]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blob - net/core/filter.c
Merge tag 'for-linus-20190112' of git://git.kernel.dk/linux-block
[mirror_ubuntu-eoan-kernel.git] / net / core / filter.c
1 /*
2 * Linux Socket Filter - Kernel level socket filtering
3 *
4 * Based on the design of the Berkeley Packet Filter. The new
5 * internal format has been designed by PLUMgrid:
6 *
7 * Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
8 *
9 * Authors:
10 *
11 * Jay Schulist <jschlst@samba.org>
12 * Alexei Starovoitov <ast@plumgrid.com>
13 * Daniel Borkmann <dborkman@redhat.com>
14 *
15 * This program is free software; you can redistribute it and/or
16 * modify it under the terms of the GNU General Public License
17 * as published by the Free Software Foundation; either version
18 * 2 of the License, or (at your option) any later version.
19 *
20 * Andi Kleen - Fix a few bad bugs and races.
21 * Kris Katterjohn - Added many additional checks in bpf_check_classic()
22 */
23
24 #include <linux/module.h>
25 #include <linux/types.h>
26 #include <linux/mm.h>
27 #include <linux/fcntl.h>
28 #include <linux/socket.h>
29 #include <linux/sock_diag.h>
30 #include <linux/in.h>
31 #include <linux/inet.h>
32 #include <linux/netdevice.h>
33 #include <linux/if_packet.h>
34 #include <linux/if_arp.h>
35 #include <linux/gfp.h>
36 #include <net/inet_common.h>
37 #include <net/ip.h>
38 #include <net/protocol.h>
39 #include <net/netlink.h>
40 #include <linux/skbuff.h>
41 #include <linux/skmsg.h>
42 #include <net/sock.h>
43 #include <net/flow_dissector.h>
44 #include <linux/errno.h>
45 #include <linux/timer.h>
46 #include <linux/uaccess.h>
47 #include <asm/unaligned.h>
48 #include <asm/cmpxchg.h>
49 #include <linux/filter.h>
50 #include <linux/ratelimit.h>
51 #include <linux/seccomp.h>
52 #include <linux/if_vlan.h>
53 #include <linux/bpf.h>
54 #include <net/sch_generic.h>
55 #include <net/cls_cgroup.h>
56 #include <net/dst_metadata.h>
57 #include <net/dst.h>
58 #include <net/sock_reuseport.h>
59 #include <net/busy_poll.h>
60 #include <net/tcp.h>
61 #include <net/xfrm.h>
62 #include <net/udp.h>
63 #include <linux/bpf_trace.h>
64 #include <net/xdp_sock.h>
65 #include <linux/inetdevice.h>
66 #include <net/inet_hashtables.h>
67 #include <net/inet6_hashtables.h>
68 #include <net/ip_fib.h>
69 #include <net/flow.h>
70 #include <net/arp.h>
71 #include <net/ipv6.h>
72 #include <net/net_namespace.h>
73 #include <linux/seg6_local.h>
74 #include <net/seg6.h>
75 #include <net/seg6_local.h>
76
77 /**
78 * sk_filter_trim_cap - run a packet through a socket filter
79 * @sk: sock associated with &sk_buff
80 * @skb: buffer to filter
81 * @cap: limit on how short the eBPF program may trim the packet
82 *
83 * Run the eBPF program and then cut skb->data to correct size returned by
84 * the program. If pkt_len is 0 we toss packet. If skb->len is smaller
85 * than pkt_len we keep whole skb->data. This is the socket level
86 * wrapper to BPF_PROG_RUN. It returns 0 if the packet should
87 * be accepted or -EPERM if the packet should be tossed.
88 *
89 */
90 int sk_filter_trim_cap(struct sock *sk, struct sk_buff *skb, unsigned int cap)
91 {
92 int err;
93 struct sk_filter *filter;
94
95 /*
96 * If the skb was allocated from pfmemalloc reserves, only
97 * allow SOCK_MEMALLOC sockets to use it as this socket is
98 * helping free memory
99 */
100 if (skb_pfmemalloc(skb) && !sock_flag(sk, SOCK_MEMALLOC)) {
101 NET_INC_STATS(sock_net(sk), LINUX_MIB_PFMEMALLOCDROP);
102 return -ENOMEM;
103 }
104 err = BPF_CGROUP_RUN_PROG_INET_INGRESS(sk, skb);
105 if (err)
106 return err;
107
108 err = security_sock_rcv_skb(sk, skb);
109 if (err)
110 return err;
111
112 rcu_read_lock();
113 filter = rcu_dereference(sk->sk_filter);
114 if (filter) {
115 struct sock *save_sk = skb->sk;
116 unsigned int pkt_len;
117
118 skb->sk = sk;
119 pkt_len = bpf_prog_run_save_cb(filter->prog, skb);
120 skb->sk = save_sk;
121 err = pkt_len ? pskb_trim(skb, max(cap, pkt_len)) : -EPERM;
122 }
123 rcu_read_unlock();
124
125 return err;
126 }
127 EXPORT_SYMBOL(sk_filter_trim_cap);
128
129 BPF_CALL_1(bpf_skb_get_pay_offset, struct sk_buff *, skb)
130 {
131 return skb_get_poff(skb);
132 }
133
134 BPF_CALL_3(bpf_skb_get_nlattr, struct sk_buff *, skb, u32, a, u32, x)
135 {
136 struct nlattr *nla;
137
138 if (skb_is_nonlinear(skb))
139 return 0;
140
141 if (skb->len < sizeof(struct nlattr))
142 return 0;
143
144 if (a > skb->len - sizeof(struct nlattr))
145 return 0;
146
147 nla = nla_find((struct nlattr *) &skb->data[a], skb->len - a, x);
148 if (nla)
149 return (void *) nla - (void *) skb->data;
150
151 return 0;
152 }
153
154 BPF_CALL_3(bpf_skb_get_nlattr_nest, struct sk_buff *, skb, u32, a, u32, x)
155 {
156 struct nlattr *nla;
157
158 if (skb_is_nonlinear(skb))
159 return 0;
160
161 if (skb->len < sizeof(struct nlattr))
162 return 0;
163
164 if (a > skb->len - sizeof(struct nlattr))
165 return 0;
166
167 nla = (struct nlattr *) &skb->data[a];
168 if (nla->nla_len > skb->len - a)
169 return 0;
170
171 nla = nla_find_nested(nla, x);
172 if (nla)
173 return (void *) nla - (void *) skb->data;
174
175 return 0;
176 }
177
178 BPF_CALL_4(bpf_skb_load_helper_8, const struct sk_buff *, skb, const void *,
179 data, int, headlen, int, offset)
180 {
181 u8 tmp, *ptr;
182 const int len = sizeof(tmp);
183
184 if (offset >= 0) {
185 if (headlen - offset >= len)
186 return *(u8 *)(data + offset);
187 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
188 return tmp;
189 } else {
190 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
191 if (likely(ptr))
192 return *(u8 *)ptr;
193 }
194
195 return -EFAULT;
196 }
197
198 BPF_CALL_2(bpf_skb_load_helper_8_no_cache, const struct sk_buff *, skb,
199 int, offset)
200 {
201 return ____bpf_skb_load_helper_8(skb, skb->data, skb->len - skb->data_len,
202 offset);
203 }
204
205 BPF_CALL_4(bpf_skb_load_helper_16, const struct sk_buff *, skb, const void *,
206 data, int, headlen, int, offset)
207 {
208 u16 tmp, *ptr;
209 const int len = sizeof(tmp);
210
211 if (offset >= 0) {
212 if (headlen - offset >= len)
213 return get_unaligned_be16(data + offset);
214 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
215 return be16_to_cpu(tmp);
216 } else {
217 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
218 if (likely(ptr))
219 return get_unaligned_be16(ptr);
220 }
221
222 return -EFAULT;
223 }
224
225 BPF_CALL_2(bpf_skb_load_helper_16_no_cache, const struct sk_buff *, skb,
226 int, offset)
227 {
228 return ____bpf_skb_load_helper_16(skb, skb->data, skb->len - skb->data_len,
229 offset);
230 }
231
232 BPF_CALL_4(bpf_skb_load_helper_32, const struct sk_buff *, skb, const void *,
233 data, int, headlen, int, offset)
234 {
235 u32 tmp, *ptr;
236 const int len = sizeof(tmp);
237
238 if (likely(offset >= 0)) {
239 if (headlen - offset >= len)
240 return get_unaligned_be32(data + offset);
241 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
242 return be32_to_cpu(tmp);
243 } else {
244 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
245 if (likely(ptr))
246 return get_unaligned_be32(ptr);
247 }
248
249 return -EFAULT;
250 }
251
252 BPF_CALL_2(bpf_skb_load_helper_32_no_cache, const struct sk_buff *, skb,
253 int, offset)
254 {
255 return ____bpf_skb_load_helper_32(skb, skb->data, skb->len - skb->data_len,
256 offset);
257 }
258
259 BPF_CALL_0(bpf_get_raw_cpu_id)
260 {
261 return raw_smp_processor_id();
262 }
263
264 static const struct bpf_func_proto bpf_get_raw_smp_processor_id_proto = {
265 .func = bpf_get_raw_cpu_id,
266 .gpl_only = false,
267 .ret_type = RET_INTEGER,
268 };
269
270 static u32 convert_skb_access(int skb_field, int dst_reg, int src_reg,
271 struct bpf_insn *insn_buf)
272 {
273 struct bpf_insn *insn = insn_buf;
274
275 switch (skb_field) {
276 case SKF_AD_MARK:
277 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, mark) != 4);
278
279 *insn++ = BPF_LDX_MEM(BPF_W, dst_reg, src_reg,
280 offsetof(struct sk_buff, mark));
281 break;
282
283 case SKF_AD_PKTTYPE:
284 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_TYPE_OFFSET());
285 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, PKT_TYPE_MAX);
286 #ifdef __BIG_ENDIAN_BITFIELD
287 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 5);
288 #endif
289 break;
290
291 case SKF_AD_QUEUE:
292 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, queue_mapping) != 2);
293
294 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
295 offsetof(struct sk_buff, queue_mapping));
296 break;
297
298 case SKF_AD_VLAN_TAG:
299 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_tci) != 2);
300
301 /* dst_reg = *(u16 *) (src_reg + offsetof(vlan_tci)) */
302 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
303 offsetof(struct sk_buff, vlan_tci));
304 break;
305 case SKF_AD_VLAN_TAG_PRESENT:
306 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_VLAN_PRESENT_OFFSET());
307 if (PKT_VLAN_PRESENT_BIT)
308 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, PKT_VLAN_PRESENT_BIT);
309 if (PKT_VLAN_PRESENT_BIT < 7)
310 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, 1);
311 break;
312 }
313
314 return insn - insn_buf;
315 }
316
317 static bool convert_bpf_extensions(struct sock_filter *fp,
318 struct bpf_insn **insnp)
319 {
320 struct bpf_insn *insn = *insnp;
321 u32 cnt;
322
323 switch (fp->k) {
324 case SKF_AD_OFF + SKF_AD_PROTOCOL:
325 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, protocol) != 2);
326
327 /* A = *(u16 *) (CTX + offsetof(protocol)) */
328 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
329 offsetof(struct sk_buff, protocol));
330 /* A = ntohs(A) [emitting a nop or swap16] */
331 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
332 break;
333
334 case SKF_AD_OFF + SKF_AD_PKTTYPE:
335 cnt = convert_skb_access(SKF_AD_PKTTYPE, BPF_REG_A, BPF_REG_CTX, insn);
336 insn += cnt - 1;
337 break;
338
339 case SKF_AD_OFF + SKF_AD_IFINDEX:
340 case SKF_AD_OFF + SKF_AD_HATYPE:
341 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, ifindex) != 4);
342 BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, type) != 2);
343
344 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
345 BPF_REG_TMP, BPF_REG_CTX,
346 offsetof(struct sk_buff, dev));
347 /* if (tmp != 0) goto pc + 1 */
348 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_TMP, 0, 1);
349 *insn++ = BPF_EXIT_INSN();
350 if (fp->k == SKF_AD_OFF + SKF_AD_IFINDEX)
351 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_TMP,
352 offsetof(struct net_device, ifindex));
353 else
354 *insn = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_TMP,
355 offsetof(struct net_device, type));
356 break;
357
358 case SKF_AD_OFF + SKF_AD_MARK:
359 cnt = convert_skb_access(SKF_AD_MARK, BPF_REG_A, BPF_REG_CTX, insn);
360 insn += cnt - 1;
361 break;
362
363 case SKF_AD_OFF + SKF_AD_RXHASH:
364 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, hash) != 4);
365
366 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX,
367 offsetof(struct sk_buff, hash));
368 break;
369
370 case SKF_AD_OFF + SKF_AD_QUEUE:
371 cnt = convert_skb_access(SKF_AD_QUEUE, BPF_REG_A, BPF_REG_CTX, insn);
372 insn += cnt - 1;
373 break;
374
375 case SKF_AD_OFF + SKF_AD_VLAN_TAG:
376 cnt = convert_skb_access(SKF_AD_VLAN_TAG,
377 BPF_REG_A, BPF_REG_CTX, insn);
378 insn += cnt - 1;
379 break;
380
381 case SKF_AD_OFF + SKF_AD_VLAN_TAG_PRESENT:
382 cnt = convert_skb_access(SKF_AD_VLAN_TAG_PRESENT,
383 BPF_REG_A, BPF_REG_CTX, insn);
384 insn += cnt - 1;
385 break;
386
387 case SKF_AD_OFF + SKF_AD_VLAN_TPID:
388 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_proto) != 2);
389
390 /* A = *(u16 *) (CTX + offsetof(vlan_proto)) */
391 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
392 offsetof(struct sk_buff, vlan_proto));
393 /* A = ntohs(A) [emitting a nop or swap16] */
394 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
395 break;
396
397 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
398 case SKF_AD_OFF + SKF_AD_NLATTR:
399 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
400 case SKF_AD_OFF + SKF_AD_CPU:
401 case SKF_AD_OFF + SKF_AD_RANDOM:
402 /* arg1 = CTX */
403 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
404 /* arg2 = A */
405 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_A);
406 /* arg3 = X */
407 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_X);
408 /* Emit call(arg1=CTX, arg2=A, arg3=X) */
409 switch (fp->k) {
410 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
411 *insn = BPF_EMIT_CALL(bpf_skb_get_pay_offset);
412 break;
413 case SKF_AD_OFF + SKF_AD_NLATTR:
414 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr);
415 break;
416 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
417 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr_nest);
418 break;
419 case SKF_AD_OFF + SKF_AD_CPU:
420 *insn = BPF_EMIT_CALL(bpf_get_raw_cpu_id);
421 break;
422 case SKF_AD_OFF + SKF_AD_RANDOM:
423 *insn = BPF_EMIT_CALL(bpf_user_rnd_u32);
424 bpf_user_rnd_init_once();
425 break;
426 }
427 break;
428
429 case SKF_AD_OFF + SKF_AD_ALU_XOR_X:
430 /* A ^= X */
431 *insn = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_X);
432 break;
433
434 default:
435 /* This is just a dummy call to avoid letting the compiler
436 * evict __bpf_call_base() as an optimization. Placed here
437 * where no-one bothers.
438 */
439 BUG_ON(__bpf_call_base(0, 0, 0, 0, 0) != 0);
440 return false;
441 }
442
443 *insnp = insn;
444 return true;
445 }
446
447 static bool convert_bpf_ld_abs(struct sock_filter *fp, struct bpf_insn **insnp)
448 {
449 const bool unaligned_ok = IS_BUILTIN(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS);
450 int size = bpf_size_to_bytes(BPF_SIZE(fp->code));
451 bool endian = BPF_SIZE(fp->code) == BPF_H ||
452 BPF_SIZE(fp->code) == BPF_W;
453 bool indirect = BPF_MODE(fp->code) == BPF_IND;
454 const int ip_align = NET_IP_ALIGN;
455 struct bpf_insn *insn = *insnp;
456 int offset = fp->k;
457
458 if (!indirect &&
459 ((unaligned_ok && offset >= 0) ||
460 (!unaligned_ok && offset >= 0 &&
461 offset + ip_align >= 0 &&
462 offset + ip_align % size == 0))) {
463 bool ldx_off_ok = offset <= S16_MAX;
464
465 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_H);
466 if (offset)
467 *insn++ = BPF_ALU64_IMM(BPF_SUB, BPF_REG_TMP, offset);
468 *insn++ = BPF_JMP_IMM(BPF_JSLT, BPF_REG_TMP,
469 size, 2 + endian + (!ldx_off_ok * 2));
470 if (ldx_off_ok) {
471 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
472 BPF_REG_D, offset);
473 } else {
474 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_D);
475 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_TMP, offset);
476 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
477 BPF_REG_TMP, 0);
478 }
479 if (endian)
480 *insn++ = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, size * 8);
481 *insn++ = BPF_JMP_A(8);
482 }
483
484 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
485 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_D);
486 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_H);
487 if (!indirect) {
488 *insn++ = BPF_MOV64_IMM(BPF_REG_ARG4, offset);
489 } else {
490 *insn++ = BPF_MOV64_REG(BPF_REG_ARG4, BPF_REG_X);
491 if (fp->k)
492 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_ARG4, offset);
493 }
494
495 switch (BPF_SIZE(fp->code)) {
496 case BPF_B:
497 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8);
498 break;
499 case BPF_H:
500 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16);
501 break;
502 case BPF_W:
503 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32);
504 break;
505 default:
506 return false;
507 }
508
509 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_A, 0, 2);
510 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
511 *insn = BPF_EXIT_INSN();
512
513 *insnp = insn;
514 return true;
515 }
516
517 /**
518 * bpf_convert_filter - convert filter program
519 * @prog: the user passed filter program
520 * @len: the length of the user passed filter program
521 * @new_prog: allocated 'struct bpf_prog' or NULL
522 * @new_len: pointer to store length of converted program
523 * @seen_ld_abs: bool whether we've seen ld_abs/ind
524 *
525 * Remap 'sock_filter' style classic BPF (cBPF) instruction set to 'bpf_insn'
526 * style extended BPF (eBPF).
527 * Conversion workflow:
528 *
529 * 1) First pass for calculating the new program length:
530 * bpf_convert_filter(old_prog, old_len, NULL, &new_len, &seen_ld_abs)
531 *
532 * 2) 2nd pass to remap in two passes: 1st pass finds new
533 * jump offsets, 2nd pass remapping:
534 * bpf_convert_filter(old_prog, old_len, new_prog, &new_len, &seen_ld_abs)
535 */
536 static int bpf_convert_filter(struct sock_filter *prog, int len,
537 struct bpf_prog *new_prog, int *new_len,
538 bool *seen_ld_abs)
539 {
540 int new_flen = 0, pass = 0, target, i, stack_off;
541 struct bpf_insn *new_insn, *first_insn = NULL;
542 struct sock_filter *fp;
543 int *addrs = NULL;
544 u8 bpf_src;
545
546 BUILD_BUG_ON(BPF_MEMWORDS * sizeof(u32) > MAX_BPF_STACK);
547 BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
548
549 if (len <= 0 || len > BPF_MAXINSNS)
550 return -EINVAL;
551
552 if (new_prog) {
553 first_insn = new_prog->insnsi;
554 addrs = kcalloc(len, sizeof(*addrs),
555 GFP_KERNEL | __GFP_NOWARN);
556 if (!addrs)
557 return -ENOMEM;
558 }
559
560 do_pass:
561 new_insn = first_insn;
562 fp = prog;
563
564 /* Classic BPF related prologue emission. */
565 if (new_prog) {
566 /* Classic BPF expects A and X to be reset first. These need
567 * to be guaranteed to be the first two instructions.
568 */
569 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
570 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_X, BPF_REG_X);
571
572 /* All programs must keep CTX in callee saved BPF_REG_CTX.
573 * In eBPF case it's done by the compiler, here we need to
574 * do this ourself. Initial CTX is present in BPF_REG_ARG1.
575 */
576 *new_insn++ = BPF_MOV64_REG(BPF_REG_CTX, BPF_REG_ARG1);
577 if (*seen_ld_abs) {
578 /* For packet access in classic BPF, cache skb->data
579 * in callee-saved BPF R8 and skb->len - skb->data_len
580 * (headlen) in BPF R9. Since classic BPF is read-only
581 * on CTX, we only need to cache it once.
582 */
583 *new_insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
584 BPF_REG_D, BPF_REG_CTX,
585 offsetof(struct sk_buff, data));
586 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_H, BPF_REG_CTX,
587 offsetof(struct sk_buff, len));
588 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_TMP, BPF_REG_CTX,
589 offsetof(struct sk_buff, data_len));
590 *new_insn++ = BPF_ALU32_REG(BPF_SUB, BPF_REG_H, BPF_REG_TMP);
591 }
592 } else {
593 new_insn += 3;
594 }
595
596 for (i = 0; i < len; fp++, i++) {
597 struct bpf_insn tmp_insns[32] = { };
598 struct bpf_insn *insn = tmp_insns;
599
600 if (addrs)
601 addrs[i] = new_insn - first_insn;
602
603 switch (fp->code) {
604 /* All arithmetic insns and skb loads map as-is. */
605 case BPF_ALU | BPF_ADD | BPF_X:
606 case BPF_ALU | BPF_ADD | BPF_K:
607 case BPF_ALU | BPF_SUB | BPF_X:
608 case BPF_ALU | BPF_SUB | BPF_K:
609 case BPF_ALU | BPF_AND | BPF_X:
610 case BPF_ALU | BPF_AND | BPF_K:
611 case BPF_ALU | BPF_OR | BPF_X:
612 case BPF_ALU | BPF_OR | BPF_K:
613 case BPF_ALU | BPF_LSH | BPF_X:
614 case BPF_ALU | BPF_LSH | BPF_K:
615 case BPF_ALU | BPF_RSH | BPF_X:
616 case BPF_ALU | BPF_RSH | BPF_K:
617 case BPF_ALU | BPF_XOR | BPF_X:
618 case BPF_ALU | BPF_XOR | BPF_K:
619 case BPF_ALU | BPF_MUL | BPF_X:
620 case BPF_ALU | BPF_MUL | BPF_K:
621 case BPF_ALU | BPF_DIV | BPF_X:
622 case BPF_ALU | BPF_DIV | BPF_K:
623 case BPF_ALU | BPF_MOD | BPF_X:
624 case BPF_ALU | BPF_MOD | BPF_K:
625 case BPF_ALU | BPF_NEG:
626 case BPF_LD | BPF_ABS | BPF_W:
627 case BPF_LD | BPF_ABS | BPF_H:
628 case BPF_LD | BPF_ABS | BPF_B:
629 case BPF_LD | BPF_IND | BPF_W:
630 case BPF_LD | BPF_IND | BPF_H:
631 case BPF_LD | BPF_IND | BPF_B:
632 /* Check for overloaded BPF extension and
633 * directly convert it if found, otherwise
634 * just move on with mapping.
635 */
636 if (BPF_CLASS(fp->code) == BPF_LD &&
637 BPF_MODE(fp->code) == BPF_ABS &&
638 convert_bpf_extensions(fp, &insn))
639 break;
640 if (BPF_CLASS(fp->code) == BPF_LD &&
641 convert_bpf_ld_abs(fp, &insn)) {
642 *seen_ld_abs = true;
643 break;
644 }
645
646 if (fp->code == (BPF_ALU | BPF_DIV | BPF_X) ||
647 fp->code == (BPF_ALU | BPF_MOD | BPF_X)) {
648 *insn++ = BPF_MOV32_REG(BPF_REG_X, BPF_REG_X);
649 /* Error with exception code on div/mod by 0.
650 * For cBPF programs, this was always return 0.
651 */
652 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_X, 0, 2);
653 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
654 *insn++ = BPF_EXIT_INSN();
655 }
656
657 *insn = BPF_RAW_INSN(fp->code, BPF_REG_A, BPF_REG_X, 0, fp->k);
658 break;
659
660 /* Jump transformation cannot use BPF block macros
661 * everywhere as offset calculation and target updates
662 * require a bit more work than the rest, i.e. jump
663 * opcodes map as-is, but offsets need adjustment.
664 */
665
666 #define BPF_EMIT_JMP \
667 do { \
668 const s32 off_min = S16_MIN, off_max = S16_MAX; \
669 s32 off; \
670 \
671 if (target >= len || target < 0) \
672 goto err; \
673 off = addrs ? addrs[target] - addrs[i] - 1 : 0; \
674 /* Adjust pc relative offset for 2nd or 3rd insn. */ \
675 off -= insn - tmp_insns; \
676 /* Reject anything not fitting into insn->off. */ \
677 if (off < off_min || off > off_max) \
678 goto err; \
679 insn->off = off; \
680 } while (0)
681
682 case BPF_JMP | BPF_JA:
683 target = i + fp->k + 1;
684 insn->code = fp->code;
685 BPF_EMIT_JMP;
686 break;
687
688 case BPF_JMP | BPF_JEQ | BPF_K:
689 case BPF_JMP | BPF_JEQ | BPF_X:
690 case BPF_JMP | BPF_JSET | BPF_K:
691 case BPF_JMP | BPF_JSET | BPF_X:
692 case BPF_JMP | BPF_JGT | BPF_K:
693 case BPF_JMP | BPF_JGT | BPF_X:
694 case BPF_JMP | BPF_JGE | BPF_K:
695 case BPF_JMP | BPF_JGE | BPF_X:
696 if (BPF_SRC(fp->code) == BPF_K && (int) fp->k < 0) {
697 /* BPF immediates are signed, zero extend
698 * immediate into tmp register and use it
699 * in compare insn.
700 */
701 *insn++ = BPF_MOV32_IMM(BPF_REG_TMP, fp->k);
702
703 insn->dst_reg = BPF_REG_A;
704 insn->src_reg = BPF_REG_TMP;
705 bpf_src = BPF_X;
706 } else {
707 insn->dst_reg = BPF_REG_A;
708 insn->imm = fp->k;
709 bpf_src = BPF_SRC(fp->code);
710 insn->src_reg = bpf_src == BPF_X ? BPF_REG_X : 0;
711 }
712
713 /* Common case where 'jump_false' is next insn. */
714 if (fp->jf == 0) {
715 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
716 target = i + fp->jt + 1;
717 BPF_EMIT_JMP;
718 break;
719 }
720
721 /* Convert some jumps when 'jump_true' is next insn. */
722 if (fp->jt == 0) {
723 switch (BPF_OP(fp->code)) {
724 case BPF_JEQ:
725 insn->code = BPF_JMP | BPF_JNE | bpf_src;
726 break;
727 case BPF_JGT:
728 insn->code = BPF_JMP | BPF_JLE | bpf_src;
729 break;
730 case BPF_JGE:
731 insn->code = BPF_JMP | BPF_JLT | bpf_src;
732 break;
733 default:
734 goto jmp_rest;
735 }
736
737 target = i + fp->jf + 1;
738 BPF_EMIT_JMP;
739 break;
740 }
741 jmp_rest:
742 /* Other jumps are mapped into two insns: Jxx and JA. */
743 target = i + fp->jt + 1;
744 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
745 BPF_EMIT_JMP;
746 insn++;
747
748 insn->code = BPF_JMP | BPF_JA;
749 target = i + fp->jf + 1;
750 BPF_EMIT_JMP;
751 break;
752
753 /* ldxb 4 * ([14] & 0xf) is remaped into 6 insns. */
754 case BPF_LDX | BPF_MSH | BPF_B: {
755 struct sock_filter tmp = {
756 .code = BPF_LD | BPF_ABS | BPF_B,
757 .k = fp->k,
758 };
759
760 *seen_ld_abs = true;
761
762 /* X = A */
763 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
764 /* A = BPF_R0 = *(u8 *) (skb->data + K) */
765 convert_bpf_ld_abs(&tmp, &insn);
766 insn++;
767 /* A &= 0xf */
768 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_A, 0xf);
769 /* A <<= 2 */
770 *insn++ = BPF_ALU32_IMM(BPF_LSH, BPF_REG_A, 2);
771 /* tmp = X */
772 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_X);
773 /* X = A */
774 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
775 /* A = tmp */
776 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_TMP);
777 break;
778 }
779 /* RET_K is remaped into 2 insns. RET_A case doesn't need an
780 * extra mov as BPF_REG_0 is already mapped into BPF_REG_A.
781 */
782 case BPF_RET | BPF_A:
783 case BPF_RET | BPF_K:
784 if (BPF_RVAL(fp->code) == BPF_K)
785 *insn++ = BPF_MOV32_RAW(BPF_K, BPF_REG_0,
786 0, fp->k);
787 *insn = BPF_EXIT_INSN();
788 break;
789
790 /* Store to stack. */
791 case BPF_ST:
792 case BPF_STX:
793 stack_off = fp->k * 4 + 4;
794 *insn = BPF_STX_MEM(BPF_W, BPF_REG_FP, BPF_CLASS(fp->code) ==
795 BPF_ST ? BPF_REG_A : BPF_REG_X,
796 -stack_off);
797 /* check_load_and_stores() verifies that classic BPF can
798 * load from stack only after write, so tracking
799 * stack_depth for ST|STX insns is enough
800 */
801 if (new_prog && new_prog->aux->stack_depth < stack_off)
802 new_prog->aux->stack_depth = stack_off;
803 break;
804
805 /* Load from stack. */
806 case BPF_LD | BPF_MEM:
807 case BPF_LDX | BPF_MEM:
808 stack_off = fp->k * 4 + 4;
809 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
810 BPF_REG_A : BPF_REG_X, BPF_REG_FP,
811 -stack_off);
812 break;
813
814 /* A = K or X = K */
815 case BPF_LD | BPF_IMM:
816 case BPF_LDX | BPF_IMM:
817 *insn = BPF_MOV32_IMM(BPF_CLASS(fp->code) == BPF_LD ?
818 BPF_REG_A : BPF_REG_X, fp->k);
819 break;
820
821 /* X = A */
822 case BPF_MISC | BPF_TAX:
823 *insn = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
824 break;
825
826 /* A = X */
827 case BPF_MISC | BPF_TXA:
828 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_X);
829 break;
830
831 /* A = skb->len or X = skb->len */
832 case BPF_LD | BPF_W | BPF_LEN:
833 case BPF_LDX | BPF_W | BPF_LEN:
834 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
835 BPF_REG_A : BPF_REG_X, BPF_REG_CTX,
836 offsetof(struct sk_buff, len));
837 break;
838
839 /* Access seccomp_data fields. */
840 case BPF_LDX | BPF_ABS | BPF_W:
841 /* A = *(u32 *) (ctx + K) */
842 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX, fp->k);
843 break;
844
845 /* Unknown instruction. */
846 default:
847 goto err;
848 }
849
850 insn++;
851 if (new_prog)
852 memcpy(new_insn, tmp_insns,
853 sizeof(*insn) * (insn - tmp_insns));
854 new_insn += insn - tmp_insns;
855 }
856
857 if (!new_prog) {
858 /* Only calculating new length. */
859 *new_len = new_insn - first_insn;
860 if (*seen_ld_abs)
861 *new_len += 4; /* Prologue bits. */
862 return 0;
863 }
864
865 pass++;
866 if (new_flen != new_insn - first_insn) {
867 new_flen = new_insn - first_insn;
868 if (pass > 2)
869 goto err;
870 goto do_pass;
871 }
872
873 kfree(addrs);
874 BUG_ON(*new_len != new_flen);
875 return 0;
876 err:
877 kfree(addrs);
878 return -EINVAL;
879 }
880
881 /* Security:
882 *
883 * As we dont want to clear mem[] array for each packet going through
884 * __bpf_prog_run(), we check that filter loaded by user never try to read
885 * a cell if not previously written, and we check all branches to be sure
886 * a malicious user doesn't try to abuse us.
887 */
888 static int check_load_and_stores(const struct sock_filter *filter, int flen)
889 {
890 u16 *masks, memvalid = 0; /* One bit per cell, 16 cells */
891 int pc, ret = 0;
892
893 BUILD_BUG_ON(BPF_MEMWORDS > 16);
894
895 masks = kmalloc_array(flen, sizeof(*masks), GFP_KERNEL);
896 if (!masks)
897 return -ENOMEM;
898
899 memset(masks, 0xff, flen * sizeof(*masks));
900
901 for (pc = 0; pc < flen; pc++) {
902 memvalid &= masks[pc];
903
904 switch (filter[pc].code) {
905 case BPF_ST:
906 case BPF_STX:
907 memvalid |= (1 << filter[pc].k);
908 break;
909 case BPF_LD | BPF_MEM:
910 case BPF_LDX | BPF_MEM:
911 if (!(memvalid & (1 << filter[pc].k))) {
912 ret = -EINVAL;
913 goto error;
914 }
915 break;
916 case BPF_JMP | BPF_JA:
917 /* A jump must set masks on target */
918 masks[pc + 1 + filter[pc].k] &= memvalid;
919 memvalid = ~0;
920 break;
921 case BPF_JMP | BPF_JEQ | BPF_K:
922 case BPF_JMP | BPF_JEQ | BPF_X:
923 case BPF_JMP | BPF_JGE | BPF_K:
924 case BPF_JMP | BPF_JGE | BPF_X:
925 case BPF_JMP | BPF_JGT | BPF_K:
926 case BPF_JMP | BPF_JGT | BPF_X:
927 case BPF_JMP | BPF_JSET | BPF_K:
928 case BPF_JMP | BPF_JSET | BPF_X:
929 /* A jump must set masks on targets */
930 masks[pc + 1 + filter[pc].jt] &= memvalid;
931 masks[pc + 1 + filter[pc].jf] &= memvalid;
932 memvalid = ~0;
933 break;
934 }
935 }
936 error:
937 kfree(masks);
938 return ret;
939 }
940
941 static bool chk_code_allowed(u16 code_to_probe)
942 {
943 static const bool codes[] = {
944 /* 32 bit ALU operations */
945 [BPF_ALU | BPF_ADD | BPF_K] = true,
946 [BPF_ALU | BPF_ADD | BPF_X] = true,
947 [BPF_ALU | BPF_SUB | BPF_K] = true,
948 [BPF_ALU | BPF_SUB | BPF_X] = true,
949 [BPF_ALU | BPF_MUL | BPF_K] = true,
950 [BPF_ALU | BPF_MUL | BPF_X] = true,
951 [BPF_ALU | BPF_DIV | BPF_K] = true,
952 [BPF_ALU | BPF_DIV | BPF_X] = true,
953 [BPF_ALU | BPF_MOD | BPF_K] = true,
954 [BPF_ALU | BPF_MOD | BPF_X] = true,
955 [BPF_ALU | BPF_AND | BPF_K] = true,
956 [BPF_ALU | BPF_AND | BPF_X] = true,
957 [BPF_ALU | BPF_OR | BPF_K] = true,
958 [BPF_ALU | BPF_OR | BPF_X] = true,
959 [BPF_ALU | BPF_XOR | BPF_K] = true,
960 [BPF_ALU | BPF_XOR | BPF_X] = true,
961 [BPF_ALU | BPF_LSH | BPF_K] = true,
962 [BPF_ALU | BPF_LSH | BPF_X] = true,
963 [BPF_ALU | BPF_RSH | BPF_K] = true,
964 [BPF_ALU | BPF_RSH | BPF_X] = true,
965 [BPF_ALU | BPF_NEG] = true,
966 /* Load instructions */
967 [BPF_LD | BPF_W | BPF_ABS] = true,
968 [BPF_LD | BPF_H | BPF_ABS] = true,
969 [BPF_LD | BPF_B | BPF_ABS] = true,
970 [BPF_LD | BPF_W | BPF_LEN] = true,
971 [BPF_LD | BPF_W | BPF_IND] = true,
972 [BPF_LD | BPF_H | BPF_IND] = true,
973 [BPF_LD | BPF_B | BPF_IND] = true,
974 [BPF_LD | BPF_IMM] = true,
975 [BPF_LD | BPF_MEM] = true,
976 [BPF_LDX | BPF_W | BPF_LEN] = true,
977 [BPF_LDX | BPF_B | BPF_MSH] = true,
978 [BPF_LDX | BPF_IMM] = true,
979 [BPF_LDX | BPF_MEM] = true,
980 /* Store instructions */
981 [BPF_ST] = true,
982 [BPF_STX] = true,
983 /* Misc instructions */
984 [BPF_MISC | BPF_TAX] = true,
985 [BPF_MISC | BPF_TXA] = true,
986 /* Return instructions */
987 [BPF_RET | BPF_K] = true,
988 [BPF_RET | BPF_A] = true,
989 /* Jump instructions */
990 [BPF_JMP | BPF_JA] = true,
991 [BPF_JMP | BPF_JEQ | BPF_K] = true,
992 [BPF_JMP | BPF_JEQ | BPF_X] = true,
993 [BPF_JMP | BPF_JGE | BPF_K] = true,
994 [BPF_JMP | BPF_JGE | BPF_X] = true,
995 [BPF_JMP | BPF_JGT | BPF_K] = true,
996 [BPF_JMP | BPF_JGT | BPF_X] = true,
997 [BPF_JMP | BPF_JSET | BPF_K] = true,
998 [BPF_JMP | BPF_JSET | BPF_X] = true,
999 };
1000
1001 if (code_to_probe >= ARRAY_SIZE(codes))
1002 return false;
1003
1004 return codes[code_to_probe];
1005 }
1006
1007 static bool bpf_check_basics_ok(const struct sock_filter *filter,
1008 unsigned int flen)
1009 {
1010 if (filter == NULL)
1011 return false;
1012 if (flen == 0 || flen > BPF_MAXINSNS)
1013 return false;
1014
1015 return true;
1016 }
1017
1018 /**
1019 * bpf_check_classic - verify socket filter code
1020 * @filter: filter to verify
1021 * @flen: length of filter
1022 *
1023 * Check the user's filter code. If we let some ugly
1024 * filter code slip through kaboom! The filter must contain
1025 * no references or jumps that are out of range, no illegal
1026 * instructions, and must end with a RET instruction.
