]> git.ipfire.org Git - thirdparty/kernel/stable.git/blob - net/core/filter.c
clang-format: Update with the latest for_each macro list
[thirdparty/kernel/stable.git] / net / core / filter.c
1 /*
2 * Linux Socket Filter - Kernel level socket filtering
3 *
4 * Based on the design of the Berkeley Packet Filter. The new
5 * internal format has been designed by PLUMgrid:
6 *
7 * Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
8 *
9 * Authors:
10 *
11 * Jay Schulist <jschlst@samba.org>
12 * Alexei Starovoitov <ast@plumgrid.com>
13 * Daniel Borkmann <dborkman@redhat.com>
14 *
15 * This program is free software; you can redistribute it and/or
16 * modify it under the terms of the GNU General Public License
17 * as published by the Free Software Foundation; either version
18 * 2 of the License, or (at your option) any later version.
19 *
20 * Andi Kleen - Fix a few bad bugs and races.
21 * Kris Katterjohn - Added many additional checks in bpf_check_classic()
22 */
23
24 #include <linux/module.h>
25 #include <linux/types.h>
26 #include <linux/mm.h>
27 #include <linux/fcntl.h>
28 #include <linux/socket.h>
29 #include <linux/sock_diag.h>
30 #include <linux/in.h>
31 #include <linux/inet.h>
32 #include <linux/netdevice.h>
33 #include <linux/if_packet.h>
34 #include <linux/if_arp.h>
35 #include <linux/gfp.h>
36 #include <net/inet_common.h>
37 #include <net/ip.h>
38 #include <net/protocol.h>
39 #include <net/netlink.h>
40 #include <linux/skbuff.h>
41 #include <linux/skmsg.h>
42 #include <net/sock.h>
43 #include <net/flow_dissector.h>
44 #include <linux/errno.h>
45 #include <linux/timer.h>
46 #include <linux/uaccess.h>
47 #include <asm/unaligned.h>
48 #include <asm/cmpxchg.h>
49 #include <linux/filter.h>
50 #include <linux/ratelimit.h>
51 #include <linux/seccomp.h>
52 #include <linux/if_vlan.h>
53 #include <linux/bpf.h>
54 #include <net/sch_generic.h>
55 #include <net/cls_cgroup.h>
56 #include <net/dst_metadata.h>
57 #include <net/dst.h>
58 #include <net/sock_reuseport.h>
59 #include <net/busy_poll.h>
60 #include <net/tcp.h>
61 #include <net/xfrm.h>
62 #include <net/udp.h>
63 #include <linux/bpf_trace.h>
64 #include <net/xdp_sock.h>
65 #include <linux/inetdevice.h>
66 #include <net/inet_hashtables.h>
67 #include <net/inet6_hashtables.h>
68 #include <net/ip_fib.h>
69 #include <net/flow.h>
70 #include <net/arp.h>
71 #include <net/ipv6.h>
72 #include <net/net_namespace.h>
73 #include <linux/seg6_local.h>
74 #include <net/seg6.h>
75 #include <net/seg6_local.h>
76 #include <net/lwtunnel.h>
77
78 /**
79 * sk_filter_trim_cap - run a packet through a socket filter
80 * @sk: sock associated with &sk_buff
81 * @skb: buffer to filter
82 * @cap: limit on how short the eBPF program may trim the packet
83 *
84 * Run the eBPF program and then cut skb->data to correct size returned by
85 * the program. If pkt_len is 0 we toss packet. If skb->len is smaller
86 * than pkt_len we keep whole skb->data. This is the socket level
87 * wrapper to BPF_PROG_RUN. It returns 0 if the packet should
88 * be accepted or -EPERM if the packet should be tossed.
89 *
90 */
91 int sk_filter_trim_cap(struct sock *sk, struct sk_buff *skb, unsigned int cap)
92 {
93 int err;
94 struct sk_filter *filter;
95
96 /*
97 * If the skb was allocated from pfmemalloc reserves, only
98 * allow SOCK_MEMALLOC sockets to use it as this socket is
99 * helping free memory
100 */
101 if (skb_pfmemalloc(skb) && !sock_flag(sk, SOCK_MEMALLOC)) {
102 NET_INC_STATS(sock_net(sk), LINUX_MIB_PFMEMALLOCDROP);
103 return -ENOMEM;
104 }
105 err = BPF_CGROUP_RUN_PROG_INET_INGRESS(sk, skb);
106 if (err)
107 return err;
108
109 err = security_sock_rcv_skb(sk, skb);
110 if (err)
111 return err;
112
113 rcu_read_lock();
114 filter = rcu_dereference(sk->sk_filter);
115 if (filter) {
116 struct sock *save_sk = skb->sk;
117 unsigned int pkt_len;
118
119 skb->sk = sk;
120 pkt_len = bpf_prog_run_save_cb(filter->prog, skb);
121 skb->sk = save_sk;
122 err = pkt_len ? pskb_trim(skb, max(cap, pkt_len)) : -EPERM;
123 }
124 rcu_read_unlock();
125
126 return err;
127 }
128 EXPORT_SYMBOL(sk_filter_trim_cap);
129
130 BPF_CALL_1(bpf_skb_get_pay_offset, struct sk_buff *, skb)
131 {
132 return skb_get_poff(skb);
133 }
134
135 BPF_CALL_3(bpf_skb_get_nlattr, struct sk_buff *, skb, u32, a, u32, x)
136 {
137 struct nlattr *nla;
138
139 if (skb_is_nonlinear(skb))
140 return 0;
141
142 if (skb->len < sizeof(struct nlattr))
143 return 0;
144
145 if (a > skb->len - sizeof(struct nlattr))
146 return 0;
147
148 nla = nla_find((struct nlattr *) &skb->data[a], skb->len - a, x);
149 if (nla)
150 return (void *) nla - (void *) skb->data;
151
152 return 0;
153 }
154
155 BPF_CALL_3(bpf_skb_get_nlattr_nest, struct sk_buff *, skb, u32, a, u32, x)
156 {
157 struct nlattr *nla;
158
159 if (skb_is_nonlinear(skb))
160 return 0;
161
162 if (skb->len < sizeof(struct nlattr))
163 return 0;
164
165 if (a > skb->len - sizeof(struct nlattr))
166 return 0;
167
168 nla = (struct nlattr *) &skb->data[a];
169 if (nla->nla_len > skb->len - a)
170 return 0;
171
172 nla = nla_find_nested(nla, x);
173 if (nla)
174 return (void *) nla - (void *) skb->data;
175
176 return 0;
177 }
178
179 BPF_CALL_4(bpf_skb_load_helper_8, const struct sk_buff *, skb, const void *,
180 data, int, headlen, int, offset)
181 {
182 u8 tmp, *ptr;
183 const int len = sizeof(tmp);
184
185 if (offset >= 0) {
186 if (headlen - offset >= len)
187 return *(u8 *)(data + offset);
188 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
189 return tmp;
190 } else {
191 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
192 if (likely(ptr))
193 return *(u8 *)ptr;
194 }
195
196 return -EFAULT;
197 }
198
199 BPF_CALL_2(bpf_skb_load_helper_8_no_cache, const struct sk_buff *, skb,
200 int, offset)
201 {
202 return ____bpf_skb_load_helper_8(skb, skb->data, skb->len - skb->data_len,
203 offset);
204 }
205
206 BPF_CALL_4(bpf_skb_load_helper_16, const struct sk_buff *, skb, const void *,
207 data, int, headlen, int, offset)
208 {
209 u16 tmp, *ptr;
210 const int len = sizeof(tmp);
211
212 if (offset >= 0) {
213 if (headlen - offset >= len)
214 return get_unaligned_be16(data + offset);
215 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
216 return be16_to_cpu(tmp);
217 } else {
218 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
219 if (likely(ptr))
220 return get_unaligned_be16(ptr);
221 }
222
223 return -EFAULT;
224 }
225
226 BPF_CALL_2(bpf_skb_load_helper_16_no_cache, const struct sk_buff *, skb,
227 int, offset)
228 {
229 return ____bpf_skb_load_helper_16(skb, skb->data, skb->len - skb->data_len,
230 offset);
231 }
232
233 BPF_CALL_4(bpf_skb_load_helper_32, const struct sk_buff *, skb, const void *,
234 data, int, headlen, int, offset)
235 {
236 u32 tmp, *ptr;
237 const int len = sizeof(tmp);
238
239 if (likely(offset >= 0)) {
240 if (headlen - offset >= len)
241 return get_unaligned_be32(data + offset);
242 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
243 return be32_to_cpu(tmp);
244 } else {
245 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
246 if (likely(ptr))
247 return get_unaligned_be32(ptr);
248 }
249
250 return -EFAULT;
251 }
252
253 BPF_CALL_2(bpf_skb_load_helper_32_no_cache, const struct sk_buff *, skb,
254 int, offset)
255 {
256 return ____bpf_skb_load_helper_32(skb, skb->data, skb->len - skb->data_len,
257 offset);
258 }
259
260 BPF_CALL_0(bpf_get_raw_cpu_id)
261 {
262 return raw_smp_processor_id();
263 }
264
265 static const struct bpf_func_proto bpf_get_raw_smp_processor_id_proto = {
266 .func = bpf_get_raw_cpu_id,
267 .gpl_only = false,
268 .ret_type = RET_INTEGER,
269 };
270
271 static u32 convert_skb_access(int skb_field, int dst_reg, int src_reg,
272 struct bpf_insn *insn_buf)
273 {
274 struct bpf_insn *insn = insn_buf;
275
276 switch (skb_field) {
277 case SKF_AD_MARK:
278 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, mark) != 4);
279
280 *insn++ = BPF_LDX_MEM(BPF_W, dst_reg, src_reg,
281 offsetof(struct sk_buff, mark));
282 break;
283
284 case SKF_AD_PKTTYPE:
285 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_TYPE_OFFSET());
286 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, PKT_TYPE_MAX);
287 #ifdef __BIG_ENDIAN_BITFIELD
288 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 5);
289 #endif
290 break;
291
292 case SKF_AD_QUEUE:
293 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, queue_mapping) != 2);
294
295 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
296 offsetof(struct sk_buff, queue_mapping));
297 break;
298
299 case SKF_AD_VLAN_TAG:
300 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_tci) != 2);
301
302 /* dst_reg = *(u16 *) (src_reg + offsetof(vlan_tci)) */
303 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
304 offsetof(struct sk_buff, vlan_tci));
305 break;
306 case SKF_AD_VLAN_TAG_PRESENT:
307 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_VLAN_PRESENT_OFFSET());
308 if (PKT_VLAN_PRESENT_BIT)
309 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, PKT_VLAN_PRESENT_BIT);
310 if (PKT_VLAN_PRESENT_BIT < 7)
311 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, 1);
312 break;
313 }
314
315 return insn - insn_buf;
316 }
317
318 static bool convert_bpf_extensions(struct sock_filter *fp,
319 struct bpf_insn **insnp)
320 {
321 struct bpf_insn *insn = *insnp;
322 u32 cnt;
323
324 switch (fp->k) {
325 case SKF_AD_OFF + SKF_AD_PROTOCOL:
326 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, protocol) != 2);
327
328 /* A = *(u16 *) (CTX + offsetof(protocol)) */
329 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
330 offsetof(struct sk_buff, protocol));
331 /* A = ntohs(A) [emitting a nop or swap16] */
332 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
333 break;
334
335 case SKF_AD_OFF + SKF_AD_PKTTYPE:
336 cnt = convert_skb_access(SKF_AD_PKTTYPE, BPF_REG_A, BPF_REG_CTX, insn);
337 insn += cnt - 1;
338 break;
339
340 case SKF_AD_OFF + SKF_AD_IFINDEX:
341 case SKF_AD_OFF + SKF_AD_HATYPE:
342 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, ifindex) != 4);
343 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, type) != 2);
344
345 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
346 BPF_REG_TMP, BPF_REG_CTX,
347 offsetof(struct sk_buff, dev));
348 /* if (tmp != 0) goto pc + 1 */
349 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_TMP, 0, 1);
350 *insn++ = BPF_EXIT_INSN();
351 if (fp->k == SKF_AD_OFF + SKF_AD_IFINDEX)
352 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_TMP,
353 offsetof(struct net_device, ifindex));
354 else
355 *insn = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_TMP,
356 offsetof(struct net_device, type));
357 break;
358
359 case SKF_AD_OFF + SKF_AD_MARK:
360 cnt = convert_skb_access(SKF_AD_MARK, BPF_REG_A, BPF_REG_CTX, insn);
361 insn += cnt - 1;
362 break;
363
364 case SKF_AD_OFF + SKF_AD_RXHASH:
365 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, hash) != 4);
366
367 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX,
368 offsetof(struct sk_buff, hash));
369 break;
370
371 case SKF_AD_OFF + SKF_AD_QUEUE:
372 cnt = convert_skb_access(SKF_AD_QUEUE, BPF_REG_A, BPF_REG_CTX, insn);
373 insn += cnt - 1;
374 break;
375
376 case SKF_AD_OFF + SKF_AD_VLAN_TAG:
377 cnt = convert_skb_access(SKF_AD_VLAN_TAG,
378 BPF_REG_A, BPF_REG_CTX, insn);
379 insn += cnt - 1;
380 break;
381
382 case SKF_AD_OFF + SKF_AD_VLAN_TAG_PRESENT:
383 cnt = convert_skb_access(SKF_AD_VLAN_TAG_PRESENT,
384 BPF_REG_A, BPF_REG_CTX, insn);
385 insn += cnt - 1;
386 break;
387
388 case SKF_AD_OFF + SKF_AD_VLAN_TPID:
389 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_proto) != 2);
390
391 /* A = *(u16 *) (CTX + offsetof(vlan_proto)) */
392 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
393 offsetof(struct sk_buff, vlan_proto));
394 /* A = ntohs(A) [emitting a nop or swap16] */
395 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
396 break;
397
398 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
399 case SKF_AD_OFF + SKF_AD_NLATTR:
400 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
401 case SKF_AD_OFF + SKF_AD_CPU:
402 case SKF_AD_OFF + SKF_AD_RANDOM:
403 /* arg1 = CTX */
404 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
405 /* arg2 = A */
406 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_A);
407 /* arg3 = X */
408 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_X);
409 /* Emit call(arg1=CTX, arg2=A, arg3=X) */
410 switch (fp->k) {
411 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
412 *insn = BPF_EMIT_CALL(bpf_skb_get_pay_offset);
413 break;
414 case SKF_AD_OFF + SKF_AD_NLATTR:
415 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr);
416 break;
417 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
418 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr_nest);
419 break;
420 case SKF_AD_OFF + SKF_AD_CPU:
421 *insn = BPF_EMIT_CALL(bpf_get_raw_cpu_id);
422 break;
423 case SKF_AD_OFF + SKF_AD_RANDOM:
424 *insn = BPF_EMIT_CALL(bpf_user_rnd_u32);
425 bpf_user_rnd_init_once();
426 break;
427 }
428 break;
429
430 case SKF_AD_OFF + SKF_AD_ALU_XOR_X:
431 /* A ^= X */
432 *insn = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_X);
433 break;
434
435 default:
436 /* This is just a dummy call to avoid letting the compiler
437 * evict __bpf_call_base() as an optimization. Placed here
438 * where no-one bothers.
439 */
440 BUG_ON(__bpf_call_base(0, 0, 0, 0, 0) != 0);
441 return false;
442 }
443
444 *insnp = insn;
445 return true;
446 }
447
448 static bool convert_bpf_ld_abs(struct sock_filter *fp, struct bpf_insn **insnp)
449 {
450 const bool unaligned_ok = IS_BUILTIN(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS);
451 int size = bpf_size_to_bytes(BPF_SIZE(fp->code));
452 bool endian = BPF_SIZE(fp->code) == BPF_H ||
453 BPF_SIZE(fp->code) == BPF_W;
454 bool indirect = BPF_MODE(fp->code) == BPF_IND;
455 const int ip_align = NET_IP_ALIGN;
456 struct bpf_insn *insn = *insnp;
457 int offset = fp->k;
458
459 if (!indirect &&
460 ((unaligned_ok && offset >= 0) ||
461 (!unaligned_ok && offset >= 0 &&
462 offset + ip_align >= 0 &&
463 offset + ip_align % size == 0))) {
464 bool ldx_off_ok = offset <= S16_MAX;
465
466 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_H);
467 if (offset)
468 *insn++ = BPF_ALU64_IMM(BPF_SUB, BPF_REG_TMP, offset);
469 *insn++ = BPF_JMP_IMM(BPF_JSLT, BPF_REG_TMP,
470 size, 2 + endian + (!ldx_off_ok * 2));
471 if (ldx_off_ok) {
472 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
473 BPF_REG_D, offset);
474 } else {
475 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_D);
476 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_TMP, offset);
477 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
478 BPF_REG_TMP, 0);
479 }
480 if (endian)
481 *insn++ = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, size * 8);
482 *insn++ = BPF_JMP_A(8);
483 }
484
485 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
486 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_D);
487 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_H);
488 if (!indirect) {
489 *insn++ = BPF_MOV64_IMM(BPF_REG_ARG4, offset);
490 } else {
491 *insn++ = BPF_MOV64_REG(BPF_REG_ARG4, BPF_REG_X);
492 if (fp->k)
493 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_ARG4, offset);
494 }
495
496 switch (BPF_SIZE(fp->code)) {
497 case BPF_B:
498 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8);
499 break;
500 case BPF_H:
501 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16);
502 break;
503 case BPF_W:
504 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32);
505 break;
506 default:
507 return false;
508 }
509
510 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_A, 0, 2);
511 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
512 *insn = BPF_EXIT_INSN();
513
514 *insnp = insn;
515 return true;
516 }
517
518 /**
519 * bpf_convert_filter - convert filter program
520 * @prog: the user passed filter program
521 * @len: the length of the user passed filter program
522 * @new_prog: allocated 'struct bpf_prog' or NULL
523 * @new_len: pointer to store length of converted program
524 * @seen_ld_abs: bool whether we've seen ld_abs/ind
525 *
526 * Remap 'sock_filter' style classic BPF (cBPF) instruction set to 'bpf_insn'
527 * style extended BPF (eBPF).
528 * Conversion workflow:
529 *
530 * 1) First pass for calculating the new program length:
531 * bpf_convert_filter(old_prog, old_len, NULL, &new_len, &seen_ld_abs)
532 *
533 * 2) 2nd pass to remap in two passes: 1st pass finds new
534 * jump offsets, 2nd pass remapping:
535 * bpf_convert_filter(old_prog, old_len, new_prog, &new_len, &seen_ld_abs)
536 */
537 static int bpf_convert_filter(struct sock_filter *prog, int len,
538 struct bpf_prog *new_prog, int *new_len,
539 bool *seen_ld_abs)
540 {
541 int new_flen = 0, pass = 0, target, i, stack_off;
542 struct bpf_insn *new_insn, *first_insn = NULL;
543 struct sock_filter *fp;
544 int *addrs = NULL;
545 u8 bpf_src;
546
547 BUILD_BUG_ON(BPF_MEMWORDS * sizeof(u32) > MAX_BPF_STACK);
548 BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
549
550 if (len <= 0 || len > BPF_MAXINSNS)
551 return -EINVAL;
552
553 if (new_prog) {
554 first_insn = new_prog->insnsi;
555 addrs = kcalloc(len, sizeof(*addrs),
556 GFP_KERNEL | __GFP_NOWARN);
557 if (!addrs)
558 return -ENOMEM;
559 }
560
561 do_pass:
562 new_insn = first_insn;
563 fp = prog;
564
565 /* Classic BPF related prologue emission. */
566 if (new_prog) {
567 /* Classic BPF expects A and X to be reset first. These need
568 * to be guaranteed to be the first two instructions.
569 */
570 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
571 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_X, BPF_REG_X);
572
573 /* All programs must keep CTX in callee saved BPF_REG_CTX.
574 * In eBPF case it's done by the compiler, here we need to
575 * do this ourself. Initial CTX is present in BPF_REG_ARG1.
576 */
577 *new_insn++ = BPF_MOV64_REG(BPF_REG_CTX, BPF_REG_ARG1);
578 if (*seen_ld_abs) {
579 /* For packet access in classic BPF, cache skb->data
580 * in callee-saved BPF R8 and skb->len - skb->data_len
581 * (headlen) in BPF R9. Since classic BPF is read-only
582 * on CTX, we only need to cache it once.
583 */
584 *new_insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
585 BPF_REG_D, BPF_REG_CTX,
586 offsetof(struct sk_buff, data));
587 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_H, BPF_REG_CTX,
588 offsetof(struct sk_buff, len));
589 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_TMP, BPF_REG_CTX,
590 offsetof(struct sk_buff, data_len));
591 *new_insn++ = BPF_ALU32_REG(BPF_SUB, BPF_REG_H, BPF_REG_TMP);
592 }
593 } else {
594 new_insn += 3;
595 }
596
597 for (i = 0; i < len; fp++, i++) {
598 struct bpf_insn tmp_insns[32] = { };
599 struct bpf_insn *insn = tmp_insns;
600
601 if (addrs)
602 addrs[i] = new_insn - first_insn;
603
604 switch (fp->code) {
605 /* All arithmetic insns and skb loads map as-is. */
606 case BPF_ALU | BPF_ADD | BPF_X:
607 case BPF_ALU | BPF_ADD | BPF_K:
608 case BPF_ALU | BPF_SUB | BPF_X:
609 case BPF_ALU | BPF_SUB | BPF_K:
610 case BPF_ALU | BPF_AND | BPF_X:
611 case BPF_ALU | BPF_AND | BPF_K:
612 case BPF_ALU | BPF_OR | BPF_X:
613 case BPF_ALU | BPF_OR | BPF_K:
614 case BPF_ALU | BPF_LSH | BPF_X:
615 case BPF_ALU | BPF_LSH | BPF_K:
616 case BPF_ALU | BPF_RSH | BPF_X:
617 case BPF_ALU | BPF_RSH | BPF_K:
618 case BPF_ALU | BPF_XOR | BPF_X:
619 case BPF_ALU | BPF_XOR | BPF_K:
620 case BPF_ALU | BPF_MUL | BPF_X:
621 case BPF_ALU | BPF_MUL | BPF_K:
622 case BPF_ALU | BPF_DIV | BPF_X:
623 case BPF_ALU | BPF_DIV | BPF_K:
624 case BPF_ALU | BPF_MOD | BPF_X:
625 case BPF_ALU | BPF_MOD | BPF_K:
626 case BPF_ALU | BPF_NEG:
627 case BPF_LD | BPF_ABS | BPF_W:
628 case BPF_LD | BPF_ABS | BPF_H:
629 case BPF_LD | BPF_ABS | BPF_B:
630 case BPF_LD | BPF_IND | BPF_W:
631 case BPF_LD | BPF_IND | BPF_H:
632 case BPF_LD | BPF_IND | BPF_B:
633 /* Check for overloaded BPF extension and
634 * directly convert it if found, otherwise
635 * just move on with mapping.
636 */
637 if (BPF_CLASS(fp->code) == BPF_LD &&
638 BPF_MODE(fp->code) == BPF_ABS &&
639 convert_bpf_extensions(fp, &insn))
640 break;
641 if (BPF_CLASS(fp->code) == BPF_LD &&
642 convert_bpf_ld_abs(fp, &insn)) {
643 *seen_ld_abs = true;
644 break;
645 }
646
647 if (fp->code == (BPF_ALU | BPF_DIV | BPF_X) ||
648 fp->code == (BPF_ALU | BPF_MOD | BPF_X)) {
649 *insn++ = BPF_MOV32_REG(BPF_REG_X, BPF_REG_X);
650 /* Error with exception code on div/mod by 0.
651 * For cBPF programs, this was always return 0.
652 */
653 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_X, 0, 2);
654 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
655 *insn++ = BPF_EXIT_INSN();
656 }
657
658 *insn = BPF_RAW_INSN(fp->code, BPF_REG_A, BPF_REG_X, 0, fp->k);
659 break;
660
661 /* Jump transformation cannot use BPF block macros
662 * everywhere as offset calculation and target updates
663 * require a bit more work than the rest, i.e. jump
664 * opcodes map as-is, but offsets need adjustment.
665 */
666
667 #define BPF_EMIT_JMP \
668 do { \
669 const s32 off_min = S16_MIN, off_max = S16_MAX; \
670 s32 off; \
671 \
672 if (target >= len || target < 0) \
673 goto err; \
674 off = addrs ? addrs[target] - addrs[i] - 1 : 0; \
675 /* Adjust pc relative offset for 2nd or 3rd insn. */ \
676 off -= insn - tmp_insns; \
677 /* Reject anything not fitting into insn->off. */ \
678 if (off < off_min || off > off_max) \
679 goto err; \
680 insn->off = off; \
681 } while (0)
682
683 case BPF_JMP | BPF_JA:
684 target = i + fp->k + 1;
685 insn->code = fp->code;
686 BPF_EMIT_JMP;
687 break;
688
689 case BPF_JMP | BPF_JEQ | BPF_K:
690 case BPF_JMP | BPF_JEQ | BPF_X:
691 case BPF_JMP | BPF_JSET | BPF_K:
692 case BPF_JMP | BPF_JSET | BPF_X:
693 case BPF_JMP | BPF_JGT | BPF_K:
694 case BPF_JMP | BPF_JGT | BPF_X:
695 case BPF_JMP | BPF_JGE | BPF_K:
696 case BPF_JMP | BPF_JGE | BPF_X:
697 if (BPF_SRC(fp->code) == BPF_K && (int) fp->k < 0) {
698 /* BPF immediates are signed, zero extend
699 * immediate into tmp register and use it
700 * in compare insn.
701 */
702 *insn++ = BPF_MOV32_IMM(BPF_REG_TMP, fp->k);
703
704 insn->dst_reg = BPF_REG_A;
705 insn->src_reg = BPF_REG_TMP;
706 bpf_src = BPF_X;
707 } else {
708 insn->dst_reg = BPF_REG_A;
709 insn->imm = fp->k;
710 bpf_src = BPF_SRC(fp->code);
711 insn->src_reg = bpf_src == BPF_X ? BPF_REG_X : 0;
712 }
713
714 /* Common case where 'jump_false' is next insn. */
715 if (fp->jf == 0) {
716 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
717 target = i + fp->jt + 1;
718 BPF_EMIT_JMP;
719 break;
720 }
721
722 /* Convert some jumps when 'jump_true' is next insn. */
723 if (fp->jt == 0) {
724 switch (BPF_OP(fp->code)) {
725 case BPF_JEQ:
726 insn->code = BPF_JMP | BPF_JNE | bpf_src;
727 break;
728 case BPF_JGT:
729 insn->code = BPF_JMP | BPF_JLE | bpf_src;
730 break;
731 case BPF_JGE:
732 insn->code = BPF_JMP | BPF_JLT | bpf_src;
733 break;
734 default:
735 goto jmp_rest;
736 }
737
738 target = i + fp->jf + 1;
739 BPF_EMIT_JMP;
740 break;
741 }
742 jmp_rest:
743 /* Other jumps are mapped into two insns: Jxx and JA. */
744 target = i + fp->jt + 1;
745 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
746 BPF_EMIT_JMP;
747 insn++;
748
749 insn->code = BPF_JMP | BPF_JA;
750 target = i + fp->jf + 1;
751 BPF_EMIT_JMP;
752 break;
753
754 /* ldxb 4 * ([14] & 0xf) is remaped into 6 insns. */
755 case BPF_LDX | BPF_MSH | BPF_B: {
756 struct sock_filter tmp = {
757 .code = BPF_LD | BPF_ABS | BPF_B,
758 .k = fp->k,
759 };
760
761 *seen_ld_abs = true;
762
763 /* X = A */
764 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
765 /* A = BPF_R0 = *(u8 *) (skb->data + K) */
766 convert_bpf_ld_abs(&tmp, &insn);
767 insn++;
768 /* A &= 0xf */
769 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_A, 0xf);
770 /* A <<= 2 */
771 *insn++ = BPF_ALU32_IMM(BPF_LSH, BPF_REG_A, 2);
772 /* tmp = X */
773 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_X);
774 /* X = A */
775 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
776 /* A = tmp */
777 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_TMP);
778 break;
779 }
780 /* RET_K is remaped into 2 insns. RET_A case doesn't need an
781 * extra mov as BPF_REG_0 is already mapped into BPF_REG_A.
782 */
783 case BPF_RET | BPF_A:
784 case BPF_RET | BPF_K:
785 if (BPF_RVAL(fp->code) == BPF_K)
786 *insn++ = BPF_MOV32_RAW(BPF_K, BPF_REG_0,
787 0, fp->k);
788 *insn = BPF_EXIT_INSN();
789 break;
790
791 /* Store to stack. */
792 case BPF_ST:
793 case BPF_STX:
794 stack_off = fp->k * 4 + 4;
795 *insn = BPF_STX_MEM(BPF_W, BPF_REG_FP, BPF_CLASS(fp->code) ==
796 BPF_ST ? BPF_REG_A : BPF_REG_X,
797 -stack_off);
798 /* check_load_and_stores() verifies that classic BPF can
799 * load from stack only after write, so tracking
800 * stack_depth for ST|STX insns is enough
801 */
802 if (new_prog && new_prog->aux->stack_depth < stack_off)
803 new_prog->aux->stack_depth = stack_off;
804 break;
805
806 /* Load from stack. */
807 case BPF_LD | BPF_MEM:
808 case BPF_LDX | BPF_MEM:
809 stack_off = fp->k * 4 + 4;
810 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
811 BPF_REG_A : BPF_REG_X, BPF_REG_FP,
812 -stack_off);
813 break;
814
815 /* A = K or X = K */
816 case BPF_LD | BPF_IMM:
817 case BPF_LDX | BPF_IMM:
818 *insn = BPF_MOV32_IMM(BPF_CLASS(fp->code) == BPF_LD ?
819 BPF_REG_A : BPF_REG_X, fp->k);
820 break;
821
822 /* X = A */
823 case BPF_MISC | BPF_TAX:
824 *insn = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
825 break;
826
827 /* A = X */
828 case BPF_MISC | BPF_TXA:
829 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_X);
830 break;
831
832 /* A = skb->len or X = skb->len */
833 case BPF_LD | BPF_W | BPF_LEN:
834 case BPF_LDX | BPF_W | BPF_LEN:
835 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
836 BPF_REG_A : BPF_REG_X, BPF_REG_CTX,
837 offsetof(struct sk_buff, len));
838 break;
839
840 /* Access seccomp_data fields. */
841 case BPF_LDX | BPF_ABS | BPF_W:
842 /* A = *(u32 *) (ctx + K) */
843 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX, fp->k);
844 break;
845
846 /* Unknown instruction. */
847 default:
848 goto err;
849 }
850
851 insn++;
852 if (new_prog)
853 memcpy(new_insn, tmp_insns,
854 sizeof(*insn) * (insn - tmp_insns));
855 new_insn += insn - tmp_insns;
856 }
857
858 if (!new_prog) {
859 /* Only calculating new length. */
860 *new_len = new_insn - first_insn;
861 if (*seen_ld_abs)
862 *new_len += 4; /* Prologue bits. */
863 return 0;
864 }
865
866 pass++;
867 if (new_flen != new_insn - first_insn) {
868 new_flen = new_insn - first_insn;
869 if (pass > 2)
870 goto err;
871 goto do_pass;
872 }
873
874 kfree(addrs);
875 BUG_ON(*new_len != new_flen);
876 return 0;
877 err:
878 kfree(addrs);
879 return -EINVAL;
880 }
881
882 /* Security:
883 *
884 * As we dont want to clear mem[] array for each packet going through
885 * __bpf_prog_run(), we check that filter loaded by user never try to read
886 * a cell if not previously written, and we check all branches to be sure
887 * a malicious user doesn't try to abuse us.
888 */
889 static int check_load_and_stores(const struct sock_filter *filter, int flen)
890 {
891 u16 *masks, memvalid = 0; /* One bit per cell, 16 cells */
892 int pc, ret = 0;
893
894 BUILD_BUG_ON(BPF_MEMWORDS > 16);
895
896 masks = kmalloc_array(flen, sizeof(*masks), GFP_KERNEL);
897 if (!masks)
898 return -ENOMEM;
899
900 memset(masks, 0xff, flen * sizeof(*masks));
901
902 for (pc = 0; pc < flen; pc++) {
903 memvalid &= masks[pc];
904
905 switch (filter[pc].code) {
906 case BPF_ST:
907 case BPF_STX:
908 memvalid |= (1 << filter[pc].k);
909 break;
910 case BPF_LD | BPF_MEM:
911 case BPF_LDX | BPF_MEM:
912 if (!(memvalid & (1 << filter[pc].k))) {
913 ret = -EINVAL;
914 goto error;
915 }
916 break;
917 case BPF_JMP | BPF_JA:
918 /* A jump must set masks on target */
919 masks[pc + 1 + filter[pc].k] &= memvalid;
920 memvalid = ~0;
921 break;
922 case BPF_JMP | BPF_JEQ | BPF_K:
923 case BPF_JMP | BPF_JEQ | BPF_X:
924 case BPF_JMP | BPF_JGE | BPF_K:
925 case BPF_JMP | BPF_JGE | BPF_X:
926 case BPF_JMP | BPF_JGT | BPF_K:
927 case BPF_JMP | BPF_JGT | BPF_X:
928 case BPF_JMP | BPF_JSET | BPF_K:
929 case BPF_JMP | BPF_JSET | BPF_X:
930 /* A jump must set masks on targets */
931 masks[pc + 1 + filter[pc].jt] &= memvalid;
932 masks[pc + 1 + filter[pc].jf] &= memvalid;
933 memvalid = ~0;
934 break;
935 }
936 }
937 error:
938 kfree(masks);
939 return ret;
940 }
941
942 static bool chk_code_allowed(u16 code_to_probe)
943 {
944 static const bool codes[] = {
945 /* 32 bit ALU operations */
946 [BPF_ALU | BPF_ADD | BPF_K] = true,
947 [BPF_ALU | BPF_ADD | BPF_X] = true,
948 [BPF_ALU | BPF_SUB | BPF_K] = true,
949 [BPF_ALU | BPF_SUB | BPF_X] = true,
950 [BPF_ALU | BPF_MUL | BPF_K] = true,
951 [BPF_ALU | BPF_MUL | BPF_X] = true,
952 [BPF_ALU | BPF_DIV | BPF_K] = true,
953 [BPF_ALU | BPF_DIV | BPF_X] = true,
954 [BPF_ALU | BPF_MOD | BPF_K] = true,
955 [BPF_ALU | BPF_MOD | BPF_X] = true,
956 [BPF_ALU | BPF_AND | BPF_K] = true,
957 [BPF_ALU | BPF_AND | BPF_X] = true,
958 [BPF_ALU | BPF_OR | BPF_K] = true,
959 [BPF_ALU | BPF_OR | BPF_X] = true,
960 [BPF_ALU | BPF_XOR | BPF_K] = true,
961 [BPF_ALU | BPF_XOR | BPF_X] = true,
962 [BPF_ALU | BPF_LSH | BPF_K] = true,
963 [BPF_ALU | BPF_LSH | BPF_X] = true,
964 [BPF_ALU | BPF_RSH | BPF_K] = true,
965 [BPF_ALU | BPF_RSH | BPF_X] = true,
966 [BPF_ALU | BPF_NEG] = true,
967 /* Load instructions */
968 [BPF_LD | BPF_W | BPF_ABS] = true,
969 [BPF_LD | BPF_H | BPF_ABS] = true,
970 [BPF_LD | BPF_B | BPF_ABS] = true,
971 [BPF_LD | BPF_W | BPF_LEN] = true,
972 [BPF_LD | BPF_W | BPF_IND] = true,
973 [BPF_LD | BPF_H | BPF_IND] = true,
974 [BPF_LD | BPF_B | BPF_IND] = true,
975 [BPF_LD | BPF_IMM] = true,
976 [BPF_LD | BPF_MEM] = true,
977 [BPF_LDX | BPF_W | BPF_LEN] = true,
978 [BPF_LDX | BPF_B | BPF_MSH] = true,
979 [BPF_LDX | BPF_IMM] = true,
980 [BPF_LDX | BPF_MEM] = true,
981 /* Store instructions */
982 [BPF_ST] = true,
983 [BPF_STX] = true,
984 /* Misc instructions */
985 [BPF_MISC | BPF_TAX] = true,
986 [BPF_MISC | BPF_TXA] = true,
987 /* Return instructions */
988 [BPF_RET | BPF_K] = true,
989 [BPF_RET | BPF_A] = true,
990 /* Jump instructions */
991 [BPF_JMP | BPF_JA] = true,
992 [BPF_JMP | BPF_JEQ | BPF_K] = true,
993 [BPF_JMP | BPF_JEQ | BPF_X] = true,
994 [BPF_JMP | BPF_JGE | BPF_K] = true,
995 [BPF_JMP | BPF_JGE | BPF_X] = true,
996 [BPF_JMP | BPF_JGT | BPF_K] = true,
997 [BPF_JMP | BPF_JGT | BPF_X] = true,
998 [BPF_JMP | BPF_JSET | BPF_K] = true,
999 [BPF_JMP | BPF_JSET | BPF_X] = true,
1000 };
1001
1002 if (code_to_probe >= ARRAY_SIZE(codes))
1003 return false;
1004
1005 return codes[code_to_probe];
1006 }
1007
1008 static bool bpf_check_basics_ok(const struct sock_filter *filter,
1009 unsigned int flen)
1010 {
1011 if (filter == NULL)
1012 return false;
1013 if (flen == 0 || flen > BPF_MAXINSNS)
1014 return false;
1015
1016 return true;
1017 }
1018
1019 /**
1020 * bpf_check_classic - verify socket filter code
1021 * @filter: filter to verify
1022 * @flen: length of filter
1023 *
1024 * Check the user's filter code. If we let some ugly
1025 * filter code slip through kaboom! The filter must contain
1026 * no references or jumps that are out of range, no illegal
1027 * instructions, and must end with a RET instruction.
1028 *
1029 * All jumps are forward as they are not signed.
1030 *
1031 * Returns 0 if the rule set is legal or -EINVAL if not.
