]> git.ipfire.org Git - thirdparty/linux.git/blame - net/core/filter.c
Merge tag 'hyperv-fixes-signed' of git://git.kernel.org/pub/scm/linux/kernel/git...
[thirdparty/linux.git] / net / core / filter.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
1da177e4
LT
2/*
3 * Linux Socket Filter - Kernel level socket filtering
4 *
bd4cf0ed
AS
5 * Based on the design of the Berkeley Packet Filter. The new
6 * internal format has been designed by PLUMgrid:
1da177e4 7 *
bd4cf0ed
AS
8 * Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
9 *
10 * Authors:
11 *
12 * Jay Schulist <jschlst@samba.org>
13 * Alexei Starovoitov <ast@plumgrid.com>
14 * Daniel Borkmann <dborkman@redhat.com>
1da177e4 15 *
1da177e4 16 * Andi Kleen - Fix a few bad bugs and races.
4df95ff4 17 * Kris Katterjohn - Added many additional checks in bpf_check_classic()
1da177e4
LT
18 */
19
20#include <linux/module.h>
21#include <linux/types.h>
1da177e4
LT
22#include <linux/mm.h>
23#include <linux/fcntl.h>
24#include <linux/socket.h>
91b8270f 25#include <linux/sock_diag.h>
1da177e4
LT
26#include <linux/in.h>
27#include <linux/inet.h>
28#include <linux/netdevice.h>
29#include <linux/if_packet.h>
c491680f 30#include <linux/if_arp.h>
5a0e3ad6 31#include <linux/gfp.h>
d74bad4e 32#include <net/inet_common.h>
1da177e4
LT
33#include <net/ip.h>
34#include <net/protocol.h>
4738c1db 35#include <net/netlink.h>
1da177e4 36#include <linux/skbuff.h>
604326b4 37#include <linux/skmsg.h>
1da177e4 38#include <net/sock.h>
10b89ee4 39#include <net/flow_dissector.h>
1da177e4
LT
40#include <linux/errno.h>
41#include <linux/timer.h>
7c0f6ba6 42#include <linux/uaccess.h>
40daafc8 43#include <asm/unaligned.h>
d66f2b91 44#include <asm/cmpxchg.h>
1da177e4 45#include <linux/filter.h>
86e4ca66 46#include <linux/ratelimit.h>
46b325c7 47#include <linux/seccomp.h>
f3335031 48#include <linux/if_vlan.h>
89aa0758 49#include <linux/bpf.h>
d691f9e8 50#include <net/sch_generic.h>
8d20aabe 51#include <net/cls_cgroup.h>
d3aa45ce 52#include <net/dst_metadata.h>
c46646d0 53#include <net/dst.h>
538950a1 54#include <net/sock_reuseport.h>
b1d9fc41 55#include <net/busy_poll.h>
8c4b4c7e 56#include <net/tcp.h>
12bed760 57#include <net/xfrm.h>
6acc9b43 58#include <net/udp.h>
5acaee0a 59#include <linux/bpf_trace.h>
02671e23 60#include <net/xdp_sock.h>
87f5fc7e 61#include <linux/inetdevice.h>
6acc9b43
JS
62#include <net/inet_hashtables.h>
63#include <net/inet6_hashtables.h>
87f5fc7e 64#include <net/ip_fib.h>
5481d73f 65#include <net/nexthop.h>
87f5fc7e
DA
66#include <net/flow.h>
67#include <net/arp.h>
fe94cc29 68#include <net/ipv6.h>
6acc9b43 69#include <net/net_namespace.h>
fe94cc29
MX
70#include <linux/seg6_local.h>
71#include <net/seg6.h>
72#include <net/seg6_local.h>
52f27877 73#include <net/lwtunnel.h>
3616d08b 74#include <net/ipv6_stubs.h>
6ac99e8f 75#include <net/bpf_sk_storage.h>
1da177e4 76
43db6d65 77/**
f4979fce 78 * sk_filter_trim_cap - run a packet through a socket filter
43db6d65
SH
79 * @sk: sock associated with &sk_buff
80 * @skb: buffer to filter
f4979fce 81 * @cap: limit on how short the eBPF program may trim the packet
43db6d65 82 *
ff936a04
AS
83 * Run the eBPF program and then cut skb->data to correct size returned by
84 * the program. If pkt_len is 0 we toss packet. If skb->len is smaller
43db6d65 85 * than pkt_len we keep whole skb->data. This is the socket level
ff936a04 86 * wrapper to BPF_PROG_RUN. It returns 0 if the packet should
43db6d65
SH
87 * be accepted or -EPERM if the packet should be tossed.
88 *
89 */
f4979fce 90int sk_filter_trim_cap(struct sock *sk, struct sk_buff *skb, unsigned int cap)
43db6d65
SH
91{
92 int err;
93 struct sk_filter *filter;
94
c93bdd0e
MG
95 /*
96 * If the skb was allocated from pfmemalloc reserves, only
97 * allow SOCK_MEMALLOC sockets to use it as this socket is
98 * helping free memory
99 */
8fe809a9
ED
100 if (skb_pfmemalloc(skb) && !sock_flag(sk, SOCK_MEMALLOC)) {
101 NET_INC_STATS(sock_net(sk), LINUX_MIB_PFMEMALLOCDROP);
c93bdd0e 102 return -ENOMEM;
8fe809a9 103 }
c11cd3a6
DM
104 err = BPF_CGROUP_RUN_PROG_INET_INGRESS(sk, skb);
105 if (err)
106 return err;
107
43db6d65
SH
108 err = security_sock_rcv_skb(sk, skb);
109 if (err)
110 return err;
111
80f8f102
ED
112 rcu_read_lock();
113 filter = rcu_dereference(sk->sk_filter);
43db6d65 114 if (filter) {
8f917bba
WB
115 struct sock *save_sk = skb->sk;
116 unsigned int pkt_len;
117
118 skb->sk = sk;
119 pkt_len = bpf_prog_run_save_cb(filter->prog, skb);
8f917bba 120 skb->sk = save_sk;
d1f496fd 121 err = pkt_len ? pskb_trim(skb, max(cap, pkt_len)) : -EPERM;
43db6d65 122 }
80f8f102 123 rcu_read_unlock();
43db6d65
SH
124
125 return err;
126}
f4979fce 127EXPORT_SYMBOL(sk_filter_trim_cap);
43db6d65 128
b390134c 129BPF_CALL_1(bpf_skb_get_pay_offset, struct sk_buff *, skb)
bd4cf0ed 130{
f3694e00 131 return skb_get_poff(skb);
bd4cf0ed
AS
132}
133
b390134c 134BPF_CALL_3(bpf_skb_get_nlattr, struct sk_buff *, skb, u32, a, u32, x)
bd4cf0ed 135{
bd4cf0ed
AS
136 struct nlattr *nla;
137
138 if (skb_is_nonlinear(skb))
139 return 0;
140
05ab8f26
MK
141 if (skb->len < sizeof(struct nlattr))
142 return 0;
143
30743837 144 if (a > skb->len - sizeof(struct nlattr))
bd4cf0ed
AS
145 return 0;
146
30743837 147 nla = nla_find((struct nlattr *) &skb->data[a], skb->len - a, x);
bd4cf0ed
AS
148 if (nla)
149 return (void *) nla - (void *) skb->data;
150
151 return 0;
152}
153
b390134c 154BPF_CALL_3(bpf_skb_get_nlattr_nest, struct sk_buff *, skb, u32, a, u32, x)
bd4cf0ed 155{
bd4cf0ed
AS
156 struct nlattr *nla;
157
158 if (skb_is_nonlinear(skb))
159 return 0;
160
05ab8f26
MK
161 if (skb->len < sizeof(struct nlattr))
162 return 0;
163
30743837 164 if (a > skb->len - sizeof(struct nlattr))
bd4cf0ed
AS
165 return 0;
166
30743837
DB
167 nla = (struct nlattr *) &skb->data[a];
168 if (nla->nla_len > skb->len - a)
bd4cf0ed
AS
169 return 0;
170
30743837 171 nla = nla_find_nested(nla, x);
bd4cf0ed
AS
172 if (nla)
173 return (void *) nla - (void *) skb->data;
174
175 return 0;
176}
177
e0cea7ce
DB
178BPF_CALL_4(bpf_skb_load_helper_8, const struct sk_buff *, skb, const void *,
179 data, int, headlen, int, offset)
180{
181 u8 tmp, *ptr;
182 const int len = sizeof(tmp);
183
184 if (offset >= 0) {
185 if (headlen - offset >= len)
186 return *(u8 *)(data + offset);
187 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
188 return tmp;
189 } else {
190 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
191 if (likely(ptr))
192 return *(u8 *)ptr;
193 }
194
195 return -EFAULT;
196}
197
198BPF_CALL_2(bpf_skb_load_helper_8_no_cache, const struct sk_buff *, skb,
199 int, offset)
200{
201 return ____bpf_skb_load_helper_8(skb, skb->data, skb->len - skb->data_len,
202 offset);
203}
204
205BPF_CALL_4(bpf_skb_load_helper_16, const struct sk_buff *, skb, const void *,
206 data, int, headlen, int, offset)
207{
208 u16 tmp, *ptr;
209 const int len = sizeof(tmp);
210
211 if (offset >= 0) {
212 if (headlen - offset >= len)
213 return get_unaligned_be16(data + offset);
214 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
215 return be16_to_cpu(tmp);
216 } else {
217 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
218 if (likely(ptr))
219 return get_unaligned_be16(ptr);
220 }
221
222 return -EFAULT;
223}
224
225BPF_CALL_2(bpf_skb_load_helper_16_no_cache, const struct sk_buff *, skb,
226 int, offset)
227{
228 return ____bpf_skb_load_helper_16(skb, skb->data, skb->len - skb->data_len,
229 offset);
230}
231
232BPF_CALL_4(bpf_skb_load_helper_32, const struct sk_buff *, skb, const void *,
233 data, int, headlen, int, offset)
234{
235 u32 tmp, *ptr;
236 const int len = sizeof(tmp);
237
238 if (likely(offset >= 0)) {
239 if (headlen - offset >= len)
240 return get_unaligned_be32(data + offset);
241 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
242 return be32_to_cpu(tmp);
243 } else {
244 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
245 if (likely(ptr))
246 return get_unaligned_be32(ptr);
247 }
248
249 return -EFAULT;
250}
251
252BPF_CALL_2(bpf_skb_load_helper_32_no_cache, const struct sk_buff *, skb,
253 int, offset)
254{
255 return ____bpf_skb_load_helper_32(skb, skb->data, skb->len - skb->data_len,
256 offset);
257}
258
b390134c 259BPF_CALL_0(bpf_get_raw_cpu_id)
bd4cf0ed
AS
260{
261 return raw_smp_processor_id();
262}
263
80b48c44 264static const struct bpf_func_proto bpf_get_raw_smp_processor_id_proto = {
b390134c 265 .func = bpf_get_raw_cpu_id,
80b48c44
DB
266 .gpl_only = false,
267 .ret_type = RET_INTEGER,
268};
269
9bac3d6d
AS
270static u32 convert_skb_access(int skb_field, int dst_reg, int src_reg,
271 struct bpf_insn *insn_buf)
272{
273 struct bpf_insn *insn = insn_buf;
274
275 switch (skb_field) {
276 case SKF_AD_MARK:
277 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, mark) != 4);
278
279 *insn++ = BPF_LDX_MEM(BPF_W, dst_reg, src_reg,
280 offsetof(struct sk_buff, mark));
281 break;
282
283 case SKF_AD_PKTTYPE:
284 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_TYPE_OFFSET());
285 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, PKT_TYPE_MAX);
286#ifdef __BIG_ENDIAN_BITFIELD
287 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 5);
288#endif
289 break;
290
291 case SKF_AD_QUEUE:
292 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, queue_mapping) != 2);
293
294 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
295 offsetof(struct sk_buff, queue_mapping));
296 break;
c2497395 297
c2497395 298 case SKF_AD_VLAN_TAG:
c2497395 299 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_tci) != 2);
c2497395
AS
300
301 /* dst_reg = *(u16 *) (src_reg + offsetof(vlan_tci)) */
302 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
303 offsetof(struct sk_buff, vlan_tci));
9c212255
MM
304 break;
305 case SKF_AD_VLAN_TAG_PRESENT:
306 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_VLAN_PRESENT_OFFSET());
307 if (PKT_VLAN_PRESENT_BIT)
308 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, PKT_VLAN_PRESENT_BIT);
309 if (PKT_VLAN_PRESENT_BIT < 7)
c2497395 310 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, 1);
c2497395 311 break;
9bac3d6d
AS
312 }
313
314 return insn - insn_buf;
315}
316
bd4cf0ed 317static bool convert_bpf_extensions(struct sock_filter *fp,
2695fb55 318 struct bpf_insn **insnp)
bd4cf0ed 319{
2695fb55 320 struct bpf_insn *insn = *insnp;
9bac3d6d 321 u32 cnt;
bd4cf0ed
AS
322
323 switch (fp->k) {
324 case SKF_AD_OFF + SKF_AD_PROTOCOL:
0b8c707d
DB
325 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, protocol) != 2);
326
327 /* A = *(u16 *) (CTX + offsetof(protocol)) */
328 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
329 offsetof(struct sk_buff, protocol));
330 /* A = ntohs(A) [emitting a nop or swap16] */
331 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
bd4cf0ed
AS
332 break;
333
334 case SKF_AD_OFF + SKF_AD_PKTTYPE:
9bac3d6d
AS
335 cnt = convert_skb_access(SKF_AD_PKTTYPE, BPF_REG_A, BPF_REG_CTX, insn);
336 insn += cnt - 1;
bd4cf0ed
AS
337 break;
338
339 case SKF_AD_OFF + SKF_AD_IFINDEX:
340 case SKF_AD_OFF + SKF_AD_HATYPE:
bd4cf0ed
AS
341 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, ifindex) != 4);
342 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, type) != 2);
f8f6d679 343
f035a515 344 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
f8f6d679
DB
345 BPF_REG_TMP, BPF_REG_CTX,
346 offsetof(struct sk_buff, dev));
347 /* if (tmp != 0) goto pc + 1 */
348 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_TMP, 0, 1);
349 *insn++ = BPF_EXIT_INSN();
350 if (fp->k == SKF_AD_OFF + SKF_AD_IFINDEX)
351 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_TMP,
352 offsetof(struct net_device, ifindex));
353 else
354 *insn = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_TMP,
355 offsetof(struct net_device, type));
bd4cf0ed
AS
356 break;
357
358 case SKF_AD_OFF + SKF_AD_MARK:
9bac3d6d
AS
359 cnt = convert_skb_access(SKF_AD_MARK, BPF_REG_A, BPF_REG_CTX, insn);
360 insn += cnt - 1;
bd4cf0ed
AS
361 break;
362
363 case SKF_AD_OFF + SKF_AD_RXHASH:
364 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, hash) != 4);
365
9739eef1
AS
366 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX,
367 offsetof(struct sk_buff, hash));
bd4cf0ed
AS
368 break;
369
370 case SKF_AD_OFF + SKF_AD_QUEUE:
9bac3d6d
AS
371 cnt = convert_skb_access(SKF_AD_QUEUE, BPF_REG_A, BPF_REG_CTX, insn);
372 insn += cnt - 1;
bd4cf0ed
AS
373 break;
374
375 case SKF_AD_OFF + SKF_AD_VLAN_TAG:
c2497395
AS
376 cnt = convert_skb_access(SKF_AD_VLAN_TAG,
377 BPF_REG_A, BPF_REG_CTX, insn);
378 insn += cnt - 1;
379 break;
bd4cf0ed 380
c2497395
AS
381 case SKF_AD_OFF + SKF_AD_VLAN_TAG_PRESENT:
382 cnt = convert_skb_access(SKF_AD_VLAN_TAG_PRESENT,
383 BPF_REG_A, BPF_REG_CTX, insn);
384 insn += cnt - 1;
bd4cf0ed
AS
385 break;
386
27cd5452
MS
387 case SKF_AD_OFF + SKF_AD_VLAN_TPID:
388 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_proto) != 2);
389
390 /* A = *(u16 *) (CTX + offsetof(vlan_proto)) */
391 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
392 offsetof(struct sk_buff, vlan_proto));
393 /* A = ntohs(A) [emitting a nop or swap16] */
394 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
395 break;
396
bd4cf0ed
AS
397 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
398 case SKF_AD_OFF + SKF_AD_NLATTR:
399 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
400 case SKF_AD_OFF + SKF_AD_CPU:
4cd3675e 401 case SKF_AD_OFF + SKF_AD_RANDOM:
e430f34e 402 /* arg1 = CTX */
f8f6d679 403 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
bd4cf0ed 404 /* arg2 = A */
f8f6d679 405 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_A);
bd4cf0ed 406 /* arg3 = X */
f8f6d679 407 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_X);
e430f34e 408 /* Emit call(arg1=CTX, arg2=A, arg3=X) */
bd4cf0ed
AS
409 switch (fp->k) {
410 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
b390134c 411 *insn = BPF_EMIT_CALL(bpf_skb_get_pay_offset);
bd4cf0ed
AS
412 break;
413 case SKF_AD_OFF + SKF_AD_NLATTR:
b390134c 414 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr);
bd4cf0ed
AS
415 break;
416 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
b390134c 417 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr_nest);
bd4cf0ed
AS
418 break;
419 case SKF_AD_OFF + SKF_AD_CPU:
b390134c 420 *insn = BPF_EMIT_CALL(bpf_get_raw_cpu_id);
bd4cf0ed 421 break;
4cd3675e 422 case SKF_AD_OFF + SKF_AD_RANDOM:
3ad00405
DB
423 *insn = BPF_EMIT_CALL(bpf_user_rnd_u32);
424 bpf_user_rnd_init_once();
4cd3675e 425 break;
bd4cf0ed
AS
426 }
427 break;
428
429 case SKF_AD_OFF + SKF_AD_ALU_XOR_X:
9739eef1
AS
430 /* A ^= X */
431 *insn = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_X);
bd4cf0ed
AS
432 break;
433
434 default:
435 /* This is just a dummy call to avoid letting the compiler
436 * evict __bpf_call_base() as an optimization. Placed here
437 * where no-one bothers.
438 */
439 BUG_ON(__bpf_call_base(0, 0, 0, 0, 0) != 0);
440 return false;
441 }
442
443 *insnp = insn;
444 return true;
445}
446
e0cea7ce
DB
447static bool convert_bpf_ld_abs(struct sock_filter *fp, struct bpf_insn **insnp)
448{
449 const bool unaligned_ok = IS_BUILTIN(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS);
450 int size = bpf_size_to_bytes(BPF_SIZE(fp->code));
451 bool endian = BPF_SIZE(fp->code) == BPF_H ||
452 BPF_SIZE(fp->code) == BPF_W;
453 bool indirect = BPF_MODE(fp->code) == BPF_IND;
454 const int ip_align = NET_IP_ALIGN;
455 struct bpf_insn *insn = *insnp;
456 int offset = fp->k;
457
458 if (!indirect &&
459 ((unaligned_ok && offset >= 0) ||
460 (!unaligned_ok && offset >= 0 &&
461 offset + ip_align >= 0 &&
462 offset + ip_align % size == 0))) {
59ee4129
DB
463 bool ldx_off_ok = offset <= S16_MAX;
464
e0cea7ce 465 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_H);
d8f3e978
DM
466 if (offset)
467 *insn++ = BPF_ALU64_IMM(BPF_SUB, BPF_REG_TMP, offset);
59ee4129
DB
468 *insn++ = BPF_JMP_IMM(BPF_JSLT, BPF_REG_TMP,
469 size, 2 + endian + (!ldx_off_ok * 2));
470 if (ldx_off_ok) {
471 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
472 BPF_REG_D, offset);
473 } else {
474 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_D);
475 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_TMP, offset);
476 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
477 BPF_REG_TMP, 0);
478 }
e0cea7ce
DB
479 if (endian)
480 *insn++ = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, size * 8);
481 *insn++ = BPF_JMP_A(8);
482 }
483
484 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
485 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_D);
486 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_H);
487 if (!indirect) {
488 *insn++ = BPF_MOV64_IMM(BPF_REG_ARG4, offset);
489 } else {
490 *insn++ = BPF_MOV64_REG(BPF_REG_ARG4, BPF_REG_X);
491 if (fp->k)
492 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_ARG4, offset);
493 }
494
495 switch (BPF_SIZE(fp->code)) {
496 case BPF_B:
497 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8);
498 break;
499 case BPF_H:
500 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16);
501 break;
502 case BPF_W:
503 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32);
504 break;
505 default:
506 return false;
507 }
508
509 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_A, 0, 2);
510 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
511 *insn = BPF_EXIT_INSN();
512
513 *insnp = insn;
514 return true;
515}
516
bd4cf0ed 517/**
8fb575ca 518 * bpf_convert_filter - convert filter program
bd4cf0ed
AS
519 * @prog: the user passed filter program
520 * @len: the length of the user passed filter program
50bbfed9 521 * @new_prog: allocated 'struct bpf_prog' or NULL
bd4cf0ed 522 * @new_len: pointer to store length of converted program
e0cea7ce 523 * @seen_ld_abs: bool whether we've seen ld_abs/ind
bd4cf0ed 524 *
1f504ec9
TK
525 * Remap 'sock_filter' style classic BPF (cBPF) instruction set to 'bpf_insn'
526 * style extended BPF (eBPF).
bd4cf0ed
AS
527 * Conversion workflow:
528 *
529 * 1) First pass for calculating the new program length:
e0cea7ce 530 * bpf_convert_filter(old_prog, old_len, NULL, &new_len, &seen_ld_abs)
bd4cf0ed
AS
531 *
532 * 2) 2nd pass to remap in two passes: 1st pass finds new
533 * jump offsets, 2nd pass remapping:
e0cea7ce 534 * bpf_convert_filter(old_prog, old_len, new_prog, &new_len, &seen_ld_abs)
bd4cf0ed 535 */
d9e12f42 536static int bpf_convert_filter(struct sock_filter *prog, int len,
e0cea7ce
DB
537 struct bpf_prog *new_prog, int *new_len,
538 bool *seen_ld_abs)
bd4cf0ed 539{
50bbfed9
AS
540 int new_flen = 0, pass = 0, target, i, stack_off;
541 struct bpf_insn *new_insn, *first_insn = NULL;
bd4cf0ed
AS
542 struct sock_filter *fp;
543 int *addrs = NULL;
544 u8 bpf_src;
545
546 BUILD_BUG_ON(BPF_MEMWORDS * sizeof(u32) > MAX_BPF_STACK);
30743837 547 BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
bd4cf0ed 548
6f9a093b 549 if (len <= 0 || len > BPF_MAXINSNS)
bd4cf0ed
AS
550 return -EINVAL;
551
552 if (new_prog) {
50bbfed9 553 first_insn = new_prog->insnsi;
658da937
DB
554 addrs = kcalloc(len, sizeof(*addrs),
555 GFP_KERNEL | __GFP_NOWARN);
bd4cf0ed
AS
556 if (!addrs)
557 return -ENOMEM;
558 }
559
560do_pass:
50bbfed9 561 new_insn = first_insn;
bd4cf0ed
AS
562 fp = prog;
563
8b614aeb 564 /* Classic BPF related prologue emission. */
50bbfed9 565 if (new_prog) {
8b614aeb
DB
566 /* Classic BPF expects A and X to be reset first. These need
567 * to be guaranteed to be the first two instructions.
568 */
1d621674
DB
569 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
570 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_X, BPF_REG_X);
8b614aeb
DB
571
572 /* All programs must keep CTX in callee saved BPF_REG_CTX.
573 * In eBPF case it's done by the compiler, here we need to
574 * do this ourself. Initial CTX is present in BPF_REG_ARG1.
575 */
576 *new_insn++ = BPF_MOV64_REG(BPF_REG_CTX, BPF_REG_ARG1);
e0cea7ce
DB
577 if (*seen_ld_abs) {
578 /* For packet access in classic BPF, cache skb->data
579 * in callee-saved BPF R8 and skb->len - skb->data_len
580 * (headlen) in BPF R9. Since classic BPF is read-only
581 * on CTX, we only need to cache it once.
582 */
583 *new_insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
584 BPF_REG_D, BPF_REG_CTX,
585 offsetof(struct sk_buff, data));
586 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_H, BPF_REG_CTX,
587 offsetof(struct sk_buff, len));
588 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_TMP, BPF_REG_CTX,
589 offsetof(struct sk_buff, data_len));
590 *new_insn++ = BPF_ALU32_REG(BPF_SUB, BPF_REG_H, BPF_REG_TMP);
591 }
8b614aeb
DB
592 } else {
593 new_insn += 3;
594 }
bd4cf0ed
AS
595
596 for (i = 0; i < len; fp++, i++) {
e0cea7ce 597 struct bpf_insn tmp_insns[32] = { };
2695fb55 598 struct bpf_insn *insn = tmp_insns;
bd4cf0ed
AS
599
600 if (addrs)
50bbfed9 601 addrs[i] = new_insn - first_insn;
bd4cf0ed
AS
602
603 switch (fp->code) {
604 /* All arithmetic insns and skb loads map as-is. */
605 case BPF_ALU | BPF_ADD | BPF_X:
606 case BPF_ALU | BPF_ADD | BPF_K:
607 case BPF_ALU | BPF_SUB | BPF_X:
608 case BPF_ALU | BPF_SUB | BPF_K:
609 case BPF_ALU | BPF_AND | BPF_X:
610 case BPF_ALU | BPF_AND | BPF_K:
611 case BPF_ALU | BPF_OR | BPF_X:
612 case BPF_ALU | BPF_OR | BPF_K:
613 case BPF_ALU | BPF_LSH | BPF_X:
614 case BPF_ALU | BPF_LSH | BPF_K:
615 case BPF_ALU | BPF_RSH | BPF_X:
616 case BPF_ALU | BPF_RSH | BPF_K:
617 case BPF_ALU | BPF_XOR | BPF_X:
618 case BPF_ALU | BPF_XOR | BPF_K:
619 case BPF_ALU | BPF_MUL | BPF_X:
620 case BPF_ALU | BPF_MUL | BPF_K:
621 case BPF_ALU | BPF_DIV | BPF_X:
622 case BPF_ALU | BPF_DIV | BPF_K:
623 case BPF_ALU | BPF_MOD | BPF_X:
624 case BPF_ALU | BPF_MOD | BPF_K:
625 case BPF_ALU | BPF_NEG:
626 case BPF_LD | BPF_ABS | BPF_W:
627 case BPF_LD | BPF_ABS | BPF_H:
628 case BPF_LD | BPF_ABS | BPF_B:
629 case BPF_LD | BPF_IND | BPF_W:
630 case BPF_LD | BPF_IND | BPF_H:
631 case BPF_LD | BPF_IND | BPF_B:
632 /* Check for overloaded BPF extension and
633 * directly convert it if found, otherwise
634 * just move on with mapping.
635 */
636 if (BPF_CLASS(fp->code) == BPF_LD &&
637 BPF_MODE(fp->code) == BPF_ABS &&
638 convert_bpf_extensions(fp, &insn))
639 break;
e0cea7ce
DB
640 if (BPF_CLASS(fp->code) == BPF_LD &&
641 convert_bpf_ld_abs(fp, &insn)) {
642 *seen_ld_abs = true;
643 break;
644 }
bd4cf0ed 645
68fda450 646 if (fp->code == (BPF_ALU | BPF_DIV | BPF_X) ||
f6b1b3bf 647 fp->code == (BPF_ALU | BPF_MOD | BPF_X)) {
68fda450 648 *insn++ = BPF_MOV32_REG(BPF_REG_X, BPF_REG_X);
f6b1b3bf
DB
649 /* Error with exception code on div/mod by 0.
650 * For cBPF programs, this was always return 0.
651 */
652 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_X, 0, 2);
653 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
654 *insn++ = BPF_EXIT_INSN();
655 }
68fda450 656
f8f6d679 657 *insn = BPF_RAW_INSN(fp->code, BPF_REG_A, BPF_REG_X, 0, fp->k);
bd4cf0ed
AS
658 break;
659
f8f6d679
DB
660 /* Jump transformation cannot use BPF block macros
661 * everywhere as offset calculation and target updates
662 * require a bit more work than the rest, i.e. jump
663 * opcodes map as-is, but offsets need adjustment.
664 */
665
666#define BPF_EMIT_JMP \
bd4cf0ed 667 do { \
050fad7c
DB
668 const s32 off_min = S16_MIN, off_max = S16_MAX; \
669 s32 off; \
670 \
bd4cf0ed
AS
671 if (target >= len || target < 0) \
672 goto err; \
050fad7c 673 off = addrs ? addrs[target] - addrs[i] - 1 : 0; \
bd4cf0ed 674 /* Adjust pc relative offset for 2nd or 3rd insn. */ \
050fad7c
DB
675 off -= insn - tmp_insns; \
676 /* Reject anything not fitting into insn->off. */ \
677 if (off < off_min || off > off_max) \
678 goto err; \
679 insn->off = off; \
bd4cf0ed
AS
680 } while (0)
681
f8f6d679
DB
682 case BPF_JMP | BPF_JA:
683 target = i + fp->k + 1;
684 insn->code = fp->code;
685 BPF_EMIT_JMP;
bd4cf0ed
AS
686 break;
687
688 case BPF_JMP | BPF_JEQ | BPF_K:
689 case BPF_JMP | BPF_JEQ | BPF_X:
690 case BPF_JMP | BPF_JSET | BPF_K:
691 case BPF_JMP | BPF_JSET | BPF_X:
692 case BPF_JMP | BPF_JGT | BPF_K:
693 case BPF_JMP | BPF_JGT | BPF_X:
694 case BPF_JMP | BPF_JGE | BPF_K:
695 case BPF_JMP | BPF_JGE | BPF_X:
696 if (BPF_SRC(fp->code) == BPF_K && (int) fp->k < 0) {
697 /* BPF immediates are signed, zero extend
698 * immediate into tmp register and use it
699 * in compare insn.
700 */
f8f6d679 701 *insn++ = BPF_MOV32_IMM(BPF_REG_TMP, fp->k);
bd4cf0ed 702
e430f34e
AS
703 insn->dst_reg = BPF_REG_A;
704 insn->src_reg = BPF_REG_TMP;
bd4cf0ed
AS
705 bpf_src = BPF_X;
706 } else {
e430f34e 707 insn->dst_reg = BPF_REG_A;
bd4cf0ed
AS
708 insn->imm = fp->k;
709 bpf_src = BPF_SRC(fp->code);
19539ce7 710 insn->src_reg = bpf_src == BPF_X ? BPF_REG_X : 0;
1da177e4 711 }
bd4cf0ed
AS
712
713 /* Common case where 'jump_false' is next insn. */
714 if (fp->jf == 0) {
715 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
716 target = i + fp->jt + 1;
f8f6d679 717 BPF_EMIT_JMP;
bd4cf0ed 718 break;
1da177e4 719 }
bd4cf0ed 720
92b31a9a
DB
721 /* Convert some jumps when 'jump_true' is next insn. */
722 if (fp->jt == 0) {
723 switch (BPF_OP(fp->code)) {
724 case BPF_JEQ:
725 insn->code = BPF_JMP | BPF_JNE | bpf_src;
726 break;
727 case BPF_JGT:
728 insn->code = BPF_JMP | BPF_JLE | bpf_src;
729 break;
730 case BPF_JGE:
731 insn->code = BPF_JMP | BPF_JLT | bpf_src;
732 break;
733 default:
734 goto jmp_rest;
735 }
736
bd4cf0ed 737 target = i + fp->jf + 1;
f8f6d679 738 BPF_EMIT_JMP;
bd4cf0ed 739 break;
0b05b2a4 740 }
92b31a9a 741jmp_rest:
bd4cf0ed
AS
742 /* Other jumps are mapped into two insns: Jxx and JA. */
743 target = i + fp->jt + 1;
744 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
f8f6d679 745 BPF_EMIT_JMP;
bd4cf0ed
AS
746 insn++;
747
748 insn->code = BPF_JMP | BPF_JA;
749 target = i + fp->jf + 1;
f8f6d679 750 BPF_EMIT_JMP;
bd4cf0ed
AS
751 break;
752
753 /* ldxb 4 * ([14] & 0xf) is remaped into 6 insns. */
e0cea7ce
DB
754 case BPF_LDX | BPF_MSH | BPF_B: {
755 struct sock_filter tmp = {
756 .code = BPF_LD | BPF_ABS | BPF_B,
757 .k = fp->k,
758 };
759
760 *seen_ld_abs = true;
761
762 /* X = A */
763 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
1268e253 764 /* A = BPF_R0 = *(u8 *) (skb->data + K) */
e0cea7ce
DB
765 convert_bpf_ld_abs(&tmp, &insn);
766 insn++;
9739eef1 767 /* A &= 0xf */
f8f6d679 768 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_A, 0xf);
9739eef1 769 /* A <<= 2 */
f8f6d679 770 *insn++ = BPF_ALU32_IMM(BPF_LSH, BPF_REG_A, 2);
e0cea7ce
DB
771 /* tmp = X */
772 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_X);
9739eef1 773 /* X = A */
f8f6d679 774 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
9739eef1 775 /* A = tmp */
f8f6d679 776 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_TMP);
bd4cf0ed 777 break;
e0cea7ce 778 }
6205b9cf
DB
779 /* RET_K is remaped into 2 insns. RET_A case doesn't need an
780 * extra mov as BPF_REG_0 is already mapped into BPF_REG_A.
781 */
bd4cf0ed
AS
782 case BPF_RET | BPF_A:
783 case BPF_RET | BPF_K:
6205b9cf
DB
784 if (BPF_RVAL(fp->code) == BPF_K)
785 *insn++ = BPF_MOV32_RAW(BPF_K, BPF_REG_0,
786 0, fp->k);
9739eef1 787 *insn = BPF_EXIT_INSN();
bd4cf0ed
AS
788 break;
789
790 /* Store to stack. */
791 case BPF_ST:
792 case BPF_STX:
50bbfed9 793 stack_off = fp->k * 4 + 4;
f8f6d679
DB
794 *insn = BPF_STX_MEM(BPF_W, BPF_REG_FP, BPF_CLASS(fp->code) ==
795 BPF_ST ? BPF_REG_A : BPF_REG_X,
50bbfed9
AS
796 -stack_off);
797 /* check_load_and_stores() verifies that classic BPF can
798 * load from stack only after write, so tracking
799 * stack_depth for ST|STX insns is enough
800 */
801 if (new_prog && new_prog->aux->stack_depth < stack_off)
802 new_prog->aux->stack_depth = stack_off;
bd4cf0ed
AS
803 break;
804
805 /* Load from stack. */
806 case BPF_LD | BPF_MEM:
807 case BPF_LDX | BPF_MEM:
50bbfed9 808 stack_off = fp->k * 4 + 4;
f8f6d679
DB
809 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
810 BPF_REG_A : BPF_REG_X, BPF_REG_FP,
50bbfed9 811 -stack_off);
bd4cf0ed
AS
812 break;
813
814 /* A = K or X = K */
815 case BPF_LD | BPF_IMM:
816 case BPF_LDX | BPF_IMM:
f8f6d679
DB
817 *insn = BPF_MOV32_IMM(BPF_CLASS(fp->code) == BPF_LD ?
818 BPF_REG_A : BPF_REG_X, fp->k);
bd4cf0ed
AS
819 break;
820
821 /* X = A */
822 case BPF_MISC | BPF_TAX:
f8f6d679 823 *insn = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
bd4cf0ed
AS
824 break;
825
826 /* A = X */
827 case BPF_MISC | BPF_TXA:
f8f6d679 828 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_X);
bd4cf0ed
AS
829 break;
830
831 /* A = skb->len or X = skb->len */
832 case BPF_LD | BPF_W | BPF_LEN:
833 case BPF_LDX | BPF_W | BPF_LEN:
f8f6d679
DB
834 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
835 BPF_REG_A : BPF_REG_X, BPF_REG_CTX,
836 offsetof(struct sk_buff, len));
bd4cf0ed
AS
837 break;
838
f8f6d679 839 /* Access seccomp_data fields. */
bd4cf0ed 840 case BPF_LDX | BPF_ABS | BPF_W:
9739eef1
AS
841 /* A = *(u32 *) (ctx + K) */
842 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX, fp->k);
bd4cf0ed
AS
843 break;
844
ca9f1fd2 845 /* Unknown instruction. */
1da177e4 846 default:
bd4cf0ed 847 goto err;
1da177e4 848 }
bd4cf0ed
AS
849
850 insn++;
851 if (new_prog)
852 memcpy(new_insn, tmp_insns,
853 sizeof(*insn) * (insn - tmp_insns));
bd4cf0ed 854 new_insn += insn - tmp_insns;
1da177e4
LT
855 }
856
bd4cf0ed
AS
857 if (!new_prog) {
858 /* Only calculating new length. */
50bbfed9 859 *new_len = new_insn - first_insn;
e0cea7ce
DB
860 if (*seen_ld_abs)
861 *new_len += 4; /* Prologue bits. */
bd4cf0ed
AS
862 return 0;
863 }
864
865 pass++;
50bbfed9
AS
866 if (new_flen != new_insn - first_insn) {
867 new_flen = new_insn - first_insn;
bd4cf0ed
AS
868 if (pass > 2)
869 goto err;
bd4cf0ed
AS
870 goto do_pass;
871 }
872
873 kfree(addrs);
874 BUG_ON(*new_len != new_flen);
1da177e4 875 return 0;
bd4cf0ed
AS
876err:
877 kfree(addrs);
878 return -EINVAL;
1da177e4
LT
879}
880
bd4cf0ed 881/* Security:
bd4cf0ed 882 *
2d5311e4 883 * As we dont want to clear mem[] array for each packet going through
8ea6e345 884 * __bpf_prog_run(), we check that filter loaded by user never try to read
2d5311e4 885 * a cell if not previously written, and we check all branches to be sure
25985edc 886 * a malicious user doesn't try to abuse us.
2d5311e4 887 */
ec31a05c 888static int check_load_and_stores(const struct sock_filter *filter, int flen)
2d5311e4 889{
34805931 890 u16 *masks, memvalid = 0; /* One bit per cell, 16 cells */
2d5311e4
ED
891 int pc, ret = 0;
892
893 BUILD_BUG_ON(BPF_MEMWORDS > 16);
34805931 894
99e72a0f 895 masks = kmalloc_array(flen, sizeof(*masks), GFP_KERNEL);
2d5311e4
ED
896 if (!masks)
897 return -ENOMEM;
34805931 898
2d5311e4
ED
899 memset(masks, 0xff, flen * sizeof(*masks));
900
901 for (pc = 0; pc < flen; pc++) {
902 memvalid &= masks[pc];
903
904 switch (filter[pc].code) {
34805931
DB
905 case BPF_ST:
906 case BPF_STX:
2d5311e4
ED
907 memvalid |= (1 << filter[pc].k);
908 break;
34805931
DB
909 case BPF_LD | BPF_MEM:
910 case BPF_LDX | BPF_MEM:
2d5311e4
ED
911 if (!(memvalid & (1 << filter[pc].k))) {
912 ret = -EINVAL;
913 goto error;
914 }
915 break;
34805931
DB
916 case BPF_JMP | BPF_JA:
917 /* A jump must set masks on target */
2d5311e4
ED
918 masks[pc + 1 + filter[pc].k] &= memvalid;
919 memvalid = ~0;
920 break;
34805931
DB
921 case BPF_JMP | BPF_JEQ | BPF_K:
922 case BPF_JMP | BPF_JEQ | BPF_X:
923 case BPF_JMP | BPF_JGE | BPF_K:
924 case BPF_JMP | BPF_JGE | BPF_X:
925 case BPF_JMP | BPF_JGT | BPF_K:
926 case BPF_JMP | BPF_JGT | BPF_X:
927 case BPF_JMP | BPF_JSET | BPF_K:
928 case BPF_JMP | BPF_JSET | BPF_X:
929 /* A jump must set masks on targets */
2d5311e4
ED
930 masks[pc + 1 + filter[pc].jt] &= memvalid;
931 masks[pc + 1 + filter[pc].jf] &= memvalid;
932 memvalid = ~0;
933 break;
934 }
935 }
936error:
937 kfree(masks);
938 return ret;
939}
940
34805931
DB
941static bool chk_code_allowed(u16 code_to_probe)
942{
943 static const bool codes[] = {
944 /* 32 bit ALU operations */
945 [BPF_ALU | BPF_ADD | BPF_K] = true,
946 [BPF_ALU | BPF_ADD | BPF_X] = true,
947 [BPF_ALU | BPF_SUB | BPF_K] = true,
948 [BPF_ALU | BPF_SUB | BPF_X] = true,
949 [BPF_ALU | BPF_MUL | BPF_K] = true,
950 [BPF_ALU | BPF_MUL | BPF_X] = true,
951 [BPF_ALU | BPF_DIV | BPF_K] = true,
952 [BPF_ALU | BPF_DIV | BPF_X] = true,
953 [BPF_ALU | BPF_MOD | BPF_K] = true,
954 [BPF_ALU | BPF_MOD | BPF_X] = true,
955 [BPF_ALU | BPF_AND | BPF_K] = true,
956 [BPF_ALU | BPF_AND | BPF_X] = true,
957 [BPF_ALU | BPF_OR | BPF_K] = true,
958 [BPF_ALU | BPF_OR | BPF_X] = true,
959 [BPF_ALU | BPF_XOR | BPF_K] = true,
960 [BPF_ALU | BPF_XOR | BPF_X] = true,
961 [BPF_ALU | BPF_LSH | BPF_K] = true,
962 [BPF_ALU | BPF_LSH | BPF_X] = true,
963 [BPF_ALU | BPF_RSH | BPF_K] = true,
964 [BPF_ALU | BPF_RSH | BPF_X] = true,
965 [BPF_ALU | BPF_NEG] = true,
966 /* Load instructions */
967 [BPF_LD | BPF_W | BPF_ABS] = true,
968 [BPF_LD | BPF_H | BPF_ABS] = true,
969 [BPF_LD | BPF_B | BPF_ABS] = true,
970 [BPF_LD | BPF_W | BPF_LEN] = true,
971 [BPF_LD | BPF_W | BPF_IND] = true,
972 [BPF_LD | BPF_H | BPF_IND] = true,
973 [BPF_LD | BPF_B | BPF_IND] = true,
974 [BPF_LD | BPF_IMM] = true,
975 [BPF_LD | BPF_MEM] = true,
976 [BPF_LDX | BPF_W | BPF_LEN] = true,
977 [BPF_LDX | BPF_B | BPF_MSH] = true,
978 [BPF_LDX | BPF_IMM] = true,
979 [BPF_LDX | BPF_MEM] = true,
980 /* Store instructions */
981 [BPF_ST] = true,
982 [BPF_STX] = true,
983 /* Misc instructions */
984 [BPF_MISC | BPF_TAX] = true,
985 [BPF_MISC | BPF_TXA] = true,
986 /* Return instructions */
987 [BPF_RET | BPF_K] = true,
988 [BPF_RET | BPF_A] = true,
989 /* Jump instructions */
990 [BPF_JMP | BPF_JA] = true,
991 [BPF_JMP | BPF_JEQ | BPF_K] = true,
992 [BPF_JMP | BPF_JEQ | BPF_X] = true,
993 [BPF_JMP | BPF_JGE | BPF_K] = true,
994 [BPF_JMP | BPF_JGE | BPF_X] = true,
995 [BPF_JMP | BPF_JGT | BPF_K] = true,
996 [BPF_JMP | BPF_JGT | BPF_X] = true,
997 [BPF_JMP | BPF_JSET | BPF_K] = true,
998 [BPF_JMP | BPF_JSET | BPF_X] = true,
999 };
1000
1001 if (code_to_probe >= ARRAY_SIZE(codes))
1002 return false;
1003
1004 return codes[code_to_probe];
1005}
1006
f7bd9e36
DB
1007static bool bpf_check_basics_ok(const struct sock_filter *filter,
1008 unsigned int flen)
1009{
1010 if (filter == NULL)
1011 return false;
1012 if (flen == 0 || flen > BPF_MAXINSNS)
1013 return false;
1014
1015 return true;
1016}
1017
1da177e4 1018/**
4df95ff4 1019 * bpf_check_classic - verify socket filter code
1da177e4
LT
1020 * @filter: filter to verify
1021 * @flen: length of filter
1022 *
1023 * Check the user's filter code. If we let some ugly
1024 * filter code slip through kaboom! The filter must contain
93699863
KK
1025 * no references or jumps that are out of range, no illegal
1026 * instructions, and must end with a RET instruction.
1da177e4 1027 *
7b11f69f
KK
1028 * All jumps are forward as they are not signed.
1029 *
1030 * Returns 0 if the rule set is legal or -EINVAL if not.
1da177e4 1031 */
d9e12f42
NS
1032static int bpf_check_classic(const struct sock_filter *filter,
1033 unsigned int flen)
1da177e4 1034{
aa1113d9 1035 bool anc_found;
34805931 1036 int pc;
1da177e4 1037
34805931 1038 /* Check the filter code now */
1da177e4 1039 for (pc = 0; pc < flen; pc++) {
ec31a05c 1040 const struct sock_filter *ftest = &filter[pc];
93699863 1041
34805931
DB
1042 /* May we actually operate on this code? */
1043 if (!chk_code_allowed(ftest->code))
cba328fc 1044 return -EINVAL;
34805931 1045
93699863 1046 /* Some instructions need special checks */
34805931
DB
1047 switch (ftest->code) {
1048 case BPF_ALU | BPF_DIV | BPF_K:
1049 case BPF_ALU | BPF_MOD | BPF_K:
1050 /* Check for division by zero */
b6069a95
ED
1051 if (ftest->k == 0)
1052 return -EINVAL;
1053 break;
229394e8
RV
1054 case BPF_ALU | BPF_LSH | BPF_K:
1055 case BPF_ALU | BPF_RSH | BPF_K:
1056 if (ftest->k >= 32)
1057 return -EINVAL;
1058 break;
34805931
DB
1059 case BPF_LD | BPF_MEM:
1060 case BPF_LDX | BPF_MEM:
1061 case BPF_ST:
1062 case BPF_STX:
1063 /* Check for invalid memory addresses */
93699863
KK
1064 if (ftest->k >= BPF_MEMWORDS)
1065 return -EINVAL;
1066 break;
34805931
DB
1067 case BPF_JMP | BPF_JA:
1068 /* Note, the large ftest->k might cause loops.
