1*f80ad8b4SAndroid Build Coastguard Worker /* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ 2*f80ad8b4SAndroid Build Coastguard Worker /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com 3*f80ad8b4SAndroid Build Coastguard Worker * 4*f80ad8b4SAndroid Build Coastguard Worker * This program is free software; you can redistribute it and/or 5*f80ad8b4SAndroid Build Coastguard Worker * modify it under the terms of version 2 of the GNU General Public 6*f80ad8b4SAndroid Build Coastguard Worker * License as published by the Free Software Foundation. 7*f80ad8b4SAndroid Build Coastguard Worker */ 8*f80ad8b4SAndroid Build Coastguard Worker #ifndef _UAPI__LINUX_BPF_H__ 9*f80ad8b4SAndroid Build Coastguard Worker #define _UAPI__LINUX_BPF_H__ 10*f80ad8b4SAndroid Build Coastguard Worker 11*f80ad8b4SAndroid Build Coastguard Worker #include <linux/types.h> 12*f80ad8b4SAndroid Build Coastguard Worker #include <linux/bpf_common.h> 13*f80ad8b4SAndroid Build Coastguard Worker 14*f80ad8b4SAndroid Build Coastguard Worker /* Extended instruction set based on top of classic BPF */ 15*f80ad8b4SAndroid Build Coastguard Worker 16*f80ad8b4SAndroid Build Coastguard Worker /* instruction classes */ 17*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JMP32 0x06 /* jmp mode in word width */ 18*f80ad8b4SAndroid Build Coastguard Worker #define BPF_ALU64 0x07 /* alu mode in double word width */ 19*f80ad8b4SAndroid Build Coastguard Worker 20*f80ad8b4SAndroid Build Coastguard Worker /* ld/ldx fields */ 21*f80ad8b4SAndroid Build Coastguard Worker #define BPF_DW 0x18 /* double word (64-bit) */ 22*f80ad8b4SAndroid Build Coastguard Worker #define BPF_MEMSX 0x80 /* load with sign extension */ 23*f80ad8b4SAndroid Build Coastguard Worker #define BPF_ATOMIC 0xc0 /* atomic memory ops - op type in immediate */ 24*f80ad8b4SAndroid Build Coastguard Worker #define BPF_XADD 0xc0 /* exclusive add - legacy name */ 25*f80ad8b4SAndroid Build Coastguard Worker 26*f80ad8b4SAndroid Build Coastguard Worker /* alu/jmp fields */ 27*f80ad8b4SAndroid Build Coastguard Worker #define BPF_MOV 0xb0 /* mov reg to reg */ 28*f80ad8b4SAndroid Build Coastguard Worker #define BPF_ARSH 0xc0 /* sign extending arithmetic shift right */ 29*f80ad8b4SAndroid Build Coastguard Worker 30*f80ad8b4SAndroid Build Coastguard Worker /* change endianness of a register */ 31*f80ad8b4SAndroid Build Coastguard Worker #define BPF_END 0xd0 /* flags for endianness conversion: */ 32*f80ad8b4SAndroid Build Coastguard Worker #define BPF_TO_LE 0x00 /* convert to little-endian */ 33*f80ad8b4SAndroid Build Coastguard Worker #define BPF_TO_BE 0x08 /* convert to big-endian */ 34*f80ad8b4SAndroid Build Coastguard Worker #define BPF_FROM_LE BPF_TO_LE 35*f80ad8b4SAndroid Build Coastguard Worker #define BPF_FROM_BE BPF_TO_BE 36*f80ad8b4SAndroid Build Coastguard Worker 37*f80ad8b4SAndroid Build Coastguard Worker /* jmp encodings */ 38*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JNE 0x50 /* jump != */ 39*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JLT 0xa0 /* LT is unsigned, '<' */ 40*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JLE 0xb0 /* LE is unsigned, '<=' */ 41*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JSGT 0x60 /* SGT is signed '>', GT in x86 */ 42*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JSGE 0x70 /* SGE is signed '>=', GE in x86 */ 43*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JSLT 0xc0 /* SLT is signed, '<' */ 44*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JSLE 0xd0 /* SLE is signed, '<=' */ 45*f80ad8b4SAndroid Build Coastguard Worker #define BPF_JCOND 0xe0 /* conditional pseudo jumps: may_goto, goto_or_nop */ 46*f80ad8b4SAndroid Build Coastguard Worker #define BPF_CALL 0x80 /* function call */ 47*f80ad8b4SAndroid Build Coastguard Worker #define BPF_EXIT 0x90 /* function return */ 48*f80ad8b4SAndroid Build Coastguard Worker 49*f80ad8b4SAndroid Build Coastguard Worker /* atomic op type fields (stored in immediate) */ 50*f80ad8b4SAndroid Build Coastguard Worker #define BPF_FETCH 0x01 /* not an opcode on its own, used to build others */ 51*f80ad8b4SAndroid Build Coastguard Worker #define BPF_XCHG (0xe0 | BPF_FETCH) /* atomic exchange */ 52*f80ad8b4SAndroid Build Coastguard Worker #define BPF_CMPXCHG (0xf0 | BPF_FETCH) /* atomic compare-and-write */ 53*f80ad8b4SAndroid Build Coastguard Worker 54*f80ad8b4SAndroid Build Coastguard Worker enum bpf_cond_pseudo_jmp { 55*f80ad8b4SAndroid Build Coastguard Worker BPF_MAY_GOTO = 0, 56*f80ad8b4SAndroid Build Coastguard Worker }; 57*f80ad8b4SAndroid Build Coastguard Worker 58*f80ad8b4SAndroid Build Coastguard Worker /* Register numbers */ 59*f80ad8b4SAndroid Build Coastguard Worker enum { 60*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_0 = 0, 61*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_1, 62*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_2, 63*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_3, 64*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_4, 65*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_5, 66*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_6, 67*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_7, 68*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_8, 69*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_9, 70*f80ad8b4SAndroid Build Coastguard Worker BPF_REG_10, 71*f80ad8b4SAndroid Build Coastguard Worker __MAX_BPF_REG, 72*f80ad8b4SAndroid Build Coastguard Worker }; 73*f80ad8b4SAndroid Build Coastguard Worker 74*f80ad8b4SAndroid Build Coastguard Worker /* BPF has 10 general purpose 64-bit registers and stack frame. */ 75*f80ad8b4SAndroid Build Coastguard Worker #define MAX_BPF_REG __MAX_BPF_REG 76*f80ad8b4SAndroid Build Coastguard Worker 77*f80ad8b4SAndroid Build Coastguard Worker struct bpf_insn { 78*f80ad8b4SAndroid Build Coastguard Worker __u8 code; /* opcode */ 79*f80ad8b4SAndroid Build Coastguard Worker __u8 dst_reg:4; /* dest register */ 80*f80ad8b4SAndroid Build Coastguard Worker __u8 src_reg:4; /* source register */ 81*f80ad8b4SAndroid Build Coastguard Worker __s16 off; /* signed offset */ 82*f80ad8b4SAndroid Build Coastguard Worker __s32 imm; /* signed immediate constant */ 83*f80ad8b4SAndroid Build Coastguard Worker }; 84*f80ad8b4SAndroid Build Coastguard Worker 85*f80ad8b4SAndroid Build Coastguard Worker /* Deprecated: use struct bpf_lpm_trie_key_u8 (when the "data" member is needed for 86*f80ad8b4SAndroid Build Coastguard Worker * byte access) or struct bpf_lpm_trie_key_hdr (when using an alternative type for 87*f80ad8b4SAndroid Build Coastguard Worker * the trailing flexible array member) instead. 88*f80ad8b4SAndroid Build Coastguard Worker */ 89*f80ad8b4SAndroid Build Coastguard Worker struct bpf_lpm_trie_key { 90*f80ad8b4SAndroid Build Coastguard Worker __u32 prefixlen; /* up to 32 for AF_INET, 128 for AF_INET6 */ 91*f80ad8b4SAndroid Build Coastguard Worker __u8 data[0]; /* Arbitrary size */ 92*f80ad8b4SAndroid Build Coastguard Worker }; 93*f80ad8b4SAndroid Build Coastguard Worker 94*f80ad8b4SAndroid Build Coastguard Worker /* Header for bpf_lpm_trie_key structs */ 95*f80ad8b4SAndroid Build Coastguard Worker struct bpf_lpm_trie_key_hdr { 96*f80ad8b4SAndroid Build Coastguard Worker __u32 prefixlen; 97*f80ad8b4SAndroid Build Coastguard Worker }; 98*f80ad8b4SAndroid Build Coastguard Worker 99*f80ad8b4SAndroid Build Coastguard Worker /* Key of an a BPF_MAP_TYPE_LPM_TRIE entry, with trailing byte array. */ 100*f80ad8b4SAndroid Build Coastguard Worker struct bpf_lpm_trie_key_u8 { 101*f80ad8b4SAndroid Build Coastguard Worker union { 102*f80ad8b4SAndroid Build Coastguard Worker struct bpf_lpm_trie_key_hdr hdr; 103*f80ad8b4SAndroid Build Coastguard Worker __u32 prefixlen; 104*f80ad8b4SAndroid Build Coastguard Worker }; 105*f80ad8b4SAndroid Build Coastguard Worker __u8 data[]; /* Arbitrary size */ 106*f80ad8b4SAndroid Build Coastguard Worker }; 107*f80ad8b4SAndroid Build Coastguard Worker 108*f80ad8b4SAndroid Build Coastguard Worker struct bpf_cgroup_storage_key { 109*f80ad8b4SAndroid Build Coastguard Worker __u64 cgroup_inode_id; /* cgroup inode id */ 110*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; /* program attach type (enum bpf_attach_type) */ 111*f80ad8b4SAndroid Build Coastguard Worker }; 112*f80ad8b4SAndroid Build Coastguard Worker 113*f80ad8b4SAndroid Build Coastguard Worker enum bpf_cgroup_iter_order { 114*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_ITER_ORDER_UNSPEC = 0, 115*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_ITER_SELF_ONLY, /* process only a single object. */ 116*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_ITER_DESCENDANTS_PRE, /* walk descendants in pre-order. */ 117*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_ITER_DESCENDANTS_POST, /* walk descendants in post-order. */ 118*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_ITER_ANCESTORS_UP, /* walk ancestors upward. */ 119*f80ad8b4SAndroid Build Coastguard Worker }; 120*f80ad8b4SAndroid Build Coastguard Worker 121*f80ad8b4SAndroid Build Coastguard Worker union bpf_iter_link_info { 122*f80ad8b4SAndroid Build Coastguard Worker struct { 123*f80ad8b4SAndroid Build Coastguard Worker __u32 map_fd; 124*f80ad8b4SAndroid Build Coastguard Worker } map; 125*f80ad8b4SAndroid Build Coastguard Worker struct { 126*f80ad8b4SAndroid Build Coastguard Worker enum bpf_cgroup_iter_order order; 127*f80ad8b4SAndroid Build Coastguard Worker 128*f80ad8b4SAndroid Build Coastguard Worker /* At most one of cgroup_fd and cgroup_id can be non-zero. If 129*f80ad8b4SAndroid Build Coastguard Worker * both are zero, the walk starts from the default cgroup v2 130*f80ad8b4SAndroid Build Coastguard Worker * root. For walking v1 hierarchy, one should always explicitly 131*f80ad8b4SAndroid Build Coastguard Worker * specify cgroup_fd. 132*f80ad8b4SAndroid Build Coastguard Worker */ 133*f80ad8b4SAndroid Build Coastguard Worker __u32 cgroup_fd; 134*f80ad8b4SAndroid Build Coastguard Worker __u64 cgroup_id; 135*f80ad8b4SAndroid Build Coastguard Worker } cgroup; 136*f80ad8b4SAndroid Build Coastguard Worker /* Parameters of task iterators. */ 137*f80ad8b4SAndroid Build Coastguard Worker struct { 138*f80ad8b4SAndroid Build Coastguard Worker __u32 tid; 139*f80ad8b4SAndroid Build Coastguard Worker __u32 pid; 140*f80ad8b4SAndroid Build Coastguard Worker __u32 pid_fd; 141*f80ad8b4SAndroid Build Coastguard Worker } task; 142*f80ad8b4SAndroid Build Coastguard Worker }; 143*f80ad8b4SAndroid Build Coastguard Worker 144*f80ad8b4SAndroid Build Coastguard Worker /* BPF syscall commands, see bpf(2) man-page for more details. */ 145*f80ad8b4SAndroid Build Coastguard Worker /** 146*f80ad8b4SAndroid Build Coastguard Worker * DOC: eBPF Syscall Preamble 147*f80ad8b4SAndroid Build Coastguard Worker * 148*f80ad8b4SAndroid Build Coastguard Worker * The operation to be performed by the **bpf**\ () system call is determined 149*f80ad8b4SAndroid Build Coastguard Worker * by the *cmd* argument. Each operation takes an accompanying argument, 150*f80ad8b4SAndroid Build Coastguard Worker * provided via *attr*, which is a pointer to a union of type *bpf_attr* (see 151*f80ad8b4SAndroid Build Coastguard Worker * below). The size argument is the size of the union pointed to by *attr*. 152*f80ad8b4SAndroid Build Coastguard Worker */ 153*f80ad8b4SAndroid Build Coastguard Worker /** 154*f80ad8b4SAndroid Build Coastguard Worker * DOC: eBPF Syscall Commands 155*f80ad8b4SAndroid Build Coastguard Worker * 156*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_CREATE 157*f80ad8b4SAndroid Build Coastguard Worker * Description 158*f80ad8b4SAndroid Build Coastguard Worker * Create a map and return a file descriptor that refers to the 159*f80ad8b4SAndroid Build Coastguard Worker * map. The close-on-exec file descriptor flag (see **fcntl**\ (2)) 160*f80ad8b4SAndroid Build Coastguard Worker * is automatically enabled for the new file descriptor. 161*f80ad8b4SAndroid Build Coastguard Worker * 162*f80ad8b4SAndroid Build Coastguard Worker * Applying **close**\ (2) to the file descriptor returned by 163*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_CREATE** will delete the map (but see NOTES). 164*f80ad8b4SAndroid Build Coastguard Worker * 165*f80ad8b4SAndroid Build Coastguard Worker * Return 166*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 167*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 168*f80ad8b4SAndroid Build Coastguard Worker * 169*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_LOOKUP_ELEM 170*f80ad8b4SAndroid Build Coastguard Worker * Description 171*f80ad8b4SAndroid Build Coastguard Worker * Look up an element with a given *key* in the map referred to 172*f80ad8b4SAndroid Build Coastguard Worker * by the file descriptor *map_fd*. 173*f80ad8b4SAndroid Build Coastguard Worker * 174*f80ad8b4SAndroid Build Coastguard Worker * The *flags* argument may be specified as one of the 175*f80ad8b4SAndroid Build Coastguard Worker * following: 176*f80ad8b4SAndroid Build Coastguard Worker * 177*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_LOCK** 178*f80ad8b4SAndroid Build Coastguard Worker * Look up the value of a spin-locked map without 179*f80ad8b4SAndroid Build Coastguard Worker * returning the lock. This must be specified if the 180*f80ad8b4SAndroid Build Coastguard Worker * elements contain a spinlock. 181*f80ad8b4SAndroid Build Coastguard Worker * 182*f80ad8b4SAndroid Build Coastguard Worker * Return 183*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 184*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 185*f80ad8b4SAndroid Build Coastguard Worker * 186*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_UPDATE_ELEM 187*f80ad8b4SAndroid Build Coastguard Worker * Description 188*f80ad8b4SAndroid Build Coastguard Worker * Create or update an element (key/value pair) in a specified map. 189*f80ad8b4SAndroid Build Coastguard Worker * 190*f80ad8b4SAndroid Build Coastguard Worker * The *flags* argument should be specified as one of the 191*f80ad8b4SAndroid Build Coastguard Worker * following: 192*f80ad8b4SAndroid Build Coastguard Worker * 193*f80ad8b4SAndroid Build Coastguard Worker * **BPF_ANY** 194*f80ad8b4SAndroid Build Coastguard Worker * Create a new element or update an existing element. 195*f80ad8b4SAndroid Build Coastguard Worker * **BPF_NOEXIST** 196*f80ad8b4SAndroid Build Coastguard Worker * Create a new element only if it did not exist. 197*f80ad8b4SAndroid Build Coastguard Worker * **BPF_EXIST** 198*f80ad8b4SAndroid Build Coastguard Worker * Update an existing element. 199*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_LOCK** 200*f80ad8b4SAndroid Build Coastguard Worker * Update a spin_lock-ed map element. 201*f80ad8b4SAndroid Build Coastguard Worker * 202*f80ad8b4SAndroid Build Coastguard Worker * Return 203*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 204*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 205*f80ad8b4SAndroid Build Coastguard Worker * 206*f80ad8b4SAndroid Build Coastguard Worker * May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**, 207*f80ad8b4SAndroid Build Coastguard Worker * **E2BIG**, **EEXIST**, or **ENOENT**. 208*f80ad8b4SAndroid Build Coastguard Worker * 209*f80ad8b4SAndroid Build Coastguard Worker * **E2BIG** 210*f80ad8b4SAndroid Build Coastguard Worker * The number of elements in the map reached the 211*f80ad8b4SAndroid Build Coastguard Worker * *max_entries* limit specified at map creation time. 212*f80ad8b4SAndroid Build Coastguard Worker * **EEXIST** 213*f80ad8b4SAndroid Build Coastguard Worker * If *flags* specifies **BPF_NOEXIST** and the element 214*f80ad8b4SAndroid Build Coastguard Worker * with *key* already exists in the map. 215*f80ad8b4SAndroid Build Coastguard Worker * **ENOENT** 216*f80ad8b4SAndroid Build Coastguard Worker * If *flags* specifies **BPF_EXIST** and the element with 217*f80ad8b4SAndroid Build Coastguard Worker * *key* does not exist in the map. 218*f80ad8b4SAndroid Build Coastguard Worker * 219*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_DELETE_ELEM 220*f80ad8b4SAndroid Build Coastguard Worker * Description 221*f80ad8b4SAndroid Build Coastguard Worker * Look up and delete an element by key in a specified map. 222*f80ad8b4SAndroid Build Coastguard Worker * 223*f80ad8b4SAndroid Build Coastguard Worker * Return 224*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 225*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 226*f80ad8b4SAndroid Build Coastguard Worker * 227*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_GET_NEXT_KEY 228*f80ad8b4SAndroid Build Coastguard Worker * Description 229*f80ad8b4SAndroid Build Coastguard Worker * Look up an element by key in a specified map and return the key 230*f80ad8b4SAndroid Build Coastguard Worker * of the next element. Can be used to iterate over all elements 231*f80ad8b4SAndroid Build Coastguard Worker * in the map. 232*f80ad8b4SAndroid Build Coastguard Worker * 233*f80ad8b4SAndroid Build Coastguard Worker * Return 234*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 235*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 236*f80ad8b4SAndroid Build Coastguard Worker * 237*f80ad8b4SAndroid Build Coastguard Worker * The following cases can be used to iterate over all elements of 238*f80ad8b4SAndroid Build Coastguard Worker * the map: 239*f80ad8b4SAndroid Build Coastguard Worker * 240*f80ad8b4SAndroid Build Coastguard Worker * * If *key* is not found, the operation returns zero and sets 241*f80ad8b4SAndroid Build Coastguard Worker * the *next_key* pointer to the key of the first element. 242*f80ad8b4SAndroid Build Coastguard Worker * * If *key* is found, the operation returns zero and sets the 243*f80ad8b4SAndroid Build Coastguard Worker * *next_key* pointer to the key of the next element. 244*f80ad8b4SAndroid Build Coastguard Worker * * If *key* is the last element, returns -1 and *errno* is set 245*f80ad8b4SAndroid Build Coastguard Worker * to **ENOENT**. 246*f80ad8b4SAndroid Build Coastguard Worker * 247*f80ad8b4SAndroid Build Coastguard Worker * May set *errno* to **ENOMEM**, **EFAULT**, **EPERM**, or 248*f80ad8b4SAndroid Build Coastguard Worker * **EINVAL** on error. 249*f80ad8b4SAndroid Build Coastguard Worker * 250*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_LOAD 251*f80ad8b4SAndroid Build Coastguard Worker * Description 252*f80ad8b4SAndroid Build Coastguard Worker * Verify and load an eBPF program, returning a new file 253*f80ad8b4SAndroid Build Coastguard Worker * descriptor associated with the program. 254*f80ad8b4SAndroid Build Coastguard Worker * 255*f80ad8b4SAndroid Build Coastguard Worker * Applying **close**\ (2) to the file descriptor returned by 256*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_LOAD** will unload the eBPF program (but see NOTES). 257*f80ad8b4SAndroid Build Coastguard Worker * 258*f80ad8b4SAndroid Build Coastguard Worker * The close-on-exec file descriptor flag (see **fcntl**\ (2)) is 259*f80ad8b4SAndroid Build Coastguard Worker * automatically enabled for the new file descriptor. 260*f80ad8b4SAndroid Build Coastguard Worker * 261*f80ad8b4SAndroid Build Coastguard Worker * Return 262*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 263*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 264*f80ad8b4SAndroid Build Coastguard Worker * 265*f80ad8b4SAndroid Build Coastguard Worker * BPF_OBJ_PIN 266*f80ad8b4SAndroid Build Coastguard Worker * Description 267*f80ad8b4SAndroid Build Coastguard Worker * Pin an eBPF program or map referred by the specified *bpf_fd* 268*f80ad8b4SAndroid Build Coastguard Worker * to the provided *pathname* on the filesystem. 269*f80ad8b4SAndroid Build Coastguard Worker * 270*f80ad8b4SAndroid Build Coastguard Worker * The *pathname* argument must not contain a dot ("."). 271*f80ad8b4SAndroid Build Coastguard Worker * 272*f80ad8b4SAndroid Build Coastguard Worker * On success, *pathname* retains a reference to the eBPF object, 273*f80ad8b4SAndroid Build Coastguard Worker * preventing deallocation of the object when the original 274*f80ad8b4SAndroid Build Coastguard Worker * *bpf_fd* is closed. This allow the eBPF object to live beyond 275*f80ad8b4SAndroid Build Coastguard Worker * **close**\ (\ *bpf_fd*\ ), and hence the lifetime of the parent 276*f80ad8b4SAndroid Build Coastguard Worker * process. 277*f80ad8b4SAndroid Build Coastguard Worker * 278*f80ad8b4SAndroid Build Coastguard Worker * Applying **unlink**\ (2) or similar calls to the *pathname* 279*f80ad8b4SAndroid Build Coastguard Worker * unpins the object from the filesystem, removing the reference. 280*f80ad8b4SAndroid Build Coastguard Worker * If no other file descriptors or filesystem nodes refer to the 281*f80ad8b4SAndroid Build Coastguard Worker * same object, it will be deallocated (see NOTES). 282*f80ad8b4SAndroid Build Coastguard Worker * 283*f80ad8b4SAndroid Build Coastguard Worker * The filesystem type for the parent directory of *pathname* must 284*f80ad8b4SAndroid Build Coastguard Worker * be **BPF_FS_MAGIC**. 285*f80ad8b4SAndroid Build Coastguard Worker * 286*f80ad8b4SAndroid Build Coastguard Worker * Return 287*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 288*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 289*f80ad8b4SAndroid Build Coastguard Worker * 290*f80ad8b4SAndroid Build Coastguard Worker * BPF_OBJ_GET 291*f80ad8b4SAndroid Build Coastguard Worker * Description 292*f80ad8b4SAndroid Build Coastguard Worker * Open a file descriptor for the eBPF object pinned to the 293*f80ad8b4SAndroid Build Coastguard Worker * specified *pathname*. 294*f80ad8b4SAndroid Build Coastguard Worker * 295*f80ad8b4SAndroid Build Coastguard Worker * Return 296*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 297*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 298*f80ad8b4SAndroid Build Coastguard Worker * 299*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_ATTACH 300*f80ad8b4SAndroid Build Coastguard Worker * Description 301*f80ad8b4SAndroid Build Coastguard Worker * Attach an eBPF program to a *target_fd* at the specified 302*f80ad8b4SAndroid Build Coastguard Worker * *attach_type* hook. 303*f80ad8b4SAndroid Build Coastguard Worker * 304*f80ad8b4SAndroid Build Coastguard Worker * The *attach_type* specifies the eBPF attachment point to 305*f80ad8b4SAndroid Build Coastguard Worker * attach the program to, and must be one of *bpf_attach_type* 306*f80ad8b4SAndroid Build Coastguard Worker * (see below). 307*f80ad8b4SAndroid Build Coastguard Worker * 308*f80ad8b4SAndroid Build Coastguard Worker * The *attach_bpf_fd* must be a valid file descriptor for a 309*f80ad8b4SAndroid Build Coastguard Worker * loaded eBPF program of a cgroup, flow dissector, LIRC, sockmap 310*f80ad8b4SAndroid Build Coastguard Worker * or sock_ops type corresponding to the specified *attach_type*. 311*f80ad8b4SAndroid Build Coastguard Worker * 312*f80ad8b4SAndroid Build Coastguard Worker * The *target_fd* must be a valid file descriptor for a kernel 313*f80ad8b4SAndroid Build Coastguard Worker * object which depends on the attach type of *attach_bpf_fd*: 314*f80ad8b4SAndroid Build Coastguard Worker * 315*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_DEVICE**, 316*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SKB**, 317*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SOCK**, 318*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SOCK_ADDR**, 319*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SOCKOPT**, 320*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SYSCTL**, 321*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SOCK_OPS** 322*f80ad8b4SAndroid Build Coastguard Worker * 323*f80ad8b4SAndroid Build Coastguard Worker * Control Group v2 hierarchy with the eBPF controller 324*f80ad8b4SAndroid Build Coastguard Worker * enabled. Requires the kernel to be compiled with 325*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_CGROUP_BPF**. 326*f80ad8b4SAndroid Build Coastguard Worker * 327*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_FLOW_DISSECTOR** 328*f80ad8b4SAndroid Build Coastguard Worker * 329*f80ad8b4SAndroid Build Coastguard Worker * Network namespace (eg /proc/self/ns/net). 330*f80ad8b4SAndroid Build Coastguard Worker * 331*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_LIRC_MODE2** 332*f80ad8b4SAndroid Build Coastguard Worker * 333*f80ad8b4SAndroid Build Coastguard Worker * LIRC device path (eg /dev/lircN). Requires the kernel 334*f80ad8b4SAndroid Build Coastguard Worker * to be compiled with **CONFIG_BPF_LIRC_MODE2**. 335*f80ad8b4SAndroid Build Coastguard Worker * 336*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SK_SKB**, 337*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SK_MSG** 338*f80ad8b4SAndroid Build Coastguard Worker * 339*f80ad8b4SAndroid Build Coastguard Worker * eBPF map of socket type (eg **BPF_MAP_TYPE_SOCKHASH**). 340*f80ad8b4SAndroid Build Coastguard Worker * 341*f80ad8b4SAndroid Build Coastguard Worker * Return 342*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 343*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 344*f80ad8b4SAndroid Build Coastguard Worker * 345*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_DETACH 346*f80ad8b4SAndroid Build Coastguard Worker * Description 347*f80ad8b4SAndroid Build Coastguard Worker * Detach the eBPF program associated with the *target_fd* at the 348*f80ad8b4SAndroid Build Coastguard Worker * hook specified by *attach_type*. The program must have been 349*f80ad8b4SAndroid Build Coastguard Worker * previously attached using **BPF_PROG_ATTACH**. 350*f80ad8b4SAndroid Build Coastguard Worker * 351*f80ad8b4SAndroid Build Coastguard Worker * Return 352*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 353*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 354*f80ad8b4SAndroid Build Coastguard Worker * 355*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_TEST_RUN 356*f80ad8b4SAndroid Build Coastguard Worker * Description 357*f80ad8b4SAndroid Build Coastguard Worker * Run the eBPF program associated with the *prog_fd* a *repeat* 358*f80ad8b4SAndroid Build Coastguard Worker * number of times against a provided program context *ctx_in* and 359*f80ad8b4SAndroid Build Coastguard Worker * data *data_in*, and return the modified program context 360*f80ad8b4SAndroid Build Coastguard Worker * *ctx_out*, *data_out* (for example, packet data), result of the 361*f80ad8b4SAndroid Build Coastguard Worker * execution *retval*, and *duration* of the test run. 362*f80ad8b4SAndroid Build Coastguard Worker * 363*f80ad8b4SAndroid Build Coastguard Worker * The sizes of the buffers provided as input and output 364*f80ad8b4SAndroid Build Coastguard Worker * parameters *ctx_in*, *ctx_out*, *data_in*, and *data_out* must 365*f80ad8b4SAndroid Build Coastguard Worker * be provided in the corresponding variables *ctx_size_in*, 366*f80ad8b4SAndroid Build Coastguard Worker * *ctx_size_out*, *data_size_in*, and/or *data_size_out*. If any 367*f80ad8b4SAndroid Build Coastguard Worker * of these parameters are not provided (ie set to NULL), the 368*f80ad8b4SAndroid Build Coastguard Worker * corresponding size field must be zero. 369*f80ad8b4SAndroid Build Coastguard Worker * 370*f80ad8b4SAndroid Build Coastguard Worker * Some program types have particular requirements: 371*f80ad8b4SAndroid Build Coastguard Worker * 372*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SK_LOOKUP** 373*f80ad8b4SAndroid Build Coastguard Worker * *data_in* and *data_out* must be NULL. 374*f80ad8b4SAndroid Build Coastguard Worker * 375*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_RAW_TRACEPOINT**, 376*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE** 377*f80ad8b4SAndroid Build Coastguard Worker * 378*f80ad8b4SAndroid Build Coastguard Worker * *ctx_out*, *data_in* and *data_out* must be NULL. 379*f80ad8b4SAndroid Build Coastguard Worker * *repeat* must be zero. 380*f80ad8b4SAndroid Build Coastguard Worker * 381*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_RUN is an alias for BPF_PROG_TEST_RUN. 382*f80ad8b4SAndroid Build Coastguard Worker * 383*f80ad8b4SAndroid Build Coastguard Worker * Return 384*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 385*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 386*f80ad8b4SAndroid Build Coastguard Worker * 387*f80ad8b4SAndroid Build Coastguard Worker * **ENOSPC** 388*f80ad8b4SAndroid Build Coastguard Worker * Either *data_size_out* or *ctx_size_out* is too small. 389*f80ad8b4SAndroid Build Coastguard Worker * **ENOTSUPP** 390*f80ad8b4SAndroid Build Coastguard Worker * This command is not supported by the program type of 391*f80ad8b4SAndroid Build Coastguard Worker * the program referred to by *prog_fd*. 392*f80ad8b4SAndroid Build Coastguard Worker * 393*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_GET_NEXT_ID 394*f80ad8b4SAndroid Build Coastguard Worker * Description 395*f80ad8b4SAndroid Build Coastguard Worker * Fetch the next eBPF program currently loaded into the kernel. 396*f80ad8b4SAndroid Build Coastguard Worker * 397*f80ad8b4SAndroid Build Coastguard Worker * Looks for the eBPF program with an id greater than *start_id* 398*f80ad8b4SAndroid Build Coastguard Worker * and updates *next_id* on success. If no other eBPF programs 399*f80ad8b4SAndroid Build Coastguard Worker * remain with ids higher than *start_id*, returns -1 and sets 400*f80ad8b4SAndroid Build Coastguard Worker * *errno* to **ENOENT**. 401*f80ad8b4SAndroid Build Coastguard Worker * 402*f80ad8b4SAndroid Build Coastguard Worker * Return 403*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, or when no id remains, -1 404*f80ad8b4SAndroid Build Coastguard Worker * is returned and *errno* is set appropriately. 405*f80ad8b4SAndroid Build Coastguard Worker * 406*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_GET_NEXT_ID 407*f80ad8b4SAndroid Build Coastguard Worker * Description 408*f80ad8b4SAndroid Build Coastguard Worker * Fetch the next eBPF map currently loaded into the kernel. 409*f80ad8b4SAndroid Build Coastguard Worker * 410*f80ad8b4SAndroid Build Coastguard Worker * Looks for the eBPF map with an id greater than *start_id* 411*f80ad8b4SAndroid Build Coastguard Worker * and updates *next_id* on success. If no other eBPF maps 412*f80ad8b4SAndroid Build Coastguard Worker * remain with ids higher than *start_id*, returns -1 and sets 413*f80ad8b4SAndroid Build Coastguard Worker * *errno* to **ENOENT**. 414*f80ad8b4SAndroid Build Coastguard Worker * 415*f80ad8b4SAndroid Build Coastguard Worker * Return 416*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, or when no id remains, -1 417*f80ad8b4SAndroid Build Coastguard Worker * is returned and *errno* is set appropriately. 