1027 *
1028 * All jumps are forward as they are not signed.
1029 *
1030 * Returns 0 if the rule set is legal or -EINVAL if not.
1031 */
1032 static int bpf_check_classic(const struct sock_filter *filter,
1033 unsigned int flen)
1034 {
1035 bool anc_found;
1036 int pc;
1037
1038 /* Check the filter code now */
1039 for (pc = 0; pc < flen; pc++) {
1040 const struct sock_filter *ftest = &filter[pc];
1041
1042 /* May we actually operate on this code? */
1043 if (!chk_code_allowed(ftest->code))
1044 return -EINVAL;
1045
1046 /* Some instructions need special checks */
1047 switch (ftest->code) {
1048 case BPF_ALU | BPF_DIV | BPF_K:
1049 case BPF_ALU | BPF_MOD | BPF_K:
1050 /* Check for division by zero */
1051 if (ftest->k == 0)
1052 return -EINVAL;
1053 break;
1054 case BPF_ALU | BPF_LSH | BPF_K:
1055 case BPF_ALU | BPF_RSH | BPF_K:
1056 if (ftest->k >= 32)
1057 return -EINVAL;
1058 break;
1059 case BPF_LD | BPF_MEM:
1060 case BPF_LDX | BPF_MEM:
1061 case BPF_ST:
1062 case BPF_STX:
1063 /* Check for invalid memory addresses */
1064 if (ftest->k >= BPF_MEMWORDS)
1065 return -EINVAL;
1066 break;
1067 case BPF_JMP | BPF_JA:
1068 /* Note, the large ftest->k might cause loops.
1069 * Compare this with conditional jumps below,
1070 * where offsets are limited. --ANK (981016)
1071 */
1072 if (ftest->k >= (unsigned int)(flen - pc - 1))
1073 return -EINVAL;
1074 break;
1075 case BPF_JMP | BPF_JEQ | BPF_K:
1076 case BPF_JMP | BPF_JEQ | BPF_X:
1077 case BPF_JMP | BPF_JGE | BPF_K:
1078 case BPF_JMP | BPF_JGE | BPF_X:
1079 case BPF_JMP | BPF_JGT | BPF_K:
1080 case BPF_JMP | BPF_JGT | BPF_X:
1081 case BPF_JMP | BPF_JSET | BPF_K:
1082 case BPF_JMP | BPF_JSET | BPF_X:
1083 /* Both conditionals must be safe */
1084 if (pc + ftest->jt + 1 >= flen ||
1085 pc + ftest->jf + 1 >= flen)
1086 return -EINVAL;
1087 break;
1088 case BPF_LD | BPF_W | BPF_ABS:
1089 case BPF_LD | BPF_H | BPF_ABS:
1090 case BPF_LD | BPF_B | BPF_ABS:
1091 anc_found = false;
1092 if (bpf_anc_helper(ftest) & BPF_ANC)
1093 anc_found = true;
1094 /* Ancillary operation unknown or unsupported */
1095 if (anc_found == false && ftest->k >= SKF_AD_OFF)
1096 return -EINVAL;
1097 }
1098 }
1099
1100 /* Last instruction must be a RET code */
1101 switch (filter[flen - 1].code) {
1102 case BPF_RET | BPF_K:
1103 case BPF_RET | BPF_A:
1104 return check_load_and_stores(filter, flen);
1105 }
1106
1107 return -EINVAL;
1108 }
1109
1110 static int bpf_prog_store_orig_filter(struct bpf_prog *fp,
1111 const struct sock_fprog *fprog)
1112 {
1113 unsigned int fsize = bpf_classic_proglen(fprog);
1114 struct sock_fprog_kern *fkprog;
1115
1116 fp->orig_prog = kmalloc(sizeof(*fkprog), GFP_KERNEL);
1117 if (!fp->orig_prog)
1118 return -ENOMEM;
1119
1120 fkprog = fp->orig_prog;
1121 fkprog->len = fprog->len;
1122
1123 fkprog->filter = kmemdup(fp->insns, fsize,
1124 GFP_KERNEL | __GFP_NOWARN);
1125 if (!fkprog->filter) {
1126 kfree(fp->orig_prog);
1127 return -ENOMEM;
1128 }
1129
1130 return 0;
1131 }
1132
1133 static void bpf_release_orig_filter(struct bpf_prog *fp)
1134 {
1135 struct sock_fprog_kern *fprog = fp->orig_prog;
1136
1137 if (fprog) {
1138 kfree(fprog->filter);
1139 kfree(fprog);
1140 }
1141 }
1142
1143 static void __bpf_prog_release(struct bpf_prog *prog)
1144 {
1145 if (prog->type == BPF_PROG_TYPE_SOCKET_FILTER) {
1146 bpf_prog_put(prog);
1147 } else {
1148 bpf_release_orig_filter(prog);
1149 bpf_prog_free(prog);
1150 }
1151 }
1152
1153 static void __sk_filter_release(struct sk_filter *fp)
1154 {
1155 __bpf_prog_release(fp->prog);
1156 kfree(fp);
1157 }
1158
1159 /**
1160 * sk_filter_release_rcu - Release a socket filter by rcu_head
1161 * @rcu: rcu_head that contains the sk_filter to free
1162 */
1163 static void sk_filter_release_rcu(struct rcu_head *rcu)
1164 {
1165 struct sk_filter *fp = container_of(rcu, struct sk_filter, rcu);
1166
1167 __sk_filter_release(fp);
1168 }
1169
1170 /**
1171 * sk_filter_release - release a socket filter
1172 * @fp: filter to remove
1173 *
1174 * Remove a filter from a socket and release its resources.
1175 */
1176 static void sk_filter_release(struct sk_filter *fp)
1177 {
1178 if (refcount_dec_and_test(&fp->refcnt))
1179 call_rcu(&fp->rcu, sk_filter_release_rcu);
1180 }
1181
1182 void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp)
1183 {
1184 u32 filter_size = bpf_prog_size(fp->prog->len);
1185
1186 atomic_sub(filter_size, &sk->sk_omem_alloc);
1187 sk_filter_release(fp);
1188 }
1189
1190 /* try to charge the socket memory if there is space available
1191 * return true on success
1192 */
1193 static bool __sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1194 {
1195 u32 filter_size = bpf_prog_size(fp->prog->len);
1196
1197 /* same check as in sock_kmalloc() */
1198 if (filter_size <= sysctl_optmem_max &&
1199 atomic_read(&sk->sk_omem_alloc) + filter_size < sysctl_optmem_max) {
1200 atomic_add(filter_size, &sk->sk_omem_alloc);
1201 return true;
1202 }
1203 return false;
1204 }
1205
1206 bool sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1207 {
1208 if (!refcount_inc_not_zero(&fp->refcnt))
1209 return false;
1210
1211 if (!__sk_filter_charge(sk, fp)) {
1212 sk_filter_release(fp);
1213 return false;
1214 }
1215 return true;
1216 }
1217
1218 static struct bpf_prog *bpf_migrate_filter(struct bpf_prog *fp)
1219 {
1220 struct sock_filter *old_prog;
1221 struct bpf_prog *old_fp;
1222 int err, new_len, old_len = fp->len;
1223 bool seen_ld_abs = false;
1224
1225 /* We are free to overwrite insns et al right here as it
1226 * won't be used at this point in time anymore internally
1227 * after the migration to the internal BPF instruction
1228 * representation.
1229 */
1230 BUILD_BUG_ON(sizeof(struct sock_filter) !=
1231 sizeof(struct bpf_insn));
1232
1233 /* Conversion cannot happen on overlapping memory areas,
1234 * so we need to keep the user BPF around until the 2nd
1235 * pass. At this time, the user BPF is stored in fp->insns.
1236 */
1237 old_prog = kmemdup(fp->insns, old_len * sizeof(struct sock_filter),
1238 GFP_KERNEL | __GFP_NOWARN);
1239 if (!old_prog) {
1240 err = -ENOMEM;
1241 goto out_err;
1242 }
1243
1244 /* 1st pass: calculate the new program length. */
1245 err = bpf_convert_filter(old_prog, old_len, NULL, &new_len,
1246 &seen_ld_abs);
1247 if (err)
1248 goto out_err_free;
1249
1250 /* Expand fp for appending the new filter representation. */
1251 old_fp = fp;
1252 fp = bpf_prog_realloc(old_fp, bpf_prog_size(new_len), 0);
1253 if (!fp) {
1254 /* The old_fp is still around in case we couldn't
1255 * allocate new memory, so uncharge on that one.
1256 */
1257 fp = old_fp;
1258 err = -ENOMEM;
1259 goto out_err_free;
1260 }
1261
1262 fp->len = new_len;
1263
1264 /* 2nd pass: remap sock_filter insns into bpf_insn insns. */
1265 err = bpf_convert_filter(old_prog, old_len, fp, &new_len,
1266 &seen_ld_abs);
1267 if (err)
1268 /* 2nd bpf_convert_filter() can fail only if it fails
1269 * to allocate memory, remapping must succeed. Note,
1270 * that at this time old_fp has already been released
1271 * by krealloc().
1272 */
1273 goto out_err_free;
1274
1275 fp = bpf_prog_select_runtime(fp, &err);
1276 if (err)
1277 goto out_err_free;
1278
1279 kfree(old_prog);
1280 return fp;
1281
1282 out_err_free:
1283 kfree(old_prog);
1284 out_err:
1285 __bpf_prog_release(fp);
1286 return ERR_PTR(err);
1287 }
1288
1289 static struct bpf_prog *bpf_prepare_filter(struct bpf_prog *fp,
1290 bpf_aux_classic_check_t trans)
1291 {
1292 int err;
1293
1294 fp->bpf_func = NULL;
1295 fp->jited = 0;
1296
1297 err = bpf_check_classic(fp->insns, fp->len);
1298 if (err) {
1299 __bpf_prog_release(fp);
1300 return ERR_PTR(err);
1301 }
1302
1303 /* There might be additional checks and transformations
1304 * needed on classic filters, f.e. in case of seccomp.
1305 */
1306 if (trans) {
1307 err = trans(fp->insns, fp->len);
1308 if (err) {
1309 __bpf_prog_release(fp);
1310 return ERR_PTR(err);
1311 }
1312 }
1313
1314 /* Probe if we can JIT compile the filter and if so, do
1315 * the compilation of the filter.
1316 */
1317 bpf_jit_compile(fp);
1318
1319 /* JIT compiler couldn't process this filter, so do the
1320 * internal BPF translation for the optimized interpreter.
1321 */
1322 if (!fp->jited)
1323 fp = bpf_migrate_filter(fp);
1324
1325 return fp;
1326 }
1327
1328 /**
1329 * bpf_prog_create - create an unattached filter
1330 * @pfp: the unattached filter that is created
1331 * @fprog: the filter program
1332 *
1333 * Create a filter independent of any socket. We first run some
1334 * sanity checks on it to make sure it does not explode on us later.
1335 * If an error occurs or there is insufficient memory for the filter
1336 * a negative errno code is returned. On success the return is zero.
1337 */
1338 int bpf_prog_create(struct bpf_prog **pfp, struct sock_fprog_kern *fprog)
1339 {
1340 unsigned int fsize = bpf_classic_proglen(fprog);
1341 struct bpf_prog *fp;
1342
1343 /* Make sure new filter is there and in the right amounts. */
1344 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1345 return -EINVAL;
1346
1347 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1348 if (!fp)
1349 return -ENOMEM;
1350
1351 memcpy(fp->insns, fprog->filter, fsize);
1352
1353 fp->len = fprog->len;
1354 /* Since unattached filters are not copied back to user
1355 * space through sk_get_filter(), we do not need to hold
1356 * a copy here, and can spare us the work.
1357 */
1358 fp->orig_prog = NULL;
1359
1360 /* bpf_prepare_filter() already takes care of freeing
1361 * memory in case something goes wrong.
1362 */
1363 fp = bpf_prepare_filter(fp, NULL);
1364 if (IS_ERR(fp))
1365 return PTR_ERR(fp);
1366
1367 *pfp = fp;
1368 return 0;
1369 }
1370 EXPORT_SYMBOL_GPL(bpf_prog_create);
1371
1372 /**
1373 * bpf_prog_create_from_user - create an unattached filter from user buffer
1374 * @pfp: the unattached filter that is created
1375 * @fprog: the filter program
1376 * @trans: post-classic verifier transformation handler
1377 * @save_orig: save classic BPF program
1378 *
1379 * This function effectively does the same as bpf_prog_create(), only
1380 * that it builds up its insns buffer from user space provided buffer.
1381 * It also allows for passing a bpf_aux_classic_check_t handler.
1382 */
1383 int bpf_prog_create_from_user(struct bpf_prog **pfp, struct sock_fprog *fprog,
1384 bpf_aux_classic_check_t trans, bool save_orig)
1385 {
1386 unsigned int fsize = bpf_classic_proglen(fprog);
1387 struct bpf_prog *fp;
1388 int err;
1389
1390 /* Make sure new filter is there and in the right amounts. */
1391 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1392 return -EINVAL;
1393
1394 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1395 if (!fp)
1396 return -ENOMEM;
1397
1398 if (copy_from_user(fp->insns, fprog->filter, fsize)) {
1399 __bpf_prog_free(fp);
1400 return -EFAULT;
1401 }
1402
1403 fp->len = fprog->len;
1404 fp->orig_prog = NULL;
1405
1406 if (save_orig) {
1407 err = bpf_prog_store_orig_filter(fp, fprog);
1408 if (err) {
1409 __bpf_prog_free(fp);
1410 return -ENOMEM;
1411 }
1412 }
1413
1414 /* bpf_prepare_filter() already takes care of freeing
1415 * memory in case something goes wrong.
1416 */
1417 fp = bpf_prepare_filter(fp, trans);
1418 if (IS_ERR(fp))
1419 return PTR_ERR(fp);
1420
1421 *pfp = fp;
1422 return 0;
1423 }
1424 EXPORT_SYMBOL_GPL(bpf_prog_create_from_user);
1425
1426 void bpf_prog_destroy(struct bpf_prog *fp)
1427 {
1428 __bpf_prog_release(fp);
1429 }
1430 EXPORT_SYMBOL_GPL(bpf_prog_destroy);
1431
1432 static int __sk_attach_prog(struct bpf_prog *prog, struct sock *sk)
1433 {
1434 struct sk_filter *fp, *old_fp;
1435
1436 fp = kmalloc(sizeof(*fp), GFP_KERNEL);
1437 if (!fp)
1438 return -ENOMEM;
1439
1440 fp->prog = prog;
1441
1442 if (!__sk_filter_charge(sk, fp)) {
1443 kfree(fp);
1444 return -ENOMEM;
1445 }
1446 refcount_set(&fp->refcnt, 1);
1447
1448 old_fp = rcu_dereference_protected(sk->sk_filter,
1449 lockdep_sock_is_held(sk));
1450 rcu_assign_pointer(sk->sk_filter, fp);
1451
1452 if (old_fp)
1453 sk_filter_uncharge(sk, old_fp);
1454
1455 return 0;
1456 }
1457
1458 static
1459 struct bpf_prog *__get_filter(struct sock_fprog *fprog, struct sock *sk)
1460 {
1461 unsigned int fsize = bpf_classic_proglen(fprog);
1462 struct bpf_prog *prog;
1463 int err;
1464
1465 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1466 return ERR_PTR(-EPERM);
1467
1468 /* Make sure new filter is there and in the right amounts. */
1469 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1470 return ERR_PTR(-EINVAL);
1471
1472 prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1473 if (!prog)
1474 return ERR_PTR(-ENOMEM);
1475
1476 if (copy_from_user(prog->insns, fprog->filter, fsize)) {
1477 __bpf_prog_free(prog);
1478 return ERR_PTR(-EFAULT);
1479 }
1480
1481 prog->len = fprog->len;
1482
1483 err = bpf_prog_store_orig_filter(prog, fprog);
1484 if (err) {
1485 __bpf_prog_free(prog);
1486 return ERR_PTR(-ENOMEM);
1487 }
1488
1489 /* bpf_prepare_filter() already takes care of freeing
1490 * memory in case something goes wrong.
1491 */
1492 return bpf_prepare_filter(prog, NULL);
1493 }
1494
1495 /**
1496 * sk_attach_filter - attach a socket filter
1497 * @fprog: the filter program
1498 * @sk: the socket to use
1499 *
1500 * Attach the user's filter code. We first run some sanity checks on
1501 * it to make sure it does not explode on us later. If an error
1502 * occurs or there is insufficient memory for the filter a negative
1503 * errno code is returned. On success the return is zero.
1504 */
1505 int sk_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1506 {
1507 struct bpf_prog *prog = __get_filter(fprog, sk);
1508 int err;
1509
1510 if (IS_ERR(prog))
1511 return PTR_ERR(prog);
1512
1513 err = __sk_attach_prog(prog, sk);
1514 if (err < 0) {
1515 __bpf_prog_release(prog);
1516 return err;
1517 }
1518
1519 return 0;
1520 }
1521 EXPORT_SYMBOL_GPL(sk_attach_filter);
1522
1523 int sk_reuseport_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1524 {
1525 struct bpf_prog *prog = __get_filter(fprog, sk);
1526 int err;
1527
1528 if (IS_ERR(prog))
1529 return PTR_ERR(prog);
1530
1531 if (bpf_prog_size(prog->len) > sysctl_optmem_max)
1532 err = -ENOMEM;
1533 else
1534 err = reuseport_attach_prog(sk, prog);
1535
1536 if (err)
1537 __bpf_prog_release(prog);
1538
1539 return err;
1540 }
1541
1542 static struct bpf_prog *__get_bpf(u32 ufd, struct sock *sk)
1543 {
1544 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1545 return ERR_PTR(-EPERM);
1546
1547 return bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1548 }
1549
1550 int sk_attach_bpf(u32 ufd, struct sock *sk)
1551 {
1552 struct bpf_prog *prog = __get_bpf(ufd, sk);
1553 int err;
1554
1555 if (IS_ERR(prog))
1556 return PTR_ERR(prog);
1557
1558 err = __sk_attach_prog(prog, sk);
1559 if (err < 0) {
1560 bpf_prog_put(prog);
1561 return err;
1562 }
1563
1564 return 0;
1565 }
1566
1567 int sk_reuseport_attach_bpf(u32 ufd, struct sock *sk)
1568 {
1569 struct bpf_prog *prog;
1570 int err;
1571
1572 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1573 return -EPERM;
1574
1575 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1576 if (IS_ERR(prog) && PTR_ERR(prog) == -EINVAL)
1577 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SK_REUSEPORT);
1578 if (IS_ERR(prog))
1579 return PTR_ERR(prog);
1580
1581 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT) {
1582 /* Like other non BPF_PROG_TYPE_SOCKET_FILTER
1583 * bpf prog (e.g. sockmap). It depends on the
1584 * limitation imposed by bpf_prog_load().
1585 * Hence, sysctl_optmem_max is not checked.
1586 */
1587 if ((sk->sk_type != SOCK_STREAM &&
1588 sk->sk_type != SOCK_DGRAM) ||
1589 (sk->sk_protocol != IPPROTO_UDP &&
1590 sk->sk_protocol != IPPROTO_TCP) ||
1591 (sk->sk_family != AF_INET &&
1592 sk->sk_family != AF_INET6)) {
1593 err = -ENOTSUPP;
1594 goto err_prog_put;
1595 }
1596 } else {
1597 /* BPF_PROG_TYPE_SOCKET_FILTER */
1598 if (bpf_prog_size(prog->len) > sysctl_optmem_max) {
1599 err = -ENOMEM;
1600 goto err_prog_put;
1601 }
1602 }
1603
1604 err = reuseport_attach_prog(sk, prog);
1605 err_prog_put:
1606 if (err)
1607 bpf_prog_put(prog);
1608
1609 return err;
1610 }
1611
1612 void sk_reuseport_prog_free(struct bpf_prog *prog)
1613 {
1614 if (!prog)
1615 return;
1616
1617 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT)
1618 bpf_prog_put(prog);
1619 else
1620 bpf_prog_destroy(prog);
1621 }
1622
1623 struct bpf_scratchpad {
1624 union {
1625 __be32 diff[MAX_BPF_STACK / sizeof(__be32)];
1626 u8 buff[MAX_BPF_STACK];
1627 };
1628 };
1629
1630 static DEFINE_PER_CPU(struct bpf_scratchpad, bpf_sp);
1631
1632 static inline int __bpf_try_make_writable(struct sk_buff *skb,
1633 unsigned int write_len)
1634 {
1635 return skb_ensure_writable(skb, write_len);
1636 }
1637
1638 static inline int bpf_try_make_writable(struct sk_buff *skb,
1639 unsigned int write_len)
1640 {
1641 int err = __bpf_try_make_writable(skb, write_len);
1642
1643 bpf_compute_data_pointers(skb);
1644 return err;
1645 }
1646
1647 static int bpf_try_make_head_writable(struct sk_buff *skb)
1648 {
1649 return bpf_try_make_writable(skb, skb_headlen(skb));
1650 }
1651
1652 static inline void bpf_push_mac_rcsum(struct sk_buff *skb)
1653 {
1654 if (skb_at_tc_ingress(skb))
1655 skb_postpush_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1656 }
1657
1658 static inline void bpf_pull_mac_rcsum(struct sk_buff *skb)
1659 {
1660 if (skb_at_tc_ingress(skb))
1661 skb_postpull_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1662 }
1663
1664 BPF_CALL_5(bpf_skb_store_bytes, struct sk_buff *, skb, u32, offset,
1665 const void *, from, u32, len, u64, flags)
1666 {
1667 void *ptr;
1668
1669 if (unlikely(flags & ~(BPF_F_RECOMPUTE_CSUM | BPF_F_INVALIDATE_HASH)))
1670 return -EINVAL;
1671 if (unlikely(offset > 0xffff))
1672 return -EFAULT;
1673 if (unlikely(bpf_try_make_writable(skb, offset + len)))
1674 return -EFAULT;
1675
1676 ptr = skb->data + offset;
1677 if (flags & BPF_F_RECOMPUTE_CSUM)
1678 __skb_postpull_rcsum(skb, ptr, len, offset);
1679
1680 memcpy(ptr, from, len);
1681
1682 if (flags & BPF_F_RECOMPUTE_CSUM)
1683 __skb_postpush_rcsum(skb, ptr, len, offset);
1684 if (flags & BPF_F_INVALIDATE_HASH)
1685 skb_clear_hash(skb);
1686
1687 return 0;
1688 }
1689
1690 static const struct bpf_func_proto bpf_skb_store_bytes_proto = {
1691 .func = bpf_skb_store_bytes,
1692 .gpl_only = false,
1693 .ret_type = RET_INTEGER,
1694 .arg1_type = ARG_PTR_TO_CTX,
1695 .arg2_type = ARG_ANYTHING,
1696 .arg3_type = ARG_PTR_TO_MEM,
1697 .arg4_type = ARG_CONST_SIZE,
1698 .arg5_type = ARG_ANYTHING,
1699 };
1700
1701 BPF_CALL_4(bpf_skb_load_bytes, const struct sk_buff *, skb, u32, offset,
1702 void *, to, u32, len)
1703 {
1704 void *ptr;
1705
1706 if (unlikely(offset > 0xffff))
1707 goto err_clear;
1708
1709 ptr = skb_header_pointer(skb, offset, len, to);
1710 if (unlikely(!ptr))
1711 goto err_clear;
1712 if (ptr != to)
1713 memcpy(to, ptr, len);
1714
1715 return 0;
1716 err_clear:
1717 memset(to, 0, len);
1718 return -EFAULT;
1719 }
1720
1721 static const struct bpf_func_proto bpf_skb_load_bytes_proto = {
1722 .func = bpf_skb_load_bytes,
1723 .gpl_only = false,
1724 .ret_type = RET_INTEGER,
1725 .arg1_type = ARG_PTR_TO_CTX,
1726 .arg2_type = ARG_ANYTHING,
1727 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1728 .arg4_type = ARG_CONST_SIZE,
1729 };
1730
1731 BPF_CALL_5(bpf_skb_load_bytes_relative, const struct sk_buff *, skb,
1732 u32, offset, void *, to, u32, len, u32, start_header)
1733 {
1734 u8 *end = skb_tail_pointer(skb);
1735 u8 *net = skb_network_header(skb);
1736 u8 *mac = skb_mac_header(skb);
1737 u8 *ptr;
1738
1739 if (unlikely(offset > 0xffff || len > (end - mac)))
1740 goto err_clear;
1741
1742 switch (start_header) {
1743 case BPF_HDR_START_MAC:
1744 ptr = mac + offset;
1745 break;
1746 case BPF_HDR_START_NET:
1747 ptr = net + offset;
1748 break;
1749 default:
1750 goto err_clear;
1751 }
1752
1753 if (likely(ptr >= mac && ptr + len <= end)) {
1754 memcpy(to, ptr, len);
1755 return 0;
1756 }
1757
1758 err_clear:
1759 memset(to, 0, len);
1760 return -EFAULT;
1761 }
1762
1763 static const struct bpf_func_proto bpf_skb_load_bytes_relative_proto = {
1764 .func = bpf_skb_load_bytes_relative,
1765 .gpl_only = false,
1766 .ret_type = RET_INTEGER,
1767 .arg1_type = ARG_PTR_TO_CTX,
1768 .arg2_type = ARG_ANYTHING,
1769 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1770 .arg4_type = ARG_CONST_SIZE,
1771 .arg5_type = ARG_ANYTHING,
1772 };
1773
1774 BPF_CALL_2(bpf_skb_pull_data, struct sk_buff *, skb, u32, len)
1775 {
1776 /* Idea is the following: should the needed direct read/write
1777 * test fail during runtime, we can pull in more data and redo
1778 * again, since implicitly, we invalidate previous checks here.
1779 *
1780 * Or, since we know how much we need to make read/writeable,
1781 * this can be done once at the program beginning for direct
1782 * access case. By this we overcome limitations of only current
1783 * headroom being accessible.
1784 */
1785 return bpf_try_make_writable(skb, len ? : skb_headlen(skb));
1786 }
1787
1788 static const struct bpf_func_proto bpf_skb_pull_data_proto = {
1789 .func = bpf_skb_pull_data,
1790 .gpl_only = false,
1791 .ret_type = RET_INTEGER,
1792 .arg1_type = ARG_PTR_TO_CTX,
1793 .arg2_type = ARG_ANYTHING,
1794 };
1795
1796 static inline int sk_skb_try_make_writable(struct sk_buff *skb,
1797 unsigned int write_len)
1798 {
1799 int err = __bpf_try_make_writable(skb, write_len);
1800
1801 bpf_compute_data_end_sk_skb(skb);
1802 return err;
1803 }
1804
1805 BPF_CALL_2(sk_skb_pull_data, struct sk_buff *, skb, u32, len)
1806 {
1807 /* Idea is the following: should the needed direct read/write
1808 * test fail during runtime, we can pull in more data and redo
1809 * again, since implicitly, we invalidate previous checks here.
1810 *
1811 * Or, since we know how much we need to make read/writeable,
1812 * this can be done once at the program beginning for direct
1813 * access case. By this we overcome limitations of only current
1814 * headroom being accessible.
1815 */
1816 return sk_skb_try_make_writable(skb, len ? : skb_headlen(skb));
1817 }
1818
1819 static const struct bpf_func_proto sk_skb_pull_data_proto = {
1820 .func = sk_skb_pull_data,
1821 .gpl_only = false,
1822 .ret_type = RET_INTEGER,
1823 .arg1_type = ARG_PTR_TO_CTX,
1824 .arg2_type = ARG_ANYTHING,
1825 };
1826
1827 BPF_CALL_5(bpf_l3_csum_replace, struct sk_buff *, skb, u32, offset,
1828 u64, from, u64, to, u64, flags)
1829 {
1830 __sum16 *ptr;
1831
1832 if (unlikely(flags & ~(BPF_F_HDR_FIELD_MASK)))
1833 return -EINVAL;
1834 if (unlikely(offset > 0xffff || offset & 1))
1835 return -EFAULT;
1836 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1837 return -EFAULT;
1838
1839 ptr = (__sum16 *)(skb->data + offset);
1840 switch (flags & BPF_F_HDR_FIELD_MASK) {
1841 case 0:
1842 if (unlikely(from != 0))
1843 return -EINVAL;
1844
1845 csum_replace_by_diff(ptr, to);
1846 break;
1847 case 2:
1848 csum_replace2(ptr, from, to);
1849 break;
1850 case 4:
1851 csum_replace4(ptr, from, to);
1852 break;
1853 default:
1854 return -EINVAL;
1855 }
1856
1857 return 0;
1858 }
1859
1860 static const struct bpf_func_proto bpf_l3_csum_replace_proto = {
1861 .func = bpf_l3_csum_replace,
1862 .gpl_only = false,
1863 .ret_type = RET_INTEGER,
1864 .arg1_type = ARG_PTR_TO_CTX,
1865 .arg2_type = ARG_ANYTHING,
1866 .arg3_type = ARG_ANYTHING,
1867 .arg4_type = ARG_ANYTHING,
1868 .arg5_type = ARG_ANYTHING,
1869 };
1870
1871 BPF_CALL_5(bpf_l4_csum_replace, struct sk_buff *, skb, u32, offset,
1872 u64, from, u64, to, u64, flags)
1873 {
1874 bool is_pseudo = flags & BPF_F_PSEUDO_HDR;
1875 bool is_mmzero = flags & BPF_F_MARK_MANGLED_0;
1876 bool do_mforce = flags & BPF_F_MARK_ENFORCE;
1877 __sum16 *ptr;
1878
1879 if (unlikely(flags & ~(BPF_F_MARK_MANGLED_0 | BPF_F_MARK_ENFORCE |
1880 BPF_F_PSEUDO_HDR | BPF_F_HDR_FIELD_MASK)))
1881 return -EINVAL;
1882 if (unlikely(offset > 0xffff || offset & 1))
1883 return -EFAULT;
1884 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1885 return -EFAULT;
1886
1887 ptr = (__sum16 *)(skb->data + offset);
1888 if (is_mmzero && !do_mforce && !*ptr)
1889 return 0;
1890
1891 switch (flags & BPF_F_HDR_FIELD_MASK) {
1892 case 0:
1893 if (unlikely(from != 0))
1894 return -EINVAL;
1895
1896 inet_proto_csum_replace_by_diff(ptr, skb, to, is_pseudo);
1897 break;
1898 case 2:
1899 inet_proto_csum_replace2(ptr, skb, from, to, is_pseudo);
1900 break;
1901 case 4:
1902 inet_proto_csum_replace4(ptr, skb, from, to, is_pseudo);
1903 break;
1904 default:
1905 return -EINVAL;
1906 }
1907
1908 if (is_mmzero && !*ptr)
1909 *ptr = CSUM_MANGLED_0;
1910 return 0;
1911 }
1912
1913 static const struct bpf_func_proto bpf_l4_csum_replace_proto = {
1914 .func = bpf_l4_csum_replace,
1915 .gpl_only = false,
1916 .ret_type = RET_INTEGER,
1917 .arg1_type = ARG_PTR_TO_CTX,
1918 .arg2_type = ARG_ANYTHING,
1919 .arg3_type = ARG_ANYTHING,
1920 .arg4_type = ARG_ANYTHING,
1921 .arg5_type = ARG_ANYTHING,
1922 };
1923
1924 BPF_CALL_5(bpf_csum_diff, __be32 *, from, u32, from_size,
1925 __be32 *, to, u32, to_size, __wsum, seed)
1926 {
1927 struct bpf_scratchpad *sp = this_cpu_ptr(&bpf_sp);
1928 u32 diff_size = from_size + to_size;
1929 int i, j = 0;
1930
1931 /* This is quite flexible, some examples:
1932 *
1933 * from_size == 0, to_size > 0, seed := csum --> pushing data
1934 * from_size > 0, to_size == 0, seed := csum --> pulling data
1935 * from_size > 0, to_size > 0, seed := 0 --> diffing data
1936 *
1937 * Even for diffing, from_size and to_size don't need to be equal.
1938 */
1939 if (unlikely(((from_size | to_size) & (sizeof(__be32) - 1)) ||
1940 diff_size > sizeof(sp->diff)))
1941 return -EINVAL;
1942
1943 for (i = 0; i < from_size / sizeof(__be32); i++, j++)
1944 sp->diff[j] = ~from[i];
1945 for (i = 0; i < to_size / sizeof(__be32); i++, j++)
1946 sp->diff[j] = to[i];
1947
1948 return csum_partial(sp->diff, diff_size, seed);
1949 }
1950
1951 static const struct bpf_func_proto bpf_csum_diff_proto = {
1952 .func = bpf_csum_diff,
1953 .gpl_only = false,
1954 .pkt_access = true,
1955 .ret_type = RET_INTEGER,
1956 .arg1_type = ARG_PTR_TO_MEM_OR_NULL,
1957 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
1958 .arg3_type = ARG_PTR_TO_MEM_OR_NULL,
1959 .arg4_type = ARG_CONST_SIZE_OR_ZERO,
1960 .arg5_type = ARG_ANYTHING,
1961 };
1962
1963 BPF_CALL_2(bpf_csum_update, struct sk_buff *, skb, __wsum, csum)
1964 {
1965 /* The interface is to be used in combination with bpf_csum_diff()
1966 * for direct packet writes. csum rotation for alignment as well
1967 * as emulating csum_sub() can be done from the eBPF program.
1968 */
1969 if (skb->ip_summed == CHECKSUM_COMPLETE)
1970 return (skb->csum = csum_add(skb->csum, csum));
1971
1972 return -ENOTSUPP;
1973 }
1974
1975 static const struct bpf_func_proto bpf_csum_update_proto = {
1976 .func = bpf_csum_update,
1977 .gpl_only = false,
1978 .ret_type = RET_INTEGER,
1979 .arg1_type = ARG_PTR_TO_CTX,
1980 .arg2_type = ARG_ANYTHING,
1981 };
1982
1983 static inline int __bpf_rx_skb(struct net_device *dev, struct sk_buff *skb)
1984 {
1985 return dev_forward_skb(dev, skb);
1986 }
1987
1988 static inline int __bpf_rx_skb_no_mac(struct net_device *dev,
1989 struct sk_buff *skb)
1990 {
1991 int ret = ____dev_forward_skb(dev, skb);
1992
1993 if (likely(!ret)) {
1994 skb->dev = dev;
1995 ret = netif_rx(skb);
1996 }
1997
1998 return ret;
1999 }
2000
2001 static inline int __bpf_tx_skb(struct net_device *dev, struct sk_buff *skb)
2002 {
2003 int ret;
2004
2005 if (unlikely(__this_cpu_read(xmit_recursion) > XMIT_RECURSION_LIMIT)) {
2006 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
2007 kfree_skb(skb);
2008 return -ENETDOWN;
2009 }
2010
2011 skb->dev = dev;
2012
2013 __this_cpu_inc(xmit_recursion);
2014 ret = dev_queue_xmit(skb);
2015 __this_cpu_dec(xmit_recursion);
2016
2017 return ret;
2018 }
2019
2020 static int __bpf_redirect_no_mac(struct sk_buff *skb, struct net_device *dev,
2021 u32 flags)
2022 {
2023 /* skb->mac_len is not set on normal egress */
2024 unsigned int mlen = skb->network_header - skb->mac_header;
2025
2026 __skb_pull(skb, mlen);
2027
2028 /* At ingress, the mac header has already been pulled once.
2029 * At egress, skb_pospull_rcsum has to be done in case that
2030 * the skb is originated from ingress (i.e. a forwarded skb)
2031 * to ensure that rcsum starts at net header.
2032 */
2033 if (!skb_at_tc_ingress(skb))
2034 skb_postpull_rcsum(skb, skb_mac_header(skb), mlen);
2035 skb_pop_mac_header(skb);
2036 skb_reset_mac_len(skb);
2037 return flags & BPF_F_INGRESS ?
