filter.c 180.1 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3
/*
 * Linux Socket Filter - Kernel level socket filtering
 *
4 5
 * Based on the design of the Berkeley Packet Filter. The new
 * internal format has been designed by PLUMgrid:
L
Linus Torvalds 已提交
6
 *
7 8 9 10 11 12 13
 *	Copyright (c) 2011 - 2014 PLUMgrid, http://plumgrid.com
 *
 * Authors:
 *
 *	Jay Schulist <jschlst@samba.org>
 *	Alexei Starovoitov <ast@plumgrid.com>
 *	Daniel Borkmann <dborkman@redhat.com>
L
Linus Torvalds 已提交
14 15 16 17 18 19 20
 *
 * This program is free software; you can redistribute it and/or
 * modify it under the terms of the GNU General Public License
 * as published by the Free Software Foundation; either version
 * 2 of the License, or (at your option) any later version.
 *
 * Andi Kleen - Fix a few bad bugs and races.
21
 * Kris Katterjohn - Added many additional checks in bpf_check_classic()
L
Linus Torvalds 已提交
22 23 24 25 26 27 28
 */

#include <linux/module.h>
#include <linux/types.h>
#include <linux/mm.h>
#include <linux/fcntl.h>
#include <linux/socket.h>
29
#include <linux/sock_diag.h>
L
Linus Torvalds 已提交
30 31 32 33
#include <linux/in.h>
#include <linux/inet.h>
#include <linux/netdevice.h>
#include <linux/if_packet.h>
34
#include <linux/if_arp.h>
35
#include <linux/gfp.h>
A
Andrey Ignatov 已提交
36
#include <net/inet_common.h>
L
Linus Torvalds 已提交
37 38
#include <net/ip.h>
#include <net/protocol.h>
39
#include <net/netlink.h>
L
Linus Torvalds 已提交
40 41
#include <linux/skbuff.h>
#include <net/sock.h>
42
#include <net/flow_dissector.h>
L
Linus Torvalds 已提交
43 44
#include <linux/errno.h>
#include <linux/timer.h>
45
#include <linux/uaccess.h>
46
#include <asm/unaligned.h>
47
#include <asm/cmpxchg.h>
L
Linus Torvalds 已提交
48
#include <linux/filter.h>
49
#include <linux/ratelimit.h>
50
#include <linux/seccomp.h>
E
Eric Dumazet 已提交
51
#include <linux/if_vlan.h>
52
#include <linux/bpf.h>
53
#include <net/sch_generic.h>
54
#include <net/cls_cgroup.h>
55
#include <net/dst_metadata.h>
56
#include <net/dst.h>
57
#include <net/sock_reuseport.h>
58
#include <net/busy_poll.h>
59
#include <net/tcp.h>
60
#include <net/xfrm.h>
61
#include <linux/bpf_trace.h>
62
#include <net/xdp_sock.h>
63 64 65 66
#include <linux/inetdevice.h>
#include <net/ip_fib.h>
#include <net/flow.h>
#include <net/arp.h>
67 68 69 70
#include <net/ipv6.h>
#include <linux/seg6_local.h>
#include <net/seg6.h>
#include <net/seg6_local.h>
L
Linus Torvalds 已提交
71

S
Stephen Hemminger 已提交
72
/**
73
 *	sk_filter_trim_cap - run a packet through a socket filter
S
Stephen Hemminger 已提交
74 75
 *	@sk: sock associated with &sk_buff
 *	@skb: buffer to filter
76
 *	@cap: limit on how short the eBPF program may trim the packet
S
Stephen Hemminger 已提交
77
 *
78 79
 * Run the eBPF program and then cut skb->data to correct size returned by
 * the program. If pkt_len is 0 we toss packet. If skb->len is smaller
S
Stephen Hemminger 已提交
80
 * than pkt_len we keep whole skb->data. This is the socket level
81
 * wrapper to BPF_PROG_RUN. It returns 0 if the packet should
S
Stephen Hemminger 已提交
82 83 84
 * be accepted or -EPERM if the packet should be tossed.
 *
 */
85
int sk_filter_trim_cap(struct sock *sk, struct sk_buff *skb, unsigned int cap)
S
Stephen Hemminger 已提交
86 87 88 89
{
	int err;
	struct sk_filter *filter;

90 91 92 93 94
	/*
	 * If the skb was allocated from pfmemalloc reserves, only
	 * allow SOCK_MEMALLOC sockets to use it as this socket is
	 * helping free memory
	 */
95 96
	if (skb_pfmemalloc(skb) && !sock_flag(sk, SOCK_MEMALLOC)) {
		NET_INC_STATS(sock_net(sk), LINUX_MIB_PFMEMALLOCDROP);
97
		return -ENOMEM;
98
	}
99 100 101 102
	err = BPF_CGROUP_RUN_PROG_INET_INGRESS(sk, skb);
	if (err)
		return err;

S
Stephen Hemminger 已提交
103 104 105 106
	err = security_sock_rcv_skb(sk, skb);
	if (err)
		return err;

107 108
	rcu_read_lock();
	filter = rcu_dereference(sk->sk_filter);
S
Stephen Hemminger 已提交
109
	if (filter) {
110 111 112 113 114 115
		struct sock *save_sk = skb->sk;
		unsigned int pkt_len;

		skb->sk = sk;
		pkt_len = bpf_prog_run_save_cb(filter->prog, skb);
		skb->sk = save_sk;
116
		err = pkt_len ? pskb_trim(skb, max(cap, pkt_len)) : -EPERM;
S
Stephen Hemminger 已提交
117
	}
118
	rcu_read_unlock();
S
Stephen Hemminger 已提交
119 120 121

	return err;
}
122
EXPORT_SYMBOL(sk_filter_trim_cap);
S
Stephen Hemminger 已提交
123

124
BPF_CALL_1(bpf_skb_get_pay_offset, struct sk_buff *, skb)
125
{
126
	return skb_get_poff(skb);
127 128
}

129
BPF_CALL_3(bpf_skb_get_nlattr, struct sk_buff *, skb, u32, a, u32, x)
130 131 132 133 134 135
{
	struct nlattr *nla;

	if (skb_is_nonlinear(skb))
		return 0;

136 137 138
	if (skb->len < sizeof(struct nlattr))
		return 0;

139
	if (a > skb->len - sizeof(struct nlattr))
140 141
		return 0;

142
	nla = nla_find((struct nlattr *) &skb->data[a], skb->len - a, x);
143 144 145 146 147 148
	if (nla)
		return (void *) nla - (void *) skb->data;

	return 0;
}

149
BPF_CALL_3(bpf_skb_get_nlattr_nest, struct sk_buff *, skb, u32, a, u32, x)
150 151 152 153 154 155
{
	struct nlattr *nla;

	if (skb_is_nonlinear(skb))
		return 0;

156 157 158
	if (skb->len < sizeof(struct nlattr))
		return 0;

159
	if (a > skb->len - sizeof(struct nlattr))
160 161
		return 0;

162 163
	nla = (struct nlattr *) &skb->data[a];
	if (nla->nla_len > skb->len - a)
164 165
		return 0;

166
	nla = nla_find_nested(nla, x);
167 168 169 170 171 172
	if (nla)
		return (void *) nla - (void *) skb->data;

	return 0;
}

173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
BPF_CALL_4(bpf_skb_load_helper_8, const struct sk_buff *, skb, const void *,
	   data, int, headlen, int, offset)
{
	u8 tmp, *ptr;
	const int len = sizeof(tmp);

	if (offset >= 0) {
		if (headlen - offset >= len)
			return *(u8 *)(data + offset);
		if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
			return tmp;
	} else {
		ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
		if (likely(ptr))
			return *(u8 *)ptr;
	}

	return -EFAULT;
}

BPF_CALL_2(bpf_skb_load_helper_8_no_cache, const struct sk_buff *, skb,
	   int, offset)
{
	return ____bpf_skb_load_helper_8(skb, skb->data, skb->len - skb->data_len,
					 offset);
}

BPF_CALL_4(bpf_skb_load_helper_16, const struct sk_buff *, skb, const void *,
	   data, int, headlen, int, offset)
{
	u16 tmp, *ptr;
	const int len = sizeof(tmp);

	if (offset >= 0) {
		if (headlen - offset >= len)
			return get_unaligned_be16(data + offset);
		if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
			return be16_to_cpu(tmp);
	} else {
		ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
		if (likely(ptr))
			return get_unaligned_be16(ptr);
	}

	return -EFAULT;
}

BPF_CALL_2(bpf_skb_load_helper_16_no_cache, const struct sk_buff *, skb,
	   int, offset)
{
	return ____bpf_skb_load_helper_16(skb, skb->data, skb->len - skb->data_len,
					  offset);
}

BPF_CALL_4(bpf_skb_load_helper_32, const struct sk_buff *, skb, const void *,
	   data, int, headlen, int, offset)
{
	u32 tmp, *ptr;
	const int len = sizeof(tmp);

	if (likely(offset >= 0)) {
		if (headlen - offset >= len)
			return get_unaligned_be32(data + offset);
		if (!skb_copy_bits(skb, offset, &tmp, sizeof(tmp)))
			return be32_to_cpu(tmp);
	} else {
		ptr = bpf_internal_load_pointer_neg_helper(skb, offset, len);
		if (likely(ptr))
			return get_unaligned_be32(ptr);
	}

	return -EFAULT;
}

BPF_CALL_2(bpf_skb_load_helper_32_no_cache, const struct sk_buff *, skb,
	   int, offset)
{
	return ____bpf_skb_load_helper_32(skb, skb->data, skb->len - skb->data_len,
					  offset);
}

254
BPF_CALL_0(bpf_get_raw_cpu_id)
255 256 257 258
{
	return raw_smp_processor_id();
}

259
static const struct bpf_func_proto bpf_get_raw_smp_processor_id_proto = {
260
	.func		= bpf_get_raw_cpu_id,
261 262 263 264
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
};

265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291
static u32 convert_skb_access(int skb_field, int dst_reg, int src_reg,
			      struct bpf_insn *insn_buf)
{
	struct bpf_insn *insn = insn_buf;

	switch (skb_field) {
	case SKF_AD_MARK:
		BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, mark) != 4);

		*insn++ = BPF_LDX_MEM(BPF_W, dst_reg, src_reg,
				      offsetof(struct sk_buff, mark));
		break;

	case SKF_AD_PKTTYPE:
		*insn++ = BPF_LDX_MEM(BPF_B, dst_reg, src_reg, PKT_TYPE_OFFSET());
		*insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, PKT_TYPE_MAX);
#ifdef __BIG_ENDIAN_BITFIELD
		*insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 5);
#endif
		break;

	case SKF_AD_QUEUE:
		BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, queue_mapping) != 2);

		*insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
				      offsetof(struct sk_buff, queue_mapping));
		break;
292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310

	case SKF_AD_VLAN_TAG:
	case SKF_AD_VLAN_TAG_PRESENT:
		BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_tci) != 2);
		BUILD_BUG_ON(VLAN_TAG_PRESENT != 0x1000);

		/* dst_reg = *(u16 *) (src_reg + offsetof(vlan_tci)) */
		*insn++ = BPF_LDX_MEM(BPF_H, dst_reg, src_reg,
				      offsetof(struct sk_buff, vlan_tci));
		if (skb_field == SKF_AD_VLAN_TAG) {
			*insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg,
						~VLAN_TAG_PRESENT);
		} else {
			/* dst_reg >>= 12 */
			*insn++ = BPF_ALU32_IMM(BPF_RSH, dst_reg, 12);
			/* dst_reg &= 1 */
			*insn++ = BPF_ALU32_IMM(BPF_AND, dst_reg, 1);
		}
		break;
311 312 313 314 315
	}

	return insn - insn_buf;
}

316
static bool convert_bpf_extensions(struct sock_filter *fp,
317
				   struct bpf_insn **insnp)
318
{
319
	struct bpf_insn *insn = *insnp;
320
	u32 cnt;
321 322 323

	switch (fp->k) {
	case SKF_AD_OFF + SKF_AD_PROTOCOL:
324 325 326 327 328 329 330
		BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, protocol) != 2);

		/* A = *(u16 *) (CTX + offsetof(protocol)) */
		*insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
				      offsetof(struct sk_buff, protocol));
		/* A = ntohs(A) [emitting a nop or swap16] */
		*insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
331 332 333
		break;

	case SKF_AD_OFF + SKF_AD_PKTTYPE:
334 335
		cnt = convert_skb_access(SKF_AD_PKTTYPE, BPF_REG_A, BPF_REG_CTX, insn);
		insn += cnt - 1;
336 337 338 339 340 341
		break;

	case SKF_AD_OFF + SKF_AD_IFINDEX:
	case SKF_AD_OFF + SKF_AD_HATYPE:
		BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, ifindex) != 4);
		BUILD_BUG_ON(FIELD_SIZEOF(struct net_device, type) != 2);
342

343
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
344 345 346 347 348 349 350 351 352 353 354
				      BPF_REG_TMP, BPF_REG_CTX,
				      offsetof(struct sk_buff, dev));
		/* if (tmp != 0) goto pc + 1 */
		*insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_TMP, 0, 1);
		*insn++ = BPF_EXIT_INSN();
		if (fp->k == SKF_AD_OFF + SKF_AD_IFINDEX)
			*insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_TMP,
					    offsetof(struct net_device, ifindex));
		else
			*insn = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_TMP,
					    offsetof(struct net_device, type));
355 356 357
		break;

	case SKF_AD_OFF + SKF_AD_MARK:
358 359
		cnt = convert_skb_access(SKF_AD_MARK, BPF_REG_A, BPF_REG_CTX, insn);
		insn += cnt - 1;
360 361 362 363 364
		break;

	case SKF_AD_OFF + SKF_AD_RXHASH:
		BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, hash) != 4);

365 366
		*insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX,
				    offsetof(struct sk_buff, hash));
367 368 369
		break;

	case SKF_AD_OFF + SKF_AD_QUEUE:
370 371
		cnt = convert_skb_access(SKF_AD_QUEUE, BPF_REG_A, BPF_REG_CTX, insn);
		insn += cnt - 1;
372 373 374
		break;

	case SKF_AD_OFF + SKF_AD_VLAN_TAG:
375 376 377 378
		cnt = convert_skb_access(SKF_AD_VLAN_TAG,
					 BPF_REG_A, BPF_REG_CTX, insn);
		insn += cnt - 1;
		break;
379

380 381 382 383
	case SKF_AD_OFF + SKF_AD_VLAN_TAG_PRESENT:
		cnt = convert_skb_access(SKF_AD_VLAN_TAG_PRESENT,
					 BPF_REG_A, BPF_REG_CTX, insn);
		insn += cnt - 1;
384 385
		break;

386 387 388 389 390 391 392 393 394 395
	case SKF_AD_OFF + SKF_AD_VLAN_TPID:
		BUILD_BUG_ON(FIELD_SIZEOF(struct sk_buff, vlan_proto) != 2);

		/* A = *(u16 *) (CTX + offsetof(vlan_proto)) */
		*insn++ = BPF_LDX_MEM(BPF_H, BPF_REG_A, BPF_REG_CTX,
				      offsetof(struct sk_buff, vlan_proto));
		/* A = ntohs(A) [emitting a nop or swap16] */
		*insn = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, 16);
		break;

396 397 398 399
	case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
	case SKF_AD_OFF + SKF_AD_NLATTR:
	case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
	case SKF_AD_OFF + SKF_AD_CPU:
C
Chema Gonzalez 已提交
400
	case SKF_AD_OFF + SKF_AD_RANDOM:
401
		/* arg1 = CTX */
402
		*insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
403
		/* arg2 = A */
404
		*insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_A);
405
		/* arg3 = X */
406
		*insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_X);
407
		/* Emit call(arg1=CTX, arg2=A, arg3=X) */
408 409
		switch (fp->k) {
		case SKF_AD_OFF + SKF_AD_PAY_OFFSET:
410
			*insn = BPF_EMIT_CALL(bpf_skb_get_pay_offset);
411 412
			break;
		case SKF_AD_OFF + SKF_AD_NLATTR:
413
			*insn = BPF_EMIT_CALL(bpf_skb_get_nlattr);
414 415
			break;
		case SKF_AD_OFF + SKF_AD_NLATTR_NEST:
416
			*insn = BPF_EMIT_CALL(bpf_skb_get_nlattr_nest);
417 418
			break;
		case SKF_AD_OFF + SKF_AD_CPU:
419
			*insn = BPF_EMIT_CALL(bpf_get_raw_cpu_id);
420
			break;
C
Chema Gonzalez 已提交
421
		case SKF_AD_OFF + SKF_AD_RANDOM:
422 423
			*insn = BPF_EMIT_CALL(bpf_user_rnd_u32);
			bpf_user_rnd_init_once();
C
Chema Gonzalez 已提交
424
			break;
425 426 427 428
		}
		break;

	case SKF_AD_OFF + SKF_AD_ALU_XOR_X:
429 430
		/* A ^= X */
		*insn = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_X);
431 432 433 434 435 436 437 438 439 440 441 442 443 444 445
		break;

	default:
		/* This is just a dummy call to avoid letting the compiler
		 * evict __bpf_call_base() as an optimization. Placed here
		 * where no-one bothers.
		 */
		BUG_ON(__bpf_call_base(0, 0, 0, 0, 0) != 0);
		return false;
	}

	*insnp = insn;
	return true;
}

446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504
static bool convert_bpf_ld_abs(struct sock_filter *fp, struct bpf_insn **insnp)
{
	const bool unaligned_ok = IS_BUILTIN(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS);
	int size = bpf_size_to_bytes(BPF_SIZE(fp->code));
	bool endian = BPF_SIZE(fp->code) == BPF_H ||
		      BPF_SIZE(fp->code) == BPF_W;
	bool indirect = BPF_MODE(fp->code) == BPF_IND;
	const int ip_align = NET_IP_ALIGN;
	struct bpf_insn *insn = *insnp;
	int offset = fp->k;

	if (!indirect &&
	    ((unaligned_ok && offset >= 0) ||
	     (!unaligned_ok && offset >= 0 &&
	      offset + ip_align >= 0 &&
	      offset + ip_align % size == 0))) {
		*insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_H);
		*insn++ = BPF_ALU64_IMM(BPF_SUB, BPF_REG_TMP, offset);
		*insn++ = BPF_JMP_IMM(BPF_JSLT, BPF_REG_TMP, size, 2 + endian);
		*insn++ = BPF_LDX_MEM(BPF_SIZE(fp->code), BPF_REG_A, BPF_REG_D,
				      offset);
		if (endian)
			*insn++ = BPF_ENDIAN(BPF_FROM_BE, BPF_REG_A, size * 8);
		*insn++ = BPF_JMP_A(8);
	}

	*insn++ = BPF_MOV64_REG(BPF_REG_ARG1, BPF_REG_CTX);
	*insn++ = BPF_MOV64_REG(BPF_REG_ARG2, BPF_REG_D);
	*insn++ = BPF_MOV64_REG(BPF_REG_ARG3, BPF_REG_H);
	if (!indirect) {
		*insn++ = BPF_MOV64_IMM(BPF_REG_ARG4, offset);
	} else {
		*insn++ = BPF_MOV64_REG(BPF_REG_ARG4, BPF_REG_X);
		if (fp->k)
			*insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_ARG4, offset);
	}

	switch (BPF_SIZE(fp->code)) {
	case BPF_B:
		*insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8);
		break;
	case BPF_H:
		*insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16);
		break;
	case BPF_W:
		*insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32);
		break;
	default:
		return false;
	}

	*insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_A, 0, 2);
	*insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
	*insn   = BPF_EXIT_INSN();

	*insnp = insn;
	return true;
}

505
/**
506
 *	bpf_convert_filter - convert filter program
507 508
 *	@prog: the user passed filter program
 *	@len: the length of the user passed filter program
509
 *	@new_prog: allocated 'struct bpf_prog' or NULL
510
 *	@new_len: pointer to store length of converted program
511
 *	@seen_ld_abs: bool whether we've seen ld_abs/ind
512
 *
513 514
 * Remap 'sock_filter' style classic BPF (cBPF) instruction set to 'bpf_insn'
 * style extended BPF (eBPF).
515 516 517
 * Conversion workflow:
 *
 * 1) First pass for calculating the new program length:
518
 *   bpf_convert_filter(old_prog, old_len, NULL, &new_len, &seen_ld_abs)
519 520 521
 *
 * 2) 2nd pass to remap in two passes: 1st pass finds new
 *    jump offsets, 2nd pass remapping:
522
 *   bpf_convert_filter(old_prog, old_len, new_prog, &new_len, &seen_ld_abs)
523
 */
524
static int bpf_convert_filter(struct sock_filter *prog, int len,
525 526
			      struct bpf_prog *new_prog, int *new_len,
			      bool *seen_ld_abs)
527
{
528 529
	int new_flen = 0, pass = 0, target, i, stack_off;
	struct bpf_insn *new_insn, *first_insn = NULL;
530 531 532 533 534
	struct sock_filter *fp;
	int *addrs = NULL;
	u8 bpf_src;

	BUILD_BUG_ON(BPF_MEMWORDS * sizeof(u32) > MAX_BPF_STACK);
535
	BUILD_BUG_ON(BPF_REG_FP + 1 != MAX_BPF_REG);
536

537
	if (len <= 0 || len > BPF_MAXINSNS)
538 539 540
		return -EINVAL;

	if (new_prog) {
541
		first_insn = new_prog->insnsi;
542 543
		addrs = kcalloc(len, sizeof(*addrs),
				GFP_KERNEL | __GFP_NOWARN);
544 545 546 547 548
		if (!addrs)
			return -ENOMEM;
	}

do_pass:
549
	new_insn = first_insn;
550 551
	fp = prog;

552
	/* Classic BPF related prologue emission. */
553
	if (new_prog) {
554 555 556
		/* Classic BPF expects A and X to be reset first. These need
		 * to be guaranteed to be the first two instructions.
		 */
557 558
		*new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
		*new_insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_X, BPF_REG_X);
559 560 561 562 563 564

		/* All programs must keep CTX in callee saved BPF_REG_CTX.
		 * In eBPF case it's done by the compiler, here we need to
		 * do this ourself. Initial CTX is present in BPF_REG_ARG1.
		 */
		*new_insn++ = BPF_MOV64_REG(BPF_REG_CTX, BPF_REG_ARG1);
565 566 567 568 569 570 571 572 573 574 575 576 577 578 579
		if (*seen_ld_abs) {
			/* For packet access in classic BPF, cache skb->data
			 * in callee-saved BPF R8 and skb->len - skb->data_len
			 * (headlen) in BPF R9. Since classic BPF is read-only
			 * on CTX, we only need to cache it once.
			 */
			*new_insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
						  BPF_REG_D, BPF_REG_CTX,
						  offsetof(struct sk_buff, data));
			*new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_H, BPF_REG_CTX,
						  offsetof(struct sk_buff, len));
			*new_insn++ = BPF_LDX_MEM(BPF_W, BPF_REG_TMP, BPF_REG_CTX,
						  offsetof(struct sk_buff, data_len));
			*new_insn++ = BPF_ALU32_REG(BPF_SUB, BPF_REG_H, BPF_REG_TMP);
		}
580 581 582
	} else {
		new_insn += 3;
	}
583 584

	for (i = 0; i < len; fp++, i++) {
585
		struct bpf_insn tmp_insns[32] = { };
586
		struct bpf_insn *insn = tmp_insns;
587 588

		if (addrs)
589
			addrs[i] = new_insn - first_insn;
590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627

		switch (fp->code) {
		/* All arithmetic insns and skb loads map as-is. */
		case BPF_ALU | BPF_ADD | BPF_X:
		case BPF_ALU | BPF_ADD | BPF_K:
		case BPF_ALU | BPF_SUB | BPF_X:
		case BPF_ALU | BPF_SUB | BPF_K:
		case BPF_ALU | BPF_AND | BPF_X:
		case BPF_ALU | BPF_AND | BPF_K:
		case BPF_ALU | BPF_OR | BPF_X:
		case BPF_ALU | BPF_OR | BPF_K:
		case BPF_ALU | BPF_LSH | BPF_X:
		case BPF_ALU | BPF_LSH | BPF_K:
		case BPF_ALU | BPF_RSH | BPF_X:
		case BPF_ALU | BPF_RSH | BPF_K:
		case BPF_ALU | BPF_XOR | BPF_X:
		case BPF_ALU | BPF_XOR | BPF_K:
		case BPF_ALU | BPF_MUL | BPF_X:
		case BPF_ALU | BPF_MUL | BPF_K:
		case BPF_ALU | BPF_DIV | BPF_X:
		case BPF_ALU | BPF_DIV | BPF_K:
		case BPF_ALU | BPF_MOD | BPF_X:
		case BPF_ALU | BPF_MOD | BPF_K:
		case BPF_ALU | BPF_NEG:
		case BPF_LD | BPF_ABS | BPF_W:
		case BPF_LD | BPF_ABS | BPF_H:
		case BPF_LD | BPF_ABS | BPF_B:
		case BPF_LD | BPF_IND | BPF_W:
		case BPF_LD | BPF_IND | BPF_H:
		case BPF_LD | BPF_IND | BPF_B:
			/* Check for overloaded BPF extension and
			 * directly convert it if found, otherwise
			 * just move on with mapping.
			 */
			if (BPF_CLASS(fp->code) == BPF_LD &&
			    BPF_MODE(fp->code) == BPF_ABS &&
			    convert_bpf_extensions(fp, &insn))
				break;
628 629 630 631 632
			if (BPF_CLASS(fp->code) == BPF_LD &&
			    convert_bpf_ld_abs(fp, &insn)) {
				*seen_ld_abs = true;
				break;
			}
633

634
			if (fp->code == (BPF_ALU | BPF_DIV | BPF_X) ||
635
			    fp->code == (BPF_ALU | BPF_MOD | BPF_X)) {
636
				*insn++ = BPF_MOV32_REG(BPF_REG_X, BPF_REG_X);
637 638 639 640 641 642 643
				/* Error with exception code on div/mod by 0.
				 * For cBPF programs, this was always return 0.
				 */
				*insn++ = BPF_JMP_IMM(BPF_JNE, BPF_REG_X, 0, 2);
				*insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_A, BPF_REG_A);
				*insn++ = BPF_EXIT_INSN();
			}
644

645
			*insn = BPF_RAW_INSN(fp->code, BPF_REG_A, BPF_REG_X, 0, fp->k);
646 647
			break;

648 649 650 651 652 653 654
		/* Jump transformation cannot use BPF block macros
		 * everywhere as offset calculation and target updates
		 * require a bit more work than the rest, i.e. jump
		 * opcodes map as-is, but offsets need adjustment.
		 */

#define BPF_EMIT_JMP							\
655
	do {								\
656 657 658
		const s32 off_min = S16_MIN, off_max = S16_MAX;		\
		s32 off;						\
									\
659 660
		if (target >= len || target < 0)			\
			goto err;					\
661
		off = addrs ? addrs[target] - addrs[i] - 1 : 0;		\
662
		/* Adjust pc relative offset for 2nd or 3rd insn. */	\
663 664 665 666 667
		off -= insn - tmp_insns;				\
		/* Reject anything not fitting into insn->off. */	\
		if (off < off_min || off > off_max)			\
			goto err;					\
		insn->off = off;					\
668 669
	} while (0)

670 671 672 673
		case BPF_JMP | BPF_JA:
			target = i + fp->k + 1;
			insn->code = fp->code;
			BPF_EMIT_JMP;
674 675 676 677 678 679 680 681 682 683 684 685 686 687 688
			break;

		case BPF_JMP | BPF_JEQ | BPF_K:
		case BPF_JMP | BPF_JEQ | BPF_X:
		case BPF_JMP | BPF_JSET | BPF_K:
		case BPF_JMP | BPF_JSET | BPF_X:
		case BPF_JMP | BPF_JGT | BPF_K:
		case BPF_JMP | BPF_JGT | BPF_X:
		case BPF_JMP | BPF_JGE | BPF_K:
		case BPF_JMP | BPF_JGE | BPF_X:
			if (BPF_SRC(fp->code) == BPF_K && (int) fp->k < 0) {
				/* BPF immediates are signed, zero extend
				 * immediate into tmp register and use it
				 * in compare insn.
				 */
689
				*insn++ = BPF_MOV32_IMM(BPF_REG_TMP, fp->k);
690

691 692
				insn->dst_reg = BPF_REG_A;
				insn->src_reg = BPF_REG_TMP;
693 694
				bpf_src = BPF_X;
			} else {
695
				insn->dst_reg = BPF_REG_A;
696 697
				insn->imm = fp->k;
				bpf_src = BPF_SRC(fp->code);
698
				insn->src_reg = bpf_src == BPF_X ? BPF_REG_X : 0;
L
Linus Torvalds 已提交
699
			}
700 701 702 703 704

			/* Common case where 'jump_false' is next insn. */
			if (fp->jf == 0) {
				insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
				target = i + fp->jt + 1;
705
				BPF_EMIT_JMP;
706
				break;
L
Linus Torvalds 已提交
707
			}
708

709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724
			/* Convert some jumps when 'jump_true' is next insn. */
			if (fp->jt == 0) {
				switch (BPF_OP(fp->code)) {
				case BPF_JEQ:
					insn->code = BPF_JMP | BPF_JNE | bpf_src;
					break;
				case BPF_JGT:
					insn->code = BPF_JMP | BPF_JLE | bpf_src;
					break;
				case BPF_JGE:
					insn->code = BPF_JMP | BPF_JLT | bpf_src;
					break;
				default:
					goto jmp_rest;
				}

725
				target = i + fp->jf + 1;
726
				BPF_EMIT_JMP;
727
				break;
728
			}
729
jmp_rest:
730 731 732
			/* Other jumps are mapped into two insns: Jxx and JA. */
			target = i + fp->jt + 1;
			insn->code = BPF_JMP | BPF_OP(fp->code) | bpf_src;
733
			BPF_EMIT_JMP;
734 735 736 737
			insn++;

			insn->code = BPF_JMP | BPF_JA;
			target = i + fp->jf + 1;
738
			BPF_EMIT_JMP;
739 740 741
			break;

		/* ldxb 4 * ([14] & 0xf) is remaped into 6 insns. */
742 743 744 745 746 747 748 749 750 751
		case BPF_LDX | BPF_MSH | BPF_B: {
			struct sock_filter tmp = {
				.code	= BPF_LD | BPF_ABS | BPF_B,
				.k	= fp->k,
			};

			*seen_ld_abs = true;

			/* X = A */
			*insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
752
			/* A = BPF_R0 = *(u8 *) (skb->data + K) */
753 754
			convert_bpf_ld_abs(&tmp, &insn);
			insn++;
755
			/* A &= 0xf */
756
			*insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_A, 0xf);
757
			/* A <<= 2 */
758
			*insn++ = BPF_ALU32_IMM(BPF_LSH, BPF_REG_A, 2);
759 760
			/* tmp = X */
			*insn++ = BPF_MOV64_REG(BPF_REG_TMP, BPF_REG_X);
761
			/* X = A */
762
			*insn++ = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
763
			/* A = tmp */
764
			*insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_TMP);
765
			break;
766
		}
767 768 769
		/* RET_K is remaped into 2 insns. RET_A case doesn't need an
		 * extra mov as BPF_REG_0 is already mapped into BPF_REG_A.
		 */
770 771
		case BPF_RET | BPF_A:
		case BPF_RET | BPF_K:
772 773 774
			if (BPF_RVAL(fp->code) == BPF_K)
				*insn++ = BPF_MOV32_RAW(BPF_K, BPF_REG_0,
							0, fp->k);
775
			*insn = BPF_EXIT_INSN();
776 777 778 779 780
			break;