418*f80ad8b4SAndroid Build Coastguard Worker * 419*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_GET_FD_BY_ID 420*f80ad8b4SAndroid Build Coastguard Worker * Description 421*f80ad8b4SAndroid Build Coastguard Worker * Open a file descriptor for the eBPF program corresponding to 422*f80ad8b4SAndroid Build Coastguard Worker * *prog_id*. 423*f80ad8b4SAndroid Build Coastguard Worker * 424*f80ad8b4SAndroid Build Coastguard Worker * Return 425*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 426*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 427*f80ad8b4SAndroid Build Coastguard Worker * 428*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_GET_FD_BY_ID 429*f80ad8b4SAndroid Build Coastguard Worker * Description 430*f80ad8b4SAndroid Build Coastguard Worker * Open a file descriptor for the eBPF map corresponding to 431*f80ad8b4SAndroid Build Coastguard Worker * *map_id*. 432*f80ad8b4SAndroid Build Coastguard Worker * 433*f80ad8b4SAndroid Build Coastguard Worker * Return 434*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 435*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 436*f80ad8b4SAndroid Build Coastguard Worker * 437*f80ad8b4SAndroid Build Coastguard Worker * BPF_OBJ_GET_INFO_BY_FD 438*f80ad8b4SAndroid Build Coastguard Worker * Description 439*f80ad8b4SAndroid Build Coastguard Worker * Obtain information about the eBPF object corresponding to 440*f80ad8b4SAndroid Build Coastguard Worker * *bpf_fd*. 441*f80ad8b4SAndroid Build Coastguard Worker * 442*f80ad8b4SAndroid Build Coastguard Worker * Populates up to *info_len* bytes of *info*, which will be in 443*f80ad8b4SAndroid Build Coastguard Worker * one of the following formats depending on the eBPF object type 444*f80ad8b4SAndroid Build Coastguard Worker * of *bpf_fd*: 445*f80ad8b4SAndroid Build Coastguard Worker * 446*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_prog_info** 447*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_map_info** 448*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_btf_info** 449*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_link_info** 450*f80ad8b4SAndroid Build Coastguard Worker * 451*f80ad8b4SAndroid Build Coastguard Worker * Return 452*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 453*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 454*f80ad8b4SAndroid Build Coastguard Worker * 455*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_QUERY 456*f80ad8b4SAndroid Build Coastguard Worker * Description 457*f80ad8b4SAndroid Build Coastguard Worker * Obtain information about eBPF programs associated with the 458*f80ad8b4SAndroid Build Coastguard Worker * specified *attach_type* hook. 459*f80ad8b4SAndroid Build Coastguard Worker * 460*f80ad8b4SAndroid Build Coastguard Worker * The *target_fd* must be a valid file descriptor for a kernel 461*f80ad8b4SAndroid Build Coastguard Worker * object which depends on the attach type of *attach_bpf_fd*: 462*f80ad8b4SAndroid Build Coastguard Worker * 463*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_DEVICE**, 464*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SKB**, 465*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SOCK**, 466*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SOCK_ADDR**, 467*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SOCKOPT**, 468*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_CGROUP_SYSCTL**, 469*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SOCK_OPS** 470*f80ad8b4SAndroid Build Coastguard Worker * 471*f80ad8b4SAndroid Build Coastguard Worker * Control Group v2 hierarchy with the eBPF controller 472*f80ad8b4SAndroid Build Coastguard Worker * enabled. Requires the kernel to be compiled with 473*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_CGROUP_BPF**. 474*f80ad8b4SAndroid Build Coastguard Worker * 475*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_FLOW_DISSECTOR** 476*f80ad8b4SAndroid Build Coastguard Worker * 477*f80ad8b4SAndroid Build Coastguard Worker * Network namespace (eg /proc/self/ns/net). 478*f80ad8b4SAndroid Build Coastguard Worker * 479*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_LIRC_MODE2** 480*f80ad8b4SAndroid Build Coastguard Worker * 481*f80ad8b4SAndroid Build Coastguard Worker * LIRC device path (eg /dev/lircN). Requires the kernel 482*f80ad8b4SAndroid Build Coastguard Worker * to be compiled with **CONFIG_BPF_LIRC_MODE2**. 483*f80ad8b4SAndroid Build Coastguard Worker * 484*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_QUERY** always fetches the number of programs 485*f80ad8b4SAndroid Build Coastguard Worker * attached and the *attach_flags* which were used to attach those 486*f80ad8b4SAndroid Build Coastguard Worker * programs. Additionally, if *prog_ids* is nonzero and the number 487*f80ad8b4SAndroid Build Coastguard Worker * of attached programs is less than *prog_cnt*, populates 488*f80ad8b4SAndroid Build Coastguard Worker * *prog_ids* with the eBPF program ids of the programs attached 489*f80ad8b4SAndroid Build Coastguard Worker * at *target_fd*. 490*f80ad8b4SAndroid Build Coastguard Worker * 491*f80ad8b4SAndroid Build Coastguard Worker * The following flags may alter the result: 492*f80ad8b4SAndroid Build Coastguard Worker * 493*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_QUERY_EFFECTIVE** 494*f80ad8b4SAndroid Build Coastguard Worker * Only return information regarding programs which are 495*f80ad8b4SAndroid Build Coastguard Worker * currently effective at the specified *target_fd*. 496*f80ad8b4SAndroid Build Coastguard Worker * 497*f80ad8b4SAndroid Build Coastguard Worker * Return 498*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 499*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 500*f80ad8b4SAndroid Build Coastguard Worker * 501*f80ad8b4SAndroid Build Coastguard Worker * BPF_RAW_TRACEPOINT_OPEN 502*f80ad8b4SAndroid Build Coastguard Worker * Description 503*f80ad8b4SAndroid Build Coastguard Worker * Attach an eBPF program to a tracepoint *name* to access kernel 504*f80ad8b4SAndroid Build Coastguard Worker * internal arguments of the tracepoint in their raw form. 505*f80ad8b4SAndroid Build Coastguard Worker * 506*f80ad8b4SAndroid Build Coastguard Worker * The *prog_fd* must be a valid file descriptor associated with 507*f80ad8b4SAndroid Build Coastguard Worker * a loaded eBPF program of type **BPF_PROG_TYPE_RAW_TRACEPOINT**. 508*f80ad8b4SAndroid Build Coastguard Worker * 509*f80ad8b4SAndroid Build Coastguard Worker * No ABI guarantees are made about the content of tracepoint 510*f80ad8b4SAndroid Build Coastguard Worker * arguments exposed to the corresponding eBPF program. 511*f80ad8b4SAndroid Build Coastguard Worker * 512*f80ad8b4SAndroid Build Coastguard Worker * Applying **close**\ (2) to the file descriptor returned by 513*f80ad8b4SAndroid Build Coastguard Worker * **BPF_RAW_TRACEPOINT_OPEN** will delete the map (but see NOTES). 514*f80ad8b4SAndroid Build Coastguard Worker * 515*f80ad8b4SAndroid Build Coastguard Worker * Return 516*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 517*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 518*f80ad8b4SAndroid Build Coastguard Worker * 519*f80ad8b4SAndroid Build Coastguard Worker * BPF_BTF_LOAD 520*f80ad8b4SAndroid Build Coastguard Worker * Description 521*f80ad8b4SAndroid Build Coastguard Worker * Verify and load BPF Type Format (BTF) metadata into the kernel, 522*f80ad8b4SAndroid Build Coastguard Worker * returning a new file descriptor associated with the metadata. 523*f80ad8b4SAndroid Build Coastguard Worker * BTF is described in more detail at 524*f80ad8b4SAndroid Build Coastguard Worker * https://www.kernel.org/doc/html/latest/bpf/btf.html. 525*f80ad8b4SAndroid Build Coastguard Worker * 526*f80ad8b4SAndroid Build Coastguard Worker * The *btf* parameter must point to valid memory providing 527*f80ad8b4SAndroid Build Coastguard Worker * *btf_size* bytes of BTF binary metadata. 528*f80ad8b4SAndroid Build Coastguard Worker * 529*f80ad8b4SAndroid Build Coastguard Worker * The returned file descriptor can be passed to other **bpf**\ () 530*f80ad8b4SAndroid Build Coastguard Worker * subcommands such as **BPF_PROG_LOAD** or **BPF_MAP_CREATE** to 531*f80ad8b4SAndroid Build Coastguard Worker * associate the BTF with those objects. 532*f80ad8b4SAndroid Build Coastguard Worker * 533*f80ad8b4SAndroid Build Coastguard Worker * Similar to **BPF_PROG_LOAD**, **BPF_BTF_LOAD** has optional 534*f80ad8b4SAndroid Build Coastguard Worker * parameters to specify a *btf_log_buf*, *btf_log_size* and 535*f80ad8b4SAndroid Build Coastguard Worker * *btf_log_level* which allow the kernel to return freeform log 536*f80ad8b4SAndroid Build Coastguard Worker * output regarding the BTF verification process. 537*f80ad8b4SAndroid Build Coastguard Worker * 538*f80ad8b4SAndroid Build Coastguard Worker * Return 539*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 540*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 541*f80ad8b4SAndroid Build Coastguard Worker * 542*f80ad8b4SAndroid Build Coastguard Worker * BPF_BTF_GET_FD_BY_ID 543*f80ad8b4SAndroid Build Coastguard Worker * Description 544*f80ad8b4SAndroid Build Coastguard Worker * Open a file descriptor for the BPF Type Format (BTF) 545*f80ad8b4SAndroid Build Coastguard Worker * corresponding to *btf_id*. 546*f80ad8b4SAndroid Build Coastguard Worker * 547*f80ad8b4SAndroid Build Coastguard Worker * Return 548*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 549*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 550*f80ad8b4SAndroid Build Coastguard Worker * 551*f80ad8b4SAndroid Build Coastguard Worker * BPF_TASK_FD_QUERY 552*f80ad8b4SAndroid Build Coastguard Worker * Description 553*f80ad8b4SAndroid Build Coastguard Worker * Obtain information about eBPF programs associated with the 554*f80ad8b4SAndroid Build Coastguard Worker * target process identified by *pid* and *fd*. 555*f80ad8b4SAndroid Build Coastguard Worker * 556*f80ad8b4SAndroid Build Coastguard Worker * If the *pid* and *fd* are associated with a tracepoint, kprobe 557*f80ad8b4SAndroid Build Coastguard Worker * or uprobe perf event, then the *prog_id* and *fd_type* will 558*f80ad8b4SAndroid Build Coastguard Worker * be populated with the eBPF program id and file descriptor type 559*f80ad8b4SAndroid Build Coastguard Worker * of type **bpf_task_fd_type**. If associated with a kprobe or 560*f80ad8b4SAndroid Build Coastguard Worker * uprobe, the *probe_offset* and *probe_addr* will also be 561*f80ad8b4SAndroid Build Coastguard Worker * populated. Optionally, if *buf* is provided, then up to 562*f80ad8b4SAndroid Build Coastguard Worker * *buf_len* bytes of *buf* will be populated with the name of 563*f80ad8b4SAndroid Build Coastguard Worker * the tracepoint, kprobe or uprobe. 564*f80ad8b4SAndroid Build Coastguard Worker * 565*f80ad8b4SAndroid Build Coastguard Worker * The resulting *prog_id* may be introspected in deeper detail 566*f80ad8b4SAndroid Build Coastguard Worker * using **BPF_PROG_GET_FD_BY_ID** and **BPF_OBJ_GET_INFO_BY_FD**. 567*f80ad8b4SAndroid Build Coastguard Worker * 568*f80ad8b4SAndroid Build Coastguard Worker * Return 569*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 570*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 571*f80ad8b4SAndroid Build Coastguard Worker * 572*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_LOOKUP_AND_DELETE_ELEM 573*f80ad8b4SAndroid Build Coastguard Worker * Description 574*f80ad8b4SAndroid Build Coastguard Worker * Look up an element with the given *key* in the map referred to 575*f80ad8b4SAndroid Build Coastguard Worker * by the file descriptor *fd*, and if found, delete the element. 576*f80ad8b4SAndroid Build Coastguard Worker * 577*f80ad8b4SAndroid Build Coastguard Worker * For **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map 578*f80ad8b4SAndroid Build Coastguard Worker * types, the *flags* argument needs to be set to 0, but for other 579*f80ad8b4SAndroid Build Coastguard Worker * map types, it may be specified as: 580*f80ad8b4SAndroid Build Coastguard Worker * 581*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_LOCK** 582*f80ad8b4SAndroid Build Coastguard Worker * Look up and delete the value of a spin-locked map 583*f80ad8b4SAndroid Build Coastguard Worker * without returning the lock. This must be specified if 584*f80ad8b4SAndroid Build Coastguard Worker * the elements contain a spinlock. 585*f80ad8b4SAndroid Build Coastguard Worker * 586*f80ad8b4SAndroid Build Coastguard Worker * The **BPF_MAP_TYPE_QUEUE** and **BPF_MAP_TYPE_STACK** map types 587*f80ad8b4SAndroid Build Coastguard Worker * implement this command as a "pop" operation, deleting the top 588*f80ad8b4SAndroid Build Coastguard Worker * element rather than one corresponding to *key*. 589*f80ad8b4SAndroid Build Coastguard Worker * The *key* and *key_len* parameters should be zeroed when 590*f80ad8b4SAndroid Build Coastguard Worker * issuing this operation for these map types. 591*f80ad8b4SAndroid Build Coastguard Worker * 592*f80ad8b4SAndroid Build Coastguard Worker * This command is only valid for the following map types: 593*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MAP_TYPE_QUEUE** 594*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MAP_TYPE_STACK** 595*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MAP_TYPE_HASH** 596*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MAP_TYPE_PERCPU_HASH** 597*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MAP_TYPE_LRU_HASH** 598*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MAP_TYPE_LRU_PERCPU_HASH** 599*f80ad8b4SAndroid Build Coastguard Worker * 600*f80ad8b4SAndroid Build Coastguard Worker * Return 601*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 602*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 603*f80ad8b4SAndroid Build Coastguard Worker * 604*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_FREEZE 605*f80ad8b4SAndroid Build Coastguard Worker * Description 606*f80ad8b4SAndroid Build Coastguard Worker * Freeze the permissions of the specified map. 607*f80ad8b4SAndroid Build Coastguard Worker * 608*f80ad8b4SAndroid Build Coastguard Worker * Write permissions may be frozen by passing zero *flags*. 609*f80ad8b4SAndroid Build Coastguard Worker * Upon success, no future syscall invocations may alter the 610*f80ad8b4SAndroid Build Coastguard Worker * map state of *map_fd*. Write operations from eBPF programs 611*f80ad8b4SAndroid Build Coastguard Worker * are still possible for a frozen map. 612*f80ad8b4SAndroid Build Coastguard Worker * 613*f80ad8b4SAndroid Build Coastguard Worker * Not supported for maps of type **BPF_MAP_TYPE_STRUCT_OPS**. 614*f80ad8b4SAndroid Build Coastguard Worker * 615*f80ad8b4SAndroid Build Coastguard Worker * Return 616*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 617*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 618*f80ad8b4SAndroid Build Coastguard Worker * 619*f80ad8b4SAndroid Build Coastguard Worker * BPF_BTF_GET_NEXT_ID 620*f80ad8b4SAndroid Build Coastguard Worker * Description 621*f80ad8b4SAndroid Build Coastguard Worker * Fetch the next BPF Type Format (BTF) object currently loaded 622*f80ad8b4SAndroid Build Coastguard Worker * into the kernel. 623*f80ad8b4SAndroid Build Coastguard Worker * 624*f80ad8b4SAndroid Build Coastguard Worker * Looks for the BTF object with an id greater than *start_id* 625*f80ad8b4SAndroid Build Coastguard Worker * and updates *next_id* on success. If no other BTF objects 626*f80ad8b4SAndroid Build Coastguard Worker * remain with ids higher than *start_id*, returns -1 and sets 627*f80ad8b4SAndroid Build Coastguard Worker * *errno* to **ENOENT**. 628*f80ad8b4SAndroid Build Coastguard Worker * 629*f80ad8b4SAndroid Build Coastguard Worker * Return 630*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, or when no id remains, -1 631*f80ad8b4SAndroid Build Coastguard Worker * is returned and *errno* is set appropriately. 632*f80ad8b4SAndroid Build Coastguard Worker * 633*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_LOOKUP_BATCH 634*f80ad8b4SAndroid Build Coastguard Worker * Description 635*f80ad8b4SAndroid Build Coastguard Worker * Iterate and fetch multiple elements in a map. 636*f80ad8b4SAndroid Build Coastguard Worker * 637*f80ad8b4SAndroid Build Coastguard Worker * Two opaque values are used to manage batch operations, 638*f80ad8b4SAndroid Build Coastguard Worker * *in_batch* and *out_batch*. Initially, *in_batch* must be set 639*f80ad8b4SAndroid Build Coastguard Worker * to NULL to begin the batched operation. After each subsequent 640*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_LOOKUP_BATCH**, the caller should pass the resultant 641*f80ad8b4SAndroid Build Coastguard Worker * *out_batch* as the *in_batch* for the next operation to 642*f80ad8b4SAndroid Build Coastguard Worker * continue iteration from the current point. Both *in_batch* and 643*f80ad8b4SAndroid Build Coastguard Worker * *out_batch* must point to memory large enough to hold a key, 644*f80ad8b4SAndroid Build Coastguard Worker * except for maps of type **BPF_MAP_TYPE_{HASH, PERCPU_HASH, 645*f80ad8b4SAndroid Build Coastguard Worker * LRU_HASH, LRU_PERCPU_HASH}**, for which batch parameters 646*f80ad8b4SAndroid Build Coastguard Worker * must be at least 4 bytes wide regardless of key size. 647*f80ad8b4SAndroid Build Coastguard Worker * 648*f80ad8b4SAndroid Build Coastguard Worker * The *keys* and *values* are output parameters which must point 649*f80ad8b4SAndroid Build Coastguard Worker * to memory large enough to hold *count* items based on the key 650*f80ad8b4SAndroid Build Coastguard Worker * and value size of the map *map_fd*. The *keys* buffer must be 651*f80ad8b4SAndroid Build Coastguard Worker * of *key_size* * *count*. The *values* buffer must be of 652*f80ad8b4SAndroid Build Coastguard Worker * *value_size* * *count*. 653*f80ad8b4SAndroid Build Coastguard Worker * 654*f80ad8b4SAndroid Build Coastguard Worker * The *elem_flags* argument may be specified as one of the 655*f80ad8b4SAndroid Build Coastguard Worker * following: 656*f80ad8b4SAndroid Build Coastguard Worker * 657*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_LOCK** 658*f80ad8b4SAndroid Build Coastguard Worker * Look up the value of a spin-locked map without 659*f80ad8b4SAndroid Build Coastguard Worker * returning the lock. This must be specified if the 660*f80ad8b4SAndroid Build Coastguard Worker * elements contain a spinlock. 661*f80ad8b4SAndroid Build Coastguard Worker * 662*f80ad8b4SAndroid Build Coastguard Worker * On success, *count* elements from the map are copied into the 663*f80ad8b4SAndroid Build Coastguard Worker * user buffer, with the keys copied into *keys* and the values 664*f80ad8b4SAndroid Build Coastguard Worker * copied into the corresponding indices in *values*. 665*f80ad8b4SAndroid Build Coastguard Worker * 666*f80ad8b4SAndroid Build Coastguard Worker * If an error is returned and *errno* is not **EFAULT**, *count* 667*f80ad8b4SAndroid Build Coastguard Worker * is set to the number of successfully processed elements. 668*f80ad8b4SAndroid Build Coastguard Worker * 669*f80ad8b4SAndroid Build Coastguard Worker * Return 670*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 671*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 672*f80ad8b4SAndroid Build Coastguard Worker * 673*f80ad8b4SAndroid Build Coastguard Worker * May set *errno* to **ENOSPC** to indicate that *keys* or 674*f80ad8b4SAndroid Build Coastguard Worker * *values* is too small to dump an entire bucket during 675*f80ad8b4SAndroid Build Coastguard Worker * iteration of a hash-based map type. 676*f80ad8b4SAndroid Build Coastguard Worker * 677*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_LOOKUP_AND_DELETE_BATCH 678*f80ad8b4SAndroid Build Coastguard Worker * Description 679*f80ad8b4SAndroid Build Coastguard Worker * Iterate and delete all elements in a map. 680*f80ad8b4SAndroid Build Coastguard Worker * 681*f80ad8b4SAndroid Build Coastguard Worker * This operation has the same behavior as 682*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_LOOKUP_BATCH** with two exceptions: 683*f80ad8b4SAndroid Build Coastguard Worker * 684*f80ad8b4SAndroid Build Coastguard Worker * * Every element that is successfully returned is also deleted 685*f80ad8b4SAndroid Build Coastguard Worker * from the map. This is at least *count* elements. Note that 686*f80ad8b4SAndroid Build Coastguard Worker * *count* is both an input and an output parameter. 687*f80ad8b4SAndroid Build Coastguard Worker * * Upon returning with *errno* set to **EFAULT**, up to 688*f80ad8b4SAndroid Build Coastguard Worker * *count* elements may be deleted without returning the keys 689*f80ad8b4SAndroid Build Coastguard Worker * and values of the deleted elements. 690*f80ad8b4SAndroid Build Coastguard Worker * 691*f80ad8b4SAndroid Build Coastguard Worker * Return 692*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 693*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 694*f80ad8b4SAndroid Build Coastguard Worker * 695*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_UPDATE_BATCH 696*f80ad8b4SAndroid Build Coastguard Worker * Description 697*f80ad8b4SAndroid Build Coastguard Worker * Update multiple elements in a map by *key*. 698*f80ad8b4SAndroid Build Coastguard Worker * 699*f80ad8b4SAndroid Build Coastguard Worker * The *keys* and *values* are input parameters which must point 700*f80ad8b4SAndroid Build Coastguard Worker * to memory large enough to hold *count* items based on the key 701*f80ad8b4SAndroid Build Coastguard Worker * and value size of the map *map_fd*. The *keys* buffer must be 702*f80ad8b4SAndroid Build Coastguard Worker * of *key_size* * *count*. The *values* buffer must be of 703*f80ad8b4SAndroid Build Coastguard Worker * *value_size* * *count*. 704*f80ad8b4SAndroid Build Coastguard Worker * 705*f80ad8b4SAndroid Build Coastguard Worker * Each element specified in *keys* is sequentially updated to the 706*f80ad8b4SAndroid Build Coastguard Worker * value in the corresponding index in *values*. The *in_batch* 707*f80ad8b4SAndroid Build Coastguard Worker * and *out_batch* parameters are ignored and should be zeroed. 708*f80ad8b4SAndroid Build Coastguard Worker * 709*f80ad8b4SAndroid Build Coastguard Worker * The *elem_flags* argument should be specified as one of the 710*f80ad8b4SAndroid Build Coastguard Worker * following: 711*f80ad8b4SAndroid Build Coastguard Worker * 712*f80ad8b4SAndroid Build Coastguard Worker * **BPF_ANY** 713*f80ad8b4SAndroid Build Coastguard Worker * Create new elements or update a existing elements. 714*f80ad8b4SAndroid Build Coastguard Worker * **BPF_NOEXIST** 715*f80ad8b4SAndroid Build Coastguard Worker * Create new elements only if they do not exist. 716*f80ad8b4SAndroid Build Coastguard Worker * **BPF_EXIST** 717*f80ad8b4SAndroid Build Coastguard Worker * Update existing elements. 718*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_LOCK** 719*f80ad8b4SAndroid Build Coastguard Worker * Update spin_lock-ed map elements. This must be 720*f80ad8b4SAndroid Build Coastguard Worker * specified if the map value contains a spinlock. 721*f80ad8b4SAndroid Build Coastguard Worker * 722*f80ad8b4SAndroid Build Coastguard Worker * On success, *count* elements from the map are updated. 723*f80ad8b4SAndroid Build Coastguard Worker * 724*f80ad8b4SAndroid Build Coastguard Worker * If an error is returned and *errno* is not **EFAULT**, *count* 725*f80ad8b4SAndroid Build Coastguard Worker * is set to the number of successfully processed elements. 726*f80ad8b4SAndroid Build Coastguard Worker * 727*f80ad8b4SAndroid Build Coastguard Worker * Return 728*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 729*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 730*f80ad8b4SAndroid Build Coastguard Worker * 731*f80ad8b4SAndroid Build Coastguard Worker * May set *errno* to **EINVAL**, **EPERM**, **ENOMEM**, or 732*f80ad8b4SAndroid Build Coastguard Worker * **E2BIG**. **E2BIG** indicates that the number of elements in 733*f80ad8b4SAndroid Build Coastguard Worker * the map reached the *max_entries* limit specified at map 734*f80ad8b4SAndroid Build Coastguard Worker * creation time. 735*f80ad8b4SAndroid Build Coastguard Worker * 736*f80ad8b4SAndroid Build Coastguard Worker * May set *errno* to one of the following error codes under 737*f80ad8b4SAndroid Build Coastguard Worker * specific circumstances: 738*f80ad8b4SAndroid Build Coastguard Worker * 739*f80ad8b4SAndroid Build Coastguard Worker * **EEXIST** 740*f80ad8b4SAndroid Build Coastguard Worker * If *flags* specifies **BPF_NOEXIST** and the element 741*f80ad8b4SAndroid Build Coastguard Worker * with *key* already exists in the map. 742*f80ad8b4SAndroid Build Coastguard Worker * **ENOENT** 743*f80ad8b4SAndroid Build Coastguard Worker * If *flags* specifies **BPF_EXIST** and the element with 744*f80ad8b4SAndroid Build Coastguard Worker * *key* does not exist in the map. 745*f80ad8b4SAndroid Build Coastguard Worker * 746*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_DELETE_BATCH 747*f80ad8b4SAndroid Build Coastguard Worker * Description 748*f80ad8b4SAndroid Build Coastguard Worker * Delete multiple elements in a map by *key*. 749*f80ad8b4SAndroid Build Coastguard Worker * 750*f80ad8b4SAndroid Build Coastguard Worker * The *keys* parameter is an input parameter which must point 751*f80ad8b4SAndroid Build Coastguard Worker * to memory large enough to hold *count* items based on the key 752*f80ad8b4SAndroid Build Coastguard Worker * size of the map *map_fd*, that is, *key_size* * *count*. 753*f80ad8b4SAndroid Build Coastguard Worker * 754*f80ad8b4SAndroid Build Coastguard Worker * Each element specified in *keys* is sequentially deleted. The 755*f80ad8b4SAndroid Build Coastguard Worker * *in_batch*, *out_batch*, and *values* parameters are ignored 756*f80ad8b4SAndroid Build Coastguard Worker * and should be zeroed. 757*f80ad8b4SAndroid Build Coastguard Worker * 758*f80ad8b4SAndroid Build Coastguard Worker * The *elem_flags* argument may be specified as one of the 759*f80ad8b4SAndroid Build Coastguard Worker * following: 760*f80ad8b4SAndroid Build Coastguard Worker * 761*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_LOCK** 762*f80ad8b4SAndroid Build Coastguard Worker * Look up the value of a spin-locked map without 763*f80ad8b4SAndroid Build Coastguard Worker * returning the lock. This must be specified if the 764*f80ad8b4SAndroid Build Coastguard Worker * elements contain a spinlock. 765*f80ad8b4SAndroid Build Coastguard Worker * 766*f80ad8b4SAndroid Build Coastguard Worker * On success, *count* elements from the map are updated. 767*f80ad8b4SAndroid Build Coastguard Worker * 768*f80ad8b4SAndroid Build Coastguard Worker * If an error is returned and *errno* is not **EFAULT**, *count* 769*f80ad8b4SAndroid Build Coastguard Worker * is set to the number of successfully processed elements. If 770*f80ad8b4SAndroid Build Coastguard Worker * *errno* is **EFAULT**, up to *count* elements may be been 771*f80ad8b4SAndroid Build Coastguard Worker * deleted. 772*f80ad8b4SAndroid Build Coastguard Worker * 773*f80ad8b4SAndroid Build Coastguard Worker * Return 774*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 775*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 776*f80ad8b4SAndroid Build Coastguard Worker * 777*f80ad8b4SAndroid Build Coastguard Worker * BPF_LINK_CREATE 778*f80ad8b4SAndroid Build Coastguard Worker * Description 779*f80ad8b4SAndroid Build Coastguard Worker * Attach an eBPF program to a *target_fd* at the specified 780*f80ad8b4SAndroid Build Coastguard Worker * *attach_type* hook and return a file descriptor handle for 781*f80ad8b4SAndroid Build Coastguard Worker * managing the link. 782*f80ad8b4SAndroid Build Coastguard Worker * 783*f80ad8b4SAndroid Build Coastguard Worker * Return 784*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 785*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 786*f80ad8b4SAndroid Build Coastguard Worker * 787*f80ad8b4SAndroid Build Coastguard Worker * BPF_LINK_UPDATE 788*f80ad8b4SAndroid Build Coastguard Worker * Description 789*f80ad8b4SAndroid Build Coastguard Worker * Update the eBPF program in the specified *link_fd* to 790*f80ad8b4SAndroid Build Coastguard Worker * *new_prog_fd*. 791*f80ad8b4SAndroid Build Coastguard Worker * 792*f80ad8b4SAndroid Build Coastguard Worker * Return 793*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 794*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 795*f80ad8b4SAndroid Build Coastguard Worker * 796*f80ad8b4SAndroid Build Coastguard Worker * BPF_LINK_GET_FD_BY_ID 797*f80ad8b4SAndroid Build Coastguard Worker * Description 798*f80ad8b4SAndroid Build Coastguard Worker * Open a file descriptor for the eBPF Link corresponding to 799*f80ad8b4SAndroid Build Coastguard Worker * *link_id*. 800*f80ad8b4SAndroid Build Coastguard Worker * 801*f80ad8b4SAndroid Build Coastguard Worker * Return 802*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 803*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 804*f80ad8b4SAndroid Build Coastguard Worker * 805*f80ad8b4SAndroid Build Coastguard Worker * BPF_LINK_GET_NEXT_ID 806*f80ad8b4SAndroid Build Coastguard Worker * Description 807*f80ad8b4SAndroid Build Coastguard Worker * Fetch the next eBPF link currently loaded into the kernel. 808*f80ad8b4SAndroid Build Coastguard Worker * 809*f80ad8b4SAndroid Build Coastguard Worker * Looks for the eBPF link with an id greater than *start_id* 810*f80ad8b4SAndroid Build Coastguard Worker * and updates *next_id* on success. If no other eBPF links 811*f80ad8b4SAndroid Build Coastguard Worker * remain with ids higher than *start_id*, returns -1 and sets 812*f80ad8b4SAndroid Build Coastguard Worker * *errno* to **ENOENT**. 813*f80ad8b4SAndroid Build Coastguard Worker * 814*f80ad8b4SAndroid Build Coastguard Worker * Return 815*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, or when no id remains, -1 816*f80ad8b4SAndroid Build Coastguard Worker * is returned and *errno* is set appropriately. 817*f80ad8b4SAndroid Build Coastguard Worker * 818*f80ad8b4SAndroid Build Coastguard Worker * BPF_ENABLE_STATS 819*f80ad8b4SAndroid Build Coastguard Worker * Description 820*f80ad8b4SAndroid Build Coastguard Worker * Enable eBPF runtime statistics gathering. 821*f80ad8b4SAndroid Build Coastguard Worker * 822*f80ad8b4SAndroid Build Coastguard Worker * Runtime statistics gathering for the eBPF runtime is disabled 823*f80ad8b4SAndroid Build Coastguard Worker * by default to minimize the corresponding performance overhead. 824*f80ad8b4SAndroid Build Coastguard Worker * This command enables statistics globally. 825*f80ad8b4SAndroid Build Coastguard Worker * 826*f80ad8b4SAndroid Build Coastguard Worker * Multiple programs may independently enable statistics. 