2038 __bpf_rx_skb_no_mac(dev, skb) : __bpf_tx_skb(dev, skb);
2039 }
2040
2041 static int __bpf_redirect_common(struct sk_buff *skb, struct net_device *dev,
2042 u32 flags)
2043 {
2044 /* Verify that a link layer header is carried */
2045 if (unlikely(skb->mac_header >= skb->network_header)) {
2046 kfree_skb(skb);
2047 return -ERANGE;
2048 }
2049
2050 bpf_push_mac_rcsum(skb);
2051 return flags & BPF_F_INGRESS ?
2052 __bpf_rx_skb(dev, skb) : __bpf_tx_skb(dev, skb);
2053 }
2054
2055 static int __bpf_redirect(struct sk_buff *skb, struct net_device *dev,
2056 u32 flags)
2057 {
2058 if (dev_is_mac_header_xmit(dev))
2059 return __bpf_redirect_common(skb, dev, flags);
2060 else
2061 return __bpf_redirect_no_mac(skb, dev, flags);
2062 }
2063
2064 BPF_CALL_3(bpf_clone_redirect, struct sk_buff *, skb, u32, ifindex, u64, flags)
2065 {
2066 struct net_device *dev;
2067 struct sk_buff *clone;
2068 int ret;
2069
2070 if (unlikely(flags & ~(BPF_F_INGRESS)))
2071 return -EINVAL;
2072
2073 dev = dev_get_by_index_rcu(dev_net(skb->dev), ifindex);
2074 if (unlikely(!dev))
2075 return -EINVAL;
2076
2077 clone = skb_clone(skb, GFP_ATOMIC);
2078 if (unlikely(!clone))
2079 return -ENOMEM;
2080
2081 /* For direct write, we need to keep the invariant that the skbs
2082 * we're dealing with need to be uncloned. Should uncloning fail
2083 * here, we need to free the just generated clone to unclone once
2084 * again.
2085 */
2086 ret = bpf_try_make_head_writable(skb);
2087 if (unlikely(ret)) {
2088 kfree_skb(clone);
2089 return -ENOMEM;
2090 }
2091
2092 return __bpf_redirect(clone, dev, flags);
2093 }
2094
2095 static const struct bpf_func_proto bpf_clone_redirect_proto = {
2096 .func = bpf_clone_redirect,
2097 .gpl_only = false,
2098 .ret_type = RET_INTEGER,
2099 .arg1_type = ARG_PTR_TO_CTX,
2100 .arg2_type = ARG_ANYTHING,
2101 .arg3_type = ARG_ANYTHING,
2102 };
2103
2104 DEFINE_PER_CPU(struct bpf_redirect_info, bpf_redirect_info);
2105 EXPORT_PER_CPU_SYMBOL_GPL(bpf_redirect_info);
2106
2107 BPF_CALL_2(bpf_redirect, u32, ifindex, u64, flags)
2108 {
2109 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2110
2111 if (unlikely(flags & ~(BPF_F_INGRESS)))
2112 return TC_ACT_SHOT;
2113
2114 ri->ifindex = ifindex;
2115 ri->flags = flags;
2116
2117 return TC_ACT_REDIRECT;
2118 }
2119
2120 int skb_do_redirect(struct sk_buff *skb)
2121 {
2122 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2123 struct net_device *dev;
2124
2125 dev = dev_get_by_index_rcu(dev_net(skb->dev), ri->ifindex);
2126 ri->ifindex = 0;
2127 if (unlikely(!dev)) {
2128 kfree_skb(skb);
2129 return -EINVAL;
2130 }
2131
2132 return __bpf_redirect(skb, dev, ri->flags);
2133 }
2134
2135 static const struct bpf_func_proto bpf_redirect_proto = {
2136 .func = bpf_redirect,
2137 .gpl_only = false,
2138 .ret_type = RET_INTEGER,
2139 .arg1_type = ARG_ANYTHING,
2140 .arg2_type = ARG_ANYTHING,
2141 };
2142
2143 BPF_CALL_2(bpf_msg_apply_bytes, struct sk_msg *, msg, u32, bytes)
2144 {
2145 msg->apply_bytes = bytes;
2146 return 0;
2147 }
2148
2149 static const struct bpf_func_proto bpf_msg_apply_bytes_proto = {
2150 .func = bpf_msg_apply_bytes,
2151 .gpl_only = false,
2152 .ret_type = RET_INTEGER,
2153 .arg1_type = ARG_PTR_TO_CTX,
2154 .arg2_type = ARG_ANYTHING,
2155 };
2156
2157 BPF_CALL_2(bpf_msg_cork_bytes, struct sk_msg *, msg, u32, bytes)
2158 {
2159 msg->cork_bytes = bytes;
2160 return 0;
2161 }
2162
2163 static const struct bpf_func_proto bpf_msg_cork_bytes_proto = {
2164 .func = bpf_msg_cork_bytes,
2165 .gpl_only = false,
2166 .ret_type = RET_INTEGER,
2167 .arg1_type = ARG_PTR_TO_CTX,
2168 .arg2_type = ARG_ANYTHING,
2169 };
2170
2171 BPF_CALL_4(bpf_msg_pull_data, struct sk_msg *, msg, u32, start,
2172 u32, end, u64, flags)
2173 {
2174 u32 len = 0, offset = 0, copy = 0, poffset = 0, bytes = end - start;
2175 u32 first_sge, last_sge, i, shift, bytes_sg_total;
2176 struct scatterlist *sge;
2177 u8 *raw, *to, *from;
2178 struct page *page;
2179
2180 if (unlikely(flags || end <= start))
2181 return -EINVAL;
2182
2183 /* First find the starting scatterlist element */
2184 i = msg->sg.start;
2185 do {
2186 len = sk_msg_elem(msg, i)->length;
2187 if (start < offset + len)
2188 break;
2189 offset += len;
2190 sk_msg_iter_var_next(i);
2191 } while (i != msg->sg.end);
2192
2193 if (unlikely(start >= offset + len))
2194 return -EINVAL;
2195
2196 first_sge = i;
2197 /* The start may point into the sg element so we need to also
2198 * account for the headroom.
2199 */
2200 bytes_sg_total = start - offset + bytes;
2201 if (!msg->sg.copy[i] && bytes_sg_total <= len)
2202 goto out;
2203
2204 /* At this point we need to linearize multiple scatterlist
2205 * elements or a single shared page. Either way we need to
2206 * copy into a linear buffer exclusively owned by BPF. Then
2207 * place the buffer in the scatterlist and fixup the original
2208 * entries by removing the entries now in the linear buffer
2209 * and shifting the remaining entries. For now we do not try
2210 * to copy partial entries to avoid complexity of running out
2211 * of sg_entry slots. The downside is reading a single byte
2212 * will copy the entire sg entry.
2213 */
2214 do {
2215 copy += sk_msg_elem(msg, i)->length;
2216 sk_msg_iter_var_next(i);
2217 if (bytes_sg_total <= copy)
2218 break;
2219 } while (i != msg->sg.end);
2220 last_sge = i;
2221
2222 if (unlikely(bytes_sg_total > copy))
2223 return -EINVAL;
2224
2225 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2226 get_order(copy));
2227 if (unlikely(!page))
2228 return -ENOMEM;
2229
2230 raw = page_address(page);
2231 i = first_sge;
2232 do {
2233 sge = sk_msg_elem(msg, i);
2234 from = sg_virt(sge);
2235 len = sge->length;
2236 to = raw + poffset;
2237
2238 memcpy(to, from, len);
2239 poffset += len;
2240 sge->length = 0;
2241 put_page(sg_page(sge));
2242
2243 sk_msg_iter_var_next(i);
2244 } while (i != last_sge);
2245
2246 sg_set_page(&msg->sg.data[first_sge], page, copy, 0);
2247
2248 /* To repair sg ring we need to shift entries. If we only
2249 * had a single entry though we can just replace it and
2250 * be done. Otherwise walk the ring and shift the entries.
2251 */
2252 WARN_ON_ONCE(last_sge == first_sge);
2253 shift = last_sge > first_sge ?
2254 last_sge - first_sge - 1 :
2255 MAX_SKB_FRAGS - first_sge + last_sge - 1;
2256 if (!shift)
2257 goto out;
2258
2259 i = first_sge;
2260 sk_msg_iter_var_next(i);
2261 do {
2262 u32 move_from;
2263
2264 if (i + shift >= MAX_MSG_FRAGS)
2265 move_from = i + shift - MAX_MSG_FRAGS;
2266 else
2267 move_from = i + shift;
2268 if (move_from == msg->sg.end)
2269 break;
2270
2271 msg->sg.data[i] = msg->sg.data[move_from];
2272 msg->sg.data[move_from].length = 0;
2273 msg->sg.data[move_from].page_link = 0;
2274 msg->sg.data[move_from].offset = 0;
2275 sk_msg_iter_var_next(i);
2276 } while (1);
2277
2278 msg->sg.end = msg->sg.end - shift > msg->sg.end ?
2279 msg->sg.end - shift + MAX_MSG_FRAGS :
2280 msg->sg.end - shift;
2281 out:
2282 msg->data = sg_virt(&msg->sg.data[first_sge]) + start - offset;
2283 msg->data_end = msg->data + bytes;
2284 return 0;
2285 }
2286
2287 static const struct bpf_func_proto bpf_msg_pull_data_proto = {
2288 .func = bpf_msg_pull_data,
2289 .gpl_only = false,
2290 .ret_type = RET_INTEGER,
2291 .arg1_type = ARG_PTR_TO_CTX,
2292 .arg2_type = ARG_ANYTHING,
2293 .arg3_type = ARG_ANYTHING,
2294 .arg4_type = ARG_ANYTHING,
2295 };
2296
2297 BPF_CALL_4(bpf_msg_push_data, struct sk_msg *, msg, u32, start,
2298 u32, len, u64, flags)
2299 {
2300 struct scatterlist sge, nsge, nnsge, rsge = {0}, *psge;
2301 u32 new, i = 0, l, space, copy = 0, offset = 0;
2302 u8 *raw, *to, *from;
2303 struct page *page;
2304
2305 if (unlikely(flags))
2306 return -EINVAL;
2307
2308 /* First find the starting scatterlist element */
2309 i = msg->sg.start;
2310 do {
2311 l = sk_msg_elem(msg, i)->length;
2312
2313 if (start < offset + l)
2314 break;
2315 offset += l;
2316 sk_msg_iter_var_next(i);
2317 } while (i != msg->sg.end);
2318
2319 if (start >= offset + l)
2320 return -EINVAL;
2321
2322 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2323
2324 /* If no space available will fallback to copy, we need at
2325 * least one scatterlist elem available to push data into
2326 * when start aligns to the beginning of an element or two
2327 * when it falls inside an element. We handle the start equals
2328 * offset case because its the common case for inserting a
2329 * header.
2330 */
2331 if (!space || (space == 1 && start != offset))
2332 copy = msg->sg.data[i].length;
2333
2334 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2335 get_order(copy + len));
2336 if (unlikely(!page))
2337 return -ENOMEM;
2338
2339 if (copy) {
2340 int front, back;
2341
2342 raw = page_address(page);
2343
2344 psge = sk_msg_elem(msg, i);
2345 front = start - offset;
2346 back = psge->length - front;
2347 from = sg_virt(psge);
2348
2349 if (front)
2350 memcpy(raw, from, front);
2351
2352 if (back) {
2353 from += front;
2354 to = raw + front + len;
2355
2356 memcpy(to, from, back);
2357 }
2358
2359 put_page(sg_page(psge));
2360 } else if (start - offset) {
2361 psge = sk_msg_elem(msg, i);
2362 rsge = sk_msg_elem_cpy(msg, i);
2363
2364 psge->length = start - offset;
2365 rsge.length -= psge->length;
2366 rsge.offset += start;
2367
2368 sk_msg_iter_var_next(i);
2369 sg_unmark_end(psge);
2370 sk_msg_iter_next(msg, end);
2371 }
2372
2373 /* Slot(s) to place newly allocated data */
2374 new = i;
2375
2376 /* Shift one or two slots as needed */
2377 if (!copy) {
2378 sge = sk_msg_elem_cpy(msg, i);
2379
2380 sk_msg_iter_var_next(i);
2381 sg_unmark_end(&sge);
2382 sk_msg_iter_next(msg, end);
2383
2384 nsge = sk_msg_elem_cpy(msg, i);
2385 if (rsge.length) {
2386 sk_msg_iter_var_next(i);
2387 nnsge = sk_msg_elem_cpy(msg, i);
2388 }
2389
2390 while (i != msg->sg.end) {
2391 msg->sg.data[i] = sge;
2392 sge = nsge;
2393 sk_msg_iter_var_next(i);
2394 if (rsge.length) {
2395 nsge = nnsge;
2396 nnsge = sk_msg_elem_cpy(msg, i);
2397 } else {
2398 nsge = sk_msg_elem_cpy(msg, i);
2399 }
2400 }
2401 }
2402
2403 /* Place newly allocated data buffer */
2404 sk_mem_charge(msg->sk, len);
2405 msg->sg.size += len;
2406 msg->sg.copy[new] = false;
2407 sg_set_page(&msg->sg.data[new], page, len + copy, 0);
2408 if (rsge.length) {
2409 get_page(sg_page(&rsge));
2410 sk_msg_iter_var_next(new);
2411 msg->sg.data[new] = rsge;
2412 }
2413
2414 sk_msg_compute_data_pointers(msg);
2415 return 0;
2416 }
2417
2418 static const struct bpf_func_proto bpf_msg_push_data_proto = {
2419 .func = bpf_msg_push_data,
2420 .gpl_only = false,
2421 .ret_type = RET_INTEGER,
2422 .arg1_type = ARG_PTR_TO_CTX,
2423 .arg2_type = ARG_ANYTHING,
2424 .arg3_type = ARG_ANYTHING,
2425 .arg4_type = ARG_ANYTHING,
2426 };
2427
2428 static void sk_msg_shift_left(struct sk_msg *msg, int i)
2429 {
2430 int prev;
2431
2432 do {
2433 prev = i;
2434 sk_msg_iter_var_next(i);
2435 msg->sg.data[prev] = msg->sg.data[i];
2436 } while (i != msg->sg.end);
2437
2438 sk_msg_iter_prev(msg, end);
2439 }
2440
2441 static void sk_msg_shift_right(struct sk_msg *msg, int i)
2442 {
2443 struct scatterlist tmp, sge;
2444
2445 sk_msg_iter_next(msg, end);
2446 sge = sk_msg_elem_cpy(msg, i);
2447 sk_msg_iter_var_next(i);
2448 tmp = sk_msg_elem_cpy(msg, i);
2449
2450 while (i != msg->sg.end) {
2451 msg->sg.data[i] = sge;
2452 sk_msg_iter_var_next(i);
2453 sge = tmp;
2454 tmp = sk_msg_elem_cpy(msg, i);
2455 }
2456 }
2457
2458 BPF_CALL_4(bpf_msg_pop_data, struct sk_msg *, msg, u32, start,
2459 u32, len, u64, flags)
2460 {
2461 u32 i = 0, l, space, offset = 0;
2462 u64 last = start + len;
2463 int pop;
2464
2465 if (unlikely(flags))
2466 return -EINVAL;
2467
2468 /* First find the starting scatterlist element */
2469 i = msg->sg.start;
2470 do {
2471 l = sk_msg_elem(msg, i)->length;
2472
2473 if (start < offset + l)
2474 break;
2475 offset += l;
2476 sk_msg_iter_var_next(i);
2477 } while (i != msg->sg.end);
2478
2479 /* Bounds checks: start and pop must be inside message */
2480 if (start >= offset + l || last >= msg->sg.size)
2481 return -EINVAL;
2482
2483 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2484
2485 pop = len;
2486 /* --------------| offset
2487 * -| start |-------- len -------|
2488 *
2489 * |----- a ----|-------- pop -------|----- b ----|
2490 * |______________________________________________| length
2491 *
2492 *
2493 * a: region at front of scatter element to save
2494 * b: region at back of scatter element to save when length > A + pop
2495 * pop: region to pop from element, same as input 'pop' here will be
2496 * decremented below per iteration.
2497 *
2498 * Two top-level cases to handle when start != offset, first B is non
2499 * zero and second B is zero corresponding to when a pop includes more
2500 * than one element.
2501 *
2502 * Then if B is non-zero AND there is no space allocate space and
2503 * compact A, B regions into page. If there is space shift ring to
2504 * the rigth free'ing the next element in ring to place B, leaving
2505 * A untouched except to reduce length.
2506 */
2507 if (start != offset) {
2508 struct scatterlist *nsge, *sge = sk_msg_elem(msg, i);
2509 int a = start;
2510 int b = sge->length - pop - a;
2511
2512 sk_msg_iter_var_next(i);
2513
2514 if (pop < sge->length - a) {
2515 if (space) {
2516 sge->length = a;
2517 sk_msg_shift_right(msg, i);
2518 nsge = sk_msg_elem(msg, i);
2519 get_page(sg_page(sge));
2520 sg_set_page(nsge,
2521 sg_page(sge),
2522 b, sge->offset + pop + a);
2523 } else {
2524 struct page *page, *orig;
2525 u8 *to, *from;
2526
2527 page = alloc_pages(__GFP_NOWARN |
2528 __GFP_COMP | GFP_ATOMIC,
2529 get_order(a + b));
2530 if (unlikely(!page))
2531 return -ENOMEM;
2532
2533 sge->length = a;
2534 orig = sg_page(sge);
2535 from = sg_virt(sge);
2536 to = page_address(page);
2537 memcpy(to, from, a);
2538 memcpy(to + a, from + a + pop, b);
2539 sg_set_page(sge, page, a + b, 0);
2540 put_page(orig);
2541 }
2542 pop = 0;
2543 } else if (pop >= sge->length - a) {
2544 sge->length = a;
2545 pop -= (sge->length - a);
2546 }
2547 }
2548
2549 /* From above the current layout _must_ be as follows,
2550 *
2551 * -| offset
2552 * -| start
2553 *
2554 * |---- pop ---|---------------- b ------------|
2555 * |____________________________________________| length
2556 *
2557 * Offset and start of the current msg elem are equal because in the
2558 * previous case we handled offset != start and either consumed the
2559 * entire element and advanced to the next element OR pop == 0.
2560 *
2561 * Two cases to handle here are first pop is less than the length
2562 * leaving some remainder b above. Simply adjust the element's layout
2563 * in this case. Or pop >= length of the element so that b = 0. In this
2564 * case advance to next element decrementing pop.
2565 */
2566 while (pop) {
2567 struct scatterlist *sge = sk_msg_elem(msg, i);
2568
2569 if (pop < sge->length) {
2570 sge->length -= pop;
2571 sge->offset += pop;
2572 pop = 0;
2573 } else {
2574 pop -= sge->length;
2575 sk_msg_shift_left(msg, i);
2576 }
2577 sk_msg_iter_var_next(i);
2578 }
2579
2580 sk_mem_uncharge(msg->sk, len - pop);
2581 msg->sg.size -= (len - pop);
2582 sk_msg_compute_data_pointers(msg);
2583 return 0;
2584 }
2585
2586 static const struct bpf_func_proto bpf_msg_pop_data_proto = {
2587 .func = bpf_msg_pop_data,
2588 .gpl_only = false,
2589 .ret_type = RET_INTEGER,
2590 .arg1_type = ARG_PTR_TO_CTX,
2591 .arg2_type = ARG_ANYTHING,
2592 .arg3_type = ARG_ANYTHING,
2593 .arg4_type = ARG_ANYTHING,
2594 };
2595
2596 BPF_CALL_1(bpf_get_cgroup_classid, const struct sk_buff *, skb)
2597 {
2598 return task_get_classid(skb);
2599 }
2600
2601 static const struct bpf_func_proto bpf_get_cgroup_classid_proto = {
2602 .func = bpf_get_cgroup_classid,
2603 .gpl_only = false,
2604 .ret_type = RET_INTEGER,
2605 .arg1_type = ARG_PTR_TO_CTX,
2606 };
2607
2608 BPF_CALL_1(bpf_get_route_realm, const struct sk_buff *, skb)
2609 {
2610 return dst_tclassid(skb);
2611 }
2612
2613 static const struct bpf_func_proto bpf_get_route_realm_proto = {
2614 .func = bpf_get_route_realm,
2615 .gpl_only = false,
2616 .ret_type = RET_INTEGER,
2617 .arg1_type = ARG_PTR_TO_CTX,
2618 };
2619
2620 BPF_CALL_1(bpf_get_hash_recalc, struct sk_buff *, skb)
2621 {
2622 /* If skb_clear_hash() was called due to mangling, we can
2623 * trigger SW recalculation here. Later access to hash
2624 * can then use the inline skb->hash via context directly
2625 * instead of calling this helper again.
2626 */
2627 return skb_get_hash(skb);
2628 }
2629
2630 static const struct bpf_func_proto bpf_get_hash_recalc_proto = {
2631 .func = bpf_get_hash_recalc,
2632 .gpl_only = false,
2633 .ret_type = RET_INTEGER,
2634 .arg1_type = ARG_PTR_TO_CTX,
2635 };
2636
2637 BPF_CALL_1(bpf_set_hash_invalid, struct sk_buff *, skb)
2638 {
2639 /* After all direct packet write, this can be used once for
2640 * triggering a lazy recalc on next skb_get_hash() invocation.
2641 */
2642 skb_clear_hash(skb);
2643 return 0;
2644 }
2645
2646 static const struct bpf_func_proto bpf_set_hash_invalid_proto = {
2647 .func = bpf_set_hash_invalid,
2648 .gpl_only = false,
2649 .ret_type = RET_INTEGER,
2650 .arg1_type = ARG_PTR_TO_CTX,
2651 };
2652
2653 BPF_CALL_2(bpf_set_hash, struct sk_buff *, skb, u32, hash)
2654 {
2655 /* Set user specified hash as L4(+), so that it gets returned
2656 * on skb_get_hash() call unless BPF prog later on triggers a
2657 * skb_clear_hash().
2658 */
2659 __skb_set_sw_hash(skb, hash, true);
2660 return 0;
2661 }
2662
2663 static const struct bpf_func_proto bpf_set_hash_proto = {
2664 .func = bpf_set_hash,
2665 .gpl_only = false,
2666 .ret_type = RET_INTEGER,
2667 .arg1_type = ARG_PTR_TO_CTX,
2668 .arg2_type = ARG_ANYTHING,
2669 };
2670
2671 BPF_CALL_3(bpf_skb_vlan_push, struct sk_buff *, skb, __be16, vlan_proto,
2672 u16, vlan_tci)
2673 {
2674 int ret;
2675
2676 if (unlikely(vlan_proto != htons(ETH_P_8021Q) &&
2677 vlan_proto != htons(ETH_P_8021AD)))
2678 vlan_proto = htons(ETH_P_8021Q);
2679
2680 bpf_push_mac_rcsum(skb);
2681 ret = skb_vlan_push(skb, vlan_proto, vlan_tci);
2682 bpf_pull_mac_rcsum(skb);
2683
2684 bpf_compute_data_pointers(skb);
2685 return ret;
2686 }
2687
2688 static const struct bpf_func_proto bpf_skb_vlan_push_proto = {
2689 .func = bpf_skb_vlan_push,
2690 .gpl_only = false,
2691 .ret_type = RET_INTEGER,
2692 .arg1_type = ARG_PTR_TO_CTX,
2693 .arg2_type = ARG_ANYTHING,
2694 .arg3_type = ARG_ANYTHING,
2695 };
2696
2697 BPF_CALL_1(bpf_skb_vlan_pop, struct sk_buff *, skb)
2698 {
2699 int ret;
2700
2701 bpf_push_mac_rcsum(skb);
2702 ret = skb_vlan_pop(skb);
2703 bpf_pull_mac_rcsum(skb);
2704
2705 bpf_compute_data_pointers(skb);
2706 return ret;
2707 }
2708
2709 static const struct bpf_func_proto bpf_skb_vlan_pop_proto = {
2710 .func = bpf_skb_vlan_pop,
2711 .gpl_only = false,
2712 .ret_type = RET_INTEGER,
2713 .arg1_type = ARG_PTR_TO_CTX,
2714 };
2715
2716 static int bpf_skb_generic_push(struct sk_buff *skb, u32 off, u32 len)
2717 {
2718 /* Caller already did skb_cow() with len as headroom,
2719 * so no need to do it here.
2720 */
2721 skb_push(skb, len);
2722 memmove(skb->data, skb->data + len, off);
2723 memset(skb->data + off, 0, len);
2724
2725 /* No skb_postpush_rcsum(skb, skb->data + off, len)
2726 * needed here as it does not change the skb->csum
2727 * result for checksum complete when summing over
2728 * zeroed blocks.
2729 */
2730 return 0;
2731 }
2732
2733 static int bpf_skb_generic_pop(struct sk_buff *skb, u32 off, u32 len)
2734 {
2735 /* skb_ensure_writable() is not needed here, as we're
2736 * already working on an uncloned skb.
2737 */
2738 if (unlikely(!pskb_may_pull(skb, off + len)))
2739 return -ENOMEM;
2740
2741 skb_postpull_rcsum(skb, skb->data + off, len);
2742 memmove(skb->data + len, skb->data, off);
2743 __skb_pull(skb, len);
2744
2745 return 0;
2746 }
2747
2748 static int bpf_skb_net_hdr_push(struct sk_buff *skb, u32 off, u32 len)
2749 {
2750 bool trans_same = skb->transport_header == skb->network_header;
2751 int ret;
2752
2753 /* There's no need for __skb_push()/__skb_pull() pair to
2754 * get to the start of the mac header as we're guaranteed
2755 * to always start from here under eBPF.
2756 */
2757 ret = bpf_skb_generic_push(skb, off, len);
2758 if (likely(!ret)) {
2759 skb->mac_header -= len;
2760 skb->network_header -= len;
2761 if (trans_same)
2762 skb->transport_header = skb->network_header;
2763 }
2764
2765 return ret;
2766 }
2767
2768 static int bpf_skb_net_hdr_pop(struct sk_buff *skb, u32 off, u32 len)
2769 {
2770 bool trans_same = skb->transport_header == skb->network_header;
2771 int ret;
2772
2773 /* Same here, __skb_push()/__skb_pull() pair not needed. */
2774 ret = bpf_skb_generic_pop(skb, off, len);
2775 if (likely(!ret)) {
2776 skb->mac_header += len;
2777 skb->network_header += len;
2778 if (trans_same)
2779 skb->transport_header = skb->network_header;
2780 }
2781
2782 return ret;
2783 }
2784
2785 static int bpf_skb_proto_4_to_6(struct sk_buff *skb)
2786 {
2787 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2788 u32 off = skb_mac_header_len(skb);
2789 int ret;
2790
2791 /* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
2792 if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
2793 return -ENOTSUPP;
2794
2795 ret = skb_cow(skb, len_diff);
2796 if (unlikely(ret < 0))
2797 return ret;
2798
2799 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2800 if (unlikely(ret < 0))
2801 return ret;
2802
2803 if (skb_is_gso(skb)) {
2804 struct skb_shared_info *shinfo = skb_shinfo(skb);
2805
2806 /* SKB_GSO_TCPV4 needs to be changed into
2807 * SKB_GSO_TCPV6.
2808 */
2809 if (shinfo->gso_type & SKB_GSO_TCPV4) {
2810 shinfo->gso_type &= ~SKB_GSO_TCPV4;
2811 shinfo->gso_type |= SKB_GSO_TCPV6;
2812 }
2813
2814 /* Due to IPv6 header, MSS needs to be downgraded. */
2815 skb_decrease_gso_size(shinfo, len_diff);
2816 /* Header must be checked, and gso_segs recomputed. */
2817 shinfo->gso_type |= SKB_GSO_DODGY;
2818 shinfo->gso_segs = 0;
2819 }
2820
2821 skb->protocol = htons(ETH_P_IPV6);
2822 skb_clear_hash(skb);
2823
2824 return 0;
2825 }
2826
2827 static int bpf_skb_proto_6_to_4(struct sk_buff *skb)
2828 {
2829 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2830 u32 off = skb_mac_header_len(skb);
2831 int ret;
2832
2833 /* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
2834 if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
2835 return -ENOTSUPP;
2836
2837 ret = skb_unclone(skb, GFP_ATOMIC);
2838 if (unlikely(ret < 0))
2839 return ret;
2840
2841 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
2842 if (unlikely(ret < 0))
2843 return ret;
2844
2845 if (skb_is_gso(skb)) {
2846 struct skb_shared_info *shinfo = skb_shinfo(skb);
2847
2848 /* SKB_GSO_TCPV6 needs to be changed into
2849 * SKB_GSO_TCPV4.
2850 */
2851 if (shinfo->gso_type & SKB_GSO_TCPV6) {
2852 shinfo->gso_type &= ~SKB_GSO_TCPV6;
2853 shinfo->gso_type |= SKB_GSO_TCPV4;
2854 }
2855
2856 /* Due to IPv4 header, MSS can be upgraded. */
2857 skb_increase_gso_size(shinfo, len_diff);
2858 /* Header must be checked, and gso_segs recomputed. */
2859 shinfo->gso_type |= SKB_GSO_DODGY;
2860 shinfo->gso_segs = 0;
2861 }
2862
2863 skb->protocol = htons(ETH_P_IP);
2864 skb_clear_hash(skb);
2865
2866 return 0;
2867 }
2868
2869 static int bpf_skb_proto_xlat(struct sk_buff *skb, __be16 to_proto)
2870 {
2871 __be16 from_proto = skb->protocol;
2872
2873 if (from_proto == htons(ETH_P_IP) &&
2874 to_proto == htons(ETH_P_IPV6))
2875 return bpf_skb_proto_4_to_6(skb);
2876
2877 if (from_proto == htons(ETH_P_IPV6) &&
2878 to_proto == htons(ETH_P_IP))
2879 return bpf_skb_proto_6_to_4(skb);
2880
2881 return -ENOTSUPP;
2882 }
2883
2884 BPF_CALL_3(bpf_skb_change_proto, struct sk_buff *, skb, __be16, proto,
2885 u64, flags)
2886 {
2887 int ret;
2888
2889 if (unlikely(flags))
2890 return -EINVAL;
2891
2892 /* General idea is that this helper does the basic groundwork
2893 * needed for changing the protocol, and eBPF program fills the
2894 * rest through bpf_skb_store_bytes(), bpf_lX_csum_replace()
2895 * and other helpers, rather than passing a raw buffer here.
2896 *
2897 * The rationale is to keep this minimal and without a need to
2898 * deal with raw packet data. F.e. even if we would pass buffers
2899 * here, the program still needs to call the bpf_lX_csum_replace()
2900 * helpers anyway. Plus, this way we keep also separation of
2901 * concerns, since f.e. bpf_skb_store_bytes() should only take
2902 * care of stores.
2903 *
2904 * Currently, additional options and extension header space are
2905 * not supported, but flags register is reserved so we can adapt
2906 * that. For offloads, we mark packet as dodgy, so that headers
2907 * need to be verified first.
2908 */
2909 ret = bpf_skb_proto_xlat(skb, proto);
2910 bpf_compute_data_pointers(skb);
2911 return ret;
2912 }
2913
2914 static const struct bpf_func_proto bpf_skb_change_proto_proto = {
2915 .func = bpf_skb_change_proto,
2916 .gpl_only = false,
2917 .ret_type = RET_INTEGER,
2918 .arg1_type = ARG_PTR_TO_CTX,
2919 .arg2_type = ARG_ANYTHING,
2920 .arg3_type = ARG_ANYTHING,
2921 };
2922
2923 BPF_CALL_2(bpf_skb_change_type, struct sk_buff *, skb, u32, pkt_type)
2924 {
2925 /* We only allow a restricted subset to be changed for now. */
2926 if (unlikely(!skb_pkt_type_ok(skb->pkt_type) ||
2927 !skb_pkt_type_ok(pkt_type)))
2928 return -EINVAL;
2929
2930 skb->pkt_type = pkt_type;
2931 return 0;
2932 }
2933
2934 static const struct bpf_func_proto bpf_skb_change_type_proto = {
2935 .func = bpf_skb_change_type,
2936 .gpl_only = false,
2937 .ret_type = RET_INTEGER,
2938 .arg1_type = ARG_PTR_TO_CTX,
2939 .arg2_type = ARG_ANYTHING,
2940 };
2941
2942 static u32 bpf_skb_net_base_len(const struct sk_buff *skb)
2943 {
2944 switch (skb->protocol) {
2945 case htons(ETH_P_IP):
2946 return sizeof(struct iphdr);
2947 case htons(ETH_P_IPV6):
2948 return sizeof(struct ipv6hdr);
2949 default:
2950 return ~0U;
2951 }
2952 }
2953
2954 static int bpf_skb_net_grow(struct sk_buff *skb, u32 len_diff)
2955 {
2956 u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
2957 int ret;
2958
2959 /* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
2960 if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
2961 return -ENOTSUPP;
2962
2963 ret = skb_cow(skb, len_diff);
2964 if (unlikely(ret < 0))
2965 return ret;
2966
2967 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
2968 if (unlikely(ret < 0))
2969 return ret;
2970
2971 if (skb_is_gso(skb)) {
2972 struct skb_shared_info *shinfo = skb_shinfo(skb);
2973
2974 /* Due to header grow, MSS needs to be downgraded. */
2975 skb_decrease_gso_size(shinfo, len_diff);
2976 /* Header must be checked, and gso_segs recomputed. */
2977 shinfo->gso_type |= SKB_GSO_DODGY;
2978 shinfo->gso_segs = 0;
2979 }
2980
2981 return 0;
2982 }
2983
2984 static int bpf_skb_net_shrink(struct sk_buff *skb, u32 len_diff)
2985 {
2986 u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
2987 int ret;
2988
2989 /* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
2990 if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
2991 return -ENOTSUPP;
2992
2993 ret = skb_unclone(skb, GFP_ATOMIC);
2994 if (unlikely(ret < 0))
2995 return ret;
2996
2997 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
2998 if (unlikely(ret < 0))
2999 return ret;
3000
3001 if (skb_is_gso(skb)) {
3002 struct skb_shared_info *shinfo = skb_shinfo(skb);
3003
3004 /* Due to header shrink, MSS can be upgraded. */
3005 skb_increase_gso_size(shinfo, len_diff);
3006 /* Header must be checked, and gso_segs recomputed. */
3007 shinfo->gso_type |= SKB_GSO_DODGY;
3008 shinfo->gso_segs = 0;
3009 }
3010
3011 return 0;
3012 }
3013
3014 static u32 __bpf_skb_max_len(const struct sk_buff *skb)
3015 {
3016 return skb->dev ? skb->dev->mtu + skb->dev->hard_header_len :
3017 SKB_MAX_ALLOC;
3018 }
3019
3020 static int bpf_skb_adjust_net(struct sk_buff *skb, s32 len_diff)
3021 {
3022 bool trans_same = skb->transport_header == skb->network_header;
3023 u32 len_cur, len_diff_abs = abs(len_diff);
3024 u32 len_min = bpf_skb_net_base_len(skb);
3025 u32 len_max = __bpf_skb_max_len(skb);
3026 __be16 proto = skb->protocol;
3027 bool shrink = len_diff < 0;
3028 int ret;
3029
3030 if (unlikely(len_diff_abs > 0xfffU))
3031 return -EFAULT;
3032 if (unlikely(proto != htons(ETH_P_IP) &&
3033 proto != htons(ETH_P_IPV6)))
3034 return -ENOTSUPP;
3035
3036 len_cur = skb->len - skb_network_offset(skb);
3037 if (skb_transport_header_was_set(skb) && !trans_same)
3038 len_cur = skb_network_header_len(skb);
3039 if ((shrink && (len_diff_abs >= len_cur ||
3040 len_cur - len_diff_abs < len_min)) ||
3041 (!shrink && (skb->len + len_diff_abs > len_max &&
3042 !skb_is_gso(skb))))
3043 return -ENOTSUPP;
3044
3045 ret = shrink ? bpf_skb_net_shrink(skb, len_diff_abs) :
3046 bpf_skb_net_grow(skb, len_diff_abs);
3047
3048 bpf_compute_data_pointers(skb);
3049 return ret;
3050 }
3051
3052 BPF_CALL_4(bpf_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
3053 u32, mode, u64, flags)
3054 {
3055 if (unlikely(flags))
3056 return -EINVAL;
3057 if (likely(mode == BPF_ADJ_ROOM_NET))
3058 return bpf_skb_adjust_net(skb, len_diff);
3059
3060 return -ENOTSUPP;
3061 }
3062
3063 static const struct bpf_func_proto bpf_skb_adjust_room_proto = {
3064 .func = bpf_skb_adjust_room,
3065 .gpl_only = false,
3066 .ret_type = RET_INTEGER,
3067 .arg1_type = ARG_PTR_TO_CTX,
3068 .arg2_type = ARG_ANYTHING,
3069 .arg3_type = ARG_ANYTHING,
3070 .arg4_type = ARG_ANYTHING,
3071 };
3072
3073 static u32 __bpf_skb_min_len(const struct sk_buff *skb)
3074 {
3075 u32 min_len = skb_network_offset(skb);
3076
3077 if (skb_transport_header_was_set(skb))
3078 min_len = skb_transport_offset(skb);
3079 if (skb->ip_summed == CHECKSUM_PARTIAL)
3080 min_len = skb_checksum_start_offset(skb) +
3081 skb->csum_offset + sizeof(__sum16);
3082 return min_len;
3083 }
3084
3085 static int bpf_skb_grow_rcsum(struct sk_buff *skb, unsigned int new_len)
3086 {
3087 unsigned int old_len = skb->len;
3088 int ret;
3089
3090 ret = __skb_grow_rcsum(skb, new_len);
3091 if (!ret)
3092 memset(skb->data + old_len, 0, new_len - old_len);
3093 return ret;
3094 }
3095
3096 static int bpf_skb_trim_rcsum(struct sk_buff *skb, unsigned int new_len)
3097 {
3098 return __skb_trim_rcsum(skb, new_len);
3099 }
3100
3101 static inline int __bpf_skb_change_tail(struct sk_buff *skb, u32 new_len,
3102 u64 flags)
3103 {
3104 u32 max_len = __bpf_skb_max_len(skb);
3105 u32 min_len = __bpf_skb_min_len(skb);
3106 int ret;
3107
3108 if (unlikely(flags || new_len > max_len || new_len < min_len))
3109 return -EINVAL;
3110 if (skb->encapsulation)
3111 return -ENOTSUPP;
3112
3113 /* The basic idea of this helper is that it's performing the
3114 * needed work to either grow or trim an skb, and eBPF program
3115 * rewrites the rest via helpers like bpf_skb_store_bytes(),
3116 * bpf_lX_csum_replace() and others rather than passing a raw
3117 * buffer here. This one is a slow path helper and intended
3118 * for replies with control messages.