		/* Store to stack. */
		case BPF_ST:
		case BPF_STX:
781
			stack_off = fp->k * 4  + 4;
782 783
			*insn = BPF_STX_MEM(BPF_W, BPF_REG_FP, BPF_CLASS(fp->code) ==
					    BPF_ST ? BPF_REG_A : BPF_REG_X,
784 785 786 787 788 789 790
					    -stack_off);
			/* check_load_and_stores() verifies that classic BPF can
			 * load from stack only after write, so tracking
			 * stack_depth for ST|STX insns is enough
			 */
			if (new_prog && new_prog->aux->stack_depth < stack_off)
				new_prog->aux->stack_depth = stack_off;
791 792 793 794 795
			break;

		/* Load from stack. */
		case BPF_LD | BPF_MEM:
		case BPF_LDX | BPF_MEM:
796
			stack_off = fp->k * 4  + 4;
797 798
			*insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD  ?
					    BPF_REG_A : BPF_REG_X, BPF_REG_FP,
799
					    -stack_off);
800 801 802 803 804
			break;

		/* A = K or X = K */
		case BPF_LD | BPF_IMM:
		case BPF_LDX | BPF_IMM:
805 806
			*insn = BPF_MOV32_IMM(BPF_CLASS(fp->code) == BPF_LD ?
					      BPF_REG_A : BPF_REG_X, fp->k);
807 808 809 810
			break;

		/* X = A */
		case BPF_MISC | BPF_TAX:
811
			*insn = BPF_MOV64_REG(BPF_REG_X, BPF_REG_A);
812 813 814 815
			break;

		/* A = X */
		case BPF_MISC | BPF_TXA:
816
			*insn = BPF_MOV64_REG(BPF_REG_A, BPF_REG_X);
817 818 819 820 821
			break;

		/* A = skb->len or X = skb->len */
		case BPF_LD | BPF_W | BPF_LEN:
		case BPF_LDX | BPF_W | BPF_LEN:
822 823 824
			*insn = BPF_LDX_MEM(BPF_W, BPF_CLASS(fp->code) == BPF_LD ?
					    BPF_REG_A : BPF_REG_X, BPF_REG_CTX,
					    offsetof(struct sk_buff, len));
825 826
			break;

827
		/* Access seccomp_data fields. */
828
		case BPF_LDX | BPF_ABS | BPF_W:
829 830
			/* A = *(u32 *) (ctx + K) */
			*insn = BPF_LDX_MEM(BPF_W, BPF_REG_A, BPF_REG_CTX, fp->k);
831 832
			break;

S
Stephen Hemminger 已提交
833
		/* Unknown instruction. */
L
Linus Torvalds 已提交
834
		default:
835
			goto err;
L
Linus Torvalds 已提交
836
		}
837 838 839 840 841 842

		insn++;
		if (new_prog)
			memcpy(new_insn, tmp_insns,
			       sizeof(*insn) * (insn - tmp_insns));
		new_insn += insn - tmp_insns;
L
Linus Torvalds 已提交
843 844
	}

845 846
	if (!new_prog) {
		/* Only calculating new length. */
847
		*new_len = new_insn - first_insn;
848 849
		if (*seen_ld_abs)
			*new_len += 4; /* Prologue bits. */
850 851 852 853
		return 0;
	}

	pass++;
854 855
	if (new_flen != new_insn - first_insn) {
		new_flen = new_insn - first_insn;
856 857 858 859 860 861 862
		if (pass > 2)
			goto err;
		goto do_pass;
	}

	kfree(addrs);
	BUG_ON(*new_len != new_flen);
L
Linus Torvalds 已提交
863
	return 0;
864 865 866
err:
	kfree(addrs);
	return -EINVAL;
L
Linus Torvalds 已提交
867 868
}

869 870
/* Security:
 *
871
 * As we dont want to clear mem[] array for each packet going through
L
Li RongQing 已提交
872
 * __bpf_prog_run(), we check that filter loaded by user never try to read
873
 * a cell if not previously written, and we check all branches to be sure
L
Lucas De Marchi 已提交
874
 * a malicious user doesn't try to abuse us.
875
 */
876
static int check_load_and_stores(const struct sock_filter *filter, int flen)
877
{
878
	u16 *masks, memvalid = 0; /* One bit per cell, 16 cells */
879 880 881
	int pc, ret = 0;

	BUILD_BUG_ON(BPF_MEMWORDS > 16);
882

883
	masks = kmalloc_array(flen, sizeof(*masks), GFP_KERNEL);
884 885
	if (!masks)
		return -ENOMEM;
886

887 888 889 890 891 892
	memset(masks, 0xff, flen * sizeof(*masks));

	for (pc = 0; pc < flen; pc++) {
		memvalid &= masks[pc];

		switch (filter[pc].code) {
893 894
		case BPF_ST:
		case BPF_STX:
895 896
			memvalid |= (1 << filter[pc].k);
			break;
897 898
		case BPF_LD | BPF_MEM:
		case BPF_LDX | BPF_MEM:
899 900 901 902 903
			if (!(memvalid & (1 << filter[pc].k))) {
				ret = -EINVAL;
				goto error;
			}
			break;
904 905
		case BPF_JMP | BPF_JA:
			/* A jump must set masks on target */
906 907 908
			masks[pc + 1 + filter[pc].k] &= memvalid;
			memvalid = ~0;
			break;
909 910 911 912 913 914 915 916 917
		case BPF_JMP | BPF_JEQ | BPF_K:
		case BPF_JMP | BPF_JEQ | BPF_X:
		case BPF_JMP | BPF_JGE | BPF_K:
		case BPF_JMP | BPF_JGE | BPF_X:
		case BPF_JMP | BPF_JGT | BPF_K:
		case BPF_JMP | BPF_JGT | BPF_X:
		case BPF_JMP | BPF_JSET | BPF_K:
		case BPF_JMP | BPF_JSET | BPF_X:
			/* A jump must set masks on targets */
918 919 920 921 922 923 924 925 926 927 928
			masks[pc + 1 + filter[pc].jt] &= memvalid;
			masks[pc + 1 + filter[pc].jf] &= memvalid;
			memvalid = ~0;
			break;
		}
	}
error:
	kfree(masks);
	return ret;
}

929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994
static bool chk_code_allowed(u16 code_to_probe)
{
	static const bool codes[] = {
		/* 32 bit ALU operations */
		[BPF_ALU | BPF_ADD | BPF_K] = true,
		[BPF_ALU | BPF_ADD | BPF_X] = true,
		[BPF_ALU | BPF_SUB | BPF_K] = true,
		[BPF_ALU | BPF_SUB | BPF_X] = true,
		[BPF_ALU | BPF_MUL | BPF_K] = true,
		[BPF_ALU | BPF_MUL | BPF_X] = true,
		[BPF_ALU | BPF_DIV | BPF_K] = true,
		[BPF_ALU | BPF_DIV | BPF_X] = true,
		[BPF_ALU | BPF_MOD | BPF_K] = true,
		[BPF_ALU | BPF_MOD | BPF_X] = true,
		[BPF_ALU | BPF_AND | BPF_K] = true,
		[BPF_ALU | BPF_AND | BPF_X] = true,
		[BPF_ALU | BPF_OR | BPF_K] = true,
		[BPF_ALU | BPF_OR | BPF_X] = true,
		[BPF_ALU | BPF_XOR | BPF_K] = true,
		[BPF_ALU | BPF_XOR | BPF_X] = true,
		[BPF_ALU | BPF_LSH | BPF_K] = true,
		[BPF_ALU | BPF_LSH | BPF_X] = true,
		[BPF_ALU | BPF_RSH | BPF_K] = true,
		[BPF_ALU | BPF_RSH | BPF_X] = true,
		[BPF_ALU | BPF_NEG] = true,
		/* Load instructions */
		[BPF_LD | BPF_W | BPF_ABS] = true,
		[BPF_LD | BPF_H | BPF_ABS] = true,
		[BPF_LD | BPF_B | BPF_ABS] = true,
		[BPF_LD | BPF_W | BPF_LEN] = true,
		[BPF_LD | BPF_W | BPF_IND] = true,
		[BPF_LD | BPF_H | BPF_IND] = true,
		[BPF_LD | BPF_B | BPF_IND] = true,
		[BPF_LD | BPF_IMM] = true,
		[BPF_LD | BPF_MEM] = true,
		[BPF_LDX | BPF_W | BPF_LEN] = true,
		[BPF_LDX | BPF_B | BPF_MSH] = true,
		[BPF_LDX | BPF_IMM] = true,
		[BPF_LDX | BPF_MEM] = true,
		/* Store instructions */
		[BPF_ST] = true,
		[BPF_STX] = true,
		/* Misc instructions */
		[BPF_MISC | BPF_TAX] = true,
		[BPF_MISC | BPF_TXA] = true,
		/* Return instructions */
		[BPF_RET | BPF_K] = true,
		[BPF_RET | BPF_A] = true,
		/* Jump instructions */
		[BPF_JMP | BPF_JA] = true,
		[BPF_JMP | BPF_JEQ | BPF_K] = true,
		[BPF_JMP | BPF_JEQ | BPF_X] = true,
		[BPF_JMP | BPF_JGE | BPF_K] = true,
		[BPF_JMP | BPF_JGE | BPF_X] = true,
		[BPF_JMP | BPF_JGT | BPF_K] = true,
		[BPF_JMP | BPF_JGT | BPF_X] = true,
		[BPF_JMP | BPF_JSET | BPF_K] = true,
		[BPF_JMP | BPF_JSET | BPF_X] = true,
	};

	if (code_to_probe >= ARRAY_SIZE(codes))
		return false;

	return codes[code_to_probe];
}

995 996 997 998 999 1000 1001 1002 1003 1004 1005
static bool bpf_check_basics_ok(const struct sock_filter *filter,
				unsigned int flen)
{
	if (filter == NULL)
		return false;
	if (flen == 0 || flen > BPF_MAXINSNS)
		return false;

	return true;
}

L
Linus Torvalds 已提交
1006
/**
1007
 *	bpf_check_classic - verify socket filter code
L
Linus Torvalds 已提交
1008 1009 1010 1011 1012
 *	@filter: filter to verify
 *	@flen: length of filter
 *
 * Check the user's filter code. If we let some ugly
 * filter code slip through kaboom! The filter must contain
1013 1014
 * no references or jumps that are out of range, no illegal
 * instructions, and must end with a RET instruction.
L
Linus Torvalds 已提交
1015
 *
1016 1017 1018
 * All jumps are forward as they are not signed.
 *
 * Returns 0 if the rule set is legal or -EINVAL if not.
L
Linus Torvalds 已提交
1019
 */
1020 1021
static int bpf_check_classic(const struct sock_filter *filter,
			     unsigned int flen)
L
Linus Torvalds 已提交
1022
{
1023
	bool anc_found;
1024
	int pc;
L
Linus Torvalds 已提交
1025

1026
	/* Check the filter code now */
L
Linus Torvalds 已提交
1027
	for (pc = 0; pc < flen; pc++) {
1028
		const struct sock_filter *ftest = &filter[pc];
1029

1030 1031
		/* May we actually operate on this code? */
		if (!chk_code_allowed(ftest->code))
1032
			return -EINVAL;
1033

1034
		/* Some instructions need special checks */
1035 1036 1037 1038
		switch (ftest->code) {
		case BPF_ALU | BPF_DIV | BPF_K:
		case BPF_ALU | BPF_MOD | BPF_K:
			/* Check for division by zero */
E
Eric Dumazet 已提交
1039 1040 1041
			if (ftest->k == 0)
				return -EINVAL;
			break;
R
Rabin Vincent 已提交
1042 1043 1044 1045 1046
		case BPF_ALU | BPF_LSH | BPF_K:
		case BPF_ALU | BPF_RSH | BPF_K:
			if (ftest->k >= 32)
				return -EINVAL;
			break;
1047 1048 1049 1050 1051
		case BPF_LD | BPF_MEM:
		case BPF_LDX | BPF_MEM:
		case BPF_ST:
		case BPF_STX:
			/* Check for invalid memory addresses */
1052 1053 1054
			if (ftest->k >= BPF_MEMWORDS)
				return -EINVAL;
			break;
1055 1056
		case BPF_JMP | BPF_JA:
			/* Note, the large ftest->k might cause loops.
1057 1058 1059
			 * Compare this with conditional jumps below,
			 * where offsets are limited. --ANK (981016)
			 */
1060
			if (ftest->k >= (unsigned int)(flen - pc - 1))
1061
				return -EINVAL;
1062
			break;
1063 1064 1065 1066 1067 1068 1069 1070 1071
		case BPF_JMP | BPF_JEQ | BPF_K:
		case BPF_JMP | BPF_JEQ | BPF_X:
		case BPF_JMP | BPF_JGE | BPF_K:
		case BPF_JMP | BPF_JGE | BPF_X:
		case BPF_JMP | BPF_JGT | BPF_K:
		case BPF_JMP | BPF_JGT | BPF_X:
		case BPF_JMP | BPF_JSET | BPF_K:
		case BPF_JMP | BPF_JSET | BPF_X:
			/* Both conditionals must be safe */
1072
			if (pc + ftest->jt + 1 >= flen ||
1073 1074
			    pc + ftest->jf + 1 >= flen)
				return -EINVAL;
1075
			break;
1076 1077 1078
		case BPF_LD | BPF_W | BPF_ABS:
		case BPF_LD | BPF_H | BPF_ABS:
		case BPF_LD | BPF_B | BPF_ABS:
1079
			anc_found = false;
1080 1081 1082
			if (bpf_anc_helper(ftest) & BPF_ANC)
				anc_found = true;
			/* Ancillary operation unknown or unsupported */
1083 1084
			if (anc_found == false && ftest->k >= SKF_AD_OFF)
				return -EINVAL;
1085 1086
		}
	}
1087

1088
	/* Last instruction must be a RET code */
1089
	switch (filter[flen - 1].code) {
1090 1091
	case BPF_RET | BPF_K:
	case BPF_RET | BPF_A:
1092
		return check_load_and_stores(filter, flen);
1093
	}
1094

1095
	return -EINVAL;
L
Linus Torvalds 已提交
1096 1097
}

1098 1099
static int bpf_prog_store_orig_filter(struct bpf_prog *fp,
				      const struct sock_fprog *fprog)
1100
{
1101
	unsigned int fsize = bpf_classic_proglen(fprog);
1102 1103 1104 1105 1106 1107 1108 1109
	struct sock_fprog_kern *fkprog;

	fp->orig_prog = kmalloc(sizeof(*fkprog), GFP_KERNEL);
	if (!fp->orig_prog)
		return -ENOMEM;

	fkprog = fp->orig_prog;
	fkprog->len = fprog->len;
1110 1111 1112

	fkprog->filter = kmemdup(fp->insns, fsize,
				 GFP_KERNEL | __GFP_NOWARN);
1113 1114 1115 1116 1117 1118 1119 1120
	if (!fkprog->filter) {
		kfree(fp->orig_prog);
		return -ENOMEM;
	}

	return 0;
}

1121
static void bpf_release_orig_filter(struct bpf_prog *fp)
1122 1123 1124 1125 1126 1127 1128 1129 1130
{
	struct sock_fprog_kern *fprog = fp->orig_prog;

	if (fprog) {
		kfree(fprog->filter);
		kfree(fprog);
	}
}

1131 1132
static void __bpf_prog_release(struct bpf_prog *prog)
{
1133
	if (prog->type == BPF_PROG_TYPE_SOCKET_FILTER) {
1134 1135 1136 1137 1138
		bpf_prog_put(prog);
	} else {
		bpf_release_orig_filter(prog);
		bpf_prog_free(prog);
	}
1139 1140
}

1141 1142
static void __sk_filter_release(struct sk_filter *fp)
{
1143 1144
	__bpf_prog_release(fp->prog);
	kfree(fp);
1145 1146
}

1147
/**
E
Eric Dumazet 已提交
1148
 * 	sk_filter_release_rcu - Release a socket filter by rcu_head
1149 1150
 *	@rcu: rcu_head that contains the sk_filter to free
 */
1151
static void sk_filter_release_rcu(struct rcu_head *rcu)
1152 1153 1154
{
	struct sk_filter *fp = container_of(rcu, struct sk_filter, rcu);

1155
	__sk_filter_release(fp);
1156
}
1157 1158 1159 1160 1161 1162 1163 1164 1165

/**
 *	sk_filter_release - release a socket filter
 *	@fp: filter to remove
 *
 *	Remove a filter from a socket and release its resources.
 */
static void sk_filter_release(struct sk_filter *fp)
{
1166
	if (refcount_dec_and_test(&fp->refcnt))
1167 1168 1169 1170 1171
		call_rcu(&fp->rcu, sk_filter_release_rcu);
}

void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp)
{
1172
	u32 filter_size = bpf_prog_size(fp->prog->len);
1173

1174 1175
	atomic_sub(filter_size, &sk->sk_omem_alloc);
	sk_filter_release(fp);
1176
}
1177

1178 1179 1180
/* try to charge the socket memory if there is space available
 * return true on success
 */
1181
static bool __sk_filter_charge(struct sock *sk, struct sk_filter *fp)
1182
{
1183
	u32 filter_size = bpf_prog_size(fp->prog->len);
1184 1185 1186 1187 1188 1189

	/* same check as in sock_kmalloc() */
	if (filter_size <= sysctl_optmem_max &&
	    atomic_read(&sk->sk_omem_alloc) + filter_size < sysctl_optmem_max) {
		atomic_add(filter_size, &sk->sk_omem_alloc);
		return true;
1190
	}
1191
	return false;
1192 1193
}

1194 1195
bool sk_filter_charge(struct sock *sk, struct sk_filter *fp)
{
1196 1197 1198 1199 1200 1201 1202 1203
	if (!refcount_inc_not_zero(&fp->refcnt))
		return false;

	if (!__sk_filter_charge(sk, fp)) {
		sk_filter_release(fp);
		return false;
	}
	return true;
1204 1205
}

1206
static struct bpf_prog *bpf_migrate_filter(struct bpf_prog *fp)
1207 1208
{
	struct sock_filter *old_prog;
1209
	struct bpf_prog *old_fp;
1210
	int err, new_len, old_len = fp->len;
1211
	bool seen_ld_abs = false;
1212 1213 1214 1215 1216 1217 1218

	/* We are free to overwrite insns et al right here as it
	 * won't be used at this point in time anymore internally
	 * after the migration to the internal BPF instruction
	 * representation.
	 */
	BUILD_BUG_ON(sizeof(struct sock_filter) !=
1219
		     sizeof(struct bpf_insn));
1220 1221 1222 1223 1224 1225

	/* Conversion cannot happen on overlapping memory areas,
	 * so we need to keep the user BPF around until the 2nd
	 * pass. At this time, the user BPF is stored in fp->insns.
	 */
	old_prog = kmemdup(fp->insns, old_len * sizeof(struct sock_filter),
1226
			   GFP_KERNEL | __GFP_NOWARN);
1227 1228 1229 1230 1231 1232
	if (!old_prog) {
		err = -ENOMEM;
		goto out_err;
	}

	/* 1st pass: calculate the new program length. */
1233 1234
	err = bpf_convert_filter(old_prog, old_len, NULL, &new_len,
				 &seen_ld_abs);
1235 1236 1237 1238 1239
	if (err)
		goto out_err_free;

	/* Expand fp for appending the new filter representation. */
	old_fp = fp;
1240
	fp = bpf_prog_realloc(old_fp, bpf_prog_size(new_len), 0);
1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251
	if (!fp) {
		/* The old_fp is still around in case we couldn't
		 * allocate new memory, so uncharge on that one.
		 */
		fp = old_fp;
		err = -ENOMEM;
		goto out_err_free;
	}

	fp->len = new_len;

1252
	/* 2nd pass: remap sock_filter insns into bpf_insn insns. */
1253 1254
	err = bpf_convert_filter(old_prog, old_len, fp, &new_len,
				 &seen_ld_abs);
1255
	if (err)
1256
		/* 2nd bpf_convert_filter() can fail only if it fails
1257 1258
		 * to allocate memory, remapping must succeed. Note,
		 * that at this time old_fp has already been released
1259
		 * by krealloc().
1260 1261 1262
		 */
		goto out_err_free;

1263
	fp = bpf_prog_select_runtime(fp, &err);
1264 1265
	if (err)
		goto out_err_free;
1266

1267 1268 1269 1270 1271 1272
	kfree(old_prog);
	return fp;

out_err_free:
	kfree(old_prog);
out_err:
1273
	__bpf_prog_release(fp);
1274 1275 1276
	return ERR_PTR(err);
}

1277 1278
static struct bpf_prog *bpf_prepare_filter(struct bpf_prog *fp,
					   bpf_aux_classic_check_t trans)
1279 1280 1281
{
	int err;

1282
	fp->bpf_func = NULL;
1283
	fp->jited = 0;
1284

1285
	err = bpf_check_classic(fp->insns, fp->len);
1286
	if (err) {
1287
		__bpf_prog_release(fp);
1288
		return ERR_PTR(err);
1289
	}
1290

1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
	/* There might be additional checks and transformations
	 * needed on classic filters, f.e. in case of seccomp.
	 */
	if (trans) {
		err = trans(fp->insns, fp->len);
		if (err) {
			__bpf_prog_release(fp);
			return ERR_PTR(err);
		}
	}

1302 1303 1304
	/* Probe if we can JIT compile the filter and if so, do
	 * the compilation of the filter.
	 */
1305
	bpf_jit_compile(fp);
1306 1307 1308 1309

	/* JIT compiler couldn't process this filter, so do the
	 * internal BPF translation for the optimized interpreter.
	 */
1310
	if (!fp->jited)
1311
		fp = bpf_migrate_filter(fp);
1312 1313

	return fp;
1314 1315 1316
}

/**
1317
 *	bpf_prog_create - create an unattached filter
R
Randy Dunlap 已提交
1318
 *	@pfp: the unattached filter that is created
1319
 *	@fprog: the filter program
1320
 *
R
Randy Dunlap 已提交
1321
 * Create a filter independent of any socket. We first run some
1322 1323 1324 1325
 * sanity checks on it to make sure it does not explode on us later.
 * If an error occurs or there is insufficient memory for the filter
 * a negative errno code is returned. On success the return is zero.
 */
1326
int bpf_prog_create(struct bpf_prog **pfp, struct sock_fprog_kern *fprog)
1327
{
1328
	unsigned int fsize = bpf_classic_proglen(fprog);
1329
	struct bpf_prog *fp;
1330 1331

	/* Make sure new filter is there and in the right amounts. */
1332
	if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1333 1334
		return -EINVAL;

1335
	fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1336 1337
	if (!fp)
		return -ENOMEM;
1338

1339 1340 1341
	memcpy(fp->insns, fprog->filter, fsize);

	fp->len = fprog->len;
1342 1343 1344 1345 1346
	/* Since unattached filters are not copied back to user
	 * space through sk_get_filter(), we do not need to hold
	 * a copy here, and can spare us the work.
	 */
	fp->orig_prog = NULL;
1347

1348
	/* bpf_prepare_filter() already takes care of freeing
1349 1350
	 * memory in case something goes wrong.
	 */
1351
	fp = bpf_prepare_filter(fp, NULL);
1352 1353
	if (IS_ERR(fp))
		return PTR_ERR(fp);
1354 1355 1356 1357

	*pfp = fp;
	return 0;
}
1358
EXPORT_SYMBOL_GPL(bpf_prog_create);
1359

1360 1361 1362 1363 1364
/**
 *	bpf_prog_create_from_user - create an unattached filter from user buffer
 *	@pfp: the unattached filter that is created
 *	@fprog: the filter program
 *	@trans: post-classic verifier transformation handler
1365
 *	@save_orig: save classic BPF program
1366 1367 1368 1369 1370 1371
 *
 * This function effectively does the same as bpf_prog_create(), only
 * that it builds up its insns buffer from user space provided buffer.
 * It also allows for passing a bpf_aux_classic_check_t handler.
 */
int bpf_prog_create_from_user(struct bpf_prog **pfp, struct sock_fprog *fprog,
1372
			      bpf_aux_classic_check_t trans, bool save_orig)
1373 1374 1375
{
	unsigned int fsize = bpf_classic_proglen(fprog);
	struct bpf_prog *fp;
1376
	int err;
1377 1378

	/* Make sure new filter is there and in the right amounts. */
1379
	if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393
		return -EINVAL;

	fp = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
	if (!fp)
		return -ENOMEM;

	if (copy_from_user(fp->insns, fprog->filter, fsize)) {
		__bpf_prog_free(fp);
		return -EFAULT;
	}

	fp->len = fprog->len;
	fp->orig_prog = NULL;

1394 1395 1396 1397 1398 1399 1400 1401
	if (save_orig) {
		err = bpf_prog_store_orig_filter(fp, fprog);
		if (err) {
			__bpf_prog_free(fp);
			return -ENOMEM;
		}
	}

1402 1403 1404 1405 1406 1407 1408 1409 1410 1411
	/* bpf_prepare_filter() already takes care of freeing
	 * memory in case something goes wrong.
	 */
	fp = bpf_prepare_filter(fp, trans);
	if (IS_ERR(fp))
		return PTR_ERR(fp);

	*pfp = fp;
	return 0;
}
1412
EXPORT_SYMBOL_GPL(bpf_prog_create_from_user);
1413

1414
void bpf_prog_destroy(struct bpf_prog *fp)
1415
{
1416
	__bpf_prog_release(fp);
1417
}
1418
EXPORT_SYMBOL_GPL(bpf_prog_destroy);
1419

1420
static int __sk_attach_prog(struct bpf_prog *prog, struct sock *sk)
1421 1422 1423 1424 1425 1426 1427 1428 1429
{
	struct sk_filter *fp, *old_fp;

	fp = kmalloc(sizeof(*fp), GFP_KERNEL);
	if (!fp)
		return -ENOMEM;

	fp->prog = prog;

1430
	if (!__sk_filter_charge(sk, fp)) {
1431 1432 1433
		kfree(fp);
		return -ENOMEM;
	}
1434
	refcount_set(&fp->refcnt, 1);
1435

1436 1437
	old_fp = rcu_dereference_protected(sk->sk_filter,
					   lockdep_sock_is_held(sk));
1438
	rcu_assign_pointer(sk->sk_filter, fp);
1439

1440 1441 1442 1443 1444 1445
	if (old_fp)
		sk_filter_uncharge(sk, old_fp);

	return 0;
}

1446 1447 1448 1449 1450 1451 1452 1453
static int __reuseport_attach_prog(struct bpf_prog *prog, struct sock *sk)
{
	struct bpf_prog *old_prog;
	int err;

	if (bpf_prog_size(prog->len) > sysctl_optmem_max)
		return -ENOMEM;

1454
	if (sk_unhashed(sk) && sk->sk_reuseport) {
1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471
		err = reuseport_alloc(sk);
		if (err)
			return err;
	} else if (!rcu_access_pointer(sk->sk_reuseport_cb)) {
		/* The socket wasn't bound with SO_REUSEPORT */
		return -EINVAL;
	}

	old_prog = reuseport_attach_prog(sk, prog);
	if (old_prog)
		bpf_prog_destroy(old_prog);

	return 0;
}

static
struct bpf_prog *__get_filter(struct sock_fprog *fprog, struct sock *sk)
L
Linus Torvalds 已提交
1472
{
1473
	unsigned int fsize = bpf_classic_proglen(fprog);
1474
	struct bpf_prog *prog;
L
Linus Torvalds 已提交
1475 1476
	int err;

1477
	if (sock_flag(sk, SOCK_FILTER_LOCKED))
1478
		return ERR_PTR(-EPERM);
1479

L
Linus Torvalds 已提交
1480
	/* Make sure new filter is there and in the right amounts. */
1481
	if (!bpf_check_basics_ok(fprog->filter, fprog->len))
1482
		return ERR_PTR(-EINVAL);
L
Linus Torvalds 已提交
1483

1484
	prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
1485
	if (!prog)
1486
		return ERR_PTR(-ENOMEM);
1487

1488
	if (copy_from_user(prog->insns, fprog->filter, fsize)) {
1489
		__bpf_prog_free(prog);
1490
		return ERR_PTR(-EFAULT);
L
Linus Torvalds 已提交
1491 1492
	}

1493
	prog->len = fprog->len;
L
Linus Torvalds 已提交
1494

1495
	err = bpf_prog_store_orig_filter(prog, fprog);
1496
	if (err) {
1497
		__bpf_prog_free(prog);
1498
		return ERR_PTR(-ENOMEM);
1499 1500
	}

1501
	/* bpf_prepare_filter() already takes care of freeing
1502 1503
	 * memory in case something goes wrong.
	 */
1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516
	return bpf_prepare_filter(prog, NULL);
}

/**
 *	sk_attach_filter - attach a socket filter
 *	@fprog: the filter program
 *	@sk: the socket to use
 *
 * Attach the user's filter code. We first run some sanity checks on
 * it to make sure it does not explode on us later. If an error
 * occurs or there is insufficient memory for the filter a negative
 * errno code is returned. On success the return is zero.
 */
1517
int sk_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1518 1519 1520 1521
{
	struct bpf_prog *prog = __get_filter(fprog, sk);
	int err;

1522 1523 1524
	if (IS_ERR(prog))
		return PTR_ERR(prog);

1525
	err = __sk_attach_prog(prog, sk);
1526
	if (err < 0) {
1527
		__bpf_prog_release(prog);
1528
		return err;
1529 1530
	}

1531
	return 0;
L
Linus Torvalds 已提交
1532
}
1533
EXPORT_SYMBOL_GPL(sk_attach_filter);
L
Linus Torvalds 已提交
1534

1535
int sk_reuseport_attach_filter(struct sock_fprog *fprog, struct sock *sk)
1536
{
1537
	struct bpf_prog *prog = __get_filter(fprog, sk);
1538
	int err;
1539

1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553
	if (IS_ERR(prog))
		return PTR_ERR(prog);

	err = __reuseport_attach_prog(prog, sk);
	if (err < 0) {
		__bpf_prog_release(prog);
		return err;
	}

	return 0;
}

static struct bpf_prog *__get_bpf(u32 ufd, struct sock *sk)
{
1554
	if (sock_flag(sk, SOCK_FILTER_LOCKED))
1555
		return ERR_PTR(-EPERM);
1556

1557
	return bpf_prog_get_type(ufd, BPF_PROG_TYPE_SOCKET_FILTER);
1558 1559 1560 1561 1562 1563 1564 1565 1566 1567
}

int sk_attach_bpf(u32 ufd, struct sock *sk)
{
	struct bpf_prog *prog = __get_bpf(ufd, sk);
	int err;

	if (IS_ERR(prog))
		return PTR_ERR(prog);

1568
	err = __sk_attach_prog(prog, sk);
1569
	if (err < 0) {
1570
		bpf_prog_put(prog);
1571
		return err;
1572 1573 1574 1575 1576
	}

	return 0;
}

1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593
int sk_reuseport_attach_bpf(u32 ufd, struct sock *sk)
{
	struct bpf_prog *prog = __get_bpf(ufd, sk);
	int err;

	if (IS_ERR(prog))
		return PTR_ERR(prog);

	err = __reuseport_attach_prog(prog, sk);
	if (err < 0) {
		bpf_prog_put(prog);
		return err;
	}

	return 0;
}

1594 1595 1596 1597 1598 1599 1600 1601
struct bpf_scratchpad {
	union {
		__be32 diff[MAX_BPF_STACK / sizeof(__be32)];
		u8     buff[MAX_BPF_STACK];
	};
};

static DEFINE_PER_CPU(struct bpf_scratchpad, bpf_sp);
1602

1603 1604 1605 1606 1607 1608
static inline int __bpf_try_make_writable(struct sk_buff *skb,
					  unsigned int write_len)
{
	return skb_ensure_writable(skb, write_len);
}

1609 1610 1611
static inline int bpf_try_make_writable(struct sk_buff *skb,
					unsigned int write_len)
{
1612
	int err = __bpf_try_make_writable(skb, write_len);
1613

1614
	bpf_compute_data_pointers(skb);
1615 1616 1617
	return err;
}

1618 1619 1620 1621 1622
static int bpf_try_make_head_writable(struct sk_buff *skb)
{
	return bpf_try_make_writable(skb, skb_headlen(skb));
}