93699863
KK
1069 * Compare this with conditional jumps below,
1070 * where offsets are limited. --ANK (981016)
1071 */
34805931 1072 if (ftest->k >= (unsigned int)(flen - pc - 1))
93699863 1073 return -EINVAL;
01f2f3f6 1074 break;
34805931
DB
1075 case BPF_JMP | BPF_JEQ | BPF_K:
1076 case BPF_JMP | BPF_JEQ | BPF_X:
1077 case BPF_JMP | BPF_JGE | BPF_K:
1078 case BPF_JMP | BPF_JGE | BPF_X:
1079 case BPF_JMP | BPF_JGT | BPF_K:
1080 case BPF_JMP | BPF_JGT | BPF_X:
1081 case BPF_JMP | BPF_JSET | BPF_K:
1082 case BPF_JMP | BPF_JSET | BPF_X:
1083 /* Both conditionals must be safe */
e35bedf3 1084 if (pc + ftest->jt + 1 >= flen ||
93699863
KK
1085 pc + ftest->jf + 1 >= flen)
1086 return -EINVAL;
cba328fc 1087 break;
34805931
DB
1088 case BPF_LD | BPF_W | BPF_ABS:
1089 case BPF_LD | BPF_H | BPF_ABS:
1090 case BPF_LD | BPF_B | BPF_ABS:
aa1113d9 1091 anc_found = false;
34805931
DB
1092 if (bpf_anc_helper(ftest) & BPF_ANC)
1093 anc_found = true;
1094 /* Ancillary operation unknown or unsupported */
aa1113d9
DB
1095 if (anc_found == false && ftest->k >= SKF_AD_OFF)
1096 return -EINVAL;
01f2f3f6
HPP
1097 }
1098 }
93699863 1099
34805931 1100 /* Last instruction must be a RET code */
01f2f3f6 1101 switch (filter[flen - 1].code) {
34805931
DB
1102 case BPF_RET | BPF_K:
1103 case BPF_RET | BPF_A:
2d5311e4 1104 return check_load_and_stores(filter, flen);
cba328fc 1105 }
34805931 1106
cba328fc 1107 return -EINVAL;
1da177e4
LT
1108}
1109
7ae457c1
AS
1110static int bpf_prog_store_orig_filter(struct bpf_prog *fp,
1111 const struct sock_fprog *fprog)
a3ea269b 1112{
009937e7 1113 unsigned int fsize = bpf_classic_proglen(fprog);
a3ea269b
DB
1114 struct sock_fprog_kern *fkprog;
1115
1116 fp->orig_prog = kmalloc(sizeof(*fkprog), GFP_KERNEL);
1117 if (!fp->orig_prog)
1118 return -ENOMEM;
1119
1120 fkprog = fp->orig_prog;
1121 fkprog->len = fprog->len;
658da937
DB
1122
1123 fkprog->filter = kmemdup(fp->insns, fsize,
1124 GFP_KERNEL | __GFP_NOWARN);
a3ea269b
DB
1125 if (!fkprog->filter) {
1126 kfree(fp->orig_prog);
1127 return -ENOMEM;
1128 }
1129
1130 return 0;
1131}
1132
7ae457c1 1133static void bpf_release_orig_filter(struct bpf_prog *fp)
a3ea269b
DB
1134{
1135 struct sock_fprog_kern *fprog = fp->orig_prog;
1136
1137 if (fprog) {
1138 kfree(fprog->filter);
1139 kfree(fprog);
1140 }
1141}
1142
7ae457c1
AS
1143static void __bpf_prog_release(struct bpf_prog *prog)
1144{
24701ece 1145 if (prog->type == BPF_PROG_TYPE_SOCKET_FILTER) {
89aa0758
AS
1146 bpf_prog_put(prog);
1147 } else {
1148 bpf_release_orig_filter(prog);
1149 bpf_prog_free(prog);
1150 }
7ae457c1
AS
1151}
1152
34c5bd66
PN
1153static void __sk_filter_release(struct sk_filter *fp)
1154{
7ae457c1
AS
1155 __bpf_prog_release(fp->prog);
1156 kfree(fp);
34c5bd66
PN
1157}
1158
47e958ea 1159/**
46bcf14f 1160 * sk_filter_release_rcu - Release a socket filter by rcu_head
47e958ea
PE
1161 * @rcu: rcu_head that contains the sk_filter to free
1162 */
fbc907f0 1163static void sk_filter_release_rcu(struct rcu_head *rcu)
47e958ea
PE
1164{
1165 struct sk_filter *fp = container_of(rcu, struct sk_filter, rcu);
1166
34c5bd66 1167 __sk_filter_release(fp);
47e958ea 1168}
fbc907f0
DB
1169
1170/**
1171 * sk_filter_release - release a socket filter
1172 * @fp: filter to remove
1173 *
1174 * Remove a filter from a socket and release its resources.
1175 */
1176static void sk_filter_release(struct sk_filter *fp)
1177{
4c355cdf 1178 if (refcount_dec_and_test(&fp->refcnt))
fbc907f0
DB
1179 call_rcu(&fp->rcu, sk_filter_release_rcu);
1180}
1181
1182void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp)
1183{
7ae457c1 1184 u32 filter_size = bpf_prog_size(fp->prog->len);
fbc907f0 1185
278571ba
AS
1186 atomic_sub(filter_size, &sk->sk_omem_alloc);
1187 sk_filter_release(fp);
fbc907f0 1188}
47e958ea 1189
278571ba
AS
1190/* try to charge the socket memory if there is space available
1191 * return true on success
1192 */
4c355cdf 1193static bool __sk_filter_charge(struct sock *sk, struct sk_filter *fp)
bd4cf0ed 1194{
7ae457c1 1195 u32 filter_size = bpf_prog_size(fp->prog->len);
278571ba
AS
1196
1197 /* same check as in sock_kmalloc() */
1198 if (filter_size <= sysctl_optmem_max &&
1199 atomic_read(&sk->sk_omem_alloc) + filter_size < sysctl_optmem_max) {
278571ba
AS
1200 atomic_add(filter_size, &sk->sk_omem_alloc);
1201 return true;
bd4cf0ed 1202 }
278571ba 1203 return false;
bd4cf0ed
AS
1204}
1205
4c355cdf
RE
1206bool sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1207{
eefca20e
ED
1208 if (!refcount_inc_not_zero(&fp->refcnt))
1209 return false;
1210
1211 if (!__sk_filter_charge(sk, fp)) {
1212 sk_filter_release(fp);
1213 return false;
1214 }
1215 return true;
4c355cdf
RE
1216}
1217
7ae457c1 1218static struct bpf_prog *bpf_migrate_filter(struct bpf_prog *fp)
bd4cf0ed
AS
1219{
1220 struct sock_filter *old_prog;
7ae457c1 1221 struct bpf_prog *old_fp;
34805931 1222 int err, new_len, old_len = fp->len;
e0cea7ce 1223 bool seen_ld_abs = false;
bd4cf0ed
AS
1224
1225 /* We are free to overwrite insns et al right here as it
1226 * won't be used at this point in time anymore internally
1227 * after the migration to the internal BPF instruction
1228 * representation.
1229 */
1230 BUILD_BUG_ON(sizeof(struct sock_filter) !=
2695fb55 1231 sizeof(struct bpf_insn));
bd4cf0ed 1232
bd4cf0ed
AS
1233 /* Conversion cannot happen on overlapping memory areas,
1234 * so we need to keep the user BPF around until the 2nd
1235 * pass. At this time, the user BPF is stored in fp->insns.
1236 */
1237 old_prog = kmemdup(fp->insns, old_len * sizeof(struct sock_filter),
658da937 1238 GFP_KERNEL | __GFP_NOWARN);
bd4cf0ed
AS
1239 if (!old_prog) {
1240 err = -ENOMEM;
1241 goto out_err;
1242 }
1243
1244 /* 1st pass: calculate the new program length. */
e0cea7ce
DB
1245 err = bpf_convert_filter(old_prog, old_len, NULL, &new_len,
1246 &seen_ld_abs);
bd4cf0ed
AS
1247 if (err)
1248 goto out_err_free;
1249
1250 /* Expand fp for appending the new filter representation. */
1251 old_fp = fp;
60a3b225 1252 fp = bpf_prog_realloc(old_fp, bpf_prog_size(new_len), 0);
bd4cf0ed
AS
1253 if (!fp) {
1254 /* The old_fp is still around in case we couldn't
1255 * allocate new memory, so uncharge on that one.
1256 */
1257 fp = old_fp;
1258 err = -ENOMEM;
1259 goto out_err_free;
1260 }
1261
bd4cf0ed
AS
1262 fp->len = new_len;
1263
2695fb55 1264 /* 2nd pass: remap sock_filter insns into bpf_insn insns. */
e0cea7ce
DB
1265 err = bpf_convert_filter(old_prog, old_len, fp, &new_len,
1266 &seen_ld_abs);
bd4cf0ed 1267 if (err)
8fb575ca 1268 /* 2nd bpf_convert_filter() can fail only if it fails
bd4cf0ed
AS
1269 * to allocate memory, remapping must succeed. Note,
1270 * that at this time old_fp has already been released
278571ba 1271 * by krealloc().
bd4cf0ed
AS
1272 */
1273 goto out_err_free;
1274
d1c55ab5 1275 fp = bpf_prog_select_runtime(fp, &err);
290af866
AS
1276 if (err)
1277 goto out_err_free;
5fe821a9 1278
bd4cf0ed
AS
1279 kfree(old_prog);
1280 return fp;
1281
1282out_err_free:
1283 kfree(old_prog);
1284out_err:
7ae457c1 1285 __bpf_prog_release(fp);
bd4cf0ed
AS
1286 return ERR_PTR(err);
1287}
1288
ac67eb2c
DB
1289static struct bpf_prog *bpf_prepare_filter(struct bpf_prog *fp,
1290 bpf_aux_classic_check_t trans)
302d6637
JP
1291{
1292 int err;
1293
bd4cf0ed 1294 fp->bpf_func = NULL;
a91263d5 1295 fp->jited = 0;
302d6637 1296
4df95ff4 1297 err = bpf_check_classic(fp->insns, fp->len);
418c96ac 1298 if (err) {
7ae457c1 1299 __bpf_prog_release(fp);
bd4cf0ed 1300 return ERR_PTR(err);
418c96ac 1301 }
302d6637 1302
4ae92bc7
NS
1303 /* There might be additional checks and transformations
1304 * needed on classic filters, f.e. in case of seccomp.
1305 */
1306 if (trans) {
1307 err = trans(fp->insns, fp->len);
1308 if (err) {
1309 __bpf_prog_release(fp);
1310 return ERR_PTR(err);
1311 }
1312 }
1313
bd4cf0ed
AS
1314 /* Probe if we can JIT compile the filter and if so, do
1315 * the compilation of the filter.
1316 */
302d6637 1317 bpf_jit_compile(fp);
bd4cf0ed
AS
1318
1319 /* JIT compiler couldn't process this filter, so do the
1320 * internal BPF translation for the optimized interpreter.
1321 */
5fe821a9 1322 if (!fp->jited)
7ae457c1 1323 fp = bpf_migrate_filter(fp);
bd4cf0ed
AS
1324
1325 return fp;
302d6637
JP
1326}
1327
1328/**
7ae457c1 1329 * bpf_prog_create - create an unattached filter
c6c4b97c 1330 * @pfp: the unattached filter that is created
677a9fd3 1331 * @fprog: the filter program
302d6637 1332 *
c6c4b97c 1333 * Create a filter independent of any socket. We first run some
302d6637
JP
1334 * sanity checks on it to make sure it does not explode on us later.
1335 * If an error occurs or there is insufficient memory for the filter
1336 * a negative errno code is returned. On success the return is zero.
1337 */
7ae457c1 1338int bpf_prog_create(struct bpf_prog **pfp, struct sock_fprog_kern *fprog)
302d6637 1339{
009937e7 1340 unsigned int fsize = bpf_classic_proglen(fprog);
7ae457c1 1341 struct bpf_prog *fp;
302d6637
JP
1342
1343 /* Make sure new filter is there and in the right amounts. */
f7bd9e36 1344 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
302d6637
JP
1345 return -EINVAL;
1346
60a3b225 1347 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
302d6637
JP
1348 if (!fp)
1349 return -ENOMEM;
a3ea269b 1350
302d6637
JP
1351 memcpy(fp->insns, fprog->filter, fsize);
1352
302d6637 1353 fp->len = fprog->len;
a3ea269b
DB
1354 /* Since unattached filters are not copied back to user
1355 * space through sk_get_filter(), we do not need to hold
1356 * a copy here, and can spare us the work.
1357 */
1358 fp->orig_prog = NULL;
302d6637 1359
7ae457c1 1360 /* bpf_prepare_filter() already takes care of freeing
bd4cf0ed
AS
1361 * memory in case something goes wrong.
1362 */
4ae92bc7 1363 fp = bpf_prepare_filter(fp, NULL);
bd4cf0ed
AS
1364 if (IS_ERR(fp))
1365 return PTR_ERR(fp);
302d6637
JP
1366
1367 *pfp = fp;
1368 return 0;
302d6637 1369}
7ae457c1 1370EXPORT_SYMBOL_GPL(bpf_prog_create);
302d6637 1371
ac67eb2c
DB
1372/**
1373 * bpf_prog_create_from_user - create an unattached filter from user buffer
1374 * @pfp: the unattached filter that is created
1375 * @fprog: the filter program
1376 * @trans: post-classic verifier transformation handler
bab18991 1377 * @save_orig: save classic BPF program
ac67eb2c
DB
1378 *
1379 * This function effectively does the same as bpf_prog_create(), only
1380 * that it builds up its insns buffer from user space provided buffer.
1381 * It also allows for passing a bpf_aux_classic_check_t handler.
1382 */
1383int bpf_prog_create_from_user(struct bpf_prog **pfp, struct sock_fprog *fprog,
bab18991 1384 bpf_aux_classic_check_t trans, bool save_orig)
ac67eb2c
DB
1385{
1386 unsigned int fsize = bpf_classic_proglen(fprog);
1387 struct bpf_prog *fp;
bab18991 1388 int err;
ac67eb2c
DB
1389
1390 /* Make sure new filter is there and in the right amounts. */
f7bd9e36 1391 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
ac67eb2c
DB
1392 return -EINVAL;
1393
1394 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1395 if (!fp)
1396 return -ENOMEM;
1397
1398 if (copy_from_user(fp->insns, fprog->filter, fsize)) {
1399 __bpf_prog_free(fp);
1400 return -EFAULT;
1401 }
1402
1403 fp->len = fprog->len;
ac67eb2c
DB
1404 fp->orig_prog = NULL;
1405
bab18991
DB
1406 if (save_orig) {
1407 err = bpf_prog_store_orig_filter(fp, fprog);
1408 if (err) {
1409 __bpf_prog_free(fp);
1410 return -ENOMEM;
1411 }
1412 }
1413
ac67eb2c
DB
1414 /* bpf_prepare_filter() already takes care of freeing
1415 * memory in case something goes wrong.
1416 */
1417 fp = bpf_prepare_filter(fp, trans);
1418 if (IS_ERR(fp))
1419 return PTR_ERR(fp);
1420
1421 *pfp = fp;
1422 return 0;
1423}
2ea273d7 1424EXPORT_SYMBOL_GPL(bpf_prog_create_from_user);
ac67eb2c 1425
7ae457c1 1426void bpf_prog_destroy(struct bpf_prog *fp)
302d6637 1427{
7ae457c1 1428 __bpf_prog_release(fp);
302d6637 1429}
7ae457c1 1430EXPORT_SYMBOL_GPL(bpf_prog_destroy);
302d6637 1431
8ced425e 1432static int __sk_attach_prog(struct bpf_prog *prog, struct sock *sk)
49b31e57
DB
1433{
1434 struct sk_filter *fp, *old_fp;
1435
1436 fp = kmalloc(sizeof(*fp), GFP_KERNEL);
1437 if (!fp)
1438 return -ENOMEM;
1439
1440 fp->prog = prog;
49b31e57 1441
4c355cdf 1442 if (!__sk_filter_charge(sk, fp)) {
49b31e57
DB
1443 kfree(fp);
1444 return -ENOMEM;
1445 }
4c355cdf 1446 refcount_set(&fp->refcnt, 1);
49b31e57 1447
8ced425e
HFS
1448 old_fp = rcu_dereference_protected(sk->sk_filter,
1449 lockdep_sock_is_held(sk));
49b31e57 1450 rcu_assign_pointer(sk->sk_filter, fp);
8ced425e 1451
49b31e57
DB
1452 if (old_fp)
1453 sk_filter_uncharge(sk, old_fp);
1454
1455 return 0;
1456}
1457
538950a1
CG
1458static
1459struct bpf_prog *__get_filter(struct sock_fprog *fprog, struct sock *sk)
1da177e4 1460{
009937e7 1461 unsigned int fsize = bpf_classic_proglen(fprog);
7ae457c1 1462 struct bpf_prog *prog;
1da177e4
LT
1463 int err;
1464
d59577b6 1465 if (sock_flag(sk, SOCK_FILTER_LOCKED))
538950a1 1466 return ERR_PTR(-EPERM);
d59577b6 1467
1da177e4 1468 /* Make sure new filter is there and in the right amounts. */
f7bd9e36 1469 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
538950a1 1470 return ERR_PTR(-EINVAL);
1da177e4 1471
f7bd9e36 1472 prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
7ae457c1 1473 if (!prog)
538950a1 1474 return ERR_PTR(-ENOMEM);
a3ea269b 1475
7ae457c1 1476 if (copy_from_user(prog->insns, fprog->filter, fsize)) {
c0d1379a 1477 __bpf_prog_free(prog);
538950a1 1478 return ERR_PTR(-EFAULT);
1da177e4
LT
1479 }
1480
7ae457c1 1481 prog->len = fprog->len;
1da177e4 1482
7ae457c1 1483 err = bpf_prog_store_orig_filter(prog, fprog);
a3ea269b 1484 if (err) {
c0d1379a 1485 __bpf_prog_free(prog);
538950a1 1486 return ERR_PTR(-ENOMEM);
a3ea269b
DB
1487 }
1488
7ae457c1 1489 /* bpf_prepare_filter() already takes care of freeing
bd4cf0ed
AS
1490 * memory in case something goes wrong.
1491 */
538950a1
CG
1492 return bpf_prepare_filter(prog, NULL);
1493}
1494
1495/**
1496 * sk_attach_filter - attach a socket filter
1497 * @fprog: the filter program
1498 * @sk: the socket to use
1499 *
1500 * Attach the user's filter code. We first run some sanity checks on
1501 * it to make sure it does not explode on us later. If an error
1502 * occurs or there is insufficient memory for the filter a negative
1503 * errno code is returned. On success the return is zero.
1504 */
8ced425e 1505int sk_attach_filter(struct sock_fprog *fprog, struct sock *sk)
538950a1
CG
1506{
1507 struct bpf_prog *prog = __get_filter(fprog, sk);
1508 int err;
1509
7ae457c1
AS
1510 if (IS_ERR(prog))
1511 return PTR_ERR(prog);
1512
8ced425e 1513 err = __sk_attach_prog(prog, sk);
49b31e57 1514 if (err < 0) {
7ae457c1 1515 __bpf_prog_release(prog);
49b31e57 1516 return err;
278571ba
AS
1517 }
1518
d3904b73 1519 return 0;
1da177e4 1520}
8ced425e 1521EXPORT_SYMBOL_GPL(sk_attach_filter);
1da177e4 1522
538950a1 1523int sk_reuseport_attach_filter(struct sock_fprog *fprog, struct sock *sk)
89aa0758 1524{
538950a1 1525 struct bpf_prog *prog = __get_filter(fprog, sk);
49b31e57 1526 int err;
89aa0758 1527
538950a1
CG
1528 if (IS_ERR(prog))
1529 return PTR_ERR(prog);
1530
8217ca65
MKL
1531 if (bpf_prog_size(prog->len) > sysctl_optmem_max)
1532 err = -ENOMEM;
1533 else
1534 err = reuseport_attach_prog(sk, prog);
1535
1536 if (err)
538950a1 1537 __bpf_prog_release(prog);
538950a1 1538
8217ca65 1539 return err;
538950a1
CG
1540}
1541
1542static struct bpf_prog *__get_bpf(u32 ufd, struct sock *sk)
1543{
89aa0758 1544 if (sock_flag(sk, SOCK_FILTER_LOCKED))
538950a1 1545 return ERR_PTR(-EPERM);
89aa0758 1546
113214be 1547 return bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
538950a1
CG
1548}
1549
1550int sk_attach_bpf(u32 ufd, struct sock *sk)
1551{
1552 struct bpf_prog *prog = __get_bpf(ufd, sk);
1553 int err;
1554
1555 if (IS_ERR(prog))
1556 return PTR_ERR(prog);
1557
8ced425e 1558 err = __sk_attach_prog(prog, sk);
49b31e57 1559 if (err < 0) {
89aa0758 1560 bpf_prog_put(prog);
49b31e57 1561 return err;
89aa0758
AS
1562 }
1563
89aa0758
AS
1564 return 0;
1565}
1566
538950a1
CG
1567int sk_reuseport_attach_bpf(u32 ufd, struct sock *sk)
1568{
8217ca65 1569 struct bpf_prog *prog;
538950a1
CG
1570 int err;
1571
8217ca65
MKL
1572 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1573 return -EPERM;
1574
1575 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1576 if (IS_ERR(prog) && PTR_ERR(prog) == -EINVAL)
1577 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SK_REUSEPORT);
538950a1
CG
1578 if (IS_ERR(prog))
1579 return PTR_ERR(prog);
1580
8217ca65
MKL
1581 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT) {
1582 /* Like other non BPF_PROG_TYPE_SOCKET_FILTER
1583 * bpf prog (e.g. sockmap). It depends on the
1584 * limitation imposed by bpf_prog_load().
1585 * Hence, sysctl_optmem_max is not checked.
1586 */
1587 if ((sk->sk_type != SOCK_STREAM &&
1588 sk->sk_type != SOCK_DGRAM) ||
1589 (sk->sk_protocol != IPPROTO_UDP &&
1590 sk->sk_protocol != IPPROTO_TCP) ||
1591 (sk->sk_family != AF_INET &&
1592 sk->sk_family != AF_INET6)) {
1593 err = -ENOTSUPP;
1594 goto err_prog_put;
1595 }
1596 } else {
1597 /* BPF_PROG_TYPE_SOCKET_FILTER */
1598 if (bpf_prog_size(prog->len) > sysctl_optmem_max) {
1599 err = -ENOMEM;
1600 goto err_prog_put;
1601 }
538950a1
CG
1602 }
1603
8217ca65
MKL
1604 err = reuseport_attach_prog(sk, prog);
1605err_prog_put:
1606 if (err)
1607 bpf_prog_put(prog);
1608
1609 return err;
1610}
1611
1612void sk_reuseport_prog_free(struct bpf_prog *prog)
1613{
1614 if (!prog)
1615 return;
1616
1617 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT)
1618 bpf_prog_put(prog);
1619 else
1620 bpf_prog_destroy(prog);
538950a1
CG
1621}
1622
21cafc1d
DB
1623struct bpf_scratchpad {
1624 union {
1625 __be32 diff[MAX_BPF_STACK / sizeof(__be32)];
1626 u8 buff[MAX_BPF_STACK];
1627 };
1628};
1629
1630static DEFINE_PER_CPU(struct bpf_scratchpad, bpf_sp);
91bc4822 1631
5293efe6
DB
1632static inline int __bpf_try_make_writable(struct sk_buff *skb,
1633 unsigned int write_len)
1634{
1635 return skb_ensure_writable(skb, write_len);
1636}
1637
db58ba45
AS
1638static inline int bpf_try_make_writable(struct sk_buff *skb,
1639 unsigned int write_len)
1640{
5293efe6 1641 int err = __bpf_try_make_writable(skb, write_len);
db58ba45 1642
6aaae2b6 1643 bpf_compute_data_pointers(skb);
db58ba45
AS
1644 return err;
1645}
1646
36bbef52
DB
1647static int bpf_try_make_head_writable(struct sk_buff *skb)
1648{
1649 return bpf_try_make_writable(skb, skb_headlen(skb));
1650}
1651
a2bfe6bf
DB
1652static inline void bpf_push_mac_rcsum(struct sk_buff *skb)
1653{
1654 if (skb_at_tc_ingress(skb))
1655 skb_postpush_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1656}
1657
8065694e
DB
1658static inline void bpf_pull_mac_rcsum(struct sk_buff *skb)
1659{
1660 if (skb_at_tc_ingress(skb))
1661 skb_postpull_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1662}
1663
f3694e00
DB
1664BPF_CALL_5(bpf_skb_store_bytes, struct sk_buff *, skb, u32, offset,
1665 const void *, from, u32, len, u64, flags)
608cd71a 1666{
608cd71a
AS
1667 void *ptr;
1668
8afd54c8 1669 if (unlikely(flags & ~(BPF_F_RECOMPUTE_CSUM | BPF_F_INVALIDATE_HASH)))
781c53bc 1670 return -EINVAL;
0ed661d5 1671 if (unlikely(offset > 0xffff))
608cd71a 1672 return -EFAULT;
db58ba45 1673 if (unlikely(bpf_try_make_writable(skb, offset + len)))
608cd71a
AS
1674 return -EFAULT;
1675
0ed661d5 1676 ptr = skb->data + offset;
781c53bc 1677 if (flags & BPF_F_RECOMPUTE_CSUM)
479ffccc 1678 __skb_postpull_rcsum(skb, ptr, len, offset);
608cd71a
AS
1679
1680 memcpy(ptr, from, len);
1681
781c53bc 1682 if (flags & BPF_F_RECOMPUTE_CSUM)
479ffccc 1683 __skb_postpush_rcsum(skb, ptr, len, offset);
8afd54c8
DB
1684 if (flags & BPF_F_INVALIDATE_HASH)
1685 skb_clear_hash(skb);
f8ffad69 1686
608cd71a
AS
1687 return 0;
1688}
1689
577c50aa 1690static const struct bpf_func_proto bpf_skb_store_bytes_proto = {
608cd71a
AS
1691 .func = bpf_skb_store_bytes,
1692 .gpl_only = false,
1693 .ret_type = RET_INTEGER,
1694 .arg1_type = ARG_PTR_TO_CTX,
1695 .arg2_type = ARG_ANYTHING,
39f19ebb
AS
1696 .arg3_type = ARG_PTR_TO_MEM,
1697 .arg4_type = ARG_CONST_SIZE,
91bc4822
AS
1698 .arg5_type = ARG_ANYTHING,
1699};
1700
f3694e00
DB
1701BPF_CALL_4(bpf_skb_load_bytes, const struct sk_buff *, skb, u32, offset,
1702 void *, to, u32, len)
05c74e5e 1703{
05c74e5e
DB
1704 void *ptr;
1705
0ed661d5 1706 if (unlikely(offset > 0xffff))
074f528e 1707 goto err_clear;
05c74e5e
DB
1708
1709 ptr = skb_header_pointer(skb, offset, len, to);
1710 if (unlikely(!ptr))
074f528e 1711 goto err_clear;
05c74e5e
DB
1712 if (ptr != to)
1713 memcpy(to, ptr, len);
1714
1715 return 0;
074f528e
DB
1716err_clear:
1717 memset(to, 0, len);
1718 return -EFAULT;
05c74e5e
DB
1719}
1720
577c50aa 1721static const struct bpf_func_proto bpf_skb_load_bytes_proto = {
05c74e5e
DB
1722 .func = bpf_skb_load_bytes,
1723 .gpl_only = false,
1724 .ret_type = RET_INTEGER,
1725 .arg1_type = ARG_PTR_TO_CTX,
1726 .arg2_type = ARG_ANYTHING,
39f19ebb
AS
1727 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1728 .arg4_type = ARG_CONST_SIZE,
05c74e5e
DB
1729};
1730
089b19a9
SF
1731BPF_CALL_4(bpf_flow_dissector_load_bytes,
1732 const struct bpf_flow_dissector *, ctx, u32, offset,
1733 void *, to, u32, len)
1734{
1735 void *ptr;
1736
1737 if (unlikely(offset > 0xffff))
1738 goto err_clear;
1739
1740 if (unlikely(!ctx->skb))
1741 goto err_clear;
1742
1743 ptr = skb_header_pointer(ctx->skb, offset, len, to);
1744 if (unlikely(!ptr))
1745 goto err_clear;
1746 if (ptr != to)
1747 memcpy(to, ptr, len);
1748
1749 return 0;
1750err_clear:
1751 memset(to, 0, len);
1752 return -EFAULT;
1753}
1754
1755static const struct bpf_func_proto bpf_flow_dissector_load_bytes_proto = {
1756 .func = bpf_flow_dissector_load_bytes,
1757 .gpl_only = false,
1758 .ret_type = RET_INTEGER,
1759 .arg1_type = ARG_PTR_TO_CTX,
1760 .arg2_type = ARG_ANYTHING,
1761 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1762 .arg4_type = ARG_CONST_SIZE,
1763};
1764
4e1ec56c
DB
1765BPF_CALL_5(bpf_skb_load_bytes_relative, const struct sk_buff *, skb,
1766 u32, offset, void *, to, u32, len, u32, start_header)
1767{
3eee1f75
DB
1768 u8 *end = skb_tail_pointer(skb);
1769 u8 *net = skb_network_header(skb);
1770 u8 *mac = skb_mac_header(skb);
4e1ec56c
DB
1771 u8 *ptr;
1772
3eee1f75 1773 if (unlikely(offset > 0xffff || len > (end - mac)))
4e1ec56c
DB
1774 goto err_clear;
1775
1776 switch (start_header) {
1777 case BPF_HDR_START_MAC:
3eee1f75 1778 ptr = mac + offset;
4e1ec56c
DB
1779 break;
1780 case BPF_HDR_START_NET:
3eee1f75 1781 ptr = net + offset;
4e1ec56c
DB
1782 break;
1783 default:
1784 goto err_clear;
1785 }
1786
3eee1f75 1787 if (likely(ptr >= mac && ptr + len <= end)) {
4e1ec56c
DB
1788 memcpy(to, ptr, len);
1789 return 0;
1790 }
1791
1792err_clear:
1793 memset(to, 0, len);
1794 return -EFAULT;
1795}
1796
1797static const struct bpf_func_proto bpf_skb_load_bytes_relative_proto = {
1798 .func = bpf_skb_load_bytes_relative,
1799 .gpl_only = false,
1800 .ret_type = RET_INTEGER,
1801 .arg1_type = ARG_PTR_TO_CTX,
1802 .arg2_type = ARG_ANYTHING,
1803 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1804 .arg4_type = ARG_CONST_SIZE,
1805 .arg5_type = ARG_ANYTHING,
1806};
1807
36bbef52
DB
1808BPF_CALL_2(bpf_skb_pull_data, struct sk_buff *, skb, u32, len)
1809{
1810 /* Idea is the following: should the needed direct read/write
1811 * test fail during runtime, we can pull in more data and redo
1812 * again, since implicitly, we invalidate previous checks here.
1813 *
1814 * Or, since we know how much we need to make read/writeable,
1815 * this can be done once at the program beginning for direct
1816 * access case. By this we overcome limitations of only current
1817 * headroom being accessible.
1818 */
1819 return bpf_try_make_writable(skb, len ? : skb_headlen(skb));
1820}
1821
1822static const struct bpf_func_proto bpf_skb_pull_data_proto = {
1823 .func = bpf_skb_pull_data,
1824 .gpl_only = false,
1825 .ret_type = RET_INTEGER,
1826 .arg1_type = ARG_PTR_TO_CTX,
1827 .arg2_type = ARG_ANYTHING,
1828};
1829
46f8bc92
MKL
1830BPF_CALL_1(bpf_sk_fullsock, struct sock *, sk)
1831{
46f8bc92
MKL
1832 return sk_fullsock(sk) ? (unsigned long)sk : (unsigned long)NULL;
1833}
1834
1835static const struct bpf_func_proto bpf_sk_fullsock_proto = {
1836 .func = bpf_sk_fullsock,
1837 .gpl_only = false,
1838 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
1839 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
1840};
1841
0ea488ff
JF
1842static inline int sk_skb_try_make_writable(struct sk_buff *skb,
1843 unsigned int write_len)
1844{
1845 int err = __bpf_try_make_writable(skb, write_len);
1846
1847 bpf_compute_data_end_sk_skb(skb);
1848 return err;
1849}
1850
1851BPF_CALL_2(sk_skb_pull_data, struct sk_buff *, skb, u32, len)
1852{
1853 /* Idea is the following: should the needed direct read/write
1854 * test fail during runtime, we can pull in more data and redo
1855 * again, since implicitly, we invalidate previous checks here.
1856 *
1857 * Or, since we know how much we need to make read/writeable,
1858 * this can be done once at the program beginning for direct
1859 * access case. By this we overcome limitations of only current
1860 * headroom being accessible.
1861 */
1862 return sk_skb_try_make_writable(skb, len ? : skb_headlen(skb));
1863}
1864
1865static const struct bpf_func_proto sk_skb_pull_data_proto = {
1866 .func = sk_skb_pull_data,
1867 .gpl_only = false,
1868 .ret_type = RET_INTEGER,
1869 .arg1_type = ARG_PTR_TO_CTX,
1870 .arg2_type = ARG_ANYTHING,
1871};
1872
f3694e00
DB
1873BPF_CALL_5(bpf_l3_csum_replace, struct sk_buff *, skb, u32, offset,
1874 u64, from, u64, to, u64, flags)
91bc4822 1875{
0ed661d5 1876 __sum16 *ptr;
91bc4822 1877
781c53bc
DB
1878 if (unlikely(flags & ~(BPF_F_HDR_FIELD_MASK)))
1879 return -EINVAL;
0ed661d5 1880 if (unlikely(offset > 0xffff || offset & 1))
91bc4822 1881 return -EFAULT;
0ed661d5 1882 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
91bc4822
AS
1883 return -EFAULT;
1884
0ed661d5 1885 ptr = (__sum16 *)(skb->data + offset);
781c53bc 1886 switch (flags & BPF_F_HDR_FIELD_MASK) {
8050c0f0
DB
1887 case 0:
1888 if (unlikely(from != 0))
1889 return -EINVAL;
1890
1891 csum_replace_by_diff(ptr, to);
1892 break;
91bc4822
AS
1893 case 2:
1894 csum_replace2(ptr, from, to);
1895 break;
1896 case 4:
1897 csum_replace4(ptr, from, to);
1898 break;
1899 default:
1900 return -EINVAL;
1901 }
1902
91bc4822
AS
1903 return 0;
1904}
1905
577c50aa 1906static const struct bpf_func_proto bpf_l3_csum_replace_proto = {
91bc4822
AS
1907 .func = bpf_l3_csum_replace,
1908 .gpl_only = false,
1909 .ret_type = RET_INTEGER,
1910 .arg1_type = ARG_PTR_TO_CTX,
1911 .arg2_type = ARG_ANYTHING,
1912 .arg3_type = ARG_ANYTHING,
1913 .arg4_type = ARG_ANYTHING,
1914 .arg5_type = ARG_ANYTHING,
1915};
1916
f3694e00
DB
1917BPF_CALL_5(bpf_l4_csum_replace, struct sk_buff *, skb, u32, offset,
1918 u64, from, u64, to, u64, flags)
91bc4822 1919{
781c53bc 1920 bool is_pseudo = flags & BPF_F_PSEUDO_HDR;
2f72959a 1921 bool is_mmzero = flags & BPF_F_MARK_MANGLED_0;
d1b662ad 1922 bool do_mforce = flags & BPF_F_MARK_ENFORCE;
0ed661d5 1923 __sum16 *ptr;
91bc4822 1924
d1b662ad
DB
1925 if (unlikely(flags & ~(BPF_F_MARK_MANGLED_0 | BPF_F_MARK_ENFORCE |
1926 BPF_F_PSEUDO_HDR | BPF_F_HDR_FIELD_MASK)))
781c53bc 1927 return -EINVAL;
0ed661d5 1928 if (unlikely(offset > 0xffff || offset & 1))
91bc4822 1929 return -EFAULT;
0ed661d5 1930 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
91bc4822
AS
1931 return -EFAULT;
1932
0ed661d5 1933 ptr = (__sum16 *)(skb->data + offset);
d1b662ad 1934 if (is_mmzero && !do_mforce && !*ptr)
2f72959a 1935 return 0;
91bc4822 1936
781c53bc 1937 switch (flags & BPF_F_HDR_FIELD_MASK) {
7d672345
DB
1938 case 0:
1939 if (unlikely(from != 0))
1940 return -EINVAL;
1941
1942 inet_proto_csum_replace_by_diff(ptr, skb, to, is_pseudo);
1943 break;
91bc4822
AS
1944 case 2:
1945 inet_proto_csum_replace2(ptr, skb, from, to, is_pseudo);
1946 break;
1947 case 4:
1948 inet_proto_csum_replace4(ptr, skb, from, to, is_pseudo);
1949 break;
1950 default:
1951 return -EINVAL;
1952 }
1953
2f72959a
DB
1954 if (is_mmzero && !*ptr)
1955 *ptr = CSUM_MANGLED_0;
91bc4822
AS
1956 return 0;
1957}
1958
577c50aa 1959static const struct bpf_func_proto bpf_l4_csum_replace_proto = {
91bc4822
AS
1960 .func = bpf_l4_csum_replace,
1961 .gpl_only = false,
1962 .ret_type = RET_INTEGER,
1963 .arg1_type = ARG_PTR_TO_CTX,
1964 .arg2_type = ARG_ANYTHING,
1965 .arg3_type = ARG_ANYTHING,
1966 .arg4_type = ARG_ANYTHING,
1967 .arg5_type = ARG_ANYTHING,
608cd71a
AS
1968};
1969
f3694e00
DB
1970BPF_CALL_5(bpf_csum_diff, __be32 *, from, u32, from_size,
1971 __be32 *, to, u32, to_size, __wsum, seed)
7d672345 1972{
21cafc1d 1973 struct bpf_scratchpad *sp = this_cpu_ptr(&bpf_sp);
f3694e00 1974 u32 diff_size = from_size + to_size;
7d672345
DB
1975 int i, j = 0;
1976
1977 /* This is quite flexible, some examples:
1978 *
1979 * from_size == 0, to_size > 0, seed := csum --> pushing data
1980 * from_size > 0, to_size == 0, seed := csum --> pulling data
1981 * from_size > 0, to_size > 0, seed := 0 --> diffing data
1982 *
1983 * Even for diffing, from_size and to_size don't need to be equal.
1984 */
1985 if (unlikely(((from_size | to_size) & (sizeof(__be32) - 1)) ||
1986 diff_size > sizeof(sp->diff)))
1987 return -EINVAL;
1988
1989 for (i = 0; i < from_size / sizeof(__be32); i++, j++)
1990 sp->diff[j] = ~from[i];
1991 for (i = 0; i < to_size / sizeof(__be32); i++, j++)
1992 sp->diff[j] = to[i];
1993
1994 return csum_partial(sp->diff, diff_size, seed);
1995}
1996
577c50aa 1997static const struct bpf_func_proto bpf_csum_diff_proto = {
7d672345
DB
1998 .func = bpf_csum_diff,
1999 .gpl_only = false,
36bbef52 2000 .pkt_access = true,
7d672345 2001 .ret_type = RET_INTEGER,
db1ac496 2002 .arg1_type = ARG_PTR_TO_MEM_OR_NULL,
39f19ebb 2003 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
db1ac496 2004 .arg3_type = ARG_PTR_TO_MEM_OR_NULL,
39f19ebb 2005 .arg4_type = ARG_CONST_SIZE_OR_ZERO,
7d672345
DB
2006 .arg5_type = ARG_ANYTHING,
2007};
2008
36bbef52
DB
2009BPF_CALL_2(bpf_csum_update, struct sk_buff *, skb, __wsum, csum)
2010{
2011 /* The interface is to be used in combination with bpf_csum_diff()
2012 * for direct packet writes. csum rotation for alignment as well
2013 * as emulating csum_sub() can be done from the eBPF program.
2014 */
2015 if (skb->ip_summed == CHECKSUM_COMPLETE)
2016 return (skb->csum = csum_add(skb->csum, csum));
2017
2018 return -ENOTSUPP;
2019}
2020
2021static const struct bpf_func_proto bpf_csum_update_proto = {
2022 .func = bpf_csum_update,
2023 .gpl_only = false,
2024 .ret_type = RET_INTEGER,
2025 .arg1_type = ARG_PTR_TO_CTX,
2026 .arg2_type = ARG_ANYTHING,
2027};
2028
a70b506e
DB
2029static inline int __bpf_rx_skb(struct net_device *dev, struct sk_buff *skb)
2030{
a70b506e
DB
2031 return dev_forward_skb(dev, skb);
2032}
2033
4e3264d2
MKL
2034static inline int __bpf_rx_skb_no_mac(struct net_device *dev,
2035 struct sk_buff *skb)
2036{
2037 int ret = ____dev_forward_skb(dev, skb);
2038
2039 if (likely(!ret)) {
2040 skb->dev = dev;
2041 ret = netif_rx(skb);
2042 }
2043
2044 return ret;
2045}
2046
a70b506e
DB
2047static inline int __bpf_tx_skb(struct net_device *dev, struct sk_buff *skb)
2048{
2049 int ret;
2050
97cdcf37 2051 if (dev_xmit_recursion()) {
a70b506e
DB
2052 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
2053 kfree_skb(skb);
2054 return -ENETDOWN;
2055 }
2056
2057 skb->dev = dev;
2058
97cdcf37 2059 dev_xmit_recursion_inc();
a70b506e 2060 ret = dev_queue_xmit(skb);
97cdcf37 2061 dev_xmit_recursion_dec();
a70b506e
DB
2062
2063 return ret;
2064}
2065
4e3264d2
MKL
2066static int __bpf_redirect_no_mac(struct sk_buff *skb, struct net_device *dev,
2067 u32 flags)
2068{
e7c87bd6 2069 unsigned int mlen = skb_network_offset(skb);
4e3264d2 2070
e7c87bd6
WB
2071 if (mlen) {
2072 __skb_pull(skb, mlen);
4e3264d2 2073
e7c87bd6
WB
2074 /* At ingress, the mac header has already been pulled once.
2075 * At egress, skb_pospull_rcsum has to be done in case that
2076 * the skb is originated from ingress (i.e. a forwarded skb)
2077 * to ensure that rcsum starts at net header.
2078 */
2079 if (!skb_at_tc_ingress(skb))
2080 skb_postpull_rcsum(skb, skb_mac_header(skb), mlen);
2081 }
4e3264d2
MKL
2082 skb_pop_mac_header(skb);
2083 skb_reset_mac_len(skb);
2084 return flags & BPF_F_INGRESS ?
2085 __bpf_rx_skb_no_mac(dev, skb) : __bpf_tx_skb(dev, skb);
2086}
2087
2088static int __bpf_redirect_common(struct sk_buff *skb, struct net_device *dev,
2089 u32 flags)
2090{
3a0af8fd
TG
2091 /* Verify that a link layer header is carried */
2092 if (unlikely(skb->mac_header >= skb->network_header)) {
2093 kfree_skb(skb);
2094 return -ERANGE;
2095 }
2096
4e3264d2
MKL
2097 bpf_push_mac_rcsum(skb);
2098 return flags & BPF_F_INGRESS ?
2099 __bpf_rx_skb(dev, skb) : __bpf_tx_skb(dev, skb);
2100}
2101
2102static int __bpf_redirect(struct sk_buff *skb, struct net_device *dev,
2103 u32 flags)
2104{
c491680f 2105 if (dev_is_mac_header_xmit(dev))
4e3264d2 2106 return __bpf_redirect_common(skb, dev, flags);
c491680f
DB
2107 else
2108 return __bpf_redirect_no_mac(skb, dev, flags);
4e3264d2
MKL
2109}
2110
f3694e00 2111BPF_CALL_3(bpf_clone_redirect, struct sk_buff *, skb, u32, ifindex, u64, flags)
3896d655 2112{
3896d655 2113 struct net_device *dev;
36bbef52
DB
2114 struct sk_buff *clone;
2115 int ret;
3896d655 2116
781c53bc
DB
2117 if (unlikely(flags & ~(BPF_F_INGRESS)))
2118 return -EINVAL;
2119
3896d655
AS
2120 dev = dev_get_by_index_rcu(dev_net(skb->dev), ifindex);
2121 if (unlikely(!dev))
2122 return -EINVAL;
2123
36bbef52
DB
2124 clone = skb_clone(skb, GFP_ATOMIC);
2125 if (unlikely(!clone))
3896d655
AS
2126 return -ENOMEM;
2127
36bbef52
DB
2128 /* For direct write, we need to keep the invariant that the skbs
2129 * we're dealing with need to be uncloned. Should uncloning fail
2130 * here, we need to free the just generated clone to unclone once
2131 * again.