3119 *
3120 * Like in bpf_skb_change_proto(), we want to keep this rather
3121 * minimal and without protocol specifics so that we are able
3122 * to separate concerns as in bpf_skb_store_bytes() should only
3123 * be the one responsible for writing buffers.
3124 *
3125 * It's really expected to be a slow path operation here for
3126 * control message replies, so we're implicitly linearizing,
3127 * uncloning and drop offloads from the skb by this.
3128 */
3129 ret = __bpf_try_make_writable(skb, skb->len);
3130 if (!ret) {
3131 if (new_len > skb->len)
3132 ret = bpf_skb_grow_rcsum(skb, new_len);
3133 else if (new_len < skb->len)
3134 ret = bpf_skb_trim_rcsum(skb, new_len);
3135 if (!ret && skb_is_gso(skb))
3136 skb_gso_reset(skb);
3137 }
3138 return ret;
3139 }
3140
3141 BPF_CALL_3(bpf_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3142 u64, flags)
3143 {
3144 int ret = __bpf_skb_change_tail(skb, new_len, flags);
3145
3146 bpf_compute_data_pointers(skb);
3147 return ret;
3148 }
3149
3150 static const struct bpf_func_proto bpf_skb_change_tail_proto = {
3151 .func = bpf_skb_change_tail,
3152 .gpl_only = false,
3153 .ret_type = RET_INTEGER,
3154 .arg1_type = ARG_PTR_TO_CTX,
3155 .arg2_type = ARG_ANYTHING,
3156 .arg3_type = ARG_ANYTHING,
3157 };
3158
3159 BPF_CALL_3(sk_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3160 u64, flags)
3161 {
3162 int ret = __bpf_skb_change_tail(skb, new_len, flags);
3163
3164 bpf_compute_data_end_sk_skb(skb);
3165 return ret;
3166 }
3167
3168 static const struct bpf_func_proto sk_skb_change_tail_proto = {
3169 .func = sk_skb_change_tail,
3170 .gpl_only = false,
3171 .ret_type = RET_INTEGER,
3172 .arg1_type = ARG_PTR_TO_CTX,
3173 .arg2_type = ARG_ANYTHING,
3174 .arg3_type = ARG_ANYTHING,
3175 };
3176
3177 static inline int __bpf_skb_change_head(struct sk_buff *skb, u32 head_room,
3178 u64 flags)
3179 {
3180 u32 max_len = __bpf_skb_max_len(skb);
3181 u32 new_len = skb->len + head_room;
3182 int ret;
3183
3184 if (unlikely(flags || (!skb_is_gso(skb) && new_len > max_len) ||
3185 new_len < skb->len))
3186 return -EINVAL;
3187
3188 ret = skb_cow(skb, head_room);
3189 if (likely(!ret)) {
3190 /* Idea for this helper is that we currently only
3191 * allow to expand on mac header. This means that
3192 * skb->protocol network header, etc, stay as is.
3193 * Compared to bpf_skb_change_tail(), we're more
3194 * flexible due to not needing to linearize or
3195 * reset GSO. Intention for this helper is to be
3196 * used by an L3 skb that needs to push mac header
3197 * for redirection into L2 device.
3198 */
3199 __skb_push(skb, head_room);
3200 memset(skb->data, 0, head_room);
3201 skb_reset_mac_header(skb);
3202 }
3203
3204 return ret;
3205 }
3206
3207 BPF_CALL_3(bpf_skb_change_head, struct sk_buff *, skb, u32, head_room,
3208 u64, flags)
3209 {
3210 int ret = __bpf_skb_change_head(skb, head_room, flags);
3211
3212 bpf_compute_data_pointers(skb);
3213 return ret;
3214 }
3215
3216 static const struct bpf_func_proto bpf_skb_change_head_proto = {
3217 .func = bpf_skb_change_head,
3218 .gpl_only = false,
3219 .ret_type = RET_INTEGER,
3220 .arg1_type = ARG_PTR_TO_CTX,
3221 .arg2_type = ARG_ANYTHING,
3222 .arg3_type = ARG_ANYTHING,
3223 };
3224
3225 BPF_CALL_3(sk_skb_change_head, struct sk_buff *, skb, u32, head_room,
3226 u64, flags)
3227 {
3228 int ret = __bpf_skb_change_head(skb, head_room, flags);
3229
3230 bpf_compute_data_end_sk_skb(skb);
3231 return ret;
3232 }
3233
3234 static const struct bpf_func_proto sk_skb_change_head_proto = {
3235 .func = sk_skb_change_head,
3236 .gpl_only = false,
3237 .ret_type = RET_INTEGER,
3238 .arg1_type = ARG_PTR_TO_CTX,
3239 .arg2_type = ARG_ANYTHING,
3240 .arg3_type = ARG_ANYTHING,
3241 };
3242 static unsigned long xdp_get_metalen(const struct xdp_buff *xdp)
3243 {
3244 return xdp_data_meta_unsupported(xdp) ? 0 :
3245 xdp->data - xdp->data_meta;
3246 }
3247
3248 BPF_CALL_2(bpf_xdp_adjust_head, struct xdp_buff *, xdp, int, offset)
3249 {
3250 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3251 unsigned long metalen = xdp_get_metalen(xdp);
3252 void *data_start = xdp_frame_end + metalen;
3253 void *data = xdp->data + offset;
3254
3255 if (unlikely(data < data_start ||
3256 data > xdp->data_end - ETH_HLEN))
3257 return -EINVAL;
3258
3259 if (metalen)
3260 memmove(xdp->data_meta + offset,
3261 xdp->data_meta, metalen);
3262 xdp->data_meta += offset;
3263 xdp->data = data;
3264
3265 return 0;
3266 }
3267
3268 static const struct bpf_func_proto bpf_xdp_adjust_head_proto = {
3269 .func = bpf_xdp_adjust_head,
3270 .gpl_only = false,
3271 .ret_type = RET_INTEGER,
3272 .arg1_type = ARG_PTR_TO_CTX,
3273 .arg2_type = ARG_ANYTHING,
3274 };
3275
3276 BPF_CALL_2(bpf_xdp_adjust_tail, struct xdp_buff *, xdp, int, offset)
3277 {
3278 void *data_end = xdp->data_end + offset;
3279
3280 /* only shrinking is allowed for now. */
3281 if (unlikely(offset >= 0))
3282 return -EINVAL;
3283
3284 if (unlikely(data_end < xdp->data + ETH_HLEN))
3285 return -EINVAL;
3286
3287 xdp->data_end = data_end;
3288
3289 return 0;
3290 }
3291
3292 static const struct bpf_func_proto bpf_xdp_adjust_tail_proto = {
3293 .func = bpf_xdp_adjust_tail,
3294 .gpl_only = false,
3295 .ret_type = RET_INTEGER,
3296 .arg1_type = ARG_PTR_TO_CTX,
3297 .arg2_type = ARG_ANYTHING,
3298 };
3299
3300 BPF_CALL_2(bpf_xdp_adjust_meta, struct xdp_buff *, xdp, int, offset)
3301 {
3302 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3303 void *meta = xdp->data_meta + offset;
3304 unsigned long metalen = xdp->data - meta;
3305
3306 if (xdp_data_meta_unsupported(xdp))
3307 return -ENOTSUPP;
3308 if (unlikely(meta < xdp_frame_end ||
3309 meta > xdp->data))
3310 return -EINVAL;
3311 if (unlikely((metalen & (sizeof(__u32) - 1)) ||
3312 (metalen > 32)))
3313 return -EACCES;
3314
3315 xdp->data_meta = meta;
3316
3317 return 0;
3318 }
3319
3320 static const struct bpf_func_proto bpf_xdp_adjust_meta_proto = {
3321 .func = bpf_xdp_adjust_meta,
3322 .gpl_only = false,
3323 .ret_type = RET_INTEGER,
3324 .arg1_type = ARG_PTR_TO_CTX,
3325 .arg2_type = ARG_ANYTHING,
3326 };
3327
3328 static int __bpf_tx_xdp(struct net_device *dev,
3329 struct bpf_map *map,
3330 struct xdp_buff *xdp,
3331 u32 index)
3332 {
3333 struct xdp_frame *xdpf;
3334 int err, sent;
3335
3336 if (!dev->netdev_ops->ndo_xdp_xmit) {
3337 return -EOPNOTSUPP;
3338 }
3339
3340 err = xdp_ok_fwd_dev(dev, xdp->data_end - xdp->data);
3341 if (unlikely(err))
3342 return err;
3343
3344 xdpf = convert_to_xdp_frame(xdp);
3345 if (unlikely(!xdpf))
3346 return -EOVERFLOW;
3347
3348 sent = dev->netdev_ops->ndo_xdp_xmit(dev, 1, &xdpf, XDP_XMIT_FLUSH);
3349 if (sent <= 0)
3350 return sent;
3351 return 0;
3352 }
3353
3354 static noinline int
3355 xdp_do_redirect_slow(struct net_device *dev, struct xdp_buff *xdp,
3356 struct bpf_prog *xdp_prog, struct bpf_redirect_info *ri)
3357 {
3358 struct net_device *fwd;
3359 u32 index = ri->ifindex;
3360 int err;
3361
3362 fwd = dev_get_by_index_rcu(dev_net(dev), index);
3363 ri->ifindex = 0;
3364 if (unlikely(!fwd)) {
3365 err = -EINVAL;
3366 goto err;
3367 }
3368
3369 err = __bpf_tx_xdp(fwd, NULL, xdp, 0);
3370 if (unlikely(err))
3371 goto err;
3372
3373 _trace_xdp_redirect(dev, xdp_prog, index);
3374 return 0;
3375 err:
3376 _trace_xdp_redirect_err(dev, xdp_prog, index, err);
3377 return err;
3378 }
3379
3380 static int __bpf_tx_xdp_map(struct net_device *dev_rx, void *fwd,
3381 struct bpf_map *map,
3382 struct xdp_buff *xdp,
3383 u32 index)
3384 {
3385 int err;
3386
3387 switch (map->map_type) {
3388 case BPF_MAP_TYPE_DEVMAP: {
3389 struct bpf_dtab_netdev *dst = fwd;
3390
3391 err = dev_map_enqueue(dst, xdp, dev_rx);
3392 if (unlikely(err))
3393 return err;
3394 __dev_map_insert_ctx(map, index);
3395 break;
3396 }
3397 case BPF_MAP_TYPE_CPUMAP: {
3398 struct bpf_cpu_map_entry *rcpu = fwd;
3399
3400 err = cpu_map_enqueue(rcpu, xdp, dev_rx);
3401 if (unlikely(err))
3402 return err;
3403 __cpu_map_insert_ctx(map, index);
3404 break;
3405 }
3406 case BPF_MAP_TYPE_XSKMAP: {
3407 struct xdp_sock *xs = fwd;
3408
3409 err = __xsk_map_redirect(map, xdp, xs);
3410 return err;
3411 }
3412 default:
3413 break;
3414 }
3415 return 0;
3416 }
3417
3418 void xdp_do_flush_map(void)
3419 {
3420 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3421 struct bpf_map *map = ri->map_to_flush;
3422
3423 ri->map_to_flush = NULL;
3424 if (map) {
3425 switch (map->map_type) {
3426 case BPF_MAP_TYPE_DEVMAP:
3427 __dev_map_flush(map);
3428 break;
3429 case BPF_MAP_TYPE_CPUMAP:
3430 __cpu_map_flush(map);
3431 break;
3432 case BPF_MAP_TYPE_XSKMAP:
3433 __xsk_map_flush(map);
3434 break;
3435 default:
3436 break;
3437 }
3438 }
3439 }
3440 EXPORT_SYMBOL_GPL(xdp_do_flush_map);
3441
3442 static inline void *__xdp_map_lookup_elem(struct bpf_map *map, u32 index)
3443 {
3444 switch (map->map_type) {
3445 case BPF_MAP_TYPE_DEVMAP:
3446 return __dev_map_lookup_elem(map, index);
3447 case BPF_MAP_TYPE_CPUMAP:
3448 return __cpu_map_lookup_elem(map, index);
3449 case BPF_MAP_TYPE_XSKMAP:
3450 return __xsk_map_lookup_elem(map, index);
3451 default:
3452 return NULL;
3453 }
3454 }
3455
3456 void bpf_clear_redirect_map(struct bpf_map *map)
3457 {
3458 struct bpf_redirect_info *ri;
3459 int cpu;
3460
3461 for_each_possible_cpu(cpu) {
3462 ri = per_cpu_ptr(&bpf_redirect_info, cpu);
3463 /* Avoid polluting remote cacheline due to writes if
3464 * not needed. Once we pass this test, we need the
3465 * cmpxchg() to make sure it hasn't been changed in
3466 * the meantime by remote CPU.
3467 */
3468 if (unlikely(READ_ONCE(ri->map) == map))
3469 cmpxchg(&ri->map, map, NULL);
3470 }
3471 }
3472
3473 static int xdp_do_redirect_map(struct net_device *dev, struct xdp_buff *xdp,
3474 struct bpf_prog *xdp_prog, struct bpf_map *map,
3475 struct bpf_redirect_info *ri)
3476 {
3477 u32 index = ri->ifindex;
3478 void *fwd = NULL;
3479 int err;
3480
3481 ri->ifindex = 0;
3482 WRITE_ONCE(ri->map, NULL);
3483
3484 fwd = __xdp_map_lookup_elem(map, index);
3485 if (unlikely(!fwd)) {
3486 err = -EINVAL;
3487 goto err;
3488 }
3489 if (ri->map_to_flush && unlikely(ri->map_to_flush != map))
3490 xdp_do_flush_map();
3491
3492 err = __bpf_tx_xdp_map(dev, fwd, map, xdp, index);
3493 if (unlikely(err))
3494 goto err;
3495
3496 ri->map_to_flush = map;
3497 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
3498 return 0;
3499 err:
3500 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
3501 return err;
3502 }
3503
3504 int xdp_do_redirect(struct net_device *dev, struct xdp_buff *xdp,
3505 struct bpf_prog *xdp_prog)
3506 {
3507 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3508 struct bpf_map *map = READ_ONCE(ri->map);
3509
3510 if (likely(map))
3511 return xdp_do_redirect_map(dev, xdp, xdp_prog, map, ri);
3512
3513 return xdp_do_redirect_slow(dev, xdp, xdp_prog, ri);
3514 }
3515 EXPORT_SYMBOL_GPL(xdp_do_redirect);
3516
3517 static int xdp_do_generic_redirect_map(struct net_device *dev,
3518 struct sk_buff *skb,
3519 struct xdp_buff *xdp,
3520 struct bpf_prog *xdp_prog,
3521 struct bpf_map *map)
3522 {
3523 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3524 u32 index = ri->ifindex;
3525 void *fwd = NULL;
3526 int err = 0;
3527
3528 ri->ifindex = 0;
3529 WRITE_ONCE(ri->map, NULL);
3530
3531 fwd = __xdp_map_lookup_elem(map, index);
3532 if (unlikely(!fwd)) {
3533 err = -EINVAL;
3534 goto err;
3535 }
3536
3537 if (map->map_type == BPF_MAP_TYPE_DEVMAP) {
3538 struct bpf_dtab_netdev *dst = fwd;
3539
3540 err = dev_map_generic_redirect(dst, skb, xdp_prog);
3541 if (unlikely(err))
3542 goto err;
3543 } else if (map->map_type == BPF_MAP_TYPE_XSKMAP) {
3544 struct xdp_sock *xs = fwd;
3545
3546 err = xsk_generic_rcv(xs, xdp);
3547 if (err)
3548 goto err;
3549 consume_skb(skb);
3550 } else {
3551 /* TODO: Handle BPF_MAP_TYPE_CPUMAP */
3552 err = -EBADRQC;
3553 goto err;
3554 }
3555
3556 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
3557 return 0;
3558 err:
3559 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
3560 return err;
3561 }
3562
3563 int xdp_do_generic_redirect(struct net_device *dev, struct sk_buff *skb,
3564 struct xdp_buff *xdp, struct bpf_prog *xdp_prog)
3565 {
3566 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3567 struct bpf_map *map = READ_ONCE(ri->map);
3568 u32 index = ri->ifindex;
3569 struct net_device *fwd;
3570 int err = 0;
3571
3572 if (map)
3573 return xdp_do_generic_redirect_map(dev, skb, xdp, xdp_prog,
3574 map);
3575 ri->ifindex = 0;
3576 fwd = dev_get_by_index_rcu(dev_net(dev), index);
3577 if (unlikely(!fwd)) {
3578 err = -EINVAL;
3579 goto err;
3580 }
3581
3582 err = xdp_ok_fwd_dev(fwd, skb->len);
3583 if (unlikely(err))
3584 goto err;
3585
3586 skb->dev = fwd;
3587 _trace_xdp_redirect(dev, xdp_prog, index);
3588 generic_xdp_tx(skb, xdp_prog);
3589 return 0;
3590 err:
3591 _trace_xdp_redirect_err(dev, xdp_prog, index, err);
3592 return err;
3593 }
3594 EXPORT_SYMBOL_GPL(xdp_do_generic_redirect);
3595
3596 BPF_CALL_2(bpf_xdp_redirect, u32, ifindex, u64, flags)
3597 {
3598 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3599
3600 if (unlikely(flags))
3601 return XDP_ABORTED;
3602
3603 ri->ifindex = ifindex;
3604 ri->flags = flags;
3605 WRITE_ONCE(ri->map, NULL);
3606
3607 return XDP_REDIRECT;
3608 }
3609
3610 static const struct bpf_func_proto bpf_xdp_redirect_proto = {
3611 .func = bpf_xdp_redirect,
3612 .gpl_only = false,
3613 .ret_type = RET_INTEGER,
3614 .arg1_type = ARG_ANYTHING,
3615 .arg2_type = ARG_ANYTHING,
3616 };
3617
3618 BPF_CALL_3(bpf_xdp_redirect_map, struct bpf_map *, map, u32, ifindex,
3619 u64, flags)
3620 {
3621 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3622
3623 if (unlikely(flags))
3624 return XDP_ABORTED;
3625
3626 ri->ifindex = ifindex;
3627 ri->flags = flags;
3628 WRITE_ONCE(ri->map, map);
3629
3630 return XDP_REDIRECT;
3631 }
3632
3633 static const struct bpf_func_proto bpf_xdp_redirect_map_proto = {
3634 .func = bpf_xdp_redirect_map,
3635 .gpl_only = false,
3636 .ret_type = RET_INTEGER,
3637 .arg1_type = ARG_CONST_MAP_PTR,
3638 .arg2_type = ARG_ANYTHING,
3639 .arg3_type = ARG_ANYTHING,
3640 };
3641
3642 static unsigned long bpf_skb_copy(void *dst_buff, const void *skb,
3643 unsigned long off, unsigned long len)
3644 {
3645 void *ptr = skb_header_pointer(skb, off, len, dst_buff);
3646
3647 if (unlikely(!ptr))
3648 return len;
3649 if (ptr != dst_buff)
3650 memcpy(dst_buff, ptr, len);
3651
3652 return 0;
3653 }
3654
3655 BPF_CALL_5(bpf_skb_event_output, struct sk_buff *, skb, struct bpf_map *, map,
3656 u64, flags, void *, meta, u64, meta_size)
3657 {
3658 u64 skb_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
3659
3660 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
3661 return -EINVAL;
3662 if (unlikely(skb_size > skb->len))
3663 return -EFAULT;
3664
3665 return bpf_event_output(map, flags, meta, meta_size, skb, skb_size,
3666 bpf_skb_copy);
3667 }
3668
3669 static const struct bpf_func_proto bpf_skb_event_output_proto = {
3670 .func = bpf_skb_event_output,
3671 .gpl_only = true,
3672 .ret_type = RET_INTEGER,
3673 .arg1_type = ARG_PTR_TO_CTX,
3674 .arg2_type = ARG_CONST_MAP_PTR,
3675 .arg3_type = ARG_ANYTHING,
3676 .arg4_type = ARG_PTR_TO_MEM,
3677 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
3678 };
3679
3680 static unsigned short bpf_tunnel_key_af(u64 flags)
3681 {
3682 return flags & BPF_F_TUNINFO_IPV6 ? AF_INET6 : AF_INET;
3683 }
3684
3685 BPF_CALL_4(bpf_skb_get_tunnel_key, struct sk_buff *, skb, struct bpf_tunnel_key *, to,
3686 u32, size, u64, flags)
3687 {
3688 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
3689 u8 compat[sizeof(struct bpf_tunnel_key)];
3690 void *to_orig = to;
3691 int err;
3692
3693 if (unlikely(!info || (flags & ~(BPF_F_TUNINFO_IPV6)))) {
3694 err = -EINVAL;
3695 goto err_clear;
3696 }
3697 if (ip_tunnel_info_af(info) != bpf_tunnel_key_af(flags)) {
3698 err = -EPROTO;
3699 goto err_clear;
3700 }
3701 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
3702 err = -EINVAL;
3703 switch (size) {
3704 case offsetof(struct bpf_tunnel_key, tunnel_label):
3705 case offsetof(struct bpf_tunnel_key, tunnel_ext):
3706 goto set_compat;
3707 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
3708 /* Fixup deprecated structure layouts here, so we have
3709 * a common path later on.
3710 */
3711 if (ip_tunnel_info_af(info) != AF_INET)
3712 goto err_clear;
3713 set_compat:
3714 to = (struct bpf_tunnel_key *)compat;
3715 break;
3716 default:
3717 goto err_clear;
3718 }
3719 }
3720
3721 to->tunnel_id = be64_to_cpu(info->key.tun_id);
3722 to->tunnel_tos = info->key.tos;
3723 to->tunnel_ttl = info->key.ttl;
3724 to->tunnel_ext = 0;
3725
3726 if (flags & BPF_F_TUNINFO_IPV6) {
3727 memcpy(to->remote_ipv6, &info->key.u.ipv6.src,
3728 sizeof(to->remote_ipv6));
3729 to->tunnel_label = be32_to_cpu(info->key.label);
3730 } else {
3731 to->remote_ipv4 = be32_to_cpu(info->key.u.ipv4.src);
3732 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
3733 to->tunnel_label = 0;
3734 }
3735
3736 if (unlikely(size != sizeof(struct bpf_tunnel_key)))
3737 memcpy(to_orig, to, size);
3738
3739 return 0;
3740 err_clear:
3741 memset(to_orig, 0, size);
3742 return err;
3743 }
3744
3745 static const struct bpf_func_proto bpf_skb_get_tunnel_key_proto = {
3746 .func = bpf_skb_get_tunnel_key,
3747 .gpl_only = false,
3748 .ret_type = RET_INTEGER,
3749 .arg1_type = ARG_PTR_TO_CTX,
3750 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
3751 .arg3_type = ARG_CONST_SIZE,
3752 .arg4_type = ARG_ANYTHING,
3753 };
3754
3755 BPF_CALL_3(bpf_skb_get_tunnel_opt, struct sk_buff *, skb, u8 *, to, u32, size)
3756 {
3757 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
3758 int err;
3759
3760 if (unlikely(!info ||
3761 !(info->key.tun_flags & TUNNEL_OPTIONS_PRESENT))) {
3762 err = -ENOENT;
3763 goto err_clear;
3764 }
3765 if (unlikely(size < info->options_len)) {
3766 err = -ENOMEM;
3767 goto err_clear;
3768 }
3769
3770 ip_tunnel_info_opts_get(to, info);
3771 if (size > info->options_len)
3772 memset(to + info->options_len, 0, size - info->options_len);
3773
3774 return info->options_len;
3775 err_clear:
3776 memset(to, 0, size);
3777 return err;
3778 }
3779
3780 static const struct bpf_func_proto bpf_skb_get_tunnel_opt_proto = {
3781 .func = bpf_skb_get_tunnel_opt,
3782 .gpl_only = false,
3783 .ret_type = RET_INTEGER,
3784 .arg1_type = ARG_PTR_TO_CTX,
3785 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
3786 .arg3_type = ARG_CONST_SIZE,
3787 };
3788
3789 static struct metadata_dst __percpu *md_dst;
3790
3791 BPF_CALL_4(bpf_skb_set_tunnel_key, struct sk_buff *, skb,
3792 const struct bpf_tunnel_key *, from, u32, size, u64, flags)
3793 {
3794 struct metadata_dst *md = this_cpu_ptr(md_dst);
3795 u8 compat[sizeof(struct bpf_tunnel_key)];
3796 struct ip_tunnel_info *info;
3797
3798 if (unlikely(flags & ~(BPF_F_TUNINFO_IPV6 | BPF_F_ZERO_CSUM_TX |
3799 BPF_F_DONT_FRAGMENT | BPF_F_SEQ_NUMBER)))
3800 return -EINVAL;
3801 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
3802 switch (size) {
3803 case offsetof(struct bpf_tunnel_key, tunnel_label):
3804 case offsetof(struct bpf_tunnel_key, tunnel_ext):
3805 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
3806 /* Fixup deprecated structure layouts here, so we have
3807 * a common path later on.
