1 // SPDX-License-Identifier: GPL-2.0 2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com 3 * Copyright (c) 2016 Facebook 4 */ 5 #include <linux/kernel.h> 6 #include <linux/types.h> 7 #include <linux/slab.h> 8 #include <linux/bpf.h> 9 #include <linux/bpf_verifier.h> 10 #include <linux/bpf_perf_event.h> 11 #include <linux/btf.h> 12 #include <linux/filter.h> 13 #include <linux/uaccess.h> 14 #include <linux/ctype.h> 15 #include <linux/kprobes.h> 16 #include <linux/spinlock.h> 17 #include <linux/syscalls.h> 18 #include <linux/error-injection.h> 19 #include <linux/btf_ids.h> 20 #include <linux/bpf_lsm.h> 21 #include <linux/fprobe.h> 22 #include <linux/bsearch.h> 23 #include <linux/sort.h> 24 #include <linux/key.h> 25 #include <linux/verification.h> 26 #include <linux/namei.h> 27 28 #include <net/bpf_sk_storage.h> 29 30 #include <uapi/linux/bpf.h> 31 #include <uapi/linux/btf.h> 32 33 #include <asm/tlb.h> 34 35 #include "trace_probe.h" 36 #include "trace.h" 37 38 #define CREATE_TRACE_POINTS 39 #include "bpf_trace.h" 40 41 #define bpf_event_rcu_dereference(p) \ 42 rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex)) 43 44 #define MAX_UPROBE_MULTI_CNT (1U << 20) 45 #define MAX_KPROBE_MULTI_CNT (1U << 20) 46 47 #ifdef CONFIG_MODULES 48 struct bpf_trace_module { 49 struct module *module; 50 struct list_head list; 51 }; 52 53 static LIST_HEAD(bpf_trace_modules); 54 static DEFINE_MUTEX(bpf_module_mutex); 55 56 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name) 57 { 58 struct bpf_raw_event_map *btp, *ret = NULL; 59 struct bpf_trace_module *btm; 60 unsigned int i; 61 62 mutex_lock(&bpf_module_mutex); 63 list_for_each_entry(btm, &bpf_trace_modules, list) { 64 for (i = 0; i < btm->module->num_bpf_raw_events; ++i) { 65 btp = &btm->module->bpf_raw_events[i]; 66 if (!strcmp(btp->tp->name, name)) { 67 if (try_module_get(btm->module)) 68 ret = btp; 69 goto out; 70 } 71 } 72 } 73 out: 74 mutex_unlock(&bpf_module_mutex); 75 return ret; 76 } 77 #else 78 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name) 79 { 80 return NULL; 81 } 82 #endif /* CONFIG_MODULES */ 83 84 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5); 85 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5); 86 87 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size, 88 u64 flags, const struct btf **btf, 89 s32 *btf_id); 90 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx); 91 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx); 92 93 static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx); 94 static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx); 95 96 /** 97 * trace_call_bpf - invoke BPF program 98 * @call: tracepoint event 99 * @ctx: opaque context pointer 100 * 101 * kprobe handlers execute BPF programs via this helper. 102 * Can be used from static tracepoints in the future. 103 * 104 * Return: BPF programs always return an integer which is interpreted by 105 * kprobe handler as: 106 * 0 - return from kprobe (event is filtered out) 107 * 1 - store kprobe event into ring buffer 108 * Other values are reserved and currently alias to 1 109 */ 110 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx) 111 { 112 unsigned int ret; 113 114 cant_sleep(); 115 116 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) { 117 /* 118 * since some bpf program is already running on this cpu, 119 * don't call into another bpf program (same or different) 120 * and don't send kprobe event into ring-buffer, 121 * so return zero here 122 */ 123 rcu_read_lock(); 124 bpf_prog_inc_misses_counters(rcu_dereference(call->prog_array)); 125 rcu_read_unlock(); 126 ret = 0; 127 goto out; 128 } 129 130 /* 131 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock 132 * to all call sites, we did a bpf_prog_array_valid() there to check 133 * whether call->prog_array is empty or not, which is 134 * a heuristic to speed up execution. 135 * 136 * If bpf_prog_array_valid() fetched prog_array was 137 * non-NULL, we go into trace_call_bpf() and do the actual 138 * proper rcu_dereference() under RCU lock. 139 * If it turns out that prog_array is NULL then, we bail out. 140 * For the opposite, if the bpf_prog_array_valid() fetched pointer 141 * was NULL, you'll skip the prog_array with the risk of missing 142 * out of events when it was updated in between this and the 143 * rcu_dereference() which is accepted risk. 144 */ 145 rcu_read_lock(); 146 ret = bpf_prog_run_array(rcu_dereference(call->prog_array), 147 ctx, bpf_prog_run); 148 rcu_read_unlock(); 149 150 out: 151 __this_cpu_dec(bpf_prog_active); 152 153 return ret; 154 } 155 156 #ifdef CONFIG_BPF_KPROBE_OVERRIDE 157 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc) 158 { 159 regs_set_return_value(regs, rc); 160 override_function_with_return(regs); 161 return 0; 162 } 163 164 static const struct bpf_func_proto bpf_override_return_proto = { 165 .func = bpf_override_return, 166 .gpl_only = true, 167 .ret_type = RET_INTEGER, 168 .arg1_type = ARG_PTR_TO_CTX, 169 .arg2_type = ARG_ANYTHING, 170 }; 171 #endif 172 173 static __always_inline int 174 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr) 175 { 176 int ret; 177 178 ret = copy_from_user_nofault(dst, unsafe_ptr, size); 179 if (unlikely(ret < 0)) 180 memset(dst, 0, size); 181 return ret; 182 } 183 184 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size, 185 const void __user *, unsafe_ptr) 186 { 187 return bpf_probe_read_user_common(dst, size, unsafe_ptr); 188 } 189 190 const struct bpf_func_proto bpf_probe_read_user_proto = { 191 .func = bpf_probe_read_user, 192 .gpl_only = true, 193 .ret_type = RET_INTEGER, 194 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 195 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 196 .arg3_type = ARG_ANYTHING, 197 }; 198 199 static __always_inline int 200 bpf_probe_read_user_str_common(void *dst, u32 size, 201 const void __user *unsafe_ptr) 202 { 203 int ret; 204 205 /* 206 * NB: We rely on strncpy_from_user() not copying junk past the NUL 207 * terminator into `dst`. 208 * 209 * strncpy_from_user() does long-sized strides in the fast path. If the 210 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`, 211 * then there could be junk after the NUL in `dst`. If user takes `dst` 212 * and keys a hash map with it, then semantically identical strings can 213 * occupy multiple entries in the map. 214 */ 215 ret = strncpy_from_user_nofault(dst, unsafe_ptr, size); 216 if (unlikely(ret < 0)) 217 memset(dst, 0, size); 218 return ret; 219 } 220 221 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size, 222 const void __user *, unsafe_ptr) 223 { 224 return bpf_probe_read_user_str_common(dst, size, unsafe_ptr); 225 } 226 227 const struct bpf_func_proto bpf_probe_read_user_str_proto = { 228 .func = bpf_probe_read_user_str, 229 .gpl_only = true, 230 .ret_type = RET_INTEGER, 231 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 232 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 233 .arg3_type = ARG_ANYTHING, 234 }; 235 236 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size, 237 const void *, unsafe_ptr) 238 { 239 return bpf_probe_read_kernel_common(dst, size, unsafe_ptr); 240 } 241 242 const struct bpf_func_proto bpf_probe_read_kernel_proto = { 243 .func = bpf_probe_read_kernel, 244 .gpl_only = true, 245 .ret_type = RET_INTEGER, 246 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 247 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 248 .arg3_type = ARG_ANYTHING, 249 }; 250 251 static __always_inline int 252 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr) 253 { 254 int ret; 255 256 /* 257 * The strncpy_from_kernel_nofault() call will likely not fill the 258 * entire buffer, but that's okay in this circumstance as we're probing 259 * arbitrary memory anyway similar to bpf_probe_read_*() and might 260 * as well probe the stack. Thus, memory is explicitly cleared 261 * only in error case, so that improper users ignoring return 262 * code altogether don't copy garbage; otherwise length of string 263 * is returned that can be used for bpf_perf_event_output() et al. 264 */ 265 ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size); 266 if (unlikely(ret < 0)) 267 memset(dst, 0, size); 268 return ret; 269 } 270 271 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size, 272 const void *, unsafe_ptr) 273 { 274 return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr); 275 } 276 277 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = { 278 .func = bpf_probe_read_kernel_str, 279 .gpl_only = true, 280 .ret_type = RET_INTEGER, 281 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 282 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 283 .arg3_type = ARG_ANYTHING, 284 }; 285 286 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE 287 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size, 288 const void *, unsafe_ptr) 289 { 290 if ((unsigned long)unsafe_ptr < TASK_SIZE) { 291 return bpf_probe_read_user_common(dst, size, 292 (__force void __user *)unsafe_ptr); 293 } 294 return bpf_probe_read_kernel_common(dst, size, unsafe_ptr); 295 } 296 297 static const struct bpf_func_proto bpf_probe_read_compat_proto = { 298 .func = bpf_probe_read_compat, 299 .gpl_only = true, 300 .ret_type = RET_INTEGER, 301 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 302 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 303 .arg3_type = ARG_ANYTHING, 304 }; 305 306 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size, 307 const void *, unsafe_ptr) 308 { 309 if ((unsigned long)unsafe_ptr < TASK_SIZE) { 310 return bpf_probe_read_user_str_common(dst, size, 311 (__force void __user *)unsafe_ptr); 312 } 313 return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr); 314 } 315 316 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = { 317 .func = bpf_probe_read_compat_str, 318 .gpl_only = true, 319 .ret_type = RET_INTEGER, 320 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 321 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 322 .arg3_type = ARG_ANYTHING, 323 }; 324 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */ 325 326 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src, 327 u32, size) 328 { 329 /* 330 * Ensure we're in user context which is safe for the helper to 331 * run. This helper has no business in a kthread. 332 * 333 * access_ok() should prevent writing to non-user memory, but in 334 * some situations (nommu, temporary switch, etc) access_ok() does 335 * not provide enough validation, hence the check on KERNEL_DS. 336 * 337 * nmi_uaccess_okay() ensures the probe is not run in an interim 338 * state, when the task or mm are switched. This is specifically 339 * required to prevent the use of temporary mm. 340 */ 341 342 if (unlikely(in_interrupt() || 343 current->flags & (PF_KTHREAD | PF_EXITING))) 344 return -EPERM; 345 if (unlikely(!nmi_uaccess_okay())) 346 return -EPERM; 347 348 return copy_to_user_nofault(unsafe_ptr, src, size); 349 } 350 351 static const struct bpf_func_proto bpf_probe_write_user_proto = { 352 .func = bpf_probe_write_user, 353 .gpl_only = true, 354 .ret_type = RET_INTEGER, 355 .arg1_type = ARG_ANYTHING, 356 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 357 .arg3_type = ARG_CONST_SIZE, 358 }; 359 360 static const struct bpf_func_proto *bpf_get_probe_write_proto(void) 361 { 362 if (!capable(CAP_SYS_ADMIN)) 363 return NULL; 364 365 pr_warn_ratelimited("%s[%d] is installing a program with bpf_probe_write_user helper that may corrupt user memory!", 366 current->comm, task_pid_nr(current)); 367 368 return &bpf_probe_write_user_proto; 369 } 370 371 #define MAX_TRACE_PRINTK_VARARGS 3 372 #define BPF_TRACE_PRINTK_SIZE 1024 373 374 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1, 375 u64, arg2, u64, arg3) 376 { 377 u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 }; 378 struct bpf_bprintf_data data = { 379 .get_bin_args = true, 380 .get_buf = true, 381 }; 382 int ret; 383 384 ret = bpf_bprintf_prepare(fmt, fmt_size, args, 385 MAX_TRACE_PRINTK_VARARGS, &data); 386 if (ret < 0) 387 return ret; 388 389 ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args); 390 391 trace_bpf_trace_printk(data.buf); 392 393 bpf_bprintf_cleanup(&data); 394 395 return ret; 396 } 397 398 static const struct bpf_func_proto bpf_trace_printk_proto = { 399 .func = bpf_trace_printk, 400 .gpl_only = true, 401 .ret_type = RET_INTEGER, 402 .arg1_type = ARG_PTR_TO_MEM | MEM_RDONLY, 403 .arg2_type = ARG_CONST_SIZE, 404 }; 405 406 static void __set_printk_clr_event(void) 407 { 408 /* 409 * This program might be calling bpf_trace_printk, 410 * so enable the associated bpf_trace/bpf_trace_printk event. 411 * Repeat this each time as it is possible a user has 412 * disabled bpf_trace_printk events. By loading a program 413 * calling bpf_trace_printk() however the user has expressed 414 * the intent to see such events. 