1623 1624 1625 1626 1627 1628
static inline void bpf_push_mac_rcsum(struct sk_buff *skb)
{
	if (skb_at_tc_ingress(skb))
		skb_postpush_rcsum(skb, skb_mac_header(skb), skb->mac_len);
}

1629 1630 1631 1632 1633 1634
static inline void bpf_pull_mac_rcsum(struct sk_buff *skb)
{
	if (skb_at_tc_ingress(skb))
		skb_postpull_rcsum(skb, skb_mac_header(skb), skb->mac_len);
}

1635 1636
BPF_CALL_5(bpf_skb_store_bytes, struct sk_buff *, skb, u32, offset,
	   const void *, from, u32, len, u64, flags)
1637 1638 1639
{
	void *ptr;

1640
	if (unlikely(flags & ~(BPF_F_RECOMPUTE_CSUM | BPF_F_INVALIDATE_HASH)))
1641
		return -EINVAL;
1642
	if (unlikely(offset > 0xffff))
1643
		return -EFAULT;
1644
	if (unlikely(bpf_try_make_writable(skb, offset + len)))
1645 1646
		return -EFAULT;

1647
	ptr = skb->data + offset;
1648
	if (flags & BPF_F_RECOMPUTE_CSUM)
1649
		__skb_postpull_rcsum(skb, ptr, len, offset);
1650 1651 1652

	memcpy(ptr, from, len);

1653
	if (flags & BPF_F_RECOMPUTE_CSUM)
1654
		__skb_postpush_rcsum(skb, ptr, len, offset);
1655 1656
	if (flags & BPF_F_INVALIDATE_HASH)
		skb_clear_hash(skb);
1657

1658 1659 1660
	return 0;
}

1661
static const struct bpf_func_proto bpf_skb_store_bytes_proto = {
1662 1663 1664 1665 1666
	.func		= bpf_skb_store_bytes,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
1667 1668
	.arg3_type	= ARG_PTR_TO_MEM,
	.arg4_type	= ARG_CONST_SIZE,
1669 1670 1671
	.arg5_type	= ARG_ANYTHING,
};

1672 1673
BPF_CALL_4(bpf_skb_load_bytes, const struct sk_buff *, skb, u32, offset,
	   void *, to, u32, len)
1674 1675 1676
{
	void *ptr;

1677
	if (unlikely(offset > 0xffff))
1678
		goto err_clear;
1679 1680 1681

	ptr = skb_header_pointer(skb, offset, len, to);
	if (unlikely(!ptr))
1682
		goto err_clear;
1683 1684 1685 1686
	if (ptr != to)
		memcpy(to, ptr, len);

	return 0;
1687 1688 1689
err_clear:
	memset(to, 0, len);
	return -EFAULT;
1690 1691
}

1692
static const struct bpf_func_proto bpf_skb_load_bytes_proto = {
1693 1694 1695 1696 1697
	.func		= bpf_skb_load_bytes,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
1698 1699
	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
	.arg4_type	= ARG_CONST_SIZE,
1700 1701
};

1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742
BPF_CALL_5(bpf_skb_load_bytes_relative, const struct sk_buff *, skb,
	   u32, offset, void *, to, u32, len, u32, start_header)
{
	u8 *ptr;

	if (unlikely(offset > 0xffff || len > skb_headlen(skb)))
		goto err_clear;

	switch (start_header) {
	case BPF_HDR_START_MAC:
		ptr = skb_mac_header(skb) + offset;
		break;
	case BPF_HDR_START_NET:
		ptr = skb_network_header(skb) + offset;
		break;
	default:
		goto err_clear;
	}

	if (likely(ptr >= skb_mac_header(skb) &&
		   ptr + len <= skb_tail_pointer(skb))) {
		memcpy(to, ptr, len);
		return 0;
	}

err_clear:
	memset(to, 0, len);
	return -EFAULT;
}

static const struct bpf_func_proto bpf_skb_load_bytes_relative_proto = {
	.func		= bpf_skb_load_bytes_relative,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
	.arg4_type	= ARG_CONST_SIZE,
	.arg5_type	= ARG_ANYTHING,
};

1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764
BPF_CALL_2(bpf_skb_pull_data, struct sk_buff *, skb, u32, len)
{
	/* Idea is the following: should the needed direct read/write
	 * test fail during runtime, we can pull in more data and redo
	 * again, since implicitly, we invalidate previous checks here.
	 *
	 * Or, since we know how much we need to make read/writeable,
	 * this can be done once at the program beginning for direct
	 * access case. By this we overcome limitations of only current
	 * headroom being accessible.
	 */
	return bpf_try_make_writable(skb, len ? : skb_headlen(skb));
}

static const struct bpf_func_proto bpf_skb_pull_data_proto = {
	.func		= bpf_skb_pull_data,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

1765 1766
BPF_CALL_5(bpf_l3_csum_replace, struct sk_buff *, skb, u32, offset,
	   u64, from, u64, to, u64, flags)
1767
{
1768
	__sum16 *ptr;
1769

1770 1771
	if (unlikely(flags & ~(BPF_F_HDR_FIELD_MASK)))
		return -EINVAL;
1772
	if (unlikely(offset > 0xffff || offset & 1))
1773
		return -EFAULT;
1774
	if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1775 1776
		return -EFAULT;

1777
	ptr = (__sum16 *)(skb->data + offset);
1778
	switch (flags & BPF_F_HDR_FIELD_MASK) {
1779 1780 1781 1782 1783 1784
	case 0:
		if (unlikely(from != 0))
			return -EINVAL;

		csum_replace_by_diff(ptr, to);
		break;
1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797
	case 2:
		csum_replace2(ptr, from, to);
		break;
	case 4:
		csum_replace4(ptr, from, to);
		break;
	default:
		return -EINVAL;
	}

	return 0;
}

1798
static const struct bpf_func_proto bpf_l3_csum_replace_proto = {
1799 1800 1801 1802 1803 1804 1805 1806 1807 1808
	.func		= bpf_l3_csum_replace,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
	.arg4_type	= ARG_ANYTHING,
	.arg5_type	= ARG_ANYTHING,
};

1809 1810
BPF_CALL_5(bpf_l4_csum_replace, struct sk_buff *, skb, u32, offset,
	   u64, from, u64, to, u64, flags)
1811
{
1812
	bool is_pseudo = flags & BPF_F_PSEUDO_HDR;
1813
	bool is_mmzero = flags & BPF_F_MARK_MANGLED_0;
1814
	bool do_mforce = flags & BPF_F_MARK_ENFORCE;
1815
	__sum16 *ptr;
1816

1817 1818
	if (unlikely(flags & ~(BPF_F_MARK_MANGLED_0 | BPF_F_MARK_ENFORCE |
			       BPF_F_PSEUDO_HDR | BPF_F_HDR_FIELD_MASK)))
1819
		return -EINVAL;
1820
	if (unlikely(offset > 0xffff || offset & 1))
1821
		return -EFAULT;
1822
	if (unlikely(bpf_try_make_writable(skb, offset + sizeof(*ptr))))
1823 1824
		return -EFAULT;

1825
	ptr = (__sum16 *)(skb->data + offset);
1826
	if (is_mmzero && !do_mforce && !*ptr)
1827
		return 0;
1828

1829
	switch (flags & BPF_F_HDR_FIELD_MASK) {
1830 1831 1832 1833 1834 1835
	case 0:
		if (unlikely(from != 0))
			return -EINVAL;

		inet_proto_csum_replace_by_diff(ptr, skb, to, is_pseudo);
		break;
1836 1837 1838 1839 1840 1841 1842 1843 1844 1845
	case 2:
		inet_proto_csum_replace2(ptr, skb, from, to, is_pseudo);
		break;
	case 4:
		inet_proto_csum_replace4(ptr, skb, from, to, is_pseudo);
		break;
	default:
		return -EINVAL;
	}

1846 1847
	if (is_mmzero && !*ptr)
		*ptr = CSUM_MANGLED_0;
1848 1849 1850
	return 0;
}

1851
static const struct bpf_func_proto bpf_l4_csum_replace_proto = {
1852 1853 1854 1855 1856 1857 1858 1859
	.func		= bpf_l4_csum_replace,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
	.arg4_type	= ARG_ANYTHING,
	.arg5_type	= ARG_ANYTHING,
1860 1861
};

1862 1863
BPF_CALL_5(bpf_csum_diff, __be32 *, from, u32, from_size,
	   __be32 *, to, u32, to_size, __wsum, seed)
1864
{
1865
	struct bpf_scratchpad *sp = this_cpu_ptr(&bpf_sp);
1866
	u32 diff_size = from_size + to_size;
1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888
	int i, j = 0;

	/* This is quite flexible, some examples:
	 *
	 * from_size == 0, to_size > 0,  seed := csum --> pushing data
	 * from_size > 0,  to_size == 0, seed := csum --> pulling data
	 * from_size > 0,  to_size > 0,  seed := 0    --> diffing data
	 *
	 * Even for diffing, from_size and to_size don't need to be equal.
	 */
	if (unlikely(((from_size | to_size) & (sizeof(__be32) - 1)) ||
		     diff_size > sizeof(sp->diff)))
		return -EINVAL;

	for (i = 0; i < from_size / sizeof(__be32); i++, j++)
		sp->diff[j] = ~from[i];
	for (i = 0; i <   to_size / sizeof(__be32); i++, j++)
		sp->diff[j] = to[i];

	return csum_partial(sp->diff, diff_size, seed);
}

1889
static const struct bpf_func_proto bpf_csum_diff_proto = {
1890 1891
	.func		= bpf_csum_diff,
	.gpl_only	= false,
1892
	.pkt_access	= true,
1893
	.ret_type	= RET_INTEGER,
1894
	.arg1_type	= ARG_PTR_TO_MEM_OR_NULL,
1895
	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
1896
	.arg3_type	= ARG_PTR_TO_MEM_OR_NULL,
1897
	.arg4_type	= ARG_CONST_SIZE_OR_ZERO,
1898 1899 1900
	.arg5_type	= ARG_ANYTHING,
};

1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920
BPF_CALL_2(bpf_csum_update, struct sk_buff *, skb, __wsum, csum)
{
	/* The interface is to be used in combination with bpf_csum_diff()
	 * for direct packet writes. csum rotation for alignment as well
	 * as emulating csum_sub() can be done from the eBPF program.
	 */
	if (skb->ip_summed == CHECKSUM_COMPLETE)
		return (skb->csum = csum_add(skb->csum, csum));

	return -ENOTSUPP;
}

static const struct bpf_func_proto bpf_csum_update_proto = {
	.func		= bpf_csum_update,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

1921 1922 1923 1924 1925
static inline int __bpf_rx_skb(struct net_device *dev, struct sk_buff *skb)
{
	return dev_forward_skb(dev, skb);
}

1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938
static inline int __bpf_rx_skb_no_mac(struct net_device *dev,
				      struct sk_buff *skb)
{
	int ret = ____dev_forward_skb(dev, skb);

	if (likely(!ret)) {
		skb->dev = dev;
		ret = netif_rx(skb);
	}

	return ret;
}

1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957
static inline int __bpf_tx_skb(struct net_device *dev, struct sk_buff *skb)
{
	int ret;

	if (unlikely(__this_cpu_read(xmit_recursion) > XMIT_RECURSION_LIMIT)) {
		net_crit_ratelimited("bpf: recursion limit reached on datapath, buggy bpf program?\n");
		kfree_skb(skb);
		return -ENETDOWN;
	}

	skb->dev = dev;

	__this_cpu_inc(xmit_recursion);
	ret = dev_queue_xmit(skb);
	__this_cpu_dec(xmit_recursion);

	return ret;
}

1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981
static int __bpf_redirect_no_mac(struct sk_buff *skb, struct net_device *dev,
				 u32 flags)
{
	/* skb->mac_len is not set on normal egress */
	unsigned int mlen = skb->network_header - skb->mac_header;

	__skb_pull(skb, mlen);

	/* At ingress, the mac header has already been pulled once.
	 * At egress, skb_pospull_rcsum has to be done in case that
	 * the skb is originated from ingress (i.e. a forwarded skb)
	 * to ensure that rcsum starts at net header.
	 */
	if (!skb_at_tc_ingress(skb))
		skb_postpull_rcsum(skb, skb_mac_header(skb), mlen);
	skb_pop_mac_header(skb);
	skb_reset_mac_len(skb);
	return flags & BPF_F_INGRESS ?
	       __bpf_rx_skb_no_mac(dev, skb) : __bpf_tx_skb(dev, skb);
}

static int __bpf_redirect_common(struct sk_buff *skb, struct net_device *dev,
				 u32 flags)
{
1982 1983 1984 1985 1986 1987
	/* Verify that a link layer header is carried */
	if (unlikely(skb->mac_header >= skb->network_header)) {
		kfree_skb(skb);
		return -ERANGE;
	}

1988 1989 1990 1991 1992 1993 1994 1995
	bpf_push_mac_rcsum(skb);
	return flags & BPF_F_INGRESS ?
	       __bpf_rx_skb(dev, skb) : __bpf_tx_skb(dev, skb);
}

static int __bpf_redirect(struct sk_buff *skb, struct net_device *dev,
			  u32 flags)
{
1996
	if (dev_is_mac_header_xmit(dev))
1997
		return __bpf_redirect_common(skb, dev, flags);
1998 1999
	else
		return __bpf_redirect_no_mac(skb, dev, flags);
2000 2001
}

2002
BPF_CALL_3(bpf_clone_redirect, struct sk_buff *, skb, u32, ifindex, u64, flags)
2003 2004
{
	struct net_device *dev;
2005 2006
	struct sk_buff *clone;
	int ret;
2007

2008 2009 2010
	if (unlikely(flags & ~(BPF_F_INGRESS)))
		return -EINVAL;

2011 2012 2013 2014
	dev = dev_get_by_index_rcu(dev_net(skb->dev), ifindex);
	if (unlikely(!dev))
		return -EINVAL;

2015 2016
	clone = skb_clone(skb, GFP_ATOMIC);
	if (unlikely(!clone))
2017 2018
		return -ENOMEM;

2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029
	/* For direct write, we need to keep the invariant that the skbs
	 * we're dealing with need to be uncloned. Should uncloning fail
	 * here, we need to free the just generated clone to unclone once
	 * again.
	 */
	ret = bpf_try_make_head_writable(skb);
	if (unlikely(ret)) {
		kfree_skb(clone);
		return -ENOMEM;
	}

2030
	return __bpf_redirect(clone, dev, flags);
2031 2032
}

2033
static const struct bpf_func_proto bpf_clone_redirect_proto = {
2034 2035 2036 2037 2038 2039 2040 2041
	.func           = bpf_clone_redirect,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
	.arg2_type      = ARG_ANYTHING,
	.arg3_type      = ARG_ANYTHING,
};

2042 2043 2044
struct redirect_info {
	u32 ifindex;
	u32 flags;
2045
	struct bpf_map *map;
2046
	struct bpf_map *map_to_flush;
2047
	unsigned long   map_owner;
2048 2049 2050
};

static DEFINE_PER_CPU(struct redirect_info, redirect_info);
2051

2052
BPF_CALL_2(bpf_redirect, u32, ifindex, u64, flags)
2053 2054 2055
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);

2056 2057 2058
	if (unlikely(flags & ~(BPF_F_INGRESS)))
		return TC_ACT_SHOT;

2059 2060
	ri->ifindex = ifindex;
	ri->flags = flags;
2061

2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076
	return TC_ACT_REDIRECT;
}

int skb_do_redirect(struct sk_buff *skb)
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);
	struct net_device *dev;

	dev = dev_get_by_index_rcu(dev_net(skb->dev), ri->ifindex);
	ri->ifindex = 0;
	if (unlikely(!dev)) {
		kfree_skb(skb);
		return -EINVAL;
	}

2077
	return __bpf_redirect(skb, dev, ri->flags);
2078 2079
}

2080
static const struct bpf_func_proto bpf_redirect_proto = {
2081 2082 2083 2084 2085 2086 2087
	.func           = bpf_redirect,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_ANYTHING,
	.arg2_type      = ARG_ANYTHING,
};

2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114
BPF_CALL_4(bpf_sk_redirect_hash, struct sk_buff *, skb,
	   struct bpf_map *, map, void *, key, u64, flags)
{
	struct tcp_skb_cb *tcb = TCP_SKB_CB(skb);

	/* If user passes invalid input drop the packet. */
	if (unlikely(flags & ~(BPF_F_INGRESS)))
		return SK_DROP;

	tcb->bpf.flags = flags;
	tcb->bpf.sk_redir = __sock_hash_lookup_elem(map, key);
	if (!tcb->bpf.sk_redir)
		return SK_DROP;

	return SK_PASS;
}

static const struct bpf_func_proto bpf_sk_redirect_hash_proto = {
	.func           = bpf_sk_redirect_hash,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type      = ARG_CONST_MAP_PTR,
	.arg3_type      = ARG_PTR_TO_MAP_KEY,
	.arg4_type      = ARG_ANYTHING,
};

2115 2116
BPF_CALL_4(bpf_sk_redirect_map, struct sk_buff *, skb,
	   struct bpf_map *, map, u32, key, u64, flags)
2117
{
2118
	struct tcp_skb_cb *tcb = TCP_SKB_CB(skb);
2119

2120
	/* If user passes invalid input drop the packet. */
2121
	if (unlikely(flags & ~(BPF_F_INGRESS)))
2122
		return SK_DROP;
2123

2124
	tcb->bpf.flags = flags;
2125 2126 2127
	tcb->bpf.sk_redir = __sock_map_lookup_elem(map, key);
	if (!tcb->bpf.sk_redir)
		return SK_DROP;
2128

2129
	return SK_PASS;
2130 2131
}

2132
struct sock *do_sk_redirect_map(struct sk_buff *skb)
2133
{
2134
	struct tcp_skb_cb *tcb = TCP_SKB_CB(skb);
2135

2136
	return tcb->bpf.sk_redir;
2137 2138 2139 2140 2141 2142
}

static const struct bpf_func_proto bpf_sk_redirect_map_proto = {
	.func           = bpf_sk_redirect_map,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
2143 2144
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type      = ARG_CONST_MAP_PTR,
2145
	.arg3_type      = ARG_ANYTHING,
2146
	.arg4_type      = ARG_ANYTHING,
2147 2148
};

2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173
BPF_CALL_4(bpf_msg_redirect_hash, struct sk_msg_buff *, msg,
	   struct bpf_map *, map, void *, key, u64, flags)
{
	/* If user passes invalid input drop the packet. */
	if (unlikely(flags & ~(BPF_F_INGRESS)))
		return SK_DROP;

	msg->flags = flags;
	msg->sk_redir = __sock_hash_lookup_elem(map, key);
	if (!msg->sk_redir)
		return SK_DROP;

	return SK_PASS;
}

static const struct bpf_func_proto bpf_msg_redirect_hash_proto = {
	.func           = bpf_msg_redirect_hash,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type      = ARG_CONST_MAP_PTR,
	.arg3_type      = ARG_PTR_TO_MAP_KEY,
	.arg4_type      = ARG_ANYTHING,
};

2174 2175 2176 2177
BPF_CALL_4(bpf_msg_redirect_map, struct sk_msg_buff *, msg,
	   struct bpf_map *, map, u32, key, u64, flags)
{
	/* If user passes invalid input drop the packet. */
2178
	if (unlikely(flags & ~(BPF_F_INGRESS)))
2179 2180 2181
		return SK_DROP;

	msg->flags = flags;
2182 2183 2184
	msg->sk_redir = __sock_map_lookup_elem(map, key);
	if (!msg->sk_redir)
		return SK_DROP;
2185 2186 2187 2188 2189 2190

	return SK_PASS;
}

struct sock *do_msg_redirect_map(struct sk_msg_buff *msg)
{
2191
	return msg->sk_redir;
2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203
}

static const struct bpf_func_proto bpf_msg_redirect_map_proto = {
	.func           = bpf_msg_redirect_map,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type      = ARG_CONST_MAP_PTR,
	.arg3_type      = ARG_ANYTHING,
	.arg4_type      = ARG_ANYTHING,
};

2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217
BPF_CALL_2(bpf_msg_apply_bytes, struct sk_msg_buff *, msg, u32, bytes)
{
	msg->apply_bytes = bytes;
	return 0;
}

static const struct bpf_func_proto bpf_msg_apply_bytes_proto = {
	.func           = bpf_msg_apply_bytes,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type      = ARG_ANYTHING,
};

2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231
BPF_CALL_2(bpf_msg_cork_bytes, struct sk_msg_buff *, msg, u32, bytes)
{
	msg->cork_bytes = bytes;
	return 0;
}

static const struct bpf_func_proto bpf_msg_cork_bytes_proto = {
	.func           = bpf_msg_cork_bytes,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type      = ARG_ANYTHING,
};

2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361
BPF_CALL_4(bpf_msg_pull_data,
	   struct sk_msg_buff *, msg, u32, start, u32, end, u64, flags)
{
	unsigned int len = 0, offset = 0, copy = 0;
	struct scatterlist *sg = msg->sg_data;
	int first_sg, last_sg, i, shift;
	unsigned char *p, *to, *from;
	int bytes = end - start;
	struct page *page;

	if (unlikely(flags || end <= start))
		return -EINVAL;

	/* First find the starting scatterlist element */
	i = msg->sg_start;
	do {
		len = sg[i].length;
		offset += len;
		if (start < offset + len)
			break;
		i++;
		if (i == MAX_SKB_FRAGS)
			i = 0;
	} while (i != msg->sg_end);

	if (unlikely(start >= offset + len))
		return -EINVAL;

	if (!msg->sg_copy[i] && bytes <= len)
		goto out;

	first_sg = i;

	/* At this point we need to linearize multiple scatterlist
	 * elements or a single shared page. Either way we need to
	 * copy into a linear buffer exclusively owned by BPF. Then
	 * place the buffer in the scatterlist and fixup the original
	 * entries by removing the entries now in the linear buffer
	 * and shifting the remaining entries. For now we do not try
	 * to copy partial entries to avoid complexity of running out
	 * of sg_entry slots. The downside is reading a single byte
	 * will copy the entire sg entry.
	 */
	do {
		copy += sg[i].length;
		i++;
		if (i == MAX_SKB_FRAGS)
			i = 0;
		if (bytes < copy)
			break;
	} while (i != msg->sg_end);
	last_sg = i;

	if (unlikely(copy < end - start))
		return -EINVAL;

	page = alloc_pages(__GFP_NOWARN | GFP_ATOMIC, get_order(copy));
	if (unlikely(!page))
		return -ENOMEM;
	p = page_address(page);
	offset = 0;

	i = first_sg;
	do {
		from = sg_virt(&sg[i]);
		len = sg[i].length;
		to = p + offset;

		memcpy(to, from, len);
		offset += len;
		sg[i].length = 0;
		put_page(sg_page(&sg[i]));

		i++;
		if (i == MAX_SKB_FRAGS)
			i = 0;
	} while (i != last_sg);

	sg[first_sg].length = copy;
	sg_set_page(&sg[first_sg], page, copy, 0);

	/* To repair sg ring we need to shift entries. If we only
	 * had a single entry though we can just replace it and
	 * be done. Otherwise walk the ring and shift the entries.
	 */
	shift = last_sg - first_sg - 1;
	if (!shift)
		goto out;

	i = first_sg + 1;
	do {
		int move_from;

		if (i + shift >= MAX_SKB_FRAGS)
			move_from = i + shift - MAX_SKB_FRAGS;
		else
			move_from = i + shift;

		if (move_from == msg->sg_end)
			break;

		sg[i] = sg[move_from];
		sg[move_from].length = 0;
		sg[move_from].page_link = 0;
		sg[move_from].offset = 0;

		i++;
		if (i == MAX_SKB_FRAGS)
			i = 0;
	} while (1);
	msg->sg_end -= shift;
	if (msg->sg_end < 0)
		msg->sg_end += MAX_SKB_FRAGS;
out:
	msg->data = sg_virt(&sg[i]) + start - offset;
	msg->data_end = msg->data + bytes;

	return 0;
}

static const struct bpf_func_proto bpf_msg_pull_data_proto = {
	.func		= bpf_msg_pull_data,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
	.arg4_type	= ARG_ANYTHING,
};

2362
BPF_CALL_1(bpf_get_cgroup_classid, const struct sk_buff *, skb)
2363
{
2364
	return task_get_classid(skb);
2365 2366 2367 2368 2369 2370 2371 2372 2373
}

static const struct bpf_func_proto bpf_get_cgroup_classid_proto = {
	.func           = bpf_get_cgroup_classid,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
};

2374
BPF_CALL_1(bpf_get_route_realm, const struct sk_buff *, skb)
2375
{
2376
	return dst_tclassid(skb);
2377 2378 2379 2380 2381 2382 2383 2384 2385
}

static const struct bpf_func_proto bpf_get_route_realm_proto = {
	.func           = bpf_get_route_realm,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
};

2386
BPF_CALL_1(bpf_get_hash_recalc, struct sk_buff *, skb)
2387 2388 2389 2390 2391 2392
{
	/* If skb_clear_hash() was called due to mangling, we can
	 * trigger SW recalculation here. Later access to hash
	 * can then use the inline skb->hash via context directly
	 * instead of calling this helper again.
	 */
2393
	return skb_get_hash(skb);
2394 2395 2396 2397 2398 2399 2400 2401 2402
}

static const struct bpf_func_proto bpf_get_hash_recalc_proto = {
	.func		= bpf_get_hash_recalc,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
};

2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418
BPF_CALL_1(bpf_set_hash_invalid, struct sk_buff *, skb)
{
	/* After all direct packet write, this can be used once for
	 * triggering a lazy recalc on next skb_get_hash() invocation.
	 */
	skb_clear_hash(skb);
	return 0;
}

static const struct bpf_func_proto bpf_set_hash_invalid_proto = {
	.func		= bpf_set_hash_invalid,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
};

2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436
BPF_CALL_2(bpf_set_hash, struct sk_buff *, skb, u32, hash)
{
	/* Set user specified hash as L4(+), so that it gets returned
	 * on skb_get_hash() call unless BPF prog later on triggers a
	 * skb_clear_hash().
	 */
	__skb_set_sw_hash(skb, hash, true);
	return 0;
}

static const struct bpf_func_proto bpf_set_hash_proto = {
	.func		= bpf_set_hash,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

2437 2438
BPF_CALL_3(bpf_skb_vlan_push, struct sk_buff *, skb, __be16, vlan_proto,
	   u16, vlan_tci)
2439
{
2440
	int ret;
2441 2442 2443 2444 2445

	if (unlikely(vlan_proto != htons(ETH_P_8021Q) &&
		     vlan_proto != htons(ETH_P_8021AD)))
		vlan_proto = htons(ETH_P_8021Q);

2446
	bpf_push_mac_rcsum(skb);
2447
	ret = skb_vlan_push(skb, vlan_proto, vlan_tci);
2448 2449
	bpf_pull_mac_rcsum(skb);

2450
	bpf_compute_data_pointers(skb);
2451
	return ret;
2452 2453
}

2454
static const struct bpf_func_proto bpf_skb_vlan_push_proto = {
2455 2456 2457 2458 2459 2460 2461 2462
	.func           = bpf_skb_vlan_push,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
	.arg2_type      = ARG_ANYTHING,
	.arg3_type      = ARG_ANYTHING,
};

2463
BPF_CALL_1(bpf_skb_vlan_pop, struct sk_buff *, skb)
2464
{
2465
	int ret;
2466

2467
	bpf_push_mac_rcsum(skb);
2468
	ret = skb_vlan_pop(skb);
2469 2470
	bpf_pull_mac_rcsum(skb);

2471
	bpf_compute_data_pointers(skb);
2472
	return ret;
2473 2474
}

2475
static const struct bpf_func_proto bpf_skb_vlan_pop_proto = {
2476 2477 2478 2479 2480 2481
	.func           = bpf_skb_vlan_pop,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
};

2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553
static int bpf_skb_generic_push(struct sk_buff *skb, u32 off, u32 len)
{
	/* Caller already did skb_cow() with len as headroom,
	 * so no need to do it here.
	 */
	skb_push(skb, len);
	memmove(skb->data, skb->data + len, off);
	memset(skb->data + off, 0, len);

	/* No skb_postpush_rcsum(skb, skb->data + off, len)
	 * needed here as it does not change the skb->csum
	 * result for checksum complete when summing over
	 * zeroed blocks.
	 */
	return 0;
}

static int bpf_skb_generic_pop(struct sk_buff *skb, u32 off, u32 len)
{
	/* skb_ensure_writable() is not needed here, as we're
	 * already working on an uncloned skb.
	 */
	if (unlikely(!pskb_may_pull(skb, off + len)))
		return -ENOMEM;

	skb_postpull_rcsum(skb, skb->data + off, len);
	memmove(skb->data + len, skb->data, off);
	__skb_pull(skb, len);

	return 0;
}

static int bpf_skb_net_hdr_push(struct sk_buff *skb, u32 off, u32 len)
{
	bool trans_same = skb->transport_header == skb->network_header;
	int ret;

	/* There's no need for __skb_push()/__skb_pull() pair to
	 * get to the start of the mac header as we're guaranteed
	 * to always start from here under eBPF.
	 */
	ret = bpf_skb_generic_push(skb, off, len);
	if (likely(!ret)) {
		skb->mac_header -= len;
		skb->network_header -= len;
		if (trans_same)
			skb->transport_header = skb->network_header;
	}

	return ret;
}

static int bpf_skb_net_hdr_pop(struct sk_buff *skb, u32 off, u32 len)
{
	bool trans_same = skb->transport_header == skb->network_header;
	int ret;

	/* Same here, __skb_push()/__skb_pull() pair not needed. */
	ret = bpf_skb_generic_pop(skb, off, len);
	if (likely(!ret)) {
		skb->mac_header += len;
		skb->network_header += len;
		if (trans_same)
			skb->transport_header = skb->network_header;
	}

	return ret;
}

static int bpf_skb_proto_4_to_6(struct sk_buff *skb)
{
	const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2554
	u32 off = skb_mac_header_len(skb);
2555 2556
	int ret;

2557 2558 2559 2560
	/* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
	if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
		return -ENOTSUPP;

2561 2562 2563 2564 2565 2566 2567 2568 2569
	ret = skb_cow(skb, len_diff);
	if (unlikely(ret < 0))
		return ret;

	ret = bpf_skb_net_hdr_push(skb, off, len_diff);
	if (unlikely(ret < 0))
		return ret;

	if (skb_is_gso(skb)) {
2570 2571
		struct skb_shared_info *shinfo = skb_shinfo(skb);

2572 2573
		/* SKB_GSO_TCPV4 needs to be changed into
		 * SKB_GSO_TCPV6.
2574
		 */
2575 2576 2577
		if (shinfo->gso_type & SKB_GSO_TCPV4) {
			shinfo->gso_type &= ~SKB_GSO_TCPV4;
			shinfo->gso_type |=  SKB_GSO_TCPV6;
2578 2579 2580
		}

		/* Due to IPv6 header, MSS needs to be downgraded. */
2581
		skb_decrease_gso_size(shinfo, len_diff);
2582
		/* Header must be checked, and gso_segs recomputed. */
2583 2584
		shinfo->gso_type |= SKB_GSO_DODGY;
		shinfo->gso_segs = 0;
2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595
	}

	skb->protocol = htons(ETH_P_IPV6);
	skb_clear_hash(skb);

	return 0;
}

static int bpf_skb_proto_6_to_4(struct sk_buff *skb)
{
	const u32 len_diff = sizeof(struct ipv6hdr) - sizeof(struct iphdr);
2596
	u32 off = skb_mac_header_len(skb);
2597 2598
	int ret;

2599 2600 2601 2602
	/* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
	if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
		return -ENOTSUPP;

2603 2604 2605 2606 2607 2608 2609 2610 2611
	ret = skb_unclone(skb, GFP_ATOMIC);
	if (unlikely(ret < 0))
		return ret;

	ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
	if (unlikely(ret < 0))
		return ret;

	if (skb_is_gso(skb)) {
2612 2613
		struct skb_shared_info *shinfo = skb_shinfo(skb);

