85a36b19c2b80d4943f09e9ea1cac778c503bd48
[releases.git] / bpf_trace.c
1 // SPDX-License-Identifier: GPL-2.0
2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
3  * Copyright (c) 2016 Facebook
4  */
5 #include <linux/kernel.h>
6 #include <linux/types.h>
7 #include <linux/slab.h>
8 #include <linux/bpf.h>
9 #include <linux/bpf_perf_event.h>
10 #include <linux/btf.h>
11 #include <linux/filter.h>
12 #include <linux/uaccess.h>
13 #include <linux/ctype.h>
14 #include <linux/kprobes.h>
15 #include <linux/spinlock.h>
16 #include <linux/syscalls.h>
17 #include <linux/error-injection.h>
18 #include <linux/btf_ids.h>
19 #include <linux/bpf_lsm.h>
20
21 #include <net/bpf_sk_storage.h>
22
23 #include <uapi/linux/bpf.h>
24 #include <uapi/linux/btf.h>
25
26 #include <asm/tlb.h>
27
28 #include "trace_probe.h"
29 #include "trace.h"
30
31 #define CREATE_TRACE_POINTS
32 #include "bpf_trace.h"
33
34 #define bpf_event_rcu_dereference(p)                                    \
35         rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex))
36
37 #ifdef CONFIG_MODULES
38 struct bpf_trace_module {
39         struct module *module;
40         struct list_head list;
41 };
42
43 static LIST_HEAD(bpf_trace_modules);
44 static DEFINE_MUTEX(bpf_module_mutex);
45
46 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
47 {
48         struct bpf_raw_event_map *btp, *ret = NULL;
49         struct bpf_trace_module *btm;
50         unsigned int i;
51
52         mutex_lock(&bpf_module_mutex);
53         list_for_each_entry(btm, &bpf_trace_modules, list) {
54                 for (i = 0; i < btm->module->num_bpf_raw_events; ++i) {
55                         btp = &btm->module->bpf_raw_events[i];
56                         if (!strcmp(btp->tp->name, name)) {
57                                 if (try_module_get(btm->module))
58                                         ret = btp;
59                                 goto out;
60                         }
61                 }
62         }
63 out:
64         mutex_unlock(&bpf_module_mutex);
65         return ret;
66 }
67 #else
68 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name)
69 {
70         return NULL;
71 }
72 #endif /* CONFIG_MODULES */
73
74 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
75 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
76
77 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
78                                   u64 flags, const struct btf **btf,
79                                   s32 *btf_id);
80
81 /**
82  * trace_call_bpf - invoke BPF program
83  * @call: tracepoint event
84  * @ctx: opaque context pointer
85  *
86  * kprobe handlers execute BPF programs via this helper.
87  * Can be used from static tracepoints in the future.
88  *
89  * Return: BPF programs always return an integer which is interpreted by
90  * kprobe handler as:
91  * 0 - return from kprobe (event is filtered out)
92  * 1 - store kprobe event into ring buffer
93  * Other values are reserved and currently alias to 1
94  */
95 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx)
96 {
97         unsigned int ret;
98
99         cant_sleep();
100
101         if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
102                 /*
103                  * since some bpf program is already running on this cpu,
104                  * don't call into another bpf program (same or different)
105                  * and don't send kprobe event into ring-buffer,
106                  * so return zero here
107                  */
108                 ret = 0;
109                 goto out;
110         }
111
112         /*
113          * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock
114          * to all call sites, we did a bpf_prog_array_valid() there to check
115          * whether call->prog_array is empty or not, which is
116          * a heuristic to speed up execution.
117          *
118          * If bpf_prog_array_valid() fetched prog_array was
119          * non-NULL, we go into trace_call_bpf() and do the actual
120          * proper rcu_dereference() under RCU lock.
121          * If it turns out that prog_array is NULL then, we bail out.
122          * For the opposite, if the bpf_prog_array_valid() fetched pointer
123          * was NULL, you'll skip the prog_array with the risk of missing
124          * out of events when it was updated in between this and the
125          * rcu_dereference() which is accepted risk.
126          */
127         ret = BPF_PROG_RUN_ARRAY(call->prog_array, ctx, bpf_prog_run);
128
129  out:
130         __this_cpu_dec(bpf_prog_active);
131
132         return ret;
133 }
134
135 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
136 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc)
137 {
138         regs_set_return_value(regs, rc);
139         override_function_with_return(regs);
140         return 0;
141 }
142
143 static const struct bpf_func_proto bpf_override_return_proto = {
144         .func           = bpf_override_return,
145         .gpl_only       = true,
146         .ret_type       = RET_INTEGER,
147         .arg1_type      = ARG_PTR_TO_CTX,
148         .arg2_type      = ARG_ANYTHING,
149 };
150 #endif
151
152 static __always_inline int
153 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr)
154 {
155         int ret;
156
157         ret = copy_from_user_nofault(dst, unsafe_ptr, size);
158         if (unlikely(ret < 0))
159                 memset(dst, 0, size);
160         return ret;
161 }
162
163 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size,
164            const void __user *, unsafe_ptr)
165 {
166         return bpf_probe_read_user_common(dst, size, unsafe_ptr);
167 }
168
169 const struct bpf_func_proto bpf_probe_read_user_proto = {
170         .func           = bpf_probe_read_user,
171         .gpl_only       = true,
172         .ret_type       = RET_INTEGER,
173         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
174         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
175         .arg3_type      = ARG_ANYTHING,
176 };
177
178 static __always_inline int
179 bpf_probe_read_user_str_common(void *dst, u32 size,
180                                const void __user *unsafe_ptr)
181 {
182         int ret;
183
184         /*
185          * NB: We rely on strncpy_from_user() not copying junk past the NUL
186          * terminator into `dst`.
187          *
188          * strncpy_from_user() does long-sized strides in the fast path. If the
189          * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`,
190          * then there could be junk after the NUL in `dst`. If user takes `dst`
191          * and keys a hash map with it, then semantically identical strings can
192          * occupy multiple entries in the map.
193          */
194         ret = strncpy_from_user_nofault(dst, unsafe_ptr, size);
195         if (unlikely(ret < 0))
196                 memset(dst, 0, size);
197         return ret;
198 }
199
200 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size,
201            const void __user *, unsafe_ptr)
202 {
203         return bpf_probe_read_user_str_common(dst, size, unsafe_ptr);
204 }
205
206 const struct bpf_func_proto bpf_probe_read_user_str_proto = {
207         .func           = bpf_probe_read_user_str,
208         .gpl_only       = true,
209         .ret_type       = RET_INTEGER,
210         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
211         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
212         .arg3_type      = ARG_ANYTHING,
213 };
214
215 static __always_inline int
216 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
217 {
218         int ret;
219
220         ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
221         if (unlikely(ret < 0))
222                 memset(dst, 0, size);
223         return ret;
224 }
225
226 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size,
227            const void *, unsafe_ptr)
228 {
229         return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
230 }
231
232 const struct bpf_func_proto bpf_probe_read_kernel_proto = {
233         .func           = bpf_probe_read_kernel,
234         .gpl_only       = true,
235         .ret_type       = RET_INTEGER,
236         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
237         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
238         .arg3_type      = ARG_ANYTHING,
239 };
240
241 static __always_inline int
242 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr)
243 {
244         int ret;
245
246         /*
247          * The strncpy_from_kernel_nofault() call will likely not fill the
248          * entire buffer, but that's okay in this circumstance as we're probing
249          * arbitrary memory anyway similar to bpf_probe_read_*() and might
250          * as well probe the stack. Thus, memory is explicitly cleared
251          * only in error case, so that improper users ignoring return
252          * code altogether don't copy garbage; otherwise length of string
253          * is returned that can be used for bpf_perf_event_output() et al.
254          */
255         ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size);
256         if (unlikely(ret < 0))
257                 memset(dst, 0, size);
258         return ret;
259 }
260
261 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size,
262            const void *, unsafe_ptr)
263 {
264         return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
265 }
266
267 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = {
268         .func           = bpf_probe_read_kernel_str,
269         .gpl_only       = true,
270         .ret_type       = RET_INTEGER,
271         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
272         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
273         .arg3_type      = ARG_ANYTHING,
274 };
275
276 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
277 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size,
278            const void *, unsafe_ptr)
279 {
280         if ((unsigned long)unsafe_ptr < TASK_SIZE) {
281                 return bpf_probe_read_user_common(dst, size,
282                                 (__force void __user *)unsafe_ptr);
283         }
284         return bpf_probe_read_kernel_common(dst, size, unsafe_ptr);
285 }
286
287 static const struct bpf_func_proto bpf_probe_read_compat_proto = {
288         .func           = bpf_probe_read_compat,
289         .gpl_only       = true,
290         .ret_type       = RET_INTEGER,
291         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
292         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
293         .arg3_type      = ARG_ANYTHING,
294 };
295
296 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size,
297            const void *, unsafe_ptr)
298 {
299         if ((unsigned long)unsafe_ptr < TASK_SIZE) {
300                 return bpf_probe_read_user_str_common(dst, size,
301                                 (__force void __user *)unsafe_ptr);
302         }
303         return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr);
304 }
305
306 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = {
307         .func           = bpf_probe_read_compat_str,
308         .gpl_only       = true,
309         .ret_type       = RET_INTEGER,
310         .arg1_type      = ARG_PTR_TO_UNINIT_MEM,
311         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
312         .arg3_type      = ARG_ANYTHING,
313 };
314 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */
315
316 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src,
317            u32, size)
318 {
319         /*
320          * Ensure we're in user context which is safe for the helper to
321          * run. This helper has no business in a kthread.
