Merge tag 'scsi-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/jejb/scsi
[linux-block.git] / include / linux / bpf.h
CommitLineData
25763b3c 1/* SPDX-License-Identifier: GPL-2.0-only */
99c55f7d 2/* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
99c55f7d
AS
3 */
4#ifndef _LINUX_BPF_H
5#define _LINUX_BPF_H 1
6
7#include <uapi/linux/bpf.h>
d687f621 8#include <uapi/linux/filter.h>
74451e66 9
99c55f7d 10#include <linux/workqueue.h>
db20fd2b 11#include <linux/file.h>
b121d1e7 12#include <linux/percpu.h>
002245cc 13#include <linux/err.h>
74451e66 14#include <linux/rbtree_latch.h>
d6e1e46f 15#include <linux/numa.h>
fc970227 16#include <linux/mm_types.h>
ab3f0063 17#include <linux/wait.h>
fec56f58
AS
18#include <linux/refcount.h>
19#include <linux/mutex.h>
85d33df3 20#include <linux/module.h>
bfea9a85 21#include <linux/kallsyms.h>
2c78ee89 22#include <linux/capability.h>
48edc1f7
RG
23#include <linux/sched/mm.h>
24#include <linux/slab.h>
e21aa341 25#include <linux/percpu-refcount.h>
d687f621 26#include <linux/stddef.h>
af2ac3e1 27#include <linux/bpfptr.h>
14a324f6 28#include <linux/btf.h>
8c7dcb84 29#include <linux/rcupdate_trace.h>
c86df29d 30#include <linux/static_call.h>
ee53cbfb 31#include <linux/memcontrol.h>
4f9087f1 32#include <linux/cfi.h>
99c55f7d 33
cae1927c 34struct bpf_verifier_env;
9e15db66 35struct bpf_verifier_log;
3b1efb19 36struct perf_event;
174a79ff 37struct bpf_prog;
da765a2f 38struct bpf_prog_aux;
99c55f7d 39struct bpf_map;
31746031 40struct bpf_arena;
4f738adb 41struct sock;
a26ca7c9 42struct seq_file;
1b2b234b 43struct btf;
e8d2bec0 44struct btf_type;
3dec541b 45struct exception_table_entry;
ae24345d 46struct seq_operations;
f9c79272 47struct bpf_iter_aux_info;
f836a56e
KS
48struct bpf_local_storage;
49struct bpf_local_storage_map;
36e68442 50struct kobject;
48edc1f7 51struct mem_cgroup;
861de02e 52struct module;
69c087ba 53struct bpf_func_state;
00963a2e 54struct ftrace_ops;
d4ccaf58 55struct cgroup;
35f96de0
AN
56struct bpf_token;
57struct user_namespace;
58struct super_block;
59struct inode;
99c55f7d 60
1b9ed84e
QM
61extern struct idr btf_idr;
62extern spinlock_t btf_idr_lock;
36e68442 63extern struct kobject *btf_kobj;
41a5db8d 64extern struct bpf_mem_alloc bpf_global_ma, bpf_global_percpu_ma;
1fda5bb6 65extern bool bpf_global_ma_set;
1b9ed84e 66
102acbac 67typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
f9c79272
YS
68typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
69 struct bpf_iter_aux_info *aux);
14fc6bd6 70typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
af3f4134
SF
71typedef unsigned int (*bpf_func_t)(const void *,
72 const struct bpf_insn *);
14fc6bd6
YS
73struct bpf_iter_seq_info {
74 const struct seq_operations *seq_ops;
75 bpf_iter_init_seq_priv_t init_seq_private;
76 bpf_iter_fini_seq_priv_t fini_seq_private;
77 u32 seq_priv_size;
78};
79
5d903493 80/* map is generic key/value storage optionally accessible by eBPF programs */
99c55f7d
AS
81struct bpf_map_ops {
82 /* funcs callable from userspace (via syscall) */
1110f3a9 83 int (*map_alloc_check)(union bpf_attr *attr);
99c55f7d 84 struct bpf_map *(*map_alloc)(union bpf_attr *attr);
61d1b6a4
DB
85 void (*map_release)(struct bpf_map *map, struct file *map_file);
86 void (*map_free)(struct bpf_map *map);
db20fd2b 87 int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
ba6b8de4 88 void (*map_release_uref)(struct bpf_map *map);
c6110222 89 void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
cb4d03ab
BV
90 int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
91 union bpf_attr __user *uattr);
3e87f192
DS
92 int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
93 void *value, u64 flags);
05799638
YS
94 int (*map_lookup_and_delete_batch)(struct bpf_map *map,
95 const union bpf_attr *attr,
96 union bpf_attr __user *uattr);
3af43ba4
HT
97 int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
98 const union bpf_attr *attr,
aa2e93b8
BV
99 union bpf_attr __user *uattr);
100 int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
101 union bpf_attr __user *uattr);
db20fd2b
AS
102
103 /* funcs callable from userspace and from eBPF programs */
104 void *(*map_lookup_elem)(struct bpf_map *map, void *key);
d7ba4cc9
JK
105 long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
106 long (*map_delete_elem)(struct bpf_map *map, void *key);
107 long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
108 long (*map_pop_elem)(struct bpf_map *map, void *value);
109 long (*map_peek_elem)(struct bpf_map *map, void *value);
07343110 110 void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
2a36f0b9
WN
111
112 /* funcs called by prog_array and perf_event_array map */
d056a788
DB
113 void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
114 int fd);
20c20bd1
HT
115 /* If need_defer is true, the implementation should guarantee that
116 * the to-be-put element is still alive before the bpf program, which
117 * may manipulate it, exists.
118 */
119 void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
4a8f87e6 120 int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
14dc6f04 121 u32 (*map_fd_sys_lookup_elem)(void *ptr);
a26ca7c9
MKL
122 void (*map_seq_show_elem)(struct bpf_map *map, void *key,
123 struct seq_file *m);
e8d2bec0 124 int (*map_check_btf)(const struct bpf_map *map,
1b2b234b 125 const struct btf *btf,
e8d2bec0
DB
126 const struct btf_type *key_type,
127 const struct btf_type *value_type);
d8eca5bb 128
da765a2f
DB
129 /* Prog poke tracking helpers. */
130 int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
131 void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
132 void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
133 struct bpf_prog *new);
134
d8eca5bb
DB
135 /* Direct value access helpers. */
136 int (*map_direct_value_addr)(const struct bpf_map *map,
137 u64 *imm, u32 off);
138 int (*map_direct_value_meta)(const struct bpf_map *map,
139 u64 imm, u32 *off);
fc970227 140 int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
457f4436
AN
141 __poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
142 struct poll_table_struct *pts);
cf2c2e4a
AS
143 unsigned long (*map_get_unmapped_area)(struct file *filep, unsigned long addr,
144 unsigned long len, unsigned long pgoff,
145 unsigned long flags);
41c48f3a 146
f836a56e
KS
147 /* Functions called by bpf_local_storage maps */
148 int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
149 void *owner, u32 size);
150 void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
151 void *owner, u32 size);
152 struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
f4d05259 153
e6a4750f 154 /* Misc helpers.*/
d7ba4cc9 155 long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
e6a4750f 156
f4d05259
MKL
157 /* map_meta_equal must be implemented for maps that can be
158 * used as an inner map. It is a runtime check to ensure
159 * an inner map can be inserted to an outer map.
160 *
161 * Some properties of the inner map has been used during the
162 * verification time. When inserting an inner map at the runtime,
163 * map_meta_equal has to ensure the inserting map has the same
164 * properties that the verifier has used earlier.
165 */
166 bool (*map_meta_equal)(const struct bpf_map *meta0,
167 const struct bpf_map *meta1);
168
69c087ba
YS
169
170 int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
171 struct bpf_func_state *caller,
172 struct bpf_func_state *callee);
d7ba4cc9 173 long (*map_for_each_callback)(struct bpf_map *map,
102acbac 174 bpf_callback_t callback_fn,
69c087ba
YS
175 void *callback_ctx, u64 flags);
176
90a5527d
YS
177 u64 (*map_mem_usage)(const struct bpf_map *map);
178
c317ab71 179 /* BTF id of struct allocated by map_alloc */
41c48f3a 180 int *map_btf_id;
a5cbe05a
YS
181
182 /* bpf_iter info used to open a seq_file */
183 const struct bpf_iter_seq_info *iter_seq_info;
99c55f7d
AS
184};
185
61df10c7 186enum {
95c07d58 187 /* Support at most 11 fields in a BTF type */
d56b63cf 188 BTF_FIELDS_MAX = 11,
61df10c7
KKD
189};
190
aa3496ac 191enum btf_field_type {
db559117
KKD
192 BPF_SPIN_LOCK = (1 << 0),
193 BPF_TIMER = (1 << 1),
aa3496ac
KKD
194 BPF_KPTR_UNREF = (1 << 2),
195 BPF_KPTR_REF = (1 << 3),
55db92f4
YS
196 BPF_KPTR_PERCPU = (1 << 4),
197 BPF_KPTR = BPF_KPTR_UNREF | BPF_KPTR_REF | BPF_KPTR_PERCPU,
198 BPF_LIST_HEAD = (1 << 5),
199 BPF_LIST_NODE = (1 << 6),
200 BPF_RB_ROOT = (1 << 7),
201 BPF_RB_NODE = (1 << 8),
790ce3cf
DM
202 BPF_GRAPH_NODE = BPF_RB_NODE | BPF_LIST_NODE,
203 BPF_GRAPH_ROOT = BPF_RB_ROOT | BPF_LIST_HEAD,
55db92f4 204 BPF_REFCOUNT = (1 << 9),
d56b63cf 205 BPF_WORKQUEUE = (1 << 10),
c0a5a21c
KKD
206};
207
c8e18754 208typedef void (*btf_dtor_kfunc_t)(void *);
c8e18754 209
aa3496ac
KKD
210struct btf_field_kptr {
211 struct btf *btf;
212 struct module *module;
9e36a204
DM
213 /* dtor used if btf_is_kernel(btf), otherwise the type is
214 * program-allocated, dtor is NULL, and __bpf_obj_drop_impl is used
215 */
216 btf_dtor_kfunc_t dtor;
aa3496ac
KKD
217 u32 btf_id;
218};
219
30465003 220struct btf_field_graph_root {
f0c5941f
KKD
221 struct btf *btf;
222 u32 value_btf_id;
223 u32 node_offset;
865ce09a 224 struct btf_record *value_rec;
f0c5941f
KKD
225};
226
aa3496ac 227struct btf_field {
61df10c7 228 u32 offset;
cd2a8079 229 u32 size;
aa3496ac
KKD
230 enum btf_field_type type;
231 union {
232 struct btf_field_kptr kptr;
30465003 233 struct btf_field_graph_root graph_root;
aa3496ac 234 };
61df10c7
KKD
235};
236
aa3496ac
KKD
237struct btf_record {
238 u32 cnt;
239 u32 field_mask;
db559117
KKD
240 int spin_lock_off;
241 int timer_off;
d56b63cf 242 int wq_off;
d54730b5 243 int refcount_off;
aa3496ac 244 struct btf_field fields[];
61df10c7
KKD
245};
246
0a1f7bfe
DM
247/* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
248struct bpf_rb_node_kern {
249 struct rb_node rb_node;
c3c510ce 250 void *owner;
0a1f7bfe
DM
251} __attribute__((aligned(8)));
252
253/* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
254struct bpf_list_node_kern {
255 struct list_head list_head;
c3c510ce 256 void *owner;
0a1f7bfe
DM
257} __attribute__((aligned(8)));
258
99c55f7d 259struct bpf_map {
a3c70a3c 260 const struct bpf_map_ops *ops;
be95a845
DB
261 struct bpf_map *inner_map_meta;
262#ifdef CONFIG_SECURITY
263 void *security;
264#endif
99c55f7d
AS
265 enum bpf_map_type map_type;
266 u32 key_size;
267 u32 value_size;
268 u32 max_entries;
9330986c 269 u64 map_extra; /* any per-map-type extra fields */
6c905981 270 u32 map_flags;
f3f1c054 271 u32 id;
db559117 272 struct btf_record *record;
96eabe7a 273 int numa_node;
9b2cf328
MKL
274 u32 btf_key_type_id;
275 u32 btf_value_type_id;
8845b468 276 u32 btf_vmlinux_value_type_id;
a26ca7c9 277 struct btf *btf;
48edc1f7 278#ifdef CONFIG_MEMCG_KMEM
4201d9ab 279 struct obj_cgroup *objcg;
48edc1f7 280#endif
fc970227 281 char name[BPF_OBJ_NAME_LEN];
a3c70a3c
AS
282 struct mutex freeze_mutex;
283 atomic64_t refcnt;
1e0bd5a0 284 atomic64_t usercnt;
87667336
HT
285 /* rcu is used before freeing and work is only used during freeing */
286 union {
287 struct work_struct work;
288 struct rcu_head rcu;
289 };
353050be 290 atomic64_t writecnt;
f45d5b6c
THJ
291 /* 'Ownership' of program-containing map is claimed by the first program
292 * that is going to use this map or by the first program which FD is
293 * stored in the map to make sure that all callers and callees have the
294 * same prog type, JITed flag and xdp_has_frags flag.
295 */
296 struct {
297 spinlock_t lock;
298 enum bpf_prog_type type;
299 bool jited;
300 bool xdp_has_frags;
301 } owner;
4d7d7f69
KKD
302 bool bypass_spec_v1;
303 bool frozen; /* write-once; write-protected by freeze_mutex */
87667336 304 bool free_after_mult_rcu_gp;
af66bfd3
HT
305 bool free_after_rcu_gp;
306 atomic64_t sleepable_refcnt;
25954730 307 s64 __percpu *elem_count;
99c55f7d
AS
308};
309
db559117
KKD
310static inline const char *btf_field_type_name(enum btf_field_type type)
311{
312 switch (type) {
313 case BPF_SPIN_LOCK:
314 return "bpf_spin_lock";
315 case BPF_TIMER:
316 return "bpf_timer";
d56b63cf
BT
317 case BPF_WORKQUEUE:
318 return "bpf_wq";
db559117
KKD
319 case BPF_KPTR_UNREF:
320 case BPF_KPTR_REF:
321 return "kptr";
55db92f4
YS
322 case BPF_KPTR_PERCPU:
323 return "percpu_kptr";
f0c5941f
KKD
324 case BPF_LIST_HEAD:
325 return "bpf_list_head";
8ffa5cc1
KKD
326 case BPF_LIST_NODE:
327 return "bpf_list_node";
9c395c1b
DM
328 case BPF_RB_ROOT:
329 return "bpf_rb_root";
330 case BPF_RB_NODE:
331 return "bpf_rb_node";
d54730b5
DM
332 case BPF_REFCOUNT:
333 return "bpf_refcount";
db559117
KKD
334 default:
335 WARN_ON_ONCE(1);
336 return "unknown";
337 }
338}
339
aa3496ac
KKD
340static inline u32 btf_field_type_size(enum btf_field_type type)
341{
342 switch (type) {
db559117
KKD
343 case BPF_SPIN_LOCK:
344 return sizeof(struct bpf_spin_lock);
345 case BPF_TIMER:
346 return sizeof(struct bpf_timer);
d56b63cf
BT
347 case BPF_WORKQUEUE:
348 return sizeof(struct bpf_wq);
aa3496ac
KKD
349 case BPF_KPTR_UNREF:
350 case BPF_KPTR_REF:
55db92f4 351 case BPF_KPTR_PERCPU:
aa3496ac 352 return sizeof(u64);
f0c5941f
KKD
353 case BPF_LIST_HEAD:
354 return sizeof(struct bpf_list_head);
8ffa5cc1
KKD
355 case BPF_LIST_NODE:
356 return sizeof(struct bpf_list_node);
9c395c1b
DM
357 case BPF_RB_ROOT:
358 return sizeof(struct bpf_rb_root);
359 case BPF_RB_NODE:
360 return sizeof(struct bpf_rb_node);
d54730b5
DM
361 case BPF_REFCOUNT:
362 return sizeof(struct bpf_refcount);
aa3496ac
KKD
363 default:
364 WARN_ON_ONCE(1);
365 return 0;
366 }
367}
368
369static inline u32 btf_field_type_align(enum btf_field_type type)
370{
371 switch (type) {
db559117
KKD
372 case BPF_SPIN_LOCK:
373 return __alignof__(struct bpf_spin_lock);
374 case BPF_TIMER:
375 return __alignof__(struct bpf_timer);
d56b63cf
BT
376 case BPF_WORKQUEUE:
377 return __alignof__(struct bpf_wq);
aa3496ac
KKD
378 case BPF_KPTR_UNREF:
379 case BPF_KPTR_REF:
55db92f4 380 case BPF_KPTR_PERCPU:
aa3496ac 381 return __alignof__(u64);
f0c5941f
KKD
382 case BPF_LIST_HEAD:
383 return __alignof__(struct bpf_list_head);
8ffa5cc1
KKD
384 case BPF_LIST_NODE:
385 return __alignof__(struct bpf_list_node);
9c395c1b
DM
386 case BPF_RB_ROOT:
387 return __alignof__(struct bpf_rb_root);
388 case BPF_RB_NODE:
389 return __alignof__(struct bpf_rb_node);
d54730b5
DM
390 case BPF_REFCOUNT:
391 return __alignof__(struct bpf_refcount);
aa3496ac
KKD
392 default:
393 WARN_ON_ONCE(1);
394 return 0;
395 }
396}
397
3e81740a
DM
398static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
399{
400 memset(addr, 0, field->size);
401
402 switch (field->type) {
403 case BPF_REFCOUNT:
404 refcount_set((refcount_t *)addr, 1);
405 break;
406 case BPF_RB_NODE:
407 RB_CLEAR_NODE((struct rb_node *)addr);
408 break;
409 case BPF_LIST_HEAD:
410 case BPF_LIST_NODE:
411 INIT_LIST_HEAD((struct list_head *)addr);
412 break;
413 case BPF_RB_ROOT:
414 /* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
415 case BPF_SPIN_LOCK:
416 case BPF_TIMER:
d56b63cf 417 case BPF_WORKQUEUE:
3e81740a
DM
418 case BPF_KPTR_UNREF:
419 case BPF_KPTR_REF:
55db92f4 420 case BPF_KPTR_PERCPU:
3e81740a
DM
421 break;
422 default:
423 WARN_ON_ONCE(1);
424 return;
425 }
426}
427
aa3496ac
KKD
428static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
429{
430 if (IS_ERR_OR_NULL(rec))
431 return false;
432 return rec->field_mask & type;
433}
434
cd2a8079 435static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
68134668 436{
958cf2e2 437 int i;
4d7d7f69 438
cd2a8079 439 if (IS_ERR_OR_NULL(rec))
958cf2e2 440 return;
cd2a8079 441 for (i = 0; i < rec->cnt; i++)
3e81740a 442 bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
958cf2e2
KKD
443}
444
997849c4
HT
445/* 'dst' must be a temporary buffer and should not point to memory that is being
446 * used in parallel by a bpf program or bpf syscall, otherwise the access from
447 * the bpf program or bpf syscall may be corrupted by the reinitialization,
448 * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
449 * allocator, it is still possible for 'dst' to be used in parallel by a bpf
450 * program or bpf syscall.
