Revert BPF token-related functionality
[linux-block.git] / kernel / trace / bpf_trace.c
CommitLineData
179a0cc4 1// SPDX-License-Identifier: GPL-2.0
2541517c 2/* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
0515e599 3 * Copyright (c) 2016 Facebook
2541517c
AS
4 */
5#include <linux/kernel.h>
6#include <linux/types.h>
7#include <linux/slab.h>
8#include <linux/bpf.h>
4279adb0 9#include <linux/bpf_verifier.h>
0515e599 10#include <linux/bpf_perf_event.h>
c4d0bfb4 11#include <linux/btf.h>
2541517c
AS
12#include <linux/filter.h>
13#include <linux/uaccess.h>
9c959c86 14#include <linux/ctype.h>
9802d865 15#include <linux/kprobes.h>
ac5a72ea 16#include <linux/spinlock.h>
41bdc4b4 17#include <linux/syscalls.h>
540adea3 18#include <linux/error-injection.h>
c9a0f3b8 19#include <linux/btf_ids.h>
6f100640 20#include <linux/bpf_lsm.h>
0dcac272 21#include <linux/fprobe.h>
ca74823c
JO
22#include <linux/bsearch.h>
23#include <linux/sort.h>
f3cf4134
RS
24#include <linux/key.h>
25#include <linux/verification.h>
89ae89f5 26#include <linux/namei.h>
ac9c05e0 27#include <linux/fileattr.h>
6f100640 28
8e4597c6 29#include <net/bpf_sk_storage.h>
9802d865 30
c4d0bfb4
AM
31#include <uapi/linux/bpf.h>
32#include <uapi/linux/btf.h>
33
c7b6f29b
NA
34#include <asm/tlb.h>
35
9802d865 36#include "trace_probe.h"
2541517c
AS
37#include "trace.h"
38
ac5a72ea
AM
39#define CREATE_TRACE_POINTS
40#include "bpf_trace.h"
41
e672db03
SF
42#define bpf_event_rcu_dereference(p) \
43 rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
44
8b2efe51 45#define MAX_UPROBE_MULTI_CNT (1U << 20)
d6d1e6c1 46#define MAX_KPROBE_MULTI_CNT (1U << 20)
8b2efe51 47
a38d1107
MM
48#ifdef CONFIG_MODULES
49struct bpf_trace_module {
50 struct module *module;
51 struct list_head list;
52};
53
54static LIST_HEAD(bpf_trace_modules);
55static DEFINE_MUTEX(bpf_module_mutex);
56
57static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
58{
59 struct bpf_raw_event_map *btp, *ret = NULL;
60 struct bpf_trace_module *btm;
61 unsigned int i;
62
63 mutex_lock(&bpf_module_mutex);
64 list_for_each_entry(btm, &bpf_trace_modules, list) {
65 for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
66 btp = &btm->module->bpf_raw_events[i];
67 if (!strcmp(btp->tp->name, name)) {
68 if (try_module_get(btm->module))
69 ret = btp;
70 goto out;
71 }
72 }
73 }
74out:
75 mutex_unlock(&bpf_module_mutex);
76 return ret;
77}
78#else
79static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
80{
81 return NULL;
82}
83#endif /* CONFIG_MODULES */
84
035226b9 85u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
c195651e 86u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
035226b9 87
eb411377
AM
88static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
89 u64 flags, const struct btf **btf,
90 s32 *btf_id);
f7098690
JO
91static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx);
92static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
eb411377 93
0b779b61 94static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx);
686328d8 95static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
0b779b61 96
2541517c
AS
97/**
98 * trace_call_bpf - invoke BPF program
e87c6bc3 99 * @call: tracepoint event
2541517c
AS
100 * @ctx: opaque context pointer
101 *
102 * kprobe handlers execute BPF programs via this helper.
103 * Can be used from static tracepoints in the future.
104 *
105 * Return: BPF programs always return an integer which is interpreted by
106 * kprobe handler as:
107 * 0 - return from kprobe (event is filtered out)
108 * 1 - store kprobe event into ring buffer
109 * Other values are reserved and currently alias to 1
110 */
e87c6bc3 111unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
2541517c
AS
112{
113 unsigned int ret;
114
b0a81b94 115 cant_sleep();
2541517c
AS
116
117 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
118 /*
119 * since some bpf program is already running on this cpu,
120 * don't call into another bpf program (same or different)
121 * and don't send kprobe event into ring-buffer,
122 * so return zero here
123 */
dd865789
JO
124 rcu_read_lock();
125 bpf_prog_inc_misses_counters(rcu_dereference(call->prog_array));
126 rcu_read_unlock();
2541517c
AS
127 ret = 0;
128 goto out;
129 }
130
e87c6bc3
YS
131 /*
132 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
133 * to all call sites, we did a bpf_prog_array_valid() there to check
134 * whether call->prog_array is empty or not, which is
2b5894cc 135 * a heuristic to speed up execution.
e87c6bc3
YS
136 *
137 * If bpf_prog_array_valid() fetched prog_array was
138 * non-NULL, we go into trace_call_bpf() and do the actual
139 * proper rcu_dereference() under RCU lock.
140 * If it turns out that prog_array is NULL then, we bail out.
141 * For the opposite, if the bpf_prog_array_valid() fetched pointer
142 * was NULL, you'll skip the prog_array with the risk of missing
143 * out of events when it was updated in between this and the
144 * rcu_dereference() which is accepted risk.
145 */
055eb955
SF
146 rcu_read_lock();
147 ret = bpf_prog_run_array(rcu_dereference(call->prog_array),
148 ctx, bpf_prog_run);
149 rcu_read_unlock();
2541517c
AS
150
151 out:
152 __this_cpu_dec(bpf_prog_active);
2541517c
AS
153
154 return ret;
155}
2541517c 156
9802d865
JB
157#ifdef CONFIG_BPF_KPROBE_OVERRIDE
158BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
159{
9802d865 160 regs_set_return_value(regs, rc);
540adea3 161 override_function_with_return(regs);
9802d865
JB
162 return 0;
163}
164
165static const struct bpf_func_proto bpf_override_return_proto = {
166 .func = bpf_override_return,
167 .gpl_only = true,
168 .ret_type = RET_INTEGER,
169 .arg1_type = ARG_PTR_TO_CTX,
170 .arg2_type = ARG_ANYTHING,
171};
172#endif
173
8d92db5c
CH
174static __always_inline int
175bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
2541517c 176{
8d92db5c 177 int ret;
2541517c 178
c0ee37e8 179 ret = copy_from_user_nofault(dst, unsafe_ptr, size);
6ae08ae3
DB
180 if (unlikely(ret < 0))
181 memset(dst, 0, size);
6ae08ae3
DB
182 return ret;
183}
184
8d92db5c
CH
185BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
186 const void __user *, unsafe_ptr)
187{
188 return bpf_probe_read_user_common(dst, size, unsafe_ptr);
189}
190
f470378c 191const struct bpf_func_proto bpf_probe_read_user_proto = {
6ae08ae3
DB
192 .func = bpf_probe_read_user,
193 .gpl_only = true,
194 .ret_type = RET_INTEGER,
195 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
196 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
197 .arg3_type = ARG_ANYTHING,
198};
199
8d92db5c
CH
200static __always_inline int
201bpf_probe_read_user_str_common(void *dst, u32 size,
202 const void __user *unsafe_ptr)
6ae08ae3 203{
8d92db5c 204 int ret;
6ae08ae3 205
6fa6d280
DX
206 /*
207 * NB: We rely on strncpy_from_user() not copying junk past the NUL
208 * terminator into `dst`.
209 *
210 * strncpy_from_user() does long-sized strides in the fast path. If the
211 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
212 * then there could be junk after the NUL in `dst`. If user takes `dst`
213 * and keys a hash map with it, then semantically identical strings can
214 * occupy multiple entries in the map.
215 */
8d92db5c 216 ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
6ae08ae3
DB
217 if (unlikely(ret < 0))
218 memset(dst, 0, size);
6ae08ae3
DB
219 return ret;
220}
221
8d92db5c
CH
222BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
223 const void __user *, unsafe_ptr)
224{
225 return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
226}
227
f470378c 228const struct bpf_func_proto bpf_probe_read_user_str_proto = {
6ae08ae3
DB
229 .func = bpf_probe_read_user_str,
230 .gpl_only = true,
231 .ret_type = RET_INTEGER,
232 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
233 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
234 .arg3_type = ARG_ANYTHING,
235};
236
6ae08ae3
DB
237BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
238 const void *, unsafe_ptr)
239{
8d92db5c 240 return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
6ae08ae3
DB
241}
242
f470378c 243const struct bpf_func_proto bpf_probe_read_kernel_proto = {
6ae08ae3
DB
244 .func = bpf_probe_read_kernel,
245 .gpl_only = true,
246 .ret_type = RET_INTEGER,
247 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
248 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
249 .arg3_type = ARG_ANYTHING,
250};
251
6ae08ae3 252static __always_inline int
8d92db5c 253bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
6ae08ae3 254{
ff40e510 255 int ret;
8d92db5c 256
6ae08ae3 257 /*
8d92db5c
CH
258 * The strncpy_from_kernel_nofault() call will likely not fill the
259 * entire buffer, but that's okay in this circumstance as we're probing
6ae08ae3
DB
260 * arbitrary memory anyway similar to bpf_probe_read_*() and might
261 * as well probe the stack. Thus, memory is explicitly cleared
262 * only in error case, so that improper users ignoring return
263 * code altogether don't copy garbage; otherwise length of string
264 * is returned that can be used for bpf_perf_event_output() et al.
265 */
8d92db5c 266 ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
6ae08ae3 267 if (unlikely(ret < 0))
ff40e510 268 memset(dst, 0, size);
074f528e 269 return ret;
2541517c
AS
270}
271
6ae08ae3
DB
272BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
273 const void *, unsafe_ptr)
274{
8d92db5c 275 return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
6ae08ae3
DB
276}
277
f470378c 278const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
6ae08ae3
DB
279 .func = bpf_probe_read_kernel_str,
280 .gpl_only = true,
281 .ret_type = RET_INTEGER,
282 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
283 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
284 .arg3_type = ARG_ANYTHING,
285};
286
8d92db5c
CH
287#ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
288BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
289 const void *, unsafe_ptr)
290{
291 if ((unsigned long)unsafe_ptr < TASK_SIZE) {
292 return bpf_probe_read_user_common(dst, size,
293 (__force void __user *)unsafe_ptr);
294 }
295 return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
296}
297
298static const struct bpf_func_proto bpf_probe_read_compat_proto = {
299 .func = bpf_probe_read_compat,
300 .gpl_only = true,
301 .ret_type = RET_INTEGER,
302 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
303 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
304 .arg3_type = ARG_ANYTHING,
305};
306
6ae08ae3
DB
307BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
308 const void *, unsafe_ptr)
309{
8d92db5c
CH
310 if ((unsigned long)unsafe_ptr < TASK_SIZE) {
311 return bpf_probe_read_user_str_common(dst, size,
312 (__force void __user *)unsafe_ptr);
313 }
314 return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
6ae08ae3
DB
315}
316
317static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
318 .func = bpf_probe_read_compat_str,
2541517c
AS
319 .gpl_only = true,
320 .ret_type = RET_INTEGER,
39f19ebb 321 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
9c019e2b 322 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
2541517c
AS
323 .arg3_type = ARG_ANYTHING,
324};
8d92db5c 325#endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
2541517c 326
eb1b6688 327BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
f3694e00 328 u32, size)
96ae5227 329{
96ae5227
SD
330 /*
331 * Ensure we're in user context which is safe for the helper to
332 * run. This helper has no business in a kthread.
333 *
334 * access_ok() should prevent writing to non-user memory, but in
335 * some situations (nommu, temporary switch, etc) access_ok() does
336 * not provide enough validation, hence the check on KERNEL_DS.
c7b6f29b
NA
337 *
338 * nmi_uaccess_okay() ensures the probe is not run in an interim
339 * state, when the task or mm are switched. This is specifically
340 * required to prevent the use of temporary mm.
96ae5227
SD
341 */
342
343 if (unlikely(in_interrupt() ||
344 current->flags & (PF_KTHREAD | PF_EXITING)))
345 return -EPERM;
c7b6f29b
NA
346 if (unlikely(!nmi_uaccess_okay()))
347 return -EPERM;
96ae5227 348
c0ee37e8 349 return copy_to_user_nofault(unsafe_ptr, src, size);
96ae5227
SD
350}
351
352static const struct bpf_func_proto bpf_probe_write_user_proto = {
353 .func = bpf_probe_write_user,
354 .gpl_only = true,
355 .ret_type = RET_INTEGER,
356 .arg1_type = ARG_ANYTHING,
216e3cd2 357 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY,
39f19ebb 358 .arg3_type = ARG_CONST_SIZE,
96ae5227
SD
359};
360
361static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
362{
2c78ee89
AS
363 if (!capable(CAP_SYS_ADMIN))
364 return NULL;
365
96ae5227
SD
366 pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
367 current->comm, task_pid_nr(current));
368
369 return &bpf_probe_write_user_proto;
370}
371
d9c9e4db
FR
372#define MAX_TRACE_PRINTK_VARARGS 3
373#define BPF_TRACE_PRINTK_SIZE 1024
ac5a72ea 374
d9c9e4db
FR
375BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
376 u64, arg2, u64, arg3)
ac5a72ea 377{
d9c9e4db 378 u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
78aa1cc9
JO
379 struct bpf_bprintf_data data = {
380 .get_bin_args = true,
e2bb9e01 381 .get_buf = true,
78aa1cc9 382 };
ac5a72ea
AM
383 int ret;
384
78aa1cc9
JO
385 ret = bpf_bprintf_prepare(fmt, fmt_size, args,
386 MAX_TRACE_PRINTK_VARARGS, &data);
d9c9e4db
FR
387 if (ret < 0)
388 return ret;
389
e2bb9e01 390 ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
d9c9e4db 391
e2bb9e01 392 trace_bpf_trace_printk(data.buf);
ac5a72ea 393
f19a4050 394 bpf_bprintf_cleanup(&data);
9c959c86 395
d9c9e4db 396 return ret;
9c959c86
AS
397}
398
399static const struct bpf_func_proto bpf_trace_printk_proto = {
400 .func = bpf_trace_printk,
401 .gpl_only = true,
402 .ret_type = RET_INTEGER,
216e3cd2 403 .arg1_type = ARG_PTR_TO_MEM | MEM_RDONLY,
39f19ebb 404 .arg2_type = ARG_CONST_SIZE,
9c959c86
AS
405};
406
10aceb62 407static void __set_printk_clr_event(void)
0756ea3e
AS
408{
409 /*
ac5a72ea
AM
410 * This program might be calling bpf_trace_printk,
411 * so enable the associated bpf_trace/bpf_trace_printk event.
412 * Repeat this each time as it is possible a user has
413 * disabled bpf_trace_printk events. By loading a program
414 * calling bpf_trace_printk() however the user has expressed
415 * the intent to see such events.
