1 // SPDX-License-Identifier: GPL-2.0 2 /* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com 3 * Copyright (c) 2016 Facebook 4 */ 5 #include <linux/kernel.h> 6 #include <linux/types.h> 7 #include <linux/slab.h> 8 #include <linux/bpf.h> 9 #include <linux/bpf_verifier.h> 10 #include <linux/bpf_perf_event.h> 11 #include <linux/btf.h> 12 #include <linux/filter.h> 13 #include <linux/uaccess.h> 14 #include <linux/ctype.h> 15 #include <linux/kprobes.h> 16 #include <linux/spinlock.h> 17 #include <linux/syscalls.h> 18 #include <linux/error-injection.h> 19 #include <linux/btf_ids.h> 20 #include <linux/bpf_lsm.h> 21 #include <linux/fprobe.h> 22 #include <linux/bsearch.h> 23 #include <linux/sort.h> 24 #include <linux/key.h> 25 #include <linux/verification.h> 26 #include <linux/namei.h> 27 28 #include <net/bpf_sk_storage.h> 29 30 #include <uapi/linux/bpf.h> 31 #include <uapi/linux/btf.h> 32 33 #include <asm/tlb.h> 34 35 #include "trace_probe.h" 36 #include "trace.h" 37 38 #define CREATE_TRACE_POINTS 39 #include "bpf_trace.h" 40 41 #define bpf_event_rcu_dereference(p) \ 42 rcu_dereference_protected(p, lockdep_is_held(&bpf_event_mutex)) 43 44 #define MAX_UPROBE_MULTI_CNT (1U << 20) 45 #define MAX_KPROBE_MULTI_CNT (1U << 20) 46 47 #ifdef CONFIG_MODULES 48 struct bpf_trace_module { 49 struct module *module; 50 struct list_head list; 51 }; 52 53 static LIST_HEAD(bpf_trace_modules); 54 static DEFINE_MUTEX(bpf_module_mutex); 55 56 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name) 57 { 58 struct bpf_raw_event_map *btp, *ret = NULL; 59 struct bpf_trace_module *btm; 60 unsigned int i; 61 62 mutex_lock(&bpf_module_mutex); 63 list_for_each_entry(btm, &bpf_trace_modules, list) { 64 for (i = 0; i < btm->module->num_bpf_raw_events; ++i) { 65 btp = &btm->module->bpf_raw_events[i]; 66 if (!strcmp(btp->tp->name, name)) { 67 if (try_module_get(btm->module)) 68 ret = btp; 69 goto out; 70 } 71 } 72 } 73 out: 74 mutex_unlock(&bpf_module_mutex); 75 return ret; 76 } 77 #else 78 static struct bpf_raw_event_map *bpf_get_raw_tracepoint_module(const char *name) 79 { 80 return NULL; 81 } 82 #endif /* CONFIG_MODULES */ 83 84 u64 bpf_get_stackid(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5); 85 u64 bpf_get_stack(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5); 86 87 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size, 88 u64 flags, const struct btf **btf, 89 s32 *btf_id); 90 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx); 91 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx); 92 93 static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx); 94 static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx); 95 96 /** 97 * trace_call_bpf - invoke BPF program 98 * @call: tracepoint event 99 * @ctx: opaque context pointer 100 * 101 * kprobe handlers execute BPF programs via this helper. 102 * Can be used from static tracepoints in the future. 103 * 104 * Return: BPF programs always return an integer which is interpreted by 105 * kprobe handler as: 106 * 0 - return from kprobe (event is filtered out) 107 * 1 - store kprobe event into ring buffer 108 * Other values are reserved and currently alias to 1 109 */ 110 unsigned int trace_call_bpf(struct trace_event_call *call, void *ctx) 111 { 112 unsigned int ret; 113 114 cant_sleep(); 115 116 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) { 117 /* 118 * since some bpf program is already running on this cpu, 119 * don't call into another bpf program (same or different) 120 * and don't send kprobe event into ring-buffer, 121 * so return zero here 122 */ 123 rcu_read_lock(); 124 bpf_prog_inc_misses_counters(rcu_dereference(call->prog_array)); 125 rcu_read_unlock(); 126 ret = 0; 127 goto out; 128 } 129 130 /* 131 * Instead of moving rcu_read_lock/rcu_dereference/rcu_read_unlock 132 * to all call sites, we did a bpf_prog_array_valid() there to check 133 * whether call->prog_array is empty or not, which is 134 * a heuristic to speed up execution. 135 * 136 * If bpf_prog_array_valid() fetched prog_array was 137 * non-NULL, we go into trace_call_bpf() and do the actual 138 * proper rcu_dereference() under RCU lock. 139 * If it turns out that prog_array is NULL then, we bail out. 140 * For the opposite, if the bpf_prog_array_valid() fetched pointer 141 * was NULL, you'll skip the prog_array with the risk of missing 142 * out of events when it was updated in between this and the 143 * rcu_dereference() which is accepted risk. 144 */ 145 rcu_read_lock(); 146 ret = bpf_prog_run_array(rcu_dereference(call->prog_array), 147 ctx, bpf_prog_run); 148 rcu_read_unlock(); 149 150 out: 151 __this_cpu_dec(bpf_prog_active); 152 153 return ret; 154 } 155 156 #ifdef CONFIG_BPF_KPROBE_OVERRIDE 157 BPF_CALL_2(bpf_override_return, struct pt_regs *, regs, unsigned long, rc) 158 { 159 regs_set_return_value(regs, rc); 160 override_function_with_return(regs); 161 return 0; 162 } 163 164 static const struct bpf_func_proto bpf_override_return_proto = { 165 .func = bpf_override_return, 166 .gpl_only = true, 167 .ret_type = RET_INTEGER, 168 .arg1_type = ARG_PTR_TO_CTX, 169 .arg2_type = ARG_ANYTHING, 170 }; 171 #endif 172 173 static __always_inline int 174 bpf_probe_read_user_common(void *dst, u32 size, const void __user *unsafe_ptr) 175 { 176 int ret; 177 178 ret = copy_from_user_nofault(dst, unsafe_ptr, size); 179 if (unlikely(ret < 0)) 180 memset(dst, 0, size); 181 return ret; 182 } 183 184 BPF_CALL_3(bpf_probe_read_user, void *, dst, u32, size, 185 const void __user *, unsafe_ptr) 186 { 187 return bpf_probe_read_user_common(dst, size, unsafe_ptr); 188 } 189 190 const struct bpf_func_proto bpf_probe_read_user_proto = { 191 .func = bpf_probe_read_user, 192 .gpl_only = true, 193 .ret_type = RET_INTEGER, 194 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 195 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 196 .arg3_type = ARG_ANYTHING, 197 }; 198 199 static __always_inline int 200 bpf_probe_read_user_str_common(void *dst, u32 size, 201 const void __user *unsafe_ptr) 202 { 203 int ret; 204 205 /* 206 * NB: We rely on strncpy_from_user() not copying junk past the NUL 207 * terminator into `dst`. 208 * 209 * strncpy_from_user() does long-sized strides in the fast path. If the 210 * strncpy does not mask out the bytes after the NUL in `unsafe_ptr`, 211 * then there could be junk after the NUL in `dst`. If user takes `dst` 212 * and keys a hash map with it, then semantically identical strings can 213 * occupy multiple entries in the map. 214 */ 215 ret = strncpy_from_user_nofault(dst, unsafe_ptr, size); 216 if (unlikely(ret < 0)) 217 memset(dst, 0, size); 218 return ret; 219 } 220 221 BPF_CALL_3(bpf_probe_read_user_str, void *, dst, u32, size, 222 const void __user *, unsafe_ptr) 223 { 224 return bpf_probe_read_user_str_common(dst, size, unsafe_ptr); 225 } 226 227 const struct bpf_func_proto bpf_probe_read_user_str_proto = { 228 .func = bpf_probe_read_user_str, 229 .gpl_only = true, 230 .ret_type = RET_INTEGER, 231 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 232 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 233 .arg3_type = ARG_ANYTHING, 234 }; 235 236 BPF_CALL_3(bpf_probe_read_kernel, void *, dst, u32, size, 237 const void *, unsafe_ptr) 238 { 239 return bpf_probe_read_kernel_common(dst, size, unsafe_ptr); 240 } 241 242 const struct bpf_func_proto bpf_probe_read_kernel_proto = { 243 .func = bpf_probe_read_kernel, 244 .gpl_only = true, 245 .ret_type = RET_INTEGER, 246 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 247 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 248 .arg3_type = ARG_ANYTHING, 249 }; 250 251 static __always_inline int 252 bpf_probe_read_kernel_str_common(void *dst, u32 size, const void *unsafe_ptr) 253 { 254 int ret; 255 256 /* 257 * The strncpy_from_kernel_nofault() call will likely not fill the 258 * entire buffer, but that's okay in this circumstance as we're probing 259 * arbitrary memory anyway similar to bpf_probe_read_*() and might 260 * as well probe the stack. Thus, memory is explicitly cleared 261 * only in error case, so that improper users ignoring return 262 * code altogether don't copy garbage; otherwise length of string 263 * is returned that can be used for bpf_perf_event_output() et al. 264 */ 265 ret = strncpy_from_kernel_nofault(dst, unsafe_ptr, size); 266 if (unlikely(ret < 0)) 267 memset(dst, 0, size); 268 return ret; 269 } 270 271 BPF_CALL_3(bpf_probe_read_kernel_str, void *, dst, u32, size, 272 const void *, unsafe_ptr) 273 { 274 return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr); 275 } 276 277 const struct bpf_func_proto bpf_probe_read_kernel_str_proto = { 278 .func = bpf_probe_read_kernel_str, 279 .gpl_only = true, 280 .ret_type = RET_INTEGER, 281 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 282 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 283 .arg3_type = ARG_ANYTHING, 284 }; 285 286 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE 287 BPF_CALL_3(bpf_probe_read_compat, void *, dst, u32, size, 288 const void *, unsafe_ptr) 289 { 290 if ((unsigned long)unsafe_ptr < TASK_SIZE) { 291 return bpf_probe_read_user_common(dst, size, 292 (__force void __user *)unsafe_ptr); 293 } 294 return bpf_probe_read_kernel_common(dst, size, unsafe_ptr); 295 } 296 297 static const struct bpf_func_proto bpf_probe_read_compat_proto = { 298 .func = bpf_probe_read_compat, 299 .gpl_only = true, 300 .ret_type = RET_INTEGER, 301 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 302 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 303 .arg3_type = ARG_ANYTHING, 304 }; 305 306 BPF_CALL_3(bpf_probe_read_compat_str, void *, dst, u32, size, 307 const void *, unsafe_ptr) 308 { 309 if ((unsigned long)unsafe_ptr < TASK_SIZE) { 310 return bpf_probe_read_user_str_common(dst, size, 311 (__force void __user *)unsafe_ptr); 312 } 313 return bpf_probe_read_kernel_str_common(dst, size, unsafe_ptr); 314 } 315 316 static const struct bpf_func_proto bpf_probe_read_compat_str_proto = { 317 .func = bpf_probe_read_compat_str, 318 .gpl_only = true, 319 .ret_type = RET_INTEGER, 320 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 321 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 322 .arg3_type = ARG_ANYTHING, 323 }; 324 #endif /* CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE */ 325 326 BPF_CALL_3(bpf_probe_write_user, void __user *, unsafe_ptr, const void *, src, 327 u32, size) 328 { 329 /* 330 * Ensure we're in user context which is safe for the helper to 331 * run. This helper has no business in a kthread. 332 * 333 * access_ok() should prevent writing to non-user memory, but in 334 * some situations (nommu, temporary switch, etc) access_ok() does 335 * not provide enough validation, hence the check on KERNEL_DS. 336 * 337 * nmi_uaccess_okay() ensures the probe is not run in an interim 338 * state, when the task or mm are switched. This is specifically 339 * required to prevent the use of temporary mm. 340 */ 341 342 if (unlikely(in_interrupt() || 343 current->flags & (PF_KTHREAD | PF_EXITING))) 344 return -EPERM; 345 if (unlikely(!nmi_uaccess_okay())) 346 return -EPERM; 347 348 return copy_to_user_nofault(unsafe_ptr, src, size); 349 } 350 351 static const struct bpf_func_proto bpf_probe_write_user_proto = { 352 .func = bpf_probe_write_user, 353 .gpl_only = true, 354 .ret_type = RET_INTEGER, 355 .arg1_type = ARG_ANYTHING, 356 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 357 .arg3_type = ARG_CONST_SIZE, 358 }; 359 360 #define MAX_TRACE_PRINTK_VARARGS 3 361 #define BPF_TRACE_PRINTK_SIZE 1024 362 363 BPF_CALL_5(bpf_trace_printk, char *, fmt, u32, fmt_size, u64, arg1, 364 u64, arg2, u64, arg3) 365 { 366 u64 args[MAX_TRACE_PRINTK_VARARGS] = { arg1, arg2, arg3 }; 367 struct bpf_bprintf_data data = { 368 .get_bin_args = true, 369 .get_buf = true, 370 }; 371 int ret; 372 373 ret = bpf_bprintf_prepare(fmt, fmt_size, args, 374 MAX_TRACE_PRINTK_VARARGS, &data); 375 if (ret < 0) 376 return ret; 377 378 ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args); 379 380 trace_bpf_trace_printk(data.buf); 381 382 bpf_bprintf_cleanup(&data); 383 384 return ret; 385 } 386 387 static const struct bpf_func_proto bpf_trace_printk_proto = { 388 .func = bpf_trace_printk, 389 .gpl_only = true, 390 .ret_type = RET_INTEGER, 391 .arg1_type = ARG_PTR_TO_MEM | MEM_RDONLY, 392 .arg2_type = ARG_CONST_SIZE, 393 }; 394 395 static void __set_printk_clr_event(struct work_struct *work) 396 { 397 /* 398 * This program might be calling bpf_trace_printk, 399 * so enable the associated bpf_trace/bpf_trace_printk event. 400 * Repeat this each time as it is possible a user has 401 * disabled bpf_trace_printk events. By loading a program 402 * calling bpf_trace_printk() however the user has expressed 403 * the intent to see such events. 