]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/shared/linux/bpf.h
tree-wide: "<n>bit" → "<n>-bit"
[thirdparty/systemd.git] / src / shared / linux / bpf.h
1 /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3 *
4 * This program is free software; you can redistribute it and/or
5 * modify it under the terms of version 2 of the GNU General Public
6 * License as published by the Free Software Foundation.
7 */
8 #ifndef __LINUX_BPF_H__
9 #define __LINUX_BPF_H__
10
11 #include <linux/types.h>
12 #include <linux/bpf_common.h>
13
14 /* Extended instruction set based on top of classic BPF */
15
16 /* instruction classes */
17 #define BPF_JMP32 0x06 /* jmp mode in word width */
18 #define BPF_ALU64 0x07 /* alu mode in double word width */
19
20 /* ld/ldx fields */
21 #define BPF_DW 0x18 /* double word (64-bit) */
22 #define BPF_ATOMIC 0xc0 /* atomic memory ops - op type in immediate */
23 #define BPF_XADD 0xc0 /* exclusive add - legacy name */
24
25 /* alu/jmp fields */
26 #define BPF_MOV 0xb0 /* mov reg to reg */
27 #define BPF_ARSH 0xc0 /* sign extending arithmetic shift right */
28
29 /* change endianness of a register */
30 #define BPF_END 0xd0 /* flags for endianness conversion: */
31 #define BPF_TO_LE 0x00 /* convert to little-endian */
32 #define BPF_TO_BE 0x08 /* convert to big-endian */
33 #define BPF_FROM_LE BPF_TO_LE
34 #define BPF_FROM_BE BPF_TO_BE
35
36 /* jmp encodings */
37 #define BPF_JNE 0x50 /* jump != */
38 #define BPF_JLT 0xa0 /* LT is unsigned, '<' */
39 #define BPF_JLE 0xb0 /* LE is unsigned, '<=' */
40 #define BPF_JSGT 0x60 /* SGT is signed '>', GT in x86 */
41 #define BPF_JSGE 0x70 /* SGE is signed '>=', GE in x86 */
42 #define BPF_JSLT 0xc0 /* SLT is signed, '<' */
43 #define BPF_JSLE 0xd0 /* SLE is signed, '<=' */
44 #define BPF_CALL 0x80 /* function call */
45 #define BPF_EXIT 0x90 /* function return */
46
47 /* atomic op type fields (stored in immediate) */
48 #define BPF_FETCH 0x01 /* not an opcode on its own, used to build others */
49 #define BPF_XCHG (0xe0 | BPF_FETCH) /* atomic exchange */
50 #define BPF_CMPXCHG (0xf0 | BPF_FETCH) /* atomic compare-and-write */
51
52 /* Register numbers */
53 enum {
54 BPF_REG_0 = 0,
55 BPF_REG_1,
56 BPF_REG_2,
57 BPF_REG_3,
58 BPF_REG_4,
59 BPF_REG_5,
60 BPF_REG_6,
61 BPF_REG_7,
62 BPF_REG_8,
63 BPF_REG_9,
64 BPF_REG_10,
65 __MAX_BPF_REG,
66 };
67
68 /* BPF has 10 general purpose 64-bit registers and stack frame. */
69 #define MAX_BPF_REG __MAX_BPF_REG
70
71 struct bpf_insn {
72 __u8 code; /* opcode */
73 __u8 dst_reg:4; /* dest register */
74 __u8 src_reg:4; /* source register */
75 __s16 off; /* signed offset */
76 __s32 imm; /* signed immediate constant */
77 };
78
79 /* Key of an a BPF_MAP_TYPE_LPM_TRIE entry */
80 struct bpf_lpm_trie_key {
81 __u32 prefixlen; /* up to 32 for AF_INET, 128 for AF_INET6 */
82 __u8 data[0]; /* Arbitrary size */
83 };
84
85 struct bpf_cgroup_storage_key {
86 __u64 cgroup_inode_id; /* cgroup inode id */
87 __u32 attach_type; /* program attach type (enum bpf_attach_type) */
88 };
89
90 enum bpf_cgroup_iter_order {
91 BPF_CGROUP_ITER_ORDER_UNSPEC = 0,
92 BPF_CGROUP_ITER_SELF_ONLY, /* process only a single object. */
93 BPF_CGROUP_ITER_DESCENDANTS_PRE, /* walk descendants in pre-order. */
94 BPF_CGROUP_ITER_DESCENDANTS_POST, /* walk descendants in post-order. */
95 BPF_CGROUP_ITER_ANCESTORS_UP, /* walk ancestors upward. */
96 };
97
98 union bpf_iter_link_info {
99 struct {
100 __u32 map_fd;
101 } map;
102 struct {
103 enum bpf_cgroup_iter_order order;
104
105 /* At most one of cgroup_fd and cgroup_id can be non-zero. If
106 * both are zero, the walk starts from the default cgroup v2
107 * root. For walking v1 hierarchy, one should always explicitly
108 * specify cgroup_fd.
109 */
110 __u32 cgroup_fd;
111 __u64 cgroup_id;
112 } cgroup;
113 /* Parameters of task iterators. */
114 struct {
115 __u32 tid;
116 __u32 pid;
117 __u32 pid_fd;
118 } task;
119 };
120
121 /* BPF syscall commands, see bpf(2) man-page for more details. */
122 /**
123 * DOC: eBPF Syscall Preamble
124 *
125 * The operation to be performed by the **bpf**\ () system call is determined
126 * by the *cmd* argument. Each operation takes an accompanying argument,
127 * provided via *attr*, which is a pointer to a union of type *bpf_attr* (see
128 * below). The size argument is the size of the union pointed to by *attr*.
129 */
130 /**
131 * DOC: eBPF Syscall Commands
132 *
133 * BPF_MAP_CREATE
134 * Description
135 * Create a map and return a file descriptor that refers to the
136 * map. The close-on-exec file descriptor flag (see **fcntl**\ (2))
137 * is automatically enabled for the new file descriptor.
138 *
139 * Applying **close**\ (2) to the file descriptor returned by
140 * **BPF_MAP_CREATE** will delete the map (but see NOTES).
141 *
142 * Return
143 * A new file descriptor (a nonnegative integer), or -1 if an
144 * error occurred (in which case, *errno* is set appropriately).
145 *
146 * BPF_MAP_LOOKUP_ELEM
147 * Description
148 * Look up an element with a given *key* in the map referred to
149 * by the file descriptor *map_fd*.
150 *
151 * The *flags* argument may be specified as one of the
152 * following:
153 *
154 * **BPF_F_LOCK**
155 * Look up the value of a spin-locked map without
156 * returning the lock. This must be specified if the
157 * elements contain a spinlock.
158 *
159 * Return
160 * Returns zero on success. On error, -1 is returned and *errno*
161 * is set appropriately.
162 *
163 * BPF_MAP_UPDATE_ELEM
164 * Description
165 * Create or update an element (key/value pair) in a specified map.
166 *
167 * The *flags* argument should be specified as one of the
168 * following:
169 *
170 * **BPF_ANY**
171 * Create a new element or update an existing element.
172 * **BPF_NOEXIST**
173 * Create a new element only if it did not exist.
174 * **BPF_EXIST**
175 * Update an existing element.
176 * **BPF_F_LOCK**
177 * Update a spin_lock-ed map element.
178 *
179 * Return
180 * Returns zero on success. On error, -1 is returned and *errno*
181 * is set appropriately.
182 *
183 * May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**,
184 * **E2BIG**, **EEXIST**, or **ENOENT**.
185 *
186 * **E2BIG**
187 * The number of elements in the map reached the
188 * *max_entries* limit specified at map creation time.
189 * **EEXIST**
190 * If *flags* specifies **BPF_NOEXIST** and the element
191 * with *key* already exists in the map.
192 * **ENOENT**
193 * If *flags* specifies **BPF_EXIST** and the element with
194 * *key* does not exist in the map.
195 *
196 * BPF_MAP_DELETE_ELEM
197 * Description
198 * Look up and delete an element by key in a specified map.
199 *
200 * Return
201 * Returns zero on success. On error, -1 is returned and *errno*
202 * is set appropriately.
203 *
204 * BPF_MAP_GET_NEXT_KEY
205 * Description
206 * Look up an element by key in a specified map and return the key
207 * of the next element. Can be used to iterate over all elements
208 * in the map.
209 *
210 * Return
211 * Returns zero on success. On error, -1 is returned and *errno*
212 * is set appropriately.
213 *
214 * The following cases can be used to iterate over all elements of
215 * the map:
216 *
217 * * If *key* is not found, the operation returns zero and sets
218 * the *next_key* pointer to the key of the first element.
219 * * If *key* is found, the operation returns zero and sets the
220 * *next_key* pointer to the key of the next element.
221 * * If *key* is the last element, returns -1 and *errno* is set
222 * to **ENOENT**.
223 *
224 * May set *errno* to **ENOMEM**, **EFAULT**, **EPERM**, or
225 * **EINVAL** on error.
226 *
227 * BPF_PROG_LOAD
228 * Description
229 * Verify and load an eBPF program, returning a new file
230 * descriptor associated with the program.
231 *
232 * Applying **close**\ (2) to the file descriptor returned by
233 * **BPF_PROG_LOAD** will unload the eBPF program (but see NOTES).
234 *
235 * The close-on-exec file descriptor flag (see **fcntl**\ (2)) is
236 * automatically enabled for the new file descriptor.
237 *
238 * Return
239 * A new file descriptor (a nonnegative integer), or -1 if an
240 * error occurred (in which case, *errno* is set appropriately).
241 *
242 * BPF_OBJ_PIN
243 * Description
244 * Pin an eBPF program or map referred by the specified *bpf_fd*
245 * to the provided *pathname* on the filesystem.
246 *
247 * The *pathname* argument must not contain a dot (".").
248 *
249 * On success, *pathname* retains a reference to the eBPF object,
250 * preventing deallocation of the object when the original
251 * *bpf_fd* is closed. This allow the eBPF object to live beyond
252 * **close**\ (\ *bpf_fd*\ ), and hence the lifetime of the parent
253 * process.
254 *
255 * Applying **unlink**\ (2) or similar calls to the *pathname*
256 * unpins the object from the filesystem, removing the reference.
257 * If no other file descriptors or filesystem nodes refer to the
258 * same object, it will be deallocated (see NOTES).
259 *
260 * The filesystem type for the parent directory of *pathname* must
261 * be **BPF_FS_MAGIC**.
262 *
263 * Return
264 * Returns zero on success. On error, -1 is returned and *errno*
265 * is set appropriately.
266 *
267 * BPF_OBJ_GET
268 * Description
269 * Open a file descriptor for the eBPF object pinned to the
270 * specified *pathname*.
271 *
272 * Return
273 * A new file descriptor (a nonnegative integer), or -1 if an
274 * error occurred (in which case, *errno* is set appropriately).
275 *
276 * BPF_PROG_ATTACH
277 * Description
278 * Attach an eBPF program to a *target_fd* at the specified
279 * *attach_type* hook.
280 *
281 * The *attach_type* specifies the eBPF attachment point to
282 * attach the program to, and must be one of *bpf_attach_type*
283 * (see below).
284 *
285 * The *attach_bpf_fd* must be a valid file descriptor for a
286 * loaded eBPF program of a cgroup, flow dissector, LIRC, sockmap
287 * or sock_ops type corresponding to the specified *attach_type*.
288 *
289 * The *target_fd* must be a valid file descriptor for a kernel
290 * object which depends on the attach type of *attach_bpf_fd*:
291 *
292 * **BPF_PROG_TYPE_CGROUP_DEVICE**,
293 * **BPF_PROG_TYPE_CGROUP_SKB**,
294 * **BPF_PROG_TYPE_CGROUP_SOCK**,
295 * **BPF_PROG_TYPE_CGROUP_SOCK_ADDR**,
296 * **BPF_PROG_TYPE_CGROUP_SOCKOPT**,
297 * **BPF_PROG_TYPE_CGROUP_SYSCTL**,
298 * **BPF_PROG_TYPE_SOCK_OPS**
299 *
300 * Control Group v2 hierarchy with the eBPF controller
301 * enabled. Requires the kernel to be compiled with
302 * **CONFIG_CGROUP_BPF**.
303 *
304 * **BPF_PROG_TYPE_FLOW_DISSECTOR**
305 *
306 * Network namespace (eg /proc/self/ns/net).
307 *
308 * **BPF_PROG_TYPE_LIRC_MODE2**
309 *
310 * LIRC device path (eg /dev/lircN). Requires the kernel
311 * to be compiled with **CONFIG_BPF_LIRC_MODE2**.
312 *
313 * **BPF_PROG_TYPE_SK_SKB**,
314 * **BPF_PROG_TYPE_SK_MSG**
315 *
316 * eBPF map of socket type (eg **BPF_MAP_TYPE_SOCKHASH**).
317 *
318 * Return
319 * Returns zero on success. On error, -1 is returned and *errno*
320 * is set appropriately.
321 *
322 * BPF_PROG_DETACH
323 * Description
324 * Detach the eBPF program associated with the *target_fd* at the
325 * hook specified by *attach_type*. The program must have been
326 * previously attached using **BPF_PROG_ATTACH**.
327 *
328 * Return
329 * Returns zero on success. On error, -1 is returned and *errno*
330 * is set appropriately.
331 *
332 * BPF_PROG_TEST_RUN
333 * Description
334 * Run the eBPF program associated with the *prog_fd* a *repeat*
335 * number of times against a provided program context *ctx_in* and
336 * data *data_in*, and return the modified program context
337 * *ctx_out*, *data_out* (for example, packet data), result of the
338 * execution *retval*, and *duration* of the test run.
339 *
340 * The sizes of the buffers provided as input and output
341 * parameters *ctx_in*, *ctx_out*, *data_in*, and *data_out* must
342 * be provided in the corresponding variables *ctx_size_in*,
343 * *ctx_size_out*, *data_size_in*, and/or *data_size_out*. If any
344 * of these parameters are not provided (ie set to NULL), the
345 * corresponding size field must be zero.
346 *
347 * Some program types have particular requirements:
348 *
349 * **BPF_PROG_TYPE_SK_LOOKUP**
350 * *data_in* and *data_out* must be NULL.
351 *
352 * **BPF_PROG_TYPE_RAW_TRACEPOINT**,
353 * **BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE**
354 *
355 * *ctx_out*, *data_in* and *data_out* must be NULL.
356 * *repeat* must be zero.
357 *
358 * BPF_PROG_RUN is an alias for BPF_PROG_TEST_RUN.
359 *
360 * Return
361 * Returns zero on success. On error, -1 is returned and *errno*
362 * is set appropriately.
363 *
364 * **ENOSPC**
365 * Either *data_size_out* or *ctx_size_out* is too small.
366 * **ENOTSUPP**
367 * This command is not supported by the program type of
368 * the program referred to by *prog_fd*.
369 *
370 * BPF_PROG_GET_NEXT_ID
371 * Description
372 * Fetch the next eBPF program currently loaded into the kernel.
373 *
374 * Looks for the eBPF program with an id greater than *start_id*
375 * and updates *next_id* on success. If no other eBPF programs
376 * remain with ids higher than *start_id*, returns -1 and sets
377 * *errno* to **ENOENT**.
378 *
379 * Return
380 * Returns zero on success. On error, or when no id remains, -1
381 * is returned and *errno* is set appropriately.
382 *
383 * BPF_MAP_GET_NEXT_ID
384 * Description
385 * Fetch the next eBPF map currently loaded into the kernel.
386 *
387 * Looks for the eBPF map with an id greater than *start_id*
388 * and updates *next_id* on success. If no other eBPF maps
389 * remain with ids higher than *start_id*, returns -1 and sets
390 * *errno* to **ENOENT**.
391 *
392 * Return
393 * Returns zero on success. On error, or when no id remains, -1
394 * is returned and *errno* is set appropriately.
395 *
396 * BPF_PROG_GET_FD_BY_ID
397 * Description
398 * Open a file descriptor for the eBPF program corresponding to
399 * *prog_id*.
400 *
401 * Return
402 * A new file descriptor (a nonnegative integer), or -1 if an
403 * error occurred (in which case, *errno* is set appropriately).
404 *
405 * BPF_MAP_GET_FD_BY_ID
406 * Description
407 * Open a file descriptor for the eBPF map corresponding to
408 * *map_id*.
409 *
410 * Return
411 * A new file descriptor (a nonnegative integer), or -1 if an
412 * error occurred (in which case, *errno* is set appropriately).
413 *
414 * BPF_OBJ_GET_INFO_BY_FD
415 * Description
416 * Obtain information about the eBPF object corresponding to
417 * *bpf_fd*.
418 *
419 * Populates up to *info_len* bytes of *info*, which will be in
420 * one of the following formats depending on the eBPF object type
421 * of *bpf_fd*:
422 *
423 * * **struct bpf_prog_info**
424 * * **struct bpf_map_info**
425 * * **struct bpf_btf_info**
426 * * **struct bpf_link_info**
427 *
428 * Return
429 * Returns zero on success. On error, -1 is returned and *errno*
430 * is set appropriately.
431 *
432 * BPF_PROG_QUERY
433 * Description
434 * Obtain information about eBPF programs associated with the
435 * specified *attach_type* hook.
436 *
437 * The *target_fd* must be a valid file descriptor for a kernel
438 * object which depends on the attach type of *attach_bpf_fd*:
439 *
440 * **BPF_PROG_TYPE_CGROUP_DEVICE**,
441 * **BPF_PROG_TYPE_CGROUP_SKB**,
442 * **BPF_PROG_TYPE_CGROUP_SOCK**,
443 * **BPF_PROG_TYPE_CGROUP_SOCK_ADDR**,
444 * **BPF_PROG_TYPE_CGROUP_SOCKOPT**,
445 * **BPF_PROG_TYPE_CGROUP_SYSCTL**,
446 * **BPF_PROG_TYPE_SOCK_OPS**
447 *
448 * Control Group v2 hierarchy with the eBPF controller
449 * enabled. Requires the kernel to be compiled with
450 * **CONFIG_CGROUP_BPF**.
451 *
452 * **BPF_PROG_TYPE_FLOW_DISSECTOR**
453 *
454 * Network namespace (eg /proc/self/ns/net).
455 *
456 * **BPF_PROG_TYPE_LIRC_MODE2**
457 *
458 * LIRC device path (eg /dev/lircN). Requires the kernel
459 * to be compiled with **CONFIG_BPF_LIRC_MODE2**.
460 *
461 * **BPF_PROG_QUERY** always fetches the number of programs
462 * attached and the *attach_flags* which were used to attach those
463 * programs. Additionally, if *prog_ids* is nonzero and the number
464 * of attached programs is less than *prog_cnt*, populates
465 * *prog_ids* with the eBPF program ids of the programs attached
466 * at *target_fd*.
467 *
468 * The following flags may alter the result:
469 *
470 * **BPF_F_QUERY_EFFECTIVE**
471 * Only return information regarding programs which are
472 * currently effective at the specified *target_fd*.
473 *
474 * Return
475 * Returns zero on success. On error, -1 is returned and *errno*
476 * is set appropriately.
477 *
478 * BPF_RAW_TRACEPOINT_OPEN
479 * Description
480 * Attach an eBPF program to a tracepoint *name* to access kernel
481 * internal arguments of the tracepoint in their raw form.
482 *
483 * The *prog_fd* must be a valid file descriptor associated with
484 * a loaded eBPF program of type **BPF_PROG_TYPE_RAW_TRACEPOINT**.
485 *
486 * No ABI guarantees are made about the content of tracepoint
487 * arguments exposed to the corresponding eBPF program.
488 *
489 * Applying **close**\ (2) to the file descriptor returned by
490 * **BPF_RAW_TRACEPOINT_OPEN** will delete the map (but see NOTES).
491 *
492 * Return
493 * A new file descriptor (a nonnegative integer), or -1 if an
494 * error occurred (in which case, *errno* is set appropriately).
495 *
496 * BPF_BTF_LOAD
497 * Description
498 * Verify and load BPF Type Format (BTF) metadata into the kernel,
499 * returning a new file descriptor associated with the metadata.
500 * BTF is described in more detail at
501 * https://www.kernel.org/doc/html/latest/bpf/btf.html.
502 *
503 * The *btf* parameter must point to valid memory providing
504 * *btf_size* bytes of BTF binary metadata.
505 *
506 * The returned file descriptor can be passed to other **bpf**\ ()
507 * subcommands such as **BPF_PROG_LOAD** or **BPF_MAP_CREATE** to
508 * associate the BTF with those objects.
509 *
510 * Similar to **BPF_PROG_LOAD**, **BPF_BTF_LOAD** has optional
511 * parameters to specify a *btf_log_buf*, *btf_log_size* and
512 * *btf_log_level* which allow the kernel to return freeform log
513 * output regarding the BTF verification process.
514 *
515 * Return
516 * A new file descriptor (a nonnegative integer), or -1 if an
517 * error occurred (in which case, *errno* is set appropriately).
518 *
519 * BPF_BTF_GET_FD_BY_ID
520 * Description
521 * Open a file descriptor for the BPF Type Format (BTF)
522 * corresponding to *btf_id*.
523 *
524 * Return
525 * A new file descriptor (a nonnegative integer), or -1 if an
526 * error occurred (in which case, *errno* is set appropriately).
527 *
528 * BPF_TASK_FD_QUERY
529 * Description
530 * Obtain information about eBPF programs associated with the
531 * target process identified by *pid* and *fd*.
532 *
533 * If the *pid* and *fd* are associated with a tracepoint, kprobe
534 * or uprobe perf event, then the *prog_id* and *fd_type* will
535 * be populated with the eBPF program id and file descriptor type
536 * of type **bpf_task_fd_type**. If associated with a kprobe or
537 * uprobe, the *probe_offset* and *probe_addr* will also be
538 * populated. Optionally, if *buf* is provided, then up to
539 * *buf_len* bytes of *buf* will be populated with the name of
540 * the tracepoint, kprobe or uprobe.
541 *
542 * The resulting *prog_id* may be introspected in deeper detail
543 * using **BPF_PROG_GET_FD_BY_ID** and **BPF_OBJ_GET_INFO_BY_FD**.
544 *
545 * Return
546 * Returns zero on success. On error, -1 is returned and *errno*
547 * is set appropriately.
548 *
549 * BPF_MAP_LOOKUP_AND_DELETE_ELEM
550 * Description
551 * Look up an element with the given *key* in the map referred to
552 * by the file descriptor *fd*, and if found, delete the element.
553 *
554 * For **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map
555 * types, the *flags* argument needs to be set to 0, but for other
556 * map types, it may be specified as:
557 *
558 * **BPF_F_LOCK**
559 * Look up and delete the value of a spin-locked map
560 * without returning the lock. This must be specified if
561 * the elements contain a spinlock.
562 *
563 * The **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map types
564 * implement this command as a "pop" operation, deleting the top
565 * element rather than one corresponding to *key*.
566 * The *key* and *key_len* parameters should be zeroed when
567 * issuing this operation for these map types.
568 *
569 * This command is only valid for the following map types:
570 * * **BPF_MAP_TYPE_QUEUE**
571 * * **BPF_MAP_TYPE_STACK**
572 * * **BPF_MAP_TYPE_HASH**
573 * * **BPF_MAP_TYPE_PERCPU_HASH**
574 * * **BPF_MAP_TYPE_LRU_HASH**
575 * * **BPF_MAP_TYPE_LRU_PERCPU_HASH**
576 *
577 * Return
578 * Returns zero on success. On error, -1 is returned and *errno*
579 * is set appropriately.
580 *
581 * BPF_MAP_FREEZE
582 * Description
583 * Freeze the permissions of the specified map.
584 *
585 * Write permissions may be frozen by passing zero *flags*.
586 * Upon success, no future syscall invocations may alter the
587 * map state of *map_fd*. Write operations from eBPF programs
588 * are still possible for a frozen map.
589 *
590 * Not supported for maps of type **BPF_MAP_TYPE_STRUCT_OPS**.
591 *
592 * Return
593 * Returns zero on success. On error, -1 is returned and *errno*
594 * is set appropriately.
595 *
596 * BPF_BTF_GET_NEXT_ID
597 * Description
598 * Fetch the next BPF Type Format (BTF) object currently loaded
599 * into the kernel.
600 *
601 * Looks for the BTF object with an id greater than *start_id*
602 * and updates *next_id* on success. If no other BTF objects
603 * remain with ids higher than *start_id*, returns -1 and sets
604 * *errno* to **ENOENT**.
605 *
606 * Return
607 * Returns zero on success. On error, or when no id remains, -1
608 * is returned and *errno* is set appropriately.
609 *
610 * BPF_MAP_LOOKUP_BATCH
611 * Description
612 * Iterate and fetch multiple elements in a map.
613 *
614 * Two opaque values are used to manage batch operations,
615 * *in_batch* and *out_batch*. Initially, *in_batch* must be set
616 * to NULL to begin the batched operation. After each subsequent
617 * **BPF_MAP_LOOKUP_BATCH**, the caller should pass the resultant
618 * *out_batch* as the *in_batch* for the next operation to
619 * continue iteration from the current point.
620 *
621 * The *keys* and *values* are output parameters which must point
622 * to memory large enough to hold *count* items based on the key
623 * and value size of the map *map_fd*. The *keys* buffer must be
624 * of *key_size* * *count*. The *values* buffer must be of
625 * *value_size* * *count*.
626 *
627 * The *elem_flags* argument may be specified as one of the
628 * following:
629 *
630 * **BPF_F_LOCK**
631 * Look up the value of a spin-locked map without
632 * returning the lock. This must be specified if the
633 * elements contain a spinlock.
634 *
635 * On success, *count* elements from the map are copied into the
636 * user buffer, with the keys copied into *keys* and the values
637 * copied into the corresponding indices in *values*.
638 *
639 * If an error is returned and *errno* is not **EFAULT**, *count*
640 * is set to the number of successfully processed elements.
641 *
642 * Return
643 * Returns zero on success. On error, -1 is returned and *errno*
644 * is set appropriately.
645 *
646 * May set *errno* to **ENOSPC** to indicate that *keys* or
647 * *values* is too small to dump an entire bucket during
648 * iteration of a hash-based map type.
649 *
650 * BPF_MAP_LOOKUP_AND_DELETE_BATCH
651 * Description
652 * Iterate and delete all elements in a map.
653 *
654 * This operation has the same behavior as
655 * **BPF_MAP_LOOKUP_BATCH** with two exceptions:
656 *
657 * * Every element that is successfully returned is also deleted
658 * from the map. This is at least *count* elements. Note that
659 * *count* is both an input and an output parameter.
660 * * Upon returning with *errno* set to **EFAULT**, up to
661 * *count* elements may be deleted without returning the keys
662 * and values of the deleted elements.
663 *
664 * Return
665 * Returns zero on success. On error, -1 is returned and *errno*
666 * is set appropriately.
667 *
668 * BPF_MAP_UPDATE_BATCH
669 * Description
670 * Update multiple elements in a map by *key*.
671 *
672 * The *keys* and *values* are input parameters which must point
673 * to memory large enough to hold *count* items based on the key
674 * and value size of the map *map_fd*. The *keys* buffer must be
675 * of *key_size* * *count*. The *values* buffer must be of
676 * *value_size* * *count*.
677 *
678 * Each element specified in *keys* is sequentially updated to the
679 * value in the corresponding index in *values*. The *in_batch*
680 * and *out_batch* parameters are ignored and should be zeroed.
681 *
682 * The *elem_flags* argument should be specified as one of the
683 * following:
684 *
685 * **BPF_ANY**
686 * Create new elements or update a existing elements.
687 * **BPF_NOEXIST**
688 * Create new elements only if they do not exist.
689 * **BPF_EXIST**
690 * Update existing elements.
691 * **BPF_F_LOCK**
692 * Update spin_lock-ed map elements. This must be
693 * specified if the map value contains a spinlock.
694 *
695 * On success, *count* elements from the map are updated.
696 *
697 * If an error is returned and *errno* is not **EFAULT**, *count*
698 * is set to the number of successfully processed elements.
699 *
700 * Return
701 * Returns zero on success. On error, -1 is returned and *errno*
702 * is set appropriately.
703 *
704 * May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**, or
705 * **E2BIG**. **E2BIG** indicates that the number of elements in
706 * the map reached the *max_entries* limit specified at map
707 * creation time.
708 *
709 * May set *errno* to one of the following error codes under
710 * specific circumstances:
711 *
712 * **EEXIST**
713 * If *flags* specifies **BPF_NOEXIST** and the element
714 * with *key* already exists in the map.
715 * **ENOENT**
716 * If *flags* specifies **BPF_EXIST** and the element with
717 * *key* does not exist in the map.
718 *
719 * BPF_MAP_DELETE_BATCH
720 * Description
721 * Delete multiple elements in a map by *key*.
722 *
723 * The *keys* parameter is an input parameter which must point
724 * to memory large enough to hold *count* items based on the key
725 * size of the map *map_fd*, that is, *key_size* * *count*.
726 *
727 * Each element specified in *keys* is sequentially deleted. The
728 * *in_batch*, *out_batch*, and *values* parameters are ignored
729 * and should be zeroed.
730 *
731 * The *elem_flags* argument may be specified as one of the
732 * following:
733 *
734 * **BPF_F_LOCK**
735 * Look up the value of a spin-locked map without
736 * returning the lock. This must be specified if the
737 * elements contain a spinlock.
738 *
739 * On success, *count* elements from the map are updated.
740 *
741 * If an error is returned and *errno* is not **EFAULT**, *count*
742 * is set to the number of successfully processed elements. If
743 * *errno* is **EFAULT**, up to *count* elements may be been
744 * deleted.
745 *
746 * Return
747 * Returns zero on success. On error, -1 is returned and *errno*
748 * is set appropriately.
749 *
750 * BPF_LINK_CREATE
751 * Description
752 * Attach an eBPF program to a *target_fd* at the specified
753 * *attach_type* hook and return a file descriptor handle for
754 * managing the link.
755 *
756 * Return
757 * A new file descriptor (a nonnegative integer), or -1 if an
758 * error occurred (in which case, *errno* is set appropriately).
759 *
760 * BPF_LINK_UPDATE
761 * Description
762 * Update the eBPF program in the specified *link_fd* to
763 * *new_prog_fd*.
764 *
765 * Return
766 * Returns zero on success. On error, -1 is returned and *errno*
767 * is set appropriately.
768 *
769 * BPF_LINK_GET_FD_BY_ID
770 * Description
771 * Open a file descriptor for the eBPF Link corresponding to
772 * *link_id*.
773 *
774 * Return
775 * A new file descriptor (a nonnegative integer), or -1 if an
776 * error occurred (in which case, *errno* is set appropriately).
777 *
778 * BPF_LINK_GET_NEXT_ID
779 * Description
780 * Fetch the next eBPF link currently loaded into the kernel.
781 *
782 * Looks for the eBPF link with an id greater than *start_id*
783 * and updates *next_id* on success. If no other eBPF links
784 * remain with ids higher than *start_id*, returns -1 and sets
785 * *errno* to **ENOENT**.
786 *
787 * Return
788 * Returns zero on success. On error, or when no id remains, -1
789 * is returned and *errno* is set appropriately.
790 *
791 * BPF_ENABLE_STATS
792 * Description
793 * Enable eBPF runtime statistics gathering.
794 *
795 * Runtime statistics gathering for the eBPF runtime is disabled
796 * by default to minimize the corresponding performance overhead.
797 * This command enables statistics globally.
798 *
799 * Multiple programs may independently enable statistics.
800 * After gathering the desired statistics, eBPF runtime statistics
801 * may be disabled again by calling **close**\ (2) for the file
802 * descriptor returned by this function. Statistics will only be
803 * disabled system-wide when all outstanding file descriptors
804 * returned by prior calls for this subcommand are closed.
805 *
806 * Return
807 * A new file descriptor (a nonnegative integer), or -1 if an
808 * error occurred (in which case, *errno* is set appropriately).
809 *
810 * BPF_ITER_CREATE
811 * Description
812 * Create an iterator on top of the specified *link_fd* (as
813 * previously created using **BPF_LINK_CREATE**) and return a
814 * file descriptor that can be used to trigger the iteration.
815 *
816 * If the resulting file descriptor is pinned to the filesystem
817 * using **BPF_OBJ_PIN**, then subsequent **read**\ (2) syscalls
818 * for that path will trigger the iterator to read kernel state
819 * using the eBPF program attached to *link_fd*.
820 *
821 * Return
822 * A new file descriptor (a nonnegative integer), or -1 if an
823 * error occurred (in which case, *errno* is set appropriately).
824 *
825 * BPF_LINK_DETACH
826 * Description
827 * Forcefully detach the specified *link_fd* from its
828 * corresponding attachment point.
829 *
830 * Return
831 * Returns zero on success. On error, -1 is returned and *errno*
832 * is set appropriately.
833 *
834 * BPF_PROG_BIND_MAP
835 * Description
836 * Bind a map to the lifetime of an eBPF program.
837 *
838 * The map identified by *map_fd* is bound to the program
839 * identified by *prog_fd* and only released when *prog_fd* is
840 * released. This may be used in cases where metadata should be
841 * associated with a program which otherwise does not contain any
842 * references to the map (for example, embedded in the eBPF
843 * program instructions).
844 *
845 * Return
846 * Returns zero on success. On error, -1 is returned and *errno*
847 * is set appropriately.
848 *
849 * NOTES
850 * eBPF objects (maps and programs) can be shared between processes.
851 *
852 * * After **fork**\ (2), the child inherits file descriptors
853 * referring to the same eBPF objects.
854 * * File descriptors referring to eBPF objects can be transferred over
855 * **unix**\ (7) domain sockets.
856 * * File descriptors referring to eBPF objects can be duplicated in the
857 * usual way, using **dup**\ (2) and similar calls.
858 * * File descriptors referring to eBPF objects can be pinned to the
859 * filesystem using the **BPF_OBJ_PIN** command of **bpf**\ (2).
860 *
861 * An eBPF object is deallocated only after all file descriptors referring
862 * to the object have been closed and no references remain pinned to the
863 * filesystem or attached (for example, bound to a program or device).
864 */
865 enum bpf_cmd {
866 BPF_MAP_CREATE,
867 BPF_MAP_LOOKUP_ELEM,
868 BPF_MAP_UPDATE_ELEM,
869 BPF_MAP_DELETE_ELEM,
870 BPF_MAP_GET_NEXT_KEY,
871 BPF_PROG_LOAD,
872 BPF_OBJ_PIN,
873 BPF_OBJ_GET,
874 BPF_PROG_ATTACH,
875 BPF_PROG_DETACH,
876 BPF_PROG_TEST_RUN,
877 BPF_PROG_RUN = BPF_PROG_TEST_RUN,
878 BPF_PROG_GET_NEXT_ID,
879 BPF_MAP_GET_NEXT_ID,
880 BPF_PROG_GET_FD_BY_ID,
881 BPF_MAP_GET_FD_BY_ID,
882 BPF_OBJ_GET_INFO_BY_FD,
883 BPF_PROG_QUERY,
884 BPF_RAW_TRACEPOINT_OPEN,
885 BPF_BTF_LOAD,
886 BPF_BTF_GET_FD_BY_ID,
887 BPF_TASK_FD_QUERY,
888 BPF_MAP_LOOKUP_AND_DELETE_ELEM,
889 BPF_MAP_FREEZE,
890 BPF_BTF_GET_NEXT_ID,
891 BPF_MAP_LOOKUP_BATCH,
892 BPF_MAP_LOOKUP_AND_DELETE_BATCH,
893 BPF_MAP_UPDATE_BATCH,
894 BPF_MAP_DELETE_BATCH,
895 BPF_LINK_CREATE,
896 BPF_LINK_UPDATE,
897 BPF_LINK_GET_FD_BY_ID,
898 BPF_LINK_GET_NEXT_ID,
899 BPF_ENABLE_STATS,
900 BPF_ITER_CREATE,
901 BPF_LINK_DETACH,
902 BPF_PROG_BIND_MAP,
903 };
904
905 enum bpf_map_type {
906 BPF_MAP_TYPE_UNSPEC,
907 BPF_MAP_TYPE_HASH,
908 BPF_MAP_TYPE_ARRAY,
909 BPF_MAP_TYPE_PROG_ARRAY,
910 BPF_MAP_TYPE_PERF_EVENT_ARRAY,
911 BPF_MAP_TYPE_PERCPU_HASH,
912 BPF_MAP_TYPE_PERCPU_ARRAY,
913 BPF_MAP_TYPE_STACK_TRACE,
914 BPF_MAP_TYPE_CGROUP_ARRAY,
915 BPF_MAP_TYPE_LRU_HASH,
916 BPF_MAP_TYPE_LRU_PERCPU_HASH,
917 BPF_MAP_TYPE_LPM_TRIE,
918 BPF_MAP_TYPE_ARRAY_OF_MAPS,
919 BPF_MAP_TYPE_HASH_OF_MAPS,
920 BPF_MAP_TYPE_DEVMAP,
921 BPF_MAP_TYPE_SOCKMAP,
922 BPF_MAP_TYPE_CPUMAP,
923 BPF_MAP_TYPE_XSKMAP,
924 BPF_MAP_TYPE_SOCKHASH,
925 BPF_MAP_TYPE_CGROUP_STORAGE_DEPRECATED,
926 /* BPF_MAP_TYPE_CGROUP_STORAGE is available to bpf programs attaching
927 * to a cgroup. The newer BPF_MAP_TYPE_CGRP_STORAGE is available to
928 * both cgroup-attached and other progs and supports all functionality
929 * provided by BPF_MAP_TYPE_CGROUP_STORAGE. So mark
930 * BPF_MAP_TYPE_CGROUP_STORAGE deprecated.
931 */
932 BPF_MAP_TYPE_CGROUP_STORAGE = BPF_MAP_TYPE_CGROUP_STORAGE_DEPRECATED,
933 BPF_MAP_TYPE_REUSEPORT_SOCKARRAY,
934 BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE,
935 BPF_MAP_TYPE_QUEUE,
936 BPF_MAP_TYPE_STACK,
937 BPF_MAP_TYPE_SK_STORAGE,
938 BPF_MAP_TYPE_DEVMAP_HASH,
939 BPF_MAP_TYPE_STRUCT_OPS,
940 BPF_MAP_TYPE_RINGBUF,
941 BPF_MAP_TYPE_INODE_STORAGE,
942 BPF_MAP_TYPE_TASK_STORAGE,
943 BPF_MAP_TYPE_BLOOM_FILTER,
944 BPF_MAP_TYPE_USER_RINGBUF,
945 BPF_MAP_TYPE_CGRP_STORAGE,
946 };
947
948 /* Note that tracing related programs such as
949 * BPF_PROG_TYPE_{KPROBE,TRACEPOINT,PERF_EVENT,RAW_TRACEPOINT}
950 * are not subject to a stable API since kernel internal data
951 * structures can change from release to release and may
952 * therefore break existing tracing BPF programs. Tracing BPF
953 * programs correspond to /a/ specific kernel which is to be
954 * analyzed, and not /a/ specific kernel /and/ all future ones.