0756ea3e 416 */
ac5a72ea
AM
417 if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
418 pr_warn_ratelimited("could not enable bpf_trace_printk events");
10aceb62 419}
0756ea3e 420
10aceb62
DM
421const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
422{
423 __set_printk_clr_event();
0756ea3e
AS
424 return &bpf_trace_printk_proto;
425}
426
78aa1cc9 427BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, args,
10aceb62
DM
428 u32, data_len)
429{
78aa1cc9
JO
430 struct bpf_bprintf_data data = {
431 .get_bin_args = true,
e2bb9e01 432 .get_buf = true,
78aa1cc9 433 };
10aceb62 434 int ret, num_args;
10aceb62
DM
435
436 if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
78aa1cc9 437 (data_len && !args))
10aceb62
DM
438 return -EINVAL;
439 num_args = data_len / 8;
440
78aa1cc9 441 ret = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
10aceb62
DM
442 if (ret < 0)
443 return ret;
444
e2bb9e01 445 ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args);
10aceb62 446
e2bb9e01 447 trace_bpf_trace_printk(data.buf);
10aceb62 448
f19a4050 449 bpf_bprintf_cleanup(&data);
10aceb62
DM
450
451 return ret;
452}
453
454static const struct bpf_func_proto bpf_trace_vprintk_proto = {
455 .func = bpf_trace_vprintk,
456 .gpl_only = true,
457 .ret_type = RET_INTEGER,
216e3cd2 458 .arg1_type = ARG_PTR_TO_MEM | MEM_RDONLY,
10aceb62 459 .arg2_type = ARG_CONST_SIZE,
216e3cd2 460 .arg3_type = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
10aceb62
DM
461 .arg4_type = ARG_CONST_SIZE_OR_ZERO,
462};
463
464const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void)
465{
466 __set_printk_clr_event();
467 return &bpf_trace_vprintk_proto;
468}
469
492e639f 470BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
78aa1cc9 471 const void *, args, u32, data_len)
492e639f 472{
78aa1cc9
JO
473 struct bpf_bprintf_data data = {
474 .get_bin_args = true,
475 };
d9c9e4db 476 int err, num_args;
492e639f 477
335ff499 478 if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
78aa1cc9 479 (data_len && !args))
d9c9e4db 480 return -EINVAL;
492e639f
YS
481 num_args = data_len / 8;
482
78aa1cc9 483 err = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data);
d9c9e4db
FR
484 if (err < 0)
485 return err;
492e639f 486
78aa1cc9 487 seq_bprintf(m, fmt, data.bin_args);
48cac3f4 488
f19a4050 489 bpf_bprintf_cleanup(&data);
d9c9e4db
FR
490
491 return seq_has_overflowed(m) ? -EOVERFLOW : 0;
492e639f
YS
492}
493
9436ef6e 494BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
c9a0f3b8 495
492e639f
YS
496static const struct bpf_func_proto bpf_seq_printf_proto = {
497 .func = bpf_seq_printf,
498 .gpl_only = true,
499 .ret_type = RET_INTEGER,
500 .arg1_type = ARG_PTR_TO_BTF_ID,
9436ef6e 501 .arg1_btf_id = &btf_seq_file_ids[0],
216e3cd2 502 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY,
492e639f 503 .arg3_type = ARG_CONST_SIZE,
216e3cd2 504 .arg4_type = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
492e639f 505 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
492e639f
YS
506};
507
508BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
509{
510 return seq_write(m, data, len) ? -EOVERFLOW : 0;
511}
512
492e639f
YS
513static const struct bpf_func_proto bpf_seq_write_proto = {
514 .func = bpf_seq_write,
515 .gpl_only = true,
516 .ret_type = RET_INTEGER,
517 .arg1_type = ARG_PTR_TO_BTF_ID,
9436ef6e 518 .arg1_btf_id = &btf_seq_file_ids[0],
216e3cd2 519 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY,
492e639f 520 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
492e639f
YS
521};
522
eb411377
AM
523BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
524 u32, btf_ptr_size, u64, flags)
525{
526 const struct btf *btf;
527 s32 btf_id;
528 int ret;
529
530 ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
531 if (ret)
532 return ret;
533
534 return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
535}
536
537static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
538 .func = bpf_seq_printf_btf,
539 .gpl_only = true,
540 .ret_type = RET_INTEGER,
541 .arg1_type = ARG_PTR_TO_BTF_ID,
542 .arg1_btf_id = &btf_seq_file_ids[0],
216e3cd2 543 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY,
492e639f 544 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
eb411377 545 .arg4_type = ARG_ANYTHING,
492e639f
YS
546};
547
908432ca
YS
548static __always_inline int
549get_map_perf_counter(struct bpf_map *map, u64 flags,
550 u64 *value, u64 *enabled, u64 *running)
35578d79 551{
35578d79 552 struct bpf_array *array = container_of(map, struct bpf_array, map);
6816a7ff
DB
553 unsigned int cpu = smp_processor_id();
554 u64 index = flags & BPF_F_INDEX_MASK;
3b1efb19 555 struct bpf_event_entry *ee;
35578d79 556
6816a7ff
DB
557 if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
558 return -EINVAL;
559 if (index == BPF_F_CURRENT_CPU)
560 index = cpu;
35578d79
KX
561 if (unlikely(index >= array->map.max_entries))
562 return -E2BIG;
563
3b1efb19 564 ee = READ_ONCE(array->ptrs[index]);
1ca1cc98 565 if (!ee)
35578d79
KX
566 return -ENOENT;
567
908432ca
YS
568 return perf_event_read_local(ee->event, value, enabled, running);
569}
570
571BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
572{
573 u64 value = 0;
574 int err;
575
576 err = get_map_perf_counter(map, flags, &value, NULL, NULL);
35578d79 577 /*
f91840a3
AS
578 * this api is ugly since we miss [-22..-2] range of valid
579 * counter values, but that's uapi
35578d79 580 */
f91840a3
AS
581 if (err)
582 return err;
583 return value;
35578d79
KX
584}
585
62544ce8 586static const struct bpf_func_proto bpf_perf_event_read_proto = {
35578d79 587 .func = bpf_perf_event_read,
1075ef59 588 .gpl_only = true,
35578d79
KX
589 .ret_type = RET_INTEGER,
590 .arg1_type = ARG_CONST_MAP_PTR,
591 .arg2_type = ARG_ANYTHING,
592};
593
908432ca
YS
594BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
595 struct bpf_perf_event_value *, buf, u32, size)
596{
597 int err = -EINVAL;
598
599 if (unlikely(size != sizeof(struct bpf_perf_event_value)))
600 goto clear;
601 err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
602 &buf->running);
603 if (unlikely(err))
604 goto clear;
605 return 0;
606clear:
607 memset(buf, 0, size);
608 return err;
609}
610
611static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
612 .func = bpf_perf_event_read_value,
613 .gpl_only = true,
614 .ret_type = RET_INTEGER,
615 .arg1_type = ARG_CONST_MAP_PTR,
616 .arg2_type = ARG_ANYTHING,
617 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
618 .arg4_type = ARG_CONST_SIZE,
619};
620
8e7a3920
DB
621static __always_inline u64
622__bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
283ca526 623 u64 flags, struct perf_sample_data *sd)
a43eec30 624{
a43eec30 625 struct bpf_array *array = container_of(map, struct bpf_array, map);
d7931330 626 unsigned int cpu = smp_processor_id();
1e33759c 627 u64 index = flags & BPF_F_INDEX_MASK;
3b1efb19 628 struct bpf_event_entry *ee;
a43eec30 629 struct perf_event *event;
a43eec30 630
1e33759c 631 if (index == BPF_F_CURRENT_CPU)
d7931330 632 index = cpu;
a43eec30
AS
633 if (unlikely(index >= array->map.max_entries))
634 return -E2BIG;
635
3b1efb19 636 ee = READ_ONCE(array->ptrs[index]);
1ca1cc98 637 if (!ee)
a43eec30
AS
638 return -ENOENT;
639
3b1efb19 640 event = ee->event;
a43eec30
AS
641 if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
642 event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
643 return -EINVAL;
644
d7931330 645 if (unlikely(event->oncpu != cpu))
a43eec30
AS
646 return -EOPNOTSUPP;
647
56201969 648 return perf_event_output(event, sd, regs);
a43eec30
AS
649}
650
9594dc3c
MM
651/*
652 * Support executing tracepoints in normal, irq, and nmi context that each call
653 * bpf_perf_event_output
654 */
655struct bpf_trace_sample_data {
656 struct perf_sample_data sds[3];
657};
658
659static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
660static DEFINE_PER_CPU(int, bpf_trace_nest_level);
f3694e00
DB
661BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
662 u64, flags, void *, data, u64, size)
8e7a3920 663{
f2c67a3e 664 struct bpf_trace_sample_data *sds;
8e7a3920
DB
665 struct perf_raw_record raw = {
666 .frag = {
667 .size = size,
668 .data = data,
669 },
670 };
9594dc3c 671 struct perf_sample_data *sd;
f2c67a3e
JO
672 int nest_level, err;
673
674 preempt_disable();
675 sds = this_cpu_ptr(&bpf_trace_sds);
676 nest_level = this_cpu_inc_return(bpf_trace_nest_level);
8e7a3920 677
9594dc3c
MM
678 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
679 err = -EBUSY;
680 goto out;
681 }
682
683 sd = &sds->sds[nest_level - 1];
684
685 if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
686 err = -EINVAL;
687 goto out;
688 }
8e7a3920 689
283ca526 690 perf_sample_data_init(sd, 0, 0);
0a9081cf 691 perf_sample_save_raw_data(sd, &raw);
283ca526 692
9594dc3c 693 err = __bpf_perf_event_output(regs, map, flags, sd);
9594dc3c
MM
694out:
695 this_cpu_dec(bpf_trace_nest_level);
f2c67a3e 696 preempt_enable();
9594dc3c 697 return err;
8e7a3920
DB
698}
699
a43eec30
AS
700static const struct bpf_func_proto bpf_perf_event_output_proto = {
701 .func = bpf_perf_event_output,
1075ef59 702 .gpl_only = true,
a43eec30
AS
703 .ret_type = RET_INTEGER,
704 .arg1_type = ARG_PTR_TO_CTX,
705 .arg2_type = ARG_CONST_MAP_PTR,
706 .arg3_type = ARG_ANYTHING,
216e3cd2 707 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY,
a60dd35d 708 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
a43eec30
AS
709};
710
768fb61f
AZ
711static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
712struct bpf_nested_pt_regs {
713 struct pt_regs regs[3];
714};
715static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
716static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
bd570ff9 717
555c8a86
DB
718u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
719 void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
bd570ff9 720{
555c8a86
DB
721 struct perf_raw_frag frag = {
722 .copy = ctx_copy,
723 .size = ctx_size,
724 .data = ctx,
725 };
726 struct perf_raw_record raw = {
727 .frag = {
183fc153
AM
728 {
729 .next = ctx_size ? &frag : NULL,
730 },
555c8a86
DB
731 .size = meta_size,
732 .data = meta,
733 },
734 };
768fb61f
AZ
735 struct perf_sample_data *sd;
736 struct pt_regs *regs;
d62cc390 737 int nest_level;
768fb61f
AZ
738 u64 ret;
739
d62cc390
JO
740 preempt_disable();
741 nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
742
768fb61f
AZ
743 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
744 ret = -EBUSY;
745 goto out;
746 }
747 sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
748 regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
bd570ff9
DB
749
750 perf_fetch_caller_regs(regs);
283ca526 751 perf_sample_data_init(sd, 0, 0);
0a9081cf 752 perf_sample_save_raw_data(sd, &raw);
bd570ff9 753
768fb61f
AZ
754 ret = __bpf_perf_event_output(regs, map, flags, sd);
755out:
756 this_cpu_dec(bpf_event_output_nest_level);
d62cc390 757 preempt_enable();
768fb61f 758 return ret;
bd570ff9
DB
759}
760
f3694e00 761BPF_CALL_0(bpf_get_current_task)
606274c5
AS
762{
763 return (long) current;
764}
765
f470378c 766const struct bpf_func_proto bpf_get_current_task_proto = {
606274c5
AS
767 .func = bpf_get_current_task,
768 .gpl_only = true,
769 .ret_type = RET_INTEGER,
770};
771
3ca1032a
KS
772BPF_CALL_0(bpf_get_current_task_btf)
773{
774 return (unsigned long) current;
775}
776
a396eda5 777const struct bpf_func_proto bpf_get_current_task_btf_proto = {
3ca1032a
KS
778 .func = bpf_get_current_task_btf,
779 .gpl_only = true,
3f00c523 780 .ret_type = RET_PTR_TO_BTF_ID_TRUSTED,
d19ddb47 781 .ret_btf_id = &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
3ca1032a
KS
782};
783
dd6e10fb
DX
784BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
785{
786 return (unsigned long) task_pt_regs(task);
787}
788
789BTF_ID_LIST(bpf_task_pt_regs_ids)
790BTF_ID(struct, pt_regs)
791
792const struct bpf_func_proto bpf_task_pt_regs_proto = {
793 .func = bpf_task_pt_regs,
794 .gpl_only = true,
795 .arg1_type = ARG_PTR_TO_BTF_ID,
d19ddb47 796 .arg1_btf_id = &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
dd6e10fb
DX
797 .ret_type = RET_PTR_TO_BTF_ID,
798 .ret_btf_id = &bpf_task_pt_regs_ids[0],
799};
800
f3694e00 801BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
60d20f91 802{
60d20f91
SD
803 struct bpf_array *array = container_of(map, struct bpf_array, map);
804 struct cgroup *cgrp;
60d20f91 805
60d20f91
SD
806 if (unlikely(idx >= array->map.max_entries))
807 return -E2BIG;
808
809 cgrp = READ_ONCE(array->ptrs[idx]);
810 if (unlikely(!cgrp))
811 return -EAGAIN;
812
813 return task_under_cgroup_hierarchy(current, cgrp);
814}
815
816static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
817 .func = bpf_current_task_under_cgroup,
818 .gpl_only = false,
819 .ret_type = RET_INTEGER,
820 .arg1_type = ARG_CONST_MAP_PTR,
821 .arg2_type = ARG_ANYTHING,
822};
823
8b401f9e
YS
824struct send_signal_irq_work {
825 struct irq_work irq_work;
826 struct task_struct *task;
827 u32 sig;
8482941f 828 enum pid_type type;
8b401f9e
YS
829};
830
831static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
832
833static void do_bpf_send_signal(struct irq_work *entry)
834{
835 struct send_signal_irq_work *work;
836
837 work = container_of(entry, struct send_signal_irq_work, irq_work);
8482941f 838 group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
bdb7fdb0 839 put_task_struct(work->task);
8b401f9e
YS
840}
841
8482941f 842static int bpf_send_signal_common(u32 sig, enum pid_type type)
8b401f9e
YS
843{
844 struct send_signal_irq_work *work = NULL;
845
846 /* Similar to bpf_probe_write_user, task needs to be
847 * in a sound condition and kernel memory access be
848 * permitted in order to send signal to the current
849 * task.
850 */
851 if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
852 return -EPERM;
8b401f9e
YS
853 if (unlikely(!nmi_uaccess_okay()))
854 return -EPERM;
a3d81bc1
HS
855 /* Task should not be pid=1 to avoid kernel panic. */
856 if (unlikely(is_global_init(current)))
857 return -EPERM;
8b401f9e 858
1bc7896e 859 if (irqs_disabled()) {
e1afb702
YS
860 /* Do an early check on signal validity. Otherwise,
861 * the error is lost in deferred irq_work.
862 */
863 if (unlikely(!valid_signal(sig)))
864 return -EINVAL;
865
8b401f9e 866 work = this_cpu_ptr(&send_signal_work);
7a9f50a0 867 if (irq_work_is_busy(&work->irq_work))
8b401f9e
YS
868 return -EBUSY;
869
870 /* Add the current task, which is the target of sending signal,
871 * to the irq_work. The current task may change when queued
872 * irq works get executed.
873 */
bdb7fdb0 874 work->task = get_task_struct(current);
8b401f9e 875 work->sig = sig;
8482941f 876 work->type = type;
8b401f9e
YS
877 irq_work_queue(&work->irq_work);
878 return 0;
879 }
880
8482941f
YS
881 return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
882}
883
884BPF_CALL_1(bpf_send_signal, u32, sig)
885{
886 return bpf_send_signal_common(sig, PIDTYPE_TGID);
8b401f9e
YS
887}
888
889static const struct bpf_func_proto bpf_send_signal_proto = {
890 .func = bpf_send_signal,
891 .gpl_only = false,
892 .ret_type = RET_INTEGER,
893 .arg1_type = ARG_ANYTHING,
894};
895
8482941f
YS
896BPF_CALL_1(bpf_send_signal_thread, u32, sig)
897{
898 return bpf_send_signal_common(sig, PIDTYPE_PID);
899}
900
901static const struct bpf_func_proto bpf_send_signal_thread_proto = {
902 .func = bpf_send_signal_thread,
903 .gpl_only = false,
904 .ret_type = RET_INTEGER,
905 .arg1_type = ARG_ANYTHING,
906};
907
6e22ab9d
JO
908BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
909{
f46fab0e 910 struct path copy;
6e22ab9d
JO
911 long len;
912 char *p;
913
914 if (!sz)
915 return 0;
916
f46fab0e
JO
917 /*
918 * The path pointer is verified as trusted and safe to use,
919 * but let's double check it's valid anyway to workaround
920 * potentially broken verifier.