1032 */
1033 static int bpf_check_classic(const struct sock_filter *filter,
1034 unsigned int flen)
1035 {
1036 bool anc_found;
1037 int pc;
1038
1039 /* Check the filter code now */
1040 for (pc = 0; pc < flen; pc++) {
1041 const struct sock_filter *ftest = &filter[pc];
1042
1043 /* May we actually operate on this code? */
1044 if (!chk_code_allowed(ftest->code))
1045 return -EINVAL;
1046
1047 /* Some instructions need special checks */
1048 switch (ftest->code) {
1049 case BPF_ALU | BPF_DIV | BPF_K:
1050 case BPF_ALU | BPF_MOD | BPF_K:
1051 /* Check for division by zero */
1052 if (ftest->k == 0)
1053 return -EINVAL;
1054 break;
1055 case BPF_ALU | BPF_LSH | BPF_K:
1056 case BPF_ALU | BPF_RSH | BPF_K:
1057 if (ftest->k >= 32)
1058 return -EINVAL;
1059 break;
1060 case BPF_LD | BPF_MEM:
1061 case BPF_LDX | BPF_MEM:
1062 case BPF_ST:
1063 case BPF_STX:
1064 /* Check for invalid memory addresses */
1065 if (ftest->k >= BPF_MEMWORDS)
1066 return -EINVAL;
1067 break;
1068 case BPF_JMP | BPF_JA:
1069 /* Note, the large ftest->k might cause loops.
1070 * Compare this with conditional jumps below,
1071 * where offsets are limited. --ANK (981016)
1072 */
1073 if (ftest->k >= (unsigned int)(flen - pc - 1))
1074 return -EINVAL;
1075 break;
1076 case BPF_JMP | BPF_JEQ | BPF_K:
1077 case BPF_JMP | BPF_JEQ | BPF_X:
1078 case BPF_JMP | BPF_JGE | BPF_K:
1079 case BPF_JMP | BPF_JGE | BPF_X:
1080 case BPF_JMP | BPF_JGT | BPF_K:
1081 case BPF_JMP | BPF_JGT | BPF_X:
1082 case BPF_JMP | BPF_JSET | BPF_K:
1083 case BPF_JMP | BPF_JSET | BPF_X:
1084 /* Both conditionals must be safe */
1085 if (pc + ftest->jt + 1 >= flen ||
1086 pc + ftest->jf + 1 >= flen)
1087 return -EINVAL;
1088 break;
1089 case BPF_LD | BPF_W | BPF_ABS:
1090 case BPF_LD | BPF_H | BPF_ABS:
1091 case BPF_LD | BPF_B | BPF_ABS:
1092 anc_found = false;
1093 if (bpf_anc_helper(ftest) & BPF_ANC)
1094 anc_found = true;
1095 /* Ancillary operation unknown or unsupported */
1096 if (anc_found == false && ftest->k >= SKF_AD_OFF)
1097 return -EINVAL;
1098 }
1099 }
1100
1101 /* Last instruction must be a RET code */
1102 switch (filter[flen - 1].code) {
1103 case BPF_RET | BPF_K:
1104 case BPF_RET | BPF_A:
1105 return check_load_and_stores(filter, flen);
1106 }
1107
1108 return -EINVAL;
1109 }
1110
1111 static int bpf_prog_store_orig_filter(struct bpf_prog *fp,
1112 const struct sock_fprog *fprog)
1113 {
1114 unsigned int fsize = bpf_classic_proglen(fprog);
1115 struct sock_fprog_kern *fkprog;
1116
1117 fp->orig_prog = kmalloc(sizeof(*fkprog), GFP_KERNEL);
1118 if (!fp->orig_prog)
1119 return -ENOMEM;
1120
1121 fkprog = fp->orig_prog;
1122 fkprog->len = fprog->len;
1123
1124 fkprog->filter = kmemdup(fp->insns, fsize,
1125 GFP_KERNEL | __GFP_NOWARN);
1126 if (!fkprog->filter) {
1127 kfree(fp->orig_prog);
1128 return -ENOMEM;
1129 }
1130
1131 return 0;
1132 }
1133
1134 static void bpf_release_orig_filter(struct bpf_prog *fp)
1135 {
1136 struct sock_fprog_kern *fprog = fp->orig_prog;
1137
1138 if (fprog) {
1139 kfree(fprog->filter);
1140 kfree(fprog);
1141 }
1142 }
1143
1144 static void __bpf_prog_release(struct bpf_prog *prog)
1145 {
1146 if (prog->type == BPF_PROG_TYPE_SOCKET_FILTER) {
1147 bpf_prog_put(prog);
1148 } else {
1149 bpf_release_orig_filter(prog);
1150 bpf_prog_free(prog);
1151 }
1152 }
1153
1154 static void __sk_filter_release(struct sk_filter *fp)
1155 {
1156 __bpf_prog_release(fp->prog);
1157 kfree(fp);
1158 }
1159
1160 /**
1161 * sk_filter_release_rcu - Release a socket filter by rcu_head
1162 * @rcu: rcu_head that contains the sk_filter to free
1163 */
1164 static void sk_filter_release_rcu(struct rcu_head *rcu)
1165 {
1166 struct sk_filter *fp = container_of(rcu, struct sk_filter, rcu);
1167
1168 __sk_filter_release(fp);
1169 }
1170
1171 /**
1172 * sk_filter_release - release a socket filter
1173 * @fp: filter to remove
1174 *
1175 * Remove a filter from a socket and release its resources.
1176 */
1177 static void sk_filter_release(struct sk_filter *fp)
1178 {
1179 if (refcount_dec_and_test(&fp->refcnt))
1180 call_rcu(&fp->rcu, sk_filter_release_rcu);
1181 }
1182
1183 void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp)
1184 {
1185 u32 filter_size = bpf_prog_size(fp->prog->len);
1186
1187 atomic_sub(filter_size, &sk->sk_omem_alloc);
1188 sk_filter_release(fp);
1189 }
1190
1191 /* try to charge the socket memory if there is space available
1192 * return true on success
1193 */
1194 static bool __sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1195 {
1196 u32 filter_size = bpf_prog_size(fp->prog->len);
1197
1198 /* same check as in sock_kmalloc() */
1199 if (filter_size <= sysctl_optmem_max &&
1200 atomic_read(&sk->sk_omem_alloc) + filter_size < sysctl_optmem_max) {
1201 atomic_add(filter_size, &sk->sk_omem_alloc);
1202 return true;
1203 }
1204 return false;
1205 }
1206
1207 bool sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1208 {
1209 if (!refcount_inc_not_zero(&fp->refcnt))
1210 return false;
1211
1212 if (!__sk_filter_charge(sk, fp)) {
1213 sk_filter_release(fp);
1214 return false;
1215 }
1216 return true;
1217 }
1218
1219 static struct bpf_prog *bpf_migrate_filter(struct bpf_prog *fp)
1220 {
1221 struct sock_filter *old_prog;
1222 struct bpf_prog *old_fp;
1223 int err, new_len, old_len = fp->len;
1224 bool seen_ld_abs = false;
1225
1226 /* We are free to overwrite insns et al right here as it
1227 * won't be used at this point in time anymore internally
1228 * after the migration to the internal BPF instruction
1229 * representation.
1230 */
1231 BUILD_BUG_ON(sizeof(struct sock_filter) !=
1232 sizeof(struct bpf_insn));
1233
1234 /* Conversion cannot happen on overlapping memory areas,
1235 * so we need to keep the user BPF around until the 2nd
1236 * pass. At this time, the user BPF is stored in fp->insns.
1237 */
1238 old_prog = kmemdup(fp->insns, old_len * sizeof(struct sock_filter),
1239 GFP_KERNEL | __GFP_NOWARN);
1240 if (!old_prog) {
1241 err = -ENOMEM;
1242 goto out_err;
1243 }
1244
1245 /* 1st pass: calculate the new program length. */
1246 err = bpf_convert_filter(old_prog, old_len, NULL, &new_len,
1247 &seen_ld_abs);
1248 if (err)
1249 goto out_err_free;
1250
1251 /* Expand fp for appending the new filter representation. */
1252 old_fp = fp;
1253 fp = bpf_prog_realloc(old_fp, bpf_prog_size(new_len), 0);
1254 if (!fp) {
1255 /* The old_fp is still around in case we couldn't
1256 * allocate new memory, so uncharge on that one.
1257 */
1258 fp = old_fp;
1259 err = -ENOMEM;
1260 goto out_err_free;
1261 }
1262
1263 fp->len = new_len;
1264
1265 /* 2nd pass: remap sock_filter insns into bpf_insn insns. */
1266 err = bpf_convert_filter(old_prog, old_len, fp, &new_len,
1267 &seen_ld_abs);
1268 if (err)
1269 /* 2nd bpf_convert_filter() can fail only if it fails
1270 * to allocate memory, remapping must succeed. Note,
1271 * that at this time old_fp has already been released
1272 * by krealloc().
1273 */
1274 goto out_err_free;
1275
1276 fp = bpf_prog_select_runtime(fp, &err);
1277 if (err)
1278 goto out_err_free;
1279
1280 kfree(old_prog);
1281 return fp;
1282
1283 out_err_free:
1284 kfree(old_prog);
1285 out_err:
1286 __bpf_prog_release(fp);
1287 return ERR_PTR(err);
1288 }
1289
1290 static struct bpf_prog *bpf_prepare_filter(struct bpf_prog *fp,
1291 bpf_aux_classic_check_t trans)
1292 {
1293 int err;
1294
1295 fp->bpf_func = NULL;
1296 fp->jited = 0;
1297
1298 err = bpf_check_classic(fp->insns, fp->len);
1299 if (err) {
1300 __bpf_prog_release(fp);
1301 return ERR_PTR(err);
1302 }
1303
1304 /* There might be additional checks and transformations
1305 * needed on classic filters, f.e. in case of seccomp.
1306 */
1307 if (trans) {
1308 err = trans(fp->insns, fp->len);
1309 if (err) {
1310 __bpf_prog_release(fp);
1311 return ERR_PTR(err);
1312 }
1313 }
1314
1315 /* Probe if we can JIT compile the filter and if so, do
1316 * the compilation of the filter.
1317 */
1318 bpf_jit_compile(fp);
1319
1320 /* JIT compiler couldn't process this filter, so do the
1321 * internal BPF translation for the optimized interpreter.
1322 */
1323 if (!fp->jited)
1324 fp = bpf_migrate_filter(fp);
1325
1326 return fp;
1327 }
1328
1329 /**
1330 * bpf_prog_create - create an unattached filter
1331 * @pfp: the unattached filter that is created
1332 * @fprog: the filter program
1333 *
1334 * Create a filter independent of any socket. We first run some
1335 * sanity checks on it to make sure it does not explode on us later.
1336 * If an error occurs or there is insufficient memory for the filter
1337 * a negative errno code is returned. On success the return is zero.
1338 */
1339 int bpf_prog_create(struct bpf_prog **pfp, struct sock_fprog_kern *fprog)
1340 {
1341 unsigned int fsize = bpf_classic_proglen(fprog);
1342 struct bpf_prog *fp;
1343
1344 /* Make sure new filter is there and in the right amounts. */
1345 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1346 return -EINVAL;
1347
1348 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1349 if (!fp)
1350 return -ENOMEM;
1351
1352 memcpy(fp->insns, fprog->filter, fsize);
1353
1354 fp->len = fprog->len;
1355 /* Since unattached filters are not copied back to user
1356 * space through sk_get_filter(), we do not need to hold
1357 * a copy here, and can spare us the work.
1358 */
1359 fp->orig_prog = NULL;
1360
1361 /* bpf_prepare_filter() already takes care of freeing
1362 * memory in case something goes wrong.
1363 */
1364 fp = bpf_prepare_filter(fp, NULL);
1365 if (IS_ERR(fp))
1366 return PTR_ERR(fp);
1367
1368 *pfp = fp;
1369 return 0;
1370 }
1371 EXPORT_SYMBOL_GPL(bpf_prog_create);
1372
1373 /**
1374 * bpf_prog_create_from_user - create an unattached filter from user buffer
1375 * @pfp: the unattached filter that is created
1376 * @fprog: the filter program
1377 * @trans: post-classic verifier transformation handler
1378 * @save_orig: save classic BPF program
1379 *
1380 * This function effectively does the same as bpf_prog_create(), only
1381 * that it builds up its insns buffer from user space provided buffer.
1382 * It also allows for passing a bpf_aux_classic_check_t handler.
1383 */
1384 int bpf_prog_create_from_user(struct bpf_prog **pfp, struct sock_fprog *fprog,
1385 bpf_aux_classic_check_t trans, bool save_orig)
1386 {
1387 unsigned int fsize = bpf_classic_proglen(fprog);
1388 struct bpf_prog *fp;
1389 int err;
1390
1391 /* Make sure new filter is there and in the right amounts. */
1392 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1393 return -EINVAL;
1394
1395 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1396 if (!fp)
1397 return -ENOMEM;
1398
1399 if (copy_from_user(fp->insns, fprog->filter, fsize)) {
1400 __bpf_prog_free(fp);
1401 return -EFAULT;
1402 }
1403
1404 fp->len = fprog->len;
1405 fp->orig_prog = NULL;
1406
1407 if (save_orig) {
1408 err = bpf_prog_store_orig_filter(fp, fprog);
1409 if (err) {
1410 __bpf_prog_free(fp);
1411 return -ENOMEM;
1412 }
1413 }
1414
1415 /* bpf_prepare_filter() already takes care of freeing
1416 * memory in case something goes wrong.
1417 */
1418 fp = bpf_prepare_filter(fp, trans);
1419 if (IS_ERR(fp))
1420 return PTR_ERR(fp);
1421
1422 *pfp = fp;
1423 return 0;
1424 }
1425 EXPORT_SYMBOL_GPL(bpf_prog_create_from_user);
1426
1427 void bpf_prog_destroy(struct bpf_prog *fp)
1428 {
1429 __bpf_prog_release(fp);
1430 }
1431 EXPORT_SYMBOL_GPL(bpf_prog_destroy);
1432
1433 static int __sk_attach_prog(struct bpf_prog *prog, struct sock *sk)
1434 {
1435 struct sk_filter *fp, *old_fp;
1436
1437 fp = kmalloc(sizeof(*fp), GFP_KERNEL);
1438 if (!fp)
1439 return -ENOMEM;
1440
1441 fp->prog = prog;
1442
1443 if (!__sk_filter_charge(sk, fp)) {
1444 kfree(fp);
1445 return -ENOMEM;
1446 }
1447 refcount_set(&fp->refcnt, 1);
1448
1449 old_fp = rcu_dereference_protected(sk->sk_filter,
1450 lockdep_sock_is_held(sk));
1451 rcu_assign_pointer(sk->sk_filter, fp);
1452
1453 if (old_fp)
1454 sk_filter_uncharge(sk, old_fp);
1455
1456 return 0;
1457 }
1458
1459 static
1460 struct bpf_prog *__get_filter(struct sock_fprog *fprog, struct sock *sk)
1461 {
1462 unsigned int fsize = bpf_classic_proglen(fprog);
1463 struct bpf_prog *prog;
1464 int err;
1465
1466 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1467 return ERR_PTR(-EPERM);
1468
1469 /* Make sure new filter is there and in the right amounts. */
1470 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1471 return ERR_PTR(-EINVAL);
1472
1473 prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1474 if (!prog)
1475 return ERR_PTR(-ENOMEM);
1476
1477 if (copy_from_user(prog->insns, fprog->filter, fsize)) {
1478 __bpf_prog_free(prog);
1479 return ERR_PTR(-EFAULT);
1480 }
1481
1482 prog->len = fprog->len;
1483
1484 err = bpf_prog_store_orig_filter(prog, fprog);
1485 if (err) {
1486 __bpf_prog_free(prog);
1487 return ERR_PTR(-ENOMEM);
1488 }
1489
1490 /* bpf_prepare_filter() already takes care of freeing
1491 * memory in case something goes wrong.
1492 */
1493 return bpf_prepare_filter(prog, NULL);
1494 }
1495
1496 /**
1497 * sk_attach_filter - attach a socket filter
1498 * @fprog: the filter program
1499 * @sk: the socket to use
1500 *
1501 * Attach the user's filter code. We first run some sanity checks on
1502 * it to make sure it does not explode on us later. If an error
1503 * occurs or there is insufficient memory for the filter a negative
1504 * errno code is returned. On success the return is zero.
1505 */
1506 int sk_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1507 {
1508 struct bpf_prog *prog = __get_filter(fprog, sk);
1509 int err;
1510
1511 if (IS_ERR(prog))
1512 return PTR_ERR(prog);
1513
1514 err = __sk_attach_prog(prog, sk);
1515 if (err < 0) {
1516 __bpf_prog_release(prog);
1517 return err;
1518 }
1519
1520 return 0;
1521 }
1522 EXPORT_SYMBOL_GPL(sk_attach_filter);
1523
1524 int sk_reuseport_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1525 {
1526 struct bpf_prog *prog = __get_filter(fprog, sk);
1527 int err;
1528
1529 if (IS_ERR(prog))
1530 return PTR_ERR(prog);
1531
1532 if (bpf_prog_size(prog->len) > sysctl_optmem_max)
1533 err = -ENOMEM;
1534 else
1535 err = reuseport_attach_prog(sk, prog);
1536
1537 if (err)
1538 __bpf_prog_release(prog);
1539
1540 return err;
1541 }
1542
1543 static struct bpf_prog *__get_bpf(u32 ufd, struct sock *sk)
1544 {
1545 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1546 return ERR_PTR(-EPERM);
1547
1548 return bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1549 }
1550
1551 int sk_attach_bpf(u32 ufd, struct sock *sk)
1552 {
1553 struct bpf_prog *prog = __get_bpf(ufd, sk);
1554 int err;
1555
1556 if (IS_ERR(prog))
1557 return PTR_ERR(prog);
1558
1559 err = __sk_attach_prog(prog, sk);
1560 if (err < 0) {
1561 bpf_prog_put(prog);
1562 return err;
1563 }
1564
1565 return 0;
1566 }
1567
1568 int sk_reuseport_attach_bpf(u32 ufd, struct sock *sk)
1569 {
1570 struct bpf_prog *prog;
1571 int err;
1572
1573 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1574 return -EPERM;
1575
1576 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1577 if (IS_ERR(prog) && PTR_ERR(prog) == -EINVAL)
1578 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SK_REUSEPORT);
1579 if (IS_ERR(prog))
1580 return PTR_ERR(prog);
1581
1582 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT) {
1583 /* Like other non BPF_PROG_TYPE_SOCKET_FILTER
1584 * bpf prog (e.g. sockmap). It depends on the
1585 * limitation imposed by bpf_prog_load().
1586 * Hence, sysctl_optmem_max is not checked.
1587 */
1588 if ((sk->sk_type != SOCK_STREAM &&
1589 sk->sk_type != SOCK_DGRAM) ||
1590 (sk->sk_protocol != IPPROTO_UDP &&
1591 sk->sk_protocol != IPPROTO_TCP) ||
1592 (sk->sk_family != AF_INET &&
1593 sk->sk_family != AF_INET6)) {
1594 err = -ENOTSUPP;
1595 goto err_prog_put;
1596 }
1597 } else {
1598 /* BPF_PROG_TYPE_SOCKET_FILTER */
1599 if (bpf_prog_size(prog->len) > sysctl_optmem_max) {
1600 err = -ENOMEM;
1601 goto err_prog_put;
1602 }
1603 }
1604
1605 err = reuseport_attach_prog(sk, prog);
1606 err_prog_put:
1607 if (err)
1608 bpf_prog_put(prog);
1609
1610 return err;
1611 }
1612
1613 void sk_reuseport_prog_free(struct bpf_prog *prog)
1614 {
1615 if (!prog)
1616 return;
1617
1618 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT)
1619 bpf_prog_put(prog);
1620 else
1621 bpf_prog_destroy(prog);
1622 }
1623
1624 struct bpf_scratchpad {
1625 union {
1626 __be32 diff[MAX_BPF_STACK / sizeof(__be32)];
1627 u8 buff[MAX_BPF_STACK];
1628 };
1629 };
1630
1631 static DEFINE_PER_CPU(struct bpf_scratchpad, bpf_sp);
1632
1633 static inline int __bpf_try_make_writable(struct sk_buff *skb,
1634 unsigned int write_len)
1635 {
1636 return skb_ensure_writable(skb, write_len);
1637 }
1638
1639 static inline int bpf_try_make_writable(struct sk_buff *skb,
1640 unsigned int write_len)
1641 {
1642 int err = __bpf_try_make_writable(skb, write_len);
1643
1644 bpf_compute_data_pointers(skb);
1645 return err;
1646 }
1647
1648 static int bpf_try_make_head_writable(struct sk_buff *skb)
1649 {
1650 return bpf_try_make_writable(skb, skb_headlen(skb));
1651 }
1652
1653 static inline void bpf_push_mac_rcsum(struct sk_buff *skb)
1654 {
1655 if (skb_at_tc_ingress(skb))
1656 skb_postpush_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1657 }
1658
1659 static inline void bpf_pull_mac_rcsum(struct sk_buff *skb)
1660 {
1661 if (skb_at_tc_ingress(skb))
1662 skb_postpull_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1663 }
1664
1665 BPF_CALL_5(bpf_skb_store_bytes, struct sk_buff *, skb, u32, offset,
1666 const void *, from, u32, len, u64, flags)
1667 {
1668 void *ptr;
1669
1670 if (unlikely(flags & ~(BPF_F_RECOMPUTE_CSUM | BPF_F_INVALIDATE_HASH)))
1671 return -EINVAL;
1672 if (unlikely(offset > 0xffff))
1673 return -EFAULT;
1674 if (unlikely(bpf_try_make_writable(skb, offset + len)))
1675 return -EFAULT;
1676
1677 ptr = skb->data + offset;
1678 if (flags & BPF_F_RECOMPUTE_CSUM)
1679 __skb_postpull_rcsum(skb, ptr, len, offset);
1680
1681 memcpy(ptr, from, len);
1682
1683 if (flags & BPF_F_RECOMPUTE_CSUM)
1684 __skb_postpush_rcsum(skb, ptr, len, offset);
1685 if (flags & BPF_F_INVALIDATE_HASH)
1686 skb_clear_hash(skb);
1687
1688 return 0;
1689 }
1690
1691 static const struct bpf_func_proto bpf_skb_store_bytes_proto = {
1692 .func = bpf_skb_store_bytes,
1693 .gpl_only = false,
1694 .ret_type = RET_INTEGER,
1695 .arg1_type = ARG_PTR_TO_CTX,
1696 .arg2_type = ARG_ANYTHING,
1697 .arg3_type = ARG_PTR_TO_MEM,
1698 .arg4_type = ARG_CONST_SIZE,
1699 .arg5_type = ARG_ANYTHING,
1700 };
1701
1702 BPF_CALL_4(bpf_skb_load_bytes, const struct sk_buff *, skb, u32, offset,
1703 void *, to, u32, len)
1704 {
1705 void *ptr;
1706
1707 if (unlikely(offset > 0xffff))
1708 goto err_clear;
1709
1710 ptr = skb_header_pointer(skb, offset, len, to);
1711 if (unlikely(!ptr))
1712 goto err_clear;
1713 if (ptr != to)
1714 memcpy(to, ptr, len);
1715
1716 return 0;
1717 err_clear:
1718 memset(to, 0, len);
1719 return -EFAULT;
1720 }
1721
1722 static const struct bpf_func_proto bpf_skb_load_bytes_proto = {
1723 .func = bpf_skb_load_bytes,
1724 .gpl_only = false,
1725 .ret_type = RET_INTEGER,
1726 .arg1_type = ARG_PTR_TO_CTX,
1727 .arg2_type = ARG_ANYTHING,
1728 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1729 .arg4_type = ARG_CONST_SIZE,
1730 };
1731
1732 BPF_CALL_5(bpf_skb_load_bytes_relative, const struct sk_buff *, skb,
1733 u32, offset, void *, to, u32, len, u32, start_header)
1734 {
1735 u8 *end = skb_tail_pointer(skb);
1736 u8 *net = skb_network_header(skb);
1737 u8 *mac = skb_mac_header(skb);
1738 u8 *ptr;
1739
1740 if (unlikely(offset > 0xffff || len > (end - mac)))
1741 goto err_clear;
1742
1743 switch (start_header) {
1744 case BPF_HDR_START_MAC:
1745 ptr = mac + offset;
1746 break;
1747 case BPF_HDR_START_NET:
1748 ptr = net + offset;
1749 break;
1750 default:
1751 goto err_clear;
1752 }
1753
1754 if (likely(ptr >= mac && ptr + len <= end)) {
1755 memcpy(to, ptr, len);
1756 return 0;
1757 }
1758
1759 err_clear:
1760 memset(to, 0, len);
1761 return -EFAULT;
1762 }
1763
1764 static const struct bpf_func_proto bpf_skb_load_bytes_relative_proto = {
1765 .func = bpf_skb_load_bytes_relative,
1766 .gpl_only = false,
1767 .ret_type = RET_INTEGER,
1768 .arg1_type = ARG_PTR_TO_CTX,
1769 .arg2_type = ARG_ANYTHING,
1770 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1771 .arg4_type = ARG_CONST_SIZE,
1772 .arg5_type = ARG_ANYTHING,
1773 };
1774
1775 BPF_CALL_2(bpf_skb_pull_data, struct sk_buff *, skb, u32, len)
1776 {
1777 /* Idea is the following: should the needed direct read/write
1778 * test fail during runtime, we can pull in more data and redo
1779 * again, since implicitly, we invalidate previous checks here.
1780 *
1781 * Or, since we know how much we need to make read/writeable,
1782 * this can be done once at the program beginning for direct
1783 * access case. By this we overcome limitations of only current
1784 * headroom being accessible.
1785 */
1786 return bpf_try_make_writable(skb, len ? : skb_headlen(skb));
1787 }
1788
1789 static const struct bpf_func_proto bpf_skb_pull_data_proto = {
1790 .func = bpf_skb_pull_data,
1791 .gpl_only = false,
1792 .ret_type = RET_INTEGER,
1793 .arg1_type = ARG_PTR_TO_CTX,
1794 .arg2_type = ARG_ANYTHING,
1795 };
1796
1797 BPF_CALL_1(bpf_sk_fullsock, struct sock *, sk)
1798 {
1799 sk = sk_to_full_sk(sk);
1800
1801 return sk_fullsock(sk) ? (unsigned long)sk : (unsigned long)NULL;
1802 }
1803
1804 static const struct bpf_func_proto bpf_sk_fullsock_proto = {
1805 .func = bpf_sk_fullsock,
1806 .gpl_only = false,
1807 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
1808 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
1809 };
1810
1811 static inline int sk_skb_try_make_writable(struct sk_buff *skb,
1812 unsigned int write_len)
1813 {
1814 int err = __bpf_try_make_writable(skb, write_len);
1815
1816 bpf_compute_data_end_sk_skb(skb);
1817 return err;
1818 }
1819
1820 BPF_CALL_2(sk_skb_pull_data, struct sk_buff *, skb, u32, len)
1821 {
1822 /* Idea is the following: should the needed direct read/write
1823 * test fail during runtime, we can pull in more data and redo
1824 * again, since implicitly, we invalidate previous checks here.
1825 *
1826 * Or, since we know how much we need to make read/writeable,
1827 * this can be done once at the program beginning for direct
1828 * access case. By this we overcome limitations of only current
1829 * headroom being accessible.
1830 */
1831 return sk_skb_try_make_writable(skb, len ? : skb_headlen(skb));
1832 }
1833
1834 static const struct bpf_func_proto sk_skb_pull_data_proto = {
1835 .func = sk_skb_pull_data,
1836 .gpl_only = false,
1837 .ret_type = RET_INTEGER,
1838 .arg1_type = ARG_PTR_TO_CTX,
1839 .arg2_type = ARG_ANYTHING,
1840 };
1841
1842 BPF_CALL_5(bpf_l3_csum_replace, struct sk_buff *, skb, u32, offset,
1843 u64, from, u64, to, u64, flags)
1844 {
1845 __sum16 *ptr;
1846
1847 if (unlikely(flags & ~(BPF_F_HDR_FIELD_MASK)))
1848 return -EINVAL;
1849 if (unlikely(offset > 0xffff || offset & 1))
1850 return -EFAULT;
1851 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1852 return -EFAULT;
1853
1854 ptr = (__sum16 *)(skb->data + offset);
1855 switch (flags & BPF_F_HDR_FIELD_MASK) {
1856 case 0:
1857 if (unlikely(from != 0))
1858 return -EINVAL;
1859
1860 csum_replace_by_diff(ptr, to);
1861 break;
1862 case 2:
1863 csum_replace2(ptr, from, to);
1864 break;
1865 case 4:
1866 csum_replace4(ptr, from, to);
1867 break;
1868 default:
1869 return -EINVAL;
1870 }
1871
1872 return 0;
1873 }
1874
1875 static const struct bpf_func_proto bpf_l3_csum_replace_proto = {
1876 .func = bpf_l3_csum_replace,
1877 .gpl_only = false,
1878 .ret_type = RET_INTEGER,
1879 .arg1_type = ARG_PTR_TO_CTX,
1880 .arg2_type = ARG_ANYTHING,
1881 .arg3_type = ARG_ANYTHING,
1882 .arg4_type = ARG_ANYTHING,
1883 .arg5_type = ARG_ANYTHING,
1884 };
1885
1886 BPF_CALL_5(bpf_l4_csum_replace, struct sk_buff *, skb, u32, offset,
1887 u64, from, u64, to, u64, flags)
1888 {
1889 bool is_pseudo = flags & BPF_F_PSEUDO_HDR;
1890 bool is_mmzero = flags & BPF_F_MARK_MANGLED_0;
1891 bool do_mforce = flags & BPF_F_MARK_ENFORCE;
1892 __sum16 *ptr;
1893
1894 if (unlikely(flags & ~(BPF_F_MARK_MANGLED_0 | BPF_F_MARK_ENFORCE |
1895 BPF_F_PSEUDO_HDR | BPF_F_HDR_FIELD_MASK)))
1896 return -EINVAL;
1897 if (unlikely(offset > 0xffff || offset & 1))
1898 return -EFAULT;
1899 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1900 return -EFAULT;
1901
1902 ptr = (__sum16 *)(skb->data + offset);
1903 if (is_mmzero && !do_mforce && !*ptr)
1904 return 0;
1905
1906 switch (flags & BPF_F_HDR_FIELD_MASK) {
1907 case 0:
1908 if (unlikely(from != 0))
1909 return -EINVAL;
1910
1911 inet_proto_csum_replace_by_diff(ptr, skb, to, is_pseudo);
1912 break;
1913 case 2:
1914 inet_proto_csum_replace2(ptr, skb, from, to, is_pseudo);
1915 break;
1916 case 4:
1917 inet_proto_csum_replace4(ptr, skb, from, to, is_pseudo);
1918 break;
1919 default:
1920 return -EINVAL;
1921 }
1922
1923 if (is_mmzero && !*ptr)
1924 *ptr = CSUM_MANGLED_0;
1925 return 0;
1926 }
1927
1928 static const struct bpf_func_proto bpf_l4_csum_replace_proto = {
1929 .func = bpf_l4_csum_replace,
1930 .gpl_only = false,
1931 .ret_type = RET_INTEGER,
1932 .arg1_type = ARG_PTR_TO_CTX,
1933 .arg2_type = ARG_ANYTHING,
1934 .arg3_type = ARG_ANYTHING,
1935 .arg4_type = ARG_ANYTHING,
1936 .arg5_type = ARG_ANYTHING,
1937 };
1938
1939 BPF_CALL_5(bpf_csum_diff, __be32 *, from, u32, from_size,
1940 __be32 *, to, u32, to_size, __wsum, seed)
1941 {
1942 struct bpf_scratchpad *sp = this_cpu_ptr(&bpf_sp);
1943 u32 diff_size = from_size + to_size;
1944 int i, j = 0;
1945
1946 /* This is quite flexible, some examples:
1947 *
1948 * from_size == 0, to_size > 0, seed := csum --> pushing data
1949 * from_size > 0, to_size == 0, seed := csum --> pulling data
1950 * from_size > 0, to_size > 0, seed := 0 --> diffing data
1951 *
1952 * Even for diffing, from_size and to_size don't need to be equal.
1953 */
1954 if (unlikely(((from_size | to_size) & (sizeof(__be32) - 1)) ||
1955 diff_size > sizeof(sp->diff)))
1956 return -EINVAL;
1957
1958 for (i = 0; i < from_size / sizeof(__be32); i++, j++)
1959 sp->diff[j] = ~from[i];
1960 for (i = 0; i < to_size / sizeof(__be32); i++, j++)
1961 sp->diff[j] = to[i];
1962
1963 return csum_partial(sp->diff, diff_size, seed);
1964 }
1965
1966 static const struct bpf_func_proto bpf_csum_diff_proto = {
1967 .func = bpf_csum_diff,
1968 .gpl_only = false,
1969 .pkt_access = true,
1970 .ret_type = RET_INTEGER,
1971 .arg1_type = ARG_PTR_TO_MEM_OR_NULL,
1972 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
1973 .arg3_type = ARG_PTR_TO_MEM_OR_NULL,
1974 .arg4_type = ARG_CONST_SIZE_OR_ZERO,
1975 .arg5_type = ARG_ANYTHING,
1976 };
1977
1978 BPF_CALL_2(bpf_csum_update, struct sk_buff *, skb, __wsum, csum)
1979 {
1980 /* The interface is to be used in combination with bpf_csum_diff()
1981 * for direct packet writes. csum rotation for alignment as well
1982 * as emulating csum_sub() can be done from the eBPF program.
1983 */
1984 if (skb->ip_summed == CHECKSUM_COMPLETE)
1985 return (skb->csum = csum_add(skb->csum, csum));
1986
1987 return -ENOTSUPP;
1988 }
1989
1990 static const struct bpf_func_proto bpf_csum_update_proto = {
1991 .func = bpf_csum_update,
1992 .gpl_only = false,
1993 .ret_type = RET_INTEGER,
1994 .arg1_type = ARG_PTR_TO_CTX,
1995 .arg2_type = ARG_ANYTHING,
1996 };
1997
1998 static inline int __bpf_rx_skb(struct net_device *dev, struct sk_buff *skb)
1999 {
2000 return dev_forward_skb(dev, skb);
2001 }
2002
2003 static inline int __bpf_rx_skb_no_mac(struct net_device *dev,
2004 struct sk_buff *skb)
2005 {
2006 int ret = ____dev_forward_skb(dev, skb);
2007
2008 if (likely(!ret)) {
2009 skb->dev = dev;
2010 ret = netif_rx(skb);
2011 }
2012
2013 return ret;
2014 }
2015
2016 static inline int __bpf_tx_skb(struct net_device *dev, struct sk_buff *skb)
2017 {
2018 int ret;
2019
2020 if (unlikely(__this_cpu_read(xmit_recursion) > XMIT_RECURSION_LIMIT)) {
2021 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
2022 kfree_skb(skb);
2023 return -ENETDOWN;
2024 }
2025
2026 skb->dev = dev;
2027
2028 __this_cpu_inc(xmit_recursion);
2029 ret = dev_queue_xmit(skb);
2030 __this_cpu_dec(xmit_recursion);
2031
2032 return ret;
2033 }
2034
2035 static int __bpf_redirect_no_mac(struct sk_buff *skb, struct net_device *dev,
2036 u32 flags)
2037 {
2038 unsigned int mlen = skb_network_offset(skb);
2039
2040 if (mlen) {
2041 __skb_pull(skb, mlen);
2042
2043 /* At ingress, the mac header has already been pulled once.
2044 * At egress, skb_pospull_rcsum has to be done in case that
2045 * the skb is originated from ingress (i.e. a forwarded skb)
2046 * to ensure that rcsum starts at net header.
2047 */
2048 if (!skb_at_tc_ingress(skb))
2049 skb_postpull_rcsum(skb, skb_mac_header(skb), mlen);
2050 }
2051 skb_pop_mac_header(skb);
2052 skb_reset_mac_len(skb);
2053 return flags & BPF_F_INGRESS ?
2054 __bpf_rx_skb_no_mac(dev, skb) : __bpf_tx_skb(dev, skb);
2055 }
2056
2057 static int __bpf_redirect_common(struct sk_buff *skb, struct net_device *dev,
2058 u32 flags)
2059 {
2060 /* Verify that a link layer header is carried */
2061 if (unlikely(skb->mac_header >= skb->network_header)) {
2062 kfree_skb(skb);
2063 return -ERANGE;
2064 }
2065
2066 bpf_push_mac_rcsum(skb);
2067 return flags & BPF_F_INGRESS ?
2068 __bpf_rx_skb(dev, skb) : __bpf_tx_skb(dev, skb);
2069 }
2070
2071 static int __bpf_redirect(struct sk_buff *skb, struct net_device *dev,
2072 u32 flags)
2073 {
2074 if (dev_is_mac_header_xmit(dev))
2075 return __bpf_redirect_common(skb, dev, flags);
2076 else
2077 return __bpf_redirect_no_mac(skb, dev, flags);
2078 }
2079
2080 BPF_CALL_3(bpf_clone_redirect, struct sk_buff *, skb, u32, ifindex, u64, flags)
2081 {
2082 struct net_device *dev;
2083 struct sk_buff *clone;
2084 int ret;
2085
2086 if (unlikely(flags & ~(BPF_F_INGRESS)))
2087 return -EINVAL;
2088
2089 dev = dev_get_by_index_rcu(dev_net(skb->dev), ifindex);
2090 if (unlikely(!dev))
2091 return -EINVAL;
2092
2093 clone = skb_clone(skb, GFP_ATOMIC);
2094 if (unlikely(!clone))
2095 return -ENOMEM;
2096
2097 /* For direct write, we need to keep the invariant that the skbs
2098 * we're dealing with need to be uncloned. Should uncloning fail
2099 * here, we need to free the just generated clone to unclone once
2100 * again.