322          *
323          * access_ok() should prevent writing to non-user memory, but in
324          * some situations (nommu, temporary switch, etc) access_ok() does
325          * not provide enough validation, hence the check on KERNEL_DS.
326          *
327          * nmi_uaccess_okay() ensures the probe is not run in an interim
328          * state, when the task or mm are switched. This is specifically
329          * required to prevent the use of temporary mm.
330          */
331
332         if (unlikely(in_interrupt() ||
333                      current->flags & (PF_KTHREAD | PF_EXITING)))
334                 return -EPERM;
335         if (unlikely(uaccess_kernel()))
336                 return -EPERM;
337         if (unlikely(!nmi_uaccess_okay()))
338                 return -EPERM;
339
340         return copy_to_user_nofault(unsafe_ptr, src, size);
341 }
342
343 static const struct bpf_func_proto bpf_probe_write_user_proto = {
344         .func           = bpf_probe_write_user,
345         .gpl_only       = true,
346         .ret_type       = RET_INTEGER,
347         .arg1_type      = ARG_ANYTHING,
348         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
349         .arg3_type      = ARG_CONST_SIZE,
350 };
351
352 static const struct bpf_func_proto *bpf_get_probe_write_proto(void)
353 {
354         if (!capable(CAP_SYS_ADMIN))
355                 return NULL;
356
357         pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!",
358                             current->comm, task_pid_nr(current));
359
360         return &bpf_probe_write_user_proto;
361 }
362
363 static DEFINE_RAW_SPINLOCK(trace_printk_lock);
364
365 #define MAX_TRACE_PRINTK_VARARGS        3
366 #define BPF_TRACE_PRINTK_SIZE           1024
367
368 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1,
369            u64, arg2, u64, arg3)
370 {
371         u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 };
372         u32 *bin_args;
373         static char buf[BPF_TRACE_PRINTK_SIZE];
374         unsigned long flags;
375         int ret;
376
377         ret = bpf_bprintf_prepare(fmt, fmt_size, args, &bin_args,
378                                   MAX_TRACE_PRINTK_VARARGS);
379         if (ret < 0)
380                 return ret;
381
382         raw_spin_lock_irqsave(&trace_printk_lock, flags);
383         ret = bstr_printf(buf, sizeof(buf), fmt, bin_args);
384
385         trace_bpf_trace_printk(buf);
386         raw_spin_unlock_irqrestore(&trace_printk_lock, flags);
387
388         bpf_bprintf_cleanup();
389
390         return ret;
391 }
392
393 static const struct bpf_func_proto bpf_trace_printk_proto = {
394         .func           = bpf_trace_printk,
395         .gpl_only       = true,
396         .ret_type       = RET_INTEGER,
397         .arg1_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
398         .arg2_type      = ARG_CONST_SIZE,
399 };
400
401 const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
402 {
403         /*
404          * This program might be calling bpf_trace_printk,
405          * so enable the associated bpf_trace/bpf_trace_printk event.
406          * Repeat this each time as it is possible a user has
407          * disabled bpf_trace_printk events.  By loading a program
408          * calling bpf_trace_printk() however the user has expressed
409          * the intent to see such events.
410          */
411         if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1))
412                 pr_warn_ratelimited("could not enable bpf_trace_printk events");
413
414         return &bpf_trace_printk_proto;
415 }
416
417 #define MAX_SEQ_PRINTF_VARARGS          12
418
419 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size,
420            const void *, data, u32, data_len)
421 {
422         int err, num_args;
423         u32 *bin_args;
424
425         if (data_len & 7 || data_len > MAX_SEQ_PRINTF_VARARGS * 8 ||
426             (data_len && !data))
427                 return -EINVAL;
428         num_args = data_len / 8;
429
430         err = bpf_bprintf_prepare(fmt, fmt_size, data, &bin_args, num_args);
431         if (err < 0)
432                 return err;
433
434         seq_bprintf(m, fmt, bin_args);
435
436         bpf_bprintf_cleanup();
437
438         return seq_has_overflowed(m) ? -EOVERFLOW : 0;
439 }
440
441 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file)
442
443 static const struct bpf_func_proto bpf_seq_printf_proto = {
444         .func           = bpf_seq_printf,
445         .gpl_only       = true,
446         .ret_type       = RET_INTEGER,
447         .arg1_type      = ARG_PTR_TO_BTF_ID,
448         .arg1_btf_id    = &btf_seq_file_ids[0],
449         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
450         .arg3_type      = ARG_CONST_SIZE,
451         .arg4_type      = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY,
452         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
453 };
454
455 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len)
456 {
457         return seq_write(m, data, len) ? -EOVERFLOW : 0;
458 }
459
460 static const struct bpf_func_proto bpf_seq_write_proto = {
461         .func           = bpf_seq_write,
462         .gpl_only       = true,
463         .ret_type       = RET_INTEGER,
464         .arg1_type      = ARG_PTR_TO_BTF_ID,
465         .arg1_btf_id    = &btf_seq_file_ids[0],
466         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
467         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
468 };
469
470 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr,
471            u32, btf_ptr_size, u64, flags)
472 {
473         const struct btf *btf;
474         s32 btf_id;
475         int ret;
476
477         ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
478         if (ret)
479                 return ret;
480
481         return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags);
482 }
483
484 static const struct bpf_func_proto bpf_seq_printf_btf_proto = {
485         .func           = bpf_seq_printf_btf,
486         .gpl_only       = true,
487         .ret_type       = RET_INTEGER,
488         .arg1_type      = ARG_PTR_TO_BTF_ID,
489         .arg1_btf_id    = &btf_seq_file_ids[0],
490         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
491         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
492         .arg4_type      = ARG_ANYTHING,
493 };
494
495 static __always_inline int
496 get_map_perf_counter(struct bpf_map *map, u64 flags,
497                      u64 *value, u64 *enabled, u64 *running)
498 {
499         struct bpf_array *array = container_of(map, struct bpf_array, map);
500         unsigned int cpu = smp_processor_id();
501         u64 index = flags & BPF_F_INDEX_MASK;
502         struct bpf_event_entry *ee;
503
504         if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
505                 return -EINVAL;
506         if (index == BPF_F_CURRENT_CPU)
507                 index = cpu;
508         if (unlikely(index >= array->map.max_entries))
509                 return -E2BIG;
510
511         ee = READ_ONCE(array->ptrs[index]);
512         if (!ee)
513                 return -ENOENT;
514
515         return perf_event_read_local(ee->event, value, enabled, running);
516 }
517
518 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags)
519 {
520         u64 value = 0;
521         int err;
522
523         err = get_map_perf_counter(map, flags, &value, NULL, NULL);
524         /*
525          * this api is ugly since we miss [-22..-2] range of valid
526          * counter values, but that's uapi
527          */
528         if (err)
529                 return err;
530         return value;
531 }
532
533 static const struct bpf_func_proto bpf_perf_event_read_proto = {
534         .func           = bpf_perf_event_read,
535         .gpl_only       = true,
536         .ret_type       = RET_INTEGER,
537         .arg1_type      = ARG_CONST_MAP_PTR,
538         .arg2_type      = ARG_ANYTHING,
539 };
540
541 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags,
542            struct bpf_perf_event_value *, buf, u32, size)
543 {
544         int err = -EINVAL;
545
546         if (unlikely(size != sizeof(struct bpf_perf_event_value)))
547                 goto clear;
548         err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled,
549                                    &buf->running);
550         if (unlikely(err))
551                 goto clear;
552         return 0;
553 clear:
554         memset(buf, 0, size);
555         return err;
556 }
557
558 static const struct bpf_func_proto bpf_perf_event_read_value_proto = {
559         .func           = bpf_perf_event_read_value,
560         .gpl_only       = true,
561         .ret_type       = RET_INTEGER,
562         .arg1_type      = ARG_CONST_MAP_PTR,
563         .arg2_type      = ARG_ANYTHING,
564         .arg3_type      = ARG_PTR_TO_UNINIT_MEM,
565         .arg4_type      = ARG_CONST_SIZE,
566 };
567
568 static __always_inline u64
569 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map,
570                         u64 flags, struct perf_sample_data *sd)
571 {
572         struct bpf_array *array = container_of(map, struct bpf_array, map);
573         unsigned int cpu = smp_processor_id();
574         u64 index = flags & BPF_F_INDEX_MASK;
575         struct bpf_event_entry *ee;
576         struct perf_event *event;
577
578         if (index == BPF_F_CURRENT_CPU)
579                 index = cpu;
580         if (unlikely(index >= array->map.max_entries))
581                 return -E2BIG;
582
583         ee = READ_ONCE(array->ptrs[index]);
584         if (!ee)
585                 return -ENOENT;
