]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - net/core/filter.c
bpf: Make remote_port field in struct bpf_sk_lookup 16-bit wide
[mirror_ubuntu-jammy-kernel.git] / net / core / filter.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Linux Socket Filter - Kernel level socket filtering
4 *
5 * Based on the design of the Berkeley Packet Filter. The new
6 * internal format has been designed by PLUMgrid:
7 *
8 * Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
9 *
10 * Authors:
11 *
12 * Jay Schulist <jschlst@samba.org>
13 * Alexei Starovoitov <ast@plumgrid.com>
14 * Daniel Borkmann <dborkman@redhat.com>
15 *
16 * Andi Kleen - Fix a few bad bugs and races.
17 * Kris Katterjohn - Added many additional checks in bpf_check_classic()
18 */
19
20 #include <linux/atomic.h>
21 #include <linux/module.h>
22 #include <linux/types.h>
23 #include <linux/mm.h>
24 #include <linux/fcntl.h>
25 #include <linux/socket.h>
26 #include <linux/sock_diag.h>
27 #include <linux/in.h>
28 #include <linux/inet.h>
29 #include <linux/netdevice.h>
30 #include <linux/if_packet.h>
31 #include <linux/if_arp.h>
32 #include <linux/gfp.h>
33 #include <net/inet_common.h>
34 #include <net/ip.h>
35 #include <net/protocol.h>
36 #include <net/netlink.h>
37 #include <linux/skbuff.h>
38 #include <linux/skmsg.h>
39 #include <net/sock.h>
40 #include <net/flow_dissector.h>
41 #include <linux/errno.h>
42 #include <linux/timer.h>
43 #include <linux/uaccess.h>
44 #include <asm/unaligned.h>
45 #include <linux/filter.h>
46 #include <linux/ratelimit.h>
47 #include <linux/seccomp.h>
48 #include <linux/if_vlan.h>
49 #include <linux/bpf.h>
50 #include <linux/btf.h>
51 #include <net/sch_generic.h>
52 #include <net/cls_cgroup.h>
53 #include <net/dst_metadata.h>
54 #include <net/dst.h>
55 #include <net/sock_reuseport.h>
56 #include <net/busy_poll.h>
57 #include <net/tcp.h>
58 #include <net/xfrm.h>
59 #include <net/udp.h>
60 #include <linux/bpf_trace.h>
61 #include <net/xdp_sock.h>
62 #include <linux/inetdevice.h>
63 #include <net/inet_hashtables.h>
64 #include <net/inet6_hashtables.h>
65 #include <net/ip_fib.h>
66 #include <net/nexthop.h>
67 #include <net/flow.h>
68 #include <net/arp.h>
69 #include <net/ipv6.h>
70 #include <net/net_namespace.h>
71 #include <linux/seg6_local.h>
72 #include <net/seg6.h>
73 #include <net/seg6_local.h>
74 #include <net/lwtunnel.h>
75 #include <net/ipv6_stubs.h>
76 #include <net/bpf_sk_storage.h>
77 #include <net/transp_v6.h>
78 #include <linux/btf_ids.h>
79 #include <net/tls.h>
80 #include <net/xdp.h>
81
82 static const struct bpf_func_proto *
83 bpf_sk_base_func_proto(enum bpf_func_id func_id);
84
85 int copy_bpf_fprog_from_user(struct sock_fprog *dst, sockptr_t src, int len)
86 {
87 if (in_compat_syscall()) {
88 struct compat_sock_fprog f32;
89
90 if (len != sizeof(f32))
91 return -EINVAL;
92 if (copy_from_sockptr(&f32, src, sizeof(f32)))
93 return -EFAULT;
94 memset(dst, 0, sizeof(*dst));
95 dst->len = f32.len;
96 dst->filter = compat_ptr(f32.filter);
97 } else {
98 if (len != sizeof(*dst))
99 return -EINVAL;
100 if (copy_from_sockptr(dst, src, sizeof(*dst)))
101 return -EFAULT;
102 }
103
104 return 0;
105 }
106 EXPORT_SYMBOL_GPL(copy_bpf_fprog_from_user);
107
108 /**
109 * sk_filter_trim_cap - run a packet through a socket filter
110 * @sk: sock associated with &sk_buff
111 * @skb: buffer to filter
112 * @cap: limit on how short the eBPF program may trim the packet
113 *
114 * Run the eBPF program and then cut skb->data to correct size returned by
115 * the program. If pkt_len is 0 we toss packet. If skb->len is smaller
116 * than pkt_len we keep whole skb->data. This is the socket level
117 * wrapper to bpf_prog_run. It returns 0 if the packet should
118 * be accepted or -EPERM if the packet should be tossed.
119 *
120 */
121 int sk_filter_trim_cap(struct sock *sk, struct sk_buff *skb, unsigned int cap)
122 {
123 int err;
124 struct sk_filter *filter;
125
126 /*
127 * If the skb was allocated from pfmemalloc reserves, only
128 * allow SOCK_MEMALLOC sockets to use it as this socket is
129 * helping free memory
130 */
131 if (skb_pfmemalloc(skb) && !sock_flag(sk, SOCK_MEMALLOC)) {
132 NET_INC_STATS(sock_net(sk), LINUX_MIB_PFMEMALLOCDROP);
133 return -ENOMEM;
134 }
135 err = BPF_CGROUP_RUN_PROG_INET_INGRESS(sk, skb);
136 if (err)
137 return err;
138
139 err = security_sock_rcv_skb(sk, skb);
140 if (err)
141 return err;
142
143 rcu_read_lock();
144 filter = rcu_dereference(sk->sk_filter);
145 if (filter) {
146 struct sock *save_sk = skb->sk;
147 unsigned int pkt_len;
148
149 skb->sk = sk;
150 pkt_len = bpf_prog_run_save_cb(filter->prog, skb);
151 skb->sk = save_sk;
152 err = pkt_len ? pskb_trim(skb, max(cap, pkt_len)) : -EPERM;
153 }
154 rcu_read_unlock();
155
156 return err;
157 }
158 EXPORT_SYMBOL(sk_filter_trim_cap);
159
160 BPF_CALL_1(bpf_skb_get_pay_offset, struct sk_buff *, skb)
161 {
162 return skb_get_poff(skb);
163 }
164
165 BPF_CALL_3(bpf_skb_get_nlattr, struct sk_buff *, skb, u32, a, u32, x)
166 {
167 struct nlattr *nla;
168
169 if (skb_is_nonlinear(skb))
170 return 0;
171
172 if (skb->len < sizeof(struct nlattr))
173 return 0;
174
175 if (a > skb->len - sizeof(struct nlattr))
176 return 0;
177
178 nla = nla_find((struct nlattr *) &skb->data[a], skb->len - a, x);
179 if (nla)
180 return (void *) nla - (void *) skb->data;
181
182 return 0;
183 }
184
185 BPF_CALL_3(bpf_skb_get_nlattr_nest, struct sk_buff *, skb, u32, a, u32, x)
186 {
187 struct nlattr *nla;
188
189 if (skb_is_nonlinear(skb))
190 return 0;
191
192 if (skb->len < sizeof(struct nlattr))
193 return 0;
194
195 if (a > skb->len - sizeof(struct nlattr))
196 return 0;
197
198 nla = (struct nlattr *) &skb->data[a];
199 if (nla->nla_len > skb->len - a)
200 return 0;
201
202 nla = nla_find_nested(nla, x);
203 if (nla)
204 return (void *) nla - (void *) skb->data;
205
206 return 0;
207 }
208
209 BPF_CALL_4(bpf_skb_load_helper_8, const struct sk_buff *, skb, const void *,
210 data, int, headlen, int, offset)
211 {
212 u8 tmp, *ptr;
213 const int len = sizeof(tmp);
214
215 if (offset >= 0) {
216 if (headlen - offset >= len)
217 return *(u8 *)(data + offset);
218 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
219 return tmp;
220 } else {
221 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
222 if (likely(ptr))
223 return *(u8 *)ptr;
224 }
225
226 return -EFAULT;
227 }
228
229 BPF_CALL_2(bpf_skb_load_helper_8_no_cache, const struct sk_buff *, skb,
230 int, offset)
231 {
232 return ____bpf_skb_load_helper_8(skb, skb->data, skb->len - skb->data_len,
233 offset);
234 }
235
236 BPF_CALL_4(bpf_skb_load_helper_16, const struct sk_buff *, skb, const void *,
237 data, int, headlen, int, offset)
238 {
239 u16 tmp, *ptr;
240 const int len = sizeof(tmp);
241
242 if (offset >= 0) {
243 if (headlen - offset >= len)
244 return get_unaligned_be16(data + offset);
245 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
246 return be16_to_cpu(tmp);
247 } else {
248 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
249 if (likely(ptr))
250 return get_unaligned_be16(ptr);
251 }
252
253 return -EFAULT;
254 }
255
256 BPF_CALL_2(bpf_skb_load_helper_16_no_cache, const struct sk_buff *, skb,
257 int, offset)
258 {
259 return ____bpf_skb_load_helper_16(skb, skb->data, skb->len - skb->data_len,
260 offset);
261 }
262
263 BPF_CALL_4(bpf_skb_load_helper_32, const struct sk_buff *, skb, const void *,
264 data, int, headlen, int, offset)
265 {
266 u32 tmp, *ptr;
267 const int len = sizeof(tmp);
268
269 if (likely(offset >= 0)) {
270 if (headlen - offset >= len)
271 return get_unaligned_be32(data + offset);
272 if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
273 return be32_to_cpu(tmp);
274 } else {
275 ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
276 if (likely(ptr))
277 return get_unaligned_be32(ptr);
278 }
279
280 return -EFAULT;
281 }
282
283 BPF_CALL_2(bpf_skb_load_helper_32_no_cache, const struct sk_buff *, skb,
284 int, offset)
285 {
286 return ____bpf_skb_load_helper_32(skb, skb->data, skb->len - skb->data_len,
287 offset);
288 }
289
290 static u32 convert_skb_access(int skb_field, int dst_reg, int src_reg,
291 struct bpf_insn *insn_buf)
292 {
293 struct bpf_insn *insn = insn_buf;
294
295 switch (skb_field) {
296 case SKF_AD_MARK:
297 BUILD_BUG_ON(sizeof_field(struct sk_buff, mark) != 4);
298
299 *insn++ = BPF_LDX_MEM(BPF_W, dst_reg, src_reg,
300 offsetof(struct sk_buff, mark));
301 break;
302
303 case SKF_AD_PKTTYPE:
304 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_TYPE_OFFSET());
305 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, PKT_TYPE_MAX);
306 #ifdef __BIG_ENDIAN_BITFIELD
307 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 5);
308 #endif
309 break;
310
311 case SKF_AD_QUEUE:
312 BUILD_BUG_ON(sizeof_field(struct sk_buff, queue_mapping) != 2);
313
314 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
315 offsetof(struct sk_buff, queue_mapping));
316 break;
317
318 case SKF_AD_VLAN_TAG:
319 BUILD_BUG_ON(sizeof_field(struct sk_buff, vlan_tci) != 2);
320
321 /* dst_reg = *(u16 *) (src_reg + offsetof(vlan_tci)) */
322 *insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
323 offsetof(struct sk_buff, vlan_tci));
324 break;
325 case SKF_AD_VLAN_TAG_PRESENT:
326 *insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_VLAN_PRESENT_OFFSET());
327 if (PKT_VLAN_PRESENT_BIT)
328 *insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, PKT_VLAN_PRESENT_BIT);
329 if (PKT_VLAN_PRESENT_BIT < 7)
330 *insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, 1);
331 break;
332 }
333
334 return insn - insn_buf;
335 }
336
337 static bool convert_bpf_extensions(struct sock_filter *fp,
338 struct bpf_insn **insnp)
339 {
340 struct bpf_insn *insn = *insnp;
341 u32 cnt;
342
343 switch (fp->k) {
344 case SKF_AD_OFF + SKF_AD_PROTOCOL:
345 BUILD_BUG_ON(sizeof_field(struct sk_buff, protocol) != 2);
346
347 /* A = *(u16 *) (CTX + offsetof(protocol)) */
348 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
349 offsetof(struct sk_buff, protocol));
350 /* A = ntohs(A) [emitting a nop or swap16] */
351 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
352 break;
353
354 case SKF_AD_OFF + SKF_AD_PKTTYPE:
355 cnt = convert_skb_access(SKF_AD_PKTTYPE, BPF_REG_A, BPF_REG_CTX, insn);
356 insn += cnt - 1;
357 break;
358
359 case SKF_AD_OFF + SKF_AD_IFINDEX:
360 case SKF_AD_OFF + SKF_AD_HATYPE:
361 BUILD_BUG_ON(sizeof_field(struct net_device, ifindex) != 4);
362 BUILD_BUG_ON(sizeof_field(struct net_device, type) != 2);
363
364 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
365 BPF_REG_TMP, BPF_REG_CTX,
366 offsetof(struct sk_buff, dev));
367 /* if (tmp != 0) goto pc + 1 */
368 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_TMP, 0, 1);
369 *insn++ = BPF_EXIT_INSN();
370 if (fp->k == SKF_AD_OFF + SKF_AD_IFINDEX)
371 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_TMP,
372 offsetof(struct net_device, ifindex));
373 else
374 *insn = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_TMP,
375 offsetof(struct net_device, type));
376 break;
377
378 case SKF_AD_OFF + SKF_AD_MARK:
379 cnt = convert_skb_access(SKF_AD_MARK, BPF_REG_A, BPF_REG_CTX, insn);
380 insn += cnt - 1;
381 break;
382
383 case SKF_AD_OFF + SKF_AD_RXHASH:
384 BUILD_BUG_ON(sizeof_field(struct sk_buff, hash) != 4);
385
386 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX,
387 offsetof(struct sk_buff, hash));
388 break;
389
390 case SKF_AD_OFF + SKF_AD_QUEUE:
391 cnt = convert_skb_access(SKF_AD_QUEUE, BPF_REG_A, BPF_REG_CTX, insn);
392 insn += cnt - 1;
393 break;
394
395 case SKF_AD_OFF + SKF_AD_VLAN_TAG:
396 cnt = convert_skb_access(SKF_AD_VLAN_TAG,
397 BPF_REG_A, BPF_REG_CTX, insn);
398 insn += cnt - 1;
399 break;
400
401 case SKF_AD_OFF + SKF_AD_VLAN_TAG_PRESENT:
402 cnt = convert_skb_access(SKF_AD_VLAN_TAG_PRESENT,
403 BPF_REG_A, BPF_REG_CTX, insn);
404 insn += cnt - 1;
405 break;
406
407 case SKF_AD_OFF + SKF_AD_VLAN_TPID:
408 BUILD_BUG_ON(sizeof_field(struct sk_buff, vlan_proto) != 2);
409
410 /* A = *(u16 *) (CTX + offsetof(vlan_proto)) */
411 *insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
412 offsetof(struct sk_buff, vlan_proto));
413 /* A = ntohs(A) [emitting a nop or swap16] */
414 *insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
415 break;
416
417 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
418 case SKF_AD_OFF + SKF_AD_NLATTR:
419 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
420 case SKF_AD_OFF + SKF_AD_CPU:
421 case SKF_AD_OFF + SKF_AD_RANDOM:
422 /* arg1 = CTX */
423 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
424 /* arg2 = A */
425 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_A);
426 /* arg3 = X */
427 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_X);
428 /* Emit call(arg1=CTX, arg2=A, arg3=X) */
429 switch (fp->k) {
430 case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
431 *insn = BPF_EMIT_CALL(bpf_skb_get_pay_offset);
432 break;
433 case SKF_AD_OFF + SKF_AD_NLATTR:
434 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr);
435 break;
436 case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
437 *insn = BPF_EMIT_CALL(bpf_skb_get_nlattr_nest);
438 break;
439 case SKF_AD_OFF + SKF_AD_CPU:
440 *insn = BPF_EMIT_CALL(bpf_get_raw_cpu_id);
441 break;
442 case SKF_AD_OFF + SKF_AD_RANDOM:
443 *insn = BPF_EMIT_CALL(bpf_user_rnd_u32);
444 bpf_user_rnd_init_once();
445 break;
446 }
447 break;
448
449 case SKF_AD_OFF + SKF_AD_ALU_XOR_X:
450 /* A ^= X */
451 *insn = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_X);
452 break;
453
454 default:
455 /* This is just a dummy call to avoid letting the compiler
456 * evict __bpf_call_base() as an optimization. Placed here
457 * where no-one bothers.
458 */
459 BUG_ON(__bpf_call_base(0, 0, 0, 0, 0) != 0);
460 return false;
461 }
462
463 *insnp = insn;
464 return true;
465 }
466
467 static bool convert_bpf_ld_abs(struct sock_filter *fp, struct bpf_insn **insnp)
468 {
469 const bool unaligned_ok = IS_BUILTIN(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS);
470 int size = bpf_size_to_bytes(BPF_SIZE(fp->code));
471 bool endian = BPF_SIZE(fp->code) == BPF_H ||
472 BPF_SIZE(fp->code) == BPF_W;
473 bool indirect = BPF_MODE(fp->code) == BPF_IND;
474 const int ip_align = NET_IP_ALIGN;
475 struct bpf_insn *insn = *insnp;
476 int offset = fp->k;
477
478 if (!indirect &&
479 ((unaligned_ok && offset >= 0) ||
480 (!unaligned_ok && offset >= 0 &&
481 offset + ip_align >= 0 &&
482 offset + ip_align % size == 0))) {
483 bool ldx_off_ok = offset <= S16_MAX;
484
485 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_H);
486 if (offset)
487 *insn++ = BPF_ALU64_IMM(BPF_SUB, BPF_REG_TMP, offset);
488 *insn++ = BPF_JMP_IMM(BPF_JSLT, BPF_REG_TMP,
489 size, 2 + endian + (!ldx_off_ok * 2));
490 if (ldx_off_ok) {
491 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
492 BPF_REG_D, offset);
493 } else {
494 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_D);
495 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_TMP, offset);
496 *insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A,
497 BPF_REG_TMP, 0);
498 }
499 if (endian)
500 *insn++ = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, size * 8);
501 *insn++ = BPF_JMP_A(8);
502 }
503
504 *insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
505 *insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_D);
506 *insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_H);
507 if (!indirect) {
508 *insn++ = BPF_MOV64_IMM(BPF_REG_ARG4, offset);
509 } else {
510 *insn++ = BPF_MOV64_REG(BPF_REG_ARG4, BPF_REG_X);
511 if (fp->k)
512 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_ARG4, offset);
513 }
514
515 switch (BPF_SIZE(fp->code)) {
516 case BPF_B:
517 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8);
518 break;
519 case BPF_H:
520 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16);
521 break;
522 case BPF_W:
523 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32);
524 break;
525 default:
526 return false;
527 }
528
529 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_A, 0, 2);
530 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
531 *insn = BPF_EXIT_INSN();
532
533 *insnp = insn;
534 return true;
535 }
536
537 /**
538 * bpf_convert_filter - convert filter program
539 * @prog: the user passed filter program
540 * @len: the length of the user passed filter program
541 * @new_prog: allocated 'struct bpf_prog' or NULL
542 * @new_len: pointer to store length of converted program
543 * @seen_ld_abs: bool whether we've seen ld_abs/ind
544 *
545 * Remap 'sock_filter' style classic BPF (cBPF) instruction set to 'bpf_insn'
546 * style extended BPF (eBPF).
547 * Conversion workflow:
548 *
549 * 1) First pass for calculating the new program length:
550 * bpf_convert_filter(old_prog, old_len, NULL, &new_len, &seen_ld_abs)
551 *
552 * 2) 2nd pass to remap in two passes: 1st pass finds new
553 * jump offsets, 2nd pass remapping:
554 * bpf_convert_filter(old_prog, old_len, new_prog, &new_len, &seen_ld_abs)
555 */
556 static int bpf_convert_filter(struct sock_filter *prog, int len,
557 struct bpf_prog *new_prog, int *new_len,
558 bool *seen_ld_abs)
559 {
560 int new_flen = 0, pass = 0, target, i, stack_off;
561 struct bpf_insn *new_insn, *first_insn = NULL;
562 struct sock_filter *fp;
563 int *addrs = NULL;
564 u8 bpf_src;
565
566 BUILD_BUG_ON(BPF_MEMWORDS * sizeof(u32) > MAX_BPF_STACK);
567 BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
568
569 if (len <= 0 || len > BPF_MAXINSNS)
570 return -EINVAL;
571
572 if (new_prog) {
573 first_insn = new_prog->insnsi;
574 addrs = kcalloc(len, sizeof(*addrs),
575 GFP_KERNEL | __GFP_NOWARN);
576 if (!addrs)
577 return -ENOMEM;
578 }
579
580 do_pass:
581 new_insn = first_insn;
582 fp = prog;
583
584 /* Classic BPF related prologue emission. */
585 if (new_prog) {
586 /* Classic BPF expects A and X to be reset first. These need
587 * to be guaranteed to be the first two instructions.
588 */
589 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
590 *new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_X, BPF_REG_X);
591
592 /* All programs must keep CTX in callee saved BPF_REG_CTX.
593 * In eBPF case it's done by the compiler, here we need to
594 * do this ourself. Initial CTX is present in BPF_REG_ARG1.
595 */
596 *new_insn++ = BPF_MOV64_REG(BPF_REG_CTX, BPF_REG_ARG1);
597 if (*seen_ld_abs) {
598 /* For packet access in classic BPF, cache skb->data
599 * in callee-saved BPF R8 and skb->len - skb->data_len
600 * (headlen) in BPF R9. Since classic BPF is read-only
601 * on CTX, we only need to cache it once.
602 */
603 *new_insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
604 BPF_REG_D, BPF_REG_CTX,
605 offsetof(struct sk_buff, data));
606 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_H, BPF_REG_CTX,
607 offsetof(struct sk_buff, len));
608 *new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_TMP, BPF_REG_CTX,
609 offsetof(struct sk_buff, data_len));
610 *new_insn++ = BPF_ALU32_REG(BPF_SUB, BPF_REG_H, BPF_REG_TMP);
611 }
612 } else {
613 new_insn += 3;
614 }
615
616 for (i = 0; i < len; fp++, i++) {
617 struct bpf_insn tmp_insns[32] = { };
618 struct bpf_insn *insn = tmp_insns;
619
620 if (addrs)
621 addrs[i] = new_insn - first_insn;
622
623 switch (fp->code) {
624 /* All arithmetic insns and skb loads map as-is. */
625 case BPF_ALU | BPF_ADD | BPF_X:
626 case BPF_ALU | BPF_ADD | BPF_K:
627 case BPF_ALU | BPF_SUB | BPF_X:
628 case BPF_ALU | BPF_SUB | BPF_K:
629 case BPF_ALU | BPF_AND | BPF_X:
630 case BPF_ALU | BPF_AND | BPF_K:
631 case BPF_ALU | BPF_OR | BPF_X:
632 case BPF_ALU | BPF_OR | BPF_K:
633 case BPF_ALU | BPF_LSH | BPF_X:
634 case BPF_ALU | BPF_LSH | BPF_K:
635 case BPF_ALU | BPF_RSH | BPF_X:
636 case BPF_ALU | BPF_RSH | BPF_K:
637 case BPF_ALU | BPF_XOR | BPF_X:
638 case BPF_ALU | BPF_XOR | BPF_K:
639 case BPF_ALU | BPF_MUL | BPF_X:
640 case BPF_ALU | BPF_MUL | BPF_K:
641 case BPF_ALU | BPF_DIV | BPF_X:
642 case BPF_ALU | BPF_DIV | BPF_K:
643 case BPF_ALU | BPF_MOD | BPF_X:
644 case BPF_ALU | BPF_MOD | BPF_K:
645 case BPF_ALU | BPF_NEG:
646 case BPF_LD | BPF_ABS | BPF_W:
647 case BPF_LD | BPF_ABS | BPF_H:
648 case BPF_LD | BPF_ABS | BPF_B:
649 case BPF_LD | BPF_IND | BPF_W:
650 case BPF_LD | BPF_IND | BPF_H:
651 case BPF_LD | BPF_IND | BPF_B:
652 /* Check for overloaded BPF extension and
653 * directly convert it if found, otherwise
654 * just move on with mapping.
655 */
656 if (BPF_CLASS(fp->code) == BPF_LD &&
657 BPF_MODE(fp->code) == BPF_ABS &&
658 convert_bpf_extensions(fp, &insn))
659 break;
660 if (BPF_CLASS(fp->code) == BPF_LD &&
661 convert_bpf_ld_abs(fp, &insn)) {
662 *seen_ld_abs = true;
663 break;
664 }
665
666 if (fp->code == (BPF_ALU | BPF_DIV | BPF_X) ||
667 fp->code == (BPF_ALU | BPF_MOD | BPF_X)) {
668 *insn++ = BPF_MOV32_REG(BPF_REG_X, BPF_REG_X);
669 /* Error with exception code on div/mod by 0.
670 * For cBPF programs, this was always return 0.
671 */
672 *insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_X, 0, 2);
673 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
674 *insn++ = BPF_EXIT_INSN();
675 }
676
677 *insn = BPF_RAW_INSN(fp->code, BPF_REG_A, BPF_REG_X, 0, fp->k);
678 break;
679
680 /* Jump transformation cannot use BPF block macros
681 * everywhere as offset calculation and target updates
682 * require a bit more work than the rest, i.e. jump
683 * opcodes map as-is, but offsets need adjustment.
684 */
685
686 #define BPF_EMIT_JMP \
687 do { \
688 const s32 off_min = S16_MIN, off_max = S16_MAX; \
689 s32 off; \
690 \
691 if (target >= len || target < 0) \
692 goto err; \
693 off = addrs ? addrs[target] - addrs[i] - 1 : 0; \
694 /* Adjust pc relative offset for 2nd or 3rd insn. */ \
695 off -= insn - tmp_insns; \
696 /* Reject anything not fitting into insn->off. */ \
697 if (off < off_min || off > off_max) \
698 goto err; \
699 insn->off = off; \
700 } while (0)
701
702 case BPF_JMP | BPF_JA:
703 target = i + fp->k + 1;
704 insn->code = fp->code;
705 BPF_EMIT_JMP;
706 break;
707
708 case BPF_JMP | BPF_JEQ | BPF_K:
709 case BPF_JMP | BPF_JEQ | BPF_X:
710 case BPF_JMP | BPF_JSET | BPF_K:
711 case BPF_JMP | BPF_JSET | BPF_X:
712 case BPF_JMP | BPF_JGT | BPF_K:
713 case BPF_JMP | BPF_JGT | BPF_X:
714 case BPF_JMP | BPF_JGE | BPF_K:
715 case BPF_JMP | BPF_JGE | BPF_X:
716 if (BPF_SRC(fp->code) == BPF_K && (int) fp->k < 0) {
717 /* BPF immediates are signed, zero extend
718 * immediate into tmp register and use it
719 * in compare insn.
720 */
721 *insn++ = BPF_MOV32_IMM(BPF_REG_TMP, fp->k);
722
723 insn->dst_reg = BPF_REG_A;
724 insn->src_reg = BPF_REG_TMP;
725 bpf_src = BPF_X;
726 } else {
727 insn->dst_reg = BPF_REG_A;
728 insn->imm = fp->k;
729 bpf_src = BPF_SRC(fp->code);
730 insn->src_reg = bpf_src == BPF_X ? BPF_REG_X : 0;
731 }
732
733 /* Common case where 'jump_false' is next insn. */
734 if (fp->jf == 0) {
735 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
736 target = i + fp->jt + 1;
737 BPF_EMIT_JMP;
738 break;
739 }
740
741 /* Convert some jumps when 'jump_true' is next insn. */
742 if (fp->jt == 0) {
743 switch (BPF_OP(fp->code)) {
744 case BPF_JEQ:
745 insn->code = BPF_JMP | BPF_JNE | bpf_src;
746 break;
747 case BPF_JGT:
748 insn->code = BPF_JMP | BPF_JLE | bpf_src;
749 break;
750 case BPF_JGE:
751 insn->code = BPF_JMP | BPF_JLT | bpf_src;
752 break;
753 default:
754 goto jmp_rest;
755 }
756
757 target = i + fp->jf + 1;
758 BPF_EMIT_JMP;
759 break;
760 }
761 jmp_rest:
762 /* Other jumps are mapped into two insns: Jxx and JA. */
763 target = i + fp->jt + 1;
764 insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
765 BPF_EMIT_JMP;
766 insn++;
767
768 insn->code = BPF_JMP | BPF_JA;
769 target = i + fp->jf + 1;
770 BPF_EMIT_JMP;
771 break;
772
773 /* ldxb 4 * ([14] & 0xf) is remaped into 6 insns. */
774 case BPF_LDX | BPF_MSH | BPF_B: {
775 struct sock_filter tmp = {
776 .code = BPF_LD | BPF_ABS | BPF_B,
777 .k = fp->k,
778 };
779
780 *seen_ld_abs = true;
781
782 /* X = A */
783 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
784 /* A = BPF_R0 = *(u8 *) (skb->data + K) */
785 convert_bpf_ld_abs(&tmp, &insn);
786 insn++;
787 /* A &= 0xf */
788 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_A, 0xf);
789 /* A <<= 2 */
790 *insn++ = BPF_ALU32_IMM(BPF_LSH, BPF_REG_A, 2);
791 /* tmp = X */
792 *insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_X);
793 /* X = A */
794 *insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
795 /* A = tmp */
796 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_TMP);
797 break;
798 }
799 /* RET_K is remaped into 2 insns. RET_A case doesn't need an
800 * extra mov as BPF_REG_0 is already mapped into BPF_REG_A.
801 */
802 case BPF_RET | BPF_A:
803 case BPF_RET | BPF_K:
804 if (BPF_RVAL(fp->code) == BPF_K)
805 *insn++ = BPF_MOV32_RAW(BPF_K, BPF_REG_0,
806 0, fp->k);
807 *insn = BPF_EXIT_INSN();
808 break;
809
810 /* Store to stack. */
811 case BPF_ST:
812 case BPF_STX:
813 stack_off = fp->k * 4 + 4;
814 *insn = BPF_STX_MEM(BPF_W, BPF_REG_FP, BPF_CLASS(fp->code) ==
815 BPF_ST ? BPF_REG_A : BPF_REG_X,
816 -stack_off);
817 /* check_load_and_stores() verifies that classic BPF can
818 * load from stack only after write, so tracking
819 * stack_depth for ST|STX insns is enough
820 */
821 if (new_prog && new_prog->aux->stack_depth < stack_off)
822 new_prog->aux->stack_depth = stack_off;
823 break;
824
825 /* Load from stack. */
826 case BPF_LD | BPF_MEM:
827 case BPF_LDX | BPF_MEM:
828 stack_off = fp->k * 4 + 4;
829 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
830 BPF_REG_A : BPF_REG_X, BPF_REG_FP,
831 -stack_off);
832 break;
833
834 /* A = K or X = K */
835 case BPF_LD | BPF_IMM:
836 case BPF_LDX | BPF_IMM:
837 *insn = BPF_MOV32_IMM(BPF_CLASS(fp->code) == BPF_LD ?
838 BPF_REG_A : BPF_REG_X, fp->k);
839 break;
840
841 /* X = A */
842 case BPF_MISC | BPF_TAX:
843 *insn = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
844 break;
845
846 /* A = X */
847 case BPF_MISC | BPF_TXA:
848 *insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_X);
849 break;
850
851 /* A = skb->len or X = skb->len */
852 case BPF_LD | BPF_W | BPF_LEN:
853 case BPF_LDX | BPF_W | BPF_LEN:
854 *insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
855 BPF_REG_A : BPF_REG_X, BPF_REG_CTX,
856 offsetof(struct sk_buff, len));
857 break;
858
859 /* Access seccomp_data fields. */
860 case BPF_LDX | BPF_ABS | BPF_W:
861 /* A = *(u32 *) (ctx + K) */
862 *insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX, fp->k);
863 break;
864
865 /* Unknown instruction. */
866 default:
867 goto err;
868 }
869
870 insn++;
871 if (new_prog)
872 memcpy(new_insn, tmp_insns,
873 sizeof(*insn) * (insn - tmp_insns));
874 new_insn += insn - tmp_insns;
875 }
876
877 if (!new_prog) {
878 /* Only calculating new length. */
879 *new_len = new_insn - first_insn;
880 if (*seen_ld_abs)
881 *new_len += 4; /* Prologue bits. */
882 return 0;
883 }
884
885 pass++;
886 if (new_flen != new_insn - first_insn) {
887 new_flen = new_insn - first_insn;
888 if (pass > 2)
889 goto err;
890 goto do_pass;
891 }
892
893 kfree(addrs);
894 BUG_ON(*new_len != new_flen);
895 return 0;
896 err:
897 kfree(addrs);
898 return -EINVAL;
899 }
900
901 /* Security:
902 *
903 * As we dont want to clear mem[] array for each packet going through
904 * __bpf_prog_run(), we check that filter loaded by user never try to read
905 * a cell if not previously written, and we check all branches to be sure
906 * a malicious user doesn't try to abuse us.
907 */
908 static int check_load_and_stores(const struct sock_filter *filter, int flen)
909 {
910 u16 *masks, memvalid = 0; /* One bit per cell, 16 cells */
911 int pc, ret = 0;
912
913 BUILD_BUG_ON(BPF_MEMWORDS > 16);
914
915 masks = kmalloc_array(flen, sizeof(*masks), GFP_KERNEL);
916 if (!masks)
917 return -ENOMEM;
918
919 memset(masks, 0xff, flen * sizeof(*masks));
920
921 for (pc = 0; pc < flen; pc++) {
922 memvalid &= masks[pc];
923
924 switch (filter[pc].code) {
925 case BPF_ST:
926 case BPF_STX:
927 memvalid |= (1 << filter[pc].k);
928 break;
929 case BPF_LD | BPF_MEM:
930 case BPF_LDX | BPF_MEM:
931 if (!(memvalid & (1 << filter[pc].k))) {
932 ret = -EINVAL;
933 goto error;
934 }
935 break;
936 case BPF_JMP | BPF_JA:
937 /* A jump must set masks on target */
938 masks[pc + 1 + filter[pc].k] &= memvalid;
939 memvalid = ~0;
940 break;
941 case BPF_JMP | BPF_JEQ | BPF_K:
942 case BPF_JMP | BPF_JEQ | BPF_X:
943 case BPF_JMP | BPF_JGE | BPF_K:
944 case BPF_JMP | BPF_JGE | BPF_X:
945 case BPF_JMP | BPF_JGT | BPF_K:
946 case BPF_JMP | BPF_JGT | BPF_X:
947 case BPF_JMP | BPF_JSET | BPF_K:
948 case BPF_JMP | BPF_JSET | BPF_X:
949 /* A jump must set masks on targets */
950 masks[pc + 1 + filter[pc].jt] &= memvalid;
951 masks[pc + 1 + filter[pc].jf] &= memvalid;
952 memvalid = ~0;
953 break;
954 }
955 }
956 error:
957 kfree(masks);
958 return ret;
959 }
960
961 static bool chk_code_allowed(u16 code_to_probe)
962 {
963 static const bool codes[] = {
964 /* 32 bit ALU operations */
965 [BPF_ALU | BPF_ADD | BPF_K] = true,
966 [BPF_ALU | BPF_ADD | BPF_X] = true,
967 [BPF_ALU | BPF_SUB | BPF_K] = true,
968 [BPF_ALU | BPF_SUB | BPF_X] = true,
969 [BPF_ALU | BPF_MUL | BPF_K] = true,
970 [BPF_ALU | BPF_MUL | BPF_X] = true,
971 [BPF_ALU | BPF_DIV | BPF_K] = true,
972 [BPF_ALU | BPF_DIV | BPF_X] = true,
973 [BPF_ALU | BPF_MOD | BPF_K] = true,
974 [BPF_ALU | BPF_MOD | BPF_X] = true,
975 [BPF_ALU | BPF_AND | BPF_K] = true,
976 [BPF_ALU | BPF_AND | BPF_X] = true,
977 [BPF_ALU | BPF_OR | BPF_K] = true,
978 [BPF_ALU | BPF_OR | BPF_X] = true,
979 [BPF_ALU | BPF_XOR | BPF_K] = true,
980 [BPF_ALU | BPF_XOR | BPF_X] = true,
981 [BPF_ALU | BPF_LSH | BPF_K] = true,
982 [BPF_ALU | BPF_LSH | BPF_X] = true,
983 [BPF_ALU | BPF_RSH | BPF_K] = true,
984 [BPF_ALU | BPF_RSH | BPF_X] = true,
985 [BPF_ALU | BPF_NEG] = true,
986 /* Load instructions */
987 [BPF_LD | BPF_W | BPF_ABS] = true,
988 [BPF_LD | BPF_H | BPF_ABS] = true,
989 [BPF_LD | BPF_B | BPF_ABS] = true,
990 [BPF_LD | BPF_W | BPF_LEN] = true,
991 [BPF_LD | BPF_W | BPF_IND] = true,
992 [BPF_LD | BPF_H | BPF_IND] = true,
993 [BPF_LD | BPF_B | BPF_IND] = true,
994 [BPF_LD | BPF_IMM] = true,
995 [BPF_LD | BPF_MEM] = true,
996 [BPF_LDX | BPF_W | BPF_LEN] = true,
997 [BPF_LDX | BPF_B | BPF_MSH] = true,
998 [BPF_LDX | BPF_IMM] = true,
999 [BPF_LDX | BPF_MEM] = true,
1000 /* Store instructions */
1001 [BPF_ST] = true,
1002 [BPF_STX] = true,
1003 /* Misc instructions */
1004 [BPF_MISC | BPF_TAX] = true,
1005 [BPF_MISC | BPF_TXA] = true,
1006 /* Return instructions */
1007 [BPF_RET | BPF_K] = true,
1008 [BPF_RET | BPF_A] = true,
1009 /* Jump instructions */
1010 [BPF_JMP | BPF_JA] = true,
1011 [BPF_JMP | BPF_JEQ | BPF_K] = true,
1012 [BPF_JMP | BPF_JEQ | BPF_X] = true,
1013 [BPF_JMP | BPF_JGE | BPF_K] = true,
1014 [BPF_JMP | BPF_JGE | BPF_X] = true,
1015 [BPF_JMP | BPF_JGT | BPF_K] = true,
1016 [BPF_JMP | BPF_JGT | BPF_X] = true,
1017 [BPF_JMP | BPF_JSET | BPF_K] = true,
1018 [BPF_JMP | BPF_JSET | BPF_X] = true,
1019 };
1020
1021 if (code_to_probe >= ARRAY_SIZE(codes))
1022 return false;
1023
1024 return codes[code_to_probe];
1025 }
1026
1027 static bool bpf_check_basics_ok(const struct sock_filter *filter,
1028 unsigned int flen)
1029 {
1030 if (filter == NULL)
1031 return false;
1032 if (flen == 0 || flen > BPF_MAXINSNS)
1033 return false;
1034
1035 return true;
1036 }
1037
1038 /**
1039 * bpf_check_classic - verify socket filter code
1040 * @filter: filter to verify
1041 * @flen: length of filter
1042 *
1043 * Check the user's filter code. If we let some ugly
1044 * filter code slip through kaboom! The filter must contain
1045 * no references or jumps that are out of range, no illegal
1046 * instructions, and must end with a RET instruction.
1047 *
1048 * All jumps are forward as they are not signed.
1049 *
1050 * Returns 0 if the rule set is legal or -EINVAL if not.
1051 */
1052 static int bpf_check_classic(const struct sock_filter *filter,
1053 unsigned int flen)
1054 {
1055 bool anc_found;
1056 int pc;
1057
1058 /* Check the filter code now */
1059 for (pc = 0; pc < flen; pc++) {
1060 const struct sock_filter *ftest = &filter[pc];
1061
1062 /* May we actually operate on this code? */
1063 if (!chk_code_allowed(ftest->code))
1064 return -EINVAL;
1065
1066 /* Some instructions need special checks */
1067 switch (ftest->code) {
1068 case BPF_ALU | BPF_DIV | BPF_K:
1069 case BPF_ALU | BPF_MOD | BPF_K:
1070 /* Check for division by zero */
1071 if (ftest->k == 0)
1072 return -EINVAL;
1073 break;
1074 case BPF_ALU | BPF_LSH | BPF_K:
1075 case BPF_ALU | BPF_RSH | BPF_K:
1076 if (ftest->k >= 32)
1077 return -EINVAL;
1078 break;
1079 case BPF_LD | BPF_MEM:
1080 case BPF_LDX | BPF_MEM:
1081 case BPF_ST:
1082 case BPF_STX:
1083 /* Check for invalid memory addresses */
1084 if (ftest->k >= BPF_MEMWORDS)
1085 return -EINVAL;
1086 break;
1087 case BPF_JMP | BPF_JA:
1088 /* Note, the large ftest->k might cause loops.
1089 * Compare this with conditional jumps below,
1090 * where offsets are limited. --ANK (981016)
1091 */
1092 if (ftest->k >= (unsigned int)(flen - pc - 1))
1093 return -EINVAL;
1094 break;
1095 case BPF_JMP | BPF_JEQ | BPF_K:
1096 case BPF_JMP | BPF_JEQ | BPF_X:
1097 case BPF_JMP | BPF_JGE | BPF_K:
1098 case BPF_JMP | BPF_JGE | BPF_X:
1099 case BPF_JMP | BPF_JGT | BPF_K:
1100 case BPF_JMP | BPF_JGT | BPF_X:
1101 case BPF_JMP | BPF_JSET | BPF_K:
1102 case BPF_JMP | BPF_JSET | BPF_X:
1103 /* Both conditionals must be safe */
1104 if (pc + ftest->jt + 1 >= flen ||
1105 pc + ftest->jf + 1 >= flen)
1106 return -EINVAL;
1107 break;
1108 case BPF_LD | BPF_W | BPF_ABS:
1109 case BPF_LD | BPF_H | BPF_ABS:
1110 case BPF_LD | BPF_B | BPF_ABS:
1111 anc_found = false;
1112 if (bpf_anc_helper(ftest) & BPF_ANC)
1113 anc_found = true;
1114 /* Ancillary operation unknown or unsupported */
1115 if (anc_found == false && ftest->k >= SKF_AD_OFF)
1116 return -EINVAL;
1117 }
1118 }
1119
1120 /* Last instruction must be a RET code */
1121 switch (filter[flen - 1].code) {
1122 case BPF_RET | BPF_K:
1123 case BPF_RET | BPF_A:
1124 return check_load_and_stores(filter, flen);
1125 }
1126
1127 return -EINVAL;
1128 }
1129
1130 static int bpf_prog_store_orig_filter(struct bpf_prog *fp,
1131 const struct sock_fprog *fprog)
1132 {
1133 unsigned int fsize = bpf_classic_proglen(fprog);
1134 struct sock_fprog_kern *fkprog;
1135
1136 fp->orig_prog = kmalloc(sizeof(*fkprog), GFP_KERNEL);
1137 if (!fp->orig_prog)
1138 return -ENOMEM;
1139
1140 fkprog = fp->orig_prog;
1141 fkprog->len = fprog->len;
1142
1143 fkprog->filter = kmemdup(fp->insns, fsize,
1144 GFP_KERNEL | __GFP_NOWARN);
1145 if (!fkprog->filter) {
1146 kfree(fp->orig_prog);
1147 return -ENOMEM;
1148 }
1149
1150 return 0;
1151 }
1152
1153 static void bpf_release_orig_filter(struct bpf_prog *fp)
1154 {
1155 struct sock_fprog_kern *fprog = fp->orig_prog;
1156
1157 if (fprog) {
1158 kfree(fprog->filter);
1159 kfree(fprog);
1160 }
1161 }
1162
1163 static void __bpf_prog_release(struct bpf_prog *prog)
1164 {
1165 if (prog->type == BPF_PROG_TYPE_SOCKET_FILTER) {
1166 bpf_prog_put(prog);
1167 } else {
1168 bpf_release_orig_filter(prog);
1169 bpf_prog_free(prog);
1170 }
1171 }
1172
1173 static void __sk_filter_release(struct sk_filter *fp)
1174 {
1175 __bpf_prog_release(fp->prog);
1176 kfree(fp);
1177 }
1178
1179 /**
1180 * sk_filter_release_rcu - Release a socket filter by rcu_head
1181 * @rcu: rcu_head that contains the sk_filter to free
1182 */
1183 static void sk_filter_release_rcu(struct rcu_head *rcu)
1184 {
1185 struct sk_filter *fp = container_of(rcu, struct sk_filter, rcu);
1186
1187 __sk_filter_release(fp);
1188 }
1189
1190 /**
1191 * sk_filter_release - release a socket filter
1192 * @fp: filter to remove
1193 *
1194 * Remove a filter from a socket and release its resources.
1195 */
1196 static void sk_filter_release(struct sk_filter *fp)
1197 {
1198 if (refcount_dec_and_test(&fp->refcnt))
1199 call_rcu(&fp->rcu, sk_filter_release_rcu);
1200 }
1201
1202 void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp)
1203 {
1204 u32 filter_size = bpf_prog_size(fp->prog->len);
1205
1206 atomic_sub(filter_size, &sk->sk_omem_alloc);
1207 sk_filter_release(fp);
1208 }
1209
1210 /* try to charge the socket memory if there is space available
1211 * return true on success
1212 */
1213 static bool __sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1214 {
1215 u32 filter_size = bpf_prog_size(fp->prog->len);
1216
1217 /* same check as in sock_kmalloc() */
1218 if (filter_size <= sysctl_optmem_max &&
1219 atomic_read(&sk->sk_omem_alloc) + filter_size < sysctl_optmem_max) {
1220 atomic_add(filter_size, &sk->sk_omem_alloc);
1221 return true;
1222 }
1223 return false;
1224 }
1225
1226 bool sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1227 {
1228 if (!refcount_inc_not_zero(&fp->refcnt))
1229 return false;
1230
1231 if (!__sk_filter_charge(sk, fp)) {
1232 sk_filter_release(fp);
1233 return false;
1234 }
1235 return true;
1236 }
1237
1238 static struct bpf_prog *bpf_migrate_filter(struct bpf_prog *fp)
1239 {
1240 struct sock_filter *old_prog;
1241 struct bpf_prog *old_fp;
1242 int err, new_len, old_len = fp->len;
1243 bool seen_ld_abs = false;
1244
1245 /* We are free to overwrite insns et al right here as it
1246 * won't be used at this point in time anymore internally
1247 * after the migration to the internal BPF instruction
1248 * representation.
1249 */
1250 BUILD_BUG_ON(sizeof(struct sock_filter) !=
1251 sizeof(struct bpf_insn));
1252
1253 /* Conversion cannot happen on overlapping memory areas,
1254 * so we need to keep the user BPF around until the 2nd
1255 * pass. At this time, the user BPF is stored in fp->insns.
1256 */
1257 old_prog = kmemdup(fp->insns, old_len * sizeof(struct sock_filter),
1258 GFP_KERNEL | __GFP_NOWARN);
1259 if (!old_prog) {
1260 err = -ENOMEM;
1261 goto out_err;
1262 }
1263
1264 /* 1st pass: calculate the new program length. */
1265 err = bpf_convert_filter(old_prog, old_len, NULL, &new_len,
1266 &seen_ld_abs);
1267 if (err)
1268 goto out_err_free;
1269
1270 /* Expand fp for appending the new filter representation. */
1271 old_fp = fp;
1272 fp = bpf_prog_realloc(old_fp, bpf_prog_size(new_len), 0);
1273 if (!fp) {
1274 /* The old_fp is still around in case we couldn't
1275 * allocate new memory, so uncharge on that one.
1276 */
1277 fp = old_fp;
1278 err = -ENOMEM;
1279 goto out_err_free;
1280 }
1281
1282 fp->len = new_len;
1283
1284 /* 2nd pass: remap sock_filter insns into bpf_insn insns. */
1285 err = bpf_convert_filter(old_prog, old_len, fp, &new_len,
1286 &seen_ld_abs);
1287 if (err)
1288 /* 2nd bpf_convert_filter() can fail only if it fails
1289 * to allocate memory, remapping must succeed. Note,
1290 * that at this time old_fp has already been released
1291 * by krealloc().
1292 */
1293 goto out_err_free;
1294
1295 fp = bpf_prog_select_runtime(fp, &err);
1296 if (err)
1297 goto out_err_free;
1298
1299 kfree(old_prog);
1300 return fp;
1301
1302 out_err_free:
1303 kfree(old_prog);
1304 out_err:
1305 __bpf_prog_release(fp);
1306 return ERR_PTR(err);
1307 }
1308
1309 static struct bpf_prog *bpf_prepare_filter(struct bpf_prog *fp,
1310 bpf_aux_classic_check_t trans)
1311 {
1312 int err;
1313
1314 fp->bpf_func = NULL;
1315 fp->jited = 0;
1316
1317 err = bpf_check_classic(fp->insns, fp->len);
1318 if (err) {
1319 __bpf_prog_release(fp);
1320 return ERR_PTR(err);
1321 }
1322
1323 /* There might be additional checks and transformations
1324 * needed on classic filters, f.e. in case of seccomp.
1325 */
1326 if (trans) {
1327 err = trans(fp->insns, fp->len);
1328 if (err) {
1329 __bpf_prog_release(fp);
1330 return ERR_PTR(err);
1331 }
1332 }
1333
1334 /* Probe if we can JIT compile the filter and if so, do
1335 * the compilation of the filter.
1336 */
1337 bpf_jit_compile(fp);
1338
1339 /* JIT compiler couldn't process this filter, so do the
1340 * internal BPF translation for the optimized interpreter.
1341 */
1342 if (!fp->jited)
1343 fp = bpf_migrate_filter(fp);
1344
1345 return fp;
1346 }
1347
1348 /**
1349 * bpf_prog_create - create an unattached filter
1350 * @pfp: the unattached filter that is created
1351 * @fprog: the filter program
1352 *
1353 * Create a filter independent of any socket. We first run some
1354 * sanity checks on it to make sure it does not explode on us later.
1355 * If an error occurs or there is insufficient memory for the filter
1356 * a negative errno code is returned. On success the return is zero.
1357 */
1358 int bpf_prog_create(struct bpf_prog **pfp, struct sock_fprog_kern *fprog)
1359 {
1360 unsigned int fsize = bpf_classic_proglen(fprog);
1361 struct bpf_prog *fp;
1362
1363 /* Make sure new filter is there and in the right amounts. */
1364 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1365 return -EINVAL;
1366
1367 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1368 if (!fp)
1369 return -ENOMEM;
1370
1371 memcpy(fp->insns, fprog->filter, fsize);
1372
1373 fp->len = fprog->len;
1374 /* Since unattached filters are not copied back to user
1375 * space through sk_get_filter(), we do not need to hold
1376 * a copy here, and can spare us the work.
1377 */
1378 fp->orig_prog = NULL;
1379
1380 /* bpf_prepare_filter() already takes care of freeing
1381 * memory in case something goes wrong.
1382 */
1383 fp = bpf_prepare_filter(fp, NULL);
1384 if (IS_ERR(fp))
1385 return PTR_ERR(fp);
1386
1387 *pfp = fp;
1388 return 0;
1389 }
1390 EXPORT_SYMBOL_GPL(bpf_prog_create);
1391
1392 /**
1393 * bpf_prog_create_from_user - create an unattached filter from user buffer
1394 * @pfp: the unattached filter that is created
1395 * @fprog: the filter program
1396 * @trans: post-classic verifier transformation handler
1397 * @save_orig: save classic BPF program
1398 *
1399 * This function effectively does the same as bpf_prog_create(), only
1400 * that it builds up its insns buffer from user space provided buffer.
1401 * It also allows for passing a bpf_aux_classic_check_t handler.
1402 */
1403 int bpf_prog_create_from_user(struct bpf_prog **pfp, struct sock_fprog *fprog,
1404 bpf_aux_classic_check_t trans, bool save_orig)
1405 {
1406 unsigned int fsize = bpf_classic_proglen(fprog);
1407 struct bpf_prog *fp;
1408 int err;
1409
1410 /* Make sure new filter is there and in the right amounts. */
1411 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1412 return -EINVAL;
1413
1414 fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1415 if (!fp)
1416 return -ENOMEM;
1417
1418 if (copy_from_user(fp->insns, fprog->filter, fsize)) {
1419 __bpf_prog_free(fp);
1420 return -EFAULT;
1421 }
1422
1423 fp->len = fprog->len;
1424 fp->orig_prog = NULL;
1425
1426 if (save_orig) {
1427 err = bpf_prog_store_orig_filter(fp, fprog);
1428 if (err) {
1429 __bpf_prog_free(fp);
1430 return -ENOMEM;
1431 }
1432 }
1433
1434 /* bpf_prepare_filter() already takes care of freeing
1435 * memory in case something goes wrong.