955 */
956 enum bpf_prog_type {
957 BPF_PROG_TYPE_UNSPEC,
958 BPF_PROG_TYPE_SOCKET_FILTER,
959 BPF_PROG_TYPE_KPROBE,
960 BPF_PROG_TYPE_SCHED_CLS,
961 BPF_PROG_TYPE_SCHED_ACT,
962 BPF_PROG_TYPE_TRACEPOINT,
963 BPF_PROG_TYPE_XDP,
964 BPF_PROG_TYPE_PERF_EVENT,
965 BPF_PROG_TYPE_CGROUP_SKB,
966 BPF_PROG_TYPE_CGROUP_SOCK,
967 BPF_PROG_TYPE_LWT_IN,
968 BPF_PROG_TYPE_LWT_OUT,
969 BPF_PROG_TYPE_LWT_XMIT,
970 BPF_PROG_TYPE_SOCK_OPS,
971 BPF_PROG_TYPE_SK_SKB,
972 BPF_PROG_TYPE_CGROUP_DEVICE,
973 BPF_PROG_TYPE_SK_MSG,
974 BPF_PROG_TYPE_RAW_TRACEPOINT,
975 BPF_PROG_TYPE_CGROUP_SOCK_ADDR,
976 BPF_PROG_TYPE_LWT_SEG6LOCAL,
977 BPF_PROG_TYPE_LIRC_MODE2,
978 BPF_PROG_TYPE_SK_REUSEPORT,
979 BPF_PROG_TYPE_FLOW_DISSECTOR,
980 BPF_PROG_TYPE_CGROUP_SYSCTL,
981 BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE,
982 BPF_PROG_TYPE_CGROUP_SOCKOPT,
983 BPF_PROG_TYPE_TRACING,
984 BPF_PROG_TYPE_STRUCT_OPS,
985 BPF_PROG_TYPE_EXT,
986 BPF_PROG_TYPE_LSM,
987 BPF_PROG_TYPE_SK_LOOKUP,
988 BPF_PROG_TYPE_SYSCALL, /* a program that can execute syscalls */
989 };
990
991 enum bpf_attach_type {
992 BPF_CGROUP_INET_INGRESS,
993 BPF_CGROUP_INET_EGRESS,
994 BPF_CGROUP_INET_SOCK_CREATE,
995 BPF_CGROUP_SOCK_OPS,
996 BPF_SK_SKB_STREAM_PARSER,
997 BPF_SK_SKB_STREAM_VERDICT,
998 BPF_CGROUP_DEVICE,
999 BPF_SK_MSG_VERDICT,
1000 BPF_CGROUP_INET4_BIND,
1001 BPF_CGROUP_INET6_BIND,
1002 BPF_CGROUP_INET4_CONNECT,
1003 BPF_CGROUP_INET6_CONNECT,
1004 BPF_CGROUP_INET4_POST_BIND,
1005 BPF_CGROUP_INET6_POST_BIND,
1006 BPF_CGROUP_UDP4_SENDMSG,
1007 BPF_CGROUP_UDP6_SENDMSG,
1008 BPF_LIRC_MODE2,
1009 BPF_FLOW_DISSECTOR,
1010 BPF_CGROUP_SYSCTL,
1011 BPF_CGROUP_UDP4_RECVMSG,
1012 BPF_CGROUP_UDP6_RECVMSG,
1013 BPF_CGROUP_GETSOCKOPT,
1014 BPF_CGROUP_SETSOCKOPT,
1015 BPF_TRACE_RAW_TP,
1016 BPF_TRACE_FENTRY,
1017 BPF_TRACE_FEXIT,
1018 BPF_MODIFY_RETURN,
1019 BPF_LSM_MAC,
1020 BPF_TRACE_ITER,
1021 BPF_CGROUP_INET4_GETPEERNAME,
1022 BPF_CGROUP_INET6_GETPEERNAME,
1023 BPF_CGROUP_INET4_GETSOCKNAME,
1024 BPF_CGROUP_INET6_GETSOCKNAME,
1025 BPF_XDP_DEVMAP,
1026 BPF_CGROUP_INET_SOCK_RELEASE,
1027 BPF_XDP_CPUMAP,
1028 BPF_SK_LOOKUP,
1029 BPF_XDP,
1030 BPF_SK_SKB_VERDICT,
1031 BPF_SK_REUSEPORT_SELECT,
1032 BPF_SK_REUSEPORT_SELECT_OR_MIGRATE,
1033 BPF_PERF_EVENT,
1034 BPF_TRACE_KPROBE_MULTI,
1035 BPF_LSM_CGROUP,
1036 __MAX_BPF_ATTACH_TYPE
1037 };
1038
1039 #define MAX_BPF_ATTACH_TYPE __MAX_BPF_ATTACH_TYPE
1040
1041 enum bpf_link_type {
1042 BPF_LINK_TYPE_UNSPEC = 0,
1043 BPF_LINK_TYPE_RAW_TRACEPOINT = 1,
1044 BPF_LINK_TYPE_TRACING = 2,
1045 BPF_LINK_TYPE_CGROUP = 3,
1046 BPF_LINK_TYPE_ITER = 4,
1047 BPF_LINK_TYPE_NETNS = 5,
1048 BPF_LINK_TYPE_XDP = 6,
1049 BPF_LINK_TYPE_PERF_EVENT = 7,
1050 BPF_LINK_TYPE_KPROBE_MULTI = 8,
1051 BPF_LINK_TYPE_STRUCT_OPS = 9,
1052
1053 MAX_BPF_LINK_TYPE,
1054 };
1055
1056 /* cgroup-bpf attach flags used in BPF_PROG_ATTACH command
1057 *
1058 * NONE(default): No further bpf programs allowed in the subtree.
1059 *
1060 * BPF_F_ALLOW_OVERRIDE: If a sub-cgroup installs some bpf program,
1061 * the program in this cgroup yields to sub-cgroup program.
1062 *
1063 * BPF_F_ALLOW_MULTI: If a sub-cgroup installs some bpf program,
1064 * that cgroup program gets run in addition to the program in this cgroup.
1065 *
1066 * Only one program is allowed to be attached to a cgroup with
1067 * NONE or BPF_F_ALLOW_OVERRIDE flag.
1068 * Attaching another program on top of NONE or BPF_F_ALLOW_OVERRIDE will
1069 * release old program and attach the new one. Attach flags has to match.
1070 *
1071 * Multiple programs are allowed to be attached to a cgroup with
1072 * BPF_F_ALLOW_MULTI flag. They are executed in FIFO order
1073 * (those that were attached first, run first)
1074 * The programs of sub-cgroup are executed first, then programs of
1075 * this cgroup and then programs of parent cgroup.
1076 * When children program makes decision (like picking TCP CA or sock bind)
1077 * parent program has a chance to override it.
1078 *
1079 * With BPF_F_ALLOW_MULTI a new program is added to the end of the list of
1080 * programs for a cgroup. Though it's possible to replace an old program at
1081 * any position by also specifying BPF_F_REPLACE flag and position itself in
1082 * replace_bpf_fd attribute. Old program at this position will be released.
1083 *
1084 * A cgroup with MULTI or OVERRIDE flag allows any attach flags in sub-cgroups.
1085 * A cgroup with NONE doesn't allow any programs in sub-cgroups.
1086 * Ex1:
1087 * cgrp1 (MULTI progs A, B) ->
1088 * cgrp2 (OVERRIDE prog C) ->
1089 * cgrp3 (MULTI prog D) ->
1090 * cgrp4 (OVERRIDE prog E) ->
1091 * cgrp5 (NONE prog F)
1092 * the event in cgrp5 triggers execution of F,D,A,B in that order.
1093 * if prog F is detached, the execution is E,D,A,B
1094 * if prog F and D are detached, the execution is E,A,B
1095 * if prog F, E and D are detached, the execution is C,A,B
1096 *
1097 * All eligible programs are executed regardless of return code from
1098 * earlier programs.
1099 */
1100 #define BPF_F_ALLOW_OVERRIDE (1U << 0)
1101 #define BPF_F_ALLOW_MULTI (1U << 1)
1102 #define BPF_F_REPLACE (1U << 2)
1103
1104 /* If BPF_F_STRICT_ALIGNMENT is used in BPF_PROG_LOAD command, the
1105 * verifier will perform strict alignment checking as if the kernel
1106 * has been built with CONFIG_EFFICIENT_UNALIGNED_ACCESS not set,
1107 * and NET_IP_ALIGN defined to 2.
1108 */
1109 #define BPF_F_STRICT_ALIGNMENT (1U << 0)
1110
1111 /* If BPF_F_ANY_ALIGNMENT is used in BPF_PROF_LOAD command, the
1112 * verifier will allow any alignment whatsoever. On platforms
1113 * with strict alignment requirements for loads ands stores (such
1114 * as sparc and mips) the verifier validates that all loads and
1115 * stores provably follow this requirement. This flag turns that
1116 * checking and enforcement off.
1117 *
1118 * It is mostly used for testing when we want to validate the
1119 * context and memory access aspects of the verifier, but because
1120 * of an unaligned access the alignment check would trigger before
1121 * the one we are interested in.
1122 */
1123 #define BPF_F_ANY_ALIGNMENT (1U << 1)
1124
1125 /* BPF_F_TEST_RND_HI32 is used in BPF_PROG_LOAD command for testing purpose.
1126 * Verifier does sub-register def/use analysis and identifies instructions whose
1127 * def only matters for low 32-bit, high 32-bit is never referenced later
1128 * through implicit zero extension. Therefore verifier notifies JIT back-ends
1129 * that it is safe to ignore clearing high 32-bit for these instructions. This
1130 * saves some back-ends a lot of code-gen. However such optimization is not
1131 * necessary on some arches, for example x86_64, arm64 etc, whose JIT back-ends
1132 * hence hasn't used verifier's analysis result. But, we really want to have a
1133 * way to be able to verify the correctness of the described optimization on
1134 * x86_64 on which testsuites are frequently exercised.
1135 *
1136 * So, this flag is introduced. Once it is set, verifier will randomize high
1137 * 32-bit for those instructions who has been identified as safe to ignore them.
1138 * Then, if verifier is not doing correct analysis, such randomization will
1139 * regress tests to expose bugs.
1140 */
1141 #define BPF_F_TEST_RND_HI32 (1U << 2)
1142
1143 /* The verifier internal test flag. Behavior is undefined */
1144 #define BPF_F_TEST_STATE_FREQ (1U << 3)
1145
1146 /* If BPF_F_SLEEPABLE is used in BPF_PROG_LOAD command, the verifier will
1147 * restrict map and helper usage for such programs. Sleepable BPF programs can
1148 * only be attached to hooks where kernel execution context allows sleeping.
1149 * Such programs are allowed to use helpers that may sleep like
1150 * bpf_copy_from_user().
1151 */
1152 #define BPF_F_SLEEPABLE (1U << 4)
1153
1154 /* If BPF_F_XDP_HAS_FRAGS is used in BPF_PROG_LOAD command, the loaded program
1155 * fully support xdp frags.
1156 */
1157 #define BPF_F_XDP_HAS_FRAGS (1U << 5)
1158
1159 /* link_create.kprobe_multi.flags used in LINK_CREATE command for
1160 * BPF_TRACE_KPROBE_MULTI attach type to create return probe.
1161 */
1162 #define BPF_F_KPROBE_MULTI_RETURN (1U << 0)
1163
1164 /* When BPF ldimm64's insn[0].src_reg != 0 then this can have
1165 * the following extensions:
1166 *
1167 * insn[0].src_reg: BPF_PSEUDO_MAP_[FD|IDX]
1168 * insn[0].imm: map fd or fd_idx
1169 * insn[1].imm: 0
1170 * insn[0].off: 0
1171 * insn[1].off: 0
1172 * ldimm64 rewrite: address of map
1173 * verifier type: CONST_PTR_TO_MAP
1174 */
1175 #define BPF_PSEUDO_MAP_FD 1
1176 #define BPF_PSEUDO_MAP_IDX 5
1177
1178 /* insn[0].src_reg: BPF_PSEUDO_MAP_[IDX_]VALUE
1179 * insn[0].imm: map fd or fd_idx
1180 * insn[1].imm: offset into value
1181 * insn[0].off: 0
1182 * insn[1].off: 0
1183 * ldimm64 rewrite: address of map[0]+offset
1184 * verifier type: PTR_TO_MAP_VALUE
1185 */
1186 #define BPF_PSEUDO_MAP_VALUE 2
1187 #define BPF_PSEUDO_MAP_IDX_VALUE 6
1188
1189 /* insn[0].src_reg: BPF_PSEUDO_BTF_ID
1190 * insn[0].imm: kernel btd id of VAR
1191 * insn[1].imm: 0
1192 * insn[0].off: 0
1193 * insn[1].off: 0
1194 * ldimm64 rewrite: address of the kernel variable
1195 * verifier type: PTR_TO_BTF_ID or PTR_TO_MEM, depending on whether the var
1196 * is struct/union.
1197 */
1198 #define BPF_PSEUDO_BTF_ID 3
1199 /* insn[0].src_reg: BPF_PSEUDO_FUNC
1200 * insn[0].imm: insn offset to the func
1201 * insn[1].imm: 0
1202 * insn[0].off: 0
1203 * insn[1].off: 0
1204 * ldimm64 rewrite: address of the function
1205 * verifier type: PTR_TO_FUNC.
1206 */
1207 #define BPF_PSEUDO_FUNC 4
1208
1209 /* when bpf_call->src_reg == BPF_PSEUDO_CALL, bpf_call->imm == pc-relative
1210 * offset to another bpf function
1211 */
1212 #define BPF_PSEUDO_CALL 1
1213 /* when bpf_call->src_reg == BPF_PSEUDO_KFUNC_CALL,
1214 * bpf_call->imm == btf_id of a BTF_KIND_FUNC in the running kernel
1215 */
1216 #define BPF_PSEUDO_KFUNC_CALL 2
1217
1218 /* flags for BPF_MAP_UPDATE_ELEM command */
1219 enum {
1220 BPF_ANY = 0, /* create new element or update existing */
1221 BPF_NOEXIST = 1, /* create new element if it didn't exist */
1222 BPF_EXIST = 2, /* update existing element */
1223 BPF_F_LOCK = 4, /* spin_lock-ed map_lookup/map_update */
1224 };
1225
1226 /* flags for BPF_MAP_CREATE command */
1227 enum {
1228 BPF_F_NO_PREALLOC = (1U << 0),
1229 /* Instead of having one common LRU list in the
1230 * BPF_MAP_TYPE_LRU_[PERCPU_]HASH map, use a percpu LRU list
1231 * which can scale and perform better.
1232 * Note, the LRU nodes (including free nodes) cannot be moved
1233 * across different LRU lists.
1234 */
1235 BPF_F_NO_COMMON_LRU = (1U << 1),
1236 /* Specify numa node during map creation */
1237 BPF_F_NUMA_NODE = (1U << 2),
1238
1239 /* Flags for accessing BPF object from syscall side. */
1240 BPF_F_RDONLY = (1U << 3),
1241 BPF_F_WRONLY = (1U << 4),
1242
1243 /* Flag for stack_map, store build_id+offset instead of pointer */
1244 BPF_F_STACK_BUILD_ID = (1U << 5),
1245
1246 /* Zero-initialize hash function seed. This should only be used for testing. */
1247 BPF_F_ZERO_SEED = (1U << 6),
1248
1249 /* Flags for accessing BPF object from program side. */
1250 BPF_F_RDONLY_PROG = (1U << 7),
1251 BPF_F_WRONLY_PROG = (1U << 8),
1252
1253 /* Clone map from listener for newly accepted socket */
1254 BPF_F_CLONE = (1U << 9),
1255
1256 /* Enable memory-mapping BPF map */
1257 BPF_F_MMAPABLE = (1U << 10),
1258
1259 /* Share perf_event among processes */
1260 BPF_F_PRESERVE_ELEMS = (1U << 11),
1261
1262 /* Create a map that is suitable to be an inner map with dynamic max entries */
1263 BPF_F_INNER_MAP = (1U << 12),
1264 };
1265
1266 /* Flags for BPF_PROG_QUERY. */
1267
1268 /* Query effective (directly attached + inherited from ancestor cgroups)
1269 * programs that will be executed for events within a cgroup.
1270 * attach_flags with this flag are always returned 0.
1271 */
1272 #define BPF_F_QUERY_EFFECTIVE (1U << 0)
1273
1274 /* Flags for BPF_PROG_TEST_RUN */
1275
1276 /* If set, run the test on the cpu specified by bpf_attr.test.cpu */
1277 #define BPF_F_TEST_RUN_ON_CPU (1U << 0)
1278 /* If set, XDP frames will be transmitted after processing */
1279 #define BPF_F_TEST_XDP_LIVE_FRAMES (1U << 1)
1280
1281 /* type for BPF_ENABLE_STATS */
1282 enum bpf_stats_type {
1283 /* enabled run_time_ns and run_cnt */
1284 BPF_STATS_RUN_TIME = 0,
1285 };
1286
1287 enum bpf_stack_build_id_status {
1288 /* user space need an empty entry to identify end of a trace */
1289 BPF_STACK_BUILD_ID_EMPTY = 0,
1290 /* with valid build_id and offset */
1291 BPF_STACK_BUILD_ID_VALID = 1,
1292 /* couldn't get build_id, fallback to ip */
1293 BPF_STACK_BUILD_ID_IP = 2,
1294 };
1295
1296 #define BPF_BUILD_ID_SIZE 20
1297 struct bpf_stack_build_id {
1298 __s32 status;
1299 unsigned char build_id[BPF_BUILD_ID_SIZE];
1300 union {
1301 __u64 offset;
1302 __u64 ip;
1303 };
1304 };
1305
1306 #define BPF_OBJ_NAME_LEN 16U
1307
1308 union bpf_attr {
1309 struct { /* anonymous struct used by BPF_MAP_CREATE command */
1310 __u32 map_type; /* one of enum bpf_map_type */
1311 __u32 key_size; /* size of key in bytes */
1312 __u32 value_size; /* size of value in bytes */
1313 __u32 max_entries; /* max number of entries in a map */
1314 __u32 map_flags; /* BPF_MAP_CREATE related
1315 * flags defined above.
1316 */
1317 __u32 inner_map_fd; /* fd pointing to the inner map */
1318 __u32 numa_node; /* numa node (effective only if
1319 * BPF_F_NUMA_NODE is set).
1320 */
1321 char map_name[BPF_OBJ_NAME_LEN];
1322 __u32 map_ifindex; /* ifindex of netdev to create on */
1323 __u32 btf_fd; /* fd pointing to a BTF type data */
1324 __u32 btf_key_type_id; /* BTF type_id of the key */
1325 __u32 btf_value_type_id; /* BTF type_id of the value */
1326 __u32 btf_vmlinux_value_type_id;/* BTF type_id of a kernel-
1327 * struct stored as the
1328 * map value
1329 */
1330 /* Any per-map-type extra fields
1331 *
1332 * BPF_MAP_TYPE_BLOOM_FILTER - the lowest 4 bits indicate the
1333 * number of hash functions (if 0, the bloom filter will default
1334 * to using 5 hash functions).
1335 */
1336 __u64 map_extra;
1337 };
1338
1339 struct { /* anonymous struct used by BPF_MAP_*_ELEM commands */
1340 __u32 map_fd;
1341 __aligned_u64 key;
1342 union {
1343 __aligned_u64 value;
1344 __aligned_u64 next_key;
1345 };
1346 __u64 flags;
1347 };
1348
1349 struct { /* struct used by BPF_MAP_*_BATCH commands */
1350 __aligned_u64 in_batch; /* start batch,
1351 * NULL to start from beginning
1352 */
1353 __aligned_u64 out_batch; /* output: next start batch */
1354 __aligned_u64 keys;
1355 __aligned_u64 values;
1356 __u32 count; /* input/output:
1357 * input: # of key/value
1358 * elements
1359 * output: # of filled elements
1360 */
1361 __u32 map_fd;
1362 __u64 elem_flags;
1363 __u64 flags;
1364 } batch;
1365
1366 struct { /* anonymous struct used by BPF_PROG_LOAD command */
1367 __u32 prog_type; /* one of enum bpf_prog_type */
1368 __u32 insn_cnt;
1369 __aligned_u64 insns;
1370 __aligned_u64 license;
1371 __u32 log_level; /* verbosity level of verifier */
1372 __u32 log_size; /* size of user buffer */
1373 __aligned_u64 log_buf; /* user supplied buffer */
1374 __u32 kern_version; /* not used */
1375 __u32 prog_flags;
1376 char prog_name[BPF_OBJ_NAME_LEN];
1377 __u32 prog_ifindex; /* ifindex of netdev to prep for */
1378 /* For some prog types expected attach type must be known at
1379 * load time to verify attach type specific parts of prog
1380 * (context accesses, allowed helpers, etc).
1381 */
1382 __u32 expected_attach_type;
1383 __u32 prog_btf_fd; /* fd pointing to BTF type data */
1384 __u32 func_info_rec_size; /* userspace bpf_func_info size */
1385 __aligned_u64 func_info; /* func info */
1386 __u32 func_info_cnt; /* number of bpf_func_info records */
1387 __u32 line_info_rec_size; /* userspace bpf_line_info size */
1388 __aligned_u64 line_info; /* line info */
1389 __u32 line_info_cnt; /* number of bpf_line_info records */
1390 __u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1391 union {
1392 /* valid prog_fd to attach to bpf prog */
1393 __u32 attach_prog_fd;
1394 /* or valid module BTF object fd or 0 to attach to vmlinux */
1395 __u32 attach_btf_obj_fd;
1396 };
1397 __u32 core_relo_cnt; /* number of bpf_core_relo */
1398 __aligned_u64 fd_array; /* array of FDs */
1399 __aligned_u64 core_relos;
1400 __u32 core_relo_rec_size; /* sizeof(struct bpf_core_relo) */
1401 };
1402
1403 struct { /* anonymous struct used by BPF_OBJ_* commands */
1404 __aligned_u64 pathname;
1405 __u32 bpf_fd;
1406 __u32 file_flags;
1407 };
1408
1409 struct { /* anonymous struct used by BPF_PROG_ATTACH/DETACH commands */
1410 __u32 target_fd; /* container object to attach to */
1411 __u32 attach_bpf_fd; /* eBPF program to attach */
1412 __u32 attach_type;
1413 __u32 attach_flags;
1414 __u32 replace_bpf_fd; /* previously attached eBPF
1415 * program to replace if
1416 * BPF_F_REPLACE is used
1417 */
1418 };
1419
1420 struct { /* anonymous struct used by BPF_PROG_TEST_RUN command */
1421 __u32 prog_fd;
1422 __u32 retval;
1423 __u32 data_size_in; /* input: len of data_in */
1424 __u32 data_size_out; /* input/output: len of data_out
1425 * returns ENOSPC if data_out
1426 * is too small.
1427 */
1428 __aligned_u64 data_in;
1429 __aligned_u64 data_out;
1430 __u32 repeat;
1431 __u32 duration;
1432 __u32 ctx_size_in; /* input: len of ctx_in */
1433 __u32 ctx_size_out; /* input/output: len of ctx_out
1434 * returns ENOSPC if ctx_out
1435 * is too small.
1436 */
1437 __aligned_u64 ctx_in;
1438 __aligned_u64 ctx_out;
1439 __u32 flags;
1440 __u32 cpu;
1441 __u32 batch_size;
1442 } test;
1443
1444 struct { /* anonymous struct used by BPF_*_GET_*_ID */
1445 union {
1446 __u32 start_id;
1447 __u32 prog_id;
1448 __u32 map_id;
1449 __u32 btf_id;
1450 __u32 link_id;
1451 };
1452 __u32 next_id;
1453 __u32 open_flags;
1454 };
1455
1456 struct { /* anonymous struct used by BPF_OBJ_GET_INFO_BY_FD */
1457 __u32 bpf_fd;
1458 __u32 info_len;
1459 __aligned_u64 info;
1460 } info;
1461
1462 struct { /* anonymous struct used by BPF_PROG_QUERY command */
1463 __u32 target_fd; /* container object to query */
1464 __u32 attach_type;
1465 __u32 query_flags;
1466 __u32 attach_flags;
1467 __aligned_u64 prog_ids;
1468 __u32 prog_cnt;
1469 /* output: per-program attach_flags.
1470 * not allowed to be set during effective query.
1471 */
1472 __aligned_u64 prog_attach_flags;
1473 } query;
1474
1475 struct { /* anonymous struct used by BPF_RAW_TRACEPOINT_OPEN command */
1476 __u64 name;
1477 __u32 prog_fd;
1478 } raw_tracepoint;
1479
1480 struct { /* anonymous struct for BPF_BTF_LOAD */
1481 __aligned_u64 btf;
1482 __aligned_u64 btf_log_buf;
1483 __u32 btf_size;
1484 __u32 btf_log_size;
1485 __u32 btf_log_level;
1486 };
1487
1488 struct {
1489 __u32 pid; /* input: pid */
1490 __u32 fd; /* input: fd */
1491 __u32 flags; /* input: flags */
1492 __u32 buf_len; /* input/output: buf len */
1493 __aligned_u64 buf; /* input/output:
1494 * tp_name for tracepoint
1495 * symbol for kprobe
1496 * filename for uprobe
1497 */
1498 __u32 prog_id; /* output: prod_id */
1499 __u32 fd_type; /* output: BPF_FD_TYPE_* */
1500 __u64 probe_offset; /* output: probe_offset */
1501 __u64 probe_addr; /* output: probe_addr */
1502 } task_fd_query;
1503
1504 struct { /* struct used by BPF_LINK_CREATE command */
1505 __u32 prog_fd; /* eBPF program to attach */
1506 union {
1507 __u32 target_fd; /* object to attach to */
1508 __u32 target_ifindex; /* target ifindex */
1509 };
1510 __u32 attach_type; /* attach type */
1511 __u32 flags; /* extra flags */
1512 union {
1513 __u32 target_btf_id; /* btf_id of target to attach to */
1514 struct {
1515 __aligned_u64 iter_info; /* extra bpf_iter_link_info */
1516 __u32 iter_info_len; /* iter_info length */
1517 };
1518 struct {
1519 /* black box user-provided value passed through
1520 * to BPF program at the execution time and
1521 * accessible through bpf_get_attach_cookie() BPF helper
1522 */
1523 __u64 bpf_cookie;
1524 } perf_event;
1525 struct {
1526 __u32 flags;
1527 __u32 cnt;
1528 __aligned_u64 syms;
1529 __aligned_u64 addrs;
1530 __aligned_u64 cookies;
1531 } kprobe_multi;
1532 struct {
1533 /* this is overlaid with the target_btf_id above. */
1534 __u32 target_btf_id;
1535 /* black box user-provided value passed through
1536 * to BPF program at the execution time and
1537 * accessible through bpf_get_attach_cookie() BPF helper
1538 */
1539 __u64 cookie;
1540 } tracing;
1541 };
1542 } link_create;
1543
1544 struct { /* struct used by BPF_LINK_UPDATE command */
1545 __u32 link_fd; /* link fd */
1546 /* new program fd to update link with */
1547 __u32 new_prog_fd;
1548 __u32 flags; /* extra flags */
1549 /* expected link's program fd; is specified only if
1550 * BPF_F_REPLACE flag is set in flags */
1551 __u32 old_prog_fd;
1552 } link_update;
1553
1554 struct {
1555 __u32 link_fd;
1556 } link_detach;
1557
1558 struct { /* struct used by BPF_ENABLE_STATS command */
1559 __u32 type;
1560 } enable_stats;
1561
1562 struct { /* struct used by BPF_ITER_CREATE command */
1563 __u32 link_fd;
1564 __u32 flags;
1565 } iter_create;
1566
1567 struct { /* struct used by BPF_PROG_BIND_MAP command */
1568 __u32 prog_fd;
1569 __u32 map_fd;
1570 __u32 flags; /* extra flags */
1571 } prog_bind_map;
1572
1573 } __attribute__((aligned(8)));
1574
1575 /* The description below is an attempt at providing documentation to eBPF
1576 * developers about the multiple available eBPF helper functions. It can be
1577 * parsed and used to produce a manual page. The workflow is the following,
1578 * and requires the rst2man utility:
1579 *
1580 * $ ./scripts/bpf_doc.py \
1581 * --filename include/uapi/linux/bpf.h > /tmp/bpf-helpers.rst
1582 * $ rst2man /tmp/bpf-helpers.rst > /tmp/bpf-helpers.7
1583 * $ man /tmp/bpf-helpers.7
1584 *
1585 * Note that in order to produce this external documentation, some RST
1586 * formatting is used in the descriptions to get "bold" and "italics" in
1587 * manual pages. Also note that the few trailing white spaces are
1588 * intentional, removing them would break paragraphs for rst2man.
1589 *
1590 * Start of BPF helper function descriptions:
1591 *
1592 * void *bpf_map_lookup_elem(struct bpf_map *map, const void *key)
1593 * Description
1594 * Perform a lookup in *map* for an entry associated to *key*.
1595 * Return
1596 * Map value associated to *key*, or **NULL** if no entry was
1597 * found.
1598 *
1599 * long bpf_map_update_elem(struct bpf_map *map, const void *key, const void *value, u64 flags)
1600 * Description
1601 * Add or update the value of the entry associated to *key* in
1602 * *map* with *value*. *flags* is one of:
1603 *
1604 * **BPF_NOEXIST**
1605 * The entry for *key* must not exist in the map.
1606 * **BPF_EXIST**
1607 * The entry for *key* must already exist in the map.
1608 * **BPF_ANY**
1609 * No condition on the existence of the entry for *key*.
1610 *
1611 * Flag value **BPF_NOEXIST** cannot be used for maps of types
1612 * **BPF_MAP_TYPE_ARRAY** or **BPF_MAP_TYPE_PERCPU_ARRAY** (all
1613 * elements always exist), the helper would return an error.
1614 * Return
1615 * 0 on success, or a negative error in case of failure.
1616 *
1617 * long bpf_map_delete_elem(struct bpf_map *map, const void *key)
1618 * Description
1619 * Delete entry with *key* from *map*.
1620 * Return
1621 * 0 on success, or a negative error in case of failure.
1622 *
1623 * long bpf_probe_read(void *dst, u32 size, const void *unsafe_ptr)
1624 * Description
1625 * For tracing programs, safely attempt to read *size* bytes from
1626 * kernel space address *unsafe_ptr* and store the data in *dst*.
1627 *
1628 * Generally, use **bpf_probe_read_user**\ () or
1629 * **bpf_probe_read_kernel**\ () instead.
1630 * Return
1631 * 0 on success, or a negative error in case of failure.
1632 *
1633 * u64 bpf_ktime_get_ns(void)
1634 * Description
1635 * Return the time elapsed since system boot, in nanoseconds.
1636 * Does not include time the system was suspended.
1637 * See: **clock_gettime**\ (**CLOCK_MONOTONIC**)
1638 * Return
1639 * Current *ktime*.
1640 *
1641 * long bpf_trace_printk(const char *fmt, u32 fmt_size, ...)
1642 * Description
1643 * This helper is a "printk()-like" facility for debugging. It
1644 * prints a message defined by format *fmt* (of size *fmt_size*)
1645 * to file *\/sys/kernel/debug/tracing/trace* from DebugFS, if
1646 * available. It can take up to three additional **u64**
1647 * arguments (as an eBPF helpers, the total number of arguments is
1648 * limited to five).
1649 *
1650 * Each time the helper is called, it appends a line to the trace.
1651 * Lines are discarded while *\/sys/kernel/debug/tracing/trace* is
1652 * open, use *\/sys/kernel/debug/tracing/trace_pipe* to avoid this.
1653 * The format of the trace is customizable, and the exact output
1654 * one will get depends on the options set in
1655 * *\/sys/kernel/debug/tracing/trace_options* (see also the
1656 * *README* file under the same directory). However, it usually
1657 * defaults to something like:
1658 *
1659 * ::
1660 *
1661 * telnet-470 [001] .N.. 419421.045894: 0x00000001: <formatted msg>
1662 *
1663 * In the above:
1664 *
1665 * * ``telnet`` is the name of the current task.
1666 * * ``470`` is the PID of the current task.
1667 * * ``001`` is the CPU number on which the task is
1668 * running.
1669 * * In ``.N..``, each character refers to a set of
1670 * options (whether irqs are enabled, scheduling
1671 * options, whether hard/softirqs are running, level of
1672 * preempt_disabled respectively). **N** means that
1673 * **TIF_NEED_RESCHED** and **PREEMPT_NEED_RESCHED**
1674 * are set.
1675 * * ``419421.045894`` is a timestamp.
1676 * * ``0x00000001`` is a fake value used by BPF for the
1677 * instruction pointer register.
1678 * * ``<formatted msg>`` is the message formatted with
1679 * *fmt*.
1680 *
1681 * The conversion specifiers supported by *fmt* are similar, but
1682 * more limited than for printk(). They are **%d**, **%i**,
1683 * **%u**, **%x**, **%ld**, **%li**, **%lu**, **%lx**, **%lld**,
1684 * **%lli**, **%llu**, **%llx**, **%p**, **%s**. No modifier (size
1685 * of field, padding with zeroes, etc.) is available, and the
1686 * helper will return **-EINVAL** (but print nothing) if it
1687 * encounters an unknown specifier.
1688 *
1689 * Also, note that **bpf_trace_printk**\ () is slow, and should
1690 * only be used for debugging purposes. For this reason, a notice
1691 * block (spanning several lines) is printed to kernel logs and
1692 * states that the helper should not be used "for production use"
1693 * the first time this helper is used (or more precisely, when
1694 * **trace_printk**\ () buffers are allocated). For passing values
1695 * to user space, perf events should be preferred.
1696 * Return
1697 * The number of bytes written to the buffer, or a negative error
1698 * in case of failure.
1699 *
1700 * u32 bpf_get_prandom_u32(void)
1701 * Description
1702 * Get a pseudo-random number.
1703 *
1704 * From a security point of view, this helper uses its own
1705 * pseudo-random internal state, and cannot be used to infer the
1706 * seed of other random functions in the kernel. However, it is
1707 * essential to note that the generator used by the helper is not
1708 * cryptographically secure.
1709 * Return
1710 * A random 32-bit unsigned value.
1711 *
1712 * u32 bpf_get_smp_processor_id(void)
1713 * Description
1714 * Get the SMP (symmetric multiprocessing) processor id. Note that
1715 * all programs run with migration disabled, which means that the
1716 * SMP processor id is stable during all the execution of the
1717 * program.
1718 * Return
1719 * The SMP id of the processor running the program.
1720 *
1721 * long bpf_skb_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len, u64 flags)
1722 * Description
1723 * Store *len* bytes from address *from* into the packet
1724 * associated to *skb*, at *offset*. *flags* are a combination of
1725 * **BPF_F_RECOMPUTE_CSUM** (automatically recompute the
1726 * checksum for the packet after storing the bytes) and
1727 * **BPF_F_INVALIDATE_HASH** (set *skb*\ **->hash**, *skb*\
1728 * **->swhash** and *skb*\ **->l4hash** to 0).
1729 *
1730 * A call to this helper is susceptible to change the underlying
1731 * packet buffer. Therefore, at load time, all checks on pointers
1732 * previously done by the verifier are invalidated and must be
1733 * performed again, if the helper is used in combination with
1734 * direct packet access.
1735 * Return
1736 * 0 on success, or a negative error in case of failure.
1737 *
1738 * long bpf_l3_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 size)
1739 * Description
1740 * Recompute the layer 3 (e.g. IP) checksum for the packet
1741 * associated to *skb*. Computation is incremental, so the helper
1742 * must know the former value of the header field that was
1743 * modified (*from*), the new value of this field (*to*), and the
1744 * number of bytes (2 or 4) for this field, stored in *size*.
1745 * Alternatively, it is possible to store the difference between
1746 * the previous and the new values of the header field in *to*, by
1747 * setting *from* and *size* to 0. For both methods, *offset*
1748 * indicates the location of the IP checksum within the packet.
1749 *
1750 * This helper works in combination with **bpf_csum_diff**\ (),
1751 * which does not update the checksum in-place, but offers more
1752 * flexibility and can handle sizes larger than 2 or 4 for the
1753 * checksum to update.
1754 *
1755 * A call to this helper is susceptible to change the underlying
1756 * packet buffer. Therefore, at load time, all checks on pointers
1757 * previously done by the verifier are invalidated and must be
1758 * performed again, if the helper is used in combination with
1759 * direct packet access.
1760 * Return
1761 * 0 on success, or a negative error in case of failure.
1762 *
1763 * long bpf_l4_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 flags)
1764 * Description
1765 * Recompute the layer 4 (e.g. TCP, UDP or ICMP) checksum for the
1766 * packet associated to *skb*. Computation is incremental, so the
1767 * helper must know the former value of the header field that was
1768 * modified (*from*), the new value of this field (*to*), and the
1769 * number of bytes (2 or 4) for this field, stored on the lowest
1770 * four bits of *flags*. Alternatively, it is possible to store
1771 * the difference between the previous and the new values of the
1772 * header field in *to*, by setting *from* and the four lowest
1773 * bits of *flags* to 0. For both methods, *offset* indicates the
1774 * location of the IP checksum within the packet. In addition to
1775 * the size of the field, *flags* can be added (bitwise OR) actual
1776 * flags. With **BPF_F_MARK_MANGLED_0**, a null checksum is left
1777 * untouched (unless **BPF_F_MARK_ENFORCE** is added as well), and
1778 * for updates resulting in a null checksum the value is set to
1779 * **CSUM_MANGLED_0** instead. Flag **BPF_F_PSEUDO_HDR** indicates
1780 * the checksum is to be computed against a pseudo-header.
1781 *
1782 * This helper works in combination with **bpf_csum_diff**\ (),
1783 * which does not update the checksum in-place, but offers more
1784 * flexibility and can handle sizes larger than 2 or 4 for the
1785 * checksum to update.
1786 *
1787 * A call to this helper is susceptible to change the underlying
1788 * packet buffer. Therefore, at load time, all checks on pointers
1789 * previously done by the verifier are invalidated and must be
1790 * performed again, if the helper is used in combination with
1791 * direct packet access.
1792 * Return
1793 * 0 on success, or a negative error in case of failure.
1794 *
1795 * long bpf_tail_call(void *ctx, struct bpf_map *prog_array_map, u32 index)
1796 * Description
1797 * This special helper is used to trigger a "tail call", or in
1798 * other words, to jump into another eBPF program. The same stack
1799 * frame is used (but values on stack and in registers for the
1800 * caller are not accessible to the callee). This mechanism allows
1801 * for program chaining, either for raising the maximum number of
1802 * available eBPF instructions, or to execute given programs in
1803 * conditional blocks. For security reasons, there is an upper
1804 * limit to the number of successive tail calls that can be
1805 * performed.
1806 *
1807 * Upon call of this helper, the program attempts to jump into a
1808 * program referenced at index *index* in *prog_array_map*, a
1809 * special map of type **BPF_MAP_TYPE_PROG_ARRAY**, and passes
1810 * *ctx*, a pointer to the context.
1811 *
1812 * If the call succeeds, the kernel immediately runs the first
1813 * instruction of the new program. This is not a function call,
1814 * and it never returns to the previous program. If the call
1815 * fails, then the helper has no effect, and the caller continues
1816 * to run its subsequent instructions. A call can fail if the
1817 * destination program for the jump does not exist (i.e. *index*
1818 * is superior to the number of entries in *prog_array_map*), or
1819 * if the maximum number of tail calls has been reached for this
1820 * chain of programs. This limit is defined in the kernel by the
1821 * macro **MAX_TAIL_CALL_CNT** (not accessible to user space),
1822 * which is currently set to 33.
1823 * Return
1824 * 0 on success, or a negative error in case of failure.
1825 *
1826 * long bpf_clone_redirect(struct sk_buff *skb, u32 ifindex, u64 flags)
1827 * Description
1828 * Clone and redirect the packet associated to *skb* to another
1829 * net device of index *ifindex*. Both ingress and egress
1830 * interfaces can be used for redirection. The **BPF_F_INGRESS**
1831 * value in *flags* is used to make the distinction (ingress path
1832 * is selected if the flag is present, egress path otherwise).
1833 * This is the only flag supported for now.