451 */
958cf2e2
KKD
452static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
453{
cd2a8079 454 bpf_obj_init(map->record, dst);
68134668
AS
455}
456
44832519
KKD
457/* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
458 * forced to use 'long' read/writes to try to atomically copy long counters.
459 * Best-effort only. No barriers here, since it _will_ race with concurrent
460 * updates from BPF programs. Called from bpf syscall and mostly used with
461 * size 8 or 16 bytes, so ask compiler to inline it.
462 */
463static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
464{
465 const long *lsrc = src;
466 long *ldst = dst;
467
468 size /= sizeof(long);
469 while (size--)
6a86b5b5 470 data_race(*ldst++ = *lsrc++);
44832519
KKD
471}
472
473/* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
cd2a8079 474static inline void bpf_obj_memcpy(struct btf_record *rec,
f71b2f64
KKD
475 void *dst, void *src, u32 size,
476 bool long_memcpy)
d83525ca 477{
4d7d7f69
KKD
478 u32 curr_off = 0;
479 int i;
68134668 480
cd2a8079 481 if (IS_ERR_OR_NULL(rec)) {
44832519 482 if (long_memcpy)
f71b2f64 483 bpf_long_memcpy(dst, src, round_up(size, 8));
44832519 484 else
f71b2f64 485 memcpy(dst, src, size);
4d7d7f69 486 return;
68134668 487 }
d83525ca 488
cd2a8079
DM
489 for (i = 0; i < rec->cnt; i++) {
490 u32 next_off = rec->fields[i].offset;
aa3496ac 491 u32 sz = next_off - curr_off;
4d7d7f69 492
aa3496ac 493 memcpy(dst + curr_off, src + curr_off, sz);
cd2a8079 494 curr_off += rec->fields[i].size + sz;
d83525ca 495 }
f71b2f64 496 memcpy(dst + curr_off, src + curr_off, size - curr_off);
d83525ca 497}
44832519
KKD
498
499static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
500{
cd2a8079 501 bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
44832519
KKD
502}
503
504static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
505{
cd2a8079 506 bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
44832519
KKD
507}
508
cd2a8079 509static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
cc487558
KKD
510{
511 u32 curr_off = 0;
512 int i;
513
cd2a8079 514 if (IS_ERR_OR_NULL(rec)) {
f71b2f64 515 memset(dst, 0, size);
cc487558
KKD
516 return;
517 }
518
cd2a8079
DM
519 for (i = 0; i < rec->cnt; i++) {
520 u32 next_off = rec->fields[i].offset;
aa3496ac 521 u32 sz = next_off - curr_off;
cc487558 522
aa3496ac 523 memset(dst + curr_off, 0, sz);
cd2a8079 524 curr_off += rec->fields[i].size + sz;
cc487558 525 }
f71b2f64
KKD
526 memset(dst + curr_off, 0, size - curr_off);
527}
528
529static inline void zero_map_value(struct bpf_map *map, void *dst)
530{
cd2a8079 531 bpf_obj_memzero(map->record, dst, map->value_size);
cc487558
KKD
532}
533
96049f3a
AS
534void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
535 bool lock_src);
b00628b1 536void bpf_timer_cancel_and_free(void *timer);
246331e3 537void bpf_wq_cancel_and_free(void *timer);
f0c5941f
KKD
538void bpf_list_head_free(const struct btf_field *field, void *list_head,
539 struct bpf_spin_lock *spin_lock);
9c395c1b
DM
540void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
541 struct bpf_spin_lock *spin_lock);
31746031
AS
542u64 bpf_arena_get_kern_vm_start(struct bpf_arena *arena);
543u64 bpf_arena_get_user_vm_start(struct bpf_arena *arena);
8e7ae251 544int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
d83525ca 545
602144c2 546struct bpf_offload_dev;
a3884572
JK
547struct bpf_offloaded_map;
548
549struct bpf_map_dev_ops {
550 int (*map_get_next_key)(struct bpf_offloaded_map *map,
551 void *key, void *next_key);
552 int (*map_lookup_elem)(struct bpf_offloaded_map *map,
553 void *key, void *value);
554 int (*map_update_elem)(struct bpf_offloaded_map *map,
555 void *key, void *value, u64 flags);
556 int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
557};
558
559struct bpf_offloaded_map {
560 struct bpf_map map;
561 struct net_device *netdev;
562 const struct bpf_map_dev_ops *dev_ops;
563 void *dev_priv;
564 struct list_head offloads;
565};
566
567static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
568{
569 return container_of(map, struct bpf_offloaded_map, map);
570}
571
0cd3cbed
JK
572static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
573{
574 return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
575}
576
a26ca7c9
MKL
577static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
578{
85d33df3
MKL
579 return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
580 map->ops->map_seq_show_elem;
a26ca7c9
MKL
581}
582
e8d2bec0 583int map_check_no_btf(const struct bpf_map *map,
1b2b234b 584 const struct btf *btf,
e8d2bec0
DB
585 const struct btf_type *key_type,
586 const struct btf_type *value_type);
587
f4d05259
MKL
588bool bpf_map_meta_equal(const struct bpf_map *meta0,
589 const struct bpf_map *meta1);
590
a3884572
JK
591extern const struct bpf_map_ops bpf_map_offload_ops;
592
d639b9d1
HL
593/* bpf_type_flag contains a set of flags that are applicable to the values of
594 * arg_type, ret_type and reg_type. For example, a pointer value may be null,
595 * or a memory is read-only. We classify types into two categories: base types
596 * and extended types. Extended types are base types combined with a type flag.
597 *
598 * Currently there are no more than 32 base types in arg_type, ret_type and
599 * reg_types.
600 */
601#define BPF_BASE_TYPE_BITS 8
602
603enum bpf_type_flag {
604 /* PTR may be NULL. */
605 PTR_MAYBE_NULL = BIT(0 + BPF_BASE_TYPE_BITS),
606
216e3cd2
HL
607 /* MEM is read-only. When applied on bpf_arg, it indicates the arg is
608 * compatible with both mutable and immutable memory.
609 */
20b2aff4
HL
610 MEM_RDONLY = BIT(1 + BPF_BASE_TYPE_BITS),
611
894f2a8b
KKD
612 /* MEM points to BPF ring buffer reservation. */
613 MEM_RINGBUF = BIT(2 + BPF_BASE_TYPE_BITS),
a672b2e3 614
c6f1bfe8
YS
615 /* MEM is in user address space. */
616 MEM_USER = BIT(3 + BPF_BASE_TYPE_BITS),
617
5844101a
HL
618 /* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
619 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
620 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
621 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
622 * to the specified cpu.
623 */
624 MEM_PERCPU = BIT(4 + BPF_BASE_TYPE_BITS),
625
8f14852e
KKD
626 /* Indicates that the argument will be released. */
627 OBJ_RELEASE = BIT(5 + BPF_BASE_TYPE_BITS),
628
6efe152d
KKD
629 /* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
630 * unreferenced and referenced kptr loaded from map value using a load
631 * instruction, so that they can only be dereferenced but not escape the
632 * BPF program into the kernel (i.e. cannot be passed as arguments to
633 * kfunc or bpf helpers).
634 */
635 PTR_UNTRUSTED = BIT(6 + BPF_BASE_TYPE_BITS),
636
16d1e00c
JK
637 MEM_UNINIT = BIT(7 + BPF_BASE_TYPE_BITS),
638
97e03f52
JK
639 /* DYNPTR points to memory local to the bpf program. */
640 DYNPTR_TYPE_LOCAL = BIT(8 + BPF_BASE_TYPE_BITS),
641
20571567 642 /* DYNPTR points to a kernel-produced ringbuf record. */
bc34dee6
JK
643 DYNPTR_TYPE_RINGBUF = BIT(9 + BPF_BASE_TYPE_BITS),
644
508362ac
MM
645 /* Size is known at compile time. */
646 MEM_FIXED_SIZE = BIT(10 + BPF_BASE_TYPE_BITS),
647
282de143
KKD
648 /* MEM is of an allocated object of type in program BTF. This is used to
649 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
650 */
651 MEM_ALLOC = BIT(11 + BPF_BASE_TYPE_BITS),
652
3f00c523
DV
653 /* PTR was passed from the kernel in a trusted context, and may be
654 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
655 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
656 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
657 * without invoking bpf_kptr_xchg(). What we really need to know is
658 * whether a pointer is safe to pass to a kfunc or BPF helper function.
659 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
660 * helpers, they do not cover all possible instances of unsafe
661 * pointers. For example, a pointer that was obtained from walking a
662 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
663 * fact that it may be NULL, invalid, etc. This is due to backwards
664 * compatibility requirements, as this was the behavior that was first
665 * introduced when kptrs were added. The behavior is now considered
666 * deprecated, and PTR_UNTRUSTED will eventually be removed.
667 *
668 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
669 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
670 * For example, pointers passed to tracepoint arguments are considered
671 * PTR_TRUSTED, as are pointers that are passed to struct_ops
672 * callbacks. As alluded to above, pointers that are obtained from
673 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
674 * struct task_struct *task is PTR_TRUSTED, then accessing
675 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
676 * in a BPF register. Similarly, pointers passed to certain programs
677 * types such as kretprobes are not guaranteed to be valid, as they may
678 * for example contain an object that was recently freed.
679 */
680 PTR_TRUSTED = BIT(12 + BPF_BASE_TYPE_BITS),
681
9bb00b28
YS
682 /* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
683 MEM_RCU = BIT(13 + BPF_BASE_TYPE_BITS),
684
6a3cd331 685 /* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
0816b8c6
DM
686 * Currently only valid for linked-list and rbtree nodes. If the nodes
687 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
6a3cd331
DM
688 */
689 NON_OWN_REF = BIT(14 + BPF_BASE_TYPE_BITS),
690
b5964b96
JK
691 /* DYNPTR points to sk_buff */
692 DYNPTR_TYPE_SKB = BIT(15 + BPF_BASE_TYPE_BITS),
693
05421aec
JK
694 /* DYNPTR points to xdp_buff */
695 DYNPTR_TYPE_XDP = BIT(16 + BPF_BASE_TYPE_BITS),
696
16d1e00c
JK
697 __BPF_TYPE_FLAG_MAX,
698 __BPF_TYPE_LAST_FLAG = __BPF_TYPE_FLAG_MAX - 1,
d639b9d1
HL
699};
700
05421aec
JK
701#define DYNPTR_TYPE_FLAG_MASK (DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
702 | DYNPTR_TYPE_XDP)
97e03f52 703
d639b9d1
HL
704/* Max number of base types. */
705#define BPF_BASE_TYPE_LIMIT (1UL << BPF_BASE_TYPE_BITS)
706
707/* Max number of all types. */
708#define BPF_TYPE_LIMIT (__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
709
17a52670
AS
710/* function argument constraints */
711enum bpf_arg_type {
80f1d68c 712 ARG_DONTCARE = 0, /* unused argument in helper function */
17a52670
AS
713
714 /* the following constraints used to prototype
715 * bpf_map_lookup/update/delete_elem() functions
716 */
717 ARG_CONST_MAP_PTR, /* const argument used as pointer to bpf_map */
718 ARG_PTR_TO_MAP_KEY, /* pointer to stack used as map key */
719 ARG_PTR_TO_MAP_VALUE, /* pointer to stack used as map value */
720
16d1e00c
JK
721 /* Used to prototype bpf_memcmp() and other functions that access data
722 * on eBPF program stack
17a52670 723 */
39f19ebb 724 ARG_PTR_TO_MEM, /* pointer to valid memory (stack, packet, map value) */
2edc3de6 725 ARG_PTR_TO_ARENA,
435faee1 726
39f19ebb
AS
727 ARG_CONST_SIZE, /* number of bytes accessed from memory */
728 ARG_CONST_SIZE_OR_ZERO, /* number of bytes accessed from memory or 0 */
80f1d68c 729
608cd71a 730 ARG_PTR_TO_CTX, /* pointer to context */
80f1d68c 731 ARG_ANYTHING, /* any (initialized) argument is ok */
d83525ca 732 ARG_PTR_TO_SPIN_LOCK, /* pointer to bpf_spin_lock */
46f8bc92 733 ARG_PTR_TO_SOCK_COMMON, /* pointer to sock_common */
57c3bb72
AI
734 ARG_PTR_TO_INT, /* pointer to int */
735 ARG_PTR_TO_LONG, /* pointer to long */
6ac99e8f 736 ARG_PTR_TO_SOCKET, /* pointer to bpf_sock (fullsock) */
a7658e1a 737 ARG_PTR_TO_BTF_ID, /* pointer to in-kernel struct */
894f2a8b 738 ARG_PTR_TO_RINGBUF_MEM, /* pointer to dynamically reserved ringbuf memory */
457f4436 739 ARG_CONST_ALLOC_SIZE_OR_ZERO, /* number of allocated bytes requested */
1df8f55a 740 ARG_PTR_TO_BTF_ID_SOCK_COMMON, /* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
eaa6bcb7 741 ARG_PTR_TO_PERCPU_BTF_ID, /* pointer to in-kernel percpu type */
69c087ba 742 ARG_PTR_TO_FUNC, /* pointer to a bpf program function */
48946bd6 743 ARG_PTR_TO_STACK, /* pointer to stack */
fff13c4b 744 ARG_PTR_TO_CONST_STR, /* pointer to a null terminated read-only string */
b00628b1 745 ARG_PTR_TO_TIMER, /* pointer to bpf_timer */
c0a5a21c 746 ARG_PTR_TO_KPTR, /* pointer to referenced kptr */
97e03f52 747 ARG_PTR_TO_DYNPTR, /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
f79e7ea5 748 __BPF_ARG_TYPE_MAX,
d639b9d1 749
48946bd6
HL
750 /* Extended arg_types. */
751 ARG_PTR_TO_MAP_VALUE_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
752 ARG_PTR_TO_MEM_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
753 ARG_PTR_TO_CTX_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
754 ARG_PTR_TO_SOCKET_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
48946bd6 755 ARG_PTR_TO_STACK_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
c0a5a21c 756 ARG_PTR_TO_BTF_ID_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
16d1e00c
JK
757 /* pointer to memory does not need to be initialized, helper function must fill
758 * all bytes or clear them in error case.
759 */
760 ARG_PTR_TO_UNINIT_MEM = MEM_UNINIT | ARG_PTR_TO_MEM,
508362ac
MM
761 /* Pointer to valid memory of size known at compile time. */
762 ARG_PTR_TO_FIXED_SIZE_MEM = MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
48946bd6 763
d639b9d1
HL
764 /* This must be the last entry. Its purpose is to ensure the enum is
765 * wide enough to hold the higher bits reserved for bpf_type_flag.