2101 */
2102 ret = bpf_try_make_head_writable(skb);
2103 if (unlikely(ret)) {
2104 kfree_skb(clone);
2105 return -ENOMEM;
2106 }
2107
2108 return __bpf_redirect(clone, dev, flags);
2109 }
2110
2111 static const struct bpf_func_proto bpf_clone_redirect_proto = {
2112 .func = bpf_clone_redirect,
2113 .gpl_only = false,
2114 .ret_type = RET_INTEGER,
2115 .arg1_type = ARG_PTR_TO_CTX,
2116 .arg2_type = ARG_ANYTHING,
2117 .arg3_type = ARG_ANYTHING,
2118 };
2119
2120 DEFINE_PER_CPU(struct bpf_redirect_info, bpf_redirect_info);
2121 EXPORT_PER_CPU_SYMBOL_GPL(bpf_redirect_info);
2122
2123 BPF_CALL_2(bpf_redirect, u32, ifindex, u64, flags)
2124 {
2125 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2126
2127 if (unlikely(flags & ~(BPF_F_INGRESS)))
2128 return TC_ACT_SHOT;
2129
2130 ri->ifindex = ifindex;
2131 ri->flags = flags;
2132
2133 return TC_ACT_REDIRECT;
2134 }
2135
2136 int skb_do_redirect(struct sk_buff *skb)
2137 {
2138 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2139 struct net_device *dev;
2140
2141 dev = dev_get_by_index_rcu(dev_net(skb->dev), ri->ifindex);
2142 ri->ifindex = 0;
2143 if (unlikely(!dev)) {
2144 kfree_skb(skb);
2145 return -EINVAL;
2146 }
2147
2148 return __bpf_redirect(skb, dev, ri->flags);
2149 }
2150
2151 static const struct bpf_func_proto bpf_redirect_proto = {
2152 .func = bpf_redirect,
2153 .gpl_only = false,
2154 .ret_type = RET_INTEGER,
2155 .arg1_type = ARG_ANYTHING,
2156 .arg2_type = ARG_ANYTHING,
2157 };
2158
2159 BPF_CALL_2(bpf_msg_apply_bytes, struct sk_msg *, msg, u32, bytes)
2160 {
2161 msg->apply_bytes = bytes;
2162 return 0;
2163 }
2164
2165 static const struct bpf_func_proto bpf_msg_apply_bytes_proto = {
2166 .func = bpf_msg_apply_bytes,
2167 .gpl_only = false,
2168 .ret_type = RET_INTEGER,
2169 .arg1_type = ARG_PTR_TO_CTX,
2170 .arg2_type = ARG_ANYTHING,
2171 };
2172
2173 BPF_CALL_2(bpf_msg_cork_bytes, struct sk_msg *, msg, u32, bytes)
2174 {
2175 msg->cork_bytes = bytes;
2176 return 0;
2177 }
2178
2179 static const struct bpf_func_proto bpf_msg_cork_bytes_proto = {
2180 .func = bpf_msg_cork_bytes,
2181 .gpl_only = false,
2182 .ret_type = RET_INTEGER,
2183 .arg1_type = ARG_PTR_TO_CTX,
2184 .arg2_type = ARG_ANYTHING,
2185 };
2186
2187 BPF_CALL_4(bpf_msg_pull_data, struct sk_msg *, msg, u32, start,
2188 u32, end, u64, flags)
2189 {
2190 u32 len = 0, offset = 0, copy = 0, poffset = 0, bytes = end - start;
2191 u32 first_sge, last_sge, i, shift, bytes_sg_total;
2192 struct scatterlist *sge;
2193 u8 *raw, *to, *from;
2194 struct page *page;
2195
2196 if (unlikely(flags || end <= start))
2197 return -EINVAL;
2198
2199 /* First find the starting scatterlist element */
2200 i = msg->sg.start;
2201 do {
2202 len = sk_msg_elem(msg, i)->length;
2203 if (start < offset + len)
2204 break;
2205 offset += len;
2206 sk_msg_iter_var_next(i);
2207 } while (i != msg->sg.end);
2208
2209 if (unlikely(start >= offset + len))
2210 return -EINVAL;
2211
2212 first_sge = i;
2213 /* The start may point into the sg element so we need to also
2214 * account for the headroom.
2215 */
2216 bytes_sg_total = start - offset + bytes;
2217 if (!msg->sg.copy[i] && bytes_sg_total <= len)
2218 goto out;
2219
2220 /* At this point we need to linearize multiple scatterlist
2221 * elements or a single shared page. Either way we need to
2222 * copy into a linear buffer exclusively owned by BPF. Then
2223 * place the buffer in the scatterlist and fixup the original
2224 * entries by removing the entries now in the linear buffer
2225 * and shifting the remaining entries. For now we do not try
2226 * to copy partial entries to avoid complexity of running out
2227 * of sg_entry slots. The downside is reading a single byte
2228 * will copy the entire sg entry.
2229 */
2230 do {
2231 copy += sk_msg_elem(msg, i)->length;
2232 sk_msg_iter_var_next(i);
2233 if (bytes_sg_total <= copy)
2234 break;
2235 } while (i != msg->sg.end);
2236 last_sge = i;
2237
2238 if (unlikely(bytes_sg_total > copy))
2239 return -EINVAL;
2240
2241 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2242 get_order(copy));
2243 if (unlikely(!page))
2244 return -ENOMEM;
2245
2246 raw = page_address(page);
2247 i = first_sge;
2248 do {
2249 sge = sk_msg_elem(msg, i);
2250 from = sg_virt(sge);
2251 len = sge->length;
2252 to = raw + poffset;
2253
2254 memcpy(to, from, len);
2255 poffset += len;
2256 sge->length = 0;
2257 put_page(sg_page(sge));
2258
2259 sk_msg_iter_var_next(i);
2260 } while (i != last_sge);
2261
2262 sg_set_page(&msg->sg.data[first_sge], page, copy, 0);
2263
2264 /* To repair sg ring we need to shift entries. If we only
2265 * had a single entry though we can just replace it and
2266 * be done. Otherwise walk the ring and shift the entries.
2267 */
2268 WARN_ON_ONCE(last_sge == first_sge);
2269 shift = last_sge > first_sge ?
2270 last_sge - first_sge - 1 :
2271 MAX_SKB_FRAGS - first_sge + last_sge - 1;
2272 if (!shift)
2273 goto out;
2274
2275 i = first_sge;
2276 sk_msg_iter_var_next(i);
2277 do {
2278 u32 move_from;
2279
2280 if (i + shift >= MAX_MSG_FRAGS)
2281 move_from = i + shift - MAX_MSG_FRAGS;
2282 else
2283 move_from = i + shift;
2284 if (move_from == msg->sg.end)
2285 break;
2286
2287 msg->sg.data[i] = msg->sg.data[move_from];
2288 msg->sg.data[move_from].length = 0;
2289 msg->sg.data[move_from].page_link = 0;
2290 msg->sg.data[move_from].offset = 0;
2291 sk_msg_iter_var_next(i);
2292 } while (1);
2293
2294 msg->sg.end = msg->sg.end - shift > msg->sg.end ?
2295 msg->sg.end - shift + MAX_MSG_FRAGS :
2296 msg->sg.end - shift;
2297 out:
2298 msg->data = sg_virt(&msg->sg.data[first_sge]) + start - offset;
2299 msg->data_end = msg->data + bytes;
2300 return 0;
2301 }
2302
2303 static const struct bpf_func_proto bpf_msg_pull_data_proto = {
2304 .func = bpf_msg_pull_data,
2305 .gpl_only = false,
2306 .ret_type = RET_INTEGER,
2307 .arg1_type = ARG_PTR_TO_CTX,
2308 .arg2_type = ARG_ANYTHING,
2309 .arg3_type = ARG_ANYTHING,
2310 .arg4_type = ARG_ANYTHING,
2311 };
2312
2313 BPF_CALL_4(bpf_msg_push_data, struct sk_msg *, msg, u32, start,
2314 u32, len, u64, flags)
2315 {
2316 struct scatterlist sge, nsge, nnsge, rsge = {0}, *psge;
2317 u32 new, i = 0, l, space, copy = 0, offset = 0;
2318 u8 *raw, *to, *from;
2319 struct page *page;
2320
2321 if (unlikely(flags))
2322 return -EINVAL;
2323
2324 /* First find the starting scatterlist element */
2325 i = msg->sg.start;
2326 do {
2327 l = sk_msg_elem(msg, i)->length;
2328
2329 if (start < offset + l)
2330 break;
2331 offset += l;
2332 sk_msg_iter_var_next(i);
2333 } while (i != msg->sg.end);
2334
2335 if (start >= offset + l)
2336 return -EINVAL;
2337
2338 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2339
2340 /* If no space available will fallback to copy, we need at
2341 * least one scatterlist elem available to push data into
2342 * when start aligns to the beginning of an element or two
2343 * when it falls inside an element. We handle the start equals
2344 * offset case because its the common case for inserting a
2345 * header.
2346 */
2347 if (!space || (space == 1 && start != offset))
2348 copy = msg->sg.data[i].length;
2349
2350 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2351 get_order(copy + len));
2352 if (unlikely(!page))
2353 return -ENOMEM;
2354
2355 if (copy) {
2356 int front, back;
2357
2358 raw = page_address(page);
2359
2360 psge = sk_msg_elem(msg, i);
2361 front = start - offset;
2362 back = psge->length - front;
2363 from = sg_virt(psge);
2364
2365 if (front)
2366 memcpy(raw, from, front);
2367
2368 if (back) {
2369 from += front;
2370 to = raw + front + len;
2371
2372 memcpy(to, from, back);
2373 }
2374
2375 put_page(sg_page(psge));
2376 } else if (start - offset) {
2377 psge = sk_msg_elem(msg, i);
2378 rsge = sk_msg_elem_cpy(msg, i);
2379
2380 psge->length = start - offset;
2381 rsge.length -= psge->length;
2382 rsge.offset += start;
2383
2384 sk_msg_iter_var_next(i);
2385 sg_unmark_end(psge);
2386 sk_msg_iter_next(msg, end);
2387 }
2388
2389 /* Slot(s) to place newly allocated data */
2390 new = i;
2391
2392 /* Shift one or two slots as needed */
2393 if (!copy) {
2394 sge = sk_msg_elem_cpy(msg, i);
2395
2396 sk_msg_iter_var_next(i);
2397 sg_unmark_end(&sge);
2398 sk_msg_iter_next(msg, end);
2399
2400 nsge = sk_msg_elem_cpy(msg, i);
2401 if (rsge.length) {
2402 sk_msg_iter_var_next(i);
2403 nnsge = sk_msg_elem_cpy(msg, i);
2404 }
2405
2406 while (i != msg->sg.end) {
2407 msg->sg.data[i] = sge;
2408 sge = nsge;
2409 sk_msg_iter_var_next(i);
2410 if (rsge.length) {
2411 nsge = nnsge;
2412 nnsge = sk_msg_elem_cpy(msg, i);
2413 } else {
2414 nsge = sk_msg_elem_cpy(msg, i);
2415 }
2416 }
2417 }
2418
2419 /* Place newly allocated data buffer */
2420 sk_mem_charge(msg->sk, len);
2421 msg->sg.size += len;
2422 msg->sg.copy[new] = false;
2423 sg_set_page(&msg->sg.data[new], page, len + copy, 0);
2424 if (rsge.length) {
2425 get_page(sg_page(&rsge));
2426 sk_msg_iter_var_next(new);
2427 msg->sg.data[new] = rsge;
2428 }
2429
2430 sk_msg_compute_data_pointers(msg);
2431 return 0;
2432 }
2433
2434 static const struct bpf_func_proto bpf_msg_push_data_proto = {
2435 .func = bpf_msg_push_data,
2436 .gpl_only = false,
2437 .ret_type = RET_INTEGER,
2438 .arg1_type = ARG_PTR_TO_CTX,
2439 .arg2_type = ARG_ANYTHING,
2440 .arg3_type = ARG_ANYTHING,
2441 .arg4_type = ARG_ANYTHING,
2442 };
2443
2444 static void sk_msg_shift_left(struct sk_msg *msg, int i)
2445 {
2446 int prev;
2447
2448 do {
2449 prev = i;
2450 sk_msg_iter_var_next(i);
2451 msg->sg.data[prev] = msg->sg.data[i];
2452 } while (i != msg->sg.end);
2453
2454 sk_msg_iter_prev(msg, end);
2455 }
2456
2457 static void sk_msg_shift_right(struct sk_msg *msg, int i)
2458 {
2459 struct scatterlist tmp, sge;
2460
2461 sk_msg_iter_next(msg, end);
2462 sge = sk_msg_elem_cpy(msg, i);
2463 sk_msg_iter_var_next(i);
2464 tmp = sk_msg_elem_cpy(msg, i);
2465
2466 while (i != msg->sg.end) {
2467 msg->sg.data[i] = sge;
2468 sk_msg_iter_var_next(i);
2469 sge = tmp;
2470 tmp = sk_msg_elem_cpy(msg, i);
2471 }
2472 }
2473
2474 BPF_CALL_4(bpf_msg_pop_data, struct sk_msg *, msg, u32, start,
2475 u32, len, u64, flags)
2476 {
2477 u32 i = 0, l, space, offset = 0;
2478 u64 last = start + len;
2479 int pop;
2480
2481 if (unlikely(flags))
2482 return -EINVAL;
2483
2484 /* First find the starting scatterlist element */
2485 i = msg->sg.start;
2486 do {
2487 l = sk_msg_elem(msg, i)->length;
2488
2489 if (start < offset + l)
2490 break;
2491 offset += l;
2492 sk_msg_iter_var_next(i);
2493 } while (i != msg->sg.end);
2494
2495 /* Bounds checks: start and pop must be inside message */
2496 if (start >= offset + l || last >= msg->sg.size)
2497 return -EINVAL;
2498
2499 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2500
2501 pop = len;
2502 /* --------------| offset
2503 * -| start |-------- len -------|
2504 *
2505 * |----- a ----|-------- pop -------|----- b ----|
2506 * |______________________________________________| length
2507 *
2508 *
2509 * a: region at front of scatter element to save
2510 * b: region at back of scatter element to save when length > A + pop
2511 * pop: region to pop from element, same as input 'pop' here will be
2512 * decremented below per iteration.
2513 *
2514 * Two top-level cases to handle when start != offset, first B is non
2515 * zero and second B is zero corresponding to when a pop includes more
2516 * than one element.
2517 *
2518 * Then if B is non-zero AND there is no space allocate space and
2519 * compact A, B regions into page. If there is space shift ring to
2520 * the rigth free'ing the next element in ring to place B, leaving
2521 * A untouched except to reduce length.
2522 */
2523 if (start != offset) {
2524 struct scatterlist *nsge, *sge = sk_msg_elem(msg, i);
2525 int a = start;
2526 int b = sge->length - pop - a;
2527
2528 sk_msg_iter_var_next(i);
2529
2530 if (pop < sge->length - a) {
2531 if (space) {
2532 sge->length = a;
2533 sk_msg_shift_right(msg, i);
2534 nsge = sk_msg_elem(msg, i);
2535 get_page(sg_page(sge));
2536 sg_set_page(nsge,
2537 sg_page(sge),
2538 b, sge->offset + pop + a);
2539 } else {
2540 struct page *page, *orig;
2541 u8 *to, *from;
2542
2543 page = alloc_pages(__GFP_NOWARN |
2544 __GFP_COMP | GFP_ATOMIC,
2545 get_order(a + b));
2546 if (unlikely(!page))
2547 return -ENOMEM;
2548
2549 sge->length = a;
2550 orig = sg_page(sge);
2551 from = sg_virt(sge);
2552 to = page_address(page);
2553 memcpy(to, from, a);
2554 memcpy(to + a, from + a + pop, b);
2555 sg_set_page(sge, page, a + b, 0);
2556 put_page(orig);
2557 }
2558 pop = 0;
2559 } else if (pop >= sge->length - a) {
2560 sge->length = a;
2561 pop -= (sge->length - a);
2562 }
2563 }
2564
2565 /* From above the current layout _must_ be as follows,
2566 *
2567 * -| offset
2568 * -| start
2569 *
2570 * |---- pop ---|---------------- b ------------|
2571 * |____________________________________________| length
2572 *
2573 * Offset and start of the current msg elem are equal because in the
2574 * previous case we handled offset != start and either consumed the
2575 * entire element and advanced to the next element OR pop == 0.
2576 *
2577 * Two cases to handle here are first pop is less than the length
2578 * leaving some remainder b above. Simply adjust the element's layout
2579 * in this case. Or pop >= length of the element so that b = 0. In this
2580 * case advance to next element decrementing pop.
2581 */
2582 while (pop) {
2583 struct scatterlist *sge = sk_msg_elem(msg, i);
2584
2585 if (pop < sge->length) {
2586 sge->length -= pop;
2587 sge->offset += pop;
2588 pop = 0;
2589 } else {
2590 pop -= sge->length;
2591 sk_msg_shift_left(msg, i);
2592 }
2593 sk_msg_iter_var_next(i);
2594 }
2595
2596 sk_mem_uncharge(msg->sk, len - pop);
2597 msg->sg.size -= (len - pop);
2598 sk_msg_compute_data_pointers(msg);
2599 return 0;
2600 }
2601
2602 static const struct bpf_func_proto bpf_msg_pop_data_proto = {
2603 .func = bpf_msg_pop_data,
2604 .gpl_only = false,
2605 .ret_type = RET_INTEGER,
2606 .arg1_type = ARG_PTR_TO_CTX,
2607 .arg2_type = ARG_ANYTHING,
2608 .arg3_type = ARG_ANYTHING,
2609 .arg4_type = ARG_ANYTHING,
2610 };
2611
2612 BPF_CALL_1(bpf_get_cgroup_classid, const struct sk_buff *, skb)
2613 {
2614 return task_get_classid(skb);
2615 }
2616
2617 static const struct bpf_func_proto bpf_get_cgroup_classid_proto = {
2618 .func = bpf_get_cgroup_classid,
2619 .gpl_only = false,
2620 .ret_type = RET_INTEGER,
2621 .arg1_type = ARG_PTR_TO_CTX,
2622 };
2623
2624 BPF_CALL_1(bpf_get_route_realm, const struct sk_buff *, skb)
2625 {
2626 return dst_tclassid(skb);
2627 }
2628
2629 static const struct bpf_func_proto bpf_get_route_realm_proto = {
2630 .func = bpf_get_route_realm,
2631 .gpl_only = false,
2632 .ret_type = RET_INTEGER,
2633 .arg1_type = ARG_PTR_TO_CTX,
2634 };
2635
2636 BPF_CALL_1(bpf_get_hash_recalc, struct sk_buff *, skb)
2637 {
2638 /* If skb_clear_hash() was called due to mangling, we can
2639 * trigger SW recalculation here. Later access to hash
2640 * can then use the inline skb->hash via context directly
2641 * instead of calling this helper again.
2642 */
2643 return skb_get_hash(skb);
2644 }
2645
2646 static const struct bpf_func_proto bpf_get_hash_recalc_proto = {
2647 .func = bpf_get_hash_recalc,
2648 .gpl_only = false,
2649 .ret_type = RET_INTEGER,
2650 .arg1_type = ARG_PTR_TO_CTX,
2651 };
2652
2653 BPF_CALL_1(bpf_set_hash_invalid, struct sk_buff *, skb)
2654 {
2655 /* After all direct packet write, this can be used once for
2656 * triggering a lazy recalc on next skb_get_hash() invocation.
2657 */
2658 skb_clear_hash(skb);
2659 return 0;
2660 }
2661
2662 static const struct bpf_func_proto bpf_set_hash_invalid_proto = {
2663 .func = bpf_set_hash_invalid,
2664 .gpl_only = false,
2665 .ret_type = RET_INTEGER,
2666 .arg1_type = ARG_PTR_TO_CTX,
2667 };
2668
2669 BPF_CALL_2(bpf_set_hash, struct sk_buff *, skb, u32, hash)
2670 {
2671 /* Set user specified hash as L4(+), so that it gets returned
2672 * on skb_get_hash() call unless BPF prog later on triggers a
2673 * skb_clear_hash().
2674 */
2675 __skb_set_sw_hash(skb, hash, true);
2676 return 0;
2677 }
2678
2679 static const struct bpf_func_proto bpf_set_hash_proto = {
2680 .func = bpf_set_hash,
2681 .gpl_only = false,
2682 .ret_type = RET_INTEGER,
2683 .arg1_type = ARG_PTR_TO_CTX,
2684 .arg2_type = ARG_ANYTHING,
2685 };
2686
2687 BPF_CALL_3(bpf_skb_vlan_push, struct sk_buff *, skb, __be16, vlan_proto,
2688 u16, vlan_tci)
2689 {
2690 int ret;
2691
2692 if (unlikely(vlan_proto != htons(ETH_P_8021Q) &&
2693 vlan_proto != htons(ETH_P_8021AD)))
2694 vlan_proto = htons(ETH_P_8021Q);
2695
2696 bpf_push_mac_rcsum(skb);
2697 ret = skb_vlan_push(skb, vlan_proto, vlan_tci);
2698 bpf_pull_mac_rcsum(skb);
2699
2700 bpf_compute_data_pointers(skb);
2701 return ret;
2702 }
2703
2704 static const struct bpf_func_proto bpf_skb_vlan_push_proto = {
2705 .func = bpf_skb_vlan_push,
2706 .gpl_only = false,
2707 .ret_type = RET_INTEGER,
2708 .arg1_type = ARG_PTR_TO_CTX,
2709 .arg2_type = ARG_ANYTHING,
2710 .arg3_type = ARG_ANYTHING,
2711 };
2712
2713 BPF_CALL_1(bpf_skb_vlan_pop, struct sk_buff *, skb)
2714 {
2715 int ret;
2716
2717 bpf_push_mac_rcsum(skb);
2718 ret = skb_vlan_pop(skb);
2719 bpf_pull_mac_rcsum(skb);
2720
2721 bpf_compute_data_pointers(skb);
2722 return ret;
2723 }
2724
2725 static const struct bpf_func_proto bpf_skb_vlan_pop_proto = {
2726 .func = bpf_skb_vlan_pop,
2727 .gpl_only = false,
2728 .ret_type = RET_INTEGER,
2729 .arg1_type = ARG_PTR_TO_CTX,
2730 };
2731
2732 static int bpf_skb_generic_push(struct sk_buff *skb, u32 off, u32 len)
2733 {
2734 /* Caller already did skb_cow() with len as headroom,
2735 * so no need to do it here.
2736 */
2737 skb_push(skb, len);
2738 memmove(skb->data, skb->data + len, off);
2739 memset(skb->data + off, 0, len);
2740
2741 /* No skb_postpush_rcsum(skb, skb->data + off, len)
2742 * needed here as it does not change the skb->csum
2743 * result for checksum complete when summing over
2744 * zeroed blocks.
2745 */
2746 return 0;
2747 }
2748
2749 static int bpf_skb_generic_pop(struct sk_buff *skb, u32 off, u32 len)
2750 {
2751 /* skb_ensure_writable() is not needed here, as we're
2752 * already working on an uncloned skb.
2753 */
2754 if (unlikely(!pskb_may_pull(skb, off + len)))
2755 return -ENOMEM;
2756
2757 skb_postpull_rcsum(skb, skb->data + off, len);
2758 memmove(skb->data + len, skb->data, off);
2759 __skb_pull(skb, len);
2760
2761 return 0;
2762 }
2763
2764 static int bpf_skb_net_hdr_push(struct sk_buff *skb, u32 off, u32 len)
2765 {
2766 bool trans_same = skb->transport_header == skb->network_header;
2767 int ret;
2768
2769 /* There's no need for __skb_push()/__skb_pull() pair to
2770 * get to the start of the mac header as we're guaranteed
2771 * to always start from here under eBPF.
2772 */
2773 ret = bpf_skb_generic_push(skb, off, len);
2774 if (likely(!ret)) {
2775 skb->mac_header -= len;
2776 skb->network_header -= len;
2777 if (trans_same)
2778 skb->transport_header = skb->network_header;
2779 }
2780
2781 return ret;
2782 }
2783
2784 static int bpf_skb_net_hdr_pop(struct sk_buff *skb, u32 off, u32 len)
2785 {
2786 bool trans_same = skb->transport_header == skb->network_header;
2787 int ret;
2788
2789 /* Same here, __skb_push()/__skb_pull() pair not needed. */
2790 ret = bpf_skb_generic_pop(skb, off, len);
2791 if (likely(!ret)) {
2792 skb->mac_header += len;
2793 skb->network_header += len;
2794 if (trans_same)
2795 skb->transport_header = skb->network_header;
2796 }
2797
2798 return ret;
2799 }
2800
2801 static int bpf_skb_proto_4_to_6(struct sk_buff *skb)
2802 {
2803 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2804 u32 off = skb_mac_header_len(skb);
2805 int ret;
2806
2807 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb))
2808 return -ENOTSUPP;
2809
2810 ret = skb_cow(skb, len_diff);
2811 if (unlikely(ret < 0))
2812 return ret;
2813
2814 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2815 if (unlikely(ret < 0))
2816 return ret;
2817
2818 if (skb_is_gso(skb)) {
2819 struct skb_shared_info *shinfo = skb_shinfo(skb);
2820
2821 /* SKB_GSO_TCPV4 needs to be changed into
2822 * SKB_GSO_TCPV6.
2823 */
2824 if (shinfo->gso_type & SKB_GSO_TCPV4) {
2825 shinfo->gso_type &= ~SKB_GSO_TCPV4;
2826 shinfo->gso_type |= SKB_GSO_TCPV6;
2827 }
2828
2829 /* Due to IPv6 header, MSS needs to be downgraded. */
2830 skb_decrease_gso_size(shinfo, len_diff);
2831 /* Header must be checked, and gso_segs recomputed. */
2832 shinfo->gso_type |= SKB_GSO_DODGY;
2833 shinfo->gso_segs = 0;
2834 }
2835
2836 skb->protocol = htons(ETH_P_IPV6);
2837 skb_clear_hash(skb);
2838
2839 return 0;
2840 }
2841
2842 static int bpf_skb_proto_6_to_4(struct sk_buff *skb)
2843 {
2844 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2845 u32 off = skb_mac_header_len(skb);
2846 int ret;
2847
2848 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb))
2849 return -ENOTSUPP;
2850
2851 ret = skb_unclone(skb, GFP_ATOMIC);
2852 if (unlikely(ret < 0))
2853 return ret;
2854
2855 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
2856 if (unlikely(ret < 0))
2857 return ret;
2858
2859 if (skb_is_gso(skb)) {
2860 struct skb_shared_info *shinfo = skb_shinfo(skb);
2861
2862 /* SKB_GSO_TCPV6 needs to be changed into
2863 * SKB_GSO_TCPV4.
2864 */
2865 if (shinfo->gso_type & SKB_GSO_TCPV6) {
2866 shinfo->gso_type &= ~SKB_GSO_TCPV6;
2867 shinfo->gso_type |= SKB_GSO_TCPV4;
2868 }
2869
2870 /* Due to IPv4 header, MSS can be upgraded. */
2871 skb_increase_gso_size(shinfo, len_diff);
2872 /* Header must be checked, and gso_segs recomputed. */
2873 shinfo->gso_type |= SKB_GSO_DODGY;
2874 shinfo->gso_segs = 0;
2875 }
2876
2877 skb->protocol = htons(ETH_P_IP);
2878 skb_clear_hash(skb);
2879
2880 return 0;
2881 }
2882
2883 static int bpf_skb_proto_xlat(struct sk_buff *skb, __be16 to_proto)
2884 {
2885 __be16 from_proto = skb->protocol;
2886
2887 if (from_proto == htons(ETH_P_IP) &&
2888 to_proto == htons(ETH_P_IPV6))
2889 return bpf_skb_proto_4_to_6(skb);
2890
2891 if (from_proto == htons(ETH_P_IPV6) &&
2892 to_proto == htons(ETH_P_IP))
2893 return bpf_skb_proto_6_to_4(skb);
2894
2895 return -ENOTSUPP;
2896 }
2897
2898 BPF_CALL_3(bpf_skb_change_proto, struct sk_buff *, skb, __be16, proto,
2899 u64, flags)
2900 {
2901 int ret;
2902
2903 if (unlikely(flags))
2904 return -EINVAL;
2905
2906 /* General idea is that this helper does the basic groundwork
2907 * needed for changing the protocol, and eBPF program fills the
2908 * rest through bpf_skb_store_bytes(), bpf_lX_csum_replace()
2909 * and other helpers, rather than passing a raw buffer here.
2910 *
2911 * The rationale is to keep this minimal and without a need to
2912 * deal with raw packet data. F.e. even if we would pass buffers
2913 * here, the program still needs to call the bpf_lX_csum_replace()
2914 * helpers anyway. Plus, this way we keep also separation of
2915 * concerns, since f.e. bpf_skb_store_bytes() should only take
2916 * care of stores.
2917 *
2918 * Currently, additional options and extension header space are
2919 * not supported, but flags register is reserved so we can adapt
2920 * that. For offloads, we mark packet as dodgy, so that headers
2921 * need to be verified first.
2922 */
2923 ret = bpf_skb_proto_xlat(skb, proto);
2924 bpf_compute_data_pointers(skb);
2925 return ret;
2926 }
2927
2928 static const struct bpf_func_proto bpf_skb_change_proto_proto = {
2929 .func = bpf_skb_change_proto,
2930 .gpl_only = false,
2931 .ret_type = RET_INTEGER,
2932 .arg1_type = ARG_PTR_TO_CTX,
2933 .arg2_type = ARG_ANYTHING,
2934 .arg3_type = ARG_ANYTHING,
2935 };
2936
2937 BPF_CALL_2(bpf_skb_change_type, struct sk_buff *, skb, u32, pkt_type)
2938 {
2939 /* We only allow a restricted subset to be changed for now. */
2940 if (unlikely(!skb_pkt_type_ok(skb->pkt_type) ||
2941 !skb_pkt_type_ok(pkt_type)))
2942 return -EINVAL;
2943
2944 skb->pkt_type = pkt_type;
2945 return 0;
2946 }
2947
2948 static const struct bpf_func_proto bpf_skb_change_type_proto = {
2949 .func = bpf_skb_change_type,
2950 .gpl_only = false,
2951 .ret_type = RET_INTEGER,
2952 .arg1_type = ARG_PTR_TO_CTX,
2953 .arg2_type = ARG_ANYTHING,
2954 };
2955
2956 static u32 bpf_skb_net_base_len(const struct sk_buff *skb)
2957 {
2958 switch (skb->protocol) {
2959 case htons(ETH_P_IP):
2960 return sizeof(struct iphdr);
2961 case htons(ETH_P_IPV6):
2962 return sizeof(struct ipv6hdr);
2963 default:
2964 return ~0U;
2965 }
2966 }
2967
2968 static int bpf_skb_net_grow(struct sk_buff *skb, u32 len_diff)
2969 {
2970 u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
2971 int ret;
2972
2973 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb))
2974 return -ENOTSUPP;
2975
2976 ret = skb_cow(skb, len_diff);
2977 if (unlikely(ret < 0))
2978 return ret;
2979
2980 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2981 if (unlikely(ret < 0))
2982 return ret;
2983
2984 if (skb_is_gso(skb)) {
2985 struct skb_shared_info *shinfo = skb_shinfo(skb);
2986
2987 /* Due to header grow, MSS needs to be downgraded. */
2988 skb_decrease_gso_size(shinfo, len_diff);
2989 /* Header must be checked, and gso_segs recomputed. */
2990 shinfo->gso_type |= SKB_GSO_DODGY;
2991 shinfo->gso_segs = 0;
2992 }
2993
2994 return 0;
2995 }
2996
2997 static int bpf_skb_net_shrink(struct sk_buff *skb, u32 len_diff)
2998 {
2999 u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
3000 int ret;
3001
3002 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb))
3003 return -ENOTSUPP;
3004
3005 ret = skb_unclone(skb, GFP_ATOMIC);
3006 if (unlikely(ret < 0))
3007 return ret;
3008
3009 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
3010 if (unlikely(ret < 0))
3011 return ret;
3012
3013 if (skb_is_gso(skb)) {
3014 struct skb_shared_info *shinfo = skb_shinfo(skb);
3015
3016 /* Due to header shrink, MSS can be upgraded. */
3017 skb_increase_gso_size(shinfo, len_diff);
3018 /* Header must be checked, and gso_segs recomputed. */
3019 shinfo->gso_type |= SKB_GSO_DODGY;
3020 shinfo->gso_segs = 0;
3021 }
3022
3023 return 0;
3024 }
3025
3026 static u32 __bpf_skb_max_len(const struct sk_buff *skb)
3027 {
3028 return skb->dev ? skb->dev->mtu + skb->dev->hard_header_len :
3029 SKB_MAX_ALLOC;
3030 }
3031
3032 static int bpf_skb_adjust_net(struct sk_buff *skb, s32 len_diff)
3033 {
3034 bool trans_same = skb->transport_header == skb->network_header;
3035 u32 len_cur, len_diff_abs = abs(len_diff);
3036 u32 len_min = bpf_skb_net_base_len(skb);
3037 u32 len_max = __bpf_skb_max_len(skb);
3038 __be16 proto = skb->protocol;
3039 bool shrink = len_diff < 0;
3040 int ret;
3041
3042 if (unlikely(len_diff_abs > 0xfffU))
3043 return -EFAULT;
3044 if (unlikely(proto != htons(ETH_P_IP) &&
3045 proto != htons(ETH_P_IPV6)))
3046 return -ENOTSUPP;
3047
3048 len_cur = skb->len - skb_network_offset(skb);
3049 if (skb_transport_header_was_set(skb) && !trans_same)
3050 len_cur = skb_network_header_len(skb);
3051 if ((shrink && (len_diff_abs >= len_cur ||
3052 len_cur - len_diff_abs < len_min)) ||
3053 (!shrink && (skb->len + len_diff_abs > len_max &&
3054 !skb_is_gso(skb))))
3055 return -ENOTSUPP;
3056
3057 ret = shrink ? bpf_skb_net_shrink(skb, len_diff_abs) :
3058 bpf_skb_net_grow(skb, len_diff_abs);
3059
3060 bpf_compute_data_pointers(skb);
3061 return ret;
3062 }
3063
3064 BPF_CALL_4(bpf_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
3065 u32, mode, u64, flags)
3066 {
3067 if (unlikely(flags))
3068 return -EINVAL;
3069 if (likely(mode == BPF_ADJ_ROOM_NET))
3070 return bpf_skb_adjust_net(skb, len_diff);
3071
3072 return -ENOTSUPP;
3073 }
3074
3075 static const struct bpf_func_proto bpf_skb_adjust_room_proto = {
3076 .func = bpf_skb_adjust_room,
3077 .gpl_only = false,
3078 .ret_type = RET_INTEGER,
3079 .arg1_type = ARG_PTR_TO_CTX,
3080 .arg2_type = ARG_ANYTHING,
3081 .arg3_type = ARG_ANYTHING,
3082 .arg4_type = ARG_ANYTHING,
3083 };
3084
3085 static u32 __bpf_skb_min_len(const struct sk_buff *skb)
3086 {
3087 u32 min_len = skb_network_offset(skb);
3088
3089 if (skb_transport_header_was_set(skb))
3090 min_len = skb_transport_offset(skb);
3091 if (skb->ip_summed == CHECKSUM_PARTIAL)
3092 min_len = skb_checksum_start_offset(skb) +
3093 skb->csum_offset + sizeof(__sum16);
3094 return min_len;
3095 }
3096
3097 static int bpf_skb_grow_rcsum(struct sk_buff *skb, unsigned int new_len)
3098 {
3099 unsigned int old_len = skb->len;
3100 int ret;
3101
3102 ret = __skb_grow_rcsum(skb, new_len);
3103 if (!ret)
3104 memset(skb->data + old_len, 0, new_len - old_len);
3105 return ret;
3106 }
3107
3108 static int bpf_skb_trim_rcsum(struct sk_buff *skb, unsigned int new_len)
3109 {
3110 return __skb_trim_rcsum(skb, new_len);
3111 }
3112
3113 static inline int __bpf_skb_change_tail(struct sk_buff *skb, u32 new_len,
3114 u64 flags)
3115 {
3116 u32 max_len = __bpf_skb_max_len(skb);
3117 u32 min_len = __bpf_skb_min_len(skb);
3118 int ret;
3119
3120 if (unlikely(flags || new_len > max_len || new_len < min_len))
3121 return -EINVAL;
3122 if (skb->encapsulation)
3123 return -ENOTSUPP;
3124
3125 /* The basic idea of this helper is that it's performing the
3126 * needed work to either grow or trim an skb, and eBPF program
3127 * rewrites the rest via helpers like bpf_skb_store_bytes(),
3128 * bpf_lX_csum_replace() and others rather than passing a raw
3129 * buffer here. This one is a slow path helper and intended
3130 * for replies with control messages.
3131 *
3132 * Like in bpf_skb_change_proto(), we want to keep this rather
3133 * minimal and without protocol specifics so that we are able
3134 * to separate concerns as in bpf_skb_store_bytes() should only
3135 * be the one responsible for writing buffers.
3136 *
3137 * It's really expected to be a slow path operation here for
3138 * control message replies, so we're implicitly linearizing,
3139 * uncloning and drop offloads from the skb by this.
3140 */
3141 ret = __bpf_try_make_writable(skb, skb->len);
3142 if (!ret) {
3143 if (new_len > skb->len)
3144 ret = bpf_skb_grow_rcsum(skb, new_len);
3145 else if (new_len < skb->len)
3146 ret = bpf_skb_trim_rcsum(skb, new_len);
3147 if (!ret && skb_is_gso(skb))
3148 skb_gso_reset(skb);
3149 }
3150 return ret;
3151 }
3152
3153 BPF_CALL_3(bpf_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3154 u64, flags)
3155 {
3156 int ret = __bpf_skb_change_tail(skb, new_len, flags);
3157
3158 bpf_compute_data_pointers(skb);
3159 return ret;
3160 }
3161
3162 static const struct bpf_func_proto bpf_skb_change_tail_proto = {
3163 .func = bpf_skb_change_tail,
3164 .gpl_only = false,
3165 .ret_type = RET_INTEGER,
3166 .arg1_type = ARG_PTR_TO_CTX,
3167 .arg2_type = ARG_ANYTHING,
3168 .arg3_type = ARG_ANYTHING,
3169 };
3170
3171 BPF_CALL_3(sk_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3172 u64, flags)
3173 {
3174 int ret = __bpf_skb_change_tail(skb, new_len, flags);
3175
3176 bpf_compute_data_end_sk_skb(skb);
3177 return ret;
3178 }
3179
3180 static const struct bpf_func_proto sk_skb_change_tail_proto = {
3181 .func = sk_skb_change_tail,
3182 .gpl_only = false,
3183 .ret_type = RET_INTEGER,
3184 .arg1_type = ARG_PTR_TO_CTX,
3185 .arg2_type = ARG_ANYTHING,
3186 .arg3_type = ARG_ANYTHING,
3187 };
3188
3189 static inline int __bpf_skb_change_head(struct sk_buff *skb, u32 head_room,
3190 u64 flags)
3191 {
3192 u32 max_len = __bpf_skb_max_len(skb);
3193 u32 new_len = skb->len + head_room;
3194 int ret;
3195
3196 if (unlikely(flags || (!skb_is_gso(skb) && new_len > max_len) ||
3197 new_len < skb->len))
3198 return -EINVAL;
3199
3200 ret = skb_cow(skb, head_room);
3201 if (likely(!ret)) {
3202 /* Idea for this helper is that we currently only
3203 * allow to expand on mac header. This means that
3204 * skb->protocol network header, etc, stay as is.