1834 *
1835 * In comparison with **bpf_redirect**\ () helper,
1836 * **bpf_clone_redirect**\ () has the associated cost of
1837 * duplicating the packet buffer, but this can be executed out of
1838 * the eBPF program. Conversely, **bpf_redirect**\ () is more
1839 * efficient, but it is handled through an action code where the
1840 * redirection happens only after the eBPF program has returned.
1841 *
1842 * A call to this helper is susceptible to change the underlying
1843 * packet buffer. Therefore, at load time, all checks on pointers
1844 * previously done by the verifier are invalidated and must be
1845 * performed again, if the helper is used in combination with
1846 * direct packet access.
1847 * Return
1848 * 0 on success, or a negative error in case of failure.
1849 *
1850 * u64 bpf_get_current_pid_tgid(void)
1851 * Description
1852 * Get the current pid and tgid.
1853 * Return
1854 * A 64-bit integer containing the current tgid and pid, and
1855 * created as such:
1856 * *current_task*\ **->tgid << 32 \|**
1857 * *current_task*\ **->pid**.
1858 *
1859 * u64 bpf_get_current_uid_gid(void)
1860 * Description
1861 * Get the current uid and gid.
1862 * Return
1863 * A 64-bit integer containing the current GID and UID, and
1864 * created as such: *current_gid* **<< 32 \|** *current_uid*.
1865 *
1866 * long bpf_get_current_comm(void *buf, u32 size_of_buf)
1867 * Description
1868 * Copy the **comm** attribute of the current task into *buf* of
1869 * *size_of_buf*. The **comm** attribute contains the name of
1870 * the executable (excluding the path) for the current task. The
1871 * *size_of_buf* must be strictly positive. On success, the
1872 * helper makes sure that the *buf* is NUL-terminated. On failure,
1873 * it is filled with zeroes.
1874 * Return
1875 * 0 on success, or a negative error in case of failure.
1876 *
1877 * u32 bpf_get_cgroup_classid(struct sk_buff *skb)
1878 * Description
1879 * Retrieve the classid for the current task, i.e. for the net_cls
1880 * cgroup to which *skb* belongs.
1881 *
1882 * This helper can be used on TC egress path, but not on ingress.
1883 *
1884 * The net_cls cgroup provides an interface to tag network packets
1885 * based on a user-provided identifier for all traffic coming from
1886 * the tasks belonging to the related cgroup. See also the related
1887 * kernel documentation, available from the Linux sources in file
1888 * *Documentation/admin-guide/cgroup-v1/net_cls.rst*.
1889 *
1890 * The Linux kernel has two versions for cgroups: there are
1891 * cgroups v1 and cgroups v2. Both are available to users, who can
1892 * use a mixture of them, but note that the net_cls cgroup is for
1893 * cgroup v1 only. This makes it incompatible with BPF programs
1894 * run on cgroups, which is a cgroup-v2-only feature (a socket can
1895 * only hold data for one version of cgroups at a time).
1896 *
1897 * This helper is only available is the kernel was compiled with
1898 * the **CONFIG_CGROUP_NET_CLASSID** configuration option set to
1899 * "**y**" or to "**m**".
1900 * Return
1901 * The classid, or 0 for the default unconfigured classid.
1902 *
1903 * long bpf_skb_vlan_push(struct sk_buff *skb, __be16 vlan_proto, u16 vlan_tci)
1904 * Description
1905 * Push a *vlan_tci* (VLAN tag control information) of protocol
1906 * *vlan_proto* to the packet associated to *skb*, then update
1907 * the checksum. Note that if *vlan_proto* is different from
1908 * **ETH_P_8021Q** and **ETH_P_8021AD**, it is considered to
1909 * be **ETH_P_8021Q**.
1910 *
1911 * A call to this helper is susceptible to change the underlying
1912 * packet buffer. Therefore, at load time, all checks on pointers
1913 * previously done by the verifier are invalidated and must be
1914 * performed again, if the helper is used in combination with
1915 * direct packet access.
1916 * Return
1917 * 0 on success, or a negative error in case of failure.
1918 *
1919 * long bpf_skb_vlan_pop(struct sk_buff *skb)
1920 * Description
1921 * Pop a VLAN header from the packet associated to *skb*.
1922 *
1923 * A call to this helper is susceptible to change the underlying
1924 * packet buffer. Therefore, at load time, all checks on pointers
1925 * previously done by the verifier are invalidated and must be
1926 * performed again, if the helper is used in combination with
1927 * direct packet access.
1928 * Return
1929 * 0 on success, or a negative error in case of failure.
1930 *
1931 * long bpf_skb_get_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags)
1932 * Description
1933 * Get tunnel metadata. This helper takes a pointer *key* to an
1934 * empty **struct bpf_tunnel_key** of **size**, that will be
1935 * filled with tunnel metadata for the packet associated to *skb*.
1936 * The *flags* can be set to **BPF_F_TUNINFO_IPV6**, which
1937 * indicates that the tunnel is based on IPv6 protocol instead of
1938 * IPv4.
1939 *
1940 * The **struct bpf_tunnel_key** is an object that generalizes the
1941 * principal parameters used by various tunneling protocols into a
1942 * single struct. This way, it can be used to easily make a
1943 * decision based on the contents of the encapsulation header,
1944 * "summarized" in this struct. In particular, it holds the IP
1945 * address of the remote end (IPv4 or IPv6, depending on the case)
1946 * in *key*\ **->remote_ipv4** or *key*\ **->remote_ipv6**. Also,
1947 * this struct exposes the *key*\ **->tunnel_id**, which is
1948 * generally mapped to a VNI (Virtual Network Identifier), making
1949 * it programmable together with the **bpf_skb_set_tunnel_key**\
1950 * () helper.
1951 *
1952 * Let's imagine that the following code is part of a program
1953 * attached to the TC ingress interface, on one end of a GRE
1954 * tunnel, and is supposed to filter out all messages coming from
1955 * remote ends with IPv4 address other than 10.0.0.1:
1956 *
1957 * ::
1958 *
1959 * int ret;
1960 * struct bpf_tunnel_key key = {};
1961 *
1962 * ret = bpf_skb_get_tunnel_key(skb, &key, sizeof(key), 0);
1963 * if (ret < 0)
1964 * return TC_ACT_SHOT; // drop packet
1965 *
1966 * if (key.remote_ipv4 != 0x0a000001)
1967 * return TC_ACT_SHOT; // drop packet
1968 *
1969 * return TC_ACT_OK; // accept packet
1970 *
1971 * This interface can also be used with all encapsulation devices
1972 * that can operate in "collect metadata" mode: instead of having
1973 * one network device per specific configuration, the "collect
1974 * metadata" mode only requires a single device where the
1975 * configuration can be extracted from this helper.
1976 *
1977 * This can be used together with various tunnels such as VXLan,
1978 * Geneve, GRE or IP in IP (IPIP).
1979 * Return
1980 * 0 on success, or a negative error in case of failure.
1981 *
1982 * long bpf_skb_set_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags)
1983 * Description
1984 * Populate tunnel metadata for packet associated to *skb.* The
1985 * tunnel metadata is set to the contents of *key*, of *size*. The
1986 * *flags* can be set to a combination of the following values:
1987 *
1988 * **BPF_F_TUNINFO_IPV6**
1989 * Indicate that the tunnel is based on IPv6 protocol
1990 * instead of IPv4.
1991 * **BPF_F_ZERO_CSUM_TX**
1992 * For IPv4 packets, add a flag to tunnel metadata
1993 * indicating that checksum computation should be skipped
1994 * and checksum set to zeroes.
1995 * **BPF_F_DONT_FRAGMENT**
1996 * Add a flag to tunnel metadata indicating that the
1997 * packet should not be fragmented.
1998 * **BPF_F_SEQ_NUMBER**
1999 * Add a flag to tunnel metadata indicating that a
2000 * sequence number should be added to tunnel header before
2001 * sending the packet. This flag was added for GRE
2002 * encapsulation, but might be used with other protocols
2003 * as well in the future.
2004 *
2005 * Here is a typical usage on the transmit path:
2006 *
2007 * ::
2008 *
2009 * struct bpf_tunnel_key key;
2010 * populate key ...
2011 * bpf_skb_set_tunnel_key(skb, &key, sizeof(key), 0);
2012 * bpf_clone_redirect(skb, vxlan_dev_ifindex, 0);
2013 *
2014 * See also the description of the **bpf_skb_get_tunnel_key**\ ()
2015 * helper for additional information.
2016 * Return
2017 * 0 on success, or a negative error in case of failure.
2018 *
2019 * u64 bpf_perf_event_read(struct bpf_map *map, u64 flags)
2020 * Description
2021 * Read the value of a perf event counter. This helper relies on a
2022 * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of
2023 * the perf event counter is selected when *map* is updated with
2024 * perf event file descriptors. The *map* is an array whose size
2025 * is the number of available CPUs, and each cell contains a value
2026 * relative to one CPU. The value to retrieve is indicated by
2027 * *flags*, that contains the index of the CPU to look up, masked
2028 * with **BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to
2029 * **BPF_F_CURRENT_CPU** to indicate that the value for the
2030 * current CPU should be retrieved.
2031 *
2032 * Note that before Linux 4.13, only hardware perf event can be
2033 * retrieved.
2034 *
2035 * Also, be aware that the newer helper
2036 * **bpf_perf_event_read_value**\ () is recommended over
2037 * **bpf_perf_event_read**\ () in general. The latter has some ABI
2038 * quirks where error and counter value are used as a return code
2039 * (which is wrong to do since ranges may overlap). This issue is
2040 * fixed with **bpf_perf_event_read_value**\ (), which at the same
2041 * time provides more features over the **bpf_perf_event_read**\
2042 * () interface. Please refer to the description of
2043 * **bpf_perf_event_read_value**\ () for details.
2044 * Return
2045 * The value of the perf event counter read from the map, or a
2046 * negative error code in case of failure.
2047 *
2048 * long bpf_redirect(u32 ifindex, u64 flags)
2049 * Description
2050 * Redirect the packet to another net device of index *ifindex*.
2051 * This helper is somewhat similar to **bpf_clone_redirect**\
2052 * (), except that the packet is not cloned, which provides
2053 * increased performance.
2054 *
2055 * Except for XDP, both ingress and egress interfaces can be used
2056 * for redirection. The **BPF_F_INGRESS** value in *flags* is used
2057 * to make the distinction (ingress path is selected if the flag
2058 * is present, egress path otherwise). Currently, XDP only
2059 * supports redirection to the egress interface, and accepts no
2060 * flag at all.
2061 *
2062 * The same effect can also be attained with the more generic
2063 * **bpf_redirect_map**\ (), which uses a BPF map to store the
2064 * redirect target instead of providing it directly to the helper.
2065 * Return
2066 * For XDP, the helper returns **XDP_REDIRECT** on success or
2067 * **XDP_ABORTED** on error. For other program types, the values
2068 * are **TC_ACT_REDIRECT** on success or **TC_ACT_SHOT** on
2069 * error.
2070 *
2071 * u32 bpf_get_route_realm(struct sk_buff *skb)
2072 * Description
2073 * Retrieve the realm or the route, that is to say the
2074 * **tclassid** field of the destination for the *skb*. The
2075 * identifier retrieved is a user-provided tag, similar to the
2076 * one used with the net_cls cgroup (see description for
2077 * **bpf_get_cgroup_classid**\ () helper), but here this tag is
2078 * held by a route (a destination entry), not by a task.
2079 *
2080 * Retrieving this identifier works with the clsact TC egress hook
2081 * (see also **tc-bpf(8)**), or alternatively on conventional
2082 * classful egress qdiscs, but not on TC ingress path. In case of
2083 * clsact TC egress hook, this has the advantage that, internally,
2084 * the destination entry has not been dropped yet in the transmit
2085 * path. Therefore, the destination entry does not need to be
2086 * artificially held via **netif_keep_dst**\ () for a classful
2087 * qdisc until the *skb* is freed.
2088 *
2089 * This helper is available only if the kernel was compiled with
2090 * **CONFIG_IP_ROUTE_CLASSID** configuration option.
2091 * Return
2092 * The realm of the route for the packet associated to *skb*, or 0
2093 * if none was found.
2094 *
2095 * long bpf_perf_event_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
2096 * Description
2097 * Write raw *data* blob into a special BPF perf event held by
2098 * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
2099 * event must have the following attributes: **PERF_SAMPLE_RAW**
2100 * as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
2101 * **PERF_COUNT_SW_BPF_OUTPUT** as **config**.
2102 *
2103 * The *flags* are used to indicate the index in *map* for which
2104 * the value must be put, masked with **BPF_F_INDEX_MASK**.
2105 * Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
2106 * to indicate that the index of the current CPU core should be
2107 * used.
2108 *
2109 * The value to write, of *size*, is passed through eBPF stack and
2110 * pointed by *data*.
2111 *
2112 * The context of the program *ctx* needs also be passed to the
2113 * helper.
2114 *
2115 * On user space, a program willing to read the values needs to
2116 * call **perf_event_open**\ () on the perf event (either for
2117 * one or for all CPUs) and to store the file descriptor into the
2118 * *map*. This must be done before the eBPF program can send data
2119 * into it. An example is available in file
2120 * *samples/bpf/trace_output_user.c* in the Linux kernel source
2121 * tree (the eBPF program counterpart is in
2122 * *samples/bpf/trace_output_kern.c*).
2123 *
2124 * **bpf_perf_event_output**\ () achieves better performance
2125 * than **bpf_trace_printk**\ () for sharing data with user
2126 * space, and is much better suitable for streaming data from eBPF
2127 * programs.
2128 *
2129 * Note that this helper is not restricted to tracing use cases
2130 * and can be used with programs attached to TC or XDP as well,
2131 * where it allows for passing data to user space listeners. Data
2132 * can be:
2133 *
2134 * * Only custom structs,
2135 * * Only the packet payload, or
2136 * * A combination of both.
2137 * Return
2138 * 0 on success, or a negative error in case of failure.
2139 *
2140 * long bpf_skb_load_bytes(const void *skb, u32 offset, void *to, u32 len)
2141 * Description
2142 * This helper was provided as an easy way to load data from a
2143 * packet. It can be used to load *len* bytes from *offset* from
2144 * the packet associated to *skb*, into the buffer pointed by
2145 * *to*.
2146 *
2147 * Since Linux 4.7, usage of this helper has mostly been replaced
2148 * by "direct packet access", enabling packet data to be
2149 * manipulated with *skb*\ **->data** and *skb*\ **->data_end**
2150 * pointing respectively to the first byte of packet data and to
2151 * the byte after the last byte of packet data. However, it
2152 * remains useful if one wishes to read large quantities of data
2153 * at once from a packet into the eBPF stack.
2154 * Return
2155 * 0 on success, or a negative error in case of failure.
2156 *
2157 * long bpf_get_stackid(void *ctx, struct bpf_map *map, u64 flags)
2158 * Description
2159 * Walk a user or a kernel stack and return its id. To achieve
2160 * this, the helper needs *ctx*, which is a pointer to the context
2161 * on which the tracing program is executed, and a pointer to a
2162 * *map* of type **BPF_MAP_TYPE_STACK_TRACE**.
2163 *
2164 * The last argument, *flags*, holds the number of stack frames to
2165 * skip (from 0 to 255), masked with
2166 * **BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
2167 * a combination of the following flags:
2168 *
2169 * **BPF_F_USER_STACK**
2170 * Collect a user space stack instead of a kernel stack.
2171 * **BPF_F_FAST_STACK_CMP**
2172 * Compare stacks by hash only.
2173 * **BPF_F_REUSE_STACKID**
2174 * If two different stacks hash into the same *stackid*,
2175 * discard the old one.
2176 *
2177 * The stack id retrieved is a 32 bit long integer handle which
2178 * can be further combined with other data (including other stack
2179 * ids) and used as a key into maps. This can be useful for
2180 * generating a variety of graphs (such as flame graphs or off-cpu
2181 * graphs).
2182 *
2183 * For walking a stack, this helper is an improvement over
2184 * **bpf_probe_read**\ (), which can be used with unrolled loops
2185 * but is not efficient and consumes a lot of eBPF instructions.
2186 * Instead, **bpf_get_stackid**\ () can collect up to
2187 * **PERF_MAX_STACK_DEPTH** both kernel and user frames. Note that
2188 * this limit can be controlled with the **sysctl** program, and
2189 * that it should be manually increased in order to profile long
2190 * user stacks (such as stacks for Java programs). To do so, use:
2191 *
2192 * ::
2193 *
2194 * # sysctl kernel.perf_event_max_stack=<new value>
2195 * Return
2196 * The positive or null stack id on success, or a negative error
2197 * in case of failure.
2198 *
2199 * s64 bpf_csum_diff(__be32 *from, u32 from_size, __be32 *to, u32 to_size, __wsum seed)
2200 * Description
2201 * Compute a checksum difference, from the raw buffer pointed by
2202 * *from*, of length *from_size* (that must be a multiple of 4),
2203 * towards the raw buffer pointed by *to*, of size *to_size*
2204 * (same remark). An optional *seed* can be added to the value
2205 * (this can be cascaded, the seed may come from a previous call
2206 * to the helper).
2207 *
2208 * This is flexible enough to be used in several ways:
2209 *
2210 * * With *from_size* == 0, *to_size* > 0 and *seed* set to
2211 * checksum, it can be used when pushing new data.
2212 * * With *from_size* > 0, *to_size* == 0 and *seed* set to
2213 * checksum, it can be used when removing data from a packet.
2214 * * With *from_size* > 0, *to_size* > 0 and *seed* set to 0, it
2215 * can be used to compute a diff. Note that *from_size* and
2216 * *to_size* do not need to be equal.
2217 *
2218 * This helper can be used in combination with
2219 * **bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\ (), to
2220 * which one can feed in the difference computed with
2221 * **bpf_csum_diff**\ ().
2222 * Return
2223 * The checksum result, or a negative error code in case of
2224 * failure.
2225 *
2226 * long bpf_skb_get_tunnel_opt(struct sk_buff *skb, void *opt, u32 size)
2227 * Description
2228 * Retrieve tunnel options metadata for the packet associated to
2229 * *skb*, and store the raw tunnel option data to the buffer *opt*
2230 * of *size*.
2231 *
2232 * This helper can be used with encapsulation devices that can
2233 * operate in "collect metadata" mode (please refer to the related
2234 * note in the description of **bpf_skb_get_tunnel_key**\ () for
2235 * more details). A particular example where this can be used is
2236 * in combination with the Geneve encapsulation protocol, where it
2237 * allows for pushing (with **bpf_skb_get_tunnel_opt**\ () helper)
2238 * and retrieving arbitrary TLVs (Type-Length-Value headers) from
2239 * the eBPF program. This allows for full customization of these
2240 * headers.
2241 * Return
2242 * The size of the option data retrieved.
2243 *
2244 * long bpf_skb_set_tunnel_opt(struct sk_buff *skb, void *opt, u32 size)
2245 * Description
2246 * Set tunnel options metadata for the packet associated to *skb*
2247 * to the option data contained in the raw buffer *opt* of *size*.
2248 *
2249 * See also the description of the **bpf_skb_get_tunnel_opt**\ ()
2250 * helper for additional information.
2251 * Return
2252 * 0 on success, or a negative error in case of failure.
2253 *
2254 * long bpf_skb_change_proto(struct sk_buff *skb, __be16 proto, u64 flags)
2255 * Description
2256 * Change the protocol of the *skb* to *proto*. Currently
2257 * supported are transition from IPv4 to IPv6, and from IPv6 to
2258 * IPv4. The helper takes care of the groundwork for the
2259 * transition, including resizing the socket buffer. The eBPF
2260 * program is expected to fill the new headers, if any, via
2261 * **skb_store_bytes**\ () and to recompute the checksums with
2262 * **bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\
2263 * (). The main case for this helper is to perform NAT64
2264 * operations out of an eBPF program.
2265 *
2266 * Internally, the GSO type is marked as dodgy so that headers are
2267 * checked and segments are recalculated by the GSO/GRO engine.
2268 * The size for GSO target is adapted as well.
2269 *
2270 * All values for *flags* are reserved for future usage, and must
2271 * be left at zero.
2272 *
2273 * A call to this helper is susceptible to change the underlying
2274 * packet buffer. Therefore, at load time, all checks on pointers
2275 * previously done by the verifier are invalidated and must be
2276 * performed again, if the helper is used in combination with
2277 * direct packet access.
2278 * Return
2279 * 0 on success, or a negative error in case of failure.
2280 *
2281 * long bpf_skb_change_type(struct sk_buff *skb, u32 type)
2282 * Description
2283 * Change the packet type for the packet associated to *skb*. This
2284 * comes down to setting *skb*\ **->pkt_type** to *type*, except
2285 * the eBPF program does not have a write access to *skb*\
2286 * **->pkt_type** beside this helper. Using a helper here allows
2287 * for graceful handling of errors.
2288 *
2289 * The major use case is to change incoming *skb*s to
2290 * **PACKET_HOST** in a programmatic way instead of having to
2291 * recirculate via **redirect**\ (..., **BPF_F_INGRESS**), for
2292 * example.
2293 *
2294 * Note that *type* only allows certain values. At this time, they
2295 * are:
2296 *
2297 * **PACKET_HOST**
2298 * Packet is for us.
2299 * **PACKET_BROADCAST**
2300 * Send packet to all.
2301 * **PACKET_MULTICAST**
2302 * Send packet to group.
2303 * **PACKET_OTHERHOST**
2304 * Send packet to someone else.
2305 * Return
2306 * 0 on success, or a negative error in case of failure.
2307 *
2308 * long bpf_skb_under_cgroup(struct sk_buff *skb, struct bpf_map *map, u32 index)
2309 * Description
2310 * Check whether *skb* is a descendant of the cgroup2 held by
2311 * *map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*.
2312 * Return
2313 * The return value depends on the result of the test, and can be:
2314 *
2315 * * 0, if the *skb* failed the cgroup2 descendant test.
2316 * * 1, if the *skb* succeeded the cgroup2 descendant test.
2317 * * A negative error code, if an error occurred.
2318 *
2319 * u32 bpf_get_hash_recalc(struct sk_buff *skb)
2320 * Description
2321 * Retrieve the hash of the packet, *skb*\ **->hash**. If it is
2322 * not set, in particular if the hash was cleared due to mangling,
2323 * recompute this hash. Later accesses to the hash can be done
2324 * directly with *skb*\ **->hash**.
2325 *
2326 * Calling **bpf_set_hash_invalid**\ (), changing a packet
2327 * prototype with **bpf_skb_change_proto**\ (), or calling
2328 * **bpf_skb_store_bytes**\ () with the
2329 * **BPF_F_INVALIDATE_HASH** are actions susceptible to clear
2330 * the hash and to trigger a new computation for the next call to
2331 * **bpf_get_hash_recalc**\ ().
2332 * Return
2333 * The 32-bit hash.
2334 *
2335 * u64 bpf_get_current_task(void)
2336 * Description
2337 * Get the current task.
2338 * Return
2339 * A pointer to the current task struct.
2340 *
2341 * long bpf_probe_write_user(void *dst, const void *src, u32 len)
2342 * Description
2343 * Attempt in a safe way to write *len* bytes from the buffer
2344 * *src* to *dst* in memory. It only works for threads that are in
2345 * user context, and *dst* must be a valid user space address.
2346 *
2347 * This helper should not be used to implement any kind of
2348 * security mechanism because of TOC-TOU attacks, but rather to
2349 * debug, divert, and manipulate execution of semi-cooperative
2350 * processes.
2351 *
2352 * Keep in mind that this feature is meant for experiments, and it
2353 * has a risk of crashing the system and running programs.
2354 * Therefore, when an eBPF program using this helper is attached,
2355 * a warning including PID and process name is printed to kernel
2356 * logs.
2357 * Return
2358 * 0 on success, or a negative error in case of failure.
2359 *
2360 * long bpf_current_task_under_cgroup(struct bpf_map *map, u32 index)
2361 * Description
2362 * Check whether the probe is being run is the context of a given
2363 * subset of the cgroup2 hierarchy. The cgroup2 to test is held by
2364 * *map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*.
2365 * Return
2366 * The return value depends on the result of the test, and can be:
2367 *
2368 * * 1, if current task belongs to the cgroup2.
2369 * * 0, if current task does not belong to the cgroup2.
2370 * * A negative error code, if an error occurred.
2371 *
2372 * long bpf_skb_change_tail(struct sk_buff *skb, u32 len, u64 flags)
2373 * Description
2374 * Resize (trim or grow) the packet associated to *skb* to the
2375 * new *len*. The *flags* are reserved for future usage, and must
2376 * be left at zero.
2377 *
2378 * The basic idea is that the helper performs the needed work to
2379 * change the size of the packet, then the eBPF program rewrites
2380 * the rest via helpers like **bpf_skb_store_bytes**\ (),
2381 * **bpf_l3_csum_replace**\ (), **bpf_l3_csum_replace**\ ()
2382 * and others. This helper is a slow path utility intended for
2383 * replies with control messages. And because it is targeted for
2384 * slow path, the helper itself can afford to be slow: it
2385 * implicitly linearizes, unclones and drops offloads from the
2386 * *skb*.
2387 *
2388 * A call to this helper is susceptible to change the underlying
2389 * packet buffer. Therefore, at load time, all checks on pointers
2390 * previously done by the verifier are invalidated and must be
2391 * performed again, if the helper is used in combination with
2392 * direct packet access.
2393 * Return
2394 * 0 on success, or a negative error in case of failure.
2395 *
2396 * long bpf_skb_pull_data(struct sk_buff *skb, u32 len)
2397 * Description
2398 * Pull in non-linear data in case the *skb* is non-linear and not
2399 * all of *len* are part of the linear section. Make *len* bytes
2400 * from *skb* readable and writable. If a zero value is passed for
2401 * *len*, then all bytes in the linear part of *skb* will be made
2402 * readable and writable.
2403 *
2404 * This helper is only needed for reading and writing with direct
2405 * packet access.
2406 *
2407 * For direct packet access, testing that offsets to access
2408 * are within packet boundaries (test on *skb*\ **->data_end**) is
2409 * susceptible to fail if offsets are invalid, or if the requested
2410 * data is in non-linear parts of the *skb*. On failure the
2411 * program can just bail out, or in the case of a non-linear
2412 * buffer, use a helper to make the data available. The
2413 * **bpf_skb_load_bytes**\ () helper is a first solution to access
2414 * the data. Another one consists in using **bpf_skb_pull_data**
2415 * to pull in once the non-linear parts, then retesting and
2416 * eventually access the data.
2417 *
2418 * At the same time, this also makes sure the *skb* is uncloned,
2419 * which is a necessary condition for direct write. As this needs
2420 * to be an invariant for the write part only, the verifier
2421 * detects writes and adds a prologue that is calling
2422 * **bpf_skb_pull_data()** to effectively unclone the *skb* from
2423 * the very beginning in case it is indeed cloned.
2424 *
2425 * A call to this helper is susceptible to change the underlying
2426 * packet buffer. Therefore, at load time, all checks on pointers
2427 * previously done by the verifier are invalidated and must be
2428 * performed again, if the helper is used in combination with
2429 * direct packet access.
2430 * Return
2431 * 0 on success, or a negative error in case of failure.
2432 *
2433 * s64 bpf_csum_update(struct sk_buff *skb, __wsum csum)
2434 * Description
2435 * Add the checksum *csum* into *skb*\ **->csum** in case the
2436 * driver has supplied a checksum for the entire packet into that
2437 * field. Return an error otherwise. This helper is intended to be
2438 * used in combination with **bpf_csum_diff**\ (), in particular
2439 * when the checksum needs to be updated after data has been
2440 * written into the packet through direct packet access.
2441 * Return
2442 * The checksum on success, or a negative error code in case of
2443 * failure.
2444 *
2445 * void bpf_set_hash_invalid(struct sk_buff *skb)
2446 * Description
2447 * Invalidate the current *skb*\ **->hash**. It can be used after
2448 * mangling on headers through direct packet access, in order to
2449 * indicate that the hash is outdated and to trigger a
2450 * recalculation the next time the kernel tries to access this
2451 * hash or when the **bpf_get_hash_recalc**\ () helper is called.
2452 * Return
2453 * void.
2454 *
2455 * long bpf_get_numa_node_id(void)
2456 * Description
2457 * Return the id of the current NUMA node. The primary use case
2458 * for this helper is the selection of sockets for the local NUMA
2459 * node, when the program is attached to sockets using the
2460 * **SO_ATTACH_REUSEPORT_EBPF** option (see also **socket(7)**),
2461 * but the helper is also available to other eBPF program types,
2462 * similarly to **bpf_get_smp_processor_id**\ ().
2463 * Return
2464 * The id of current NUMA node.
2465 *
2466 * long bpf_skb_change_head(struct sk_buff *skb, u32 len, u64 flags)
2467 * Description
2468 * Grows headroom of packet associated to *skb* and adjusts the
2469 * offset of the MAC header accordingly, adding *len* bytes of
2470 * space. It automatically extends and reallocates memory as
2471 * required.
2472 *
2473 * This helper can be used on a layer 3 *skb* to push a MAC header
2474 * for redirection into a layer 2 device.
2475 *
2476 * All values for *flags* are reserved for future usage, and must
2477 * be left at zero.
2478 *
2479 * A call to this helper is susceptible to change the underlying
2480 * packet buffer. Therefore, at load time, all checks on pointers
2481 * previously done by the verifier are invalidated and must be
2482 * performed again, if the helper is used in combination with
2483 * direct packet access.
2484 * Return
2485 * 0 on success, or a negative error in case of failure.
2486 *
2487 * long bpf_xdp_adjust_head(struct xdp_buff *xdp_md, int delta)
2488 * Description
2489 * Adjust (move) *xdp_md*\ **->data** by *delta* bytes. Note that
2490 * it is possible to use a negative value for *delta*. This helper
2491 * can be used to prepare the packet for pushing or popping
2492 * headers.
2493 *
2494 * A call to this helper is susceptible to change the underlying
2495 * packet buffer. Therefore, at load time, all checks on pointers
2496 * previously done by the verifier are invalidated and must be
2497 * performed again, if the helper is used in combination with
2498 * direct packet access.
2499 * Return
2500 * 0 on success, or a negative error in case of failure.
2501 *
2502 * long bpf_probe_read_str(void *dst, u32 size, const void *unsafe_ptr)
2503 * Description
2504 * Copy a NUL terminated string from an unsafe kernel address
2505 * *unsafe_ptr* to *dst*. See **bpf_probe_read_kernel_str**\ () for
2506 * more details.
2507 *
2508 * Generally, use **bpf_probe_read_user_str**\ () or
2509 * **bpf_probe_read_kernel_str**\ () instead.
2510 * Return
2511 * On success, the strictly positive length of the string,
2512 * including the trailing NUL character. On error, a negative
2513 * value.
2514 *
2515 * u64 bpf_get_socket_cookie(struct sk_buff *skb)
2516 * Description
2517 * If the **struct sk_buff** pointed by *skb* has a known socket,
2518 * retrieve the cookie (generated by the kernel) of this socket.
2519 * If no cookie has been set yet, generate a new cookie. Once
2520 * generated, the socket cookie remains stable for the life of the
2521 * socket. This helper can be useful for monitoring per socket
2522 * networking traffic statistics as it provides a global socket
2523 * identifier that can be assumed unique.
2524 * Return
2525 * A 8-byte long unique number on success, or 0 if the socket
2526 * field is missing inside *skb*.
2527 *
2528 * u64 bpf_get_socket_cookie(struct bpf_sock_addr *ctx)
2529 * Description
2530 * Equivalent to bpf_get_socket_cookie() helper that accepts
2531 * *skb*, but gets socket from **struct bpf_sock_addr** context.
2532 * Return
2533 * A 8-byte long unique number.
2534 *
2535 * u64 bpf_get_socket_cookie(struct bpf_sock_ops *ctx)
2536 * Description
2537 * Equivalent to **bpf_get_socket_cookie**\ () helper that accepts
2538 * *skb*, but gets socket from **struct bpf_sock_ops** context.
2539 * Return
2540 * A 8-byte long unique number.
2541 *
2542 * u64 bpf_get_socket_cookie(struct sock *sk)
2543 * Description
2544 * Equivalent to **bpf_get_socket_cookie**\ () helper that accepts
2545 * *sk*, but gets socket from a BTF **struct sock**. This helper
2546 * also works for sleepable programs.
2547 * Return
2548 * A 8-byte long unique number or 0 if *sk* is NULL.
2549 *
2550 * u32 bpf_get_socket_uid(struct sk_buff *skb)
2551 * Description
2552 * Get the owner UID of the socked associated to *skb*.
2553 * Return
2554 * The owner UID of the socket associated to *skb*. If the socket
2555 * is **NULL**, or if it is not a full socket (i.e. if it is a
2556 * time-wait or a request socket instead), **overflowuid** value
2557 * is returned (note that **overflowuid** might also be the actual
2558 * UID value for the socket).
2559 *
2560 * long bpf_set_hash(struct sk_buff *skb, u32 hash)
2561 * Description
2562 * Set the full hash for *skb* (set the field *skb*\ **->hash**)
2563 * to value *hash*.
2564 * Return
2565 * 0
2566 *
2567 * long bpf_setsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen)
2568 * Description
2569 * Emulate a call to **setsockopt()** on the socket associated to
2570 * *bpf_socket*, which must be a full socket. The *level* at
2571 * which the option resides and the name *optname* of the option
2572 * must be specified, see **setsockopt(2)** for more information.
2573 * The option value of length *optlen* is pointed by *optval*.
2574 *
2575 * *bpf_socket* should be one of the following:
2576 *
2577 * * **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**.
2578 * * **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**
2579 * and **BPF_CGROUP_INET6_CONNECT**.
2580 *
2581 * This helper actually implements a subset of **setsockopt()**.
2582 * It supports the following *level*\ s:
2583 *
2584 * * **SOL_SOCKET**, which supports the following *optname*\ s:
2585 * **SO_RCVBUF**, **SO_SNDBUF**, **SO_MAX_PACING_RATE**,
2586 * **SO_PRIORITY**, **SO_RCVLOWAT**, **SO_MARK**,
2587 * **SO_BINDTODEVICE**, **SO_KEEPALIVE**, **SO_REUSEADDR**,
2588 * **SO_REUSEPORT**, **SO_BINDTOIFINDEX**, **SO_TXREHASH**.
2589 * * **IPPROTO_TCP**, which supports the following *optname*\ s:
2590 * **TCP_CONGESTION**, **TCP_BPF_IW**,
2591 * **TCP_BPF_SNDCWND_CLAMP**, **TCP_SAVE_SYN**,
2592 * **TCP_KEEPIDLE**, **TCP_KEEPINTVL**, **TCP_KEEPCNT**,
2593 * **TCP_SYNCNT**, **TCP_USER_TIMEOUT**, **TCP_NOTSENT_LOWAT**,
2594 * **TCP_NODELAY**, **TCP_MAXSEG**, **TCP_WINDOW_CLAMP**,
2595 * **TCP_THIN_LINEAR_TIMEOUTS**, **TCP_BPF_DELACK_MAX**,
2596 * **TCP_BPF_RTO_MIN**.
2597 * * **IPPROTO_IP**, which supports *optname* **IP_TOS**.
2598 * * **IPPROTO_IPV6**, which supports the following *optname*\ s:
2599 * **IPV6_TCLASS**, **IPV6_AUTOFLOWLABEL**.
2600 * Return
2601 * 0 on success, or a negative error in case of failure.
2602 *
2603 * long bpf_skb_adjust_room(struct sk_buff *skb, s32 len_diff, u32 mode, u64 flags)
2604 * Description
2605 * Grow or shrink the room for data in the packet associated to
2606 * *skb* by *len_diff*, and according to the selected *mode*.
2607 *
2608 * By default, the helper will reset any offloaded checksum
2609 * indicator of the skb to CHECKSUM_NONE. This can be avoided
2610 * by the following flag:
2611 *
2612 * * **BPF_F_ADJ_ROOM_NO_CSUM_RESET**: Do not reset offloaded
2613 * checksum data of the skb to CHECKSUM_NONE.
2614 *
2615 * There are two supported modes at this time:
2616 *
2617 * * **BPF_ADJ_ROOM_MAC**: Adjust room at the mac layer
2618 * (room space is added or removed between the layer 2 and
2619 * layer 3 headers).
2620 *
2621 * * **BPF_ADJ_ROOM_NET**: Adjust room at the network layer
2622 * (room space is added or removed between the layer 3 and
2623 * layer 4 headers).
2624 *
2625 * The following flags are supported at this time:
2626 *
2627 * * **BPF_F_ADJ_ROOM_FIXED_GSO**: Do not adjust gso_size.
2628 * Adjusting mss in this way is not allowed for datagrams.
2629 *
2630 * * **BPF_F_ADJ_ROOM_ENCAP_L3_IPV4**,
2631 * **BPF_F_ADJ_ROOM_ENCAP_L3_IPV6**:
2632 * Any new space is reserved to hold a tunnel header.
2633 * Configure skb offsets and other fields accordingly.
2634 *
2635 * * **BPF_F_ADJ_ROOM_ENCAP_L4_GRE**,
2636 * **BPF_F_ADJ_ROOM_ENCAP_L4_UDP**:
2637 * Use with ENCAP_L3 flags to further specify the tunnel type.
2638 *
2639 * * **BPF_F_ADJ_ROOM_ENCAP_L2**\ (*len*):
2640 * Use with ENCAP_L3/L4 flags to further specify the tunnel
2641 * type; *len* is the length of the inner MAC header.
2642 *
2643 * * **BPF_F_ADJ_ROOM_ENCAP_L2_ETH**:
2644 * Use with BPF_F_ADJ_ROOM_ENCAP_L2 flag to further specify the
2645 * L2 type as Ethernet.
2646 *
2647 * A call to this helper is susceptible to change the underlying
2648 * packet buffer. Therefore, at load time, all checks on pointers
2649 * previously done by the verifier are invalidated and must be
2650 * performed again, if the helper is used in combination with
2651 * direct packet access.
2652 * Return
2653 * 0 on success, or a negative error in case of failure.
2654 *
2655 * long bpf_redirect_map(struct bpf_map *map, u64 key, u64 flags)
2656 * Description
2657 * Redirect the packet to the endpoint referenced by *map* at
2658 * index *key*. Depending on its type, this *map* can contain
2659 * references to net devices (for forwarding packets through other
2660 * ports), or to CPUs (for redirecting XDP frames to another CPU;
2661 * but this is only implemented for native XDP (with driver
2662 * support) as of this writing).
2663 *
2664 * The lower two bits of *flags* are used as the return code if
2665 * the map lookup fails. This is so that the return value can be
2666 * one of the XDP program return codes up to **XDP_TX**, as chosen
2667 * by the caller. The higher bits of *flags* can be set to
2668 * BPF_F_BROADCAST or BPF_F_EXCLUDE_INGRESS as defined below.
2669 *
2670 * With BPF_F_BROADCAST the packet will be broadcasted to all the
2671 * interfaces in the map, with BPF_F_EXCLUDE_INGRESS the ingress
2672 * interface will be excluded when do broadcasting.
2673 *
2674 * See also **bpf_redirect**\ (), which only supports redirecting
2675 * to an ifindex, but doesn't require a map to do so.
2676 * Return
2677 * **XDP_REDIRECT** on success, or the value of the two lower bits
2678 * of the *flags* argument on error.
2679 *
2680 * long bpf_sk_redirect_map(struct sk_buff *skb, struct bpf_map *map, u32 key, u64 flags)
2681 * Description
2682 * Redirect the packet to the socket referenced by *map* (of type
2683 * **BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and
2684 * egress interfaces can be used for redirection. The
2685 * **BPF_F_INGRESS** value in *flags* is used to make the
2686 * distinction (ingress path is selected if the flag is present,
2687 * egress path otherwise). This is the only flag supported for now.