2132 */
2133 ret = bpf_try_make_head_writable(skb);
2134 if (unlikely(ret)) {
2135 kfree_skb(clone);
2136 return -ENOMEM;
2137 }
2138
4e3264d2 2139 return __bpf_redirect(clone, dev, flags);
3896d655
AS
2140}
2141
577c50aa 2142static const struct bpf_func_proto bpf_clone_redirect_proto = {
3896d655
AS
2143 .func = bpf_clone_redirect,
2144 .gpl_only = false,
2145 .ret_type = RET_INTEGER,
2146 .arg1_type = ARG_PTR_TO_CTX,
2147 .arg2_type = ARG_ANYTHING,
2148 .arg3_type = ARG_ANYTHING,
2149};
2150
0b19cc0a
TM
2151DEFINE_PER_CPU(struct bpf_redirect_info, bpf_redirect_info);
2152EXPORT_PER_CPU_SYMBOL_GPL(bpf_redirect_info);
781c53bc 2153
f3694e00 2154BPF_CALL_2(bpf_redirect, u32, ifindex, u64, flags)
27b29f63 2155{
0b19cc0a 2156 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
27b29f63 2157
781c53bc
DB
2158 if (unlikely(flags & ~(BPF_F_INGRESS)))
2159 return TC_ACT_SHOT;
2160
27b29f63 2161 ri->flags = flags;
4b55cf29 2162 ri->tgt_index = ifindex;
781c53bc 2163
27b29f63
AS
2164 return TC_ACT_REDIRECT;
2165}
2166
2167int skb_do_redirect(struct sk_buff *skb)
2168{
0b19cc0a 2169 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
27b29f63
AS
2170 struct net_device *dev;
2171
4b55cf29
THJ
2172 dev = dev_get_by_index_rcu(dev_net(skb->dev), ri->tgt_index);
2173 ri->tgt_index = 0;
27b29f63
AS
2174 if (unlikely(!dev)) {
2175 kfree_skb(skb);
2176 return -EINVAL;
2177 }
2178
4e3264d2 2179 return __bpf_redirect(skb, dev, ri->flags);
27b29f63
AS
2180}
2181
577c50aa 2182static const struct bpf_func_proto bpf_redirect_proto = {
27b29f63
AS
2183 .func = bpf_redirect,
2184 .gpl_only = false,
2185 .ret_type = RET_INTEGER,
2186 .arg1_type = ARG_ANYTHING,
2187 .arg2_type = ARG_ANYTHING,
2188};
2189
604326b4 2190BPF_CALL_2(bpf_msg_apply_bytes, struct sk_msg *, msg, u32, bytes)
2a100317
JF
2191{
2192 msg->apply_bytes = bytes;
2193 return 0;
2194}
2195
2196static const struct bpf_func_proto bpf_msg_apply_bytes_proto = {
2197 .func = bpf_msg_apply_bytes,
2198 .gpl_only = false,
2199 .ret_type = RET_INTEGER,
2200 .arg1_type = ARG_PTR_TO_CTX,
2201 .arg2_type = ARG_ANYTHING,
2202};
2203
604326b4 2204BPF_CALL_2(bpf_msg_cork_bytes, struct sk_msg *, msg, u32, bytes)
91843d54
JF
2205{
2206 msg->cork_bytes = bytes;
2207 return 0;
2208}
2209
2210static const struct bpf_func_proto bpf_msg_cork_bytes_proto = {
2211 .func = bpf_msg_cork_bytes,
2212 .gpl_only = false,
2213 .ret_type = RET_INTEGER,
2214 .arg1_type = ARG_PTR_TO_CTX,
2215 .arg2_type = ARG_ANYTHING,
2216};
2217
604326b4
DB
2218BPF_CALL_4(bpf_msg_pull_data, struct sk_msg *, msg, u32, start,
2219 u32, end, u64, flags)
015632bb 2220{
604326b4
DB
2221 u32 len = 0, offset = 0, copy = 0, poffset = 0, bytes = end - start;
2222 u32 first_sge, last_sge, i, shift, bytes_sg_total;
2223 struct scatterlist *sge;
2224 u8 *raw, *to, *from;
015632bb
JF
2225 struct page *page;
2226
2227 if (unlikely(flags || end <= start))
2228 return -EINVAL;
2229
2230 /* First find the starting scatterlist element */
604326b4 2231 i = msg->sg.start;
015632bb 2232 do {
604326b4 2233 len = sk_msg_elem(msg, i)->length;
015632bb
JF
2234 if (start < offset + len)
2235 break;
5b24109b 2236 offset += len;
604326b4
DB
2237 sk_msg_iter_var_next(i);
2238 } while (i != msg->sg.end);
015632bb
JF
2239
2240 if (unlikely(start >= offset + len))
2241 return -EINVAL;
2242
604326b4 2243 first_sge = i;
5b24109b
DB
2244 /* The start may point into the sg element so we need to also
2245 * account for the headroom.
2246 */
2247 bytes_sg_total = start - offset + bytes;
604326b4 2248 if (!msg->sg.copy[i] && bytes_sg_total <= len)
015632bb 2249 goto out;
015632bb
JF
2250
2251 /* At this point we need to linearize multiple scatterlist
2252 * elements or a single shared page. Either way we need to
2253 * copy into a linear buffer exclusively owned by BPF. Then
2254 * place the buffer in the scatterlist and fixup the original
2255 * entries by removing the entries now in the linear buffer
2256 * and shifting the remaining entries. For now we do not try
2257 * to copy partial entries to avoid complexity of running out
2258 * of sg_entry slots. The downside is reading a single byte
2259 * will copy the entire sg entry.
2260 */
2261 do {
604326b4
DB
2262 copy += sk_msg_elem(msg, i)->length;
2263 sk_msg_iter_var_next(i);
5b24109b 2264 if (bytes_sg_total <= copy)
015632bb 2265 break;
604326b4
DB
2266 } while (i != msg->sg.end);
2267 last_sge = i;
015632bb 2268
5b24109b 2269 if (unlikely(bytes_sg_total > copy))
015632bb
JF
2270 return -EINVAL;
2271
4c3d795c
TD
2272 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2273 get_order(copy));
015632bb
JF
2274 if (unlikely(!page))
2275 return -ENOMEM;
015632bb 2276
604326b4
DB
2277 raw = page_address(page);
2278 i = first_sge;
015632bb 2279 do {
604326b4
DB
2280 sge = sk_msg_elem(msg, i);
2281 from = sg_virt(sge);
2282 len = sge->length;
2283 to = raw + poffset;
015632bb
JF
2284
2285 memcpy(to, from, len);
9db39f4d 2286 poffset += len;
604326b4
DB
2287 sge->length = 0;
2288 put_page(sg_page(sge));
015632bb 2289
604326b4
DB
2290 sk_msg_iter_var_next(i);
2291 } while (i != last_sge);
015632bb 2292
604326b4 2293 sg_set_page(&msg->sg.data[first_sge], page, copy, 0);
015632bb
JF
2294
2295 /* To repair sg ring we need to shift entries. If we only
2296 * had a single entry though we can just replace it and
2297 * be done. Otherwise walk the ring and shift the entries.
2298 */
604326b4
DB
2299 WARN_ON_ONCE(last_sge == first_sge);
2300 shift = last_sge > first_sge ?
2301 last_sge - first_sge - 1 :
2302 MAX_SKB_FRAGS - first_sge + last_sge - 1;
015632bb
JF
2303 if (!shift)
2304 goto out;
2305
604326b4
DB
2306 i = first_sge;
2307 sk_msg_iter_var_next(i);
015632bb 2308 do {
604326b4 2309 u32 move_from;
015632bb 2310
604326b4
DB
2311 if (i + shift >= MAX_MSG_FRAGS)
2312 move_from = i + shift - MAX_MSG_FRAGS;
015632bb
JF
2313 else
2314 move_from = i + shift;
604326b4 2315 if (move_from == msg->sg.end)
015632bb
JF
2316 break;
2317
604326b4
DB
2318 msg->sg.data[i] = msg->sg.data[move_from];
2319 msg->sg.data[move_from].length = 0;
2320 msg->sg.data[move_from].page_link = 0;
2321 msg->sg.data[move_from].offset = 0;
2322 sk_msg_iter_var_next(i);
015632bb 2323 } while (1);
604326b4
DB
2324
2325 msg->sg.end = msg->sg.end - shift > msg->sg.end ?
2326 msg->sg.end - shift + MAX_MSG_FRAGS :
2327 msg->sg.end - shift;
015632bb 2328out:
604326b4 2329 msg->data = sg_virt(&msg->sg.data[first_sge]) + start - offset;
015632bb 2330 msg->data_end = msg->data + bytes;
015632bb
JF
2331 return 0;
2332}
2333
2334static const struct bpf_func_proto bpf_msg_pull_data_proto = {
2335 .func = bpf_msg_pull_data,
2336 .gpl_only = false,
2337 .ret_type = RET_INTEGER,
2338 .arg1_type = ARG_PTR_TO_CTX,
2339 .arg2_type = ARG_ANYTHING,
2340 .arg3_type = ARG_ANYTHING,
2341 .arg4_type = ARG_ANYTHING,
2342};
2343
6fff607e
JF
2344BPF_CALL_4(bpf_msg_push_data, struct sk_msg *, msg, u32, start,
2345 u32, len, u64, flags)
2346{
2347 struct scatterlist sge, nsge, nnsge, rsge = {0}, *psge;
2348 u32 new, i = 0, l, space, copy = 0, offset = 0;
2349 u8 *raw, *to, *from;
2350 struct page *page;
2351
2352 if (unlikely(flags))
2353 return -EINVAL;
2354
2355 /* First find the starting scatterlist element */
2356 i = msg->sg.start;
2357 do {
2358 l = sk_msg_elem(msg, i)->length;
2359
2360 if (start < offset + l)
2361 break;
2362 offset += l;
2363 sk_msg_iter_var_next(i);
2364 } while (i != msg->sg.end);
2365
2366 if (start >= offset + l)
2367 return -EINVAL;
2368
2369 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2370
2371 /* If no space available will fallback to copy, we need at
2372 * least one scatterlist elem available to push data into
2373 * when start aligns to the beginning of an element or two
2374 * when it falls inside an element. We handle the start equals
2375 * offset case because its the common case for inserting a
2376 * header.
2377 */
2378 if (!space || (space == 1 && start != offset))
2379 copy = msg->sg.data[i].length;
2380
2381 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2382 get_order(copy + len));
2383 if (unlikely(!page))
2384 return -ENOMEM;
2385
2386 if (copy) {
2387 int front, back;
2388
2389 raw = page_address(page);
2390
2391 psge = sk_msg_elem(msg, i);
2392 front = start - offset;
2393 back = psge->length - front;
2394 from = sg_virt(psge);
2395
2396 if (front)
2397 memcpy(raw, from, front);
2398
2399 if (back) {
2400 from += front;
2401 to = raw + front + len;
2402
2403 memcpy(to, from, back);
2404 }
2405
2406 put_page(sg_page(psge));
2407 } else if (start - offset) {
2408 psge = sk_msg_elem(msg, i);
2409 rsge = sk_msg_elem_cpy(msg, i);
2410
2411 psge->length = start - offset;
2412 rsge.length -= psge->length;
2413 rsge.offset += start;
2414
2415 sk_msg_iter_var_next(i);
2416 sg_unmark_end(psge);
2417 sk_msg_iter_next(msg, end);
2418 }
2419
2420 /* Slot(s) to place newly allocated data */
2421 new = i;
2422
2423 /* Shift one or two slots as needed */
2424 if (!copy) {
2425 sge = sk_msg_elem_cpy(msg, i);
2426
2427 sk_msg_iter_var_next(i);
2428 sg_unmark_end(&sge);
2429 sk_msg_iter_next(msg, end);
2430
2431 nsge = sk_msg_elem_cpy(msg, i);
2432 if (rsge.length) {
2433 sk_msg_iter_var_next(i);
2434 nnsge = sk_msg_elem_cpy(msg, i);
2435 }
2436
2437 while (i != msg->sg.end) {
2438 msg->sg.data[i] = sge;
2439 sge = nsge;
2440 sk_msg_iter_var_next(i);
2441 if (rsge.length) {
2442 nsge = nnsge;
2443 nnsge = sk_msg_elem_cpy(msg, i);
2444 } else {
2445 nsge = sk_msg_elem_cpy(msg, i);
2446 }
2447 }
2448 }
2449
2450 /* Place newly allocated data buffer */
2451 sk_mem_charge(msg->sk, len);
2452 msg->sg.size += len;
2453 msg->sg.copy[new] = false;
2454 sg_set_page(&msg->sg.data[new], page, len + copy, 0);
2455 if (rsge.length) {
2456 get_page(sg_page(&rsge));
2457 sk_msg_iter_var_next(new);
2458 msg->sg.data[new] = rsge;
2459 }
2460
2461 sk_msg_compute_data_pointers(msg);
2462 return 0;
2463}
2464
2465static const struct bpf_func_proto bpf_msg_push_data_proto = {
2466 .func = bpf_msg_push_data,
2467 .gpl_only = false,
2468 .ret_type = RET_INTEGER,
2469 .arg1_type = ARG_PTR_TO_CTX,
2470 .arg2_type = ARG_ANYTHING,
2471 .arg3_type = ARG_ANYTHING,
2472 .arg4_type = ARG_ANYTHING,
2473};
2474
7246d8ed
JF
2475static void sk_msg_shift_left(struct sk_msg *msg, int i)
2476{
2477 int prev;
2478
2479 do {
2480 prev = i;
2481 sk_msg_iter_var_next(i);
2482 msg->sg.data[prev] = msg->sg.data[i];
2483 } while (i != msg->sg.end);
2484
2485 sk_msg_iter_prev(msg, end);
2486}
2487
2488static void sk_msg_shift_right(struct sk_msg *msg, int i)
2489{
2490 struct scatterlist tmp, sge;
2491
2492 sk_msg_iter_next(msg, end);
2493 sge = sk_msg_elem_cpy(msg, i);
2494 sk_msg_iter_var_next(i);
2495 tmp = sk_msg_elem_cpy(msg, i);
2496
2497 while (i != msg->sg.end) {
2498 msg->sg.data[i] = sge;
2499 sk_msg_iter_var_next(i);
2500 sge = tmp;
2501 tmp = sk_msg_elem_cpy(msg, i);
2502 }
2503}
2504
2505BPF_CALL_4(bpf_msg_pop_data, struct sk_msg *, msg, u32, start,
2506 u32, len, u64, flags)
2507{
2508 u32 i = 0, l, space, offset = 0;
2509 u64 last = start + len;
2510 int pop;
2511
2512 if (unlikely(flags))
2513 return -EINVAL;
2514
2515 /* First find the starting scatterlist element */
2516 i = msg->sg.start;
2517 do {
2518 l = sk_msg_elem(msg, i)->length;
2519
2520 if (start < offset + l)
2521 break;
2522 offset += l;
2523 sk_msg_iter_var_next(i);
2524 } while (i != msg->sg.end);
2525
2526 /* Bounds checks: start and pop must be inside message */
2527 if (start >= offset + l || last >= msg->sg.size)
2528 return -EINVAL;
2529
2530 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2531
2532 pop = len;
2533 /* --------------| offset
2534 * -| start |-------- len -------|
2535 *
2536 * |----- a ----|-------- pop -------|----- b ----|
2537 * |______________________________________________| length
2538 *
2539 *
2540 * a: region at front of scatter element to save
2541 * b: region at back of scatter element to save when length > A + pop
2542 * pop: region to pop from element, same as input 'pop' here will be
2543 * decremented below per iteration.
2544 *
2545 * Two top-level cases to handle when start != offset, first B is non
2546 * zero and second B is zero corresponding to when a pop includes more
2547 * than one element.
2548 *
2549 * Then if B is non-zero AND there is no space allocate space and
2550 * compact A, B regions into page. If there is space shift ring to
2551 * the rigth free'ing the next element in ring to place B, leaving
2552 * A untouched except to reduce length.
2553 */
2554 if (start != offset) {
2555 struct scatterlist *nsge, *sge = sk_msg_elem(msg, i);
2556 int a = start;
2557 int b = sge->length - pop - a;
2558
2559 sk_msg_iter_var_next(i);
2560
2561 if (pop < sge->length - a) {
2562 if (space) {
2563 sge->length = a;
2564 sk_msg_shift_right(msg, i);
2565 nsge = sk_msg_elem(msg, i);
2566 get_page(sg_page(sge));
2567 sg_set_page(nsge,
2568 sg_page(sge),
2569 b, sge->offset + pop + a);
2570 } else {
2571 struct page *page, *orig;
2572 u8 *to, *from;
2573
2574 page = alloc_pages(__GFP_NOWARN |
2575 __GFP_COMP | GFP_ATOMIC,
2576 get_order(a + b));
2577 if (unlikely(!page))
2578 return -ENOMEM;
2579
2580 sge->length = a;
2581 orig = sg_page(sge);
2582 from = sg_virt(sge);
2583 to = page_address(page);
2584 memcpy(to, from, a);
2585 memcpy(to + a, from + a + pop, b);
2586 sg_set_page(sge, page, a + b, 0);
2587 put_page(orig);
2588 }
2589 pop = 0;
2590 } else if (pop >= sge->length - a) {
2591 sge->length = a;
2592 pop -= (sge->length - a);
2593 }
2594 }
2595
2596 /* From above the current layout _must_ be as follows,
2597 *
2598 * -| offset
2599 * -| start
2600 *
2601 * |---- pop ---|---------------- b ------------|
2602 * |____________________________________________| length
2603 *
2604 * Offset and start of the current msg elem are equal because in the
2605 * previous case we handled offset != start and either consumed the
2606 * entire element and advanced to the next element OR pop == 0.
2607 *
2608 * Two cases to handle here are first pop is less than the length
2609 * leaving some remainder b above. Simply adjust the element's layout
2610 * in this case. Or pop >= length of the element so that b = 0. In this
2611 * case advance to next element decrementing pop.
2612 */
2613 while (pop) {
2614 struct scatterlist *sge = sk_msg_elem(msg, i);
2615
2616 if (pop < sge->length) {
2617 sge->length -= pop;
2618 sge->offset += pop;
2619 pop = 0;
2620 } else {
2621 pop -= sge->length;
2622 sk_msg_shift_left(msg, i);
2623 }
2624 sk_msg_iter_var_next(i);
2625 }
2626
2627 sk_mem_uncharge(msg->sk, len - pop);
2628 msg->sg.size -= (len - pop);
2629 sk_msg_compute_data_pointers(msg);
2630 return 0;
2631}
2632
2633static const struct bpf_func_proto bpf_msg_pop_data_proto = {
2634 .func = bpf_msg_pop_data,
2635 .gpl_only = false,
2636 .ret_type = RET_INTEGER,
2637 .arg1_type = ARG_PTR_TO_CTX,
2638 .arg2_type = ARG_ANYTHING,
2639 .arg3_type = ARG_ANYTHING,
2640 .arg4_type = ARG_ANYTHING,
2641};
2642
f3694e00 2643BPF_CALL_1(bpf_get_cgroup_classid, const struct sk_buff *, skb)
8d20aabe 2644{
f3694e00 2645 return task_get_classid(skb);
8d20aabe
DB
2646}
2647
2648static const struct bpf_func_proto bpf_get_cgroup_classid_proto = {
2649 .func = bpf_get_cgroup_classid,
2650 .gpl_only = false,
2651 .ret_type = RET_INTEGER,
2652 .arg1_type = ARG_PTR_TO_CTX,
2653};
2654
f3694e00 2655BPF_CALL_1(bpf_get_route_realm, const struct sk_buff *, skb)
c46646d0 2656{
f3694e00 2657 return dst_tclassid(skb);
c46646d0
DB
2658}
2659
2660static const struct bpf_func_proto bpf_get_route_realm_proto = {
2661 .func = bpf_get_route_realm,
2662 .gpl_only = false,
2663 .ret_type = RET_INTEGER,
2664 .arg1_type = ARG_PTR_TO_CTX,
2665};
2666
f3694e00 2667BPF_CALL_1(bpf_get_hash_recalc, struct sk_buff *, skb)
13c5c240
DB
2668{
2669 /* If skb_clear_hash() was called due to mangling, we can
2670 * trigger SW recalculation here. Later access to hash
2671 * can then use the inline skb->hash via context directly
2672 * instead of calling this helper again.
2673 */
f3694e00 2674 return skb_get_hash(skb);
13c5c240
DB
2675}
2676
2677static const struct bpf_func_proto bpf_get_hash_recalc_proto = {
2678 .func = bpf_get_hash_recalc,
2679 .gpl_only = false,
2680 .ret_type = RET_INTEGER,
2681 .arg1_type = ARG_PTR_TO_CTX,
2682};
2683
7a4b28c6
DB
2684BPF_CALL_1(bpf_set_hash_invalid, struct sk_buff *, skb)
2685{
2686 /* After all direct packet write, this can be used once for
2687 * triggering a lazy recalc on next skb_get_hash() invocation.
2688 */
2689 skb_clear_hash(skb);
2690 return 0;
2691}
2692
2693static const struct bpf_func_proto bpf_set_hash_invalid_proto = {
2694 .func = bpf_set_hash_invalid,
2695 .gpl_only = false,
2696 .ret_type = RET_INTEGER,
2697 .arg1_type = ARG_PTR_TO_CTX,
2698};
2699
ded092cd
DB
2700BPF_CALL_2(bpf_set_hash, struct sk_buff *, skb, u32, hash)
2701{
2702 /* Set user specified hash as L4(+), so that it gets returned
2703 * on skb_get_hash() call unless BPF prog later on triggers a
2704 * skb_clear_hash().
2705 */
2706 __skb_set_sw_hash(skb, hash, true);
2707 return 0;
2708}
2709
2710static const struct bpf_func_proto bpf_set_hash_proto = {
2711 .func = bpf_set_hash,
2712 .gpl_only = false,
2713 .ret_type = RET_INTEGER,
2714 .arg1_type = ARG_PTR_TO_CTX,
2715 .arg2_type = ARG_ANYTHING,
2716};
2717
f3694e00
DB
2718BPF_CALL_3(bpf_skb_vlan_push, struct sk_buff *, skb, __be16, vlan_proto,
2719 u16, vlan_tci)
4e10df9a 2720{
db58ba45 2721 int ret;
4e10df9a
AS
2722
2723 if (unlikely(vlan_proto != htons(ETH_P_8021Q) &&
2724 vlan_proto != htons(ETH_P_8021AD)))
2725 vlan_proto = htons(ETH_P_8021Q);
2726
8065694e 2727 bpf_push_mac_rcsum(skb);
db58ba45 2728 ret = skb_vlan_push(skb, vlan_proto, vlan_tci);
8065694e
DB
2729 bpf_pull_mac_rcsum(skb);
2730
6aaae2b6 2731 bpf_compute_data_pointers(skb);
db58ba45 2732 return ret;
4e10df9a
AS
2733}
2734
93731ef0 2735static const struct bpf_func_proto bpf_skb_vlan_push_proto = {
4e10df9a
AS
2736 .func = bpf_skb_vlan_push,
2737 .gpl_only = false,
2738 .ret_type = RET_INTEGER,
2739 .arg1_type = ARG_PTR_TO_CTX,
2740 .arg2_type = ARG_ANYTHING,
2741 .arg3_type = ARG_ANYTHING,
2742};
2743
f3694e00 2744BPF_CALL_1(bpf_skb_vlan_pop, struct sk_buff *, skb)
4e10df9a 2745{
db58ba45 2746 int ret;
4e10df9a 2747
8065694e 2748 bpf_push_mac_rcsum(skb);
db58ba45 2749 ret = skb_vlan_pop(skb);
8065694e
DB
2750 bpf_pull_mac_rcsum(skb);
2751
6aaae2b6 2752 bpf_compute_data_pointers(skb);
db58ba45 2753 return ret;
4e10df9a
AS
2754}
2755
93731ef0 2756static const struct bpf_func_proto bpf_skb_vlan_pop_proto = {
4e10df9a
AS
2757 .func = bpf_skb_vlan_pop,
2758 .gpl_only = false,
2759 .ret_type = RET_INTEGER,
2760 .arg1_type = ARG_PTR_TO_CTX,
2761};
2762
6578171a
DB
2763static int bpf_skb_generic_push(struct sk_buff *skb, u32 off, u32 len)
2764{
2765 /* Caller already did skb_cow() with len as headroom,
2766 * so no need to do it here.
2767 */
2768 skb_push(skb, len);
2769 memmove(skb->data, skb->data + len, off);
2770 memset(skb->data + off, 0, len);
2771
2772 /* No skb_postpush_rcsum(skb, skb->data + off, len)
2773 * needed here as it does not change the skb->csum
2774 * result for checksum complete when summing over
2775 * zeroed blocks.
2776 */
2777 return 0;
2778}
2779
2780static int bpf_skb_generic_pop(struct sk_buff *skb, u32 off, u32 len)
2781{
2782 /* skb_ensure_writable() is not needed here, as we're
2783 * already working on an uncloned skb.
2784 */
2785 if (unlikely(!pskb_may_pull(skb, off + len)))
2786 return -ENOMEM;
2787
2788 skb_postpull_rcsum(skb, skb->data + off, len);
2789 memmove(skb->data + len, skb->data, off);
2790 __skb_pull(skb, len);
2791
2792 return 0;
2793}
2794
2795static int bpf_skb_net_hdr_push(struct sk_buff *skb, u32 off, u32 len)
2796{
2797 bool trans_same = skb->transport_header == skb->network_header;
2798 int ret;
2799
2800 /* There's no need for __skb_push()/__skb_pull() pair to
2801 * get to the start of the mac header as we're guaranteed
2802 * to always start from here under eBPF.
2803 */
2804 ret = bpf_skb_generic_push(skb, off, len);
2805 if (likely(!ret)) {
2806 skb->mac_header -= len;
2807 skb->network_header -= len;
2808 if (trans_same)
2809 skb->transport_header = skb->network_header;
2810 }
2811
2812 return ret;
2813}
2814
2815static int bpf_skb_net_hdr_pop(struct sk_buff *skb, u32 off, u32 len)
2816{
2817 bool trans_same = skb->transport_header == skb->network_header;
2818 int ret;
2819
2820 /* Same here, __skb_push()/__skb_pull() pair not needed. */
2821 ret = bpf_skb_generic_pop(skb, off, len);
2822 if (likely(!ret)) {
2823 skb->mac_header += len;
2824 skb->network_header += len;
2825 if (trans_same)
2826 skb->transport_header = skb->network_header;
2827 }
2828
2829 return ret;
2830}
2831
2832static int bpf_skb_proto_4_to_6(struct sk_buff *skb)
2833{
2834 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
0daf4349 2835 u32 off = skb_mac_header_len(skb);
6578171a
DB
2836 int ret;
2837
4c3024de 2838 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb))
d02f51cb
DA
2839 return -ENOTSUPP;
2840
6578171a
DB
2841 ret = skb_cow(skb, len_diff);
2842 if (unlikely(ret < 0))
2843 return ret;
2844
2845 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2846 if (unlikely(ret < 0))
2847 return ret;
2848
2849 if (skb_is_gso(skb)) {
d02f51cb
DA
2850 struct skb_shared_info *shinfo = skb_shinfo(skb);
2851
880388aa
DM
2852 /* SKB_GSO_TCPV4 needs to be changed into
2853 * SKB_GSO_TCPV6.
6578171a 2854 */
d02f51cb
DA
2855 if (shinfo->gso_type & SKB_GSO_TCPV4) {
2856 shinfo->gso_type &= ~SKB_GSO_TCPV4;
2857 shinfo->gso_type |= SKB_GSO_TCPV6;
6578171a
DB
2858 }
2859
2860 /* Due to IPv6 header, MSS needs to be downgraded. */
d02f51cb 2861 skb_decrease_gso_size(shinfo, len_diff);
6578171a 2862 /* Header must be checked, and gso_segs recomputed. */
d02f51cb
DA
2863 shinfo->gso_type |= SKB_GSO_DODGY;
2864 shinfo->gso_segs = 0;
6578171a
DB
2865 }
2866
2867 skb->protocol = htons(ETH_P_IPV6);
2868 skb_clear_hash(skb);
2869
2870 return 0;
2871}
2872
2873static int bpf_skb_proto_6_to_4(struct sk_buff *skb)
2874{
2875 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
0daf4349 2876 u32 off = skb_mac_header_len(skb);
6578171a
DB
2877 int ret;
2878
4c3024de 2879 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb))
d02f51cb
DA
2880 return -ENOTSUPP;
2881
6578171a
DB
2882 ret = skb_unclone(skb, GFP_ATOMIC);
2883 if (unlikely(ret < 0))
2884 return ret;
2885
2886 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
2887 if (unlikely(ret < 0))
2888 return ret;
2889
2890 if (skb_is_gso(skb)) {
d02f51cb
DA
2891 struct skb_shared_info *shinfo = skb_shinfo(skb);
2892
880388aa
DM
2893 /* SKB_GSO_TCPV6 needs to be changed into
2894 * SKB_GSO_TCPV4.
6578171a 2895 */
d02f51cb
DA
2896 if (shinfo->gso_type & SKB_GSO_TCPV6) {
2897 shinfo->gso_type &= ~SKB_GSO_TCPV6;
2898 shinfo->gso_type |= SKB_GSO_TCPV4;
6578171a
DB
2899 }
2900
2901 /* Due to IPv4 header, MSS can be upgraded. */
d02f51cb 2902 skb_increase_gso_size(shinfo, len_diff);
6578171a 2903 /* Header must be checked, and gso_segs recomputed. */
d02f51cb
DA
2904 shinfo->gso_type |= SKB_GSO_DODGY;
2905 shinfo->gso_segs = 0;
6578171a
DB
2906 }
2907
2908 skb->protocol = htons(ETH_P_IP);
2909 skb_clear_hash(skb);
2910
2911 return 0;
2912}
2913
2914static int bpf_skb_proto_xlat(struct sk_buff *skb, __be16 to_proto)
2915{
2916 __be16 from_proto = skb->protocol;
2917
2918 if (from_proto == htons(ETH_P_IP) &&
2919 to_proto == htons(ETH_P_IPV6))
2920 return bpf_skb_proto_4_to_6(skb);
2921
2922 if (from_proto == htons(ETH_P_IPV6) &&
2923 to_proto == htons(ETH_P_IP))
2924 return bpf_skb_proto_6_to_4(skb);
2925
2926 return -ENOTSUPP;
2927}
2928
f3694e00
DB
2929BPF_CALL_3(bpf_skb_change_proto, struct sk_buff *, skb, __be16, proto,
2930 u64, flags)
6578171a 2931{
6578171a
DB
2932 int ret;
2933
2934 if (unlikely(flags))
2935 return -EINVAL;
2936
2937 /* General idea is that this helper does the basic groundwork
2938 * needed for changing the protocol, and eBPF program fills the
2939 * rest through bpf_skb_store_bytes(), bpf_lX_csum_replace()
2940 * and other helpers, rather than passing a raw buffer here.
2941 *
2942 * The rationale is to keep this minimal and without a need to
2943 * deal with raw packet data. F.e. even if we would pass buffers
2944 * here, the program still needs to call the bpf_lX_csum_replace()
2945 * helpers anyway. Plus, this way we keep also separation of
2946 * concerns, since f.e. bpf_skb_store_bytes() should only take
2947 * care of stores.
2948 *
2949 * Currently, additional options and extension header space are
2950 * not supported, but flags register is reserved so we can adapt
2951 * that. For offloads, we mark packet as dodgy, so that headers
2952 * need to be verified first.
2953 */
2954 ret = bpf_skb_proto_xlat(skb, proto);
6aaae2b6 2955 bpf_compute_data_pointers(skb);
6578171a
DB
2956 return ret;
2957}
2958
2959static const struct bpf_func_proto bpf_skb_change_proto_proto = {
2960 .func = bpf_skb_change_proto,
2961 .gpl_only = false,
2962 .ret_type = RET_INTEGER,
2963 .arg1_type = ARG_PTR_TO_CTX,
2964 .arg2_type = ARG_ANYTHING,
2965 .arg3_type = ARG_ANYTHING,
2966};
2967
f3694e00 2968BPF_CALL_2(bpf_skb_change_type, struct sk_buff *, skb, u32, pkt_type)
d2485c42 2969{
d2485c42 2970 /* We only allow a restricted subset to be changed for now. */
45c7fffa
DB
2971 if (unlikely(!skb_pkt_type_ok(skb->pkt_type) ||
2972 !skb_pkt_type_ok(pkt_type)))
d2485c42
DB
2973 return -EINVAL;
2974
2975 skb->pkt_type = pkt_type;
2976 return 0;
2977}
2978
2979static const struct bpf_func_proto bpf_skb_change_type_proto = {
2980 .func = bpf_skb_change_type,
2981 .gpl_only = false,
2982 .ret_type = RET_INTEGER,
2983 .arg1_type = ARG_PTR_TO_CTX,
2984 .arg2_type = ARG_ANYTHING,
2985};
2986
2be7e212
DB
2987static u32 bpf_skb_net_base_len(const struct sk_buff *skb)
2988{
2989 switch (skb->protocol) {
2990 case htons(ETH_P_IP):
2991 return sizeof(struct iphdr);
2992 case htons(ETH_P_IPV6):
2993 return sizeof(struct ipv6hdr);
2994 default:
2995 return ~0U;
2996 }
2997}
2998
868d5235
WB
2999#define BPF_F_ADJ_ROOM_ENCAP_L3_MASK (BPF_F_ADJ_ROOM_ENCAP_L3_IPV4 | \
3000 BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3001
3002#define BPF_F_ADJ_ROOM_MASK (BPF_F_ADJ_ROOM_FIXED_GSO | \
3003 BPF_F_ADJ_ROOM_ENCAP_L3_MASK | \
3004 BPF_F_ADJ_ROOM_ENCAP_L4_GRE | \
58dfc900
AM
3005 BPF_F_ADJ_ROOM_ENCAP_L4_UDP | \
3006 BPF_F_ADJ_ROOM_ENCAP_L2( \
3007 BPF_ADJ_ROOM_ENCAP_L2_MASK))
2278f6cc
WB
3008
3009static int bpf_skb_net_grow(struct sk_buff *skb, u32 off, u32 len_diff,
3010 u64 flags)
2be7e212 3011{
58dfc900 3012 u8 inner_mac_len = flags >> BPF_ADJ_ROOM_ENCAP_L2_SHIFT;
868d5235 3013 bool encap = flags & BPF_F_ADJ_ROOM_ENCAP_L3_MASK;
62b31b42 3014 u16 mac_len = 0, inner_net = 0, inner_trans = 0;
868d5235 3015 unsigned int gso_type = SKB_GSO_DODGY;
2be7e212
DB
3016 int ret;
3017
2278f6cc
WB
3018 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb)) {
3019 /* udp gso_size delineates datagrams, only allow if fixed */
3020 if (!(skb_shinfo(skb)->gso_type & SKB_GSO_UDP_L4) ||
3021 !(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3022 return -ENOTSUPP;
3023 }
d02f51cb 3024
908adce6 3025 ret = skb_cow_head(skb, len_diff);
2be7e212
DB
3026 if (unlikely(ret < 0))
3027 return ret;
3028
868d5235
WB
3029 if (encap) {
3030 if (skb->protocol != htons(ETH_P_IP) &&
3031 skb->protocol != htons(ETH_P_IPV6))
3032 return -ENOTSUPP;
3033
3034 if (flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV4 &&
3035 flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3036 return -EINVAL;
3037
3038 if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_GRE &&
3039 flags & BPF_F_ADJ_ROOM_ENCAP_L4_UDP)
3040 return -EINVAL;
3041
3042 if (skb->encapsulation)
3043 return -EALREADY;
3044
3045 mac_len = skb->network_header - skb->mac_header;
3046 inner_net = skb->network_header;
58dfc900
AM
3047 if (inner_mac_len > len_diff)
3048 return -EINVAL;
868d5235
WB
3049 inner_trans = skb->transport_header;
3050 }
3051
2be7e212
DB
3052 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
3053 if (unlikely(ret < 0))
3054 return ret;
3055
868d5235 3056 if (encap) {
58dfc900 3057 skb->inner_mac_header = inner_net - inner_mac_len;
868d5235
WB
3058 skb->inner_network_header = inner_net;
3059 skb->inner_transport_header = inner_trans;
3060 skb_set_inner_protocol(skb, skb->protocol);
3061
3062 skb->encapsulation = 1;
3063 skb_set_network_header(skb, mac_len);
3064
3065 if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_UDP)
3066 gso_type |= SKB_GSO_UDP_TUNNEL;
3067 else if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_GRE)
3068 gso_type |= SKB_GSO_GRE;
3069 else if (flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3070 gso_type |= SKB_GSO_IPXIP6;
58dfc900 3071 else if (flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV4)
868d5235
WB
3072 gso_type |= SKB_GSO_IPXIP4;
3073
3074 if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_GRE ||
3075 flags & BPF_F_ADJ_ROOM_ENCAP_L4_UDP) {
3076 int nh_len = flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6 ?
3077 sizeof(struct ipv6hdr) :
3078 sizeof(struct iphdr);
3079
3080 skb_set_transport_header(skb, mac_len + nh_len);
3081 }
1b00e0df
WB
3082
3083 /* Match skb->protocol to new outer l3 protocol */
3084 if (skb->protocol == htons(ETH_P_IP) &&
3085 flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3086 skb->protocol = htons(ETH_P_IPV6);
3087 else if (skb->protocol == htons(ETH_P_IPV6) &&
3088 flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV4)
3089 skb->protocol = htons(ETH_P_IP);
868d5235
WB
3090 }
3091
2be7e212 3092 if (skb_is_gso(skb)) {
d02f51cb
DA
3093 struct skb_shared_info *shinfo = skb_shinfo(skb);
3094
2be7e212 3095 /* Due to header grow, MSS needs to be downgraded. */
2278f6cc
WB
3096 if (!(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3097 skb_decrease_gso_size(shinfo, len_diff);
3098
2be7e212 3099 /* Header must be checked, and gso_segs recomputed. */
868d5235 3100 shinfo->gso_type |= gso_type;
d02f51cb 3101 shinfo->gso_segs = 0;
2be7e212
DB
3102 }
3103
3104 return 0;
3105}
3106
2278f6cc
WB
3107static int bpf_skb_net_shrink(struct sk_buff *skb, u32 off, u32 len_diff,
3108 u64 flags)
2be7e212 3109{
2be7e212
DB
3110 int ret;
3111
43537b8e
WB
3112 if (flags & ~BPF_F_ADJ_ROOM_FIXED_GSO)
3113 return -EINVAL;
3114
2278f6cc
WB
3115 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb)) {
3116 /* udp gso_size delineates datagrams, only allow if fixed */
3117 if (!(skb_shinfo(skb)->gso_type & SKB_GSO_UDP_L4) ||
3118 !(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3119 return -ENOTSUPP;
3120 }
d02f51cb 3121
2be7e212
DB
3122 ret = skb_unclone(skb, GFP_ATOMIC);
3123 if (unlikely(ret < 0))
3124 return ret;
3125
3126 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
3127 if (unlikely(ret < 0))
3128 return ret;
3129
3130 if (skb_is_gso(skb)) {
d02f51cb
DA
3131 struct skb_shared_info *shinfo = skb_shinfo(skb);
3132
2be7e212 3133 /* Due to header shrink, MSS can be upgraded. */
2278f6cc
WB
3134 if (!(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3135 skb_increase_gso_size(shinfo, len_diff);
3136
2be7e212 3137 /* Header must be checked, and gso_segs recomputed. */
d02f51cb
DA
3138 shinfo->gso_type |= SKB_GSO_DODGY;
3139 shinfo->gso_segs = 0;
2be7e212
DB
3140 }
3141
3142 return 0;
3143}
3144
3145static u32 __bpf_skb_max_len(const struct sk_buff *skb)
3146{
0c6bc6e5
JF
3147 return skb->dev ? skb->dev->mtu + skb->dev->hard_header_len :
3148 SKB_MAX_ALLOC;
2be7e212
DB
3149}
3150
14aa3192
WB
3151BPF_CALL_4(bpf_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
3152 u32, mode, u64, flags)
2be7e212 3153{
2be7e212
DB
3154 u32 len_cur, len_diff_abs = abs(len_diff);
3155 u32 len_min = bpf_skb_net_base_len(skb);
3156 u32 len_max = __bpf_skb_max_len(skb);
3157 __be16 proto = skb->protocol;
3158 bool shrink = len_diff < 0;
14aa3192 3159 u32 off;
2be7e212
DB
3160 int ret;
3161
2278f6cc 3162 if (unlikely(flags & ~BPF_F_ADJ_ROOM_MASK))
14aa3192 3163 return -EINVAL;
2be7e212
DB
3164 if (unlikely(len_diff_abs > 0xfffU))
3165 return -EFAULT;
3166 if (unlikely(proto != htons(ETH_P_IP) &&
3167 proto != htons(ETH_P_IPV6)))
3168 return -ENOTSUPP;
3169
14aa3192
WB
3170 off = skb_mac_header_len(skb);
3171 switch (mode) {
3172 case BPF_ADJ_ROOM_NET:
3173 off += bpf_skb_net_base_len(skb);
3174 break;
3175 case BPF_ADJ_ROOM_MAC:
3176 break;
3177 default:
3178 return -ENOTSUPP;
3179 }
3180
2be7e212 3181 len_cur = skb->len - skb_network_offset(skb);
2be7e212
DB
3182 if ((shrink && (len_diff_abs >= len_cur ||
3183 len_cur - len_diff_abs < len_min)) ||
3184 (!shrink && (skb->len + len_diff_abs > len_max &&
3185 !skb_is_gso(skb))))
3186 return -ENOTSUPP;
3187
2278f6cc
WB
3188 ret = shrink ? bpf_skb_net_shrink(skb, off, len_diff_abs, flags) :
3189 bpf_skb_net_grow(skb, off, len_diff_abs, flags);
2be7e212 3190
6aaae2b6 3191 bpf_compute_data_pointers(skb);
e4a6a342 3192 return ret;
2be7e212
DB
3193}
3194
2be7e212
DB
3195static const struct bpf_func_proto bpf_skb_adjust_room_proto = {
3196 .func = bpf_skb_adjust_room,
3197 .gpl_only = false,
3198 .ret_type = RET_INTEGER,
3199 .arg1_type = ARG_PTR_TO_CTX,
3200 .arg2_type = ARG_ANYTHING,
3201 .arg3_type = ARG_ANYTHING,
3202 .arg4_type = ARG_ANYTHING,
3203};
3204
5293efe6
DB
3205static u32 __bpf_skb_min_len(const struct sk_buff *skb)
3206{
3207 u32 min_len = skb_network_offset(skb);
3208
3209 if (skb_transport_header_was_set(skb))
3210 min_len = skb_transport_offset(skb);
3211 if (skb->ip_summed == CHECKSUM_PARTIAL)
3212 min_len = skb_checksum_start_offset(skb) +
3213 skb->csum_offset + sizeof(__sum16);
3214 return min_len;
3215}
3216
5293efe6
DB
3217static int bpf_skb_grow_rcsum(struct sk_buff *skb, unsigned int new_len)
3218{
3219 unsigned int old_len = skb->len;
3220 int ret;
3221
3222 ret = __skb_grow_rcsum(skb, new_len);
3223 if (!ret)
3224 memset(skb->data + old_len, 0, new_len - old_len);
3225 return ret;
3226}
3227
3228static int bpf_skb_trim_rcsum(struct sk_buff *skb, unsigned int new_len)
3229{
3230 return __skb_trim_rcsum(skb, new_len);
3231}
3232
0ea488ff
JF
3233static inline int __bpf_skb_change_tail(struct sk_buff *skb, u32 new_len,
3234 u64 flags)
5293efe6 3235{
5293efe6
DB
3236 u32 max_len = __bpf_skb_max_len(skb);
3237 u32 min_len = __bpf_skb_min_len(skb);
5293efe6
DB
3238 int ret;
3239
3240 if (unlikely(flags || new_len > max_len || new_len < min_len))
3241 return -EINVAL;
3242 if (skb->encapsulation)
3243 return -ENOTSUPP;
3244
3245 /* The basic idea of this helper is that it's performing the
3246 * needed work to either grow or trim an skb, and eBPF program
3247 * rewrites the rest via helpers like bpf_skb_store_bytes(),
3248 * bpf_lX_csum_replace() and others rather than passing a raw
3249 * buffer here. This one is a slow path helper and intended
3250 * for replies with control messages.
3251 *
3252 * Like in bpf_skb_change_proto(), we want to keep this rather
3253 * minimal and without protocol specifics so that we are able
3254 * to separate concerns as in bpf_skb_store_bytes() should only
3255 * be the one responsible for writing buffers.
3256 *
3257 * It's really expected to be a slow path operation here for
3258 * control message replies, so we're implicitly linearizing,
3259 * uncloning and drop offloads from the skb by this.
3260 */
3261 ret = __bpf_try_make_writable(skb, skb->len);
3262 if (!ret) {
3263 if (new_len > skb->len)
3264 ret = bpf_skb_grow_rcsum(skb, new_len);
3265 else if (new_len < skb->len)
3266 ret = bpf_skb_trim_rcsum(skb, new_len);
3267 if (!ret && skb_is_gso(skb))
3268 skb_gso_reset(skb);
3269 }
0ea488ff
JF
3270 return ret;
3271}
3272
3273BPF_CALL_3(bpf_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3274 u64, flags)
3275{
3276 int ret = __bpf_skb_change_tail(skb, new_len, flags);
5293efe6 3277
6aaae2b6 3278 bpf_compute_data_pointers(skb);
5293efe6
DB
3279 return ret;
3280}
3281
3282static const struct bpf_func_proto bpf_skb_change_tail_proto = {
3283 .func = bpf_skb_change_tail,
3284 .gpl_only = false,
3285 .ret_type = RET_INTEGER,
3286 .arg1_type = ARG_PTR_TO_CTX,
3287 .arg2_type = ARG_ANYTHING,
3288 .arg3_type = ARG_ANYTHING,
3289};
3290
0ea488ff 3291BPF_CALL_3(sk_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3a0af8fd 3292 u64, flags)
0ea488ff
JF
3293{
3294 int ret = __bpf_skb_change_tail(skb, new_len, flags);
3295
3296 bpf_compute_data_end_sk_skb(skb);
3297 return ret;
3298}
3299
3300static const struct bpf_func_proto sk_skb_change_tail_proto = {
3301 .func = sk_skb_change_tail,
3302 .gpl_only = false,
3303 .ret_type = RET_INTEGER,
3304 .arg1_type = ARG_PTR_TO_CTX,
3305 .arg2_type = ARG_ANYTHING,
3306 .arg3_type = ARG_ANYTHING,
3307};
3308
3309static inline int __bpf_skb_change_head(struct sk_buff *skb, u32 head_room,
3310 u64 flags)
3a0af8fd
TG
3311{
3312 u32 max_len = __bpf_skb_max_len(skb);
3313 u32 new_len = skb->len + head_room;
3314 int ret;
3315
3316 if (unlikely(flags || (!skb_is_gso(skb) && new_len > max_len) ||
3317 new_len < skb->len))
3318 return -EINVAL;
3319
3320 ret = skb_cow(skb, head_room);
3321 if (likely(!ret)) {
3322 /* Idea for this helper is that we currently only
3323 * allow to expand on mac header. This means that
3324 * skb->protocol network header, etc, stay as is.
3325 * Compared to bpf_skb_change_tail(), we're more
3326 * flexible due to not needing to linearize or
3327 * reset GSO. Intention for this helper is to be
3328 * used by an L3 skb that needs to push mac header
3329 * for redirection into L2 device.