3205 * Compared to bpf_skb_change_tail(), we're more
3206 * flexible due to not needing to linearize or
3207 * reset GSO. Intention for this helper is to be
3208 * used by an L3 skb that needs to push mac header
3209 * for redirection into L2 device.
3210 */
3211 __skb_push(skb, head_room);
3212 memset(skb->data, 0, head_room);
3213 skb_reset_mac_header(skb);
3214 }
3215
3216 return ret;
3217 }
3218
3219 BPF_CALL_3(bpf_skb_change_head, struct sk_buff *, skb, u32, head_room,
3220 u64, flags)
3221 {
3222 int ret = __bpf_skb_change_head(skb, head_room, flags);
3223
3224 bpf_compute_data_pointers(skb);
3225 return ret;
3226 }
3227
3228 static const struct bpf_func_proto bpf_skb_change_head_proto = {
3229 .func = bpf_skb_change_head,
3230 .gpl_only = false,
3231 .ret_type = RET_INTEGER,
3232 .arg1_type = ARG_PTR_TO_CTX,
3233 .arg2_type = ARG_ANYTHING,
3234 .arg3_type = ARG_ANYTHING,
3235 };
3236
3237 BPF_CALL_3(sk_skb_change_head, struct sk_buff *, skb, u32, head_room,
3238 u64, flags)
3239 {
3240 int ret = __bpf_skb_change_head(skb, head_room, flags);
3241
3242 bpf_compute_data_end_sk_skb(skb);
3243 return ret;
3244 }
3245
3246 static const struct bpf_func_proto sk_skb_change_head_proto = {
3247 .func = sk_skb_change_head,
3248 .gpl_only = false,
3249 .ret_type = RET_INTEGER,
3250 .arg1_type = ARG_PTR_TO_CTX,
3251 .arg2_type = ARG_ANYTHING,
3252 .arg3_type = ARG_ANYTHING,
3253 };
3254 static unsigned long xdp_get_metalen(const struct xdp_buff *xdp)
3255 {
3256 return xdp_data_meta_unsupported(xdp) ? 0 :
3257 xdp->data - xdp->data_meta;
3258 }
3259
3260 BPF_CALL_2(bpf_xdp_adjust_head, struct xdp_buff *, xdp, int, offset)
3261 {
3262 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3263 unsigned long metalen = xdp_get_metalen(xdp);
3264 void *data_start = xdp_frame_end + metalen;
3265 void *data = xdp->data + offset;
3266
3267 if (unlikely(data < data_start ||
3268 data > xdp->data_end - ETH_HLEN))
3269 return -EINVAL;
3270
3271 if (metalen)
3272 memmove(xdp->data_meta + offset,
3273 xdp->data_meta, metalen);
3274 xdp->data_meta += offset;
3275 xdp->data = data;
3276
3277 return 0;
3278 }
3279
3280 static const struct bpf_func_proto bpf_xdp_adjust_head_proto = {
3281 .func = bpf_xdp_adjust_head,
3282 .gpl_only = false,
3283 .ret_type = RET_INTEGER,
3284 .arg1_type = ARG_PTR_TO_CTX,
3285 .arg2_type = ARG_ANYTHING,
3286 };
3287
3288 BPF_CALL_2(bpf_xdp_adjust_tail, struct xdp_buff *, xdp, int, offset)
3289 {
3290 void *data_end = xdp->data_end + offset;
3291
3292 /* only shrinking is allowed for now. */
3293 if (unlikely(offset >= 0))
3294 return -EINVAL;
3295
3296 if (unlikely(data_end < xdp->data + ETH_HLEN))
3297 return -EINVAL;
3298
3299 xdp->data_end = data_end;
3300
3301 return 0;
3302 }
3303
3304 static const struct bpf_func_proto bpf_xdp_adjust_tail_proto = {
3305 .func = bpf_xdp_adjust_tail,
3306 .gpl_only = false,
3307 .ret_type = RET_INTEGER,
3308 .arg1_type = ARG_PTR_TO_CTX,
3309 .arg2_type = ARG_ANYTHING,
3310 };
3311
3312 BPF_CALL_2(bpf_xdp_adjust_meta, struct xdp_buff *, xdp, int, offset)
3313 {
3314 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3315 void *meta = xdp->data_meta + offset;
3316 unsigned long metalen = xdp->data - meta;
3317
3318 if (xdp_data_meta_unsupported(xdp))
3319 return -ENOTSUPP;
3320 if (unlikely(meta < xdp_frame_end ||
3321 meta > xdp->data))
3322 return -EINVAL;
3323 if (unlikely((metalen & (sizeof(__u32) - 1)) ||
3324 (metalen > 32)))
3325 return -EACCES;
3326
3327 xdp->data_meta = meta;
3328
3329 return 0;
3330 }
3331
3332 static const struct bpf_func_proto bpf_xdp_adjust_meta_proto = {
3333 .func = bpf_xdp_adjust_meta,
3334 .gpl_only = false,
3335 .ret_type = RET_INTEGER,
3336 .arg1_type = ARG_PTR_TO_CTX,
3337 .arg2_type = ARG_ANYTHING,
3338 };
3339
3340 static int __bpf_tx_xdp(struct net_device *dev,
3341 struct bpf_map *map,
3342 struct xdp_buff *xdp,
3343 u32 index)
3344 {
3345 struct xdp_frame *xdpf;
3346 int err, sent;
3347
3348 if (!dev->netdev_ops->ndo_xdp_xmit) {
3349 return -EOPNOTSUPP;
3350 }
3351
3352 err = xdp_ok_fwd_dev(dev, xdp->data_end - xdp->data);
3353 if (unlikely(err))
3354 return err;
3355
3356 xdpf = convert_to_xdp_frame(xdp);
3357 if (unlikely(!xdpf))
3358 return -EOVERFLOW;
3359
3360 sent = dev->netdev_ops->ndo_xdp_xmit(dev, 1, &xdpf, XDP_XMIT_FLUSH);
3361 if (sent <= 0)
3362 return sent;
3363 return 0;
3364 }
3365
3366 static noinline int
3367 xdp_do_redirect_slow(struct net_device *dev, struct xdp_buff *xdp,
3368 struct bpf_prog *xdp_prog, struct bpf_redirect_info *ri)
3369 {
3370 struct net_device *fwd;
3371 u32 index = ri->ifindex;
3372 int err;
3373
3374 fwd = dev_get_by_index_rcu(dev_net(dev), index);
3375 ri->ifindex = 0;
3376 if (unlikely(!fwd)) {
3377 err = -EINVAL;
3378 goto err;
3379 }
3380
3381 err = __bpf_tx_xdp(fwd, NULL, xdp, 0);
3382 if (unlikely(err))
3383 goto err;
3384
3385 _trace_xdp_redirect(dev, xdp_prog, index);
3386 return 0;
3387 err:
3388 _trace_xdp_redirect_err(dev, xdp_prog, index, err);
3389 return err;
3390 }
3391
3392 static int __bpf_tx_xdp_map(struct net_device *dev_rx, void *fwd,
3393 struct bpf_map *map,
3394 struct xdp_buff *xdp,
3395 u32 index)
3396 {
3397 int err;
3398
3399 switch (map->map_type) {
3400 case BPF_MAP_TYPE_DEVMAP: {
3401 struct bpf_dtab_netdev *dst = fwd;
3402
3403 err = dev_map_enqueue(dst, xdp, dev_rx);
3404 if (unlikely(err))
3405 return err;
3406 __dev_map_insert_ctx(map, index);
3407 break;
3408 }
3409 case BPF_MAP_TYPE_CPUMAP: {
3410 struct bpf_cpu_map_entry *rcpu = fwd;
3411
3412 err = cpu_map_enqueue(rcpu, xdp, dev_rx);
3413 if (unlikely(err))
3414 return err;
3415 __cpu_map_insert_ctx(map, index);
3416 break;
3417 }
3418 case BPF_MAP_TYPE_XSKMAP: {
3419 struct xdp_sock *xs = fwd;
3420
3421 err = __xsk_map_redirect(map, xdp, xs);
3422 return err;
3423 }
3424 default:
3425 break;
3426 }
3427 return 0;
3428 }
3429
3430 void xdp_do_flush_map(void)
3431 {
3432 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3433 struct bpf_map *map = ri->map_to_flush;
3434
3435 ri->map_to_flush = NULL;
3436 if (map) {
3437 switch (map->map_type) {
3438 case BPF_MAP_TYPE_DEVMAP:
3439 __dev_map_flush(map);
3440 break;
3441 case BPF_MAP_TYPE_CPUMAP:
3442 __cpu_map_flush(map);
3443 break;
3444 case BPF_MAP_TYPE_XSKMAP:
3445 __xsk_map_flush(map);
3446 break;
3447 default:
3448 break;
3449 }
3450 }
3451 }
3452 EXPORT_SYMBOL_GPL(xdp_do_flush_map);
3453
3454 static inline void *__xdp_map_lookup_elem(struct bpf_map *map, u32 index)
3455 {
3456 switch (map->map_type) {
3457 case BPF_MAP_TYPE_DEVMAP:
3458 return __dev_map_lookup_elem(map, index);
3459 case BPF_MAP_TYPE_CPUMAP:
3460 return __cpu_map_lookup_elem(map, index);
3461 case BPF_MAP_TYPE_XSKMAP:
3462 return __xsk_map_lookup_elem(map, index);
3463 default:
3464 return NULL;
3465 }
3466 }
3467
3468 void bpf_clear_redirect_map(struct bpf_map *map)
3469 {
3470 struct bpf_redirect_info *ri;
3471 int cpu;
3472
3473 for_each_possible_cpu(cpu) {
3474 ri = per_cpu_ptr(&bpf_redirect_info, cpu);
3475 /* Avoid polluting remote cacheline due to writes if
3476 * not needed. Once we pass this test, we need the
3477 * cmpxchg() to make sure it hasn't been changed in
3478 * the meantime by remote CPU.
3479 */
3480 if (unlikely(READ_ONCE(ri->map) == map))
3481 cmpxchg(&ri->map, map, NULL);
3482 }
3483 }
3484
3485 static int xdp_do_redirect_map(struct net_device *dev, struct xdp_buff *xdp,
3486 struct bpf_prog *xdp_prog, struct bpf_map *map,
3487 struct bpf_redirect_info *ri)
3488 {
3489 u32 index = ri->ifindex;
3490 void *fwd = NULL;
3491 int err;
3492
3493 ri->ifindex = 0;
3494 WRITE_ONCE(ri->map, NULL);
3495
3496 fwd = __xdp_map_lookup_elem(map, index);
3497 if (unlikely(!fwd)) {
3498 err = -EINVAL;
3499 goto err;
3500 }
3501 if (ri->map_to_flush && unlikely(ri->map_to_flush != map))
3502 xdp_do_flush_map();
3503
3504 err = __bpf_tx_xdp_map(dev, fwd, map, xdp, index);
3505 if (unlikely(err))
3506 goto err;
3507
3508 ri->map_to_flush = map;
3509 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
3510 return 0;
3511 err:
3512 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
3513 return err;
3514 }
3515
3516 int xdp_do_redirect(struct net_device *dev, struct xdp_buff *xdp,
3517 struct bpf_prog *xdp_prog)
3518 {
3519 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3520 struct bpf_map *map = READ_ONCE(ri->map);
3521
3522 if (likely(map))
3523 return xdp_do_redirect_map(dev, xdp, xdp_prog, map, ri);
3524
3525 return xdp_do_redirect_slow(dev, xdp, xdp_prog, ri);
3526 }
3527 EXPORT_SYMBOL_GPL(xdp_do_redirect);
3528
3529 static int xdp_do_generic_redirect_map(struct net_device *dev,
3530 struct sk_buff *skb,
3531 struct xdp_buff *xdp,
3532 struct bpf_prog *xdp_prog,
3533 struct bpf_map *map)
3534 {
3535 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3536 u32 index = ri->ifindex;
3537 void *fwd = NULL;
3538 int err = 0;
3539
3540 ri->ifindex = 0;
3541 WRITE_ONCE(ri->map, NULL);
3542
3543 fwd = __xdp_map_lookup_elem(map, index);
3544 if (unlikely(!fwd)) {
3545 err = -EINVAL;
3546 goto err;
3547 }
3548
3549 if (map->map_type == BPF_MAP_TYPE_DEVMAP) {
3550 struct bpf_dtab_netdev *dst = fwd;
3551
3552 err = dev_map_generic_redirect(dst, skb, xdp_prog);
3553 if (unlikely(err))
3554 goto err;
3555 } else if (map->map_type == BPF_MAP_TYPE_XSKMAP) {
3556 struct xdp_sock *xs = fwd;
3557
3558 err = xsk_generic_rcv(xs, xdp);
3559 if (err)
3560 goto err;
3561 consume_skb(skb);
3562 } else {
3563 /* TODO: Handle BPF_MAP_TYPE_CPUMAP */
3564 err = -EBADRQC;
3565 goto err;
3566 }
3567
3568 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
3569 return 0;
3570 err:
3571 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
3572 return err;
3573 }
3574
3575 int xdp_do_generic_redirect(struct net_device *dev, struct sk_buff *skb,
3576 struct xdp_buff *xdp, struct bpf_prog *xdp_prog)
3577 {
3578 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3579 struct bpf_map *map = READ_ONCE(ri->map);
3580 u32 index = ri->ifindex;
3581 struct net_device *fwd;
3582 int err = 0;
3583
3584 if (map)
3585 return xdp_do_generic_redirect_map(dev, skb, xdp, xdp_prog,
3586 map);
3587 ri->ifindex = 0;
3588 fwd = dev_get_by_index_rcu(dev_net(dev), index);
3589 if (unlikely(!fwd)) {
3590 err = -EINVAL;
3591 goto err;
3592 }
3593
3594 err = xdp_ok_fwd_dev(fwd, skb->len);
3595 if (unlikely(err))
3596 goto err;
3597
3598 skb->dev = fwd;
3599 _trace_xdp_redirect(dev, xdp_prog, index);
3600 generic_xdp_tx(skb, xdp_prog);
3601 return 0;
3602 err:
3603 _trace_xdp_redirect_err(dev, xdp_prog, index, err);
3604 return err;
3605 }
3606 EXPORT_SYMBOL_GPL(xdp_do_generic_redirect);
3607
3608 BPF_CALL_2(bpf_xdp_redirect, u32, ifindex, u64, flags)
3609 {
3610 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3611
3612 if (unlikely(flags))
3613 return XDP_ABORTED;
3614
3615 ri->ifindex = ifindex;
3616 ri->flags = flags;
3617 WRITE_ONCE(ri->map, NULL);
3618
3619 return XDP_REDIRECT;
3620 }
3621
3622 static const struct bpf_func_proto bpf_xdp_redirect_proto = {
3623 .func = bpf_xdp_redirect,
3624 .gpl_only = false,
3625 .ret_type = RET_INTEGER,
3626 .arg1_type = ARG_ANYTHING,
3627 .arg2_type = ARG_ANYTHING,
3628 };
3629
3630 BPF_CALL_3(bpf_xdp_redirect_map, struct bpf_map *, map, u32, ifindex,
3631 u64, flags)
3632 {
3633 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3634
3635 if (unlikely(flags))
3636 return XDP_ABORTED;
3637
3638 ri->ifindex = ifindex;
3639 ri->flags = flags;
3640 WRITE_ONCE(ri->map, map);
3641
3642 return XDP_REDIRECT;
3643 }
3644
3645 static const struct bpf_func_proto bpf_xdp_redirect_map_proto = {
3646 .func = bpf_xdp_redirect_map,
3647 .gpl_only = false,
3648 .ret_type = RET_INTEGER,
3649 .arg1_type = ARG_CONST_MAP_PTR,
3650 .arg2_type = ARG_ANYTHING,
3651 .arg3_type = ARG_ANYTHING,
3652 };
3653
3654 static unsigned long bpf_skb_copy(void *dst_buff, const void *skb,
3655 unsigned long off, unsigned long len)
3656 {
3657 void *ptr = skb_header_pointer(skb, off, len, dst_buff);
3658
3659 if (unlikely(!ptr))
3660 return len;
3661 if (ptr != dst_buff)
3662 memcpy(dst_buff, ptr, len);
3663
3664 return 0;
3665 }
3666
3667 BPF_CALL_5(bpf_skb_event_output, struct sk_buff *, skb, struct bpf_map *, map,
3668 u64, flags, void *, meta, u64, meta_size)
3669 {
3670 u64 skb_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
3671
3672 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
3673 return -EINVAL;
3674 if (unlikely(skb_size > skb->len))
3675 return -EFAULT;
3676
3677 return bpf_event_output(map, flags, meta, meta_size, skb, skb_size,
3678 bpf_skb_copy);
3679 }
3680
3681 static const struct bpf_func_proto bpf_skb_event_output_proto = {
3682 .func = bpf_skb_event_output,
3683 .gpl_only = true,
3684 .ret_type = RET_INTEGER,
3685 .arg1_type = ARG_PTR_TO_CTX,
3686 .arg2_type = ARG_CONST_MAP_PTR,
3687 .arg3_type = ARG_ANYTHING,
3688 .arg4_type = ARG_PTR_TO_MEM,
3689 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
3690 };
3691
3692 static unsigned short bpf_tunnel_key_af(u64 flags)
3693 {
3694 return flags & BPF_F_TUNINFO_IPV6 ? AF_INET6 : AF_INET;
3695 }
3696
3697 BPF_CALL_4(bpf_skb_get_tunnel_key, struct sk_buff *, skb, struct bpf_tunnel_key *, to,
3698 u32, size, u64, flags)
3699 {
3700 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
3701 u8 compat[sizeof(struct bpf_tunnel_key)];
3702 void *to_orig = to;
3703 int err;
3704
3705 if (unlikely(!info || (flags & ~(BPF_F_TUNINFO_IPV6)))) {
3706 err = -EINVAL;
3707 goto err_clear;
3708 }
3709 if (ip_tunnel_info_af(info) != bpf_tunnel_key_af(flags)) {
3710 err = -EPROTO;
3711 goto err_clear;
3712 }
3713 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
3714 err = -EINVAL;
3715 switch (size) {
3716 case offsetof(struct bpf_tunnel_key, tunnel_label):
3717 case offsetof(struct bpf_tunnel_key, tunnel_ext):
3718 goto set_compat;
3719 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
3720 /* Fixup deprecated structure layouts here, so we have
3721 * a common path later on.
3722 */
3723 if (ip_tunnel_info_af(info) != AF_INET)
3724 goto err_clear;
3725 set_compat:
3726 to = (struct bpf_tunnel_key *)compat;
3727 break;
3728 default:
3729 goto err_clear;
3730 }
3731 }
3732
3733 to->tunnel_id = be64_to_cpu(info->key.tun_id);
3734 to->tunnel_tos = info->key.tos;
3735 to->tunnel_ttl = info->key.ttl;
3736 to->tunnel_ext = 0;
3737
3738 if (flags & BPF_F_TUNINFO_IPV6) {
3739 memcpy(to->remote_ipv6, &info->key.u.ipv6.src,
3740 sizeof(to->remote_ipv6));
3741 to->tunnel_label = be32_to_cpu(info->key.label);
3742 } else {
3743 to->remote_ipv4 = be32_to_cpu(info->key.u.ipv4.src);
3744 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
3745 to->tunnel_label = 0;
3746 }
3747
3748 if (unlikely(size != sizeof(struct bpf_tunnel_key)))
3749 memcpy(to_orig, to, size);
3750
3751 return 0;
3752 err_clear:
3753 memset(to_orig, 0, size);
3754 return err;
3755 }
3756
3757 static const struct bpf_func_proto bpf_skb_get_tunnel_key_proto = {
3758 .func = bpf_skb_get_tunnel_key,
3759 .gpl_only = false,
3760 .ret_type = RET_INTEGER,
3761 .arg1_type = ARG_PTR_TO_CTX,
3762 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
3763 .arg3_type = ARG_CONST_SIZE,
3764 .arg4_type = ARG_ANYTHING,
3765 };
3766
3767 BPF_CALL_3(bpf_skb_get_tunnel_opt, struct sk_buff *, skb, u8 *, to, u32, size)
3768 {
3769 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
3770 int err;
3771
3772 if (unlikely(!info ||
3773 !(info->key.tun_flags & TUNNEL_OPTIONS_PRESENT))) {
3774 err = -ENOENT;
3775 goto err_clear;
3776 }
3777 if (unlikely(size < info->options_len)) {
3778 err = -ENOMEM;
3779 goto err_clear;
3780 }
3781
3782 ip_tunnel_info_opts_get(to, info);
3783 if (size > info->options_len)
3784 memset(to + info->options_len, 0, size - info->options_len);
3785
3786 return info->options_len;
3787 err_clear:
3788 memset(to, 0, size);
3789 return err;
3790 }
3791
3792 static const struct bpf_func_proto bpf_skb_get_tunnel_opt_proto = {
3793 .func = bpf_skb_get_tunnel_opt,
3794 .gpl_only = false,
3795 .ret_type = RET_INTEGER,
3796 .arg1_type = ARG_PTR_TO_CTX,
3797 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
3798 .arg3_type = ARG_CONST_SIZE,
3799 };
3800
3801 static struct metadata_dst __percpu *md_dst;
3802
3803 BPF_CALL_4(bpf_skb_set_tunnel_key, struct sk_buff *, skb,
3804 const struct bpf_tunnel_key *, from, u32, size, u64, flags)
3805 {
3806 struct metadata_dst *md = this_cpu_ptr(md_dst);
3807 u8 compat[sizeof(struct bpf_tunnel_key)];
3808 struct ip_tunnel_info *info;
3809
3810 if (unlikely(flags & ~(BPF_F_TUNINFO_IPV6 | BPF_F_ZERO_CSUM_TX |
3811 BPF_F_DONT_FRAGMENT | BPF_F_SEQ_NUMBER)))
3812 return -EINVAL;
3813 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
3814 switch (size) {
3815 case offsetof(struct bpf_tunnel_key, tunnel_label):
3816 case offsetof(struct bpf_tunnel_key, tunnel_ext):
3817 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
3818 /* Fixup deprecated structure layouts here, so we have
3819 * a common path later on.
3820 */
3821 memcpy(compat, from, size);
3822 memset(compat + size, 0, sizeof(compat) - size);
3823 from = (const struct bpf_tunnel_key *) compat;
3824 break;
3825 default:
3826 return -EINVAL;
3827 }
3828 }
3829 if (unlikely((!(flags & BPF_F_TUNINFO_IPV6) && from->tunnel_label) ||
3830 from->tunnel_ext))
3831 return -EINVAL;
3832
3833 skb_dst_drop(skb);
3834 dst_hold((struct dst_entry *) md);
3835 skb_dst_set(skb, (struct dst_entry *) md);
3836
3837 info = &md->u.tun_info;
3838 memset(info, 0, sizeof(*info));
3839 info->mode = IP_TUNNEL_INFO_TX;
3840
3841 info->key.tun_flags = TUNNEL_KEY | TUNNEL_CSUM | TUNNEL_NOCACHE;
3842 if (flags & BPF_F_DONT_FRAGMENT)
3843 info->key.tun_flags |= TUNNEL_DONT_FRAGMENT;
3844 if (flags & BPF_F_ZERO_CSUM_TX)
3845 info->key.tun_flags &= ~TUNNEL_CSUM;
3846 if (flags & BPF_F_SEQ_NUMBER)
3847 info->key.tun_flags |= TUNNEL_SEQ;
3848
3849 info->key.tun_id = cpu_to_be64(from->tunnel_id);
3850 info->key.tos = from->tunnel_tos;
3851 info->key.ttl = from->tunnel_ttl;
3852
3853 if (flags & BPF_F_TUNINFO_IPV6) {
3854 info->mode |= IP_TUNNEL_INFO_IPV6;
3855 memcpy(&info->key.u.ipv6.dst, from->remote_ipv6,
3856 sizeof(from->remote_ipv6));
3857 info->key.label = cpu_to_be32(from->tunnel_label) &
3858 IPV6_FLOWLABEL_MASK;
3859 } else {
3860 info->key.u.ipv4.dst = cpu_to_be32(from->remote_ipv4);
3861 }
3862
3863 return 0;
3864 }
3865
3866 static const struct bpf_func_proto bpf_skb_set_tunnel_key_proto = {
3867 .func = bpf_skb_set_tunnel_key,
3868 .gpl_only = false,
3869 .ret_type = RET_INTEGER,
3870 .arg1_type = ARG_PTR_TO_CTX,
3871 .arg2_type = ARG_PTR_TO_MEM,
3872 .arg3_type = ARG_CONST_SIZE,
3873 .arg4_type = ARG_ANYTHING,
3874 };
3875
3876 BPF_CALL_3(bpf_skb_set_tunnel_opt, struct sk_buff *, skb,
3877 const u8 *, from, u32, size)
3878 {
3879 struct ip_tunnel_info *info = skb_tunnel_info(skb);
3880 const struct metadata_dst *md = this_cpu_ptr(md_dst);
3881
3882 if (unlikely(info != &md->u.tun_info || (size & (sizeof(u32) - 1))))
3883 return -EINVAL;
3884 if (unlikely(size > IP_TUNNEL_OPTS_MAX))
3885 return -ENOMEM;
3886
3887 ip_tunnel_info_opts_set(info, from, size, TUNNEL_OPTIONS_PRESENT);
3888
3889 return 0;
3890 }
3891
3892 static const struct bpf_func_proto bpf_skb_set_tunnel_opt_proto = {
3893 .func = bpf_skb_set_tunnel_opt,
3894 .gpl_only = false,
3895 .ret_type = RET_INTEGER,
3896 .arg1_type = ARG_PTR_TO_CTX,
3897 .arg2_type = ARG_PTR_TO_MEM,
3898 .arg3_type = ARG_CONST_SIZE,
3899 };
3900
3901 static const struct bpf_func_proto *
3902 bpf_get_skb_set_tunnel_proto(enum bpf_func_id which)
3903 {
3904 if (!md_dst) {
3905 struct metadata_dst __percpu *tmp;
3906
3907 tmp = metadata_dst_alloc_percpu(IP_TUNNEL_OPTS_MAX,
3908 METADATA_IP_TUNNEL,
3909 GFP_KERNEL);
3910 if (!tmp)
3911 return NULL;
3912 if (cmpxchg(&md_dst, NULL, tmp))
3913 metadata_dst_free_percpu(tmp);
3914 }
3915
3916 switch (which) {
3917 case BPF_FUNC_skb_set_tunnel_key:
3918 return &bpf_skb_set_tunnel_key_proto;
3919 case BPF_FUNC_skb_set_tunnel_opt:
3920 return &bpf_skb_set_tunnel_opt_proto;
3921 default:
3922 return NULL;
3923 }
3924 }
3925
3926 BPF_CALL_3(bpf_skb_under_cgroup, struct sk_buff *, skb, struct bpf_map *, map,
3927 u32, idx)
3928 {
3929 struct bpf_array *array = container_of(map, struct bpf_array, map);
3930 struct cgroup *cgrp;
3931 struct sock *sk;
3932
3933 sk = skb_to_full_sk(skb);
3934 if (!sk || !sk_fullsock(sk))
3935 return -ENOENT;
3936 if (unlikely(idx >= array->map.max_entries))
3937 return -E2BIG;
3938
3939 cgrp = READ_ONCE(array->ptrs[idx]);
3940 if (unlikely(!cgrp))
3941 return -EAGAIN;
3942
3943 return sk_under_cgroup_hierarchy(sk, cgrp);
3944 }
3945
3946 static const struct bpf_func_proto bpf_skb_under_cgroup_proto = {
3947 .func = bpf_skb_under_cgroup,
3948 .gpl_only = false,
3949 .ret_type = RET_INTEGER,
3950 .arg1_type = ARG_PTR_TO_CTX,
3951 .arg2_type = ARG_CONST_MAP_PTR,
3952 .arg3_type = ARG_ANYTHING,
3953 };
3954
3955 #ifdef CONFIG_SOCK_CGROUP_DATA
3956 BPF_CALL_1(bpf_skb_cgroup_id, const struct sk_buff *, skb)
3957 {
3958 struct sock *sk = skb_to_full_sk(skb);
3959 struct cgroup *cgrp;
3960
3961 if (!sk || !sk_fullsock(sk))
3962 return 0;
3963
3964 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
3965 return cgrp->kn->id.id;
3966 }
3967
3968 static const struct bpf_func_proto bpf_skb_cgroup_id_proto = {
3969 .func = bpf_skb_cgroup_id,
3970 .gpl_only = false,
3971 .ret_type = RET_INTEGER,
3972 .arg1_type = ARG_PTR_TO_CTX,
3973 };
3974
3975 BPF_CALL_2(bpf_skb_ancestor_cgroup_id, const struct sk_buff *, skb, int,
3976 ancestor_level)
3977 {
3978 struct sock *sk = skb_to_full_sk(skb);
3979 struct cgroup *ancestor;
3980 struct cgroup *cgrp;
3981
3982 if (!sk || !sk_fullsock(sk))
3983 return 0;
3984
3985 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
3986 ancestor = cgroup_ancestor(cgrp, ancestor_level);
3987 if (!ancestor)
3988 return 0;
3989
3990 return ancestor->kn->id.id;
3991 }
3992
3993 static const struct bpf_func_proto bpf_skb_ancestor_cgroup_id_proto = {
3994 .func = bpf_skb_ancestor_cgroup_id,
3995 .gpl_only = false,
3996 .ret_type = RET_INTEGER,
3997 .arg1_type = ARG_PTR_TO_CTX,
3998 .arg2_type = ARG_ANYTHING,
3999 };
4000 #endif
4001
4002 static unsigned long bpf_xdp_copy(void *dst_buff, const void *src_buff,
4003 unsigned long off, unsigned long len)
4004 {
4005 memcpy(dst_buff, src_buff + off, len);
4006 return 0;
4007 }
4008
4009 BPF_CALL_5(bpf_xdp_event_output, struct xdp_buff *, xdp, struct bpf_map *, map,
4010 u64, flags, void *, meta, u64, meta_size)
4011 {
4012 u64 xdp_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
4013
4014 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
4015 return -EINVAL;
4016 if (unlikely(xdp_size > (unsigned long)(xdp->data_end - xdp->data)))
4017 return -EFAULT;
4018
4019 return bpf_event_output(map, flags, meta, meta_size, xdp->data,
4020 xdp_size, bpf_xdp_copy);
4021 }
4022
4023 static const struct bpf_func_proto bpf_xdp_event_output_proto = {
4024 .func = bpf_xdp_event_output,
4025 .gpl_only = true,
4026 .ret_type = RET_INTEGER,
4027 .arg1_type = ARG_PTR_TO_CTX,
4028 .arg2_type = ARG_CONST_MAP_PTR,
4029 .arg3_type = ARG_ANYTHING,
4030 .arg4_type = ARG_PTR_TO_MEM,
4031 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4032 };
4033
4034 BPF_CALL_1(bpf_get_socket_cookie, struct sk_buff *, skb)
4035 {
4036 return skb->sk ? sock_gen_cookie(skb->sk) : 0;
4037 }
4038
4039 static const struct bpf_func_proto bpf_get_socket_cookie_proto = {
4040 .func = bpf_get_socket_cookie,
4041 .gpl_only = false,
4042 .ret_type = RET_INTEGER,
4043 .arg1_type = ARG_PTR_TO_CTX,
4044 };
4045
4046 BPF_CALL_1(bpf_get_socket_cookie_sock_addr, struct bpf_sock_addr_kern *, ctx)
4047 {
4048 return sock_gen_cookie(ctx->sk);
4049 }
4050
4051 static const struct bpf_func_proto bpf_get_socket_cookie_sock_addr_proto = {
4052 .func = bpf_get_socket_cookie_sock_addr,
4053 .gpl_only = false,
4054 .ret_type = RET_INTEGER,
4055 .arg1_type = ARG_PTR_TO_CTX,
4056 };
4057
4058 BPF_CALL_1(bpf_get_socket_cookie_sock_ops, struct bpf_sock_ops_kern *, ctx)
4059 {
4060 return sock_gen_cookie(ctx->sk);
4061 }
4062
4063 static const struct bpf_func_proto bpf_get_socket_cookie_sock_ops_proto = {
4064 .func = bpf_get_socket_cookie_sock_ops,
4065 .gpl_only = false,
4066 .ret_type = RET_INTEGER,
4067 .arg1_type = ARG_PTR_TO_CTX,
4068 };
4069
4070 BPF_CALL_1(bpf_get_socket_uid, struct sk_buff *, skb)
4071 {
4072 struct sock *sk = sk_to_full_sk(skb->sk);
4073 kuid_t kuid;
4074
4075 if (!sk || !sk_fullsock(sk))
4076 return overflowuid;
4077 kuid = sock_net_uid(sock_net(sk), sk);
4078 return from_kuid_munged(sock_net(sk)->user_ns, kuid);
4079 }
4080
4081 static const struct bpf_func_proto bpf_get_socket_uid_proto = {
4082 .func = bpf_get_socket_uid,
4083 .gpl_only = false,
4084 .ret_type = RET_INTEGER,
4085 .arg1_type = ARG_PTR_TO_CTX,
4086 };
4087
4088 BPF_CALL_5(bpf_sockopt_event_output, struct bpf_sock_ops_kern *, bpf_sock,
4089 struct bpf_map *, map, u64, flags, void *, data, u64, size)
4090 {
4091 if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
4092 return -EINVAL;
4093
4094 return bpf_event_output(map, flags, data, size, NULL, 0, NULL);
4095 }
4096
4097 static const struct bpf_func_proto bpf_sockopt_event_output_proto = {
4098 .func = bpf_sockopt_event_output,
4099 .gpl_only = true,
4100 .ret_type = RET_INTEGER,
4101 .arg1_type = ARG_PTR_TO_CTX,
4102 .arg2_type = ARG_CONST_MAP_PTR,
4103 .arg3_type = ARG_ANYTHING,
4104 .arg4_type = ARG_PTR_TO_MEM,
4105 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4106 };
4107
4108 BPF_CALL_5(bpf_setsockopt, struct bpf_sock_ops_kern *, bpf_sock,
4109 int, level, int, optname, char *, optval, int, optlen)
4110 {
4111 struct sock *sk = bpf_sock->sk;
4112 int ret = 0;
4113 int val;
4114
4115 if (!sk_fullsock(sk))
4116 return -EINVAL;
4117
4118 if (level == SOL_SOCKET) {
4119 if (optlen != sizeof(int))
4120 return -EINVAL;
4121 val = *((int *)optval);
4122
4123 /* Only some socketops are supported */
4124 switch (optname) {
4125 case SO_RCVBUF:
4126 val = min_t(u32, val, sysctl_rmem_max);
4127 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
4128 sk->sk_rcvbuf = max_t(int, val * 2, SOCK_MIN_RCVBUF);
4129 break;
4130 case SO_SNDBUF:
4131 val = min_t(u32, val, sysctl_wmem_max);
4132 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
4133 sk->sk_sndbuf = max_t(int, val * 2, SOCK_MIN_SNDBUF);
4134 break;
4135 case SO_MAX_PACING_RATE: /* 32bit version */
4136 if (val != ~0U)
4137 cmpxchg(&sk->sk_pacing_status,
4138 SK_PACING_NONE,
4139 SK_PACING_NEEDED);
4140 sk->sk_max_pacing_rate = (val == ~0U) ? ~0UL : val;
4141 sk->sk_pacing_rate = min(sk->sk_pacing_rate,
4142 sk->sk_max_pacing_rate);
4143 break;
4144 case SO_PRIORITY:
4145 sk->sk_priority = val;
4146 break;
4147 case SO_RCVLOWAT:
4148 if (val < 0)
4149 val = INT_MAX;
4150 sk->sk_rcvlowat = val ? : 1;
4151 break;
4152 case SO_MARK:
4153 if (sk->sk_mark != val) {
4154 sk->sk_mark = val;
4155 sk_dst_reset(sk);
4156 }
4157 break;
4158 default:
4159 ret = -EINVAL;
4160 }
4161 #ifdef CONFIG_INET
4162 } else if (level == SOL_IP) {
4163 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4164 return -EINVAL;
4165
4166 val = *((int *)optval);
4167 /* Only some options are supported */
4168 switch (optname) {
4169 case IP_TOS:
4170 if (val < -1 || val > 0xff) {
4171 ret = -EINVAL;
4172 } else {
4173 struct inet_sock *inet = inet_sk(sk);
4174
4175 if (val == -1)
4176 val = 0;
4177 inet->tos = val;
4178 }
4179 break;
4180 default:
4181 ret = -EINVAL;
4182 }
4183 #if IS_ENABLED(CONFIG_IPV6)
4184 } else if (level == SOL_IPV6) {
4185 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4186 return -EINVAL;
4187
4188 val = *((int *)optval);
4189 /* Only some options are supported */
4190 switch (optname) {
4191 case IPV6_TCLASS:
4192 if (val < -1 || val > 0xff) {
4193 ret = -EINVAL;
4194 } else {
4195 struct ipv6_pinfo *np = inet6_sk(sk);
4196
4197 if (val == -1)
4198 val = 0;
4199 np->tclass = val;
4200 }
4201 break;
4202 default:
4203 ret = -EINVAL;
4204 }
4205 #endif
4206 } else if (level == SOL_TCP &&
4207 sk->sk_prot->setsockopt == tcp_setsockopt) {
4208 if (optname == TCP_CONGESTION) {
4209 char name[TCP_CA_NAME_MAX];
4210 bool reinit = bpf_sock->op > BPF_SOCK_OPS_NEEDS_ECN;
4211
4212 strncpy(name, optval, min_t(long, optlen,
4213 TCP_CA_NAME_MAX-1));
4214 name[TCP_CA_NAME_MAX-1] = 0;
4215 ret = tcp_set_congestion_control(sk, name, false,
4216 reinit);
4217 } else {
4218 struct tcp_sock *tp = tcp_sk(sk);
4219
4220 if (optlen != sizeof(int))
4221 return -EINVAL;
4222
4223 val = *((int *)optval);
4224 /* Only some options are supported */
4225 switch (optname) {
4226 case TCP_BPF_IW:
4227 if (val <= 0 || tp->data_segs_out > tp->syn_data)
4228 ret = -EINVAL;
4229 else
4230 tp->snd_cwnd = val;
4231 break;
4232 case TCP_BPF_SNDCWND_CLAMP:
4233 if (val <= 0) {
4234 ret = -EINVAL;
4235 } else {
4236 tp->snd_cwnd_clamp = val;
4237 tp->snd_ssthresh = val;
4238 }
4239 break;
4240 case TCP_SAVE_SYN:
4241 if (val < 0 || val > 1)
4242 ret = -EINVAL;
4243 else
4244 tp->save_syn = val;
4245 break;
4246 default:
4247 ret = -EINVAL;
4248 }
4249 }
4250 #endif
4251 } else {
4252 ret = -EINVAL;
4253 }
4254 return ret;
4255 }
4256
4257 static const struct bpf_func_proto bpf_setsockopt_proto = {
4258 .func = bpf_setsockopt,
4259 .gpl_only = false,
4260 .ret_type = RET_INTEGER,
4261 .arg1_type = ARG_PTR_TO_CTX,
4262 .arg2_type = ARG_ANYTHING,
4263 .arg3_type = ARG_ANYTHING,
4264 .arg4_type = ARG_PTR_TO_MEM,
4265 .arg5_type = ARG_CONST_SIZE,
4266 };
4267
4268 BPF_CALL_5(bpf_getsockopt, struct bpf_sock_ops_kern *, bpf_sock,
4269 int, level, int, optname, char *, optval, int, optlen)
4270 {
4271 struct sock *sk = bpf_sock->sk;
4272
4273 if (!sk_fullsock(sk))
4274 goto err_clear;
4275 #ifdef CONFIG_INET
4276 if (level == SOL_TCP && sk->sk_prot->getsockopt == tcp_getsockopt) {
4277 struct inet_connection_sock *icsk;
4278 struct tcp_sock *tp;
4279
4280 switch (optname) {
4281 case TCP_CONGESTION:
4282 icsk = inet_csk(sk);
4283
4284 if (!icsk->icsk_ca_ops || optlen <= 1)
4285 goto err_clear;
4286 strncpy(optval, icsk->icsk_ca_ops->name, optlen);
4287 optval[optlen - 1] = 0;
4288 break;
4289 case TCP_SAVED_SYN:
4290 tp = tcp_sk(sk);
4291
4292 if (optlen <= 0 || !tp->saved_syn ||
4293 optlen > tp->saved_syn[0])
4294 goto err_clear;
4295 memcpy(optval, tp->saved_syn + 1, optlen);
4296 break;
4297 default:
4298 goto err_clear;
4299 }
4300 } else if (level == SOL_IP) {
4301 struct inet_sock *inet = inet_sk(sk);
4302
4303 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4304 goto err_clear;
4305
4306 /* Only some options are supported */
4307 switch (optname) {
4308 case IP_TOS:
4309 *((int *)optval) = (int)inet->tos;
4310 break;
4311 default:
4312 goto err_clear;
4313 }
4314 #if IS_ENABLED(CONFIG_IPV6)
4315 } else if (level == SOL_IPV6) {
4316 struct ipv6_pinfo *np = inet6_sk(sk);
4317
4318 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4319 goto err_clear;
4320
4321 /* Only some options are supported */
4322 switch (optname) {
4323 case IPV6_TCLASS:
4324 *((int *)optval) = (int)np->tclass;
4325 break;
4326 default:
4327 goto err_clear;
4328 }
4329 #endif
4330 } else {
4331 goto err_clear;
4332 }
4333 return 0;
4334 #endif
4335 err_clear:
4336 memset(optval, 0, optlen);
4337 return -EINVAL;
4338 }
4339
4340 static const struct bpf_func_proto bpf_getsockopt_proto = {
4341 .func = bpf_getsockopt,
4342 .gpl_only = false,
4343 .ret_type = RET_INTEGER,
4344 .arg1_type = ARG_PTR_TO_CTX,
4345 .arg2_type = ARG_ANYTHING,
4346 .arg3_type = ARG_ANYTHING,
4347 .arg4_type = ARG_PTR_TO_UNINIT_MEM,
4348 .arg5_type = ARG_CONST_SIZE,
4349 };
4350
4351 BPF_CALL_2(bpf_sock_ops_cb_flags_set, struct bpf_sock_ops_kern *, bpf_sock,
4352 int, argval)
4353 {
4354 struct sock *sk = bpf_sock->sk;
4355 int val = argval & BPF_SOCK_OPS_ALL_CB_FLAGS;
4356
4357 if (!IS_ENABLED(CONFIG_INET) || !sk_fullsock(sk))
4358 return -EINVAL;
4359
4360 if (val)
4361 tcp_sk(sk)->bpf_sock_ops_cb_flags = val;
4362
4363 return argval & (~BPF_SOCK_OPS_ALL_CB_FLAGS);
4364 }
4365
4366 static const struct bpf_func_proto bpf_sock_ops_cb_flags_set_proto = {
4367 .func = bpf_sock_ops_cb_flags_set,
4368 .gpl_only = false,
4369 .ret_type = RET_INTEGER,
4370 .arg1_type = ARG_PTR_TO_CTX,
4371 .arg2_type = ARG_ANYTHING,
4372 };
4373
4374 const struct ipv6_bpf_stub *ipv6_bpf_stub __read_mostly;
4375 EXPORT_SYMBOL_GPL(ipv6_bpf_stub);
4376
4377 BPF_CALL_3(bpf_bind, struct bpf_sock_addr_kern *, ctx, struct sockaddr *, addr,
4378 int, addr_len)
4379 {
4380 #ifdef CONFIG_INET
4381 struct sock *sk = ctx->sk;
4382 int err;
4383
4384 /* Binding to port can be expensive so it's prohibited in the helper.