766 */
767 __BPF_ARG_TYPE_LIMIT = BPF_TYPE_LIMIT,
17a52670 768};
d639b9d1 769static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
17a52670
AS
770
771/* type of values returned from helper functions */
772enum bpf_return_type {
773 RET_INTEGER, /* function returns integer */
774 RET_VOID, /* function doesn't return anything */
3e6a4b3e 775 RET_PTR_TO_MAP_VALUE, /* returns a pointer to map elem value */
3c480732
HL
776 RET_PTR_TO_SOCKET, /* returns a pointer to a socket */
777 RET_PTR_TO_TCP_SOCK, /* returns a pointer to a tcp_sock */
778 RET_PTR_TO_SOCK_COMMON, /* returns a pointer to a sock_common */
2de2669b 779 RET_PTR_TO_MEM, /* returns a pointer to memory */
63d9b80d 780 RET_PTR_TO_MEM_OR_BTF_ID, /* returns a pointer to a valid memory or a btf_id */
3ca1032a 781 RET_PTR_TO_BTF_ID, /* returns a pointer to a btf_id */
d639b9d1
HL
782 __BPF_RET_TYPE_MAX,
783
3c480732
HL
784 /* Extended ret_types. */
785 RET_PTR_TO_MAP_VALUE_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
786 RET_PTR_TO_SOCKET_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
787 RET_PTR_TO_TCP_SOCK_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
788 RET_PTR_TO_SOCK_COMMON_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
894f2a8b 789 RET_PTR_TO_RINGBUF_MEM_OR_NULL = PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
2de2669b 790 RET_PTR_TO_DYNPTR_MEM_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_MEM,
3c480732 791 RET_PTR_TO_BTF_ID_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
3f00c523 792 RET_PTR_TO_BTF_ID_TRUSTED = PTR_TRUSTED | RET_PTR_TO_BTF_ID,
3c480732 793
d639b9d1
HL
794 /* This must be the last entry. Its purpose is to ensure the enum is
795 * wide enough to hold the higher bits reserved for bpf_type_flag.
796 */
797 __BPF_RET_TYPE_LIMIT = BPF_TYPE_LIMIT,
17a52670 798};
d639b9d1 799static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
17a52670 800
09756af4
AS
801/* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
802 * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
803 * instructions after verifying
804 */
805struct bpf_func_proto {
806 u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
807 bool gpl_only;
36bbef52 808 bool pkt_access;
01685c5b 809 bool might_sleep;
17a52670 810 enum bpf_return_type ret_type;
a7658e1a
AS
811 union {
812 struct {
813 enum bpf_arg_type arg1_type;
814 enum bpf_arg_type arg2_type;
815 enum bpf_arg_type arg3_type;
816 enum bpf_arg_type arg4_type;
817 enum bpf_arg_type arg5_type;
818 };
819 enum bpf_arg_type arg_type[5];
820 };
9436ef6e
LB
821 union {
822 struct {
823 u32 *arg1_btf_id;
824 u32 *arg2_btf_id;
825 u32 *arg3_btf_id;
826 u32 *arg4_btf_id;
827 u32 *arg5_btf_id;
828 };
829 u32 *arg_btf_id[5];
508362ac
MM
830 struct {
831 size_t arg1_size;
832 size_t arg2_size;
833 size_t arg3_size;
834 size_t arg4_size;
835 size_t arg5_size;
836 };
837 size_t arg_size[5];
9436ef6e 838 };
af7ec138 839 int *ret_btf_id; /* return value btf_id */
eae2e83e 840 bool (*allowed)(const struct bpf_prog *prog);
17a52670
AS
841};
842
843/* bpf_context is intentionally undefined structure. Pointer to bpf_context is
844 * the first argument to eBPF programs.
845 * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
846 */
847struct bpf_context;
848
849enum bpf_access_type {
850 BPF_READ = 1,
851 BPF_WRITE = 2
09756af4
AS
852};
853
19de99f7 854/* types of values stored in eBPF registers */
f1174f77
EC
855/* Pointer types represent:
856 * pointer
857 * pointer + imm
858 * pointer + (u16) var
859 * pointer + (u16) var + imm
860 * if (range > 0) then [ptr, ptr + range - off) is safe to access
861 * if (id > 0) means that some 'var' was added
862 * if (off > 0) means that 'imm' was added
863 */
19de99f7
AS
864enum bpf_reg_type {
865 NOT_INIT = 0, /* nothing was written into register */
f1174f77 866 SCALAR_VALUE, /* reg doesn't contain a valid pointer */
19de99f7
AS
867 PTR_TO_CTX, /* reg points to bpf_context */
868 CONST_PTR_TO_MAP, /* reg points to struct bpf_map */
869 PTR_TO_MAP_VALUE, /* reg points to map element value */
c25b2ae1 870 PTR_TO_MAP_KEY, /* reg points to a map element key */
f1174f77 871 PTR_TO_STACK, /* reg == frame_pointer + offset */
de8f3a83 872 PTR_TO_PACKET_META, /* skb->data - meta_len */
f1174f77 873 PTR_TO_PACKET, /* reg points to skb->data */
19de99f7 874 PTR_TO_PACKET_END, /* skb->data + headlen */
d58e468b 875 PTR_TO_FLOW_KEYS, /* reg points to bpf_flow_keys */
c64b7983 876 PTR_TO_SOCKET, /* reg points to struct bpf_sock */
46f8bc92 877 PTR_TO_SOCK_COMMON, /* reg points to sock_common */
655a51e5 878 PTR_TO_TCP_SOCK, /* reg points to struct tcp_sock */
9df1c28b 879 PTR_TO_TP_BUFFER, /* reg points to a writable raw tp's buffer */
fada7fdc 880 PTR_TO_XDP_SOCK, /* reg points to struct xdp_sock */
ba5f4cfe
JF
881 /* PTR_TO_BTF_ID points to a kernel struct that does not need
882 * to be null checked by the BPF program. This does not imply the
883 * pointer is _not_ null and in practice this can easily be a null
884 * pointer when reading pointer chains. The assumption is program
885 * context will handle null pointer dereference typically via fault
886 * handling. The verifier must keep this in mind and can make no
887 * assumptions about null or non-null when doing branch analysis.
888 * Further, when passed into helpers the helpers can not, without
889 * additional context, assume the value is non-null.
890 */
891 PTR_TO_BTF_ID,
892 /* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
893 * been checked for null. Used primarily to inform the verifier
894 * an explicit null check is required for this struct.
895 */
457f4436 896 PTR_TO_MEM, /* reg points to valid memory region */
6082b6c3 897 PTR_TO_ARENA,
20b2aff4 898 PTR_TO_BUF, /* reg points to a read/write buffer */
69c087ba 899 PTR_TO_FUNC, /* reg points to a bpf program function */
27060531 900 CONST_PTR_TO_DYNPTR, /* reg points to a const struct bpf_dynptr */
e6ac2450 901 __BPF_REG_TYPE_MAX,
d639b9d1 902
c25b2ae1
HL
903 /* Extended reg_types. */
904 PTR_TO_MAP_VALUE_OR_NULL = PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
905 PTR_TO_SOCKET_OR_NULL = PTR_MAYBE_NULL | PTR_TO_SOCKET,
906 PTR_TO_SOCK_COMMON_OR_NULL = PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
907 PTR_TO_TCP_SOCK_OR_NULL = PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
908 PTR_TO_BTF_ID_OR_NULL = PTR_MAYBE_NULL | PTR_TO_BTF_ID,
c25b2ae1 909
d639b9d1
HL
910 /* This must be the last entry. Its purpose is to ensure the enum is
911 * wide enough to hold the higher bits reserved for bpf_type_flag.
912 */
913 __BPF_REG_TYPE_LIMIT = BPF_TYPE_LIMIT,
19de99f7 914};
d639b9d1 915static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
19de99f7 916
23994631
YS
917/* The information passed from prog-specific *_is_valid_access
918 * back to the verifier.
919 */
920struct bpf_insn_access_aux {
921 enum bpf_reg_type reg_type;
9e15db66
AS
922 union {
923 int ctx_field_size;
22dc4a0f
AN
924 struct {
925 struct btf *btf;
926 u32 btf_id;
927 };
9e15db66
AS
928 };
929 struct bpf_verifier_log *log; /* for verbose logs */
23994631
YS
930};
931
f96da094
DB
932static inline void
933bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
934{
935 aux->ctx_field_size = size;
936}
937
3feb263b
AN
938static bool bpf_is_ldimm64(const struct bpf_insn *insn)
939{
940 return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
941}
942
3990ed4c
MKL
943static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
944{
3feb263b 945 return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
3990ed4c
MKL
946}
947
7de16e3a
JK
948struct bpf_prog_ops {
949 int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
950 union bpf_attr __user *uattr);
951};
952
6728aea7 953struct bpf_reg_state;
09756af4
AS
954struct bpf_verifier_ops {
955 /* return eBPF function prototype for verification */
5e43f899
AI
956 const struct bpf_func_proto *
957 (*get_func_proto)(enum bpf_func_id func_id,
958 const struct bpf_prog *prog);
17a52670
AS
959
960 /* return true if 'size' wide access at offset 'off' within bpf_context
961 * with 'type' (read or write) is allowed
962 */
19de99f7 963 bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
5e43f899 964 const struct bpf_prog *prog,
23994631 965 struct bpf_insn_access_aux *info);
36bbef52
DB
966 int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
967 const struct bpf_prog *prog);
e0cea7ce
DB
968 int (*gen_ld_abs)(const struct bpf_insn *orig,
969 struct bpf_insn *insn_buf);
6b8cc1d1
DB
970 u32 (*convert_ctx_access)(enum bpf_access_type type,
971 const struct bpf_insn *src,
972 struct bpf_insn *dst,
f96da094 973 struct bpf_prog *prog, u32 *target_size);
27ae7997 974 int (*btf_struct_access)(struct bpf_verifier_log *log,
6728aea7 975 const struct bpf_reg_state *reg,
b7e852a9 976 int off, int size);
09756af4
AS
977};
978
cae1927c 979struct bpf_prog_offload_ops {
08ca90af 980 /* verifier basic callbacks */
cae1927c
JK
981 int (*insn_hook)(struct bpf_verifier_env *env,
982 int insn_idx, int prev_insn_idx);
c941ce9c 983 int (*finalize)(struct bpf_verifier_env *env);
08ca90af
JK
984 /* verifier optimization callbacks (called after .finalize) */
985 int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
986 struct bpf_insn *insn);
987 int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
988 /* program management callbacks */
16a8cb5c
QM
989 int (*prepare)(struct bpf_prog *prog);
990 int (*translate)(struct bpf_prog *prog);
eb911947 991 void (*destroy)(struct bpf_prog *prog);
cae1927c
JK
992};
993
0a9c1991 994struct bpf_prog_offload {
ab3f0063
JK
995 struct bpf_prog *prog;
996 struct net_device *netdev;
341b3e7b 997 struct bpf_offload_dev *offdev;
ab3f0063
JK
998 void *dev_priv;
999 struct list_head offloads;
1000 bool dev_state;
08ca90af 1001 bool opt_failed;
fcfb126d
JW
1002 void *jited_image;
1003 u32 jited_len;
ab3f0063
JK
1004};
1005
8bad74f9
RG
1006enum bpf_cgroup_storage_type {
1007 BPF_CGROUP_STORAGE_SHARED,
b741f163 1008 BPF_CGROUP_STORAGE_PERCPU,
8bad74f9
RG
1009 __BPF_CGROUP_STORAGE_MAX
1010};
1011
1012#define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
1013
f1b9509c
AS
1014/* The longest tracepoint has 12 args.
1015 * See include/trace/bpf_probe.h
1016 */
1017#define MAX_BPF_FUNC_ARGS 12
1018
523a4cf4
DB
1019/* The maximum number of arguments passed through registers
1020 * a single function may have.
1021 */
1022#define MAX_BPF_FUNC_REG_ARGS 5
1023
720e6a43
YS
1024/* The argument is a structure. */
1025#define BTF_FMODEL_STRUCT_ARG BIT(0)
1026
49f67f39
IL
1027/* The argument is signed. */
1028#define BTF_FMODEL_SIGNED_ARG BIT(1)
1029
fec56f58
AS
1030struct btf_func_model {
1031 u8 ret_size;
49f67f39 1032 u8 ret_flags;
fec56f58
AS
1033 u8 nr_args;
1034 u8 arg_size[MAX_BPF_FUNC_ARGS];
720e6a43 1035 u8 arg_flags[MAX_BPF_FUNC_ARGS];
fec56f58
AS
1036};
1037
1038/* Restore arguments before returning from trampoline to let original function
1039 * continue executing. This flag is used for fentry progs when there are no
1040 * fexit progs.
1041 */
1042#define BPF_TRAMP_F_RESTORE_REGS BIT(0)
1043/* Call original function after fentry progs, but before fexit progs.
1044 * Makes sense for fentry/fexit, normal calls and indirect calls.
1045 */
1046#define BPF_TRAMP_F_CALL_ORIG BIT(1)
1047/* Skip current frame and return to parent. Makes sense for fentry/fexit
1048 * programs only. Should not be used with normal calls and indirect calls.
1049 */
1050#define BPF_TRAMP_F_SKIP_FRAME BIT(2)
7e6f3cd8
JO
1051/* Store IP address of the caller on the trampoline stack,
1052 * so it's available for trampoline's programs.
1053 */
1054#define BPF_TRAMP_F_IP_ARG BIT(3)
356ed649
HT
1055/* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1056#define BPF_TRAMP_F_RET_FENTRY_RET BIT(4)
7e6f3cd8 1057
316cba62
JO
1058/* Get original function from stack instead of from provided direct address.
1059 * Makes sense for trampolines with fexit or fmod_ret programs.
1060 */
1061#define BPF_TRAMP_F_ORIG_STACK BIT(5)
1062
00963a2e
SL
1063/* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1064 * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1065 */
1066#define BPF_TRAMP_F_SHARE_IPMODIFY BIT(6)
1067
2b5dcb31
LH
1068/* Indicate that current trampoline is in a tail call context. Then, it has to
1069 * cache and restore tail_call_cnt to avoid infinite tail call loop.
1070 */
1071#define BPF_TRAMP_F_TAIL_CALL_CTX BIT(7)
1072
2cd3e377
PZ
1073/*
1074 * Indicate the trampoline should be suitable to receive indirect calls;
1075 * without this indirectly calling the generated code can result in #UD/#CP,
1076 * depending on the CFI options.
1077 *
1078 * Used by bpf_struct_ops.
1079 *
1080 * Incompatible with FENTRY usage, overloads @func_addr argument.
1081 */
1082#define BPF_TRAMP_F_INDIRECT BIT(8)
1083
88fd9e53 1084/* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
b23316aa 1085 * bytes on x86.
88fd9e53 1086 */
390a07a9 1087enum {
528eb2cb
IL
1088#if defined(__s390x__)
1089 BPF_MAX_TRAMP_LINKS = 27,
1090#else
390a07a9 1091 BPF_MAX_TRAMP_LINKS = 38,
528eb2cb 1092#endif
390a07a9 1093};
88fd9e53 1094
f7e0beaf
KFL
1095struct bpf_tramp_links {
1096 struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1097 int nr_links;
88fd9e53
KS
1098};
1099
e384c7b7
KFL
1100struct bpf_tramp_run_ctx;
1101
fec56f58
AS
1102/* Different use cases for BPF trampoline:
1103 * 1. replace nop at the function entry (kprobe equivalent)
1104 * flags = BPF_TRAMP_F_RESTORE_REGS
1105 * fentry = a set of programs to run before returning from trampoline
1106 *
1107 * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1108 * flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1109 * orig_call = fentry_ip + MCOUNT_INSN_SIZE
1110 * fentry = a set of program to run before calling original function
1111 * fexit = a set of program to run after original function
1112 *
1113 * 3. replace direct call instruction anywhere in the function body
1114 * or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1115 * With flags = 0
1116 * fentry = a set of programs to run before returning from trampoline
1117 * With flags = BPF_TRAMP_F_CALL_ORIG
1118 * orig_call = original callback addr or direct function addr
1119 * fentry = a set of program to run before calling original function
1120 * fexit = a set of program to run after original function
1121 */
e21aa341 1122struct bpf_tramp_image;
7a3d9a15 1123int arch_prepare_bpf_trampoline(struct bpf_tramp_image *im, void *image, void *image_end,
85d33df3 1124 const struct btf_func_model *m, u32 flags,
f7e0beaf 1125 struct bpf_tramp_links *tlinks,
7a3d9a15 1126 void *func_addr);
82583daa
SL
1127void *arch_alloc_bpf_trampoline(unsigned int size);
1128void arch_free_bpf_trampoline(void *image, unsigned int size);
c733239f 1129int __must_check arch_protect_bpf_trampoline(void *image, unsigned int size);
96d1b7c0
SL
1130int arch_bpf_trampoline_size(const struct btf_func_model *m, u32 flags,
1131 struct bpf_tramp_links *tlinks, void *func_addr);
82583daa 1132
271de525
MKL
1133u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1134 struct bpf_tramp_run_ctx *run_ctx);
1135void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1136 struct bpf_tramp_run_ctx *run_ctx);
e21aa341
AS
1137void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1138void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
271de525
MKL
1139typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1140 struct bpf_tramp_run_ctx *run_ctx);
1141typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1142 struct bpf_tramp_run_ctx *run_ctx);
1143bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1144bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
fec56f58 1145
535911c8
JO
1146struct bpf_ksym {
1147 unsigned long start;
1148 unsigned long end;
bfea9a85 1149 char name[KSYM_NAME_LEN];
ecb60d1c 1150 struct list_head lnode;
ca4424c9 1151 struct latch_tree_node tnode;
cbd76f8d 1152 bool prog;
535911c8
JO
1153};
1154
fec56f58
AS
1155enum bpf_tramp_prog_type {
1156 BPF_TRAMP_FENTRY,
1157 BPF_TRAMP_FEXIT,
ae240823 1158 BPF_TRAMP_MODIFY_RETURN,
be8704ff
AS
1159 BPF_TRAMP_MAX,
1160 BPF_TRAMP_REPLACE, /* more than MAX */
fec56f58
AS
1161};
1162
e21aa341
AS
1163struct bpf_tramp_image {
1164 void *image;
26ef208c 1165 int size;
e21aa341
AS
1166 struct bpf_ksym ksym;
1167 struct percpu_ref pcref;
1168 void *ip_after_call;
1169 void *ip_epilogue;
1170 union {
1171 struct rcu_head rcu;
1172 struct work_struct work;
1173 };
1174};
1175
fec56f58
AS
1176struct bpf_trampoline {
1177 /* hlist for trampoline_table */
1178 struct hlist_node hlist;
00963a2e 1179 struct ftrace_ops *fops;
fec56f58
AS
1180 /* serializes access to fields of this trampoline */
1181 struct mutex mutex;
1182 refcount_t refcnt;
00963a2e 1183 u32 flags;
fec56f58
AS
1184 u64 key;
1185 struct {
1186 struct btf_func_model model;
1187 void *addr;
b91e014f 1188 bool ftrace_managed;
fec56f58 1189 } func;
be8704ff
AS
1190 /* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1191 * program by replacing one of its functions. func.addr is the address
1192 * of the function it replaced.
