694         /* DYNPTR points to xdp_buff */
695         DYNPTR_TYPE_XDP         = BIT(16 + BPF_BASE_TYPE_BITS),
696 
697         __BPF_TYPE_FLAG_MAX,
698         __BPF_TYPE_LAST_FLAG    = __BPF_TYPE_FLAG_MAX - 1,
699 };
700 
701 #define DYNPTR_TYPE_FLAG_MASK   (DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
702                                  | DYNPTR_TYPE_XDP)
703 
704 /* Max number of base types. */
705 #define BPF_BASE_TYPE_LIMIT     (1UL << BPF_BASE_TYPE_BITS)
706 
707 /* Max number of all types. */
708 #define BPF_TYPE_LIMIT          (__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
709 
710 /* function argument constraints */
711 enum bpf_arg_type {
712         ARG_DONTCARE = 0,       /* unused argument in helper function */
713 
714         /* the following constraints used to prototype
715          * bpf_map_lookup/update/delete_elem() functions
716          */
717         ARG_CONST_MAP_PTR,      /* const argument used as pointer to bpf_map */
718         ARG_PTR_TO_MAP_KEY,     /* pointer to stack used as map key */
719         ARG_PTR_TO_MAP_VALUE,   /* pointer to stack used as map value */
720 
721         /* Used to prototype bpf_memcmp() and other functions that access data
722          * on eBPF program stack
723          */
724         ARG_PTR_TO_MEM,         /* pointer to valid memory (stack, packet, map value) */
725         ARG_PTR_TO_ARENA,
726 
727         ARG_CONST_SIZE,         /* number of bytes accessed from memory */
728         ARG_CONST_SIZE_OR_ZERO, /* number of bytes accessed from memory or 0 */
729 
730         ARG_PTR_TO_CTX,         /* pointer to context */
731         ARG_ANYTHING,           /* any (initialized) argument is ok */
732         ARG_PTR_TO_SPIN_LOCK,   /* pointer to bpf_spin_lock */
733         ARG_PTR_TO_SOCK_COMMON, /* pointer to sock_common */
734         ARG_PTR_TO_INT,         /* pointer to int */
735         ARG_PTR_TO_LONG,        /* pointer to long */
736         ARG_PTR_TO_SOCKET,      /* pointer to bpf_sock (fullsock) */
737         ARG_PTR_TO_BTF_ID,      /* pointer to in-kernel struct */
738         ARG_PTR_TO_RINGBUF_MEM, /* pointer to dynamically reserved ringbuf memory */
739         ARG_CONST_ALLOC_SIZE_OR_ZERO,   /* number of allocated bytes requested */
740         ARG_PTR_TO_BTF_ID_SOCK_COMMON,  /* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
741         ARG_PTR_TO_PERCPU_BTF_ID,       /* pointer to in-kernel percpu type */
742         ARG_PTR_TO_FUNC,        /* pointer to a bpf program function */
743         ARG_PTR_TO_STACK,       /* pointer to stack */
744         ARG_PTR_TO_CONST_STR,   /* pointer to a null terminated read-only string */
745         ARG_PTR_TO_TIMER,       /* pointer to bpf_timer */
746         ARG_PTR_TO_KPTR,        /* pointer to referenced kptr */
747         ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
748         __BPF_ARG_TYPE_MAX,
749 
750         /* Extended arg_types. */
751         ARG_PTR_TO_MAP_VALUE_OR_NULL    = PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
752         ARG_PTR_TO_MEM_OR_NULL          = PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
753         ARG_PTR_TO_CTX_OR_NULL          = PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
754         ARG_PTR_TO_SOCKET_OR_NULL       = PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
755         ARG_PTR_TO_STACK_OR_NULL        = PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
756         ARG_PTR_TO_BTF_ID_OR_NULL       = PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
757         /* pointer to memory does not need to be initialized, helper function must fill
758          * all bytes or clear them in error case.
759          */
760         ARG_PTR_TO_UNINIT_MEM           = MEM_UNINIT | ARG_PTR_TO_MEM,
761         /* Pointer to valid memory of size known at compile time. */
762         ARG_PTR_TO_FIXED_SIZE_MEM       = MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
763 
764         /* This must be the last entry. Its purpose is to ensure the enum is
765          * wide enough to hold the higher bits reserved for bpf_type_flag.
766          */
767         __BPF_ARG_TYPE_LIMIT    = BPF_TYPE_LIMIT,
768 };
769 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
770 
771 /* type of values returned from helper functions */
772 enum bpf_return_type {
773         RET_INTEGER,                    /* function returns integer */
774         RET_VOID,                       /* function doesn't return anything */
775         RET_PTR_TO_MAP_VALUE,           /* returns a pointer to map elem value */
776         RET_PTR_TO_SOCKET,              /* returns a pointer to a socket */
777         RET_PTR_TO_TCP_SOCK,            /* returns a pointer to a tcp_sock */
778         RET_PTR_TO_SOCK_COMMON,         /* returns a pointer to a sock_common */
779         RET_PTR_TO_MEM,                 /* returns a pointer to memory */
780         RET_PTR_TO_MEM_OR_BTF_ID,       /* returns a pointer to a valid memory or a btf_id */
781         RET_PTR_TO_BTF_ID,              /* returns a pointer to a btf_id */
782         __BPF_RET_TYPE_MAX,
783 
784         /* Extended ret_types. */
785         RET_PTR_TO_MAP_VALUE_OR_NULL    = PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
786         RET_PTR_TO_SOCKET_OR_NULL       = PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
787         RET_PTR_TO_TCP_SOCK_OR_NULL     = PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
788         RET_PTR_TO_SOCK_COMMON_OR_NULL  = PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
789         RET_PTR_TO_RINGBUF_MEM_OR_NULL  = PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
790         RET_PTR_TO_DYNPTR_MEM_OR_NULL   = PTR_MAYBE_NULL | RET_PTR_TO_MEM,
791         RET_PTR_TO_BTF_ID_OR_NULL       = PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
792         RET_PTR_TO_BTF_ID_TRUSTED       = PTR_TRUSTED    | RET_PTR_TO_BTF_ID,
793 
794         /* This must be the last entry. Its purpose is to ensure the enum is
795          * wide enough to hold the higher bits reserved for bpf_type_flag.
796          */
797         __BPF_RET_TYPE_LIMIT    = BPF_TYPE_LIMIT,
798 };
799 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
800 
801 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
802  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
803  * instructions after verifying
804  */
805 struct bpf_func_proto {
806         u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
807         bool gpl_only;
808         bool pkt_access;
809         bool might_sleep;
810         enum bpf_return_type ret_type;
811         union {
812                 struct {
813                         enum bpf_arg_type arg1_type;
814                         enum bpf_arg_type arg2_type;
815                         enum bpf_arg_type arg3_type;
816                         enum bpf_arg_type arg4_type;
817                         enum bpf_arg_type arg5_type;
818                 };
819                 enum bpf_arg_type arg_type[5];
820         };
821         union {
822                 struct {
823                         u32 *arg1_btf_id;
824                         u32 *arg2_btf_id;
825                         u32 *arg3_btf_id;
826                         u32 *arg4_btf_id;
827                         u32 *arg5_btf_id;
828                 };
829                 u32 *arg_btf_id[5];
830                 struct {
831                         size_t arg1_size;
832                         size_t arg2_size;
833                         size_t arg3_size;
834                         size_t arg4_size;
835                         size_t arg5_size;
836                 };
837                 size_t arg_size[5];
838         };
839         int *ret_btf_id; /* return value btf_id */
840         bool (*allowed)(const struct bpf_prog *prog);
841 };
842 
843 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
844  * the first argument to eBPF programs.
845  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
846  */
847 struct bpf_context;
848 
849 enum bpf_access_type {
850         BPF_READ = 1,
851         BPF_WRITE = 2
852 };
853 
854 /* types of values stored in eBPF registers */
855 /* Pointer types represent:
856  * pointer
857  * pointer + imm
858  * pointer + (u16) var
859  * pointer + (u16) var + imm
860  * if (range > 0) then [ptr, ptr + range - off) is safe to access
861  * if (id > 0) means that some 'var' was added
862  * if (off > 0) means that 'imm' was added
863  */
864 enum bpf_reg_type {
865         NOT_INIT = 0,            /* nothing was written into register */
866         SCALAR_VALUE,            /* reg doesn't contain a valid pointer */
867         PTR_TO_CTX,              /* reg points to bpf_context */
868         CONST_PTR_TO_MAP,        /* reg points to struct bpf_map */
869         PTR_TO_MAP_VALUE,        /* reg points to map element value */
870         PTR_TO_MAP_KEY,          /* reg points to a map element key */
871         PTR_TO_STACK,            /* reg == frame_pointer + offset */
872         PTR_TO_PACKET_META,      /* skb->data - meta_len */
873         PTR_TO_PACKET,           /* reg points to skb->data */
874         PTR_TO_PACKET_END,       /* skb->data + headlen */
875         PTR_TO_FLOW_KEYS,        /* reg points to bpf_flow_keys */
876         PTR_TO_SOCKET,           /* reg points to struct bpf_sock */
877         PTR_TO_SOCK_COMMON,      /* reg points to sock_common */
878         PTR_TO_TCP_SOCK,         /* reg points to struct tcp_sock */
879         PTR_TO_TP_BUFFER,        /* reg points to a writable raw tp's buffer */
880         PTR_TO_XDP_SOCK,         /* reg points to struct xdp_sock */
881         /* PTR_TO_BTF_ID points to a kernel struct that does not need
882          * to be null checked by the BPF program. This does not imply the
883          * pointer is _not_ null and in practice this can easily be a null
884          * pointer when reading pointer chains. The assumption is program
885          * context will handle null pointer dereference typically via fault
886          * handling. The verifier must keep this in mind and can make no
887          * assumptions about null or non-null when doing branch analysis.
888          * Further, when passed into helpers the helpers can not, without
889          * additional context, assume the value is non-null.
890          */
891         PTR_TO_BTF_ID,
892         /* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
893          * been checked for null. Used primarily to inform the verifier
894          * an explicit null check is required for this struct.
895          */
896         PTR_TO_MEM,              /* reg points to valid memory region */
897         PTR_TO_ARENA,
898         PTR_TO_BUF,              /* reg points to a read/write buffer */
899         PTR_TO_FUNC,             /* reg points to a bpf program function */
900         CONST_PTR_TO_DYNPTR,     /* reg points to a const struct bpf_dynptr */
901         __BPF_REG_TYPE_MAX,
902 
903         /* Extended reg_types. */
904         PTR_TO_MAP_VALUE_OR_NULL        = PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
905         PTR_TO_SOCKET_OR_NULL           = PTR_MAYBE_NULL | PTR_TO_SOCKET,
906         PTR_TO_SOCK_COMMON_OR_NULL      = PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
907         PTR_TO_TCP_SOCK_OR_NULL         = PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
908         PTR_TO_BTF_ID_OR_NULL           = PTR_MAYBE_NULL | PTR_TO_BTF_ID,
909 
910         /* This must be the last entry. Its purpose is to ensure the enum is
911          * wide enough to hold the higher bits reserved for bpf_type_flag.
912          */
913         __BPF_REG_TYPE_LIMIT    = BPF_TYPE_LIMIT,
914 };
915 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
916 
917 /* The information passed from prog-specific *_is_valid_access
918  * back to the verifier.