586
587         event = ee->event;
588         if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
589                      event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
590                 return -EINVAL;
591
592         if (unlikely(event->oncpu != cpu))
593                 return -EOPNOTSUPP;
594
595         return perf_event_output(event, sd, regs);
596 }
597
598 /*
599  * Support executing tracepoints in normal, irq, and nmi context that each call
600  * bpf_perf_event_output
601  */
602 struct bpf_trace_sample_data {
603         struct perf_sample_data sds[3];
604 };
605
606 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds);
607 static DEFINE_PER_CPU(int, bpf_trace_nest_level);
608 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map,
609            u64, flags, void *, data, u64, size)
610 {
611         struct bpf_trace_sample_data *sds = this_cpu_ptr(&bpf_trace_sds);
612         int nest_level = this_cpu_inc_return(bpf_trace_nest_level);
613         struct perf_raw_record raw = {
614                 .frag = {
615                         .size = size,
616                         .data = data,
617                 },
618         };
619         struct perf_sample_data *sd;
620         int err;
621
622         if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) {
623                 err = -EBUSY;
624                 goto out;
625         }
626
627         sd = &sds->sds[nest_level - 1];
628
629         if (unlikely(flags & ~(BPF_F_INDEX_MASK))) {
630                 err = -EINVAL;
631                 goto out;
632         }
633
634         perf_sample_data_init(sd, 0, 0);
635         sd->raw = &raw;
636
637         err = __bpf_perf_event_output(regs, map, flags, sd);
638
639 out:
640         this_cpu_dec(bpf_trace_nest_level);
641         return err;
642 }
643
644 static const struct bpf_func_proto bpf_perf_event_output_proto = {
645         .func           = bpf_perf_event_output,
646         .gpl_only       = true,
647         .ret_type       = RET_INTEGER,
648         .arg1_type      = ARG_PTR_TO_CTX,
649         .arg2_type      = ARG_CONST_MAP_PTR,
650         .arg3_type      = ARG_ANYTHING,
651         .arg4_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
652         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
653 };
654
655 static DEFINE_PER_CPU(int, bpf_event_output_nest_level);
656 struct bpf_nested_pt_regs {
657         struct pt_regs regs[3];
658 };
659 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs);
660 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds);
661
662 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
663                      void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy)
664 {
665         struct perf_raw_frag frag = {
666                 .copy           = ctx_copy,
667                 .size           = ctx_size,
668                 .data           = ctx,
669         };
670         struct perf_raw_record raw = {
671                 .frag = {
672                         {
673                                 .next   = ctx_size ? &frag : NULL,
674                         },
675                         .size   = meta_size,
676                         .data   = meta,
677                 },
678         };
679         struct perf_sample_data *sd;
680         struct pt_regs *regs;
681         int nest_level;
682         u64 ret;
683
684         preempt_disable();
685         nest_level = this_cpu_inc_return(bpf_event_output_nest_level);
686
687         if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) {
688                 ret = -EBUSY;
689                 goto out;
690         }
691         sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]);
692         regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]);
693
694         perf_fetch_caller_regs(regs);
695         perf_sample_data_init(sd, 0, 0);
696         sd->raw = &raw;
697
698         ret = __bpf_perf_event_output(regs, map, flags, sd);
699 out:
700         this_cpu_dec(bpf_event_output_nest_level);
701         preempt_enable();
702         return ret;
703 }
704
705 BPF_CALL_0(bpf_get_current_task)
706 {
707         return (long) current;
708 }
709
710 const struct bpf_func_proto bpf_get_current_task_proto = {
711         .func           = bpf_get_current_task,
712         .gpl_only       = true,
713         .ret_type       = RET_INTEGER,
714 };
715
716 BPF_CALL_0(bpf_get_current_task_btf)
717 {
718         return (unsigned long) current;
719 }
720
721 const struct bpf_func_proto bpf_get_current_task_btf_proto = {
722         .func           = bpf_get_current_task_btf,
723         .gpl_only       = true,
724         .ret_type       = RET_PTR_TO_BTF_ID,
725         .ret_btf_id     = &btf_task_struct_ids[0],
726 };
727
728 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task)
729 {
730         return (unsigned long) task_pt_regs(task);
731 }
732
733 BTF_ID_LIST(bpf_task_pt_regs_ids)
734 BTF_ID(struct, pt_regs)
735
736 const struct bpf_func_proto bpf_task_pt_regs_proto = {
737         .func           = bpf_task_pt_regs,
738         .gpl_only       = true,
739         .arg1_type      = ARG_PTR_TO_BTF_ID,
740         .arg1_btf_id    = &btf_task_struct_ids[0],
741         .ret_type       = RET_PTR_TO_BTF_ID,
742         .ret_btf_id     = &bpf_task_pt_regs_ids[0],
743 };
744
745 BPF_CALL_2(bpf_current_task_under_cgroup, struct bpf_map *, map, u32, idx)
746 {
747         struct bpf_array *array = container_of(map, struct bpf_array, map);
748         struct cgroup *cgrp;
749
750         if (unlikely(idx >= array->map.max_entries))
751                 return -E2BIG;
752
753         cgrp = READ_ONCE(array->ptrs[idx]);
754         if (unlikely(!cgrp))
755                 return -EAGAIN;
756
757         return task_under_cgroup_hierarchy(current, cgrp);
758 }
759
760 static const struct bpf_func_proto bpf_current_task_under_cgroup_proto = {
761         .func           = bpf_current_task_under_cgroup,
762         .gpl_only       = false,
763         .ret_type       = RET_INTEGER,
764         .arg1_type      = ARG_CONST_MAP_PTR,
765         .arg2_type      = ARG_ANYTHING,
766 };
767
768 struct send_signal_irq_work {
769         struct irq_work irq_work;
770         struct task_struct *task;
771         u32 sig;
772         enum pid_type type;
773 };
774
775 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work);
776
777 static void do_bpf_send_signal(struct irq_work *entry)
778 {
779         struct send_signal_irq_work *work;
780
781         work = container_of(entry, struct send_signal_irq_work, irq_work);
782         group_send_sig_info(work->sig, SEND_SIG_PRIV, work->task, work->type);
783         put_task_struct(work->task);
784 }
785
786 static int bpf_send_signal_common(u32 sig, enum pid_type type)
787 {
788         struct send_signal_irq_work *work = NULL;
789
790         /* Similar to bpf_probe_write_user, task needs to be
791          * in a sound condition and kernel memory access be
792          * permitted in order to send signal to the current
793          * task.
794          */
795         if (unlikely(current->flags & (PF_KTHREAD | PF_EXITING)))
796                 return -EPERM;
797         if (unlikely(uaccess_kernel()))
798                 return -EPERM;
799         if (unlikely(!nmi_uaccess_okay()))
800                 return -EPERM;
801         /* Task should not be pid=1 to avoid kernel panic. */
802         if (unlikely(is_global_init(current)))
803                 return -EPERM;
804
805         if (irqs_disabled()) {
806                 /* Do an early check on signal validity. Otherwise,
807                  * the error is lost in deferred irq_work.
808                  */
809                 if (unlikely(!valid_signal(sig)))
810                         return -EINVAL;
811
812                 work = this_cpu_ptr(&send_signal_work);
813                 if (irq_work_is_busy(&work->irq_work))
814                         return -EBUSY;
815
816                 /* Add the current task, which is the target of sending signal,
817                  * to the irq_work. The current task may change when queued
818                  * irq works get executed.
819                  */
820                 work->task = get_task_struct(current);
821                 work->sig = sig;
822                 work->type = type;
823                 irq_work_queue(&work->irq_work);
824                 return 0;
825         }
826
827         return group_send_sig_info(sig, SEND_SIG_PRIV, current, type);
828 }
829
830 BPF_CALL_1(bpf_send_signal, u32, sig)
831 {
832         return bpf_send_signal_common(sig, PIDTYPE_TGID);
833 }
834
835 static const struct bpf_func_proto bpf_send_signal_proto = {
836         .func           = bpf_send_signal,
837         .gpl_only       = false,
838         .ret_type       = RET_INTEGER,
839         .arg1_type      = ARG_ANYTHING,
840 };
841
842 BPF_CALL_1(bpf_send_signal_thread, u32, sig)
843 {
844         return bpf_send_signal_common(sig, PIDTYPE_PID);
845 }
846
847 static const struct bpf_func_proto bpf_send_signal_thread_proto = {
848         .func           = bpf_send_signal_thread,
849         .gpl_only       = false,
850         .ret_type       = RET_INTEGER,
851         .arg1_type      = ARG_ANYTHING,
852 };
853
854 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz)
855 {
856         struct path copy;
857         long len;
858         char *p;
859
860         if (!sz)
861                 return 0;
862
863         /*
864          * The path pointer is verified as trusted and safe to use,
865          * but let's double check it's valid anyway to workaround
866          * potentially broken verifier.