415 */ 416 if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1)) 417 pr_warn_ratelimited("could not enable bpf_trace_printk events"); 418 } 419 420 const struct bpf_func_proto *bpf_get_trace_printk_proto(void) 421 { 422 __set_printk_clr_event(); 423 return &bpf_trace_printk_proto; 424 } 425 426 BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, args, 427 u32, data_len) 428 { 429 struct bpf_bprintf_data data = { 430 .get_bin_args = true, 431 .get_buf = true, 432 }; 433 int ret, num_args; 434 435 if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 || 436 (data_len && !args)) 437 return -EINVAL; 438 num_args = data_len / 8; 439 440 ret = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data); 441 if (ret < 0) 442 return ret; 443 444 ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args); 445 446 trace_bpf_trace_printk(data.buf); 447 448 bpf_bprintf_cleanup(&data); 449 450 return ret; 451 } 452 453 static const struct bpf_func_proto bpf_trace_vprintk_proto = { 454 .func = bpf_trace_vprintk, 455 .gpl_only = true, 456 .ret_type = RET_INTEGER, 457 .arg1_type = ARG_PTR_TO_MEM | MEM_RDONLY, 458 .arg2_type = ARG_CONST_SIZE, 459 .arg3_type = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY, 460 .arg4_type = ARG_CONST_SIZE_OR_ZERO, 461 }; 462 463 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void) 464 { 465 __set_printk_clr_event(); 466 return &bpf_trace_vprintk_proto; 467 } 468 469 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size, 470 const void *, args, u32, data_len) 471 { 472 struct bpf_bprintf_data data = { 473 .get_bin_args = true, 474 }; 475 int err, num_args; 476 477 if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 || 478 (data_len && !args)) 479 return -EINVAL; 480 num_args = data_len / 8; 481 482 err = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data); 483 if (err < 0) 484 return err; 485 486 seq_bprintf(m, fmt, data.bin_args); 487 488 bpf_bprintf_cleanup(&data); 489 490 return seq_has_overflowed(m) ? -EOVERFLOW : 0; 491 } 492 493 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file) 494 495 static const struct bpf_func_proto bpf_seq_printf_proto = { 496 .func = bpf_seq_printf, 497 .gpl_only = true, 498 .ret_type = RET_INTEGER, 499 .arg1_type = ARG_PTR_TO_BTF_ID, 500 .arg1_btf_id = &btf_seq_file_ids[0], 501 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 502 .arg3_type = ARG_CONST_SIZE, 503 .arg4_type = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY, 504 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 505 }; 506 507 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len) 508 { 509 return seq_write(m, data, len) ? -EOVERFLOW : 0; 510 } 511 512 static const struct bpf_func_proto bpf_seq_write_proto = { 513 .func = bpf_seq_write, 514 .gpl_only = true, 515 .ret_type = RET_INTEGER, 516 .arg1_type = ARG_PTR_TO_BTF_ID, 517 .arg1_btf_id = &btf_seq_file_ids[0], 518 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 519 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 520 }; 521 522 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr, 523 u32, btf_ptr_size, u64, flags) 524 { 525 const struct btf *btf; 526 s32 btf_id; 527 int ret; 528 529 ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id); 530 if (ret) 531 return ret; 532 533 return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags); 534 } 535 536 static const struct bpf_func_proto bpf_seq_printf_btf_proto = { 537 .func = bpf_seq_printf_btf, 538 .gpl_only = true, 539 .ret_type = RET_INTEGER, 540 .arg1_type = ARG_PTR_TO_BTF_ID, 541 .arg1_btf_id = &btf_seq_file_ids[0], 542 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 543 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 544 .arg4_type = ARG_ANYTHING, 545 }; 546 547 static __always_inline int 548 get_map_perf_counter(struct bpf_map *map, u64 flags, 549 u64 *value, u64 *enabled, u64 *running) 550 { 551 struct bpf_array *array = container_of(map, struct bpf_array, map); 552 unsigned int cpu = smp_processor_id(); 553 u64 index = flags & BPF_F_INDEX_MASK; 554 struct bpf_event_entry *ee; 555 556 if (unlikely(flags & ~(BPF_F_INDEX_MASK))) 557 return -EINVAL; 558 if (index == BPF_F_CURRENT_CPU) 559 index = cpu; 560 if (unlikely(index >= array->map.max_entries)) 561 return -E2BIG; 562 563 ee = READ_ONCE(array->ptrs[index]); 564 if (!ee) 565 return -ENOENT; 566 567 return perf_event_read_local(ee->event, value, enabled, running); 568 } 569 570 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags) 571 { 572 u64 value = 0; 573 int err; 574 575 err = get_map_perf_counter(map, flags, &value, NULL, NULL); 576 /* 577 * this api is ugly since we miss [-22..-2] range of valid 578 * counter values, but that's uapi 579 */ 580 if (err) 581 return err; 582 return value; 583 } 584 585 static const struct bpf_func_proto bpf_perf_event_read_proto = { 586 .func = bpf_perf_event_read, 587 .gpl_only = true, 588 .ret_type = RET_INTEGER, 589 .arg1_type = ARG_CONST_MAP_PTR, 590 .arg2_type = ARG_ANYTHING, 591 }; 592 593 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags, 594 struct bpf_perf_event_value *, buf, u32, size) 595 { 596 int err = -EINVAL; 597 598 if (unlikely(size != sizeof(struct bpf_perf_event_value))) 599 goto clear; 600 err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled, 601 &buf->running); 602 if (unlikely(err)) 603 goto clear; 604 return 0; 605 clear: 606 memset(buf, 0, size); 607 return err; 608 } 609 610 static const struct bpf_func_proto bpf_perf_event_read_value_proto = { 611 .func = bpf_perf_event_read_value, 612 .gpl_only = true, 613 .ret_type = RET_INTEGER, 614 .arg1_type = ARG_CONST_MAP_PTR, 615 .arg2_type = ARG_ANYTHING, 616 .arg3_type = ARG_PTR_TO_UNINIT_MEM, 617 .arg4_type = ARG_CONST_SIZE, 618 }; 619 620 static __always_inline u64 621 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map, 622 u64 flags, struct perf_raw_record *raw, 623 struct perf_sample_data *sd) 624 { 625 struct bpf_array *array = container_of(map, struct bpf_array, map); 626 unsigned int cpu = smp_processor_id(); 627 u64 index = flags & BPF_F_INDEX_MASK; 628 struct bpf_event_entry *ee; 629 struct perf_event *event; 630 631 if (index == BPF_F_CURRENT_CPU) 632 index = cpu; 633 if (unlikely(index >= array->map.max_entries)) 634 return -E2BIG; 635 636 ee = READ_ONCE(array->ptrs[index]); 637 if (!ee) 638 return -ENOENT; 639 640 event = ee->event; 641 if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE || 642 event->attr.config != PERF_COUNT_SW_BPF_OUTPUT)) 643 return -EINVAL; 644 645 if (unlikely(event->oncpu != cpu)) 646 return -EOPNOTSUPP; 647 648 perf_sample_save_raw_data(sd, event, raw); 649 650 return perf_event_output(event, sd, regs); 651 } 652 653 /* 654 * Support executing tracepoints in normal, irq, and nmi context that each call 655 * bpf_perf_event_output 656 */ 657 struct bpf_trace_sample_data { 658 struct perf_sample_data sds[3]; 659 }; 660 661 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds); 662 static DEFINE_PER_CPU(int, bpf_trace_nest_level); 663 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map, 664 u64, flags, void *, data, u64, size) 665 { 666 struct bpf_trace_sample_data *sds; 667 struct perf_raw_record raw = { 668 .frag = { 669 .size = size, 670 .data = data, 671 }, 672 }; 673 struct perf_sample_data *sd; 674 int nest_level, err; 675 676 preempt_disable(); 677 sds = this_cpu_ptr(&bpf_trace_sds); 678 nest_level = this_cpu_inc_return(bpf_trace_nest_level); 679 680 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) { 681 err = -EBUSY; 682 goto out; 683 } 684 685 sd = &sds->sds[nest_level - 1]; 686 687 if (unlikely(flags & ~(BPF_F_INDEX_MASK))) { 688 err = -EINVAL; 689 goto out; 690 } 691 692 perf_sample_data_init(sd, 0, 0); 693 694 err = __bpf_perf_event_output(regs, map, flags, &raw, sd); 695 out: 696 this_cpu_dec(bpf_trace_nest_level); 697 preempt_enable(); 698 return err; 699 } 700 701 static const struct bpf_func_proto bpf_perf_event_output_proto = { 702 .func = bpf_perf_event_output, 703 .gpl_only = true, 704 .ret_type = RET_INTEGER, 705 .arg1_type = ARG_PTR_TO_CTX, 706 .arg2_type = ARG_CONST_MAP_PTR, 707 .arg3_type = ARG_ANYTHING, 708 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY, 709 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 710 }; 711 712 static DEFINE_PER_CPU(int, bpf_event_output_nest_level); 713 struct bpf_nested_pt_regs { 714 struct pt_regs regs[3]; 715 }; 716 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs); 717 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds); 718 719 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size, 720 void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy) 721 { 722 struct perf_raw_frag frag = { 723 .copy = ctx_copy, 724 .size = ctx_size, 725 .data = ctx, 726 }; 727 struct perf_raw_record raw = { 728 .frag = { 729 { 730 .next = ctx_size ? &frag : NULL, 731 }, 732 .size = meta_size, 733 .data = meta, 734 }, 735 }; 736 struct perf_sample_data *sd; 737 struct pt_regs *regs; 738 int nest_level; 739 u64 ret; 740 741 preempt_disable(); 742 nest_level = this_cpu_inc_return(bpf_event_output_nest_level); 743 744 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) { 745 ret = -EBUSY; 746 goto out; 747 } 748 sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]); 749 regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]); 750 751 perf_fetch_caller_regs(regs); 752 perf_sample_data_init(sd, 0, 0); 753 754 ret = __bpf_perf_event_output(regs, map, flags, &raw, sd); 755 out: 756 this_cpu_dec(bpf_event_output_nest_level); 757 preempt_enable(); 758 return ret; 759 } 760 761 BPF_CALL_0(bpf_get_current_task) 762 { 763 return (long) current; 764 } 765 766 const struct bpf_func_proto bpf_get_current_task_proto = { 767 .func = bpf_get_current_task, 768 .gpl_only = true, 769 .ret_type = RET_INTEGER, 770 }; 771 772 BPF_CALL_0(bpf_get_current_task_btf) 773 { 774 return (unsigned long) current; 775 } 776 777 const struct bpf_func_proto bpf_get_current_task_btf_proto = { 778 .func = bpf_get_current_task_btf, 779 .gpl_only = true, 780 .ret_type = RET_PTR_TO_BTF_ID_TRUSTED, 781 .ret_btf_id = &btf_tracing_ids[BTF_TRACING_TYPE_TASK], 782 }; 783 784 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task) 785 { 786 return (unsigned long) task_pt_regs(task); 787 } 788 789 BTF_ID_LIST(bpf_task_pt_regs_ids) 790 BTF_ID(struct, pt_regs) 791 792 const struct bpf_func_proto bpf_task_pt_regs_proto = { 793 .func = bpf_task_pt_regs, 794 .gpl_only = true, 795 .arg1_type = ARG_PTR_TO_BTF_ID, 796 .arg1_btf_id = &btf_tracing_ids[BTF_TRACING_TYPE_TASK], 797 .ret_type = RET_PTR_TO_BTF_ID, 798 .ret_btf_id = &bpf_task_pt_regs_ids[0], 799 }; 800 801 struct send_signal_irq_work { 802 struct irq_work irq_work; 803 struct task_struct *task; 804 u32 sig; 805 enum pid_type type; 806 bool has_siginfo; 807 struct kernel_siginfo info; 808 }; 809 810 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work); 811 812 static void do_bpf_send_signal(struct irq_work *entry) 813 { 814 struct send_signal_irq_work *work; 815 struct kernel_siginfo *siginfo; 816 817 work = container_of(entry, struct send_signal_irq_work, irq_work); 818 siginfo = work->has_siginfo ? &work->info : SEND_SIG_PRIV; 819 820 group_send_sig_info(work->sig, siginfo, work->task, work->type); 821 put_task_struct(work->task); 822 } 823 824 static int bpf_send_signal_common(u32 sig, enum pid_type type, struct task_struct *task, u64 value) 825 { 826 struct send_signal_irq_work *work = NULL; 827 struct kernel_siginfo info; 828 struct kernel_siginfo *siginfo; 829 830 if (!task) { 831 task = current; 832 siginfo = SEND_SIG_PRIV; 833 } else { 834 clear_siginfo(&info); 835 info.si_signo = sig; 836 info.si_errno = 0; 837 info.si_code = SI_KERNEL; 838 info.si_pid = 0; 839 info.si_uid = 0; 840 info.si_value.sival_ptr = (void *)(unsigned long)value; 841 siginfo = &info; 842 } 843 844 /* Similar to bpf_probe_write_user, task needs to be 845 * in a sound condition and kernel memory access be 846 * permitted in order to send signal to the current 847 * task. 848 */ 849 if (unlikely(task->flags & (PF_KTHREAD | PF_EXITING))) 850 return -EPERM; 851 if (unlikely(!nmi_uaccess_okay())) 852 return -EPERM; 853 /* Task should not be pid=1 to avoid kernel panic. */ 854 if (unlikely(is_global_init(task))) 855 return -EPERM; 856 857 if (irqs_disabled()) { 858 /* Do an early check on signal validity. Otherwise, 859 * the error is lost in deferred irq_work. 860 */ 861 if (unlikely(!valid_signal(sig))) 862 return -EINVAL; 863 864 work = this_cpu_ptr(&send_signal_work); 865 if (irq_work_is_busy(&work->irq_work)) 866 return -EBUSY; 867 868 /* Add the current task, which is the target of sending signal, 869 * to the irq_work. The current task may change when queued 870 * irq works get executed. 871 */ 872 work->task = get_task_struct(task); 873 work->has_siginfo = siginfo == &info; 874 if (work->has_siginfo) 875 copy_siginfo(&work->info, &info); 876 work->sig = sig; 877 work->type = type; 878 irq_work_queue(&work->irq_work); 879 return 0; 880 } 881 882 return group_send_sig_info(sig, siginfo, task, type); 883 } 884 885 BPF_CALL_1(bpf_send_signal, u32, sig) 886 { 887 return bpf_send_signal_common(sig, PIDTYPE_TGID, NULL, 0); 888 } 889 890 static const struct bpf_func_proto bpf_send_signal_proto = { 891 .func = bpf_send_signal, 892 .gpl_only = false, 893 .ret_type = RET_INTEGER, 894 .arg1_type = ARG_ANYTHING, 895 }; 896 897 BPF_CALL_1(bpf_send_signal_thread, u32, sig) 898 { 899 return bpf_send_signal_common(sig, PIDTYPE_PID, NULL, 0); 900 } 901 902 static const struct bpf_func_proto bpf_send_signal_thread_proto = { 903 .func = bpf_send_signal_thread, 904 .gpl_only = false, 905 .ret_type = RET_INTEGER, 906 .arg1_type = ARG_ANYTHING, 907 }; 908 909 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz) 910 { 911 struct path copy; 912 long len; 913 char *p; 914 915 if (!sz) 916 return 0; 917 918 /* 919 * The path pointer is verified as trusted and safe to use, 920 * but let's double check it's valid anyway to workaround 921 * potentially broken verifier. 