3330 */
3331 __skb_push(skb, head_room);
3332 memset(skb->data, 0, head_room);
3333 skb_reset_mac_header(skb);
3334 }
3335
0ea488ff
JF
3336 return ret;
3337}
3338
3339BPF_CALL_3(bpf_skb_change_head, struct sk_buff *, skb, u32, head_room,
3340 u64, flags)
3341{
3342 int ret = __bpf_skb_change_head(skb, head_room, flags);
3343
6aaae2b6 3344 bpf_compute_data_pointers(skb);
0ea488ff 3345 return ret;
3a0af8fd
TG
3346}
3347
3348static const struct bpf_func_proto bpf_skb_change_head_proto = {
3349 .func = bpf_skb_change_head,
3350 .gpl_only = false,
3351 .ret_type = RET_INTEGER,
3352 .arg1_type = ARG_PTR_TO_CTX,
3353 .arg2_type = ARG_ANYTHING,
3354 .arg3_type = ARG_ANYTHING,
3355};
3356
0ea488ff
JF
3357BPF_CALL_3(sk_skb_change_head, struct sk_buff *, skb, u32, head_room,
3358 u64, flags)
3359{
3360 int ret = __bpf_skb_change_head(skb, head_room, flags);
3361
3362 bpf_compute_data_end_sk_skb(skb);
3363 return ret;
3364}
3365
3366static const struct bpf_func_proto sk_skb_change_head_proto = {
3367 .func = sk_skb_change_head,
3368 .gpl_only = false,
3369 .ret_type = RET_INTEGER,
3370 .arg1_type = ARG_PTR_TO_CTX,
3371 .arg2_type = ARG_ANYTHING,
3372 .arg3_type = ARG_ANYTHING,
3373};
de8f3a83
DB
3374static unsigned long xdp_get_metalen(const struct xdp_buff *xdp)
3375{
3376 return xdp_data_meta_unsupported(xdp) ? 0 :
3377 xdp->data - xdp->data_meta;
3378}
3379
17bedab2
MKL
3380BPF_CALL_2(bpf_xdp_adjust_head, struct xdp_buff *, xdp, int, offset)
3381{
6dfb970d 3382 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
de8f3a83 3383 unsigned long metalen = xdp_get_metalen(xdp);
97e19cce 3384 void *data_start = xdp_frame_end + metalen;
17bedab2
MKL
3385 void *data = xdp->data + offset;
3386
de8f3a83 3387 if (unlikely(data < data_start ||
17bedab2
MKL
3388 data > xdp->data_end - ETH_HLEN))
3389 return -EINVAL;
3390
de8f3a83
DB
3391 if (metalen)
3392 memmove(xdp->data_meta + offset,
3393 xdp->data_meta, metalen);
3394 xdp->data_meta += offset;
17bedab2
MKL
3395 xdp->data = data;
3396
3397 return 0;
3398}
3399
3400static const struct bpf_func_proto bpf_xdp_adjust_head_proto = {
3401 .func = bpf_xdp_adjust_head,
3402 .gpl_only = false,
3403 .ret_type = RET_INTEGER,
3404 .arg1_type = ARG_PTR_TO_CTX,
3405 .arg2_type = ARG_ANYTHING,
3406};
3407
b32cc5b9
NS
3408BPF_CALL_2(bpf_xdp_adjust_tail, struct xdp_buff *, xdp, int, offset)
3409{
3410 void *data_end = xdp->data_end + offset;
3411
3412 /* only shrinking is allowed for now. */
3413 if (unlikely(offset >= 0))
3414 return -EINVAL;
3415
3416 if (unlikely(data_end < xdp->data + ETH_HLEN))
3417 return -EINVAL;
3418
3419 xdp->data_end = data_end;
3420
3421 return 0;
3422}
3423
3424static const struct bpf_func_proto bpf_xdp_adjust_tail_proto = {
3425 .func = bpf_xdp_adjust_tail,
3426 .gpl_only = false,
3427 .ret_type = RET_INTEGER,
3428 .arg1_type = ARG_PTR_TO_CTX,
3429 .arg2_type = ARG_ANYTHING,
3430};
3431
de8f3a83
DB
3432BPF_CALL_2(bpf_xdp_adjust_meta, struct xdp_buff *, xdp, int, offset)
3433{
97e19cce 3434 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
de8f3a83
DB
3435 void *meta = xdp->data_meta + offset;
3436 unsigned long metalen = xdp->data - meta;
3437
3438 if (xdp_data_meta_unsupported(xdp))
3439 return -ENOTSUPP;
97e19cce 3440 if (unlikely(meta < xdp_frame_end ||
de8f3a83
DB
3441 meta > xdp->data))
3442 return -EINVAL;
3443 if (unlikely((metalen & (sizeof(__u32) - 1)) ||
3444 (metalen > 32)))
3445 return -EACCES;
3446
3447 xdp->data_meta = meta;
3448
3449 return 0;
3450}
3451
3452static const struct bpf_func_proto bpf_xdp_adjust_meta_proto = {
3453 .func = bpf_xdp_adjust_meta,
3454 .gpl_only = false,
3455 .ret_type = RET_INTEGER,
3456 .arg1_type = ARG_PTR_TO_CTX,
3457 .arg2_type = ARG_ANYTHING,
3458};
3459
11393cc9
JF
3460static int __bpf_tx_xdp(struct net_device *dev,
3461 struct bpf_map *map,
3462 struct xdp_buff *xdp,
3463 u32 index)
814abfab 3464{
44fa2dbd 3465 struct xdp_frame *xdpf;
d8d7218a 3466 int err, sent;
11393cc9
JF
3467
3468 if (!dev->netdev_ops->ndo_xdp_xmit) {
11393cc9 3469 return -EOPNOTSUPP;
814abfab 3470 }
11393cc9 3471
d8d7218a
TM
3472 err = xdp_ok_fwd_dev(dev, xdp->data_end - xdp->data);
3473 if (unlikely(err))
3474 return err;
3475
44fa2dbd
JDB
3476 xdpf = convert_to_xdp_frame(xdp);
3477 if (unlikely(!xdpf))
3478 return -EOVERFLOW;
3479
1e67575a 3480 sent = dev->netdev_ops->ndo_xdp_xmit(dev, 1, &xdpf, XDP_XMIT_FLUSH);
735fc405
JDB
3481 if (sent <= 0)
3482 return sent;
9c270af3
JDB
3483 return 0;
3484}
3485
47b123ed
JDB
3486static noinline int
3487xdp_do_redirect_slow(struct net_device *dev, struct xdp_buff *xdp,
3488 struct bpf_prog *xdp_prog, struct bpf_redirect_info *ri)
3489{
3490 struct net_device *fwd;
4b55cf29 3491 u32 index = ri->tgt_index;
47b123ed
JDB
3492 int err;
3493
3494 fwd = dev_get_by_index_rcu(dev_net(dev), index);
4b55cf29 3495 ri->tgt_index = 0;
47b123ed
JDB
3496 if (unlikely(!fwd)) {
3497 err = -EINVAL;
3498 goto err;
3499 }
3500
3501 err = __bpf_tx_xdp(fwd, NULL, xdp, 0);
3502 if (unlikely(err))
3503 goto err;
3504
3505 _trace_xdp_redirect(dev, xdp_prog, index);
3506 return 0;
3507err:
3508 _trace_xdp_redirect_err(dev, xdp_prog, index, err);
3509 return err;
3510}
3511
9c270af3
JDB
3512static int __bpf_tx_xdp_map(struct net_device *dev_rx, void *fwd,
3513 struct bpf_map *map,
3514 struct xdp_buff *xdp,
3515 u32 index)
3516{
3517 int err;
3518
1b1a251c
BT
3519 switch (map->map_type) {
3520 case BPF_MAP_TYPE_DEVMAP: {
67f29e07 3521 struct bpf_dtab_netdev *dst = fwd;
9c270af3 3522
38edddb8 3523 err = dev_map_enqueue(dst, xdp, dev_rx);
e1302542 3524 if (unlikely(err))
9c270af3 3525 return err;
1b1a251c
BT
3526 break;
3527 }
3528 case BPF_MAP_TYPE_CPUMAP: {
9c270af3
JDB
3529 struct bpf_cpu_map_entry *rcpu = fwd;
3530
3531 err = cpu_map_enqueue(rcpu, xdp, dev_rx);
e1302542 3532 if (unlikely(err))
9c270af3 3533 return err;
1b1a251c
BT
3534 break;
3535 }
3536 case BPF_MAP_TYPE_XSKMAP: {
3537 struct xdp_sock *xs = fwd;
3538
3539 err = __xsk_map_redirect(map, xdp, xs);
3540 return err;
3541 }
3542 default:
3543 break;
9c270af3 3544 }
e4a8e817 3545 return 0;
814abfab
JF
3546}
3547
11393cc9
JF
3548void xdp_do_flush_map(void)
3549{
0b19cc0a 3550 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
11393cc9
JF
3551 struct bpf_map *map = ri->map_to_flush;
3552
11393cc9 3553 ri->map_to_flush = NULL;
9c270af3
JDB
3554 if (map) {
3555 switch (map->map_type) {
3556 case BPF_MAP_TYPE_DEVMAP:
3557 __dev_map_flush(map);
3558 break;
3559 case BPF_MAP_TYPE_CPUMAP:
3560 __cpu_map_flush(map);
3561 break;
1b1a251c
BT
3562 case BPF_MAP_TYPE_XSKMAP:
3563 __xsk_map_flush(map);
3564 break;
9c270af3
JDB
3565 default:
3566 break;
3567 }
3568 }
11393cc9
JF
3569}
3570EXPORT_SYMBOL_GPL(xdp_do_flush_map);
3571
2a68d85f 3572static inline void *__xdp_map_lookup_elem(struct bpf_map *map, u32 index)
9c270af3
JDB
3573{
3574 switch (map->map_type) {
3575 case BPF_MAP_TYPE_DEVMAP:
3576 return __dev_map_lookup_elem(map, index);
3577 case BPF_MAP_TYPE_CPUMAP:
3578 return __cpu_map_lookup_elem(map, index);
1b1a251c
BT
3579 case BPF_MAP_TYPE_XSKMAP:
3580 return __xsk_map_lookup_elem(map, index);
9c270af3
JDB
3581 default:
3582 return NULL;
3583 }
3584}
3585
f6069b9a 3586void bpf_clear_redirect_map(struct bpf_map *map)
7c300131 3587{
f6069b9a
DB
3588 struct bpf_redirect_info *ri;
3589 int cpu;
3590
3591 for_each_possible_cpu(cpu) {
3592 ri = per_cpu_ptr(&bpf_redirect_info, cpu);
3593 /* Avoid polluting remote cacheline due to writes if
3594 * not needed. Once we pass this test, we need the
3595 * cmpxchg() to make sure it hasn't been changed in
3596 * the meantime by remote CPU.
3597 */
3598 if (unlikely(READ_ONCE(ri->map) == map))
3599 cmpxchg(&ri->map, map, NULL);
3600 }
7c300131
DB
3601}
3602
e4a8e817 3603static int xdp_do_redirect_map(struct net_device *dev, struct xdp_buff *xdp,
47b123ed
JDB
3604 struct bpf_prog *xdp_prog, struct bpf_map *map,
3605 struct bpf_redirect_info *ri)
97f91a7c 3606{
4b55cf29 3607 u32 index = ri->tgt_index;
43e74c02 3608 void *fwd = ri->tgt_value;
4c03bdd7 3609 int err;
97f91a7c 3610
4b55cf29 3611 ri->tgt_index = 0;
43e74c02 3612 ri->tgt_value = NULL;
f6069b9a 3613 WRITE_ONCE(ri->map, NULL);
97f91a7c 3614
e1302542 3615 if (ri->map_to_flush && unlikely(ri->map_to_flush != map))
11393cc9
JF
3616 xdp_do_flush_map();
3617
9c270af3 3618 err = __bpf_tx_xdp_map(dev, fwd, map, xdp, index);
f5836ca5
JDB
3619 if (unlikely(err))
3620 goto err;
3621
3622 ri->map_to_flush = map;
59a30896 3623 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
f5836ca5
JDB
3624 return 0;
3625err:
59a30896 3626 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
97f91a7c
JF
3627 return err;
3628}
3629
5acaee0a
JF
3630int xdp_do_redirect(struct net_device *dev, struct xdp_buff *xdp,
3631 struct bpf_prog *xdp_prog)
814abfab 3632{
0b19cc0a 3633 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
f6069b9a 3634 struct bpf_map *map = READ_ONCE(ri->map);
814abfab 3635
2a68d85f 3636 if (likely(map))
47b123ed 3637 return xdp_do_redirect_map(dev, xdp, xdp_prog, map, ri);
97f91a7c 3638
47b123ed 3639 return xdp_do_redirect_slow(dev, xdp, xdp_prog, ri);
814abfab
JF
3640}
3641EXPORT_SYMBOL_GPL(xdp_do_redirect);
3642
c060bc61
XS
3643static int xdp_do_generic_redirect_map(struct net_device *dev,
3644 struct sk_buff *skb,
02671e23 3645 struct xdp_buff *xdp,
f6069b9a
DB
3646 struct bpf_prog *xdp_prog,
3647 struct bpf_map *map)
6103aa96 3648{
0b19cc0a 3649 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
4b55cf29 3650 u32 index = ri->tgt_index;
43e74c02 3651 void *fwd = ri->tgt_value;
2facaad6 3652 int err = 0;
6103aa96 3653
4b55cf29 3654 ri->tgt_index = 0;
43e74c02 3655 ri->tgt_value = NULL;
f6069b9a 3656 WRITE_ONCE(ri->map, NULL);
96c5508e 3657
9c270af3 3658 if (map->map_type == BPF_MAP_TYPE_DEVMAP) {
6d5fc195
TM
3659 struct bpf_dtab_netdev *dst = fwd;
3660
3661 err = dev_map_generic_redirect(dst, skb, xdp_prog);
3662 if (unlikely(err))
9c270af3 3663 goto err;
02671e23
BT
3664 } else if (map->map_type == BPF_MAP_TYPE_XSKMAP) {
3665 struct xdp_sock *xs = fwd;
3666
3667 err = xsk_generic_rcv(xs, xdp);
3668 if (err)
3669 goto err;
3670 consume_skb(skb);
9c270af3
JDB
3671 } else {
3672 /* TODO: Handle BPF_MAP_TYPE_CPUMAP */
3673 err = -EBADRQC;
f5836ca5 3674 goto err;
2facaad6 3675 }
6103aa96 3676
9c270af3
JDB
3677 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
3678 return 0;
3679err:
3680 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
3681 return err;
3682}
3683
3684int xdp_do_generic_redirect(struct net_device *dev, struct sk_buff *skb,
02671e23 3685 struct xdp_buff *xdp, struct bpf_prog *xdp_prog)
9c270af3 3686{
0b19cc0a 3687 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
f6069b9a 3688 struct bpf_map *map = READ_ONCE(ri->map);
4b55cf29 3689 u32 index = ri->tgt_index;
9c270af3
JDB
3690 struct net_device *fwd;
3691 int err = 0;
3692
f6069b9a
DB
3693 if (map)
3694 return xdp_do_generic_redirect_map(dev, skb, xdp, xdp_prog,
3695 map);
4b55cf29 3696 ri->tgt_index = 0;
9c270af3
JDB
3697 fwd = dev_get_by_index_rcu(dev_net(dev), index);
3698 if (unlikely(!fwd)) {
3699 err = -EINVAL;
f5836ca5 3700 goto err;
2facaad6
JDB
3701 }
3702
d8d7218a
TM
3703 err = xdp_ok_fwd_dev(fwd, skb->len);
3704 if (unlikely(err))
9c270af3
JDB
3705 goto err;
3706
2facaad6 3707 skb->dev = fwd;
9c270af3 3708 _trace_xdp_redirect(dev, xdp_prog, index);
02671e23 3709 generic_xdp_tx(skb, xdp_prog);
f5836ca5
JDB
3710 return 0;
3711err:
9c270af3 3712 _trace_xdp_redirect_err(dev, xdp_prog, index, err);
2facaad6 3713 return err;
6103aa96
JF
3714}
3715EXPORT_SYMBOL_GPL(xdp_do_generic_redirect);
3716
814abfab
JF
3717BPF_CALL_2(bpf_xdp_redirect, u32, ifindex, u64, flags)
3718{
0b19cc0a 3719 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
814abfab
JF
3720
3721 if (unlikely(flags))
3722 return XDP_ABORTED;
3723
814abfab 3724 ri->flags = flags;
4b55cf29 3725 ri->tgt_index = ifindex;
43e74c02 3726 ri->tgt_value = NULL;
f6069b9a 3727 WRITE_ONCE(ri->map, NULL);
e4a8e817 3728
814abfab
JF
3729 return XDP_REDIRECT;
3730}
3731
3732static const struct bpf_func_proto bpf_xdp_redirect_proto = {
3733 .func = bpf_xdp_redirect,
3734 .gpl_only = false,
3735 .ret_type = RET_INTEGER,
3736 .arg1_type = ARG_ANYTHING,
3737 .arg2_type = ARG_ANYTHING,
3738};
3739
f6069b9a
DB
3740BPF_CALL_3(bpf_xdp_redirect_map, struct bpf_map *, map, u32, ifindex,
3741 u64, flags)
e4a8e817 3742{
0b19cc0a 3743 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
e4a8e817 3744
43e74c02
THJ
3745 /* Lower bits of the flags are used as return code on lookup failure */
3746 if (unlikely(flags > XDP_TX))
e4a8e817
DB
3747 return XDP_ABORTED;
3748
43e74c02
THJ
3749 ri->tgt_value = __xdp_map_lookup_elem(map, ifindex);
3750 if (unlikely(!ri->tgt_value)) {
3751 /* If the lookup fails we want to clear out the state in the
3752 * redirect_info struct completely, so that if an eBPF program
3753 * performs multiple lookups, the last one always takes
3754 * precedence.
3755 */
3756 WRITE_ONCE(ri->map, NULL);
3757 return flags;
3758 }
3759
e4a8e817 3760 ri->flags = flags;
4b55cf29 3761 ri->tgt_index = ifindex;
f6069b9a 3762 WRITE_ONCE(ri->map, map);
e4a8e817
DB
3763
3764 return XDP_REDIRECT;
3765}
3766
3767static const struct bpf_func_proto bpf_xdp_redirect_map_proto = {
3768 .func = bpf_xdp_redirect_map,
3769 .gpl_only = false,
3770 .ret_type = RET_INTEGER,
3771 .arg1_type = ARG_CONST_MAP_PTR,
3772 .arg2_type = ARG_ANYTHING,
3773 .arg3_type = ARG_ANYTHING,
3774};
3775
555c8a86 3776static unsigned long bpf_skb_copy(void *dst_buff, const void *skb,
aa7145c1 3777 unsigned long off, unsigned long len)
555c8a86 3778{
aa7145c1 3779 void *ptr = skb_header_pointer(skb, off, len, dst_buff);
555c8a86
DB
3780
3781 if (unlikely(!ptr))
3782 return len;
3783 if (ptr != dst_buff)
3784 memcpy(dst_buff, ptr, len);
3785
3786 return 0;
3787}
3788
f3694e00
DB
3789BPF_CALL_5(bpf_skb_event_output, struct sk_buff *, skb, struct bpf_map *, map,
3790 u64, flags, void *, meta, u64, meta_size)
555c8a86 3791{
555c8a86 3792 u64 skb_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
555c8a86
DB
3793
3794 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
3795 return -EINVAL;
3796 if (unlikely(skb_size > skb->len))
3797 return -EFAULT;
3798
3799 return bpf_event_output(map, flags, meta, meta_size, skb, skb_size,
3800 bpf_skb_copy);
3801}
3802
3803static const struct bpf_func_proto bpf_skb_event_output_proto = {
3804 .func = bpf_skb_event_output,
3805 .gpl_only = true,
3806 .ret_type = RET_INTEGER,
3807 .arg1_type = ARG_PTR_TO_CTX,
3808 .arg2_type = ARG_CONST_MAP_PTR,
3809 .arg3_type = ARG_ANYTHING,
39f19ebb 3810 .arg4_type = ARG_PTR_TO_MEM,
1728a4f2 3811 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
555c8a86
DB
3812};
3813
c6c33454
DB
3814static unsigned short bpf_tunnel_key_af(u64 flags)
3815{
3816 return flags & BPF_F_TUNINFO_IPV6 ? AF_INET6 : AF_INET;
3817}
3818
f3694e00
DB
3819BPF_CALL_4(bpf_skb_get_tunnel_key, struct sk_buff *, skb, struct bpf_tunnel_key *, to,
3820 u32, size, u64, flags)
d3aa45ce 3821{
c6c33454
DB
3822 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
3823 u8 compat[sizeof(struct bpf_tunnel_key)];
074f528e
DB
3824 void *to_orig = to;
3825 int err;
d3aa45ce 3826
074f528e
DB
3827 if (unlikely(!info || (flags & ~(BPF_F_TUNINFO_IPV6)))) {
3828 err = -EINVAL;
3829 goto err_clear;
3830 }
3831 if (ip_tunnel_info_af(info) != bpf_tunnel_key_af(flags)) {
3832 err = -EPROTO;
3833 goto err_clear;
3834 }
c6c33454 3835 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
074f528e 3836 err = -EINVAL;
c6c33454 3837 switch (size) {
4018ab18 3838 case offsetof(struct bpf_tunnel_key, tunnel_label):
c0e760c9 3839 case offsetof(struct bpf_tunnel_key, tunnel_ext):
4018ab18 3840 goto set_compat;
c6c33454
DB
3841 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
3842 /* Fixup deprecated structure layouts here, so we have
3843 * a common path later on.
3844 */
3845 if (ip_tunnel_info_af(info) != AF_INET)
074f528e 3846 goto err_clear;
4018ab18 3847set_compat:
c6c33454
DB
3848 to = (struct bpf_tunnel_key *)compat;
3849 break;
3850 default:
074f528e 3851 goto err_clear;
c6c33454
DB
3852 }
3853 }
d3aa45ce
AS
3854
3855 to->tunnel_id = be64_to_cpu(info->key.tun_id);
c6c33454
DB
3856 to->tunnel_tos = info->key.tos;
3857 to->tunnel_ttl = info->key.ttl;
1fbc2e0c 3858 to->tunnel_ext = 0;
c6c33454 3859
4018ab18 3860 if (flags & BPF_F_TUNINFO_IPV6) {
c6c33454
DB
3861 memcpy(to->remote_ipv6, &info->key.u.ipv6.src,
3862 sizeof(to->remote_ipv6));
4018ab18
DB
3863 to->tunnel_label = be32_to_cpu(info->key.label);
3864 } else {
c6c33454 3865 to->remote_ipv4 = be32_to_cpu(info->key.u.ipv4.src);
1fbc2e0c
DB
3866 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
3867 to->tunnel_label = 0;
4018ab18 3868 }
c6c33454
DB
3869
3870 if (unlikely(size != sizeof(struct bpf_tunnel_key)))
074f528e 3871 memcpy(to_orig, to, size);
d3aa45ce
AS
3872
3873 return 0;
074f528e
DB
3874err_clear:
3875 memset(to_orig, 0, size);
3876 return err;
d3aa45ce
AS
3877}
3878
577c50aa 3879static const struct bpf_func_proto bpf_skb_get_tunnel_key_proto = {
d3aa45ce
AS
3880 .func = bpf_skb_get_tunnel_key,
3881 .gpl_only = false,
3882 .ret_type = RET_INTEGER,
3883 .arg1_type = ARG_PTR_TO_CTX,
39f19ebb
AS
3884 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
3885 .arg3_type = ARG_CONST_SIZE,
d3aa45ce
AS
3886 .arg4_type = ARG_ANYTHING,
3887};
3888
f3694e00 3889BPF_CALL_3(bpf_skb_get_tunnel_opt, struct sk_buff *, skb, u8 *, to, u32, size)
14ca0751 3890{
14ca0751 3891 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
074f528e 3892 int err;
14ca0751
DB
3893
3894 if (unlikely(!info ||
074f528e
DB
3895 !(info->key.tun_flags & TUNNEL_OPTIONS_PRESENT))) {
3896 err = -ENOENT;
3897 goto err_clear;
3898 }
3899 if (unlikely(size < info->options_len)) {
3900 err = -ENOMEM;
3901 goto err_clear;
3902 }
14ca0751
DB
3903
3904 ip_tunnel_info_opts_get(to, info);
074f528e
DB
3905 if (size > info->options_len)
3906 memset(to + info->options_len, 0, size - info->options_len);
14ca0751
DB
3907
3908 return info->options_len;
074f528e
DB
3909err_clear:
3910 memset(to, 0, size);
3911 return err;
14ca0751
DB
3912}
3913
3914static const struct bpf_func_proto bpf_skb_get_tunnel_opt_proto = {
3915 .func = bpf_skb_get_tunnel_opt,
3916 .gpl_only = false,
3917 .ret_type = RET_INTEGER,
3918 .arg1_type = ARG_PTR_TO_CTX,
39f19ebb
AS
3919 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
3920 .arg3_type = ARG_CONST_SIZE,
14ca0751
DB
3921};
3922
d3aa45ce
AS
3923static struct metadata_dst __percpu *md_dst;
3924
f3694e00
DB
3925BPF_CALL_4(bpf_skb_set_tunnel_key, struct sk_buff *, skb,
3926 const struct bpf_tunnel_key *, from, u32, size, u64, flags)
d3aa45ce 3927{
d3aa45ce 3928 struct metadata_dst *md = this_cpu_ptr(md_dst);
c6c33454 3929 u8 compat[sizeof(struct bpf_tunnel_key)];
d3aa45ce
AS
3930 struct ip_tunnel_info *info;
3931
22080870 3932 if (unlikely(flags & ~(BPF_F_TUNINFO_IPV6 | BPF_F_ZERO_CSUM_TX |
77a5196a 3933 BPF_F_DONT_FRAGMENT | BPF_F_SEQ_NUMBER)))
d3aa45ce 3934 return -EINVAL;
c6c33454
DB
3935 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
3936 switch (size) {
4018ab18 3937 case offsetof(struct bpf_tunnel_key, tunnel_label):
c0e760c9 3938 case offsetof(struct bpf_tunnel_key, tunnel_ext):
c6c33454
DB
3939 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
3940 /* Fixup deprecated structure layouts here, so we have
3941 * a common path later on.
3942 */
3943 memcpy(compat, from, size);
3944 memset(compat + size, 0, sizeof(compat) - size);
f3694e00 3945 from = (const struct bpf_tunnel_key *) compat;
c6c33454
DB
3946 break;
3947 default:
3948 return -EINVAL;
3949 }
3950 }
c0e760c9
DB
3951 if (unlikely((!(flags & BPF_F_TUNINFO_IPV6) && from->tunnel_label) ||
3952 from->tunnel_ext))
4018ab18 3953 return -EINVAL;
d3aa45ce
AS
3954
3955 skb_dst_drop(skb);
3956 dst_hold((struct dst_entry *) md);
3957 skb_dst_set(skb, (struct dst_entry *) md);
3958
3959 info = &md->u.tun_info;
5540fbf4 3960 memset(info, 0, sizeof(*info));
d3aa45ce 3961 info->mode = IP_TUNNEL_INFO_TX;
c6c33454 3962
db3c6139 3963 info->key.tun_flags = TUNNEL_KEY | TUNNEL_CSUM | TUNNEL_NOCACHE;
22080870
DB
3964 if (flags & BPF_F_DONT_FRAGMENT)
3965 info->key.tun_flags |= TUNNEL_DONT_FRAGMENT;
792f3dd6
WT
3966 if (flags & BPF_F_ZERO_CSUM_TX)
3967 info->key.tun_flags &= ~TUNNEL_CSUM;
77a5196a
WT
3968 if (flags & BPF_F_SEQ_NUMBER)
3969 info->key.tun_flags |= TUNNEL_SEQ;
22080870 3970
d3aa45ce 3971 info->key.tun_id = cpu_to_be64(from->tunnel_id);
c6c33454
DB
3972 info->key.tos = from->tunnel_tos;
3973 info->key.ttl = from->tunnel_ttl;
3974
3975 if (flags & BPF_F_TUNINFO_IPV6) {
3976 info->mode |= IP_TUNNEL_INFO_IPV6;
3977 memcpy(&info->key.u.ipv6.dst, from->remote_ipv6,
3978 sizeof(from->remote_ipv6));
4018ab18
DB
3979 info->key.label = cpu_to_be32(from->tunnel_label) &
3980 IPV6_FLOWLABEL_MASK;
c6c33454
DB
3981 } else {
3982 info->key.u.ipv4.dst = cpu_to_be32(from->remote_ipv4);
3983 }
d3aa45ce
AS
3984
3985 return 0;
3986}
3987
577c50aa 3988static const struct bpf_func_proto bpf_skb_set_tunnel_key_proto = {
d3aa45ce
AS
3989 .func = bpf_skb_set_tunnel_key,
3990 .gpl_only = false,
3991 .ret_type = RET_INTEGER,
3992 .arg1_type = ARG_PTR_TO_CTX,
39f19ebb
AS
3993 .arg2_type = ARG_PTR_TO_MEM,
3994 .arg3_type = ARG_CONST_SIZE,
d3aa45ce
AS
3995 .arg4_type = ARG_ANYTHING,
3996};
3997
f3694e00
DB
3998BPF_CALL_3(bpf_skb_set_tunnel_opt, struct sk_buff *, skb,
3999 const u8 *, from, u32, size)
14ca0751 4000{
14ca0751
DB
4001 struct ip_tunnel_info *info = skb_tunnel_info(skb);
4002 const struct metadata_dst *md = this_cpu_ptr(md_dst);
4003
4004 if (unlikely(info != &md->u.tun_info || (size & (sizeof(u32) - 1))))
4005 return -EINVAL;
fca5fdf6 4006 if (unlikely(size > IP_TUNNEL_OPTS_MAX))
14ca0751
DB
4007 return -ENOMEM;
4008
256c87c1 4009 ip_tunnel_info_opts_set(info, from, size, TUNNEL_OPTIONS_PRESENT);
14ca0751
DB
4010
4011 return 0;
4012}
4013
4014static const struct bpf_func_proto bpf_skb_set_tunnel_opt_proto = {
4015 .func = bpf_skb_set_tunnel_opt,
4016 .gpl_only = false,
4017 .ret_type = RET_INTEGER,
4018 .arg1_type = ARG_PTR_TO_CTX,
39f19ebb
AS
4019 .arg2_type = ARG_PTR_TO_MEM,
4020 .arg3_type = ARG_CONST_SIZE,
14ca0751
DB
4021};
4022
4023static const struct bpf_func_proto *
4024bpf_get_skb_set_tunnel_proto(enum bpf_func_id which)
d3aa45ce
AS
4025{
4026 if (!md_dst) {
d66f2b91
JK
4027 struct metadata_dst __percpu *tmp;
4028
4029 tmp = metadata_dst_alloc_percpu(IP_TUNNEL_OPTS_MAX,
4030 METADATA_IP_TUNNEL,
4031 GFP_KERNEL);
4032 if (!tmp)
d3aa45ce 4033 return NULL;
d66f2b91
JK
4034 if (cmpxchg(&md_dst, NULL, tmp))
4035 metadata_dst_free_percpu(tmp);
d3aa45ce 4036 }
14ca0751
DB
4037
4038 switch (which) {
4039 case BPF_FUNC_skb_set_tunnel_key:
4040 return &bpf_skb_set_tunnel_key_proto;
4041 case BPF_FUNC_skb_set_tunnel_opt:
4042 return &bpf_skb_set_tunnel_opt_proto;
4043 default:
4044 return NULL;
4045 }
d3aa45ce
AS
4046}
4047
f3694e00
DB
4048BPF_CALL_3(bpf_skb_under_cgroup, struct sk_buff *, skb, struct bpf_map *, map,
4049 u32, idx)
4a482f34 4050{
4a482f34
MKL
4051 struct bpf_array *array = container_of(map, struct bpf_array, map);
4052 struct cgroup *cgrp;
4053 struct sock *sk;
4a482f34 4054
2d48c5f9 4055 sk = skb_to_full_sk(skb);
4a482f34
MKL
4056 if (!sk || !sk_fullsock(sk))
4057 return -ENOENT;
f3694e00 4058 if (unlikely(idx >= array->map.max_entries))
4a482f34
MKL
4059 return -E2BIG;
4060
f3694e00 4061 cgrp = READ_ONCE(array->ptrs[idx]);
4a482f34
MKL
4062 if (unlikely(!cgrp))
4063 return -EAGAIN;
4064
54fd9c2d 4065 return sk_under_cgroup_hierarchy(sk, cgrp);
4a482f34
MKL
4066}
4067
747ea55e
DB
4068static const struct bpf_func_proto bpf_skb_under_cgroup_proto = {
4069 .func = bpf_skb_under_cgroup,
4a482f34
MKL
4070 .gpl_only = false,
4071 .ret_type = RET_INTEGER,
4072 .arg1_type = ARG_PTR_TO_CTX,
4073 .arg2_type = ARG_CONST_MAP_PTR,
4074 .arg3_type = ARG_ANYTHING,
4075};
4a482f34 4076
cb20b08e
DB
4077#ifdef CONFIG_SOCK_CGROUP_DATA
4078BPF_CALL_1(bpf_skb_cgroup_id, const struct sk_buff *, skb)
4079{
4080 struct sock *sk = skb_to_full_sk(skb);
4081 struct cgroup *cgrp;
4082
4083 if (!sk || !sk_fullsock(sk))
4084 return 0;
4085
4086 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
4087 return cgrp->kn->id.id;
4088}
4089
4090static const struct bpf_func_proto bpf_skb_cgroup_id_proto = {
4091 .func = bpf_skb_cgroup_id,
4092 .gpl_only = false,
4093 .ret_type = RET_INTEGER,
4094 .arg1_type = ARG_PTR_TO_CTX,
4095};
77236281
AI
4096
4097BPF_CALL_2(bpf_skb_ancestor_cgroup_id, const struct sk_buff *, skb, int,
4098 ancestor_level)
4099{
4100 struct sock *sk = skb_to_full_sk(skb);
4101 struct cgroup *ancestor;
4102 struct cgroup *cgrp;
4103
4104 if (!sk || !sk_fullsock(sk))
4105 return 0;
4106
4107 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
4108 ancestor = cgroup_ancestor(cgrp, ancestor_level);
4109 if (!ancestor)
4110 return 0;
4111
4112 return ancestor->kn->id.id;
4113}
4114
4115static const struct bpf_func_proto bpf_skb_ancestor_cgroup_id_proto = {
4116 .func = bpf_skb_ancestor_cgroup_id,
4117 .gpl_only = false,
4118 .ret_type = RET_INTEGER,
4119 .arg1_type = ARG_PTR_TO_CTX,
4120 .arg2_type = ARG_ANYTHING,
4121};
cb20b08e
DB
4122#endif
4123
4de16969
DB
4124static unsigned long bpf_xdp_copy(void *dst_buff, const void *src_buff,
4125 unsigned long off, unsigned long len)
4126{
4127 memcpy(dst_buff, src_buff + off, len);
4128 return 0;
4129}
4130
f3694e00
DB
4131BPF_CALL_5(bpf_xdp_event_output, struct xdp_buff *, xdp, struct bpf_map *, map,
4132 u64, flags, void *, meta, u64, meta_size)
4de16969 4133{
4de16969 4134 u64 xdp_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
4de16969
DB
4135
4136 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
4137 return -EINVAL;
4138 if (unlikely(xdp_size > (unsigned long)(xdp->data_end - xdp->data)))
4139 return -EFAULT;
4140
9c471370
MKL
4141 return bpf_event_output(map, flags, meta, meta_size, xdp->data,
4142 xdp_size, bpf_xdp_copy);
4de16969
DB
4143}
4144
4145static const struct bpf_func_proto bpf_xdp_event_output_proto = {
4146 .func = bpf_xdp_event_output,
4147 .gpl_only = true,
4148 .ret_type = RET_INTEGER,
4149 .arg1_type = ARG_PTR_TO_CTX,
4150 .arg2_type = ARG_CONST_MAP_PTR,
4151 .arg3_type = ARG_ANYTHING,
39f19ebb 4152 .arg4_type = ARG_PTR_TO_MEM,
1728a4f2 4153 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4de16969
DB
4154};
4155
91b8270f
CF
4156BPF_CALL_1(bpf_get_socket_cookie, struct sk_buff *, skb)
4157{
4158 return skb->sk ? sock_gen_cookie(skb->sk) : 0;
4159}
4160
4161static const struct bpf_func_proto bpf_get_socket_cookie_proto = {
4162 .func = bpf_get_socket_cookie,
4163 .gpl_only = false,
4164 .ret_type = RET_INTEGER,
4165 .arg1_type = ARG_PTR_TO_CTX,
4166};
4167
d692f113
AI
4168BPF_CALL_1(bpf_get_socket_cookie_sock_addr, struct bpf_sock_addr_kern *, ctx)
4169{
4170 return sock_gen_cookie(ctx->sk);
4171}
4172
4173static const struct bpf_func_proto bpf_get_socket_cookie_sock_addr_proto = {
4174 .func = bpf_get_socket_cookie_sock_addr,
4175 .gpl_only = false,
4176 .ret_type = RET_INTEGER,
4177 .arg1_type = ARG_PTR_TO_CTX,
4178};
4179
4180BPF_CALL_1(bpf_get_socket_cookie_sock_ops, struct bpf_sock_ops_kern *, ctx)
4181{
4182 return sock_gen_cookie(ctx->sk);
4183}
4184
4185static const struct bpf_func_proto bpf_get_socket_cookie_sock_ops_proto = {
4186 .func = bpf_get_socket_cookie_sock_ops,
4187 .gpl_only = false,
4188 .ret_type = RET_INTEGER,
4189 .arg1_type = ARG_PTR_TO_CTX,
4190};
4191
6acc5c29
CF
4192BPF_CALL_1(bpf_get_socket_uid, struct sk_buff *, skb)
4193{
4194 struct sock *sk = sk_to_full_sk(skb->sk);
4195 kuid_t kuid;
4196
4197 if (!sk || !sk_fullsock(sk))
4198 return overflowuid;
4199 kuid = sock_net_uid(sock_net(sk), sk);
4200 return from_kuid_munged(sock_net(sk)->user_ns, kuid);
4201}
4202
4203static const struct bpf_func_proto bpf_get_socket_uid_proto = {
4204 .func = bpf_get_socket_uid,
4205 .gpl_only = false,
4206 .ret_type = RET_INTEGER,
4207 .arg1_type = ARG_PTR_TO_CTX,
4208};
4209
a5a3a828
SV
4210BPF_CALL_5(bpf_sockopt_event_output, struct bpf_sock_ops_kern *, bpf_sock,
4211 struct bpf_map *, map, u64, flags, void *, data, u64, size)
4212{
4213 if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
4214 return -EINVAL;
4215
4216 return bpf_event_output(map, flags, data, size, NULL, 0, NULL);
4217}
4218
4219static const struct bpf_func_proto bpf_sockopt_event_output_proto = {
4220 .func = bpf_sockopt_event_output,
4221 .gpl_only = true,
4222 .ret_type = RET_INTEGER,
4223 .arg1_type = ARG_PTR_TO_CTX,
4224 .arg2_type = ARG_CONST_MAP_PTR,
4225 .arg3_type = ARG_ANYTHING,
4226 .arg4_type = ARG_PTR_TO_MEM,
4227 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4228};
4229
8c4b4c7e
LB
4230BPF_CALL_5(bpf_setsockopt, struct bpf_sock_ops_kern *, bpf_sock,
4231 int, level, int, optname, char *, optval, int, optlen)
4232{
4233 struct sock *sk = bpf_sock->sk;
4234 int ret = 0;
4235 int val;
4236
4237 if (!sk_fullsock(sk))
4238 return -EINVAL;
4239
4240 if (level == SOL_SOCKET) {
4241 if (optlen != sizeof(int))
4242 return -EINVAL;
4243 val = *((int *)optval);
4244
4245 /* Only some socketops are supported */
4246 switch (optname) {
4247 case SO_RCVBUF:
c9e45767 4248 val = min_t(u32, val, sysctl_rmem_max);
8c4b4c7e
LB
4249 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
4250 sk->sk_rcvbuf = max_t(int, val * 2, SOCK_MIN_RCVBUF);
4251 break;
4252 case SO_SNDBUF:
c9e45767 4253 val = min_t(u32, val, sysctl_wmem_max);
8c4b4c7e
LB
4254 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
4255 sk->sk_sndbuf = max_t(int, val * 2, SOCK_MIN_SNDBUF);
4256 break;
76a9ebe8 4257 case SO_MAX_PACING_RATE: /* 32bit version */
e224c390
YC
4258 if (val != ~0U)
4259 cmpxchg(&sk->sk_pacing_status,
4260 SK_PACING_NONE,
4261 SK_PACING_NEEDED);
76a9ebe8 4262 sk->sk_max_pacing_rate = (val == ~0U) ? ~0UL : val;
8c4b4c7e
LB
4263 sk->sk_pacing_rate = min(sk->sk_pacing_rate,
4264 sk->sk_max_pacing_rate);
4265 break;
4266 case SO_PRIORITY:
4267 sk->sk_priority = val;
4268 break;
4269 case SO_RCVLOWAT:
4270 if (val < 0)
4271 val = INT_MAX;
4272 sk->sk_rcvlowat = val ? : 1;
4273 break;
4274 case SO_MARK:
f4924f24
PO
4275 if (sk->sk_mark != val) {
4276 sk->sk_mark = val;
4277 sk_dst_reset(sk);
4278 }
8c4b4c7e
LB
4279 break;
4280 default:
4281 ret = -EINVAL;
4282 }
a5192c52 4283#ifdef CONFIG_INET
6f5c39fa
NS
4284 } else if (level == SOL_IP) {
4285 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4286 return -EINVAL;
4287
4288 val = *((int *)optval);
4289 /* Only some options are supported */
4290 switch (optname) {
4291 case IP_TOS:
4292 if (val < -1 || val > 0xff) {
4293 ret = -EINVAL;
4294 } else {
4295 struct inet_sock *inet = inet_sk(sk);
4296
4297 if (val == -1)
4298 val = 0;
4299 inet->tos = val;
4300 }
4301 break;
4302 default:
4303 ret = -EINVAL;
4304 }
6f9bd3d7
LB
4305#if IS_ENABLED(CONFIG_IPV6)
4306 } else if (level == SOL_IPV6) {
4307 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4308 return -EINVAL;
4309
4310 val = *((int *)optval);
4311 /* Only some options are supported */
4312 switch (optname) {
4313 case IPV6_TCLASS:
4314 if (val < -1 || val > 0xff) {
4315 ret = -EINVAL;
4316 } else {
4317 struct ipv6_pinfo *np = inet6_sk(sk);
4318
4319 if (val == -1)
4320 val = 0;
4321 np->tclass = val;
4322 }
4323 break;
4324 default:
4325 ret = -EINVAL;
4326 }
4327#endif
8c4b4c7e
LB
4328 } else if (level == SOL_TCP &&
4329 sk->sk_prot->setsockopt == tcp_setsockopt) {
91b5b21c
LB
4330 if (optname == TCP_CONGESTION) {
4331 char name[TCP_CA_NAME_MAX];
ebfa00c5 4332 bool reinit = bpf_sock->op > BPF_SOCK_OPS_NEEDS_ECN;
91b5b21c
LB
4333
4334 strncpy(name, optval, min_t(long, optlen,
4335 TCP_CA_NAME_MAX-1));
4336 name[TCP_CA_NAME_MAX-1] = 0;
6f9bd3d7 4337 ret = tcp_set_congestion_control(sk, name, false,
8d650cde 4338 reinit, true);
91b5b21c 4339 } else {
fc747810
LB
4340 struct tcp_sock *tp = tcp_sk(sk);
4341
4342 if (optlen != sizeof(int))
4343 return -EINVAL;
4344
4345 val = *((int *)optval);
4346 /* Only some options are supported */
4347 switch (optname) {
4348 case TCP_BPF_IW:
31aa6503 4349 if (val <= 0 || tp->data_segs_out > tp->syn_data)
fc747810
LB
4350 ret = -EINVAL;
4351 else
4352 tp->snd_cwnd = val;
4353 break;
13bf9641
LB
4354 case TCP_BPF_SNDCWND_CLAMP:
4355 if (val <= 0) {
4356 ret = -EINVAL;
4357 } else {
4358 tp->snd_cwnd_clamp = val;
4359 tp->snd_ssthresh = val;
4360 }
6d3f06a0 4361 break;
1e215300
NS
4362 case TCP_SAVE_SYN:
4363 if (val < 0 || val > 1)
4364 ret = -EINVAL;
4365 else
4366 tp->save_syn = val;
4367 break;
fc747810
LB
4368 default:
4369 ret = -EINVAL;
4370 }
91b5b21c 4371 }
91b5b21c 4372#endif
8c4b4c7e
LB
4373 } else {
4374 ret = -EINVAL;
4375 }
4376 return ret;
4377}
4378
4379static const struct bpf_func_proto bpf_setsockopt_proto = {
4380 .func = bpf_setsockopt,
cd86d1fd 4381 .gpl_only = false,
8c4b4c7e
LB
4382 .ret_type = RET_INTEGER,
4383 .arg1_type = ARG_PTR_TO_CTX,
4384 .arg2_type = ARG_ANYTHING,
4385 .arg3_type = ARG_ANYTHING,
4386 .arg4_type = ARG_PTR_TO_MEM,
4387 .arg5_type = ARG_CONST_SIZE,
4388};
4389
cd86d1fd
LB
4390BPF_CALL_5(bpf_getsockopt, struct bpf_sock_ops_kern *, bpf_sock,
4391 int, level, int, optname, char *, optval, int, optlen)
4392{
4393 struct sock *sk = bpf_sock->sk;
cd86d1fd
LB
4394
4395 if (!sk_fullsock(sk))
4396 goto err_clear;
cd86d1fd
LB
4397#ifdef CONFIG_INET
4398 if (level == SOL_TCP && sk->sk_prot->getsockopt == tcp_getsockopt) {
1edb6e03
AR
4399 struct inet_connection_sock *icsk;
4400 struct tcp_sock *tp;
4401
1e215300
NS
4402 switch (optname) {
4403 case TCP_CONGESTION:
4404 icsk = inet_csk(sk);
cd86d1fd
LB
4405
4406 if (!icsk->icsk_ca_ops || optlen <= 1)
4407 goto err_clear;
4408 strncpy(optval, icsk->icsk_ca_ops->name, optlen);
4409 optval[optlen - 1] = 0;
1e215300
NS
4410 break;
4411 case TCP_SAVED_SYN:
4412 tp = tcp_sk(sk);
4413
4414 if (optlen <= 0 || !tp->saved_syn ||
4415 optlen > tp->saved_syn[0])
4416 goto err_clear;
4417 memcpy(optval, tp->saved_syn + 1, optlen);
4418 break;
4419 default:
cd86d1fd
LB
4420 goto err_clear;
4421 }
6f5c39fa
NS
4422 } else if (level == SOL_IP) {
4423 struct inet_sock *inet = inet_sk(sk);
4424
4425 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4426 goto err_clear;
4427
4428 /* Only some options are supported */
4429 switch (optname) {
4430 case IP_TOS:
4431 *((int *)optval) = (int)inet->tos;
4432 break;
4433 default:
4434 goto err_clear;
4435 }
6f9bd3d7
LB
4436#if IS_ENABLED(CONFIG_IPV6)
4437 } else if (level == SOL_IPV6) {
4438 struct ipv6_pinfo *np = inet6_sk(sk);
4439
4440 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4441 goto err_clear;
4442
4443 /* Only some options are supported */
4444 switch (optname) {
4445 case IPV6_TCLASS:
4446 *((int *)optval) = (int)np->tclass;
4447 break;
4448 default:
4449 goto err_clear;
4450 }
4451#endif
cd86d1fd
LB
4452 } else {
4453 goto err_clear;
4454 }
aa2bc739 4455 return 0;
cd86d1fd
LB
4456#endif
4457err_clear:
4458 memset(optval, 0, optlen);
4459 return -EINVAL;
4460}
4461
4462static const struct bpf_func_proto bpf_getsockopt_proto = {
4463 .func = bpf_getsockopt,
4464 .gpl_only = false,
4465 .ret_type = RET_INTEGER,
4466 .arg1_type = ARG_PTR_TO_CTX,
4467 .arg2_type = ARG_ANYTHING,
4468 .arg3_type = ARG_ANYTHING,
4469 .arg4_type = ARG_PTR_TO_UNINIT_MEM,
4470 .arg5_type = ARG_CONST_SIZE,
4471};
4472
b13d8807
LB
4473BPF_CALL_2(bpf_sock_ops_cb_flags_set, struct bpf_sock_ops_kern *, bpf_sock,
4474 int, argval)
4475{
4476 struct sock *sk = bpf_sock->sk;
4477 int val = argval & BPF_SOCK_OPS_ALL_CB_FLAGS;
4478
a7dcdf6e 4479 if (!IS_ENABLED(CONFIG_INET) || !sk_fullsock(sk))
b13d8807
LB
4480 return -EINVAL;
4481
725721a6 4482 tcp_sk(sk)->bpf_sock_ops_cb_flags = val;
b13d8807
LB
4483
4484 return argval & (~BPF_SOCK_OPS_ALL_CB_FLAGS);
b13d8807
LB
4485}
4486
4487static const struct bpf_func_proto bpf_sock_ops_cb_flags_set_proto = {
4488 .func = bpf_sock_ops_cb_flags_set,
4489 .gpl_only = false,
4490 .ret_type = RET_INTEGER,
4491 .arg1_type = ARG_PTR_TO_CTX,
4492 .arg2_type = ARG_ANYTHING,
4493};
4494
d74bad4e
AI
4495const struct ipv6_bpf_stub *ipv6_bpf_stub __read_mostly;
4496EXPORT_SYMBOL_GPL(ipv6_bpf_stub);
4497
4498BPF_CALL_3(bpf_bind, struct bpf_sock_addr_kern *, ctx, struct sockaddr *, addr,
4499 int, addr_len)
4500{
4501#ifdef CONFIG_INET
4502 struct sock *sk = ctx->sk;
4503 int err;
4504
4505 /* Binding to port can be expensive so it's prohibited in the helper.