921 */
922 len = copy_from_kernel_nofault(&copy, path, sizeof(*path));
923 if (len < 0)
924 return len;
925
926 p = d_path(&copy, buf, sz);
6e22ab9d
JO
927 if (IS_ERR(p)) {
928 len = PTR_ERR(p);
929 } else {
930 len = buf + sz - p;
931 memmove(buf, p, len);
932 }
933
934 return len;
935}
936
937BTF_SET_START(btf_allowlist_d_path)
a8a71796
JO
938#ifdef CONFIG_SECURITY
939BTF_ID(func, security_file_permission)
940BTF_ID(func, security_inode_getattr)
941BTF_ID(func, security_file_open)
942#endif
943#ifdef CONFIG_SECURITY_PATH
944BTF_ID(func, security_path_truncate)
945#endif
6e22ab9d
JO
946BTF_ID(func, vfs_truncate)
947BTF_ID(func, vfs_fallocate)
948BTF_ID(func, dentry_open)
949BTF_ID(func, vfs_getattr)
950BTF_ID(func, filp_close)
951BTF_SET_END(btf_allowlist_d_path)
952
953static bool bpf_d_path_allowed(const struct bpf_prog *prog)
954{
3d06f34a
SL
955 if (prog->type == BPF_PROG_TYPE_TRACING &&
956 prog->expected_attach_type == BPF_TRACE_ITER)
957 return true;
958
6f100640
KS
959 if (prog->type == BPF_PROG_TYPE_LSM)
960 return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
961
962 return btf_id_set_contains(&btf_allowlist_d_path,
963 prog->aux->attach_btf_id);
6e22ab9d
JO
964}
965
9436ef6e 966BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
6e22ab9d
JO
967
968static const struct bpf_func_proto bpf_d_path_proto = {
969 .func = bpf_d_path,
970 .gpl_only = false,
971 .ret_type = RET_INTEGER,
972 .arg1_type = ARG_PTR_TO_BTF_ID,
9436ef6e 973 .arg1_btf_id = &bpf_d_path_btf_ids[0],
6e22ab9d
JO
974 .arg2_type = ARG_PTR_TO_MEM,
975 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
6e22ab9d
JO
976 .allowed = bpf_d_path_allowed,
977};
978
c4d0bfb4
AM
979#define BTF_F_ALL (BTF_F_COMPACT | BTF_F_NONAME | \
980 BTF_F_PTR_RAW | BTF_F_ZERO)
981
982static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
983 u64 flags, const struct btf **btf,
984 s32 *btf_id)
985{
986 const struct btf_type *t;
987
988 if (unlikely(flags & ~(BTF_F_ALL)))
989 return -EINVAL;
990
991 if (btf_ptr_size != sizeof(struct btf_ptr))
992 return -EINVAL;
993
994 *btf = bpf_get_btf_vmlinux();
995
996 if (IS_ERR_OR_NULL(*btf))
abbaa433 997 return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
c4d0bfb4
AM
998
999 if (ptr->type_id > 0)
1000 *btf_id = ptr->type_id;
1001 else
1002 return -EINVAL;
1003
1004 if (*btf_id > 0)
1005 t = btf_type_by_id(*btf, *btf_id);
1006 if (*btf_id <= 0 || !t)
1007 return -ENOENT;
1008
1009 return 0;
1010}
1011
1012BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
1013 u32, btf_ptr_size, u64, flags)
1014{
1015 const struct btf *btf;
1016 s32 btf_id;
1017 int ret;
1018
1019 ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
1020 if (ret)
1021 return ret;
1022
1023 return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
1024 flags);
1025}
1026
1027const struct bpf_func_proto bpf_snprintf_btf_proto = {
1028 .func = bpf_snprintf_btf,
1029 .gpl_only = false,
1030 .ret_type = RET_INTEGER,
1031 .arg1_type = ARG_PTR_TO_MEM,
1032 .arg2_type = ARG_CONST_SIZE,
216e3cd2 1033 .arg3_type = ARG_PTR_TO_MEM | MEM_RDONLY,
c4d0bfb4
AM
1034 .arg4_type = ARG_CONST_SIZE,
1035 .arg5_type = ARG_ANYTHING,
1036};
1037
9b99edca
JO
1038BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
1039{
1040 /* This helper call is inlined by verifier. */
f92c1e18 1041 return ((u64 *)ctx)[-2];
9b99edca
JO
1042}
1043
1044static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
1045 .func = bpf_get_func_ip_tracing,
1046 .gpl_only = true,
1047 .ret_type = RET_INTEGER,
1048 .arg1_type = ARG_PTR_TO_CTX,
1049};
1050
c09eb2e5
JO
1051#ifdef CONFIG_X86_KERNEL_IBT
1052static unsigned long get_entry_ip(unsigned long fentry_ip)
1053{
1054 u32 instr;
1055
1056 /* Being extra safe in here in case entry ip is on the page-edge. */
1057 if (get_kernel_nofault(instr, (u32 *) fentry_ip - 1))
1058 return fentry_ip;
1059 if (is_endbr(instr))
1060 fentry_ip -= ENDBR_INSN_SIZE;
1061 return fentry_ip;
1062}
1063#else
1064#define get_entry_ip(fentry_ip) fentry_ip
1065#endif
1066
9ffd9f3f
JO
1067BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
1068{
a3c485a5
JO
1069 struct bpf_trace_run_ctx *run_ctx __maybe_unused;
1070 struct kprobe *kp;
1071
1072#ifdef CONFIG_UPROBES
1073 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1074 if (run_ctx->is_uprobe)
1075 return ((struct uprobe_dispatch_data *)current->utask->vaddr)->bp_addr;
1076#endif
1077
1078 kp = kprobe_running();
9ffd9f3f 1079
0e253f7e
JO
1080 if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY))
1081 return 0;
1082
1083 return get_entry_ip((uintptr_t)kp->addr);
9ffd9f3f
JO
1084}
1085
1086static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
1087 .func = bpf_get_func_ip_kprobe,
1088 .gpl_only = true,
1089 .ret_type = RET_INTEGER,
1090 .arg1_type = ARG_PTR_TO_CTX,
1091};
1092
42a57120
JO
1093BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs)
1094{
f7098690 1095 return bpf_kprobe_multi_entry_ip(current->bpf_ctx);
42a57120
JO
1096}
1097
1098static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = {
1099 .func = bpf_get_func_ip_kprobe_multi,
1100 .gpl_only = false,
1101 .ret_type = RET_INTEGER,
1102 .arg1_type = ARG_PTR_TO_CTX,
1103};
1104
ca74823c
JO
1105BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs)
1106{
f7098690 1107 return bpf_kprobe_multi_cookie(current->bpf_ctx);
ca74823c
JO
1108}
1109
1110static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = {
1111 .func = bpf_get_attach_cookie_kprobe_multi,
1112 .gpl_only = false,
1113 .ret_type = RET_INTEGER,
1114 .arg1_type = ARG_PTR_TO_CTX,
1115};
1116
686328d8
JO
1117BPF_CALL_1(bpf_get_func_ip_uprobe_multi, struct pt_regs *, regs)
1118{
1119 return bpf_uprobe_multi_entry_ip(current->bpf_ctx);
1120}
1121
1122static const struct bpf_func_proto bpf_get_func_ip_proto_uprobe_multi = {
1123 .func = bpf_get_func_ip_uprobe_multi,
1124 .gpl_only = false,
1125 .ret_type = RET_INTEGER,
1126 .arg1_type = ARG_PTR_TO_CTX,
1127};
1128
0b779b61
JO
1129BPF_CALL_1(bpf_get_attach_cookie_uprobe_multi, struct pt_regs *, regs)
1130{
1131 return bpf_uprobe_multi_cookie(current->bpf_ctx);
1132}
1133
1134static const struct bpf_func_proto bpf_get_attach_cookie_proto_umulti = {
1135 .func = bpf_get_attach_cookie_uprobe_multi,
1136 .gpl_only = false,
1137 .ret_type = RET_INTEGER,
1138 .arg1_type = ARG_PTR_TO_CTX,
1139};
1140
7adfc6c9
AN
1141BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
1142{
1143 struct bpf_trace_run_ctx *run_ctx;
1144
1145 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1146 return run_ctx->bpf_cookie;
1147}
1148
1149static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
1150 .func = bpf_get_attach_cookie_trace,
1151 .gpl_only = false,
1152 .ret_type = RET_INTEGER,
1153 .arg1_type = ARG_PTR_TO_CTX,
1154};
1155
1156BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
1157{
1158 return ctx->event->bpf_cookie;
1159}
1160
1161static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
1162 .func = bpf_get_attach_cookie_pe,
1163 .gpl_only = false,
1164 .ret_type = RET_INTEGER,
1165 .arg1_type = ARG_PTR_TO_CTX,
1166};
1167
2fcc8241
KFL
1168BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx)
1169{
1170 struct bpf_trace_run_ctx *run_ctx;
1171
1172 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1173 return run_ctx->bpf_cookie;
1174}
1175
1176static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = {
1177 .func = bpf_get_attach_cookie_tracing,
1178 .gpl_only = false,
1179 .ret_type = RET_INTEGER,
1180 .arg1_type = ARG_PTR_TO_CTX,
1181};
1182
856c02db
SL
1183BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags)
1184{
1185#ifndef CONFIG_X86
1186 return -ENOENT;
1187#else
1188 static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1189 u32 entry_cnt = size / br_entry_size;
1190
1191 entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt);
1192
1193 if (unlikely(flags))
1194 return -EINVAL;
1195
1196 if (!entry_cnt)
1197 return -ENOENT;
1198
1199 return entry_cnt * br_entry_size;
1200#endif
1201}
1202
1203static const struct bpf_func_proto bpf_get_branch_snapshot_proto = {
1204 .func = bpf_get_branch_snapshot,
1205 .gpl_only = true,
1206 .ret_type = RET_INTEGER,
1207 .arg1_type = ARG_PTR_TO_UNINIT_MEM,
1208 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
1209};
1210
f92c1e18
JO
1211BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value)
1212{
1213 /* This helper call is inlined by verifier. */
1214 u64 nr_args = ((u64 *)ctx)[-1];
1215
1216 if ((u64) n >= nr_args)
1217 return -EINVAL;
1218 *value = ((u64 *)ctx)[n];
1219 return 0;
1220}
1221
1222static const struct bpf_func_proto bpf_get_func_arg_proto = {
1223 .func = get_func_arg,
1224 .ret_type = RET_INTEGER,
1225 .arg1_type = ARG_PTR_TO_CTX,
1226 .arg2_type = ARG_ANYTHING,
1227 .arg3_type = ARG_PTR_TO_LONG,
1228};
1229
1230BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value)
1231{
1232 /* This helper call is inlined by verifier. */
1233 u64 nr_args = ((u64 *)ctx)[-1];
1234
1235 *value = ((u64 *)ctx)[nr_args];
1236 return 0;
1237}
1238
1239static const struct bpf_func_proto bpf_get_func_ret_proto = {
1240 .func = get_func_ret,
1241 .ret_type = RET_INTEGER,
1242 .arg1_type = ARG_PTR_TO_CTX,
1243 .arg2_type = ARG_PTR_TO_LONG,
1244};
1245
1246BPF_CALL_1(get_func_arg_cnt, void *, ctx)
1247{
1248 /* This helper call is inlined by verifier. */
1249 return ((u64 *)ctx)[-1];
1250}
1251
1252static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = {
1253 .func = get_func_arg_cnt,
1254 .ret_type = RET_INTEGER,
1255 .arg1_type = ARG_PTR_TO_CTX,
1256};
1257
f3cf4134 1258#ifdef CONFIG_KEYS
391145ba 1259__bpf_kfunc_start_defs();
f3cf4134
RS
1260
1261/**
1262 * bpf_lookup_user_key - lookup a key by its serial
1263 * @serial: key handle serial number
1264 * @flags: lookup-specific flags
1265 *
1266 * Search a key with a given *serial* and the provided *flags*.
1267 * If found, increment the reference count of the key by one, and
1268 * return it in the bpf_key structure.
1269 *
1270 * The bpf_key structure must be passed to bpf_key_put() when done
1271 * with it, so that the key reference count is decremented and the
1272 * bpf_key structure is freed.
1273 *
1274 * Permission checks are deferred to the time the key is used by
1275 * one of the available key-specific kfuncs.
1276 *
1277 * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested
1278 * special keyring (e.g. session keyring), if it doesn't yet exist.
1279 * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting
1280 * for the key construction, and to retrieve uninstantiated keys (keys
1281 * without data attached to them).
1282 *
1283 * Return: a bpf_key pointer with a valid key pointer if the key is found, a
1284 * NULL pointer otherwise.
1285 */
400031e0 1286__bpf_kfunc struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags)
f3cf4134
RS
1287{
1288 key_ref_t key_ref;
1289 struct bpf_key *bkey;
1290
1291 if (flags & ~KEY_LOOKUP_ALL)
1292 return NULL;
1293
1294 /*
1295 * Permission check is deferred until the key is used, as the
1296 * intent of the caller is unknown here.
1297 */
1298 key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK);
1299 if (IS_ERR(key_ref))
1300 return NULL;
1301
1302 bkey = kmalloc(sizeof(*bkey), GFP_KERNEL);
1303 if (!bkey) {
1304 key_put(key_ref_to_ptr(key_ref));
1305 return NULL;
1306 }
1307
1308 bkey->key = key_ref_to_ptr(key_ref);
1309 bkey->has_ref = true;
1310
1311 return bkey;
1312}
1313
1314/**
1315 * bpf_lookup_system_key - lookup a key by a system-defined ID
1316 * @id: key ID
1317 *
1318 * Obtain a bpf_key structure with a key pointer set to the passed key ID.
1319 * The key pointer is marked as invalid, to prevent bpf_key_put() from
1320 * attempting to decrement the key reference count on that pointer. The key
1321 * pointer set in such way is currently understood only by
1322 * verify_pkcs7_signature().
1323 *
1324 * Set *id* to one of the values defined in include/linux/verification.h:
1325 * 0 for the primary keyring (immutable keyring of system keys);
1326 * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring
1327 * (where keys can be added only if they are vouched for by existing keys
1328 * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform
1329 * keyring (primarily used by the integrity subsystem to verify a kexec'ed
1330 * kerned image and, possibly, the initramfs signature).
1331 *
1332 * Return: a bpf_key pointer with an invalid key pointer set from the
1333 * pre-determined ID on success, a NULL pointer otherwise
1334 */
400031e0 1335__bpf_kfunc struct bpf_key *bpf_lookup_system_key(u64 id)
f3cf4134
RS
1336{
1337 struct bpf_key *bkey;
1338
1339 if (system_keyring_id_check(id) < 0)
1340 return NULL;
1341
1342 bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC);
1343 if (!bkey)
1344 return NULL;
1345
1346 bkey->key = (struct key *)(unsigned long)id;
1347 bkey->has_ref = false;
1348
1349 return bkey;
1350}
1351
1352/**
1353 * bpf_key_put - decrement key reference count if key is valid and free bpf_key
1354 * @bkey: bpf_key structure
1355 *
1356 * Decrement the reference count of the key inside *bkey*, if the pointer
1357 * is valid, and free *bkey*.
1358 */
400031e0 1359__bpf_kfunc void bpf_key_put(struct bpf_key *bkey)
f3cf4134
RS
1360{
1361 if (bkey->has_ref)
1362 key_put(bkey->key);
1363
1364 kfree(bkey);
1365}
1366
865b0566
RS
1367#ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1368/**
1369 * bpf_verify_pkcs7_signature - verify a PKCS#7 signature
1370 * @data_ptr: data to verify
1371 * @sig_ptr: signature of the data
1372 * @trusted_keyring: keyring with keys trusted for signature verification
1373 *
1374 * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr*
1375 * with keys in a keyring referenced by *trusted_keyring*.
1376 *
1377 * Return: 0 on success, a negative value on error.
1378 */
400031e0 1379__bpf_kfunc int bpf_verify_pkcs7_signature(struct bpf_dynptr_kern *data_ptr,
865b0566
RS
1380 struct bpf_dynptr_kern *sig_ptr,
1381 struct bpf_key *trusted_keyring)
1382{
74523c06
SL
1383 const void *data, *sig;
1384 u32 data_len, sig_len;
865b0566
RS
1385 int ret;
1386
1387 if (trusted_keyring->has_ref) {
1388 /*
1389 * Do the permission check deferred in bpf_lookup_user_key().