404 */ 405 if (trace_set_clr_event("bpf_trace", "bpf_trace_printk", 1)) 406 pr_warn_ratelimited("could not enable bpf_trace_printk events"); 407 } 408 static DECLARE_WORK(set_printk_work, __set_printk_clr_event); 409 410 const struct bpf_func_proto *bpf_get_trace_printk_proto(void) 411 { 412 schedule_work(&set_printk_work); 413 return &bpf_trace_printk_proto; 414 } 415 416 BPF_CALL_4(bpf_trace_vprintk, char *, fmt, u32, fmt_size, const void *, args, 417 u32, data_len) 418 { 419 struct bpf_bprintf_data data = { 420 .get_bin_args = true, 421 .get_buf = true, 422 }; 423 int ret, num_args; 424 425 if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 || 426 (data_len && !args)) 427 return -EINVAL; 428 num_args = data_len / 8; 429 430 ret = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data); 431 if (ret < 0) 432 return ret; 433 434 ret = bstr_printf(data.buf, MAX_BPRINTF_BUF, fmt, data.bin_args); 435 436 trace_bpf_trace_printk(data.buf); 437 438 bpf_bprintf_cleanup(&data); 439 440 return ret; 441 } 442 443 static const struct bpf_func_proto bpf_trace_vprintk_proto = { 444 .func = bpf_trace_vprintk, 445 .gpl_only = true, 446 .ret_type = RET_INTEGER, 447 .arg1_type = ARG_PTR_TO_MEM | MEM_RDONLY, 448 .arg2_type = ARG_CONST_SIZE, 449 .arg3_type = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY, 450 .arg4_type = ARG_CONST_SIZE_OR_ZERO, 451 }; 452 453 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void) 454 { 455 schedule_work(&set_printk_work); 456 return &bpf_trace_vprintk_proto; 457 } 458 459 BPF_CALL_5(bpf_seq_printf, struct seq_file *, m, char *, fmt, u32, fmt_size, 460 const void *, args, u32, data_len) 461 { 462 struct bpf_bprintf_data data = { 463 .get_bin_args = true, 464 }; 465 int err, num_args; 466 467 if (data_len & 7 || data_len > MAX_BPRINTF_VARARGS * 8 || 468 (data_len && !args)) 469 return -EINVAL; 470 num_args = data_len / 8; 471 472 err = bpf_bprintf_prepare(fmt, fmt_size, args, num_args, &data); 473 if (err < 0) 474 return err; 475 476 seq_bprintf(m, fmt, data.bin_args); 477 478 bpf_bprintf_cleanup(&data); 479 480 return seq_has_overflowed(m) ? -EOVERFLOW : 0; 481 } 482 483 BTF_ID_LIST_SINGLE(btf_seq_file_ids, struct, seq_file) 484 485 static const struct bpf_func_proto bpf_seq_printf_proto = { 486 .func = bpf_seq_printf, 487 .gpl_only = true, 488 .ret_type = RET_INTEGER, 489 .arg1_type = ARG_PTR_TO_BTF_ID, 490 .arg1_btf_id = &btf_seq_file_ids[0], 491 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 492 .arg3_type = ARG_CONST_SIZE, 493 .arg4_type = ARG_PTR_TO_MEM | PTR_MAYBE_NULL | MEM_RDONLY, 494 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 495 }; 496 497 BPF_CALL_3(bpf_seq_write, struct seq_file *, m, const void *, data, u32, len) 498 { 499 return seq_write(m, data, len) ? -EOVERFLOW : 0; 500 } 501 502 static const struct bpf_func_proto bpf_seq_write_proto = { 503 .func = bpf_seq_write, 504 .gpl_only = true, 505 .ret_type = RET_INTEGER, 506 .arg1_type = ARG_PTR_TO_BTF_ID, 507 .arg1_btf_id = &btf_seq_file_ids[0], 508 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 509 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 510 }; 511 512 BPF_CALL_4(bpf_seq_printf_btf, struct seq_file *, m, struct btf_ptr *, ptr, 513 u32, btf_ptr_size, u64, flags) 514 { 515 const struct btf *btf; 516 s32 btf_id; 517 int ret; 518 519 ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id); 520 if (ret) 521 return ret; 522 523 return btf_type_seq_show_flags(btf, btf_id, ptr->ptr, m, flags); 524 } 525 526 static const struct bpf_func_proto bpf_seq_printf_btf_proto = { 527 .func = bpf_seq_printf_btf, 528 .gpl_only = true, 529 .ret_type = RET_INTEGER, 530 .arg1_type = ARG_PTR_TO_BTF_ID, 531 .arg1_btf_id = &btf_seq_file_ids[0], 532 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 533 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 534 .arg4_type = ARG_ANYTHING, 535 }; 536 537 static __always_inline int 538 get_map_perf_counter(struct bpf_map *map, u64 flags, 539 u64 *value, u64 *enabled, u64 *running) 540 { 541 struct bpf_array *array = container_of(map, struct bpf_array, map); 542 unsigned int cpu = smp_processor_id(); 543 u64 index = flags & BPF_F_INDEX_MASK; 544 struct bpf_event_entry *ee; 545 546 if (unlikely(flags & ~(BPF_F_INDEX_MASK))) 547 return -EINVAL; 548 if (index == BPF_F_CURRENT_CPU) 549 index = cpu; 550 if (unlikely(index >= array->map.max_entries)) 551 return -E2BIG; 552 553 ee = READ_ONCE(array->ptrs[index]); 554 if (!ee) 555 return -ENOENT; 556 557 return perf_event_read_local(ee->event, value, enabled, running); 558 } 559 560 BPF_CALL_2(bpf_perf_event_read, struct bpf_map *, map, u64, flags) 561 { 562 u64 value = 0; 563 int err; 564 565 err = get_map_perf_counter(map, flags, &value, NULL, NULL); 566 /* 567 * this api is ugly since we miss [-22..-2] range of valid 568 * counter values, but that's uapi 569 */ 570 if (err) 571 return err; 572 return value; 573 } 574 575 const struct bpf_func_proto bpf_perf_event_read_proto = { 576 .func = bpf_perf_event_read, 577 .gpl_only = true, 578 .ret_type = RET_INTEGER, 579 .arg1_type = ARG_CONST_MAP_PTR, 580 .arg2_type = ARG_ANYTHING, 581 }; 582 583 BPF_CALL_4(bpf_perf_event_read_value, struct bpf_map *, map, u64, flags, 584 struct bpf_perf_event_value *, buf, u32, size) 585 { 586 int err = -EINVAL; 587 588 if (unlikely(size != sizeof(struct bpf_perf_event_value))) 589 goto clear; 590 err = get_map_perf_counter(map, flags, &buf->counter, &buf->enabled, 591 &buf->running); 592 if (unlikely(err)) 593 goto clear; 594 return 0; 595 clear: 596 memset(buf, 0, size); 597 return err; 598 } 599 600 static const struct bpf_func_proto bpf_perf_event_read_value_proto = { 601 .func = bpf_perf_event_read_value, 602 .gpl_only = true, 603 .ret_type = RET_INTEGER, 604 .arg1_type = ARG_CONST_MAP_PTR, 605 .arg2_type = ARG_ANYTHING, 606 .arg3_type = ARG_PTR_TO_UNINIT_MEM, 607 .arg4_type = ARG_CONST_SIZE, 608 }; 609 610 const struct bpf_func_proto *bpf_get_perf_event_read_value_proto(void) 611 { 612 return &bpf_perf_event_read_value_proto; 613 } 614 615 static __always_inline u64 616 __bpf_perf_event_output(struct pt_regs *regs, struct bpf_map *map, 617 u64 flags, struct perf_raw_record *raw, 618 struct perf_sample_data *sd) 619 { 620 struct bpf_array *array = container_of(map, struct bpf_array, map); 621 unsigned int cpu = smp_processor_id(); 622 u64 index = flags & BPF_F_INDEX_MASK; 623 struct bpf_event_entry *ee; 624 struct perf_event *event; 625 626 if (index == BPF_F_CURRENT_CPU) 627 index = cpu; 628 if (unlikely(index >= array->map.max_entries)) 629 return -E2BIG; 630 631 ee = READ_ONCE(array->ptrs[index]); 632 if (!ee) 633 return -ENOENT; 634 635 event = ee->event; 636 if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE || 637 event->attr.config != PERF_COUNT_SW_BPF_OUTPUT)) 638 return -EINVAL; 639 640 if (unlikely(event->oncpu != cpu)) 641 return -EOPNOTSUPP; 642 643 perf_sample_save_raw_data(sd, event, raw); 644 645 return perf_event_output(event, sd, regs); 646 } 647 648 /* 649 * Support executing tracepoints in normal, irq, and nmi context that each call 650 * bpf_perf_event_output 651 */ 652 struct bpf_trace_sample_data { 653 struct perf_sample_data sds[3]; 654 }; 655 656 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_trace_sds); 657 static DEFINE_PER_CPU(int, bpf_trace_nest_level); 658 BPF_CALL_5(bpf_perf_event_output, struct pt_regs *, regs, struct bpf_map *, map, 659 u64, flags, void *, data, u64, size) 660 { 661 struct bpf_trace_sample_data *sds; 662 struct perf_raw_record raw = { 663 .frag = { 664 .size = size, 665 .data = data, 666 }, 667 }; 668 struct perf_sample_data *sd; 669 int nest_level, err; 670 671 preempt_disable(); 672 sds = this_cpu_ptr(&bpf_trace_sds); 673 nest_level = this_cpu_inc_return(bpf_trace_nest_level); 674 675 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(sds->sds))) { 676 err = -EBUSY; 677 goto out; 678 } 679 680 sd = &sds->sds[nest_level - 1]; 681 682 if (unlikely(flags & ~(BPF_F_INDEX_MASK))) { 683 err = -EINVAL; 684 goto out; 685 } 686 687 perf_sample_data_init(sd, 0, 0); 688 689 err = __bpf_perf_event_output(regs, map, flags, &raw, sd); 690 out: 691 this_cpu_dec(bpf_trace_nest_level); 692 preempt_enable(); 693 return err; 694 } 695 696 static const struct bpf_func_proto bpf_perf_event_output_proto = { 697 .func = bpf_perf_event_output, 698 .gpl_only = true, 699 .ret_type = RET_INTEGER, 700 .arg1_type = ARG_PTR_TO_CTX, 701 .arg2_type = ARG_CONST_MAP_PTR, 702 .arg3_type = ARG_ANYTHING, 703 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY, 704 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 705 }; 706 707 static DEFINE_PER_CPU(int, bpf_event_output_nest_level); 708 struct bpf_nested_pt_regs { 709 struct pt_regs regs[3]; 710 }; 711 static DEFINE_PER_CPU(struct bpf_nested_pt_regs, bpf_pt_regs); 712 static DEFINE_PER_CPU(struct bpf_trace_sample_data, bpf_misc_sds); 713 714 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size, 715 void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy) 716 { 717 struct perf_raw_frag frag = { 718 .copy = ctx_copy, 719 .size = ctx_size, 720 .data = ctx, 721 }; 722 struct perf_raw_record raw = { 723 .frag = { 724 { 725 .next = ctx_size ? &frag : NULL, 726 }, 727 .size = meta_size, 728 .data = meta, 729 }, 730 }; 731 struct perf_sample_data *sd; 732 struct pt_regs *regs; 733 int nest_level; 734 u64 ret; 735 736 preempt_disable(); 737 nest_level = this_cpu_inc_return(bpf_event_output_nest_level); 738 739 if (WARN_ON_ONCE(nest_level > ARRAY_SIZE(bpf_misc_sds.sds))) { 740 ret = -EBUSY; 741 goto out; 742 } 743 sd = this_cpu_ptr(&bpf_misc_sds.sds[nest_level - 1]); 744 regs = this_cpu_ptr(&bpf_pt_regs.regs[nest_level - 1]); 745 746 perf_fetch_caller_regs(regs); 747 perf_sample_data_init(sd, 0, 0); 748 749 ret = __bpf_perf_event_output(regs, map, flags, &raw, sd); 750 out: 751 this_cpu_dec(bpf_event_output_nest_level); 752 preempt_enable(); 753 return ret; 754 } 755 756 BPF_CALL_0(bpf_get_current_task) 757 { 758 return (long) current; 759 } 760 761 const struct bpf_func_proto bpf_get_current_task_proto = { 762 .func = bpf_get_current_task, 763 .gpl_only = true, 764 .ret_type = RET_INTEGER, 765 }; 766 767 BPF_CALL_0(bpf_get_current_task_btf) 768 { 769 return (unsigned long) current; 770 } 771 772 const struct bpf_func_proto bpf_get_current_task_btf_proto = { 773 .func = bpf_get_current_task_btf, 774 .gpl_only = true, 775 .ret_type = RET_PTR_TO_BTF_ID_TRUSTED, 776 .ret_btf_id = &btf_tracing_ids[BTF_TRACING_TYPE_TASK], 777 }; 778 779 BPF_CALL_1(bpf_task_pt_regs, struct task_struct *, task) 780 { 781 return (unsigned long) task_pt_regs(task); 782 } 783 784 BTF_ID_LIST(bpf_task_pt_regs_ids) 785 BTF_ID(struct, pt_regs) 786 787 const struct bpf_func_proto bpf_task_pt_regs_proto = { 788 .func = bpf_task_pt_regs, 789 .gpl_only = true, 790 .arg1_type = ARG_PTR_TO_BTF_ID, 791 .arg1_btf_id = &btf_tracing_ids[BTF_TRACING_TYPE_TASK], 792 .ret_type = RET_PTR_TO_BTF_ID, 793 .ret_btf_id = &bpf_task_pt_regs_ids[0], 794 }; 795 796 struct send_signal_irq_work { 797 struct irq_work irq_work; 798 struct task_struct *task; 799 u32 sig; 800 enum pid_type type; 801 bool has_siginfo; 802 struct kernel_siginfo info; 803 }; 804 805 static DEFINE_PER_CPU(struct send_signal_irq_work, send_signal_work); 806 807 static void do_bpf_send_signal(struct irq_work *entry) 808 { 809 struct send_signal_irq_work *work; 810 struct kernel_siginfo *siginfo; 811 812 work = container_of(entry, struct send_signal_irq_work, irq_work); 813 siginfo = work->has_siginfo ? &work->info : SEND_SIG_PRIV; 814 815 group_send_sig_info(work->sig, siginfo, work->task, work->type); 816 put_task_struct(work->task); 817 } 818 819 static int bpf_send_signal_common(u32 sig, enum pid_type type, struct task_struct *task, u64 value) 820 { 821 struct send_signal_irq_work *work = NULL; 822 struct kernel_siginfo info; 823 struct kernel_siginfo *siginfo; 824 825 if (!task) { 826 task = current; 827 siginfo = SEND_SIG_PRIV; 828 } else { 829 clear_siginfo(&info); 830 info.si_signo = sig; 831 info.si_errno = 0; 832 info.si_code = SI_KERNEL; 833 info.si_pid = 0; 834 info.si_uid = 0; 835 info.si_value.sival_ptr = (void *)(unsigned long)value; 836 siginfo = &info; 837 } 838 839 /* Similar to bpf_probe_write_user, task needs to be 840 * in a sound condition and kernel memory access be 841 * permitted in order to send signal to the current 842 * task. 843 */ 844 if (unlikely(task->flags & (PF_KTHREAD | PF_EXITING))) 845 return -EPERM; 846 if (unlikely(!nmi_uaccess_okay())) 847 return -EPERM; 848 /* Task should not be pid=1 to avoid kernel panic. */ 849 if (unlikely(is_global_init(task))) 850 return -EPERM; 851 852 if (preempt_count() != 0 || irqs_disabled()) { 853 /* Do an early check on signal validity. Otherwise, 854 * the error is lost in deferred irq_work. 855 */ 856 if (unlikely(!valid_signal(sig))) 857 return -EINVAL; 858 859 work = this_cpu_ptr(&send_signal_work); 860 if (irq_work_is_busy(&work->irq_work)) 861 return -EBUSY; 862 863 /* Add the current task, which is the target of sending signal, 864 * to the irq_work. The current task may change when queued 865 * irq works get executed. 866 */ 867 work->task = get_task_struct(task); 868 work->has_siginfo = siginfo == &info; 869 if (work->has_siginfo) 870 copy_siginfo(&work->info, &info); 871 work->sig = sig; 872 work->type = type; 873 irq_work_queue(&work->irq_work); 874 return 0; 875 } 876 877 return group_send_sig_info(sig, siginfo, task, type); 878 } 879 880 BPF_CALL_1(bpf_send_signal, u32, sig) 881 { 882 return bpf_send_signal_common(sig, PIDTYPE_TGID, NULL, 0); 883 } 884 885 const struct bpf_func_proto bpf_send_signal_proto = { 886 .func = bpf_send_signal, 887 .gpl_only = false, 888 .ret_type = RET_INTEGER, 889 .arg1_type = ARG_ANYTHING, 890 }; 891 892 BPF_CALL_1(bpf_send_signal_thread, u32, sig) 893 { 894 return bpf_send_signal_common(sig, PIDTYPE_PID, NULL, 0); 895 } 896 897 const struct bpf_func_proto bpf_send_signal_thread_proto = { 898 .func = bpf_send_signal_thread, 899 .gpl_only = false, 900 .ret_type = RET_INTEGER, 901 .arg1_type = ARG_ANYTHING, 902 }; 903 904 BPF_CALL_3(bpf_d_path, struct path *, path, char *, buf, u32, sz) 905 { 906 struct path copy; 907 long len; 908 char *p; 909 910 if (!sz) 911 return 0; 912 913 /* 914 * The path pointer is verified as trusted and safe to use, 915 * but let's double check it's valid anyway to workaround 916 * potentially broken verifier. 