827*f80ad8b4SAndroid Build Coastguard Worker * After gathering the desired statistics, eBPF runtime statistics 828*f80ad8b4SAndroid Build Coastguard Worker * may be disabled again by calling **close**\ (2) for the file 829*f80ad8b4SAndroid Build Coastguard Worker * descriptor returned by this function. Statistics will only be 830*f80ad8b4SAndroid Build Coastguard Worker * disabled system-wide when all outstanding file descriptors 831*f80ad8b4SAndroid Build Coastguard Worker * returned by prior calls for this subcommand are closed. 832*f80ad8b4SAndroid Build Coastguard Worker * 833*f80ad8b4SAndroid Build Coastguard Worker * Return 834*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 835*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 836*f80ad8b4SAndroid Build Coastguard Worker * 837*f80ad8b4SAndroid Build Coastguard Worker * BPF_ITER_CREATE 838*f80ad8b4SAndroid Build Coastguard Worker * Description 839*f80ad8b4SAndroid Build Coastguard Worker * Create an iterator on top of the specified *link_fd* (as 840*f80ad8b4SAndroid Build Coastguard Worker * previously created using **BPF_LINK_CREATE**) and return a 841*f80ad8b4SAndroid Build Coastguard Worker * file descriptor that can be used to trigger the iteration. 842*f80ad8b4SAndroid Build Coastguard Worker * 843*f80ad8b4SAndroid Build Coastguard Worker * If the resulting file descriptor is pinned to the filesystem 844*f80ad8b4SAndroid Build Coastguard Worker * using **BPF_OBJ_PIN**, then subsequent **read**\ (2) syscalls 845*f80ad8b4SAndroid Build Coastguard Worker * for that path will trigger the iterator to read kernel state 846*f80ad8b4SAndroid Build Coastguard Worker * using the eBPF program attached to *link_fd*. 847*f80ad8b4SAndroid Build Coastguard Worker * 848*f80ad8b4SAndroid Build Coastguard Worker * Return 849*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 850*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 851*f80ad8b4SAndroid Build Coastguard Worker * 852*f80ad8b4SAndroid Build Coastguard Worker * BPF_LINK_DETACH 853*f80ad8b4SAndroid Build Coastguard Worker * Description 854*f80ad8b4SAndroid Build Coastguard Worker * Forcefully detach the specified *link_fd* from its 855*f80ad8b4SAndroid Build Coastguard Worker * corresponding attachment point. 856*f80ad8b4SAndroid Build Coastguard Worker * 857*f80ad8b4SAndroid Build Coastguard Worker * Return 858*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 859*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 860*f80ad8b4SAndroid Build Coastguard Worker * 861*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_BIND_MAP 862*f80ad8b4SAndroid Build Coastguard Worker * Description 863*f80ad8b4SAndroid Build Coastguard Worker * Bind a map to the lifetime of an eBPF program. 864*f80ad8b4SAndroid Build Coastguard Worker * 865*f80ad8b4SAndroid Build Coastguard Worker * The map identified by *map_fd* is bound to the program 866*f80ad8b4SAndroid Build Coastguard Worker * identified by *prog_fd* and only released when *prog_fd* is 867*f80ad8b4SAndroid Build Coastguard Worker * released. This may be used in cases where metadata should be 868*f80ad8b4SAndroid Build Coastguard Worker * associated with a program which otherwise does not contain any 869*f80ad8b4SAndroid Build Coastguard Worker * references to the map (for example, embedded in the eBPF 870*f80ad8b4SAndroid Build Coastguard Worker * program instructions). 871*f80ad8b4SAndroid Build Coastguard Worker * 872*f80ad8b4SAndroid Build Coastguard Worker * Return 873*f80ad8b4SAndroid Build Coastguard Worker * Returns zero on success. On error, -1 is returned and *errno* 874*f80ad8b4SAndroid Build Coastguard Worker * is set appropriately. 875*f80ad8b4SAndroid Build Coastguard Worker * 876*f80ad8b4SAndroid Build Coastguard Worker * BPF_TOKEN_CREATE 877*f80ad8b4SAndroid Build Coastguard Worker * Description 878*f80ad8b4SAndroid Build Coastguard Worker * Create BPF token with embedded information about what 879*f80ad8b4SAndroid Build Coastguard Worker * BPF-related functionality it allows: 880*f80ad8b4SAndroid Build Coastguard Worker * - a set of allowed bpf() syscall commands; 881*f80ad8b4SAndroid Build Coastguard Worker * - a set of allowed BPF map types to be created with 882*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_CREATE command, if BPF_MAP_CREATE itself is allowed; 883*f80ad8b4SAndroid Build Coastguard Worker * - a set of allowed BPF program types and BPF program attach 884*f80ad8b4SAndroid Build Coastguard Worker * types to be loaded with BPF_PROG_LOAD command, if 885*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_LOAD itself is allowed. 886*f80ad8b4SAndroid Build Coastguard Worker * 887*f80ad8b4SAndroid Build Coastguard Worker * BPF token is created (derived) from an instance of BPF FS, 888*f80ad8b4SAndroid Build Coastguard Worker * assuming it has necessary delegation mount options specified. 889*f80ad8b4SAndroid Build Coastguard Worker * This BPF token can be passed as an extra parameter to various 890*f80ad8b4SAndroid Build Coastguard Worker * bpf() syscall commands to grant BPF subsystem functionality to 891*f80ad8b4SAndroid Build Coastguard Worker * unprivileged processes. 892*f80ad8b4SAndroid Build Coastguard Worker * 893*f80ad8b4SAndroid Build Coastguard Worker * When created, BPF token is "associated" with the owning 894*f80ad8b4SAndroid Build Coastguard Worker * user namespace of BPF FS instance (super block) that it was 895*f80ad8b4SAndroid Build Coastguard Worker * derived from, and subsequent BPF operations performed with 896*f80ad8b4SAndroid Build Coastguard Worker * BPF token would be performing capabilities checks (i.e., 897*f80ad8b4SAndroid Build Coastguard Worker * CAP_BPF, CAP_PERFMON, CAP_NET_ADMIN, CAP_SYS_ADMIN) within 898*f80ad8b4SAndroid Build Coastguard Worker * that user namespace. Without BPF token, such capabilities 899*f80ad8b4SAndroid Build Coastguard Worker * have to be granted in init user namespace, making bpf() 900*f80ad8b4SAndroid Build Coastguard Worker * syscall incompatible with user namespace, for the most part. 901*f80ad8b4SAndroid Build Coastguard Worker * 902*f80ad8b4SAndroid Build Coastguard Worker * Return 903*f80ad8b4SAndroid Build Coastguard Worker * A new file descriptor (a nonnegative integer), or -1 if an 904*f80ad8b4SAndroid Build Coastguard Worker * error occurred (in which case, *errno* is set appropriately). 905*f80ad8b4SAndroid Build Coastguard Worker * 906*f80ad8b4SAndroid Build Coastguard Worker * NOTES 907*f80ad8b4SAndroid Build Coastguard Worker * eBPF objects (maps and programs) can be shared between processes. 908*f80ad8b4SAndroid Build Coastguard Worker * 909*f80ad8b4SAndroid Build Coastguard Worker * * After **fork**\ (2), the child inherits file descriptors 910*f80ad8b4SAndroid Build Coastguard Worker * referring to the same eBPF objects. 911*f80ad8b4SAndroid Build Coastguard Worker * * File descriptors referring to eBPF objects can be transferred over 912*f80ad8b4SAndroid Build Coastguard Worker * **unix**\ (7) domain sockets. 913*f80ad8b4SAndroid Build Coastguard Worker * * File descriptors referring to eBPF objects can be duplicated in the 914*f80ad8b4SAndroid Build Coastguard Worker * usual way, using **dup**\ (2) and similar calls. 915*f80ad8b4SAndroid Build Coastguard Worker * * File descriptors referring to eBPF objects can be pinned to the 916*f80ad8b4SAndroid Build Coastguard Worker * filesystem using the **BPF_OBJ_PIN** command of **bpf**\ (2). 917*f80ad8b4SAndroid Build Coastguard Worker * 918*f80ad8b4SAndroid Build Coastguard Worker * An eBPF object is deallocated only after all file descriptors referring 919*f80ad8b4SAndroid Build Coastguard Worker * to the object have been closed and no references remain pinned to the 920*f80ad8b4SAndroid Build Coastguard Worker * filesystem or attached (for example, bound to a program or device). 921*f80ad8b4SAndroid Build Coastguard Worker */ 922*f80ad8b4SAndroid Build Coastguard Worker enum bpf_cmd { 923*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_CREATE, 924*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_LOOKUP_ELEM, 925*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_UPDATE_ELEM, 926*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_DELETE_ELEM, 927*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_GET_NEXT_KEY, 928*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_LOAD, 929*f80ad8b4SAndroid Build Coastguard Worker BPF_OBJ_PIN, 930*f80ad8b4SAndroid Build Coastguard Worker BPF_OBJ_GET, 931*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_ATTACH, 932*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_DETACH, 933*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TEST_RUN, 934*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_RUN = BPF_PROG_TEST_RUN, 935*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_GET_NEXT_ID, 936*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_GET_NEXT_ID, 937*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_GET_FD_BY_ID, 938*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_GET_FD_BY_ID, 939*f80ad8b4SAndroid Build Coastguard Worker BPF_OBJ_GET_INFO_BY_FD, 940*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_QUERY, 941*f80ad8b4SAndroid Build Coastguard Worker BPF_RAW_TRACEPOINT_OPEN, 942*f80ad8b4SAndroid Build Coastguard Worker BPF_BTF_LOAD, 943*f80ad8b4SAndroid Build Coastguard Worker BPF_BTF_GET_FD_BY_ID, 944*f80ad8b4SAndroid Build Coastguard Worker BPF_TASK_FD_QUERY, 945*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_LOOKUP_AND_DELETE_ELEM, 946*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_FREEZE, 947*f80ad8b4SAndroid Build Coastguard Worker BPF_BTF_GET_NEXT_ID, 948*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_LOOKUP_BATCH, 949*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_LOOKUP_AND_DELETE_BATCH, 950*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_UPDATE_BATCH, 951*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_DELETE_BATCH, 952*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_CREATE, 953*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_UPDATE, 954*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_GET_FD_BY_ID, 955*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_GET_NEXT_ID, 956*f80ad8b4SAndroid Build Coastguard Worker BPF_ENABLE_STATS, 957*f80ad8b4SAndroid Build Coastguard Worker BPF_ITER_CREATE, 958*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_DETACH, 959*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_BIND_MAP, 960*f80ad8b4SAndroid Build Coastguard Worker BPF_TOKEN_CREATE, 961*f80ad8b4SAndroid Build Coastguard Worker __MAX_BPF_CMD, 962*f80ad8b4SAndroid Build Coastguard Worker }; 963*f80ad8b4SAndroid Build Coastguard Worker 964*f80ad8b4SAndroid Build Coastguard Worker enum bpf_map_type { 965*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_UNSPEC, 966*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_HASH, 967*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_ARRAY, 968*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_PROG_ARRAY, 969*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_PERF_EVENT_ARRAY, 970*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_PERCPU_HASH, 971*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_PERCPU_ARRAY, 972*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_STACK_TRACE, 973*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_CGROUP_ARRAY, 974*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_LRU_HASH, 975*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_LRU_PERCPU_HASH, 976*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_LPM_TRIE, 977*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_ARRAY_OF_MAPS, 978*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_HASH_OF_MAPS, 979*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_DEVMAP, 980*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_SOCKMAP, 981*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_CPUMAP, 982*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_XSKMAP, 983*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_SOCKHASH, 984*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_CGROUP_STORAGE_DEPRECATED, 985*f80ad8b4SAndroid Build Coastguard Worker /* BPF_MAP_TYPE_CGROUP_STORAGE is available to bpf programs attaching 986*f80ad8b4SAndroid Build Coastguard Worker * to a cgroup. The newer BPF_MAP_TYPE_CGRP_STORAGE is available to 987*f80ad8b4SAndroid Build Coastguard Worker * both cgroup-attached and other progs and supports all functionality 988*f80ad8b4SAndroid Build Coastguard Worker * provided by BPF_MAP_TYPE_CGROUP_STORAGE. So mark 989*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_CGROUP_STORAGE deprecated. 990*f80ad8b4SAndroid Build Coastguard Worker */ 991*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_CGROUP_STORAGE = BPF_MAP_TYPE_CGROUP_STORAGE_DEPRECATED, 992*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_REUSEPORT_SOCKARRAY, 993*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE_DEPRECATED, 994*f80ad8b4SAndroid Build Coastguard Worker /* BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE is available to bpf programs 995*f80ad8b4SAndroid Build Coastguard Worker * attaching to a cgroup. The new mechanism (BPF_MAP_TYPE_CGRP_STORAGE + 996*f80ad8b4SAndroid Build Coastguard Worker * local percpu kptr) supports all BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE 997*f80ad8b4SAndroid Build Coastguard Worker * functionality and more. So mark * BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE 998*f80ad8b4SAndroid Build Coastguard Worker * deprecated. 999*f80ad8b4SAndroid Build Coastguard Worker */ 1000*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE = BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE_DEPRECATED, 1001*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_QUEUE, 1002*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_STACK, 1003*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_SK_STORAGE, 1004*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_DEVMAP_HASH, 1005*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_STRUCT_OPS, 1006*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_RINGBUF, 1007*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_INODE_STORAGE, 1008*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_TASK_STORAGE, 1009*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_BLOOM_FILTER, 1010*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_USER_RINGBUF, 1011*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_CGRP_STORAGE, 1012*f80ad8b4SAndroid Build Coastguard Worker BPF_MAP_TYPE_ARENA, 1013*f80ad8b4SAndroid Build Coastguard Worker __MAX_BPF_MAP_TYPE 1014*f80ad8b4SAndroid Build Coastguard Worker }; 1015*f80ad8b4SAndroid Build Coastguard Worker 1016*f80ad8b4SAndroid Build Coastguard Worker /* Note that tracing related programs such as 1017*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_TYPE_{KPROBE,TRACEPOINT,PERF_EVENT,RAW_TRACEPOINT} 1018*f80ad8b4SAndroid Build Coastguard Worker * are not subject to a stable API since kernel internal data 1019*f80ad8b4SAndroid Build Coastguard Worker * structures can change from release to release and may 1020*f80ad8b4SAndroid Build Coastguard Worker * therefore break existing tracing BPF programs. Tracing BPF 1021*f80ad8b4SAndroid Build Coastguard Worker * programs correspond to /a/ specific kernel which is to be 1022*f80ad8b4SAndroid Build Coastguard Worker * analyzed, and not /a/ specific kernel /and/ all future ones. 1023*f80ad8b4SAndroid Build Coastguard Worker */ 1024*f80ad8b4SAndroid Build Coastguard Worker enum bpf_prog_type { 1025*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_UNSPEC, 1026*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SOCKET_FILTER, 1027*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_KPROBE, 1028*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SCHED_CLS, 1029*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SCHED_ACT, 1030*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_TRACEPOINT, 1031*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_XDP, 1032*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_PERF_EVENT, 1033*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_CGROUP_SKB, 1034*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_CGROUP_SOCK, 1035*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_LWT_IN, 1036*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_LWT_OUT, 1037*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_LWT_XMIT, 1038*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SOCK_OPS, 1039*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SK_SKB, 1040*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_CGROUP_DEVICE, 1041*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SK_MSG, 1042*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_RAW_TRACEPOINT, 1043*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_CGROUP_SOCK_ADDR, 1044*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_LWT_SEG6LOCAL, 1045*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_LIRC_MODE2, 1046*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SK_REUSEPORT, 1047*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_FLOW_DISSECTOR, 1048*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_CGROUP_SYSCTL, 1049*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, 1050*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_CGROUP_SOCKOPT, 1051*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_TRACING, 1052*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_STRUCT_OPS, 1053*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_EXT, 1054*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_LSM, 1055*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SK_LOOKUP, 1056*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_SYSCALL, /* a program that can execute syscalls */ 1057*f80ad8b4SAndroid Build Coastguard Worker BPF_PROG_TYPE_NETFILTER, 1058*f80ad8b4SAndroid Build Coastguard Worker __MAX_BPF_PROG_TYPE 1059*f80ad8b4SAndroid Build Coastguard Worker }; 1060*f80ad8b4SAndroid Build Coastguard Worker 1061*f80ad8b4SAndroid Build Coastguard Worker enum bpf_attach_type { 1062*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET_INGRESS, 1063*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET_EGRESS, 1064*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET_SOCK_CREATE, 1065*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_SOCK_OPS, 1066*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_SKB_STREAM_PARSER, 1067*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_SKB_STREAM_VERDICT, 1068*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_DEVICE, 1069*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_MSG_VERDICT, 1070*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET4_BIND, 1071*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET6_BIND, 1072*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET4_CONNECT, 1073*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET6_CONNECT, 1074*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET4_POST_BIND, 1075*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET6_POST_BIND, 1076*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UDP4_SENDMSG, 1077*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UDP6_SENDMSG, 1078*f80ad8b4SAndroid Build Coastguard Worker BPF_LIRC_MODE2, 1079*f80ad8b4SAndroid Build Coastguard Worker BPF_FLOW_DISSECTOR, 1080*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_SYSCTL, 1081*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UDP4_RECVMSG, 1082*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UDP6_RECVMSG, 1083*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_GETSOCKOPT, 1084*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_SETSOCKOPT, 1085*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_RAW_TP, 1086*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_FENTRY, 1087*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_FEXIT, 1088*f80ad8b4SAndroid Build Coastguard Worker BPF_MODIFY_RETURN, 1089*f80ad8b4SAndroid Build Coastguard Worker BPF_LSM_MAC, 1090*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_ITER, 1091*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET4_GETPEERNAME, 1092*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET6_GETPEERNAME, 1093*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET4_GETSOCKNAME, 1094*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET6_GETSOCKNAME, 1095*f80ad8b4SAndroid Build Coastguard Worker BPF_XDP_DEVMAP, 1096*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_INET_SOCK_RELEASE, 1097*f80ad8b4SAndroid Build Coastguard Worker BPF_XDP_CPUMAP, 1098*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_LOOKUP, 1099*f80ad8b4SAndroid Build Coastguard Worker BPF_XDP, 1100*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_SKB_VERDICT, 1101*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_REUSEPORT_SELECT, 1102*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_REUSEPORT_SELECT_OR_MIGRATE, 1103*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT, 1104*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_KPROBE_MULTI, 1105*f80ad8b4SAndroid Build Coastguard Worker BPF_LSM_CGROUP, 1106*f80ad8b4SAndroid Build Coastguard Worker BPF_STRUCT_OPS, 1107*f80ad8b4SAndroid Build Coastguard Worker BPF_NETFILTER, 1108*f80ad8b4SAndroid Build Coastguard Worker BPF_TCX_INGRESS, 1109*f80ad8b4SAndroid Build Coastguard Worker BPF_TCX_EGRESS, 1110*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_UPROBE_MULTI, 1111*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UNIX_CONNECT, 1112*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UNIX_SENDMSG, 1113*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UNIX_RECVMSG, 1114*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UNIX_GETPEERNAME, 1115*f80ad8b4SAndroid Build Coastguard Worker BPF_CGROUP_UNIX_GETSOCKNAME, 1116*f80ad8b4SAndroid Build Coastguard Worker BPF_NETKIT_PRIMARY, 1117*f80ad8b4SAndroid Build Coastguard Worker BPF_NETKIT_PEER, 1118*f80ad8b4SAndroid Build Coastguard Worker BPF_TRACE_KPROBE_SESSION, 1119*f80ad8b4SAndroid Build Coastguard Worker __MAX_BPF_ATTACH_TYPE 1120*f80ad8b4SAndroid Build Coastguard Worker }; 1121*f80ad8b4SAndroid Build Coastguard Worker 1122*f80ad8b4SAndroid Build Coastguard Worker #define MAX_BPF_ATTACH_TYPE __MAX_BPF_ATTACH_TYPE 1123*f80ad8b4SAndroid Build Coastguard Worker 1124*f80ad8b4SAndroid Build Coastguard Worker enum bpf_link_type { 1125*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_UNSPEC = 0, 1126*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_RAW_TRACEPOINT = 1, 1127*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_TRACING = 2, 1128*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_CGROUP = 3, 1129*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_ITER = 4, 1130*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_NETNS = 5, 1131*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_XDP = 6, 1132*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_PERF_EVENT = 7, 1133*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_KPROBE_MULTI = 8, 1134*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_STRUCT_OPS = 9, 1135*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_NETFILTER = 10, 1136*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_TCX = 11, 1137*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_UPROBE_MULTI = 12, 1138*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_NETKIT = 13, 1139*f80ad8b4SAndroid Build Coastguard Worker BPF_LINK_TYPE_SOCKMAP = 14, 1140*f80ad8b4SAndroid Build Coastguard Worker __MAX_BPF_LINK_TYPE, 1141*f80ad8b4SAndroid Build Coastguard Worker }; 1142*f80ad8b4SAndroid Build Coastguard Worker 1143*f80ad8b4SAndroid Build Coastguard Worker #define MAX_BPF_LINK_TYPE __MAX_BPF_LINK_TYPE 1144*f80ad8b4SAndroid Build Coastguard Worker 1145*f80ad8b4SAndroid Build Coastguard Worker enum bpf_perf_event_type { 1146*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_UNSPEC = 0, 1147*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_UPROBE = 1, 1148*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_URETPROBE = 2, 1149*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_KPROBE = 3, 1150*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_KRETPROBE = 4, 1151*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_TRACEPOINT = 5, 1152*f80ad8b4SAndroid Build Coastguard Worker BPF_PERF_EVENT_EVENT = 6, 1153*f80ad8b4SAndroid Build Coastguard Worker }; 1154*f80ad8b4SAndroid Build Coastguard Worker 1155*f80ad8b4SAndroid Build Coastguard Worker /* cgroup-bpf attach flags used in BPF_PROG_ATTACH command 1156*f80ad8b4SAndroid Build Coastguard Worker * 1157*f80ad8b4SAndroid Build Coastguard Worker * NONE(default): No further bpf programs allowed in the subtree. 1158*f80ad8b4SAndroid Build Coastguard Worker * 1159*f80ad8b4SAndroid Build Coastguard Worker * BPF_F_ALLOW_OVERRIDE: If a sub-cgroup installs some bpf program, 1160*f80ad8b4SAndroid Build Coastguard Worker * the program in this cgroup yields to sub-cgroup program. 1161*f80ad8b4SAndroid Build Coastguard Worker * 1162*f80ad8b4SAndroid Build Coastguard Worker * BPF_F_ALLOW_MULTI: If a sub-cgroup installs some bpf program, 1163*f80ad8b4SAndroid Build Coastguard Worker * that cgroup program gets run in addition to the program in this cgroup. 1164*f80ad8b4SAndroid Build Coastguard Worker * 1165*f80ad8b4SAndroid Build Coastguard Worker * Only one program is allowed to be attached to a cgroup with 1166*f80ad8b4SAndroid Build Coastguard Worker * NONE or BPF_F_ALLOW_OVERRIDE flag. 1167*f80ad8b4SAndroid Build Coastguard Worker * Attaching another program on top of NONE or BPF_F_ALLOW_OVERRIDE will 1168*f80ad8b4SAndroid Build Coastguard Worker * release old program and attach the new one. Attach flags has to match. 1169*f80ad8b4SAndroid Build Coastguard Worker * 1170*f80ad8b4SAndroid Build Coastguard Worker * Multiple programs are allowed to be attached to a cgroup with 1171*f80ad8b4SAndroid Build Coastguard Worker * BPF_F_ALLOW_MULTI flag. They are executed in FIFO order 1172*f80ad8b4SAndroid Build Coastguard Worker * (those that were attached first, run first) 1173*f80ad8b4SAndroid Build Coastguard Worker * The programs of sub-cgroup are executed first, then programs of 1174*f80ad8b4SAndroid Build Coastguard Worker * this cgroup and then programs of parent cgroup. 1175*f80ad8b4SAndroid Build Coastguard Worker * When children program makes decision (like picking TCP CA or sock bind) 1176*f80ad8b4SAndroid Build Coastguard Worker * parent program has a chance to override it. 1177*f80ad8b4SAndroid Build Coastguard Worker * 1178*f80ad8b4SAndroid Build Coastguard Worker * With BPF_F_ALLOW_MULTI a new program is added to the end of the list of 1179*f80ad8b4SAndroid Build Coastguard Worker * programs for a cgroup. Though it's possible to replace an old program at 1180*f80ad8b4SAndroid Build Coastguard Worker * any position by also specifying BPF_F_REPLACE flag and position itself in 1181*f80ad8b4SAndroid Build Coastguard Worker * replace_bpf_fd attribute. Old program at this position will be released. 1182*f80ad8b4SAndroid Build Coastguard Worker * 1183*f80ad8b4SAndroid Build Coastguard Worker * A cgroup with MULTI or OVERRIDE flag allows any attach flags in sub-cgroups. 1184*f80ad8b4SAndroid Build Coastguard Worker * A cgroup with NONE doesn't allow any programs in sub-cgroups. 1185*f80ad8b4SAndroid Build Coastguard Worker * Ex1: 1186*f80ad8b4SAndroid Build Coastguard Worker * cgrp1 (MULTI progs A, B) -> 1187*f80ad8b4SAndroid Build Coastguard Worker * cgrp2 (OVERRIDE prog C) -> 1188*f80ad8b4SAndroid Build Coastguard Worker * cgrp3 (MULTI prog D) -> 1189*f80ad8b4SAndroid Build Coastguard Worker * cgrp4 (OVERRIDE prog E) -> 1190*f80ad8b4SAndroid Build Coastguard Worker * cgrp5 (NONE prog F) 1191*f80ad8b4SAndroid Build Coastguard Worker * the event in cgrp5 triggers execution of F,D,A,B in that order. 1192*f80ad8b4SAndroid Build Coastguard Worker * if prog F is detached, the execution is E,D,A,B 1193*f80ad8b4SAndroid Build Coastguard Worker * if prog F and D are detached, the execution is E,A,B 1194*f80ad8b4SAndroid Build Coastguard Worker * if prog F, E and D are detached, the execution is C,A,B 1195*f80ad8b4SAndroid Build Coastguard Worker * 1196*f80ad8b4SAndroid Build Coastguard Worker * All eligible programs are executed regardless of return code from 1197*f80ad8b4SAndroid Build Coastguard Worker * earlier programs. 1198*f80ad8b4SAndroid Build Coastguard Worker */ 1199*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_ALLOW_OVERRIDE (1U << 0) 1200*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_ALLOW_MULTI (1U << 1) 1201*f80ad8b4SAndroid Build Coastguard Worker /* Generic attachment flags. */ 1202*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_REPLACE (1U << 2) 1203*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_BEFORE (1U << 3) 1204*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_AFTER (1U << 4) 1205*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_ID (1U << 5) 1206*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_LINK BPF_F_LINK /* 1 << 13 */ 1207*f80ad8b4SAndroid Build Coastguard Worker 1208*f80ad8b4SAndroid Build Coastguard Worker /* If BPF_F_STRICT_ALIGNMENT is used in BPF_PROG_LOAD command, the 1209*f80ad8b4SAndroid Build Coastguard Worker * verifier will perform strict alignment checking as if the kernel 1210*f80ad8b4SAndroid Build Coastguard Worker * has been built with CONFIG_EFFICIENT_UNALIGNED_ACCESS not set, 1211*f80ad8b4SAndroid Build Coastguard Worker * and NET_IP_ALIGN defined to 2. 1212*f80ad8b4SAndroid Build Coastguard Worker */ 1213*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_STRICT_ALIGNMENT (1U << 0) 1214*f80ad8b4SAndroid Build Coastguard Worker 1215*f80ad8b4SAndroid Build Coastguard Worker /* If BPF_F_ANY_ALIGNMENT is used in BPF_PROG_LOAD command, the 1216*f80ad8b4SAndroid Build Coastguard Worker * verifier will allow any alignment whatsoever. On platforms 1217*f80ad8b4SAndroid Build Coastguard Worker * with strict alignment requirements for loads ands stores (such 1218*f80ad8b4SAndroid Build Coastguard Worker * as sparc and mips) the verifier validates that all loads and 1219*f80ad8b4SAndroid Build Coastguard Worker * stores provably follow this requirement. This flag turns that 1220*f80ad8b4SAndroid Build Coastguard Worker * checking and enforcement off. 1221*f80ad8b4SAndroid Build Coastguard Worker * 1222*f80ad8b4SAndroid Build Coastguard Worker * It is mostly used for testing when we want to validate the 1223*f80ad8b4SAndroid Build Coastguard Worker * context and memory access aspects of the verifier, but because 1224*f80ad8b4SAndroid Build Coastguard Worker * of an unaligned access the alignment check would trigger before 1225*f80ad8b4SAndroid Build Coastguard Worker * the one we are interested in. 1226*f80ad8b4SAndroid Build Coastguard Worker */ 1227*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_ANY_ALIGNMENT (1U << 1) 1228*f80ad8b4SAndroid Build Coastguard Worker 1229*f80ad8b4SAndroid Build Coastguard Worker /* BPF_F_TEST_RND_HI32 is used in BPF_PROG_LOAD command for testing purpose. 