2614 2615
		/* SKB_GSO_TCPV6 needs to be changed into
		 * SKB_GSO_TCPV4.
2616
		 */
2617 2618 2619
		if (shinfo->gso_type & SKB_GSO_TCPV6) {
			shinfo->gso_type &= ~SKB_GSO_TCPV6;
			shinfo->gso_type |=  SKB_GSO_TCPV4;
2620 2621 2622
		}

		/* Due to IPv4 header, MSS can be upgraded. */
2623
		skb_increase_gso_size(shinfo, len_diff);
2624
		/* Header must be checked, and gso_segs recomputed. */
2625 2626
		shinfo->gso_type |= SKB_GSO_DODGY;
		shinfo->gso_segs = 0;
2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649
	}

	skb->protocol = htons(ETH_P_IP);
	skb_clear_hash(skb);

	return 0;
}

static int bpf_skb_proto_xlat(struct sk_buff *skb, __be16 to_proto)
{
	__be16 from_proto = skb->protocol;

	if (from_proto == htons(ETH_P_IP) &&
	      to_proto == htons(ETH_P_IPV6))
		return bpf_skb_proto_4_to_6(skb);

	if (from_proto == htons(ETH_P_IPV6) &&
	      to_proto == htons(ETH_P_IP))
		return bpf_skb_proto_6_to_4(skb);

	return -ENOTSUPP;
}

2650 2651
BPF_CALL_3(bpf_skb_change_proto, struct sk_buff *, skb, __be16, proto,
	   u64, flags)
2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675
{
	int ret;

	if (unlikely(flags))
		return -EINVAL;

	/* General idea is that this helper does the basic groundwork
	 * needed for changing the protocol, and eBPF program fills the
	 * rest through bpf_skb_store_bytes(), bpf_lX_csum_replace()
	 * and other helpers, rather than passing a raw buffer here.
	 *
	 * The rationale is to keep this minimal and without a need to
	 * deal with raw packet data. F.e. even if we would pass buffers
	 * here, the program still needs to call the bpf_lX_csum_replace()
	 * helpers anyway. Plus, this way we keep also separation of
	 * concerns, since f.e. bpf_skb_store_bytes() should only take
	 * care of stores.
	 *
	 * Currently, additional options and extension header space are
	 * not supported, but flags register is reserved so we can adapt
	 * that. For offloads, we mark packet as dodgy, so that headers
	 * need to be verified first.
	 */
	ret = bpf_skb_proto_xlat(skb, proto);
2676
	bpf_compute_data_pointers(skb);
2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688
	return ret;
}

static const struct bpf_func_proto bpf_skb_change_proto_proto = {
	.func		= bpf_skb_change_proto,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
};

2689
BPF_CALL_2(bpf_skb_change_type, struct sk_buff *, skb, u32, pkt_type)
2690 2691
{
	/* We only allow a restricted subset to be changed for now. */
2692 2693
	if (unlikely(!skb_pkt_type_ok(skb->pkt_type) ||
		     !skb_pkt_type_ok(pkt_type)))
2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707
		return -EINVAL;

	skb->pkt_type = pkt_type;
	return 0;
}

static const struct bpf_func_proto bpf_skb_change_type_proto = {
	.func		= bpf_skb_change_type,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724
static u32 bpf_skb_net_base_len(const struct sk_buff *skb)
{
	switch (skb->protocol) {
	case htons(ETH_P_IP):
		return sizeof(struct iphdr);
	case htons(ETH_P_IPV6):
		return sizeof(struct ipv6hdr);
	default:
		return ~0U;
	}
}

static int bpf_skb_net_grow(struct sk_buff *skb, u32 len_diff)
{
	u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
	int ret;

2725 2726 2727 2728
	/* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
	if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
		return -ENOTSUPP;

2729 2730 2731 2732 2733 2734 2735 2736 2737
	ret = skb_cow(skb, len_diff);
	if (unlikely(ret < 0))
		return ret;

	ret = bpf_skb_net_hdr_push(skb, off, len_diff);
	if (unlikely(ret < 0))
		return ret;

	if (skb_is_gso(skb)) {
2738 2739
		struct skb_shared_info *shinfo = skb_shinfo(skb);

2740
		/* Due to header grow, MSS needs to be downgraded. */
2741
		skb_decrease_gso_size(shinfo, len_diff);
2742
		/* Header must be checked, and gso_segs recomputed. */
2743 2744
		shinfo->gso_type |= SKB_GSO_DODGY;
		shinfo->gso_segs = 0;
2745 2746 2747 2748 2749 2750 2751 2752 2753 2754
	}

	return 0;
}

static int bpf_skb_net_shrink(struct sk_buff *skb, u32 len_diff)
{
	u32 off = skb_mac_header_len(skb) + bpf_skb_net_base_len(skb);
	int ret;

2755 2756 2757 2758
	/* SCTP uses GSO_BY_FRAGS, thus cannot adjust it. */
	if (skb_is_gso(skb) && unlikely(skb_is_gso_sctp(skb)))
		return -ENOTSUPP;

2759 2760 2761 2762 2763 2764 2765 2766 2767
	ret = skb_unclone(skb, GFP_ATOMIC);
	if (unlikely(ret < 0))
		return ret;

	ret = bpf_skb_net_hdr_pop(skb, off, len_diff);
	if (unlikely(ret < 0))
		return ret;

	if (skb_is_gso(skb)) {
2768 2769
		struct skb_shared_info *shinfo = skb_shinfo(skb);

2770
		/* Due to header shrink, MSS can be upgraded. */
2771
		skb_increase_gso_size(shinfo, len_diff);
2772
		/* Header must be checked, and gso_segs recomputed. */
2773 2774
		shinfo->gso_type |= SKB_GSO_DODGY;
		shinfo->gso_segs = 0;
2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812
	}

	return 0;
}

static u32 __bpf_skb_max_len(const struct sk_buff *skb)
{
	return skb->dev->mtu + skb->dev->hard_header_len;
}

static int bpf_skb_adjust_net(struct sk_buff *skb, s32 len_diff)
{
	bool trans_same = skb->transport_header == skb->network_header;
	u32 len_cur, len_diff_abs = abs(len_diff);
	u32 len_min = bpf_skb_net_base_len(skb);
	u32 len_max = __bpf_skb_max_len(skb);
	__be16 proto = skb->protocol;
	bool shrink = len_diff < 0;
	int ret;

	if (unlikely(len_diff_abs > 0xfffU))
		return -EFAULT;
	if (unlikely(proto != htons(ETH_P_IP) &&
		     proto != htons(ETH_P_IPV6)))
		return -ENOTSUPP;

	len_cur = skb->len - skb_network_offset(skb);
	if (skb_transport_header_was_set(skb) && !trans_same)
		len_cur = skb_network_header_len(skb);
	if ((shrink && (len_diff_abs >= len_cur ||
			len_cur - len_diff_abs < len_min)) ||
	    (!shrink && (skb->len + len_diff_abs > len_max &&
			 !skb_is_gso(skb))))
		return -ENOTSUPP;

	ret = shrink ? bpf_skb_net_shrink(skb, len_diff_abs) :
		       bpf_skb_net_grow(skb, len_diff_abs);

2813
	bpf_compute_data_pointers(skb);
2814
	return ret;
2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837
}

BPF_CALL_4(bpf_skb_adjust_room, struct sk_buff *, skb, s32, len_diff,
	   u32, mode, u64, flags)
{
	if (unlikely(flags))
		return -EINVAL;
	if (likely(mode == BPF_ADJ_ROOM_NET))
		return bpf_skb_adjust_net(skb, len_diff);

	return -ENOTSUPP;
}

static const struct bpf_func_proto bpf_skb_adjust_room_proto = {
	.func		= bpf_skb_adjust_room,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
	.arg4_type	= ARG_ANYTHING,
};

2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865
static u32 __bpf_skb_min_len(const struct sk_buff *skb)
{
	u32 min_len = skb_network_offset(skb);

	if (skb_transport_header_was_set(skb))
		min_len = skb_transport_offset(skb);
	if (skb->ip_summed == CHECKSUM_PARTIAL)
		min_len = skb_checksum_start_offset(skb) +
			  skb->csum_offset + sizeof(__sum16);
	return min_len;
}

static int bpf_skb_grow_rcsum(struct sk_buff *skb, unsigned int new_len)
{
	unsigned int old_len = skb->len;
	int ret;

	ret = __skb_grow_rcsum(skb, new_len);
	if (!ret)
		memset(skb->data + old_len, 0, new_len - old_len);
	return ret;
}

static int bpf_skb_trim_rcsum(struct sk_buff *skb, unsigned int new_len)
{
	return __skb_trim_rcsum(skb, new_len);
}

2866 2867
BPF_CALL_3(bpf_skb_change_tail, struct sk_buff *, skb, u32, new_len,
	   u64, flags)
2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903
{
	u32 max_len = __bpf_skb_max_len(skb);
	u32 min_len = __bpf_skb_min_len(skb);
	int ret;

	if (unlikely(flags || new_len > max_len || new_len < min_len))
		return -EINVAL;
	if (skb->encapsulation)
		return -ENOTSUPP;

	/* The basic idea of this helper is that it's performing the
	 * needed work to either grow or trim an skb, and eBPF program
	 * rewrites the rest via helpers like bpf_skb_store_bytes(),
	 * bpf_lX_csum_replace() and others rather than passing a raw
	 * buffer here. This one is a slow path helper and intended
	 * for replies with control messages.
	 *
	 * Like in bpf_skb_change_proto(), we want to keep this rather
	 * minimal and without protocol specifics so that we are able
	 * to separate concerns as in bpf_skb_store_bytes() should only
	 * be the one responsible for writing buffers.
	 *
	 * It's really expected to be a slow path operation here for
	 * control message replies, so we're implicitly linearizing,
	 * uncloning and drop offloads from the skb by this.
	 */
	ret = __bpf_try_make_writable(skb, skb->len);
	if (!ret) {
		if (new_len > skb->len)
			ret = bpf_skb_grow_rcsum(skb, new_len);
		else if (new_len < skb->len)
			ret = bpf_skb_trim_rcsum(skb, new_len);
		if (!ret && skb_is_gso(skb))
			skb_gso_reset(skb);
	}

2904
	bpf_compute_data_pointers(skb);
2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916
	return ret;
}

static const struct bpf_func_proto bpf_skb_change_tail_proto = {
	.func		= bpf_skb_change_tail,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
};

2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943
BPF_CALL_3(bpf_skb_change_head, struct sk_buff *, skb, u32, head_room,
	   u64, flags)
{
	u32 max_len = __bpf_skb_max_len(skb);
	u32 new_len = skb->len + head_room;
	int ret;

	if (unlikely(flags || (!skb_is_gso(skb) && new_len > max_len) ||
		     new_len < skb->len))
		return -EINVAL;

	ret = skb_cow(skb, head_room);
	if (likely(!ret)) {
		/* Idea for this helper is that we currently only
		 * allow to expand on mac header. This means that
		 * skb->protocol network header, etc, stay as is.
		 * Compared to bpf_skb_change_tail(), we're more
		 * flexible due to not needing to linearize or
		 * reset GSO. Intention for this helper is to be
		 * used by an L3 skb that needs to push mac header
		 * for redirection into L2 device.
		 */
		__skb_push(skb, head_room);
		memset(skb->data, 0, head_room);
		skb_reset_mac_header(skb);
	}

2944
	bpf_compute_data_pointers(skb);
2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956
	return 0;
}

static const struct bpf_func_proto bpf_skb_change_head_proto = {
	.func		= bpf_skb_change_head,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
};

2957 2958 2959 2960 2961 2962
static unsigned long xdp_get_metalen(const struct xdp_buff *xdp)
{
	return xdp_data_meta_unsupported(xdp) ? 0 :
	       xdp->data - xdp->data_meta;
}

2963 2964
BPF_CALL_2(bpf_xdp_adjust_head, struct xdp_buff *, xdp, int, offset)
{
2965
	void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
2966
	unsigned long metalen = xdp_get_metalen(xdp);
2967
	void *data_start = xdp_frame_end + metalen;
2968 2969
	void *data = xdp->data + offset;

2970
	if (unlikely(data < data_start ||
2971 2972 2973
		     data > xdp->data_end - ETH_HLEN))
		return -EINVAL;

2974 2975 2976 2977
	if (metalen)
		memmove(xdp->data_meta + offset,
			xdp->data_meta, metalen);
	xdp->data_meta += offset;
2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990
	xdp->data = data;

	return 0;
}

static const struct bpf_func_proto bpf_xdp_adjust_head_proto = {
	.func		= bpf_xdp_adjust_head,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014
BPF_CALL_2(bpf_xdp_adjust_tail, struct xdp_buff *, xdp, int, offset)
{
	void *data_end = xdp->data_end + offset;

	/* only shrinking is allowed for now. */
	if (unlikely(offset >= 0))
		return -EINVAL;

	if (unlikely(data_end < xdp->data + ETH_HLEN))
		return -EINVAL;

	xdp->data_end = data_end;

	return 0;
}

static const struct bpf_func_proto bpf_xdp_adjust_tail_proto = {
	.func		= bpf_xdp_adjust_tail,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

3015 3016
BPF_CALL_2(bpf_xdp_adjust_meta, struct xdp_buff *, xdp, int, offset)
{
3017
	void *xdp_frame_end = xdp->data_hard_start + sizeof(struct xdp_frame);
3018 3019 3020 3021 3022
	void *meta = xdp->data_meta + offset;
	unsigned long metalen = xdp->data - meta;

	if (xdp_data_meta_unsupported(xdp))
		return -ENOTSUPP;
3023
	if (unlikely(meta < xdp_frame_end ||
3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042
		     meta > xdp->data))
		return -EINVAL;
	if (unlikely((metalen & (sizeof(__u32) - 1)) ||
		     (metalen > 32)))
		return -EACCES;

	xdp->data_meta = meta;

	return 0;
}

static const struct bpf_func_proto bpf_xdp_adjust_meta_proto = {
	.func		= bpf_xdp_adjust_meta,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

3043 3044 3045 3046
static int __bpf_tx_xdp(struct net_device *dev,
			struct bpf_map *map,
			struct xdp_buff *xdp,
			u32 index)
3047
{
3048
	struct xdp_frame *xdpf;
3049
	int sent;
3050 3051 3052

	if (!dev->netdev_ops->ndo_xdp_xmit) {
		return -EOPNOTSUPP;
3053
	}
3054

3055 3056 3057 3058
	xdpf = convert_to_xdp_frame(xdp);
	if (unlikely(!xdpf))
		return -EOVERFLOW;

3059
	sent = dev->netdev_ops->ndo_xdp_xmit(dev, 1, &xdpf, XDP_XMIT_FLUSH);
3060 3061
	if (sent <= 0)
		return sent;
3062 3063 3064 3065 3066 3067 3068 3069 3070 3071
	return 0;
}

static int __bpf_tx_xdp_map(struct net_device *dev_rx, void *fwd,
			    struct bpf_map *map,
			    struct xdp_buff *xdp,
			    u32 index)
{
	int err;

3072 3073
	switch (map->map_type) {
	case BPF_MAP_TYPE_DEVMAP: {
3074
		struct bpf_dtab_netdev *dst = fwd;
3075

3076
		err = dev_map_enqueue(dst, xdp, dev_rx);
3077 3078
		if (err)
			return err;
3079
		__dev_map_insert_ctx(map, index);
3080 3081 3082
		break;
	}
	case BPF_MAP_TYPE_CPUMAP: {
3083 3084 3085 3086 3087 3088
		struct bpf_cpu_map_entry *rcpu = fwd;

		err = cpu_map_enqueue(rcpu, xdp, dev_rx);
		if (err)
			return err;
		__cpu_map_insert_ctx(map, index);
3089 3090 3091 3092 3093 3094 3095 3096 3097 3098
		break;
	}
	case BPF_MAP_TYPE_XSKMAP: {
		struct xdp_sock *xs = fwd;

		err = __xsk_map_redirect(map, xdp, xs);
		return err;
	}
	default:
		break;
3099
	}
3100
	return 0;
3101 3102
}

3103 3104 3105 3106 3107 3108
void xdp_do_flush_map(void)
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);
	struct bpf_map *map = ri->map_to_flush;

	ri->map_to_flush = NULL;
3109 3110 3111 3112 3113 3114 3115 3116
	if (map) {
		switch (map->map_type) {
		case BPF_MAP_TYPE_DEVMAP:
			__dev_map_flush(map);
			break;
		case BPF_MAP_TYPE_CPUMAP:
			__cpu_map_flush(map);
			break;
3117 3118 3119
		case BPF_MAP_TYPE_XSKMAP:
			__xsk_map_flush(map);
			break;
3120 3121 3122 3123
		default:
			break;
		}
	}
3124 3125 3126
}
EXPORT_SYMBOL_GPL(xdp_do_flush_map);

3127 3128 3129 3130 3131 3132 3133
static void *__xdp_map_lookup_elem(struct bpf_map *map, u32 index)
{
	switch (map->map_type) {
	case BPF_MAP_TYPE_DEVMAP:
		return __dev_map_lookup_elem(map, index);
	case BPF_MAP_TYPE_CPUMAP:
		return __cpu_map_lookup_elem(map, index);
3134 3135
	case BPF_MAP_TYPE_XSKMAP:
		return __xsk_map_lookup_elem(map, index);
3136 3137 3138 3139 3140
	default:
		return NULL;
	}
}

3141 3142 3143 3144 3145 3146
static inline bool xdp_map_invalid(const struct bpf_prog *xdp_prog,
				   unsigned long aux)
{
	return (unsigned long)xdp_prog->aux != aux;
}

3147 3148
static int xdp_do_redirect_map(struct net_device *dev, struct xdp_buff *xdp,
			       struct bpf_prog *xdp_prog)
3149 3150
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);
3151
	unsigned long map_owner = ri->map_owner;
3152
	struct bpf_map *map = ri->map;
3153
	u32 index = ri->ifindex;
3154
	void *fwd = NULL;
3155
	int err;
3156 3157 3158

	ri->ifindex = 0;
	ri->map = NULL;
3159
	ri->map_owner = 0;
3160

3161
	if (unlikely(xdp_map_invalid(xdp_prog, map_owner))) {
3162 3163 3164 3165
		err = -EFAULT;
		map = NULL;
		goto err;
	}
3166

3167
	fwd = __xdp_map_lookup_elem(map, index);
3168 3169
	if (!fwd) {
		err = -EINVAL;
3170
		goto err;
3171
	}
3172
	if (ri->map_to_flush && ri->map_to_flush != map)
3173 3174
		xdp_do_flush_map();

3175
	err = __bpf_tx_xdp_map(dev, fwd, map, xdp, index);
3176 3177 3178 3179
	if (unlikely(err))
		goto err;

	ri->map_to_flush = map;
3180
	_trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
3181 3182
	return 0;
err:
3183
	_trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
3184 3185 3186
	return err;
}

3187 3188
int xdp_do_redirect(struct net_device *dev, struct xdp_buff *xdp,
		    struct bpf_prog *xdp_prog)
3189 3190
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);
3191
	struct net_device *fwd;
W
William Tu 已提交
3192
	u32 index = ri->ifindex;
3193
	int err;
3194

3195 3196 3197
	if (ri->map)
		return xdp_do_redirect_map(dev, xdp, xdp_prog);

W
William Tu 已提交
3198
	fwd = dev_get_by_index_rcu(dev_net(dev), index);
3199
	ri->ifindex = 0;
3200
	if (unlikely(!fwd)) {
3201
		err = -EINVAL;
3202
		goto err;
3203 3204
	}

3205
	err = __bpf_tx_xdp(fwd, NULL, xdp, 0);
3206 3207 3208 3209 3210 3211 3212
	if (unlikely(err))
		goto err;

	_trace_xdp_redirect(dev, xdp_prog, index);
	return 0;
err:
	_trace_xdp_redirect_err(dev, xdp_prog, index, err);
3213
	return err;
3214 3215 3216
}
EXPORT_SYMBOL_GPL(xdp_do_redirect);

3217 3218
static int xdp_do_generic_redirect_map(struct net_device *dev,
				       struct sk_buff *skb,
3219
				       struct xdp_buff *xdp,
3220
				       struct bpf_prog *xdp_prog)
3221 3222
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);
3223
	unsigned long map_owner = ri->map_owner;
3224
	struct bpf_map *map = ri->map;
W
William Tu 已提交
3225
	u32 index = ri->ifindex;
3226
	void *fwd = NULL;
3227
	int err = 0;
3228 3229

	ri->ifindex = 0;
3230
	ri->map = NULL;
3231
	ri->map_owner = 0;
3232

3233 3234 3235 3236
	if (unlikely(xdp_map_invalid(xdp_prog, map_owner))) {
		err = -EFAULT;
		map = NULL;
		goto err;
3237
	}
3238
	fwd = __xdp_map_lookup_elem(map, index);
3239 3240
	if (unlikely(!fwd)) {
		err = -EINVAL;
3241
		goto err;
3242 3243
	}

3244
	if (map->map_type == BPF_MAP_TYPE_DEVMAP) {
3245 3246 3247 3248
		struct bpf_dtab_netdev *dst = fwd;

		err = dev_map_generic_redirect(dst, skb, xdp_prog);
		if (unlikely(err))
3249
			goto err;
3250 3251 3252 3253 3254 3255 3256
	} else if (map->map_type == BPF_MAP_TYPE_XSKMAP) {
		struct xdp_sock *xs = fwd;

		err = xsk_generic_rcv(xs, xdp);
		if (err)
			goto err;
		consume_skb(skb);
3257 3258 3259
	} else {
		/* TODO: Handle BPF_MAP_TYPE_CPUMAP */
		err = -EBADRQC;
3260
		goto err;
3261
	}
3262

3263 3264 3265 3266 3267 3268 3269 3270
	_trace_xdp_redirect_map(dev, xdp_prog, fwd, map, index);
	return 0;
err:
	_trace_xdp_redirect_map_err(dev, xdp_prog, fwd, map, index, err);
	return err;
}

int xdp_do_generic_redirect(struct net_device *dev, struct sk_buff *skb,
3271
			    struct xdp_buff *xdp, struct bpf_prog *xdp_prog)
3272 3273 3274 3275 3276 3277 3278
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);
	u32 index = ri->ifindex;
	struct net_device *fwd;
	int err = 0;

	if (ri->map)
3279
		return xdp_do_generic_redirect_map(dev, skb, xdp, xdp_prog);
3280 3281 3282 3283 3284

	ri->ifindex = 0;
	fwd = dev_get_by_index_rcu(dev_net(dev), index);
	if (unlikely(!fwd)) {
		err = -EINVAL;
3285
		goto err;
3286 3287
	}

3288 3289 3290
	if (unlikely((err = __xdp_generic_ok_fwd_dev(skb, fwd))))
		goto err;

3291
	skb->dev = fwd;
3292
	_trace_xdp_redirect(dev, xdp_prog, index);
3293
	generic_xdp_tx(skb, xdp_prog);
3294 3295
	return 0;
err:
3296
	_trace_xdp_redirect_err(dev, xdp_prog, index, err);
3297
	return err;
3298 3299 3300
}
EXPORT_SYMBOL_GPL(xdp_do_generic_redirect);

3301 3302 3303 3304 3305 3306 3307 3308 3309
BPF_CALL_2(bpf_xdp_redirect, u32, ifindex, u64, flags)
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);

	if (unlikely(flags))
		return XDP_ABORTED;

	ri->ifindex = ifindex;
	ri->flags = flags;
3310
	ri->map = NULL;
3311
	ri->map_owner = 0;
3312

3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323
	return XDP_REDIRECT;
}

static const struct bpf_func_proto bpf_xdp_redirect_proto = {
	.func           = bpf_xdp_redirect,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_ANYTHING,
	.arg2_type      = ARG_ANYTHING,
};

3324
BPF_CALL_4(bpf_xdp_redirect_map, struct bpf_map *, map, u32, ifindex, u64, flags,
3325
	   unsigned long, map_owner)
3326 3327 3328 3329 3330 3331 3332 3333 3334
{
	struct redirect_info *ri = this_cpu_ptr(&redirect_info);

	if (unlikely(flags))
		return XDP_ABORTED;

	ri->ifindex = ifindex;
	ri->flags = flags;
	ri->map = map;
3335
	ri->map_owner = map_owner;
3336 3337 3338 3339

	return XDP_REDIRECT;
}

3340 3341 3342
/* Note, arg4 is hidden from users and populated by the verifier
 * with the right pointer.
 */
3343 3344 3345 3346 3347 3348 3349 3350 3351
static const struct bpf_func_proto bpf_xdp_redirect_map_proto = {
	.func           = bpf_xdp_redirect_map,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_CONST_MAP_PTR,
	.arg2_type      = ARG_ANYTHING,
	.arg3_type      = ARG_ANYTHING,
};

3352
static unsigned long bpf_skb_copy(void *dst_buff, const void *skb,
3353
				  unsigned long off, unsigned long len)
3354
{
3355
	void *ptr = skb_header_pointer(skb, off, len, dst_buff);
3356 3357 3358 3359 3360 3361 3362 3363 3364

	if (unlikely(!ptr))
		return len;
	if (ptr != dst_buff)
		memcpy(dst_buff, ptr, len);

	return 0;
}

3365 3366
BPF_CALL_5(bpf_skb_event_output, struct sk_buff *, skb, struct bpf_map *, map,
	   u64, flags, void *, meta, u64, meta_size)
3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385
{
	u64 skb_size = (flags & BPF_F_CTXLEN_MASK) >> 32;

	if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
		return -EINVAL;
	if (unlikely(skb_size > skb->len))
		return -EFAULT;

	return bpf_event_output(map, flags, meta, meta_size, skb, skb_size,
				bpf_skb_copy);
}

static const struct bpf_func_proto bpf_skb_event_output_proto = {
	.func		= bpf_skb_event_output,
	.gpl_only	= true,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_CONST_MAP_PTR,
	.arg3_type	= ARG_ANYTHING,
3386
	.arg4_type	= ARG_PTR_TO_MEM,
3387
	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
3388 3389
};

3390 3391 3392 3393 3394
static unsigned short bpf_tunnel_key_af(u64 flags)
{
	return flags & BPF_F_TUNINFO_IPV6 ? AF_INET6 : AF_INET;
}

3395 3396
BPF_CALL_4(bpf_skb_get_tunnel_key, struct sk_buff *, skb, struct bpf_tunnel_key *, to,
	   u32, size, u64, flags)
3397
{
3398 3399
	const struct ip_tunnel_info *info = skb_tunnel_info(skb);
	u8 compat[sizeof(struct bpf_tunnel_key)];
3400 3401
	void *to_orig = to;
	int err;
3402

3403 3404 3405 3406 3407 3408 3409 3410
	if (unlikely(!info || (flags & ~(BPF_F_TUNINFO_IPV6)))) {
		err = -EINVAL;
		goto err_clear;
	}
	if (ip_tunnel_info_af(info) != bpf_tunnel_key_af(flags)) {
		err = -EPROTO;
		goto err_clear;
	}
3411
	if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
3412
		err = -EINVAL;
3413
		switch (size) {
3414
		case offsetof(struct bpf_tunnel_key, tunnel_label):
3415
		case offsetof(struct bpf_tunnel_key, tunnel_ext):
3416
			goto set_compat;
3417 3418 3419 3420 3421
		case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
			/* Fixup deprecated structure layouts here, so we have
			 * a common path later on.
			 */
			if (ip_tunnel_info_af(info) != AF_INET)
3422
				goto err_clear;
3423
set_compat:
3424 3425 3426
			to = (struct bpf_tunnel_key *)compat;
			break;
		default:
3427
			goto err_clear;
3428 3429
		}
	}
3430 3431

	to->tunnel_id = be64_to_cpu(info->key.tun_id);
3432 3433
	to->tunnel_tos = info->key.tos;
	to->tunnel_ttl = info->key.ttl;
3434
	to->tunnel_ext = 0;
3435

3436
	if (flags & BPF_F_TUNINFO_IPV6) {
3437 3438
		memcpy(to->remote_ipv6, &info->key.u.ipv6.src,
		       sizeof(to->remote_ipv6));
3439 3440
		to->tunnel_label = be32_to_cpu(info->key.label);
	} else {
3441
		to->remote_ipv4 = be32_to_cpu(info->key.u.ipv4.src);
3442 3443
		memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
		to->tunnel_label = 0;
3444
	}
3445 3446

	if (unlikely(size != sizeof(struct bpf_tunnel_key)))
3447
		memcpy(to_orig, to, size);
3448 3449

	return 0;
3450 3451 3452
err_clear:
	memset(to_orig, 0, size);
	return err;
3453 3454
}

3455
static const struct bpf_func_proto bpf_skb_get_tunnel_key_proto = {
3456 3457 3458 3459
	.func		= bpf_skb_get_tunnel_key,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
3460 3461
	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
	.arg3_type	= ARG_CONST_SIZE,
3462 3463 3464
	.arg4_type	= ARG_ANYTHING,
};

3465
BPF_CALL_3(bpf_skb_get_tunnel_opt, struct sk_buff *, skb, u8 *, to, u32, size)
3466 3467
{
	const struct ip_tunnel_info *info = skb_tunnel_info(skb);
3468
	int err;
3469 3470

	if (unlikely(!info ||
3471 3472 3473 3474 3475 3476 3477 3478
		     !(info->key.tun_flags & TUNNEL_OPTIONS_PRESENT))) {
		err = -ENOENT;
		goto err_clear;
	}
	if (unlikely(size < info->options_len)) {
		err = -ENOMEM;
		goto err_clear;
	}
3479 3480

	ip_tunnel_info_opts_get(to, info);
3481 3482
	if (size > info->options_len)
		memset(to + info->options_len, 0, size - info->options_len);
3483 3484

	return info->options_len;
3485 3486 3487
err_clear:
	memset(to, 0, size);
	return err;
3488 3489 3490 3491 3492 3493 3494
}

static const struct bpf_func_proto bpf_skb_get_tunnel_opt_proto = {
	.func		= bpf_skb_get_tunnel_opt,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
3495 3496
	.arg2_type	= ARG_PTR_TO_UNINIT_MEM,
	.arg3_type	= ARG_CONST_SIZE,
3497 3498
};

3499 3500
static struct metadata_dst __percpu *md_dst;

3501 3502
BPF_CALL_4(bpf_skb_set_tunnel_key, struct sk_buff *, skb,
	   const struct bpf_tunnel_key *, from, u32, size, u64, flags)
3503 3504
{
	struct metadata_dst *md = this_cpu_ptr(md_dst);
3505
	u8 compat[sizeof(struct bpf_tunnel_key)];
3506 3507
	struct ip_tunnel_info *info;

3508
	if (unlikely(flags & ~(BPF_F_TUNINFO_IPV6 | BPF_F_ZERO_CSUM_TX |
3509
			       BPF_F_DONT_FRAGMENT | BPF_F_SEQ_NUMBER)))
3510
		return -EINVAL;
3511 3512
	if (unlikely(size != sizeof(struct bpf_tunnel_key))) {
		switch (size) {
3513
		case offsetof(struct bpf_tunnel_key, tunnel_label):
3514
		case offsetof(struct bpf_tunnel_key, tunnel_ext):
3515 3516 3517 3518 3519 3520
		case offsetof(struct bpf_tunnel_key, remote_ipv6[1]):
			/* Fixup deprecated structure layouts here, so we have
			 * a common path later on.
			 */
			memcpy(compat, from, size);
			memset(compat + size, 0, sizeof(compat) - size);
3521
			from = (const struct bpf_tunnel_key *) compat;
3522 3523 3524 3525 3526
			break;
		default:
			return -EINVAL;
		}
	}
3527 3528
	if (unlikely((!(flags & BPF_F_TUNINFO_IPV6) && from->tunnel_label) ||
		     from->tunnel_ext))
3529
		return -EINVAL;
3530 3531 3532 3533 3534 3535

	skb_dst_drop(skb);
	dst_hold((struct dst_entry *) md);
	skb_dst_set(skb, (struct dst_entry *) md);

	info = &md->u.tun_info;
W
William Tu 已提交
3536
	memset(info, 0, sizeof(*info));
3537
	info->mode = IP_TUNNEL_INFO_TX;
3538