922 */ 923 len = copy_from_kernel_nofault(©, path, sizeof(*path)); 924 if (len < 0) 925 return len; 926 927 p = d_path(©, buf, sz); 928 if (IS_ERR(p)) { 929 len = PTR_ERR(p); 930 } else { 931 len = buf + sz - p; 932 memmove(buf, p, len); 933 } 934 935 return len; 936 } 937 938 BTF_SET_START(btf_allowlist_d_path) 939 #ifdef CONFIG_SECURITY 940 BTF_ID(func, security_file_permission) 941 BTF_ID(func, security_inode_getattr) 942 BTF_ID(func, security_file_open) 943 #endif 944 #ifdef CONFIG_SECURITY_PATH 945 BTF_ID(func, security_path_truncate) 946 #endif 947 BTF_ID(func, vfs_truncate) 948 BTF_ID(func, vfs_fallocate) 949 BTF_ID(func, dentry_open) 950 BTF_ID(func, vfs_getattr) 951 BTF_ID(func, filp_close) 952 BTF_SET_END(btf_allowlist_d_path) 953 954 static bool bpf_d_path_allowed(const struct bpf_prog *prog) 955 { 956 if (prog->type == BPF_PROG_TYPE_TRACING && 957 prog->expected_attach_type == BPF_TRACE_ITER) 958 return true; 959 960 if (prog->type == BPF_PROG_TYPE_LSM) 961 return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id); 962 963 return btf_id_set_contains(&btf_allowlist_d_path, 964 prog->aux->attach_btf_id); 965 } 966 967 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path) 968 969 static const struct bpf_func_proto bpf_d_path_proto = { 970 .func = bpf_d_path, 971 .gpl_only = false, 972 .ret_type = RET_INTEGER, 973 .arg1_type = ARG_PTR_TO_BTF_ID, 974 .arg1_btf_id = &bpf_d_path_btf_ids[0], 975 .arg2_type = ARG_PTR_TO_MEM, 976 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 977 .allowed = bpf_d_path_allowed, 978 }; 979 980 #define BTF_F_ALL (BTF_F_COMPACT | BTF_F_NONAME | \ 981 BTF_F_PTR_RAW | BTF_F_ZERO) 982 983 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size, 984 u64 flags, const struct btf **btf, 985 s32 *btf_id) 986 { 987 const struct btf_type *t; 988 989 if (unlikely(flags & ~(BTF_F_ALL))) 990 return -EINVAL; 991 992 if (btf_ptr_size != sizeof(struct btf_ptr)) 993 return -EINVAL; 994 995 *btf = bpf_get_btf_vmlinux(); 996 997 if (IS_ERR_OR_NULL(*btf)) 998 return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL; 999 1000 if (ptr->type_id > 0) 1001 *btf_id = ptr->type_id; 1002 else 1003 return -EINVAL; 1004 1005 if (*btf_id > 0) 1006 t = btf_type_by_id(*btf, *btf_id); 1007 if (*btf_id <= 0 || !t) 1008 return -ENOENT; 1009 1010 return 0; 1011 } 1012 1013 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr, 1014 u32, btf_ptr_size, u64, flags) 1015 { 1016 const struct btf *btf; 1017 s32 btf_id; 1018 int ret; 1019 1020 ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id); 1021 if (ret) 1022 return ret; 1023 1024 return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size, 1025 flags); 1026 } 1027 1028 const struct bpf_func_proto bpf_snprintf_btf_proto = { 1029 .func = bpf_snprintf_btf, 1030 .gpl_only = false, 1031 .ret_type = RET_INTEGER, 1032 .arg1_type = ARG_PTR_TO_MEM, 1033 .arg2_type = ARG_CONST_SIZE, 1034 .arg3_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1035 .arg4_type = ARG_CONST_SIZE, 1036 .arg5_type = ARG_ANYTHING, 1037 }; 1038 1039 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx) 1040 { 1041 /* This helper call is inlined by verifier. */ 1042 return ((u64 *)ctx)[-2]; 1043 } 1044 1045 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = { 1046 .func = bpf_get_func_ip_tracing, 1047 .gpl_only = true, 1048 .ret_type = RET_INTEGER, 1049 .arg1_type = ARG_PTR_TO_CTX, 1050 }; 1051 1052 #ifdef CONFIG_X86_KERNEL_IBT 1053 static unsigned long get_entry_ip(unsigned long fentry_ip) 1054 { 1055 u32 instr; 1056 1057 /* We want to be extra safe in case entry ip is on the page edge, 1058 * but otherwise we need to avoid get_kernel_nofault()'s overhead. 1059 */ 1060 if ((fentry_ip & ~PAGE_MASK) < ENDBR_INSN_SIZE) { 1061 if (get_kernel_nofault(instr, (u32 *)(fentry_ip - ENDBR_INSN_SIZE))) 1062 return fentry_ip; 1063 } else { 1064 instr = *(u32 *)(fentry_ip - ENDBR_INSN_SIZE); 1065 } 1066 if (is_endbr(instr)) 1067 fentry_ip -= ENDBR_INSN_SIZE; 1068 return fentry_ip; 1069 } 1070 #else 1071 #define get_entry_ip(fentry_ip) fentry_ip 1072 #endif 1073 1074 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs) 1075 { 1076 struct bpf_trace_run_ctx *run_ctx __maybe_unused; 1077 struct kprobe *kp; 1078 1079 #ifdef CONFIG_UPROBES 1080 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx); 1081 if (run_ctx->is_uprobe) 1082 return ((struct uprobe_dispatch_data *)current->utask->vaddr)->bp_addr; 1083 #endif 1084 1085 kp = kprobe_running(); 1086 1087 if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY)) 1088 return 0; 1089 1090 return get_entry_ip((uintptr_t)kp->addr); 1091 } 1092 1093 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = { 1094 .func = bpf_get_func_ip_kprobe, 1095 .gpl_only = true, 1096 .ret_type = RET_INTEGER, 1097 .arg1_type = ARG_PTR_TO_CTX, 1098 }; 1099 1100 BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs) 1101 { 1102 return bpf_kprobe_multi_entry_ip(current->bpf_ctx); 1103 } 1104 1105 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = { 1106 .func = bpf_get_func_ip_kprobe_multi, 1107 .gpl_only = false, 1108 .ret_type = RET_INTEGER, 1109 .arg1_type = ARG_PTR_TO_CTX, 1110 }; 1111 1112 BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs) 1113 { 1114 return bpf_kprobe_multi_cookie(current->bpf_ctx); 1115 } 1116 1117 static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = { 1118 .func = bpf_get_attach_cookie_kprobe_multi, 1119 .gpl_only = false, 1120 .ret_type = RET_INTEGER, 1121 .arg1_type = ARG_PTR_TO_CTX, 1122 }; 1123 1124 BPF_CALL_1(bpf_get_func_ip_uprobe_multi, struct pt_regs *, regs) 1125 { 1126 return bpf_uprobe_multi_entry_ip(current->bpf_ctx); 1127 } 1128 1129 static const struct bpf_func_proto bpf_get_func_ip_proto_uprobe_multi = { 1130 .func = bpf_get_func_ip_uprobe_multi, 1131 .gpl_only = false, 1132 .ret_type = RET_INTEGER, 1133 .arg1_type = ARG_PTR_TO_CTX, 1134 }; 1135 1136 BPF_CALL_1(bpf_get_attach_cookie_uprobe_multi, struct pt_regs *, regs) 1137 { 1138 return bpf_uprobe_multi_cookie(current->bpf_ctx); 1139 } 1140 1141 static const struct bpf_func_proto bpf_get_attach_cookie_proto_umulti = { 1142 .func = bpf_get_attach_cookie_uprobe_multi, 1143 .gpl_only = false, 1144 .ret_type = RET_INTEGER, 1145 .arg1_type = ARG_PTR_TO_CTX, 1146 }; 1147 1148 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx) 1149 { 1150 struct bpf_trace_run_ctx *run_ctx; 1151 1152 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx); 1153 return run_ctx->bpf_cookie; 1154 } 1155 1156 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = { 1157 .func = bpf_get_attach_cookie_trace, 1158 .gpl_only = false, 1159 .ret_type = RET_INTEGER, 1160 .arg1_type = ARG_PTR_TO_CTX, 1161 }; 1162 1163 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx) 1164 { 1165 return ctx->event->bpf_cookie; 1166 } 1167 1168 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = { 1169 .func = bpf_get_attach_cookie_pe, 1170 .gpl_only = false, 1171 .ret_type = RET_INTEGER, 1172 .arg1_type = ARG_PTR_TO_CTX, 1173 }; 1174 1175 BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx) 1176 { 1177 struct bpf_trace_run_ctx *run_ctx; 1178 1179 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx); 1180 return run_ctx->bpf_cookie; 1181 } 1182 1183 static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = { 1184 .func = bpf_get_attach_cookie_tracing, 1185 .gpl_only = false, 1186 .ret_type = RET_INTEGER, 1187 .arg1_type = ARG_PTR_TO_CTX, 1188 }; 1189 1190 BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags) 1191 { 1192 static const u32 br_entry_size = sizeof(struct perf_branch_entry); 1193 u32 entry_cnt = size / br_entry_size; 1194 1195 entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt); 1196 1197 if (unlikely(flags)) 1198 return -EINVAL; 1199 1200 if (!entry_cnt) 1201 return -ENOENT; 1202 1203 return entry_cnt * br_entry_size; 1204 } 1205 1206 static const struct bpf_func_proto bpf_get_branch_snapshot_proto = { 1207 .func = bpf_get_branch_snapshot, 1208 .gpl_only = true, 1209 .ret_type = RET_INTEGER, 1210 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 1211 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 1212 }; 1213 1214 BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value) 1215 { 1216 /* This helper call is inlined by verifier. */ 1217 u64 nr_args = ((u64 *)ctx)[-1]; 1218 1219 if ((u64) n >= nr_args) 1220 return -EINVAL; 1221 *value = ((u64 *)ctx)[n]; 1222 return 0; 1223 } 1224 1225 static const struct bpf_func_proto bpf_get_func_arg_proto = { 1226 .func = get_func_arg, 1227 .ret_type = RET_INTEGER, 1228 .arg1_type = ARG_PTR_TO_CTX, 1229 .arg2_type = ARG_ANYTHING, 1230 .arg3_type = ARG_PTR_TO_FIXED_SIZE_MEM | MEM_UNINIT | MEM_WRITE | MEM_ALIGNED, 1231 .arg3_size = sizeof(u64), 1232 }; 1233 1234 BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value) 1235 { 1236 /* This helper call is inlined by verifier. */ 1237 u64 nr_args = ((u64 *)ctx)[-1]; 1238 1239 *value = ((u64 *)ctx)[nr_args]; 1240 return 0; 1241 } 1242 1243 static const struct bpf_func_proto bpf_get_func_ret_proto = { 1244 .func = get_func_ret, 1245 .ret_type = RET_INTEGER, 1246 .arg1_type = ARG_PTR_TO_CTX, 1247 .arg2_type = ARG_PTR_TO_FIXED_SIZE_MEM | MEM_UNINIT | MEM_WRITE | MEM_ALIGNED, 1248 .arg2_size = sizeof(u64), 1249 }; 1250 1251 BPF_CALL_1(get_func_arg_cnt, void *, ctx) 1252 { 1253 /* This helper call is inlined by verifier. */ 1254 return ((u64 *)ctx)[-1]; 1255 } 1256 1257 static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = { 1258 .func = get_func_arg_cnt, 1259 .ret_type = RET_INTEGER, 1260 .arg1_type = ARG_PTR_TO_CTX, 1261 }; 1262 1263 #ifdef CONFIG_KEYS 1264 __bpf_kfunc_start_defs(); 1265 1266 /** 1267 * bpf_lookup_user_key - lookup a key by its serial 1268 * @serial: key handle serial number 1269 * @flags: lookup-specific flags 1270 * 1271 * Search a key with a given *serial* and the provided *flags*. 1272 * If found, increment the reference count of the key by one, and 1273 * return it in the bpf_key structure. 1274 * 1275 * The bpf_key structure must be passed to bpf_key_put() when done 1276 * with it, so that the key reference count is decremented and the 1277 * bpf_key structure is freed. 1278 * 1279 * Permission checks are deferred to the time the key is used by 1280 * one of the available key-specific kfuncs. 1281 * 1282 * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested 1283 * special keyring (e.g. session keyring), if it doesn't yet exist. 1284 * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting 1285 * for the key construction, and to retrieve uninstantiated keys (keys 1286 * without data attached to them). 1287 * 1288 * Return: a bpf_key pointer with a valid key pointer if the key is found, a 1289 * NULL pointer otherwise. 1290 */ 1291 __bpf_kfunc struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags) 1292 { 1293 key_ref_t key_ref; 1294 struct bpf_key *bkey; 1295 1296 if (flags & ~KEY_LOOKUP_ALL) 1297 return NULL; 1298 1299 /* 1300 * Permission check is deferred until the key is used, as the 1301 * intent of the caller is unknown here. 1302 */ 1303 key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK); 1304 if (IS_ERR(key_ref)) 1305 return NULL; 1306 1307 bkey = kmalloc(sizeof(*bkey), GFP_KERNEL); 1308 if (!bkey) { 1309 key_put(key_ref_to_ptr(key_ref)); 1310 return NULL; 1311 } 1312 1313 bkey->key = key_ref_to_ptr(key_ref); 1314 bkey->has_ref = true; 1315 1316 return bkey; 1317 } 1318 1319 /** 1320 * bpf_lookup_system_key - lookup a key by a system-defined ID 1321 * @id: key ID 1322 * 1323 * Obtain a bpf_key structure with a key pointer set to the passed key ID. 1324 * The key pointer is marked as invalid, to prevent bpf_key_put() from 1325 * attempting to decrement the key reference count on that pointer. The key 1326 * pointer set in such way is currently understood only by 1327 * verify_pkcs7_signature(). 1328 * 1329 * Set *id* to one of the values defined in include/linux/verification.h: 1330 * 0 for the primary keyring (immutable keyring of system keys); 1331 * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring 1332 * (where keys can be added only if they are vouched for by existing keys 1333 * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform 1334 * keyring (primarily used by the integrity subsystem to verify a kexec'ed 1335 * kerned image and, possibly, the initramfs signature). 1336 * 1337 * Return: a bpf_key pointer with an invalid key pointer set from the 1338 * pre-determined ID on success, a NULL pointer otherwise 1339 */ 1340 __bpf_kfunc struct bpf_key *bpf_lookup_system_key(u64 id) 1341 { 1342 struct bpf_key *bkey; 1343 1344 if (system_keyring_id_check(id) < 0) 1345 return NULL; 1346 1347 bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC); 1348 if (!bkey) 1349 return NULL; 1350 1351 bkey->key = (struct key *)(unsigned long)id; 1352 bkey->has_ref = false; 1353 1354 return bkey; 1355 } 1356 1357 /** 1358 * bpf_key_put - decrement key reference count if key is valid and free bpf_key 1359 * @bkey: bpf_key structure 1360 * 1361 * Decrement the reference count of the key inside *bkey*, if the pointer 1362 * is valid, and free *bkey*. 