917 */ 918 len = copy_from_kernel_nofault(©, path, sizeof(*path)); 919 if (len < 0) 920 return len; 921 922 p = d_path(©, buf, sz); 923 if (IS_ERR(p)) { 924 len = PTR_ERR(p); 925 } else { 926 len = buf + sz - p; 927 memmove(buf, p, len); 928 } 929 930 return len; 931 } 932 933 BTF_SET_START(btf_allowlist_d_path) 934 #ifdef CONFIG_SECURITY 935 BTF_ID(func, security_file_permission) 936 BTF_ID(func, security_inode_getattr) 937 BTF_ID(func, security_file_open) 938 #endif 939 #ifdef CONFIG_SECURITY_PATH 940 BTF_ID(func, security_path_truncate) 941 #endif 942 BTF_ID(func, vfs_truncate) 943 BTF_ID(func, vfs_fallocate) 944 BTF_ID(func, dentry_open) 945 BTF_ID(func, vfs_getattr) 946 BTF_ID(func, filp_close) 947 BTF_SET_END(btf_allowlist_d_path) 948 949 static bool bpf_d_path_allowed(const struct bpf_prog *prog) 950 { 951 if (prog->type == BPF_PROG_TYPE_TRACING && 952 prog->expected_attach_type == BPF_TRACE_ITER) 953 return true; 954 955 if (prog->type == BPF_PROG_TYPE_LSM) 956 return bpf_lsm_is_sleepable_hook(prog->aux->attach_btf_id); 957 958 return btf_id_set_contains(&btf_allowlist_d_path, 959 prog->aux->attach_btf_id); 960 } 961 962 BTF_ID_LIST_SINGLE(bpf_d_path_btf_ids, struct, path) 963 964 static const struct bpf_func_proto bpf_d_path_proto = { 965 .func = bpf_d_path, 966 .gpl_only = false, 967 .ret_type = RET_INTEGER, 968 .arg1_type = ARG_PTR_TO_BTF_ID, 969 .arg1_btf_id = &bpf_d_path_btf_ids[0], 970 .arg2_type = ARG_PTR_TO_MEM, 971 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 972 .allowed = bpf_d_path_allowed, 973 }; 974 975 #define BTF_F_ALL (BTF_F_COMPACT | BTF_F_NONAME | \ 976 BTF_F_PTR_RAW | BTF_F_ZERO) 977 978 static int bpf_btf_printf_prepare(struct btf_ptr *ptr, u32 btf_ptr_size, 979 u64 flags, const struct btf **btf, 980 s32 *btf_id) 981 { 982 const struct btf_type *t; 983 984 if (unlikely(flags & ~(BTF_F_ALL))) 985 return -EINVAL; 986 987 if (btf_ptr_size != sizeof(struct btf_ptr)) 988 return -EINVAL; 989 990 *btf = bpf_get_btf_vmlinux(); 991 992 if (IS_ERR_OR_NULL(*btf)) 993 return IS_ERR(*btf) ? PTR_ERR(*btf) : -EINVAL; 994 995 if (ptr->type_id > 0) 996 *btf_id = ptr->type_id; 997 else 998 return -EINVAL; 999 1000 if (*btf_id > 0) 1001 t = btf_type_by_id(*btf, *btf_id); 1002 if (*btf_id <= 0 || !t) 1003 return -ENOENT; 1004 1005 return 0; 1006 } 1007 1008 BPF_CALL_5(bpf_snprintf_btf, char *, str, u32, str_size, struct btf_ptr *, ptr, 1009 u32, btf_ptr_size, u64, flags) 1010 { 1011 const struct btf *btf; 1012 s32 btf_id; 1013 int ret; 1014 1015 ret = bpf_btf_printf_prepare(ptr, btf_ptr_size, flags, &btf, &btf_id); 1016 if (ret) 1017 return ret; 1018 1019 return btf_type_snprintf_show(btf, btf_id, ptr->ptr, str, str_size, 1020 flags); 1021 } 1022 1023 const struct bpf_func_proto bpf_snprintf_btf_proto = { 1024 .func = bpf_snprintf_btf, 1025 .gpl_only = false, 1026 .ret_type = RET_INTEGER, 1027 .arg1_type = ARG_PTR_TO_MEM, 1028 .arg2_type = ARG_CONST_SIZE, 1029 .arg3_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1030 .arg4_type = ARG_CONST_SIZE, 1031 .arg5_type = ARG_ANYTHING, 1032 }; 1033 1034 BPF_CALL_1(bpf_get_func_ip_tracing, void *, ctx) 1035 { 1036 /* This helper call is inlined by verifier. */ 1037 return ((u64 *)ctx)[-2]; 1038 } 1039 1040 static const struct bpf_func_proto bpf_get_func_ip_proto_tracing = { 1041 .func = bpf_get_func_ip_tracing, 1042 .gpl_only = true, 1043 .ret_type = RET_INTEGER, 1044 .arg1_type = ARG_PTR_TO_CTX, 1045 }; 1046 1047 static inline unsigned long get_entry_ip(unsigned long fentry_ip) 1048 { 1049 #ifdef CONFIG_X86_KERNEL_IBT 1050 if (is_endbr((void *)(fentry_ip - ENDBR_INSN_SIZE))) 1051 fentry_ip -= ENDBR_INSN_SIZE; 1052 #endif 1053 return fentry_ip; 1054 } 1055 1056 BPF_CALL_1(bpf_get_func_ip_kprobe, struct pt_regs *, regs) 1057 { 1058 struct bpf_trace_run_ctx *run_ctx __maybe_unused; 1059 struct kprobe *kp; 1060 1061 #ifdef CONFIG_UPROBES 1062 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx); 1063 if (run_ctx->is_uprobe) 1064 return ((struct uprobe_dispatch_data *)current->utask->vaddr)->bp_addr; 1065 #endif 1066 1067 kp = kprobe_running(); 1068 1069 if (!kp || !(kp->flags & KPROBE_FLAG_ON_FUNC_ENTRY)) 1070 return 0; 1071 1072 return get_entry_ip((uintptr_t)kp->addr); 1073 } 1074 1075 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe = { 1076 .func = bpf_get_func_ip_kprobe, 1077 .gpl_only = true, 1078 .ret_type = RET_INTEGER, 1079 .arg1_type = ARG_PTR_TO_CTX, 1080 }; 1081 1082 BPF_CALL_1(bpf_get_func_ip_kprobe_multi, struct pt_regs *, regs) 1083 { 1084 return bpf_kprobe_multi_entry_ip(current->bpf_ctx); 1085 } 1086 1087 static const struct bpf_func_proto bpf_get_func_ip_proto_kprobe_multi = { 1088 .func = bpf_get_func_ip_kprobe_multi, 1089 .gpl_only = false, 1090 .ret_type = RET_INTEGER, 1091 .arg1_type = ARG_PTR_TO_CTX, 1092 }; 1093 1094 BPF_CALL_1(bpf_get_attach_cookie_kprobe_multi, struct pt_regs *, regs) 1095 { 1096 return bpf_kprobe_multi_cookie(current->bpf_ctx); 1097 } 1098 1099 static const struct bpf_func_proto bpf_get_attach_cookie_proto_kmulti = { 1100 .func = bpf_get_attach_cookie_kprobe_multi, 1101 .gpl_only = false, 1102 .ret_type = RET_INTEGER, 1103 .arg1_type = ARG_PTR_TO_CTX, 1104 }; 1105 1106 BPF_CALL_1(bpf_get_func_ip_uprobe_multi, struct pt_regs *, regs) 1107 { 1108 return bpf_uprobe_multi_entry_ip(current->bpf_ctx); 1109 } 1110 1111 static const struct bpf_func_proto bpf_get_func_ip_proto_uprobe_multi = { 1112 .func = bpf_get_func_ip_uprobe_multi, 1113 .gpl_only = false, 1114 .ret_type = RET_INTEGER, 1115 .arg1_type = ARG_PTR_TO_CTX, 1116 }; 1117 1118 BPF_CALL_1(bpf_get_attach_cookie_uprobe_multi, struct pt_regs *, regs) 1119 { 1120 return bpf_uprobe_multi_cookie(current->bpf_ctx); 1121 } 1122 1123 static const struct bpf_func_proto bpf_get_attach_cookie_proto_umulti = { 1124 .func = bpf_get_attach_cookie_uprobe_multi, 1125 .gpl_only = false, 1126 .ret_type = RET_INTEGER, 1127 .arg1_type = ARG_PTR_TO_CTX, 1128 }; 1129 1130 BPF_CALL_1(bpf_get_attach_cookie_trace, void *, ctx) 1131 { 1132 struct bpf_trace_run_ctx *run_ctx; 1133 1134 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx); 1135 return run_ctx->bpf_cookie; 1136 } 1137 1138 static const struct bpf_func_proto bpf_get_attach_cookie_proto_trace = { 1139 .func = bpf_get_attach_cookie_trace, 1140 .gpl_only = false, 1141 .ret_type = RET_INTEGER, 1142 .arg1_type = ARG_PTR_TO_CTX, 1143 }; 1144 1145 BPF_CALL_1(bpf_get_attach_cookie_pe, struct bpf_perf_event_data_kern *, ctx) 1146 { 1147 return ctx->event->bpf_cookie; 1148 } 1149 1150 static const struct bpf_func_proto bpf_get_attach_cookie_proto_pe = { 1151 .func = bpf_get_attach_cookie_pe, 1152 .gpl_only = false, 1153 .ret_type = RET_INTEGER, 1154 .arg1_type = ARG_PTR_TO_CTX, 1155 }; 1156 1157 BPF_CALL_1(bpf_get_attach_cookie_tracing, void *, ctx) 1158 { 1159 struct bpf_trace_run_ctx *run_ctx; 1160 1161 run_ctx = container_of(current->bpf_ctx, struct bpf_trace_run_ctx, run_ctx); 1162 return run_ctx->bpf_cookie; 1163 } 1164 1165 static const struct bpf_func_proto bpf_get_attach_cookie_proto_tracing = { 1166 .func = bpf_get_attach_cookie_tracing, 1167 .gpl_only = false, 1168 .ret_type = RET_INTEGER, 1169 .arg1_type = ARG_PTR_TO_CTX, 1170 }; 1171 1172 BPF_CALL_3(bpf_get_branch_snapshot, void *, buf, u32, size, u64, flags) 1173 { 1174 static const u32 br_entry_size = sizeof(struct perf_branch_entry); 1175 u32 entry_cnt = size / br_entry_size; 1176 1177 entry_cnt = static_call(perf_snapshot_branch_stack)(buf, entry_cnt); 1178 1179 if (unlikely(flags)) 1180 return -EINVAL; 1181 1182 if (!entry_cnt) 1183 return -ENOENT; 1184 1185 return entry_cnt * br_entry_size; 1186 } 1187 1188 const struct bpf_func_proto bpf_get_branch_snapshot_proto = { 1189 .func = bpf_get_branch_snapshot, 1190 .gpl_only = true, 1191 .ret_type = RET_INTEGER, 1192 .arg1_type = ARG_PTR_TO_UNINIT_MEM, 1193 .arg2_type = ARG_CONST_SIZE_OR_ZERO, 1194 }; 1195 1196 BPF_CALL_3(get_func_arg, void *, ctx, u32, n, u64 *, value) 1197 { 1198 /* This helper call is inlined by verifier. */ 1199 u64 nr_args = ((u64 *)ctx)[-1]; 1200 1201 if ((u64) n >= nr_args) 1202 return -EINVAL; 1203 *value = ((u64 *)ctx)[n]; 1204 return 0; 1205 } 1206 1207 static const struct bpf_func_proto bpf_get_func_arg_proto = { 1208 .func = get_func_arg, 1209 .ret_type = RET_INTEGER, 1210 .arg1_type = ARG_PTR_TO_CTX, 1211 .arg2_type = ARG_ANYTHING, 1212 .arg3_type = ARG_PTR_TO_FIXED_SIZE_MEM | MEM_UNINIT | MEM_WRITE | MEM_ALIGNED, 1213 .arg3_size = sizeof(u64), 1214 }; 1215 1216 BPF_CALL_2(get_func_ret, void *, ctx, u64 *, value) 1217 { 1218 /* This helper call is inlined by verifier. */ 1219 u64 nr_args = ((u64 *)ctx)[-1]; 1220 1221 *value = ((u64 *)ctx)[nr_args]; 1222 return 0; 1223 } 1224 1225 static const struct bpf_func_proto bpf_get_func_ret_proto = { 1226 .func = get_func_ret, 1227 .ret_type = RET_INTEGER, 1228 .arg1_type = ARG_PTR_TO_CTX, 1229 .arg2_type = ARG_PTR_TO_FIXED_SIZE_MEM | MEM_UNINIT | MEM_WRITE | MEM_ALIGNED, 1230 .arg2_size = sizeof(u64), 1231 }; 1232 1233 BPF_CALL_1(get_func_arg_cnt, void *, ctx) 1234 { 1235 /* This helper call is inlined by verifier. */ 1236 return ((u64 *)ctx)[-1]; 1237 } 1238 1239 static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = { 1240 .func = get_func_arg_cnt, 1241 .ret_type = RET_INTEGER, 1242 .arg1_type = ARG_PTR_TO_CTX, 1243 }; 1244 1245 #ifdef CONFIG_KEYS 1246 __bpf_kfunc_start_defs(); 1247 1248 /** 1249 * bpf_lookup_user_key - lookup a key by its serial 1250 * @serial: key handle serial number 1251 * @flags: lookup-specific flags 1252 * 1253 * Search a key with a given *serial* and the provided *flags*. 1254 * If found, increment the reference count of the key by one, and 1255 * return it in the bpf_key structure. 1256 * 1257 * The bpf_key structure must be passed to bpf_key_put() when done 1258 * with it, so that the key reference count is decremented and the 1259 * bpf_key structure is freed. 1260 * 1261 * Permission checks are deferred to the time the key is used by 1262 * one of the available key-specific kfuncs. 1263 * 1264 * Set *flags* with KEY_LOOKUP_CREATE, to attempt creating a requested 1265 * special keyring (e.g. session keyring), if it doesn't yet exist. 1266 * Set *flags* with KEY_LOOKUP_PARTIAL, to lookup a key without waiting 1267 * for the key construction, and to retrieve uninstantiated keys (keys 1268 * without data attached to them). 1269 * 1270 * Return: a bpf_key pointer with a valid key pointer if the key is found, a 1271 * NULL pointer otherwise. 1272 */ 1273 __bpf_kfunc struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags) 1274 { 1275 key_ref_t key_ref; 1276 struct bpf_key *bkey; 1277 1278 if (flags & ~KEY_LOOKUP_ALL) 1279 return NULL; 1280 1281 /* 1282 * Permission check is deferred until the key is used, as the 1283 * intent of the caller is unknown here. 1284 */ 1285 key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK); 1286 if (IS_ERR(key_ref)) 1287 return NULL; 1288 1289 bkey = kmalloc(sizeof(*bkey), GFP_KERNEL); 1290 if (!bkey) { 1291 key_put(key_ref_to_ptr(key_ref)); 1292 return NULL; 1293 } 1294 1295 bkey->key = key_ref_to_ptr(key_ref); 1296 bkey->has_ref = true; 1297 1298 return bkey; 1299 } 1300 1301 /** 1302 * bpf_lookup_system_key - lookup a key by a system-defined ID 1303 * @id: key ID 1304 * 1305 * Obtain a bpf_key structure with a key pointer set to the passed key ID. 1306 * The key pointer is marked as invalid, to prevent bpf_key_put() from 1307 * attempting to decrement the key reference count on that pointer. The key 1308 * pointer set in such way is currently understood only by 1309 * verify_pkcs7_signature(). 1310 * 1311 * Set *id* to one of the values defined in include/linux/verification.h: 1312 * 0 for the primary keyring (immutable keyring of system keys); 1313 * VERIFY_USE_SECONDARY_KEYRING for both the primary and secondary keyring 1314 * (where keys can be added only if they are vouched for by existing keys 1315 * in those keyrings); VERIFY_USE_PLATFORM_KEYRING for the platform 1316 * keyring (primarily used by the integrity subsystem to verify a kexec'ed 1317 * kerned image and, possibly, the initramfs signature). 1318 * 1319 * Return: a bpf_key pointer with an invalid key pointer set from the 1320 * pre-determined ID on success, a NULL pointer otherwise 1321 */ 1322 __bpf_kfunc struct bpf_key *bpf_lookup_system_key(u64 id) 1323 { 1324 struct bpf_key *bkey; 1325 1326 if (system_keyring_id_check(id) < 0) 1327 return NULL; 1328 1329 bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC); 1330 if (!bkey) 1331 return NULL; 1332 1333 bkey->key = (struct key *)(unsigned long)id; 1334 bkey->has_ref = false; 1335 1336 return bkey; 1337 } 1338 1339 /** 1340 * bpf_key_put - decrement key reference count if key is valid and free bpf_key 1341 * @bkey: bpf_key structure 1342 * 1343 * Decrement the reference count of the key inside *bkey*, if the pointer 1344 * is valid, and free *bkey*. 1345 */ 1346 __bpf_kfunc void bpf_key_put(struct bpf_key *bkey) 1347 { 1348 if (bkey->has_ref) 1349 key_put(bkey->key); 1350 1351 kfree(bkey); 1352 } 1353 1354 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION 1355 /** 1356 * bpf_verify_pkcs7_signature - verify a PKCS#7 signature 1357 * @data_p: data to verify 1358 * @sig_p: signature of the data 1359 * @trusted_keyring: keyring with keys trusted for signature verification 1360 * 1361 * Verify the PKCS#7 signature *sig_ptr* against the supplied *data_ptr* 1362 * with keys in a keyring referenced by *trusted_keyring*. 1363 * 1364 * Return: 0 on success, a negative value on error. 1365 */ 1366 __bpf_kfunc int bpf_verify_pkcs7_signature(struct bpf_dynptr *data_p, 1367 struct bpf_dynptr *sig_p, 1368 struct bpf_key *trusted_keyring) 1369 { 1370 struct bpf_dynptr_kern *data_ptr = (struct bpf_dynptr_kern *)data_p; 1371 struct bpf_dynptr_kern *sig_ptr = (struct bpf_dynptr_kern *)sig_p; 1372 const void *data, *sig; 1373 u32 data_len, sig_len; 1374 int ret; 1375 1376 if (trusted_keyring->has_ref) { 1377 /* 1378 * Do the permission check deferred in bpf_lookup_user_key(). 1379 * See bpf_lookup_user_key() for more details. 