1230*f80ad8b4SAndroid Build Coastguard Worker * Verifier does sub-register def/use analysis and identifies instructions whose 1231*f80ad8b4SAndroid Build Coastguard Worker * def only matters for low 32-bit, high 32-bit is never referenced later 1232*f80ad8b4SAndroid Build Coastguard Worker * through implicit zero extension. Therefore verifier notifies JIT back-ends 1233*f80ad8b4SAndroid Build Coastguard Worker * that it is safe to ignore clearing high 32-bit for these instructions. This 1234*f80ad8b4SAndroid Build Coastguard Worker * saves some back-ends a lot of code-gen. However such optimization is not 1235*f80ad8b4SAndroid Build Coastguard Worker * necessary on some arches, for example x86_64, arm64 etc, whose JIT back-ends 1236*f80ad8b4SAndroid Build Coastguard Worker * hence hasn't used verifier's analysis result. But, we really want to have a 1237*f80ad8b4SAndroid Build Coastguard Worker * way to be able to verify the correctness of the described optimization on 1238*f80ad8b4SAndroid Build Coastguard Worker * x86_64 on which testsuites are frequently exercised. 1239*f80ad8b4SAndroid Build Coastguard Worker * 1240*f80ad8b4SAndroid Build Coastguard Worker * So, this flag is introduced. Once it is set, verifier will randomize high 1241*f80ad8b4SAndroid Build Coastguard Worker * 32-bit for those instructions who has been identified as safe to ignore them. 1242*f80ad8b4SAndroid Build Coastguard Worker * Then, if verifier is not doing correct analysis, such randomization will 1243*f80ad8b4SAndroid Build Coastguard Worker * regress tests to expose bugs. 1244*f80ad8b4SAndroid Build Coastguard Worker */ 1245*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_TEST_RND_HI32 (1U << 2) 1246*f80ad8b4SAndroid Build Coastguard Worker 1247*f80ad8b4SAndroid Build Coastguard Worker /* The verifier internal test flag. Behavior is undefined */ 1248*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_TEST_STATE_FREQ (1U << 3) 1249*f80ad8b4SAndroid Build Coastguard Worker 1250*f80ad8b4SAndroid Build Coastguard Worker /* If BPF_F_SLEEPABLE is used in BPF_PROG_LOAD command, the verifier will 1251*f80ad8b4SAndroid Build Coastguard Worker * restrict map and helper usage for such programs. Sleepable BPF programs can 1252*f80ad8b4SAndroid Build Coastguard Worker * only be attached to hooks where kernel execution context allows sleeping. 1253*f80ad8b4SAndroid Build Coastguard Worker * Such programs are allowed to use helpers that may sleep like 1254*f80ad8b4SAndroid Build Coastguard Worker * bpf_copy_from_user(). 1255*f80ad8b4SAndroid Build Coastguard Worker */ 1256*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_SLEEPABLE (1U << 4) 1257*f80ad8b4SAndroid Build Coastguard Worker 1258*f80ad8b4SAndroid Build Coastguard Worker /* If BPF_F_XDP_HAS_FRAGS is used in BPF_PROG_LOAD command, the loaded program 1259*f80ad8b4SAndroid Build Coastguard Worker * fully support xdp frags. 1260*f80ad8b4SAndroid Build Coastguard Worker */ 1261*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_XDP_HAS_FRAGS (1U << 5) 1262*f80ad8b4SAndroid Build Coastguard Worker 1263*f80ad8b4SAndroid Build Coastguard Worker /* If BPF_F_XDP_DEV_BOUND_ONLY is used in BPF_PROG_LOAD command, the loaded 1264*f80ad8b4SAndroid Build Coastguard Worker * program becomes device-bound but can access XDP metadata. 1265*f80ad8b4SAndroid Build Coastguard Worker */ 1266*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_XDP_DEV_BOUND_ONLY (1U << 6) 1267*f80ad8b4SAndroid Build Coastguard Worker 1268*f80ad8b4SAndroid Build Coastguard Worker /* The verifier internal test flag. Behavior is undefined */ 1269*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_TEST_REG_INVARIANTS (1U << 7) 1270*f80ad8b4SAndroid Build Coastguard Worker 1271*f80ad8b4SAndroid Build Coastguard Worker /* link_create.kprobe_multi.flags used in LINK_CREATE command for 1272*f80ad8b4SAndroid Build Coastguard Worker * BPF_TRACE_KPROBE_MULTI attach type to create return probe. 1273*f80ad8b4SAndroid Build Coastguard Worker */ 1274*f80ad8b4SAndroid Build Coastguard Worker enum { 1275*f80ad8b4SAndroid Build Coastguard Worker BPF_F_KPROBE_MULTI_RETURN = (1U << 0) 1276*f80ad8b4SAndroid Build Coastguard Worker }; 1277*f80ad8b4SAndroid Build Coastguard Worker 1278*f80ad8b4SAndroid Build Coastguard Worker /* link_create.uprobe_multi.flags used in LINK_CREATE command for 1279*f80ad8b4SAndroid Build Coastguard Worker * BPF_TRACE_UPROBE_MULTI attach type to create return probe. 1280*f80ad8b4SAndroid Build Coastguard Worker */ 1281*f80ad8b4SAndroid Build Coastguard Worker enum { 1282*f80ad8b4SAndroid Build Coastguard Worker BPF_F_UPROBE_MULTI_RETURN = (1U << 0) 1283*f80ad8b4SAndroid Build Coastguard Worker }; 1284*f80ad8b4SAndroid Build Coastguard Worker 1285*f80ad8b4SAndroid Build Coastguard Worker /* link_create.netfilter.flags used in LINK_CREATE command for 1286*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_TYPE_NETFILTER to enable IP packet defragmentation. 1287*f80ad8b4SAndroid Build Coastguard Worker */ 1288*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_NETFILTER_IP_DEFRAG (1U << 0) 1289*f80ad8b4SAndroid Build Coastguard Worker 1290*f80ad8b4SAndroid Build Coastguard Worker /* When BPF ldimm64's insn[0].src_reg != 0 then this can have 1291*f80ad8b4SAndroid Build Coastguard Worker * the following extensions: 1292*f80ad8b4SAndroid Build Coastguard Worker * 1293*f80ad8b4SAndroid Build Coastguard Worker * insn[0].src_reg: BPF_PSEUDO_MAP_[FD|IDX] 1294*f80ad8b4SAndroid Build Coastguard Worker * insn[0].imm: map fd or fd_idx 1295*f80ad8b4SAndroid Build Coastguard Worker * insn[1].imm: 0 1296*f80ad8b4SAndroid Build Coastguard Worker * insn[0].off: 0 1297*f80ad8b4SAndroid Build Coastguard Worker * insn[1].off: 0 1298*f80ad8b4SAndroid Build Coastguard Worker * ldimm64 rewrite: address of map 1299*f80ad8b4SAndroid Build Coastguard Worker * verifier type: CONST_PTR_TO_MAP 1300*f80ad8b4SAndroid Build Coastguard Worker */ 1301*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_MAP_FD 1 1302*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_MAP_IDX 5 1303*f80ad8b4SAndroid Build Coastguard Worker 1304*f80ad8b4SAndroid Build Coastguard Worker /* insn[0].src_reg: BPF_PSEUDO_MAP_[IDX_]VALUE 1305*f80ad8b4SAndroid Build Coastguard Worker * insn[0].imm: map fd or fd_idx 1306*f80ad8b4SAndroid Build Coastguard Worker * insn[1].imm: offset into value 1307*f80ad8b4SAndroid Build Coastguard Worker * insn[0].off: 0 1308*f80ad8b4SAndroid Build Coastguard Worker * insn[1].off: 0 1309*f80ad8b4SAndroid Build Coastguard Worker * ldimm64 rewrite: address of map[0]+offset 1310*f80ad8b4SAndroid Build Coastguard Worker * verifier type: PTR_TO_MAP_VALUE 1311*f80ad8b4SAndroid Build Coastguard Worker */ 1312*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_MAP_VALUE 2 1313*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_MAP_IDX_VALUE 6 1314*f80ad8b4SAndroid Build Coastguard Worker 1315*f80ad8b4SAndroid Build Coastguard Worker /* insn[0].src_reg: BPF_PSEUDO_BTF_ID 1316*f80ad8b4SAndroid Build Coastguard Worker * insn[0].imm: kernel btd id of VAR 1317*f80ad8b4SAndroid Build Coastguard Worker * insn[1].imm: 0 1318*f80ad8b4SAndroid Build Coastguard Worker * insn[0].off: 0 1319*f80ad8b4SAndroid Build Coastguard Worker * insn[1].off: 0 1320*f80ad8b4SAndroid Build Coastguard Worker * ldimm64 rewrite: address of the kernel variable 1321*f80ad8b4SAndroid Build Coastguard Worker * verifier type: PTR_TO_BTF_ID or PTR_TO_MEM, depending on whether the var 1322*f80ad8b4SAndroid Build Coastguard Worker * is struct/union. 1323*f80ad8b4SAndroid Build Coastguard Worker */ 1324*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_BTF_ID 3 1325*f80ad8b4SAndroid Build Coastguard Worker /* insn[0].src_reg: BPF_PSEUDO_FUNC 1326*f80ad8b4SAndroid Build Coastguard Worker * insn[0].imm: insn offset to the func 1327*f80ad8b4SAndroid Build Coastguard Worker * insn[1].imm: 0 1328*f80ad8b4SAndroid Build Coastguard Worker * insn[0].off: 0 1329*f80ad8b4SAndroid Build Coastguard Worker * insn[1].off: 0 1330*f80ad8b4SAndroid Build Coastguard Worker * ldimm64 rewrite: address of the function 1331*f80ad8b4SAndroid Build Coastguard Worker * verifier type: PTR_TO_FUNC. 1332*f80ad8b4SAndroid Build Coastguard Worker */ 1333*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_FUNC 4 1334*f80ad8b4SAndroid Build Coastguard Worker 1335*f80ad8b4SAndroid Build Coastguard Worker /* when bpf_call->src_reg == BPF_PSEUDO_CALL, bpf_call->imm == pc-relative 1336*f80ad8b4SAndroid Build Coastguard Worker * offset to another bpf function 1337*f80ad8b4SAndroid Build Coastguard Worker */ 1338*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_CALL 1 1339*f80ad8b4SAndroid Build Coastguard Worker /* when bpf_call->src_reg == BPF_PSEUDO_KFUNC_CALL, 1340*f80ad8b4SAndroid Build Coastguard Worker * bpf_call->imm == btf_id of a BTF_KIND_FUNC in the running kernel 1341*f80ad8b4SAndroid Build Coastguard Worker */ 1342*f80ad8b4SAndroid Build Coastguard Worker #define BPF_PSEUDO_KFUNC_CALL 2 1343*f80ad8b4SAndroid Build Coastguard Worker 1344*f80ad8b4SAndroid Build Coastguard Worker enum bpf_addr_space_cast { 1345*f80ad8b4SAndroid Build Coastguard Worker BPF_ADDR_SPACE_CAST = 1, 1346*f80ad8b4SAndroid Build Coastguard Worker }; 1347*f80ad8b4SAndroid Build Coastguard Worker 1348*f80ad8b4SAndroid Build Coastguard Worker /* flags for BPF_MAP_UPDATE_ELEM command */ 1349*f80ad8b4SAndroid Build Coastguard Worker enum { 1350*f80ad8b4SAndroid Build Coastguard Worker BPF_ANY = 0, /* create new element or update existing */ 1351*f80ad8b4SAndroid Build Coastguard Worker BPF_NOEXIST = 1, /* create new element if it didn't exist */ 1352*f80ad8b4SAndroid Build Coastguard Worker BPF_EXIST = 2, /* update existing element */ 1353*f80ad8b4SAndroid Build Coastguard Worker BPF_F_LOCK = 4, /* spin_lock-ed map_lookup/map_update */ 1354*f80ad8b4SAndroid Build Coastguard Worker }; 1355*f80ad8b4SAndroid Build Coastguard Worker 1356*f80ad8b4SAndroid Build Coastguard Worker /* flags for BPF_MAP_CREATE command */ 1357*f80ad8b4SAndroid Build Coastguard Worker enum { 1358*f80ad8b4SAndroid Build Coastguard Worker BPF_F_NO_PREALLOC = (1U << 0), 1359*f80ad8b4SAndroid Build Coastguard Worker /* Instead of having one common LRU list in the 1360*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_LRU_[PERCPU_]HASH map, use a percpu LRU list 1361*f80ad8b4SAndroid Build Coastguard Worker * which can scale and perform better. 1362*f80ad8b4SAndroid Build Coastguard Worker * Note, the LRU nodes (including free nodes) cannot be moved 1363*f80ad8b4SAndroid Build Coastguard Worker * across different LRU lists. 1364*f80ad8b4SAndroid Build Coastguard Worker */ 1365*f80ad8b4SAndroid Build Coastguard Worker BPF_F_NO_COMMON_LRU = (1U << 1), 1366*f80ad8b4SAndroid Build Coastguard Worker /* Specify numa node during map creation */ 1367*f80ad8b4SAndroid Build Coastguard Worker BPF_F_NUMA_NODE = (1U << 2), 1368*f80ad8b4SAndroid Build Coastguard Worker 1369*f80ad8b4SAndroid Build Coastguard Worker /* Flags for accessing BPF object from syscall side. */ 1370*f80ad8b4SAndroid Build Coastguard Worker BPF_F_RDONLY = (1U << 3), 1371*f80ad8b4SAndroid Build Coastguard Worker BPF_F_WRONLY = (1U << 4), 1372*f80ad8b4SAndroid Build Coastguard Worker 1373*f80ad8b4SAndroid Build Coastguard Worker /* Flag for stack_map, store build_id+offset instead of pointer */ 1374*f80ad8b4SAndroid Build Coastguard Worker BPF_F_STACK_BUILD_ID = (1U << 5), 1375*f80ad8b4SAndroid Build Coastguard Worker 1376*f80ad8b4SAndroid Build Coastguard Worker /* Zero-initialize hash function seed. This should only be used for testing. */ 1377*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ZERO_SEED = (1U << 6), 1378*f80ad8b4SAndroid Build Coastguard Worker 1379*f80ad8b4SAndroid Build Coastguard Worker /* Flags for accessing BPF object from program side. */ 1380*f80ad8b4SAndroid Build Coastguard Worker BPF_F_RDONLY_PROG = (1U << 7), 1381*f80ad8b4SAndroid Build Coastguard Worker BPF_F_WRONLY_PROG = (1U << 8), 1382*f80ad8b4SAndroid Build Coastguard Worker 1383*f80ad8b4SAndroid Build Coastguard Worker /* Clone map from listener for newly accepted socket */ 1384*f80ad8b4SAndroid Build Coastguard Worker BPF_F_CLONE = (1U << 9), 1385*f80ad8b4SAndroid Build Coastguard Worker 1386*f80ad8b4SAndroid Build Coastguard Worker /* Enable memory-mapping BPF map */ 1387*f80ad8b4SAndroid Build Coastguard Worker BPF_F_MMAPABLE = (1U << 10), 1388*f80ad8b4SAndroid Build Coastguard Worker 1389*f80ad8b4SAndroid Build Coastguard Worker /* Share perf_event among processes */ 1390*f80ad8b4SAndroid Build Coastguard Worker BPF_F_PRESERVE_ELEMS = (1U << 11), 1391*f80ad8b4SAndroid Build Coastguard Worker 1392*f80ad8b4SAndroid Build Coastguard Worker /* Create a map that is suitable to be an inner map with dynamic max entries */ 1393*f80ad8b4SAndroid Build Coastguard Worker BPF_F_INNER_MAP = (1U << 12), 1394*f80ad8b4SAndroid Build Coastguard Worker 1395*f80ad8b4SAndroid Build Coastguard Worker /* Create a map that will be registered/unregesitered by the backed bpf_link */ 1396*f80ad8b4SAndroid Build Coastguard Worker BPF_F_LINK = (1U << 13), 1397*f80ad8b4SAndroid Build Coastguard Worker 1398*f80ad8b4SAndroid Build Coastguard Worker /* Get path from provided FD in BPF_OBJ_PIN/BPF_OBJ_GET commands */ 1399*f80ad8b4SAndroid Build Coastguard Worker BPF_F_PATH_FD = (1U << 14), 1400*f80ad8b4SAndroid Build Coastguard Worker 1401*f80ad8b4SAndroid Build Coastguard Worker /* Flag for value_type_btf_obj_fd, the fd is available */ 1402*f80ad8b4SAndroid Build Coastguard Worker BPF_F_VTYPE_BTF_OBJ_FD = (1U << 15), 1403*f80ad8b4SAndroid Build Coastguard Worker 1404*f80ad8b4SAndroid Build Coastguard Worker /* BPF token FD is passed in a corresponding command's token_fd field */ 1405*f80ad8b4SAndroid Build Coastguard Worker BPF_F_TOKEN_FD = (1U << 16), 1406*f80ad8b4SAndroid Build Coastguard Worker 1407*f80ad8b4SAndroid Build Coastguard Worker /* When user space page faults in bpf_arena send SIGSEGV instead of inserting new page */ 1408*f80ad8b4SAndroid Build Coastguard Worker BPF_F_SEGV_ON_FAULT = (1U << 17), 1409*f80ad8b4SAndroid Build Coastguard Worker 1410*f80ad8b4SAndroid Build Coastguard Worker /* Do not translate kernel bpf_arena pointers to user pointers */ 1411*f80ad8b4SAndroid Build Coastguard Worker BPF_F_NO_USER_CONV = (1U << 18), 1412*f80ad8b4SAndroid Build Coastguard Worker }; 1413*f80ad8b4SAndroid Build Coastguard Worker 1414*f80ad8b4SAndroid Build Coastguard Worker /* Flags for BPF_PROG_QUERY. */ 1415*f80ad8b4SAndroid Build Coastguard Worker 1416*f80ad8b4SAndroid Build Coastguard Worker /* Query effective (directly attached + inherited from ancestor cgroups) 1417*f80ad8b4SAndroid Build Coastguard Worker * programs that will be executed for events within a cgroup. 1418*f80ad8b4SAndroid Build Coastguard Worker * attach_flags with this flag are always returned 0. 1419*f80ad8b4SAndroid Build Coastguard Worker */ 1420*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_QUERY_EFFECTIVE (1U << 0) 1421*f80ad8b4SAndroid Build Coastguard Worker 1422*f80ad8b4SAndroid Build Coastguard Worker /* Flags for BPF_PROG_TEST_RUN */ 1423*f80ad8b4SAndroid Build Coastguard Worker 1424*f80ad8b4SAndroid Build Coastguard Worker /* If set, run the test on the cpu specified by bpf_attr.test.cpu */ 1425*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_TEST_RUN_ON_CPU (1U << 0) 1426*f80ad8b4SAndroid Build Coastguard Worker /* If set, XDP frames will be transmitted after processing */ 1427*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_TEST_XDP_LIVE_FRAMES (1U << 1) 1428*f80ad8b4SAndroid Build Coastguard Worker /* If set, apply CHECKSUM_COMPLETE to skb and validate the checksum */ 1429*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_TEST_SKB_CHECKSUM_COMPLETE (1U << 2) 1430*f80ad8b4SAndroid Build Coastguard Worker 1431*f80ad8b4SAndroid Build Coastguard Worker /* type for BPF_ENABLE_STATS */ 1432*f80ad8b4SAndroid Build Coastguard Worker enum bpf_stats_type { 1433*f80ad8b4SAndroid Build Coastguard Worker /* enabled run_time_ns and run_cnt */ 1434*f80ad8b4SAndroid Build Coastguard Worker BPF_STATS_RUN_TIME = 0, 1435*f80ad8b4SAndroid Build Coastguard Worker }; 1436*f80ad8b4SAndroid Build Coastguard Worker 1437*f80ad8b4SAndroid Build Coastguard Worker enum bpf_stack_build_id_status { 1438*f80ad8b4SAndroid Build Coastguard Worker /* user space need an empty entry to identify end of a trace */ 1439*f80ad8b4SAndroid Build Coastguard Worker BPF_STACK_BUILD_ID_EMPTY = 0, 1440*f80ad8b4SAndroid Build Coastguard Worker /* with valid build_id and offset */ 1441*f80ad8b4SAndroid Build Coastguard Worker BPF_STACK_BUILD_ID_VALID = 1, 1442*f80ad8b4SAndroid Build Coastguard Worker /* couldn't get build_id, fallback to ip */ 1443*f80ad8b4SAndroid Build Coastguard Worker BPF_STACK_BUILD_ID_IP = 2, 1444*f80ad8b4SAndroid Build Coastguard Worker }; 1445*f80ad8b4SAndroid Build Coastguard Worker 1446*f80ad8b4SAndroid Build Coastguard Worker #define BPF_BUILD_ID_SIZE 20 1447*f80ad8b4SAndroid Build Coastguard Worker struct bpf_stack_build_id { 1448*f80ad8b4SAndroid Build Coastguard Worker __s32 status; 1449*f80ad8b4SAndroid Build Coastguard Worker unsigned char build_id[BPF_BUILD_ID_SIZE]; 1450*f80ad8b4SAndroid Build Coastguard Worker union { 1451*f80ad8b4SAndroid Build Coastguard Worker __u64 offset; 1452*f80ad8b4SAndroid Build Coastguard Worker __u64 ip; 1453*f80ad8b4SAndroid Build Coastguard Worker }; 1454*f80ad8b4SAndroid Build Coastguard Worker }; 1455*f80ad8b4SAndroid Build Coastguard Worker 1456*f80ad8b4SAndroid Build Coastguard Worker #define BPF_OBJ_NAME_LEN 16U 1457*f80ad8b4SAndroid Build Coastguard Worker 1458*f80ad8b4SAndroid Build Coastguard Worker union bpf_attr { 1459*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_MAP_CREATE command */ 1460*f80ad8b4SAndroid Build Coastguard Worker __u32 map_type; /* one of enum bpf_map_type */ 1461*f80ad8b4SAndroid Build Coastguard Worker __u32 key_size; /* size of key in bytes */ 1462*f80ad8b4SAndroid Build Coastguard Worker __u32 value_size; /* size of value in bytes */ 1463*f80ad8b4SAndroid Build Coastguard Worker __u32 max_entries; /* max number of entries in a map */ 1464*f80ad8b4SAndroid Build Coastguard Worker __u32 map_flags; /* BPF_MAP_CREATE related 1465*f80ad8b4SAndroid Build Coastguard Worker * flags defined above. 1466*f80ad8b4SAndroid Build Coastguard Worker */ 1467*f80ad8b4SAndroid Build Coastguard Worker __u32 inner_map_fd; /* fd pointing to the inner map */ 1468*f80ad8b4SAndroid Build Coastguard Worker __u32 numa_node; /* numa node (effective only if 1469*f80ad8b4SAndroid Build Coastguard Worker * BPF_F_NUMA_NODE is set). 1470*f80ad8b4SAndroid Build Coastguard Worker */ 1471*f80ad8b4SAndroid Build Coastguard Worker char map_name[BPF_OBJ_NAME_LEN]; 1472*f80ad8b4SAndroid Build Coastguard Worker __u32 map_ifindex; /* ifindex of netdev to create on */ 1473*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_fd; /* fd pointing to a BTF type data */ 1474*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_key_type_id; /* BTF type_id of the key */ 1475*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_value_type_id; /* BTF type_id of the value */ 1476*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_vmlinux_value_type_id;/* BTF type_id of a kernel- 1477*f80ad8b4SAndroid Build Coastguard Worker * struct stored as the 1478*f80ad8b4SAndroid Build Coastguard Worker * map value 1479*f80ad8b4SAndroid Build Coastguard Worker */ 1480*f80ad8b4SAndroid Build Coastguard Worker /* Any per-map-type extra fields 1481*f80ad8b4SAndroid Build Coastguard Worker * 1482*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_BLOOM_FILTER - the lowest 4 bits indicate the 1483*f80ad8b4SAndroid Build Coastguard Worker * number of hash functions (if 0, the bloom filter will default 1484*f80ad8b4SAndroid Build Coastguard Worker * to using 5 hash functions). 1485*f80ad8b4SAndroid Build Coastguard Worker * 1486*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_ARENA - contains the address where user space 1487*f80ad8b4SAndroid Build Coastguard Worker * is going to mmap() the arena. It has to be page aligned. 1488*f80ad8b4SAndroid Build Coastguard Worker */ 1489*f80ad8b4SAndroid Build Coastguard Worker __u64 map_extra; 1490*f80ad8b4SAndroid Build Coastguard Worker 1491*f80ad8b4SAndroid Build Coastguard Worker __s32 value_type_btf_obj_fd; /* fd pointing to a BTF 1492*f80ad8b4SAndroid Build Coastguard Worker * type data for 1493*f80ad8b4SAndroid Build Coastguard Worker * btf_vmlinux_value_type_id. 1494*f80ad8b4SAndroid Build Coastguard Worker */ 1495*f80ad8b4SAndroid Build Coastguard Worker /* BPF token FD to use with BPF_MAP_CREATE operation. 1496*f80ad8b4SAndroid Build Coastguard Worker * If provided, map_flags should have BPF_F_TOKEN_FD flag set. 1497*f80ad8b4SAndroid Build Coastguard Worker */ 1498*f80ad8b4SAndroid Build Coastguard Worker __s32 map_token_fd; 1499*f80ad8b4SAndroid Build Coastguard Worker }; 1500*f80ad8b4SAndroid Build Coastguard Worker 1501*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_MAP_*_ELEM commands */ 1502*f80ad8b4SAndroid Build Coastguard Worker __u32 map_fd; 1503*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 key; 1504*f80ad8b4SAndroid Build Coastguard Worker union { 1505*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 value; 1506*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 next_key; 1507*f80ad8b4SAndroid Build Coastguard Worker }; 1508*f80ad8b4SAndroid Build Coastguard Worker __u64 flags; 1509*f80ad8b4SAndroid Build Coastguard Worker }; 1510*f80ad8b4SAndroid Build Coastguard Worker 1511*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_MAP_*_BATCH commands */ 1512*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 in_batch; /* start batch, 1513*f80ad8b4SAndroid Build Coastguard Worker * NULL to start from beginning 1514*f80ad8b4SAndroid Build Coastguard Worker */ 1515*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 out_batch; /* output: next start batch */ 1516*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 keys; 1517*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 values; 1518*f80ad8b4SAndroid Build Coastguard Worker __u32 count; /* input/output: 1519*f80ad8b4SAndroid Build Coastguard Worker * input: # of key/value 1520*f80ad8b4SAndroid Build Coastguard Worker * elements 1521*f80ad8b4SAndroid Build Coastguard Worker * output: # of filled elements 1522*f80ad8b4SAndroid Build Coastguard Worker */ 1523*f80ad8b4SAndroid Build Coastguard Worker __u32 map_fd; 1524*f80ad8b4SAndroid Build Coastguard Worker __u64 elem_flags; 1525*f80ad8b4SAndroid Build Coastguard Worker __u64 flags; 1526*f80ad8b4SAndroid Build Coastguard Worker } batch; 1527*f80ad8b4SAndroid Build Coastguard Worker 1528*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_PROG_LOAD command */ 1529*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_type; /* one of enum bpf_prog_type */ 1530*f80ad8b4SAndroid Build Coastguard Worker __u32 insn_cnt; 1531*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 insns; 1532*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 license; 1533*f80ad8b4SAndroid Build Coastguard Worker __u32 log_level; /* verbosity level of verifier */ 1534*f80ad8b4SAndroid Build Coastguard Worker __u32 log_size; /* size of user buffer */ 1535*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 log_buf; /* user supplied buffer */ 1536*f80ad8b4SAndroid Build Coastguard Worker __u32 kern_version; /* not used */ 1537*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_flags; 1538*f80ad8b4SAndroid Build Coastguard Worker char prog_name[BPF_OBJ_NAME_LEN]; 1539*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_ifindex; /* ifindex of netdev to prep for */ 1540*f80ad8b4SAndroid Build Coastguard Worker /* For some prog types expected attach type must be known at 1541*f80ad8b4SAndroid Build Coastguard Worker * load time to verify attach type specific parts of prog 1542*f80ad8b4SAndroid Build Coastguard Worker * (context accesses, allowed helpers, etc). 1543*f80ad8b4SAndroid Build Coastguard Worker */ 1544*f80ad8b4SAndroid Build Coastguard Worker __u32 expected_attach_type; 1545*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_btf_fd; /* fd pointing to BTF type data */ 1546*f80ad8b4SAndroid Build Coastguard Worker __u32 func_info_rec_size; /* userspace bpf_func_info size */ 1547*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 func_info; /* func info */ 1548*f80ad8b4SAndroid Build Coastguard Worker __u32 func_info_cnt; /* number of bpf_func_info records */ 1549*f80ad8b4SAndroid Build Coastguard Worker __u32 line_info_rec_size; /* userspace bpf_line_info size */ 1550*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 line_info; /* line info */ 1551*f80ad8b4SAndroid Build Coastguard Worker __u32 line_info_cnt; /* number of bpf_line_info records */ 1552*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_btf_id; /* in-kernel BTF type id to attach to */ 1553*f80ad8b4SAndroid Build Coastguard Worker union { 1554*f80ad8b4SAndroid Build Coastguard Worker /* valid prog_fd to attach to bpf prog */ 1555*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_prog_fd; 1556*f80ad8b4SAndroid Build Coastguard Worker /* or valid module BTF object fd or 0 to attach to vmlinux */ 1557*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_btf_obj_fd; 1558*f80ad8b4SAndroid Build Coastguard Worker }; 1559*f80ad8b4SAndroid Build Coastguard Worker __u32 core_relo_cnt; /* number of bpf_core_relo */ 1560*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 fd_array; /* array of FDs */ 1561*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 core_relos; 1562*f80ad8b4SAndroid Build Coastguard Worker __u32 core_relo_rec_size; /* sizeof(struct bpf_core_relo) */ 1563*f80ad8b4SAndroid Build Coastguard Worker /* output: actual total log contents size (including termintaing zero). 1564*f80ad8b4SAndroid Build Coastguard Worker * It could be both larger than original log_size (if log was 1565*f80ad8b4SAndroid Build Coastguard Worker * truncated), or smaller (if log buffer wasn't filled completely). 1566*f80ad8b4SAndroid Build Coastguard Worker */ 1567*f80ad8b4SAndroid Build Coastguard Worker __u32 log_true_size; 1568*f80ad8b4SAndroid Build Coastguard Worker /* BPF token FD to use with BPF_PROG_LOAD operation. 1569*f80ad8b4SAndroid Build Coastguard Worker * If provided, prog_flags should have BPF_F_TOKEN_FD flag set. 1570*f80ad8b4SAndroid Build Coastguard Worker */ 1571*f80ad8b4SAndroid Build Coastguard Worker __s32 prog_token_fd; 1572*f80ad8b4SAndroid Build Coastguard Worker }; 1573*f80ad8b4SAndroid Build Coastguard Worker 1574*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_OBJ_* commands */ 1575*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 pathname; 1576*f80ad8b4SAndroid Build Coastguard Worker __u32 bpf_fd; 1577*f80ad8b4SAndroid Build Coastguard Worker __u32 file_flags; 1578*f80ad8b4SAndroid Build Coastguard Worker /* Same as dirfd in openat() syscall; see openat(2) 1579*f80ad8b4SAndroid Build Coastguard Worker * manpage for details of path FD and pathname semantics; 1580*f80ad8b4SAndroid Build Coastguard Worker * path_fd should accompanied by BPF_F_PATH_FD flag set in 1581*f80ad8b4SAndroid Build Coastguard Worker * file_flags field, otherwise it should be set to zero; 1582*f80ad8b4SAndroid Build Coastguard Worker * if BPF_F_PATH_FD flag is not set, AT_FDCWD is assumed. 1583*f80ad8b4SAndroid Build Coastguard Worker */ 1584*f80ad8b4SAndroid Build Coastguard Worker __s32 path_fd; 1585*f80ad8b4SAndroid Build Coastguard Worker }; 1586*f80ad8b4SAndroid Build Coastguard Worker 1587*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_PROG_ATTACH/DETACH commands */ 1588*f80ad8b4SAndroid Build Coastguard Worker union { 1589*f80ad8b4SAndroid Build Coastguard Worker __u32 target_fd; /* target object to attach to or ... */ 1590*f80ad8b4SAndroid Build Coastguard Worker __u32 target_ifindex; /* target ifindex */ 1591*f80ad8b4SAndroid Build Coastguard Worker }; 1592*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_bpf_fd; 1593*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 1594*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_flags; 1595*f80ad8b4SAndroid Build Coastguard Worker __u32 replace_bpf_fd; 1596*f80ad8b4SAndroid Build Coastguard Worker union { 1597*f80ad8b4SAndroid Build Coastguard Worker __u32 relative_fd; 1598*f80ad8b4SAndroid Build Coastguard Worker __u32 relative_id; 1599*f80ad8b4SAndroid Build Coastguard Worker }; 1600*f80ad8b4SAndroid Build Coastguard Worker __u64 expected_revision; 1601*f80ad8b4SAndroid Build Coastguard Worker }; 1602*f80ad8b4SAndroid Build Coastguard Worker 1603*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_PROG_TEST_RUN command */ 1604*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_fd; 1605*f80ad8b4SAndroid Build Coastguard Worker __u32 retval; 1606*f80ad8b4SAndroid Build Coastguard Worker __u32 data_size_in; /* input: len of data_in */ 1607*f80ad8b4SAndroid Build Coastguard Worker __u32 data_size_out; /* input/output: len of data_out 1608*f80ad8b4SAndroid Build Coastguard Worker * returns ENOSPC if data_out 1609*f80ad8b4SAndroid Build Coastguard Worker * is too small. 1610*f80ad8b4SAndroid Build Coastguard Worker */ 1611*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 data_in; 1612*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 data_out; 1613*f80ad8b4SAndroid Build Coastguard Worker __u32 repeat; 1614*f80ad8b4SAndroid Build Coastguard Worker __u32 duration; 1615*f80ad8b4SAndroid Build Coastguard Worker __u32 ctx_size_in; /* input: len of ctx_in */ 1616*f80ad8b4SAndroid Build Coastguard Worker __u32 ctx_size_out; /* input/output: len of ctx_out 1617*f80ad8b4SAndroid Build Coastguard Worker * returns ENOSPC if ctx_out 1618*f80ad8b4SAndroid Build Coastguard Worker * is too small. 