1193 */
1194 struct bpf_prog *extension_prog;
fec56f58
AS
1195 /* list of BPF programs using this trampoline */
1196 struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1197 /* Number of attached programs. A counter per kind. */
1198 int progs_cnt[BPF_TRAMP_MAX];
1199 /* Executable image of trampoline */
e21aa341 1200 struct bpf_tramp_image *cur_image;
fec56f58 1201};
75ccbef6 1202
f7b12b6f
THJ
1203struct bpf_attach_target_info {
1204 struct btf_func_model fmodel;
1205 long tgt_addr;
31bf1dbc 1206 struct module *tgt_mod;
f7b12b6f
THJ
1207 const char *tgt_name;
1208 const struct btf_type *tgt_type;
1209};
1210
116eb788 1211#define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
75ccbef6
BT
1212
1213struct bpf_dispatcher_prog {
1214 struct bpf_prog *prog;
1215 refcount_t users;
1216};
1217
1218struct bpf_dispatcher {
1219 /* dispatcher mutex */
1220 struct mutex mutex;
1221 void *func;
1222 struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1223 int num_progs;
1224 void *image;
19c02415 1225 void *rw_image;
75ccbef6 1226 u32 image_off;
517b75e4 1227 struct bpf_ksym ksym;
c86df29d
PZ
1228#ifdef CONFIG_HAVE_STATIC_CALL
1229 struct static_call_key *sc_key;
1230 void *sc_tramp;
1231#endif
75ccbef6
BT
1232};
1233
4f9087f1
PZ
1234#ifndef __bpfcall
1235#define __bpfcall __nocfi
1236#endif
1237
1238static __always_inline __bpfcall unsigned int bpf_dispatcher_nop_func(
7e6897f9
BT
1239 const void *ctx,
1240 const struct bpf_insn *insnsi,
af3f4134 1241 bpf_func_t bpf_func)
7e6897f9
BT
1242{
1243 return bpf_func(ctx, insnsi);
1244}
f7e0beaf 1245
8357b366
JK
1246/* the implementation of the opaque uapi struct bpf_dynptr */
1247struct bpf_dynptr_kern {
1248 void *data;
1249 /* Size represents the number of usable bytes of dynptr data.
1250 * If for example the offset is at 4 for a local dynptr whose data is
1251 * of type u64, the number of usable bytes is 4.
1252 *
1253 * The upper 8 bits are reserved. It is as follows:
1254 * Bits 0 - 23 = size
1255 * Bits 24 - 30 = dynptr type
1256 * Bit 31 = whether dynptr is read-only
1257 */
1258 u32 size;
1259 u32 offset;
1260} __aligned(8);
1261
1262enum bpf_dynptr_type {
1263 BPF_DYNPTR_TYPE_INVALID,
1264 /* Points to memory that is local to the bpf program */
1265 BPF_DYNPTR_TYPE_LOCAL,
1266 /* Underlying data is a ringbuf record */
1267 BPF_DYNPTR_TYPE_RINGBUF,
b5964b96
JK
1268 /* Underlying data is a sk_buff */
1269 BPF_DYNPTR_TYPE_SKB,
05421aec
JK
1270 /* Underlying data is a xdp_buff */
1271 BPF_DYNPTR_TYPE_XDP,
8357b366
JK
1272};
1273
1274int bpf_dynptr_check_size(u32 size);
26662d73 1275u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
74523c06
SL
1276const void *__bpf_dynptr_data(const struct bpf_dynptr_kern *ptr, u32 len);
1277void *__bpf_dynptr_data_rw(const struct bpf_dynptr_kern *ptr, u32 len);
3e1c6f35 1278bool __bpf_dynptr_is_rdonly(const struct bpf_dynptr_kern *ptr);
8357b366 1279
fec56f58 1280#ifdef CONFIG_BPF_JIT
f7e0beaf
KFL
1281int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1282int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
f7b12b6f
THJ
1283struct bpf_trampoline *bpf_trampoline_get(u64 key,
1284 struct bpf_attach_target_info *tgt_info);
fec56f58 1285void bpf_trampoline_put(struct bpf_trampoline *tr);
19c02415 1286int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
c86df29d
PZ
1287
1288/*
1289 * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1290 * indirection with a direct call to the bpf program. If the architecture does
1291 * not have STATIC_CALL, avoid a double-indirection.
1292 */
1293#ifdef CONFIG_HAVE_STATIC_CALL
1294
1295#define __BPF_DISPATCHER_SC_INIT(_name) \
1296 .sc_key = &STATIC_CALL_KEY(_name), \
1297 .sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1298
1299#define __BPF_DISPATCHER_SC(name) \
1300 DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1301
1302#define __BPF_DISPATCHER_CALL(name) \
1303 static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1304
1305#define __BPF_DISPATCHER_UPDATE(_d, _new) \
1306 __static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1307
1308#else
1309#define __BPF_DISPATCHER_SC_INIT(name)
1310#define __BPF_DISPATCHER_SC(name)
1311#define __BPF_DISPATCHER_CALL(name) bpf_func(ctx, insnsi)
1312#define __BPF_DISPATCHER_UPDATE(_d, _new)
1313#endif
dbe69b29 1314
517b75e4
JO
1315#define BPF_DISPATCHER_INIT(_name) { \
1316 .mutex = __MUTEX_INITIALIZER(_name.mutex), \
1317 .func = &_name##_func, \
1318 .progs = {}, \
1319 .num_progs = 0, \
1320 .image = NULL, \
1321 .image_off = 0, \
1322 .ksym = { \
1323 .name = #_name, \
1324 .lnode = LIST_HEAD_INIT(_name.ksym.lnode), \
1325 }, \
c86df29d 1326 __BPF_DISPATCHER_SC_INIT(_name##_call) \
75ccbef6
BT
1327}
1328
1329#define DEFINE_BPF_DISPATCHER(name) \
c86df29d 1330 __BPF_DISPATCHER_SC(name); \
4f9087f1 1331 noinline __bpfcall unsigned int bpf_dispatcher_##name##_func( \
75ccbef6
BT
1332 const void *ctx, \
1333 const struct bpf_insn *insnsi, \
af3f4134 1334 bpf_func_t bpf_func) \
75ccbef6 1335 { \
c86df29d 1336 return __BPF_DISPATCHER_CALL(name); \
75ccbef6 1337 } \
6a64037d
BT
1338 EXPORT_SYMBOL(bpf_dispatcher_##name##_func); \
1339 struct bpf_dispatcher bpf_dispatcher_##name = \
18acb7fa 1340 BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
dbe69b29 1341
75ccbef6 1342#define DECLARE_BPF_DISPATCHER(name) \
6a64037d 1343 unsigned int bpf_dispatcher_##name##_func( \
75ccbef6
BT
1344 const void *ctx, \
1345 const struct bpf_insn *insnsi, \
af3f4134 1346 bpf_func_t bpf_func); \
6a64037d 1347 extern struct bpf_dispatcher bpf_dispatcher_##name;
c86df29d 1348
6a64037d
BT
1349#define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1350#define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
75ccbef6
BT
1351void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1352 struct bpf_prog *to);
dba122fb 1353/* Called only from JIT-enabled code, so there's no need for stubs. */
26ef208c 1354void bpf_image_ksym_add(void *data, unsigned int size, struct bpf_ksym *ksym);
a108f7dc 1355void bpf_image_ksym_del(struct bpf_ksym *ksym);
dba122fb
JO
1356void bpf_ksym_add(struct bpf_ksym *ksym);
1357void bpf_ksym_del(struct bpf_ksym *ksym);
3486bedd
SL
1358int bpf_jit_charge_modmem(u32 size);
1359void bpf_jit_uncharge_modmem(u32 size);
f92c1e18 1360bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
fec56f58 1361#else
f7e0beaf 1362static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
3aac1ead 1363 struct bpf_trampoline *tr)
fec56f58
AS
1364{
1365 return -ENOTSUPP;
1366}
f7e0beaf 1367static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
3aac1ead 1368 struct bpf_trampoline *tr)
fec56f58
AS
1369{
1370 return -ENOTSUPP;
1371}
f7b12b6f
THJ
1372static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1373 struct bpf_attach_target_info *tgt_info)
1374{
b724a641 1375 return NULL;
f7b12b6f 1376}
fec56f58 1377static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
75ccbef6
BT
1378#define DEFINE_BPF_DISPATCHER(name)
1379#define DECLARE_BPF_DISPATCHER(name)
6a64037d 1380#define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
75ccbef6
BT
1381#define BPF_DISPATCHER_PTR(name) NULL
1382static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1383 struct bpf_prog *from,
1384 struct bpf_prog *to) {}
e9b4e606
JO
1385static inline bool is_bpf_image_address(unsigned long address)
1386{
1387 return false;
1388}
f92c1e18
JO
1389static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1390{
1391 return false;
1392}
fec56f58
AS
1393#endif
1394
8c1b6e69 1395struct bpf_func_info_aux {
51c39bb1 1396 u16 linkage;
8c1b6e69 1397 bool unreliable;
2afae08c
AN
1398 bool called : 1;
1399 bool verified : 1;
8c1b6e69
AS
1400};
1401
a66886fe
DB
1402enum bpf_jit_poke_reason {
1403 BPF_POKE_REASON_TAIL_CALL,
1404};
1405
1406/* Descriptor of pokes pointing /into/ the JITed image. */
1407struct bpf_jit_poke_descriptor {
cf71b174 1408 void *tailcall_target;
ebf7d1f5
MF
1409 void *tailcall_bypass;
1410 void *bypass_addr;
f263a814 1411 void *aux;
a66886fe
DB
1412 union {
1413 struct {
1414 struct bpf_map *map;
1415 u32 key;
1416 } tail_call;
1417 };
cf71b174 1418 bool tailcall_target_stable;
a66886fe
DB
1419 u8 adj_off;
1420 u16 reason;
a748c697 1421 u32 insn_idx;
a66886fe
DB
1422};
1423
3c32cc1b
YS
1424/* reg_type info for ctx arguments */
1425struct bpf_ctx_arg_aux {
1426 u32 offset;
1427 enum bpf_reg_type reg_type;
77c0208e 1428 struct btf *btf;
951cf368 1429 u32 btf_id;
3c32cc1b
YS
1430};
1431
541c3bad
AN
1432struct btf_mod_pair {
1433 struct btf *btf;
1434 struct module *module;
1435};
1436
e6ac2450
MKL
1437struct bpf_kfunc_desc_tab;
1438
09756af4 1439struct bpf_prog_aux {
85192dbf 1440 atomic64_t refcnt;
24701ece 1441 u32 used_map_cnt;
541c3bad 1442 u32 used_btf_cnt;
32bbe007 1443 u32 max_ctx_offset;
e647815a 1444 u32 max_pkt_offset;
9df1c28b 1445 u32 max_tp_access;
8726679a 1446 u32 stack_depth;
dc4bb0e2 1447 u32 id;
ba64e7d8 1448 u32 func_cnt; /* used by non-func prog as the number of func progs */
335d1c5b 1449 u32 real_func_cnt; /* includes hidden progs, only used for JIT and freeing progs */
ba64e7d8 1450 u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
ccfe29eb 1451 u32 attach_btf_id; /* in-kernel BTF type id to attach to */
3c32cc1b 1452 u32 ctx_arg_info_size;
afbf21dc
YS
1453 u32 max_rdonly_access;
1454 u32 max_rdwr_access;
22dc4a0f 1455 struct btf *attach_btf;
3c32cc1b 1456 const struct bpf_ctx_arg_aux *ctx_arg_info;
3aac1ead
THJ
1457 struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1458 struct bpf_prog *dst_prog;
1459 struct bpf_trampoline *dst_trampoline;
4a1e7c0c
THJ
1460 enum bpf_prog_type saved_dst_prog_type;
1461 enum bpf_attach_type saved_dst_attach_type;
a4b1d3c1 1462 bool verifier_zext; /* Zero extensions has been inserted by verifier. */
2b3486bc
SF
1463 bool dev_bound; /* Program is bound to the netdev. */
1464 bool offload_requested; /* Program is bound and offloaded to the netdev. */
38207291 1465 bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
19bfcdf9 1466 bool attach_tracing_prog; /* true if tracing another tracing program */
8c1b6e69 1467 bool func_proto_unreliable;
ebf7d1f5 1468 bool tail_call_reachable;
c2f2cdbe 1469 bool xdp_has_frags;
f18b03fa
KKD
1470 bool exception_cb;
1471 bool exception_boundary;
2fe99eb0 1472 struct bpf_arena *arena;
38207291
MKL
1473 /* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1474 const struct btf_type *attach_func_proto;
1475 /* function name for valid attach_btf_id */
1476 const char *attach_func_name;
1c2a088a
AS
1477 struct bpf_prog **func;
1478 void *jit_data; /* JIT specific data. arch dependent */
a66886fe 1479 struct bpf_jit_poke_descriptor *poke_tab;
e6ac2450 1480 struct bpf_kfunc_desc_tab *kfunc_tab;
2357672c 1481 struct bpf_kfunc_btf_tab *kfunc_btf_tab;
a66886fe 1482 u32 size_poke_tab;
4f9087f1
PZ
1483#ifdef CONFIG_FINEIBT
1484 struct bpf_ksym ksym_prefix;
1485#endif
535911c8 1486 struct bpf_ksym ksym;
7de16e3a 1487 const struct bpf_prog_ops *ops;
09756af4 1488 struct bpf_map **used_maps;
984fe94f 1489 struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
541c3bad 1490 struct btf_mod_pair *used_btfs;
09756af4 1491 struct bpf_prog *prog;
aaac3ba9 1492 struct user_struct *user;
cb4d2b3f 1493 u64 load_time; /* ns since boottime */
aba64c7d 1494 u32 verified_insns;
69fd337a 1495 int cgroup_atype; /* enum cgroup_bpf_attach_type */
8bad74f9 1496 struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
067cae47 1497 char name[BPF_OBJ_NAME_LEN];
852486b3 1498 u64 (*bpf_exception_cb)(u64 cookie, u64 sp, u64 bp, u64, u64);
afdb09c7
CF
1499#ifdef CONFIG_SECURITY
1500 void *security;
1501#endif
caf8f28e 1502 struct bpf_token *token;
0a9c1991 1503 struct bpf_prog_offload *offload;
838e9690 1504 struct btf *btf;
ba64e7d8 1505 struct bpf_func_info *func_info;
8c1b6e69 1506 struct bpf_func_info_aux *func_info_aux;
c454a46b
MKL
1507 /* bpf_line_info loaded from userspace. linfo->insn_off
1508 * has the xlated insn offset.
1509 * Both the main and sub prog share the same linfo.
1510 * The subprog can access its first linfo by
1511 * using the linfo_idx.
1512 */
1513 struct bpf_line_info *linfo;
1514 /* jited_linfo is the jited addr of the linfo. It has a
1515 * one to one mapping to linfo:
1516 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1517 * Both the main and sub prog share the same jited_linfo.
1518 * The subprog can access its first jited_linfo by
1519 * using the linfo_idx.
1520 */
1521 void **jited_linfo;
ba64e7d8 1522 u32 func_info_cnt;
c454a46b
MKL
1523 u32 nr_linfo;
1524 /* subprog can use linfo_idx to access its first linfo and
1525 * jited_linfo.