1380 * 1381 * A call to key_task_permission() here would be redundant, as 1382 * it is already done by keyring_search() called by 1383 * find_asymmetric_key(). 1384 */ 1385 ret = key_validate(trusted_keyring->key); 1386 if (ret < 0) 1387 return ret; 1388 } 1389 1390 data_len = __bpf_dynptr_size(data_ptr); 1391 data = __bpf_dynptr_data(data_ptr, data_len); 1392 sig_len = __bpf_dynptr_size(sig_ptr); 1393 sig = __bpf_dynptr_data(sig_ptr, sig_len); 1394 1395 return verify_pkcs7_signature(data, data_len, sig, sig_len, 1396 trusted_keyring->key, 1397 VERIFYING_UNSPECIFIED_SIGNATURE, NULL, 1398 NULL); 1399 } 1400 #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */ 1401 1402 __bpf_kfunc_end_defs(); 1403 1404 BTF_KFUNCS_START(key_sig_kfunc_set) 1405 BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE) 1406 BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL) 1407 BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE) 1408 #ifdef CONFIG_SYSTEM_DATA_VERIFICATION 1409 BTF_ID_FLAGS(func, bpf_verify_pkcs7_signature, KF_SLEEPABLE) 1410 #endif 1411 BTF_KFUNCS_END(key_sig_kfunc_set) 1412 1413 static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = { 1414 .owner = THIS_MODULE, 1415 .set = &key_sig_kfunc_set, 1416 }; 1417 1418 static int __init bpf_key_sig_kfuncs_init(void) 1419 { 1420 return register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING, 1421 &bpf_key_sig_kfunc_set); 1422 } 1423 1424 late_initcall(bpf_key_sig_kfuncs_init); 1425 #endif /* CONFIG_KEYS */ 1426 1427 static const struct bpf_func_proto * 1428 bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1429 { 1430 const struct bpf_func_proto *func_proto; 1431 1432 switch (func_id) { 1433 case BPF_FUNC_get_smp_processor_id: 1434 return &bpf_get_smp_processor_id_proto; 1435 #ifdef CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE 1436 case BPF_FUNC_probe_read: 1437 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ? 1438 NULL : &bpf_probe_read_compat_proto; 1439 case BPF_FUNC_probe_read_str: 1440 return security_locked_down(LOCKDOWN_BPF_READ_KERNEL) < 0 ? 1441 NULL : &bpf_probe_read_compat_str_proto; 1442 #endif 1443 case BPF_FUNC_get_func_ip: 1444 return &bpf_get_func_ip_proto_tracing; 1445 default: 1446 break; 1447 } 1448 1449 func_proto = bpf_base_func_proto(func_id, prog); 1450 if (func_proto) 1451 return func_proto; 1452 1453 if (!bpf_token_capable(prog->aux->token, CAP_SYS_ADMIN)) 1454 return NULL; 1455 1456 switch (func_id) { 1457 case BPF_FUNC_probe_write_user: 1458 return security_locked_down(LOCKDOWN_BPF_WRITE_USER) < 0 ? 1459 NULL : &bpf_probe_write_user_proto; 1460 default: 1461 return NULL; 1462 } 1463 } 1464 1465 static bool is_kprobe_multi(const struct bpf_prog *prog) 1466 { 1467 return prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI || 1468 prog->expected_attach_type == BPF_TRACE_KPROBE_SESSION; 1469 } 1470 1471 static inline bool is_kprobe_session(const struct bpf_prog *prog) 1472 { 1473 return prog->expected_attach_type == BPF_TRACE_KPROBE_SESSION; 1474 } 1475 1476 static inline bool is_uprobe_multi(const struct bpf_prog *prog) 1477 { 1478 return prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI || 1479 prog->expected_attach_type == BPF_TRACE_UPROBE_SESSION; 1480 } 1481 1482 static inline bool is_uprobe_session(const struct bpf_prog *prog) 1483 { 1484 return prog->expected_attach_type == BPF_TRACE_UPROBE_SESSION; 1485 } 1486 1487 static const struct bpf_func_proto * 1488 kprobe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1489 { 1490 switch (func_id) { 1491 case BPF_FUNC_perf_event_output: 1492 return &bpf_perf_event_output_proto; 1493 case BPF_FUNC_get_stackid: 1494 return &bpf_get_stackid_proto; 1495 case BPF_FUNC_get_stack: 1496 return prog->sleepable ? &bpf_get_stack_sleepable_proto : &bpf_get_stack_proto; 1497 #ifdef CONFIG_BPF_KPROBE_OVERRIDE 1498 case BPF_FUNC_override_return: 1499 return &bpf_override_return_proto; 1500 #endif 1501 case BPF_FUNC_get_func_ip: 1502 if (is_kprobe_multi(prog)) 1503 return &bpf_get_func_ip_proto_kprobe_multi; 1504 if (is_uprobe_multi(prog)) 1505 return &bpf_get_func_ip_proto_uprobe_multi; 1506 return &bpf_get_func_ip_proto_kprobe; 1507 case BPF_FUNC_get_attach_cookie: 1508 if (is_kprobe_multi(prog)) 1509 return &bpf_get_attach_cookie_proto_kmulti; 1510 if (is_uprobe_multi(prog)) 1511 return &bpf_get_attach_cookie_proto_umulti; 1512 return &bpf_get_attach_cookie_proto_trace; 1513 default: 1514 return bpf_tracing_func_proto(func_id, prog); 1515 } 1516 } 1517 1518 /* bpf+kprobe programs can access fields of 'struct pt_regs' */ 1519 static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type, 1520 const struct bpf_prog *prog, 1521 struct bpf_insn_access_aux *info) 1522 { 1523 if (off < 0 || off >= sizeof(struct pt_regs)) 1524 return false; 1525 if (type != BPF_READ) 1526 return false; 1527 if (off % size != 0) 1528 return false; 1529 /* 1530 * Assertion for 32 bit to make sure last 8 byte access 1531 * (BPF_DW) to the last 4 byte member is disallowed. 1532 */ 1533 if (off + size > sizeof(struct pt_regs)) 1534 return false; 1535 1536 return true; 1537 } 1538 1539 const struct bpf_verifier_ops kprobe_verifier_ops = { 1540 .get_func_proto = kprobe_prog_func_proto, 1541 .is_valid_access = kprobe_prog_is_valid_access, 1542 }; 1543 1544 const struct bpf_prog_ops kprobe_prog_ops = { 1545 }; 1546 1547 BPF_CALL_5(bpf_perf_event_output_tp, void *, tp_buff, struct bpf_map *, map, 1548 u64, flags, void *, data, u64, size) 1549 { 1550 struct pt_regs *regs = *(struct pt_regs **)tp_buff; 1551 1552 /* 1553 * r1 points to perf tracepoint buffer where first 8 bytes are hidden 1554 * from bpf program and contain a pointer to 'struct pt_regs'. Fetch it 1555 * from there and call the same bpf_perf_event_output() helper inline. 1556 */ 1557 return ____bpf_perf_event_output(regs, map, flags, data, size); 1558 } 1559 1560 static const struct bpf_func_proto bpf_perf_event_output_proto_tp = { 1561 .func = bpf_perf_event_output_tp, 1562 .gpl_only = true, 1563 .ret_type = RET_INTEGER, 1564 .arg1_type = ARG_PTR_TO_CTX, 1565 .arg2_type = ARG_CONST_MAP_PTR, 1566 .arg3_type = ARG_ANYTHING, 1567 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1568 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 1569 }; 1570 1571 BPF_CALL_3(bpf_get_stackid_tp, void *, tp_buff, struct bpf_map *, map, 1572 u64, flags) 1573 { 1574 struct pt_regs *regs = *(struct pt_regs **)tp_buff; 1575 1576 /* 1577 * Same comment as in bpf_perf_event_output_tp(), only that this time 1578 * the other helper's function body cannot be inlined due to being 1579 * external, thus we need to call raw helper function. 1580 */ 1581 return bpf_get_stackid((unsigned long) regs, (unsigned long) map, 1582 flags, 0, 0); 1583 } 1584 1585 static const struct bpf_func_proto bpf_get_stackid_proto_tp = { 1586 .func = bpf_get_stackid_tp, 1587 .gpl_only = true, 1588 .ret_type = RET_INTEGER, 1589 .arg1_type = ARG_PTR_TO_CTX, 1590 .arg2_type = ARG_CONST_MAP_PTR, 1591 .arg3_type = ARG_ANYTHING, 1592 }; 1593 1594 BPF_CALL_4(bpf_get_stack_tp, void *, tp_buff, void *, buf, u32, size, 1595 u64, flags) 1596 { 1597 struct pt_regs *regs = *(struct pt_regs **)tp_buff; 1598 1599 return bpf_get_stack((unsigned long) regs, (unsigned long) buf, 1600 (unsigned long) size, flags, 0); 1601 } 1602 1603 static const struct bpf_func_proto bpf_get_stack_proto_tp = { 1604 .func = bpf_get_stack_tp, 1605 .gpl_only = true, 1606 .ret_type = RET_INTEGER, 1607 .arg1_type = ARG_PTR_TO_CTX, 1608 .arg2_type = ARG_PTR_TO_UNINIT_MEM, 1609 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 1610 .arg4_type = ARG_ANYTHING, 1611 }; 1612 1613 static const struct bpf_func_proto * 1614 tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1615 { 1616 switch (func_id) { 1617 case BPF_FUNC_perf_event_output: 1618 return &bpf_perf_event_output_proto_tp; 1619 case BPF_FUNC_get_stackid: 1620 return &bpf_get_stackid_proto_tp; 1621 case BPF_FUNC_get_stack: 1622 return &bpf_get_stack_proto_tp; 1623 case BPF_FUNC_get_attach_cookie: 1624 return &bpf_get_attach_cookie_proto_trace; 1625 default: 1626 return bpf_tracing_func_proto(func_id, prog); 1627 } 1628 } 1629 1630 static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type, 1631 const struct bpf_prog *prog, 1632 struct bpf_insn_access_aux *info) 1633 { 1634 if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE) 1635 return false; 1636 if (type != BPF_READ) 1637 return false; 1638 if (off % size != 0) 1639 return false; 1640 1641 BUILD_BUG_ON(PERF_MAX_TRACE_SIZE % sizeof(__u64)); 1642 return true; 1643 } 1644 1645 const struct bpf_verifier_ops tracepoint_verifier_ops = { 1646 .get_func_proto = tp_prog_func_proto, 1647 .is_valid_access = tp_prog_is_valid_access, 1648 }; 1649 1650 const struct bpf_prog_ops tracepoint_prog_ops = { 1651 }; 1652 1653 BPF_CALL_3(bpf_perf_prog_read_value, struct bpf_perf_event_data_kern *, ctx, 1654 struct bpf_perf_event_value *, buf, u32, size) 1655 { 1656 int err = -EINVAL; 1657 1658 if (unlikely(size != sizeof(struct bpf_perf_event_value))) 1659 goto clear; 1660 err = perf_event_read_local(ctx->event, &buf->counter, &buf->enabled, 1661 &buf->running); 1662 if (unlikely(err)) 1663 goto clear; 1664 return 0; 1665 clear: 1666 memset(buf, 0, size); 1667 return err; 1668 } 1669 1670 static const struct bpf_func_proto bpf_perf_prog_read_value_proto = { 1671 .func = bpf_perf_prog_read_value, 1672 .gpl_only = true, 1673 .ret_type = RET_INTEGER, 1674 .arg1_type = ARG_PTR_TO_CTX, 1675 .arg2_type = ARG_PTR_TO_UNINIT_MEM, 1676 .arg3_type = ARG_CONST_SIZE, 1677 }; 1678 1679 BPF_CALL_4(bpf_read_branch_records, struct bpf_perf_event_data_kern *, ctx, 1680 void *, buf, u32, size, u64, flags) 1681 { 1682 static const u32 br_entry_size = sizeof(struct perf_branch_entry); 1683 struct perf_branch_stack *br_stack = ctx->data->br_stack; 1684 u32 to_copy; 1685 1686 if (unlikely(flags & ~BPF_F_GET_BRANCH_RECORDS_SIZE)) 1687 return -EINVAL; 1688 1689 if (unlikely(!(ctx->data->sample_flags & PERF_SAMPLE_BRANCH_STACK))) 1690 return -ENOENT; 1691 1692 if (unlikely(!br_stack)) 1693 return -ENOENT; 1694 1695 if (flags & BPF_F_GET_BRANCH_RECORDS_SIZE) 1696 return br_stack->nr * br_entry_size; 1697 1698 if (!buf || (size % br_entry_size != 0)) 1699 return -EINVAL; 1700 1701 to_copy = min_t(u32, br_stack->nr * br_entry_size, size); 1702 memcpy(buf, br_stack->entries, to_copy); 1703 1704 return to_copy; 1705 } 1706 1707 static const struct bpf_func_proto bpf_read_branch_records_proto = { 1708 .func = bpf_read_branch_records, 1709 .gpl_only = true, 1710 .ret_type = RET_INTEGER, 1711 .arg1_type = ARG_PTR_TO_CTX, 1712 .arg2_type = ARG_PTR_TO_MEM_OR_NULL, 1713 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 1714 .arg4_type = ARG_ANYTHING, 1715 }; 1716 1717 static const struct bpf_func_proto * 1718 pe_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1719 { 1720 switch (func_id) { 1721 case BPF_FUNC_perf_event_output: 1722 return &bpf_perf_event_output_proto_tp; 1723 case BPF_FUNC_get_stackid: 1724 return &bpf_get_stackid_proto_pe; 1725 case BPF_FUNC_get_stack: 1726 return &bpf_get_stack_proto_pe; 1727 case BPF_FUNC_perf_prog_read_value: 1728 return &bpf_perf_prog_read_value_proto; 1729 case BPF_FUNC_read_branch_records: 1730 return &bpf_read_branch_records_proto; 1731 case BPF_FUNC_get_attach_cookie: 1732 return &bpf_get_attach_cookie_proto_pe; 1733 default: 1734 return bpf_tracing_func_proto(func_id, prog); 1735 } 1736 } 1737 1738 /* 1739 * bpf_raw_tp_regs are separate from bpf_pt_regs used from skb/xdp 1740 * to avoid potential recursive reuse issue when/if tracepoints are added 1741 * inside bpf_*_event_output, bpf_get_stackid and/or bpf_get_stack. 1742 * 1743 * Since raw tracepoints run despite bpf_prog_active, support concurrent usage 1744 * in normal, irq, and nmi context. 