867          */
868         len = copy_from_kernel_nofault(&copy, path, sizeof(*path));
869         if (len < 0)
870                 return len;
871
872         p = d_path(&copy, buf, sz);
873         if (IS_ERR(p)) {
874                 len = PTR_ERR(p);
875         } else {
876                 len = buf + sz - p;
877                 memmove(buf, p, len);
878         }
879
880         return len;
881 }
882
883 BTF_SET_START(btf_allowlist_d_path)
884 #ifdef CONFIG_SECURITY
885 BTF_ID(func, security_file_permission)
886 BTF_ID(func, security_inode_getattr)
887 BTF_ID(func, security_file_open)
888 #endif
889 #ifdef CONFIG_SECURITY_PATH
890 BTF_ID(func, security_path_truncate)
891 #endif
892 BTF_ID(func, vfs_truncate)
893 BTF_ID(func, vfs_fallocate)
894 BTF_ID(func, dentry_open)
895 BTF_ID(func, vfs_getattr)
896 BTF_ID(func, filp_close)
897 BTF_SET_END(btf_allowlist_d_path)
898
899 static bool bpf_d_path_allowed(const struct bpf_prog *prog)
900 {
901         if (prog->type == BPF_PROG_TYPE_TRACING &&
902             prog->expected_attach_type == BPF_TRACE_ITER)
903                 return true;
904
905         if (prog->type == BPF_PROG_TYPE_LSM)
906                 return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id);
907
908         return btf_id_set_contains(&btf_allowlist_d_path,
909                                    prog->aux->attach_btf_id);
910 }
911
912 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path)
913
914 static const struct bpf_func_proto bpf_d_path_proto = {
915         .func           = bpf_d_path,
916         .gpl_only       = false,
917         .ret_type       = RET_INTEGER,
918         .arg1_type      = ARG_PTR_TO_BTF_ID,
919         .arg1_btf_id    = &bpf_d_path_btf_ids[0],
920         .arg2_type      = ARG_PTR_TO_MEM,
921         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
922         .allowed        = bpf_d_path_allowed,
923 };
924
925 #define BTF_F_ALL       (BTF_F_COMPACT  | BTF_F_NONAME | \
926                          BTF_F_PTR_RAW | BTF_F_ZERO)
927
928 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size,
929                                   u64 flags, const struct btf **btf,
930                                   s32 *btf_id)
931 {
932         const struct btf_type *t;
933
934         if (unlikely(flags & ~(BTF_F_ALL)))
935                 return -EINVAL;
936
937         if (btf_ptr_size != sizeof(struct btf_ptr))
938                 return -EINVAL;
939
940         *btf = bpf_get_btf_vmlinux();
941
942         if (IS_ERR_OR_NULL(*btf))
943                 return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL;
944
945         if (ptr->type_id > 0)
946                 *btf_id = ptr->type_id;
947         else
948                 return -EINVAL;
949
950         if (*btf_id > 0)
951                 t = btf_type_by_id(*btf, *btf_id);
952         if (*btf_id <= 0 || !t)
953                 return -ENOENT;
954
955         return 0;
956 }
957
958 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr,
959            u32, btf_ptr_size, u64, flags)
960 {
961         const struct btf *btf;
962         s32 btf_id;
963         int ret;
964
965         ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id);
966         if (ret)
967                 return ret;
968
969         return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size,
970                                       flags);
971 }
972
973 const struct bpf_func_proto bpf_snprintf_btf_proto = {
974         .func           = bpf_snprintf_btf,
975         .gpl_only       = false,
976         .ret_type       = RET_INTEGER,
977         .arg1_type      = ARG_PTR_TO_MEM,
978         .arg2_type      = ARG_CONST_SIZE,
979         .arg3_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
980         .arg4_type      = ARG_CONST_SIZE,
981         .arg5_type      = ARG_ANYTHING,
982 };
983
984 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx)
985 {
986         /* This helper call is inlined by verifier. */
987         return ((u64 *)ctx)[-1];
988 }
989
990 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = {
991         .func           = bpf_get_func_ip_tracing,
992         .gpl_only       = true,
993         .ret_type       = RET_INTEGER,
994         .arg1_type      = ARG_PTR_TO_CTX,
995 };
996
997 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs)
998 {
999         struct kprobe *kp = kprobe_running();
1000
1001         return kp ? (uintptr_t)kp->addr : 0;
1002 }
1003
1004 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = {
1005         .func           = bpf_get_func_ip_kprobe,
1006         .gpl_only       = true,
1007         .ret_type       = RET_INTEGER,
1008         .arg1_type      = ARG_PTR_TO_CTX,
1009 };
1010
1011 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx)
1012 {
1013         struct bpf_trace_run_ctx *run_ctx;
1014
1015         run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx);
1016         return run_ctx->bpf_cookie;
1017 }
1018
1019 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = {
1020         .func           = bpf_get_attach_cookie_trace,
1021         .gpl_only       = false,
1022         .ret_type       = RET_INTEGER,
1023         .arg1_type      = ARG_PTR_TO_CTX,
1024 };
1025
1026 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx)
1027 {
1028         return ctx->event->bpf_cookie;
1029 }
1030
1031 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = {
1032         .func           = bpf_get_attach_cookie_pe,
1033         .gpl_only       = false,
1034         .ret_type       = RET_INTEGER,
1035         .arg1_type      = ARG_PTR_TO_CTX,
1036 };
1037
1038 static const struct bpf_func_proto *
1039 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1040 {
1041         switch (func_id) {
1042         case BPF_FUNC_map_lookup_elem:
1043                 return &bpf_map_lookup_elem_proto;
1044         case BPF_FUNC_map_update_elem:
1045                 return &bpf_map_update_elem_proto;
1046         case BPF_FUNC_map_delete_elem:
1047                 return &bpf_map_delete_elem_proto;
1048         case BPF_FUNC_map_push_elem:
1049                 return &bpf_map_push_elem_proto;
1050         case BPF_FUNC_map_pop_elem:
1051                 return &bpf_map_pop_elem_proto;
1052         case BPF_FUNC_map_peek_elem:
1053                 return &bpf_map_peek_elem_proto;
1054         case BPF_FUNC_ktime_get_ns:
1055                 return &bpf_ktime_get_ns_proto;
1056         case BPF_FUNC_ktime_get_boot_ns:
1057                 return &bpf_ktime_get_boot_ns_proto;
1058         case BPF_FUNC_tail_call:
1059                 return &bpf_tail_call_proto;
1060         case BPF_FUNC_get_current_pid_tgid:
1061                 return &bpf_get_current_pid_tgid_proto;
1062         case BPF_FUNC_get_current_task:
1063                 return &bpf_get_current_task_proto;
1064         case BPF_FUNC_get_current_task_btf:
1065                 return &bpf_get_current_task_btf_proto;
1066         case BPF_FUNC_task_pt_regs:
1067                 return &bpf_task_pt_regs_proto;
1068         case BPF_FUNC_get_current_uid_gid:
1069                 return &bpf_get_current_uid_gid_proto;
1070         case BPF_FUNC_get_current_comm:
1071                 return &bpf_get_current_comm_proto;
1072         case BPF_FUNC_trace_printk:
1073                 return bpf_get_trace_printk_proto();
1074         case BPF_FUNC_get_smp_processor_id:
1075                 return &bpf_get_smp_processor_id_proto;
1076         case BPF_FUNC_get_numa_node_id:
1077                 return &bpf_get_numa_node_id_proto;
1078         case BPF_FUNC_perf_event_read:
1079                 return &bpf_perf_event_read_proto;
1080         case BPF_FUNC_current_task_under_cgroup:
1081                 return &bpf_current_task_under_cgroup_proto;
1082         case BPF_FUNC_get_prandom_u32:
1083                 return &bpf_get_prandom_u32_proto;
1084         case BPF_FUNC_probe_write_user:
1085                 return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ?
1086                        NULL : bpf_get_probe_write_proto();
1087         case BPF_FUNC_probe_read_user:
1088                 return &bpf_probe_read_user_proto;
1089         case BPF_FUNC_probe_read_kernel:
1090                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1091                        NULL : &bpf_probe_read_kernel_proto;
1092         case BPF_FUNC_probe_read_user_str:
1093                 return &bpf_probe_read_user_str_proto;
1094         case BPF_FUNC_probe_read_kernel_str:
1095                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1096                        NULL : &bpf_probe_read_kernel_str_proto;
1097 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
1098         case BPF_FUNC_probe_read:
1099                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1100                        NULL : &bpf_probe_read_compat_proto;
1101         case BPF_FUNC_probe_read_str:
1102                 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ?