919  */
920 struct bpf_insn_access_aux {
921         enum bpf_reg_type reg_type;
922         union {
923                 int ctx_field_size;
924                 struct {
925                         struct btf *btf;
926                         u32 btf_id;
927                 };
928         };
929         struct bpf_verifier_log *log; /* for verbose logs */
930 };
931 
932 static inline void
933 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
934 {
935         aux->ctx_field_size = size;
936 }
937 
938 static bool bpf_is_ldimm64(const struct bpf_insn *insn)
939 {
940         return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
941 }
942 
943 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
944 {
945         return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
946 }
947 
948 struct bpf_prog_ops {
949         int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
950                         union bpf_attr __user *uattr);
951 };
952 
953 struct bpf_reg_state;
954 struct bpf_verifier_ops {
955         /* return eBPF function prototype for verification */
956         const struct bpf_func_proto *
957         (*get_func_proto)(enum bpf_func_id func_id,
958                           const struct bpf_prog *prog);
959 
960         /* return true if 'size' wide access at offset 'off' within bpf_context
961          * with 'type' (read or write) is allowed
962          */
963         bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
964                                 const struct bpf_prog *prog,
965                                 struct bpf_insn_access_aux *info);
966         int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
967                             const struct bpf_prog *prog);
968         int (*gen_ld_abs)(const struct bpf_insn *orig,
969                           struct bpf_insn *insn_buf);
970         u32 (*convert_ctx_access)(enum bpf_access_type type,
971                                   const struct bpf_insn *src,
972                                   struct bpf_insn *dst,
973                                   struct bpf_prog *prog, u32 *target_size);
974         int (*btf_struct_access)(struct bpf_verifier_log *log,
975                                  const struct bpf_reg_state *reg,
976                                  int off, int size);
977 };
978 
979 struct bpf_prog_offload_ops {
980         /* verifier basic callbacks */
981         int (*insn_hook)(struct bpf_verifier_env *env,
982                          int insn_idx, int prev_insn_idx);
983         int (*finalize)(struct bpf_verifier_env *env);
984         /* verifier optimization callbacks (called after .finalize) */
985         int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
986                             struct bpf_insn *insn);
987         int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
988         /* program management callbacks */
989         int (*prepare)(struct bpf_prog *prog);
990         int (*translate)(struct bpf_prog *prog);
991         void (*destroy)(struct bpf_prog *prog);
992 };
993 
994 struct bpf_prog_offload {
995         struct bpf_prog         *prog;
996         struct net_device       *netdev;
997         struct bpf_offload_dev  *offdev;
998         void                    *dev_priv;
999         struct list_head        offloads;
1000         bool                    dev_state;
1001         bool                    opt_failed;
1002         void                    *jited_image;
1003         u32                     jited_len;
1004 };
1005 
1006 enum bpf_cgroup_storage_type {
1007         BPF_CGROUP_STORAGE_SHARED,
1008         BPF_CGROUP_STORAGE_PERCPU,
1009         __BPF_CGROUP_STORAGE_MAX
1010 };
1011 
1012 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
1013 
1014 /* The longest tracepoint has 12 args.
1015  * See include/trace/bpf_probe.h
1016  */
1017 #define MAX_BPF_FUNC_ARGS 12
1018 
1019 /* The maximum number of arguments passed through registers
1020  * a single function may have.
1021  */
1022 #define MAX_BPF_FUNC_REG_ARGS 5
1023 
1024 /* The argument is a structure. */
1025 #define BTF_FMODEL_STRUCT_ARG           BIT(0)
1026 
1027 /* The argument is signed. */
1028 #define BTF_FMODEL_SIGNED_ARG           BIT(1)
1029 
1030 struct btf_func_model {
1031         u8 ret_size;
1032         u8 ret_flags;
1033         u8 nr_args;
1034         u8 arg_size[MAX_BPF_FUNC_ARGS];
1035         u8 arg_flags[MAX_BPF_FUNC_ARGS];
1036 };
1037 
1038 /* Restore arguments before returning from trampoline to let original function
1039  * continue executing. This flag is used for fentry progs when there are no
1040  * fexit progs.
1041  */
1042 #define BPF_TRAMP_F_RESTORE_REGS        BIT(0)
1043 /* Call original function after fentry progs, but before fexit progs.
1044  * Makes sense for fentry/fexit, normal calls and indirect calls.
1045  */
1046 #define BPF_TRAMP_F_CALL_ORIG           BIT(1)
1047 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1048  * programs only. Should not be used with normal calls and indirect calls.
1049  */
1050 #define BPF_TRAMP_F_SKIP_FRAME          BIT(2)
1051 /* Store IP address of the caller on the trampoline stack,
1052  * so it's available for trampoline's programs.
1053  */
1054 #define BPF_TRAMP_F_IP_ARG              BIT(3)
1055 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1056 #define BPF_TRAMP_F_RET_FENTRY_RET      BIT(4)
1057 
1058 /* Get original function from stack instead of from provided direct address.
1059  * Makes sense for trampolines with fexit or fmod_ret programs.
1060  */
1061 #define BPF_TRAMP_F_ORIG_STACK          BIT(5)
1062 
1063 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1064  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1065  */
1066 #define BPF_TRAMP_F_SHARE_IPMODIFY      BIT(6)
1067 
1068 /* Indicate that current trampoline is in a tail call context. Then, it has to
1069  * cache and restore tail_call_cnt to avoid infinite tail call loop.
1070  */
1071 #define BPF_TRAMP_F_TAIL_CALL_CTX       BIT(7)
1072 
1073 /*
1074  * Indicate the trampoline should be suitable to receive indirect calls;
1075  * without this indirectly calling the generated code can result in #UD/#CP,
1076  * depending on the CFI options.
1077  *
1078  * Used by bpf_struct_ops.
1079  *
1080  * Incompatible with FENTRY usage, overloads @func_addr argument.
1081  */
1082 #define BPF_TRAMP_F_INDIRECT            BIT(8)
1083 
1084 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1085  * bytes on x86.
1086  */
1087 enum {
1088 #if defined(__s390x__)
1089         BPF_MAX_TRAMP_LINKS = 27,
1090 #else
1091         BPF_MAX_TRAMP_LINKS = 38,
1092 #endif
1093 };
1094 
1095 struct bpf_tramp_links {
1096         struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1097         int nr_links;
1098 };
1099 
1100 struct bpf_tramp_run_ctx;
1101 
1102 /* Different use cases for BPF trampoline:
1103  * 1. replace nop at the function entry (kprobe equivalent)
1104  *    flags = BPF_TRAMP_F_RESTORE_REGS
1105  *    fentry = a set of programs to run before returning from trampoline
1106  *
1107  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1108  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1109  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1110  *    fentry = a set of program to run before calling original function
1111  *    fexit = a set of program to run after original function
1112  *
1113  * 3. replace direct call instruction anywhere in the function body
1114  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1115  *    With flags = 0
1116  *      fentry = a set of programs to run before returning from trampoline
1117  *    With flags = BPF_TRAMP_F_CALL_ORIG
1118  *      orig_call = original callback addr or direct function addr
1119  *      fentry = a set of program to run before calling original function
1120  *      fexit = a set of program to run after original function
1121  */
1122 struct bpf_tramp_image;
1123 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *im, void *image, void *image_end,
1124                                 const struct btf_func_model *m, u32 flags,
1125                                 struct bpf_tramp_links *tlinks,
1126                                 void *func_addr);
1127 void *arch_alloc_bpf_trampoline(unsigned int size);
1128 void arch_free_bpf_trampoline(void *image, unsigned int size);
1129 int __must_check arch_protect_bpf_trampoline(void *image, unsigned int size);
1130 int arch_bpf_trampoline_size(const struct btf_func_model *m, u32 flags,
1131                              struct bpf_tramp_links *tlinks, void *func_addr);
1132 
1133 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1134                                              struct bpf_tramp_run_ctx *run_ctx);
1135 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1136                                              struct bpf_tramp_run_ctx *run_ctx);
1137 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1138 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1139 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1140                                       struct bpf_tramp_run_ctx *run_ctx);
1141 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1142                                       struct bpf_tramp_run_ctx *run_ctx);
1143 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1144 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1145 
1146 struct bpf_ksym {
1147         unsigned long            start;
1148         unsigned long            end;
1149         char                     name[KSYM_NAME_LEN];
1150         struct list_head         lnode;
1151         struct latch_tree_node   tnode;
1152         bool                     prog;
1153 };
1154 
1155 enum bpf_tramp_prog_type {
1156         BPF_TRAMP_FENTRY,
1157         BPF_TRAMP_FEXIT,
1158         BPF_TRAMP_MODIFY_RETURN,
1159         BPF_TRAMP_MAX,
1160         BPF_TRAMP_REPLACE, /* more than MAX */
1161 };
1162 
1163 struct bpf_tramp_image {
1164         void *image;
1165         int size;
1166         struct bpf_ksym ksym;
1167         struct percpu_ref pcref;
1168         void *ip_after_call;
1169         void *ip_epilogue;
1170         union {
1171                 struct rcu_head rcu;
1172                 struct work_struct work;
1173         };
1174 };
1175 
1176 struct bpf_trampoline {
1177         /* hlist for trampoline_table */
1178         struct hlist_node hlist;
1179         struct ftrace_ops *fops;
1180         /* serializes access to fields of this trampoline */
1181         struct mutex mutex;
1182         refcount_t refcnt;
1183         u32 flags;
1184         u64 key;
1185         struct {
1186                 struct btf_func_model model;
1187                 void *addr;
1188                 bool ftrace_managed;
1189         } func;
1190         /* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1191          * program by replacing one of its functions. func.addr is the address
1192          * of the function it replaced.
1193          */
1194         struct bpf_prog *extension_prog;
1195         /* list of BPF programs using this trampoline */
1196         struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1197         /* Number of attached programs. A counter per kind. */
1198         int progs_cnt[BPF_TRAMP_MAX];
1199         /* Executable image of trampoline */
1200         struct bpf_tramp_image *cur_image;
1201 };
1202 
1203 struct bpf_attach_target_info {
1204         struct btf_func_model fmodel;
1205         long tgt_addr;
1206         struct module *tgt_mod;
1207         const char *tgt_name;
1208         const struct btf_type *tgt_type;
1209 };
1210 
1211 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1212 
1213 struct bpf_dispatcher_prog {
1214         struct bpf_prog *prog;
1215         refcount_t users;
1216 };
1217 
1218 struct bpf_dispatcher {
1219         /* dispatcher mutex */
1220         struct mutex mutex;
1221         void *func;
1222         struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1223         int num_progs;
1224         void *image;
1225         void *rw_image;
1226         u32 image_off;
1227         struct bpf_ksym ksym;
1228 #ifdef CONFIG_HAVE_STATIC_CALL
1229         struct static_call_key *sc_key;
1230         void *sc_tramp;
1231 #endif
1232 };
1233 
1234 #ifndef __bpfcall
1235 #define __bpfcall __nocfi
1236 #endif
1237 
1238 static __always_inline __bpfcall unsigned int bpf_dispatcher_nop_func(
1239         const void *ctx,
1240         const struct bpf_insn *insnsi,
1241         bpf_func_t bpf_func)
1242 {
1243         return bpf_func(ctx, insnsi);
1244 }
1245 
1246 /* the implementation of the opaque uapi struct bpf_dynptr */
1247 struct bpf_dynptr_kern {
1248         void *data;
1249         /* Size represents the number of usable bytes of dynptr data.
1250          * If for example the offset is at 4 for a local dynptr whose data is
1251          * of type u64, the number of usable bytes is 4.