1745 */ 1746 struct bpf_raw_tp_regs { 1747 struct pt_regs regs[3]; 1748 }; 1749 static DEFINE_PER_CPU(struct bpf_raw_tp_regs, bpf_raw_tp_regs); 1750 static DEFINE_PER_CPU(int, bpf_raw_tp_nest_level); 1751 static struct pt_regs *get_bpf_raw_tp_regs(void) 1752 { 1753 struct bpf_raw_tp_regs *tp_regs = this_cpu_ptr(&bpf_raw_tp_regs); 1754 int nest_level = this_cpu_inc_return(bpf_raw_tp_nest_level); 1755 1756 if (nest_level > ARRAY_SIZE(tp_regs->regs)) { 1757 this_cpu_dec(bpf_raw_tp_nest_level); 1758 return ERR_PTR(-EBUSY); 1759 } 1760 1761 return &tp_regs->regs[nest_level - 1]; 1762 } 1763 1764 static void put_bpf_raw_tp_regs(void) 1765 { 1766 this_cpu_dec(bpf_raw_tp_nest_level); 1767 } 1768 1769 BPF_CALL_5(bpf_perf_event_output_raw_tp, struct bpf_raw_tracepoint_args *, args, 1770 struct bpf_map *, map, u64, flags, void *, data, u64, size) 1771 { 1772 struct pt_regs *regs = get_bpf_raw_tp_regs(); 1773 int ret; 1774 1775 if (IS_ERR(regs)) 1776 return PTR_ERR(regs); 1777 1778 perf_fetch_caller_regs(regs); 1779 ret = ____bpf_perf_event_output(regs, map, flags, data, size); 1780 1781 put_bpf_raw_tp_regs(); 1782 return ret; 1783 } 1784 1785 static const struct bpf_func_proto bpf_perf_event_output_proto_raw_tp = { 1786 .func = bpf_perf_event_output_raw_tp, 1787 .gpl_only = true, 1788 .ret_type = RET_INTEGER, 1789 .arg1_type = ARG_PTR_TO_CTX, 1790 .arg2_type = ARG_CONST_MAP_PTR, 1791 .arg3_type = ARG_ANYTHING, 1792 .arg4_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1793 .arg5_type = ARG_CONST_SIZE_OR_ZERO, 1794 }; 1795 1796 extern const struct bpf_func_proto bpf_skb_output_proto; 1797 extern const struct bpf_func_proto bpf_xdp_output_proto; 1798 extern const struct bpf_func_proto bpf_xdp_get_buff_len_trace_proto; 1799 1800 BPF_CALL_3(bpf_get_stackid_raw_tp, struct bpf_raw_tracepoint_args *, args, 1801 struct bpf_map *, map, u64, flags) 1802 { 1803 struct pt_regs *regs = get_bpf_raw_tp_regs(); 1804 int ret; 1805 1806 if (IS_ERR(regs)) 1807 return PTR_ERR(regs); 1808 1809 perf_fetch_caller_regs(regs); 1810 /* similar to bpf_perf_event_output_tp, but pt_regs fetched differently */ 1811 ret = bpf_get_stackid((unsigned long) regs, (unsigned long) map, 1812 flags, 0, 0); 1813 put_bpf_raw_tp_regs(); 1814 return ret; 1815 } 1816 1817 static const struct bpf_func_proto bpf_get_stackid_proto_raw_tp = { 1818 .func = bpf_get_stackid_raw_tp, 1819 .gpl_only = true, 1820 .ret_type = RET_INTEGER, 1821 .arg1_type = ARG_PTR_TO_CTX, 1822 .arg2_type = ARG_CONST_MAP_PTR, 1823 .arg3_type = ARG_ANYTHING, 1824 }; 1825 1826 BPF_CALL_4(bpf_get_stack_raw_tp, struct bpf_raw_tracepoint_args *, args, 1827 void *, buf, u32, size, u64, flags) 1828 { 1829 struct pt_regs *regs = get_bpf_raw_tp_regs(); 1830 int ret; 1831 1832 if (IS_ERR(regs)) 1833 return PTR_ERR(regs); 1834 1835 perf_fetch_caller_regs(regs); 1836 ret = bpf_get_stack((unsigned long) regs, (unsigned long) buf, 1837 (unsigned long) size, flags, 0); 1838 put_bpf_raw_tp_regs(); 1839 return ret; 1840 } 1841 1842 static const struct bpf_func_proto bpf_get_stack_proto_raw_tp = { 1843 .func = bpf_get_stack_raw_tp, 1844 .gpl_only = true, 1845 .ret_type = RET_INTEGER, 1846 .arg1_type = ARG_PTR_TO_CTX, 1847 .arg2_type = ARG_PTR_TO_MEM | MEM_RDONLY, 1848 .arg3_type = ARG_CONST_SIZE_OR_ZERO, 1849 .arg4_type = ARG_ANYTHING, 1850 }; 1851 1852 static const struct bpf_func_proto * 1853 raw_tp_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1854 { 1855 switch (func_id) { 1856 case BPF_FUNC_perf_event_output: 1857 return &bpf_perf_event_output_proto_raw_tp; 1858 case BPF_FUNC_get_stackid: 1859 return &bpf_get_stackid_proto_raw_tp; 1860 case BPF_FUNC_get_stack: 1861 return &bpf_get_stack_proto_raw_tp; 1862 case BPF_FUNC_get_attach_cookie: 1863 return &bpf_get_attach_cookie_proto_tracing; 1864 default: 1865 return bpf_tracing_func_proto(func_id, prog); 1866 } 1867 } 1868 1869 const struct bpf_func_proto * 1870 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) 1871 { 1872 const struct bpf_func_proto *fn; 1873 1874 switch (func_id) { 1875 #ifdef CONFIG_NET 1876 case BPF_FUNC_skb_output: 1877 return &bpf_skb_output_proto; 1878 case BPF_FUNC_xdp_output: 1879 return &bpf_xdp_output_proto; 1880 case BPF_FUNC_skc_to_tcp6_sock: 1881 return &bpf_skc_to_tcp6_sock_proto; 1882 case BPF_FUNC_skc_to_tcp_sock: 1883 return &bpf_skc_to_tcp_sock_proto; 1884 case BPF_FUNC_skc_to_tcp_timewait_sock: 1885 return &bpf_skc_to_tcp_timewait_sock_proto; 1886 case BPF_FUNC_skc_to_tcp_request_sock: 1887 return &bpf_skc_to_tcp_request_sock_proto; 1888 case BPF_FUNC_skc_to_udp6_sock: 1889 return &bpf_skc_to_udp6_sock_proto; 1890 case BPF_FUNC_skc_to_unix_sock: 1891 return &bpf_skc_to_unix_sock_proto; 1892 case BPF_FUNC_skc_to_mptcp_sock: 1893 return &bpf_skc_to_mptcp_sock_proto; 1894 case BPF_FUNC_sk_storage_get: 1895 return &bpf_sk_storage_get_tracing_proto; 1896 case BPF_FUNC_sk_storage_delete: 1897 return &bpf_sk_storage_delete_tracing_proto; 1898 case BPF_FUNC_sock_from_file: 1899 return &bpf_sock_from_file_proto; 1900 case BPF_FUNC_get_socket_cookie: 1901 return &bpf_get_socket_ptr_cookie_proto; 1902 case BPF_FUNC_xdp_get_buff_len: 1903 return &bpf_xdp_get_buff_len_trace_proto; 1904 #endif 1905 case BPF_FUNC_seq_printf: 1906 return prog->expected_attach_type == BPF_TRACE_ITER ? 1907 &bpf_seq_printf_proto : 1908 NULL; 1909 case BPF_FUNC_seq_write: 1910 return prog->expected_attach_type == BPF_TRACE_ITER ? 1911 &bpf_seq_write_proto : 1912 NULL; 1913 case BPF_FUNC_seq_printf_btf: 1914 return prog->expected_attach_type == BPF_TRACE_ITER ? 1915 &bpf_seq_printf_btf_proto : 1916 NULL; 1917 case BPF_FUNC_d_path: 1918 return &bpf_d_path_proto; 1919 case BPF_FUNC_get_func_arg: 1920 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_proto : NULL; 1921 case BPF_FUNC_get_func_ret: 1922 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_ret_proto : NULL; 1923 case BPF_FUNC_get_func_arg_cnt: 1924 return bpf_prog_has_trampoline(prog) ? &bpf_get_func_arg_cnt_proto : NULL; 1925 case BPF_FUNC_get_attach_cookie: 1926 if (prog->type == BPF_PROG_TYPE_TRACING && 1927 prog->expected_attach_type == BPF_TRACE_RAW_TP) 1928 return &bpf_get_attach_cookie_proto_tracing; 1929 return bpf_prog_has_trampoline(prog) ? &bpf_get_attach_cookie_proto_tracing : NULL; 1930 default: 1931 fn = raw_tp_prog_func_proto(func_id, prog); 1932 if (!fn && prog->expected_attach_type == BPF_TRACE_ITER) 1933 fn = bpf_iter_get_func_proto(func_id, prog); 1934 return fn; 1935 } 1936 } 1937 1938 static bool raw_tp_prog_is_valid_access(int off, int size, 1939 enum bpf_access_type type, 1940 const struct bpf_prog *prog, 1941 struct bpf_insn_access_aux *info) 1942 { 1943 return bpf_tracing_ctx_access(off, size, type); 1944 } 1945 1946 static bool tracing_prog_is_valid_access(int off, int size, 1947 enum bpf_access_type type, 1948 const struct bpf_prog *prog, 1949 struct bpf_insn_access_aux *info) 1950 { 1951 return bpf_tracing_btf_ctx_access(off, size, type, prog, info); 1952 } 1953 1954 int __weak bpf_prog_test_run_tracing(struct bpf_prog *prog, 1955 const union bpf_attr *kattr, 1956 union bpf_attr __user *uattr) 1957 { 1958 return -ENOTSUPP; 1959 } 1960 1961 const struct bpf_verifier_ops raw_tracepoint_verifier_ops = { 1962 .get_func_proto = raw_tp_prog_func_proto, 1963 .is_valid_access = raw_tp_prog_is_valid_access, 1964 }; 1965 1966 const struct bpf_prog_ops raw_tracepoint_prog_ops = { 1967 #ifdef CONFIG_NET 1968 .test_run = bpf_prog_test_run_raw_tp, 1969 #endif 1970 }; 1971 1972 const struct bpf_verifier_ops tracing_verifier_ops = { 1973 .get_func_proto = tracing_prog_func_proto, 1974 .is_valid_access = tracing_prog_is_valid_access, 1975 }; 1976 1977 const struct bpf_prog_ops tracing_prog_ops = { 1978 .test_run = bpf_prog_test_run_tracing, 1979 }; 1980 1981 static bool raw_tp_writable_prog_is_valid_access(int off, int size, 1982 enum bpf_access_type type, 1983 const struct bpf_prog *prog, 1984 struct bpf_insn_access_aux *info) 1985 { 1986 if (off == 0) { 1987 if (size != sizeof(u64) || type != BPF_READ) 1988 return false; 1989 info->reg_type = PTR_TO_TP_BUFFER; 1990 } 1991 return raw_tp_prog_is_valid_access(off, size, type, prog, info); 1992 } 1993 1994 const struct bpf_verifier_ops raw_tracepoint_writable_verifier_ops = { 1995 .get_func_proto = raw_tp_prog_func_proto, 1996 .is_valid_access = raw_tp_writable_prog_is_valid_access, 1997 }; 1998 1999 const struct bpf_prog_ops raw_tracepoint_writable_prog_ops = { 2000 }; 2001 2002 static bool pe_prog_is_valid_access(int off, int size, enum bpf_access_type type, 2003 const struct bpf_prog *prog, 2004 struct bpf_insn_access_aux *info) 2005 { 2006 const int size_u64 = sizeof(u64); 2007 2008 if (off < 0 || off >= sizeof(struct bpf_perf_event_data)) 2009 return false; 2010 if (type != BPF_READ) 2011 return false; 2012 if (off % size != 0) { 2013 if (sizeof(unsigned long) != 4) 2014 return false; 2015 if (size != 8) 2016 return false; 2017 if (off % size != 4) 2018 return false; 2019 } 2020 2021 switch (off) { 2022 case bpf_ctx_range(struct bpf_perf_event_data, sample_period): 2023 bpf_ctx_record_field_size(info, size_u64); 2024 if (!bpf_ctx_narrow_access_ok(off, size, size_u64)) 2025 return false; 2026 break; 2027 case bpf_ctx_range(struct bpf_perf_event_data, addr): 2028 bpf_ctx_record_field_size(info, size_u64); 2029 if (!bpf_ctx_narrow_access_ok(off, size, size_u64)) 2030 return false; 2031 break; 2032 default: 2033 if (size != sizeof(long)) 2034 return false; 2035 } 2036 2037 return true; 2038 } 2039 2040 static u32 pe_prog_convert_ctx_access(enum bpf_access_type type, 2041 const struct bpf_insn *si, 2042 struct bpf_insn *insn_buf, 2043 struct bpf_prog *prog, u32 *target_size) 2044 { 2045 struct bpf_insn *insn = insn_buf; 2046 2047 switch (si->off) { 2048 case offsetof(struct bpf_perf_event_data, sample_period): 2049 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern, 2050 data), si->dst_reg, si->src_reg, 2051 offsetof(struct bpf_perf_event_data_kern, data)); 2052 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg, 2053 bpf_target_off(struct perf_sample_data, period, 8, 2054 target_size)); 2055 break; 2056 case offsetof(struct bpf_perf_event_data, addr): 2057 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern, 2058 data), si->dst_reg, si->src_reg, 2059 offsetof(struct bpf_perf_event_data_kern, data)); 2060 *insn++ = BPF_LDX_MEM(BPF_DW, si->dst_reg, si->dst_reg, 2061 bpf_target_off(struct perf_sample_data, addr, 8, 2062 target_size)); 2063 break; 2064 default: 2065 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_perf_event_data_kern, 2066 regs), si->dst_reg, si->src_reg, 2067 offsetof(struct bpf_perf_event_data_kern, regs)); 2068 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(long), si->dst_reg, si->dst_reg, 2069 si->off); 2070 break; 2071 } 2072 2073 return insn - insn_buf; 2074 } 2075 2076 const struct bpf_verifier_ops perf_event_verifier_ops = { 2077 .get_func_proto = pe_prog_func_proto, 2078 .is_valid_access = pe_prog_is_valid_access, 2079 .convert_ctx_access = pe_prog_convert_ctx_access, 2080 }; 2081 2082 const struct bpf_prog_ops perf_event_prog_ops = { 2083 }; 2084 2085 static DEFINE_MUTEX(bpf_event_mutex); 2086 2087 #define BPF_TRACE_MAX_PROGS 64 2088 2089 int perf_event_attach_bpf_prog(struct perf_event *event, 2090 struct bpf_prog *prog, 2091 u64 bpf_cookie) 2092 { 2093 struct bpf_prog_array *old_array; 2094 struct bpf_prog_array *new_array; 2095 int ret = -EEXIST; 2096 2097 /* 2098 * Kprobe override only works if they are on the function entry, 2099 * and only if they are on the opt-in list. 2100 */ 2101 if (prog->kprobe_override && 2102 (!trace_kprobe_on_func_entry(event->tp_event) || 2103 !trace_kprobe_error_injectable(event->tp_event))) 2104 return -EINVAL; 2105 2106 mutex_lock(&bpf_event_mutex); 2107 2108 if (event->prog) 2109 goto unlock; 2110 2111 old_array = bpf_event_rcu_dereference(event->tp_event->prog_array); 2112 if (old_array && 2113 bpf_prog_array_length(old_array) >= BPF_TRACE_MAX_PROGS) { 2114 ret = -E2BIG; 2115 goto unlock; 2116 } 2117 2118 ret = bpf_prog_array_copy(old_array, NULL, prog, bpf_cookie, &new_array); 2119 if (ret < 0) 2120 goto unlock; 2121 2122 /* set the new array to event->tp_event and set event->prog */ 2123 event->prog = prog; 2124 event->bpf_cookie = bpf_cookie; 2125 rcu_assign_pointer(event->tp_event->prog_array, new_array); 2126 bpf_prog_array_free_sleepable(old_array); 2127 2128 unlock: 2129 mutex_unlock(&bpf_event_mutex); 2130 return ret; 2131 } 2132 2133 void perf_event_detach_bpf_prog(struct perf_event *event) 2134 { 2135 struct bpf_prog_array *old_array; 2136 struct bpf_prog_array *new_array; 2137 struct bpf_prog *prog = NULL; 2138 int ret; 2139 2140 mutex_lock(&bpf_event_mutex); 2141 2142 if (!event->prog) 2143 goto unlock; 2144 2145 old_array = bpf_event_rcu_dereference(event->tp_event->prog_array); 2146 if (!old_array) 2147 goto put; 2148 2149 ret = bpf_prog_array_copy(old_array, event->prog, NULL, 0, &new_array); 2150 if (ret < 0) { 2151 bpf_prog_array_delete_safe(old_array, event->prog); 2152 } else { 2153 rcu_assign_pointer(event->tp_event->prog_array, new_array); 2154 bpf_prog_array_free_sleepable(old_array); 2155 } 2156 2157 put: 2158 prog = event->prog; 2159 event->prog = NULL; 2160 2161 unlock: 2162 mutex_unlock(&bpf_event_mutex); 2163 2164 if (prog) { 2165 /* 2166 * It could be that the bpf_prog is not sleepable (and will be freed 2167 * via normal RCU), but is called from a point that supports sleepable 2168 * programs and uses tasks-trace-RCU. 2169 */ 2170 synchronize_rcu_tasks_trace(); 2171 2172 bpf_prog_put(prog); 2173 } 2174 } 2175 2176 int perf_event_query_prog_array(struct perf_event *event, void __user *info) 2177 { 2178 struct perf_event_query_bpf __user *uquery = info; 2179 struct perf_event_query_bpf query = {}; 2180 struct bpf_prog_array *progs; 2181 u32 *ids, prog_cnt, ids_len; 2182 int ret; 2183 2184 if (!perfmon_capable()) 2185 return -EPERM; 2186 if (event->attr.type != PERF_TYPE_TRACEPOINT) 2187 return -EINVAL; 2188 if (copy_from_user(&query, uquery, sizeof(query))) 2189 return -EFAULT; 2190 2191 ids_len = query.ids_len; 2192 if (ids_len > BPF_TRACE_MAX_PROGS) 2193 return -E2BIG; 2194 ids = kcalloc(ids_len, sizeof(u32), GFP_USER | __GFP_NOWARN); 2195 if (!ids) 2196 return -ENOMEM; 2197 /* 2198 * The above kcalloc returns ZERO_SIZE_PTR when ids_len = 0, which 2199 * is required when user only wants to check for uquery->prog_cnt. 2200 * There is no need to check for it since the case is handled 2201 * gracefully in bpf_prog_array_copy_info. 2202 */ 2203 2204 mutex_lock(&bpf_event_mutex); 2205 progs = bpf_event_rcu_dereference(event->tp_event->prog_array); 2206 ret = bpf_prog_array_copy_info(progs, ids, ids_len, &prog_cnt); 2207 mutex_unlock(&bpf_event_mutex); 2208 2209 if (copy_to_user(&uquery->prog_cnt, &prog_cnt, sizeof(prog_cnt)) || 2210 copy_to_user(uquery->ids, ids, ids_len * sizeof(u32))) 2211 ret = -EFAULT; 2212 2213 kfree(ids); 2214 return ret; 2215 } 2216 2217 extern struct bpf_raw_event_map __start__bpf_raw_tp[]; 2218 extern struct bpf_raw_event_map __stop__bpf_raw_tp[]; 2219 2220 struct bpf_raw_event_map *bpf_get_raw_tracepoint(const char *name) 2221 { 2222 struct bpf_raw_event_map *btp = __start__bpf_raw_tp; 2223 2224 for (; btp < __stop__bpf_raw_tp; btp++) { 2225 if (!strcmp(btp->tp->name, name)) 2226 return btp; 2227 } 2228 2229 return bpf_get_raw_tracepoint_module(name); 2230 } 2231 2232 void bpf_put_raw_tracepoint(struct bpf_raw_event_map *btp) 2233 { 2234 struct module *mod; 2235 2236 guard(rcu)(); 2237 mod = __module_address((unsigned long)btp); 2238 module_put(mod); 2239 } 2240 2241 static __always_inline 2242 void __bpf_trace_run(struct bpf_raw_tp_link *link, u64 *args) 2243 { 2244 struct bpf_prog *prog = link->link.prog; 2245 struct bpf_run_ctx *old_run_ctx; 2246 