4506 * Only binding to IP is supported.
4507 */
4508 err = -EINVAL;
ba024f25
TH
4509 if (addr_len < offsetofend(struct sockaddr, sa_family))
4510 return err;
d74bad4e
AI
4511 if (addr->sa_family == AF_INET) {
4512 if (addr_len < sizeof(struct sockaddr_in))
4513 return err;
4514 if (((struct sockaddr_in *)addr)->sin_port != htons(0))
4515 return err;
4516 return __inet_bind(sk, addr, addr_len, true, false);
4517#if IS_ENABLED(CONFIG_IPV6)
4518 } else if (addr->sa_family == AF_INET6) {
4519 if (addr_len < SIN6_LEN_RFC2133)
4520 return err;
4521 if (((struct sockaddr_in6 *)addr)->sin6_port != htons(0))
4522 return err;
4523 /* ipv6_bpf_stub cannot be NULL, since it's called from
4524 * bpf_cgroup_inet6_connect hook and ipv6 is already loaded
4525 */
4526 return ipv6_bpf_stub->inet6_bind(sk, addr, addr_len, true, false);
4527#endif /* CONFIG_IPV6 */
4528 }
4529#endif /* CONFIG_INET */
4530
4531 return -EAFNOSUPPORT;
4532}
4533
4534static const struct bpf_func_proto bpf_bind_proto = {
4535 .func = bpf_bind,
4536 .gpl_only = false,
4537 .ret_type = RET_INTEGER,
4538 .arg1_type = ARG_PTR_TO_CTX,
4539 .arg2_type = ARG_PTR_TO_MEM,
4540 .arg3_type = ARG_CONST_SIZE,
4541};
4542
12bed760
EB
4543#ifdef CONFIG_XFRM
4544BPF_CALL_5(bpf_skb_get_xfrm_state, struct sk_buff *, skb, u32, index,
4545 struct bpf_xfrm_state *, to, u32, size, u64, flags)
4546{
4547 const struct sec_path *sp = skb_sec_path(skb);
4548 const struct xfrm_state *x;
4549
4550 if (!sp || unlikely(index >= sp->len || flags))
4551 goto err_clear;
4552
4553 x = sp->xvec[index];
4554
4555 if (unlikely(size != sizeof(struct bpf_xfrm_state)))
4556 goto err_clear;
4557
4558 to->reqid = x->props.reqid;
4559 to->spi = x->id.spi;
4560 to->family = x->props.family;
1fbc2e0c
DB
4561 to->ext = 0;
4562
12bed760
EB
4563 if (to->family == AF_INET6) {
4564 memcpy(to->remote_ipv6, x->props.saddr.a6,
4565 sizeof(to->remote_ipv6));
4566 } else {
4567 to->remote_ipv4 = x->props.saddr.a4;
1fbc2e0c 4568 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
12bed760
EB
4569 }
4570
4571 return 0;
4572err_clear:
4573 memset(to, 0, size);
4574 return -EINVAL;
4575}
4576
4577static const struct bpf_func_proto bpf_skb_get_xfrm_state_proto = {
4578 .func = bpf_skb_get_xfrm_state,
4579 .gpl_only = false,
4580 .ret_type = RET_INTEGER,
4581 .arg1_type = ARG_PTR_TO_CTX,
4582 .arg2_type = ARG_ANYTHING,
4583 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
4584 .arg4_type = ARG_CONST_SIZE,
4585 .arg5_type = ARG_ANYTHING,
4586};
4587#endif
4588
87f5fc7e
DA
4589#if IS_ENABLED(CONFIG_INET) || IS_ENABLED(CONFIG_IPV6)
4590static int bpf_fib_set_fwd_params(struct bpf_fib_lookup *params,
4591 const struct neighbour *neigh,
4592 const struct net_device *dev)
4593{
4594 memcpy(params->dmac, neigh->ha, ETH_ALEN);
4595 memcpy(params->smac, dev->dev_addr, ETH_ALEN);
4596 params->h_vlan_TCI = 0;
4597 params->h_vlan_proto = 0;
4c79579b 4598 params->ifindex = dev->ifindex;
87f5fc7e 4599
4c79579b 4600 return 0;
87f5fc7e
DA
4601}
4602#endif
4603
4604#if IS_ENABLED(CONFIG_INET)
4605static int bpf_ipv4_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4f74fede 4606 u32 flags, bool check_mtu)
87f5fc7e 4607{
eba618ab 4608 struct fib_nh_common *nhc;
87f5fc7e
DA
4609 struct in_device *in_dev;
4610 struct neighbour *neigh;
4611 struct net_device *dev;
4612 struct fib_result res;
87f5fc7e
DA
4613 struct flowi4 fl4;
4614 int err;
4f74fede 4615 u32 mtu;
87f5fc7e
DA
4616
4617 dev = dev_get_by_index_rcu(net, params->ifindex);
4618 if (unlikely(!dev))
4619 return -ENODEV;
4620
4621 /* verify forwarding is enabled on this interface */
4622 in_dev = __in_dev_get_rcu(dev);
4623 if (unlikely(!in_dev || !IN_DEV_FORWARD(in_dev)))
4c79579b 4624 return BPF_FIB_LKUP_RET_FWD_DISABLED;
87f5fc7e
DA
4625
4626 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
4627 fl4.flowi4_iif = 1;
4628 fl4.flowi4_oif = params->ifindex;
4629 } else {
4630 fl4.flowi4_iif = params->ifindex;
4631 fl4.flowi4_oif = 0;
4632 }
4633 fl4.flowi4_tos = params->tos & IPTOS_RT_MASK;
4634 fl4.flowi4_scope = RT_SCOPE_UNIVERSE;
4635 fl4.flowi4_flags = 0;
4636
4637 fl4.flowi4_proto = params->l4_protocol;
4638 fl4.daddr = params->ipv4_dst;
4639 fl4.saddr = params->ipv4_src;
4640 fl4.fl4_sport = params->sport;
4641 fl4.fl4_dport = params->dport;
4642
4643 if (flags & BPF_FIB_LOOKUP_DIRECT) {
4644 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
4645 struct fib_table *tb;
4646
4647 tb = fib_get_table(net, tbid);
4648 if (unlikely(!tb))
4c79579b 4649 return BPF_FIB_LKUP_RET_NOT_FWDED;
87f5fc7e
DA
4650
4651 err = fib_table_lookup(tb, &fl4, &res, FIB_LOOKUP_NOREF);
4652 } else {
4653 fl4.flowi4_mark = 0;
4654 fl4.flowi4_secid = 0;
4655 fl4.flowi4_tun_key.tun_id = 0;
4656 fl4.flowi4_uid = sock_net_uid(net, NULL);
4657
4658 err = fib_lookup(net, &fl4, &res, FIB_LOOKUP_NOREF);
4659 }
4660
4c79579b
DA
4661 if (err) {
4662 /* map fib lookup errors to RTN_ type */
4663 if (err == -EINVAL)
4664 return BPF_FIB_LKUP_RET_BLACKHOLE;
4665 if (err == -EHOSTUNREACH)
4666 return BPF_FIB_LKUP_RET_UNREACHABLE;
4667 if (err == -EACCES)
4668 return BPF_FIB_LKUP_RET_PROHIBIT;
4669
4670 return BPF_FIB_LKUP_RET_NOT_FWDED;
4671 }
4672
4673 if (res.type != RTN_UNICAST)
4674 return BPF_FIB_LKUP_RET_NOT_FWDED;
87f5fc7e 4675
5481d73f 4676 if (fib_info_num_path(res.fi) > 1)
87f5fc7e
DA
4677 fib_select_path(net, &res, &fl4, NULL);
4678
4f74fede
DA
4679 if (check_mtu) {
4680 mtu = ip_mtu_from_fib_result(&res, params->ipv4_dst);
4681 if (params->tot_len > mtu)
4c79579b 4682 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4f74fede
DA
4683 }
4684
eba618ab 4685 nhc = res.nhc;
87f5fc7e
DA
4686
4687 /* do not handle lwt encaps right now */
eba618ab 4688 if (nhc->nhc_lwtstate)
4c79579b 4689 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
87f5fc7e 4690
eba618ab 4691 dev = nhc->nhc_dev;
87f5fc7e
DA
4692
4693 params->rt_metric = res.fi->fib_priority;
4694
4695 /* xdp and cls_bpf programs are run in RCU-bh so
4696 * rcu_read_lock_bh is not needed here
4697 */
6f5f68d0
DA
4698 if (likely(nhc->nhc_gw_family != AF_INET6)) {
4699 if (nhc->nhc_gw_family)
4700 params->ipv4_dst = nhc->nhc_gw.ipv4;
4701
4702 neigh = __ipv4_neigh_lookup_noref(dev,
4703 (__force u32)params->ipv4_dst);
4704 } else {
4705 struct in6_addr *dst = (struct in6_addr *)params->ipv6_dst;
4706
4707 params->family = AF_INET6;
4708 *dst = nhc->nhc_gw.ipv6;
4709 neigh = __ipv6_neigh_lookup_noref_stub(dev, dst);
4710 }
4711
4c79579b
DA
4712 if (!neigh)
4713 return BPF_FIB_LKUP_RET_NO_NEIGH;
87f5fc7e 4714
4c79579b 4715 return bpf_fib_set_fwd_params(params, neigh, dev);
87f5fc7e
DA
4716}
4717#endif
4718
4719#if IS_ENABLED(CONFIG_IPV6)
4720static int bpf_ipv6_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4f74fede 4721 u32 flags, bool check_mtu)
87f5fc7e
DA
4722{
4723 struct in6_addr *src = (struct in6_addr *) params->ipv6_src;
4724 struct in6_addr *dst = (struct in6_addr *) params->ipv6_dst;
e55449e7 4725 struct fib6_result res = {};
87f5fc7e
DA
4726 struct neighbour *neigh;
4727 struct net_device *dev;
4728 struct inet6_dev *idev;
87f5fc7e
DA
4729 struct flowi6 fl6;
4730 int strict = 0;
effda4dd 4731 int oif, err;
4f74fede 4732 u32 mtu;
87f5fc7e
DA
4733
4734 /* link local addresses are never forwarded */
4735 if (rt6_need_strict(dst) || rt6_need_strict(src))
4c79579b 4736 return BPF_FIB_LKUP_RET_NOT_FWDED;
87f5fc7e
DA
4737
4738 dev = dev_get_by_index_rcu(net, params->ifindex);
4739 if (unlikely(!dev))
4740 return -ENODEV;
4741
4742 idev = __in6_dev_get_safely(dev);
56f0f84e 4743 if (unlikely(!idev || !idev->cnf.forwarding))
4c79579b 4744 return BPF_FIB_LKUP_RET_FWD_DISABLED;
87f5fc7e
DA
4745
4746 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
4747 fl6.flowi6_iif = 1;
4748 oif = fl6.flowi6_oif = params->ifindex;
4749 } else {
4750 oif = fl6.flowi6_iif = params->ifindex;
4751 fl6.flowi6_oif = 0;
4752 strict = RT6_LOOKUP_F_HAS_SADDR;
4753 }
bd3a08aa 4754 fl6.flowlabel = params->flowinfo;
87f5fc7e
DA
4755 fl6.flowi6_scope = 0;
4756 fl6.flowi6_flags = 0;
4757 fl6.mp_hash = 0;
4758
4759 fl6.flowi6_proto = params->l4_protocol;
4760 fl6.daddr = *dst;
4761 fl6.saddr = *src;
4762 fl6.fl6_sport = params->sport;
4763 fl6.fl6_dport = params->dport;
4764
4765 if (flags & BPF_FIB_LOOKUP_DIRECT) {
4766 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
4767 struct fib6_table *tb;
4768
4769 tb = ipv6_stub->fib6_get_table(net, tbid);
4770 if (unlikely(!tb))
4c79579b 4771 return BPF_FIB_LKUP_RET_NOT_FWDED;
87f5fc7e 4772
effda4dd
DA
4773 err = ipv6_stub->fib6_table_lookup(net, tb, oif, &fl6, &res,
4774 strict);
87f5fc7e
DA
4775 } else {
4776 fl6.flowi6_mark = 0;
4777 fl6.flowi6_secid = 0;
4778 fl6.flowi6_tun_key.tun_id = 0;
4779 fl6.flowi6_uid = sock_net_uid(net, NULL);
4780
effda4dd 4781 err = ipv6_stub->fib6_lookup(net, oif, &fl6, &res, strict);
87f5fc7e
DA
4782 }
4783
effda4dd 4784 if (unlikely(err || IS_ERR_OR_NULL(res.f6i) ||
b1d40991 4785 res.f6i == net->ipv6.fib6_null_entry))
4c79579b
DA
4786 return BPF_FIB_LKUP_RET_NOT_FWDED;
4787
7d21fec9
DA
4788 switch (res.fib6_type) {
4789 /* only unicast is forwarded */
4790 case RTN_UNICAST:
4791 break;
4792 case RTN_BLACKHOLE:
4793 return BPF_FIB_LKUP_RET_BLACKHOLE;
4794 case RTN_UNREACHABLE:
4795 return BPF_FIB_LKUP_RET_UNREACHABLE;
4796 case RTN_PROHIBIT:
4797 return BPF_FIB_LKUP_RET_PROHIBIT;
4798 default:
4c79579b 4799 return BPF_FIB_LKUP_RET_NOT_FWDED;
7d21fec9 4800 }
87f5fc7e 4801
b1d40991
DA
4802 ipv6_stub->fib6_select_path(net, &res, &fl6, fl6.flowi6_oif,
4803 fl6.flowi6_oif != 0, NULL, strict);
87f5fc7e 4804
4f74fede 4805 if (check_mtu) {
b748f260 4806 mtu = ipv6_stub->ip6_mtu_from_fib6(&res, dst, src);
4f74fede 4807 if (params->tot_len > mtu)
4c79579b 4808 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4f74fede
DA
4809 }
4810
b1d40991 4811 if (res.nh->fib_nh_lws)
4c79579b 4812 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
87f5fc7e 4813
b1d40991
DA
4814 if (res.nh->fib_nh_gw_family)
4815 *dst = res.nh->fib_nh_gw6;
87f5fc7e 4816
b1d40991
DA
4817 dev = res.nh->fib_nh_dev;
4818 params->rt_metric = res.f6i->fib6_metric;
87f5fc7e
DA
4819
4820 /* xdp and cls_bpf programs are run in RCU-bh so rcu_read_lock_bh is
71df5777 4821 * not needed here.
87f5fc7e 4822 */
71df5777 4823 neigh = __ipv6_neigh_lookup_noref_stub(dev, dst);
4c79579b
DA
4824 if (!neigh)
4825 return BPF_FIB_LKUP_RET_NO_NEIGH;
87f5fc7e 4826
4c79579b 4827 return bpf_fib_set_fwd_params(params, neigh, dev);
87f5fc7e
DA
4828}
4829#endif
4830
4831BPF_CALL_4(bpf_xdp_fib_lookup, struct xdp_buff *, ctx,
4832 struct bpf_fib_lookup *, params, int, plen, u32, flags)
4833{
4834 if (plen < sizeof(*params))
4835 return -EINVAL;
4836
9ce64f19
DA
4837 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
4838 return -EINVAL;
4839
87f5fc7e
DA
4840 switch (params->family) {
4841#if IS_ENABLED(CONFIG_INET)
4842 case AF_INET:
4843 return bpf_ipv4_fib_lookup(dev_net(ctx->rxq->dev), params,
4f74fede 4844 flags, true);
87f5fc7e
DA
4845#endif
4846#if IS_ENABLED(CONFIG_IPV6)
4847 case AF_INET6:
4848 return bpf_ipv6_fib_lookup(dev_net(ctx->rxq->dev), params,
4f74fede 4849 flags, true);
87f5fc7e
DA
4850#endif
4851 }
bcece5dc 4852 return -EAFNOSUPPORT;
87f5fc7e
DA
4853}
4854
4855static const struct bpf_func_proto bpf_xdp_fib_lookup_proto = {
4856 .func = bpf_xdp_fib_lookup,
4857 .gpl_only = true,
4858 .ret_type = RET_INTEGER,
4859 .arg1_type = ARG_PTR_TO_CTX,
4860 .arg2_type = ARG_PTR_TO_MEM,
4861 .arg3_type = ARG_CONST_SIZE,
4862 .arg4_type = ARG_ANYTHING,
4863};
4864
4865BPF_CALL_4(bpf_skb_fib_lookup, struct sk_buff *, skb,
4866 struct bpf_fib_lookup *, params, int, plen, u32, flags)
4867{
4f74fede 4868 struct net *net = dev_net(skb->dev);
4c79579b 4869 int rc = -EAFNOSUPPORT;
4f74fede 4870
87f5fc7e
DA
4871 if (plen < sizeof(*params))
4872 return -EINVAL;
4873
9ce64f19
DA
4874 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
4875 return -EINVAL;
4876
87f5fc7e
DA
4877 switch (params->family) {
4878#if IS_ENABLED(CONFIG_INET)
4879 case AF_INET:
4c79579b 4880 rc = bpf_ipv4_fib_lookup(net, params, flags, false);
4f74fede 4881 break;
87f5fc7e
DA
4882#endif
4883#if IS_ENABLED(CONFIG_IPV6)
4884 case AF_INET6:
4c79579b 4885 rc = bpf_ipv6_fib_lookup(net, params, flags, false);
4f74fede 4886 break;
87f5fc7e
DA
4887#endif
4888 }
4f74fede 4889
4c79579b 4890 if (!rc) {
4f74fede
DA
4891 struct net_device *dev;
4892
4c79579b 4893 dev = dev_get_by_index_rcu(net, params->ifindex);
4f74fede 4894 if (!is_skb_forwardable(dev, skb))
4c79579b 4895 rc = BPF_FIB_LKUP_RET_FRAG_NEEDED;
4f74fede
DA
4896 }
4897
4c79579b 4898 return rc;
87f5fc7e
DA
4899}
4900
4901static const struct bpf_func_proto bpf_skb_fib_lookup_proto = {
4902 .func = bpf_skb_fib_lookup,
4903 .gpl_only = true,
4904 .ret_type = RET_INTEGER,
4905 .arg1_type = ARG_PTR_TO_CTX,
4906 .arg2_type = ARG_PTR_TO_MEM,
4907 .arg3_type = ARG_CONST_SIZE,
4908 .arg4_type = ARG_ANYTHING,
4909};
4910
fe94cc29
MX
4911#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4912static int bpf_push_seg6_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
4913{
4914 int err;
4915 struct ipv6_sr_hdr *srh = (struct ipv6_sr_hdr *)hdr;
4916
4917 if (!seg6_validate_srh(srh, len))
4918 return -EINVAL;
4919
4920 switch (type) {
4921 case BPF_LWT_ENCAP_SEG6_INLINE:
4922 if (skb->protocol != htons(ETH_P_IPV6))
4923 return -EBADMSG;
4924
4925 err = seg6_do_srh_inline(skb, srh);
4926 break;
4927 case BPF_LWT_ENCAP_SEG6:
4928 skb_reset_inner_headers(skb);
4929 skb->encapsulation = 1;
4930 err = seg6_do_srh_encap(skb, srh, IPPROTO_IPV6);
4931 break;
4932 default:
4933 return -EINVAL;
4934 }
4935
4936 bpf_compute_data_pointers(skb);
4937 if (err)
4938 return err;
4939
4940 ipv6_hdr(skb)->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
4941 skb_set_transport_header(skb, sizeof(struct ipv6hdr));
4942
4943 return seg6_lookup_nexthop(skb, NULL, 0);
4944}
4945#endif /* CONFIG_IPV6_SEG6_BPF */
4946
3e0bd37c
PO
4947#if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
4948static int bpf_push_ip_encap(struct sk_buff *skb, void *hdr, u32 len,
4949 bool ingress)
4950{
52f27877 4951 return bpf_lwt_push_ip_encap(skb, hdr, len, ingress);
3e0bd37c
PO
4952}
4953#endif
4954
4955BPF_CALL_4(bpf_lwt_in_push_encap, struct sk_buff *, skb, u32, type, void *, hdr,
fe94cc29
MX
4956 u32, len)
4957{
4958 switch (type) {
4959#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4960 case BPF_LWT_ENCAP_SEG6:
4961 case BPF_LWT_ENCAP_SEG6_INLINE:
4962 return bpf_push_seg6_encap(skb, type, hdr, len);
3e0bd37c
PO
4963#endif
4964#if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
4965 case BPF_LWT_ENCAP_IP:
4966 return bpf_push_ip_encap(skb, hdr, len, true /* ingress */);
fe94cc29
MX
4967#endif
4968 default:
4969 return -EINVAL;
4970 }
4971}
4972
3e0bd37c
PO
4973BPF_CALL_4(bpf_lwt_xmit_push_encap, struct sk_buff *, skb, u32, type,
4974 void *, hdr, u32, len)
4975{
4976 switch (type) {
4977#if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
4978 case BPF_LWT_ENCAP_IP:
4979 return bpf_push_ip_encap(skb, hdr, len, false /* egress */);
fe94cc29
MX
4980#endif
4981 default:
4982 return -EINVAL;
4983 }
4984}
4985
3e0bd37c
PO
4986static const struct bpf_func_proto bpf_lwt_in_push_encap_proto = {
4987 .func = bpf_lwt_in_push_encap,
4988 .gpl_only = false,
4989 .ret_type = RET_INTEGER,
4990 .arg1_type = ARG_PTR_TO_CTX,
4991 .arg2_type = ARG_ANYTHING,
4992 .arg3_type = ARG_PTR_TO_MEM,
4993 .arg4_type = ARG_CONST_SIZE
4994};
4995
4996static const struct bpf_func_proto bpf_lwt_xmit_push_encap_proto = {
4997 .func = bpf_lwt_xmit_push_encap,
fe94cc29
MX
4998 .gpl_only = false,
4999 .ret_type = RET_INTEGER,
5000 .arg1_type = ARG_PTR_TO_CTX,
5001 .arg2_type = ARG_ANYTHING,
5002 .arg3_type = ARG_PTR_TO_MEM,
5003 .arg4_type = ARG_CONST_SIZE
5004};
5005
61d76980 5006#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
fe94cc29
MX
5007BPF_CALL_4(bpf_lwt_seg6_store_bytes, struct sk_buff *, skb, u32, offset,
5008 const void *, from, u32, len)
5009{
fe94cc29
MX
5010 struct seg6_bpf_srh_state *srh_state =
5011 this_cpu_ptr(&seg6_bpf_srh_states);
486cdf21 5012 struct ipv6_sr_hdr *srh = srh_state->srh;
fe94cc29 5013 void *srh_tlvs, *srh_end, *ptr;
fe94cc29
MX
5014 int srhoff = 0;
5015
486cdf21 5016 if (srh == NULL)
fe94cc29
MX
5017 return -EINVAL;
5018
fe94cc29
MX
5019 srh_tlvs = (void *)((char *)srh + ((srh->first_segment + 1) << 4));
5020 srh_end = (void *)((char *)srh + sizeof(*srh) + srh_state->hdrlen);
5021
5022 ptr = skb->data + offset;
5023 if (ptr >= srh_tlvs && ptr + len <= srh_end)
486cdf21 5024 srh_state->valid = false;
fe94cc29
MX
5025 else if (ptr < (void *)&srh->flags ||
5026 ptr + len > (void *)&srh->segments)
5027 return -EFAULT;
5028
5029 if (unlikely(bpf_try_make_writable(skb, offset + len)))
5030 return -EFAULT;
486cdf21
MX
5031 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
5032 return -EINVAL;
5033 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
fe94cc29
MX
5034
5035 memcpy(skb->data + offset, from, len);
5036 return 0;
fe94cc29
MX
5037}
5038
5039static const struct bpf_func_proto bpf_lwt_seg6_store_bytes_proto = {
5040 .func = bpf_lwt_seg6_store_bytes,
5041 .gpl_only = false,
5042 .ret_type = RET_INTEGER,
5043 .arg1_type = ARG_PTR_TO_CTX,
5044 .arg2_type = ARG_ANYTHING,
5045 .arg3_type = ARG_PTR_TO_MEM,
5046 .arg4_type = ARG_CONST_SIZE
5047};
5048
486cdf21 5049static void bpf_update_srh_state(struct sk_buff *skb)
fe94cc29 5050{
fe94cc29
MX
5051 struct seg6_bpf_srh_state *srh_state =
5052 this_cpu_ptr(&seg6_bpf_srh_states);
fe94cc29 5053 int srhoff = 0;
fe94cc29 5054
486cdf21
MX
5055 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0) {
5056 srh_state->srh = NULL;
5057 } else {
5058 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
5059 srh_state->hdrlen = srh_state->srh->hdrlen << 3;
5060 srh_state->valid = true;
fe94cc29 5061 }
486cdf21
MX
5062}
5063
5064BPF_CALL_4(bpf_lwt_seg6_action, struct sk_buff *, skb,
5065 u32, action, void *, param, u32, param_len)
5066{
5067 struct seg6_bpf_srh_state *srh_state =
5068 this_cpu_ptr(&seg6_bpf_srh_states);
5069 int hdroff = 0;
5070 int err;
fe94cc29
MX
5071
5072 switch (action) {
5073 case SEG6_LOCAL_ACTION_END_X:
486cdf21
MX
5074 if (!seg6_bpf_has_valid_srh(skb))
5075 return -EBADMSG;
fe94cc29
MX
5076 if (param_len != sizeof(struct in6_addr))
5077 return -EINVAL;
5078 return seg6_lookup_nexthop(skb, (struct in6_addr *)param, 0);
5079 case SEG6_LOCAL_ACTION_END_T:
486cdf21
MX
5080 if (!seg6_bpf_has_valid_srh(skb))
5081 return -EBADMSG;
fe94cc29
MX
5082 if (param_len != sizeof(int))
5083 return -EINVAL;
5084 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
486cdf21
MX
5085 case SEG6_LOCAL_ACTION_END_DT6:
5086 if (!seg6_bpf_has_valid_srh(skb))
5087 return -EBADMSG;
fe94cc29
MX
5088 if (param_len != sizeof(int))
5089 return -EINVAL;
486cdf21
MX
5090
5091 if (ipv6_find_hdr(skb, &hdroff, IPPROTO_IPV6, NULL, NULL) < 0)
5092 return -EBADMSG;
5093 if (!pskb_pull(skb, hdroff))
5094 return -EBADMSG;
5095
5096 skb_postpull_rcsum(skb, skb_network_header(skb), hdroff);
5097 skb_reset_network_header(skb);
5098 skb_reset_transport_header(skb);
5099 skb->encapsulation = 0;
5100
5101 bpf_compute_data_pointers(skb);
5102 bpf_update_srh_state(skb);
fe94cc29
MX
5103 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
5104 case SEG6_LOCAL_ACTION_END_B6:
486cdf21
MX
5105 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
5106 return -EBADMSG;
fe94cc29
MX
5107 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6_INLINE,
5108 param, param_len);
5109 if (!err)
486cdf21
MX
5110 bpf_update_srh_state(skb);
5111
fe94cc29
MX
5112 return err;
5113 case SEG6_LOCAL_ACTION_END_B6_ENCAP:
486cdf21
MX
5114 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
5115 return -EBADMSG;
fe94cc29
MX
5116 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6,
5117 param, param_len);
5118 if (!err)
486cdf21
MX
5119 bpf_update_srh_state(skb);
5120
fe94cc29
MX
5121 return err;
5122 default:
5123 return -EINVAL;
5124 }
fe94cc29
MX
5125}
5126
5127static const struct bpf_func_proto bpf_lwt_seg6_action_proto = {
5128 .func = bpf_lwt_seg6_action,
5129 .gpl_only = false,
5130 .ret_type = RET_INTEGER,
5131 .arg1_type = ARG_PTR_TO_CTX,
5132 .arg2_type = ARG_ANYTHING,
5133 .arg3_type = ARG_PTR_TO_MEM,
5134 .arg4_type = ARG_CONST_SIZE
5135};
5136
5137BPF_CALL_3(bpf_lwt_seg6_adjust_srh, struct sk_buff *, skb, u32, offset,
5138 s32, len)
5139{
fe94cc29
MX
5140 struct seg6_bpf_srh_state *srh_state =
5141 this_cpu_ptr(&seg6_bpf_srh_states);
486cdf21 5142 struct ipv6_sr_hdr *srh = srh_state->srh;
fe94cc29 5143 void *srh_end, *srh_tlvs, *ptr;
fe94cc29
MX
5144 struct ipv6hdr *hdr;
5145 int srhoff = 0;
5146 int ret;
5147
486cdf21 5148 if (unlikely(srh == NULL))
fe94cc29 5149 return -EINVAL;
fe94cc29
MX
5150
5151 srh_tlvs = (void *)((unsigned char *)srh + sizeof(*srh) +
5152 ((srh->first_segment + 1) << 4));
5153 srh_end = (void *)((unsigned char *)srh + sizeof(*srh) +
5154 srh_state->hdrlen);
5155 ptr = skb->data + offset;
5156
5157 if (unlikely(ptr < srh_tlvs || ptr > srh_end))
5158 return -EFAULT;
5159 if (unlikely(len < 0 && (void *)((char *)ptr - len) > srh_end))
5160 return -EFAULT;
5161
5162 if (len > 0) {
5163 ret = skb_cow_head(skb, len);
5164 if (unlikely(ret < 0))
5165 return ret;
5166
5167 ret = bpf_skb_net_hdr_push(skb, offset, len);
5168 } else {
5169 ret = bpf_skb_net_hdr_pop(skb, offset, -1 * len);
5170 }
5171
5172 bpf_compute_data_pointers(skb);
5173 if (unlikely(ret < 0))
5174 return ret;
5175
5176 hdr = (struct ipv6hdr *)skb->data;
5177 hdr->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
5178
486cdf21
MX
5179 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
5180 return -EINVAL;
5181 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
fe94cc29 5182 srh_state->hdrlen += len;
486cdf21 5183 srh_state->valid = false;
fe94cc29 5184 return 0;
fe94cc29
MX
5185}
5186
5187static const struct bpf_func_proto bpf_lwt_seg6_adjust_srh_proto = {
5188 .func = bpf_lwt_seg6_adjust_srh,
5189 .gpl_only = false,
5190 .ret_type = RET_INTEGER,
5191 .arg1_type = ARG_PTR_TO_CTX,
5192 .arg2_type = ARG_ANYTHING,
5193 .arg3_type = ARG_ANYTHING,
5194};
61d76980 5195#endif /* CONFIG_IPV6_SEG6_BPF */
fe94cc29 5196
df3f94a0
AB
5197#ifdef CONFIG_INET
5198static struct sock *sk_lookup(struct net *net, struct bpf_sock_tuple *tuple,
c8123ead 5199 int dif, int sdif, u8 family, u8 proto)
6acc9b43 5200{
6acc9b43
JS
5201 bool refcounted = false;
5202 struct sock *sk = NULL;
5203
5204 if (family == AF_INET) {
5205 __be32 src4 = tuple->ipv4.saddr;
5206 __be32 dst4 = tuple->ipv4.daddr;
6acc9b43
JS
5207
5208 if (proto == IPPROTO_TCP)
c8123ead 5209 sk = __inet_lookup(net, &tcp_hashinfo, NULL, 0,
6acc9b43
JS
5210 src4, tuple->ipv4.sport,
5211 dst4, tuple->ipv4.dport,
5212 dif, sdif, &refcounted);
5213 else
5214 sk = __udp4_lib_lookup(net, src4, tuple->ipv4.sport,
5215 dst4, tuple->ipv4.dport,
c8123ead 5216 dif, sdif, &udp_table, NULL);
8a615c6b 5217#if IS_ENABLED(CONFIG_IPV6)
6acc9b43
JS
5218 } else {
5219 struct in6_addr *src6 = (struct in6_addr *)&tuple->ipv6.saddr;
5220 struct in6_addr *dst6 = (struct in6_addr *)&tuple->ipv6.daddr;
6acc9b43
JS
5221
5222 if (proto == IPPROTO_TCP)
c8123ead 5223 sk = __inet6_lookup(net, &tcp_hashinfo, NULL, 0,
6acc9b43 5224 src6, tuple->ipv6.sport,
cac6cc2f 5225 dst6, ntohs(tuple->ipv6.dport),
6acc9b43 5226 dif, sdif, &refcounted);
8a615c6b
JS
5227 else if (likely(ipv6_bpf_stub))
5228 sk = ipv6_bpf_stub->udp6_lib_lookup(net,
5229 src6, tuple->ipv6.sport,
cac6cc2f 5230 dst6, tuple->ipv6.dport,
8a615c6b 5231 dif, sdif,
c8123ead 5232 &udp_table, NULL);
6acc9b43
JS
5233#endif
5234 }
5235
5236 if (unlikely(sk && !refcounted && !sock_flag(sk, SOCK_RCU_FREE))) {
5237 WARN_ONCE(1, "Found non-RCU, unreferenced socket!");
5238 sk = NULL;
5239 }
5240 return sk;
5241}
5242
edbf8c01 5243/* bpf_skc_lookup performs the core lookup for different types of sockets,
6acc9b43
JS
5244 * taking a reference on the socket if it doesn't have the flag SOCK_RCU_FREE.
5245 * Returns the socket as an 'unsigned long' to simplify the casting in the
5246 * callers to satisfy BPF_CALL declarations.