2688 * Return
2689 * **SK_PASS** on success, or **SK_DROP** on error.
2690 *
2691 * long bpf_sock_map_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags)
2692 * Description
2693 * Add an entry to, or update a *map* referencing sockets. The
2694 * *skops* is used as a new value for the entry associated to
2695 * *key*. *flags* is one of:
2696 *
2697 * **BPF_NOEXIST**
2698 * The entry for *key* must not exist in the map.
2699 * **BPF_EXIST**
2700 * The entry for *key* must already exist in the map.
2701 * **BPF_ANY**
2702 * No condition on the existence of the entry for *key*.
2703 *
2704 * If the *map* has eBPF programs (parser and verdict), those will
2705 * be inherited by the socket being added. If the socket is
2706 * already attached to eBPF programs, this results in an error.
2707 * Return
2708 * 0 on success, or a negative error in case of failure.
2709 *
2710 * long bpf_xdp_adjust_meta(struct xdp_buff *xdp_md, int delta)
2711 * Description
2712 * Adjust the address pointed by *xdp_md*\ **->data_meta** by
2713 * *delta* (which can be positive or negative). Note that this
2714 * operation modifies the address stored in *xdp_md*\ **->data**,
2715 * so the latter must be loaded only after the helper has been
2716 * called.
2717 *
2718 * The use of *xdp_md*\ **->data_meta** is optional and programs
2719 * are not required to use it. The rationale is that when the
2720 * packet is processed with XDP (e.g. as DoS filter), it is
2721 * possible to push further meta data along with it before passing
2722 * to the stack, and to give the guarantee that an ingress eBPF
2723 * program attached as a TC classifier on the same device can pick
2724 * this up for further post-processing. Since TC works with socket
2725 * buffers, it remains possible to set from XDP the **mark** or
2726 * **priority** pointers, or other pointers for the socket buffer.
2727 * Having this scratch space generic and programmable allows for
2728 * more flexibility as the user is free to store whatever meta
2729 * data they need.
2730 *
2731 * A call to this helper is susceptible to change the underlying
2732 * packet buffer. Therefore, at load time, all checks on pointers
2733 * previously done by the verifier are invalidated and must be
2734 * performed again, if the helper is used in combination with
2735 * direct packet access.
2736 * Return
2737 * 0 on success, or a negative error in case of failure.
2738 *
2739 * long bpf_perf_event_read_value(struct bpf_map *map, u64 flags, struct bpf_perf_event_value *buf, u32 buf_size)
2740 * Description
2741 * Read the value of a perf event counter, and store it into *buf*
2742 * of size *buf_size*. This helper relies on a *map* of type
2743 * **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of the perf event
2744 * counter is selected when *map* is updated with perf event file
2745 * descriptors. The *map* is an array whose size is the number of
2746 * available CPUs, and each cell contains a value relative to one
2747 * CPU. The value to retrieve is indicated by *flags*, that
2748 * contains the index of the CPU to look up, masked with
2749 * **BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to
2750 * **BPF_F_CURRENT_CPU** to indicate that the value for the
2751 * current CPU should be retrieved.
2752 *
2753 * This helper behaves in a way close to
2754 * **bpf_perf_event_read**\ () helper, save that instead of
2755 * just returning the value observed, it fills the *buf*
2756 * structure. This allows for additional data to be retrieved: in
2757 * particular, the enabled and running times (in *buf*\
2758 * **->enabled** and *buf*\ **->running**, respectively) are
2759 * copied. In general, **bpf_perf_event_read_value**\ () is
2760 * recommended over **bpf_perf_event_read**\ (), which has some
2761 * ABI issues and provides fewer functionalities.
2762 *
2763 * These values are interesting, because hardware PMU (Performance
2764 * Monitoring Unit) counters are limited resources. When there are
2765 * more PMU based perf events opened than available counters,
2766 * kernel will multiplex these events so each event gets certain
2767 * percentage (but not all) of the PMU time. In case that
2768 * multiplexing happens, the number of samples or counter value
2769 * will not reflect the case compared to when no multiplexing
2770 * occurs. This makes comparison between different runs difficult.
2771 * Typically, the counter value should be normalized before
2772 * comparing to other experiments. The usual normalization is done
2773 * as follows.
2774 *
2775 * ::
2776 *
2777 * normalized_counter = counter * t_enabled / t_running
2778 *
2779 * Where t_enabled is the time enabled for event and t_running is
2780 * the time running for event since last normalization. The
2781 * enabled and running times are accumulated since the perf event
2782 * open. To achieve scaling factor between two invocations of an
2783 * eBPF program, users can use CPU id as the key (which is
2784 * typical for perf array usage model) to remember the previous
2785 * value and do the calculation inside the eBPF program.
2786 * Return
2787 * 0 on success, or a negative error in case of failure.
2788 *
2789 * long bpf_perf_prog_read_value(struct bpf_perf_event_data *ctx, struct bpf_perf_event_value *buf, u32 buf_size)
2790 * Description
2791 * For en eBPF program attached to a perf event, retrieve the
2792 * value of the event counter associated to *ctx* and store it in
2793 * the structure pointed by *buf* and of size *buf_size*. Enabled
2794 * and running times are also stored in the structure (see
2795 * description of helper **bpf_perf_event_read_value**\ () for
2796 * more details).
2797 * Return
2798 * 0 on success, or a negative error in case of failure.
2799 *
2800 * long bpf_getsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen)
2801 * Description
2802 * Emulate a call to **getsockopt()** on the socket associated to
2803 * *bpf_socket*, which must be a full socket. The *level* at
2804 * which the option resides and the name *optname* of the option
2805 * must be specified, see **getsockopt(2)** for more information.
2806 * The retrieved value is stored in the structure pointed by
2807 * *opval* and of length *optlen*.
2808 *
2809 * *bpf_socket* should be one of the following:
2810 *
2811 * * **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**.
2812 * * **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**
2813 * and **BPF_CGROUP_INET6_CONNECT**.
2814 *
2815 * This helper actually implements a subset of **getsockopt()**.
2816 * It supports the same set of *optname*\ s that is supported by
2817 * the **bpf_setsockopt**\ () helper. The exceptions are
2818 * **TCP_BPF_*** is **bpf_setsockopt**\ () only and
2819 * **TCP_SAVED_SYN** is **bpf_getsockopt**\ () only.
2820 * Return
2821 * 0 on success, or a negative error in case of failure.
2822 *
2823 * long bpf_override_return(struct pt_regs *regs, u64 rc)
2824 * Description
2825 * Used for error injection, this helper uses kprobes to override
2826 * the return value of the probed function, and to set it to *rc*.
2827 * The first argument is the context *regs* on which the kprobe
2828 * works.
2829 *
2830 * This helper works by setting the PC (program counter)
2831 * to an override function which is run in place of the original
2832 * probed function. This means the probed function is not run at
2833 * all. The replacement function just returns with the required
2834 * value.
2835 *
2836 * This helper has security implications, and thus is subject to
2837 * restrictions. It is only available if the kernel was compiled
2838 * with the **CONFIG_BPF_KPROBE_OVERRIDE** configuration
2839 * option, and in this case it only works on functions tagged with
2840 * **ALLOW_ERROR_INJECTION** in the kernel code.
2841 *
2842 * Also, the helper is only available for the architectures having
2843 * the CONFIG_FUNCTION_ERROR_INJECTION option. As of this writing,
2844 * x86 architecture is the only one to support this feature.
2845 * Return
2846 * 0
2847 *
2848 * long bpf_sock_ops_cb_flags_set(struct bpf_sock_ops *bpf_sock, int argval)
2849 * Description
2850 * Attempt to set the value of the **bpf_sock_ops_cb_flags** field
2851 * for the full TCP socket associated to *bpf_sock_ops* to
2852 * *argval*.
2853 *
2854 * The primary use of this field is to determine if there should
2855 * be calls to eBPF programs of type
2856 * **BPF_PROG_TYPE_SOCK_OPS** at various points in the TCP
2857 * code. A program of the same type can change its value, per
2858 * connection and as necessary, when the connection is
2859 * established. This field is directly accessible for reading, but
2860 * this helper must be used for updates in order to return an
2861 * error if an eBPF program tries to set a callback that is not
2862 * supported in the current kernel.
2863 *
2864 * *argval* is a flag array which can combine these flags:
2865 *
2866 * * **BPF_SOCK_OPS_RTO_CB_FLAG** (retransmission time out)
2867 * * **BPF_SOCK_OPS_RETRANS_CB_FLAG** (retransmission)
2868 * * **BPF_SOCK_OPS_STATE_CB_FLAG** (TCP state change)
2869 * * **BPF_SOCK_OPS_RTT_CB_FLAG** (every RTT)
2870 *
2871 * Therefore, this function can be used to clear a callback flag by
2872 * setting the appropriate bit to zero. e.g. to disable the RTO
2873 * callback:
2874 *
2875 * **bpf_sock_ops_cb_flags_set(bpf_sock,**
2876 * **bpf_sock->bpf_sock_ops_cb_flags & ~BPF_SOCK_OPS_RTO_CB_FLAG)**
2877 *
2878 * Here are some examples of where one could call such eBPF
2879 * program:
2880 *
2881 * * When RTO fires.
2882 * * When a packet is retransmitted.
2883 * * When the connection terminates.
2884 * * When a packet is sent.
2885 * * When a packet is received.
2886 * Return
2887 * Code **-EINVAL** if the socket is not a full TCP socket;
2888 * otherwise, a positive number containing the bits that could not
2889 * be set is returned (which comes down to 0 if all bits were set
2890 * as required).
2891 *
2892 * long bpf_msg_redirect_map(struct sk_msg_buff *msg, struct bpf_map *map, u32 key, u64 flags)
2893 * Description
2894 * This helper is used in programs implementing policies at the
2895 * socket level. If the message *msg* is allowed to pass (i.e. if
2896 * the verdict eBPF program returns **SK_PASS**), redirect it to
2897 * the socket referenced by *map* (of type
2898 * **BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and
2899 * egress interfaces can be used for redirection. The
2900 * **BPF_F_INGRESS** value in *flags* is used to make the
2901 * distinction (ingress path is selected if the flag is present,
2902 * egress path otherwise). This is the only flag supported for now.
2903 * Return
2904 * **SK_PASS** on success, or **SK_DROP** on error.
2905 *
2906 * long bpf_msg_apply_bytes(struct sk_msg_buff *msg, u32 bytes)
2907 * Description
2908 * For socket policies, apply the verdict of the eBPF program to
2909 * the next *bytes* (number of bytes) of message *msg*.
2910 *
2911 * For example, this helper can be used in the following cases:
2912 *
2913 * * A single **sendmsg**\ () or **sendfile**\ () system call
2914 * contains multiple logical messages that the eBPF program is
2915 * supposed to read and for which it should apply a verdict.
2916 * * An eBPF program only cares to read the first *bytes* of a
2917 * *msg*. If the message has a large payload, then setting up
2918 * and calling the eBPF program repeatedly for all bytes, even
2919 * though the verdict is already known, would create unnecessary
2920 * overhead.
2921 *
2922 * When called from within an eBPF program, the helper sets a
2923 * counter internal to the BPF infrastructure, that is used to
2924 * apply the last verdict to the next *bytes*. If *bytes* is
2925 * smaller than the current data being processed from a
2926 * **sendmsg**\ () or **sendfile**\ () system call, the first
2927 * *bytes* will be sent and the eBPF program will be re-run with
2928 * the pointer for start of data pointing to byte number *bytes*
2929 * **+ 1**. If *bytes* is larger than the current data being
2930 * processed, then the eBPF verdict will be applied to multiple
2931 * **sendmsg**\ () or **sendfile**\ () calls until *bytes* are
2932 * consumed.
2933 *
2934 * Note that if a socket closes with the internal counter holding
2935 * a non-zero value, this is not a problem because data is not
2936 * being buffered for *bytes* and is sent as it is received.
2937 * Return
2938 * 0
2939 *
2940 * long bpf_msg_cork_bytes(struct sk_msg_buff *msg, u32 bytes)
2941 * Description
2942 * For socket policies, prevent the execution of the verdict eBPF
2943 * program for message *msg* until *bytes* (byte number) have been
2944 * accumulated.
2945 *
2946 * This can be used when one needs a specific number of bytes
2947 * before a verdict can be assigned, even if the data spans
2948 * multiple **sendmsg**\ () or **sendfile**\ () calls. The extreme
2949 * case would be a user calling **sendmsg**\ () repeatedly with
2950 * 1-byte long message segments. Obviously, this is bad for
2951 * performance, but it is still valid. If the eBPF program needs
2952 * *bytes* bytes to validate a header, this helper can be used to
2953 * prevent the eBPF program to be called again until *bytes* have
2954 * been accumulated.
2955 * Return
2956 * 0
2957 *
2958 * long bpf_msg_pull_data(struct sk_msg_buff *msg, u32 start, u32 end, u64 flags)
2959 * Description
2960 * For socket policies, pull in non-linear data from user space
2961 * for *msg* and set pointers *msg*\ **->data** and *msg*\
2962 * **->data_end** to *start* and *end* bytes offsets into *msg*,
2963 * respectively.
2964 *
2965 * If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a
2966 * *msg* it can only parse data that the (**data**, **data_end**)
2967 * pointers have already consumed. For **sendmsg**\ () hooks this
2968 * is likely the first scatterlist element. But for calls relying
2969 * on the **sendpage** handler (e.g. **sendfile**\ ()) this will
2970 * be the range (**0**, **0**) because the data is shared with
2971 * user space and by default the objective is to avoid allowing
2972 * user space to modify data while (or after) eBPF verdict is
2973 * being decided. This helper can be used to pull in data and to
2974 * set the start and end pointer to given values. Data will be
2975 * copied if necessary (i.e. if data was not linear and if start
2976 * and end pointers do not point to the same chunk).
2977 *
2978 * A call to this helper is susceptible to change the underlying
2979 * packet buffer. Therefore, at load time, all checks on pointers
2980 * previously done by the verifier are invalidated and must be
2981 * performed again, if the helper is used in combination with
2982 * direct packet access.
2983 *
2984 * All values for *flags* are reserved for future usage, and must
2985 * be left at zero.
2986 * Return
2987 * 0 on success, or a negative error in case of failure.
2988 *
2989 * long bpf_bind(struct bpf_sock_addr *ctx, struct sockaddr *addr, int addr_len)
2990 * Description
2991 * Bind the socket associated to *ctx* to the address pointed by
2992 * *addr*, of length *addr_len*. This allows for making outgoing
2993 * connection from the desired IP address, which can be useful for
2994 * example when all processes inside a cgroup should use one
2995 * single IP address on a host that has multiple IP configured.
2996 *
2997 * This helper works for IPv4 and IPv6, TCP and UDP sockets. The
2998 * domain (*addr*\ **->sa_family**) must be **AF_INET** (or
2999 * **AF_INET6**). It's advised to pass zero port (**sin_port**
3000 * or **sin6_port**) which triggers IP_BIND_ADDRESS_NO_PORT-like
3001 * behavior and lets the kernel efficiently pick up an unused
3002 * port as long as 4-tuple is unique. Passing non-zero port might
3003 * lead to degraded performance.
3004 * Return
3005 * 0 on success, or a negative error in case of failure.
3006 *
3007 * long bpf_xdp_adjust_tail(struct xdp_buff *xdp_md, int delta)
3008 * Description
3009 * Adjust (move) *xdp_md*\ **->data_end** by *delta* bytes. It is
3010 * possible to both shrink and grow the packet tail.
3011 * Shrink done via *delta* being a negative integer.
3012 *
3013 * A call to this helper is susceptible to change the underlying
3014 * packet buffer. Therefore, at load time, all checks on pointers
3015 * previously done by the verifier are invalidated and must be
3016 * performed again, if the helper is used in combination with
3017 * direct packet access.
3018 * Return
3019 * 0 on success, or a negative error in case of failure.
3020 *
3021 * long bpf_skb_get_xfrm_state(struct sk_buff *skb, u32 index, struct bpf_xfrm_state *xfrm_state, u32 size, u64 flags)
3022 * Description
3023 * Retrieve the XFRM state (IP transform framework, see also
3024 * **ip-xfrm(8)**) at *index* in XFRM "security path" for *skb*.
3025 *
3026 * The retrieved value is stored in the **struct bpf_xfrm_state**
3027 * pointed by *xfrm_state* and of length *size*.
3028 *
3029 * All values for *flags* are reserved for future usage, and must
3030 * be left at zero.
3031 *
3032 * This helper is available only if the kernel was compiled with
3033 * **CONFIG_XFRM** configuration option.
3034 * Return
3035 * 0 on success, or a negative error in case of failure.
3036 *
3037 * long bpf_get_stack(void *ctx, void *buf, u32 size, u64 flags)
3038 * Description
3039 * Return a user or a kernel stack in bpf program provided buffer.
3040 * To achieve this, the helper needs *ctx*, which is a pointer
3041 * to the context on which the tracing program is executed.
3042 * To store the stacktrace, the bpf program provides *buf* with
3043 * a nonnegative *size*.
3044 *
3045 * The last argument, *flags*, holds the number of stack frames to
3046 * skip (from 0 to 255), masked with
3047 * **BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
3048 * the following flags:
3049 *
3050 * **BPF_F_USER_STACK**
3051 * Collect a user space stack instead of a kernel stack.
3052 * **BPF_F_USER_BUILD_ID**
3053 * Collect (build_id, file_offset) instead of ips for user
3054 * stack, only valid if **BPF_F_USER_STACK** is also
3055 * specified.
3056 *
3057 * *file_offset* is an offset relative to the beginning
3058 * of the executable or shared object file backing the vma
3059 * which the *ip* falls in. It is *not* an offset relative
3060 * to that object's base address. Accordingly, it must be
3061 * adjusted by adding (sh_addr - sh_offset), where
3062 * sh_{addr,offset} correspond to the executable section
3063 * containing *file_offset* in the object, for comparisons
3064 * to symbols' st_value to be valid.
3065 *
3066 * **bpf_get_stack**\ () can collect up to
3067 * **PERF_MAX_STACK_DEPTH** both kernel and user frames, subject
3068 * to sufficient large buffer size. Note that
3069 * this limit can be controlled with the **sysctl** program, and
3070 * that it should be manually increased in order to profile long
3071 * user stacks (such as stacks for Java programs). To do so, use:
3072 *
3073 * ::
3074 *
3075 * # sysctl kernel.perf_event_max_stack=<new value>
3076 * Return
3077 * The non-negative copied *buf* length equal to or less than
3078 * *size* on success, or a negative error in case of failure.
3079 *
3080 * long bpf_skb_load_bytes_relative(const void *skb, u32 offset, void *to, u32 len, u32 start_header)
3081 * Description
3082 * This helper is similar to **bpf_skb_load_bytes**\ () in that
3083 * it provides an easy way to load *len* bytes from *offset*
3084 * from the packet associated to *skb*, into the buffer pointed
3085 * by *to*. The difference to **bpf_skb_load_bytes**\ () is that
3086 * a fifth argument *start_header* exists in order to select a
3087 * base offset to start from. *start_header* can be one of:
3088 *
3089 * **BPF_HDR_START_MAC**
3090 * Base offset to load data from is *skb*'s mac header.
3091 * **BPF_HDR_START_NET**
3092 * Base offset to load data from is *skb*'s network header.
3093 *
3094 * In general, "direct packet access" is the preferred method to
3095 * access packet data, however, this helper is in particular useful
3096 * in socket filters where *skb*\ **->data** does not always point
3097 * to the start of the mac header and where "direct packet access"
3098 * is not available.
3099 * Return
3100 * 0 on success, or a negative error in case of failure.
3101 *
3102 * long bpf_fib_lookup(void *ctx, struct bpf_fib_lookup *params, int plen, u32 flags)
3103 * Description
3104 * Do FIB lookup in kernel tables using parameters in *params*.
3105 * If lookup is successful and result shows packet is to be
3106 * forwarded, the neighbor tables are searched for the nexthop.
3107 * If successful (ie., FIB lookup shows forwarding and nexthop
3108 * is resolved), the nexthop address is returned in ipv4_dst
3109 * or ipv6_dst based on family, smac is set to mac address of
3110 * egress device, dmac is set to nexthop mac address, rt_metric
3111 * is set to metric from route (IPv4/IPv6 only), and ifindex
3112 * is set to the device index of the nexthop from the FIB lookup.
3113 *
3114 * *plen* argument is the size of the passed in struct.
3115 * *flags* argument can be a combination of one or more of the
3116 * following values:
3117 *
3118 * **BPF_FIB_LOOKUP_DIRECT**
3119 * Do a direct table lookup vs full lookup using FIB
3120 * rules.
3121 * **BPF_FIB_LOOKUP_OUTPUT**
3122 * Perform lookup from an egress perspective (default is
3123 * ingress).
3124 *
3125 * *ctx* is either **struct xdp_md** for XDP programs or
3126 * **struct sk_buff** tc cls_act programs.
3127 * Return
3128 * * < 0 if any input argument is invalid
3129 * * 0 on success (packet is forwarded, nexthop neighbor exists)
3130 * * > 0 one of **BPF_FIB_LKUP_RET_** codes explaining why the
3131 * packet is not forwarded or needs assist from full stack
3132 *
3133 * If lookup fails with BPF_FIB_LKUP_RET_FRAG_NEEDED, then the MTU
3134 * was exceeded and output params->mtu_result contains the MTU.
3135 *
3136 * long bpf_sock_hash_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags)
3137 * Description
3138 * Add an entry to, or update a sockhash *map* referencing sockets.
3139 * The *skops* is used as a new value for the entry associated to
3140 * *key*. *flags* is one of:
3141 *
3142 * **BPF_NOEXIST**
3143 * The entry for *key* must not exist in the map.
3144 * **BPF_EXIST**
3145 * The entry for *key* must already exist in the map.
3146 * **BPF_ANY**
3147 * No condition on the existence of the entry for *key*.
3148 *
3149 * If the *map* has eBPF programs (parser and verdict), those will
3150 * be inherited by the socket being added. If the socket is
3151 * already attached to eBPF programs, this results in an error.
3152 * Return
3153 * 0 on success, or a negative error in case of failure.
3154 *
3155 * long bpf_msg_redirect_hash(struct sk_msg_buff *msg, struct bpf_map *map, void *key, u64 flags)
3156 * Description
3157 * This helper is used in programs implementing policies at the
3158 * socket level. If the message *msg* is allowed to pass (i.e. if
3159 * the verdict eBPF program returns **SK_PASS**), redirect it to
3160 * the socket referenced by *map* (of type
3161 * **BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and
3162 * egress interfaces can be used for redirection. The
3163 * **BPF_F_INGRESS** value in *flags* is used to make the
3164 * distinction (ingress path is selected if the flag is present,
3165 * egress path otherwise). This is the only flag supported for now.
3166 * Return
3167 * **SK_PASS** on success, or **SK_DROP** on error.
3168 *
3169 * long bpf_sk_redirect_hash(struct sk_buff *skb, struct bpf_map *map, void *key, u64 flags)
3170 * Description
3171 * This helper is used in programs implementing policies at the
3172 * skb socket level. If the sk_buff *skb* is allowed to pass (i.e.
3173 * if the verdict eBPF program returns **SK_PASS**), redirect it
3174 * to the socket referenced by *map* (of type
3175 * **BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and
3176 * egress interfaces can be used for redirection. The
3177 * **BPF_F_INGRESS** value in *flags* is used to make the
3178 * distinction (ingress path is selected if the flag is present,
3179 * egress otherwise). This is the only flag supported for now.
3180 * Return
3181 * **SK_PASS** on success, or **SK_DROP** on error.
3182 *
3183 * long bpf_lwt_push_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
3184 * Description
3185 * Encapsulate the packet associated to *skb* within a Layer 3
3186 * protocol header. This header is provided in the buffer at
3187 * address *hdr*, with *len* its size in bytes. *type* indicates
3188 * the protocol of the header and can be one of:
3189 *
3190 * **BPF_LWT_ENCAP_SEG6**
3191 * IPv6 encapsulation with Segment Routing Header
3192 * (**struct ipv6_sr_hdr**). *hdr* only contains the SRH,
3193 * the IPv6 header is computed by the kernel.
3194 * **BPF_LWT_ENCAP_SEG6_INLINE**
3195 * Only works if *skb* contains an IPv6 packet. Insert a
3196 * Segment Routing Header (**struct ipv6_sr_hdr**) inside
3197 * the IPv6 header.
3198 * **BPF_LWT_ENCAP_IP**
3199 * IP encapsulation (GRE/GUE/IPIP/etc). The outer header
3200 * must be IPv4 or IPv6, followed by zero or more
3201 * additional headers, up to **LWT_BPF_MAX_HEADROOM**
3202 * total bytes in all prepended headers. Please note that
3203 * if **skb_is_gso**\ (*skb*) is true, no more than two
3204 * headers can be prepended, and the inner header, if
3205 * present, should be either GRE or UDP/GUE.
3206 *
3207 * **BPF_LWT_ENCAP_SEG6**\ \* types can be called by BPF programs
3208 * of type **BPF_PROG_TYPE_LWT_IN**; **BPF_LWT_ENCAP_IP** type can
3209 * be called by bpf programs of types **BPF_PROG_TYPE_LWT_IN** and
3210 * **BPF_PROG_TYPE_LWT_XMIT**.
3211 *
3212 * A call to this helper is susceptible to change the underlying
3213 * packet buffer. Therefore, at load time, all checks on pointers
3214 * previously done by the verifier are invalidated and must be
3215 * performed again, if the helper is used in combination with
3216 * direct packet access.
3217 * Return
3218 * 0 on success, or a negative error in case of failure.
3219 *
3220 * long bpf_lwt_seg6_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len)
3221 * Description
3222 * Store *len* bytes from address *from* into the packet
3223 * associated to *skb*, at *offset*. Only the flags, tag and TLVs
3224 * inside the outermost IPv6 Segment Routing Header can be
3225 * modified through this helper.
3226 *
3227 * A call to this helper is susceptible to change the underlying
3228 * packet buffer. Therefore, at load time, all checks on pointers
3229 * previously done by the verifier are invalidated and must be
3230 * performed again, if the helper is used in combination with
3231 * direct packet access.
3232 * Return
3233 * 0 on success, or a negative error in case of failure.
3234 *
3235 * long bpf_lwt_seg6_adjust_srh(struct sk_buff *skb, u32 offset, s32 delta)
3236 * Description
3237 * Adjust the size allocated to TLVs in the outermost IPv6
3238 * Segment Routing Header contained in the packet associated to
3239 * *skb*, at position *offset* by *delta* bytes. Only offsets
3240 * after the segments are accepted. *delta* can be as well
3241 * positive (growing) as negative (shrinking).
3242 *
3243 * A call to this helper is susceptible to change the underlying
3244 * packet buffer. Therefore, at load time, all checks on pointers
3245 * previously done by the verifier are invalidated and must be
3246 * performed again, if the helper is used in combination with
3247 * direct packet access.
3248 * Return
3249 * 0 on success, or a negative error in case of failure.
3250 *
3251 * long bpf_lwt_seg6_action(struct sk_buff *skb, u32 action, void *param, u32 param_len)
3252 * Description
3253 * Apply an IPv6 Segment Routing action of type *action* to the
3254 * packet associated to *skb*. Each action takes a parameter
3255 * contained at address *param*, and of length *param_len* bytes.
3256 * *action* can be one of:
3257 *
3258 * **SEG6_LOCAL_ACTION_END_X**
3259 * End.X action: Endpoint with Layer-3 cross-connect.
3260 * Type of *param*: **struct in6_addr**.
3261 * **SEG6_LOCAL_ACTION_END_T**
3262 * End.T action: Endpoint with specific IPv6 table lookup.
3263 * Type of *param*: **int**.
3264 * **SEG6_LOCAL_ACTION_END_B6**
3265 * End.B6 action: Endpoint bound to an SRv6 policy.
3266 * Type of *param*: **struct ipv6_sr_hdr**.
3267 * **SEG6_LOCAL_ACTION_END_B6_ENCAP**
3268 * End.B6.Encap action: Endpoint bound to an SRv6
3269 * encapsulation policy.
3270 * Type of *param*: **struct ipv6_sr_hdr**.
3271 *
3272 * A call to this helper is susceptible to change the underlying
3273 * packet buffer. Therefore, at load time, all checks on pointers
3274 * previously done by the verifier are invalidated and must be
3275 * performed again, if the helper is used in combination with
3276 * direct packet access.
3277 * Return
3278 * 0 on success, or a negative error in case of failure.
3279 *
3280 * long bpf_rc_repeat(void *ctx)
3281 * Description
3282 * This helper is used in programs implementing IR decoding, to
3283 * report a successfully decoded repeat key message. This delays
3284 * the generation of a key up event for previously generated
3285 * key down event.
3286 *
3287 * Some IR protocols like NEC have a special IR message for
3288 * repeating last button, for when a button is held down.
3289 *
3290 * The *ctx* should point to the lirc sample as passed into
3291 * the program.
3292 *
3293 * This helper is only available is the kernel was compiled with
3294 * the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3295 * "**y**".
3296 * Return
3297 * 0
3298 *
3299 * long bpf_rc_keydown(void *ctx, u32 protocol, u64 scancode, u32 toggle)
3300 * Description
3301 * This helper is used in programs implementing IR decoding, to
3302 * report a successfully decoded key press with *scancode*,
3303 * *toggle* value in the given *protocol*. The scancode will be
3304 * translated to a keycode using the rc keymap, and reported as
3305 * an input key down event. After a period a key up event is
3306 * generated. This period can be extended by calling either
3307 * **bpf_rc_keydown**\ () again with the same values, or calling
3308 * **bpf_rc_repeat**\ ().
3309 *
3310 * Some protocols include a toggle bit, in case the button was
3311 * released and pressed again between consecutive scancodes.
3312 *
3313 * The *ctx* should point to the lirc sample as passed into
3314 * the program.
3315 *
3316 * The *protocol* is the decoded protocol number (see
3317 * **enum rc_proto** for some predefined values).
3318 *
3319 * This helper is only available is the kernel was compiled with
3320 * the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3321 * "**y**".
3322 * Return
3323 * 0
3324 *
3325 * u64 bpf_skb_cgroup_id(struct sk_buff *skb)
3326 * Description
3327 * Return the cgroup v2 id of the socket associated with the *skb*.
3328 * This is roughly similar to the **bpf_get_cgroup_classid**\ ()
3329 * helper for cgroup v1 by providing a tag resp. identifier that
3330 * can be matched on or used for map lookups e.g. to implement
3331 * policy. The cgroup v2 id of a given path in the hierarchy is
3332 * exposed in user space through the f_handle API in order to get
3333 * to the same 64-bit id.
3334 *
3335 * This helper can be used on TC egress path, but not on ingress,
3336 * and is available only if the kernel was compiled with the
3337 * **CONFIG_SOCK_CGROUP_DATA** configuration option.
3338 * Return
3339 * The id is returned or 0 in case the id could not be retrieved.
3340 *
3341 * u64 bpf_get_current_cgroup_id(void)
3342 * Description
3343 * Get the current cgroup id based on the cgroup within which
3344 * the current task is running.
3345 * Return
3346 * A 64-bit integer containing the current cgroup id based
3347 * on the cgroup within which the current task is running.
3348 *
3349 * void *bpf_get_local_storage(void *map, u64 flags)
3350 * Description
3351 * Get the pointer to the local storage area.
3352 * The type and the size of the local storage is defined
3353 * by the *map* argument.
3354 * The *flags* meaning is specific for each map type,
3355 * and has to be 0 for cgroup local storage.
3356 *
3357 * Depending on the BPF program type, a local storage area
3358 * can be shared between multiple instances of the BPF program,
3359 * running simultaneously.
3360 *
3361 * A user should care about the synchronization by himself.
3362 * For example, by using the **BPF_ATOMIC** instructions to alter
3363 * the shared data.
3364 * Return
3365 * A pointer to the local storage area.
3366 *
3367 * long bpf_sk_select_reuseport(struct sk_reuseport_md *reuse, struct bpf_map *map, void *key, u64 flags)
3368 * Description
3369 * Select a **SO_REUSEPORT** socket from a
3370 * **BPF_MAP_TYPE_REUSEPORT_SOCKARRAY** *map*.
3371 * It checks the selected socket is matching the incoming
3372 * request in the socket buffer.
3373 * Return
3374 * 0 on success, or a negative error in case of failure.
3375 *
3376 * u64 bpf_skb_ancestor_cgroup_id(struct sk_buff *skb, int ancestor_level)
3377 * Description
3378 * Return id of cgroup v2 that is ancestor of cgroup associated
3379 * with the *skb* at the *ancestor_level*. The root cgroup is at
3380 * *ancestor_level* zero and each step down the hierarchy
3381 * increments the level. If *ancestor_level* == level of cgroup
3382 * associated with *skb*, then return value will be same as that
3383 * of **bpf_skb_cgroup_id**\ ().
3384 *
3385 * The helper is useful to implement policies based on cgroups
3386 * that are upper in hierarchy than immediate cgroup associated
3387 * with *skb*.
3388 *
3389 * The format of returned id and helper limitations are same as in
3390 * **bpf_skb_cgroup_id**\ ().
3391 * Return
3392 * The id is returned or 0 in case the id could not be retrieved.
3393 *
3394 * struct bpf_sock *bpf_sk_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3395 * Description
3396 * Look for TCP socket matching *tuple*, optionally in a child
3397 * network namespace *netns*. The return value must be checked,
3398 * and if non-**NULL**, released via **bpf_sk_release**\ ().
3399 *
3400 * The *ctx* should point to the context of the program, such as
3401 * the skb or socket (depending on the hook in use). This is used
3402 * to determine the base network namespace for the lookup.
3403 *
3404 * *tuple_size* must be one of:
3405 *
3406 * **sizeof**\ (*tuple*\ **->ipv4**)
3407 * Look for an IPv4 socket.
3408 * **sizeof**\ (*tuple*\ **->ipv6**)
3409 * Look for an IPv6 socket.
3410 *
3411 * If the *netns* is a negative signed 32-bit integer, then the
3412 * socket lookup table in the netns associated with the *ctx*
3413 * will be used. For the TC hooks, this is the netns of the device
3414 * in the skb. For socket hooks, this is the netns of the socket.
3415 * If *netns* is any other signed 32-bit value greater than or
3416 * equal to zero then it specifies the ID of the netns relative to
3417 * the netns associated with the *ctx*. *netns* values beyond the
3418 * range of 32-bit integers are reserved for future use.
3419 *
3420 * All values for *flags* are reserved for future usage, and must
3421 * be left at zero.
3422 *
3423 * This helper is available only if the kernel was compiled with
3424 * **CONFIG_NET** configuration option.
3425 * Return
3426 * Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3427 * For sockets with reuseport option, the **struct bpf_sock**
3428 * result is from *reuse*\ **->socks**\ [] using the hash of the
3429 * tuple.
3430 *
3431 * struct bpf_sock *bpf_sk_lookup_udp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3432 * Description
3433 * Look for UDP socket matching *tuple*, optionally in a child
3434 * network namespace *netns*. The return value must be checked,
3435 * and if non-**NULL**, released via **bpf_sk_release**\ ().
3436 *
3437 * The *ctx* should point to the context of the program, such as
3438 * the skb or socket (depending on the hook in use). This is used
3439 * to determine the base network namespace for the lookup.
3440 *
3441 * *tuple_size* must be one of:
3442 *
3443 * **sizeof**\ (*tuple*\ **->ipv4**)
3444 * Look for an IPv4 socket.
3445 * **sizeof**\ (*tuple*\ **->ipv6**)
3446 * Look for an IPv6 socket.
3447 *
3448 * If the *netns* is a negative signed 32-bit integer, then the
3449 * socket lookup table in the netns associated with the *ctx*
3450 * will be used. For the TC hooks, this is the netns of the device
3451 * in the skb. For socket hooks, this is the netns of the socket.
3452 * If *netns* is any other signed 32-bit value greater than or
3453 * equal to zero then it specifies the ID of the netns relative to
3454 * the netns associated with the *ctx*. *netns* values beyond the
3455 * range of 32-bit integers are reserved for future use.
3456 *
3457 * All values for *flags* are reserved for future usage, and must
3458 * be left at zero.
3459 *
3460 * This helper is available only if the kernel was compiled with
3461 * **CONFIG_NET** configuration option.
3462 * Return
3463 * Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3464 * For sockets with reuseport option, the **struct bpf_sock**
3465 * result is from *reuse*\ **->socks**\ [] using the hash of the
3466 * tuple.
3467 *
3468 * long bpf_sk_release(void *sock)
3469 * Description
3470 * Release the reference held by *sock*. *sock* must be a
3471 * non-**NULL** pointer that was returned from
3472 * **bpf_sk_lookup_xxx**\ ().
3473 * Return
3474 * 0 on success, or a negative error in case of failure.
3475 *
3476 * long bpf_map_push_elem(struct bpf_map *map, const void *value, u64 flags)
3477 * Description
3478 * Push an element *value* in *map*. *flags* is one of:
3479 *
3480 * **BPF_EXIST**
3481 * If the queue/stack is full, the oldest element is
3482 * removed to make room for this.
3483 * Return
3484 * 0 on success, or a negative error in case of failure.
3485 *
3486 * long bpf_map_pop_elem(struct bpf_map *map, void *value)
3487 * Description
3488 * Pop an element from *map*.
3489 * Return
3490 * 0 on success, or a negative error in case of failure.
3491 *
3492 * long bpf_map_peek_elem(struct bpf_map *map, void *value)
3493 * Description
3494 * Get an element from *map* without removing it.
3495 * Return
3496 * 0 on success, or a negative error in case of failure.
3497 *
3498 * long bpf_msg_push_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags)
3499 * Description
3500 * For socket policies, insert *len* bytes into *msg* at offset
3501 * *start*.
3502 *
3503 * If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a
3504 * *msg* it may want to insert metadata or options into the *msg*.
3505 * This can later be read and used by any of the lower layer BPF
3506 * hooks.
3507 *
3508 * This helper may fail if under memory pressure (a malloc
3509 * fails) in these cases BPF programs will get an appropriate
3510 * error and BPF programs will need to handle them.
3511 * Return
3512 * 0 on success, or a negative error in case of failure.
3513 *
3514 * long bpf_msg_pop_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags)
3515 * Description
3516 * Will remove *len* bytes from a *msg* starting at byte *start*.
3517 * This may result in **ENOMEM** errors under certain situations if
3518 * an allocation and copy are required due to a full ring buffer.
3519 * However, the helper will try to avoid doing the allocation
3520 * if possible. Other errors can occur if input parameters are
3521 * invalid either due to *start* byte not being valid part of *msg*
3522 * payload and/or *pop* value being to large.
3523 * Return
3524 * 0 on success, or a negative error in case of failure.
3525 *
3526 * long bpf_rc_pointer_rel(void *ctx, s32 rel_x, s32 rel_y)
3527 * Description
3528 * This helper is used in programs implementing IR decoding, to
3529 * report a successfully decoded pointer movement.
3530 *
3531 * The *ctx* should point to the lirc sample as passed into
3532 * the program.
3533 *
3534 * This helper is only available is the kernel was compiled with
3535 * the **CONFIG_BPF_LIRC_MODE2** configuration option set to
3536 * "**y**".