3539
	info->key.tun_flags = TUNNEL_KEY | TUNNEL_CSUM | TUNNEL_NOCACHE;
3540 3541
	if (flags & BPF_F_DONT_FRAGMENT)
		info->key.tun_flags |= TUNNEL_DONT_FRAGMENT;
W
William Tu 已提交
3542 3543
	if (flags & BPF_F_ZERO_CSUM_TX)
		info->key.tun_flags &= ~TUNNEL_CSUM;
3544 3545
	if (flags & BPF_F_SEQ_NUMBER)
		info->key.tun_flags |= TUNNEL_SEQ;
3546

3547
	info->key.tun_id = cpu_to_be64(from->tunnel_id);
3548 3549 3550 3551 3552 3553 3554
	info->key.tos = from->tunnel_tos;
	info->key.ttl = from->tunnel_ttl;

	if (flags & BPF_F_TUNINFO_IPV6) {
		info->mode |= IP_TUNNEL_INFO_IPV6;
		memcpy(&info->key.u.ipv6.dst, from->remote_ipv6,
		       sizeof(from->remote_ipv6));
3555 3556
		info->key.label = cpu_to_be32(from->tunnel_label) &
				  IPV6_FLOWLABEL_MASK;
3557 3558 3559
	} else {
		info->key.u.ipv4.dst = cpu_to_be32(from->remote_ipv4);
	}
3560 3561 3562 3563

	return 0;
}

3564
static const struct bpf_func_proto bpf_skb_set_tunnel_key_proto = {
3565 3566 3567 3568
	.func		= bpf_skb_set_tunnel_key,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
3569 3570
	.arg2_type	= ARG_PTR_TO_MEM,
	.arg3_type	= ARG_CONST_SIZE,
3571 3572 3573
	.arg4_type	= ARG_ANYTHING,
};

3574 3575
BPF_CALL_3(bpf_skb_set_tunnel_opt, struct sk_buff *, skb,
	   const u8 *, from, u32, size)
3576 3577 3578 3579 3580 3581
{
	struct ip_tunnel_info *info = skb_tunnel_info(skb);
	const struct metadata_dst *md = this_cpu_ptr(md_dst);

	if (unlikely(info != &md->u.tun_info || (size & (sizeof(u32) - 1))))
		return -EINVAL;
3582
	if (unlikely(size > IP_TUNNEL_OPTS_MAX))
3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593 3594
		return -ENOMEM;

	ip_tunnel_info_opts_set(info, from, size);

	return 0;
}

static const struct bpf_func_proto bpf_skb_set_tunnel_opt_proto = {
	.func		= bpf_skb_set_tunnel_opt,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
3595 3596
	.arg2_type	= ARG_PTR_TO_MEM,
	.arg3_type	= ARG_CONST_SIZE,
3597 3598 3599 3600
};

static const struct bpf_func_proto *
bpf_get_skb_set_tunnel_proto(enum bpf_func_id which)
3601 3602
{
	if (!md_dst) {
3603 3604 3605 3606 3607 3608
		struct metadata_dst __percpu *tmp;

		tmp = metadata_dst_alloc_percpu(IP_TUNNEL_OPTS_MAX,
						METADATA_IP_TUNNEL,
						GFP_KERNEL);
		if (!tmp)
3609
			return NULL;
3610 3611
		if (cmpxchg(&md_dst, NULL, tmp))
			metadata_dst_free_percpu(tmp);
3612
	}
3613 3614 3615 3616 3617 3618 3619 3620 3621

	switch (which) {
	case BPF_FUNC_skb_set_tunnel_key:
		return &bpf_skb_set_tunnel_key_proto;
	case BPF_FUNC_skb_set_tunnel_opt:
		return &bpf_skb_set_tunnel_opt_proto;
	default:
		return NULL;
	}
3622 3623
}

3624 3625
BPF_CALL_3(bpf_skb_under_cgroup, struct sk_buff *, skb, struct bpf_map *, map,
	   u32, idx)
3626 3627 3628 3629 3630
{
	struct bpf_array *array = container_of(map, struct bpf_array, map);
	struct cgroup *cgrp;
	struct sock *sk;

3631
	sk = skb_to_full_sk(skb);
3632 3633
	if (!sk || !sk_fullsock(sk))
		return -ENOENT;
3634
	if (unlikely(idx >= array->map.max_entries))
3635 3636
		return -E2BIG;

3637
	cgrp = READ_ONCE(array->ptrs[idx]);
3638 3639 3640
	if (unlikely(!cgrp))
		return -EAGAIN;

3641
	return sk_under_cgroup_hierarchy(sk, cgrp);
3642 3643
}

3644 3645
static const struct bpf_func_proto bpf_skb_under_cgroup_proto = {
	.func		= bpf_skb_under_cgroup,
3646 3647 3648 3649 3650 3651 3652
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_CONST_MAP_PTR,
	.arg3_type	= ARG_ANYTHING,
};

3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673
#ifdef CONFIG_SOCK_CGROUP_DATA
BPF_CALL_1(bpf_skb_cgroup_id, const struct sk_buff *, skb)
{
	struct sock *sk = skb_to_full_sk(skb);
	struct cgroup *cgrp;

	if (!sk || !sk_fullsock(sk))
		return 0;

	cgrp = sock_cgroup_ptr(&sk->sk_cgrp_data);
	return cgrp->kn->id.id;
}

static const struct bpf_func_proto bpf_skb_cgroup_id_proto = {
	.func           = bpf_skb_cgroup_id,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
};
#endif

3674 3675 3676 3677 3678 3679 3680
static unsigned long bpf_xdp_copy(void *dst_buff, const void *src_buff,
				  unsigned long off, unsigned long len)
{
	memcpy(dst_buff, src_buff + off, len);
	return 0;
}

3681 3682
BPF_CALL_5(bpf_xdp_event_output, struct xdp_buff *, xdp, struct bpf_map *, map,
	   u64, flags, void *, meta, u64, meta_size)
3683 3684 3685 3686 3687 3688 3689 3690
{
	u64 xdp_size = (flags & BPF_F_CTXLEN_MASK) >> 32;

	if (unlikely(flags & ~(BPF_F_CTXLEN_MASK | BPF_F_INDEX_MASK)))
		return -EINVAL;
	if (unlikely(xdp_size > (unsigned long)(xdp->data_end - xdp->data)))
		return -EFAULT;

M
Martin KaFai Lau 已提交
3691 3692
	return bpf_event_output(map, flags, meta, meta_size, xdp->data,
				xdp_size, bpf_xdp_copy);
3693 3694 3695 3696 3697 3698 3699 3700 3701
}

static const struct bpf_func_proto bpf_xdp_event_output_proto = {
	.func		= bpf_xdp_event_output,
	.gpl_only	= true,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_CONST_MAP_PTR,
	.arg3_type	= ARG_ANYTHING,
3702
	.arg4_type	= ARG_PTR_TO_MEM,
3703
	.arg5_type	= ARG_CONST_SIZE_OR_ZERO,
3704 3705
};

3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717
BPF_CALL_1(bpf_get_socket_cookie, struct sk_buff *, skb)
{
	return skb->sk ? sock_gen_cookie(skb->sk) : 0;
}

static const struct bpf_func_proto bpf_get_socket_cookie_proto = {
	.func           = bpf_get_socket_cookie,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
};

3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735
BPF_CALL_1(bpf_get_socket_uid, struct sk_buff *, skb)
{
	struct sock *sk = sk_to_full_sk(skb->sk);
	kuid_t kuid;

	if (!sk || !sk_fullsock(sk))
		return overflowuid;
	kuid = sock_net_uid(sock_net(sk), sk);
	return from_kuid_munged(sock_net(sk)->user_ns, kuid);
}

static const struct bpf_func_proto bpf_get_socket_uid_proto = {
	.func           = bpf_get_socket_uid,
	.gpl_only       = false,
	.ret_type       = RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
};

3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779
BPF_CALL_5(bpf_setsockopt, struct bpf_sock_ops_kern *, bpf_sock,
	   int, level, int, optname, char *, optval, int, optlen)
{
	struct sock *sk = bpf_sock->sk;
	int ret = 0;
	int val;

	if (!sk_fullsock(sk))
		return -EINVAL;

	if (level == SOL_SOCKET) {
		if (optlen != sizeof(int))
			return -EINVAL;
		val = *((int *)optval);

		/* Only some socketops are supported */
		switch (optname) {
		case SO_RCVBUF:
			sk->sk_userlocks |= SOCK_RCVBUF_LOCK;
			sk->sk_rcvbuf = max_t(int, val * 2, SOCK_MIN_RCVBUF);
			break;
		case SO_SNDBUF:
			sk->sk_userlocks |= SOCK_SNDBUF_LOCK;
			sk->sk_sndbuf = max_t(int, val * 2, SOCK_MIN_SNDBUF);
			break;
		case SO_MAX_PACING_RATE:
			sk->sk_max_pacing_rate = val;
			sk->sk_pacing_rate = min(sk->sk_pacing_rate,
						 sk->sk_max_pacing_rate);
			break;
		case SO_PRIORITY:
			sk->sk_priority = val;
			break;
		case SO_RCVLOWAT:
			if (val < 0)
				val = INT_MAX;
			sk->sk_rcvlowat = val ? : 1;
			break;
		case SO_MARK:
			sk->sk_mark = val;
			break;
		default:
			ret = -EINVAL;
		}
L
Lawrence Brakmo 已提交
3780
#ifdef CONFIG_INET
3781 3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801
	} else if (level == SOL_IP) {
		if (optlen != sizeof(int) || sk->sk_family != AF_INET)
			return -EINVAL;

		val = *((int *)optval);
		/* Only some options are supported */
		switch (optname) {
		case IP_TOS:
			if (val < -1 || val > 0xff) {
				ret = -EINVAL;
			} else {
				struct inet_sock *inet = inet_sk(sk);

				if (val == -1)
					val = 0;
				inet->tos = val;
			}
			break;
		default:
			ret = -EINVAL;
		}
3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824
#if IS_ENABLED(CONFIG_IPV6)
	} else if (level == SOL_IPV6) {
		if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
			return -EINVAL;

		val = *((int *)optval);
		/* Only some options are supported */
		switch (optname) {
		case IPV6_TCLASS:
			if (val < -1 || val > 0xff) {
				ret = -EINVAL;
			} else {
				struct ipv6_pinfo *np = inet6_sk(sk);

				if (val == -1)
					val = 0;
				np->tclass = val;
			}
			break;
		default:
			ret = -EINVAL;
		}
#endif
3825 3826
	} else if (level == SOL_TCP &&
		   sk->sk_prot->setsockopt == tcp_setsockopt) {
3827 3828
		if (optname == TCP_CONGESTION) {
			char name[TCP_CA_NAME_MAX];
3829
			bool reinit = bpf_sock->op > BPF_SOCK_OPS_NEEDS_ECN;
3830 3831 3832 3833

			strncpy(name, optval, min_t(long, optlen,
						    TCP_CA_NAME_MAX-1));
			name[TCP_CA_NAME_MAX-1] = 0;
3834 3835
			ret = tcp_set_congestion_control(sk, name, false,
							 reinit);
3836
		} else {
3837 3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848 3849 3850
			struct tcp_sock *tp = tcp_sk(sk);

			if (optlen != sizeof(int))
				return -EINVAL;

			val = *((int *)optval);
			/* Only some options are supported */
			switch (optname) {
			case TCP_BPF_IW:
				if (val <= 0 || tp->data_segs_out > 0)
					ret = -EINVAL;
				else
					tp->snd_cwnd = val;
				break;
3851 3852 3853 3854 3855 3856 3857
			case TCP_BPF_SNDCWND_CLAMP:
				if (val <= 0) {
					ret = -EINVAL;
				} else {
					tp->snd_cwnd_clamp = val;
					tp->snd_ssthresh = val;
				}
3858
				break;
3859 3860 3861
			default:
				ret = -EINVAL;
			}
3862 3863
		}
#endif
3864 3865 3866 3867 3868 3869 3870 3871
	} else {
		ret = -EINVAL;
	}
	return ret;
}

static const struct bpf_func_proto bpf_setsockopt_proto = {
	.func		= bpf_setsockopt,
3872
	.gpl_only	= false,
3873 3874 3875 3876 3877 3878 3879 3880
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
	.arg4_type	= ARG_PTR_TO_MEM,
	.arg5_type	= ARG_CONST_SIZE,
};

3881 3882 3883 3884 3885 3886 3887 3888 3889 3890 3891 3892 3893 3894 3895 3896 3897 3898 3899 3900
BPF_CALL_5(bpf_getsockopt, struct bpf_sock_ops_kern *, bpf_sock,
	   int, level, int, optname, char *, optval, int, optlen)
{
	struct sock *sk = bpf_sock->sk;

	if (!sk_fullsock(sk))
		goto err_clear;

#ifdef CONFIG_INET
	if (level == SOL_TCP && sk->sk_prot->getsockopt == tcp_getsockopt) {
		if (optname == TCP_CONGESTION) {
			struct inet_connection_sock *icsk = inet_csk(sk);

			if (!icsk->icsk_ca_ops || optlen <= 1)
				goto err_clear;
			strncpy(optval, icsk->icsk_ca_ops->name, optlen);
			optval[optlen - 1] = 0;
		} else {
			goto err_clear;
		}
3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914
	} else if (level == SOL_IP) {
		struct inet_sock *inet = inet_sk(sk);

		if (optlen != sizeof(int) || sk->sk_family != AF_INET)
			goto err_clear;

		/* Only some options are supported */
		switch (optname) {
		case IP_TOS:
			*((int *)optval) = (int)inet->tos;
			break;
		default:
			goto err_clear;
		}
3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928 3929 3930
#if IS_ENABLED(CONFIG_IPV6)
	} else if (level == SOL_IPV6) {
		struct ipv6_pinfo *np = inet6_sk(sk);

		if (optlen != sizeof(int) || sk->sk_family != AF_INET6)
			goto err_clear;

		/* Only some options are supported */
		switch (optname) {
		case IPV6_TCLASS:
			*((int *)optval) = (int)np->tclass;
			break;
		default:
			goto err_clear;
		}
#endif
3931 3932 3933
	} else {
		goto err_clear;
	}
3934
	return 0;
3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950 3951
#endif
err_clear:
	memset(optval, 0, optlen);
	return -EINVAL;
}

static const struct bpf_func_proto bpf_getsockopt_proto = {
	.func		= bpf_getsockopt,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
	.arg4_type	= ARG_PTR_TO_UNINIT_MEM,
	.arg5_type	= ARG_CONST_SIZE,
};

3952 3953 3954 3955 3956 3957
BPF_CALL_2(bpf_sock_ops_cb_flags_set, struct bpf_sock_ops_kern *, bpf_sock,
	   int, argval)
{
	struct sock *sk = bpf_sock->sk;
	int val = argval & BPF_SOCK_OPS_ALL_CB_FLAGS;

3958
	if (!IS_ENABLED(CONFIG_INET) || !sk_fullsock(sk))
3959 3960 3961 3962 3963 3964 3965 3966 3967 3968 3969 3970 3971 3972 3973 3974
		return -EINVAL;

	if (val)
		tcp_sk(sk)->bpf_sock_ops_cb_flags = val;

	return argval & (~BPF_SOCK_OPS_ALL_CB_FLAGS);
}

static const struct bpf_func_proto bpf_sock_ops_cb_flags_set_proto = {
	.func		= bpf_sock_ops_cb_flags_set,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
};

A
Andrey Ignatov 已提交
3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985 3986 3987 3988 3989 3990 3991 3992 3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020
const struct ipv6_bpf_stub *ipv6_bpf_stub __read_mostly;
EXPORT_SYMBOL_GPL(ipv6_bpf_stub);

BPF_CALL_3(bpf_bind, struct bpf_sock_addr_kern *, ctx, struct sockaddr *, addr,
	   int, addr_len)
{
#ifdef CONFIG_INET
	struct sock *sk = ctx->sk;
	int err;

	/* Binding to port can be expensive so it's prohibited in the helper.
	 * Only binding to IP is supported.
	 */
	err = -EINVAL;
	if (addr->sa_family == AF_INET) {
		if (addr_len < sizeof(struct sockaddr_in))
			return err;
		if (((struct sockaddr_in *)addr)->sin_port != htons(0))
			return err;
		return __inet_bind(sk, addr, addr_len, true, false);
#if IS_ENABLED(CONFIG_IPV6)
	} else if (addr->sa_family == AF_INET6) {
		if (addr_len < SIN6_LEN_RFC2133)
			return err;
		if (((struct sockaddr_in6 *)addr)->sin6_port != htons(0))
			return err;
		/* ipv6_bpf_stub cannot be NULL, since it's called from
		 * bpf_cgroup_inet6_connect hook and ipv6 is already loaded
		 */
		return ipv6_bpf_stub->inet6_bind(sk, addr, addr_len, true, false);
#endif /* CONFIG_IPV6 */
	}
#endif /* CONFIG_INET */

	return -EAFNOSUPPORT;
}

static const struct bpf_func_proto bpf_bind_proto = {
	.func		= bpf_bind,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_PTR_TO_MEM,
	.arg3_type	= ARG_CONST_SIZE,
};

4021 4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033 4034 4035 4036 4037 4038
#ifdef CONFIG_XFRM
BPF_CALL_5(bpf_skb_get_xfrm_state, struct sk_buff *, skb, u32, index,
	   struct bpf_xfrm_state *, to, u32, size, u64, flags)
{
	const struct sec_path *sp = skb_sec_path(skb);
	const struct xfrm_state *x;

	if (!sp || unlikely(index >= sp->len || flags))
		goto err_clear;

	x = sp->xvec[index];

	if (unlikely(size != sizeof(struct bpf_xfrm_state)))
		goto err_clear;

	to->reqid = x->props.reqid;
	to->spi = x->id.spi;
	to->family = x->props.family;
4039 4040
	to->ext = 0;

4041 4042 4043 4044 4045
	if (to->family == AF_INET6) {
		memcpy(to->remote_ipv6, x->props.saddr.a6,
		       sizeof(to->remote_ipv6));
	} else {
		to->remote_ipv4 = x->props.saddr.a4;
4046
		memset(&to->remote_ipv6[1], 0, sizeof(__u32) * 3);
4047 4048 4049 4050 4051 4052 4053 4054 4055 4056 4057 4058 4059 4060 4061 4062 4063 4064 4065 4066
	}

	return 0;
err_clear:
	memset(to, 0, size);
	return -EINVAL;
}

static const struct bpf_func_proto bpf_skb_get_xfrm_state_proto = {
	.func		= bpf_skb_get_xfrm_state,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_PTR_TO_UNINIT_MEM,
	.arg4_type	= ARG_CONST_SIZE,
	.arg5_type	= ARG_ANYTHING,
};
#endif

4067 4068 4069 4070 4071 4072 4073 4074 4075
#if IS_ENABLED(CONFIG_INET) || IS_ENABLED(CONFIG_IPV6)
static int bpf_fib_set_fwd_params(struct bpf_fib_lookup *params,
				  const struct neighbour *neigh,
				  const struct net_device *dev)
{
	memcpy(params->dmac, neigh->ha, ETH_ALEN);
	memcpy(params->smac, dev->dev_addr, ETH_ALEN);
	params->h_vlan_TCI = 0;
	params->h_vlan_proto = 0;
4076
	params->ifindex = dev->ifindex;
4077

4078
	return 0;
4079 4080 4081 4082 4083
}
#endif

#if IS_ENABLED(CONFIG_INET)
static int bpf_ipv4_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4084
			       u32 flags, bool check_mtu)
4085 4086 4087 4088 4089 4090 4091 4092
{
	struct in_device *in_dev;
	struct neighbour *neigh;
	struct net_device *dev;
	struct fib_result res;
	struct fib_nh *nh;
	struct flowi4 fl4;
	int err;
4093
	u32 mtu;
4094 4095 4096 4097 4098 4099 4100 4101

	dev = dev_get_by_index_rcu(net, params->ifindex);
	if (unlikely(!dev))
		return -ENODEV;

	/* verify forwarding is enabled on this interface */
	in_dev = __in_dev_get_rcu(dev);
	if (unlikely(!in_dev || !IN_DEV_FORWARD(in_dev)))
4102
		return BPF_FIB_LKUP_RET_FWD_DISABLED;
4103 4104 4105 4106 4107 4108 4109 4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120 4121 4122 4123 4124 4125 4126

	if (flags & BPF_FIB_LOOKUP_OUTPUT) {
		fl4.flowi4_iif = 1;
		fl4.flowi4_oif = params->ifindex;
	} else {
		fl4.flowi4_iif = params->ifindex;
		fl4.flowi4_oif = 0;
	}
	fl4.flowi4_tos = params->tos & IPTOS_RT_MASK;
	fl4.flowi4_scope = RT_SCOPE_UNIVERSE;
	fl4.flowi4_flags = 0;

	fl4.flowi4_proto = params->l4_protocol;
	fl4.daddr = params->ipv4_dst;
	fl4.saddr = params->ipv4_src;
	fl4.fl4_sport = params->sport;
	fl4.fl4_dport = params->dport;

	if (flags & BPF_FIB_LOOKUP_DIRECT) {
		u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
		struct fib_table *tb;

		tb = fib_get_table(net, tbid);
		if (unlikely(!tb))
4127
			return BPF_FIB_LKUP_RET_NOT_FWDED;
4128 4129 4130 4131 4132 4133 4134 4135 4136 4137 4138

		err = fib_table_lookup(tb, &fl4, &res, FIB_LOOKUP_NOREF);
	} else {
		fl4.flowi4_mark = 0;
		fl4.flowi4_secid = 0;
		fl4.flowi4_tun_key.tun_id = 0;
		fl4.flowi4_uid = sock_net_uid(net, NULL);

		err = fib_lookup(net, &fl4, &res, FIB_LOOKUP_NOREF);
	}

4139 4140 4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151 4152
	if (err) {
		/* map fib lookup errors to RTN_ type */
		if (err == -EINVAL)
			return BPF_FIB_LKUP_RET_BLACKHOLE;
		if (err == -EHOSTUNREACH)
			return BPF_FIB_LKUP_RET_UNREACHABLE;
		if (err == -EACCES)
			return BPF_FIB_LKUP_RET_PROHIBIT;

		return BPF_FIB_LKUP_RET_NOT_FWDED;
	}

	if (res.type != RTN_UNICAST)
		return BPF_FIB_LKUP_RET_NOT_FWDED;
4153 4154 4155 4156

	if (res.fi->fib_nhs > 1)
		fib_select_path(net, &res, &fl4, NULL);

4157 4158 4159
	if (check_mtu) {
		mtu = ip_mtu_from_fib_result(&res, params->ipv4_dst);
		if (params->tot_len > mtu)
4160
			return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4161 4162
	}

4163 4164 4165 4166
	nh = &res.fi->fib_nh[res.nh_sel];

	/* do not handle lwt encaps right now */
	if (nh->nh_lwtstate)
4167
		return BPF_FIB_LKUP_RET_UNSUPP_LWT;
4168 4169 4170 4171 4172 4173 4174 4175 4176 4177 4178

	dev = nh->nh_dev;
	if (nh->nh_gw)
		params->ipv4_dst = nh->nh_gw;

	params->rt_metric = res.fi->fib_priority;

	/* xdp and cls_bpf programs are run in RCU-bh so
	 * rcu_read_lock_bh is not needed here
	 */
	neigh = __ipv4_neigh_lookup_noref(dev, (__force u32)params->ipv4_dst);
4179 4180
	if (!neigh)
		return BPF_FIB_LKUP_RET_NO_NEIGH;
4181

4182
	return bpf_fib_set_fwd_params(params, neigh, dev);
4183 4184 4185 4186 4187
}
#endif

#if IS_ENABLED(CONFIG_IPV6)
static int bpf_ipv6_fib_lookup(struct net *net, struct bpf_fib_lookup *params,
4188
			       u32 flags, bool check_mtu)
4189 4190 4191 4192 4193 4194 4195 4196 4197 4198
{
	struct in6_addr *src = (struct in6_addr *) params->ipv6_src;
	struct in6_addr *dst = (struct in6_addr *) params->ipv6_dst;
	struct neighbour *neigh;
	struct net_device *dev;
	struct inet6_dev *idev;
	struct fib6_info *f6i;
	struct flowi6 fl6;
	int strict = 0;
	int oif;
4199
	u32 mtu;
4200 4201 4202

	/* link local addresses are never forwarded */
	if (rt6_need_strict(dst) || rt6_need_strict(src))
4203
		return BPF_FIB_LKUP_RET_NOT_FWDED;
4204 4205 4206 4207 4208 4209 4210

	dev = dev_get_by_index_rcu(net, params->ifindex);
	if (unlikely(!dev))
		return -ENODEV;

	idev = __in6_dev_get_safely(dev);
	if (unlikely(!idev || !net->ipv6.devconf_all->forwarding))
4211
		return BPF_FIB_LKUP_RET_FWD_DISABLED;
4212 4213 4214 4215 4216 4217 4218 4219 4220

	if (flags & BPF_FIB_LOOKUP_OUTPUT) {
		fl6.flowi6_iif = 1;
		oif = fl6.flowi6_oif = params->ifindex;
	} else {
		oif = fl6.flowi6_iif = params->ifindex;
		fl6.flowi6_oif = 0;
		strict = RT6_LOOKUP_F_HAS_SADDR;
	}
4221
	fl6.flowlabel = params->flowinfo;
4222 4223 4224 4225 4226 4227 4228 4229 4230 4231 4232 4233 4234 4235 4236 4237
	fl6.flowi6_scope = 0;
	fl6.flowi6_flags = 0;
	fl6.mp_hash = 0;

	fl6.flowi6_proto = params->l4_protocol;
	fl6.daddr = *dst;
	fl6.saddr = *src;
	fl6.fl6_sport = params->sport;
	fl6.fl6_dport = params->dport;

	if (flags & BPF_FIB_LOOKUP_DIRECT) {
		u32 tbid = l3mdev_fib_table_rcu(dev) ? : RT_TABLE_MAIN;
		struct fib6_table *tb;

		tb = ipv6_stub->fib6_get_table(net, tbid);
		if (unlikely(!tb))
4238
			return BPF_FIB_LKUP_RET_NOT_FWDED;
4239 4240 4241 4242 4243 4244 4245 4246 4247 4248 4249 4250

		f6i = ipv6_stub->fib6_table_lookup(net, tb, oif, &fl6, strict);
	} else {
		fl6.flowi6_mark = 0;
		fl6.flowi6_secid = 0;
		fl6.flowi6_tun_key.tun_id = 0;
		fl6.flowi6_uid = sock_net_uid(net, NULL);

		f6i = ipv6_stub->fib6_lookup(net, oif, &fl6, strict);
	}

	if (unlikely(IS_ERR_OR_NULL(f6i) || f6i == net->ipv6.fib6_null_entry))
4251 4252 4253 4254 4255 4256 4257 4258 4259 4260 4261 4262 4263 4264
		return BPF_FIB_LKUP_RET_NOT_FWDED;

	if (unlikely(f6i->fib6_flags & RTF_REJECT)) {
		switch (f6i->fib6_type) {
		case RTN_BLACKHOLE:
			return BPF_FIB_LKUP_RET_BLACKHOLE;
		case RTN_UNREACHABLE:
			return BPF_FIB_LKUP_RET_UNREACHABLE;
		case RTN_PROHIBIT:
			return BPF_FIB_LKUP_RET_PROHIBIT;
		default:
			return BPF_FIB_LKUP_RET_NOT_FWDED;
		}
	}
4265

4266 4267
	if (f6i->fib6_type != RTN_UNICAST)
		return BPF_FIB_LKUP_RET_NOT_FWDED;
4268 4269 4270 4271 4272 4273

	if (f6i->fib6_nsiblings && fl6.flowi6_oif == 0)
		f6i = ipv6_stub->fib6_multipath_select(net, f6i, &fl6,
						       fl6.flowi6_oif, NULL,
						       strict);

4274 4275 4276
	if (check_mtu) {
		mtu = ipv6_stub->ip6_mtu_from_fib6(f6i, dst, src);
		if (params->tot_len > mtu)
4277
			return BPF_FIB_LKUP_RET_FRAG_NEEDED;
4278 4279
	}

4280
	if (f6i->fib6_nh.nh_lwtstate)
4281
		return BPF_FIB_LKUP_RET_UNSUPP_LWT;
4282 4283 4284 4285 4286 4287 4288 4289 4290 4291 4292 4293 4294

	if (f6i->fib6_flags & RTF_GATEWAY)
		*dst = f6i->fib6_nh.nh_gw;

	dev = f6i->fib6_nh.nh_dev;
	params->rt_metric = f6i->fib6_metric;

	/* xdp and cls_bpf programs are run in RCU-bh so rcu_read_lock_bh is
	 * not needed here. Can not use __ipv6_neigh_lookup_noref here
	 * because we need to get nd_tbl via the stub
	 */
	neigh = ___neigh_lookup_noref(ipv6_stub->nd_tbl, neigh_key_eq128,
				      ndisc_hashfn, dst, dev);
4295 4296
	if (!neigh)
		return BPF_FIB_LKUP_RET_NO_NEIGH;
4297

4298
	return bpf_fib_set_fwd_params(params, neigh, dev);
4299 4300 4301 4302 4303 4304 4305 4306 4307
}
#endif

BPF_CALL_4(bpf_xdp_fib_lookup, struct xdp_buff *, ctx,
	   struct bpf_fib_lookup *, params, int, plen, u32, flags)
{
	if (plen < sizeof(*params))
		return -EINVAL;

4308 4309 4310
	if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
		return -EINVAL;

4311 4312 4313 4314
	switch (params->family) {
#if IS_ENABLED(CONFIG_INET)
	case AF_INET:
		return bpf_ipv4_fib_lookup(dev_net(ctx->rxq->dev), params,
4315
					   flags, true);
4316 4317 4318 4319
#endif
#if IS_ENABLED(CONFIG_IPV6)
	case AF_INET6:
		return bpf_ipv6_fib_lookup(dev_net(ctx->rxq->dev), params,
4320
					   flags, true);
4321 4322
#endif
	}
4323
	return -EAFNOSUPPORT;
4324 4325 4326 4327 4328 4329 4330 4331 4332 4333 4334 4335 4336 4337 4338
}

static const struct bpf_func_proto bpf_xdp_fib_lookup_proto = {
	.func		= bpf_xdp_fib_lookup,
	.gpl_only	= true,
	.ret_type	= RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
	.arg2_type      = ARG_PTR_TO_MEM,
	.arg3_type      = ARG_CONST_SIZE,
	.arg4_type	= ARG_ANYTHING,
};

BPF_CALL_4(bpf_skb_fib_lookup, struct sk_buff *, skb,
	   struct bpf_fib_lookup *, params, int, plen, u32, flags)
{
4339
	struct net *net = dev_net(skb->dev);
4340
	int rc = -EAFNOSUPPORT;
4341

4342 4343 4344
	if (plen < sizeof(*params))
		return -EINVAL;

4345 4346 4347
	if (flags & ~(BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_OUTPUT))
		return -EINVAL;

4348 4349 4350
	switch (params->family) {
#if IS_ENABLED(CONFIG_INET)
	case AF_INET:
4351
		rc = bpf_ipv4_fib_lookup(net, params, flags, false);
4352
		break;
4353 4354 4355
#endif
#if IS_ENABLED(CONFIG_IPV6)
	case AF_INET6:
4356
		rc = bpf_ipv6_fib_lookup(net, params, flags, false);
4357
		break;
4358 4359
#endif
	}
4360

4361
	if (!rc) {
4362 4363
		struct net_device *dev;

4364
		dev = dev_get_by_index_rcu(net, params->ifindex);
4365
		if (!is_skb_forwardable(dev, skb))
4366
			rc = BPF_FIB_LKUP_RET_FRAG_NEEDED;
4367 4368
	}