1103                        NULL : &bpf_probe_read_compat_str_proto;
1104 #endif
1105 #ifdef CONFIG_CGROUPS
1106         case BPF_FUNC_get_current_cgroup_id:
1107                 return &bpf_get_current_cgroup_id_proto;
1108         case BPF_FUNC_get_current_ancestor_cgroup_id:
1109                 return &bpf_get_current_ancestor_cgroup_id_proto;
1110 #endif
1111         case BPF_FUNC_send_signal:
1112                 return &bpf_send_signal_proto;
1113         case BPF_FUNC_send_signal_thread:
1114                 return &bpf_send_signal_thread_proto;
1115         case BPF_FUNC_perf_event_read_value:
1116                 return &bpf_perf_event_read_value_proto;
1117         case BPF_FUNC_get_ns_current_pid_tgid:
1118                 return &bpf_get_ns_current_pid_tgid_proto;
1119         case BPF_FUNC_ringbuf_output:
1120                 return &bpf_ringbuf_output_proto;
1121         case BPF_FUNC_ringbuf_reserve:
1122                 return &bpf_ringbuf_reserve_proto;
1123         case BPF_FUNC_ringbuf_submit:
1124                 return &bpf_ringbuf_submit_proto;
1125         case BPF_FUNC_ringbuf_discard:
1126                 return &bpf_ringbuf_discard_proto;
1127         case BPF_FUNC_ringbuf_query:
1128                 return &bpf_ringbuf_query_proto;
1129         case BPF_FUNC_jiffies64:
1130                 return &bpf_jiffies64_proto;
1131         case BPF_FUNC_get_task_stack:
1132                 return &bpf_get_task_stack_proto;
1133         case BPF_FUNC_copy_from_user:
1134                 return prog->aux->sleepable ? &bpf_copy_from_user_proto : NULL;
1135         case BPF_FUNC_snprintf_btf:
1136                 return &bpf_snprintf_btf_proto;
1137         case BPF_FUNC_per_cpu_ptr:
1138                 return &bpf_per_cpu_ptr_proto;
1139         case BPF_FUNC_this_cpu_ptr:
1140                 return &bpf_this_cpu_ptr_proto;
1141         case BPF_FUNC_task_storage_get:
1142                 return &bpf_task_storage_get_proto;
1143         case BPF_FUNC_task_storage_delete:
1144                 return &bpf_task_storage_delete_proto;
1145         case BPF_FUNC_for_each_map_elem:
1146                 return &bpf_for_each_map_elem_proto;
1147         case BPF_FUNC_snprintf:
1148                 return &bpf_snprintf_proto;
1149         case BPF_FUNC_get_func_ip:
1150                 return &bpf_get_func_ip_proto_tracing;
1151         default:
1152                 return bpf_base_func_proto(func_id);
1153         }
1154 }
1155
1156 static const struct bpf_func_proto *
1157 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1158 {
1159         switch (func_id) {
1160         case BPF_FUNC_perf_event_output:
1161                 return &bpf_perf_event_output_proto;
1162         case BPF_FUNC_get_stackid:
1163                 return &bpf_get_stackid_proto;
1164         case BPF_FUNC_get_stack:
1165                 return &bpf_get_stack_proto;
1166 #ifdef CONFIG_BPF_KPROBE_OVERRIDE
1167         case BPF_FUNC_override_return:
1168                 return &bpf_override_return_proto;
1169 #endif
1170         case BPF_FUNC_get_func_ip:
1171                 return &bpf_get_func_ip_proto_kprobe;
1172         case BPF_FUNC_get_attach_cookie:
1173                 return &bpf_get_attach_cookie_proto_trace;
1174         default:
1175                 return bpf_tracing_func_proto(func_id, prog);
1176         }
1177 }
1178
1179 /* bpf+kprobe programs can access fields of 'struct pt_regs' */
1180 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1181                                         const struct bpf_prog *prog,
1182                                         struct bpf_insn_access_aux *info)
1183 {
1184         if (off < 0 || off >= sizeof(struct pt_regs))
1185                 return false;
1186         if (type != BPF_READ)
1187                 return false;
1188         if (off % size != 0)
1189                 return false;
1190         /*
1191          * Assertion for 32 bit to make sure last 8 byte access
1192          * (BPF_DW) to the last 4 byte member is disallowed.
1193          */
1194         if (off + size > sizeof(struct pt_regs))
1195                 return false;
1196
1197         return true;
1198 }
1199
1200 const struct bpf_verifier_ops kprobe_verifier_ops = {
1201         .get_func_proto  = kprobe_prog_func_proto,
1202         .is_valid_access = kprobe_prog_is_valid_access,
1203 };
1204
1205 const struct bpf_prog_ops kprobe_prog_ops = {
1206 };
1207
1208 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map,
1209            u64, flags, void *, data, u64, size)
1210 {
1211         struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1212
1213         /*
1214          * r1 points to perf tracepoint buffer where first 8 bytes are hidden
1215          * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it
1216          * from there and call the same bpf_perf_event_output() helper inline.
1217          */
1218         return ____bpf_perf_event_output(regs, map, flags, data, size);
1219 }
1220
1221 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = {
1222         .func           = bpf_perf_event_output_tp,
1223         .gpl_only       = true,
1224         .ret_type       = RET_INTEGER,
1225         .arg1_type      = ARG_PTR_TO_CTX,
1226         .arg2_type      = ARG_CONST_MAP_PTR,
1227         .arg3_type      = ARG_ANYTHING,
1228         .arg4_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1229         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
1230 };
1231
1232 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map,
1233            u64, flags)
1234 {
1235         struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1236
1237         /*
1238          * Same comment as in bpf_perf_event_output_tp(), only that this time
1239          * the other helper's function body cannot be inlined due to being
1240          * external, thus we need to call raw helper function.
1241          */
1242         return bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1243                                flags, 0, 0);
1244 }
1245
1246 static const struct bpf_func_proto bpf_get_stackid_proto_tp = {
1247         .func           = bpf_get_stackid_tp,
1248         .gpl_only       = true,
1249         .ret_type       = RET_INTEGER,
1250         .arg1_type      = ARG_PTR_TO_CTX,
1251         .arg2_type      = ARG_CONST_MAP_PTR,
1252         .arg3_type      = ARG_ANYTHING,
1253 };
1254
1255 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size,
1256            u64, flags)
1257 {
1258         struct pt_regs *regs = *(struct pt_regs **)tp_buff;
1259
1260         return bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1261                              (unsigned long) size, flags, 0);
1262 }
1263
1264 static const struct bpf_func_proto bpf_get_stack_proto_tp = {
1265         .func           = bpf_get_stack_tp,
1266         .gpl_only       = true,
1267         .ret_type       = RET_INTEGER,
1268         .arg1_type      = ARG_PTR_TO_CTX,
1269         .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1270         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1271         .arg4_type      = ARG_ANYTHING,
1272 };
1273
1274 static const struct bpf_func_proto *
1275 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1276 {
1277         switch (func_id) {
1278         case BPF_FUNC_perf_event_output:
1279                 return &bpf_perf_event_output_proto_tp;
1280         case BPF_FUNC_get_stackid:
1281                 return &bpf_get_stackid_proto_tp;
1282         case BPF_FUNC_get_stack:
1283                 return &bpf_get_stack_proto_tp;
1284         case BPF_FUNC_get_attach_cookie:
1285                 return &bpf_get_attach_cookie_proto_trace;
1286         default:
1287                 return bpf_tracing_func_proto(func_id, prog);
1288         }
1289 }
1290
1291 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1292                                     const struct bpf_prog *prog,
1293                                     struct bpf_insn_access_aux *info)
1294 {
1295         if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
1296                 return false;
1297         if (type != BPF_READ)
1298                 return false;
1299         if (off % size != 0)
1300                 return false;
1301
1302         BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64));
1303         return true;
1304 }
1305
1306 const struct bpf_verifier_ops tracepoint_verifier_ops = {
1307         .get_func_proto  = tp_prog_func_proto,
1308         .is_valid_access = tp_prog_is_valid_access,
1309 };
1310
1311 const struct bpf_prog_ops tracepoint_prog_ops = {
1312 };
1313
1314 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx,
1315            struct bpf_perf_event_value *, buf, u32, size)
1316 {
1317         int err = -EINVAL;
1318
1319         if (unlikely(size != sizeof(struct bpf_perf_event_value)))
1320                 goto clear;
1321         err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled,
1322                                     &buf->running);
1323         if (unlikely(err))
1324                 goto clear;
1325         return 0;
1326 clear:
1327         memset(buf, 0, size);
1328         return err;
1329 }
1330
1331 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = {
1332          .func           = bpf_perf_prog_read_value,
1333          .gpl_only       = true,
1334          .ret_type       = RET_INTEGER,
1335          .arg1_type      = ARG_PTR_TO_CTX,
1336          .arg2_type      = ARG_PTR_TO_UNINIT_MEM,
1337          .arg3_type      = ARG_CONST_SIZE,
1338 };
1339
1340 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx,
1341            void *, buf, u32, size, u64, flags)
1342 {
1343         static const u32 br_entry_size = sizeof(struct perf_branch_entry);
1344         struct perf_branch_stack *br_stack = ctx->data->br_stack;
1345         u32 to_copy;
1346
1347         if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE))
1348                 return -EINVAL;
1349
1350         if (unlikely(!br_stack))
1351                 return -ENOENT;
1352
1353         if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE)
1354                 return br_stack->nr * br_entry_size;
1355
1356         if (!buf || (size % br_entry_size != 0))
1357                 return -EINVAL;
1358
1359         to_copy = min_t(u32, br_stack->nr * br_entry_size, size);
1360         memcpy(buf, br_stack->entries, to_copy);
1361
1362         return to_copy;
1363 }
1364
1365 static const struct bpf_func_proto bpf_read_branch_records_proto = {
1366         .func           = bpf_read_branch_records,
1367         .gpl_only       = true,
1368         .ret_type       = RET_INTEGER,
1369         .arg1_type      = ARG_PTR_TO_CTX,
1370         .arg2_type      = ARG_PTR_TO_MEM_OR_NULL,
1371         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1372         .arg4_type      = ARG_ANYTHING,
1373 };
1374
1375 static const struct bpf_func_proto *
1376 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1377 {
1378         switch (func_id) {
1379         case BPF_FUNC_perf_event_output:
1380                 return &bpf_perf_event_output_proto_tp;
1381         case BPF_FUNC_get_stackid:
1382                 return &bpf_get_stackid_proto_pe;
1383         case BPF_FUNC_get_stack:
1384                 return &bpf_get_stack_proto_pe;
1385         case BPF_FUNC_perf_prog_read_value:
1386                 return &bpf_perf_prog_read_value_proto;
1387         case BPF_FUNC_read_branch_records:
1388                 return &bpf_read_branch_records_proto;
1389         case BPF_FUNC_get_attach_cookie:
1390                 return &bpf_get_attach_cookie_proto_pe;
1391         default:
1392                 return bpf_tracing_func_proto(func_id, prog);
1393         }
1394 }
1395
1396 /*
1397  * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp
1398  * to avoid potential recursive reuse issue when/if tracepoints are added
1399  * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack.