3537 * Return
3538 * 0
3539 *
3540 * long bpf_spin_lock(struct bpf_spin_lock *lock)
3541 * Description
3542 * Acquire a spinlock represented by the pointer *lock*, which is
3543 * stored as part of a value of a map. Taking the lock allows to
3544 * safely update the rest of the fields in that value. The
3545 * spinlock can (and must) later be released with a call to
3546 * **bpf_spin_unlock**\ (\ *lock*\ ).
3547 *
3548 * Spinlocks in BPF programs come with a number of restrictions
3549 * and constraints:
3550 *
3551 * * **bpf_spin_lock** objects are only allowed inside maps of
3552 * types **BPF_MAP_TYPE_HASH** and **BPF_MAP_TYPE_ARRAY** (this
3553 * list could be extended in the future).
3554 * * BTF description of the map is mandatory.
3555 * * The BPF program can take ONE lock at a time, since taking two
3556 * or more could cause dead locks.
3557 * * Only one **struct bpf_spin_lock** is allowed per map element.
3558 * * When the lock is taken, calls (either BPF to BPF or helpers)
3559 * are not allowed.
3560 * * The **BPF_LD_ABS** and **BPF_LD_IND** instructions are not
3561 * allowed inside a spinlock-ed region.
3562 * * The BPF program MUST call **bpf_spin_unlock**\ () to release
3563 * the lock, on all execution paths, before it returns.
3564 * * The BPF program can access **struct bpf_spin_lock** only via
3565 * the **bpf_spin_lock**\ () and **bpf_spin_unlock**\ ()
3566 * helpers. Loading or storing data into the **struct
3567 * bpf_spin_lock** *lock*\ **;** field of a map is not allowed.
3568 * * To use the **bpf_spin_lock**\ () helper, the BTF description
3569 * of the map value must be a struct and have **struct
3570 * bpf_spin_lock** *anyname*\ **;** field at the top level.
3571 * Nested lock inside another struct is not allowed.
3572 * * The **struct bpf_spin_lock** *lock* field in a map value must
3573 * be aligned on a multiple of 4 bytes in that value.
3574 * * Syscall with command **BPF_MAP_LOOKUP_ELEM** does not copy
3575 * the **bpf_spin_lock** field to user space.
3576 * * Syscall with command **BPF_MAP_UPDATE_ELEM**, or update from
3577 * a BPF program, do not update the **bpf_spin_lock** field.
3578 * * **bpf_spin_lock** cannot be on the stack or inside a
3579 * networking packet (it can only be inside of a map values).
3580 * * **bpf_spin_lock** is available to root only.
3581 * * Tracing programs and socket filter programs cannot use
3582 * **bpf_spin_lock**\ () due to insufficient preemption checks
3583 * (but this may change in the future).
3584 * * **bpf_spin_lock** is not allowed in inner maps of map-in-map.
3585 * Return
3586 * 0
3587 *
3588 * long bpf_spin_unlock(struct bpf_spin_lock *lock)
3589 * Description
3590 * Release the *lock* previously locked by a call to
3591 * **bpf_spin_lock**\ (\ *lock*\ ).
3592 * Return
3593 * 0
3594 *
3595 * struct bpf_sock *bpf_sk_fullsock(struct bpf_sock *sk)
3596 * Description
3597 * This helper gets a **struct bpf_sock** pointer such
3598 * that all the fields in this **bpf_sock** can be accessed.
3599 * Return
3600 * A **struct bpf_sock** pointer on success, or **NULL** in
3601 * case of failure.
3602 *
3603 * struct bpf_tcp_sock *bpf_tcp_sock(struct bpf_sock *sk)
3604 * Description
3605 * This helper gets a **struct bpf_tcp_sock** pointer from a
3606 * **struct bpf_sock** pointer.
3607 * Return
3608 * A **struct bpf_tcp_sock** pointer on success, or **NULL** in
3609 * case of failure.
3610 *
3611 * long bpf_skb_ecn_set_ce(struct sk_buff *skb)
3612 * Description
3613 * Set ECN (Explicit Congestion Notification) field of IP header
3614 * to **CE** (Congestion Encountered) if current value is **ECT**
3615 * (ECN Capable Transport). Otherwise, do nothing. Works with IPv6
3616 * and IPv4.
3617 * Return
3618 * 1 if the **CE** flag is set (either by the current helper call
3619 * or because it was already present), 0 if it is not set.
3620 *
3621 * struct bpf_sock *bpf_get_listener_sock(struct bpf_sock *sk)
3622 * Description
3623 * Return a **struct bpf_sock** pointer in **TCP_LISTEN** state.
3624 * **bpf_sk_release**\ () is unnecessary and not allowed.
3625 * Return
3626 * A **struct bpf_sock** pointer on success, or **NULL** in
3627 * case of failure.
3628 *
3629 * struct bpf_sock *bpf_skc_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags)
3630 * Description
3631 * Look for TCP socket matching *tuple*, optionally in a child
3632 * network namespace *netns*. The return value must be checked,
3633 * and if non-**NULL**, released via **bpf_sk_release**\ ().
3634 *
3635 * This function is identical to **bpf_sk_lookup_tcp**\ (), except
3636 * that it also returns timewait or request sockets. Use
3637 * **bpf_sk_fullsock**\ () or **bpf_tcp_sock**\ () to access the
3638 * full structure.
3639 *
3640 * This helper is available only if the kernel was compiled with
3641 * **CONFIG_NET** configuration option.
3642 * Return
3643 * Pointer to **struct bpf_sock**, or **NULL** in case of failure.
3644 * For sockets with reuseport option, the **struct bpf_sock**
3645 * result is from *reuse*\ **->socks**\ [] using the hash of the
3646 * tuple.
3647 *
3648 * long bpf_tcp_check_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len)
3649 * Description
3650 * Check whether *iph* and *th* contain a valid SYN cookie ACK for
3651 * the listening socket in *sk*.
3652 *
3653 * *iph* points to the start of the IPv4 or IPv6 header, while
3654 * *iph_len* contains **sizeof**\ (**struct iphdr**) or
3655 * **sizeof**\ (**struct ipv6hdr**).
3656 *
3657 * *th* points to the start of the TCP header, while *th_len*
3658 * contains the length of the TCP header (at least
3659 * **sizeof**\ (**struct tcphdr**)).
3660 * Return
3661 * 0 if *iph* and *th* are a valid SYN cookie ACK, or a negative
3662 * error otherwise.
3663 *
3664 * long bpf_sysctl_get_name(struct bpf_sysctl *ctx, char *buf, size_t buf_len, u64 flags)
3665 * Description
3666 * Get name of sysctl in /proc/sys/ and copy it into provided by
3667 * program buffer *buf* of size *buf_len*.
3668 *
3669 * The buffer is always NUL terminated, unless it's zero-sized.
3670 *
3671 * If *flags* is zero, full name (e.g. "net/ipv4/tcp_mem") is
3672 * copied. Use **BPF_F_SYSCTL_BASE_NAME** flag to copy base name
3673 * only (e.g. "tcp_mem").
3674 * Return
3675 * Number of character copied (not including the trailing NUL).
3676 *
3677 * **-E2BIG** if the buffer wasn't big enough (*buf* will contain
3678 * truncated name in this case).
3679 *
3680 * long bpf_sysctl_get_current_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len)
3681 * Description
3682 * Get current value of sysctl as it is presented in /proc/sys
3683 * (incl. newline, etc), and copy it as a string into provided
3684 * by program buffer *buf* of size *buf_len*.
3685 *
3686 * The whole value is copied, no matter what file position user
3687 * space issued e.g. sys_read at.
3688 *
3689 * The buffer is always NUL terminated, unless it's zero-sized.
3690 * Return
3691 * Number of character copied (not including the trailing NUL).
3692 *
3693 * **-E2BIG** if the buffer wasn't big enough (*buf* will contain
3694 * truncated name in this case).
3695 *
3696 * **-EINVAL** if current value was unavailable, e.g. because
3697 * sysctl is uninitialized and read returns -EIO for it.
3698 *
3699 * long bpf_sysctl_get_new_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len)
3700 * Description
3701 * Get new value being written by user space to sysctl (before
3702 * the actual write happens) and copy it as a string into
3703 * provided by program buffer *buf* of size *buf_len*.
3704 *
3705 * User space may write new value at file position > 0.
3706 *
3707 * The buffer is always NUL terminated, unless it's zero-sized.
3708 * Return
3709 * Number of character copied (not including the trailing NUL).
3710 *
3711 * **-E2BIG** if the buffer wasn't big enough (*buf* will contain
3712 * truncated name in this case).
3713 *
3714 * **-EINVAL** if sysctl is being read.
3715 *
3716 * long bpf_sysctl_set_new_value(struct bpf_sysctl *ctx, const char *buf, size_t buf_len)
3717 * Description
3718 * Override new value being written by user space to sysctl with
3719 * value provided by program in buffer *buf* of size *buf_len*.
3720 *
3721 * *buf* should contain a string in same form as provided by user
3722 * space on sysctl write.
3723 *
3724 * User space may write new value at file position > 0. To override
3725 * the whole sysctl value file position should be set to zero.
3726 * Return
3727 * 0 on success.
3728 *
3729 * **-E2BIG** if the *buf_len* is too big.
3730 *
3731 * **-EINVAL** if sysctl is being read.
3732 *
3733 * long bpf_strtol(const char *buf, size_t buf_len, u64 flags, long *res)
3734 * Description
3735 * Convert the initial part of the string from buffer *buf* of
3736 * size *buf_len* to a long integer according to the given base
3737 * and save the result in *res*.
3738 *
3739 * The string may begin with an arbitrary amount of white space
3740 * (as determined by **isspace**\ (3)) followed by a single
3741 * optional '**-**' sign.
3742 *
3743 * Five least significant bits of *flags* encode base, other bits
3744 * are currently unused.
3745 *
3746 * Base must be either 8, 10, 16 or 0 to detect it automatically
3747 * similar to user space **strtol**\ (3).
3748 * Return
3749 * Number of characters consumed on success. Must be positive but
3750 * no more than *buf_len*.
3751 *
3752 * **-EINVAL** if no valid digits were found or unsupported base
3753 * was provided.
3754 *
3755 * **-ERANGE** if resulting value was out of range.
3756 *
3757 * long bpf_strtoul(const char *buf, size_t buf_len, u64 flags, unsigned long *res)
3758 * Description
3759 * Convert the initial part of the string from buffer *buf* of
3760 * size *buf_len* to an unsigned long integer according to the
3761 * given base and save the result in *res*.
3762 *
3763 * The string may begin with an arbitrary amount of white space
3764 * (as determined by **isspace**\ (3)).
3765 *
3766 * Five least significant bits of *flags* encode base, other bits
3767 * are currently unused.
3768 *
3769 * Base must be either 8, 10, 16 or 0 to detect it automatically
3770 * similar to user space **strtoul**\ (3).
3771 * Return
3772 * Number of characters consumed on success. Must be positive but
3773 * no more than *buf_len*.
3774 *
3775 * **-EINVAL** if no valid digits were found or unsupported base
3776 * was provided.
3777 *
3778 * **-ERANGE** if resulting value was out of range.
3779 *
3780 * void *bpf_sk_storage_get(struct bpf_map *map, void *sk, void *value, u64 flags)
3781 * Description
3782 * Get a bpf-local-storage from a *sk*.
3783 *
3784 * Logically, it could be thought of getting the value from
3785 * a *map* with *sk* as the **key**. From this
3786 * perspective, the usage is not much different from
3787 * **bpf_map_lookup_elem**\ (*map*, **&**\ *sk*) except this
3788 * helper enforces the key must be a full socket and the map must
3789 * be a **BPF_MAP_TYPE_SK_STORAGE** also.
3790 *
3791 * Underneath, the value is stored locally at *sk* instead of
3792 * the *map*. The *map* is used as the bpf-local-storage
3793 * "type". The bpf-local-storage "type" (i.e. the *map*) is
3794 * searched against all bpf-local-storages residing at *sk*.
3795 *
3796 * *sk* is a kernel **struct sock** pointer for LSM program.
3797 * *sk* is a **struct bpf_sock** pointer for other program types.
3798 *
3799 * An optional *flags* (**BPF_SK_STORAGE_GET_F_CREATE**) can be
3800 * used such that a new bpf-local-storage will be
3801 * created if one does not exist. *value* can be used
3802 * together with **BPF_SK_STORAGE_GET_F_CREATE** to specify
3803 * the initial value of a bpf-local-storage. If *value* is
3804 * **NULL**, the new bpf-local-storage will be zero initialized.
3805 * Return
3806 * A bpf-local-storage pointer is returned on success.
3807 *
3808 * **NULL** if not found or there was an error in adding
3809 * a new bpf-local-storage.
3810 *
3811 * long bpf_sk_storage_delete(struct bpf_map *map, void *sk)
3812 * Description
3813 * Delete a bpf-local-storage from a *sk*.
3814 * Return
3815 * 0 on success.
3816 *
3817 * **-ENOENT** if the bpf-local-storage cannot be found.
3818 * **-EINVAL** if sk is not a fullsock (e.g. a request_sock).
3819 *
3820 * long bpf_send_signal(u32 sig)
3821 * Description
3822 * Send signal *sig* to the process of the current task.
3823 * The signal may be delivered to any of this process's threads.
3824 * Return
3825 * 0 on success or successfully queued.
3826 *
3827 * **-EBUSY** if work queue under nmi is full.
3828 *
3829 * **-EINVAL** if *sig* is invalid.
3830 *
3831 * **-EPERM** if no permission to send the *sig*.
3832 *
3833 * **-EAGAIN** if bpf program can try again.
3834 *
3835 * s64 bpf_tcp_gen_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len)
3836 * Description
3837 * Try to issue a SYN cookie for the packet with corresponding
3838 * IP/TCP headers, *iph* and *th*, on the listening socket in *sk*.
3839 *
3840 * *iph* points to the start of the IPv4 or IPv6 header, while
3841 * *iph_len* contains **sizeof**\ (**struct iphdr**) or
3842 * **sizeof**\ (**struct ipv6hdr**).
3843 *
3844 * *th* points to the start of the TCP header, while *th_len*
3845 * contains the length of the TCP header with options (at least
3846 * **sizeof**\ (**struct tcphdr**)).
3847 * Return
3848 * On success, lower 32 bits hold the generated SYN cookie in
3849 * followed by 16 bits which hold the MSS value for that cookie,
3850 * and the top 16 bits are unused.
3851 *
3852 * On failure, the returned value is one of the following:
3853 *
3854 * **-EINVAL** SYN cookie cannot be issued due to error
3855 *
3856 * **-ENOENT** SYN cookie should not be issued (no SYN flood)
3857 *
3858 * **-EOPNOTSUPP** kernel configuration does not enable SYN cookies
3859 *
3860 * **-EPROTONOSUPPORT** IP packet version is not 4 or 6
3861 *
3862 * long bpf_skb_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
3863 * Description
3864 * Write raw *data* blob into a special BPF perf event held by
3865 * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
3866 * event must have the following attributes: **PERF_SAMPLE_RAW**
3867 * as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
3868 * **PERF_COUNT_SW_BPF_OUTPUT** as **config**.
3869 *
3870 * The *flags* are used to indicate the index in *map* for which
3871 * the value must be put, masked with **BPF_F_INDEX_MASK**.
3872 * Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
3873 * to indicate that the index of the current CPU core should be
3874 * used.
3875 *
3876 * The value to write, of *size*, is passed through eBPF stack and
3877 * pointed by *data*.
3878 *
3879 * *ctx* is a pointer to in-kernel struct sk_buff.
3880 *
3881 * This helper is similar to **bpf_perf_event_output**\ () but
3882 * restricted to raw_tracepoint bpf programs.
3883 * Return
3884 * 0 on success, or a negative error in case of failure.
3885 *
3886 * long bpf_probe_read_user(void *dst, u32 size, const void *unsafe_ptr)
3887 * Description
3888 * Safely attempt to read *size* bytes from user space address
3889 * *unsafe_ptr* and store the data in *dst*.
3890 * Return
3891 * 0 on success, or a negative error in case of failure.
3892 *
3893 * long bpf_probe_read_kernel(void *dst, u32 size, const void *unsafe_ptr)
3894 * Description
3895 * Safely attempt to read *size* bytes from kernel space address
3896 * *unsafe_ptr* and store the data in *dst*.
3897 * Return
3898 * 0 on success, or a negative error in case of failure.
3899 *
3900 * long bpf_probe_read_user_str(void *dst, u32 size, const void *unsafe_ptr)
3901 * Description
3902 * Copy a NUL terminated string from an unsafe user address
3903 * *unsafe_ptr* to *dst*. The *size* should include the
3904 * terminating NUL byte. In case the string length is smaller than
3905 * *size*, the target is not padded with further NUL bytes. If the
3906 * string length is larger than *size*, just *size*-1 bytes are
3907 * copied and the last byte is set to NUL.
3908 *
3909 * On success, returns the number of bytes that were written,
3910 * including the terminal NUL. This makes this helper useful in
3911 * tracing programs for reading strings, and more importantly to
3912 * get its length at runtime. See the following snippet:
3913 *
3914 * ::
3915 *
3916 * SEC("kprobe/sys_open")
3917 * void bpf_sys_open(struct pt_regs *ctx)
3918 * {
3919 * char buf[PATHLEN]; // PATHLEN is defined to 256
3920 * int res = bpf_probe_read_user_str(buf, sizeof(buf),
3921 * ctx->di);
3922 *
3923 * // Consume buf, for example push it to
3924 * // userspace via bpf_perf_event_output(); we
3925 * // can use res (the string length) as event
3926 * // size, after checking its boundaries.
3927 * }
3928 *
3929 * In comparison, using **bpf_probe_read_user**\ () helper here
3930 * instead to read the string would require to estimate the length
3931 * at compile time, and would often result in copying more memory
3932 * than necessary.
3933 *
3934 * Another useful use case is when parsing individual process
3935 * arguments or individual environment variables navigating
3936 * *current*\ **->mm->arg_start** and *current*\
3937 * **->mm->env_start**: using this helper and the return value,
3938 * one can quickly iterate at the right offset of the memory area.
3939 * Return
3940 * On success, the strictly positive length of the output string,
3941 * including the trailing NUL character. On error, a negative
3942 * value.
3943 *
3944 * long bpf_probe_read_kernel_str(void *dst, u32 size, const void *unsafe_ptr)
3945 * Description
3946 * Copy a NUL terminated string from an unsafe kernel address *unsafe_ptr*
3947 * to *dst*. Same semantics as with **bpf_probe_read_user_str**\ () apply.
3948 * Return
3949 * On success, the strictly positive length of the string, including
3950 * the trailing NUL character. On error, a negative value.
3951 *
3952 * long bpf_tcp_send_ack(void *tp, u32 rcv_nxt)
3953 * Description
3954 * Send out a tcp-ack. *tp* is the in-kernel struct **tcp_sock**.
3955 * *rcv_nxt* is the ack_seq to be sent out.
3956 * Return
3957 * 0 on success, or a negative error in case of failure.
3958 *
3959 * long bpf_send_signal_thread(u32 sig)
3960 * Description
3961 * Send signal *sig* to the thread corresponding to the current task.
3962 * Return
3963 * 0 on success or successfully queued.
3964 *
3965 * **-EBUSY** if work queue under nmi is full.
3966 *
3967 * **-EINVAL** if *sig* is invalid.
3968 *
3969 * **-EPERM** if no permission to send the *sig*.
3970 *
3971 * **-EAGAIN** if bpf program can try again.
3972 *
3973 * u64 bpf_jiffies64(void)
3974 * Description
3975 * Obtain the 64-bit jiffies
3976 * Return
3977 * The 64 bit jiffies
3978 *
3979 * long bpf_read_branch_records(struct bpf_perf_event_data *ctx, void *buf, u32 size, u64 flags)
3980 * Description
3981 * For an eBPF program attached to a perf event, retrieve the
3982 * branch records (**struct perf_branch_entry**) associated to *ctx*
3983 * and store it in the buffer pointed by *buf* up to size
3984 * *size* bytes.
3985 * Return
3986 * On success, number of bytes written to *buf*. On error, a
3987 * negative value.
3988 *
3989 * The *flags* can be set to **BPF_F_GET_BRANCH_RECORDS_SIZE** to
3990 * instead return the number of bytes required to store all the
3991 * branch entries. If this flag is set, *buf* may be NULL.
3992 *
3993 * **-EINVAL** if arguments invalid or **size** not a multiple
3994 * of **sizeof**\ (**struct perf_branch_entry**\ ).
3995 *
3996 * **-ENOENT** if architecture does not support branch records.
3997 *
3998 * long bpf_get_ns_current_pid_tgid(u64 dev, u64 ino, struct bpf_pidns_info *nsdata, u32 size)
3999 * Description
4000 * Returns 0 on success, values for *pid* and *tgid* as seen from the current
4001 * *namespace* will be returned in *nsdata*.
4002 * Return
4003 * 0 on success, or one of the following in case of failure:
4004 *
4005 * **-EINVAL** if dev and inum supplied don't match dev_t and inode number
4006 * with nsfs of current task, or if dev conversion to dev_t lost high bits.
4007 *
4008 * **-ENOENT** if pidns does not exists for the current task.
4009 *
4010 * long bpf_xdp_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size)
4011 * Description
4012 * Write raw *data* blob into a special BPF perf event held by
4013 * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf
4014 * event must have the following attributes: **PERF_SAMPLE_RAW**
4015 * as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and
4016 * **PERF_COUNT_SW_BPF_OUTPUT** as **config**.
4017 *
4018 * The *flags* are used to indicate the index in *map* for which
4019 * the value must be put, masked with **BPF_F_INDEX_MASK**.
4020 * Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU**
4021 * to indicate that the index of the current CPU core should be
4022 * used.
4023 *
4024 * The value to write, of *size*, is passed through eBPF stack and
4025 * pointed by *data*.
4026 *
4027 * *ctx* is a pointer to in-kernel struct xdp_buff.
4028 *
4029 * This helper is similar to **bpf_perf_eventoutput**\ () but
4030 * restricted to raw_tracepoint bpf programs.
4031 * Return
4032 * 0 on success, or a negative error in case of failure.
4033 *
4034 * u64 bpf_get_netns_cookie(void *ctx)
4035 * Description
4036 * Retrieve the cookie (generated by the kernel) of the network
4037 * namespace the input *ctx* is associated with. The network
4038 * namespace cookie remains stable for its lifetime and provides
4039 * a global identifier that can be assumed unique. If *ctx* is
4040 * NULL, then the helper returns the cookie for the initial
4041 * network namespace. The cookie itself is very similar to that
4042 * of **bpf_get_socket_cookie**\ () helper, but for network
4043 * namespaces instead of sockets.
4044 * Return
4045 * A 8-byte long opaque number.
4046 *
4047 * u64 bpf_get_current_ancestor_cgroup_id(int ancestor_level)
4048 * Description
4049 * Return id of cgroup v2 that is ancestor of the cgroup associated
4050 * with the current task at the *ancestor_level*. The root cgroup
4051 * is at *ancestor_level* zero and each step down the hierarchy
4052 * increments the level. If *ancestor_level* == level of cgroup
4053 * associated with the current task, then return value will be the
4054 * same as that of **bpf_get_current_cgroup_id**\ ().
4055 *
4056 * The helper is useful to implement policies based on cgroups
4057 * that are upper in hierarchy than immediate cgroup associated
4058 * with the current task.
4059 *
4060 * The format of returned id and helper limitations are same as in
4061 * **bpf_get_current_cgroup_id**\ ().
4062 * Return
4063 * The id is returned or 0 in case the id could not be retrieved.
4064 *
4065 * long bpf_sk_assign(struct sk_buff *skb, void *sk, u64 flags)
4066 * Description
4067 * Helper is overloaded depending on BPF program type. This
4068 * description applies to **BPF_PROG_TYPE_SCHED_CLS** and
4069 * **BPF_PROG_TYPE_SCHED_ACT** programs.
4070 *
4071 * Assign the *sk* to the *skb*. When combined with appropriate
4072 * routing configuration to receive the packet towards the socket,
4073 * will cause *skb* to be delivered to the specified socket.
4074 * Subsequent redirection of *skb* via **bpf_redirect**\ (),
4075 * **bpf_clone_redirect**\ () or other methods outside of BPF may
4076 * interfere with successful delivery to the socket.
4077 *
4078 * This operation is only valid from TC ingress path.
4079 *
4080 * The *flags* argument must be zero.
4081 * Return
4082 * 0 on success, or a negative error in case of failure:
4083 *
4084 * **-EINVAL** if specified *flags* are not supported.
4085 *
4086 * **-ENOENT** if the socket is unavailable for assignment.
4087 *
4088 * **-ENETUNREACH** if the socket is unreachable (wrong netns).
4089 *
4090 * **-EOPNOTSUPP** if the operation is not supported, for example
4091 * a call from outside of TC ingress.
4092 *
4093 * **-ESOCKTNOSUPPORT** if the socket type is not supported
4094 * (reuseport).
4095 *
4096 * long bpf_sk_assign(struct bpf_sk_lookup *ctx, struct bpf_sock *sk, u64 flags)
4097 * Description
4098 * Helper is overloaded depending on BPF program type. This
4099 * description applies to **BPF_PROG_TYPE_SK_LOOKUP** programs.
4100 *
4101 * Select the *sk* as a result of a socket lookup.
4102 *
4103 * For the operation to succeed passed socket must be compatible
4104 * with the packet description provided by the *ctx* object.
4105 *
4106 * L4 protocol (**IPPROTO_TCP** or **IPPROTO_UDP**) must
4107 * be an exact match. While IP family (**AF_INET** or
4108 * **AF_INET6**) must be compatible, that is IPv6 sockets
4109 * that are not v6-only can be selected for IPv4 packets.
4110 *
4111 * Only TCP listeners and UDP unconnected sockets can be
4112 * selected. *sk* can also be NULL to reset any previous
4113 * selection.
4114 *
4115 * *flags* argument can combination of following values:
4116 *
4117 * * **BPF_SK_LOOKUP_F_REPLACE** to override the previous
4118 * socket selection, potentially done by a BPF program
4119 * that ran before us.
4120 *
4121 * * **BPF_SK_LOOKUP_F_NO_REUSEPORT** to skip
4122 * load-balancing within reuseport group for the socket
4123 * being selected.
4124 *
4125 * On success *ctx->sk* will point to the selected socket.
4126 *
4127 * Return
4128 * 0 on success, or a negative errno in case of failure.
4129 *
4130 * * **-EAFNOSUPPORT** if socket family (*sk->family*) is
4131 * not compatible with packet family (*ctx->family*).
4132 *
4133 * * **-EEXIST** if socket has been already selected,
4134 * potentially by another program, and
4135 * **BPF_SK_LOOKUP_F_REPLACE** flag was not specified.
4136 *
4137 * * **-EINVAL** if unsupported flags were specified.
4138 *
4139 * * **-EPROTOTYPE** if socket L4 protocol
4140 * (*sk->protocol*) doesn't match packet protocol
4141 * (*ctx->protocol*).
4142 *
4143 * * **-ESOCKTNOSUPPORT** if socket is not in allowed
4144 * state (TCP listening or UDP unconnected).
4145 *
4146 * u64 bpf_ktime_get_boot_ns(void)
4147 * Description
4148 * Return the time elapsed since system boot, in nanoseconds.
4149 * Does include the time the system was suspended.
4150 * See: **clock_gettime**\ (**CLOCK_BOOTTIME**)
4151 * Return
4152 * Current *ktime*.
4153 *
4154 * long bpf_seq_printf(struct seq_file *m, const char *fmt, u32 fmt_size, const void *data, u32 data_len)
4155 * Description
4156 * **bpf_seq_printf**\ () uses seq_file **seq_printf**\ () to print
4157 * out the format string.
4158 * The *m* represents the seq_file. The *fmt* and *fmt_size* are for
4159 * the format string itself. The *data* and *data_len* are format string
4160 * arguments. The *data* are a **u64** array and corresponding format string
4161 * values are stored in the array. For strings and pointers where pointees
4162 * are accessed, only the pointer values are stored in the *data* array.
4163 * The *data_len* is the size of *data* in bytes - must be a multiple of 8.
4164 *
4165 * Formats **%s**, **%p{i,I}{4,6}** requires to read kernel memory.
4166 * Reading kernel memory may fail due to either invalid address or
4167 * valid address but requiring a major memory fault. If reading kernel memory
4168 * fails, the string for **%s** will be an empty string, and the ip
4169 * address for **%p{i,I}{4,6}** will be 0. Not returning error to
4170 * bpf program is consistent with what **bpf_trace_printk**\ () does for now.
4171 * Return
4172 * 0 on success, or a negative error in case of failure:
4173 *
4174 * **-EBUSY** if per-CPU memory copy buffer is busy, can try again
4175 * by returning 1 from bpf program.
4176 *
4177 * **-EINVAL** if arguments are invalid, or if *fmt* is invalid/unsupported.
4178 *
4179 * **-E2BIG** if *fmt* contains too many format specifiers.
4180 *
4181 * **-EOVERFLOW** if an overflow happened: The same object will be tried again.
4182 *
4183 * long bpf_seq_write(struct seq_file *m, const void *data, u32 len)
4184 * Description
4185 * **bpf_seq_write**\ () uses seq_file **seq_write**\ () to write the data.
4186 * The *m* represents the seq_file. The *data* and *len* represent the
4187 * data to write in bytes.
4188 * Return
4189 * 0 on success, or a negative error in case of failure:
4190 *
4191 * **-EOVERFLOW** if an overflow happened: The same object will be tried again.
4192 *
4193 * u64 bpf_sk_cgroup_id(void *sk)
4194 * Description
4195 * Return the cgroup v2 id of the socket *sk*.
4196 *
4197 * *sk* must be a non-**NULL** pointer to a socket, e.g. one
4198 * returned from **bpf_sk_lookup_xxx**\ (),
4199 * **bpf_sk_fullsock**\ (), etc. The format of returned id is
4200 * same as in **bpf_skb_cgroup_id**\ ().
4201 *
4202 * This helper is available only if the kernel was compiled with
4203 * the **CONFIG_SOCK_CGROUP_DATA** configuration option.
4204 * Return
4205 * The id is returned or 0 in case the id could not be retrieved.
4206 *
4207 * u64 bpf_sk_ancestor_cgroup_id(void *sk, int ancestor_level)
4208 * Description
4209 * Return id of cgroup v2 that is ancestor of cgroup associated
4210 * with the *sk* at the *ancestor_level*. The root cgroup is at
4211 * *ancestor_level* zero and each step down the hierarchy
4212 * increments the level. If *ancestor_level* == level of cgroup
4213 * associated with *sk*, then return value will be same as that
4214 * of **bpf_sk_cgroup_id**\ ().
4215 *
4216 * The helper is useful to implement policies based on cgroups
4217 * that are upper in hierarchy than immediate cgroup associated
4218 * with *sk*.
4219 *
4220 * The format of returned id and helper limitations are same as in
4221 * **bpf_sk_cgroup_id**\ ().
4222 * Return
4223 * The id is returned or 0 in case the id could not be retrieved.
4224 *
4225 * long bpf_ringbuf_output(void *ringbuf, void *data, u64 size, u64 flags)
4226 * Description
4227 * Copy *size* bytes from *data* into a ring buffer *ringbuf*.
4228 * If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4229 * of new data availability is sent.
4230 * If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4231 * of new data availability is sent unconditionally.
4232 * If **0** is specified in *flags*, an adaptive notification
4233 * of new data availability is sent.
4234 *
4235 * An adaptive notification is a notification sent whenever the user-space
4236 * process has caught up and consumed all available payloads. In case the user-space
4237 * process is still processing a previous payload, then no notification is needed
4238 * as it will process the newly added payload automatically.
4239 * Return
4240 * 0 on success, or a negative error in case of failure.
4241 *
4242 * void *bpf_ringbuf_reserve(void *ringbuf, u64 size, u64 flags)
4243 * Description
4244 * Reserve *size* bytes of payload in a ring buffer *ringbuf*.
4245 * *flags* must be 0.
4246 * Return
4247 * Valid pointer with *size* bytes of memory available; NULL,
4248 * otherwise.
4249 *
4250 * void bpf_ringbuf_submit(void *data, u64 flags)
4251 * Description
4252 * Submit reserved ring buffer sample, pointed to by *data*.
4253 * If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4254 * of new data availability is sent.
4255 * If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4256 * of new data availability is sent unconditionally.
4257 * If **0** is specified in *flags*, an adaptive notification
4258 * of new data availability is sent.
4259 *
4260 * See 'bpf_ringbuf_output()' for the definition of adaptive notification.
4261 * Return
4262 * Nothing. Always succeeds.
4263 *
4264 * void bpf_ringbuf_discard(void *data, u64 flags)
4265 * Description
4266 * Discard reserved ring buffer sample, pointed to by *data*.
4267 * If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification
4268 * of new data availability is sent.
4269 * If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification
4270 * of new data availability is sent unconditionally.
4271 * If **0** is specified in *flags*, an adaptive notification
4272 * of new data availability is sent.
4273 *
4274 * See 'bpf_ringbuf_output()' for the definition of adaptive notification.
4275 * Return
4276 * Nothing. Always succeeds.
4277 *
4278 * u64 bpf_ringbuf_query(void *ringbuf, u64 flags)
4279 * Description
4280 * Query various characteristics of provided ring buffer. What
4281 * exactly is queries is determined by *flags*:
4282 *
4283 * * **BPF_RB_AVAIL_DATA**: Amount of data not yet consumed.
4284 * * **BPF_RB_RING_SIZE**: The size of ring buffer.
4285 * * **BPF_RB_CONS_POS**: Consumer position (can wrap around).
4286 * * **BPF_RB_PROD_POS**: Producer(s) position (can wrap around).
4287 *
4288 * Data returned is just a momentary snapshot of actual values
4289 * and could be inaccurate, so this facility should be used to
4290 * power heuristics and for reporting, not to make 100% correct
4291 * calculation.
4292 * Return
4293 * Requested value, or 0, if *flags* are not recognized.
4294 *
4295 * long bpf_csum_level(struct sk_buff *skb, u64 level)
4296 * Description
4297 * Change the skbs checksum level by one layer up or down, or
4298 * reset it entirely to none in order to have the stack perform
4299 * checksum validation. The level is applicable to the following
4300 * protocols: TCP, UDP, GRE, SCTP, FCOE. For example, a decap of
4301 * | ETH | IP | UDP | GUE | IP | TCP | into | ETH | IP | TCP |
4302 * through **bpf_skb_adjust_room**\ () helper with passing in
4303 * **BPF_F_ADJ_ROOM_NO_CSUM_RESET** flag would require one call
4304 * to **bpf_csum_level**\ () with **BPF_CSUM_LEVEL_DEC** since
4305 * the UDP header is removed. Similarly, an encap of the latter
4306 * into the former could be accompanied by a helper call to
4307 * **bpf_csum_level**\ () with **BPF_CSUM_LEVEL_INC** if the
4308 * skb is still intended to be processed in higher layers of the
4309 * stack instead of just egressing at tc.
4310 *
4311 * There are three supported level settings at this time:
4312 *
4313 * * **BPF_CSUM_LEVEL_INC**: Increases skb->csum_level for skbs
4314 * with CHECKSUM_UNNECESSARY.
4315 * * **BPF_CSUM_LEVEL_DEC**: Decreases skb->csum_level for skbs
4316 * with CHECKSUM_UNNECESSARY.
4317 * * **BPF_CSUM_LEVEL_RESET**: Resets skb->csum_level to 0 and
4318 * sets CHECKSUM_NONE to force checksum validation by the stack.
4319 * * **BPF_CSUM_LEVEL_QUERY**: No-op, returns the current
4320 * skb->csum_level.
4321 * Return
4322 * 0 on success, or a negative error in case of failure. In the
4323 * case of **BPF_CSUM_LEVEL_QUERY**, the current skb->csum_level
4324 * is returned or the error code -EACCES in case the skb is not
4325 * subject to CHECKSUM_UNNECESSARY.
4326 *
4327 * struct tcp6_sock *bpf_skc_to_tcp6_sock(void *sk)
4328 * Description
4329 * Dynamically cast a *sk* pointer to a *tcp6_sock* pointer.
4330 * Return
4331 * *sk* if casting is valid, or **NULL** otherwise.
4332 *
4333 * struct tcp_sock *bpf_skc_to_tcp_sock(void *sk)
4334 * Description
4335 * Dynamically cast a *sk* pointer to a *tcp_sock* pointer.
4336 * Return
4337 * *sk* if casting is valid, or **NULL** otherwise.
4338 *
4339 * struct tcp_timewait_sock *bpf_skc_to_tcp_timewait_sock(void *sk)
4340 * Description
4341 * Dynamically cast a *sk* pointer to a *tcp_timewait_sock* pointer.
4342 * Return
4343 * *sk* if casting is valid, or **NULL** otherwise.
4344 *
4345 * struct tcp_request_sock *bpf_skc_to_tcp_request_sock(void *sk)
4346 * Description
4347 * Dynamically cast a *sk* pointer to a *tcp_request_sock* pointer.
4348 * Return
4349 * *sk* if casting is valid, or **NULL** otherwise.
4350 *
4351 * struct udp6_sock *bpf_skc_to_udp6_sock(void *sk)
4352 * Description
4353 * Dynamically cast a *sk* pointer to a *udp6_sock* pointer.
4354 * Return
4355 * *sk* if casting is valid, or **NULL** otherwise.
4356 *
4357 * long bpf_get_task_stack(struct task_struct *task, void *buf, u32 size, u64 flags)
4358 * Description
4359 * Return a user or a kernel stack in bpf program provided buffer.
4360 * To achieve this, the helper needs *task*, which is a valid
4361 * pointer to **struct task_struct**. To store the stacktrace, the
4362 * bpf program provides *buf* with a nonnegative *size*.
4363 *
4364 * The last argument, *flags*, holds the number of stack frames to
4365 * skip (from 0 to 255), masked with
4366 * **BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set
4367 * the following flags:
4368 *
4369 * **BPF_F_USER_STACK**
4370 * Collect a user space stack instead of a kernel stack.
4371 * **BPF_F_USER_BUILD_ID**
4372 * Collect buildid+offset instead of ips for user stack,
4373 * only valid if **BPF_F_USER_STACK** is also specified.
4374 *
4375 * **bpf_get_task_stack**\ () can collect up to
4376 * **PERF_MAX_STACK_DEPTH** both kernel and user frames, subject
4377 * to sufficient large buffer size. Note that
4378 * this limit can be controlled with the **sysctl** program, and
4379 * that it should be manually increased in order to profile long
4380 * user stacks (such as stacks for Java programs). To do so, use:
4381 *
4382 * ::
4383 *
4384 * # sysctl kernel.perf_event_max_stack=<new value>
4385 * Return
4386 * The non-negative copied *buf* length equal to or less than
4387 * *size* on success, or a negative error in case of failure.
4388 *
4389 * long bpf_load_hdr_opt(struct bpf_sock_ops *skops, void *searchby_res, u32 len, u64 flags)
4390 * Description
4391 * Load header option. Support reading a particular TCP header
4392 * option for bpf program (**BPF_PROG_TYPE_SOCK_OPS**).
4393 *
4394 * If *flags* is 0, it will search the option from the
4395 * *skops*\ **->skb_data**. The comment in **struct bpf_sock_ops**
4396 * has details on what skb_data contains under different
4397 * *skops*\ **->op**.
4398 *
4399 * The first byte of the *searchby_res* specifies the
4400 * kind that it wants to search.
4401 *
4402 * If the searching kind is an experimental kind
4403 * (i.e. 253 or 254 according to RFC6994). It also
4404 * needs to specify the "magic" which is either
4405 * 2 bytes or 4 bytes. It then also needs to
4406 * specify the size of the magic by using
4407 * the 2nd byte which is "kind-length" of a TCP
4408 * header option and the "kind-length" also
4409 * includes the first 2 bytes "kind" and "kind-length"
4410 * itself as a normal TCP header option also does.