1436 */
1437 fp = bpf_prepare_filter(fp, trans);
1438 if (IS_ERR(fp))
1439 return PTR_ERR(fp);
1440
1441 *pfp = fp;
1442 return 0;
1443 }
1444 EXPORT_SYMBOL_GPL(bpf_prog_create_from_user);
1445
1446 void bpf_prog_destroy(struct bpf_prog *fp)
1447 {
1448 __bpf_prog_release(fp);
1449 }
1450 EXPORT_SYMBOL_GPL(bpf_prog_destroy);
1451
1452 static int __sk_attach_prog(struct bpf_prog *prog, struct sock *sk)
1453 {
1454 struct sk_filter *fp, *old_fp;
1455
1456 fp = kmalloc(sizeof(*fp), GFP_KERNEL);
1457 if (!fp)
1458 return -ENOMEM;
1459
1460 fp->prog = prog;
1461
1462 if (!__sk_filter_charge(sk, fp)) {
1463 kfree(fp);
1464 return -ENOMEM;
1465 }
1466 refcount_set(&fp->refcnt, 1);
1467
1468 old_fp = rcu_dereference_protected(sk->sk_filter,
1469 lockdep_sock_is_held(sk));
1470 rcu_assign_pointer(sk->sk_filter, fp);
1471
1472 if (old_fp)
1473 sk_filter_uncharge(sk, old_fp);
1474
1475 return 0;
1476 }
1477
1478 static
1479 struct bpf_prog *__get_filter(struct sock_fprog *fprog, struct sock *sk)
1480 {
1481 unsigned int fsize = bpf_classic_proglen(fprog);
1482 struct bpf_prog *prog;
1483 int err;
1484
1485 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1486 return ERR_PTR(-EPERM);
1487
1488 /* Make sure new filter is there and in the right amounts. */
1489 if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1490 return ERR_PTR(-EINVAL);
1491
1492 prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1493 if (!prog)
1494 return ERR_PTR(-ENOMEM);
1495
1496 if (copy_from_user(prog->insns, fprog->filter, fsize)) {
1497 __bpf_prog_free(prog);
1498 return ERR_PTR(-EFAULT);
1499 }
1500
1501 prog->len = fprog->len;
1502
1503 err = bpf_prog_store_orig_filter(prog, fprog);
1504 if (err) {
1505 __bpf_prog_free(prog);
1506 return ERR_PTR(-ENOMEM);
1507 }
1508
1509 /* bpf_prepare_filter() already takes care of freeing
1510 * memory in case something goes wrong.
1511 */
1512 return bpf_prepare_filter(prog, NULL);
1513 }
1514
1515 /**
1516 * sk_attach_filter - attach a socket filter
1517 * @fprog: the filter program
1518 * @sk: the socket to use
1519 *
1520 * Attach the user's filter code. We first run some sanity checks on
1521 * it to make sure it does not explode on us later. If an error
1522 * occurs or there is insufficient memory for the filter a negative
1523 * errno code is returned. On success the return is zero.
1524 */
1525 int sk_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1526 {
1527 struct bpf_prog *prog = __get_filter(fprog, sk);
1528 int err;
1529
1530 if (IS_ERR(prog))
1531 return PTR_ERR(prog);
1532
1533 err = __sk_attach_prog(prog, sk);
1534 if (err < 0) {
1535 __bpf_prog_release(prog);
1536 return err;
1537 }
1538
1539 return 0;
1540 }
1541 EXPORT_SYMBOL_GPL(sk_attach_filter);
1542
1543 int sk_reuseport_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1544 {
1545 struct bpf_prog *prog = __get_filter(fprog, sk);
1546 int err;
1547
1548 if (IS_ERR(prog))
1549 return PTR_ERR(prog);
1550
1551 if (bpf_prog_size(prog->len) > sysctl_optmem_max)
1552 err = -ENOMEM;
1553 else
1554 err = reuseport_attach_prog(sk, prog);
1555
1556 if (err)
1557 __bpf_prog_release(prog);
1558
1559 return err;
1560 }
1561
1562 static struct bpf_prog *__get_bpf(u32 ufd, struct sock *sk)
1563 {
1564 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1565 return ERR_PTR(-EPERM);
1566
1567 return bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1568 }
1569
1570 int sk_attach_bpf(u32 ufd, struct sock *sk)
1571 {
1572 struct bpf_prog *prog = __get_bpf(ufd, sk);
1573 int err;
1574
1575 if (IS_ERR(prog))
1576 return PTR_ERR(prog);
1577
1578 err = __sk_attach_prog(prog, sk);
1579 if (err < 0) {
1580 bpf_prog_put(prog);
1581 return err;
1582 }
1583
1584 return 0;
1585 }
1586
1587 int sk_reuseport_attach_bpf(u32 ufd, struct sock *sk)
1588 {
1589 struct bpf_prog *prog;
1590 int err;
1591
1592 if (sock_flag(sk, SOCK_FILTER_LOCKED))
1593 return -EPERM;
1594
1595 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1596 if (PTR_ERR(prog) == -EINVAL)
1597 prog = bpf_prog_get_type(ufd, BPF_PROG_TYPE_SK_REUSEPORT);
1598 if (IS_ERR(prog))
1599 return PTR_ERR(prog);
1600
1601 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT) {
1602 /* Like other non BPF_PROG_TYPE_SOCKET_FILTER
1603 * bpf prog (e.g. sockmap). It depends on the
1604 * limitation imposed by bpf_prog_load().
1605 * Hence, sysctl_optmem_max is not checked.
1606 */
1607 if ((sk->sk_type != SOCK_STREAM &&
1608 sk->sk_type != SOCK_DGRAM) ||
1609 (sk->sk_protocol != IPPROTO_UDP &&
1610 sk->sk_protocol != IPPROTO_TCP) ||
1611 (sk->sk_family != AF_INET &&
1612 sk->sk_family != AF_INET6)) {
1613 err = -ENOTSUPP;
1614 goto err_prog_put;
1615 }
1616 } else {
1617 /* BPF_PROG_TYPE_SOCKET_FILTER */
1618 if (bpf_prog_size(prog->len) > sysctl_optmem_max) {
1619 err = -ENOMEM;
1620 goto err_prog_put;
1621 }
1622 }
1623
1624 err = reuseport_attach_prog(sk, prog);
1625 err_prog_put:
1626 if (err)
1627 bpf_prog_put(prog);
1628
1629 return err;
1630 }
1631
1632 void sk_reuseport_prog_free(struct bpf_prog *prog)
1633 {
1634 if (!prog)
1635 return;
1636
1637 if (prog->type == BPF_PROG_TYPE_SK_REUSEPORT)
1638 bpf_prog_put(prog);
1639 else
1640 bpf_prog_destroy(prog);
1641 }
1642
1643 struct bpf_scratchpad {
1644 union {
1645 __be32 diff[MAX_BPF_STACK / sizeof(__be32)];
1646 u8 buff[MAX_BPF_STACK];
1647 };
1648 };
1649
1650 static DEFINE_PER_CPU(struct bpf_scratchpad, bpf_sp);
1651
1652 static inline int __bpf_try_make_writable(struct sk_buff *skb,
1653 unsigned int write_len)
1654 {
1655 return skb_ensure_writable(skb, write_len);
1656 }
1657
1658 static inline int bpf_try_make_writable(struct sk_buff *skb,
1659 unsigned int write_len)
1660 {
1661 int err = __bpf_try_make_writable(skb, write_len);
1662
1663 bpf_compute_data_pointers(skb);
1664 return err;
1665 }
1666
1667 static int bpf_try_make_head_writable(struct sk_buff *skb)
1668 {
1669 return bpf_try_make_writable(skb, skb_headlen(skb));
1670 }
1671
1672 static inline void bpf_push_mac_rcsum(struct sk_buff *skb)
1673 {
1674 if (skb_at_tc_ingress(skb))
1675 skb_postpush_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1676 }
1677
1678 static inline void bpf_pull_mac_rcsum(struct sk_buff *skb)
1679 {
1680 if (skb_at_tc_ingress(skb))
1681 skb_postpull_rcsum(skb, skb_mac_header(skb), skb->mac_len);
1682 }
1683
1684 BPF_CALL_5(bpf_skb_store_bytes, struct sk_buff *, skb, u32, offset,
1685 const void *, from, u32, len, u64, flags)
1686 {
1687 void *ptr;
1688
1689 if (unlikely(flags & ~(BPF_F_RECOMPUTE_CSUM | BPF_F_INVALIDATE_HASH)))
1690 return -EINVAL;
1691 if (unlikely(offset > 0xffff))
1692 return -EFAULT;
1693 if (unlikely(bpf_try_make_writable(skb, offset + len)))
1694 return -EFAULT;
1695
1696 ptr = skb->data + offset;
1697 if (flags & BPF_F_RECOMPUTE_CSUM)
1698 __skb_postpull_rcsum(skb, ptr, len, offset);
1699
1700 memcpy(ptr, from, len);
1701
1702 if (flags & BPF_F_RECOMPUTE_CSUM)
1703 __skb_postpush_rcsum(skb, ptr, len, offset);
1704 if (flags & BPF_F_INVALIDATE_HASH)
1705 skb_clear_hash(skb);
1706
1707 return 0;
1708 }
1709
1710 static const struct bpf_func_proto bpf_skb_store_bytes_proto = {
1711 .func = bpf_skb_store_bytes,
1712 .gpl_only = false,
1713 .ret_type = RET_INTEGER,
1714 .arg1_type = ARG_PTR_TO_CTX,
1715 .arg2_type = ARG_ANYTHING,
1716 .arg3_type = ARG_PTR_TO_MEM,
1717 .arg4_type = ARG_CONST_SIZE,
1718 .arg5_type = ARG_ANYTHING,
1719 };
1720
1721 BPF_CALL_4(bpf_skb_load_bytes, const struct sk_buff *, skb, u32, offset,
1722 void *, to, u32, len)
1723 {
1724 void *ptr;
1725
1726 if (unlikely(offset > 0xffff))
1727 goto err_clear;
1728
1729 ptr = skb_header_pointer(skb, offset, len, to);
1730 if (unlikely(!ptr))
1731 goto err_clear;
1732 if (ptr != to)
1733 memcpy(to, ptr, len);
1734
1735 return 0;
1736 err_clear:
1737 memset(to, 0, len);
1738 return -EFAULT;
1739 }
1740
1741 static const struct bpf_func_proto bpf_skb_load_bytes_proto = {
1742 .func = bpf_skb_load_bytes,
1743 .gpl_only = false,
1744 .ret_type = RET_INTEGER,
1745 .arg1_type = ARG_PTR_TO_CTX,
1746 .arg2_type = ARG_ANYTHING,
1747 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1748 .arg4_type = ARG_CONST_SIZE,
1749 };
1750
1751 BPF_CALL_4(bpf_flow_dissector_load_bytes,
1752 const struct bpf_flow_dissector *, ctx, u32, offset,
1753 void *, to, u32, len)
1754 {
1755 void *ptr;
1756
1757 if (unlikely(offset > 0xffff))
1758 goto err_clear;
1759
1760 if (unlikely(!ctx->skb))
1761 goto err_clear;
1762
1763 ptr = skb_header_pointer(ctx->skb, offset, len, to);
1764 if (unlikely(!ptr))
1765 goto err_clear;
1766 if (ptr != to)
1767 memcpy(to, ptr, len);
1768
1769 return 0;
1770 err_clear:
1771 memset(to, 0, len);
1772 return -EFAULT;
1773 }
1774
1775 static const struct bpf_func_proto bpf_flow_dissector_load_bytes_proto = {
1776 .func = bpf_flow_dissector_load_bytes,
1777 .gpl_only = false,
1778 .ret_type = RET_INTEGER,
1779 .arg1_type = ARG_PTR_TO_CTX,
1780 .arg2_type = ARG_ANYTHING,
1781 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1782 .arg4_type = ARG_CONST_SIZE,
1783 };
1784
1785 BPF_CALL_5(bpf_skb_load_bytes_relative, const struct sk_buff *, skb,
1786 u32, offset, void *, to, u32, len, u32, start_header)
1787 {
1788 u8 *end = skb_tail_pointer(skb);
1789 u8 *start, *ptr;
1790
1791 if (unlikely(offset > 0xffff))
1792 goto err_clear;
1793
1794 switch (start_header) {
1795 case BPF_HDR_START_MAC:
1796 if (unlikely(!skb_mac_header_was_set(skb)))
1797 goto err_clear;
1798 start = skb_mac_header(skb);
1799 break;
1800 case BPF_HDR_START_NET:
1801 start = skb_network_header(skb);
1802 break;
1803 default:
1804 goto err_clear;
1805 }
1806
1807 ptr = start + offset;
1808
1809 if (likely(ptr + len <= end)) {
1810 memcpy(to, ptr, len);
1811 return 0;
1812 }
1813
1814 err_clear:
1815 memset(to, 0, len);
1816 return -EFAULT;
1817 }
1818
1819 static const struct bpf_func_proto bpf_skb_load_bytes_relative_proto = {
1820 .func = bpf_skb_load_bytes_relative,
1821 .gpl_only = false,
1822 .ret_type = RET_INTEGER,
1823 .arg1_type = ARG_PTR_TO_CTX,
1824 .arg2_type = ARG_ANYTHING,
1825 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
1826 .arg4_type = ARG_CONST_SIZE,
1827 .arg5_type = ARG_ANYTHING,
1828 };
1829
1830 BPF_CALL_2(bpf_skb_pull_data, struct sk_buff *, skb, u32, len)
1831 {
1832 /* Idea is the following: should the needed direct read/write
1833 * test fail during runtime, we can pull in more data and redo
1834 * again, since implicitly, we invalidate previous checks here.
1835 *
1836 * Or, since we know how much we need to make read/writeable,
1837 * this can be done once at the program beginning for direct
1838 * access case. By this we overcome limitations of only current
1839 * headroom being accessible.
1840 */
1841 return bpf_try_make_writable(skb, len ? : skb_headlen(skb));
1842 }
1843
1844 static const struct bpf_func_proto bpf_skb_pull_data_proto = {
1845 .func = bpf_skb_pull_data,
1846 .gpl_only = false,
1847 .ret_type = RET_INTEGER,
1848 .arg1_type = ARG_PTR_TO_CTX,
1849 .arg2_type = ARG_ANYTHING,
1850 };
1851
1852 BPF_CALL_1(bpf_sk_fullsock, struct sock *, sk)
1853 {
1854 return sk_fullsock(sk) ? (unsigned long)sk : (unsigned long)NULL;
1855 }
1856
1857 static const struct bpf_func_proto bpf_sk_fullsock_proto = {
1858 .func = bpf_sk_fullsock,
1859 .gpl_only = false,
1860 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
1861 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
1862 };
1863
1864 static inline int sk_skb_try_make_writable(struct sk_buff *skb,
1865 unsigned int write_len)
1866 {
1867 return __bpf_try_make_writable(skb, write_len);
1868 }
1869
1870 BPF_CALL_2(sk_skb_pull_data, struct sk_buff *, skb, u32, len)
1871 {
1872 /* Idea is the following: should the needed direct read/write
1873 * test fail during runtime, we can pull in more data and redo
1874 * again, since implicitly, we invalidate previous checks here.
1875 *
1876 * Or, since we know how much we need to make read/writeable,
1877 * this can be done once at the program beginning for direct
1878 * access case. By this we overcome limitations of only current
1879 * headroom being accessible.
1880 */
1881 return sk_skb_try_make_writable(skb, len ? : skb_headlen(skb));
1882 }
1883
1884 static const struct bpf_func_proto sk_skb_pull_data_proto = {
1885 .func = sk_skb_pull_data,
1886 .gpl_only = false,
1887 .ret_type = RET_INTEGER,
1888 .arg1_type = ARG_PTR_TO_CTX,
1889 .arg2_type = ARG_ANYTHING,
1890 };
1891
1892 BPF_CALL_5(bpf_l3_csum_replace, struct sk_buff *, skb, u32, offset,
1893 u64, from, u64, to, u64, flags)
1894 {
1895 __sum16 *ptr;
1896
1897 if (unlikely(flags & ~(BPF_F_HDR_FIELD_MASK)))
1898 return -EINVAL;
1899 if (unlikely(offset > 0xffff || offset & 1))
1900 return -EFAULT;
1901 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1902 return -EFAULT;
1903
1904 ptr = (__sum16 *)(skb->data + offset);
1905 switch (flags & BPF_F_HDR_FIELD_MASK) {
1906 case 0:
1907 if (unlikely(from != 0))
1908 return -EINVAL;
1909
1910 csum_replace_by_diff(ptr, to);
1911 break;
1912 case 2:
1913 csum_replace2(ptr, from, to);
1914 break;
1915 case 4:
1916 csum_replace4(ptr, from, to);
1917 break;
1918 default:
1919 return -EINVAL;
1920 }
1921
1922 return 0;
1923 }
1924
1925 static const struct bpf_func_proto bpf_l3_csum_replace_proto = {
1926 .func = bpf_l3_csum_replace,
1927 .gpl_only = false,
1928 .ret_type = RET_INTEGER,
1929 .arg1_type = ARG_PTR_TO_CTX,
1930 .arg2_type = ARG_ANYTHING,
1931 .arg3_type = ARG_ANYTHING,
1932 .arg4_type = ARG_ANYTHING,
1933 .arg5_type = ARG_ANYTHING,
1934 };
1935
1936 BPF_CALL_5(bpf_l4_csum_replace, struct sk_buff *, skb, u32, offset,
1937 u64, from, u64, to, u64, flags)
1938 {
1939 bool is_pseudo = flags & BPF_F_PSEUDO_HDR;
1940 bool is_mmzero = flags & BPF_F_MARK_MANGLED_0;
1941 bool do_mforce = flags & BPF_F_MARK_ENFORCE;
1942 __sum16 *ptr;
1943
1944 if (unlikely(flags & ~(BPF_F_MARK_MANGLED_0 | BPF_F_MARK_ENFORCE |
1945 BPF_F_PSEUDO_HDR | BPF_F_HDR_FIELD_MASK)))
1946 return -EINVAL;
1947 if (unlikely(offset > 0xffff || offset & 1))
1948 return -EFAULT;
1949 if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1950 return -EFAULT;
1951
1952 ptr = (__sum16 *)(skb->data + offset);
1953 if (is_mmzero && !do_mforce && !*ptr)
1954 return 0;
1955
1956 switch (flags & BPF_F_HDR_FIELD_MASK) {
1957 case 0:
1958 if (unlikely(from != 0))
1959 return -EINVAL;
1960
1961 inet_proto_csum_replace_by_diff(ptr, skb, to, is_pseudo);
1962 break;
1963 case 2:
1964 inet_proto_csum_replace2(ptr, skb, from, to, is_pseudo);
1965 break;
1966 case 4:
1967 inet_proto_csum_replace4(ptr, skb, from, to, is_pseudo);
1968 break;
1969 default:
1970 return -EINVAL;
1971 }
1972
1973 if (is_mmzero && !*ptr)
1974 *ptr = CSUM_MANGLED_0;
1975 return 0;
1976 }
1977
1978 static const struct bpf_func_proto bpf_l4_csum_replace_proto = {
1979 .func = bpf_l4_csum_replace,
1980 .gpl_only = false,
1981 .ret_type = RET_INTEGER,
1982 .arg1_type = ARG_PTR_TO_CTX,
1983 .arg2_type = ARG_ANYTHING,
1984 .arg3_type = ARG_ANYTHING,
1985 .arg4_type = ARG_ANYTHING,
1986 .arg5_type = ARG_ANYTHING,
1987 };
1988
1989 BPF_CALL_5(bpf_csum_diff, __be32 *, from, u32, from_size,
1990 __be32 *, to, u32, to_size, __wsum, seed)
1991 {
1992 struct bpf_scratchpad *sp = this_cpu_ptr(&bpf_sp);
1993 u32 diff_size = from_size + to_size;
1994 int i, j = 0;
1995
1996 /* This is quite flexible, some examples:
1997 *
1998 * from_size == 0, to_size > 0, seed := csum --> pushing data
1999 * from_size > 0, to_size == 0, seed := csum --> pulling data
2000 * from_size > 0, to_size > 0, seed := 0 --> diffing data
2001 *
2002 * Even for diffing, from_size and to_size don't need to be equal.
2003 */
2004 if (unlikely(((from_size | to_size) & (sizeof(__be32) - 1)) ||
2005 diff_size > sizeof(sp->diff)))
2006 return -EINVAL;
2007
2008 for (i = 0; i < from_size / sizeof(__be32); i++, j++)
2009 sp->diff[j] = ~from[i];
2010 for (i = 0; i < to_size / sizeof(__be32); i++, j++)
2011 sp->diff[j] = to[i];
2012
2013 return csum_partial(sp->diff, diff_size, seed);
2014 }
2015
2016 static const struct bpf_func_proto bpf_csum_diff_proto = {
2017 .func = bpf_csum_diff,
2018 .gpl_only = false,
2019 .pkt_access = true,
2020 .ret_type = RET_INTEGER,
2021 .arg1_type = ARG_PTR_TO_MEM_OR_NULL,
2022 .arg2_type = ARG_CONST_SIZE_OR_ZERO,
2023 .arg3_type = ARG_PTR_TO_MEM_OR_NULL,
2024 .arg4_type = ARG_CONST_SIZE_OR_ZERO,
2025 .arg5_type = ARG_ANYTHING,
2026 };
2027
2028 BPF_CALL_2(bpf_csum_update, struct sk_buff *, skb, __wsum, csum)
2029 {
2030 /* The interface is to be used in combination with bpf_csum_diff()
2031 * for direct packet writes. csum rotation for alignment as well
2032 * as emulating csum_sub() can be done from the eBPF program.
2033 */
2034 if (skb->ip_summed == CHECKSUM_COMPLETE)
2035 return (skb->csum = csum_add(skb->csum, csum));
2036
2037 return -ENOTSUPP;
2038 }
2039
2040 static const struct bpf_func_proto bpf_csum_update_proto = {
2041 .func = bpf_csum_update,
2042 .gpl_only = false,
2043 .ret_type = RET_INTEGER,
2044 .arg1_type = ARG_PTR_TO_CTX,
2045 .arg2_type = ARG_ANYTHING,
2046 };
2047
2048 BPF_CALL_2(bpf_csum_level, struct sk_buff *, skb, u64, level)
2049 {
2050 /* The interface is to be used in combination with bpf_skb_adjust_room()
2051 * for encap/decap of packet headers when BPF_F_ADJ_ROOM_NO_CSUM_RESET
2052 * is passed as flags, for example.
2053 */
2054 switch (level) {
2055 case BPF_CSUM_LEVEL_INC:
2056 __skb_incr_checksum_unnecessary(skb);
2057 break;
2058 case BPF_CSUM_LEVEL_DEC:
2059 __skb_decr_checksum_unnecessary(skb);
2060 break;
2061 case BPF_CSUM_LEVEL_RESET:
2062 __skb_reset_checksum_unnecessary(skb);
2063 break;
2064 case BPF_CSUM_LEVEL_QUERY:
2065 return skb->ip_summed == CHECKSUM_UNNECESSARY ?
2066 skb->csum_level : -EACCES;
2067 default:
2068 return -EINVAL;
2069 }
2070
2071 return 0;
2072 }
2073
2074 static const struct bpf_func_proto bpf_csum_level_proto = {
2075 .func = bpf_csum_level,
2076 .gpl_only = false,
2077 .ret_type = RET_INTEGER,
2078 .arg1_type = ARG_PTR_TO_CTX,
2079 .arg2_type = ARG_ANYTHING,
2080 };
2081
2082 static inline int __bpf_rx_skb(struct net_device *dev, struct sk_buff *skb)
2083 {
2084 return dev_forward_skb_nomtu(dev, skb);
2085 }
2086
2087 static inline int __bpf_rx_skb_no_mac(struct net_device *dev,
2088 struct sk_buff *skb)
2089 {
2090 int ret = ____dev_forward_skb(dev, skb, false);
2091
2092 if (likely(!ret)) {
2093 skb->dev = dev;
2094 ret = netif_rx(skb);
2095 }
2096
2097 return ret;
2098 }
2099
2100 static inline int __bpf_tx_skb(struct net_device *dev, struct sk_buff *skb)
2101 {
2102 int ret;
2103
2104 if (dev_xmit_recursion()) {
2105 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
2106 kfree_skb(skb);
2107 return -ENETDOWN;
2108 }
2109
2110 skb->dev = dev;
2111 skb->tstamp = 0;
2112
2113 dev_xmit_recursion_inc();
2114 ret = dev_queue_xmit(skb);
2115 dev_xmit_recursion_dec();
2116
2117 return ret;
2118 }
2119
2120 static int __bpf_redirect_no_mac(struct sk_buff *skb, struct net_device *dev,
2121 u32 flags)
2122 {
2123 unsigned int mlen = skb_network_offset(skb);
2124
2125 if (mlen) {
2126 __skb_pull(skb, mlen);
2127
2128 /* At ingress, the mac header has already been pulled once.
2129 * At egress, skb_pospull_rcsum has to be done in case that
2130 * the skb is originated from ingress (i.e. a forwarded skb)
2131 * to ensure that rcsum starts at net header.
2132 */
2133 if (!skb_at_tc_ingress(skb))
2134 skb_postpull_rcsum(skb, skb_mac_header(skb), mlen);
2135 }
2136 skb_pop_mac_header(skb);
2137 skb_reset_mac_len(skb);
2138 return flags & BPF_F_INGRESS ?
2139 __bpf_rx_skb_no_mac(dev, skb) : __bpf_tx_skb(dev, skb);
2140 }
2141
2142 static int __bpf_redirect_common(struct sk_buff *skb, struct net_device *dev,
2143 u32 flags)
2144 {
2145 /* Verify that a link layer header is carried */
2146 if (unlikely(skb->mac_header >= skb->network_header)) {
2147 kfree_skb(skb);
2148 return -ERANGE;
2149 }
2150
2151 bpf_push_mac_rcsum(skb);
2152 return flags & BPF_F_INGRESS ?
2153 __bpf_rx_skb(dev, skb) : __bpf_tx_skb(dev, skb);
2154 }
2155
2156 static int __bpf_redirect(struct sk_buff *skb, struct net_device *dev,
2157 u32 flags)
2158 {
2159 if (dev_is_mac_header_xmit(dev))
2160 return __bpf_redirect_common(skb, dev, flags);
2161 else
2162 return __bpf_redirect_no_mac(skb, dev, flags);
2163 }
2164
2165 #if IS_ENABLED(CONFIG_IPV6)
2166 static int bpf_out_neigh_v6(struct net *net, struct sk_buff *skb,
2167 struct net_device *dev, struct bpf_nh_params *nh)
2168 {
2169 u32 hh_len = LL_RESERVED_SPACE(dev);
2170 const struct in6_addr *nexthop;
2171 struct dst_entry *dst = NULL;
2172 struct neighbour *neigh;
2173
2174 if (dev_xmit_recursion()) {
2175 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
2176 goto out_drop;
2177 }
2178
2179 skb->dev = dev;
2180 skb->tstamp = 0;
2181
2182 if (unlikely(skb_headroom(skb) < hh_len && dev->header_ops)) {
2183 skb = skb_expand_head(skb, hh_len);
2184 if (!skb)
2185 return -ENOMEM;
2186 }
2187
2188 rcu_read_lock_bh();
2189 if (!nh) {
2190 dst = skb_dst(skb);
2191 nexthop = rt6_nexthop(container_of(dst, struct rt6_info, dst),
2192 &ipv6_hdr(skb)->daddr);
2193 } else {
2194 nexthop = &nh->ipv6_nh;
2195 }
2196 neigh = ip_neigh_gw6(dev, nexthop);
2197 if (likely(!IS_ERR(neigh))) {
2198 int ret;
2199
2200 sock_confirm_neigh(skb, neigh);
2201 dev_xmit_recursion_inc();
2202 ret = neigh_output(neigh, skb, false);
2203 dev_xmit_recursion_dec();
2204 rcu_read_unlock_bh();
2205 return ret;
2206 }
2207 rcu_read_unlock_bh();
2208 if (dst)
2209 IP6_INC_STATS(net, ip6_dst_idev(dst), IPSTATS_MIB_OUTNOROUTES);
2210 out_drop:
2211 kfree_skb(skb);
2212 return -ENETDOWN;
2213 }
2214
2215 static int __bpf_redirect_neigh_v6(struct sk_buff *skb, struct net_device *dev,
2216 struct bpf_nh_params *nh)
2217 {
2218 const struct ipv6hdr *ip6h = ipv6_hdr(skb);
2219 struct net *net = dev_net(dev);
2220 int err, ret = NET_XMIT_DROP;
2221
2222 if (!nh) {
2223 struct dst_entry *dst;
2224 struct flowi6 fl6 = {
2225 .flowi6_flags = FLOWI_FLAG_ANYSRC,
2226 .flowi6_mark = skb->mark,
2227 .flowlabel = ip6_flowinfo(ip6h),
2228 .flowi6_oif = dev->ifindex,
2229 .flowi6_proto = ip6h->nexthdr,
2230 .daddr = ip6h->daddr,
2231 .saddr = ip6h->saddr,
2232 };
2233
2234 dst = ipv6_stub->ipv6_dst_lookup_flow(net, NULL, &fl6, NULL);
2235 if (IS_ERR(dst))
2236 goto out_drop;
2237
2238 skb_dst_set(skb, dst);
2239 } else if (nh->nh_family != AF_INET6) {
2240 goto out_drop;
2241 }
2242
2243 err = bpf_out_neigh_v6(net, skb, dev, nh);
2244 if (unlikely(net_xmit_eval(err)))
2245 dev->stats.tx_errors++;
2246 else
2247 ret = NET_XMIT_SUCCESS;
2248 goto out_xmit;
2249 out_drop:
2250 dev->stats.tx_errors++;
2251 kfree_skb(skb);
2252 out_xmit:
2253 return ret;
2254 }
2255 #else
2256 static int __bpf_redirect_neigh_v6(struct sk_buff *skb, struct net_device *dev,
2257 struct bpf_nh_params *nh)
2258 {
2259 kfree_skb(skb);
2260 return NET_XMIT_DROP;
2261 }
2262 #endif /* CONFIG_IPV6 */
2263
2264 #if IS_ENABLED(CONFIG_INET)
2265 static int bpf_out_neigh_v4(struct net *net, struct sk_buff *skb,
2266 struct net_device *dev, struct bpf_nh_params *nh)
2267 {
2268 u32 hh_len = LL_RESERVED_SPACE(dev);
2269 struct neighbour *neigh;
2270 bool is_v6gw = false;
2271
2272 if (dev_xmit_recursion()) {
2273 net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
2274 goto out_drop;
2275 }
2276
2277 skb->dev = dev;
2278 skb->tstamp = 0;
2279
2280 if (unlikely(skb_headroom(skb) < hh_len && dev->header_ops)) {
2281 skb = skb_expand_head(skb, hh_len);
2282 if (!skb)
2283 return -ENOMEM;
2284 }
2285
2286 rcu_read_lock_bh();
2287 if (!nh) {
2288 struct dst_entry *dst = skb_dst(skb);
2289 struct rtable *rt = container_of(dst, struct rtable, dst);
2290
2291 neigh = ip_neigh_for_gw(rt, skb, &is_v6gw);
2292 } else if (nh->nh_family == AF_INET6) {
2293 neigh = ip_neigh_gw6(dev, &nh->ipv6_nh);
2294 is_v6gw = true;
2295 } else if (nh->nh_family == AF_INET) {
2296 neigh = ip_neigh_gw4(dev, nh->ipv4_nh);
2297 } else {
2298 rcu_read_unlock_bh();
2299 goto out_drop;
2300 }
2301
2302 if (likely(!IS_ERR(neigh))) {
2303 int ret;
2304
2305 sock_confirm_neigh(skb, neigh);
2306 dev_xmit_recursion_inc();
2307 ret = neigh_output(neigh, skb, is_v6gw);
2308 dev_xmit_recursion_dec();
2309 rcu_read_unlock_bh();
2310 return ret;
2311 }
2312 rcu_read_unlock_bh();
2313 out_drop:
2314 kfree_skb(skb);
2315 return -ENETDOWN;
2316 }
2317
2318 static int __bpf_redirect_neigh_v4(struct sk_buff *skb, struct net_device *dev,
2319 struct bpf_nh_params *nh)
2320 {
2321 const struct iphdr *ip4h = ip_hdr(skb);
2322 struct net *net = dev_net(dev);
2323 int err, ret = NET_XMIT_DROP;
2324
2325 if (!nh) {
2326 struct flowi4 fl4 = {
2327 .flowi4_flags = FLOWI_FLAG_ANYSRC,
2328 .flowi4_mark = skb->mark,
2329 .flowi4_tos = RT_TOS(ip4h->tos),
2330 .flowi4_oif = dev->ifindex,
2331 .flowi4_proto = ip4h->protocol,
2332 .daddr = ip4h->daddr,
2333 .saddr = ip4h->saddr,
2334 };
2335 struct rtable *rt;
2336
2337 rt = ip_route_output_flow(net, &fl4, NULL);
2338 if (IS_ERR(rt))
2339 goto out_drop;
2340 if (rt->rt_type != RTN_UNICAST && rt->rt_type != RTN_LOCAL) {
2341 ip_rt_put(rt);
2342 goto out_drop;
2343 }
2344
2345 skb_dst_set(skb, &rt->dst);
2346 }
2347
2348 err = bpf_out_neigh_v4(net, skb, dev, nh);
2349 if (unlikely(net_xmit_eval(err)))
2350 dev->stats.tx_errors++;
2351 else
2352 ret = NET_XMIT_SUCCESS;
2353 goto out_xmit;
2354 out_drop:
2355 dev->stats.tx_errors++;
2356 kfree_skb(skb);
2357 out_xmit:
2358 return ret;
2359 }
2360 #else
2361 static int __bpf_redirect_neigh_v4(struct sk_buff *skb, struct net_device *dev,
2362 struct bpf_nh_params *nh)
2363 {
2364 kfree_skb(skb);
2365 return NET_XMIT_DROP;
2366 }
2367 #endif /* CONFIG_INET */
2368
2369 static int __bpf_redirect_neigh(struct sk_buff *skb, struct net_device *dev,
2370 struct bpf_nh_params *nh)
2371 {
2372 struct ethhdr *ethh = eth_hdr(skb);
2373
2374 if (unlikely(skb->mac_header >= skb->network_header))
2375 goto out;
2376 bpf_push_mac_rcsum(skb);
2377 if (is_multicast_ether_addr(ethh->h_dest))
2378 goto out;
2379
2380 skb_pull(skb, sizeof(*ethh));
2381 skb_unset_mac_header(skb);
2382 skb_reset_network_header(skb);
2383
2384 if (skb->protocol == htons(ETH_P_IP))
2385 return __bpf_redirect_neigh_v4(skb, dev, nh);
2386 else if (skb->protocol == htons(ETH_P_IPV6))
2387 return __bpf_redirect_neigh_v6(skb, dev, nh);
2388 out:
2389 kfree_skb(skb);
2390 return -ENOTSUPP;
2391 }
2392
2393 /* Internal, non-exposed redirect flags. */
2394 enum {
2395 BPF_F_NEIGH = (1ULL << 1),
2396 BPF_F_PEER = (1ULL << 2),
2397 BPF_F_NEXTHOP = (1ULL << 3),
2398 #define BPF_F_REDIRECT_INTERNAL (BPF_F_NEIGH | BPF_F_PEER | BPF_F_NEXTHOP)
2399 };
2400
2401 BPF_CALL_3(bpf_clone_redirect, struct sk_buff *, skb, u32, ifindex, u64, flags)
2402 {
2403 struct net_device *dev;
2404 struct sk_buff *clone;
2405 int ret;
2406
2407 if (unlikely(flags & (~(BPF_F_INGRESS) | BPF_F_REDIRECT_INTERNAL)))
2408 return -EINVAL;
2409
2410 dev = dev_get_by_index_rcu(dev_net(skb->dev), ifindex);
2411 if (unlikely(!dev))
2412 return -EINVAL;
2413
2414 clone = skb_clone(skb, GFP_ATOMIC);
2415 if (unlikely(!clone))
2416 return -ENOMEM;
2417
2418 /* For direct write, we need to keep the invariant that the skbs
2419 * we're dealing with need to be uncloned. Should uncloning fail
2420 * here, we need to free the just generated clone to unclone once
2421 * again.
2422 */
2423 ret = bpf_try_make_head_writable(skb);
2424 if (unlikely(ret)) {
2425 kfree_skb(clone);
2426 return -ENOMEM;
2427 }
2428
2429 return __bpf_redirect(clone, dev, flags);
2430 }
2431
2432 static const struct bpf_func_proto bpf_clone_redirect_proto = {
2433 .func = bpf_clone_redirect,
2434 .gpl_only = false,
2435 .ret_type = RET_INTEGER,
2436 .arg1_type = ARG_PTR_TO_CTX,
2437 .arg2_type = ARG_ANYTHING,
2438 .arg3_type = ARG_ANYTHING,
2439 };
2440
2441 DEFINE_PER_CPU(struct bpf_redirect_info, bpf_redirect_info);
2442 EXPORT_PER_CPU_SYMBOL_GPL(bpf_redirect_info);
2443
2444 int skb_do_redirect(struct sk_buff *skb)
2445 {
2446 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2447 struct net *net = dev_net(skb->dev);
2448 struct net_device *dev;
2449 u32 flags = ri->flags;
2450
2451 dev = dev_get_by_index_rcu(net, ri->tgt_index);
2452 ri->tgt_index = 0;
2453 ri->flags = 0;
2454 if (unlikely(!dev))
2455 goto out_drop;
2456 if (flags & BPF_F_PEER) {
2457 const struct net_device_ops *ops = dev->netdev_ops;
2458
2459 if (unlikely(!ops->ndo_get_peer_dev ||
2460 !skb_at_tc_ingress(skb)))
2461 goto out_drop;
2462 dev = ops->ndo_get_peer_dev(dev);
2463 if (unlikely(!dev ||
2464 !(dev->flags & IFF_UP) ||
2465 net_eq(net, dev_net(dev))))
2466 goto out_drop;
2467 skb->dev = dev;
2468 return -EAGAIN;
2469 }
2470 return flags & BPF_F_NEIGH ?
2471 __bpf_redirect_neigh(skb, dev, flags & BPF_F_NEXTHOP ?
2472 &ri->nh : NULL) :
2473 __bpf_redirect(skb, dev, flags);
2474 out_drop:
2475 kfree_skb(skb);
2476 return -EINVAL;
2477 }
2478
2479 BPF_CALL_2(bpf_redirect, u32, ifindex, u64, flags)
2480 {
2481 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2482
2483 if (unlikely(flags & (~(BPF_F_INGRESS) | BPF_F_REDIRECT_INTERNAL)))
2484 return TC_ACT_SHOT;
2485
2486 ri->flags = flags;
2487 ri->tgt_index = ifindex;
2488
2489 return TC_ACT_REDIRECT;
2490 }
2491
2492 static const struct bpf_func_proto bpf_redirect_proto = {
2493 .func = bpf_redirect,
2494 .gpl_only = false,
2495 .ret_type = RET_INTEGER,
2496 .arg1_type = ARG_ANYTHING,
2497 .arg2_type = ARG_ANYTHING,
2498 };
2499
2500 BPF_CALL_2(bpf_redirect_peer, u32, ifindex, u64, flags)
2501 {
2502 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2503
2504 if (unlikely(flags))
2505 return TC_ACT_SHOT;
2506
2507 ri->flags = BPF_F_PEER;
2508 ri->tgt_index = ifindex;
2509
2510 return TC_ACT_REDIRECT;
2511 }
2512
2513 static const struct bpf_func_proto bpf_redirect_peer_proto = {
2514 .func = bpf_redirect_peer,
2515 .gpl_only = false,
2516 .ret_type = RET_INTEGER,
2517 .arg1_type = ARG_ANYTHING,
2518 .arg2_type = ARG_ANYTHING,
2519 };
2520
2521 BPF_CALL_4(bpf_redirect_neigh, u32, ifindex, struct bpf_redir_neigh *, params,
2522 int, plen, u64, flags)
2523 {
2524 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
2525
2526 if (unlikely((plen && plen < sizeof(*params)) || flags))
2527 return TC_ACT_SHOT;
2528
2529 ri->flags = BPF_F_NEIGH | (plen ? BPF_F_NEXTHOP : 0);
2530 ri->tgt_index = ifindex;
2531
2532 BUILD_BUG_ON(sizeof(struct bpf_redir_neigh) != sizeof(struct bpf_nh_params));
2533 if (plen)
2534 memcpy(&ri->nh, params, sizeof(ri->nh));
2535
2536 return TC_ACT_REDIRECT;
2537 }
2538
2539 static const struct bpf_func_proto bpf_redirect_neigh_proto = {
2540 .func = bpf_redirect_neigh,
2541 .gpl_only = false,
2542 .ret_type = RET_INTEGER,
2543 .arg1_type = ARG_ANYTHING,
2544 .arg2_type = ARG_PTR_TO_MEM_OR_NULL,
2545 .arg3_type = ARG_CONST_SIZE_OR_ZERO,
2546 .arg4_type = ARG_ANYTHING,
2547 };
2548
2549 BPF_CALL_2(bpf_msg_apply_bytes, struct sk_msg *, msg, u32, bytes)
2550 {
2551 msg->apply_bytes = bytes;
2552 return 0;
2553 }
2554
2555 static const struct bpf_func_proto bpf_msg_apply_bytes_proto = {
2556 .func = bpf_msg_apply_bytes,
2557 .gpl_only = false,
2558 .ret_type = RET_INTEGER,
2559 .arg1_type = ARG_PTR_TO_CTX,
2560 .arg2_type = ARG_ANYTHING,
2561 };
2562
2563 BPF_CALL_2(bpf_msg_cork_bytes, struct sk_msg *, msg, u32, bytes)
2564 {
2565 msg->cork_bytes = bytes;
2566 return 0;
2567 }
2568
2569 static const struct bpf_func_proto bpf_msg_cork_bytes_proto = {
2570 .func = bpf_msg_cork_bytes,
2571 .gpl_only = false,
2572 .ret_type = RET_INTEGER,
2573 .arg1_type = ARG_PTR_TO_CTX,
2574 .arg2_type = ARG_ANYTHING,
2575 };
2576
2577 BPF_CALL_4(bpf_msg_pull_data, struct sk_msg *, msg, u32, start,
2578 u32, end, u64, flags)
2579 {
2580 u32 len = 0, offset = 0, copy = 0, poffset = 0, bytes = end - start;
2581 u32 first_sge, last_sge, i, shift, bytes_sg_total;
2582 struct scatterlist *sge;
2583 u8 *raw, *to, *from;
2584 struct page *page;
2585
2586 if (unlikely(flags || end <= start))
2587 return -EINVAL;
2588
2589 /* First find the starting scatterlist element */
2590 i = msg->sg.start;
2591 do {
2592 offset += len;
2593 len = sk_msg_elem(msg, i)->length;
2594 if (start < offset + len)
2595 break;
2596 sk_msg_iter_var_next(i);
2597 } while (i != msg->sg.end);
2598
2599 if (unlikely(start >= offset + len))
2600 return -EINVAL;
2601
2602 first_sge = i;
2603 /* The start may point into the sg element so we need to also
2604 * account for the headroom.
2605 */
2606 bytes_sg_total = start - offset + bytes;
2607 if (!test_bit(i, &msg->sg.copy) && bytes_sg_total <= len)
2608 goto out;
2609
2610 /* At this point we need to linearize multiple scatterlist
2611 * elements or a single shared page. Either way we need to
2612 * copy into a linear buffer exclusively owned by BPF. Then
2613 * place the buffer in the scatterlist and fixup the original
2614 * entries by removing the entries now in the linear buffer
2615 * and shifting the remaining entries. For now we do not try
2616 * to copy partial entries to avoid complexity of running out
2617 * of sg_entry slots. The downside is reading a single byte
2618 * will copy the entire sg entry.
2619 */
2620 do {
2621 copy += sk_msg_elem(msg, i)->length;
2622 sk_msg_iter_var_next(i);
2623 if (bytes_sg_total <= copy)
2624 break;
2625 } while (i != msg->sg.end);
2626 last_sge = i;
2627
2628 if (unlikely(bytes_sg_total > copy))
2629 return -EINVAL;
2630
2631 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2632 get_order(copy));
2633 if (unlikely(!page))
2634 return -ENOMEM;
2635
2636 raw = page_address(page);
2637 i = first_sge;
2638 do {
2639 sge = sk_msg_elem(msg, i);
2640 from = sg_virt(sge);
2641 len = sge->length;
2642 to = raw + poffset;
2643
2644 memcpy(to, from, len);
2645 poffset += len;
2646 sge->length = 0;
2647 put_page(sg_page(sge));
2648
2649 sk_msg_iter_var_next(i);
2650 } while (i != last_sge);
2651
2652 sg_set_page(&msg->sg.data[first_sge], page, copy, 0);
2653
2654 /* To repair sg ring we need to shift entries. If we only
2655 * had a single entry though we can just replace it and
2656 * be done. Otherwise walk the ring and shift the entries.
2657 */
2658 WARN_ON_ONCE(last_sge == first_sge);
2659 shift = last_sge > first_sge ?
2660 last_sge - first_sge - 1 :
2661 NR_MSG_FRAG_IDS - first_sge + last_sge - 1;
2662 if (!shift)
2663 goto out;
2664
2665 i = first_sge;
2666 sk_msg_iter_var_next(i);
2667 do {
2668 u32 move_from;
2669
2670 if (i + shift >= NR_MSG_FRAG_IDS)
2671 move_from = i + shift - NR_MSG_FRAG_IDS;
2672 else
2673 move_from = i + shift;
2674 if (move_from == msg->sg.end)
2675 break;
2676
2677 msg->sg.data[i] = msg->sg.data[move_from];
2678 msg->sg.data[move_from].length = 0;
2679 msg->sg.data[move_from].page_link = 0;
2680 msg->sg.data[move_from].offset = 0;
2681 sk_msg_iter_var_next(i);
2682 } while (1);
2683
2684 msg->sg.end = msg->sg.end - shift > msg->sg.end ?
2685 msg->sg.end - shift + NR_MSG_FRAG_IDS :
2686 msg->sg.end - shift;
2687 out:
2688 msg->data = sg_virt(&msg->sg.data[first_sge]) + start - offset;
2689 msg->data_end = msg->data + bytes;
2690 return 0;
2691 }
2692
2693 static const struct bpf_func_proto bpf_msg_pull_data_proto = {
2694 .func = bpf_msg_pull_data,
2695 .gpl_only = false,
2696 .ret_type = RET_INTEGER,
2697 .arg1_type = ARG_PTR_TO_CTX,
2698 .arg2_type = ARG_ANYTHING,
2699 .arg3_type = ARG_ANYTHING,
2700 .arg4_type = ARG_ANYTHING,
2701 };
2702
2703 BPF_CALL_4(bpf_msg_push_data, struct sk_msg *, msg, u32, start,
2704 u32, len, u64, flags)
2705 {
2706 struct scatterlist sge, nsge, nnsge, rsge = {0}, *psge;
2707 u32 new, i = 0, l = 0, space, copy = 0, offset = 0;
2708 u8 *raw, *to, *from;
2709 struct page *page;
2710
2711 if (unlikely(flags))
2712 return -EINVAL;
2713
2714 if (unlikely(len == 0))
2715 return 0;
2716
2717 /* First find the starting scatterlist element */
2718 i = msg->sg.start;
2719 do {
2720 offset += l;
2721 l = sk_msg_elem(msg, i)->length;
2722
2723 if (start < offset + l)
2724 break;
2725 sk_msg_iter_var_next(i);
2726 } while (i != msg->sg.end);
2727
2728 if (start >= offset + l)
2729 return -EINVAL;
2730
2731 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2732
2733 /* If no space available will fallback to copy, we need at
2734 * least one scatterlist elem available to push data into
2735 * when start aligns to the beginning of an element or two
2736 * when it falls inside an element. We handle the start equals
2737 * offset case because its the common case for inserting a
2738 * header.
2739 */
2740 if (!space || (space == 1 && start != offset))
2741 copy = msg->sg.data[i].length;
2742
2743 page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC | __GFP_COMP,
2744 get_order(copy + len));
2745 if (unlikely(!page))
2746 return -ENOMEM;
2747
2748 if (copy) {
2749 int front, back;
2750
2751 raw = page_address(page);
2752
2753 psge = sk_msg_elem(msg, i);
2754 front = start - offset;
2755 back = psge->length - front;
2756 from = sg_virt(psge);
2757
2758 if (front)
2759 memcpy(raw, from, front);
2760
2761 if (back) {
2762 from += front;
2763 to = raw + front + len;
2764
2765 memcpy(to, from, back);
2766 }
2767
2768 put_page(sg_page(psge));
2769 } else if (start - offset) {
2770 psge = sk_msg_elem(msg, i);
2771 rsge = sk_msg_elem_cpy(msg, i);
2772
2773 psge->length = start - offset;
2774 rsge.length -= psge->length;
2775 rsge.offset += start;
2776
2777 sk_msg_iter_var_next(i);
2778 sg_unmark_end(psge);
2779 sg_unmark_end(&rsge);
2780 sk_msg_iter_next(msg, end);
2781 }
2782
2783 /* Slot(s) to place newly allocated data */
2784 new = i;
2785
2786 /* Shift one or two slots as needed */
2787 if (!copy) {
2788 sge = sk_msg_elem_cpy(msg, i);
2789
2790 sk_msg_iter_var_next(i);
2791 sg_unmark_end(&sge);
2792 sk_msg_iter_next(msg, end);
2793
2794 nsge = sk_msg_elem_cpy(msg, i);
2795 if (rsge.length) {
2796 sk_msg_iter_var_next(i);
2797 nnsge = sk_msg_elem_cpy(msg, i);
2798 }
2799
2800 while (i != msg->sg.end) {
2801 msg->sg.data[i] = sge;
2802 sge = nsge;
2803 sk_msg_iter_var_next(i);
2804 if (rsge.length) {
2805 nsge = nnsge;
2806 nnsge = sk_msg_elem_cpy(msg, i);
2807 } else {
2808 nsge = sk_msg_elem_cpy(msg, i);
2809 }
2810 }
2811 }
2812
2813 /* Place newly allocated data buffer */
2814 sk_mem_charge(msg->sk, len);
2815 msg->sg.size += len;
2816 __clear_bit(new, &msg->sg.copy);
2817 sg_set_page(&msg->sg.data[new], page, len + copy, 0);
2818 if (rsge.length) {
2819 get_page(sg_page(&rsge));
2820 sk_msg_iter_var_next(new);
2821 msg->sg.data[new] = rsge;
2822 }
2823
2824 sk_msg_compute_data_pointers(msg);
2825 return 0;
2826 }
2827
2828 static const struct bpf_func_proto bpf_msg_push_data_proto = {
2829 .func = bpf_msg_push_data,
2830 .gpl_only = false,
2831 .ret_type = RET_INTEGER,
2832 .arg1_type = ARG_PTR_TO_CTX,
2833 .arg2_type = ARG_ANYTHING,
2834 .arg3_type = ARG_ANYTHING,
2835 .arg4_type = ARG_ANYTHING,
2836 };
2837
2838 static void sk_msg_shift_left(struct sk_msg *msg, int i)
2839 {
2840 int prev;
2841
2842 do {
2843 prev = i;
2844 sk_msg_iter_var_next(i);
2845 msg->sg.data[prev] = msg->sg.data[i];
2846 } while (i != msg->sg.end);
2847
2848 sk_msg_iter_prev(msg, end);
2849 }
2850
2851 static void sk_msg_shift_right(struct sk_msg *msg, int i)
2852 {
2853 struct scatterlist tmp, sge;
2854
2855 sk_msg_iter_next(msg, end);
2856 sge = sk_msg_elem_cpy(msg, i);
2857 sk_msg_iter_var_next(i);
2858 tmp = sk_msg_elem_cpy(msg, i);
2859
2860 while (i != msg->sg.end) {
2861 msg->sg.data[i] = sge;
2862 sk_msg_iter_var_next(i);
2863 sge = tmp;
2864 tmp = sk_msg_elem_cpy(msg, i);
2865 }
2866 }
2867
2868 BPF_CALL_4(bpf_msg_pop_data, struct sk_msg *, msg, u32, start,
2869 u32, len, u64, flags)
2870 {
2871 u32 i = 0, l = 0, space, offset = 0;
2872 u64 last = start + len;
2873 int pop;
2874
2875 if (unlikely(flags))
2876 return -EINVAL;
2877
2878 /* First find the starting scatterlist element */
2879 i = msg->sg.start;
2880 do {
2881 offset += l;
2882 l = sk_msg_elem(msg, i)->length;
2883
2884 if (start < offset + l)
2885 break;
2886 sk_msg_iter_var_next(i);
2887 } while (i != msg->sg.end);
2888
2889 /* Bounds checks: start and pop must be inside message */
2890 if (start >= offset + l || last >= msg->sg.size)
2891 return -EINVAL;
2892
2893 space = MAX_MSG_FRAGS - sk_msg_elem_used(msg);
2894
2895 pop = len;
2896 /* --------------| offset
2897 * -| start |-------- len -------|
2898 *
2899 * |----- a ----|-------- pop -------|----- b ----|
2900 * |______________________________________________| length
2901 *
2902 *
2903 * a: region at front of scatter element to save
2904 * b: region at back of scatter element to save when length > A + pop
2905 * pop: region to pop from element, same as input 'pop' here will be
2906 * decremented below per iteration.