1363 */ 1364 __bpf_kfunc void bpf_key_put(struct bpf_key *bkey) 1365 { 1366 if (bkey->has_ref) 1367 key_put(bkey->key); 1368 1369 kfree(bkey); 1370 } 1371 1372 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION 1373 /** 1374 * bpf_verify_pkcs7_signature - verify a PKCS#7 signature 1375 * @data_p: data to verify 1376 * @sig_p: signature of the data 1377 * @trusted_keyring: keyring with keys trusted for signature verification 1378 * 1379 * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr* 1380 * with keys in a keyring referenced by *trusted_keyring*. 1381 * 1382 * Return: 0 on success, a negative value on error. 1383 */ 1384 __bpf_kfunc int bpf_verify_pkcs7_signature(struct bpf_dynptr *data_p, 1385 struct bpf_dynptr *sig_p, 1386 struct bpf_key *trusted_keyring) 1387 { 1388 struct bpf_dynptr_kern *data_ptr = (struct bpf_dynptr_kern *)data_p; 1389 struct bpf_dynptr_kern *sig_ptr = (struct bpf_dynptr_kern *)sig_p; 1390 const void *data, *sig; 1391 u32 data_len, sig_len; 1392 int ret; 1393 1394 if (trusted_keyring->has_ref) { 1395 /* 1396 * Do the permission check deferred in bpf_lookup_user_key(). 1397 * See bpf_lookup_user_key() for more details. 1398 * 1399 * A call to key_task_permission() here would be redundant, as 1400 * it is already done by keyring_search() called by 1401 * find_asymmetric_key(). 1402 */ 1403 ret = key_validate(trusted_keyring->key); 1404 if (ret < 0) 1405 return ret; 1406 } 1407 1408 data_len = __bpf_dynptr_size(data_ptr); 1409 data = __bpf_dynptr_data(data_ptr, data_len); 1410 sig_len = __bpf_dynptr_size(sig_ptr); 1411 sig = __bpf_dynptr_data(sig_ptr, sig_len); 1412 1413 return verify_pkcs7_signature(data, data_len, sig, sig_len, 1414 trusted_keyring->key, 1415 VERIFYING_UNSPECIFIED_SIGNATURE, NULL, 1416 NULL); 1417 } 1418 #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */ 1419 1420 __bpf_kfunc_end_defs(); 1421 1422 BTF_KFUNCS_START(key_sig_kfunc_set) 1423 BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE) 1424 BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL) 1425 BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE) 1426 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION 1427 BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE) 1428 #endif 1429 BTF_KFUNCS_END(key_sig_kfunc_set) 1430 1431 static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = { 1432 .owner = THIS_MODULE, 1433 .set = &key_sig_kfunc_set, 1434 }; 1435 1436 static int __init bpf_key_sig_kfuncs_init(void) 1437 { 1438 return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING, 1439 &bpf_key_sig_kfunc_set); 1440 } 1441 1442 late_initcall(bpf_key_sig_kfuncs_init); 1443 #endif /* CONFIG_KEYS */ 1444 1445 static const struct bpf_func_proto * 1446 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1447 { 1448 switch (func_id) { 1449 case BPF_FUNC_map_lookup_elem: 1450 return &bpf_map_lookup_elem_proto; 1451 case BPF_FUNC_map_update_elem: 1452 return &bpf_map_update_elem_proto; 1453 case BPF_FUNC_map_delete_elem: 1454 return &bpf_map_delete_elem_proto; 1455 case BPF_FUNC_map_push_elem: 1456 return &bpf_map_push_elem_proto; 1457 case BPF_FUNC_map_pop_elem: 1458 return &bpf_map_pop_elem_proto; 1459 case BPF_FUNC_map_peek_elem: 1460 return &bpf_map_peek_elem_proto; 1461 case BPF_FUNC_map_lookup_percpu_elem: 1462 return &bpf_map_lookup_percpu_elem_proto; 1463 case BPF_FUNC_ktime_get_ns: 1464 return &bpf_ktime_get_ns_proto; 1465 case BPF_FUNC_ktime_get_boot_ns: 1466 return &bpf_ktime_get_boot_ns_proto; 1467 case BPF_FUNC_tail_call: 1468 return &bpf_tail_call_proto; 1469 case BPF_FUNC_get_current_task: 1470 return &bpf_get_current_task_proto; 1471 case BPF_FUNC_get_current_task_btf: 1472 return &bpf_get_current_task_btf_proto; 1473 case BPF_FUNC_task_pt_regs: 1474 return &bpf_task_pt_regs_proto; 1475 case BPF_FUNC_get_current_uid_gid: 1476 return &bpf_get_current_uid_gid_proto; 1477 case BPF_FUNC_get_current_comm: 1478 return &bpf_get_current_comm_proto; 1479 case BPF_FUNC_trace_printk: 1480 return bpf_get_trace_printk_proto(); 1481 case BPF_FUNC_get_smp_processor_id: 1482 return &bpf_get_smp_processor_id_proto; 1483 case BPF_FUNC_get_numa_node_id: 1484 return &bpf_get_numa_node_id_proto; 1485 case BPF_FUNC_perf_event_read: 1486 return &bpf_perf_event_read_proto; 1487 case BPF_FUNC_get_prandom_u32: 1488 return &bpf_get_prandom_u32_proto; 1489 case BPF_FUNC_probe_write_user: 1490 return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ? 1491 NULL : bpf_get_probe_write_proto(); 1492 case BPF_FUNC_probe_read_user: 1493 return &bpf_probe_read_user_proto; 1494 case BPF_FUNC_probe_read_kernel: 1495 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ? 1496 NULL : &bpf_probe_read_kernel_proto; 1497 case BPF_FUNC_probe_read_user_str: 1498 return &bpf_probe_read_user_str_proto; 1499 case BPF_FUNC_probe_read_kernel_str: 1500 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ? 1501 NULL : &bpf_probe_read_kernel_str_proto; 1502 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE 1503 case BPF_FUNC_probe_read: 1504 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ? 1505 NULL : &bpf_probe_read_compat_proto; 1506 case BPF_FUNC_probe_read_str: 1507 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ? 1508 NULL : &bpf_probe_read_compat_str_proto; 1509 #endif 1510 #ifdef CONFIG_CGROUPS 1511 case BPF_FUNC_cgrp_storage_get: 1512 return &bpf_cgrp_storage_get_proto; 1513 case BPF_FUNC_cgrp_storage_delete: 1514 return &bpf_cgrp_storage_delete_proto; 1515 case BPF_FUNC_current_task_under_cgroup: 1516 return &bpf_current_task_under_cgroup_proto; 1517 #endif 1518 case BPF_FUNC_send_signal: 1519 return &bpf_send_signal_proto; 1520 case BPF_FUNC_send_signal_thread: 1521 return &bpf_send_signal_thread_proto; 1522 case BPF_FUNC_perf_event_read_value: 1523 return &bpf_perf_event_read_value_proto; 1524 case BPF_FUNC_ringbuf_output: 1525 return &bpf_ringbuf_output_proto; 1526 case BPF_FUNC_ringbuf_reserve: 1527 return &bpf_ringbuf_reserve_proto; 1528 case BPF_FUNC_ringbuf_submit: 1529 return &bpf_ringbuf_submit_proto; 1530 case BPF_FUNC_ringbuf_discard: 1531 return &bpf_ringbuf_discard_proto; 1532 case BPF_FUNC_ringbuf_query: 1533 return &bpf_ringbuf_query_proto; 1534 case BPF_FUNC_jiffies64: 1535 return &bpf_jiffies64_proto; 1536 case BPF_FUNC_get_task_stack: 1537 return prog->sleepable ? &bpf_get_task_stack_sleepable_proto 1538 : &bpf_get_task_stack_proto; 1539 case BPF_FUNC_copy_from_user: 1540 return &bpf_copy_from_user_proto; 1541 case BPF_FUNC_copy_from_user_task: 1542 return &bpf_copy_from_user_task_proto; 1543 case BPF_FUNC_snprintf_btf: 1544 return &bpf_snprintf_btf_proto; 1545 case BPF_FUNC_per_cpu_ptr: 1546 return &bpf_per_cpu_ptr_proto; 1547 case BPF_FUNC_this_cpu_ptr: 1548 return &bpf_this_cpu_ptr_proto; 1549 case BPF_FUNC_task_storage_get: 1550 if (bpf_prog_check_recur(prog)) 1551 return &bpf_task_storage_get_recur_proto; 1552 return &bpf_task_storage_get_proto; 1553 case BPF_FUNC_task_storage_delete: 1554 if (bpf_prog_check_recur(prog)) 1555 return &bpf_task_storage_delete_recur_proto; 1556 return &bpf_task_storage_delete_proto; 1557 case BPF_FUNC_for_each_map_elem: 1558 return &bpf_for_each_map_elem_proto; 1559 case BPF_FUNC_snprintf: 1560 return &bpf_snprintf_proto; 1561 case BPF_FUNC_get_func_ip: 1562 return &bpf_get_func_ip_proto_tracing; 1563 case BPF_FUNC_get_branch_snapshot: 1564 return &bpf_get_branch_snapshot_proto; 1565 case BPF_FUNC_find_vma: 1566 return &bpf_find_vma_proto; 1567 case BPF_FUNC_trace_vprintk: 1568 return bpf_get_trace_vprintk_proto(); 1569 default: 1570 return bpf_base_func_proto(func_id, prog); 1571 } 1572 } 1573 1574 static bool is_kprobe_multi(const struct bpf_prog *prog) 1575 { 1576 return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI || 1577 prog->expected_attach_type == BPF_TRACE_KPROBE_SESSION; 1578 } 1579 1580 static inline bool is_kprobe_session(const struct bpf_prog *prog) 1581 { 1582 return prog->expected_attach_type == BPF_TRACE_KPROBE_SESSION; 1583 } 1584 1585 static inline bool is_uprobe_multi(const struct bpf_prog *prog) 1586 { 1587 return prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI || 1588 prog->expected_attach_type == BPF_TRACE_UPROBE_SESSION; 1589 } 1590 1591 static inline bool is_uprobe_session(const struct bpf_prog *prog) 1592 { 1593 return prog->expected_attach_type == BPF_TRACE_UPROBE_SESSION; 1594 } 1595 1596 static const struct bpf_func_proto * 1597 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1598 { 1599 switch (func_id) { 1600 case BPF_FUNC_perf_event_output: 1601 return &bpf_perf_event_output_proto; 1602 case BPF_FUNC_get_stackid: 1603 return &bpf_get_stackid_proto; 1604 case BPF_FUNC_get_stack: 1605 return prog->sleepable ? &bpf_get_stack_sleepable_proto : &bpf_get_stack_proto; 1606 #ifdef CONFIG_BPF_KPROBE_OVERRIDE 1607 case BPF_FUNC_override_return: 1608 return &bpf_override_return_proto; 1609 #endif 1610 case BPF_FUNC_get_func_ip: 1611 if (is_kprobe_multi(prog)) 1612 return &bpf_get_func_ip_proto_kprobe_multi; 1613 if (is_uprobe_multi(prog)) 1614 return &bpf_get_func_ip_proto_uprobe_multi; 1615 return &bpf_get_func_ip_proto_kprobe; 1616 case BPF_FUNC_get_attach_cookie: 1617 if (is_kprobe_multi(prog)) 1618 return &bpf_get_attach_cookie_proto_kmulti; 1619 if (is_uprobe_multi(prog)) 1620 return &bpf_get_attach_cookie_proto_umulti; 1621 return &bpf_get_attach_cookie_proto_trace; 1622 default: 1623 return bpf_tracing_func_proto(func_id, prog); 1624 } 1625 } 1626 1627 /* bpf+kprobe programs can access fields of 'struct pt_regs' */ 1628 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type, 1629 const struct bpf_prog *prog, 1630 struct bpf_insn_access_aux *info) 1631 { 1632 if (off < 0 || off >= sizeof(struct pt_regs)) 1633 return false; 1634 if (type != BPF_READ) 1635 return false; 1636 if (off % size != 0) 1637 return false; 1638 /* 1639 * Assertion for 32 bit to make sure last 8 byte access 1640 * (BPF_DW) to the last 4 byte member is disallowed. 1641 */ 1642 if (off + size > sizeof(struct pt_regs)) 1643 return false; 1644 1645 return true; 1646 } 1647 1648 const struct bpf_verifier_ops kprobe_verifier_ops = { 1649 .get_func_proto = kprobe_prog_func_proto, 1650 .is_valid_access = kprobe_prog_is_valid_access, 1651 }; 1652 1653 const struct bpf_prog_ops kprobe_prog_ops = { 1654 }; 1655 1656 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map, 1657 u64, flags, void *, data, u64, size) 1658 { 1659 struct pt_regs *regs = *(struct pt_regs **)tp_buff; 1660 1661 /* 1662 * r1 points to perf tracepoint buffer where first 8 bytes are hidden 1663 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it 1664 * from there and call the same bpf_perf_event_output() helper inline. 1665 */ 1666 return ____bpf_perf_event_output(regs, map, flags, data, size); 1667 } 1668 1669 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = { 1670 .func = bpf_perf_event_output_tp, 1671 .gpl_only = true, 1672 .ret_type = RET_INTEGER, 1673 .arg1_type = ARG_PTR_TO_CTX, 1674 .arg2_type = ARG_CONST_MAP_PTR, 1675 .arg3_type = ARG_ANYTHING, 1676 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1677 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 1678 }; 1679 1680 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map, 1681 u64, flags) 1682 { 1683 struct pt_regs *regs = *(struct pt_regs **)tp_buff; 1684 1685 /* 1686 * Same comment as in bpf_perf_event_output_tp(), only that this time 1687 * the other helper's function body cannot be inlined due to being 1688 * external, thus we need to call raw helper function. 