4369
	return rc;
4370 4371 4372 4373 4374 4375 4376 4377 4378 4379 4380 4381
}

static const struct bpf_func_proto bpf_skb_fib_lookup_proto = {
	.func		= bpf_skb_fib_lookup,
	.gpl_only	= true,
	.ret_type	= RET_INTEGER,
	.arg1_type      = ARG_PTR_TO_CTX,
	.arg2_type      = ARG_PTR_TO_MEM,
	.arg3_type      = ARG_CONST_SIZE,
	.arg4_type	= ARG_ANYTHING,
};

4382 4383 4384 4385 4386 4387 4388 4389 4390 4391 4392 4393 4394 4395 4396 4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410 4411 4412 4413 4414 4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425 4426 4427 4428 4429 4430 4431 4432 4433 4434 4435 4436 4437 4438 4439 4440 4441 4442 4443 4444 4445 4446 4447 4448 4449 4450 4451 4452 4453 4454 4455 4456 4457 4458 4459 4460 4461 4462 4463 4464 4465 4466 4467 4468 4469 4470 4471 4472 4473 4474 4475 4476 4477 4478 4479 4480 4481 4482 4483 4484 4485 4486 4487 4488 4489 4490 4491 4492 4493 4494 4495 4496 4497 4498 4499 4500 4501 4502 4503 4504 4505 4506 4507 4508 4509 4510 4511 4512 4513 4514 4515 4516 4517 4518 4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537 4538 4539 4540 4541 4542 4543 4544 4545 4546 4547 4548 4549 4550 4551 4552 4553 4554 4555 4556 4557 4558 4559 4560 4561 4562 4563 4564 4565 4566 4567 4568 4569 4570 4571 4572 4573 4574 4575 4576 4577 4578 4579 4580 4581 4582 4583 4584 4585 4586 4587 4588 4589 4590 4591 4592 4593 4594 4595 4596 4597 4598 4599 4600 4601 4602 4603 4604 4605 4606 4607 4608 4609 4610 4611 4612 4613 4614 4615 4616 4617 4618 4619 4620 4621 4622 4623 4624 4625 4626 4627 4628 4629 4630 4631 4632 4633 4634 4635 4636 4637 4638 4639
#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
static int bpf_push_seg6_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len)
{
	int err;
	struct ipv6_sr_hdr *srh = (struct ipv6_sr_hdr *)hdr;

	if (!seg6_validate_srh(srh, len))
		return -EINVAL;

	switch (type) {
	case BPF_LWT_ENCAP_SEG6_INLINE:
		if (skb->protocol != htons(ETH_P_IPV6))
			return -EBADMSG;

		err = seg6_do_srh_inline(skb, srh);
		break;
	case BPF_LWT_ENCAP_SEG6:
		skb_reset_inner_headers(skb);
		skb->encapsulation = 1;
		err = seg6_do_srh_encap(skb, srh, IPPROTO_IPV6);
		break;
	default:
		return -EINVAL;
	}

	bpf_compute_data_pointers(skb);
	if (err)
		return err;

	ipv6_hdr(skb)->payload_len = htons(skb->len - sizeof(struct ipv6hdr));
	skb_set_transport_header(skb, sizeof(struct ipv6hdr));

	return seg6_lookup_nexthop(skb, NULL, 0);
}
#endif /* CONFIG_IPV6_SEG6_BPF */

BPF_CALL_4(bpf_lwt_push_encap, struct sk_buff *, skb, u32, type, void *, hdr,
	   u32, len)
{
	switch (type) {
#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
	case BPF_LWT_ENCAP_SEG6:
	case BPF_LWT_ENCAP_SEG6_INLINE:
		return bpf_push_seg6_encap(skb, type, hdr, len);
#endif
	default:
		return -EINVAL;
	}
}

static const struct bpf_func_proto bpf_lwt_push_encap_proto = {
	.func		= bpf_lwt_push_encap,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_PTR_TO_MEM,
	.arg4_type	= ARG_CONST_SIZE
};

BPF_CALL_4(bpf_lwt_seg6_store_bytes, struct sk_buff *, skb, u32, offset,
	   const void *, from, u32, len)
{
#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
	struct seg6_bpf_srh_state *srh_state =
		this_cpu_ptr(&seg6_bpf_srh_states);
	void *srh_tlvs, *srh_end, *ptr;
	struct ipv6_sr_hdr *srh;
	int srhoff = 0;

	if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
		return -EINVAL;

	srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);
	srh_tlvs = (void *)((char *)srh + ((srh->first_segment + 1) << 4));
	srh_end = (void *)((char *)srh + sizeof(*srh) + srh_state->hdrlen);

	ptr = skb->data + offset;
	if (ptr >= srh_tlvs && ptr + len <= srh_end)
		srh_state->valid = 0;
	else if (ptr < (void *)&srh->flags ||
		 ptr + len > (void *)&srh->segments)
		return -EFAULT;

	if (unlikely(bpf_try_make_writable(skb, offset + len)))
		return -EFAULT;

	memcpy(skb->data + offset, from, len);
	return 0;
#else /* CONFIG_IPV6_SEG6_BPF */
	return -EOPNOTSUPP;
#endif
}

static const struct bpf_func_proto bpf_lwt_seg6_store_bytes_proto = {
	.func		= bpf_lwt_seg6_store_bytes,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_PTR_TO_MEM,
	.arg4_type	= ARG_CONST_SIZE
};

BPF_CALL_4(bpf_lwt_seg6_action, struct sk_buff *, skb,
	   u32, action, void *, param, u32, param_len)
{
#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
	struct seg6_bpf_srh_state *srh_state =
		this_cpu_ptr(&seg6_bpf_srh_states);
	struct ipv6_sr_hdr *srh;
	int srhoff = 0;
	int err;

	if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
		return -EINVAL;
	srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);

	if (!srh_state->valid) {
		if (unlikely((srh_state->hdrlen & 7) != 0))
			return -EBADMSG;

		srh->hdrlen = (u8)(srh_state->hdrlen >> 3);
		if (unlikely(!seg6_validate_srh(srh, (srh->hdrlen + 1) << 3)))
			return -EBADMSG;

		srh_state->valid = 1;
	}

	switch (action) {
	case SEG6_LOCAL_ACTION_END_X:
		if (param_len != sizeof(struct in6_addr))
			return -EINVAL;
		return seg6_lookup_nexthop(skb, (struct in6_addr *)param, 0);
	case SEG6_LOCAL_ACTION_END_T:
		if (param_len != sizeof(int))
			return -EINVAL;
		return seg6_lookup_nexthop(skb, NULL, *(int *)param);
	case SEG6_LOCAL_ACTION_END_B6:
		err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6_INLINE,
					  param, param_len);
		if (!err)
			srh_state->hdrlen =
				((struct ipv6_sr_hdr *)param)->hdrlen << 3;
		return err;
	case SEG6_LOCAL_ACTION_END_B6_ENCAP:
		err = bpf_push_seg6_encap(skb, BPF_LWT_ENCAP_SEG6,
					  param, param_len);
		if (!err)
			srh_state->hdrlen =
				((struct ipv6_sr_hdr *)param)->hdrlen << 3;
		return err;
	default:
		return -EINVAL;
	}
#else /* CONFIG_IPV6_SEG6_BPF */
	return -EOPNOTSUPP;
#endif
}

static const struct bpf_func_proto bpf_lwt_seg6_action_proto = {
	.func		= bpf_lwt_seg6_action,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_PTR_TO_MEM,
	.arg4_type	= ARG_CONST_SIZE
};

BPF_CALL_3(bpf_lwt_seg6_adjust_srh, struct sk_buff *, skb, u32, offset,
	   s32, len)
{
#if IS_ENABLED(CONFIG_IPV6_SEG6_BPF)
	struct seg6_bpf_srh_state *srh_state =
		this_cpu_ptr(&seg6_bpf_srh_states);
	void *srh_end, *srh_tlvs, *ptr;
	struct ipv6_sr_hdr *srh;
	struct ipv6hdr *hdr;
	int srhoff = 0;
	int ret;

	if (ipv6_find_hdr(skb, &srhoff, IPPROTO_ROUTING, NULL, NULL) < 0)
		return -EINVAL;
	srh = (struct ipv6_sr_hdr *)(skb->data + srhoff);

	srh_tlvs = (void *)((unsigned char *)srh + sizeof(*srh) +
			((srh->first_segment + 1) << 4));
	srh_end = (void *)((unsigned char *)srh + sizeof(*srh) +
			srh_state->hdrlen);
	ptr = skb->data + offset;

	if (unlikely(ptr < srh_tlvs || ptr > srh_end))
		return -EFAULT;
	if (unlikely(len < 0 && (void *)((char *)ptr - len) > srh_end))
		return -EFAULT;

	if (len > 0) {
		ret = skb_cow_head(skb, len);
		if (unlikely(ret < 0))
			return ret;

		ret = bpf_skb_net_hdr_push(skb, offset, len);
	} else {
		ret = bpf_skb_net_hdr_pop(skb, offset, -1 * len);
	}

	bpf_compute_data_pointers(skb);
	if (unlikely(ret < 0))
		return ret;

	hdr = (struct ipv6hdr *)skb->data;
	hdr->payload_len = htons(skb->len - sizeof(struct ipv6hdr));

	srh_state->hdrlen += len;
	srh_state->valid = 0;
	return 0;
#else /* CONFIG_IPV6_SEG6_BPF */
	return -EOPNOTSUPP;
#endif
}

static const struct bpf_func_proto bpf_lwt_seg6_adjust_srh_proto = {
	.func		= bpf_lwt_seg6_adjust_srh,
	.gpl_only	= false,
	.ret_type	= RET_INTEGER,
	.arg1_type	= ARG_PTR_TO_CTX,
	.arg2_type	= ARG_ANYTHING,
	.arg3_type	= ARG_ANYTHING,
};

bool bpf_helper_changes_pkt_data(void *func)
{
	if (func == bpf_skb_vlan_push ||
	    func == bpf_skb_vlan_pop ||
	    func == bpf_skb_store_bytes ||
	    func == bpf_skb_change_proto ||
	    func == bpf_skb_change_head ||
	    func == bpf_skb_change_tail ||
	    func == bpf_skb_adjust_room ||
	    func == bpf_skb_pull_data ||
	    func == bpf_clone_redirect ||
	    func == bpf_l3_csum_replace ||
	    func == bpf_l4_csum_replace ||
	    func == bpf_xdp_adjust_head ||
	    func == bpf_xdp_adjust_meta ||
	    func == bpf_msg_pull_data ||
	    func == bpf_xdp_adjust_tail ||
	    func == bpf_lwt_push_encap ||
	    func == bpf_lwt_seg6_store_bytes ||
	    func == bpf_lwt_seg6_adjust_srh ||
	    func == bpf_lwt_seg6_action
	    )
		return true;

	return false;
}

4640
static const struct bpf_func_proto *
4641
bpf_base_func_proto(enum bpf_func_id func_id)
4642 4643 4644 4645 4646 4647 4648 4649
{
	switch (func_id) {
	case BPF_FUNC_map_lookup_elem:
		return &bpf_map_lookup_elem_proto;
	case BPF_FUNC_map_update_elem:
		return &bpf_map_update_elem_proto;
	case BPF_FUNC_map_delete_elem:
		return &bpf_map_delete_elem_proto;
4650 4651
	case BPF_FUNC_get_prandom_u32:
		return &bpf_get_prandom_u32_proto;
4652
	case BPF_FUNC_get_smp_processor_id:
4653
		return &bpf_get_raw_smp_processor_id_proto;
4654 4655
	case BPF_FUNC_get_numa_node_id:
		return &bpf_get_numa_node_id_proto;
4656 4657
	case BPF_FUNC_tail_call:
		return &bpf_tail_call_proto;
4658 4659
	case BPF_FUNC_ktime_get_ns:
		return &bpf_ktime_get_ns_proto;
4660
	case BPF_FUNC_trace_printk:
4661 4662
		if (capable(CAP_SYS_ADMIN))
			return bpf_get_trace_printk_proto();
4663 4664 4665 4666 4667
	default:
		return NULL;
	}
}

4668
static const struct bpf_func_proto *
4669
sock_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4670 4671 4672 4673 4674 4675 4676 4677 4678 4679 4680 4681
{
	switch (func_id) {
	/* inet and inet6 sockets are created in a process
	 * context so there is always a valid uid/gid
	 */
	case BPF_FUNC_get_current_uid_gid:
		return &bpf_get_current_uid_gid_proto;
	default:
		return bpf_base_func_proto(func_id);
	}
}

A
Andrey Ignatov 已提交
4682 4683 4684 4685 4686 4687 4688 4689 4690
static const struct bpf_func_proto *
sock_addr_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
{
	switch (func_id) {
	/* inet and inet6 sockets are created in a process
	 * context so there is always a valid uid/gid
	 */
	case BPF_FUNC_get_current_uid_gid:
		return &bpf_get_current_uid_gid_proto;
A
Andrey Ignatov 已提交
4691 4692 4693 4694 4695 4696 4697 4698
	case BPF_FUNC_bind:
		switch (prog->expected_attach_type) {
		case BPF_CGROUP_INET4_CONNECT:
		case BPF_CGROUP_INET6_CONNECT:
			return &bpf_bind_proto;
		default:
			return NULL;
		}
A
Andrey Ignatov 已提交
4699 4700 4701 4702 4703
	default:
		return bpf_base_func_proto(func_id);
	}
}

4704
static const struct bpf_func_proto *
4705
sk_filter_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4706 4707 4708 4709
{
	switch (func_id) {
	case BPF_FUNC_skb_load_bytes:
		return &bpf_skb_load_bytes_proto;
4710 4711
	case BPF_FUNC_skb_load_bytes_relative:
		return &bpf_skb_load_bytes_relative_proto;
4712 4713
	case BPF_FUNC_get_socket_cookie:
		return &bpf_get_socket_cookie_proto;
4714 4715
	case BPF_FUNC_get_socket_uid:
		return &bpf_get_socket_uid_proto;
4716 4717 4718 4719 4720
	default:
		return bpf_base_func_proto(func_id);
	}
}

4721
static const struct bpf_func_proto *
4722
tc_cls_act_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4723 4724 4725 4726
{
	switch (func_id) {
	case BPF_FUNC_skb_store_bytes:
		return &bpf_skb_store_bytes_proto;
4727 4728
	case BPF_FUNC_skb_load_bytes:
		return &bpf_skb_load_bytes_proto;
4729 4730
	case BPF_FUNC_skb_load_bytes_relative:
		return &bpf_skb_load_bytes_relative_proto;
4731 4732
	case BPF_FUNC_skb_pull_data:
		return &bpf_skb_pull_data_proto;
4733 4734
	case BPF_FUNC_csum_diff:
		return &bpf_csum_diff_proto;
4735 4736
	case BPF_FUNC_csum_update:
		return &bpf_csum_update_proto;
4737 4738 4739 4740
	case BPF_FUNC_l3_csum_replace:
		return &bpf_l3_csum_replace_proto;
	case BPF_FUNC_l4_csum_replace:
		return &bpf_l4_csum_replace_proto;
4741 4742
	case BPF_FUNC_clone_redirect:
		return &bpf_clone_redirect_proto;
4743 4744
	case BPF_FUNC_get_cgroup_classid:
		return &bpf_get_cgroup_classid_proto;
4745 4746 4747 4748
	case BPF_FUNC_skb_vlan_push:
		return &bpf_skb_vlan_push_proto;
	case BPF_FUNC_skb_vlan_pop:
		return &bpf_skb_vlan_pop_proto;
4749 4750
	case BPF_FUNC_skb_change_proto:
		return &bpf_skb_change_proto_proto;
4751 4752
	case BPF_FUNC_skb_change_type:
		return &bpf_skb_change_type_proto;
4753 4754
	case BPF_FUNC_skb_adjust_room:
		return &bpf_skb_adjust_room_proto;
4755 4756
	case BPF_FUNC_skb_change_tail:
		return &bpf_skb_change_tail_proto;
4757 4758 4759
	case BPF_FUNC_skb_get_tunnel_key:
		return &bpf_skb_get_tunnel_key_proto;
	case BPF_FUNC_skb_set_tunnel_key:
4760 4761 4762 4763 4764
		return bpf_get_skb_set_tunnel_proto(func_id);
	case BPF_FUNC_skb_get_tunnel_opt:
		return &bpf_skb_get_tunnel_opt_proto;
	case BPF_FUNC_skb_set_tunnel_opt:
		return bpf_get_skb_set_tunnel_proto(func_id);
4765 4766
	case BPF_FUNC_redirect:
		return &bpf_redirect_proto;
4767 4768
	case BPF_FUNC_get_route_realm:
		return &bpf_get_route_realm_proto;
4769 4770
	case BPF_FUNC_get_hash_recalc:
		return &bpf_get_hash_recalc_proto;
4771 4772
	case BPF_FUNC_set_hash_invalid:
		return &bpf_set_hash_invalid_proto;
4773 4774
	case BPF_FUNC_set_hash:
		return &bpf_set_hash_proto;
4775
	case BPF_FUNC_perf_event_output:
4776
		return &bpf_skb_event_output_proto;
4777 4778
	case BPF_FUNC_get_smp_processor_id:
		return &bpf_get_smp_processor_id_proto;
4779 4780
	case BPF_FUNC_skb_under_cgroup:
		return &bpf_skb_under_cgroup_proto;
4781 4782
	case BPF_FUNC_get_socket_cookie:
		return &bpf_get_socket_cookie_proto;
4783 4784
	case BPF_FUNC_get_socket_uid:
		return &bpf_get_socket_uid_proto;
4785 4786
	case BPF_FUNC_fib_lookup:
		return &bpf_skb_fib_lookup_proto;
4787 4788 4789 4790
#ifdef CONFIG_XFRM
	case BPF_FUNC_skb_get_xfrm_state:
		return &bpf_skb_get_xfrm_state_proto;
#endif
4791 4792 4793 4794
#ifdef CONFIG_SOCK_CGROUP_DATA
	case BPF_FUNC_skb_cgroup_id:
		return &bpf_skb_cgroup_id_proto;
#endif
4795
	default:
4796
		return bpf_base_func_proto(func_id);
4797 4798 4799
	}
}

4800
static const struct bpf_func_proto *
4801
xdp_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4802
{
4803 4804 4805
	switch (func_id) {
	case BPF_FUNC_perf_event_output:
		return &bpf_xdp_event_output_proto;
4806 4807
	case BPF_FUNC_get_smp_processor_id:
		return &bpf_get_smp_processor_id_proto;
4808 4809
	case BPF_FUNC_csum_diff:
		return &bpf_csum_diff_proto;
4810 4811
	case BPF_FUNC_xdp_adjust_head:
		return &bpf_xdp_adjust_head_proto;
4812 4813
	case BPF_FUNC_xdp_adjust_meta:
		return &bpf_xdp_adjust_meta_proto;
4814 4815
	case BPF_FUNC_redirect:
		return &bpf_xdp_redirect_proto;
4816
	case BPF_FUNC_redirect_map:
4817
		return &bpf_xdp_redirect_map_proto;
4818 4819
	case BPF_FUNC_xdp_adjust_tail:
		return &bpf_xdp_adjust_tail_proto;
4820 4821
	case BPF_FUNC_fib_lookup:
		return &bpf_xdp_fib_lookup_proto;
4822
	default:
4823
		return bpf_base_func_proto(func_id);
4824
	}
4825 4826
}

4827
static const struct bpf_func_proto *
4828
sock_ops_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4829 4830 4831 4832
{
	switch (func_id) {
	case BPF_FUNC_setsockopt:
		return &bpf_setsockopt_proto;
4833 4834
	case BPF_FUNC_getsockopt:
		return &bpf_getsockopt_proto;
4835 4836
	case BPF_FUNC_sock_ops_cb_flags_set:
		return &bpf_sock_ops_cb_flags_set_proto;
4837 4838
	case BPF_FUNC_sock_map_update:
		return &bpf_sock_map_update_proto;
4839 4840
	case BPF_FUNC_sock_hash_update:
		return &bpf_sock_hash_update_proto;
4841 4842 4843 4844 4845
	default:
		return bpf_base_func_proto(func_id);
	}
}

4846 4847
static const struct bpf_func_proto *
sk_msg_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4848 4849 4850 4851
{
	switch (func_id) {
	case BPF_FUNC_msg_redirect_map:
		return &bpf_msg_redirect_map_proto;
4852 4853
	case BPF_FUNC_msg_redirect_hash:
		return &bpf_msg_redirect_hash_proto;
4854 4855
	case BPF_FUNC_msg_apply_bytes:
		return &bpf_msg_apply_bytes_proto;
4856 4857
	case BPF_FUNC_msg_cork_bytes:
		return &bpf_msg_cork_bytes_proto;
4858 4859
	case BPF_FUNC_msg_pull_data:
		return &bpf_msg_pull_data_proto;
4860 4861 4862 4863 4864
	default:
		return bpf_base_func_proto(func_id);
	}
}

4865 4866
static const struct bpf_func_proto *
sk_skb_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4867 4868
{
	switch (func_id) {
4869 4870
	case BPF_FUNC_skb_store_bytes:
		return &bpf_skb_store_bytes_proto;
4871 4872
	case BPF_FUNC_skb_load_bytes:
		return &bpf_skb_load_bytes_proto;
4873 4874 4875 4876 4877 4878
	case BPF_FUNC_skb_pull_data:
		return &bpf_skb_pull_data_proto;
	case BPF_FUNC_skb_change_tail:
		return &bpf_skb_change_tail_proto;
	case BPF_FUNC_skb_change_head:
		return &bpf_skb_change_head_proto;
4879 4880 4881 4882
	case BPF_FUNC_get_socket_cookie:
		return &bpf_get_socket_cookie_proto;
	case BPF_FUNC_get_socket_uid:
		return &bpf_get_socket_uid_proto;
4883 4884
	case BPF_FUNC_sk_redirect_map:
		return &bpf_sk_redirect_map_proto;
4885 4886
	case BPF_FUNC_sk_redirect_hash:
		return &bpf_sk_redirect_hash_proto;
4887 4888 4889 4890 4891
	default:
		return bpf_base_func_proto(func_id);
	}
}

4892 4893 4894 4895 4896 4897 4898 4899 4900 4901 4902 4903 4904 4905 4906 4907 4908 4909 4910 4911 4912 4913 4914 4915 4916 4917 4918 4919 4920 4921 4922 4923 4924 4925 4926 4927 4928 4929
static const struct bpf_func_proto *
lwt_out_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
{
	switch (func_id) {
	case BPF_FUNC_skb_load_bytes:
		return &bpf_skb_load_bytes_proto;
	case BPF_FUNC_skb_pull_data:
		return &bpf_skb_pull_data_proto;
	case BPF_FUNC_csum_diff:
		return &bpf_csum_diff_proto;
	case BPF_FUNC_get_cgroup_classid:
		return &bpf_get_cgroup_classid_proto;
	case BPF_FUNC_get_route_realm:
		return &bpf_get_route_realm_proto;
	case BPF_FUNC_get_hash_recalc:
		return &bpf_get_hash_recalc_proto;
	case BPF_FUNC_perf_event_output:
		return &bpf_skb_event_output_proto;
	case BPF_FUNC_get_smp_processor_id:
		return &bpf_get_smp_processor_id_proto;
	case BPF_FUNC_skb_under_cgroup:
		return &bpf_skb_under_cgroup_proto;
	default:
		return bpf_base_func_proto(func_id);
	}
}

static const struct bpf_func_proto *
lwt_in_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
{
	switch (func_id) {
	case BPF_FUNC_lwt_push_encap:
		return &bpf_lwt_push_encap_proto;
	default:
		return lwt_out_func_proto(func_id, prog);
	}
}

4930
static const struct bpf_func_proto *
4931
lwt_xmit_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
4932 4933 4934 4935 4936 4937 4938 4939 4940 4941 4942 4943 4944 4945 4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958 4959 4960
{
	switch (func_id) {
	case BPF_FUNC_skb_get_tunnel_key:
		return &bpf_skb_get_tunnel_key_proto;
	case BPF_FUNC_skb_set_tunnel_key:
		return bpf_get_skb_set_tunnel_proto(func_id);
	case BPF_FUNC_skb_get_tunnel_opt:
		return &bpf_skb_get_tunnel_opt_proto;
	case BPF_FUNC_skb_set_tunnel_opt:
		return bpf_get_skb_set_tunnel_proto(func_id);
	case BPF_FUNC_redirect:
		return &bpf_redirect_proto;
	case BPF_FUNC_clone_redirect:
		return &bpf_clone_redirect_proto;
	case BPF_FUNC_skb_change_tail:
		return &bpf_skb_change_tail_proto;
	case BPF_FUNC_skb_change_head:
		return &bpf_skb_change_head_proto;
	case BPF_FUNC_skb_store_bytes:
		return &bpf_skb_store_bytes_proto;
	case BPF_FUNC_csum_update:
		return &bpf_csum_update_proto;
	case BPF_FUNC_l3_csum_replace:
		return &bpf_l3_csum_replace_proto;
	case BPF_FUNC_l4_csum_replace:
		return &bpf_l4_csum_replace_proto;
	case BPF_FUNC_set_hash_invalid:
		return &bpf_set_hash_invalid_proto;
	default:
4961
		return lwt_out_func_proto(func_id, prog);
4962 4963 4964
	}
}

4965 4966 4967 4968 4969 4970 4971 4972 4973 4974 4975 4976
static const struct bpf_func_proto *
lwt_seg6local_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
{
	switch (func_id) {
	case BPF_FUNC_lwt_seg6_store_bytes:
		return &bpf_lwt_seg6_store_bytes_proto;
	case BPF_FUNC_lwt_seg6_action:
		return &bpf_lwt_seg6_action_proto;
	case BPF_FUNC_lwt_seg6_adjust_srh:
		return &bpf_lwt_seg6_adjust_srh_proto;
	default:
		return lwt_out_func_proto(func_id, prog);
4977 4978 4979
	}
}

4980
static bool bpf_skb_is_valid_access(int off, int size, enum bpf_access_type type,
4981
				    const struct bpf_prog *prog,
4982
				    struct bpf_insn_access_aux *info)
4983
{
4984
	const int size_default = sizeof(__u32);
4985

4986 4987
	if (off < 0 || off >= sizeof(struct __sk_buff))
		return false;
4988

4989
	/* The verifier guarantees that size > 0. */
4990 4991
	if (off % size != 0)
		return false;
4992 4993

	switch (off) {
4994 4995
	case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
		if (off + size > offsetofend(struct __sk_buff, cb[4]))
4996 4997
			return false;
		break;
4998 4999 5000 5001
	case bpf_ctx_range_till(struct __sk_buff, remote_ip6[0], remote_ip6[3]):
	case bpf_ctx_range_till(struct __sk_buff, local_ip6[0], local_ip6[3]):
	case bpf_ctx_range_till(struct __sk_buff, remote_ip4, remote_ip4):
	case bpf_ctx_range_till(struct __sk_buff, local_ip4, local_ip4):
5002
	case bpf_ctx_range(struct __sk_buff, data):
5003
	case bpf_ctx_range(struct __sk_buff, data_meta):
5004 5005
	case bpf_ctx_range(struct __sk_buff, data_end):
		if (size != size_default)
5006
			return false;
5007 5008
		break;
	default:
5009
		/* Only narrow read access allowed for now. */
5010
		if (type == BPF_WRITE) {
5011
			if (size != size_default)
5012 5013
				return false;
		} else {
5014 5015
			bpf_ctx_record_field_size(info, size_default);
			if (!bpf_ctx_narrow_access_ok(off, size, size_default))
5016
				return false;
5017
		}
5018
	}
5019 5020 5021 5022

	return true;
}

5023
static bool sk_filter_is_valid_access(int off, int size,
5024
				      enum bpf_access_type type,
5025
				      const struct bpf_prog *prog,
5026
				      struct bpf_insn_access_aux *info)
5027
{
5028
	switch (off) {
5029 5030
	case bpf_ctx_range(struct __sk_buff, tc_classid):
	case bpf_ctx_range(struct __sk_buff, data):
5031
	case bpf_ctx_range(struct __sk_buff, data_meta):
5032
	case bpf_ctx_range(struct __sk_buff, data_end):
5033
	case bpf_ctx_range_till(struct __sk_buff, family, local_port):
5034
		return false;
5035
	}
5036

5037 5038
	if (type == BPF_WRITE) {
		switch (off) {
5039
		case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5040 5041 5042 5043 5044 5045
			break;
		default:
			return false;
		}
	}

5046
	return bpf_skb_is_valid_access(off, size, type, prog, info);
5047 5048
}

5049 5050
static bool lwt_is_valid_access(int off, int size,
				enum bpf_access_type type,
5051
				const struct bpf_prog *prog,
5052
				struct bpf_insn_access_aux *info)
5053 5054
{
	switch (off) {
5055
	case bpf_ctx_range(struct __sk_buff, tc_classid):
5056
	case bpf_ctx_range_till(struct __sk_buff, family, local_port):
5057
	case bpf_ctx_range(struct __sk_buff, data_meta):
5058 5059 5060 5061 5062
		return false;
	}

	if (type == BPF_WRITE) {
		switch (off) {
5063 5064 5065
		case bpf_ctx_range(struct __sk_buff, mark):
		case bpf_ctx_range(struct __sk_buff, priority):
		case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5066 5067 5068 5069 5070 5071
			break;
		default:
			return false;
		}
	}

5072 5073 5074 5075 5076 5077 5078 5079 5080
	switch (off) {
	case bpf_ctx_range(struct __sk_buff, data):
		info->reg_type = PTR_TO_PACKET;
		break;
	case bpf_ctx_range(struct __sk_buff, data_end):
		info->reg_type = PTR_TO_PACKET_END;
		break;
	}

5081
	return bpf_skb_is_valid_access(off, size, type, prog, info);
5082 5083
}

A
Andrey Ignatov 已提交
5084 5085 5086 5087
/* Attach type specific accesses */
static bool __sock_filter_check_attach_type(int off,
					    enum bpf_access_type access_type,
					    enum bpf_attach_type attach_type)
5088
{
A
Andrey Ignatov 已提交
5089 5090 5091 5092 5093 5094 5095 5096 5097 5098 5099 5100 5101 5102 5103 5104 5105 5106 5107 5108 5109 5110 5111 5112 5113 5114 5115 5116 5117
	switch (off) {
	case offsetof(struct bpf_sock, bound_dev_if):
	case offsetof(struct bpf_sock, mark):
	case offsetof(struct bpf_sock, priority):
		switch (attach_type) {
		case BPF_CGROUP_INET_SOCK_CREATE:
			goto full_access;
		default:
			return false;
		}
	case bpf_ctx_range(struct bpf_sock, src_ip4):
		switch (attach_type) {
		case BPF_CGROUP_INET4_POST_BIND:
			goto read_only;
		default:
			return false;
		}
	case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
		switch (attach_type) {
		case BPF_CGROUP_INET6_POST_BIND:
			goto read_only;
		default:
			return false;
		}
	case bpf_ctx_range(struct bpf_sock, src_port):
		switch (attach_type) {
		case BPF_CGROUP_INET4_POST_BIND:
		case BPF_CGROUP_INET6_POST_BIND:
			goto read_only;
5118 5119 5120 5121
		default:
			return false;
		}
	}
A
Andrey Ignatov 已提交
5122 5123 5124 5125 5126 5127 5128 5129 5130 5131
read_only:
	return access_type == BPF_READ;
full_access:
	return true;
}

static bool __sock_filter_check_size(int off, int size,
				     struct bpf_insn_access_aux *info)
{
	const int size_default = sizeof(__u32);
5132