4411 *
4412 * For example, to search experimental kind 254 with
4413 * 2 byte magic 0xeB9F, the searchby_res should be
4414 * [ 254, 4, 0xeB, 0x9F, 0, 0, .... 0 ].
4415 *
4416 * To search for the standard window scale option (3),
4417 * the *searchby_res* should be [ 3, 0, 0, .... 0 ].
4418 * Note, kind-length must be 0 for regular option.
4419 *
4420 * Searching for No-Op (0) and End-of-Option-List (1) are
4421 * not supported.
4422 *
4423 * *len* must be at least 2 bytes which is the minimal size
4424 * of a header option.
4425 *
4426 * Supported flags:
4427 *
4428 * * **BPF_LOAD_HDR_OPT_TCP_SYN** to search from the
4429 * saved_syn packet or the just-received syn packet.
4430 *
4431 * Return
4432 * > 0 when found, the header option is copied to *searchby_res*.
4433 * The return value is the total length copied. On failure, a
4434 * negative error code is returned:
4435 *
4436 * **-EINVAL** if a parameter is invalid.
4437 *
4438 * **-ENOMSG** if the option is not found.
4439 *
4440 * **-ENOENT** if no syn packet is available when
4441 * **BPF_LOAD_HDR_OPT_TCP_SYN** is used.
4442 *
4443 * **-ENOSPC** if there is not enough space. Only *len* number of
4444 * bytes are copied.
4445 *
4446 * **-EFAULT** on failure to parse the header options in the
4447 * packet.
4448 *
4449 * **-EPERM** if the helper cannot be used under the current
4450 * *skops*\ **->op**.
4451 *
4452 * long bpf_store_hdr_opt(struct bpf_sock_ops *skops, const void *from, u32 len, u64 flags)
4453 * Description
4454 * Store header option. The data will be copied
4455 * from buffer *from* with length *len* to the TCP header.
4456 *
4457 * The buffer *from* should have the whole option that
4458 * includes the kind, kind-length, and the actual
4459 * option data. The *len* must be at least kind-length
4460 * long. The kind-length does not have to be 4 byte
4461 * aligned. The kernel will take care of the padding
4462 * and setting the 4 bytes aligned value to th->doff.
4463 *
4464 * This helper will check for duplicated option
4465 * by searching the same option in the outgoing skb.
4466 *
4467 * This helper can only be called during
4468 * **BPF_SOCK_OPS_WRITE_HDR_OPT_CB**.
4469 *
4470 * Return
4471 * 0 on success, or negative error in case of failure:
4472 *
4473 * **-EINVAL** If param is invalid.
4474 *
4475 * **-ENOSPC** if there is not enough space in the header.
4476 * Nothing has been written
4477 *
4478 * **-EEXIST** if the option already exists.
4479 *
4480 * **-EFAULT** on failure to parse the existing header options.
4481 *
4482 * **-EPERM** if the helper cannot be used under the current
4483 * *skops*\ **->op**.
4484 *
4485 * long bpf_reserve_hdr_opt(struct bpf_sock_ops *skops, u32 len, u64 flags)
4486 * Description
4487 * Reserve *len* bytes for the bpf header option. The
4488 * space will be used by **bpf_store_hdr_opt**\ () later in
4489 * **BPF_SOCK_OPS_WRITE_HDR_OPT_CB**.
4490 *
4491 * If **bpf_reserve_hdr_opt**\ () is called multiple times,
4492 * the total number of bytes will be reserved.
4493 *
4494 * This helper can only be called during
4495 * **BPF_SOCK_OPS_HDR_OPT_LEN_CB**.
4496 *
4497 * Return
4498 * 0 on success, or negative error in case of failure:
4499 *
4500 * **-EINVAL** if a parameter is invalid.
4501 *
4502 * **-ENOSPC** if there is not enough space in the header.
4503 *
4504 * **-EPERM** if the helper cannot be used under the current
4505 * *skops*\ **->op**.
4506 *
4507 * void *bpf_inode_storage_get(struct bpf_map *map, void *inode, void *value, u64 flags)
4508 * Description
4509 * Get a bpf_local_storage from an *inode*.
4510 *
4511 * Logically, it could be thought of as getting the value from
4512 * a *map* with *inode* as the **key**. From this
4513 * perspective, the usage is not much different from
4514 * **bpf_map_lookup_elem**\ (*map*, **&**\ *inode*) except this
4515 * helper enforces the key must be an inode and the map must also
4516 * be a **BPF_MAP_TYPE_INODE_STORAGE**.
4517 *
4518 * Underneath, the value is stored locally at *inode* instead of
4519 * the *map*. The *map* is used as the bpf-local-storage
4520 * "type". The bpf-local-storage "type" (i.e. the *map*) is
4521 * searched against all bpf_local_storage residing at *inode*.
4522 *
4523 * An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
4524 * used such that a new bpf_local_storage will be
4525 * created if one does not exist. *value* can be used
4526 * together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
4527 * the initial value of a bpf_local_storage. If *value* is
4528 * **NULL**, the new bpf_local_storage will be zero initialized.
4529 * Return
4530 * A bpf_local_storage pointer is returned on success.
4531 *
4532 * **NULL** if not found or there was an error in adding
4533 * a new bpf_local_storage.
4534 *
4535 * int bpf_inode_storage_delete(struct bpf_map *map, void *inode)
4536 * Description
4537 * Delete a bpf_local_storage from an *inode*.
4538 * Return
4539 * 0 on success.
4540 *
4541 * **-ENOENT** if the bpf_local_storage cannot be found.
4542 *
4543 * long bpf_d_path(struct path *path, char *buf, u32 sz)
4544 * Description
4545 * Return full path for given **struct path** object, which
4546 * needs to be the kernel BTF *path* object. The path is
4547 * returned in the provided buffer *buf* of size *sz* and
4548 * is zero terminated.
4549 *
4550 * Return
4551 * On success, the strictly positive length of the string,
4552 * including the trailing NUL character. On error, a negative
4553 * value.
4554 *
4555 * long bpf_copy_from_user(void *dst, u32 size, const void *user_ptr)
4556 * Description
4557 * Read *size* bytes from user space address *user_ptr* and store
4558 * the data in *dst*. This is a wrapper of **copy_from_user**\ ().
4559 * Return
4560 * 0 on success, or a negative error in case of failure.
4561 *
4562 * long bpf_snprintf_btf(char *str, u32 str_size, struct btf_ptr *ptr, u32 btf_ptr_size, u64 flags)
4563 * Description
4564 * Use BTF to store a string representation of *ptr*->ptr in *str*,
4565 * using *ptr*->type_id. This value should specify the type
4566 * that *ptr*->ptr points to. LLVM __builtin_btf_type_id(type, 1)
4567 * can be used to look up vmlinux BTF type ids. Traversing the
4568 * data structure using BTF, the type information and values are
4569 * stored in the first *str_size* - 1 bytes of *str*. Safe copy of
4570 * the pointer data is carried out to avoid kernel crashes during
4571 * operation. Smaller types can use string space on the stack;
4572 * larger programs can use map data to store the string
4573 * representation.
4574 *
4575 * The string can be subsequently shared with userspace via
4576 * bpf_perf_event_output() or ring buffer interfaces.
4577 * bpf_trace_printk() is to be avoided as it places too small
4578 * a limit on string size to be useful.
4579 *
4580 * *flags* is a combination of
4581 *
4582 * **BTF_F_COMPACT**
4583 * no formatting around type information
4584 * **BTF_F_NONAME**
4585 * no struct/union member names/types
4586 * **BTF_F_PTR_RAW**
4587 * show raw (unobfuscated) pointer values;
4588 * equivalent to printk specifier %px.
4589 * **BTF_F_ZERO**
4590 * show zero-valued struct/union members; they
4591 * are not displayed by default
4592 *
4593 * Return
4594 * The number of bytes that were written (or would have been
4595 * written if output had to be truncated due to string size),
4596 * or a negative error in cases of failure.
4597 *
4598 * long bpf_seq_printf_btf(struct seq_file *m, struct btf_ptr *ptr, u32 ptr_size, u64 flags)
4599 * Description
4600 * Use BTF to write to seq_write a string representation of
4601 * *ptr*->ptr, using *ptr*->type_id as per bpf_snprintf_btf().
4602 * *flags* are identical to those used for bpf_snprintf_btf.
4603 * Return
4604 * 0 on success or a negative error in case of failure.
4605 *
4606 * u64 bpf_skb_cgroup_classid(struct sk_buff *skb)
4607 * Description
4608 * See **bpf_get_cgroup_classid**\ () for the main description.
4609 * This helper differs from **bpf_get_cgroup_classid**\ () in that
4610 * the cgroup v1 net_cls class is retrieved only from the *skb*'s
4611 * associated socket instead of the current process.
4612 * Return
4613 * The id is returned or 0 in case the id could not be retrieved.
4614 *
4615 * long bpf_redirect_neigh(u32 ifindex, struct bpf_redir_neigh *params, int plen, u64 flags)
4616 * Description
4617 * Redirect the packet to another net device of index *ifindex*
4618 * and fill in L2 addresses from neighboring subsystem. This helper
4619 * is somewhat similar to **bpf_redirect**\ (), except that it
4620 * populates L2 addresses as well, meaning, internally, the helper
4621 * relies on the neighbor lookup for the L2 address of the nexthop.
4622 *
4623 * The helper will perform a FIB lookup based on the skb's
4624 * networking header to get the address of the next hop, unless
4625 * this is supplied by the caller in the *params* argument. The
4626 * *plen* argument indicates the len of *params* and should be set
4627 * to 0 if *params* is NULL.
4628 *
4629 * The *flags* argument is reserved and must be 0. The helper is
4630 * currently only supported for tc BPF program types, and enabled
4631 * for IPv4 and IPv6 protocols.
4632 * Return
4633 * The helper returns **TC_ACT_REDIRECT** on success or
4634 * **TC_ACT_SHOT** on error.
4635 *
4636 * void *bpf_per_cpu_ptr(const void *percpu_ptr, u32 cpu)
4637 * Description
4638 * Take a pointer to a percpu ksym, *percpu_ptr*, and return a
4639 * pointer to the percpu kernel variable on *cpu*. A ksym is an
4640 * extern variable decorated with '__ksym'. For ksym, there is a
4641 * global var (either static or global) defined of the same name
4642 * in the kernel. The ksym is percpu if the global var is percpu.
4643 * The returned pointer points to the global percpu var on *cpu*.
4644 *
4645 * bpf_per_cpu_ptr() has the same semantic as per_cpu_ptr() in the
4646 * kernel, except that bpf_per_cpu_ptr() may return NULL. This
4647 * happens if *cpu* is larger than nr_cpu_ids. The caller of
4648 * bpf_per_cpu_ptr() must check the returned value.
4649 * Return
4650 * A pointer pointing to the kernel percpu variable on *cpu*, or
4651 * NULL, if *cpu* is invalid.
4652 *
4653 * void *bpf_this_cpu_ptr(const void *percpu_ptr)
4654 * Description
4655 * Take a pointer to a percpu ksym, *percpu_ptr*, and return a
4656 * pointer to the percpu kernel variable on this cpu. See the
4657 * description of 'ksym' in **bpf_per_cpu_ptr**\ ().
4658 *
4659 * bpf_this_cpu_ptr() has the same semantic as this_cpu_ptr() in
4660 * the kernel. Different from **bpf_per_cpu_ptr**\ (), it would
4661 * never return NULL.
4662 * Return
4663 * A pointer pointing to the kernel percpu variable on this cpu.
4664 *
4665 * long bpf_redirect_peer(u32 ifindex, u64 flags)
4666 * Description
4667 * Redirect the packet to another net device of index *ifindex*.
4668 * This helper is somewhat similar to **bpf_redirect**\ (), except
4669 * that the redirection happens to the *ifindex*' peer device and
4670 * the netns switch takes place from ingress to ingress without
4671 * going through the CPU's backlog queue.
4672 *
4673 * The *flags* argument is reserved and must be 0. The helper is
4674 * currently only supported for tc BPF program types at the ingress
4675 * hook and for veth device types. The peer device must reside in a
4676 * different network namespace.
4677 * Return
4678 * The helper returns **TC_ACT_REDIRECT** on success or
4679 * **TC_ACT_SHOT** on error.
4680 *
4681 * void *bpf_task_storage_get(struct bpf_map *map, struct task_struct *task, void *value, u64 flags)
4682 * Description
4683 * Get a bpf_local_storage from the *task*.
4684 *
4685 * Logically, it could be thought of as getting the value from
4686 * a *map* with *task* as the **key**. From this
4687 * perspective, the usage is not much different from
4688 * **bpf_map_lookup_elem**\ (*map*, **&**\ *task*) except this
4689 * helper enforces the key must be a task_struct and the map must also
4690 * be a **BPF_MAP_TYPE_TASK_STORAGE**.
4691 *
4692 * Underneath, the value is stored locally at *task* instead of
4693 * the *map*. The *map* is used as the bpf-local-storage
4694 * "type". The bpf-local-storage "type" (i.e. the *map*) is
4695 * searched against all bpf_local_storage residing at *task*.
4696 *
4697 * An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
4698 * used such that a new bpf_local_storage will be
4699 * created if one does not exist. *value* can be used
4700 * together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
4701 * the initial value of a bpf_local_storage. If *value* is
4702 * **NULL**, the new bpf_local_storage will be zero initialized.
4703 * Return
4704 * A bpf_local_storage pointer is returned on success.
4705 *
4706 * **NULL** if not found or there was an error in adding
4707 * a new bpf_local_storage.
4708 *
4709 * long bpf_task_storage_delete(struct bpf_map *map, struct task_struct *task)
4710 * Description
4711 * Delete a bpf_local_storage from a *task*.
4712 * Return
4713 * 0 on success.
4714 *
4715 * **-ENOENT** if the bpf_local_storage cannot be found.
4716 *
4717 * struct task_struct *bpf_get_current_task_btf(void)
4718 * Description
4719 * Return a BTF pointer to the "current" task.
4720 * This pointer can also be used in helpers that accept an
4721 * *ARG_PTR_TO_BTF_ID* of type *task_struct*.
4722 * Return
4723 * Pointer to the current task.
4724 *
4725 * long bpf_bprm_opts_set(struct linux_binprm *bprm, u64 flags)
4726 * Description
4727 * Set or clear certain options on *bprm*:
4728 *
4729 * **BPF_F_BPRM_SECUREEXEC** Set the secureexec bit
4730 * which sets the **AT_SECURE** auxv for glibc. The bit
4731 * is cleared if the flag is not specified.
4732 * Return
4733 * **-EINVAL** if invalid *flags* are passed, zero otherwise.
4734 *
4735 * u64 bpf_ktime_get_coarse_ns(void)
4736 * Description
4737 * Return a coarse-grained version of the time elapsed since
4738 * system boot, in nanoseconds. Does not include time the system
4739 * was suspended.
4740 *
4741 * See: **clock_gettime**\ (**CLOCK_MONOTONIC_COARSE**)
4742 * Return
4743 * Current *ktime*.
4744 *
4745 * long bpf_ima_inode_hash(struct inode *inode, void *dst, u32 size)
4746 * Description
4747 * Returns the stored IMA hash of the *inode* (if it's available).
4748 * If the hash is larger than *size*, then only *size*
4749 * bytes will be copied to *dst*
4750 * Return
4751 * The **hash_algo** is returned on success,
4752 * **-EOPNOTSUP** if IMA is disabled or **-EINVAL** if
4753 * invalid arguments are passed.
4754 *
4755 * struct socket *bpf_sock_from_file(struct file *file)
4756 * Description
4757 * If the given file represents a socket, returns the associated
4758 * socket.
4759 * Return
4760 * A pointer to a struct socket on success or NULL if the file is
4761 * not a socket.
4762 *
4763 * long bpf_check_mtu(void *ctx, u32 ifindex, u32 *mtu_len, s32 len_diff, u64 flags)
4764 * Description
4765 * Check packet size against exceeding MTU of net device (based
4766 * on *ifindex*). This helper will likely be used in combination
4767 * with helpers that adjust/change the packet size.
4768 *
4769 * The argument *len_diff* can be used for querying with a planned
4770 * size change. This allows to check MTU prior to changing packet
4771 * ctx. Providing a *len_diff* adjustment that is larger than the
4772 * actual packet size (resulting in negative packet size) will in
4773 * principle not exceed the MTU, which is why it is not considered
4774 * a failure. Other BPF helpers are needed for performing the
4775 * planned size change; therefore the responsibility for catching
4776 * a negative packet size belongs in those helpers.
4777 *
4778 * Specifying *ifindex* zero means the MTU check is performed
4779 * against the current net device. This is practical if this isn't
4780 * used prior to redirect.
4781 *
4782 * On input *mtu_len* must be a valid pointer, else verifier will
4783 * reject BPF program. If the value *mtu_len* is initialized to
4784 * zero then the ctx packet size is use. When value *mtu_len* is
4785 * provided as input this specify the L3 length that the MTU check
4786 * is done against. Remember XDP and TC length operate at L2, but
4787 * this value is L3 as this correlate to MTU and IP-header tot_len
4788 * values which are L3 (similar behavior as bpf_fib_lookup).
4789 *
4790 * The Linux kernel route table can configure MTUs on a more
4791 * specific per route level, which is not provided by this helper.
4792 * For route level MTU checks use the **bpf_fib_lookup**\ ()
4793 * helper.
4794 *
4795 * *ctx* is either **struct xdp_md** for XDP programs or
4796 * **struct sk_buff** for tc cls_act programs.
4797 *
4798 * The *flags* argument can be a combination of one or more of the
4799 * following values:
4800 *
4801 * **BPF_MTU_CHK_SEGS**
4802 * This flag will only works for *ctx* **struct sk_buff**.
4803 * If packet context contains extra packet segment buffers
4804 * (often knows as GSO skb), then MTU check is harder to
4805 * check at this point, because in transmit path it is
4806 * possible for the skb packet to get re-segmented
4807 * (depending on net device features). This could still be
4808 * a MTU violation, so this flag enables performing MTU
4809 * check against segments, with a different violation
4810 * return code to tell it apart. Check cannot use len_diff.
4811 *
4812 * On return *mtu_len* pointer contains the MTU value of the net
4813 * device. Remember the net device configured MTU is the L3 size,
4814 * which is returned here and XDP and TC length operate at L2.
4815 * Helper take this into account for you, but remember when using
4816 * MTU value in your BPF-code.
4817 *
4818 * Return
4819 * * 0 on success, and populate MTU value in *mtu_len* pointer.
4820 *
4821 * * < 0 if any input argument is invalid (*mtu_len* not updated)
4822 *
4823 * MTU violations return positive values, but also populate MTU
4824 * value in *mtu_len* pointer, as this can be needed for
4825 * implementing PMTU handing:
4826 *
4827 * * **BPF_MTU_CHK_RET_FRAG_NEEDED**
4828 * * **BPF_MTU_CHK_RET_SEGS_TOOBIG**
4829 *
4830 * long bpf_for_each_map_elem(struct bpf_map *map, void *callback_fn, void *callback_ctx, u64 flags)
4831 * Description
4832 * For each element in **map**, call **callback_fn** function with
4833 * **map**, **callback_ctx** and other map-specific parameters.
4834 * The **callback_fn** should be a static function and
4835 * the **callback_ctx** should be a pointer to the stack.
4836 * The **flags** is used to control certain aspects of the helper.
4837 * Currently, the **flags** must be 0.
4838 *
4839 * The following are a list of supported map types and their
4840 * respective expected callback signatures:
4841 *
4842 * BPF_MAP_TYPE_HASH, BPF_MAP_TYPE_PERCPU_HASH,
4843 * BPF_MAP_TYPE_LRU_HASH, BPF_MAP_TYPE_LRU_PERCPU_HASH,
4844 * BPF_MAP_TYPE_ARRAY, BPF_MAP_TYPE_PERCPU_ARRAY
4845 *
4846 * long (\*callback_fn)(struct bpf_map \*map, const void \*key, void \*value, void \*ctx);
4847 *
4848 * For per_cpu maps, the map_value is the value on the cpu where the
4849 * bpf_prog is running.
4850 *
4851 * If **callback_fn** return 0, the helper will continue to the next
4852 * element. If return value is 1, the helper will skip the rest of
4853 * elements and return. Other return values are not used now.
4854 *
4855 * Return
4856 * The number of traversed map elements for success, **-EINVAL** for
4857 * invalid **flags**.
4858 *
4859 * long bpf_snprintf(char *str, u32 str_size, const char *fmt, u64 *data, u32 data_len)
4860 * Description
4861 * Outputs a string into the **str** buffer of size **str_size**
4862 * based on a format string stored in a read-only map pointed by
4863 * **fmt**.
4864 *
4865 * Each format specifier in **fmt** corresponds to one u64 element
4866 * in the **data** array. For strings and pointers where pointees
4867 * are accessed, only the pointer values are stored in the *data*
4868 * array. The *data_len* is the size of *data* in bytes - must be
4869 * a multiple of 8.
4870 *
4871 * Formats **%s** and **%p{i,I}{4,6}** require to read kernel
4872 * memory. Reading kernel memory may fail due to either invalid
4873 * address or valid address but requiring a major memory fault. If
4874 * reading kernel memory fails, the string for **%s** will be an
4875 * empty string, and the ip address for **%p{i,I}{4,6}** will be 0.
4876 * Not returning error to bpf program is consistent with what
4877 * **bpf_trace_printk**\ () does for now.
4878 *
4879 * Return
4880 * The strictly positive length of the formatted string, including
4881 * the trailing zero character. If the return value is greater than
4882 * **str_size**, **str** contains a truncated string, guaranteed to
4883 * be zero-terminated except when **str_size** is 0.
4884 *
4885 * Or **-EBUSY** if the per-CPU memory copy buffer is busy.
4886 *
4887 * long bpf_sys_bpf(u32 cmd, void *attr, u32 attr_size)
4888 * Description
4889 * Execute bpf syscall with given arguments.
4890 * Return
4891 * A syscall result.
4892 *
4893 * long bpf_btf_find_by_name_kind(char *name, int name_sz, u32 kind, int flags)
4894 * Description
4895 * Find BTF type with given name and kind in vmlinux BTF or in module's BTFs.
4896 * Return
4897 * Returns btf_id and btf_obj_fd in lower and upper 32 bits.
4898 *
4899 * long bpf_sys_close(u32 fd)
4900 * Description
4901 * Execute close syscall for given FD.
4902 * Return
4903 * A syscall result.
4904 *
4905 * long bpf_timer_init(struct bpf_timer *timer, struct bpf_map *map, u64 flags)
4906 * Description
4907 * Initialize the timer.
4908 * First 4 bits of *flags* specify clockid.
4909 * Only CLOCK_MONOTONIC, CLOCK_REALTIME, CLOCK_BOOTTIME are allowed.
4910 * All other bits of *flags* are reserved.
4911 * The verifier will reject the program if *timer* is not from
4912 * the same *map*.
4913 * Return
4914 * 0 on success.
4915 * **-EBUSY** if *timer* is already initialized.
4916 * **-EINVAL** if invalid *flags* are passed.
4917 * **-EPERM** if *timer* is in a map that doesn't have any user references.
4918 * The user space should either hold a file descriptor to a map with timers
4919 * or pin such map in bpffs. When map is unpinned or file descriptor is
4920 * closed all timers in the map will be cancelled and freed.
4921 *
4922 * long bpf_timer_set_callback(struct bpf_timer *timer, void *callback_fn)
4923 * Description
4924 * Configure the timer to call *callback_fn* static function.
4925 * Return
4926 * 0 on success.
4927 * **-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier.
4928 * **-EPERM** if *timer* is in a map that doesn't have any user references.
4929 * The user space should either hold a file descriptor to a map with timers
4930 * or pin such map in bpffs. When map is unpinned or file descriptor is
4931 * closed all timers in the map will be cancelled and freed.
4932 *
4933 * long bpf_timer_start(struct bpf_timer *timer, u64 nsecs, u64 flags)
4934 * Description
4935 * Set timer expiration N nanoseconds from the current time. The
4936 * configured callback will be invoked in soft irq context on some cpu
4937 * and will not repeat unless another bpf_timer_start() is made.
4938 * In such case the next invocation can migrate to a different cpu.
4939 * Since struct bpf_timer is a field inside map element the map
4940 * owns the timer. The bpf_timer_set_callback() will increment refcnt
4941 * of BPF program to make sure that callback_fn code stays valid.
4942 * When user space reference to a map reaches zero all timers
4943 * in a map are cancelled and corresponding program's refcnts are
4944 * decremented. This is done to make sure that Ctrl-C of a user
4945 * process doesn't leave any timers running. If map is pinned in
4946 * bpffs the callback_fn can re-arm itself indefinitely.
4947 * bpf_map_update/delete_elem() helpers and user space sys_bpf commands
4948 * cancel and free the timer in the given map element.
4949 * The map can contain timers that invoke callback_fn-s from different
4950 * programs. The same callback_fn can serve different timers from
4951 * different maps if key/value layout matches across maps.
4952 * Every bpf_timer_set_callback() can have different callback_fn.
4953 *
4954 * Return
4955 * 0 on success.
4956 * **-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier
4957 * or invalid *flags* are passed.
4958 *
4959 * long bpf_timer_cancel(struct bpf_timer *timer)
4960 * Description
4961 * Cancel the timer and wait for callback_fn to finish if it was running.
4962 * Return
4963 * 0 if the timer was not active.
4964 * 1 if the timer was active.
4965 * **-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier.
4966 * **-EDEADLK** if callback_fn tried to call bpf_timer_cancel() on its
4967 * own timer which would have led to a deadlock otherwise.
4968 *
4969 * u64 bpf_get_func_ip(void *ctx)
4970 * Description
4971 * Get address of the traced function (for tracing and kprobe programs).
4972 * Return
4973 * Address of the traced function.
4974 * 0 for kprobes placed within the function (not at the entry).
4975 *
4976 * u64 bpf_get_attach_cookie(void *ctx)
4977 * Description
4978 * Get bpf_cookie value provided (optionally) during the program
4979 * attachment. It might be different for each individual
4980 * attachment, even if BPF program itself is the same.
4981 * Expects BPF program context *ctx* as a first argument.
4982 *
4983 * Supported for the following program types:
4984 * - kprobe/uprobe;
4985 * - tracepoint;
4986 * - perf_event.
4987 * Return
4988 * Value specified by user at BPF link creation/attachment time
4989 * or 0, if it was not specified.
4990 *
4991 * long bpf_task_pt_regs(struct task_struct *task)
4992 * Description
4993 * Get the struct pt_regs associated with **task**.
4994 * Return
4995 * A pointer to struct pt_regs.
4996 *
4997 * long bpf_get_branch_snapshot(void *entries, u32 size, u64 flags)
4998 * Description
4999 * Get branch trace from hardware engines like Intel LBR. The
5000 * hardware engine is stopped shortly after the helper is
5001 * called. Therefore, the user need to filter branch entries
5002 * based on the actual use case. To capture branch trace
5003 * before the trigger point of the BPF program, the helper
5004 * should be called at the beginning of the BPF program.
5005 *
5006 * The data is stored as struct perf_branch_entry into output
5007 * buffer *entries*. *size* is the size of *entries* in bytes.
5008 * *flags* is reserved for now and must be zero.
5009 *
5010 * Return
5011 * On success, number of bytes written to *buf*. On error, a
5012 * negative value.
5013 *
5014 * **-EINVAL** if *flags* is not zero.
5015 *
5016 * **-ENOENT** if architecture does not support branch records.
5017 *
5018 * long bpf_trace_vprintk(const char *fmt, u32 fmt_size, const void *data, u32 data_len)
5019 * Description
5020 * Behaves like **bpf_trace_printk**\ () helper, but takes an array of u64
5021 * to format and can handle more format args as a result.
5022 *
5023 * Arguments are to be used as in **bpf_seq_printf**\ () helper.
5024 * Return
5025 * The number of bytes written to the buffer, or a negative error
5026 * in case of failure.
5027 *
5028 * struct unix_sock *bpf_skc_to_unix_sock(void *sk)
5029 * Description
5030 * Dynamically cast a *sk* pointer to a *unix_sock* pointer.
5031 * Return
5032 * *sk* if casting is valid, or **NULL** otherwise.
5033 *
5034 * long bpf_kallsyms_lookup_name(const char *name, int name_sz, int flags, u64 *res)
5035 * Description
5036 * Get the address of a kernel symbol, returned in *res*. *res* is
5037 * set to 0 if the symbol is not found.
5038 * Return
5039 * On success, zero. On error, a negative value.
5040 *
5041 * **-EINVAL** if *flags* is not zero.
5042 *
5043 * **-EINVAL** if string *name* is not the same size as *name_sz*.
5044 *
5045 * **-ENOENT** if symbol is not found.
5046 *
5047 * **-EPERM** if caller does not have permission to obtain kernel address.
5048 *
5049 * long bpf_find_vma(struct task_struct *task, u64 addr, void *callback_fn, void *callback_ctx, u64 flags)
5050 * Description
5051 * Find vma of *task* that contains *addr*, call *callback_fn*
5052 * function with *task*, *vma*, and *callback_ctx*.
5053 * The *callback_fn* should be a static function and
5054 * the *callback_ctx* should be a pointer to the stack.
5055 * The *flags* is used to control certain aspects of the helper.
5056 * Currently, the *flags* must be 0.
5057 *
5058 * The expected callback signature is
5059 *
5060 * long (\*callback_fn)(struct task_struct \*task, struct vm_area_struct \*vma, void \*callback_ctx);
5061 *
5062 * Return
5063 * 0 on success.
5064 * **-ENOENT** if *task->mm* is NULL, or no vma contains *addr*.
5065 * **-EBUSY** if failed to try lock mmap_lock.
5066 * **-EINVAL** for invalid **flags**.
5067 *
5068 * long bpf_loop(u32 nr_loops, void *callback_fn, void *callback_ctx, u64 flags)
5069 * Description
5070 * For **nr_loops**, call **callback_fn** function
5071 * with **callback_ctx** as the context parameter.
5072 * The **callback_fn** should be a static function and
5073 * the **callback_ctx** should be a pointer to the stack.
5074 * The **flags** is used to control certain aspects of the helper.
5075 * Currently, the **flags** must be 0. Currently, nr_loops is
5076 * limited to 1 << 23 (~8 million) loops.
5077 *
5078 * long (\*callback_fn)(u32 index, void \*ctx);
5079 *
5080 * where **index** is the current index in the loop. The index
5081 * is zero-indexed.
5082 *
5083 * If **callback_fn** returns 0, the helper will continue to the next
5084 * loop. If return value is 1, the helper will skip the rest of
5085 * the loops and return. Other return values are not used now,
5086 * and will be rejected by the verifier.
5087 *
5088 * Return
5089 * The number of loops performed, **-EINVAL** for invalid **flags**,
5090 * **-E2BIG** if **nr_loops** exceeds the maximum number of loops.
5091 *
5092 * long bpf_strncmp(const char *s1, u32 s1_sz, const char *s2)
5093 * Description
5094 * Do strncmp() between **s1** and **s2**. **s1** doesn't need
5095 * to be null-terminated and **s1_sz** is the maximum storage
5096 * size of **s1**. **s2** must be a read-only string.
5097 * Return
5098 * An integer less than, equal to, or greater than zero
5099 * if the first **s1_sz** bytes of **s1** is found to be
5100 * less than, to match, or be greater than **s2**.
5101 *
5102 * long bpf_get_func_arg(void *ctx, u32 n, u64 *value)
5103 * Description
5104 * Get **n**-th argument register (zero based) of the traced function (for tracing programs)
5105 * returned in **value**.
5106 *
5107 * Return
5108 * 0 on success.
5109 * **-EINVAL** if n >= argument register count of traced function.
5110 *
5111 * long bpf_get_func_ret(void *ctx, u64 *value)
5112 * Description
5113 * Get return value of the traced function (for tracing programs)
5114 * in **value**.
5115 *
5116 * Return
5117 * 0 on success.
5118 * **-EOPNOTSUPP** for tracing programs other than BPF_TRACE_FEXIT or BPF_MODIFY_RETURN.
5119 *
5120 * long bpf_get_func_arg_cnt(void *ctx)
5121 * Description
5122 * Get number of registers of the traced function (for tracing programs) where
5123 * function arguments are stored in these registers.
5124 *
5125 * Return
5126 * The number of argument registers of the traced function.
5127 *
5128 * int bpf_get_retval(void)
5129 * Description
5130 * Get the BPF program's return value that will be returned to the upper layers.
5131 *
5132 * This helper is currently supported by cgroup programs and only by the hooks
5133 * where BPF program's return value is returned to the userspace via errno.
5134 * Return
5135 * The BPF program's return value.
5136 *
5137 * int bpf_set_retval(int retval)
5138 * Description
5139 * Set the BPF program's return value that will be returned to the upper layers.
5140 *
5141 * This helper is currently supported by cgroup programs and only by the hooks
5142 * where BPF program's return value is returned to the userspace via errno.
5143 *
5144 * Note that there is the following corner case where the program exports an error
5145 * via bpf_set_retval but signals success via 'return 1':
5146 *
5147 * bpf_set_retval(-EPERM);
5148 * return 1;
5149 *
5150 * In this case, the BPF program's return value will use helper's -EPERM. This
5151 * still holds true for cgroup/bind{4,6} which supports extra 'return 3' success case.
5152 *
5153 * Return
5154 * 0 on success, or a negative error in case of failure.
5155 *
5156 * u64 bpf_xdp_get_buff_len(struct xdp_buff *xdp_md)
5157 * Description
5158 * Get the total size of a given xdp buff (linear and paged area)
5159 * Return
5160 * The total size of a given xdp buffer.
5161 *
5162 * long bpf_xdp_load_bytes(struct xdp_buff *xdp_md, u32 offset, void *buf, u32 len)
5163 * Description
5164 * This helper is provided as an easy way to load data from a
5165 * xdp buffer. It can be used to load *len* bytes from *offset* from
5166 * the frame associated to *xdp_md*, into the buffer pointed by
5167 * *buf*.
5168 * Return
5169 * 0 on success, or a negative error in case of failure.
5170 *
5171 * long bpf_xdp_store_bytes(struct xdp_buff *xdp_md, u32 offset, void *buf, u32 len)
5172 * Description
5173 * Store *len* bytes from buffer *buf* into the frame
5174 * associated to *xdp_md*, at *offset*.
5175 * Return
5176 * 0 on success, or a negative error in case of failure.
5177 *
5178 * long bpf_copy_from_user_task(void *dst, u32 size, const void *user_ptr, struct task_struct *tsk, u64 flags)
5179 * Description
5180 * Read *size* bytes from user space address *user_ptr* in *tsk*'s
5181 * address space, and stores the data in *dst*. *flags* is not
5182 * used yet and is provided for future extensibility. This helper
5183 * can only be used by sleepable programs.
5184 * Return
5185 * 0 on success, or a negative error in case of failure. On error
5186 * *dst* buffer is zeroed out.
5187 *
5188 * long bpf_skb_set_tstamp(struct sk_buff *skb, u64 tstamp, u32 tstamp_type)
5189 * Description
5190 * Change the __sk_buff->tstamp_type to *tstamp_type*
5191 * and set *tstamp* to the __sk_buff->tstamp together.
5192 *
5193 * If there is no need to change the __sk_buff->tstamp_type,
5194 * the tstamp value can be directly written to __sk_buff->tstamp
5195 * instead.
5196 *
5197 * BPF_SKB_TSTAMP_DELIVERY_MONO is the only tstamp that
5198 * will be kept during bpf_redirect_*(). A non zero
5199 * *tstamp* must be used with the BPF_SKB_TSTAMP_DELIVERY_MONO
5200 * *tstamp_type*.
5201 *
5202 * A BPF_SKB_TSTAMP_UNSPEC *tstamp_type* can only be used
5203 * with a zero *tstamp*.
5204 *
5205 * Only IPv4 and IPv6 skb->protocol are supported.
5206 *
5207 * This function is most useful when it needs to set a
5208 * mono delivery time to __sk_buff->tstamp and then
5209 * bpf_redirect_*() to the egress of an iface. For example,
5210 * changing the (rcv) timestamp in __sk_buff->tstamp at
5211 * ingress to a mono delivery time and then bpf_redirect_*()
5212 * to sch_fq@phy-dev.
5213 * Return
5214 * 0 on success.
5215 * **-EINVAL** for invalid input
5216 * **-EOPNOTSUPP** for unsupported protocol
5217 *
5218 * long bpf_ima_file_hash(struct file *file, void *dst, u32 size)
5219 * Description
5220 * Returns a calculated IMA hash of the *file*.
5221 * If the hash is larger than *size*, then only *size*
5222 * bytes will be copied to *dst*
5223 * Return
5224 * The **hash_algo** is returned on success,
5225 * **-EOPNOTSUP** if the hash calculation failed or **-EINVAL** if
5226 * invalid arguments are passed.
5227 *
5228 * void *bpf_kptr_xchg(void *map_value, void *ptr)
5229 * Description
5230 * Exchange kptr at pointer *map_value* with *ptr*, and return the
5231 * old value. *ptr* can be NULL, otherwise it must be a referenced
5232 * pointer which will be released when this helper is called.
5233 * Return
5234 * The old value of kptr (which can be NULL). The returned pointer
5235 * if not NULL, is a reference which must be released using its
5236 * corresponding release function, or moved into a BPF map before
5237 * program exit.
5238 *
5239 * void *bpf_map_lookup_percpu_elem(struct bpf_map *map, const void *key, u32 cpu)
5240 * Description
5241 * Perform a lookup in *percpu map* for an entry associated to
5242 * *key* on *cpu*.
5243 * Return
5244 * Map value associated to *key* on *cpu*, or **NULL** if no entry
5245 * was found or *cpu* is invalid.
5246 *
5247 * struct mptcp_sock *bpf_skc_to_mptcp_sock(void *sk)
5248 * Description
5249 * Dynamically cast a *sk* pointer to a *mptcp_sock* pointer.
5250 * Return
5251 * *sk* if casting is valid, or **NULL** otherwise.
5252 *
5253 * long bpf_dynptr_from_mem(void *data, u32 size, u64 flags, struct bpf_dynptr *ptr)
5254 * Description
5255 * Get a dynptr to local memory *data*.
5256 *
5257 * *data* must be a ptr to a map value.
5258 * The maximum *size* supported is DYNPTR_MAX_SIZE.
5259 * *flags* is currently unused.
5260 * Return
5261 * 0 on success, -E2BIG if the size exceeds DYNPTR_MAX_SIZE,
5262 * -EINVAL if flags is not 0.
5263 *
5264 * long bpf_ringbuf_reserve_dynptr(void *ringbuf, u32 size, u64 flags, struct bpf_dynptr *ptr)
5265 * Description
5266 * Reserve *size* bytes of payload in a ring buffer *ringbuf*
5267 * through the dynptr interface. *flags* must be 0.
5268 *
5269 * Please note that a corresponding bpf_ringbuf_submit_dynptr or
5270 * bpf_ringbuf_discard_dynptr must be called on *ptr*, even if the
5271 * reservation fails. This is enforced by the verifier.
5272 * Return
5273 * 0 on success, or a negative error in case of failure.
5274 *
5275 * void bpf_ringbuf_submit_dynptr(struct bpf_dynptr *ptr, u64 flags)
5276 * Description
5277 * Submit reserved ring buffer sample, pointed to by *data*,
5278 * through the dynptr interface. This is a no-op if the dynptr is
5279 * invalid/null.