1400  *
1401  * Since raw tracepoints run despite bpf_prog_active, support concurrent usage
1402  * in normal, irq, and nmi context.
1403  */
1404 struct bpf_raw_tp_regs {
1405         struct pt_regs regs[3];
1406 };
1407 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs);
1408 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level);
1409 static struct pt_regs *get_bpf_raw_tp_regs(void)
1410 {
1411         struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs);
1412         int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level);
1413
1414         if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) {
1415                 this_cpu_dec(bpf_raw_tp_nest_level);
1416                 return ERR_PTR(-EBUSY);
1417         }
1418
1419         return &tp_regs->regs[nest_level - 1];
1420 }
1421
1422 static void put_bpf_raw_tp_regs(void)
1423 {
1424         this_cpu_dec(bpf_raw_tp_nest_level);
1425 }
1426
1427 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args,
1428            struct bpf_map *, map, u64, flags, void *, data, u64, size)
1429 {
1430         struct pt_regs *regs = get_bpf_raw_tp_regs();
1431         int ret;
1432
1433         if (IS_ERR(regs))
1434                 return PTR_ERR(regs);
1435
1436         perf_fetch_caller_regs(regs);
1437         ret = ____bpf_perf_event_output(regs, map, flags, data, size);
1438
1439         put_bpf_raw_tp_regs();
1440         return ret;
1441 }
1442
1443 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = {
1444         .func           = bpf_perf_event_output_raw_tp,
1445         .gpl_only       = true,
1446         .ret_type       = RET_INTEGER,
1447         .arg1_type      = ARG_PTR_TO_CTX,
1448         .arg2_type      = ARG_CONST_MAP_PTR,
1449         .arg3_type      = ARG_ANYTHING,
1450         .arg4_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1451         .arg5_type      = ARG_CONST_SIZE_OR_ZERO,
1452 };
1453
1454 extern const struct bpf_func_proto bpf_skb_output_proto;
1455 extern const struct bpf_func_proto bpf_xdp_output_proto;
1456
1457 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args,
1458            struct bpf_map *, map, u64, flags)
1459 {
1460         struct pt_regs *regs = get_bpf_raw_tp_regs();
1461         int ret;
1462
1463         if (IS_ERR(regs))
1464                 return PTR_ERR(regs);
1465
1466         perf_fetch_caller_regs(regs);
1467         /* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */
1468         ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map,
1469                               flags, 0, 0);
1470         put_bpf_raw_tp_regs();
1471         return ret;
1472 }
1473
1474 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = {
1475         .func           = bpf_get_stackid_raw_tp,
1476         .gpl_only       = true,
1477         .ret_type       = RET_INTEGER,
1478         .arg1_type      = ARG_PTR_TO_CTX,
1479         .arg2_type      = ARG_CONST_MAP_PTR,
1480         .arg3_type      = ARG_ANYTHING,
1481 };
1482
1483 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args,
1484            void *, buf, u32, size, u64, flags)
1485 {
1486         struct pt_regs *regs = get_bpf_raw_tp_regs();
1487         int ret;
1488
1489         if (IS_ERR(regs))
1490                 return PTR_ERR(regs);
1491
1492         perf_fetch_caller_regs(regs);
1493         ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf,
1494                             (unsigned long) size, flags, 0);
1495         put_bpf_raw_tp_regs();
1496         return ret;
1497 }
1498
1499 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = {
1500         .func           = bpf_get_stack_raw_tp,
1501         .gpl_only       = true,
1502         .ret_type       = RET_INTEGER,
1503         .arg1_type      = ARG_PTR_TO_CTX,
1504         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
1505         .arg3_type      = ARG_CONST_SIZE_OR_ZERO,
1506         .arg4_type      = ARG_ANYTHING,
1507 };
1508
1509 static const struct bpf_func_proto *
1510 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1511 {
1512         switch (func_id) {
1513         case BPF_FUNC_perf_event_output:
1514                 return &bpf_perf_event_output_proto_raw_tp;
1515         case BPF_FUNC_get_stackid:
1516                 return &bpf_get_stackid_proto_raw_tp;
1517         case BPF_FUNC_get_stack:
1518                 return &bpf_get_stack_proto_raw_tp;
1519         default:
1520                 return bpf_tracing_func_proto(func_id, prog);
1521         }
1522 }
1523
1524 const struct bpf_func_proto *
1525 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
1526 {
1527         const struct bpf_func_proto *fn;
1528
1529         switch (func_id) {
1530 #ifdef CONFIG_NET
1531         case BPF_FUNC_skb_output:
1532                 return &bpf_skb_output_proto;
1533         case BPF_FUNC_xdp_output:
1534                 return &bpf_xdp_output_proto;
1535         case BPF_FUNC_skc_to_tcp6_sock:
1536                 return &bpf_skc_to_tcp6_sock_proto;
1537         case BPF_FUNC_skc_to_tcp_sock:
1538                 return &bpf_skc_to_tcp_sock_proto;
1539         case BPF_FUNC_skc_to_tcp_timewait_sock:
1540                 return &bpf_skc_to_tcp_timewait_sock_proto;
1541         case BPF_FUNC_skc_to_tcp_request_sock:
1542                 return &bpf_skc_to_tcp_request_sock_proto;
1543         case BPF_FUNC_skc_to_udp6_sock:
1544                 return &bpf_skc_to_udp6_sock_proto;
1545         case BPF_FUNC_sk_storage_get:
1546                 return &bpf_sk_storage_get_tracing_proto;
1547         case BPF_FUNC_sk_storage_delete:
1548                 return &bpf_sk_storage_delete_tracing_proto;
1549         case BPF_FUNC_sock_from_file:
1550                 return &bpf_sock_from_file_proto;
1551         case BPF_FUNC_get_socket_cookie:
1552                 return &bpf_get_socket_ptr_cookie_proto;
1553 #endif
1554         case BPF_FUNC_seq_printf:
1555                 return prog->expected_attach_type == BPF_TRACE_ITER ?
1556                        &bpf_seq_printf_proto :
1557                        NULL;
1558         case BPF_FUNC_seq_write:
1559                 return prog->expected_attach_type == BPF_TRACE_ITER ?
1560                        &bpf_seq_write_proto :
1561                        NULL;
1562         case BPF_FUNC_seq_printf_btf:
1563                 return prog->expected_attach_type == BPF_TRACE_ITER ?