5247 */
edbf8c01
LB
5248static struct sock *
5249__bpf_skc_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5250 struct net *caller_net, u32 ifindex, u8 proto, u64 netns_id,
5251 u64 flags)
6acc9b43 5252{
6acc9b43
JS
5253 struct sock *sk = NULL;
5254 u8 family = AF_UNSPEC;
5255 struct net *net;
c8123ead 5256 int sdif;
6acc9b43 5257
9b28ae24
LB
5258 if (len == sizeof(tuple->ipv4))
5259 family = AF_INET;
5260 else if (len == sizeof(tuple->ipv6))
5261 family = AF_INET6;
5262 else
5263 return NULL;
5264
f71c6143
JS
5265 if (unlikely(family == AF_UNSPEC || flags ||
5266 !((s32)netns_id < 0 || netns_id <= S32_MAX)))
6acc9b43
JS
5267 goto out;
5268
c8123ead
NH
5269 if (family == AF_INET)
5270 sdif = inet_sdif(skb);
6acc9b43 5271 else
c8123ead
NH
5272 sdif = inet6_sdif(skb);
5273
f71c6143
JS
5274 if ((s32)netns_id < 0) {
5275 net = caller_net;
4cc1feeb 5276 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
f71c6143 5277 } else {
6acc9b43
JS
5278 net = get_net_ns_by_id(caller_net, netns_id);
5279 if (unlikely(!net))
5280 goto out;
c8123ead 5281 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
6acc9b43 5282 put_net(net);
6acc9b43
JS
5283 }
5284
edbf8c01
LB
5285out:
5286 return sk;
5287}
5288
5289static struct sock *
5290__bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5291 struct net *caller_net, u32 ifindex, u8 proto, u64 netns_id,
5292 u64 flags)
5293{
5294 struct sock *sk = __bpf_skc_lookup(skb, tuple, len, caller_net,
5295 ifindex, proto, netns_id, flags);
5296
f7355a6c 5297 if (sk) {
6acc9b43 5298 sk = sk_to_full_sk(sk);
f7355a6c
MKL
5299 if (!sk_fullsock(sk)) {
5300 if (!sock_flag(sk, SOCK_RCU_FREE))
5301 sock_gen_put(sk);
5302 return NULL;
5303 }
5304 }
edbf8c01
LB
5305
5306 return sk;
6acc9b43
JS
5307}
5308
edbf8c01
LB
5309static struct sock *
5310bpf_skc_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5311 u8 proto, u64 netns_id, u64 flags)
c8123ead
NH
5312{
5313 struct net *caller_net;
5314 int ifindex;
5315
5316 if (skb->dev) {
5317 caller_net = dev_net(skb->dev);
5318 ifindex = skb->dev->ifindex;
5319 } else {
5320 caller_net = sock_net(skb->sk);
5321 ifindex = 0;
5322 }
5323
edbf8c01
LB
5324 return __bpf_skc_lookup(skb, tuple, len, caller_net, ifindex, proto,
5325 netns_id, flags);
c8123ead
NH
5326}
5327
edbf8c01
LB
5328static struct sock *
5329bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5330 u8 proto, u64 netns_id, u64 flags)
5331{
5332 struct sock *sk = bpf_skc_lookup(skb, tuple, len, proto, netns_id,
5333 flags);
5334
f7355a6c 5335 if (sk) {
edbf8c01 5336 sk = sk_to_full_sk(sk);
f7355a6c
MKL
5337 if (!sk_fullsock(sk)) {
5338 if (!sock_flag(sk, SOCK_RCU_FREE))
5339 sock_gen_put(sk);
5340 return NULL;
5341 }
5342 }
edbf8c01
LB
5343
5344 return sk;
5345}
5346
5347BPF_CALL_5(bpf_skc_lookup_tcp, struct sk_buff *, skb,
5348 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5349{
5350 return (unsigned long)bpf_skc_lookup(skb, tuple, len, IPPROTO_TCP,
5351 netns_id, flags);
5352}
5353
5354static const struct bpf_func_proto bpf_skc_lookup_tcp_proto = {
5355 .func = bpf_skc_lookup_tcp,
5356 .gpl_only = false,
5357 .pkt_access = true,
5358 .ret_type = RET_PTR_TO_SOCK_COMMON_OR_NULL,
5359 .arg1_type = ARG_PTR_TO_CTX,
5360 .arg2_type = ARG_PTR_TO_MEM,
5361 .arg3_type = ARG_CONST_SIZE,
5362 .arg4_type = ARG_ANYTHING,
5363 .arg5_type = ARG_ANYTHING,
5364};
5365
6acc9b43
JS
5366BPF_CALL_5(bpf_sk_lookup_tcp, struct sk_buff *, skb,
5367 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5368{
edbf8c01
LB
5369 return (unsigned long)bpf_sk_lookup(skb, tuple, len, IPPROTO_TCP,
5370 netns_id, flags);
6acc9b43
JS
5371}
5372
5373static const struct bpf_func_proto bpf_sk_lookup_tcp_proto = {
5374 .func = bpf_sk_lookup_tcp,
5375 .gpl_only = false,
5376 .pkt_access = true,
5377 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5378 .arg1_type = ARG_PTR_TO_CTX,
5379 .arg2_type = ARG_PTR_TO_MEM,
5380 .arg3_type = ARG_CONST_SIZE,
5381 .arg4_type = ARG_ANYTHING,
5382 .arg5_type = ARG_ANYTHING,
5383};
5384
5385BPF_CALL_5(bpf_sk_lookup_udp, struct sk_buff *, skb,
5386 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5387{
edbf8c01
LB
5388 return (unsigned long)bpf_sk_lookup(skb, tuple, len, IPPROTO_UDP,
5389 netns_id, flags);
6acc9b43
JS
5390}
5391
5392static const struct bpf_func_proto bpf_sk_lookup_udp_proto = {
5393 .func = bpf_sk_lookup_udp,
5394 .gpl_only = false,
5395 .pkt_access = true,
5396 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5397 .arg1_type = ARG_PTR_TO_CTX,
5398 .arg2_type = ARG_PTR_TO_MEM,
5399 .arg3_type = ARG_CONST_SIZE,
5400 .arg4_type = ARG_ANYTHING,
5401 .arg5_type = ARG_ANYTHING,
5402};
5403
5404BPF_CALL_1(bpf_sk_release, struct sock *, sk)
5405{
5406 if (!sock_flag(sk, SOCK_RCU_FREE))
5407 sock_gen_put(sk);
5408 return 0;
5409}
5410
5411static const struct bpf_func_proto bpf_sk_release_proto = {
5412 .func = bpf_sk_release,
5413 .gpl_only = false,
5414 .ret_type = RET_INTEGER,
1b986589 5415 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
6acc9b43 5416};
c8123ead
NH
5417
5418BPF_CALL_5(bpf_xdp_sk_lookup_udp, struct xdp_buff *, ctx,
5419 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5420{
5421 struct net *caller_net = dev_net(ctx->rxq->dev);
5422 int ifindex = ctx->rxq->dev->ifindex;
5423
edbf8c01
LB
5424 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len, caller_net,
5425 ifindex, IPPROTO_UDP, netns_id,
5426 flags);
c8123ead
NH
5427}
5428
5429static const struct bpf_func_proto bpf_xdp_sk_lookup_udp_proto = {
5430 .func = bpf_xdp_sk_lookup_udp,
5431 .gpl_only = false,
5432 .pkt_access = true,
5433 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5434 .arg1_type = ARG_PTR_TO_CTX,
5435 .arg2_type = ARG_PTR_TO_MEM,
5436 .arg3_type = ARG_CONST_SIZE,
5437 .arg4_type = ARG_ANYTHING,
5438 .arg5_type = ARG_ANYTHING,
5439};
5440
edbf8c01
LB
5441BPF_CALL_5(bpf_xdp_skc_lookup_tcp, struct xdp_buff *, ctx,
5442 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5443{
5444 struct net *caller_net = dev_net(ctx->rxq->dev);
5445 int ifindex = ctx->rxq->dev->ifindex;
5446
5447 return (unsigned long)__bpf_skc_lookup(NULL, tuple, len, caller_net,
5448 ifindex, IPPROTO_TCP, netns_id,
5449 flags);
5450}
5451
5452static const struct bpf_func_proto bpf_xdp_skc_lookup_tcp_proto = {
5453 .func = bpf_xdp_skc_lookup_tcp,
5454 .gpl_only = false,
5455 .pkt_access = true,
5456 .ret_type = RET_PTR_TO_SOCK_COMMON_OR_NULL,
5457 .arg1_type = ARG_PTR_TO_CTX,
5458 .arg2_type = ARG_PTR_TO_MEM,
5459 .arg3_type = ARG_CONST_SIZE,
5460 .arg4_type = ARG_ANYTHING,
5461 .arg5_type = ARG_ANYTHING,
5462};
5463
c8123ead
NH
5464BPF_CALL_5(bpf_xdp_sk_lookup_tcp, struct xdp_buff *, ctx,
5465 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5466{
5467 struct net *caller_net = dev_net(ctx->rxq->dev);
5468 int ifindex = ctx->rxq->dev->ifindex;
5469
edbf8c01
LB
5470 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len, caller_net,
5471 ifindex, IPPROTO_TCP, netns_id,
5472 flags);
c8123ead
NH
5473}
5474
5475static const struct bpf_func_proto bpf_xdp_sk_lookup_tcp_proto = {
5476 .func = bpf_xdp_sk_lookup_tcp,
5477 .gpl_only = false,
5478 .pkt_access = true,
5479 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5480 .arg1_type = ARG_PTR_TO_CTX,
5481 .arg2_type = ARG_PTR_TO_MEM,
5482 .arg3_type = ARG_CONST_SIZE,
5483 .arg4_type = ARG_ANYTHING,
5484 .arg5_type = ARG_ANYTHING,
5485};
6c49e65e 5486
edbf8c01
LB
5487BPF_CALL_5(bpf_sock_addr_skc_lookup_tcp, struct bpf_sock_addr_kern *, ctx,
5488 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5489{
5490 return (unsigned long)__bpf_skc_lookup(NULL, tuple, len,
5491 sock_net(ctx->sk), 0,
5492 IPPROTO_TCP, netns_id, flags);
5493}
5494
5495static const struct bpf_func_proto bpf_sock_addr_skc_lookup_tcp_proto = {
5496 .func = bpf_sock_addr_skc_lookup_tcp,
5497 .gpl_only = false,
5498 .ret_type = RET_PTR_TO_SOCK_COMMON_OR_NULL,
5499 .arg1_type = ARG_PTR_TO_CTX,
5500 .arg2_type = ARG_PTR_TO_MEM,
5501 .arg3_type = ARG_CONST_SIZE,
5502 .arg4_type = ARG_ANYTHING,
5503 .arg5_type = ARG_ANYTHING,
5504};
5505
6c49e65e
AI
5506BPF_CALL_5(bpf_sock_addr_sk_lookup_tcp, struct bpf_sock_addr_kern *, ctx,
5507 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5508{
edbf8c01
LB
5509 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len,
5510 sock_net(ctx->sk), 0, IPPROTO_TCP,
5511 netns_id, flags);
6c49e65e
AI
5512}
5513
5514static const struct bpf_func_proto bpf_sock_addr_sk_lookup_tcp_proto = {
5515 .func = bpf_sock_addr_sk_lookup_tcp,
5516 .gpl_only = false,
5517 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5518 .arg1_type = ARG_PTR_TO_CTX,
5519 .arg2_type = ARG_PTR_TO_MEM,
5520 .arg3_type = ARG_CONST_SIZE,
5521 .arg4_type = ARG_ANYTHING,
5522 .arg5_type = ARG_ANYTHING,
5523};
5524
5525BPF_CALL_5(bpf_sock_addr_sk_lookup_udp, struct bpf_sock_addr_kern *, ctx,
5526 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5527{
edbf8c01
LB
5528 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len,
5529 sock_net(ctx->sk), 0, IPPROTO_UDP,
5530 netns_id, flags);
6c49e65e
AI
5531}
5532
5533static const struct bpf_func_proto bpf_sock_addr_sk_lookup_udp_proto = {
5534 .func = bpf_sock_addr_sk_lookup_udp,
5535 .gpl_only = false,
5536 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5537 .arg1_type = ARG_PTR_TO_CTX,
5538 .arg2_type = ARG_PTR_TO_MEM,
5539 .arg3_type = ARG_CONST_SIZE,
5540 .arg4_type = ARG_ANYTHING,
5541 .arg5_type = ARG_ANYTHING,
5542};
5543
655a51e5
MKL
5544bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
5545 struct bpf_insn_access_aux *info)
5546{
c2cb5e82
SF
5547 if (off < 0 || off >= offsetofend(struct bpf_tcp_sock,
5548 icsk_retransmits))
655a51e5
MKL
5549 return false;
5550
5551 if (off % size != 0)
5552 return false;
5553
5554 switch (off) {
5555 case offsetof(struct bpf_tcp_sock, bytes_received):
5556 case offsetof(struct bpf_tcp_sock, bytes_acked):
5557 return size == sizeof(__u64);
5558 default:
5559 return size == sizeof(__u32);
5560 }
5561}
5562
5563u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
5564 const struct bpf_insn *si,
5565 struct bpf_insn *insn_buf,
5566 struct bpf_prog *prog, u32 *target_size)
5567{
5568 struct bpf_insn *insn = insn_buf;
5569
5570#define BPF_TCP_SOCK_GET_COMMON(FIELD) \
5571 do { \
5572 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, FIELD) > \
5573 FIELD_SIZEOF(struct bpf_tcp_sock, FIELD)); \
5574 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct tcp_sock, FIELD),\
5575 si->dst_reg, si->src_reg, \
5576 offsetof(struct tcp_sock, FIELD)); \
5577 } while (0)
5578
c2cb5e82
SF
5579#define BPF_INET_SOCK_GET_COMMON(FIELD) \
5580 do { \
5581 BUILD_BUG_ON(FIELD_SIZEOF(struct inet_connection_sock, \
5582 FIELD) > \
5583 FIELD_SIZEOF(struct bpf_tcp_sock, FIELD)); \
5584 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
5585 struct inet_connection_sock, \
5586 FIELD), \
5587 si->dst_reg, si->src_reg, \
5588 offsetof( \
5589 struct inet_connection_sock, \
5590 FIELD)); \
5591 } while (0)
5592
655a51e5
MKL
5593 if (insn > insn_buf)
5594 return insn - insn_buf;
5595
5596 switch (si->off) {
5597 case offsetof(struct bpf_tcp_sock, rtt_min):
5598 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, rtt_min) !=
5599 sizeof(struct minmax));
5600 BUILD_BUG_ON(sizeof(struct minmax) <
5601 sizeof(struct minmax_sample));
5602
5603 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5604 offsetof(struct tcp_sock, rtt_min) +
5605 offsetof(struct minmax_sample, v));
5606 break;
2377b81d
SF
5607 case offsetof(struct bpf_tcp_sock, snd_cwnd):
5608 BPF_TCP_SOCK_GET_COMMON(snd_cwnd);
5609 break;
5610 case offsetof(struct bpf_tcp_sock, srtt_us):
5611 BPF_TCP_SOCK_GET_COMMON(srtt_us);
5612 break;
5613 case offsetof(struct bpf_tcp_sock, snd_ssthresh):
5614 BPF_TCP_SOCK_GET_COMMON(snd_ssthresh);
5615 break;
5616 case offsetof(struct bpf_tcp_sock, rcv_nxt):
5617 BPF_TCP_SOCK_GET_COMMON(rcv_nxt);
5618 break;
5619 case offsetof(struct bpf_tcp_sock, snd_nxt):
5620 BPF_TCP_SOCK_GET_COMMON(snd_nxt);
5621 break;
5622 case offsetof(struct bpf_tcp_sock, snd_una):
5623 BPF_TCP_SOCK_GET_COMMON(snd_una);
5624 break;
5625 case offsetof(struct bpf_tcp_sock, mss_cache):
5626 BPF_TCP_SOCK_GET_COMMON(mss_cache);
5627 break;
5628 case offsetof(struct bpf_tcp_sock, ecn_flags):
5629 BPF_TCP_SOCK_GET_COMMON(ecn_flags);
5630 break;
5631 case offsetof(struct bpf_tcp_sock, rate_delivered):
5632 BPF_TCP_SOCK_GET_COMMON(rate_delivered);
5633 break;
5634 case offsetof(struct bpf_tcp_sock, rate_interval_us):
5635 BPF_TCP_SOCK_GET_COMMON(rate_interval_us);
5636 break;
5637 case offsetof(struct bpf_tcp_sock, packets_out):
5638 BPF_TCP_SOCK_GET_COMMON(packets_out);
5639 break;
5640 case offsetof(struct bpf_tcp_sock, retrans_out):
5641 BPF_TCP_SOCK_GET_COMMON(retrans_out);
5642 break;
5643 case offsetof(struct bpf_tcp_sock, total_retrans):
5644 BPF_TCP_SOCK_GET_COMMON(total_retrans);
5645 break;
5646 case offsetof(struct bpf_tcp_sock, segs_in):
5647 BPF_TCP_SOCK_GET_COMMON(segs_in);
5648 break;
5649 case offsetof(struct bpf_tcp_sock, data_segs_in):
5650 BPF_TCP_SOCK_GET_COMMON(data_segs_in);
5651 break;
5652 case offsetof(struct bpf_tcp_sock, segs_out):
5653 BPF_TCP_SOCK_GET_COMMON(segs_out);
5654 break;
5655 case offsetof(struct bpf_tcp_sock, data_segs_out):
5656 BPF_TCP_SOCK_GET_COMMON(data_segs_out);
5657 break;
5658 case offsetof(struct bpf_tcp_sock, lost_out):
5659 BPF_TCP_SOCK_GET_COMMON(lost_out);
5660 break;
5661 case offsetof(struct bpf_tcp_sock, sacked_out):
5662 BPF_TCP_SOCK_GET_COMMON(sacked_out);
5663 break;
5664 case offsetof(struct bpf_tcp_sock, bytes_received):
5665 BPF_TCP_SOCK_GET_COMMON(bytes_received);
5666 break;
5667 case offsetof(struct bpf_tcp_sock, bytes_acked):
5668 BPF_TCP_SOCK_GET_COMMON(bytes_acked);
5669 break;
0357746d
SF
5670 case offsetof(struct bpf_tcp_sock, dsack_dups):
5671 BPF_TCP_SOCK_GET_COMMON(dsack_dups);
5672 break;
5673 case offsetof(struct bpf_tcp_sock, delivered):
5674 BPF_TCP_SOCK_GET_COMMON(delivered);
5675 break;
5676 case offsetof(struct bpf_tcp_sock, delivered_ce):
5677 BPF_TCP_SOCK_GET_COMMON(delivered_ce);
5678 break;
c2cb5e82
SF
5679 case offsetof(struct bpf_tcp_sock, icsk_retransmits):
5680 BPF_INET_SOCK_GET_COMMON(icsk_retransmits);
5681 break;
655a51e5
MKL
5682 }
5683
5684 return insn - insn_buf;
5685}
5686
5687BPF_CALL_1(bpf_tcp_sock, struct sock *, sk)
5688{
655a51e5
MKL
5689 if (sk_fullsock(sk) && sk->sk_protocol == IPPROTO_TCP)
5690 return (unsigned long)sk;
5691
5692 return (unsigned long)NULL;
5693}
5694
0d01da6a 5695const struct bpf_func_proto bpf_tcp_sock_proto = {
655a51e5
MKL
5696 .func = bpf_tcp_sock,
5697 .gpl_only = false,
5698 .ret_type = RET_PTR_TO_TCP_SOCK_OR_NULL,
5699 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
5700};
5701
dbafd7dd
MKL
5702BPF_CALL_1(bpf_get_listener_sock, struct sock *, sk)
5703{
5704 sk = sk_to_full_sk(sk);
5705
5706 if (sk->sk_state == TCP_LISTEN && sock_flag(sk, SOCK_RCU_FREE))
5707 return (unsigned long)sk;
5708
5709 return (unsigned long)NULL;
5710}
5711
5712static const struct bpf_func_proto bpf_get_listener_sock_proto = {
5713 .func = bpf_get_listener_sock,
5714 .gpl_only = false,
5715 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5716 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
5717};
5718
f7c917ba 5719BPF_CALL_1(bpf_skb_ecn_set_ce, struct sk_buff *, skb)
5720{
5721 unsigned int iphdr_len;
5722
5723 if (skb->protocol == cpu_to_be16(ETH_P_IP))
5724 iphdr_len = sizeof(struct iphdr);
5725 else if (skb->protocol == cpu_to_be16(ETH_P_IPV6))
5726 iphdr_len = sizeof(struct ipv6hdr);
5727 else
5728 return 0;
5729
5730 if (skb_headlen(skb) < iphdr_len)
5731 return 0;
5732
5733 if (skb_cloned(skb) && !skb_clone_writable(skb, iphdr_len))
5734 return 0;
5735
5736 return INET_ECN_set_ce(skb);
5737}
5738
fada7fdc
JL
5739bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
5740 struct bpf_insn_access_aux *info)
5741{
5742 if (off < 0 || off >= offsetofend(struct bpf_xdp_sock, queue_id))
5743 return false;
5744
5745 if (off % size != 0)
5746 return false;
5747
5748 switch (off) {
5749 default:
5750 return size == sizeof(__u32);
5751 }
5752}
5753
5754u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
5755 const struct bpf_insn *si,
5756 struct bpf_insn *insn_buf,
5757 struct bpf_prog *prog, u32 *target_size)
5758{
5759 struct bpf_insn *insn = insn_buf;
5760
5761#define BPF_XDP_SOCK_GET(FIELD) \
5762 do { \
5763 BUILD_BUG_ON(FIELD_SIZEOF(struct xdp_sock, FIELD) > \
5764 FIELD_SIZEOF(struct bpf_xdp_sock, FIELD)); \
5765 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_sock, FIELD),\
5766 si->dst_reg, si->src_reg, \
5767 offsetof(struct xdp_sock, FIELD)); \
5768 } while (0)
5769
5770 switch (si->off) {
5771 case offsetof(struct bpf_xdp_sock, queue_id):
5772 BPF_XDP_SOCK_GET(queue_id);
5773 break;
5774 }
5775
5776 return insn - insn_buf;
5777}
5778
f7c917ba 5779static const struct bpf_func_proto bpf_skb_ecn_set_ce_proto = {
5780 .func = bpf_skb_ecn_set_ce,
5781 .gpl_only = false,
5782 .ret_type = RET_INTEGER,
5783 .arg1_type = ARG_PTR_TO_CTX,
5784};
39904084
LB
5785
5786BPF_CALL_5(bpf_tcp_check_syncookie, struct sock *, sk, void *, iph, u32, iph_len,
5787 struct tcphdr *, th, u32, th_len)
5788{
5789#ifdef CONFIG_SYN_COOKIES
5790 u32 cookie;
5791 int ret;
5792
5793 if (unlikely(th_len < sizeof(*th)))
5794 return -EINVAL;
5795
5796 /* sk_listener() allows TCP_NEW_SYN_RECV, which makes no sense here. */
5797 if (sk->sk_protocol != IPPROTO_TCP || sk->sk_state != TCP_LISTEN)
5798 return -EINVAL;
5799
5800 if (!sock_net(sk)->ipv4.sysctl_tcp_syncookies)
5801 return -EINVAL;
5802
5803 if (!th->ack || th->rst || th->syn)
5804 return -ENOENT;
5805
5806 if (tcp_synq_no_recent_overflow(sk))
5807 return -ENOENT;
5808
5809 cookie = ntohl(th->ack_seq) - 1;
5810
5811 switch (sk->sk_family) {
5812 case AF_INET:
5813 if (unlikely(iph_len < sizeof(struct iphdr)))
5814 return -EINVAL;
5815
5816 ret = __cookie_v4_check((struct iphdr *)iph, th, cookie);
5817 break;
5818
5819#if IS_BUILTIN(CONFIG_IPV6)
5820 case AF_INET6:
5821 if (unlikely(iph_len < sizeof(struct ipv6hdr)))
5822 return -EINVAL;
5823
5824 ret = __cookie_v6_check((struct ipv6hdr *)iph, th, cookie);
5825 break;
5826#endif /* CONFIG_IPV6 */
5827
5828 default:
5829 return -EPROTONOSUPPORT;
5830 }
5831
5832 if (ret > 0)
5833 return 0;
5834
5835 return -ENOENT;
5836#else
5837 return -ENOTSUPP;
5838#endif
5839}
5840
5841static const struct bpf_func_proto bpf_tcp_check_syncookie_proto = {
5842 .func = bpf_tcp_check_syncookie,
5843 .gpl_only = true,
5844 .pkt_access = true,
5845 .ret_type = RET_INTEGER,
5846 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
5847 .arg2_type = ARG_PTR_TO_MEM,
5848 .arg3_type = ARG_CONST_SIZE,
5849 .arg4_type = ARG_PTR_TO_MEM,
5850 .arg5_type = ARG_CONST_SIZE,
5851};
5852
df3f94a0 5853#endif /* CONFIG_INET */
6acc9b43 5854
fe94cc29
MX
5855bool bpf_helper_changes_pkt_data(void *func)
5856{
5857 if (func == bpf_skb_vlan_push ||
5858 func == bpf_skb_vlan_pop ||
5859 func == bpf_skb_store_bytes ||
5860 func == bpf_skb_change_proto ||
5861 func == bpf_skb_change_head ||
0ea488ff 5862 func == sk_skb_change_head ||
fe94cc29 5863 func == bpf_skb_change_tail ||
0ea488ff 5864 func == sk_skb_change_tail ||
fe94cc29
MX
5865 func == bpf_skb_adjust_room ||
5866 func == bpf_skb_pull_data ||
0ea488ff 5867 func == sk_skb_pull_data ||
fe94cc29
MX
5868 func == bpf_clone_redirect ||
5869 func == bpf_l3_csum_replace ||
5870 func == bpf_l4_csum_replace ||
5871 func == bpf_xdp_adjust_head ||
5872 func == bpf_xdp_adjust_meta ||
5873 func == bpf_msg_pull_data ||
6fff607e 5874 func == bpf_msg_push_data ||
7246d8ed 5875 func == bpf_msg_pop_data ||
fe94cc29 5876 func == bpf_xdp_adjust_tail ||
61d76980 5877#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
fe94cc29
MX
5878 func == bpf_lwt_seg6_store_bytes ||
5879 func == bpf_lwt_seg6_adjust_srh ||
61d76980
MX
5880 func == bpf_lwt_seg6_action ||
5881#endif
3e0bd37c
PO
5882 func == bpf_lwt_in_push_encap ||
5883 func == bpf_lwt_xmit_push_encap)
fe94cc29
MX
5884 return true;
5885
5886 return false;
5887}
5888
d4052c4a 5889static const struct bpf_func_proto *
2492d3b8 5890bpf_base_func_proto(enum bpf_func_id func_id)
89aa0758
AS
5891{
5892 switch (func_id) {
5893 case BPF_FUNC_map_lookup_elem:
5894 return &bpf_map_lookup_elem_proto;
5895 case BPF_FUNC_map_update_elem:
5896 return &bpf_map_update_elem_proto;
5897 case BPF_FUNC_map_delete_elem:
5898 return &bpf_map_delete_elem_proto;
f1a2e44a
MV
5899 case BPF_FUNC_map_push_elem:
5900 return &bpf_map_push_elem_proto;
5901 case BPF_FUNC_map_pop_elem:
5902 return &bpf_map_pop_elem_proto;
5903 case BPF_FUNC_map_peek_elem:
5904 return &bpf_map_peek_elem_proto;
03e69b50
DB
5905 case BPF_FUNC_get_prandom_u32:
5906 return &bpf_get_prandom_u32_proto;
c04167ce 5907 case BPF_FUNC_get_smp_processor_id:
80b48c44 5908 return &bpf_get_raw_smp_processor_id_proto;
2d0e30c3
DB
5909 case BPF_FUNC_get_numa_node_id:
5910 return &bpf_get_numa_node_id_proto;
04fd61ab
AS
5911 case BPF_FUNC_tail_call:
5912 return &bpf_tail_call_proto;
17ca8cbf
DB
5913 case BPF_FUNC_ktime_get_ns:
5914 return &bpf_ktime_get_ns_proto;
d83525ca
AS
5915 default:
5916 break;
5917 }
5918
5919 if (!capable(CAP_SYS_ADMIN))
5920 return NULL;
5921
5922 switch (func_id) {
5923 case BPF_FUNC_spin_lock:
5924 return &bpf_spin_lock_proto;
5925 case BPF_FUNC_spin_unlock:
5926 return &bpf_spin_unlock_proto;
0756ea3e 5927 case BPF_FUNC_trace_printk:
d83525ca 5928 return bpf_get_trace_printk_proto();
89aa0758
AS
5929 default:
5930 return NULL;
5931 }
5932}
5933
ae2cf1c4 5934static const struct bpf_func_proto *
5e43f899 5935sock_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
ae2cf1c4
DA
5936{
5937 switch (func_id) {
5938 /* inet and inet6 sockets are created in a process
5939 * context so there is always a valid uid/gid
5940 */
5941 case BPF_FUNC_get_current_uid_gid:
5942 return &bpf_get_current_uid_gid_proto;
cd339431
RG
5943 case BPF_FUNC_get_local_storage:
5944 return &bpf_get_local_storage_proto;
ae2cf1c4
DA
5945 default:
5946 return bpf_base_func_proto(func_id);
5947 }
5948}
5949
4fbac77d
AI
5950static const struct bpf_func_proto *
5951sock_addr_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5952{
5953 switch (func_id) {
5954 /* inet and inet6 sockets are created in a process
5955 * context so there is always a valid uid/gid
5956 */
5957 case BPF_FUNC_get_current_uid_gid:
5958 return &bpf_get_current_uid_gid_proto;
d74bad4e
AI
5959 case BPF_FUNC_bind:
5960 switch (prog->expected_attach_type) {
5961 case BPF_CGROUP_INET4_CONNECT:
5962 case BPF_CGROUP_INET6_CONNECT:
5963 return &bpf_bind_proto;
5964 default:
5965 return NULL;
5966 }
d692f113
AI
5967 case BPF_FUNC_get_socket_cookie:
5968 return &bpf_get_socket_cookie_sock_addr_proto;
cd339431
RG
5969 case BPF_FUNC_get_local_storage:
5970 return &bpf_get_local_storage_proto;
6c49e65e
AI
5971#ifdef CONFIG_INET
5972 case BPF_FUNC_sk_lookup_tcp:
5973 return &bpf_sock_addr_sk_lookup_tcp_proto;
5974 case BPF_FUNC_sk_lookup_udp:
5975 return &bpf_sock_addr_sk_lookup_udp_proto;
5976 case BPF_FUNC_sk_release:
5977 return &bpf_sk_release_proto;
edbf8c01
LB
5978 case BPF_FUNC_skc_lookup_tcp:
5979 return &bpf_sock_addr_skc_lookup_tcp_proto;
6c49e65e 5980#endif /* CONFIG_INET */
fb85c4a7
SF
5981 case BPF_FUNC_sk_storage_get:
5982 return &bpf_sk_storage_get_proto;
5983 case BPF_FUNC_sk_storage_delete:
5984 return &bpf_sk_storage_delete_proto;
4fbac77d
AI
5985 default:
5986 return bpf_base_func_proto(func_id);
5987 }
5988}
5989
2492d3b8 5990static const struct bpf_func_proto *
5e43f899 5991sk_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
2492d3b8
DB
5992{
5993 switch (func_id) {
5994 case BPF_FUNC_skb_load_bytes:
5995 return &bpf_skb_load_bytes_proto;
4e1ec56c
DB
5996 case BPF_FUNC_skb_load_bytes_relative:
5997 return &bpf_skb_load_bytes_relative_proto;
91b8270f
CF
5998 case BPF_FUNC_get_socket_cookie:
5999 return &bpf_get_socket_cookie_proto;
6acc5c29
CF
6000 case BPF_FUNC_get_socket_uid:
6001 return &bpf_get_socket_uid_proto;
2492d3b8
DB
6002 default:
6003 return bpf_base_func_proto(func_id);
6004 }
6005}
6006
6ac99e8f
MKL
6007const struct bpf_func_proto bpf_sk_storage_get_proto __weak;
6008const struct bpf_func_proto bpf_sk_storage_delete_proto __weak;
6009
cd339431
RG
6010static const struct bpf_func_proto *
6011cg_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6012{
6013 switch (func_id) {
6014 case BPF_FUNC_get_local_storage:
6015 return &bpf_get_local_storage_proto;
46f8bc92
MKL
6016 case BPF_FUNC_sk_fullsock:
6017 return &bpf_sk_fullsock_proto;
6ac99e8f
MKL
6018 case BPF_FUNC_sk_storage_get:
6019 return &bpf_sk_storage_get_proto;
6020 case BPF_FUNC_sk_storage_delete:
6021 return &bpf_sk_storage_delete_proto;
4ecabd55
RG
6022#ifdef CONFIG_SOCK_CGROUP_DATA
6023 case BPF_FUNC_skb_cgroup_id:
6024 return &bpf_skb_cgroup_id_proto;
6025#endif
655a51e5
MKL
6026#ifdef CONFIG_INET
6027 case BPF_FUNC_tcp_sock:
6028 return &bpf_tcp_sock_proto;
dbafd7dd
MKL
6029 case BPF_FUNC_get_listener_sock:
6030 return &bpf_get_listener_sock_proto;
f7c917ba 6031 case BPF_FUNC_skb_ecn_set_ce:
6032 return &bpf_skb_ecn_set_ce_proto;
655a51e5 6033#endif
cd339431
RG
6034 default:
6035 return sk_filter_func_proto(func_id, prog);
6036 }
6037}
6038
608cd71a 6039static const struct bpf_func_proto *
5e43f899 6040tc_cls_act_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
608cd71a
AS
6041{
6042 switch (func_id) {
6043 case BPF_FUNC_skb_store_bytes:
6044 return &bpf_skb_store_bytes_proto;
05c74e5e
DB
6045 case BPF_FUNC_skb_load_bytes:
6046 return &bpf_skb_load_bytes_proto;
4e1ec56c
DB
6047 case BPF_FUNC_skb_load_bytes_relative:
6048 return &bpf_skb_load_bytes_relative_proto;
36bbef52
DB
6049 case BPF_FUNC_skb_pull_data:
6050 return &bpf_skb_pull_data_proto;
7d672345
DB
6051 case BPF_FUNC_csum_diff:
6052 return &bpf_csum_diff_proto;
36bbef52
DB
6053 case BPF_FUNC_csum_update:
6054 return &bpf_csum_update_proto;
91bc4822
AS
6055 case BPF_FUNC_l3_csum_replace:
6056 return &bpf_l3_csum_replace_proto;
6057 case BPF_FUNC_l4_csum_replace:
6058 return &bpf_l4_csum_replace_proto;
3896d655
AS
6059 case BPF_FUNC_clone_redirect:
6060 return &bpf_clone_redirect_proto;
8d20aabe
DB
6061 case BPF_FUNC_get_cgroup_classid:
6062 return &bpf_get_cgroup_classid_proto;
4e10df9a
AS
6063 case BPF_FUNC_skb_vlan_push:
6064 return &bpf_skb_vlan_push_proto;
6065 case BPF_FUNC_skb_vlan_pop:
6066 return &bpf_skb_vlan_pop_proto;
6578171a
DB
6067 case BPF_FUNC_skb_change_proto:
6068 return &bpf_skb_change_proto_proto;
d2485c42
DB
6069 case BPF_FUNC_skb_change_type:
6070 return &bpf_skb_change_type_proto;
2be7e212
DB
6071 case BPF_FUNC_skb_adjust_room:
6072 return &bpf_skb_adjust_room_proto;
5293efe6
DB
6073 case BPF_FUNC_skb_change_tail:
6074 return &bpf_skb_change_tail_proto;
d3aa45ce
AS
6075 case BPF_FUNC_skb_get_tunnel_key:
6076 return &bpf_skb_get_tunnel_key_proto;
6077 case BPF_FUNC_skb_set_tunnel_key:
14ca0751
DB
6078 return bpf_get_skb_set_tunnel_proto(func_id);
6079 case BPF_FUNC_skb_get_tunnel_opt:
6080 return &bpf_skb_get_tunnel_opt_proto;
6081 case BPF_FUNC_skb_set_tunnel_opt:
6082 return bpf_get_skb_set_tunnel_proto(func_id);
27b29f63
AS
6083 case BPF_FUNC_redirect:
6084 return &bpf_redirect_proto;
c46646d0
DB
6085 case BPF_FUNC_get_route_realm:
6086 return &bpf_get_route_realm_proto;
13c5c240
DB
6087 case BPF_FUNC_get_hash_recalc:
6088 return &bpf_get_hash_recalc_proto;
7a4b28c6
DB
6089 case BPF_FUNC_set_hash_invalid:
6090 return &bpf_set_hash_invalid_proto;
ded092cd
DB
6091 case BPF_FUNC_set_hash:
6092 return &bpf_set_hash_proto;
bd570ff9 6093 case BPF_FUNC_perf_event_output:
555c8a86 6094 return &bpf_skb_event_output_proto;
80b48c44
DB
6095 case BPF_FUNC_get_smp_processor_id:
6096 return &bpf_get_smp_processor_id_proto;
747ea55e
DB
6097 case BPF_FUNC_skb_under_cgroup:
6098 return &bpf_skb_under_cgroup_proto;
91b8270f
CF
6099 case BPF_FUNC_get_socket_cookie:
6100 return &bpf_get_socket_cookie_proto;
6acc5c29
CF
6101 case BPF_FUNC_get_socket_uid:
6102 return &bpf_get_socket_uid_proto;
cb20b08e
DB
6103 case BPF_FUNC_fib_lookup:
6104 return &bpf_skb_fib_lookup_proto;
46f8bc92
MKL
6105 case BPF_FUNC_sk_fullsock:
6106 return &bpf_sk_fullsock_proto;
6ac99e8f
MKL
6107 case BPF_FUNC_sk_storage_get:
6108 return &bpf_sk_storage_get_proto;
6109 case BPF_FUNC_sk_storage_delete:
6110 return &bpf_sk_storage_delete_proto;
12bed760
EB
6111#ifdef CONFIG_XFRM
6112 case BPF_FUNC_skb_get_xfrm_state:
6113 return &bpf_skb_get_xfrm_state_proto;
6114#endif
cb20b08e
DB
6115#ifdef CONFIG_SOCK_CGROUP_DATA
6116 case BPF_FUNC_skb_cgroup_id:
6117 return &bpf_skb_cgroup_id_proto;
77236281
AI
6118 case BPF_FUNC_skb_ancestor_cgroup_id:
6119 return &bpf_skb_ancestor_cgroup_id_proto;
cb20b08e 6120#endif
df3f94a0 6121#ifdef CONFIG_INET
6acc9b43
JS
6122 case BPF_FUNC_sk_lookup_tcp:
6123 return &bpf_sk_lookup_tcp_proto;
6124 case BPF_FUNC_sk_lookup_udp:
6125 return &bpf_sk_lookup_udp_proto;
6126 case BPF_FUNC_sk_release:
6127 return &bpf_sk_release_proto;
655a51e5
MKL
6128 case BPF_FUNC_tcp_sock:
6129 return &bpf_tcp_sock_proto;
dbafd7dd
MKL
6130 case BPF_FUNC_get_listener_sock:
6131 return &bpf_get_listener_sock_proto;
edbf8c01
LB
6132 case BPF_FUNC_skc_lookup_tcp:
6133 return &bpf_skc_lookup_tcp_proto;
39904084
LB
6134 case BPF_FUNC_tcp_check_syncookie:
6135 return &bpf_tcp_check_syncookie_proto;
315a2029
PO
6136 case BPF_FUNC_skb_ecn_set_ce:
6137 return &bpf_skb_ecn_set_ce_proto;
df3f94a0 6138#endif
608cd71a 6139 default:
2492d3b8 6140 return bpf_base_func_proto(func_id);
608cd71a
AS
6141 }
6142}
6143
6a773a15 6144static const struct bpf_func_proto *
5e43f899 6145xdp_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6a773a15 6146{
4de16969
DB
6147 switch (func_id) {
6148 case BPF_FUNC_perf_event_output:
6149 return &bpf_xdp_event_output_proto;
669dc4d7
DB
6150 case BPF_FUNC_get_smp_processor_id:
6151 return &bpf_get_smp_processor_id_proto;
205c3807
DB
6152 case BPF_FUNC_csum_diff:
6153 return &bpf_csum_diff_proto;
17bedab2
MKL
6154 case BPF_FUNC_xdp_adjust_head:
6155 return &bpf_xdp_adjust_head_proto;
de8f3a83
DB
6156 case BPF_FUNC_xdp_adjust_meta:
6157 return &bpf_xdp_adjust_meta_proto;
814abfab
JF
6158 case BPF_FUNC_redirect:
6159 return &bpf_xdp_redirect_proto;
97f91a7c 6160 case BPF_FUNC_redirect_map:
e4a8e817 6161 return &bpf_xdp_redirect_map_proto;
b32cc5b9
NS
6162 case BPF_FUNC_xdp_adjust_tail:
6163 return &bpf_xdp_adjust_tail_proto;
87f5fc7e
DA
6164 case BPF_FUNC_fib_lookup:
6165 return &bpf_xdp_fib_lookup_proto;
c8123ead
NH
6166#ifdef CONFIG_INET
6167 case BPF_FUNC_sk_lookup_udp:
6168 return &bpf_xdp_sk_lookup_udp_proto;
6169 case BPF_FUNC_sk_lookup_tcp:
6170 return &bpf_xdp_sk_lookup_tcp_proto;
6171 case BPF_FUNC_sk_release:
6172 return &bpf_sk_release_proto;
edbf8c01
LB
6173 case BPF_FUNC_skc_lookup_tcp:
6174 return &bpf_xdp_skc_lookup_tcp_proto;
39904084
LB
6175 case BPF_FUNC_tcp_check_syncookie:
6176 return &bpf_tcp_check_syncookie_proto;
c8123ead 6177#endif
4de16969 6178 default:
2492d3b8 6179 return bpf_base_func_proto(func_id);
4de16969 6180 }
6a773a15
BB
6181}
6182
604326b4
DB
6183const struct bpf_func_proto bpf_sock_map_update_proto __weak;
6184const struct bpf_func_proto bpf_sock_hash_update_proto __weak;
6185
8c4b4c7e 6186static const struct bpf_func_proto *
5e43f899 6187sock_ops_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
8c4b4c7e
LB
6188{
6189 switch (func_id) {
6190 case BPF_FUNC_setsockopt:
6191 return &bpf_setsockopt_proto;
cd86d1fd
LB
6192 case BPF_FUNC_getsockopt:
6193 return &bpf_getsockopt_proto;
b13d8807
LB
6194 case BPF_FUNC_sock_ops_cb_flags_set:
6195 return &bpf_sock_ops_cb_flags_set_proto;
174a79ff
JF
6196 case BPF_FUNC_sock_map_update:
6197 return &bpf_sock_map_update_proto;
81110384
JF
6198 case BPF_FUNC_sock_hash_update:
6199 return &bpf_sock_hash_update_proto;
d692f113
AI
6200 case BPF_FUNC_get_socket_cookie:
6201 return &bpf_get_socket_cookie_sock_ops_proto;
cd339431
RG
6202 case BPF_FUNC_get_local_storage:
6203 return &bpf_get_local_storage_proto;
a5a3a828
SV
6204 case BPF_FUNC_perf_event_output:
6205 return &bpf_sockopt_event_output_proto;
1314ef56
SF
6206 case BPF_FUNC_sk_storage_get:
6207 return &bpf_sk_storage_get_proto;
6208 case BPF_FUNC_sk_storage_delete:
6209 return &bpf_sk_storage_delete_proto;
6210#ifdef CONFIG_INET
6211 case BPF_FUNC_tcp_sock:
6212 return &bpf_tcp_sock_proto;
6213#endif /* CONFIG_INET */
8c4b4c7e
LB
6214 default:
6215 return bpf_base_func_proto(func_id);
6216 }
6217}
6218
604326b4
DB
6219const struct bpf_func_proto bpf_msg_redirect_map_proto __weak;
6220const struct bpf_func_proto bpf_msg_redirect_hash_proto __weak;
6221
5e43f899
AI
6222static const struct bpf_func_proto *
6223sk_msg_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4f738adb
JF
6224{
6225 switch (func_id) {
6226 case BPF_FUNC_msg_redirect_map:
6227 return &bpf_msg_redirect_map_proto;
81110384
JF
6228 case BPF_FUNC_msg_redirect_hash:
6229 return &bpf_msg_redirect_hash_proto;
2a100317
JF
6230 case BPF_FUNC_msg_apply_bytes:
6231 return &bpf_msg_apply_bytes_proto;
91843d54
JF
6232 case BPF_FUNC_msg_cork_bytes:
6233 return &bpf_msg_cork_bytes_proto;
015632bb
JF
6234 case BPF_FUNC_msg_pull_data:
6235 return &bpf_msg_pull_data_proto;
6fff607e
JF
6236 case BPF_FUNC_msg_push_data:
6237 return &bpf_msg_push_data_proto;
7246d8ed
JF
6238 case BPF_FUNC_msg_pop_data:
6239 return &bpf_msg_pop_data_proto;
4f738adb
JF
6240 default:
6241 return bpf_base_func_proto(func_id);
6242 }
6243}
6244
604326b4
DB
6245const struct bpf_func_proto bpf_sk_redirect_map_proto __weak;
6246const struct bpf_func_proto bpf_sk_redirect_hash_proto __weak;
6247
5e43f899
AI
6248static const struct bpf_func_proto *
6249sk_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
b005fd18
JF
6250{
6251 switch (func_id) {
8a31db56
JF
6252 case BPF_FUNC_skb_store_bytes:
6253 return &bpf_skb_store_bytes_proto;
b005fd18
JF
6254 case BPF_FUNC_skb_load_bytes:
6255 return &bpf_skb_load_bytes_proto;
8a31db56 6256 case BPF_FUNC_skb_pull_data:
0ea488ff 6257 return &sk_skb_pull_data_proto;
8a31db56 6258 case BPF_FUNC_skb_change_tail:
0ea488ff 6259 return &sk_skb_change_tail_proto;
8a31db56 6260 case BPF_FUNC_skb_change_head:
0ea488ff 6261 return &sk_skb_change_head_proto;
b005fd18
JF
6262 case BPF_FUNC_get_socket_cookie:
6263 return &bpf_get_socket_cookie_proto;
6264 case BPF_FUNC_get_socket_uid:
6265 return &bpf_get_socket_uid_proto;
174a79ff
JF
6266 case BPF_FUNC_sk_redirect_map:
6267 return &bpf_sk_redirect_map_proto;
81110384
JF
6268 case BPF_FUNC_sk_redirect_hash:
6269 return &bpf_sk_redirect_hash_proto;
df3f94a0 6270#ifdef CONFIG_INET
6acc9b43
JS
6271 case BPF_FUNC_sk_lookup_tcp:
6272 return &bpf_sk_lookup_tcp_proto;
6273 case BPF_FUNC_sk_lookup_udp:
6274 return &bpf_sk_lookup_udp_proto;
6275 case BPF_FUNC_sk_release:
6276 return &bpf_sk_release_proto;
edbf8c01
LB
6277 case BPF_FUNC_skc_lookup_tcp:
6278 return &bpf_skc_lookup_tcp_proto;
df3f94a0 6279#endif
b005fd18
JF
6280 default:
6281 return bpf_base_func_proto(func_id);
6282 }
6283}
6284
d58e468b
PP
6285static const struct bpf_func_proto *
6286flow_dissector_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6287{
6288 switch (func_id) {
6289 case BPF_FUNC_skb_load_bytes:
089b19a9 6290 return &bpf_flow_dissector_load_bytes_proto;
d58e468b
PP
6291 default:
6292 return bpf_base_func_proto(func_id);
6293 }
6294}
6295
cd3092c7
MX
6296static const struct bpf_func_proto *
6297lwt_out_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6298{
6299 switch (func_id) {
6300 case BPF_FUNC_skb_load_bytes:
6301 return &bpf_skb_load_bytes_proto;
6302 case BPF_FUNC_skb_pull_data:
6303 return &bpf_skb_pull_data_proto;
6304 case BPF_FUNC_csum_diff:
6305 return &bpf_csum_diff_proto;
6306 case BPF_FUNC_get_cgroup_classid:
6307 return &bpf_get_cgroup_classid_proto;
6308 case BPF_FUNC_get_route_realm:
6309 return &bpf_get_route_realm_proto;
6310 case BPF_FUNC_get_hash_recalc:
6311 return &bpf_get_hash_recalc_proto;
6312 case BPF_FUNC_perf_event_output:
6313 return &bpf_skb_event_output_proto;
6314 case BPF_FUNC_get_smp_processor_id:
6315 return &bpf_get_smp_processor_id_proto;
6316 case BPF_FUNC_skb_under_cgroup:
6317 return &bpf_skb_under_cgroup_proto;
6318 default:
6319 return bpf_base_func_proto(func_id);
6320 }
6321}
6322
6323static const struct bpf_func_proto *
6324lwt_in_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6325{
6326 switch (func_id) {
6327 case BPF_FUNC_lwt_push_encap:
3e0bd37c 6328 return &bpf_lwt_in_push_encap_proto;
cd3092c7
MX
6329 default:
6330 return lwt_out_func_proto(func_id, prog);
6331 }
6332}
6333
3a0af8fd 6334static const struct bpf_func_proto *
5e43f899 6335lwt_xmit_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
3a0af8fd
TG
6336{
6337 switch (func_id) {
6338 case BPF_FUNC_skb_get_tunnel_key:
6339 return &bpf_skb_get_tunnel_key_proto;
6340 case BPF_FUNC_skb_set_tunnel_key:
6341 return bpf_get_skb_set_tunnel_proto(func_id);
6342 case BPF_FUNC_skb_get_tunnel_opt:
6343 return &bpf_skb_get_tunnel_opt_proto;
6344 case BPF_FUNC_skb_set_tunnel_opt:
6345 return bpf_get_skb_set_tunnel_proto(func_id);
6346 case BPF_FUNC_redirect:
6347 return &bpf_redirect_proto;
6348 case BPF_FUNC_clone_redirect:
6349 return &bpf_clone_redirect_proto;
6350 case BPF_FUNC_skb_change_tail:
6351 return &bpf_skb_change_tail_proto;
6352 case BPF_FUNC_skb_change_head:
6353 return &bpf_skb_change_head_proto;
6354 case BPF_FUNC_skb_store_bytes:
6355 return &bpf_skb_store_bytes_proto;
6356 case BPF_FUNC_csum_update:
6357 return &bpf_csum_update_proto;
6358 case BPF_FUNC_l3_csum_replace:
6359 return &bpf_l3_csum_replace_proto;
6360 case BPF_FUNC_l4_csum_replace:
6361 return &bpf_l4_csum_replace_proto;
6362 case BPF_FUNC_set_hash_invalid:
6363 return &bpf_set_hash_invalid_proto;
3e0bd37c
PO
6364 case BPF_FUNC_lwt_push_encap:
6365 return &bpf_lwt_xmit_push_encap_proto;
3a0af8fd 6366 default:
cd3092c7 6367 return lwt_out_func_proto(func_id, prog);
3a0af8fd
TG
6368 }
6369}
6370
004d4b27
MX
6371static const struct bpf_func_proto *
6372lwt_seg6local_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
6373{
6374 switch (func_id) {
61d76980 6375#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
004d4b27
MX
6376 case BPF_FUNC_lwt_seg6_store_bytes:
6377 return &bpf_lwt_seg6_store_bytes_proto;
6378 case BPF_FUNC_lwt_seg6_action:
6379 return &bpf_lwt_seg6_action_proto;
6380 case BPF_FUNC_lwt_seg6_adjust_srh:
6381 return &bpf_lwt_seg6_adjust_srh_proto;
61d76980 6382#endif
004d4b27
MX
6383 default:
6384 return lwt_out_func_proto(func_id, prog);
3a0af8fd
TG
6385 }
6386}
6387
f96da094 6388static bool bpf_skb_is_valid_access(int off, int size, enum bpf_access_type type,
5e43f899 6389 const struct bpf_prog *prog,
f96da094 6390 struct bpf_insn_access_aux *info)
23994631 6391{
f96da094 6392 const int size_default = sizeof(__u32);
23994631 6393
9bac3d6d
AS
6394 if (off < 0 || off >= sizeof(struct __sk_buff))
6395 return false;
62c7989b 6396
4936e352 6397 /* The verifier guarantees that size > 0. */
9bac3d6d
AS
6398 if (off % size != 0)
6399 return false;
62c7989b
DB
6400
6401 switch (off) {
f96da094
DB
6402 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6403 if (off + size > offsetofend(struct __sk_buff, cb[4]))
62c7989b
DB
6404 return false;
6405 break;
8a31db56
JF
6406 case bpf_ctx_range_till(struct __sk_buff, remote_ip6[0], remote_ip6[3]):
6407 case bpf_ctx_range_till(struct __sk_buff, local_ip6[0], local_ip6[3]):
6408 case bpf_ctx_range_till(struct __sk_buff, remote_ip4, remote_ip4):
6409 case bpf_ctx_range_till(struct __sk_buff, local_ip4, local_ip4):
f96da094 6410 case bpf_ctx_range(struct __sk_buff, data):
de8f3a83 6411 case bpf_ctx_range(struct __sk_buff, data_meta):
f96da094
DB
6412 case bpf_ctx_range(struct __sk_buff, data_end):
6413 if (size != size_default)
23994631 6414 return false;
31fd8581 6415 break;
b7df9ada 6416 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
089b19a9 6417 return false;
f11216b2
VD
6418 case bpf_ctx_range(struct __sk_buff, tstamp):
6419 if (size != sizeof(__u64))
6420 return false;
6421 break;
46f8bc92
MKL
6422 case offsetof(struct __sk_buff, sk):
6423 if (type == BPF_WRITE || size != sizeof(__u64))
6424 return false;
6425 info->reg_type = PTR_TO_SOCK_COMMON_OR_NULL;
6426 break;
31fd8581 6427 default:
f96da094 6428 /* Only narrow read access allowed for now. */
31fd8581 6429 if (type == BPF_WRITE) {
f96da094 6430 if (size != size_default)
31fd8581
YS
6431 return false;
6432 } else {
f96da094
DB
6433 bpf_ctx_record_field_size(info, size_default);
6434 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
23994631 6435 return false;
31fd8581 6436 }
62c7989b 6437 }
9bac3d6d
AS
6438
6439 return true;
6440}
6441
d691f9e8 6442static bool sk_filter_is_valid_access(int off, int size,
19de99f7 6443 enum bpf_access_type type,
5e43f899 6444 const struct bpf_prog *prog,
23994631 6445 struct bpf_insn_access_aux *info)
d691f9e8 6446{
db58ba45 6447 switch (off) {
f96da094
DB
6448 case bpf_ctx_range(struct __sk_buff, tc_classid):
6449 case bpf_ctx_range(struct __sk_buff, data):
de8f3a83 6450 case bpf_ctx_range(struct __sk_buff, data_meta):
f96da094 6451 case bpf_ctx_range(struct __sk_buff, data_end):
8a31db56 6452 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
f11216b2 6453 case bpf_ctx_range(struct __sk_buff, tstamp):
e3da08d0 6454 case bpf_ctx_range(struct __sk_buff, wire_len):
045efa82 6455 return false;
db58ba45 6456 }
045efa82 6457
d691f9e8
AS
6458 if (type == BPF_WRITE) {
6459 switch (off) {
f96da094 6460 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
d691f9e8
AS
6461 break;
6462 default:
6463 return false;
6464 }
6465 }
6466
5e43f899 6467 return bpf_skb_is_valid_access(off, size, type, prog, info);
d691f9e8
AS
6468}
6469
b39b5f41
SL
6470static bool cg_skb_is_valid_access(int off, int size,
6471 enum bpf_access_type type,
6472 const struct bpf_prog *prog,
6473 struct bpf_insn_access_aux *info)
6474{
6475 switch (off) {
6476 case bpf_ctx_range(struct __sk_buff, tc_classid):
6477 case bpf_ctx_range(struct __sk_buff, data_meta):
e3da08d0 6478 case bpf_ctx_range(struct __sk_buff, wire_len):
b39b5f41 6479 return false;
ab21c1b5
DB
6480 case bpf_ctx_range(struct __sk_buff, data):
6481 case bpf_ctx_range(struct __sk_buff, data_end):
6482 if (!capable(CAP_SYS_ADMIN))
6483 return false;
6484 break;
b39b5f41 6485 }
ab21c1b5 6486
b39b5f41
SL
6487 if (type == BPF_WRITE) {
6488 switch (off) {
6489 case bpf_ctx_range(struct __sk_buff, mark):
6490 case bpf_ctx_range(struct __sk_buff, priority):
6491 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6492 break;
f11216b2
VD
6493 case bpf_ctx_range(struct __sk_buff, tstamp):
6494 if (!capable(CAP_SYS_ADMIN))
6495 return false;
6496 break;
b39b5f41
SL
6497 default:
6498 return false;
6499 }
6500 }
6501
6502 switch (off) {
6503 case bpf_ctx_range(struct __sk_buff, data):
6504 info->reg_type = PTR_TO_PACKET;
6505 break;
6506 case bpf_ctx_range(struct __sk_buff, data_end):
6507 info->reg_type = PTR_TO_PACKET_END;
6508 break;
6509 }
6510
6511 return bpf_skb_is_valid_access(off, size, type, prog, info);
6512}
6513
3a0af8fd
TG
6514static bool lwt_is_valid_access(int off, int size,
6515 enum bpf_access_type type,
5e43f899 6516 const struct bpf_prog *prog,
23994631 6517 struct bpf_insn_access_aux *info)
3a0af8fd
TG
6518{
6519 switch (off) {
f96da094 6520 case bpf_ctx_range(struct __sk_buff, tc_classid):
8a31db56 6521 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
de8f3a83 6522 case bpf_ctx_range(struct __sk_buff, data_meta):
f11216b2 6523 case bpf_ctx_range(struct __sk_buff, tstamp):
e3da08d0 6524 case bpf_ctx_range(struct __sk_buff, wire_len):
3a0af8fd
TG
6525 return false;
6526 }
6527
6528 if (type == BPF_WRITE) {
6529 switch (off) {
f96da094
DB
6530 case bpf_ctx_range(struct __sk_buff, mark):
6531 case bpf_ctx_range(struct __sk_buff, priority):
6532 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
3a0af8fd
TG
6533 break;
6534 default:
6535 return false;
6536 }
6537 }
6538
f96da094
DB
6539 switch (off) {
6540 case bpf_ctx_range(struct __sk_buff, data):
6541 info->reg_type = PTR_TO_PACKET;
6542 break;
6543 case bpf_ctx_range(struct __sk_buff, data_end):
6544 info->reg_type = PTR_TO_PACKET_END;
6545 break;
6546 }
6547
5e43f899 6548 return bpf_skb_is_valid_access(off, size, type, prog, info);
3a0af8fd
TG
6549}
6550
aac3fc32
AI
6551/* Attach type specific accesses */
6552static bool __sock_filter_check_attach_type(int off,
6553 enum bpf_access_type access_type,
6554 enum bpf_attach_type attach_type)
61023658 6555{
aac3fc32
AI
6556 switch (off) {
6557 case offsetof(struct bpf_sock, bound_dev_if):
6558 case offsetof(struct bpf_sock, mark):
6559 case offsetof(struct bpf_sock, priority):
6560 switch (attach_type) {
6561 case BPF_CGROUP_INET_SOCK_CREATE:
6562 goto full_access;
6563 default:
6564 return false;
6565 }
6566 case bpf_ctx_range(struct bpf_sock, src_ip4):
6567 switch (attach_type) {
6568 case BPF_CGROUP_INET4_POST_BIND:
6569 goto read_only;
6570 default:
6571 return false;
6572 }
6573 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
6574 switch (attach_type) {
6575 case BPF_CGROUP_INET6_POST_BIND:
6576 goto read_only;
6577 default:
6578 return false;
6579 }
6580 case bpf_ctx_range(struct bpf_sock, src_port):
6581 switch (attach_type) {
6582 case BPF_CGROUP_INET4_POST_BIND:
6583 case BPF_CGROUP_INET6_POST_BIND:
6584 goto read_only;
61023658
DA
6585 default:
6586 return false;
6587 }
6588 }
aac3fc32
AI
6589read_only:
6590 return access_type == BPF_READ;
6591full_access:
6592 return true;
6593}
6594
46f8bc92
MKL
6595bool bpf_sock_common_is_valid_access(int off, int size,
6596 enum bpf_access_type type,
aac3fc32
AI
6597 struct bpf_insn_access_aux *info)
6598{
aac3fc32 6599 switch (off) {
46f8bc92
MKL
6600 case bpf_ctx_range_till(struct bpf_sock, type, priority):
6601 return false;
6602 default:
6603 return bpf_sock_is_valid_access(off, size, type, info);
aac3fc32 6604 }
aac3fc32
AI
6605}
6606
c64b7983
JS
6607bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
6608 struct bpf_insn_access_aux *info)
aac3fc32 6609{
aa65d696
MKL
6610 const int size_default = sizeof(__u32);
6611
aac3fc32 6612 if (off < 0 || off >= sizeof(struct bpf_sock))
61023658 6613 return false;
61023658
DA
6614 if (off % size != 0)
6615 return false;
aa65d696
MKL
6616
6617 switch (off) {
6618 case offsetof(struct bpf_sock, state):
6619 case offsetof(struct bpf_sock, family):
6620 case offsetof(struct bpf_sock, type):
6621 case offsetof(struct bpf_sock, protocol):
6622 case offsetof(struct bpf_sock, dst_port):
6623 case offsetof(struct bpf_sock, src_port):
6624 case bpf_ctx_range(struct bpf_sock, src_ip4):
6625 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
6626 case bpf_ctx_range(struct bpf_sock, dst_ip4):
6627 case bpf_ctx_range_till(struct bpf_sock, dst_ip6[0], dst_ip6[3]):
6628 bpf_ctx_record_field_size(info, size_default);
6629 return bpf_ctx_narrow_access_ok(off, size, size_default);
6630 }
6631
6632 return size == size_default;
61023658
DA
6633}
6634
c64b7983
JS
6635static bool sock_filter_is_valid_access(int off, int size,
6636 enum bpf_access_type type,
6637 const struct bpf_prog *prog,
6638 struct bpf_insn_access_aux *info)
6639{
6640 if (!bpf_sock_is_valid_access(off, size, type, info))
6641 return false;
6642 return __sock_filter_check_attach_type(off, type,
6643 prog->expected_attach_type);
6644}
6645
b09928b9
DB
6646static int bpf_noop_prologue(struct bpf_insn *insn_buf, bool direct_write,
6647 const struct bpf_prog *prog)
6648{
6649 /* Neither direct read nor direct write requires any preliminary
6650 * action.