4385 * Only binding to IP is supported.
4386 */
4387 err = -EINVAL;
4388 if (addr->sa_family == AF_INET) {
4389 if (addr_len < sizeof(struct sockaddr_in))
4390 return err;
4391 if (((struct sockaddr_in *)addr)->sin_port != htons(0))
4392 return err;
4393 return __inet_bind(sk, addr, addr_len, true, false);
4394 #if IS_ENABLED(CONFIG_IPV6)
4395 } else if (addr->sa_family == AF_INET6) {
4396 if (addr_len < SIN6_LEN_RFC2133)
4397 return err;
4398 if (((struct sockaddr_in6 *)addr)->sin6_port != htons(0))
4399 return err;
4400 /* ipv6_bpf_stub cannot be NULL, since it's called from
4401 * bpf_cgroup_inet6_connect hook and ipv6 is already loaded
4402 */
4403 return ipv6_bpf_stub->inet6_bind(sk, addr, addr_len, true, false);
4404 #endif /* CONFIG_IPV6 */
4405 }
4406 #endif /* CONFIG_INET */
4407
4408 return -EAFNOSUPPORT;
4409 }
4410
4411 static const struct bpf_func_proto bpf_bind_proto = {
4412 .func = bpf_bind,
4413 .gpl_only = false,
4414 .ret_type = RET_INTEGER,
4415 .arg1_type = ARG_PTR_TO_CTX,
4416 .arg2_type = ARG_PTR_TO_MEM,
4417 .arg3_type = ARG_CONST_SIZE,
4418 };
4419
4420 #ifdef CONFIG_XFRM
4421 BPF_CALL_5(bpf_skb_get_xfrm_state, struct sk_buff *, skb, u32, index,
4422 struct bpf_xfrm_state *, to, u32, size, u64, flags)
4423 {
4424 const struct sec_path *sp = skb_sec_path(skb);
4425 const struct xfrm_state *x;
4426
4427 if (!sp || unlikely(index >= sp->len || flags))
4428 goto err_clear;
4429
4430 x = sp->xvec[index];
4431
4432 if (unlikely(size != sizeof(struct bpf_xfrm_state)))
4433 goto err_clear;
4434
4435 to->reqid = x->props.reqid;
4436 to->spi = x->id.spi;
4437 to->family = x->props.family;
4438 to->ext = 0;
4439
4440 if (to->family == AF_INET6) {
4441 memcpy(to->remote_ipv6, x->props.saddr.a6,
4442 sizeof(to->remote_ipv6));
4443 } else {
4444 to->remote_ipv4 = x->props.saddr.a4;
4445 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
4446 }
4447
4448 return 0;
4449 err_clear:
4450 memset(to, 0, size);
4451 return -EINVAL;
4452 }
4453
4454 static const struct bpf_func_proto bpf_skb_get_xfrm_state_proto = {
4455 .func = bpf_skb_get_xfrm_state,
4456 .gpl_only = false,
4457 .ret_type = RET_INTEGER,
4458 .arg1_type = ARG_PTR_TO_CTX,
4459 .arg2_type = ARG_ANYTHING,
4460 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
4461 .arg4_type = ARG_CONST_SIZE,
4462 .arg5_type = ARG_ANYTHING,
4463 };
4464 #endif
4465
4466 #if IS_ENABLED(CONFIG_INET) || IS_ENABLED(CONFIG_IPV6)
4467 static int bpf_fib_set_fwd_params(struct bpf_fib_lookup *params,
4468 const struct neighbour *neigh,
4469 const struct net_device *dev)
4470 {
4471 memcpy(params->dmac, neigh->ha, ETH_ALEN);
4472 memcpy(params->smac, dev->dev_addr, ETH_ALEN);
4473 params->h_vlan_TCI = 0;
4474 params->h_vlan_proto = 0;
4475 params->ifindex = dev->ifindex;
4476
4477 return 0;
4478 }
4479 #endif
4480
4481 #if IS_ENABLED(CONFIG_INET)
4482 static int bpf_ipv4_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4483 u32 flags, bool check_mtu)
4484 {
4485 struct in_device *in_dev;
4486 struct neighbour *neigh;
4487 struct net_device *dev;
4488 struct fib_result res;
4489 struct fib_nh *nh;
4490 struct flowi4 fl4;
4491 int err;
4492 u32 mtu;
4493
4494 dev = dev_get_by_index_rcu(net, params->ifindex);
4495 if (unlikely(!dev))
4496 return -ENODEV;
4497
4498 /* verify forwarding is enabled on this interface */
4499 in_dev = __in_dev_get_rcu(dev);
4500 if (unlikely(!in_dev || !IN_DEV_FORWARD(in_dev)))
4501 return BPF_FIB_LKUP_RET_FWD_DISABLED;
4502
4503 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
4504 fl4.flowi4_iif = 1;
4505 fl4.flowi4_oif = params->ifindex;
4506 } else {
4507 fl4.flowi4_iif = params->ifindex;
4508 fl4.flowi4_oif = 0;
4509 }
4510 fl4.flowi4_tos = params->tos & IPTOS_RT_MASK;
4511 fl4.flowi4_scope = RT_SCOPE_UNIVERSE;
4512 fl4.flowi4_flags = 0;
4513
4514 fl4.flowi4_proto = params->l4_protocol;
4515 fl4.daddr = params->ipv4_dst;
4516 fl4.saddr = params->ipv4_src;
4517 fl4.fl4_sport = params->sport;
4518 fl4.fl4_dport = params->dport;
4519
4520 if (flags & BPF_FIB_LOOKUP_DIRECT) {
4521 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
4522 struct fib_table *tb;
4523
4524 tb = fib_get_table(net, tbid);
4525 if (unlikely(!tb))
4526 return BPF_FIB_LKUP_RET_NOT_FWDED;
4527
4528 err = fib_table_lookup(tb, &fl4, &res, FIB_LOOKUP_NOREF);
4529 } else {
4530 fl4.flowi4_mark = 0;
4531 fl4.flowi4_secid = 0;
4532 fl4.flowi4_tun_key.tun_id = 0;
4533 fl4.flowi4_uid = sock_net_uid(net, NULL);
4534
4535 err = fib_lookup(net, &fl4, &res, FIB_LOOKUP_NOREF);
4536 }
4537
4538 if (err) {
4539 /* map fib lookup errors to RTN_ type */
4540 if (err == -EINVAL)
4541 return BPF_FIB_LKUP_RET_BLACKHOLE;
4542 if (err == -EHOSTUNREACH)
4543 return BPF_FIB_LKUP_RET_UNREACHABLE;
4544 if (err == -EACCES)
4545 return BPF_FIB_LKUP_RET_PROHIBIT;
4546
4547 return BPF_FIB_LKUP_RET_NOT_FWDED;
4548 }
4549
4550 if (res.type != RTN_UNICAST)
4551 return BPF_FIB_LKUP_RET_NOT_FWDED;
4552
4553 if (res.fi->fib_nhs > 1)
4554 fib_select_path(net, &res, &fl4, NULL);
4555
4556 if (check_mtu) {
4557 mtu = ip_mtu_from_fib_result(&res, params->ipv4_dst);
4558 if (params->tot_len > mtu)
4559 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4560 }
4561
4562 nh = &res.fi->fib_nh[res.nh_sel];
4563
4564 /* do not handle lwt encaps right now */
4565 if (nh->nh_lwtstate)
4566 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
4567
4568 dev = nh->nh_dev;
4569 if (nh->nh_gw)
4570 params->ipv4_dst = nh->nh_gw;
4571
4572 params->rt_metric = res.fi->fib_priority;
4573
4574 /* xdp and cls_bpf programs are run in RCU-bh so
4575 * rcu_read_lock_bh is not needed here
4576 */
4577 neigh = __ipv4_neigh_lookup_noref(dev, (__force u32)params->ipv4_dst);
4578 if (!neigh)
4579 return BPF_FIB_LKUP_RET_NO_NEIGH;
4580
4581 return bpf_fib_set_fwd_params(params, neigh, dev);
4582 }
4583 #endif
4584
4585 #if IS_ENABLED(CONFIG_IPV6)
4586 static int bpf_ipv6_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4587 u32 flags, bool check_mtu)
4588 {
4589 struct in6_addr *src = (struct in6_addr *) params->ipv6_src;
4590 struct in6_addr *dst = (struct in6_addr *) params->ipv6_dst;
4591 struct neighbour *neigh;
4592 struct net_device *dev;
4593 struct inet6_dev *idev;
4594 struct fib6_info *f6i;
4595 struct flowi6 fl6;
4596 int strict = 0;
4597 int oif;
4598 u32 mtu;
4599
4600 /* link local addresses are never forwarded */
4601 if (rt6_need_strict(dst) || rt6_need_strict(src))
4602 return BPF_FIB_LKUP_RET_NOT_FWDED;
4603
4604 dev = dev_get_by_index_rcu(net, params->ifindex);
4605 if (unlikely(!dev))
4606 return -ENODEV;
4607
4608 idev = __in6_dev_get_safely(dev);
4609 if (unlikely(!idev || !net->ipv6.devconf_all->forwarding))
4610 return BPF_FIB_LKUP_RET_FWD_DISABLED;
4611
4612 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
4613 fl6.flowi6_iif = 1;
4614 oif = fl6.flowi6_oif = params->ifindex;
4615 } else {
4616 oif = fl6.flowi6_iif = params->ifindex;
4617 fl6.flowi6_oif = 0;
4618 strict = RT6_LOOKUP_F_HAS_SADDR;
4619 }
4620 fl6.flowlabel = params->flowinfo;
4621 fl6.flowi6_scope = 0;
4622 fl6.flowi6_flags = 0;
4623 fl6.mp_hash = 0;
4624
4625 fl6.flowi6_proto = params->l4_protocol;
4626 fl6.daddr = *dst;
4627 fl6.saddr = *src;
4628 fl6.fl6_sport = params->sport;
4629 fl6.fl6_dport = params->dport;
4630
4631 if (flags & BPF_FIB_LOOKUP_DIRECT) {
4632 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
4633 struct fib6_table *tb;
4634
4635 tb = ipv6_stub->fib6_get_table(net, tbid);
4636 if (unlikely(!tb))
4637 return BPF_FIB_LKUP_RET_NOT_FWDED;
4638
4639 f6i = ipv6_stub->fib6_table_lookup(net, tb, oif, &fl6, strict);
4640 } else {
4641 fl6.flowi6_mark = 0;
4642 fl6.flowi6_secid = 0;
4643 fl6.flowi6_tun_key.tun_id = 0;
4644 fl6.flowi6_uid = sock_net_uid(net, NULL);
4645
4646 f6i = ipv6_stub->fib6_lookup(net, oif, &fl6, strict);
4647 }
4648
4649 if (unlikely(IS_ERR_OR_NULL(f6i) || f6i == net->ipv6.fib6_null_entry))
4650 return BPF_FIB_LKUP_RET_NOT_FWDED;
4651
4652 if (unlikely(f6i->fib6_flags & RTF_REJECT)) {
4653 switch (f6i->fib6_type) {
4654 case RTN_BLACKHOLE:
4655 return BPF_FIB_LKUP_RET_BLACKHOLE;
4656 case RTN_UNREACHABLE:
4657 return BPF_FIB_LKUP_RET_UNREACHABLE;
4658 case RTN_PROHIBIT:
4659 return BPF_FIB_LKUP_RET_PROHIBIT;
4660 default:
4661 return BPF_FIB_LKUP_RET_NOT_FWDED;
4662 }
4663 }
4664
4665 if (f6i->fib6_type != RTN_UNICAST)
4666 return BPF_FIB_LKUP_RET_NOT_FWDED;
4667
4668 if (f6i->fib6_nsiblings && fl6.flowi6_oif == 0)
4669 f6i = ipv6_stub->fib6_multipath_select(net, f6i, &fl6,
4670 fl6.flowi6_oif, NULL,
4671 strict);
4672
4673 if (check_mtu) {
4674 mtu = ipv6_stub->ip6_mtu_from_fib6(f6i, dst, src);
4675 if (params->tot_len > mtu)
4676 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4677 }
4678
4679 if (f6i->fib6_nh.nh_lwtstate)
4680 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
4681
4682 if (f6i->fib6_flags & RTF_GATEWAY)
4683 *dst = f6i->fib6_nh.nh_gw;
4684
4685 dev = f6i->fib6_nh.nh_dev;
4686 params->rt_metric = f6i->fib6_metric;
4687
4688 /* xdp and cls_bpf programs are run in RCU-bh so rcu_read_lock_bh is
4689 * not needed here. Can not use __ipv6_neigh_lookup_noref here
4690 * because we need to get nd_tbl via the stub
4691 */
4692 neigh = ___neigh_lookup_noref(ipv6_stub->nd_tbl, neigh_key_eq128,
4693 ndisc_hashfn, dst, dev);
4694 if (!neigh)
4695 return BPF_FIB_LKUP_RET_NO_NEIGH;
4696
4697 return bpf_fib_set_fwd_params(params, neigh, dev);
4698 }
4699 #endif
4700
4701 BPF_CALL_4(bpf_xdp_fib_lookup, struct xdp_buff *, ctx,
4702 struct bpf_fib_lookup *, params, int, plen, u32, flags)
4703 {
4704 if (plen < sizeof(*params))
4705 return -EINVAL;
4706
4707 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
4708 return -EINVAL;
4709
4710 switch (params->family) {
4711 #if IS_ENABLED(CONFIG_INET)
4712 case AF_INET:
4713 return bpf_ipv4_fib_lookup(dev_net(ctx->rxq->dev), params,
4714 flags, true);
4715 #endif
4716 #if IS_ENABLED(CONFIG_IPV6)
4717 case AF_INET6:
4718 return bpf_ipv6_fib_lookup(dev_net(ctx->rxq->dev), params,
4719 flags, true);
4720 #endif
4721 }
4722 return -EAFNOSUPPORT;
4723 }
4724
4725 static const struct bpf_func_proto bpf_xdp_fib_lookup_proto = {
4726 .func = bpf_xdp_fib_lookup,
4727 .gpl_only = true,
4728 .ret_type = RET_INTEGER,
4729 .arg1_type = ARG_PTR_TO_CTX,
4730 .arg2_type = ARG_PTR_TO_MEM,
4731 .arg3_type = ARG_CONST_SIZE,
4732 .arg4_type = ARG_ANYTHING,
4733 };
4734
4735 BPF_CALL_4(bpf_skb_fib_lookup, struct sk_buff *, skb,
4736 struct bpf_fib_lookup *, params, int, plen, u32, flags)
4737 {
4738 struct net *net = dev_net(skb->dev);
4739 int rc = -EAFNOSUPPORT;
4740
4741 if (plen < sizeof(*params))
4742 return -EINVAL;
4743
4744 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
4745 return -EINVAL;
4746
4747 switch (params->family) {
4748 #if IS_ENABLED(CONFIG_INET)
4749 case AF_INET:
4750 rc = bpf_ipv4_fib_lookup(net, params, flags, false);
4751 break;
4752 #endif
4753 #if IS_ENABLED(CONFIG_IPV6)
4754 case AF_INET6:
4755 rc = bpf_ipv6_fib_lookup(net, params, flags, false);
4756 break;
4757 #endif
4758 }
4759
4760 if (!rc) {
4761 struct net_device *dev;
4762
4763 dev = dev_get_by_index_rcu(net, params->ifindex);
4764 if (!is_skb_forwardable(dev, skb))
4765 rc = BPF_FIB_LKUP_RET_FRAG_NEEDED;
4766 }
4767
4768 return rc;
4769 }
4770
4771 static const struct bpf_func_proto bpf_skb_fib_lookup_proto = {
4772 .func = bpf_skb_fib_lookup,
4773 .gpl_only = true,
4774 .ret_type = RET_INTEGER,
4775 .arg1_type = ARG_PTR_TO_CTX,
4776 .arg2_type = ARG_PTR_TO_MEM,
4777 .arg3_type = ARG_CONST_SIZE,
4778 .arg4_type = ARG_ANYTHING,
4779 };
4780
4781 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4782 static int bpf_push_seg6_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
4783 {
4784 int err;
4785 struct ipv6_sr_hdr *srh = (struct ipv6_sr_hdr *)hdr;
4786
4787 if (!seg6_validate_srh(srh, len))
4788 return -EINVAL;
4789
4790 switch (type) {
4791 case BPF_LWT_ENCAP_SEG6_INLINE:
4792 if (skb->protocol != htons(ETH_P_IPV6))
4793 return -EBADMSG;
4794
4795 err = seg6_do_srh_inline(skb, srh);
4796 break;
4797 case BPF_LWT_ENCAP_SEG6:
4798 skb_reset_inner_headers(skb);
4799 skb->encapsulation = 1;
4800 err = seg6_do_srh_encap(skb, srh, IPPROTO_IPV6);
4801 break;
4802 default:
4803 return -EINVAL;
4804 }
4805
4806 bpf_compute_data_pointers(skb);
4807 if (err)
4808 return err;
4809
4810 ipv6_hdr(skb)->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
4811 skb_set_transport_header(skb, sizeof(struct ipv6hdr));
4812
4813 return seg6_lookup_nexthop(skb, NULL, 0);
4814 }
4815 #endif /* CONFIG_IPV6_SEG6_BPF */
4816
4817 #if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
4818 static int bpf_push_ip_encap(struct sk_buff *skb, void *hdr, u32 len,
4819 bool ingress)
4820 {
4821 return bpf_lwt_push_ip_encap(skb, hdr, len, ingress);
4822 }
4823 #endif
4824
4825 BPF_CALL_4(bpf_lwt_in_push_encap, struct sk_buff *, skb, u32, type, void *, hdr,
4826 u32, len)
4827 {
4828 switch (type) {
4829 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4830 case BPF_LWT_ENCAP_SEG6:
4831 case BPF_LWT_ENCAP_SEG6_INLINE:
4832 return bpf_push_seg6_encap(skb, type, hdr, len);
4833 #endif
4834 #if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
4835 case BPF_LWT_ENCAP_IP:
4836 return bpf_push_ip_encap(skb, hdr, len, true /* ingress */);
4837 #endif
4838 default:
4839 return -EINVAL;
4840 }
4841 }
4842
4843 BPF_CALL_4(bpf_lwt_xmit_push_encap, struct sk_buff *, skb, u32, type,
4844 void *, hdr, u32, len)
4845 {
4846 switch (type) {
4847 #if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
4848 case BPF_LWT_ENCAP_IP:
4849 return bpf_push_ip_encap(skb, hdr, len, false /* egress */);
4850 #endif
4851 default:
4852 return -EINVAL;
4853 }
4854 }
4855
4856 static const struct bpf_func_proto bpf_lwt_in_push_encap_proto = {
4857 .func = bpf_lwt_in_push_encap,
4858 .gpl_only = false,
4859 .ret_type = RET_INTEGER,
4860 .arg1_type = ARG_PTR_TO_CTX,
4861 .arg2_type = ARG_ANYTHING,
4862 .arg3_type = ARG_PTR_TO_MEM,
4863 .arg4_type = ARG_CONST_SIZE
4864 };
4865
4866 static const struct bpf_func_proto bpf_lwt_xmit_push_encap_proto = {
4867 .func = bpf_lwt_xmit_push_encap,
4868 .gpl_only = false,
4869 .ret_type = RET_INTEGER,
4870 .arg1_type = ARG_PTR_TO_CTX,
4871 .arg2_type = ARG_ANYTHING,
4872 .arg3_type = ARG_PTR_TO_MEM,
4873 .arg4_type = ARG_CONST_SIZE
4874 };
4875
4876 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4877 BPF_CALL_4(bpf_lwt_seg6_store_bytes, struct sk_buff *, skb, u32, offset,
4878 const void *, from, u32, len)
4879 {
4880 struct seg6_bpf_srh_state *srh_state =
4881 this_cpu_ptr(&seg6_bpf_srh_states);
4882 struct ipv6_sr_hdr *srh = srh_state->srh;
4883 void *srh_tlvs, *srh_end, *ptr;
4884 int srhoff = 0;
4885
4886 if (srh == NULL)
4887 return -EINVAL;
4888
4889 srh_tlvs = (void *)((char *)srh + ((srh->first_segment + 1) << 4));
4890 srh_end = (void *)((char *)srh + sizeof(*srh) + srh_state->hdrlen);
4891
4892 ptr = skb->data + offset;
4893 if (ptr >= srh_tlvs && ptr + len <= srh_end)
4894 srh_state->valid = false;
4895 else if (ptr < (void *)&srh->flags ||
4896 ptr + len > (void *)&srh->segments)
4897 return -EFAULT;
4898
4899 if (unlikely(bpf_try_make_writable(skb, offset + len)))
4900 return -EFAULT;
4901 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
4902 return -EINVAL;
4903 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
4904
4905 memcpy(skb->data + offset, from, len);
4906 return 0;
4907 }
4908
4909 static const struct bpf_func_proto bpf_lwt_seg6_store_bytes_proto = {
4910 .func = bpf_lwt_seg6_store_bytes,
4911 .gpl_only = false,
4912 .ret_type = RET_INTEGER,
4913 .arg1_type = ARG_PTR_TO_CTX,
4914 .arg2_type = ARG_ANYTHING,
4915 .arg3_type = ARG_PTR_TO_MEM,
4916 .arg4_type = ARG_CONST_SIZE
4917 };
4918
4919 static void bpf_update_srh_state(struct sk_buff *skb)
4920 {
4921 struct seg6_bpf_srh_state *srh_state =
4922 this_cpu_ptr(&seg6_bpf_srh_states);
4923 int srhoff = 0;
4924
4925 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0) {
4926 srh_state->srh = NULL;
4927 } else {
4928 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
4929 srh_state->hdrlen = srh_state->srh->hdrlen << 3;
4930 srh_state->valid = true;
4931 }
4932 }
4933
4934 BPF_CALL_4(bpf_lwt_seg6_action, struct sk_buff *, skb,
4935 u32, action, void *, param, u32, param_len)
4936 {
4937 struct seg6_bpf_srh_state *srh_state =
4938 this_cpu_ptr(&seg6_bpf_srh_states);
4939 int hdroff = 0;
4940 int err;
4941
4942 switch (action) {
4943 case SEG6_LOCAL_ACTION_END_X:
4944 if (!seg6_bpf_has_valid_srh(skb))
4945 return -EBADMSG;
4946 if (param_len != sizeof(struct in6_addr))
4947 return -EINVAL;
4948 return seg6_lookup_nexthop(skb, (struct in6_addr *)param, 0);
4949 case SEG6_LOCAL_ACTION_END_T:
4950 if (!seg6_bpf_has_valid_srh(skb))
4951 return -EBADMSG;
4952 if (param_len != sizeof(int))
4953 return -EINVAL;
4954 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
4955 case SEG6_LOCAL_ACTION_END_DT6:
4956 if (!seg6_bpf_has_valid_srh(skb))
4957 return -EBADMSG;
4958 if (param_len != sizeof(int))
4959 return -EINVAL;
4960
4961 if (ipv6_find_hdr(skb, &hdroff, IPPROTO_IPV6, NULL, NULL) < 0)
4962 return -EBADMSG;
4963 if (!pskb_pull(skb, hdroff))
4964 return -EBADMSG;
4965
4966 skb_postpull_rcsum(skb, skb_network_header(skb), hdroff);
4967 skb_reset_network_header(skb);
4968 skb_reset_transport_header(skb);
4969 skb->encapsulation = 0;
4970
4971 bpf_compute_data_pointers(skb);
4972 bpf_update_srh_state(skb);
4973 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
4974 case SEG6_LOCAL_ACTION_END_B6:
4975 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
4976 return -EBADMSG;
4977 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6_INLINE,
4978 param, param_len);
4979 if (!err)
4980 bpf_update_srh_state(skb);
4981
4982 return err;
4983 case SEG6_LOCAL_ACTION_END_B6_ENCAP:
4984 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
4985 return -EBADMSG;
4986 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6,
4987 param, param_len);
4988 if (!err)
4989 bpf_update_srh_state(skb);
4990
4991 return err;
4992 default:
4993 return -EINVAL;
4994 }
4995 }
4996
4997 static const struct bpf_func_proto bpf_lwt_seg6_action_proto = {
4998 .func = bpf_lwt_seg6_action,
4999 .gpl_only = false,
5000 .ret_type = RET_INTEGER,
5001 .arg1_type = ARG_PTR_TO_CTX,
5002 .arg2_type = ARG_ANYTHING,
5003 .arg3_type = ARG_PTR_TO_MEM,
5004 .arg4_type = ARG_CONST_SIZE
5005 };
5006
5007 BPF_CALL_3(bpf_lwt_seg6_adjust_srh, struct sk_buff *, skb, u32, offset,
5008 s32, len)
5009 {
5010 struct seg6_bpf_srh_state *srh_state =
5011 this_cpu_ptr(&seg6_bpf_srh_states);
5012 struct ipv6_sr_hdr *srh = srh_state->srh;
5013 void *srh_end, *srh_tlvs, *ptr;
5014 struct ipv6hdr *hdr;
5015 int srhoff = 0;
5016 int ret;
5017
5018 if (unlikely(srh == NULL))
5019 return -EINVAL;
5020
5021 srh_tlvs = (void *)((unsigned char *)srh + sizeof(*srh) +
5022 ((srh->first_segment + 1) << 4));
5023 srh_end = (void *)((unsigned char *)srh + sizeof(*srh) +
5024 srh_state->hdrlen);
5025 ptr = skb->data + offset;
5026
5027 if (unlikely(ptr < srh_tlvs || ptr > srh_end))
5028 return -EFAULT;
5029 if (unlikely(len < 0 && (void *)((char *)ptr - len) > srh_end))
5030 return -EFAULT;
5031
5032 if (len > 0) {
5033 ret = skb_cow_head(skb, len);
5034 if (unlikely(ret < 0))
5035 return ret;
5036
5037 ret = bpf_skb_net_hdr_push(skb, offset, len);
5038 } else {
5039 ret = bpf_skb_net_hdr_pop(skb, offset, -1 * len);
5040 }
5041
5042 bpf_compute_data_pointers(skb);
5043 if (unlikely(ret < 0))
5044 return ret;
5045
5046 hdr = (struct ipv6hdr *)skb->data;
5047 hdr->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
5048
5049 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
5050 return -EINVAL;
5051 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
5052 srh_state->hdrlen += len;
5053 srh_state->valid = false;
5054 return 0;
5055 }
5056
5057 static const struct bpf_func_proto bpf_lwt_seg6_adjust_srh_proto = {
5058 .func = bpf_lwt_seg6_adjust_srh,
5059 .gpl_only = false,
5060 .ret_type = RET_INTEGER,
5061 .arg1_type = ARG_PTR_TO_CTX,
5062 .arg2_type = ARG_ANYTHING,
5063 .arg3_type = ARG_ANYTHING,
5064 };
5065 #endif /* CONFIG_IPV6_SEG6_BPF */
5066
5067 #define CONVERT_COMMON_TCP_SOCK_FIELDS(md_type, CONVERT) \
5068 do { \
5069 switch (si->off) { \
5070 case offsetof(md_type, snd_cwnd): \
5071 CONVERT(snd_cwnd); break; \
5072 case offsetof(md_type, srtt_us): \
5073 CONVERT(srtt_us); break; \
5074 case offsetof(md_type, snd_ssthresh): \
5075 CONVERT(snd_ssthresh); break; \
5076 case offsetof(md_type, rcv_nxt): \
5077 CONVERT(rcv_nxt); break; \
5078 case offsetof(md_type, snd_nxt): \
5079 CONVERT(snd_nxt); break; \
5080 case offsetof(md_type, snd_una): \
5081 CONVERT(snd_una); break; \
5082 case offsetof(md_type, mss_cache): \
5083 CONVERT(mss_cache); break; \
5084 case offsetof(md_type, ecn_flags): \
5085 CONVERT(ecn_flags); break; \
5086 case offsetof(md_type, rate_delivered): \
5087 CONVERT(rate_delivered); break; \
5088 case offsetof(md_type, rate_interval_us): \
5089 CONVERT(rate_interval_us); break; \
5090 case offsetof(md_type, packets_out): \
5091 CONVERT(packets_out); break; \
5092 case offsetof(md_type, retrans_out): \
5093 CONVERT(retrans_out); break; \
5094 case offsetof(md_type, total_retrans): \
5095 CONVERT(total_retrans); break; \
5096 case offsetof(md_type, segs_in): \
5097 CONVERT(segs_in); break; \
5098 case offsetof(md_type, data_segs_in): \
5099 CONVERT(data_segs_in); break; \
5100 case offsetof(md_type, segs_out): \
5101 CONVERT(segs_out); break; \
5102 case offsetof(md_type, data_segs_out): \
5103 CONVERT(data_segs_out); break; \
5104 case offsetof(md_type, lost_out): \
5105 CONVERT(lost_out); break; \
5106 case offsetof(md_type, sacked_out): \
5107 CONVERT(sacked_out); break; \
5108 case offsetof(md_type, bytes_received): \
5109 CONVERT(bytes_received); break; \
5110 case offsetof(md_type, bytes_acked): \
5111 CONVERT(bytes_acked); break; \
5112 } \
5113 } while (0)
5114
5115 #ifdef CONFIG_INET
5116 static struct sock *sk_lookup(struct net *net, struct bpf_sock_tuple *tuple,
5117 int dif, int sdif, u8 family, u8 proto)
5118 {
5119 bool refcounted = false;
5120 struct sock *sk = NULL;
5121
5122 if (family == AF_INET) {
5123 __be32 src4 = tuple->ipv4.saddr;
5124 __be32 dst4 = tuple->ipv4.daddr;
5125
5126 if (proto == IPPROTO_TCP)
5127 sk = __inet_lookup(net, &tcp_hashinfo, NULL, 0,
5128 src4, tuple->ipv4.sport,
5129 dst4, tuple->ipv4.dport,
5130 dif, sdif, &refcounted);
5131 else
5132 sk = __udp4_lib_lookup(net, src4, tuple->ipv4.sport,
5133 dst4, tuple->ipv4.dport,
5134 dif, sdif, &udp_table, NULL);
5135 #if IS_ENABLED(CONFIG_IPV6)
5136 } else {
5137 struct in6_addr *src6 = (struct in6_addr *)&tuple->ipv6.saddr;
5138 struct in6_addr *dst6 = (struct in6_addr *)&tuple->ipv6.daddr;
5139
5140 if (proto == IPPROTO_TCP)
5141 sk = __inet6_lookup(net, &tcp_hashinfo, NULL, 0,
5142 src6, tuple->ipv6.sport,
5143 dst6, ntohs(tuple->ipv6.dport),
5144 dif, sdif, &refcounted);
5145 else if (likely(ipv6_bpf_stub))
5146 sk = ipv6_bpf_stub->udp6_lib_lookup(net,
5147 src6, tuple->ipv6.sport,
5148 dst6, tuple->ipv6.dport,
5149 dif, sdif,
5150 &udp_table, NULL);
5151 #endif
5152 }
5153
5154 if (unlikely(sk && !refcounted && !sock_flag(sk, SOCK_RCU_FREE))) {
5155 WARN_ONCE(1, "Found non-RCU, unreferenced socket!");
5156 sk = NULL;
5157 }
5158 return sk;
5159 }
5160
5161 /* bpf_sk_lookup performs the core lookup for different types of sockets,
5162 * taking a reference on the socket if it doesn't have the flag SOCK_RCU_FREE.
5163 * Returns the socket as an 'unsigned long' to simplify the casting in the
5164 * callers to satisfy BPF_CALL declarations.