A
Andrey Ignatov 已提交
5133 5134 5135 5136 5137 5138 5139 5140 5141 5142 5143 5144 5145 5146 5147 5148
	switch (off) {
	case bpf_ctx_range(struct bpf_sock, src_ip4):
	case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
		bpf_ctx_record_field_size(info, size_default);
		return bpf_ctx_narrow_access_ok(off, size, size_default);
	}

	return size == size_default;
}

static bool sock_filter_is_valid_access(int off, int size,
					enum bpf_access_type type,
					const struct bpf_prog *prog,
					struct bpf_insn_access_aux *info)
{
	if (off < 0 || off >= sizeof(struct bpf_sock))
5149 5150 5151
		return false;
	if (off % size != 0)
		return false;
A
Andrey Ignatov 已提交
5152 5153 5154 5155
	if (!__sock_filter_check_attach_type(off, type,
					     prog->expected_attach_type))
		return false;
	if (!__sock_filter_check_size(off, size, info))
5156 5157 5158 5159
		return false;
	return true;
}

5160 5161
static int bpf_unclone_prologue(struct bpf_insn *insn_buf, bool direct_write,
				const struct bpf_prog *prog, int drop_verdict)
5162 5163 5164 5165 5166 5167 5168 5169 5170 5171 5172 5173 5174 5175 5176 5177 5178 5179 5180 5181 5182 5183 5184 5185 5186 5187
{
	struct bpf_insn *insn = insn_buf;

	if (!direct_write)
		return 0;

	/* if (!skb->cloned)
	 *       goto start;
	 *
	 * (Fast-path, otherwise approximation that we might be
	 *  a clone, do the rest in helper.)
	 */
	*insn++ = BPF_LDX_MEM(BPF_B, BPF_REG_6, BPF_REG_1, CLONED_OFFSET());
	*insn++ = BPF_ALU32_IMM(BPF_AND, BPF_REG_6, CLONED_MASK);
	*insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_6, 0, 7);

	/* ret = bpf_skb_pull_data(skb, 0); */
	*insn++ = BPF_MOV64_REG(BPF_REG_6, BPF_REG_1);
	*insn++ = BPF_ALU64_REG(BPF_XOR, BPF_REG_2, BPF_REG_2);
	*insn++ = BPF_RAW_INSN(BPF_JMP | BPF_CALL, 0, 0, 0,
			       BPF_FUNC_skb_pull_data);
	/* if (!ret)
	 *      goto restore;
	 * return TC_ACT_SHOT;
	 */
	*insn++ = BPF_JMP_IMM(BPF_JEQ, BPF_REG_0, 0, 2);
5188
	*insn++ = BPF_ALU32_IMM(BPF_MOV, BPF_REG_0, drop_verdict);
5189 5190 5191 5192 5193 5194 5195 5196 5197 5198
	*insn++ = BPF_EXIT_INSN();

	/* restore: */
	*insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_6);
	/* start: */
	*insn++ = prog->insnsi[0];

	return insn - insn_buf;
}

5199 5200 5201 5202 5203 5204 5205 5206 5207 5208 5209 5210 5211 5212 5213 5214 5215 5216 5217 5218 5219 5220 5221 5222 5223 5224 5225 5226 5227 5228 5229 5230 5231 5232 5233
static int bpf_gen_ld_abs(const struct bpf_insn *orig,
			  struct bpf_insn *insn_buf)
{
	bool indirect = BPF_MODE(orig->code) == BPF_IND;
	struct bpf_insn *insn = insn_buf;

	/* We're guaranteed here that CTX is in R6. */
	*insn++ = BPF_MOV64_REG(BPF_REG_1, BPF_REG_CTX);
	if (!indirect) {
		*insn++ = BPF_MOV64_IMM(BPF_REG_2, orig->imm);
	} else {
		*insn++ = BPF_MOV64_REG(BPF_REG_2, orig->src_reg);
		if (orig->imm)
			*insn++ = BPF_ALU64_IMM(BPF_ADD, BPF_REG_2, orig->imm);
	}

	switch (BPF_SIZE(orig->code)) {
	case BPF_B:
		*insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_8_no_cache);
		break;
	case BPF_H:
		*insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_16_no_cache);
		break;
	case BPF_W:
		*insn++ = BPF_EMIT_CALL(bpf_skb_load_helper_32_no_cache);
		break;
	}

	*insn++ = BPF_JMP_IMM(BPF_JSGE, BPF_REG_0, 0, 2);
	*insn++ = BPF_ALU32_REG(BPF_XOR, BPF_REG_0, BPF_REG_0);
	*insn++ = BPF_EXIT_INSN();

	return insn - insn_buf;
}

5234 5235 5236 5237 5238 5239
static int tc_cls_act_prologue(struct bpf_insn *insn_buf, bool direct_write,
			       const struct bpf_prog *prog)
{
	return bpf_unclone_prologue(insn_buf, direct_write, prog, TC_ACT_SHOT);
}

5240
static bool tc_cls_act_is_valid_access(int off, int size,
5241
				       enum bpf_access_type type,
5242
				       const struct bpf_prog *prog,
5243
				       struct bpf_insn_access_aux *info)
5244 5245 5246
{
	if (type == BPF_WRITE) {
		switch (off) {
5247 5248 5249 5250 5251
		case bpf_ctx_range(struct __sk_buff, mark):
		case bpf_ctx_range(struct __sk_buff, tc_index):
		case bpf_ctx_range(struct __sk_buff, priority):
		case bpf_ctx_range(struct __sk_buff, tc_classid):
		case bpf_ctx_range_till(struct __sk_buff, cb[0], cb[4]):
5252 5253 5254 5255 5256
			break;
		default:
			return false;
		}
	}
5257

5258 5259 5260 5261
	switch (off) {
	case bpf_ctx_range(struct __sk_buff, data):
		info->reg_type = PTR_TO_PACKET;
		break;
5262 5263 5264
	case bpf_ctx_range(struct __sk_buff, data_meta):
		info->reg_type = PTR_TO_PACKET_META;
		break;
5265 5266 5267
	case bpf_ctx_range(struct __sk_buff, data_end):
		info->reg_type = PTR_TO_PACKET_END;
		break;
5268 5269
	case bpf_ctx_range_till(struct __sk_buff, family, local_port):
		return false;
5270 5271
	}

5272
	return bpf_skb_is_valid_access(off, size, type, prog, info);
5273 5274
}

5275
static bool __is_valid_xdp_access(int off, int size)
5276 5277 5278 5279 5280
{
	if (off < 0 || off >= sizeof(struct xdp_md))
		return false;
	if (off % size != 0)
		return false;
D
Daniel Borkmann 已提交
5281
	if (size != sizeof(__u32))
5282 5283 5284 5285 5286 5287 5288
		return false;

	return true;
}

static bool xdp_is_valid_access(int off, int size,
				enum bpf_access_type type,
5289
				const struct bpf_prog *prog,
5290
				struct bpf_insn_access_aux *info)
5291
{
5292 5293 5294 5295 5296 5297 5298
	if (type == BPF_WRITE) {
		if (bpf_prog_is_dev_bound(prog->aux)) {
			switch (off) {
			case offsetof(struct xdp_md, rx_queue_index):
				return __is_valid_xdp_access(off, size);
			}
		}
5299
		return false;
5300
	}
5301 5302 5303

	switch (off) {
	case offsetof(struct xdp_md, data):
5304
		info->reg_type = PTR_TO_PACKET;
5305
		break;
5306 5307 5308
	case offsetof(struct xdp_md, data_meta):
		info->reg_type = PTR_TO_PACKET_META;
		break;
5309
	case offsetof(struct xdp_md, data_end):
5310
		info->reg_type = PTR_TO_PACKET_END;
5311 5312 5313
		break;
	}

5314
	return __is_valid_xdp_access(off, size);
5315 5316 5317 5318
}

void bpf_warn_invalid_xdp_action(u32 act)
{
5319 5320 5321 5322 5323
	const u32 act_max = XDP_REDIRECT;

	WARN_ONCE(1, "%s XDP return value %u, expect packet loss!\n",
		  act > act_max ? "Illegal" : "Driver unsupported",
		  act);
5324 5325 5326
}
EXPORT_SYMBOL_GPL(bpf_warn_invalid_xdp_action);

A
Andrey Ignatov 已提交
5327 5328 5329 5330 5331 5332 5333 5334 5335 5336 5337 5338 5339 5340 5341 5342 5343 5344 5345
static bool sock_addr_is_valid_access(int off, int size,
				      enum bpf_access_type type,
				      const struct bpf_prog *prog,
				      struct bpf_insn_access_aux *info)
{
	const int size_default = sizeof(__u32);

	if (off < 0 || off >= sizeof(struct bpf_sock_addr))
		return false;
	if (off % size != 0)
		return false;

	/* Disallow access to IPv6 fields from IPv4 contex and vise
	 * versa.
	 */
	switch (off) {
	case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
		switch (prog->expected_attach_type) {
		case BPF_CGROUP_INET4_BIND:
A
Andrey Ignatov 已提交
5346
		case BPF_CGROUP_INET4_CONNECT:
A
Andrey Ignatov 已提交
5347
		case BPF_CGROUP_UDP4_SENDMSG:
A
Andrey Ignatov 已提交
5348 5349 5350 5351 5352 5353 5354 5355
			break;
		default:
			return false;
		}
		break;
	case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
		switch (prog->expected_attach_type) {
		case BPF_CGROUP_INET6_BIND:
A
Andrey Ignatov 已提交
5356
		case BPF_CGROUP_INET6_CONNECT:
A
Andrey Ignatov 已提交
5357 5358 5359 5360 5361 5362 5363 5364 5365 5366 5367 5368 5369 5370 5371 5372 5373 5374
		case BPF_CGROUP_UDP6_SENDMSG:
			break;
		default:
			return false;
		}
		break;
	case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
		switch (prog->expected_attach_type) {
		case BPF_CGROUP_UDP4_SENDMSG:
			break;
		default:
			return false;
		}
		break;
	case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
				msg_src_ip6[3]):
		switch (prog->expected_attach_type) {
		case BPF_CGROUP_UDP6_SENDMSG:
A
Andrey Ignatov 已提交
5375 5376 5377 5378 5379 5380 5381 5382 5383 5384
			break;
		default:
			return false;
		}
		break;
	}

	switch (off) {
	case bpf_ctx_range(struct bpf_sock_addr, user_ip4):
	case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
A
Andrey Ignatov 已提交
5385 5386 5387
	case bpf_ctx_range(struct bpf_sock_addr, msg_src_ip4):
	case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
				msg_src_ip6[3]):
A
Andrey Ignatov 已提交
5388 5389 5390 5391 5392 5393 5394 5395 5396 5397 5398 5399 5400 5401 5402 5403 5404 5405 5406 5407 5408 5409 5410 5411 5412 5413
		/* Only narrow read access allowed for now. */
		if (type == BPF_READ) {
			bpf_ctx_record_field_size(info, size_default);
			if (!bpf_ctx_narrow_access_ok(off, size, size_default))
				return false;
		} else {
			if (size != size_default)
				return false;
		}
		break;
	case bpf_ctx_range(struct bpf_sock_addr, user_port):
		if (size != size_default)
			return false;
		break;
	default:
		if (type == BPF_READ) {
			if (size != size_default)
				return false;
		} else {
			return false;
		}
	}

	return true;
}

5414 5415
static bool sock_ops_is_valid_access(int off, int size,
				     enum bpf_access_type type,
5416
				     const struct bpf_prog *prog,
5417
				     struct bpf_insn_access_aux *info)
L
Lawrence Brakmo 已提交
5418
{
5419 5420
	const int size_default = sizeof(__u32);

L
Lawrence Brakmo 已提交
5421 5422
	if (off < 0 || off >= sizeof(struct bpf_sock_ops))
		return false;
5423

L
Lawrence Brakmo 已提交
5424 5425 5426 5427 5428 5429
	/* The verifier guarantees that size > 0. */
	if (off % size != 0)
		return false;

	if (type == BPF_WRITE) {
		switch (off) {
5430
		case offsetof(struct bpf_sock_ops, reply):
5431
		case offsetof(struct bpf_sock_ops, sk_txhash):
5432 5433
			if (size != size_default)
				return false;
L
Lawrence Brakmo 已提交
5434 5435 5436 5437
			break;
		default:
			return false;
		}
5438 5439 5440 5441 5442 5443 5444 5445 5446 5447 5448 5449
	} else {
		switch (off) {
		case bpf_ctx_range_till(struct bpf_sock_ops, bytes_received,
					bytes_acked):
			if (size != sizeof(__u64))
				return false;
			break;
		default:
			if (size != size_default)
				return false;
			break;
		}
L
Lawrence Brakmo 已提交
5450 5451
	}

5452
	return true;
L
Lawrence Brakmo 已提交
5453 5454
}

5455 5456 5457
static int sk_skb_prologue(struct bpf_insn *insn_buf, bool direct_write,
			   const struct bpf_prog *prog)
{
5458
	return bpf_unclone_prologue(insn_buf, direct_write, prog, SK_DROP);
5459 5460
}

5461 5462
static bool sk_skb_is_valid_access(int off, int size,
				   enum bpf_access_type type,
5463
				   const struct bpf_prog *prog,
5464 5465
				   struct bpf_insn_access_aux *info)
{
5466 5467 5468 5469 5470 5471
	switch (off) {
	case bpf_ctx_range(struct __sk_buff, tc_classid):
	case bpf_ctx_range(struct __sk_buff, data_meta):
		return false;
	}

5472 5473 5474 5475 5476 5477 5478 5479 5480 5481
	if (type == BPF_WRITE) {
		switch (off) {
		case bpf_ctx_range(struct __sk_buff, tc_index):
		case bpf_ctx_range(struct __sk_buff, priority):
			break;
		default:
			return false;
		}
	}

5482
	switch (off) {
5483
	case bpf_ctx_range(struct __sk_buff, mark):
5484
		return false;
5485 5486 5487 5488 5489 5490 5491 5492
	case bpf_ctx_range(struct __sk_buff, data):
		info->reg_type = PTR_TO_PACKET;
		break;
	case bpf_ctx_range(struct __sk_buff, data_end):
		info->reg_type = PTR_TO_PACKET_END;
		break;
	}

5493
	return bpf_skb_is_valid_access(off, size, type, prog, info);
5494 5495
}

5496 5497
static bool sk_msg_is_valid_access(int off, int size,
				   enum bpf_access_type type,
5498
				   const struct bpf_prog *prog,
5499 5500 5501 5502 5503 5504 5505 5506
				   struct bpf_insn_access_aux *info)
{
	if (type == BPF_WRITE)
		return false;

	switch (off) {
	case offsetof(struct sk_msg_md, data):
		info->reg_type = PTR_TO_PACKET;
5507 5508
		if (size != sizeof(__u64))
			return false;
5509 5510 5511
		break;
	case offsetof(struct sk_msg_md, data_end):
		info->reg_type = PTR_TO_PACKET_END;
5512 5513
		if (size != sizeof(__u64))
			return false;
5514
		break;
5515 5516 5517
	default:
		if (size != sizeof(__u32))
			return false;
5518 5519 5520 5521 5522 5523 5524 5525 5526 5527
	}

	if (off < 0 || off >= sizeof(struct sk_msg_md))
		return false;
	if (off % size != 0)
		return false;

	return true;
}

5528 5529 5530
static u32 bpf_convert_ctx_access(enum bpf_access_type type,
				  const struct bpf_insn *si,
				  struct bpf_insn *insn_buf,
5531
				  struct bpf_prog *prog, u32 *target_size)
5532 5533
{
	struct bpf_insn *insn = insn_buf;
5534
	int off;
5535

5536
	switch (si->off) {
5537
	case offsetof(struct __sk_buff, len):
5538
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5539 5540
				      bpf_target_off(struct sk_buff, len, 4,
						     target_size));
5541 5542
		break;

5543
	case offsetof(struct __sk_buff, protocol):
5544
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
5545 5546
				      bpf_target_off(struct sk_buff, protocol, 2,
						     target_size));
5547 5548
		break;

5549
	case offsetof(struct __sk_buff, vlan_proto):
5550
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
5551 5552
				      bpf_target_off(struct sk_buff, vlan_proto, 2,
						     target_size));
5553 5554
		break;

5555
	case offsetof(struct __sk_buff, priority):
5556
		if (type == BPF_WRITE)
5557
			*insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
5558 5559
					      bpf_target_off(struct sk_buff, priority, 4,
							     target_size));
5560
		else
5561
			*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5562 5563
					      bpf_target_off(struct sk_buff, priority, 4,
							     target_size));
5564 5565
		break;

5566
	case offsetof(struct __sk_buff, ingress_ifindex):
5567
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5568 5569
				      bpf_target_off(struct sk_buff, skb_iif, 4,
						     target_size));
5570 5571 5572
		break;

	case offsetof(struct __sk_buff, ifindex):
5573
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
5574
				      si->dst_reg, si->src_reg,
5575
				      offsetof(struct sk_buff, dev));
5576 5577
		*insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 1);
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
5578 5579
				      bpf_target_off(struct net_device, ifindex, 4,
						     target_size));
5580 5581
		break;

5582
	case offsetof(struct __sk_buff, hash):
5583
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5584 5585
				      bpf_target_off(struct sk_buff, hash, 4,
						     target_size));
5586 5587
		break;

5588
	case offsetof(struct __sk_buff, mark):
5589
		if (type == BPF_WRITE)
5590
			*insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
5591 5592
					      bpf_target_off(struct sk_buff, mark, 4,
							     target_size));
5593
		else
5594
			*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5595 5596
					      bpf_target_off(struct sk_buff, mark, 4,
							     target_size));
5597
		break;
5598 5599

	case offsetof(struct __sk_buff, pkt_type):
5600 5601 5602 5603 5604 5605 5606 5607
		*target_size = 1;
		*insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->src_reg,
				      PKT_TYPE_OFFSET());
		*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, PKT_TYPE_MAX);
#ifdef __BIG_ENDIAN_BITFIELD
		*insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 5);
#endif
		break;
5608 5609

	case offsetof(struct __sk_buff, queue_mapping):
5610 5611 5612 5613
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
				      bpf_target_off(struct sk_buff, queue_mapping, 2,
						     target_size));
		break;
5614 5615 5616

	case offsetof(struct __sk_buff, vlan_present):
	case offsetof(struct __sk_buff, vlan_tci):
5617 5618 5619 5620 5621 5622 5623 5624 5625 5626 5627 5628 5629
		BUILD_BUG_ON(VLAN_TAG_PRESENT != 0x1000);

		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
				      bpf_target_off(struct sk_buff, vlan_tci, 2,
						     target_size));
		if (si->off == offsetof(struct __sk_buff, vlan_tci)) {
			*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg,
						~VLAN_TAG_PRESENT);
		} else {
			*insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, 12);
			*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, 1);
		}
		break;
5630 5631

	case offsetof(struct __sk_buff, cb[0]) ...
5632
	     offsetofend(struct __sk_buff, cb[4]) - 1:
5633
		BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, data) < 20);
5634 5635 5636
		BUILD_BUG_ON((offsetof(struct sk_buff, cb) +
			      offsetof(struct qdisc_skb_cb, data)) %
			     sizeof(__u64));
5637

5638
		prog->cb_access = 1;
5639 5640 5641 5642
		off  = si->off;
		off -= offsetof(struct __sk_buff, cb[0]);
		off += offsetof(struct sk_buff, cb);
		off += offsetof(struct qdisc_skb_cb, data);
5643
		if (type == BPF_WRITE)
5644
			*insn++ = BPF_STX_MEM(BPF_SIZE(si->code), si->dst_reg,
5645
					      si->src_reg, off);
5646
		else
5647
			*insn++ = BPF_LDX_MEM(BPF_SIZE(si->code), si->dst_reg,
5648
					      si->src_reg, off);
5649 5650
		break;

5651
	case offsetof(struct __sk_buff, tc_classid):
5652 5653 5654 5655 5656 5657
		BUILD_BUG_ON(FIELD_SIZEOF(struct qdisc_skb_cb, tc_classid) != 2);

		off  = si->off;
		off -= offsetof(struct __sk_buff, tc_classid);
		off += offsetof(struct sk_buff, cb);
		off += offsetof(struct qdisc_skb_cb, tc_classid);
5658
		*target_size = 2;
5659
		if (type == BPF_WRITE)
5660 5661
			*insn++ = BPF_STX_MEM(BPF_H, si->dst_reg,
					      si->src_reg, off);
5662
		else
5663 5664
			*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg,
					      si->src_reg, off);
5665 5666
		break;

5667
	case offsetof(struct __sk_buff, data):
5668
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, data),
5669
				      si->dst_reg, si->src_reg,
5670 5671 5672
				      offsetof(struct sk_buff, data));
		break;

5673 5674 5675 5676 5677 5678 5679 5680 5681
	case offsetof(struct __sk_buff, data_meta):
		off  = si->off;
		off -= offsetof(struct __sk_buff, data_meta);
		off += offsetof(struct sk_buff, cb);
		off += offsetof(struct bpf_skb_data_end, data_meta);
		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
				      si->src_reg, off);
		break;

5682
	case offsetof(struct __sk_buff, data_end):
5683 5684 5685 5686 5687 5688
		off  = si->off;
		off -= offsetof(struct __sk_buff, data_end);
		off += offsetof(struct sk_buff, cb);
		off += offsetof(struct bpf_skb_data_end, data_end);
		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
				      si->src_reg, off);
5689 5690
		break;

5691 5692 5693
	case offsetof(struct __sk_buff, tc_index):
#ifdef CONFIG_NET_SCHED
		if (type == BPF_WRITE)
5694
			*insn++ = BPF_STX_MEM(BPF_H, si->dst_reg, si->src_reg,
5695 5696
					      bpf_target_off(struct sk_buff, tc_index, 2,
							     target_size));
5697
		else
5698
			*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
5699 5700
					      bpf_target_off(struct sk_buff, tc_index, 2,
							     target_size));
5701
#else
5702
		*target_size = 2;
5703
		if (type == BPF_WRITE)
5704
			*insn++ = BPF_MOV64_REG(si->dst_reg, si->dst_reg);
5705
		else
5706
			*insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
5707 5708 5709 5710 5711 5712
#endif
		break;

	case offsetof(struct __sk_buff, napi_id):
#if defined(CONFIG_NET_RX_BUSY_POLL)
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5713 5714
				      bpf_target_off(struct sk_buff, napi_id, 4,
						     target_size));
5715 5716 5717
		*insn++ = BPF_JMP_IMM(BPF_JGE, si->dst_reg, MIN_NAPI_ID, 1);
		*insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
#else
5718
		*target_size = 4;
5719
		*insn++ = BPF_MOV64_IMM(si->dst_reg, 0);
5720
#endif
5721
		break;
5722 5723 5724 5725 5726 5727 5728 5729 5730 5731 5732 5733 5734 5735 5736 5737 5738 5739 5740 5741 5742 5743 5744 5745 5746 5747 5748 5749 5750 5751 5752 5753 5754 5755 5756 5757 5758 5759 5760 5761 5762 5763 5764 5765 5766 5767 5768 5769 5770 5771 5772 5773 5774 5775 5776 5777 5778 5779 5780 5781 5782 5783 5784 5785 5786 5787 5788 5789 5790 5791 5792 5793 5794 5795 5796 5797 5798 5799 5800 5801 5802 5803 5804 5805 5806 5807 5808 5809 5810 5811 5812 5813 5814 5815 5816 5817 5818 5819 5820 5821
	case offsetof(struct __sk_buff, family):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      bpf_target_off(struct sock_common,
						     skc_family,
						     2, target_size));
		break;
	case offsetof(struct __sk_buff, remote_ip4):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      bpf_target_off(struct sock_common,
						     skc_daddr,
						     4, target_size));
		break;
	case offsetof(struct __sk_buff, local_ip4):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_rcv_saddr) != 4);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      bpf_target_off(struct sock_common,
						     skc_rcv_saddr,
						     4, target_size));
		break;
	case offsetof(struct __sk_buff, remote_ip6[0]) ...
	     offsetof(struct __sk_buff, remote_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_v6_daddr.s6_addr32[0]) != 4);

		off = si->off;
		off -= offsetof(struct __sk_buff, remote_ip6[0]);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_v6_daddr.s6_addr32[0]) +
				      off);
#else
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;
	case offsetof(struct __sk_buff, local_ip6[0]) ...
	     offsetof(struct __sk_buff, local_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_v6_rcv_saddr.s6_addr32[0]) != 4);

		off = si->off;
		off -= offsetof(struct __sk_buff, local_ip6[0]);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_v6_rcv_saddr.s6_addr32[0]) +
				      off);
#else
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;

	case offsetof(struct __sk_buff, remote_port):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      bpf_target_off(struct sock_common,
						     skc_dport,
						     2, target_size));
#ifndef __BIG_ENDIAN_BITFIELD
		*insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
#endif
		break;

	case offsetof(struct __sk_buff, local_port):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      bpf_target_off(struct sock_common,
						     skc_num, 2, target_size));
		break;
5822 5823 5824
	}

	return insn - insn_buf;
5825 5826
}

5827
static u32 sock_filter_convert_ctx_access(enum bpf_access_type type,
5828
					  const struct bpf_insn *si,
5829
					  struct bpf_insn *insn_buf,
5830
					  struct bpf_prog *prog, u32 *target_size)
5831 5832
{
	struct bpf_insn *insn = insn_buf;
A
Andrey Ignatov 已提交
5833
	int off;
5834

5835
	switch (si->off) {
5836 5837 5838 5839
	case offsetof(struct bpf_sock, bound_dev_if):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_bound_dev_if) != 4);

		if (type == BPF_WRITE)
5840
			*insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
5841 5842
					offsetof(struct sock, sk_bound_dev_if));
		else
5843
			*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5844 5845
				      offsetof(struct sock, sk_bound_dev_if));
		break;
5846

5847 5848 5849 5850 5851 5852 5853 5854 5855 5856 5857 5858 5859 5860 5861 5862 5863 5864 5865 5866 5867 5868
	case offsetof(struct bpf_sock, mark):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_mark) != 4);

		if (type == BPF_WRITE)
			*insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
					offsetof(struct sock, sk_mark));
		else
			*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
				      offsetof(struct sock, sk_mark));
		break;

	case offsetof(struct bpf_sock, priority):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_priority) != 4);

		if (type == BPF_WRITE)
			*insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
					offsetof(struct sock, sk_priority));
		else
			*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
				      offsetof(struct sock, sk_priority));
		break;

5869 5870 5871
	case offsetof(struct bpf_sock, family):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock, sk_family) != 2);

5872
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->src_reg,
5873 5874 5875 5876
				      offsetof(struct sock, sk_family));
		break;

	case offsetof(struct bpf_sock, type):
5877
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5878
				      offsetof(struct sock, __sk_flags_offset));
5879 5880
		*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
		*insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
5881 5882 5883
		break;

	case offsetof(struct bpf_sock, protocol):
5884
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
5885
				      offsetof(struct sock, __sk_flags_offset));
5886 5887
		*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
		*insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_PROTO_SHIFT);
5888
		break;
A
Andrey Ignatov 已提交
5889 5890 5891 5892 5893 5894 5895 5896 5897 5898 5899 5900 5901 5902 5903 5904 5905 5906 5907 5908 5909 5910 5911 5912 5913 5914 5915 5916 5917 5918 5919 5920 5921 5922 5923 5924 5925

	case offsetof(struct bpf_sock, src_ip4):
		*insn++ = BPF_LDX_MEM(
			BPF_SIZE(si->code), si->dst_reg, si->src_reg,
			bpf_target_off(struct sock_common, skc_rcv_saddr,
				       FIELD_SIZEOF(struct sock_common,
						    skc_rcv_saddr),
				       target_size));
		break;

	case bpf_ctx_range_till(struct bpf_sock, src_ip6[0], src_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		off = si->off;
		off -= offsetof(struct bpf_sock, src_ip6[0]);
		*insn++ = BPF_LDX_MEM(
			BPF_SIZE(si->code), si->dst_reg, si->src_reg,
			bpf_target_off(
				struct sock_common,
				skc_v6_rcv_saddr.s6_addr32[0],
				FIELD_SIZEOF(struct sock_common,
					     skc_v6_rcv_saddr.s6_addr32[0]),
				target_size) + off);
#else
		(void)off;
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;

	case offsetof(struct bpf_sock, src_port):
		*insn++ = BPF_LDX_MEM(
			BPF_FIELD_SIZEOF(struct sock_common, skc_num),
			si->dst_reg, si->src_reg,
			bpf_target_off(struct sock_common, skc_num,
				       FIELD_SIZEOF(struct sock_common,
						    skc_num),
				       target_size));
		break;
5926 5927 5928 5929 5930
	}

	return insn - insn_buf;
}

5931 5932
static u32 tc_cls_act_convert_ctx_access(enum bpf_access_type type,
					 const struct bpf_insn *si,
5933
					 struct bpf_insn *insn_buf,
5934
					 struct bpf_prog *prog, u32 *target_size)
5935 5936 5937
{
	struct bpf_insn *insn = insn_buf;

5938
	switch (si->off) {
5939 5940
	case offsetof(struct __sk_buff, ifindex):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_buff, dev),
5941
				      si->dst_reg, si->src_reg,
5942
				      offsetof(struct sk_buff, dev));
5943
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
5944 5945
				      bpf_target_off(struct net_device, ifindex, 4,
						     target_size));
5946 5947
		break;
	default:
5948 5949
		return bpf_convert_ctx_access(type, si, insn_buf, prog,
					      target_size);
5950 5951 5952 5953 5954
	}

	return insn - insn_buf;
}

5955 5956
static u32 xdp_convert_ctx_access(enum bpf_access_type type,
				  const struct bpf_insn *si,
5957
				  struct bpf_insn *insn_buf,
5958
				  struct bpf_prog *prog, u32 *target_size)
5959 5960 5961
{
	struct bpf_insn *insn = insn_buf;

5962
	switch (si->off) {
5963
	case offsetof(struct xdp_md, data):
5964
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data),
5965
				      si->dst_reg, si->src_reg,
5966 5967
				      offsetof(struct xdp_buff, data));
		break;
5968 5969 5970 5971 5972
	case offsetof(struct xdp_md, data_meta):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_meta),
				      si->dst_reg, si->src_reg,
				      offsetof(struct xdp_buff, data_meta));
		break;
5973
	case offsetof(struct xdp_md, data_end):
5974
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, data_end),
5975
				      si->dst_reg, si->src_reg,
5976 5977
				      offsetof(struct xdp_buff, data_end));
		break;
5978 5979 5980 5981 5982 5983 5984 5985
	case offsetof(struct xdp_md, ingress_ifindex):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
				      si->dst_reg, si->src_reg,
				      offsetof(struct xdp_buff, rxq));
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_rxq_info, dev),
				      si->dst_reg, si->dst_reg,
				      offsetof(struct xdp_rxq_info, dev));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
5986
				      offsetof(struct net_device, ifindex));
5987 5988 5989 5990 5991 5992
		break;
	case offsetof(struct xdp_md, rx_queue_index):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct xdp_buff, rxq),
				      si->dst_reg, si->src_reg,
				      offsetof(struct xdp_buff, rxq));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
5993 5994
				      offsetof(struct xdp_rxq_info,
					       queue_index));
5995
		break;
5996 5997 5998 5999 6000
	}

	return insn - insn_buf;
}

A
Andrey Ignatov 已提交
6001 6002 6003 6004 6005 6006 6007 6008 6009 6010 6011 6012 6013 6014 6015 6016 6017 6018 6019 6020 6021 6022 6023 6024 6025 6026 6027 6028 6029 6030 6031 6032 6033 6034 6035 6036 6037 6038 6039 6040 6041 6042 6043 6044 6045 6046 6047 6048 6049 6050 6051 6052 6053 6054 6055 6056 6057 6058 6059 6060 6061 6062 6063 6064 6065 6066 6067 6068 6069 6070 6071 6072 6073 6074 6075 6076 6077 6078 6079 6080 6081 6082 6083 6084 6085 6086 6087 6088 6089 6090 6091 6092 6093 6094 6095 6096 6097 6098 6099 6100 6101 6102 6103 6104 6105 6106 6107 6108 6109 6110 6111 6112 6113 6114 6115 6116 6117 6118 6119 6120 6121 6122 6123 6124 6125 6126 6127 6128 6129 6130 6131 6132 6133 6134 6135 6136 6137 6138 6139 6140 6141
/* SOCK_ADDR_LOAD_NESTED_FIELD() loads Nested Field S.F.NF where S is type of
 * context Structure, F is Field in context structure that contains a pointer
 * to Nested Structure of type NS that has the field NF.
 *
 * SIZE encodes the load size (BPF_B, BPF_H, etc). It's up to caller to make
 * sure that SIZE is not greater than actual size of S.F.NF.
 *
 * If offset OFF is provided, the load happens from that offset relative to
 * offset of NF.
 */
#define SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF)	       \
	do {								       \
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), si->dst_reg,     \
				      si->src_reg, offsetof(S, F));	       \
		*insn++ = BPF_LDX_MEM(					       \
			SIZE, si->dst_reg, si->dst_reg,			       \
			bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF),	       \
				       target_size)			       \
				+ OFF);					       \
	} while (0)

