9d4163abadf4e2155fde76e5bd496da51ba43056
[platform/kernel/linux-starfive.git] / kernel / trace / bpf_trace.c
1 // SPDX-License-Identifier: GPL-2.0
2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
3  * Copyright (c) 2016 Facebook
4  */
5 #include <linux/kernel.h>
6 #include <linux/types.h>
7 #include <linux/slab.h>
8 #include <linux/bpf.h>
9 #include <linux/bpf_perf_event.h>
10 #include <linux/btf.h>
11 #include <linux/filter.h>
12 #include <linux/uaccess.h>
13 #include <linux/ctype.h>
14 #include <linux/kprobes.h>
15 #include <linux/spinlock.h>
16 #include <linux/syscalls.h>
17 #include <linux/error-injection.h>
18 #include <linux/btf_ids.h>
19 #include <linux/bpf_lsm.h>
20 #include <linux/fprobe.h>
21 #include <linux/bsearch.h>
22 #include <linux/sort.h>
23 #include <linux/key.h>
24 #include <linux/verification.h>
25
26 #include <net/bpf_sk_storage.h>
27
28 #include <uapi/linux/bpf.h>
29 #include <uapi/linux/btf.h>
30
31 #include <asm/tlb.h>
32
33 #include "trace_probe.h"
34 #include "trace.h"
35
36 #define CREATE_TRACE_POINTS
37 #include "bpf_trace.h"
38
39 #define bpf_event_rcu_dereference(p)                                    \
40         rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
41
42 #ifdef CONFIG_MODULES
43 struct bpf_trace_module {
44         struct module *module;
45         struct list_head list;
46 };
47
48 static LIST_HEAD(bpf_trace_modules);
49 static DEFINE_MUTEX(bpf_module_mutex);
50
51 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
52 {
53         struct bpf_raw_event_map *btp, *ret = NULL;
54         struct bpf_trace_module *btm;
55         unsigned int i;
56
57         mutex_lock(&bpf_module_mutex);
58         list_for_each_entry(btm, &bpf_trace_modules, list) {
59                 for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
60                         btp = &btm->module->bpf_raw_events[i];
61                         if (!strcmp(btp->tp->name, name)) {
62                                 if (try_module_get(btm->module))
63                                         ret = btp;
64                                 goto out;
65                         }
66                 }
67         }
68 out:
69         mutex_unlock(&bpf_module_mutex);
70         return ret;
71 }
72 #else
73 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
74 {
75         return NULL;
76 }
77 #endif /* CONFIG_MODULES */
78
79 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
80 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
81
82 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
83                                   u64 flags, const struct btf **btf,
84                                   s32 *btf_id);
85 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx);
86 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx);
87
88 /**
89  * trace_call_bpf - invoke BPF program
90  * @call: tracepoint event
91  * @ctx: opaque context pointer
92  *
93  * kprobe handlers execute BPF programs via this helper.
94  * Can be used from static tracepoints in the future.
95  *
96  * Return: BPF programs always return an integer which is interpreted by
97  * kprobe handler as:
98  * 0 - return from kprobe (event is filtered out)
99  * 1 - store kprobe event into ring buffer
100  * Other values are reserved and currently alias to 1
101  */
102 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
103 {
104         unsigned int ret;
105
106         cant_sleep();
107
108         if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
109                 /*
110                  * since some bpf program is already running on this cpu,
111                  * don't call into another bpf program (same or different)
112                  * and don't send kprobe event into ring-buffer,
113                  * so return zero here
114                  */
115                 ret = 0;
116                 goto out;
117         }
118
119         /*
120          * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
121          * to all call sites, we did a bpf_prog_array_valid() there to check
122          * whether call->prog_array is empty or not, which is
123          * a heuristic to speed up execution.
124          *
125          * If bpf_prog_array_valid() fetched prog_array was
126          * non-NULL, we go into trace_call_bpf() and do the actual
127          * proper rcu_dereference() under RCU lock.
128          * If it turns out that prog_array is NULL then, we bail out.
129          * For the opposite, if the bpf_prog_array_valid() fetched pointer
130          * was NULL, you'll skip the prog_array with the risk of missing
131          * out of events when it was updated in between this and the
132          * rcu_dereference() which is accepted risk.
133          */
134         rcu_read_lock();
135         ret = bpf_prog_run_array(rcu_dereference(call->prog_array),
136                                  ctx, bpf_prog_run);
137         rcu_read_unlock();
138
139  out:
140         __this_cpu_dec(bpf_prog_active);
141
142         return ret;
143 }
144
145 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
146 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
147 {
148         regs_set_return_value(regs, rc);
149         override_function_with_return(regs);
150         return 0;
151 }
152
153 static const struct bpf_func_proto bpf_override_return_proto = {
154         .func           = bpf_override_return,
155         .gpl_only       = true,
156         .ret_type       = RET_INTEGER,
157         .arg1_type      = ARG_PTR_TO_CTX,
158         .arg2_type      = ARG_ANYTHING,
159 };
160 #endif
161
162 static __always_inline int
163 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
164 {
165         int ret;
166
167         ret = copy_from_user_nofault(dst, unsafe_ptr, size);
168         if (unlikely(ret < 0))
169                 memset(dst, 0, size);
170         return ret;
171 }
172
173 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
174            const void __user *, unsafe_ptr)
175 {
176         return bpf_probe_read_user_common(dst, size, unsafe_ptr);
177 }
178
179 const struct bpf_func_proto bpf_probe_read_user_proto = {
180         .func           = bpf_probe_read_user,
181         .gpl_only       = true,
182         .ret_type       = RET_INTEGER,
183         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
184         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
185         .arg3_type      = ARG_ANYTHING,
186 };
187
188 static __always_inline int
189 bpf_probe_read_user_str_common(void *dst, u32 size,
190                                const void __user *unsafe_ptr)
191 {
192         int ret;
193
194         /*
195          * NB: We rely on strncpy_from_user() not copying junk past the NUL
196          * terminator into `dst`.
197          *
198          * strncpy_from_user() does long-sized strides in the fast path. If the
199          * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
200          * then there could be junk after the NUL in `dst`. If user takes `dst`
201          * and keys a hash map with it, then semantically identical strings can
202          * occupy multiple entries in the map.
203          */
204         ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
205         if (unlikely(ret < 0))
206                 memset(dst, 0, size);
207         return ret;
208 }
209
210 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
211            const void __user *, unsafe_ptr)
212 {
213         return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
214 }
215
216 const struct bpf_func_proto bpf_probe_read_user_str_proto = {
217         .func           = bpf_probe_read_user_str,
218         .gpl_only       = true,
219         .ret_type       = RET_INTEGER,
220         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
221         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
222         .arg3_type      = ARG_ANYTHING,
223 };
224
225 static __always_inline int
226 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
227 {
228         int ret;
229
230         ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
231         if (unlikely(ret < 0))
232                 memset(dst, 0, size);
233         return ret;
234 }
235
236 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
237            const void *, unsafe_ptr)
238 {
239         return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
240 }
241
242 const struct bpf_func_proto bpf_probe_read_kernel_proto = {
243         .func           = bpf_probe_read_kernel,
244         .gpl_only       = true,
245         .ret_type       = RET_INTEGER,
246         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
247         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
248         .arg3_type      = ARG_ANYTHING,
249 };
250
251 static __always_inline int
252 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
253 {
254         int ret;
255
256         /*
257          * The strncpy_from_kernel_nofault() call will likely not fill the
258          * entire buffer, but that's okay in this circumstance as we're probing
259          * arbitrary memory anyway similar to bpf_probe_read_*() and might
260          * as well probe the stack. Thus, memory is explicitly cleared
261          * only in error case, so that improper users ignoring return
262          * code altogether don't copy garbage; otherwise length of string
263          * is returned that can be used for bpf_perf_event_output() et al.
264          */
265         ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
266         if (unlikely(ret < 0))
267                 memset(dst, 0, size);
268         return ret;
269 }
270
271 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
272            const void *, unsafe_ptr)
273 {
274         return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
275 }
276
277 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
278         .func           = bpf_probe_read_kernel_str,
279         .gpl_only       = true,
280         .ret_type       = RET_INTEGER,
281         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
282         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
283         .arg3_type      = ARG_ANYTHING,
284 };
285
286 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
287 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
288            const void *, unsafe_ptr)
289 {
290         if ((unsigned long)unsafe_ptr < TASK_SIZE) {
291                 return bpf_probe_read_user_common(dst, size,
292                                 (__force void __user *)unsafe_ptr);
293         }
294         return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
295 }
296
297 static const struct bpf_func_proto bpf_probe_read_compat_proto = {
298         .func           = bpf_probe_read_compat,
299         .gpl_only       = true,
300         .ret_type       = RET_INTEGER,
301         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
302         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
303         .arg3_type      = ARG_ANYTHING,
304 };
305
306 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
307            const void *, unsafe_ptr)
308 {
309         if ((unsigned long)unsafe_ptr < TASK_SIZE) {
310                 return bpf_probe_read_user_str_common(dst, size,
311                                 (__force void __user *)unsafe_ptr);
312         }
313         return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
314 }
315
316 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
317         .func           = bpf_probe_read_compat_str,
318         .gpl_only       = true,
319         .ret_type       = RET_INTEGER,
320         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
321         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
322         .arg3_type      = ARG_ANYTHING,
323 };
324 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
325
326 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
327            u32, size)
328 {
329         /*
330          * Ensure we're in user context which is safe for the helper to
331          * run. This helper has no business in a kthread.
332          *
333          * access_ok() should prevent writing to non-user memory, but in
334          * some situations (nommu, temporary switch, etc) access_ok() does
335          * not provide enough validation, hence the check on KERNEL_DS.
336          *
337          * nmi_uaccess_okay() ensures the probe is not run in an interim
338          * state, when the task or mm are switched. This is specifically
339          * required to prevent the use of temporary mm.
340          */
341
342         if (unlikely(in_interrupt() ||
343                      current->flags & (PF_KTHREAD | PF_EXITING)))
344                 return -EPERM;
345         if (unlikely(!nmi_uaccess_okay()))
346                 return -EPERM;
347
348         return copy_to_user_nofault(unsafe_ptr, src, size);
349 }
350
351 static const struct bpf_func_proto bpf_probe_write_user_proto = {
352         .func           = bpf_probe_write_user,
353         .gpl_only       = true,
354         .ret_type       = RET_INTEGER,
355         .arg1_type      = ARG_ANYTHING,
356         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
357         .arg3_type      = ARG_CONST_SIZE,
358 };
359
360 static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
361 {
362         if (!capable(CAP_SYS_ADMIN))
363                 return NULL;
364
365         pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
366                             current->comm, task_pid_nr(current));
367
368         return &bpf_probe_write_user_proto;
369 }
370
371 static DEFINE_RAW_SPINLOCK(trace_printk_lock);
372
373 #define MAX_TRACE_PRINTK_VARARGS        3
374 #define BPF_TRACE_PRINTK_SIZE           1024
375
376 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
377            u64, arg2, u64, arg3)
378 {
379         u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
380         u32 *bin_args;
381         static char buf[BPF_TRACE_PRINTK_SIZE];
382         unsigned long flags;
383         int ret;
384
385         ret = bpf_bprintf_prepare(fmt, fmt_size, args, &bin_args,
386                                   MAX_TRACE_PRINTK_VARARGS);
387         if (ret < 0)
388                 return ret;
389
390         raw_spin_lock_irqsave(&trace_printk_lock, flags);
391         ret = bstr_printf(buf, sizeof(buf), fmt, bin_args);
392
393         trace_bpf_trace_printk(buf);
394         raw_spin_unlock_irqrestore(&trace_printk_lock, flags);
395
396         bpf_bprintf_cleanup();
397
398         return ret;
399 }
400
401 static const struct bpf_func_proto bpf_trace_printk_proto = {
402         .func           = bpf_trace_printk,
403         .gpl_only       = true,
404         .ret_type       = RET_INTEGER,
405         .arg1_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
406         .arg2_type      = ARG_CONST_SIZE,
407 };
408
409 static void __set_printk_clr_event(void)
410 {
411         /*
412          * This program might be calling bpf_trace_printk,
413          * so enable the associated bpf_trace/bpf_trace_printk event.