2907 *
2908 * Two top-level cases to handle when start != offset, first B is non
2909 * zero and second B is zero corresponding to when a pop includes more
2910 * than one element.
2911 *
2912 * Then if B is non-zero AND there is no space allocate space and
2913 * compact A, B regions into page. If there is space shift ring to
2914 * the rigth free'ing the next element in ring to place B, leaving
2915 * A untouched except to reduce length.
2916 */
2917 if (start != offset) {
2918 struct scatterlist *nsge, *sge = sk_msg_elem(msg, i);
2919 int a = start;
2920 int b = sge->length - pop - a;
2921
2922 sk_msg_iter_var_next(i);
2923
2924 if (pop < sge->length - a) {
2925 if (space) {
2926 sge->length = a;
2927 sk_msg_shift_right(msg, i);
2928 nsge = sk_msg_elem(msg, i);
2929 get_page(sg_page(sge));
2930 sg_set_page(nsge,
2931 sg_page(sge),
2932 b, sge->offset + pop + a);
2933 } else {
2934 struct page *page, *orig;
2935 u8 *to, *from;
2936
2937 page = alloc_pages(__GFP_NOWARN |
2938 __GFP_COMP | GFP_ATOMIC,
2939 get_order(a + b));
2940 if (unlikely(!page))
2941 return -ENOMEM;
2942
2943 sge->length = a;
2944 orig = sg_page(sge);
2945 from = sg_virt(sge);
2946 to = page_address(page);
2947 memcpy(to, from, a);
2948 memcpy(to + a, from + a + pop, b);
2949 sg_set_page(sge, page, a + b, 0);
2950 put_page(orig);
2951 }
2952 pop = 0;
2953 } else if (pop >= sge->length - a) {
2954 pop -= (sge->length - a);
2955 sge->length = a;
2956 }
2957 }
2958
2959 /* From above the current layout _must_ be as follows,
2960 *
2961 * -| offset
2962 * -| start
2963 *
2964 * |---- pop ---|---------------- b ------------|
2965 * |____________________________________________| length
2966 *
2967 * Offset and start of the current msg elem are equal because in the
2968 * previous case we handled offset != start and either consumed the
2969 * entire element and advanced to the next element OR pop == 0.
2970 *
2971 * Two cases to handle here are first pop is less than the length
2972 * leaving some remainder b above. Simply adjust the element's layout
2973 * in this case. Or pop >= length of the element so that b = 0. In this
2974 * case advance to next element decrementing pop.
2975 */
2976 while (pop) {
2977 struct scatterlist *sge = sk_msg_elem(msg, i);
2978
2979 if (pop < sge->length) {
2980 sge->length -= pop;
2981 sge->offset += pop;
2982 pop = 0;
2983 } else {
2984 pop -= sge->length;
2985 sk_msg_shift_left(msg, i);
2986 }
2987 sk_msg_iter_var_next(i);
2988 }
2989
2990 sk_mem_uncharge(msg->sk, len - pop);
2991 msg->sg.size -= (len - pop);
2992 sk_msg_compute_data_pointers(msg);
2993 return 0;
2994 }
2995
2996 static const struct bpf_func_proto bpf_msg_pop_data_proto = {
2997 .func = bpf_msg_pop_data,
2998 .gpl_only = false,
2999 .ret_type = RET_INTEGER,
3000 .arg1_type = ARG_PTR_TO_CTX,
3001 .arg2_type = ARG_ANYTHING,
3002 .arg3_type = ARG_ANYTHING,
3003 .arg4_type = ARG_ANYTHING,
3004 };
3005
3006 #ifdef CONFIG_CGROUP_NET_CLASSID
3007 BPF_CALL_0(bpf_get_cgroup_classid_curr)
3008 {
3009 return __task_get_classid(current);
3010 }
3011
3012 static const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto = {
3013 .func = bpf_get_cgroup_classid_curr,
3014 .gpl_only = false,
3015 .ret_type = RET_INTEGER,
3016 };
3017
3018 BPF_CALL_1(bpf_skb_cgroup_classid, const struct sk_buff *, skb)
3019 {
3020 struct sock *sk = skb_to_full_sk(skb);
3021
3022 if (!sk || !sk_fullsock(sk))
3023 return 0;
3024
3025 return sock_cgroup_classid(&sk->sk_cgrp_data);
3026 }
3027
3028 static const struct bpf_func_proto bpf_skb_cgroup_classid_proto = {
3029 .func = bpf_skb_cgroup_classid,
3030 .gpl_only = false,
3031 .ret_type = RET_INTEGER,
3032 .arg1_type = ARG_PTR_TO_CTX,
3033 };
3034 #endif
3035
3036 BPF_CALL_1(bpf_get_cgroup_classid, const struct sk_buff *, skb)
3037 {
3038 return task_get_classid(skb);
3039 }
3040
3041 static const struct bpf_func_proto bpf_get_cgroup_classid_proto = {
3042 .func = bpf_get_cgroup_classid,
3043 .gpl_only = false,
3044 .ret_type = RET_INTEGER,
3045 .arg1_type = ARG_PTR_TO_CTX,
3046 };
3047
3048 BPF_CALL_1(bpf_get_route_realm, const struct sk_buff *, skb)
3049 {
3050 return dst_tclassid(skb);
3051 }
3052
3053 static const struct bpf_func_proto bpf_get_route_realm_proto = {
3054 .func = bpf_get_route_realm,
3055 .gpl_only = false,
3056 .ret_type = RET_INTEGER,
3057 .arg1_type = ARG_PTR_TO_CTX,
3058 };
3059
3060 BPF_CALL_1(bpf_get_hash_recalc, struct sk_buff *, skb)
3061 {
3062 /* If skb_clear_hash() was called due to mangling, we can
3063 * trigger SW recalculation here. Later access to hash
3064 * can then use the inline skb->hash via context directly
3065 * instead of calling this helper again.
3066 */
3067 return skb_get_hash(skb);
3068 }
3069
3070 static const struct bpf_func_proto bpf_get_hash_recalc_proto = {
3071 .func = bpf_get_hash_recalc,
3072 .gpl_only = false,
3073 .ret_type = RET_INTEGER,
3074 .arg1_type = ARG_PTR_TO_CTX,
3075 };
3076
3077 BPF_CALL_1(bpf_set_hash_invalid, struct sk_buff *, skb)
3078 {
3079 /* After all direct packet write, this can be used once for
3080 * triggering a lazy recalc on next skb_get_hash() invocation.
3081 */
3082 skb_clear_hash(skb);
3083 return 0;
3084 }
3085
3086 static const struct bpf_func_proto bpf_set_hash_invalid_proto = {
3087 .func = bpf_set_hash_invalid,
3088 .gpl_only = false,
3089 .ret_type = RET_INTEGER,
3090 .arg1_type = ARG_PTR_TO_CTX,
3091 };
3092
3093 BPF_CALL_2(bpf_set_hash, struct sk_buff *, skb, u32, hash)
3094 {
3095 /* Set user specified hash as L4(+), so that it gets returned
3096 * on skb_get_hash() call unless BPF prog later on triggers a
3097 * skb_clear_hash().
3098 */
3099 __skb_set_sw_hash(skb, hash, true);
3100 return 0;
3101 }
3102
3103 static const struct bpf_func_proto bpf_set_hash_proto = {
3104 .func = bpf_set_hash,
3105 .gpl_only = false,
3106 .ret_type = RET_INTEGER,
3107 .arg1_type = ARG_PTR_TO_CTX,
3108 .arg2_type = ARG_ANYTHING,
3109 };
3110
3111 BPF_CALL_3(bpf_skb_vlan_push, struct sk_buff *, skb, __be16, vlan_proto,
3112 u16, vlan_tci)
3113 {
3114 int ret;
3115
3116 if (unlikely(vlan_proto != htons(ETH_P_8021Q) &&
3117 vlan_proto != htons(ETH_P_8021AD)))
3118 vlan_proto = htons(ETH_P_8021Q);
3119
3120 bpf_push_mac_rcsum(skb);
3121 ret = skb_vlan_push(skb, vlan_proto, vlan_tci);
3122 bpf_pull_mac_rcsum(skb);
3123
3124 bpf_compute_data_pointers(skb);
3125 return ret;
3126 }
3127
3128 static const struct bpf_func_proto bpf_skb_vlan_push_proto = {
3129 .func = bpf_skb_vlan_push,
3130 .gpl_only = false,
3131 .ret_type = RET_INTEGER,
3132 .arg1_type = ARG_PTR_TO_CTX,
3133 .arg2_type = ARG_ANYTHING,
3134 .arg3_type = ARG_ANYTHING,
3135 };
3136
3137 BPF_CALL_1(bpf_skb_vlan_pop, struct sk_buff *, skb)
3138 {
3139 int ret;
3140
3141 bpf_push_mac_rcsum(skb);
3142 ret = skb_vlan_pop(skb);
3143 bpf_pull_mac_rcsum(skb);
3144
3145 bpf_compute_data_pointers(skb);
3146 return ret;
3147 }
3148
3149 static const struct bpf_func_proto bpf_skb_vlan_pop_proto = {
3150 .func = bpf_skb_vlan_pop,
3151 .gpl_only = false,
3152 .ret_type = RET_INTEGER,
3153 .arg1_type = ARG_PTR_TO_CTX,
3154 };
3155
3156 static int bpf_skb_generic_push(struct sk_buff *skb, u32 off, u32 len)
3157 {
3158 /* Caller already did skb_cow() with len as headroom,
3159 * so no need to do it here.
3160 */
3161 skb_push(skb, len);
3162 memmove(skb->data, skb->data + len, off);
3163 memset(skb->data + off, 0, len);
3164
3165 /* No skb_postpush_rcsum(skb, skb->data + off, len)
3166 * needed here as it does not change the skb->csum
3167 * result for checksum complete when summing over
3168 * zeroed blocks.
3169 */
3170 return 0;
3171 }
3172
3173 static int bpf_skb_generic_pop(struct sk_buff *skb, u32 off, u32 len)
3174 {
3175 /* skb_ensure_writable() is not needed here, as we're
3176 * already working on an uncloned skb.
3177 */
3178 if (unlikely(!pskb_may_pull(skb, off + len)))
3179 return -ENOMEM;
3180
3181 skb_postpull_rcsum(skb, skb->data + off, len);
3182 memmove(skb->data + len, skb->data, off);
3183 __skb_pull(skb, len);
3184
3185 return 0;
3186 }
3187
3188 static int bpf_skb_net_hdr_push(struct sk_buff *skb, u32 off, u32 len)
3189 {
3190 bool trans_same = skb->transport_header == skb->network_header;
3191 int ret;
3192
3193 /* There's no need for __skb_push()/__skb_pull() pair to
3194 * get to the start of the mac header as we're guaranteed
3195 * to always start from here under eBPF.
3196 */
3197 ret = bpf_skb_generic_push(skb, off, len);
3198 if (likely(!ret)) {
3199 skb->mac_header -= len;
3200 skb->network_header -= len;
3201 if (trans_same)
3202 skb->transport_header = skb->network_header;
3203 }
3204
3205 return ret;
3206 }
3207
3208 static int bpf_skb_net_hdr_pop(struct sk_buff *skb, u32 off, u32 len)
3209 {
3210 bool trans_same = skb->transport_header == skb->network_header;
3211 int ret;
3212
3213 /* Same here, __skb_push()/__skb_pull() pair not needed. */
3214 ret = bpf_skb_generic_pop(skb, off, len);
3215 if (likely(!ret)) {
3216 skb->mac_header += len;
3217 skb->network_header += len;
3218 if (trans_same)
3219 skb->transport_header = skb->network_header;
3220 }
3221
3222 return ret;
3223 }
3224
3225 static int bpf_skb_proto_4_to_6(struct sk_buff *skb)
3226 {
3227 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
3228 u32 off = skb_mac_header_len(skb);
3229 int ret;
3230
3231 ret = skb_cow(skb, len_diff);
3232 if (unlikely(ret < 0))
3233 return ret;
3234
3235 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
3236 if (unlikely(ret < 0))
3237 return ret;
3238
3239 if (skb_is_gso(skb)) {
3240 struct skb_shared_info *shinfo = skb_shinfo(skb);
3241
3242 /* SKB_GSO_TCPV4 needs to be changed into SKB_GSO_TCPV6. */
3243 if (shinfo->gso_type & SKB_GSO_TCPV4) {
3244 shinfo->gso_type &= ~SKB_GSO_TCPV4;
3245 shinfo->gso_type |= SKB_GSO_TCPV6;
3246 }
3247 }
3248
3249 skb->protocol = htons(ETH_P_IPV6);
3250 skb_clear_hash(skb);
3251
3252 return 0;
3253 }
3254
3255 static int bpf_skb_proto_6_to_4(struct sk_buff *skb)
3256 {
3257 const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
3258 u32 off = skb_mac_header_len(skb);
3259 int ret;
3260
3261 ret = skb_unclone(skb, GFP_ATOMIC);
3262 if (unlikely(ret < 0))
3263 return ret;
3264
3265 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
3266 if (unlikely(ret < 0))
3267 return ret;
3268
3269 if (skb_is_gso(skb)) {
3270 struct skb_shared_info *shinfo = skb_shinfo(skb);
3271
3272 /* SKB_GSO_TCPV6 needs to be changed into SKB_GSO_TCPV4. */
3273 if (shinfo->gso_type & SKB_GSO_TCPV6) {
3274 shinfo->gso_type &= ~SKB_GSO_TCPV6;
3275 shinfo->gso_type |= SKB_GSO_TCPV4;
3276 }
3277 }
3278
3279 skb->protocol = htons(ETH_P_IP);
3280 skb_clear_hash(skb);
3281
3282 return 0;
3283 }
3284
3285 static int bpf_skb_proto_xlat(struct sk_buff *skb, __be16 to_proto)
3286 {
3287 __be16 from_proto = skb->protocol;
3288
3289 if (from_proto == htons(ETH_P_IP) &&
3290 to_proto == htons(ETH_P_IPV6))
3291 return bpf_skb_proto_4_to_6(skb);
3292
3293 if (from_proto == htons(ETH_P_IPV6) &&
3294 to_proto == htons(ETH_P_IP))
3295 return bpf_skb_proto_6_to_4(skb);
3296
3297 return -ENOTSUPP;
3298 }
3299
3300 BPF_CALL_3(bpf_skb_change_proto, struct sk_buff *, skb, __be16, proto,
3301 u64, flags)
3302 {
3303 int ret;
3304
3305 if (unlikely(flags))
3306 return -EINVAL;
3307
3308 /* General idea is that this helper does the basic groundwork
3309 * needed for changing the protocol, and eBPF program fills the
3310 * rest through bpf_skb_store_bytes(), bpf_lX_csum_replace()
3311 * and other helpers, rather than passing a raw buffer here.
3312 *
3313 * The rationale is to keep this minimal and without a need to
3314 * deal with raw packet data. F.e. even if we would pass buffers
3315 * here, the program still needs to call the bpf_lX_csum_replace()
3316 * helpers anyway. Plus, this way we keep also separation of
3317 * concerns, since f.e. bpf_skb_store_bytes() should only take
3318 * care of stores.
3319 *
3320 * Currently, additional options and extension header space are
3321 * not supported, but flags register is reserved so we can adapt
3322 * that. For offloads, we mark packet as dodgy, so that headers
3323 * need to be verified first.
3324 */
3325 ret = bpf_skb_proto_xlat(skb, proto);
3326 bpf_compute_data_pointers(skb);
3327 return ret;
3328 }
3329
3330 static const struct bpf_func_proto bpf_skb_change_proto_proto = {
3331 .func = bpf_skb_change_proto,
3332 .gpl_only = false,
3333 .ret_type = RET_INTEGER,
3334 .arg1_type = ARG_PTR_TO_CTX,
3335 .arg2_type = ARG_ANYTHING,
3336 .arg3_type = ARG_ANYTHING,
3337 };
3338
3339 BPF_CALL_2(bpf_skb_change_type, struct sk_buff *, skb, u32, pkt_type)
3340 {
3341 /* We only allow a restricted subset to be changed for now. */
3342 if (unlikely(!skb_pkt_type_ok(skb->pkt_type) ||
3343 !skb_pkt_type_ok(pkt_type)))
3344 return -EINVAL;
3345
3346 skb->pkt_type = pkt_type;
3347 return 0;
3348 }
3349
3350 static const struct bpf_func_proto bpf_skb_change_type_proto = {
3351 .func = bpf_skb_change_type,
3352 .gpl_only = false,
3353 .ret_type = RET_INTEGER,
3354 .arg1_type = ARG_PTR_TO_CTX,
3355 .arg2_type = ARG_ANYTHING,
3356 };
3357
3358 static u32 bpf_skb_net_base_len(const struct sk_buff *skb)
3359 {
3360 switch (skb->protocol) {
3361 case htons(ETH_P_IP):
3362 return sizeof(struct iphdr);
3363 case htons(ETH_P_IPV6):
3364 return sizeof(struct ipv6hdr);
3365 default:
3366 return ~0U;
3367 }
3368 }
3369
3370 #define BPF_F_ADJ_ROOM_ENCAP_L3_MASK (BPF_F_ADJ_ROOM_ENCAP_L3_IPV4 | \
3371 BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3372
3373 #define BPF_F_ADJ_ROOM_MASK (BPF_F_ADJ_ROOM_FIXED_GSO | \
3374 BPF_F_ADJ_ROOM_ENCAP_L3_MASK | \
3375 BPF_F_ADJ_ROOM_ENCAP_L4_GRE | \
3376 BPF_F_ADJ_ROOM_ENCAP_L4_UDP | \
3377 BPF_F_ADJ_ROOM_ENCAP_L2_ETH | \
3378 BPF_F_ADJ_ROOM_ENCAP_L2( \
3379 BPF_ADJ_ROOM_ENCAP_L2_MASK))
3380
3381 static int bpf_skb_net_grow(struct sk_buff *skb, u32 off, u32 len_diff,
3382 u64 flags)
3383 {
3384 u8 inner_mac_len = flags >> BPF_ADJ_ROOM_ENCAP_L2_SHIFT;
3385 bool encap = flags & BPF_F_ADJ_ROOM_ENCAP_L3_MASK;
3386 u16 mac_len = 0, inner_net = 0, inner_trans = 0;
3387 unsigned int gso_type = SKB_GSO_DODGY;
3388 int ret;
3389
3390 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb)) {
3391 /* udp gso_size delineates datagrams, only allow if fixed */
3392 if (!(skb_shinfo(skb)->gso_type & SKB_GSO_UDP_L4) ||
3393 !(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3394 return -ENOTSUPP;
3395 }
3396
3397 ret = skb_cow_head(skb, len_diff);
3398 if (unlikely(ret < 0))
3399 return ret;
3400
3401 if (encap) {
3402 if (skb->protocol != htons(ETH_P_IP) &&
3403 skb->protocol != htons(ETH_P_IPV6))
3404 return -ENOTSUPP;
3405
3406 if (flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV4 &&
3407 flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3408 return -EINVAL;
3409
3410 if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_GRE &&
3411 flags & BPF_F_ADJ_ROOM_ENCAP_L4_UDP)
3412 return -EINVAL;
3413
3414 if (flags & BPF_F_ADJ_ROOM_ENCAP_L2_ETH &&
3415 inner_mac_len < ETH_HLEN)
3416 return -EINVAL;
3417
3418 if (skb->encapsulation)
3419 return -EALREADY;
3420
3421 mac_len = skb->network_header - skb->mac_header;
3422 inner_net = skb->network_header;
3423 if (inner_mac_len > len_diff)
3424 return -EINVAL;
3425 inner_trans = skb->transport_header;
3426 }
3427
3428 ret = bpf_skb_net_hdr_push(skb, off, len_diff);
3429 if (unlikely(ret < 0))
3430 return ret;
3431
3432 if (encap) {
3433 skb->inner_mac_header = inner_net - inner_mac_len;
3434 skb->inner_network_header = inner_net;
3435 skb->inner_transport_header = inner_trans;
3436
3437 if (flags & BPF_F_ADJ_ROOM_ENCAP_L2_ETH)
3438 skb_set_inner_protocol(skb, htons(ETH_P_TEB));
3439 else
3440 skb_set_inner_protocol(skb, skb->protocol);
3441
3442 skb->encapsulation = 1;
3443 skb_set_network_header(skb, mac_len);
3444
3445 if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_UDP)
3446 gso_type |= SKB_GSO_UDP_TUNNEL;
3447 else if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_GRE)
3448 gso_type |= SKB_GSO_GRE;
3449 else if (flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3450 gso_type |= SKB_GSO_IPXIP6;
3451 else if (flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV4)
3452 gso_type |= SKB_GSO_IPXIP4;
3453
3454 if (flags & BPF_F_ADJ_ROOM_ENCAP_L4_GRE ||
3455 flags & BPF_F_ADJ_ROOM_ENCAP_L4_UDP) {
3456 int nh_len = flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6 ?
3457 sizeof(struct ipv6hdr) :
3458 sizeof(struct iphdr);
3459
3460 skb_set_transport_header(skb, mac_len + nh_len);
3461 }
3462
3463 /* Match skb->protocol to new outer l3 protocol */
3464 if (skb->protocol == htons(ETH_P_IP) &&
3465 flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV6)
3466 skb->protocol = htons(ETH_P_IPV6);
3467 else if (skb->protocol == htons(ETH_P_IPV6) &&
3468 flags & BPF_F_ADJ_ROOM_ENCAP_L3_IPV4)
3469 skb->protocol = htons(ETH_P_IP);
3470 }
3471
3472 if (skb_is_gso(skb)) {
3473 struct skb_shared_info *shinfo = skb_shinfo(skb);
3474
3475 /* Due to header grow, MSS needs to be downgraded. */
3476 if (!(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3477 skb_decrease_gso_size(shinfo, len_diff);
3478
3479 /* Header must be checked, and gso_segs recomputed. */
3480 shinfo->gso_type |= gso_type;
3481 shinfo->gso_segs = 0;
3482 }
3483
3484 return 0;
3485 }
3486
3487 static int bpf_skb_net_shrink(struct sk_buff *skb, u32 off, u32 len_diff,
3488 u64 flags)
3489 {
3490 int ret;
3491
3492 if (unlikely(flags & ~(BPF_F_ADJ_ROOM_FIXED_GSO |
3493 BPF_F_ADJ_ROOM_NO_CSUM_RESET)))
3494 return -EINVAL;
3495
3496 if (skb_is_gso(skb) && !skb_is_gso_tcp(skb)) {
3497 /* udp gso_size delineates datagrams, only allow if fixed */
3498 if (!(skb_shinfo(skb)->gso_type & SKB_GSO_UDP_L4) ||
3499 !(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3500 return -ENOTSUPP;
3501 }
3502
3503 ret = skb_unclone(skb, GFP_ATOMIC);
3504 if (unlikely(ret < 0))
3505 return ret;
3506
3507 ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
3508 if (unlikely(ret < 0))
3509 return ret;
3510
3511 if (skb_is_gso(skb)) {
3512 struct skb_shared_info *shinfo = skb_shinfo(skb);
3513
3514 /* Due to header shrink, MSS can be upgraded. */
3515 if (!(flags & BPF_F_ADJ_ROOM_FIXED_GSO))
3516 skb_increase_gso_size(shinfo, len_diff);
3517
3518 /* Header must be checked, and gso_segs recomputed. */
3519 shinfo->gso_type |= SKB_GSO_DODGY;
3520 shinfo->gso_segs = 0;
3521 }
3522
3523 return 0;
3524 }
3525
3526 #define BPF_SKB_MAX_LEN SKB_MAX_ALLOC
3527
3528 BPF_CALL_4(sk_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
3529 u32, mode, u64, flags)
3530 {
3531 u32 len_diff_abs = abs(len_diff);
3532 bool shrink = len_diff < 0;
3533 int ret = 0;
3534
3535 if (unlikely(flags || mode))
3536 return -EINVAL;
3537 if (unlikely(len_diff_abs > 0xfffU))
3538 return -EFAULT;
3539
3540 if (!shrink) {
3541 ret = skb_cow(skb, len_diff);
3542 if (unlikely(ret < 0))
3543 return ret;
3544 __skb_push(skb, len_diff_abs);
3545 memset(skb->data, 0, len_diff_abs);
3546 } else {
3547 if (unlikely(!pskb_may_pull(skb, len_diff_abs)))
3548 return -ENOMEM;
3549 __skb_pull(skb, len_diff_abs);
3550 }
3551 if (tls_sw_has_ctx_rx(skb->sk)) {
3552 struct strp_msg *rxm = strp_msg(skb);
3553
3554 rxm->full_len += len_diff;
3555 }
3556 return ret;
3557 }
3558
3559 static const struct bpf_func_proto sk_skb_adjust_room_proto = {
3560 .func = sk_skb_adjust_room,
3561 .gpl_only = false,
3562 .ret_type = RET_INTEGER,
3563 .arg1_type = ARG_PTR_TO_CTX,
3564 .arg2_type = ARG_ANYTHING,
3565 .arg3_type = ARG_ANYTHING,
3566 .arg4_type = ARG_ANYTHING,
3567 };
3568
3569 BPF_CALL_4(bpf_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
3570 u32, mode, u64, flags)
3571 {
3572 u32 len_cur, len_diff_abs = abs(len_diff);
3573 u32 len_min = bpf_skb_net_base_len(skb);
3574 u32 len_max = BPF_SKB_MAX_LEN;
3575 __be16 proto = skb->protocol;
3576 bool shrink = len_diff < 0;
3577 u32 off;
3578 int ret;
3579
3580 if (unlikely(flags & ~(BPF_F_ADJ_ROOM_MASK |
3581 BPF_F_ADJ_ROOM_NO_CSUM_RESET)))
3582 return -EINVAL;
3583 if (unlikely(len_diff_abs > 0xfffU))
3584 return -EFAULT;
3585 if (unlikely(proto != htons(ETH_P_IP) &&
3586 proto != htons(ETH_P_IPV6)))
3587 return -ENOTSUPP;
3588
3589 off = skb_mac_header_len(skb);
3590 switch (mode) {
3591 case BPF_ADJ_ROOM_NET:
3592 off += bpf_skb_net_base_len(skb);
3593 break;
3594 case BPF_ADJ_ROOM_MAC:
3595 break;
3596 default:
3597 return -ENOTSUPP;
3598 }
3599
3600 len_cur = skb->len - skb_network_offset(skb);
3601 if ((shrink && (len_diff_abs >= len_cur ||
3602 len_cur - len_diff_abs < len_min)) ||
3603 (!shrink && (skb->len + len_diff_abs > len_max &&
3604 !skb_is_gso(skb))))
3605 return -ENOTSUPP;
3606
3607 ret = shrink ? bpf_skb_net_shrink(skb, off, len_diff_abs, flags) :
3608 bpf_skb_net_grow(skb, off, len_diff_abs, flags);
3609 if (!ret && !(flags & BPF_F_ADJ_ROOM_NO_CSUM_RESET))
3610 __skb_reset_checksum_unnecessary(skb);
3611
3612 bpf_compute_data_pointers(skb);
3613 return ret;
3614 }
3615
3616 static const struct bpf_func_proto bpf_skb_adjust_room_proto = {
3617 .func = bpf_skb_adjust_room,
3618 .gpl_only = false,
3619 .ret_type = RET_INTEGER,
3620 .arg1_type = ARG_PTR_TO_CTX,
3621 .arg2_type = ARG_ANYTHING,
3622 .arg3_type = ARG_ANYTHING,
3623 .arg4_type = ARG_ANYTHING,
3624 };
3625
3626 static u32 __bpf_skb_min_len(const struct sk_buff *skb)
3627 {
3628 u32 min_len = skb_network_offset(skb);
3629
3630 if (skb_transport_header_was_set(skb))
3631 min_len = skb_transport_offset(skb);
3632 if (skb->ip_summed == CHECKSUM_PARTIAL)
3633 min_len = skb_checksum_start_offset(skb) +
3634 skb->csum_offset + sizeof(__sum16);
3635 return min_len;
3636 }
3637
3638 static int bpf_skb_grow_rcsum(struct sk_buff *skb, unsigned int new_len)
3639 {
3640 unsigned int old_len = skb->len;
3641 int ret;
3642
3643 ret = __skb_grow_rcsum(skb, new_len);
3644 if (!ret)
3645 memset(skb->data + old_len, 0, new_len - old_len);
3646 return ret;
3647 }
3648
3649 static int bpf_skb_trim_rcsum(struct sk_buff *skb, unsigned int new_len)
3650 {
3651 return __skb_trim_rcsum(skb, new_len);
3652 }
3653
3654 static inline int __bpf_skb_change_tail(struct sk_buff *skb, u32 new_len,
3655 u64 flags)
3656 {
3657 u32 max_len = BPF_SKB_MAX_LEN;
3658 u32 min_len = __bpf_skb_min_len(skb);
3659 int ret;
3660
3661 if (unlikely(flags || new_len > max_len || new_len < min_len))
3662 return -EINVAL;
3663 if (skb->encapsulation)
3664 return -ENOTSUPP;
3665
3666 /* The basic idea of this helper is that it's performing the
3667 * needed work to either grow or trim an skb, and eBPF program
3668 * rewrites the rest via helpers like bpf_skb_store_bytes(),
3669 * bpf_lX_csum_replace() and others rather than passing a raw
3670 * buffer here. This one is a slow path helper and intended
3671 * for replies with control messages.
3672 *
3673 * Like in bpf_skb_change_proto(), we want to keep this rather
3674 * minimal and without protocol specifics so that we are able
3675 * to separate concerns as in bpf_skb_store_bytes() should only
3676 * be the one responsible for writing buffers.
3677 *
3678 * It's really expected to be a slow path operation here for
3679 * control message replies, so we're implicitly linearizing,
3680 * uncloning and drop offloads from the skb by this.
3681 */
3682 ret = __bpf_try_make_writable(skb, skb->len);
3683 if (!ret) {
3684 if (new_len > skb->len)
3685 ret = bpf_skb_grow_rcsum(skb, new_len);
3686 else if (new_len < skb->len)
3687 ret = bpf_skb_trim_rcsum(skb, new_len);
3688 if (!ret && skb_is_gso(skb))
3689 skb_gso_reset(skb);
3690 }
3691 return ret;
3692 }
3693
3694 BPF_CALL_3(bpf_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3695 u64, flags)
3696 {
3697 int ret = __bpf_skb_change_tail(skb, new_len, flags);
3698
3699 bpf_compute_data_pointers(skb);
3700 return ret;
3701 }
3702
3703 static const struct bpf_func_proto bpf_skb_change_tail_proto = {
3704 .func = bpf_skb_change_tail,
3705 .gpl_only = false,
3706 .ret_type = RET_INTEGER,
3707 .arg1_type = ARG_PTR_TO_CTX,
3708 .arg2_type = ARG_ANYTHING,
3709 .arg3_type = ARG_ANYTHING,
3710 };
3711
3712 BPF_CALL_3(sk_skb_change_tail, struct sk_buff *, skb, u32, new_len,
3713 u64, flags)
3714 {
3715 return __bpf_skb_change_tail(skb, new_len, flags);
3716 }
3717
3718 static const struct bpf_func_proto sk_skb_change_tail_proto = {
3719 .func = sk_skb_change_tail,
3720 .gpl_only = false,
3721 .ret_type = RET_INTEGER,
3722 .arg1_type = ARG_PTR_TO_CTX,
3723 .arg2_type = ARG_ANYTHING,
3724 .arg3_type = ARG_ANYTHING,
3725 };
3726
3727 static inline int __bpf_skb_change_head(struct sk_buff *skb, u32 head_room,
3728 u64 flags)
3729 {
3730 u32 max_len = BPF_SKB_MAX_LEN;
3731 u32 new_len = skb->len + head_room;
3732 int ret;
3733
3734 if (unlikely(flags || (!skb_is_gso(skb) && new_len > max_len) ||
3735 new_len < skb->len))
3736 return -EINVAL;
3737
3738 ret = skb_cow(skb, head_room);
3739 if (likely(!ret)) {
3740 /* Idea for this helper is that we currently only
3741 * allow to expand on mac header. This means that
3742 * skb->protocol network header, etc, stay as is.
3743 * Compared to bpf_skb_change_tail(), we're more
3744 * flexible due to not needing to linearize or
3745 * reset GSO. Intention for this helper is to be
3746 * used by an L3 skb that needs to push mac header
3747 * for redirection into L2 device.
3748 */
3749 __skb_push(skb, head_room);
3750 memset(skb->data, 0, head_room);
3751 skb_reset_mac_header(skb);
3752 skb_reset_mac_len(skb);
3753 }
3754
3755 return ret;
3756 }
3757
3758 BPF_CALL_3(bpf_skb_change_head, struct sk_buff *, skb, u32, head_room,
3759 u64, flags)
3760 {
3761 int ret = __bpf_skb_change_head(skb, head_room, flags);
3762
3763 bpf_compute_data_pointers(skb);
3764 return ret;
3765 }
3766
3767 static const struct bpf_func_proto bpf_skb_change_head_proto = {
3768 .func = bpf_skb_change_head,
3769 .gpl_only = false,
3770 .ret_type = RET_INTEGER,
3771 .arg1_type = ARG_PTR_TO_CTX,
3772 .arg2_type = ARG_ANYTHING,
3773 .arg3_type = ARG_ANYTHING,
3774 };
3775
3776 BPF_CALL_3(sk_skb_change_head, struct sk_buff *, skb, u32, head_room,
3777 u64, flags)
3778 {
3779 return __bpf_skb_change_head(skb, head_room, flags);
3780 }
3781
3782 static const struct bpf_func_proto sk_skb_change_head_proto = {
3783 .func = sk_skb_change_head,
3784 .gpl_only = false,
3785 .ret_type = RET_INTEGER,
3786 .arg1_type = ARG_PTR_TO_CTX,
3787 .arg2_type = ARG_ANYTHING,
3788 .arg3_type = ARG_ANYTHING,
3789 };
3790 static unsigned long xdp_get_metalen(const struct xdp_buff *xdp)
3791 {
3792 return xdp_data_meta_unsupported(xdp) ? 0 :
3793 xdp->data - xdp->data_meta;
3794 }
3795
3796 BPF_CALL_2(bpf_xdp_adjust_head, struct xdp_buff *, xdp, int, offset)
3797 {
3798 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3799 unsigned long metalen = xdp_get_metalen(xdp);
3800 void *data_start = xdp_frame_end + metalen;
3801 void *data = xdp->data + offset;
3802
3803 if (unlikely(data < data_start ||
3804 data > xdp->data_end - ETH_HLEN))
3805 return -EINVAL;
3806
3807 if (metalen)
3808 memmove(xdp->data_meta + offset,
3809 xdp->data_meta, metalen);
3810 xdp->data_meta += offset;
3811 xdp->data = data;
3812
3813 return 0;
3814 }
3815
3816 static const struct bpf_func_proto bpf_xdp_adjust_head_proto = {
3817 .func = bpf_xdp_adjust_head,
3818 .gpl_only = false,
3819 .ret_type = RET_INTEGER,
3820 .arg1_type = ARG_PTR_TO_CTX,
3821 .arg2_type = ARG_ANYTHING,
3822 };
3823
3824 BPF_CALL_2(bpf_xdp_adjust_tail, struct xdp_buff *, xdp, int, offset)
3825 {
3826 void *data_hard_end = xdp_data_hard_end(xdp); /* use xdp->frame_sz */
3827 void *data_end = xdp->data_end + offset;
3828
3829 /* Notice that xdp_data_hard_end have reserved some tailroom */
3830 if (unlikely(data_end > data_hard_end))
3831 return -EINVAL;
3832
3833 /* ALL drivers MUST init xdp->frame_sz, chicken check below */
3834 if (unlikely(xdp->frame_sz > PAGE_SIZE)) {
3835 WARN_ONCE(1, "Too BIG xdp->frame_sz = %d\n", xdp->frame_sz);
3836 return -EINVAL;
3837 }
3838
3839 if (unlikely(data_end < xdp->data + ETH_HLEN))
3840 return -EINVAL;
3841
3842 /* Clear memory area on grow, can contain uninit kernel memory */
3843 if (offset > 0)
3844 memset(xdp->data_end, 0, offset);
3845
3846 xdp->data_end = data_end;
3847
3848 return 0;
3849 }
3850
3851 static const struct bpf_func_proto bpf_xdp_adjust_tail_proto = {
3852 .func = bpf_xdp_adjust_tail,
3853 .gpl_only = false,
3854 .ret_type = RET_INTEGER,
3855 .arg1_type = ARG_PTR_TO_CTX,
3856 .arg2_type = ARG_ANYTHING,
3857 };
3858
3859 BPF_CALL_2(bpf_xdp_adjust_meta, struct xdp_buff *, xdp, int, offset)
3860 {
3861 void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3862 void *meta = xdp->data_meta + offset;
3863 unsigned long metalen = xdp->data - meta;
3864
3865 if (xdp_data_meta_unsupported(xdp))
3866 return -ENOTSUPP;
3867 if (unlikely(meta < xdp_frame_end ||
3868 meta > xdp->data))
3869 return -EINVAL;
3870 if (unlikely(xdp_metalen_invalid(metalen)))
3871 return -EACCES;
3872
3873 xdp->data_meta = meta;
3874
3875 return 0;
3876 }
3877
3878 static const struct bpf_func_proto bpf_xdp_adjust_meta_proto = {
3879 .func = bpf_xdp_adjust_meta,
3880 .gpl_only = false,
3881 .ret_type = RET_INTEGER,
3882 .arg1_type = ARG_PTR_TO_CTX,
3883 .arg2_type = ARG_ANYTHING,
3884 };
3885
3886 /* XDP_REDIRECT works by a three-step process, implemented in the functions
3887 * below:
3888 *
3889 * 1. The bpf_redirect() and bpf_redirect_map() helpers will lookup the target
3890 * of the redirect and store it (along with some other metadata) in a per-CPU
3891 * struct bpf_redirect_info.
3892 *
3893 * 2. When the program returns the XDP_REDIRECT return code, the driver will
3894 * call xdp_do_redirect() which will use the information in struct
3895 * bpf_redirect_info to actually enqueue the frame into a map type-specific
3896 * bulk queue structure.
3897 *
3898 * 3. Before exiting its NAPI poll loop, the driver will call xdp_do_flush(),
3899 * which will flush all the different bulk queues, thus completing the
3900 * redirect.
3901 *
3902 * Pointers to the map entries will be kept around for this whole sequence of
3903 * steps, protected by RCU. However, there is no top-level rcu_read_lock() in
3904 * the core code; instead, the RCU protection relies on everything happening
3905 * inside a single NAPI poll sequence, which means it's between a pair of calls
3906 * to local_bh_disable()/local_bh_enable().
3907 *
3908 * The map entries are marked as __rcu and the map code makes sure to
3909 * dereference those pointers with rcu_dereference_check() in a way that works
3910 * for both sections that to hold an rcu_read_lock() and sections that are
3911 * called from NAPI without a separate rcu_read_lock(). The code below does not
3912 * use RCU annotations, but relies on those in the map code.
3913 */
3914 void xdp_do_flush(void)
3915 {
3916 __dev_flush();
3917 __cpu_map_flush();
3918 __xsk_map_flush();
3919 }
3920 EXPORT_SYMBOL_GPL(xdp_do_flush);
3921
3922 void bpf_clear_redirect_map(struct bpf_map *map)
3923 {
3924 struct bpf_redirect_info *ri;
3925 int cpu;
3926
3927 for_each_possible_cpu(cpu) {
3928 ri = per_cpu_ptr(&bpf_redirect_info, cpu);
3929 /* Avoid polluting remote cacheline due to writes if
3930 * not needed. Once we pass this test, we need the
3931 * cmpxchg() to make sure it hasn't been changed in
3932 * the meantime by remote CPU.
3933 */
3934 if (unlikely(READ_ONCE(ri->map) == map))
3935 cmpxchg(&ri->map, map, NULL);
3936 }
3937 }
3938
3939 DEFINE_STATIC_KEY_FALSE(bpf_master_redirect_enabled_key);
3940 EXPORT_SYMBOL_GPL(bpf_master_redirect_enabled_key);
3941
3942 u32 xdp_master_redirect(struct xdp_buff *xdp)
3943 {
3944 struct net_device *master, *slave;
3945 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3946
3947 master = netdev_master_upper_dev_get_rcu(xdp->rxq->dev);
3948 slave = master->netdev_ops->ndo_xdp_get_xmit_slave(master, xdp);
3949 if (slave && slave != xdp->rxq->dev) {
3950 /* The target device is different from the receiving device, so
3951 * redirect it to the new device.
3952 * Using XDP_REDIRECT gets the correct behaviour from XDP enabled
3953 * drivers to unmap the packet from their rx ring.
3954 */
3955 ri->tgt_index = slave->ifindex;
3956 ri->map_id = INT_MAX;
3957 ri->map_type = BPF_MAP_TYPE_UNSPEC;
3958 return XDP_REDIRECT;
3959 }
3960 return XDP_TX;
3961 }
3962 EXPORT_SYMBOL_GPL(xdp_master_redirect);
3963
3964 int xdp_do_redirect(struct net_device *dev, struct xdp_buff *xdp,
3965 struct bpf_prog *xdp_prog)
3966 {
3967 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
3968 enum bpf_map_type map_type = ri->map_type;
3969 void *fwd = ri->tgt_value;
3970 u32 map_id = ri->map_id;
3971 struct bpf_map *map;
3972 int err;
3973
3974 ri->map_id = 0; /* Valid map id idr range: [1,INT_MAX[ */
3975 ri->map_type = BPF_MAP_TYPE_UNSPEC;
3976
3977 switch (map_type) {
3978 case BPF_MAP_TYPE_DEVMAP:
3979 fallthrough;
3980 case BPF_MAP_TYPE_DEVMAP_HASH:
3981 map = READ_ONCE(ri->map);
3982 if (unlikely(map)) {
3983 WRITE_ONCE(ri->map, NULL);
3984 err = dev_map_enqueue_multi(xdp, dev, map,
3985 ri->flags & BPF_F_EXCLUDE_INGRESS);
3986 } else {
3987 err = dev_map_enqueue(fwd, xdp, dev);
3988 }
3989 break;
3990 case BPF_MAP_TYPE_CPUMAP:
3991 err = cpu_map_enqueue(fwd, xdp, dev);
3992 break;
3993 case BPF_MAP_TYPE_XSKMAP:
3994 err = __xsk_map_redirect(fwd, xdp);
3995 break;
3996 case BPF_MAP_TYPE_UNSPEC:
3997 if (map_id == INT_MAX) {
3998 fwd = dev_get_by_index_rcu(dev_net(dev), ri->tgt_index);
3999 if (unlikely(!fwd)) {
4000 err = -EINVAL;
4001 break;
4002 }
4003 err = dev_xdp_enqueue(fwd, xdp, dev);
4004 break;
4005 }
4006 fallthrough;
4007 default:
4008 err = -EBADRQC;
4009 }
4010
4011 if (unlikely(err))
4012 goto err;
4013
4014 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map_type, map_id, ri->tgt_index);
4015 return 0;
4016 err:
4017 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map_type, map_id, ri->tgt_index, err);
4018 return err;
4019 }
4020 EXPORT_SYMBOL_GPL(xdp_do_redirect);
4021
4022 static int xdp_do_generic_redirect_map(struct net_device *dev,
4023 struct sk_buff *skb,
4024 struct xdp_buff *xdp,
4025 struct bpf_prog *xdp_prog,
4026 void *fwd,
4027 enum bpf_map_type map_type, u32 map_id)
4028 {
4029 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
4030 struct bpf_map *map;
4031 int err;
4032
4033 switch (map_type) {
4034 case BPF_MAP_TYPE_DEVMAP:
4035 fallthrough;
4036 case BPF_MAP_TYPE_DEVMAP_HASH:
4037 map = READ_ONCE(ri->map);
4038 if (unlikely(map)) {
4039 WRITE_ONCE(ri->map, NULL);
4040 err = dev_map_redirect_multi(dev, skb, xdp_prog, map,
4041 ri->flags & BPF_F_EXCLUDE_INGRESS);
4042 } else {
4043 err = dev_map_generic_redirect(fwd, skb, xdp_prog);
4044 }
4045 if (unlikely(err))
4046 goto err;
4047 break;
4048 case BPF_MAP_TYPE_XSKMAP:
4049 err = xsk_generic_rcv(fwd, xdp);
4050 if (err)
4051 goto err;
4052 consume_skb(skb);
4053 break;
4054 case BPF_MAP_TYPE_CPUMAP:
4055 err = cpu_map_generic_redirect(fwd, skb);
4056 if (unlikely(err))
4057 goto err;
4058 break;
4059 default:
4060 err = -EBADRQC;
4061 goto err;
4062 }
4063
4064 _trace_xdp_redirect_map(dev, xdp_prog, fwd, map_type, map_id, ri->tgt_index);
4065 return 0;
4066 err:
4067 _trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map_type, map_id, ri->tgt_index, err);
4068 return err;
4069 }
4070
4071 int xdp_do_generic_redirect(struct net_device *dev, struct sk_buff *skb,
4072 struct xdp_buff *xdp, struct bpf_prog *xdp_prog)
4073 {
4074 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
4075 enum bpf_map_type map_type = ri->map_type;
4076 void *fwd = ri->tgt_value;
4077 u32 map_id = ri->map_id;
4078 int err;
4079
4080 ri->map_id = 0; /* Valid map id idr range: [1,INT_MAX[ */
4081 ri->map_type = BPF_MAP_TYPE_UNSPEC;
4082
4083 if (map_type == BPF_MAP_TYPE_UNSPEC && map_id == INT_MAX) {
4084 fwd = dev_get_by_index_rcu(dev_net(dev), ri->tgt_index);
4085 if (unlikely(!fwd)) {
4086 err = -EINVAL;
4087 goto err;
4088 }
4089
4090 err = xdp_ok_fwd_dev(fwd, skb->len);
4091 if (unlikely(err))
4092 goto err;
4093
4094 skb->dev = fwd;
4095 _trace_xdp_redirect(dev, xdp_prog, ri->tgt_index);
4096 generic_xdp_tx(skb, xdp_prog);
4097 return 0;
4098 }
4099
4100 return xdp_do_generic_redirect_map(dev, skb, xdp, xdp_prog, fwd, map_type, map_id);
4101 err:
4102 _trace_xdp_redirect_err(dev, xdp_prog, ri->tgt_index, err);
4103 return err;
4104 }
4105
4106 BPF_CALL_2(bpf_xdp_redirect, u32, ifindex, u64, flags)
4107 {
4108 struct bpf_redirect_info *ri = this_cpu_ptr(&bpf_redirect_info);
4109
4110 if (unlikely(flags))
4111 return XDP_ABORTED;
4112
4113 /* NB! Map type UNSPEC and map_id == INT_MAX (never generated
4114 * by map_idr) is used for ifindex based XDP redirect.
4115 */
4116 ri->tgt_index = ifindex;
4117 ri->map_id = INT_MAX;
4118 ri->map_type = BPF_MAP_TYPE_UNSPEC;
4119
4120 return XDP_REDIRECT;
4121 }
4122
4123 static const struct bpf_func_proto bpf_xdp_redirect_proto = {
4124 .func = bpf_xdp_redirect,
4125 .gpl_only = false,
4126 .ret_type = RET_INTEGER,
4127 .arg1_type = ARG_ANYTHING,
4128 .arg2_type = ARG_ANYTHING,
4129 };
4130
4131 BPF_CALL_3(bpf_xdp_redirect_map, struct bpf_map *, map, u32, ifindex,
4132 u64, flags)
4133 {
4134 return map->ops->map_redirect(map, ifindex, flags);
4135 }
4136
4137 static const struct bpf_func_proto bpf_xdp_redirect_map_proto = {
4138 .func = bpf_xdp_redirect_map,
4139 .gpl_only = false,
4140 .ret_type = RET_INTEGER,
4141 .arg1_type = ARG_CONST_MAP_PTR,
4142 .arg2_type = ARG_ANYTHING,
4143 .arg3_type = ARG_ANYTHING,
4144 };
4145
4146 static unsigned long bpf_skb_copy(void *dst_buff, const void *skb,
4147 unsigned long off, unsigned long len)
4148 {
4149 void *ptr = skb_header_pointer(skb, off, len, dst_buff);
4150
4151 if (unlikely(!ptr))
4152 return len;
4153 if (ptr != dst_buff)
4154 memcpy(dst_buff, ptr, len);
4155
4156 return 0;
4157 }
4158
4159 BPF_CALL_5(bpf_skb_event_output, struct sk_buff *, skb, struct bpf_map *, map,
4160 u64, flags, void *, meta, u64, meta_size)
4161 {
4162 u64 skb_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
4163
4164 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
4165 return -EINVAL;
4166 if (unlikely(!skb || skb_size > skb->len))
4167 return -EFAULT;
4168
4169 return bpf_event_output(map, flags, meta, meta_size, skb, skb_size,
4170 bpf_skb_copy);
4171 }
4172
4173 static const struct bpf_func_proto bpf_skb_event_output_proto = {
4174 .func = bpf_skb_event_output,
4175 .gpl_only = true,
4176 .ret_type = RET_INTEGER,
4177 .arg1_type = ARG_PTR_TO_CTX,
4178 .arg2_type = ARG_CONST_MAP_PTR,
4179 .arg3_type = ARG_ANYTHING,
4180 .arg4_type = ARG_PTR_TO_MEM,
4181 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4182 };
4183
4184 BTF_ID_LIST_SINGLE(bpf_skb_output_btf_ids, struct, sk_buff)
4185
4186 const struct bpf_func_proto bpf_skb_output_proto = {
4187 .func = bpf_skb_event_output,
4188 .gpl_only = true,
4189 .ret_type = RET_INTEGER,
4190 .arg1_type = ARG_PTR_TO_BTF_ID,
4191 .arg1_btf_id = &bpf_skb_output_btf_ids[0],
4192 .arg2_type = ARG_CONST_MAP_PTR,
4193 .arg3_type = ARG_ANYTHING,
4194 .arg4_type = ARG_PTR_TO_MEM,
4195 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4196 };
4197
4198 static unsigned short bpf_tunnel_key_af(u64 flags)
4199 {
4200 return flags & BPF_F_TUNINFO_IPV6 ? AF_INET6 : AF_INET;
4201 }
4202
4203 BPF_CALL_4(bpf_skb_get_tunnel_key, struct sk_buff *, skb, struct bpf_tunnel_key *, to,
4204 u32, size, u64, flags)
4205 {
4206 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
4207 u8 compat[sizeof(struct bpf_tunnel_key)];
4208 void *to_orig = to;
4209 int err;
4210
4211 if (unlikely(!info || (flags & ~(BPF_F_TUNINFO_IPV6)))) {
4212 err = -EINVAL;
4213 goto err_clear;
4214 }
4215 if (ip_tunnel_info_af(info) != bpf_tunnel_key_af(flags)) {
4216 err = -EPROTO;
4217 goto err_clear;
4218 }
4219 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
4220 err = -EINVAL;
4221 switch (size) {
4222 case offsetof(struct bpf_tunnel_key, tunnel_label):
4223 case offsetof(struct bpf_tunnel_key, tunnel_ext):
4224 goto set_compat;
4225 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
4226 /* Fixup deprecated structure layouts here, so we have
4227 * a common path later on.