1564                        &bpf_seq_printf_btf_proto :
1565                        NULL;
1566         case BPF_FUNC_d_path:
1567                 return &bpf_d_path_proto;
1568         default:
1569                 fn = raw_tp_prog_func_proto(func_id, prog);
1570                 if (!fn && prog->expected_attach_type == BPF_TRACE_ITER)
1571                         fn = bpf_iter_get_func_proto(func_id, prog);
1572                 return fn;
1573         }
1574 }
1575
1576 static bool raw_tp_prog_is_valid_access(int off, int size,
1577                                         enum bpf_access_type type,
1578                                         const struct bpf_prog *prog,
1579                                         struct bpf_insn_access_aux *info)
1580 {
1581         if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
1582                 return false;
1583         if (type != BPF_READ)
1584                 return false;
1585         if (off % size != 0)
1586                 return false;
1587         return true;
1588 }
1589
1590 static bool tracing_prog_is_valid_access(int off, int size,
1591                                          enum bpf_access_type type,
1592                                          const struct bpf_prog *prog,
1593                                          struct bpf_insn_access_aux *info)
1594 {
1595         if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
1596                 return false;
1597         if (type != BPF_READ)
1598                 return false;
1599         if (off % size != 0)
1600                 return false;
1601         return btf_ctx_access(off, size, type, prog, info);
1602 }
1603
1604 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog,
1605                                      const union bpf_attr *kattr,
1606                                      union bpf_attr __user *uattr)
1607 {
1608         return -ENOTSUPP;
1609 }
1610
1611 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = {
1612         .get_func_proto  = raw_tp_prog_func_proto,
1613         .is_valid_access = raw_tp_prog_is_valid_access,
1614 };
1615
1616 const struct bpf_prog_ops raw_tracepoint_prog_ops = {
1617 #ifdef CONFIG_NET
1618         .test_run = bpf_prog_test_run_raw_tp,
1619 #endif
1620 };
1621
1622 const struct bpf_verifier_ops tracing_verifier_ops = {
1623         .get_func_proto  = tracing_prog_func_proto,
1624         .is_valid_access = tracing_prog_is_valid_access,
1625 };
1626
1627 const struct bpf_prog_ops tracing_prog_ops = {
1628         .test_run = bpf_prog_test_run_tracing,
1629 };
1630
1631 static bool raw_tp_writable_prog_is_valid_access(int off, int size,
1632                                                  enum bpf_access_type type,
1633                                                  const struct bpf_prog *prog,
1634                                                  struct bpf_insn_access_aux *info)
1635 {
1636         if (off == 0) {
1637                 if (size != sizeof(u64) || type != BPF_READ)
1638                         return false;
1639                 info->reg_type = PTR_TO_TP_BUFFER;
1640         }
1641         return raw_tp_prog_is_valid_access(off, size, type, prog, info);
1642 }
1643
1644 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = {
1645         .get_func_proto  = raw_tp_prog_func_proto,
1646         .is_valid_access = raw_tp_writable_prog_is_valid_access,
1647 };
1648
1649 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = {
1650 };
1651
1652 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type,
1653                                     const struct bpf_prog *prog,
1654                                     struct bpf_insn_access_aux *info)
1655 {
1656         const int size_u64 = sizeof(u64);
1657
1658         if (off < 0 || off >= sizeof(struct bpf_perf_event_data))
1659                 return false;
1660         if (type != BPF_READ)
1661                 return false;
1662         if (off % size != 0) {
1663                 if (sizeof(unsigned long) != 4)
1664                         return false;
1665                 if (size != 8)
1666                         return false;
1667                 if (off % size != 4)
1668                         return false;
1669         }
1670
1671         switch (off) {
1672         case bpf_ctx_range(struct bpf_perf_event_data, sample_period):
1673                 bpf_ctx_record_field_size(info, size_u64);
1674                 if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
1675                         return false;
1676                 break;
1677         case bpf_ctx_range(struct bpf_perf_event_data, addr):
1678                 bpf_ctx_record_field_size(info, size_u64);
1679                 if (!bpf_ctx_narrow_access_ok(off, size, size_u64))
1680                         return false;
1681                 break;
1682         default:
1683                 if (size != sizeof(long))
1684                         return false;
1685         }
1686
1687         return true;
1688 }
1689
1690 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type,
1691                                       const struct bpf_insn *si,
1692                                       struct bpf_insn *insn_buf,
1693                                       struct bpf_prog *prog, u32 *target_size)
1694 {
1695         struct bpf_insn *insn = insn_buf;
1696
1697         switch (si->off) {
1698         case offsetof(struct bpf_perf_event_data, sample_period):
1699                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1700                                                        data), si->dst_reg, si->src_reg,
1701                                       offsetof(struct bpf_perf_event_data_kern, data));
1702                 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
1703                                       bpf_target_off(struct perf_sample_data, period, 8,
1704                                                      target_size));
1705                 break;
1706         case offsetof(struct bpf_perf_event_data, addr):
1707                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1708                                                        data), si->dst_reg, si->src_reg,
1709                                       offsetof(struct bpf_perf_event_data_kern, data));
1710                 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg,
1711                                       bpf_target_off(struct perf_sample_data, addr, 8,
1712                                                      target_size));
1713                 break;
1714         default:
1715                 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern,
1716                                                        regs), si->dst_reg, si->src_reg,
1717                                       offsetof(struct bpf_perf_event_data_kern, regs));
1718                 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg,
1719                                       si->off);
1720                 break;
1721         }
1722
1723         return insn - insn_buf;
1724 }
1725
1726 const struct bpf_verifier_ops perf_event_verifier_ops = {
1727         .get_func_proto         = pe_prog_func_proto,
1728         .is_valid_access        = pe_prog_is_valid_access,
1729         .convert_ctx_access     = pe_prog_convert_ctx_access,
1730 };
1731
1732 const struct bpf_prog_ops perf_event_prog_ops = {
1733 };
1734
1735 static DEFINE_MUTEX(bpf_event_mutex);
1736
1737 #define BPF_TRACE_MAX_PROGS 64
1738
1739 int perf_event_attach_bpf_prog(struct perf_event *event,
1740                                struct bpf_prog *prog,
1741                                u64 bpf_cookie)
1742 {
1743         struct bpf_prog_array *old_array;
1744         struct bpf_prog_array *new_array;
1745         int ret = -EEXIST;
1746
1747         /*
1748          * Kprobe override only works if they are on the function entry,
1749          * and only if they are on the opt-in list.
1750          */
1751         if (prog->kprobe_override &&
1752             (!trace_kprobe_on_func_entry(event->tp_event) ||
1753              !trace_kprobe_error_injectable(event->tp_event)))
1754                 return -EINVAL;
1755
1756         mutex_lock(&bpf_event_mutex);
1757
1758         if (event->prog)
1759                 goto unlock;
1760
1761         old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
1762         if (old_array &&
1763             bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) {
1764                 ret = -E2BIG;
1765                 goto unlock;
1766         }
1767
1768         ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array);
1769         if (ret < 0)
1770                 goto unlock;
1771
1772         /* set the new array to event->tp_event and set event->prog */
1773         event->prog = prog;
1774         event->bpf_cookie = bpf_cookie;
1775         rcu_assign_pointer(event->tp_event->prog_array, new_array);
1776         bpf_prog_array_free(old_array);
1777
1778 unlock:
1779         mutex_unlock(&bpf_event_mutex);
1780         return ret;
1781 }
1782
1783 void perf_event_detach_bpf_prog(struct perf_event *event)
1784 {
1785         struct bpf_prog_array *old_array;
1786         struct bpf_prog_array *new_array;
1787         int ret;
1788
1789         mutex_lock(&bpf_event_mutex);
1790
1791         if (!event->prog)
1792                 goto unlock;
1793
1794         old_array = bpf_event_rcu_dereference(event->tp_event->prog_array);
1795         ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array);
1796         if (ret == -ENOENT)
1797                 goto unlock;
1798         if (ret < 0) {
1799                 bpf_prog_array_delete_safe(old_array, event->prog);
1800         } else {
1801                 rcu_assign_pointer(event->tp_event->prog_array, new_array);
1802                 bpf_prog_array_free(old_array);
1803         }
1804
1805         bpf_prog_put(event->prog);
1806         event->prog = NULL;
1807
1808 unlock:
1809         mutex_unlock(&bpf_event_mutex);
1810 }
1811
1812 int perf_event_query_prog_array(struct perf_event *event, void __user *info)
1813 {
1814         struct perf_event_query_bpf __user *uquery = info;
1815         struct perf_event_query_bpf query = {};
1816         struct bpf_prog_array *progs;
1817         u32 *ids, prog_cnt, ids_len;
1818         int ret;
1819
1820         if (!perfmon_capable())
1821                 return -EPERM;
1822         if (event->attr.type != PERF_TYPE_TRACEPOINT)
1823                 return -EINVAL;
1824         if (copy_from_user(&query, uquery, sizeof(query)))
1825                 return -EFAULT;
1826
1827         ids_len = query.ids_len;
1828         if (ids_len > BPF_TRACE_MAX_PROGS)
1829                 return -E2BIG;
1830         ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN);
1831         if (!ids)
1832                 return -ENOMEM;
1833         /*
1834          * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which
1835          * is required when user only wants to check for uquery->prog_cnt.