414          * Repeat this each time as it is possible a user has
415          * disabled bpf_trace_printk events.  By loading a program
416          * calling bpf_trace_printk() however the user has expressed
417          * the intent to see such events.
418          */
419         if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
420                 pr_warn_ratelimited("could not enable bpf_trace_printk events");
421 }
422
423 const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
424 {
425         __set_printk_clr_event();
426         return &bpf_trace_printk_proto;
427 }
428
429 BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, data,
430            u32, data_len)
431 {
432         static char buf[BPF_TRACE_PRINTK_SIZE];
433         unsigned long flags;
434         int ret, num_args;
435         u32 *bin_args;
436
437         if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
438             (data_len && !data))
439                 return -EINVAL;
440         num_args = data_len / 8;
441
442         ret = bpf_bprintf_prepare(fmt, fmt_size, data, &bin_args, num_args);
443         if (ret < 0)
444                 return ret;
445
446         raw_spin_lock_irqsave(&trace_printk_lock, flags);
447         ret = bstr_printf(buf, sizeof(buf), fmt, bin_args);
448
449         trace_bpf_trace_printk(buf);
450         raw_spin_unlock_irqrestore(&trace_printk_lock, flags);
451
452         bpf_bprintf_cleanup();
453
454         return ret;
455 }
456
457 static const struct bpf_func_proto bpf_trace_vprintk_proto = {
458         .func           = bpf_trace_vprintk,
459         .gpl_only       = true,
460         .ret_type       = RET_INTEGER,
461         .arg1_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
462         .arg2_type      = ARG_CONST_SIZE,
463         .arg3_type      = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
464         .arg4_type      = ARG_CONST_SIZE_OR_ZERO,
465 };
466
467 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void)
468 {
469         __set_printk_clr_event();
470         return &bpf_trace_vprintk_proto;
471 }
472
473 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
474            const void *, data, u32, data_len)
475 {
476         int err, num_args;
477         u32 *bin_args;
478
479         if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 ||
480             (data_len && !data))
481                 return -EINVAL;
482         num_args = data_len / 8;
483
484         err = bpf_bprintf_prepare(fmt, fmt_size, data, &bin_args, num_args);
485         if (err < 0)
486                 return err;
487
488         seq_bprintf(m, fmt, bin_args);
489
490         bpf_bprintf_cleanup();
491
492         return seq_has_overflowed(m) ? -EOVERFLOW : 0;
493 }
494
495 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
496
497 static const struct bpf_func_proto bpf_seq_printf_proto = {
498         .func           = bpf_seq_printf,
499         .gpl_only       = true,
500         .ret_type       = RET_INTEGER,
501         .arg1_type      = ARG_PTR_TO_BTF_ID,
502         .arg1_btf_id    = &btf_seq_file_ids[0],
503         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
504         .arg3_type      = ARG_CONST_SIZE,
505         .arg4_type      = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
506         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
507 };
508
509 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
510 {
511         return seq_write(m, data, len) ? -EOVERFLOW : 0;
512 }
513
514 static const struct bpf_func_proto bpf_seq_write_proto = {
515         .func           = bpf_seq_write,
516         .gpl_only       = true,
517         .ret_type       = RET_INTEGER,
518         .arg1_type      = ARG_PTR_TO_BTF_ID,
519         .arg1_btf_id    = &btf_seq_file_ids[0],
520         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
521         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
522 };
523
524 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
525            u32, btf_ptr_size, u64, flags)
526 {
527         const struct btf *btf;
528         s32 btf_id;
529         int ret;
530
531         ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
532         if (ret)
533                 return ret;
534
535         return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
536 }
537
538 static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
539         .func           = bpf_seq_printf_btf,
540         .gpl_only       = true,
541         .ret_type       = RET_INTEGER,
542         .arg1_type      = ARG_PTR_TO_BTF_ID,
543         .arg1_btf_id    = &btf_seq_file_ids[0],
544         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
545         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
546         .arg4_type      = ARG_ANYTHING,
547 };
548
549 static __always_inline int
550 get_map_perf_counter(struct bpf_map *map, u64 flags,
551                      u64 *value, u64 *enabled, u64 *running)
552 {
553         struct bpf_array *array = container_of(map, struct bpf_array, map);
554         unsigned int cpu = smp_processor_id();
555         u64 index = flags & BPF_F_INDEX_MASK;
556         struct bpf_event_entry *ee;
557
558         if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
559                 return -EINVAL;
560         if (index == BPF_F_CURRENT_CPU)
561                 index = cpu;
562         if (unlikely(index >= array->map.max_entries))
563                 return -E2BIG;
564
565         ee = READ_ONCE(array->ptrs[index]);
566         if (!ee)
567                 return -ENOENT;
568
569         return perf_event_read_local(ee->event, value, enabled, running);
570 }
571
572 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
573 {
574         u64 value = 0;
575         int err;
576
577         err = get_map_perf_counter(map, flags, &value, NULL, NULL);
578         /*
579          * this api is ugly since we miss [-22..-2] range of valid
580          * counter values, but that's uapi
581          */
582         if (err)
583                 return err;
584         return value;
585 }
586
587 static const struct bpf_func_proto bpf_perf_event_read_proto = {
588         .func           = bpf_perf_event_read,
589         .gpl_only       = true,
590         .ret_type       = RET_INTEGER,
591         .arg1_type      = ARG_CONST_MAP_PTR,
592         .arg2_type      = ARG_ANYTHING,
593 };
594
595 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
596            struct bpf_perf_event_value *, buf, u32, size)
597 {
598         int err = -EINVAL;
599
600         if (unlikely(size != sizeof(struct bpf_perf_event_value)))
601                 goto clear;
602         err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
603                                    &buf->running);
604         if (unlikely(err))
605                 goto clear;
606         return 0;
607 clear:
608         memset(buf, 0, size);
609         return err;
610 }
611
612 static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
613         .func           = bpf_perf_event_read_value,
614         .gpl_only       = true,
615         .ret_type       = RET_INTEGER,
616         .arg1_type      = ARG_CONST_MAP_PTR,
617         .arg2_type      = ARG_ANYTHING,
618         .arg3_type      = ARG_PTR_TO_UNINIT_MEM,
619         .arg4_type      = ARG_CONST_SIZE,
620 };
621
622 static __always_inline u64
623 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
624                         u64 flags, struct perf_sample_data *sd)
625 {
626         struct bpf_array *array = container_of(map, struct bpf_array, map);
627         unsigned int cpu = smp_processor_id();
628         u64 index = flags & BPF_F_INDEX_MASK;
629         struct bpf_event_entry *ee;
630         struct perf_event *event;
631
632         if (index == BPF_F_CURRENT_CPU)
633                 index = cpu;
634         if (unlikely(index >= array->map.max_entries))
635                 return -E2BIG;
636
637         ee = READ_ONCE(array->ptrs[index]);
638         if (!ee)
639                 return -ENOENT;
640
641         event = ee->event;
642         if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
643                      event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
644                 return -EINVAL;
645
646         if (unlikely(event->oncpu != cpu))
647                 return -EOPNOTSUPP;
648
649         return perf_event_output(event, sd, regs);
650 }
651
652 /*
653  * Support executing tracepoints in normal, irq, and nmi context that each call
654  * bpf_perf_event_output
655  */
656 struct bpf_trace_sample_data {
657         struct perf_sample_data sds[3];
658 };
659
660 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
661 static DEFINE_PER_CPU(int, bpf_trace_nest_level);
662 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
663            u64, flags, void *, data, u64, size)
664 {
665         struct bpf_trace_sample_data *sds = this_cpu_ptr(&bpf_trace_sds);
666         int nest_level = this_cpu_inc_return(bpf_trace_nest_level);
667         struct perf_raw_record raw = {
668                 .frag = {
669                         .size = size,
670                         .data = data,
671                 },
672         };
673         struct perf_sample_data *sd;
674         int err;
675
676         if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
677                 err = -EBUSY;
678                 goto out;
679         }
680
681         sd = &sds->sds[nest_level - 1];
682
683         if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
684                 err = -EINVAL;
685                 goto out;
686         }
687
688         perf_sample_data_init(sd, 0, 0);
689         sd->raw = &raw;
690         sd->sample_flags |= PERF_SAMPLE_RAW;
691
692         err = __bpf_perf_event_output(regs, map, flags, sd);
693
694 out:
695         this_cpu_dec(bpf_trace_nest_level);
696         return err;
697 }
698
699 static const struct bpf_func_proto bpf_perf_event_output_proto = {
700         .func           = bpf_perf_event_output,
701         .gpl_only       = true,
702         .ret_type       = RET_INTEGER,
703         .arg1_type      = ARG_PTR_TO_CTX,
704         .arg2_type      = ARG_CONST_MAP_PTR,
705         .arg3_type      = ARG_ANYTHING,
706         .arg4_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
707         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
708 };
709
710 static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
711 struct bpf_nested_pt_regs {
712         struct pt_regs regs[3];
713 };
714 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
715 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
716
717 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
718                      void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
719 {
720         int nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
721         struct perf_raw_frag frag = {
722                 .copy           = ctx_copy,
723                 .size           = ctx_size,
724                 .data           = ctx,
725         };
726         struct perf_raw_record raw = {
727                 .frag = {
728                         {
729                                 .next   = ctx_size ? &frag : NULL,
730                         },
731                         .size   = meta_size,
732                         .data   = meta,
733                 },
734         };
735         struct perf_sample_data *sd;
736         struct pt_regs *regs;
737         u64 ret;
738
739         if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
740                 ret = -EBUSY;
741                 goto out;
742         }
743         sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
744         regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
745
746         perf_fetch_caller_regs(regs);
747         perf_sample_data_init(sd, 0, 0);
748         sd->raw = &raw;
749         sd->sample_flags |= PERF_SAMPLE_RAW;
750
751         ret = __bpf_perf_event_output(regs, map, flags, sd);
752 out:
753         this_cpu_dec(bpf_event_output_nest_level);
754         return ret;
755 }
756
757 BPF_CALL_0(bpf_get_current_task)
758 {
759         return (long) current;
760 }
761
762 const struct bpf_func_proto bpf_get_current_task_proto = {
763         .func           = bpf_get_current_task,
764         .gpl_only       = true,
765         .ret_type       = RET_INTEGER,
766 };
767
768 BPF_CALL_0(bpf_get_current_task_btf)
769 {
770         return (unsigned long) current;
771 }
772
773 const struct bpf_func_proto bpf_get_current_task_btf_proto = {
774         .func           = bpf_get_current_task_btf,
775         .gpl_only       = true,
776         .ret_type       = RET_PTR_TO_BTF_ID,
777         .ret_btf_id     = &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
778 };
779
780 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
781 {
782         return (unsigned long) task_pt_regs(task);
783 }
784
785 BTF_ID_LIST(bpf_task_pt_regs_ids)
786 BTF_ID(struct, pt_regs)
787
788 const struct bpf_func_proto bpf_task_pt_regs_proto = {
789         .func           = bpf_task_pt_regs,
790         .gpl_only       = true,
791         .arg1_type      = ARG_PTR_TO_BTF_ID,
792         .arg1_btf_id    = &btf_tracing_ids[BTF_TRACING_TYPE_TASK],
793         .ret_type       = RET_PTR_TO_BTF_ID,
794         .ret_btf_id     = &bpf_task_pt_regs_ids[0],
795 };
796
797 BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
798 {
799         struct bpf_array *array = container_of(map, struct bpf_array, map);
800         struct cgroup *cgrp;
801
802         if (unlikely(idx >= array->map.max_entries))
803                 return -E2BIG;
804
805         cgrp = READ_ONCE(array->ptrs[idx]);
806         if (unlikely(!cgrp))
807                 return -EAGAIN;
808
809         return task_under_cgroup_hierarchy(current, cgrp);
810 }
811
812 static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
813         .func           = bpf_current_task_under_cgroup,
814         .gpl_only       = false,
815         .ret_type       = RET_INTEGER,
816         .arg1_type      = ARG_CONST_MAP_PTR,
817         .arg2_type      = ARG_ANYTHING,
818 };
819
820 struct send_signal_irq_work {
821         struct irq_work irq_work;
822         struct task_struct *task;
823         u32 sig;
824         enum pid_type type;
825 };
826
827 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
828
829 static void do_bpf_send_signal(struct irq_work *entry)
830 {
831         struct send_signal_irq_work *work;
832
833         work = container_of(entry, struct send_signal_irq_work, irq_work);
834         group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
835         put_task_struct(work->task);
836 }
837
838 static int bpf_send_signal_common(u32 sig, enum pid_type type)
839 {
840         struct send_signal_irq_work *work = NULL;
841
842         /* Similar to bpf_probe_write_user, task needs to be
843          * in a sound condition and kernel memory access be
844          * permitted in order to send signal to the current
845          * task.
