Merge tag 'perf-tools-for-v6.4-3-2023-05-06' of git://git.kernel.org/pub/scm/linux...
[linux-block.git] / include / linux / bpf.h
CommitLineData
25763b3c 1/* SPDX-License-Identifier: GPL-2.0-only */
99c55f7d 2/* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
99c55f7d
AS
3 */
4#ifndef _LINUX_BPF_H
5#define _LINUX_BPF_H 1
6
7#include <uapi/linux/bpf.h>
d687f621 8#include <uapi/linux/filter.h>
74451e66 9
99c55f7d 10#include <linux/workqueue.h>
db20fd2b 11#include <linux/file.h>
b121d1e7 12#include <linux/percpu.h>
002245cc 13#include <linux/err.h>
74451e66 14#include <linux/rbtree_latch.h>
d6e1e46f 15#include <linux/numa.h>
fc970227 16#include <linux/mm_types.h>
ab3f0063 17#include <linux/wait.h>
fec56f58
AS
18#include <linux/refcount.h>
19#include <linux/mutex.h>
85d33df3 20#include <linux/module.h>
bfea9a85 21#include <linux/kallsyms.h>
2c78ee89 22#include <linux/capability.h>
48edc1f7
RG
23#include <linux/sched/mm.h>
24#include <linux/slab.h>
e21aa341 25#include <linux/percpu-refcount.h>
d687f621 26#include <linux/stddef.h>
af2ac3e1 27#include <linux/bpfptr.h>
14a324f6 28#include <linux/btf.h>
8c7dcb84 29#include <linux/rcupdate_trace.h>
c86df29d 30#include <linux/static_call.h>
ee53cbfb 31#include <linux/memcontrol.h>
99c55f7d 32
cae1927c 33struct bpf_verifier_env;
9e15db66 34struct bpf_verifier_log;
3b1efb19 35struct perf_event;
174a79ff 36struct bpf_prog;
da765a2f 37struct bpf_prog_aux;
99c55f7d 38struct bpf_map;
4f738adb 39struct sock;
a26ca7c9 40struct seq_file;
1b2b234b 41struct btf;
e8d2bec0 42struct btf_type;
3dec541b 43struct exception_table_entry;
ae24345d 44struct seq_operations;
f9c79272 45struct bpf_iter_aux_info;
f836a56e
KS
46struct bpf_local_storage;
47struct bpf_local_storage_map;
36e68442 48struct kobject;
48edc1f7 49struct mem_cgroup;
861de02e 50struct module;
69c087ba 51struct bpf_func_state;
00963a2e 52struct ftrace_ops;
d4ccaf58 53struct cgroup;
99c55f7d 54
1b9ed84e
QM
55extern struct idr btf_idr;
56extern spinlock_t btf_idr_lock;
36e68442 57extern struct kobject *btf_kobj;
958cf2e2
KKD
58extern struct bpf_mem_alloc bpf_global_ma;
59extern bool bpf_global_ma_set;
1b9ed84e 60
102acbac 61typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
f9c79272
YS
62typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 struct bpf_iter_aux_info *aux);
14fc6bd6 64typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
af3f4134
SF
65typedef unsigned int (*bpf_func_t)(const void *,
66 const struct bpf_insn *);
14fc6bd6
YS
67struct bpf_iter_seq_info {
68 const struct seq_operations *seq_ops;
69 bpf_iter_init_seq_priv_t init_seq_private;
70 bpf_iter_fini_seq_priv_t fini_seq_private;
71 u32 seq_priv_size;
72};
73
5d903493 74/* map is generic key/value storage optionally accessible by eBPF programs */
99c55f7d
AS
75struct bpf_map_ops {
76 /* funcs callable from userspace (via syscall) */
1110f3a9 77 int (*map_alloc_check)(union bpf_attr *attr);
99c55f7d 78 struct bpf_map *(*map_alloc)(union bpf_attr *attr);
61d1b6a4
DB
79 void (*map_release)(struct bpf_map *map, struct file *map_file);
80 void (*map_free)(struct bpf_map *map);
db20fd2b 81 int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
ba6b8de4 82 void (*map_release_uref)(struct bpf_map *map);
c6110222 83 void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
cb4d03ab
BV
84 int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 union bpf_attr __user *uattr);
3e87f192
DS
86 int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 void *value, u64 flags);
05799638
YS
88 int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 const union bpf_attr *attr,
90 union bpf_attr __user *uattr);
3af43ba4
HT
91 int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 const union bpf_attr *attr,
aa2e93b8
BV
93 union bpf_attr __user *uattr);
94 int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 union bpf_attr __user *uattr);
db20fd2b
AS
96
97 /* funcs callable from userspace and from eBPF programs */
98 void *(*map_lookup_elem)(struct bpf_map *map, void *key);
d7ba4cc9
JK
99 long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 long (*map_delete_elem)(struct bpf_map *map, void *key);
101 long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 long (*map_pop_elem)(struct bpf_map *map, void *value);
103 long (*map_peek_elem)(struct bpf_map *map, void *value);
07343110 104 void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
2a36f0b9
WN
105
106 /* funcs called by prog_array and perf_event_array map */
d056a788
DB
107 void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 int fd);
109 void (*map_fd_put_ptr)(void *ptr);
4a8f87e6 110 int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
14dc6f04 111 u32 (*map_fd_sys_lookup_elem)(void *ptr);
a26ca7c9
MKL
112 void (*map_seq_show_elem)(struct bpf_map *map, void *key,
113 struct seq_file *m);
e8d2bec0 114 int (*map_check_btf)(const struct bpf_map *map,
1b2b234b 115 const struct btf *btf,
e8d2bec0
DB
116 const struct btf_type *key_type,
117 const struct btf_type *value_type);
d8eca5bb 118
da765a2f
DB
119 /* Prog poke tracking helpers. */
120 int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
121 void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
122 void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
123 struct bpf_prog *new);
124
d8eca5bb
DB
125 /* Direct value access helpers. */
126 int (*map_direct_value_addr)(const struct bpf_map *map,
127 u64 *imm, u32 off);
128 int (*map_direct_value_meta)(const struct bpf_map *map,
129 u64 imm, u32 *off);
fc970227 130 int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
457f4436
AN
131 __poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
132 struct poll_table_struct *pts);
41c48f3a 133
f836a56e
KS
134 /* Functions called by bpf_local_storage maps */
135 int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
136 void *owner, u32 size);
137 void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
138 void *owner, u32 size);
139 struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
f4d05259 140
e6a4750f 141 /* Misc helpers.*/
d7ba4cc9 142 long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
e6a4750f 143
f4d05259
MKL
144 /* map_meta_equal must be implemented for maps that can be
145 * used as an inner map. It is a runtime check to ensure
146 * an inner map can be inserted to an outer map.
147 *
148 * Some properties of the inner map has been used during the
149 * verification time. When inserting an inner map at the runtime,
150 * map_meta_equal has to ensure the inserting map has the same
151 * properties that the verifier has used earlier.
152 */
153 bool (*map_meta_equal)(const struct bpf_map *meta0,
154 const struct bpf_map *meta1);
155
69c087ba
YS
156
157 int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
158 struct bpf_func_state *caller,
159 struct bpf_func_state *callee);
d7ba4cc9 160 long (*map_for_each_callback)(struct bpf_map *map,
102acbac 161 bpf_callback_t callback_fn,
69c087ba
YS
162 void *callback_ctx, u64 flags);
163
90a5527d
YS
164 u64 (*map_mem_usage)(const struct bpf_map *map);
165
c317ab71 166 /* BTF id of struct allocated by map_alloc */
41c48f3a 167 int *map_btf_id;
a5cbe05a
YS
168
169 /* bpf_iter info used to open a seq_file */
170 const struct bpf_iter_seq_info *iter_seq_info;
99c55f7d
AS
171};
172
61df10c7 173enum {
2d577252
KKD
174 /* Support at most 10 fields in a BTF type */
175 BTF_FIELDS_MAX = 10,
61df10c7
KKD
176};
177
aa3496ac 178enum btf_field_type {
db559117
KKD
179 BPF_SPIN_LOCK = (1 << 0),
180 BPF_TIMER = (1 << 1),
aa3496ac
KKD
181 BPF_KPTR_UNREF = (1 << 2),
182 BPF_KPTR_REF = (1 << 3),
183 BPF_KPTR = BPF_KPTR_UNREF | BPF_KPTR_REF,
f0c5941f 184 BPF_LIST_HEAD = (1 << 4),
8ffa5cc1 185 BPF_LIST_NODE = (1 << 5),
9c395c1b
DM
186 BPF_RB_ROOT = (1 << 6),
187 BPF_RB_NODE = (1 << 7),
188 BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
189 BPF_RB_NODE | BPF_RB_ROOT,
d54730b5 190 BPF_REFCOUNT = (1 << 8),
c0a5a21c
KKD
191};
192
c8e18754 193typedef void (*btf_dtor_kfunc_t)(void *);
c8e18754 194
aa3496ac
KKD
195struct btf_field_kptr {
196 struct btf *btf;
197 struct module *module;
9e36a204
DM
198 /* dtor used if btf_is_kernel(btf), otherwise the type is
199 * program-allocated, dtor is NULL, and __bpf_obj_drop_impl is used
200 */
201 btf_dtor_kfunc_t dtor;
aa3496ac
KKD
202 u32 btf_id;
203};
204
30465003 205struct btf_field_graph_root {
f0c5941f
KKD
206 struct btf *btf;
207 u32 value_btf_id;
208 u32 node_offset;
865ce09a 209 struct btf_record *value_rec;
f0c5941f
KKD
210};
211
aa3496ac 212struct btf_field {
61df10c7 213 u32 offset;
cd2a8079 214 u32 size;
aa3496ac
KKD
215 enum btf_field_type type;
216 union {
217 struct btf_field_kptr kptr;
30465003 218 struct btf_field_graph_root graph_root;
aa3496ac 219 };
61df10c7
KKD
220};
221
aa3496ac
KKD
222struct btf_record {
223 u32 cnt;
224 u32 field_mask;
db559117
KKD
225 int spin_lock_off;
226 int timer_off;
d54730b5 227 int refcount_off;
aa3496ac 228 struct btf_field fields[];
61df10c7
KKD
229};
230
99c55f7d 231struct bpf_map {
a26ca7c9 232 /* The first two cachelines with read-mostly members of which some
be95a845
DB
233 * are also accessed in fast-path (e.g. ops, max_entries).
234 */
235 const struct bpf_map_ops *ops ____cacheline_aligned;
236 struct bpf_map *inner_map_meta;
237#ifdef CONFIG_SECURITY
238 void *security;
239#endif
99c55f7d
AS
240 enum bpf_map_type map_type;
241 u32 key_size;
242 u32 value_size;
243 u32 max_entries;
9330986c 244 u64 map_extra; /* any per-map-type extra fields */
6c905981 245 u32 map_flags;
f3f1c054 246 u32 id;
db559117 247 struct btf_record *record;
96eabe7a 248 int numa_node;
9b2cf328
MKL
249 u32 btf_key_type_id;
250 u32 btf_value_type_id;
8845b468 251 u32 btf_vmlinux_value_type_id;
a26ca7c9 252 struct btf *btf;
48edc1f7 253#ifdef CONFIG_MEMCG_KMEM
4201d9ab 254 struct obj_cgroup *objcg;
48edc1f7 255#endif
fc970227 256 char name[BPF_OBJ_NAME_LEN];
a26ca7c9 257 /* The 3rd and 4th cacheline with misc members to avoid false sharing
be95a845
DB
258 * particularly with refcounting.
259 */
1e0bd5a0
AN
260 atomic64_t refcnt ____cacheline_aligned;
261 atomic64_t usercnt;
be95a845 262 struct work_struct work;
fc970227 263 struct mutex freeze_mutex;
353050be 264 atomic64_t writecnt;
f45d5b6c
THJ
265 /* 'Ownership' of program-containing map is claimed by the first program
266 * that is going to use this map or by the first program which FD is
267 * stored in the map to make sure that all callers and callees have the
268 * same prog type, JITed flag and xdp_has_frags flag.
269 */
270 struct {
271 spinlock_t lock;
272 enum bpf_prog_type type;
273 bool jited;
274 bool xdp_has_frags;
275 } owner;
4d7d7f69
KKD
276 bool bypass_spec_v1;
277 bool frozen; /* write-once; write-protected by freeze_mutex */
99c55f7d
AS
278};
279
db559117
KKD
280static inline const char *btf_field_type_name(enum btf_field_type type)
281{
282 switch (type) {
283 case BPF_SPIN_LOCK:
284 return "bpf_spin_lock";
285 case BPF_TIMER:
286 return "bpf_timer";
287 case BPF_KPTR_UNREF:
288 case BPF_KPTR_REF:
289 return "kptr";
f0c5941f
KKD
290 case BPF_LIST_HEAD:
291 return "bpf_list_head";
8ffa5cc1
KKD
292 case BPF_LIST_NODE:
293 return "bpf_list_node";
9c395c1b
DM
294 case BPF_RB_ROOT:
295 return "bpf_rb_root";
296 case BPF_RB_NODE:
297 return "bpf_rb_node";
d54730b5
DM
298 case BPF_REFCOUNT:
299 return "bpf_refcount";
db559117
KKD
300 default:
301 WARN_ON_ONCE(1);
302 return "unknown";
303 }
304}
305
aa3496ac
KKD
306static inline u32 btf_field_type_size(enum btf_field_type type)
307{
308 switch (type) {
db559117
KKD
309 case BPF_SPIN_LOCK:
310 return sizeof(struct bpf_spin_lock);
311 case BPF_TIMER:
312 return sizeof(struct bpf_timer);
aa3496ac
KKD
313 case BPF_KPTR_UNREF:
314 case BPF_KPTR_REF:
315 return sizeof(u64);
f0c5941f
KKD
316 case BPF_LIST_HEAD:
317 return sizeof(struct bpf_list_head);
8ffa5cc1
KKD
318 case BPF_LIST_NODE:
319 return sizeof(struct bpf_list_node);
9c395c1b
DM
320 case BPF_RB_ROOT:
321 return sizeof(struct bpf_rb_root);
322 case BPF_RB_NODE:
323 return sizeof(struct bpf_rb_node);
d54730b5
DM
324 case BPF_REFCOUNT:
325 return sizeof(struct bpf_refcount);
aa3496ac
KKD
326 default:
327 WARN_ON_ONCE(1);
328 return 0;
329 }
330}
331
332static inline u32 btf_field_type_align(enum btf_field_type type)
333{
334 switch (type) {
db559117
KKD
335 case BPF_SPIN_LOCK:
336 return __alignof__(struct bpf_spin_lock);
337 case BPF_TIMER:
338 return __alignof__(struct bpf_timer);
aa3496ac
KKD
339 case BPF_KPTR_UNREF:
340 case BPF_KPTR_REF:
341 return __alignof__(u64);
f0c5941f
KKD
342 case BPF_LIST_HEAD:
343 return __alignof__(struct bpf_list_head);
8ffa5cc1
KKD
344 case BPF_LIST_NODE:
345 return __alignof__(struct bpf_list_node);
9c395c1b
DM
346 case BPF_RB_ROOT:
347 return __alignof__(struct bpf_rb_root);
348 case BPF_RB_NODE:
349 return __alignof__(struct bpf_rb_node);
d54730b5
DM
350 case BPF_REFCOUNT:
351 return __alignof__(struct bpf_refcount);
aa3496ac
KKD
352 default:
353 WARN_ON_ONCE(1);
354 return 0;
355 }
356}
357
3e81740a
DM
358static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
359{
360 memset(addr, 0, field->size);
361
362 switch (field->type) {
363 case BPF_REFCOUNT:
364 refcount_set((refcount_t *)addr, 1);
365 break;
366 case BPF_RB_NODE:
367 RB_CLEAR_NODE((struct rb_node *)addr);
368 break;
369 case BPF_LIST_HEAD:
370 case BPF_LIST_NODE:
371 INIT_LIST_HEAD((struct list_head *)addr);
372 break;
373 case BPF_RB_ROOT:
374 /* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
375 case BPF_SPIN_LOCK:
376 case BPF_TIMER:
377 case BPF_KPTR_UNREF:
378 case BPF_KPTR_REF:
379 break;
380 default:
381 WARN_ON_ONCE(1);
382 return;
383 }
384}
385
aa3496ac
KKD
386static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
387{
388 if (IS_ERR_OR_NULL(rec))
389 return false;
390 return rec->field_mask & type;
391}
392
cd2a8079 393static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
68134668 394{
958cf2e2 395 int i;
4d7d7f69 396
cd2a8079 397 if (IS_ERR_OR_NULL(rec))
958cf2e2 398 return;
cd2a8079 399 for (i = 0; i < rec->cnt; i++)
3e81740a 400 bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
958cf2e2
KKD
401}
402
997849c4
HT
403/* 'dst' must be a temporary buffer and should not point to memory that is being
404 * used in parallel by a bpf program or bpf syscall, otherwise the access from
405 * the bpf program or bpf syscall may be corrupted by the reinitialization,
406 * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
407 * allocator, it is still possible for 'dst' to be used in parallel by a bpf
408 * program or bpf syscall.