1619*f80ad8b4SAndroid Build Coastguard Worker */ 1620*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 ctx_in; 1621*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 ctx_out; 1622*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 1623*f80ad8b4SAndroid Build Coastguard Worker __u32 cpu; 1624*f80ad8b4SAndroid Build Coastguard Worker __u32 batch_size; 1625*f80ad8b4SAndroid Build Coastguard Worker } test; 1626*f80ad8b4SAndroid Build Coastguard Worker 1627*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_*_GET_*_ID */ 1628*f80ad8b4SAndroid Build Coastguard Worker union { 1629*f80ad8b4SAndroid Build Coastguard Worker __u32 start_id; 1630*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_id; 1631*f80ad8b4SAndroid Build Coastguard Worker __u32 map_id; 1632*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_id; 1633*f80ad8b4SAndroid Build Coastguard Worker __u32 link_id; 1634*f80ad8b4SAndroid Build Coastguard Worker }; 1635*f80ad8b4SAndroid Build Coastguard Worker __u32 next_id; 1636*f80ad8b4SAndroid Build Coastguard Worker __u32 open_flags; 1637*f80ad8b4SAndroid Build Coastguard Worker }; 1638*f80ad8b4SAndroid Build Coastguard Worker 1639*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_OBJ_GET_INFO_BY_FD */ 1640*f80ad8b4SAndroid Build Coastguard Worker __u32 bpf_fd; 1641*f80ad8b4SAndroid Build Coastguard Worker __u32 info_len; 1642*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 info; 1643*f80ad8b4SAndroid Build Coastguard Worker } info; 1644*f80ad8b4SAndroid Build Coastguard Worker 1645*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_PROG_QUERY command */ 1646*f80ad8b4SAndroid Build Coastguard Worker union { 1647*f80ad8b4SAndroid Build Coastguard Worker __u32 target_fd; /* target object to query or ... */ 1648*f80ad8b4SAndroid Build Coastguard Worker __u32 target_ifindex; /* target ifindex */ 1649*f80ad8b4SAndroid Build Coastguard Worker }; 1650*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 1651*f80ad8b4SAndroid Build Coastguard Worker __u32 query_flags; 1652*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_flags; 1653*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 prog_ids; 1654*f80ad8b4SAndroid Build Coastguard Worker union { 1655*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_cnt; 1656*f80ad8b4SAndroid Build Coastguard Worker __u32 count; 1657*f80ad8b4SAndroid Build Coastguard Worker }; 1658*f80ad8b4SAndroid Build Coastguard Worker __u32 :32; 1659*f80ad8b4SAndroid Build Coastguard Worker /* output: per-program attach_flags. 1660*f80ad8b4SAndroid Build Coastguard Worker * not allowed to be set during effective query. 1661*f80ad8b4SAndroid Build Coastguard Worker */ 1662*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 prog_attach_flags; 1663*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 link_ids; 1664*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 link_attach_flags; 1665*f80ad8b4SAndroid Build Coastguard Worker __u64 revision; 1666*f80ad8b4SAndroid Build Coastguard Worker } query; 1667*f80ad8b4SAndroid Build Coastguard Worker 1668*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct used by BPF_RAW_TRACEPOINT_OPEN command */ 1669*f80ad8b4SAndroid Build Coastguard Worker __u64 name; 1670*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_fd; 1671*f80ad8b4SAndroid Build Coastguard Worker __u32 :32; 1672*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 cookie; 1673*f80ad8b4SAndroid Build Coastguard Worker } raw_tracepoint; 1674*f80ad8b4SAndroid Build Coastguard Worker 1675*f80ad8b4SAndroid Build Coastguard Worker struct { /* anonymous struct for BPF_BTF_LOAD */ 1676*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 btf; 1677*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 btf_log_buf; 1678*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_size; 1679*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_log_size; 1680*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_log_level; 1681*f80ad8b4SAndroid Build Coastguard Worker /* output: actual total log contents size (including termintaing zero). 1682*f80ad8b4SAndroid Build Coastguard Worker * It could be both larger than original log_size (if log was 1683*f80ad8b4SAndroid Build Coastguard Worker * truncated), or smaller (if log buffer wasn't filled completely). 1684*f80ad8b4SAndroid Build Coastguard Worker */ 1685*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_log_true_size; 1686*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_flags; 1687*f80ad8b4SAndroid Build Coastguard Worker /* BPF token FD to use with BPF_BTF_LOAD operation. 1688*f80ad8b4SAndroid Build Coastguard Worker * If provided, btf_flags should have BPF_F_TOKEN_FD flag set. 1689*f80ad8b4SAndroid Build Coastguard Worker */ 1690*f80ad8b4SAndroid Build Coastguard Worker __s32 btf_token_fd; 1691*f80ad8b4SAndroid Build Coastguard Worker }; 1692*f80ad8b4SAndroid Build Coastguard Worker 1693*f80ad8b4SAndroid Build Coastguard Worker struct { 1694*f80ad8b4SAndroid Build Coastguard Worker __u32 pid; /* input: pid */ 1695*f80ad8b4SAndroid Build Coastguard Worker __u32 fd; /* input: fd */ 1696*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; /* input: flags */ 1697*f80ad8b4SAndroid Build Coastguard Worker __u32 buf_len; /* input/output: buf len */ 1698*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 buf; /* input/output: 1699*f80ad8b4SAndroid Build Coastguard Worker * tp_name for tracepoint 1700*f80ad8b4SAndroid Build Coastguard Worker * symbol for kprobe 1701*f80ad8b4SAndroid Build Coastguard Worker * filename for uprobe 1702*f80ad8b4SAndroid Build Coastguard Worker */ 1703*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_id; /* output: prod_id */ 1704*f80ad8b4SAndroid Build Coastguard Worker __u32 fd_type; /* output: BPF_FD_TYPE_* */ 1705*f80ad8b4SAndroid Build Coastguard Worker __u64 probe_offset; /* output: probe_offset */ 1706*f80ad8b4SAndroid Build Coastguard Worker __u64 probe_addr; /* output: probe_addr */ 1707*f80ad8b4SAndroid Build Coastguard Worker } task_fd_query; 1708*f80ad8b4SAndroid Build Coastguard Worker 1709*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_LINK_CREATE command */ 1710*f80ad8b4SAndroid Build Coastguard Worker union { 1711*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_fd; /* eBPF program to attach */ 1712*f80ad8b4SAndroid Build Coastguard Worker __u32 map_fd; /* struct_ops to attach */ 1713*f80ad8b4SAndroid Build Coastguard Worker }; 1714*f80ad8b4SAndroid Build Coastguard Worker union { 1715*f80ad8b4SAndroid Build Coastguard Worker __u32 target_fd; /* target object to attach to or ... */ 1716*f80ad8b4SAndroid Build Coastguard Worker __u32 target_ifindex; /* target ifindex */ 1717*f80ad8b4SAndroid Build Coastguard Worker }; 1718*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; /* attach type */ 1719*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; /* extra flags */ 1720*f80ad8b4SAndroid Build Coastguard Worker union { 1721*f80ad8b4SAndroid Build Coastguard Worker __u32 target_btf_id; /* btf_id of target to attach to */ 1722*f80ad8b4SAndroid Build Coastguard Worker struct { 1723*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 iter_info; /* extra bpf_iter_link_info */ 1724*f80ad8b4SAndroid Build Coastguard Worker __u32 iter_info_len; /* iter_info length */ 1725*f80ad8b4SAndroid Build Coastguard Worker }; 1726*f80ad8b4SAndroid Build Coastguard Worker struct { 1727*f80ad8b4SAndroid Build Coastguard Worker /* black box user-provided value passed through 1728*f80ad8b4SAndroid Build Coastguard Worker * to BPF program at the execution time and 1729*f80ad8b4SAndroid Build Coastguard Worker * accessible through bpf_get_attach_cookie() BPF helper 1730*f80ad8b4SAndroid Build Coastguard Worker */ 1731*f80ad8b4SAndroid Build Coastguard Worker __u64 bpf_cookie; 1732*f80ad8b4SAndroid Build Coastguard Worker } perf_event; 1733*f80ad8b4SAndroid Build Coastguard Worker struct { 1734*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 1735*f80ad8b4SAndroid Build Coastguard Worker __u32 cnt; 1736*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 syms; 1737*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 addrs; 1738*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 cookies; 1739*f80ad8b4SAndroid Build Coastguard Worker } kprobe_multi; 1740*f80ad8b4SAndroid Build Coastguard Worker struct { 1741*f80ad8b4SAndroid Build Coastguard Worker /* this is overlaid with the target_btf_id above. */ 1742*f80ad8b4SAndroid Build Coastguard Worker __u32 target_btf_id; 1743*f80ad8b4SAndroid Build Coastguard Worker /* black box user-provided value passed through 1744*f80ad8b4SAndroid Build Coastguard Worker * to BPF program at the execution time and 1745*f80ad8b4SAndroid Build Coastguard Worker * accessible through bpf_get_attach_cookie() BPF helper 1746*f80ad8b4SAndroid Build Coastguard Worker */ 1747*f80ad8b4SAndroid Build Coastguard Worker __u64 cookie; 1748*f80ad8b4SAndroid Build Coastguard Worker } tracing; 1749*f80ad8b4SAndroid Build Coastguard Worker struct { 1750*f80ad8b4SAndroid Build Coastguard Worker __u32 pf; 1751*f80ad8b4SAndroid Build Coastguard Worker __u32 hooknum; 1752*f80ad8b4SAndroid Build Coastguard Worker __s32 priority; 1753*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 1754*f80ad8b4SAndroid Build Coastguard Worker } netfilter; 1755*f80ad8b4SAndroid Build Coastguard Worker struct { 1756*f80ad8b4SAndroid Build Coastguard Worker union { 1757*f80ad8b4SAndroid Build Coastguard Worker __u32 relative_fd; 1758*f80ad8b4SAndroid Build Coastguard Worker __u32 relative_id; 1759*f80ad8b4SAndroid Build Coastguard Worker }; 1760*f80ad8b4SAndroid Build Coastguard Worker __u64 expected_revision; 1761*f80ad8b4SAndroid Build Coastguard Worker } tcx; 1762*f80ad8b4SAndroid Build Coastguard Worker struct { 1763*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 path; 1764*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 offsets; 1765*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 ref_ctr_offsets; 1766*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 cookies; 1767*f80ad8b4SAndroid Build Coastguard Worker __u32 cnt; 1768*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 1769*f80ad8b4SAndroid Build Coastguard Worker __u32 pid; 1770*f80ad8b4SAndroid Build Coastguard Worker } uprobe_multi; 1771*f80ad8b4SAndroid Build Coastguard Worker struct { 1772*f80ad8b4SAndroid Build Coastguard Worker union { 1773*f80ad8b4SAndroid Build Coastguard Worker __u32 relative_fd; 1774*f80ad8b4SAndroid Build Coastguard Worker __u32 relative_id; 1775*f80ad8b4SAndroid Build Coastguard Worker }; 1776*f80ad8b4SAndroid Build Coastguard Worker __u64 expected_revision; 1777*f80ad8b4SAndroid Build Coastguard Worker } netkit; 1778*f80ad8b4SAndroid Build Coastguard Worker }; 1779*f80ad8b4SAndroid Build Coastguard Worker } link_create; 1780*f80ad8b4SAndroid Build Coastguard Worker 1781*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_LINK_UPDATE command */ 1782*f80ad8b4SAndroid Build Coastguard Worker __u32 link_fd; /* link fd */ 1783*f80ad8b4SAndroid Build Coastguard Worker union { 1784*f80ad8b4SAndroid Build Coastguard Worker /* new program fd to update link with */ 1785*f80ad8b4SAndroid Build Coastguard Worker __u32 new_prog_fd; 1786*f80ad8b4SAndroid Build Coastguard Worker /* new struct_ops map fd to update link with */ 1787*f80ad8b4SAndroid Build Coastguard Worker __u32 new_map_fd; 1788*f80ad8b4SAndroid Build Coastguard Worker }; 1789*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; /* extra flags */ 1790*f80ad8b4SAndroid Build Coastguard Worker union { 1791*f80ad8b4SAndroid Build Coastguard Worker /* expected link's program fd; is specified only if 1792*f80ad8b4SAndroid Build Coastguard Worker * BPF_F_REPLACE flag is set in flags. 1793*f80ad8b4SAndroid Build Coastguard Worker */ 1794*f80ad8b4SAndroid Build Coastguard Worker __u32 old_prog_fd; 1795*f80ad8b4SAndroid Build Coastguard Worker /* expected link's map fd; is specified only 1796*f80ad8b4SAndroid Build Coastguard Worker * if BPF_F_REPLACE flag is set. 1797*f80ad8b4SAndroid Build Coastguard Worker */ 1798*f80ad8b4SAndroid Build Coastguard Worker __u32 old_map_fd; 1799*f80ad8b4SAndroid Build Coastguard Worker }; 1800*f80ad8b4SAndroid Build Coastguard Worker } link_update; 1801*f80ad8b4SAndroid Build Coastguard Worker 1802*f80ad8b4SAndroid Build Coastguard Worker struct { 1803*f80ad8b4SAndroid Build Coastguard Worker __u32 link_fd; 1804*f80ad8b4SAndroid Build Coastguard Worker } link_detach; 1805*f80ad8b4SAndroid Build Coastguard Worker 1806*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_ENABLE_STATS command */ 1807*f80ad8b4SAndroid Build Coastguard Worker __u32 type; 1808*f80ad8b4SAndroid Build Coastguard Worker } enable_stats; 1809*f80ad8b4SAndroid Build Coastguard Worker 1810*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_ITER_CREATE command */ 1811*f80ad8b4SAndroid Build Coastguard Worker __u32 link_fd; 1812*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 1813*f80ad8b4SAndroid Build Coastguard Worker } iter_create; 1814*f80ad8b4SAndroid Build Coastguard Worker 1815*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_PROG_BIND_MAP command */ 1816*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_fd; 1817*f80ad8b4SAndroid Build Coastguard Worker __u32 map_fd; 1818*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; /* extra flags */ 1819*f80ad8b4SAndroid Build Coastguard Worker } prog_bind_map; 1820*f80ad8b4SAndroid Build Coastguard Worker 1821*f80ad8b4SAndroid Build Coastguard Worker struct { /* struct used by BPF_TOKEN_CREATE command */ 1822*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 1823*f80ad8b4SAndroid Build Coastguard Worker __u32 bpffs_fd; 1824*f80ad8b4SAndroid Build Coastguard Worker } token_create; 1825*f80ad8b4SAndroid Build Coastguard Worker 1826*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 1827*f80ad8b4SAndroid Build Coastguard Worker 1828*f80ad8b4SAndroid Build Coastguard Worker /* The description below is an attempt at providing documentation to eBPF 1829*f80ad8b4SAndroid Build Coastguard Worker * developers about the multiple available eBPF helper functions. It can be 1830*f80ad8b4SAndroid Build Coastguard Worker * parsed and used to produce a manual page. The workflow is the following, 1831*f80ad8b4SAndroid Build Coastguard Worker * and requires the rst2man utility: 1832*f80ad8b4SAndroid Build Coastguard Worker * 1833*f80ad8b4SAndroid Build Coastguard Worker * $ ./scripts/bpf_doc.py \ 1834*f80ad8b4SAndroid Build Coastguard Worker * --filename include/uapi/linux/bpf.h > /tmp/bpf-helpers.rst 1835*f80ad8b4SAndroid Build Coastguard Worker * $ rst2man /tmp/bpf-helpers.rst > /tmp/bpf-helpers.7 1836*f80ad8b4SAndroid Build Coastguard Worker * $ man /tmp/bpf-helpers.7 1837*f80ad8b4SAndroid Build Coastguard Worker * 1838*f80ad8b4SAndroid Build Coastguard Worker * Note that in order to produce this external documentation, some RST 1839*f80ad8b4SAndroid Build Coastguard Worker * formatting is used in the descriptions to get "bold" and "italics" in 1840*f80ad8b4SAndroid Build Coastguard Worker * manual pages. Also note that the few trailing white spaces are 1841*f80ad8b4SAndroid Build Coastguard Worker * intentional, removing them would break paragraphs for rst2man. 1842*f80ad8b4SAndroid Build Coastguard Worker * 1843*f80ad8b4SAndroid Build Coastguard Worker * Start of BPF helper function descriptions: 1844*f80ad8b4SAndroid Build Coastguard Worker * 1845*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_map_lookup_elem(struct bpf_map *map, const void *key) 1846*f80ad8b4SAndroid Build Coastguard Worker * Description 1847*f80ad8b4SAndroid Build Coastguard Worker * Perform a lookup in *map* for an entry associated to *key*. 1848*f80ad8b4SAndroid Build Coastguard Worker * Return 1849*f80ad8b4SAndroid Build Coastguard Worker * Map value associated to *key*, or **NULL** if no entry was 1850*f80ad8b4SAndroid Build Coastguard Worker * found. 1851*f80ad8b4SAndroid Build Coastguard Worker * 1852*f80ad8b4SAndroid Build Coastguard Worker * long bpf_map_update_elem(struct bpf_map *map, const void *key, const void *value, u64 flags) 1853*f80ad8b4SAndroid Build Coastguard Worker * Description 1854*f80ad8b4SAndroid Build Coastguard Worker * Add or update the value of the entry associated to *key* in 1855*f80ad8b4SAndroid Build Coastguard Worker * *map* with *value*. *flags* is one of: 1856*f80ad8b4SAndroid Build Coastguard Worker * 1857*f80ad8b4SAndroid Build Coastguard Worker * **BPF_NOEXIST** 1858*f80ad8b4SAndroid Build Coastguard Worker * The entry for *key* must not exist in the map. 1859*f80ad8b4SAndroid Build Coastguard Worker * **BPF_EXIST** 1860*f80ad8b4SAndroid Build Coastguard Worker * The entry for *key* must already exist in the map. 1861*f80ad8b4SAndroid Build Coastguard Worker * **BPF_ANY** 1862*f80ad8b4SAndroid Build Coastguard Worker * No condition on the existence of the entry for *key*. 1863*f80ad8b4SAndroid Build Coastguard Worker * 1864*f80ad8b4SAndroid Build Coastguard Worker * Flag value **BPF_NOEXIST** cannot be used for maps of types 1865*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_ARRAY** or **BPF_MAP_TYPE_PERCPU_ARRAY** (all 1866*f80ad8b4SAndroid Build Coastguard Worker * elements always exist), the helper would return an error. 1867*f80ad8b4SAndroid Build Coastguard Worker * Return 1868*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 1869*f80ad8b4SAndroid Build Coastguard Worker * 1870*f80ad8b4SAndroid Build Coastguard Worker * long bpf_map_delete_elem(struct bpf_map *map, const void *key) 1871*f80ad8b4SAndroid Build Coastguard Worker * Description 1872*f80ad8b4SAndroid Build Coastguard Worker * Delete entry with *key* from *map*. 1873*f80ad8b4SAndroid Build Coastguard Worker * Return 1874*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 1875*f80ad8b4SAndroid Build Coastguard Worker * 1876*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_read(void *dst, u32 size, const void *unsafe_ptr) 1877*f80ad8b4SAndroid Build Coastguard Worker * Description 1878*f80ad8b4SAndroid Build Coastguard Worker * For tracing programs, safely attempt to read *size* bytes from 1879*f80ad8b4SAndroid Build Coastguard Worker * kernel space address *unsafe_ptr* and store the data in *dst*. 1880*f80ad8b4SAndroid Build Coastguard Worker * 1881*f80ad8b4SAndroid Build Coastguard Worker * Generally, use **bpf_probe_read_user**\ () or 1882*f80ad8b4SAndroid Build Coastguard Worker * **bpf_probe_read_kernel**\ () instead. 1883*f80ad8b4SAndroid Build Coastguard Worker * Return 1884*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 1885*f80ad8b4SAndroid Build Coastguard Worker * 1886*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_ktime_get_ns(void) 1887*f80ad8b4SAndroid Build Coastguard Worker * Description 1888*f80ad8b4SAndroid Build Coastguard Worker * Return the time elapsed since system boot, in nanoseconds. 1889*f80ad8b4SAndroid Build Coastguard Worker * Does not include time the system was suspended. 1890*f80ad8b4SAndroid Build Coastguard Worker * See: **clock_gettime**\ (**CLOCK_MONOTONIC**) 1891*f80ad8b4SAndroid Build Coastguard Worker * Return 1892*f80ad8b4SAndroid Build Coastguard Worker * Current *ktime*. 1893*f80ad8b4SAndroid Build Coastguard Worker * 1894*f80ad8b4SAndroid Build Coastguard Worker * long bpf_trace_printk(const char *fmt, u32 fmt_size, ...) 1895*f80ad8b4SAndroid Build Coastguard Worker * Description 1896*f80ad8b4SAndroid Build Coastguard Worker * This helper is a "printk()-like" facility for debugging. It 1897*f80ad8b4SAndroid Build Coastguard Worker * prints a message defined by format *fmt* (of size *fmt_size*) 1898*f80ad8b4SAndroid Build Coastguard Worker * to file *\/sys/kernel/tracing/trace* from TraceFS, if 1899*f80ad8b4SAndroid Build Coastguard Worker * available. It can take up to three additional **u64** 1900*f80ad8b4SAndroid Build Coastguard Worker * arguments (as an eBPF helpers, the total number of arguments is 1901*f80ad8b4SAndroid Build Coastguard Worker * limited to five). 1902*f80ad8b4SAndroid Build Coastguard Worker * 1903*f80ad8b4SAndroid Build Coastguard Worker * Each time the helper is called, it appends a line to the trace. 1904*f80ad8b4SAndroid Build Coastguard Worker * Lines are discarded while *\/sys/kernel/tracing/trace* is 1905*f80ad8b4SAndroid Build Coastguard Worker * open, use *\/sys/kernel/tracing/trace_pipe* to avoid this. 1906*f80ad8b4SAndroid Build Coastguard Worker * The format of the trace is customizable, and the exact output 1907*f80ad8b4SAndroid Build Coastguard Worker * one will get depends on the options set in 1908*f80ad8b4SAndroid Build Coastguard Worker * *\/sys/kernel/tracing/trace_options* (see also the 1909*f80ad8b4SAndroid Build Coastguard Worker * *README* file under the same directory). However, it usually 1910*f80ad8b4SAndroid Build Coastguard Worker * defaults to something like: 1911*f80ad8b4SAndroid Build Coastguard Worker * 1912*f80ad8b4SAndroid Build Coastguard Worker * :: 1913*f80ad8b4SAndroid Build Coastguard Worker * 1914*f80ad8b4SAndroid Build Coastguard Worker * telnet-470 [001] .N.. 419421.045894: 0x00000001: <formatted msg> 1915*f80ad8b4SAndroid Build Coastguard Worker * 1916*f80ad8b4SAndroid Build Coastguard Worker * In the above: 1917*f80ad8b4SAndroid Build Coastguard Worker * 1918*f80ad8b4SAndroid Build Coastguard Worker * * ``telnet`` is the name of the current task. 1919*f80ad8b4SAndroid Build Coastguard Worker * * ``470`` is the PID of the current task. 1920*f80ad8b4SAndroid Build Coastguard Worker * * ``001`` is the CPU number on which the task is 1921*f80ad8b4SAndroid Build Coastguard Worker * running. 1922*f80ad8b4SAndroid Build Coastguard Worker * * In ``.N..``, each character refers to a set of 1923*f80ad8b4SAndroid Build Coastguard Worker * options (whether irqs are enabled, scheduling 1924*f80ad8b4SAndroid Build Coastguard Worker * options, whether hard/softirqs are running, level of 1925*f80ad8b4SAndroid Build Coastguard Worker * preempt_disabled respectively). **N** means that 1926*f80ad8b4SAndroid Build Coastguard Worker * **TIF_NEED_RESCHED** and **PREEMPT_NEED_RESCHED** 1927*f80ad8b4SAndroid Build Coastguard Worker * are set. 1928*f80ad8b4SAndroid Build Coastguard Worker * * ``419421.045894`` is a timestamp. 1929*f80ad8b4SAndroid Build Coastguard Worker * * ``0x00000001`` is a fake value used by BPF for the 1930*f80ad8b4SAndroid Build Coastguard Worker * instruction pointer register. 1931*f80ad8b4SAndroid Build Coastguard Worker * * ``<formatted msg>`` is the message formatted with 1932*f80ad8b4SAndroid Build Coastguard Worker * *fmt*. 1933*f80ad8b4SAndroid Build Coastguard Worker * 1934*f80ad8b4SAndroid Build Coastguard Worker * The conversion specifiers supported by *fmt* are similar, but 1935*f80ad8b4SAndroid Build Coastguard Worker * more limited than for printk(). They are **%d**, **%i**, 1936*f80ad8b4SAndroid Build Coastguard Worker * **%u**, **%x**, **%ld**, **%li**, **%lu**, **%lx**, **%lld**, 1937*f80ad8b4SAndroid Build Coastguard Worker * **%lli**, **%llu**, **%llx**, **%p**, **%s**. No modifier (size 1938*f80ad8b4SAndroid Build Coastguard Worker * of field, padding with zeroes, etc.) is available, and the 1939*f80ad8b4SAndroid Build Coastguard Worker * helper will return **-EINVAL** (but print nothing) if it 1940*f80ad8b4SAndroid Build Coastguard Worker * encounters an unknown specifier. 1941*f80ad8b4SAndroid Build Coastguard Worker * 1942*f80ad8b4SAndroid Build Coastguard Worker * Also, note that **bpf_trace_printk**\ () is slow, and should 1943*f80ad8b4SAndroid Build Coastguard Worker * only be used for debugging purposes. For this reason, a notice 1944*f80ad8b4SAndroid Build Coastguard Worker * block (spanning several lines) is printed to kernel logs and 1945*f80ad8b4SAndroid Build Coastguard Worker * states that the helper should not be used "for production use" 1946*f80ad8b4SAndroid Build Coastguard Worker * the first time this helper is used (or more precisely, when 1947*f80ad8b4SAndroid Build Coastguard Worker * **trace_printk**\ () buffers are allocated). For passing values 1948*f80ad8b4SAndroid Build Coastguard Worker * to user space, perf events should be preferred. 1949*f80ad8b4SAndroid Build Coastguard Worker * Return 1950*f80ad8b4SAndroid Build Coastguard Worker * The number of bytes written to the buffer, or a negative error 1951*f80ad8b4SAndroid Build Coastguard Worker * in case of failure. 1952*f80ad8b4SAndroid Build Coastguard Worker * 1953*f80ad8b4SAndroid Build Coastguard Worker * u32 bpf_get_prandom_u32(void) 1954*f80ad8b4SAndroid Build Coastguard Worker * Description 1955*f80ad8b4SAndroid Build Coastguard Worker * Get a pseudo-random number. 1956*f80ad8b4SAndroid Build Coastguard Worker * 1957*f80ad8b4SAndroid Build Coastguard Worker * From a security point of view, this helper uses its own 1958*f80ad8b4SAndroid Build Coastguard Worker * pseudo-random internal state, and cannot be used to infer the 1959*f80ad8b4SAndroid Build Coastguard Worker * seed of other random functions in the kernel. However, it is 1960*f80ad8b4SAndroid Build Coastguard Worker * essential to note that the generator used by the helper is not 1961*f80ad8b4SAndroid Build Coastguard Worker * cryptographically secure. 1962*f80ad8b4SAndroid Build Coastguard Worker * Return 1963*f80ad8b4SAndroid Build Coastguard Worker * A random 32-bit unsigned value. 1964*f80ad8b4SAndroid Build Coastguard Worker * 1965*f80ad8b4SAndroid Build Coastguard Worker * u32 bpf_get_smp_processor_id(void) 1966*f80ad8b4SAndroid Build Coastguard Worker * Description 1967*f80ad8b4SAndroid Build Coastguard Worker * Get the SMP (symmetric multiprocessing) processor id. Note that 1968*f80ad8b4SAndroid Build Coastguard Worker * all programs run with migration disabled, which means that the 1969*f80ad8b4SAndroid Build Coastguard Worker * SMP processor id is stable during all the execution of the 1970*f80ad8b4SAndroid Build Coastguard Worker * program. 1971*f80ad8b4SAndroid Build Coastguard Worker * Return 1972*f80ad8b4SAndroid Build Coastguard Worker * The SMP id of the processor running the program. 1973*f80ad8b4SAndroid Build Coastguard Worker * 1974*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len, u64 flags) 1975*f80ad8b4SAndroid Build Coastguard Worker * Description 1976*f80ad8b4SAndroid Build Coastguard Worker * Store *len* bytes from address *from* into the packet 1977*f80ad8b4SAndroid Build Coastguard Worker * associated to *skb*, at *offset*. *flags* are a combination of 1978*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_RECOMPUTE_CSUM** (automatically recompute the 1979*f80ad8b4SAndroid Build Coastguard Worker * checksum for the packet after storing the bytes) and 1980*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INVALIDATE_HASH** (set *skb*\ **->hash**, *skb*\ 1981*f80ad8b4SAndroid Build Coastguard Worker * **->swhash** and *skb*\ **->l4hash** to 0). 1982*f80ad8b4SAndroid Build Coastguard Worker * 1983*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 1984*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 1985*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 1986*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 1987*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 1988*f80ad8b4SAndroid Build Coastguard Worker * Return 1989*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 1990*f80ad8b4SAndroid Build Coastguard Worker * 1991*f80ad8b4SAndroid Build Coastguard Worker * long bpf_l3_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 size) 1992*f80ad8b4SAndroid Build Coastguard Worker * Description 1993*f80ad8b4SAndroid Build Coastguard Worker * Recompute the layer 3 (e.g. IP) checksum for the packet 1994*f80ad8b4SAndroid Build Coastguard Worker * associated to *skb*. Computation is incremental, so the helper 1995*f80ad8b4SAndroid Build Coastguard Worker * must know the former value of the header field that was 1996*f80ad8b4SAndroid Build Coastguard Worker * modified (*from*), the new value of this field (*to*), and the 1997*f80ad8b4SAndroid Build Coastguard Worker * number of bytes (2 or 4) for this field, stored in *size*. 1998*f80ad8b4SAndroid Build Coastguard Worker * Alternatively, it is possible to store the difference between 1999*f80ad8b4SAndroid Build Coastguard Worker * the previous and the new values of the header field in *to*, by 2000*f80ad8b4SAndroid Build Coastguard Worker * setting *from* and *size* to 0. For both methods, *offset* 2001*f80ad8b4SAndroid Build Coastguard Worker * indicates the location of the IP checksum within the packet. 2002*f80ad8b4SAndroid Build Coastguard Worker * 2003*f80ad8b4SAndroid Build Coastguard Worker * This helper works in combination with **bpf_csum_diff**\ (), 2004*f80ad8b4SAndroid Build Coastguard Worker * which does not update the checksum in-place, but offers more 2005*f80ad8b4SAndroid Build Coastguard Worker * flexibility and can handle sizes larger than 2 or 4 for the 2006*f80ad8b4SAndroid Build Coastguard Worker * checksum to update. 2007*f80ad8b4SAndroid Build Coastguard Worker * 2008*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2009*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2010*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2011*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2012*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2013*f80ad8b4SAndroid Build Coastguard Worker * Return 2014*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2015*f80ad8b4SAndroid Build Coastguard Worker * 2016*f80ad8b4SAndroid Build Coastguard Worker * long bpf_l4_csum_replace(struct sk_buff *skb, u32 offset, u64 from, u64 to, u64 flags) 2017*f80ad8b4SAndroid Build Coastguard Worker * Description 2018*f80ad8b4SAndroid Build Coastguard Worker * Recompute the layer 4 (e.g. TCP, UDP or ICMP) checksum for the 2019*f80ad8b4SAndroid Build Coastguard Worker * packet associated to *skb*. Computation is incremental, so the 2020*f80ad8b4SAndroid Build Coastguard Worker * helper must know the former value of the header field that was 2021*f80ad8b4SAndroid Build Coastguard Worker * modified (*from*), the new value of this field (*to*), and the 2022*f80ad8b4SAndroid Build Coastguard Worker * number of bytes (2 or 4) for this field, stored on the lowest 2023*f80ad8b4SAndroid Build Coastguard Worker * four bits of *flags*. Alternatively, it is possible to store 2024*f80ad8b4SAndroid Build Coastguard Worker * the difference between the previous and the new values of the 2025*f80ad8b4SAndroid Build Coastguard Worker * header field in *to*, by setting *from* and the four lowest 2026*f80ad8b4SAndroid Build Coastguard Worker * bits of *flags* to 0. For both methods, *offset* indicates the 2027*f80ad8b4SAndroid Build Coastguard Worker * location of the IP checksum within the packet. In addition to 2028*f80ad8b4SAndroid Build Coastguard Worker * the size of the field, *flags* can be added (bitwise OR) actual 2029*f80ad8b4SAndroid Build Coastguard Worker * flags. With **BPF_F_MARK_MANGLED_0**, a null checksum is left 2030*f80ad8b4SAndroid Build Coastguard Worker * untouched (unless **BPF_F_MARK_ENFORCE** is added as well), and 2031*f80ad8b4SAndroid Build Coastguard Worker * for updates resulting in a null checksum the value is set to 2032*f80ad8b4SAndroid Build Coastguard Worker * **CSUM_MANGLED_0** instead. Flag **BPF_F_PSEUDO_HDR** indicates 2033*f80ad8b4SAndroid Build Coastguard Worker * the checksum is to be computed against a pseudo-header. 