846          */
847         if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
848                 return -EPERM;
849         if (unlikely(!nmi_uaccess_okay()))
850                 return -EPERM;
851         /* Task should not be pid=1 to avoid kernel panic. */
852         if (unlikely(is_global_init(current)))
853                 return -EPERM;
854
855         if (irqs_disabled()) {
856                 /* Do an early check on signal validity. Otherwise,
857                  * the error is lost in deferred irq_work.
858                  */
859                 if (unlikely(!valid_signal(sig)))
860                         return -EINVAL;
861
862                 work = this_cpu_ptr(&send_signal_work);
863                 if (irq_work_is_busy(&work->irq_work))
864                         return -EBUSY;
865
866                 /* Add the current task, which is the target of sending signal,
867                  * to the irq_work. The current task may change when queued
868                  * irq works get executed.
869                  */
870                 work->task = get_task_struct(current);
871                 work->sig = sig;
872                 work->type = type;
873                 irq_work_queue(&work->irq_work);
874                 return 0;
875         }
876
877         return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
878 }
879
880 BPF_CALL_1(bpf_send_signal, u32, sig)
881 {
882         return bpf_send_signal_common(sig, PIDTYPE_TGID);
883 }
884
885 static const struct bpf_func_proto bpf_send_signal_proto = {
886         .func           = bpf_send_signal,
887         .gpl_only       = false,
888         .ret_type       = RET_INTEGER,
889         .arg1_type      = ARG_ANYTHING,
890 };
891
892 BPF_CALL_1(bpf_send_signal_thread, u32, sig)
893 {
894         return bpf_send_signal_common(sig, PIDTYPE_PID);
895 }
896
897 static const struct bpf_func_proto bpf_send_signal_thread_proto = {
898         .func           = bpf_send_signal_thread,
899         .gpl_only       = false,
900         .ret_type       = RET_INTEGER,
901         .arg1_type      = ARG_ANYTHING,
902 };
903
904 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
905 {
906         long len;
907         char *p;
908
909         if (!sz)
910                 return 0;
911
912         p = d_path(path, buf, sz);
913         if (IS_ERR(p)) {
914                 len = PTR_ERR(p);
915         } else {
916                 len = buf + sz - p;
917                 memmove(buf, p, len);
918         }
919
920         return len;
921 }
922
923 BTF_SET_START(btf_allowlist_d_path)
924 #ifdef CONFIG_SECURITY
925 BTF_ID(func, security_file_permission)
926 BTF_ID(func, security_inode_getattr)
927 BTF_ID(func, security_file_open)
928 #endif
929 #ifdef CONFIG_SECURITY_PATH
930 BTF_ID(func, security_path_truncate)
931 #endif
932 BTF_ID(func, vfs_truncate)
933 BTF_ID(func, vfs_fallocate)
934 BTF_ID(func, dentry_open)
935 BTF_ID(func, vfs_getattr)
936 BTF_ID(func, filp_close)
937 BTF_SET_END(btf_allowlist_d_path)
938
939 static bool bpf_d_path_allowed(const struct bpf_prog *prog)
940 {
941         if (prog->type == BPF_PROG_TYPE_TRACING &&
942             prog->expected_attach_type == BPF_TRACE_ITER)
943                 return true;
944
945         if (prog->type == BPF_PROG_TYPE_LSM)
946                 return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
947
948         return btf_id_set_contains(&btf_allowlist_d_path,
949                                    prog->aux->attach_btf_id);
950 }
951
952 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
953
954 static const struct bpf_func_proto bpf_d_path_proto = {
955         .func           = bpf_d_path,
956         .gpl_only       = false,
957         .ret_type       = RET_INTEGER,
958         .arg1_type      = ARG_PTR_TO_BTF_ID,
959         .arg1_btf_id    = &bpf_d_path_btf_ids[0],
960         .arg2_type      = ARG_PTR_TO_MEM,
961         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
962         .allowed        = bpf_d_path_allowed,
963 };
964
965 #define BTF_F_ALL       (BTF_F_COMPACT  | BTF_F_NONAME | \
966                          BTF_F_PTR_RAW | BTF_F_ZERO)
967
968 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
969                                   u64 flags, const struct btf **btf,
970                                   s32 *btf_id)
971 {
972         const struct btf_type *t;
973
974         if (unlikely(flags & ~(BTF_F_ALL)))
975                 return -EINVAL;
976
977         if (btf_ptr_size != sizeof(struct btf_ptr))
978                 return -EINVAL;
979
980         *btf = bpf_get_btf_vmlinux();
981
982         if (IS_ERR_OR_NULL(*btf))
983                 return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
984
985         if (ptr->type_id > 0)
986                 *btf_id = ptr->type_id;
987         else
988                 return -EINVAL;
989
990         if (*btf_id > 0)
991                 t = btf_type_by_id(*btf, *btf_id);
992         if (*btf_id <= 0 || !t)
993                 return -ENOENT;
994
995         return 0;
996 }
997
998 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
999            u32, btf_ptr_size, u64, flags)
1000 {
1001         const struct btf *btf;
1002         s32 btf_id;
1003         int ret;
1004
1005         ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
1006         if (ret)
1007                 return ret;
1008
1009         return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
1010                                       flags);
1011 }
1012
1013 const struct bpf_func_proto bpf_snprintf_btf_proto = {
1014         .func           = bpf_snprintf_btf,
1015         .gpl_only       = false,
1016         .ret_type       = RET_INTEGER,
1017         .arg1_type      = ARG_PTR_TO_MEM,
1018         .arg2_type      = ARG_CONST_SIZE,
1019         .arg3_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1020         .arg4_type      = ARG_CONST_SIZE,
1021         .arg5_type      = ARG_ANYTHING,
1022 };
1023
1024 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
1025 {
1026         /* This helper call is inlined by verifier. */
1027         return ((u64 *)ctx)[-2];
1028 }
1029
1030 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
1031         .func           = bpf_get_func_ip_tracing,
1032         .gpl_only       = true,
1033         .ret_type       = RET_INTEGER,
1034         .arg1_type      = ARG_PTR_TO_CTX,
1035 };
1036
1037 #ifdef CONFIG_X86_KERNEL_IBT
1038 static unsigned long get_entry_ip(unsigned long fentry_ip)
1039 {
1040         u32 instr;
1041
1042         /* Being extra safe in here in case entry ip is on the page-edge. */
1043         if (get_kernel_nofault(instr, (u32 *) fentry_ip - 1))
1044                 return fentry_ip;
1045         if (is_endbr(instr))
1046                 fentry_ip -= ENDBR_INSN_SIZE;
1047         return fentry_ip;
1048 }
1049 #else
1050 #define get_entry_ip(fentry_ip) fentry_ip
1051 #endif
1052
1053 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
1054 {
1055         struct kprobe *kp = kprobe_running();
1056
1057         if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY))
1058                 return 0;
1059
1060         return get_entry_ip((uintptr_t)kp->addr);
1061 }
1062
1063 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
1064         .func           = bpf_get_func_ip_kprobe,
1065         .gpl_only       = true,
1066         .ret_type       = RET_INTEGER,
1067         .arg1_type      = ARG_PTR_TO_CTX,
1068 };
1069
1070 BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs)
1071 {
1072         return bpf_kprobe_multi_entry_ip(current->bpf_ctx);
1073 }
1074
1075 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = {
1076         .func           = bpf_get_func_ip_kprobe_multi,
1077         .gpl_only       = false,
1078         .ret_type       = RET_INTEGER,
1079         .arg1_type      = ARG_PTR_TO_CTX,
1080 };
1081
1082 BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs)
1083 {
1084         return bpf_kprobe_multi_cookie(current->bpf_ctx);
1085 }
1086
1087 static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = {
1088         .func           = bpf_get_attach_cookie_kprobe_multi,
1089         .gpl_only       = false,
1090         .ret_type       = RET_INTEGER,
1091         .arg1_type      = ARG_PTR_TO_CTX,
1092 };
1093
1094 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
1095 {
1096         struct bpf_trace_run_ctx *run_ctx;
1097
1098         run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1099         return run_ctx->bpf_cookie;
1100 }
1101
1102 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
1103         .func           = bpf_get_attach_cookie_trace,
1104         .gpl_only       = false,
1105         .ret_type       = RET_INTEGER,
1106         .arg1_type      = ARG_PTR_TO_CTX,
1107 };
1108
1109 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
1110 {
1111         return ctx->event->bpf_cookie;
1112 }
1113
1114 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
1115         .func           = bpf_get_attach_cookie_pe,
1116         .gpl_only       = false,
1117         .ret_type       = RET_INTEGER,
1118         .arg1_type      = ARG_PTR_TO_CTX,
1119 };
1120
1121 BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx)
1122 {
1123         struct bpf_trace_run_ctx *run_ctx;
1124
1125         run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1126         return run_ctx->bpf_cookie;
1127 }
1128
1129 static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = {
1130         .func           = bpf_get_attach_cookie_tracing,
1131         .gpl_only       = false,
1132         .ret_type       = RET_INTEGER,
1133         .arg1_type      = ARG_PTR_TO_CTX,
1134 };
1135
1136 BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags)
1137 {
1138 #ifndef CONFIG_X86
1139         return -ENOENT;
1140 #else
1141         static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1142         u32 entry_cnt = size / br_entry_size;
1143
1144         entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt);
1145
1146         if (unlikely(flags))
1147                 return -EINVAL;
1148
1149         if (!entry_cnt)
1150                 return -ENOENT;
1151
1152         return entry_cnt * br_entry_size;
1153 #endif
1154 }
1155
1156 static const struct bpf_func_proto bpf_get_branch_snapshot_proto = {
1157         .func           = bpf_get_branch_snapshot,
1158         .gpl_only       = true,
1159         .ret_type       = RET_INTEGER,
1160         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
1161         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
1162 };
1163
1164 BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value)
1165 {
1166         /* This helper call is inlined by verifier. */
1167         u64 nr_args = ((u64 *)ctx)[-1];
1168
1169         if ((u64) n >= nr_args)
1170                 return -EINVAL;
1171         *value = ((u64 *)ctx)[n];
1172         return 0;
1173 }
1174
1175 static const struct bpf_func_proto bpf_get_func_arg_proto = {
1176         .func           = get_func_arg,
1177         .ret_type       = RET_INTEGER,
1178         .arg1_type      = ARG_PTR_TO_CTX,
1179         .arg2_type      = ARG_ANYTHING,
1180         .arg3_type      = ARG_PTR_TO_LONG,
1181 };
1182
1183 BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value)
1184 {
1185         /* This helper call is inlined by verifier. */
1186         u64 nr_args = ((u64 *)ctx)[-1];
1187
1188         *value = ((u64 *)ctx)[nr_args];
1189         return 0;
1190 }
1191
1192 static const struct bpf_func_proto bpf_get_func_ret_proto = {
1193         .func           = get_func_ret,
1194         .ret_type       = RET_INTEGER,
1195         .arg1_type      = ARG_PTR_TO_CTX,
1196         .arg2_type      = ARG_PTR_TO_LONG,
1197 };
1198
1199 BPF_CALL_1(get_func_arg_cnt, void *, ctx)
1200 {
1201         /* This helper call is inlined by verifier. */
1202         return ((u64 *)ctx)[-1];
1203 }
1204
1205 static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = {
1206         .func           = get_func_arg_cnt,
1207         .ret_type       = RET_INTEGER,
1208         .arg1_type      = ARG_PTR_TO_CTX,
1209 };
1210
1211 #ifdef CONFIG_KEYS
1212 __diag_push();
1213 __diag_ignore_all("-Wmissing-prototypes",
1214                   "kfuncs which will be used in BPF programs");
1215
1216 /**
1217  * bpf_lookup_user_key - lookup a key by its serial
1218  * @serial: key handle serial number
1219  * @flags: lookup-specific flags
1220  *
1221  * Search a key with a given *serial* and the provided *flags*.