409 */
958cf2e2
KKD
410static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
411{
cd2a8079 412 bpf_obj_init(map->record, dst);
68134668
AS
413}
414
44832519
KKD
415/* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
416 * forced to use 'long' read/writes to try to atomically copy long counters.
417 * Best-effort only. No barriers here, since it _will_ race with concurrent
418 * updates from BPF programs. Called from bpf syscall and mostly used with
419 * size 8 or 16 bytes, so ask compiler to inline it.
420 */
421static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
422{
423 const long *lsrc = src;
424 long *ldst = dst;
425
426 size /= sizeof(long);
427 while (size--)
428 *ldst++ = *lsrc++;
429}
430
431/* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
cd2a8079 432static inline void bpf_obj_memcpy(struct btf_record *rec,
f71b2f64
KKD
433 void *dst, void *src, u32 size,
434 bool long_memcpy)
d83525ca 435{
4d7d7f69
KKD
436 u32 curr_off = 0;
437 int i;
68134668 438
cd2a8079 439 if (IS_ERR_OR_NULL(rec)) {
44832519 440 if (long_memcpy)
f71b2f64 441 bpf_long_memcpy(dst, src, round_up(size, 8));
44832519 442 else
f71b2f64 443 memcpy(dst, src, size);
4d7d7f69 444 return;
68134668 445 }
d83525ca 446
cd2a8079
DM
447 for (i = 0; i < rec->cnt; i++) {
448 u32 next_off = rec->fields[i].offset;
aa3496ac 449 u32 sz = next_off - curr_off;
4d7d7f69 450
aa3496ac 451 memcpy(dst + curr_off, src + curr_off, sz);
cd2a8079 452 curr_off += rec->fields[i].size + sz;
d83525ca 453 }
f71b2f64 454 memcpy(dst + curr_off, src + curr_off, size - curr_off);
d83525ca 455}
44832519
KKD
456
457static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
458{
cd2a8079 459 bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
44832519
KKD
460}
461
462static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
463{
cd2a8079 464 bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
44832519
KKD
465}
466
cd2a8079 467static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
cc487558
KKD
468{
469 u32 curr_off = 0;
470 int i;
471
cd2a8079 472 if (IS_ERR_OR_NULL(rec)) {
f71b2f64 473 memset(dst, 0, size);
cc487558
KKD
474 return;
475 }
476
cd2a8079
DM
477 for (i = 0; i < rec->cnt; i++) {
478 u32 next_off = rec->fields[i].offset;
aa3496ac 479 u32 sz = next_off - curr_off;
cc487558 480
aa3496ac 481 memset(dst + curr_off, 0, sz);
cd2a8079 482 curr_off += rec->fields[i].size + sz;
cc487558 483 }
f71b2f64
KKD
484 memset(dst + curr_off, 0, size - curr_off);
485}
486
487static inline void zero_map_value(struct bpf_map *map, void *dst)
488{
cd2a8079 489 bpf_obj_memzero(map->record, dst, map->value_size);
cc487558
KKD
490}
491
96049f3a
AS
492void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
493 bool lock_src);
b00628b1 494void bpf_timer_cancel_and_free(void *timer);
f0c5941f
KKD
495void bpf_list_head_free(const struct btf_field *field, void *list_head,
496 struct bpf_spin_lock *spin_lock);
9c395c1b
DM
497void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
498 struct bpf_spin_lock *spin_lock);
499
f0c5941f 500
8e7ae251 501int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
d83525ca 502
602144c2 503struct bpf_offload_dev;
a3884572
JK
504struct bpf_offloaded_map;
505
506struct bpf_map_dev_ops {
507 int (*map_get_next_key)(struct bpf_offloaded_map *map,
508 void *key, void *next_key);
509 int (*map_lookup_elem)(struct bpf_offloaded_map *map,
510 void *key, void *value);
511 int (*map_update_elem)(struct bpf_offloaded_map *map,
512 void *key, void *value, u64 flags);
513 int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
514};
515
516struct bpf_offloaded_map {
517 struct bpf_map map;
518 struct net_device *netdev;
519 const struct bpf_map_dev_ops *dev_ops;
520 void *dev_priv;
521 struct list_head offloads;
522};
523
524static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
525{
526 return container_of(map, struct bpf_offloaded_map, map);
527}
528
0cd3cbed
JK
529static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
530{
531 return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
532}
533
a26ca7c9
MKL
534static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
535{
85d33df3
MKL
536 return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
537 map->ops->map_seq_show_elem;
a26ca7c9
MKL
538}
539
e8d2bec0 540int map_check_no_btf(const struct bpf_map *map,
1b2b234b 541 const struct btf *btf,
e8d2bec0
DB
542 const struct btf_type *key_type,
543 const struct btf_type *value_type);
544
f4d05259
MKL
545bool bpf_map_meta_equal(const struct bpf_map *meta0,
546 const struct bpf_map *meta1);
547
a3884572
JK
548extern const struct bpf_map_ops bpf_map_offload_ops;
549
d639b9d1
HL
550/* bpf_type_flag contains a set of flags that are applicable to the values of
551 * arg_type, ret_type and reg_type. For example, a pointer value may be null,
552 * or a memory is read-only. We classify types into two categories: base types
553 * and extended types. Extended types are base types combined with a type flag.
554 *
555 * Currently there are no more than 32 base types in arg_type, ret_type and
556 * reg_types.
557 */
558#define BPF_BASE_TYPE_BITS 8
559
560enum bpf_type_flag {
561 /* PTR may be NULL. */
562 PTR_MAYBE_NULL = BIT(0 + BPF_BASE_TYPE_BITS),
563
216e3cd2
HL
564 /* MEM is read-only. When applied on bpf_arg, it indicates the arg is
565 * compatible with both mutable and immutable memory.
566 */
20b2aff4
HL
567 MEM_RDONLY = BIT(1 + BPF_BASE_TYPE_BITS),
568
894f2a8b
KKD
569 /* MEM points to BPF ring buffer reservation. */
570 MEM_RINGBUF = BIT(2 + BPF_BASE_TYPE_BITS),
a672b2e3 571
c6f1bfe8
YS
572 /* MEM is in user address space. */
573 MEM_USER = BIT(3 + BPF_BASE_TYPE_BITS),
574
5844101a
HL
575 /* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
576 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
577 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
578 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
579 * to the specified cpu.
580 */
581 MEM_PERCPU = BIT(4 + BPF_BASE_TYPE_BITS),
582
8f14852e
KKD
583 /* Indicates that the argument will be released. */
584 OBJ_RELEASE = BIT(5 + BPF_BASE_TYPE_BITS),
585
6efe152d
KKD
586 /* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
587 * unreferenced and referenced kptr loaded from map value using a load
588 * instruction, so that they can only be dereferenced but not escape the
589 * BPF program into the kernel (i.e. cannot be passed as arguments to
590 * kfunc or bpf helpers).
591 */
592 PTR_UNTRUSTED = BIT(6 + BPF_BASE_TYPE_BITS),
593
16d1e00c
JK
594 MEM_UNINIT = BIT(7 + BPF_BASE_TYPE_BITS),
595
97e03f52
JK
596 /* DYNPTR points to memory local to the bpf program. */
597 DYNPTR_TYPE_LOCAL = BIT(8 + BPF_BASE_TYPE_BITS),
598
20571567 599 /* DYNPTR points to a kernel-produced ringbuf record. */
bc34dee6
JK
600 DYNPTR_TYPE_RINGBUF = BIT(9 + BPF_BASE_TYPE_BITS),
601
508362ac
MM
602 /* Size is known at compile time. */
603 MEM_FIXED_SIZE = BIT(10 + BPF_BASE_TYPE_BITS),
604
282de143
KKD
605 /* MEM is of an allocated object of type in program BTF. This is used to
606 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
607 */
608 MEM_ALLOC = BIT(11 + BPF_BASE_TYPE_BITS),
609
3f00c523
DV
610 /* PTR was passed from the kernel in a trusted context, and may be
611 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
612 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
613 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
614 * without invoking bpf_kptr_xchg(). What we really need to know is
615 * whether a pointer is safe to pass to a kfunc or BPF helper function.
616 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
617 * helpers, they do not cover all possible instances of unsafe
618 * pointers. For example, a pointer that was obtained from walking a
619 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
620 * fact that it may be NULL, invalid, etc. This is due to backwards
621 * compatibility requirements, as this was the behavior that was first
622 * introduced when kptrs were added. The behavior is now considered
623 * deprecated, and PTR_UNTRUSTED will eventually be removed.
624 *
625 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
626 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
627 * For example, pointers passed to tracepoint arguments are considered
628 * PTR_TRUSTED, as are pointers that are passed to struct_ops
629 * callbacks. As alluded to above, pointers that are obtained from
630 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
631 * struct task_struct *task is PTR_TRUSTED, then accessing
632 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
633 * in a BPF register. Similarly, pointers passed to certain programs
634 * types such as kretprobes are not guaranteed to be valid, as they may
635 * for example contain an object that was recently freed.
636 */
637 PTR_TRUSTED = BIT(12 + BPF_BASE_TYPE_BITS),
638
9bb00b28
YS
639 /* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
640 MEM_RCU = BIT(13 + BPF_BASE_TYPE_BITS),
641
6a3cd331
DM
642 /* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
643 * Currently only valid for linked-list and rbtree nodes.
644 */
645 NON_OWN_REF = BIT(14 + BPF_BASE_TYPE_BITS),
646
b5964b96
JK
647 /* DYNPTR points to sk_buff */
648 DYNPTR_TYPE_SKB = BIT(15 + BPF_BASE_TYPE_BITS),
649
05421aec
JK
650 /* DYNPTR points to xdp_buff */
651 DYNPTR_TYPE_XDP = BIT(16 + BPF_BASE_TYPE_BITS),
652
16d1e00c
JK
653 __BPF_TYPE_FLAG_MAX,
654 __BPF_TYPE_LAST_FLAG = __BPF_TYPE_FLAG_MAX - 1,
d639b9d1
HL
655};
656
05421aec
JK
657#define DYNPTR_TYPE_FLAG_MASK (DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
658 | DYNPTR_TYPE_XDP)
97e03f52 659
d639b9d1
HL
660/* Max number of base types. */
661#define BPF_BASE_TYPE_LIMIT (1UL << BPF_BASE_TYPE_BITS)
662
663/* Max number of all types. */
664#define BPF_TYPE_LIMIT (__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
665
17a52670
AS
666/* function argument constraints */
667enum bpf_arg_type {
80f1d68c 668 ARG_DONTCARE = 0, /* unused argument in helper function */
17a52670
AS
669
670 /* the following constraints used to prototype
671 * bpf_map_lookup/update/delete_elem() functions
672 */
673 ARG_CONST_MAP_PTR, /* const argument used as pointer to bpf_map */
674 ARG_PTR_TO_MAP_KEY, /* pointer to stack used as map key */
675 ARG_PTR_TO_MAP_VALUE, /* pointer to stack used as map value */
676
16d1e00c
JK
677 /* Used to prototype bpf_memcmp() and other functions that access data
678 * on eBPF program stack
17a52670 679 */
39f19ebb 680 ARG_PTR_TO_MEM, /* pointer to valid memory (stack, packet, map value) */
435faee1 681
39f19ebb
AS
682 ARG_CONST_SIZE, /* number of bytes accessed from memory */
683 ARG_CONST_SIZE_OR_ZERO, /* number of bytes accessed from memory or 0 */
80f1d68c 684
608cd71a 685 ARG_PTR_TO_CTX, /* pointer to context */
80f1d68c 686 ARG_ANYTHING, /* any (initialized) argument is ok */
d83525ca 687 ARG_PTR_TO_SPIN_LOCK, /* pointer to bpf_spin_lock */
46f8bc92 688 ARG_PTR_TO_SOCK_COMMON, /* pointer to sock_common */
57c3bb72
AI
689 ARG_PTR_TO_INT, /* pointer to int */
690 ARG_PTR_TO_LONG, /* pointer to long */
6ac99e8f 691 ARG_PTR_TO_SOCKET, /* pointer to bpf_sock (fullsock) */
a7658e1a 692 ARG_PTR_TO_BTF_ID, /* pointer to in-kernel struct */
894f2a8b 693 ARG_PTR_TO_RINGBUF_MEM, /* pointer to dynamically reserved ringbuf memory */
457f4436 694 ARG_CONST_ALLOC_SIZE_OR_ZERO, /* number of allocated bytes requested */
1df8f55a 695 ARG_PTR_TO_BTF_ID_SOCK_COMMON, /* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
eaa6bcb7 696 ARG_PTR_TO_PERCPU_BTF_ID, /* pointer to in-kernel percpu type */
69c087ba 697 ARG_PTR_TO_FUNC, /* pointer to a bpf program function */
48946bd6 698 ARG_PTR_TO_STACK, /* pointer to stack */
fff13c4b 699 ARG_PTR_TO_CONST_STR, /* pointer to a null terminated read-only string */
b00628b1 700 ARG_PTR_TO_TIMER, /* pointer to bpf_timer */
c0a5a21c 701 ARG_PTR_TO_KPTR, /* pointer to referenced kptr */
97e03f52 702 ARG_PTR_TO_DYNPTR, /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
f79e7ea5 703 __BPF_ARG_TYPE_MAX,
d639b9d1 704
48946bd6
HL
705 /* Extended arg_types. */
706 ARG_PTR_TO_MAP_VALUE_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
707 ARG_PTR_TO_MEM_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
708 ARG_PTR_TO_CTX_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
709 ARG_PTR_TO_SOCKET_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
48946bd6 710 ARG_PTR_TO_STACK_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
c0a5a21c 711 ARG_PTR_TO_BTF_ID_OR_NULL = PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
16d1e00c
JK
712 /* pointer to memory does not need to be initialized, helper function must fill
713 * all bytes or clear them in error case.