1526 * main prog always has linfo_idx == 0
1527 */
1528 u32 linfo_idx;
31bf1dbc 1529 struct module *mod;
3dec541b
AS
1530 u32 num_exentries;
1531 struct exception_table_entry *extable;
abf2e7d6
AS
1532 union {
1533 struct work_struct work;
1534 struct rcu_head rcu;
1535 };
09756af4
AS
1536};
1537
d687f621
DK
1538struct bpf_prog {
1539 u16 pages; /* Number of allocated pages */
1540 u16 jited:1, /* Is our filter JIT'ed? */
1541 jit_requested:1,/* archs need to JIT the prog */
1542 gpl_compatible:1, /* Is filter GPL compatible? */
1543 cb_access:1, /* Is control block accessed? */
1544 dst_needed:1, /* Do we need dst entry? */
1545 blinding_requested:1, /* needs constant blinding */
1546 blinded:1, /* Was blinded */
1547 is_func:1, /* program is a bpf function */
1548 kprobe_override:1, /* Do we override a kprobe? */
1549 has_callchain_buf:1, /* callchain buffer allocated? */
1550 enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1551 call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1552 call_get_func_ip:1, /* Do we call get_func_ip() */
66c84731
AN
1553 tstamp_type_access:1, /* Accessed __sk_buff->tstamp_type */
1554 sleepable:1; /* BPF program is sleepable */
d687f621
DK
1555 enum bpf_prog_type type; /* Type of BPF program */
1556 enum bpf_attach_type expected_attach_type; /* For some prog types */
1557 u32 len; /* Number of filter blocks */
1558 u32 jited_len; /* Size of jited insns in bytes */
1559 u8 tag[BPF_TAG_SIZE];
1560 struct bpf_prog_stats __percpu *stats;
1561 int __percpu *active;
1562 unsigned int (*bpf_func)(const void *ctx,
1563 const struct bpf_insn *insn);
1564 struct bpf_prog_aux *aux; /* Auxiliary fields */
1565 struct sock_fprog_kern *orig_prog; /* Original BPF program */
1566 /* Instructions for interpreter */
1567 union {
1568 DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1569 DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1570 };
1571};
1572
2beee5f5 1573struct bpf_array_aux {
da765a2f
DB
1574 /* Programs with direct jumps into programs part of this array. */
1575 struct list_head poke_progs;
1576 struct bpf_map *map;
1577 struct mutex poke_mutex;
1578 struct work_struct work;
2beee5f5
DB
1579};
1580
6cc7d1e8
AN
1581struct bpf_link {
1582 atomic64_t refcnt;
1583 u32 id;
1584 enum bpf_link_type type;
1585 const struct bpf_link_ops *ops;
1586 struct bpf_prog *prog;
1a80dbcb
AN
1587 /* rcu is used before freeing, work can be used to schedule that
1588 * RCU-based freeing before that, so they never overlap
1589 */
1590 union {
1591 struct rcu_head rcu;
1592 struct work_struct work;
1593 };
6cc7d1e8
AN
1594};
1595
1596struct bpf_link_ops {
1597 void (*release)(struct bpf_link *link);
1a80dbcb
AN
1598 /* deallocate link resources callback, called without RCU grace period
1599 * waiting
1600 */
6cc7d1e8 1601 void (*dealloc)(struct bpf_link *link);
1a80dbcb
AN
1602 /* deallocate link resources callback, called after RCU grace period;
1603 * if underlying BPF program is sleepable we go through tasks trace
1604 * RCU GP and then "classic" RCU GP
1605 */
1606 void (*dealloc_deferred)(struct bpf_link *link);
73b11c2a 1607 int (*detach)(struct bpf_link *link);
6cc7d1e8
AN
1608 int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1609 struct bpf_prog *old_prog);
1610 void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1611 int (*fill_link_info)(const struct bpf_link *link,
1612 struct bpf_link_info *info);
aef56f2e
KFL
1613 int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1614 struct bpf_map *old_map);
6cc7d1e8
AN
1615};
1616
f7e0beaf
KFL
1617struct bpf_tramp_link {
1618 struct bpf_link link;
1619 struct hlist_node tramp_hlist;
2fcc8241 1620 u64 cookie;
f7e0beaf
KFL
1621};
1622
69fd337a
SF
1623struct bpf_shim_tramp_link {
1624 struct bpf_tramp_link link;
1625 struct bpf_trampoline *trampoline;
1626};
1627
f7e0beaf
KFL
1628struct bpf_tracing_link {
1629 struct bpf_tramp_link link;
1630 enum bpf_attach_type attach_type;
1631 struct bpf_trampoline *trampoline;
1632 struct bpf_prog *tgt_prog;
1633};
1634
d4dfc570
AN
1635struct bpf_raw_tp_link {
1636 struct bpf_link link;
1637 struct bpf_raw_event_map *btp;
68ca5d4e 1638 u64 cookie;
d4dfc570
AN
1639};
1640
6cc7d1e8
AN
1641struct bpf_link_primer {
1642 struct bpf_link *link;
1643 struct file *file;
1644 int fd;
1645 u32 id;
1646};
1647
6fe01d3c
AN
1648struct bpf_mount_opts {
1649 kuid_t uid;
1650 kgid_t gid;
1651 umode_t mode;
1652
1653 /* BPF token-related delegation options */
1654 u64 delegate_cmds;
1655 u64 delegate_maps;
1656 u64 delegate_progs;
1657 u64 delegate_attachs;
1658};
1659
35f96de0
AN
1660struct bpf_token {
1661 struct work_struct work;
1662 atomic64_t refcnt;
1663 struct user_namespace *userns;
1664 u64 allowed_cmds;
a177fc2b 1665 u64 allowed_maps;
caf8f28e
AN
1666 u64 allowed_progs;
1667 u64 allowed_attachs;
f568a3d4
AN
1668#ifdef CONFIG_SECURITY
1669 void *security;
1670#endif
35f96de0
AN
1671};
1672
85d33df3 1673struct bpf_struct_ops_value;
27ae7997
MKL
1674struct btf_member;
1675
1676#define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
bb48cf16
DV
1677/**
1678 * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1679 * define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1680 * of BPF_PROG_TYPE_STRUCT_OPS progs.
1681 * @verifier_ops: A structure of callbacks that are invoked by the verifier
1682 * when determining whether the struct_ops progs in the
1683 * struct_ops map are valid.
1684 * @init: A callback that is invoked a single time, and before any other
1685 * callback, to initialize the structure. A nonzero return value means
1686 * the subsystem could not be initialized.
1687 * @check_member: When defined, a callback invoked by the verifier to allow
1688 * the subsystem to determine if an entry in the struct_ops map
1689 * is valid. A nonzero return value means that the map is
1690 * invalid and should be rejected by the verifier.
1691 * @init_member: A callback that is invoked for each member of the struct_ops
1692 * map to allow the subsystem to initialize the member. A nonzero
1693 * value means the member could not be initialized. This callback
1694 * is exclusive with the @type, @type_id, @value_type, and
1695 * @value_id fields.
1696 * @reg: A callback that is invoked when the struct_ops map has been
1697 * initialized and is being attached to. Zero means the struct_ops map
1698 * has been successfully registered and is live. A nonzero return value
1699 * means the struct_ops map could not be registered.
1700 * @unreg: A callback that is invoked when the struct_ops map should be
1701 * unregistered.
1702 * @update: A callback that is invoked when the live struct_ops map is being
1703 * updated to contain new values. This callback is only invoked when
1704 * the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1705 * it is assumed that the struct_ops map cannot be updated.
1706 * @validate: A callback that is invoked after all of the members have been
1707 * initialized. This callback should perform static checks on the
1708 * map, meaning that it should either fail or succeed
1709 * deterministically. A struct_ops map that has been validated may
1710 * not necessarily succeed in being registered if the call to @reg
1711 * fails. For example, a valid struct_ops map may be loaded, but
1712 * then fail to be registered due to there being another active
1713 * struct_ops map on the system in the subsystem already. For this
1714 * reason, if this callback is not defined, the check is skipped as
1715 * the struct_ops map will have final verification performed in
1716 * @reg.
1717 * @type: BTF type.
1718 * @value_type: Value type.
1719 * @name: The name of the struct bpf_struct_ops object.
1720 * @func_models: Func models
1721 * @type_id: BTF type id.
1722 * @value_id: BTF value id.
1723 */
27ae7997
MKL
1724struct bpf_struct_ops {
1725 const struct bpf_verifier_ops *verifier_ops;
1726 int (*init)(struct btf *btf);
1727 int (*check_member)(const struct btf_type *t,
51a52a29
DV
1728 const struct btf_member *member,
1729 const struct bpf_prog *prog);
85d33df3
MKL
1730 int (*init_member)(const struct btf_type *t,
1731 const struct btf_member *member,
1732 void *kdata, const void *udata);
1733 int (*reg)(void *kdata);
1734 void (*unreg)(void *kdata);
aef56f2e 1735 int (*update)(void *kdata, void *old_kdata);
68b04864 1736 int (*validate)(void *kdata);
4c5763ed 1737 void *cfi_stubs;
e3f87fdf 1738 struct module *owner;
27ae7997
MKL
1739 const char *name;
1740 struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
4c5763ed
KFL
1741};
1742
16116035
KFL
1743/* Every member of a struct_ops type has an instance even a member is not
1744 * an operator (function pointer). The "info" field will be assigned to
1745 * prog->aux->ctx_arg_info of BPF struct_ops programs to provide the
1746 * argument information required by the verifier to verify the program.
1747 *
1748 * btf_ctx_access() will lookup prog->aux->ctx_arg_info to find the
1749 * corresponding entry for an given argument.
1750 */
1751struct bpf_struct_ops_arg_info {
1752 struct bpf_ctx_arg_aux *info;
1753 u32 cnt;
1754};
1755
4c5763ed
KFL
1756struct bpf_struct_ops_desc {
1757 struct bpf_struct_ops *st_ops;
1758
1759 const struct btf_type *type;
1760 const struct btf_type *value_type;
27ae7997 1761 u32 type_id;
85d33df3 1762 u32 value_id;
16116035
KFL
1763
1764 /* Collection of argument information for each member */
1765 struct bpf_struct_ops_arg_info *arg_info;
27ae7997
MKL
1766};
1767
612d087d
KFL
1768enum bpf_struct_ops_state {
1769 BPF_STRUCT_OPS_STATE_INIT,
1770 BPF_STRUCT_OPS_STATE_INUSE,
1771 BPF_STRUCT_OPS_STATE_TOBEFREE,
1772 BPF_STRUCT_OPS_STATE_READY,
1773};
1774
1775struct bpf_struct_ops_common_value {
1776 refcount_t refcnt;
1777 enum bpf_struct_ops_state state;
1778};
1779
27ae7997 1780#if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
f6be98d1
KFL
1781/* This macro helps developer to register a struct_ops type and generate
1782 * type information correctly. Developers should use this macro to register
1783 * a struct_ops type instead of calling __register_bpf_struct_ops() directly.
1784 */
1785#define register_bpf_struct_ops(st_ops, type) \
1786 ({ \
1787 struct bpf_struct_ops_##type { \
1788 struct bpf_struct_ops_common_value common; \
1789 struct type data ____cacheline_aligned_in_smp; \
1790 }; \
1791 BTF_TYPE_EMIT(struct bpf_struct_ops_##type); \
1792 __register_bpf_struct_ops(st_ops); \
1793 })
85d33df3 1794#define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
85d33df3
MKL
1795bool bpf_struct_ops_get(const void *kdata);
1796void bpf_struct_ops_put(const void *kdata);
1797int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1798 void *value);
f7e0beaf
KFL
1799int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1800 struct bpf_tramp_link *link,
31a645ae 1801 const struct btf_func_model *model,
2cd3e377 1802 void *stub_func,
187e2af0
KFL
1803 void **image, u32 *image_off,
1804 bool allow_alloc);
1805void bpf_struct_ops_image_free(void *image);
85d33df3
MKL
1806static inline bool bpf_try_module_get(const void *data, struct module *owner)
1807{
1808 if (owner == BPF_MODULE_OWNER)
1809 return bpf_struct_ops_get(data);
1810 else
1811 return try_module_get(owner);
1812}
1813static inline void bpf_module_put(const void *data, struct module *owner)
1814{
1815 if (owner == BPF_MODULE_OWNER)
1816 bpf_struct_ops_put(data);
1817 else
1818 module_put(owner);
1819}
68b04864 1820int bpf_struct_ops_link_create(union bpf_attr *attr);
c196906d
HT
1821
1822#ifdef CONFIG_NET
1823/* Define it here to avoid the use of forward declaration */
1824struct bpf_dummy_ops_state {
1825 int val;
1826};
1827
1828struct bpf_dummy_ops {
1829 int (*test_1)(struct bpf_dummy_ops_state *cb);
1830 int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1831 char a3, unsigned long a4);
7dd88059 1832 int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
c196906d
HT
1833};
1834
1835int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1836 union bpf_attr __user *uattr);
1837#endif
f6be98d1
KFL
1838int bpf_struct_ops_desc_init(struct bpf_struct_ops_desc *st_ops_desc,
1839 struct btf *btf,
1840 struct bpf_verifier_log *log);
1338b933 1841void bpf_map_struct_ops_info_fill(struct bpf_map_info *info, struct bpf_map *map);
16116035 1842void bpf_struct_ops_desc_release(struct bpf_struct_ops_desc *st_ops_desc);
27ae7997 1843#else
f6be98d1 1844#define register_bpf_struct_ops(st_ops, type) ({ (void *)(st_ops); 0; })
85d33df3
MKL
1845static inline bool bpf_try_module_get(const void *data, struct module *owner)
1846{
1847 return try_module_get(owner);
1848}
1849static inline void bpf_module_put(const void *data, struct module *owner)
1850{
1851 module_put(owner);
1852}
1853static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1854 void *key,
1855 void *value)
1856{
1857 return -EINVAL;
1858}
68b04864
KFL
1859static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1860{
1861 return -EOPNOTSUPP;
1862}
1338b933
KFL
1863static inline void bpf_map_struct_ops_info_fill(struct bpf_map_info *info, struct bpf_map *map)
1864{
1865}
68b04864 1866
16116035
KFL
1867static inline void bpf_struct_ops_desc_release(struct bpf_struct_ops_desc *st_ops_desc)
1868{
1869}
1870
9cb61fda
SF
1871#endif
1872
1873#if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1874int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1875 int cgroup_atype);
1876void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1877#else
69fd337a
SF
1878static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1879 int cgroup_atype)
1880{
1881 return -EOPNOTSUPP;
1882}
1883static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1884{
1885}
27ae7997
MKL
1886#endif
1887
04fd61ab
AS
1888struct bpf_array {
1889 struct bpf_map map;
1890 u32 elem_size;
b2157399 1891 u32 index_mask;
2beee5f5 1892 struct bpf_array_aux *aux;
04fd61ab 1893 union {
129d868e
KC
1894 DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1895 DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1896 DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
04fd61ab
AS
1897 };
1898};
3b1efb19 1899
c04c0d2b 1900#define BPF_COMPLEXITY_LIMIT_INSNS 1000000 /* yes. 1M insns */
ebf7f6f0 1901#define MAX_TAIL_CALL_CNT 33
04fd61ab 1902
6018e1f4
AN
1903/* Maximum number of loops for bpf_loop and bpf_iter_num.
1904 * It's enum to expose it (and thus make it discoverable) through BTF.
1905 */
1906enum {
1907 BPF_MAX_LOOPS = 8 * 1024 * 1024,
1908};
1ade2371 1909
591fe988
DB
1910#define BPF_F_ACCESS_MASK (BPF_F_RDONLY | \
1911 BPF_F_RDONLY_PROG | \
1912 BPF_F_WRONLY | \
1913 BPF_F_WRONLY_PROG)
1914
1915#define BPF_MAP_CAN_READ BIT(0)
1916#define BPF_MAP_CAN_WRITE BIT(1)
1917
20571567
DV
1918/* Maximum number of user-producer ring buffer samples that can be drained in
1919 * a call to bpf_user_ringbuf_drain().
1920 */
1921#define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1922
591fe988
DB
1923static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1924{
1925 u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1926
1927 /* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1928 * not possible.
1929 */
1930 if (access_flags & BPF_F_RDONLY_PROG)
1931 return BPF_MAP_CAN_READ;
1932 else if (access_flags & BPF_F_WRONLY_PROG)
1933 return BPF_MAP_CAN_WRITE;
1934 else
1935 return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1936}
1937
1938static inline bool bpf_map_flags_access_ok(u32 access_flags)
1939{
1940 return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1941 (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1942}
1943
3b1efb19
DB
1944struct bpf_event_entry {
1945 struct perf_event *event;
1946 struct file *perf_file;
1947 struct file *map_file;
1948 struct rcu_head rcu;
1949};
1950
f45d5b6c
THJ
1951static inline bool map_type_contains_progs(struct bpf_map *map)
1952{
1953 return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1954 map->map_type == BPF_MAP_TYPE_DEVMAP ||
1955 map->map_type == BPF_MAP_TYPE_CPUMAP;
1956}
1957
1958bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
f1f7714e 1959int bpf_prog_calc_tag(struct bpf_prog *fp);
bd570ff9 1960
0756ea3e 1961const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
10aceb62 1962const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
555c8a86
DB
1963
1964typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
aa7145c1 1965 unsigned long off, unsigned long len);
c64b7983
JS
1966typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1967 const struct bpf_insn *src,
1968 struct bpf_insn *dst,
1969 struct bpf_prog *prog,
1970 u32 *target_size);
555c8a86
DB
1971
1972u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1973 void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
04fd61ab 1974
324bda9e
AS
1975/* an array of programs to be executed under rcu_lock.
1976 *
1977 * Typical usage:
055eb955 1978 * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
324bda9e
AS
1979 *
1980 * the structure returned by bpf_prog_array_alloc() should be populated
1981 * with program pointers and the last pointer must be NULL.
1982 * The user has to keep refcnt on the program and make sure the program
1983 * is removed from the array before bpf_prog_put().
1984 * The 'struct bpf_prog_array *' should only be replaced with xchg()
1985 * since other cpus are walking the array of pointers in parallel.