5165 */
5166 static unsigned long
5167 __bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5168 struct net *caller_net, u32 ifindex, u8 proto, u64 netns_id,
5169 u64 flags)
5170 {
5171 struct sock *sk = NULL;
5172 u8 family = AF_UNSPEC;
5173 struct net *net;
5174 int sdif;
5175
5176 family = len == sizeof(tuple->ipv4) ? AF_INET : AF_INET6;
5177 if (unlikely(family == AF_UNSPEC || flags ||
5178 !((s32)netns_id < 0 || netns_id <= S32_MAX)))
5179 goto out;
5180
5181 if (family == AF_INET)
5182 sdif = inet_sdif(skb);
5183 else
5184 sdif = inet6_sdif(skb);
5185
5186 if ((s32)netns_id < 0) {
5187 net = caller_net;
5188 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
5189 } else {
5190 net = get_net_ns_by_id(caller_net, netns_id);
5191 if (unlikely(!net))
5192 goto out;
5193 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
5194 put_net(net);
5195 }
5196
5197 if (sk)
5198 sk = sk_to_full_sk(sk);
5199 out:
5200 return (unsigned long) sk;
5201 }
5202
5203 static unsigned long
5204 bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5205 u8 proto, u64 netns_id, u64 flags)
5206 {
5207 struct net *caller_net;
5208 int ifindex;
5209
5210 if (skb->dev) {
5211 caller_net = dev_net(skb->dev);
5212 ifindex = skb->dev->ifindex;
5213 } else {
5214 caller_net = sock_net(skb->sk);
5215 ifindex = 0;
5216 }
5217
5218 return __bpf_sk_lookup(skb, tuple, len, caller_net, ifindex,
5219 proto, netns_id, flags);
5220 }
5221
5222 BPF_CALL_5(bpf_sk_lookup_tcp, struct sk_buff *, skb,
5223 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5224 {
5225 return bpf_sk_lookup(skb, tuple, len, IPPROTO_TCP, netns_id, flags);
5226 }
5227
5228 static const struct bpf_func_proto bpf_sk_lookup_tcp_proto = {
5229 .func = bpf_sk_lookup_tcp,
5230 .gpl_only = false,
5231 .pkt_access = true,
5232 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5233 .arg1_type = ARG_PTR_TO_CTX,
5234 .arg2_type = ARG_PTR_TO_MEM,
5235 .arg3_type = ARG_CONST_SIZE,
5236 .arg4_type = ARG_ANYTHING,
5237 .arg5_type = ARG_ANYTHING,
5238 };
5239
5240 BPF_CALL_5(bpf_sk_lookup_udp, struct sk_buff *, skb,
5241 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5242 {
5243 return bpf_sk_lookup(skb, tuple, len, IPPROTO_UDP, netns_id, flags);
5244 }
5245
5246 static const struct bpf_func_proto bpf_sk_lookup_udp_proto = {
5247 .func = bpf_sk_lookup_udp,
5248 .gpl_only = false,
5249 .pkt_access = true,
5250 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5251 .arg1_type = ARG_PTR_TO_CTX,
5252 .arg2_type = ARG_PTR_TO_MEM,
5253 .arg3_type = ARG_CONST_SIZE,
5254 .arg4_type = ARG_ANYTHING,
5255 .arg5_type = ARG_ANYTHING,
5256 };
5257
5258 BPF_CALL_1(bpf_sk_release, struct sock *, sk)
5259 {
5260 if (!sock_flag(sk, SOCK_RCU_FREE))
5261 sock_gen_put(sk);
5262 return 0;
5263 }
5264
5265 static const struct bpf_func_proto bpf_sk_release_proto = {
5266 .func = bpf_sk_release,
5267 .gpl_only = false,
5268 .ret_type = RET_INTEGER,
5269 .arg1_type = ARG_PTR_TO_SOCKET,
5270 };
5271
5272 BPF_CALL_5(bpf_xdp_sk_lookup_udp, struct xdp_buff *, ctx,
5273 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5274 {
5275 struct net *caller_net = dev_net(ctx->rxq->dev);
5276 int ifindex = ctx->rxq->dev->ifindex;
5277
5278 return __bpf_sk_lookup(NULL, tuple, len, caller_net, ifindex,
5279 IPPROTO_UDP, netns_id, flags);
5280 }
5281
5282 static const struct bpf_func_proto bpf_xdp_sk_lookup_udp_proto = {
5283 .func = bpf_xdp_sk_lookup_udp,
5284 .gpl_only = false,
5285 .pkt_access = true,
5286 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5287 .arg1_type = ARG_PTR_TO_CTX,
5288 .arg2_type = ARG_PTR_TO_MEM,
5289 .arg3_type = ARG_CONST_SIZE,
5290 .arg4_type = ARG_ANYTHING,
5291 .arg5_type = ARG_ANYTHING,
5292 };
5293
5294 BPF_CALL_5(bpf_xdp_sk_lookup_tcp, struct xdp_buff *, ctx,
5295 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5296 {
5297 struct net *caller_net = dev_net(ctx->rxq->dev);
5298 int ifindex = ctx->rxq->dev->ifindex;
5299
5300 return __bpf_sk_lookup(NULL, tuple, len, caller_net, ifindex,
5301 IPPROTO_TCP, netns_id, flags);
5302 }
5303
5304 static const struct bpf_func_proto bpf_xdp_sk_lookup_tcp_proto = {
5305 .func = bpf_xdp_sk_lookup_tcp,
5306 .gpl_only = false,
5307 .pkt_access = true,
5308 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5309 .arg1_type = ARG_PTR_TO_CTX,
5310 .arg2_type = ARG_PTR_TO_MEM,
5311 .arg3_type = ARG_CONST_SIZE,
5312 .arg4_type = ARG_ANYTHING,
5313 .arg5_type = ARG_ANYTHING,
5314 };
5315
5316 BPF_CALL_5(bpf_sock_addr_sk_lookup_tcp, struct bpf_sock_addr_kern *, ctx,
5317 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5318 {
5319 return __bpf_sk_lookup(NULL, tuple, len, sock_net(ctx->sk), 0,
5320 IPPROTO_TCP, netns_id, flags);
5321 }
5322
5323 static const struct bpf_func_proto bpf_sock_addr_sk_lookup_tcp_proto = {
5324 .func = bpf_sock_addr_sk_lookup_tcp,
5325 .gpl_only = false,
5326 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5327 .arg1_type = ARG_PTR_TO_CTX,
5328 .arg2_type = ARG_PTR_TO_MEM,
5329 .arg3_type = ARG_CONST_SIZE,
5330 .arg4_type = ARG_ANYTHING,
5331 .arg5_type = ARG_ANYTHING,
5332 };
5333
5334 BPF_CALL_5(bpf_sock_addr_sk_lookup_udp, struct bpf_sock_addr_kern *, ctx,
5335 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5336 {
5337 return __bpf_sk_lookup(NULL, tuple, len, sock_net(ctx->sk), 0,
5338 IPPROTO_UDP, netns_id, flags);
5339 }
5340
5341 static const struct bpf_func_proto bpf_sock_addr_sk_lookup_udp_proto = {
5342 .func = bpf_sock_addr_sk_lookup_udp,
5343 .gpl_only = false,
5344 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5345 .arg1_type = ARG_PTR_TO_CTX,
5346 .arg2_type = ARG_PTR_TO_MEM,
5347 .arg3_type = ARG_CONST_SIZE,
5348 .arg4_type = ARG_ANYTHING,
5349 .arg5_type = ARG_ANYTHING,
5350 };
5351
5352 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
5353 struct bpf_insn_access_aux *info)
5354 {
5355 if (off < 0 || off >= offsetofend(struct bpf_tcp_sock, bytes_acked))
5356 return false;
5357
5358 if (off % size != 0)
5359 return false;
5360
5361 switch (off) {
5362 case offsetof(struct bpf_tcp_sock, bytes_received):
5363 case offsetof(struct bpf_tcp_sock, bytes_acked):
5364 return size == sizeof(__u64);
5365 default:
5366 return size == sizeof(__u32);
5367 }
5368 }
5369
5370 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
5371 const struct bpf_insn *si,
5372 struct bpf_insn *insn_buf,
5373 struct bpf_prog *prog, u32 *target_size)
5374 {
5375 struct bpf_insn *insn = insn_buf;
5376
5377 #define BPF_TCP_SOCK_GET_COMMON(FIELD) \
5378 do { \
5379 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, FIELD) > \
5380 FIELD_SIZEOF(struct bpf_tcp_sock, FIELD)); \
5381 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct tcp_sock, FIELD),\
5382 si->dst_reg, si->src_reg, \
5383 offsetof(struct tcp_sock, FIELD)); \
5384 } while (0)
5385
5386 CONVERT_COMMON_TCP_SOCK_FIELDS(struct bpf_tcp_sock,
5387 BPF_TCP_SOCK_GET_COMMON);
5388
5389 if (insn > insn_buf)
5390 return insn - insn_buf;
5391
5392 switch (si->off) {
5393 case offsetof(struct bpf_tcp_sock, rtt_min):
5394 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, rtt_min) !=
5395 sizeof(struct minmax));
5396 BUILD_BUG_ON(sizeof(struct minmax) <
5397 sizeof(struct minmax_sample));
5398
5399 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5400 offsetof(struct tcp_sock, rtt_min) +
5401 offsetof(struct minmax_sample, v));
5402 break;
5403 }
5404
5405 return insn - insn_buf;
5406 }
5407
5408 BPF_CALL_1(bpf_tcp_sock, struct sock *, sk)
5409 {
5410 sk = sk_to_full_sk(sk);
5411
5412 if (sk_fullsock(sk) && sk->sk_protocol == IPPROTO_TCP)
5413 return (unsigned long)sk;
5414
5415 return (unsigned long)NULL;
5416 }
5417
5418 static const struct bpf_func_proto bpf_tcp_sock_proto = {
5419 .func = bpf_tcp_sock,
5420 .gpl_only = false,
5421 .ret_type = RET_PTR_TO_TCP_SOCK_OR_NULL,
5422 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
5423 };
5424
5425 BPF_CALL_1(bpf_skb_ecn_set_ce, struct sk_buff *, skb)
5426 {
5427 unsigned int iphdr_len;
5428
5429 if (skb->protocol == cpu_to_be16(ETH_P_IP))
5430 iphdr_len = sizeof(struct iphdr);
5431 else if (skb->protocol == cpu_to_be16(ETH_P_IPV6))
5432 iphdr_len = sizeof(struct ipv6hdr);
5433 else
5434 return 0;
5435
5436 if (skb_headlen(skb) < iphdr_len)
5437 return 0;
5438
5439 if (skb_cloned(skb) && !skb_clone_writable(skb, iphdr_len))
5440 return 0;
5441
5442 return INET_ECN_set_ce(skb);
5443 }
5444
5445 static const struct bpf_func_proto bpf_skb_ecn_set_ce_proto = {
5446 .func = bpf_skb_ecn_set_ce,
5447 .gpl_only = false,
5448 .ret_type = RET_INTEGER,
5449 .arg1_type = ARG_PTR_TO_CTX,
5450 };
5451 #endif /* CONFIG_INET */
5452
5453 bool bpf_helper_changes_pkt_data(void *func)
5454 {
5455 if (func == bpf_skb_vlan_push ||
5456 func == bpf_skb_vlan_pop ||
5457 func == bpf_skb_store_bytes ||
5458 func == bpf_skb_change_proto ||
5459 func == bpf_skb_change_head ||
5460 func == sk_skb_change_head ||
5461 func == bpf_skb_change_tail ||
5462 func == sk_skb_change_tail ||
5463 func == bpf_skb_adjust_room ||
5464 func == bpf_skb_pull_data ||
5465 func == sk_skb_pull_data ||
5466 func == bpf_clone_redirect ||
5467 func == bpf_l3_csum_replace ||
5468 func == bpf_l4_csum_replace ||
5469 func == bpf_xdp_adjust_head ||
5470 func == bpf_xdp_adjust_meta ||
5471 func == bpf_msg_pull_data ||
5472 func == bpf_msg_push_data ||
5473 func == bpf_msg_pop_data ||
5474 func == bpf_xdp_adjust_tail ||
5475 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5476 func == bpf_lwt_seg6_store_bytes ||
5477 func == bpf_lwt_seg6_adjust_srh ||
5478 func == bpf_lwt_seg6_action ||
5479 #endif
5480 func == bpf_lwt_in_push_encap ||
5481 func == bpf_lwt_xmit_push_encap)
5482 return true;
5483
5484 return false;
5485 }
5486
5487 static const struct bpf_func_proto *
5488 bpf_base_func_proto(enum bpf_func_id func_id)
5489 {
5490 switch (func_id) {
5491 case BPF_FUNC_map_lookup_elem:
5492 return &bpf_map_lookup_elem_proto;
5493 case BPF_FUNC_map_update_elem:
5494 return &bpf_map_update_elem_proto;
5495 case BPF_FUNC_map_delete_elem:
5496 return &bpf_map_delete_elem_proto;
5497 case BPF_FUNC_map_push_elem:
5498 return &bpf_map_push_elem_proto;
5499 case BPF_FUNC_map_pop_elem:
5500 return &bpf_map_pop_elem_proto;
5501 case BPF_FUNC_map_peek_elem:
5502 return &bpf_map_peek_elem_proto;
5503 case BPF_FUNC_get_prandom_u32:
5504 return &bpf_get_prandom_u32_proto;
5505 case BPF_FUNC_get_smp_processor_id:
5506 return &bpf_get_raw_smp_processor_id_proto;
5507 case BPF_FUNC_get_numa_node_id:
5508 return &bpf_get_numa_node_id_proto;
5509 case BPF_FUNC_tail_call:
5510 return &bpf_tail_call_proto;
5511 case BPF_FUNC_ktime_get_ns:
5512 return &bpf_ktime_get_ns_proto;
5513 default:
5514 break;
5515 }
5516
5517 if (!capable(CAP_SYS_ADMIN))
5518 return NULL;
5519
5520 switch (func_id) {
5521 case BPF_FUNC_spin_lock:
5522 return &bpf_spin_lock_proto;
5523 case BPF_FUNC_spin_unlock:
5524 return &bpf_spin_unlock_proto;
5525 case BPF_FUNC_trace_printk:
5526 return bpf_get_trace_printk_proto();
5527 default:
5528 return NULL;
5529 }
5530 }
5531
5532 static const struct bpf_func_proto *
5533 sock_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5534 {
5535 switch (func_id) {
5536 /* inet and inet6 sockets are created in a process
5537 * context so there is always a valid uid/gid
5538 */
5539 case BPF_FUNC_get_current_uid_gid:
5540 return &bpf_get_current_uid_gid_proto;
5541 case BPF_FUNC_get_local_storage:
5542 return &bpf_get_local_storage_proto;
5543 default:
5544 return bpf_base_func_proto(func_id);
5545 }
5546 }
5547
5548 static const struct bpf_func_proto *
5549 sock_addr_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5550 {
5551 switch (func_id) {
5552 /* inet and inet6 sockets are created in a process
5553 * context so there is always a valid uid/gid
5554 */
5555 case BPF_FUNC_get_current_uid_gid:
5556 return &bpf_get_current_uid_gid_proto;
5557 case BPF_FUNC_bind:
5558 switch (prog->expected_attach_type) {
5559 case BPF_CGROUP_INET4_CONNECT:
5560 case BPF_CGROUP_INET6_CONNECT:
5561 return &bpf_bind_proto;
5562 default:
5563 return NULL;
5564 }
5565 case BPF_FUNC_get_socket_cookie:
5566 return &bpf_get_socket_cookie_sock_addr_proto;
5567 case BPF_FUNC_get_local_storage:
5568 return &bpf_get_local_storage_proto;
5569 #ifdef CONFIG_INET
5570 case BPF_FUNC_sk_lookup_tcp:
5571 return &bpf_sock_addr_sk_lookup_tcp_proto;
5572 case BPF_FUNC_sk_lookup_udp:
5573 return &bpf_sock_addr_sk_lookup_udp_proto;
5574 case BPF_FUNC_sk_release:
5575 return &bpf_sk_release_proto;
5576 #endif /* CONFIG_INET */
5577 default:
5578 return bpf_base_func_proto(func_id);
5579 }
5580 }
5581
5582 static const struct bpf_func_proto *
5583 sk_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5584 {
5585 switch (func_id) {
5586 case BPF_FUNC_skb_load_bytes:
5587 return &bpf_skb_load_bytes_proto;
5588 case BPF_FUNC_skb_load_bytes_relative:
5589 return &bpf_skb_load_bytes_relative_proto;
5590 case BPF_FUNC_get_socket_cookie:
5591 return &bpf_get_socket_cookie_proto;
5592 case BPF_FUNC_get_socket_uid:
5593 return &bpf_get_socket_uid_proto;
5594 default:
5595 return bpf_base_func_proto(func_id);
5596 }
5597 }
5598
5599 static const struct bpf_func_proto *
5600 cg_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5601 {
5602 switch (func_id) {
5603 case BPF_FUNC_get_local_storage:
5604 return &bpf_get_local_storage_proto;
5605 case BPF_FUNC_sk_fullsock:
5606 return &bpf_sk_fullsock_proto;
5607 #ifdef CONFIG_INET
5608 case BPF_FUNC_tcp_sock:
5609 return &bpf_tcp_sock_proto;
5610 case BPF_FUNC_skb_ecn_set_ce:
5611 return &bpf_skb_ecn_set_ce_proto;
5612 #endif
5613 default:
5614 return sk_filter_func_proto(func_id, prog);
5615 }
5616 }
5617
5618 static const struct bpf_func_proto *
5619 tc_cls_act_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5620 {
5621 switch (func_id) {
5622 case BPF_FUNC_skb_store_bytes:
5623 return &bpf_skb_store_bytes_proto;
5624 case BPF_FUNC_skb_load_bytes:
5625 return &bpf_skb_load_bytes_proto;
5626 case BPF_FUNC_skb_load_bytes_relative:
5627 return &bpf_skb_load_bytes_relative_proto;
5628 case BPF_FUNC_skb_pull_data:
5629 return &bpf_skb_pull_data_proto;
5630 case BPF_FUNC_csum_diff:
5631 return &bpf_csum_diff_proto;
5632 case BPF_FUNC_csum_update:
5633 return &bpf_csum_update_proto;
5634 case BPF_FUNC_l3_csum_replace:
5635 return &bpf_l3_csum_replace_proto;
5636 case BPF_FUNC_l4_csum_replace:
5637 return &bpf_l4_csum_replace_proto;
5638 case BPF_FUNC_clone_redirect:
5639 return &bpf_clone_redirect_proto;
5640 case BPF_FUNC_get_cgroup_classid:
5641 return &bpf_get_cgroup_classid_proto;
5642 case BPF_FUNC_skb_vlan_push:
5643 return &bpf_skb_vlan_push_proto;
5644 case BPF_FUNC_skb_vlan_pop:
5645 return &bpf_skb_vlan_pop_proto;
5646 case BPF_FUNC_skb_change_proto:
5647 return &bpf_skb_change_proto_proto;
5648 case BPF_FUNC_skb_change_type:
5649 return &bpf_skb_change_type_proto;
5650 case BPF_FUNC_skb_adjust_room:
5651 return &bpf_skb_adjust_room_proto;
5652 case BPF_FUNC_skb_change_tail:
5653 return &bpf_skb_change_tail_proto;
5654 case BPF_FUNC_skb_get_tunnel_key:
5655 return &bpf_skb_get_tunnel_key_proto;
5656 case BPF_FUNC_skb_set_tunnel_key:
5657 return bpf_get_skb_set_tunnel_proto(func_id);
5658 case BPF_FUNC_skb_get_tunnel_opt:
5659 return &bpf_skb_get_tunnel_opt_proto;
5660 case BPF_FUNC_skb_set_tunnel_opt:
5661 return bpf_get_skb_set_tunnel_proto(func_id);
5662 case BPF_FUNC_redirect:
5663 return &bpf_redirect_proto;
5664 case BPF_FUNC_get_route_realm:
5665 return &bpf_get_route_realm_proto;
5666 case BPF_FUNC_get_hash_recalc:
5667 return &bpf_get_hash_recalc_proto;
5668 case BPF_FUNC_set_hash_invalid:
5669 return &bpf_set_hash_invalid_proto;
5670 case BPF_FUNC_set_hash:
5671 return &bpf_set_hash_proto;
5672 case BPF_FUNC_perf_event_output:
5673 return &bpf_skb_event_output_proto;
5674 case BPF_FUNC_get_smp_processor_id:
5675 return &bpf_get_smp_processor_id_proto;
5676 case BPF_FUNC_skb_under_cgroup:
5677 return &bpf_skb_under_cgroup_proto;
5678 case BPF_FUNC_get_socket_cookie:
5679 return &bpf_get_socket_cookie_proto;
5680 case BPF_FUNC_get_socket_uid:
5681 return &bpf_get_socket_uid_proto;
5682 case BPF_FUNC_fib_lookup:
5683 return &bpf_skb_fib_lookup_proto;
5684 case BPF_FUNC_sk_fullsock:
5685 return &bpf_sk_fullsock_proto;
5686 #ifdef CONFIG_XFRM
5687 case BPF_FUNC_skb_get_xfrm_state:
5688 return &bpf_skb_get_xfrm_state_proto;
5689 #endif
5690 #ifdef CONFIG_SOCK_CGROUP_DATA
5691 case BPF_FUNC_skb_cgroup_id:
5692 return &bpf_skb_cgroup_id_proto;
5693 case BPF_FUNC_skb_ancestor_cgroup_id:
5694 return &bpf_skb_ancestor_cgroup_id_proto;
5695 #endif
5696 #ifdef CONFIG_INET
5697 case BPF_FUNC_sk_lookup_tcp:
5698 return &bpf_sk_lookup_tcp_proto;
5699 case BPF_FUNC_sk_lookup_udp:
5700 return &bpf_sk_lookup_udp_proto;
5701 case BPF_FUNC_sk_release:
5702 return &bpf_sk_release_proto;
5703 case BPF_FUNC_tcp_sock:
5704 return &bpf_tcp_sock_proto;
5705 #endif
5706 default:
5707 return bpf_base_func_proto(func_id);
5708 }
5709 }
5710
5711 static const struct bpf_func_proto *
5712 xdp_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5713 {
5714 switch (func_id) {
5715 case BPF_FUNC_perf_event_output:
5716 return &bpf_xdp_event_output_proto;
5717 case BPF_FUNC_get_smp_processor_id:
5718 return &bpf_get_smp_processor_id_proto;
5719 case BPF_FUNC_csum_diff:
5720 return &bpf_csum_diff_proto;
5721 case BPF_FUNC_xdp_adjust_head:
5722 return &bpf_xdp_adjust_head_proto;
5723 case BPF_FUNC_xdp_adjust_meta:
5724 return &bpf_xdp_adjust_meta_proto;
5725 case BPF_FUNC_redirect:
5726 return &bpf_xdp_redirect_proto;
5727 case BPF_FUNC_redirect_map:
5728 return &bpf_xdp_redirect_map_proto;
5729 case BPF_FUNC_xdp_adjust_tail:
5730 return &bpf_xdp_adjust_tail_proto;
5731 case BPF_FUNC_fib_lookup:
5732 return &bpf_xdp_fib_lookup_proto;
5733 #ifdef CONFIG_INET
5734 case BPF_FUNC_sk_lookup_udp:
5735 return &bpf_xdp_sk_lookup_udp_proto;
5736 case BPF_FUNC_sk_lookup_tcp:
5737 return &bpf_xdp_sk_lookup_tcp_proto;
5738 case BPF_FUNC_sk_release:
5739 return &bpf_sk_release_proto;
5740 #endif
5741 default:
5742 return bpf_base_func_proto(func_id);
5743 }
5744 }
5745
5746 const struct bpf_func_proto bpf_sock_map_update_proto __weak;
5747 const struct bpf_func_proto bpf_sock_hash_update_proto __weak;
5748
5749 static const struct bpf_func_proto *
5750 sock_ops_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5751 {
5752 switch (func_id) {
5753 case BPF_FUNC_setsockopt:
5754 return &bpf_setsockopt_proto;
5755 case BPF_FUNC_getsockopt:
5756 return &bpf_getsockopt_proto;
5757 case BPF_FUNC_sock_ops_cb_flags_set:
5758 return &bpf_sock_ops_cb_flags_set_proto;
5759 case BPF_FUNC_sock_map_update:
5760 return &bpf_sock_map_update_proto;
5761 case BPF_FUNC_sock_hash_update:
5762 return &bpf_sock_hash_update_proto;
5763 case BPF_FUNC_get_socket_cookie:
5764 return &bpf_get_socket_cookie_sock_ops_proto;
5765 case BPF_FUNC_get_local_storage:
5766 return &bpf_get_local_storage_proto;
5767 case BPF_FUNC_perf_event_output:
5768 return &bpf_sockopt_event_output_proto;
5769 default:
5770 return bpf_base_func_proto(func_id);
5771 }
5772 }
5773
5774 const struct bpf_func_proto bpf_msg_redirect_map_proto __weak;
5775 const struct bpf_func_proto bpf_msg_redirect_hash_proto __weak;
5776
5777 static const struct bpf_func_proto *
5778 sk_msg_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5779 {
5780 switch (func_id) {
5781 case BPF_FUNC_msg_redirect_map:
5782 return &bpf_msg_redirect_map_proto;
5783 case BPF_FUNC_msg_redirect_hash:
5784 return &bpf_msg_redirect_hash_proto;
5785 case BPF_FUNC_msg_apply_bytes:
5786 return &bpf_msg_apply_bytes_proto;
5787 case BPF_FUNC_msg_cork_bytes:
5788 return &bpf_msg_cork_bytes_proto;
5789 case BPF_FUNC_msg_pull_data:
5790 return &bpf_msg_pull_data_proto;
5791 case BPF_FUNC_msg_push_data:
5792 return &bpf_msg_push_data_proto;
5793 case BPF_FUNC_msg_pop_data:
5794 return &bpf_msg_pop_data_proto;
5795 default:
5796 return bpf_base_func_proto(func_id);
5797 }
5798 }
5799
5800 const struct bpf_func_proto bpf_sk_redirect_map_proto __weak;
5801 const struct bpf_func_proto bpf_sk_redirect_hash_proto __weak;
5802
5803 static const struct bpf_func_proto *
5804 sk_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5805 {
5806 switch (func_id) {
5807 case BPF_FUNC_skb_store_bytes:
5808 return &bpf_skb_store_bytes_proto;
5809 case BPF_FUNC_skb_load_bytes:
5810 return &bpf_skb_load_bytes_proto;
5811 case BPF_FUNC_skb_pull_data:
5812 return &sk_skb_pull_data_proto;
5813 case BPF_FUNC_skb_change_tail:
5814 return &sk_skb_change_tail_proto;
5815 case BPF_FUNC_skb_change_head:
5816 return &sk_skb_change_head_proto;
5817 case BPF_FUNC_get_socket_cookie:
5818 return &bpf_get_socket_cookie_proto;
5819 case BPF_FUNC_get_socket_uid:
5820 return &bpf_get_socket_uid_proto;
5821 case BPF_FUNC_sk_redirect_map:
5822 return &bpf_sk_redirect_map_proto;
5823 case BPF_FUNC_sk_redirect_hash:
5824 return &bpf_sk_redirect_hash_proto;
5825 #ifdef CONFIG_INET
5826 case BPF_FUNC_sk_lookup_tcp:
5827 return &bpf_sk_lookup_tcp_proto;
5828 case BPF_FUNC_sk_lookup_udp:
5829 return &bpf_sk_lookup_udp_proto;
5830 case BPF_FUNC_sk_release:
5831 return &bpf_sk_release_proto;
5832 #endif
5833 default:
5834 return bpf_base_func_proto(func_id);
5835 }
5836 }
5837
5838 static const struct bpf_func_proto *
5839 flow_dissector_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5840 {
5841 switch (func_id) {
5842 case BPF_FUNC_skb_load_bytes:
5843 return &bpf_skb_load_bytes_proto;
5844 default:
5845 return bpf_base_func_proto(func_id);
5846 }
5847 }
5848
5849 static const struct bpf_func_proto *
5850 lwt_out_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5851 {
5852 switch (func_id) {
5853 case BPF_FUNC_skb_load_bytes:
5854 return &bpf_skb_load_bytes_proto;
5855 case BPF_FUNC_skb_pull_data:
5856 return &bpf_skb_pull_data_proto;
5857 case BPF_FUNC_csum_diff:
5858 return &bpf_csum_diff_proto;
5859 case BPF_FUNC_get_cgroup_classid:
5860 return &bpf_get_cgroup_classid_proto;
5861 case BPF_FUNC_get_route_realm:
5862 return &bpf_get_route_realm_proto;
5863 case BPF_FUNC_get_hash_recalc:
5864 return &bpf_get_hash_recalc_proto;
5865 case BPF_FUNC_perf_event_output:
5866 return &bpf_skb_event_output_proto;
5867 case BPF_FUNC_get_smp_processor_id:
5868 return &bpf_get_smp_processor_id_proto;
5869 case BPF_FUNC_skb_under_cgroup:
5870 return &bpf_skb_under_cgroup_proto;
5871 default:
5872 return bpf_base_func_proto(func_id);
5873 }
5874 }
5875
5876 static const struct bpf_func_proto *
5877 lwt_in_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5878 {
5879 switch (func_id) {
5880 case BPF_FUNC_lwt_push_encap:
5881 return &bpf_lwt_in_push_encap_proto;
5882 default:
5883 return lwt_out_func_proto(func_id, prog);
5884 }
5885 }
5886
5887 static const struct bpf_func_proto *
5888 lwt_xmit_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5889 {
5890 switch (func_id) {
5891 case BPF_FUNC_skb_get_tunnel_key:
5892 return &bpf_skb_get_tunnel_key_proto;
5893 case BPF_FUNC_skb_set_tunnel_key:
5894 return bpf_get_skb_set_tunnel_proto(func_id);
5895 case BPF_FUNC_skb_get_tunnel_opt:
5896 return &bpf_skb_get_tunnel_opt_proto;
5897 case BPF_FUNC_skb_set_tunnel_opt:
5898 return bpf_get_skb_set_tunnel_proto(func_id);
5899 case BPF_FUNC_redirect:
5900 return &bpf_redirect_proto;
5901 case BPF_FUNC_clone_redirect:
5902 return &bpf_clone_redirect_proto;
5903 case BPF_FUNC_skb_change_tail:
5904 return &bpf_skb_change_tail_proto;
5905 case BPF_FUNC_skb_change_head:
5906 return &bpf_skb_change_head_proto;
5907 case BPF_FUNC_skb_store_bytes:
5908 return &bpf_skb_store_bytes_proto;
5909 case BPF_FUNC_csum_update:
5910 return &bpf_csum_update_proto;
5911 case BPF_FUNC_l3_csum_replace:
5912 return &bpf_l3_csum_replace_proto;
5913 case BPF_FUNC_l4_csum_replace:
5914 return &bpf_l4_csum_replace_proto;
5915 case BPF_FUNC_set_hash_invalid:
5916 return &bpf_set_hash_invalid_proto;
5917 case BPF_FUNC_lwt_push_encap:
5918 return &bpf_lwt_xmit_push_encap_proto;
5919 default:
5920 return lwt_out_func_proto(func_id, prog);
5921 }
5922 }
5923
5924 static const struct bpf_func_proto *
5925 lwt_seg6local_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5926 {
5927 switch (func_id) {
5928 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5929 case BPF_FUNC_lwt_seg6_store_bytes:
5930 return &bpf_lwt_seg6_store_bytes_proto;
5931 case BPF_FUNC_lwt_seg6_action:
5932 return &bpf_lwt_seg6_action_proto;
5933 case BPF_FUNC_lwt_seg6_adjust_srh:
5934 return &bpf_lwt_seg6_adjust_srh_proto;
5935 #endif
5936 default:
5937 return lwt_out_func_proto(func_id, prog);
5938 }
5939 }
5940
5941 static bool bpf_skb_is_valid_access(int off, int size, enum bpf_access_type type,
5942 const struct bpf_prog *prog,
5943 struct bpf_insn_access_aux *info)
5944 {
5945 const int size_default = sizeof(__u32);
5946
5947 if (off < 0 || off >= sizeof(struct __sk_buff))
5948 return false;
5949
5950 /* The verifier guarantees that size > 0. */
5951 if (off % size != 0)
5952 return false;
5953
5954 switch (off) {
5955 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5956 if (off + size > offsetofend(struct __sk_buff, cb[4]))
5957 return false;
5958 break;
5959 case bpf_ctx_range_till(struct __sk_buff, remote_ip6[0], remote_ip6[3]):
5960 case bpf_ctx_range_till(struct __sk_buff, local_ip6[0], local_ip6[3]):
5961 case bpf_ctx_range_till(struct __sk_buff, remote_ip4, remote_ip4):
5962 case bpf_ctx_range_till(struct __sk_buff, local_ip4, local_ip4):
5963 case bpf_ctx_range(struct __sk_buff, data):
5964 case bpf_ctx_range(struct __sk_buff, data_meta):
5965 case bpf_ctx_range(struct __sk_buff, data_end):
5966 if (size != size_default)
5967 return false;
5968 break;
5969 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
5970 if (size != sizeof(__u64))
5971 return false;
5972 break;
5973 case bpf_ctx_range(struct __sk_buff, tstamp):
5974 if (size != sizeof(__u64))
5975 return false;
5976 break;
5977 case offsetof(struct __sk_buff, sk):
5978 if (type == BPF_WRITE || size != sizeof(__u64))
5979 return false;
5980 info->reg_type = PTR_TO_SOCK_COMMON_OR_NULL;
5981 break;
5982 default:
5983 /* Only narrow read access allowed for now. */
5984 if (type == BPF_WRITE) {
5985 if (size != size_default)
5986 return false;
5987 } else {
5988 bpf_ctx_record_field_size(info, size_default);
5989 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
5990 return false;
5991 }
5992 }
5993
5994 return true;
5995 }
5996
5997 static bool sk_filter_is_valid_access(int off, int size,
5998 enum bpf_access_type type,
5999 const struct bpf_prog *prog,
6000 struct bpf_insn_access_aux *info)
6001 {
6002 switch (off) {
6003 case bpf_ctx_range(struct __sk_buff, tc_classid):
6004 case bpf_ctx_range(struct __sk_buff, data):
6005 case bpf_ctx_range(struct __sk_buff, data_meta):
6006 case bpf_ctx_range(struct __sk_buff, data_end):
6007 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6008 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6009 case bpf_ctx_range(struct __sk_buff, tstamp):
6010 case bpf_ctx_range(struct __sk_buff, wire_len):
6011 return false;
6012 }
6013
6014 if (type == BPF_WRITE) {
6015 switch (off) {
6016 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6017 break;
6018 default:
6019 return false;
6020 }
6021 }
6022
6023 return bpf_skb_is_valid_access(off, size, type, prog, info);
6024 }
6025
6026 static bool cg_skb_is_valid_access(int off, int size,
6027 enum bpf_access_type type,
6028 const struct bpf_prog *prog,
6029 struct bpf_insn_access_aux *info)
6030 {
6031 switch (off) {
6032 case bpf_ctx_range(struct __sk_buff, tc_classid):
6033 case bpf_ctx_range(struct __sk_buff, data_meta):
6034 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6035 case bpf_ctx_range(struct __sk_buff, wire_len):
6036 return false;
6037 case bpf_ctx_range(struct __sk_buff, data):
6038 case bpf_ctx_range(struct __sk_buff, data_end):
6039 if (!capable(CAP_SYS_ADMIN))
6040 return false;
6041 break;
6042 }
6043
6044 if (type == BPF_WRITE) {
6045 switch (off) {
6046 case bpf_ctx_range(struct __sk_buff, mark):
6047 case bpf_ctx_range(struct __sk_buff, priority):
6048 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6049 break;
6050 case bpf_ctx_range(struct __sk_buff, tstamp):
6051 if (!capable(CAP_SYS_ADMIN))
6052 return false;
6053 break;
6054 default:
6055 return false;
6056 }
6057 }
6058
6059 switch (off) {
6060 case bpf_ctx_range(struct __sk_buff, data):
6061 info->reg_type = PTR_TO_PACKET;
6062 break;
6063 case bpf_ctx_range(struct __sk_buff, data_end):
6064 info->reg_type = PTR_TO_PACKET_END;
6065 break;
6066 }
6067
6068 return bpf_skb_is_valid_access(off, size, type, prog, info);
6069 }
6070
6071 static bool lwt_is_valid_access(int off, int size,
6072 enum bpf_access_type type,
6073 const struct bpf_prog *prog,
6074 struct bpf_insn_access_aux *info)
6075 {
6076 switch (off) {
6077 case bpf_ctx_range(struct __sk_buff, tc_classid):
6078 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6079 case bpf_ctx_range(struct __sk_buff, data_meta):
6080 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6081 case bpf_ctx_range(struct __sk_buff, tstamp):
6082 case bpf_ctx_range(struct __sk_buff, wire_len):
6083 return false;
6084 }
6085
6086 if (type == BPF_WRITE) {
6087 switch (off) {
6088 case bpf_ctx_range(struct __sk_buff, mark):
6089 case bpf_ctx_range(struct __sk_buff, priority):
6090 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6091 break;
6092 default:
6093 return false;
6094 }
6095 }
6096
6097 switch (off) {
6098 case bpf_ctx_range(struct __sk_buff, data):
6099 info->reg_type = PTR_TO_PACKET;
6100 break;
6101 case bpf_ctx_range(struct __sk_buff, data_end):
6102 info->reg_type = PTR_TO_PACKET_END;
6103 break;
6104 }
6105
6106 return bpf_skb_is_valid_access(off, size, type, prog, info);
6107 }
6108
6109 /* Attach type specific accesses */
6110 static bool __sock_filter_check_attach_type(int off,
6111 enum bpf_access_type access_type,
6112 enum bpf_attach_type attach_type)
6113 {
6114 switch (off) {
6115 case offsetof(struct bpf_sock, bound_dev_if):
6116 case offsetof(struct bpf_sock, mark):
6117 case offsetof(struct bpf_sock, priority):
6118 switch (attach_type) {
6119 case BPF_CGROUP_INET_SOCK_CREATE:
6120 goto full_access;
6121 default:
6122 return false;
6123 }
6124 case bpf_ctx_range(struct bpf_sock, src_ip4):
6125 switch (attach_type) {
6126 case BPF_CGROUP_INET4_POST_BIND:
6127 goto read_only;
6128 default:
6129 return false;
6130 }
6131 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
6132 switch (attach_type) {
6133 case BPF_CGROUP_INET6_POST_BIND:
6134 goto read_only;
6135 default:
6136 return false;
6137 }
6138 case bpf_ctx_range(struct bpf_sock, src_port):
6139 switch (attach_type) {
6140 case BPF_CGROUP_INET4_POST_BIND:
6141 case BPF_CGROUP_INET6_POST_BIND:
6142 goto read_only;
6143 default:
6144 return false;
6145 }
6146 }
6147 read_only:
6148 return access_type == BPF_READ;
6149 full_access:
6150 return true;
6151 }
6152
6153 bool bpf_sock_common_is_valid_access(int off, int size,
6154 enum bpf_access_type type,
6155 struct bpf_insn_access_aux *info)
6156 {
6157 switch (off) {
6158 case bpf_ctx_range_till(struct bpf_sock, type, priority):
6159 return false;
6160 default:
6161 return bpf_sock_is_valid_access(off, size, type, info);
6162 }
6163 }
6164
6165 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
6166 struct bpf_insn_access_aux *info)
6167 {
6168 const int size_default = sizeof(__u32);
6169
6170 if (off < 0 || off >= sizeof(struct bpf_sock))
6171 return false;
6172 if (off % size != 0)
6173 return false;
6174
6175 switch (off) {
6176 case offsetof(struct bpf_sock, state):
6177 case offsetof(struct bpf_sock, family):
6178 case offsetof(struct bpf_sock, type):
6179 case offsetof(struct bpf_sock, protocol):
6180 case offsetof(struct bpf_sock, dst_port):
6181 case offsetof(struct bpf_sock, src_port):
6182 case bpf_ctx_range(struct bpf_sock, src_ip4):
6183 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
6184 case bpf_ctx_range(struct bpf_sock, dst_ip4):
6185 case bpf_ctx_range_till(struct bpf_sock, dst_ip6[0], dst_ip6[3]):
6186 bpf_ctx_record_field_size(info, size_default);
6187 return bpf_ctx_narrow_access_ok(off, size, size_default);
6188 }
6189
6190 return size == size_default;
6191 }
6192
6193 static bool sock_filter_is_valid_access(int off, int size,
6194 enum bpf_access_type type,
6195 const struct bpf_prog *prog,
6196 struct bpf_insn_access_aux *info)
6197 {
6198 if (!bpf_sock_is_valid_access(off, size, type, info))
6199 return false;
6200 return __sock_filter_check_attach_type(off, type,
6201 prog->expected_attach_type);
6202 }
6203
6204 static int bpf_noop_prologue(struct bpf_insn *insn_buf, bool direct_write,
6205 const struct bpf_prog *prog)
6206 {
6207 /* Neither direct read nor direct write requires any preliminary
6208 * action.