6651 */
6652 return 0;
6653}
6654
047b0ecd
DB
6655static int bpf_unclone_prologue(struct bpf_insn *insn_buf, bool direct_write,
6656 const struct bpf_prog *prog, int drop_verdict)
36bbef52
DB
6657{
6658 struct bpf_insn *insn = insn_buf;
6659
6660 if (!direct_write)
6661 return 0;
6662
6663 /* if (!skb->cloned)
6664 * goto start;
6665 *
6666 * (Fast-path, otherwise approximation that we might be
6667 * a clone, do the rest in helper.)
6668 */
6669 *insn++ = BPF_LDX_MEM(BPF_B, BPF_REG_6, BPF_REG_1, CLONED_OFFSET());
6670 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_6, CLONED_MASK);
6671 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_6, 0, 7);
6672
6673 /* ret = bpf_skb_pull_data(skb, 0); */
6674 *insn++ = BPF_MOV64_REG(BPF_REG_6, BPF_REG_1);
6675 *insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_2, BPF_REG_2);
6676 *insn++ = BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0,
6677 BPF_FUNC_skb_pull_data);
6678 /* if (!ret)
6679 * goto restore;
6680 * return TC_ACT_SHOT;
6681 */
6682 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, 2);
047b0ecd 6683 *insn++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_0, drop_verdict);
36bbef52
DB
6684 *insn++ = BPF_EXIT_INSN();
6685
6686 /* restore: */
6687 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_6);
6688 /* start: */
6689 *insn++ = prog->insnsi[0];
6690
6691 return insn - insn_buf;
6692}
6693
e0cea7ce
DB
6694static int bpf_gen_ld_abs(const struct bpf_insn *orig,
6695 struct bpf_insn *insn_buf)
6696{
6697 bool indirect = BPF_MODE(orig->code) == BPF_IND;
6698 struct bpf_insn *insn = insn_buf;
6699
6700 /* We're guaranteed here that CTX is in R6. */
6701 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_CTX);
6702 if (!indirect) {
6703 *insn++ = BPF_MOV64_IMM(BPF_REG_2, orig->imm);
6704 } else {
6705 *insn++ = BPF_MOV64_REG(BPF_REG_2, orig->src_reg);
6706 if (orig->imm)
6707 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_2, orig->imm);
6708 }
6709
6710 switch (BPF_SIZE(orig->code)) {
6711 case BPF_B:
6712 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8_no_cache);
6713 break;
6714 case BPF_H:
6715 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16_no_cache);
6716 break;
6717 case BPF_W:
6718 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32_no_cache);
6719 break;
6720 }
6721
6722 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_0, 0, 2);
6723 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_0, BPF_REG_0);
6724 *insn++ = BPF_EXIT_INSN();
6725
6726 return insn - insn_buf;
6727}
6728
047b0ecd
DB
6729static int tc_cls_act_prologue(struct bpf_insn *insn_buf, bool direct_write,
6730 const struct bpf_prog *prog)
6731{
6732 return bpf_unclone_prologue(insn_buf, direct_write, prog, TC_ACT_SHOT);
6733}
6734
d691f9e8 6735static bool tc_cls_act_is_valid_access(int off, int size,
19de99f7 6736 enum bpf_access_type type,
5e43f899 6737 const struct bpf_prog *prog,
23994631 6738 struct bpf_insn_access_aux *info)
d691f9e8
AS
6739{
6740 if (type == BPF_WRITE) {
6741 switch (off) {
f96da094
DB
6742 case bpf_ctx_range(struct __sk_buff, mark):
6743 case bpf_ctx_range(struct __sk_buff, tc_index):
6744 case bpf_ctx_range(struct __sk_buff, priority):
6745 case bpf_ctx_range(struct __sk_buff, tc_classid):
6746 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
f11216b2 6747 case bpf_ctx_range(struct __sk_buff, tstamp):
74e31ca8 6748 case bpf_ctx_range(struct __sk_buff, queue_mapping):
d691f9e8
AS
6749 break;
6750 default:
6751 return false;
6752 }
6753 }
19de99f7 6754
f96da094
DB
6755 switch (off) {
6756 case bpf_ctx_range(struct __sk_buff, data):
6757 info->reg_type = PTR_TO_PACKET;
6758 break;
de8f3a83
DB
6759 case bpf_ctx_range(struct __sk_buff, data_meta):
6760 info->reg_type = PTR_TO_PACKET_META;
6761 break;
f96da094
DB
6762 case bpf_ctx_range(struct __sk_buff, data_end):
6763 info->reg_type = PTR_TO_PACKET_END;
6764 break;
8a31db56
JF
6765 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6766 return false;
f96da094
DB
6767 }
6768
5e43f899 6769 return bpf_skb_is_valid_access(off, size, type, prog, info);
d691f9e8
AS
6770}
6771
1afaf661 6772static bool __is_valid_xdp_access(int off, int size)
6a773a15
BB
6773{
6774 if (off < 0 || off >= sizeof(struct xdp_md))
6775 return false;
6776 if (off % size != 0)
6777 return false;
6088b582 6778 if (size != sizeof(__u32))
6a773a15
BB
6779 return false;
6780
6781 return true;
6782}
6783
6784static bool xdp_is_valid_access(int off, int size,
6785 enum bpf_access_type type,
5e43f899 6786 const struct bpf_prog *prog,
23994631 6787 struct bpf_insn_access_aux *info)
6a773a15 6788{
0d830032
JK
6789 if (type == BPF_WRITE) {
6790 if (bpf_prog_is_dev_bound(prog->aux)) {
6791 switch (off) {
6792 case offsetof(struct xdp_md, rx_queue_index):
6793 return __is_valid_xdp_access(off, size);
6794 }
6795 }
6a773a15 6796 return false;
0d830032 6797 }
6a773a15
BB
6798
6799 switch (off) {
6800 case offsetof(struct xdp_md, data):
23994631 6801 info->reg_type = PTR_TO_PACKET;
6a773a15 6802 break;
de8f3a83
DB
6803 case offsetof(struct xdp_md, data_meta):
6804 info->reg_type = PTR_TO_PACKET_META;
6805 break;
6a773a15 6806 case offsetof(struct xdp_md, data_end):
23994631 6807 info->reg_type = PTR_TO_PACKET_END;
6a773a15
BB
6808 break;
6809 }
6810
1afaf661 6811 return __is_valid_xdp_access(off, size);
6a773a15
BB
6812}
6813
6814void bpf_warn_invalid_xdp_action(u32 act)
6815{
9beb8bed
DB
6816 const u32 act_max = XDP_REDIRECT;
6817
6818 WARN_ONCE(1, "%s XDP return value %u, expect packet loss!\n",
6819 act > act_max ? "Illegal" : "Driver unsupported",
6820 act);
6a773a15
BB
6821}
6822EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action);
6823
4fbac77d
AI
6824static bool sock_addr_is_valid_access(int off, int size,
6825 enum bpf_access_type type,
6826 const struct bpf_prog *prog,
6827 struct bpf_insn_access_aux *info)
6828{
6829 const int size_default = sizeof(__u32);
6830
6831 if (off < 0 || off >= sizeof(struct bpf_sock_addr))
6832 return false;
6833 if (off % size != 0)
6834 return false;
6835
6836 /* Disallow access to IPv6 fields from IPv4 contex and vise
6837 * versa.
6838 */
6839 switch (off) {
6840 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
6841 switch (prog->expected_attach_type) {
6842 case BPF_CGROUP_INET4_BIND:
d74bad4e 6843 case BPF_CGROUP_INET4_CONNECT:
1cedee13 6844 case BPF_CGROUP_UDP4_SENDMSG:
983695fa 6845 case BPF_CGROUP_UDP4_RECVMSG:
4fbac77d
AI
6846 break;
6847 default:
6848 return false;
6849 }
6850 break;
6851 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
6852 switch (prog->expected_attach_type) {
6853 case BPF_CGROUP_INET6_BIND:
d74bad4e 6854 case BPF_CGROUP_INET6_CONNECT:
1cedee13 6855 case BPF_CGROUP_UDP6_SENDMSG:
983695fa 6856 case BPF_CGROUP_UDP6_RECVMSG:
1cedee13
AI
6857 break;
6858 default:
6859 return false;
6860 }
6861 break;
6862 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
6863 switch (prog->expected_attach_type) {
6864 case BPF_CGROUP_UDP4_SENDMSG:
6865 break;
6866 default:
6867 return false;
6868 }
6869 break;
6870 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
6871 msg_src_ip6[3]):
6872 switch (prog->expected_attach_type) {
6873 case BPF_CGROUP_UDP6_SENDMSG:
4fbac77d
AI
6874 break;
6875 default:
6876 return false;
6877 }
6878 break;
6879 }
6880
6881 switch (off) {
6882 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
6883 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
1cedee13
AI
6884 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
6885 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
6886 msg_src_ip6[3]):
4fbac77d
AI
6887 if (type == BPF_READ) {
6888 bpf_ctx_record_field_size(info, size_default);
d4ecfeb1
SF
6889
6890 if (bpf_ctx_wide_access_ok(off, size,
6891 struct bpf_sock_addr,
6892 user_ip6))
6893 return true;
6894
6895 if (bpf_ctx_wide_access_ok(off, size,
6896 struct bpf_sock_addr,
6897 msg_src_ip6))
6898 return true;
6899
4fbac77d
AI
6900 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
6901 return false;
6902 } else {
b4399546
SF
6903 if (bpf_ctx_wide_access_ok(off, size,
6904 struct bpf_sock_addr,
6905 user_ip6))
600c70ba
SF
6906 return true;
6907
b4399546
SF
6908 if (bpf_ctx_wide_access_ok(off, size,
6909 struct bpf_sock_addr,
6910 msg_src_ip6))
600c70ba
SF
6911 return true;
6912
4fbac77d
AI
6913 if (size != size_default)
6914 return false;
6915 }
6916 break;
6917 case bpf_ctx_range(struct bpf_sock_addr, user_port):
6918 if (size != size_default)
6919 return false;
6920 break;
fb85c4a7
SF
6921 case offsetof(struct bpf_sock_addr, sk):
6922 if (type != BPF_READ)
6923 return false;
6924 if (size != sizeof(__u64))
6925 return false;
6926 info->reg_type = PTR_TO_SOCKET;
6927 break;
4fbac77d
AI
6928 default:
6929 if (type == BPF_READ) {
6930 if (size != size_default)
6931 return false;
6932 } else {
6933 return false;
6934 }
6935 }
6936
6937 return true;
6938}
6939
44f0e430
LB
6940static bool sock_ops_is_valid_access(int off, int size,
6941 enum bpf_access_type type,
5e43f899 6942 const struct bpf_prog *prog,
44f0e430 6943 struct bpf_insn_access_aux *info)
40304b2a 6944{
44f0e430
LB
6945 const int size_default = sizeof(__u32);
6946
40304b2a
LB
6947 if (off < 0 || off >= sizeof(struct bpf_sock_ops))
6948 return false;
44f0e430 6949
40304b2a
LB
6950 /* The verifier guarantees that size > 0. */
6951 if (off % size != 0)
6952 return false;
40304b2a 6953
40304b2a
LB
6954 if (type == BPF_WRITE) {
6955 switch (off) {
2585cd62 6956 case offsetof(struct bpf_sock_ops, reply):
6f9bd3d7 6957 case offsetof(struct bpf_sock_ops, sk_txhash):
44f0e430
LB
6958 if (size != size_default)
6959 return false;
40304b2a
LB
6960 break;
6961 default:
6962 return false;
6963 }
44f0e430
LB
6964 } else {
6965 switch (off) {
6966 case bpf_ctx_range_till(struct bpf_sock_ops, bytes_received,
6967 bytes_acked):
6968 if (size != sizeof(__u64))
6969 return false;
6970 break;
1314ef56
SF
6971 case offsetof(struct bpf_sock_ops, sk):
6972 if (size != sizeof(__u64))
6973 return false;
6974 info->reg_type = PTR_TO_SOCKET_OR_NULL;
6975 break;
44f0e430
LB
6976 default:
6977 if (size != size_default)
6978 return false;
6979 break;
6980 }
40304b2a
LB
6981 }
6982
44f0e430 6983 return true;
40304b2a
LB
6984}
6985
8a31db56
JF
6986static int sk_skb_prologue(struct bpf_insn *insn_buf, bool direct_write,
6987 const struct bpf_prog *prog)
6988{
047b0ecd 6989 return bpf_unclone_prologue(insn_buf, direct_write, prog, SK_DROP);
8a31db56
JF
6990}
6991
b005fd18
JF
6992static bool sk_skb_is_valid_access(int off, int size,
6993 enum bpf_access_type type,
5e43f899 6994 const struct bpf_prog *prog,
b005fd18
JF
6995 struct bpf_insn_access_aux *info)
6996{
de8f3a83
DB
6997 switch (off) {
6998 case bpf_ctx_range(struct __sk_buff, tc_classid):
6999 case bpf_ctx_range(struct __sk_buff, data_meta):
f11216b2 7000 case bpf_ctx_range(struct __sk_buff, tstamp):
e3da08d0 7001 case bpf_ctx_range(struct __sk_buff, wire_len):
de8f3a83
DB
7002 return false;
7003 }
7004
8a31db56
JF
7005 if (type == BPF_WRITE) {
7006 switch (off) {
8a31db56
JF
7007 case bpf_ctx_range(struct __sk_buff, tc_index):
7008 case bpf_ctx_range(struct __sk_buff, priority):
7009 break;
7010 default:
7011 return false;
7012 }
7013 }
7014
b005fd18 7015 switch (off) {
f7e9cb1e 7016 case bpf_ctx_range(struct __sk_buff, mark):
8a31db56 7017 return false;
b005fd18
JF
7018 case bpf_ctx_range(struct __sk_buff, data):
7019 info->reg_type = PTR_TO_PACKET;
7020 break;
7021 case bpf_ctx_range(struct __sk_buff, data_end):
7022 info->reg_type = PTR_TO_PACKET_END;
7023 break;
7024 }
7025
5e43f899 7026 return bpf_skb_is_valid_access(off, size, type, prog, info);
b005fd18
JF
7027}
7028
4f738adb
JF
7029static bool sk_msg_is_valid_access(int off, int size,
7030 enum bpf_access_type type,
5e43f899 7031 const struct bpf_prog *prog,
4f738adb
JF
7032 struct bpf_insn_access_aux *info)
7033{
7034 if (type == BPF_WRITE)
7035 return false;
7036
bc1b4f01
JF
7037 if (off % size != 0)
7038 return false;
7039
4f738adb
JF
7040 switch (off) {
7041 case offsetof(struct sk_msg_md, data):
7042 info->reg_type = PTR_TO_PACKET;
303def35
JF
7043 if (size != sizeof(__u64))
7044 return false;
4f738adb
JF
7045 break;
7046 case offsetof(struct sk_msg_md, data_end):
7047 info->reg_type = PTR_TO_PACKET_END;
303def35
JF
7048 if (size != sizeof(__u64))
7049 return false;
4f738adb 7050 break;
bc1b4f01
JF
7051 case bpf_ctx_range(struct sk_msg_md, family):
7052 case bpf_ctx_range(struct sk_msg_md, remote_ip4):
7053 case bpf_ctx_range(struct sk_msg_md, local_ip4):
7054 case bpf_ctx_range_till(struct sk_msg_md, remote_ip6[0], remote_ip6[3]):
7055 case bpf_ctx_range_till(struct sk_msg_md, local_ip6[0], local_ip6[3]):
7056 case bpf_ctx_range(struct sk_msg_md, remote_port):
7057 case bpf_ctx_range(struct sk_msg_md, local_port):
7058 case bpf_ctx_range(struct sk_msg_md, size):
303def35
JF
7059 if (size != sizeof(__u32))
7060 return false;
bc1b4f01
JF
7061 break;
7062 default:
4f738adb 7063 return false;
bc1b4f01 7064 }
4f738adb
JF
7065 return true;
7066}
7067
d58e468b
PP
7068static bool flow_dissector_is_valid_access(int off, int size,
7069 enum bpf_access_type type,
7070 const struct bpf_prog *prog,
7071 struct bpf_insn_access_aux *info)
7072{
089b19a9
SF
7073 const int size_default = sizeof(__u32);
7074
7075 if (off < 0 || off >= sizeof(struct __sk_buff))
7076 return false;
7077
2ee7fba0
SF
7078 if (type == BPF_WRITE)
7079 return false;
d58e468b
PP
7080
7081 switch (off) {
7082 case bpf_ctx_range(struct __sk_buff, data):
089b19a9
SF
7083 if (size != size_default)
7084 return false;
d58e468b 7085 info->reg_type = PTR_TO_PACKET;
089b19a9 7086 return true;
d58e468b 7087 case bpf_ctx_range(struct __sk_buff, data_end):
089b19a9
SF
7088 if (size != size_default)
7089 return false;
d58e468b 7090 info->reg_type = PTR_TO_PACKET_END;
089b19a9 7091 return true;
b7df9ada 7092 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
089b19a9
SF
7093 if (size != sizeof(__u64))
7094 return false;
d58e468b 7095 info->reg_type = PTR_TO_FLOW_KEYS;
089b19a9 7096 return true;
2ee7fba0 7097 default:
d58e468b
PP
7098 return false;
7099 }
089b19a9 7100}
d58e468b 7101
089b19a9
SF
7102static u32 flow_dissector_convert_ctx_access(enum bpf_access_type type,
7103 const struct bpf_insn *si,
7104 struct bpf_insn *insn_buf,
7105 struct bpf_prog *prog,
7106 u32 *target_size)
7107
7108{
7109 struct bpf_insn *insn = insn_buf;
7110
7111 switch (si->off) {
7112 case offsetof(struct __sk_buff, data):
7113 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_flow_dissector, data),
7114 si->dst_reg, si->src_reg,
7115 offsetof(struct bpf_flow_dissector, data));
7116 break;
7117
7118 case offsetof(struct __sk_buff, data_end):
7119 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_flow_dissector, data_end),
7120 si->dst_reg, si->src_reg,
7121 offsetof(struct bpf_flow_dissector, data_end));
7122 break;
7123
7124 case offsetof(struct __sk_buff, flow_keys):
7125 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_flow_dissector, flow_keys),
7126 si->dst_reg, si->src_reg,
7127 offsetof(struct bpf_flow_dissector, flow_keys));
7128 break;
7129 }
7130
7131 return insn - insn_buf;
d58e468b
PP
7132}
7133
2492d3b8
DB
7134static u32 bpf_convert_ctx_access(enum bpf_access_type type,
7135 const struct bpf_insn *si,
7136 struct bpf_insn *insn_buf,
f96da094 7137 struct bpf_prog *prog, u32 *target_size)
9bac3d6d
AS
7138{
7139 struct bpf_insn *insn = insn_buf;
6b8cc1d1 7140 int off;
9bac3d6d 7141
6b8cc1d1 7142 switch (si->off) {
9bac3d6d 7143 case offsetof(struct __sk_buff, len):
6b8cc1d1 7144 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7145 bpf_target_off(struct sk_buff, len, 4,
7146 target_size));
9bac3d6d
AS
7147 break;
7148
0b8c707d 7149 case offsetof(struct __sk_buff, protocol):
6b8cc1d1 7150 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
f96da094
DB
7151 bpf_target_off(struct sk_buff, protocol, 2,
7152 target_size));
0b8c707d
DB
7153 break;
7154
27cd5452 7155 case offsetof(struct __sk_buff, vlan_proto):
6b8cc1d1 7156 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
f96da094
DB
7157 bpf_target_off(struct sk_buff, vlan_proto, 2,
7158 target_size));
27cd5452
MS
7159 break;
7160
bcad5718 7161 case offsetof(struct __sk_buff, priority):
754f1e6a 7162 if (type == BPF_WRITE)
6b8cc1d1 7163 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7164 bpf_target_off(struct sk_buff, priority, 4,
7165 target_size));
754f1e6a 7166 else
6b8cc1d1 7167 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7168 bpf_target_off(struct sk_buff, priority, 4,
7169 target_size));
bcad5718
DB
7170 break;
7171
37e82c2f 7172 case offsetof(struct __sk_buff, ingress_ifindex):
6b8cc1d1 7173 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7174 bpf_target_off(struct sk_buff, skb_iif, 4,
7175 target_size));
37e82c2f
AS
7176 break;
7177
7178 case offsetof(struct __sk_buff, ifindex):
f035a515 7179 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
6b8cc1d1 7180 si->dst_reg, si->src_reg,
37e82c2f 7181 offsetof(struct sk_buff, dev));
6b8cc1d1
DB
7182 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
7183 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
f96da094
DB
7184 bpf_target_off(struct net_device, ifindex, 4,
7185 target_size));
37e82c2f
AS
7186 break;
7187
ba7591d8 7188 case offsetof(struct __sk_buff, hash):
6b8cc1d1 7189 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7190 bpf_target_off(struct sk_buff, hash, 4,
7191 target_size));
ba7591d8
DB
7192 break;
7193
9bac3d6d 7194 case offsetof(struct __sk_buff, mark):
d691f9e8 7195 if (type == BPF_WRITE)
6b8cc1d1 7196 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7197 bpf_target_off(struct sk_buff, mark, 4,
7198 target_size));
d691f9e8 7199 else
6b8cc1d1 7200 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7201 bpf_target_off(struct sk_buff, mark, 4,
7202 target_size));
d691f9e8 7203 break;
9bac3d6d
AS
7204
7205 case offsetof(struct __sk_buff, pkt_type):
f96da094
DB
7206 *target_size = 1;
7207 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
7208 PKT_TYPE_OFFSET());
7209 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, PKT_TYPE_MAX);
7210#ifdef __BIG_ENDIAN_BITFIELD
7211 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 5);
7212#endif
7213 break;
9bac3d6d
AS
7214
7215 case offsetof(struct __sk_buff, queue_mapping):
74e31ca8
JDB
7216 if (type == BPF_WRITE) {
7217 *insn++ = BPF_JMP_IMM(BPF_JGE, si->src_reg, NO_QUEUE_MAPPING, 1);
7218 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
7219 bpf_target_off(struct sk_buff,
7220 queue_mapping,
7221 2, target_size));
7222 } else {
7223 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
7224 bpf_target_off(struct sk_buff,
7225 queue_mapping,
7226 2, target_size));
7227 }
f96da094 7228 break;
c2497395 7229
c2497395 7230 case offsetof(struct __sk_buff, vlan_present):
9c212255
MM
7231 *target_size = 1;
7232 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
7233 PKT_VLAN_PRESENT_OFFSET());
7234 if (PKT_VLAN_PRESENT_BIT)
7235 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, PKT_VLAN_PRESENT_BIT);
7236 if (PKT_VLAN_PRESENT_BIT < 7)
7237 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, 1);
7238 break;
f96da094 7239
9c212255 7240 case offsetof(struct __sk_buff, vlan_tci):
f96da094
DB
7241 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
7242 bpf_target_off(struct sk_buff, vlan_tci, 2,
7243 target_size));
f96da094 7244 break;
d691f9e8
AS
7245
7246 case offsetof(struct __sk_buff, cb[0]) ...
f96da094 7247 offsetofend(struct __sk_buff, cb[4]) - 1:
d691f9e8 7248 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, data) < 20);
62c7989b
DB
7249 BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
7250 offsetof(struct qdisc_skb_cb, data)) %
7251 sizeof(__u64));
d691f9e8 7252
ff936a04 7253 prog->cb_access = 1;
6b8cc1d1
DB
7254 off = si->off;
7255 off -= offsetof(struct __sk_buff, cb[0]);
7256 off += offsetof(struct sk_buff, cb);
7257 off += offsetof(struct qdisc_skb_cb, data);
d691f9e8 7258 if (type == BPF_WRITE)
62c7989b 7259 *insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
6b8cc1d1 7260 si->src_reg, off);
d691f9e8 7261 else
62c7989b 7262 *insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
6b8cc1d1 7263 si->src_reg, off);
d691f9e8
AS
7264 break;
7265
045efa82 7266 case offsetof(struct __sk_buff, tc_classid):
6b8cc1d1
DB
7267 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, tc_classid) != 2);
7268
7269 off = si->off;
7270 off -= offsetof(struct __sk_buff, tc_classid);
7271 off += offsetof(struct sk_buff, cb);
7272 off += offsetof(struct qdisc_skb_cb, tc_classid);
f96da094 7273 *target_size = 2;
09c37a2c 7274 if (type == BPF_WRITE)
6b8cc1d1
DB
7275 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg,
7276 si->src_reg, off);
09c37a2c 7277 else
6b8cc1d1
DB
7278 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg,
7279 si->src_reg, off);
045efa82
DB
7280 break;
7281
db58ba45 7282 case offsetof(struct __sk_buff, data):
f035a515 7283 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
6b8cc1d1 7284 si->dst_reg, si->src_reg,
db58ba45
AS
7285 offsetof(struct sk_buff, data));
7286 break;
7287
de8f3a83
DB
7288 case offsetof(struct __sk_buff, data_meta):
7289 off = si->off;
7290 off -= offsetof(struct __sk_buff, data_meta);
7291 off += offsetof(struct sk_buff, cb);
7292 off += offsetof(struct bpf_skb_data_end, data_meta);
7293 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
7294 si->src_reg, off);
7295 break;
7296
db58ba45 7297 case offsetof(struct __sk_buff, data_end):
6b8cc1d1
DB
7298 off = si->off;
7299 off -= offsetof(struct __sk_buff, data_end);
7300 off += offsetof(struct sk_buff, cb);
7301 off += offsetof(struct bpf_skb_data_end, data_end);
7302 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
7303 si->src_reg, off);
db58ba45
AS
7304 break;
7305
d691f9e8
AS
7306 case offsetof(struct __sk_buff, tc_index):
7307#ifdef CONFIG_NET_SCHED
d691f9e8 7308 if (type == BPF_WRITE)
6b8cc1d1 7309 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
f96da094
DB
7310 bpf_target_off(struct sk_buff, tc_index, 2,
7311 target_size));
d691f9e8 7312 else
6b8cc1d1 7313 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
f96da094
DB
7314 bpf_target_off(struct sk_buff, tc_index, 2,
7315 target_size));
d691f9e8 7316#else
2ed46ce4 7317 *target_size = 2;
d691f9e8 7318 if (type == BPF_WRITE)
6b8cc1d1 7319 *insn++ = BPF_MOV64_REG(si->dst_reg, si->dst_reg);
d691f9e8 7320 else
6b8cc1d1 7321 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
b1d9fc41
DB
7322#endif
7323 break;
7324
7325 case offsetof(struct __sk_buff, napi_id):
7326#if defined(CONFIG_NET_RX_BUSY_POLL)
b1d9fc41 7327 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
f96da094
DB
7328 bpf_target_off(struct sk_buff, napi_id, 4,
7329 target_size));
b1d9fc41
DB
7330 *insn++ = BPF_JMP_IMM(BPF_JGE, si->dst_reg, MIN_NAPI_ID, 1);
7331 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
7332#else
2ed46ce4 7333 *target_size = 4;
b1d9fc41 7334 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
d691f9e8 7335#endif
6b8cc1d1 7336 break;
8a31db56
JF
7337 case offsetof(struct __sk_buff, family):
7338 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
7339
7340 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7341 si->dst_reg, si->src_reg,
7342 offsetof(struct sk_buff, sk));
7343 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7344 bpf_target_off(struct sock_common,
7345 skc_family,
7346 2, target_size));
7347 break;
7348 case offsetof(struct __sk_buff, remote_ip4):
7349 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
7350
7351 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7352 si->dst_reg, si->src_reg,
7353 offsetof(struct sk_buff, sk));
7354 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7355 bpf_target_off(struct sock_common,
7356 skc_daddr,
7357 4, target_size));
7358 break;
7359 case offsetof(struct __sk_buff, local_ip4):
7360 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7361 skc_rcv_saddr) != 4);
7362
7363 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7364 si->dst_reg, si->src_reg,
7365 offsetof(struct sk_buff, sk));
7366 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7367 bpf_target_off(struct sock_common,
7368 skc_rcv_saddr,
7369 4, target_size));
7370 break;
7371 case offsetof(struct __sk_buff, remote_ip6[0]) ...
7372 offsetof(struct __sk_buff, remote_ip6[3]):
7373#if IS_ENABLED(CONFIG_IPV6)
7374 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7375 skc_v6_daddr.s6_addr32[0]) != 4);
7376
7377 off = si->off;
7378 off -= offsetof(struct __sk_buff, remote_ip6[0]);
7379
7380 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7381 si->dst_reg, si->src_reg,
7382 offsetof(struct sk_buff, sk));
7383 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7384 offsetof(struct sock_common,
7385 skc_v6_daddr.s6_addr32[0]) +
7386 off);
7387#else
7388 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7389#endif
7390 break;
7391 case offsetof(struct __sk_buff, local_ip6[0]) ...
7392 offsetof(struct __sk_buff, local_ip6[3]):
7393#if IS_ENABLED(CONFIG_IPV6)
7394 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7395 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
7396
7397 off = si->off;
7398 off -= offsetof(struct __sk_buff, local_ip6[0]);
7399
7400 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7401 si->dst_reg, si->src_reg,
7402 offsetof(struct sk_buff, sk));
7403 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7404 offsetof(struct sock_common,
7405 skc_v6_rcv_saddr.s6_addr32[0]) +
7406 off);
7407#else
7408 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7409#endif
7410 break;
7411
7412 case offsetof(struct __sk_buff, remote_port):
7413 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
7414
7415 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7416 si->dst_reg, si->src_reg,
7417 offsetof(struct sk_buff, sk));
7418 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7419 bpf_target_off(struct sock_common,
7420 skc_dport,
7421 2, target_size));
7422#ifndef __BIG_ENDIAN_BITFIELD
7423 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
7424#endif
7425 break;
7426
7427 case offsetof(struct __sk_buff, local_port):
7428 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
7429
7430 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7431 si->dst_reg, si->src_reg,
7432 offsetof(struct sk_buff, sk));
7433 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7434 bpf_target_off(struct sock_common,
7435 skc_num, 2, target_size));
7436 break;
d58e468b 7437
f11216b2
VD
7438 case offsetof(struct __sk_buff, tstamp):
7439 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, tstamp) != 8);
7440
7441 if (type == BPF_WRITE)
7442 *insn++ = BPF_STX_MEM(BPF_DW,
7443 si->dst_reg, si->src_reg,
7444 bpf_target_off(struct sk_buff,
7445 tstamp, 8,
7446 target_size));
7447 else
7448 *insn++ = BPF_LDX_MEM(BPF_DW,
7449 si->dst_reg, si->src_reg,
7450 bpf_target_off(struct sk_buff,
7451 tstamp, 8,
7452 target_size));
e3da08d0
PP
7453 break;
7454
d9ff286a
ED
7455 case offsetof(struct __sk_buff, gso_segs):
7456 /* si->dst_reg = skb_shinfo(SKB); */
7457#ifdef NET_SKBUFF_DATA_USES_OFFSET
d9ff286a
ED
7458 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, end),
7459 BPF_REG_AX, si->src_reg,
7460 offsetof(struct sk_buff, end));
06a22d89
ED
7461 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, head),
7462 si->dst_reg, si->src_reg,
7463 offsetof(struct sk_buff, head));
d9ff286a
ED
7464 *insn++ = BPF_ALU64_REG(BPF_ADD, si->dst_reg, BPF_REG_AX);
7465#else
7466 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, end),
7467 si->dst_reg, si->src_reg,
7468 offsetof(struct sk_buff, end));
7469#endif
7470 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct skb_shared_info, gso_segs),
7471 si->dst_reg, si->dst_reg,
7472 bpf_target_off(struct skb_shared_info,
7473 gso_segs, 2,
7474 target_size));
7475 break;
e3da08d0
PP
7476 case offsetof(struct __sk_buff, wire_len):
7477 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, pkt_len) != 4);
7478
7479 off = si->off;
7480 off -= offsetof(struct __sk_buff, wire_len);
7481 off += offsetof(struct sk_buff, cb);
7482 off += offsetof(struct qdisc_skb_cb, pkt_len);
7483 *target_size = 4;
7484 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg, off);
46f8bc92
MKL
7485 break;
7486
7487 case offsetof(struct __sk_buff, sk):
7488 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
7489 si->dst_reg, si->src_reg,
7490 offsetof(struct sk_buff, sk));
7491 break;
9bac3d6d
AS
7492 }
7493
7494 return insn - insn_buf;
89aa0758
AS
7495}
7496
c64b7983
JS
7497u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
7498 const struct bpf_insn *si,
7499 struct bpf_insn *insn_buf,
7500 struct bpf_prog *prog, u32 *target_size)
61023658
DA
7501{
7502 struct bpf_insn *insn = insn_buf;
aac3fc32 7503 int off;
61023658 7504
6b8cc1d1 7505 switch (si->off) {
61023658
DA
7506 case offsetof(struct bpf_sock, bound_dev_if):
7507 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_bound_dev_if) != 4);
7508
7509 if (type == BPF_WRITE)
6b8cc1d1 7510 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
61023658
DA
7511 offsetof(struct sock, sk_bound_dev_if));
7512 else
6b8cc1d1 7513 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
61023658
DA
7514 offsetof(struct sock, sk_bound_dev_if));
7515 break;
aa4c1037 7516
482dca93
DA
7517 case offsetof(struct bpf_sock, mark):
7518 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_mark) != 4);
7519
7520 if (type == BPF_WRITE)
7521 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7522 offsetof(struct sock, sk_mark));
7523 else
7524 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7525 offsetof(struct sock, sk_mark));
7526 break;
7527
7528 case offsetof(struct bpf_sock, priority):
7529 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_priority) != 4);
7530
7531 if (type == BPF_WRITE)
7532 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7533 offsetof(struct sock, sk_priority));
7534 else
7535 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7536 offsetof(struct sock, sk_priority));
7537 break;
7538
aa4c1037 7539 case offsetof(struct bpf_sock, family):
aa65d696
MKL
7540 *insn++ = BPF_LDX_MEM(
7541 BPF_FIELD_SIZEOF(struct sock_common, skc_family),
7542 si->dst_reg, si->src_reg,
7543 bpf_target_off(struct sock_common,
7544 skc_family,
7545 FIELD_SIZEOF(struct sock_common,
7546 skc_family),
7547 target_size));
aa4c1037
DA
7548 break;
7549
7550 case offsetof(struct bpf_sock, type):
aa65d696 7551 BUILD_BUG_ON(HWEIGHT32(SK_FL_TYPE_MASK) != BITS_PER_BYTE * 2);
6b8cc1d1 7552 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
aa4c1037 7553 offsetof(struct sock, __sk_flags_offset));
6b8cc1d1
DB
7554 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
7555 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
aa65d696 7556 *target_size = 2;
aa4c1037
DA
7557 break;
7558
7559 case offsetof(struct bpf_sock, protocol):
aa65d696 7560 BUILD_BUG_ON(HWEIGHT32(SK_FL_PROTO_MASK) != BITS_PER_BYTE);
6b8cc1d1 7561 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
aa4c1037 7562 offsetof(struct sock, __sk_flags_offset));
6b8cc1d1
DB
7563 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
7564 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_PROTO_SHIFT);
aa65d696 7565 *target_size = 1;
aa4c1037 7566 break;
aac3fc32
AI
7567
7568 case offsetof(struct bpf_sock, src_ip4):
7569 *insn++ = BPF_LDX_MEM(
7570 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7571 bpf_target_off(struct sock_common, skc_rcv_saddr,
7572 FIELD_SIZEOF(struct sock_common,
7573 skc_rcv_saddr),
7574 target_size));
7575 break;
7576
aa65d696
MKL
7577 case offsetof(struct bpf_sock, dst_ip4):
7578 *insn++ = BPF_LDX_MEM(
7579 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7580 bpf_target_off(struct sock_common, skc_daddr,
7581 FIELD_SIZEOF(struct sock_common,
7582 skc_daddr),
7583 target_size));
7584 break;
7585
aac3fc32
AI
7586 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
7587#if IS_ENABLED(CONFIG_IPV6)
7588 off = si->off;
7589 off -= offsetof(struct bpf_sock, src_ip6[0]);
7590 *insn++ = BPF_LDX_MEM(
7591 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7592 bpf_target_off(
7593 struct sock_common,
7594 skc_v6_rcv_saddr.s6_addr32[0],
7595 FIELD_SIZEOF(struct sock_common,
7596 skc_v6_rcv_saddr.s6_addr32[0]),
7597 target_size) + off);
7598#else
7599 (void)off;
7600 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7601#endif
7602 break;
7603
aa65d696
MKL
7604 case bpf_ctx_range_till(struct bpf_sock, dst_ip6[0], dst_ip6[3]):
7605#if IS_ENABLED(CONFIG_IPV6)
7606 off = si->off;
7607 off -= offsetof(struct bpf_sock, dst_ip6[0]);
7608 *insn++ = BPF_LDX_MEM(
7609 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
7610 bpf_target_off(struct sock_common,
7611 skc_v6_daddr.s6_addr32[0],
7612 FIELD_SIZEOF(struct sock_common,
7613 skc_v6_daddr.s6_addr32[0]),
7614 target_size) + off);
7615#else
7616 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7617 *target_size = 4;
7618#endif
7619 break;
7620
aac3fc32
AI
7621 case offsetof(struct bpf_sock, src_port):
7622 *insn++ = BPF_LDX_MEM(
7623 BPF_FIELD_SIZEOF(struct sock_common, skc_num),
7624 si->dst_reg, si->src_reg,
7625 bpf_target_off(struct sock_common, skc_num,
7626 FIELD_SIZEOF(struct sock_common,
7627 skc_num),
7628 target_size));
7629 break;
aa65d696
MKL
7630
7631 case offsetof(struct bpf_sock, dst_port):
7632 *insn++ = BPF_LDX_MEM(
7633 BPF_FIELD_SIZEOF(struct sock_common, skc_dport),
7634 si->dst_reg, si->src_reg,
7635 bpf_target_off(struct sock_common, skc_dport,
7636 FIELD_SIZEOF(struct sock_common,
7637 skc_dport),
7638 target_size));
7639 break;
7640
7641 case offsetof(struct bpf_sock, state):
7642 *insn++ = BPF_LDX_MEM(
7643 BPF_FIELD_SIZEOF(struct sock_common, skc_state),
7644 si->dst_reg, si->src_reg,
7645 bpf_target_off(struct sock_common, skc_state,
7646 FIELD_SIZEOF(struct sock_common,
7647 skc_state),
7648 target_size));
7649 break;
61023658
DA
7650 }
7651
7652 return insn - insn_buf;
7653}
7654
6b8cc1d1
DB
7655static u32 tc_cls_act_convert_ctx_access(enum bpf_access_type type,
7656 const struct bpf_insn *si,
374fb54e 7657 struct bpf_insn *insn_buf,
f96da094 7658 struct bpf_prog *prog, u32 *target_size)
374fb54e
DB
7659{
7660 struct bpf_insn *insn = insn_buf;
7661
6b8cc1d1 7662 switch (si->off) {
374fb54e 7663 case offsetof(struct __sk_buff, ifindex):
374fb54e 7664 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
6b8cc1d1 7665 si->dst_reg, si->src_reg,
374fb54e 7666 offsetof(struct sk_buff, dev));
6b8cc1d1 7667 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
f96da094
DB
7668 bpf_target_off(struct net_device, ifindex, 4,
7669 target_size));
374fb54e
DB
7670 break;
7671 default:
f96da094
DB
7672 return bpf_convert_ctx_access(type, si, insn_buf, prog,
7673 target_size);
374fb54e
DB
7674 }
7675
7676 return insn - insn_buf;
7677}
7678
6b8cc1d1
DB
7679static u32 xdp_convert_ctx_access(enum bpf_access_type type,
7680 const struct bpf_insn *si,
6a773a15 7681 struct bpf_insn *insn_buf,
f96da094 7682 struct bpf_prog *prog, u32 *target_size)
6a773a15
BB
7683{
7684 struct bpf_insn *insn = insn_buf;
7685
6b8cc1d1 7686 switch (si->off) {
6a773a15 7687 case offsetof(struct xdp_md, data):
f035a515 7688 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data),
6b8cc1d1 7689 si->dst_reg, si->src_reg,
6a773a15
BB
7690 offsetof(struct xdp_buff, data));
7691 break;
de8f3a83
DB
7692 case offsetof(struct xdp_md, data_meta):
7693 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_meta),
7694 si->dst_reg, si->src_reg,
7695 offsetof(struct xdp_buff, data_meta));
7696 break;
6a773a15 7697 case offsetof(struct xdp_md, data_end):
f035a515 7698 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_end),
6b8cc1d1 7699 si->dst_reg, si->src_reg,
6a773a15
BB
7700 offsetof(struct xdp_buff, data_end));
7701 break;
02dd3291
JDB
7702 case offsetof(struct xdp_md, ingress_ifindex):
7703 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
7704 si->dst_reg, si->src_reg,
7705 offsetof(struct xdp_buff, rxq));
7706 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_rxq_info, dev),
7707 si->dst_reg, si->dst_reg,
7708 offsetof(struct xdp_rxq_info, dev));
7709 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
daaf24c6 7710 offsetof(struct net_device, ifindex));
02dd3291
JDB
7711 break;
7712 case offsetof(struct xdp_md, rx_queue_index):
7713 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
7714 si->dst_reg, si->src_reg,
7715 offsetof(struct xdp_buff, rxq));
7716 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
daaf24c6
JDB
7717 offsetof(struct xdp_rxq_info,
7718 queue_index));
02dd3291 7719 break;
6a773a15
BB
7720 }
7721
7722 return insn - insn_buf;
7723}
7724
4fbac77d
AI
7725/* SOCK_ADDR_LOAD_NESTED_FIELD() loads Nested Field S.F.NF where S is type of
7726 * context Structure, F is Field in context structure that contains a pointer
7727 * to Nested Structure of type NS that has the field NF.