5280 *
5281 * For more information on *flags*, please see
5282 * 'bpf_ringbuf_submit'.
5283 * Return
5284 * Nothing. Always succeeds.
5285 *
5286 * void bpf_ringbuf_discard_dynptr(struct bpf_dynptr *ptr, u64 flags)
5287 * Description
5288 * Discard reserved ring buffer sample through the dynptr
5289 * interface. This is a no-op if the dynptr is invalid/null.
5290 *
5291 * For more information on *flags*, please see
5292 * 'bpf_ringbuf_discard'.
5293 * Return
5294 * Nothing. Always succeeds.
5295 *
5296 * long bpf_dynptr_read(void *dst, u32 len, const struct bpf_dynptr *src, u32 offset, u64 flags)
5297 * Description
5298 * Read *len* bytes from *src* into *dst*, starting from *offset*
5299 * into *src*.
5300 * *flags* is currently unused.
5301 * Return
5302 * 0 on success, -E2BIG if *offset* + *len* exceeds the length
5303 * of *src*'s data, -EINVAL if *src* is an invalid dynptr or if
5304 * *flags* is not 0.
5305 *
5306 * long bpf_dynptr_write(const struct bpf_dynptr *dst, u32 offset, void *src, u32 len, u64 flags)
5307 * Description
5308 * Write *len* bytes from *src* into *dst*, starting from *offset*
5309 * into *dst*.
5310 * *flags* is currently unused.
5311 * Return
5312 * 0 on success, -E2BIG if *offset* + *len* exceeds the length
5313 * of *dst*'s data, -EINVAL if *dst* is an invalid dynptr or if *dst*
5314 * is a read-only dynptr or if *flags* is not 0.
5315 *
5316 * void *bpf_dynptr_data(const struct bpf_dynptr *ptr, u32 offset, u32 len)
5317 * Description
5318 * Get a pointer to the underlying dynptr data.
5319 *
5320 * *len* must be a statically known value. The returned data slice
5321 * is invalidated whenever the dynptr is invalidated.
5322 * Return
5323 * Pointer to the underlying dynptr data, NULL if the dynptr is
5324 * read-only, if the dynptr is invalid, or if the offset and length
5325 * is out of bounds.
5326 *
5327 * s64 bpf_tcp_raw_gen_syncookie_ipv4(struct iphdr *iph, struct tcphdr *th, u32 th_len)
5328 * Description
5329 * Try to issue a SYN cookie for the packet with corresponding
5330 * IPv4/TCP headers, *iph* and *th*, without depending on a
5331 * listening socket.
5332 *
5333 * *iph* points to the IPv4 header.
5334 *
5335 * *th* points to the start of the TCP header, while *th_len*
5336 * contains the length of the TCP header (at least
5337 * **sizeof**\ (**struct tcphdr**)).
5338 * Return
5339 * On success, lower 32 bits hold the generated SYN cookie in
5340 * followed by 16 bits which hold the MSS value for that cookie,
5341 * and the top 16 bits are unused.
5342 *
5343 * On failure, the returned value is one of the following:
5344 *
5345 * **-EINVAL** if *th_len* is invalid.
5346 *
5347 * s64 bpf_tcp_raw_gen_syncookie_ipv6(struct ipv6hdr *iph, struct tcphdr *th, u32 th_len)
5348 * Description
5349 * Try to issue a SYN cookie for the packet with corresponding
5350 * IPv6/TCP headers, *iph* and *th*, without depending on a
5351 * listening socket.
5352 *
5353 * *iph* points to the IPv6 header.
5354 *
5355 * *th* points to the start of the TCP header, while *th_len*
5356 * contains the length of the TCP header (at least
5357 * **sizeof**\ (**struct tcphdr**)).
5358 * Return
5359 * On success, lower 32 bits hold the generated SYN cookie in
5360 * followed by 16 bits which hold the MSS value for that cookie,
5361 * and the top 16 bits are unused.
5362 *
5363 * On failure, the returned value is one of the following:
5364 *
5365 * **-EINVAL** if *th_len* is invalid.
5366 *
5367 * **-EPROTONOSUPPORT** if CONFIG_IPV6 is not builtin.
5368 *
5369 * long bpf_tcp_raw_check_syncookie_ipv4(struct iphdr *iph, struct tcphdr *th)
5370 * Description
5371 * Check whether *iph* and *th* contain a valid SYN cookie ACK
5372 * without depending on a listening socket.
5373 *
5374 * *iph* points to the IPv4 header.
5375 *
5376 * *th* points to the TCP header.
5377 * Return
5378 * 0 if *iph* and *th* are a valid SYN cookie ACK.
5379 *
5380 * On failure, the returned value is one of the following:
5381 *
5382 * **-EACCES** if the SYN cookie is not valid.
5383 *
5384 * long bpf_tcp_raw_check_syncookie_ipv6(struct ipv6hdr *iph, struct tcphdr *th)
5385 * Description
5386 * Check whether *iph* and *th* contain a valid SYN cookie ACK
5387 * without depending on a listening socket.
5388 *
5389 * *iph* points to the IPv6 header.
5390 *
5391 * *th* points to the TCP header.
5392 * Return
5393 * 0 if *iph* and *th* are a valid SYN cookie ACK.
5394 *
5395 * On failure, the returned value is one of the following:
5396 *
5397 * **-EACCES** if the SYN cookie is not valid.
5398 *
5399 * **-EPROTONOSUPPORT** if CONFIG_IPV6 is not builtin.
5400 *
5401 * u64 bpf_ktime_get_tai_ns(void)
5402 * Description
5403 * A nonsettable system-wide clock derived from wall-clock time but
5404 * ignoring leap seconds. This clock does not experience
5405 * discontinuities and backwards jumps caused by NTP inserting leap
5406 * seconds as CLOCK_REALTIME does.
5407 *
5408 * See: **clock_gettime**\ (**CLOCK_TAI**)
5409 * Return
5410 * Current *ktime*.
5411 *
5412 * long bpf_user_ringbuf_drain(struct bpf_map *map, void *callback_fn, void *ctx, u64 flags)
5413 * Description
5414 * Drain samples from the specified user ring buffer, and invoke
5415 * the provided callback for each such sample:
5416 *
5417 * long (\*callback_fn)(const struct bpf_dynptr \*dynptr, void \*ctx);
5418 *
5419 * If **callback_fn** returns 0, the helper will continue to try
5420 * and drain the next sample, up to a maximum of
5421 * BPF_MAX_USER_RINGBUF_SAMPLES samples. If the return value is 1,
5422 * the helper will skip the rest of the samples and return. Other
5423 * return values are not used now, and will be rejected by the
5424 * verifier.
5425 * Return
5426 * The number of drained samples if no error was encountered while
5427 * draining samples, or 0 if no samples were present in the ring
5428 * buffer. If a user-space producer was epoll-waiting on this map,
5429 * and at least one sample was drained, they will receive an event
5430 * notification notifying them of available space in the ring
5431 * buffer. If the BPF_RB_NO_WAKEUP flag is passed to this
5432 * function, no wakeup notification will be sent. If the
5433 * BPF_RB_FORCE_WAKEUP flag is passed, a wakeup notification will
5434 * be sent even if no sample was drained.
5435 *
5436 * On failure, the returned value is one of the following:
5437 *
5438 * **-EBUSY** if the ring buffer is contended, and another calling
5439 * context was concurrently draining the ring buffer.
5440 *
5441 * **-EINVAL** if user-space is not properly tracking the ring
5442 * buffer due to the producer position not being aligned to 8
5443 * bytes, a sample not being aligned to 8 bytes, or the producer
5444 * position not matching the advertised length of a sample.
5445 *
5446 * **-E2BIG** if user-space has tried to publish a sample which is
5447 * larger than the size of the ring buffer, or which cannot fit
5448 * within a struct bpf_dynptr.
5449 *
5450 * void *bpf_cgrp_storage_get(struct bpf_map *map, struct cgroup *cgroup, void *value, u64 flags)
5451 * Description
5452 * Get a bpf_local_storage from the *cgroup*.
5453 *
5454 * Logically, it could be thought of as getting the value from
5455 * a *map* with *cgroup* as the **key**. From this
5456 * perspective, the usage is not much different from
5457 * **bpf_map_lookup_elem**\ (*map*, **&**\ *cgroup*) except this
5458 * helper enforces the key must be a cgroup struct and the map must also
5459 * be a **BPF_MAP_TYPE_CGRP_STORAGE**.
5460 *
5461 * In reality, the local-storage value is embedded directly inside of the
5462 * *cgroup* object itself, rather than being located in the
5463 * **BPF_MAP_TYPE_CGRP_STORAGE** map. When the local-storage value is
5464 * queried for some *map* on a *cgroup* object, the kernel will perform an
5465 * O(n) iteration over all of the live local-storage values for that
5466 * *cgroup* object until the local-storage value for the *map* is found.
5467 *
5468 * An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be
5469 * used such that a new bpf_local_storage will be
5470 * created if one does not exist. *value* can be used
5471 * together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify
5472 * the initial value of a bpf_local_storage. If *value* is
5473 * **NULL**, the new bpf_local_storage will be zero initialized.
5474 * Return
5475 * A bpf_local_storage pointer is returned on success.
5476 *
5477 * **NULL** if not found or there was an error in adding
5478 * a new bpf_local_storage.
5479 *
5480 * long bpf_cgrp_storage_delete(struct bpf_map *map, struct cgroup *cgroup)
5481 * Description
5482 * Delete a bpf_local_storage from a *cgroup*.
5483 * Return
5484 * 0 on success.
5485 *
5486 * **-ENOENT** if the bpf_local_storage cannot be found.
5487 */
5488 #define ___BPF_FUNC_MAPPER(FN, ctx...) \
5489 FN(unspec, 0, ##ctx) \
5490 FN(map_lookup_elem, 1, ##ctx) \
5491 FN(map_update_elem, 2, ##ctx) \
5492 FN(map_delete_elem, 3, ##ctx) \
5493 FN(probe_read, 4, ##ctx) \
5494 FN(ktime_get_ns, 5, ##ctx) \
5495 FN(trace_printk, 6, ##ctx) \
5496 FN(get_prandom_u32, 7, ##ctx) \
5497 FN(get_smp_processor_id, 8, ##ctx) \
5498 FN(skb_store_bytes, 9, ##ctx) \
5499 FN(l3_csum_replace, 10, ##ctx) \
5500 FN(l4_csum_replace, 11, ##ctx) \
5501 FN(tail_call, 12, ##ctx) \
5502 FN(clone_redirect, 13, ##ctx) \
5503 FN(get_current_pid_tgid, 14, ##ctx) \
5504 FN(get_current_uid_gid, 15, ##ctx) \
5505 FN(get_current_comm, 16, ##ctx) \
5506 FN(get_cgroup_classid, 17, ##ctx) \
5507 FN(skb_vlan_push, 18, ##ctx) \
5508 FN(skb_vlan_pop, 19, ##ctx) \
5509 FN(skb_get_tunnel_key, 20, ##ctx) \
5510 FN(skb_set_tunnel_key, 21, ##ctx) \
5511 FN(perf_event_read, 22, ##ctx) \
5512 FN(redirect, 23, ##ctx) \
5513 FN(get_route_realm, 24, ##ctx) \
5514 FN(perf_event_output, 25, ##ctx) \
5515 FN(skb_load_bytes, 26, ##ctx) \
5516 FN(get_stackid, 27, ##ctx) \
5517 FN(csum_diff, 28, ##ctx) \
5518 FN(skb_get_tunnel_opt, 29, ##ctx) \
5519 FN(skb_set_tunnel_opt, 30, ##ctx) \
5520 FN(skb_change_proto, 31, ##ctx) \
5521 FN(skb_change_type, 32, ##ctx) \
5522 FN(skb_under_cgroup, 33, ##ctx) \
5523 FN(get_hash_recalc, 34, ##ctx) \
5524 FN(get_current_task, 35, ##ctx) \
5525 FN(probe_write_user, 36, ##ctx) \
5526 FN(current_task_under_cgroup, 37, ##ctx) \
5527 FN(skb_change_tail, 38, ##ctx) \
5528 FN(skb_pull_data, 39, ##ctx) \
5529 FN(csum_update, 40, ##ctx) \
5530 FN(set_hash_invalid, 41, ##ctx) \
5531 FN(get_numa_node_id, 42, ##ctx) \
5532 FN(skb_change_head, 43, ##ctx) \
5533 FN(xdp_adjust_head, 44, ##ctx) \
5534 FN(probe_read_str, 45, ##ctx) \
5535 FN(get_socket_cookie, 46, ##ctx) \
5536 FN(get_socket_uid, 47, ##ctx) \
5537 FN(set_hash, 48, ##ctx) \
5538 FN(setsockopt, 49, ##ctx) \
5539 FN(skb_adjust_room, 50, ##ctx) \
5540 FN(redirect_map, 51, ##ctx) \
5541 FN(sk_redirect_map, 52, ##ctx) \
5542 FN(sock_map_update, 53, ##ctx) \
5543 FN(xdp_adjust_meta, 54, ##ctx) \
5544 FN(perf_event_read_value, 55, ##ctx) \
5545 FN(perf_prog_read_value, 56, ##ctx) \
5546 FN(getsockopt, 57, ##ctx) \
5547 FN(override_return, 58, ##ctx) \
5548 FN(sock_ops_cb_flags_set, 59, ##ctx) \
5549 FN(msg_redirect_map, 60, ##ctx) \
5550 FN(msg_apply_bytes, 61, ##ctx) \
5551 FN(msg_cork_bytes, 62, ##ctx) \
5552 FN(msg_pull_data, 63, ##ctx) \
5553 FN(bind, 64, ##ctx) \
5554 FN(xdp_adjust_tail, 65, ##ctx) \
5555 FN(skb_get_xfrm_state, 66, ##ctx) \
5556 FN(get_stack, 67, ##ctx) \
5557 FN(skb_load_bytes_relative, 68, ##ctx) \
5558 FN(fib_lookup, 69, ##ctx) \
5559 FN(sock_hash_update, 70, ##ctx) \
5560 FN(msg_redirect_hash, 71, ##ctx) \
5561 FN(sk_redirect_hash, 72, ##ctx) \
5562 FN(lwt_push_encap, 73, ##ctx) \
5563 FN(lwt_seg6_store_bytes, 74, ##ctx) \
5564 FN(lwt_seg6_adjust_srh, 75, ##ctx) \
5565 FN(lwt_seg6_action, 76, ##ctx) \
5566 FN(rc_repeat, 77, ##ctx) \
5567 FN(rc_keydown, 78, ##ctx) \
5568 FN(skb_cgroup_id, 79, ##ctx) \
5569 FN(get_current_cgroup_id, 80, ##ctx) \
5570 FN(get_local_storage, 81, ##ctx) \
5571 FN(sk_select_reuseport, 82, ##ctx) \
5572 FN(skb_ancestor_cgroup_id, 83, ##ctx) \
5573 FN(sk_lookup_tcp, 84, ##ctx) \
5574 FN(sk_lookup_udp, 85, ##ctx) \
5575 FN(sk_release, 86, ##ctx) \
5576 FN(map_push_elem, 87, ##ctx) \
5577 FN(map_pop_elem, 88, ##ctx) \
5578 FN(map_peek_elem, 89, ##ctx) \
5579 FN(msg_push_data, 90, ##ctx) \
5580 FN(msg_pop_data, 91, ##ctx) \
5581 FN(rc_pointer_rel, 92, ##ctx) \
5582 FN(spin_lock, 93, ##ctx) \
5583 FN(spin_unlock, 94, ##ctx) \
5584 FN(sk_fullsock, 95, ##ctx) \
5585 FN(tcp_sock, 96, ##ctx) \
5586 FN(skb_ecn_set_ce, 97, ##ctx) \
5587 FN(get_listener_sock, 98, ##ctx) \
5588 FN(skc_lookup_tcp, 99, ##ctx) \
5589 FN(tcp_check_syncookie, 100, ##ctx) \
5590 FN(sysctl_get_name, 101, ##ctx) \
5591 FN(sysctl_get_current_value, 102, ##ctx) \
5592 FN(sysctl_get_new_value, 103, ##ctx) \
5593 FN(sysctl_set_new_value, 104, ##ctx) \
5594 FN(strtol, 105, ##ctx) \
5595 FN(strtoul, 106, ##ctx) \
5596 FN(sk_storage_get, 107, ##ctx) \
5597 FN(sk_storage_delete, 108, ##ctx) \
5598 FN(send_signal, 109, ##ctx) \
5599 FN(tcp_gen_syncookie, 110, ##ctx) \
5600 FN(skb_output, 111, ##ctx) \
5601 FN(probe_read_user, 112, ##ctx) \
5602 FN(probe_read_kernel, 113, ##ctx) \
5603 FN(probe_read_user_str, 114, ##ctx) \
5604 FN(probe_read_kernel_str, 115, ##ctx) \
5605 FN(tcp_send_ack, 116, ##ctx) \
5606 FN(send_signal_thread, 117, ##ctx) \
5607 FN(jiffies64, 118, ##ctx) \
5608 FN(read_branch_records, 119, ##ctx) \
5609 FN(get_ns_current_pid_tgid, 120, ##ctx) \
5610 FN(xdp_output, 121, ##ctx) \
5611 FN(get_netns_cookie, 122, ##ctx) \
5612 FN(get_current_ancestor_cgroup_id, 123, ##ctx) \
5613 FN(sk_assign, 124, ##ctx) \
5614 FN(ktime_get_boot_ns, 125, ##ctx) \
5615 FN(seq_printf, 126, ##ctx) \
5616 FN(seq_write, 127, ##ctx) \
5617 FN(sk_cgroup_id, 128, ##ctx) \
5618 FN(sk_ancestor_cgroup_id, 129, ##ctx) \
5619 FN(ringbuf_output, 130, ##ctx) \
5620 FN(ringbuf_reserve, 131, ##ctx) \
5621 FN(ringbuf_submit, 132, ##ctx) \
5622 FN(ringbuf_discard, 133, ##ctx) \
5623 FN(ringbuf_query, 134, ##ctx) \
5624 FN(csum_level, 135, ##ctx) \
5625 FN(skc_to_tcp6_sock, 136, ##ctx) \
5626 FN(skc_to_tcp_sock, 137, ##ctx) \
5627 FN(skc_to_tcp_timewait_sock, 138, ##ctx) \
5628 FN(skc_to_tcp_request_sock, 139, ##ctx) \
5629 FN(skc_to_udp6_sock, 140, ##ctx) \
5630 FN(get_task_stack, 141, ##ctx) \
5631 FN(load_hdr_opt, 142, ##ctx) \
5632 FN(store_hdr_opt, 143, ##ctx) \
5633 FN(reserve_hdr_opt, 144, ##ctx) \
5634 FN(inode_storage_get, 145, ##ctx) \
5635 FN(inode_storage_delete, 146, ##ctx) \
5636 FN(d_path, 147, ##ctx) \
5637 FN(copy_from_user, 148, ##ctx) \
5638 FN(snprintf_btf, 149, ##ctx) \
5639 FN(seq_printf_btf, 150, ##ctx) \
5640 FN(skb_cgroup_classid, 151, ##ctx) \
5641 FN(redirect_neigh, 152, ##ctx) \
5642 FN(per_cpu_ptr, 153, ##ctx) \
5643 FN(this_cpu_ptr, 154, ##ctx) \
5644 FN(redirect_peer, 155, ##ctx) \
5645 FN(task_storage_get, 156, ##ctx) \
5646 FN(task_storage_delete, 157, ##ctx) \
5647 FN(get_current_task_btf, 158, ##ctx) \
5648 FN(bprm_opts_set, 159, ##ctx) \
5649 FN(ktime_get_coarse_ns, 160, ##ctx) \
5650 FN(ima_inode_hash, 161, ##ctx) \
5651 FN(sock_from_file, 162, ##ctx) \
5652 FN(check_mtu, 163, ##ctx) \
5653 FN(for_each_map_elem, 164, ##ctx) \
5654 FN(snprintf, 165, ##ctx) \
5655 FN(sys_bpf, 166, ##ctx) \
5656 FN(btf_find_by_name_kind, 167, ##ctx) \
5657 FN(sys_close, 168, ##ctx) \
5658 FN(timer_init, 169, ##ctx) \
5659 FN(timer_set_callback, 170, ##ctx) \
5660 FN(timer_start, 171, ##ctx) \
5661 FN(timer_cancel, 172, ##ctx) \
5662 FN(get_func_ip, 173, ##ctx) \
5663 FN(get_attach_cookie, 174, ##ctx) \
5664 FN(task_pt_regs, 175, ##ctx) \
5665 FN(get_branch_snapshot, 176, ##ctx) \
5666 FN(trace_vprintk, 177, ##ctx) \
5667 FN(skc_to_unix_sock, 178, ##ctx) \
5668 FN(kallsyms_lookup_name, 179, ##ctx) \
5669 FN(find_vma, 180, ##ctx) \
5670 FN(loop, 181, ##ctx) \
5671 FN(strncmp, 182, ##ctx) \
5672 FN(get_func_arg, 183, ##ctx) \
5673 FN(get_func_ret, 184, ##ctx) \
5674 FN(get_func_arg_cnt, 185, ##ctx) \
5675 FN(get_retval, 186, ##ctx) \
5676 FN(set_retval, 187, ##ctx) \
5677 FN(xdp_get_buff_len, 188, ##ctx) \
5678 FN(xdp_load_bytes, 189, ##ctx) \
5679 FN(xdp_store_bytes, 190, ##ctx) \
5680 FN(copy_from_user_task, 191, ##ctx) \
5681 FN(skb_set_tstamp, 192, ##ctx) \
5682 FN(ima_file_hash, 193, ##ctx) \
5683 FN(kptr_xchg, 194, ##ctx) \
5684 FN(map_lookup_percpu_elem, 195, ##ctx) \
5685 FN(skc_to_mptcp_sock, 196, ##ctx) \
5686 FN(dynptr_from_mem, 197, ##ctx) \
5687 FN(ringbuf_reserve_dynptr, 198, ##ctx) \
5688 FN(ringbuf_submit_dynptr, 199, ##ctx) \
5689 FN(ringbuf_discard_dynptr, 200, ##ctx) \
5690 FN(dynptr_read, 201, ##ctx) \
5691 FN(dynptr_write, 202, ##ctx) \
5692 FN(dynptr_data, 203, ##ctx) \
5693 FN(tcp_raw_gen_syncookie_ipv4, 204, ##ctx) \
5694 FN(tcp_raw_gen_syncookie_ipv6, 205, ##ctx) \
5695 FN(tcp_raw_check_syncookie_ipv4, 206, ##ctx) \
5696 FN(tcp_raw_check_syncookie_ipv6, 207, ##ctx) \
5697 FN(ktime_get_tai_ns, 208, ##ctx) \
5698 FN(user_ringbuf_drain, 209, ##ctx) \
5699 FN(cgrp_storage_get, 210, ##ctx) \
5700 FN(cgrp_storage_delete, 211, ##ctx) \
5701 /* */
5702
5703 /* backwards-compatibility macros for users of __BPF_FUNC_MAPPER that don't
5704 * know or care about integer value that is now passed as second argument
5705 */
5706 #define __BPF_FUNC_MAPPER_APPLY(name, value, FN) FN(name),
5707 #define __BPF_FUNC_MAPPER(FN) ___BPF_FUNC_MAPPER(__BPF_FUNC_MAPPER_APPLY, FN)
5708
5709 /* integer value in 'imm' field of BPF_CALL instruction selects which helper
5710 * function eBPF program intends to call
5711 */
5712 #define __BPF_ENUM_FN(x, y) BPF_FUNC_ ## x = y,
5713 enum bpf_func_id {
5714 ___BPF_FUNC_MAPPER(__BPF_ENUM_FN)
5715 __BPF_FUNC_MAX_ID,
5716 };
5717 #undef __BPF_ENUM_FN
5718
5719 /* All flags used by eBPF helper functions, placed here. */
5720
5721 /* BPF_FUNC_skb_store_bytes flags. */
5722 enum {
5723 BPF_F_RECOMPUTE_CSUM = (1ULL << 0),
5724 BPF_F_INVALIDATE_HASH = (1ULL << 1),
5725 };
5726
5727 /* BPF_FUNC_l3_csum_replace and BPF_FUNC_l4_csum_replace flags.
5728 * First 4 bits are for passing the header field size.
5729 */
5730 enum {
5731 BPF_F_HDR_FIELD_MASK = 0xfULL,
5732 };
5733
5734 /* BPF_FUNC_l4_csum_replace flags. */
5735 enum {
5736 BPF_F_PSEUDO_HDR = (1ULL << 4),
5737 BPF_F_MARK_MANGLED_0 = (1ULL << 5),
5738 BPF_F_MARK_ENFORCE = (1ULL << 6),
5739 };
5740
5741 /* BPF_FUNC_clone_redirect and BPF_FUNC_redirect flags. */
5742 enum {
5743 BPF_F_INGRESS = (1ULL << 0),
5744 };
5745
5746 /* BPF_FUNC_skb_set_tunnel_key and BPF_FUNC_skb_get_tunnel_key flags. */
5747 enum {
5748 BPF_F_TUNINFO_IPV6 = (1ULL << 0),
5749 };
5750
5751 /* flags for both BPF_FUNC_get_stackid and BPF_FUNC_get_stack. */
5752 enum {
5753 BPF_F_SKIP_FIELD_MASK = 0xffULL,
5754 BPF_F_USER_STACK = (1ULL << 8),
5755 /* flags used by BPF_FUNC_get_stackid only. */
5756 BPF_F_FAST_STACK_CMP = (1ULL << 9),
5757 BPF_F_REUSE_STACKID = (1ULL << 10),
5758 /* flags used by BPF_FUNC_get_stack only. */
5759 BPF_F_USER_BUILD_ID = (1ULL << 11),
5760 };
5761
5762 /* BPF_FUNC_skb_set_tunnel_key flags. */
5763 enum {
5764 BPF_F_ZERO_CSUM_TX = (1ULL << 1),
5765 BPF_F_DONT_FRAGMENT = (1ULL << 2),
5766 BPF_F_SEQ_NUMBER = (1ULL << 3),
5767 };
5768
5769 /* BPF_FUNC_skb_get_tunnel_key flags. */
5770 enum {
5771 BPF_F_TUNINFO_FLAGS = (1ULL << 4),
5772 };
5773
5774 /* BPF_FUNC_perf_event_output, BPF_FUNC_perf_event_read and
5775 * BPF_FUNC_perf_event_read_value flags.
5776 */
5777 enum {
5778 BPF_F_INDEX_MASK = 0xffffffffULL,
5779 BPF_F_CURRENT_CPU = BPF_F_INDEX_MASK,
5780 /* BPF_FUNC_perf_event_output for sk_buff input context. */
5781 BPF_F_CTXLEN_MASK = (0xfffffULL << 32),
5782 };
5783
5784 /* Current network namespace */
5785 enum {
5786 BPF_F_CURRENT_NETNS = (-1L),
5787 };
5788
5789 /* BPF_FUNC_csum_level level values. */
5790 enum {
5791 BPF_CSUM_LEVEL_QUERY,
5792 BPF_CSUM_LEVEL_INC,
5793 BPF_CSUM_LEVEL_DEC,
5794 BPF_CSUM_LEVEL_RESET,
5795 };
5796
5797 /* BPF_FUNC_skb_adjust_room flags. */
5798 enum {
5799 BPF_F_ADJ_ROOM_FIXED_GSO = (1ULL << 0),
5800 BPF_F_ADJ_ROOM_ENCAP_L3_IPV4 = (1ULL << 1),
5801 BPF_F_ADJ_ROOM_ENCAP_L3_IPV6 = (1ULL << 2),
5802 BPF_F_ADJ_ROOM_ENCAP_L4_GRE = (1ULL << 3),
5803 BPF_F_ADJ_ROOM_ENCAP_L4_UDP = (1ULL << 4),
5804 BPF_F_ADJ_ROOM_NO_CSUM_RESET = (1ULL << 5),
5805 BPF_F_ADJ_ROOM_ENCAP_L2_ETH = (1ULL << 6),
5806 };
5807
5808 enum {
5809 BPF_ADJ_ROOM_ENCAP_L2_MASK = 0xff,
5810 BPF_ADJ_ROOM_ENCAP_L2_SHIFT = 56,
5811 };
5812
5813 #define BPF_F_ADJ_ROOM_ENCAP_L2(len) (((__u64)len & \
5814 BPF_ADJ_ROOM_ENCAP_L2_MASK) \
5815 << BPF_ADJ_ROOM_ENCAP_L2_SHIFT)
5816
5817 /* BPF_FUNC_sysctl_get_name flags. */
5818 enum {
5819 BPF_F_SYSCTL_BASE_NAME = (1ULL << 0),
5820 };
5821
5822 /* BPF_FUNC_<kernel_obj>_storage_get flags */
5823 enum {
5824 BPF_LOCAL_STORAGE_GET_F_CREATE = (1ULL << 0),
5825 /* BPF_SK_STORAGE_GET_F_CREATE is only kept for backward compatibility
5826 * and BPF_LOCAL_STORAGE_GET_F_CREATE must be used instead.
5827 */
5828 BPF_SK_STORAGE_GET_F_CREATE = BPF_LOCAL_STORAGE_GET_F_CREATE,
5829 };
5830
5831 /* BPF_FUNC_read_branch_records flags. */
5832 enum {
5833 BPF_F_GET_BRANCH_RECORDS_SIZE = (1ULL << 0),
5834 };
5835
5836 /* BPF_FUNC_bpf_ringbuf_commit, BPF_FUNC_bpf_ringbuf_discard, and
5837 * BPF_FUNC_bpf_ringbuf_output flags.
5838 */
5839 enum {
5840 BPF_RB_NO_WAKEUP = (1ULL << 0),
5841 BPF_RB_FORCE_WAKEUP = (1ULL << 1),
5842 };
5843
5844 /* BPF_FUNC_bpf_ringbuf_query flags */
5845 enum {
5846 BPF_RB_AVAIL_DATA = 0,
5847 BPF_RB_RING_SIZE = 1,
5848 BPF_RB_CONS_POS = 2,
5849 BPF_RB_PROD_POS = 3,
5850 };
5851
5852 /* BPF ring buffer constants */
5853 enum {
5854 BPF_RINGBUF_BUSY_BIT = (1U << 31),
5855 BPF_RINGBUF_DISCARD_BIT = (1U << 30),
5856 BPF_RINGBUF_HDR_SZ = 8,
5857 };
5858
5859 /* BPF_FUNC_sk_assign flags in bpf_sk_lookup context. */
5860 enum {
5861 BPF_SK_LOOKUP_F_REPLACE = (1ULL << 0),
5862 BPF_SK_LOOKUP_F_NO_REUSEPORT = (1ULL << 1),
5863 };
5864
5865 /* Mode for BPF_FUNC_skb_adjust_room helper. */
5866 enum bpf_adj_room_mode {
5867 BPF_ADJ_ROOM_NET,
5868 BPF_ADJ_ROOM_MAC,
5869 };
5870
5871 /* Mode for BPF_FUNC_skb_load_bytes_relative helper. */
5872 enum bpf_hdr_start_off {
5873 BPF_HDR_START_MAC,
5874 BPF_HDR_START_NET,
5875 };
5876
5877 /* Encapsulation type for BPF_FUNC_lwt_push_encap helper. */
5878 enum bpf_lwt_encap_mode {
5879 BPF_LWT_ENCAP_SEG6,
5880 BPF_LWT_ENCAP_SEG6_INLINE,
5881 BPF_LWT_ENCAP_IP,
5882 };
5883
5884 /* Flags for bpf_bprm_opts_set helper */
5885 enum {
5886 BPF_F_BPRM_SECUREEXEC = (1ULL << 0),
5887 };
5888
5889 /* Flags for bpf_redirect_map helper */
5890 enum {
5891 BPF_F_BROADCAST = (1ULL << 3),
5892 BPF_F_EXCLUDE_INGRESS = (1ULL << 4),
5893 };
5894
5895 #define __bpf_md_ptr(type, name) \
5896 union { \
5897 type name; \
5898 __u64 :64; \
5899 } __attribute__((aligned(8)))
5900
5901 enum {
5902 BPF_SKB_TSTAMP_UNSPEC,
5903 BPF_SKB_TSTAMP_DELIVERY_MONO, /* tstamp has mono delivery time */
5904 /* For any BPF_SKB_TSTAMP_* that the bpf prog cannot handle,
5905 * the bpf prog should handle it like BPF_SKB_TSTAMP_UNSPEC
5906 * and try to deduce it by ingress, egress or skb->sk->sk_clockid.
5907 */
5908 };
5909
5910 /* user accessible mirror of in-kernel sk_buff.
5911 * new fields can only be added to the end of this structure
5912 */
5913 struct __sk_buff {
5914 __u32 len;
5915 __u32 pkt_type;
5916 __u32 mark;
5917 __u32 queue_mapping;
5918 __u32 protocol;
5919 __u32 vlan_present;
5920 __u32 vlan_tci;
5921 __u32 vlan_proto;
5922 __u32 priority;
5923 __u32 ingress_ifindex;
5924 __u32 ifindex;
5925 __u32 tc_index;
5926 __u32 cb[5];
5927 __u32 hash;
5928 __u32 tc_classid;
5929 __u32 data;
5930 __u32 data_end;
5931 __u32 napi_id;
5932
5933 /* Accessed by BPF_PROG_TYPE_sk_skb types from here to ... */
5934 __u32 family;
5935 __u32 remote_ip4; /* Stored in network byte order */
5936 __u32 local_ip4; /* Stored in network byte order */
5937 __u32 remote_ip6[4]; /* Stored in network byte order */
5938 __u32 local_ip6[4]; /* Stored in network byte order */
5939 __u32 remote_port; /* Stored in network byte order */
5940 __u32 local_port; /* stored in host byte order */
5941 /* ... here. */
5942
5943 __u32 data_meta;
5944 __bpf_md_ptr(struct bpf_flow_keys *, flow_keys);
5945 __u64 tstamp;
5946 __u32 wire_len;
5947 __u32 gso_segs;
5948 __bpf_md_ptr(struct bpf_sock *, sk);
5949 __u32 gso_size;
5950 __u8 tstamp_type;
5951 __u32 :24; /* Padding, future use. */
5952 __u64 hwtstamp;
5953 };
5954
5955 struct bpf_tunnel_key {
5956 __u32 tunnel_id;
5957 union {
5958 __u32 remote_ipv4;
5959 __u32 remote_ipv6[4];
5960 };
5961 __u8 tunnel_tos;
5962 __u8 tunnel_ttl;
5963 union {
5964 __u16 tunnel_ext; /* compat */
5965 __be16 tunnel_flags;
5966 };
5967 __u32 tunnel_label;
5968 union {
5969 __u32 local_ipv4;
5970 __u32 local_ipv6[4];
5971 };
5972 };
5973
5974 /* user accessible mirror of in-kernel xfrm_state.
5975 * new fields can only be added to the end of this structure
5976 */
5977 struct bpf_xfrm_state {
5978 __u32 reqid;
5979 __u32 spi; /* Stored in network byte order */
5980 __u16 family;
5981 __u16 ext; /* Padding, future use. */
5982 union {
5983 __u32 remote_ipv4; /* Stored in network byte order */
5984 __u32 remote_ipv6[4]; /* Stored in network byte order */
5985 };
5986 };
5987
5988 /* Generic BPF return codes which all BPF program types may support.
5989 * The values are binary compatible with their TC_ACT_* counter-part to
5990 * provide backwards compatibility with existing SCHED_CLS and SCHED_ACT
5991 * programs.
5992 *
5993 * XDP is handled seprately, see XDP_*.
5994 */
5995 enum bpf_ret_code {
5996 BPF_OK = 0,
5997 /* 1 reserved */
5998 BPF_DROP = 2,
5999 /* 3-6 reserved */
6000 BPF_REDIRECT = 7,
6001 /* >127 are reserved for prog type specific return codes.
6002 *
6003 * BPF_LWT_REROUTE: used by BPF_PROG_TYPE_LWT_IN and
6004 * BPF_PROG_TYPE_LWT_XMIT to indicate that skb had been
6005 * changed and should be routed based on its new L3 header.
6006 * (This is an L3 redirect, as opposed to L2 redirect
6007 * represented by BPF_REDIRECT above).
6008 */
6009 BPF_LWT_REROUTE = 128,
6010 /* BPF_FLOW_DISSECTOR_CONTINUE: used by BPF_PROG_TYPE_FLOW_DISSECTOR
6011 * to indicate that no custom dissection was performed, and
6012 * fallback to standard dissector is requested.
6013 */
6014 BPF_FLOW_DISSECTOR_CONTINUE = 129,
6015 };
6016
6017 struct bpf_sock {
6018 __u32 bound_dev_if;
6019 __u32 family;
6020 __u32 type;
6021 __u32 protocol;
6022 __u32 mark;
6023 __u32 priority;
6024 /* IP address also allows 1 and 2 bytes access */
6025 __u32 src_ip4;
6026 __u32 src_ip6[4];
6027 __u32 src_port; /* host byte order */
6028 __be16 dst_port; /* network byte order */
6029 __u16 :16; /* zero padding */
6030 __u32 dst_ip4;
6031 __u32 dst_ip6[4];
6032 __u32 state;
6033 __s32 rx_queue_mapping;
6034 };
6035
6036 struct bpf_tcp_sock {
6037 __u32 snd_cwnd; /* Sending congestion window */
6038 __u32 srtt_us; /* smoothed round trip time << 3 in usecs */
6039 __u32 rtt_min;
6040 __u32 snd_ssthresh; /* Slow start size threshold */
6041 __u32 rcv_nxt; /* What we want to receive next */
6042 __u32 snd_nxt; /* Next sequence we send */
6043 __u32 snd_una; /* First byte we want an ack for */
6044 __u32 mss_cache; /* Cached effective mss, not including SACKS */
6045 __u32 ecn_flags; /* ECN status bits. */
6046 __u32 rate_delivered; /* saved rate sample: packets delivered */
6047 __u32 rate_interval_us; /* saved rate sample: time elapsed */
6048 __u32 packets_out; /* Packets which are "in flight" */
6049 __u32 retrans_out; /* Retransmitted packets out */
6050 __u32 total_retrans; /* Total retransmits for entire connection */
6051 __u32 segs_in; /* RFC4898 tcpEStatsPerfSegsIn
6052 * total number of segments in.
6053 */
6054 __u32 data_segs_in; /* RFC4898 tcpEStatsPerfDataSegsIn
6055 * total number of data segments in.
6056 */
6057 __u32 segs_out; /* RFC4898 tcpEStatsPerfSegsOut
6058 * The total number of segments sent.
6059 */
6060 __u32 data_segs_out; /* RFC4898 tcpEStatsPerfDataSegsOut
6061 * total number of data segments sent.
6062 */
6063 __u32 lost_out; /* Lost packets */
6064 __u32 sacked_out; /* SACK'd packets */
6065 __u64 bytes_received; /* RFC4898 tcpEStatsAppHCThruOctetsReceived
6066 * sum(delta(rcv_nxt)), or how many bytes
6067 * were acked.
6068 */
6069 __u64 bytes_acked; /* RFC4898 tcpEStatsAppHCThruOctetsAcked
6070 * sum(delta(snd_una)), or how many bytes
6071 * were acked.