714 */
715 ARG_PTR_TO_UNINIT_MEM = MEM_UNINIT | ARG_PTR_TO_MEM,
508362ac
MM
716 /* Pointer to valid memory of size known at compile time. */
717 ARG_PTR_TO_FIXED_SIZE_MEM = MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
48946bd6 718
d639b9d1
HL
719 /* This must be the last entry. Its purpose is to ensure the enum is
720 * wide enough to hold the higher bits reserved for bpf_type_flag.
721 */
722 __BPF_ARG_TYPE_LIMIT = BPF_TYPE_LIMIT,
17a52670 723};
d639b9d1 724static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
17a52670
AS
725
726/* type of values returned from helper functions */
727enum bpf_return_type {
728 RET_INTEGER, /* function returns integer */
729 RET_VOID, /* function doesn't return anything */
3e6a4b3e 730 RET_PTR_TO_MAP_VALUE, /* returns a pointer to map elem value */
3c480732
HL
731 RET_PTR_TO_SOCKET, /* returns a pointer to a socket */
732 RET_PTR_TO_TCP_SOCK, /* returns a pointer to a tcp_sock */
733 RET_PTR_TO_SOCK_COMMON, /* returns a pointer to a sock_common */
2de2669b 734 RET_PTR_TO_MEM, /* returns a pointer to memory */
63d9b80d 735 RET_PTR_TO_MEM_OR_BTF_ID, /* returns a pointer to a valid memory or a btf_id */
3ca1032a 736 RET_PTR_TO_BTF_ID, /* returns a pointer to a btf_id */
d639b9d1
HL
737 __BPF_RET_TYPE_MAX,
738
3c480732
HL
739 /* Extended ret_types. */
740 RET_PTR_TO_MAP_VALUE_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
741 RET_PTR_TO_SOCKET_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
742 RET_PTR_TO_TCP_SOCK_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
743 RET_PTR_TO_SOCK_COMMON_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
894f2a8b 744 RET_PTR_TO_RINGBUF_MEM_OR_NULL = PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
2de2669b 745 RET_PTR_TO_DYNPTR_MEM_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_MEM,
3c480732 746 RET_PTR_TO_BTF_ID_OR_NULL = PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
3f00c523 747 RET_PTR_TO_BTF_ID_TRUSTED = PTR_TRUSTED | RET_PTR_TO_BTF_ID,
3c480732 748
d639b9d1
HL
749 /* This must be the last entry. Its purpose is to ensure the enum is
750 * wide enough to hold the higher bits reserved for bpf_type_flag.
751 */
752 __BPF_RET_TYPE_LIMIT = BPF_TYPE_LIMIT,
17a52670 753};
d639b9d1 754static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
17a52670 755
09756af4
AS
756/* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
757 * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
758 * instructions after verifying
759 */
760struct bpf_func_proto {
761 u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
762 bool gpl_only;
36bbef52 763 bool pkt_access;
01685c5b 764 bool might_sleep;
17a52670 765 enum bpf_return_type ret_type;
a7658e1a
AS
766 union {
767 struct {
768 enum bpf_arg_type arg1_type;
769 enum bpf_arg_type arg2_type;
770 enum bpf_arg_type arg3_type;
771 enum bpf_arg_type arg4_type;
772 enum bpf_arg_type arg5_type;
773 };
774 enum bpf_arg_type arg_type[5];
775 };
9436ef6e
LB
776 union {
777 struct {
778 u32 *arg1_btf_id;
779 u32 *arg2_btf_id;
780 u32 *arg3_btf_id;
781 u32 *arg4_btf_id;
782 u32 *arg5_btf_id;
783 };
784 u32 *arg_btf_id[5];
508362ac
MM
785 struct {
786 size_t arg1_size;
787 size_t arg2_size;
788 size_t arg3_size;
789 size_t arg4_size;
790 size_t arg5_size;
791 };
792 size_t arg_size[5];
9436ef6e 793 };
af7ec138 794 int *ret_btf_id; /* return value btf_id */
eae2e83e 795 bool (*allowed)(const struct bpf_prog *prog);
17a52670
AS
796};
797
798/* bpf_context is intentionally undefined structure. Pointer to bpf_context is
799 * the first argument to eBPF programs.
800 * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
801 */
802struct bpf_context;
803
804enum bpf_access_type {
805 BPF_READ = 1,
806 BPF_WRITE = 2
09756af4
AS
807};
808
19de99f7 809/* types of values stored in eBPF registers */
f1174f77
EC
810/* Pointer types represent:
811 * pointer
812 * pointer + imm
813 * pointer + (u16) var
814 * pointer + (u16) var + imm
815 * if (range > 0) then [ptr, ptr + range - off) is safe to access
816 * if (id > 0) means that some 'var' was added
817 * if (off > 0) means that 'imm' was added
818 */
19de99f7
AS
819enum bpf_reg_type {
820 NOT_INIT = 0, /* nothing was written into register */
f1174f77 821 SCALAR_VALUE, /* reg doesn't contain a valid pointer */
19de99f7
AS
822 PTR_TO_CTX, /* reg points to bpf_context */
823 CONST_PTR_TO_MAP, /* reg points to struct bpf_map */
824 PTR_TO_MAP_VALUE, /* reg points to map element value */
c25b2ae1 825 PTR_TO_MAP_KEY, /* reg points to a map element key */
f1174f77 826 PTR_TO_STACK, /* reg == frame_pointer + offset */
de8f3a83 827 PTR_TO_PACKET_META, /* skb->data - meta_len */
f1174f77 828 PTR_TO_PACKET, /* reg points to skb->data */
19de99f7 829 PTR_TO_PACKET_END, /* skb->data + headlen */
d58e468b 830 PTR_TO_FLOW_KEYS, /* reg points to bpf_flow_keys */
c64b7983 831 PTR_TO_SOCKET, /* reg points to struct bpf_sock */
46f8bc92 832 PTR_TO_SOCK_COMMON, /* reg points to sock_common */
655a51e5 833 PTR_TO_TCP_SOCK, /* reg points to struct tcp_sock */
9df1c28b 834 PTR_TO_TP_BUFFER, /* reg points to a writable raw tp's buffer */
fada7fdc 835 PTR_TO_XDP_SOCK, /* reg points to struct xdp_sock */
ba5f4cfe
JF
836 /* PTR_TO_BTF_ID points to a kernel struct that does not need
837 * to be null checked by the BPF program. This does not imply the
838 * pointer is _not_ null and in practice this can easily be a null
839 * pointer when reading pointer chains. The assumption is program
840 * context will handle null pointer dereference typically via fault
841 * handling. The verifier must keep this in mind and can make no
842 * assumptions about null or non-null when doing branch analysis.
843 * Further, when passed into helpers the helpers can not, without
844 * additional context, assume the value is non-null.
845 */
846 PTR_TO_BTF_ID,
847 /* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
848 * been checked for null. Used primarily to inform the verifier
849 * an explicit null check is required for this struct.
850 */
457f4436 851 PTR_TO_MEM, /* reg points to valid memory region */
20b2aff4 852 PTR_TO_BUF, /* reg points to a read/write buffer */
69c087ba 853 PTR_TO_FUNC, /* reg points to a bpf program function */
27060531 854 CONST_PTR_TO_DYNPTR, /* reg points to a const struct bpf_dynptr */
e6ac2450 855 __BPF_REG_TYPE_MAX,
d639b9d1 856
c25b2ae1
HL
857 /* Extended reg_types. */
858 PTR_TO_MAP_VALUE_OR_NULL = PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
859 PTR_TO_SOCKET_OR_NULL = PTR_MAYBE_NULL | PTR_TO_SOCKET,
860 PTR_TO_SOCK_COMMON_OR_NULL = PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
861 PTR_TO_TCP_SOCK_OR_NULL = PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
862 PTR_TO_BTF_ID_OR_NULL = PTR_MAYBE_NULL | PTR_TO_BTF_ID,
c25b2ae1 863
d639b9d1
HL
864 /* This must be the last entry. Its purpose is to ensure the enum is
865 * wide enough to hold the higher bits reserved for bpf_type_flag.
866 */
867 __BPF_REG_TYPE_LIMIT = BPF_TYPE_LIMIT,
19de99f7 868};
d639b9d1 869static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
19de99f7 870
23994631
YS
871/* The information passed from prog-specific *_is_valid_access
872 * back to the verifier.
873 */
874struct bpf_insn_access_aux {
875 enum bpf_reg_type reg_type;
9e15db66
AS
876 union {
877 int ctx_field_size;
22dc4a0f
AN
878 struct {
879 struct btf *btf;
880 u32 btf_id;
881 };
9e15db66
AS
882 };
883 struct bpf_verifier_log *log; /* for verbose logs */
23994631
YS
884};
885
f96da094
DB
886static inline void
887bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
888{
889 aux->ctx_field_size = size;
890}
891
3990ed4c
MKL
892static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
893{
894 return insn->code == (BPF_LD | BPF_IMM | BPF_DW) &&
895 insn->src_reg == BPF_PSEUDO_FUNC;
896}
897
7de16e3a
JK
898struct bpf_prog_ops {
899 int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
900 union bpf_attr __user *uattr);
901};
902
6728aea7 903struct bpf_reg_state;
09756af4
AS
904struct bpf_verifier_ops {
905 /* return eBPF function prototype for verification */
5e43f899
AI
906 const struct bpf_func_proto *
907 (*get_func_proto)(enum bpf_func_id func_id,
908 const struct bpf_prog *prog);
17a52670
AS
909
910 /* return true if 'size' wide access at offset 'off' within bpf_context
911 * with 'type' (read or write) is allowed
912 */
19de99f7 913 bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
5e43f899 914 const struct bpf_prog *prog,
23994631 915 struct bpf_insn_access_aux *info);
36bbef52
DB
916 int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
917 const struct bpf_prog *prog);
e0cea7ce
DB
918 int (*gen_ld_abs)(const struct bpf_insn *orig,
919 struct bpf_insn *insn_buf);
6b8cc1d1
DB
920 u32 (*convert_ctx_access)(enum bpf_access_type type,
921 const struct bpf_insn *src,
922 struct bpf_insn *dst,
f96da094 923 struct bpf_prog *prog, u32 *target_size);
27ae7997 924 int (*btf_struct_access)(struct bpf_verifier_log *log,
6728aea7 925 const struct bpf_reg_state *reg,
b7e852a9 926 int off, int size);
09756af4
AS
927};
928
cae1927c 929struct bpf_prog_offload_ops {
08ca90af 930 /* verifier basic callbacks */
cae1927c
JK
931 int (*insn_hook)(struct bpf_verifier_env *env,
932 int insn_idx, int prev_insn_idx);
c941ce9c 933 int (*finalize)(struct bpf_verifier_env *env);
08ca90af
JK
934 /* verifier optimization callbacks (called after .finalize) */
935 int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
936 struct bpf_insn *insn);
937 int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
938 /* program management callbacks */
16a8cb5c
QM
939 int (*prepare)(struct bpf_prog *prog);
940 int (*translate)(struct bpf_prog *prog);
eb911947 941 void (*destroy)(struct bpf_prog *prog);
cae1927c
JK
942};
943
0a9c1991 944struct bpf_prog_offload {
ab3f0063
JK
945 struct bpf_prog *prog;
946 struct net_device *netdev;
341b3e7b 947 struct bpf_offload_dev *offdev;
ab3f0063
JK
948 void *dev_priv;
949 struct list_head offloads;
950 bool dev_state;
08ca90af 951 bool opt_failed;
fcfb126d
JW
952 void *jited_image;
953 u32 jited_len;
ab3f0063
JK
954};
955
8bad74f9
RG
956enum bpf_cgroup_storage_type {
957 BPF_CGROUP_STORAGE_SHARED,
b741f163 958 BPF_CGROUP_STORAGE_PERCPU,
8bad74f9
RG
959 __BPF_CGROUP_STORAGE_MAX
960};
961
962#define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
963
f1b9509c
AS
964/* The longest tracepoint has 12 args.
965 * See include/trace/bpf_probe.h
966 */
967#define MAX_BPF_FUNC_ARGS 12
968
523a4cf4
DB
969/* The maximum number of arguments passed through registers
970 * a single function may have.
971 */
972#define MAX_BPF_FUNC_REG_ARGS 5
973
720e6a43
YS
974/* The argument is a structure. */
975#define BTF_FMODEL_STRUCT_ARG BIT(0)
976
49f67f39
IL
977/* The argument is signed. */
978#define BTF_FMODEL_SIGNED_ARG BIT(1)
979
fec56f58
AS
980struct btf_func_model {
981 u8 ret_size;
49f67f39 982 u8 ret_flags;
fec56f58
AS
983 u8 nr_args;
984 u8 arg_size[MAX_BPF_FUNC_ARGS];
720e6a43 985 u8 arg_flags[MAX_BPF_FUNC_ARGS];
fec56f58
AS
986};
987
988/* Restore arguments before returning from trampoline to let original function
989 * continue executing. This flag is used for fentry progs when there are no
990 * fexit progs.
991 */
992#define BPF_TRAMP_F_RESTORE_REGS BIT(0)
993/* Call original function after fentry progs, but before fexit progs.
994 * Makes sense for fentry/fexit, normal calls and indirect calls.
995 */
996#define BPF_TRAMP_F_CALL_ORIG BIT(1)
997/* Skip current frame and return to parent. Makes sense for fentry/fexit
998 * programs only. Should not be used with normal calls and indirect calls.
999 */
1000#define BPF_TRAMP_F_SKIP_FRAME BIT(2)
7e6f3cd8
JO
1001/* Store IP address of the caller on the trampoline stack,
1002 * so it's available for trampoline's programs.
1003 */
1004#define BPF_TRAMP_F_IP_ARG BIT(3)
356ed649
HT
1005/* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1006#define BPF_TRAMP_F_RET_FENTRY_RET BIT(4)
7e6f3cd8 1007
316cba62
JO
1008/* Get original function from stack instead of from provided direct address.
1009 * Makes sense for trampolines with fexit or fmod_ret programs.
1010 */
1011#define BPF_TRAMP_F_ORIG_STACK BIT(5)
1012
00963a2e
SL
1013/* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1014 * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1015 */
1016#define BPF_TRAMP_F_SHARE_IPMODIFY BIT(6)
1017
88fd9e53 1018/* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
b23316aa 1019 * bytes on x86.