6209 */
6210 return 0;
6211 }
6212
6213 static int bpf_unclone_prologue(struct bpf_insn *insn_buf, bool direct_write,
6214 const struct bpf_prog *prog, int drop_verdict)
6215 {
6216 struct bpf_insn *insn = insn_buf;
6217
6218 if (!direct_write)
6219 return 0;
6220
6221 /* if (!skb->cloned)
6222 * goto start;
6223 *
6224 * (Fast-path, otherwise approximation that we might be
6225 * a clone, do the rest in helper.)
6226 */
6227 *insn++ = BPF_LDX_MEM(BPF_B, BPF_REG_6, BPF_REG_1, CLONED_OFFSET());
6228 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_6, CLONED_MASK);
6229 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_6, 0, 7);
6230
6231 /* ret = bpf_skb_pull_data(skb, 0); */
6232 *insn++ = BPF_MOV64_REG(BPF_REG_6, BPF_REG_1);
6233 *insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_2, BPF_REG_2);
6234 *insn++ = BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0,
6235 BPF_FUNC_skb_pull_data);
6236 /* if (!ret)
6237 * goto restore;
6238 * return TC_ACT_SHOT;
6239 */
6240 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, 2);
6241 *insn++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_0, drop_verdict);
6242 *insn++ = BPF_EXIT_INSN();
6243
6244 /* restore: */
6245 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_6);
6246 /* start: */
6247 *insn++ = prog->insnsi[0];
6248
6249 return insn - insn_buf;
6250 }
6251
6252 static int bpf_gen_ld_abs(const struct bpf_insn *orig,
6253 struct bpf_insn *insn_buf)
6254 {
6255 bool indirect = BPF_MODE(orig->code) == BPF_IND;
6256 struct bpf_insn *insn = insn_buf;
6257
6258 /* We're guaranteed here that CTX is in R6. */
6259 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_CTX);
6260 if (!indirect) {
6261 *insn++ = BPF_MOV64_IMM(BPF_REG_2, orig->imm);
6262 } else {
6263 *insn++ = BPF_MOV64_REG(BPF_REG_2, orig->src_reg);
6264 if (orig->imm)
6265 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_2, orig->imm);
6266 }
6267
6268 switch (BPF_SIZE(orig->code)) {
6269 case BPF_B:
6270 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8_no_cache);
6271 break;
6272 case BPF_H:
6273 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16_no_cache);
6274 break;
6275 case BPF_W:
6276 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32_no_cache);
6277 break;
6278 }
6279
6280 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_0, 0, 2);
6281 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_0, BPF_REG_0);
6282 *insn++ = BPF_EXIT_INSN();
6283
6284 return insn - insn_buf;
6285 }
6286
6287 static int tc_cls_act_prologue(struct bpf_insn *insn_buf, bool direct_write,
6288 const struct bpf_prog *prog)
6289 {
6290 return bpf_unclone_prologue(insn_buf, direct_write, prog, TC_ACT_SHOT);
6291 }
6292
6293 static bool tc_cls_act_is_valid_access(int off, int size,
6294 enum bpf_access_type type,
6295 const struct bpf_prog *prog,
6296 struct bpf_insn_access_aux *info)
6297 {
6298 if (type == BPF_WRITE) {
6299 switch (off) {
6300 case bpf_ctx_range(struct __sk_buff, mark):
6301 case bpf_ctx_range(struct __sk_buff, tc_index):
6302 case bpf_ctx_range(struct __sk_buff, priority):
6303 case bpf_ctx_range(struct __sk_buff, tc_classid):
6304 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6305 case bpf_ctx_range(struct __sk_buff, tstamp):
6306 case bpf_ctx_range(struct __sk_buff, queue_mapping):
6307 break;
6308 default:
6309 return false;
6310 }
6311 }
6312
6313 switch (off) {
6314 case bpf_ctx_range(struct __sk_buff, data):
6315 info->reg_type = PTR_TO_PACKET;
6316 break;
6317 case bpf_ctx_range(struct __sk_buff, data_meta):
6318 info->reg_type = PTR_TO_PACKET_META;
6319 break;
6320 case bpf_ctx_range(struct __sk_buff, data_end):
6321 info->reg_type = PTR_TO_PACKET_END;
6322 break;
6323 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6324 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6325 return false;
6326 }
6327
6328 return bpf_skb_is_valid_access(off, size, type, prog, info);
6329 }
6330
6331 static bool __is_valid_xdp_access(int off, int size)
6332 {
6333 if (off < 0 || off >= sizeof(struct xdp_md))
6334 return false;
6335 if (off % size != 0)
6336 return false;
6337 if (size != sizeof(__u32))
6338 return false;
6339
6340 return true;
6341 }
6342
6343 static bool xdp_is_valid_access(int off, int size,
6344 enum bpf_access_type type,
6345 const struct bpf_prog *prog,
6346 struct bpf_insn_access_aux *info)
6347 {
6348 if (type == BPF_WRITE) {
6349 if (bpf_prog_is_dev_bound(prog->aux)) {
6350 switch (off) {
6351 case offsetof(struct xdp_md, rx_queue_index):
6352 return __is_valid_xdp_access(off, size);
6353 }
6354 }
6355 return false;
6356 }
6357
6358 switch (off) {
6359 case offsetof(struct xdp_md, data):
6360 info->reg_type = PTR_TO_PACKET;
6361 break;
6362 case offsetof(struct xdp_md, data_meta):
6363 info->reg_type = PTR_TO_PACKET_META;
6364 break;
6365 case offsetof(struct xdp_md, data_end):
6366 info->reg_type = PTR_TO_PACKET_END;
6367 break;
6368 }
6369
6370 return __is_valid_xdp_access(off, size);
6371 }
6372
6373 void bpf_warn_invalid_xdp_action(u32 act)
6374 {
6375 const u32 act_max = XDP_REDIRECT;
6376
6377 WARN_ONCE(1, "%s XDP return value %u, expect packet loss!\n",
6378 act > act_max ? "Illegal" : "Driver unsupported",
6379 act);
6380 }
6381 EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action);
6382
6383 static bool sock_addr_is_valid_access(int off, int size,
6384 enum bpf_access_type type,
6385 const struct bpf_prog *prog,
6386 struct bpf_insn_access_aux *info)
6387 {
6388 const int size_default = sizeof(__u32);
6389
6390 if (off < 0 || off >= sizeof(struct bpf_sock_addr))
6391 return false;
6392 if (off % size != 0)
6393 return false;
6394
6395 /* Disallow access to IPv6 fields from IPv4 contex and vise
6396 * versa.
6397 */
6398 switch (off) {
6399 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
6400 switch (prog->expected_attach_type) {
6401 case BPF_CGROUP_INET4_BIND:
6402 case BPF_CGROUP_INET4_CONNECT:
6403 case BPF_CGROUP_UDP4_SENDMSG:
6404 break;
6405 default:
6406 return false;
6407 }
6408 break;
6409 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
6410 switch (prog->expected_attach_type) {
6411 case BPF_CGROUP_INET6_BIND:
6412 case BPF_CGROUP_INET6_CONNECT:
6413 case BPF_CGROUP_UDP6_SENDMSG:
6414 break;
6415 default:
6416 return false;
6417 }
6418 break;
6419 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
6420 switch (prog->expected_attach_type) {
6421 case BPF_CGROUP_UDP4_SENDMSG:
6422 break;
6423 default:
6424 return false;
6425 }
6426 break;
6427 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
6428 msg_src_ip6[3]):
6429 switch (prog->expected_attach_type) {
6430 case BPF_CGROUP_UDP6_SENDMSG:
6431 break;
6432 default:
6433 return false;
6434 }
6435 break;
6436 }
6437
6438 switch (off) {
6439 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
6440 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
6441 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
6442 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
6443 msg_src_ip6[3]):
6444 /* Only narrow read access allowed for now. */
6445 if (type == BPF_READ) {
6446 bpf_ctx_record_field_size(info, size_default);
6447 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
6448 return false;
6449 } else {
6450 if (size != size_default)
6451 return false;
6452 }
6453 break;
6454 case bpf_ctx_range(struct bpf_sock_addr, user_port):
6455 if (size != size_default)
6456 return false;
6457 break;
6458 default:
6459 if (type == BPF_READ) {
6460 if (size != size_default)
6461 return false;
6462 } else {
6463 return false;
6464 }
6465 }
6466
6467 return true;
6468 }
6469
6470 static bool sock_ops_is_valid_access(int off, int size,
6471 enum bpf_access_type type,
6472 const struct bpf_prog *prog,
6473 struct bpf_insn_access_aux *info)
6474 {
6475 const int size_default = sizeof(__u32);
6476
6477 if (off < 0 || off >= sizeof(struct bpf_sock_ops))
6478 return false;
6479
6480 /* The verifier guarantees that size > 0. */
6481 if (off % size != 0)
6482 return false;
6483
6484 if (type == BPF_WRITE) {
6485 switch (off) {
6486 case offsetof(struct bpf_sock_ops, reply):
6487 case offsetof(struct bpf_sock_ops, sk_txhash):
6488 if (size != size_default)
6489 return false;
6490 break;
6491 default:
6492 return false;
6493 }
6494 } else {
6495 switch (off) {
6496 case bpf_ctx_range_till(struct bpf_sock_ops, bytes_received,
6497 bytes_acked):
6498 if (size != sizeof(__u64))
6499 return false;
6500 break;
6501 default:
6502 if (size != size_default)
6503 return false;
6504 break;
6505 }
6506 }
6507
6508 return true;
6509 }
6510
6511 static int sk_skb_prologue(struct bpf_insn *insn_buf, bool direct_write,
6512 const struct bpf_prog *prog)
6513 {
6514 return bpf_unclone_prologue(insn_buf, direct_write, prog, SK_DROP);
6515 }
6516
6517 static bool sk_skb_is_valid_access(int off, int size,
6518 enum bpf_access_type type,
6519 const struct bpf_prog *prog,
6520 struct bpf_insn_access_aux *info)
6521 {
6522 switch (off) {
6523 case bpf_ctx_range(struct __sk_buff, tc_classid):
6524 case bpf_ctx_range(struct __sk_buff, data_meta):
6525 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6526 case bpf_ctx_range(struct __sk_buff, tstamp):
6527 case bpf_ctx_range(struct __sk_buff, wire_len):
6528 return false;
6529 }
6530
6531 if (type == BPF_WRITE) {
6532 switch (off) {
6533 case bpf_ctx_range(struct __sk_buff, tc_index):
6534 case bpf_ctx_range(struct __sk_buff, priority):
6535 break;
6536 default:
6537 return false;
6538 }
6539 }
6540
6541 switch (off) {
6542 case bpf_ctx_range(struct __sk_buff, mark):
6543 return false;
6544 case bpf_ctx_range(struct __sk_buff, data):
6545 info->reg_type = PTR_TO_PACKET;
6546 break;
6547 case bpf_ctx_range(struct __sk_buff, data_end):
6548 info->reg_type = PTR_TO_PACKET_END;
6549 break;
6550 }
6551
6552 return bpf_skb_is_valid_access(off, size, type, prog, info);
6553 }
6554
6555 static bool sk_msg_is_valid_access(int off, int size,
6556 enum bpf_access_type type,
6557 const struct bpf_prog *prog,
6558 struct bpf_insn_access_aux *info)
6559 {
6560 if (type == BPF_WRITE)
6561 return false;
6562
6563 if (off % size != 0)
6564 return false;
6565
6566 switch (off) {
6567 case offsetof(struct sk_msg_md, data):
6568 info->reg_type = PTR_TO_PACKET;
6569 if (size != sizeof(__u64))
6570 return false;
6571 break;
6572 case offsetof(struct sk_msg_md, data_end):
6573 info->reg_type = PTR_TO_PACKET_END;
6574 if (size != sizeof(__u64))
6575 return false;
6576 break;
6577 case bpf_ctx_range(struct sk_msg_md, family):
6578 case bpf_ctx_range(struct sk_msg_md, remote_ip4):
6579 case bpf_ctx_range(struct sk_msg_md, local_ip4):
6580 case bpf_ctx_range_till(struct sk_msg_md, remote_ip6[0], remote_ip6[3]):
6581 case bpf_ctx_range_till(struct sk_msg_md, local_ip6[0], local_ip6[3]):
6582 case bpf_ctx_range(struct sk_msg_md, remote_port):
6583 case bpf_ctx_range(struct sk_msg_md, local_port):
6584 case bpf_ctx_range(struct sk_msg_md, size):
6585 if (size != sizeof(__u32))
6586 return false;
6587 break;
6588 default:
6589 return false;
6590 }
6591 return true;
6592 }
6593
6594 static bool flow_dissector_is_valid_access(int off, int size,
6595 enum bpf_access_type type,
6596 const struct bpf_prog *prog,
6597 struct bpf_insn_access_aux *info)
6598 {
6599 if (type == BPF_WRITE) {
6600 switch (off) {
6601 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6602 break;
6603 default:
6604 return false;
6605 }
6606 }
6607
6608 switch (off) {
6609 case bpf_ctx_range(struct __sk_buff, data):
6610 info->reg_type = PTR_TO_PACKET;
6611 break;
6612 case bpf_ctx_range(struct __sk_buff, data_end):
6613 info->reg_type = PTR_TO_PACKET_END;
6614 break;
6615 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6616 info->reg_type = PTR_TO_FLOW_KEYS;
6617 break;
6618 case bpf_ctx_range(struct __sk_buff, tc_classid):
6619 case bpf_ctx_range(struct __sk_buff, data_meta):
6620 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6621 case bpf_ctx_range(struct __sk_buff, tstamp):
6622 case bpf_ctx_range(struct __sk_buff, wire_len):
6623 return false;
6624 }
6625
6626 return bpf_skb_is_valid_access(off, size, type, prog, info);
6627 }
6628
6629 static u32 bpf_convert_ctx_access(enum bpf_access_type type,
6630 const struct bpf_insn *si,
6631 struct bpf_insn *insn_buf,
6632 struct bpf_prog *prog, u32 *target_size)
6633 {
6634 struct bpf_insn *insn = insn_buf;
6635 int off;
6636
6637 switch (si->off) {
6638 case offsetof(struct __sk_buff, len):
6639 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6640 bpf_target_off(struct sk_buff, len, 4,
6641 target_size));
6642 break;
6643
6644 case offsetof(struct __sk_buff, protocol):
6645 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6646 bpf_target_off(struct sk_buff, protocol, 2,
6647 target_size));
6648 break;
6649
6650 case offsetof(struct __sk_buff, vlan_proto):
6651 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6652 bpf_target_off(struct sk_buff, vlan_proto, 2,
6653 target_size));
6654 break;
6655
6656 case offsetof(struct __sk_buff, priority):
6657 if (type == BPF_WRITE)
6658 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6659 bpf_target_off(struct sk_buff, priority, 4,
6660 target_size));
6661 else
6662 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6663 bpf_target_off(struct sk_buff, priority, 4,
6664 target_size));
6665 break;
6666
6667 case offsetof(struct __sk_buff, ingress_ifindex):
6668 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6669 bpf_target_off(struct sk_buff, skb_iif, 4,
6670 target_size));
6671 break;
6672
6673 case offsetof(struct __sk_buff, ifindex):
6674 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
6675 si->dst_reg, si->src_reg,
6676 offsetof(struct sk_buff, dev));
6677 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
6678 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6679 bpf_target_off(struct net_device, ifindex, 4,
6680 target_size));
6681 break;
6682
6683 case offsetof(struct __sk_buff, hash):
6684 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6685 bpf_target_off(struct sk_buff, hash, 4,
6686 target_size));
6687 break;
6688
6689 case offsetof(struct __sk_buff, mark):
6690 if (type == BPF_WRITE)
6691 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6692 bpf_target_off(struct sk_buff, mark, 4,
6693 target_size));
6694 else
6695 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6696 bpf_target_off(struct sk_buff, mark, 4,
6697 target_size));
6698 break;
6699
6700 case offsetof(struct __sk_buff, pkt_type):
6701 *target_size = 1;
6702 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
6703 PKT_TYPE_OFFSET());
6704 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, PKT_TYPE_MAX);
6705 #ifdef __BIG_ENDIAN_BITFIELD
6706 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 5);
6707 #endif
6708 break;
6709
6710 case offsetof(struct __sk_buff, queue_mapping):
6711 if (type == BPF_WRITE) {
6712 *insn++ = BPF_JMP_IMM(BPF_JGE, si->src_reg, NO_QUEUE_MAPPING, 1);
6713 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
6714 bpf_target_off(struct sk_buff,
6715 queue_mapping,
6716 2, target_size));
6717 } else {
6718 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6719 bpf_target_off(struct sk_buff,
6720 queue_mapping,
6721 2, target_size));
6722 }
6723 break;
6724
6725 case offsetof(struct __sk_buff, vlan_present):
6726 *target_size = 1;
6727 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
6728 PKT_VLAN_PRESENT_OFFSET());
6729 if (PKT_VLAN_PRESENT_BIT)
6730 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, PKT_VLAN_PRESENT_BIT);
6731 if (PKT_VLAN_PRESENT_BIT < 7)
6732 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, 1);
6733 break;
6734
6735 case offsetof(struct __sk_buff, vlan_tci):
6736 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6737 bpf_target_off(struct sk_buff, vlan_tci, 2,
6738 target_size));
6739 break;
6740
6741 case offsetof(struct __sk_buff, cb[0]) ...
6742 offsetofend(struct __sk_buff, cb[4]) - 1:
6743 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, data) < 20);
6744 BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
6745 offsetof(struct qdisc_skb_cb, data)) %
6746 sizeof(__u64));
6747
6748 prog->cb_access = 1;
6749 off = si->off;
6750 off -= offsetof(struct __sk_buff, cb[0]);
6751 off += offsetof(struct sk_buff, cb);
6752 off += offsetof(struct qdisc_skb_cb, data);
6753 if (type == BPF_WRITE)
6754 *insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
6755 si->src_reg, off);
6756 else
6757 *insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
6758 si->src_reg, off);
6759 break;
6760
6761 case offsetof(struct __sk_buff, tc_classid):
6762 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, tc_classid) != 2);
6763
6764 off = si->off;
6765 off -= offsetof(struct __sk_buff, tc_classid);
6766 off += offsetof(struct sk_buff, cb);
6767 off += offsetof(struct qdisc_skb_cb, tc_classid);
6768 *target_size = 2;
6769 if (type == BPF_WRITE)
6770 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg,
6771 si->src_reg, off);
6772 else
6773 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg,
6774 si->src_reg, off);
6775 break;
6776
6777 case offsetof(struct __sk_buff, data):
6778 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
6779 si->dst_reg, si->src_reg,
6780 offsetof(struct sk_buff, data));
6781 break;
6782
6783 case offsetof(struct __sk_buff, data_meta):
6784 off = si->off;
6785 off -= offsetof(struct __sk_buff, data_meta);
6786 off += offsetof(struct sk_buff, cb);
6787 off += offsetof(struct bpf_skb_data_end, data_meta);
6788 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
6789 si->src_reg, off);
6790 break;
6791
6792 case offsetof(struct __sk_buff, data_end):
6793 off = si->off;
6794 off -= offsetof(struct __sk_buff, data_end);
6795 off += offsetof(struct sk_buff, cb);
6796 off += offsetof(struct bpf_skb_data_end, data_end);
6797 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
6798 si->src_reg, off);
6799 break;
6800
6801 case offsetof(struct __sk_buff, tc_index):
6802 #ifdef CONFIG_NET_SCHED
6803 if (type == BPF_WRITE)
6804 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
6805 bpf_target_off(struct sk_buff, tc_index, 2,
6806 target_size));
6807 else
6808 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6809 bpf_target_off(struct sk_buff, tc_index, 2,
6810 target_size));
6811 #else
6812 *target_size = 2;
6813 if (type == BPF_WRITE)
6814 *insn++ = BPF_MOV64_REG(si->dst_reg, si->dst_reg);
6815 else
6816 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
6817 #endif
6818 break;
6819
6820 case offsetof(struct __sk_buff, napi_id):
6821 #if defined(CONFIG_NET_RX_BUSY_POLL)
6822 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6823 bpf_target_off(struct sk_buff, napi_id, 4,
6824 target_size));
6825 *insn++ = BPF_JMP_IMM(BPF_JGE, si->dst_reg, MIN_NAPI_ID, 1);
6826 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
6827 #else
6828 *target_size = 4;
6829 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
6830 #endif
6831 break;
6832 case offsetof(struct __sk_buff, family):
6833 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
6834
6835 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6836 si->dst_reg, si->src_reg,
6837 offsetof(struct sk_buff, sk));
6838 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
6839 bpf_target_off(struct sock_common,
6840 skc_family,
6841 2, target_size));
6842 break;
6843 case offsetof(struct __sk_buff, remote_ip4):
6844 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
6845
6846 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6847 si->dst_reg, si->src_reg,
6848 offsetof(struct sk_buff, sk));
6849 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6850 bpf_target_off(struct sock_common,
6851 skc_daddr,
6852 4, target_size));
6853 break;
6854 case offsetof(struct __sk_buff, local_ip4):
6855 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
6856 skc_rcv_saddr) != 4);
6857
6858 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6859 si->dst_reg, si->src_reg,
6860 offsetof(struct sk_buff, sk));
6861 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6862 bpf_target_off(struct sock_common,
6863 skc_rcv_saddr,
6864 4, target_size));
6865 break;
6866 case offsetof(struct __sk_buff, remote_ip6[0]) ...
6867 offsetof(struct __sk_buff, remote_ip6[3]):
6868 #if IS_ENABLED(CONFIG_IPV6)
6869 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
6870 skc_v6_daddr.s6_addr32[0]) != 4);
6871
6872 off = si->off;
6873 off -= offsetof(struct __sk_buff, remote_ip6[0]);
6874
6875 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6876 si->dst_reg, si->src_reg,
6877 offsetof(struct sk_buff, sk));
6878 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6879 offsetof(struct sock_common,
6880 skc_v6_daddr.s6_addr32[0]) +
6881 off);
6882 #else
6883 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
6884 #endif
6885 break;
6886 case offsetof(struct __sk_buff, local_ip6[0]) ...
6887 offsetof(struct __sk_buff, local_ip6[3]):
6888 #if IS_ENABLED(CONFIG_IPV6)
6889 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
6890 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
6891
6892 off = si->off;
6893 off -= offsetof(struct __sk_buff, local_ip6[0]);
6894
6895 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6896 si->dst_reg, si->src_reg,
6897 offsetof(struct sk_buff, sk));
6898 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6899 offsetof(struct sock_common,
6900 skc_v6_rcv_saddr.s6_addr32[0]) +
6901 off);
6902 #else
6903 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
6904 #endif
6905 break;
6906
6907 case offsetof(struct __sk_buff, remote_port):
6908 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
6909
6910 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6911 si->dst_reg, si->src_reg,
6912 offsetof(struct sk_buff, sk));
6913 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
6914 bpf_target_off(struct sock_common,
6915 skc_dport,
6916 2, target_size));
6917 #ifndef __BIG_ENDIAN_BITFIELD
6918 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
6919 #endif
6920 break;
6921
6922 case offsetof(struct __sk_buff, local_port):
6923 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
6924
6925 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6926 si->dst_reg, si->src_reg,
6927 offsetof(struct sk_buff, sk));
6928 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
6929 bpf_target_off(struct sock_common,
6930 skc_num, 2, target_size));
6931 break;
6932
6933 case offsetof(struct __sk_buff, flow_keys):
6934 off = si->off;
6935 off -= offsetof(struct __sk_buff, flow_keys);
6936 off += offsetof(struct sk_buff, cb);
6937 off += offsetof(struct qdisc_skb_cb, flow_keys);
6938 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
6939 si->src_reg, off);
6940 break;
6941
6942 case offsetof(struct __sk_buff, tstamp):
6943 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, tstamp) != 8);
6944
6945 if (type == BPF_WRITE)
6946 *insn++ = BPF_STX_MEM(BPF_DW,
6947 si->dst_reg, si->src_reg,
6948 bpf_target_off(struct sk_buff,
6949 tstamp, 8,
6950 target_size));
6951 else
6952 *insn++ = BPF_LDX_MEM(BPF_DW,
6953 si->dst_reg, si->src_reg,
6954 bpf_target_off(struct sk_buff,
6955 tstamp, 8,
6956 target_size));
6957 break;
6958
6959 case offsetof(struct __sk_buff, gso_segs):
6960 /* si->dst_reg = skb_shinfo(SKB); */
6961 #ifdef NET_SKBUFF_DATA_USES_OFFSET
6962 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, head),
6963 si->dst_reg, si->src_reg,
6964 offsetof(struct sk_buff, head));
6965 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, end),
6966 BPF_REG_AX, si->src_reg,
6967 offsetof(struct sk_buff, end));
6968 *insn++ = BPF_ALU64_REG(BPF_ADD, si->dst_reg, BPF_REG_AX);
6969 #else
6970 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, end),
6971 si->dst_reg, si->src_reg,
6972 offsetof(struct sk_buff, end));
6973 #endif
6974 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct skb_shared_info, gso_segs),
6975 si->dst_reg, si->dst_reg,
6976 bpf_target_off(struct skb_shared_info,
6977 gso_segs, 2,
6978 target_size));
6979 break;
6980 case offsetof(struct __sk_buff, wire_len):
6981 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, pkt_len) != 4);
6982
6983 off = si->off;
6984 off -= offsetof(struct __sk_buff, wire_len);
6985 off += offsetof(struct sk_buff, cb);
6986 off += offsetof(struct qdisc_skb_cb, pkt_len);
6987 *target_size = 4;
6988 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg, off);
6989 break;
6990
6991 case offsetof(struct __sk_buff, sk):
6992 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6993 si->dst_reg, si->src_reg,
6994 offsetof(struct sk_buff, sk));
6995 break;
6996 }
6997
6998 return insn - insn_buf;
6999 }
7000
7001 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
7002 const struct bpf_insn *si,
7003 struct bpf_insn *insn_buf,
7004 struct bpf_prog *prog, u32 *target_size)
7005 {
7006 struct bpf_insn *insn = insn_buf;
7007 int off;
7008
7009 switch (si->off) {
7010 case offsetof(struct bpf_sock, bound_dev_if):
7011 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_bound_dev_if) != 4);
7012
7013 if (type == BPF_WRITE)
7014 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7015 offsetof(struct sock, sk_bound_dev_if));
7016 else
7017 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7018 offsetof(struct sock, sk_bound_dev_if));
7019 break;
7020
7021 case offsetof(struct bpf_sock, mark):
7022 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_mark) != 4);
7023
7024 if (type == BPF_WRITE)
7025 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7026 offsetof(struct sock, sk_mark));
7027 else
7028 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7029 offsetof(struct sock, sk_mark));
7030 break;
7031
7032 case offsetof(struct bpf_sock, priority):
7033 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_priority) != 4);
7034
7035 if (type == BPF_WRITE)
7036 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7037 offsetof(struct sock, sk_priority));
7038 else
7039 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7040 offsetof(struct sock, sk_priority));
7041 break;
7042
7043 case offsetof(struct bpf_sock, family):
7044 *insn++ = BPF_LDX_MEM(
7045 BPF_FIELD_SIZEOF(struct sock_common, skc_family),
7046 si->dst_reg, si->src_reg,
7047 bpf_target_off(struct sock_common,
7048 skc_family,
7049 FIELD_SIZEOF(struct sock_common,
7050 skc_family),
7051 target_size));
7052 break;
7053
7054 case offsetof(struct bpf_sock, type):
7055 BUILD_BUG_ON(HWEIGHT32(SK_FL_TYPE_MASK) != BITS_PER_BYTE * 2);
7056 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7057 offsetof(struct sock, __sk_flags_offset));
7058 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
7059 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
7060 *target_size = 2;
7061 break;
7062
7063 case offsetof(struct bpf_sock, protocol):
7064 BUILD_BUG_ON(HWEIGHT32(SK_FL_PROTO_MASK) != BITS_PER_BYTE);
7065 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7066 offsetof(struct sock, __sk_flags_offset));
7067 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
7068 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_PROTO_SHIFT);
7069 *target_size = 1;
7070 break;
7071
7072 case offsetof(struct bpf_sock, src_ip4):
7073 *insn++ = BPF_LDX_MEM(
7074 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7075 bpf_target_off(struct sock_common, skc_rcv_saddr,
7076 FIELD_SIZEOF(struct sock_common,
7077 skc_rcv_saddr),
7078 target_size));
7079 break;
7080
7081 case offsetof(struct bpf_sock, dst_ip4):
7082 *insn++ = BPF_LDX_MEM(
7083 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7084 bpf_target_off(struct sock_common, skc_daddr,
7085 FIELD_SIZEOF(struct sock_common,
7086 skc_daddr),
7087 target_size));
7088 break;
7089
7090 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
7091 #if IS_ENABLED(CONFIG_IPV6)
7092 off = si->off;
7093 off -= offsetof(struct bpf_sock, src_ip6[0]);
7094 *insn++ = BPF_LDX_MEM(
7095 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7096 bpf_target_off(
7097 struct sock_common,
7098 skc_v6_rcv_saddr.s6_addr32[0],
7099 FIELD_SIZEOF(struct sock_common,
7100 skc_v6_rcv_saddr.s6_addr32[0]),
7101 target_size) + off);
7102 #else
7103 (void)off;
7104 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7105 #endif
7106 break;
7107
7108 case bpf_ctx_range_till(struct bpf_sock, dst_ip6[0], dst_ip6[3]):
7109 #if IS_ENABLED(CONFIG_IPV6)
7110 off = si->off;
7111 off -= offsetof(struct bpf_sock, dst_ip6[0]);
7112 *insn++ = BPF_LDX_MEM(
7113 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7114 bpf_target_off(struct sock_common,
7115 skc_v6_daddr.s6_addr32[0],
7116 FIELD_SIZEOF(struct sock_common,
7117 skc_v6_daddr.s6_addr32[0]),
7118 target_size) + off);
7119 #else
7120 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7121 *target_size = 4;
7122 #endif
7123 break;
7124
7125 case offsetof(struct bpf_sock, src_port):
7126 *insn++ = BPF_LDX_MEM(
7127 BPF_FIELD_SIZEOF(struct sock_common, skc_num),
7128 si->dst_reg, si->src_reg,
7129 bpf_target_off(struct sock_common, skc_num,
7130 FIELD_SIZEOF(struct sock_common,
7131 skc_num),
7132 target_size));
7133 break;
7134
7135 case offsetof(struct bpf_sock, dst_port):
7136 *insn++ = BPF_LDX_MEM(
7137 BPF_FIELD_SIZEOF(struct sock_common, skc_dport),
7138 si->dst_reg, si->src_reg,
7139 bpf_target_off(struct sock_common, skc_dport,
7140 FIELD_SIZEOF(struct sock_common,
7141 skc_dport),
7142 target_size));
7143 break;
7144
7145 case offsetof(struct bpf_sock, state):
7146 *insn++ = BPF_LDX_MEM(
7147 BPF_FIELD_SIZEOF(struct sock_common, skc_state),
7148 si->dst_reg, si->src_reg,
7149 bpf_target_off(struct sock_common, skc_state,
7150 FIELD_SIZEOF(struct sock_common,
7151 skc_state),
7152 target_size));
7153 break;
7154 }
7155
7156 return insn - insn_buf;
7157 }
7158
7159 static u32 tc_cls_act_convert_ctx_access(enum bpf_access_type type,
7160 const struct bpf_insn *si,
7161 struct bpf_insn *insn_buf,
7162 struct bpf_prog *prog, u32 *target_size)
7163 {
7164 struct bpf_insn *insn = insn_buf;
7165
7166 switch (si->off) {
7167 case offsetof(struct __sk_buff, ifindex):
7168 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
7169 si->dst_reg, si->src_reg,
7170 offsetof(struct sk_buff, dev));
7171 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7172 bpf_target_off(struct net_device, ifindex, 4,
7173 target_size));
7174 break;
7175 default:
7176 return bpf_convert_ctx_access(type, si, insn_buf, prog,
7177 target_size);
7178 }
7179
7180 return insn - insn_buf;
7181 }
7182
7183 static u32 xdp_convert_ctx_access(enum bpf_access_type type,
7184 const struct bpf_insn *si,
7185 struct bpf_insn *insn_buf,
7186 struct bpf_prog *prog, u32 *target_size)
7187 {
7188 struct bpf_insn *insn = insn_buf;
7189
7190 switch (si->off) {
7191 case offsetof(struct xdp_md, data):
7192 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data),
7193 si->dst_reg, si->src_reg,
7194 offsetof(struct xdp_buff, data));
7195 break;
7196 case offsetof(struct xdp_md, data_meta):
7197 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_meta),
7198 si->dst_reg, si->src_reg,
7199 offsetof(struct xdp_buff, data_meta));
7200 break;
7201 case offsetof(struct xdp_md, data_end):
7202 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_end),
7203 si->dst_reg, si->src_reg,
7204 offsetof(struct xdp_buff, data_end));
7205 break;
7206 case offsetof(struct xdp_md, ingress_ifindex):
7207 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
7208 si->dst_reg, si->src_reg,
7209 offsetof(struct xdp_buff, rxq));
7210 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_rxq_info, dev),
7211 si->dst_reg, si->dst_reg,
7212 offsetof(struct xdp_rxq_info, dev));
7213 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7214 offsetof(struct net_device, ifindex));
7215 break;
7216 case offsetof(struct xdp_md, rx_queue_index):
7217 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
7218 si->dst_reg, si->src_reg,
7219 offsetof(struct xdp_buff, rxq));
7220 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7221 offsetof(struct xdp_rxq_info,
7222 queue_index));
7223 break;
7224 }
7225
7226 return insn - insn_buf;
7227 }
7228
7229 /* SOCK_ADDR_LOAD_NESTED_FIELD() loads Nested Field S.F.NF where S is type of
7230 * context Structure, F is Field in context structure that contains a pointer
7231 * to Nested Structure of type NS that has the field NF.
7232 *
7233 * SIZE encodes the load size (BPF_B, BPF_H, etc). It's up to caller to make
7234 * sure that SIZE is not greater than actual size of S.F.NF.
7235 *
7236 * If offset OFF is provided, the load happens from that offset relative to
7237 * offset of NF.
7238 */
7239 #define SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF) \
7240 do { \
7241 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), si->dst_reg, \
7242 si->src_reg, offsetof(S, F)); \
7243 *insn++ = BPF_LDX_MEM( \
7244 SIZE, si->dst_reg, si->dst_reg, \
7245 bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF), \
7246 target_size) \
7247 + OFF); \
7248 } while (0)
7249
7250 #define SOCK_ADDR_LOAD_NESTED_FIELD(S, NS, F, NF) \
7251 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, \
7252 BPF_FIELD_SIZEOF(NS, NF), 0)
7253
7254 /* SOCK_ADDR_STORE_NESTED_FIELD_OFF() has semantic similar to
7255 * SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF() but for store operation.
7256 *
7257 * It doesn't support SIZE argument though since narrow stores are not
7258 * supported for now.
7259 *
7260 * In addition it uses Temporary Field TF (member of struct S) as the 3rd
7261 * "register" since two registers available in convert_ctx_access are not
7262 * enough: we can't override neither SRC, since it contains value to store, nor
7263 * DST since it contains pointer to context that may be used by later
7264 * instructions. But we need a temporary place to save pointer to nested
7265 * structure whose field we want to store to.