1689 */ 1690 return bpf_get_stackid((unsigned long) regs, (unsigned long) map, 1691 flags, 0, 0); 1692 } 1693 1694 static const struct bpf_func_proto bpf_get_stackid_proto_tp = { 1695 .func = bpf_get_stackid_tp, 1696 .gpl_only = true, 1697 .ret_type = RET_INTEGER, 1698 .arg1_type = ARG_PTR_TO_CTX, 1699 .arg2_type = ARG_CONST_MAP_PTR, 1700 .arg3_type = ARG_ANYTHING, 1701 }; 1702 1703 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size, 1704 u64, flags) 1705 { 1706 struct pt_regs *regs = *(struct pt_regs **)tp_buff; 1707 1708 return bpf_get_stack((unsigned long) regs, (unsigned long) buf, 1709 (unsigned long) size, flags, 0); 1710 } 1711 1712 static const struct bpf_func_proto bpf_get_stack_proto_tp = { 1713 .func = bpf_get_stack_tp, 1714 .gpl_only = true, 1715 .ret_type = RET_INTEGER, 1716 .arg1_type = ARG_PTR_TO_CTX, 1717 .arg2_type = ARG_PTR_TO_UNINIT_MEM, 1718 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 1719 .arg4_type = ARG_ANYTHING, 1720 }; 1721 1722 static const struct bpf_func_proto * 1723 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1724 { 1725 switch (func_id) { 1726 case BPF_FUNC_perf_event_output: 1727 return &bpf_perf_event_output_proto_tp; 1728 case BPF_FUNC_get_stackid: 1729 return &bpf_get_stackid_proto_tp; 1730 case BPF_FUNC_get_stack: 1731 return &bpf_get_stack_proto_tp; 1732 case BPF_FUNC_get_attach_cookie: 1733 return &bpf_get_attach_cookie_proto_trace; 1734 default: 1735 return bpf_tracing_func_proto(func_id, prog); 1736 } 1737 } 1738 1739 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type, 1740 const struct bpf_prog *prog, 1741 struct bpf_insn_access_aux *info) 1742 { 1743 if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE) 1744 return false; 1745 if (type != BPF_READ) 1746 return false; 1747 if (off % size != 0) 1748 return false; 1749 1750 BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64)); 1751 return true; 1752 } 1753 1754 const struct bpf_verifier_ops tracepoint_verifier_ops = { 1755 .get_func_proto = tp_prog_func_proto, 1756 .is_valid_access = tp_prog_is_valid_access, 1757 }; 1758 1759 const struct bpf_prog_ops tracepoint_prog_ops = { 1760 }; 1761 1762 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx, 1763 struct bpf_perf_event_value *, buf, u32, size) 1764 { 1765 int err = -EINVAL; 1766 1767 if (unlikely(size != sizeof(struct bpf_perf_event_value))) 1768 goto clear; 1769 err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled, 1770 &buf->running); 1771 if (unlikely(err)) 1772 goto clear; 1773 return 0; 1774 clear: 1775 memset(buf, 0, size); 1776 return err; 1777 } 1778 1779 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = { 1780 .func = bpf_perf_prog_read_value, 1781 .gpl_only = true, 1782 .ret_type = RET_INTEGER, 1783 .arg1_type = ARG_PTR_TO_CTX, 1784 .arg2_type = ARG_PTR_TO_UNINIT_MEM, 1785 .arg3_type = ARG_CONST_SIZE, 1786 }; 1787 1788 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx, 1789 void *, buf, u32, size, u64, flags) 1790 { 1791 static const u32 br_entry_size = sizeof(struct perf_branch_entry); 1792 struct perf_branch_stack *br_stack = ctx->data->br_stack; 1793 u32 to_copy; 1794 1795 if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE)) 1796 return -EINVAL; 1797 1798 if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK))) 1799 return -ENOENT; 1800 1801 if (unlikely(!br_stack)) 1802 return -ENOENT; 1803 1804 if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE) 1805 return br_stack->nr * br_entry_size; 1806 1807 if (!buf || (size % br_entry_size != 0)) 1808 return -EINVAL; 1809 1810 to_copy = min_t(u32, br_stack->nr * br_entry_size, size); 1811 memcpy(buf, br_stack->entries, to_copy); 1812 1813 return to_copy; 1814 } 1815 1816 static const struct bpf_func_proto bpf_read_branch_records_proto = { 1817 .func = bpf_read_branch_records, 1818 .gpl_only = true, 1819 .ret_type = RET_INTEGER, 1820 .arg1_type = ARG_PTR_TO_CTX, 1821 .arg2_type = ARG_PTR_TO_MEM_OR_NULL, 1822 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 1823 .arg4_type = ARG_ANYTHING, 1824 }; 1825 1826 static const struct bpf_func_proto * 1827 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1828 { 1829 switch (func_id) { 1830 case BPF_FUNC_perf_event_output: 1831 return &bpf_perf_event_output_proto_tp; 1832 case BPF_FUNC_get_stackid: 1833 return &bpf_get_stackid_proto_pe; 1834 case BPF_FUNC_get_stack: 1835 return &bpf_get_stack_proto_pe; 1836 case BPF_FUNC_perf_prog_read_value: 1837 return &bpf_perf_prog_read_value_proto; 1838 case BPF_FUNC_read_branch_records: 1839 return &bpf_read_branch_records_proto; 1840 case BPF_FUNC_get_attach_cookie: 1841 return &bpf_get_attach_cookie_proto_pe; 1842 default: 1843 return bpf_tracing_func_proto(func_id, prog); 1844 } 1845 } 1846 1847 /* 1848 * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp 1849 * to avoid potential recursive reuse issue when/if tracepoints are added 1850 * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack. 1851 * 1852 * Since raw tracepoints run despite bpf_prog_active, support concurrent usage 1853 * in normal, irq, and nmi context. 1854 */ 1855 struct bpf_raw_tp_regs { 1856 struct pt_regs regs[3]; 1857 }; 1858 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs); 1859 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level); 1860 static struct pt_regs *get_bpf_raw_tp_regs(void) 1861 { 1862 struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs); 1863 int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level); 1864 1865 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(tp_regs->regs))) { 1866 this_cpu_dec(bpf_raw_tp_nest_level); 1867 return ERR_PTR(-EBUSY); 1868 } 1869 1870 return &tp_regs->regs[nest_level - 1]; 1871 } 1872 1873 static void put_bpf_raw_tp_regs(void) 1874 { 1875 this_cpu_dec(bpf_raw_tp_nest_level); 1876 } 1877 1878 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args, 1879 struct bpf_map *, map, u64, flags, void *, data, u64, size) 1880 { 1881 struct pt_regs *regs = get_bpf_raw_tp_regs(); 1882 int ret; 1883 1884 if (IS_ERR(regs)) 1885 return PTR_ERR(regs); 1886 1887 perf_fetch_caller_regs(regs); 1888 ret = ____bpf_perf_event_output(regs, map, flags, data, size); 1889 1890 put_bpf_raw_tp_regs(); 1891 return ret; 1892 } 1893 1894 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = { 1895 .func = bpf_perf_event_output_raw_tp, 1896 .gpl_only = true, 1897 .ret_type = RET_INTEGER, 1898 .arg1_type = ARG_PTR_TO_CTX, 1899 .arg2_type = ARG_CONST_MAP_PTR, 1900 .arg3_type = ARG_ANYTHING, 1901 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1902 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 1903 }; 1904 1905 extern const struct bpf_func_proto bpf_skb_output_proto; 1906 extern const struct bpf_func_proto bpf_xdp_output_proto; 1907 extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto; 1908 1909 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args, 1910 struct bpf_map *, map, u64, flags) 1911 { 1912 struct pt_regs *regs = get_bpf_raw_tp_regs(); 1913 int ret; 1914 1915 if (IS_ERR(regs)) 1916 return PTR_ERR(regs); 1917 1918 perf_fetch_caller_regs(regs); 1919 /* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */ 1920 ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map, 1921 flags, 0, 0); 1922 put_bpf_raw_tp_regs(); 1923 return ret; 1924 } 1925 1926 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = { 1927 .func = bpf_get_stackid_raw_tp, 1928 .gpl_only = true, 1929 .ret_type = RET_INTEGER, 1930 .arg1_type = ARG_PTR_TO_CTX, 1931 .arg2_type = ARG_CONST_MAP_PTR, 1932 .arg3_type = ARG_ANYTHING, 1933 }; 1934 1935 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args, 1936 void *, buf, u32, size, u64, flags) 1937 { 1938 struct pt_regs *regs = get_bpf_raw_tp_regs(); 1939 int ret; 1940 1941 if (IS_ERR(regs)) 1942 return PTR_ERR(regs); 1943 1944 perf_fetch_caller_regs(regs); 1945 ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf, 1946 (unsigned long) size, flags, 0); 1947 put_bpf_raw_tp_regs(); 1948 return ret; 1949 } 1950 1951 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = { 1952 .func = bpf_get_stack_raw_tp, 1953 .gpl_only = true, 1954 .ret_type = RET_INTEGER, 1955 .arg1_type = ARG_PTR_TO_CTX, 1956 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1957 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 1958 .arg4_type = ARG_ANYTHING, 1959 }; 1960 1961 static const struct bpf_func_proto * 1962 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1963 { 1964 switch (func_id) { 1965 case BPF_FUNC_perf_event_output: 1966 return &bpf_perf_event_output_proto_raw_tp; 1967 case BPF_FUNC_get_stackid: 1968 return &bpf_get_stackid_proto_raw_tp; 1969 case BPF_FUNC_get_stack: 1970 return &bpf_get_stack_proto_raw_tp; 1971 case BPF_FUNC_get_attach_cookie: 1972 return &bpf_get_attach_cookie_proto_tracing; 1973 default: 1974 return bpf_tracing_func_proto(func_id, prog); 1975 } 1976 } 1977 1978 const struct bpf_func_proto * 1979 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1980 { 1981 const struct bpf_func_proto *fn; 1982 1983 switch (func_id) { 1984 #ifdef CONFIG_NET 1985 case BPF_FUNC_skb_output: 1986 return &bpf_skb_output_proto; 1987 case BPF_FUNC_xdp_output: 1988 return &bpf_xdp_output_proto; 1989 case BPF_FUNC_skc_to_tcp6_sock: 1990 return &bpf_skc_to_tcp6_sock_proto; 1991 case BPF_FUNC_skc_to_tcp_sock: 1992 return &bpf_skc_to_tcp_sock_proto; 1993 case BPF_FUNC_skc_to_tcp_timewait_sock: 1994 return &bpf_skc_to_tcp_timewait_sock_proto; 1995 case BPF_FUNC_skc_to_tcp_request_sock: 1996 return &bpf_skc_to_tcp_request_sock_proto; 1997 case BPF_FUNC_skc_to_udp6_sock: 1998 return &bpf_skc_to_udp6_sock_proto; 1999 case BPF_FUNC_skc_to_unix_sock: 2000 return &bpf_skc_to_unix_sock_proto; 2001 case BPF_FUNC_skc_to_mptcp_sock: 2002 return &bpf_skc_to_mptcp_sock_proto; 2003 case BPF_FUNC_sk_storage_get: 2004 return &bpf_sk_storage_get_tracing_proto; 2005 case BPF_FUNC_sk_storage_delete: 2006 return &bpf_sk_storage_delete_tracing_proto; 2007 case BPF_FUNC_sock_from_file: 2008 return &bpf_sock_from_file_proto; 2009 case BPF_FUNC_get_socket_cookie: 2010 return &bpf_get_socket_ptr_cookie_proto; 2011 case BPF_FUNC_xdp_get_buff_len: 2012 return &bpf_xdp_get_buff_len_trace_proto; 2013 #endif 2014 case BPF_FUNC_seq_printf: 2015 return prog->expected_attach_type == BPF_TRACE_ITER ? 2016 &bpf_seq_printf_proto : 2017 NULL; 2018 case BPF_FUNC_seq_write: 2019 return prog->expected_attach_type == BPF_TRACE_ITER ? 2020 &bpf_seq_write_proto : 2021 NULL; 2022 case BPF_FUNC_seq_printf_btf: 2023 return prog->expected_attach_type == BPF_TRACE_ITER ? 2024 &bpf_seq_printf_btf_proto : 2025 NULL; 2026 case BPF_FUNC_d_path: 2027 return &bpf_d_path_proto; 2028 case BPF_FUNC_get_func_arg: 2029 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL; 2030 case BPF_FUNC_get_func_ret: 2031 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL; 2032 case BPF_FUNC_get_func_arg_cnt: 2033 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL; 2034 case BPF_FUNC_get_attach_cookie: 2035 if (prog->type == BPF_PROG_TYPE_TRACING && 2036 prog->expected_attach_type == BPF_TRACE_RAW_TP) 2037 return &bpf_get_attach_cookie_proto_tracing; 2038 return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL; 2039 default: 2040 fn = raw_tp_prog_func_proto(func_id, prog); 2041 if (!fn && prog->expected_attach_type == BPF_TRACE_ITER) 2042 fn = bpf_iter_get_func_proto(func_id, prog); 2043 return fn; 2044 } 2045 } 2046 2047 static bool raw_tp_prog_is_valid_access(int off, int size, 2048 enum bpf_access_type type, 2049 const struct bpf_prog *prog, 2050 struct bpf_insn_access_aux *info) 2051 { 2052 return bpf_tracing_ctx_access(off, size, type); 2053 } 2054 2055 static bool tracing_prog_is_valid_access(int off, int size, 2056 enum bpf_access_type type, 2057 const struct bpf_prog *prog, 2058 struct bpf_insn_access_aux *info) 2059 { 2060 return bpf_tracing_btf_ctx_access(off, size, type, prog, info); 2061 } 2062 2063 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog, 2064 const union bpf_attr *kattr, 2065 union bpf_attr __user *uattr) 2066 { 2067 return -ENOTSUPP; 2068 } 2069 2070 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = { 2071 .get_func_proto = raw_tp_prog_func_proto, 2072 .is_valid_access = raw_tp_prog_is_valid_access, 2073 }; 2074 2075 const struct bpf_prog_ops raw_tracepoint_prog_ops = { 2076 #ifdef CONFIG_NET 2077 .test_run = bpf_prog_test_run_raw_tp, 2078 #endif 2079 }; 2080 2081 const struct bpf_verifier_ops tracing_verifier_ops = { 2082 .get_func_proto = tracing_prog_func_proto, 2083 .is_valid_access = tracing_prog_is_valid_access, 2084 }; 2085 2086 const struct bpf_prog_ops tracing_prog_ops = { 2087 .test_run = bpf_prog_test_run_tracing, 2088 }; 2089 2090 static bool raw_tp_writable_prog_is_valid_access(int off, int size, 2091 enum bpf_access_type type, 2092 const struct bpf_prog *prog, 2093 struct bpf_insn_access_aux *info) 2094 { 2095 if (off == 0) { 2096 if (size != sizeof(u64) || type != BPF_READ) 2097 return false; 2098 info->reg_type = PTR_TO_TP_BUFFER; 2099 } 2100 return raw_tp_prog_is_valid_access(off, size, type, prog, info); 2101 } 2102 2103 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = { 2104 .get_func_proto = raw_tp_prog_func_proto, 2105 .is_valid_access = raw_tp_writable_prog_is_valid_access, 2106 }; 2107 2108 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = { 2109 }; 2110 2111 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type, 2112 const struct bpf_prog *prog, 2113 struct bpf_insn_access_aux *info) 2114 { 2115 const int size_u64 = sizeof(u64); 2116 2117 if (off < 0 || off >= sizeof(struct bpf_perf_event_data)) 2118 return false; 2119 if (type != BPF_READ) 2120 return false; 2121 if (off % size != 0) { 2122 if (sizeof(unsigned long) != 4) 2123 return false; 2124 if (size != 8) 2125 return false; 2126 if (off % size != 4) 2127 return false; 2128 } 2129 2130 switch (off) { 2131 case bpf_ctx_range(struct bpf_perf_event_data, sample_period): 2132 bpf_ctx_record_field_size(info, size_u64); 2133 if (!bpf_ctx_narrow_access_ok(off, size, size_u64)) 2134 return false; 2135 break; 2136 case bpf_ctx_range(struct bpf_perf_event_data, addr): 2137 bpf_ctx_record_field_size(info, size_u64); 2138 if (!bpf_ctx_narrow_access_ok(off, size, size_u64)) 2139 return false; 2140 break; 2141 default: 2142 if (size != sizeof(long)) 2143 return false; 2144 } 2145 2146 return true; 2147 } 2148 2149 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type, 2150 const struct bpf_insn *si, 2151 struct bpf_insn *insn_buf, 2152 struct bpf_prog *prog, u32 *target_size) 2153 { 2154 struct bpf_insn *insn = insn_buf; 2155 2156 switch (si->off) { 2157 case offsetof(struct bpf_perf_event_data, sample_period): 2158 