88fd9e53 1020 */
390a07a9 1021enum {
528eb2cb
IL
1022#if defined(__s390x__)
1023 BPF_MAX_TRAMP_LINKS = 27,
1024#else
390a07a9 1025 BPF_MAX_TRAMP_LINKS = 38,
528eb2cb 1026#endif
390a07a9 1027};
88fd9e53 1028
f7e0beaf
KFL
1029struct bpf_tramp_links {
1030 struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1031 int nr_links;
88fd9e53
KS
1032};
1033
e384c7b7
KFL
1034struct bpf_tramp_run_ctx;
1035
fec56f58
AS
1036/* Different use cases for BPF trampoline:
1037 * 1. replace nop at the function entry (kprobe equivalent)
1038 * flags = BPF_TRAMP_F_RESTORE_REGS
1039 * fentry = a set of programs to run before returning from trampoline
1040 *
1041 * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1042 * flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1043 * orig_call = fentry_ip + MCOUNT_INSN_SIZE
1044 * fentry = a set of program to run before calling original function
1045 * fexit = a set of program to run after original function
1046 *
1047 * 3. replace direct call instruction anywhere in the function body
1048 * or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1049 * With flags = 0
1050 * fentry = a set of programs to run before returning from trampoline
1051 * With flags = BPF_TRAMP_F_CALL_ORIG
1052 * orig_call = original callback addr or direct function addr
1053 * fentry = a set of program to run before calling original function
1054 * fexit = a set of program to run after original function
1055 */
e21aa341
AS
1056struct bpf_tramp_image;
1057int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
85d33df3 1058 const struct btf_func_model *m, u32 flags,
f7e0beaf 1059 struct bpf_tramp_links *tlinks,
fec56f58 1060 void *orig_call);
271de525
MKL
1061u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1062 struct bpf_tramp_run_ctx *run_ctx);
1063void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1064 struct bpf_tramp_run_ctx *run_ctx);
e21aa341
AS
1065void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1066void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
271de525
MKL
1067typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1068 struct bpf_tramp_run_ctx *run_ctx);
1069typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1070 struct bpf_tramp_run_ctx *run_ctx);
1071bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1072bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
fec56f58 1073
535911c8
JO
1074struct bpf_ksym {
1075 unsigned long start;
1076 unsigned long end;
bfea9a85 1077 char name[KSYM_NAME_LEN];
ecb60d1c 1078 struct list_head lnode;
ca4424c9 1079 struct latch_tree_node tnode;
cbd76f8d 1080 bool prog;
535911c8
JO
1081};
1082
fec56f58
AS
1083enum bpf_tramp_prog_type {
1084 BPF_TRAMP_FENTRY,
1085 BPF_TRAMP_FEXIT,
ae240823 1086 BPF_TRAMP_MODIFY_RETURN,
be8704ff
AS
1087 BPF_TRAMP_MAX,
1088 BPF_TRAMP_REPLACE, /* more than MAX */
fec56f58
AS
1089};
1090
e21aa341
AS
1091struct bpf_tramp_image {
1092 void *image;
1093 struct bpf_ksym ksym;
1094 struct percpu_ref pcref;
1095 void *ip_after_call;
1096 void *ip_epilogue;
1097 union {
1098 struct rcu_head rcu;
1099 struct work_struct work;
1100 };
1101};
1102
fec56f58
AS
1103struct bpf_trampoline {
1104 /* hlist for trampoline_table */
1105 struct hlist_node hlist;
00963a2e 1106 struct ftrace_ops *fops;
fec56f58
AS
1107 /* serializes access to fields of this trampoline */
1108 struct mutex mutex;
1109 refcount_t refcnt;
00963a2e 1110 u32 flags;
fec56f58
AS
1111 u64 key;
1112 struct {
1113 struct btf_func_model model;
1114 void *addr;
b91e014f 1115 bool ftrace_managed;
fec56f58 1116 } func;
be8704ff
AS
1117 /* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1118 * program by replacing one of its functions. func.addr is the address
1119 * of the function it replaced.
1120 */
1121 struct bpf_prog *extension_prog;
fec56f58
AS
1122 /* list of BPF programs using this trampoline */
1123 struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1124 /* Number of attached programs. A counter per kind. */
1125 int progs_cnt[BPF_TRAMP_MAX];
1126 /* Executable image of trampoline */
e21aa341 1127 struct bpf_tramp_image *cur_image;
fec56f58 1128 u64 selector;
861de02e 1129 struct module *mod;
fec56f58 1130};
75ccbef6 1131
f7b12b6f
THJ
1132struct bpf_attach_target_info {
1133 struct btf_func_model fmodel;
1134 long tgt_addr;
31bf1dbc 1135 struct module *tgt_mod;
f7b12b6f
THJ
1136 const char *tgt_name;
1137 const struct btf_type *tgt_type;
1138};
1139
116eb788 1140#define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
75ccbef6
BT
1141
1142struct bpf_dispatcher_prog {
1143 struct bpf_prog *prog;
1144 refcount_t users;
1145};
1146
1147struct bpf_dispatcher {
1148 /* dispatcher mutex */
1149 struct mutex mutex;
1150 void *func;
1151 struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1152 int num_progs;
1153 void *image;
19c02415 1154 void *rw_image;
75ccbef6 1155 u32 image_off;
517b75e4 1156 struct bpf_ksym ksym;
c86df29d
PZ
1157#ifdef CONFIG_HAVE_STATIC_CALL
1158 struct static_call_key *sc_key;
1159 void *sc_tramp;
1160#endif
75ccbef6
BT
1161};
1162
9f5b4009 1163static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
7e6897f9
BT
1164 const void *ctx,
1165 const struct bpf_insn *insnsi,
af3f4134 1166 bpf_func_t bpf_func)
7e6897f9
BT
1167{
1168 return bpf_func(ctx, insnsi);
1169}
f7e0beaf 1170
8357b366
JK
1171/* the implementation of the opaque uapi struct bpf_dynptr */
1172struct bpf_dynptr_kern {
1173 void *data;
1174 /* Size represents the number of usable bytes of dynptr data.
1175 * If for example the offset is at 4 for a local dynptr whose data is
1176 * of type u64, the number of usable bytes is 4.
1177 *
1178 * The upper 8 bits are reserved. It is as follows:
1179 * Bits 0 - 23 = size
1180 * Bits 24 - 30 = dynptr type
1181 * Bit 31 = whether dynptr is read-only
1182 */
1183 u32 size;
1184 u32 offset;
1185} __aligned(8);
1186
1187enum bpf_dynptr_type {
1188 BPF_DYNPTR_TYPE_INVALID,
1189 /* Points to memory that is local to the bpf program */
1190 BPF_DYNPTR_TYPE_LOCAL,
1191 /* Underlying data is a ringbuf record */
1192 BPF_DYNPTR_TYPE_RINGBUF,
b5964b96
JK
1193 /* Underlying data is a sk_buff */
1194 BPF_DYNPTR_TYPE_SKB,
05421aec
JK
1195 /* Underlying data is a xdp_buff */
1196 BPF_DYNPTR_TYPE_XDP,
8357b366
JK
1197};
1198
1199int bpf_dynptr_check_size(u32 size);
1200u32 bpf_dynptr_get_size(const struct bpf_dynptr_kern *ptr);
1201
fec56f58 1202#ifdef CONFIG_BPF_JIT
f7e0beaf
KFL
1203int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1204int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
f7b12b6f
THJ
1205struct bpf_trampoline *bpf_trampoline_get(u64 key,
1206 struct bpf_attach_target_info *tgt_info);
fec56f58 1207void bpf_trampoline_put(struct bpf_trampoline *tr);
19c02415 1208int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
c86df29d
PZ
1209
1210/*
1211 * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1212 * indirection with a direct call to the bpf program. If the architecture does
1213 * not have STATIC_CALL, avoid a double-indirection.
1214 */
1215#ifdef CONFIG_HAVE_STATIC_CALL
1216
1217#define __BPF_DISPATCHER_SC_INIT(_name) \
1218 .sc_key = &STATIC_CALL_KEY(_name), \
1219 .sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1220
1221#define __BPF_DISPATCHER_SC(name) \
1222 DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1223
1224#define __BPF_DISPATCHER_CALL(name) \
1225 static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1226
1227#define __BPF_DISPATCHER_UPDATE(_d, _new) \
1228 __static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1229
1230#else
1231#define __BPF_DISPATCHER_SC_INIT(name)
1232#define __BPF_DISPATCHER_SC(name)
1233#define __BPF_DISPATCHER_CALL(name) bpf_func(ctx, insnsi)
1234#define __BPF_DISPATCHER_UPDATE(_d, _new)
1235#endif
dbe69b29 1236
517b75e4
JO
1237#define BPF_DISPATCHER_INIT(_name) { \
1238 .mutex = __MUTEX_INITIALIZER(_name.mutex), \
1239 .func = &_name##_func, \
1240 .progs = {}, \
1241 .num_progs = 0, \
1242 .image = NULL, \
1243 .image_off = 0, \
1244 .ksym = { \
1245 .name = #_name, \
1246 .lnode = LIST_HEAD_INIT(_name.ksym.lnode), \
1247 }, \
c86df29d 1248 __BPF_DISPATCHER_SC_INIT(_name##_call) \
75ccbef6
BT
1249}
1250
1251#define DEFINE_BPF_DISPATCHER(name) \
c86df29d 1252 __BPF_DISPATCHER_SC(name); \
9f5b4009 1253 noinline __nocfi unsigned int bpf_dispatcher_##name##_func( \
75ccbef6
BT
1254 const void *ctx, \
1255 const struct bpf_insn *insnsi, \
af3f4134 1256 bpf_func_t bpf_func) \
75ccbef6 1257 { \
c86df29d 1258 return __BPF_DISPATCHER_CALL(name); \
75ccbef6 1259 } \
6a64037d
BT
1260 EXPORT_SYMBOL(bpf_dispatcher_##name##_func); \
1261 struct bpf_dispatcher bpf_dispatcher_##name = \
18acb7fa 1262 BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
dbe69b29 1263
75ccbef6 1264#define DECLARE_BPF_DISPATCHER(name) \
6a64037d 1265 unsigned int bpf_dispatcher_##name##_func( \
75ccbef6
BT
1266 const void *ctx, \
1267 const struct bpf_insn *insnsi, \
af3f4134 1268 bpf_func_t bpf_func); \
6a64037d 1269 extern struct bpf_dispatcher bpf_dispatcher_##name;
c86df29d 1270
6a64037d
BT
1271#define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1272#define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
75ccbef6
BT
1273void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1274 struct bpf_prog *to);
dba122fb 1275/* Called only from JIT-enabled code, so there's no need for stubs. */
a108f7dc
JO
1276void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1277void bpf_image_ksym_del(struct bpf_ksym *ksym);
dba122fb
JO
1278void bpf_ksym_add(struct bpf_ksym *ksym);
1279void bpf_ksym_del(struct bpf_ksym *ksym);
3486bedd
SL
1280int bpf_jit_charge_modmem(u32 size);
1281void bpf_jit_uncharge_modmem(u32 size);
f92c1e18 1282bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
fec56f58 1283#else
f7e0beaf 1284static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
3aac1ead 1285 struct bpf_trampoline *tr)
fec56f58
AS
1286{
1287 return -ENOTSUPP;
1288}
f7e0beaf 1289static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
3aac1ead 1290 struct bpf_trampoline *tr)
fec56f58
AS
1291{
1292 return -ENOTSUPP;
1293}
f7b12b6f
THJ
1294static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1295 struct bpf_attach_target_info *tgt_info)
1296{
1297 return ERR_PTR(-EOPNOTSUPP);
1298}
fec56f58 1299static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
75ccbef6
BT
1300#define DEFINE_BPF_DISPATCHER(name)
1301#define DECLARE_BPF_DISPATCHER(name)
6a64037d 1302#define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
75ccbef6
BT
1303#define BPF_DISPATCHER_PTR(name) NULL
1304static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1305 struct bpf_prog *from,
1306 struct bpf_prog *to) {}
e9b4e606
JO
1307static inline bool is_bpf_image_address(unsigned long address)
1308{
1309 return false;
1310}
f92c1e18
JO
1311static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1312{
1313 return false;
1314}
fec56f58
AS
1315#endif
1316
8c1b6e69 1317struct bpf_func_info_aux {
51c39bb1 1318 u16 linkage;
8c1b6e69
AS
1319 bool unreliable;
1320};
1321
a66886fe
DB
1322enum bpf_jit_poke_reason {
1323 BPF_POKE_REASON_TAIL_CALL,
1324};
1325
1326/* Descriptor of pokes pointing /into/ the JITed image. */
1327struct bpf_jit_poke_descriptor {
cf71b174 1328 void *tailcall_target;
ebf7d1f5
MF
1329 void *tailcall_bypass;
1330 void *bypass_addr;
f263a814 1331 void *aux;
a66886fe
DB
1332 union {
1333 struct {
1334 struct bpf_map *map;
1335 u32 key;
1336 } tail_call;
1337 };
cf71b174 1338 bool tailcall_target_stable;
a66886fe
DB
1339 u8 adj_off;
1340 u16 reason;
a748c697 1341 u32 insn_idx;
a66886fe
DB
1342};
1343
3c32cc1b
YS
1344/* reg_type info for ctx arguments */
1345struct bpf_ctx_arg_aux {
1346 u32 offset;
1347 enum bpf_reg_type reg_type;
951cf368 1348 u32 btf_id;
3c32cc1b
YS
1349};
1350
541c3bad
AN
1351struct btf_mod_pair {
1352 struct btf *btf;
1353 struct module *module;
1354};
1355
e6ac2450
MKL
1356struct bpf_kfunc_desc_tab;
1357
09756af4 1358struct bpf_prog_aux {
85192dbf 1359 atomic64_t refcnt;
24701ece 1360 u32 used_map_cnt;
541c3bad 1361 u32 used_btf_cnt;
32bbe007 1362 u32 max_ctx_offset;
e647815a 1363 u32 max_pkt_offset;
9df1c28b 1364 u32 max_tp_access;
8726679a 1365 u32 stack_depth;
dc4bb0e2 1366 u32 id;
ba64e7d8
YS
1367 u32 func_cnt; /* used by non-func prog as the number of func progs */
1368 u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
ccfe29eb 1369 u32 attach_btf_id; /* in-kernel BTF type id to attach to */
3c32cc1b 1370 u32 ctx_arg_info_size;
afbf21dc
YS
1371 u32 max_rdonly_access;
1372 u32 max_rdwr_access;
22dc4a0f 1373 struct btf *attach_btf;
3c32cc1b 1374 const struct bpf_ctx_arg_aux *ctx_arg_info;
3aac1ead
THJ
1375 struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1376 struct bpf_prog *dst_prog;
1377 struct bpf_trampoline *dst_trampoline;
4a1e7c0c
THJ
1378 enum bpf_prog_type saved_dst_prog_type;
1379 enum bpf_attach_type saved_dst_attach_type;
a4b1d3c1 1380 bool verifier_zext; /* Zero extensions has been inserted by verifier. */
2b3486bc
SF
1381 bool dev_bound; /* Program is bound to the netdev. */
1382 bool offload_requested; /* Program is bound and offloaded to the netdev. */
38207291 1383 bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
8c1b6e69 1384 bool func_proto_unreliable;
1e6c62a8 1385 bool sleepable;
ebf7d1f5 1386 bool tail_call_reachable;
c2f2cdbe 1387 bool xdp_has_frags;
38207291
MKL
1388 /* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1389 const struct btf_type *attach_func_proto;
1390 /* function name for valid attach_btf_id */
1391 const char *attach_func_name;
1c2a088a
AS
1392 struct bpf_prog **func;
1393 void *jit_data; /* JIT specific data. arch dependent */
a66886fe 1394 struct bpf_jit_poke_descriptor *poke_tab;
e6ac2450 1395 struct bpf_kfunc_desc_tab *kfunc_tab;
2357672c 1396 struct bpf_kfunc_btf_tab *kfunc_btf_tab;
a66886fe 1397 u32 size_poke_tab;
535911c8 1398 struct bpf_ksym ksym;
7de16e3a 1399 const struct bpf_prog_ops *ops;
09756af4 1400 struct bpf_map **used_maps;
984fe94f 1401 struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
541c3bad 1402 struct btf_mod_pair *used_btfs;
09756af4 1403 struct bpf_prog *prog;
aaac3ba9 1404 struct user_struct *user;
cb4d2b3f 1405 u64 load_time; /* ns since boottime */
aba64c7d 1406 u32 verified_insns;
69fd337a 1407 int cgroup_atype; /* enum cgroup_bpf_attach_type */
8bad74f9 1408 struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
067cae47 1409 char name[BPF_OBJ_NAME_LEN];
afdb09c7
CF
1410#ifdef CONFIG_SECURITY
1411 void *security;
1412#endif
0a9c1991 1413 struct bpf_prog_offload *offload;
838e9690 1414 struct btf *btf;
ba64e7d8 1415 struct bpf_func_info *func_info;
8c1b6e69 1416 struct bpf_func_info_aux *func_info_aux;
c454a46b
MKL
1417 /* bpf_line_info loaded from userspace. linfo->insn_off
1418 * has the xlated insn offset.