7728 *
7729 * SIZE encodes the load size (BPF_B, BPF_H, etc). It's up to caller to make
7730 * sure that SIZE is not greater than actual size of S.F.NF.
7731 *
7732 * If offset OFF is provided, the load happens from that offset relative to
7733 * offset of NF.
7734 */
7735#define SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF) \
7736 do { \
7737 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), si->dst_reg, \
7738 si->src_reg, offsetof(S, F)); \
7739 *insn++ = BPF_LDX_MEM( \
7740 SIZE, si->dst_reg, si->dst_reg, \
7741 bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF), \
7742 target_size) \
7743 + OFF); \
7744 } while (0)
7745
7746#define SOCK_ADDR_LOAD_NESTED_FIELD(S, NS, F, NF) \
7747 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, \
7748 BPF_FIELD_SIZEOF(NS, NF), 0)
7749
7750/* SOCK_ADDR_STORE_NESTED_FIELD_OFF() has semantic similar to
7751 * SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF() but for store operation.
7752 *
4fbac77d
AI
7753 * In addition it uses Temporary Field TF (member of struct S) as the 3rd
7754 * "register" since two registers available in convert_ctx_access are not
7755 * enough: we can't override neither SRC, since it contains value to store, nor
7756 * DST since it contains pointer to context that may be used by later
7757 * instructions. But we need a temporary place to save pointer to nested
7758 * structure whose field we want to store to.
7759 */
600c70ba 7760#define SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, SIZE, OFF, TF) \
4fbac77d
AI
7761 do { \
7762 int tmp_reg = BPF_REG_9; \
7763 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
7764 --tmp_reg; \
7765 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
7766 --tmp_reg; \
7767 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, tmp_reg, \
7768 offsetof(S, TF)); \
7769 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), tmp_reg, \
7770 si->dst_reg, offsetof(S, F)); \
600c70ba 7771 *insn++ = BPF_STX_MEM(SIZE, tmp_reg, si->src_reg, \
4fbac77d
AI
7772 bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF), \
7773 target_size) \
7774 + OFF); \
7775 *insn++ = BPF_LDX_MEM(BPF_DW, tmp_reg, si->dst_reg, \
7776 offsetof(S, TF)); \
7777 } while (0)
7778
7779#define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF, \
7780 TF) \
7781 do { \
7782 if (type == BPF_WRITE) { \
600c70ba
SF
7783 SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, SIZE, \
7784 OFF, TF); \
4fbac77d
AI
7785 } else { \
7786 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF( \
7787 S, NS, F, NF, SIZE, OFF); \
7788 } \
7789 } while (0)
7790
7791#define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(S, NS, F, NF, TF) \
7792 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF( \
7793 S, NS, F, NF, BPF_FIELD_SIZEOF(NS, NF), 0, TF)
7794
7795static u32 sock_addr_convert_ctx_access(enum bpf_access_type type,
7796 const struct bpf_insn *si,
7797 struct bpf_insn *insn_buf,
7798 struct bpf_prog *prog, u32 *target_size)
7799{
7800 struct bpf_insn *insn = insn_buf;
7801 int off;
7802
7803 switch (si->off) {
7804 case offsetof(struct bpf_sock_addr, user_family):
7805 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
7806 struct sockaddr, uaddr, sa_family);
7807 break;
7808
7809 case offsetof(struct bpf_sock_addr, user_ip4):
7810 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7811 struct bpf_sock_addr_kern, struct sockaddr_in, uaddr,
7812 sin_addr, BPF_SIZE(si->code), 0, tmp_reg);
7813 break;
7814
7815 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
7816 off = si->off;
7817 off -= offsetof(struct bpf_sock_addr, user_ip6[0]);
7818 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7819 struct bpf_sock_addr_kern, struct sockaddr_in6, uaddr,
7820 sin6_addr.s6_addr32[0], BPF_SIZE(si->code), off,
7821 tmp_reg);
7822 break;
7823
7824 case offsetof(struct bpf_sock_addr, user_port):
7825 /* To get port we need to know sa_family first and then treat
7826 * sockaddr as either sockaddr_in or sockaddr_in6.
7827 * Though we can simplify since port field has same offset and
7828 * size in both structures.
7829 * Here we check this invariant and use just one of the
7830 * structures if it's true.
7831 */
7832 BUILD_BUG_ON(offsetof(struct sockaddr_in, sin_port) !=
7833 offsetof(struct sockaddr_in6, sin6_port));
7834 BUILD_BUG_ON(FIELD_SIZEOF(struct sockaddr_in, sin_port) !=
7835 FIELD_SIZEOF(struct sockaddr_in6, sin6_port));
7836 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(struct bpf_sock_addr_kern,
7837 struct sockaddr_in6, uaddr,
7838 sin6_port, tmp_reg);
7839 break;
7840
7841 case offsetof(struct bpf_sock_addr, family):
7842 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
7843 struct sock, sk, sk_family);
7844 break;
7845
7846 case offsetof(struct bpf_sock_addr, type):
7847 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
7848 struct bpf_sock_addr_kern, struct sock, sk,
7849 __sk_flags_offset, BPF_W, 0);
7850 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
7851 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
7852 break;
7853
7854 case offsetof(struct bpf_sock_addr, protocol):
7855 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
7856 struct bpf_sock_addr_kern, struct sock, sk,
7857 __sk_flags_offset, BPF_W, 0);
7858 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
7859 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
7860 SK_FL_PROTO_SHIFT);
7861 break;
1cedee13
AI
7862
7863 case offsetof(struct bpf_sock_addr, msg_src_ip4):
7864 /* Treat t_ctx as struct in_addr for msg_src_ip4. */
7865 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7866 struct bpf_sock_addr_kern, struct in_addr, t_ctx,
7867 s_addr, BPF_SIZE(si->code), 0, tmp_reg);
7868 break;
7869
7870 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
7871 msg_src_ip6[3]):
7872 off = si->off;
7873 off -= offsetof(struct bpf_sock_addr, msg_src_ip6[0]);
7874 /* Treat t_ctx as struct in6_addr for msg_src_ip6. */
7875 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7876 struct bpf_sock_addr_kern, struct in6_addr, t_ctx,
7877 s6_addr32[0], BPF_SIZE(si->code), off, tmp_reg);
7878 break;
fb85c4a7
SF
7879 case offsetof(struct bpf_sock_addr, sk):
7880 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_addr_kern, sk),
7881 si->dst_reg, si->src_reg,
7882 offsetof(struct bpf_sock_addr_kern, sk));
7883 break;
4fbac77d
AI
7884 }
7885
7886 return insn - insn_buf;
7887}
7888
40304b2a
LB
7889static u32 sock_ops_convert_ctx_access(enum bpf_access_type type,
7890 const struct bpf_insn *si,
7891 struct bpf_insn *insn_buf,
f96da094
DB
7892 struct bpf_prog *prog,
7893 u32 *target_size)
40304b2a
LB
7894{
7895 struct bpf_insn *insn = insn_buf;
7896 int off;
7897
9b1f3d6e
MKL
7898/* Helper macro for adding read access to tcp_sock or sock fields. */
7899#define SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
7900 do { \
7901 BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) > \
7902 FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD)); \
7903 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7904 struct bpf_sock_ops_kern, \
7905 is_fullsock), \
7906 si->dst_reg, si->src_reg, \
7907 offsetof(struct bpf_sock_ops_kern, \
7908 is_fullsock)); \
7909 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 2); \
7910 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7911 struct bpf_sock_ops_kern, sk),\
7912 si->dst_reg, si->src_reg, \
7913 offsetof(struct bpf_sock_ops_kern, sk));\
7914 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(OBJ, \
7915 OBJ_FIELD), \
7916 si->dst_reg, si->dst_reg, \
7917 offsetof(OBJ, OBJ_FIELD)); \
7918 } while (0)
7919
7920#define SOCK_OPS_GET_TCP_SOCK_FIELD(FIELD) \
7921 SOCK_OPS_GET_FIELD(FIELD, FIELD, struct tcp_sock)
7922
7923/* Helper macro for adding write access to tcp_sock or sock fields.
7924 * The macro is called with two registers, dst_reg which contains a pointer
7925 * to ctx (context) and src_reg which contains the value that should be
7926 * stored. However, we need an additional register since we cannot overwrite
7927 * dst_reg because it may be used later in the program.
7928 * Instead we "borrow" one of the other register. We first save its value
7929 * into a new (temp) field in bpf_sock_ops_kern, use it, and then restore
7930 * it at the end of the macro.
7931 */
7932#define SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
7933 do { \
7934 int reg = BPF_REG_9; \
7935 BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) > \
7936 FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD)); \
7937 if (si->dst_reg == reg || si->src_reg == reg) \
7938 reg--; \
7939 if (si->dst_reg == reg || si->src_reg == reg) \
7940 reg--; \
7941 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, reg, \
7942 offsetof(struct bpf_sock_ops_kern, \
7943 temp)); \
7944 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7945 struct bpf_sock_ops_kern, \
7946 is_fullsock), \
7947 reg, si->dst_reg, \
7948 offsetof(struct bpf_sock_ops_kern, \
7949 is_fullsock)); \
7950 *insn++ = BPF_JMP_IMM(BPF_JEQ, reg, 0, 2); \
7951 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7952 struct bpf_sock_ops_kern, sk),\
7953 reg, si->dst_reg, \
7954 offsetof(struct bpf_sock_ops_kern, sk));\
7955 *insn++ = BPF_STX_MEM(BPF_FIELD_SIZEOF(OBJ, OBJ_FIELD), \
7956 reg, si->src_reg, \
7957 offsetof(OBJ, OBJ_FIELD)); \
7958 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->dst_reg, \
7959 offsetof(struct bpf_sock_ops_kern, \
7960 temp)); \
7961 } while (0)
7962
7963#define SOCK_OPS_GET_OR_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ, TYPE) \
7964 do { \
7965 if (TYPE == BPF_WRITE) \
7966 SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
7967 else \
7968 SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
7969 } while (0)
7970
9b1f3d6e
MKL
7971 if (insn > insn_buf)
7972 return insn - insn_buf;
7973
40304b2a
LB
7974 switch (si->off) {
7975 case offsetof(struct bpf_sock_ops, op) ...
7976 offsetof(struct bpf_sock_ops, replylong[3]):
7977 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, op) !=
7978 FIELD_SIZEOF(struct bpf_sock_ops_kern, op));
7979 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, reply) !=
7980 FIELD_SIZEOF(struct bpf_sock_ops_kern, reply));
7981 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, replylong) !=
7982 FIELD_SIZEOF(struct bpf_sock_ops_kern, replylong));
7983 off = si->off;
7984 off -= offsetof(struct bpf_sock_ops, op);
7985 off += offsetof(struct bpf_sock_ops_kern, op);
7986 if (type == BPF_WRITE)
7987 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7988 off);
7989 else
7990 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7991 off);
7992 break;
7993
7994 case offsetof(struct bpf_sock_ops, family):
7995 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
7996
7997 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7998 struct bpf_sock_ops_kern, sk),
7999 si->dst_reg, si->src_reg,
8000 offsetof(struct bpf_sock_ops_kern, sk));
8001 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8002 offsetof(struct sock_common, skc_family));
8003 break;
8004
8005 case offsetof(struct bpf_sock_ops, remote_ip4):
8006 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
8007
8008 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8009 struct bpf_sock_ops_kern, sk),
8010 si->dst_reg, si->src_reg,
8011 offsetof(struct bpf_sock_ops_kern, sk));
8012 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8013 offsetof(struct sock_common, skc_daddr));
8014 break;
8015
8016 case offsetof(struct bpf_sock_ops, local_ip4):
303def35
JF
8017 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
8018 skc_rcv_saddr) != 4);
40304b2a
LB
8019
8020 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8021 struct bpf_sock_ops_kern, sk),
8022 si->dst_reg, si->src_reg,
8023 offsetof(struct bpf_sock_ops_kern, sk));
8024 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8025 offsetof(struct sock_common,
8026 skc_rcv_saddr));
8027 break;
8028
8029 case offsetof(struct bpf_sock_ops, remote_ip6[0]) ...
8030 offsetof(struct bpf_sock_ops, remote_ip6[3]):
8031#if IS_ENABLED(CONFIG_IPV6)
8032 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
8033 skc_v6_daddr.s6_addr32[0]) != 4);
8034
8035 off = si->off;
8036 off -= offsetof(struct bpf_sock_ops, remote_ip6[0]);
8037 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8038 struct bpf_sock_ops_kern, sk),
8039 si->dst_reg, si->src_reg,
8040 offsetof(struct bpf_sock_ops_kern, sk));
8041 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8042 offsetof(struct sock_common,
8043 skc_v6_daddr.s6_addr32[0]) +
8044 off);
8045#else
8046 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
8047#endif
8048 break;
8049
8050 case offsetof(struct bpf_sock_ops, local_ip6[0]) ...
8051 offsetof(struct bpf_sock_ops, local_ip6[3]):
8052#if IS_ENABLED(CONFIG_IPV6)
8053 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
8054 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
8055
8056 off = si->off;
8057 off -= offsetof(struct bpf_sock_ops, local_ip6[0]);
8058 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8059 struct bpf_sock_ops_kern, sk),
8060 si->dst_reg, si->src_reg,
8061 offsetof(struct bpf_sock_ops_kern, sk));
8062 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8063 offsetof(struct sock_common,
8064 skc_v6_rcv_saddr.s6_addr32[0]) +
8065 off);
8066#else
8067 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
8068#endif
8069 break;
8070
8071 case offsetof(struct bpf_sock_ops, remote_port):
8072 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
8073
8074 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8075 struct bpf_sock_ops_kern, sk),
8076 si->dst_reg, si->src_reg,
8077 offsetof(struct bpf_sock_ops_kern, sk));
8078 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8079 offsetof(struct sock_common, skc_dport));
8080#ifndef __BIG_ENDIAN_BITFIELD
8081 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
8082#endif
8083 break;
8084
8085 case offsetof(struct bpf_sock_ops, local_port):
8086 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
8087
8088 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8089 struct bpf_sock_ops_kern, sk),
8090 si->dst_reg, si->src_reg,
8091 offsetof(struct bpf_sock_ops_kern, sk));
8092 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8093 offsetof(struct sock_common, skc_num));
8094 break;
f19397a5
LB
8095
8096 case offsetof(struct bpf_sock_ops, is_fullsock):
8097 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8098 struct bpf_sock_ops_kern,
8099 is_fullsock),
8100 si->dst_reg, si->src_reg,
8101 offsetof(struct bpf_sock_ops_kern,
8102 is_fullsock));
8103 break;
8104
44f0e430
LB
8105 case offsetof(struct bpf_sock_ops, state):
8106 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_state) != 1);
8107
8108 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8109 struct bpf_sock_ops_kern, sk),
8110 si->dst_reg, si->src_reg,
8111 offsetof(struct bpf_sock_ops_kern, sk));
8112 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->dst_reg,
8113 offsetof(struct sock_common, skc_state));
8114 break;
8115
8116 case offsetof(struct bpf_sock_ops, rtt_min):
8117 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, rtt_min) !=
8118 sizeof(struct minmax));
8119 BUILD_BUG_ON(sizeof(struct minmax) <
8120 sizeof(struct minmax_sample));
8121
8122 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8123 struct bpf_sock_ops_kern, sk),
8124 si->dst_reg, si->src_reg,
8125 offsetof(struct bpf_sock_ops_kern, sk));
8126 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8127 offsetof(struct tcp_sock, rtt_min) +
8128 FIELD_SIZEOF(struct minmax_sample, t));
8129 break;
8130
b13d8807
LB
8131 case offsetof(struct bpf_sock_ops, bpf_sock_ops_cb_flags):
8132 SOCK_OPS_GET_FIELD(bpf_sock_ops_cb_flags, bpf_sock_ops_cb_flags,
8133 struct tcp_sock);
8134 break;
44f0e430 8135
44f0e430 8136 case offsetof(struct bpf_sock_ops, sk_txhash):
6f9bd3d7
LB
8137 SOCK_OPS_GET_OR_SET_FIELD(sk_txhash, sk_txhash,
8138 struct sock, type);
44f0e430 8139 break;
2377b81d
SF
8140 case offsetof(struct bpf_sock_ops, snd_cwnd):
8141 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_cwnd);
8142 break;
8143 case offsetof(struct bpf_sock_ops, srtt_us):
8144 SOCK_OPS_GET_TCP_SOCK_FIELD(srtt_us);
8145 break;
8146 case offsetof(struct bpf_sock_ops, snd_ssthresh):
8147 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_ssthresh);
8148 break;
8149 case offsetof(struct bpf_sock_ops, rcv_nxt):
8150 SOCK_OPS_GET_TCP_SOCK_FIELD(rcv_nxt);
8151 break;
8152 case offsetof(struct bpf_sock_ops, snd_nxt):
8153 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_nxt);
8154 break;
8155 case offsetof(struct bpf_sock_ops, snd_una):
8156 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_una);
8157 break;
8158 case offsetof(struct bpf_sock_ops, mss_cache):
8159 SOCK_OPS_GET_TCP_SOCK_FIELD(mss_cache);
8160 break;
8161 case offsetof(struct bpf_sock_ops, ecn_flags):
8162 SOCK_OPS_GET_TCP_SOCK_FIELD(ecn_flags);
8163 break;
8164 case offsetof(struct bpf_sock_ops, rate_delivered):
8165 SOCK_OPS_GET_TCP_SOCK_FIELD(rate_delivered);
8166 break;
8167 case offsetof(struct bpf_sock_ops, rate_interval_us):
8168 SOCK_OPS_GET_TCP_SOCK_FIELD(rate_interval_us);
8169 break;
8170 case offsetof(struct bpf_sock_ops, packets_out):
8171 SOCK_OPS_GET_TCP_SOCK_FIELD(packets_out);
8172 break;
8173 case offsetof(struct bpf_sock_ops, retrans_out):
8174 SOCK_OPS_GET_TCP_SOCK_FIELD(retrans_out);
8175 break;
8176 case offsetof(struct bpf_sock_ops, total_retrans):
8177 SOCK_OPS_GET_TCP_SOCK_FIELD(total_retrans);
8178 break;
8179 case offsetof(struct bpf_sock_ops, segs_in):
8180 SOCK_OPS_GET_TCP_SOCK_FIELD(segs_in);
8181 break;
8182 case offsetof(struct bpf_sock_ops, data_segs_in):
8183 SOCK_OPS_GET_TCP_SOCK_FIELD(data_segs_in);
8184 break;
8185 case offsetof(struct bpf_sock_ops, segs_out):
8186 SOCK_OPS_GET_TCP_SOCK_FIELD(segs_out);
8187 break;
8188 case offsetof(struct bpf_sock_ops, data_segs_out):
8189 SOCK_OPS_GET_TCP_SOCK_FIELD(data_segs_out);
8190 break;
8191 case offsetof(struct bpf_sock_ops, lost_out):
8192 SOCK_OPS_GET_TCP_SOCK_FIELD(lost_out);
8193 break;
8194 case offsetof(struct bpf_sock_ops, sacked_out):
8195 SOCK_OPS_GET_TCP_SOCK_FIELD(sacked_out);
8196 break;
8197 case offsetof(struct bpf_sock_ops, bytes_received):
8198 SOCK_OPS_GET_TCP_SOCK_FIELD(bytes_received);
8199 break;
8200 case offsetof(struct bpf_sock_ops, bytes_acked):
8201 SOCK_OPS_GET_TCP_SOCK_FIELD(bytes_acked);
8202 break;
1314ef56
SF
8203 case offsetof(struct bpf_sock_ops, sk):
8204 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8205 struct bpf_sock_ops_kern,
8206 is_fullsock),
8207 si->dst_reg, si->src_reg,
8208 offsetof(struct bpf_sock_ops_kern,
8209 is_fullsock));
8210 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
8211 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
8212 struct bpf_sock_ops_kern, sk),
8213 si->dst_reg, si->src_reg,
8214 offsetof(struct bpf_sock_ops_kern, sk));
8215 break;
40304b2a
LB
8216 }
8217 return insn - insn_buf;
8218}
8219
8108a775
JF
8220static u32 sk_skb_convert_ctx_access(enum bpf_access_type type,
8221 const struct bpf_insn *si,
8222 struct bpf_insn *insn_buf,
8223 struct bpf_prog *prog, u32 *target_size)
8224{
8225 struct bpf_insn *insn = insn_buf;
8226 int off;
8227
8228 switch (si->off) {
8229 case offsetof(struct __sk_buff, data_end):
8230 off = si->off;
8231 off -= offsetof(struct __sk_buff, data_end);
8232 off += offsetof(struct sk_buff, cb);
8233 off += offsetof(struct tcp_skb_cb, bpf.data_end);
8234 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
8235 si->src_reg, off);
8236 break;
8237 default:
8238 return bpf_convert_ctx_access(type, si, insn_buf, prog,
8239 target_size);
8240 }
8241
8242 return insn - insn_buf;
8243}
8244
4f738adb
JF
8245static u32 sk_msg_convert_ctx_access(enum bpf_access_type type,
8246 const struct bpf_insn *si,
8247 struct bpf_insn *insn_buf,
8248 struct bpf_prog *prog, u32 *target_size)
8249{
8250 struct bpf_insn *insn = insn_buf;
720e7f38 8251#if IS_ENABLED(CONFIG_IPV6)
303def35 8252 int off;
720e7f38 8253#endif
4f738adb 8254
7a69c0f2
JF
8255 /* convert ctx uses the fact sg element is first in struct */
8256 BUILD_BUG_ON(offsetof(struct sk_msg, sg) != 0);
8257
4f738adb
JF
8258 switch (si->off) {
8259 case offsetof(struct sk_msg_md, data):
604326b4 8260 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data),
4f738adb 8261 si->dst_reg, si->src_reg,
604326b4 8262 offsetof(struct sk_msg, data));
4f738adb
JF
8263 break;
8264 case offsetof(struct sk_msg_md, data_end):
604326b4 8265 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data_end),
4f738adb 8266 si->dst_reg, si->src_reg,
604326b4 8267 offsetof(struct sk_msg, data_end));
4f738adb 8268 break;
303def35
JF
8269 case offsetof(struct sk_msg_md, family):
8270 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
8271
8272 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8273 struct sk_msg, sk),
303def35 8274 si->dst_reg, si->src_reg,
604326b4 8275 offsetof(struct sk_msg, sk));
303def35
JF
8276 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8277 offsetof(struct sock_common, skc_family));
8278 break;
8279
8280 case offsetof(struct sk_msg_md, remote_ip4):
8281 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
8282
8283 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8284 struct sk_msg, sk),
303def35 8285 si->dst_reg, si->src_reg,
604326b4 8286 offsetof(struct sk_msg, sk));
303def35
JF
8287 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8288 offsetof(struct sock_common, skc_daddr));
8289 break;
8290
8291 case offsetof(struct sk_msg_md, local_ip4):
8292 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
8293 skc_rcv_saddr) != 4);
8294
8295 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8296 struct sk_msg, sk),
303def35 8297 si->dst_reg, si->src_reg,
604326b4 8298 offsetof(struct sk_msg, sk));
303def35
JF
8299 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8300 offsetof(struct sock_common,
8301 skc_rcv_saddr));
8302 break;
8303
8304 case offsetof(struct sk_msg_md, remote_ip6[0]) ...
8305 offsetof(struct sk_msg_md, remote_ip6[3]):
8306#if IS_ENABLED(CONFIG_IPV6)
8307 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
8308 skc_v6_daddr.s6_addr32[0]) != 4);
8309
8310 off = si->off;
8311 off -= offsetof(struct sk_msg_md, remote_ip6[0]);
8312 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8313 struct sk_msg, sk),
303def35 8314 si->dst_reg, si->src_reg,
604326b4 8315 offsetof(struct sk_msg, sk));
303def35
JF
8316 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8317 offsetof(struct sock_common,
8318 skc_v6_daddr.s6_addr32[0]) +
8319 off);
8320#else
8321 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
8322#endif
8323 break;
8324
8325 case offsetof(struct sk_msg_md, local_ip6[0]) ...
8326 offsetof(struct sk_msg_md, local_ip6[3]):
8327#if IS_ENABLED(CONFIG_IPV6)
8328 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
8329 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
8330
8331 off = si->off;
8332 off -= offsetof(struct sk_msg_md, local_ip6[0]);
8333 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8334 struct sk_msg, sk),
303def35 8335 si->dst_reg, si->src_reg,
604326b4 8336 offsetof(struct sk_msg, sk));
303def35
JF
8337 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8338 offsetof(struct sock_common,
8339 skc_v6_rcv_saddr.s6_addr32[0]) +
8340 off);
8341#else
8342 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
8343#endif
8344 break;
8345
8346 case offsetof(struct sk_msg_md, remote_port):
8347 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
8348
8349 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8350 struct sk_msg, sk),
303def35 8351 si->dst_reg, si->src_reg,
604326b4 8352 offsetof(struct sk_msg, sk));
303def35
JF
8353 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8354 offsetof(struct sock_common, skc_dport));
8355#ifndef __BIG_ENDIAN_BITFIELD
8356 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
8357#endif
8358 break;
8359
8360 case offsetof(struct sk_msg_md, local_port):
8361 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
8362
8363 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
604326b4 8364 struct sk_msg, sk),
303def35 8365 si->dst_reg, si->src_reg,
604326b4 8366 offsetof(struct sk_msg, sk));
303def35
JF
8367 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8368 offsetof(struct sock_common, skc_num));
8369 break;
3bdbd022
JF
8370
8371 case offsetof(struct sk_msg_md, size):
8372 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg_sg, size),
8373 si->dst_reg, si->src_reg,
8374 offsetof(struct sk_msg_sg, size));
8375 break;
4f738adb
JF
8376 }
8377
8378 return insn - insn_buf;
8379}
8380
7de16e3a 8381const struct bpf_verifier_ops sk_filter_verifier_ops = {
4936e352
DB
8382 .get_func_proto = sk_filter_func_proto,
8383 .is_valid_access = sk_filter_is_valid_access,
2492d3b8 8384 .convert_ctx_access = bpf_convert_ctx_access,
e0cea7ce 8385 .gen_ld_abs = bpf_gen_ld_abs,
89aa0758
AS
8386};
8387
7de16e3a 8388const struct bpf_prog_ops sk_filter_prog_ops = {
61f3c964 8389 .test_run = bpf_prog_test_run_skb,
7de16e3a
JK
8390};
8391
8392const struct bpf_verifier_ops tc_cls_act_verifier_ops = {
4936e352
DB
8393 .get_func_proto = tc_cls_act_func_proto,
8394 .is_valid_access = tc_cls_act_is_valid_access,
374fb54e 8395 .convert_ctx_access = tc_cls_act_convert_ctx_access,
36bbef52 8396 .gen_prologue = tc_cls_act_prologue,
e0cea7ce 8397 .gen_ld_abs = bpf_gen_ld_abs,
7de16e3a
JK
8398};
8399
8400const struct bpf_prog_ops tc_cls_act_prog_ops = {
1cf1cae9 8401 .test_run = bpf_prog_test_run_skb,
608cd71a
AS
8402};
8403
7de16e3a 8404const struct bpf_verifier_ops xdp_verifier_ops = {
6a773a15
BB
8405 .get_func_proto = xdp_func_proto,
8406 .is_valid_access = xdp_is_valid_access,
8407 .convert_ctx_access = xdp_convert_ctx_access,
b09928b9 8408 .gen_prologue = bpf_noop_prologue,
7de16e3a
JK
8409};
8410
8411const struct bpf_prog_ops xdp_prog_ops = {
1cf1cae9 8412 .test_run = bpf_prog_test_run_xdp,
6a773a15
BB
8413};
8414
7de16e3a 8415const struct bpf_verifier_ops cg_skb_verifier_ops = {
cd339431 8416 .get_func_proto = cg_skb_func_proto,
b39b5f41 8417 .is_valid_access = cg_skb_is_valid_access,
2492d3b8 8418 .convert_ctx_access = bpf_convert_ctx_access,
7de16e3a
JK
8419};
8420
8421const struct bpf_prog_ops cg_skb_prog_ops = {
1cf1cae9 8422 .test_run = bpf_prog_test_run_skb,
0e33661d
DM
8423};
8424
cd3092c7
MX
8425const struct bpf_verifier_ops lwt_in_verifier_ops = {
8426 .get_func_proto = lwt_in_func_proto,
3a0af8fd 8427 .is_valid_access = lwt_is_valid_access,
2492d3b8 8428 .convert_ctx_access = bpf_convert_ctx_access,
7de16e3a
JK
8429};
8430
cd3092c7
MX
8431const struct bpf_prog_ops lwt_in_prog_ops = {
8432 .test_run = bpf_prog_test_run_skb,
8433};
8434
8435const struct bpf_verifier_ops lwt_out_verifier_ops = {
8436 .get_func_proto = lwt_out_func_proto,
3a0af8fd 8437 .is_valid_access = lwt_is_valid_access,
2492d3b8 8438 .convert_ctx_access = bpf_convert_ctx_access,
7de16e3a
JK
8439};
8440
cd3092c7 8441const struct bpf_prog_ops lwt_out_prog_ops = {
1cf1cae9 8442 .test_run = bpf_prog_test_run_skb,
3a0af8fd
TG
8443};
8444
7de16e3a 8445const struct bpf_verifier_ops lwt_xmit_verifier_ops = {
3a0af8fd
TG
8446 .get_func_proto = lwt_xmit_func_proto,
8447 .is_valid_access = lwt_is_valid_access,
2492d3b8 8448 .convert_ctx_access = bpf_convert_ctx_access,
3a0af8fd 8449 .gen_prologue = tc_cls_act_prologue,
7de16e3a
JK
8450};
8451
8452const struct bpf_prog_ops lwt_xmit_prog_ops = {
1cf1cae9 8453 .test_run = bpf_prog_test_run_skb,
3a0af8fd
TG
8454};
8455
004d4b27
MX
8456const struct bpf_verifier_ops lwt_seg6local_verifier_ops = {
8457 .get_func_proto = lwt_seg6local_func_proto,
8458 .is_valid_access = lwt_is_valid_access,
8459 .convert_ctx_access = bpf_convert_ctx_access,
8460};
8461
8462const struct bpf_prog_ops lwt_seg6local_prog_ops = {
8463 .test_run = bpf_prog_test_run_skb,
8464};
8465
7de16e3a 8466const struct bpf_verifier_ops cg_sock_verifier_ops = {
ae2cf1c4 8467 .get_func_proto = sock_filter_func_proto,
61023658 8468 .is_valid_access = sock_filter_is_valid_access,
c64b7983 8469 .convert_ctx_access = bpf_sock_convert_ctx_access,
61023658
DA
8470};
8471
7de16e3a
JK
8472const struct bpf_prog_ops cg_sock_prog_ops = {
8473};
8474
4fbac77d
AI
8475const struct bpf_verifier_ops cg_sock_addr_verifier_ops = {
8476 .get_func_proto = sock_addr_func_proto,
8477 .is_valid_access = sock_addr_is_valid_access,
8478 .convert_ctx_access = sock_addr_convert_ctx_access,
8479};
8480
8481const struct bpf_prog_ops cg_sock_addr_prog_ops = {
8482};
8483
7de16e3a 8484const struct bpf_verifier_ops sock_ops_verifier_ops = {
8c4b4c7e 8485 .get_func_proto = sock_ops_func_proto,
40304b2a
LB
8486 .is_valid_access = sock_ops_is_valid_access,
8487 .convert_ctx_access = sock_ops_convert_ctx_access,
8488};
8489
7de16e3a
JK
8490const struct bpf_prog_ops sock_ops_prog_ops = {
8491};
8492
8493const struct bpf_verifier_ops sk_skb_verifier_ops = {
b005fd18
JF
8494 .get_func_proto = sk_skb_func_proto,
8495 .is_valid_access = sk_skb_is_valid_access,
8108a775 8496 .convert_ctx_access = sk_skb_convert_ctx_access,
8a31db56 8497 .gen_prologue = sk_skb_prologue,
b005fd18
JF
8498};
8499
7de16e3a
JK
8500const struct bpf_prog_ops sk_skb_prog_ops = {
8501};
8502
4f738adb
JF
8503const struct bpf_verifier_ops sk_msg_verifier_ops = {
8504 .get_func_proto = sk_msg_func_proto,
8505 .is_valid_access = sk_msg_is_valid_access,
8506 .convert_ctx_access = sk_msg_convert_ctx_access,
b09928b9 8507 .gen_prologue = bpf_noop_prologue,
4f738adb
JF
8508};
8509
8510const struct bpf_prog_ops sk_msg_prog_ops = {
8511};
8512
d58e468b
PP
8513const struct bpf_verifier_ops flow_dissector_verifier_ops = {
8514 .get_func_proto = flow_dissector_func_proto,
8515 .is_valid_access = flow_dissector_is_valid_access,
089b19a9 8516 .convert_ctx_access = flow_dissector_convert_ctx_access,
d58e468b
PP
8517};
8518
8519const struct bpf_prog_ops flow_dissector_prog_ops = {
b7a1848e 8520 .test_run = bpf_prog_test_run_flow_dissector,
d58e468b
PP
8521};
8522
8ced425e 8523int sk_detach_filter(struct sock *sk)
55b33325
PE
8524{
8525 int ret = -ENOENT;
8526 struct sk_filter *filter;
8527
d59577b6
VB
8528 if (sock_flag(sk, SOCK_FILTER_LOCKED))
8529 return -EPERM;
8530
8ced425e
HFS
8531 filter = rcu_dereference_protected(sk->sk_filter,
8532 lockdep_sock_is_held(sk));
55b33325 8533 if (filter) {
a9b3cd7f 8534 RCU_INIT_POINTER(sk->sk_filter, NULL);
46bcf14f 8535 sk_filter_uncharge(sk, filter);
55b33325
PE
8536 ret = 0;
8537 }
a3ea269b 8538
55b33325
PE
8539 return ret;
8540}
8ced425e 8541EXPORT_SYMBOL_GPL(sk_detach_filter);
a8fc9277 8542
a3ea269b
DB
8543int sk_get_filter(struct sock *sk, struct sock_filter __user *ubuf,
8544 unsigned int len)
a8fc9277 8545{
a3ea269b 8546 struct sock_fprog_kern *fprog;
a8fc9277 8547 struct sk_filter *filter;
a3ea269b 8548 int ret = 0;
a8fc9277
PE
8549
8550 lock_sock(sk);
8551 filter = rcu_dereference_protected(sk->sk_filter,
8ced425e 8552 lockdep_sock_is_held(sk));
a8fc9277
PE
8553 if (!filter)
8554 goto out;
a3ea269b
DB
8555
8556 /* We're copying the filter that has been originally attached,
93d08b69
DB
8557 * so no conversion/decode needed anymore. eBPF programs that
8558 * have no original program cannot be dumped through this.
a3ea269b 8559 */
93d08b69 8560 ret = -EACCES;
7ae457c1 8561 fprog = filter->prog->orig_prog;
93d08b69
DB
8562 if (!fprog)
8563 goto out;
a3ea269b
DB
8564
8565 ret = fprog->len;
a8fc9277 8566 if (!len)
a3ea269b 8567 /* User space only enquires number of filter blocks. */
a8fc9277 8568 goto out;
a3ea269b 8569
a8fc9277 8570 ret = -EINVAL;
a3ea269b 8571 if (len < fprog->len)
a8fc9277
PE
8572 goto out;
8573
8574 ret = -EFAULT;
009937e7 8575 if (copy_to_user(ubuf, fprog->filter, bpf_classic_proglen(fprog)))
a3ea269b 8576 goto out;
a8fc9277 8577
a3ea269b
DB
8578 /* Instead of bytes, the API requests to return the number
8579 * of filter blocks.
8580 */
8581 ret = fprog->len;
a8fc9277
PE
8582out:
8583 release_sock(sk);
8584 return ret;
8585}
2dbb9b9e
MKL
8586
8587#ifdef CONFIG_INET
8588struct sk_reuseport_kern {
8589 struct sk_buff *skb;
8590 struct sock *sk;
8591 struct sock *selected_sk;
8592 void *data_end;
8593 u32 hash;
8594 u32 reuseport_id;
8595 bool bind_inany;
8596};
8597
8598static void bpf_init_reuseport_kern(struct sk_reuseport_kern *reuse_kern,
8599 struct sock_reuseport *reuse,
8600 struct sock *sk, struct sk_buff *skb,
8601 u32 hash)
8602{
8603 reuse_kern->skb = skb;
8604 reuse_kern->sk = sk;
8605 reuse_kern->selected_sk = NULL;
8606 reuse_kern->data_end = skb->data + skb_headlen(skb);
8607 reuse_kern->hash = hash;
8608 reuse_kern->reuseport_id = reuse->reuseport_id;
8609 reuse_kern->bind_inany = reuse->bind_inany;
8610}
8611
8612struct sock *bpf_run_sk_reuseport(struct sock_reuseport *reuse, struct sock *sk,
8613 struct bpf_prog *prog, struct sk_buff *skb,
8614 u32 hash)
8615{
8616 struct sk_reuseport_kern reuse_kern;
8617 enum sk_action action;
8618
8619 bpf_init_reuseport_kern(&reuse_kern, reuse, sk, skb, hash);
8620 action = BPF_PROG_RUN(prog, &reuse_kern);
8621
8622 if (action == SK_PASS)
8623 return reuse_kern.selected_sk;
8624 else
8625 return ERR_PTR(-ECONNREFUSED);
8626}
8627
8628BPF_CALL_4(sk_select_reuseport, struct sk_reuseport_kern *, reuse_kern,
8629 struct bpf_map *, map, void *, key, u32, flags)
8630{
8631 struct sock_reuseport *reuse;
8632 struct sock *selected_sk;
8633
8634 selected_sk = map->ops->map_lookup_elem(map, key);
8635 if (!selected_sk)
8636 return -ENOENT;
8637
8638 reuse = rcu_dereference(selected_sk->sk_reuseport_cb);
8639 if (!reuse)
8640 /* selected_sk is unhashed (e.g. by close()) after the
8641 * above map_lookup_elem(). Treat selected_sk has already
8642 * been removed from the map.
8643 */
8644 return -ENOENT;
8645
8646 if (unlikely(reuse->reuseport_id != reuse_kern->reuseport_id)) {
8647 struct sock *sk;
8648
8649 if (unlikely(!reuse_kern->reuseport_id))
8650 /* There is a small race between adding the
8651 * sk to the map and setting the
8652 * reuse_kern->reuseport_id.
8653 * Treat it as the sk has not been added to
8654 * the bpf map yet.
8655 */
8656 return -ENOENT;
8657
8658 sk = reuse_kern->sk;
8659 if (sk->sk_protocol != selected_sk->sk_protocol)
8660 return -EPROTOTYPE;
8661 else if (sk->sk_family != selected_sk->sk_family)
8662 return -EAFNOSUPPORT;
8663
8664 /* Catch all. Likely bound to a different sockaddr. */
8665 return -EBADFD;
8666 }
8667
8668 reuse_kern->selected_sk = selected_sk;
8669
8670 return 0;
8671}
8672
8673static const struct bpf_func_proto sk_select_reuseport_proto = {
8674 .func = sk_select_reuseport,
8675 .gpl_only = false,
8676 .ret_type = RET_INTEGER,
8677 .arg1_type = ARG_PTR_TO_CTX,
8678 .arg2_type = ARG_CONST_MAP_PTR,
8679 .arg3_type = ARG_PTR_TO_MAP_KEY,
8680 .arg4_type = ARG_ANYTHING,
8681};
8682
8683BPF_CALL_4(sk_reuseport_load_bytes,
8684 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
8685 void *, to, u32, len)
8686{
8687 return ____bpf_skb_load_bytes(reuse_kern->skb, offset, to, len);
8688}
8689
8690static const struct bpf_func_proto sk_reuseport_load_bytes_proto = {
8691 .func = sk_reuseport_load_bytes,
8692 .gpl_only = false,
8693 .ret_type = RET_INTEGER,
8694 .arg1_type = ARG_PTR_TO_CTX,
8695 .arg2_type = ARG_ANYTHING,
8696 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
8697 .arg4_type = ARG_CONST_SIZE,
8698};
8699
8700BPF_CALL_5(sk_reuseport_load_bytes_relative,
8701 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
8702 void *, to, u32, len, u32, start_header)
8703{
8704 return ____bpf_skb_load_bytes_relative(reuse_kern->skb, offset, to,
8705 len, start_header);
8706}
8707
8708static const struct bpf_func_proto sk_reuseport_load_bytes_relative_proto = {
8709 .func = sk_reuseport_load_bytes_relative,
8710 .gpl_only = false,
8711 .ret_type = RET_INTEGER,
8712 .arg1_type = ARG_PTR_TO_CTX,
8713 .arg2_type = ARG_ANYTHING,
8714 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
8715 .arg4_type = ARG_CONST_SIZE,
8716 .arg5_type = ARG_ANYTHING,
8717};
8718
8719static const struct bpf_func_proto *
8720sk_reuseport_func_proto(enum bpf_func_id func_id,
8721 const struct bpf_prog *prog)
8722{
8723 switch (func_id) {
8724 case BPF_FUNC_sk_select_reuseport:
8725 return &sk_select_reuseport_proto;
8726 case BPF_FUNC_skb_load_bytes:
8727 return &sk_reuseport_load_bytes_proto;
8728 case BPF_FUNC_skb_load_bytes_relative:
8729 return &sk_reuseport_load_bytes_relative_proto;
8730 default:
8731 return bpf_base_func_proto(func_id);
8732 }
8733}
8734
8735static bool
8736sk_reuseport_is_valid_access(int off, int size,
8737 enum bpf_access_type type,
8738 const struct bpf_prog *prog,
8739 struct bpf_insn_access_aux *info)
8740{
8741 const u32 size_default = sizeof(__u32);
8742
8743 if (off < 0 || off >= sizeof(struct sk_reuseport_md) ||
8744 off % size || type != BPF_READ)
8745 return false;
8746
8747 switch (off) {
8748 case offsetof(struct sk_reuseport_md, data):
8749 info->reg_type = PTR_TO_PACKET;
8750 return size == sizeof(__u64);
8751
8752 case offsetof(struct sk_reuseport_md, data_end):
8753 info->reg_type = PTR_TO_PACKET_END;
8754 return size == sizeof(__u64);
8755
8756 case offsetof(struct sk_reuseport_md, hash):
8757 return size == size_default;
8758
8759 /* Fields that allow narrowing */
8760 case offsetof(struct sk_reuseport_md, eth_protocol):
8761 if (size < FIELD_SIZEOF(struct sk_buff, protocol))
8762 return false;
4597b62f 8763 /* fall through */
2dbb9b9e
MKL
8764 case offsetof(struct sk_reuseport_md, ip_protocol):
8765 case offsetof(struct sk_reuseport_md, bind_inany):
8766 case offsetof(struct sk_reuseport_md, len):
8767 bpf_ctx_record_field_size(info, size_default);
8768 return bpf_ctx_narrow_access_ok(off, size, size_default);
8769
8770 default:
8771 return false;
8772 }
8773}
8774
8775#define SK_REUSEPORT_LOAD_FIELD(F) ({ \
8776 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_reuseport_kern, F), \
8777 si->dst_reg, si->src_reg, \
8778 bpf_target_off(struct sk_reuseport_kern, F, \
8779 FIELD_SIZEOF(struct sk_reuseport_kern, F), \
8780 target_size)); \
8781 })
8782
8783#define SK_REUSEPORT_LOAD_SKB_FIELD(SKB_FIELD) \
8784 SOCK_ADDR_LOAD_NESTED_FIELD(struct sk_reuseport_kern, \
8785 struct sk_buff, \
8786 skb, \
8787 SKB_FIELD)
8788
8789#define SK_REUSEPORT_LOAD_SK_FIELD_SIZE_OFF(SK_FIELD, BPF_SIZE, EXTRA_OFF) \
8790 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(struct sk_reuseport_kern, \
8791 struct sock, \
8792 sk, \
8793 SK_FIELD, BPF_SIZE, EXTRA_OFF)
8794
8795static u32 sk_reuseport_convert_ctx_access(enum bpf_access_type type,
8796 const struct bpf_insn *si,
8797 struct bpf_insn *insn_buf,
8798 struct bpf_prog *prog,
8799 u32 *target_size)
8800{
8801 struct bpf_insn *insn = insn_buf;
8802
8803 switch (si->off) {
8804 case offsetof(struct sk_reuseport_md, data):
8805 SK_REUSEPORT_LOAD_SKB_FIELD(data);
8806 break;
8807
8808 case offsetof(struct sk_reuseport_md, len):
8809 SK_REUSEPORT_LOAD_SKB_FIELD(len);
8810 break;
8811
8812 case offsetof(struct sk_reuseport_md, eth_protocol):
8813 SK_REUSEPORT_LOAD_SKB_FIELD(protocol);
8814 break;
8815
8816 case offsetof(struct sk_reuseport_md, ip_protocol):
3f6e138d 8817 BUILD_BUG_ON(HWEIGHT32(SK_FL_PROTO_MASK) != BITS_PER_BYTE);
2dbb9b9e
MKL
8818 SK_REUSEPORT_LOAD_SK_FIELD_SIZE_OFF(__sk_flags_offset,
8819 BPF_W, 0);
8820 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
8821 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
8822 SK_FL_PROTO_SHIFT);
8823 /* SK_FL_PROTO_MASK and SK_FL_PROTO_SHIFT are endian
8824 * aware. No further narrowing or masking is needed.
8825 */
8826 *target_size = 1;
8827 break;
8828
8829 case offsetof(struct sk_reuseport_md, data_end):
8830 SK_REUSEPORT_LOAD_FIELD(data_end);
8831 break;
8832
8833 case offsetof(struct sk_reuseport_md, hash):
8834 SK_REUSEPORT_LOAD_FIELD(hash);
8835 break;
8836
8837 case offsetof(struct sk_reuseport_md, bind_inany):
8838 SK_REUSEPORT_LOAD_FIELD(bind_inany);
8839 break;
8840 }
8841
8842 return insn - insn_buf;
8843}
8844
8845const struct bpf_verifier_ops sk_reuseport_verifier_ops = {
8846 .get_func_proto = sk_reuseport_func_proto,
8847 .is_valid_access = sk_reuseport_is_valid_access,
8848 .convert_ctx_access = sk_reuseport_convert_ctx_access,
8849};
8850
8851const struct bpf_prog_ops sk_reuseport_prog_ops = {
8852};
8853#endif /* CONFIG_INET */