1222  * If found, increment the reference count of the key by one, and
1223  * return it in the bpf_key structure.
1224  *
1225  * The bpf_key structure must be passed to bpf_key_put() when done
1226  * with it, so that the key reference count is decremented and the
1227  * bpf_key structure is freed.
1228  *
1229  * Permission checks are deferred to the time the key is used by
1230  * one of the available key-specific kfuncs.
1231  *
1232  * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested
1233  * special keyring (e.g. session keyring), if it doesn't yet exist.
1234  * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting
1235  * for the key construction, and to retrieve uninstantiated keys (keys
1236  * without data attached to them).
1237  *
1238  * Return: a bpf_key pointer with a valid key pointer if the key is found, a
1239  *         NULL pointer otherwise.
1240  */
1241 struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags)
1242 {
1243         key_ref_t key_ref;
1244         struct bpf_key *bkey;
1245
1246         if (flags & ~KEY_LOOKUP_ALL)
1247                 return NULL;
1248
1249         /*
1250          * Permission check is deferred until the key is used, as the
1251          * intent of the caller is unknown here.
1252          */
1253         key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK);
1254         if (IS_ERR(key_ref))
1255                 return NULL;
1256
1257         bkey = kmalloc(sizeof(*bkey), GFP_KERNEL);
1258         if (!bkey) {
1259                 key_put(key_ref_to_ptr(key_ref));
1260                 return NULL;
1261         }
1262
1263         bkey->key = key_ref_to_ptr(key_ref);
1264         bkey->has_ref = true;
1265
1266         return bkey;
1267 }
1268
1269 /**
1270  * bpf_lookup_system_key - lookup a key by a system-defined ID
1271  * @id: key ID
1272  *
1273  * Obtain a bpf_key structure with a key pointer set to the passed key ID.
1274  * The key pointer is marked as invalid, to prevent bpf_key_put() from
1275  * attempting to decrement the key reference count on that pointer. The key
1276  * pointer set in such way is currently understood only by
1277  * verify_pkcs7_signature().
1278  *
1279  * Set *id* to one of the values defined in include/linux/verification.h:
1280  * 0 for the primary keyring (immutable keyring of system keys);
1281  * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring
1282  * (where keys can be added only if they are vouched for by existing keys
1283  * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform
1284  * keyring (primarily used by the integrity subsystem to verify a kexec'ed
1285  * kerned image and, possibly, the initramfs signature).
1286  *
1287  * Return: a bpf_key pointer with an invalid key pointer set from the
1288  *         pre-determined ID on success, a NULL pointer otherwise
1289  */
1290 struct bpf_key *bpf_lookup_system_key(u64 id)
1291 {
1292         struct bpf_key *bkey;
1293
1294         if (system_keyring_id_check(id) < 0)
1295                 return NULL;
1296
1297         bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC);
1298         if (!bkey)
1299                 return NULL;
1300
1301         bkey->key = (struct key *)(unsigned long)id;
1302         bkey->has_ref = false;
1303
1304         return bkey;
1305 }
1306
1307 /**
1308  * bpf_key_put - decrement key reference count if key is valid and free bpf_key
1309  * @bkey: bpf_key structure
1310  *
1311  * Decrement the reference count of the key inside *bkey*, if the pointer
1312  * is valid, and free *bkey*.
1313  */
1314 void bpf_key_put(struct bpf_key *bkey)
1315 {
1316         if (bkey->has_ref)
1317                 key_put(bkey->key);
1318
1319         kfree(bkey);
1320 }
1321
1322 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1323 /**
1324  * bpf_verify_pkcs7_signature - verify a PKCS#7 signature
1325  * @data_ptr: data to verify
1326  * @sig_ptr: signature of the data
1327  * @trusted_keyring: keyring with keys trusted for signature verification
1328  *
1329  * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr*
1330  * with keys in a keyring referenced by *trusted_keyring*.
1331  *
1332  * Return: 0 on success, a negative value on error.
1333  */
1334 int bpf_verify_pkcs7_signature(struct bpf_dynptr_kern *data_ptr,
1335                                struct bpf_dynptr_kern *sig_ptr,
1336                                struct bpf_key *trusted_keyring)
1337 {
1338         int ret;
1339
1340         if (trusted_keyring->has_ref) {
1341                 /*
1342                  * Do the permission check deferred in bpf_lookup_user_key().
1343                  * See bpf_lookup_user_key() for more details.
1344                  *
1345                  * A call to key_task_permission() here would be redundant, as
1346                  * it is already done by keyring_search() called by
1347                  * find_asymmetric_key().
1348                  */
1349                 ret = key_validate(trusted_keyring->key);
1350                 if (ret < 0)
1351                         return ret;
1352         }
1353
1354         return verify_pkcs7_signature(data_ptr->data,
1355                                       bpf_dynptr_get_size(data_ptr),
1356                                       sig_ptr->data,
1357                                       bpf_dynptr_get_size(sig_ptr),
1358                                       trusted_keyring->key,
1359                                       VERIFYING_UNSPECIFIED_SIGNATURE, NULL,
1360                                       NULL);
1361 }
1362 #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
1363
1364 __diag_pop();
1365
1366 BTF_SET8_START(key_sig_kfunc_set)
1367 BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE)
1368 BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL)
1369 BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE)
1370 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION
1371 BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE)
1372 #endif
1373 BTF_SET8_END(key_sig_kfunc_set)
1374
1375 static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = {
1376         .owner = THIS_MODULE,
1377         .set = &key_sig_kfunc_set,
1378 };
1379
1380 static int __init bpf_key_sig_kfuncs_init(void)
1381 {
1382         return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING,
1383                                          &bpf_key_sig_kfunc_set);
1384 }
1385
1386 late_initcall(bpf_key_sig_kfuncs_init);
1387 #endif /* CONFIG_KEYS */
1388
1389 static const struct bpf_func_proto *
1390 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1391 {
1392         switch (func_id) {
1393         case BPF_FUNC_map_lookup_elem:
1394                 return &bpf_map_lookup_elem_proto;
1395         case BPF_FUNC_map_update_elem:
1396                 return &bpf_map_update_elem_proto;
1397         case BPF_FUNC_map_delete_elem:
1398                 return &bpf_map_delete_elem_proto;
1399         case BPF_FUNC_map_push_elem:
1400                 return &bpf_map_push_elem_proto;
1401         case BPF_FUNC_map_pop_elem:
1402                 return &bpf_map_pop_elem_proto;
1403         case BPF_FUNC_map_peek_elem:
1404                 return &bpf_map_peek_elem_proto;
1405         case BPF_FUNC_map_lookup_percpu_elem:
1406                 return &bpf_map_lookup_percpu_elem_proto;
1407         case BPF_FUNC_ktime_get_ns:
1408                 return &bpf_ktime_get_ns_proto;
1409         case BPF_FUNC_ktime_get_boot_ns:
1410                 return &bpf_ktime_get_boot_ns_proto;
1411         case BPF_FUNC_tail_call:
1412                 return &bpf_tail_call_proto;
1413         case BPF_FUNC_get_current_pid_tgid:
1414                 return &bpf_get_current_pid_tgid_proto;
1415         case BPF_FUNC_get_current_task:
1416                 return &bpf_get_current_task_proto;
1417         case BPF_FUNC_get_current_task_btf:
1418                 return &bpf_get_current_task_btf_proto;
1419         case BPF_FUNC_task_pt_regs:
1420                 return &bpf_task_pt_regs_proto;
1421         case BPF_FUNC_get_current_uid_gid:
1422                 return &bpf_get_current_uid_gid_proto;
1423         case BPF_FUNC_get_current_comm:
1424                 return &bpf_get_current_comm_proto;
1425         case BPF_FUNC_trace_printk:
1426                 return bpf_get_trace_printk_proto();
1427         case BPF_FUNC_get_smp_processor_id:
1428                 return &bpf_get_smp_processor_id_proto;
1429         case BPF_FUNC_get_numa_node_id:
1430                 return &bpf_get_numa_node_id_proto;
1431         case BPF_FUNC_perf_event_read:
1432                 return &bpf_perf_event_read_proto;
1433         case BPF_FUNC_current_task_under_cgroup:
1434                 return &bpf_current_task_under_cgroup_proto;
1435         case BPF_FUNC_get_prandom_u32:
1436                 return &bpf_get_prandom_u32_proto;
1437         case BPF_FUNC_probe_write_user:
1438                 return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
1439                        NULL : bpf_get_probe_write_proto();
1440         case BPF_FUNC_probe_read_user:
1441                 return &bpf_probe_read_user_proto;
1442         case BPF_FUNC_probe_read_kernel:
1443                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1444                        NULL : &bpf_probe_read_kernel_proto;
1445         case BPF_FUNC_probe_read_user_str:
1446                 return &bpf_probe_read_user_str_proto;
1447         case BPF_FUNC_probe_read_kernel_str:
1448                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1449                        NULL : &bpf_probe_read_kernel_str_proto;
1450 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
1451         case BPF_FUNC_probe_read:
1452                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1453                        NULL : &bpf_probe_read_compat_proto;
1454         case BPF_FUNC_probe_read_str:
1455                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1456                        NULL : &bpf_probe_read_compat_str_proto;
1457 #endif
1458 #ifdef CONFIG_CGROUPS
1459         case BPF_FUNC_get_current_cgroup_id:
1460                 return &bpf_get_current_cgroup_id_proto;
1461         case BPF_FUNC_get_current_ancestor_cgroup_id:
1462                 return &bpf_get_current_ancestor_cgroup_id_proto;
1463 #endif
1464         case BPF_FUNC_send_signal:
1465                 return &bpf_send_signal_proto;
1466         case BPF_FUNC_send_signal_thread:
1467                 return &bpf_send_signal_thread_proto;
1468         case BPF_FUNC_perf_event_read_value:
1469                 return &bpf_perf_event_read_value_proto;
1470         case BPF_FUNC_get_ns_current_pid_tgid:
1471                 return &bpf_get_ns_current_pid_tgid_proto;
1472         case BPF_FUNC_ringbuf_output:
1473                 return &bpf_ringbuf_output_proto;
1474         case BPF_FUNC_ringbuf_reserve:
1475                 return &bpf_ringbuf_reserve_proto;
1476         case BPF_FUNC_ringbuf_submit:
1477                 return &bpf_ringbuf_submit_proto;
1478         case BPF_FUNC_ringbuf_discard:
1479                 return &bpf_ringbuf_discard_proto;
1480         case BPF_FUNC_ringbuf_query:
1481                 return &bpf_ringbuf_query_proto;
1482         case BPF_FUNC_jiffies64:
1483                 return &bpf_jiffies64_proto;
1484         case BPF_FUNC_get_task_stack:
1485                 return &bpf_get_task_stack_proto;