1252          *
1253          * The upper 8 bits are reserved. It is as follows:
1254          * Bits 0 - 23 = size
1255          * Bits 24 - 30 = dynptr type
1256          * Bit 31 = whether dynptr is read-only
1257          */
1258         u32 size;
1259         u32 offset;
1260 } __aligned(8);
1261 
1262 enum bpf_dynptr_type {
1263         BPF_DYNPTR_TYPE_INVALID,
1264         /* Points to memory that is local to the bpf program */
1265         BPF_DYNPTR_TYPE_LOCAL,
1266         /* Underlying data is a ringbuf record */
1267         BPF_DYNPTR_TYPE_RINGBUF,
1268         /* Underlying data is a sk_buff */
1269         BPF_DYNPTR_TYPE_SKB,
1270         /* Underlying data is a xdp_buff */
1271         BPF_DYNPTR_TYPE_XDP,
1272 };
1273 
1274 int bpf_dynptr_check_size(u32 size);
1275 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1276 const void *__bpf_dynptr_data(const struct bpf_dynptr_kern *ptr, u32 len);
1277 void *__bpf_dynptr_data_rw(const struct bpf_dynptr_kern *ptr, u32 len);
1278 bool __bpf_dynptr_is_rdonly(const struct bpf_dynptr_kern *ptr);
1279 
1280 #ifdef CONFIG_BPF_JIT
1281 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1282 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1283 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1284                                           struct bpf_attach_target_info *tgt_info);
1285 void bpf_trampoline_put(struct bpf_trampoline *tr);
1286 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1287 
1288 /*
1289  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1290  * indirection with a direct call to the bpf program. If the architecture does
1291  * not have STATIC_CALL, avoid a double-indirection.
1292  */
1293 #ifdef CONFIG_HAVE_STATIC_CALL
1294 
1295 #define __BPF_DISPATCHER_SC_INIT(_name)                         \
1296         .sc_key = &STATIC_CALL_KEY(_name),                      \
1297         .sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1298 
1299 #define __BPF_DISPATCHER_SC(name)                               \
1300         DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1301 
1302 #define __BPF_DISPATCHER_CALL(name)                             \
1303         static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1304 
1305 #define __BPF_DISPATCHER_UPDATE(_d, _new)                       \
1306         __static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1307 
1308 #else
1309 #define __BPF_DISPATCHER_SC_INIT(name)
1310 #define __BPF_DISPATCHER_SC(name)
1311 #define __BPF_DISPATCHER_CALL(name)             bpf_func(ctx, insnsi)
1312 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1313 #endif
1314 
1315 #define BPF_DISPATCHER_INIT(_name) {                            \
1316         .mutex = __MUTEX_INITIALIZER(_name.mutex),              \
1317         .func = &_name##_func,                                  \
1318         .progs = {},                                            \
1319         .num_progs = 0,                                         \
1320         .image = NULL,                                          \
1321         .image_off = 0,                                         \
1322         .ksym = {                                               \
1323                 .name  = #_name,                                \
1324                 .lnode = LIST_HEAD_INIT(_name.ksym.lnode),      \
1325         },                                                      \
1326         __BPF_DISPATCHER_SC_INIT(_name##_call)                  \
1327 }
1328 
1329 #define DEFINE_BPF_DISPATCHER(name)                                     \
1330         __BPF_DISPATCHER_SC(name);                                      \
1331         noinline __bpfcall unsigned int bpf_dispatcher_##name##_func(   \
1332                 const void *ctx,                                        \
1333                 const struct bpf_insn *insnsi,                          \
1334                 bpf_func_t bpf_func)                                    \
1335         {                                                               \
1336                 return __BPF_DISPATCHER_CALL(name);                     \
1337         }                                                               \
1338         EXPORT_SYMBOL(bpf_dispatcher_##name##_func);                    \
1339         struct bpf_dispatcher bpf_dispatcher_##name =                   \
1340                 BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1341 
1342 #define DECLARE_BPF_DISPATCHER(name)                                    \
1343         unsigned int bpf_dispatcher_##name##_func(                      \
1344                 const void *ctx,                                        \
1345                 const struct bpf_insn *insnsi,                          \
1346                 bpf_func_t bpf_func);                                   \
1347         extern struct bpf_dispatcher bpf_dispatcher_##name;
1348 
1349 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1350 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1351 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1352                                 struct bpf_prog *to);
1353 /* Called only from JIT-enabled code, so there's no need for stubs. */
1354 void bpf_image_ksym_add(void *data, unsigned int size, struct bpf_ksym *ksym);
1355 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1356 void bpf_ksym_add(struct bpf_ksym *ksym);
1357 void bpf_ksym_del(struct bpf_ksym *ksym);
1358 int bpf_jit_charge_modmem(u32 size);
1359 void bpf_jit_uncharge_modmem(u32 size);
1360 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1361 #else
1362 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1363                                            struct bpf_trampoline *tr)
1364 {
1365         return -ENOTSUPP;
1366 }
1367 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1368                                              struct bpf_trampoline *tr)
1369 {
1370         return -ENOTSUPP;
1371 }
1372 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1373                                                         struct bpf_attach_target_info *tgt_info)
1374 {
1375         return NULL;
1376 }
1377 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1378 #define DEFINE_BPF_DISPATCHER(name)
1379 #define DECLARE_BPF_DISPATCHER(name)
1380 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1381 #define BPF_DISPATCHER_PTR(name) NULL
1382 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1383                                               struct bpf_prog *from,
1384                                               struct bpf_prog *to) {}
1385 static inline bool is_bpf_image_address(unsigned long address)
1386 {
1387         return false;
1388 }
1389 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1390 {
1391         return false;
1392 }
1393 #endif
1394 
1395 struct bpf_func_info_aux {
1396         u16 linkage;
1397         bool unreliable;
1398         bool called : 1;
1399         bool verified : 1;
1400 };
1401 
1402 enum bpf_jit_poke_reason {
1403         BPF_POKE_REASON_TAIL_CALL,
1404 };
1405 
1406 /* Descriptor of pokes pointing /into/ the JITed image. */
1407 struct bpf_jit_poke_descriptor {
1408         void *tailcall_target;
1409         void *tailcall_bypass;
1410         void *bypass_addr;
1411         void *aux;
1412         union {
1413                 struct {
1414                         struct bpf_map *map;
1415                         u32 key;
1416                 } tail_call;
1417         };
1418         bool tailcall_target_stable;
1419         u8 adj_off;
1420         u16 reason;
1421         u32 insn_idx;
1422 };
1423 
1424 /* reg_type info for ctx arguments */
1425 struct bpf_ctx_arg_aux {
1426         u32 offset;
1427         enum bpf_reg_type reg_type;
1428         struct btf *btf;
1429         u32 btf_id;
1430 };
1431 
1432 struct btf_mod_pair {
1433         struct btf *btf;
1434         struct module *module;
1435 };
1436 
1437 struct bpf_kfunc_desc_tab;
1438 
1439 struct bpf_prog_aux {
1440         atomic64_t refcnt;
1441         u32 used_map_cnt;
1442         u32 used_btf_cnt;
1443         u32 max_ctx_offset;
1444         u32 max_pkt_offset;
1445         u32 max_tp_access;
1446         u32 stack_depth;
1447         u32 id;
1448         u32 func_cnt; /* used by non-func prog as the number of func progs */
1449         u32 real_func_cnt; /* includes hidden progs, only used for JIT and freeing progs */
1450         u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1451         u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1452         u32 ctx_arg_info_size;
1453         u32 max_rdonly_access;
1454         u32 max_rdwr_access;
1455         struct btf *attach_btf;
1456         const struct bpf_ctx_arg_aux *ctx_arg_info;
1457         struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1458         struct bpf_prog *dst_prog;
1459         struct bpf_trampoline *dst_trampoline;
1460         enum bpf_prog_type saved_dst_prog_type;
1461         enum bpf_attach_type saved_dst_attach_type;
1462         bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1463         bool dev_bound; /* Program is bound to the netdev. */
1464         bool offload_requested; /* Program is bound and offloaded to the netdev. */
1465         bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1466         bool attach_tracing_prog; /* true if tracing another tracing program */
1467         bool func_proto_unreliable;
1468         bool tail_call_reachable;
1469         bool xdp_has_frags;
1470         bool exception_cb;
1471         bool exception_boundary;
1472         struct bpf_arena *arena;
1473         /* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1474         const struct btf_type *attach_func_proto;
1475         /* function name for valid attach_btf_id */
1476         const char *attach_func_name;
1477         struct bpf_prog **func;
1478         void *jit_data; /* JIT specific data. arch dependent */
1479         struct bpf_jit_poke_descriptor *poke_tab;
1480         struct bpf_kfunc_desc_tab *kfunc_tab;
1481         struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1482         u32 size_poke_tab;
1483 #ifdef CONFIG_FINEIBT
1484         struct bpf_ksym ksym_prefix;
1485 #endif
1486         struct bpf_ksym ksym;
1487         const struct bpf_prog_ops *ops;
1488         struct bpf_map **used_maps;
1489         struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1490         struct btf_mod_pair *used_btfs;
1491         struct bpf_prog *prog;
1492         struct user_struct *user;
1493         u64 load_time; /* ns since boottime */
1494         u32 verified_insns;
1495         int cgroup_atype; /* enum cgroup_bpf_attach_type */
1496         struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1497         char name[BPF_OBJ_NAME_LEN];
1498         u64 (*bpf_exception_cb)(u64 cookie, u64 sp, u64 bp, u64, u64);
1499 #ifdef CONFIG_SECURITY
1500         void *security;
1501 #endif
1502         struct bpf_token *token;
1503         struct bpf_prog_offload *offload;
1504         struct btf *btf;
1505         struct bpf_func_info *func_info;
1506         struct bpf_func_info_aux *func_info_aux;
1507         /* bpf_line_info loaded from userspace.  linfo->insn_off
1508          * has the xlated insn offset.
1509          * Both the main and sub prog share the same linfo.
1510          * The subprog can access its first linfo by
1511          * using the linfo_idx.
1512          */
1513         struct bpf_line_info *linfo;
1514         /* jited_linfo is the jited addr of the linfo.  It has a
1515          * one to one mapping to linfo:
1516          * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1517          * Both the main and sub prog share the same jited_linfo.
1518          * The subprog can access its first jited_linfo by
1519          * using the linfo_idx.
1520          */
1521         void **jited_linfo;
1522         u32 func_info_cnt;
1523         u32 nr_linfo;
1524         /* subprog can use linfo_idx to access its first linfo and
1525          * jited_linfo.