4228 */
4229 if (ip_tunnel_info_af(info) != AF_INET)
4230 goto err_clear;
4231 set_compat:
4232 to = (struct bpf_tunnel_key *)compat;
4233 break;
4234 default:
4235 goto err_clear;
4236 }
4237 }
4238
4239 to->tunnel_id = be64_to_cpu(info->key.tun_id);
4240 to->tunnel_tos = info->key.tos;
4241 to->tunnel_ttl = info->key.ttl;
4242 to->tunnel_ext = 0;
4243
4244 if (flags & BPF_F_TUNINFO_IPV6) {
4245 memcpy(to->remote_ipv6, &info->key.u.ipv6.src,
4246 sizeof(to->remote_ipv6));
4247 to->tunnel_label = be32_to_cpu(info->key.label);
4248 } else {
4249 to->remote_ipv4 = be32_to_cpu(info->key.u.ipv4.src);
4250 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
4251 to->tunnel_label = 0;
4252 }
4253
4254 if (unlikely(size != sizeof(struct bpf_tunnel_key)))
4255 memcpy(to_orig, to, size);
4256
4257 return 0;
4258 err_clear:
4259 memset(to_orig, 0, size);
4260 return err;
4261 }
4262
4263 static const struct bpf_func_proto bpf_skb_get_tunnel_key_proto = {
4264 .func = bpf_skb_get_tunnel_key,
4265 .gpl_only = false,
4266 .ret_type = RET_INTEGER,
4267 .arg1_type = ARG_PTR_TO_CTX,
4268 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
4269 .arg3_type = ARG_CONST_SIZE,
4270 .arg4_type = ARG_ANYTHING,
4271 };
4272
4273 BPF_CALL_3(bpf_skb_get_tunnel_opt, struct sk_buff *, skb, u8 *, to, u32, size)
4274 {
4275 const struct ip_tunnel_info *info = skb_tunnel_info(skb);
4276 int err;
4277
4278 if (unlikely(!info ||
4279 !(info->key.tun_flags & TUNNEL_OPTIONS_PRESENT))) {
4280 err = -ENOENT;
4281 goto err_clear;
4282 }
4283 if (unlikely(size < info->options_len)) {
4284 err = -ENOMEM;
4285 goto err_clear;
4286 }
4287
4288 ip_tunnel_info_opts_get(to, info);
4289 if (size > info->options_len)
4290 memset(to + info->options_len, 0, size - info->options_len);
4291
4292 return info->options_len;
4293 err_clear:
4294 memset(to, 0, size);
4295 return err;
4296 }
4297
4298 static const struct bpf_func_proto bpf_skb_get_tunnel_opt_proto = {
4299 .func = bpf_skb_get_tunnel_opt,
4300 .gpl_only = false,
4301 .ret_type = RET_INTEGER,
4302 .arg1_type = ARG_PTR_TO_CTX,
4303 .arg2_type = ARG_PTR_TO_UNINIT_MEM,
4304 .arg3_type = ARG_CONST_SIZE,
4305 };
4306
4307 static struct metadata_dst __percpu *md_dst;
4308
4309 BPF_CALL_4(bpf_skb_set_tunnel_key, struct sk_buff *, skb,
4310 const struct bpf_tunnel_key *, from, u32, size, u64, flags)
4311 {
4312 struct metadata_dst *md = this_cpu_ptr(md_dst);
4313 u8 compat[sizeof(struct bpf_tunnel_key)];
4314 struct ip_tunnel_info *info;
4315
4316 if (unlikely(flags & ~(BPF_F_TUNINFO_IPV6 | BPF_F_ZERO_CSUM_TX |
4317 BPF_F_DONT_FRAGMENT | BPF_F_SEQ_NUMBER)))
4318 return -EINVAL;
4319 if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
4320 switch (size) {
4321 case offsetof(struct bpf_tunnel_key, tunnel_label):
4322 case offsetof(struct bpf_tunnel_key, tunnel_ext):
4323 case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
4324 /* Fixup deprecated structure layouts here, so we have
4325 * a common path later on.
4326 */
4327 memcpy(compat, from, size);
4328 memset(compat + size, 0, sizeof(compat) - size);
4329 from = (const struct bpf_tunnel_key *) compat;
4330 break;
4331 default:
4332 return -EINVAL;
4333 }
4334 }
4335 if (unlikely((!(flags & BPF_F_TUNINFO_IPV6) && from->tunnel_label) ||
4336 from->tunnel_ext))
4337 return -EINVAL;
4338
4339 skb_dst_drop(skb);
4340 dst_hold((struct dst_entry *) md);
4341 skb_dst_set(skb, (struct dst_entry *) md);
4342
4343 info = &md->u.tun_info;
4344 memset(info, 0, sizeof(*info));
4345 info->mode = IP_TUNNEL_INFO_TX;
4346
4347 info->key.tun_flags = TUNNEL_KEY | TUNNEL_CSUM | TUNNEL_NOCACHE;
4348 if (flags & BPF_F_DONT_FRAGMENT)
4349 info->key.tun_flags |= TUNNEL_DONT_FRAGMENT;
4350 if (flags & BPF_F_ZERO_CSUM_TX)
4351 info->key.tun_flags &= ~TUNNEL_CSUM;
4352 if (flags & BPF_F_SEQ_NUMBER)
4353 info->key.tun_flags |= TUNNEL_SEQ;
4354
4355 info->key.tun_id = cpu_to_be64(from->tunnel_id);
4356 info->key.tos = from->tunnel_tos;
4357 info->key.ttl = from->tunnel_ttl;
4358
4359 if (flags & BPF_F_TUNINFO_IPV6) {
4360 info->mode |= IP_TUNNEL_INFO_IPV6;
4361 memcpy(&info->key.u.ipv6.dst, from->remote_ipv6,
4362 sizeof(from->remote_ipv6));
4363 info->key.label = cpu_to_be32(from->tunnel_label) &
4364 IPV6_FLOWLABEL_MASK;
4365 } else {
4366 info->key.u.ipv4.dst = cpu_to_be32(from->remote_ipv4);
4367 }
4368
4369 return 0;
4370 }
4371
4372 static const struct bpf_func_proto bpf_skb_set_tunnel_key_proto = {
4373 .func = bpf_skb_set_tunnel_key,
4374 .gpl_only = false,
4375 .ret_type = RET_INTEGER,
4376 .arg1_type = ARG_PTR_TO_CTX,
4377 .arg2_type = ARG_PTR_TO_MEM,
4378 .arg3_type = ARG_CONST_SIZE,
4379 .arg4_type = ARG_ANYTHING,
4380 };
4381
4382 BPF_CALL_3(bpf_skb_set_tunnel_opt, struct sk_buff *, skb,
4383 const u8 *, from, u32, size)
4384 {
4385 struct ip_tunnel_info *info = skb_tunnel_info(skb);
4386 const struct metadata_dst *md = this_cpu_ptr(md_dst);
4387
4388 if (unlikely(info != &md->u.tun_info || (size & (sizeof(u32) - 1))))
4389 return -EINVAL;
4390 if (unlikely(size > IP_TUNNEL_OPTS_MAX))
4391 return -ENOMEM;
4392
4393 ip_tunnel_info_opts_set(info, from, size, TUNNEL_OPTIONS_PRESENT);
4394
4395 return 0;
4396 }
4397
4398 static const struct bpf_func_proto bpf_skb_set_tunnel_opt_proto = {
4399 .func = bpf_skb_set_tunnel_opt,
4400 .gpl_only = false,
4401 .ret_type = RET_INTEGER,
4402 .arg1_type = ARG_PTR_TO_CTX,
4403 .arg2_type = ARG_PTR_TO_MEM,
4404 .arg3_type = ARG_CONST_SIZE,
4405 };
4406
4407 static const struct bpf_func_proto *
4408 bpf_get_skb_set_tunnel_proto(enum bpf_func_id which)
4409 {
4410 if (!md_dst) {
4411 struct metadata_dst __percpu *tmp;
4412
4413 tmp = metadata_dst_alloc_percpu(IP_TUNNEL_OPTS_MAX,
4414 METADATA_IP_TUNNEL,
4415 GFP_KERNEL);
4416 if (!tmp)
4417 return NULL;
4418 if (cmpxchg(&md_dst, NULL, tmp))
4419 metadata_dst_free_percpu(tmp);
4420 }
4421
4422 switch (which) {
4423 case BPF_FUNC_skb_set_tunnel_key:
4424 return &bpf_skb_set_tunnel_key_proto;
4425 case BPF_FUNC_skb_set_tunnel_opt:
4426 return &bpf_skb_set_tunnel_opt_proto;
4427 default:
4428 return NULL;
4429 }
4430 }
4431
4432 BPF_CALL_3(bpf_skb_under_cgroup, struct sk_buff *, skb, struct bpf_map *, map,
4433 u32, idx)
4434 {
4435 struct bpf_array *array = container_of(map, struct bpf_array, map);
4436 struct cgroup *cgrp;
4437 struct sock *sk;
4438
4439 sk = skb_to_full_sk(skb);
4440 if (!sk || !sk_fullsock(sk))
4441 return -ENOENT;
4442 if (unlikely(idx >= array->map.max_entries))
4443 return -E2BIG;
4444
4445 cgrp = READ_ONCE(array->ptrs[idx]);
4446 if (unlikely(!cgrp))
4447 return -EAGAIN;
4448
4449 return sk_under_cgroup_hierarchy(sk, cgrp);
4450 }
4451
4452 static const struct bpf_func_proto bpf_skb_under_cgroup_proto = {
4453 .func = bpf_skb_under_cgroup,
4454 .gpl_only = false,
4455 .ret_type = RET_INTEGER,
4456 .arg1_type = ARG_PTR_TO_CTX,
4457 .arg2_type = ARG_CONST_MAP_PTR,
4458 .arg3_type = ARG_ANYTHING,
4459 };
4460
4461 #ifdef CONFIG_SOCK_CGROUP_DATA
4462 static inline u64 __bpf_sk_cgroup_id(struct sock *sk)
4463 {
4464 struct cgroup *cgrp;
4465
4466 sk = sk_to_full_sk(sk);
4467 if (!sk || !sk_fullsock(sk))
4468 return 0;
4469
4470 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
4471 return cgroup_id(cgrp);
4472 }
4473
4474 BPF_CALL_1(bpf_skb_cgroup_id, const struct sk_buff *, skb)
4475 {
4476 return __bpf_sk_cgroup_id(skb->sk);
4477 }
4478
4479 static const struct bpf_func_proto bpf_skb_cgroup_id_proto = {
4480 .func = bpf_skb_cgroup_id,
4481 .gpl_only = false,
4482 .ret_type = RET_INTEGER,
4483 .arg1_type = ARG_PTR_TO_CTX,
4484 };
4485
4486 static inline u64 __bpf_sk_ancestor_cgroup_id(struct sock *sk,
4487 int ancestor_level)
4488 {
4489 struct cgroup *ancestor;
4490 struct cgroup *cgrp;
4491
4492 sk = sk_to_full_sk(sk);
4493 if (!sk || !sk_fullsock(sk))
4494 return 0;
4495
4496 cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
4497 ancestor = cgroup_ancestor(cgrp, ancestor_level);
4498 if (!ancestor)
4499 return 0;
4500
4501 return cgroup_id(ancestor);
4502 }
4503
4504 BPF_CALL_2(bpf_skb_ancestor_cgroup_id, const struct sk_buff *, skb, int,
4505 ancestor_level)
4506 {
4507 return __bpf_sk_ancestor_cgroup_id(skb->sk, ancestor_level);
4508 }
4509
4510 static const struct bpf_func_proto bpf_skb_ancestor_cgroup_id_proto = {
4511 .func = bpf_skb_ancestor_cgroup_id,
4512 .gpl_only = false,
4513 .ret_type = RET_INTEGER,
4514 .arg1_type = ARG_PTR_TO_CTX,
4515 .arg2_type = ARG_ANYTHING,
4516 };
4517
4518 BPF_CALL_1(bpf_sk_cgroup_id, struct sock *, sk)
4519 {
4520 return __bpf_sk_cgroup_id(sk);
4521 }
4522
4523 static const struct bpf_func_proto bpf_sk_cgroup_id_proto = {
4524 .func = bpf_sk_cgroup_id,
4525 .gpl_only = false,
4526 .ret_type = RET_INTEGER,
4527 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
4528 };
4529
4530 BPF_CALL_2(bpf_sk_ancestor_cgroup_id, struct sock *, sk, int, ancestor_level)
4531 {
4532 return __bpf_sk_ancestor_cgroup_id(sk, ancestor_level);
4533 }
4534
4535 static const struct bpf_func_proto bpf_sk_ancestor_cgroup_id_proto = {
4536 .func = bpf_sk_ancestor_cgroup_id,
4537 .gpl_only = false,
4538 .ret_type = RET_INTEGER,
4539 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
4540 .arg2_type = ARG_ANYTHING,
4541 };
4542 #endif
4543
4544 static unsigned long bpf_xdp_copy(void *dst_buff, const void *src_buff,
4545 unsigned long off, unsigned long len)
4546 {
4547 memcpy(dst_buff, src_buff + off, len);
4548 return 0;
4549 }
4550
4551 BPF_CALL_5(bpf_xdp_event_output, struct xdp_buff *, xdp, struct bpf_map *, map,
4552 u64, flags, void *, meta, u64, meta_size)
4553 {
4554 u64 xdp_size = (flags & BPF_F_CTXLEN_MASK) >> 32;
4555
4556 if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
4557 return -EINVAL;
4558 if (unlikely(!xdp ||
4559 xdp_size > (unsigned long)(xdp->data_end - xdp->data)))
4560 return -EFAULT;
4561
4562 return bpf_event_output(map, flags, meta, meta_size, xdp->data,
4563 xdp_size, bpf_xdp_copy);
4564 }
4565
4566 static const struct bpf_func_proto bpf_xdp_event_output_proto = {
4567 .func = bpf_xdp_event_output,
4568 .gpl_only = true,
4569 .ret_type = RET_INTEGER,
4570 .arg1_type = ARG_PTR_TO_CTX,
4571 .arg2_type = ARG_CONST_MAP_PTR,
4572 .arg3_type = ARG_ANYTHING,
4573 .arg4_type = ARG_PTR_TO_MEM,
4574 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4575 };
4576
4577 BTF_ID_LIST_SINGLE(bpf_xdp_output_btf_ids, struct, xdp_buff)
4578
4579 const struct bpf_func_proto bpf_xdp_output_proto = {
4580 .func = bpf_xdp_event_output,
4581 .gpl_only = true,
4582 .ret_type = RET_INTEGER,
4583 .arg1_type = ARG_PTR_TO_BTF_ID,
4584 .arg1_btf_id = &bpf_xdp_output_btf_ids[0],
4585 .arg2_type = ARG_CONST_MAP_PTR,
4586 .arg3_type = ARG_ANYTHING,
4587 .arg4_type = ARG_PTR_TO_MEM,
4588 .arg5_type = ARG_CONST_SIZE_OR_ZERO,
4589 };
4590
4591 BPF_CALL_1(bpf_get_socket_cookie, struct sk_buff *, skb)
4592 {
4593 return skb->sk ? __sock_gen_cookie(skb->sk) : 0;
4594 }
4595
4596 static const struct bpf_func_proto bpf_get_socket_cookie_proto = {
4597 .func = bpf_get_socket_cookie,
4598 .gpl_only = false,
4599 .ret_type = RET_INTEGER,
4600 .arg1_type = ARG_PTR_TO_CTX,
4601 };
4602
4603 BPF_CALL_1(bpf_get_socket_cookie_sock_addr, struct bpf_sock_addr_kern *, ctx)
4604 {
4605 return __sock_gen_cookie(ctx->sk);
4606 }
4607
4608 static const struct bpf_func_proto bpf_get_socket_cookie_sock_addr_proto = {
4609 .func = bpf_get_socket_cookie_sock_addr,
4610 .gpl_only = false,
4611 .ret_type = RET_INTEGER,
4612 .arg1_type = ARG_PTR_TO_CTX,
4613 };
4614
4615 BPF_CALL_1(bpf_get_socket_cookie_sock, struct sock *, ctx)
4616 {
4617 return __sock_gen_cookie(ctx);
4618 }
4619
4620 static const struct bpf_func_proto bpf_get_socket_cookie_sock_proto = {
4621 .func = bpf_get_socket_cookie_sock,
4622 .gpl_only = false,
4623 .ret_type = RET_INTEGER,
4624 .arg1_type = ARG_PTR_TO_CTX,
4625 };
4626
4627 BPF_CALL_1(bpf_get_socket_ptr_cookie, struct sock *, sk)
4628 {
4629 return sk ? sock_gen_cookie(sk) : 0;
4630 }
4631
4632 const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto = {
4633 .func = bpf_get_socket_ptr_cookie,
4634 .gpl_only = false,
4635 .ret_type = RET_INTEGER,
4636 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
4637 };
4638
4639 BPF_CALL_1(bpf_get_socket_cookie_sock_ops, struct bpf_sock_ops_kern *, ctx)
4640 {
4641 return __sock_gen_cookie(ctx->sk);
4642 }
4643
4644 static const struct bpf_func_proto bpf_get_socket_cookie_sock_ops_proto = {
4645 .func = bpf_get_socket_cookie_sock_ops,
4646 .gpl_only = false,
4647 .ret_type = RET_INTEGER,
4648 .arg1_type = ARG_PTR_TO_CTX,
4649 };
4650
4651 static u64 __bpf_get_netns_cookie(struct sock *sk)
4652 {
4653 const struct net *net = sk ? sock_net(sk) : &init_net;
4654
4655 return net->net_cookie;
4656 }
4657
4658 BPF_CALL_1(bpf_get_netns_cookie_sock, struct sock *, ctx)
4659 {
4660 return __bpf_get_netns_cookie(ctx);
4661 }
4662
4663 static const struct bpf_func_proto bpf_get_netns_cookie_sock_proto = {
4664 .func = bpf_get_netns_cookie_sock,
4665 .gpl_only = false,
4666 .ret_type = RET_INTEGER,
4667 .arg1_type = ARG_PTR_TO_CTX_OR_NULL,
4668 };
4669
4670 BPF_CALL_1(bpf_get_netns_cookie_sock_addr, struct bpf_sock_addr_kern *, ctx)
4671 {
4672 return __bpf_get_netns_cookie(ctx ? ctx->sk : NULL);
4673 }
4674
4675 static const struct bpf_func_proto bpf_get_netns_cookie_sock_addr_proto = {
4676 .func = bpf_get_netns_cookie_sock_addr,
4677 .gpl_only = false,
4678 .ret_type = RET_INTEGER,
4679 .arg1_type = ARG_PTR_TO_CTX_OR_NULL,
4680 };
4681
4682 BPF_CALL_1(bpf_get_netns_cookie_sock_ops, struct bpf_sock_ops_kern *, ctx)
4683 {
4684 return __bpf_get_netns_cookie(ctx ? ctx->sk : NULL);
4685 }
4686
4687 static const struct bpf_func_proto bpf_get_netns_cookie_sock_ops_proto = {
4688 .func = bpf_get_netns_cookie_sock_ops,
4689 .gpl_only = false,
4690 .ret_type = RET_INTEGER,
4691 .arg1_type = ARG_PTR_TO_CTX_OR_NULL,
4692 };
4693
4694 BPF_CALL_1(bpf_get_netns_cookie_sk_msg, struct sk_msg *, ctx)
4695 {
4696 return __bpf_get_netns_cookie(ctx ? ctx->sk : NULL);
4697 }
4698
4699 static const struct bpf_func_proto bpf_get_netns_cookie_sk_msg_proto = {
4700 .func = bpf_get_netns_cookie_sk_msg,
4701 .gpl_only = false,
4702 .ret_type = RET_INTEGER,
4703 .arg1_type = ARG_PTR_TO_CTX_OR_NULL,
4704 };
4705
4706 BPF_CALL_1(bpf_get_socket_uid, struct sk_buff *, skb)
4707 {
4708 struct sock *sk = sk_to_full_sk(skb->sk);
4709 kuid_t kuid;
4710
4711 if (!sk || !sk_fullsock(sk))
4712 return overflowuid;
4713 kuid = sock_net_uid(sock_net(sk), sk);
4714 return from_kuid_munged(sock_net(sk)->user_ns, kuid);
4715 }
4716
4717 static const struct bpf_func_proto bpf_get_socket_uid_proto = {
4718 .func = bpf_get_socket_uid,
4719 .gpl_only = false,
4720 .ret_type = RET_INTEGER,
4721 .arg1_type = ARG_PTR_TO_CTX,
4722 };
4723
4724 static int _bpf_setsockopt(struct sock *sk, int level, int optname,
4725 char *optval, int optlen)
4726 {
4727 char devname[IFNAMSIZ];
4728 int val, valbool;
4729 struct net *net;
4730 int ifindex;
4731 int ret = 0;
4732
4733 if (!sk_fullsock(sk))
4734 return -EINVAL;
4735
4736 sock_owned_by_me(sk);
4737
4738 if (level == SOL_SOCKET) {
4739 if (optlen != sizeof(int) && optname != SO_BINDTODEVICE)
4740 return -EINVAL;
4741 val = *((int *)optval);
4742 valbool = val ? 1 : 0;
4743
4744 /* Only some socketops are supported */
4745 switch (optname) {
4746 case SO_RCVBUF:
4747 val = min_t(u32, val, sysctl_rmem_max);
4748 val = min_t(int, val, INT_MAX / 2);
4749 sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
4750 WRITE_ONCE(sk->sk_rcvbuf,
4751 max_t(int, val * 2, SOCK_MIN_RCVBUF));
4752 break;
4753 case SO_SNDBUF:
4754 val = min_t(u32, val, sysctl_wmem_max);
4755 val = min_t(int, val, INT_MAX / 2);
4756 sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
4757 WRITE_ONCE(sk->sk_sndbuf,
4758 max_t(int, val * 2, SOCK_MIN_SNDBUF));
4759 break;
4760 case SO_MAX_PACING_RATE: /* 32bit version */
4761 if (val != ~0U)
4762 cmpxchg(&sk->sk_pacing_status,
4763 SK_PACING_NONE,
4764 SK_PACING_NEEDED);
4765 sk->sk_max_pacing_rate = (val == ~0U) ?
4766 ~0UL : (unsigned int)val;
4767 sk->sk_pacing_rate = min(sk->sk_pacing_rate,
4768 sk->sk_max_pacing_rate);
4769 break;
4770 case SO_PRIORITY:
4771 sk->sk_priority = val;
4772 break;
4773 case SO_RCVLOWAT:
4774 if (val < 0)
4775 val = INT_MAX;
4776 WRITE_ONCE(sk->sk_rcvlowat, val ? : 1);
4777 break;
4778 case SO_MARK:
4779 if (sk->sk_mark != val) {
4780 sk->sk_mark = val;
4781 sk_dst_reset(sk);
4782 }
4783 break;
4784 case SO_BINDTODEVICE:
4785 optlen = min_t(long, optlen, IFNAMSIZ - 1);
4786 strncpy(devname, optval, optlen);
4787 devname[optlen] = 0;
4788
4789 ifindex = 0;
4790 if (devname[0] != '\0') {
4791 struct net_device *dev;
4792
4793 ret = -ENODEV;
4794
4795 net = sock_net(sk);
4796 dev = dev_get_by_name(net, devname);
4797 if (!dev)
4798 break;
4799 ifindex = dev->ifindex;
4800 dev_put(dev);
4801 }
4802 fallthrough;
4803 case SO_BINDTOIFINDEX:
4804 if (optname == SO_BINDTOIFINDEX)
4805 ifindex = val;
4806 ret = sock_bindtoindex(sk, ifindex, false);
4807 break;
4808 case SO_KEEPALIVE:
4809 if (sk->sk_prot->keepalive)
4810 sk->sk_prot->keepalive(sk, valbool);
4811 sock_valbool_flag(sk, SOCK_KEEPOPEN, valbool);
4812 break;
4813 case SO_REUSEPORT:
4814 sk->sk_reuseport = valbool;
4815 break;
4816 default:
4817 ret = -EINVAL;
4818 }
4819 #ifdef CONFIG_INET
4820 } else if (level == SOL_IP) {
4821 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
4822 return -EINVAL;
4823
4824 val = *((int *)optval);
4825 /* Only some options are supported */
4826 switch (optname) {
4827 case IP_TOS:
4828 if (val < -1 || val > 0xff) {
4829 ret = -EINVAL;
4830 } else {
4831 struct inet_sock *inet = inet_sk(sk);
4832
4833 if (val == -1)
4834 val = 0;
4835 inet->tos = val;
4836 }
4837 break;
4838 default:
4839 ret = -EINVAL;
4840 }
4841 #if IS_ENABLED(CONFIG_IPV6)
4842 } else if (level == SOL_IPV6) {
4843 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
4844 return -EINVAL;
4845
4846 val = *((int *)optval);
4847 /* Only some options are supported */
4848 switch (optname) {
4849 case IPV6_TCLASS:
4850 if (val < -1 || val > 0xff) {
4851 ret = -EINVAL;
4852 } else {
4853 struct ipv6_pinfo *np = inet6_sk(sk);
4854
4855 if (val == -1)
4856 val = 0;
4857 np->tclass = val;
4858 }
4859 break;
4860 default:
4861 ret = -EINVAL;
4862 }
4863 #endif
4864 } else if (level == SOL_TCP &&
4865 sk->sk_prot->setsockopt == tcp_setsockopt) {
4866 if (optname == TCP_CONGESTION) {
4867 char name[TCP_CA_NAME_MAX];
4868
4869 strncpy(name, optval, min_t(long, optlen,
4870 TCP_CA_NAME_MAX-1));
4871 name[TCP_CA_NAME_MAX-1] = 0;
4872 ret = tcp_set_congestion_control(sk, name, false, true);
4873 } else {
4874 struct inet_connection_sock *icsk = inet_csk(sk);
4875 struct tcp_sock *tp = tcp_sk(sk);
4876 unsigned long timeout;
4877
4878 if (optlen != sizeof(int))
4879 return -EINVAL;
4880
4881 val = *((int *)optval);
4882 /* Only some options are supported */
4883 switch (optname) {
4884 case TCP_BPF_IW:
4885 if (val <= 0 || tp->data_segs_out > tp->syn_data)
4886 ret = -EINVAL;
4887 else
4888 tp->snd_cwnd = val;
4889 break;
4890 case TCP_BPF_SNDCWND_CLAMP:
4891 if (val <= 0) {
4892 ret = -EINVAL;
4893 } else {
4894 tp->snd_cwnd_clamp = val;
4895 tp->snd_ssthresh = val;
4896 }
4897 break;
4898 case TCP_BPF_DELACK_MAX:
4899 timeout = usecs_to_jiffies(val);
4900 if (timeout > TCP_DELACK_MAX ||
4901 timeout < TCP_TIMEOUT_MIN)
4902 return -EINVAL;
4903 inet_csk(sk)->icsk_delack_max = timeout;
4904 break;
4905 case TCP_BPF_RTO_MIN:
4906 timeout = usecs_to_jiffies(val);
4907 if (timeout > TCP_RTO_MIN ||
4908 timeout < TCP_TIMEOUT_MIN)
4909 return -EINVAL;
4910 inet_csk(sk)->icsk_rto_min = timeout;
4911 break;
4912 case TCP_SAVE_SYN:
4913 if (val < 0 || val > 1)
4914 ret = -EINVAL;
4915 else
4916 tp->save_syn = val;
4917 break;
4918 case TCP_KEEPIDLE:
4919 ret = tcp_sock_set_keepidle_locked(sk, val);
4920 break;
4921 case TCP_KEEPINTVL:
4922 if (val < 1 || val > MAX_TCP_KEEPINTVL)
4923 ret = -EINVAL;
4924 else
4925 tp->keepalive_intvl = val * HZ;
4926 break;
4927 case TCP_KEEPCNT:
4928 if (val < 1 || val > MAX_TCP_KEEPCNT)
4929 ret = -EINVAL;
4930 else
4931 tp->keepalive_probes = val;
4932 break;
4933 case TCP_SYNCNT:
4934 if (val < 1 || val > MAX_TCP_SYNCNT)
4935 ret = -EINVAL;
4936 else
4937 icsk->icsk_syn_retries = val;
4938 break;
4939 case TCP_USER_TIMEOUT:
4940 if (val < 0)
4941 ret = -EINVAL;
4942 else
4943 icsk->icsk_user_timeout = val;
4944 break;
4945 case TCP_NOTSENT_LOWAT:
4946 tp->notsent_lowat = val;
4947 sk->sk_write_space(sk);
4948 break;
4949 case TCP_WINDOW_CLAMP:
4950 ret = tcp_set_window_clamp(sk, val);
4951 break;
4952 default:
4953 ret = -EINVAL;
4954 }
4955 }
4956 #endif
4957 } else {
4958 ret = -EINVAL;
4959 }
4960 return ret;
4961 }
4962
4963 static int _bpf_getsockopt(struct sock *sk, int level, int optname,
4964 char *optval, int optlen)
4965 {
4966 if (!sk_fullsock(sk))
4967 goto err_clear;
4968
4969 sock_owned_by_me(sk);
4970
4971 if (level == SOL_SOCKET) {
4972 if (optlen != sizeof(int))
4973 goto err_clear;
4974
4975 switch (optname) {
4976 case SO_MARK:
4977 *((int *)optval) = sk->sk_mark;
4978 break;
4979 case SO_PRIORITY:
4980 *((int *)optval) = sk->sk_priority;
4981 break;
4982 case SO_BINDTOIFINDEX:
4983 *((int *)optval) = sk->sk_bound_dev_if;
4984 break;
4985 case SO_REUSEPORT:
4986 *((int *)optval) = sk->sk_reuseport;
4987 break;
4988 default:
4989 goto err_clear;
4990 }
4991 #ifdef CONFIG_INET
4992 } else if (level == SOL_TCP && sk->sk_prot->getsockopt == tcp_getsockopt) {
4993 struct inet_connection_sock *icsk;
4994 struct tcp_sock *tp;
4995
4996 switch (optname) {
4997 case TCP_CONGESTION:
4998 icsk = inet_csk(sk);
4999
5000 if (!icsk->icsk_ca_ops || optlen <= 1)
5001 goto err_clear;
5002 strncpy(optval, icsk->icsk_ca_ops->name, optlen);
5003 optval[optlen - 1] = 0;
5004 break;
5005 case TCP_SAVED_SYN:
5006 tp = tcp_sk(sk);
5007
5008 if (optlen <= 0 || !tp->saved_syn ||
5009 optlen > tcp_saved_syn_len(tp->saved_syn))
5010 goto err_clear;
5011 memcpy(optval, tp->saved_syn->data, optlen);
5012 break;
5013 default:
5014 goto err_clear;
5015 }
5016 } else if (level == SOL_IP) {
5017 struct inet_sock *inet = inet_sk(sk);
5018
5019 if (optlen != sizeof(int) || sk->sk_family != AF_INET)
5020 goto err_clear;
5021
5022 /* Only some options are supported */
5023 switch (optname) {
5024 case IP_TOS:
5025 *((int *)optval) = (int)inet->tos;
5026 break;
5027 default:
5028 goto err_clear;
5029 }
5030 #if IS_ENABLED(CONFIG_IPV6)
5031 } else if (level == SOL_IPV6) {
5032 struct ipv6_pinfo *np = inet6_sk(sk);
5033
5034 if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
5035 goto err_clear;
5036
5037 /* Only some options are supported */
5038 switch (optname) {
5039 case IPV6_TCLASS:
5040 *((int *)optval) = (int)np->tclass;
5041 break;
5042 default:
5043 goto err_clear;
5044 }
5045 #endif
5046 #endif
5047 } else {
5048 goto err_clear;
5049 }
5050 return 0;
5051 err_clear:
5052 memset(optval, 0, optlen);
5053 return -EINVAL;
5054 }
5055
5056 BPF_CALL_5(bpf_sk_setsockopt, struct sock *, sk, int, level,
5057 int, optname, char *, optval, int, optlen)
5058 {
5059 if (level == SOL_TCP && optname == TCP_CONGESTION) {
5060 if (optlen >= sizeof("cdg") - 1 &&
5061 !strncmp("cdg", optval, optlen))
5062 return -ENOTSUPP;
5063 }
5064
5065 return _bpf_setsockopt(sk, level, optname, optval, optlen);
5066 }
5067
5068 const struct bpf_func_proto bpf_sk_setsockopt_proto = {
5069 .func = bpf_sk_setsockopt,
5070 .gpl_only = false,
5071 .ret_type = RET_INTEGER,
5072 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
5073 .arg2_type = ARG_ANYTHING,
5074 .arg3_type = ARG_ANYTHING,
5075 .arg4_type = ARG_PTR_TO_MEM,
5076 .arg5_type = ARG_CONST_SIZE,
5077 };
5078
5079 BPF_CALL_5(bpf_sk_getsockopt, struct sock *, sk, int, level,
5080 int, optname, char *, optval, int, optlen)
5081 {
5082 return _bpf_getsockopt(sk, level, optname, optval, optlen);
5083 }
5084
5085 const struct bpf_func_proto bpf_sk_getsockopt_proto = {
5086 .func = bpf_sk_getsockopt,
5087 .gpl_only = false,
5088 .ret_type = RET_INTEGER,
5089 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
5090 .arg2_type = ARG_ANYTHING,
5091 .arg3_type = ARG_ANYTHING,
5092 .arg4_type = ARG_PTR_TO_UNINIT_MEM,
5093 .arg5_type = ARG_CONST_SIZE,
5094 };
5095
5096 BPF_CALL_5(bpf_sock_addr_setsockopt, struct bpf_sock_addr_kern *, ctx,
5097 int, level, int, optname, char *, optval, int, optlen)
5098 {
5099 return _bpf_setsockopt(ctx->sk, level, optname, optval, optlen);
5100 }
5101
5102 static const struct bpf_func_proto bpf_sock_addr_setsockopt_proto = {
5103 .func = bpf_sock_addr_setsockopt,
5104 .gpl_only = false,
5105 .ret_type = RET_INTEGER,
5106 .arg1_type = ARG_PTR_TO_CTX,
5107 .arg2_type = ARG_ANYTHING,
5108 .arg3_type = ARG_ANYTHING,
5109 .arg4_type = ARG_PTR_TO_MEM,
5110 .arg5_type = ARG_CONST_SIZE,
5111 };
5112
5113 BPF_CALL_5(bpf_sock_addr_getsockopt, struct bpf_sock_addr_kern *, ctx,
5114 int, level, int, optname, char *, optval, int, optlen)
5115 {
5116 return _bpf_getsockopt(ctx->sk, level, optname, optval, optlen);
5117 }
5118
5119 static const struct bpf_func_proto bpf_sock_addr_getsockopt_proto = {
5120 .func = bpf_sock_addr_getsockopt,
5121 .gpl_only = false,
5122 .ret_type = RET_INTEGER,
5123 .arg1_type = ARG_PTR_TO_CTX,
5124 .arg2_type = ARG_ANYTHING,
5125 .arg3_type = ARG_ANYTHING,
5126 .arg4_type = ARG_PTR_TO_UNINIT_MEM,
5127 .arg5_type = ARG_CONST_SIZE,
5128 };
5129
5130 BPF_CALL_5(bpf_sock_ops_setsockopt, struct bpf_sock_ops_kern *, bpf_sock,
5131 int, level, int, optname, char *, optval, int, optlen)
5132 {
5133 return _bpf_setsockopt(bpf_sock->sk, level, optname, optval, optlen);
5134 }
5135
5136 static const struct bpf_func_proto bpf_sock_ops_setsockopt_proto = {
5137 .func = bpf_sock_ops_setsockopt,
5138 .gpl_only = false,
5139 .ret_type = RET_INTEGER,
5140 .arg1_type = ARG_PTR_TO_CTX,
5141 .arg2_type = ARG_ANYTHING,
5142 .arg3_type = ARG_ANYTHING,
5143 .arg4_type = ARG_PTR_TO_MEM,
5144 .arg5_type = ARG_CONST_SIZE,
5145 };
5146
5147 static int bpf_sock_ops_get_syn(struct bpf_sock_ops_kern *bpf_sock,
5148 int optname, const u8 **start)
5149 {
5150 struct sk_buff *syn_skb = bpf_sock->syn_skb;
5151 const u8 *hdr_start;
5152 int ret;
5153
5154 if (syn_skb) {
5155 /* sk is a request_sock here */
5156
5157 if (optname == TCP_BPF_SYN) {
5158 hdr_start = syn_skb->data;
5159 ret = tcp_hdrlen(syn_skb);
5160 } else if (optname == TCP_BPF_SYN_IP) {
5161 hdr_start = skb_network_header(syn_skb);
5162 ret = skb_network_header_len(syn_skb) +
5163 tcp_hdrlen(syn_skb);
5164 } else {
5165 /* optname == TCP_BPF_SYN_MAC */
5166 hdr_start = skb_mac_header(syn_skb);
5167 ret = skb_mac_header_len(syn_skb) +
5168 skb_network_header_len(syn_skb) +
5169 tcp_hdrlen(syn_skb);
5170 }
5171 } else {
5172 struct sock *sk = bpf_sock->sk;
5173 struct saved_syn *saved_syn;
5174
5175 if (sk->sk_state == TCP_NEW_SYN_RECV)
5176 /* synack retransmit. bpf_sock->syn_skb will
5177 * not be available. It has to resort to
5178 * saved_syn (if it is saved).
5179 */
5180 saved_syn = inet_reqsk(sk)->saved_syn;
5181 else
5182 saved_syn = tcp_sk(sk)->saved_syn;
5183
5184 if (!saved_syn)
5185 return -ENOENT;
5186
5187 if (optname == TCP_BPF_SYN) {
5188 hdr_start = saved_syn->data +
5189 saved_syn->mac_hdrlen +
5190 saved_syn->network_hdrlen;
5191 ret = saved_syn->tcp_hdrlen;
5192 } else if (optname == TCP_BPF_SYN_IP) {
5193 hdr_start = saved_syn->data +
5194 saved_syn->mac_hdrlen;
5195 ret = saved_syn->network_hdrlen +
5196 saved_syn->tcp_hdrlen;
5197 } else {
5198 /* optname == TCP_BPF_SYN_MAC */
5199
5200 /* TCP_SAVE_SYN may not have saved the mac hdr */
5201 if (!saved_syn->mac_hdrlen)
5202 return -ENOENT;
5203
5204 hdr_start = saved_syn->data;
5205 ret = saved_syn->mac_hdrlen +
5206 saved_syn->network_hdrlen +
5207 saved_syn->tcp_hdrlen;
5208 }
5209 }
5210
5211 *start = hdr_start;
5212 return ret;
5213 }
5214
5215 BPF_CALL_5(bpf_sock_ops_getsockopt, struct bpf_sock_ops_kern *, bpf_sock,
5216 int, level, int, optname, char *, optval, int, optlen)
5217 {
5218 if (IS_ENABLED(CONFIG_INET) && level == SOL_TCP &&
5219 optname >= TCP_BPF_SYN && optname <= TCP_BPF_SYN_MAC) {
5220 int ret, copy_len = 0;
5221 const u8 *start;
5222
5223 ret = bpf_sock_ops_get_syn(bpf_sock, optname, &start);
5224 if (ret > 0) {
5225 copy_len = ret;
5226 if (optlen < copy_len) {
5227 copy_len = optlen;
5228 ret = -ENOSPC;
5229 }
5230
5231 memcpy(optval, start, copy_len);
5232 }
5233
5234 /* Zero out unused buffer at the end */
5235 memset(optval + copy_len, 0, optlen - copy_len);
5236
5237 return ret;
5238 }
5239
5240 return _bpf_getsockopt(bpf_sock->sk, level, optname, optval, optlen);
5241 }
5242
5243 static const struct bpf_func_proto bpf_sock_ops_getsockopt_proto = {
5244 .func = bpf_sock_ops_getsockopt,
5245 .gpl_only = false,
5246 .ret_type = RET_INTEGER,
5247 .arg1_type = ARG_PTR_TO_CTX,
5248 .arg2_type = ARG_ANYTHING,
5249 .arg3_type = ARG_ANYTHING,
5250 .arg4_type = ARG_PTR_TO_UNINIT_MEM,
5251 .arg5_type = ARG_CONST_SIZE,
5252 };
5253
5254 BPF_CALL_2(bpf_sock_ops_cb_flags_set, struct bpf_sock_ops_kern *, bpf_sock,
5255 int, argval)
5256 {
5257 struct sock *sk = bpf_sock->sk;
5258 int val = argval & BPF_SOCK_OPS_ALL_CB_FLAGS;
5259
5260 if (!IS_ENABLED(CONFIG_INET) || !sk_fullsock(sk))
5261 return -EINVAL;
5262
5263 tcp_sk(sk)->bpf_sock_ops_cb_flags = val;
5264
5265 return argval & (~BPF_SOCK_OPS_ALL_CB_FLAGS);
5266 }
5267
5268 static const struct bpf_func_proto bpf_sock_ops_cb_flags_set_proto = {
5269 .func = bpf_sock_ops_cb_flags_set,
5270 .gpl_only = false,
5271 .ret_type = RET_INTEGER,
5272 .arg1_type = ARG_PTR_TO_CTX,
5273 .arg2_type = ARG_ANYTHING,
5274 };
5275
5276 const struct ipv6_bpf_stub *ipv6_bpf_stub __read_mostly;
5277 EXPORT_SYMBOL_GPL(ipv6_bpf_stub);
5278
5279 BPF_CALL_3(bpf_bind, struct bpf_sock_addr_kern *, ctx, struct sockaddr *, addr,
5280 int, addr_len)
5281 {
5282 #ifdef CONFIG_INET
5283 struct sock *sk = ctx->sk;
5284 u32 flags = BIND_FROM_BPF;
5285 int err;
5286
5287 err = -EINVAL;
5288 if (addr_len < offsetofend(struct sockaddr, sa_family))
5289 return err;
5290 if (addr->sa_family == AF_INET) {
5291 if (addr_len < sizeof(struct sockaddr_in))
5292 return err;
5293 if (((struct sockaddr_in *)addr)->sin_port == htons(0))
5294 flags |= BIND_FORCE_ADDRESS_NO_PORT;
5295 return __inet_bind(sk, addr, addr_len, flags);
5296 #if IS_ENABLED(CONFIG_IPV6)
5297 } else if (addr->sa_family == AF_INET6) {
5298 if (addr_len < SIN6_LEN_RFC2133)
5299 return err;
5300 if (((struct sockaddr_in6 *)addr)->sin6_port == htons(0))
5301 flags |= BIND_FORCE_ADDRESS_NO_PORT;
5302 /* ipv6_bpf_stub cannot be NULL, since it's called from
5303 * bpf_cgroup_inet6_connect hook and ipv6 is already loaded
5304 */
5305 return ipv6_bpf_stub->inet6_bind(sk, addr, addr_len, flags);
5306 #endif /* CONFIG_IPV6 */
5307 }
5308 #endif /* CONFIG_INET */
5309
5310 return -EAFNOSUPPORT;
5311 }
5312
5313 static const struct bpf_func_proto bpf_bind_proto = {
5314 .func = bpf_bind,
5315 .gpl_only = false,
5316 .ret_type = RET_INTEGER,
5317 .arg1_type = ARG_PTR_TO_CTX,
5318 .arg2_type = ARG_PTR_TO_MEM,
5319 .arg3_type = ARG_CONST_SIZE,
5320 };
5321
5322 #ifdef CONFIG_XFRM
5323 BPF_CALL_5(bpf_skb_get_xfrm_state, struct sk_buff *, skb, u32, index,
5324 struct bpf_xfrm_state *, to, u32, size, u64, flags)
5325 {
5326 const struct sec_path *sp = skb_sec_path(skb);
5327 const struct xfrm_state *x;
5328
5329 if (!sp || unlikely(index >= sp->len || flags))
5330 goto err_clear;
5331
5332 x = sp->xvec[index];
5333
5334 if (unlikely(size != sizeof(struct bpf_xfrm_state)))
5335 goto err_clear;
5336
5337 to->reqid = x->props.reqid;
5338 to->spi = x->id.spi;
5339 to->family = x->props.family;
5340 to->ext = 0;
5341
5342 if (to->family == AF_INET6) {
5343 memcpy(to->remote_ipv6, x->props.saddr.a6,
5344 sizeof(to->remote_ipv6));
5345 } else {
5346 to->remote_ipv4 = x->props.saddr.a4;
5347 memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
5348 }
5349
5350 return 0;
5351 err_clear:
5352 memset(to, 0, size);
5353 return -EINVAL;
5354 }
5355
5356 static const struct bpf_func_proto bpf_skb_get_xfrm_state_proto = {
5357 .func = bpf_skb_get_xfrm_state,
5358 .gpl_only = false,
5359 .ret_type = RET_INTEGER,
5360 .arg1_type = ARG_PTR_TO_CTX,
5361 .arg2_type = ARG_ANYTHING,
5362 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
5363 .arg4_type = ARG_CONST_SIZE,
5364 .arg5_type = ARG_ANYTHING,
5365 };
5366 #endif
5367
5368 #if IS_ENABLED(CONFIG_INET) || IS_ENABLED(CONFIG_IPV6)
5369 static int bpf_fib_set_fwd_params(struct bpf_fib_lookup *params,
5370 const struct neighbour *neigh,
5371 const struct net_device *dev, u32 mtu)
5372 {
5373 memcpy(params->dmac, neigh->ha, ETH_ALEN);
5374 memcpy(params->smac, dev->dev_addr, ETH_ALEN);
5375 params->h_vlan_TCI = 0;
5376 params->h_vlan_proto = 0;
5377 if (mtu)
5378 params->mtu_result = mtu; /* union with tot_len */
5379
5380 return 0;
5381 }
5382 #endif
5383
5384 #if IS_ENABLED(CONFIG_INET)
5385 static int bpf_ipv4_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
5386 u32 flags, bool check_mtu)
5387 {
5388 struct fib_nh_common *nhc;
5389 struct in_device *in_dev;
5390 struct neighbour *neigh;
5391 struct net_device *dev;
5392 struct fib_result res;
5393 struct flowi4 fl4;
5394 u32 mtu = 0;
5395 int err;
5396
5397 dev = dev_get_by_index_rcu(net, params->ifindex);
5398 if (unlikely(!dev))
5399 return -ENODEV;
5400
5401 /* verify forwarding is enabled on this interface */
5402 in_dev = __in_dev_get_rcu(dev);
5403 if (unlikely(!in_dev || !IN_DEV_FORWARD(in_dev)))
5404 return BPF_FIB_LKUP_RET_FWD_DISABLED;
5405
5406 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
5407 fl4.flowi4_iif = 1;
5408 fl4.flowi4_oif = params->ifindex;
5409 } else {
5410 fl4.flowi4_iif = params->ifindex;
5411 fl4.flowi4_oif = 0;
5412 }
5413 fl4.flowi4_tos = params->tos & IPTOS_RT_MASK;
5414 fl4.flowi4_scope = RT_SCOPE_UNIVERSE;
5415 fl4.flowi4_flags = 0;
5416
5417 fl4.flowi4_proto = params->l4_protocol;
5418 fl4.daddr = params->ipv4_dst;
5419 fl4.saddr = params->ipv4_src;
5420 fl4.fl4_sport = params->sport;
5421 fl4.fl4_dport = params->dport;
5422 fl4.flowi4_multipath_hash = 0;
5423
5424 if (flags & BPF_FIB_LOOKUP_DIRECT) {
5425 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
5426 struct fib_table *tb;
5427
5428 tb = fib_get_table(net, tbid);
5429 if (unlikely(!tb))
5430 return BPF_FIB_LKUP_RET_NOT_FWDED;
5431
5432 err = fib_table_lookup(tb, &fl4, &res, FIB_LOOKUP_NOREF);
5433 } else {
5434 fl4.flowi4_mark = 0;
5435 fl4.flowi4_secid = 0;
5436 fl4.flowi4_tun_key.tun_id = 0;
5437 fl4.flowi4_uid = sock_net_uid(net, NULL);
5438
5439 err = fib_lookup(net, &fl4, &res, FIB_LOOKUP_NOREF);
5440 }
5441
5442 if (err) {
5443 /* map fib lookup errors to RTN_ type */
5444 if (err == -EINVAL)
5445 return BPF_FIB_LKUP_RET_BLACKHOLE;
5446 if (err == -EHOSTUNREACH)
5447 return BPF_FIB_LKUP_RET_UNREACHABLE;
5448 if (err == -EACCES)
5449 return BPF_FIB_LKUP_RET_PROHIBIT;
5450
5451 return BPF_FIB_LKUP_RET_NOT_FWDED;
5452 }
5453
5454 if (res.type != RTN_UNICAST)
5455 return BPF_FIB_LKUP_RET_NOT_FWDED;
5456
5457 if (fib_info_num_path(res.fi) > 1)
5458 fib_select_path(net, &res, &fl4, NULL);
5459
5460 if (check_mtu) {
5461 mtu = ip_mtu_from_fib_result(&res, params->ipv4_dst);
5462 if (params->tot_len > mtu) {
5463 params->mtu_result = mtu; /* union with tot_len */
5464 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
5465 }
5466 }
5467
5468 nhc = res.nhc;
5469
5470 /* do not handle lwt encaps right now */
5471 if (nhc->nhc_lwtstate)
5472 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
5473
5474 dev = nhc->nhc_dev;
5475
5476 params->rt_metric = res.fi->fib_priority;
5477 params->ifindex = dev->ifindex;
5478
5479 /* xdp and cls_bpf programs are run in RCU-bh so
5480 * rcu_read_lock_bh is not needed here
5481 */
5482 if (likely(nhc->nhc_gw_family != AF_INET6)) {
5483 if (nhc->nhc_gw_family)
5484 params->ipv4_dst = nhc->nhc_gw.ipv4;
5485
5486 neigh = __ipv4_neigh_lookup_noref(dev,
5487 (__force u32)params->ipv4_dst);
5488 } else {
5489 struct in6_addr *dst = (struct in6_addr *)params->ipv6_dst;
5490
5491 params->family = AF_INET6;
5492 *dst = nhc->nhc_gw.ipv6;
5493 neigh = __ipv6_neigh_lookup_noref_stub(dev, dst);
5494 }
5495
5496 if (!neigh)
5497 return BPF_FIB_LKUP_RET_NO_NEIGH;
5498
5499 return bpf_fib_set_fwd_params(params, neigh, dev, mtu);
5500 }
5501 #endif
5502
5503 #if IS_ENABLED(CONFIG_IPV6)
5504 static int bpf_ipv6_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
5505 u32 flags, bool check_mtu)
5506 {
5507 struct in6_addr *src = (struct in6_addr *) params->ipv6_src;
5508 struct in6_addr *dst = (struct in6_addr *) params->ipv6_dst;
5509 struct fib6_result res = {};
5510 struct neighbour *neigh;
5511 struct net_device *dev;
5512 struct inet6_dev *idev;
5513 struct flowi6 fl6;
5514 int strict = 0;
5515 int oif, err;
5516 u32 mtu = 0;
5517
5518 /* link local addresses are never forwarded */
5519 if (rt6_need_strict(dst) || rt6_need_strict(src))
5520 return BPF_FIB_LKUP_RET_NOT_FWDED;
5521
5522 dev = dev_get_by_index_rcu(net, params->ifindex);
5523 if (unlikely(!dev))
5524 return -ENODEV;
5525
5526 idev = __in6_dev_get_safely(dev);
5527 if (unlikely(!idev || !idev->cnf.forwarding))
5528 return BPF_FIB_LKUP_RET_FWD_DISABLED;
5529
5530 if (flags & BPF_FIB_LOOKUP_OUTPUT) {
5531 fl6.flowi6_iif = 1;
5532 oif = fl6.flowi6_oif = params->ifindex;
5533 } else {
5534 oif = fl6.flowi6_iif = params->ifindex;
5535 fl6.flowi6_oif = 0;
5536 strict = RT6_LOOKUP_F_HAS_SADDR;
5537 }
5538 fl6.flowlabel = params->flowinfo;
5539 fl6.flowi6_scope = 0;
5540 fl6.flowi6_flags = 0;
5541 fl6.mp_hash = 0;
5542
5543 fl6.flowi6_proto = params->l4_protocol;
5544 fl6.daddr = *dst;
5545 fl6.saddr = *src;
5546 fl6.fl6_sport = params->sport;
5547 fl6.fl6_dport = params->dport;
5548
5549 if (flags & BPF_FIB_LOOKUP_DIRECT) {
5550 u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
5551 struct fib6_table *tb;
5552
5553 tb = ipv6_stub->fib6_get_table(net, tbid);
5554 if (unlikely(!tb))
5555 return BPF_FIB_LKUP_RET_NOT_FWDED;
5556
5557 err = ipv6_stub->fib6_table_lookup(net, tb, oif, &fl6, &res,
5558 strict);
5559 } else {
5560 fl6.flowi6_mark = 0;
5561 fl6.flowi6_secid = 0;
5562 fl6.flowi6_tun_key.tun_id = 0;
5563 fl6.flowi6_uid = sock_net_uid(net, NULL);
5564
5565 err = ipv6_stub->fib6_lookup(net, oif, &fl6, &res, strict);
5566 }
5567
5568 if (unlikely(err || IS_ERR_OR_NULL(res.f6i) ||
5569 res.f6i == net->ipv6.fib6_null_entry))
5570 return BPF_FIB_LKUP_RET_NOT_FWDED;
5571
5572 switch (res.fib6_type) {
5573 /* only unicast is forwarded */
5574 case RTN_UNICAST:
5575 break;
5576 case RTN_BLACKHOLE:
5577 return BPF_FIB_LKUP_RET_BLACKHOLE;
5578 case RTN_UNREACHABLE:
5579 return BPF_FIB_LKUP_RET_UNREACHABLE;
5580 case RTN_PROHIBIT:
5581 return BPF_FIB_LKUP_RET_PROHIBIT;
5582 default:
5583 return BPF_FIB_LKUP_RET_NOT_FWDED;
5584 }
5585
5586 ipv6_stub->fib6_select_path(net, &res, &fl6, fl6.flowi6_oif,
5587 fl6.flowi6_oif != 0, NULL, strict);
5588
5589 if (check_mtu) {
5590 mtu = ipv6_stub->ip6_mtu_from_fib6(&res, dst, src);
5591 if (params->tot_len > mtu) {
5592 params->mtu_result = mtu; /* union with tot_len */
5593 return BPF_FIB_LKUP_RET_FRAG_NEEDED;
5594 }
5595 }
5596
5597 if (res.nh->fib_nh_lws)
5598 return BPF_FIB_LKUP_RET_UNSUPP_LWT;
5599
5600 if (res.nh->fib_nh_gw_family)
5601 *dst = res.nh->fib_nh_gw6;
5602
5603 dev = res.nh->fib_nh_dev;
5604 params->rt_metric = res.f6i->fib6_metric;
5605 params->ifindex = dev->ifindex;
5606
5607 /* xdp and cls_bpf programs are run in RCU-bh so rcu_read_lock_bh is
5608 * not needed here.