3808 */
3809 memcpy(compat, from, size);
3810 memset(compat + size, 0, sizeof(compat) - size);
3811 from = (const struct bpf_tunnel_key *) compat;
3812 break;
3813 default:
3814 return -EINVAL;
3815 }
3816 }
3817 if (unlikely((!(flags & BPF_F_TUNINFO_IPV6) && from->tunnel_label) ||
3818 from->tunnel_ext))
3819 return -EINVAL;
3820
3821 skb_dst_drop(skb);
3822 dst_hold((struct dst_entry *) md);
3823 skb_dst_set(skb, (struct dst_entry *) md);
3824
3825 info = &md->u.tun_info;
3826 memset(info, 0, sizeof(*info));
3827 info->mode = IP_TUNNEL_INFO_TX;
3828
3829 info->key.tun_flags = TUNNEL_KEY | TUNNEL_CSUM | TUNNEL_NOCACHE;
3830 if (flags & BPF_F_DONT_FRAGMENT)
3831 info->key.tun_flags |= TUNNEL_DONT_FRAGMENT;
3832 if (flags & BPF_F_ZERO_CSUM_TX)
3833 info->key.tun_flags &= ~TUNNEL_CSUM;
3834 if (flags & BPF_F_SEQ_NUMBER)
3835 info->key.tun_flags |= TUNNEL_SEQ;
3836
3837 info->key.tun_id = cpu_to_be64(from->tunnel_id);
3838 info->key.tos = from->tunnel_tos;
3839 info->key.ttl = from->tunnel_ttl;
3840
3841 if (flags & BPF_F_TUNINFO_IPV6) {
3842 info->mode |= IP_TUNNEL_INFO_IPV6;
3843 memcpy(&info->key.u.ipv6.dst, from->remote_ipv6,
3844 sizeof(from->remote_ipv6));
3845 info->key.label = cpu_to_be32(from->tunnel_label) &
3846 IPV6_FLOWLABEL_MASK;
3847 } else {
3848 info->key.u.ipv4.dst = cpu_to_be32(from->remote_ipv4);
3849 }
3850
3851 return 0;
3852 }
3853
3854 static const struct bpf_func_proto bpf_skb_set_tunnel_key_proto = {
3855 .func = bpf_skb_set_tunnel_key,
3856 .gpl_only = false,
3857 .ret_type = RET_INTEGER,
3858 .arg1_type = ARG_PTR_TO_CTX,
3859 .arg2_type = ARG_PTR_TO_MEM,
3860 .arg3_type = ARG_CONST_SIZE,
3861 .arg4_type = ARG_ANYTHING,
3862 };
3863
3864 BPF_CALL_3(bpf_skb_set_tunnel_opt, struct sk_buff *, skb,
3865 const u8 *, from, u32, size)
3866 {
3867 struct ip_tunnel_info *info = skb_tunnel_info(skb);
3868 const struct metadata_dst *md = this_cpu_ptr(md_dst);
3869
3870 if (unlikely(info != &md->u.tun_info || (size & (sizeof(u32) - 1))))
3871 return -EINVAL;
3872 if (unlikely(size > IP_TUNNEL_OPTS_MAX))
3873 return -ENOMEM;
3874
3875 ip_tunnel_info_opts_set(info, from, size, TUNNEL_OPTIONS_PRESENT);
3876
3877 return 0;
3878 }
3879
3880 static const struct bpf_func_proto bpf_skb_set_tunnel_opt_proto = {
3881 .func = bpf_skb_set_tunnel_opt,
3882 .gpl_only = false,
3883 .ret_type = RET_INTEGER,
3884 .arg1_type = ARG_PTR_TO_CTX,
3885 .arg2_type = ARG_PTR_TO_MEM,
3886 .arg3_type = ARG_CONST_SIZE,
3887 };
3888
3889 static const struct bpf_func_proto *
3890 bpf_get_skb_set_tunnel_proto(enum bpf_func_id which)
3891 {
3892 if (!md_dst) {
3893 struct metadata_dst __percpu *tmp;
3894
3895 tmp = metadata_dst_alloc_percpu(IP_TUNNEL_OPTS_MAX,
3896 METADATA_IP_TUNNEL,
3897 GFP_KERNEL);
3898 if (!tmp)
3899 return NULL;
3900 if (cmpxchg(&md_dst, NULL, tmp))
3901 metadata_dst_free_percpu(tmp);
3902 }
3903
3904 switch (which) {
3905 case BPF_FUNC_skb_set_tunnel_key:
3906 return &bpf_skb_set_tunnel_key_proto;
3907 case BPF_FUNC_skb_set_tunnel_opt:
3908 return &bpf_skb_set_tunnel_opt_proto;
3909 default:
3910 return NULL;
3911 }
3912 }
3913
3914 BPF_CALL_3(bpf_skb_under_cgroup, struct sk_buff *, skb, struct bpf_map *, map,
3915 u32, idx)
3916 {
3917 struct bpf_array *array = container_of(map, struct bpf_array, map);
3918 struct cgroup *cgrp;
3919 struct sock *sk;
3920
3921 sk = skb_to_full_sk(skb);
3922 if (!sk || !sk_fullsock(sk))
3923 return -ENOENT;
3924 if (unlikely(idx >= array->map.max_entries))
3925 return -E2BIG;
3926
3927 cgrp = READ_ONCE(array->ptrs[idx]);
3928 if (unlikely(!cgrp))
3929 return -EAGAIN;
3930
3931 return sk_under_cgroup_hierarchy(sk, cgrp);
3932 }
3933
3934 static const struct bpf_func_proto bpf_skb_under_cgroup_proto = {
3935 .func = bpf_skb_under_cgroup,
3936 .gpl_only = false,
3937 .ret_type = RET_INTEGER,
3938 .arg1_type = ARG_PTR_TO_CTX,
3939 .arg2_type = ARG_CONST_MAP_PTR,
3940 .arg3_type = ARG_ANYTHING,
3941 };
3942
3943 #ifdef CONFIG_SOCK_CGROUP_DATA
3944 BPF_CALL_1(bpf_skb_cgroup_id, const struct sk_buff *, skb)
3945 {
3946 struct sock *sk = skb_to_full_sk(skb);
3947 struct cgroup *cgrp;
3948
3949 if (!sk || !sk_fullsock(sk))
3950 return 0;
3951
3952 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
3953 return cgrp->kn->id.id;
3954 }
3955
3956 static const struct bpf_func_proto bpf_skb_cgroup_id_proto = {
3957 .func = bpf_skb_cgroup_id,
3958 .gpl_only = false,
3959 .ret_type = RET_INTEGER,
3960 .arg1_type = ARG_PTR_TO_CTX,
3961 };
3962
3963 BPF_CALL_2(bpf_skb_ancestor_cgroup_id, const struct sk_buff *, skb, int,
3964 ancestor_level)
3965 {
3966 struct sock *sk = skb_to_full_sk(skb);
3967 struct cgroup *ancestor;
3968 struct cgroup *cgrp;
3969
3970 if (!sk || !sk_fullsock(sk))
3971 return 0;
3972
3973 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
3974 ancestor = cgroup_ancestor(cgrp, ancestor_level);
3975 if (!ancestor)
3976 return 0;
3977
3978 return ancestor->kn->id.id;
3979 }
3980
3981 static const struct bpf_func_proto bpf_skb_ancestor_cgroup_id_proto = {
3982 .func = bpf_skb_ancestor_cgroup_id,
3983 .gpl_only = false,
3984 .ret_type = RET_INTEGER,
3985 .arg1_type = ARG_PTR_TO_CTX,
3986 .arg2_type = ARG_ANYTHING,
3987 };
3988 #endif
3989
3990 static unsigned long bpf_xdp_copy(void *dst_buff, const void *src_buff,
3991 unsigned long off, unsigned long len)
3992 {
3993 memcpy(dst_buff, src_buff + off, len);
3994 return 0;
3995 }
3996
3997 BPF_CALL_5(bpf_xdp_event_output, struct xdp_buff *, xdp, struct bpf_map *, map,
3998 u64, flags, void *, meta, u64, meta_size)
3999 {
4000 u64 xdp_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
4001
4002 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
4003 return -EINVAL;
4004 if (unlikely(xdp_size > (unsigned long)(xdp->data_end - xdp->data)))
4005 return -EFAULT;
4006
4007 return bpf_event_output(map, flags, meta, meta_size, xdp->data,
4008 xdp_size, bpf_xdp_copy);
4009 }
4010
4011 static const struct bpf_func_proto bpf_xdp_event_output_proto = {
4012 .func = bpf_xdp_event_output,
4013 .gpl_only = true,
4014 .ret_type = RET_INTEGER,
4015 .arg1_type = ARG_PTR_TO_CTX,
4016 .arg2_type = ARG_CONST_MAP_PTR,
4017 .arg3_type = ARG_ANYTHING,
4018 .arg4_type = ARG_PTR_TO_MEM,
4019 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4020 };
4021
4022 BPF_CALL_1(bpf_get_socket_cookie, struct sk_buff *, skb)
4023 {
4024 return skb->sk ? sock_gen_cookie(skb->sk) : 0;
4025 }
4026
4027 static const struct bpf_func_proto bpf_get_socket_cookie_proto = {
4028 .func = bpf_get_socket_cookie,
4029 .gpl_only = false,
4030 .ret_type = RET_INTEGER,
4031 .arg1_type = ARG_PTR_TO_CTX,
4032 };
4033
4034 BPF_CALL_1(bpf_get_socket_cookie_sock_addr, struct bpf_sock_addr_kern *, ctx)
4035 {
4036 return sock_gen_cookie(ctx->sk);
4037 }
4038
4039 static const struct bpf_func_proto bpf_get_socket_cookie_sock_addr_proto = {
4040 .func = bpf_get_socket_cookie_sock_addr,
4041 .gpl_only = false,
4042 .ret_type = RET_INTEGER,
4043 .arg1_type = ARG_PTR_TO_CTX,
4044 };
4045
4046 BPF_CALL_1(bpf_get_socket_cookie_sock_ops, struct bpf_sock_ops_kern *, ctx)
4047 {
4048 return sock_gen_cookie(ctx->sk);
4049 }
4050
4051 static const struct bpf_func_proto bpf_get_socket_cookie_sock_ops_proto = {
4052 .func = bpf_get_socket_cookie_sock_ops,
4053 .gpl_only = false,
4054 .ret_type = RET_INTEGER,
4055 .arg1_type = ARG_PTR_TO_CTX,
4056 };
4057
4058 BPF_CALL_1(bpf_get_socket_uid, struct sk_buff *, skb)
4059 {
4060 struct sock *sk = sk_to_full_sk(skb->sk);
4061 kuid_t kuid;
4062
4063 if (!sk || !sk_fullsock(sk))
4064 return overflowuid;
4065 kuid = sock_net_uid(sock_net(sk), sk);
4066 return from_kuid_munged(sock_net(sk)->user_ns, kuid);
4067 }
4068
4069 static const struct bpf_func_proto bpf_get_socket_uid_proto = {
4070 .func = bpf_get_socket_uid,
4071 .gpl_only = false,
4072 .ret_type = RET_INTEGER,
4073 .arg1_type = ARG_PTR_TO_CTX,
4074 };
4075
4076 BPF_CALL_5(bpf_sockopt_event_output, struct bpf_sock_ops_kern *, bpf_sock,
4077 struct bpf_map *, map, u64, flags, void *, data, u64, size)
4078 {
4079 if (unlikely(flags & ~(BPF_F_INDEX_MASK)))
4080 return -EINVAL;
4081
4082 return bpf_event_output(map, flags, data, size, NULL, 0, NULL);
4083 }
4084
4085 static const struct bpf_func_proto bpf_sockopt_event_output_proto = {
4086 .func = bpf_sockopt_event_output,
4087 .gpl_only = true,
4088 .ret_type = RET_INTEGER,
4089 .arg1_type = ARG_PTR_TO_CTX,
4090 .arg2_type = ARG_CONST_MAP_PTR,
4091 .arg3_type = ARG_ANYTHING,
4092 .arg4_type = ARG_PTR_TO_MEM,
4093 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4094 };
4095
4096 BPF_CALL_5(bpf_setsockopt, struct bpf_sock_ops_kern *, bpf_sock,
4097 int, level, int, optname, char *, optval, int, optlen)
4098 {
4099 struct sock *sk = bpf_sock->sk;
4100 int ret = 0;
4101 int val;
4102
4103 if (!sk_fullsock(sk))
4104 return -EINVAL;
4105
4106 if (level == SOL_SOCKET) {
4107 if (optlen != sizeof(int))
4108 return -EINVAL;
4109 val = *((int *)optval);
4110
4111 /* Only some socketops are supported */
4112 switch (optname) {
4113 case SO_RCVBUF:
4114 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
4115 sk->sk_rcvbuf = max_t(int, val * 2, SOCK_MIN_RCVBUF);
4116 break;
4117 case SO_SNDBUF:
4118 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
4119 sk->sk_sndbuf = max_t(int, val * 2, SOCK_MIN_SNDBUF);
4120 break;
4121 case SO_MAX_PACING_RATE: /* 32bit version */
4122 sk->sk_max_pacing_rate = (val == ~0U) ? ~0UL : val;
4123 sk->sk_pacing_rate = min(sk->sk_pacing_rate,
4124 sk->sk_max_pacing_rate);
4125 break;
4126 case SO_PRIORITY:
4127 sk->sk_priority = val;
4128 break;
4129 case SO_RCVLOWAT:
4130 if (val < 0)
4131 val = INT_MAX;
4132 sk->sk_rcvlowat = val ? : 1;
4133 break;
4134 case SO_MARK:
4135 sk->sk_mark = val;
4136 break;
4137 default:
4138 ret = -EINVAL;
4139 }
4140 #ifdef CONFIG_INET
4141 } else if (level == SOL_IP) {
4142 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4143 return -EINVAL;
4144
4145 val = *((int *)optval);
4146 /* Only some options are supported */
4147 switch (optname) {
4148 case IP_TOS:
4149 if (val < -1 || val > 0xff) {
4150 ret = -EINVAL;
4151 } else {
4152 struct inet_sock *inet = inet_sk(sk);
4153
4154 if (val == -1)
4155 val = 0;
4156 inet->tos = val;
4157 }
4158 break;
4159 default:
4160 ret = -EINVAL;
4161 }
4162 #if IS_ENABLED(CONFIG_IPV6)
4163 } else if (level == SOL_IPV6) {
4164 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4165 return -EINVAL;
4166
4167 val = *((int *)optval);
4168 /* Only some options are supported */
4169 switch (optname) {
4170 case IPV6_TCLASS:
4171 if (val < -1 || val > 0xff) {
4172 ret = -EINVAL;
4173 } else {
4174 struct ipv6_pinfo *np = inet6_sk(sk);
4175
4176 if (val == -1)
4177 val = 0;
4178 np->tclass = val;
4179 }
4180 break;
4181 default:
4182 ret = -EINVAL;
4183 }
4184 #endif
4185 } else if (level == SOL_TCP &&
4186 sk->sk_prot->setsockopt == tcp_setsockopt) {
4187 if (optname == TCP_CONGESTION) {
4188 char name[TCP_CA_NAME_MAX];
4189 bool reinit = bpf_sock->op > BPF_SOCK_OPS_NEEDS_ECN;
4190
4191 strncpy(name, optval, min_t(long, optlen,
4192 TCP_CA_NAME_MAX-1));
4193 name[TCP_CA_NAME_MAX-1] = 0;
4194 ret = tcp_set_congestion_control(sk, name, false,
4195 reinit);
4196 } else {
4197 struct tcp_sock *tp = tcp_sk(sk);
4198
4199 if (optlen != sizeof(int))
4200 return -EINVAL;
4201
4202 val = *((int *)optval);
4203 /* Only some options are supported */
4204 switch (optname) {
4205 case TCP_BPF_IW:
4206 if (val <= 0 || tp->data_segs_out > 0)
4207 ret = -EINVAL;
4208 else
4209 tp->snd_cwnd = val;
4210 break;
4211 case TCP_BPF_SNDCWND_CLAMP:
4212 if (val <= 0) {
4213 ret = -EINVAL;
4214 } else {
4215 tp->snd_cwnd_clamp = val;
4216 tp->snd_ssthresh = val;
4217 }
4218 break;
4219 case TCP_SAVE_SYN:
4220 if (val < 0 || val > 1)
4221 ret = -EINVAL;
4222 else
4223 tp->save_syn = val;
4224 break;
4225 default:
4226 ret = -EINVAL;
4227 }
4228 }
4229 #endif
4230 } else {
4231 ret = -EINVAL;
4232 }
4233 return ret;
4234 }
4235
4236 static const struct bpf_func_proto bpf_setsockopt_proto = {
4237 .func = bpf_setsockopt,
4238 .gpl_only = false,
4239 .ret_type = RET_INTEGER,
4240 .arg1_type = ARG_PTR_TO_CTX,
4241 .arg2_type = ARG_ANYTHING,
4242 .arg3_type = ARG_ANYTHING,
4243 .arg4_type = ARG_PTR_TO_MEM,
4244 .arg5_type = ARG_CONST_SIZE,
4245 };
4246
4247 BPF_CALL_5(bpf_getsockopt, struct bpf_sock_ops_kern *, bpf_sock,
4248 int, level, int, optname, char *, optval, int, optlen)
4249 {
4250 struct sock *sk = bpf_sock->sk;
4251
4252 if (!sk_fullsock(sk))
4253 goto err_clear;
4254 #ifdef CONFIG_INET
4255 if (level == SOL_TCP && sk->sk_prot->getsockopt == tcp_getsockopt) {
4256 struct inet_connection_sock *icsk;
4257 struct tcp_sock *tp;
4258
4259 switch (optname) {
4260 case TCP_CONGESTION:
4261 icsk = inet_csk(sk);
4262
4263 if (!icsk->icsk_ca_ops || optlen <= 1)
4264 goto err_clear;
4265 strncpy(optval, icsk->icsk_ca_ops->name, optlen);
4266 optval[optlen - 1] = 0;
4267 break;
4268 case TCP_SAVED_SYN:
4269 tp = tcp_sk(sk);
4270
4271 if (optlen <= 0 || !tp->saved_syn ||
4272 optlen > tp->saved_syn[0])
4273 goto err_clear;
4274 memcpy(optval, tp->saved_syn + 1, optlen);
4275 break;
4276 default:
4277 goto err_clear;
4278 }
4279 } else if (level == SOL_IP) {
4280 struct inet_sock *inet = inet_sk(sk);
4281
4282 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4283 goto err_clear;
4284
4285 /* Only some options are supported */
4286 switch (optname) {
4287 case IP_TOS:
4288 *((int *)optval) = (int)inet->tos;
4289 break;
4290 default:
4291 goto err_clear;
4292 }
4293 #if IS_ENABLED(CONFIG_IPV6)
4294 } else if (level == SOL_IPV6) {
4295 struct ipv6_pinfo *np = inet6_sk(sk);
4296
4297 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4298 goto err_clear;
4299
4300 /* Only some options are supported */
4301 switch (optname) {
4302 case IPV6_TCLASS:
4303 *((int *)optval) = (int)np->tclass;
4304 break;
4305 default:
4306 goto err_clear;
4307 }
4308 #endif
4309 } else {
4310 goto err_clear;
4311 }
4312 return 0;
4313 #endif
4314 err_clear:
4315 memset(optval, 0, optlen);
4316 return -EINVAL;
4317 }
4318
4319 static const struct bpf_func_proto bpf_getsockopt_proto = {
4320 .func = bpf_getsockopt,
4321 .gpl_only = false,
4322 .ret_type = RET_INTEGER,
4323 .arg1_type = ARG_PTR_TO_CTX,
4324 .arg2_type = ARG_ANYTHING,
4325 .arg3_type = ARG_ANYTHING,
4326 .arg4_type = ARG_PTR_TO_UNINIT_MEM,
4327 .arg5_type = ARG_CONST_SIZE,
4328 };
4329
4330 BPF_CALL_2(bpf_sock_ops_cb_flags_set, struct bpf_sock_ops_kern *, bpf_sock,
4331 int, argval)
4332 {
4333 struct sock *sk = bpf_sock->sk;
4334 int val = argval & BPF_SOCK_OPS_ALL_CB_FLAGS;
4335
4336 if (!IS_ENABLED(CONFIG_INET) || !sk_fullsock(sk))
4337 return -EINVAL;
4338
4339 if (val)
4340 tcp_sk(sk)->bpf_sock_ops_cb_flags = val;
4341
4342 return argval & (~BPF_SOCK_OPS_ALL_CB_FLAGS);
4343 }
4344
4345 static const struct bpf_func_proto bpf_sock_ops_cb_flags_set_proto = {
4346 .func = bpf_sock_ops_cb_flags_set,
4347 .gpl_only = false,
4348 .ret_type = RET_INTEGER,
4349 .arg1_type = ARG_PTR_TO_CTX,
4350 .arg2_type = ARG_ANYTHING,
4351 };
4352
4353 const struct ipv6_bpf_stub *ipv6_bpf_stub __read_mostly;
4354 EXPORT_SYMBOL_GPL(ipv6_bpf_stub);
4355
4356 BPF_CALL_3(bpf_bind, struct bpf_sock_addr_kern *, ctx, struct sockaddr *, addr,
4357 int, addr_len)
4358 {
4359 #ifdef CONFIG_INET
4360 struct sock *sk = ctx->sk;
4361 int err;
4362
4363 /* Binding to port can be expensive so it's prohibited in the helper.
4364 * Only binding to IP is supported.
4365 */
4366 err = -EINVAL;
4367 if (addr->sa_family == AF_INET) {
4368 if (addr_len < sizeof(struct sockaddr_in))
4369 return err;
4370 if (((struct sockaddr_in *)addr)->sin_port != htons(0))
4371 return err;
4372 return __inet_bind(sk, addr, addr_len, true, false);
4373 #if IS_ENABLED(CONFIG_IPV6)
4374 } else if (addr->sa_family == AF_INET6) {
4375 if (addr_len < SIN6_LEN_RFC2133)
4376 return err;
4377 if (((struct sockaddr_in6 *)addr)->sin6_port != htons(0))
4378 return err;
4379 /* ipv6_bpf_stub cannot be NULL, since it's called from
4380 * bpf_cgroup_inet6_connect hook and ipv6 is already loaded
4381 */
4382 return ipv6_bpf_stub->inet6_bind(sk, addr, addr_len, true, false);
4383 #endif /* CONFIG_IPV6 */
4384 }
4385 #endif /* CONFIG_INET */
4386
4387 return -EAFNOSUPPORT;
4388 }
4389
4390 static const struct bpf_func_proto bpf_bind_proto = {
4391 .func = bpf_bind,
4392 .gpl_only = false,
4393 .ret_type = RET_INTEGER,
4394 .arg1_type = ARG_PTR_TO_CTX,
4395 .arg2_type = ARG_PTR_TO_MEM,
4396 .arg3_type = ARG_CONST_SIZE,
4397 };
4398
4399 #ifdef CONFIG_XFRM
4400 BPF_CALL_5(bpf_skb_get_xfrm_state, struct sk_buff *, skb, u32, index,
4401 struct bpf_xfrm_state *, to, u32, size, u64, flags)
4402 {
4403 const struct sec_path *sp = skb_sec_path(skb);
4404 const struct xfrm_state *x;
4405
4406 if (!sp || unlikely(index >= sp->len || flags))
4407 goto err_clear;
4408
4409 x = sp->xvec[index];
4410
4411 if (unlikely(size != sizeof(struct bpf_xfrm_state)))
4412 goto err_clear;
4413
4414 to->reqid = x->props.reqid;
4415 to->spi = x->id.spi;
4416 to->family = x->props.family;
4417 to->ext = 0;
4418
4419 if (to->family == AF_INET6) {
4420 memcpy(to->remote_ipv6, x->props.saddr.a6,
4421 sizeof(to->remote_ipv6));
4422 } else {
4423 to->remote_ipv4 = x->props.saddr.a4;
4424 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
4425 }
4426
4427 return 0;
4428 err_clear:
4429 memset(to, 0, size);
4430 return -EINVAL;
4431 }
4432
4433 static const struct bpf_func_proto bpf_skb_get_xfrm_state_proto = {
4434 .func = bpf_skb_get_xfrm_state,
4435 .gpl_only = false,
4436 .ret_type = RET_INTEGER,
4437 .arg1_type = ARG_PTR_TO_CTX,
4438 .arg2_type = ARG_ANYTHING,
4439 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
4440 .arg4_type = ARG_CONST_SIZE,
4441 .arg5_type = ARG_ANYTHING,
4442 };
4443 #endif
4444
4445 #if IS_ENABLED(CONFIG_INET) || IS_ENABLED(CONFIG_IPV6)
4446 static int bpf_fib_set_fwd_params(struct bpf_fib_lookup *params,
4447 const struct neighbour *neigh,
4448 const struct net_device *dev)
4449 {
4450 memcpy(params->dmac, neigh->ha, ETH_ALEN);
4451 memcpy(params->smac, dev->dev_addr, ETH_ALEN);
4452 params->h_vlan_TCI = 0;
4453 params->h_vlan_proto = 0;
4454 params->ifindex = dev->ifindex;
4455
4456 return 0;
4457 }
4458 #endif
4459
4460 #if IS_ENABLED(CONFIG_INET)
4461 static int bpf_ipv4_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4462 u32 flags, bool check_mtu)
4463 {
4464 struct in_device *in_dev;
4465 struct neighbour *neigh;
4466 struct net_device *dev;
4467 struct fib_result res;
4468 struct fib_nh *nh;
4469 struct flowi4 fl4;
4470 int err;
4471 u32 mtu;
4472
4473 dev = dev_get_by_index_rcu(net, params->ifindex);
4474 if (unlikely(!dev))
4475 return -ENODEV;
4476
4477 /* verify forwarding is enabled on this interface */
4478 in_dev = __in_dev_get_rcu(dev);
4479 if (unlikely(!in_dev || !IN_DEV_FORWARD(in_dev)))
4480 return BPF_FIB_LKUP_RET_FWD_DISABLED;
4481
4482 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
4483 fl4.flowi4_iif = 1;
4484 fl4.flowi4_oif = params->ifindex;
4485 } else {
4486 fl4.flowi4_iif = params->ifindex;
4487 fl4.flowi4_oif = 0;
4488 }
4489 fl4.flowi4_tos = params->tos & IPTOS_RT_MASK;
4490 fl4.flowi4_scope = RT_SCOPE_UNIVERSE;
4491 fl4.flowi4_flags = 0;
4492
4493 fl4.flowi4_proto = params->l4_protocol;
4494 fl4.daddr = params->ipv4_dst;
4495 fl4.saddr = params->ipv4_src;
4496 fl4.fl4_sport = params->sport;
4497 fl4.fl4_dport = params->dport;
4498
4499 if (flags & BPF_FIB_LOOKUP_DIRECT) {
4500 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
4501 struct fib_table *tb;
4502
4503 tb = fib_get_table(net, tbid);
4504 if (unlikely(!tb))
4505 return BPF_FIB_LKUP_RET_NOT_FWDED;
4506
4507 err = fib_table_lookup(tb, &fl4, &res, FIB_LOOKUP_NOREF);
4508 } else {
4509 fl4.flowi4_mark = 0;
4510 fl4.flowi4_secid = 0;
4511 fl4.flowi4_tun_key.tun_id = 0;
4512 fl4.flowi4_uid = sock_net_uid(net, NULL);
4513
4514 err = fib_lookup(net, &fl4, &res, FIB_LOOKUP_NOREF);
4515 }
4516
4517 if (err) {
4518 /* map fib lookup errors to RTN_ type */
4519 if (err == -EINVAL)
4520 return BPF_FIB_LKUP_RET_BLACKHOLE;
4521 if (err == -EHOSTUNREACH)
4522 return BPF_FIB_LKUP_RET_UNREACHABLE;
4523 if (err == -EACCES)
4524 return BPF_FIB_LKUP_RET_PROHIBIT;
4525
4526 return BPF_FIB_LKUP_RET_NOT_FWDED;
4527 }
4528
4529 if (res.type != RTN_UNICAST)
4530 return BPF_FIB_LKUP_RET_NOT_FWDED;
4531
4532 if (res.fi->fib_nhs > 1)
4533 fib_select_path(net, &res, &fl4, NULL);
4534
4535 if (check_mtu) {
4536 mtu = ip_mtu_from_fib_result(&res, params->ipv4_dst);
4537 if (params->tot_len > mtu)
4538 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4539 }
4540
4541 nh = &res.fi->fib_nh[res.nh_sel];
4542
4543 /* do not handle lwt encaps right now */
4544 if (nh->nh_lwtstate)
4545 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
4546
4547 dev = nh->nh_dev;
4548 if (nh->nh_gw)
4549 params->ipv4_dst = nh->nh_gw;
4550
4551 params->rt_metric = res.fi->fib_priority;
4552
4553 /* xdp and cls_bpf programs are run in RCU-bh so
4554 * rcu_read_lock_bh is not needed here
4555 */
4556 neigh = __ipv4_neigh_lookup_noref(dev, (__force u32)params->ipv4_dst);
4557 if (!neigh)
4558 return BPF_FIB_LKUP_RET_NO_NEIGH;
4559
4560 return bpf_fib_set_fwd_params(params, neigh, dev);
4561 }
4562 #endif
4563
4564 #if IS_ENABLED(CONFIG_IPV6)
4565 static int bpf_ipv6_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4566 u32 flags, bool check_mtu)
4567 {
4568 struct in6_addr *src = (struct in6_addr *) params->ipv6_src;
4569 struct in6_addr *dst = (struct in6_addr *) params->ipv6_dst;
4570 struct neighbour *neigh;
4571 struct net_device *dev;
4572 struct inet6_dev *idev;
4573 struct fib6_info *f6i;
4574 struct flowi6 fl6;
4575 int strict = 0;
4576 int oif;
4577 u32 mtu;
4578
4579 /* link local addresses are never forwarded */
4580 if (rt6_need_strict(dst) || rt6_need_strict(src))
4581 return BPF_FIB_LKUP_RET_NOT_FWDED;
4582
4583 dev = dev_get_by_index_rcu(net, params->ifindex);
4584 if (unlikely(!dev))
4585 return -ENODEV;
4586
4587 idev = __in6_dev_get_safely(dev);
4588 if (unlikely(!idev || !net->ipv6.devconf_all->forwarding))
4589 return BPF_FIB_LKUP_RET_FWD_DISABLED;
4590
4591 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
4592 fl6.flowi6_iif = 1;
4593 oif = fl6.flowi6_oif = params->ifindex;
4594 } else {
4595 oif = fl6.flowi6_iif = params->ifindex;
4596 fl6.flowi6_oif = 0;
4597 strict = RT6_LOOKUP_F_HAS_SADDR;
4598 }
4599 fl6.flowlabel = params->flowinfo;
4600 fl6.flowi6_scope = 0;
4601 fl6.flowi6_flags = 0;
4602 fl6.mp_hash = 0;
4603
4604 fl6.flowi6_proto = params->l4_protocol;
4605 fl6.daddr = *dst;
4606 fl6.saddr = *src;
4607 fl6.fl6_sport = params->sport;
4608 fl6.fl6_dport = params->dport;
4609
4610 if (flags & BPF_FIB_LOOKUP_DIRECT) {
4611 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
4612 struct fib6_table *tb;
4613
4614 tb = ipv6_stub->fib6_get_table(net, tbid);
4615 if (unlikely(!tb))
4616 return BPF_FIB_LKUP_RET_NOT_FWDED;
4617
4618 f6i = ipv6_stub->fib6_table_lookup(net, tb, oif, &fl6, strict);
4619 } else {
4620 fl6.flowi6_mark = 0;
4621 fl6.flowi6_secid = 0;
4622 fl6.flowi6_tun_key.tun_id = 0;
4623 fl6.flowi6_uid = sock_net_uid(net, NULL);
4624
4625 f6i = ipv6_stub->fib6_lookup(net, oif, &fl6, strict);
4626 }
4627
4628 if (unlikely(IS_ERR_OR_NULL(f6i) || f6i == net->ipv6.fib6_null_entry))
4629 return BPF_FIB_LKUP_RET_NOT_FWDED;
4630
4631 if (unlikely(f6i->fib6_flags & RTF_REJECT)) {
4632 switch (f6i->fib6_type) {
4633 case RTN_BLACKHOLE:
4634 return BPF_FIB_LKUP_RET_BLACKHOLE;
4635 case RTN_UNREACHABLE:
4636 return BPF_FIB_LKUP_RET_UNREACHABLE;
4637 case RTN_PROHIBIT:
4638 return BPF_FIB_LKUP_RET_PROHIBIT;
4639 default:
4640 return BPF_FIB_LKUP_RET_NOT_FWDED;
4641 }
4642 }
4643
4644 if (f6i->fib6_type != RTN_UNICAST)
4645 return BPF_FIB_LKUP_RET_NOT_FWDED;
4646
4647 if (f6i->fib6_nsiblings && fl6.flowi6_oif == 0)
4648 f6i = ipv6_stub->fib6_multipath_select(net, f6i, &fl6,
4649 fl6.flowi6_oif, NULL,
4650 strict);
4651
4652 if (check_mtu) {
4653 mtu = ipv6_stub->ip6_mtu_from_fib6(f6i, dst, src);
4654 if (params->tot_len > mtu)
4655 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4656 }
4657
4658 if (f6i->fib6_nh.nh_lwtstate)
4659 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
4660
4661 if (f6i->fib6_flags & RTF_GATEWAY)
4662 *dst = f6i->fib6_nh.nh_gw;
4663
4664 dev = f6i->fib6_nh.nh_dev;
4665 params->rt_metric = f6i->fib6_metric;
4666
4667 /* xdp and cls_bpf programs are run in RCU-bh so rcu_read_lock_bh is
4668 * not needed here. Can not use __ipv6_neigh_lookup_noref here
4669 * because we need to get nd_tbl via the stub
4670 */
4671 neigh = ___neigh_lookup_noref(ipv6_stub->nd_tbl, neigh_key_eq128,
4672 ndisc_hashfn, dst, dev);
4673 if (!neigh)
4674 return BPF_FIB_LKUP_RET_NO_NEIGH;
4675
4676 return bpf_fib_set_fwd_params(params, neigh, dev);
4677 }
4678 #endif
4679
4680 BPF_CALL_4(bpf_xdp_fib_lookup, struct xdp_buff *, ctx,
4681 struct bpf_fib_lookup *, params, int, plen, u32, flags)
4682 {
4683 if (plen < sizeof(*params))
4684 return -EINVAL;
4685
4686 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
4687 return -EINVAL;
4688
4689 switch (params->family) {
4690 #if IS_ENABLED(CONFIG_INET)
4691 case AF_INET:
4692 return bpf_ipv4_fib_lookup(dev_net(ctx->rxq->dev), params,
4693 flags, true);
4694 #endif
4695 #if IS_ENABLED(CONFIG_IPV6)
4696 case AF_INET6:
4697 return bpf_ipv6_fib_lookup(dev_net(ctx->rxq->dev), params,
4698 flags, true);
4699 #endif
4700 }
4701 return -EAFNOSUPPORT;
4702 }
4703
4704 static const struct bpf_func_proto bpf_xdp_fib_lookup_proto = {
4705 .func = bpf_xdp_fib_lookup,
4706 .gpl_only = true,
4707 .ret_type = RET_INTEGER,
4708 .arg1_type = ARG_PTR_TO_CTX,
4709 .arg2_type = ARG_PTR_TO_MEM,
4710 .arg3_type = ARG_CONST_SIZE,
4711 .arg4_type = ARG_ANYTHING,
4712 };
4713
4714 BPF_CALL_4(bpf_skb_fib_lookup, struct sk_buff *, skb,
4715 struct bpf_fib_lookup *, params, int, plen, u32, flags)
4716 {
4717 struct net *net = dev_net(skb->dev);
4718 int rc = -EAFNOSUPPORT;
4719
4720 if (plen < sizeof(*params))
4721 return -EINVAL;
4722
4723 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
4724 return -EINVAL;
4725
4726 switch (params->family) {
4727 #if IS_ENABLED(CONFIG_INET)
4728 case AF_INET:
4729 rc = bpf_ipv4_fib_lookup(net, params, flags, false);
4730 break;
4731 #endif
4732 #if IS_ENABLED(CONFIG_IPV6)
4733 case AF_INET6:
4734 rc = bpf_ipv6_fib_lookup(net, params, flags, false);
4735 break;
4736 #endif
4737 }
4738
4739 if (!rc) {
4740 struct net_device *dev;
4741
4742 dev = dev_get_by_index_rcu(net, params->ifindex);
4743 if (!is_skb_forwardable(dev, skb))
4744 rc = BPF_FIB_LKUP_RET_FRAG_NEEDED;
4745 }
4746
4747 return rc;
4748 }
4749
4750 static const struct bpf_func_proto bpf_skb_fib_lookup_proto = {
4751 .func = bpf_skb_fib_lookup,
4752 .gpl_only = true,
4753 .ret_type = RET_INTEGER,
4754 .arg1_type = ARG_PTR_TO_CTX,
4755 .arg2_type = ARG_PTR_TO_MEM,
4756 .arg3_type = ARG_CONST_SIZE,
4757 .arg4_type = ARG_ANYTHING,
4758 };
4759
4760 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4761 static int bpf_push_seg6_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
4762 {
4763 int err;
4764 struct ipv6_sr_hdr *srh = (struct ipv6_sr_hdr *)hdr;
4765
4766 if (!seg6_validate_srh(srh, len))
4767 return -EINVAL;
4768
4769 switch (type) {
4770 case BPF_LWT_ENCAP_SEG6_INLINE:
4771 if (skb->protocol != htons(ETH_P_IPV6))
4772 return -EBADMSG;
4773
4774 err = seg6_do_srh_inline(skb, srh);
4775 break;
4776 case BPF_LWT_ENCAP_SEG6:
4777 skb_reset_inner_headers(skb);
4778 skb->encapsulation = 1;
4779 err = seg6_do_srh_encap(skb, srh, IPPROTO_IPV6);
4780 break;
4781 default:
4782 return -EINVAL;
4783 }
4784
4785 bpf_compute_data_pointers(skb);
4786 if (err)
4787 return err;
4788
4789 ipv6_hdr(skb)->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
4790 skb_set_transport_header(skb, sizeof(struct ipv6hdr));
4791
4792 return seg6_lookup_nexthop(skb, NULL, 0);
4793 }
4794 #endif /* CONFIG_IPV6_SEG6_BPF */
4795
4796 BPF_CALL_4(bpf_lwt_push_encap, struct sk_buff *, skb, u32, type, void *, hdr,
4797 u32, len)
4798 {
4799 switch (type) {
4800 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4801 case BPF_LWT_ENCAP_SEG6:
4802 case BPF_LWT_ENCAP_SEG6_INLINE:
4803 return bpf_push_seg6_encap(skb, type, hdr, len);
4804 #endif
4805 default:
4806 return -EINVAL;
4807 }
4808 }
4809
4810 static const struct bpf_func_proto bpf_lwt_push_encap_proto = {
4811 .func = bpf_lwt_push_encap,
4812 .gpl_only = false,
4813 .ret_type = RET_INTEGER,
4814 .arg1_type = ARG_PTR_TO_CTX,
4815 .arg2_type = ARG_ANYTHING,
4816 .arg3_type = ARG_PTR_TO_MEM,
4817 .arg4_type = ARG_CONST_SIZE
4818 };
4819
4820 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
4821 BPF_CALL_4(bpf_lwt_seg6_store_bytes, struct sk_buff *, skb, u32, offset,
4822 const void *, from, u32, len)
4823 {
4824 struct seg6_bpf_srh_state *srh_state =
4825 this_cpu_ptr(&seg6_bpf_srh_states);
4826 struct ipv6_sr_hdr *srh = srh_state->srh;
4827 void *srh_tlvs, *srh_end, *ptr;
4828 int srhoff = 0;
4829
4830 if (srh == NULL)
4831 return -EINVAL;
4832
4833 srh_tlvs = (void *)((char *)srh + ((srh->first_segment + 1) << 4));
4834 srh_end = (void *)((char *)srh + sizeof(*srh) + srh_state->hdrlen);
4835
4836 ptr = skb->data + offset;
4837 if (ptr >= srh_tlvs && ptr + len <= srh_end)
4838 srh_state->valid = false;
4839 else if (ptr < (void *)&srh->flags ||
4840 ptr + len > (void *)&srh->segments)
4841 return -EFAULT;
4842
4843 if (unlikely(bpf_try_make_writable(skb, offset + len)))
4844 return -EFAULT;
4845 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
4846 return -EINVAL;
4847 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
4848
4849 memcpy(skb->data + offset, from, len);
4850 return 0;
4851 }
4852
4853 static const struct bpf_func_proto bpf_lwt_seg6_store_bytes_proto = {
4854 .func = bpf_lwt_seg6_store_bytes,
4855 .gpl_only = false,
4856 .ret_type = RET_INTEGER,
4857 .arg1_type = ARG_PTR_TO_CTX,
4858 .arg2_type = ARG_ANYTHING,
4859 .arg3_type = ARG_PTR_TO_MEM,
4860 .arg4_type = ARG_CONST_SIZE
4861 };
4862
4863 static void bpf_update_srh_state(struct sk_buff *skb)
4864 {
4865 struct seg6_bpf_srh_state *srh_state =
4866 this_cpu_ptr(&seg6_bpf_srh_states);
4867 int srhoff = 0;
4868
4869 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0) {
4870 srh_state->srh = NULL;
4871 } else {
4872 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
4873 srh_state->hdrlen = srh_state->srh->hdrlen << 3;
4874 srh_state->valid = true;
4875 }
4876 }
4877
4878 BPF_CALL_4(bpf_lwt_seg6_action, struct sk_buff *, skb,
4879 u32, action, void *, param, u32, param_len)
4880 {
4881 struct seg6_bpf_srh_state *srh_state =
4882 this_cpu_ptr(&seg6_bpf_srh_states);
4883 int hdroff = 0;
4884 int err;
4885
4886 switch (action) {
4887 case SEG6_LOCAL_ACTION_END_X:
4888 if (!seg6_bpf_has_valid_srh(skb))
4889 return -EBADMSG;
4890 if (param_len != sizeof(struct in6_addr))
4891 return -EINVAL;
4892 return seg6_lookup_nexthop(skb, (struct in6_addr *)param, 0);
4893 case SEG6_LOCAL_ACTION_END_T:
4894 if (!seg6_bpf_has_valid_srh(skb))
4895 return -EBADMSG;
4896 if (param_len != sizeof(int))
4897 return -EINVAL;
4898 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
4899 case SEG6_LOCAL_ACTION_END_DT6:
4900 if (!seg6_bpf_has_valid_srh(skb))
4901 return -EBADMSG;
4902 if (param_len != sizeof(int))
4903 return -EINVAL;
4904
4905 if (ipv6_find_hdr(skb, &hdroff, IPPROTO_IPV6, NULL, NULL) < 0)
4906 return -EBADMSG;
4907 if (!pskb_pull(skb, hdroff))
4908 return -EBADMSG;
4909
4910 skb_postpull_rcsum(skb, skb_network_header(skb), hdroff);
4911 skb_reset_network_header(skb);
4912 skb_reset_transport_header(skb);
4913 skb->encapsulation = 0;
4914
4915 bpf_compute_data_pointers(skb);
4916 bpf_update_srh_state(skb);
4917 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
4918 case SEG6_LOCAL_ACTION_END_B6:
4919 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
4920 return -EBADMSG;
4921 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6_INLINE,
4922 param, param_len);
4923 if (!err)
4924 bpf_update_srh_state(skb);
4925
4926 return err;
4927 case SEG6_LOCAL_ACTION_END_B6_ENCAP:
4928 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
4929 return -EBADMSG;
4930 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6,
4931 param, param_len);
4932 if (!err)
4933 bpf_update_srh_state(skb);
4934
4935 return err;
4936 default:
4937 return -EINVAL;
4938 }
4939 }
4940
4941 static const struct bpf_func_proto bpf_lwt_seg6_action_proto = {
4942 .func = bpf_lwt_seg6_action,
4943 .gpl_only = false,
4944 .ret_type = RET_INTEGER,
4945 .arg1_type = ARG_PTR_TO_CTX,
4946 .arg2_type = ARG_ANYTHING,
4947 .arg3_type = ARG_PTR_TO_MEM,
4948 .arg4_type = ARG_CONST_SIZE
4949 };
4950
4951 BPF_CALL_3(bpf_lwt_seg6_adjust_srh, struct sk_buff *, skb, u32, offset,
4952 s32, len)
4953 {
4954 struct seg6_bpf_srh_state *srh_state =
4955 this_cpu_ptr(&seg6_bpf_srh_states);
4956 struct ipv6_sr_hdr *srh = srh_state->srh;
4957 void *srh_end, *srh_tlvs, *ptr;
4958 struct ipv6hdr *hdr;
4959 int srhoff = 0;
4960 int ret;
4961
4962 if (unlikely(srh == NULL))
4963 return -EINVAL;
4964
4965 srh_tlvs = (void *)((unsigned char *)srh + sizeof(*srh) +
4966 ((srh->first_segment + 1) << 4));
4967 srh_end = (void *)((unsigned char *)srh + sizeof(*srh) +
4968 srh_state->hdrlen);
4969 ptr = skb->data + offset;
4970
4971 if (unlikely(ptr < srh_tlvs || ptr > srh_end))
4972 return -EFAULT;
4973 if (unlikely(len < 0 && (void *)((char *)ptr - len) > srh_end))
4974 return -EFAULT;
4975
4976 if (len > 0) {
4977 ret = skb_cow_head(skb, len);
4978 if (unlikely(ret < 0))
4979 return ret;
4980
4981 ret = bpf_skb_net_hdr_push(skb, offset, len);
4982 } else {
4983 ret = bpf_skb_net_hdr_pop(skb, offset, -1 * len);
4984 }
4985
4986 bpf_compute_data_pointers(skb);
4987 if (unlikely(ret < 0))
4988 return ret;
4989
4990 hdr = (struct ipv6hdr *)skb->data;
4991 hdr->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
4992
4993 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
4994 return -EINVAL;
4995 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
4996 srh_state->hdrlen += len;
4997 srh_state->valid = false;
4998 return 0;
4999 }
5000
5001 static const struct bpf_func_proto bpf_lwt_seg6_adjust_srh_proto = {
5002 .func = bpf_lwt_seg6_adjust_srh,
5003 .gpl_only = false,
5004 .ret_type = RET_INTEGER,
5005 .arg1_type = ARG_PTR_TO_CTX,
5006 .arg2_type = ARG_ANYTHING,
5007 .arg3_type = ARG_ANYTHING,
5008 };
5009 #endif /* CONFIG_IPV6_SEG6_BPF */
5010
5011 #ifdef CONFIG_INET
5012 static struct sock *sk_lookup(struct net *net, struct bpf_sock_tuple *tuple,
5013 int dif, int sdif, u8 family, u8 proto)
5014 {
5015 bool refcounted = false;
5016 struct sock *sk = NULL;
5017
5018 if (family == AF_INET) {
5019 __be32 src4 = tuple->ipv4.saddr;
5020 __be32 dst4 = tuple->ipv4.daddr;
5021
5022 if (proto == IPPROTO_TCP)
5023 sk = __inet_lookup(net, &tcp_hashinfo, NULL, 0,
5024 src4, tuple->ipv4.sport,
5025 dst4, tuple->ipv4.dport,
5026 dif, sdif, &refcounted);
5027 else
5028 sk = __udp4_lib_lookup(net, src4, tuple->ipv4.sport,
5029 dst4, tuple->ipv4.dport,
5030 dif, sdif, &udp_table, NULL);
5031 #if IS_ENABLED(CONFIG_IPV6)
5032 } else {
5033 struct in6_addr *src6 = (struct in6_addr *)&tuple->ipv6.saddr;
5034 struct in6_addr *dst6 = (struct in6_addr *)&tuple->ipv6.daddr;
5035
5036 if (proto == IPPROTO_TCP)
5037 sk = __inet6_lookup(net, &tcp_hashinfo, NULL, 0,
5038 src6, tuple->ipv6.sport,
5039 dst6, ntohs(tuple->ipv6.dport),
5040 dif, sdif, &refcounted);
5041 else if (likely(ipv6_bpf_stub))
5042 sk = ipv6_bpf_stub->udp6_lib_lookup(net,
5043 src6, tuple->ipv6.sport,
5044 dst6, tuple->ipv6.dport,
5045 dif, sdif,
5046 &udp_table, NULL);
5047 #endif
5048 }
5049
5050 if (unlikely(sk && !refcounted && !sock_flag(sk, SOCK_RCU_FREE))) {
5051 WARN_ONCE(1, "Found non-RCU, unreferenced socket!");
5052 sk = NULL;
5053 }
5054 return sk;
5055 }
5056
5057 /* bpf_sk_lookup performs the core lookup for different types of sockets,
5058 * taking a reference on the socket if it doesn't have the flag SOCK_RCU_FREE.