1526          * main prog always has linfo_idx == 0
1527          */
1528         u32 linfo_idx;
1529         struct module *mod;
1530         u32 num_exentries;
1531         struct exception_table_entry *extable;
1532         union {
1533                 struct work_struct work;
1534                 struct rcu_head rcu;
1535         };
1536 };
1537 
1538 struct bpf_prog {
1539         u16                     pages;          /* Number of allocated pages */
1540         u16                     jited:1,        /* Is our filter JIT'ed? */
1541                                 jit_requested:1,/* archs need to JIT the prog */
1542                                 gpl_compatible:1, /* Is filter GPL compatible? */
1543                                 cb_access:1,    /* Is control block accessed? */
1544                                 dst_needed:1,   /* Do we need dst entry? */
1545                                 blinding_requested:1, /* needs constant blinding */
1546                                 blinded:1,      /* Was blinded */
1547                                 is_func:1,      /* program is a bpf function */
1548                                 kprobe_override:1, /* Do we override a kprobe? */
1549                                 has_callchain_buf:1, /* callchain buffer allocated? */
1550                                 enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1551                                 call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1552                                 call_get_func_ip:1, /* Do we call get_func_ip() */
1553                                 tstamp_type_access:1, /* Accessed __sk_buff->tstamp_type */
1554                                 sleepable:1;    /* BPF program is sleepable */
1555         enum bpf_prog_type      type;           /* Type of BPF program */
1556         enum bpf_attach_type    expected_attach_type; /* For some prog types */
1557         u32                     len;            /* Number of filter blocks */
1558         u32                     jited_len;      /* Size of jited insns in bytes */
1559         u8                      tag[BPF_TAG_SIZE];
1560         struct bpf_prog_stats __percpu *stats;
1561         int __percpu            *active;
1562         unsigned int            (*bpf_func)(const void *ctx,
1563                                             const struct bpf_insn *insn);
1564         struct bpf_prog_aux     *aux;           /* Auxiliary fields */
1565         struct sock_fprog_kern  *orig_prog;     /* Original BPF program */
1566         /* Instructions for interpreter */
1567         union {
1568                 DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1569                 DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1570         };
1571 };
1572 
1573 struct bpf_array_aux {
1574         /* Programs with direct jumps into programs part of this array. */
1575         struct list_head poke_progs;
1576         struct bpf_map *map;
1577         struct mutex poke_mutex;
1578         struct work_struct work;
1579 };
1580 
1581 struct bpf_link {
1582         atomic64_t refcnt;
1583         u32 id;
1584         enum bpf_link_type type;
1585         const struct bpf_link_ops *ops;
1586         struct bpf_prog *prog;
1587         /* rcu is used before freeing, work can be used to schedule that
1588          * RCU-based freeing before that, so they never overlap
1589          */
1590         union {
1591                 struct rcu_head rcu;
1592                 struct work_struct work;
1593         };
1594 };
1595 
1596 struct bpf_link_ops {
1597         void (*release)(struct bpf_link *link);
1598         /* deallocate link resources callback, called without RCU grace period
1599          * waiting
1600          */
1601         void (*dealloc)(struct bpf_link *link);
1602         /* deallocate link resources callback, called after RCU grace period;
1603          * if underlying BPF program is sleepable we go through tasks trace
1604          * RCU GP and then "classic" RCU GP
1605          */
1606         void (*dealloc_deferred)(struct bpf_link *link);
1607         int (*detach)(struct bpf_link *link);
1608         int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1609                            struct bpf_prog *old_prog);
1610         void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1611         int (*fill_link_info)(const struct bpf_link *link,
1612                               struct bpf_link_info *info);
1613         int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1614                           struct bpf_map *old_map);
1615         __poll_t (*poll)(struct file *file, struct poll_table_struct *pts);
1616 };
1617 
1618 struct bpf_tramp_link {
1619         struct bpf_link link;
1620         struct hlist_node tramp_hlist;
1621         u64 cookie;
1622 };
1623 
1624 struct bpf_shim_tramp_link {
1625         struct bpf_tramp_link link;
1626         struct bpf_trampoline *trampoline;
1627 };
1628 
1629 struct bpf_tracing_link {
1630         struct bpf_tramp_link link;
1631         enum bpf_attach_type attach_type;
1632         struct bpf_trampoline *trampoline;
1633         struct bpf_prog *tgt_prog;
1634 };
1635 
1636 struct bpf_raw_tp_link {
1637         struct bpf_link link;
1638         struct bpf_raw_event_map *btp;
1639         u64 cookie;
1640 };
1641 
1642 struct bpf_link_primer {
1643         struct bpf_link *link;
1644         struct file *file;
1645         int fd;
1646         u32 id;
1647 };
1648 
1649 struct bpf_mount_opts {
1650         kuid_t uid;
1651         kgid_t gid;
1652         umode_t mode;
1653 
1654         /* BPF token-related delegation options */
1655         u64 delegate_cmds;
1656         u64 delegate_maps;
1657         u64 delegate_progs;
1658         u64 delegate_attachs;
1659 };
1660 
1661 struct bpf_token {
1662         struct work_struct work;
1663         atomic64_t refcnt;
1664         struct user_namespace *userns;
1665         u64 allowed_cmds;
1666         u64 allowed_maps;
1667         u64 allowed_progs;
1668         u64 allowed_attachs;
1669 #ifdef CONFIG_SECURITY
1670         void *security;
1671 #endif
1672 };
1673 
1674 struct bpf_struct_ops_value;
1675 struct btf_member;
1676 
1677 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1678 /**
1679  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1680  *                         define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1681  *                         of BPF_PROG_TYPE_STRUCT_OPS progs.
1682  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1683  *                when determining whether the struct_ops progs in the
1684  *                struct_ops map are valid.
1685  * @init: A callback that is invoked a single time, and before any other
1686  *        callback, to initialize the structure. A nonzero return value means
1687  *        the subsystem could not be initialized.
1688  * @check_member: When defined, a callback invoked by the verifier to allow
1689  *                the subsystem to determine if an entry in the struct_ops map
1690  *                is valid. A nonzero return value means that the map is
1691  *                invalid and should be rejected by the verifier.
1692  * @init_member: A callback that is invoked for each member of the struct_ops
1693  *               map to allow the subsystem to initialize the member. A nonzero
1694  *               value means the member could not be initialized. This callback
1695  *               is exclusive with the @type, @type_id, @value_type, and
1696  *               @value_id fields.
1697  * @reg: A callback that is invoked when the struct_ops map has been
1698  *       initialized and is being attached to. Zero means the struct_ops map
1699  *       has been successfully registered and is live. A nonzero return value
1700  *       means the struct_ops map could not be registered.
1701  * @unreg: A callback that is invoked when the struct_ops map should be
1702  *         unregistered.
1703  * @update: A callback that is invoked when the live struct_ops map is being
1704  *          updated to contain new values. This callback is only invoked when
1705  *          the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1706  *          it is assumed that the struct_ops map cannot be updated.
1707  * @validate: A callback that is invoked after all of the members have been
1708  *            initialized. This callback should perform static checks on the
1709  *            map, meaning that it should either fail or succeed
1710  *            deterministically. A struct_ops map that has been validated may
1711  *            not necessarily succeed in being registered if the call to @reg
1712  *            fails. For example, a valid struct_ops map may be loaded, but
1713  *            then fail to be registered due to there being another active
1714  *            struct_ops map on the system in the subsystem already. For this
1715  *            reason, if this callback is not defined, the check is skipped as
1716  *            the struct_ops map will have final verification performed in
1717  *            @reg.
1718  * @type: BTF type.
1719  * @value_type: Value type.
1720  * @name: The name of the struct bpf_struct_ops object.
1721  * @func_models: Func models
1722  * @type_id: BTF type id.
1723  * @value_id: BTF value id.
1724  */
1725 struct bpf_struct_ops {
1726         const struct bpf_verifier_ops *verifier_ops;
1727         int (*init)(struct btf *btf);
1728         int (*check_member)(const struct btf_type *t,
1729                             const struct btf_member *member,
1730                             const struct bpf_prog *prog);
1731         int (*init_member)(const struct btf_type *t,
1732                            const struct btf_member *member,
1733                            void *kdata, const void *udata);
1734         int (*reg)(void *kdata, struct bpf_link *link);
1735         void (*unreg)(void *kdata, struct bpf_link *link);
1736         int (*update)(void *kdata, void *old_kdata, struct bpf_link *link);
1737         int (*validate)(void *kdata);
1738         void *cfi_stubs;
1739         struct module *owner;
1740         const char *name;
1741         struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1742 };
1743 
1744 /* Every member of a struct_ops type has an instance even a member is not
1745  * an operator (function pointer). The "info" field will be assigned to
1746  * prog->aux->ctx_arg_info of BPF struct_ops programs to provide the
1747  * argument information required by the verifier to verify the program.
1748  *
1749  * btf_ctx_access() will lookup prog->aux->ctx_arg_info to find the
1750  * corresponding entry for an given argument.
1751  */
1752 struct bpf_struct_ops_arg_info {
1753         struct bpf_ctx_arg_aux *info;
1754         u32 cnt;
1755 };
1756 
1757 struct bpf_struct_ops_desc {
1758         struct bpf_struct_ops *st_ops;
1759 
1760         const struct btf_type *type;
1761         const struct btf_type *value_type;
1762         u32 type_id;
1763         u32 value_id;
1764 
1765         /* Collection of argument information for each member */
1766         struct bpf_struct_ops_arg_info *arg_info;
1767 };
1768 
1769 enum bpf_struct_ops_state {
1770         BPF_STRUCT_OPS_STATE_INIT,
1771         BPF_STRUCT_OPS_STATE_INUSE,
1772         BPF_STRUCT_OPS_STATE_TOBEFREE,
1773         BPF_STRUCT_OPS_STATE_READY,
1774 };
1775 
1776 struct bpf_struct_ops_common_value {
1777         refcount_t refcnt;
1778         enum bpf_struct_ops_state state;
1779 };
1780 
1781 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1782 /* This macro helps developer to register a struct_ops type and generate
1783  * type information correctly. Developers should use this macro to register
1784  * a struct_ops type instead of calling __register_bpf_struct_ops() directly.
1785  */
1786 #define register_bpf_struct_ops(st_ops, type)                           \
1787         ({                                                              \
1788                 struct bpf_struct_ops_##type {                          \
1789                         struct bpf_struct_ops_common_value common;      \
1790                         struct type data ____cacheline_aligned_in_smp;  \
1791                 };                                                      \
1792                 BTF_TYPE_EMIT(struct bpf_struct_ops_##type);            \
1793                 __register_bpf_struct_ops(st_ops);                      \
1794         })
1795 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1796 bool bpf_struct_ops_get(const void *kdata);
1797 void bpf_struct_ops_put(const void *kdata);
1798 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1799                                        void *value);
1800 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1801                                       struct bpf_tramp_link *link,
1802                                       const struct btf_func_model *model,
1803                                       void *stub_func,
1804                                       void **image, u32 *image_off,
1805                                       bool allow_alloc);
1806 void bpf_struct_ops_image_free(void *image);
1807 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1808 {
1809         if (owner == BPF_MODULE_OWNER)
1810                 return bpf_struct_ops_get(data);
1811         else
1812                 return try_module_get(owner);
1813 }
1814 static inline void bpf_module_put(const void *data, struct module *owner)
1815 {
1816         if (owner == BPF_MODULE_OWNER)
1817                 bpf_struct_ops_put(data);
1818         else
1819                 module_put(owner);
1820 }
1821 int bpf_struct_ops_link_create(union bpf_attr *attr);
1822 
1823 #ifdef CONFIG_NET
1824 /* Define it here to avoid the use of forward declaration */
1825 struct bpf_dummy_ops_state {
1826         int val;
1827 };
1828 
1829 struct bpf_dummy_ops {
1830         int (*test_1)(struct bpf_dummy_ops_state *cb);
1831         int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1832                       char a3, unsigned long a4);
1833         int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1834 };
1835 
1836 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1837                             union bpf_attr __user *uattr);
1838 #endif
1839 int bpf_struct_ops_desc_init(struct bpf_struct_ops_desc *st_ops_desc,
1840                              struct btf *btf,
1841                              struct bpf_verifier_log *log);
1842 void bpf_map_struct_ops_info_fill(struct bpf_map_info *info, struct bpf_map *map);
1843 void bpf_struct_ops_desc_release(struct bpf_struct_ops_desc *st_ops_desc);
1844 #else
1845 #define register_bpf_struct_ops(st_ops, type) ({ (void *)(st_ops); 0; })
1846 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1847 {
1848         return try_module_get(owner);
1849 }
1850 static inline void bpf_module_put(const void *data, struct module *owner)
1851 {
1852         module_put(owner);
1853 }
1854 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1855                                                      void *key,
1856                                                      void *value)
1857 {
1858         return -EINVAL;
1859 }
1860 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1861 {
1862         return -EOPNOTSUPP;
1863 }
1864 static inline void bpf_map_struct_ops_info_fill(struct bpf_map_info *info, struct bpf_map *map)
1865 {
1866 }
1867 
1868 static inline void bpf_struct_ops_desc_release(struct bpf_struct_ops_desc *st_ops_desc)
1869 {
1870 }
1871 
1872 #endif
1873 
1874 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1875 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1876                                     int cgroup_atype);
1877 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1878 #else
1879 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1880                                                   int cgroup_atype)
1881 {
1882         return -EOPNOTSUPP;
1883 }
1884 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1885 {
1886 }
1887 #endif
1888 
1889 struct bpf_array {
1890         struct bpf_map map;
1891         u32 elem_size;
1892         u32 index_mask;
1893         struct bpf_array_aux *aux;
1894         union {
1895                 DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1896                 DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1897                 DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1898         };
1899 };
1900 
1901 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1902 #define MAX_TAIL_CALL_CNT 33
1903 
1904 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1905  * It's enum to expose it (and thus make it discoverable) through BTF.