2034*f80ad8b4SAndroid Build Coastguard Worker * 2035*f80ad8b4SAndroid Build Coastguard Worker * This helper works in combination with **bpf_csum_diff**\ (), 2036*f80ad8b4SAndroid Build Coastguard Worker * which does not update the checksum in-place, but offers more 2037*f80ad8b4SAndroid Build Coastguard Worker * flexibility and can handle sizes larger than 2 or 4 for the 2038*f80ad8b4SAndroid Build Coastguard Worker * checksum to update. 2039*f80ad8b4SAndroid Build Coastguard Worker * 2040*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2041*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2042*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2043*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2044*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2045*f80ad8b4SAndroid Build Coastguard Worker * Return 2046*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2047*f80ad8b4SAndroid Build Coastguard Worker * 2048*f80ad8b4SAndroid Build Coastguard Worker * long bpf_tail_call(void *ctx, struct bpf_map *prog_array_map, u32 index) 2049*f80ad8b4SAndroid Build Coastguard Worker * Description 2050*f80ad8b4SAndroid Build Coastguard Worker * This special helper is used to trigger a "tail call", or in 2051*f80ad8b4SAndroid Build Coastguard Worker * other words, to jump into another eBPF program. The same stack 2052*f80ad8b4SAndroid Build Coastguard Worker * frame is used (but values on stack and in registers for the 2053*f80ad8b4SAndroid Build Coastguard Worker * caller are not accessible to the callee). This mechanism allows 2054*f80ad8b4SAndroid Build Coastguard Worker * for program chaining, either for raising the maximum number of 2055*f80ad8b4SAndroid Build Coastguard Worker * available eBPF instructions, or to execute given programs in 2056*f80ad8b4SAndroid Build Coastguard Worker * conditional blocks. For security reasons, there is an upper 2057*f80ad8b4SAndroid Build Coastguard Worker * limit to the number of successive tail calls that can be 2058*f80ad8b4SAndroid Build Coastguard Worker * performed. 2059*f80ad8b4SAndroid Build Coastguard Worker * 2060*f80ad8b4SAndroid Build Coastguard Worker * Upon call of this helper, the program attempts to jump into a 2061*f80ad8b4SAndroid Build Coastguard Worker * program referenced at index *index* in *prog_array_map*, a 2062*f80ad8b4SAndroid Build Coastguard Worker * special map of type **BPF_MAP_TYPE_PROG_ARRAY**, and passes 2063*f80ad8b4SAndroid Build Coastguard Worker * *ctx*, a pointer to the context. 2064*f80ad8b4SAndroid Build Coastguard Worker * 2065*f80ad8b4SAndroid Build Coastguard Worker * If the call succeeds, the kernel immediately runs the first 2066*f80ad8b4SAndroid Build Coastguard Worker * instruction of the new program. This is not a function call, 2067*f80ad8b4SAndroid Build Coastguard Worker * and it never returns to the previous program. If the call 2068*f80ad8b4SAndroid Build Coastguard Worker * fails, then the helper has no effect, and the caller continues 2069*f80ad8b4SAndroid Build Coastguard Worker * to run its subsequent instructions. A call can fail if the 2070*f80ad8b4SAndroid Build Coastguard Worker * destination program for the jump does not exist (i.e. *index* 2071*f80ad8b4SAndroid Build Coastguard Worker * is superior to the number of entries in *prog_array_map*), or 2072*f80ad8b4SAndroid Build Coastguard Worker * if the maximum number of tail calls has been reached for this 2073*f80ad8b4SAndroid Build Coastguard Worker * chain of programs. This limit is defined in the kernel by the 2074*f80ad8b4SAndroid Build Coastguard Worker * macro **MAX_TAIL_CALL_CNT** (not accessible to user space), 2075*f80ad8b4SAndroid Build Coastguard Worker * which is currently set to 33. 2076*f80ad8b4SAndroid Build Coastguard Worker * Return 2077*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2078*f80ad8b4SAndroid Build Coastguard Worker * 2079*f80ad8b4SAndroid Build Coastguard Worker * long bpf_clone_redirect(struct sk_buff *skb, u32 ifindex, u64 flags) 2080*f80ad8b4SAndroid Build Coastguard Worker * Description 2081*f80ad8b4SAndroid Build Coastguard Worker * Clone and redirect the packet associated to *skb* to another 2082*f80ad8b4SAndroid Build Coastguard Worker * net device of index *ifindex*. Both ingress and egress 2083*f80ad8b4SAndroid Build Coastguard Worker * interfaces can be used for redirection. The **BPF_F_INGRESS** 2084*f80ad8b4SAndroid Build Coastguard Worker * value in *flags* is used to make the distinction (ingress path 2085*f80ad8b4SAndroid Build Coastguard Worker * is selected if the flag is present, egress path otherwise). 2086*f80ad8b4SAndroid Build Coastguard Worker * This is the only flag supported for now. 2087*f80ad8b4SAndroid Build Coastguard Worker * 2088*f80ad8b4SAndroid Build Coastguard Worker * In comparison with **bpf_redirect**\ () helper, 2089*f80ad8b4SAndroid Build Coastguard Worker * **bpf_clone_redirect**\ () has the associated cost of 2090*f80ad8b4SAndroid Build Coastguard Worker * duplicating the packet buffer, but this can be executed out of 2091*f80ad8b4SAndroid Build Coastguard Worker * the eBPF program. Conversely, **bpf_redirect**\ () is more 2092*f80ad8b4SAndroid Build Coastguard Worker * efficient, but it is handled through an action code where the 2093*f80ad8b4SAndroid Build Coastguard Worker * redirection happens only after the eBPF program has returned. 2094*f80ad8b4SAndroid Build Coastguard Worker * 2095*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2096*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2097*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2098*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2099*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2100*f80ad8b4SAndroid Build Coastguard Worker * Return 2101*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. Positive 2102*f80ad8b4SAndroid Build Coastguard Worker * error indicates a potential drop or congestion in the target 2103*f80ad8b4SAndroid Build Coastguard Worker * device. The particular positive error codes are not defined. 2104*f80ad8b4SAndroid Build Coastguard Worker * 2105*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_current_pid_tgid(void) 2106*f80ad8b4SAndroid Build Coastguard Worker * Description 2107*f80ad8b4SAndroid Build Coastguard Worker * Get the current pid and tgid. 2108*f80ad8b4SAndroid Build Coastguard Worker * Return 2109*f80ad8b4SAndroid Build Coastguard Worker * A 64-bit integer containing the current tgid and pid, and 2110*f80ad8b4SAndroid Build Coastguard Worker * created as such: 2111*f80ad8b4SAndroid Build Coastguard Worker * *current_task*\ **->tgid << 32 \|** 2112*f80ad8b4SAndroid Build Coastguard Worker * *current_task*\ **->pid**. 2113*f80ad8b4SAndroid Build Coastguard Worker * 2114*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_current_uid_gid(void) 2115*f80ad8b4SAndroid Build Coastguard Worker * Description 2116*f80ad8b4SAndroid Build Coastguard Worker * Get the current uid and gid. 2117*f80ad8b4SAndroid Build Coastguard Worker * Return 2118*f80ad8b4SAndroid Build Coastguard Worker * A 64-bit integer containing the current GID and UID, and 2119*f80ad8b4SAndroid Build Coastguard Worker * created as such: *current_gid* **<< 32 \|** *current_uid*. 2120*f80ad8b4SAndroid Build Coastguard Worker * 2121*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_current_comm(void *buf, u32 size_of_buf) 2122*f80ad8b4SAndroid Build Coastguard Worker * Description 2123*f80ad8b4SAndroid Build Coastguard Worker * Copy the **comm** attribute of the current task into *buf* of 2124*f80ad8b4SAndroid Build Coastguard Worker * *size_of_buf*. The **comm** attribute contains the name of 2125*f80ad8b4SAndroid Build Coastguard Worker * the executable (excluding the path) for the current task. The 2126*f80ad8b4SAndroid Build Coastguard Worker * *size_of_buf* must be strictly positive. On success, the 2127*f80ad8b4SAndroid Build Coastguard Worker * helper makes sure that the *buf* is NUL-terminated. On failure, 2128*f80ad8b4SAndroid Build Coastguard Worker * it is filled with zeroes. 2129*f80ad8b4SAndroid Build Coastguard Worker * Return 2130*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2131*f80ad8b4SAndroid Build Coastguard Worker * 2132*f80ad8b4SAndroid Build Coastguard Worker * u32 bpf_get_cgroup_classid(struct sk_buff *skb) 2133*f80ad8b4SAndroid Build Coastguard Worker * Description 2134*f80ad8b4SAndroid Build Coastguard Worker * Retrieve the classid for the current task, i.e. for the net_cls 2135*f80ad8b4SAndroid Build Coastguard Worker * cgroup to which *skb* belongs. 2136*f80ad8b4SAndroid Build Coastguard Worker * 2137*f80ad8b4SAndroid Build Coastguard Worker * This helper can be used on TC egress path, but not on ingress. 2138*f80ad8b4SAndroid Build Coastguard Worker * 2139*f80ad8b4SAndroid Build Coastguard Worker * The net_cls cgroup provides an interface to tag network packets 2140*f80ad8b4SAndroid Build Coastguard Worker * based on a user-provided identifier for all traffic coming from 2141*f80ad8b4SAndroid Build Coastguard Worker * the tasks belonging to the related cgroup. See also the related 2142*f80ad8b4SAndroid Build Coastguard Worker * kernel documentation, available from the Linux sources in file 2143*f80ad8b4SAndroid Build Coastguard Worker * *Documentation/admin-guide/cgroup-v1/net_cls.rst*. 2144*f80ad8b4SAndroid Build Coastguard Worker * 2145*f80ad8b4SAndroid Build Coastguard Worker * The Linux kernel has two versions for cgroups: there are 2146*f80ad8b4SAndroid Build Coastguard Worker * cgroups v1 and cgroups v2. Both are available to users, who can 2147*f80ad8b4SAndroid Build Coastguard Worker * use a mixture of them, but note that the net_cls cgroup is for 2148*f80ad8b4SAndroid Build Coastguard Worker * cgroup v1 only. This makes it incompatible with BPF programs 2149*f80ad8b4SAndroid Build Coastguard Worker * run on cgroups, which is a cgroup-v2-only feature (a socket can 2150*f80ad8b4SAndroid Build Coastguard Worker * only hold data for one version of cgroups at a time). 2151*f80ad8b4SAndroid Build Coastguard Worker * 2152*f80ad8b4SAndroid Build Coastguard Worker * This helper is only available is the kernel was compiled with 2153*f80ad8b4SAndroid Build Coastguard Worker * the **CONFIG_CGROUP_NET_CLASSID** configuration option set to 2154*f80ad8b4SAndroid Build Coastguard Worker * "**y**" or to "**m**". 2155*f80ad8b4SAndroid Build Coastguard Worker * Return 2156*f80ad8b4SAndroid Build Coastguard Worker * The classid, or 0 for the default unconfigured classid. 2157*f80ad8b4SAndroid Build Coastguard Worker * 2158*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_vlan_push(struct sk_buff *skb, __be16 vlan_proto, u16 vlan_tci) 2159*f80ad8b4SAndroid Build Coastguard Worker * Description 2160*f80ad8b4SAndroid Build Coastguard Worker * Push a *vlan_tci* (VLAN tag control information) of protocol 2161*f80ad8b4SAndroid Build Coastguard Worker * *vlan_proto* to the packet associated to *skb*, then update 2162*f80ad8b4SAndroid Build Coastguard Worker * the checksum. Note that if *vlan_proto* is different from 2163*f80ad8b4SAndroid Build Coastguard Worker * **ETH_P_8021Q** and **ETH_P_8021AD**, it is considered to 2164*f80ad8b4SAndroid Build Coastguard Worker * be **ETH_P_8021Q**. 2165*f80ad8b4SAndroid Build Coastguard Worker * 2166*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2167*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2168*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2169*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2170*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2171*f80ad8b4SAndroid Build Coastguard Worker * Return 2172*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2173*f80ad8b4SAndroid Build Coastguard Worker * 2174*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_vlan_pop(struct sk_buff *skb) 2175*f80ad8b4SAndroid Build Coastguard Worker * Description 2176*f80ad8b4SAndroid Build Coastguard Worker * Pop a VLAN header from the packet associated to *skb*. 2177*f80ad8b4SAndroid Build Coastguard Worker * 2178*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2179*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2180*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2181*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2182*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2183*f80ad8b4SAndroid Build Coastguard Worker * Return 2184*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2185*f80ad8b4SAndroid Build Coastguard Worker * 2186*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_get_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags) 2187*f80ad8b4SAndroid Build Coastguard Worker * Description 2188*f80ad8b4SAndroid Build Coastguard Worker * Get tunnel metadata. This helper takes a pointer *key* to an 2189*f80ad8b4SAndroid Build Coastguard Worker * empty **struct bpf_tunnel_key** of **size**, that will be 2190*f80ad8b4SAndroid Build Coastguard Worker * filled with tunnel metadata for the packet associated to *skb*. 2191*f80ad8b4SAndroid Build Coastguard Worker * The *flags* can be set to **BPF_F_TUNINFO_IPV6**, which 2192*f80ad8b4SAndroid Build Coastguard Worker * indicates that the tunnel is based on IPv6 protocol instead of 2193*f80ad8b4SAndroid Build Coastguard Worker * IPv4. 2194*f80ad8b4SAndroid Build Coastguard Worker * 2195*f80ad8b4SAndroid Build Coastguard Worker * The **struct bpf_tunnel_key** is an object that generalizes the 2196*f80ad8b4SAndroid Build Coastguard Worker * principal parameters used by various tunneling protocols into a 2197*f80ad8b4SAndroid Build Coastguard Worker * single struct. This way, it can be used to easily make a 2198*f80ad8b4SAndroid Build Coastguard Worker * decision based on the contents of the encapsulation header, 2199*f80ad8b4SAndroid Build Coastguard Worker * "summarized" in this struct. In particular, it holds the IP 2200*f80ad8b4SAndroid Build Coastguard Worker * address of the remote end (IPv4 or IPv6, depending on the case) 2201*f80ad8b4SAndroid Build Coastguard Worker * in *key*\ **->remote_ipv4** or *key*\ **->remote_ipv6**. Also, 2202*f80ad8b4SAndroid Build Coastguard Worker * this struct exposes the *key*\ **->tunnel_id**, which is 2203*f80ad8b4SAndroid Build Coastguard Worker * generally mapped to a VNI (Virtual Network Identifier), making 2204*f80ad8b4SAndroid Build Coastguard Worker * it programmable together with the **bpf_skb_set_tunnel_key**\ 2205*f80ad8b4SAndroid Build Coastguard Worker * () helper. 2206*f80ad8b4SAndroid Build Coastguard Worker * 2207*f80ad8b4SAndroid Build Coastguard Worker * Let's imagine that the following code is part of a program 2208*f80ad8b4SAndroid Build Coastguard Worker * attached to the TC ingress interface, on one end of a GRE 2209*f80ad8b4SAndroid Build Coastguard Worker * tunnel, and is supposed to filter out all messages coming from 2210*f80ad8b4SAndroid Build Coastguard Worker * remote ends with IPv4 address other than 10.0.0.1: 2211*f80ad8b4SAndroid Build Coastguard Worker * 2212*f80ad8b4SAndroid Build Coastguard Worker * :: 2213*f80ad8b4SAndroid Build Coastguard Worker * 2214*f80ad8b4SAndroid Build Coastguard Worker * int ret; 2215*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_tunnel_key key = {}; 2216*f80ad8b4SAndroid Build Coastguard Worker * 2217*f80ad8b4SAndroid Build Coastguard Worker * ret = bpf_skb_get_tunnel_key(skb, &key, sizeof(key), 0); 2218*f80ad8b4SAndroid Build Coastguard Worker * if (ret < 0) 2219*f80ad8b4SAndroid Build Coastguard Worker * return TC_ACT_SHOT; // drop packet 2220*f80ad8b4SAndroid Build Coastguard Worker * 2221*f80ad8b4SAndroid Build Coastguard Worker * if (key.remote_ipv4 != 0x0a000001) 2222*f80ad8b4SAndroid Build Coastguard Worker * return TC_ACT_SHOT; // drop packet 2223*f80ad8b4SAndroid Build Coastguard Worker * 2224*f80ad8b4SAndroid Build Coastguard Worker * return TC_ACT_OK; // accept packet 2225*f80ad8b4SAndroid Build Coastguard Worker * 2226*f80ad8b4SAndroid Build Coastguard Worker * This interface can also be used with all encapsulation devices 2227*f80ad8b4SAndroid Build Coastguard Worker * that can operate in "collect metadata" mode: instead of having 2228*f80ad8b4SAndroid Build Coastguard Worker * one network device per specific configuration, the "collect 2229*f80ad8b4SAndroid Build Coastguard Worker * metadata" mode only requires a single device where the 2230*f80ad8b4SAndroid Build Coastguard Worker * configuration can be extracted from this helper. 2231*f80ad8b4SAndroid Build Coastguard Worker * 2232*f80ad8b4SAndroid Build Coastguard Worker * This can be used together with various tunnels such as VXLan, 2233*f80ad8b4SAndroid Build Coastguard Worker * Geneve, GRE or IP in IP (IPIP). 2234*f80ad8b4SAndroid Build Coastguard Worker * Return 2235*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2236*f80ad8b4SAndroid Build Coastguard Worker * 2237*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_set_tunnel_key(struct sk_buff *skb, struct bpf_tunnel_key *key, u32 size, u64 flags) 2238*f80ad8b4SAndroid Build Coastguard Worker * Description 2239*f80ad8b4SAndroid Build Coastguard Worker * Populate tunnel metadata for packet associated to *skb.* The 2240*f80ad8b4SAndroid Build Coastguard Worker * tunnel metadata is set to the contents of *key*, of *size*. The 2241*f80ad8b4SAndroid Build Coastguard Worker * *flags* can be set to a combination of the following values: 2242*f80ad8b4SAndroid Build Coastguard Worker * 2243*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_TUNINFO_IPV6** 2244*f80ad8b4SAndroid Build Coastguard Worker * Indicate that the tunnel is based on IPv6 protocol 2245*f80ad8b4SAndroid Build Coastguard Worker * instead of IPv4. 2246*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_ZERO_CSUM_TX** 2247*f80ad8b4SAndroid Build Coastguard Worker * For IPv4 packets, add a flag to tunnel metadata 2248*f80ad8b4SAndroid Build Coastguard Worker * indicating that checksum computation should be skipped 2249*f80ad8b4SAndroid Build Coastguard Worker * and checksum set to zeroes. 2250*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_DONT_FRAGMENT** 2251*f80ad8b4SAndroid Build Coastguard Worker * Add a flag to tunnel metadata indicating that the 2252*f80ad8b4SAndroid Build Coastguard Worker * packet should not be fragmented. 2253*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_SEQ_NUMBER** 2254*f80ad8b4SAndroid Build Coastguard Worker * Add a flag to tunnel metadata indicating that a 2255*f80ad8b4SAndroid Build Coastguard Worker * sequence number should be added to tunnel header before 2256*f80ad8b4SAndroid Build Coastguard Worker * sending the packet. This flag was added for GRE 2257*f80ad8b4SAndroid Build Coastguard Worker * encapsulation, but might be used with other protocols 2258*f80ad8b4SAndroid Build Coastguard Worker * as well in the future. 2259*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_NO_TUNNEL_KEY** 2260*f80ad8b4SAndroid Build Coastguard Worker * Add a flag to tunnel metadata indicating that no tunnel 2261*f80ad8b4SAndroid Build Coastguard Worker * key should be set in the resulting tunnel header. 2262*f80ad8b4SAndroid Build Coastguard Worker * 2263*f80ad8b4SAndroid Build Coastguard Worker * Here is a typical usage on the transmit path: 2264*f80ad8b4SAndroid Build Coastguard Worker * 2265*f80ad8b4SAndroid Build Coastguard Worker * :: 2266*f80ad8b4SAndroid Build Coastguard Worker * 2267*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_tunnel_key key; 2268*f80ad8b4SAndroid Build Coastguard Worker * populate key ... 2269*f80ad8b4SAndroid Build Coastguard Worker * bpf_skb_set_tunnel_key(skb, &key, sizeof(key), 0); 2270*f80ad8b4SAndroid Build Coastguard Worker * bpf_clone_redirect(skb, vxlan_dev_ifindex, 0); 2271*f80ad8b4SAndroid Build Coastguard Worker * 2272*f80ad8b4SAndroid Build Coastguard Worker * See also the description of the **bpf_skb_get_tunnel_key**\ () 2273*f80ad8b4SAndroid Build Coastguard Worker * helper for additional information. 2274*f80ad8b4SAndroid Build Coastguard Worker * Return 2275*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2276*f80ad8b4SAndroid Build Coastguard Worker * 2277*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_perf_event_read(struct bpf_map *map, u64 flags) 2278*f80ad8b4SAndroid Build Coastguard Worker * Description 2279*f80ad8b4SAndroid Build Coastguard Worker * Read the value of a perf event counter. This helper relies on a 2280*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of 2281*f80ad8b4SAndroid Build Coastguard Worker * the perf event counter is selected when *map* is updated with 2282*f80ad8b4SAndroid Build Coastguard Worker * perf event file descriptors. The *map* is an array whose size 2283*f80ad8b4SAndroid Build Coastguard Worker * is the number of available CPUs, and each cell contains a value 2284*f80ad8b4SAndroid Build Coastguard Worker * relative to one CPU. The value to retrieve is indicated by 2285*f80ad8b4SAndroid Build Coastguard Worker * *flags*, that contains the index of the CPU to look up, masked 2286*f80ad8b4SAndroid Build Coastguard Worker * with **BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to 2287*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_CURRENT_CPU** to indicate that the value for the 2288*f80ad8b4SAndroid Build Coastguard Worker * current CPU should be retrieved. 2289*f80ad8b4SAndroid Build Coastguard Worker * 2290*f80ad8b4SAndroid Build Coastguard Worker * Note that before Linux 4.13, only hardware perf event can be 2291*f80ad8b4SAndroid Build Coastguard Worker * retrieved. 2292*f80ad8b4SAndroid Build Coastguard Worker * 2293*f80ad8b4SAndroid Build Coastguard Worker * Also, be aware that the newer helper 2294*f80ad8b4SAndroid Build Coastguard Worker * **bpf_perf_event_read_value**\ () is recommended over 2295*f80ad8b4SAndroid Build Coastguard Worker * **bpf_perf_event_read**\ () in general. The latter has some ABI 2296*f80ad8b4SAndroid Build Coastguard Worker * quirks where error and counter value are used as a return code 2297*f80ad8b4SAndroid Build Coastguard Worker * (which is wrong to do since ranges may overlap). This issue is 2298*f80ad8b4SAndroid Build Coastguard Worker * fixed with **bpf_perf_event_read_value**\ (), which at the same 2299*f80ad8b4SAndroid Build Coastguard Worker * time provides more features over the **bpf_perf_event_read**\ 2300*f80ad8b4SAndroid Build Coastguard Worker * () interface. Please refer to the description of 2301*f80ad8b4SAndroid Build Coastguard Worker * **bpf_perf_event_read_value**\ () for details. 2302*f80ad8b4SAndroid Build Coastguard Worker * Return 2303*f80ad8b4SAndroid Build Coastguard Worker * The value of the perf event counter read from the map, or a 2304*f80ad8b4SAndroid Build Coastguard Worker * negative error code in case of failure. 2305*f80ad8b4SAndroid Build Coastguard Worker * 2306*f80ad8b4SAndroid Build Coastguard Worker * long bpf_redirect(u32 ifindex, u64 flags) 2307*f80ad8b4SAndroid Build Coastguard Worker * Description 2308*f80ad8b4SAndroid Build Coastguard Worker * Redirect the packet to another net device of index *ifindex*. 2309*f80ad8b4SAndroid Build Coastguard Worker * This helper is somewhat similar to **bpf_clone_redirect**\ 2310*f80ad8b4SAndroid Build Coastguard Worker * (), except that the packet is not cloned, which provides 2311*f80ad8b4SAndroid Build Coastguard Worker * increased performance. 2312*f80ad8b4SAndroid Build Coastguard Worker * 2313*f80ad8b4SAndroid Build Coastguard Worker * Except for XDP, both ingress and egress interfaces can be used 2314*f80ad8b4SAndroid Build Coastguard Worker * for redirection. The **BPF_F_INGRESS** value in *flags* is used 2315*f80ad8b4SAndroid Build Coastguard Worker * to make the distinction (ingress path is selected if the flag 2316*f80ad8b4SAndroid Build Coastguard Worker * is present, egress path otherwise). Currently, XDP only 2317*f80ad8b4SAndroid Build Coastguard Worker * supports redirection to the egress interface, and accepts no 2318*f80ad8b4SAndroid Build Coastguard Worker * flag at all. 2319*f80ad8b4SAndroid Build Coastguard Worker * 2320*f80ad8b4SAndroid Build Coastguard Worker * The same effect can also be attained with the more generic 2321*f80ad8b4SAndroid Build Coastguard Worker * **bpf_redirect_map**\ (), which uses a BPF map to store the 2322*f80ad8b4SAndroid Build Coastguard Worker * redirect target instead of providing it directly to the helper. 2323*f80ad8b4SAndroid Build Coastguard Worker * Return 2324*f80ad8b4SAndroid Build Coastguard Worker * For XDP, the helper returns **XDP_REDIRECT** on success or 2325*f80ad8b4SAndroid Build Coastguard Worker * **XDP_ABORTED** on error. For other program types, the values 2326*f80ad8b4SAndroid Build Coastguard Worker * are **TC_ACT_REDIRECT** on success or **TC_ACT_SHOT** on 2327*f80ad8b4SAndroid Build Coastguard Worker * error. 2328*f80ad8b4SAndroid Build Coastguard Worker * 2329*f80ad8b4SAndroid Build Coastguard Worker * u32 bpf_get_route_realm(struct sk_buff *skb) 2330*f80ad8b4SAndroid Build Coastguard Worker * Description 2331*f80ad8b4SAndroid Build Coastguard Worker * Retrieve the realm or the route, that is to say the 2332*f80ad8b4SAndroid Build Coastguard Worker * **tclassid** field of the destination for the *skb*. The 2333*f80ad8b4SAndroid Build Coastguard Worker * identifier retrieved is a user-provided tag, similar to the 2334*f80ad8b4SAndroid Build Coastguard Worker * one used with the net_cls cgroup (see description for 2335*f80ad8b4SAndroid Build Coastguard Worker * **bpf_get_cgroup_classid**\ () helper), but here this tag is 2336*f80ad8b4SAndroid Build Coastguard Worker * held by a route (a destination entry), not by a task. 2337*f80ad8b4SAndroid Build Coastguard Worker * 2338*f80ad8b4SAndroid Build Coastguard Worker * Retrieving this identifier works with the clsact TC egress hook 2339*f80ad8b4SAndroid Build Coastguard Worker * (see also **tc-bpf(8)**), or alternatively on conventional 2340*f80ad8b4SAndroid Build Coastguard Worker * classful egress qdiscs, but not on TC ingress path. In case of 2341*f80ad8b4SAndroid Build Coastguard Worker * clsact TC egress hook, this has the advantage that, internally, 2342*f80ad8b4SAndroid Build Coastguard Worker * the destination entry has not been dropped yet in the transmit 2343*f80ad8b4SAndroid Build Coastguard Worker * path. Therefore, the destination entry does not need to be 2344*f80ad8b4SAndroid Build Coastguard Worker * artificially held via **netif_keep_dst**\ () for a classful 2345*f80ad8b4SAndroid Build Coastguard Worker * qdisc until the *skb* is freed. 2346*f80ad8b4SAndroid Build Coastguard Worker * 2347*f80ad8b4SAndroid Build Coastguard Worker * This helper is available only if the kernel was compiled with 2348*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_IP_ROUTE_CLASSID** configuration option. 2349*f80ad8b4SAndroid Build Coastguard Worker * Return 2350*f80ad8b4SAndroid Build Coastguard Worker * The realm of the route for the packet associated to *skb*, or 0 2351*f80ad8b4SAndroid Build Coastguard Worker * if none was found. 2352*f80ad8b4SAndroid Build Coastguard Worker * 2353*f80ad8b4SAndroid Build Coastguard Worker * long bpf_perf_event_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size) 2354*f80ad8b4SAndroid Build Coastguard Worker * Description 2355*f80ad8b4SAndroid Build Coastguard Worker * Write raw *data* blob into a special BPF perf event held by 2356*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf 2357*f80ad8b4SAndroid Build Coastguard Worker * event must have the following attributes: **PERF_SAMPLE_RAW** 2358*f80ad8b4SAndroid Build Coastguard Worker * as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and 2359*f80ad8b4SAndroid Build Coastguard Worker * **PERF_COUNT_SW_BPF_OUTPUT** as **config**. 2360*f80ad8b4SAndroid Build Coastguard Worker * 2361*f80ad8b4SAndroid Build Coastguard Worker * The *flags* are used to indicate the index in *map* for which 2362*f80ad8b4SAndroid Build Coastguard Worker * the value must be put, masked with **BPF_F_INDEX_MASK**. 2363*f80ad8b4SAndroid Build Coastguard Worker * Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU** 2364*f80ad8b4SAndroid Build Coastguard Worker * to indicate that the index of the current CPU core should be 2365*f80ad8b4SAndroid Build Coastguard Worker * used. 2366*f80ad8b4SAndroid Build Coastguard Worker * 2367*f80ad8b4SAndroid Build Coastguard Worker * The value to write, of *size*, is passed through eBPF stack and 2368*f80ad8b4SAndroid Build Coastguard Worker * pointed by *data*. 2369*f80ad8b4SAndroid Build Coastguard Worker * 2370*f80ad8b4SAndroid Build Coastguard Worker * The context of the program *ctx* needs also be passed to the 2371*f80ad8b4SAndroid Build Coastguard Worker * helper. 2372*f80ad8b4SAndroid Build Coastguard Worker * 2373*f80ad8b4SAndroid Build Coastguard Worker * On user space, a program willing to read the values needs to 2374*f80ad8b4SAndroid Build Coastguard Worker * call **perf_event_open**\ () on the perf event (either for 2375*f80ad8b4SAndroid Build Coastguard Worker * one or for all CPUs) and to store the file descriptor into the 2376*f80ad8b4SAndroid Build Coastguard Worker * *map*. This must be done before the eBPF program can send data 2377*f80ad8b4SAndroid Build Coastguard Worker * into it. An example is available in file 2378*f80ad8b4SAndroid Build Coastguard Worker * *samples/bpf/trace_output_user.c* in the Linux kernel source 2379*f80ad8b4SAndroid Build Coastguard Worker * tree (the eBPF program counterpart is in 2380*f80ad8b4SAndroid Build Coastguard Worker * *samples/bpf/trace_output_kern.c*). 2381*f80ad8b4SAndroid Build Coastguard Worker * 2382*f80ad8b4SAndroid Build Coastguard Worker * **bpf_perf_event_output**\ () achieves better performance 2383*f80ad8b4SAndroid Build Coastguard Worker * than **bpf_trace_printk**\ () for sharing data with user 2384*f80ad8b4SAndroid Build Coastguard Worker * space, and is much better suitable for streaming data from eBPF 2385*f80ad8b4SAndroid Build Coastguard Worker * programs. 