5059 * Returns the socket as an 'unsigned long' to simplify the casting in the
5060 * callers to satisfy BPF_CALL declarations.
5061 */
5062 static unsigned long
5063 __bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5064 struct net *caller_net, u32 ifindex, u8 proto, u64 netns_id,
5065 u64 flags)
5066 {
5067 struct sock *sk = NULL;
5068 u8 family = AF_UNSPEC;
5069 struct net *net;
5070 int sdif;
5071
5072 family = len == sizeof(tuple->ipv4) ? AF_INET : AF_INET6;
5073 if (unlikely(family == AF_UNSPEC || flags ||
5074 !((s32)netns_id < 0 || netns_id <= S32_MAX)))
5075 goto out;
5076
5077 if (family == AF_INET)
5078 sdif = inet_sdif(skb);
5079 else
5080 sdif = inet6_sdif(skb);
5081
5082 if ((s32)netns_id < 0) {
5083 net = caller_net;
5084 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
5085 } else {
5086 net = get_net_ns_by_id(caller_net, netns_id);
5087 if (unlikely(!net))
5088 goto out;
5089 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
5090 put_net(net);
5091 }
5092
5093 if (sk)
5094 sk = sk_to_full_sk(sk);
5095 out:
5096 return (unsigned long) sk;
5097 }
5098
5099 static unsigned long
5100 bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
5101 u8 proto, u64 netns_id, u64 flags)
5102 {
5103 struct net *caller_net;
5104 int ifindex;
5105
5106 if (skb->dev) {
5107 caller_net = dev_net(skb->dev);
5108 ifindex = skb->dev->ifindex;
5109 } else {
5110 caller_net = sock_net(skb->sk);
5111 ifindex = 0;
5112 }
5113
5114 return __bpf_sk_lookup(skb, tuple, len, caller_net, ifindex,
5115 proto, netns_id, flags);
5116 }
5117
5118 BPF_CALL_5(bpf_sk_lookup_tcp, struct sk_buff *, skb,
5119 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5120 {
5121 return bpf_sk_lookup(skb, tuple, len, IPPROTO_TCP, netns_id, flags);
5122 }
5123
5124 static const struct bpf_func_proto bpf_sk_lookup_tcp_proto = {
5125 .func = bpf_sk_lookup_tcp,
5126 .gpl_only = false,
5127 .pkt_access = true,
5128 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5129 .arg1_type = ARG_PTR_TO_CTX,
5130 .arg2_type = ARG_PTR_TO_MEM,
5131 .arg3_type = ARG_CONST_SIZE,
5132 .arg4_type = ARG_ANYTHING,
5133 .arg5_type = ARG_ANYTHING,
5134 };
5135
5136 BPF_CALL_5(bpf_sk_lookup_udp, struct sk_buff *, skb,
5137 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5138 {
5139 return bpf_sk_lookup(skb, tuple, len, IPPROTO_UDP, netns_id, flags);
5140 }
5141
5142 static const struct bpf_func_proto bpf_sk_lookup_udp_proto = {
5143 .func = bpf_sk_lookup_udp,
5144 .gpl_only = false,
5145 .pkt_access = true,
5146 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5147 .arg1_type = ARG_PTR_TO_CTX,
5148 .arg2_type = ARG_PTR_TO_MEM,
5149 .arg3_type = ARG_CONST_SIZE,
5150 .arg4_type = ARG_ANYTHING,
5151 .arg5_type = ARG_ANYTHING,
5152 };
5153
5154 BPF_CALL_1(bpf_sk_release, struct sock *, sk)
5155 {
5156 if (!sock_flag(sk, SOCK_RCU_FREE))
5157 sock_gen_put(sk);
5158 return 0;
5159 }
5160
5161 static const struct bpf_func_proto bpf_sk_release_proto = {
5162 .func = bpf_sk_release,
5163 .gpl_only = false,
5164 .ret_type = RET_INTEGER,
5165 .arg1_type = ARG_PTR_TO_SOCKET,
5166 };
5167
5168 BPF_CALL_5(bpf_xdp_sk_lookup_udp, struct xdp_buff *, ctx,
5169 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5170 {
5171 struct net *caller_net = dev_net(ctx->rxq->dev);
5172 int ifindex = ctx->rxq->dev->ifindex;
5173
5174 return __bpf_sk_lookup(NULL, tuple, len, caller_net, ifindex,
5175 IPPROTO_UDP, netns_id, flags);
5176 }
5177
5178 static const struct bpf_func_proto bpf_xdp_sk_lookup_udp_proto = {
5179 .func = bpf_xdp_sk_lookup_udp,
5180 .gpl_only = false,
5181 .pkt_access = true,
5182 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5183 .arg1_type = ARG_PTR_TO_CTX,
5184 .arg2_type = ARG_PTR_TO_MEM,
5185 .arg3_type = ARG_CONST_SIZE,
5186 .arg4_type = ARG_ANYTHING,
5187 .arg5_type = ARG_ANYTHING,
5188 };
5189
5190 BPF_CALL_5(bpf_xdp_sk_lookup_tcp, struct xdp_buff *, ctx,
5191 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
5192 {
5193 struct net *caller_net = dev_net(ctx->rxq->dev);
5194 int ifindex = ctx->rxq->dev->ifindex;
5195
5196 return __bpf_sk_lookup(NULL, tuple, len, caller_net, ifindex,
5197 IPPROTO_TCP, netns_id, flags);
5198 }
5199
5200 static const struct bpf_func_proto bpf_xdp_sk_lookup_tcp_proto = {
5201 .func = bpf_xdp_sk_lookup_tcp,
5202 .gpl_only = false,
5203 .pkt_access = true,
5204 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5205 .arg1_type = ARG_PTR_TO_CTX,
5206 .arg2_type = ARG_PTR_TO_MEM,
5207 .arg3_type = ARG_CONST_SIZE,
5208 .arg4_type = ARG_ANYTHING,
5209 .arg5_type = ARG_ANYTHING,
5210 };
5211
5212 BPF_CALL_5(bpf_sock_addr_sk_lookup_tcp, struct bpf_sock_addr_kern *, ctx,
5213 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5214 {
5215 return __bpf_sk_lookup(NULL, tuple, len, sock_net(ctx->sk), 0,
5216 IPPROTO_TCP, netns_id, flags);
5217 }
5218
5219 static const struct bpf_func_proto bpf_sock_addr_sk_lookup_tcp_proto = {
5220 .func = bpf_sock_addr_sk_lookup_tcp,
5221 .gpl_only = false,
5222 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5223 .arg1_type = ARG_PTR_TO_CTX,
5224 .arg2_type = ARG_PTR_TO_MEM,
5225 .arg3_type = ARG_CONST_SIZE,
5226 .arg4_type = ARG_ANYTHING,
5227 .arg5_type = ARG_ANYTHING,
5228 };
5229
5230 BPF_CALL_5(bpf_sock_addr_sk_lookup_udp, struct bpf_sock_addr_kern *, ctx,
5231 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
5232 {
5233 return __bpf_sk_lookup(NULL, tuple, len, sock_net(ctx->sk), 0,
5234 IPPROTO_UDP, netns_id, flags);
5235 }
5236
5237 static const struct bpf_func_proto bpf_sock_addr_sk_lookup_udp_proto = {
5238 .func = bpf_sock_addr_sk_lookup_udp,
5239 .gpl_only = false,
5240 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
5241 .arg1_type = ARG_PTR_TO_CTX,
5242 .arg2_type = ARG_PTR_TO_MEM,
5243 .arg3_type = ARG_CONST_SIZE,
5244 .arg4_type = ARG_ANYTHING,
5245 .arg5_type = ARG_ANYTHING,
5246 };
5247
5248 #endif /* CONFIG_INET */
5249
5250 bool bpf_helper_changes_pkt_data(void *func)
5251 {
5252 if (func == bpf_skb_vlan_push ||
5253 func == bpf_skb_vlan_pop ||
5254 func == bpf_skb_store_bytes ||
5255 func == bpf_skb_change_proto ||
5256 func == bpf_skb_change_head ||
5257 func == sk_skb_change_head ||
5258 func == bpf_skb_change_tail ||
5259 func == sk_skb_change_tail ||
5260 func == bpf_skb_adjust_room ||
5261 func == bpf_skb_pull_data ||
5262 func == sk_skb_pull_data ||
5263 func == bpf_clone_redirect ||
5264 func == bpf_l3_csum_replace ||
5265 func == bpf_l4_csum_replace ||
5266 func == bpf_xdp_adjust_head ||
5267 func == bpf_xdp_adjust_meta ||
5268 func == bpf_msg_pull_data ||
5269 func == bpf_msg_push_data ||
5270 func == bpf_msg_pop_data ||
5271 func == bpf_xdp_adjust_tail ||
5272 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5273 func == bpf_lwt_seg6_store_bytes ||
5274 func == bpf_lwt_seg6_adjust_srh ||
5275 func == bpf_lwt_seg6_action ||
5276 #endif
5277 func == bpf_lwt_push_encap)
5278 return true;
5279
5280 return false;
5281 }
5282
5283 static const struct bpf_func_proto *
5284 bpf_base_func_proto(enum bpf_func_id func_id)
5285 {
5286 switch (func_id) {
5287 case BPF_FUNC_map_lookup_elem:
5288 return &bpf_map_lookup_elem_proto;
5289 case BPF_FUNC_map_update_elem:
5290 return &bpf_map_update_elem_proto;
5291 case BPF_FUNC_map_delete_elem:
5292 return &bpf_map_delete_elem_proto;
5293 case BPF_FUNC_map_push_elem:
5294 return &bpf_map_push_elem_proto;
5295 case BPF_FUNC_map_pop_elem:
5296 return &bpf_map_pop_elem_proto;
5297 case BPF_FUNC_map_peek_elem:
5298 return &bpf_map_peek_elem_proto;
5299 case BPF_FUNC_get_prandom_u32:
5300 return &bpf_get_prandom_u32_proto;
5301 case BPF_FUNC_get_smp_processor_id:
5302 return &bpf_get_raw_smp_processor_id_proto;
5303 case BPF_FUNC_get_numa_node_id:
5304 return &bpf_get_numa_node_id_proto;
5305 case BPF_FUNC_tail_call:
5306 return &bpf_tail_call_proto;
5307 case BPF_FUNC_ktime_get_ns:
5308 return &bpf_ktime_get_ns_proto;
5309 case BPF_FUNC_trace_printk:
5310 if (capable(CAP_SYS_ADMIN))
5311 return bpf_get_trace_printk_proto();
5312 /* else: fall through */
5313 default:
5314 return NULL;
5315 }
5316 }
5317
5318 static const struct bpf_func_proto *
5319 sock_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5320 {
5321 switch (func_id) {
5322 /* inet and inet6 sockets are created in a process
5323 * context so there is always a valid uid/gid
5324 */
5325 case BPF_FUNC_get_current_uid_gid:
5326 return &bpf_get_current_uid_gid_proto;
5327 case BPF_FUNC_get_local_storage:
5328 return &bpf_get_local_storage_proto;
5329 default:
5330 return bpf_base_func_proto(func_id);
5331 }
5332 }
5333
5334 static const struct bpf_func_proto *
5335 sock_addr_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5336 {
5337 switch (func_id) {
5338 /* inet and inet6 sockets are created in a process
5339 * context so there is always a valid uid/gid
5340 */
5341 case BPF_FUNC_get_current_uid_gid:
5342 return &bpf_get_current_uid_gid_proto;
5343 case BPF_FUNC_bind:
5344 switch (prog->expected_attach_type) {
5345 case BPF_CGROUP_INET4_CONNECT:
5346 case BPF_CGROUP_INET6_CONNECT:
5347 return &bpf_bind_proto;
5348 default:
5349 return NULL;
5350 }
5351 case BPF_FUNC_get_socket_cookie:
5352 return &bpf_get_socket_cookie_sock_addr_proto;
5353 case BPF_FUNC_get_local_storage:
5354 return &bpf_get_local_storage_proto;
5355 #ifdef CONFIG_INET
5356 case BPF_FUNC_sk_lookup_tcp:
5357 return &bpf_sock_addr_sk_lookup_tcp_proto;
5358 case BPF_FUNC_sk_lookup_udp:
5359 return &bpf_sock_addr_sk_lookup_udp_proto;
5360 case BPF_FUNC_sk_release:
5361 return &bpf_sk_release_proto;
5362 #endif /* CONFIG_INET */
5363 default:
5364 return bpf_base_func_proto(func_id);
5365 }
5366 }
5367
5368 static const struct bpf_func_proto *
5369 sk_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5370 {
5371 switch (func_id) {
5372 case BPF_FUNC_skb_load_bytes:
5373 return &bpf_skb_load_bytes_proto;
5374 case BPF_FUNC_skb_load_bytes_relative:
5375 return &bpf_skb_load_bytes_relative_proto;
5376 case BPF_FUNC_get_socket_cookie:
5377 return &bpf_get_socket_cookie_proto;
5378 case BPF_FUNC_get_socket_uid:
5379 return &bpf_get_socket_uid_proto;
5380 default:
5381 return bpf_base_func_proto(func_id);
5382 }
5383 }
5384
5385 static const struct bpf_func_proto *
5386 cg_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5387 {
5388 switch (func_id) {
5389 case BPF_FUNC_get_local_storage:
5390 return &bpf_get_local_storage_proto;
5391 default:
5392 return sk_filter_func_proto(func_id, prog);
5393 }
5394 }
5395
5396 static const struct bpf_func_proto *
5397 tc_cls_act_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5398 {
5399 switch (func_id) {
5400 case BPF_FUNC_skb_store_bytes:
5401 return &bpf_skb_store_bytes_proto;
5402 case BPF_FUNC_skb_load_bytes:
5403 return &bpf_skb_load_bytes_proto;
5404 case BPF_FUNC_skb_load_bytes_relative:
5405 return &bpf_skb_load_bytes_relative_proto;
5406 case BPF_FUNC_skb_pull_data:
5407 return &bpf_skb_pull_data_proto;
5408 case BPF_FUNC_csum_diff:
5409 return &bpf_csum_diff_proto;
5410 case BPF_FUNC_csum_update:
5411 return &bpf_csum_update_proto;
5412 case BPF_FUNC_l3_csum_replace:
5413 return &bpf_l3_csum_replace_proto;
5414 case BPF_FUNC_l4_csum_replace:
5415 return &bpf_l4_csum_replace_proto;
5416 case BPF_FUNC_clone_redirect:
5417 return &bpf_clone_redirect_proto;
5418 case BPF_FUNC_get_cgroup_classid:
5419 return &bpf_get_cgroup_classid_proto;
5420 case BPF_FUNC_skb_vlan_push:
5421 return &bpf_skb_vlan_push_proto;
5422 case BPF_FUNC_skb_vlan_pop:
5423 return &bpf_skb_vlan_pop_proto;
5424 case BPF_FUNC_skb_change_proto:
5425 return &bpf_skb_change_proto_proto;
5426 case BPF_FUNC_skb_change_type:
5427 return &bpf_skb_change_type_proto;
5428 case BPF_FUNC_skb_adjust_room:
5429 return &bpf_skb_adjust_room_proto;
5430 case BPF_FUNC_skb_change_tail:
5431 return &bpf_skb_change_tail_proto;
5432 case BPF_FUNC_skb_get_tunnel_key:
5433 return &bpf_skb_get_tunnel_key_proto;
5434 case BPF_FUNC_skb_set_tunnel_key:
5435 return bpf_get_skb_set_tunnel_proto(func_id);
5436 case BPF_FUNC_skb_get_tunnel_opt:
5437 return &bpf_skb_get_tunnel_opt_proto;
5438 case BPF_FUNC_skb_set_tunnel_opt:
5439 return bpf_get_skb_set_tunnel_proto(func_id);
5440 case BPF_FUNC_redirect:
5441 return &bpf_redirect_proto;
5442 case BPF_FUNC_get_route_realm:
5443 return &bpf_get_route_realm_proto;
5444 case BPF_FUNC_get_hash_recalc:
5445 return &bpf_get_hash_recalc_proto;
5446 case BPF_FUNC_set_hash_invalid:
5447 return &bpf_set_hash_invalid_proto;
5448 case BPF_FUNC_set_hash:
5449 return &bpf_set_hash_proto;
5450 case BPF_FUNC_perf_event_output:
5451 return &bpf_skb_event_output_proto;
5452 case BPF_FUNC_get_smp_processor_id:
5453 return &bpf_get_smp_processor_id_proto;
5454 case BPF_FUNC_skb_under_cgroup:
5455 return &bpf_skb_under_cgroup_proto;
5456 case BPF_FUNC_get_socket_cookie:
5457 return &bpf_get_socket_cookie_proto;
5458 case BPF_FUNC_get_socket_uid:
5459 return &bpf_get_socket_uid_proto;
5460 case BPF_FUNC_fib_lookup:
5461 return &bpf_skb_fib_lookup_proto;
5462 #ifdef CONFIG_XFRM
5463 case BPF_FUNC_skb_get_xfrm_state:
5464 return &bpf_skb_get_xfrm_state_proto;
5465 #endif
5466 #ifdef CONFIG_SOCK_CGROUP_DATA
5467 case BPF_FUNC_skb_cgroup_id:
5468 return &bpf_skb_cgroup_id_proto;
5469 case BPF_FUNC_skb_ancestor_cgroup_id:
5470 return &bpf_skb_ancestor_cgroup_id_proto;
5471 #endif
5472 #ifdef CONFIG_INET
5473 case BPF_FUNC_sk_lookup_tcp:
5474 return &bpf_sk_lookup_tcp_proto;
5475 case BPF_FUNC_sk_lookup_udp:
5476 return &bpf_sk_lookup_udp_proto;
5477 case BPF_FUNC_sk_release:
5478 return &bpf_sk_release_proto;
5479 #endif
5480 default:
5481 return bpf_base_func_proto(func_id);
5482 }
5483 }
5484
5485 static const struct bpf_func_proto *
5486 xdp_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5487 {
5488 switch (func_id) {
5489 case BPF_FUNC_perf_event_output:
5490 return &bpf_xdp_event_output_proto;
5491 case BPF_FUNC_get_smp_processor_id:
5492 return &bpf_get_smp_processor_id_proto;
5493 case BPF_FUNC_csum_diff:
5494 return &bpf_csum_diff_proto;
5495 case BPF_FUNC_xdp_adjust_head:
5496 return &bpf_xdp_adjust_head_proto;
5497 case BPF_FUNC_xdp_adjust_meta:
5498 return &bpf_xdp_adjust_meta_proto;
5499 case BPF_FUNC_redirect:
5500 return &bpf_xdp_redirect_proto;
5501 case BPF_FUNC_redirect_map:
5502 return &bpf_xdp_redirect_map_proto;
5503 case BPF_FUNC_xdp_adjust_tail:
5504 return &bpf_xdp_adjust_tail_proto;
5505 case BPF_FUNC_fib_lookup:
5506 return &bpf_xdp_fib_lookup_proto;
5507 #ifdef CONFIG_INET
5508 case BPF_FUNC_sk_lookup_udp:
5509 return &bpf_xdp_sk_lookup_udp_proto;
5510 case BPF_FUNC_sk_lookup_tcp:
5511 return &bpf_xdp_sk_lookup_tcp_proto;
5512 case BPF_FUNC_sk_release:
5513 return &bpf_sk_release_proto;
5514 #endif
5515 default:
5516 return bpf_base_func_proto(func_id);
5517 }
5518 }
5519
5520 const struct bpf_func_proto bpf_sock_map_update_proto __weak;
5521 const struct bpf_func_proto bpf_sock_hash_update_proto __weak;
5522
5523 static const struct bpf_func_proto *
5524 sock_ops_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5525 {
5526 switch (func_id) {
5527 case BPF_FUNC_setsockopt:
5528 return &bpf_setsockopt_proto;
5529 case BPF_FUNC_getsockopt:
5530 return &bpf_getsockopt_proto;
5531 case BPF_FUNC_sock_ops_cb_flags_set:
5532 return &bpf_sock_ops_cb_flags_set_proto;
5533 case BPF_FUNC_sock_map_update:
5534 return &bpf_sock_map_update_proto;
5535 case BPF_FUNC_sock_hash_update:
5536 return &bpf_sock_hash_update_proto;
5537 case BPF_FUNC_get_socket_cookie:
5538 return &bpf_get_socket_cookie_sock_ops_proto;
5539 case BPF_FUNC_get_local_storage:
5540 return &bpf_get_local_storage_proto;
5541 case BPF_FUNC_perf_event_output:
5542 return &bpf_sockopt_event_output_proto;
5543 default:
5544 return bpf_base_func_proto(func_id);
5545 }
5546 }
5547
5548 const struct bpf_func_proto bpf_msg_redirect_map_proto __weak;
5549 const struct bpf_func_proto bpf_msg_redirect_hash_proto __weak;
5550
5551 static const struct bpf_func_proto *
5552 sk_msg_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5553 {
5554 switch (func_id) {
5555 case BPF_FUNC_msg_redirect_map:
5556 return &bpf_msg_redirect_map_proto;
5557 case BPF_FUNC_msg_redirect_hash:
5558 return &bpf_msg_redirect_hash_proto;
5559 case BPF_FUNC_msg_apply_bytes:
5560 return &bpf_msg_apply_bytes_proto;
5561 case BPF_FUNC_msg_cork_bytes:
5562 return &bpf_msg_cork_bytes_proto;
5563 case BPF_FUNC_msg_pull_data:
5564 return &bpf_msg_pull_data_proto;
5565 case BPF_FUNC_msg_push_data:
5566 return &bpf_msg_push_data_proto;
5567 case BPF_FUNC_msg_pop_data:
5568 return &bpf_msg_pop_data_proto;
5569 default:
5570 return bpf_base_func_proto(func_id);
5571 }
5572 }
5573
5574 const struct bpf_func_proto bpf_sk_redirect_map_proto __weak;
5575 const struct bpf_func_proto bpf_sk_redirect_hash_proto __weak;
5576
5577 static const struct bpf_func_proto *
5578 sk_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5579 {
5580 switch (func_id) {
5581 case BPF_FUNC_skb_store_bytes:
5582 return &bpf_skb_store_bytes_proto;
5583 case BPF_FUNC_skb_load_bytes:
5584 return &bpf_skb_load_bytes_proto;
5585 case BPF_FUNC_skb_pull_data:
5586 return &sk_skb_pull_data_proto;
5587 case BPF_FUNC_skb_change_tail:
5588 return &sk_skb_change_tail_proto;
5589 case BPF_FUNC_skb_change_head:
5590 return &sk_skb_change_head_proto;
5591 case BPF_FUNC_get_socket_cookie:
5592 return &bpf_get_socket_cookie_proto;
5593 case BPF_FUNC_get_socket_uid:
5594 return &bpf_get_socket_uid_proto;
5595 case BPF_FUNC_sk_redirect_map:
5596 return &bpf_sk_redirect_map_proto;
5597 case BPF_FUNC_sk_redirect_hash:
5598 return &bpf_sk_redirect_hash_proto;
5599 #ifdef CONFIG_INET
5600 case BPF_FUNC_sk_lookup_tcp:
5601 return &bpf_sk_lookup_tcp_proto;
5602 case BPF_FUNC_sk_lookup_udp:
5603 return &bpf_sk_lookup_udp_proto;
5604 case BPF_FUNC_sk_release:
5605 return &bpf_sk_release_proto;
5606 #endif
5607 default:
5608 return bpf_base_func_proto(func_id);
5609 }
5610 }
5611
5612 static const struct bpf_func_proto *
5613 flow_dissector_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5614 {
5615 switch (func_id) {
5616 case BPF_FUNC_skb_load_bytes:
5617 return &bpf_skb_load_bytes_proto;
5618 default:
5619 return bpf_base_func_proto(func_id);
5620 }
5621 }
5622
5623 static const struct bpf_func_proto *
5624 lwt_out_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5625 {
5626 switch (func_id) {
5627 case BPF_FUNC_skb_load_bytes:
5628 return &bpf_skb_load_bytes_proto;
5629 case BPF_FUNC_skb_pull_data:
5630 return &bpf_skb_pull_data_proto;
5631 case BPF_FUNC_csum_diff:
5632 return &bpf_csum_diff_proto;
5633 case BPF_FUNC_get_cgroup_classid:
5634 return &bpf_get_cgroup_classid_proto;
5635 case BPF_FUNC_get_route_realm:
5636 return &bpf_get_route_realm_proto;
5637 case BPF_FUNC_get_hash_recalc:
5638 return &bpf_get_hash_recalc_proto;
5639 case BPF_FUNC_perf_event_output:
5640 return &bpf_skb_event_output_proto;
5641 case BPF_FUNC_get_smp_processor_id:
5642 return &bpf_get_smp_processor_id_proto;
5643 case BPF_FUNC_skb_under_cgroup:
5644 return &bpf_skb_under_cgroup_proto;
5645 default:
5646 return bpf_base_func_proto(func_id);
5647 }
5648 }
5649
5650 static const struct bpf_func_proto *
5651 lwt_in_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5652 {
5653 switch (func_id) {
5654 case BPF_FUNC_lwt_push_encap:
5655 return &bpf_lwt_push_encap_proto;
5656 default:
5657 return lwt_out_func_proto(func_id, prog);
5658 }
5659 }
5660
5661 static const struct bpf_func_proto *
5662 lwt_xmit_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5663 {
5664 switch (func_id) {
5665 case BPF_FUNC_skb_get_tunnel_key:
5666 return &bpf_skb_get_tunnel_key_proto;
5667 case BPF_FUNC_skb_set_tunnel_key:
5668 return bpf_get_skb_set_tunnel_proto(func_id);
5669 case BPF_FUNC_skb_get_tunnel_opt:
5670 return &bpf_skb_get_tunnel_opt_proto;
5671 case BPF_FUNC_skb_set_tunnel_opt:
5672 return bpf_get_skb_set_tunnel_proto(func_id);
5673 case BPF_FUNC_redirect:
5674 return &bpf_redirect_proto;
5675 case BPF_FUNC_clone_redirect:
5676 return &bpf_clone_redirect_proto;
5677 case BPF_FUNC_skb_change_tail:
5678 return &bpf_skb_change_tail_proto;
5679 case BPF_FUNC_skb_change_head:
5680 return &bpf_skb_change_head_proto;
5681 case BPF_FUNC_skb_store_bytes:
5682 return &bpf_skb_store_bytes_proto;
5683 case BPF_FUNC_csum_update:
5684 return &bpf_csum_update_proto;
5685 case BPF_FUNC_l3_csum_replace:
5686 return &bpf_l3_csum_replace_proto;
5687 case BPF_FUNC_l4_csum_replace:
5688 return &bpf_l4_csum_replace_proto;
5689 case BPF_FUNC_set_hash_invalid:
5690 return &bpf_set_hash_invalid_proto;
5691 default:
5692 return lwt_out_func_proto(func_id, prog);
5693 }
5694 }
5695
5696 static const struct bpf_func_proto *
5697 lwt_seg6local_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5698 {
5699 switch (func_id) {
5700 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5701 case BPF_FUNC_lwt_seg6_store_bytes:
5702 return &bpf_lwt_seg6_store_bytes_proto;
5703 case BPF_FUNC_lwt_seg6_action:
5704 return &bpf_lwt_seg6_action_proto;
5705 case BPF_FUNC_lwt_seg6_adjust_srh:
5706 return &bpf_lwt_seg6_adjust_srh_proto;
5707 #endif
5708 default:
5709 return lwt_out_func_proto(func_id, prog);
5710 }
5711 }
5712
5713 static bool bpf_skb_is_valid_access(int off, int size, enum bpf_access_type type,
5714 const struct bpf_prog *prog,
5715 struct bpf_insn_access_aux *info)
5716 {
5717 const int size_default = sizeof(__u32);
5718
5719 if (off < 0 || off >= sizeof(struct __sk_buff))
5720 return false;
5721
5722 /* The verifier guarantees that size > 0. */
5723 if (off % size != 0)
5724 return false;
5725
5726 switch (off) {
5727 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5728 if (off + size > offsetofend(struct __sk_buff, cb[4]))
5729 return false;
5730 break;
5731 case bpf_ctx_range_till(struct __sk_buff, remote_ip6[0], remote_ip6[3]):
5732 case bpf_ctx_range_till(struct __sk_buff, local_ip6[0], local_ip6[3]):
5733 case bpf_ctx_range_till(struct __sk_buff, remote_ip4, remote_ip4):
5734 case bpf_ctx_range_till(struct __sk_buff, local_ip4, local_ip4):
5735 case bpf_ctx_range(struct __sk_buff, data):
5736 case bpf_ctx_range(struct __sk_buff, data_meta):
5737 case bpf_ctx_range(struct __sk_buff, data_end):
5738 if (size != size_default)
5739 return false;
5740 break;
5741 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
5742 if (size != sizeof(__u64))
5743 return false;
5744 break;
5745 case bpf_ctx_range(struct __sk_buff, tstamp):
5746 if (size != sizeof(__u64))
5747 return false;
5748 break;
5749 default:
5750 /* Only narrow read access allowed for now. */
5751 if (type == BPF_WRITE) {
5752 if (size != size_default)
5753 return false;
5754 } else {
5755 bpf_ctx_record_field_size(info, size_default);
5756 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
5757 return false;
5758 }
5759 }
5760
5761 return true;
5762 }
5763
5764 static bool sk_filter_is_valid_access(int off, int size,
5765 enum bpf_access_type type,
5766 const struct bpf_prog *prog,
5767 struct bpf_insn_access_aux *info)
5768 {
5769 switch (off) {
5770 case bpf_ctx_range(struct __sk_buff, tc_classid):
5771 case bpf_ctx_range(struct __sk_buff, data):
5772 case bpf_ctx_range(struct __sk_buff, data_meta):
5773 case bpf_ctx_range(struct __sk_buff, data_end):
5774 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
5775 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
5776 case bpf_ctx_range(struct __sk_buff, tstamp):
5777 case bpf_ctx_range(struct __sk_buff, wire_len):
5778 return false;
5779 }
5780
5781 if (type == BPF_WRITE) {
5782 switch (off) {
5783 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5784 break;
5785 default:
5786 return false;
5787 }
5788 }
5789
5790 return bpf_skb_is_valid_access(off, size, type, prog, info);
5791 }
5792
5793 static bool cg_skb_is_valid_access(int off, int size,
5794 enum bpf_access_type type,
5795 const struct bpf_prog *prog,
5796 struct bpf_insn_access_aux *info)
5797 {
5798 switch (off) {
5799 case bpf_ctx_range(struct __sk_buff, tc_classid):
5800 case bpf_ctx_range(struct __sk_buff, data_meta):
5801 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
5802 case bpf_ctx_range(struct __sk_buff, wire_len):
5803 return false;
5804 case bpf_ctx_range(struct __sk_buff, data):
5805 case bpf_ctx_range(struct __sk_buff, data_end):
5806 if (!capable(CAP_SYS_ADMIN))
5807 return false;
5808 break;
5809 }
5810
5811 if (type == BPF_WRITE) {
5812 switch (off) {
5813 case bpf_ctx_range(struct __sk_buff, mark):
5814 case bpf_ctx_range(struct __sk_buff, priority):
5815 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5816 break;
5817 case bpf_ctx_range(struct __sk_buff, tstamp):
5818 if (!capable(CAP_SYS_ADMIN))
5819 return false;
5820 break;
5821 default:
5822 return false;
5823 }
5824 }
5825
5826 switch (off) {
5827 case bpf_ctx_range(struct __sk_buff, data):
5828 info->reg_type = PTR_TO_PACKET;
5829 break;
5830 case bpf_ctx_range(struct __sk_buff, data_end):
5831 info->reg_type = PTR_TO_PACKET_END;
5832 break;
5833 }
5834
5835 return bpf_skb_is_valid_access(off, size, type, prog, info);
5836 }
5837
5838 static bool lwt_is_valid_access(int off, int size,
5839 enum bpf_access_type type,
5840 const struct bpf_prog *prog,
5841 struct bpf_insn_access_aux *info)
5842 {
5843 switch (off) {
5844 case bpf_ctx_range(struct __sk_buff, tc_classid):
5845 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
5846 case bpf_ctx_range(struct __sk_buff, data_meta):
5847 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
5848 case bpf_ctx_range(struct __sk_buff, tstamp):
5849 case bpf_ctx_range(struct __sk_buff, wire_len):
5850 return false;
5851 }
5852
5853 if (type == BPF_WRITE) {
5854 switch (off) {
5855 case bpf_ctx_range(struct __sk_buff, mark):
5856 case bpf_ctx_range(struct __sk_buff, priority):
5857 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5858 break;
5859 default:
5860 return false;
5861 }
5862 }
5863
5864 switch (off) {
5865 case bpf_ctx_range(struct __sk_buff, data):
5866 info->reg_type = PTR_TO_PACKET;
5867 break;
5868 case bpf_ctx_range(struct __sk_buff, data_end):
5869 info->reg_type = PTR_TO_PACKET_END;
5870 break;
5871 }
5872
5873 return bpf_skb_is_valid_access(off, size, type, prog, info);
5874 }
5875
5876 /* Attach type specific accesses */
5877 static bool __sock_filter_check_attach_type(int off,
5878 enum bpf_access_type access_type,
5879 enum bpf_attach_type attach_type)
5880 {
5881 switch (off) {
5882 case offsetof(struct bpf_sock, bound_dev_if):
5883 case offsetof(struct bpf_sock, mark):
5884 case offsetof(struct bpf_sock, priority):
5885 switch (attach_type) {
5886 case BPF_CGROUP_INET_SOCK_CREATE:
5887 goto full_access;
5888 default:
5889 return false;
5890 }
5891 case bpf_ctx_range(struct bpf_sock, src_ip4):
5892 switch (attach_type) {
5893 case BPF_CGROUP_INET4_POST_BIND:
5894 goto read_only;
5895 default:
5896 return false;
5897 }
5898 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
5899 switch (attach_type) {
5900 case BPF_CGROUP_INET6_POST_BIND:
5901 goto read_only;
5902 default:
5903 return false;
5904 }
5905 case bpf_ctx_range(struct bpf_sock, src_port):
5906 switch (attach_type) {
5907 case BPF_CGROUP_INET4_POST_BIND:
5908 case BPF_CGROUP_INET6_POST_BIND:
5909 goto read_only;
5910 default:
5911 return false;
5912 }
5913 }
5914 read_only:
5915 return access_type == BPF_READ;
5916 full_access:
5917 return true;
5918 }
5919
5920 static bool __sock_filter_check_size(int off, int size,
5921 struct bpf_insn_access_aux *info)
5922 {
5923 const int size_default = sizeof(__u32);
5924
5925 switch (off) {
5926 case bpf_ctx_range(struct bpf_sock, src_ip4):
5927 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
5928 bpf_ctx_record_field_size(info, size_default);
5929 return bpf_ctx_narrow_access_ok(off, size, size_default);
5930 }
5931
5932 return size == size_default;
5933 }
5934
5935 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
5936 struct bpf_insn_access_aux *info)
5937 {
5938 if (off < 0 || off >= sizeof(struct bpf_sock))
5939 return false;
5940 if (off % size != 0)
5941 return false;
5942 if (!__sock_filter_check_size(off, size, info))
5943 return false;
5944 return true;
5945 }
5946
5947 static bool sock_filter_is_valid_access(int off, int size,
5948 enum bpf_access_type type,
5949 const struct bpf_prog *prog,
5950 struct bpf_insn_access_aux *info)
5951 {
5952 if (!bpf_sock_is_valid_access(off, size, type, info))
5953 return false;
5954 return __sock_filter_check_attach_type(off, type,
5955 prog->expected_attach_type);
5956 }
5957
5958 static int bpf_noop_prologue(struct bpf_insn *insn_buf, bool direct_write,
5959 const struct bpf_prog *prog)
5960 {
5961 /* Neither direct read nor direct write requires any preliminary
5962 * action.