5609 */
5610 neigh = __ipv6_neigh_lookup_noref_stub(dev, dst);
5611 if (!neigh)
5612 return BPF_FIB_LKUP_RET_NO_NEIGH;
5613
5614 return bpf_fib_set_fwd_params(params, neigh, dev, mtu);
5615 }
5616 #endif
5617
5618 BPF_CALL_4(bpf_xdp_fib_lookup, struct xdp_buff *, ctx,
5619 struct bpf_fib_lookup *, params, int, plen, u32, flags)
5620 {
5621 if (plen < sizeof(*params))
5622 return -EINVAL;
5623
5624 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
5625 return -EINVAL;
5626
5627 switch (params->family) {
5628 #if IS_ENABLED(CONFIG_INET)
5629 case AF_INET:
5630 return bpf_ipv4_fib_lookup(dev_net(ctx->rxq->dev), params,
5631 flags, true);
5632 #endif
5633 #if IS_ENABLED(CONFIG_IPV6)
5634 case AF_INET6:
5635 return bpf_ipv6_fib_lookup(dev_net(ctx->rxq->dev), params,
5636 flags, true);
5637 #endif
5638 }
5639 return -EAFNOSUPPORT;
5640 }
5641
5642 static const struct bpf_func_proto bpf_xdp_fib_lookup_proto = {
5643 .func = bpf_xdp_fib_lookup,
5644 .gpl_only = true,
5645 .ret_type = RET_INTEGER,
5646 .arg1_type = ARG_PTR_TO_CTX,
5647 .arg2_type = ARG_PTR_TO_MEM,
5648 .arg3_type = ARG_CONST_SIZE,
5649 .arg4_type = ARG_ANYTHING,
5650 };
5651
5652 BPF_CALL_4(bpf_skb_fib_lookup, struct sk_buff *, skb,
5653 struct bpf_fib_lookup *, params, int, plen, u32, flags)
5654 {
5655 struct net *net = dev_net(skb->dev);
5656 int rc = -EAFNOSUPPORT;
5657 bool check_mtu = false;
5658
5659 if (plen < sizeof(*params))
5660 return -EINVAL;
5661
5662 if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
5663 return -EINVAL;
5664
5665 if (params->tot_len)
5666 check_mtu = true;
5667
5668 switch (params->family) {
5669 #if IS_ENABLED(CONFIG_INET)
5670 case AF_INET:
5671 rc = bpf_ipv4_fib_lookup(net, params, flags, check_mtu);
5672 break;
5673 #endif
5674 #if IS_ENABLED(CONFIG_IPV6)
5675 case AF_INET6:
5676 rc = bpf_ipv6_fib_lookup(net, params, flags, check_mtu);
5677 break;
5678 #endif
5679 }
5680
5681 if (rc == BPF_FIB_LKUP_RET_SUCCESS && !check_mtu) {
5682 struct net_device *dev;
5683
5684 /* When tot_len isn't provided by user, check skb
5685 * against MTU of FIB lookup resulting net_device
5686 */
5687 dev = dev_get_by_index_rcu(net, params->ifindex);
5688 if (!is_skb_forwardable(dev, skb))
5689 rc = BPF_FIB_LKUP_RET_FRAG_NEEDED;
5690
5691 params->mtu_result = dev->mtu; /* union with tot_len */
5692 }
5693
5694 return rc;
5695 }
5696
5697 static const struct bpf_func_proto bpf_skb_fib_lookup_proto = {
5698 .func = bpf_skb_fib_lookup,
5699 .gpl_only = true,
5700 .ret_type = RET_INTEGER,
5701 .arg1_type = ARG_PTR_TO_CTX,
5702 .arg2_type = ARG_PTR_TO_MEM,
5703 .arg3_type = ARG_CONST_SIZE,
5704 .arg4_type = ARG_ANYTHING,
5705 };
5706
5707 static struct net_device *__dev_via_ifindex(struct net_device *dev_curr,
5708 u32 ifindex)
5709 {
5710 struct net *netns = dev_net(dev_curr);
5711
5712 /* Non-redirect use-cases can use ifindex=0 and save ifindex lookup */
5713 if (ifindex == 0)
5714 return dev_curr;
5715
5716 return dev_get_by_index_rcu(netns, ifindex);
5717 }
5718
5719 BPF_CALL_5(bpf_skb_check_mtu, struct sk_buff *, skb,
5720 u32, ifindex, u32 *, mtu_len, s32, len_diff, u64, flags)
5721 {
5722 int ret = BPF_MTU_CHK_RET_FRAG_NEEDED;
5723 struct net_device *dev = skb->dev;
5724 int skb_len, dev_len;
5725 int mtu;
5726
5727 if (unlikely(flags & ~(BPF_MTU_CHK_SEGS)))
5728 return -EINVAL;
5729
5730 if (unlikely(flags & BPF_MTU_CHK_SEGS && (len_diff || *mtu_len)))
5731 return -EINVAL;
5732
5733 dev = __dev_via_ifindex(dev, ifindex);
5734 if (unlikely(!dev))
5735 return -ENODEV;
5736
5737 mtu = READ_ONCE(dev->mtu);
5738
5739 dev_len = mtu + dev->hard_header_len;
5740
5741 /* If set use *mtu_len as input, L3 as iph->tot_len (like fib_lookup) */
5742 skb_len = *mtu_len ? *mtu_len + dev->hard_header_len : skb->len;
5743
5744 skb_len += len_diff; /* minus result pass check */
5745 if (skb_len <= dev_len) {
5746 ret = BPF_MTU_CHK_RET_SUCCESS;
5747 goto out;
5748 }
5749 /* At this point, skb->len exceed MTU, but as it include length of all
5750 * segments, it can still be below MTU. The SKB can possibly get
5751 * re-segmented in transmit path (see validate_xmit_skb). Thus, user
5752 * must choose if segs are to be MTU checked.
5753 */
5754 if (skb_is_gso(skb)) {
5755 ret = BPF_MTU_CHK_RET_SUCCESS;
5756
5757 if (flags & BPF_MTU_CHK_SEGS &&
5758 !skb_gso_validate_network_len(skb, mtu))
5759 ret = BPF_MTU_CHK_RET_SEGS_TOOBIG;
5760 }
5761 out:
5762 /* BPF verifier guarantees valid pointer */
5763 *mtu_len = mtu;
5764
5765 return ret;
5766 }
5767
5768 BPF_CALL_5(bpf_xdp_check_mtu, struct xdp_buff *, xdp,
5769 u32, ifindex, u32 *, mtu_len, s32, len_diff, u64, flags)
5770 {
5771 struct net_device *dev = xdp->rxq->dev;
5772 int xdp_len = xdp->data_end - xdp->data;
5773 int ret = BPF_MTU_CHK_RET_SUCCESS;
5774 int mtu, dev_len;
5775
5776 /* XDP variant doesn't support multi-buffer segment check (yet) */
5777 if (unlikely(flags))
5778 return -EINVAL;
5779
5780 dev = __dev_via_ifindex(dev, ifindex);
5781 if (unlikely(!dev))
5782 return -ENODEV;
5783
5784 mtu = READ_ONCE(dev->mtu);
5785
5786 /* Add L2-header as dev MTU is L3 size */
5787 dev_len = mtu + dev->hard_header_len;
5788
5789 /* Use *mtu_len as input, L3 as iph->tot_len (like fib_lookup) */
5790 if (*mtu_len)
5791 xdp_len = *mtu_len + dev->hard_header_len;
5792
5793 xdp_len += len_diff; /* minus result pass check */
5794 if (xdp_len > dev_len)
5795 ret = BPF_MTU_CHK_RET_FRAG_NEEDED;
5796
5797 /* BPF verifier guarantees valid pointer */
5798 *mtu_len = mtu;
5799
5800 return ret;
5801 }
5802
5803 static const struct bpf_func_proto bpf_skb_check_mtu_proto = {
5804 .func = bpf_skb_check_mtu,
5805 .gpl_only = true,
5806 .ret_type = RET_INTEGER,
5807 .arg1_type = ARG_PTR_TO_CTX,
5808 .arg2_type = ARG_ANYTHING,
5809 .arg3_type = ARG_PTR_TO_INT,
5810 .arg4_type = ARG_ANYTHING,
5811 .arg5_type = ARG_ANYTHING,
5812 };
5813
5814 static const struct bpf_func_proto bpf_xdp_check_mtu_proto = {
5815 .func = bpf_xdp_check_mtu,
5816 .gpl_only = true,
5817 .ret_type = RET_INTEGER,
5818 .arg1_type = ARG_PTR_TO_CTX,
5819 .arg2_type = ARG_ANYTHING,
5820 .arg3_type = ARG_PTR_TO_INT,
5821 .arg4_type = ARG_ANYTHING,
5822 .arg5_type = ARG_ANYTHING,
5823 };
5824
5825 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5826 static int bpf_push_seg6_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
5827 {
5828 int err;
5829 struct ipv6_sr_hdr *srh = (struct ipv6_sr_hdr *)hdr;
5830
5831 if (!seg6_validate_srh(srh, len, false))
5832 return -EINVAL;
5833
5834 switch (type) {
5835 case BPF_LWT_ENCAP_SEG6_INLINE:
5836 if (skb->protocol != htons(ETH_P_IPV6))
5837 return -EBADMSG;
5838
5839 err = seg6_do_srh_inline(skb, srh);
5840 break;
5841 case BPF_LWT_ENCAP_SEG6:
5842 skb_reset_inner_headers(skb);
5843 skb->encapsulation = 1;
5844 err = seg6_do_srh_encap(skb, srh, IPPROTO_IPV6);
5845 break;
5846 default:
5847 return -EINVAL;
5848 }
5849
5850 bpf_compute_data_pointers(skb);
5851 if (err)
5852 return err;
5853
5854 ipv6_hdr(skb)->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
5855 skb_set_transport_header(skb, sizeof(struct ipv6hdr));
5856
5857 return seg6_lookup_nexthop(skb, NULL, 0);
5858 }
5859 #endif /* CONFIG_IPV6_SEG6_BPF */
5860
5861 #if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
5862 static int bpf_push_ip_encap(struct sk_buff *skb, void *hdr, u32 len,
5863 bool ingress)
5864 {
5865 return bpf_lwt_push_ip_encap(skb, hdr, len, ingress);
5866 }
5867 #endif
5868
5869 BPF_CALL_4(bpf_lwt_in_push_encap, struct sk_buff *, skb, u32, type, void *, hdr,
5870 u32, len)
5871 {
5872 switch (type) {
5873 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5874 case BPF_LWT_ENCAP_SEG6:
5875 case BPF_LWT_ENCAP_SEG6_INLINE:
5876 return bpf_push_seg6_encap(skb, type, hdr, len);
5877 #endif
5878 #if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
5879 case BPF_LWT_ENCAP_IP:
5880 return bpf_push_ip_encap(skb, hdr, len, true /* ingress */);
5881 #endif
5882 default:
5883 return -EINVAL;
5884 }
5885 }
5886
5887 BPF_CALL_4(bpf_lwt_xmit_push_encap, struct sk_buff *, skb, u32, type,
5888 void *, hdr, u32, len)
5889 {
5890 switch (type) {
5891 #if IS_ENABLED(CONFIG_LWTUNNEL_BPF)
5892 case BPF_LWT_ENCAP_IP:
5893 return bpf_push_ip_encap(skb, hdr, len, false /* egress */);
5894 #endif
5895 default:
5896 return -EINVAL;
5897 }
5898 }
5899
5900 static const struct bpf_func_proto bpf_lwt_in_push_encap_proto = {
5901 .func = bpf_lwt_in_push_encap,
5902 .gpl_only = false,
5903 .ret_type = RET_INTEGER,
5904 .arg1_type = ARG_PTR_TO_CTX,
5905 .arg2_type = ARG_ANYTHING,
5906 .arg3_type = ARG_PTR_TO_MEM,
5907 .arg4_type = ARG_CONST_SIZE
5908 };
5909
5910 static const struct bpf_func_proto bpf_lwt_xmit_push_encap_proto = {
5911 .func = bpf_lwt_xmit_push_encap,
5912 .gpl_only = false,
5913 .ret_type = RET_INTEGER,
5914 .arg1_type = ARG_PTR_TO_CTX,
5915 .arg2_type = ARG_ANYTHING,
5916 .arg3_type = ARG_PTR_TO_MEM,
5917 .arg4_type = ARG_CONST_SIZE
5918 };
5919
5920 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
5921 BPF_CALL_4(bpf_lwt_seg6_store_bytes, struct sk_buff *, skb, u32, offset,
5922 const void *, from, u32, len)
5923 {
5924 struct seg6_bpf_srh_state *srh_state =
5925 this_cpu_ptr(&seg6_bpf_srh_states);
5926 struct ipv6_sr_hdr *srh = srh_state->srh;
5927 void *srh_tlvs, *srh_end, *ptr;
5928 int srhoff = 0;
5929
5930 if (srh == NULL)
5931 return -EINVAL;
5932
5933 srh_tlvs = (void *)((char *)srh + ((srh->first_segment + 1) << 4));
5934 srh_end = (void *)((char *)srh + sizeof(*srh) + srh_state->hdrlen);
5935
5936 ptr = skb->data + offset;
5937 if (ptr >= srh_tlvs && ptr + len <= srh_end)
5938 srh_state->valid = false;
5939 else if (ptr < (void *)&srh->flags ||
5940 ptr + len > (void *)&srh->segments)
5941 return -EFAULT;
5942
5943 if (unlikely(bpf_try_make_writable(skb, offset + len)))
5944 return -EFAULT;
5945 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
5946 return -EINVAL;
5947 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
5948
5949 memcpy(skb->data + offset, from, len);
5950 return 0;
5951 }
5952
5953 static const struct bpf_func_proto bpf_lwt_seg6_store_bytes_proto = {
5954 .func = bpf_lwt_seg6_store_bytes,
5955 .gpl_only = false,
5956 .ret_type = RET_INTEGER,
5957 .arg1_type = ARG_PTR_TO_CTX,
5958 .arg2_type = ARG_ANYTHING,
5959 .arg3_type = ARG_PTR_TO_MEM,
5960 .arg4_type = ARG_CONST_SIZE
5961 };
5962
5963 static void bpf_update_srh_state(struct sk_buff *skb)
5964 {
5965 struct seg6_bpf_srh_state *srh_state =
5966 this_cpu_ptr(&seg6_bpf_srh_states);
5967 int srhoff = 0;
5968
5969 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0) {
5970 srh_state->srh = NULL;
5971 } else {
5972 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
5973 srh_state->hdrlen = srh_state->srh->hdrlen << 3;
5974 srh_state->valid = true;
5975 }
5976 }
5977
5978 BPF_CALL_4(bpf_lwt_seg6_action, struct sk_buff *, skb,
5979 u32, action, void *, param, u32, param_len)
5980 {
5981 struct seg6_bpf_srh_state *srh_state =
5982 this_cpu_ptr(&seg6_bpf_srh_states);
5983 int hdroff = 0;
5984 int err;
5985
5986 switch (action) {
5987 case SEG6_LOCAL_ACTION_END_X:
5988 if (!seg6_bpf_has_valid_srh(skb))
5989 return -EBADMSG;
5990 if (param_len != sizeof(struct in6_addr))
5991 return -EINVAL;
5992 return seg6_lookup_nexthop(skb, (struct in6_addr *)param, 0);
5993 case SEG6_LOCAL_ACTION_END_T:
5994 if (!seg6_bpf_has_valid_srh(skb))
5995 return -EBADMSG;
5996 if (param_len != sizeof(int))
5997 return -EINVAL;
5998 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
5999 case SEG6_LOCAL_ACTION_END_DT6:
6000 if (!seg6_bpf_has_valid_srh(skb))
6001 return -EBADMSG;
6002 if (param_len != sizeof(int))
6003 return -EINVAL;
6004
6005 if (ipv6_find_hdr(skb, &hdroff, IPPROTO_IPV6, NULL, NULL) < 0)
6006 return -EBADMSG;
6007 if (!pskb_pull(skb, hdroff))
6008 return -EBADMSG;
6009
6010 skb_postpull_rcsum(skb, skb_network_header(skb), hdroff);
6011 skb_reset_network_header(skb);
6012 skb_reset_transport_header(skb);
6013 skb->encapsulation = 0;
6014
6015 bpf_compute_data_pointers(skb);
6016 bpf_update_srh_state(skb);
6017 return seg6_lookup_nexthop(skb, NULL, *(int *)param);
6018 case SEG6_LOCAL_ACTION_END_B6:
6019 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
6020 return -EBADMSG;
6021 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6_INLINE,
6022 param, param_len);
6023 if (!err)
6024 bpf_update_srh_state(skb);
6025
6026 return err;
6027 case SEG6_LOCAL_ACTION_END_B6_ENCAP:
6028 if (srh_state->srh && !seg6_bpf_has_valid_srh(skb))
6029 return -EBADMSG;
6030 err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6,
6031 param, param_len);
6032 if (!err)
6033 bpf_update_srh_state(skb);
6034
6035 return err;
6036 default:
6037 return -EINVAL;
6038 }
6039 }
6040
6041 static const struct bpf_func_proto bpf_lwt_seg6_action_proto = {
6042 .func = bpf_lwt_seg6_action,
6043 .gpl_only = false,
6044 .ret_type = RET_INTEGER,
6045 .arg1_type = ARG_PTR_TO_CTX,
6046 .arg2_type = ARG_ANYTHING,
6047 .arg3_type = ARG_PTR_TO_MEM,
6048 .arg4_type = ARG_CONST_SIZE
6049 };
6050
6051 BPF_CALL_3(bpf_lwt_seg6_adjust_srh, struct sk_buff *, skb, u32, offset,
6052 s32, len)
6053 {
6054 struct seg6_bpf_srh_state *srh_state =
6055 this_cpu_ptr(&seg6_bpf_srh_states);
6056 struct ipv6_sr_hdr *srh = srh_state->srh;
6057 void *srh_end, *srh_tlvs, *ptr;
6058 struct ipv6hdr *hdr;
6059 int srhoff = 0;
6060 int ret;
6061
6062 if (unlikely(srh == NULL))
6063 return -EINVAL;
6064
6065 srh_tlvs = (void *)((unsigned char *)srh + sizeof(*srh) +
6066 ((srh->first_segment + 1) << 4));
6067 srh_end = (void *)((unsigned char *)srh + sizeof(*srh) +
6068 srh_state->hdrlen);
6069 ptr = skb->data + offset;
6070
6071 if (unlikely(ptr < srh_tlvs || ptr > srh_end))
6072 return -EFAULT;
6073 if (unlikely(len < 0 && (void *)((char *)ptr - len) > srh_end))
6074 return -EFAULT;
6075
6076 if (len > 0) {
6077 ret = skb_cow_head(skb, len);
6078 if (unlikely(ret < 0))
6079 return ret;
6080
6081 ret = bpf_skb_net_hdr_push(skb, offset, len);
6082 } else {
6083 ret = bpf_skb_net_hdr_pop(skb, offset, -1 * len);
6084 }
6085
6086 bpf_compute_data_pointers(skb);
6087 if (unlikely(ret < 0))
6088 return ret;
6089
6090 hdr = (struct ipv6hdr *)skb->data;
6091 hdr->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
6092
6093 if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
6094 return -EINVAL;
6095 srh_state->srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
6096 srh_state->hdrlen += len;
6097 srh_state->valid = false;
6098 return 0;
6099 }
6100
6101 static const struct bpf_func_proto bpf_lwt_seg6_adjust_srh_proto = {
6102 .func = bpf_lwt_seg6_adjust_srh,
6103 .gpl_only = false,
6104 .ret_type = RET_INTEGER,
6105 .arg1_type = ARG_PTR_TO_CTX,
6106 .arg2_type = ARG_ANYTHING,
6107 .arg3_type = ARG_ANYTHING,
6108 };
6109 #endif /* CONFIG_IPV6_SEG6_BPF */
6110
6111 #ifdef CONFIG_INET
6112 static struct sock *sk_lookup(struct net *net, struct bpf_sock_tuple *tuple,
6113 int dif, int sdif, u8 family, u8 proto)
6114 {
6115 bool refcounted = false;
6116 struct sock *sk = NULL;
6117
6118 if (family == AF_INET) {
6119 __be32 src4 = tuple->ipv4.saddr;
6120 __be32 dst4 = tuple->ipv4.daddr;
6121
6122 if (proto == IPPROTO_TCP)
6123 sk = __inet_lookup(net, &tcp_hashinfo, NULL, 0,
6124 src4, tuple->ipv4.sport,
6125 dst4, tuple->ipv4.dport,
6126 dif, sdif, &refcounted);
6127 else
6128 sk = __udp4_lib_lookup(net, src4, tuple->ipv4.sport,
6129 dst4, tuple->ipv4.dport,
6130 dif, sdif, &udp_table, NULL);
6131 #if IS_ENABLED(CONFIG_IPV6)
6132 } else {
6133 struct in6_addr *src6 = (struct in6_addr *)&tuple->ipv6.saddr;
6134 struct in6_addr *dst6 = (struct in6_addr *)&tuple->ipv6.daddr;
6135
6136 if (proto == IPPROTO_TCP)
6137 sk = __inet6_lookup(net, &tcp_hashinfo, NULL, 0,
6138 src6, tuple->ipv6.sport,
6139 dst6, ntohs(tuple->ipv6.dport),
6140 dif, sdif, &refcounted);
6141 else if (likely(ipv6_bpf_stub))
6142 sk = ipv6_bpf_stub->udp6_lib_lookup(net,
6143 src6, tuple->ipv6.sport,
6144 dst6, tuple->ipv6.dport,
6145 dif, sdif,
6146 &udp_table, NULL);
6147 #endif
6148 }
6149
6150 if (unlikely(sk && !refcounted && !sock_flag(sk, SOCK_RCU_FREE))) {
6151 WARN_ONCE(1, "Found non-RCU, unreferenced socket!");
6152 sk = NULL;
6153 }
6154 return sk;
6155 }
6156
6157 /* bpf_skc_lookup performs the core lookup for different types of sockets,
6158 * taking a reference on the socket if it doesn't have the flag SOCK_RCU_FREE.
6159 * Returns the socket as an 'unsigned long' to simplify the casting in the
6160 * callers to satisfy BPF_CALL declarations.
6161 */
6162 static struct sock *
6163 __bpf_skc_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
6164 struct net *caller_net, u32 ifindex, u8 proto, u64 netns_id,
6165 u64 flags)
6166 {
6167 struct sock *sk = NULL;
6168 u8 family = AF_UNSPEC;
6169 struct net *net;
6170 int sdif;
6171
6172 if (len == sizeof(tuple->ipv4))
6173 family = AF_INET;
6174 else if (len == sizeof(tuple->ipv6))
6175 family = AF_INET6;
6176 else
6177 return NULL;
6178
6179 if (unlikely(family == AF_UNSPEC || flags ||
6180 !((s32)netns_id < 0 || netns_id <= S32_MAX)))
6181 goto out;
6182
6183 if (family == AF_INET)
6184 sdif = inet_sdif(skb);
6185 else
6186 sdif = inet6_sdif(skb);
6187
6188 if ((s32)netns_id < 0) {
6189 net = caller_net;
6190 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
6191 } else {
6192 net = get_net_ns_by_id(caller_net, netns_id);
6193 if (unlikely(!net))
6194 goto out;
6195 sk = sk_lookup(net, tuple, ifindex, sdif, family, proto);
6196 put_net(net);
6197 }
6198
6199 out:
6200 return sk;
6201 }
6202
6203 static struct sock *
6204 __bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
6205 struct net *caller_net, u32 ifindex, u8 proto, u64 netns_id,
6206 u64 flags)
6207 {
6208 struct sock *sk = __bpf_skc_lookup(skb, tuple, len, caller_net,
6209 ifindex, proto, netns_id, flags);
6210
6211 if (sk) {
6212 sk = sk_to_full_sk(sk);
6213 if (!sk_fullsock(sk)) {
6214 sock_gen_put(sk);
6215 return NULL;
6216 }
6217 }
6218
6219 return sk;
6220 }
6221
6222 static struct sock *
6223 bpf_skc_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
6224 u8 proto, u64 netns_id, u64 flags)
6225 {
6226 struct net *caller_net;
6227 int ifindex;
6228
6229 if (skb->dev) {
6230 caller_net = dev_net(skb->dev);
6231 ifindex = skb->dev->ifindex;
6232 } else {
6233 caller_net = sock_net(skb->sk);
6234 ifindex = 0;
6235 }
6236
6237 return __bpf_skc_lookup(skb, tuple, len, caller_net, ifindex, proto,
6238 netns_id, flags);
6239 }
6240
6241 static struct sock *
6242 bpf_sk_lookup(struct sk_buff *skb, struct bpf_sock_tuple *tuple, u32 len,
6243 u8 proto, u64 netns_id, u64 flags)
6244 {
6245 struct sock *sk = bpf_skc_lookup(skb, tuple, len, proto, netns_id,
6246 flags);
6247
6248 if (sk) {
6249 sk = sk_to_full_sk(sk);
6250 if (!sk_fullsock(sk)) {
6251 sock_gen_put(sk);
6252 return NULL;
6253 }
6254 }
6255
6256 return sk;
6257 }
6258
6259 BPF_CALL_5(bpf_skc_lookup_tcp, struct sk_buff *, skb,
6260 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
6261 {
6262 return (unsigned long)bpf_skc_lookup(skb, tuple, len, IPPROTO_TCP,
6263 netns_id, flags);
6264 }
6265
6266 static const struct bpf_func_proto bpf_skc_lookup_tcp_proto = {
6267 .func = bpf_skc_lookup_tcp,
6268 .gpl_only = false,
6269 .pkt_access = true,
6270 .ret_type = RET_PTR_TO_SOCK_COMMON_OR_NULL,
6271 .arg1_type = ARG_PTR_TO_CTX,
6272 .arg2_type = ARG_PTR_TO_MEM,
6273 .arg3_type = ARG_CONST_SIZE,
6274 .arg4_type = ARG_ANYTHING,
6275 .arg5_type = ARG_ANYTHING,
6276 };
6277
6278 BPF_CALL_5(bpf_sk_lookup_tcp, struct sk_buff *, skb,
6279 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
6280 {
6281 return (unsigned long)bpf_sk_lookup(skb, tuple, len, IPPROTO_TCP,
6282 netns_id, flags);
6283 }
6284
6285 static const struct bpf_func_proto bpf_sk_lookup_tcp_proto = {
6286 .func = bpf_sk_lookup_tcp,
6287 .gpl_only = false,
6288 .pkt_access = true,
6289 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6290 .arg1_type = ARG_PTR_TO_CTX,
6291 .arg2_type = ARG_PTR_TO_MEM,
6292 .arg3_type = ARG_CONST_SIZE,
6293 .arg4_type = ARG_ANYTHING,
6294 .arg5_type = ARG_ANYTHING,
6295 };
6296
6297 BPF_CALL_5(bpf_sk_lookup_udp, struct sk_buff *, skb,
6298 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
6299 {
6300 return (unsigned long)bpf_sk_lookup(skb, tuple, len, IPPROTO_UDP,
6301 netns_id, flags);
6302 }
6303
6304 static const struct bpf_func_proto bpf_sk_lookup_udp_proto = {
6305 .func = bpf_sk_lookup_udp,
6306 .gpl_only = false,
6307 .pkt_access = true,
6308 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6309 .arg1_type = ARG_PTR_TO_CTX,
6310 .arg2_type = ARG_PTR_TO_MEM,
6311 .arg3_type = ARG_CONST_SIZE,
6312 .arg4_type = ARG_ANYTHING,
6313 .arg5_type = ARG_ANYTHING,
6314 };
6315
6316 BPF_CALL_1(bpf_sk_release, struct sock *, sk)
6317 {
6318 if (sk && sk_is_refcounted(sk))
6319 sock_gen_put(sk);
6320 return 0;
6321 }
6322
6323 static const struct bpf_func_proto bpf_sk_release_proto = {
6324 .func = bpf_sk_release,
6325 .gpl_only = false,
6326 .ret_type = RET_INTEGER,
6327 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
6328 };
6329
6330 BPF_CALL_5(bpf_xdp_sk_lookup_udp, struct xdp_buff *, ctx,
6331 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
6332 {
6333 struct net *caller_net = dev_net(ctx->rxq->dev);
6334 int ifindex = ctx->rxq->dev->ifindex;
6335
6336 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len, caller_net,
6337 ifindex, IPPROTO_UDP, netns_id,
6338 flags);
6339 }
6340
6341 static const struct bpf_func_proto bpf_xdp_sk_lookup_udp_proto = {
6342 .func = bpf_xdp_sk_lookup_udp,
6343 .gpl_only = false,
6344 .pkt_access = true,
6345 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6346 .arg1_type = ARG_PTR_TO_CTX,
6347 .arg2_type = ARG_PTR_TO_MEM,
6348 .arg3_type = ARG_CONST_SIZE,
6349 .arg4_type = ARG_ANYTHING,
6350 .arg5_type = ARG_ANYTHING,
6351 };
6352
6353 BPF_CALL_5(bpf_xdp_skc_lookup_tcp, struct xdp_buff *, ctx,
6354 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
6355 {
6356 struct net *caller_net = dev_net(ctx->rxq->dev);
6357 int ifindex = ctx->rxq->dev->ifindex;
6358
6359 return (unsigned long)__bpf_skc_lookup(NULL, tuple, len, caller_net,
6360 ifindex, IPPROTO_TCP, netns_id,
6361 flags);
6362 }
6363
6364 static const struct bpf_func_proto bpf_xdp_skc_lookup_tcp_proto = {
6365 .func = bpf_xdp_skc_lookup_tcp,
6366 .gpl_only = false,
6367 .pkt_access = true,
6368 .ret_type = RET_PTR_TO_SOCK_COMMON_OR_NULL,
6369 .arg1_type = ARG_PTR_TO_CTX,
6370 .arg2_type = ARG_PTR_TO_MEM,
6371 .arg3_type = ARG_CONST_SIZE,
6372 .arg4_type = ARG_ANYTHING,
6373 .arg5_type = ARG_ANYTHING,
6374 };
6375
6376 BPF_CALL_5(bpf_xdp_sk_lookup_tcp, struct xdp_buff *, ctx,
6377 struct bpf_sock_tuple *, tuple, u32, len, u32, netns_id, u64, flags)
6378 {
6379 struct net *caller_net = dev_net(ctx->rxq->dev);
6380 int ifindex = ctx->rxq->dev->ifindex;
6381
6382 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len, caller_net,
6383 ifindex, IPPROTO_TCP, netns_id,
6384 flags);
6385 }
6386
6387 static const struct bpf_func_proto bpf_xdp_sk_lookup_tcp_proto = {
6388 .func = bpf_xdp_sk_lookup_tcp,
6389 .gpl_only = false,
6390 .pkt_access = true,
6391 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6392 .arg1_type = ARG_PTR_TO_CTX,
6393 .arg2_type = ARG_PTR_TO_MEM,
6394 .arg3_type = ARG_CONST_SIZE,
6395 .arg4_type = ARG_ANYTHING,
6396 .arg5_type = ARG_ANYTHING,
6397 };
6398
6399 BPF_CALL_5(bpf_sock_addr_skc_lookup_tcp, struct bpf_sock_addr_kern *, ctx,
6400 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
6401 {
6402 return (unsigned long)__bpf_skc_lookup(NULL, tuple, len,
6403 sock_net(ctx->sk), 0,
6404 IPPROTO_TCP, netns_id, flags);
6405 }
6406
6407 static const struct bpf_func_proto bpf_sock_addr_skc_lookup_tcp_proto = {
6408 .func = bpf_sock_addr_skc_lookup_tcp,
6409 .gpl_only = false,
6410 .ret_type = RET_PTR_TO_SOCK_COMMON_OR_NULL,
6411 .arg1_type = ARG_PTR_TO_CTX,
6412 .arg2_type = ARG_PTR_TO_MEM,
6413 .arg3_type = ARG_CONST_SIZE,
6414 .arg4_type = ARG_ANYTHING,
6415 .arg5_type = ARG_ANYTHING,
6416 };
6417
6418 BPF_CALL_5(bpf_sock_addr_sk_lookup_tcp, struct bpf_sock_addr_kern *, ctx,
6419 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
6420 {
6421 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len,
6422 sock_net(ctx->sk), 0, IPPROTO_TCP,
6423 netns_id, flags);
6424 }
6425
6426 static const struct bpf_func_proto bpf_sock_addr_sk_lookup_tcp_proto = {
6427 .func = bpf_sock_addr_sk_lookup_tcp,
6428 .gpl_only = false,
6429 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6430 .arg1_type = ARG_PTR_TO_CTX,
6431 .arg2_type = ARG_PTR_TO_MEM,
6432 .arg3_type = ARG_CONST_SIZE,
6433 .arg4_type = ARG_ANYTHING,
6434 .arg5_type = ARG_ANYTHING,
6435 };
6436
6437 BPF_CALL_5(bpf_sock_addr_sk_lookup_udp, struct bpf_sock_addr_kern *, ctx,
6438 struct bpf_sock_tuple *, tuple, u32, len, u64, netns_id, u64, flags)
6439 {
6440 return (unsigned long)__bpf_sk_lookup(NULL, tuple, len,
6441 sock_net(ctx->sk), 0, IPPROTO_UDP,
6442 netns_id, flags);
6443 }
6444
6445 static const struct bpf_func_proto bpf_sock_addr_sk_lookup_udp_proto = {
6446 .func = bpf_sock_addr_sk_lookup_udp,
6447 .gpl_only = false,
6448 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6449 .arg1_type = ARG_PTR_TO_CTX,
6450 .arg2_type = ARG_PTR_TO_MEM,
6451 .arg3_type = ARG_CONST_SIZE,
6452 .arg4_type = ARG_ANYTHING,
6453 .arg5_type = ARG_ANYTHING,
6454 };
6455
6456 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
6457 struct bpf_insn_access_aux *info)
6458 {
6459 if (off < 0 || off >= offsetofend(struct bpf_tcp_sock,
6460 icsk_retransmits))
6461 return false;
6462
6463 if (off % size != 0)
6464 return false;
6465
6466 switch (off) {
6467 case offsetof(struct bpf_tcp_sock, bytes_received):
6468 case offsetof(struct bpf_tcp_sock, bytes_acked):
6469 return size == sizeof(__u64);
6470 default:
6471 return size == sizeof(__u32);
6472 }
6473 }
6474
6475 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
6476 const struct bpf_insn *si,
6477 struct bpf_insn *insn_buf,
6478 struct bpf_prog *prog, u32 *target_size)
6479 {
6480 struct bpf_insn *insn = insn_buf;
6481
6482 #define BPF_TCP_SOCK_GET_COMMON(FIELD) \
6483 do { \
6484 BUILD_BUG_ON(sizeof_field(struct tcp_sock, FIELD) > \
6485 sizeof_field(struct bpf_tcp_sock, FIELD)); \
6486 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct tcp_sock, FIELD),\
6487 si->dst_reg, si->src_reg, \
6488 offsetof(struct tcp_sock, FIELD)); \
6489 } while (0)
6490
6491 #define BPF_INET_SOCK_GET_COMMON(FIELD) \
6492 do { \
6493 BUILD_BUG_ON(sizeof_field(struct inet_connection_sock, \
6494 FIELD) > \
6495 sizeof_field(struct bpf_tcp_sock, FIELD)); \
6496 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
6497 struct inet_connection_sock, \
6498 FIELD), \
6499 si->dst_reg, si->src_reg, \
6500 offsetof( \
6501 struct inet_connection_sock, \
6502 FIELD)); \
6503 } while (0)
6504
6505 if (insn > insn_buf)
6506 return insn - insn_buf;
6507
6508 switch (si->off) {
6509 case offsetof(struct bpf_tcp_sock, rtt_min):
6510 BUILD_BUG_ON(sizeof_field(struct tcp_sock, rtt_min) !=
6511 sizeof(struct minmax));
6512 BUILD_BUG_ON(sizeof(struct minmax) <
6513 sizeof(struct minmax_sample));
6514
6515 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
6516 offsetof(struct tcp_sock, rtt_min) +
6517 offsetof(struct minmax_sample, v));
6518 break;
6519 case offsetof(struct bpf_tcp_sock, snd_cwnd):
6520 BPF_TCP_SOCK_GET_COMMON(snd_cwnd);
6521 break;
6522 case offsetof(struct bpf_tcp_sock, srtt_us):
6523 BPF_TCP_SOCK_GET_COMMON(srtt_us);
6524 break;
6525 case offsetof(struct bpf_tcp_sock, snd_ssthresh):
6526 BPF_TCP_SOCK_GET_COMMON(snd_ssthresh);
6527 break;
6528 case offsetof(struct bpf_tcp_sock, rcv_nxt):
6529 BPF_TCP_SOCK_GET_COMMON(rcv_nxt);
6530 break;
6531 case offsetof(struct bpf_tcp_sock, snd_nxt):
6532 BPF_TCP_SOCK_GET_COMMON(snd_nxt);
6533 break;
6534 case offsetof(struct bpf_tcp_sock, snd_una):
6535 BPF_TCP_SOCK_GET_COMMON(snd_una);
6536 break;
6537 case offsetof(struct bpf_tcp_sock, mss_cache):
6538 BPF_TCP_SOCK_GET_COMMON(mss_cache);
6539 break;
6540 case offsetof(struct bpf_tcp_sock, ecn_flags):
6541 BPF_TCP_SOCK_GET_COMMON(ecn_flags);
6542 break;
6543 case offsetof(struct bpf_tcp_sock, rate_delivered):
6544 BPF_TCP_SOCK_GET_COMMON(rate_delivered);
6545 break;
6546 case offsetof(struct bpf_tcp_sock, rate_interval_us):
6547 BPF_TCP_SOCK_GET_COMMON(rate_interval_us);
6548 break;
6549 case offsetof(struct bpf_tcp_sock, packets_out):
6550 BPF_TCP_SOCK_GET_COMMON(packets_out);
6551 break;
6552 case offsetof(struct bpf_tcp_sock, retrans_out):
6553 BPF_TCP_SOCK_GET_COMMON(retrans_out);
6554 break;
6555 case offsetof(struct bpf_tcp_sock, total_retrans):
6556 BPF_TCP_SOCK_GET_COMMON(total_retrans);
6557 break;
6558 case offsetof(struct bpf_tcp_sock, segs_in):
6559 BPF_TCP_SOCK_GET_COMMON(segs_in);
6560 break;
6561 case offsetof(struct bpf_tcp_sock, data_segs_in):
6562 BPF_TCP_SOCK_GET_COMMON(data_segs_in);
6563 break;
6564 case offsetof(struct bpf_tcp_sock, segs_out):
6565 BPF_TCP_SOCK_GET_COMMON(segs_out);
6566 break;
6567 case offsetof(struct bpf_tcp_sock, data_segs_out):
6568 BPF_TCP_SOCK_GET_COMMON(data_segs_out);
6569 break;
6570 case offsetof(struct bpf_tcp_sock, lost_out):
6571 BPF_TCP_SOCK_GET_COMMON(lost_out);
6572 break;
6573 case offsetof(struct bpf_tcp_sock, sacked_out):
6574 BPF_TCP_SOCK_GET_COMMON(sacked_out);
6575 break;
6576 case offsetof(struct bpf_tcp_sock, bytes_received):
6577 BPF_TCP_SOCK_GET_COMMON(bytes_received);
6578 break;
6579 case offsetof(struct bpf_tcp_sock, bytes_acked):
6580 BPF_TCP_SOCK_GET_COMMON(bytes_acked);
6581 break;
6582 case offsetof(struct bpf_tcp_sock, dsack_dups):
6583 BPF_TCP_SOCK_GET_COMMON(dsack_dups);
6584 break;
6585 case offsetof(struct bpf_tcp_sock, delivered):
6586 BPF_TCP_SOCK_GET_COMMON(delivered);
6587 break;
6588 case offsetof(struct bpf_tcp_sock, delivered_ce):
6589 BPF_TCP_SOCK_GET_COMMON(delivered_ce);
6590 break;
6591 case offsetof(struct bpf_tcp_sock, icsk_retransmits):
6592 BPF_INET_SOCK_GET_COMMON(icsk_retransmits);
6593 break;
6594 }
6595
6596 return insn - insn_buf;
6597 }
6598
6599 BPF_CALL_1(bpf_tcp_sock, struct sock *, sk)
6600 {
6601 if (sk_fullsock(sk) && sk->sk_protocol == IPPROTO_TCP)
6602 return (unsigned long)sk;
6603
6604 return (unsigned long)NULL;
6605 }
6606
6607 const struct bpf_func_proto bpf_tcp_sock_proto = {
6608 .func = bpf_tcp_sock,
6609 .gpl_only = false,
6610 .ret_type = RET_PTR_TO_TCP_SOCK_OR_NULL,
6611 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
6612 };
6613
6614 BPF_CALL_1(bpf_get_listener_sock, struct sock *, sk)
6615 {
6616 sk = sk_to_full_sk(sk);
6617
6618 if (sk->sk_state == TCP_LISTEN && sock_flag(sk, SOCK_RCU_FREE))
6619 return (unsigned long)sk;
6620
6621 return (unsigned long)NULL;
6622 }
6623
6624 static const struct bpf_func_proto bpf_get_listener_sock_proto = {
6625 .func = bpf_get_listener_sock,
6626 .gpl_only = false,
6627 .ret_type = RET_PTR_TO_SOCKET_OR_NULL,
6628 .arg1_type = ARG_PTR_TO_SOCK_COMMON,
6629 };
6630
6631 BPF_CALL_1(bpf_skb_ecn_set_ce, struct sk_buff *, skb)
6632 {
6633 unsigned int iphdr_len;
6634
6635 switch (skb_protocol(skb, true)) {
6636 case cpu_to_be16(ETH_P_IP):
6637 iphdr_len = sizeof(struct iphdr);
6638 break;
6639 case cpu_to_be16(ETH_P_IPV6):
6640 iphdr_len = sizeof(struct ipv6hdr);
6641 break;
6642 default:
6643 return 0;
6644 }
6645
6646 if (skb_headlen(skb) < iphdr_len)
6647 return 0;
6648
6649 if (skb_cloned(skb) && !skb_clone_writable(skb, iphdr_len))
6650 return 0;
6651
6652 return INET_ECN_set_ce(skb);
6653 }
6654
6655 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
6656 struct bpf_insn_access_aux *info)
6657 {
6658 if (off < 0 || off >= offsetofend(struct bpf_xdp_sock, queue_id))
6659 return false;
6660
6661 if (off % size != 0)
6662 return false;
6663
6664 switch (off) {
6665 default:
6666 return size == sizeof(__u32);
6667 }
6668 }
6669
6670 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
6671 const struct bpf_insn *si,
6672 struct bpf_insn *insn_buf,
6673 struct bpf_prog *prog, u32 *target_size)
6674 {
6675 struct bpf_insn *insn = insn_buf;
6676
6677 #define BPF_XDP_SOCK_GET(FIELD) \
6678 do { \
6679 BUILD_BUG_ON(sizeof_field(struct xdp_sock, FIELD) > \
6680 sizeof_field(struct bpf_xdp_sock, FIELD)); \
6681 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_sock, FIELD),\
6682 si->dst_reg, si->src_reg, \
6683 offsetof(struct xdp_sock, FIELD)); \
6684 } while (0)
6685
6686 switch (si->off) {
6687 case offsetof(struct bpf_xdp_sock, queue_id):
6688 BPF_XDP_SOCK_GET(queue_id);
6689 break;
6690 }
6691
6692 return insn - insn_buf;
6693 }
6694
6695 static const struct bpf_func_proto bpf_skb_ecn_set_ce_proto = {
6696 .func = bpf_skb_ecn_set_ce,
6697 .gpl_only = false,
6698 .ret_type = RET_INTEGER,
6699 .arg1_type = ARG_PTR_TO_CTX,
6700 };
6701
6702 BPF_CALL_5(bpf_tcp_check_syncookie, struct sock *, sk, void *, iph, u32, iph_len,
6703 struct tcphdr *, th, u32, th_len)
6704 {
6705 #ifdef CONFIG_SYN_COOKIES
6706 u32 cookie;
6707 int ret;
6708
6709 if (unlikely(!sk || th_len < sizeof(*th)))
6710 return -EINVAL;
6711
6712 /* sk_listener() allows TCP_NEW_SYN_RECV, which makes no sense here. */
6713 if (sk->sk_protocol != IPPROTO_TCP || sk->sk_state != TCP_LISTEN)
6714 return -EINVAL;
6715
6716 if (!sock_net(sk)->ipv4.sysctl_tcp_syncookies)
6717 return -EINVAL;
6718
6719 if (!th->ack || th->rst || th->syn)
6720 return -ENOENT;
6721
6722 if (unlikely(iph_len < sizeof(struct iphdr)))
6723 return -EINVAL;
6724
6725 if (tcp_synq_no_recent_overflow(sk))
6726 return -ENOENT;
6727
6728 cookie = ntohl(th->ack_seq) - 1;
6729
6730 /* Both struct iphdr and struct ipv6hdr have the version field at the
6731 * same offset so we can cast to the shorter header (struct iphdr).
6732 */
6733 switch (((struct iphdr *)iph)->version) {
6734 case 4:
6735 if (sk->sk_family == AF_INET6 && ipv6_only_sock(sk))
6736 return -EINVAL;
6737
6738 ret = __cookie_v4_check((struct iphdr *)iph, th, cookie);
6739 break;
6740
6741 #if IS_BUILTIN(CONFIG_IPV6)
6742 case 6:
6743 if (unlikely(iph_len < sizeof(struct ipv6hdr)))
6744 return -EINVAL;
6745
6746 if (sk->sk_family != AF_INET6)
6747 return -EINVAL;
6748
6749 ret = __cookie_v6_check((struct ipv6hdr *)iph, th, cookie);
6750 break;
6751 #endif /* CONFIG_IPV6 */
6752
6753 default:
6754 return -EPROTONOSUPPORT;
6755 }
6756
6757 if (ret > 0)
6758 return 0;
6759
6760 return -ENOENT;
6761 #else
6762 return -ENOTSUPP;
6763 #endif
6764 }
6765
6766 static const struct bpf_func_proto bpf_tcp_check_syncookie_proto = {
6767 .func = bpf_tcp_check_syncookie,
6768 .gpl_only = true,
6769 .pkt_access = true,
6770 .ret_type = RET_INTEGER,
6771 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
6772 .arg2_type = ARG_PTR_TO_MEM,
6773 .arg3_type = ARG_CONST_SIZE,
6774 .arg4_type = ARG_PTR_TO_MEM,
6775 .arg5_type = ARG_CONST_SIZE,
6776 };
6777
6778 BPF_CALL_5(bpf_tcp_gen_syncookie, struct sock *, sk, void *, iph, u32, iph_len,
6779 struct tcphdr *, th, u32, th_len)
6780 {
6781 #ifdef CONFIG_SYN_COOKIES
6782 u32 cookie;
6783 u16 mss;
6784
6785 if (unlikely(!sk || th_len < sizeof(*th) || th_len != th->doff * 4))
6786 return -EINVAL;
6787
6788 if (sk->sk_protocol != IPPROTO_TCP || sk->sk_state != TCP_LISTEN)
6789 return -EINVAL;
6790
6791 if (!sock_net(sk)->ipv4.sysctl_tcp_syncookies)
6792 return -ENOENT;
6793
6794 if (!th->syn || th->ack || th->fin || th->rst)
6795 return -EINVAL;
6796
6797 if (unlikely(iph_len < sizeof(struct iphdr)))
6798 return -EINVAL;
6799
6800 /* Both struct iphdr and struct ipv6hdr have the version field at the
6801 * same offset so we can cast to the shorter header (struct iphdr).