2386*f80ad8b4SAndroid Build Coastguard Worker * 2387*f80ad8b4SAndroid Build Coastguard Worker * Note that this helper is not restricted to tracing use cases 2388*f80ad8b4SAndroid Build Coastguard Worker * and can be used with programs attached to TC or XDP as well, 2389*f80ad8b4SAndroid Build Coastguard Worker * where it allows for passing data to user space listeners. Data 2390*f80ad8b4SAndroid Build Coastguard Worker * can be: 2391*f80ad8b4SAndroid Build Coastguard Worker * 2392*f80ad8b4SAndroid Build Coastguard Worker * * Only custom structs, 2393*f80ad8b4SAndroid Build Coastguard Worker * * Only the packet payload, or 2394*f80ad8b4SAndroid Build Coastguard Worker * * A combination of both. 2395*f80ad8b4SAndroid Build Coastguard Worker * Return 2396*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2397*f80ad8b4SAndroid Build Coastguard Worker * 2398*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_load_bytes(const void *skb, u32 offset, void *to, u32 len) 2399*f80ad8b4SAndroid Build Coastguard Worker * Description 2400*f80ad8b4SAndroid Build Coastguard Worker * This helper was provided as an easy way to load data from a 2401*f80ad8b4SAndroid Build Coastguard Worker * packet. It can be used to load *len* bytes from *offset* from 2402*f80ad8b4SAndroid Build Coastguard Worker * the packet associated to *skb*, into the buffer pointed by 2403*f80ad8b4SAndroid Build Coastguard Worker * *to*. 2404*f80ad8b4SAndroid Build Coastguard Worker * 2405*f80ad8b4SAndroid Build Coastguard Worker * Since Linux 4.7, usage of this helper has mostly been replaced 2406*f80ad8b4SAndroid Build Coastguard Worker * by "direct packet access", enabling packet data to be 2407*f80ad8b4SAndroid Build Coastguard Worker * manipulated with *skb*\ **->data** and *skb*\ **->data_end** 2408*f80ad8b4SAndroid Build Coastguard Worker * pointing respectively to the first byte of packet data and to 2409*f80ad8b4SAndroid Build Coastguard Worker * the byte after the last byte of packet data. However, it 2410*f80ad8b4SAndroid Build Coastguard Worker * remains useful if one wishes to read large quantities of data 2411*f80ad8b4SAndroid Build Coastguard Worker * at once from a packet into the eBPF stack. 2412*f80ad8b4SAndroid Build Coastguard Worker * Return 2413*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2414*f80ad8b4SAndroid Build Coastguard Worker * 2415*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_stackid(void *ctx, struct bpf_map *map, u64 flags) 2416*f80ad8b4SAndroid Build Coastguard Worker * Description 2417*f80ad8b4SAndroid Build Coastguard Worker * Walk a user or a kernel stack and return its id. To achieve 2418*f80ad8b4SAndroid Build Coastguard Worker * this, the helper needs *ctx*, which is a pointer to the context 2419*f80ad8b4SAndroid Build Coastguard Worker * on which the tracing program is executed, and a pointer to a 2420*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_STACK_TRACE**. 2421*f80ad8b4SAndroid Build Coastguard Worker * 2422*f80ad8b4SAndroid Build Coastguard Worker * The last argument, *flags*, holds the number of stack frames to 2423*f80ad8b4SAndroid Build Coastguard Worker * skip (from 0 to 255), masked with 2424*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set 2425*f80ad8b4SAndroid Build Coastguard Worker * a combination of the following flags: 2426*f80ad8b4SAndroid Build Coastguard Worker * 2427*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_USER_STACK** 2428*f80ad8b4SAndroid Build Coastguard Worker * Collect a user space stack instead of a kernel stack. 2429*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_FAST_STACK_CMP** 2430*f80ad8b4SAndroid Build Coastguard Worker * Compare stacks by hash only. 2431*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_REUSE_STACKID** 2432*f80ad8b4SAndroid Build Coastguard Worker * If two different stacks hash into the same *stackid*, 2433*f80ad8b4SAndroid Build Coastguard Worker * discard the old one. 2434*f80ad8b4SAndroid Build Coastguard Worker * 2435*f80ad8b4SAndroid Build Coastguard Worker * The stack id retrieved is a 32 bit long integer handle which 2436*f80ad8b4SAndroid Build Coastguard Worker * can be further combined with other data (including other stack 2437*f80ad8b4SAndroid Build Coastguard Worker * ids) and used as a key into maps. This can be useful for 2438*f80ad8b4SAndroid Build Coastguard Worker * generating a variety of graphs (such as flame graphs or off-cpu 2439*f80ad8b4SAndroid Build Coastguard Worker * graphs). 2440*f80ad8b4SAndroid Build Coastguard Worker * 2441*f80ad8b4SAndroid Build Coastguard Worker * For walking a stack, this helper is an improvement over 2442*f80ad8b4SAndroid Build Coastguard Worker * **bpf_probe_read**\ (), which can be used with unrolled loops 2443*f80ad8b4SAndroid Build Coastguard Worker * but is not efficient and consumes a lot of eBPF instructions. 2444*f80ad8b4SAndroid Build Coastguard Worker * Instead, **bpf_get_stackid**\ () can collect up to 2445*f80ad8b4SAndroid Build Coastguard Worker * **PERF_MAX_STACK_DEPTH** both kernel and user frames. Note that 2446*f80ad8b4SAndroid Build Coastguard Worker * this limit can be controlled with the **sysctl** program, and 2447*f80ad8b4SAndroid Build Coastguard Worker * that it should be manually increased in order to profile long 2448*f80ad8b4SAndroid Build Coastguard Worker * user stacks (such as stacks for Java programs). To do so, use: 2449*f80ad8b4SAndroid Build Coastguard Worker * 2450*f80ad8b4SAndroid Build Coastguard Worker * :: 2451*f80ad8b4SAndroid Build Coastguard Worker * 2452*f80ad8b4SAndroid Build Coastguard Worker * # sysctl kernel.perf_event_max_stack=<new value> 2453*f80ad8b4SAndroid Build Coastguard Worker * Return 2454*f80ad8b4SAndroid Build Coastguard Worker * The positive or null stack id on success, or a negative error 2455*f80ad8b4SAndroid Build Coastguard Worker * in case of failure. 2456*f80ad8b4SAndroid Build Coastguard Worker * 2457*f80ad8b4SAndroid Build Coastguard Worker * s64 bpf_csum_diff(__be32 *from, u32 from_size, __be32 *to, u32 to_size, __wsum seed) 2458*f80ad8b4SAndroid Build Coastguard Worker * Description 2459*f80ad8b4SAndroid Build Coastguard Worker * Compute a checksum difference, from the raw buffer pointed by 2460*f80ad8b4SAndroid Build Coastguard Worker * *from*, of length *from_size* (that must be a multiple of 4), 2461*f80ad8b4SAndroid Build Coastguard Worker * towards the raw buffer pointed by *to*, of size *to_size* 2462*f80ad8b4SAndroid Build Coastguard Worker * (same remark). An optional *seed* can be added to the value 2463*f80ad8b4SAndroid Build Coastguard Worker * (this can be cascaded, the seed may come from a previous call 2464*f80ad8b4SAndroid Build Coastguard Worker * to the helper). 2465*f80ad8b4SAndroid Build Coastguard Worker * 2466*f80ad8b4SAndroid Build Coastguard Worker * This is flexible enough to be used in several ways: 2467*f80ad8b4SAndroid Build Coastguard Worker * 2468*f80ad8b4SAndroid Build Coastguard Worker * * With *from_size* == 0, *to_size* > 0 and *seed* set to 2469*f80ad8b4SAndroid Build Coastguard Worker * checksum, it can be used when pushing new data. 2470*f80ad8b4SAndroid Build Coastguard Worker * * With *from_size* > 0, *to_size* == 0 and *seed* set to 2471*f80ad8b4SAndroid Build Coastguard Worker * checksum, it can be used when removing data from a packet. 2472*f80ad8b4SAndroid Build Coastguard Worker * * With *from_size* > 0, *to_size* > 0 and *seed* set to 0, it 2473*f80ad8b4SAndroid Build Coastguard Worker * can be used to compute a diff. Note that *from_size* and 2474*f80ad8b4SAndroid Build Coastguard Worker * *to_size* do not need to be equal. 2475*f80ad8b4SAndroid Build Coastguard Worker * 2476*f80ad8b4SAndroid Build Coastguard Worker * This helper can be used in combination with 2477*f80ad8b4SAndroid Build Coastguard Worker * **bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\ (), to 2478*f80ad8b4SAndroid Build Coastguard Worker * which one can feed in the difference computed with 2479*f80ad8b4SAndroid Build Coastguard Worker * **bpf_csum_diff**\ (). 2480*f80ad8b4SAndroid Build Coastguard Worker * Return 2481*f80ad8b4SAndroid Build Coastguard Worker * The checksum result, or a negative error code in case of 2482*f80ad8b4SAndroid Build Coastguard Worker * failure. 2483*f80ad8b4SAndroid Build Coastguard Worker * 2484*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_get_tunnel_opt(struct sk_buff *skb, void *opt, u32 size) 2485*f80ad8b4SAndroid Build Coastguard Worker * Description 2486*f80ad8b4SAndroid Build Coastguard Worker * Retrieve tunnel options metadata for the packet associated to 2487*f80ad8b4SAndroid Build Coastguard Worker * *skb*, and store the raw tunnel option data to the buffer *opt* 2488*f80ad8b4SAndroid Build Coastguard Worker * of *size*. 2489*f80ad8b4SAndroid Build Coastguard Worker * 2490*f80ad8b4SAndroid Build Coastguard Worker * This helper can be used with encapsulation devices that can 2491*f80ad8b4SAndroid Build Coastguard Worker * operate in "collect metadata" mode (please refer to the related 2492*f80ad8b4SAndroid Build Coastguard Worker * note in the description of **bpf_skb_get_tunnel_key**\ () for 2493*f80ad8b4SAndroid Build Coastguard Worker * more details). A particular example where this can be used is 2494*f80ad8b4SAndroid Build Coastguard Worker * in combination with the Geneve encapsulation protocol, where it 2495*f80ad8b4SAndroid Build Coastguard Worker * allows for pushing (with **bpf_skb_get_tunnel_opt**\ () helper) 2496*f80ad8b4SAndroid Build Coastguard Worker * and retrieving arbitrary TLVs (Type-Length-Value headers) from 2497*f80ad8b4SAndroid Build Coastguard Worker * the eBPF program. This allows for full customization of these 2498*f80ad8b4SAndroid Build Coastguard Worker * headers. 2499*f80ad8b4SAndroid Build Coastguard Worker * Return 2500*f80ad8b4SAndroid Build Coastguard Worker * The size of the option data retrieved. 2501*f80ad8b4SAndroid Build Coastguard Worker * 2502*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_set_tunnel_opt(struct sk_buff *skb, void *opt, u32 size) 2503*f80ad8b4SAndroid Build Coastguard Worker * Description 2504*f80ad8b4SAndroid Build Coastguard Worker * Set tunnel options metadata for the packet associated to *skb* 2505*f80ad8b4SAndroid Build Coastguard Worker * to the option data contained in the raw buffer *opt* of *size*. 2506*f80ad8b4SAndroid Build Coastguard Worker * 2507*f80ad8b4SAndroid Build Coastguard Worker * See also the description of the **bpf_skb_get_tunnel_opt**\ () 2508*f80ad8b4SAndroid Build Coastguard Worker * helper for additional information. 2509*f80ad8b4SAndroid Build Coastguard Worker * Return 2510*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2511*f80ad8b4SAndroid Build Coastguard Worker * 2512*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_change_proto(struct sk_buff *skb, __be16 proto, u64 flags) 2513*f80ad8b4SAndroid Build Coastguard Worker * Description 2514*f80ad8b4SAndroid Build Coastguard Worker * Change the protocol of the *skb* to *proto*. Currently 2515*f80ad8b4SAndroid Build Coastguard Worker * supported are transition from IPv4 to IPv6, and from IPv6 to 2516*f80ad8b4SAndroid Build Coastguard Worker * IPv4. The helper takes care of the groundwork for the 2517*f80ad8b4SAndroid Build Coastguard Worker * transition, including resizing the socket buffer. The eBPF 2518*f80ad8b4SAndroid Build Coastguard Worker * program is expected to fill the new headers, if any, via 2519*f80ad8b4SAndroid Build Coastguard Worker * **skb_store_bytes**\ () and to recompute the checksums with 2520*f80ad8b4SAndroid Build Coastguard Worker * **bpf_l3_csum_replace**\ () and **bpf_l4_csum_replace**\ 2521*f80ad8b4SAndroid Build Coastguard Worker * (). The main case for this helper is to perform NAT64 2522*f80ad8b4SAndroid Build Coastguard Worker * operations out of an eBPF program. 2523*f80ad8b4SAndroid Build Coastguard Worker * 2524*f80ad8b4SAndroid Build Coastguard Worker * Internally, the GSO type is marked as dodgy so that headers are 2525*f80ad8b4SAndroid Build Coastguard Worker * checked and segments are recalculated by the GSO/GRO engine. 2526*f80ad8b4SAndroid Build Coastguard Worker * The size for GSO target is adapted as well. 2527*f80ad8b4SAndroid Build Coastguard Worker * 2528*f80ad8b4SAndroid Build Coastguard Worker * All values for *flags* are reserved for future usage, and must 2529*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 2530*f80ad8b4SAndroid Build Coastguard Worker * 2531*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2532*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2533*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2534*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2535*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2536*f80ad8b4SAndroid Build Coastguard Worker * Return 2537*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2538*f80ad8b4SAndroid Build Coastguard Worker * 2539*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_change_type(struct sk_buff *skb, u32 type) 2540*f80ad8b4SAndroid Build Coastguard Worker * Description 2541*f80ad8b4SAndroid Build Coastguard Worker * Change the packet type for the packet associated to *skb*. This 2542*f80ad8b4SAndroid Build Coastguard Worker * comes down to setting *skb*\ **->pkt_type** to *type*, except 2543*f80ad8b4SAndroid Build Coastguard Worker * the eBPF program does not have a write access to *skb*\ 2544*f80ad8b4SAndroid Build Coastguard Worker * **->pkt_type** beside this helper. Using a helper here allows 2545*f80ad8b4SAndroid Build Coastguard Worker * for graceful handling of errors. 2546*f80ad8b4SAndroid Build Coastguard Worker * 2547*f80ad8b4SAndroid Build Coastguard Worker * The major use case is to change incoming *skb*s to 2548*f80ad8b4SAndroid Build Coastguard Worker * **PACKET_HOST** in a programmatic way instead of having to 2549*f80ad8b4SAndroid Build Coastguard Worker * recirculate via **redirect**\ (..., **BPF_F_INGRESS**), for 2550*f80ad8b4SAndroid Build Coastguard Worker * example. 2551*f80ad8b4SAndroid Build Coastguard Worker * 2552*f80ad8b4SAndroid Build Coastguard Worker * Note that *type* only allows certain values. At this time, they 2553*f80ad8b4SAndroid Build Coastguard Worker * are: 2554*f80ad8b4SAndroid Build Coastguard Worker * 2555*f80ad8b4SAndroid Build Coastguard Worker * **PACKET_HOST** 2556*f80ad8b4SAndroid Build Coastguard Worker * Packet is for us. 2557*f80ad8b4SAndroid Build Coastguard Worker * **PACKET_BROADCAST** 2558*f80ad8b4SAndroid Build Coastguard Worker * Send packet to all. 2559*f80ad8b4SAndroid Build Coastguard Worker * **PACKET_MULTICAST** 2560*f80ad8b4SAndroid Build Coastguard Worker * Send packet to group. 2561*f80ad8b4SAndroid Build Coastguard Worker * **PACKET_OTHERHOST** 2562*f80ad8b4SAndroid Build Coastguard Worker * Send packet to someone else. 2563*f80ad8b4SAndroid Build Coastguard Worker * Return 2564*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2565*f80ad8b4SAndroid Build Coastguard Worker * 2566*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_under_cgroup(struct sk_buff *skb, struct bpf_map *map, u32 index) 2567*f80ad8b4SAndroid Build Coastguard Worker * Description 2568*f80ad8b4SAndroid Build Coastguard Worker * Check whether *skb* is a descendant of the cgroup2 held by 2569*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*. 2570*f80ad8b4SAndroid Build Coastguard Worker * Return 2571*f80ad8b4SAndroid Build Coastguard Worker * The return value depends on the result of the test, and can be: 2572*f80ad8b4SAndroid Build Coastguard Worker * 2573*f80ad8b4SAndroid Build Coastguard Worker * * 0, if the *skb* failed the cgroup2 descendant test. 2574*f80ad8b4SAndroid Build Coastguard Worker * * 1, if the *skb* succeeded the cgroup2 descendant test. 2575*f80ad8b4SAndroid Build Coastguard Worker * * A negative error code, if an error occurred. 2576*f80ad8b4SAndroid Build Coastguard Worker * 2577*f80ad8b4SAndroid Build Coastguard Worker * u32 bpf_get_hash_recalc(struct sk_buff *skb) 2578*f80ad8b4SAndroid Build Coastguard Worker * Description 2579*f80ad8b4SAndroid Build Coastguard Worker * Retrieve the hash of the packet, *skb*\ **->hash**. If it is 2580*f80ad8b4SAndroid Build Coastguard Worker * not set, in particular if the hash was cleared due to mangling, 2581*f80ad8b4SAndroid Build Coastguard Worker * recompute this hash. Later accesses to the hash can be done 2582*f80ad8b4SAndroid Build Coastguard Worker * directly with *skb*\ **->hash**. 2583*f80ad8b4SAndroid Build Coastguard Worker * 2584*f80ad8b4SAndroid Build Coastguard Worker * Calling **bpf_set_hash_invalid**\ (), changing a packet 2585*f80ad8b4SAndroid Build Coastguard Worker * prototype with **bpf_skb_change_proto**\ (), or calling 2586*f80ad8b4SAndroid Build Coastguard Worker * **bpf_skb_store_bytes**\ () with the 2587*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INVALIDATE_HASH** are actions susceptible to clear 2588*f80ad8b4SAndroid Build Coastguard Worker * the hash and to trigger a new computation for the next call to 2589*f80ad8b4SAndroid Build Coastguard Worker * **bpf_get_hash_recalc**\ (). 2590*f80ad8b4SAndroid Build Coastguard Worker * Return 2591*f80ad8b4SAndroid Build Coastguard Worker * The 32-bit hash. 2592*f80ad8b4SAndroid Build Coastguard Worker * 2593*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_current_task(void) 2594*f80ad8b4SAndroid Build Coastguard Worker * Description 2595*f80ad8b4SAndroid Build Coastguard Worker * Get the current task. 2596*f80ad8b4SAndroid Build Coastguard Worker * Return 2597*f80ad8b4SAndroid Build Coastguard Worker * A pointer to the current task struct. 2598*f80ad8b4SAndroid Build Coastguard Worker * 2599*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_write_user(void *dst, const void *src, u32 len) 2600*f80ad8b4SAndroid Build Coastguard Worker * Description 2601*f80ad8b4SAndroid Build Coastguard Worker * Attempt in a safe way to write *len* bytes from the buffer 2602*f80ad8b4SAndroid Build Coastguard Worker * *src* to *dst* in memory. It only works for threads that are in 2603*f80ad8b4SAndroid Build Coastguard Worker * user context, and *dst* must be a valid user space address. 2604*f80ad8b4SAndroid Build Coastguard Worker * 2605*f80ad8b4SAndroid Build Coastguard Worker * This helper should not be used to implement any kind of 2606*f80ad8b4SAndroid Build Coastguard Worker * security mechanism because of TOC-TOU attacks, but rather to 2607*f80ad8b4SAndroid Build Coastguard Worker * debug, divert, and manipulate execution of semi-cooperative 2608*f80ad8b4SAndroid Build Coastguard Worker * processes. 2609*f80ad8b4SAndroid Build Coastguard Worker * 2610*f80ad8b4SAndroid Build Coastguard Worker * Keep in mind that this feature is meant for experiments, and it 2611*f80ad8b4SAndroid Build Coastguard Worker * has a risk of crashing the system and running programs. 2612*f80ad8b4SAndroid Build Coastguard Worker * Therefore, when an eBPF program using this helper is attached, 2613*f80ad8b4SAndroid Build Coastguard Worker * a warning including PID and process name is printed to kernel 2614*f80ad8b4SAndroid Build Coastguard Worker * logs. 2615*f80ad8b4SAndroid Build Coastguard Worker * Return 2616*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2617*f80ad8b4SAndroid Build Coastguard Worker * 2618*f80ad8b4SAndroid Build Coastguard Worker * long bpf_current_task_under_cgroup(struct bpf_map *map, u32 index) 2619*f80ad8b4SAndroid Build Coastguard Worker * Description 2620*f80ad8b4SAndroid Build Coastguard Worker * Check whether the probe is being run is the context of a given 2621*f80ad8b4SAndroid Build Coastguard Worker * subset of the cgroup2 hierarchy. The cgroup2 to test is held by 2622*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_CGROUP_ARRAY**, at *index*. 2623*f80ad8b4SAndroid Build Coastguard Worker * Return 2624*f80ad8b4SAndroid Build Coastguard Worker * The return value depends on the result of the test, and can be: 2625*f80ad8b4SAndroid Build Coastguard Worker * 2626*f80ad8b4SAndroid Build Coastguard Worker * * 1, if current task belongs to the cgroup2. 2627*f80ad8b4SAndroid Build Coastguard Worker * * 0, if current task does not belong to the cgroup2. 2628*f80ad8b4SAndroid Build Coastguard Worker * * A negative error code, if an error occurred. 2629*f80ad8b4SAndroid Build Coastguard Worker * 2630*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_change_tail(struct sk_buff *skb, u32 len, u64 flags) 2631*f80ad8b4SAndroid Build Coastguard Worker * Description 2632*f80ad8b4SAndroid Build Coastguard Worker * Resize (trim or grow) the packet associated to *skb* to the 2633*f80ad8b4SAndroid Build Coastguard Worker * new *len*. The *flags* are reserved for future usage, and must 2634*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 2635*f80ad8b4SAndroid Build Coastguard Worker * 2636*f80ad8b4SAndroid Build Coastguard Worker * The basic idea is that the helper performs the needed work to 2637*f80ad8b4SAndroid Build Coastguard Worker * change the size of the packet, then the eBPF program rewrites 2638*f80ad8b4SAndroid Build Coastguard Worker * the rest via helpers like **bpf_skb_store_bytes**\ (), 2639*f80ad8b4SAndroid Build Coastguard Worker * **bpf_l3_csum_replace**\ (), **bpf_l3_csum_replace**\ () 2640*f80ad8b4SAndroid Build Coastguard Worker * and others. This helper is a slow path utility intended for 2641*f80ad8b4SAndroid Build Coastguard Worker * replies with control messages. And because it is targeted for 2642*f80ad8b4SAndroid Build Coastguard Worker * slow path, the helper itself can afford to be slow: it 2643*f80ad8b4SAndroid Build Coastguard Worker * implicitly linearizes, unclones and drops offloads from the 2644*f80ad8b4SAndroid Build Coastguard Worker * *skb*. 2645*f80ad8b4SAndroid Build Coastguard Worker * 2646*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2647*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2648*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2649*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2650*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2651*f80ad8b4SAndroid Build Coastguard Worker * Return 2652*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2653*f80ad8b4SAndroid Build Coastguard Worker * 2654*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_pull_data(struct sk_buff *skb, u32 len) 2655*f80ad8b4SAndroid Build Coastguard Worker * Description 2656*f80ad8b4SAndroid Build Coastguard Worker * Pull in non-linear data in case the *skb* is non-linear and not 2657*f80ad8b4SAndroid Build Coastguard Worker * all of *len* are part of the linear section. Make *len* bytes 2658*f80ad8b4SAndroid Build Coastguard Worker * from *skb* readable and writable. If a zero value is passed for 2659*f80ad8b4SAndroid Build Coastguard Worker * *len*, then all bytes in the linear part of *skb* will be made 2660*f80ad8b4SAndroid Build Coastguard Worker * readable and writable. 2661*f80ad8b4SAndroid Build Coastguard Worker * 2662*f80ad8b4SAndroid Build Coastguard Worker * This helper is only needed for reading and writing with direct 2663*f80ad8b4SAndroid Build Coastguard Worker * packet access. 2664*f80ad8b4SAndroid Build Coastguard Worker * 2665*f80ad8b4SAndroid Build Coastguard Worker * For direct packet access, testing that offsets to access 2666*f80ad8b4SAndroid Build Coastguard Worker * are within packet boundaries (test on *skb*\ **->data_end**) is 2667*f80ad8b4SAndroid Build Coastguard Worker * susceptible to fail if offsets are invalid, or if the requested 2668*f80ad8b4SAndroid Build Coastguard Worker * data is in non-linear parts of the *skb*. On failure the 2669*f80ad8b4SAndroid Build Coastguard Worker * program can just bail out, or in the case of a non-linear 2670*f80ad8b4SAndroid Build Coastguard Worker * buffer, use a helper to make the data available. The 2671*f80ad8b4SAndroid Build Coastguard Worker * **bpf_skb_load_bytes**\ () helper is a first solution to access 2672*f80ad8b4SAndroid Build Coastguard Worker * the data. Another one consists in using **bpf_skb_pull_data** 2673*f80ad8b4SAndroid Build Coastguard Worker * to pull in once the non-linear parts, then retesting and 2674*f80ad8b4SAndroid Build Coastguard Worker * eventually access the data. 2675*f80ad8b4SAndroid Build Coastguard Worker * 2676*f80ad8b4SAndroid Build Coastguard Worker * At the same time, this also makes sure the *skb* is uncloned, 2677*f80ad8b4SAndroid Build Coastguard Worker * which is a necessary condition for direct write. As this needs 2678*f80ad8b4SAndroid Build Coastguard Worker * to be an invariant for the write part only, the verifier 2679*f80ad8b4SAndroid Build Coastguard Worker * detects writes and adds a prologue that is calling 2680*f80ad8b4SAndroid Build Coastguard Worker * **bpf_skb_pull_data()** to effectively unclone the *skb* from 2681*f80ad8b4SAndroid Build Coastguard Worker * the very beginning in case it is indeed cloned. 2682*f80ad8b4SAndroid Build Coastguard Worker * 2683*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2684*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2685*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2686*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2687*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2688*f80ad8b4SAndroid Build Coastguard Worker * Return 2689*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2690*f80ad8b4SAndroid Build Coastguard Worker * 2691*f80ad8b4SAndroid Build Coastguard Worker * s64 bpf_csum_update(struct sk_buff *skb, __wsum csum) 2692*f80ad8b4SAndroid Build Coastguard Worker * Description 2693*f80ad8b4SAndroid Build Coastguard Worker * Add the checksum *csum* into *skb*\ **->csum** in case the 2694*f80ad8b4SAndroid Build Coastguard Worker * driver has supplied a checksum for the entire packet into that 2695*f80ad8b4SAndroid Build Coastguard Worker * field. Return an error otherwise. This helper is intended to be 2696*f80ad8b4SAndroid Build Coastguard Worker * used in combination with **bpf_csum_diff**\ (), in particular 2697*f80ad8b4SAndroid Build Coastguard Worker * when the checksum needs to be updated after data has been 2698*f80ad8b4SAndroid Build Coastguard Worker * written into the packet through direct packet access. 2699*f80ad8b4SAndroid Build Coastguard Worker * Return 2700*f80ad8b4SAndroid Build Coastguard Worker * The checksum on success, or a negative error code in case of 2701*f80ad8b4SAndroid Build Coastguard Worker * failure. 2702*f80ad8b4SAndroid Build Coastguard Worker * 2703*f80ad8b4SAndroid Build Coastguard Worker * void bpf_set_hash_invalid(struct sk_buff *skb) 2704*f80ad8b4SAndroid Build Coastguard Worker * Description 2705*f80ad8b4SAndroid Build Coastguard Worker * Invalidate the current *skb*\ **->hash**. It can be used after 2706*f80ad8b4SAndroid Build Coastguard Worker * mangling on headers through direct packet access, in order to 2707*f80ad8b4SAndroid Build Coastguard Worker * indicate that the hash is outdated and to trigger a 2708*f80ad8b4SAndroid Build Coastguard Worker * recalculation the next time the kernel tries to access this 2709*f80ad8b4SAndroid Build Coastguard Worker * hash or when the **bpf_get_hash_recalc**\ () helper is called. 2710*f80ad8b4SAndroid Build Coastguard Worker * Return 2711*f80ad8b4SAndroid Build Coastguard Worker * void. 2712*f80ad8b4SAndroid Build Coastguard Worker * 2713*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_numa_node_id(void) 2714*f80ad8b4SAndroid Build Coastguard Worker * Description 2715*f80ad8b4SAndroid Build Coastguard Worker * Return the id of the current NUMA node. The primary use case 2716*f80ad8b4SAndroid Build Coastguard Worker * for this helper is the selection of sockets for the local NUMA 2717*f80ad8b4SAndroid Build Coastguard Worker * node, when the program is attached to sockets using the 2718*f80ad8b4SAndroid Build Coastguard Worker * **SO_ATTACH_REUSEPORT_EBPF** option (see also **socket(7)**), 2719*f80ad8b4SAndroid Build Coastguard Worker * but the helper is also available to other eBPF program types, 2720*f80ad8b4SAndroid Build Coastguard Worker * similarly to **bpf_get_smp_processor_id**\ (). 2721*f80ad8b4SAndroid Build Coastguard Worker * Return 2722*f80ad8b4SAndroid Build Coastguard Worker * The id of current NUMA node. 2723*f80ad8b4SAndroid Build Coastguard Worker * 2724*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_change_head(struct sk_buff *skb, u32 len, u64 flags) 2725*f80ad8b4SAndroid Build Coastguard Worker * Description 2726*f80ad8b4SAndroid Build Coastguard Worker * Grows headroom of packet associated to *skb* and adjusts the 2727*f80ad8b4SAndroid Build Coastguard Worker * offset of the MAC header accordingly, adding *len* bytes of 2728*f80ad8b4SAndroid Build Coastguard Worker * space. It automatically extends and reallocates memory as 2729*f80ad8b4SAndroid Build Coastguard Worker * required. 2730*f80ad8b4SAndroid Build Coastguard Worker * 2731*f80ad8b4SAndroid Build Coastguard Worker * This helper can be used on a layer 3 *skb* to push a MAC header 2732*f80ad8b4SAndroid Build Coastguard Worker * for redirection into a layer 2 device. 2733*f80ad8b4SAndroid Build Coastguard Worker * 2734*f80ad8b4SAndroid Build Coastguard Worker * All values for *flags* are reserved for future usage, and must 2735*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 2736*f80ad8b4SAndroid Build Coastguard Worker * 2737*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2738*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2739*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2740*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2741*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2742*f80ad8b4SAndroid Build Coastguard Worker * Return 2743*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2744*f80ad8b4SAndroid Build Coastguard Worker * 2745*f80ad8b4SAndroid Build Coastguard Worker * long bpf_xdp_adjust_head(struct xdp_buff *xdp_md, int delta) 2746*f80ad8b4SAndroid Build Coastguard Worker * Description 2747*f80ad8b4SAndroid Build Coastguard Worker * Adjust (move) *xdp_md*\ **->data** by *delta* bytes. Note that 2748*f80ad8b4SAndroid Build Coastguard Worker * it is possible to use a negative value for *delta*. This helper 2749*f80ad8b4SAndroid Build Coastguard Worker * can be used to prepare the packet for pushing or popping 2750*f80ad8b4SAndroid Build Coastguard Worker * headers. 2751*f80ad8b4SAndroid Build Coastguard Worker * 2752*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2753*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2754*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2755*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2756*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2757*f80ad8b4SAndroid Build Coastguard Worker * Return 2758*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2759*f80ad8b4SAndroid Build Coastguard Worker * 2760*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_read_str(void *dst, u32 size, const void *unsafe_ptr) 2761*f80ad8b4SAndroid Build Coastguard Worker * Description 2762*f80ad8b4SAndroid Build Coastguard Worker * Copy a NUL terminated string from an unsafe kernel address 2763*f80ad8b4SAndroid Build Coastguard Worker * *unsafe_ptr* to *dst*. See **bpf_probe_read_kernel_str**\ () for 2764*f80ad8b4SAndroid Build Coastguard Worker * more details. 