1906  */
1907 enum {
1908         BPF_MAX_LOOPS = 8 * 1024 * 1024,
1909 };
1910 
1911 #define BPF_F_ACCESS_MASK       (BPF_F_RDONLY |         \
1912                                  BPF_F_RDONLY_PROG |    \
1913                                  BPF_F_WRONLY |         \
1914                                  BPF_F_WRONLY_PROG)
1915 
1916 #define BPF_MAP_CAN_READ        BIT(0)
1917 #define BPF_MAP_CAN_WRITE       BIT(1)
1918 
1919 /* Maximum number of user-producer ring buffer samples that can be drained in
1920  * a call to bpf_user_ringbuf_drain().
1921  */
1922 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1923 
1924 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1925 {
1926         u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1927 
1928         /* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1929          * not possible.
1930          */
1931         if (access_flags & BPF_F_RDONLY_PROG)
1932                 return BPF_MAP_CAN_READ;
1933         else if (access_flags & BPF_F_WRONLY_PROG)
1934                 return BPF_MAP_CAN_WRITE;
1935         else
1936                 return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1937 }
1938 
1939 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1940 {
1941         return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1942                (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1943 }
1944 
1945 struct bpf_event_entry {
1946         struct perf_event *event;
1947         struct file *perf_file;
1948         struct file *map_file;
1949         struct rcu_head rcu;
1950 };
1951 
1952 static inline bool map_type_contains_progs(struct bpf_map *map)
1953 {
1954         return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1955                map->map_type == BPF_MAP_TYPE_DEVMAP ||
1956                map->map_type == BPF_MAP_TYPE_CPUMAP;
1957 }
1958 
1959 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1960 int bpf_prog_calc_tag(struct bpf_prog *fp);
1961 
1962 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1963 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1964 
1965 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1966                                         unsigned long off, unsigned long len);
1967 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1968                                         const struct bpf_insn *src,
1969                                         struct bpf_insn *dst,
1970                                         struct bpf_prog *prog,
1971                                         u32 *target_size);
1972 
1973 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1974                      void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1975 
1976 /* an array of programs to be executed under rcu_lock.
1977  *
1978  * Typical usage:
1979  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1980  *
1981  * the structure returned by bpf_prog_array_alloc() should be populated
1982  * with program pointers and the last pointer must be NULL.
1983  * The user has to keep refcnt on the program and make sure the program
1984  * is removed from the array before bpf_prog_put().
1985  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1986  * since other cpus are walking the array of pointers in parallel.
1987  */
1988 struct bpf_prog_array_item {
1989         struct bpf_prog *prog;
1990         union {
1991                 struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1992                 u64 bpf_cookie;
1993         };
1994 };
1995 
1996 struct bpf_prog_array {
1997         struct rcu_head rcu;
1998         struct bpf_prog_array_item items[];
1999 };
2000 
2001 struct bpf_empty_prog_array {
2002         struct bpf_prog_array hdr;
2003         struct bpf_prog *null_prog;
2004 };
2005 
2006 /* to avoid allocating empty bpf_prog_array for cgroups that
2007  * don't have bpf program attached use one global 'bpf_empty_prog_array'
2008  * It will not be modified the caller of bpf_prog_array_alloc()
2009  * (since caller requested prog_cnt == 0)
2010  * that pointer should be 'freed' by bpf_prog_array_free()
2011  */
2012 extern struct bpf_empty_prog_array bpf_empty_prog_array;
2013 
2014 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
2015 void bpf_prog_array_free(struct bpf_prog_array *progs);
2016 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
2017 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
2018 int bpf_prog_array_length(struct bpf_prog_array *progs);
2019 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
2020 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
2021                                 __u32 __user *prog_ids, u32 cnt);
2022 
2023 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
2024                                 struct bpf_prog *old_prog);
2025 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
2026 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
2027                              struct bpf_prog *prog);
2028 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
2029                              u32 *prog_ids, u32 request_cnt,
2030                              u32 *prog_cnt);
2031 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
2032                         struct bpf_prog *exclude_prog,
2033                         struct bpf_prog *include_prog,
2034                         u64 bpf_cookie,
2035                         struct bpf_prog_array **new_array);
2036 
2037 struct bpf_run_ctx {};
2038 
2039 struct bpf_cg_run_ctx {
2040         struct bpf_run_ctx run_ctx;
2041         const struct bpf_prog_array_item *prog_item;
2042         int retval;
2043 };
2044 
2045 struct bpf_trace_run_ctx {
2046         struct bpf_run_ctx run_ctx;
2047         u64 bpf_cookie;
2048         bool is_uprobe;
2049 };
2050 
2051 struct bpf_tramp_run_ctx {
2052         struct bpf_run_ctx run_ctx;
2053         u64 bpf_cookie;
2054         struct bpf_run_ctx *saved_run_ctx;
2055 };
2056 
2057 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
2058 {
2059         struct bpf_run_ctx *old_ctx = NULL;
2060 
2061 #ifdef CONFIG_BPF_SYSCALL
2062         old_ctx = current->bpf_ctx;
2063         current->bpf_ctx = new_ctx;
2064 #endif
2065         return old_ctx;
2066 }
2067 
2068 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
2069 {
2070 #ifdef CONFIG_BPF_SYSCALL
2071         current->bpf_ctx = old_ctx;
2072 #endif
2073 }
2074 
2075 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
2076 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE                    (1 << 0)
2077 /* BPF program asks to set CN on the packet. */
2078 #define BPF_RET_SET_CN                                          (1 << 0)
2079 
2080 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
2081 
2082 static __always_inline u32
2083 bpf_prog_run_array(const struct bpf_prog_array *array,
2084                    const void *ctx, bpf_prog_run_fn run_prog)
2085 {
2086         const struct bpf_prog_array_item *item;
2087         const struct bpf_prog *prog;
2088         struct bpf_run_ctx *old_run_ctx;
2089         struct bpf_trace_run_ctx run_ctx;
2090         u32 ret = 1;
2091 
2092         RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
2093 
2094         if (unlikely(!array))
2095                 return ret;
2096 
2097         run_ctx.is_uprobe = false;
2098 
2099         migrate_disable();
2100         old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2101         item = &array->items[0];
2102         while ((prog = READ_ONCE(item->prog))) {
2103                 run_ctx.bpf_cookie = item->bpf_cookie;
2104                 ret &= run_prog(prog, ctx);
2105                 item++;
2106         }
2107         bpf_reset_run_ctx(old_run_ctx);
2108         migrate_enable();
2109         return ret;
2110 }
2111 
2112 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
2113  *
2114  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
2115  * overall. As a result, we must use the bpf_prog_array_free_sleepable
2116  * in order to use the tasks_trace rcu grace period.
2117  *
2118  * When a non-sleepable program is inside the array, we take the rcu read
2119  * section and disable preemption for that program alone, so it can access
2120  * rcu-protected dynamically sized maps.
2121  */
2122 static __always_inline u32
2123 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
2124                           const void *ctx, bpf_prog_run_fn run_prog)
2125 {
2126         const struct bpf_prog_array_item *item;
2127         const struct bpf_prog *prog;
2128         const struct bpf_prog_array *array;
2129         struct bpf_run_ctx *old_run_ctx;
2130         struct bpf_trace_run_ctx run_ctx;
2131         u32 ret = 1;
2132 
2133         might_fault();
2134 
2135         rcu_read_lock_trace();
2136         migrate_disable();
2137 
2138         run_ctx.is_uprobe = true;
2139 
2140         array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
2141         if (unlikely(!array))
2142                 goto out;
2143         old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2144         item = &array->items[0];
2145         while ((prog = READ_ONCE(item->prog))) {
2146                 if (!prog->sleepable)
2147                         rcu_read_lock();
2148 
2149                 run_ctx.bpf_cookie = item->bpf_cookie;
2150                 ret &= run_prog(prog, ctx);
2151                 item++;
2152 
2153                 if (!prog->sleepable)
2154                         rcu_read_unlock();
2155         }
2156         bpf_reset_run_ctx(old_run_ctx);
2157 out:
2158         migrate_enable();
2159         rcu_read_unlock_trace();
2160         return ret;
2161 }
2162 
2163 #ifdef CONFIG_BPF_SYSCALL
2164 DECLARE_PER_CPU(int, bpf_prog_active);
2165 extern struct mutex bpf_stats_enabled_mutex;
2166 
2167 /*
2168  * Block execution of BPF programs attached to instrumentation (perf,
2169  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2170  * these events can happen inside a region which holds a map bucket lock
2171  * and can deadlock on it.
2172  */
2173 static inline void bpf_disable_instrumentation(void)
2174 {
2175         migrate_disable();
2176         this_cpu_inc(bpf_prog_active);
2177 }
2178 
2179 static inline void bpf_enable_instrumentation(void)
2180 {
2181         this_cpu_dec(bpf_prog_active);
2182         migrate_enable();
2183 }
2184 
2185 extern const struct super_operations bpf_super_ops;
2186 extern const struct file_operations bpf_map_fops;
2187 extern const struct file_operations bpf_prog_fops;
2188 extern const struct file_operations bpf_iter_fops;
2189 
2190 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2191         extern const struct bpf_prog_ops _name ## _prog_ops; \
2192         extern const struct bpf_verifier_ops _name ## _verifier_ops;
2193 #define BPF_MAP_TYPE(_id, _ops) \
2194         extern const struct bpf_map_ops _ops;
2195 #define BPF_LINK_TYPE(_id, _name)
2196 #include <linux/bpf_types.h>
2197 #undef BPF_PROG_TYPE
2198 #undef BPF_MAP_TYPE
2199 #undef BPF_LINK_TYPE
2200 
2201 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2202 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2203 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2204 
2205 struct bpf_prog *bpf_prog_get(u32 ufd);
2206 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2207                                        bool attach_drv);
2208 void bpf_prog_add(struct bpf_prog *prog, int i);
2209 void bpf_prog_sub(struct bpf_prog *prog, int i);
2210 void bpf_prog_inc(struct bpf_prog *prog);
2211 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2212 void bpf_prog_put(struct bpf_prog *prog);
2213 
2214 void bpf_prog_free_id(struct bpf_prog *prog);
2215 void bpf_map_free_id(struct bpf_map *map);
2216 
2217 struct btf_field *btf_record_find(const struct btf_record *rec,
2218                                   u32 offset, u32 field_mask);
2219 void btf_record_free(struct btf_record *rec);
2220 void bpf_map_free_record(struct bpf_map *map);
2221 struct btf_record *btf_record_dup(const struct btf_record *rec);
2222 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2223 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2224 void bpf_obj_free_workqueue(const struct btf_record *rec, void *obj);
2225 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2226 void __bpf_obj_drop_impl(void *p, const struct btf_record *rec, bool percpu);
2227 
2228 struct bpf_map *bpf_map_get(u32 ufd);
2229 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2230 struct bpf_map *__bpf_map_get(struct fd f);
2231 void bpf_map_inc(struct bpf_map *map);
2232 void bpf_map_inc_with_uref(struct bpf_map *map);
2233 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2234 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2235 void bpf_map_put_with_uref(struct bpf_map *map);
2236 void bpf_map_put(struct bpf_map *map);
2237 void *bpf_map_area_alloc(u64 size, int numa_node);
2238 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2239 void bpf_map_area_free(void *base);
2240 bool bpf_map_write_active(const struct bpf_map *map);
2241 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2242 int  generic_map_lookup_batch(struct bpf_map *map,
2243                               const union bpf_attr *attr,
2244                               union bpf_attr __user *uattr);
2245 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2246                               const union bpf_attr *attr,
2247                               union bpf_attr __user *uattr);
2248 int  generic_map_delete_batch(struct bpf_map *map,
2249                               const union bpf_attr *attr,
2250                               union bpf_attr __user *uattr);
2251 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2252 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2253 
2254 int bpf_map_alloc_pages(const struct bpf_map *map, gfp_t gfp, int nid,
2255                         unsigned long nr_pages, struct page **page_array);
2256 #ifdef CONFIG_MEMCG
2257 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2258                            int node);
2259 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2260 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2261                        gfp_t flags);
2262 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2263                                     size_t align, gfp_t flags);
2264 #else
2265 /*
2266  * These specialized allocators have to be macros for their allocations to be
2267  * accounted separately (to have separate alloc_tag).