1986 */
394e40a2
RG
1987struct bpf_prog_array_item {
1988 struct bpf_prog *prog;
82e6b1ee
AN
1989 union {
1990 struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1991 u64 bpf_cookie;
1992 };
394e40a2
RG
1993};
1994
324bda9e
AS
1995struct bpf_prog_array {
1996 struct rcu_head rcu;
d7f10df8 1997 struct bpf_prog_array_item items[];
324bda9e
AS
1998};
1999
46531a30
PB
2000struct bpf_empty_prog_array {
2001 struct bpf_prog_array hdr;
2002 struct bpf_prog *null_prog;
2003};
2004
2005/* to avoid allocating empty bpf_prog_array for cgroups that
2006 * don't have bpf program attached use one global 'bpf_empty_prog_array'
2007 * It will not be modified the caller of bpf_prog_array_alloc()
2008 * (since caller requested prog_cnt == 0)
2009 * that pointer should be 'freed' by bpf_prog_array_free()
2010 */
2011extern struct bpf_empty_prog_array bpf_empty_prog_array;
2012
d29ab6e1 2013struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
54e9c9d4 2014void bpf_prog_array_free(struct bpf_prog_array *progs);
8c7dcb84
DK
2015/* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
2016void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
54e9c9d4 2017int bpf_prog_array_length(struct bpf_prog_array *progs);
0d01da6a 2018bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
54e9c9d4 2019int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
468e2f64 2020 __u32 __user *prog_ids, u32 cnt);
324bda9e 2021
54e9c9d4 2022void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
e87c6bc3 2023 struct bpf_prog *old_prog);
ce3aa9cc
JS
2024int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
2025int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
2026 struct bpf_prog *prog);
54e9c9d4 2027int bpf_prog_array_copy_info(struct bpf_prog_array *array,
3a38bb98
YS
2028 u32 *prog_ids, u32 request_cnt,
2029 u32 *prog_cnt);
54e9c9d4 2030int bpf_prog_array_copy(struct bpf_prog_array *old_array,
e87c6bc3
YS
2031 struct bpf_prog *exclude_prog,
2032 struct bpf_prog *include_prog,
82e6b1ee 2033 u64 bpf_cookie,
e87c6bc3
YS
2034 struct bpf_prog_array **new_array);
2035
c7603cfa
AN
2036struct bpf_run_ctx {};
2037
2038struct bpf_cg_run_ctx {
2039 struct bpf_run_ctx run_ctx;
7d08c2c9 2040 const struct bpf_prog_array_item *prog_item;
c4dcfdd4 2041 int retval;
c7603cfa
AN
2042};
2043
82e6b1ee
AN
2044struct bpf_trace_run_ctx {
2045 struct bpf_run_ctx run_ctx;
2046 u64 bpf_cookie;
a3c485a5 2047 bool is_uprobe;
82e6b1ee
AN
2048};
2049
e384c7b7
KFL
2050struct bpf_tramp_run_ctx {
2051 struct bpf_run_ctx run_ctx;
2052 u64 bpf_cookie;
2053 struct bpf_run_ctx *saved_run_ctx;
2054};
2055
7d08c2c9
AN
2056static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
2057{
2058 struct bpf_run_ctx *old_ctx = NULL;
2059
2060#ifdef CONFIG_BPF_SYSCALL
2061 old_ctx = current->bpf_ctx;
2062 current->bpf_ctx = new_ctx;
2063#endif
2064 return old_ctx;
2065}
2066
2067static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
2068{
2069#ifdef CONFIG_BPF_SYSCALL
2070 current->bpf_ctx = old_ctx;
2071#endif
2072}
2073
77241217
SF
2074/* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
2075#define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE (1 << 0)
2076/* BPF program asks to set CN on the packet. */
2077#define BPF_RET_SET_CN (1 << 0)
2078
7d08c2c9
AN
2079typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
2080
7d08c2c9 2081static __always_inline u32
055eb955 2082bpf_prog_run_array(const struct bpf_prog_array *array,
7d08c2c9
AN
2083 const void *ctx, bpf_prog_run_fn run_prog)
2084{
2085 const struct bpf_prog_array_item *item;
2086 const struct bpf_prog *prog;
82e6b1ee
AN
2087 struct bpf_run_ctx *old_run_ctx;
2088 struct bpf_trace_run_ctx run_ctx;
7d08c2c9
AN
2089 u32 ret = 1;
2090
055eb955
SF
2091 RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
2092
7d08c2c9 2093 if (unlikely(!array))
055eb955
SF
2094 return ret;
2095
a3c485a5
JO
2096 run_ctx.is_uprobe = false;
2097
055eb955 2098 migrate_disable();
82e6b1ee 2099 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
7d08c2c9
AN
2100 item = &array->items[0];
2101 while ((prog = READ_ONCE(item->prog))) {
82e6b1ee 2102 run_ctx.bpf_cookie = item->bpf_cookie;
7d08c2c9
AN
2103 ret &= run_prog(prog, ctx);
2104 item++;
2105 }
82e6b1ee 2106 bpf_reset_run_ctx(old_run_ctx);
7d08c2c9
AN
2107 migrate_enable();
2108 return ret;
2109}
324bda9e 2110
8c7dcb84
DK
2111/* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
2112 *
2113 * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
2114 * overall. As a result, we must use the bpf_prog_array_free_sleepable
2115 * in order to use the tasks_trace rcu grace period.
2116 *
2117 * When a non-sleepable program is inside the array, we take the rcu read
2118 * section and disable preemption for that program alone, so it can access
2119 * rcu-protected dynamically sized maps.
2120 */
2121static __always_inline u32
a3c485a5
JO
2122bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
2123 const void *ctx, bpf_prog_run_fn run_prog)
8c7dcb84
DK
2124{
2125 const struct bpf_prog_array_item *item;
2126 const struct bpf_prog *prog;
2127 const struct bpf_prog_array *array;
2128 struct bpf_run_ctx *old_run_ctx;
2129 struct bpf_trace_run_ctx run_ctx;
2130 u32 ret = 1;
2131
2132 might_fault();
2133
2134 rcu_read_lock_trace();
2135 migrate_disable();
2136
a3c485a5
JO
2137 run_ctx.is_uprobe = true;
2138
8c7dcb84
DK
2139 array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
2140 if (unlikely(!array))
2141 goto out;
2142 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2143 item = &array->items[0];
2144 while ((prog = READ_ONCE(item->prog))) {
66c84731 2145 if (!prog->sleepable)
8c7dcb84
DK
2146 rcu_read_lock();
2147
2148 run_ctx.bpf_cookie = item->bpf_cookie;
2149 ret &= run_prog(prog, ctx);
2150 item++;
2151
66c84731 2152 if (!prog->sleepable)
8c7dcb84
DK
2153 rcu_read_unlock();
2154 }
2155 bpf_reset_run_ctx(old_run_ctx);
2156out:
2157 migrate_enable();
2158 rcu_read_unlock_trace();
2159 return ret;
2160}
2161
89aa0758 2162#ifdef CONFIG_BPF_SYSCALL
b121d1e7 2163DECLARE_PER_CPU(int, bpf_prog_active);
d46edd67 2164extern struct mutex bpf_stats_enabled_mutex;
b121d1e7 2165
c518cfa0
TG
2166/*
2167 * Block execution of BPF programs attached to instrumentation (perf,
2168 * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2169 * these events can happen inside a region which holds a map bucket lock
2170 * and can deadlock on it.
c518cfa0
TG
2171 */
2172static inline void bpf_disable_instrumentation(void)
2173{
2174 migrate_disable();
79364031 2175 this_cpu_inc(bpf_prog_active);
c518cfa0
TG
2176}
2177
2178static inline void bpf_enable_instrumentation(void)
2179{
79364031 2180 this_cpu_dec(bpf_prog_active);
c518cfa0
TG
2181 migrate_enable();
2182}
2183
35f96de0 2184extern const struct super_operations bpf_super_ops;
f66e448c
CF
2185extern const struct file_operations bpf_map_fops;
2186extern const struct file_operations bpf_prog_fops;
367ec3e4 2187extern const struct file_operations bpf_iter_fops;
f66e448c 2188
91cc1a99 2189#define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
7de16e3a
JK
2190 extern const struct bpf_prog_ops _name ## _prog_ops; \
2191 extern const struct bpf_verifier_ops _name ## _verifier_ops;
40077e0c
JB
2192#define BPF_MAP_TYPE(_id, _ops) \
2193 extern const struct bpf_map_ops _ops;
f2e10bff 2194#define BPF_LINK_TYPE(_id, _name)
be9370a7
JB
2195#include <linux/bpf_types.h>
2196#undef BPF_PROG_TYPE
40077e0c 2197#undef BPF_MAP_TYPE
f2e10bff 2198#undef BPF_LINK_TYPE
0fc174de 2199
ab3f0063 2200extern const struct bpf_prog_ops bpf_offload_prog_ops;
4f9218aa
JK
2201extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2202extern const struct bpf_verifier_ops xdp_analyzer_ops;
2203
0fc174de 2204struct bpf_prog *bpf_prog_get(u32 ufd);
248f346f 2205struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
288b3de5 2206 bool attach_drv);
85192dbf 2207void bpf_prog_add(struct bpf_prog *prog, int i);
c540594f 2208void bpf_prog_sub(struct bpf_prog *prog, int i);
85192dbf 2209void bpf_prog_inc(struct bpf_prog *prog);
a6f6df69 2210struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
61e021f3
DB
2211void bpf_prog_put(struct bpf_prog *prog);
2212
e7895f01 2213void bpf_prog_free_id(struct bpf_prog *prog);
158e5e9e 2214void bpf_map_free_id(struct bpf_map *map);
ad8ad79f 2215
aa3496ac 2216struct btf_field *btf_record_find(const struct btf_record *rec,
74843b57 2217 u32 offset, u32 field_mask);
aa3496ac
KKD
2218void btf_record_free(struct btf_record *rec);
2219void bpf_map_free_record(struct bpf_map *map);
2220struct btf_record *btf_record_dup(const struct btf_record *rec);
2221bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
db559117 2222void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
246331e3 2223void bpf_obj_free_workqueue(const struct btf_record *rec, void *obj);
aa3496ac 2224void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
e383a459 2225void __bpf_obj_drop_impl(void *p, const struct btf_record *rec, bool percpu);
61df10c7 2226
1ed4d924 2227struct bpf_map *bpf_map_get(u32 ufd);
c9da161c 2228struct bpf_map *bpf_map_get_with_uref(u32 ufd);
c2101297 2229struct bpf_map *__bpf_map_get(struct fd f);
1e0bd5a0
AN
2230void bpf_map_inc(struct bpf_map *map);
2231void bpf_map_inc_with_uref(struct bpf_map *map);
b671c206 2232struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
1e0bd5a0 2233struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
c9da161c 2234void bpf_map_put_with_uref(struct bpf_map *map);
61e021f3 2235void bpf_map_put(struct bpf_map *map);
196e8ca7
DB
2236void *bpf_map_area_alloc(u64 size, int numa_node);
2237void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
d407bd25 2238void bpf_map_area_free(void *base);
353050be 2239bool bpf_map_write_active(const struct bpf_map *map);
bd475643 2240void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
cb4d03ab
BV
2241int generic_map_lookup_batch(struct bpf_map *map,
2242 const union bpf_attr *attr,
aa2e93b8 2243 union bpf_attr __user *uattr);
3af43ba4 2244int generic_map_update_batch(struct bpf_map *map, struct file *map_file,
aa2e93b8
BV
2245 const union bpf_attr *attr,
2246 union bpf_attr __user *uattr);
2247int generic_map_delete_batch(struct bpf_map *map,
2248 const union bpf_attr *attr,
cb4d03ab 2249 union bpf_attr __user *uattr);
6086d29d 2250struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
a228a64f 2251struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
61e021f3 2252
31746031
AS
2253int bpf_map_alloc_pages(const struct bpf_map *map, gfp_t gfp, int nid,
2254 unsigned long nr_pages, struct page **page_array);
48edc1f7
RG
2255#ifdef CONFIG_MEMCG_KMEM
2256void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2257 int node);
2258void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
ddef81b5
YS
2259void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2260 gfp_t flags);
48edc1f7
RG
2261void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2262 size_t align, gfp_t flags);
2263#else
2c321f3f
SB
2264#define bpf_map_kmalloc_node(_map, _size, _flags, _node) \
2265 kmalloc_node(_size, _flags, _node)
2266#define bpf_map_kzalloc(_map, _size, _flags) \
2267 kzalloc(_size, _flags)
2268#define bpf_map_kvcalloc(_map, _n, _size, _flags) \
2269 kvcalloc(_n, _size, _flags)
2270#define bpf_map_alloc_percpu(_map, _size, _align, _flags) \
2271 __alloc_percpu_gfp(_size, _align, _flags)
48edc1f7
RG
2272#endif
2273
25954730
AP
2274static inline int
2275bpf_map_init_elem_count(struct bpf_map *map)
2276{
2277 size_t size = sizeof(*map->elem_count), align = size;
2278 gfp_t flags = GFP_USER | __GFP_NOWARN;
2279
2280 map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2281 if (!map->elem_count)
2282 return -ENOMEM;
2283
2284 return 0;
2285}
2286
2287static inline void
2288bpf_map_free_elem_count(struct bpf_map *map)
2289{
2290 free_percpu(map->elem_count);
2291}
2292
2293static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2294{
2295 this_cpu_inc(*map->elem_count);
2296}
2297
2298static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2299{
2300 this_cpu_dec(*map->elem_count);
2301}
2302
1be7f75d
AS
2303extern int sysctl_unprivileged_bpf_disabled;
2304
35f96de0
AN
2305bool bpf_token_capable(const struct bpf_token *token, int cap);
2306
d79a3549 2307static inline bool bpf_allow_ptr_leaks(const struct bpf_token *token)
2c78ee89 2308{
d79a3549 2309 return bpf_token_capable(token, CAP_PERFMON);
2c78ee89
AS
2310}
2311
d79a3549 2312static inline bool bpf_allow_uninit_stack(const struct bpf_token *token)
01f810ac 2313{
d79a3549 2314 return bpf_token_capable(token, CAP_PERFMON);
01f810ac
AM
2315}
2316
d79a3549 2317static inline bool bpf_bypass_spec_v1(const struct bpf_token *token)
2c78ee89 2318{
d79a3549 2319 return cpu_mitigations_off() || bpf_token_capable(token, CAP_PERFMON);
2c78ee89
AS
2320}
2321
d79a3549 2322static inline bool bpf_bypass_spec_v4(const struct bpf_token *token)
2c78ee89 2323{
d79a3549 2324 return cpu_mitigations_off() || bpf_token_capable(token, CAP_PERFMON);
2c78ee89
AS
2325}
2326
6e71b04a 2327int bpf_map_new_fd(struct bpf_map *map, int flags);
b2197755
DB
2328int bpf_prog_new_fd(struct bpf_prog *prog);
2329
f2e10bff 2330void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
a3b80e10
AN
2331 const struct bpf_link_ops *ops, struct bpf_prog *prog);
2332int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2333int bpf_link_settle(struct bpf_link_primer *primer);
2334void bpf_link_cleanup(struct bpf_link_primer *primer);
70ed506c
AN
2335void bpf_link_inc(struct bpf_link *link);
2336void bpf_link_put(struct bpf_link *link);
2337int bpf_link_new_fd(struct bpf_link *link);
2338struct bpf_link *bpf_link_get_from_fd(u32 ufd);
9f883612 2339struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
70ed506c 2340
35f96de0
AN
2341void bpf_token_inc(struct bpf_token *token);
2342void bpf_token_put(struct bpf_token *token);
2343int bpf_token_create(union bpf_attr *attr);
2344struct bpf_token *bpf_token_get_from_fd(u32 ufd);
2345
2346bool bpf_token_allow_cmd(const struct bpf_token *token, enum bpf_cmd cmd);
a177fc2b 2347bool bpf_token_allow_map_type(const struct bpf_token *token, enum bpf_map_type type);
caf8f28e
AN
2348bool bpf_token_allow_prog_type(const struct bpf_token *token,
2349 enum bpf_prog_type prog_type,
2350 enum bpf_attach_type attach_type);
35f96de0 2351
cb8edce2
AN
2352int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2353int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
35f96de0
AN
2354struct inode *bpf_get_inode(struct super_block *sb, const struct inode *dir,
2355 umode_t mode);
b2197755 2356
21aef70e 2357#define BPF_ITER_FUNC_PREFIX "bpf_iter_"
e5158d98 2358#define DEFINE_BPF_ITER_FUNC(target, args...) \
21aef70e
YS
2359 extern int bpf_iter_ ## target(args); \
2360 int __init bpf_iter_ ## target(args) { return 0; }
15d83c4d 2361
f0d74c4d
KFL
2362/*
2363 * The task type of iterators.
2364 *
2365 * For BPF task iterators, they can be parameterized with various
2366 * parameters to visit only some of tasks.
2367 *
2368 * BPF_TASK_ITER_ALL (default)
2369 * Iterate over resources of every task.
2370 *
2371 * BPF_TASK_ITER_TID
2372 * Iterate over resources of a task/tid.
2373 *
2374 * BPF_TASK_ITER_TGID
2375 * Iterate over resources of every task of a process / task group.