1486         case BPF_FUNC_copy_from_user:
1487                 return prog->aux->sleepable ? &bpf_copy_from_user_proto : NULL;
1488         case BPF_FUNC_copy_from_user_task:
1489                 return prog->aux->sleepable ? &bpf_copy_from_user_task_proto : NULL;
1490         case BPF_FUNC_snprintf_btf:
1491                 return &bpf_snprintf_btf_proto;
1492         case BPF_FUNC_per_cpu_ptr:
1493                 return &bpf_per_cpu_ptr_proto;
1494         case BPF_FUNC_this_cpu_ptr:
1495                 return &bpf_this_cpu_ptr_proto;
1496         case BPF_FUNC_task_storage_get:
1497                 return &bpf_task_storage_get_proto;
1498         case BPF_FUNC_task_storage_delete:
1499                 return &bpf_task_storage_delete_proto;
1500         case BPF_FUNC_for_each_map_elem:
1501                 return &bpf_for_each_map_elem_proto;
1502         case BPF_FUNC_snprintf:
1503                 return &bpf_snprintf_proto;
1504         case BPF_FUNC_get_func_ip:
1505                 return &bpf_get_func_ip_proto_tracing;
1506         case BPF_FUNC_get_branch_snapshot:
1507                 return &bpf_get_branch_snapshot_proto;
1508         case BPF_FUNC_find_vma:
1509                 return &bpf_find_vma_proto;
1510         case BPF_FUNC_trace_vprintk:
1511                 return bpf_get_trace_vprintk_proto();
1512         default:
1513                 return bpf_base_func_proto(func_id);
1514         }
1515 }
1516
1517 static const struct bpf_func_proto *
1518 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1519 {
1520         switch (func_id) {
1521         case BPF_FUNC_perf_event_output:
1522                 return &bpf_perf_event_output_proto;
1523         case BPF_FUNC_get_stackid:
1524                 return &bpf_get_stackid_proto;
1525         case BPF_FUNC_get_stack:
1526                 return &bpf_get_stack_proto;
1527 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
1528         case BPF_FUNC_override_return:
1529                 return &bpf_override_return_proto;
1530 #endif
1531         case BPF_FUNC_get_func_ip:
1532                 return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI ?
1533                         &bpf_get_func_ip_proto_kprobe_multi :
1534                         &bpf_get_func_ip_proto_kprobe;
1535         case BPF_FUNC_get_attach_cookie:
1536                 return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI ?
1537                         &bpf_get_attach_cookie_proto_kmulti :
1538                         &bpf_get_attach_cookie_proto_trace;
1539         default:
1540                 return bpf_tracing_func_proto(func_id, prog);
1541         }
1542 }
1543
1544 /* bpf+kprobe programs can access fields of 'struct pt_regs' */
1545 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1546                                         const struct bpf_prog *prog,
1547                                         struct bpf_insn_access_aux *info)
1548 {
1549         if (off < 0 || off >= sizeof(struct pt_regs))
1550                 return false;
1551         if (type != BPF_READ)
1552                 return false;
1553         if (off % size != 0)
1554                 return false;
1555         /*
1556          * Assertion for 32 bit to make sure last 8 byte access
1557          * (BPF_DW) to the last 4 byte member is disallowed.
1558          */
1559         if (off + size > sizeof(struct pt_regs))
1560                 return false;
1561
1562         return true;
1563 }
1564
1565 const struct bpf_verifier_ops kprobe_verifier_ops = {
1566         .get_func_proto  = kprobe_prog_func_proto,
1567         .is_valid_access = kprobe_prog_is_valid_access,
1568 };
1569
1570 const struct bpf_prog_ops kprobe_prog_ops = {
1571 };
1572
1573 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1574            u64, flags, void *, data, u64, size)
1575 {
1576         struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1577
1578         /*
1579          * r1 points to perf tracepoint buffer where first 8 bytes are hidden
1580          * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1581          * from there and call the same bpf_perf_event_output() helper inline.
1582          */
1583         return ____bpf_perf_event_output(regs, map, flags, data, size);
1584 }
1585
1586 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
1587         .func           = bpf_perf_event_output_tp,
1588         .gpl_only       = true,
1589         .ret_type       = RET_INTEGER,
1590         .arg1_type      = ARG_PTR_TO_CTX,
1591         .arg2_type      = ARG_CONST_MAP_PTR,
1592         .arg3_type      = ARG_ANYTHING,
1593         .arg4_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1594         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
1595 };
1596
1597 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1598            u64, flags)
1599 {
1600         struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1601
1602         /*
1603          * Same comment as in bpf_perf_event_output_tp(), only that this time
1604          * the other helper's function body cannot be inlined due to being
1605          * external, thus we need to call raw helper function.
1606          */
1607         return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1608                                flags, 0, 0);
1609 }
1610
1611 static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
1612         .func           = bpf_get_stackid_tp,
1613         .gpl_only       = true,
1614         .ret_type       = RET_INTEGER,
1615         .arg1_type      = ARG_PTR_TO_CTX,
1616         .arg2_type      = ARG_CONST_MAP_PTR,
1617         .arg3_type      = ARG_ANYTHING,
1618 };
1619
1620 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1621            u64, flags)
1622 {
1623         struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1624
1625         return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1626                              (unsigned long) size, flags, 0);
1627 }
1628
1629 static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1630         .func           = bpf_get_stack_tp,
1631         .gpl_only       = true,
1632         .ret_type       = RET_INTEGER,
1633         .arg1_type      = ARG_PTR_TO_CTX,
1634         .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1635         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1636         .arg4_type      = ARG_ANYTHING,
1637 };
1638
1639 static const struct bpf_func_proto *
1640 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1641 {
1642         switch (func_id) {
1643         case BPF_FUNC_perf_event_output:
1644                 return &bpf_perf_event_output_proto_tp;
1645         case BPF_FUNC_get_stackid:
1646                 return &bpf_get_stackid_proto_tp;
1647         case BPF_FUNC_get_stack:
1648                 return &bpf_get_stack_proto_tp;
1649         case BPF_FUNC_get_attach_cookie:
1650                 return &bpf_get_attach_cookie_proto_trace;
1651         default:
1652                 return bpf_tracing_func_proto(func_id, prog);
1653         }
1654 }
1655
1656 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1657                                     const struct bpf_prog *prog,
1658                                     struct bpf_insn_access_aux *info)
1659 {
1660         if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
1661                 return false;
1662         if (type != BPF_READ)
1663                 return false;
1664         if (off % size != 0)
1665                 return false;
1666
1667         BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
1668         return true;
1669 }
1670
1671 const struct bpf_verifier_ops tracepoint_verifier_ops = {
1672         .get_func_proto  = tp_prog_func_proto,
1673         .is_valid_access = tp_prog_is_valid_access,
1674 };
1675
1676 const struct bpf_prog_ops tracepoint_prog_ops = {
1677 };
1678
1679 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1680            struct bpf_perf_event_value *, buf, u32, size)
1681 {
1682         int err = -EINVAL;
1683
1684         if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1685                 goto clear;
1686         err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1687                                     &buf->running);
1688         if (unlikely(err))
1689                 goto clear;
1690         return 0;
1691 clear:
1692         memset(buf, 0, size);
1693         return err;
1694 }
1695
1696 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1697          .func           = bpf_perf_prog_read_value,
1698          .gpl_only       = true,
1699          .ret_type       = RET_INTEGER,
1700          .arg1_type      = ARG_PTR_TO_CTX,
1701          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1702          .arg3_type      = ARG_CONST_SIZE,
1703 };
1704
1705 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1706            void *, buf, u32, size, u64, flags)
1707 {
1708         static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1709         struct perf_branch_stack *br_stack = ctx->data->br_stack;
1710         u32 to_copy;
1711
1712         if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1713                 return -EINVAL;
1714
1715         if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK)))
1716                 return -ENOENT;
1717
1718         if (unlikely(!br_stack))
1719                 return -ENOENT;
1720
1721         if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1722                 return br_stack->nr * br_entry_size;
1723
1724         if (!buf || (size % br_entry_size != 0))
1725                 return -EINVAL;
1726
1727         to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1728         memcpy(buf, br_stack->entries, to_copy);
1729
1730         return to_copy;
1731 }
1732
1733 static const struct bpf_func_proto bpf_read_branch_records_proto = {
1734         .func           = bpf_read_branch_records,
1735         .gpl_only       = true,
1736         .ret_type       = RET_INTEGER,
1737         .arg1_type      = ARG_PTR_TO_CTX,
1738         .arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1739         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1740         .arg4_type      = ARG_ANYTHING,
1741 };
1742
1743 static const struct bpf_func_proto *
1744 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1745 {
1746         switch (func_id) {
1747         case BPF_FUNC_perf_event_output:
1748                 return &bpf_perf_event_output_proto_tp;
1749         case BPF_FUNC_get_stackid:
1750                 return &bpf_get_stackid_proto_pe;
1751         case BPF_FUNC_get_stack:
1752                 return &bpf_get_stack_proto_pe;
1753         case BPF_FUNC_perf_prog_read_value:
1754                 return &bpf_perf_prog_read_value_proto;
1755         case BPF_FUNC_read_branch_records:
1756                 return &bpf_read_branch_records_proto;
1757         case BPF_FUNC_get_attach_cookie:
1758                 return &bpf_get_attach_cookie_proto_pe;
1759         default:
1760                 return bpf_tracing_func_proto(func_id, prog);
1761         }
1762 }
1763
1764 /*
1765  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1766  * to avoid potential recursive reuse issue when/if tracepoints are added
1767  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
1768  *
1769  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
1770  * in normal, irq, and nmi context.