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern, 2159 data), si->dst_reg, si->src_reg, 2160 offsetof(struct bpf_perf_event_data_kern, data)); 2161 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg, 2162 bpf_target_off(struct perf_sample_data, period, 8, 2163 target_size)); 2164 break; 2165 case offsetof(struct bpf_perf_event_data, addr): 2166 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern, 2167 data), si->dst_reg, si->src_reg, 2168 offsetof(struct bpf_perf_event_data_kern, data)); 2169 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg, 2170 bpf_target_off(struct perf_sample_data, addr, 8, 2171 target_size)); 2172 break; 2173 default: 2174 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern, 2175 regs), si->dst_reg, si->src_reg, 2176 offsetof(struct bpf_perf_event_data_kern, regs)); 2177 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg, 2178 si->off); 2179 break; 2180 } 2181 2182 return insn - insn_buf; 2183 } 2184 2185 const struct bpf_verifier_ops perf_event_verifier_ops = { 2186 .get_func_proto = pe_prog_func_proto, 2187 .is_valid_access = pe_prog_is_valid_access, 2188 .convert_ctx_access = pe_prog_convert_ctx_access, 2189 }; 2190 2191 const struct bpf_prog_ops perf_event_prog_ops = { 2192 }; 2193 2194 static DEFINE_MUTEX(bpf_event_mutex); 2195 2196 #define BPF_TRACE_MAX_PROGS 64 2197 2198 int perf_event_attach_bpf_prog(struct perf_event *event, 2199 struct bpf_prog *prog, 2200 u64 bpf_cookie) 2201 { 2202 struct bpf_prog_array *old_array; 2203 struct bpf_prog_array *new_array; 2204 int ret = -EEXIST; 2205 2206 /* 2207 * Kprobe override only works if they are on the function entry, 2208 * and only if they are on the opt-in list. 2209 */ 2210 if (prog->kprobe_override && 2211 (!trace_kprobe_on_func_entry(event->tp_event) || 2212 !trace_kprobe_error_injectable(event->tp_event))) 2213 return -EINVAL; 2214 2215 mutex_lock(&bpf_event_mutex); 2216 2217 if (event->prog) 2218 goto unlock; 2219 2220 old_array = bpf_event_rcu_dereference(event->tp_event->prog_array); 2221 if (old_array && 2222 bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) { 2223 ret = -E2BIG; 2224 goto unlock; 2225 } 2226 2227 ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array); 2228 if (ret < 0) 2229 goto unlock; 2230 2231 /* set the new array to event->tp_event and set event->prog */ 2232 event->prog = prog; 2233 event->bpf_cookie = bpf_cookie; 2234 rcu_assign_pointer(event->tp_event->prog_array, new_array); 2235 bpf_prog_array_free_sleepable(old_array); 2236 2237 unlock: 2238 mutex_unlock(&bpf_event_mutex); 2239 return ret; 2240 } 2241 2242 void perf_event_detach_bpf_prog(struct perf_event *event) 2243 { 2244 struct bpf_prog_array *old_array; 2245 struct bpf_prog_array *new_array; 2246 int ret; 2247 2248 mutex_lock(&bpf_event_mutex); 2249 2250 if (!event->prog) 2251 goto unlock; 2252 2253 old_array = bpf_event_rcu_dereference(event->tp_event->prog_array); 2254 if (!old_array) 2255 goto put; 2256 2257 ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array); 2258 if (ret < 0) { 2259 bpf_prog_array_delete_safe(old_array, event->prog); 2260 } else { 2261 rcu_assign_pointer(event->tp_event->prog_array, new_array); 2262 bpf_prog_array_free_sleepable(old_array); 2263 } 2264 2265 put: 2266 /* 2267 * It could be that the bpf_prog is not sleepable (and will be freed 2268 * via normal RCU), but is called from a point that supports sleepable 2269 * programs and uses tasks-trace-RCU. 2270 */ 2271 synchronize_rcu_tasks_trace(); 2272 2273 bpf_prog_put(event->prog); 2274 event->prog = NULL; 2275 2276 unlock: 2277 mutex_unlock(&bpf_event_mutex); 2278 } 2279 2280 int perf_event_query_prog_array(struct perf_event *event, void __user *info) 2281 { 2282 struct perf_event_query_bpf __user *uquery = info; 2283 struct perf_event_query_bpf query = {}; 2284 struct bpf_prog_array *progs; 2285 u32 *ids, prog_cnt, ids_len; 2286 int ret; 2287 2288 if (!perfmon_capable()) 2289 return -EPERM; 2290 if (event->attr.type != PERF_TYPE_TRACEPOINT) 2291 return -EINVAL; 2292 if (copy_from_user(&query, uquery, sizeof(query))) 2293 return -EFAULT; 2294 2295 ids_len = query.ids_len; 2296 if (ids_len > BPF_TRACE_MAX_PROGS) 2297 return -E2BIG; 2298 ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN); 2299 if (!ids) 2300 return -ENOMEM; 2301 /* 2302 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which 2303 * is required when user only wants to check for uquery->prog_cnt. 2304 * There is no need to check for it since the case is handled 2305 * gracefully in bpf_prog_array_copy_info. 2306 */ 2307 2308 mutex_lock(&bpf_event_mutex); 2309 progs = bpf_event_rcu_dereference(event->tp_event->prog_array); 2310 ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt); 2311 mutex_unlock(&bpf_event_mutex); 2312 2313 if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) || 2314 copy_to_user(uquery->ids, ids, ids_len * sizeof(u32))) 2315 ret = -EFAULT; 2316 2317 kfree(ids); 2318 return ret; 2319 } 2320 2321 extern struct bpf_raw_event_map __start__bpf_raw_tp[]; 2322 extern struct bpf_raw_event_map __stop__bpf_raw_tp[]; 2323 2324 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name) 2325 { 2326 struct bpf_raw_event_map *btp = __start__bpf_raw_tp; 2327 2328 for (; btp < __stop__bpf_raw_tp; btp++) { 2329 if (!strcmp(btp->tp->name, name)) 2330 return btp; 2331 } 2332 2333 return bpf_get_raw_tracepoint_module(name); 2334 } 2335 2336 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp) 2337 { 2338 struct module *mod; 2339 2340 preempt_disable(); 2341 mod = __module_address((unsigned long)btp); 2342 module_put(mod); 2343 preempt_enable(); 2344 } 2345 2346 static __always_inline 2347 void __bpf_trace_run(struct bpf_raw_tp_link *link, u64 *args) 2348 { 2349 struct bpf_prog *prog = link->link.prog; 2350 struct bpf_run_ctx *old_run_ctx; 2351 struct bpf_trace_run_ctx run_ctx; 2352 2353 cant_sleep(); 2354 if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) { 2355 bpf_prog_inc_misses_counter(prog); 2356 goto out; 2357 } 2358 2359 run_ctx.bpf_cookie = link->cookie; 2360 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx); 2361 2362 rcu_read_lock(); 2363 (void) bpf_prog_run(prog, args); 2364 rcu_read_unlock(); 2365 2366 bpf_reset_run_ctx(old_run_ctx); 2367 out: 2368 this_cpu_dec(*(prog->active)); 2369 } 2370 2371 #define UNPACK(...) __VA_ARGS__ 2372 #define REPEAT_1(FN, DL, X, ...) FN(X) 2373 #define REPEAT_2(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__) 2374 #define REPEAT_3(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__) 2375 #define REPEAT_4(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__) 2376 #define REPEAT_5(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__) 2377 #define REPEAT_6(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__) 2378 #define REPEAT_7(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__) 2379 #define REPEAT_8(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__) 2380 #define REPEAT_9(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__) 2381 #define REPEAT_10(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__) 2382 #define REPEAT_11(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__) 2383 #define REPEAT_12(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__) 2384 #define REPEAT(X, FN, DL, ...) REPEAT_##X(FN, DL, __VA_ARGS__) 2385 2386 #define SARG(X) u64 arg##X 2387 #define COPY(X) args[X] = arg##X 2388 2389 #define __DL_COM (,) 2390 #define __DL_SEM (;) 2391 2392 #define __SEQ_0_11 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11 2393 2394 #define BPF_TRACE_DEFN_x(x) \ 2395 void bpf_trace_run##x(struct bpf_raw_tp_link *link, \ 2396 REPEAT(x, SARG, __DL_COM, __SEQ_0_11)) \ 2397 { \ 2398 u64 args[x]; \ 2399 REPEAT(x, COPY, __DL_SEM, __SEQ_0_11); \ 2400 __bpf_trace_run(link, args); \ 2401 } \ 2402 EXPORT_SYMBOL_GPL(bpf_trace_run##x) 2403 BPF_TRACE_DEFN_x(1); 2404 BPF_TRACE_DEFN_x(2); 2405 BPF_TRACE_DEFN_x(3); 2406 BPF_TRACE_DEFN_x(4); 2407 BPF_TRACE_DEFN_x(5); 2408 BPF_TRACE_DEFN_x(6); 2409 BPF_TRACE_DEFN_x(7); 2410 BPF_TRACE_DEFN_x(8); 2411 BPF_TRACE_DEFN_x(9); 2412 BPF_TRACE_DEFN_x(10); 2413 BPF_TRACE_DEFN_x(11); 2414 BPF_TRACE_DEFN_x(12); 2415 2416 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_raw_tp_link *link) 2417 { 2418 struct tracepoint *tp = btp->tp; 2419 struct bpf_prog *prog = link->link.prog; 2420 2421 /* 2422 * check that program doesn't access arguments beyond what's 2423 * available in this tracepoint 2424 */ 2425 if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64)) 2426 return -EINVAL; 2427 2428 if (prog->aux->max_tp_access > btp->writable_size) 2429 return -EINVAL; 2430 2431 return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func, link); 2432 } 2433 2434 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_raw_tp_link *link) 2435 { 2436 return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, link); 2437 } 2438 2439 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id, 2440 u32 *fd_type, const char **buf, 2441 u64 *probe_offset, u64 *probe_addr, 2442 unsigned long *missed) 2443 { 2444 bool is_tracepoint, is_syscall_tp; 2445 struct bpf_prog *prog; 2446 int flags, err = 0; 2447 2448 prog = event->prog; 2449 if (!prog) 2450 return -ENOENT; 2451 2452 /* not supporting BPF_PROG_TYPE_PERF_EVENT yet */ 2453 if (prog->type == BPF_PROG_TYPE_PERF_EVENT) 2454 return -EOPNOTSUPP; 2455 2456 *prog_id = prog->aux->id; 2457 flags = event->tp_event->flags; 2458 is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT; 2459 is_syscall_tp = is_syscall_trace_event(event->tp_event); 2460 2461 if (is_tracepoint || is_syscall_tp) { 2462 *buf = is_tracepoint ? event->tp_event->tp->name 2463 : event->tp_event->name; 2464 /* We allow NULL pointer for tracepoint */ 2465 if (fd_type) 2466 *fd_type = BPF_FD_TYPE_TRACEPOINT; 2467 if (probe_offset) 2468 *probe_offset = 0x0; 2469 if (probe_addr) 2470 *probe_addr = 0x0; 2471 } else { 2472 /* kprobe/uprobe */ 2473 err = -EOPNOTSUPP; 2474 #ifdef CONFIG_KPROBE_EVENTS 2475 if (flags & TRACE_EVENT_FL_KPROBE) 2476 err = bpf_get_kprobe_info(event, fd_type, buf, 2477 probe_offset, probe_addr, missed, 2478 event->attr.type == PERF_TYPE_TRACEPOINT); 2479 #endif 2480 #ifdef CONFIG_UPROBE_EVENTS 2481 if (flags & TRACE_EVENT_FL_UPROBE) 2482 err = bpf_get_uprobe_info(event, fd_type, buf, 2483 probe_offset, probe_addr, 2484 event->attr.type == PERF_TYPE_TRACEPOINT); 2485 #endif 2486 } 2487 2488 return err; 2489 } 2490 2491 static int __init send_signal_irq_work_init(void) 2492 { 2493 int cpu; 2494 struct send_signal_irq_work *work; 2495 2496 for_each_possible_cpu(cpu) { 2497 work = per_cpu_ptr(&send_signal_work, cpu); 2498 init_irq_work(&work->irq_work, do_bpf_send_signal); 2499 } 2500 return 0; 2501 } 2502 2503 subsys_initcall(send_signal_irq_work_init); 2504 2505 #ifdef CONFIG_MODULES 2506 static int bpf_event_notify(struct notifier_block *nb, unsigned long op, 2507 void *module) 2508 { 2509 struct bpf_trace_module *btm, *tmp; 2510 struct module *mod = module; 2511 int ret = 0; 2512 2513 if (mod->num_bpf_raw_events == 0 || 2514 (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING)) 2515 goto out; 2516 2517 mutex_lock(&bpf_module_mutex); 2518 2519 switch (op) { 2520 case MODULE_STATE_COMING: 2521 btm = kzalloc(sizeof(*btm), GFP_KERNEL); 2522 if (btm) { 2523 btm->module = module; 2524 list_add(&btm->list, &bpf_trace_modules); 2525 } else { 2526 ret = -ENOMEM; 2527 } 2528 break; 2529 case MODULE_STATE_GOING: 2530 list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) { 2531 if (btm->module == module) { 2532 list_del(&btm->list); 2533 kfree(btm); 2534 break; 2535 } 2536 } 2537 break; 2538 } 2539 2540 mutex_unlock(&bpf_module_mutex); 2541 2542 out: 2543 return notifier_from_errno(ret); 2544 } 2545 2546 static struct notifier_block bpf_module_nb = { 2547 .notifier_call = bpf_event_notify, 2548 }; 2549 2550 static int __init bpf_event_init(void) 2551 { 2552 register_module_notifier(&bpf_module_nb); 2553 return 0; 2554 } 2555 2556 fs_initcall(bpf_event_init); 2557 #endif /* CONFIG_MODULES */ 2558 2559 struct bpf_session_run_ctx { 2560 struct bpf_run_ctx run_ctx; 2561 bool is_return; 2562 void *data; 2563 }; 2564 2565 #ifdef CONFIG_FPROBE 2566 struct bpf_kprobe_multi_link { 2567 struct bpf_link link; 2568 struct fprobe fp; 2569 unsigned long *addrs; 2570 u64 *cookies; 2571 u32 cnt; 2572 u32 mods_cnt; 2573 struct module **mods; 2574 u32 flags; 2575 }; 2576 2577 struct bpf_kprobe_multi_run_ctx { 2578 struct bpf_session_run_ctx session_ctx; 2579 struct bpf_kprobe_multi_link *link; 2580 unsigned long entry_ip; 2581 }; 2582 2583 struct user_syms { 2584 const char **syms; 2585 char *buf; 2586 }; 2587 2588 #ifndef CONFIG_HAVE_FTRACE_REGS_HAVING_PT_REGS 2589 static DEFINE_PER_CPU(struct pt_regs, bpf_kprobe_multi_pt_regs); 2590 #define bpf_kprobe_multi_pt_regs_ptr() this_cpu_ptr(&bpf_kprobe_multi_pt_regs) 2591 #else 2592 #define bpf_kprobe_multi_pt_regs_ptr() (NULL) 2593 #endif 2594 2595 static unsigned long ftrace_get_entry_ip(unsigned long fentry_ip) 2596 { 2597 unsigned long ip = ftrace_get_symaddr(fentry_ip); 2598 2599 return ip ? : fentry_ip; 2600 } 2601 2602 static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt) 2603 { 2604 unsigned long __user usymbol; 2605 const char **syms = NULL; 2606 char *buf = NULL, *p; 2607 int err = -ENOMEM; 2608 unsigned int i; 2609 2610 syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL); 2611 if (!syms) 2612 goto error; 2613 2614 buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL); 2615 if (!buf) 2616 goto error; 2617 2618 for (p = buf, i = 0; i < cnt; i++) { 2619 if (__get_user(usymbol, usyms + i)) { 2620 err = -EFAULT; 2621 goto error; 2622 } 2623 err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN); 2624 if (err == KSYM_NAME_LEN) 2625 err = -E2BIG; 2626 if (err < 0) 2627 goto error; 2628 syms[i] = p; 2629 p += err + 1; 2630 } 2631 2632 us->syms = syms; 2633 us->buf = buf; 2634 return 0; 2635 2636 error: 2637 if (err) { 2638 kvfree(syms); 2639 kvfree(buf); 2640 } 2641 return err; 2642 } 2643 2644 static void kprobe_multi_put_modules(struct module **mods, u32 cnt) 2645 { 2646 u32 i; 2647 2648 for (i = 0; i < cnt; i++) 2649 module_put(mods[i]); 2650 } 2651 2652 static void free_user_syms(struct user_syms *us) 2653 { 2654 kvfree(us->syms); 2655 kvfree(us->buf); 2656 } 2657 2658 static void bpf_kprobe_multi_link_release(struct bpf_link *link) 2659 { 2660 struct bpf_kprobe_multi_link *kmulti_link; 2661 2662 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link); 2663 unregister_fprobe(&kmulti_link->fp); 2664 kprobe_multi_put_modules(kmulti_link->mods, kmulti_link->mods_cnt); 2665 } 2666 2667 static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link) 2668 { 2669 struct bpf_kprobe_multi_link *kmulti_link; 2670 2671 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link); 2672 kvfree(kmulti_link->addrs); 2673 kvfree(kmulti_link->cookies); 2674 kfree(kmulti_link->mods); 2675 kfree(kmulti_link); 2676 } 2677 2678 static int bpf_kprobe_multi_link_fill_link_info(const struct bpf_link *link, 2679 struct bpf_link_info *info) 2680 { 2681 u64 __user *ucookies = u64_to_user_ptr(info->kprobe_multi.cookies); 2682 u64 __user *uaddrs = u64_to_user_ptr(info->kprobe_multi.addrs); 2683 struct bpf_kprobe_multi_link *kmulti_link; 2684 u32 ucount = info->kprobe_multi.count; 2685 int err = 0, i; 2686 2687 if (!uaddrs ^ !ucount) 2688 return -EINVAL; 2689 if (ucookies && !ucount) 2690 return -EINVAL; 2691 2692 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link); 2693 info->kprobe_multi.count = kmulti_link->cnt; 2694 info->kprobe_multi.flags = kmulti_link->flags; 2695 info->kprobe_multi.missed = kmulti_link->fp.nmissed; 2696 2697 if (!uaddrs) 2698 return 0; 2699 if (ucount < kmulti_link->cnt) 2700 err = -ENOSPC; 2701 else 2702 ucount = kmulti_link->cnt; 2703 2704 if (ucookies) { 2705 if (kmulti_link->cookies) { 2706 if (copy_to_user(ucookies, kmulti_link->cookies, ucount * sizeof(u64))) 2707 return -EFAULT; 2708 } else { 2709 for (i = 0; i < ucount; i++) { 2710 if (put_user(0, ucookies + i)) 2711 return -EFAULT; 2712 } 2713 } 2714 } 2715 2716 if (kallsyms_show_value(current_cred())) { 2717 if (copy_to_user(uaddrs, kmulti_link->addrs, ucount * sizeof(u64))) 2718 return -EFAULT; 2719 } else { 2720 for (i = 0; i < ucount; i++) { 2721 if (put_user(0, uaddrs + i)) 2722 return -EFAULT; 2723 } 2724 } 2725 return err; 2726 } 2727 2728 static const struct bpf_link_ops bpf_kprobe_multi_link_lops = { 2729 .release = bpf_kprobe_multi_link_release, 2730 .dealloc_deferred = bpf_kprobe_multi_link_dealloc, 2731 .fill_link_info = bpf_kprobe_multi_link_fill_link_info, 2732 }; 2733 2734 static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv) 2735 { 2736 const struct bpf_kprobe_multi_link *link = priv; 2737 unsigned long *addr_a = a, *addr_b = b; 2738 u64 *cookie_a, *cookie_b; 2739 2740 cookie_a = link->cookies + (addr_a - link->addrs); 2741 cookie_b = link->cookies + (addr_b - link->addrs); 2742 2743 /* swap addr_a/addr_b and cookie_a/cookie_b values */ 2744 swap(*addr_a, *addr_b); 2745 swap(*cookie_a, *cookie_b); 2746 } 2747 2748 static int bpf_kprobe_multi_addrs_cmp(const void *a, const void *b) 2749 { 2750 const unsigned long *addr_a = a, *addr_b = b; 2751 2752 if (*addr_a == *addr_b) 2753 return 0; 2754 return *addr_a < *addr_b ? -1 : 1; 2755 } 2756 2757 static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv) 2758 { 2759 return bpf_kprobe_multi_addrs_cmp(a, b); 2760 } 2761 2762 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx) 2763 { 2764 struct bpf_kprobe_multi_run_ctx *run_ctx; 2765 struct bpf_kprobe_multi_link *link; 2766 u64 *cookie, entry_ip; 2767 unsigned long *addr; 2768 2769 if (WARN_ON_ONCE(!ctx)) 2770 return 0; 2771 run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, 2772 session_ctx.run_ctx); 2773 link = run_ctx->link; 2774 if (!link->cookies) 2775 return 0; 2776 entry_ip = run_ctx->entry_ip; 2777 addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip), 2778 bpf_kprobe_multi_addrs_cmp); 2779 if (!addr) 2780 return 0; 2781 cookie = link->cookies + (addr - link->addrs); 2782 return *cookie; 2783 } 2784 2785 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 2786 { 2787 struct bpf_kprobe_multi_run_ctx *run_ctx; 2788 2789 run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, 2790 session_ctx.run_ctx); 2791 return run_ctx->entry_ip; 2792 } 2793 2794 static int 2795 kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link, 2796 unsigned long entry_ip, struct ftrace_regs *fregs, 2797 bool is_return, void *data) 2798 { 2799 struct bpf_kprobe_multi_run_ctx run_ctx = { 2800 .session_ctx = { 2801 .is_return = is_return, 2802 .data = data, 2803 }, 2804 .link = link, 2805 .entry_ip = entry_ip, 2806 }; 2807 struct bpf_run_ctx *old_run_ctx; 2808 struct pt_regs *regs; 2809 int err; 2810 2811 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) { 2812 bpf_prog_inc_misses_counter(link->link.prog); 2813 err = 0; 2814 goto out; 2815 } 2816 2817 migrate_disable(); 2818 rcu_read_lock(); 2819 regs = ftrace_partial_regs(fregs, bpf_kprobe_multi_pt_regs_ptr()); 2820 old_run_ctx = bpf_set_run_ctx(&run_ctx.session_ctx.run_ctx); 2821 err = bpf_prog_run(link->link.prog, regs); 2822 bpf_reset_run_ctx(old_run_ctx); 2823 rcu_read_unlock(); 2824 migrate_enable(); 2825 2826 out: 2827 __this_cpu_dec(bpf_prog_active); 2828 return err; 2829 } 2830 2831 static int 2832 kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip, 2833 unsigned long ret_ip, struct ftrace_regs *fregs, 2834 void *data) 2835 { 2836 struct bpf_kprobe_multi_link *link; 2837 int err; 2838 2839 link = container_of(fp, struct bpf_kprobe_multi_link, fp); 2840 err = kprobe_multi_link_prog_run(link, ftrace_get_entry_ip(fentry_ip), 2841 fregs, false, data); 2842 return is_kprobe_session(link->link.prog) ? err : 0; 2843 } 2844 2845 static void 2846 kprobe_multi_link_exit_handler(struct fprobe *fp, unsigned long fentry_ip, 2847 unsigned long ret_ip, struct ftrace_regs *fregs, 2848 void *data) 2849 { 2850 struct bpf_kprobe_multi_link *link; 2851 2852 link = container_of(fp, struct bpf_kprobe_multi_link, fp); 2853 kprobe_multi_link_prog_run(link, ftrace_get_entry_ip(fentry_ip), 2854 fregs, true, data); 2855 } 2856 2857 static int symbols_cmp_r(const void *a, const void *b, const void *priv) 2858 { 2859 const char **str_a = (const char **) a; 2860 const char **str_b = (const char **) b; 2861 2862 return strcmp(*str_a, *str_b); 2863 } 2864 2865 struct multi_symbols_sort { 2866 const char **funcs; 2867 u64 *cookies; 2868 }; 2869 2870 static void symbols_swap_r(void *a, void *b, int size, const void *priv) 2871 { 2872 const struct multi_symbols_sort *data = priv; 2873 const char **name_a = a, **name_b = b; 2874 2875 swap(*name_a, *name_b); 2876 2877 /* If defined, swap also related cookies. */ 2878 if (data->cookies) { 2879 u64 *cookie_a, *cookie_b; 2880 2881 cookie_a = data->cookies + (name_a - data->funcs); 2882 cookie_b = data->cookies + (name_b - data->funcs); 2883 swap(*cookie_a, *cookie_b); 2884 } 2885 } 2886 2887 struct modules_array { 2888 struct module **mods; 2889 int mods_cnt; 2890 int mods_cap; 2891 }; 2892 2893 static int add_module(struct modules_array *arr, struct module *mod) 2894 { 2895 struct module **mods; 2896 2897 if (arr->mods_cnt == arr->mods_cap) { 2898 arr->mods_cap = max(16, arr->mods_cap * 3 / 2); 2899 mods = krealloc_array(arr->mods, arr->mods_cap, sizeof(*mods), GFP_KERNEL); 2900 if (!mods) 2901 return -ENOMEM; 2902 arr->mods = mods; 2903 } 2904 2905 arr->mods[arr->mods_cnt] = mod; 2906 arr->mods_cnt++; 2907 return 0; 2908 } 2909 2910 static bool has_module(struct modules_array *arr, struct module *mod) 2911 { 2912 int i; 2913 2914 for (i = arr->mods_cnt - 1; i >= 0; i--) { 2915 if (arr->mods[i] == mod) 2916 return true; 2917 } 2918 return false; 2919 } 2920 2921 static int get_modules_for_addrs(struct module ***mods, unsigned long *addrs, u32 addrs_cnt) 2922 { 2923 struct modules_array arr = {}; 2924 u32 i, err = 0; 2925 2926 for (i = 0; i < addrs_cnt; i++) { 2927 struct module *mod; 2928 2929 preempt_disable(); 2930 mod = __module_address(addrs[i]); 2931 /* Either no module or we it's already stored */ 2932 if (!mod || has_module(&arr, mod)) { 2933 preempt_enable(); 2934 continue; 2935 } 2936 if (!try_module_get(mod)) 2937 err = -EINVAL; 2938 preempt_enable(); 2939 if (err) 2940 break; 2941 err = add_module(&arr, mod); 2942 if (err) { 2943 module_put(mod); 2944 break; 2945 } 2946 } 2947 2948 /* We return either err < 0 in case of error, ... */ 2949 if (err) { 2950 kprobe_multi_put_modules(arr.mods, arr.mods_cnt); 2951 kfree(arr.mods); 2952 return err; 2953 } 2954 2955 /* or number of modules found if everything is ok. */ 2956 *mods = arr.mods; 2957 return arr.mods_cnt; 2958 } 2959 2960 static int addrs_check_error_injection_list(unsigned long *addrs, u32 cnt) 2961 { 2962 u32 i; 2963 2964 for (i = 0; i < cnt; i++) { 2965 if (!within_error_injection_list(addrs[i])) 2966 return -EINVAL; 2967 } 2968 return 0; 2969 } 2970 2971 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 2972 { 2973 struct bpf_kprobe_multi_link *link = NULL; 2974 struct bpf_link_primer link_primer; 2975 void __user *ucookies; 2976 unsigned long *addrs; 2977 u32 flags, cnt, size; 2978 void __user *uaddrs; 2979 u64 *cookies = NULL; 2980 void __user *usyms; 2981 int err; 2982 2983 /* no support for 32bit archs yet */ 2984 if (sizeof(u64) != sizeof(void *)) 2985 return -EOPNOTSUPP; 2986 2987 if (!is_kprobe_multi(prog)) 2988 return -EINVAL; 2989 2990 flags = attr->link_create.kprobe_multi.flags; 2991 if (flags & ~BPF_F_KPROBE_MULTI_RETURN) 2992 return -EINVAL; 2993 2994 uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs); 2995 usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms); 2996 if (!!uaddrs == !!usyms) 2997 return -EINVAL; 2998 2999 cnt = attr->link_create.kprobe_multi.cnt; 3000 if (!cnt) 3001 return -EINVAL; 3002 if (cnt > MAX_KPROBE_MULTI_CNT) 3003 return -E2BIG; 3004 3005 size = cnt * sizeof(*addrs); 3006 addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL); 3007 if (!addrs) 3008 return -ENOMEM; 3009 3010 ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies); 3011 if (ucookies) { 3012 cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL); 3013 if (!cookies) { 3014 err = -ENOMEM; 3015 goto error; 3016 } 3017 if (copy_from_user(cookies, ucookies, size)) { 3018 err = -EFAULT; 3019 goto error; 3020 } 3021 } 3022 3023 if (uaddrs) { 3024 if (copy_from_user(addrs, uaddrs, size)) { 3025 err = -EFAULT; 3026 goto error; 3027 } 3028 } else { 3029 struct multi_symbols_sort data = { 3030 .cookies = cookies, 3031 }; 3032 struct user_syms us; 3033 3034 err = copy_user_syms(&us, usyms, cnt); 3035 if (err) 3036 goto error; 3037 3038 if (cookies) 3039 data.funcs = us.syms; 3040 3041 sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r, 3042 symbols_swap_r, &data); 3043 3044 err = ftrace_lookup_symbols(us.syms, cnt, addrs); 3045 free_user_syms(&us); 3046 if (err) 3047 goto error; 3048 } 3049 3050 if (prog->kprobe_override && addrs_check_error_injection_list(addrs, cnt)) { 3051 err = -EINVAL; 3052 goto error; 3053 } 3054 3055 link = kzalloc(sizeof(*link), GFP_KERNEL); 3056 if (!link) { 3057 err = -ENOMEM; 3058 goto error; 3059 } 3060 3061 bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI, 3062 &bpf_kprobe_multi_link_lops, prog); 3063 3064 err = bpf_link_prime(&link->link, &link_primer); 3065 if (err) 3066 goto error; 3067 3068 if (!(flags & BPF_F_KPROBE_MULTI_RETURN)) 3069 link->fp.entry_handler = kprobe_multi_link_handler; 3070 if ((flags & BPF_F_KPROBE_MULTI_RETURN) || is_kprobe_session(prog)) 3071 link->fp.exit_handler = kprobe_multi_link_exit_handler; 3072 if (is_kprobe_session(prog)) 3073 link->fp.entry_data_size = sizeof(u64); 3074 3075 link->addrs = addrs; 3076 link->cookies = cookies; 3077 link->cnt = cnt; 3078 link->flags = flags; 3079 3080 if (cookies) { 3081 /* 3082 * Sorting addresses will trigger sorting cookies as well 3083 * (check bpf_kprobe_multi_cookie_swap). This way we can 3084 * find cookie based on the address in bpf_get_attach_cookie 3085 * helper. 