1390 * See bpf_lookup_user_key() for more details.
1391 *
1392 * A call to key_task_permission() here would be redundant, as
1393 * it is already done by keyring_search() called by
1394 * find_asymmetric_key().
1395 */
1396 ret = key_validate(trusted_keyring->key);
1397 if (ret < 0)
1398 return ret;
1399 }
1400
74523c06
SL
1401 data_len = __bpf_dynptr_size(data_ptr);
1402 data = __bpf_dynptr_data(data_ptr, data_len);
1403 sig_len = __bpf_dynptr_size(sig_ptr);
1404 sig = __bpf_dynptr_data(sig_ptr, sig_len);
1405
1406 return verify_pkcs7_signature(data, data_len, sig, sig_len,
865b0566
RS
1407 trusted_keyring->key,
1408 VERIFYING_UNSPECIFIED_SIGNATURE, NULL,
1409 NULL);
1410}
1411#endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
1412
391145ba 1413__bpf_kfunc_end_defs();
f3cf4134
RS
1414
1415BTF_SET8_START(key_sig_kfunc_set)
1416BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE)
1417BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL)
1418BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE)
865b0566
RS
1419#ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1420BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE)
1421#endif
f3cf4134
RS
1422BTF_SET8_END(key_sig_kfunc_set)
1423
1424static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = {
1425 .owner = THIS_MODULE,
1426 .set = &key_sig_kfunc_set,
1427};
1428
1429static int __init bpf_key_sig_kfuncs_init(void)
1430{
1431 return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING,
1432 &bpf_key_sig_kfunc_set);
1433}
1434
1435late_initcall(bpf_key_sig_kfuncs_init);
1436#endif /* CONFIG_KEYS */
1437
ac9c05e0
SL
1438/* filesystem kfuncs */
1439__bpf_kfunc_start_defs();
1440
1441/**
1442 * bpf_get_file_xattr - get xattr of a file
1443 * @file: file to get xattr from
1444 * @name__str: name of the xattr
1445 * @value_ptr: output buffer of the xattr value
1446 *
1447 * Get xattr *name__str* of *file* and store the output in *value_ptr*.
1448 *
1449 * For security reasons, only *name__str* with prefix "user." is allowed.
1450 *
1451 * Return: 0 on success, a negative value on error.
1452 */
1453__bpf_kfunc int bpf_get_file_xattr(struct file *file, const char *name__str,
1454 struct bpf_dynptr_kern *value_ptr)
1455{
1456 struct dentry *dentry;
1457 u32 value_len;
1458 void *value;
1459 int ret;
1460
1461 if (strncmp(name__str, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN))
1462 return -EPERM;
1463
1464 value_len = __bpf_dynptr_size(value_ptr);
1465 value = __bpf_dynptr_data_rw(value_ptr, value_len);
1466 if (!value)
1467 return -EINVAL;
1468
1469 dentry = file_dentry(file);
1470 ret = inode_permission(&nop_mnt_idmap, dentry->d_inode, MAY_READ);
1471 if (ret)
1472 return ret;
1473 return __vfs_getxattr(dentry, dentry->d_inode, name__str, value, value_len);
1474}
1475
1476__bpf_kfunc_end_defs();
1477
1478BTF_SET8_START(fs_kfunc_set_ids)
1479BTF_ID_FLAGS(func, bpf_get_file_xattr, KF_SLEEPABLE | KF_TRUSTED_ARGS)
1480BTF_SET8_END(fs_kfunc_set_ids)
1481
1482static int bpf_get_file_xattr_filter(const struct bpf_prog *prog, u32 kfunc_id)
1483{
1484 if (!btf_id_set8_contains(&fs_kfunc_set_ids, kfunc_id))
1485 return 0;
1486
1487 /* Only allow to attach from LSM hooks, to avoid recursion */
1488 return prog->type != BPF_PROG_TYPE_LSM ? -EACCES : 0;
1489}
1490
1491static const struct btf_kfunc_id_set bpf_fs_kfunc_set = {
1492 .owner = THIS_MODULE,
1493 .set = &fs_kfunc_set_ids,
1494 .filter = bpf_get_file_xattr_filter,
1495};
1496
1497static int __init bpf_fs_kfuncs_init(void)
1498{
1499 return register_btf_kfunc_id_set(BPF_PROG_TYPE_LSM, &bpf_fs_kfunc_set);
1500}
1501
1502late_initcall(bpf_fs_kfuncs_init);
1503
7adfc6c9 1504static const struct bpf_func_proto *
fc611f47 1505bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
2541517c
AS
1506{
1507 switch (func_id) {
1508 case BPF_FUNC_map_lookup_elem:
1509 return &bpf_map_lookup_elem_proto;
1510 case BPF_FUNC_map_update_elem:
1511 return &bpf_map_update_elem_proto;
1512 case BPF_FUNC_map_delete_elem:
1513 return &bpf_map_delete_elem_proto;
02a8c817
AC
1514 case BPF_FUNC_map_push_elem:
1515 return &bpf_map_push_elem_proto;
1516 case BPF_FUNC_map_pop_elem:
1517 return &bpf_map_pop_elem_proto;
1518 case BPF_FUNC_map_peek_elem:
1519 return &bpf_map_peek_elem_proto;
07343110
FZ
1520 case BPF_FUNC_map_lookup_percpu_elem:
1521 return &bpf_map_lookup_percpu_elem_proto;
d9847d31
AS
1522 case BPF_FUNC_ktime_get_ns:
1523 return &bpf_ktime_get_ns_proto;
71d19214
MÅ»
1524 case BPF_FUNC_ktime_get_boot_ns:
1525 return &bpf_ktime_get_boot_ns_proto;
04fd61ab
AS
1526 case BPF_FUNC_tail_call:
1527 return &bpf_tail_call_proto;
ffeedafb
AS
1528 case BPF_FUNC_get_current_pid_tgid:
1529 return &bpf_get_current_pid_tgid_proto;
606274c5
AS
1530 case BPF_FUNC_get_current_task:
1531 return &bpf_get_current_task_proto;
3ca1032a
KS
1532 case BPF_FUNC_get_current_task_btf:
1533 return &bpf_get_current_task_btf_proto;
dd6e10fb
DX
1534 case BPF_FUNC_task_pt_regs:
1535 return &bpf_task_pt_regs_proto;
ffeedafb
AS
1536 case BPF_FUNC_get_current_uid_gid:
1537 return &bpf_get_current_uid_gid_proto;
1538 case BPF_FUNC_get_current_comm:
1539 return &bpf_get_current_comm_proto;
9c959c86 1540 case BPF_FUNC_trace_printk:
0756ea3e 1541 return bpf_get_trace_printk_proto();
ab1973d3
AS
1542 case BPF_FUNC_get_smp_processor_id:
1543 return &bpf_get_smp_processor_id_proto;
2d0e30c3
DB
1544 case BPF_FUNC_get_numa_node_id:
1545 return &bpf_get_numa_node_id_proto;
35578d79
KX
1546 case BPF_FUNC_perf_event_read:
1547 return &bpf_perf_event_read_proto;
60d20f91
SD
1548 case BPF_FUNC_current_task_under_cgroup:
1549 return &bpf_current_task_under_cgroup_proto;
8937bd80
AS
1550 case BPF_FUNC_get_prandom_u32:
1551 return &bpf_get_prandom_u32_proto;
51e1bb9e
DB
1552 case BPF_FUNC_probe_write_user:
1553 return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
1554 NULL : bpf_get_probe_write_proto();
6ae08ae3
DB
1555 case BPF_FUNC_probe_read_user:
1556 return &bpf_probe_read_user_proto;
1557 case BPF_FUNC_probe_read_kernel:
71330842 1558 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
ff40e510 1559 NULL : &bpf_probe_read_kernel_proto;
6ae08ae3
DB
1560 case BPF_FUNC_probe_read_user_str:
1561 return &bpf_probe_read_user_str_proto;
1562 case BPF_FUNC_probe_read_kernel_str:
71330842 1563 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
ff40e510 1564 NULL : &bpf_probe_read_kernel_str_proto;
0ebeea8c
DB
1565#ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
1566 case BPF_FUNC_probe_read:
71330842 1567 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
ff40e510 1568 NULL : &bpf_probe_read_compat_proto;
a5e8c070 1569 case BPF_FUNC_probe_read_str:
71330842 1570 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
ff40e510 1571 NULL : &bpf_probe_read_compat_str_proto;
0ebeea8c 1572#endif
34ea38ca 1573#ifdef CONFIG_CGROUPS
c4bcfb38
YS
1574 case BPF_FUNC_cgrp_storage_get:
1575 return &bpf_cgrp_storage_get_proto;
1576 case BPF_FUNC_cgrp_storage_delete:
1577 return &bpf_cgrp_storage_delete_proto;
34ea38ca 1578#endif
8b401f9e
YS
1579 case BPF_FUNC_send_signal:
1580 return &bpf_send_signal_proto;
8482941f
YS
1581 case BPF_FUNC_send_signal_thread:
1582 return &bpf_send_signal_thread_proto;
b80b033b
SL
1583 case BPF_FUNC_perf_event_read_value:
1584 return &bpf_perf_event_read_value_proto;
b4490c5c
CN
1585 case BPF_FUNC_get_ns_current_pid_tgid:
1586 return &bpf_get_ns_current_pid_tgid_proto;
457f4436
AN
1587 case BPF_FUNC_ringbuf_output:
1588 return &bpf_ringbuf_output_proto;
1589 case BPF_FUNC_ringbuf_reserve:
1590 return &bpf_ringbuf_reserve_proto;
1591 case BPF_FUNC_ringbuf_submit:
1592 return &bpf_ringbuf_submit_proto;
1593 case BPF_FUNC_ringbuf_discard:
1594 return &bpf_ringbuf_discard_proto;
1595 case BPF_FUNC_ringbuf_query:
1596 return &bpf_ringbuf_query_proto;
72e2b2b6
YS
1597 case BPF_FUNC_jiffies64:
1598 return &bpf_jiffies64_proto;
fa28dcb8
SL
1599 case BPF_FUNC_get_task_stack:
1600 return &bpf_get_task_stack_proto;
07be4c4a 1601 case BPF_FUNC_copy_from_user:
01685c5b 1602 return &bpf_copy_from_user_proto;
376040e4 1603 case BPF_FUNC_copy_from_user_task:
01685c5b 1604 return &bpf_copy_from_user_task_proto;
c4d0bfb4
AM
1605 case BPF_FUNC_snprintf_btf:
1606 return &bpf_snprintf_btf_proto;
b7906b70 1607 case BPF_FUNC_per_cpu_ptr:
eaa6bcb7 1608 return &bpf_per_cpu_ptr_proto;
b7906b70 1609 case BPF_FUNC_this_cpu_ptr:
63d9b80d 1610 return &bpf_this_cpu_ptr_proto;
a10787e6 1611 case BPF_FUNC_task_storage_get:
4279adb0
MKL
1612 if (bpf_prog_check_recur(prog))
1613 return &bpf_task_storage_get_recur_proto;
a10787e6
SL
1614 return &bpf_task_storage_get_proto;
1615 case BPF_FUNC_task_storage_delete:
8a7dac37
MKL
1616 if (bpf_prog_check_recur(prog))
1617 return &bpf_task_storage_delete_recur_proto;
a10787e6 1618 return &bpf_task_storage_delete_proto;
69c087ba
YS
1619 case BPF_FUNC_for_each_map_elem:
1620 return &bpf_for_each_map_elem_proto;
7b15523a
FR
1621 case BPF_FUNC_snprintf:
1622 return &bpf_snprintf_proto;
9b99edca
JO
1623 case BPF_FUNC_get_func_ip:
1624 return &bpf_get_func_ip_proto_tracing;
856c02db
SL
1625 case BPF_FUNC_get_branch_snapshot:
1626 return &bpf_get_branch_snapshot_proto;
7c7e3d31
SL
1627 case BPF_FUNC_find_vma:
1628 return &bpf_find_vma_proto;
10aceb62
DM
1629 case BPF_FUNC_trace_vprintk:
1630 return bpf_get_trace_vprintk_proto();
9fd82b61 1631 default:
d17aff80 1632 return bpf_base_func_proto(func_id);
9fd82b61
AS
1633 }
1634}
1635
5e43f899
AI
1636static const struct bpf_func_proto *
1637kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
9fd82b61
AS
1638{
1639 switch (func_id) {
a43eec30
AS
1640 case BPF_FUNC_perf_event_output:
1641 return &bpf_perf_event_output_proto;
d5a3b1f6
AS
1642 case BPF_FUNC_get_stackid:
1643 return &bpf_get_stackid_proto;
c195651e
YS
1644 case BPF_FUNC_get_stack:
1645 return &bpf_get_stack_proto;
9802d865
JB
1646#ifdef CONFIG_BPF_KPROBE_OVERRIDE
1647 case BPF_FUNC_override_return:
1648 return &bpf_override_return_proto;
1649#endif
9ffd9f3f 1650 case BPF_FUNC_get_func_ip:
686328d8
JO
1651 if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI)
1652 return &bpf_get_func_ip_proto_kprobe_multi;
1653 if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI)
1654 return &bpf_get_func_ip_proto_uprobe_multi;
1655 return &bpf_get_func_ip_proto_kprobe;
7adfc6c9 1656 case BPF_FUNC_get_attach_cookie:
0b779b61
JO
1657 if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI)
1658 return &bpf_get_attach_cookie_proto_kmulti;
1659 if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI)
1660 return &bpf_get_attach_cookie_proto_umulti;
1661 return &bpf_get_attach_cookie_proto_trace;
2541517c 1662 default:
fc611f47 1663 return bpf_tracing_func_proto(func_id, prog);
2541517c
AS
1664 }
1665}
1666
1667/* bpf+kprobe programs can access fields of 'struct pt_regs' */
19de99f7 1668static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
5e43f899 1669 const struct bpf_prog *prog,
23994631 1670 struct bpf_insn_access_aux *info)
2541517c 1671{
2541517c
AS
1672 if (off < 0 || off >= sizeof(struct pt_regs))
1673 return false;
2541517c
AS
1674 if (type != BPF_READ)
1675 return false;
2541517c
AS
1676 if (off % size != 0)
1677 return false;
2d071c64
DB
1678 /*
1679 * Assertion for 32 bit to make sure last 8 byte access
1680 * (BPF_DW) to the last 4 byte member is disallowed.
1681 */
1682 if (off + size > sizeof(struct pt_regs))
1683 return false;
1684
2541517c
AS
1685 return true;
1686}
1687
7de16e3a 1688const struct bpf_verifier_ops kprobe_verifier_ops = {
2541517c
AS
1689 .get_func_proto = kprobe_prog_func_proto,
1690 .is_valid_access = kprobe_prog_is_valid_access,
1691};
1692
7de16e3a
JK
1693const struct bpf_prog_ops kprobe_prog_ops = {
1694};
1695
f3694e00
DB
1696BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1697 u64, flags, void *, data, u64, size)
9940d67c 1698{
f3694e00
DB
1699 struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1700
9940d67c
AS
1701 /*
1702 * r1 points to perf tracepoint buffer where first 8 bytes are hidden
1703 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
f3694e00 1704 * from there and call the same bpf_perf_event_output() helper inline.
9940d67c 1705 */
f3694e00 1706 return ____bpf_perf_event_output(regs, map, flags, data, size);
9940d67c
AS
1707}
1708
1709static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
1710 .func = bpf_perf_event_output_tp,
1711 .gpl_only = true,
1712 .ret_type = RET_INTEGER,
1713 .arg1_type = ARG_PTR_TO_CTX,
1714 .arg2_type = ARG_CONST_MAP_PTR,
1715 .arg3_type = ARG_ANYTHING,
216e3cd2 1716 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY,
a60dd35d 1717 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
9940d67c
AS
1718};
1719
f3694e00
DB
1720BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1721 u64, flags)
9940d67c 1722{
f3694e00 1723 struct pt_regs *regs = *(struct pt_regs **)tp_buff;
9940d67c 1724
f3694e00
DB
1725 /*
1726 * Same comment as in bpf_perf_event_output_tp(), only that this time
1727 * the other helper's function body cannot be inlined due to being
1728 * external, thus we need to call raw helper function.