1771  */
1772 struct bpf_raw_tp_regs {
1773         struct pt_regs regs[3];
1774 };
1775 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
1776 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
1777 static struct pt_regs *get_bpf_raw_tp_regs(void)
1778 {
1779         struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
1780         int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
1781
1782         if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
1783                 this_cpu_dec(bpf_raw_tp_nest_level);
1784                 return ERR_PTR(-EBUSY);
1785         }
1786
1787         return &tp_regs->regs[nest_level - 1];
1788 }
1789
1790 static void put_bpf_raw_tp_regs(void)
1791 {
1792         this_cpu_dec(bpf_raw_tp_nest_level);
1793 }
1794
1795 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1796            struct bpf_map *, map, u64, flags, void *, data, u64, size)
1797 {
1798         struct pt_regs *regs = get_bpf_raw_tp_regs();
1799         int ret;
1800
1801         if (IS_ERR(regs))
1802                 return PTR_ERR(regs);
1803
1804         perf_fetch_caller_regs(regs);
1805         ret = ____bpf_perf_event_output(regs, map, flags, data, size);
1806
1807         put_bpf_raw_tp_regs();
1808         return ret;
1809 }
1810
1811 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1812         .func           = bpf_perf_event_output_raw_tp,
1813         .gpl_only       = true,
1814         .ret_type       = RET_INTEGER,
1815         .arg1_type      = ARG_PTR_TO_CTX,
1816         .arg2_type      = ARG_CONST_MAP_PTR,
1817         .arg3_type      = ARG_ANYTHING,
1818         .arg4_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1819         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
1820 };
1821
1822 extern const struct bpf_func_proto bpf_skb_output_proto;
1823 extern const struct bpf_func_proto bpf_xdp_output_proto;
1824 extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto;
1825
1826 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1827            struct bpf_map *, map, u64, flags)
1828 {
1829         struct pt_regs *regs = get_bpf_raw_tp_regs();
1830         int ret;
1831
1832         if (IS_ERR(regs))
1833                 return PTR_ERR(regs);
1834
1835         perf_fetch_caller_regs(regs);
1836         /* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
1837         ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1838                               flags, 0, 0);
1839         put_bpf_raw_tp_regs();
1840         return ret;
1841 }
1842
1843 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1844         .func           = bpf_get_stackid_raw_tp,
1845         .gpl_only       = true,
1846         .ret_type       = RET_INTEGER,
1847         .arg1_type      = ARG_PTR_TO_CTX,
1848         .arg2_type      = ARG_CONST_MAP_PTR,
1849         .arg3_type      = ARG_ANYTHING,
1850 };
1851
1852 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1853            void *, buf, u32, size, u64, flags)
1854 {
1855         struct pt_regs *regs = get_bpf_raw_tp_regs();
1856         int ret;
1857
1858         if (IS_ERR(regs))
1859                 return PTR_ERR(regs);
1860
1861         perf_fetch_caller_regs(regs);
1862         ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1863                             (unsigned long) size, flags, 0);
1864         put_bpf_raw_tp_regs();
1865         return ret;
1866 }
1867
1868 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1869         .func           = bpf_get_stack_raw_tp,
1870         .gpl_only       = true,
1871         .ret_type       = RET_INTEGER,
1872         .arg1_type      = ARG_PTR_TO_CTX,
1873         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1874         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1875         .arg4_type      = ARG_ANYTHING,
1876 };
1877
1878 static const struct bpf_func_proto *
1879 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1880 {
1881         switch (func_id) {
1882         case BPF_FUNC_perf_event_output:
1883                 return &bpf_perf_event_output_proto_raw_tp;
1884         case BPF_FUNC_get_stackid:
1885                 return &bpf_get_stackid_proto_raw_tp;
1886         case BPF_FUNC_get_stack:
1887                 return &bpf_get_stack_proto_raw_tp;
1888         default:
1889                 return bpf_tracing_func_proto(func_id, prog);
1890         }
1891 }
1892
1893 const struct bpf_func_proto *
1894 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1895 {
1896         const struct bpf_func_proto *fn;
1897
1898         switch (func_id) {
1899 #ifdef CONFIG_NET
1900         case BPF_FUNC_skb_output:
1901                 return &bpf_skb_output_proto;
1902         case BPF_FUNC_xdp_output:
1903                 return &bpf_xdp_output_proto;
1904         case BPF_FUNC_skc_to_tcp6_sock:
1905                 return &bpf_skc_to_tcp6_sock_proto;
1906         case BPF_FUNC_skc_to_tcp_sock:
1907                 return &bpf_skc_to_tcp_sock_proto;
1908         case BPF_FUNC_skc_to_tcp_timewait_sock:
1909                 return &bpf_skc_to_tcp_timewait_sock_proto;
1910         case BPF_FUNC_skc_to_tcp_request_sock:
1911                 return &bpf_skc_to_tcp_request_sock_proto;
1912         case BPF_FUNC_skc_to_udp6_sock:
1913                 return &bpf_skc_to_udp6_sock_proto;
1914         case BPF_FUNC_skc_to_unix_sock:
1915                 return &bpf_skc_to_unix_sock_proto;
1916         case BPF_FUNC_skc_to_mptcp_sock:
1917                 return &bpf_skc_to_mptcp_sock_proto;
1918         case BPF_FUNC_sk_storage_get:
1919                 return &bpf_sk_storage_get_tracing_proto;
1920         case BPF_FUNC_sk_storage_delete:
1921                 return &bpf_sk_storage_delete_tracing_proto;
1922         case BPF_FUNC_sock_from_file:
1923                 return &bpf_sock_from_file_proto;
1924         case BPF_FUNC_get_socket_cookie:
1925                 return &bpf_get_socket_ptr_cookie_proto;
1926         case BPF_FUNC_xdp_get_buff_len:
1927                 return &bpf_xdp_get_buff_len_trace_proto;
1928 #endif
1929         case BPF_FUNC_seq_printf:
1930                 return prog->expected_attach_type == BPF_TRACE_ITER ?
1931                        &bpf_seq_printf_proto :
1932                        NULL;
1933         case BPF_FUNC_seq_write:
1934                 return prog->expected_attach_type == BPF_TRACE_ITER ?
1935                        &bpf_seq_write_proto :
1936                        NULL;
1937         case BPF_FUNC_seq_printf_btf:
1938                 return prog->expected_attach_type == BPF_TRACE_ITER ?
1939                        &bpf_seq_printf_btf_proto :
1940                        NULL;
1941         case BPF_FUNC_d_path:
1942                 return &bpf_d_path_proto;
1943         case BPF_FUNC_get_func_arg:
1944                 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL;
1945         case BPF_FUNC_get_func_ret:
1946                 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL;
1947         case BPF_FUNC_get_func_arg_cnt:
1948                 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL;
1949         case BPF_FUNC_get_attach_cookie:
1950                 return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL;
1951         default:
1952                 fn = raw_tp_prog_func_proto(func_id, prog);
1953                 if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
1954                         fn = bpf_iter_get_func_proto(func_id, prog);
1955                 return fn;
1956         }
1957 }
1958
1959 static bool raw_tp_prog_is_valid_access(int off, int size,
1960                                         enum bpf_access_type type,
1961                                         const struct bpf_prog *prog,
1962                                         struct bpf_insn_access_aux *info)
1963 {
1964         return bpf_tracing_ctx_access(off, size, type);
1965 }
1966
1967 static bool tracing_prog_is_valid_access(int off, int size,
1968                                          enum bpf_access_type type,
1969                                          const struct bpf_prog *prog,
1970                                          struct bpf_insn_access_aux *info)
1971 {
1972         return bpf_tracing_btf_ctx_access(off, size, type, prog, info);
1973 }
1974
1975 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
1976                                      const union bpf_attr *kattr,
1977                                      union bpf_attr __user *uattr)
1978 {
1979         return -ENOTSUPP;
1980 }
1981
1982 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
1983         .get_func_proto  = raw_tp_prog_func_proto,
1984         .is_valid_access = raw_tp_prog_is_valid_access,
1985 };
1986
1987 const struct bpf_prog_ops raw_tracepoint_prog_ops = {
1988 #ifdef CONFIG_NET
1989         .test_run = bpf_prog_test_run_raw_tp,
1990 #endif
1991 };
1992
1993 const struct bpf_verifier_ops tracing_verifier_ops = {
1994         .get_func_proto  = tracing_prog_func_proto,
1995         .is_valid_access = tracing_prog_is_valid_access,
1996 };
1997
1998 const struct bpf_prog_ops tracing_prog_ops = {
1999         .test_run = bpf_prog_test_run_tracing,
2000 };
2001
2002 static bool raw_tp_writable_prog_is_valid_access(int off, int size,
2003                                                  enum bpf_access_type type,
2004                                                  const struct bpf_prog *prog,
2005                                                  struct bpf_insn_access_aux *info)
2006 {
2007         if (off == 0) {
2008                 if (size != sizeof(u64) || type != BPF_READ)
2009                         return false;
2010                 info->reg_type = PTR_TO_TP_BUFFER;
2011         }
2012         return raw_tp_prog_is_valid_access(off, size, type, prog, info);
2013 }
2014
2015 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
2016         .get_func_proto  = raw_tp_prog_func_proto,
2017         .is_valid_access = raw_tp_writable_prog_is_valid_access,
2018 };
2019
2020 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
2021 };
2022
2023 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
2024                                     const struct bpf_prog *prog,
2025                                     struct bpf_insn_access_aux *info)
2026 {
2027         const int size_u64 = sizeof(u64);
2028
2029         if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
2030                 return false;
2031         if (type != BPF_READ)
2032                 return false;
2033         if (off % size != 0) {
2034                 if (sizeof(unsigned long) != 4)
2035                         return false;
2036                 if (size != 8)
2037                         return false;
2038                 if (off % size != 4)
2039                         return false;
2040         }
2041
2042         switch (off) {
2043         case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
2044                 bpf_ctx_record_field_size(info, size_u64);
2045                 if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
2046                         return false;
2047                 break;
2048         case bpf_ctx_range(struct bpf_perf_event_data, addr):
2049                 bpf_ctx_record_field_size(info, size_u64);
2050                 if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
2051                         return false;
2052                 break;
2053         default:
2054                 if (size != sizeof(long))
2055                         return false;
2056         }
2057
2058         return true;
2059 }
2060
2061 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
2062                                       const struct bpf_insn *si,
2063                                       struct bpf_insn *insn_buf,
2064                                       struct bpf_prog *prog, u32 *target_size)
2065 {
2066         struct bpf_insn *insn = insn_buf;
2067
2068         switch (si->off) {
2069         case offsetof(struct bpf_perf_event_data, sample_period):
2070                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2071                                                        data), si->dst_reg, si->src_reg,
2072                                       offsetof(struct bpf_perf_event_data_kern, data));
2073                 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2074                                       bpf_target_off(struct perf_sample_data, period, 8,
2075                                                      target_size));
2076                 break;
2077         case offsetof(struct bpf_perf_event_data, addr):
2078                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2079                                                        data), si->dst_reg, si->src_reg,
2080                                       offsetof(struct bpf_perf_event_data_kern, data));
2081                 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
2082                                       bpf_target_off(struct perf_sample_data, addr, 8,
2083                                                      target_size));
2084                 break;
2085         default:
2086                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
2087                                                        regs), si->dst_reg, si->src_reg,
2088                                       offsetof(struct bpf_perf_event_data_kern, regs));
2089                 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
2090                                       si->off);
2091                 break;
2092         }
2093
2094         return insn - insn_buf;
2095 }
2096
2097 const struct bpf_verifier_ops perf_event_verifier_ops = {
2098         .get_func_proto         = pe_prog_func_proto,
2099         .is_valid_access        = pe_prog_is_valid_access,
2100         .convert_ctx_access     = pe_prog_convert_ctx_access,
2101 };
2102
2103 const struct bpf_prog_ops perf_event_prog_ops = {
2104 };
2105
2106 static DEFINE_MUTEX(bpf_event_mutex);
2107
2108 #define BPF_TRACE_MAX_PROGS 64
2109
2110 int perf_event_attach_bpf_prog(struct perf_event *event,
2111                                struct bpf_prog *prog,
2112                                u64 bpf_cookie)
2113 {
2114         struct bpf_prog_array *old_array;
2115         struct bpf_prog_array *new_array;
2116         int ret = -EEXIST;
2117
2118         /*
2119          * Kprobe override only works if they are on the function entry,
2120          * and only if they are on the opt-in list.