2376 */
2377enum bpf_iter_task_type {
2378 BPF_TASK_ITER_ALL = 0,
2379 BPF_TASK_ITER_TID,
2380 BPF_TASK_ITER_TGID,
2381};
2382
f9c79272 2383struct bpf_iter_aux_info {
d4ccaf58 2384 /* for map_elem iter */
a5cbe05a 2385 struct bpf_map *map;
d4ccaf58
HL
2386
2387 /* for cgroup iter */
2388 struct {
2389 struct cgroup *start; /* starting cgroup */
2390 enum bpf_cgroup_iter_order order;
2391 } cgroup;
f0d74c4d
KFL
2392 struct {
2393 enum bpf_iter_task_type type;
2394 u32 pid;
2395 } task;
f9c79272
YS
2396};
2397
5e7b3020
YS
2398typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2399 union bpf_iter_link_info *linfo,
2400 struct bpf_iter_aux_info *aux);
2401typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
6b0a249a
YS
2402typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2403 struct seq_file *seq);
2404typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2405 struct bpf_link_info *info);
3cee6fb8
MKL
2406typedef const struct bpf_func_proto *
2407(*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2408 const struct bpf_prog *prog);
a5cbe05a 2409
cf83b2d2
YS
2410enum bpf_iter_feature {
2411 BPF_ITER_RESCHED = BIT(0),
2412};
2413
3c32cc1b 2414#define BPF_ITER_CTX_ARG_MAX 2
ae24345d
YS
2415struct bpf_iter_reg {
2416 const char *target;
5e7b3020
YS
2417 bpf_iter_attach_target_t attach_target;
2418 bpf_iter_detach_target_t detach_target;
6b0a249a
YS
2419 bpf_iter_show_fdinfo_t show_fdinfo;
2420 bpf_iter_fill_link_info_t fill_link_info;
3cee6fb8 2421 bpf_iter_get_func_proto_t get_func_proto;
3c32cc1b 2422 u32 ctx_arg_info_size;
cf83b2d2 2423 u32 feature;
3c32cc1b 2424 struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
14fc6bd6 2425 const struct bpf_iter_seq_info *seq_info;
ae24345d
YS
2426};
2427
e5158d98
YS
2428struct bpf_iter_meta {
2429 __bpf_md_ptr(struct seq_file *, seq);
2430 u64 session_id;
2431 u64 seq_num;
2432};
2433
a5cbe05a
YS
2434struct bpf_iter__bpf_map_elem {
2435 __bpf_md_ptr(struct bpf_iter_meta *, meta);
2436 __bpf_md_ptr(struct bpf_map *, map);
2437 __bpf_md_ptr(void *, key);
2438 __bpf_md_ptr(void *, value);
2439};
2440
15172a46 2441int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
ab2ee4fc 2442void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
15d83c4d 2443bool bpf_iter_prog_supported(struct bpf_prog *prog);
3cee6fb8
MKL
2444const struct bpf_func_proto *
2445bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
af2ac3e1 2446int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
ac51d99b 2447int bpf_iter_new_fd(struct bpf_link *link);
367ec3e4 2448bool bpf_link_is_iter(struct bpf_link *link);
e5158d98
YS
2449struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2450int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
b76f2226
YS
2451void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2452 struct seq_file *seq);
2453int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2454 struct bpf_link_info *info);
ae24345d 2455
314ee05e
YS
2456int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2457 struct bpf_func_state *caller,
2458 struct bpf_func_state *callee);
2459
15a07b33
AS
2460int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2461int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2462int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2463 u64 flags);
2464int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2465 u64 flags);
d056a788 2466
557c0c6e 2467int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
15a07b33 2468
d056a788
DB
2469int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2470 void *key, void *value, u64 map_flags);
14dc6f04 2471int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
bcc6b1b7
MKL
2472int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2473 void *key, void *value, u64 map_flags);
14dc6f04 2474int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
d056a788 2475
6e71b04a 2476int bpf_get_file_flag(int flags);
af2ac3e1 2477int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
dcab51f1 2478 size_t actual_size);
6e71b04a 2479
61e021f3 2480/* verify correctness of eBPF program */
47a71c1f 2481int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
a643bff7
AN
2482
2483#ifndef CONFIG_BPF_JIT_ALWAYS_ON
1ea47e01 2484void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
a643bff7 2485#endif
46f55cff 2486
76654e67
AM
2487struct btf *bpf_get_btf_vmlinux(void);
2488
46f55cff 2489/* Map specifics */
d53ad5d8 2490struct xdp_frame;
6d5fc195 2491struct sk_buff;
e6a4750f
BT
2492struct bpf_dtab_netdev;
2493struct bpf_cpu_map_entry;
67f29e07 2494
1d233886 2495void __dev_flush(void);
d53ad5d8 2496int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
1d233886 2497 struct net_device *dev_rx);
d53ad5d8 2498int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
38edddb8 2499 struct net_device *dev_rx);
d53ad5d8 2500int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
e624d4ed 2501 struct bpf_map *map, bool exclude_ingress);
6d5fc195
TM
2502int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2503 struct bpf_prog *xdp_prog);
e624d4ed
HL
2504int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2505 struct bpf_prog *xdp_prog, struct bpf_map *map,
2506 bool exclude_ingress);
46f55cff 2507
cdfafe98 2508void __cpu_map_flush(void);
d53ad5d8 2509int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
9c270af3 2510 struct net_device *dev_rx);
11941f8a
KKD
2511int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2512 struct sk_buff *skb);
9c270af3 2513
96eabe7a
MKL
2514/* Return map's numa specified by userspace */
2515static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2516{
2517 return (attr->map_flags & BPF_F_NUMA_NODE) ?
2518 attr->numa_node : NUMA_NO_NODE;
2519}
2520
040ee692 2521struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
5dc4c4b7 2522int array_map_alloc_check(union bpf_attr *attr);
040ee692 2523
c695865c
SF
2524int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2525 union bpf_attr __user *uattr);
2526int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2527 union bpf_attr __user *uattr);
da00d2f1
KS
2528int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2529 const union bpf_attr *kattr,
2530 union bpf_attr __user *uattr);
c695865c
SF
2531int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2532 const union bpf_attr *kattr,
2533 union bpf_attr __user *uattr);
1b4d60ec
SL
2534int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2535 const union bpf_attr *kattr,
2536 union bpf_attr __user *uattr);
7c32e8f8
LB
2537int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2538 const union bpf_attr *kattr,
2539 union bpf_attr __user *uattr);
2b99ef22
FW
2540int bpf_prog_test_run_nf(struct bpf_prog *prog,
2541 const union bpf_attr *kattr,
2542 union bpf_attr __user *uattr);
9e15db66
AS
2543bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2544 const struct bpf_prog *prog,
2545 struct bpf_insn_access_aux *info);
35346ab6
HT
2546
2547static inline bool bpf_tracing_ctx_access(int off, int size,
2548 enum bpf_access_type type)
2549{
2550 if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2551 return false;
2552 if (type != BPF_READ)
2553 return false;
2554 if (off % size != 0)
2555 return false;
2556 return true;
2557}
2558
2559static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2560 enum bpf_access_type type,
2561 const struct bpf_prog *prog,
2562 struct bpf_insn_access_aux *info)
2563{
2564 if (!bpf_tracing_ctx_access(off, size, type))
2565 return false;
2566 return btf_ctx_access(off, size, type, prog, info);
2567}
2568
6728aea7
KKD
2569int btf_struct_access(struct bpf_verifier_log *log,
2570 const struct bpf_reg_state *reg,
2571 int off, int size, enum bpf_access_type atype,
63260df1 2572 u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
faaf4a79 2573bool btf_struct_ids_match(struct bpf_verifier_log *log,
22dc4a0f 2574 const struct btf *btf, u32 id, int off,
2ab3b380
KKD
2575 const struct btf *need_btf, u32 need_type_id,
2576 bool strict);
9e15db66 2577
fec56f58
AS
2578int btf_distill_func_proto(struct bpf_verifier_log *log,
2579 struct btf *btf,
2580 const struct btf_type *func_proto,
2581 const char *func_name,
2582 struct btf_func_model *m);
2583
51c39bb1 2584struct bpf_reg_state;
4ba1d0f2 2585int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog);
efc68158 2586int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
be8704ff 2587 struct btf *btf, const struct btf_type *t);
b9ae0c9d
KKD
2588const char *btf_find_decl_tag_value(const struct btf *btf, const struct btf_type *pt,
2589 int comp_idx, const char *tag_key);
522bb2c1
AN
2590int btf_find_next_decl_tag(const struct btf *btf, const struct btf_type *pt,
2591 int comp_idx, const char *tag_key, int last_id);
8c1b6e69 2592
7e6897f9 2593struct bpf_prog *bpf_prog_by_id(u32 id);
005142b8 2594struct bpf_link *bpf_link_by_id(u32 id);
7e6897f9 2595
bbc1d247
AN
2596const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id,
2597 const struct bpf_prog *prog);
a10787e6 2598void bpf_task_storage_free(struct task_struct *task);
c4bcfb38 2599void bpf_cgrp_storage_free(struct cgroup *cgroup);
e6ac2450
MKL
2600bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2601const struct btf_func_model *
2602bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2603 const struct bpf_insn *insn);
1cf3bfc6
IL
2604int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2605 u16 btf_fd_idx, u8 **func_addr);
2606
fbd94c7a
AS
2607struct bpf_core_ctx {
2608 struct bpf_verifier_log *log;
2609 const struct btf *btf;
2610};
2611
57539b1c
DV
2612bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2613 const struct bpf_reg_state *reg,
63260df1 2614 const char *field_name, u32 btf_id, const char *suffix);
57539b1c 2615
b613d335
DV
2616bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2617 const struct btf *reg_btf, u32 reg_id,
2618 const struct btf *arg_btf, u32 arg_id);
2619
fbd94c7a
AS
2620int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2621 int relo_idx, void *insn);
2622
44a3918c
JP
2623static inline bool unprivileged_ebpf_enabled(void)
2624{
2625 return !sysctl_unprivileged_bpf_disabled;
2626}
2627
24426654
MKL
2628/* Not all bpf prog type has the bpf_ctx.
2629 * For the bpf prog type that has initialized the bpf_ctx,
2630 * this function can be used to decide if a kernel function
2631 * is called by a bpf program.
2632 */
2633static inline bool has_current_bpf_ctx(void)
2634{
2635 return !!current->bpf_ctx;
2636}
05b24ff9
JO
2637
2638void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
8357b366
JK
2639
2640void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2641 enum bpf_dynptr_type type, u32 offset, u32 size);
2642void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2643void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
9a675ba5
SAS
2644
2645bool dev_check_flush(void);
2646bool cpu_map_check_flush(void);
9c270af3 2647#else /* !CONFIG_BPF_SYSCALL */
0fc174de
DB
2648static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2649{
2650 return ERR_PTR(-EOPNOTSUPP);
2651}
2652
248f346f
JK
2653static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2654 enum bpf_prog_type type,
288b3de5 2655 bool attach_drv)
248f346f
JK
2656{
2657 return ERR_PTR(-EOPNOTSUPP);
2658}
2659
85192dbf 2660static inline void bpf_prog_add(struct bpf_prog *prog, int i)
cc2e0b3f 2661{
cc2e0b3f 2662}
113214be 2663
c540594f
DB
2664static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2665{
2666}
2667
0fc174de
DB
2668static inline void bpf_prog_put(struct bpf_prog *prog)
2669{
2670}
6d67942d 2671
85192dbf 2672static inline void bpf_prog_inc(struct bpf_prog *prog)
aa6a5f3c 2673{
aa6a5f3c 2674}
5ccb071e 2675
a6f6df69
JF
2676static inline struct bpf_prog *__must_check
2677bpf_prog_inc_not_zero(struct bpf_prog *prog)
2678{
2679 return ERR_PTR(-EOPNOTSUPP);
2680}
2681
6cc7d1e8
AN
2682static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2683 const struct bpf_link_ops *ops,
2684 struct bpf_prog *prog)
2685{
2686}
2687
2688static inline int bpf_link_prime(struct bpf_link *link,
2689 struct bpf_link_primer *primer)
2690{
2691 return -EOPNOTSUPP;
2692}
2693
2694static inline int bpf_link_settle(struct bpf_link_primer *primer)
2695{
2696 return -EOPNOTSUPP;
2697}
2698
2699static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2700{
2701}
2702
2703static inline void bpf_link_inc(struct bpf_link *link)
2704{
2705}
2706
2707static inline void bpf_link_put(struct bpf_link *link)
2708{
2709}
2710
6e71b04a 2711static inline int bpf_obj_get_user(const char __user *pathname, int flags)
98589a09
SL
2712{
2713 return -EOPNOTSUPP;
2714}
2715
35f96de0
AN
2716static inline bool bpf_token_capable(const struct bpf_token *token, int cap)
2717{
2718 return capable(cap) || (cap != CAP_SYS_ADMIN && capable(CAP_SYS_ADMIN));
2719}
2720
2721static inline void bpf_token_inc(struct bpf_token *token)
2722{
2723}
2724
2725static inline void bpf_token_put(struct bpf_token *token)
2726{
2727}
2728
2729static inline struct bpf_token *bpf_token_get_from_fd(u32 ufd)
2730{
2731 return ERR_PTR(-EOPNOTSUPP);
2732}
2733
1d233886 2734static inline void __dev_flush(void)
46f55cff
JF
2735{
2736}
9c270af3 2737
d53ad5d8 2738struct xdp_frame;
67f29e07 2739struct bpf_dtab_netdev;
e6a4750f 2740struct bpf_cpu_map_entry;
67f29e07 2741
1d233886 2742static inline
d53ad5d8 2743int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
1d233886
THJ
2744 struct net_device *dev_rx)
2745{
2746 return 0;
2747}
2748
67f29e07 2749static inline
d53ad5d8 2750int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
38edddb8 2751 struct net_device *dev_rx)
67f29e07
JDB
2752{
2753 return 0;
2754}
2755
e624d4ed 2756static inline
d53ad5d8 2757int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
e624d4ed
HL
2758 struct bpf_map *map, bool exclude_ingress)
2759{
2760 return 0;
2761}
2762
6d5fc195
TM
2763struct sk_buff;
2764
2765static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2766 struct sk_buff *skb,
2767 struct bpf_prog *xdp_prog)
2768{
2769 return 0;
2770}
2771
e624d4ed
HL
2772static inline
2773int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2774 struct bpf_prog *xdp_prog, struct bpf_map *map,
2775 bool exclude_ingress)
2776{
2777 return 0;
2778}
2779
cdfafe98 2780static inline void __cpu_map_flush(void)
9c270af3
JDB
2781{
2782}
2783
9c270af3 2784static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
d53ad5d8 2785 struct xdp_frame *xdpf,
9c270af3
JDB
2786 struct net_device *dev_rx)
2787{
2788 return 0;
2789}
040ee692 2790
11941f8a
KKD
2791static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2792 struct sk_buff *skb)
2793{
2794 return -EOPNOTSUPP;
2795}
2796
040ee692
AV
2797static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2798 enum bpf_prog_type type)
2799{
2800 return ERR_PTR(-EOPNOTSUPP);
2801}
c695865c
SF
2802
2803static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2804 const union bpf_attr *kattr,
2805 union bpf_attr __user *uattr)
2806{
2807 return -ENOTSUPP;
2808}
2809
2810static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2811 const union bpf_attr *kattr,
2812 union bpf_attr __user *uattr)
2813{
2814 return -ENOTSUPP;
2815}
2816
da00d2f1
KS
2817static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2818 const union bpf_attr *kattr,
2819 union bpf_attr __user *uattr)
2820{
2821 return -ENOTSUPP;
2822}
2823
c695865c
SF
2824static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2825 const union bpf_attr *kattr,
2826 union bpf_attr __user *uattr)
2827{
2828 return -ENOTSUPP;
2829}
6332be04 2830
7c32e8f8
LB
2831static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2832 const union bpf_attr *kattr,
2833 union bpf_attr __user *uattr)
2834{
2835 return -ENOTSUPP;
2836}
2837
6332be04
DB
2838static inline void bpf_map_put(struct bpf_map *map)
2839{
2840}
7e6897f9
BT
2841
2842static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2843{
2844 return ERR_PTR(-ENOTSUPP);
2845}
6890896b 2846
d4f7bdb2 2847static inline int btf_struct_access(struct bpf_verifier_log *log,
6728aea7
KKD
2848 const struct bpf_reg_state *reg,
2849 int off, int size, enum bpf_access_type atype,
63260df1
AS
2850 u32 *next_btf_id, enum bpf_type_flag *flag,
2851 const char **field_name)
d4f7bdb2
DX
2852{
2853 return -EACCES;
2854}
2855
6890896b 2856static inline const struct bpf_func_proto *
bbc1d247 2857bpf_base_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6890896b
SF
2858{
2859 return NULL;
2860}
a10787e6
SL
2861
2862static inline void bpf_task_storage_free(struct task_struct *task)
2863{
2864}
e6ac2450
MKL
2865
2866static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2867{
2868 return false;
2869}
2870
2871static inline const struct btf_func_model *
2872bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2873 const struct bpf_insn *insn)
2874{
2875 return NULL;
2876}
44a3918c 2877
1cf3bfc6
IL
2878static inline int
2879bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2880 u16 btf_fd_idx, u8 **func_addr)
2881{
2882 return -ENOTSUPP;
2883}
2884
44a3918c
JP
2885static inline bool unprivileged_ebpf_enabled(void)
2886{
2887 return false;
2888}
2889
24426654
MKL
2890static inline bool has_current_bpf_ctx(void)
2891{
2892 return false;
2893}
05b24ff9
JO
2894
2895static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2896{
2897}
c4bcfb38
YS
2898
2899static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2900{
2901}
8357b366
JK
2902
2903static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2904 enum bpf_dynptr_type type, u32 offset, u32 size)
2905{
2906}
2907
2908static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2909{
2910}
2911
2912static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2913{
2914}
61e021f3 2915#endif /* CONFIG_BPF_SYSCALL */
09756af4 2916
6a5a148a
AB
2917static __always_inline int
2918bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2919{
2920 int ret = -EFAULT;
2921
2922 if (IS_ENABLED(CONFIG_BPF_EVENTS))
2923 ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2924 if (unlikely(ret < 0))
2925 memset(dst, 0, size);
2926 return ret;
2927}
2928
541c3bad
AN
2929void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2930 struct btf_mod_pair *used_btfs, u32 len);
2931
479321e9
JK
2932static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2933 enum bpf_prog_type type)
2934{
2935 return bpf_prog_get_type_dev(ufd, type, false);
2936}
2937
936f8946
AN