1729 */
1730 return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1731 flags, 0, 0);
9940d67c
AS
1732}
1733
1734static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
1735 .func = bpf_get_stackid_tp,
1736 .gpl_only = true,
1737 .ret_type = RET_INTEGER,
1738 .arg1_type = ARG_PTR_TO_CTX,
1739 .arg2_type = ARG_CONST_MAP_PTR,
1740 .arg3_type = ARG_ANYTHING,
1741};
1742
c195651e
YS
1743BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1744 u64, flags)
1745{
1746 struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1747
1748 return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1749 (unsigned long) size, flags, 0);
1750}
1751
1752static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1753 .func = bpf_get_stack_tp,
1754 .gpl_only = true,
1755 .ret_type = RET_INTEGER,
1756 .arg1_type = ARG_PTR_TO_CTX,
1757 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
1758 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
1759 .arg4_type = ARG_ANYTHING,
1760};
1761
5e43f899
AI
1762static const struct bpf_func_proto *
1763tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
f005afed
YS
1764{
1765 switch (func_id) {
1766 case BPF_FUNC_perf_event_output:
1767 return &bpf_perf_event_output_proto_tp;
1768 case BPF_FUNC_get_stackid:
1769 return &bpf_get_stackid_proto_tp;
c195651e
YS
1770 case BPF_FUNC_get_stack:
1771 return &bpf_get_stack_proto_tp;
7adfc6c9
AN
1772 case BPF_FUNC_get_attach_cookie:
1773 return &bpf_get_attach_cookie_proto_trace;
f005afed 1774 default:
fc611f47 1775 return bpf_tracing_func_proto(func_id, prog);
f005afed
YS
1776 }
1777}
1778
1779static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
5e43f899 1780 const struct bpf_prog *prog,
f005afed
YS
1781 struct bpf_insn_access_aux *info)
1782{
1783 if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
1784 return false;
1785 if (type != BPF_READ)
1786 return false;
1787 if (off % size != 0)
1788 return false;
1789
1790 BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
1791 return true;
1792}
1793
1794const struct bpf_verifier_ops tracepoint_verifier_ops = {
1795 .get_func_proto = tp_prog_func_proto,
1796 .is_valid_access = tp_prog_is_valid_access,
1797};
1798
1799const struct bpf_prog_ops tracepoint_prog_ops = {
1800};
1801
1802BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
4bebdc7a
YS
1803 struct bpf_perf_event_value *, buf, u32, size)
1804{
1805 int err = -EINVAL;
1806
1807 if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1808 goto clear;
1809 err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1810 &buf->running);
1811 if (unlikely(err))
1812 goto clear;
1813 return 0;
1814clear:
1815 memset(buf, 0, size);
1816 return err;
1817}
1818
f005afed
YS
1819static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1820 .func = bpf_perf_prog_read_value,
4bebdc7a
YS
1821 .gpl_only = true,
1822 .ret_type = RET_INTEGER,
1823 .arg1_type = ARG_PTR_TO_CTX,
1824 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
1825 .arg3_type = ARG_CONST_SIZE,
1826};
1827
fff7b643
DX
1828BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1829 void *, buf, u32, size, u64, flags)
1830{
fff7b643
DX
1831 static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1832 struct perf_branch_stack *br_stack = ctx->data->br_stack;
1833 u32 to_copy;
1834
1835 if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1836 return -EINVAL;
1837
cce6a2d7
JO
1838 if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK)))
1839 return -ENOENT;
1840
fff7b643 1841 if (unlikely(!br_stack))
db52f572 1842 return -ENOENT;
fff7b643
DX
1843
1844 if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1845 return br_stack->nr * br_entry_size;
1846
1847 if (!buf || (size % br_entry_size != 0))
1848 return -EINVAL;
1849
1850 to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1851 memcpy(buf, br_stack->entries, to_copy);
1852
1853 return to_copy;
fff7b643
DX
1854}
1855
1856static const struct bpf_func_proto bpf_read_branch_records_proto = {
1857 .func = bpf_read_branch_records,
1858 .gpl_only = true,
1859 .ret_type = RET_INTEGER,
1860 .arg1_type = ARG_PTR_TO_CTX,
1861 .arg2_type = ARG_PTR_TO_MEM_OR_NULL,
1862 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
1863 .arg4_type = ARG_ANYTHING,
1864};
1865
5e43f899
AI
1866static const struct bpf_func_proto *
1867pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
9fd82b61
AS
1868{
1869 switch (func_id) {
1870 case BPF_FUNC_perf_event_output:
9940d67c 1871 return &bpf_perf_event_output_proto_tp;
9fd82b61 1872 case BPF_FUNC_get_stackid:
7b04d6d6 1873 return &bpf_get_stackid_proto_pe;
c195651e 1874 case BPF_FUNC_get_stack:
7b04d6d6 1875 return &bpf_get_stack_proto_pe;
4bebdc7a 1876 case BPF_FUNC_perf_prog_read_value:
f005afed 1877 return &bpf_perf_prog_read_value_proto;
fff7b643
DX
1878 case BPF_FUNC_read_branch_records:
1879 return &bpf_read_branch_records_proto;
7adfc6c9
AN
1880 case BPF_FUNC_get_attach_cookie:
1881 return &bpf_get_attach_cookie_proto_pe;
9fd82b61 1882 default:
fc611f47 1883 return bpf_tracing_func_proto(func_id, prog);
9fd82b61
AS
1884 }
1885}
1886
c4f6699d
AS
1887/*
1888 * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1889 * to avoid potential recursive reuse issue when/if tracepoints are added
9594dc3c
MM
1890 * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
1891 *
1892 * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
1893 * in normal, irq, and nmi context.
c4f6699d 1894 */
9594dc3c
MM
1895struct bpf_raw_tp_regs {
1896 struct pt_regs regs[3];
1897};
1898static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
1899static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
1900static struct pt_regs *get_bpf_raw_tp_regs(void)
1901{
1902 struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
1903 int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
1904
1905 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
1906 this_cpu_dec(bpf_raw_tp_nest_level);
1907 return ERR_PTR(-EBUSY);
1908 }
1909
1910 return &tp_regs->regs[nest_level - 1];
1911}
1912
1913static void put_bpf_raw_tp_regs(void)
1914{
1915 this_cpu_dec(bpf_raw_tp_nest_level);
1916}
1917
c4f6699d
AS
1918BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1919 struct bpf_map *, map, u64, flags, void *, data, u64, size)
1920{
9594dc3c
MM
1921 struct pt_regs *regs = get_bpf_raw_tp_regs();
1922 int ret;
1923
1924 if (IS_ERR(regs))
1925 return PTR_ERR(regs);
c4f6699d
AS
1926
1927 perf_fetch_caller_regs(regs);
9594dc3c
MM
1928 ret = ____bpf_perf_event_output(regs, map, flags, data, size);
1929
1930 put_bpf_raw_tp_regs();
1931 return ret;
c4f6699d
AS
1932}
1933
1934static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1935 .func = bpf_perf_event_output_raw_tp,
1936 .gpl_only = true,
1937 .ret_type = RET_INTEGER,
1938 .arg1_type = ARG_PTR_TO_CTX,
1939 .arg2_type = ARG_CONST_MAP_PTR,
1940 .arg3_type = ARG_ANYTHING,
216e3cd2 1941 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY,
c4f6699d
AS
1942 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
1943};
1944
a7658e1a 1945extern const struct bpf_func_proto bpf_skb_output_proto;
d831ee84 1946extern const struct bpf_func_proto bpf_xdp_output_proto;
d9917302 1947extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto;
a7658e1a 1948
c4f6699d
AS
1949BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1950 struct bpf_map *, map, u64, flags)
1951{
9594dc3c
MM
1952 struct pt_regs *regs = get_bpf_raw_tp_regs();
1953 int ret;
1954
1955 if (IS_ERR(regs))
1956 return PTR_ERR(regs);
c4f6699d
AS
1957
1958 perf_fetch_caller_regs(regs);
1959 /* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
9594dc3c
MM
1960 ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1961 flags, 0, 0);
1962 put_bpf_raw_tp_regs();
1963 return ret;
c4f6699d
AS
1964}
1965
1966static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1967 .func = bpf_get_stackid_raw_tp,
1968 .gpl_only = true,
1969 .ret_type = RET_INTEGER,
1970 .arg1_type = ARG_PTR_TO_CTX,
1971 .arg2_type = ARG_CONST_MAP_PTR,
1972 .arg3_type = ARG_ANYTHING,
1973};
1974
c195651e
YS
1975BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1976 void *, buf, u32, size, u64, flags)
1977{
9594dc3c
MM
1978 struct pt_regs *regs = get_bpf_raw_tp_regs();
1979 int ret;
1980
1981 if (IS_ERR(regs))
1982 return PTR_ERR(regs);
c195651e
YS
1983
1984 perf_fetch_caller_regs(regs);
9594dc3c
MM
1985 ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1986 (unsigned long) size, flags, 0);
1987 put_bpf_raw_tp_regs();
1988 return ret;
c195651e
YS
1989}
1990
1991static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1992 .func = bpf_get_stack_raw_tp,
1993 .gpl_only = true,
1994 .ret_type = RET_INTEGER,
1995 .arg1_type = ARG_PTR_TO_CTX,
216e3cd2 1996 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY,
c195651e
YS
1997 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
1998 .arg4_type = ARG_ANYTHING,
1999};
2000
5e43f899
AI
2001static const struct bpf_func_proto *
2002raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
c4f6699d
AS
2003{
2004 switch (func_id) {
2005 case BPF_FUNC_perf_event_output:
2006 return &bpf_perf_event_output_proto_raw_tp;
2007 case BPF_FUNC_get_stackid:
2008 return &bpf_get_stackid_proto_raw_tp;
c195651e
YS
2009 case BPF_FUNC_get_stack:
2010 return &bpf_get_stack_proto_raw_tp;
c4f6699d 2011 default:
fc611f47 2012 return bpf_tracing_func_proto(func_id, prog);
c4f6699d
AS
2013 }
2014}
2015
958a3f2d 2016const struct bpf_func_proto *
f1b9509c
AS
2017tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
2018{
3cee6fb8
MKL
2019 const struct bpf_func_proto *fn;
2020
f1b9509c
AS
2021 switch (func_id) {
2022#ifdef CONFIG_NET
2023 case BPF_FUNC_skb_output:
2024 return &bpf_skb_output_proto;
d831ee84
EC
2025 case BPF_FUNC_xdp_output:
2026 return &bpf_xdp_output_proto;
af7ec138
YS
2027 case BPF_FUNC_skc_to_tcp6_sock:
2028 return &bpf_skc_to_tcp6_sock_proto;
478cfbdf
YS
2029 case BPF_FUNC_skc_to_tcp_sock:
2030 return &bpf_skc_to_tcp_sock_proto;
2031 case BPF_FUNC_skc_to_tcp_timewait_sock:
2032 return &bpf_skc_to_tcp_timewait_sock_proto;
2033 case BPF_FUNC_skc_to_tcp_request_sock:
2034 return &bpf_skc_to_tcp_request_sock_proto;
0d4fad3e
YS
2035 case BPF_FUNC_skc_to_udp6_sock:
2036 return &bpf_skc_to_udp6_sock_proto;
9eeb3aa3
HC
2037 case BPF_FUNC_skc_to_unix_sock:
2038 return &bpf_skc_to_unix_sock_proto;
3bc253c2
GT
2039 case BPF_FUNC_skc_to_mptcp_sock:
2040 return &bpf_skc_to_mptcp_sock_proto;
8e4597c6
MKL
2041 case BPF_FUNC_sk_storage_get:
2042 return &bpf_sk_storage_get_tracing_proto;
2043 case BPF_FUNC_sk_storage_delete:
2044 return &bpf_sk_storage_delete_tracing_proto;
b60da495
FR
2045 case BPF_FUNC_sock_from_file:
2046 return &bpf_sock_from_file_proto;
c5dbb89f
FR
2047 case BPF_FUNC_get_socket_cookie:
2048 return &bpf_get_socket_ptr_cookie_proto;
d9917302
EC
2049 case BPF_FUNC_xdp_get_buff_len:
2050 return &bpf_xdp_get_buff_len_trace_proto;
f1b9509c 2051#endif
492e639f
YS
2052 case BPF_FUNC_seq_printf:
2053 return prog->expected_attach_type == BPF_TRACE_ITER ?
2054 &bpf_seq_printf_proto :
2055 NULL;
2056 case BPF_FUNC_seq_write:
2057 return prog->expected_attach_type == BPF_TRACE_ITER ?
2058 &bpf_seq_write_proto :
2059 NULL;
eb411377
AM
2060 case BPF_FUNC_seq_printf_btf:
2061 return prog->expected_attach_type == BPF_TRACE_ITER ?