2121          */
2122         if (prog->kprobe_override &&
2123             (!trace_kprobe_on_func_entry(event->tp_event) ||
2124              !trace_kprobe_error_injectable(event->tp_event)))
2125                 return -EINVAL;
2126
2127         mutex_lock(&bpf_event_mutex);
2128
2129         if (event->prog)
2130                 goto unlock;
2131
2132         old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
2133         if (old_array &&
2134             bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
2135                 ret = -E2BIG;
2136                 goto unlock;
2137         }
2138
2139         ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
2140         if (ret < 0)
2141                 goto unlock;
2142
2143         /* set the new array to event->tp_event and set event->prog */
2144         event->prog = prog;
2145         event->bpf_cookie = bpf_cookie;
2146         rcu_assign_pointer(event->tp_event->prog_array, new_array);
2147         bpf_prog_array_free_sleepable(old_array);
2148
2149 unlock:
2150         mutex_unlock(&bpf_event_mutex);
2151         return ret;
2152 }
2153
2154 void perf_event_detach_bpf_prog(struct perf_event *event)
2155 {
2156         struct bpf_prog_array *old_array;
2157         struct bpf_prog_array *new_array;
2158         int ret;
2159
2160         mutex_lock(&bpf_event_mutex);
2161
2162         if (!event->prog)
2163                 goto unlock;
2164
2165         old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
2166         ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
2167         if (ret == -ENOENT)
2168                 goto unlock;
2169         if (ret < 0) {
2170                 bpf_prog_array_delete_safe(old_array, event->prog);
2171         } else {
2172                 rcu_assign_pointer(event->tp_event->prog_array, new_array);
2173                 bpf_prog_array_free_sleepable(old_array);
2174         }
2175
2176         bpf_prog_put(event->prog);
2177         event->prog = NULL;
2178
2179 unlock:
2180         mutex_unlock(&bpf_event_mutex);
2181 }
2182
2183 int perf_event_query_prog_array(struct perf_event *event, void __user *info)
2184 {
2185         struct perf_event_query_bpf __user *uquery = info;
2186         struct perf_event_query_bpf query = {};
2187         struct bpf_prog_array *progs;
2188         u32 *ids, prog_cnt, ids_len;
2189         int ret;
2190
2191         if (!perfmon_capable())
2192                 return -EPERM;
2193         if (event->attr.type != PERF_TYPE_TRACEPOINT)
2194                 return -EINVAL;
2195         if (copy_from_user(&query, uquery, sizeof(query)))
2196                 return -EFAULT;
2197
2198         ids_len = query.ids_len;
2199         if (ids_len > BPF_TRACE_MAX_PROGS)
2200                 return -E2BIG;
2201         ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
2202         if (!ids)
2203                 return -ENOMEM;
2204         /*
2205          * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
2206          * is required when user only wants to check for uquery->prog_cnt.
2207          * There is no need to check for it since the case is handled
2208          * gracefully in bpf_prog_array_copy_info.
2209          */
2210
2211         mutex_lock(&bpf_event_mutex);
2212         progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
2213         ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
2214         mutex_unlock(&bpf_event_mutex);
2215
2216         if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
2217             copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
2218                 ret = -EFAULT;
2219
2220         kfree(ids);
2221         return ret;
2222 }
2223
2224 extern struct bpf_raw_event_map __start__bpf_raw_tp[];
2225 extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
2226
2227 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
2228 {
2229         struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
2230
2231         for (; btp < __stop__bpf_raw_tp; btp++) {
2232                 if (!strcmp(btp->tp->name, name))
2233                         return btp;
2234         }
2235
2236         return bpf_get_raw_tracepoint_module(name);
2237 }
2238
2239 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
2240 {
2241         struct module *mod;
2242
2243         preempt_disable();
2244         mod = __module_address((unsigned long)btp);
2245         module_put(mod);
2246         preempt_enable();
2247 }
2248
2249 static __always_inline
2250 void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
2251 {
2252         cant_sleep();
2253         if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) {
2254                 bpf_prog_inc_misses_counter(prog);
2255                 goto out;
2256         }
2257         rcu_read_lock();
2258         (void) bpf_prog_run(prog, args);
2259         rcu_read_unlock();
2260 out:
2261         this_cpu_dec(*(prog->active));
2262 }
2263
2264 #define UNPACK(...)                     __VA_ARGS__
2265 #define REPEAT_1(FN, DL, X, ...)        FN(X)
2266 #define REPEAT_2(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
2267 #define REPEAT_3(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
2268 #define REPEAT_4(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
2269 #define REPEAT_5(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
2270 #define REPEAT_6(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
2271 #define REPEAT_7(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
2272 #define REPEAT_8(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
2273 #define REPEAT_9(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
2274 #define REPEAT_10(FN, DL, X, ...)       FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
2275 #define REPEAT_11(FN, DL, X, ...)       FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
2276 #define REPEAT_12(FN, DL, X, ...)       FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
2277 #define REPEAT(X, FN, DL, ...)          REPEAT_##X(FN, DL, __VA_ARGS__)
2278
2279 #define SARG(X)         u64 arg##X
2280 #define COPY(X)         args[X] = arg##X
2281
2282 #define __DL_COM        (,)
2283 #define __DL_SEM        (;)
2284
2285 #define __SEQ_0_11      0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
2286
2287 #define BPF_TRACE_DEFN_x(x)                                             \
2288         void bpf_trace_run##x(struct bpf_prog *prog,                    \
2289                               REPEAT(x, SARG, __DL_COM, __SEQ_0_11))    \
2290         {                                                               \
2291                 u64 args[x];                                            \
2292                 REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);                  \
2293                 __bpf_trace_run(prog, args);                            \
2294         }                                                               \
2295         EXPORT_SYMBOL_GPL(bpf_trace_run##x)
2296 BPF_TRACE_DEFN_x(1);
2297 BPF_TRACE_DEFN_x(2);
2298 BPF_TRACE_DEFN_x(3);
2299 BPF_TRACE_DEFN_x(4);
2300 BPF_TRACE_DEFN_x(5);
2301 BPF_TRACE_DEFN_x(6);
2302 BPF_TRACE_DEFN_x(7);
2303 BPF_TRACE_DEFN_x(8);
2304 BPF_TRACE_DEFN_x(9);
2305 BPF_TRACE_DEFN_x(10);
2306 BPF_TRACE_DEFN_x(11);
2307 BPF_TRACE_DEFN_x(12);
2308
2309 static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2310 {
2311         struct tracepoint *tp = btp->tp;
2312
2313         /*
2314          * check that program doesn't access arguments beyond what's
2315          * available in this tracepoint
2316          */
2317         if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
2318                 return -EINVAL;
2319
2320         if (prog->aux->max_tp_access > btp->writable_size)
2321                 return -EINVAL;
2322
2323         return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
2324                                                    prog);
2325 }
2326
2327 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2328 {
2329         return __bpf_probe_register(btp, prog);
2330 }
2331
2332 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
2333 {
2334         return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
2335 }
2336
2337 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
2338                             u32 *fd_type, const char **buf,
2339                             u64 *probe_offset, u64 *probe_addr)
2340 {
2341         bool is_tracepoint, is_syscall_tp;
2342         struct bpf_prog *prog;
2343         int flags, err = 0;
2344
2345         prog = event->prog;
2346         if (!prog)
2347                 return -ENOENT;
2348
2349         /* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
2350         if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
2351                 return -EOPNOTSUPP;
2352
2353         *prog_id = prog->aux->id;
2354         flags = event->tp_event->flags;
2355         is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
2356         is_syscall_tp = is_syscall_trace_event(event->tp_event);
2357
2358         if (is_tracepoint || is_syscall_tp) {
2359                 *buf = is_tracepoint ? event->tp_event->tp->name
2360                                      : event->tp_event->name;
2361                 *fd_type = BPF_FD_TYPE_TRACEPOINT;
2362                 *probe_offset = 0x0;
2363                 *probe_addr = 0x0;
2364         } else {
2365                 /* kprobe/uprobe */
2366                 err = -EOPNOTSUPP;
2367 #ifdef CONFIG_KPROBE_EVENTS
2368                 if (flags & TRACE_EVENT_FL_KPROBE)
2369                         err = bpf_get_kprobe_info(event, fd_type, buf,
2370                                                   probe_offset, probe_addr,
2371                                                   event->attr.type == PERF_TYPE_TRACEPOINT);
2372 #endif
2373 #ifdef CONFIG_UPROBE_EVENTS
2374                 if (flags & TRACE_EVENT_FL_UPROBE)
2375                         err = bpf_get_uprobe_info(event, fd_type, buf,
2376                                                   probe_offset,
2377                                                   event->attr.type == PERF_TYPE_TRACEPOINT);
2378 #endif
2379         }
2380
2381         return err;
2382 }
2383
2384 static int __init send_signal_irq_work_init(void)
2385 {
2386         int cpu;
2387         struct send_signal_irq_work *work;
2388
2389         for_each_possible_cpu(cpu) {
2390                 work = per_cpu_ptr(&send_signal_work, cpu);
2391                 init_irq_work(&work->irq_work, do_bpf_send_signal);
2392         }
2393         return 0;
2394 }
2395
2396 subsys_initcall(send_signal_irq_work_init);
2397
2398 #ifdef CONFIG_MODULES
2399 static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2400                             void *module)
2401 {
2402         struct bpf_trace_module *btm, *tmp;
2403         struct module *mod = module;
2404         int ret = 0;
2405
2406         if (mod->num_bpf_raw_events == 0 ||
2407             (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
2408                 goto out;
2409
2410         mutex_lock(&bpf_module_mutex);
2411
2412         switch (op) {
2413         case MODULE_STATE_COMING:
2414                 btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2415                 if (btm) {
2416                         btm->module = module;
2417                         list_add(&btm->list, &bpf_trace_modules);
2418                 } else {
2419                         ret = -ENOMEM;
2420                 }
2421                 break;
2422         case MODULE_STATE_GOING:
2423                 list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2424                         if (btm->module == module) {
2425                                 list_del(&btm->list);
2426                                 kfree(btm);
2427                                 break;
2428                         }
2429                 }
2430                 break;
2431         }
2432
2433         mutex_unlock(&bpf_module_mutex);
2434
2435 out:
2436         return notifier_from_errno(ret);
2437 }
2438
2439 static struct notifier_block bpf_module_nb = {