6802 */
6803 switch (((struct iphdr *)iph)->version) {
6804 case 4:
6805 if (sk->sk_family == AF_INET6 && sk->sk_ipv6only)
6806 return -EINVAL;
6807
6808 mss = tcp_v4_get_syncookie(sk, iph, th, &cookie);
6809 break;
6810
6811 #if IS_BUILTIN(CONFIG_IPV6)
6812 case 6:
6813 if (unlikely(iph_len < sizeof(struct ipv6hdr)))
6814 return -EINVAL;
6815
6816 if (sk->sk_family != AF_INET6)
6817 return -EINVAL;
6818
6819 mss = tcp_v6_get_syncookie(sk, iph, th, &cookie);
6820 break;
6821 #endif /* CONFIG_IPV6 */
6822
6823 default:
6824 return -EPROTONOSUPPORT;
6825 }
6826 if (mss == 0)
6827 return -ENOENT;
6828
6829 return cookie | ((u64)mss << 32);
6830 #else
6831 return -EOPNOTSUPP;
6832 #endif /* CONFIG_SYN_COOKIES */
6833 }
6834
6835 static const struct bpf_func_proto bpf_tcp_gen_syncookie_proto = {
6836 .func = bpf_tcp_gen_syncookie,
6837 .gpl_only = true, /* __cookie_v*_init_sequence() is GPL */
6838 .pkt_access = true,
6839 .ret_type = RET_INTEGER,
6840 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
6841 .arg2_type = ARG_PTR_TO_MEM,
6842 .arg3_type = ARG_CONST_SIZE,
6843 .arg4_type = ARG_PTR_TO_MEM,
6844 .arg5_type = ARG_CONST_SIZE,
6845 };
6846
6847 BPF_CALL_3(bpf_sk_assign, struct sk_buff *, skb, struct sock *, sk, u64, flags)
6848 {
6849 if (!sk || flags != 0)
6850 return -EINVAL;
6851 if (!skb_at_tc_ingress(skb))
6852 return -EOPNOTSUPP;
6853 if (unlikely(dev_net(skb->dev) != sock_net(sk)))
6854 return -ENETUNREACH;
6855 if (unlikely(sk_fullsock(sk) && sk->sk_reuseport))
6856 return -ESOCKTNOSUPPORT;
6857 if (sk_is_refcounted(sk) &&
6858 unlikely(!refcount_inc_not_zero(&sk->sk_refcnt)))
6859 return -ENOENT;
6860
6861 skb_orphan(skb);
6862 skb->sk = sk;
6863 skb->destructor = sock_pfree;
6864
6865 return 0;
6866 }
6867
6868 static const struct bpf_func_proto bpf_sk_assign_proto = {
6869 .func = bpf_sk_assign,
6870 .gpl_only = false,
6871 .ret_type = RET_INTEGER,
6872 .arg1_type = ARG_PTR_TO_CTX,
6873 .arg2_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
6874 .arg3_type = ARG_ANYTHING,
6875 };
6876
6877 static const u8 *bpf_search_tcp_opt(const u8 *op, const u8 *opend,
6878 u8 search_kind, const u8 *magic,
6879 u8 magic_len, bool *eol)
6880 {
6881 u8 kind, kind_len;
6882
6883 *eol = false;
6884
6885 while (op < opend) {
6886 kind = op[0];
6887
6888 if (kind == TCPOPT_EOL) {
6889 *eol = true;
6890 return ERR_PTR(-ENOMSG);
6891 } else if (kind == TCPOPT_NOP) {
6892 op++;
6893 continue;
6894 }
6895
6896 if (opend - op < 2 || opend - op < op[1] || op[1] < 2)
6897 /* Something is wrong in the received header.
6898 * Follow the TCP stack's tcp_parse_options()
6899 * and just bail here.
6900 */
6901 return ERR_PTR(-EFAULT);
6902
6903 kind_len = op[1];
6904 if (search_kind == kind) {
6905 if (!magic_len)
6906 return op;
6907
6908 if (magic_len > kind_len - 2)
6909 return ERR_PTR(-ENOMSG);
6910
6911 if (!memcmp(&op[2], magic, magic_len))
6912 return op;
6913 }
6914
6915 op += kind_len;
6916 }
6917
6918 return ERR_PTR(-ENOMSG);
6919 }
6920
6921 BPF_CALL_4(bpf_sock_ops_load_hdr_opt, struct bpf_sock_ops_kern *, bpf_sock,
6922 void *, search_res, u32, len, u64, flags)
6923 {
6924 bool eol, load_syn = flags & BPF_LOAD_HDR_OPT_TCP_SYN;
6925 const u8 *op, *opend, *magic, *search = search_res;
6926 u8 search_kind, search_len, copy_len, magic_len;
6927 int ret;
6928
6929 /* 2 byte is the minimal option len except TCPOPT_NOP and
6930 * TCPOPT_EOL which are useless for the bpf prog to learn
6931 * and this helper disallow loading them also.
6932 */
6933 if (len < 2 || flags & ~BPF_LOAD_HDR_OPT_TCP_SYN)
6934 return -EINVAL;
6935
6936 search_kind = search[0];
6937 search_len = search[1];
6938
6939 if (search_len > len || search_kind == TCPOPT_NOP ||
6940 search_kind == TCPOPT_EOL)
6941 return -EINVAL;
6942
6943 if (search_kind == TCPOPT_EXP || search_kind == 253) {
6944 /* 16 or 32 bit magic. +2 for kind and kind length */
6945 if (search_len != 4 && search_len != 6)
6946 return -EINVAL;
6947 magic = &search[2];
6948 magic_len = search_len - 2;
6949 } else {
6950 if (search_len)
6951 return -EINVAL;
6952 magic = NULL;
6953 magic_len = 0;
6954 }
6955
6956 if (load_syn) {
6957 ret = bpf_sock_ops_get_syn(bpf_sock, TCP_BPF_SYN, &op);
6958 if (ret < 0)
6959 return ret;
6960
6961 opend = op + ret;
6962 op += sizeof(struct tcphdr);
6963 } else {
6964 if (!bpf_sock->skb ||
6965 bpf_sock->op == BPF_SOCK_OPS_HDR_OPT_LEN_CB)
6966 /* This bpf_sock->op cannot call this helper */
6967 return -EPERM;
6968
6969 opend = bpf_sock->skb_data_end;
6970 op = bpf_sock->skb->data + sizeof(struct tcphdr);
6971 }
6972
6973 op = bpf_search_tcp_opt(op, opend, search_kind, magic, magic_len,
6974 &eol);
6975 if (IS_ERR(op))
6976 return PTR_ERR(op);
6977
6978 copy_len = op[1];
6979 ret = copy_len;
6980 if (copy_len > len) {
6981 ret = -ENOSPC;
6982 copy_len = len;
6983 }
6984
6985 memcpy(search_res, op, copy_len);
6986 return ret;
6987 }
6988
6989 static const struct bpf_func_proto bpf_sock_ops_load_hdr_opt_proto = {
6990 .func = bpf_sock_ops_load_hdr_opt,
6991 .gpl_only = false,
6992 .ret_type = RET_INTEGER,
6993 .arg1_type = ARG_PTR_TO_CTX,
6994 .arg2_type = ARG_PTR_TO_MEM,
6995 .arg3_type = ARG_CONST_SIZE,
6996 .arg4_type = ARG_ANYTHING,
6997 };
6998
6999 BPF_CALL_4(bpf_sock_ops_store_hdr_opt, struct bpf_sock_ops_kern *, bpf_sock,
7000 const void *, from, u32, len, u64, flags)
7001 {
7002 u8 new_kind, new_kind_len, magic_len = 0, *opend;
7003 const u8 *op, *new_op, *magic = NULL;
7004 struct sk_buff *skb;
7005 bool eol;
7006
7007 if (bpf_sock->op != BPF_SOCK_OPS_WRITE_HDR_OPT_CB)
7008 return -EPERM;
7009
7010 if (len < 2 || flags)
7011 return -EINVAL;
7012
7013 new_op = from;
7014 new_kind = new_op[0];
7015 new_kind_len = new_op[1];
7016
7017 if (new_kind_len > len || new_kind == TCPOPT_NOP ||
7018 new_kind == TCPOPT_EOL)
7019 return -EINVAL;
7020
7021 if (new_kind_len > bpf_sock->remaining_opt_len)
7022 return -ENOSPC;
7023
7024 /* 253 is another experimental kind */
7025 if (new_kind == TCPOPT_EXP || new_kind == 253) {
7026 if (new_kind_len < 4)
7027 return -EINVAL;
7028 /* Match for the 2 byte magic also.
7029 * RFC 6994: the magic could be 2 or 4 bytes.
7030 * Hence, matching by 2 byte only is on the
7031 * conservative side but it is the right
7032 * thing to do for the 'search-for-duplication'
7033 * purpose.
7034 */
7035 magic = &new_op[2];
7036 magic_len = 2;
7037 }
7038
7039 /* Check for duplication */
7040 skb = bpf_sock->skb;
7041 op = skb->data + sizeof(struct tcphdr);
7042 opend = bpf_sock->skb_data_end;
7043
7044 op = bpf_search_tcp_opt(op, opend, new_kind, magic, magic_len,
7045 &eol);
7046 if (!IS_ERR(op))
7047 return -EEXIST;
7048
7049 if (PTR_ERR(op) != -ENOMSG)
7050 return PTR_ERR(op);
7051
7052 if (eol)
7053 /* The option has been ended. Treat it as no more
7054 * header option can be written.
7055 */
7056 return -ENOSPC;
7057
7058 /* No duplication found. Store the header option. */
7059 memcpy(opend, from, new_kind_len);
7060
7061 bpf_sock->remaining_opt_len -= new_kind_len;
7062 bpf_sock->skb_data_end += new_kind_len;
7063
7064 return 0;
7065 }
7066
7067 static const struct bpf_func_proto bpf_sock_ops_store_hdr_opt_proto = {
7068 .func = bpf_sock_ops_store_hdr_opt,
7069 .gpl_only = false,
7070 .ret_type = RET_INTEGER,
7071 .arg1_type = ARG_PTR_TO_CTX,
7072 .arg2_type = ARG_PTR_TO_MEM,
7073 .arg3_type = ARG_CONST_SIZE,
7074 .arg4_type = ARG_ANYTHING,
7075 };
7076
7077 BPF_CALL_3(bpf_sock_ops_reserve_hdr_opt, struct bpf_sock_ops_kern *, bpf_sock,
7078 u32, len, u64, flags)
7079 {
7080 if (bpf_sock->op != BPF_SOCK_OPS_HDR_OPT_LEN_CB)
7081 return -EPERM;
7082
7083 if (flags || len < 2)
7084 return -EINVAL;
7085
7086 if (len > bpf_sock->remaining_opt_len)
7087 return -ENOSPC;
7088
7089 bpf_sock->remaining_opt_len -= len;
7090
7091 return 0;
7092 }
7093
7094 static const struct bpf_func_proto bpf_sock_ops_reserve_hdr_opt_proto = {
7095 .func = bpf_sock_ops_reserve_hdr_opt,
7096 .gpl_only = false,
7097 .ret_type = RET_INTEGER,
7098 .arg1_type = ARG_PTR_TO_CTX,
7099 .arg2_type = ARG_ANYTHING,
7100 .arg3_type = ARG_ANYTHING,
7101 };
7102
7103 #endif /* CONFIG_INET */
7104
7105 bool bpf_helper_changes_pkt_data(void *func)
7106 {
7107 if (func == bpf_skb_vlan_push ||
7108 func == bpf_skb_vlan_pop ||
7109 func == bpf_skb_store_bytes ||
7110 func == bpf_skb_change_proto ||
7111 func == bpf_skb_change_head ||
7112 func == sk_skb_change_head ||
7113 func == bpf_skb_change_tail ||
7114 func == sk_skb_change_tail ||
7115 func == bpf_skb_adjust_room ||
7116 func == sk_skb_adjust_room ||
7117 func == bpf_skb_pull_data ||
7118 func == sk_skb_pull_data ||
7119 func == bpf_clone_redirect ||
7120 func == bpf_l3_csum_replace ||
7121 func == bpf_l4_csum_replace ||
7122 func == bpf_xdp_adjust_head ||
7123 func == bpf_xdp_adjust_meta ||
7124 func == bpf_msg_pull_data ||
7125 func == bpf_msg_push_data ||
7126 func == bpf_msg_pop_data ||
7127 func == bpf_xdp_adjust_tail ||
7128 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
7129 func == bpf_lwt_seg6_store_bytes ||
7130 func == bpf_lwt_seg6_adjust_srh ||
7131 func == bpf_lwt_seg6_action ||
7132 #endif
7133 #ifdef CONFIG_INET
7134 func == bpf_sock_ops_store_hdr_opt ||
7135 #endif
7136 func == bpf_lwt_in_push_encap ||
7137 func == bpf_lwt_xmit_push_encap)
7138 return true;
7139
7140 return false;
7141 }
7142
7143 const struct bpf_func_proto bpf_event_output_data_proto __weak;
7144 const struct bpf_func_proto bpf_sk_storage_get_cg_sock_proto __weak;
7145
7146 static const struct bpf_func_proto *
7147 sock_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7148 {
7149 switch (func_id) {
7150 /* inet and inet6 sockets are created in a process
7151 * context so there is always a valid uid/gid
7152 */
7153 case BPF_FUNC_get_current_uid_gid:
7154 return &bpf_get_current_uid_gid_proto;
7155 case BPF_FUNC_get_local_storage:
7156 return &bpf_get_local_storage_proto;
7157 case BPF_FUNC_get_socket_cookie:
7158 return &bpf_get_socket_cookie_sock_proto;
7159 case BPF_FUNC_get_netns_cookie:
7160 return &bpf_get_netns_cookie_sock_proto;
7161 case BPF_FUNC_perf_event_output:
7162 return &bpf_event_output_data_proto;
7163 case BPF_FUNC_get_current_pid_tgid:
7164 return &bpf_get_current_pid_tgid_proto;
7165 case BPF_FUNC_get_current_comm:
7166 return &bpf_get_current_comm_proto;
7167 #ifdef CONFIG_CGROUPS
7168 case BPF_FUNC_get_current_cgroup_id:
7169 return &bpf_get_current_cgroup_id_proto;
7170 case BPF_FUNC_get_current_ancestor_cgroup_id:
7171 return &bpf_get_current_ancestor_cgroup_id_proto;
7172 #endif
7173 #ifdef CONFIG_CGROUP_NET_CLASSID
7174 case BPF_FUNC_get_cgroup_classid:
7175 return &bpf_get_cgroup_classid_curr_proto;
7176 #endif
7177 case BPF_FUNC_sk_storage_get:
7178 return &bpf_sk_storage_get_cg_sock_proto;
7179 case BPF_FUNC_ktime_get_coarse_ns:
7180 return &bpf_ktime_get_coarse_ns_proto;
7181 default:
7182 return bpf_base_func_proto(func_id);
7183 }
7184 }
7185
7186 static const struct bpf_func_proto *
7187 sock_addr_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7188 {
7189 switch (func_id) {
7190 /* inet and inet6 sockets are created in a process
7191 * context so there is always a valid uid/gid
7192 */
7193 case BPF_FUNC_get_current_uid_gid:
7194 return &bpf_get_current_uid_gid_proto;
7195 case BPF_FUNC_bind:
7196 switch (prog->expected_attach_type) {
7197 case BPF_CGROUP_INET4_CONNECT:
7198 case BPF_CGROUP_INET6_CONNECT:
7199 return &bpf_bind_proto;
7200 default:
7201 return NULL;
7202 }
7203 case BPF_FUNC_get_socket_cookie:
7204 return &bpf_get_socket_cookie_sock_addr_proto;
7205 case BPF_FUNC_get_netns_cookie:
7206 return &bpf_get_netns_cookie_sock_addr_proto;
7207 case BPF_FUNC_get_local_storage:
7208 return &bpf_get_local_storage_proto;
7209 case BPF_FUNC_perf_event_output:
7210 return &bpf_event_output_data_proto;
7211 case BPF_FUNC_get_current_pid_tgid:
7212 return &bpf_get_current_pid_tgid_proto;
7213 case BPF_FUNC_get_current_comm:
7214 return &bpf_get_current_comm_proto;
7215 #ifdef CONFIG_CGROUPS
7216 case BPF_FUNC_get_current_cgroup_id:
7217 return &bpf_get_current_cgroup_id_proto;
7218 case BPF_FUNC_get_current_ancestor_cgroup_id:
7219 return &bpf_get_current_ancestor_cgroup_id_proto;
7220 #endif
7221 #ifdef CONFIG_CGROUP_NET_CLASSID
7222 case BPF_FUNC_get_cgroup_classid:
7223 return &bpf_get_cgroup_classid_curr_proto;
7224 #endif
7225 #ifdef CONFIG_INET
7226 case BPF_FUNC_sk_lookup_tcp:
7227 return &bpf_sock_addr_sk_lookup_tcp_proto;
7228 case BPF_FUNC_sk_lookup_udp:
7229 return &bpf_sock_addr_sk_lookup_udp_proto;
7230 case BPF_FUNC_sk_release:
7231 return &bpf_sk_release_proto;
7232 case BPF_FUNC_skc_lookup_tcp:
7233 return &bpf_sock_addr_skc_lookup_tcp_proto;
7234 #endif /* CONFIG_INET */
7235 case BPF_FUNC_sk_storage_get:
7236 return &bpf_sk_storage_get_proto;
7237 case BPF_FUNC_sk_storage_delete:
7238 return &bpf_sk_storage_delete_proto;
7239 case BPF_FUNC_setsockopt:
7240 switch (prog->expected_attach_type) {
7241 case BPF_CGROUP_INET4_BIND:
7242 case BPF_CGROUP_INET6_BIND:
7243 case BPF_CGROUP_INET4_CONNECT:
7244 case BPF_CGROUP_INET6_CONNECT:
7245 case BPF_CGROUP_UDP4_RECVMSG:
7246 case BPF_CGROUP_UDP6_RECVMSG:
7247 case BPF_CGROUP_UDP4_SENDMSG:
7248 case BPF_CGROUP_UDP6_SENDMSG:
7249 case BPF_CGROUP_INET4_GETPEERNAME:
7250 case BPF_CGROUP_INET6_GETPEERNAME:
7251 case BPF_CGROUP_INET4_GETSOCKNAME:
7252 case BPF_CGROUP_INET6_GETSOCKNAME:
7253 return &bpf_sock_addr_setsockopt_proto;
7254 default:
7255 return NULL;
7256 }
7257 case BPF_FUNC_getsockopt:
7258 switch (prog->expected_attach_type) {
7259 case BPF_CGROUP_INET4_BIND:
7260 case BPF_CGROUP_INET6_BIND:
7261 case BPF_CGROUP_INET4_CONNECT:
7262 case BPF_CGROUP_INET6_CONNECT:
7263 case BPF_CGROUP_UDP4_RECVMSG:
7264 case BPF_CGROUP_UDP6_RECVMSG:
7265 case BPF_CGROUP_UDP4_SENDMSG:
7266 case BPF_CGROUP_UDP6_SENDMSG:
7267 case BPF_CGROUP_INET4_GETPEERNAME:
7268 case BPF_CGROUP_INET6_GETPEERNAME:
7269 case BPF_CGROUP_INET4_GETSOCKNAME:
7270 case BPF_CGROUP_INET6_GETSOCKNAME:
7271 return &bpf_sock_addr_getsockopt_proto;
7272 default:
7273 return NULL;
7274 }
7275 default:
7276 return bpf_sk_base_func_proto(func_id);
7277 }
7278 }
7279
7280 static const struct bpf_func_proto *
7281 sk_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7282 {
7283 switch (func_id) {
7284 case BPF_FUNC_skb_load_bytes:
7285 return &bpf_skb_load_bytes_proto;
7286 case BPF_FUNC_skb_load_bytes_relative:
7287 return &bpf_skb_load_bytes_relative_proto;
7288 case BPF_FUNC_get_socket_cookie:
7289 return &bpf_get_socket_cookie_proto;
7290 case BPF_FUNC_get_socket_uid:
7291 return &bpf_get_socket_uid_proto;
7292 case BPF_FUNC_perf_event_output:
7293 return &bpf_skb_event_output_proto;
7294 default:
7295 return bpf_sk_base_func_proto(func_id);
7296 }
7297 }
7298
7299 const struct bpf_func_proto bpf_sk_storage_get_proto __weak;
7300 const struct bpf_func_proto bpf_sk_storage_delete_proto __weak;
7301
7302 static const struct bpf_func_proto *
7303 cg_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7304 {
7305 switch (func_id) {
7306 case BPF_FUNC_get_local_storage:
7307 return &bpf_get_local_storage_proto;
7308 case BPF_FUNC_sk_fullsock:
7309 return &bpf_sk_fullsock_proto;
7310 case BPF_FUNC_sk_storage_get:
7311 return &bpf_sk_storage_get_proto;
7312 case BPF_FUNC_sk_storage_delete:
7313 return &bpf_sk_storage_delete_proto;
7314 case BPF_FUNC_perf_event_output:
7315 return &bpf_skb_event_output_proto;
7316 #ifdef CONFIG_SOCK_CGROUP_DATA
7317 case BPF_FUNC_skb_cgroup_id:
7318 return &bpf_skb_cgroup_id_proto;
7319 case BPF_FUNC_skb_ancestor_cgroup_id:
7320 return &bpf_skb_ancestor_cgroup_id_proto;
7321 case BPF_FUNC_sk_cgroup_id:
7322 return &bpf_sk_cgroup_id_proto;
7323 case BPF_FUNC_sk_ancestor_cgroup_id:
7324 return &bpf_sk_ancestor_cgroup_id_proto;
7325 #endif
7326 #ifdef CONFIG_INET
7327 case BPF_FUNC_sk_lookup_tcp:
7328 return &bpf_sk_lookup_tcp_proto;
7329 case BPF_FUNC_sk_lookup_udp:
7330 return &bpf_sk_lookup_udp_proto;
7331 case BPF_FUNC_sk_release:
7332 return &bpf_sk_release_proto;
7333 case BPF_FUNC_skc_lookup_tcp:
7334 return &bpf_skc_lookup_tcp_proto;
7335 case BPF_FUNC_tcp_sock:
7336 return &bpf_tcp_sock_proto;
7337 case BPF_FUNC_get_listener_sock:
7338 return &bpf_get_listener_sock_proto;
7339 case BPF_FUNC_skb_ecn_set_ce:
7340 return &bpf_skb_ecn_set_ce_proto;
7341 #endif
7342 default:
7343 return sk_filter_func_proto(func_id, prog);
7344 }
7345 }
7346
7347 static const struct bpf_func_proto *
7348 tc_cls_act_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7349 {
7350 switch (func_id) {
7351 case BPF_FUNC_skb_store_bytes:
7352 return &bpf_skb_store_bytes_proto;
7353 case BPF_FUNC_skb_load_bytes:
7354 return &bpf_skb_load_bytes_proto;
7355 case BPF_FUNC_skb_load_bytes_relative:
7356 return &bpf_skb_load_bytes_relative_proto;
7357 case BPF_FUNC_skb_pull_data:
7358 return &bpf_skb_pull_data_proto;
7359 case BPF_FUNC_csum_diff:
7360 return &bpf_csum_diff_proto;
7361 case BPF_FUNC_csum_update:
7362 return &bpf_csum_update_proto;
7363 case BPF_FUNC_csum_level:
7364 return &bpf_csum_level_proto;
7365 case BPF_FUNC_l3_csum_replace:
7366 return &bpf_l3_csum_replace_proto;
7367 case BPF_FUNC_l4_csum_replace:
7368 return &bpf_l4_csum_replace_proto;
7369 case BPF_FUNC_clone_redirect:
7370 return &bpf_clone_redirect_proto;
7371 case BPF_FUNC_get_cgroup_classid:
7372 return &bpf_get_cgroup_classid_proto;
7373 case BPF_FUNC_skb_vlan_push:
7374 return &bpf_skb_vlan_push_proto;
7375 case BPF_FUNC_skb_vlan_pop:
7376 return &bpf_skb_vlan_pop_proto;
7377 case BPF_FUNC_skb_change_proto:
7378 return &bpf_skb_change_proto_proto;
7379 case BPF_FUNC_skb_change_type:
7380 return &bpf_skb_change_type_proto;
7381 case BPF_FUNC_skb_adjust_room:
7382 return &bpf_skb_adjust_room_proto;
7383 case BPF_FUNC_skb_change_tail:
7384 return &bpf_skb_change_tail_proto;
7385 case BPF_FUNC_skb_change_head:
7386 return &bpf_skb_change_head_proto;
7387 case BPF_FUNC_skb_get_tunnel_key:
7388 return &bpf_skb_get_tunnel_key_proto;
7389 case BPF_FUNC_skb_set_tunnel_key:
7390 return bpf_get_skb_set_tunnel_proto(func_id);
7391 case BPF_FUNC_skb_get_tunnel_opt:
7392 return &bpf_skb_get_tunnel_opt_proto;
7393 case BPF_FUNC_skb_set_tunnel_opt:
7394 return bpf_get_skb_set_tunnel_proto(func_id);
7395 case BPF_FUNC_redirect:
7396 return &bpf_redirect_proto;
7397 case BPF_FUNC_redirect_neigh:
7398 return &bpf_redirect_neigh_proto;
7399 case BPF_FUNC_redirect_peer:
7400 return &bpf_redirect_peer_proto;
7401 case BPF_FUNC_get_route_realm:
7402 return &bpf_get_route_realm_proto;
7403 case BPF_FUNC_get_hash_recalc:
7404 return &bpf_get_hash_recalc_proto;
7405 case BPF_FUNC_set_hash_invalid:
7406 return &bpf_set_hash_invalid_proto;
7407 case BPF_FUNC_set_hash:
7408 return &bpf_set_hash_proto;
7409 case BPF_FUNC_perf_event_output:
7410 return &bpf_skb_event_output_proto;
7411 case BPF_FUNC_get_smp_processor_id:
7412 return &bpf_get_smp_processor_id_proto;
7413 case BPF_FUNC_skb_under_cgroup:
7414 return &bpf_skb_under_cgroup_proto;
7415 case BPF_FUNC_get_socket_cookie:
7416 return &bpf_get_socket_cookie_proto;
7417 case BPF_FUNC_get_socket_uid:
7418 return &bpf_get_socket_uid_proto;
7419 case BPF_FUNC_fib_lookup:
7420 return &bpf_skb_fib_lookup_proto;
7421 case BPF_FUNC_check_mtu:
7422 return &bpf_skb_check_mtu_proto;
7423 case BPF_FUNC_sk_fullsock:
7424 return &bpf_sk_fullsock_proto;
7425 case BPF_FUNC_sk_storage_get:
7426 return &bpf_sk_storage_get_proto;
7427 case BPF_FUNC_sk_storage_delete:
7428 return &bpf_sk_storage_delete_proto;
7429 #ifdef CONFIG_XFRM
7430 case BPF_FUNC_skb_get_xfrm_state:
7431 return &bpf_skb_get_xfrm_state_proto;
7432 #endif
7433 #ifdef CONFIG_CGROUP_NET_CLASSID
7434 case BPF_FUNC_skb_cgroup_classid:
7435 return &bpf_skb_cgroup_classid_proto;
7436 #endif
7437 #ifdef CONFIG_SOCK_CGROUP_DATA
7438 case BPF_FUNC_skb_cgroup_id:
7439 return &bpf_skb_cgroup_id_proto;
7440 case BPF_FUNC_skb_ancestor_cgroup_id:
7441 return &bpf_skb_ancestor_cgroup_id_proto;
7442 #endif
7443 #ifdef CONFIG_INET
7444 case BPF_FUNC_sk_lookup_tcp:
7445 return &bpf_sk_lookup_tcp_proto;
7446 case BPF_FUNC_sk_lookup_udp:
7447 return &bpf_sk_lookup_udp_proto;
7448 case BPF_FUNC_sk_release:
7449 return &bpf_sk_release_proto;
7450 case BPF_FUNC_tcp_sock:
7451 return &bpf_tcp_sock_proto;
7452 case BPF_FUNC_get_listener_sock:
7453 return &bpf_get_listener_sock_proto;
7454 case BPF_FUNC_skc_lookup_tcp:
7455 return &bpf_skc_lookup_tcp_proto;
7456 case BPF_FUNC_tcp_check_syncookie:
7457 return &bpf_tcp_check_syncookie_proto;
7458 case BPF_FUNC_skb_ecn_set_ce:
7459 return &bpf_skb_ecn_set_ce_proto;
7460 case BPF_FUNC_tcp_gen_syncookie:
7461 return &bpf_tcp_gen_syncookie_proto;
7462 case BPF_FUNC_sk_assign:
7463 return &bpf_sk_assign_proto;
7464 #endif
7465 default:
7466 return bpf_sk_base_func_proto(func_id);
7467 }
7468 }
7469
7470 static const struct bpf_func_proto *
7471 xdp_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7472 {
7473 switch (func_id) {
7474 case BPF_FUNC_perf_event_output:
7475 return &bpf_xdp_event_output_proto;
7476 case BPF_FUNC_get_smp_processor_id:
7477 return &bpf_get_smp_processor_id_proto;
7478 case BPF_FUNC_csum_diff:
7479 return &bpf_csum_diff_proto;
7480 case BPF_FUNC_xdp_adjust_head:
7481 return &bpf_xdp_adjust_head_proto;
7482 case BPF_FUNC_xdp_adjust_meta:
7483 return &bpf_xdp_adjust_meta_proto;
7484 case BPF_FUNC_redirect:
7485 return &bpf_xdp_redirect_proto;
7486 case BPF_FUNC_redirect_map:
7487 return &bpf_xdp_redirect_map_proto;
7488 case BPF_FUNC_xdp_adjust_tail:
7489 return &bpf_xdp_adjust_tail_proto;
7490 case BPF_FUNC_fib_lookup:
7491 return &bpf_xdp_fib_lookup_proto;
7492 case BPF_FUNC_check_mtu:
7493 return &bpf_xdp_check_mtu_proto;
7494 #ifdef CONFIG_INET
7495 case BPF_FUNC_sk_lookup_udp:
7496 return &bpf_xdp_sk_lookup_udp_proto;
7497 case BPF_FUNC_sk_lookup_tcp:
7498 return &bpf_xdp_sk_lookup_tcp_proto;
7499 case BPF_FUNC_sk_release:
7500 return &bpf_sk_release_proto;
7501 case BPF_FUNC_skc_lookup_tcp:
7502 return &bpf_xdp_skc_lookup_tcp_proto;
7503 case BPF_FUNC_tcp_check_syncookie:
7504 return &bpf_tcp_check_syncookie_proto;
7505 case BPF_FUNC_tcp_gen_syncookie:
7506 return &bpf_tcp_gen_syncookie_proto;
7507 #endif
7508 default:
7509 return bpf_sk_base_func_proto(func_id);
7510 }
7511 }
7512
7513 const struct bpf_func_proto bpf_sock_map_update_proto __weak;
7514 const struct bpf_func_proto bpf_sock_hash_update_proto __weak;
7515
7516 static const struct bpf_func_proto *
7517 sock_ops_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7518 {
7519 switch (func_id) {
7520 case BPF_FUNC_setsockopt:
7521 return &bpf_sock_ops_setsockopt_proto;
7522 case BPF_FUNC_getsockopt:
7523 return &bpf_sock_ops_getsockopt_proto;
7524 case BPF_FUNC_sock_ops_cb_flags_set:
7525 return &bpf_sock_ops_cb_flags_set_proto;
7526 case BPF_FUNC_sock_map_update:
7527 return &bpf_sock_map_update_proto;
7528 case BPF_FUNC_sock_hash_update:
7529 return &bpf_sock_hash_update_proto;
7530 case BPF_FUNC_get_socket_cookie:
7531 return &bpf_get_socket_cookie_sock_ops_proto;
7532 case BPF_FUNC_get_local_storage:
7533 return &bpf_get_local_storage_proto;
7534 case BPF_FUNC_perf_event_output:
7535 return &bpf_event_output_data_proto;
7536 case BPF_FUNC_sk_storage_get:
7537 return &bpf_sk_storage_get_proto;
7538 case BPF_FUNC_sk_storage_delete:
7539 return &bpf_sk_storage_delete_proto;
7540 case BPF_FUNC_get_netns_cookie:
7541 return &bpf_get_netns_cookie_sock_ops_proto;
7542 #ifdef CONFIG_INET
7543 case BPF_FUNC_load_hdr_opt:
7544 return &bpf_sock_ops_load_hdr_opt_proto;
7545 case BPF_FUNC_store_hdr_opt:
7546 return &bpf_sock_ops_store_hdr_opt_proto;
7547 case BPF_FUNC_reserve_hdr_opt:
7548 return &bpf_sock_ops_reserve_hdr_opt_proto;
7549 case BPF_FUNC_tcp_sock:
7550 return &bpf_tcp_sock_proto;
7551 #endif /* CONFIG_INET */
7552 default:
7553 return bpf_sk_base_func_proto(func_id);
7554 }
7555 }
7556
7557 const struct bpf_func_proto bpf_msg_redirect_map_proto __weak;
7558 const struct bpf_func_proto bpf_msg_redirect_hash_proto __weak;
7559
7560 static const struct bpf_func_proto *
7561 sk_msg_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7562 {
7563 switch (func_id) {
7564 case BPF_FUNC_msg_redirect_map:
7565 return &bpf_msg_redirect_map_proto;
7566 case BPF_FUNC_msg_redirect_hash:
7567 return &bpf_msg_redirect_hash_proto;
7568 case BPF_FUNC_msg_apply_bytes:
7569 return &bpf_msg_apply_bytes_proto;
7570 case BPF_FUNC_msg_cork_bytes:
7571 return &bpf_msg_cork_bytes_proto;
7572 case BPF_FUNC_msg_pull_data:
7573 return &bpf_msg_pull_data_proto;
7574 case BPF_FUNC_msg_push_data:
7575 return &bpf_msg_push_data_proto;
7576 case BPF_FUNC_msg_pop_data:
7577 return &bpf_msg_pop_data_proto;
7578 case BPF_FUNC_perf_event_output:
7579 return &bpf_event_output_data_proto;
7580 case BPF_FUNC_get_current_uid_gid:
7581 return &bpf_get_current_uid_gid_proto;
7582 case BPF_FUNC_get_current_pid_tgid:
7583 return &bpf_get_current_pid_tgid_proto;
7584 case BPF_FUNC_sk_storage_get:
7585 return &bpf_sk_storage_get_proto;
7586 case BPF_FUNC_sk_storage_delete:
7587 return &bpf_sk_storage_delete_proto;
7588 case BPF_FUNC_get_netns_cookie:
7589 return &bpf_get_netns_cookie_sk_msg_proto;
7590 #ifdef CONFIG_CGROUPS
7591 case BPF_FUNC_get_current_cgroup_id:
7592 return &bpf_get_current_cgroup_id_proto;
7593 case BPF_FUNC_get_current_ancestor_cgroup_id:
7594 return &bpf_get_current_ancestor_cgroup_id_proto;
7595 #endif
7596 #ifdef CONFIG_CGROUP_NET_CLASSID
7597 case BPF_FUNC_get_cgroup_classid:
7598 return &bpf_get_cgroup_classid_curr_proto;
7599 #endif
7600 default:
7601 return bpf_sk_base_func_proto(func_id);
7602 }
7603 }
7604
7605 const struct bpf_func_proto bpf_sk_redirect_map_proto __weak;
7606 const struct bpf_func_proto bpf_sk_redirect_hash_proto __weak;
7607
7608 static const struct bpf_func_proto *
7609 sk_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7610 {
7611 switch (func_id) {
7612 case BPF_FUNC_skb_store_bytes:
7613 return &bpf_skb_store_bytes_proto;
7614 case BPF_FUNC_skb_load_bytes:
7615 return &bpf_skb_load_bytes_proto;
7616 case BPF_FUNC_skb_pull_data:
7617 return &sk_skb_pull_data_proto;
7618 case BPF_FUNC_skb_change_tail:
7619 return &sk_skb_change_tail_proto;
7620 case BPF_FUNC_skb_change_head:
7621 return &sk_skb_change_head_proto;
7622 case BPF_FUNC_skb_adjust_room:
7623 return &sk_skb_adjust_room_proto;
7624 case BPF_FUNC_get_socket_cookie:
7625 return &bpf_get_socket_cookie_proto;
7626 case BPF_FUNC_get_socket_uid:
7627 return &bpf_get_socket_uid_proto;
7628 case BPF_FUNC_sk_redirect_map:
7629 return &bpf_sk_redirect_map_proto;
7630 case BPF_FUNC_sk_redirect_hash:
7631 return &bpf_sk_redirect_hash_proto;
7632 case BPF_FUNC_perf_event_output:
7633 return &bpf_skb_event_output_proto;
7634 #ifdef CONFIG_INET
7635 case BPF_FUNC_sk_lookup_tcp:
7636 return &bpf_sk_lookup_tcp_proto;
7637 case BPF_FUNC_sk_lookup_udp:
7638 return &bpf_sk_lookup_udp_proto;
7639 case BPF_FUNC_sk_release:
7640 return &bpf_sk_release_proto;
7641 case BPF_FUNC_skc_lookup_tcp:
7642 return &bpf_skc_lookup_tcp_proto;
7643 #endif
7644 default:
7645 return bpf_sk_base_func_proto(func_id);
7646 }
7647 }
7648
7649 static const struct bpf_func_proto *
7650 flow_dissector_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7651 {
7652 switch (func_id) {
7653 case BPF_FUNC_skb_load_bytes:
7654 return &bpf_flow_dissector_load_bytes_proto;
7655 default:
7656 return bpf_sk_base_func_proto(func_id);
7657 }
7658 }
7659
7660 static const struct bpf_func_proto *
7661 lwt_out_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7662 {
7663 switch (func_id) {
7664 case BPF_FUNC_skb_load_bytes:
7665 return &bpf_skb_load_bytes_proto;
7666 case BPF_FUNC_skb_pull_data:
7667 return &bpf_skb_pull_data_proto;
7668 case BPF_FUNC_csum_diff:
7669 return &bpf_csum_diff_proto;
7670 case BPF_FUNC_get_cgroup_classid:
7671 return &bpf_get_cgroup_classid_proto;
7672 case BPF_FUNC_get_route_realm:
7673 return &bpf_get_route_realm_proto;
7674 case BPF_FUNC_get_hash_recalc:
7675 return &bpf_get_hash_recalc_proto;
7676 case BPF_FUNC_perf_event_output:
7677 return &bpf_skb_event_output_proto;
7678 case BPF_FUNC_get_smp_processor_id:
7679 return &bpf_get_smp_processor_id_proto;
7680 case BPF_FUNC_skb_under_cgroup:
7681 return &bpf_skb_under_cgroup_proto;
7682 default:
7683 return bpf_sk_base_func_proto(func_id);
7684 }
7685 }
7686
7687 static const struct bpf_func_proto *
7688 lwt_in_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7689 {
7690 switch (func_id) {
7691 case BPF_FUNC_lwt_push_encap:
7692 return &bpf_lwt_in_push_encap_proto;
7693 default:
7694 return lwt_out_func_proto(func_id, prog);
7695 }
7696 }
7697
7698 static const struct bpf_func_proto *
7699 lwt_xmit_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7700 {
7701 switch (func_id) {
7702 case BPF_FUNC_skb_get_tunnel_key:
7703 return &bpf_skb_get_tunnel_key_proto;
7704 case BPF_FUNC_skb_set_tunnel_key:
7705 return bpf_get_skb_set_tunnel_proto(func_id);
7706 case BPF_FUNC_skb_get_tunnel_opt:
7707 return &bpf_skb_get_tunnel_opt_proto;
7708 case BPF_FUNC_skb_set_tunnel_opt:
7709 return bpf_get_skb_set_tunnel_proto(func_id);
7710 case BPF_FUNC_redirect:
7711 return &bpf_redirect_proto;
7712 case BPF_FUNC_clone_redirect:
7713 return &bpf_clone_redirect_proto;
7714 case BPF_FUNC_skb_change_tail:
7715 return &bpf_skb_change_tail_proto;
7716 case BPF_FUNC_skb_change_head:
7717 return &bpf_skb_change_head_proto;
7718 case BPF_FUNC_skb_store_bytes:
7719 return &bpf_skb_store_bytes_proto;
7720 case BPF_FUNC_csum_update:
7721 return &bpf_csum_update_proto;
7722 case BPF_FUNC_csum_level:
7723 return &bpf_csum_level_proto;
7724 case BPF_FUNC_l3_csum_replace:
7725 return &bpf_l3_csum_replace_proto;
7726 case BPF_FUNC_l4_csum_replace:
7727 return &bpf_l4_csum_replace_proto;
7728 case BPF_FUNC_set_hash_invalid:
7729 return &bpf_set_hash_invalid_proto;
7730 case BPF_FUNC_lwt_push_encap:
7731 return &bpf_lwt_xmit_push_encap_proto;
7732 default:
7733 return lwt_out_func_proto(func_id, prog);
7734 }
7735 }
7736
7737 static const struct bpf_func_proto *
7738 lwt_seg6local_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
7739 {
7740 switch (func_id) {
7741 #if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
7742 case BPF_FUNC_lwt_seg6_store_bytes:
7743 return &bpf_lwt_seg6_store_bytes_proto;
7744 case BPF_FUNC_lwt_seg6_action:
7745 return &bpf_lwt_seg6_action_proto;
7746 case BPF_FUNC_lwt_seg6_adjust_srh:
7747 return &bpf_lwt_seg6_adjust_srh_proto;
7748 #endif
7749 default:
7750 return lwt_out_func_proto(func_id, prog);
7751 }
7752 }
7753
7754 static bool bpf_skb_is_valid_access(int off, int size, enum bpf_access_type type,
7755 const struct bpf_prog *prog,
7756 struct bpf_insn_access_aux *info)
7757 {
7758 const int size_default = sizeof(__u32);
7759
7760 if (off < 0 || off >= sizeof(struct __sk_buff))
7761 return false;
7762
7763 /* The verifier guarantees that size > 0. */
7764 if (off % size != 0)
7765 return false;
7766
7767 switch (off) {
7768 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
7769 if (off + size > offsetofend(struct __sk_buff, cb[4]))
7770 return false;
7771 break;
7772 case bpf_ctx_range_till(struct __sk_buff, remote_ip6[0], remote_ip6[3]):
7773 case bpf_ctx_range_till(struct __sk_buff, local_ip6[0], local_ip6[3]):
7774 case bpf_ctx_range_till(struct __sk_buff, remote_ip4, remote_ip4):
7775 case bpf_ctx_range_till(struct __sk_buff, local_ip4, local_ip4):
7776 case bpf_ctx_range(struct __sk_buff, data):
7777 case bpf_ctx_range(struct __sk_buff, data_meta):
7778 case bpf_ctx_range(struct __sk_buff, data_end):
7779 if (size != size_default)
7780 return false;
7781 break;
7782 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
7783 return false;
7784 case bpf_ctx_range(struct __sk_buff, tstamp):
7785 if (size != sizeof(__u64))
7786 return false;
7787 break;
7788 case offsetof(struct __sk_buff, sk):
7789 if (type == BPF_WRITE || size != sizeof(__u64))
7790 return false;
7791 info->reg_type = PTR_TO_SOCK_COMMON_OR_NULL;
7792 break;
7793 default:
7794 /* Only narrow read access allowed for now. */
7795 if (type == BPF_WRITE) {
7796 if (size != size_default)
7797 return false;
7798 } else {
7799 bpf_ctx_record_field_size(info, size_default);
7800 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
7801 return false;
7802 }
7803 }
7804
7805 return true;
7806 }
7807
7808 static bool sk_filter_is_valid_access(int off, int size,
7809 enum bpf_access_type type,
7810 const struct bpf_prog *prog,
7811 struct bpf_insn_access_aux *info)
7812 {
7813 switch (off) {
7814 case bpf_ctx_range(struct __sk_buff, tc_classid):
7815 case bpf_ctx_range(struct __sk_buff, data):
7816 case bpf_ctx_range(struct __sk_buff, data_meta):
7817 case bpf_ctx_range(struct __sk_buff, data_end):
7818 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
7819 case bpf_ctx_range(struct __sk_buff, tstamp):
7820 case bpf_ctx_range(struct __sk_buff, wire_len):
7821 return false;
7822 }
7823
7824 if (type == BPF_WRITE) {
7825 switch (off) {
7826 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
7827 break;
7828 default:
7829 return false;
7830 }
7831 }
7832
7833 return bpf_skb_is_valid_access(off, size, type, prog, info);
7834 }
7835
7836 static bool cg_skb_is_valid_access(int off, int size,
7837 enum bpf_access_type type,
7838 const struct bpf_prog *prog,
7839 struct bpf_insn_access_aux *info)
7840 {
7841 switch (off) {
7842 case bpf_ctx_range(struct __sk_buff, tc_classid):
7843 case bpf_ctx_range(struct __sk_buff, data_meta):
7844 case bpf_ctx_range(struct __sk_buff, wire_len):
7845 return false;
7846 case bpf_ctx_range(struct __sk_buff, data):
7847 case bpf_ctx_range(struct __sk_buff, data_end):
7848 if (!bpf_capable())
7849 return false;
7850 break;
7851 }
7852
7853 if (type == BPF_WRITE) {
7854 switch (off) {
7855 case bpf_ctx_range(struct __sk_buff, mark):
7856 case bpf_ctx_range(struct __sk_buff, priority):
7857 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
7858 break;
7859 case bpf_ctx_range(struct __sk_buff, tstamp):
7860 if (!bpf_capable())
7861 return false;
7862 break;
7863 default:
7864 return false;
7865 }
7866 }
7867
7868 switch (off) {
7869 case bpf_ctx_range(struct __sk_buff, data):
7870 info->reg_type = PTR_TO_PACKET;
7871 break;
7872 case bpf_ctx_range(struct __sk_buff, data_end):
7873 info->reg_type = PTR_TO_PACKET_END;
7874 break;
7875 }
7876
7877 return bpf_skb_is_valid_access(off, size, type, prog, info);
7878 }
7879
7880 static bool lwt_is_valid_access(int off, int size,
7881 enum bpf_access_type type,
7882 const struct bpf_prog *prog,
7883 struct bpf_insn_access_aux *info)
7884 {
7885 switch (off) {
7886 case bpf_ctx_range(struct __sk_buff, tc_classid):
7887 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
7888 case bpf_ctx_range(struct __sk_buff, data_meta):
7889 case bpf_ctx_range(struct __sk_buff, tstamp):
7890 case bpf_ctx_range(struct __sk_buff, wire_len):
7891 return false;
7892 }
7893
7894 if (type == BPF_WRITE) {
7895 switch (off) {
7896 case bpf_ctx_range(struct __sk_buff, mark):
7897 case bpf_ctx_range(struct __sk_buff, priority):
7898 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
7899 break;
7900 default:
7901 return false;
7902 }
7903 }
7904
7905 switch (off) {
7906 case bpf_ctx_range(struct __sk_buff, data):
7907 info->reg_type = PTR_TO_PACKET;
7908 break;
7909 case bpf_ctx_range(struct __sk_buff, data_end):
7910 info->reg_type = PTR_TO_PACKET_END;
7911 break;
7912 }
7913
7914 return bpf_skb_is_valid_access(off, size, type, prog, info);
7915 }
7916
7917 /* Attach type specific accesses */
7918 static bool __sock_filter_check_attach_type(int off,
7919 enum bpf_access_type access_type,
7920 enum bpf_attach_type attach_type)
7921 {
7922 switch (off) {
7923 case offsetof(struct bpf_sock, bound_dev_if):
7924 case offsetof(struct bpf_sock, mark):
7925 case offsetof(struct bpf_sock, priority):
7926 switch (attach_type) {
7927 case BPF_CGROUP_INET_SOCK_CREATE:
7928 case BPF_CGROUP_INET_SOCK_RELEASE:
7929 goto full_access;
7930 default:
7931 return false;
7932 }
7933 case bpf_ctx_range(struct bpf_sock, src_ip4):
7934 switch (attach_type) {
7935 case BPF_CGROUP_INET4_POST_BIND:
7936 goto read_only;
7937 default:
7938 return false;
7939 }
7940 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
7941 switch (attach_type) {
7942 case BPF_CGROUP_INET6_POST_BIND:
7943 goto read_only;
7944 default:
7945 return false;
7946 }
7947 case bpf_ctx_range(struct bpf_sock, src_port):
7948 switch (attach_type) {
7949 case BPF_CGROUP_INET4_POST_BIND:
7950 case BPF_CGROUP_INET6_POST_BIND:
7951 goto read_only;
7952 default:
7953 return false;
7954 }
7955 }
7956 read_only:
7957 return access_type == BPF_READ;
7958 full_access:
7959 return true;
7960 }
7961
7962 bool bpf_sock_common_is_valid_access(int off, int size,
7963 enum bpf_access_type type,
7964 struct bpf_insn_access_aux *info)
7965 {
7966 switch (off) {
7967 case bpf_ctx_range_till(struct bpf_sock, type, priority):
7968 return false;
7969 default:
7970 return bpf_sock_is_valid_access(off, size, type, info);
7971 }
7972 }
7973
7974 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
7975 struct bpf_insn_access_aux *info)
7976 {
7977 const int size_default = sizeof(__u32);
7978 int field_size;
7979
7980 if (off < 0 || off >= sizeof(struct bpf_sock))
7981 return false;
7982 if (off % size != 0)
7983 return false;
7984
7985 switch (off) {
7986 case offsetof(struct bpf_sock, state):
7987 case offsetof(struct bpf_sock, family):
7988 case offsetof(struct bpf_sock, type):
7989 case offsetof(struct bpf_sock, protocol):
7990 case offsetof(struct bpf_sock, src_port):
7991 case offsetof(struct bpf_sock, rx_queue_mapping):
7992 case bpf_ctx_range(struct bpf_sock, src_ip4):
7993 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
7994 case bpf_ctx_range(struct bpf_sock, dst_ip4):
7995 case bpf_ctx_range_till(struct bpf_sock, dst_ip6[0], dst_ip6[3]):
7996 bpf_ctx_record_field_size(info, size_default);
7997 return bpf_ctx_narrow_access_ok(off, size, size_default);
7998 case bpf_ctx_range(struct bpf_sock, dst_port):
7999 field_size = size == size_default ?
8000 size_default : sizeof_field(struct bpf_sock, dst_port);
8001 bpf_ctx_record_field_size(info, field_size);
8002 return bpf_ctx_narrow_access_ok(off, size, field_size);
8003 case offsetofend(struct bpf_sock, dst_port) ...
8004 offsetof(struct bpf_sock, dst_ip4) - 1:
8005 return false;
8006 }
8007
8008 return size == size_default;
8009 }
8010
8011 static bool sock_filter_is_valid_access(int off, int size,
8012 enum bpf_access_type type,
8013 const struct bpf_prog *prog,
8014 struct bpf_insn_access_aux *info)
8015 {
8016 if (!bpf_sock_is_valid_access(off, size, type, info))
8017 return false;
8018 return __sock_filter_check_attach_type(off, type,
8019 prog->expected_attach_type);
8020 }
8021
8022 static int bpf_noop_prologue(struct bpf_insn *insn_buf, bool direct_write,
8023 const struct bpf_prog *prog)
8024 {
8025 /* Neither direct read nor direct write requires any preliminary
8026 * action.
8027 */
8028 return 0;
8029 }
8030
8031 static int bpf_unclone_prologue(struct bpf_insn *insn_buf, bool direct_write,
8032 const struct bpf_prog *prog, int drop_verdict)
8033 {
8034 struct bpf_insn *insn = insn_buf;
8035
8036 if (!direct_write)
8037 return 0;
8038
8039 /* if (!skb->cloned)
8040 * goto start;
8041 *
8042 * (Fast-path, otherwise approximation that we might be
8043 * a clone, do the rest in helper.)