2062 &bpf_seq_printf_btf_proto :
2063 NULL;
6e22ab9d
JO
2064 case BPF_FUNC_d_path:
2065 return &bpf_d_path_proto;
f92c1e18
JO
2066 case BPF_FUNC_get_func_arg:
2067 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL;
2068 case BPF_FUNC_get_func_ret:
2069 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL;
2070 case BPF_FUNC_get_func_arg_cnt:
2071 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL;
2fcc8241
KFL
2072 case BPF_FUNC_get_attach_cookie:
2073 return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL;
f1b9509c 2074 default:
3cee6fb8
MKL
2075 fn = raw_tp_prog_func_proto(func_id, prog);
2076 if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
2077 fn = bpf_iter_get_func_proto(func_id, prog);
2078 return fn;
f1b9509c
AS
2079 }
2080}
2081
c4f6699d
AS
2082static bool raw_tp_prog_is_valid_access(int off, int size,
2083 enum bpf_access_type type,
5e43f899 2084 const struct bpf_prog *prog,
c4f6699d
AS
2085 struct bpf_insn_access_aux *info)
2086{
35346ab6 2087 return bpf_tracing_ctx_access(off, size, type);
f1b9509c
AS
2088}
2089
2090static bool tracing_prog_is_valid_access(int off, int size,
2091 enum bpf_access_type type,
2092 const struct bpf_prog *prog,
2093 struct bpf_insn_access_aux *info)
2094{
35346ab6 2095 return bpf_tracing_btf_ctx_access(off, size, type, prog, info);
c4f6699d
AS
2096}
2097
3e7c67d9
KS
2098int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
2099 const union bpf_attr *kattr,
2100 union bpf_attr __user *uattr)
2101{
2102 return -ENOTSUPP;
2103}
2104
c4f6699d
AS
2105const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
2106 .get_func_proto = raw_tp_prog_func_proto,
2107 .is_valid_access = raw_tp_prog_is_valid_access,
2108};
2109
2110const struct bpf_prog_ops raw_tracepoint_prog_ops = {
ebfb4d40 2111#ifdef CONFIG_NET
1b4d60ec 2112 .test_run = bpf_prog_test_run_raw_tp,
ebfb4d40 2113#endif
c4f6699d
AS
2114};
2115
f1b9509c
AS
2116const struct bpf_verifier_ops tracing_verifier_ops = {
2117 .get_func_proto = tracing_prog_func_proto,
2118 .is_valid_access = tracing_prog_is_valid_access,
2119};
2120
2121const struct bpf_prog_ops tracing_prog_ops = {
da00d2f1 2122 .test_run = bpf_prog_test_run_tracing,
f1b9509c
AS
2123};
2124
9df1c28b
MM
2125static bool raw_tp_writable_prog_is_valid_access(int off, int size,
2126 enum bpf_access_type type,
2127 const struct bpf_prog *prog,
2128 struct bpf_insn_access_aux *info)
2129{
2130 if (off == 0) {
2131 if (size != sizeof(u64) || type != BPF_READ)
2132 return false;
2133 info->reg_type = PTR_TO_TP_BUFFER;
2134 }
2135 return raw_tp_prog_is_valid_access(off, size, type, prog, info);
2136}
2137
2138const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
2139 .get_func_proto = raw_tp_prog_func_proto,
2140 .is_valid_access = raw_tp_writable_prog_is_valid_access,
2141};
2142
2143const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
2144};
2145
0515e599 2146static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
5e43f899 2147 const struct bpf_prog *prog,
23994631 2148 struct bpf_insn_access_aux *info)
0515e599 2149{
95da0cdb 2150 const int size_u64 = sizeof(u64);
31fd8581 2151
0515e599
AS
2152 if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
2153 return false;
2154 if (type != BPF_READ)
2155 return false;
bc23105c
DB
2156 if (off % size != 0) {
2157 if (sizeof(unsigned long) != 4)
2158 return false;
2159 if (size != 8)
2160 return false;
2161 if (off % size != 4)
2162 return false;
2163 }
31fd8581 2164
f96da094
DB
2165 switch (off) {
2166 case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
95da0cdb
TQ
2167 bpf_ctx_record_field_size(info, size_u64);
2168 if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
2169 return false;
2170 break;
2171 case bpf_ctx_range(struct bpf_perf_event_data, addr):
2172 bpf_ctx_record_field_size(info, size_u64);
2173 if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
23994631 2174 return false;
f96da094
DB
2175 break;
2176 default:
0515e599
AS
2177 if (size != sizeof(long))
2178 return false;
2179 }
f96da094 2180
0515e599
AS
2181 return true;
2182}
2183
6b8cc1d1
DB
2184static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
2185 const struct bpf_insn *si,
0515e599 2186 struct bpf_insn *insn_buf,
f96da094 2187 struct bpf_prog *prog, u32 *target_size)
0515e599
AS
2188{
2189 struct bpf_insn *insn = insn_buf;
2190
6b8cc1d1 2191 switch (si->off) {
0515e599 2192 case offsetof(struct bpf_perf_event_data, sample_period):
f035a515 2193 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
6b8cc1d1 2194 data), si->dst_reg, si->src_reg,
0515e599 2195 offsetof(struct bpf_perf_event_data_kern, data));
6b8cc1d1 2196 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
f96da094
DB
2197 bpf_target_off(struct perf_sample_data, period, 8,
2198 target_size));
0515e599 2199 break;
95da0cdb
TQ
2200 case offsetof(struct bpf_perf_event_data, addr):
2201 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2202 data), si->dst_reg, si->src_reg,
2203 offsetof(struct bpf_perf_event_data_kern, data));
2204 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2205 bpf_target_off(struct perf_sample_data, addr, 8,
2206 target_size));
2207 break;
0515e599 2208 default:
f035a515 2209 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
6b8cc1d1 2210 regs), si->dst_reg, si->src_reg,
0515e599 2211 offsetof(struct bpf_perf_event_data_kern, regs));
6b8cc1d1
DB
2212 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
2213 si->off);
0515e599
AS
2214 break;
2215 }
2216
2217 return insn - insn_buf;
2218}
2219
7de16e3a 2220const struct bpf_verifier_ops perf_event_verifier_ops = {
f005afed 2221 .get_func_proto = pe_prog_func_proto,
0515e599
AS
2222 .is_valid_access = pe_prog_is_valid_access,
2223 .convert_ctx_access = pe_prog_convert_ctx_access,
2224};
7de16e3a
JK
2225
2226const struct bpf_prog_ops perf_event_prog_ops = {
2227};
e87c6bc3
YS
2228
2229static DEFINE_MUTEX(bpf_event_mutex);
2230
c8c088ba
YS
2231#define BPF_TRACE_MAX_PROGS 64
2232
e87c6bc3 2233int perf_event_attach_bpf_prog(struct perf_event *event,
82e6b1ee
AN
2234 struct bpf_prog *prog,
2235 u64 bpf_cookie)
e87c6bc3 2236{
e672db03 2237 struct bpf_prog_array *old_array;
e87c6bc3
YS
2238 struct bpf_prog_array *new_array;
2239 int ret = -EEXIST;
2240
9802d865 2241 /*
b4da3340
MH
2242 * Kprobe override only works if they are on the function entry,
2243 * and only if they are on the opt-in list.
9802d865
JB
2244 */
2245 if (prog->kprobe_override &&
b4da3340 2246 (!trace_kprobe_on_func_entry(event->tp_event) ||
9802d865
JB
2247 !trace_kprobe_error_injectable(event->tp_event)))
2248 return -EINVAL;
2249
e87c6bc3
YS
2250 mutex_lock(&bpf_event_mutex);
2251
2252 if (event->prog)
07c41a29 2253 goto unlock;
e87c6bc3 2254
e672db03 2255 old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
c8c088ba
YS
2256 if (old_array &&
2257 bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
2258 ret = -E2BIG;
2259 goto unlock;
2260 }
2261
82e6b1ee 2262 ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
e87c6bc3 2263 if (ret < 0)
07c41a29 2264 goto unlock;
e87c6bc3
YS
2265
2266 /* set the new array to event->tp_event and set event->prog */
2267 event->prog = prog;
82e6b1ee 2268 event->bpf_cookie = bpf_cookie;
e87c6bc3 2269 rcu_assign_pointer(event->tp_event->prog_array, new_array);
8c7dcb84 2270 bpf_prog_array_free_sleepable(old_array);
e87c6bc3 2271
07c41a29 2272unlock:
e87c6bc3
YS
2273 mutex_unlock(&bpf_event_mutex);
2274 return ret;
2275}
2276
2277void perf_event_detach_bpf_prog(struct perf_event *event)
2278{
e672db03 2279 struct bpf_prog_array *old_array;
e87c6bc3
YS
2280 struct bpf_prog_array *new_array;
2281 int ret;
2282
2283 mutex_lock(&bpf_event_mutex);
2284
2285 if (!event->prog)
07c41a29 2286 goto unlock;
e87c6bc3 2287
e672db03 2288 old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
82e6b1ee 2289 ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
170a7e3e
SY
2290 if (ret == -ENOENT)
2291 goto unlock;
e87c6bc3
YS
2292 if (ret < 0) {
2293 bpf_prog_array_delete_safe(old_array, event->prog);
2294 } else {
2295 rcu_assign_pointer(event->tp_event->prog_array, new_array);
8c7dcb84 2296 bpf_prog_array_free_sleepable(old_array);
e87c6bc3
YS
2297 }
2298
2299 bpf_prog_put(event->prog);
2300 event->prog = NULL;
2301
07c41a29 2302unlock:
e87c6bc3
YS
2303 mutex_unlock(&bpf_event_mutex);
2304}
f371b304 2305
f4e2298e 2306int perf_event_query_prog_array(struct perf_event *event, void __user *info)
f371b304
YS
2307{
2308 struct perf_event_query_bpf __user *uquery = info;
2309 struct perf_event_query_bpf query = {};
e672db03 2310 struct bpf_prog_array *progs;
3a38bb98 2311 u32 *ids, prog_cnt, ids_len;
f371b304
YS
2312 int ret;
2313
031258da 2314 if (!perfmon_capable())
f371b304
YS
2315 return -EPERM;
2316 if (event->attr.type != PERF_TYPE_TRACEPOINT)
2317 return -EINVAL;
2318 if (copy_from_user(&query, uquery, sizeof(query)))
2319 return -EFAULT;
3a38bb98
YS
2320
2321 ids_len = query.ids_len;
2322 if (ids_len > BPF_TRACE_MAX_PROGS)
9c481b90 2323 return -E2BIG;
3a38bb98
YS
2324 ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
2325 if (!ids)
2326 return -ENOMEM;
2327 /*
2328 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
2329 * is required when user only wants to check for uquery->prog_cnt.
2330 * There is no need to check for it since the case is handled
2331 * gracefully in bpf_prog_array_copy_info.
2332 */
f371b304
YS
2333
2334 mutex_lock(&bpf_event_mutex);
e672db03
SF
2335 progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
2336 ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
f371b304
YS
2337 mutex_unlock(&bpf_event_mutex);
2338
3a38bb98
YS
2339 if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
2340 copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
2341 ret = -EFAULT;
2342
2343 kfree(ids);
f371b304
YS
2344 return ret;
2345}
c4f6699d
AS
2346
2347extern struct bpf_raw_event_map __start__bpf_raw_tp[];
2348extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
2349
a38d1107 2350struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
c4f6699d
AS
2351{
2352 struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
2353
2354 for (; btp < __stop__bpf_raw_tp; btp++) {
2355 if (!strcmp(btp->tp->name, name))
2356 return btp;
2357 }
a38d1107
MM
2358
2359 return bpf_get_raw_tracepoint_module(name);
2360}
2361
2362void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
2363{
12cc126d 2364 struct module *mod;
a38d1107 2365
12cc126d
AN
2366 preempt_disable();
2367 mod = __module_address((unsigned long)btp);
2368 module_put(mod);
2369 preempt_enable();
c4f6699d
AS
2370}
2371
2372static __always_inline
2373void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
2374{
f03efe49 2375 cant_sleep();
05b24ff9
JO
2376 if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) {
2377 bpf_prog_inc_misses_counter(prog);
2378 goto out;
2379 }
c4f6699d 2380 rcu_read_lock();
fb7dd8bc 2381 (void) bpf_prog_run(prog, args);
c4f6699d 2382 rcu_read_unlock();
05b24ff9
JO
2383out:
2384 this_cpu_dec(*(prog->active));
c4f6699d
AS
2385}
2386
2387#define UNPACK(...) __VA_ARGS__
2388#define REPEAT_1(FN, DL, X, ...) FN(X)
2389#define REPEAT_2(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
2390#define REPEAT_3(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
2391#define REPEAT_4(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
2392#define REPEAT_5(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
2393#define REPEAT_6(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
2394#define REPEAT_7(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
2395#define REPEAT_8(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
2396#define REPEAT_9(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
2397#define REPEAT_10(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
2398#define REPEAT_11(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
2399#define REPEAT_12(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
2400#define REPEAT(X, FN, DL, ...) REPEAT_##X(FN, DL, __VA_ARGS__)
2401
2402#define SARG(X) u64 arg##X
2403#define COPY(X) args[X] = arg##X
2404
2405#define __DL_COM (,)
2406#define __DL_SEM (;)
2407
2408#define __SEQ_0_11 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
2409
2410#define BPF_TRACE_DEFN_x(x) \
2411 void bpf_trace_run##x(struct bpf_prog *prog, \
2412 REPEAT(x, SARG, __DL_COM, __SEQ_0_11)) \
2413 { \
2414 u64 args[x]; \
2415 REPEAT(x, COPY, __DL_SEM, __SEQ_0_11); \
2416 __bpf_trace_run(prog, args); \
2417 } \
2418 EXPORT_SYMBOL_GPL(bpf_trace_run##x)
2419BPF_TRACE_DEFN_x(1);
2420BPF_TRACE_DEFN_x(2);
2421BPF_TRACE_DEFN_x(3);
2422BPF_TRACE_DEFN_x(4);
2423BPF_TRACE_DEFN_x(5);
2424BPF_TRACE_DEFN_x(6);
2425BPF_TRACE_DEFN_x(7);
2426BPF_TRACE_DEFN_x(8);
2427BPF_TRACE_DEFN_x(9);
2428BPF_TRACE_DEFN_x(10);
2429BPF_TRACE_DEFN_x(11);
2430BPF_TRACE_DEFN_x(12);
2431
2432static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2433{
2434 struct tracepoint *tp = btp->tp;
2435
2436 /*
2437 * check that program doesn't access arguments beyond what's
2438 * available in this tracepoint
2439 */
2440 if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
2441 return -EINVAL;
2442
9df1c28b
MM
2443 if (prog->aux->max_tp_access > btp->writable_size)
2444 return -EINVAL;
2445
9913d574
SRV
2446 return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
2447 prog);
c4f6699d
AS
2448}
2449
2450int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2451{
e16ec340 2452 return __bpf_probe_register(btp, prog);
c4f6699d
AS
2453}
2454
2455int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2456{
e16ec340 2457 return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
c4f6699d 2458}
41bdc4b4
YS
2459
2460int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
2461 u32 *fd_type, const char **buf,
3acf8ace
JO
2462 u64 *probe_offset, u64 *probe_addr,
2463 unsigned long *missed)
41bdc4b4
YS
2464{
2465 bool is_tracepoint, is_syscall_tp;
2466 struct bpf_prog *prog;
2467 int flags, err = 0;
2468
2469 prog = event->prog;
2470 if (!prog)
2471 return -ENOENT;
2472
2473 /* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
2474 if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
2475 return -EOPNOTSUPP;
2476
2477 *prog_id = prog->aux->id;
2478 flags = event->tp_event->flags;
2479 is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
2480 is_syscall_tp = is_syscall_trace_event(event->tp_event);
2481
2482 if (is_tracepoint || is_syscall_tp) {
2483 *buf = is_tracepoint ? event->tp_event->tp->name
2484 : event->tp_event->name;
1b715e1b
YS
2485 /* We allow NULL pointer for tracepoint */
2486 if (fd_type)
2487 *fd_type = BPF_FD_TYPE_TRACEPOINT;
2488 if (probe_offset)
2489 *probe_offset = 0x0;
2490 if (probe_addr)
2491 *probe_addr = 0x0;
41bdc4b4
YS
2492 } else {
2493 /* kprobe/uprobe */
2494 err = -EOPNOTSUPP;
2495#ifdef CONFIG_KPROBE_EVENTS
2496 if (flags & TRACE_EVENT_FL_KPROBE)
2497 err = bpf_get_kprobe_info(event, fd_type, buf,
3acf8ace 2498 probe_offset, probe_addr, missed,
41bdc4b4
YS
2499 event->attr.type == PERF_TYPE_TRACEPOINT);
2500#endif
2501#ifdef CONFIG_UPROBE_EVENTS
2502 if (flags & TRACE_EVENT_FL_UPROBE)
2503 err = bpf_get_uprobe_info(event, fd_type, buf,
5125e757 2504 probe_offset, probe_addr,
41bdc4b4
YS
2505 event->attr.type == PERF_TYPE_TRACEPOINT);
2506#endif
2507 }
2508
2509 return err;
2510}
a38d1107 2511
9db1ff0a
YS
2512static int __init send_signal_irq_work_init(void)
2513{
2514 int cpu;