2440         .notifier_call = bpf_event_notify,
2441 };
2442
2443 static int __init bpf_event_init(void)
2444 {
2445         register_module_notifier(&bpf_module_nb);
2446         return 0;
2447 }
2448
2449 fs_initcall(bpf_event_init);
2450 #endif /* CONFIG_MODULES */
2451
2452 #ifdef CONFIG_FPROBE
2453 struct bpf_kprobe_multi_link {
2454         struct bpf_link link;
2455         struct fprobe fp;
2456         unsigned long *addrs;
2457         u64 *cookies;
2458         u32 cnt;
2459 };
2460
2461 struct bpf_kprobe_multi_run_ctx {
2462         struct bpf_run_ctx run_ctx;
2463         struct bpf_kprobe_multi_link *link;
2464         unsigned long entry_ip;
2465 };
2466
2467 struct user_syms {
2468         const char **syms;
2469         char *buf;
2470 };
2471
2472 static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt)
2473 {
2474         unsigned long __user usymbol;
2475         const char **syms = NULL;
2476         char *buf = NULL, *p;
2477         int err = -ENOMEM;
2478         unsigned int i;
2479
2480         syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL);
2481         if (!syms)
2482                 goto error;
2483
2484         buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL);
2485         if (!buf)
2486                 goto error;
2487
2488         for (p = buf, i = 0; i < cnt; i++) {
2489                 if (__get_user(usymbol, usyms + i)) {
2490                         err = -EFAULT;
2491                         goto error;
2492                 }
2493                 err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN);
2494                 if (err == KSYM_NAME_LEN)
2495                         err = -E2BIG;
2496                 if (err < 0)
2497                         goto error;
2498                 syms[i] = p;
2499                 p += err + 1;
2500         }
2501
2502         us->syms = syms;
2503         us->buf = buf;
2504         return 0;
2505
2506 error:
2507         if (err) {
2508                 kvfree(syms);
2509                 kvfree(buf);
2510         }
2511         return err;
2512 }
2513
2514 static void free_user_syms(struct user_syms *us)
2515 {
2516         kvfree(us->syms);
2517         kvfree(us->buf);
2518 }
2519
2520 static void bpf_kprobe_multi_link_release(struct bpf_link *link)
2521 {
2522         struct bpf_kprobe_multi_link *kmulti_link;
2523
2524         kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2525         unregister_fprobe(&kmulti_link->fp);
2526 }
2527
2528 static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link)
2529 {
2530         struct bpf_kprobe_multi_link *kmulti_link;
2531
2532         kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link);
2533         kvfree(kmulti_link->addrs);
2534         kvfree(kmulti_link->cookies);
2535         kfree(kmulti_link);
2536 }
2537
2538 static const struct bpf_link_ops bpf_kprobe_multi_link_lops = {
2539         .release = bpf_kprobe_multi_link_release,
2540         .dealloc = bpf_kprobe_multi_link_dealloc,
2541 };
2542
2543 static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv)
2544 {
2545         const struct bpf_kprobe_multi_link *link = priv;
2546         unsigned long *addr_a = a, *addr_b = b;
2547         u64 *cookie_a, *cookie_b;
2548
2549         cookie_a = link->cookies + (addr_a - link->addrs);
2550         cookie_b = link->cookies + (addr_b - link->addrs);
2551
2552         /* swap addr_a/addr_b and cookie_a/cookie_b values */
2553         swap(*addr_a, *addr_b);
2554         swap(*cookie_a, *cookie_b);
2555 }
2556
2557 static int __bpf_kprobe_multi_cookie_cmp(const void *a, const void *b)
2558 {
2559         const unsigned long *addr_a = a, *addr_b = b;
2560
2561         if (*addr_a == *addr_b)
2562                 return 0;
2563         return *addr_a < *addr_b ? -1 : 1;
2564 }
2565
2566 static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv)
2567 {
2568         return __bpf_kprobe_multi_cookie_cmp(a, b);
2569 }
2570
2571 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2572 {
2573         struct bpf_kprobe_multi_run_ctx *run_ctx;
2574         struct bpf_kprobe_multi_link *link;
2575         u64 *cookie, entry_ip;
2576         unsigned long *addr;
2577
2578         if (WARN_ON_ONCE(!ctx))
2579                 return 0;
2580         run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2581         link = run_ctx->link;
2582         if (!link->cookies)
2583                 return 0;
2584         entry_ip = run_ctx->entry_ip;
2585         addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip),
2586                        __bpf_kprobe_multi_cookie_cmp);
2587         if (!addr)
2588                 return 0;
2589         cookie = link->cookies + (addr - link->addrs);
2590         return *cookie;
2591 }
2592
2593 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2594 {
2595         struct bpf_kprobe_multi_run_ctx *run_ctx;
2596
2597         run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, run_ctx);
2598         return run_ctx->entry_ip;
2599 }
2600
2601 static int
2602 kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link,
2603                            unsigned long entry_ip, struct pt_regs *regs)
2604 {
2605         struct bpf_kprobe_multi_run_ctx run_ctx = {
2606                 .link = link,
2607                 .entry_ip = entry_ip,
2608         };
2609         struct bpf_run_ctx *old_run_ctx;
2610         int err;
2611
2612         if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
2613                 err = 0;
2614                 goto out;
2615         }
2616
2617         migrate_disable();
2618         rcu_read_lock();
2619         old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2620         err = bpf_prog_run(link->link.prog, regs);
2621         bpf_reset_run_ctx(old_run_ctx);
2622         rcu_read_unlock();
2623         migrate_enable();
2624
2625  out:
2626         __this_cpu_dec(bpf_prog_active);
2627         return err;
2628 }
2629
2630 static void
2631 kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip,
2632                           struct pt_regs *regs)
2633 {
2634         struct bpf_kprobe_multi_link *link;
2635
2636         link = container_of(fp, struct bpf_kprobe_multi_link, fp);
2637         kprobe_multi_link_prog_run(link, get_entry_ip(fentry_ip), regs);
2638 }
2639
2640 static int symbols_cmp_r(const void *a, const void *b, const void *priv)
2641 {
2642         const char **str_a = (const char **) a;
2643         const char **str_b = (const char **) b;
2644
2645         return strcmp(*str_a, *str_b);
2646 }
2647
2648 struct multi_symbols_sort {
2649         const char **funcs;
2650         u64 *cookies;
2651 };
2652
2653 static void symbols_swap_r(void *a, void *b, int size, const void *priv)
2654 {
2655         const struct multi_symbols_sort *data = priv;
2656         const char **name_a = a, **name_b = b;
2657
2658         swap(*name_a, *name_b);
2659
2660         /* If defined, swap also related cookies. */
2661         if (data->cookies) {
2662                 u64 *cookie_a, *cookie_b;
2663
2664                 cookie_a = data->cookies + (name_a - data->funcs);
2665                 cookie_b = data->cookies + (name_b - data->funcs);
2666                 swap(*cookie_a, *cookie_b);
2667         }
2668 }
2669
2670 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
2671 {
2672         struct bpf_kprobe_multi_link *link = NULL;
2673         struct bpf_link_primer link_primer;
2674         void __user *ucookies;
2675         unsigned long *addrs;
2676         u32 flags, cnt, size;
2677         void __user *uaddrs;
2678         u64 *cookies = NULL;
2679         void __user *usyms;
2680         int err;
2681
2682         /* no support for 32bit archs yet */
2683         if (sizeof(u64) != sizeof(void *))
2684                 return -EOPNOTSUPP;
2685
2686         if (prog->expected_attach_type != BPF_TRACE_KPROBE_MULTI)
2687                 return -EINVAL;
2688
2689         flags = attr->link_create.kprobe_multi.flags;
2690         if (flags & ~BPF_F_KPROBE_MULTI_RETURN)
2691                 return -EINVAL;
2692
2693         uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs);
2694         usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms);
2695         if (!!uaddrs == !!usyms)
2696                 return -EINVAL;
2697
2698         cnt = attr->link_create.kprobe_multi.cnt;
2699         if (!cnt)
2700                 return -EINVAL;
2701
2702         size = cnt * sizeof(*addrs);
2703         addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2704         if (!addrs)
2705                 return -ENOMEM;
2706
2707         ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies);
2708         if (ucookies) {
2709                 cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL);
2710                 if (!cookies) {
2711                         err = -ENOMEM;
2712                         goto error;
2713                 }
2714                 if (copy_from_user(cookies, ucookies, size)) {
2715                         err = -EFAULT;
2716                         goto error;
2717                 }
2718         }
2719
2720         if (uaddrs) {
2721                 if (copy_from_user(addrs, uaddrs, size)) {
2722                         err = -EFAULT;
2723                         goto error;
2724                 }
2725         } else {
2726                 struct multi_symbols_sort data = {
2727                         .cookies = cookies,
2728                 };
2729                 struct user_syms us;
2730
2731                 err = copy_user_syms(&us, usyms, cnt);
2732                 if (err)
2733                         goto error;
2734
2735                 if (cookies)
2736                         data.funcs = us.syms;
2737
2738                 sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r,
2739                        symbols_swap_r, &data);
2740
2741                 err = ftrace_lookup_symbols(us.syms, cnt, addrs);
2742                 free_user_syms(&us);
2743                 if (err)
2744                         goto error;
2745         }
2746
2747         link = kzalloc(sizeof(*link), GFP_KERNEL);
2748         if (!link) {
2749                 err = -ENOMEM;
2750                 goto error;
2751         }
2752
2753         bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI,
2754                       &bpf_kprobe_multi_link_lops, prog);
2755
2756         err = bpf_link_prime(&link->link, &link_primer);
2757         if (err)
2758                 goto error;
2759
2760         if (flags & BPF_F_KPROBE_MULTI_RETURN)
2761                 link->fp.exit_handler = kprobe_multi_link_handler;
2762         else
2763                 link->fp.entry_handler = kprobe_multi_link_handler;
2764
2765         link->addrs = addrs;
2766         link->cookies = cookies;
2767         link->cnt = cnt;
2768
2769         if (cookies) {
2770                 /*
2771                  * Sorting addresses will trigger sorting cookies as well
2772                  * (check bpf_kprobe_multi_cookie_swap). This way we can
2773                  * find cookie based on the address in bpf_get_attach_cookie
2774                  * helper.
2775                  */
2776                 sort_r(addrs, cnt, sizeof(*addrs),
2777                        bpf_kprobe_multi_cookie_cmp,
2778                        bpf_kprobe_multi_cookie_swap,
2779                        link);
2780         }
2781
2782         err = register_fprobe_ips(&link->fp, addrs, cnt);
2783         if (err) {
2784                 bpf_link_cleanup(&link_primer);
2785                 return err;
2786         }
2787
2788         return bpf_link_settle(&link_primer);
2789
2790 error:
2791         kfree(link);
2792         kvfree(addrs);
2793         kvfree(cookies);
2794         return err;
2795 }
2796 #else /* !CONFIG_FPROBE */
2797 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
2798 {
2799         return -EOPNOTSUPP;
2800 }
2801 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx)
2802 {
2803         return 0;
2804 }
2805 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx)
2806 {
2807         return 0;
2808 }
2809 #endif