2268  */
2269 #define bpf_map_kmalloc_node(_map, _size, _flags, _node)        \
2270                 kmalloc_node(_size, _flags, _node)
2271 #define bpf_map_kzalloc(_map, _size, _flags)                    \
2272                 kzalloc(_size, _flags)
2273 #define bpf_map_kvcalloc(_map, _n, _size, _flags)               \
2274                 kvcalloc(_n, _size, _flags)
2275 #define bpf_map_alloc_percpu(_map, _size, _align, _flags)       \
2276                 __alloc_percpu_gfp(_size, _align, _flags)
2277 #endif
2278 
2279 static inline int
2280 bpf_map_init_elem_count(struct bpf_map *map)
2281 {
2282         size_t size = sizeof(*map->elem_count), align = size;
2283         gfp_t flags = GFP_USER | __GFP_NOWARN;
2284 
2285         map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2286         if (!map->elem_count)
2287                 return -ENOMEM;
2288 
2289         return 0;
2290 }
2291 
2292 static inline void
2293 bpf_map_free_elem_count(struct bpf_map *map)
2294 {
2295         free_percpu(map->elem_count);
2296 }
2297 
2298 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2299 {
2300         this_cpu_inc(*map->elem_count);
2301 }
2302 
2303 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2304 {
2305         this_cpu_dec(*map->elem_count);
2306 }
2307 
2308 extern int sysctl_unprivileged_bpf_disabled;
2309 
2310 bool bpf_token_capable(const struct bpf_token *token, int cap);
2311 
2312 static inline bool bpf_allow_ptr_leaks(const struct bpf_token *token)
2313 {
2314         return bpf_token_capable(token, CAP_PERFMON);
2315 }
2316 
2317 static inline bool bpf_allow_uninit_stack(const struct bpf_token *token)
2318 {
2319         return bpf_token_capable(token, CAP_PERFMON);
2320 }
2321 
2322 static inline bool bpf_bypass_spec_v1(const struct bpf_token *token)
2323 {
2324         return cpu_mitigations_off() || bpf_token_capable(token, CAP_PERFMON);
2325 }
2326 
2327 static inline bool bpf_bypass_spec_v4(const struct bpf_token *token)
2328 {
2329         return cpu_mitigations_off() || bpf_token_capable(token, CAP_PERFMON);
2330 }
2331 
2332 int bpf_map_new_fd(struct bpf_map *map, int flags);
2333 int bpf_prog_new_fd(struct bpf_prog *prog);
2334 
2335 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2336                    const struct bpf_link_ops *ops, struct bpf_prog *prog);
2337 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2338 int bpf_link_settle(struct bpf_link_primer *primer);
2339 void bpf_link_cleanup(struct bpf_link_primer *primer);
2340 void bpf_link_inc(struct bpf_link *link);
2341 struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link);
2342 void bpf_link_put(struct bpf_link *link);
2343 int bpf_link_new_fd(struct bpf_link *link);
2344 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2345 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2346 
2347 void bpf_token_inc(struct bpf_token *token);
2348 void bpf_token_put(struct bpf_token *token);
2349 int bpf_token_create(union bpf_attr *attr);
2350 struct bpf_token *bpf_token_get_from_fd(u32 ufd);
2351 
2352 bool bpf_token_allow_cmd(const struct bpf_token *token, enum bpf_cmd cmd);
2353 bool bpf_token_allow_map_type(const struct bpf_token *token, enum bpf_map_type type);
2354 bool bpf_token_allow_prog_type(const struct bpf_token *token,
2355                                enum bpf_prog_type prog_type,
2356                                enum bpf_attach_type attach_type);
2357 
2358 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2359 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2360 struct inode *bpf_get_inode(struct super_block *sb, const struct inode *dir,
2361                             umode_t mode);
2362 
2363 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2364 #define DEFINE_BPF_ITER_FUNC(target, args...)                   \
2365         extern int bpf_iter_ ## target(args);                   \
2366         int __init bpf_iter_ ## target(args) { return 0; }
2367 
2368 /*
2369  * The task type of iterators.
2370  *
2371  * For BPF task iterators, they can be parameterized with various
2372  * parameters to visit only some of tasks.
2373  *
2374  * BPF_TASK_ITER_ALL (default)
2375  *      Iterate over resources of every task.
2376  *
2377  * BPF_TASK_ITER_TID
2378  *      Iterate over resources of a task/tid.
2379  *
2380  * BPF_TASK_ITER_TGID
2381  *      Iterate over resources of every task of a process / task group.
2382  */
2383 enum bpf_iter_task_type {
2384         BPF_TASK_ITER_ALL = 0,
2385         BPF_TASK_ITER_TID,
2386         BPF_TASK_ITER_TGID,
2387 };
2388 
2389 struct bpf_iter_aux_info {
2390         /* for map_elem iter */
2391         struct bpf_map *map;
2392 
2393         /* for cgroup iter */
2394         struct {
2395                 struct cgroup *start; /* starting cgroup */
2396                 enum bpf_cgroup_iter_order order;
2397         } cgroup;
2398         struct {
2399                 enum bpf_iter_task_type type;
2400                 u32 pid;
2401         } task;
2402 };
2403 
2404 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2405                                         union bpf_iter_link_info *linfo,
2406                                         struct bpf_iter_aux_info *aux);
2407 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2408 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2409                                         struct seq_file *seq);
2410 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2411                                          struct bpf_link_info *info);
2412 typedef const struct bpf_func_proto *
2413 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2414                              const struct bpf_prog *prog);
2415 
2416 enum bpf_iter_feature {
2417         BPF_ITER_RESCHED        = BIT(0),
2418 };
2419 
2420 #define BPF_ITER_CTX_ARG_MAX 2
2421 struct bpf_iter_reg {
2422         const char *target;
2423         bpf_iter_attach_target_t attach_target;
2424         bpf_iter_detach_target_t detach_target;
2425         bpf_iter_show_fdinfo_t show_fdinfo;
2426         bpf_iter_fill_link_info_t fill_link_info;
2427         bpf_iter_get_func_proto_t get_func_proto;
2428         u32 ctx_arg_info_size;
2429         u32 feature;
2430         struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2431         const struct bpf_iter_seq_info *seq_info;
2432 };
2433 
2434 struct bpf_iter_meta {
2435         __bpf_md_ptr(struct seq_file *, seq);
2436         u64 session_id;
2437         u64 seq_num;
2438 };
2439 
2440 struct bpf_iter__bpf_map_elem {
2441         __bpf_md_ptr(struct bpf_iter_meta *, meta);
2442         __bpf_md_ptr(struct bpf_map *, map);
2443         __bpf_md_ptr(void *, key);
2444         __bpf_md_ptr(void *, value);
2445 };
2446 
2447 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2448 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2449 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2450 const struct bpf_func_proto *
2451 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2452 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2453 int bpf_iter_new_fd(struct bpf_link *link);
2454 bool bpf_link_is_iter(struct bpf_link *link);
2455 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2456 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2457 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2458                               struct seq_file *seq);
2459 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2460                                 struct bpf_link_info *info);
2461 
2462 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2463                                    struct bpf_func_state *caller,
2464                                    struct bpf_func_state *callee);
2465 
2466 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2467 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2468 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2469                            u64 flags);
2470 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2471                             u64 flags);
2472 
2473 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2474 
2475 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2476                                  void *key, void *value, u64 map_flags);
2477 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2478 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2479                                 void *key, void *value, u64 map_flags);
2480 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2481 
2482 int bpf_get_file_flag(int flags);
2483 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2484                              size_t actual_size);
2485 
2486 /* verify correctness of eBPF program */
2487 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2488 
2489 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2490 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2491 #endif
2492 
2493 struct btf *bpf_get_btf_vmlinux(void);
2494 
2495 /* Map specifics */
2496 struct xdp_frame;
2497 struct sk_buff;
2498 struct bpf_dtab_netdev;
2499 struct bpf_cpu_map_entry;
2500 
2501 void __dev_flush(struct list_head *flush_list);
2502 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2503                     struct net_device *dev_rx);
2504 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2505                     struct net_device *dev_rx);
2506 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2507                           struct bpf_map *map, bool exclude_ingress);
2508 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2509                              struct bpf_prog *xdp_prog);
2510 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2511                            struct bpf_prog *xdp_prog, struct bpf_map *map,
2512                            bool exclude_ingress);
2513 
2514 void __cpu_map_flush(struct list_head *flush_list);
2515 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2516                     struct net_device *dev_rx);
2517 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2518                              struct sk_buff *skb);
2519 
2520 /* Return map's numa specified by userspace */
2521 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2522 {
2523         return (attr->map_flags & BPF_F_NUMA_NODE) ?