8044 */
8045 *insn++ = BPF_LDX_MEM(BPF_B, BPF_REG_6, BPF_REG_1, CLONED_OFFSET());
8046 *insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_6, CLONED_MASK);
8047 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_6, 0, 7);
8048
8049 /* ret = bpf_skb_pull_data(skb, 0); */
8050 *insn++ = BPF_MOV64_REG(BPF_REG_6, BPF_REG_1);
8051 *insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_2, BPF_REG_2);
8052 *insn++ = BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0,
8053 BPF_FUNC_skb_pull_data);
8054 /* if (!ret)
8055 * goto restore;
8056 * return TC_ACT_SHOT;
8057 */
8058 *insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, 2);
8059 *insn++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_0, drop_verdict);
8060 *insn++ = BPF_EXIT_INSN();
8061
8062 /* restore: */
8063 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_6);
8064 /* start: */
8065 *insn++ = prog->insnsi[0];
8066
8067 return insn - insn_buf;
8068 }
8069
8070 static int bpf_gen_ld_abs(const struct bpf_insn *orig,
8071 struct bpf_insn *insn_buf)
8072 {
8073 bool indirect = BPF_MODE(orig->code) == BPF_IND;
8074 struct bpf_insn *insn = insn_buf;
8075
8076 if (!indirect) {
8077 *insn++ = BPF_MOV64_IMM(BPF_REG_2, orig->imm);
8078 } else {
8079 *insn++ = BPF_MOV64_REG(BPF_REG_2, orig->src_reg);
8080 if (orig->imm)
8081 *insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_2, orig->imm);
8082 }
8083 /* We're guaranteed here that CTX is in R6. */
8084 *insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_CTX);
8085
8086 switch (BPF_SIZE(orig->code)) {
8087 case BPF_B:
8088 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8_no_cache);
8089 break;
8090 case BPF_H:
8091 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16_no_cache);
8092 break;
8093 case BPF_W:
8094 *insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32_no_cache);
8095 break;
8096 }
8097
8098 *insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_0, 0, 2);
8099 *insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_0, BPF_REG_0);
8100 *insn++ = BPF_EXIT_INSN();
8101
8102 return insn - insn_buf;
8103 }
8104
8105 static int tc_cls_act_prologue(struct bpf_insn *insn_buf, bool direct_write,
8106 const struct bpf_prog *prog)
8107 {
8108 return bpf_unclone_prologue(insn_buf, direct_write, prog, TC_ACT_SHOT);
8109 }
8110
8111 static bool tc_cls_act_is_valid_access(int off, int size,
8112 enum bpf_access_type type,
8113 const struct bpf_prog *prog,
8114 struct bpf_insn_access_aux *info)
8115 {
8116 if (type == BPF_WRITE) {
8117 switch (off) {
8118 case bpf_ctx_range(struct __sk_buff, mark):
8119 case bpf_ctx_range(struct __sk_buff, tc_index):
8120 case bpf_ctx_range(struct __sk_buff, priority):
8121 case bpf_ctx_range(struct __sk_buff, tc_classid):
8122 case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
8123 case bpf_ctx_range(struct __sk_buff, tstamp):
8124 case bpf_ctx_range(struct __sk_buff, queue_mapping):
8125 break;
8126 default:
8127 return false;
8128 }
8129 }
8130
8131 switch (off) {
8132 case bpf_ctx_range(struct __sk_buff, data):
8133 info->reg_type = PTR_TO_PACKET;
8134 break;
8135 case bpf_ctx_range(struct __sk_buff, data_meta):
8136 info->reg_type = PTR_TO_PACKET_META;
8137 break;
8138 case bpf_ctx_range(struct __sk_buff, data_end):
8139 info->reg_type = PTR_TO_PACKET_END;
8140 break;
8141 case bpf_ctx_range_till(struct __sk_buff, family, local_port):
8142 return false;
8143 }
8144
8145 return bpf_skb_is_valid_access(off, size, type, prog, info);
8146 }
8147
8148 static bool __is_valid_xdp_access(int off, int size)
8149 {
8150 if (off < 0 || off >= sizeof(struct xdp_md))
8151 return false;
8152 if (off % size != 0)
8153 return false;
8154 if (size != sizeof(__u32))
8155 return false;
8156
8157 return true;
8158 }
8159
8160 static bool xdp_is_valid_access(int off, int size,
8161 enum bpf_access_type type,
8162 const struct bpf_prog *prog,
8163 struct bpf_insn_access_aux *info)
8164 {
8165 if (prog->expected_attach_type != BPF_XDP_DEVMAP) {
8166 switch (off) {
8167 case offsetof(struct xdp_md, egress_ifindex):
8168 return false;
8169 }
8170 }
8171
8172 if (type == BPF_WRITE) {
8173 if (bpf_prog_is_dev_bound(prog->aux)) {
8174 switch (off) {
8175 case offsetof(struct xdp_md, rx_queue_index):
8176 return __is_valid_xdp_access(off, size);
8177 }
8178 }
8179 return false;
8180 }
8181
8182 switch (off) {
8183 case offsetof(struct xdp_md, data):
8184 info->reg_type = PTR_TO_PACKET;
8185 break;
8186 case offsetof(struct xdp_md, data_meta):
8187 info->reg_type = PTR_TO_PACKET_META;
8188 break;
8189 case offsetof(struct xdp_md, data_end):
8190 info->reg_type = PTR_TO_PACKET_END;
8191 break;
8192 }
8193
8194 return __is_valid_xdp_access(off, size);
8195 }
8196
8197 void bpf_warn_invalid_xdp_action(u32 act)
8198 {
8199 const u32 act_max = XDP_REDIRECT;
8200
8201 pr_warn_once("%s XDP return value %u, expect packet loss!\n",
8202 act > act_max ? "Illegal" : "Driver unsupported",
8203 act);
8204 }
8205 EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action);
8206
8207 static bool sock_addr_is_valid_access(int off, int size,
8208 enum bpf_access_type type,
8209 const struct bpf_prog *prog,
8210 struct bpf_insn_access_aux *info)
8211 {
8212 const int size_default = sizeof(__u32);
8213
8214 if (off < 0 || off >= sizeof(struct bpf_sock_addr))
8215 return false;
8216 if (off % size != 0)
8217 return false;
8218
8219 /* Disallow access to IPv6 fields from IPv4 contex and vise
8220 * versa.
8221 */
8222 switch (off) {
8223 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
8224 switch (prog->expected_attach_type) {
8225 case BPF_CGROUP_INET4_BIND:
8226 case BPF_CGROUP_INET4_CONNECT:
8227 case BPF_CGROUP_INET4_GETPEERNAME:
8228 case BPF_CGROUP_INET4_GETSOCKNAME:
8229 case BPF_CGROUP_UDP4_SENDMSG:
8230 case BPF_CGROUP_UDP4_RECVMSG:
8231 break;
8232 default:
8233 return false;
8234 }
8235 break;
8236 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
8237 switch (prog->expected_attach_type) {
8238 case BPF_CGROUP_INET6_BIND:
8239 case BPF_CGROUP_INET6_CONNECT:
8240 case BPF_CGROUP_INET6_GETPEERNAME:
8241 case BPF_CGROUP_INET6_GETSOCKNAME:
8242 case BPF_CGROUP_UDP6_SENDMSG:
8243 case BPF_CGROUP_UDP6_RECVMSG:
8244 break;
8245 default:
8246 return false;
8247 }
8248 break;
8249 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
8250 switch (prog->expected_attach_type) {
8251 case BPF_CGROUP_UDP4_SENDMSG:
8252 break;
8253 default:
8254 return false;
8255 }
8256 break;
8257 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
8258 msg_src_ip6[3]):
8259 switch (prog->expected_attach_type) {
8260 case BPF_CGROUP_UDP6_SENDMSG:
8261 break;
8262 default:
8263 return false;
8264 }
8265 break;
8266 }
8267
8268 switch (off) {
8269 case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
8270 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
8271 case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
8272 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
8273 msg_src_ip6[3]):
8274 case bpf_ctx_range(struct bpf_sock_addr, user_port):
8275 if (type == BPF_READ) {
8276 bpf_ctx_record_field_size(info, size_default);
8277
8278 if (bpf_ctx_wide_access_ok(off, size,
8279 struct bpf_sock_addr,
8280 user_ip6))
8281 return true;
8282
8283 if (bpf_ctx_wide_access_ok(off, size,
8284 struct bpf_sock_addr,
8285 msg_src_ip6))
8286 return true;
8287
8288 if (!bpf_ctx_narrow_access_ok(off, size, size_default))
8289 return false;
8290 } else {
8291 if (bpf_ctx_wide_access_ok(off, size,
8292 struct bpf_sock_addr,
8293 user_ip6))
8294 return true;
8295
8296 if (bpf_ctx_wide_access_ok(off, size,
8297 struct bpf_sock_addr,
8298 msg_src_ip6))
8299 return true;
8300
8301 if (size != size_default)
8302 return false;
8303 }
8304 break;
8305 case offsetof(struct bpf_sock_addr, sk):
8306 if (type != BPF_READ)
8307 return false;
8308 if (size != sizeof(__u64))
8309 return false;
8310 info->reg_type = PTR_TO_SOCKET;
8311 break;
8312 default:
8313 if (type == BPF_READ) {
8314 if (size != size_default)
8315 return false;
8316 } else {
8317 return false;
8318 }
8319 }
8320
8321 return true;
8322 }
8323
8324 static bool sock_ops_is_valid_access(int off, int size,
8325 enum bpf_access_type type,
8326 const struct bpf_prog *prog,
8327 struct bpf_insn_access_aux *info)
8328 {
8329 const int size_default = sizeof(__u32);
8330
8331 if (off < 0 || off >= sizeof(struct bpf_sock_ops))
8332 return false;
8333
8334 /* The verifier guarantees that size > 0. */
8335 if (off % size != 0)
8336 return false;
8337
8338 if (type == BPF_WRITE) {
8339 switch (off) {
8340 case offsetof(struct bpf_sock_ops, reply):
8341 case offsetof(struct bpf_sock_ops, sk_txhash):
8342 if (size != size_default)
8343 return false;
8344 break;
8345 default:
8346 return false;
8347 }
8348 } else {
8349 switch (off) {
8350 case bpf_ctx_range_till(struct bpf_sock_ops, bytes_received,
8351 bytes_acked):
8352 if (size != sizeof(__u64))
8353 return false;
8354 break;
8355 case offsetof(struct bpf_sock_ops, sk):
8356 if (size != sizeof(__u64))
8357 return false;
8358 info->reg_type = PTR_TO_SOCKET_OR_NULL;
8359 break;
8360 case offsetof(struct bpf_sock_ops, skb_data):
8361 if (size != sizeof(__u64))
8362 return false;
8363 info->reg_type = PTR_TO_PACKET;
8364 break;
8365 case offsetof(struct bpf_sock_ops, skb_data_end):
8366 if (size != sizeof(__u64))
8367 return false;
8368 info->reg_type = PTR_TO_PACKET_END;
8369 break;
8370 case offsetof(struct bpf_sock_ops, skb_tcp_flags):
8371 bpf_ctx_record_field_size(info, size_default);
8372 return bpf_ctx_narrow_access_ok(off, size,
8373 size_default);
8374 default:
8375 if (size != size_default)
8376 return false;
8377 break;
8378 }
8379 }
8380
8381 return true;
8382 }
8383
8384 static int sk_skb_prologue(struct bpf_insn *insn_buf, bool direct_write,
8385 const struct bpf_prog *prog)
8386 {
8387 return bpf_unclone_prologue(insn_buf, direct_write, prog, SK_DROP);
8388 }
8389
8390 static bool sk_skb_is_valid_access(int off, int size,
8391 enum bpf_access_type type,
8392 const struct bpf_prog *prog,
8393 struct bpf_insn_access_aux *info)
8394 {
8395 switch (off) {
8396 case bpf_ctx_range(struct __sk_buff, tc_classid):
8397 case bpf_ctx_range(struct __sk_buff, data_meta):
8398 case bpf_ctx_range(struct __sk_buff, tstamp):
8399 case bpf_ctx_range(struct __sk_buff, wire_len):
8400 return false;
8401 }
8402
8403 if (type == BPF_WRITE) {
8404 switch (off) {
8405 case bpf_ctx_range(struct __sk_buff, tc_index):
8406 case bpf_ctx_range(struct __sk_buff, priority):
8407 break;
8408 default:
8409 return false;
8410 }
8411 }
8412
8413 switch (off) {
8414 case bpf_ctx_range(struct __sk_buff, mark):
8415 return false;
8416 case bpf_ctx_range(struct __sk_buff, data):
8417 info->reg_type = PTR_TO_PACKET;
8418 break;
8419 case bpf_ctx_range(struct __sk_buff, data_end):
8420 info->reg_type = PTR_TO_PACKET_END;
8421 break;
8422 }
8423
8424 return bpf_skb_is_valid_access(off, size, type, prog, info);
8425 }
8426
8427 static bool sk_msg_is_valid_access(int off, int size,
8428 enum bpf_access_type type,
8429 const struct bpf_prog *prog,
8430 struct bpf_insn_access_aux *info)
8431 {
8432 if (type == BPF_WRITE)
8433 return false;
8434
8435 if (off % size != 0)
8436 return false;
8437
8438 switch (off) {
8439 case offsetof(struct sk_msg_md, data):
8440 info->reg_type = PTR_TO_PACKET;
8441 if (size != sizeof(__u64))
8442 return false;
8443 break;
8444 case offsetof(struct sk_msg_md, data_end):
8445 info->reg_type = PTR_TO_PACKET_END;
8446 if (size != sizeof(__u64))
8447 return false;
8448 break;
8449 case offsetof(struct sk_msg_md, sk):
8450 if (size != sizeof(__u64))
8451 return false;
8452 info->reg_type = PTR_TO_SOCKET;
8453 break;
8454 case bpf_ctx_range(struct sk_msg_md, family):
8455 case bpf_ctx_range(struct sk_msg_md, remote_ip4):
8456 case bpf_ctx_range(struct sk_msg_md, local_ip4):
8457 case bpf_ctx_range_till(struct sk_msg_md, remote_ip6[0], remote_ip6[3]):
8458 case bpf_ctx_range_till(struct sk_msg_md, local_ip6[0], local_ip6[3]):
8459 case bpf_ctx_range(struct sk_msg_md, remote_port):
8460 case bpf_ctx_range(struct sk_msg_md, local_port):
8461 case bpf_ctx_range(struct sk_msg_md, size):
8462 if (size != sizeof(__u32))
8463 return false;
8464 break;
8465 default:
8466 return false;
8467 }
8468 return true;
8469 }
8470
8471 static bool flow_dissector_is_valid_access(int off, int size,
8472 enum bpf_access_type type,
8473 const struct bpf_prog *prog,
8474 struct bpf_insn_access_aux *info)
8475 {
8476 const int size_default = sizeof(__u32);
8477
8478 if (off < 0 || off >= sizeof(struct __sk_buff))
8479 return false;
8480
8481 if (type == BPF_WRITE)
8482 return false;
8483
8484 switch (off) {
8485 case bpf_ctx_range(struct __sk_buff, data):
8486 if (size != size_default)
8487 return false;
8488 info->reg_type = PTR_TO_PACKET;
8489 return true;
8490 case bpf_ctx_range(struct __sk_buff, data_end):
8491 if (size != size_default)
8492 return false;
8493 info->reg_type = PTR_TO_PACKET_END;
8494 return true;
8495 case bpf_ctx_range_ptr(struct __sk_buff, flow_keys):
8496 if (size != sizeof(__u64))
8497 return false;
8498 info->reg_type = PTR_TO_FLOW_KEYS;
8499 return true;
8500 default:
8501 return false;
8502 }
8503 }
8504
8505 static u32 flow_dissector_convert_ctx_access(enum bpf_access_type type,
8506 const struct bpf_insn *si,
8507 struct bpf_insn *insn_buf,
8508 struct bpf_prog *prog,
8509 u32 *target_size)
8510
8511 {
8512 struct bpf_insn *insn = insn_buf;
8513
8514 switch (si->off) {
8515 case offsetof(struct __sk_buff, data):
8516 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_flow_dissector, data),
8517 si->dst_reg, si->src_reg,
8518 offsetof(struct bpf_flow_dissector, data));
8519 break;
8520
8521 case offsetof(struct __sk_buff, data_end):
8522 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_flow_dissector, data_end),
8523 si->dst_reg, si->src_reg,
8524 offsetof(struct bpf_flow_dissector, data_end));
8525 break;
8526
8527 case offsetof(struct __sk_buff, flow_keys):
8528 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_flow_dissector, flow_keys),
8529 si->dst_reg, si->src_reg,
8530 offsetof(struct bpf_flow_dissector, flow_keys));
8531 break;
8532 }
8533
8534 return insn - insn_buf;
8535 }
8536
8537 static struct bpf_insn *bpf_convert_shinfo_access(const struct bpf_insn *si,
8538 struct bpf_insn *insn)
8539 {
8540 /* si->dst_reg = skb_shinfo(SKB); */
8541 #ifdef NET_SKBUFF_DATA_USES_OFFSET
8542 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, end),
8543 BPF_REG_AX, si->src_reg,
8544 offsetof(struct sk_buff, end));
8545 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, head),
8546 si->dst_reg, si->src_reg,
8547 offsetof(struct sk_buff, head));
8548 *insn++ = BPF_ALU64_REG(BPF_ADD, si->dst_reg, BPF_REG_AX);
8549 #else
8550 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, end),
8551 si->dst_reg, si->src_reg,
8552 offsetof(struct sk_buff, end));
8553 #endif
8554
8555 return insn;
8556 }
8557
8558 static u32 bpf_convert_ctx_access(enum bpf_access_type type,
8559 const struct bpf_insn *si,
8560 struct bpf_insn *insn_buf,
8561 struct bpf_prog *prog, u32 *target_size)
8562 {
8563 struct bpf_insn *insn = insn_buf;
8564 int off;
8565
8566 switch (si->off) {
8567 case offsetof(struct __sk_buff, len):
8568 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8569 bpf_target_off(struct sk_buff, len, 4,
8570 target_size));
8571 break;
8572
8573 case offsetof(struct __sk_buff, protocol):
8574 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
8575 bpf_target_off(struct sk_buff, protocol, 2,
8576 target_size));
8577 break;
8578
8579 case offsetof(struct __sk_buff, vlan_proto):
8580 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
8581 bpf_target_off(struct sk_buff, vlan_proto, 2,
8582 target_size));
8583 break;
8584
8585 case offsetof(struct __sk_buff, priority):
8586 if (type == BPF_WRITE)
8587 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
8588 bpf_target_off(struct sk_buff, priority, 4,
8589 target_size));
8590 else
8591 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8592 bpf_target_off(struct sk_buff, priority, 4,
8593 target_size));
8594 break;
8595
8596 case offsetof(struct __sk_buff, ingress_ifindex):
8597 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8598 bpf_target_off(struct sk_buff, skb_iif, 4,
8599 target_size));
8600 break;
8601
8602 case offsetof(struct __sk_buff, ifindex):
8603 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
8604 si->dst_reg, si->src_reg,
8605 offsetof(struct sk_buff, dev));
8606 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
8607 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8608 bpf_target_off(struct net_device, ifindex, 4,
8609 target_size));
8610 break;
8611
8612 case offsetof(struct __sk_buff, hash):
8613 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8614 bpf_target_off(struct sk_buff, hash, 4,
8615 target_size));
8616 break;
8617
8618 case offsetof(struct __sk_buff, mark):
8619 if (type == BPF_WRITE)
8620 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
8621 bpf_target_off(struct sk_buff, mark, 4,
8622 target_size));
8623 else
8624 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8625 bpf_target_off(struct sk_buff, mark, 4,
8626 target_size));
8627 break;
8628
8629 case offsetof(struct __sk_buff, pkt_type):
8630 *target_size = 1;
8631 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
8632 PKT_TYPE_OFFSET());
8633 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, PKT_TYPE_MAX);
8634 #ifdef __BIG_ENDIAN_BITFIELD
8635 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 5);
8636 #endif
8637 break;
8638
8639 case offsetof(struct __sk_buff, queue_mapping):
8640 if (type == BPF_WRITE) {
8641 *insn++ = BPF_JMP_IMM(BPF_JGE, si->src_reg, NO_QUEUE_MAPPING, 1);
8642 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
8643 bpf_target_off(struct sk_buff,
8644 queue_mapping,
8645 2, target_size));
8646 } else {
8647 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
8648 bpf_target_off(struct sk_buff,
8649 queue_mapping,
8650 2, target_size));
8651 }
8652 break;
8653
8654 case offsetof(struct __sk_buff, vlan_present):
8655 *target_size = 1;
8656 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
8657 PKT_VLAN_PRESENT_OFFSET());
8658 if (PKT_VLAN_PRESENT_BIT)
8659 *insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, PKT_VLAN_PRESENT_BIT);
8660 if (PKT_VLAN_PRESENT_BIT < 7)
8661 *insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, 1);
8662 break;
8663
8664 case offsetof(struct __sk_buff, vlan_tci):
8665 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
8666 bpf_target_off(struct sk_buff, vlan_tci, 2,
8667 target_size));
8668 break;
8669
8670 case offsetof(struct __sk_buff, cb[0]) ...
8671 offsetofend(struct __sk_buff, cb[4]) - 1:
8672 BUILD_BUG_ON(sizeof_field(struct qdisc_skb_cb, data) < 20);
8673 BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
8674 offsetof(struct qdisc_skb_cb, data)) %
8675 sizeof(__u64));
8676
8677 prog->cb_access = 1;
8678 off = si->off;
8679 off -= offsetof(struct __sk_buff, cb[0]);
8680 off += offsetof(struct sk_buff, cb);
8681 off += offsetof(struct qdisc_skb_cb, data);
8682 if (type == BPF_WRITE)
8683 *insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
8684 si->src_reg, off);
8685 else
8686 *insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
8687 si->src_reg, off);
8688 break;
8689
8690 case offsetof(struct __sk_buff, tc_classid):
8691 BUILD_BUG_ON(sizeof_field(struct qdisc_skb_cb, tc_classid) != 2);
8692
8693 off = si->off;
8694 off -= offsetof(struct __sk_buff, tc_classid);
8695 off += offsetof(struct sk_buff, cb);
8696 off += offsetof(struct qdisc_skb_cb, tc_classid);
8697 *target_size = 2;
8698 if (type == BPF_WRITE)
8699 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg,
8700 si->src_reg, off);
8701 else
8702 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg,
8703 si->src_reg, off);
8704 break;
8705
8706 case offsetof(struct __sk_buff, data):
8707 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
8708 si->dst_reg, si->src_reg,
8709 offsetof(struct sk_buff, data));
8710 break;
8711
8712 case offsetof(struct __sk_buff, data_meta):
8713 off = si->off;
8714 off -= offsetof(struct __sk_buff, data_meta);
8715 off += offsetof(struct sk_buff, cb);
8716 off += offsetof(struct bpf_skb_data_end, data_meta);
8717 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
8718 si->src_reg, off);
8719 break;
8720
8721 case offsetof(struct __sk_buff, data_end):
8722 off = si->off;
8723 off -= offsetof(struct __sk_buff, data_end);
8724 off += offsetof(struct sk_buff, cb);
8725 off += offsetof(struct bpf_skb_data_end, data_end);
8726 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
8727 si->src_reg, off);
8728 break;
8729
8730 case offsetof(struct __sk_buff, tc_index):
8731 #ifdef CONFIG_NET_SCHED
8732 if (type == BPF_WRITE)
8733 *insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
8734 bpf_target_off(struct sk_buff, tc_index, 2,
8735 target_size));
8736 else
8737 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
8738 bpf_target_off(struct sk_buff, tc_index, 2,
8739 target_size));
8740 #else
8741 *target_size = 2;
8742 if (type == BPF_WRITE)
8743 *insn++ = BPF_MOV64_REG(si->dst_reg, si->dst_reg);
8744 else
8745 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
8746 #endif
8747 break;
8748
8749 case offsetof(struct __sk_buff, napi_id):
8750 #if defined(CONFIG_NET_RX_BUSY_POLL)
8751 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8752 bpf_target_off(struct sk_buff, napi_id, 4,
8753 target_size));
8754 *insn++ = BPF_JMP_IMM(BPF_JGE, si->dst_reg, MIN_NAPI_ID, 1);
8755 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
8756 #else
8757 *target_size = 4;
8758 *insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
8759 #endif
8760 break;
8761 case offsetof(struct __sk_buff, family):
8762 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_family) != 2);
8763
8764 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8765 si->dst_reg, si->src_reg,
8766 offsetof(struct sk_buff, sk));
8767 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8768 bpf_target_off(struct sock_common,
8769 skc_family,
8770 2, target_size));
8771 break;
8772 case offsetof(struct __sk_buff, remote_ip4):
8773 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_daddr) != 4);
8774
8775 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8776 si->dst_reg, si->src_reg,
8777 offsetof(struct sk_buff, sk));
8778 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8779 bpf_target_off(struct sock_common,
8780 skc_daddr,
8781 4, target_size));
8782 break;
8783 case offsetof(struct __sk_buff, local_ip4):
8784 BUILD_BUG_ON(sizeof_field(struct sock_common,
8785 skc_rcv_saddr) != 4);
8786
8787 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8788 si->dst_reg, si->src_reg,
8789 offsetof(struct sk_buff, sk));
8790 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8791 bpf_target_off(struct sock_common,
8792 skc_rcv_saddr,
8793 4, target_size));
8794 break;
8795 case offsetof(struct __sk_buff, remote_ip6[0]) ...
8796 offsetof(struct __sk_buff, remote_ip6[3]):
8797 #if IS_ENABLED(CONFIG_IPV6)
8798 BUILD_BUG_ON(sizeof_field(struct sock_common,
8799 skc_v6_daddr.s6_addr32[0]) != 4);
8800
8801 off = si->off;
8802 off -= offsetof(struct __sk_buff, remote_ip6[0]);
8803
8804 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8805 si->dst_reg, si->src_reg,
8806 offsetof(struct sk_buff, sk));
8807 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8808 offsetof(struct sock_common,
8809 skc_v6_daddr.s6_addr32[0]) +
8810 off);
8811 #else
8812 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
8813 #endif
8814 break;
8815 case offsetof(struct __sk_buff, local_ip6[0]) ...
8816 offsetof(struct __sk_buff, local_ip6[3]):
8817 #if IS_ENABLED(CONFIG_IPV6)
8818 BUILD_BUG_ON(sizeof_field(struct sock_common,
8819 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
8820
8821 off = si->off;
8822 off -= offsetof(struct __sk_buff, local_ip6[0]);
8823
8824 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8825 si->dst_reg, si->src_reg,
8826 offsetof(struct sk_buff, sk));
8827 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
8828 offsetof(struct sock_common,
8829 skc_v6_rcv_saddr.s6_addr32[0]) +
8830 off);
8831 #else
8832 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
8833 #endif
8834 break;
8835
8836 case offsetof(struct __sk_buff, remote_port):
8837 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_dport) != 2);
8838
8839 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8840 si->dst_reg, si->src_reg,
8841 offsetof(struct sk_buff, sk));
8842 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8843 bpf_target_off(struct sock_common,
8844 skc_dport,
8845 2, target_size));
8846 #ifndef __BIG_ENDIAN_BITFIELD
8847 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
8848 #endif
8849 break;
8850
8851 case offsetof(struct __sk_buff, local_port):
8852 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_num) != 2);
8853
8854 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8855 si->dst_reg, si->src_reg,
8856 offsetof(struct sk_buff, sk));
8857 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
8858 bpf_target_off(struct sock_common,
8859 skc_num, 2, target_size));
8860 break;
8861
8862 case offsetof(struct __sk_buff, tstamp):
8863 BUILD_BUG_ON(sizeof_field(struct sk_buff, tstamp) != 8);
8864
8865 if (type == BPF_WRITE)
8866 *insn++ = BPF_STX_MEM(BPF_DW,
8867 si->dst_reg, si->src_reg,
8868 bpf_target_off(struct sk_buff,
8869 tstamp, 8,
8870 target_size));
8871 else
8872 *insn++ = BPF_LDX_MEM(BPF_DW,
8873 si->dst_reg, si->src_reg,
8874 bpf_target_off(struct sk_buff,
8875 tstamp, 8,
8876 target_size));
8877 break;
8878
8879 case offsetof(struct __sk_buff, gso_segs):
8880 insn = bpf_convert_shinfo_access(si, insn);
8881 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct skb_shared_info, gso_segs),
8882 si->dst_reg, si->dst_reg,
8883 bpf_target_off(struct skb_shared_info,
8884 gso_segs, 2,
8885 target_size));
8886 break;
8887 case offsetof(struct __sk_buff, gso_size):
8888 insn = bpf_convert_shinfo_access(si, insn);
8889 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct skb_shared_info, gso_size),
8890 si->dst_reg, si->dst_reg,
8891 bpf_target_off(struct skb_shared_info,
8892 gso_size, 2,
8893 target_size));
8894 break;
8895 case offsetof(struct __sk_buff, wire_len):
8896 BUILD_BUG_ON(sizeof_field(struct qdisc_skb_cb, pkt_len) != 4);
8897
8898 off = si->off;
8899 off -= offsetof(struct __sk_buff, wire_len);
8900 off += offsetof(struct sk_buff, cb);
8901 off += offsetof(struct qdisc_skb_cb, pkt_len);
8902 *target_size = 4;
8903 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg, off);
8904 break;
8905
8906 case offsetof(struct __sk_buff, sk):
8907 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
8908 si->dst_reg, si->src_reg,
8909 offsetof(struct sk_buff, sk));
8910 break;
8911 }
8912
8913 return insn - insn_buf;
8914 }
8915
8916 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
8917 const struct bpf_insn *si,
8918 struct bpf_insn *insn_buf,
8919 struct bpf_prog *prog, u32 *target_size)
8920 {
8921 struct bpf_insn *insn = insn_buf;
8922 int off;
8923
8924 switch (si->off) {
8925 case offsetof(struct bpf_sock, bound_dev_if):
8926 BUILD_BUG_ON(sizeof_field(struct sock, sk_bound_dev_if) != 4);
8927
8928 if (type == BPF_WRITE)
8929 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
8930 offsetof(struct sock, sk_bound_dev_if));
8931 else
8932 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8933 offsetof(struct sock, sk_bound_dev_if));
8934 break;
8935
8936 case offsetof(struct bpf_sock, mark):
8937 BUILD_BUG_ON(sizeof_field(struct sock, sk_mark) != 4);
8938
8939 if (type == BPF_WRITE)
8940 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
8941 offsetof(struct sock, sk_mark));
8942 else
8943 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8944 offsetof(struct sock, sk_mark));
8945 break;
8946
8947 case offsetof(struct bpf_sock, priority):
8948 BUILD_BUG_ON(sizeof_field(struct sock, sk_priority) != 4);
8949
8950 if (type == BPF_WRITE)
8951 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
8952 offsetof(struct sock, sk_priority));
8953 else
8954 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
8955 offsetof(struct sock, sk_priority));
8956 break;
8957
8958 case offsetof(struct bpf_sock, family):
8959 *insn++ = BPF_LDX_MEM(
8960 BPF_FIELD_SIZEOF(struct sock_common, skc_family),
8961 si->dst_reg, si->src_reg,
8962 bpf_target_off(struct sock_common,
8963 skc_family,
8964 sizeof_field(struct sock_common,
8965 skc_family),
8966 target_size));
8967 break;
8968
8969 case offsetof(struct bpf_sock, type):
8970 *insn++ = BPF_LDX_MEM(
8971 BPF_FIELD_SIZEOF(struct sock, sk_type),
8972 si->dst_reg, si->src_reg,
8973 bpf_target_off(struct sock, sk_type,
8974 sizeof_field(struct sock, sk_type),
8975 target_size));
8976 break;
8977
8978 case offsetof(struct bpf_sock, protocol):
8979 *insn++ = BPF_LDX_MEM(
8980 BPF_FIELD_SIZEOF(struct sock, sk_protocol),
8981 si->dst_reg, si->src_reg,
8982 bpf_target_off(struct sock, sk_protocol,
8983 sizeof_field(struct sock, sk_protocol),
8984 target_size));
8985 break;
8986
8987 case offsetof(struct bpf_sock, src_ip4):
8988 *insn++ = BPF_LDX_MEM(
8989 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
8990 bpf_target_off(struct sock_common, skc_rcv_saddr,
8991 sizeof_field(struct sock_common,
8992 skc_rcv_saddr),
8993 target_size));
8994 break;
8995
8996 case offsetof(struct bpf_sock, dst_ip4):
8997 *insn++ = BPF_LDX_MEM(
8998 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
8999 bpf_target_off(struct sock_common, skc_daddr,
9000 sizeof_field(struct sock_common,
9001 skc_daddr),
9002 target_size));
9003 break;
9004
9005 case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
9006 #if IS_ENABLED(CONFIG_IPV6)
9007 off = si->off;
9008 off -= offsetof(struct bpf_sock, src_ip6[0]);
9009 *insn++ = BPF_LDX_MEM(
9010 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
9011 bpf_target_off(
9012 struct sock_common,
9013 skc_v6_rcv_saddr.s6_addr32[0],
9014 sizeof_field(struct sock_common,
9015 skc_v6_rcv_saddr.s6_addr32[0]),
9016 target_size) + off);
9017 #else
9018 (void)off;
9019 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
9020 #endif
9021 break;
9022
9023 case bpf_ctx_range_till(struct bpf_sock, dst_ip6[0], dst_ip6[3]):
9024 #if IS_ENABLED(CONFIG_IPV6)
9025 off = si->off;
9026 off -= offsetof(struct bpf_sock, dst_ip6[0]);
9027 *insn++ = BPF_LDX_MEM(
9028 BPF_SIZE(si->code), si->dst_reg, si->src_reg,
9029 bpf_target_off(struct sock_common,
9030 skc_v6_daddr.s6_addr32[0],
9031 sizeof_field(struct sock_common,
9032 skc_v6_daddr.s6_addr32[0]),
9033 target_size) + off);
9034 #else
9035 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
9036 *target_size = 4;
9037 #endif
9038 break;
9039
9040 case offsetof(struct bpf_sock, src_port):
9041 *insn++ = BPF_LDX_MEM(
9042 BPF_FIELD_SIZEOF(struct sock_common, skc_num),
9043 si->dst_reg, si->src_reg,
9044 bpf_target_off(struct sock_common, skc_num,
9045 sizeof_field(struct sock_common,
9046 skc_num),
9047 target_size));
9048 break;
9049
9050 case offsetof(struct bpf_sock, dst_port):
9051 *insn++ = BPF_LDX_MEM(
9052 BPF_FIELD_SIZEOF(struct sock_common, skc_dport),
9053 si->dst_reg, si->src_reg,
9054 bpf_target_off(struct sock_common, skc_dport,
9055 sizeof_field(struct sock_common,
9056 skc_dport),
9057 target_size));
9058 break;
9059
9060 case offsetof(struct bpf_sock, state):
9061 *insn++ = BPF_LDX_MEM(
9062 BPF_FIELD_SIZEOF(struct sock_common, skc_state),
9063 si->dst_reg, si->src_reg,
9064 bpf_target_off(struct sock_common, skc_state,
9065 sizeof_field(struct sock_common,
9066 skc_state),
9067 target_size));
9068 break;
9069 case offsetof(struct bpf_sock, rx_queue_mapping):
9070 #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING
9071 *insn++ = BPF_LDX_MEM(
9072 BPF_FIELD_SIZEOF(struct sock, sk_rx_queue_mapping),
9073 si->dst_reg, si->src_reg,
9074 bpf_target_off(struct sock, sk_rx_queue_mapping,
9075 sizeof_field(struct sock,
9076 sk_rx_queue_mapping),
9077 target_size));
9078 *insn++ = BPF_JMP_IMM(BPF_JNE, si->dst_reg, NO_QUEUE_MAPPING,
9079 1);
9080 *insn++ = BPF_MOV64_IMM(si->dst_reg, -1);
9081 #else
9082 *insn++ = BPF_MOV64_IMM(si->dst_reg, -1);
9083 *target_size = 2;
9084 #endif
9085 break;
9086 }
9087
9088 return insn - insn_buf;
9089 }
9090
9091 static u32 tc_cls_act_convert_ctx_access(enum bpf_access_type type,
9092 const struct bpf_insn *si,
9093 struct bpf_insn *insn_buf,
9094 struct bpf_prog *prog, u32 *target_size)
9095 {
9096 struct bpf_insn *insn = insn_buf;
9097
9098 switch (si->off) {
9099 case offsetof(struct __sk_buff, ifindex):
9100 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
9101 si->dst_reg, si->src_reg,
9102 offsetof(struct sk_buff, dev));
9103 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9104 bpf_target_off(struct net_device, ifindex, 4,
9105 target_size));
9106 break;
9107 default:
9108 return bpf_convert_ctx_access(type, si, insn_buf, prog,
9109 target_size);
9110 }
9111
9112 return insn - insn_buf;
9113 }
9114
9115 static u32 xdp_convert_ctx_access(enum bpf_access_type type,
9116 const struct bpf_insn *si,
9117 struct bpf_insn *insn_buf,
9118 struct bpf_prog *prog, u32 *target_size)
9119 {
9120 struct bpf_insn *insn = insn_buf;
9121
9122 switch (si->off) {
9123 case offsetof(struct xdp_md, data):
9124 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data),
9125 si->dst_reg, si->src_reg,
9126 offsetof(struct xdp_buff, data));
9127 break;
9128 case offsetof(struct xdp_md, data_meta):
9129 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_meta),
9130 si->dst_reg, si->src_reg,
9131 offsetof(struct xdp_buff, data_meta));
9132 break;
9133 case offsetof(struct xdp_md, data_end):
9134 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_end),
9135 si->dst_reg, si->src_reg,
9136 offsetof(struct xdp_buff, data_end));
9137 break;
9138 case offsetof(struct xdp_md, ingress_ifindex):
9139 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
9140 si->dst_reg, si->src_reg,
9141 offsetof(struct xdp_buff, rxq));
9142 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_rxq_info, dev),
9143 si->dst_reg, si->dst_reg,
9144 offsetof(struct xdp_rxq_info, dev));
9145 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9146 offsetof(struct net_device, ifindex));
9147 break;
9148 case offsetof(struct xdp_md, rx_queue_index):
9149 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
9150 si->dst_reg, si->src_reg,
9151 offsetof(struct xdp_buff, rxq));
9152 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9153 offsetof(struct xdp_rxq_info,
9154 queue_index));
9155 break;
9156 case offsetof(struct xdp_md, egress_ifindex):
9157 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, txq),
9158 si->dst_reg, si->src_reg,
9159 offsetof(struct xdp_buff, txq));
9160 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_txq_info, dev),
9161 si->dst_reg, si->dst_reg,
9162 offsetof(struct xdp_txq_info, dev));
9163 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9164 offsetof(struct net_device, ifindex));
9165 break;
9166 }
9167
9168 return insn - insn_buf;
9169 }
9170
9171 /* SOCK_ADDR_LOAD_NESTED_FIELD() loads Nested Field S.F.NF where S is type of
9172 * context Structure, F is Field in context structure that contains a pointer
9173 * to Nested Structure of type NS that has the field NF.
9174 *
9175 * SIZE encodes the load size (BPF_B, BPF_H, etc). It's up to caller to make
9176 * sure that SIZE is not greater than actual size of S.F.NF.
9177 *
9178 * If offset OFF is provided, the load happens from that offset relative to
9179 * offset of NF.
9180 */
9181 #define SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF) \
9182 do { \
9183 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), si->dst_reg, \
9184 si->src_reg, offsetof(S, F)); \
9185 *insn++ = BPF_LDX_MEM( \
9186 SIZE, si->dst_reg, si->dst_reg, \
9187 bpf_target_off(NS, NF, sizeof_field(NS, NF), \
9188 target_size) \
9189 + OFF); \
9190 } while (0)
9191
9192 #define SOCK_ADDR_LOAD_NESTED_FIELD(S, NS, F, NF) \
9193 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, \
9194 BPF_FIELD_SIZEOF(NS, NF), 0)
9195
9196 /* SOCK_ADDR_STORE_NESTED_FIELD_OFF() has semantic similar to
9197 * SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF() but for store operation.
9198 *
9199 * In addition it uses Temporary Field TF (member of struct S) as the 3rd
9200 * "register" since two registers available in convert_ctx_access are not
9201 * enough: we can't override neither SRC, since it contains value to store, nor
9202 * DST since it contains pointer to context that may be used by later
9203 * instructions. But we need a temporary place to save pointer to nested
9204 * structure whose field we want to store to.
9205 */
9206 #define SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, SIZE, OFF, TF) \
9207 do { \
9208 int tmp_reg = BPF_REG_9; \
9209 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
9210 --tmp_reg; \
9211 if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg) \
9212 --tmp_reg; \
9213 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, tmp_reg, \
9214 offsetof(S, TF)); \
9215 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), tmp_reg, \
9216 si->dst_reg, offsetof(S, F)); \
9217 *insn++ = BPF_STX_MEM(SIZE, tmp_reg, si->src_reg, \
9218 bpf_target_off(NS, NF, sizeof_field(NS, NF), \
9219 target_size) \
9220 + OFF); \
9221 *insn++ = BPF_LDX_MEM(BPF_DW, tmp_reg, si->dst_reg, \
9222 offsetof(S, TF)); \
9223 } while (0)
9224
9225 #define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF, \
9226 TF) \
9227 do { \
9228 if (type == BPF_WRITE) { \
9229 SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, SIZE, \
9230 OFF, TF); \
9231 } else { \
9232 SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF( \
9233 S, NS, F, NF, SIZE, OFF); \
9234 } \
9235 } while (0)
9236
9237 #define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(S, NS, F, NF, TF) \
9238 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF( \
9239 S, NS, F, NF, BPF_FIELD_SIZEOF(NS, NF), 0, TF)
9240
9241 static u32 sock_addr_convert_ctx_access(enum bpf_access_type type,
9242 const struct bpf_insn *si,
9243 struct bpf_insn *insn_buf,
9244 struct bpf_prog *prog, u32 *target_size)
9245 {
9246 int off, port_size = sizeof_field(struct sockaddr_in6, sin6_port);
9247 struct bpf_insn *insn = insn_buf;
9248
9249 switch (si->off) {
9250 case offsetof(struct bpf_sock_addr, user_family):
9251 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
9252 struct sockaddr, uaddr, sa_family);
9253 break;
9254
9255 case offsetof(struct bpf_sock_addr, user_ip4):
9256 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
9257 struct bpf_sock_addr_kern, struct sockaddr_in, uaddr,
9258 sin_addr, BPF_SIZE(si->code), 0, tmp_reg);
9259 break;
9260
9261 case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
9262 off = si->off;
9263 off -= offsetof(struct bpf_sock_addr, user_ip6[0]);
9264 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
9265 struct bpf_sock_addr_kern, struct sockaddr_in6, uaddr,
9266 sin6_addr.s6_addr32[0], BPF_SIZE(si->code), off,
9267 tmp_reg);
9268 break;
9269
9270 case offsetof(struct bpf_sock_addr, user_port):
9271 /* To get port we need to know sa_family first and then treat
9272 * sockaddr as either sockaddr_in or sockaddr_in6.
9273 * Though we can simplify since port field has same offset and
9274 * size in both structures.
9275 * Here we check this invariant and use just one of the
9276 * structures if it's true.
9277 */
9278 BUILD_BUG_ON(offsetof(struct sockaddr_in, sin_port) !=
9279 offsetof(struct sockaddr_in6, sin6_port));
9280 BUILD_BUG_ON(sizeof_field(struct sockaddr_in, sin_port) !=
9281 sizeof_field(struct sockaddr_in6, sin6_port));
9282 /* Account for sin6_port being smaller than user_port. */
9283 port_size = min(port_size, BPF_LDST_BYTES(si));
9284 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
9285 struct bpf_sock_addr_kern, struct sockaddr_in6, uaddr,
9286 sin6_port, bytes_to_bpf_size(port_size), 0, tmp_reg);
9287 break;
9288
9289 case offsetof(struct bpf_sock_addr, family):
9290 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
9291 struct sock, sk, sk_family);
9292 break;
9293
9294 case offsetof(struct bpf_sock_addr, type):
9295 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
9296 struct sock, sk, sk_type);
9297 break;
9298
9299 case offsetof(struct bpf_sock_addr, protocol):
9300 SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
9301 struct sock, sk, sk_protocol);
9302 break;
9303
9304 case offsetof(struct bpf_sock_addr, msg_src_ip4):
9305 /* Treat t_ctx as struct in_addr for msg_src_ip4. */
9306 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
9307 struct bpf_sock_addr_kern, struct in_addr, t_ctx,
9308 s_addr, BPF_SIZE(si->code), 0, tmp_reg);
9309 break;
9310
9311 case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
9312 msg_src_ip6[3]):
9313 off = si->off;
9314 off -= offsetof(struct bpf_sock_addr, msg_src_ip6[0]);
9315 /* Treat t_ctx as struct in6_addr for msg_src_ip6. */
9316 SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
9317 struct bpf_sock_addr_kern, struct in6_addr, t_ctx,
9318 s6_addr32[0], BPF_SIZE(si->code), off, tmp_reg);
9319 break;
9320 case offsetof(struct bpf_sock_addr, sk):
9321 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_addr_kern, sk),
9322 si->dst_reg, si->src_reg,
9323 offsetof(struct bpf_sock_addr_kern, sk));
9324 break;
9325 }
9326
9327 return insn - insn_buf;
9328 }
9329
9330 static u32 sock_ops_convert_ctx_access(enum bpf_access_type type,
9331 const struct bpf_insn *si,
9332 struct bpf_insn *insn_buf,
9333 struct bpf_prog *prog,
9334 u32 *target_size)
9335 {
9336 struct bpf_insn *insn = insn_buf;
9337 int off;
9338
9339 /* Helper macro for adding read access to tcp_sock or sock fields. */
9340 #define SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
9341 do { \
9342 int fullsock_reg = si->dst_reg, reg = BPF_REG_9, jmp = 2; \
9343 BUILD_BUG_ON(sizeof_field(OBJ, OBJ_FIELD) > \
9344 sizeof_field(struct bpf_sock_ops, BPF_FIELD)); \
9345 if (si->dst_reg == reg || si->src_reg == reg) \
9346 reg--; \
9347 if (si->dst_reg == reg || si->src_reg == reg) \
9348 reg--; \
9349 if (si->dst_reg == si->src_reg) { \
9350 *insn++ = BPF_STX_MEM(BPF_DW, si->src_reg, reg, \
9351 offsetof(struct bpf_sock_ops_kern, \
9352 temp)); \
9353 fullsock_reg = reg; \
9354 jmp += 2; \
9355 } \
9356 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
9357 struct bpf_sock_ops_kern, \
9358 is_fullsock), \
9359 fullsock_reg, si->src_reg, \
9360 offsetof(struct bpf_sock_ops_kern, \
9361 is_fullsock)); \
9362 *insn++ = BPF_JMP_IMM(BPF_JEQ, fullsock_reg, 0, jmp); \
9363 if (si->dst_reg == si->src_reg) \
9364 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->src_reg, \
9365 offsetof(struct bpf_sock_ops_kern, \
9366 temp)); \
9367 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
9368 struct bpf_sock_ops_kern, sk),\
9369 si->dst_reg, si->src_reg, \
9370 offsetof(struct bpf_sock_ops_kern, sk));\
9371 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(OBJ, \
9372 OBJ_FIELD), \
9373 si->dst_reg, si->dst_reg, \
9374 offsetof(OBJ, OBJ_FIELD)); \
9375 if (si->dst_reg == si->src_reg) { \
9376 *insn++ = BPF_JMP_A(1); \
9377 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->src_reg, \
9378 offsetof(struct bpf_sock_ops_kern, \
9379 temp)); \
9380 } \
9381 } while (0)
9382
9383 #define SOCK_OPS_GET_SK() \
9384 do { \
9385 int fullsock_reg = si->dst_reg, reg = BPF_REG_9, jmp = 1; \
9386 if (si->dst_reg == reg || si->src_reg == reg) \
9387 reg--; \
9388 if (si->dst_reg == reg || si->src_reg == reg) \
9389 reg--; \
9390 if (si->dst_reg == si->src_reg) { \
9391 *insn++ = BPF_STX_MEM(BPF_DW, si->src_reg, reg, \
9392 offsetof(struct bpf_sock_ops_kern, \
9393 temp)); \
9394 fullsock_reg = reg; \
9395 jmp += 2; \
9396 } \
9397 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
9398 struct bpf_sock_ops_kern, \
9399 is_fullsock), \
9400 fullsock_reg, si->src_reg, \
9401 offsetof(struct bpf_sock_ops_kern, \
9402 is_fullsock)); \
9403 *insn++ = BPF_JMP_IMM(BPF_JEQ, fullsock_reg, 0, jmp); \
9404 if (si->dst_reg == si->src_reg) \
9405 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->src_reg, \
9406 offsetof(struct bpf_sock_ops_kern, \
9407 temp)); \
9408 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
9409 struct bpf_sock_ops_kern, sk),\
9410 si->dst_reg, si->src_reg, \
9411 offsetof(struct bpf_sock_ops_kern, sk));\
9412 if (si->dst_reg == si->src_reg) { \
9413 *insn++ = BPF_JMP_A(1); \
9414 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->src_reg, \
9415 offsetof(struct bpf_sock_ops_kern, \
9416 temp)); \
9417 } \
9418 } while (0)
9419
9420 #define SOCK_OPS_GET_TCP_SOCK_FIELD(FIELD) \
9421 SOCK_OPS_GET_FIELD(FIELD, FIELD, struct tcp_sock)
9422
9423 /* Helper macro for adding write access to tcp_sock or sock fields.
9424 * The macro is called with two registers, dst_reg which contains a pointer
9425 * to ctx (context) and src_reg which contains the value that should be
9426 * stored. However, we need an additional register since we cannot overwrite
9427 * dst_reg because it may be used later in the program.
9428 * Instead we "borrow" one of the other register. We first save its value
9429 * into a new (temp) field in bpf_sock_ops_kern, use it, and then restore
9430 * it at the end of the macro.
9431 */
9432 #define SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ) \
9433 do { \
9434 int reg = BPF_REG_9; \
9435 BUILD_BUG_ON(sizeof_field(OBJ, OBJ_FIELD) > \
9436 sizeof_field(struct bpf_sock_ops, BPF_FIELD)); \
9437 if (si->dst_reg == reg || si->src_reg == reg) \
9438 reg--; \
9439 if (si->dst_reg == reg || si->src_reg == reg) \
9440 reg--; \
9441 *insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, reg, \
9442 offsetof(struct bpf_sock_ops_kern, \
9443 temp)); \
9444 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
9445 struct bpf_sock_ops_kern, \
9446 is_fullsock), \
9447 reg, si->dst_reg, \
9448 offsetof(struct bpf_sock_ops_kern, \
9449 is_fullsock)); \
9450 *insn++ = BPF_JMP_IMM(BPF_JEQ, reg, 0, 2); \
9451 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF( \
9452 struct bpf_sock_ops_kern, sk),\
9453 reg, si->dst_reg, \
9454 offsetof(struct bpf_sock_ops_kern, sk));\
9455 *insn++ = BPF_STX_MEM(BPF_FIELD_SIZEOF(OBJ, OBJ_FIELD), \
9456 reg, si->src_reg, \
9457 offsetof(OBJ, OBJ_FIELD)); \
9458 *insn++ = BPF_LDX_MEM(BPF_DW, reg, si->dst_reg, \
9459 offsetof(struct bpf_sock_ops_kern, \
9460 temp)); \
9461 } while (0)
9462
9463 #define SOCK_OPS_GET_OR_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ, TYPE) \
9464 do { \
9465 if (TYPE == BPF_WRITE) \
9466 SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
9467 else \
9468 SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ); \
9469 } while (0)
9470
9471 if (insn > insn_buf)
9472 return insn - insn_buf;
9473
9474 switch (si->off) {
9475 case offsetof(struct bpf_sock_ops, op):
9476 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_ops_kern,
9477 op),
9478 si->dst_reg, si->src_reg,
9479 offsetof(struct bpf_sock_ops_kern, op));
9480 break;
9481
9482 case offsetof(struct bpf_sock_ops, replylong[0]) ...
9483 offsetof(struct bpf_sock_ops, replylong[3]):
9484 BUILD_BUG_ON(sizeof_field(struct bpf_sock_ops, reply) !=
9485 sizeof_field(struct bpf_sock_ops_kern, reply));
9486 BUILD_BUG_ON(sizeof_field(struct bpf_sock_ops, replylong) !=
9487 sizeof_field(struct bpf_sock_ops_kern, replylong));
9488 off = si->off;
9489 off -= offsetof(struct bpf_sock_ops, replylong[0]);
9490 off += offsetof(struct bpf_sock_ops_kern, replylong[0]);
9491 if (type == BPF_WRITE)
9492 *insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
9493 off);
9494 else
9495 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
9496 off);
9497 break;
9498
9499 case offsetof(struct bpf_sock_ops, family):
9500 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_family) != 2);
9501
9502 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9503 struct bpf_sock_ops_kern, sk),
9504 si->dst_reg, si->src_reg,
9505 offsetof(struct bpf_sock_ops_kern, sk));
9506 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
9507 offsetof(struct sock_common, skc_family));
9508 break;
9509
9510 case offsetof(struct bpf_sock_ops, remote_ip4):
9511 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_daddr) != 4);
9512
9513 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9514 struct bpf_sock_ops_kern, sk),
9515 si->dst_reg, si->src_reg,
9516 offsetof(struct bpf_sock_ops_kern, sk));
9517 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9518 offsetof(struct sock_common, skc_daddr));
9519 break;
9520
9521 case offsetof(struct bpf_sock_ops, local_ip4):
9522 BUILD_BUG_ON(sizeof_field(struct sock_common,
9523 skc_rcv_saddr) != 4);
9524
9525 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9526 struct bpf_sock_ops_kern, sk),
9527 si->dst_reg, si->src_reg,
9528 offsetof(struct bpf_sock_ops_kern, sk));
9529 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9530 offsetof(struct sock_common,
9531 skc_rcv_saddr));
9532 break;
9533
9534 case offsetof(struct bpf_sock_ops, remote_ip6[0]) ...