1419 * Both the main and sub prog share the same linfo.
1420 * The subprog can access its first linfo by
1421 * using the linfo_idx.
1422 */
1423 struct bpf_line_info *linfo;
1424 /* jited_linfo is the jited addr of the linfo. It has a
1425 * one to one mapping to linfo:
1426 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1427 * Both the main and sub prog share the same jited_linfo.
1428 * The subprog can access its first jited_linfo by
1429 * using the linfo_idx.
1430 */
1431 void **jited_linfo;
ba64e7d8 1432 u32 func_info_cnt;
c454a46b
MKL
1433 u32 nr_linfo;
1434 /* subprog can use linfo_idx to access its first linfo and
1435 * jited_linfo.
1436 * main prog always has linfo_idx == 0
1437 */
1438 u32 linfo_idx;
31bf1dbc 1439 struct module *mod;
3dec541b
AS
1440 u32 num_exentries;
1441 struct exception_table_entry *extable;
abf2e7d6
AS
1442 union {
1443 struct work_struct work;
1444 struct rcu_head rcu;
1445 };
09756af4
AS
1446};
1447
d687f621
DK
1448struct bpf_prog {
1449 u16 pages; /* Number of allocated pages */
1450 u16 jited:1, /* Is our filter JIT'ed? */
1451 jit_requested:1,/* archs need to JIT the prog */
1452 gpl_compatible:1, /* Is filter GPL compatible? */
1453 cb_access:1, /* Is control block accessed? */
1454 dst_needed:1, /* Do we need dst entry? */
1455 blinding_requested:1, /* needs constant blinding */
1456 blinded:1, /* Was blinded */
1457 is_func:1, /* program is a bpf function */
1458 kprobe_override:1, /* Do we override a kprobe? */
1459 has_callchain_buf:1, /* callchain buffer allocated? */
1460 enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1461 call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1462 call_get_func_ip:1, /* Do we call get_func_ip() */
1463 tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1464 enum bpf_prog_type type; /* Type of BPF program */
1465 enum bpf_attach_type expected_attach_type; /* For some prog types */
1466 u32 len; /* Number of filter blocks */
1467 u32 jited_len; /* Size of jited insns in bytes */
1468 u8 tag[BPF_TAG_SIZE];
1469 struct bpf_prog_stats __percpu *stats;
1470 int __percpu *active;
1471 unsigned int (*bpf_func)(const void *ctx,
1472 const struct bpf_insn *insn);
1473 struct bpf_prog_aux *aux; /* Auxiliary fields */
1474 struct sock_fprog_kern *orig_prog; /* Original BPF program */
1475 /* Instructions for interpreter */
1476 union {
1477 DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1478 DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1479 };
1480};
1481
2beee5f5 1482struct bpf_array_aux {
da765a2f
DB
1483 /* Programs with direct jumps into programs part of this array. */
1484 struct list_head poke_progs;
1485 struct bpf_map *map;
1486 struct mutex poke_mutex;
1487 struct work_struct work;
2beee5f5
DB
1488};
1489
6cc7d1e8
AN
1490struct bpf_link {
1491 atomic64_t refcnt;
1492 u32 id;
1493 enum bpf_link_type type;
1494 const struct bpf_link_ops *ops;
1495 struct bpf_prog *prog;
1496 struct work_struct work;
1497};
1498
1499struct bpf_link_ops {
1500 void (*release)(struct bpf_link *link);
1501 void (*dealloc)(struct bpf_link *link);
73b11c2a 1502 int (*detach)(struct bpf_link *link);
6cc7d1e8
AN
1503 int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1504 struct bpf_prog *old_prog);
1505 void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1506 int (*fill_link_info)(const struct bpf_link *link,
1507 struct bpf_link_info *info);
aef56f2e
KFL
1508 int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1509 struct bpf_map *old_map);
6cc7d1e8
AN
1510};
1511
f7e0beaf
KFL
1512struct bpf_tramp_link {
1513 struct bpf_link link;
1514 struct hlist_node tramp_hlist;
2fcc8241 1515 u64 cookie;
f7e0beaf
KFL
1516};
1517
69fd337a
SF
1518struct bpf_shim_tramp_link {
1519 struct bpf_tramp_link link;
1520 struct bpf_trampoline *trampoline;
1521};
1522
f7e0beaf
KFL
1523struct bpf_tracing_link {
1524 struct bpf_tramp_link link;
1525 enum bpf_attach_type attach_type;
1526 struct bpf_trampoline *trampoline;
1527 struct bpf_prog *tgt_prog;
1528};
1529
6cc7d1e8
AN
1530struct bpf_link_primer {
1531 struct bpf_link *link;
1532 struct file *file;
1533 int fd;
1534 u32 id;
1535};
1536
85d33df3 1537struct bpf_struct_ops_value;
27ae7997
MKL
1538struct btf_member;
1539
1540#define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1541struct bpf_struct_ops {
1542 const struct bpf_verifier_ops *verifier_ops;
1543 int (*init)(struct btf *btf);
1544 int (*check_member)(const struct btf_type *t,
51a52a29
DV
1545 const struct btf_member *member,
1546 const struct bpf_prog *prog);
85d33df3
MKL
1547 int (*init_member)(const struct btf_type *t,
1548 const struct btf_member *member,
1549 void *kdata, const void *udata);
1550 int (*reg)(void *kdata);
1551 void (*unreg)(void *kdata);
aef56f2e 1552 int (*update)(void *kdata, void *old_kdata);
68b04864 1553 int (*validate)(void *kdata);
27ae7997 1554 const struct btf_type *type;
85d33df3 1555 const struct btf_type *value_type;
27ae7997
MKL
1556 const char *name;
1557 struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1558 u32 type_id;
85d33df3 1559 u32 value_id;
27ae7997
MKL
1560};
1561
1562#if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
85d33df3 1563#define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
27ae7997 1564const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
d3e42bb0 1565void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
85d33df3
MKL
1566bool bpf_struct_ops_get(const void *kdata);
1567void bpf_struct_ops_put(const void *kdata);
1568int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1569 void *value);
f7e0beaf
KFL
1570int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1571 struct bpf_tramp_link *link,
31a645ae
HT
1572 const struct btf_func_model *model,
1573 void *image, void *image_end);
85d33df3
MKL
1574static inline bool bpf_try_module_get(const void *data, struct module *owner)
1575{
1576 if (owner == BPF_MODULE_OWNER)
1577 return bpf_struct_ops_get(data);
1578 else
1579 return try_module_get(owner);
1580}
1581static inline void bpf_module_put(const void *data, struct module *owner)
1582{
1583 if (owner == BPF_MODULE_OWNER)
1584 bpf_struct_ops_put(data);
1585 else
1586 module_put(owner);
1587}
68b04864 1588int bpf_struct_ops_link_create(union bpf_attr *attr);
c196906d
HT
1589
1590#ifdef CONFIG_NET
1591/* Define it here to avoid the use of forward declaration */
1592struct bpf_dummy_ops_state {
1593 int val;
1594};
1595
1596struct bpf_dummy_ops {
1597 int (*test_1)(struct bpf_dummy_ops_state *cb);
1598 int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1599 char a3, unsigned long a4);
7dd88059 1600 int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
c196906d
HT
1601};
1602
1603int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1604 union bpf_attr __user *uattr);
1605#endif
27ae7997
MKL
1606#else
1607static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1608{
1609 return NULL;
1610}
d3e42bb0
MKL
1611static inline void bpf_struct_ops_init(struct btf *btf,
1612 struct bpf_verifier_log *log)
1613{
1614}
85d33df3
MKL
1615static inline bool bpf_try_module_get(const void *data, struct module *owner)
1616{
1617 return try_module_get(owner);
1618}
1619static inline void bpf_module_put(const void *data, struct module *owner)
1620{
1621 module_put(owner);
1622}
1623static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1624 void *key,
1625 void *value)
1626{
1627 return -EINVAL;
1628}
68b04864
KFL
1629static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1630{
1631 return -EOPNOTSUPP;
1632}
1633
9cb61fda
SF
1634#endif
1635
1636#if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1637int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1638 int cgroup_atype);
1639void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1640#else
69fd337a
SF
1641static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1642 int cgroup_atype)
1643{
1644 return -EOPNOTSUPP;
1645}
1646static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1647{
1648}
27ae7997
MKL
1649#endif
1650
04fd61ab
AS
1651struct bpf_array {
1652 struct bpf_map map;
1653 u32 elem_size;
b2157399 1654 u32 index_mask;
2beee5f5 1655 struct bpf_array_aux *aux;
04fd61ab 1656 union {
129d868e
KC
1657 DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1658 DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1659 DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
04fd61ab
AS
1660 };
1661};
3b1efb19 1662
c04c0d2b 1663#define BPF_COMPLEXITY_LIMIT_INSNS 1000000 /* yes. 1M insns */
ebf7f6f0 1664#define MAX_TAIL_CALL_CNT 33
04fd61ab 1665
6018e1f4
AN
1666/* Maximum number of loops for bpf_loop and bpf_iter_num.
1667 * It's enum to expose it (and thus make it discoverable) through BTF.
1668 */
1669enum {
1670 BPF_MAX_LOOPS = 8 * 1024 * 1024,
1671};
1ade2371 1672
591fe988
DB
1673#define BPF_F_ACCESS_MASK (BPF_F_RDONLY | \
1674 BPF_F_RDONLY_PROG | \
1675 BPF_F_WRONLY | \
1676 BPF_F_WRONLY_PROG)
1677
1678#define BPF_MAP_CAN_READ BIT(0)
1679#define BPF_MAP_CAN_WRITE BIT(1)
1680
20571567
DV
1681/* Maximum number of user-producer ring buffer samples that can be drained in
1682 * a call to bpf_user_ringbuf_drain().
1683 */
1684#define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1685
591fe988
DB
1686static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1687{
1688 u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1689
1690 /* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1691 * not possible.
1692 */
1693 if (access_flags & BPF_F_RDONLY_PROG)
1694 return BPF_MAP_CAN_READ;
1695 else if (access_flags & BPF_F_WRONLY_PROG)
1696 return BPF_MAP_CAN_WRITE;
1697 else
1698 return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1699}
1700
1701static inline bool bpf_map_flags_access_ok(u32 access_flags)
1702{
1703 return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1704 (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1705}
1706
3b1efb19
DB
1707struct bpf_event_entry {
1708 struct perf_event *event;
1709 struct file *perf_file;
1710 struct file *map_file;
1711 struct rcu_head rcu;
1712};
1713
f45d5b6c
THJ
1714static inline bool map_type_contains_progs(struct bpf_map *map)
1715{
1716 return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1717 map->map_type == BPF_MAP_TYPE_DEVMAP ||
1718 map->map_type == BPF_MAP_TYPE_CPUMAP;
1719}
1720
1721bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
f1f7714e 1722int bpf_prog_calc_tag(struct bpf_prog *fp);
bd570ff9 1723
0756ea3e 1724const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
10aceb62 1725const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
555c8a86
DB
1726
1727typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
aa7145c1 1728 unsigned long off, unsigned long len);
c64b7983
JS
1729typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1730 const struct bpf_insn *src,
1731 struct bpf_insn *dst,
1732 struct bpf_prog *prog,
1733 u32 *target_size);
555c8a86
DB
1734
1735u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1736 void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
04fd61ab 1737
324bda9e
AS
1738/* an array of programs to be executed under rcu_lock.
1739 *
1740 * Typical usage:
055eb955 1741 * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
324bda9e
AS
1742 *
1743 * the structure returned by bpf_prog_array_alloc() should be populated
1744 * with program pointers and the last pointer must be NULL.
1745 * The user has to keep refcnt on the program and make sure the program
1746 * is removed from the array before bpf_prog_put().
1747 * The 'struct bpf_prog_array *' should only be replaced with xchg()
1748 * since other cpus are walking the array of pointers in parallel.