5963 */
5964 return 0;
5965 }
5966
5967 static int bpf_unclone_prologue(struct bpf_insn *insn_buf, bool direct_write,
5968 const struct bpf_prog *prog, int drop_verdict)
5969 {
5970 struct bpf_insn *insn = insn_buf;
5971
5972 if (!direct_write)
5973 return 0;
5974
5975 /* if (!skb->cloned)
5976 * goto start;
5977 *
5978 * (Fast-path, otherwise approximation that we might be
5979 * a clone, do the rest in helper.)
5980 */
5981 *insn++ = BPF_LDX_MEM(BPF_B, BPF_REG_6, BPF_REG_1, CLONED_OFFSET());
5982 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_6, CLONED_MASK);
5983 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_6, 0, 7);
5984
5985 /* ret = bpf_skb_pull_data(skb, 0); */
5986 *insn++ = BPF_MOV64_REG(BPF_REG_6, BPF_REG_1);
5987 *insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_2, BPF_REG_2);
5988 *insn++ = BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0,
5989 BPF_FUNC_skb_pull_data);
5990 /* if (!ret)
5991 * goto restore;
5992 * return TC_ACT_SHOT;
5993 */
5994 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, 2);
5995 *insn++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_0, drop_verdict);
5996 *insn++ = BPF_EXIT_INSN();
5997
5998 /* restore: */
5999 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_6);
6000 /* start: */
6001 *insn++ = prog->insnsi[0];
6002
6003 return insn - insn_buf;
6004 }
6005
6006 static int bpf_gen_ld_abs(const struct bpf_insn *orig,
6007 struct bpf_insn *insn_buf)
6008 {
6009 bool indirect = BPF_MODE(orig->code) == BPF_IND;
6010 struct bpf_insn *insn = insn_buf;
6011
6012 /* We're guaranteed here that CTX is in R6. */
6013 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_CTX);
6014 if (!indirect) {
6015 *insn++ = BPF_MOV64_IMM(BPF_REG_2, orig->imm);
6016 } else {
6017 *insn++ = BPF_MOV64_REG(BPF_REG_2, orig->src_reg);
6018 if (orig->imm)
6019 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_2, orig->imm);
6020 }
6021
6022 switch (BPF_SIZE(orig->code)) {
6023 case BPF_B:
6024 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8_no_cache);
6025 break;
6026 case BPF_H:
6027 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16_no_cache);
6028 break;
6029 case BPF_W:
6030 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32_no_cache);
6031 break;
6032 }
6033
6034 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_0, 0, 2);
6035 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_0, BPF_REG_0);
6036 *insn++ = BPF_EXIT_INSN();
6037
6038 return insn - insn_buf;
6039 }
6040
6041 static int tc_cls_act_prologue(struct bpf_insn *insn_buf, bool direct_write,
6042 const struct bpf_prog *prog)
6043 {
6044 return bpf_unclone_prologue(insn_buf, direct_write, prog, TC_ACT_SHOT);
6045 }
6046
6047 static bool tc_cls_act_is_valid_access(int off, int size,
6048 enum bpf_access_type type,
6049 const struct bpf_prog *prog,
6050 struct bpf_insn_access_aux *info)
6051 {
6052 if (type == BPF_WRITE) {
6053 switch (off) {
6054 case bpf_ctx_range(struct __sk_buff, mark):
6055 case bpf_ctx_range(struct __sk_buff, tc_index):
6056 case bpf_ctx_range(struct __sk_buff, priority):
6057 case bpf_ctx_range(struct __sk_buff, tc_classid):
6058 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6059 case bpf_ctx_range(struct __sk_buff, tstamp):
6060 break;
6061 default:
6062 return false;
6063 }
6064 }
6065
6066 switch (off) {
6067 case bpf_ctx_range(struct __sk_buff, data):
6068 info->reg_type = PTR_TO_PACKET;
6069 break;
6070 case bpf_ctx_range(struct __sk_buff, data_meta):
6071 info->reg_type = PTR_TO_PACKET_META;
6072 break;
6073 case bpf_ctx_range(struct __sk_buff, data_end):
6074 info->reg_type = PTR_TO_PACKET_END;
6075 break;
6076 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6077 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6078 return false;
6079 }
6080
6081 return bpf_skb_is_valid_access(off, size, type, prog, info);
6082 }
6083
6084 static bool __is_valid_xdp_access(int off, int size)
6085 {
6086 if (off < 0 || off >= sizeof(struct xdp_md))
6087 return false;
6088 if (off % size != 0)
6089 return false;
6090 if (size != sizeof(__u32))
6091 return false;
6092
6093 return true;
6094 }
6095
6096 static bool xdp_is_valid_access(int off, int size,
6097 enum bpf_access_type type,
6098 const struct bpf_prog *prog,
6099 struct bpf_insn_access_aux *info)
6100 {
6101 if (type == BPF_WRITE) {
6102 if (bpf_prog_is_dev_bound(prog->aux)) {
6103 switch (off) {
6104 case offsetof(struct xdp_md, rx_queue_index):
6105 return __is_valid_xdp_access(off, size);
6106 }
6107 }
6108 return false;
6109 }
6110
6111 switch (off) {
6112 case offsetof(struct xdp_md, data):
6113 info->reg_type = PTR_TO_PACKET;
6114 break;
6115 case offsetof(struct xdp_md, data_meta):
6116 info->reg_type = PTR_TO_PACKET_META;
6117 break;
6118 case offsetof(struct xdp_md, data_end):
6119 info->reg_type = PTR_TO_PACKET_END;
6120 break;
6121 }
6122
6123 return __is_valid_xdp_access(off, size);
6124 }
6125
6126 void bpf_warn_invalid_xdp_action(u32 act)
6127 {
6128 const u32 act_max = XDP_REDIRECT;
6129
6130 WARN_ONCE(1, "%s XDP return value %u, expect packet loss!\n",
6131 act > act_max ? "Illegal" : "Driver unsupported",
6132 act);
6133 }
6134 EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action);
6135
6136 static bool sock_addr_is_valid_access(int off, int size,
6137 enum bpf_access_type type,
6138 const struct bpf_prog *prog,
6139 struct bpf_insn_access_aux *info)
6140 {
6141 const int size_default = sizeof(__u32);
6142
6143 if (off < 0 || off >= sizeof(struct bpf_sock_addr))
6144 return false;
6145 if (off % size != 0)
6146 return false;
6147
6148 /* Disallow access to IPv6 fields from IPv4 contex and vise
6149 * versa.
6150 */
6151 switch (off) {
6152 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
6153 switch (prog->expected_attach_type) {
6154 case BPF_CGROUP_INET4_BIND:
6155 case BPF_CGROUP_INET4_CONNECT:
6156 case BPF_CGROUP_UDP4_SENDMSG:
6157 break;
6158 default:
6159 return false;
6160 }
6161 break;
6162 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
6163 switch (prog->expected_attach_type) {
6164 case BPF_CGROUP_INET6_BIND:
6165 case BPF_CGROUP_INET6_CONNECT:
6166 case BPF_CGROUP_UDP6_SENDMSG:
6167 break;
6168 default:
6169 return false;
6170 }
6171 break;
6172 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
6173 switch (prog->expected_attach_type) {
6174 case BPF_CGROUP_UDP4_SENDMSG:
6175 break;
6176 default:
6177 return false;
6178 }
6179 break;
6180 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
6181 msg_src_ip6[3]):
6182 switch (prog->expected_attach_type) {
6183 case BPF_CGROUP_UDP6_SENDMSG:
6184 break;
6185 default:
6186 return false;
6187 }
6188 break;
6189 }
6190
6191 switch (off) {
6192 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
6193 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
6194 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
6195 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
6196 msg_src_ip6[3]):
6197 /* Only narrow read access allowed for now. */
6198 if (type == BPF_READ) {
6199 bpf_ctx_record_field_size(info, size_default);
6200 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
6201 return false;
6202 } else {
6203 if (size != size_default)
6204 return false;
6205 }
6206 break;
6207 case bpf_ctx_range(struct bpf_sock_addr, user_port):
6208 if (size != size_default)
6209 return false;
6210 break;
6211 default:
6212 if (type == BPF_READ) {
6213 if (size != size_default)
6214 return false;
6215 } else {
6216 return false;
6217 }
6218 }
6219
6220 return true;
6221 }
6222
6223 static bool sock_ops_is_valid_access(int off, int size,
6224 enum bpf_access_type type,
6225 const struct bpf_prog *prog,
6226 struct bpf_insn_access_aux *info)
6227 {
6228 const int size_default = sizeof(__u32);
6229
6230 if (off < 0 || off >= sizeof(struct bpf_sock_ops))
6231 return false;
6232
6233 /* The verifier guarantees that size > 0. */
6234 if (off % size != 0)
6235 return false;
6236
6237 if (type == BPF_WRITE) {
6238 switch (off) {
6239 case offsetof(struct bpf_sock_ops, reply):
6240 case offsetof(struct bpf_sock_ops, sk_txhash):
6241 if (size != size_default)
6242 return false;
6243 break;
6244 default:
6245 return false;
6246 }
6247 } else {
6248 switch (off) {
6249 case bpf_ctx_range_till(struct bpf_sock_ops, bytes_received,
6250 bytes_acked):
6251 if (size != sizeof(__u64))
6252 return false;
6253 break;
6254 default:
6255 if (size != size_default)
6256 return false;
6257 break;
6258 }
6259 }
6260
6261 return true;
6262 }
6263
6264 static int sk_skb_prologue(struct bpf_insn *insn_buf, bool direct_write,
6265 const struct bpf_prog *prog)
6266 {
6267 return bpf_unclone_prologue(insn_buf, direct_write, prog, SK_DROP);
6268 }
6269
6270 static bool sk_skb_is_valid_access(int off, int size,
6271 enum bpf_access_type type,
6272 const struct bpf_prog *prog,
6273 struct bpf_insn_access_aux *info)
6274 {
6275 switch (off) {
6276 case bpf_ctx_range(struct __sk_buff, tc_classid):
6277 case bpf_ctx_range(struct __sk_buff, data_meta):
6278 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6279 case bpf_ctx_range(struct __sk_buff, tstamp):
6280 case bpf_ctx_range(struct __sk_buff, wire_len):
6281 return false;
6282 }
6283
6284 if (type == BPF_WRITE) {
6285 switch (off) {
6286 case bpf_ctx_range(struct __sk_buff, tc_index):
6287 case bpf_ctx_range(struct __sk_buff, priority):
6288 break;
6289 default:
6290 return false;
6291 }
6292 }
6293
6294 switch (off) {
6295 case bpf_ctx_range(struct __sk_buff, mark):
6296 return false;
6297 case bpf_ctx_range(struct __sk_buff, data):
6298 info->reg_type = PTR_TO_PACKET;
6299 break;
6300 case bpf_ctx_range(struct __sk_buff, data_end):
6301 info->reg_type = PTR_TO_PACKET_END;
6302 break;
6303 }
6304
6305 return bpf_skb_is_valid_access(off, size, type, prog, info);
6306 }
6307
6308 static bool sk_msg_is_valid_access(int off, int size,
6309 enum bpf_access_type type,
6310 const struct bpf_prog *prog,
6311 struct bpf_insn_access_aux *info)
6312 {
6313 if (type == BPF_WRITE)
6314 return false;
6315
6316 if (off % size != 0)
6317 return false;
6318
6319 switch (off) {
6320 case offsetof(struct sk_msg_md, data):
6321 info->reg_type = PTR_TO_PACKET;
6322 if (size != sizeof(__u64))
6323 return false;
6324 break;
6325 case offsetof(struct sk_msg_md, data_end):
6326 info->reg_type = PTR_TO_PACKET_END;
6327 if (size != sizeof(__u64))
6328 return false;
6329 break;
6330 case bpf_ctx_range(struct sk_msg_md, family):
6331 case bpf_ctx_range(struct sk_msg_md, remote_ip4):
6332 case bpf_ctx_range(struct sk_msg_md, local_ip4):
6333 case bpf_ctx_range_till(struct sk_msg_md, remote_ip6[0], remote_ip6[3]):
6334 case bpf_ctx_range_till(struct sk_msg_md, local_ip6[0], local_ip6[3]):
6335 case bpf_ctx_range(struct sk_msg_md, remote_port):
6336 case bpf_ctx_range(struct sk_msg_md, local_port):
6337 case bpf_ctx_range(struct sk_msg_md, size):
6338 if (size != sizeof(__u32))
6339 return false;
6340 break;
6341 default:
6342 return false;
6343 }
6344 return true;
6345 }
6346
6347 static bool flow_dissector_is_valid_access(int off, int size,
6348 enum bpf_access_type type,
6349 const struct bpf_prog *prog,
6350 struct bpf_insn_access_aux *info)
6351 {
6352 if (type == BPF_WRITE) {
6353 switch (off) {
6354 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
6355 break;
6356 default:
6357 return false;
6358 }
6359 }
6360
6361 switch (off) {
6362 case bpf_ctx_range(struct __sk_buff, data):
6363 info->reg_type = PTR_TO_PACKET;
6364 break;
6365 case bpf_ctx_range(struct __sk_buff, data_end):
6366 info->reg_type = PTR_TO_PACKET_END;
6367 break;
6368 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
6369 info->reg_type = PTR_TO_FLOW_KEYS;
6370 break;
6371 case bpf_ctx_range(struct __sk_buff, tc_classid):
6372 case bpf_ctx_range(struct __sk_buff, data_meta):
6373 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
6374 case bpf_ctx_range(struct __sk_buff, tstamp):
6375 case bpf_ctx_range(struct __sk_buff, wire_len):
6376 return false;
6377 }
6378
6379 return bpf_skb_is_valid_access(off, size, type, prog, info);
6380 }
6381
6382 static u32 bpf_convert_ctx_access(enum bpf_access_type type,
6383 const struct bpf_insn *si,
6384 struct bpf_insn *insn_buf,
6385 struct bpf_prog *prog, u32 *target_size)
6386 {
6387 struct bpf_insn *insn = insn_buf;
6388 int off;
6389
6390 switch (si->off) {
6391 case offsetof(struct __sk_buff, len):
6392 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6393 bpf_target_off(struct sk_buff, len, 4,
6394 target_size));
6395 break;
6396
6397 case offsetof(struct __sk_buff, protocol):
6398 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6399 bpf_target_off(struct sk_buff, protocol, 2,
6400 target_size));
6401 break;
6402
6403 case offsetof(struct __sk_buff, vlan_proto):
6404 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6405 bpf_target_off(struct sk_buff, vlan_proto, 2,
6406 target_size));
6407 break;
6408
6409 case offsetof(struct __sk_buff, priority):
6410 if (type == BPF_WRITE)
6411 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6412 bpf_target_off(struct sk_buff, priority, 4,
6413 target_size));
6414 else
6415 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6416 bpf_target_off(struct sk_buff, priority, 4,
6417 target_size));
6418 break;
6419
6420 case offsetof(struct __sk_buff, ingress_ifindex):
6421 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6422 bpf_target_off(struct sk_buff, skb_iif, 4,
6423 target_size));
6424 break;
6425
6426 case offsetof(struct __sk_buff, ifindex):
6427 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
6428 si->dst_reg, si->src_reg,
6429 offsetof(struct sk_buff, dev));
6430 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
6431 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6432 bpf_target_off(struct net_device, ifindex, 4,
6433 target_size));
6434 break;
6435
6436 case offsetof(struct __sk_buff, hash):
6437 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6438 bpf_target_off(struct sk_buff, hash, 4,
6439 target_size));
6440 break;
6441
6442 case offsetof(struct __sk_buff, mark):
6443 if (type == BPF_WRITE)
6444 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6445 bpf_target_off(struct sk_buff, mark, 4,
6446 target_size));
6447 else
6448 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6449 bpf_target_off(struct sk_buff, mark, 4,
6450 target_size));
6451 break;
6452
6453 case offsetof(struct __sk_buff, pkt_type):
6454 *target_size = 1;
6455 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
6456 PKT_TYPE_OFFSET());
6457 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, PKT_TYPE_MAX);
6458 #ifdef __BIG_ENDIAN_BITFIELD
6459 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 5);
6460 #endif
6461 break;
6462
6463 case offsetof(struct __sk_buff, queue_mapping):
6464 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6465 bpf_target_off(struct sk_buff, queue_mapping, 2,
6466 target_size));
6467 break;
6468
6469 case offsetof(struct __sk_buff, vlan_present):
6470 *target_size = 1;
6471 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
6472 PKT_VLAN_PRESENT_OFFSET());
6473 if (PKT_VLAN_PRESENT_BIT)
6474 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, PKT_VLAN_PRESENT_BIT);
6475 if (PKT_VLAN_PRESENT_BIT < 7)
6476 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, 1);
6477 break;
6478
6479 case offsetof(struct __sk_buff, vlan_tci):
6480 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6481 bpf_target_off(struct sk_buff, vlan_tci, 2,
6482 target_size));
6483 break;
6484
6485 case offsetof(struct __sk_buff, cb[0]) ...
6486 offsetofend(struct __sk_buff, cb[4]) - 1:
6487 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, data) < 20);
6488 BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
6489 offsetof(struct qdisc_skb_cb, data)) %
6490 sizeof(__u64));
6491
6492 prog->cb_access = 1;
6493 off = si->off;
6494 off -= offsetof(struct __sk_buff, cb[0]);
6495 off += offsetof(struct sk_buff, cb);
6496 off += offsetof(struct qdisc_skb_cb, data);
6497 if (type == BPF_WRITE)
6498 *insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
6499 si->src_reg, off);
6500 else
6501 *insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
6502 si->src_reg, off);
6503 break;
6504
6505 case offsetof(struct __sk_buff, tc_classid):
6506 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, tc_classid) != 2);
6507
6508 off = si->off;
6509 off -= offsetof(struct __sk_buff, tc_classid);
6510 off += offsetof(struct sk_buff, cb);
6511 off += offsetof(struct qdisc_skb_cb, tc_classid);
6512 *target_size = 2;
6513 if (type == BPF_WRITE)
6514 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg,
6515 si->src_reg, off);
6516 else
6517 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg,
6518 si->src_reg, off);
6519 break;
6520
6521 case offsetof(struct __sk_buff, data):
6522 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
6523 si->dst_reg, si->src_reg,
6524 offsetof(struct sk_buff, data));
6525 break;
6526
6527 case offsetof(struct __sk_buff, data_meta):
6528 off = si->off;
6529 off -= offsetof(struct __sk_buff, data_meta);
6530 off += offsetof(struct sk_buff, cb);
6531 off += offsetof(struct bpf_skb_data_end, data_meta);
6532 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
6533 si->src_reg, off);
6534 break;
6535
6536 case offsetof(struct __sk_buff, data_end):
6537 off = si->off;
6538 off -= offsetof(struct __sk_buff, data_end);
6539 off += offsetof(struct sk_buff, cb);
6540 off += offsetof(struct bpf_skb_data_end, data_end);
6541 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
6542 si->src_reg, off);
6543 break;
6544
6545 case offsetof(struct __sk_buff, tc_index):
6546 #ifdef CONFIG_NET_SCHED
6547 if (type == BPF_WRITE)
6548 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
6549 bpf_target_off(struct sk_buff, tc_index, 2,
6550 target_size));
6551 else
6552 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6553 bpf_target_off(struct sk_buff, tc_index, 2,
6554 target_size));
6555 #else
6556 *target_size = 2;
6557 if (type == BPF_WRITE)
6558 *insn++ = BPF_MOV64_REG(si->dst_reg, si->dst_reg);
6559 else
6560 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
6561 #endif
6562 break;
6563
6564 case offsetof(struct __sk_buff, napi_id):
6565 #if defined(CONFIG_NET_RX_BUSY_POLL)
6566 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6567 bpf_target_off(struct sk_buff, napi_id, 4,
6568 target_size));
6569 *insn++ = BPF_JMP_IMM(BPF_JGE, si->dst_reg, MIN_NAPI_ID, 1);
6570 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
6571 #else
6572 *target_size = 4;
6573 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
6574 #endif
6575 break;
6576 case offsetof(struct __sk_buff, family):
6577 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
6578
6579 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6580 si->dst_reg, si->src_reg,
6581 offsetof(struct sk_buff, sk));
6582 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
6583 bpf_target_off(struct sock_common,
6584 skc_family,
6585 2, target_size));
6586 break;
6587 case offsetof(struct __sk_buff, remote_ip4):
6588 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
6589
6590 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6591 si->dst_reg, si->src_reg,
6592 offsetof(struct sk_buff, sk));
6593 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6594 bpf_target_off(struct sock_common,
6595 skc_daddr,
6596 4, target_size));
6597 break;
6598 case offsetof(struct __sk_buff, local_ip4):
6599 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
6600 skc_rcv_saddr) != 4);
6601
6602 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6603 si->dst_reg, si->src_reg,
6604 offsetof(struct sk_buff, sk));
6605 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6606 bpf_target_off(struct sock_common,
6607 skc_rcv_saddr,
6608 4, target_size));
6609 break;
6610 case offsetof(struct __sk_buff, remote_ip6[0]) ...
6611 offsetof(struct __sk_buff, remote_ip6[3]):
6612 #if IS_ENABLED(CONFIG_IPV6)
6613 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
6614 skc_v6_daddr.s6_addr32[0]) != 4);
6615
6616 off = si->off;
6617 off -= offsetof(struct __sk_buff, remote_ip6[0]);
6618
6619 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6620 si->dst_reg, si->src_reg,
6621 offsetof(struct sk_buff, sk));
6622 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6623 offsetof(struct sock_common,
6624 skc_v6_daddr.s6_addr32[0]) +
6625 off);
6626 #else
6627 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
6628 #endif
6629 break;
6630 case offsetof(struct __sk_buff, local_ip6[0]) ...
6631 offsetof(struct __sk_buff, local_ip6[3]):
6632 #if IS_ENABLED(CONFIG_IPV6)
6633 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
6634 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
6635
6636 off = si->off;
6637 off -= offsetof(struct __sk_buff, local_ip6[0]);
6638
6639 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6640 si->dst_reg, si->src_reg,
6641 offsetof(struct sk_buff, sk));
6642 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6643 offsetof(struct sock_common,
6644 skc_v6_rcv_saddr.s6_addr32[0]) +
6645 off);
6646 #else
6647 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
6648 #endif
6649 break;
6650
6651 case offsetof(struct __sk_buff, remote_port):
6652 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
6653
6654 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6655 si->dst_reg, si->src_reg,
6656 offsetof(struct sk_buff, sk));
6657 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
6658 bpf_target_off(struct sock_common,
6659 skc_dport,
6660 2, target_size));
6661 #ifndef __BIG_ENDIAN_BITFIELD
6662 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
6663 #endif
6664 break;
6665
6666 case offsetof(struct __sk_buff, local_port):
6667 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
6668
6669 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
6670 si->dst_reg, si->src_reg,
6671 offsetof(struct sk_buff, sk));
6672 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
6673 bpf_target_off(struct sock_common,
6674 skc_num, 2, target_size));
6675 break;
6676
6677 case offsetof(struct __sk_buff, flow_keys):
6678 off = si->off;
6679 off -= offsetof(struct __sk_buff, flow_keys);
6680 off += offsetof(struct sk_buff, cb);
6681 off += offsetof(struct qdisc_skb_cb, flow_keys);
6682 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
6683 si->src_reg, off);
6684 break;
6685
6686 case offsetof(struct __sk_buff, tstamp):
6687 BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, tstamp) != 8);
6688
6689 if (type == BPF_WRITE)
6690 *insn++ = BPF_STX_MEM(BPF_DW,
6691 si->dst_reg, si->src_reg,
6692 bpf_target_off(struct sk_buff,
6693 tstamp, 8,
6694 target_size));
6695 else
6696 *insn++ = BPF_LDX_MEM(BPF_DW,
6697 si->dst_reg, si->src_reg,
6698 bpf_target_off(struct sk_buff,
6699 tstamp, 8,
6700 target_size));
6701 break;
6702
6703 case offsetof(struct __sk_buff, wire_len):
6704 BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, pkt_len) != 4);
6705
6706 off = si->off;
6707 off -= offsetof(struct __sk_buff, wire_len);
6708 off += offsetof(struct sk_buff, cb);
6709 off += offsetof(struct qdisc_skb_cb, pkt_len);
6710 *target_size = 4;
6711 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg, off);
6712 }
6713
6714 return insn - insn_buf;
6715 }
6716
6717 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
6718 const struct bpf_insn *si,
6719 struct bpf_insn *insn_buf,
6720 struct bpf_prog *prog, u32 *target_size)
6721 {
6722 struct bpf_insn *insn = insn_buf;
6723 int off;
6724
6725 switch (si->off) {
6726 case offsetof(struct bpf_sock, bound_dev_if):
6727 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_bound_dev_if) != 4);
6728
6729 if (type == BPF_WRITE)
6730 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6731 offsetof(struct sock, sk_bound_dev_if));
6732 else
6733 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6734 offsetof(struct sock, sk_bound_dev_if));
6735 break;
6736
6737 case offsetof(struct bpf_sock, mark):
6738 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_mark) != 4);
6739
6740 if (type == BPF_WRITE)
6741 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6742 offsetof(struct sock, sk_mark));
6743 else
6744 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6745 offsetof(struct sock, sk_mark));
6746 break;
6747
6748 case offsetof(struct bpf_sock, priority):
6749 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_priority) != 4);
6750
6751 if (type == BPF_WRITE)
6752 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
6753 offsetof(struct sock, sk_priority));
6754 else
6755 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6756 offsetof(struct sock, sk_priority));
6757 break;
6758
6759 case offsetof(struct bpf_sock, family):
6760 BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_family) != 2);
6761
6762 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
6763 offsetof(struct sock, sk_family));
6764 break;
6765
6766 case offsetof(struct bpf_sock, type):
6767 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6768 offsetof(struct sock, __sk_flags_offset));
6769 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
6770 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
6771 break;
6772
6773 case offsetof(struct bpf_sock, protocol):
6774 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6775 offsetof(struct sock, __sk_flags_offset));
6776 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
6777 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_PROTO_SHIFT);
6778 break;
6779
6780 case offsetof(struct bpf_sock, src_ip4):
6781 *insn++ = BPF_LDX_MEM(
6782 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
6783 bpf_target_off(struct sock_common, skc_rcv_saddr,
6784 FIELD_SIZEOF(struct sock_common,
6785 skc_rcv_saddr),
6786 target_size));
6787 break;
6788
6789 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
6790 #if IS_ENABLED(CONFIG_IPV6)
6791 off = si->off;
6792 off -= offsetof(struct bpf_sock, src_ip6[0]);
6793 *insn++ = BPF_LDX_MEM(
6794 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
6795 bpf_target_off(
6796 struct sock_common,
6797 skc_v6_rcv_saddr.s6_addr32[0],
6798 FIELD_SIZEOF(struct sock_common,
6799 skc_v6_rcv_saddr.s6_addr32[0]),
6800 target_size) + off);
6801 #else
6802 (void)off;
6803 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
6804 #endif
6805 break;
6806
6807 case offsetof(struct bpf_sock, src_port):
6808 *insn++ = BPF_LDX_MEM(
6809 BPF_FIELD_SIZEOF(struct sock_common, skc_num),
6810 si->dst_reg, si->src_reg,
6811 bpf_target_off(struct sock_common, skc_num,
6812 FIELD_SIZEOF(struct sock_common,
6813 skc_num),
6814 target_size));
6815 break;
6816 }
6817
6818 return insn - insn_buf;
6819 }
6820
6821 static u32 tc_cls_act_convert_ctx_access(enum bpf_access_type type,
6822 const struct bpf_insn *si,
6823 struct bpf_insn *insn_buf,
6824 struct bpf_prog *prog, u32 *target_size)
6825 {
6826 struct bpf_insn *insn = insn_buf;
6827
6828 switch (si->off) {
6829 case offsetof(struct __sk_buff, ifindex):
6830 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
6831 si->dst_reg, si->src_reg,
6832 offsetof(struct sk_buff, dev));
6833 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6834 bpf_target_off(struct net_device, ifindex, 4,
6835 target_size));
6836 break;
6837 default:
6838 return bpf_convert_ctx_access(type, si, insn_buf, prog,
6839 target_size);
6840 }
6841
6842 return insn - insn_buf;
6843 }
6844
6845 static u32 xdp_convert_ctx_access(enum bpf_access_type type,
6846 const struct bpf_insn *si,
6847 struct bpf_insn *insn_buf,
6848 struct bpf_prog *prog, u32 *target_size)
6849 {
6850 struct bpf_insn *insn = insn_buf;
6851
6852 switch (si->off) {
6853 case offsetof(struct xdp_md, data):
6854 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data),
6855 si->dst_reg, si->src_reg,
6856 offsetof(struct xdp_buff, data));
6857 break;
6858 case offsetof(struct xdp_md, data_meta):
6859 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_meta),
6860 si->dst_reg, si->src_reg,
6861 offsetof(struct xdp_buff, data_meta));
6862 break;
6863 case offsetof(struct xdp_md, data_end):
6864 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_end),
6865 si->dst_reg, si->src_reg,
6866 offsetof(struct xdp_buff, data_end));
6867 break;
6868 case offsetof(struct xdp_md, ingress_ifindex):
6869 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
6870 si->dst_reg, si->src_reg,
6871 offsetof(struct xdp_buff, rxq));
6872 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_rxq_info, dev),
6873 si->dst_reg, si->dst_reg,
6874 offsetof(struct xdp_rxq_info, dev));
6875 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6876 offsetof(struct net_device, ifindex));
6877 break;
6878 case offsetof(struct xdp_md, rx_queue_index):
6879 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
6880 si->dst_reg, si->src_reg,
6881 offsetof(struct xdp_buff, rxq));
6882 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
6883 offsetof(struct xdp_rxq_info,
6884 queue_index));
6885 break;
6886 }
6887
6888 return insn - insn_buf;
6889 }
6890
6891 /* SOCK_ADDR_LOAD_NESTED_FIELD() loads Nested Field S.F.NF where S is type of
6892 * context Structure, F is Field in context structure that contains a pointer
6893 * to Nested Structure of type NS that has the field NF.
6894 *
6895 * SIZE encodes the load size (BPF_B, BPF_H, etc). It's up to caller to make
6896 * sure that SIZE is not greater than actual size of S.F.NF.
6897 *
6898 * If offset OFF is provided, the load happens from that offset relative to
6899 * offset of NF.
6900 */
6901 #define SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF) \
6902 do { \
6903 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), si->dst_reg, \
6904 si->src_reg, offsetof(S, F)); \
6905 *insn++ = BPF_LDX_MEM( \
6906 SIZE, si->dst_reg, si->dst_reg, \
6907 bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF), \
6908 target_size) \
6909 + OFF); \
6910 } while (0)
6911
6912 #define SOCK_ADDR_LOAD_NESTED_FIELD(S, NS, F, NF) \
6913 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, \
6914 BPF_FIELD_SIZEOF(NS, NF), 0)
6915
6916 /* SOCK_ADDR_STORE_NESTED_FIELD_OFF() has semantic similar to
6917 * SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF() but for store operation.
6918 *
6919 * It doesn't support SIZE argument though since narrow stores are not
6920 * supported for now.
6921 *
6922 * In addition it uses Temporary Field TF (member of struct S) as the 3rd
6923 * "register" since two registers available in convert_ctx_access are not
6924 * enough: we can't override neither SRC, since it contains value to store, nor
6925 * DST since it contains pointer to context that may be used by later
6926 * instructions. But we need a temporary place to save pointer to nested
6927 * structure whose field we want to store to.
6928 */
6929 #define SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, OFF, TF) \
6930 do { \
6931 int tmp_reg = BPF_REG_9; \
6932 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
6933 --tmp_reg; \
6934 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
6935 --tmp_reg; \
6936 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, tmp_reg, \
6937 offsetof(S, TF)); \
6938 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), tmp_reg, \
6939 si->dst_reg, offsetof(S, F)); \
6940 *insn++ = BPF_STX_MEM( \
6941 BPF_FIELD_SIZEOF(NS, NF), tmp_reg, si->src_reg, \
6942 bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF), \
6943 target_size) \
6944 + OFF); \
6945 *insn++ = BPF_LDX_MEM(BPF_DW, tmp_reg, si->dst_reg, \
6946 offsetof(S, TF)); \
6947 } while (0)
6948
6949 #define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF, \
6950 TF) \
6951 do { \
6952 if (type == BPF_WRITE) { \
6953 SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, OFF, \
6954 TF); \
6955 } else { \
6956 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF( \
6957 S, NS, F, NF, SIZE, OFF); \
6958 } \
6959 } while (0)
6960
6961 #define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(S, NS, F, NF, TF) \
6962 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF( \
6963 S, NS, F, NF, BPF_FIELD_SIZEOF(NS, NF), 0, TF)
6964
6965 static u32 sock_addr_convert_ctx_access(enum bpf_access_type type,
6966 const struct bpf_insn *si,
6967 struct bpf_insn *insn_buf,
6968 struct bpf_prog *prog, u32 *target_size)
6969 {
6970 struct bpf_insn *insn = insn_buf;
6971 int off;
6972
6973 switch (si->off) {
6974 case offsetof(struct bpf_sock_addr, user_family):
6975 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
6976 struct sockaddr, uaddr, sa_family);
6977 break;
6978
6979 case offsetof(struct bpf_sock_addr, user_ip4):
6980 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
6981 struct bpf_sock_addr_kern, struct sockaddr_in, uaddr,
6982 sin_addr, BPF_SIZE(si->code), 0, tmp_reg);
6983 break;
6984
6985 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
6986 off = si->off;
6987 off -= offsetof(struct bpf_sock_addr, user_ip6[0]);
6988 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
6989 struct bpf_sock_addr_kern, struct sockaddr_in6, uaddr,
6990 sin6_addr.s6_addr32[0], BPF_SIZE(si->code), off,
6991 tmp_reg);
6992 break;
6993
6994 case offsetof(struct bpf_sock_addr, user_port):
6995 /* To get port we need to know sa_family first and then treat
6996 * sockaddr as either sockaddr_in or sockaddr_in6.
6997 * Though we can simplify since port field has same offset and
6998 * size in both structures.
6999 * Here we check this invariant and use just one of the
7000 * structures if it's true.
7001 */
7002 BUILD_BUG_ON(offsetof(struct sockaddr_in, sin_port) !=
7003 offsetof(struct sockaddr_in6, sin6_port));
7004 BUILD_BUG_ON(FIELD_SIZEOF(struct sockaddr_in, sin_port) !=
7005 FIELD_SIZEOF(struct sockaddr_in6, sin6_port));
7006 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(struct bpf_sock_addr_kern,
7007 struct sockaddr_in6, uaddr,
7008 sin6_port, tmp_reg);
7009 break;
7010
7011 case offsetof(struct bpf_sock_addr, family):
7012 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
7013 struct sock, sk, sk_family);
7014 break;
7015
7016 case offsetof(struct bpf_sock_addr, type):
7017 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
7018 struct bpf_sock_addr_kern, struct sock, sk,
7019 __sk_flags_offset, BPF_W, 0);
7020 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
7021 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
7022 break;
7023
7024 case offsetof(struct bpf_sock_addr, protocol):
7025 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
7026 struct bpf_sock_addr_kern, struct sock, sk,
7027 __sk_flags_offset, BPF_W, 0);
7028 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
7029 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
7030 SK_FL_PROTO_SHIFT);
7031 break;
7032
7033 case offsetof(struct bpf_sock_addr, msg_src_ip4):
7034 /* Treat t_ctx as struct in_addr for msg_src_ip4. */
7035 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7036 struct bpf_sock_addr_kern, struct in_addr, t_ctx,
7037 s_addr, BPF_SIZE(si->code), 0, tmp_reg);
7038 break;
7039
7040 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
7041 msg_src_ip6[3]):
7042 off = si->off;
7043 off -= offsetof(struct bpf_sock_addr, msg_src_ip6[0]);
7044 /* Treat t_ctx as struct in6_addr for msg_src_ip6. */
7045 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
7046 struct bpf_sock_addr_kern, struct in6_addr, t_ctx,
7047 s6_addr32[0], BPF_SIZE(si->code), off, tmp_reg);
7048 break;
7049 }
7050
7051 return insn - insn_buf;
7052 }
7053
7054 static u32 sock_ops_convert_ctx_access(enum bpf_access_type type,
7055 const struct bpf_insn *si,
7056 struct bpf_insn *insn_buf,
7057 struct bpf_prog *prog,
7058 u32 *target_size)
7059 {
7060 struct bpf_insn *insn = insn_buf;
7061 int off;
7062
7063 switch (si->off) {
7064 case offsetof(struct bpf_sock_ops, op) ...