2524                 attr->numa_node : NUMA_NO_NODE;
2525 }
2526 
2527 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2528 int array_map_alloc_check(union bpf_attr *attr);
2529 
2530 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2531                           union bpf_attr __user *uattr);
2532 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2533                           union bpf_attr __user *uattr);
2534 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2535                               const union bpf_attr *kattr,
2536                               union bpf_attr __user *uattr);
2537 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2538                                      const union bpf_attr *kattr,
2539                                      union bpf_attr __user *uattr);
2540 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2541                              const union bpf_attr *kattr,
2542                              union bpf_attr __user *uattr);
2543 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2544                                 const union bpf_attr *kattr,
2545                                 union bpf_attr __user *uattr);
2546 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2547                          const union bpf_attr *kattr,
2548                          union bpf_attr __user *uattr);
2549 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2550                     const struct bpf_prog *prog,
2551                     struct bpf_insn_access_aux *info);
2552 
2553 static inline bool bpf_tracing_ctx_access(int off, int size,
2554                                           enum bpf_access_type type)
2555 {
2556         if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2557                 return false;
2558         if (type != BPF_READ)
2559                 return false;
2560         if (off % size != 0)
2561                 return false;
2562         return true;
2563 }
2564 
2565 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2566                                               enum bpf_access_type type,
2567                                               const struct bpf_prog *prog,
2568                                               struct bpf_insn_access_aux *info)
2569 {
2570         if (!bpf_tracing_ctx_access(off, size, type))
2571                 return false;
2572         return btf_ctx_access(off, size, type, prog, info);
2573 }
2574 
2575 int btf_struct_access(struct bpf_verifier_log *log,
2576                       const struct bpf_reg_state *reg,
2577                       int off, int size, enum bpf_access_type atype,
2578                       u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2579 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2580                           const struct btf *btf, u32 id, int off,
2581                           const struct btf *need_btf, u32 need_type_id,
2582                           bool strict);
2583 
2584 int btf_distill_func_proto(struct bpf_verifier_log *log,
2585                            struct btf *btf,
2586                            const struct btf_type *func_proto,
2587                            const char *func_name,
2588                            struct btf_func_model *m);
2589 
2590 struct bpf_reg_state;
2591 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog);
2592 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2593                          struct btf *btf, const struct btf_type *t);
2594 const char *btf_find_decl_tag_value(const struct btf *btf, const struct btf_type *pt,
2595                                     int comp_idx, const char *tag_key);
2596 int btf_find_next_decl_tag(const struct btf *btf, const struct btf_type *pt,
2597                            int comp_idx, const char *tag_key, int last_id);
2598 
2599 struct bpf_prog *bpf_prog_by_id(u32 id);
2600 struct bpf_link *bpf_link_by_id(u32 id);
2601 
2602 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id,
2603                                                  const struct bpf_prog *prog);
2604 void bpf_task_storage_free(struct task_struct *task);
2605 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2606 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2607 const struct btf_func_model *
2608 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2609                          const struct bpf_insn *insn);
2610 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2611                        u16 btf_fd_idx, u8 **func_addr);
2612 
2613 struct bpf_core_ctx {
2614         struct bpf_verifier_log *log;
2615         const struct btf *btf;
2616 };
2617 
2618 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2619                                 const struct bpf_reg_state *reg,
2620                                 const char *field_name, u32 btf_id, const char *suffix);
2621 
2622 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2623                                const struct btf *reg_btf, u32 reg_id,
2624                                const struct btf *arg_btf, u32 arg_id);
2625 
2626 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2627                    int relo_idx, void *insn);
2628 
2629 static inline bool unprivileged_ebpf_enabled(void)
2630 {
2631         return !sysctl_unprivileged_bpf_disabled;
2632 }
2633 
2634 /* Not all bpf prog type has the bpf_ctx.
2635  * For the bpf prog type that has initialized the bpf_ctx,
2636  * this function can be used to decide if a kernel function
2637  * is called by a bpf program.
2638  */
2639 static inline bool has_current_bpf_ctx(void)
2640 {
2641         return !!current->bpf_ctx;
2642 }
2643 
2644 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2645 
2646 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2647                      enum bpf_dynptr_type type, u32 offset, u32 size);
2648 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2649 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2650 
2651 #else /* !CONFIG_BPF_SYSCALL */
2652 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2653 {
2654         return ERR_PTR(-EOPNOTSUPP);
2655 }
2656 
2657 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2658                                                      enum bpf_prog_type type,
2659                                                      bool attach_drv)
2660 {
2661         return ERR_PTR(-EOPNOTSUPP);
2662 }
2663 
2664 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2665 {
2666 }
2667 
2668 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2669 {
2670 }
2671 
2672 static inline void bpf_prog_put(struct bpf_prog *prog)
2673 {
2674 }
2675 
2676 static inline void bpf_prog_inc(struct bpf_prog *prog)
2677 {
2678 }
2679 
2680 static inline struct bpf_prog *__must_check
2681 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2682 {
2683         return ERR_PTR(-EOPNOTSUPP);
2684 }
2685 
2686 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2687                                  const struct bpf_link_ops *ops,
2688                                  struct bpf_prog *prog)
2689 {
2690 }
2691 
2692 static inline int bpf_link_prime(struct bpf_link *link,
2693                                  struct bpf_link_primer *primer)
2694 {
2695         return -EOPNOTSUPP;
2696 }
2697 
2698 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2699 {
2700         return -EOPNOTSUPP;
2701 }
2702 
2703 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2704 {
2705 }
2706 
2707 static inline void bpf_link_inc(struct bpf_link *link)
2708 {
2709 }
2710 
2711 static inline struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link)
2712 {
2713         return NULL;
2714 }
2715 
2716 static inline void bpf_link_put(struct bpf_link *link)
2717 {
2718 }
2719 
2720 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2721 {
2722         return -EOPNOTSUPP;
2723 }
2724 
2725 static inline bool bpf_token_capable(const struct bpf_token *token, int cap)
2726 {
2727         return capable(cap) || (cap != CAP_SYS_ADMIN && capable(CAP_SYS_ADMIN));
2728 }
2729 
2730 static inline void bpf_token_inc(struct bpf_token *token)
2731 {
2732 }
2733 
2734 static inline void bpf_token_put(struct bpf_token *token)
2735 {
2736 }
2737 
2738 static inline struct bpf_token *bpf_token_get_from_fd(u32 ufd)
2739 {
2740         return ERR_PTR(-EOPNOTSUPP);
2741 }
2742 
2743 static inline void __dev_flush(struct list_head *flush_list)
2744 {
2745 }
2746 
2747 struct xdp_frame;
2748 struct bpf_dtab_netdev;
2749 struct bpf_cpu_map_entry;
2750 
2751 static inline
2752 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2753                     struct net_device *dev_rx)
2754 {
2755         return 0;
2756 }
2757 
2758 static inline
2759 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2760                     struct net_device *dev_rx)
2761 {
2762         return 0;
2763 }
2764 
2765 static inline
2766 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2767                           struct bpf_map *map, bool exclude_ingress)
2768 {
2769         return 0;
2770 }
2771 
2772 struct sk_buff;
2773 
2774 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2775                                            struct sk_buff *skb,
2776                                            struct bpf_prog *xdp_prog)
2777 {
2778         return 0;
2779 }
2780 
2781 static inline
2782 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2783                            struct bpf_prog *xdp_prog, struct bpf_map *map,
2784                            bool exclude_ingress)
2785 {
2786         return 0;
2787 }
2788 
2789 static inline void __cpu_map_flush(struct list_head *flush_list)
2790 {
2791 }
2792 
2793 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2794                                   struct xdp_frame *xdpf,
2795                                   struct net_device *dev_rx)
2796 {
2797         return 0;
2798 }
2799 
2800 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2801                                            struct sk_buff *skb)
2802 {
2803         return -EOPNOTSUPP;
2804 }
2805 
2806 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2807                                 enum bpf_prog_type type)
2808 {
2809         return ERR_PTR(-EOPNOTSUPP);
2810 }
2811 
2812 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2813                                         const union bpf_attr *kattr,
2814                                         union bpf_attr __user *uattr)
2815 {
2816         return -ENOTSUPP;
2817 }
2818 
2819 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2820                                         const union bpf_attr *kattr,
2821                                         union bpf_attr __user *uattr)
2822 {
2823         return -ENOTSUPP;
2824 }
2825 
2826 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2827                                             const union bpf_attr *kattr,
2828                                             union bpf_attr __user *uattr)
2829 {
2830         return -ENOTSUPP;
2831 }
2832 
2833 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2834                                                    const union bpf_attr *kattr,
2835                                                    union bpf_attr __user *uattr)
2836 {
2837         return -ENOTSUPP;
2838 }
2839 
2840 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2841                                               const union bpf_attr *kattr,
2842                                               union bpf_attr __user *uattr)
2843 {
2844         return -ENOTSUPP;
2845 }
2846 
2847 static inline void bpf_map_put(struct bpf_map *map)
2848 {
2849 }
2850 
2851 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2852 {
2853         return ERR_PTR(-ENOTSUPP);
2854 }
2855 
2856 static inline int btf_struct_access(struct bpf_verifier_log *log,
2857                                     const struct bpf_reg_state *reg,
2858                                     int off, int size, enum bpf_access_type atype,
2859                                     u32 *next_btf_id, enum bpf_type_flag *flag,
2860                                     const char **field_name)
2861 {
2862         return -EACCES;
2863 }
2864 
2865 static inline const struct bpf_func_proto *
2866 bpf_base_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
2867 {
2868         return NULL;
2869 }
2870 
2871 static inline void bpf_task_storage_free(struct task_struct *task)
2872 {
2873 }
2874 
2875 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2876 {
2877         return false;
2878 }
2879 
2880 static inline const struct btf_func_model *
2881 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2882                          const struct bpf_insn *insn)
2883 {
2884         return NULL;
2885 }
2886 
2887 static inline int
2888 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2889                    u16 btf_fd_idx, u8 **func_addr)
2890 {
2891         return -ENOTSUPP;
2892 }
2893 
2894 static inline bool unprivileged_ebpf_enabled(void)
2895 {
2896         return false;
2897 }
2898 
2899 static inline bool has_current_bpf_ctx(void)
2900 {
2901         return false;
2902 }
2903 
2904 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2905 {
2906 }
2907 
2908 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2909 {
2910 }
2911 
2912 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2913                                    enum bpf_dynptr_type type, u32 offset, u32 size)
2914 {
2915 }
2916 
2917 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2918 {
2919 }
2920 
2921 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2922 {
2923 }
2924 #endif /* CONFIG_BPF_SYSCALL */
2925 
2926 static __always_inline int
2927 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2928 {
2929         int ret = -EFAULT;
2930 
2931         if (IS_ENABLED(CONFIG_BPF_EVENTS))
2932                 ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2933         if (unlikely(ret < 0))
2934                 memset(dst, 0, size);
2935         return ret;
2936 }
2937 
2938 void __bpf_free_used_btfs(struct btf_mod_pair *used_btfs, u32 len);
2939 
2940 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2941                                                  enum bpf_prog_type type)
2942 {
2943         return bpf_prog_get_type_dev(ufd, type, false);
2944 }
2945 
2946 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2947                           struct bpf_map **used_maps, u32 len);
2948 
2949 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2950 
2951 int bpf_prog_offload_compile(struct bpf_prog *prog);
2952 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2953 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2954                                struct bpf_prog *prog);
2955 
2956 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2957 
2958 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2959 int bpf_map_offload_update_elem(struct bpf_map *map,
2960                                 void *key, void *value, u64 flags);
2961 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2962 int bpf_map_offload_get_next_key(struct bpf_map *map,
2963                                  void *key, void *next_key);
2964 
2965 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2966 
2967 struct bpf_offload_dev *
2968 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2969 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2970 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2971 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2972                                     struct net_device *netdev);
2973 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2974                                        struct net_device *netdev);
2975 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2976 
2977 void unpriv_ebpf_notify(int new_state);
2978 
2979 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2980 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2981                               struct bpf_prog_aux *prog_aux);
2982 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2983 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2984 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2985 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2986 
2987 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2988 {
2989         return aux->dev_bound;
2990 }
2991 
2992 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2993 {
2994         return aux->offload_requested;
2995 }
2996 
2997 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2998 
2999 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
3000 {
3001         return unlikely(map->ops == &bpf_map_offload_ops);
3002 }
3003 
3004 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
3005 void bpf_map_offload_map_free(struct bpf_map *map);
3006 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