1749 */
394e40a2
RG
1750struct bpf_prog_array_item {
1751 struct bpf_prog *prog;
82e6b1ee
AN
1752 union {
1753 struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1754 u64 bpf_cookie;
1755 };
394e40a2
RG
1756};
1757
324bda9e
AS
1758struct bpf_prog_array {
1759 struct rcu_head rcu;
d7f10df8 1760 struct bpf_prog_array_item items[];
324bda9e
AS
1761};
1762
46531a30
PB
1763struct bpf_empty_prog_array {
1764 struct bpf_prog_array hdr;
1765 struct bpf_prog *null_prog;
1766};
1767
1768/* to avoid allocating empty bpf_prog_array for cgroups that
1769 * don't have bpf program attached use one global 'bpf_empty_prog_array'
1770 * It will not be modified the caller of bpf_prog_array_alloc()
1771 * (since caller requested prog_cnt == 0)
1772 * that pointer should be 'freed' by bpf_prog_array_free()
1773 */
1774extern struct bpf_empty_prog_array bpf_empty_prog_array;
1775
d29ab6e1 1776struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
54e9c9d4 1777void bpf_prog_array_free(struct bpf_prog_array *progs);
8c7dcb84
DK
1778/* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1779void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
54e9c9d4 1780int bpf_prog_array_length(struct bpf_prog_array *progs);
0d01da6a 1781bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
54e9c9d4 1782int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
468e2f64 1783 __u32 __user *prog_ids, u32 cnt);
324bda9e 1784
54e9c9d4 1785void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
e87c6bc3 1786 struct bpf_prog *old_prog);
ce3aa9cc
JS
1787int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1788int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1789 struct bpf_prog *prog);
54e9c9d4 1790int bpf_prog_array_copy_info(struct bpf_prog_array *array,
3a38bb98
YS
1791 u32 *prog_ids, u32 request_cnt,
1792 u32 *prog_cnt);
54e9c9d4 1793int bpf_prog_array_copy(struct bpf_prog_array *old_array,
e87c6bc3
YS
1794 struct bpf_prog *exclude_prog,
1795 struct bpf_prog *include_prog,
82e6b1ee 1796 u64 bpf_cookie,
e87c6bc3
YS
1797 struct bpf_prog_array **new_array);
1798
c7603cfa
AN
1799struct bpf_run_ctx {};
1800
1801struct bpf_cg_run_ctx {
1802 struct bpf_run_ctx run_ctx;
7d08c2c9 1803 const struct bpf_prog_array_item *prog_item;
c4dcfdd4 1804 int retval;
c7603cfa
AN
1805};
1806
82e6b1ee
AN
1807struct bpf_trace_run_ctx {
1808 struct bpf_run_ctx run_ctx;
1809 u64 bpf_cookie;
1810};
1811
e384c7b7
KFL
1812struct bpf_tramp_run_ctx {
1813 struct bpf_run_ctx run_ctx;
1814 u64 bpf_cookie;
1815 struct bpf_run_ctx *saved_run_ctx;
1816};
1817
7d08c2c9
AN
1818static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1819{
1820 struct bpf_run_ctx *old_ctx = NULL;
1821
1822#ifdef CONFIG_BPF_SYSCALL
1823 old_ctx = current->bpf_ctx;
1824 current->bpf_ctx = new_ctx;
1825#endif
1826 return old_ctx;
1827}
1828
1829static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1830{
1831#ifdef CONFIG_BPF_SYSCALL
1832 current->bpf_ctx = old_ctx;
1833#endif
1834}
1835
77241217
SF
1836/* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1837#define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE (1 << 0)
1838/* BPF program asks to set CN on the packet. */
1839#define BPF_RET_SET_CN (1 << 0)
1840
7d08c2c9
AN
1841typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1842
7d08c2c9 1843static __always_inline u32
055eb955 1844bpf_prog_run_array(const struct bpf_prog_array *array,
7d08c2c9
AN
1845 const void *ctx, bpf_prog_run_fn run_prog)
1846{
1847 const struct bpf_prog_array_item *item;
1848 const struct bpf_prog *prog;
82e6b1ee
AN
1849 struct bpf_run_ctx *old_run_ctx;
1850 struct bpf_trace_run_ctx run_ctx;
7d08c2c9
AN
1851 u32 ret = 1;
1852
055eb955
SF
1853 RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1854
7d08c2c9 1855 if (unlikely(!array))
055eb955
SF
1856 return ret;
1857
1858 migrate_disable();
82e6b1ee 1859 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
7d08c2c9
AN
1860 item = &array->items[0];
1861 while ((prog = READ_ONCE(item->prog))) {
82e6b1ee 1862 run_ctx.bpf_cookie = item->bpf_cookie;
7d08c2c9
AN
1863 ret &= run_prog(prog, ctx);
1864 item++;
1865 }
82e6b1ee 1866 bpf_reset_run_ctx(old_run_ctx);
7d08c2c9
AN
1867 migrate_enable();
1868 return ret;
1869}
324bda9e 1870
8c7dcb84
DK
1871/* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1872 *
1873 * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1874 * overall. As a result, we must use the bpf_prog_array_free_sleepable
1875 * in order to use the tasks_trace rcu grace period.
1876 *
1877 * When a non-sleepable program is inside the array, we take the rcu read
1878 * section and disable preemption for that program alone, so it can access
1879 * rcu-protected dynamically sized maps.
1880 */
1881static __always_inline u32
1882bpf_prog_run_array_sleepable(const struct bpf_prog_array __rcu *array_rcu,
1883 const void *ctx, bpf_prog_run_fn run_prog)
1884{
1885 const struct bpf_prog_array_item *item;
1886 const struct bpf_prog *prog;
1887 const struct bpf_prog_array *array;
1888 struct bpf_run_ctx *old_run_ctx;
1889 struct bpf_trace_run_ctx run_ctx;
1890 u32 ret = 1;
1891
1892 might_fault();
1893
1894 rcu_read_lock_trace();
1895 migrate_disable();
1896
1897 array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
1898 if (unlikely(!array))
1899 goto out;
1900 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1901 item = &array->items[0];
1902 while ((prog = READ_ONCE(item->prog))) {
1903 if (!prog->aux->sleepable)
1904 rcu_read_lock();
1905
1906 run_ctx.bpf_cookie = item->bpf_cookie;
1907 ret &= run_prog(prog, ctx);
1908 item++;
1909
1910 if (!prog->aux->sleepable)
1911 rcu_read_unlock();
1912 }
1913 bpf_reset_run_ctx(old_run_ctx);
1914out:
1915 migrate_enable();
1916 rcu_read_unlock_trace();
1917 return ret;
1918}
1919
89aa0758 1920#ifdef CONFIG_BPF_SYSCALL
b121d1e7 1921DECLARE_PER_CPU(int, bpf_prog_active);
d46edd67 1922extern struct mutex bpf_stats_enabled_mutex;
b121d1e7 1923
c518cfa0
TG
1924/*
1925 * Block execution of BPF programs attached to instrumentation (perf,
1926 * kprobes, tracepoints) to prevent deadlocks on map operations as any of
1927 * these events can happen inside a region which holds a map bucket lock
1928 * and can deadlock on it.
c518cfa0
TG
1929 */
1930static inline void bpf_disable_instrumentation(void)
1931{
1932 migrate_disable();
79364031 1933 this_cpu_inc(bpf_prog_active);
c518cfa0
TG
1934}
1935
1936static inline void bpf_enable_instrumentation(void)
1937{
79364031 1938 this_cpu_dec(bpf_prog_active);
c518cfa0
TG
1939 migrate_enable();
1940}
1941
f66e448c
CF
1942extern const struct file_operations bpf_map_fops;
1943extern const struct file_operations bpf_prog_fops;
367ec3e4 1944extern const struct file_operations bpf_iter_fops;
f66e448c 1945
91cc1a99 1946#define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
7de16e3a
JK
1947 extern const struct bpf_prog_ops _name ## _prog_ops; \
1948 extern const struct bpf_verifier_ops _name ## _verifier_ops;
40077e0c
JB
1949#define BPF_MAP_TYPE(_id, _ops) \
1950 extern const struct bpf_map_ops _ops;
f2e10bff 1951#define BPF_LINK_TYPE(_id, _name)
be9370a7
JB
1952#include <linux/bpf_types.h>
1953#undef BPF_PROG_TYPE
40077e0c 1954#undef BPF_MAP_TYPE
f2e10bff 1955#undef BPF_LINK_TYPE
0fc174de 1956
ab3f0063 1957extern const struct bpf_prog_ops bpf_offload_prog_ops;
4f9218aa
JK
1958extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
1959extern const struct bpf_verifier_ops xdp_analyzer_ops;
1960
0fc174de 1961struct bpf_prog *bpf_prog_get(u32 ufd);
248f346f 1962struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
288b3de5 1963 bool attach_drv);
85192dbf 1964void bpf_prog_add(struct bpf_prog *prog, int i);
c540594f 1965void bpf_prog_sub(struct bpf_prog *prog, int i);
85192dbf 1966void bpf_prog_inc(struct bpf_prog *prog);
a6f6df69 1967struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
61e021f3
DB
1968void bpf_prog_put(struct bpf_prog *prog);
1969
e7895f01 1970void bpf_prog_free_id(struct bpf_prog *prog);
158e5e9e 1971void bpf_map_free_id(struct bpf_map *map);
ad8ad79f 1972
aa3496ac 1973struct btf_field *btf_record_find(const struct btf_record *rec,
74843b57 1974 u32 offset, u32 field_mask);
aa3496ac
KKD
1975void btf_record_free(struct btf_record *rec);
1976void bpf_map_free_record(struct bpf_map *map);
1977struct btf_record *btf_record_dup(const struct btf_record *rec);
1978bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
db559117 1979void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
aa3496ac 1980void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
61df10c7 1981
1ed4d924 1982struct bpf_map *bpf_map_get(u32 ufd);
c9da161c 1983struct bpf_map *bpf_map_get_with_uref(u32 ufd);
c2101297 1984struct bpf_map *__bpf_map_get(struct fd f);
1e0bd5a0
AN
1985void bpf_map_inc(struct bpf_map *map);
1986void bpf_map_inc_with_uref(struct bpf_map *map);
b671c206 1987struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
1e0bd5a0 1988struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
c9da161c 1989void bpf_map_put_with_uref(struct bpf_map *map);
61e021f3 1990void bpf_map_put(struct bpf_map *map);
196e8ca7
DB
1991void *bpf_map_area_alloc(u64 size, int numa_node);
1992void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
d407bd25 1993void bpf_map_area_free(void *base);
353050be 1994bool bpf_map_write_active(const struct bpf_map *map);
bd475643 1995void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
cb4d03ab
BV
1996int generic_map_lookup_batch(struct bpf_map *map,
1997 const union bpf_attr *attr,
aa2e93b8 1998 union bpf_attr __user *uattr);
3af43ba4 1999int generic_map_update_batch(struct bpf_map *map, struct file *map_file,
aa2e93b8
BV
2000 const union bpf_attr *attr,
2001 union bpf_attr __user *uattr);
2002int generic_map_delete_batch(struct bpf_map *map,
2003 const union bpf_attr *attr,
cb4d03ab 2004 union bpf_attr __user *uattr);
6086d29d 2005struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
a228a64f 2006struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
61e021f3 2007
48edc1f7
RG
2008#ifdef CONFIG_MEMCG_KMEM
2009void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2010 int node);
2011void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
ddef81b5
YS
2012void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2013 gfp_t flags);
48edc1f7
RG
2014void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2015 size_t align, gfp_t flags);
2016#else
2017static inline void *
2018bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2019 int node)
2020{
2021 return kmalloc_node(size, flags, node);
2022}
2023
2024static inline void *
2025bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2026{
2027 return kzalloc(size, flags);
2028}
2029
ddef81b5
YS
2030static inline void *
2031bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2032{
2033 return kvcalloc(n, size, flags);
2034}
2035
48edc1f7
RG
2036static inline void __percpu *
2037bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2038 gfp_t flags)
2039{
2040 return __alloc_percpu_gfp(size, align, flags);
2041}
2042#endif
2043
1be7f75d
AS
2044extern int sysctl_unprivileged_bpf_disabled;
2045
2c78ee89
AS
2046static inline bool bpf_allow_ptr_leaks(void)
2047{
2048 return perfmon_capable();
2049}
2050
01f810ac
AM
2051static inline bool bpf_allow_uninit_stack(void)
2052{
2053 return perfmon_capable();
2054}
2055
2c78ee89
AS
2056static inline bool bpf_bypass_spec_v1(void)
2057{
2058 return perfmon_capable();
2059}
2060
2061static inline bool bpf_bypass_spec_v4(void)
2062{
2063 return perfmon_capable();
2064}
2065
6e71b04a 2066int bpf_map_new_fd(struct bpf_map *map, int flags);
b2197755
DB
2067int bpf_prog_new_fd(struct bpf_prog *prog);
2068
f2e10bff 2069void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
a3b80e10
AN
2070 const struct bpf_link_ops *ops, struct bpf_prog *prog);
2071int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2072int bpf_link_settle(struct bpf_link_primer *primer);
2073void bpf_link_cleanup(struct bpf_link_primer *primer);
70ed506c
AN
2074void bpf_link_inc(struct bpf_link *link);
2075void bpf_link_put(struct bpf_link *link);
2076int bpf_link_new_fd(struct bpf_link *link);
babf3164 2077struct file *bpf_link_new_file(struct bpf_link *link, int *reserved_fd);
70ed506c 2078struct bpf_link *bpf_link_get_from_fd(u32 ufd);
9f883612 2079struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
70ed506c 2080
b2197755 2081int bpf_obj_pin_user(u32 ufd, const char __user *pathname);
6e71b04a 2082int bpf_obj_get_user(const char __user *pathname, int flags);
b2197755 2083
21aef70e 2084#define BPF_ITER_FUNC_PREFIX "bpf_iter_"
e5158d98 2085#define DEFINE_BPF_ITER_FUNC(target, args...) \
21aef70e
YS
2086 extern int bpf_iter_ ## target(args); \
2087 int __init bpf_iter_ ## target(args) { return 0; }
15d83c4d 2088
f0d74c4d
KFL
2089/*
2090 * The task type of iterators.
2091 *
2092 * For BPF task iterators, they can be parameterized with various
2093 * parameters to visit only some of tasks.
2094 *
2095 * BPF_TASK_ITER_ALL (default)
2096 * Iterate over resources of every task.
2097 *
2098 * BPF_TASK_ITER_TID
2099 * Iterate over resources of a task/tid.
2100 *
2101 * BPF_TASK_ITER_TGID
2102 * Iterate over resources of every task of a process / task group.