struct bpf_trace_run_ctx run_ctx; 2247 2248 cant_sleep(); 2249 if (unlikely(this_cpu_inc_return(*(prog->active)) != 1)) { 2250 bpf_prog_inc_misses_counter(prog); 2251 goto out; 2252 } 2253 2254 run_ctx.bpf_cookie = link->cookie; 2255 old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx); 2256 2257 rcu_read_lock(); 2258 (void) bpf_prog_run(prog, args); 2259 rcu_read_unlock(); 2260 2261 bpf_reset_run_ctx(old_run_ctx); 2262 out: 2263 this_cpu_dec(*(prog->active)); 2264 } 2265 2266 #define UNPACK(...) __VA_ARGS__ 2267 #define REPEAT_1(FN, DL, X, ...) FN(X) 2268 #define REPEAT_2(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_1(FN, DL, __VA_ARGS__) 2269 #define REPEAT_3(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_2(FN, DL, __VA_ARGS__) 2270 #define REPEAT_4(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_3(FN, DL, __VA_ARGS__) 2271 #define REPEAT_5(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_4(FN, DL, __VA_ARGS__) 2272 #define REPEAT_6(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_5(FN, DL, __VA_ARGS__) 2273 #define REPEAT_7(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_6(FN, DL, __VA_ARGS__) 2274 #define REPEAT_8(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_7(FN, DL, __VA_ARGS__) 2275 #define REPEAT_9(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_8(FN, DL, __VA_ARGS__) 2276 #define REPEAT_10(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_9(FN, DL, __VA_ARGS__) 2277 #define REPEAT_11(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_10(FN, DL, __VA_ARGS__) 2278 #define REPEAT_12(FN, DL, X, ...) FN(X) UNPACK DL REPEAT_11(FN, DL, __VA_ARGS__) 2279 #define REPEAT(X, FN, DL, ...) REPEAT_##X(FN, DL, __VA_ARGS__) 2280 2281 #define SARG(X) u64 arg##X 2282 #define COPY(X) args[X] = arg##X 2283 2284 #define __DL_COM (,) 2285 #define __DL_SEM (;) 2286 2287 #define __SEQ_0_11 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11 2288 2289 #define BPF_TRACE_DEFN_x(x) \ 2290 void bpf_trace_run##x(struct bpf_raw_tp_link *link, \ 2291 REPEAT(x, SARG, __DL_COM, __SEQ_0_11)) \ 2292 { \ 2293 u64 args[x]; \ 2294 REPEAT(x, COPY, __DL_SEM, __SEQ_0_11); \ 2295 __bpf_trace_run(link, args); \ 2296 } \ 2297 EXPORT_SYMBOL_GPL(bpf_trace_run##x) 2298 BPF_TRACE_DEFN_x(1); 2299 BPF_TRACE_DEFN_x(2); 2300 BPF_TRACE_DEFN_x(3); 2301 BPF_TRACE_DEFN_x(4); 2302 BPF_TRACE_DEFN_x(5); 2303 BPF_TRACE_DEFN_x(6); 2304 BPF_TRACE_DEFN_x(7); 2305 BPF_TRACE_DEFN_x(8); 2306 BPF_TRACE_DEFN_x(9); 2307 BPF_TRACE_DEFN_x(10); 2308 BPF_TRACE_DEFN_x(11); 2309 BPF_TRACE_DEFN_x(12); 2310 2311 int bpf_probe_register(struct bpf_raw_event_map *btp, struct bpf_raw_tp_link *link) 2312 { 2313 struct tracepoint *tp = btp->tp; 2314 struct bpf_prog *prog = link->link.prog; 2315 2316 /* 2317 * check that program doesn't access arguments beyond what's 2318 * available in this tracepoint 2319 */ 2320 if (prog->aux->max_ctx_offset > btp->num_args * sizeof(u64)) 2321 return -EINVAL; 2322 2323 if (prog->aux->max_tp_access > btp->writable_size) 2324 return -EINVAL; 2325 2326 return tracepoint_probe_register_may_exist(tp, (void *)btp->bpf_func, link); 2327 } 2328 2329 int bpf_probe_unregister(struct bpf_raw_event_map *btp, struct bpf_raw_tp_link *link) 2330 { 2331 return tracepoint_probe_unregister(btp->tp, (void *)btp->bpf_func, link); 2332 } 2333 2334 int bpf_get_perf_event_info(const struct perf_event *event, u32 *prog_id, 2335 u32 *fd_type, const char **buf, 2336 u64 *probe_offset, u64 *probe_addr, 2337 unsigned long *missed) 2338 { 2339 bool is_tracepoint, is_syscall_tp; 2340 struct bpf_prog *prog; 2341 int flags, err = 0; 2342 2343 prog = event->prog; 2344 if (!prog) 2345 return -ENOENT; 2346 2347 /* not supporting BPF_PROG_TYPE_PERF_EVENT yet */ 2348 if (prog->type == BPF_PROG_TYPE_PERF_EVENT) 2349 return -EOPNOTSUPP; 2350 2351 *prog_id = prog->aux->id; 2352 flags = event->tp_event->flags; 2353 is_tracepoint = flags & TRACE_EVENT_FL_TRACEPOINT; 2354 is_syscall_tp = is_syscall_trace_event(event->tp_event); 2355 2356 if (is_tracepoint || is_syscall_tp) { 2357 *buf = is_tracepoint ? event->tp_event->tp->name 2358 : event->tp_event->name; 2359 /* We allow NULL pointer for tracepoint */ 2360 if (fd_type) 2361 *fd_type = BPF_FD_TYPE_TRACEPOINT; 2362 if (probe_offset) 2363 *probe_offset = 0x0; 2364 if (probe_addr) 2365 *probe_addr = 0x0; 2366 } else { 2367 /* kprobe/uprobe */ 2368 err = -EOPNOTSUPP; 2369 #ifdef CONFIG_KPROBE_EVENTS 2370 if (flags & TRACE_EVENT_FL_KPROBE) 2371 err = bpf_get_kprobe_info(event, fd_type, buf, 2372 probe_offset, probe_addr, missed, 2373 event->attr.type == PERF_TYPE_TRACEPOINT); 2374 #endif 2375 #ifdef CONFIG_UPROBE_EVENTS 2376 if (flags & TRACE_EVENT_FL_UPROBE) 2377 err = bpf_get_uprobe_info(event, fd_type, buf, 2378 probe_offset, probe_addr, 2379 event->attr.type == PERF_TYPE_TRACEPOINT); 2380 #endif 2381 } 2382 2383 return err; 2384 } 2385 2386 static int __init send_signal_irq_work_init(void) 2387 { 2388 int cpu; 2389 struct send_signal_irq_work *work; 2390 2391 for_each_possible_cpu(cpu) { 2392 work = per_cpu_ptr(&send_signal_work, cpu); 2393 init_irq_work(&work->irq_work, do_bpf_send_signal); 2394 } 2395 return 0; 2396 } 2397 2398 subsys_initcall(send_signal_irq_work_init); 2399 2400 #ifdef CONFIG_MODULES 2401 static int bpf_event_notify(struct notifier_block *nb, unsigned long op, 2402 void *module) 2403 { 2404 struct bpf_trace_module *btm, *tmp; 2405 struct module *mod = module; 2406 int ret = 0; 2407 2408 if (mod->num_bpf_raw_events == 0 || 2409 (op != MODULE_STATE_COMING && op != MODULE_STATE_GOING)) 2410 goto out; 2411 2412 mutex_lock(&bpf_module_mutex); 2413 2414 switch (op) { 2415 case MODULE_STATE_COMING: 2416 btm = kzalloc(sizeof(*btm), GFP_KERNEL); 2417 if (btm) { 2418 btm->module = module; 2419 list_add(&btm->list, &bpf_trace_modules); 2420 } else { 2421 ret = -ENOMEM; 2422 } 2423 break; 2424 case MODULE_STATE_GOING: 2425 list_for_each_entry_safe(btm, tmp, &bpf_trace_modules, list) { 2426 if (btm->module == module) { 2427 list_del(&btm->list); 2428 kfree(btm); 2429 break; 2430 } 2431 } 2432 break; 2433 } 2434 2435 mutex_unlock(&bpf_module_mutex); 2436 2437 out: 2438 return notifier_from_errno(ret); 2439 } 2440 2441 static struct notifier_block bpf_module_nb = { 2442 .notifier_call = bpf_event_notify, 2443 }; 2444 2445 static int __init bpf_event_init(void) 2446 { 2447 register_module_notifier(&bpf_module_nb); 2448 return 0; 2449 } 2450 2451 fs_initcall(bpf_event_init); 2452 #endif /* CONFIG_MODULES */ 2453 2454 struct bpf_session_run_ctx { 2455 struct bpf_run_ctx run_ctx; 2456 bool is_return; 2457 void *data; 2458 }; 2459 2460 #ifdef CONFIG_FPROBE 2461 struct bpf_kprobe_multi_link { 2462 struct bpf_link link; 2463 struct fprobe fp; 2464 unsigned long *addrs; 2465 u64 *cookies; 2466 u32 cnt; 2467 u32 mods_cnt; 2468 struct module **mods; 2469 u32 flags; 2470 }; 2471 2472 struct bpf_kprobe_multi_run_ctx { 2473 struct bpf_session_run_ctx session_ctx; 2474 struct bpf_kprobe_multi_link *link; 2475 unsigned long entry_ip; 2476 }; 2477 2478 struct user_syms { 2479 const char **syms; 2480 char *buf; 2481 }; 2482 2483 #ifndef CONFIG_HAVE_FTRACE_REGS_HAVING_PT_REGS 2484 static DEFINE_PER_CPU(struct pt_regs, bpf_kprobe_multi_pt_regs); 2485 #define bpf_kprobe_multi_pt_regs_ptr() this_cpu_ptr(&bpf_kprobe_multi_pt_regs) 2486 #else 2487 #define bpf_kprobe_multi_pt_regs_ptr() (NULL) 2488 #endif 2489 2490 static unsigned long ftrace_get_entry_ip(unsigned long fentry_ip) 2491 { 2492 unsigned long ip = ftrace_get_symaddr(fentry_ip); 2493 2494 return ip ? : fentry_ip; 2495 } 2496 2497 static int copy_user_syms(struct user_syms *us, unsigned long __user *usyms, u32 cnt) 2498 { 2499 unsigned long __user usymbol; 2500 const char **syms = NULL; 2501 char *buf = NULL, *p; 2502 int err = -ENOMEM; 2503 unsigned int i; 2504 2505 syms = kvmalloc_array(cnt, sizeof(*syms), GFP_KERNEL); 2506 if (!syms) 2507 goto error; 2508 2509 buf = kvmalloc_array(cnt, KSYM_NAME_LEN, GFP_KERNEL); 2510 if (!buf) 2511 goto error; 2512 2513 for (p = buf, i = 0; i < cnt; i++) { 2514 if (__get_user(usymbol, usyms + i)) { 2515 err = -EFAULT; 2516 goto error; 2517 } 2518 err = strncpy_from_user(p, (const char __user *) usymbol, KSYM_NAME_LEN); 2519 if (err == KSYM_NAME_LEN) 2520 err = -E2BIG; 2521 if (err < 0) 2522 goto error; 2523 syms[i] = p; 2524 p += err + 1; 2525 } 2526 2527 us->syms = syms; 2528 us->buf = buf; 2529 return 0; 2530 2531 error: 2532 if (err) { 2533 kvfree(syms); 2534 kvfree(buf); 2535 } 2536 return err; 2537 } 2538 2539 static void kprobe_multi_put_modules(struct module **mods, u32 cnt) 2540 { 2541 u32 i; 2542 2543 for (i = 0; i < cnt; i++) 2544 module_put(mods[i]); 2545 } 2546 2547 static void free_user_syms(struct user_syms *us) 2548 { 2549 kvfree(us->syms); 2550 kvfree(us->buf); 2551 } 2552 2553 static void bpf_kprobe_multi_link_release(struct bpf_link *link) 2554 { 2555 struct bpf_kprobe_multi_link *kmulti_link; 2556 2557 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link); 2558 unregister_fprobe(&kmulti_link->fp); 2559 kprobe_multi_put_modules(kmulti_link->mods, kmulti_link->mods_cnt); 2560 } 2561 2562 static void bpf_kprobe_multi_link_dealloc(struct bpf_link *link) 2563 { 2564 struct bpf_kprobe_multi_link *kmulti_link; 2565 2566 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link); 2567 kvfree(kmulti_link->addrs); 2568 kvfree(kmulti_link->cookies); 2569 kfree(kmulti_link->mods); 2570 kfree(kmulti_link); 2571 } 2572 2573 static int bpf_kprobe_multi_link_fill_link_info(const struct bpf_link *link, 2574 struct bpf_link_info *info) 2575 { 2576 u64 __user *ucookies = u64_to_user_ptr(info->kprobe_multi.cookies); 2577 u64 __user *uaddrs = u64_to_user_ptr(info->kprobe_multi.addrs); 2578 struct bpf_kprobe_multi_link *kmulti_link; 2579 u32 ucount = info->kprobe_multi.count; 2580 int err = 0, i; 2581 2582 if (!uaddrs ^ !ucount) 2583 return -EINVAL; 2584 if (ucookies && !ucount) 2585 return -EINVAL; 2586 2587 kmulti_link = container_of(link, struct bpf_kprobe_multi_link, link); 2588 info->kprobe_multi.count = kmulti_link->cnt; 2589 info->kprobe_multi.flags = kmulti_link->flags; 2590 info->kprobe_multi.missed = kmulti_link->fp.nmissed; 2591 2592 if (!uaddrs) 2593 return 0; 2594 if (ucount < kmulti_link->cnt) 2595 err = -ENOSPC; 2596 else 2597 ucount = kmulti_link->cnt; 2598 2599 if (ucookies) { 2600 if (kmulti_link->cookies) { 2601 if (copy_to_user(ucookies, kmulti_link->cookies, ucount * sizeof(u64))) 2602 return -EFAULT; 2603 } else { 2604 for (i = 0; i < ucount; i++) { 2605 if (put_user(0, ucookies + i)) 2606 return -EFAULT; 2607 } 2608 } 2609 } 2610 2611 if (kallsyms_show_value(current_cred())) { 2612 if (copy_to_user(uaddrs, kmulti_link->addrs, ucount * sizeof(u64))) 2613 return -EFAULT; 2614 } else { 2615 for (i = 0; i < ucount; i++) { 2616 if (put_user(0, uaddrs + i)) 2617 return -EFAULT; 2618 } 2619 } 2620 return err; 2621 } 2622 2623 static const struct bpf_link_ops bpf_kprobe_multi_link_lops = { 2624 .release = bpf_kprobe_multi_link_release, 2625 .dealloc_deferred = bpf_kprobe_multi_link_dealloc, 2626 .fill_link_info = bpf_kprobe_multi_link_fill_link_info, 2627 }; 2628 2629 static void bpf_kprobe_multi_cookie_swap(void *a, void *b, int size, const void *priv) 2630 { 2631 const struct bpf_kprobe_multi_link *link = priv; 2632 unsigned long *addr_a = a, *addr_b = b; 2633 u64 *cookie_a, *cookie_b; 2634 2635 cookie_a = link->cookies + (addr_a - link->addrs); 2636 cookie_b = link->cookies + (addr_b - link->addrs); 2637 2638 /* swap addr_a/addr_b and cookie_a/cookie_b values */ 2639 swap(*addr_a, *addr_b); 2640 swap(*cookie_a, *cookie_b); 2641 } 2642 2643 static int bpf_kprobe_multi_addrs_cmp(const void *a, const void *b) 2644 { 2645 const unsigned long *addr_a = a, *addr_b = b; 2646 2647 if (*addr_a == *addr_b) 2648 return 0; 2649 return *addr_a < *addr_b ? -1 : 1; 2650 } 2651 2652 static int bpf_kprobe_multi_cookie_cmp(const void *a, const void *b, const void *priv) 2653 { 2654 return bpf_kprobe_multi_addrs_cmp(a, b); 2655 } 2656 2657 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx) 2658 { 2659 struct bpf_kprobe_multi_run_ctx *run_ctx; 2660 struct bpf_kprobe_multi_link *link; 2661 u64 *cookie, entry_ip; 2662 unsigned long *addr; 2663 2664 if (WARN_ON_ONCE(!ctx)) 2665 return 0; 2666 run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, 2667 session_ctx.run_ctx); 2668 link = run_ctx->link; 2669 if (!link->cookies) 2670 return 0; 2671 entry_ip = run_ctx->entry_ip; 2672 addr = bsearch(&entry_ip, link->addrs, link->cnt, sizeof(entry_ip), 2673 bpf_kprobe_multi_addrs_cmp); 2674 if (!addr) 2675 return 0; 2676 cookie = link->cookies + (addr - link->addrs); 2677 return *cookie; 2678 } 2679 2680 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 2681 { 2682 struct bpf_kprobe_multi_run_ctx *run_ctx; 2683 2684 run_ctx = container_of(current->bpf_ctx, struct bpf_kprobe_multi_run_ctx, 2685 session_ctx.run_ctx); 2686 return run_ctx->entry_ip; 2687 } 2688 2689 static int 2690 kprobe_multi_link_prog_run(struct bpf_kprobe_multi_link *link, 2691 unsigned long entry_ip, struct ftrace_regs *fregs, 2692 bool is_return, void *data) 2693 { 2694 struct bpf_kprobe_multi_run_ctx run_ctx = { 2695 .session_ctx = { 2696 .is_return = is_return, 2697 .data = data, 2698 }, 2699 .link = link, 2700 .entry_ip = entry_ip, 2701 }; 2702 struct bpf_run_ctx *old_run_ctx; 2703 struct pt_regs *regs; 2704 int err; 2705 2706 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) { 2707 bpf_prog_inc_misses_counter(link->link.prog); 2708 err = 1; 2709 goto out; 2710 } 2711 2712 migrate_disable(); 2713 rcu_read_lock(); 2714 regs = ftrace_partial_regs(fregs, bpf_kprobe_multi_pt_regs_ptr()); 2715 old_run_ctx = bpf_set_run_ctx(&run_ctx.session_ctx.run_ctx); 2716 err = bpf_prog_run(link->link.prog, regs); 2717 