2515 struct send_signal_irq_work *work;
2516
2517 for_each_possible_cpu(cpu) {
2518 work = per_cpu_ptr(&send_signal_work, cpu);
2519 init_irq_work(&work->irq_work, do_bpf_send_signal);
2520 }
2521 return 0;
2522}
2523
2524subsys_initcall(send_signal_irq_work_init);
2525
a38d1107 2526#ifdef CONFIG_MODULES
390e99cf
SF
2527static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2528 void *module)
a38d1107
MM
2529{
2530 struct bpf_trace_module *btm, *tmp;
2531 struct module *mod = module;
0340a6b7 2532 int ret = 0;
a38d1107
MM
2533
2534 if (mod->num_bpf_raw_events == 0 ||
2535 (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
0340a6b7 2536 goto out;
a38d1107
MM
2537
2538 mutex_lock(&bpf_module_mutex);
2539
2540 switch (op) {
2541 case MODULE_STATE_COMING:
2542 btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2543 if (btm) {
2544 btm->module = module;
2545 list_add(&btm->list, &bpf_trace_modules);
0340a6b7
PZ
2546 } else {
2547 ret = -ENOMEM;
a38d1107
MM
2548 }
2549 break;
2550 case MODULE_STATE_GOING:
2551 list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2552 if (btm->module == module) {
2553 list_del(&btm->list);
2554 kfree(btm);
2555 break;
2556 }
2557 }
2558 break;
2559 }
2560
2561 mutex_unlock(&bpf_module_mutex);
2562
0340a6b7
PZ
2563out:
2564 return notifier_from_errno(ret);
a38d1107
MM
2565}
2566
2567static struct notifier_block bpf_module_nb = {
2568 .notifier_call = bpf_event_notify,
2569};
2570
390e99cf 2571static int __init bpf_event_init(void)
a38d1107
MM
2572{
2573 register_module_notifier(&bpf_module_nb);
2574 return 0;
2575}
2576
2577fs_initcall(bpf_event_init);
2578#endif /* CONFIG_MODULES */
0dcac272
JO
2579
2580#ifdef CONFIG_FPROBE
2581struct bpf_kprobe_multi_link {
2582 struct bpf_link link;
2583 struct fprobe fp;
2584 unsigned long *addrs;
ca74823c
JO
2585 u64 *cookies;
2586 u32 cnt;
e22061b2
JO
2587 u32 mods_cnt;
2588 struct module **mods;
7ac8d0d2 2589 u32 flags;
0dcac272
JO
2590};
2591
f7098690
JO
2592struct bpf_kprobe_multi_run_ctx {
2593 struct bpf_run_ctx run_ctx;
2594 struct bpf_kprobe_multi_link *link;
2595 unsigned long entry_ip;
2596};
2597
0236fec5
JO
2598struct user_syms {
2599 const char **syms;
2600 char *buf;
2601};
2602
2603static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt)
2604{
2605 unsigned long __user usymbol;
2606 const char **syms = NULL;
2607 char *buf = NULL, *p;
2608 int err = -ENOMEM;
2609 unsigned int i;
2610
fd58f7df 2611 syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL);
0236fec5
JO
2612 if (!syms)
2613 goto error;
2614
fd58f7df 2615 buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL);
0236fec5
JO
2616 if (!buf)
2617 goto error;
2618
2619 for (p = buf, i = 0; i < cnt; i++) {
2620 if (__get_user(usymbol, usyms + i)) {
2621 err = -EFAULT;
2622 goto error;
2623 }
2624 err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN);
2625 if (err == KSYM_NAME_LEN)
2626 err = -E2BIG;
2627 if (err < 0)
2628 goto error;
2629 syms[i] = p;
2630 p += err + 1;
2631 }
2632
2633 us->syms = syms;
2634 us->buf = buf;
2635 return 0;
2636
2637error:
2638 if (err) {
2639 kvfree(syms);
2640 kvfree(buf);
2641 }
2642 return err;
2643}
2644
e22061b2
JO
2645static void kprobe_multi_put_modules(struct module **mods, u32 cnt)
2646{
2647 u32 i;
2648
2649 for (i = 0; i < cnt; i++)
2650 module_put(mods[i]);
2651}
2652
0236fec5
JO
2653static void free_user_syms(struct user_syms *us)
2654{
2655 kvfree(us->syms);
2656 kvfree(us->buf);
2657}
2658
0dcac272
JO
2659static void bpf_kprobe_multi_link_release(struct bpf_link *link)
2660{
2661 struct bpf_kprobe_multi_link *kmulti_link;
2662
2663 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2664 unregister_fprobe(&kmulti_link->fp);
e22061b2 2665 kprobe_multi_put_modules(kmulti_link->mods, kmulti_link->mods_cnt);
0dcac272
JO
2666}
2667
2668static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link)
2669{
2670 struct bpf_kprobe_multi_link *kmulti_link;
2671
2672 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2673 kvfree(kmulti_link->addrs);
ca74823c 2674 kvfree(kmulti_link->cookies);
e22061b2 2675 kfree(kmulti_link->mods);
0dcac272
JO
2676 kfree(kmulti_link);
2677}
2678
7ac8d0d2
YS
2679static int bpf_kprobe_multi_link_fill_link_info(const struct bpf_link *link,
2680 struct bpf_link_info *info)
2681{
2682 u64 __user *uaddrs = u64_to_user_ptr(info->kprobe_multi.addrs);
2683 struct bpf_kprobe_multi_link *kmulti_link;
2684 u32 ucount = info->kprobe_multi.count;
2685 int err = 0, i;
2686
2687 if (!uaddrs ^ !ucount)
2688 return -EINVAL;
2689
2690 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2691 info->kprobe_multi.count = kmulti_link->cnt;
2692 info->kprobe_multi.flags = kmulti_link->flags;
e2b2cd59 2693 info->kprobe_multi.missed = kmulti_link->fp.nmissed;
7ac8d0d2
YS
2694
2695 if (!uaddrs)
2696 return 0;
2697 if (ucount < kmulti_link->cnt)
2698 err = -ENOSPC;
2699 else
2700 ucount = kmulti_link->cnt;
2701
2702 if (kallsyms_show_value(current_cred())) {
2703 if (copy_to_user(uaddrs, kmulti_link->addrs, ucount * sizeof(u64)))
2704 return -EFAULT;
2705 } else {
2706 for (i = 0; i < ucount; i++) {
2707 if (put_user(0, uaddrs + i))
2708 return -EFAULT;
2709 }
2710 }
2711 return err;
2712}
2713
0dcac272
JO
2714static const struct bpf_link_ops bpf_kprobe_multi_link_lops = {
2715 .release = bpf_kprobe_multi_link_release,
2716 .dealloc = bpf_kprobe_multi_link_dealloc,
7ac8d0d2 2717 .fill_link_info = bpf_kprobe_multi_link_fill_link_info,
0dcac272
JO
2718};
2719
ca74823c
JO
2720static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv)
2721{
2722 const struct bpf_kprobe_multi_link *link = priv;
2723 unsigned long *addr_a = a, *addr_b = b;
2724 u64 *cookie_a, *cookie_b;
ca74823c
JO
2725
2726 cookie_a = link->cookies + (addr_a - link->addrs);
2727 cookie_b = link->cookies + (addr_b - link->addrs);
2728
2729 /* swap addr_a/addr_b and cookie_a/cookie_b values */
11e17ae4
JC
2730 swap(*addr_a, *addr_b);
2731 swap(*cookie_a, *cookie_b);
ca74823c
JO
2732}
2733
1a1b0716 2734static int bpf_kprobe_multi_addrs_cmp(const void *a, const void *b)
ca74823c
JO
2735{
2736 const unsigned long *addr_a = a, *addr_b = b;
2737
2738 if (*addr_a == *addr_b)
2739 return 0;
2740 return *addr_a < *addr_b ? -1 : 1;
2741}
2742
2743static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv)
2744{
1a1b0716 2745 return bpf_kprobe_multi_addrs_cmp(a, b);
ca74823c
JO
2746}
2747
f7098690 2748static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
ca74823c 2749{
f7098690 2750 struct bpf_kprobe_multi_run_ctx *run_ctx;
ca74823c 2751 struct bpf_kprobe_multi_link *link;
f7098690 2752 u64 *cookie, entry_ip;
ca74823c 2753 unsigned long *addr;
ca74823c
JO
2754
2755 if (WARN_ON_ONCE(!ctx))
2756 return 0;
f7098690
JO
2757 run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2758 link = run_ctx->link;
ca74823c
JO
2759 if (!link->cookies)
2760 return 0;
f7098690
JO
2761 entry_ip = run_ctx->entry_ip;
2762 addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip),
1a1b0716 2763 bpf_kprobe_multi_addrs_cmp);
ca74823c
JO
2764 if (!addr)
2765 return 0;
2766 cookie = link->cookies + (addr - link->addrs);
2767 return *cookie;
2768}
2769
f7098690
JO
2770static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2771{
2772 struct bpf_kprobe_multi_run_ctx *run_ctx;
2773
2774 run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2775 return run_ctx->entry_ip;
2776}
2777
0dcac272
JO
2778static int
2779kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link,
f7098690 2780 unsigned long entry_ip, struct pt_regs *regs)
0dcac272 2781{
f7098690
JO
2782 struct bpf_kprobe_multi_run_ctx run_ctx = {
2783 .link = link,
2784 .entry_ip = entry_ip,
2785 };
ca74823c 2786 struct bpf_run_ctx *old_run_ctx;
0dcac272
JO
2787 int err;
2788
2789 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
f915fcb3 2790 bpf_prog_inc_misses_counter(link->link.prog);
0dcac272
JO
2791 err = 0;
2792 goto out;
2793 }
2794
2795 migrate_disable();
2796 rcu_read_lock();
f7098690 2797 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
0dcac272 2798 err = bpf_prog_run(link->link.prog, regs);
ca74823c 2799 bpf_reset_run_ctx(old_run_ctx);
0dcac272
JO
2800 rcu_read_unlock();
2801 migrate_enable();
2802
2803 out:
2804 __this_cpu_dec(bpf_prog_active);
2805 return err;
2806}
2807
39d95420 2808static int
c09eb2e5 2809kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip,
cb16330d
MHG
2810 unsigned long ret_ip, struct pt_regs *regs,
2811 void *data)
0dcac272 2812{
0dcac272
JO
2813 struct bpf_kprobe_multi_link *link;
2814
39d95420
MHG
2815 link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2816 kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
2817 return 0;
2818}
2819
2820static void
2821kprobe_multi_link_exit_handler(struct fprobe *fp, unsigned long fentry_ip,
cb16330d
MHG
2822 unsigned long ret_ip, struct pt_regs *regs,
2823 void *data)
0dcac272 2824{
0dcac272
JO
2825 struct bpf_kprobe_multi_link *link;
2826
0dcac272 2827 link = container_of(fp, struct bpf_kprobe_multi_link, fp);
c09eb2e5 2828 kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
0dcac272
JO
2829}
2830
eb5fb032 2831static int symbols_cmp_r(const void *a, const void *b, const void *priv)
0dcac272 2832{
0236fec5
JO
2833 const char **str_a = (const char **) a;
2834 const char **str_b = (const char **) b;
0dcac272 2835
0236fec5 2836 return strcmp(*str_a, *str_b);
0dcac272
JO
2837}
2838
eb5fb032
JO
2839struct multi_symbols_sort {
2840 const char **funcs;
2841 u64 *cookies;
2842};
2843
2844static void symbols_swap_r(void *a, void *b, int size, const void *priv)
2845{
2846 const struct multi_symbols_sort *data = priv;
2847 const char **name_a = a, **name_b = b;
2848
2849 swap(*name_a, *name_b);
2850
2851 /* If defined, swap also related cookies. */
2852 if (data->cookies) {
2853 u64 *cookie_a, *cookie_b;
2854
2855 cookie_a = data->cookies + (name_a - data->funcs);
2856 cookie_b = data->cookies + (name_b - data->funcs);
2857 swap(*cookie_a, *cookie_b);
2858 }
2859}
2860
6a5f2d6e 2861struct modules_array {
e22061b2
JO
2862 struct module **mods;
2863 int mods_cnt;
2864 int mods_cap;
2865};
2866
6a5f2d6e 2867static int add_module(struct modules_array *arr, struct module *mod)
e22061b2 2868{
e22061b2
JO
2869 struct module **mods;
2870
6a5f2d6e
JO
2871 if (arr->mods_cnt == arr->mods_cap) {
2872 arr->mods_cap = max(16, arr->mods_cap * 3 / 2);
2873 mods = krealloc_array(arr->mods, arr->mods_cap, sizeof(*mods), GFP_KERNEL);
e22061b2
JO
2874 if (!mods)
2875 return -ENOMEM;
6a5f2d6e 2876 arr->mods = mods;
e22061b2
JO
2877 }
2878
6a5f2d6e
JO
2879 arr->mods[arr->mods_cnt] = mod;
2880 arr->mods_cnt++;
e22061b2
JO
2881 return 0;
2882}
2883
6a5f2d6e
JO
2884static bool has_module(struct modules_array *arr, struct module *mod)
2885{
2886 int i;
2887
2888 for (i = arr->mods_cnt - 1; i >= 0; i--) {
2889 if (arr->mods[i] == mod)
2890 return true;
2891 }
2892 return false;
2893}
2894
e22061b2
JO
2895static int get_modules_for_addrs(struct module ***mods, unsigned long *addrs, u32 addrs_cnt)
2896{
6a5f2d6e
JO
2897 struct modules_array arr = {};
2898 u32 i, err = 0;
2899
2900 for (i = 0; i < addrs_cnt; i++) {
2901 struct module *mod;
2902
2903 preempt_disable();
2904 mod = __module_address(addrs[i]);
2905 /* Either no module or we it's already stored */
2906 if (!mod || has_module(&arr, mod)) {
2907 preempt_enable();
2908 continue;
2909 }
2910 if (!try_module_get(mod))
2911 err = -EINVAL;
2912 preempt_enable();
2913 if (err)
2914 break;
2915 err = add_module(&arr, mod);
2916 if (err) {
2917 module_put(mod);
2918 break;
2919 }
2920 }
e22061b2
JO
2921
2922 /* We return either err < 0 in case of error, ... */
e22061b2 2923 if (err) {
6a5f2d6e
JO
2924 kprobe_multi_put_modules(arr.mods, arr.mods_cnt);
2925 kfree(arr.mods);
e22061b2
JO
2926 return err;
2927 }
2928
2929 /* or number of modules found if everything is ok. */
6a5f2d6e
JO
2930 *mods = arr.mods;
2931 return arr.mods_cnt;
e22061b2
JO
2932}
2933
41bc46c1
JO
2934static int addrs_check_error_injection_list(unsigned long *addrs, u32 cnt)
2935{
2936 u32 i;
2937
2938 for (i = 0; i < cnt; i++) {
2939 if (!within_error_injection_list(addrs[i]))
2940 return -EINVAL;
2941 }
2942 return 0;
2943}
2944
0dcac272
JO
2945int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
2946{
2947 struct bpf_kprobe_multi_link *link = NULL;
2948 struct bpf_link_primer link_primer;
ca74823c 2949 void __user *ucookies;
0dcac272
JO
2950 unsigned long *addrs;
2951 u32 flags, cnt, size;
2952 void __user *uaddrs;
ca74823c 2953 u64 *cookies = NULL;
0dcac272
JO
2954 void __user *usyms;
2955 int err;
2956
2957 /* no support for 32bit archs yet */
2958 if (sizeof(u64) != sizeof(void *))
2959 return -EOPNOTSUPP;
2960
2961 if (prog->expected_attach_type != BPF_TRACE_KPROBE_MULTI)
2962 return -EINVAL;
2963
2964 flags = attr->link_create.kprobe_multi.flags;
2965 if (flags & ~BPF_F_KPROBE_MULTI_RETURN)
2966 return -EINVAL;
2967
2968 uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs);
2969 usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms);
2970 if (!!uaddrs == !!usyms)
2971 return -EINVAL;
2972
2973 cnt = attr->link_create.kprobe_multi.cnt;
2974 if (!cnt)
2975 return -EINVAL;
d6d1e6c1
HT
2976 if (cnt > MAX_KPROBE_MULTI_CNT)
2977 return -E2BIG;
0dcac272
JO
2978
2979 size = cnt * sizeof(*addrs);
fd58f7df 2980 addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
0dcac272
JO
2981 if (!addrs)
2982 return -ENOMEM;
2983
eb5fb032
JO
2984 ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies);
2985 if (ucookies) {
2986 cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2987 if (!cookies) {
2988 err = -ENOMEM;
2989 goto error;
2990 }
2991 if (copy_from_user(cookies, ucookies, size)) {
2992 err = -EFAULT;
2993 goto error;
2994 }
2995 }
2996
0dcac272
JO
2997 if (uaddrs) {
2998 if (copy_from_user(addrs, uaddrs, size)) {
2999 err = -EFAULT;
3000 goto error;
3001 }
3002 } else {
eb5fb032
JO
3003 struct multi_symbols_sort data = {
3004 .cookies = cookies,
3005 };
0236fec5
JO
3006 struct user_syms us;
3007
3008 err = copy_user_syms(&us, usyms, cnt);
3009 if (err)
3010 goto error;
3011
eb5fb032
JO
3012 if (cookies)
3013 data.funcs = us.syms;
3014
3015 sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r,
3016 symbols_swap_r, &data);
3017
0236fec5
JO
3018 err = ftrace_lookup_symbols(us.syms, cnt, addrs);
3019 free_user_syms(&us);
0dcac272
JO
3020 if (err)
3021 goto error;
3022 }
3023
41bc46c1
JO
3024 if (prog->kprobe_override && addrs_check_error_injection_list(addrs, cnt)) {
3025 err = -EINVAL;
3026 goto error;
3027 }
3028
0dcac272
JO
3029 link = kzalloc(sizeof(*link), GFP_KERNEL);
3030 if (!link) {
3031 err = -ENOMEM;
3032 goto error;
3033 }
3034
3035 bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI,
3036 &bpf_kprobe_multi_link_lops, prog);
3037
3038 err = bpf_link_prime(&link->link, &link_primer);
3039 if (err)
3040 goto error;
3041
3042 if (flags & BPF_F_KPROBE_MULTI_RETURN)
39d95420 3043 link->fp.exit_handler = kprobe_multi_link_exit_handler;
0dcac272
JO
3044 else
3045 link->fp.entry_handler = kprobe_multi_link_handler;
3046
3047 link->addrs = addrs;
ca74823c
JO
3048 link->cookies = cookies;
3049 link->cnt = cnt;
7ac8d0d2 3050 link->flags = flags;
ca74823c
JO
3051
3052 if (cookies) {
3053 /*
3054 * Sorting addresses will trigger sorting cookies as well
3055 * (check bpf_kprobe_multi_cookie_swap). This way we can
3056 * find cookie based on the address in bpf_get_attach_cookie
3057 * helper.