2103 */
2104enum bpf_iter_task_type {
2105 BPF_TASK_ITER_ALL = 0,
2106 BPF_TASK_ITER_TID,
2107 BPF_TASK_ITER_TGID,
2108};
2109
f9c79272 2110struct bpf_iter_aux_info {
d4ccaf58 2111 /* for map_elem iter */
a5cbe05a 2112 struct bpf_map *map;
d4ccaf58
HL
2113
2114 /* for cgroup iter */
2115 struct {
2116 struct cgroup *start; /* starting cgroup */
2117 enum bpf_cgroup_iter_order order;
2118 } cgroup;
f0d74c4d
KFL
2119 struct {
2120 enum bpf_iter_task_type type;
2121 u32 pid;
2122 } task;
f9c79272
YS
2123};
2124
5e7b3020
YS
2125typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2126 union bpf_iter_link_info *linfo,
2127 struct bpf_iter_aux_info *aux);
2128typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
6b0a249a
YS
2129typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2130 struct seq_file *seq);
2131typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2132 struct bpf_link_info *info);
3cee6fb8
MKL
2133typedef const struct bpf_func_proto *
2134(*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2135 const struct bpf_prog *prog);
a5cbe05a 2136
cf83b2d2
YS
2137enum bpf_iter_feature {
2138 BPF_ITER_RESCHED = BIT(0),
2139};
2140
3c32cc1b 2141#define BPF_ITER_CTX_ARG_MAX 2
ae24345d
YS
2142struct bpf_iter_reg {
2143 const char *target;
5e7b3020
YS
2144 bpf_iter_attach_target_t attach_target;
2145 bpf_iter_detach_target_t detach_target;
6b0a249a
YS
2146 bpf_iter_show_fdinfo_t show_fdinfo;
2147 bpf_iter_fill_link_info_t fill_link_info;
3cee6fb8 2148 bpf_iter_get_func_proto_t get_func_proto;
3c32cc1b 2149 u32 ctx_arg_info_size;
cf83b2d2 2150 u32 feature;
3c32cc1b 2151 struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
14fc6bd6 2152 const struct bpf_iter_seq_info *seq_info;
ae24345d
YS
2153};
2154
e5158d98
YS
2155struct bpf_iter_meta {
2156 __bpf_md_ptr(struct seq_file *, seq);
2157 u64 session_id;
2158 u64 seq_num;
2159};
2160
a5cbe05a
YS
2161struct bpf_iter__bpf_map_elem {
2162 __bpf_md_ptr(struct bpf_iter_meta *, meta);
2163 __bpf_md_ptr(struct bpf_map *, map);
2164 __bpf_md_ptr(void *, key);
2165 __bpf_md_ptr(void *, value);
2166};
2167
15172a46 2168int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
ab2ee4fc 2169void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
15d83c4d 2170bool bpf_iter_prog_supported(struct bpf_prog *prog);
3cee6fb8
MKL
2171const struct bpf_func_proto *
2172bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
af2ac3e1 2173int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
ac51d99b 2174int bpf_iter_new_fd(struct bpf_link *link);
367ec3e4 2175bool bpf_link_is_iter(struct bpf_link *link);
e5158d98
YS
2176struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2177int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
b76f2226
YS
2178void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2179 struct seq_file *seq);
2180int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2181 struct bpf_link_info *info);
ae24345d 2182
314ee05e
YS
2183int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2184 struct bpf_func_state *caller,
2185 struct bpf_func_state *callee);
2186
15a07b33
AS
2187int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2188int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2189int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2190 u64 flags);
2191int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2192 u64 flags);
d056a788 2193
557c0c6e 2194int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
15a07b33 2195
d056a788
DB
2196int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2197 void *key, void *value, u64 map_flags);
14dc6f04 2198int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
bcc6b1b7
MKL
2199int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2200 void *key, void *value, u64 map_flags);
14dc6f04 2201int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
d056a788 2202
6e71b04a 2203int bpf_get_file_flag(int flags);
af2ac3e1 2204int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
dcab51f1 2205 size_t actual_size);
6e71b04a 2206
61e021f3 2207/* verify correctness of eBPF program */
47a71c1f 2208int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
a643bff7
AN
2209
2210#ifndef CONFIG_BPF_JIT_ALWAYS_ON
1ea47e01 2211void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
a643bff7 2212#endif
46f55cff 2213
76654e67
AM
2214struct btf *bpf_get_btf_vmlinux(void);
2215
46f55cff 2216/* Map specifics */
d53ad5d8 2217struct xdp_frame;
6d5fc195 2218struct sk_buff;
e6a4750f
BT
2219struct bpf_dtab_netdev;
2220struct bpf_cpu_map_entry;
67f29e07 2221
1d233886 2222void __dev_flush(void);
d53ad5d8 2223int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
1d233886 2224 struct net_device *dev_rx);
d53ad5d8 2225int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
38edddb8 2226 struct net_device *dev_rx);
d53ad5d8 2227int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
e624d4ed 2228 struct bpf_map *map, bool exclude_ingress);
6d5fc195
TM
2229int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2230 struct bpf_prog *xdp_prog);
e624d4ed
HL
2231int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2232 struct bpf_prog *xdp_prog, struct bpf_map *map,
2233 bool exclude_ingress);
46f55cff 2234
cdfafe98 2235void __cpu_map_flush(void);
d53ad5d8 2236int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
9c270af3 2237 struct net_device *dev_rx);
11941f8a
KKD
2238int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2239 struct sk_buff *skb);
9c270af3 2240
96eabe7a
MKL
2241/* Return map's numa specified by userspace */
2242static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2243{
2244 return (attr->map_flags & BPF_F_NUMA_NODE) ?
2245 attr->numa_node : NUMA_NO_NODE;
2246}
2247
040ee692 2248struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
5dc4c4b7 2249int array_map_alloc_check(union bpf_attr *attr);
040ee692 2250
c695865c
SF
2251int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2252 union bpf_attr __user *uattr);
2253int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2254 union bpf_attr __user *uattr);
da00d2f1
KS
2255int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2256 const union bpf_attr *kattr,
2257 union bpf_attr __user *uattr);
c695865c
SF
2258int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2259 const union bpf_attr *kattr,
2260 union bpf_attr __user *uattr);
1b4d60ec
SL
2261int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2262 const union bpf_attr *kattr,
2263 union bpf_attr __user *uattr);
7c32e8f8
LB
2264int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2265 const union bpf_attr *kattr,
2266 union bpf_attr __user *uattr);
2b99ef22
FW
2267int bpf_prog_test_run_nf(struct bpf_prog *prog,
2268 const union bpf_attr *kattr,
2269 union bpf_attr __user *uattr);
9e15db66
AS
2270bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2271 const struct bpf_prog *prog,
2272 struct bpf_insn_access_aux *info);
35346ab6
HT
2273
2274static inline bool bpf_tracing_ctx_access(int off, int size,
2275 enum bpf_access_type type)
2276{
2277 if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2278 return false;
2279 if (type != BPF_READ)
2280 return false;
2281 if (off % size != 0)
2282 return false;
2283 return true;
2284}
2285
2286static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2287 enum bpf_access_type type,
2288 const struct bpf_prog *prog,
2289 struct bpf_insn_access_aux *info)
2290{
2291 if (!bpf_tracing_ctx_access(off, size, type))
2292 return false;
2293 return btf_ctx_access(off, size, type, prog, info);
2294}
2295
6728aea7
KKD
2296int btf_struct_access(struct bpf_verifier_log *log,
2297 const struct bpf_reg_state *reg,
2298 int off, int size, enum bpf_access_type atype,
63260df1 2299 u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
faaf4a79 2300bool btf_struct_ids_match(struct bpf_verifier_log *log,
22dc4a0f 2301 const struct btf *btf, u32 id, int off,
2ab3b380
KKD
2302 const struct btf *need_btf, u32 need_type_id,
2303 bool strict);
9e15db66 2304
fec56f58
AS
2305int btf_distill_func_proto(struct bpf_verifier_log *log,
2306 struct btf *btf,
2307 const struct btf_type *func_proto,
2308 const char *func_name,
2309 struct btf_func_model *m);
2310
51c39bb1 2311struct bpf_reg_state;
34747c41
MKL
2312int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2313 struct bpf_reg_state *regs);
95f2f26f
BT
2314int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2315 struct bpf_reg_state *regs);
51c39bb1
AS
2316int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2317 struct bpf_reg_state *reg);
efc68158 2318int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
be8704ff 2319 struct btf *btf, const struct btf_type *t);
8c1b6e69 2320
7e6897f9 2321struct bpf_prog *bpf_prog_by_id(u32 id);
005142b8 2322struct bpf_link *bpf_link_by_id(u32 id);
7e6897f9 2323
6890896b 2324const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
a10787e6 2325void bpf_task_storage_free(struct task_struct *task);
c4bcfb38 2326void bpf_cgrp_storage_free(struct cgroup *cgroup);
e6ac2450
MKL
2327bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2328const struct btf_func_model *
2329bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2330 const struct bpf_insn *insn);
1cf3bfc6
IL
2331int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2332 u16 btf_fd_idx, u8 **func_addr);
2333
fbd94c7a
AS
2334struct bpf_core_ctx {
2335 struct bpf_verifier_log *log;
2336 const struct btf *btf;
2337};
2338
57539b1c
DV
2339bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2340 const struct bpf_reg_state *reg,
63260df1 2341 const char *field_name, u32 btf_id, const char *suffix);
57539b1c 2342
b613d335
DV
2343bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2344 const struct btf *reg_btf, u32 reg_id,
2345 const struct btf *arg_btf, u32 arg_id);
2346
fbd94c7a
AS
2347int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2348 int relo_idx, void *insn);
2349
44a3918c
JP
2350static inline bool unprivileged_ebpf_enabled(void)
2351{
2352 return !sysctl_unprivileged_bpf_disabled;
2353}
2354
24426654
MKL
2355/* Not all bpf prog type has the bpf_ctx.
2356 * For the bpf prog type that has initialized the bpf_ctx,
2357 * this function can be used to decide if a kernel function
2358 * is called by a bpf program.
2359 */
2360static inline bool has_current_bpf_ctx(void)
2361{
2362 return !!current->bpf_ctx;
2363}
05b24ff9
JO
2364
2365void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
8357b366
JK
2366
2367void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2368 enum bpf_dynptr_type type, u32 offset, u32 size);
2369void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2370void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
9c270af3 2371#else /* !CONFIG_BPF_SYSCALL */
0fc174de
DB
2372static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2373{
2374 return ERR_PTR(-EOPNOTSUPP);
2375}
2376
248f346f
JK
2377static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2378 enum bpf_prog_type type,
288b3de5 2379 bool attach_drv)
248f346f
JK
2380{
2381 return ERR_PTR(-EOPNOTSUPP);
2382}
2383
85192dbf 2384static inline void bpf_prog_add(struct bpf_prog *prog, int i)
cc2e0b3f 2385{
cc2e0b3f 2386}
113214be 2387
c540594f
DB
2388static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2389{
2390}
2391
0fc174de
DB
2392static inline void bpf_prog_put(struct bpf_prog *prog)
2393{
2394}
6d67942d 2395
85192dbf 2396static inline void bpf_prog_inc(struct bpf_prog *prog)
aa6a5f3c 2397{
aa6a5f3c 2398}
5ccb071e 2399
a6f6df69
JF
2400static inline struct bpf_prog *__must_check
2401bpf_prog_inc_not_zero(struct bpf_prog *prog)
2402{
2403 return ERR_PTR(-EOPNOTSUPP);
2404}
2405
6cc7d1e8
AN
2406static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2407 const struct bpf_link_ops *ops,
2408 struct bpf_prog *prog)
2409{
2410}
2411
2412static inline int bpf_link_prime(struct bpf_link *link,
2413 struct bpf_link_primer *primer)
2414{
2415 return -EOPNOTSUPP;
2416}
2417
2418static inline int bpf_link_settle(struct bpf_link_primer *primer)
2419{
2420 return -EOPNOTSUPP;
2421}
2422
2423static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2424{
2425}
2426
2427static inline void bpf_link_inc(struct bpf_link *link)
2428{
2429}
2430
2431static inline void bpf_link_put(struct bpf_link *link)
2432{
2433}
2434
6e71b04a 2435static inline int bpf_obj_get_user(const char __user *pathname, int flags)
98589a09
SL
2436{
2437 return -EOPNOTSUPP;
2438}
2439
1d233886 2440static inline void __dev_flush(void)
46f55cff
JF
2441{
2442}
9c270af3 2443
d53ad5d8 2444struct xdp_frame;
67f29e07 2445struct bpf_dtab_netdev;
e6a4750f 2446struct bpf_cpu_map_entry;
67f29e07 2447
1d233886 2448static inline
d53ad5d8 2449int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
1d233886
THJ
2450 struct net_device *dev_rx)
2451{
2452 return 0;
2453}
2454
67f29e07 2455static inline
d53ad5d8 2456int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
38edddb8 2457 struct net_device *dev_rx)
67f29e07
JDB
2458{
2459 return 0;
2460}
2461
e624d4ed 2462static inline
d53ad5d8 2463int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
e624d4ed
HL
2464 struct bpf_map *map, bool exclude_ingress)
2465{
2466 return 0;
2467}
2468
6d5fc195
TM
2469struct sk_buff;
2470
2471static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2472 struct sk_buff *skb,
2473 struct bpf_prog *xdp_prog)
2474{
2475 return 0;
2476}
2477
e624d4ed
HL
2478static inline
2479int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2480 struct bpf_prog *xdp_prog, struct bpf_map *map,
2481 bool exclude_ingress)
2482{
2483 return 0;
2484}
2485
cdfafe98 2486static inline void __cpu_map_flush(void)
9c270af3
JDB
2487{
2488}
2489
9c270af3 2490static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
d53ad5d8 2491 struct xdp_frame *xdpf,
9c270af3
JDB
2492 struct net_device *dev_rx)
2493{
2494 return 0;
2495}
040ee692 2496
11941f8a
KKD
2497static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2498 struct sk_buff *skb)
2499{
2500 return -EOPNOTSUPP;
2501}
2502
040ee692
AV
2503static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2504 enum bpf_prog_type type)
2505{
2506 return ERR_PTR(-EOPNOTSUPP);
2507}
c695865c
SF
2508
2509static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2510 const union bpf_attr *kattr,
2511 union bpf_attr __user *uattr)
2512{
2513 return -ENOTSUPP;
2514}
2515
2516static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2517 const union bpf_attr *kattr,
2518 union bpf_attr __user *uattr)
2519{
2520 return -ENOTSUPP;
2521}
2522
da00d2f1
KS
2523static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2524 const union bpf_attr *kattr,
2525 union bpf_attr __user *uattr)
2526{
2527 return -ENOTSUPP;
2528}
2529
c695865c
SF
2530static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2531 const union bpf_attr *kattr,
2532 union bpf_attr __user *uattr)
2533{
2534 return -ENOTSUPP;
2535}
6332be04 2536
7c32e8f8
LB
2537static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2538 const union bpf_attr *kattr,
2539 union bpf_attr __user *uattr)
2540{
2541 return -ENOTSUPP;
2542}
2543
6332be04
DB
2544static inline void bpf_map_put(struct bpf_map *map)
2545{
2546}
7e6897f9
BT
2547
2548static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2549{
2550 return ERR_PTR(-ENOTSUPP);
2551}
6890896b 2552
d4f7bdb2 2553static inline int btf_struct_access(struct bpf_verifier_log *log,
6728aea7
KKD
2554 const struct bpf_reg_state *reg,
2555 int off, int size, enum bpf_access_type atype,
63260df1
AS
2556 u32 *next_btf_id, enum bpf_type_flag *flag,
2557 const char **field_name)
d4f7bdb2
DX
2558{
2559 return -EACCES;
2560}
2561
6890896b
SF
2562static inline const struct bpf_func_proto *
2563bpf_base_func_proto(enum bpf_func_id func_id)
2564{
2565 return NULL;
2566}
a10787e6
SL
2567
2568static inline void bpf_task_storage_free(struct task_struct *task)
2569{
2570}
e6ac2450
MKL
2571
2572static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2573{
2574 return false;
2575}
2576
2577static inline const struct btf_func_model *
2578bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2579 const struct bpf_insn *insn)
2580{
2581 return NULL;
2582}
44a3918c 2583
1cf3bfc6
IL
2584static inline int
2585bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2586 u16 btf_fd_idx, u8 **func_addr)
2587{
2588 return -ENOTSUPP;
2589}
2590
44a3918c
JP
2591static inline bool unprivileged_ebpf_enabled(void)
2592{
2593 return false;
2594}
2595
24426654
MKL
2596static inline bool has_current_bpf_ctx(void)
2597{
2598 return false;
2599}
05b24ff9
JO
2600
2601static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2602{
2603}
c4bcfb38
YS
2604
2605static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2606{
2607}
8357b366
JK
2608
2609static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2610 enum bpf_dynptr_type type, u32 offset, u32 size)
2611{
2612}
2613
2614static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2615{
2616}
2617
2618static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2619{
2620}
61e021f3 2621#endif /* CONFIG_BPF_SYSCALL */
09756af4 2622
541c3bad
AN
2623void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2624 struct btf_mod_pair *used_btfs, u32 len);
2625
479321e9
JK
2626static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2627 enum bpf_prog_type type)
2628{
2629 return bpf_prog_get_type_dev(ufd, type, false);
2630}
2631
936f8946
AN