1836          * There is no need to check for it since the case is handled
1837          * gracefully in bpf_prog_array_copy_info.
1838          */
1839
1840         mutex_lock(&bpf_event_mutex);
1841         progs = bpf_event_rcu_dereference(event->tp_event->prog_array);
1842         ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt);
1843         mutex_unlock(&bpf_event_mutex);
1844
1845         if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) ||
1846             copy_to_user(uquery->ids, ids, ids_len * sizeof(u32)))
1847                 ret = -EFAULT;
1848
1849         kfree(ids);
1850         return ret;
1851 }
1852
1853 extern struct bpf_raw_event_map __start__bpf_raw_tp[];
1854 extern struct bpf_raw_event_map __stop__bpf_raw_tp[];
1855
1856 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name)
1857 {
1858         struct bpf_raw_event_map *btp = __start__bpf_raw_tp;
1859
1860         for (; btp < __stop__bpf_raw_tp; btp++) {
1861                 if (!strcmp(btp->tp->name, name))
1862                         return btp;
1863         }
1864
1865         return bpf_get_raw_tracepoint_module(name);
1866 }
1867
1868 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp)
1869 {
1870         struct module *mod;
1871
1872         preempt_disable();
1873         mod = __module_address((unsigned long)btp);
1874         module_put(mod);
1875         preempt_enable();
1876 }
1877
1878 static __always_inline
1879 void __bpf_trace_run(struct bpf_prog *prog, u64 *args)
1880 {
1881         cant_sleep();
1882         rcu_read_lock();
1883         (void) bpf_prog_run(prog, args);
1884         rcu_read_unlock();
1885 }
1886
1887 #define UNPACK(...)                     __VA_ARGS__
1888 #define REPEAT_1(FN, DL, X, ...)        FN(X)
1889 #define REPEAT_2(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__)
1890 #define REPEAT_3(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__)
1891 #define REPEAT_4(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__)
1892 #define REPEAT_5(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__)
1893 #define REPEAT_6(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__)
1894 #define REPEAT_7(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__)
1895 #define REPEAT_8(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__)
1896 #define REPEAT_9(FN, DL, X, ...)        FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__)
1897 #define REPEAT_10(FN, DL, X, ...)       FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__)
1898 #define REPEAT_11(FN, DL, X, ...)       FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__)
1899 #define REPEAT_12(FN, DL, X, ...)       FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__)
1900 #define REPEAT(X, FN, DL, ...)          REPEAT_##X(FN, DL, __VA_ARGS__)
1901
1902 #define SARG(X)         u64 arg##X
1903 #define COPY(X)         args[X] = arg##X
1904
1905 #define __DL_COM        (,)
1906 #define __DL_SEM        (;)
1907
1908 #define __SEQ_0_11      0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
1909
1910 #define BPF_TRACE_DEFN_x(x)                                             \
1911         void bpf_trace_run##x(struct bpf_prog *prog,                    \
1912                               REPEAT(x, SARG, __DL_COM, __SEQ_0_11))    \
1913         {                                                               \
1914                 u64 args[x];                                            \
1915                 REPEAT(x, COPY, __DL_SEM, __SEQ_0_11);                  \
1916                 __bpf_trace_run(prog, args);                            \
1917         }                                                               \
1918         EXPORT_SYMBOL_GPL(bpf_trace_run##x)
1919 BPF_TRACE_DEFN_x(1);
1920 BPF_TRACE_DEFN_x(2);
1921 BPF_TRACE_DEFN_x(3);
1922 BPF_TRACE_DEFN_x(4);
1923 BPF_TRACE_DEFN_x(5);
1924 BPF_TRACE_DEFN_x(6);
1925 BPF_TRACE_DEFN_x(7);
1926 BPF_TRACE_DEFN_x(8);
1927 BPF_TRACE_DEFN_x(9);
1928 BPF_TRACE_DEFN_x(10);
1929 BPF_TRACE_DEFN_x(11);
1930 BPF_TRACE_DEFN_x(12);
1931
1932 static int __bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1933 {
1934         struct tracepoint *tp = btp->tp;
1935
1936         /*
1937          * check that program doesn't access arguments beyond what's
1938          * available in this tracepoint
1939          */
1940         if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64))
1941                 return -EINVAL;
1942
1943         if (prog->aux->max_tp_access > btp->writable_size)
1944                 return -EINVAL;
1945
1946         return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func,
1947                                                    prog);
1948 }
1949
1950 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1951 {
1952         return __bpf_probe_register(btp, prog);
1953 }
1954
1955 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_prog *prog)
1956 {
1957         return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, prog);
1958 }
1959
1960 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id,
1961                             u32 *fd_type, const char **buf,
1962                             u64 *probe_offset, u64 *probe_addr)
1963 {
1964         bool is_tracepoint, is_syscall_tp;
1965         struct bpf_prog *prog;
1966         int flags, err = 0;
1967
1968         prog = event->prog;
1969         if (!prog)
1970                 return -ENOENT;
1971
1972         /* not supporting BPF_PROG_TYPE_PERF_EVENT yet */
1973         if (prog->type == BPF_PROG_TYPE_PERF_EVENT)
1974                 return -EOPNOTSUPP;
1975
1976         *prog_id = prog->aux->id;
1977         flags = event->tp_event->flags;
1978         is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT;
1979         is_syscall_tp = is_syscall_trace_event(event->tp_event);
1980
1981         if (is_tracepoint || is_syscall_tp) {
1982                 *buf = is_tracepoint ? event->tp_event->tp->name
1983                                      : event->tp_event->name;
1984                 *fd_type = BPF_FD_TYPE_TRACEPOINT;
1985                 *probe_offset = 0x0;
1986                 *probe_addr = 0x0;
1987         } else {
1988                 /* kprobe/uprobe */
1989                 err = -EOPNOTSUPP;
1990 #ifdef CONFIG_KPROBE_EVENTS
1991                 if (flags & TRACE_EVENT_FL_KPROBE)
1992                         err = bpf_get_kprobe_info(event, fd_type, buf,
1993                                                   probe_offset, probe_addr,
1994                                                   event->attr.type == PERF_TYPE_TRACEPOINT);
1995 #endif
1996 #ifdef CONFIG_UPROBE_EVENTS
1997                 if (flags & TRACE_EVENT_FL_UPROBE)
1998                         err = bpf_get_uprobe_info(event, fd_type, buf,
1999                                                   probe_offset, probe_addr,
2000                                                   event->attr.type == PERF_TYPE_TRACEPOINT);
2001 #endif
2002         }
2003
2004         return err;
2005 }
2006
2007 static int __init send_signal_irq_work_init(void)
2008 {
2009         int cpu;
2010         struct send_signal_irq_work *work;
2011
2012         for_each_possible_cpu(cpu) {
2013                 work = per_cpu_ptr(&send_signal_work, cpu);
2014                 init_irq_work(&work->irq_work, do_bpf_send_signal);
2015         }
2016         return 0;
2017 }
2018
2019 subsys_initcall(send_signal_irq_work_init);
2020
2021 #ifdef CONFIG_MODULES
2022 static int bpf_event_notify(struct notifier_block *nb, unsigned long op,
2023                             void *module)
2024 {
2025         struct bpf_trace_module *btm, *tmp;
2026         struct module *mod = module;
2027         int ret = 0;
2028
2029         if (mod->num_bpf_raw_events == 0 ||
2030             (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING))
2031                 goto out;
2032
2033         mutex_lock(&bpf_module_mutex);
2034
2035         switch (op) {
2036         case MODULE_STATE_COMING:
2037                 btm = kzalloc(sizeof(*btm), GFP_KERNEL);
2038                 if (btm) {
2039                         btm->module = module;
2040                         list_add(&btm->list, &bpf_trace_modules);
2041                 } else {
2042                         ret = -ENOMEM;
2043                 }
2044                 break;
2045         case MODULE_STATE_GOING:
2046                 list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) {
2047                         if (btm->module == module) {
2048                                 list_del(&btm->list);
2049                                 kfree(btm);
2050                                 break;
2051                         }
2052                 }
2053                 break;
2054         }
2055
2056         mutex_unlock(&bpf_module_mutex);
2057
2058 out:
2059         return notifier_from_errno(ret);
2060 }
2061
2062 static struct notifier_block bpf_module_nb = {
2063         .notifier_call = bpf_event_notify,
2064 };
2065
2066 static int __init bpf_event_init(void)
2067 {
2068         register_module_notifier(&bpf_module_nb);
2069         return 0;
2070 }
2071
2072 fs_initcall(bpf_event_init);
2073 #endif /* CONFIG_MODULES */