9535 offsetof(struct bpf_sock_ops, remote_ip6[3]):
9536 #if IS_ENABLED(CONFIG_IPV6)
9537 BUILD_BUG_ON(sizeof_field(struct sock_common,
9538 skc_v6_daddr.s6_addr32[0]) != 4);
9539
9540 off = si->off;
9541 off -= offsetof(struct bpf_sock_ops, remote_ip6[0]);
9542 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9543 struct bpf_sock_ops_kern, sk),
9544 si->dst_reg, si->src_reg,
9545 offsetof(struct bpf_sock_ops_kern, sk));
9546 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9547 offsetof(struct sock_common,
9548 skc_v6_daddr.s6_addr32[0]) +
9549 off);
9550 #else
9551 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
9552 #endif
9553 break;
9554
9555 case offsetof(struct bpf_sock_ops, local_ip6[0]) ...
9556 offsetof(struct bpf_sock_ops, local_ip6[3]):
9557 #if IS_ENABLED(CONFIG_IPV6)
9558 BUILD_BUG_ON(sizeof_field(struct sock_common,
9559 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
9560
9561 off = si->off;
9562 off -= offsetof(struct bpf_sock_ops, local_ip6[0]);
9563 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9564 struct bpf_sock_ops_kern, sk),
9565 si->dst_reg, si->src_reg,
9566 offsetof(struct bpf_sock_ops_kern, sk));
9567 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9568 offsetof(struct sock_common,
9569 skc_v6_rcv_saddr.s6_addr32[0]) +
9570 off);
9571 #else
9572 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
9573 #endif
9574 break;
9575
9576 case offsetof(struct bpf_sock_ops, remote_port):
9577 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_dport) != 2);
9578
9579 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9580 struct bpf_sock_ops_kern, sk),
9581 si->dst_reg, si->src_reg,
9582 offsetof(struct bpf_sock_ops_kern, sk));
9583 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
9584 offsetof(struct sock_common, skc_dport));
9585 #ifndef __BIG_ENDIAN_BITFIELD
9586 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
9587 #endif
9588 break;
9589
9590 case offsetof(struct bpf_sock_ops, local_port):
9591 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_num) != 2);
9592
9593 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9594 struct bpf_sock_ops_kern, sk),
9595 si->dst_reg, si->src_reg,
9596 offsetof(struct bpf_sock_ops_kern, sk));
9597 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
9598 offsetof(struct sock_common, skc_num));
9599 break;
9600
9601 case offsetof(struct bpf_sock_ops, is_fullsock):
9602 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9603 struct bpf_sock_ops_kern,
9604 is_fullsock),
9605 si->dst_reg, si->src_reg,
9606 offsetof(struct bpf_sock_ops_kern,
9607 is_fullsock));
9608 break;
9609
9610 case offsetof(struct bpf_sock_ops, state):
9611 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_state) != 1);
9612
9613 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9614 struct bpf_sock_ops_kern, sk),
9615 si->dst_reg, si->src_reg,
9616 offsetof(struct bpf_sock_ops_kern, sk));
9617 *insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->dst_reg,
9618 offsetof(struct sock_common, skc_state));
9619 break;
9620
9621 case offsetof(struct bpf_sock_ops, rtt_min):
9622 BUILD_BUG_ON(sizeof_field(struct tcp_sock, rtt_min) !=
9623 sizeof(struct minmax));
9624 BUILD_BUG_ON(sizeof(struct minmax) <
9625 sizeof(struct minmax_sample));
9626
9627 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9628 struct bpf_sock_ops_kern, sk),
9629 si->dst_reg, si->src_reg,
9630 offsetof(struct bpf_sock_ops_kern, sk));
9631 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9632 offsetof(struct tcp_sock, rtt_min) +
9633 sizeof_field(struct minmax_sample, t));
9634 break;
9635
9636 case offsetof(struct bpf_sock_ops, bpf_sock_ops_cb_flags):
9637 SOCK_OPS_GET_FIELD(bpf_sock_ops_cb_flags, bpf_sock_ops_cb_flags,
9638 struct tcp_sock);
9639 break;
9640
9641 case offsetof(struct bpf_sock_ops, sk_txhash):
9642 SOCK_OPS_GET_OR_SET_FIELD(sk_txhash, sk_txhash,
9643 struct sock, type);
9644 break;
9645 case offsetof(struct bpf_sock_ops, snd_cwnd):
9646 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_cwnd);
9647 break;
9648 case offsetof(struct bpf_sock_ops, srtt_us):
9649 SOCK_OPS_GET_TCP_SOCK_FIELD(srtt_us);
9650 break;
9651 case offsetof(struct bpf_sock_ops, snd_ssthresh):
9652 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_ssthresh);
9653 break;
9654 case offsetof(struct bpf_sock_ops, rcv_nxt):
9655 SOCK_OPS_GET_TCP_SOCK_FIELD(rcv_nxt);
9656 break;
9657 case offsetof(struct bpf_sock_ops, snd_nxt):
9658 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_nxt);
9659 break;
9660 case offsetof(struct bpf_sock_ops, snd_una):
9661 SOCK_OPS_GET_TCP_SOCK_FIELD(snd_una);
9662 break;
9663 case offsetof(struct bpf_sock_ops, mss_cache):
9664 SOCK_OPS_GET_TCP_SOCK_FIELD(mss_cache);
9665 break;
9666 case offsetof(struct bpf_sock_ops, ecn_flags):
9667 SOCK_OPS_GET_TCP_SOCK_FIELD(ecn_flags);
9668 break;
9669 case offsetof(struct bpf_sock_ops, rate_delivered):
9670 SOCK_OPS_GET_TCP_SOCK_FIELD(rate_delivered);
9671 break;
9672 case offsetof(struct bpf_sock_ops, rate_interval_us):
9673 SOCK_OPS_GET_TCP_SOCK_FIELD(rate_interval_us);
9674 break;
9675 case offsetof(struct bpf_sock_ops, packets_out):
9676 SOCK_OPS_GET_TCP_SOCK_FIELD(packets_out);
9677 break;
9678 case offsetof(struct bpf_sock_ops, retrans_out):
9679 SOCK_OPS_GET_TCP_SOCK_FIELD(retrans_out);
9680 break;
9681 case offsetof(struct bpf_sock_ops, total_retrans):
9682 SOCK_OPS_GET_TCP_SOCK_FIELD(total_retrans);
9683 break;
9684 case offsetof(struct bpf_sock_ops, segs_in):
9685 SOCK_OPS_GET_TCP_SOCK_FIELD(segs_in);
9686 break;
9687 case offsetof(struct bpf_sock_ops, data_segs_in):
9688 SOCK_OPS_GET_TCP_SOCK_FIELD(data_segs_in);
9689 break;
9690 case offsetof(struct bpf_sock_ops, segs_out):
9691 SOCK_OPS_GET_TCP_SOCK_FIELD(segs_out);
9692 break;
9693 case offsetof(struct bpf_sock_ops, data_segs_out):
9694 SOCK_OPS_GET_TCP_SOCK_FIELD(data_segs_out);
9695 break;
9696 case offsetof(struct bpf_sock_ops, lost_out):
9697 SOCK_OPS_GET_TCP_SOCK_FIELD(lost_out);
9698 break;
9699 case offsetof(struct bpf_sock_ops, sacked_out):
9700 SOCK_OPS_GET_TCP_SOCK_FIELD(sacked_out);
9701 break;
9702 case offsetof(struct bpf_sock_ops, bytes_received):
9703 SOCK_OPS_GET_TCP_SOCK_FIELD(bytes_received);
9704 break;
9705 case offsetof(struct bpf_sock_ops, bytes_acked):
9706 SOCK_OPS_GET_TCP_SOCK_FIELD(bytes_acked);
9707 break;
9708 case offsetof(struct bpf_sock_ops, sk):
9709 SOCK_OPS_GET_SK();
9710 break;
9711 case offsetof(struct bpf_sock_ops, skb_data_end):
9712 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_ops_kern,
9713 skb_data_end),
9714 si->dst_reg, si->src_reg,
9715 offsetof(struct bpf_sock_ops_kern,
9716 skb_data_end));
9717 break;
9718 case offsetof(struct bpf_sock_ops, skb_data):
9719 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_ops_kern,
9720 skb),
9721 si->dst_reg, si->src_reg,
9722 offsetof(struct bpf_sock_ops_kern,
9723 skb));
9724 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
9725 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
9726 si->dst_reg, si->dst_reg,
9727 offsetof(struct sk_buff, data));
9728 break;
9729 case offsetof(struct bpf_sock_ops, skb_len):
9730 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_ops_kern,
9731 skb),
9732 si->dst_reg, si->src_reg,
9733 offsetof(struct bpf_sock_ops_kern,
9734 skb));
9735 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
9736 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, len),
9737 si->dst_reg, si->dst_reg,
9738 offsetof(struct sk_buff, len));
9739 break;
9740 case offsetof(struct bpf_sock_ops, skb_tcp_flags):
9741 off = offsetof(struct sk_buff, cb);
9742 off += offsetof(struct tcp_skb_cb, tcp_flags);
9743 *target_size = sizeof_field(struct tcp_skb_cb, tcp_flags);
9744 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct bpf_sock_ops_kern,
9745 skb),
9746 si->dst_reg, si->src_reg,
9747 offsetof(struct bpf_sock_ops_kern,
9748 skb));
9749 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
9750 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct tcp_skb_cb,
9751 tcp_flags),
9752 si->dst_reg, si->dst_reg, off);
9753 break;
9754 }
9755 return insn - insn_buf;
9756 }
9757
9758 /* data_end = skb->data + skb_headlen() */
9759 static struct bpf_insn *bpf_convert_data_end_access(const struct bpf_insn *si,
9760 struct bpf_insn *insn)
9761 {
9762 int reg;
9763 int temp_reg_off = offsetof(struct sk_buff, cb) +
9764 offsetof(struct sk_skb_cb, temp_reg);
9765
9766 if (si->src_reg == si->dst_reg) {
9767 /* We need an extra register, choose and save a register. */
9768 reg = BPF_REG_9;
9769 if (si->src_reg == reg || si->dst_reg == reg)
9770 reg--;
9771 if (si->src_reg == reg || si->dst_reg == reg)
9772 reg--;
9773 *insn++ = BPF_STX_MEM(BPF_DW, si->src_reg, reg, temp_reg_off);
9774 } else {
9775 reg = si->dst_reg;
9776 }
9777
9778 /* reg = skb->data */
9779 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
9780 reg, si->src_reg,
9781 offsetof(struct sk_buff, data));
9782 /* AX = skb->len */
9783 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, len),
9784 BPF_REG_AX, si->src_reg,
9785 offsetof(struct sk_buff, len));
9786 /* reg = skb->data + skb->len */
9787 *insn++ = BPF_ALU64_REG(BPF_ADD, reg, BPF_REG_AX);
9788 /* AX = skb->data_len */
9789 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data_len),
9790 BPF_REG_AX, si->src_reg,
9791 offsetof(struct sk_buff, data_len));
9792
9793 /* reg = skb->data + skb->len - skb->data_len */
9794 *insn++ = BPF_ALU64_REG(BPF_SUB, reg, BPF_REG_AX);
9795
9796 if (si->src_reg == si->dst_reg) {
9797 /* Restore the saved register */
9798 *insn++ = BPF_MOV64_REG(BPF_REG_AX, si->src_reg);
9799 *insn++ = BPF_MOV64_REG(si->dst_reg, reg);
9800 *insn++ = BPF_LDX_MEM(BPF_DW, reg, BPF_REG_AX, temp_reg_off);
9801 }
9802
9803 return insn;
9804 }
9805
9806 static u32 sk_skb_convert_ctx_access(enum bpf_access_type type,
9807 const struct bpf_insn *si,
9808 struct bpf_insn *insn_buf,
9809 struct bpf_prog *prog, u32 *target_size)
9810 {
9811 struct bpf_insn *insn = insn_buf;
9812 int off;
9813
9814 switch (si->off) {
9815 case offsetof(struct __sk_buff, data_end):
9816 insn = bpf_convert_data_end_access(si, insn);
9817 break;
9818 case offsetof(struct __sk_buff, cb[0]) ...
9819 offsetofend(struct __sk_buff, cb[4]) - 1:
9820 BUILD_BUG_ON(sizeof_field(struct sk_skb_cb, data) < 20);
9821 BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
9822 offsetof(struct sk_skb_cb, data)) %
9823 sizeof(__u64));
9824
9825 prog->cb_access = 1;
9826 off = si->off;
9827 off -= offsetof(struct __sk_buff, cb[0]);
9828 off += offsetof(struct sk_buff, cb);
9829 off += offsetof(struct sk_skb_cb, data);
9830 if (type == BPF_WRITE)
9831 *insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
9832 si->src_reg, off);
9833 else
9834 *insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
9835 si->src_reg, off);
9836 break;
9837
9838
9839 default:
9840 return bpf_convert_ctx_access(type, si, insn_buf, prog,
9841 target_size);
9842 }
9843
9844 return insn - insn_buf;
9845 }
9846
9847 static u32 sk_msg_convert_ctx_access(enum bpf_access_type type,
9848 const struct bpf_insn *si,
9849 struct bpf_insn *insn_buf,
9850 struct bpf_prog *prog, u32 *target_size)
9851 {
9852 struct bpf_insn *insn = insn_buf;
9853 #if IS_ENABLED(CONFIG_IPV6)
9854 int off;
9855 #endif
9856
9857 /* convert ctx uses the fact sg element is first in struct */
9858 BUILD_BUG_ON(offsetof(struct sk_msg, sg) != 0);
9859
9860 switch (si->off) {
9861 case offsetof(struct sk_msg_md, data):
9862 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data),
9863 si->dst_reg, si->src_reg,
9864 offsetof(struct sk_msg, data));
9865 break;
9866 case offsetof(struct sk_msg_md, data_end):
9867 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, data_end),
9868 si->dst_reg, si->src_reg,
9869 offsetof(struct sk_msg, data_end));
9870 break;
9871 case offsetof(struct sk_msg_md, family):
9872 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_family) != 2);
9873
9874 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9875 struct sk_msg, sk),
9876 si->dst_reg, si->src_reg,
9877 offsetof(struct sk_msg, sk));
9878 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
9879 offsetof(struct sock_common, skc_family));
9880 break;
9881
9882 case offsetof(struct sk_msg_md, remote_ip4):
9883 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_daddr) != 4);
9884
9885 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9886 struct sk_msg, sk),
9887 si->dst_reg, si->src_reg,
9888 offsetof(struct sk_msg, sk));
9889 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9890 offsetof(struct sock_common, skc_daddr));
9891 break;
9892
9893 case offsetof(struct sk_msg_md, local_ip4):
9894 BUILD_BUG_ON(sizeof_field(struct sock_common,
9895 skc_rcv_saddr) != 4);
9896
9897 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9898 struct sk_msg, sk),
9899 si->dst_reg, si->src_reg,
9900 offsetof(struct sk_msg, sk));
9901 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9902 offsetof(struct sock_common,
9903 skc_rcv_saddr));
9904 break;
9905
9906 case offsetof(struct sk_msg_md, remote_ip6[0]) ...
9907 offsetof(struct sk_msg_md, remote_ip6[3]):
9908 #if IS_ENABLED(CONFIG_IPV6)
9909 BUILD_BUG_ON(sizeof_field(struct sock_common,
9910 skc_v6_daddr.s6_addr32[0]) != 4);
9911
9912 off = si->off;
9913 off -= offsetof(struct sk_msg_md, remote_ip6[0]);
9914 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9915 struct sk_msg, sk),
9916 si->dst_reg, si->src_reg,
9917 offsetof(struct sk_msg, sk));
9918 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9919 offsetof(struct sock_common,
9920 skc_v6_daddr.s6_addr32[0]) +
9921 off);
9922 #else
9923 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
9924 #endif
9925 break;
9926
9927 case offsetof(struct sk_msg_md, local_ip6[0]) ...
9928 offsetof(struct sk_msg_md, local_ip6[3]):
9929 #if IS_ENABLED(CONFIG_IPV6)
9930 BUILD_BUG_ON(sizeof_field(struct sock_common,
9931 skc_v6_rcv_saddr.s6_addr32[0]) != 4);
9932
9933 off = si->off;
9934 off -= offsetof(struct sk_msg_md, local_ip6[0]);
9935 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9936 struct sk_msg, sk),
9937 si->dst_reg, si->src_reg,
9938 offsetof(struct sk_msg, sk));
9939 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
9940 offsetof(struct sock_common,
9941 skc_v6_rcv_saddr.s6_addr32[0]) +
9942 off);
9943 #else
9944 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
9945 #endif
9946 break;
9947
9948 case offsetof(struct sk_msg_md, remote_port):
9949 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_dport) != 2);
9950
9951 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9952 struct sk_msg, sk),
9953 si->dst_reg, si->src_reg,
9954 offsetof(struct sk_msg, sk));
9955 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
9956 offsetof(struct sock_common, skc_dport));
9957 #ifndef __BIG_ENDIAN_BITFIELD
9958 *insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
9959 #endif
9960 break;
9961
9962 case offsetof(struct sk_msg_md, local_port):
9963 BUILD_BUG_ON(sizeof_field(struct sock_common, skc_num) != 2);
9964
9965 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
9966 struct sk_msg, sk),
9967 si->dst_reg, si->src_reg,
9968 offsetof(struct sk_msg, sk));
9969 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
9970 offsetof(struct sock_common, skc_num));
9971 break;
9972
9973 case offsetof(struct sk_msg_md, size):
9974 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg_sg, size),
9975 si->dst_reg, si->src_reg,
9976 offsetof(struct sk_msg_sg, size));
9977 break;
9978
9979 case offsetof(struct sk_msg_md, sk):
9980 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg, sk),
9981 si->dst_reg, si->src_reg,
9982 offsetof(struct sk_msg, sk));
9983 break;
9984 }
9985
9986 return insn - insn_buf;
9987 }
9988
9989 const struct bpf_verifier_ops sk_filter_verifier_ops = {
9990 .get_func_proto = sk_filter_func_proto,
9991 .is_valid_access = sk_filter_is_valid_access,
9992 .convert_ctx_access = bpf_convert_ctx_access,
9993 .gen_ld_abs = bpf_gen_ld_abs,
9994 };
9995
9996 const struct bpf_prog_ops sk_filter_prog_ops = {
9997 .test_run = bpf_prog_test_run_skb,
9998 };
9999
10000 const struct bpf_verifier_ops tc_cls_act_verifier_ops = {
10001 .get_func_proto = tc_cls_act_func_proto,
10002 .is_valid_access = tc_cls_act_is_valid_access,
10003 .convert_ctx_access = tc_cls_act_convert_ctx_access,
10004 .gen_prologue = tc_cls_act_prologue,
10005 .gen_ld_abs = bpf_gen_ld_abs,
10006 .check_kfunc_call = bpf_prog_test_check_kfunc_call,
10007 };
10008
10009 const struct bpf_prog_ops tc_cls_act_prog_ops = {
10010 .test_run = bpf_prog_test_run_skb,
10011 };
10012
10013 const struct bpf_verifier_ops xdp_verifier_ops = {
10014 .get_func_proto = xdp_func_proto,
10015 .is_valid_access = xdp_is_valid_access,
10016 .convert_ctx_access = xdp_convert_ctx_access,
10017 .gen_prologue = bpf_noop_prologue,
10018 };
10019
10020 const struct bpf_prog_ops xdp_prog_ops = {
10021 .test_run = bpf_prog_test_run_xdp,
10022 };
10023
10024 const struct bpf_verifier_ops cg_skb_verifier_ops = {
10025 .get_func_proto = cg_skb_func_proto,
10026 .is_valid_access = cg_skb_is_valid_access,
10027 .convert_ctx_access = bpf_convert_ctx_access,
10028 };
10029
10030 const struct bpf_prog_ops cg_skb_prog_ops = {
10031 .test_run = bpf_prog_test_run_skb,
10032 };
10033
10034 const struct bpf_verifier_ops lwt_in_verifier_ops = {
10035 .get_func_proto = lwt_in_func_proto,
10036 .is_valid_access = lwt_is_valid_access,
10037 .convert_ctx_access = bpf_convert_ctx_access,
10038 };
10039
10040 const struct bpf_prog_ops lwt_in_prog_ops = {
10041 .test_run = bpf_prog_test_run_skb,
10042 };
10043
10044 const struct bpf_verifier_ops lwt_out_verifier_ops = {
10045 .get_func_proto = lwt_out_func_proto,
10046 .is_valid_access = lwt_is_valid_access,
10047 .convert_ctx_access = bpf_convert_ctx_access,
10048 };
10049
10050 const struct bpf_prog_ops lwt_out_prog_ops = {
10051 .test_run = bpf_prog_test_run_skb,
10052 };
10053
10054 const struct bpf_verifier_ops lwt_xmit_verifier_ops = {
10055 .get_func_proto = lwt_xmit_func_proto,
10056 .is_valid_access = lwt_is_valid_access,
10057 .convert_ctx_access = bpf_convert_ctx_access,
10058 .gen_prologue = tc_cls_act_prologue,
10059 };
10060
10061 const struct bpf_prog_ops lwt_xmit_prog_ops = {
10062 .test_run = bpf_prog_test_run_skb,
10063 };
10064
10065 const struct bpf_verifier_ops lwt_seg6local_verifier_ops = {
10066 .get_func_proto = lwt_seg6local_func_proto,
10067 .is_valid_access = lwt_is_valid_access,
10068 .convert_ctx_access = bpf_convert_ctx_access,
10069 };
10070
10071 const struct bpf_prog_ops lwt_seg6local_prog_ops = {
10072 .test_run = bpf_prog_test_run_skb,
10073 };
10074
10075 const struct bpf_verifier_ops cg_sock_verifier_ops = {
10076 .get_func_proto = sock_filter_func_proto,
10077 .is_valid_access = sock_filter_is_valid_access,
10078 .convert_ctx_access = bpf_sock_convert_ctx_access,
10079 };
10080
10081 const struct bpf_prog_ops cg_sock_prog_ops = {
10082 };
10083
10084 const struct bpf_verifier_ops cg_sock_addr_verifier_ops = {
10085 .get_func_proto = sock_addr_func_proto,
10086 .is_valid_access = sock_addr_is_valid_access,
10087 .convert_ctx_access = sock_addr_convert_ctx_access,
10088 };
10089
10090 const struct bpf_prog_ops cg_sock_addr_prog_ops = {
10091 };
10092
10093 const struct bpf_verifier_ops sock_ops_verifier_ops = {
10094 .get_func_proto = sock_ops_func_proto,
10095 .is_valid_access = sock_ops_is_valid_access,
10096 .convert_ctx_access = sock_ops_convert_ctx_access,
10097 };
10098
10099 const struct bpf_prog_ops sock_ops_prog_ops = {
10100 };
10101
10102 const struct bpf_verifier_ops sk_skb_verifier_ops = {
10103 .get_func_proto = sk_skb_func_proto,
10104 .is_valid_access = sk_skb_is_valid_access,
10105 .convert_ctx_access = sk_skb_convert_ctx_access,
10106 .gen_prologue = sk_skb_prologue,
10107 };
10108
10109 const struct bpf_prog_ops sk_skb_prog_ops = {
10110 };
10111
10112 const struct bpf_verifier_ops sk_msg_verifier_ops = {
10113 .get_func_proto = sk_msg_func_proto,
10114 .is_valid_access = sk_msg_is_valid_access,
10115 .convert_ctx_access = sk_msg_convert_ctx_access,
10116 .gen_prologue = bpf_noop_prologue,
10117 };
10118
10119 const struct bpf_prog_ops sk_msg_prog_ops = {
10120 };
10121
10122 const struct bpf_verifier_ops flow_dissector_verifier_ops = {
10123 .get_func_proto = flow_dissector_func_proto,
10124 .is_valid_access = flow_dissector_is_valid_access,
10125 .convert_ctx_access = flow_dissector_convert_ctx_access,
10126 };
10127
10128 const struct bpf_prog_ops flow_dissector_prog_ops = {
10129 .test_run = bpf_prog_test_run_flow_dissector,
10130 };
10131
10132 int sk_detach_filter(struct sock *sk)
10133 {
10134 int ret = -ENOENT;
10135 struct sk_filter *filter;
10136
10137 if (sock_flag(sk, SOCK_FILTER_LOCKED))
10138 return -EPERM;
10139
10140 filter = rcu_dereference_protected(sk->sk_filter,
10141 lockdep_sock_is_held(sk));
10142 if (filter) {
10143 RCU_INIT_POINTER(sk->sk_filter, NULL);
10144 sk_filter_uncharge(sk, filter);
10145 ret = 0;
10146 }
10147
10148 return ret;
10149 }
10150 EXPORT_SYMBOL_GPL(sk_detach_filter);
10151
10152 int sk_get_filter(struct sock *sk, struct sock_filter __user *ubuf,
10153 unsigned int len)
10154 {
10155 struct sock_fprog_kern *fprog;
10156 struct sk_filter *filter;
10157 int ret = 0;
10158
10159 lock_sock(sk);
10160 filter = rcu_dereference_protected(sk->sk_filter,
10161 lockdep_sock_is_held(sk));
10162 if (!filter)
10163 goto out;
10164
10165 /* We're copying the filter that has been originally attached,
10166 * so no conversion/decode needed anymore. eBPF programs that
10167 * have no original program cannot be dumped through this.
10168 */
10169 ret = -EACCES;
10170 fprog = filter->prog->orig_prog;
10171 if (!fprog)
10172 goto out;
10173
10174 ret = fprog->len;
10175 if (!len)
10176 /* User space only enquires number of filter blocks. */
10177 goto out;
10178
10179 ret = -EINVAL;
10180 if (len < fprog->len)
10181 goto out;
10182
10183 ret = -EFAULT;
10184 if (copy_to_user(ubuf, fprog->filter, bpf_classic_proglen(fprog)))
10185 goto out;
10186
10187 /* Instead of bytes, the API requests to return the number
10188 * of filter blocks.
10189 */
10190 ret = fprog->len;
10191 out:
10192 release_sock(sk);
10193 return ret;
10194 }
10195
10196 #ifdef CONFIG_INET
10197 static void bpf_init_reuseport_kern(struct sk_reuseport_kern *reuse_kern,
10198 struct sock_reuseport *reuse,
10199 struct sock *sk, struct sk_buff *skb,
10200 struct sock *migrating_sk,
10201 u32 hash)
10202 {
10203 reuse_kern->skb = skb;
10204 reuse_kern->sk = sk;
10205 reuse_kern->selected_sk = NULL;
10206 reuse_kern->migrating_sk = migrating_sk;
10207 reuse_kern->data_end = skb->data + skb_headlen(skb);
10208 reuse_kern->hash = hash;
10209 reuse_kern->reuseport_id = reuse->reuseport_id;
10210 reuse_kern->bind_inany = reuse->bind_inany;
10211 }
10212
10213 struct sock *bpf_run_sk_reuseport(struct sock_reuseport *reuse, struct sock *sk,
10214 struct bpf_prog *prog, struct sk_buff *skb,
10215 struct sock *migrating_sk,
10216 u32 hash)
10217 {
10218 struct sk_reuseport_kern reuse_kern;
10219 enum sk_action action;
10220
10221 bpf_init_reuseport_kern(&reuse_kern, reuse, sk, skb, migrating_sk, hash);
10222 action = bpf_prog_run(prog, &reuse_kern);
10223
10224 if (action == SK_PASS)
10225 return reuse_kern.selected_sk;
10226 else
10227 return ERR_PTR(-ECONNREFUSED);
10228 }
10229
10230 BPF_CALL_4(sk_select_reuseport, struct sk_reuseport_kern *, reuse_kern,
10231 struct bpf_map *, map, void *, key, u32, flags)
10232 {
10233 bool is_sockarray = map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY;
10234 struct sock_reuseport *reuse;
10235 struct sock *selected_sk;
10236
10237 selected_sk = map->ops->map_lookup_elem(map, key);
10238 if (!selected_sk)
10239 return -ENOENT;
10240
10241 reuse = rcu_dereference(selected_sk->sk_reuseport_cb);
10242 if (!reuse) {
10243 /* Lookup in sock_map can return TCP ESTABLISHED sockets. */
10244 if (sk_is_refcounted(selected_sk))
10245 sock_put(selected_sk);
10246
10247 /* reuseport_array has only sk with non NULL sk_reuseport_cb.
10248 * The only (!reuse) case here is - the sk has already been
10249 * unhashed (e.g. by close()), so treat it as -ENOENT.
10250 *
10251 * Other maps (e.g. sock_map) do not provide this guarantee and
10252 * the sk may never be in the reuseport group to begin with.
10253 */
10254 return is_sockarray ? -ENOENT : -EINVAL;
10255 }
10256
10257 if (unlikely(reuse->reuseport_id != reuse_kern->reuseport_id)) {
10258 struct sock *sk = reuse_kern->sk;
10259
10260 if (sk->sk_protocol != selected_sk->sk_protocol)
10261 return -EPROTOTYPE;
10262 else if (sk->sk_family != selected_sk->sk_family)
10263 return -EAFNOSUPPORT;
10264
10265 /* Catch all. Likely bound to a different sockaddr. */
10266 return -EBADFD;
10267 }
10268
10269 reuse_kern->selected_sk = selected_sk;
10270
10271 return 0;
10272 }
10273
10274 static const struct bpf_func_proto sk_select_reuseport_proto = {
10275 .func = sk_select_reuseport,
10276 .gpl_only = false,
10277 .ret_type = RET_INTEGER,
10278 .arg1_type = ARG_PTR_TO_CTX,
10279 .arg2_type = ARG_CONST_MAP_PTR,
10280 .arg3_type = ARG_PTR_TO_MAP_KEY,
10281 .arg4_type = ARG_ANYTHING,
10282 };
10283
10284 BPF_CALL_4(sk_reuseport_load_bytes,
10285 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
10286 void *, to, u32, len)
10287 {
10288 return ____bpf_skb_load_bytes(reuse_kern->skb, offset, to, len);
10289 }
10290
10291 static const struct bpf_func_proto sk_reuseport_load_bytes_proto = {
10292 .func = sk_reuseport_load_bytes,
10293 .gpl_only = false,
10294 .ret_type = RET_INTEGER,
10295 .arg1_type = ARG_PTR_TO_CTX,
10296 .arg2_type = ARG_ANYTHING,
10297 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
10298 .arg4_type = ARG_CONST_SIZE,
10299 };
10300
10301 BPF_CALL_5(sk_reuseport_load_bytes_relative,
10302 const struct sk_reuseport_kern *, reuse_kern, u32, offset,
10303 void *, to, u32, len, u32, start_header)
10304 {
10305 return ____bpf_skb_load_bytes_relative(reuse_kern->skb, offset, to,
10306 len, start_header);
10307 }
10308
10309 static const struct bpf_func_proto sk_reuseport_load_bytes_relative_proto = {
10310 .func = sk_reuseport_load_bytes_relative,
10311 .gpl_only = false,
10312 .ret_type = RET_INTEGER,
10313 .arg1_type = ARG_PTR_TO_CTX,
10314 .arg2_type = ARG_ANYTHING,
10315 .arg3_type = ARG_PTR_TO_UNINIT_MEM,
10316 .arg4_type = ARG_CONST_SIZE,
10317 .arg5_type = ARG_ANYTHING,
10318 };
10319
10320 static const struct bpf_func_proto *
10321 sk_reuseport_func_proto(enum bpf_func_id func_id,
10322 const struct bpf_prog *prog)
10323 {
10324 switch (func_id) {
10325 case BPF_FUNC_sk_select_reuseport:
10326 return &sk_select_reuseport_proto;
10327 case BPF_FUNC_skb_load_bytes:
10328 return &sk_reuseport_load_bytes_proto;
10329 case BPF_FUNC_skb_load_bytes_relative:
10330 return &sk_reuseport_load_bytes_relative_proto;
10331 case BPF_FUNC_get_socket_cookie:
10332 return &bpf_get_socket_ptr_cookie_proto;
10333 case BPF_FUNC_ktime_get_coarse_ns:
10334 return &bpf_ktime_get_coarse_ns_proto;
10335 default:
10336 return bpf_base_func_proto(func_id);
10337 }
10338 }
10339
10340 static bool
10341 sk_reuseport_is_valid_access(int off, int size,
10342 enum bpf_access_type type,
10343 const struct bpf_prog *prog,
10344 struct bpf_insn_access_aux *info)
10345 {
10346 const u32 size_default = sizeof(__u32);
10347
10348 if (off < 0 || off >= sizeof(struct sk_reuseport_md) ||
10349 off % size || type != BPF_READ)
10350 return false;
10351
10352 switch (off) {
10353 case offsetof(struct sk_reuseport_md, data):
10354 info->reg_type = PTR_TO_PACKET;
10355 return size == sizeof(__u64);
10356
10357 case offsetof(struct sk_reuseport_md, data_end):
10358 info->reg_type = PTR_TO_PACKET_END;
10359 return size == sizeof(__u64);
10360
10361 case offsetof(struct sk_reuseport_md, hash):
10362 return size == size_default;
10363
10364 case offsetof(struct sk_reuseport_md, sk):
10365 info->reg_type = PTR_TO_SOCKET;
10366 return size == sizeof(__u64);
10367
10368 case offsetof(struct sk_reuseport_md, migrating_sk):
10369 info->reg_type = PTR_TO_SOCK_COMMON_OR_NULL;
10370 return size == sizeof(__u64);
10371
10372 /* Fields that allow narrowing */
10373 case bpf_ctx_range(struct sk_reuseport_md, eth_protocol):
10374 if (size < sizeof_field(struct sk_buff, protocol))
10375 return false;
10376 fallthrough;
10377 case bpf_ctx_range(struct sk_reuseport_md, ip_protocol):
10378 case bpf_ctx_range(struct sk_reuseport_md, bind_inany):
10379 case bpf_ctx_range(struct sk_reuseport_md, len):
10380 bpf_ctx_record_field_size(info, size_default);
10381 return bpf_ctx_narrow_access_ok(off, size, size_default);
10382
10383 default:
10384 return false;
10385 }
10386 }
10387
10388 #define SK_REUSEPORT_LOAD_FIELD(F) ({ \
10389 *insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_reuseport_kern, F), \
10390 si->dst_reg, si->src_reg, \
10391 bpf_target_off(struct sk_reuseport_kern, F, \
10392 sizeof_field(struct sk_reuseport_kern, F), \
10393 target_size)); \
10394 })
10395
10396 #define SK_REUSEPORT_LOAD_SKB_FIELD(SKB_FIELD) \
10397 SOCK_ADDR_LOAD_NESTED_FIELD(struct sk_reuseport_kern, \
10398 struct sk_buff, \
10399 skb, \
10400 SKB_FIELD)
10401
10402 #define SK_REUSEPORT_LOAD_SK_FIELD(SK_FIELD) \
10403 SOCK_ADDR_LOAD_NESTED_FIELD(struct sk_reuseport_kern, \
10404 struct sock, \
10405 sk, \
10406 SK_FIELD)
10407
10408 static u32 sk_reuseport_convert_ctx_access(enum bpf_access_type type,
10409 const struct bpf_insn *si,
10410 struct bpf_insn *insn_buf,
10411 struct bpf_prog *prog,
10412 u32 *target_size)
10413 {
10414 struct bpf_insn *insn = insn_buf;
10415
10416 switch (si->off) {
10417 case offsetof(struct sk_reuseport_md, data):
10418 SK_REUSEPORT_LOAD_SKB_FIELD(data);
10419 break;
10420
10421 case offsetof(struct sk_reuseport_md, len):
10422 SK_REUSEPORT_LOAD_SKB_FIELD(len);
10423 break;
10424
10425 case offsetof(struct sk_reuseport_md, eth_protocol):
10426 SK_REUSEPORT_LOAD_SKB_FIELD(protocol);
10427 break;
10428
10429 case offsetof(struct sk_reuseport_md, ip_protocol):
10430 SK_REUSEPORT_LOAD_SK_FIELD(sk_protocol);
10431 break;
10432
10433 case offsetof(struct sk_reuseport_md, data_end):
10434 SK_REUSEPORT_LOAD_FIELD(data_end);
10435 break;
10436
10437 case offsetof(struct sk_reuseport_md, hash):
10438 SK_REUSEPORT_LOAD_FIELD(hash);
10439 break;
10440
10441 case offsetof(struct sk_reuseport_md, bind_inany):
10442 SK_REUSEPORT_LOAD_FIELD(bind_inany);
10443 break;
10444
10445 case offsetof(struct sk_reuseport_md, sk):
10446 SK_REUSEPORT_LOAD_FIELD(sk);
10447 break;
10448
10449 case offsetof(struct sk_reuseport_md, migrating_sk):
10450 SK_REUSEPORT_LOAD_FIELD(migrating_sk);
10451 break;
10452 }
10453
10454 return insn - insn_buf;
10455 }
10456
10457 const struct bpf_verifier_ops sk_reuseport_verifier_ops = {
10458 .get_func_proto = sk_reuseport_func_proto,
10459 .is_valid_access = sk_reuseport_is_valid_access,
10460 .convert_ctx_access = sk_reuseport_convert_ctx_access,
10461 };
10462
10463 const struct bpf_prog_ops sk_reuseport_prog_ops = {
10464 };
10465
10466 DEFINE_STATIC_KEY_FALSE(bpf_sk_lookup_enabled);
10467 EXPORT_SYMBOL(bpf_sk_lookup_enabled);
10468
10469 BPF_CALL_3(bpf_sk_lookup_assign, struct bpf_sk_lookup_kern *, ctx,
10470 struct sock *, sk, u64, flags)
10471 {
10472 if (unlikely(flags & ~(BPF_SK_LOOKUP_F_REPLACE |
10473 BPF_SK_LOOKUP_F_NO_REUSEPORT)))
10474 return -EINVAL;
10475 if (unlikely(sk && sk_is_refcounted(sk)))
10476 return -ESOCKTNOSUPPORT; /* reject non-RCU freed sockets */
10477 if (unlikely(sk && sk->sk_state == TCP_ESTABLISHED))
10478 return -ESOCKTNOSUPPORT; /* reject connected sockets */
10479
10480 /* Check if socket is suitable for packet L3/L4 protocol */
10481 if (sk && sk->sk_protocol != ctx->protocol)
10482 return -EPROTOTYPE;
10483 if (sk && sk->sk_family != ctx->family &&
10484 (sk->sk_family == AF_INET || ipv6_only_sock(sk)))
10485 return -EAFNOSUPPORT;
10486
10487 if (ctx->selected_sk && !(flags & BPF_SK_LOOKUP_F_REPLACE))
10488 return -EEXIST;
10489
10490 /* Select socket as lookup result */
10491 ctx->selected_sk = sk;
10492 ctx->no_reuseport = flags & BPF_SK_LOOKUP_F_NO_REUSEPORT;
10493 return 0;
10494 }
10495
10496 static const struct bpf_func_proto bpf_sk_lookup_assign_proto = {
10497 .func = bpf_sk_lookup_assign,
10498 .gpl_only = false,
10499 .ret_type = RET_INTEGER,
10500 .arg1_type = ARG_PTR_TO_CTX,
10501 .arg2_type = ARG_PTR_TO_SOCKET_OR_NULL,
10502 .arg3_type = ARG_ANYTHING,
10503 };
10504
10505 static const struct bpf_func_proto *
10506 sk_lookup_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
10507 {
10508 switch (func_id) {
10509 case BPF_FUNC_perf_event_output:
10510 return &bpf_event_output_data_proto;
10511 case BPF_FUNC_sk_assign:
10512 return &bpf_sk_lookup_assign_proto;
10513 case BPF_FUNC_sk_release:
10514 return &bpf_sk_release_proto;
10515 default:
10516 return bpf_sk_base_func_proto(func_id);
10517 }
10518 }
10519
10520 static bool sk_lookup_is_valid_access(int off, int size,
10521 enum bpf_access_type type,
10522 const struct bpf_prog *prog,
10523 struct bpf_insn_access_aux *info)
10524 {
10525 if (off < 0 || off >= sizeof(struct bpf_sk_lookup))
10526 return false;
10527 if (off % size != 0)
10528 return false;
10529 if (type != BPF_READ)
10530 return false;
10531
10532 switch (off) {
10533 case offsetof(struct bpf_sk_lookup, sk):
10534 info->reg_type = PTR_TO_SOCKET_OR_NULL;
10535 return size == sizeof(__u64);
10536
10537 case bpf_ctx_range(struct bpf_sk_lookup, family):
10538 case bpf_ctx_range(struct bpf_sk_lookup, protocol):
10539 case bpf_ctx_range(struct bpf_sk_lookup, remote_ip4):
10540 case bpf_ctx_range(struct bpf_sk_lookup, local_ip4):
10541 case bpf_ctx_range_till(struct bpf_sk_lookup, remote_ip6[0], remote_ip6[3]):
10542 case bpf_ctx_range_till(struct bpf_sk_lookup, local_ip6[0], local_ip6[3]):
10543 case offsetof(struct bpf_sk_lookup, remote_port) ...
10544 offsetof(struct bpf_sk_lookup, local_ip4) - 1:
10545 case bpf_ctx_range(struct bpf_sk_lookup, local_port):
10546 bpf_ctx_record_field_size(info, sizeof(__u32));
10547 return bpf_ctx_narrow_access_ok(off, size, sizeof(__u32));
10548
10549 default:
10550 return false;
10551 }
10552 }
10553
10554 static u32 sk_lookup_convert_ctx_access(enum bpf_access_type type,
10555 const struct bpf_insn *si,
10556 struct bpf_insn *insn_buf,
10557 struct bpf_prog *prog,
10558 u32 *target_size)
10559 {
10560 struct bpf_insn *insn = insn_buf;
10561
10562 switch (si->off) {
10563 case offsetof(struct bpf_sk_lookup, sk):
10564 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg, si->src_reg,
10565 offsetof(struct bpf_sk_lookup_kern, selected_sk));
10566 break;
10567
10568 case offsetof(struct bpf_sk_lookup, family):
10569 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
10570 bpf_target_off(struct bpf_sk_lookup_kern,
10571 family, 2, target_size));
10572 break;
10573
10574 case offsetof(struct bpf_sk_lookup, protocol):
10575 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
10576 bpf_target_off(struct bpf_sk_lookup_kern,
10577 protocol, 2, target_size));
10578 break;
10579
10580 case offsetof(struct bpf_sk_lookup, remote_ip4):
10581 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
10582 bpf_target_off(struct bpf_sk_lookup_kern,
10583 v4.saddr, 4, target_size));
10584 break;
10585
10586 case offsetof(struct bpf_sk_lookup, local_ip4):
10587 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
10588 bpf_target_off(struct bpf_sk_lookup_kern,
10589 v4.daddr, 4, target_size));
10590 break;
10591
10592 case bpf_ctx_range_till(struct bpf_sk_lookup,
10593 remote_ip6[0], remote_ip6[3]): {
10594 #if IS_ENABLED(CONFIG_IPV6)
10595 int off = si->off;
10596
10597 off -= offsetof(struct bpf_sk_lookup, remote_ip6[0]);
10598 off += bpf_target_off(struct in6_addr, s6_addr32[0], 4, target_size);
10599 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg, si->src_reg,
10600 offsetof(struct bpf_sk_lookup_kern, v6.saddr));
10601 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
10602 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg, off);
10603 #else
10604 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
10605 #endif
10606 break;
10607 }
10608 case bpf_ctx_range_till(struct bpf_sk_lookup,
10609 local_ip6[0], local_ip6[3]): {
10610 #if IS_ENABLED(CONFIG_IPV6)
10611 int off = si->off;
10612
10613 off -= offsetof(struct bpf_sk_lookup, local_ip6[0]);
10614 off += bpf_target_off(struct in6_addr, s6_addr32[0], 4, target_size);
10615 *insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg, si->src_reg,
10616 offsetof(struct bpf_sk_lookup_kern, v6.daddr));
10617 *insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
10618 *insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg, off);
10619 #else
10620 *insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
10621 #endif
10622 break;
10623 }
10624 case offsetof(struct bpf_sk_lookup, remote_port):
10625 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
10626 bpf_target_off(struct bpf_sk_lookup_kern,
10627 sport, 2, target_size));
10628 break;
10629
10630 case offsetof(struct bpf_sk_lookup, local_port):
10631 *insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
10632 bpf_target_off(struct bpf_sk_lookup_kern,
10633 dport, 2, target_size));
10634 break;
10635 }
10636
10637 return insn - insn_buf;
10638 }
10639
10640 const struct bpf_prog_ops sk_lookup_prog_ops = {
10641 .test_run = bpf_prog_test_run_sk_lookup,
10642 };
10643
10644 const struct bpf_verifier_ops sk_lookup_verifier_ops = {
10645 .get_func_proto = sk_lookup_func_proto,
10646 .is_valid_access = sk_lookup_is_valid_access,
10647 .convert_ctx_access = sk_lookup_convert_ctx_access,
10648 };
10649
10650 #endif /* CONFIG_INET */
10651
10652 DEFINE_BPF_DISPATCHER(xdp)
10653
10654 void bpf_prog_change_xdp(struct bpf_prog *prev_prog, struct bpf_prog *prog)
10655 {
10656 bpf_dispatcher_change_prog(BPF_DISPATCHER_PTR(xdp), prev_prog, prog);
10657 }
10658
10659 #ifdef CONFIG_DEBUG_INFO_BTF
10660 BTF_ID_LIST_GLOBAL(btf_sock_ids)
10661 #define BTF_SOCK_TYPE(name, type) BTF_ID(struct, type)
10662 BTF_SOCK_TYPE_xxx
10663 #undef BTF_SOCK_TYPE
10664 #else
10665 u32 btf_sock_ids[MAX_BTF_SOCK_TYPE];
10666 #endif
10667
10668 BPF_CALL_1(bpf_skc_to_tcp6_sock, struct sock *, sk)
10669 {
10670 /* tcp6_sock type is not generated in dwarf and hence btf,
10671 * trigger an explicit type generation here.
10672 */
10673 BTF_TYPE_EMIT(struct tcp6_sock);
10674 if (sk && sk_fullsock(sk) && sk->sk_protocol == IPPROTO_TCP &&
10675 sk->sk_family == AF_INET6)
10676 return (unsigned long)sk;
10677
10678 return (unsigned long)NULL;
10679 }
10680
10681 const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto = {
10682 .func = bpf_skc_to_tcp6_sock,
10683 .gpl_only = false,
10684 .ret_type = RET_PTR_TO_BTF_ID_OR_NULL,
10685 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
10686 .ret_btf_id = &btf_sock_ids[BTF_SOCK_TYPE_TCP6],
10687 };
10688
10689 BPF_CALL_1(bpf_skc_to_tcp_sock, struct sock *, sk)
10690 {
10691 if (sk && sk_fullsock(sk) && sk->sk_protocol == IPPROTO_TCP)
10692 return (unsigned long)sk;
10693
10694 return (unsigned long)NULL;
10695 }
10696
10697 const struct bpf_func_proto bpf_skc_to_tcp_sock_proto = {
10698 .func = bpf_skc_to_tcp_sock,
10699 .gpl_only = false,
10700 .ret_type = RET_PTR_TO_BTF_ID_OR_NULL,
10701 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
10702 .ret_btf_id = &btf_sock_ids[BTF_SOCK_TYPE_TCP],
10703 };
10704
10705 BPF_CALL_1(bpf_skc_to_tcp_timewait_sock, struct sock *, sk)
10706 {
10707 /* BTF types for tcp_timewait_sock and inet_timewait_sock are not
10708 * generated if CONFIG_INET=n. Trigger an explicit generation here.
10709 */
10710 BTF_TYPE_EMIT(struct inet_timewait_sock);
10711 BTF_TYPE_EMIT(struct tcp_timewait_sock);
10712
10713 #ifdef CONFIG_INET
10714 if (sk && sk->sk_prot == &tcp_prot && sk->sk_state == TCP_TIME_WAIT)
10715 return (unsigned long)sk;
10716 #endif
10717
10718 #if IS_BUILTIN(CONFIG_IPV6)
10719 if (sk && sk->sk_prot == &tcpv6_prot && sk->sk_state == TCP_TIME_WAIT)
10720 return (unsigned long)sk;
10721 #endif
10722
10723 return (unsigned long)NULL;
10724 }
10725
10726 const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto = {
10727 .func = bpf_skc_to_tcp_timewait_sock,
10728 .gpl_only = false,
10729 .ret_type = RET_PTR_TO_BTF_ID_OR_NULL,
10730 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
10731 .ret_btf_id = &btf_sock_ids[BTF_SOCK_TYPE_TCP_TW],
10732 };
10733
10734 BPF_CALL_1(bpf_skc_to_tcp_request_sock, struct sock *, sk)
10735 {
10736 #ifdef CONFIG_INET
10737 if (sk && sk->sk_prot == &tcp_prot && sk->sk_state == TCP_NEW_SYN_RECV)
10738 return (unsigned long)sk;
10739 #endif
10740
10741 #if IS_BUILTIN(CONFIG_IPV6)
10742 if (sk && sk->sk_prot == &tcpv6_prot && sk->sk_state == TCP_NEW_SYN_RECV)
10743 return (unsigned long)sk;
10744 #endif
10745
10746 return (unsigned long)NULL;
10747 }
10748
10749 const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto = {
10750 .func = bpf_skc_to_tcp_request_sock,
10751 .gpl_only = false,
10752 .ret_type = RET_PTR_TO_BTF_ID_OR_NULL,
10753 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
10754 .ret_btf_id = &btf_sock_ids[BTF_SOCK_TYPE_TCP_REQ],
10755 };
10756
10757 BPF_CALL_1(bpf_skc_to_udp6_sock, struct sock *, sk)
10758 {
10759 /* udp6_sock type is not generated in dwarf and hence btf,
10760 * trigger an explicit type generation here.
10761 */
10762 BTF_TYPE_EMIT(struct udp6_sock);
10763 if (sk && sk_fullsock(sk) && sk->sk_protocol == IPPROTO_UDP &&
10764 sk->sk_type == SOCK_DGRAM && sk->sk_family == AF_INET6)
10765 return (unsigned long)sk;
10766
10767 return (unsigned long)NULL;
10768 }
10769
10770 const struct bpf_func_proto bpf_skc_to_udp6_sock_proto = {
10771 .func = bpf_skc_to_udp6_sock,
10772 .gpl_only = false,
10773 .ret_type = RET_PTR_TO_BTF_ID_OR_NULL,
10774 .arg1_type = ARG_PTR_TO_BTF_ID_SOCK_COMMON,
10775 .ret_btf_id = &btf_sock_ids[BTF_SOCK_TYPE_UDP6],
10776 };
10777
10778 BPF_CALL_1(bpf_sock_from_file, struct file *, file)
10779 {
10780 return (unsigned long)sock_from_file(file);
10781 }
10782
10783 BTF_ID_LIST(bpf_sock_from_file_btf_ids)
10784 BTF_ID(struct, socket)
10785 BTF_ID(struct, file)
10786
10787 const struct bpf_func_proto bpf_sock_from_file_proto = {
10788 .func = bpf_sock_from_file,
10789 .gpl_only = false,
10790 .ret_type = RET_PTR_TO_BTF_ID_OR_NULL,
10791 .ret_btf_id = &bpf_sock_from_file_btf_ids[0],
10792 .arg1_type = ARG_PTR_TO_BTF_ID,
10793 .arg1_btf_id = &bpf_sock_from_file_btf_ids[1],
10794 };
10795
10796 static const struct bpf_func_proto *
10797 bpf_sk_base_func_proto(enum bpf_func_id func_id)
10798 {
10799 const struct bpf_func_proto *func;
10800
10801 switch (func_id) {
10802 case BPF_FUNC_skc_to_tcp6_sock:
10803 func = &bpf_skc_to_tcp6_sock_proto;
10804 break;
10805 case BPF_FUNC_skc_to_tcp_sock:
10806 func = &bpf_skc_to_tcp_sock_proto;
10807 break;
10808 case BPF_FUNC_skc_to_tcp_timewait_sock:
10809 func = &bpf_skc_to_tcp_timewait_sock_proto;
10810 break;
10811 case BPF_FUNC_skc_to_tcp_request_sock:
10812 func = &bpf_skc_to_tcp_request_sock_proto;
10813 break;
10814 case BPF_FUNC_skc_to_udp6_sock:
10815 func = &bpf_skc_to_udp6_sock_proto;
10816 break;
10817 case BPF_FUNC_ktime_get_coarse_ns:
10818 return &bpf_ktime_get_coarse_ns_proto;
10819 default:
10820 return bpf_base_func_proto(func_id);
10821 }
10822
10823 if (!perfmon_capable())
10824 return NULL;
10825
10826 return func;
10827 }