2632void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2633 struct bpf_map **used_maps, u32 len);
2634
040ee692
AV
2635bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2636
ab3f0063 2637int bpf_prog_offload_compile(struct bpf_prog *prog);
2b3486bc 2638void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
675fc275
JK
2639int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2640 struct bpf_prog *prog);
ab3f0063 2641
52775b33
JK
2642int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2643
a3884572
JK
2644int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2645int bpf_map_offload_update_elem(struct bpf_map *map,
2646 void *key, void *value, u64 flags);
2647int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2648int bpf_map_offload_get_next_key(struct bpf_map *map,
2649 void *key, void *next_key);
2650
09728266 2651bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
a3884572 2652
1385d755 2653struct bpf_offload_dev *
dd27c2e3 2654bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
602144c2 2655void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
dd27c2e3 2656void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
602144c2
JK
2657int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2658 struct net_device *netdev);
2659void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2660 struct net_device *netdev);
fd4f227d 2661bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
9fd7c555 2662
2147c438
JP
2663void unpriv_ebpf_notify(int new_state);
2664
ab3f0063 2665#if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
3d76a4d3
SF
2666int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2667 struct bpf_prog_aux *prog_aux);
2668void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2b3486bc 2669int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
fd7c211d 2670int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2b3486bc 2671void bpf_dev_bound_netdev_unregister(struct net_device *dev);
ab3f0063 2672
0d830032 2673static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2b3486bc
SF
2674{
2675 return aux->dev_bound;
2676}
ab3f0063 2677
9d03ebc7 2678static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
ab3f0063 2679{
9a18eedb 2680 return aux->offload_requested;
ab3f0063 2681}
a3884572 2682
fd7c211d
THJ
2683bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2684
9d03ebc7 2685static inline bool bpf_map_is_offloaded(struct bpf_map *map)
a3884572
JK
2686{
2687 return unlikely(map->ops == &bpf_map_offload_ops);
2688}
2689
2690struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2691void bpf_map_offload_map_free(struct bpf_map *map);
9629363c 2692u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
79a7f8bd
AS
2693int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2694 const union bpf_attr *kattr,
2695 union bpf_attr __user *uattr);
17edea21
CW
2696
2697int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2698int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2699int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
748cd572
DZ
2700int sock_map_bpf_prog_query(const union bpf_attr *attr,
2701 union bpf_attr __user *uattr);
2702
17edea21 2703void sock_map_unhash(struct sock *sk);
d8616ee2 2704void sock_map_destroy(struct sock *sk);
17edea21 2705void sock_map_close(struct sock *sk, long timeout);
ab3f0063 2706#else
3d76a4d3
SF
2707static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2708 struct bpf_prog_aux *prog_aux)
2709{
2710 return -EOPNOTSUPP;
2711}
2712
2713static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2714 u32 func_id)
2715{
2716 return NULL;
2717}
2718
2b3486bc 2719static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
3d76a4d3 2720 union bpf_attr *attr)
ab3f0063
JK
2721{
2722 return -EOPNOTSUPP;
2723}
2724
fd7c211d
THJ
2725static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2726 struct bpf_prog *old_prog)
2727{
2728 return -EOPNOTSUPP;
2729}
2730
2b3486bc
SF
2731static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2732{
2733}
2734
2735static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2736{
2737 return false;
2738}
2739
9d03ebc7 2740static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
ab3f0063
JK
2741{
2742 return false;
2743}
a3884572 2744
fd7c211d 2745static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
ab3f0063
JK
2746{
2747 return false;
2748}
a3884572 2749
9d03ebc7 2750static inline bool bpf_map_is_offloaded(struct bpf_map *map)
a3884572
JK
2751{
2752 return false;
2753}
2754
2755static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2756{
2757 return ERR_PTR(-EOPNOTSUPP);
2758}
2759
2760static inline void bpf_map_offload_map_free(struct bpf_map *map)
2761{
2762}
79a7f8bd 2763
9629363c
YS
2764static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2765{
2766 return 0;
2767}
2768
79a7f8bd
AS
2769static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2770 const union bpf_attr *kattr,
2771 union bpf_attr __user *uattr)
2772{
2773 return -ENOTSUPP;
2774}
fdb5c453 2775
88759609 2776#ifdef CONFIG_BPF_SYSCALL
604326b4
DB
2777static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2778 struct bpf_prog *prog)
fdb5c453
SY
2779{
2780 return -EINVAL;
2781}
bb0de313
LB
2782
2783static inline int sock_map_prog_detach(const union bpf_attr *attr,
2784 enum bpf_prog_type ptype)
2785{
2786 return -EOPNOTSUPP;
2787}
13b79d3f
LB
2788
2789static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2790 u64 flags)
2791{
2792 return -EOPNOTSUPP;
2793}
748cd572
DZ
2794
2795static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2796 union bpf_attr __user *uattr)
2797{
2798 return -EINVAL;
2799}
17edea21
CW
2800#endif /* CONFIG_BPF_SYSCALL */
2801#endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
5dc4c4b7 2802
17edea21
CW
2803#if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2804void bpf_sk_reuseport_detach(struct sock *sk);
2805int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2806 void *value);
2807int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2808 void *value, u64 map_flags);
2809#else
2810static inline void bpf_sk_reuseport_detach(struct sock *sk)
2811{
2812}
5dc4c4b7 2813
17edea21 2814#ifdef CONFIG_BPF_SYSCALL
5dc4c4b7
MKL
2815static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2816 void *key, void *value)
2817{
2818 return -EOPNOTSUPP;
2819}
2820
2821static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2822 void *key, void *value,
2823 u64 map_flags)
2824{
2825 return -EOPNOTSUPP;
2826}
2827#endif /* CONFIG_BPF_SYSCALL */
2828#endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2829
d0003ec0 2830/* verifier prototypes for helper functions called from eBPF programs */
a2c83fff
DB
2831extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2832extern const struct bpf_func_proto bpf_map_update_elem_proto;
2833extern const struct bpf_func_proto bpf_map_delete_elem_proto;
f1a2e44a
MV
2834extern const struct bpf_func_proto bpf_map_push_elem_proto;
2835extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2836extern const struct bpf_func_proto bpf_map_peek_elem_proto;
07343110 2837extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
d0003ec0 2838
03e69b50 2839extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
c04167ce 2840extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2d0e30c3 2841extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
04fd61ab 2842extern const struct bpf_func_proto bpf_tail_call_proto;
17ca8cbf 2843extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
71d19214 2844extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
c8996c98 2845extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
ffeedafb
AS
2846extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2847extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2848extern const struct bpf_func_proto bpf_get_current_comm_proto;
d5a3b1f6 2849extern const struct bpf_func_proto bpf_get_stackid_proto;
c195651e 2850extern const struct bpf_func_proto bpf_get_stack_proto;
fa28dcb8 2851extern const struct bpf_func_proto bpf_get_task_stack_proto;
7b04d6d6
SL
2852extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2853extern const struct bpf_func_proto bpf_get_stack_proto_pe;
174a79ff 2854extern const struct bpf_func_proto bpf_sock_map_update_proto;
81110384 2855extern const struct bpf_func_proto bpf_sock_hash_update_proto;
bf6fa2c8 2856extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
0f09abd1 2857extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
bed89185 2858extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
604326b4
DB
2859extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
2860extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
2861extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
2862extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
d83525ca
AS
2863extern const struct bpf_func_proto bpf_spin_lock_proto;
2864extern const struct bpf_func_proto bpf_spin_unlock_proto;
cd339431 2865extern const struct bpf_func_proto bpf_get_local_storage_proto;
d7a4cb9b
AI
2866extern const struct bpf_func_proto bpf_strtol_proto;
2867extern const struct bpf_func_proto bpf_strtoul_proto;
0d01da6a 2868extern const struct bpf_func_proto bpf_tcp_sock_proto;
5576b991 2869extern const struct bpf_func_proto bpf_jiffies64_proto;
b4490c5c 2870extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
0456ea17 2871extern const struct bpf_func_proto bpf_event_output_data_proto;
457f4436
AN
2872extern const struct bpf_func_proto bpf_ringbuf_output_proto;
2873extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
2874extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
2875extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
2876extern const struct bpf_func_proto bpf_ringbuf_query_proto;
bc34dee6
JK
2877extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
2878extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
2879extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
af7ec138 2880extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
478cfbdf
YS
2881extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
2882extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
2883extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
0d4fad3e 2884extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
9eeb3aa3 2885extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3bc253c2 2886extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
07be4c4a 2887extern const struct bpf_func_proto bpf_copy_from_user_proto;
c4d0bfb4 2888extern const struct bpf_func_proto bpf_snprintf_btf_proto;
7b15523a 2889extern const struct bpf_func_proto bpf_snprintf_proto;
eaa6bcb7 2890extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
63d9b80d 2891extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
d0551261 2892extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
b60da495 2893extern const struct bpf_func_proto bpf_sock_from_file_proto;
c5dbb89f 2894extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
0593dd34 2895extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
a10787e6 2896extern const struct bpf_func_proto bpf_task_storage_get_proto;
0593dd34 2897extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
a10787e6 2898extern const struct bpf_func_proto bpf_task_storage_delete_proto;
69c087ba 2899extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3d78417b 2900extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3cee6fb8
MKL
2901extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
2902extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
9113d7e4
SF
2903extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
2904extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
7c7e3d31 2905extern const struct bpf_func_proto bpf_find_vma_proto;
e6f2dd0f 2906extern const struct bpf_func_proto bpf_loop_proto;
376040e4 2907extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
69fd337a
SF
2908extern const struct bpf_func_proto bpf_set_retval_proto;
2909extern const struct bpf_func_proto bpf_get_retval_proto;
20571567 2910extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
c4bcfb38
YS
2911extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
2912extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
cd339431 2913
958a3f2d
JO
2914const struct bpf_func_proto *tracing_prog_func_proto(
2915 enum bpf_func_id func_id, const struct bpf_prog *prog);
2916
3ad00405
DB
2917/* Shared helpers among cBPF and eBPF. */
2918void bpf_user_rnd_init_once(void);
2919u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
6890896b 2920u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3ad00405 2921
c64b7983 2922#if defined(CONFIG_NET)
46f8bc92
MKL
2923bool bpf_sock_common_is_valid_access(int off, int size,
2924 enum bpf_access_type type,
2925 struct bpf_insn_access_aux *info);
c64b7983
JS
2926bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
2927 struct bpf_insn_access_aux *info);
2928u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
2929 const struct bpf_insn *si,
2930 struct bpf_insn *insn_buf,
2931 struct bpf_prog *prog,
2932 u32 *target_size);
b5964b96
JK
2933int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
2934 struct bpf_dynptr_kern *ptr);
c64b7983 2935#else
46f8bc92
MKL
2936static inline bool bpf_sock_common_is_valid_access(int off, int size,
2937 enum bpf_access_type type,
2938 struct bpf_insn_access_aux *info)
2939{
2940 return false;
2941}
c64b7983
JS
2942static inline bool bpf_sock_is_valid_access(int off, int size,
2943 enum bpf_access_type type,
2944 struct bpf_insn_access_aux *info)
2945{
2946 return false;
2947}
2948static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
2949 const struct bpf_insn *si,
2950 struct bpf_insn *insn_buf,
2951 struct bpf_prog *prog,
2952 u32 *target_size)
2953{
2954 return 0;
2955}
b5964b96
JK
2956static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
2957 struct bpf_dynptr_kern *ptr)
2958{
2959 return -EOPNOTSUPP;
2960}
c64b7983
JS
2961#endif
2962
655a51e5 2963#ifdef CONFIG_INET
91cc1a99
AS
2964struct sk_reuseport_kern {
2965 struct sk_buff *skb;
2966 struct sock *sk;
2967 struct sock *selected_sk;
d5e4ddae 2968 struct sock *migrating_sk;
91cc1a99
AS
2969 void *data_end;
2970 u32 hash;
2971 u32 reuseport_id;
2972 bool bind_inany;
2973};
655a51e5
MKL
2974bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
2975 struct bpf_insn_access_aux *info);
2976
2977u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
2978 const struct bpf_insn *si,
2979 struct bpf_insn *insn_buf,
2980 struct bpf_prog *prog,
2981 u32 *target_size);
7f94208c
Y
2982
2983bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
2984 struct bpf_insn_access_aux *info);
2985
2986u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
2987 const struct bpf_insn *si,
2988 struct bpf_insn *insn_buf,
2989 struct bpf_prog *prog,
2990 u32 *target_size);
655a51e5
MKL
2991#else
2992static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
2993 enum bpf_access_type type,
2994 struct bpf_insn_access_aux *info)
2995{
2996 return false;
2997}
2998
2999static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3000 const struct bpf_insn *si,
3001 struct bpf_insn *insn_buf,
3002 struct bpf_prog *prog,
3003 u32 *target_size)
3004{
3005 return 0;
3006}
7f94208c
Y
3007static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3008 enum bpf_access_type type,
3009 struct bpf_insn_access_aux *info)
3010{
3011 return false;
3012}
3013
3014static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3015 const struct bpf_insn *si,
3016 struct bpf_insn *insn_buf,
3017 struct bpf_prog *prog,
3018 u32 *target_size)
3019{
3020 return 0;
3021}
655a51e5
MKL
3022#endif /* CONFIG_INET */
3023
5964b200 3024enum bpf_text_poke_type {
b553a6ec
DB
3025 BPF_MOD_CALL,
3026 BPF_MOD_JUMP,
5964b200 3027};
4b3da77b 3028
5964b200
AS
3029int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3030 void *addr1, void *addr2);
3031
ebc1415d 3032void *bpf_arch_text_copy(void *dst, void *src, size_t len);
fe736565 3033int bpf_arch_text_invalidate(void *dst, size_t len);
ebc1415d 3034
eae2e83e 3035struct btf_id_set;
2af30f11 3036bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
eae2e83e 3037
335ff499 3038#define MAX_BPRINTF_VARARGS 12
e2bb9e01 3039#define MAX_BPRINTF_BUF 1024
335ff499 3040
78aa1cc9
JO
3041struct bpf_bprintf_data {
3042 u32 *bin_args;
e2bb9e01 3043 char *buf;
78aa1cc9 3044 bool get_bin_args;
e2bb9e01 3045 bool get_buf;
78aa1cc9
JO
3046};
3047
48cac3f4 3048int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
78aa1cc9 3049 u32 num_args, struct bpf_bprintf_data *data);
f19a4050 3050void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
d9c9e4db 3051
c0e19f2c
SF
3052#ifdef CONFIG_BPF_LSM
3053void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3054void bpf_cgroup_atype_put(int cgroup_atype);
3055#else
3056static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
3057static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3058#endif /* CONFIG_BPF_LSM */
3059
f3cf4134
RS
3060struct key;
3061
3062#ifdef CONFIG_KEYS
3063struct bpf_key {
3064 struct key *key;
3065 bool has_ref;
3066};
3067#endif /* CONFIG_KEYS */
282de143
KKD
3068
3069static inline bool type_is_alloc(u32 type)
3070{
3071 return type & MEM_ALLOC;
3072}
3073
ee53cbfb
YS
3074static inline gfp_t bpf_memcg_flags(gfp_t flags)
3075{
3076 if (memcg_bpf_enabled())
3077 return flags | __GFP_ACCOUNT;
3078 return flags;
3079}
3080
99c55f7d 3081#endif /* _LINUX_BPF_H */