3007 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
3008                               const union bpf_attr *kattr,
3009                               union bpf_attr __user *uattr);
3010 
3011 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
3012 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
3013 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
3014 int sock_map_bpf_prog_query(const union bpf_attr *attr,
3015                             union bpf_attr __user *uattr);
3016 int sock_map_link_create(const union bpf_attr *attr, struct bpf_prog *prog);
3017 
3018 void sock_map_unhash(struct sock *sk);
3019 void sock_map_destroy(struct sock *sk);
3020 void sock_map_close(struct sock *sk, long timeout);
3021 #else
3022 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
3023                                             struct bpf_prog_aux *prog_aux)
3024 {
3025         return -EOPNOTSUPP;
3026 }
3027 
3028 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
3029                                                 u32 func_id)
3030 {
3031         return NULL;
3032 }
3033 
3034 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
3035                                           union bpf_attr *attr)
3036 {
3037         return -EOPNOTSUPP;
3038 }
3039 
3040 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
3041                                              struct bpf_prog *old_prog)
3042 {
3043         return -EOPNOTSUPP;
3044 }
3045 
3046 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
3047 {
3048 }
3049 
3050 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
3051 {
3052         return false;
3053 }
3054 
3055 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
3056 {
3057         return false;
3058 }
3059 
3060 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
3061 {
3062         return false;
3063 }
3064 
3065 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
3066 {
3067         return false;
3068 }
3069 
3070 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
3071 {
3072         return ERR_PTR(-EOPNOTSUPP);
3073 }
3074 
3075 static inline void bpf_map_offload_map_free(struct bpf_map *map)
3076 {
3077 }
3078 
3079 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
3080 {
3081         return 0;
3082 }
3083 
3084 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
3085                                             const union bpf_attr *kattr,
3086                                             union bpf_attr __user *uattr)
3087 {
3088         return -ENOTSUPP;
3089 }
3090 
3091 #ifdef CONFIG_BPF_SYSCALL
3092 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
3093                                        struct bpf_prog *prog)
3094 {
3095         return -EINVAL;
3096 }
3097 
3098 static inline int sock_map_prog_detach(const union bpf_attr *attr,
3099                                        enum bpf_prog_type ptype)
3100 {
3101         return -EOPNOTSUPP;
3102 }
3103 
3104 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
3105                                            u64 flags)
3106 {
3107         return -EOPNOTSUPP;
3108 }
3109 
3110 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
3111                                           union bpf_attr __user *uattr)
3112 {
3113         return -EINVAL;
3114 }
3115 
3116 static inline int sock_map_link_create(const union bpf_attr *attr, struct bpf_prog *prog)
3117 {
3118         return -EOPNOTSUPP;
3119 }
3120 #endif /* CONFIG_BPF_SYSCALL */
3121 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
3122 
3123 static __always_inline void
3124 bpf_prog_inc_misses_counters(const struct bpf_prog_array *array)
3125 {
3126         const struct bpf_prog_array_item *item;
3127         struct bpf_prog *prog;
3128 
3129         if (unlikely(!array))
3130                 return;
3131 
3132         item = &array->items[0];
3133         while ((prog = READ_ONCE(item->prog))) {
3134                 bpf_prog_inc_misses_counter(prog);
3135                 item++;
3136         }
3137 }
3138 
3139 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
3140 void bpf_sk_reuseport_detach(struct sock *sk);
3141 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
3142                                        void *value);
3143 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
3144                                        void *value, u64 map_flags);
3145 #else
3146 static inline void bpf_sk_reuseport_detach(struct sock *sk)
3147 {
3148 }
3149 
3150 #ifdef CONFIG_BPF_SYSCALL
3151 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
3152                                                      void *key, void *value)
3153 {
3154         return -EOPNOTSUPP;
3155 }
3156 
3157 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
3158                                                      void *key, void *value,
3159                                                      u64 map_flags)
3160 {
3161         return -EOPNOTSUPP;
3162 }
3163 #endif /* CONFIG_BPF_SYSCALL */
3164 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
3165 
3166 /* verifier prototypes for helper functions called from eBPF programs */
3167 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
3168 extern const struct bpf_func_proto bpf_map_update_elem_proto;
3169 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
3170 extern const struct bpf_func_proto bpf_map_push_elem_proto;
3171 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
3172 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
3173 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
3174 
3175 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
3176 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
3177 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
3178 extern const struct bpf_func_proto bpf_tail_call_proto;
3179 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
3180 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
3181 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
3182 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
3183 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
3184 extern const struct bpf_func_proto bpf_get_current_comm_proto;
3185 extern const struct bpf_func_proto bpf_get_stackid_proto;
3186 extern const struct bpf_func_proto bpf_get_stack_proto;
3187 extern const struct bpf_func_proto bpf_get_task_stack_proto;
3188 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
3189 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
3190 extern const struct bpf_func_proto bpf_sock_map_update_proto;
3191 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
3192 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
3193 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
3194 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
3195 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
3196 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
3197 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
3198 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
3199 extern const struct bpf_func_proto bpf_spin_lock_proto;
3200 extern const struct bpf_func_proto bpf_spin_unlock_proto;
3201 extern const struct bpf_func_proto bpf_get_local_storage_proto;
3202 extern const struct bpf_func_proto bpf_strtol_proto;
3203 extern const struct bpf_func_proto bpf_strtoul_proto;
3204 extern const struct bpf_func_proto bpf_tcp_sock_proto;
3205 extern const struct bpf_func_proto bpf_jiffies64_proto;
3206 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
3207 extern const struct bpf_func_proto bpf_event_output_data_proto;
3208 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
3209 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
3210 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
3211 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
3212 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
3213 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3214 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3215 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
3216 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
3217 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3218 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3219 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
3220 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
3221 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3222 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
3223 extern const struct bpf_func_proto bpf_copy_from_user_proto;
3224 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
3225 extern const struct bpf_func_proto bpf_snprintf_proto;
3226 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
3227 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
3228 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
3229 extern const struct bpf_func_proto bpf_sock_from_file_proto;
3230 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3231 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3232 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3233 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3234 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3235 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3236 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3237 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3238 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3239 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3240 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3241 extern const struct bpf_func_proto bpf_find_vma_proto;
3242 extern const struct bpf_func_proto bpf_loop_proto;
3243 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3244 extern const struct bpf_func_proto bpf_set_retval_proto;
3245 extern const struct bpf_func_proto bpf_get_retval_proto;
3246 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3247 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3248 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3249 
3250 const struct bpf_func_proto *tracing_prog_func_proto(
3251   enum bpf_func_id func_id, const struct bpf_prog *prog);
3252 
3253 /* Shared helpers among cBPF and eBPF. */
3254 void bpf_user_rnd_init_once(void);
3255 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3256 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3257 
3258 #if defined(CONFIG_NET)
3259 bool bpf_sock_common_is_valid_access(int off, int size,
3260                                      enum bpf_access_type type,
3261                                      struct bpf_insn_access_aux *info);
3262 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3263                               struct bpf_insn_access_aux *info);
3264 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3265                                 const struct bpf_insn *si,
3266                                 struct bpf_insn *insn_buf,
3267                                 struct bpf_prog *prog,
3268                                 u32 *target_size);
3269 int bpf_dynptr_from_skb_rdonly(struct __sk_buff *skb, u64 flags,
3270                                struct bpf_dynptr *ptr);
3271 #else
3272 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3273                                                    enum bpf_access_type type,
3274                                                    struct bpf_insn_access_aux *info)
3275 {
3276         return false;
3277 }
3278 static inline bool bpf_sock_is_valid_access(int off, int size,
3279                                             enum bpf_access_type type,
3280                                             struct bpf_insn_access_aux *info)
3281 {
3282         return false;
3283 }
3284 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3285                                               const struct bpf_insn *si,
3286                                               struct bpf_insn *insn_buf,
3287                                               struct bpf_prog *prog,
3288                                               u32 *target_size)
3289 {
3290         return 0;
3291 }
3292 static inline int bpf_dynptr_from_skb_rdonly(struct __sk_buff *skb, u64 flags,
3293                                              struct bpf_dynptr *ptr)
3294 {
3295         return -EOPNOTSUPP;
3296 }
3297 #endif
3298 
3299 #ifdef CONFIG_INET
3300 struct sk_reuseport_kern {
3301         struct sk_buff *skb;
3302         struct sock *sk;
3303         struct sock *selected_sk;
3304         struct sock *migrating_sk;
3305         void *data_end;
3306         u32 hash;
3307         u32 reuseport_id;
3308         bool bind_inany;
3309 };
3310 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3311                                   struct bpf_insn_access_aux *info);
3312 
3313 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3314                                     const struct bpf_insn *si,
3315                                     struct bpf_insn *insn_buf,
3316                                     struct bpf_prog *prog,
3317                                     u32 *target_size);
3318 
3319 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3320                                   struct bpf_insn_access_aux *info);
3321 
3322 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3323                                     const struct bpf_insn *si,
3324                                     struct bpf_insn *insn_buf,
3325                                     struct bpf_prog *prog,
3326                                     u32 *target_size);
3327 #else
3328 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3329                                                 enum bpf_access_type type,
3330                                                 struct bpf_insn_access_aux *info)
3331 {
3332         return false;
3333 }
3334 
3335 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3336                                                   const struct bpf_insn *si,
3337                                                   struct bpf_insn *insn_buf,
3338                                                   struct bpf_prog *prog,
3339                                                   u32 *target_size)
3340 {
3341         return 0;
3342 }
3343 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3344                                                 enum bpf_access_type type,
3345                                                 struct bpf_insn_access_aux *info)
3346 {
3347         return false;
3348 }
3349 
3350 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3351                                                   const struct bpf_insn *si,
3352                                                   struct bpf_insn *insn_buf,
3353                                                   struct bpf_prog *prog,
3354                                                   u32 *target_size)
3355 {
3356         return 0;
3357 }
3358 #endif /* CONFIG_INET */
3359 
3360 enum bpf_text_poke_type {
3361         BPF_MOD_CALL,
3362         BPF_MOD_JUMP,
3363 };
3364 
3365 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3366                        void *addr1, void *addr2);
3367 
3368 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3369                                struct bpf_prog *new, struct bpf_prog *old);
3370 
3371 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3372 int bpf_arch_text_invalidate(void *dst, size_t len);
3373 
3374 struct btf_id_set;
3375 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3376 
3377 #define MAX_BPRINTF_VARARGS             12
3378 #define MAX_BPRINTF_BUF                 1024
3379 
3380 struct bpf_bprintf_data {
3381         u32 *bin_args;
3382         char *buf;
3383         bool get_bin_args;
3384         bool get_buf;
3385 };
3386 
3387 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3388                         u32 num_args, struct bpf_bprintf_data *data);
3389 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3390 
3391 #ifdef CONFIG_BPF_LSM
3392 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3393 void bpf_cgroup_atype_put(int cgroup_atype);
3394 #else
3395 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
3396 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3397 #endif /* CONFIG_BPF_LSM */
3398 
3399 struct key;
3400 
3401 #ifdef CONFIG_KEYS
3402 struct bpf_key {
3403         struct key *key;
3404         bool has_ref;
3405 };
3406 #endif /* CONFIG_KEYS */
3407 
3408 static inline bool type_is_alloc(u32 type)
3409 {
3410         return type & MEM_ALLOC;
3411 }
3412 
3413 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3414 {
3415         if (memcg_bpf_enabled())
3416                 return flags | __GFP_ACCOUNT;
3417         return flags;
3418 }
3419 
3420 static inline bool bpf_is_subprog(const struct bpf_prog *prog)
3421 {
3422         return prog->aux->func_idx != 0;
3423 }
3424 
3425 #endif /* _LINUX_BPF_H */
3426 

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php