3058 */
3059 sort_r(addrs, cnt, sizeof(*addrs),
3060 bpf_kprobe_multi_cookie_cmp,
3061 bpf_kprobe_multi_cookie_swap,
3062 link);
e22061b2
JO
3063 }
3064
3065 err = get_modules_for_addrs(&link->mods, addrs, cnt);
3066 if (err < 0) {
3067 bpf_link_cleanup(&link_primer);
3068 return err;
ca74823c 3069 }
e22061b2 3070 link->mods_cnt = err;
0dcac272
JO
3071
3072 err = register_fprobe_ips(&link->fp, addrs, cnt);
3073 if (err) {
e22061b2 3074 kprobe_multi_put_modules(link->mods, link->mods_cnt);
0dcac272
JO
3075 bpf_link_cleanup(&link_primer);
3076 return err;
3077 }
3078
3079 return bpf_link_settle(&link_primer);
3080
3081error:
3082 kfree(link);
3083 kvfree(addrs);
ca74823c 3084 kvfree(cookies);
0dcac272
JO
3085 return err;
3086}
3087#else /* !CONFIG_FPROBE */
3088int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3089{
3090 return -EOPNOTSUPP;
3091}
f7098690
JO
3092static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
3093{
3094 return 0;
3095}
3096static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
ca74823c
JO
3097{
3098 return 0;
3099}
0dcac272 3100#endif
89ae89f5
JO
3101
3102#ifdef CONFIG_UPROBES
3103struct bpf_uprobe_multi_link;
3104
3105struct bpf_uprobe {
3106 struct bpf_uprobe_multi_link *link;
3107 loff_t offset;
4930b7f5 3108 unsigned long ref_ctr_offset;
0b779b61 3109 u64 cookie;
89ae89f5
JO
3110 struct uprobe_consumer consumer;
3111};
3112
3113struct bpf_uprobe_multi_link {
3114 struct path path;
3115 struct bpf_link link;
3116 u32 cnt;
e56fdbfb 3117 u32 flags;
89ae89f5 3118 struct bpf_uprobe *uprobes;
b733eead 3119 struct task_struct *task;
89ae89f5
JO
3120};
3121
3122struct bpf_uprobe_multi_run_ctx {
3123 struct bpf_run_ctx run_ctx;
3124 unsigned long entry_ip;
0b779b61 3125 struct bpf_uprobe *uprobe;
89ae89f5
JO
3126};
3127
3128static void bpf_uprobe_unregister(struct path *path, struct bpf_uprobe *uprobes,
3129 u32 cnt)
3130{
3131 u32 i;
3132
3133 for (i = 0; i < cnt; i++) {
3134 uprobe_unregister(d_real_inode(path->dentry), uprobes[i].offset,
3135 &uprobes[i].consumer);
3136 }
3137}
3138
3139static void bpf_uprobe_multi_link_release(struct bpf_link *link)
3140{
3141 struct bpf_uprobe_multi_link *umulti_link;
3142
3143 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link);
3144 bpf_uprobe_unregister(&umulti_link->path, umulti_link->uprobes, umulti_link->cnt);
3145}
3146
3147static void bpf_uprobe_multi_link_dealloc(struct bpf_link *link)
3148{
3149 struct bpf_uprobe_multi_link *umulti_link;
3150
3151 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link);
b733eead
JO
3152 if (umulti_link->task)
3153 put_task_struct(umulti_link->task);
89ae89f5
JO
3154 path_put(&umulti_link->path);
3155 kvfree(umulti_link->uprobes);
3156 kfree(umulti_link);
3157}
3158
e56fdbfb
JO
3159static int bpf_uprobe_multi_link_fill_link_info(const struct bpf_link *link,
3160 struct bpf_link_info *info)
3161{
3162 u64 __user *uref_ctr_offsets = u64_to_user_ptr(info->uprobe_multi.ref_ctr_offsets);
3163 u64 __user *ucookies = u64_to_user_ptr(info->uprobe_multi.cookies);
3164 u64 __user *uoffsets = u64_to_user_ptr(info->uprobe_multi.offsets);
3165 u64 __user *upath = u64_to_user_ptr(info->uprobe_multi.path);
3166 u32 upath_size = info->uprobe_multi.path_size;
3167 struct bpf_uprobe_multi_link *umulti_link;
3168 u32 ucount = info->uprobe_multi.count;
3169 int err = 0, i;
3170 long left;
3171
3172 if (!upath ^ !upath_size)
3173 return -EINVAL;
3174
3175 if ((uoffsets || uref_ctr_offsets || ucookies) && !ucount)
3176 return -EINVAL;
3177
3178 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link);
3179 info->uprobe_multi.count = umulti_link->cnt;
3180 info->uprobe_multi.flags = umulti_link->flags;
3181 info->uprobe_multi.pid = umulti_link->task ?
3182 task_pid_nr_ns(umulti_link->task, task_active_pid_ns(current)) : 0;
3183
3184 if (upath) {
3185 char *p, *buf;
3186
3187 upath_size = min_t(u32, upath_size, PATH_MAX);
3188
3189 buf = kmalloc(upath_size, GFP_KERNEL);
3190 if (!buf)
3191 return -ENOMEM;
3192 p = d_path(&umulti_link->path, buf, upath_size);
3193 if (IS_ERR(p)) {
3194 kfree(buf);
3195 return PTR_ERR(p);
3196 }
3197 upath_size = buf + upath_size - p;
3198 left = copy_to_user(upath, p, upath_size);
3199 kfree(buf);
3200 if (left)
3201 return -EFAULT;
3202 info->uprobe_multi.path_size = upath_size;
3203 }
3204
3205 if (!uoffsets && !ucookies && !uref_ctr_offsets)
3206 return 0;
3207
3208 if (ucount < umulti_link->cnt)
3209 err = -ENOSPC;
3210 else
3211 ucount = umulti_link->cnt;
3212
3213 for (i = 0; i < ucount; i++) {
3214 if (uoffsets &&
3215 put_user(umulti_link->uprobes[i].offset, uoffsets + i))
3216 return -EFAULT;
3217 if (uref_ctr_offsets &&
3218 put_user(umulti_link->uprobes[i].ref_ctr_offset, uref_ctr_offsets + i))
3219 return -EFAULT;
3220 if (ucookies &&
3221 put_user(umulti_link->uprobes[i].cookie, ucookies + i))
3222 return -EFAULT;
3223 }
3224
3225 return err;
3226}
3227
89ae89f5
JO
3228static const struct bpf_link_ops bpf_uprobe_multi_link_lops = {
3229 .release = bpf_uprobe_multi_link_release,
3230 .dealloc = bpf_uprobe_multi_link_dealloc,
e56fdbfb 3231 .fill_link_info = bpf_uprobe_multi_link_fill_link_info,
89ae89f5
JO
3232};
3233
3234static int uprobe_prog_run(struct bpf_uprobe *uprobe,
3235 unsigned long entry_ip,
3236 struct pt_regs *regs)
3237{
3238 struct bpf_uprobe_multi_link *link = uprobe->link;
3239 struct bpf_uprobe_multi_run_ctx run_ctx = {
3240 .entry_ip = entry_ip,
0b779b61 3241 .uprobe = uprobe,
89ae89f5
JO
3242 };
3243 struct bpf_prog *prog = link->link.prog;
3244 bool sleepable = prog->aux->sleepable;
3245 struct bpf_run_ctx *old_run_ctx;
3246 int err = 0;
3247
b733eead
JO
3248 if (link->task && current != link->task)
3249 return 0;
3250
89ae89f5
JO
3251 if (sleepable)
3252 rcu_read_lock_trace();
3253 else
3254 rcu_read_lock();
3255
3256 migrate_disable();
3257
3258 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
3259 err = bpf_prog_run(link->link.prog, regs);
3260 bpf_reset_run_ctx(old_run_ctx);
3261
3262 migrate_enable();
3263
3264 if (sleepable)
3265 rcu_read_unlock_trace();
3266 else
3267 rcu_read_unlock();
3268 return err;
3269}
3270
b733eead
JO
3271static bool
3272uprobe_multi_link_filter(struct uprobe_consumer *con, enum uprobe_filter_ctx ctx,
3273 struct mm_struct *mm)
3274{
3275 struct bpf_uprobe *uprobe;
3276
3277 uprobe = container_of(con, struct bpf_uprobe, consumer);
3278 return uprobe->link->task->mm == mm;
3279}
3280
89ae89f5
JO
3281static int
3282uprobe_multi_link_handler(struct uprobe_consumer *con, struct pt_regs *regs)
3283{
3284 struct bpf_uprobe *uprobe;
3285
3286 uprobe = container_of(con, struct bpf_uprobe, consumer);
3287 return uprobe_prog_run(uprobe, instruction_pointer(regs), regs);
3288}
3289
3290static int
3291uprobe_multi_link_ret_handler(struct uprobe_consumer *con, unsigned long func, struct pt_regs *regs)
3292{
3293 struct bpf_uprobe *uprobe;
3294
3295 uprobe = container_of(con, struct bpf_uprobe, consumer);
3296 return uprobe_prog_run(uprobe, func, regs);
3297}
3298
686328d8
JO
3299static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
3300{
3301 struct bpf_uprobe_multi_run_ctx *run_ctx;
3302
3303 run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, run_ctx);
3304 return run_ctx->entry_ip;
3305}
3306
0b779b61
JO
3307static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx)
3308{
3309 struct bpf_uprobe_multi_run_ctx *run_ctx;
3310
3311 run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, run_ctx);
3312 return run_ctx->uprobe->cookie;
3313}
3314
89ae89f5
JO
3315int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3316{
3317 struct bpf_uprobe_multi_link *link = NULL;
3318 unsigned long __user *uref_ctr_offsets;
89ae89f5
JO
3319 struct bpf_link_primer link_primer;
3320 struct bpf_uprobe *uprobes = NULL;
b733eead 3321 struct task_struct *task = NULL;
89ae89f5 3322 unsigned long __user *uoffsets;
0b779b61 3323 u64 __user *ucookies;
89ae89f5
JO
3324 void __user *upath;
3325 u32 flags, cnt, i;
3326 struct path path;
3327 char *name;
b733eead 3328 pid_t pid;
89ae89f5
JO
3329 int err;
3330
3331 /* no support for 32bit archs yet */
3332 if (sizeof(u64) != sizeof(void *))
3333 return -EOPNOTSUPP;
3334
3335 if (prog->expected_attach_type != BPF_TRACE_UPROBE_MULTI)
3336 return -EINVAL;
3337
3338 flags = attr->link_create.uprobe_multi.flags;
3339 if (flags & ~BPF_F_UPROBE_MULTI_RETURN)
3340 return -EINVAL;
3341
3342 /*
3343 * path, offsets and cnt are mandatory,
0b779b61 3344 * ref_ctr_offsets and cookies are optional
89ae89f5
JO
3345 */
3346 upath = u64_to_user_ptr(attr->link_create.uprobe_multi.path);
3347 uoffsets = u64_to_user_ptr(attr->link_create.uprobe_multi.offsets);
3348 cnt = attr->link_create.uprobe_multi.cnt;
3349
3350 if (!upath || !uoffsets || !cnt)
3351 return -EINVAL;
8b2efe51
HT
3352 if (cnt > MAX_UPROBE_MULTI_CNT)
3353 return -E2BIG;
89ae89f5
JO
3354
3355 uref_ctr_offsets = u64_to_user_ptr(attr->link_create.uprobe_multi.ref_ctr_offsets);
0b779b61 3356 ucookies = u64_to_user_ptr(attr->link_create.uprobe_multi.cookies);
89ae89f5
JO
3357
3358 name = strndup_user(upath, PATH_MAX);
3359 if (IS_ERR(name)) {
3360 err = PTR_ERR(name);
3361 return err;
3362 }
3363
3364 err = kern_path(name, LOOKUP_FOLLOW, &path);
3365 kfree(name);
3366 if (err)
3367 return err;
3368
3369 if (!d_is_reg(path.dentry)) {
3370 err = -EBADF;
3371 goto error_path_put;
3372 }
3373
b733eead
JO
3374 pid = attr->link_create.uprobe_multi.pid;
3375 if (pid) {
3376 rcu_read_lock();
3377 task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
3378 rcu_read_unlock();
57eb5e1c
JO
3379 if (!task) {
3380 err = -ESRCH;
b733eead 3381 goto error_path_put;
57eb5e1c 3382 }
b733eead
JO
3383 }
3384
89ae89f5
JO
3385 err = -ENOMEM;
3386
3387 link = kzalloc(sizeof(*link), GFP_KERNEL);
3388 uprobes = kvcalloc(cnt, sizeof(*uprobes), GFP_KERNEL);
3389
3390 if (!uprobes || !link)
3391 goto error_free;
3392
89ae89f5 3393 for (i = 0; i < cnt; i++) {
3983c002 3394 if (__get_user(uprobes[i].offset, uoffsets + i)) {
0b779b61
JO
3395 err = -EFAULT;
3396 goto error_free;
3397 }
3983c002
JO
3398 if (uprobes[i].offset < 0) {
3399 err = -EINVAL;
3400 goto error_free;
3401 }
4930b7f5 3402 if (uref_ctr_offsets && __get_user(uprobes[i].ref_ctr_offset, uref_ctr_offsets + i)) {
89ae89f5
JO
3403 err = -EFAULT;
3404 goto error_free;
3405 }
3983c002 3406 if (ucookies && __get_user(uprobes[i].cookie, ucookies + i)) {
89ae89f5
JO
3407 err = -EFAULT;
3408 goto error_free;
3409 }
3410
3411 uprobes[i].link = link;
3412
3413 if (flags & BPF_F_UPROBE_MULTI_RETURN)
3414 uprobes[i].consumer.ret_handler = uprobe_multi_link_ret_handler;
3415 else
3416 uprobes[i].consumer.handler = uprobe_multi_link_handler;
b733eead
JO
3417
3418 if (pid)
3419 uprobes[i].consumer.filter = uprobe_multi_link_filter;
89ae89f5
JO
3420 }
3421
3422 link->cnt = cnt;
3423 link->uprobes = uprobes;
3424 link->path = path;
b733eead 3425 link->task = task;
e56fdbfb 3426 link->flags = flags;
89ae89f5
JO
3427
3428 bpf_link_init(&link->link, BPF_LINK_TYPE_UPROBE_MULTI,
3429 &bpf_uprobe_multi_link_lops, prog);
3430
3431 for (i = 0; i < cnt; i++) {
3432 err = uprobe_register_refctr(d_real_inode(link->path.dentry),
3433 uprobes[i].offset,
4930b7f5 3434 uprobes[i].ref_ctr_offset,
89ae89f5
JO
3435 &uprobes[i].consumer);
3436 if (err) {
3437 bpf_uprobe_unregister(&path, uprobes, i);
3438 goto error_free;
3439 }
3440 }
3441
3442 err = bpf_link_prime(&link->link, &link_primer);
3443 if (err)
3444 goto error_free;
3445
89ae89f5
JO
3446 return bpf_link_settle(&link_primer);
3447
3448error_free:
89ae89f5
JO
3449 kvfree(uprobes);
3450 kfree(link);
b733eead
JO
3451 if (task)
3452 put_task_struct(task);
89ae89f5
JO
3453error_path_put:
3454 path_put(&path);
3455 return err;
3456}
3457#else /* !CONFIG_UPROBES */
3458int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3459{
3460 return -EOPNOTSUPP;
3461}
0b779b61
JO
3462static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx)
3463{
3464 return 0;
3465}
686328d8
JO
3466static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
3467{
3468 return 0;
3469}
89ae89f5 3470#endif /* CONFIG_UPROBES */