6072 */
6073 __u32 dsack_dups; /* RFC4898 tcpEStatsStackDSACKDups
6074 * total number of DSACK blocks received
6075 */
6076 __u32 delivered; /* Total data packets delivered incl. rexmits */
6077 __u32 delivered_ce; /* Like the above but only ECE marked packets */
6078 __u32 icsk_retransmits; /* Number of unrecovered [RTO] timeouts */
6079 };
6080
6081 struct bpf_sock_tuple {
6082 union {
6083 struct {
6084 __be32 saddr;
6085 __be32 daddr;
6086 __be16 sport;
6087 __be16 dport;
6088 } ipv4;
6089 struct {
6090 __be32 saddr[4];
6091 __be32 daddr[4];
6092 __be16 sport;
6093 __be16 dport;
6094 } ipv6;
6095 };
6096 };
6097
6098 struct bpf_xdp_sock {
6099 __u32 queue_id;
6100 };
6101
6102 #define XDP_PACKET_HEADROOM 256
6103
6104 /* User return codes for XDP prog type.
6105 * A valid XDP program must return one of these defined values. All other
6106 * return codes are reserved for future use. Unknown return codes will
6107 * result in packet drops and a warning via bpf_warn_invalid_xdp_action().
6108 */
6109 enum xdp_action {
6110 XDP_ABORTED = 0,
6111 XDP_DROP,
6112 XDP_PASS,
6113 XDP_TX,
6114 XDP_REDIRECT,
6115 };
6116
6117 /* user accessible metadata for XDP packet hook
6118 * new fields must be added to the end of this structure
6119 */
6120 struct xdp_md {
6121 __u32 data;
6122 __u32 data_end;
6123 __u32 data_meta;
6124 /* Below access go through struct xdp_rxq_info */
6125 __u32 ingress_ifindex; /* rxq->dev->ifindex */
6126 __u32 rx_queue_index; /* rxq->queue_index */
6127
6128 __u32 egress_ifindex; /* txq->dev->ifindex */
6129 };
6130
6131 /* DEVMAP map-value layout
6132 *
6133 * The struct data-layout of map-value is a configuration interface.
6134 * New members can only be added to the end of this structure.
6135 */
6136 struct bpf_devmap_val {
6137 __u32 ifindex; /* device index */
6138 union {
6139 int fd; /* prog fd on map write */
6140 __u32 id; /* prog id on map read */
6141 } bpf_prog;
6142 };
6143
6144 /* CPUMAP map-value layout
6145 *
6146 * The struct data-layout of map-value is a configuration interface.
6147 * New members can only be added to the end of this structure.
6148 */
6149 struct bpf_cpumap_val {
6150 __u32 qsize; /* queue size to remote target CPU */
6151 union {
6152 int fd; /* prog fd on map write */
6153 __u32 id; /* prog id on map read */
6154 } bpf_prog;
6155 };
6156
6157 enum sk_action {
6158 SK_DROP = 0,
6159 SK_PASS,
6160 };
6161
6162 /* user accessible metadata for SK_MSG packet hook, new fields must
6163 * be added to the end of this structure
6164 */
6165 struct sk_msg_md {
6166 __bpf_md_ptr(void *, data);
6167 __bpf_md_ptr(void *, data_end);
6168
6169 __u32 family;
6170 __u32 remote_ip4; /* Stored in network byte order */
6171 __u32 local_ip4; /* Stored in network byte order */
6172 __u32 remote_ip6[4]; /* Stored in network byte order */
6173 __u32 local_ip6[4]; /* Stored in network byte order */
6174 __u32 remote_port; /* Stored in network byte order */
6175 __u32 local_port; /* stored in host byte order */
6176 __u32 size; /* Total size of sk_msg */
6177
6178 __bpf_md_ptr(struct bpf_sock *, sk); /* current socket */
6179 };
6180
6181 struct sk_reuseport_md {
6182 /*
6183 * Start of directly accessible data. It begins from
6184 * the tcp/udp header.
6185 */
6186 __bpf_md_ptr(void *, data);
6187 /* End of directly accessible data */
6188 __bpf_md_ptr(void *, data_end);
6189 /*
6190 * Total length of packet (starting from the tcp/udp header).
6191 * Note that the directly accessible bytes (data_end - data)
6192 * could be less than this "len". Those bytes could be
6193 * indirectly read by a helper "bpf_skb_load_bytes()".
6194 */
6195 __u32 len;
6196 /*
6197 * Eth protocol in the mac header (network byte order). e.g.
6198 * ETH_P_IP(0x0800) and ETH_P_IPV6(0x86DD)
6199 */
6200 __u32 eth_protocol;
6201 __u32 ip_protocol; /* IP protocol. e.g. IPPROTO_TCP, IPPROTO_UDP */
6202 __u32 bind_inany; /* Is sock bound to an INANY address? */
6203 __u32 hash; /* A hash of the packet 4 tuples */
6204 /* When reuse->migrating_sk is NULL, it is selecting a sk for the
6205 * new incoming connection request (e.g. selecting a listen sk for
6206 * the received SYN in the TCP case). reuse->sk is one of the sk
6207 * in the reuseport group. The bpf prog can use reuse->sk to learn
6208 * the local listening ip/port without looking into the skb.
6209 *
6210 * When reuse->migrating_sk is not NULL, reuse->sk is closed and
6211 * reuse->migrating_sk is the socket that needs to be migrated
6212 * to another listening socket. migrating_sk could be a fullsock
6213 * sk that is fully established or a reqsk that is in-the-middle
6214 * of 3-way handshake.
6215 */
6216 __bpf_md_ptr(struct bpf_sock *, sk);
6217 __bpf_md_ptr(struct bpf_sock *, migrating_sk);
6218 };
6219
6220 #define BPF_TAG_SIZE 8
6221
6222 struct bpf_prog_info {
6223 __u32 type;
6224 __u32 id;
6225 __u8 tag[BPF_TAG_SIZE];
6226 __u32 jited_prog_len;
6227 __u32 xlated_prog_len;
6228 __aligned_u64 jited_prog_insns;
6229 __aligned_u64 xlated_prog_insns;
6230 __u64 load_time; /* ns since boottime */
6231 __u32 created_by_uid;
6232 __u32 nr_map_ids;
6233 __aligned_u64 map_ids;
6234 char name[BPF_OBJ_NAME_LEN];
6235 __u32 ifindex;
6236 __u32 gpl_compatible:1;
6237 __u32 :31; /* alignment pad */
6238 __u64 netns_dev;
6239 __u64 netns_ino;
6240 __u32 nr_jited_ksyms;
6241 __u32 nr_jited_func_lens;
6242 __aligned_u64 jited_ksyms;
6243 __aligned_u64 jited_func_lens;
6244 __u32 btf_id;
6245 __u32 func_info_rec_size;
6246 __aligned_u64 func_info;
6247 __u32 nr_func_info;
6248 __u32 nr_line_info;
6249 __aligned_u64 line_info;
6250 __aligned_u64 jited_line_info;
6251 __u32 nr_jited_line_info;
6252 __u32 line_info_rec_size;
6253 __u32 jited_line_info_rec_size;
6254 __u32 nr_prog_tags;
6255 __aligned_u64 prog_tags;
6256 __u64 run_time_ns;
6257 __u64 run_cnt;
6258 __u64 recursion_misses;
6259 __u32 verified_insns;
6260 __u32 attach_btf_obj_id;
6261 __u32 attach_btf_id;
6262 } __attribute__((aligned(8)));
6263
6264 struct bpf_map_info {
6265 __u32 type;
6266 __u32 id;
6267 __u32 key_size;
6268 __u32 value_size;
6269 __u32 max_entries;
6270 __u32 map_flags;
6271 char name[BPF_OBJ_NAME_LEN];
6272 __u32 ifindex;
6273 __u32 btf_vmlinux_value_type_id;
6274 __u64 netns_dev;
6275 __u64 netns_ino;
6276 __u32 btf_id;
6277 __u32 btf_key_type_id;
6278 __u32 btf_value_type_id;
6279 __u32 :32; /* alignment pad */
6280 __u64 map_extra;
6281 } __attribute__((aligned(8)));
6282
6283 struct bpf_btf_info {
6284 __aligned_u64 btf;
6285 __u32 btf_size;
6286 __u32 id;
6287 __aligned_u64 name;
6288 __u32 name_len;
6289 __u32 kernel_btf;
6290 } __attribute__((aligned(8)));
6291
6292 struct bpf_link_info {
6293 __u32 type;
6294 __u32 id;
6295 __u32 prog_id;
6296 union {
6297 struct {
6298 __aligned_u64 tp_name; /* in/out: tp_name buffer ptr */
6299 __u32 tp_name_len; /* in/out: tp_name buffer len */
6300 } raw_tracepoint;
6301 struct {
6302 __u32 attach_type;
6303 __u32 target_obj_id; /* prog_id for PROG_EXT, otherwise btf object id */
6304 __u32 target_btf_id; /* BTF type id inside the object */
6305 } tracing;
6306 struct {
6307 __u64 cgroup_id;
6308 __u32 attach_type;
6309 } cgroup;
6310 struct {
6311 __aligned_u64 target_name; /* in/out: target_name buffer ptr */
6312 __u32 target_name_len; /* in/out: target_name buffer len */
6313
6314 /* If the iter specific field is 32 bits, it can be put
6315 * in the first or second union. Otherwise it should be
6316 * put in the second union.
6317 */
6318 union {
6319 struct {
6320 __u32 map_id;
6321 } map;
6322 };
6323 union {
6324 struct {
6325 __u64 cgroup_id;
6326 __u32 order;
6327 } cgroup;
6328 struct {
6329 __u32 tid;
6330 __u32 pid;
6331 } task;
6332 };
6333 } iter;
6334 struct {
6335 __u32 netns_ino;
6336 __u32 attach_type;
6337 } netns;
6338 struct {
6339 __u32 ifindex;
6340 } xdp;
6341 };
6342 } __attribute__((aligned(8)));
6343
6344 /* User bpf_sock_addr struct to access socket fields and sockaddr struct passed
6345 * by user and intended to be used by socket (e.g. to bind to, depends on
6346 * attach type).
6347 */
6348 struct bpf_sock_addr {
6349 __u32 user_family; /* Allows 4-byte read, but no write. */
6350 __u32 user_ip4; /* Allows 1,2,4-byte read and 4-byte write.
6351 * Stored in network byte order.
6352 */
6353 __u32 user_ip6[4]; /* Allows 1,2,4,8-byte read and 4,8-byte write.
6354 * Stored in network byte order.
6355 */
6356 __u32 user_port; /* Allows 1,2,4-byte read and 4-byte write.
6357 * Stored in network byte order
6358 */
6359 __u32 family; /* Allows 4-byte read, but no write */
6360 __u32 type; /* Allows 4-byte read, but no write */
6361 __u32 protocol; /* Allows 4-byte read, but no write */
6362 __u32 msg_src_ip4; /* Allows 1,2,4-byte read and 4-byte write.
6363 * Stored in network byte order.
6364 */
6365 __u32 msg_src_ip6[4]; /* Allows 1,2,4,8-byte read and 4,8-byte write.
6366 * Stored in network byte order.
6367 */
6368 __bpf_md_ptr(struct bpf_sock *, sk);
6369 };
6370
6371 /* User bpf_sock_ops struct to access socket values and specify request ops
6372 * and their replies.
6373 * Some of this fields are in network (bigendian) byte order and may need
6374 * to be converted before use (bpf_ntohl() defined in samples/bpf/bpf_endian.h).
6375 * New fields can only be added at the end of this structure
6376 */
6377 struct bpf_sock_ops {
6378 __u32 op;
6379 union {
6380 __u32 args[4]; /* Optionally passed to bpf program */
6381 __u32 reply; /* Returned by bpf program */
6382 __u32 replylong[4]; /* Optionally returned by bpf prog */
6383 };
6384 __u32 family;
6385 __u32 remote_ip4; /* Stored in network byte order */
6386 __u32 local_ip4; /* Stored in network byte order */
6387 __u32 remote_ip6[4]; /* Stored in network byte order */
6388 __u32 local_ip6[4]; /* Stored in network byte order */
6389 __u32 remote_port; /* Stored in network byte order */
6390 __u32 local_port; /* stored in host byte order */
6391 __u32 is_fullsock; /* Some TCP fields are only valid if
6392 * there is a full socket. If not, the
6393 * fields read as zero.
6394 */
6395 __u32 snd_cwnd;
6396 __u32 srtt_us; /* Averaged RTT << 3 in usecs */
6397 __u32 bpf_sock_ops_cb_flags; /* flags defined in uapi/linux/tcp.h */
6398 __u32 state;
6399 __u32 rtt_min;
6400 __u32 snd_ssthresh;
6401 __u32 rcv_nxt;
6402 __u32 snd_nxt;
6403 __u32 snd_una;
6404 __u32 mss_cache;
6405 __u32 ecn_flags;
6406 __u32 rate_delivered;
6407 __u32 rate_interval_us;
6408 __u32 packets_out;
6409 __u32 retrans_out;
6410 __u32 total_retrans;
6411 __u32 segs_in;
6412 __u32 data_segs_in;
6413 __u32 segs_out;
6414 __u32 data_segs_out;
6415 __u32 lost_out;
6416 __u32 sacked_out;
6417 __u32 sk_txhash;
6418 __u64 bytes_received;
6419 __u64 bytes_acked;
6420 __bpf_md_ptr(struct bpf_sock *, sk);
6421 /* [skb_data, skb_data_end) covers the whole TCP header.
6422 *
6423 * BPF_SOCK_OPS_PARSE_HDR_OPT_CB: The packet received
6424 * BPF_SOCK_OPS_HDR_OPT_LEN_CB: Not useful because the
6425 * header has not been written.
6426 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB: The header and options have
6427 * been written so far.
6428 * BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB: The SYNACK that concludes
6429 * the 3WHS.
6430 * BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB: The ACK that concludes
6431 * the 3WHS.
6432 *
6433 * bpf_load_hdr_opt() can also be used to read a particular option.
6434 */
6435 __bpf_md_ptr(void *, skb_data);
6436 __bpf_md_ptr(void *, skb_data_end);
6437 __u32 skb_len; /* The total length of a packet.
6438 * It includes the header, options,
6439 * and payload.
6440 */
6441 __u32 skb_tcp_flags; /* tcp_flags of the header. It provides
6442 * an easy way to check for tcp_flags
6443 * without parsing skb_data.
6444 *
6445 * In particular, the skb_tcp_flags
6446 * will still be available in
6447 * BPF_SOCK_OPS_HDR_OPT_LEN even though
6448 * the outgoing header has not
6449 * been written yet.
6450 */
6451 __u64 skb_hwtstamp;
6452 };
6453
6454 /* Definitions for bpf_sock_ops_cb_flags */
6455 enum {
6456 BPF_SOCK_OPS_RTO_CB_FLAG = (1<<0),
6457 BPF_SOCK_OPS_RETRANS_CB_FLAG = (1<<1),
6458 BPF_SOCK_OPS_STATE_CB_FLAG = (1<<2),
6459 BPF_SOCK_OPS_RTT_CB_FLAG = (1<<3),
6460 /* Call bpf for all received TCP headers. The bpf prog will be
6461 * called under sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB
6462 *
6463 * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB
6464 * for the header option related helpers that will be useful
6465 * to the bpf programs.
6466 *
6467 * It could be used at the client/active side (i.e. connect() side)
6468 * when the server told it that the server was in syncookie
6469 * mode and required the active side to resend the bpf-written
6470 * options. The active side can keep writing the bpf-options until
6471 * it received a valid packet from the server side to confirm
6472 * the earlier packet (and options) has been received. The later
6473 * example patch is using it like this at the active side when the
6474 * server is in syncookie mode.
6475 *
6476 * The bpf prog will usually turn this off in the common cases.
6477 */
6478 BPF_SOCK_OPS_PARSE_ALL_HDR_OPT_CB_FLAG = (1<<4),
6479 /* Call bpf when kernel has received a header option that
6480 * the kernel cannot handle. The bpf prog will be called under
6481 * sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB.
6482 *
6483 * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB
6484 * for the header option related helpers that will be useful
6485 * to the bpf programs.
6486 */
6487 BPF_SOCK_OPS_PARSE_UNKNOWN_HDR_OPT_CB_FLAG = (1<<5),
6488 /* Call bpf when the kernel is writing header options for the
6489 * outgoing packet. The bpf prog will first be called
6490 * to reserve space in a skb under
6491 * sock_ops->op == BPF_SOCK_OPS_HDR_OPT_LEN_CB. Then
6492 * the bpf prog will be called to write the header option(s)
6493 * under sock_ops->op == BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
6494 *
6495 * Please refer to the comment in BPF_SOCK_OPS_HDR_OPT_LEN_CB
6496 * and BPF_SOCK_OPS_WRITE_HDR_OPT_CB for the header option
6497 * related helpers that will be useful to the bpf programs.
6498 *
6499 * The kernel gets its chance to reserve space and write
6500 * options first before the BPF program does.
6501 */
6502 BPF_SOCK_OPS_WRITE_HDR_OPT_CB_FLAG = (1<<6),
6503 /* Mask of all currently supported cb flags */
6504 BPF_SOCK_OPS_ALL_CB_FLAGS = 0x7F,
6505 };
6506
6507 /* List of known BPF sock_ops operators.
6508 * New entries can only be added at the end
6509 */
6510 enum {
6511 BPF_SOCK_OPS_VOID,
6512 BPF_SOCK_OPS_TIMEOUT_INIT, /* Should return SYN-RTO value to use or
6513 * -1 if default value should be used
6514 */
6515 BPF_SOCK_OPS_RWND_INIT, /* Should return initial advertized
6516 * window (in packets) or -1 if default
6517 * value should be used
6518 */
6519 BPF_SOCK_OPS_TCP_CONNECT_CB, /* Calls BPF program right before an
6520 * active connection is initialized
6521 */
6522 BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB, /* Calls BPF program when an
6523 * active connection is
6524 * established
6525 */
6526 BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB, /* Calls BPF program when a
6527 * passive connection is
6528 * established
6529 */
6530 BPF_SOCK_OPS_NEEDS_ECN, /* If connection's congestion control
6531 * needs ECN
6532 */
6533 BPF_SOCK_OPS_BASE_RTT, /* Get base RTT. The correct value is
6534 * based on the path and may be
6535 * dependent on the congestion control
6536 * algorithm. In general it indicates
6537 * a congestion threshold. RTTs above
6538 * this indicate congestion
6539 */
6540 BPF_SOCK_OPS_RTO_CB, /* Called when an RTO has triggered.
6541 * Arg1: value of icsk_retransmits
6542 * Arg2: value of icsk_rto
6543 * Arg3: whether RTO has expired
6544 */
6545 BPF_SOCK_OPS_RETRANS_CB, /* Called when skb is retransmitted.
6546 * Arg1: sequence number of 1st byte
6547 * Arg2: # segments
6548 * Arg3: return value of
6549 * tcp_transmit_skb (0 => success)
6550 */
6551 BPF_SOCK_OPS_STATE_CB, /* Called when TCP changes state.
6552 * Arg1: old_state
6553 * Arg2: new_state
6554 */
6555 BPF_SOCK_OPS_TCP_LISTEN_CB, /* Called on listen(2), right after
6556 * socket transition to LISTEN state.
6557 */
6558 BPF_SOCK_OPS_RTT_CB, /* Called on every RTT.
6559 */
6560 BPF_SOCK_OPS_PARSE_HDR_OPT_CB, /* Parse the header option.
6561 * It will be called to handle
6562 * the packets received at
6563 * an already established
6564 * connection.
6565 *
6566 * sock_ops->skb_data:
6567 * Referring to the received skb.
6568 * It covers the TCP header only.
6569 *
6570 * bpf_load_hdr_opt() can also
6571 * be used to search for a
6572 * particular option.
6573 */
6574 BPF_SOCK_OPS_HDR_OPT_LEN_CB, /* Reserve space for writing the
6575 * header option later in
6576 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
6577 * Arg1: bool want_cookie. (in
6578 * writing SYNACK only)
6579 *
6580 * sock_ops->skb_data:
6581 * Not available because no header has
6582 * been written yet.
6583 *
6584 * sock_ops->skb_tcp_flags:
6585 * The tcp_flags of the
6586 * outgoing skb. (e.g. SYN, ACK, FIN).
6587 *
6588 * bpf_reserve_hdr_opt() should
6589 * be used to reserve space.
6590 */
6591 BPF_SOCK_OPS_WRITE_HDR_OPT_CB, /* Write the header options
6592 * Arg1: bool want_cookie. (in
6593 * writing SYNACK only)
6594 *
6595 * sock_ops->skb_data:
6596 * Referring to the outgoing skb.
6597 * It covers the TCP header
6598 * that has already been written
6599 * by the kernel and the
6600 * earlier bpf-progs.
6601 *
6602 * sock_ops->skb_tcp_flags:
6603 * The tcp_flags of the outgoing
6604 * skb. (e.g. SYN, ACK, FIN).
6605 *
6606 * bpf_store_hdr_opt() should
6607 * be used to write the
6608 * option.
6609 *
6610 * bpf_load_hdr_opt() can also
6611 * be used to search for a
6612 * particular option that
6613 * has already been written
6614 * by the kernel or the
6615 * earlier bpf-progs.
6616 */
6617 };
6618
6619 /* List of TCP states. There is a build check in net/ipv4/tcp.c to detect
6620 * changes between the TCP and BPF versions. Ideally this should never happen.
6621 * If it does, we need to add code to convert them before calling
6622 * the BPF sock_ops function.
6623 */
6624 enum {
6625 BPF_TCP_ESTABLISHED = 1,
6626 BPF_TCP_SYN_SENT,
6627 BPF_TCP_SYN_RECV,
6628 BPF_TCP_FIN_WAIT1,
6629 BPF_TCP_FIN_WAIT2,
6630 BPF_TCP_TIME_WAIT,
6631 BPF_TCP_CLOSE,
6632 BPF_TCP_CLOSE_WAIT,
6633 BPF_TCP_LAST_ACK,
6634 BPF_TCP_LISTEN,
6635 BPF_TCP_CLOSING, /* Now a valid state */
6636 BPF_TCP_NEW_SYN_RECV,
6637
6638 BPF_TCP_MAX_STATES /* Leave at the end! */
6639 };
6640
6641 enum {
6642 TCP_BPF_IW = 1001, /* Set TCP initial congestion window */
6643 TCP_BPF_SNDCWND_CLAMP = 1002, /* Set sndcwnd_clamp */
6644 TCP_BPF_DELACK_MAX = 1003, /* Max delay ack in usecs */
6645 TCP_BPF_RTO_MIN = 1004, /* Min delay ack in usecs */
6646 /* Copy the SYN pkt to optval
6647 *
6648 * BPF_PROG_TYPE_SOCK_OPS only. It is similar to the
6649 * bpf_getsockopt(TCP_SAVED_SYN) but it does not limit
6650 * to only getting from the saved_syn. It can either get the
6651 * syn packet from:
6652 *
6653 * 1. the just-received SYN packet (only available when writing the
6654 * SYNACK). It will be useful when it is not necessary to
6655 * save the SYN packet for latter use. It is also the only way
6656 * to get the SYN during syncookie mode because the syn
6657 * packet cannot be saved during syncookie.
6658 *
6659 * OR
6660 *
6661 * 2. the earlier saved syn which was done by
6662 * bpf_setsockopt(TCP_SAVE_SYN).
6663 *
6664 * The bpf_getsockopt(TCP_BPF_SYN*) option will hide where the
6665 * SYN packet is obtained.
6666 *
6667 * If the bpf-prog does not need the IP[46] header, the
6668 * bpf-prog can avoid parsing the IP header by using
6669 * TCP_BPF_SYN. Otherwise, the bpf-prog can get both
6670 * IP[46] and TCP header by using TCP_BPF_SYN_IP.
6671 *
6672 * >0: Total number of bytes copied
6673 * -ENOSPC: Not enough space in optval. Only optlen number of
6674 * bytes is copied.
6675 * -ENOENT: The SYN skb is not available now and the earlier SYN pkt
6676 * is not saved by setsockopt(TCP_SAVE_SYN).
6677 */
6678 TCP_BPF_SYN = 1005, /* Copy the TCP header */
6679 TCP_BPF_SYN_IP = 1006, /* Copy the IP[46] and TCP header */
6680 TCP_BPF_SYN_MAC = 1007, /* Copy the MAC, IP[46], and TCP header */
6681 };
6682
6683 enum {
6684 BPF_LOAD_HDR_OPT_TCP_SYN = (1ULL << 0),
6685 };
6686
6687 /* args[0] value during BPF_SOCK_OPS_HDR_OPT_LEN_CB and
6688 * BPF_SOCK_OPS_WRITE_HDR_OPT_CB.
6689 */
6690 enum {
6691 BPF_WRITE_HDR_TCP_CURRENT_MSS = 1, /* Kernel is finding the
6692 * total option spaces
6693 * required for an established
6694 * sk in order to calculate the
6695 * MSS. No skb is actually
6696 * sent.
6697 */
6698 BPF_WRITE_HDR_TCP_SYNACK_COOKIE = 2, /* Kernel is in syncookie mode
6699 * when sending a SYN.
6700 */
6701 };
6702
6703 struct bpf_perf_event_value {
6704 __u64 counter;
6705 __u64 enabled;
6706 __u64 running;
6707 };
6708
6709 enum {
6710 BPF_DEVCG_ACC_MKNOD = (1ULL << 0),
6711 BPF_DEVCG_ACC_READ = (1ULL << 1),
6712 BPF_DEVCG_ACC_WRITE = (1ULL << 2),
6713 };
6714
6715 enum {
6716 BPF_DEVCG_DEV_BLOCK = (1ULL << 0),
6717 BPF_DEVCG_DEV_CHAR = (1ULL << 1),
6718 };
6719
6720 struct bpf_cgroup_dev_ctx {
6721 /* access_type encoded as (BPF_DEVCG_ACC_* << 16) | BPF_DEVCG_DEV_* */
6722 __u32 access_type;
6723 __u32 major;
6724 __u32 minor;
6725 };
6726
6727 struct bpf_raw_tracepoint_args {
6728 __u64 args[0];
6729 };
6730
6731 /* DIRECT: Skip the FIB rules and go to FIB table associated with device
6732 * OUTPUT: Do lookup from egress perspective; default is ingress
6733 */
6734 enum {
6735 BPF_FIB_LOOKUP_DIRECT = (1U << 0),
6736 BPF_FIB_LOOKUP_OUTPUT = (1U << 1),
6737 };
6738
6739 enum {
6740 BPF_FIB_LKUP_RET_SUCCESS, /* lookup successful */
6741 BPF_FIB_LKUP_RET_BLACKHOLE, /* dest is blackholed; can be dropped */
6742 BPF_FIB_LKUP_RET_UNREACHABLE, /* dest is unreachable; can be dropped */
6743 BPF_FIB_LKUP_RET_PROHIBIT, /* dest not allowed; can be dropped */
6744 BPF_FIB_LKUP_RET_NOT_FWDED, /* packet is not forwarded */
6745 BPF_FIB_LKUP_RET_FWD_DISABLED, /* fwding is not enabled on ingress */
6746 BPF_FIB_LKUP_RET_UNSUPP_LWT, /* fwd requires encapsulation */
6747 BPF_FIB_LKUP_RET_NO_NEIGH, /* no neighbor entry for nh */
6748 BPF_FIB_LKUP_RET_FRAG_NEEDED, /* fragmentation required to fwd */
6749 };
6750
6751 struct bpf_fib_lookup {
6752 /* input: network family for lookup (AF_INET, AF_INET6)
6753 * output: network family of egress nexthop
6754 */
6755 __u8 family;
6756
6757 /* set if lookup is to consider L4 data - e.g., FIB rules */
6758 __u8 l4_protocol;
6759 __be16 sport;
6760 __be16 dport;
6761
6762 union { /* used for MTU check */
6763 /* input to lookup */
6764 __u16 tot_len; /* L3 length from network hdr (iph->tot_len) */
6765
6766 /* output: MTU value */
6767 __u16 mtu_result;
6768 };
6769 /* input: L3 device index for lookup
6770 * output: device index from FIB lookup
6771 */
6772 __u32 ifindex;
6773
6774 union {
6775 /* inputs to lookup */
6776 __u8 tos; /* AF_INET */
6777 __be32 flowinfo; /* AF_INET6, flow_label + priority */
6778
6779 /* output: metric of fib result (IPv4/IPv6 only) */
6780 __u32 rt_metric;
6781 };
6782
6783 union {
6784 __be32 ipv4_src;
6785 __u32 ipv6_src[4]; /* in6_addr; network order */
6786 };
6787
6788 /* input to bpf_fib_lookup, ipv{4,6}_dst is destination address in
6789 * network header. output: bpf_fib_lookup sets to gateway address
6790 * if FIB lookup returns gateway route
6791 */
6792 union {
6793 __be32 ipv4_dst;
6794 __u32 ipv6_dst[4]; /* in6_addr; network order */
6795 };
6796
6797 /* output */
6798 __be16 h_vlan_proto;
6799 __be16 h_vlan_TCI;
6800 __u8 smac[6]; /* ETH_ALEN */
6801 __u8 dmac[6]; /* ETH_ALEN */
6802 };
6803
6804 struct bpf_redir_neigh {
6805 /* network family for lookup (AF_INET, AF_INET6) */
6806 __u32 nh_family;
6807 /* network address of nexthop; skips fib lookup to find gateway */
6808 union {
6809 __be32 ipv4_nh;
6810 __u32 ipv6_nh[4]; /* in6_addr; network order */
6811 };
6812 };
6813
6814 /* bpf_check_mtu flags*/
6815 enum bpf_check_mtu_flags {
6816 BPF_MTU_CHK_SEGS = (1U << 0),
6817 };
6818
6819 enum bpf_check_mtu_ret {
6820 BPF_MTU_CHK_RET_SUCCESS, /* check and lookup successful */
6821 BPF_MTU_CHK_RET_FRAG_NEEDED, /* fragmentation required to fwd */
6822 BPF_MTU_CHK_RET_SEGS_TOOBIG, /* GSO re-segmentation needed to fwd */
6823 };
6824
6825 enum bpf_task_fd_type {
6826 BPF_FD_TYPE_RAW_TRACEPOINT, /* tp name */
6827 BPF_FD_TYPE_TRACEPOINT, /* tp name */
6828 BPF_FD_TYPE_KPROBE, /* (symbol + offset) or addr */
6829 BPF_FD_TYPE_KRETPROBE, /* (symbol + offset) or addr */
6830 BPF_FD_TYPE_UPROBE, /* filename + offset */
6831 BPF_FD_TYPE_URETPROBE, /* filename + offset */
6832 };
6833
6834 enum {
6835 BPF_FLOW_DISSECTOR_F_PARSE_1ST_FRAG = (1U << 0),
6836 BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL = (1U << 1),
6837 BPF_FLOW_DISSECTOR_F_STOP_AT_ENCAP = (1U << 2),
6838 };
6839
6840 struct bpf_flow_keys {
6841 __u16 nhoff;
6842 __u16 thoff;
6843 __u16 addr_proto; /* ETH_P_* of valid addrs */
6844 __u8 is_frag;
6845 __u8 is_first_frag;
6846 __u8 is_encap;
6847 __u8 ip_proto;
6848 __be16 n_proto;
6849 __be16 sport;
6850 __be16 dport;
6851 union {
6852 struct {
6853 __be32 ipv4_src;
6854 __be32 ipv4_dst;
6855 };
6856 struct {
6857 __u32 ipv6_src[4]; /* in6_addr; network order */
6858 __u32 ipv6_dst[4]; /* in6_addr; network order */
6859 };
6860 };
6861 __u32 flags;
6862 __be32 flow_label;
6863 };
6864
6865 struct bpf_func_info {
6866 __u32 insn_off;
6867 __u32 type_id;
6868 };
6869
6870 #define BPF_LINE_INFO_LINE_NUM(line_col) ((line_col) >> 10)
6871 #define BPF_LINE_INFO_LINE_COL(line_col) ((line_col) & 0x3ff)
6872
6873 struct bpf_line_info {
6874 __u32 insn_off;
6875 __u32 file_name_off;
6876 __u32 line_off;
6877 __u32 line_col;
6878 };
6879
6880 struct bpf_spin_lock {
6881 __u32 val;
6882 };
6883
6884 struct bpf_timer {
6885 __u64 :64;
6886 __u64 :64;
6887 } __attribute__((aligned(8)));
6888
6889 struct bpf_dynptr {
6890 __u64 :64;
6891 __u64 :64;
6892 } __attribute__((aligned(8)));
6893
6894 struct bpf_list_head {
6895 __u64 :64;
6896 __u64 :64;
6897 } __attribute__((aligned(8)));
6898
6899 struct bpf_list_node {
6900 __u64 :64;
6901 __u64 :64;
6902 } __attribute__((aligned(8)));
6903
6904 struct bpf_sysctl {
6905 __u32 write; /* Sysctl is being read (= 0) or written (= 1).
6906 * Allows 1,2,4-byte read, but no write.
6907 */
6908 __u32 file_pos; /* Sysctl file position to read from, write to.
6909 * Allows 1,2,4-byte read an 4-byte write.
6910 */
6911 };
6912
6913 struct bpf_sockopt {
6914 __bpf_md_ptr(struct bpf_sock *, sk);
6915 __bpf_md_ptr(void *, optval);
6916 __bpf_md_ptr(void *, optval_end);
6917
6918 __s32 level;
6919 __s32 optname;
6920 __s32 optlen;
6921 __s32 retval;
6922 };
6923
6924 struct bpf_pidns_info {
6925 __u32 pid;
6926 __u32 tgid;
6927 };
6928
6929 /* User accessible data for SK_LOOKUP programs. Add new fields at the end. */
6930 struct bpf_sk_lookup {
6931 union {
6932 __bpf_md_ptr(struct bpf_sock *, sk); /* Selected socket */
6933 __u64 cookie; /* Non-zero if socket was selected in PROG_TEST_RUN */
6934 };
6935
6936 __u32 family; /* Protocol family (AF_INET, AF_INET6) */
6937 __u32 protocol; /* IP protocol (IPPROTO_TCP, IPPROTO_UDP) */
6938 __u32 remote_ip4; /* Network byte order */
6939 __u32 remote_ip6[4]; /* Network byte order */
6940 __be16 remote_port; /* Network byte order */
6941 __u16 :16; /* Zero padding */
6942 __u32 local_ip4; /* Network byte order */
6943 __u32 local_ip6[4]; /* Network byte order */
6944 __u32 local_port; /* Host byte order */
6945 __u32 ingress_ifindex; /* The arriving interface. Determined by inet_iif. */
6946 };
6947
6948 /*
6949 * struct btf_ptr is used for typed pointer representation; the
6950 * type id is used to render the pointer data as the appropriate type
6951 * via the bpf_snprintf_btf() helper described above. A flags field -
6952 * potentially to specify additional details about the BTF pointer
6953 * (rather than its mode of display) - is included for future use.
6954 * Display flags - BTF_F_* - are passed to bpf_snprintf_btf separately.
6955 */
6956 struct btf_ptr {
6957 void *ptr;
6958 __u32 type_id;
6959 __u32 flags; /* BTF ptr flags; unused at present. */
6960 };
6961
6962 /*
6963 * Flags to control bpf_snprintf_btf() behaviour.
6964 * - BTF_F_COMPACT: no formatting around type information
6965 * - BTF_F_NONAME: no struct/union member names/types
6966 * - BTF_F_PTR_RAW: show raw (unobfuscated) pointer values;
6967 * equivalent to %px.
6968 * - BTF_F_ZERO: show zero-valued struct/union members; they
6969 * are not displayed by default
6970 */
6971 enum {
6972 BTF_F_COMPACT = (1ULL << 0),
6973 BTF_F_NONAME = (1ULL << 1),
6974 BTF_F_PTR_RAW = (1ULL << 2),
6975 BTF_F_ZERO = (1ULL << 3),
6976 };
6977
6978 /* bpf_core_relo_kind encodes which aspect of captured field/type/enum value
6979 * has to be adjusted by relocations. It is emitted by llvm and passed to
6980 * libbpf and later to the kernel.
6981 */
6982 enum bpf_core_relo_kind {
6983 BPF_CORE_FIELD_BYTE_OFFSET = 0, /* field byte offset */
6984 BPF_CORE_FIELD_BYTE_SIZE = 1, /* field size in bytes */
6985 BPF_CORE_FIELD_EXISTS = 2, /* field existence in target kernel */
6986 BPF_CORE_FIELD_SIGNED = 3, /* field signedness (0 - unsigned, 1 - signed) */
6987 BPF_CORE_FIELD_LSHIFT_U64 = 4, /* bitfield-specific left bitshift */
6988 BPF_CORE_FIELD_RSHIFT_U64 = 5, /* bitfield-specific right bitshift */
6989 BPF_CORE_TYPE_ID_LOCAL = 6, /* type ID in local BPF object */
6990 BPF_CORE_TYPE_ID_TARGET = 7, /* type ID in target kernel */
6991 BPF_CORE_TYPE_EXISTS = 8, /* type existence in target kernel */
6992 BPF_CORE_TYPE_SIZE = 9, /* type size in bytes */
6993 BPF_CORE_ENUMVAL_EXISTS = 10, /* enum value existence in target kernel */
6994 BPF_CORE_ENUMVAL_VALUE = 11, /* enum value integer value */
6995 BPF_CORE_TYPE_MATCHES = 12, /* type match in target kernel */
6996 };
6997
6998 /*
6999 * "struct bpf_core_relo" is used to pass relocation data form LLVM to libbpf
7000 * and from libbpf to the kernel.
7001 *
7002 * CO-RE relocation captures the following data:
7003 * - insn_off - instruction offset (in bytes) within a BPF program that needs
7004 * its insn->imm field to be relocated with actual field info;
7005 * - type_id - BTF type ID of the "root" (containing) entity of a relocatable
7006 * type or field;
7007 * - access_str_off - offset into corresponding .BTF string section. String
7008 * interpretation depends on specific relocation kind:
7009 * - for field-based relocations, string encodes an accessed field using
7010 * a sequence of field and array indices, separated by colon (:). It's
7011 * conceptually very close to LLVM's getelementptr ([0]) instruction's
7012 * arguments for identifying offset to a field.
7013 * - for type-based relocations, strings is expected to be just "0";
7014 * - for enum value-based relocations, string contains an index of enum
7015 * value within its enum type;
7016 * - kind - one of enum bpf_core_relo_kind;
7017 *
7018 * Example:
7019 * struct sample {
7020 * int a;
7021 * struct {
7022 * int b[10];
7023 * };
7024 * };
7025 *
7026 * struct sample *s = ...;
7027 * int *x = &s->a; // encoded as "0:0" (a is field #0)
7028 * int *y = &s->b[5]; // encoded as "0:1:0:5" (anon struct is field #1,
7029 * // b is field #0 inside anon struct, accessing elem #5)
7030 * int *z = &s[10]->b; // encoded as "10:1" (ptr is used as an array)
7031 *
7032 * type_id for all relocs in this example will capture BTF type id of
7033 * `struct sample`.
7034 *
7035 * Such relocation is emitted when using __builtin_preserve_access_index()
7036 * Clang built-in, passing expression that captures field address, e.g.:
7037 *
7038 * bpf_probe_read(&dst, sizeof(dst),
7039 * __builtin_preserve_access_index(&src->a.b.c));
7040 *
7041 * In this case Clang will emit field relocation recording necessary data to
7042 * be able to find offset of embedded `a.b.c` field within `src` struct.
7043 *
7044 * [0] https://llvm.org/docs/LangRef.html#getelementptr-instruction
7045 */
7046 struct bpf_core_relo {
7047 __u32 insn_off;
7048 __u32 type_id;
7049 __u32 access_str_off;
7050 enum bpf_core_relo_kind kind;
7051 };
7052
7053 #endif /* __LINUX_BPF_H__ */