3086 */ 3087 sort_r(addrs, cnt, sizeof(*addrs), 3088 bpf_kprobe_multi_cookie_cmp, 3089 bpf_kprobe_multi_cookie_swap, 3090 link); 3091 } 3092 3093 err = get_modules_for_addrs(&link->mods, addrs, cnt); 3094 if (err < 0) { 3095 bpf_link_cleanup(&link_primer); 3096 return err; 3097 } 3098 link->mods_cnt = err; 3099 3100 err = register_fprobe_ips(&link->fp, addrs, cnt); 3101 if (err) { 3102 kprobe_multi_put_modules(link->mods, link->mods_cnt); 3103 bpf_link_cleanup(&link_primer); 3104 return err; 3105 } 3106 3107 return bpf_link_settle(&link_primer); 3108 3109 error: 3110 kfree(link); 3111 kvfree(addrs); 3112 kvfree(cookies); 3113 return err; 3114 } 3115 #else /* !CONFIG_FPROBE */ 3116 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3117 { 3118 return -EOPNOTSUPP; 3119 } 3120 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx) 3121 { 3122 return 0; 3123 } 3124 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 3125 { 3126 return 0; 3127 } 3128 #endif 3129 3130 #ifdef CONFIG_UPROBES 3131 struct bpf_uprobe_multi_link; 3132 3133 struct bpf_uprobe { 3134 struct bpf_uprobe_multi_link *link; 3135 loff_t offset; 3136 unsigned long ref_ctr_offset; 3137 u64 cookie; 3138 struct uprobe *uprobe; 3139 struct uprobe_consumer consumer; 3140 bool session; 3141 }; 3142 3143 struct bpf_uprobe_multi_link { 3144 struct path path; 3145 struct bpf_link link; 3146 u32 cnt; 3147 u32 flags; 3148 struct bpf_uprobe *uprobes; 3149 struct task_struct *task; 3150 }; 3151 3152 struct bpf_uprobe_multi_run_ctx { 3153 struct bpf_session_run_ctx session_ctx; 3154 unsigned long entry_ip; 3155 struct bpf_uprobe *uprobe; 3156 }; 3157 3158 static void bpf_uprobe_unregister(struct bpf_uprobe *uprobes, u32 cnt) 3159 { 3160 u32 i; 3161 3162 for (i = 0; i < cnt; i++) 3163 uprobe_unregister_nosync(uprobes[i].uprobe, &uprobes[i].consumer); 3164 3165 if (cnt) 3166 uprobe_unregister_sync(); 3167 } 3168 3169 static void bpf_uprobe_multi_link_release(struct bpf_link *link) 3170 { 3171 struct bpf_uprobe_multi_link *umulti_link; 3172 3173 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link); 3174 bpf_uprobe_unregister(umulti_link->uprobes, umulti_link->cnt); 3175 if (umulti_link->task) 3176 put_task_struct(umulti_link->task); 3177 path_put(&umulti_link->path); 3178 } 3179 3180 static void bpf_uprobe_multi_link_dealloc(struct bpf_link *link) 3181 { 3182 struct bpf_uprobe_multi_link *umulti_link; 3183 3184 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link); 3185 kvfree(umulti_link->uprobes); 3186 kfree(umulti_link); 3187 } 3188 3189 static int bpf_uprobe_multi_link_fill_link_info(const struct bpf_link *link, 3190 struct bpf_link_info *info) 3191 { 3192 u64 __user *uref_ctr_offsets = u64_to_user_ptr(info->uprobe_multi.ref_ctr_offsets); 3193 u64 __user *ucookies = u64_to_user_ptr(info->uprobe_multi.cookies); 3194 u64 __user *uoffsets = u64_to_user_ptr(info->uprobe_multi.offsets); 3195 u64 __user *upath = u64_to_user_ptr(info->uprobe_multi.path); 3196 u32 upath_size = info->uprobe_multi.path_size; 3197 struct bpf_uprobe_multi_link *umulti_link; 3198 u32 ucount = info->uprobe_multi.count; 3199 int err = 0, i; 3200 char *p, *buf; 3201 long left = 0; 3202 3203 if (!upath ^ !upath_size) 3204 return -EINVAL; 3205 3206 if ((uoffsets || uref_ctr_offsets || ucookies) && !ucount) 3207 return -EINVAL; 3208 3209 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link); 3210 info->uprobe_multi.count = umulti_link->cnt; 3211 info->uprobe_multi.flags = umulti_link->flags; 3212 info->uprobe_multi.pid = umulti_link->task ? 3213 task_pid_nr_ns(umulti_link->task, task_active_pid_ns(current)) : 0; 3214 3215 upath_size = upath_size ? min_t(u32, upath_size, PATH_MAX) : PATH_MAX; 3216 buf = kmalloc(upath_size, GFP_KERNEL); 3217 if (!buf) 3218 return -ENOMEM; 3219 p = d_path(&umulti_link->path, buf, upath_size); 3220 if (IS_ERR(p)) { 3221 kfree(buf); 3222 return PTR_ERR(p); 3223 } 3224 upath_size = buf + upath_size - p; 3225 3226 if (upath) 3227 left = copy_to_user(upath, p, upath_size); 3228 kfree(buf); 3229 if (left) 3230 return -EFAULT; 3231 info->uprobe_multi.path_size = upath_size; 3232 3233 if (!uoffsets && !ucookies && !uref_ctr_offsets) 3234 return 0; 3235 3236 if (ucount < umulti_link->cnt) 3237 err = -ENOSPC; 3238 else 3239 ucount = umulti_link->cnt; 3240 3241 for (i = 0; i < ucount; i++) { 3242 if (uoffsets && 3243 put_user(umulti_link->uprobes[i].offset, uoffsets + i)) 3244 return -EFAULT; 3245 if (uref_ctr_offsets && 3246 put_user(umulti_link->uprobes[i].ref_ctr_offset, uref_ctr_offsets + i)) 3247 return -EFAULT; 3248 if (ucookies && 3249 put_user(umulti_link->uprobes[i].cookie, ucookies + i)) 3250 return -EFAULT; 3251 } 3252 3253 return err; 3254 } 3255 3256 static const struct bpf_link_ops bpf_uprobe_multi_link_lops = { 3257 .release = bpf_uprobe_multi_link_release, 3258 .dealloc_deferred = bpf_uprobe_multi_link_dealloc, 3259 .fill_link_info = bpf_uprobe_multi_link_fill_link_info, 3260 }; 3261 3262 static int uprobe_prog_run(struct bpf_uprobe *uprobe, 3263 unsigned long entry_ip, 3264 struct pt_regs *regs, 3265 bool is_return, void *data) 3266 { 3267 struct bpf_uprobe_multi_link *link = uprobe->link; 3268 struct bpf_uprobe_multi_run_ctx run_ctx = { 3269 .session_ctx = { 3270 .is_return = is_return, 3271 .data = data, 3272 }, 3273 .entry_ip = entry_ip, 3274 .uprobe = uprobe, 3275 }; 3276 struct bpf_prog *prog = link->link.prog; 3277 bool sleepable = prog->sleepable; 3278 struct bpf_run_ctx *old_run_ctx; 3279 int err; 3280 3281 if (link->task && !same_thread_group(current, link->task)) 3282 return 0; 3283 3284 if (sleepable) 3285 rcu_read_lock_trace(); 3286 else 3287 rcu_read_lock(); 3288 3289 migrate_disable(); 3290 3291 old_run_ctx = bpf_set_run_ctx(&run_ctx.session_ctx.run_ctx); 3292 err = bpf_prog_run(link->link.prog, regs); 3293 bpf_reset_run_ctx(old_run_ctx); 3294 3295 migrate_enable(); 3296 3297 if (sleepable) 3298 rcu_read_unlock_trace(); 3299 else 3300 rcu_read_unlock(); 3301 return err; 3302 } 3303 3304 static bool 3305 uprobe_multi_link_filter(struct uprobe_consumer *con, struct mm_struct *mm) 3306 { 3307 struct bpf_uprobe *uprobe; 3308 3309 uprobe = container_of(con, struct bpf_uprobe, consumer); 3310 return uprobe->link->task->mm == mm; 3311 } 3312 3313 static int 3314 uprobe_multi_link_handler(struct uprobe_consumer *con, struct pt_regs *regs, 3315 __u64 *data) 3316 { 3317 struct bpf_uprobe *uprobe; 3318 int ret; 3319 3320 uprobe = container_of(con, struct bpf_uprobe, consumer); 3321 ret = uprobe_prog_run(uprobe, instruction_pointer(regs), regs, false, data); 3322 if (uprobe->session) 3323 return ret ? UPROBE_HANDLER_IGNORE : 0; 3324 return 0; 3325 } 3326 3327 static int 3328 uprobe_multi_link_ret_handler(struct uprobe_consumer *con, unsigned long func, struct pt_regs *regs, 3329 __u64 *data) 3330 { 3331 struct bpf_uprobe *uprobe; 3332 3333 uprobe = container_of(con, struct bpf_uprobe, consumer); 3334 uprobe_prog_run(uprobe, func, regs, true, data); 3335 return 0; 3336 } 3337 3338 static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 3339 { 3340 struct bpf_uprobe_multi_run_ctx *run_ctx; 3341 3342 run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, 3343 session_ctx.run_ctx); 3344 return run_ctx->entry_ip; 3345 } 3346 3347 static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx) 3348 { 3349 struct bpf_uprobe_multi_run_ctx *run_ctx; 3350 3351 run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, 3352 session_ctx.run_ctx); 3353 return run_ctx->uprobe->cookie; 3354 } 3355 3356 int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3357 { 3358 struct bpf_uprobe_multi_link *link = NULL; 3359 unsigned long __user *uref_ctr_offsets; 3360 struct bpf_link_primer link_primer; 3361 struct bpf_uprobe *uprobes = NULL; 3362 struct task_struct *task = NULL; 3363 unsigned long __user *uoffsets; 3364 u64 __user *ucookies; 3365 void __user *upath; 3366 u32 flags, cnt, i; 3367 struct path path; 3368 char *name; 3369 pid_t pid; 3370 int err; 3371 3372 /* no support for 32bit archs yet */ 3373 if (sizeof(u64) != sizeof(void *)) 3374 return -EOPNOTSUPP; 3375 3376 if (!is_uprobe_multi(prog)) 3377 return -EINVAL; 3378 3379 flags = attr->link_create.uprobe_multi.flags; 3380 if (flags & ~BPF_F_UPROBE_MULTI_RETURN) 3381 return -EINVAL; 3382 3383 /* 3384 * path, offsets and cnt are mandatory, 3385 * ref_ctr_offsets and cookies are optional 3386 */ 3387 upath = u64_to_user_ptr(attr->link_create.uprobe_multi.path); 3388 uoffsets = u64_to_user_ptr(attr->link_create.uprobe_multi.offsets); 3389 cnt = attr->link_create.uprobe_multi.cnt; 3390 pid = attr->link_create.uprobe_multi.pid; 3391 3392 if (!upath || !uoffsets || !cnt || pid < 0) 3393 return -EINVAL; 3394 if (cnt > MAX_UPROBE_MULTI_CNT) 3395 return -E2BIG; 3396 3397 uref_ctr_offsets = u64_to_user_ptr(attr->link_create.uprobe_multi.ref_ctr_offsets); 3398 ucookies = u64_to_user_ptr(attr->link_create.uprobe_multi.cookies); 3399 3400 name = strndup_user(upath, PATH_MAX); 3401 if (IS_ERR(name)) { 3402 err = PTR_ERR(name); 3403 return err; 3404 } 3405 3406 err = kern_path(name, LOOKUP_FOLLOW, &path); 3407 kfree(name); 3408 if (err) 3409 return err; 3410 3411 if (!d_is_reg(path.dentry)) { 3412 err = -EBADF; 3413 goto error_path_put; 3414 } 3415 3416 if (pid) { 3417 task = get_pid_task(find_vpid(pid), PIDTYPE_TGID); 3418 if (!task) { 3419 err = -ESRCH; 3420 goto error_path_put; 3421 } 3422 } 3423 3424 err = -ENOMEM; 3425 3426 link = kzalloc(sizeof(*link), GFP_KERNEL); 3427 uprobes = kvcalloc(cnt, sizeof(*uprobes), GFP_KERNEL); 3428 3429 if (!uprobes || !link) 3430 goto error_free; 3431 3432 for (i = 0; i < cnt; i++) { 3433 if (__get_user(uprobes[i].offset, uoffsets + i)) { 3434 err = -EFAULT; 3435 goto error_free; 3436 } 3437 if (uprobes[i].offset < 0) { 3438 err = -EINVAL; 3439 goto error_free; 3440 } 3441 if (uref_ctr_offsets && __get_user(uprobes[i].ref_ctr_offset, uref_ctr_offsets + i)) { 3442 err = -EFAULT; 3443 goto error_free; 3444 } 3445 if (ucookies && __get_user(uprobes[i].cookie, ucookies + i)) { 3446 err = -EFAULT; 3447 goto error_free; 3448 } 3449 3450 uprobes[i].link = link; 3451 3452 if (!(flags & BPF_F_UPROBE_MULTI_RETURN)) 3453 uprobes[i].consumer.handler = uprobe_multi_link_handler; 3454 if (flags & BPF_F_UPROBE_MULTI_RETURN || is_uprobe_session(prog)) 3455 uprobes[i].consumer.ret_handler = uprobe_multi_link_ret_handler; 3456 if (is_uprobe_session(prog)) 3457 uprobes[i].session = true; 3458 if (pid) 3459 uprobes[i].consumer.filter = uprobe_multi_link_filter; 3460 } 3461 3462 link->cnt = cnt; 3463 link->uprobes = uprobes; 3464 link->path = path; 3465 link->task = task; 3466 link->flags = flags; 3467 3468 bpf_link_init(&link->link, BPF_LINK_TYPE_UPROBE_MULTI, 3469 &bpf_uprobe_multi_link_lops, prog); 3470 3471 for (i = 0; i < cnt; i++) { 3472 uprobes[i].uprobe = uprobe_register(d_real_inode(link->path.dentry), 3473 uprobes[i].offset, 3474 uprobes[i].ref_ctr_offset, 3475 &uprobes[i].consumer); 3476 if (IS_ERR(uprobes[i].uprobe)) { 3477 err = PTR_ERR(uprobes[i].uprobe); 3478 link->cnt = i; 3479 goto error_unregister; 3480 } 3481 } 3482 3483 err = bpf_link_prime(&link->link, &link_primer); 3484 if (err) 3485 goto error_unregister; 3486 3487 return bpf_link_settle(&link_primer); 3488 3489 error_unregister: 3490 bpf_uprobe_unregister(uprobes, link->cnt); 3491 3492 error_free: 3493 kvfree(uprobes); 3494 kfree(link); 3495 if (task) 3496 put_task_struct(task); 3497 error_path_put: 3498 path_put(&path); 3499 return err; 3500 } 3501 #else /* !CONFIG_UPROBES */ 3502 int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3503 { 3504 return -EOPNOTSUPP; 3505 } 3506 static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx) 3507 { 3508 return 0; 3509 } 3510 static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 3511 { 3512 return 0; 3513 } 3514 #endif /* CONFIG_UPROBES */ 3515 3516 __bpf_kfunc_start_defs(); 3517 3518 __bpf_kfunc bool bpf_session_is_return(void) 3519 { 3520 struct bpf_session_run_ctx *session_ctx; 3521 3522 session_ctx = container_of(current->bpf_ctx, struct bpf_session_run_ctx, run_ctx); 3523 return session_ctx->is_return; 3524 } 3525 3526 __bpf_kfunc __u64 *bpf_session_cookie(void) 3527 { 3528 struct bpf_session_run_ctx *session_ctx; 3529 3530 session_ctx = container_of(current->bpf_ctx, struct bpf_session_run_ctx, run_ctx); 3531 return session_ctx->data; 3532 } 3533 3534 __bpf_kfunc_end_defs(); 3535 3536 BTF_KFUNCS_START(kprobe_multi_kfunc_set_ids) 3537 BTF_ID_FLAGS(func, bpf_session_is_return) 3538 BTF_ID_FLAGS(func, bpf_session_cookie) 3539 BTF_KFUNCS_END(kprobe_multi_kfunc_set_ids) 3540 3541 static int bpf_kprobe_multi_filter(const struct bpf_prog *prog, u32 kfunc_id) 3542 { 3543 if (!btf_id_set8_contains(&kprobe_multi_kfunc_set_ids, kfunc_id)) 3544 return 0; 3545 3546 if (!is_kprobe_session(prog) && !is_uprobe_session(prog)) 3547 return -EACCES; 3548 3549 return 0; 3550 } 3551 3552 static const struct btf_kfunc_id_set bpf_kprobe_multi_kfunc_set = { 3553 .owner = THIS_MODULE, 3554 .set = &kprobe_multi_kfunc_set_ids, 3555 .filter = bpf_kprobe_multi_filter, 3556 }; 3557 3558 static int __init bpf_kprobe_multi_kfuncs_init(void) 3559 { 3560 return register_btf_kfunc_id_set(BPF_PROG_TYPE_KPROBE, &bpf_kprobe_multi_kfunc_set); 3561 } 3562 3563 late_initcall(bpf_kprobe_multi_kfuncs_init); 3564 3565 __bpf_kfunc_start_defs(); 3566 3567 __bpf_kfunc int bpf_send_signal_task(struct task_struct *task, int sig, enum pid_type type, 3568 u64 value) 3569 { 3570 if (type != PIDTYPE_PID && type != PIDTYPE_TGID) 3571 return -EINVAL; 3572 3573 return bpf_send_signal_common(sig, type, task, value); 3574 } 3575 3576 __bpf_kfunc_end_defs(); 3577