2938void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2939 struct bpf_map **used_maps, u32 len);
2940
040ee692
AV
2941bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2942
ab3f0063 2943int bpf_prog_offload_compile(struct bpf_prog *prog);
2b3486bc 2944void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
675fc275
JK
2945int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2946 struct bpf_prog *prog);
ab3f0063 2947
52775b33
JK
2948int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2949
a3884572
JK
2950int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2951int bpf_map_offload_update_elem(struct bpf_map *map,
2952 void *key, void *value, u64 flags);
2953int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2954int bpf_map_offload_get_next_key(struct bpf_map *map,
2955 void *key, void *next_key);
2956
09728266 2957bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
a3884572 2958
1385d755 2959struct bpf_offload_dev *
dd27c2e3 2960bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
602144c2 2961void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
dd27c2e3 2962void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
602144c2
JK
2963int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2964 struct net_device *netdev);
2965void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2966 struct net_device *netdev);
fd4f227d 2967bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
9fd7c555 2968
2147c438
JP
2969void unpriv_ebpf_notify(int new_state);
2970
ab3f0063 2971#if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
3d76a4d3
SF
2972int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2973 struct bpf_prog_aux *prog_aux);
2974void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2b3486bc 2975int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
fd7c211d 2976int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2b3486bc 2977void bpf_dev_bound_netdev_unregister(struct net_device *dev);
ab3f0063 2978
0d830032 2979static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2b3486bc
SF
2980{
2981 return aux->dev_bound;
2982}
ab3f0063 2983
9d03ebc7 2984static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
ab3f0063 2985{
9a18eedb 2986 return aux->offload_requested;
ab3f0063 2987}
a3884572 2988
fd7c211d
THJ
2989bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2990
9d03ebc7 2991static inline bool bpf_map_is_offloaded(struct bpf_map *map)
a3884572
JK
2992{
2993 return unlikely(map->ops == &bpf_map_offload_ops);
2994}
2995
2996struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2997void bpf_map_offload_map_free(struct bpf_map *map);
9629363c 2998u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
79a7f8bd
AS
2999int bpf_prog_test_run_syscall(struct bpf_prog *prog,
3000 const union bpf_attr *kattr,
3001 union bpf_attr __user *uattr);
17edea21
CW
3002
3003int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
3004int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
3005int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
748cd572
DZ
3006int sock_map_bpf_prog_query(const union bpf_attr *attr,
3007 union bpf_attr __user *uattr);
699c23f0 3008int sock_map_link_create(const union bpf_attr *attr, struct bpf_prog *prog);
748cd572 3009
17edea21 3010void sock_map_unhash(struct sock *sk);
d8616ee2 3011void sock_map_destroy(struct sock *sk);
17edea21 3012void sock_map_close(struct sock *sk, long timeout);
ab3f0063 3013#else
3d76a4d3
SF
3014static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
3015 struct bpf_prog_aux *prog_aux)
3016{
3017 return -EOPNOTSUPP;
3018}
3019
3020static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
3021 u32 func_id)
3022{
3023 return NULL;
3024}
3025
2b3486bc 3026static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
3d76a4d3 3027 union bpf_attr *attr)
ab3f0063
JK
3028{
3029 return -EOPNOTSUPP;
3030}
3031
fd7c211d
THJ
3032static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
3033 struct bpf_prog *old_prog)
3034{
3035 return -EOPNOTSUPP;
3036}
3037
2b3486bc
SF
3038static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
3039{
3040}
3041
3042static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
3043{
3044 return false;
3045}
3046
9d03ebc7 3047static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
ab3f0063
JK
3048{
3049 return false;
3050}
a3884572 3051
fd7c211d 3052static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
ab3f0063
JK
3053{
3054 return false;
3055}
a3884572 3056
9d03ebc7 3057static inline bool bpf_map_is_offloaded(struct bpf_map *map)
a3884572
JK
3058{
3059 return false;
3060}
3061
3062static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
3063{
3064 return ERR_PTR(-EOPNOTSUPP);
3065}
3066
3067static inline void bpf_map_offload_map_free(struct bpf_map *map)
3068{
3069}
79a7f8bd 3070
9629363c
YS
3071static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
3072{
3073 return 0;
3074}
3075
79a7f8bd
AS
3076static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
3077 const union bpf_attr *kattr,
3078 union bpf_attr __user *uattr)
3079{
3080 return -ENOTSUPP;
3081}
fdb5c453 3082
88759609 3083#ifdef CONFIG_BPF_SYSCALL
604326b4
DB
3084static inline int sock_map_get_from_fd(const union bpf_attr *attr,
3085 struct bpf_prog *prog)
fdb5c453
SY
3086{
3087 return -EINVAL;
3088}
bb0de313
LB
3089
3090static inline int sock_map_prog_detach(const union bpf_attr *attr,
3091 enum bpf_prog_type ptype)
3092{
3093 return -EOPNOTSUPP;
3094}
13b79d3f
LB
3095
3096static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
3097 u64 flags)
3098{
3099 return -EOPNOTSUPP;
3100}
748cd572
DZ
3101
3102static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
3103 union bpf_attr __user *uattr)
3104{
3105 return -EINVAL;
3106}
699c23f0
YS
3107
3108static inline int sock_map_link_create(const union bpf_attr *attr, struct bpf_prog *prog)
3109{
3110 return -EOPNOTSUPP;
3111}
17edea21
CW
3112#endif /* CONFIG_BPF_SYSCALL */
3113#endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
5dc4c4b7 3114
dd865789
JO
3115static __always_inline void
3116bpf_prog_inc_misses_counters(const struct bpf_prog_array *array)
3117{
3118 const struct bpf_prog_array_item *item;
3119 struct bpf_prog *prog;
3120
3121 if (unlikely(!array))
3122 return;
3123
3124 item = &array->items[0];
3125 while ((prog = READ_ONCE(item->prog))) {
3126 bpf_prog_inc_misses_counter(prog);
3127 item++;
3128 }
3129}
3130
17edea21
CW
3131#if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
3132void bpf_sk_reuseport_detach(struct sock *sk);
3133int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
3134 void *value);
3135int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
3136 void *value, u64 map_flags);
3137#else
3138static inline void bpf_sk_reuseport_detach(struct sock *sk)
3139{
3140}
5dc4c4b7 3141
17edea21 3142#ifdef CONFIG_BPF_SYSCALL
5dc4c4b7
MKL
3143static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
3144 void *key, void *value)
3145{
3146 return -EOPNOTSUPP;
3147}
3148
3149static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
3150 void *key, void *value,
3151 u64 map_flags)
3152{
3153 return -EOPNOTSUPP;
3154}
3155#endif /* CONFIG_BPF_SYSCALL */
3156#endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
3157
d0003ec0 3158/* verifier prototypes for helper functions called from eBPF programs */
a2c83fff
DB
3159extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
3160extern const struct bpf_func_proto bpf_map_update_elem_proto;
3161extern const struct bpf_func_proto bpf_map_delete_elem_proto;
f1a2e44a
MV
3162extern const struct bpf_func_proto bpf_map_push_elem_proto;
3163extern const struct bpf_func_proto bpf_map_pop_elem_proto;
3164extern const struct bpf_func_proto bpf_map_peek_elem_proto;
07343110 3165extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
d0003ec0 3166
03e69b50 3167extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
c04167ce 3168extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2d0e30c3 3169extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
04fd61ab 3170extern const struct bpf_func_proto bpf_tail_call_proto;
17ca8cbf 3171extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
71d19214 3172extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
c8996c98 3173extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
ffeedafb
AS
3174extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
3175extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
3176extern const struct bpf_func_proto bpf_get_current_comm_proto;
d5a3b1f6 3177extern const struct bpf_func_proto bpf_get_stackid_proto;
c195651e 3178extern const struct bpf_func_proto bpf_get_stack_proto;
fa28dcb8 3179extern const struct bpf_func_proto bpf_get_task_stack_proto;
7b04d6d6
SL
3180extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
3181extern const struct bpf_func_proto bpf_get_stack_proto_pe;
174a79ff 3182extern const struct bpf_func_proto bpf_sock_map_update_proto;
81110384 3183extern const struct bpf_func_proto bpf_sock_hash_update_proto;
bf6fa2c8 3184extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
0f09abd1 3185extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
bed89185 3186extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
604326b4
DB
3187extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
3188extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
3189extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
3190extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
d83525ca
AS
3191extern const struct bpf_func_proto bpf_spin_lock_proto;
3192extern const struct bpf_func_proto bpf_spin_unlock_proto;
cd339431 3193extern const struct bpf_func_proto bpf_get_local_storage_proto;
d7a4cb9b
AI
3194extern const struct bpf_func_proto bpf_strtol_proto;
3195extern const struct bpf_func_proto bpf_strtoul_proto;
0d01da6a 3196extern const struct bpf_func_proto bpf_tcp_sock_proto;
5576b991 3197extern const struct bpf_func_proto bpf_jiffies64_proto;
b4490c5c 3198extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
0456ea17 3199extern const struct bpf_func_proto bpf_event_output_data_proto;
457f4436
AN
3200extern const struct bpf_func_proto bpf_ringbuf_output_proto;
3201extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
3202extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
3203extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
3204extern const struct bpf_func_proto bpf_ringbuf_query_proto;
bc34dee6
JK
3205extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3206extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3207extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
af7ec138 3208extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
478cfbdf
YS
3209extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3210extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3211extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
0d4fad3e 3212extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
9eeb3aa3 3213extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3bc253c2 3214extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
07be4c4a 3215extern const struct bpf_func_proto bpf_copy_from_user_proto;
c4d0bfb4 3216extern const struct bpf_func_proto bpf_snprintf_btf_proto;
7b15523a 3217extern const struct bpf_func_proto bpf_snprintf_proto;
eaa6bcb7 3218extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
63d9b80d 3219extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
d0551261 3220extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
b60da495 3221extern const struct bpf_func_proto bpf_sock_from_file_proto;
c5dbb89f 3222extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
0593dd34 3223extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
a10787e6 3224extern const struct bpf_func_proto bpf_task_storage_get_proto;
0593dd34 3225extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
a10787e6 3226extern const struct bpf_func_proto bpf_task_storage_delete_proto;
69c087ba 3227extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3d78417b 3228extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3cee6fb8
MKL
3229extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3230extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
9113d7e4
SF
3231extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3232extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
7c7e3d31 3233extern const struct bpf_func_proto bpf_find_vma_proto;
e6f2dd0f 3234extern const struct bpf_func_proto bpf_loop_proto;
376040e4 3235extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
69fd337a
SF
3236extern const struct bpf_func_proto bpf_set_retval_proto;
3237extern const struct bpf_func_proto bpf_get_retval_proto;
20571567 3238extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
c4bcfb38
YS
3239extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3240extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
cd339431 3241
958a3f2d
JO
3242const struct bpf_func_proto *tracing_prog_func_proto(
3243 enum bpf_func_id func_id, const struct bpf_prog *prog);
3244
3ad00405
DB
3245/* Shared helpers among cBPF and eBPF. */
3246void bpf_user_rnd_init_once(void);
3247u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
6890896b 3248u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3ad00405 3249
c64b7983 3250#if defined(CONFIG_NET)
46f8bc92
MKL
3251bool bpf_sock_common_is_valid_access(int off, int size,
3252 enum bpf_access_type type,
3253 struct bpf_insn_access_aux *info);
c64b7983
JS
3254bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3255 struct bpf_insn_access_aux *info);
3256u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3257 const struct bpf_insn *si,
3258 struct bpf_insn *insn_buf,
3259 struct bpf_prog *prog,
3260 u32 *target_size);
b5964b96
JK
3261int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3262 struct bpf_dynptr_kern *ptr);
c64b7983 3263#else
46f8bc92
MKL
3264static inline bool bpf_sock_common_is_valid_access(int off, int size,
3265 enum bpf_access_type type,
3266 struct bpf_insn_access_aux *info)
3267{
3268 return false;
3269}
c64b7983
JS
3270static inline bool bpf_sock_is_valid_access(int off, int size,
3271 enum bpf_access_type type,
3272 struct bpf_insn_access_aux *info)
3273{
3274 return false;
3275}
3276static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3277 const struct bpf_insn *si,
3278 struct bpf_insn *insn_buf,
3279 struct bpf_prog *prog,
3280 u32 *target_size)
3281{
3282 return 0;
3283}
b5964b96
JK
3284static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3285 struct bpf_dynptr_kern *ptr)
3286{
3287 return -EOPNOTSUPP;
3288}
c64b7983
JS
3289#endif
3290
655a51e5 3291#ifdef CONFIG_INET
91cc1a99
AS
3292struct sk_reuseport_kern {
3293 struct sk_buff *skb;
3294 struct sock *sk;
3295 struct sock *selected_sk;
d5e4ddae 3296 struct sock *migrating_sk;
91cc1a99
AS
3297 void *data_end;
3298 u32 hash;
3299 u32 reuseport_id;
3300 bool bind_inany;
3301};
655a51e5
MKL
3302bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3303 struct bpf_insn_access_aux *info);
3304
3305u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3306 const struct bpf_insn *si,
3307 struct bpf_insn *insn_buf,
3308 struct bpf_prog *prog,
3309 u32 *target_size);
7f94208c
Y
3310
3311bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3312 struct bpf_insn_access_aux *info);
3313
3314u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3315 const struct bpf_insn *si,
3316 struct bpf_insn *insn_buf,
3317 struct bpf_prog *prog,
3318 u32 *target_size);
655a51e5
MKL
3319#else
3320static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3321 enum bpf_access_type type,
3322 struct bpf_insn_access_aux *info)
3323{
3324 return false;
3325}
3326
3327static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3328 const struct bpf_insn *si,
3329 struct bpf_insn *insn_buf,
3330 struct bpf_prog *prog,
3331 u32 *target_size)
3332{
3333 return 0;
3334}
7f94208c
Y
3335static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3336 enum bpf_access_type type,
3337 struct bpf_insn_access_aux *info)
3338{
3339 return false;
3340}
3341
3342static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3343 const struct bpf_insn *si,
3344 struct bpf_insn *insn_buf,
3345 struct bpf_prog *prog,
3346 u32 *target_size)
3347{
3348 return 0;
3349}
655a51e5
MKL
3350#endif /* CONFIG_INET */
3351
5964b200 3352enum bpf_text_poke_type {
b553a6ec
DB
3353 BPF_MOD_CALL,
3354 BPF_MOD_JUMP,
5964b200 3355};
4b3da77b 3356
5964b200
AS
3357int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3358 void *addr1, void *addr2);
3359
4b7de801
JO
3360void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3361 struct bpf_prog *new, struct bpf_prog *old);
3362
ebc1415d 3363void *bpf_arch_text_copy(void *dst, void *src, size_t len);
fe736565 3364int bpf_arch_text_invalidate(void *dst, size_t len);
ebc1415d 3365
eae2e83e 3366struct btf_id_set;
2af30f11 3367bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
eae2e83e 3368
335ff499 3369#define MAX_BPRINTF_VARARGS 12
e2bb9e01 3370#define MAX_BPRINTF_BUF 1024
335ff499 3371
78aa1cc9
JO
3372struct bpf_bprintf_data {
3373 u32 *bin_args;
e2bb9e01 3374 char *buf;
78aa1cc9 3375 bool get_bin_args;
e2bb9e01 3376 bool get_buf;
78aa1cc9
JO
3377};
3378
48cac3f4 3379int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
78aa1cc9 3380 u32 num_args, struct bpf_bprintf_data *data);
f19a4050 3381void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
d9c9e4db 3382
c0e19f2c
SF
3383#ifdef CONFIG_BPF_LSM
3384void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3385void bpf_cgroup_atype_put(int cgroup_atype);
3386#else
3387static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
3388static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3389#endif /* CONFIG_BPF_LSM */
3390
f3cf4134
RS
3391struct key;
3392
3393#ifdef CONFIG_KEYS
3394struct bpf_key {
3395 struct key *key;
3396 bool has_ref;
3397};
3398#endif /* CONFIG_KEYS */
282de143
KKD
3399
3400static inline bool type_is_alloc(u32 type)
3401{
3402 return type & MEM_ALLOC;
3403}
3404
ee53cbfb
YS
3405static inline gfp_t bpf_memcg_flags(gfp_t flags)
3406{
3407 if (memcg_bpf_enabled())
3408 return flags | __GFP_ACCOUNT;
3409 return flags;
3410}
3411
9af27da6
KKD
3412static inline bool bpf_is_subprog(const struct bpf_prog *prog)
3413{
3414 return prog->aux->func_idx != 0;
3415}
3416
99c55f7d 3417#endif /* _LINUX_BPF_H */