7065 offsetof(struct bpf_sock_ops, replylong[3]):
7066 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, op) !=
7067 FIELD_SIZEOF(struct bpf_sock_ops_kern, op));
7068 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, reply) !=
7069 FIELD_SIZEOF(struct bpf_sock_ops_kern, reply));
7070 BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, replylong) !=
7071 FIELD_SIZEOF(struct bpf_sock_ops_kern, replylong));
7072 off = si->off;
7073 off -= offsetof(struct bpf_sock_ops, op);
7074 off += offsetof(struct bpf_sock_ops_kern, op);
7075 if (type == BPF_WRITE)
7076 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
7077 off);
7078 else
7079 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
7080 off);
7081 break;
7082
7083 case offsetof(struct bpf_sock_ops, family):
7084 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
7085
7086 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7087 struct bpf_sock_ops_kern, sk),
7088 si->dst_reg, si->src_reg,
7089 offsetof(struct bpf_sock_ops_kern, sk));
7090 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7091 offsetof(struct sock_common, skc_family));
7092 break;
7093
7094 case offsetof(struct bpf_sock_ops, remote_ip4):
7095 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
7096
7097 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7098 struct bpf_sock_ops_kern, sk),
7099 si->dst_reg, si->src_reg,
7100 offsetof(struct bpf_sock_ops_kern, sk));
7101 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7102 offsetof(struct sock_common, skc_daddr));
7103 break;
7104
7105 case offsetof(struct bpf_sock_ops, local_ip4):
7106 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7107 skc_rcv_saddr) != 4);
7108
7109 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7110 struct bpf_sock_ops_kern, sk),
7111 si->dst_reg, si->src_reg,
7112 offsetof(struct bpf_sock_ops_kern, sk));
7113 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7114 offsetof(struct sock_common,
7115 skc_rcv_saddr));
7116 break;
7117
7118 case offsetof(struct bpf_sock_ops, remote_ip6[0]) ...
7119 offsetof(struct bpf_sock_ops, remote_ip6[3]):
7120 #if IS_ENABLED(CONFIG_IPV6)
7121 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7122 skc_v6_daddr.s6_addr32[0]) != 4);
7123
7124 off = si->off;
7125 off -= offsetof(struct bpf_sock_ops, remote_ip6[0]);
7126 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7127 struct bpf_sock_ops_kern, sk),
7128 si->dst_reg, si->src_reg,
7129 offsetof(struct bpf_sock_ops_kern, sk));
7130 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7131 offsetof(struct sock_common,
7132 skc_v6_daddr.s6_addr32[0]) +
7133 off);
7134 #else
7135 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7136 #endif
7137 break;
7138
7139 case offsetof(struct bpf_sock_ops, local_ip6[0]) ...
7140 offsetof(struct bpf_sock_ops, local_ip6[3]):
7141 #if IS_ENABLED(CONFIG_IPV6)
7142 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7143 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
7144
7145 off = si->off;
7146 off -= offsetof(struct bpf_sock_ops, local_ip6[0]);
7147 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7148 struct bpf_sock_ops_kern, sk),
7149 si->dst_reg, si->src_reg,
7150 offsetof(struct bpf_sock_ops_kern, sk));
7151 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7152 offsetof(struct sock_common,
7153 skc_v6_rcv_saddr.s6_addr32[0]) +
7154 off);
7155 #else
7156 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7157 #endif
7158 break;
7159
7160 case offsetof(struct bpf_sock_ops, remote_port):
7161 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
7162
7163 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7164 struct bpf_sock_ops_kern, sk),
7165 si->dst_reg, si->src_reg,
7166 offsetof(struct bpf_sock_ops_kern, sk));
7167 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7168 offsetof(struct sock_common, skc_dport));
7169 #ifndef __BIG_ENDIAN_BITFIELD
7170 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
7171 #endif
7172 break;
7173
7174 case offsetof(struct bpf_sock_ops, local_port):
7175 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
7176
7177 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7178 struct bpf_sock_ops_kern, sk),
7179 si->dst_reg, si->src_reg,
7180 offsetof(struct bpf_sock_ops_kern, sk));
7181 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7182 offsetof(struct sock_common, skc_num));
7183 break;
7184
7185 case offsetof(struct bpf_sock_ops, is_fullsock):
7186 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7187 struct bpf_sock_ops_kern,
7188 is_fullsock),
7189 si->dst_reg, si->src_reg,
7190 offsetof(struct bpf_sock_ops_kern,
7191 is_fullsock));
7192 break;
7193
7194 case offsetof(struct bpf_sock_ops, state):
7195 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_state) != 1);
7196
7197 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7198 struct bpf_sock_ops_kern, sk),
7199 si->dst_reg, si->src_reg,
7200 offsetof(struct bpf_sock_ops_kern, sk));
7201 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->dst_reg,
7202 offsetof(struct sock_common, skc_state));
7203 break;
7204
7205 case offsetof(struct bpf_sock_ops, rtt_min):
7206 BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, rtt_min) !=
7207 sizeof(struct minmax));
7208 BUILD_BUG_ON(sizeof(struct minmax) <
7209 sizeof(struct minmax_sample));
7210
7211 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7212 struct bpf_sock_ops_kern, sk),
7213 si->dst_reg, si->src_reg,
7214 offsetof(struct bpf_sock_ops_kern, sk));
7215 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7216 offsetof(struct tcp_sock, rtt_min) +
7217 FIELD_SIZEOF(struct minmax_sample, t));
7218 break;
7219
7220 /* Helper macro for adding read access to tcp_sock or sock fields. */
7221 #define SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
7222 do { \
7223 BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) > \
7224 FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD)); \
7225 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7226 struct bpf_sock_ops_kern, \
7227 is_fullsock), \
7228 si->dst_reg, si->src_reg, \
7229 offsetof(struct bpf_sock_ops_kern, \
7230 is_fullsock)); \
7231 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 2); \
7232 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7233 struct bpf_sock_ops_kern, sk),\
7234 si->dst_reg, si->src_reg, \
7235 offsetof(struct bpf_sock_ops_kern, sk));\
7236 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(OBJ, \
7237 OBJ_FIELD), \
7238 si->dst_reg, si->dst_reg, \
7239 offsetof(OBJ, OBJ_FIELD)); \
7240 } while (0)
7241
7242 /* Helper macro for adding write access to tcp_sock or sock fields.
7243 * The macro is called with two registers, dst_reg which contains a pointer
7244 * to ctx (context) and src_reg which contains the value that should be
7245 * stored. However, we need an additional register since we cannot overwrite
7246 * dst_reg because it may be used later in the program.
7247 * Instead we "borrow" one of the other register. We first save its value
7248 * into a new (temp) field in bpf_sock_ops_kern, use it, and then restore
7249 * it at the end of the macro.
7250 */
7251 #define SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
7252 do { \
7253 int reg = BPF_REG_9; \
7254 BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) > \
7255 FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD)); \
7256 if (si->dst_reg == reg || si->src_reg == reg) \
7257 reg--; \
7258 if (si->dst_reg == reg || si->src_reg == reg) \
7259 reg--; \
7260 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, reg, \
7261 offsetof(struct bpf_sock_ops_kern, \
7262 temp)); \
7263 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7264 struct bpf_sock_ops_kern, \
7265 is_fullsock), \
7266 reg, si->dst_reg, \
7267 offsetof(struct bpf_sock_ops_kern, \
7268 is_fullsock)); \
7269 *insn++ = BPF_JMP_IMM(BPF_JEQ, reg, 0, 2); \
7270 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
7271 struct bpf_sock_ops_kern, sk),\
7272 reg, si->dst_reg, \
7273 offsetof(struct bpf_sock_ops_kern, sk));\
7274 *insn++ = BPF_STX_MEM(BPF_FIELD_SIZEOF(OBJ, OBJ_FIELD), \
7275 reg, si->src_reg, \
7276 offsetof(OBJ, OBJ_FIELD)); \
7277 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->dst_reg, \
7278 offsetof(struct bpf_sock_ops_kern, \
7279 temp)); \
7280 } while (0)
7281
7282 #define SOCK_OPS_GET_OR_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ, TYPE) \
7283 do { \
7284 if (TYPE == BPF_WRITE) \
7285 SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
7286 else \
7287 SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
7288 } while (0)
7289
7290 case offsetof(struct bpf_sock_ops, snd_cwnd):
7291 SOCK_OPS_GET_FIELD(snd_cwnd, snd_cwnd, struct tcp_sock);
7292 break;
7293
7294 case offsetof(struct bpf_sock_ops, srtt_us):
7295 SOCK_OPS_GET_FIELD(srtt_us, srtt_us, struct tcp_sock);
7296 break;
7297
7298 case offsetof(struct bpf_sock_ops, bpf_sock_ops_cb_flags):
7299 SOCK_OPS_GET_FIELD(bpf_sock_ops_cb_flags, bpf_sock_ops_cb_flags,
7300 struct tcp_sock);
7301 break;
7302
7303 case offsetof(struct bpf_sock_ops, snd_ssthresh):
7304 SOCK_OPS_GET_FIELD(snd_ssthresh, snd_ssthresh, struct tcp_sock);
7305 break;
7306
7307 case offsetof(struct bpf_sock_ops, rcv_nxt):
7308 SOCK_OPS_GET_FIELD(rcv_nxt, rcv_nxt, struct tcp_sock);
7309 break;
7310
7311 case offsetof(struct bpf_sock_ops, snd_nxt):
7312 SOCK_OPS_GET_FIELD(snd_nxt, snd_nxt, struct tcp_sock);
7313 break;
7314
7315 case offsetof(struct bpf_sock_ops, snd_una):
7316 SOCK_OPS_GET_FIELD(snd_una, snd_una, struct tcp_sock);
7317 break;
7318
7319 case offsetof(struct bpf_sock_ops, mss_cache):
7320 SOCK_OPS_GET_FIELD(mss_cache, mss_cache, struct tcp_sock);
7321 break;
7322
7323 case offsetof(struct bpf_sock_ops, ecn_flags):
7324 SOCK_OPS_GET_FIELD(ecn_flags, ecn_flags, struct tcp_sock);
7325 break;
7326
7327 case offsetof(struct bpf_sock_ops, rate_delivered):
7328 SOCK_OPS_GET_FIELD(rate_delivered, rate_delivered,
7329 struct tcp_sock);
7330 break;
7331
7332 case offsetof(struct bpf_sock_ops, rate_interval_us):
7333 SOCK_OPS_GET_FIELD(rate_interval_us, rate_interval_us,
7334 struct tcp_sock);
7335 break;
7336
7337 case offsetof(struct bpf_sock_ops, packets_out):
7338 SOCK_OPS_GET_FIELD(packets_out, packets_out, struct tcp_sock);
7339 break;
7340
7341 case offsetof(struct bpf_sock_ops, retrans_out):
7342 SOCK_OPS_GET_FIELD(retrans_out, retrans_out, struct tcp_sock);
7343 break;
7344
7345 case offsetof(struct bpf_sock_ops, total_retrans):
7346 SOCK_OPS_GET_FIELD(total_retrans, total_retrans,
7347 struct tcp_sock);
7348 break;
7349
7350 case offsetof(struct bpf_sock_ops, segs_in):
7351 SOCK_OPS_GET_FIELD(segs_in, segs_in, struct tcp_sock);
7352 break;
7353
7354 case offsetof(struct bpf_sock_ops, data_segs_in):
7355 SOCK_OPS_GET_FIELD(data_segs_in, data_segs_in, struct tcp_sock);
7356 break;
7357
7358 case offsetof(struct bpf_sock_ops, segs_out):
7359 SOCK_OPS_GET_FIELD(segs_out, segs_out, struct tcp_sock);
7360 break;
7361
7362 case offsetof(struct bpf_sock_ops, data_segs_out):
7363 SOCK_OPS_GET_FIELD(data_segs_out, data_segs_out,
7364 struct tcp_sock);
7365 break;
7366
7367 case offsetof(struct bpf_sock_ops, lost_out):
7368 SOCK_OPS_GET_FIELD(lost_out, lost_out, struct tcp_sock);
7369 break;
7370
7371 case offsetof(struct bpf_sock_ops, sacked_out):
7372 SOCK_OPS_GET_FIELD(sacked_out, sacked_out, struct tcp_sock);
7373 break;
7374
7375 case offsetof(struct bpf_sock_ops, sk_txhash):
7376 SOCK_OPS_GET_OR_SET_FIELD(sk_txhash, sk_txhash,
7377 struct sock, type);
7378 break;
7379
7380 case offsetof(struct bpf_sock_ops, bytes_received):
7381 SOCK_OPS_GET_FIELD(bytes_received, bytes_received,
7382 struct tcp_sock);
7383 break;
7384
7385 case offsetof(struct bpf_sock_ops, bytes_acked):
7386 SOCK_OPS_GET_FIELD(bytes_acked, bytes_acked, struct tcp_sock);
7387 break;
7388
7389 }
7390 return insn - insn_buf;
7391 }
7392
7393 static u32 sk_skb_convert_ctx_access(enum bpf_access_type type,
7394 const struct bpf_insn *si,
7395 struct bpf_insn *insn_buf,
7396 struct bpf_prog *prog, u32 *target_size)
7397 {
7398 struct bpf_insn *insn = insn_buf;
7399 int off;
7400
7401 switch (si->off) {
7402 case offsetof(struct __sk_buff, data_end):
7403 off = si->off;
7404 off -= offsetof(struct __sk_buff, data_end);
7405 off += offsetof(struct sk_buff, cb);
7406 off += offsetof(struct tcp_skb_cb, bpf.data_end);
7407 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
7408 si->src_reg, off);
7409 break;
7410 default:
7411 return bpf_convert_ctx_access(type, si, insn_buf, prog,
7412 target_size);
7413 }
7414
7415 return insn - insn_buf;
7416 }
7417
7418 static u32 sk_msg_convert_ctx_access(enum bpf_access_type type,
7419 const struct bpf_insn *si,
7420 struct bpf_insn *insn_buf,
7421 struct bpf_prog *prog, u32 *target_size)
7422 {
7423 struct bpf_insn *insn = insn_buf;
7424 #if IS_ENABLED(CONFIG_IPV6)
7425 int off;
7426 #endif
7427
7428 /* convert ctx uses the fact sg element is first in struct */
7429 BUILD_BUG_ON(offsetof(struct sk_msg, sg) != 0);
7430
7431 switch (si->off) {
7432 case offsetof(struct sk_msg_md, data):
7433 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data),
7434 si->dst_reg, si->src_reg,
7435 offsetof(struct sk_msg, data));
7436 break;
7437 case offsetof(struct sk_msg_md, data_end):
7438 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data_end),
7439 si->dst_reg, si->src_reg,
7440 offsetof(struct sk_msg, data_end));
7441 break;
7442 case offsetof(struct sk_msg_md, family):
7443 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);
7444
7445 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7446 struct sk_msg, sk),
7447 si->dst_reg, si->src_reg,
7448 offsetof(struct sk_msg, sk));
7449 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7450 offsetof(struct sock_common, skc_family));
7451 break;
7452
7453 case offsetof(struct sk_msg_md, remote_ip4):
7454 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);
7455
7456 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7457 struct sk_msg, sk),
7458 si->dst_reg, si->src_reg,
7459 offsetof(struct sk_msg, sk));
7460 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7461 offsetof(struct sock_common, skc_daddr));
7462 break;
7463
7464 case offsetof(struct sk_msg_md, local_ip4):
7465 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7466 skc_rcv_saddr) != 4);
7467
7468 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7469 struct sk_msg, sk),
7470 si->dst_reg, si->src_reg,
7471 offsetof(struct sk_msg, sk));
7472 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7473 offsetof(struct sock_common,
7474 skc_rcv_saddr));
7475 break;
7476
7477 case offsetof(struct sk_msg_md, remote_ip6[0]) ...
7478 offsetof(struct sk_msg_md, remote_ip6[3]):
7479 #if IS_ENABLED(CONFIG_IPV6)
7480 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7481 skc_v6_daddr.s6_addr32[0]) != 4);
7482
7483 off = si->off;
7484 off -= offsetof(struct sk_msg_md, remote_ip6[0]);
7485 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7486 struct sk_msg, sk),
7487 si->dst_reg, si->src_reg,
7488 offsetof(struct sk_msg, sk));
7489 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7490 offsetof(struct sock_common,
7491 skc_v6_daddr.s6_addr32[0]) +
7492 off);
7493 #else
7494 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7495 #endif
7496 break;
7497
7498 case offsetof(struct sk_msg_md, local_ip6[0]) ...
7499 offsetof(struct sk_msg_md, local_ip6[3]):
7500 #if IS_ENABLED(CONFIG_IPV6)
7501 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
7502 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
7503
7504 off = si->off;
7505 off -= offsetof(struct sk_msg_md, local_ip6[0]);
7506 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7507 struct sk_msg, sk),
7508 si->dst_reg, si->src_reg,
7509 offsetof(struct sk_msg, sk));
7510 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
7511 offsetof(struct sock_common,
7512 skc_v6_rcv_saddr.s6_addr32[0]) +
7513 off);
7514 #else
7515 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
7516 #endif
7517 break;
7518
7519 case offsetof(struct sk_msg_md, remote_port):
7520 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);
7521
7522 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7523 struct sk_msg, sk),
7524 si->dst_reg, si->src_reg,
7525 offsetof(struct sk_msg, sk));
7526 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7527 offsetof(struct sock_common, skc_dport));
7528 #ifndef __BIG_ENDIAN_BITFIELD
7529 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
7530 #endif
7531 break;
7532
7533 case offsetof(struct sk_msg_md, local_port):
7534 BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);
7535
7536 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
7537 struct sk_msg, sk),
7538 si->dst_reg, si->src_reg,
7539 offsetof(struct sk_msg, sk));
7540 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
7541 offsetof(struct sock_common, skc_num));
7542 break;
7543
7544 case offsetof(struct sk_msg_md, size):
7545 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg_sg, size),
7546 si->dst_reg, si->src_reg,
7547 offsetof(struct sk_msg_sg, size));
7548 break;
7549 }
7550
7551 return insn - insn_buf;
7552 }
7553
7554 const struct bpf_verifier_ops sk_filter_verifier_ops = {
7555 .get_func_proto = sk_filter_func_proto,
7556 .is_valid_access = sk_filter_is_valid_access,
7557 .convert_ctx_access = bpf_convert_ctx_access,
7558 .gen_ld_abs = bpf_gen_ld_abs,
7559 };
7560
7561 const struct bpf_prog_ops sk_filter_prog_ops = {
7562 .test_run = bpf_prog_test_run_skb,
7563 };
7564
7565 const struct bpf_verifier_ops tc_cls_act_verifier_ops = {
7566 .get_func_proto = tc_cls_act_func_proto,
7567 .is_valid_access = tc_cls_act_is_valid_access,
7568 .convert_ctx_access = tc_cls_act_convert_ctx_access,
7569 .gen_prologue = tc_cls_act_prologue,
7570 .gen_ld_abs = bpf_gen_ld_abs,
7571 };
7572
7573 const struct bpf_prog_ops tc_cls_act_prog_ops = {
7574 .test_run = bpf_prog_test_run_skb,
7575 };
7576
7577 const struct bpf_verifier_ops xdp_verifier_ops = {
7578 .get_func_proto = xdp_func_proto,
7579 .is_valid_access = xdp_is_valid_access,
7580 .convert_ctx_access = xdp_convert_ctx_access,
7581 .gen_prologue = bpf_noop_prologue,
7582 };
7583
7584 const struct bpf_prog_ops xdp_prog_ops = {
7585 .test_run = bpf_prog_test_run_xdp,
7586 };
7587
7588 const struct bpf_verifier_ops cg_skb_verifier_ops = {
7589 .get_func_proto = cg_skb_func_proto,
7590 .is_valid_access = cg_skb_is_valid_access,
7591 .convert_ctx_access = bpf_convert_ctx_access,
7592 };
7593
7594 const struct bpf_prog_ops cg_skb_prog_ops = {
7595 .test_run = bpf_prog_test_run_skb,
7596 };
7597
7598 const struct bpf_verifier_ops lwt_in_verifier_ops = {
7599 .get_func_proto = lwt_in_func_proto,
7600 .is_valid_access = lwt_is_valid_access,
7601 .convert_ctx_access = bpf_convert_ctx_access,
7602 };
7603
7604 const struct bpf_prog_ops lwt_in_prog_ops = {
7605 .test_run = bpf_prog_test_run_skb,
7606 };
7607
7608 const struct bpf_verifier_ops lwt_out_verifier_ops = {
7609 .get_func_proto = lwt_out_func_proto,
7610 .is_valid_access = lwt_is_valid_access,
7611 .convert_ctx_access = bpf_convert_ctx_access,
7612 };
7613
7614 const struct bpf_prog_ops lwt_out_prog_ops = {
7615 .test_run = bpf_prog_test_run_skb,
7616 };
7617
7618 const struct bpf_verifier_ops lwt_xmit_verifier_ops = {
7619 .get_func_proto = lwt_xmit_func_proto,
7620 .is_valid_access = lwt_is_valid_access,
7621 .convert_ctx_access = bpf_convert_ctx_access,
7622 .gen_prologue = tc_cls_act_prologue,
7623 };
7624
7625 const struct bpf_prog_ops lwt_xmit_prog_ops = {
7626 .test_run = bpf_prog_test_run_skb,
7627 };
7628
7629 const struct bpf_verifier_ops lwt_seg6local_verifier_ops = {
7630 .get_func_proto = lwt_seg6local_func_proto,
7631 .is_valid_access = lwt_is_valid_access,
7632 .convert_ctx_access = bpf_convert_ctx_access,
7633 };
7634
7635 const struct bpf_prog_ops lwt_seg6local_prog_ops = {
7636 .test_run = bpf_prog_test_run_skb,
7637 };
7638
7639 const struct bpf_verifier_ops cg_sock_verifier_ops = {
7640 .get_func_proto = sock_filter_func_proto,
7641 .is_valid_access = sock_filter_is_valid_access,
7642 .convert_ctx_access = bpf_sock_convert_ctx_access,
7643 };
7644
7645 const struct bpf_prog_ops cg_sock_prog_ops = {
7646 };
7647
7648 const struct bpf_verifier_ops cg_sock_addr_verifier_ops = {
7649 .get_func_proto = sock_addr_func_proto,
7650 .is_valid_access = sock_addr_is_valid_access,
7651 .convert_ctx_access = sock_addr_convert_ctx_access,
7652 };
7653
7654 const struct bpf_prog_ops cg_sock_addr_prog_ops = {
7655 };
7656
7657 const struct bpf_verifier_ops sock_ops_verifier_ops = {
7658 .get_func_proto = sock_ops_func_proto,
7659 .is_valid_access = sock_ops_is_valid_access,
7660 .convert_ctx_access = sock_ops_convert_ctx_access,
7661 };
7662
7663 const struct bpf_prog_ops sock_ops_prog_ops = {
7664 };
7665
7666 const struct bpf_verifier_ops sk_skb_verifier_ops = {
7667 .get_func_proto = sk_skb_func_proto,
7668 .is_valid_access = sk_skb_is_valid_access,
7669 .convert_ctx_access = sk_skb_convert_ctx_access,
7670 .gen_prologue = sk_skb_prologue,
7671 };
7672
7673 const struct bpf_prog_ops sk_skb_prog_ops = {
7674 };
7675
7676 const struct bpf_verifier_ops sk_msg_verifier_ops = {
7677 .get_func_proto = sk_msg_func_proto,
7678 .is_valid_access = sk_msg_is_valid_access,
7679 .convert_ctx_access = sk_msg_convert_ctx_access,
7680 .gen_prologue = bpf_noop_prologue,
7681 };
7682
7683 const struct bpf_prog_ops sk_msg_prog_ops = {
7684 };
7685
7686 const struct bpf_verifier_ops flow_dissector_verifier_ops = {
7687 .get_func_proto = flow_dissector_func_proto,
7688 .is_valid_access = flow_dissector_is_valid_access,
7689 .convert_ctx_access = bpf_convert_ctx_access,
7690 };
7691
7692 const struct bpf_prog_ops flow_dissector_prog_ops = {
7693 };
7694
7695 int sk_detach_filter(struct sock *sk)
7696 {
7697 int ret = -ENOENT;
7698 struct sk_filter *filter;
7699
7700 if (sock_flag(sk, SOCK_FILTER_LOCKED))
7701 return -EPERM;
7702
7703 filter = rcu_dereference_protected(sk->sk_filter,
7704 lockdep_sock_is_held(sk));
7705 if (filter) {
7706 RCU_INIT_POINTER(sk->sk_filter, NULL);
7707 sk_filter_uncharge(sk, filter);
7708 ret = 0;
7709 }
7710
7711 return ret;
7712 }
7713 EXPORT_SYMBOL_GPL(sk_detach_filter);
7714
7715 int sk_get_filter(struct sock *sk, struct sock_filter __user *ubuf,
7716 unsigned int len)
7717 {
7718 struct sock_fprog_kern *fprog;
7719 struct sk_filter *filter;
7720 int ret = 0;
7721
7722 lock_sock(sk);
7723 filter = rcu_dereference_protected(sk->sk_filter,
7724 lockdep_sock_is_held(sk));
7725 if (!filter)
7726 goto out;
7727
7728 /* We're copying the filter that has been originally attached,
7729 * so no conversion/decode needed anymore. eBPF programs that
7730 * have no original program cannot be dumped through this.
7731 */
7732 ret = -EACCES;
7733 fprog = filter->prog->orig_prog;
7734 if (!fprog)
7735 goto out;
7736
7737 ret = fprog->len;
7738 if (!len)
7739 /* User space only enquires number of filter blocks. */
7740 goto out;
7741
7742 ret = -EINVAL;
7743 if (len < fprog->len)
7744 goto out;
7745
7746 ret = -EFAULT;
7747 if (copy_to_user(ubuf, fprog->filter, bpf_classic_proglen(fprog)))
7748 goto out;
7749
7750 /* Instead of bytes, the API requests to return the number
7751 * of filter blocks.
7752 */
7753 ret = fprog->len;
7754 out:
7755 release_sock(sk);
7756 return ret;
7757 }
7758
7759 #ifdef CONFIG_INET
7760 struct sk_reuseport_kern {
7761 struct sk_buff *skb;
7762 struct sock *sk;
7763 struct sock *selected_sk;
7764 void *data_end;
7765 u32 hash;
7766 u32 reuseport_id;
7767 bool bind_inany;
7768 };
7769
7770 static void bpf_init_reuseport_kern(struct sk_reuseport_kern *reuse_kern,
7771 struct sock_reuseport *reuse,
7772 struct sock *sk, struct sk_buff *skb,
7773 u32 hash)
7774 {
7775 reuse_kern->skb = skb;
7776 reuse_kern->sk = sk;
7777 reuse_kern->selected_sk = NULL;
7778 reuse_kern->data_end = skb->data + skb_headlen(skb);
7779 reuse_kern->hash = hash;
7780 reuse_kern->reuseport_id = reuse->reuseport_id;
7781 reuse_kern->bind_inany = reuse->bind_inany;
7782 }
7783
7784 struct sock *bpf_run_sk_reuseport(struct sock_reuseport *reuse, struct sock *sk,
7785 struct bpf_prog *prog, struct sk_buff *skb,
7786 u32 hash)
7787 {
7788 struct sk_reuseport_kern reuse_kern;
7789 enum sk_action action;
7790
7791 bpf_init_reuseport_kern(&reuse_kern, reuse, sk, skb, hash);
7792 action = BPF_PROG_RUN(prog, &reuse_kern);
7793
7794 if (action == SK_PASS)
7795 return reuse_kern.selected_sk;
7796 else
7797 return ERR_PTR(-ECONNREFUSED);
7798 }
7799
7800 BPF_CALL_4(sk_select_reuseport, struct sk_reuseport_kern *, reuse_kern,
7801 struct bpf_map *, map, void *, key, u32, flags)
7802 {
7803 struct sock_reuseport *reuse;
7804 struct sock *selected_sk;
7805
7806 selected_sk = map->ops->map_lookup_elem(map, key);
7807 if (!selected_sk)
7808 return -ENOENT;
7809
7810 reuse = rcu_dereference(selected_sk->sk_reuseport_cb);
7811 if (!reuse)
7812 /* selected_sk is unhashed (e.g. by close()) after the
7813 * above map_lookup_elem(). Treat selected_sk has already
7814 * been removed from the map.
7815 */
7816 return -ENOENT;
7817
7818 if (unlikely(reuse->reuseport_id != reuse_kern->reuseport_id)) {
7819 struct sock *sk;
7820
7821 if (unlikely(!reuse_kern->reuseport_id))
7822 /* There is a small race between adding the
7823 * sk to the map and setting the
7824 * reuse_kern->reuseport_id.
7825 * Treat it as the sk has not been added to
7826 * the bpf map yet.
7827 */
7828 return -ENOENT;
7829
7830 sk = reuse_kern->sk;
7831 if (sk->sk_protocol != selected_sk->sk_protocol)
7832 return -EPROTOTYPE;
7833 else if (sk->sk_family != selected_sk->sk_family)
7834 return -EAFNOSUPPORT;
7835
7836 /* Catch all. Likely bound to a different sockaddr. */
7837 return -EBADFD;
7838 }
7839
7840 reuse_kern->selected_sk = selected_sk;
7841
7842 return 0;
7843 }
7844
7845 static const struct bpf_func_proto sk_select_reuseport_proto = {
7846 .func = sk_select_reuseport,
7847 .gpl_only = false,
7848 .ret_type = RET_INTEGER,
7849 .arg1_type = ARG_PTR_TO_CTX,
7850 .arg2_type = ARG_CONST_MAP_PTR,
7851 .arg3_type = ARG_PTR_TO_MAP_KEY,
7852 .arg4_type = ARG_ANYTHING,
7853 };
7854
7855 BPF_CALL_4(sk_reuseport_load_bytes,
7856 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
7857 void *, to, u32, len)
7858 {
7859 return ____bpf_skb_load_bytes(reuse_kern->skb, offset, to, len);
7860 }
7861
7862 static const struct bpf_func_proto sk_reuseport_load_bytes_proto = {
7863 .func = sk_reuseport_load_bytes,
7864 .gpl_only = false,
7865 .ret_type = RET_INTEGER,
7866 .arg1_type = ARG_PTR_TO_CTX,
7867 .arg2_type = ARG_ANYTHING,
7868 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
7869 .arg4_type = ARG_CONST_SIZE,
7870 };
7871
7872 BPF_CALL_5(sk_reuseport_load_bytes_relative,
7873 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
7874 void *, to, u32, len, u32, start_header)
7875 {
7876 return ____bpf_skb_load_bytes_relative(reuse_kern->skb, offset, to,
7877 len, start_header);
7878 }
7879
7880 static const struct bpf_func_proto sk_reuseport_load_bytes_relative_proto = {
7881 .func = sk_reuseport_load_bytes_relative,
7882 .gpl_only = false,
7883 .ret_type = RET_INTEGER,
7884 .arg1_type = ARG_PTR_TO_CTX,
7885 .arg2_type = ARG_ANYTHING,
7886 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
7887 .arg4_type = ARG_CONST_SIZE,
7888 .arg5_type = ARG_ANYTHING,
7889 };
7890
7891 static const struct bpf_func_proto *
7892 sk_reuseport_func_proto(enum bpf_func_id func_id,
7893 const struct bpf_prog *prog)
7894 {
7895 switch (func_id) {
7896 case BPF_FUNC_sk_select_reuseport:
7897 return &sk_select_reuseport_proto;
7898 case BPF_FUNC_skb_load_bytes:
7899 return &sk_reuseport_load_bytes_proto;
7900 case BPF_FUNC_skb_load_bytes_relative:
7901 return &sk_reuseport_load_bytes_relative_proto;
7902 default:
7903 return bpf_base_func_proto(func_id);
7904 }
7905 }
7906
7907 static bool
7908 sk_reuseport_is_valid_access(int off, int size,
7909 enum bpf_access_type type,
7910 const struct bpf_prog *prog,
7911 struct bpf_insn_access_aux *info)
7912 {
7913 const u32 size_default = sizeof(__u32);
7914
7915 if (off < 0 || off >= sizeof(struct sk_reuseport_md) ||
7916 off % size || type != BPF_READ)
7917 return false;
7918
7919 switch (off) {
7920 case offsetof(struct sk_reuseport_md, data):
7921 info->reg_type = PTR_TO_PACKET;
7922 return size == sizeof(__u64);
7923
7924 case offsetof(struct sk_reuseport_md, data_end):
7925 info->reg_type = PTR_TO_PACKET_END;
7926 return size == sizeof(__u64);
7927
7928 case offsetof(struct sk_reuseport_md, hash):
7929 return size == size_default;
7930
7931 /* Fields that allow narrowing */
7932 case offsetof(struct sk_reuseport_md, eth_protocol):
7933 if (size < FIELD_SIZEOF(struct sk_buff, protocol))
7934 return false;
7935 /* fall through */
7936 case offsetof(struct sk_reuseport_md, ip_protocol):
7937 case offsetof(struct sk_reuseport_md, bind_inany):
7938 case offsetof(struct sk_reuseport_md, len):
7939 bpf_ctx_record_field_size(info, size_default);
7940 return bpf_ctx_narrow_access_ok(off, size, size_default);
7941
7942 default:
7943 return false;
7944 }
7945 }
7946
7947 #define SK_REUSEPORT_LOAD_FIELD(F) ({ \
7948 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_reuseport_kern, F), \
7949 si->dst_reg, si->src_reg, \
7950 bpf_target_off(struct sk_reuseport_kern, F, \
7951 FIELD_SIZEOF(struct sk_reuseport_kern, F), \
7952 target_size)); \
7953 })
7954
7955 #define SK_REUSEPORT_LOAD_SKB_FIELD(SKB_FIELD) \
7956 SOCK_ADDR_LOAD_NESTED_FIELD(struct sk_reuseport_kern, \
7957 struct sk_buff, \
7958 skb, \
7959 SKB_FIELD)
7960
7961 #define SK_REUSEPORT_LOAD_SK_FIELD_SIZE_OFF(SK_FIELD, BPF_SIZE, EXTRA_OFF) \
7962 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(struct sk_reuseport_kern, \
7963 struct sock, \
7964 sk, \
7965 SK_FIELD, BPF_SIZE, EXTRA_OFF)
7966
7967 static u32 sk_reuseport_convert_ctx_access(enum bpf_access_type type,
7968 const struct bpf_insn *si,
7969 struct bpf_insn *insn_buf,
7970 struct bpf_prog *prog,
7971 u32 *target_size)
7972 {
7973 struct bpf_insn *insn = insn_buf;
7974
7975 switch (si->off) {
7976 case offsetof(struct sk_reuseport_md, data):
7977 SK_REUSEPORT_LOAD_SKB_FIELD(data);
7978 break;
7979
7980 case offsetof(struct sk_reuseport_md, len):
7981 SK_REUSEPORT_LOAD_SKB_FIELD(len);
7982 break;
7983
7984 case offsetof(struct sk_reuseport_md, eth_protocol):
7985 SK_REUSEPORT_LOAD_SKB_FIELD(protocol);
7986 break;
7987
7988 case offsetof(struct sk_reuseport_md, ip_protocol):
7989 BUILD_BUG_ON(HWEIGHT32(SK_FL_PROTO_MASK) != BITS_PER_BYTE);
7990 SK_REUSEPORT_LOAD_SK_FIELD_SIZE_OFF(__sk_flags_offset,
7991 BPF_W, 0);
7992 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
7993 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
7994 SK_FL_PROTO_SHIFT);
7995 /* SK_FL_PROTO_MASK and SK_FL_PROTO_SHIFT are endian
7996 * aware. No further narrowing or masking is needed.
7997 */
7998 *target_size = 1;
7999 break;
8000
8001 case offsetof(struct sk_reuseport_md, data_end):
8002 SK_REUSEPORT_LOAD_FIELD(data_end);
8003 break;
8004
8005 case offsetof(struct sk_reuseport_md, hash):
8006 SK_REUSEPORT_LOAD_FIELD(hash);
8007 break;
8008
8009 case offsetof(struct sk_reuseport_md, bind_inany):
8010 SK_REUSEPORT_LOAD_FIELD(bind_inany);
8011 break;
8012 }
8013
8014 return insn - insn_buf;
8015 }
8016
8017 const struct bpf_verifier_ops sk_reuseport_verifier_ops = {
8018 .get_func_proto = sk_reuseport_func_proto,
8019 .is_valid_access = sk_reuseport_is_valid_access,
8020 .convert_ctx_access = sk_reuseport_convert_ctx_access,
8021 };
8022
8023 const struct bpf_prog_ops sk_reuseport_prog_ops = {
8024 };
8025 #endif /* CONFIG_INET */