#define SOCK_ADDR_LOAD_NESTED_FIELD(S, NS, F, NF)			       \
	SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(S, NS, F, NF,		       \
					     BPF_FIELD_SIZEOF(NS, NF), 0)

/* SOCK_ADDR_STORE_NESTED_FIELD_OFF() has semantic similar to
 * SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF() but for store operation.
 *
 * It doesn't support SIZE argument though since narrow stores are not
 * supported for now.
 *
 * In addition it uses Temporary Field TF (member of struct S) as the 3rd
 * "register" since two registers available in convert_ctx_access are not
 * enough: we can't override neither SRC, since it contains value to store, nor
 * DST since it contains pointer to context that may be used by later
 * instructions. But we need a temporary place to save pointer to nested
 * structure whose field we want to store to.
 */
#define SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, OFF, TF)		       \
	do {								       \
		int tmp_reg = BPF_REG_9;				       \
		if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg)	       \
			--tmp_reg;					       \
		if (si->src_reg == tmp_reg || si->dst_reg == tmp_reg)	       \
			--tmp_reg;					       \
		*insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, tmp_reg,	       \
				      offsetof(S, TF));			       \
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(S, F), tmp_reg,	       \
				      si->dst_reg, offsetof(S, F));	       \
		*insn++ = BPF_STX_MEM(					       \
			BPF_FIELD_SIZEOF(NS, NF), tmp_reg, si->src_reg,	       \
			bpf_target_off(NS, NF, FIELD_SIZEOF(NS, NF),	       \
				       target_size)			       \
				+ OFF);					       \
		*insn++ = BPF_LDX_MEM(BPF_DW, tmp_reg, si->dst_reg,	       \
				      offsetof(S, TF));			       \
	} while (0)

#define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(S, NS, F, NF, SIZE, OFF, \
						      TF)		       \
	do {								       \
		if (type == BPF_WRITE) {				       \
			SOCK_ADDR_STORE_NESTED_FIELD_OFF(S, NS, F, NF, OFF,    \
							 TF);		       \
		} else {						       \
			SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(		       \
				S, NS, F, NF, SIZE, OFF);  \
		}							       \
	} while (0)

#define SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(S, NS, F, NF, TF)		       \
	SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(			       \
		S, NS, F, NF, BPF_FIELD_SIZEOF(NS, NF), 0, TF)

static u32 sock_addr_convert_ctx_access(enum bpf_access_type type,
					const struct bpf_insn *si,
					struct bpf_insn *insn_buf,
					struct bpf_prog *prog, u32 *target_size)
{
	struct bpf_insn *insn = insn_buf;
	int off;

	switch (si->off) {
	case offsetof(struct bpf_sock_addr, user_family):
		SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
					    struct sockaddr, uaddr, sa_family);
		break;

	case offsetof(struct bpf_sock_addr, user_ip4):
		SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
			struct bpf_sock_addr_kern, struct sockaddr_in, uaddr,
			sin_addr, BPF_SIZE(si->code), 0, tmp_reg);
		break;

	case bpf_ctx_range_till(struct bpf_sock_addr, user_ip6[0], user_ip6[3]):
		off = si->off;
		off -= offsetof(struct bpf_sock_addr, user_ip6[0]);
		SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
			struct bpf_sock_addr_kern, struct sockaddr_in6, uaddr,
			sin6_addr.s6_addr32[0], BPF_SIZE(si->code), off,
			tmp_reg);
		break;

	case offsetof(struct bpf_sock_addr, user_port):
		/* To get port we need to know sa_family first and then treat
		 * sockaddr as either sockaddr_in or sockaddr_in6.
		 * Though we can simplify since port field has same offset and
		 * size in both structures.
		 * Here we check this invariant and use just one of the
		 * structures if it's true.
		 */
		BUILD_BUG_ON(offsetof(struct sockaddr_in, sin_port) !=
			     offsetof(struct sockaddr_in6, sin6_port));
		BUILD_BUG_ON(FIELD_SIZEOF(struct sockaddr_in, sin_port) !=
			     FIELD_SIZEOF(struct sockaddr_in6, sin6_port));
		SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD(struct bpf_sock_addr_kern,
						     struct sockaddr_in6, uaddr,
						     sin6_port, tmp_reg);
		break;

	case offsetof(struct bpf_sock_addr, family):
		SOCK_ADDR_LOAD_NESTED_FIELD(struct bpf_sock_addr_kern,
					    struct sock, sk, sk_family);
		break;

	case offsetof(struct bpf_sock_addr, type):
		SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
			struct bpf_sock_addr_kern, struct sock, sk,
			__sk_flags_offset, BPF_W, 0);
		*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_TYPE_MASK);
		*insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg, SK_FL_TYPE_SHIFT);
		break;

	case offsetof(struct bpf_sock_addr, protocol):
		SOCK_ADDR_LOAD_NESTED_FIELD_SIZE_OFF(
			struct bpf_sock_addr_kern, struct sock, sk,
			__sk_flags_offset, BPF_W, 0);
		*insn++ = BPF_ALU32_IMM(BPF_AND, si->dst_reg, SK_FL_PROTO_MASK);
		*insn++ = BPF_ALU32_IMM(BPF_RSH, si->dst_reg,
					SK_FL_PROTO_SHIFT);
		break;
A
Andrey Ignatov 已提交
6142 6143 6144 6145 6146 6147 6148 6149 6150 6151 6152 6153 6154 6155 6156 6157 6158

	case offsetof(struct bpf_sock_addr, msg_src_ip4):
		/* Treat t_ctx as struct in_addr for msg_src_ip4. */
		SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
			struct bpf_sock_addr_kern, struct in_addr, t_ctx,
			s_addr, BPF_SIZE(si->code), 0, tmp_reg);
		break;

	case bpf_ctx_range_till(struct bpf_sock_addr, msg_src_ip6[0],
				msg_src_ip6[3]):
		off = si->off;
		off -= offsetof(struct bpf_sock_addr, msg_src_ip6[0]);
		/* Treat t_ctx as struct in6_addr for msg_src_ip6. */
		SOCK_ADDR_LOAD_OR_STORE_NESTED_FIELD_SIZE_OFF(
			struct bpf_sock_addr_kern, struct in6_addr, t_ctx,
			s6_addr32[0], BPF_SIZE(si->code), off, tmp_reg);
		break;
A
Andrey Ignatov 已提交
6159 6160 6161 6162 6163
	}

	return insn - insn_buf;
}

L
Lawrence Brakmo 已提交
6164 6165 6166
static u32 sock_ops_convert_ctx_access(enum bpf_access_type type,
				       const struct bpf_insn *si,
				       struct bpf_insn *insn_buf,
6167 6168
				       struct bpf_prog *prog,
				       u32 *target_size)
L
Lawrence Brakmo 已提交
6169 6170 6171 6172 6173 6174 6175 6176 6177 6178 6179 6180 6181 6182 6183 6184 6185 6186 6187 6188 6189 6190 6191 6192 6193 6194 6195 6196 6197 6198 6199 6200 6201 6202 6203 6204 6205 6206 6207 6208 6209 6210 6211 6212 6213 6214 6215
{
	struct bpf_insn *insn = insn_buf;
	int off;

	switch (si->off) {
	case offsetof(struct bpf_sock_ops, op) ...
	     offsetof(struct bpf_sock_ops, replylong[3]):
		BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, op) !=
			     FIELD_SIZEOF(struct bpf_sock_ops_kern, op));
		BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, reply) !=
			     FIELD_SIZEOF(struct bpf_sock_ops_kern, reply));
		BUILD_BUG_ON(FIELD_SIZEOF(struct bpf_sock_ops, replylong) !=
			     FIELD_SIZEOF(struct bpf_sock_ops_kern, replylong));
		off = si->off;
		off -= offsetof(struct bpf_sock_ops, op);
		off += offsetof(struct bpf_sock_ops_kern, op);
		if (type == BPF_WRITE)
			*insn++ = BPF_STX_MEM(BPF_W, si->dst_reg, si->src_reg,
					      off);
		else
			*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->src_reg,
					      off);
		break;

	case offsetof(struct bpf_sock_ops, family):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
					      struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_family));
		break;

	case offsetof(struct bpf_sock_ops, remote_ip4):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_daddr));
		break;

	case offsetof(struct bpf_sock_ops, local_ip4):
6216 6217
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_rcv_saddr) != 4);
L
Lawrence Brakmo 已提交
6218 6219 6220 6221 6222 6223 6224 6225 6226 6227 6228 6229 6230 6231 6232 6233 6234 6235 6236 6237 6238 6239 6240 6241 6242 6243 6244 6245 6246 6247 6248 6249 6250 6251 6252 6253 6254 6255 6256 6257 6258 6259 6260 6261 6262 6263 6264 6265 6266 6267 6268 6269 6270 6271 6272 6273 6274 6275 6276 6277 6278 6279 6280 6281 6282 6283 6284 6285 6286 6287 6288 6289 6290 6291 6292 6293

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
					      struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_rcv_saddr));
		break;

	case offsetof(struct bpf_sock_ops, remote_ip6[0]) ...
	     offsetof(struct bpf_sock_ops, remote_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_v6_daddr.s6_addr32[0]) != 4);

		off = si->off;
		off -= offsetof(struct bpf_sock_ops, remote_ip6[0]);
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_v6_daddr.s6_addr32[0]) +
				      off);
#else
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;

	case offsetof(struct bpf_sock_ops, local_ip6[0]) ...
	     offsetof(struct bpf_sock_ops, local_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_v6_rcv_saddr.s6_addr32[0]) != 4);

		off = si->off;
		off -= offsetof(struct bpf_sock_ops, local_ip6[0]);
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_v6_rcv_saddr.s6_addr32[0]) +
				      off);
#else
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;

	case offsetof(struct bpf_sock_ops, remote_port):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_dport));
#ifndef __BIG_ENDIAN_BITFIELD
		*insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
#endif
		break;

	case offsetof(struct bpf_sock_ops, local_port):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_num));
		break;
6294 6295 6296 6297 6298 6299 6300 6301 6302 6303

	case offsetof(struct bpf_sock_ops, is_fullsock):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern,
						is_fullsock),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern,
					       is_fullsock));
		break;

6304 6305 6306 6307 6308 6309 6310 6311 6312 6313 6314 6315 6316 6317 6318 6319 6320 6321 6322 6323 6324 6325 6326 6327 6328 6329
	case offsetof(struct bpf_sock_ops, state):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_state) != 1);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_B, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_state));
		break;

	case offsetof(struct bpf_sock_ops, rtt_min):
		BUILD_BUG_ON(FIELD_SIZEOF(struct tcp_sock, rtt_min) !=
			     sizeof(struct minmax));
		BUILD_BUG_ON(sizeof(struct minmax) <
			     sizeof(struct minmax_sample));

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct bpf_sock_ops_kern, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct bpf_sock_ops_kern, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct tcp_sock, rtt_min) +
				      FIELD_SIZEOF(struct minmax_sample, t));
		break;

6330 6331
/* Helper macro for adding read access to tcp_sock or sock fields. */
#define SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ)			      \
6332
	do {								      \
6333 6334
		BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) >		      \
			     FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD));   \
6335 6336 6337 6338 6339 6340 6341 6342 6343 6344 6345
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(			      \
						struct bpf_sock_ops_kern,     \
						is_fullsock),		      \
				      si->dst_reg, si->src_reg,		      \
				      offsetof(struct bpf_sock_ops_kern,      \
					       is_fullsock));		      \
		*insn++ = BPF_JMP_IMM(BPF_JEQ, si->dst_reg, 0, 2);	      \
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(			      \
						struct bpf_sock_ops_kern, sk),\
				      si->dst_reg, si->src_reg,		      \
				      offsetof(struct bpf_sock_ops_kern, sk));\
6346 6347 6348 6349
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(OBJ,		      \
						       OBJ_FIELD),	      \
				      si->dst_reg, si->dst_reg,		      \
				      offsetof(OBJ, OBJ_FIELD));	      \
6350 6351
	} while (0)

6352 6353 6354 6355 6356 6357 6358 6359 6360 6361 6362 6363 6364 6365 6366 6367 6368 6369 6370 6371 6372 6373 6374 6375 6376 6377 6378 6379 6380 6381 6382 6383 6384 6385 6386 6387 6388 6389 6390 6391 6392 6393 6394 6395 6396 6397 6398 6399
/* Helper macro for adding write access to tcp_sock or sock fields.
 * The macro is called with two registers, dst_reg which contains a pointer
 * to ctx (context) and src_reg which contains the value that should be
 * stored. However, we need an additional register since we cannot overwrite
 * dst_reg because it may be used later in the program.
 * Instead we "borrow" one of the other register. We first save its value
 * into a new (temp) field in bpf_sock_ops_kern, use it, and then restore
 * it at the end of the macro.
 */
#define SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ)			      \
	do {								      \
		int reg = BPF_REG_9;					      \
		BUILD_BUG_ON(FIELD_SIZEOF(OBJ, OBJ_FIELD) >		      \
			     FIELD_SIZEOF(struct bpf_sock_ops, BPF_FIELD));   \
		if (si->dst_reg == reg || si->src_reg == reg)		      \
			reg--;						      \
		if (si->dst_reg == reg || si->src_reg == reg)		      \
			reg--;						      \
		*insn++ = BPF_STX_MEM(BPF_DW, si->dst_reg, reg,		      \
				      offsetof(struct bpf_sock_ops_kern,      \
					       temp));			      \
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(			      \
						struct bpf_sock_ops_kern,     \
						is_fullsock),		      \
				      reg, si->dst_reg,			      \
				      offsetof(struct bpf_sock_ops_kern,      \
					       is_fullsock));		      \
		*insn++ = BPF_JMP_IMM(BPF_JEQ, reg, 0, 2);		      \
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(			      \
						struct bpf_sock_ops_kern, sk),\
				      reg, si->dst_reg,			      \
				      offsetof(struct bpf_sock_ops_kern, sk));\
		*insn++ = BPF_STX_MEM(BPF_FIELD_SIZEOF(OBJ, OBJ_FIELD),	      \
				      reg, si->src_reg,			      \
				      offsetof(OBJ, OBJ_FIELD));	      \
		*insn++ = BPF_LDX_MEM(BPF_DW, reg, si->dst_reg,		      \
				      offsetof(struct bpf_sock_ops_kern,      \
					       temp));			      \
	} while (0)

#define SOCK_OPS_GET_OR_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ, TYPE)	      \
	do {								      \
		if (TYPE == BPF_WRITE)					      \
			SOCK_OPS_SET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ);	      \
		else							      \
			SOCK_OPS_GET_FIELD(BPF_FIELD, OBJ_FIELD, OBJ);	      \
	} while (0)

6400
	case offsetof(struct bpf_sock_ops, snd_cwnd):
6401
		SOCK_OPS_GET_FIELD(snd_cwnd, snd_cwnd, struct tcp_sock);
6402 6403 6404
		break;

	case offsetof(struct bpf_sock_ops, srtt_us):
6405
		SOCK_OPS_GET_FIELD(srtt_us, srtt_us, struct tcp_sock);
6406
		break;
6407 6408 6409 6410 6411

	case offsetof(struct bpf_sock_ops, bpf_sock_ops_cb_flags):
		SOCK_OPS_GET_FIELD(bpf_sock_ops_cb_flags, bpf_sock_ops_cb_flags,
				   struct tcp_sock);
		break;
6412 6413 6414 6415 6416 6417 6418 6419 6420 6421 6422 6423 6424 6425 6426 6427 6428 6429 6430 6431 6432 6433 6434 6435 6436 6437 6438 6439 6440 6441 6442 6443 6444 6445 6446 6447 6448 6449 6450 6451 6452 6453 6454 6455 6456 6457 6458 6459 6460 6461 6462 6463 6464 6465 6466 6467 6468 6469 6470 6471 6472 6473 6474 6475 6476 6477 6478 6479 6480 6481 6482 6483 6484 6485

	case offsetof(struct bpf_sock_ops, snd_ssthresh):
		SOCK_OPS_GET_FIELD(snd_ssthresh, snd_ssthresh, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, rcv_nxt):
		SOCK_OPS_GET_FIELD(rcv_nxt, rcv_nxt, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, snd_nxt):
		SOCK_OPS_GET_FIELD(snd_nxt, snd_nxt, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, snd_una):
		SOCK_OPS_GET_FIELD(snd_una, snd_una, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, mss_cache):
		SOCK_OPS_GET_FIELD(mss_cache, mss_cache, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, ecn_flags):
		SOCK_OPS_GET_FIELD(ecn_flags, ecn_flags, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, rate_delivered):
		SOCK_OPS_GET_FIELD(rate_delivered, rate_delivered,
				   struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, rate_interval_us):
		SOCK_OPS_GET_FIELD(rate_interval_us, rate_interval_us,
				   struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, packets_out):
		SOCK_OPS_GET_FIELD(packets_out, packets_out, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, retrans_out):
		SOCK_OPS_GET_FIELD(retrans_out, retrans_out, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, total_retrans):
		SOCK_OPS_GET_FIELD(total_retrans, total_retrans,
				   struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, segs_in):
		SOCK_OPS_GET_FIELD(segs_in, segs_in, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, data_segs_in):
		SOCK_OPS_GET_FIELD(data_segs_in, data_segs_in, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, segs_out):
		SOCK_OPS_GET_FIELD(segs_out, segs_out, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, data_segs_out):
		SOCK_OPS_GET_FIELD(data_segs_out, data_segs_out,
				   struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, lost_out):
		SOCK_OPS_GET_FIELD(lost_out, lost_out, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, sacked_out):
		SOCK_OPS_GET_FIELD(sacked_out, sacked_out, struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, sk_txhash):
6486 6487
		SOCK_OPS_GET_OR_SET_FIELD(sk_txhash, sk_txhash,
					  struct sock, type);
6488 6489 6490 6491 6492 6493 6494 6495 6496 6497
		break;

	case offsetof(struct bpf_sock_ops, bytes_received):
		SOCK_OPS_GET_FIELD(bytes_received, bytes_received,
				   struct tcp_sock);
		break;

	case offsetof(struct bpf_sock_ops, bytes_acked):
		SOCK_OPS_GET_FIELD(bytes_acked, bytes_acked, struct tcp_sock);
		break;
6498

L
Lawrence Brakmo 已提交
6499 6500 6501 6502
	}
	return insn - insn_buf;
}

6503 6504 6505 6506 6507 6508 6509 6510 6511 6512 6513 6514 6515 6516 6517 6518 6519 6520 6521 6522 6523 6524 6525 6526 6527
static u32 sk_skb_convert_ctx_access(enum bpf_access_type type,
				     const struct bpf_insn *si,
				     struct bpf_insn *insn_buf,
				     struct bpf_prog *prog, u32 *target_size)
{
	struct bpf_insn *insn = insn_buf;
	int off;

	switch (si->off) {
	case offsetof(struct __sk_buff, data_end):
		off  = si->off;
		off -= offsetof(struct __sk_buff, data_end);
		off += offsetof(struct sk_buff, cb);
		off += offsetof(struct tcp_skb_cb, bpf.data_end);
		*insn++ = BPF_LDX_MEM(BPF_SIZEOF(void *), si->dst_reg,
				      si->src_reg, off);
		break;
	default:
		return bpf_convert_ctx_access(type, si, insn_buf, prog,
					      target_size);
	}

	return insn - insn_buf;
}

6528 6529 6530 6531 6532 6533
static u32 sk_msg_convert_ctx_access(enum bpf_access_type type,
				     const struct bpf_insn *si,
				     struct bpf_insn *insn_buf,
				     struct bpf_prog *prog, u32 *target_size)
{
	struct bpf_insn *insn = insn_buf;
Y
YueHaibing 已提交
6534
#if IS_ENABLED(CONFIG_IPV6)
6535
	int off;
Y
YueHaibing 已提交
6536
#endif
6537 6538 6539 6540 6541 6542 6543 6544 6545 6546 6547 6548

	switch (si->off) {
	case offsetof(struct sk_msg_md, data):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg_buff, data),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, data));
		break;
	case offsetof(struct sk_msg_md, data_end):
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(struct sk_msg_buff, data_end),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, data_end));
		break;
6549 6550 6551 6552 6553 6554 6555 6556 6557 6558 6559 6560 6561 6562 6563 6564 6565 6566 6567 6568 6569 6570 6571 6572 6573 6574 6575 6576 6577 6578 6579 6580 6581 6582 6583 6584 6585 6586 6587 6588 6589 6590 6591 6592 6593 6594 6595 6596 6597 6598 6599 6600 6601 6602 6603 6604 6605 6606 6607 6608 6609 6610 6611 6612 6613 6614 6615 6616 6617 6618 6619 6620 6621 6622 6623 6624 6625 6626 6627 6628 6629 6630 6631 6632 6633 6634 6635 6636 6637 6638 6639 6640 6641 6642 6643 6644 6645 6646 6647 6648 6649
	case offsetof(struct sk_msg_md, family):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_family) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
					      struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_family));
		break;

	case offsetof(struct sk_msg_md, remote_ip4):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_daddr) != 4);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_daddr));
		break;

	case offsetof(struct sk_msg_md, local_ip4):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_rcv_saddr) != 4);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
					      struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_rcv_saddr));
		break;

	case offsetof(struct sk_msg_md, remote_ip6[0]) ...
	     offsetof(struct sk_msg_md, remote_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_v6_daddr.s6_addr32[0]) != 4);

		off = si->off;
		off -= offsetof(struct sk_msg_md, remote_ip6[0]);
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_v6_daddr.s6_addr32[0]) +
				      off);
#else
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;

	case offsetof(struct sk_msg_md, local_ip6[0]) ...
	     offsetof(struct sk_msg_md, local_ip6[3]):
#if IS_ENABLED(CONFIG_IPV6)
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common,
					  skc_v6_rcv_saddr.s6_addr32[0]) != 4);

		off = si->off;
		off -= offsetof(struct sk_msg_md, local_ip6[0]);
		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_W, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common,
					       skc_v6_rcv_saddr.s6_addr32[0]) +
				      off);
#else
		*insn++ = BPF_MOV32_IMM(si->dst_reg, 0);
#endif
		break;

	case offsetof(struct sk_msg_md, remote_port):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_dport) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_dport));
#ifndef __BIG_ENDIAN_BITFIELD
		*insn++ = BPF_ALU32_IMM(BPF_LSH, si->dst_reg, 16);
#endif
		break;

	case offsetof(struct sk_msg_md, local_port):
		BUILD_BUG_ON(FIELD_SIZEOF(struct sock_common, skc_num) != 2);

		*insn++ = BPF_LDX_MEM(BPF_FIELD_SIZEOF(
						struct sk_msg_buff, sk),
				      si->dst_reg, si->src_reg,
				      offsetof(struct sk_msg_buff, sk));
		*insn++ = BPF_LDX_MEM(BPF_H, si->dst_reg, si->dst_reg,
				      offsetof(struct sock_common, skc_num));
		break;
6650 6651 6652 6653 6654
	}

	return insn - insn_buf;
}

6655
const struct bpf_verifier_ops sk_filter_verifier_ops = {
6656 6657
	.get_func_proto		= sk_filter_func_proto,
	.is_valid_access	= sk_filter_is_valid_access,
6658
	.convert_ctx_access	= bpf_convert_ctx_access,
6659
	.gen_ld_abs		= bpf_gen_ld_abs,
6660 6661
};

6662
const struct bpf_prog_ops sk_filter_prog_ops = {
6663
	.test_run		= bpf_prog_test_run_skb,
6664 6665 6666
};

const struct bpf_verifier_ops tc_cls_act_verifier_ops = {
6667 6668
	.get_func_proto		= tc_cls_act_func_proto,
	.is_valid_access	= tc_cls_act_is_valid_access,
6669
	.convert_ctx_access	= tc_cls_act_convert_ctx_access,
6670
	.gen_prologue		= tc_cls_act_prologue,
6671
	.gen_ld_abs		= bpf_gen_ld_abs,
6672 6673 6674
};

const struct bpf_prog_ops tc_cls_act_prog_ops = {
6675
	.test_run		= bpf_prog_test_run_skb,
6676 6677
};

6678
const struct bpf_verifier_ops xdp_verifier_ops = {
6679 6680 6681
	.get_func_proto		= xdp_func_proto,
	.is_valid_access	= xdp_is_valid_access,
	.convert_ctx_access	= xdp_convert_ctx_access,
6682 6683 6684
};

const struct bpf_prog_ops xdp_prog_ops = {
6685
	.test_run		= bpf_prog_test_run_xdp,
6686 6687
};

6688
const struct bpf_verifier_ops cg_skb_verifier_ops = {
6689
	.get_func_proto		= sk_filter_func_proto,
6690
	.is_valid_access	= sk_filter_is_valid_access,
6691
	.convert_ctx_access	= bpf_convert_ctx_access,
6692 6693 6694
};

const struct bpf_prog_ops cg_skb_prog_ops = {
6695
	.test_run		= bpf_prog_test_run_skb,
6696 6697
};

6698 6699
const struct bpf_verifier_ops lwt_in_verifier_ops = {
	.get_func_proto		= lwt_in_func_proto,
6700
	.is_valid_access	= lwt_is_valid_access,
6701
	.convert_ctx_access	= bpf_convert_ctx_access,
6702 6703
};

6704 6705 6706 6707 6708 6709
const struct bpf_prog_ops lwt_in_prog_ops = {
	.test_run		= bpf_prog_test_run_skb,
};

const struct bpf_verifier_ops lwt_out_verifier_ops = {
	.get_func_proto		= lwt_out_func_proto,
6710
	.is_valid_access	= lwt_is_valid_access,
6711
	.convert_ctx_access	= bpf_convert_ctx_access,
6712 6713
};

6714
const struct bpf_prog_ops lwt_out_prog_ops = {
6715
	.test_run		= bpf_prog_test_run_skb,
6716 6717
};

6718
const struct bpf_verifier_ops lwt_xmit_verifier_ops = {
6719 6720
	.get_func_proto		= lwt_xmit_func_proto,
	.is_valid_access	= lwt_is_valid_access,
6721
	.convert_ctx_access	= bpf_convert_ctx_access,
6722
	.gen_prologue		= tc_cls_act_prologue,
6723 6724 6725
};

const struct bpf_prog_ops lwt_xmit_prog_ops = {
6726
	.test_run		= bpf_prog_test_run_skb,
6727 6728
};

6729 6730 6731 6732 6733 6734 6735 6736 6737 6738
const struct bpf_verifier_ops lwt_seg6local_verifier_ops = {
	.get_func_proto		= lwt_seg6local_func_proto,
	.is_valid_access	= lwt_is_valid_access,
	.convert_ctx_access	= bpf_convert_ctx_access,
};

const struct bpf_prog_ops lwt_seg6local_prog_ops = {
	.test_run		= bpf_prog_test_run_skb,
};

6739
const struct bpf_verifier_ops cg_sock_verifier_ops = {
6740
	.get_func_proto		= sock_filter_func_proto,
6741 6742 6743 6744
	.is_valid_access	= sock_filter_is_valid_access,
	.convert_ctx_access	= sock_filter_convert_ctx_access,
};

6745 6746 6747
const struct bpf_prog_ops cg_sock_prog_ops = {
};

A
Andrey Ignatov 已提交
6748 6749 6750 6751 6752 6753 6754 6755 6756
const struct bpf_verifier_ops cg_sock_addr_verifier_ops = {
	.get_func_proto		= sock_addr_func_proto,
	.is_valid_access	= sock_addr_is_valid_access,
	.convert_ctx_access	= sock_addr_convert_ctx_access,
};

const struct bpf_prog_ops cg_sock_addr_prog_ops = {
};

6757
const struct bpf_verifier_ops sock_ops_verifier_ops = {
6758
	.get_func_proto		= sock_ops_func_proto,
L
Lawrence Brakmo 已提交
6759 6760 6761 6762
	.is_valid_access	= sock_ops_is_valid_access,
	.convert_ctx_access	= sock_ops_convert_ctx_access,
};

6763 6764 6765 6766
const struct bpf_prog_ops sock_ops_prog_ops = {
};

const struct bpf_verifier_ops sk_skb_verifier_ops = {
6767 6768
	.get_func_proto		= sk_skb_func_proto,
	.is_valid_access	= sk_skb_is_valid_access,
6769
	.convert_ctx_access	= sk_skb_convert_ctx_access,
6770
	.gen_prologue		= sk_skb_prologue,
6771 6772
};

6773 6774 6775
const struct bpf_prog_ops sk_skb_prog_ops = {
};

6776 6777 6778 6779 6780 6781 6782 6783 6784
const struct bpf_verifier_ops sk_msg_verifier_ops = {
	.get_func_proto		= sk_msg_func_proto,
	.is_valid_access	= sk_msg_is_valid_access,
	.convert_ctx_access	= sk_msg_convert_ctx_access,
};

const struct bpf_prog_ops sk_msg_prog_ops = {
};

6785
int sk_detach_filter(struct sock *sk)
6786 6787 6788 6789
{
	int ret = -ENOENT;
	struct sk_filter *filter;

6790 6791 6792
	if (sock_flag(sk, SOCK_FILTER_LOCKED))
		return -EPERM;

6793 6794
	filter = rcu_dereference_protected(sk->sk_filter,
					   lockdep_sock_is_held(sk));
6795
	if (filter) {
6796
		RCU_INIT_POINTER(sk->sk_filter, NULL);
E
Eric Dumazet 已提交
6797
		sk_filter_uncharge(sk, filter);
6798 6799
		ret = 0;
	}
6800

6801 6802
	return ret;
}
6803
EXPORT_SYMBOL_GPL(sk_detach_filter);
6804

6805 6806
int sk_get_filter(struct sock *sk, struct sock_filter __user *ubuf,
		  unsigned int len)
6807
{
6808
	struct sock_fprog_kern *fprog;
6809
	struct sk_filter *filter;
6810
	int ret = 0;
6811 6812 6813

	lock_sock(sk);
	filter = rcu_dereference_protected(sk->sk_filter,
6814
					   lockdep_sock_is_held(sk));
6815 6816
	if (!filter)
		goto out;
6817 6818

	/* We're copying the filter that has been originally attached,
6819 6820
	 * so no conversion/decode needed anymore. eBPF programs that
	 * have no original program cannot be dumped through this.
6821
	 */
6822
	ret = -EACCES;
6823
	fprog = filter->prog->orig_prog;
6824 6825
	if (!fprog)
		goto out;
6826 6827

	ret = fprog->len;
6828
	if (!len)
6829
		/* User space only enquires number of filter blocks. */
6830
		goto out;
6831

6832
	ret = -EINVAL;
6833
	if (len < fprog->len)
6834 6835 6836
		goto out;

	ret = -EFAULT;
6837
	if (copy_to_user(ubuf, fprog->filter, bpf_classic_proglen(fprog)))
6838
		goto out;
6839

6840 6841 6842 6843
	/* Instead of bytes, the API requests to return the number
	 * of filter blocks.
	 */
	ret = fprog->len;
6844 6845 6846 6847
out:
	release_sock(sk);
	return ret;
}