7266 */
7267 #define SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, OFF, TF) \
7268 do { \
7269 int tmp_reg = BPF_REG_9; \
7270 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
7271 --tmp_reg; \
7272 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
7273 --tmp_reg; \
7274 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, tmp_reg, \
7275 offsetof(S, TF)); \
7276 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), tmp_reg, \
7277 si->dst_reg, offsetof(S, F)); \
7278 *insn++ = BPF_STX_MEM( \
7279 BPF_FIELD_SIZEOF(NS, NF), tmp_reg, si->src_reg, \
7280 bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF), \
7281 target_size) \
7282 + OFF); \
7283 *insn++ = BPF_LDX_MEM(BPF_DW, tmp_reg, si->dst_reg, \
7284 offsetof(S, TF)); \
7285 } while (0)
7286
7287 #define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF, \
7288 TF) \
7289 do { \
7290 if (type == BPF_WRITE) { \
7291 SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, OFF, \
7292 TF); \
7293 } else { \
7294 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF( \
7295 S, NS, F, NF, SIZE, OFF); \
7296 } \
7297 } while (0)
7298
7299 #define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(S, NS, F, NF, TF) \
7300 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF( \
7301 S, NS, F, NF, BPF_FIELD_SIZEOF(NS, NF), 0, TF)
7302
7303 static u32 sock_addr_convert_ctx_access(enum bpf_access_type type,
7304 const struct bpf_insn *si,
7305 struct bpf_insn *insn_buf,
7306 struct bpf_prog *prog, u32 *target_size)
7307 {
7308 struct bpf_insn *insn = insn_buf;
7309 int off;
7310
7311 switch (si->off) {
7312 case offsetof(struct bpf_sock_addr, user_family):
7313 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
7314 struct sockaddr, uaddr, sa_family);
7315 break;
7316
7317 case offsetof(struct bpf_sock_addr, user_ip4):
7318 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7319 struct bpf_sock_addr_kern, struct sockaddr_in, uaddr,
7320 sin_addr, BPF_SIZE(si->code), 0, tmp_reg);
7321 break;
7322
7323 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
7324 off = si->off;
7325 off -= offsetof(struct bpf_sock_addr, user_ip6[0]);
7326 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7327 struct bpf_sock_addr_kern, struct sockaddr_in6, uaddr,
7328 sin6_addr.s6_addr32[0], BPF_SIZE(si->code), off,
7329 tmp_reg);
7330 break;
7331
7332 case offsetof(struct bpf_sock_addr, user_port):
7333 /* To get port we need to know sa_family first and then treat
7334 * sockaddr as either sockaddr_in or sockaddr_in6.
7335 * Though we can simplify since port field has same offset and
7336 * size in both structures.
7337 * Here we check this invariant and use just one of the
7338 * structures if it's true.
7339 */
7340 BUILD_BUG_ON(offsetof(struct sockaddr_in, sin_port) !=
7341 offsetof(struct sockaddr_in6, sin6_port));
7342 BUILD_BUG_ON(FIELD_SIZEOF(struct sockaddr_in, sin_port) !=
7343 FIELD_SIZEOF(struct sockaddr_in6, sin6_port));
7344 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(struct bpf_sock_addr_kern,
7345 struct sockaddr_in6, uaddr,
7346 sin6_port, tmp_reg);
7347 break;
7348
7349 case offsetof(struct bpf_sock_addr, family):
7350 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
7351 struct sock, sk, sk_family);
7352 break;
7353
7354 case offsetof(struct bpf_sock_addr, type):
7355 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
7356 struct bpf_sock_addr_kern, struct sock, sk,
7357 __sk_flags_offset, BPF_W, 0);
7358 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
7359 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
7360 break;
7361
7362 case offsetof(struct bpf_sock_addr, protocol):
7363 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
7364 struct bpf_sock_addr_kern, struct sock, sk,
7365 __sk_flags_offset, BPF_W, 0);
7366 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
7367 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
7368 SK_FL_PROTO_SHIFT);
7369 break;
7370
7371 case offsetof(struct bpf_sock_addr, msg_src_ip4):
7372 /* Treat t_ctx as struct in_addr for msg_src_ip4. */
7373 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7374 struct bpf_sock_addr_kern, struct in_addr, t_ctx,
7375 s_addr, BPF_SIZE(si->code), 0, tmp_reg);
7376 break;
7377
7378 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
7379 msg_src_ip6[3]):
7380 off = si->off;
7381 off -= offsetof(struct bpf_sock_addr, msg_src_ip6[0]);
7382 /* Treat t_ctx as struct in6_addr for msg_src_ip6. */
7383 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7384 struct bpf_sock_addr_kern, struct in6_addr, t_ctx,
7385 s6_addr32[0], BPF_SIZE(si->code), off, tmp_reg);
7386 break;
7387 }
7388
7389 return insn - insn_buf;
7390 }
7391
7392 static u32 sock_ops_convert_ctx_access(enum bpf_access_type type,
7393 const struct bpf_insn *si,
7394 struct bpf_insn *insn_buf,
7395 struct bpf_prog *prog,
7396 u32 *target_size)
7397 {
7398 struct bpf_insn *insn = insn_buf;
7399 int off;
7400
7401 /* Helper macro for adding read access to tcp_sock or sock fields. */
7402 #define SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
7403 do { \
7404 BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) > \
7405 FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD)); \
7406 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7407 struct bpf_sock_ops_kern, \
7408 is_fullsock), \
7409 si->dst_reg, si->src_reg, \
7410 offsetof(struct bpf_sock_ops_kern, \
7411 is_fullsock)); \
7412 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 2); \
7413 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7414 struct bpf_sock_ops_kern, sk),\
7415 si->dst_reg, si->src_reg, \
7416 offsetof(struct bpf_sock_ops_kern, sk));\
7417 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(OBJ, \
7418 OBJ_FIELD), \
7419 si->dst_reg, si->dst_reg, \
7420 offsetof(OBJ, OBJ_FIELD)); \
7421 } while (0)
7422
7423 #define SOCK_OPS_GET_TCP_SOCK_FIELD(FIELD) \
7424 SOCK_OPS_GET_FIELD(FIELD, FIELD, struct tcp_sock)
7425
7426 /* Helper macro for adding write access to tcp_sock or sock fields.
7427 * The macro is called with two registers, dst_reg which contains a pointer
7428 * to ctx (context) and src_reg which contains the value that should be
7429 * stored. However, we need an additional register since we cannot overwrite
7430 * dst_reg because it may be used later in the program.
7431 * Instead we "borrow" one of the other register. We first save its value
7432 * into a new (temp) field in bpf_sock_ops_kern, use it, and then restore
7433 * it at the end of the macro.
7434 */
7435 #define SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
7436 do { \
7437 int reg = BPF_REG_9; \
7438 BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) > \
7439 FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD)); \
7440 if (si->dst_reg == reg || si->src_reg == reg) \
7441 reg--; \
7442 if (si->dst_reg == reg || si->src_reg == reg) \
7443 reg--; \
7444 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, reg, \
7445 offsetof(struct bpf_sock_ops_kern, \
7446 temp)); \
7447 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7448 struct bpf_sock_ops_kern, \
7449 is_fullsock), \
7450 reg, si->dst_reg, \
7451 offsetof(struct bpf_sock_ops_kern, \
7452 is_fullsock)); \
7453 *insn++ = BPF_JMP_IMM(BPF_JEQ, reg, 0, 2); \
7454 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7455 struct bpf_sock_ops_kern, sk),\
7456 reg, si->dst_reg, \
7457 offsetof(struct bpf_sock_ops_kern, sk));\
7458 *insn++ = BPF_STX_MEM(BPF_FIELD_SIZEOF(OBJ, OBJ_FIELD), \
7459 reg, si->src_reg, \
7460 offsetof(OBJ, OBJ_FIELD)); \
7461 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->dst_reg, \
7462 offsetof(struct bpf_sock_ops_kern, \
7463 temp)); \
7464 } while (0)
7465
7466 #define SOCK_OPS_GET_OR_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ, TYPE) \
7467 do { \
7468 if (TYPE == BPF_WRITE) \
7469 SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
7470 else \
7471 SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
7472 } while (0)
7473
7474 CONVERT_COMMON_TCP_SOCK_FIELDS(struct bpf_sock_ops,
7475 SOCK_OPS_GET_TCP_SOCK_FIELD);
7476
7477 if (insn > insn_buf)
7478 return insn - insn_buf;
7479
7480 switch (si->off) {
7481 case offsetof(struct bpf_sock_ops, op) ...
7482 offsetof(struct bpf_sock_ops, replylong[3]):
7483 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, op) !=
7484 FIELD_SIZEOF(struct bpf_sock_ops_kern, op));
7485 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, reply) !=
7486 FIELD_SIZEOF(struct bpf_sock_ops_kern, reply));
7487 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, replylong) !=
7488 FIELD_SIZEOF(struct bpf_sock_ops_kern, replylong));
7489 off = si->off;
7490 off -= offsetof(struct bpf_sock_ops, op);
7491 off += offsetof(struct bpf_sock_ops_kern, op);
7492 if (type == BPF_WRITE)
7493 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7494 off);
7495 else
7496 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7497 off);
7498 break;
7499
7500 case offsetof(struct bpf_sock_ops, family):
7501 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
7502
7503 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7504 struct bpf_sock_ops_kern, sk),
7505 si->dst_reg, si->src_reg,
7506 offsetof(struct bpf_sock_ops_kern, sk));
7507 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7508 offsetof(struct sock_common, skc_family));
7509 break;
7510
7511 case offsetof(struct bpf_sock_ops, remote_ip4):
7512 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
7513
7514 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7515 struct bpf_sock_ops_kern, sk),
7516 si->dst_reg, si->src_reg,
7517 offsetof(struct bpf_sock_ops_kern, sk));
7518 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7519 offsetof(struct sock_common, skc_daddr));
7520 break;
7521
7522 case offsetof(struct bpf_sock_ops, local_ip4):
7523 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7524 skc_rcv_saddr) != 4);
7525
7526 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7527 struct bpf_sock_ops_kern, sk),
7528 si->dst_reg, si->src_reg,
7529 offsetof(struct bpf_sock_ops_kern, sk));
7530 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7531 offsetof(struct sock_common,
7532 skc_rcv_saddr));
7533 break;
7534
7535 case offsetof(struct bpf_sock_ops, remote_ip6[0]) ...
7536 offsetof(struct bpf_sock_ops, remote_ip6[3]):
7537 #if IS_ENABLED(CONFIG_IPV6)
7538 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7539 skc_v6_daddr.s6_addr32[0]) != 4);
7540
7541 off = si->off;
7542 off -= offsetof(struct bpf_sock_ops, remote_ip6[0]);
7543 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7544 struct bpf_sock_ops_kern, sk),
7545 si->dst_reg, si->src_reg,
7546 offsetof(struct bpf_sock_ops_kern, sk));
7547 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7548 offsetof(struct sock_common,
7549 skc_v6_daddr.s6_addr32[0]) +
7550 off);
7551 #else
7552 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7553 #endif
7554 break;
7555
7556 case offsetof(struct bpf_sock_ops, local_ip6[0]) ...
7557 offsetof(struct bpf_sock_ops, local_ip6[3]):
7558 #if IS_ENABLED(CONFIG_IPV6)
7559 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7560 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
7561
7562 off = si->off;
7563 off -= offsetof(struct bpf_sock_ops, local_ip6[0]);
7564 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7565 struct bpf_sock_ops_kern, sk),
7566 si->dst_reg, si->src_reg,
7567 offsetof(struct bpf_sock_ops_kern, sk));
7568 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7569 offsetof(struct sock_common,
7570 skc_v6_rcv_saddr.s6_addr32[0]) +
7571 off);
7572 #else
7573 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7574 #endif
7575 break;
7576
7577 case offsetof(struct bpf_sock_ops, remote_port):
7578 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
7579
7580 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7581 struct bpf_sock_ops_kern, sk),
7582 si->dst_reg, si->src_reg,
7583 offsetof(struct bpf_sock_ops_kern, sk));
7584 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7585 offsetof(struct sock_common, skc_dport));
7586 #ifndef __BIG_ENDIAN_BITFIELD
7587 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
7588 #endif
7589 break;
7590
7591 case offsetof(struct bpf_sock_ops, local_port):
7592 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
7593
7594 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7595 struct bpf_sock_ops_kern, sk),
7596 si->dst_reg, si->src_reg,
7597 offsetof(struct bpf_sock_ops_kern, sk));
7598 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7599 offsetof(struct sock_common, skc_num));
7600 break;
7601
7602 case offsetof(struct bpf_sock_ops, is_fullsock):
7603 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7604 struct bpf_sock_ops_kern,
7605 is_fullsock),
7606 si->dst_reg, si->src_reg,
7607 offsetof(struct bpf_sock_ops_kern,
7608 is_fullsock));
7609 break;
7610
7611 case offsetof(struct bpf_sock_ops, state):
7612 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_state) != 1);
7613
7614 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7615 struct bpf_sock_ops_kern, sk),
7616 si->dst_reg, si->src_reg,
7617 offsetof(struct bpf_sock_ops_kern, sk));
7618 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->dst_reg,
7619 offsetof(struct sock_common, skc_state));
7620 break;
7621
7622 case offsetof(struct bpf_sock_ops, rtt_min):
7623 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, rtt_min) !=
7624 sizeof(struct minmax));
7625 BUILD_BUG_ON(sizeof(struct minmax) <
7626 sizeof(struct minmax_sample));
7627
7628 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7629 struct bpf_sock_ops_kern, sk),
7630 si->dst_reg, si->src_reg,
7631 offsetof(struct bpf_sock_ops_kern, sk));
7632 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7633 offsetof(struct tcp_sock, rtt_min) +
7634 FIELD_SIZEOF(struct minmax_sample, t));
7635 break;
7636
7637 case offsetof(struct bpf_sock_ops, bpf_sock_ops_cb_flags):
7638 SOCK_OPS_GET_FIELD(bpf_sock_ops_cb_flags, bpf_sock_ops_cb_flags,
7639 struct tcp_sock);
7640 break;
7641
7642 case offsetof(struct bpf_sock_ops, sk_txhash):
7643 SOCK_OPS_GET_OR_SET_FIELD(sk_txhash, sk_txhash,
7644 struct sock, type);
7645 break;
7646 }
7647 return insn - insn_buf;
7648 }
7649
7650 static u32 sk_skb_convert_ctx_access(enum bpf_access_type type,
7651 const struct bpf_insn *si,
7652 struct bpf_insn *insn_buf,
7653 struct bpf_prog *prog, u32 *target_size)
7654 {
7655 struct bpf_insn *insn = insn_buf;
7656 int off;
7657
7658 switch (si->off) {
7659 case offsetof(struct __sk_buff, data_end):
7660 off = si->off;
7661 off -= offsetof(struct __sk_buff, data_end);
7662 off += offsetof(struct sk_buff, cb);
7663 off += offsetof(struct tcp_skb_cb, bpf.data_end);
7664 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
7665 si->src_reg, off);
7666 break;
7667 default:
7668 return bpf_convert_ctx_access(type, si, insn_buf, prog,
7669 target_size);
7670 }
7671
7672 return insn - insn_buf;
7673 }
7674
7675 static u32 sk_msg_convert_ctx_access(enum bpf_access_type type,
7676 const struct bpf_insn *si,
7677 struct bpf_insn *insn_buf,
7678 struct bpf_prog *prog, u32 *target_size)
7679 {
7680 struct bpf_insn *insn = insn_buf;
7681 #if IS_ENABLED(CONFIG_IPV6)
7682 int off;
7683 #endif
7684
7685 /* convert ctx uses the fact sg element is first in struct */
7686 BUILD_BUG_ON(offsetof(struct sk_msg, sg) != 0);
7687
7688 switch (si->off) {
7689 case offsetof(struct sk_msg_md, data):
7690 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data),
7691 si->dst_reg, si->src_reg,
7692 offsetof(struct sk_msg, data));
7693 break;
7694 case offsetof(struct sk_msg_md, data_end):
7695 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data_end),
7696 si->dst_reg, si->src_reg,
7697 offsetof(struct sk_msg, data_end));
7698 break;
7699 case offsetof(struct sk_msg_md, family):
7700 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
7701
7702 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7703 struct sk_msg, sk),
7704 si->dst_reg, si->src_reg,
7705 offsetof(struct sk_msg, sk));
7706 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7707 offsetof(struct sock_common, skc_family));
7708 break;
7709
7710 case offsetof(struct sk_msg_md, remote_ip4):
7711 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
7712
7713 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7714 struct sk_msg, sk),
7715 si->dst_reg, si->src_reg,
7716 offsetof(struct sk_msg, sk));
7717 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7718 offsetof(struct sock_common, skc_daddr));
7719 break;
7720
7721 case offsetof(struct sk_msg_md, local_ip4):
7722 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7723 skc_rcv_saddr) != 4);
7724
7725 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7726 struct sk_msg, sk),
7727 si->dst_reg, si->src_reg,
7728 offsetof(struct sk_msg, sk));
7729 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7730 offsetof(struct sock_common,
7731 skc_rcv_saddr));
7732 break;
7733
7734 case offsetof(struct sk_msg_md, remote_ip6[0]) ...
7735 offsetof(struct sk_msg_md, remote_ip6[3]):
7736 #if IS_ENABLED(CONFIG_IPV6)
7737 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7738 skc_v6_daddr.s6_addr32[0]) != 4);
7739
7740 off = si->off;
7741 off -= offsetof(struct sk_msg_md, remote_ip6[0]);
7742 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7743 struct sk_msg, sk),
7744 si->dst_reg, si->src_reg,
7745 offsetof(struct sk_msg, sk));
7746 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7747 offsetof(struct sock_common,
7748 skc_v6_daddr.s6_addr32[0]) +
7749 off);
7750 #else
7751 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7752 #endif
7753 break;
7754
7755 case offsetof(struct sk_msg_md, local_ip6[0]) ...
7756 offsetof(struct sk_msg_md, local_ip6[3]):
7757 #if IS_ENABLED(CONFIG_IPV6)
7758 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7759 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
7760
7761 off = si->off;
7762 off -= offsetof(struct sk_msg_md, local_ip6[0]);
7763 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7764 struct sk_msg, sk),
7765 si->dst_reg, si->src_reg,
7766 offsetof(struct sk_msg, sk));
7767 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7768 offsetof(struct sock_common,
7769 skc_v6_rcv_saddr.s6_addr32[0]) +
7770 off);
7771 #else
7772 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7773 #endif
7774 break;
7775
7776 case offsetof(struct sk_msg_md, remote_port):
7777 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
7778
7779 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7780 struct sk_msg, sk),
7781 si->dst_reg, si->src_reg,
7782 offsetof(struct sk_msg, sk));
7783 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7784 offsetof(struct sock_common, skc_dport));
7785 #ifndef __BIG_ENDIAN_BITFIELD
7786 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
7787 #endif
7788 break;
7789
7790 case offsetof(struct sk_msg_md, local_port):
7791 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
7792
7793 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7794 struct sk_msg, sk),
7795 si->dst_reg, si->src_reg,
7796 offsetof(struct sk_msg, sk));
7797 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7798 offsetof(struct sock_common, skc_num));
7799 break;
7800
7801 case offsetof(struct sk_msg_md, size):
7802 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg_sg, size),
7803 si->dst_reg, si->src_reg,
7804 offsetof(struct sk_msg_sg, size));
7805 break;
7806 }
7807
7808 return insn - insn_buf;
7809 }
7810
7811 const struct bpf_verifier_ops sk_filter_verifier_ops = {
7812 .get_func_proto = sk_filter_func_proto,
7813 .is_valid_access = sk_filter_is_valid_access,
7814 .convert_ctx_access = bpf_convert_ctx_access,
7815 .gen_ld_abs = bpf_gen_ld_abs,
7816 };
7817
7818 const struct bpf_prog_ops sk_filter_prog_ops = {
7819 .test_run = bpf_prog_test_run_skb,
7820 };
7821
7822 const struct bpf_verifier_ops tc_cls_act_verifier_ops = {
7823 .get_func_proto = tc_cls_act_func_proto,
7824 .is_valid_access = tc_cls_act_is_valid_access,
7825 .convert_ctx_access = tc_cls_act_convert_ctx_access,
7826 .gen_prologue = tc_cls_act_prologue,
7827 .gen_ld_abs = bpf_gen_ld_abs,
7828 };
7829
7830 const struct bpf_prog_ops tc_cls_act_prog_ops = {
7831 .test_run = bpf_prog_test_run_skb,
7832 };
7833
7834 const struct bpf_verifier_ops xdp_verifier_ops = {
7835 .get_func_proto = xdp_func_proto,
7836 .is_valid_access = xdp_is_valid_access,
7837 .convert_ctx_access = xdp_convert_ctx_access,
7838 .gen_prologue = bpf_noop_prologue,
7839 };
7840
7841 const struct bpf_prog_ops xdp_prog_ops = {
7842 .test_run = bpf_prog_test_run_xdp,
7843 };
7844
7845 const struct bpf_verifier_ops cg_skb_verifier_ops = {
7846 .get_func_proto = cg_skb_func_proto,
7847 .is_valid_access = cg_skb_is_valid_access,
7848 .convert_ctx_access = bpf_convert_ctx_access,
7849 };
7850
7851 const struct bpf_prog_ops cg_skb_prog_ops = {
7852 .test_run = bpf_prog_test_run_skb,
7853 };
7854
7855 const struct bpf_verifier_ops lwt_in_verifier_ops = {
7856 .get_func_proto = lwt_in_func_proto,
7857 .is_valid_access = lwt_is_valid_access,
7858 .convert_ctx_access = bpf_convert_ctx_access,
7859 };
7860
7861 const struct bpf_prog_ops lwt_in_prog_ops = {
7862 .test_run = bpf_prog_test_run_skb,
7863 };
7864
7865 const struct bpf_verifier_ops lwt_out_verifier_ops = {
7866 .get_func_proto = lwt_out_func_proto,
7867 .is_valid_access = lwt_is_valid_access,
7868 .convert_ctx_access = bpf_convert_ctx_access,
7869 };
7870
7871 const struct bpf_prog_ops lwt_out_prog_ops = {
7872 .test_run = bpf_prog_test_run_skb,
7873 };
7874
7875 const struct bpf_verifier_ops lwt_xmit_verifier_ops = {
7876 .get_func_proto = lwt_xmit_func_proto,
7877 .is_valid_access = lwt_is_valid_access,
7878 .convert_ctx_access = bpf_convert_ctx_access,
7879 .gen_prologue = tc_cls_act_prologue,
7880 };
7881
7882 const struct bpf_prog_ops lwt_xmit_prog_ops = {
7883 .test_run = bpf_prog_test_run_skb,
7884 };
7885
7886 const struct bpf_verifier_ops lwt_seg6local_verifier_ops = {
7887 .get_func_proto = lwt_seg6local_func_proto,
7888 .is_valid_access = lwt_is_valid_access,
7889 .convert_ctx_access = bpf_convert_ctx_access,
7890 };
7891
7892 const struct bpf_prog_ops lwt_seg6local_prog_ops = {
7893 .test_run = bpf_prog_test_run_skb,
7894 };
7895
7896 const struct bpf_verifier_ops cg_sock_verifier_ops = {
7897 .get_func_proto = sock_filter_func_proto,
7898 .is_valid_access = sock_filter_is_valid_access,
7899 .convert_ctx_access = bpf_sock_convert_ctx_access,
7900 };
7901
7902 const struct bpf_prog_ops cg_sock_prog_ops = {
7903 };
7904
7905 const struct bpf_verifier_ops cg_sock_addr_verifier_ops = {
7906 .get_func_proto = sock_addr_func_proto,
7907 .is_valid_access = sock_addr_is_valid_access,
7908 .convert_ctx_access = sock_addr_convert_ctx_access,
7909 };
7910
7911 const struct bpf_prog_ops cg_sock_addr_prog_ops = {
7912 };
7913
7914 const struct bpf_verifier_ops sock_ops_verifier_ops = {
7915 .get_func_proto = sock_ops_func_proto,
7916 .is_valid_access = sock_ops_is_valid_access,
7917 .convert_ctx_access = sock_ops_convert_ctx_access,
7918 };
7919
7920 const struct bpf_prog_ops sock_ops_prog_ops = {
7921 };
7922
7923 const struct bpf_verifier_ops sk_skb_verifier_ops = {
7924 .get_func_proto = sk_skb_func_proto,
7925 .is_valid_access = sk_skb_is_valid_access,
7926 .convert_ctx_access = sk_skb_convert_ctx_access,
7927 .gen_prologue = sk_skb_prologue,
7928 };
7929
7930 const struct bpf_prog_ops sk_skb_prog_ops = {
7931 };
7932
7933 const struct bpf_verifier_ops sk_msg_verifier_ops = {
7934 .get_func_proto = sk_msg_func_proto,
7935 .is_valid_access = sk_msg_is_valid_access,
7936 .convert_ctx_access = sk_msg_convert_ctx_access,
7937 .gen_prologue = bpf_noop_prologue,
7938 };
7939
7940 const struct bpf_prog_ops sk_msg_prog_ops = {
7941 };
7942
7943 const struct bpf_verifier_ops flow_dissector_verifier_ops = {
7944 .get_func_proto = flow_dissector_func_proto,
7945 .is_valid_access = flow_dissector_is_valid_access,
7946 .convert_ctx_access = bpf_convert_ctx_access,
7947 };
7948
7949 const struct bpf_prog_ops flow_dissector_prog_ops = {
7950 .test_run = bpf_prog_test_run_flow_dissector,
7951 };
7952
7953 int sk_detach_filter(struct sock *sk)
7954 {
7955 int ret = -ENOENT;
7956 struct sk_filter *filter;
7957
7958 if (sock_flag(sk, SOCK_FILTER_LOCKED))
7959 return -EPERM;
7960
7961 filter = rcu_dereference_protected(sk->sk_filter,
7962 lockdep_sock_is_held(sk));
7963 if (filter) {
7964 RCU_INIT_POINTER(sk->sk_filter, NULL);
7965 sk_filter_uncharge(sk, filter);
7966 ret = 0;
7967 }
7968
7969 return ret;
7970 }
7971 EXPORT_SYMBOL_GPL(sk_detach_filter);
7972
7973 int sk_get_filter(struct sock *sk, struct sock_filter __user *ubuf,
7974 unsigned int len)
7975 {
7976 struct sock_fprog_kern *fprog;
7977 struct sk_filter *filter;
7978 int ret = 0;
7979
7980 lock_sock(sk);
7981 filter = rcu_dereference_protected(sk->sk_filter,
7982 lockdep_sock_is_held(sk));
7983 if (!filter)
7984 goto out;
7985
7986 /* We're copying the filter that has been originally attached,
7987 * so no conversion/decode needed anymore. eBPF programs that
7988 * have no original program cannot be dumped through this.
7989 */
7990 ret = -EACCES;
7991 fprog = filter->prog->orig_prog;
7992 if (!fprog)
7993 goto out;
7994
7995 ret = fprog->len;
7996 if (!len)
7997 /* User space only enquires number of filter blocks. */
7998 goto out;
7999
8000 ret = -EINVAL;
8001 if (len < fprog->len)
8002 goto out;
8003
8004 ret = -EFAULT;
8005 if (copy_to_user(ubuf, fprog->filter, bpf_classic_proglen(fprog)))
8006 goto out;
8007
8008 /* Instead of bytes, the API requests to return the number
8009 * of filter blocks.
8010 */
8011 ret = fprog->len;
8012 out:
8013 release_sock(sk);
8014 return ret;
8015 }
8016
8017 #ifdef CONFIG_INET
8018 struct sk_reuseport_kern {
8019 struct sk_buff *skb;
8020 struct sock *sk;
8021 struct sock *selected_sk;
8022 void *data_end;
8023 u32 hash;
8024 u32 reuseport_id;
8025 bool bind_inany;
8026 };
8027
8028 static void bpf_init_reuseport_kern(struct sk_reuseport_kern *reuse_kern,
8029 struct sock_reuseport *reuse,
8030 struct sock *sk, struct sk_buff *skb,
8031 u32 hash)
8032 {
8033 reuse_kern->skb = skb;
8034 reuse_kern->sk = sk;
8035 reuse_kern->selected_sk = NULL;
8036 reuse_kern->data_end = skb->data + skb_headlen(skb);
8037 reuse_kern->hash = hash;
8038 reuse_kern->reuseport_id = reuse->reuseport_id;
8039 reuse_kern->bind_inany = reuse->bind_inany;
8040 }
8041
8042 struct sock *bpf_run_sk_reuseport(struct sock_reuseport *reuse, struct sock *sk,
8043 struct bpf_prog *prog, struct sk_buff *skb,
8044 u32 hash)
8045 {
8046 struct sk_reuseport_kern reuse_kern;
8047 enum sk_action action;
8048
8049 bpf_init_reuseport_kern(&reuse_kern, reuse, sk, skb, hash);
8050 action = BPF_PROG_RUN(prog, &reuse_kern);
8051
8052 if (action == SK_PASS)
8053 return reuse_kern.selected_sk;
8054 else
8055 return ERR_PTR(-ECONNREFUSED);
8056 }
8057
8058 BPF_CALL_4(sk_select_reuseport, struct sk_reuseport_kern *, reuse_kern,
8059 struct bpf_map *, map, void *, key, u32, flags)
8060 {
8061 struct sock_reuseport *reuse;
8062 struct sock *selected_sk;
8063
8064 selected_sk = map->ops->map_lookup_elem(map, key);
8065 if (!selected_sk)
8066 return -ENOENT;
8067
8068 reuse = rcu_dereference(selected_sk->sk_reuseport_cb);
8069 if (!reuse)
8070 /* selected_sk is unhashed (e.g. by close()) after the
8071 * above map_lookup_elem(). Treat selected_sk has already
8072 * been removed from the map.
8073 */
8074 return -ENOENT;
8075
8076 if (unlikely(reuse->reuseport_id != reuse_kern->reuseport_id)) {
8077 struct sock *sk;
8078
8079 if (unlikely(!reuse_kern->reuseport_id))
8080 /* There is a small race between adding the
8081 * sk to the map and setting the
8082 * reuse_kern->reuseport_id.
8083 * Treat it as the sk has not been added to
8084 * the bpf map yet.
8085 */
8086 return -ENOENT;
8087
8088 sk = reuse_kern->sk;
8089 if (sk->sk_protocol != selected_sk->sk_protocol)
8090 return -EPROTOTYPE;
8091 else if (sk->sk_family != selected_sk->sk_family)
8092 return -EAFNOSUPPORT;
8093
8094 /* Catch all. Likely bound to a different sockaddr. */
8095 return -EBADFD;
8096 }
8097
8098 reuse_kern->selected_sk = selected_sk;
8099
8100 return 0;
8101 }
8102
8103 static const struct bpf_func_proto sk_select_reuseport_proto = {
8104 .func = sk_select_reuseport,
8105 .gpl_only = false,
8106 .ret_type = RET_INTEGER,
8107 .arg1_type = ARG_PTR_TO_CTX,
8108 .arg2_type = ARG_CONST_MAP_PTR,
8109 .arg3_type = ARG_PTR_TO_MAP_KEY,
8110 .arg4_type = ARG_ANYTHING,
8111 };
8112
8113 BPF_CALL_4(sk_reuseport_load_bytes,
8114 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
8115 void *, to, u32, len)
8116 {
8117 return ____bpf_skb_load_bytes(reuse_kern->skb, offset, to, len);
8118 }
8119
8120 static const struct bpf_func_proto sk_reuseport_load_bytes_proto = {
8121 .func = sk_reuseport_load_bytes,
8122 .gpl_only = false,
8123 .ret_type = RET_INTEGER,
8124 .arg1_type = ARG_PTR_TO_CTX,
8125 .arg2_type = ARG_ANYTHING,
8126 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
8127 .arg4_type = ARG_CONST_SIZE,
8128 };
8129
8130 BPF_CALL_5(sk_reuseport_load_bytes_relative,
8131 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
8132 void *, to, u32, len, u32, start_header)
8133 {
8134 return ____bpf_skb_load_bytes_relative(reuse_kern->skb, offset, to,
8135 len, start_header);
8136 }
8137
8138 static const struct bpf_func_proto sk_reuseport_load_bytes_relative_proto = {
8139 .func = sk_reuseport_load_bytes_relative,
8140 .gpl_only = false,
8141 .ret_type = RET_INTEGER,
8142 .arg1_type = ARG_PTR_TO_CTX,
8143 .arg2_type = ARG_ANYTHING,
8144 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
8145 .arg4_type = ARG_CONST_SIZE,
8146 .arg5_type = ARG_ANYTHING,
8147 };
8148
8149 static const struct bpf_func_proto *
8150 sk_reuseport_func_proto(enum bpf_func_id func_id,
8151 const struct bpf_prog *prog)
8152 {
8153 switch (func_id) {
8154 case BPF_FUNC_sk_select_reuseport:
8155 return &sk_select_reuseport_proto;
8156 case BPF_FUNC_skb_load_bytes:
8157 return &sk_reuseport_load_bytes_proto;
8158 case BPF_FUNC_skb_load_bytes_relative:
8159 return &sk_reuseport_load_bytes_relative_proto;
8160 default:
8161 return bpf_base_func_proto(func_id);
8162 }
8163 }
8164
8165 static bool
8166 sk_reuseport_is_valid_access(int off, int size,
8167 enum bpf_access_type type,
8168 const struct bpf_prog *prog,
8169 struct bpf_insn_access_aux *info)
8170 {
8171 const u32 size_default = sizeof(__u32);
8172
8173 if (off < 0 || off >= sizeof(struct sk_reuseport_md) ||
8174 off % size || type != BPF_READ)
8175 return false;
8176
8177 switch (off) {
8178 case offsetof(struct sk_reuseport_md, data):
8179 info->reg_type = PTR_TO_PACKET;
8180 return size == sizeof(__u64);
8181
8182 case offsetof(struct sk_reuseport_md, data_end):
8183 info->reg_type = PTR_TO_PACKET_END;
8184 return size == sizeof(__u64);
8185
8186 case offsetof(struct sk_reuseport_md, hash):
8187 return size == size_default;
8188
8189 /* Fields that allow narrowing */
8190 case offsetof(struct sk_reuseport_md, eth_protocol):
8191 if (size < FIELD_SIZEOF(struct sk_buff, protocol))
8192 return false;
8193 /* fall through */
8194 case offsetof(struct sk_reuseport_md, ip_protocol):
8195 case offsetof(struct sk_reuseport_md, bind_inany):
8196 case offsetof(struct sk_reuseport_md, len):
8197 bpf_ctx_record_field_size(info, size_default);
8198 return bpf_ctx_narrow_access_ok(off, size, size_default);
8199
8200 default:
8201 return false;
8202 }
8203 }
8204
8205 #define SK_REUSEPORT_LOAD_FIELD(F) ({ \
8206 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_reuseport_kern, F), \
8207 si->dst_reg, si->src_reg, \
8208 bpf_target_off(struct sk_reuseport_kern, F, \
8209 FIELD_SIZEOF(struct sk_reuseport_kern, F), \
8210 target_size)); \
8211 })
8212
8213 #define SK_REUSEPORT_LOAD_SKB_FIELD(SKB_FIELD) \
8214 SOCK_ADDR_LOAD_NESTED_FIELD(struct sk_reuseport_kern, \
8215 struct sk_buff, \
8216 skb, \
8217 SKB_FIELD)
8218
8219 #define SK_REUSEPORT_LOAD_SK_FIELD_SIZE_OFF(SK_FIELD, BPF_SIZE, EXTRA_OFF) \
8220 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(struct sk_reuseport_kern, \
8221 struct sock, \
8222 sk, \
8223 SK_FIELD, BPF_SIZE, EXTRA_OFF)
8224
8225 static u32 sk_reuseport_convert_ctx_access(enum bpf_access_type type,
8226 const struct bpf_insn *si,
8227 struct bpf_insn *insn_buf,
8228 struct bpf_prog *prog,
8229 u32 *target_size)
8230 {
8231 struct bpf_insn *insn = insn_buf;
8232
8233 switch (si->off) {
8234 case offsetof(struct sk_reuseport_md, data):
8235 SK_REUSEPORT_LOAD_SKB_FIELD(data);
8236 break;
8237
8238 case offsetof(struct sk_reuseport_md, len):
8239 SK_REUSEPORT_LOAD_SKB_FIELD(len);
8240 break;
8241
8242 case offsetof(struct sk_reuseport_md, eth_protocol):
8243 SK_REUSEPORT_LOAD_SKB_FIELD(protocol);
8244 break;
8245
8246 case offsetof(struct sk_reuseport_md, ip_protocol):
8247 BUILD_BUG_ON(HWEIGHT32(SK_FL_PROTO_MASK) != BITS_PER_BYTE);
8248 SK_REUSEPORT_LOAD_SK_FIELD_SIZE_OFF(__sk_flags_offset,
8249 BPF_W, 0);
8250 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
8251 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
8252 SK_FL_PROTO_SHIFT);
8253 /* SK_FL_PROTO_MASK and SK_FL_PROTO_SHIFT are endian
8254 * aware. No further narrowing or masking is needed.
8255 */
8256 *target_size = 1;
8257 break;
8258
8259 case offsetof(struct sk_reuseport_md, data_end):
8260 SK_REUSEPORT_LOAD_FIELD(data_end);
8261 break;
8262
8263 case offsetof(struct sk_reuseport_md, hash):
8264 SK_REUSEPORT_LOAD_FIELD(hash);
8265 break;
8266
8267 case offsetof(struct sk_reuseport_md, bind_inany):
8268 SK_REUSEPORT_LOAD_FIELD(bind_inany);
8269 break;
8270 }
8271
8272 return insn - insn_buf;
8273 }
8274
8275 const struct bpf_verifier_ops sk_reuseport_verifier_ops = {
8276 .get_func_proto = sk_reuseport_func_proto,
8277 .is_valid_access = sk_reuseport_is_valid_access,
8278 .convert_ctx_access = sk_reuseport_convert_ctx_access,
8279 };
8280
8281 const struct bpf_prog_ops sk_reuseport_prog_ops = {
8282 };
8283 #endif /* CONFIG_INET */