bpf_reset_run_ctx(old_run_ctx); 2718 rcu_read_unlock(); 2719 migrate_enable(); 2720 2721 out: 2722 __this_cpu_dec(bpf_prog_active); 2723 return err; 2724 } 2725 2726 static int 2727 kprobe_multi_link_handler(struct fprobe *fp, unsigned long fentry_ip, 2728 unsigned long ret_ip, struct ftrace_regs *fregs, 2729 void *data) 2730 { 2731 struct bpf_kprobe_multi_link *link; 2732 int err; 2733 2734 link = container_of(fp, struct bpf_kprobe_multi_link, fp); 2735 err = kprobe_multi_link_prog_run(link, ftrace_get_entry_ip(fentry_ip), 2736 fregs, false, data); 2737 return is_kprobe_session(link->link.prog) ? err : 0; 2738 } 2739 2740 static void 2741 kprobe_multi_link_exit_handler(struct fprobe *fp, unsigned long fentry_ip, 2742 unsigned long ret_ip, struct ftrace_regs *fregs, 2743 void *data) 2744 { 2745 struct bpf_kprobe_multi_link *link; 2746 2747 link = container_of(fp, struct bpf_kprobe_multi_link, fp); 2748 kprobe_multi_link_prog_run(link, ftrace_get_entry_ip(fentry_ip), 2749 fregs, true, data); 2750 } 2751 2752 static int symbols_cmp_r(const void *a, const void *b, const void *priv) 2753 { 2754 const char **str_a = (const char **) a; 2755 const char **str_b = (const char **) b; 2756 2757 return strcmp(*str_a, *str_b); 2758 } 2759 2760 struct multi_symbols_sort { 2761 const char **funcs; 2762 u64 *cookies; 2763 }; 2764 2765 static void symbols_swap_r(void *a, void *b, int size, const void *priv) 2766 { 2767 const struct multi_symbols_sort *data = priv; 2768 const char **name_a = a, **name_b = b; 2769 2770 swap(*name_a, *name_b); 2771 2772 /* If defined, swap also related cookies. */ 2773 if (data->cookies) { 2774 u64 *cookie_a, *cookie_b; 2775 2776 cookie_a = data->cookies + (name_a - data->funcs); 2777 cookie_b = data->cookies + (name_b - data->funcs); 2778 swap(*cookie_a, *cookie_b); 2779 } 2780 } 2781 2782 struct modules_array { 2783 struct module **mods; 2784 int mods_cnt; 2785 int mods_cap; 2786 }; 2787 2788 static int add_module(struct modules_array *arr, struct module *mod) 2789 { 2790 struct module **mods; 2791 2792 if (arr->mods_cnt == arr->mods_cap) { 2793 arr->mods_cap = max(16, arr->mods_cap * 3 / 2); 2794 mods = krealloc_array(arr->mods, arr->mods_cap, sizeof(*mods), GFP_KERNEL); 2795 if (!mods) 2796 return -ENOMEM; 2797 arr->mods = mods; 2798 } 2799 2800 arr->mods[arr->mods_cnt] = mod; 2801 arr->mods_cnt++; 2802 return 0; 2803 } 2804 2805 static bool has_module(struct modules_array *arr, struct module *mod) 2806 { 2807 int i; 2808 2809 for (i = arr->mods_cnt - 1; i >= 0; i--) { 2810 if (arr->mods[i] == mod) 2811 return true; 2812 } 2813 return false; 2814 } 2815 2816 static int get_modules_for_addrs(struct module ***mods, unsigned long *addrs, u32 addrs_cnt) 2817 { 2818 struct modules_array arr = {}; 2819 u32 i, err = 0; 2820 2821 for (i = 0; i < addrs_cnt; i++) { 2822 bool skip_add = false; 2823 struct module *mod; 2824 2825 scoped_guard(rcu) { 2826 mod = __module_address(addrs[i]); 2827 /* Either no module or it's already stored */ 2828 if (!mod || has_module(&arr, mod)) { 2829 skip_add = true; 2830 break; /* scoped_guard */ 2831 } 2832 if (!try_module_get(mod)) 2833 err = -EINVAL; 2834 } 2835 if (skip_add) 2836 continue; 2837 if (err) 2838 break; 2839 err = add_module(&arr, mod); 2840 if (err) { 2841 module_put(mod); 2842 break; 2843 } 2844 } 2845 2846 /* We return either err < 0 in case of error, ... */ 2847 if (err) { 2848 kprobe_multi_put_modules(arr.mods, arr.mods_cnt); 2849 kfree(arr.mods); 2850 return err; 2851 } 2852 2853 /* or number of modules found if everything is ok. */ 2854 *mods = arr.mods; 2855 return arr.mods_cnt; 2856 } 2857 2858 static int addrs_check_error_injection_list(unsigned long *addrs, u32 cnt) 2859 { 2860 u32 i; 2861 2862 for (i = 0; i < cnt; i++) { 2863 if (!within_error_injection_list(addrs[i])) 2864 return -EINVAL; 2865 } 2866 return 0; 2867 } 2868 2869 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 2870 { 2871 struct bpf_kprobe_multi_link *link = NULL; 2872 struct bpf_link_primer link_primer; 2873 void __user *ucookies; 2874 unsigned long *addrs; 2875 u32 flags, cnt, size; 2876 void __user *uaddrs; 2877 u64 *cookies = NULL; 2878 void __user *usyms; 2879 int err; 2880 2881 /* no support for 32bit archs yet */ 2882 if (sizeof(u64) != sizeof(void *)) 2883 return -EOPNOTSUPP; 2884 2885 if (attr->link_create.flags) 2886 return -EINVAL; 2887 2888 if (!is_kprobe_multi(prog)) 2889 return -EINVAL; 2890 2891 flags = attr->link_create.kprobe_multi.flags; 2892 if (flags & ~BPF_F_KPROBE_MULTI_RETURN) 2893 return -EINVAL; 2894 2895 uaddrs = u64_to_user_ptr(attr->link_create.kprobe_multi.addrs); 2896 usyms = u64_to_user_ptr(attr->link_create.kprobe_multi.syms); 2897 if (!!uaddrs == !!usyms) 2898 return -EINVAL; 2899 2900 cnt = attr->link_create.kprobe_multi.cnt; 2901 if (!cnt) 2902 return -EINVAL; 2903 if (cnt > MAX_KPROBE_MULTI_CNT) 2904 return -E2BIG; 2905 2906 size = cnt * sizeof(*addrs); 2907 addrs = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL); 2908 if (!addrs) 2909 return -ENOMEM; 2910 2911 ucookies = u64_to_user_ptr(attr->link_create.kprobe_multi.cookies); 2912 if (ucookies) { 2913 cookies = kvmalloc_array(cnt, sizeof(*addrs), GFP_KERNEL); 2914 if (!cookies) { 2915 err = -ENOMEM; 2916 goto error; 2917 } 2918 if (copy_from_user(cookies, ucookies, size)) { 2919 err = -EFAULT; 2920 goto error; 2921 } 2922 } 2923 2924 if (uaddrs) { 2925 if (copy_from_user(addrs, uaddrs, size)) { 2926 err = -EFAULT; 2927 goto error; 2928 } 2929 } else { 2930 struct multi_symbols_sort data = { 2931 .cookies = cookies, 2932 }; 2933 struct user_syms us; 2934 2935 err = copy_user_syms(&us, usyms, cnt); 2936 if (err) 2937 goto error; 2938 2939 if (cookies) 2940 data.funcs = us.syms; 2941 2942 sort_r(us.syms, cnt, sizeof(*us.syms), symbols_cmp_r, 2943 symbols_swap_r, &data); 2944 2945 err = ftrace_lookup_symbols(us.syms, cnt, addrs); 2946 free_user_syms(&us); 2947 if (err) 2948 goto error; 2949 } 2950 2951 if (prog->kprobe_override && addrs_check_error_injection_list(addrs, cnt)) { 2952 err = -EINVAL; 2953 goto error; 2954 } 2955 2956 link = kzalloc(sizeof(*link), GFP_KERNEL); 2957 if (!link) { 2958 err = -ENOMEM; 2959 goto error; 2960 } 2961 2962 bpf_link_init(&link->link, BPF_LINK_TYPE_KPROBE_MULTI, 2963 &bpf_kprobe_multi_link_lops, prog); 2964 2965 err = bpf_link_prime(&link->link, &link_primer); 2966 if (err) 2967 goto error; 2968 2969 if (!(flags & BPF_F_KPROBE_MULTI_RETURN)) 2970 link->fp.entry_handler = kprobe_multi_link_handler; 2971 if ((flags & BPF_F_KPROBE_MULTI_RETURN) || is_kprobe_session(prog)) 2972 link->fp.exit_handler = kprobe_multi_link_exit_handler; 2973 if (is_kprobe_session(prog)) 2974 link->fp.entry_data_size = sizeof(u64); 2975 2976 link->addrs = addrs; 2977 link->cookies = cookies; 2978 link->cnt = cnt; 2979 link->flags = flags; 2980 2981 if (cookies) { 2982 /* 2983 * Sorting addresses will trigger sorting cookies as well 2984 * (check bpf_kprobe_multi_cookie_swap). This way we can 2985 * find cookie based on the address in bpf_get_attach_cookie 2986 * helper. 2987 */ 2988 sort_r(addrs, cnt, sizeof(*addrs), 2989 bpf_kprobe_multi_cookie_cmp, 2990 bpf_kprobe_multi_cookie_swap, 2991 link); 2992 } 2993 2994 err = get_modules_for_addrs(&link->mods, addrs, cnt); 2995 if (err < 0) { 2996 bpf_link_cleanup(&link_primer); 2997 return err; 2998 } 2999 link->mods_cnt = err; 3000 3001 err = register_fprobe_ips(&link->fp, addrs, cnt); 3002 if (err) { 3003 kprobe_multi_put_modules(link->mods, link->mods_cnt); 3004 bpf_link_cleanup(&link_primer); 3005 return err; 3006 } 3007 3008 return bpf_link_settle(&link_primer); 3009 3010 error: 3011 kfree(link); 3012 kvfree(addrs); 3013 kvfree(cookies); 3014 return err; 3015 } 3016 #else /* !CONFIG_FPROBE */ 3017 int bpf_kprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3018 { 3019 return -EOPNOTSUPP; 3020 } 3021 static u64 bpf_kprobe_multi_cookie(struct bpf_run_ctx *ctx) 3022 { 3023 return 0; 3024 } 3025 static u64 bpf_kprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 3026 { 3027 return 0; 3028 } 3029 #endif 3030 3031 #ifdef CONFIG_UPROBES 3032 struct bpf_uprobe_multi_link; 3033 3034 struct bpf_uprobe { 3035 struct bpf_uprobe_multi_link *link; 3036 loff_t offset; 3037 unsigned long ref_ctr_offset; 3038 u64 cookie; 3039 struct uprobe *uprobe; 3040 struct uprobe_consumer consumer; 3041 bool session; 3042 }; 3043 3044 struct bpf_uprobe_multi_link { 3045 struct path path; 3046 struct bpf_link link; 3047 u32 cnt; 3048 u32 flags; 3049 struct bpf_uprobe *uprobes; 3050 struct task_struct *task; 3051 }; 3052 3053 struct bpf_uprobe_multi_run_ctx { 3054 struct bpf_session_run_ctx session_ctx; 3055 unsigned long entry_ip; 3056 struct bpf_uprobe *uprobe; 3057 }; 3058 3059 static void bpf_uprobe_unregister(struct bpf_uprobe *uprobes, u32 cnt) 3060 { 3061 u32 i; 3062 3063 for (i = 0; i < cnt; i++) 3064 uprobe_unregister_nosync(uprobes[i].uprobe, &uprobes[i].consumer); 3065 3066 if (cnt) 3067 uprobe_unregister_sync(); 3068 } 3069 3070 static void bpf_uprobe_multi_link_release(struct bpf_link *link) 3071 { 3072 struct bpf_uprobe_multi_link *umulti_link; 3073 3074 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link); 3075 bpf_uprobe_unregister(umulti_link->uprobes, umulti_link->cnt); 3076 if (umulti_link->task) 3077 put_task_struct(umulti_link->task); 3078 path_put(&umulti_link->path); 3079 } 3080 3081 static void bpf_uprobe_multi_link_dealloc(struct bpf_link *link) 3082 { 3083 struct bpf_uprobe_multi_link *umulti_link; 3084 3085 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link); 3086 kvfree(umulti_link->uprobes); 3087 kfree(umulti_link); 3088 } 3089 3090 static int bpf_uprobe_multi_link_fill_link_info(const struct bpf_link *link, 3091 struct bpf_link_info *info) 3092 { 3093 u64 __user *uref_ctr_offsets = u64_to_user_ptr(info->uprobe_multi.ref_ctr_offsets); 3094 u64 __user *ucookies = u64_to_user_ptr(info->uprobe_multi.cookies); 3095 u64 __user *uoffsets = u64_to_user_ptr(info->uprobe_multi.offsets); 3096 u64 __user *upath = u64_to_user_ptr(info->uprobe_multi.path); 3097 u32 upath_size = info->uprobe_multi.path_size; 3098 struct bpf_uprobe_multi_link *umulti_link; 3099 u32 ucount = info->uprobe_multi.count; 3100 int err = 0, i; 3101 char *p, *buf; 3102 long left = 0; 3103 3104 if (!upath ^ !upath_size) 3105 return -EINVAL; 3106 3107 if ((uoffsets || uref_ctr_offsets || ucookies) && !ucount) 3108 return -EINVAL; 3109 3110 umulti_link = container_of(link, struct bpf_uprobe_multi_link, link); 3111 info->uprobe_multi.count = umulti_link->cnt; 3112 info->uprobe_multi.flags = umulti_link->flags; 3113 info->uprobe_multi.pid = umulti_link->task ? 3114 task_pid_nr_ns(umulti_link->task, task_active_pid_ns(current)) : 0; 3115 3116 upath_size = upath_size ? min_t(u32, upath_size, PATH_MAX) : PATH_MAX; 3117 buf = kmalloc(upath_size, GFP_KERNEL); 3118 if (!buf) 3119 return -ENOMEM; 3120 p = d_path(&umulti_link->path, buf, upath_size); 3121 if (IS_ERR(p)) { 3122 kfree(buf); 3123 return PTR_ERR(p); 3124 } 3125 upath_size = buf + upath_size - p; 3126 3127 if (upath) 3128 left = copy_to_user(upath, p, upath_size); 3129 kfree(buf); 3130 if (left) 3131 return -EFAULT; 3132 info->uprobe_multi.path_size = upath_size; 3133 3134 if (!uoffsets && !ucookies && !uref_ctr_offsets) 3135 return 0; 3136 3137 if (ucount < umulti_link->cnt) 3138 err = -ENOSPC; 3139 else 3140 ucount = umulti_link->cnt; 3141 3142 for (i = 0; i < ucount; i++) { 3143 if (uoffsets && 3144 put_user(umulti_link->uprobes[i].offset, uoffsets + i)) 3145 return -EFAULT; 3146 if (uref_ctr_offsets && 3147 put_user(umulti_link->uprobes[i].ref_ctr_offset, uref_ctr_offsets + i)) 3148 return -EFAULT; 3149 if (ucookies && 3150 put_user(umulti_link->uprobes[i].cookie, ucookies + i)) 3151 return -EFAULT; 3152 } 3153 3154 return err; 3155 } 3156 3157 static const struct bpf_link_ops bpf_uprobe_multi_link_lops = { 3158 .release = bpf_uprobe_multi_link_release, 3159 .dealloc_deferred = bpf_uprobe_multi_link_dealloc, 3160 .fill_link_info = bpf_uprobe_multi_link_fill_link_info, 3161 }; 3162 3163 static int uprobe_prog_run(struct bpf_uprobe *uprobe, 3164 unsigned long entry_ip, 3165 struct pt_regs *regs, 3166 bool is_return, void *data) 3167 { 3168 struct bpf_uprobe_multi_link *link = uprobe->link; 3169 struct bpf_uprobe_multi_run_ctx run_ctx = { 3170 .session_ctx = { 3171 .is_return = is_return, 3172 .data = data, 3173 }, 3174 .entry_ip = entry_ip, 3175 .uprobe = uprobe, 3176 }; 3177 struct bpf_prog *prog = link->link.prog; 3178 bool sleepable = prog->sleepable; 3179 struct bpf_run_ctx *old_run_ctx; 3180 int err; 3181 3182 if (link->task && !same_thread_group(current, link->task)) 3183 return 0; 3184 3185 if (sleepable) 3186 rcu_read_lock_trace(); 3187 else 3188 rcu_read_lock(); 3189 3190 migrate_disable(); 3191 3192 old_run_ctx = bpf_set_run_ctx(&run_ctx.session_ctx.run_ctx); 3193 err = bpf_prog_run(link->link.prog, regs); 3194 bpf_reset_run_ctx(old_run_ctx); 3195 3196 migrate_enable(); 3197 3198 if (sleepable) 3199 rcu_read_unlock_trace(); 3200 else 3201 rcu_read_unlock(); 3202 return err; 3203 } 3204 3205 static bool 3206 uprobe_multi_link_filter(struct uprobe_consumer *con, struct mm_struct *mm) 3207 { 3208 struct bpf_uprobe *uprobe; 3209 3210 uprobe = container_of(con, struct bpf_uprobe, consumer); 3211 return uprobe->link->task->mm == mm; 3212 } 3213 3214 static int 3215 uprobe_multi_link_handler(struct uprobe_consumer *con, struct pt_regs *regs, 3216 __u64 *data) 3217 { 3218 struct bpf_uprobe *uprobe; 3219 int ret; 3220 3221 uprobe = container_of(con, struct bpf_uprobe, consumer); 3222 ret = uprobe_prog_run(uprobe, instruction_pointer(regs), regs, false, data); 3223 if (uprobe->session) 3224 return ret ? UPROBE_HANDLER_IGNORE : 0; 3225 return 0; 3226 } 3227 3228 static int 3229 uprobe_multi_link_ret_handler(struct uprobe_consumer *con, unsigned long func, struct pt_regs *regs, 3230 __u64 *data) 3231 { 3232 struct bpf_uprobe *uprobe; 3233 3234 uprobe = container_of(con, struct bpf_uprobe, consumer); 3235 uprobe_prog_run(uprobe, func, regs, true, data); 3236 return 0; 3237 } 3238 3239 static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 3240 { 3241 struct bpf_uprobe_multi_run_ctx *run_ctx; 3242 3243 run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, 3244 session_ctx.run_ctx); 3245 return run_ctx->entry_ip; 3246 } 3247 3248 static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx) 3249 { 3250 struct bpf_uprobe_multi_run_ctx *run_ctx; 3251 3252 run_ctx = container_of(current->bpf_ctx, struct bpf_uprobe_multi_run_ctx, 3253 session_ctx.run_ctx); 3254 return run_ctx->uprobe->cookie; 3255 } 3256 3257 int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3258 { 3259 struct bpf_uprobe_multi_link *link = NULL; 3260 unsigned long __user *uref_ctr_offsets; 3261 struct bpf_link_primer link_primer; 3262 struct bpf_uprobe *uprobes = NULL; 3263 struct task_struct *task = NULL; 3264 unsigned long __user *uoffsets; 3265 u64 __user *ucookies; 3266 void __user *upath; 3267 u32 flags, cnt, i; 3268 struct path path; 3269 char *name; 3270 pid_t pid; 3271 int err; 3272 3273 /* no support for 32bit archs yet */ 3274 if (sizeof(u64) != sizeof(void *)) 3275 return -EOPNOTSUPP; 3276 3277 if (attr->link_create.flags) 3278 return -EINVAL; 3279 3280 if (!is_uprobe_multi(prog)) 3281 return -EINVAL; 3282 3283 flags = attr->link_create.uprobe_multi.flags; 3284 if (flags & ~BPF_F_UPROBE_MULTI_RETURN) 3285 return -EINVAL; 3286 3287 /* 3288 * path, offsets and cnt are mandatory, 3289 * ref_ctr_offsets and cookies are optional 3290 */ 3291 upath = u64_to_user_ptr(attr->link_create.uprobe_multi.path); 3292 uoffsets = u64_to_user_ptr(attr->link_create.uprobe_multi.offsets); 3293 cnt = attr->link_create.uprobe_multi.cnt; 3294 pid = attr->link_create.uprobe_multi.pid; 3295 3296 if (!upath || !uoffsets || !cnt || pid < 0) 3297 return -EINVAL; 3298 if (cnt > MAX_UPROBE_MULTI_CNT) 3299 return -E2BIG; 3300 3301 uref_ctr_offsets = u64_to_user_ptr(attr->link_create.uprobe_multi.ref_ctr_offsets); 3302 ucookies = u64_to_user_ptr(attr->link_create.uprobe_multi.cookies); 3303 3304 name = strndup_user(upath, PATH_MAX); 3305 if (IS_ERR(name)) { 3306 err = PTR_ERR(name); 3307 return err; 3308 } 3309 3310 err = kern_path(name, LOOKUP_FOLLOW, &path); 3311 kfree(name); 3312 if (err) 3313 return err; 3314 3315 if (!d_is_reg(path.dentry)) { 3316 err = -EBADF; 3317 goto error_path_put; 3318 } 3319 3320 if (pid) { 3321 rcu_read_lock(); 3322 task = get_pid_task(find_vpid(pid), PIDTYPE_TGID); 3323 rcu_read_unlock(); 3324 if (!task) { 3325 err = -ESRCH; 3326 goto error_path_put; 3327 } 3328 } 3329 3330 err = -ENOMEM; 3331 3332 link = kzalloc(sizeof(*link), GFP_KERNEL); 3333 uprobes = kvcalloc(cnt, sizeof(*uprobes), GFP_KERNEL); 3334 3335 if (!uprobes || !link) 3336 goto error_free; 3337 3338 for (i = 0; i < cnt; i++) { 3339 if (__get_user(uprobes[i].offset, uoffsets + i)) { 3340 err = -EFAULT; 3341 goto error_free; 3342 } 3343 if (uprobes[i].offset < 0) { 3344 err = -EINVAL; 3345 goto error_free; 3346 } 3347 if (uref_ctr_offsets && __get_user(uprobes[i].ref_ctr_offset, uref_ctr_offsets + i)) { 3348 err = -EFAULT; 3349 goto error_free; 3350 } 3351 if (ucookies && __get_user(uprobes[i].cookie, ucookies + i)) { 3352 err = -EFAULT; 3353 goto error_free; 3354 } 3355 3356 uprobes[i].link = link; 3357 3358 if (!(flags & BPF_F_UPROBE_MULTI_RETURN)) 3359 uprobes[i].consumer.handler = uprobe_multi_link_handler; 3360 if (flags & BPF_F_UPROBE_MULTI_RETURN || is_uprobe_session(prog)) 3361 uprobes[i].consumer.ret_handler = uprobe_multi_link_ret_handler; 3362 if (is_uprobe_session(prog)) 3363 uprobes[i].session = true; 3364 if (pid) 3365 uprobes[i].consumer.filter = uprobe_multi_link_filter; 3366 } 3367 3368 link->cnt = cnt; 3369 link->uprobes = uprobes; 3370 link->path = path; 3371 link->task = task; 3372 link->flags = flags; 3373 3374 bpf_link_init(&link->link, BPF_LINK_TYPE_UPROBE_MULTI, 3375 &bpf_uprobe_multi_link_lops, prog); 3376 3377 for (i = 0; i < cnt; i++) { 3378 uprobes[i].uprobe = uprobe_register(d_real_inode(link->path.dentry), 3379 uprobes[i].offset, 3380 uprobes[i].ref_ctr_offset, 3381 &uprobes[i].consumer); 3382 if (IS_ERR(uprobes[i].uprobe)) { 3383 err = PTR_ERR(uprobes[i].uprobe); 3384 link->cnt = i; 3385 goto error_unregister; 3386 } 3387 } 3388 3389 err = bpf_link_prime(&link->link, &link_primer); 3390 if (err) 3391 goto error_unregister; 3392 3393 return bpf_link_settle(&link_primer); 3394 3395 error_unregister: 3396 bpf_uprobe_unregister(uprobes, link->cnt); 3397 3398 error_free: 3399 kvfree(uprobes); 3400 kfree(link); 3401 if (task) 3402 put_task_struct(task); 3403 error_path_put: 3404 path_put(&path); 3405 return err; 3406 } 3407 #else /* !CONFIG_UPROBES */ 3408 int bpf_uprobe_multi_link_attach(const union bpf_attr *attr, struct bpf_prog *prog) 3409 { 3410 return -EOPNOTSUPP; 3411 } 3412 static u64 bpf_uprobe_multi_cookie(struct bpf_run_ctx *ctx) 3413 { 3414 return 0; 3415 } 3416 static u64 bpf_uprobe_multi_entry_ip(struct bpf_run_ctx *ctx) 3417 { 3418 return 0; 3419 } 3420 #endif /* CONFIG_UPROBES */ 3421 3422 __bpf_kfunc_start_defs(); 3423 3424 __bpf_kfunc bool bpf_session_is_return(void) 3425 { 3426 struct bpf_session_run_ctx *session_ctx; 3427 3428 session_ctx = container_of(current->bpf_ctx, struct bpf_session_run_ctx, run_ctx); 3429 return session_ctx->is_return; 3430 } 3431 3432 __bpf_kfunc __u64 *bpf_session_cookie(void) 3433 { 3434 struct bpf_session_run_ctx *session_ctx; 3435 3436 session_ctx = container_of(current->bpf_ctx, struct bpf_session_run_ctx, run_ctx); 3437 return session_ctx->data; 3438 } 3439 3440 __bpf_kfunc_end_defs(); 3441 3442 BTF_KFUNCS_START(kprobe_multi_kfunc_set_ids) 3443 BTF_ID_FLAGS(func, bpf_session_is_return) 3444 BTF_ID_FLAGS(func, bpf_session_cookie) 3445 BTF_KFUNCS_END(kprobe_multi_kfunc_set_ids) 3446 3447 static int bpf_kprobe_multi_filter(const struct bpf_prog *prog, u32 kfunc_id) 3448 { 3449 if (!btf_id_set8_contains(&kprobe_multi_kfunc_set_ids, kfunc_id)) 3450 return 0; 3451 3452 if (!is_kprobe_session(prog) && !is_uprobe_session(prog)) 3453 return -EACCES; 3454 3455 return 0; 3456 } 3457 3458 static const struct btf_kfunc_id_set bpf_kprobe_multi_kfunc_set = { 3459 .owner = THIS_MODULE, 3460 .set = &kprobe_multi_kfunc_set_ids, 3461 .filter = bpf_kprobe_multi_filter, 3462 }; 3463 3464 static int __init bpf_kprobe_multi_kfuncs_init(void) 3465 { 3466 return register_btf_kfunc_id_set(BPF_PROG_TYPE_KPROBE, &bpf_kprobe_multi_kfunc_set); 3467 } 3468 3469 late_initcall(bpf_kprobe_multi_kfuncs_init); 3470 3471 typedef int (*copy_fn_t)(void *dst, const void *src, u32 size, struct task_struct *tsk); 3472 3473 /* 3474 * The __always_inline is to make sure the compiler doesn't 3475 * generate indirect calls into callbacks, which is expensive, 3476 * on some kernel configurations. This allows compiler to put 3477 * direct calls into all the specific callback implementations 3478 * (copy_user_data_sleepable, copy_user_data_nofault, and so on) 3479 */ 3480 static __always_inline int __bpf_dynptr_copy_str(struct bpf_dynptr *dptr, u32 doff, u32 size, 3481 const void *unsafe_src, 3482 copy_fn_t str_copy_fn, 3483 struct task_struct *tsk) 3484 { 3485 struct bpf_dynptr_kern *dst; 3486 u32 chunk_sz, off; 3487 void *dst_slice; 3488 int cnt, err; 3489 char buf[256]; 3490 3491 dst_slice = bpf_dynptr_slice_rdwr(dptr, doff, NULL, size); 3492 if (likely(dst_slice)) 3493 return str_copy_fn(dst_slice, unsafe_src, size, tsk); 3494 3495 dst = (struct bpf_dynptr_kern *)dptr; 3496 if (bpf_dynptr_check_off_len(dst, doff, size)) 3497 return -E2BIG; 3498 3499 for (off = 0; off < size; off += chunk_sz - 1) { 3500 chunk_sz = min_t(u32, sizeof(buf), size - off); 3501 /* Expect str_copy_fn to return count of copied bytes, including 3502 * zero terminator. Next iteration increment off by chunk_sz - 1 to 3503 * overwrite NUL. 3504 */ 3505 cnt = str_copy_fn(buf, unsafe_src + off, chunk_sz, tsk); 3506 if (cnt < 0) 3507 return cnt; 3508 err = __bpf_dynptr_write(dst, doff + off, buf, cnt, 0); 3509 if (err) 3510 return err; 3511 if (cnt < chunk_sz || chunk_sz == 1) /* we are done */ 3512 return off + cnt; 3513 } 3514 return off; 3515 } 3516 3517 static __always_inline int __bpf_dynptr_copy(const struct bpf_dynptr *dptr, u32 doff, 3518 u32 size, const void *unsafe_src, 3519 copy_fn_t copy_fn, struct task_struct *tsk) 3520 { 3521 struct bpf_dynptr_kern *dst; 3522 void *dst_slice; 3523 char buf[256]; 3524 u32 off, chunk_sz; 3525 int err; 3526 3527 dst_slice = bpf_dynptr_slice_rdwr(dptr, doff, NULL, size); 3528 if (likely(dst_slice)) 3529 return copy_fn(dst_slice, unsafe_src, size, tsk); 3530 3531 dst = (struct bpf_dynptr_kern *)dptr; 3532 if (bpf_dynptr_check_off_len(dst, doff, size)) 3533 return -E2BIG; 3534 3535 for (off = 0; off < size; off += chunk_sz) { 3536 chunk_sz = min_t(u32, sizeof(buf), size - off); 3537 err = copy_fn(buf, unsafe_src + off, chunk_sz, tsk); 3538 if (err) 3539 return err; 3540 err = __bpf_dynptr_write(dst, doff + off, buf, chunk_sz, 0); 3541 if (err) 3542 return err; 3543 } 3544 return 0; 3545 } 3546 3547 static __always_inline int copy_user_data_nofault(void *dst, const void *unsafe_src, 3548 u32 size, struct task_struct *tsk) 3549 { 3550 return copy_from_user_nofault(dst, (const void __user *)unsafe_src, size); 3551 } 3552 3553 static __always_inline int copy_user_data_sleepable(void *dst, const void *unsafe_src, 3554 u32 size, struct task_struct *tsk) 3555 { 3556 int ret; 3557 3558 if (!tsk) { /* Read from the current task */ 3559 ret = copy_from_user(dst, (const void __user *)unsafe_src, size); 3560 if (ret) 3561 return -EFAULT; 3562 return 0; 3563 } 3564 3565 ret = access_process_vm(tsk, (unsigned long)unsafe_src, dst, size, 0); 3566 if (ret != size) 3567 return -EFAULT; 3568 return 0; 3569 } 3570 3571 static __always_inline int copy_kernel_data_nofault(void *dst, const void *unsafe_src, 3572 u32 size, struct task_struct *tsk) 3573 { 3574 return copy_from_kernel_nofault(dst, unsafe_src, size); 3575 } 3576 3577 static __always_inline int copy_user_str_nofault(void *dst, const void *unsafe_src, 3578 u32 size, struct task_struct *tsk) 3579 { 3580 return strncpy_from_user_nofault(dst, (const void __user *)unsafe_src, size); 3581 } 3582 3583 static __always_inline int copy_user_str_sleepable(void *dst, const void *unsafe_src, 3584 u32 size, struct task_struct *tsk) 3585 { 3586 int ret; 3587 3588 if (unlikely(size == 0)) 3589 return 0; 3590 3591 if (tsk) { 3592 ret = copy_remote_vm_str(tsk, (unsigned long)unsafe_src, dst, size, 0); 3593 } else { 3594 ret = strncpy_from_user(dst, (const void __user *)unsafe_src, size - 1); 3595 /* strncpy_from_user does not guarantee NUL termination */ 3596 if (ret >= 0) 3597 ((char *)dst)[ret] = '\0'; 3598 } 3599 3600 if (ret < 0) 3601 return ret; 3602 return ret + 1; 3603 } 3604 3605 static __always_inline int copy_kernel_str_nofault(void *dst, const void *unsafe_src, 3606 u32 size, struct task_struct *tsk) 3607 { 3608 return strncpy_from_kernel_nofault(dst, unsafe_src, size); 3609 } 3610 3611 __bpf_kfunc_start_defs(); 3612 3613 __bpf_kfunc int bpf_send_signal_task(struct task_struct *task, int sig, enum pid_type type, 3614 u64 value) 3615 { 3616 if (type != PIDTYPE_PID && type != PIDTYPE_TGID) 3617 return -EINVAL; 3618 3619 return bpf_send_signal_common(sig, type, task, value); 3620 } 3621 3622 __bpf_kfunc int bpf_probe_read_user_dynptr(struct bpf_dynptr *dptr, u32 off, 3623 u32 size, const void __user *unsafe_ptr__ign) 3624 { 3625 return __bpf_dynptr_copy(dptr, off, size, (const void *)unsafe_ptr__ign, 3626 copy_user_data_nofault, NULL); 3627 } 3628 3629 __bpf_kfunc int bpf_probe_read_kernel_dynptr(struct bpf_dynptr *dptr, u32 off, 3630 u32 size, const void *unsafe_ptr__ign) 3631 { 3632 return __bpf_dynptr_copy(dptr, off, size, unsafe_ptr__ign, 3633 copy_kernel_data_nofault, NULL); 3634 } 3635 3636 __bpf_kfunc int bpf_probe_read_user_str_dynptr(struct bpf_dynptr *dptr, u32 off, 3637 u32 size, const void __user *unsafe_ptr__ign) 3638 { 3639 return __bpf_dynptr_copy_str(dptr, off, size, (const void *)unsafe_ptr__ign, 3640 copy_user_str_nofault, NULL); 3641 } 3642 3643 __bpf_kfunc int bpf_probe_read_kernel_str_dynptr(struct bpf_dynptr *dptr, u32 off, 3644 u32 size, const void *unsafe_ptr__ign) 3645 { 3646 return __bpf_dynptr_copy_str(dptr, off, size, unsafe_ptr__ign, 3647 copy_kernel_str_nofault, NULL); 3648 } 3649 3650 __bpf_kfunc int bpf_copy_from_user_dynptr(struct bpf_dynptr *dptr, u32 off, 3651 u32 size, const void __user *unsafe_ptr__ign) 3652 { 3653 return __bpf_dynptr_copy(dptr, off, size, (const void *)unsafe_ptr__ign, 3654 copy_user_data_sleepable, NULL); 3655 } 3656 3657 __bpf_kfunc int bpf_copy_from_user_str_dynptr(struct bpf_dynptr *dptr, u32 off, 3658 u32 size, const void __user *unsafe_ptr__ign) 3659 { 3660 return __bpf_dynptr_copy_str(dptr, off, size, (const void *)unsafe_ptr__ign, 3661 copy_user_str_sleepable, NULL); 3662 } 3663 3664 __bpf_kfunc int bpf_copy_from_user_task_dynptr(struct bpf_dynptr *dptr, u32 off, 3665 u32 size, const void __user *unsafe_ptr__ign, 3666 struct task_struct *tsk) 3667 { 3668 return __bpf_dynptr_copy(dptr, off, size, (const void *)unsafe_ptr__ign, 3669 copy_user_data_sleepable, tsk); 3670 } 3671 3672 __bpf_kfunc int bpf_copy_from_user_task_str_dynptr(struct bpf_dynptr *dptr, u32 off, 3673 u32 size, const void __user *unsafe_ptr__ign, 3674 struct task_struct *tsk) 3675 { 3676 return __bpf_dynptr_copy_str(dptr, off, size, (const void *)unsafe_ptr__ign, 3677 copy_user_str_sleepable, tsk); 3678 } 3679 3680 __bpf_kfunc_end_defs(); 3681