2765*f80ad8b4SAndroid Build Coastguard Worker * 2766*f80ad8b4SAndroid Build Coastguard Worker * Generally, use **bpf_probe_read_user_str**\ () or 2767*f80ad8b4SAndroid Build Coastguard Worker * **bpf_probe_read_kernel_str**\ () instead. 2768*f80ad8b4SAndroid Build Coastguard Worker * Return 2769*f80ad8b4SAndroid Build Coastguard Worker * On success, the strictly positive length of the string, 2770*f80ad8b4SAndroid Build Coastguard Worker * including the trailing NUL character. On error, a negative 2771*f80ad8b4SAndroid Build Coastguard Worker * value. 2772*f80ad8b4SAndroid Build Coastguard Worker * 2773*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_socket_cookie(struct sk_buff *skb) 2774*f80ad8b4SAndroid Build Coastguard Worker * Description 2775*f80ad8b4SAndroid Build Coastguard Worker * If the **struct sk_buff** pointed by *skb* has a known socket, 2776*f80ad8b4SAndroid Build Coastguard Worker * retrieve the cookie (generated by the kernel) of this socket. 2777*f80ad8b4SAndroid Build Coastguard Worker * If no cookie has been set yet, generate a new cookie. Once 2778*f80ad8b4SAndroid Build Coastguard Worker * generated, the socket cookie remains stable for the life of the 2779*f80ad8b4SAndroid Build Coastguard Worker * socket. This helper can be useful for monitoring per socket 2780*f80ad8b4SAndroid Build Coastguard Worker * networking traffic statistics as it provides a global socket 2781*f80ad8b4SAndroid Build Coastguard Worker * identifier that can be assumed unique. 2782*f80ad8b4SAndroid Build Coastguard Worker * Return 2783*f80ad8b4SAndroid Build Coastguard Worker * A 8-byte long unique number on success, or 0 if the socket 2784*f80ad8b4SAndroid Build Coastguard Worker * field is missing inside *skb*. 2785*f80ad8b4SAndroid Build Coastguard Worker * 2786*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_socket_cookie(struct bpf_sock_addr *ctx) 2787*f80ad8b4SAndroid Build Coastguard Worker * Description 2788*f80ad8b4SAndroid Build Coastguard Worker * Equivalent to bpf_get_socket_cookie() helper that accepts 2789*f80ad8b4SAndroid Build Coastguard Worker * *skb*, but gets socket from **struct bpf_sock_addr** context. 2790*f80ad8b4SAndroid Build Coastguard Worker * Return 2791*f80ad8b4SAndroid Build Coastguard Worker * A 8-byte long unique number. 2792*f80ad8b4SAndroid Build Coastguard Worker * 2793*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_socket_cookie(struct bpf_sock_ops *ctx) 2794*f80ad8b4SAndroid Build Coastguard Worker * Description 2795*f80ad8b4SAndroid Build Coastguard Worker * Equivalent to **bpf_get_socket_cookie**\ () helper that accepts 2796*f80ad8b4SAndroid Build Coastguard Worker * *skb*, but gets socket from **struct bpf_sock_ops** context. 2797*f80ad8b4SAndroid Build Coastguard Worker * Return 2798*f80ad8b4SAndroid Build Coastguard Worker * A 8-byte long unique number. 2799*f80ad8b4SAndroid Build Coastguard Worker * 2800*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_socket_cookie(struct sock *sk) 2801*f80ad8b4SAndroid Build Coastguard Worker * Description 2802*f80ad8b4SAndroid Build Coastguard Worker * Equivalent to **bpf_get_socket_cookie**\ () helper that accepts 2803*f80ad8b4SAndroid Build Coastguard Worker * *sk*, but gets socket from a BTF **struct sock**. This helper 2804*f80ad8b4SAndroid Build Coastguard Worker * also works for sleepable programs. 2805*f80ad8b4SAndroid Build Coastguard Worker * Return 2806*f80ad8b4SAndroid Build Coastguard Worker * A 8-byte long unique number or 0 if *sk* is NULL. 2807*f80ad8b4SAndroid Build Coastguard Worker * 2808*f80ad8b4SAndroid Build Coastguard Worker * u32 bpf_get_socket_uid(struct sk_buff *skb) 2809*f80ad8b4SAndroid Build Coastguard Worker * Description 2810*f80ad8b4SAndroid Build Coastguard Worker * Get the owner UID of the socked associated to *skb*. 2811*f80ad8b4SAndroid Build Coastguard Worker * Return 2812*f80ad8b4SAndroid Build Coastguard Worker * The owner UID of the socket associated to *skb*. If the socket 2813*f80ad8b4SAndroid Build Coastguard Worker * is **NULL**, or if it is not a full socket (i.e. if it is a 2814*f80ad8b4SAndroid Build Coastguard Worker * time-wait or a request socket instead), **overflowuid** value 2815*f80ad8b4SAndroid Build Coastguard Worker * is returned (note that **overflowuid** might also be the actual 2816*f80ad8b4SAndroid Build Coastguard Worker * UID value for the socket). 2817*f80ad8b4SAndroid Build Coastguard Worker * 2818*f80ad8b4SAndroid Build Coastguard Worker * long bpf_set_hash(struct sk_buff *skb, u32 hash) 2819*f80ad8b4SAndroid Build Coastguard Worker * Description 2820*f80ad8b4SAndroid Build Coastguard Worker * Set the full hash for *skb* (set the field *skb*\ **->hash**) 2821*f80ad8b4SAndroid Build Coastguard Worker * to value *hash*. 2822*f80ad8b4SAndroid Build Coastguard Worker * Return 2823*f80ad8b4SAndroid Build Coastguard Worker * 0 2824*f80ad8b4SAndroid Build Coastguard Worker * 2825*f80ad8b4SAndroid Build Coastguard Worker * long bpf_setsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen) 2826*f80ad8b4SAndroid Build Coastguard Worker * Description 2827*f80ad8b4SAndroid Build Coastguard Worker * Emulate a call to **setsockopt()** on the socket associated to 2828*f80ad8b4SAndroid Build Coastguard Worker * *bpf_socket*, which must be a full socket. The *level* at 2829*f80ad8b4SAndroid Build Coastguard Worker * which the option resides and the name *optname* of the option 2830*f80ad8b4SAndroid Build Coastguard Worker * must be specified, see **setsockopt(2)** for more information. 2831*f80ad8b4SAndroid Build Coastguard Worker * The option value of length *optlen* is pointed by *optval*. 2832*f80ad8b4SAndroid Build Coastguard Worker * 2833*f80ad8b4SAndroid Build Coastguard Worker * *bpf_socket* should be one of the following: 2834*f80ad8b4SAndroid Build Coastguard Worker * 2835*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**. 2836*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**, 2837*f80ad8b4SAndroid Build Coastguard Worker * **BPF_CGROUP_INET6_CONNECT** and **BPF_CGROUP_UNIX_CONNECT**. 2838*f80ad8b4SAndroid Build Coastguard Worker * 2839*f80ad8b4SAndroid Build Coastguard Worker * This helper actually implements a subset of **setsockopt()**. 2840*f80ad8b4SAndroid Build Coastguard Worker * It supports the following *level*\ s: 2841*f80ad8b4SAndroid Build Coastguard Worker * 2842*f80ad8b4SAndroid Build Coastguard Worker * * **SOL_SOCKET**, which supports the following *optname*\ s: 2843*f80ad8b4SAndroid Build Coastguard Worker * **SO_RCVBUF**, **SO_SNDBUF**, **SO_MAX_PACING_RATE**, 2844*f80ad8b4SAndroid Build Coastguard Worker * **SO_PRIORITY**, **SO_RCVLOWAT**, **SO_MARK**, 2845*f80ad8b4SAndroid Build Coastguard Worker * **SO_BINDTODEVICE**, **SO_KEEPALIVE**, **SO_REUSEADDR**, 2846*f80ad8b4SAndroid Build Coastguard Worker * **SO_REUSEPORT**, **SO_BINDTOIFINDEX**, **SO_TXREHASH**. 2847*f80ad8b4SAndroid Build Coastguard Worker * * **IPPROTO_TCP**, which supports the following *optname*\ s: 2848*f80ad8b4SAndroid Build Coastguard Worker * **TCP_CONGESTION**, **TCP_BPF_IW**, 2849*f80ad8b4SAndroid Build Coastguard Worker * **TCP_BPF_SNDCWND_CLAMP**, **TCP_SAVE_SYN**, 2850*f80ad8b4SAndroid Build Coastguard Worker * **TCP_KEEPIDLE**, **TCP_KEEPINTVL**, **TCP_KEEPCNT**, 2851*f80ad8b4SAndroid Build Coastguard Worker * **TCP_SYNCNT**, **TCP_USER_TIMEOUT**, **TCP_NOTSENT_LOWAT**, 2852*f80ad8b4SAndroid Build Coastguard Worker * **TCP_NODELAY**, **TCP_MAXSEG**, **TCP_WINDOW_CLAMP**, 2853*f80ad8b4SAndroid Build Coastguard Worker * **TCP_THIN_LINEAR_TIMEOUTS**, **TCP_BPF_DELACK_MAX**, 2854*f80ad8b4SAndroid Build Coastguard Worker * **TCP_BPF_RTO_MIN**. 2855*f80ad8b4SAndroid Build Coastguard Worker * * **IPPROTO_IP**, which supports *optname* **IP_TOS**. 2856*f80ad8b4SAndroid Build Coastguard Worker * * **IPPROTO_IPV6**, which supports the following *optname*\ s: 2857*f80ad8b4SAndroid Build Coastguard Worker * **IPV6_TCLASS**, **IPV6_AUTOFLOWLABEL**. 2858*f80ad8b4SAndroid Build Coastguard Worker * Return 2859*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2860*f80ad8b4SAndroid Build Coastguard Worker * 2861*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_adjust_room(struct sk_buff *skb, s32 len_diff, u32 mode, u64 flags) 2862*f80ad8b4SAndroid Build Coastguard Worker * Description 2863*f80ad8b4SAndroid Build Coastguard Worker * Grow or shrink the room for data in the packet associated to 2864*f80ad8b4SAndroid Build Coastguard Worker * *skb* by *len_diff*, and according to the selected *mode*. 2865*f80ad8b4SAndroid Build Coastguard Worker * 2866*f80ad8b4SAndroid Build Coastguard Worker * By default, the helper will reset any offloaded checksum 2867*f80ad8b4SAndroid Build Coastguard Worker * indicator of the skb to CHECKSUM_NONE. This can be avoided 2868*f80ad8b4SAndroid Build Coastguard Worker * by the following flag: 2869*f80ad8b4SAndroid Build Coastguard Worker * 2870*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_NO_CSUM_RESET**: Do not reset offloaded 2871*f80ad8b4SAndroid Build Coastguard Worker * checksum data of the skb to CHECKSUM_NONE. 2872*f80ad8b4SAndroid Build Coastguard Worker * 2873*f80ad8b4SAndroid Build Coastguard Worker * There are two supported modes at this time: 2874*f80ad8b4SAndroid Build Coastguard Worker * 2875*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_ADJ_ROOM_MAC**: Adjust room at the mac layer 2876*f80ad8b4SAndroid Build Coastguard Worker * (room space is added or removed between the layer 2 and 2877*f80ad8b4SAndroid Build Coastguard Worker * layer 3 headers). 2878*f80ad8b4SAndroid Build Coastguard Worker * 2879*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_ADJ_ROOM_NET**: Adjust room at the network layer 2880*f80ad8b4SAndroid Build Coastguard Worker * (room space is added or removed between the layer 3 and 2881*f80ad8b4SAndroid Build Coastguard Worker * layer 4 headers). 2882*f80ad8b4SAndroid Build Coastguard Worker * 2883*f80ad8b4SAndroid Build Coastguard Worker * The following flags are supported at this time: 2884*f80ad8b4SAndroid Build Coastguard Worker * 2885*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_FIXED_GSO**: Do not adjust gso_size. 2886*f80ad8b4SAndroid Build Coastguard Worker * Adjusting mss in this way is not allowed for datagrams. 2887*f80ad8b4SAndroid Build Coastguard Worker * 2888*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_ENCAP_L3_IPV4**, 2889*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_ADJ_ROOM_ENCAP_L3_IPV6**: 2890*f80ad8b4SAndroid Build Coastguard Worker * Any new space is reserved to hold a tunnel header. 2891*f80ad8b4SAndroid Build Coastguard Worker * Configure skb offsets and other fields accordingly. 2892*f80ad8b4SAndroid Build Coastguard Worker * 2893*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_ENCAP_L4_GRE**, 2894*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_ADJ_ROOM_ENCAP_L4_UDP**: 2895*f80ad8b4SAndroid Build Coastguard Worker * Use with ENCAP_L3 flags to further specify the tunnel type. 2896*f80ad8b4SAndroid Build Coastguard Worker * 2897*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_ENCAP_L2**\ (*len*): 2898*f80ad8b4SAndroid Build Coastguard Worker * Use with ENCAP_L3/L4 flags to further specify the tunnel 2899*f80ad8b4SAndroid Build Coastguard Worker * type; *len* is the length of the inner MAC header. 2900*f80ad8b4SAndroid Build Coastguard Worker * 2901*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_ENCAP_L2_ETH**: 2902*f80ad8b4SAndroid Build Coastguard Worker * Use with BPF_F_ADJ_ROOM_ENCAP_L2 flag to further specify the 2903*f80ad8b4SAndroid Build Coastguard Worker * L2 type as Ethernet. 2904*f80ad8b4SAndroid Build Coastguard Worker * 2905*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_F_ADJ_ROOM_DECAP_L3_IPV4**, 2906*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_ADJ_ROOM_DECAP_L3_IPV6**: 2907*f80ad8b4SAndroid Build Coastguard Worker * Indicate the new IP header version after decapsulating the outer 2908*f80ad8b4SAndroid Build Coastguard Worker * IP header. Used when the inner and outer IP versions are different. 2909*f80ad8b4SAndroid Build Coastguard Worker * 2910*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2911*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2912*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2913*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2914*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2915*f80ad8b4SAndroid Build Coastguard Worker * Return 2916*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2917*f80ad8b4SAndroid Build Coastguard Worker * 2918*f80ad8b4SAndroid Build Coastguard Worker * long bpf_redirect_map(struct bpf_map *map, u64 key, u64 flags) 2919*f80ad8b4SAndroid Build Coastguard Worker * Description 2920*f80ad8b4SAndroid Build Coastguard Worker * Redirect the packet to the endpoint referenced by *map* at 2921*f80ad8b4SAndroid Build Coastguard Worker * index *key*. Depending on its type, this *map* can contain 2922*f80ad8b4SAndroid Build Coastguard Worker * references to net devices (for forwarding packets through other 2923*f80ad8b4SAndroid Build Coastguard Worker * ports), or to CPUs (for redirecting XDP frames to another CPU; 2924*f80ad8b4SAndroid Build Coastguard Worker * but this is only implemented for native XDP (with driver 2925*f80ad8b4SAndroid Build Coastguard Worker * support) as of this writing). 2926*f80ad8b4SAndroid Build Coastguard Worker * 2927*f80ad8b4SAndroid Build Coastguard Worker * The lower two bits of *flags* are used as the return code if 2928*f80ad8b4SAndroid Build Coastguard Worker * the map lookup fails. This is so that the return value can be 2929*f80ad8b4SAndroid Build Coastguard Worker * one of the XDP program return codes up to **XDP_TX**, as chosen 2930*f80ad8b4SAndroid Build Coastguard Worker * by the caller. The higher bits of *flags* can be set to 2931*f80ad8b4SAndroid Build Coastguard Worker * BPF_F_BROADCAST or BPF_F_EXCLUDE_INGRESS as defined below. 2932*f80ad8b4SAndroid Build Coastguard Worker * 2933*f80ad8b4SAndroid Build Coastguard Worker * With BPF_F_BROADCAST the packet will be broadcasted to all the 2934*f80ad8b4SAndroid Build Coastguard Worker * interfaces in the map, with BPF_F_EXCLUDE_INGRESS the ingress 2935*f80ad8b4SAndroid Build Coastguard Worker * interface will be excluded when do broadcasting. 2936*f80ad8b4SAndroid Build Coastguard Worker * 2937*f80ad8b4SAndroid Build Coastguard Worker * See also **bpf_redirect**\ (), which only supports redirecting 2938*f80ad8b4SAndroid Build Coastguard Worker * to an ifindex, but doesn't require a map to do so. 2939*f80ad8b4SAndroid Build Coastguard Worker * Return 2940*f80ad8b4SAndroid Build Coastguard Worker * **XDP_REDIRECT** on success, or the value of the two lower bits 2941*f80ad8b4SAndroid Build Coastguard Worker * of the *flags* argument on error. 2942*f80ad8b4SAndroid Build Coastguard Worker * 2943*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_redirect_map(struct sk_buff *skb, struct bpf_map *map, u32 key, u64 flags) 2944*f80ad8b4SAndroid Build Coastguard Worker * Description 2945*f80ad8b4SAndroid Build Coastguard Worker * Redirect the packet to the socket referenced by *map* (of type 2946*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and 2947*f80ad8b4SAndroid Build Coastguard Worker * egress interfaces can be used for redirection. The 2948*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INGRESS** value in *flags* is used to make the 2949*f80ad8b4SAndroid Build Coastguard Worker * distinction (ingress path is selected if the flag is present, 2950*f80ad8b4SAndroid Build Coastguard Worker * egress path otherwise). This is the only flag supported for now. 2951*f80ad8b4SAndroid Build Coastguard Worker * Return 2952*f80ad8b4SAndroid Build Coastguard Worker * **SK_PASS** on success, or **SK_DROP** on error. 2953*f80ad8b4SAndroid Build Coastguard Worker * 2954*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sock_map_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags) 2955*f80ad8b4SAndroid Build Coastguard Worker * Description 2956*f80ad8b4SAndroid Build Coastguard Worker * Add an entry to, or update a *map* referencing sockets. The 2957*f80ad8b4SAndroid Build Coastguard Worker * *skops* is used as a new value for the entry associated to 2958*f80ad8b4SAndroid Build Coastguard Worker * *key*. *flags* is one of: 2959*f80ad8b4SAndroid Build Coastguard Worker * 2960*f80ad8b4SAndroid Build Coastguard Worker * **BPF_NOEXIST** 2961*f80ad8b4SAndroid Build Coastguard Worker * The entry for *key* must not exist in the map. 2962*f80ad8b4SAndroid Build Coastguard Worker * **BPF_EXIST** 2963*f80ad8b4SAndroid Build Coastguard Worker * The entry for *key* must already exist in the map. 2964*f80ad8b4SAndroid Build Coastguard Worker * **BPF_ANY** 2965*f80ad8b4SAndroid Build Coastguard Worker * No condition on the existence of the entry for *key*. 2966*f80ad8b4SAndroid Build Coastguard Worker * 2967*f80ad8b4SAndroid Build Coastguard Worker * If the *map* has eBPF programs (parser and verdict), those will 2968*f80ad8b4SAndroid Build Coastguard Worker * be inherited by the socket being added. If the socket is 2969*f80ad8b4SAndroid Build Coastguard Worker * already attached to eBPF programs, this results in an error. 2970*f80ad8b4SAndroid Build Coastguard Worker * Return 2971*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 2972*f80ad8b4SAndroid Build Coastguard Worker * 2973*f80ad8b4SAndroid Build Coastguard Worker * long bpf_xdp_adjust_meta(struct xdp_buff *xdp_md, int delta) 2974*f80ad8b4SAndroid Build Coastguard Worker * Description 2975*f80ad8b4SAndroid Build Coastguard Worker * Adjust the address pointed by *xdp_md*\ **->data_meta** by 2976*f80ad8b4SAndroid Build Coastguard Worker * *delta* (which can be positive or negative). Note that this 2977*f80ad8b4SAndroid Build Coastguard Worker * operation modifies the address stored in *xdp_md*\ **->data**, 2978*f80ad8b4SAndroid Build Coastguard Worker * so the latter must be loaded only after the helper has been 2979*f80ad8b4SAndroid Build Coastguard Worker * called. 2980*f80ad8b4SAndroid Build Coastguard Worker * 2981*f80ad8b4SAndroid Build Coastguard Worker * The use of *xdp_md*\ **->data_meta** is optional and programs 2982*f80ad8b4SAndroid Build Coastguard Worker * are not required to use it. The rationale is that when the 2983*f80ad8b4SAndroid Build Coastguard Worker * packet is processed with XDP (e.g. as DoS filter), it is 2984*f80ad8b4SAndroid Build Coastguard Worker * possible to push further meta data along with it before passing 2985*f80ad8b4SAndroid Build Coastguard Worker * to the stack, and to give the guarantee that an ingress eBPF 2986*f80ad8b4SAndroid Build Coastguard Worker * program attached as a TC classifier on the same device can pick 2987*f80ad8b4SAndroid Build Coastguard Worker * this up for further post-processing. Since TC works with socket 2988*f80ad8b4SAndroid Build Coastguard Worker * buffers, it remains possible to set from XDP the **mark** or 2989*f80ad8b4SAndroid Build Coastguard Worker * **priority** pointers, or other pointers for the socket buffer. 2990*f80ad8b4SAndroid Build Coastguard Worker * Having this scratch space generic and programmable allows for 2991*f80ad8b4SAndroid Build Coastguard Worker * more flexibility as the user is free to store whatever meta 2992*f80ad8b4SAndroid Build Coastguard Worker * data they need. 2993*f80ad8b4SAndroid Build Coastguard Worker * 2994*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 2995*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 2996*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 2997*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 2998*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 2999*f80ad8b4SAndroid Build Coastguard Worker * Return 3000*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3001*f80ad8b4SAndroid Build Coastguard Worker * 3002*f80ad8b4SAndroid Build Coastguard Worker * long bpf_perf_event_read_value(struct bpf_map *map, u64 flags, struct bpf_perf_event_value *buf, u32 buf_size) 3003*f80ad8b4SAndroid Build Coastguard Worker * Description 3004*f80ad8b4SAndroid Build Coastguard Worker * Read the value of a perf event counter, and store it into *buf* 3005*f80ad8b4SAndroid Build Coastguard Worker * of size *buf_size*. This helper relies on a *map* of type 3006*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. The nature of the perf event 3007*f80ad8b4SAndroid Build Coastguard Worker * counter is selected when *map* is updated with perf event file 3008*f80ad8b4SAndroid Build Coastguard Worker * descriptors. The *map* is an array whose size is the number of 3009*f80ad8b4SAndroid Build Coastguard Worker * available CPUs, and each cell contains a value relative to one 3010*f80ad8b4SAndroid Build Coastguard Worker * CPU. The value to retrieve is indicated by *flags*, that 3011*f80ad8b4SAndroid Build Coastguard Worker * contains the index of the CPU to look up, masked with 3012*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INDEX_MASK**. Alternatively, *flags* can be set to 3013*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_CURRENT_CPU** to indicate that the value for the 3014*f80ad8b4SAndroid Build Coastguard Worker * current CPU should be retrieved. 3015*f80ad8b4SAndroid Build Coastguard Worker * 3016*f80ad8b4SAndroid Build Coastguard Worker * This helper behaves in a way close to 3017*f80ad8b4SAndroid Build Coastguard Worker * **bpf_perf_event_read**\ () helper, save that instead of 3018*f80ad8b4SAndroid Build Coastguard Worker * just returning the value observed, it fills the *buf* 3019*f80ad8b4SAndroid Build Coastguard Worker * structure. This allows for additional data to be retrieved: in 3020*f80ad8b4SAndroid Build Coastguard Worker * particular, the enabled and running times (in *buf*\ 3021*f80ad8b4SAndroid Build Coastguard Worker * **->enabled** and *buf*\ **->running**, respectively) are 3022*f80ad8b4SAndroid Build Coastguard Worker * copied. In general, **bpf_perf_event_read_value**\ () is 3023*f80ad8b4SAndroid Build Coastguard Worker * recommended over **bpf_perf_event_read**\ (), which has some 3024*f80ad8b4SAndroid Build Coastguard Worker * ABI issues and provides fewer functionalities. 3025*f80ad8b4SAndroid Build Coastguard Worker * 3026*f80ad8b4SAndroid Build Coastguard Worker * These values are interesting, because hardware PMU (Performance 3027*f80ad8b4SAndroid Build Coastguard Worker * Monitoring Unit) counters are limited resources. When there are 3028*f80ad8b4SAndroid Build Coastguard Worker * more PMU based perf events opened than available counters, 3029*f80ad8b4SAndroid Build Coastguard Worker * kernel will multiplex these events so each event gets certain 3030*f80ad8b4SAndroid Build Coastguard Worker * percentage (but not all) of the PMU time. In case that 3031*f80ad8b4SAndroid Build Coastguard Worker * multiplexing happens, the number of samples or counter value 3032*f80ad8b4SAndroid Build Coastguard Worker * will not reflect the case compared to when no multiplexing 3033*f80ad8b4SAndroid Build Coastguard Worker * occurs. This makes comparison between different runs difficult. 3034*f80ad8b4SAndroid Build Coastguard Worker * Typically, the counter value should be normalized before 3035*f80ad8b4SAndroid Build Coastguard Worker * comparing to other experiments. The usual normalization is done 3036*f80ad8b4SAndroid Build Coastguard Worker * as follows. 3037*f80ad8b4SAndroid Build Coastguard Worker * 3038*f80ad8b4SAndroid Build Coastguard Worker * :: 3039*f80ad8b4SAndroid Build Coastguard Worker * 3040*f80ad8b4SAndroid Build Coastguard Worker * normalized_counter = counter * t_enabled / t_running 3041*f80ad8b4SAndroid Build Coastguard Worker * 3042*f80ad8b4SAndroid Build Coastguard Worker * Where t_enabled is the time enabled for event and t_running is 3043*f80ad8b4SAndroid Build Coastguard Worker * the time running for event since last normalization. The 3044*f80ad8b4SAndroid Build Coastguard Worker * enabled and running times are accumulated since the perf event 3045*f80ad8b4SAndroid Build Coastguard Worker * open. To achieve scaling factor between two invocations of an 3046*f80ad8b4SAndroid Build Coastguard Worker * eBPF program, users can use CPU id as the key (which is 3047*f80ad8b4SAndroid Build Coastguard Worker * typical for perf array usage model) to remember the previous 3048*f80ad8b4SAndroid Build Coastguard Worker * value and do the calculation inside the eBPF program. 3049*f80ad8b4SAndroid Build Coastguard Worker * Return 3050*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3051*f80ad8b4SAndroid Build Coastguard Worker * 3052*f80ad8b4SAndroid Build Coastguard Worker * long bpf_perf_prog_read_value(struct bpf_perf_event_data *ctx, struct bpf_perf_event_value *buf, u32 buf_size) 3053*f80ad8b4SAndroid Build Coastguard Worker * Description 3054*f80ad8b4SAndroid Build Coastguard Worker * For an eBPF program attached to a perf event, retrieve the 3055*f80ad8b4SAndroid Build Coastguard Worker * value of the event counter associated to *ctx* and store it in 3056*f80ad8b4SAndroid Build Coastguard Worker * the structure pointed by *buf* and of size *buf_size*. Enabled 3057*f80ad8b4SAndroid Build Coastguard Worker * and running times are also stored in the structure (see 3058*f80ad8b4SAndroid Build Coastguard Worker * description of helper **bpf_perf_event_read_value**\ () for 3059*f80ad8b4SAndroid Build Coastguard Worker * more details). 3060*f80ad8b4SAndroid Build Coastguard Worker * Return 3061*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3062*f80ad8b4SAndroid Build Coastguard Worker * 3063*f80ad8b4SAndroid Build Coastguard Worker * long bpf_getsockopt(void *bpf_socket, int level, int optname, void *optval, int optlen) 3064*f80ad8b4SAndroid Build Coastguard Worker * Description 3065*f80ad8b4SAndroid Build Coastguard Worker * Emulate a call to **getsockopt()** on the socket associated to 3066*f80ad8b4SAndroid Build Coastguard Worker * *bpf_socket*, which must be a full socket. The *level* at 3067*f80ad8b4SAndroid Build Coastguard Worker * which the option resides and the name *optname* of the option 3068*f80ad8b4SAndroid Build Coastguard Worker * must be specified, see **getsockopt(2)** for more information. 3069*f80ad8b4SAndroid Build Coastguard Worker * The retrieved value is stored in the structure pointed by 3070*f80ad8b4SAndroid Build Coastguard Worker * *opval* and of length *optlen*. 3071*f80ad8b4SAndroid Build Coastguard Worker * 3072*f80ad8b4SAndroid Build Coastguard Worker * *bpf_socket* should be one of the following: 3073*f80ad8b4SAndroid Build Coastguard Worker * 3074*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_sock_ops** for **BPF_PROG_TYPE_SOCK_OPS**. 3075*f80ad8b4SAndroid Build Coastguard Worker * * **struct bpf_sock_addr** for **BPF_CGROUP_INET4_CONNECT**, 3076*f80ad8b4SAndroid Build Coastguard Worker * **BPF_CGROUP_INET6_CONNECT** and **BPF_CGROUP_UNIX_CONNECT**. 3077*f80ad8b4SAndroid Build Coastguard Worker * 3078*f80ad8b4SAndroid Build Coastguard Worker * This helper actually implements a subset of **getsockopt()**. 3079*f80ad8b4SAndroid Build Coastguard Worker * It supports the same set of *optname*\ s that is supported by 3080*f80ad8b4SAndroid Build Coastguard Worker * the **bpf_setsockopt**\ () helper. The exceptions are 3081*f80ad8b4SAndroid Build Coastguard Worker * **TCP_BPF_*** is **bpf_setsockopt**\ () only and 3082*f80ad8b4SAndroid Build Coastguard Worker * **TCP_SAVED_SYN** is **bpf_getsockopt**\ () only. 3083*f80ad8b4SAndroid Build Coastguard Worker * Return 3084*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3085*f80ad8b4SAndroid Build Coastguard Worker * 3086*f80ad8b4SAndroid Build Coastguard Worker * long bpf_override_return(struct pt_regs *regs, u64 rc) 3087*f80ad8b4SAndroid Build Coastguard Worker * Description 3088*f80ad8b4SAndroid Build Coastguard Worker * Used for error injection, this helper uses kprobes to override 3089*f80ad8b4SAndroid Build Coastguard Worker * the return value of the probed function, and to set it to *rc*. 3090*f80ad8b4SAndroid Build Coastguard Worker * The first argument is the context *regs* on which the kprobe 3091*f80ad8b4SAndroid Build Coastguard Worker * works. 3092*f80ad8b4SAndroid Build Coastguard Worker * 3093*f80ad8b4SAndroid Build Coastguard Worker * This helper works by setting the PC (program counter) 3094*f80ad8b4SAndroid Build Coastguard Worker * to an override function which is run in place of the original 3095*f80ad8b4SAndroid Build Coastguard Worker * probed function. This means the probed function is not run at 3096*f80ad8b4SAndroid Build Coastguard Worker * all. The replacement function just returns with the required 3097*f80ad8b4SAndroid Build Coastguard Worker * value. 3098*f80ad8b4SAndroid Build Coastguard Worker * 3099*f80ad8b4SAndroid Build Coastguard Worker * This helper has security implications, and thus is subject to 3100*f80ad8b4SAndroid Build Coastguard Worker * restrictions. It is only available if the kernel was compiled 3101*f80ad8b4SAndroid Build Coastguard Worker * with the **CONFIG_BPF_KPROBE_OVERRIDE** configuration 3102*f80ad8b4SAndroid Build Coastguard Worker * option, and in this case it only works on functions tagged with 3103*f80ad8b4SAndroid Build Coastguard Worker * **ALLOW_ERROR_INJECTION** in the kernel code. 3104*f80ad8b4SAndroid Build Coastguard Worker * 3105*f80ad8b4SAndroid Build Coastguard Worker * Also, the helper is only available for the architectures having 3106*f80ad8b4SAndroid Build Coastguard Worker * the CONFIG_FUNCTION_ERROR_INJECTION option. As of this writing, 3107*f80ad8b4SAndroid Build Coastguard Worker * x86 architecture is the only one to support this feature. 3108*f80ad8b4SAndroid Build Coastguard Worker * Return 3109*f80ad8b4SAndroid Build Coastguard Worker * 0 3110*f80ad8b4SAndroid Build Coastguard Worker * 3111*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sock_ops_cb_flags_set(struct bpf_sock_ops *bpf_sock, int argval) 3112*f80ad8b4SAndroid Build Coastguard Worker * Description 3113*f80ad8b4SAndroid Build Coastguard Worker * Attempt to set the value of the **bpf_sock_ops_cb_flags** field 3114*f80ad8b4SAndroid Build Coastguard Worker * for the full TCP socket associated to *bpf_sock_ops* to 3115*f80ad8b4SAndroid Build Coastguard Worker * *argval*. 3116*f80ad8b4SAndroid Build Coastguard Worker * 3117*f80ad8b4SAndroid Build Coastguard Worker * The primary use of this field is to determine if there should 3118*f80ad8b4SAndroid Build Coastguard Worker * be calls to eBPF programs of type 3119*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SOCK_OPS** at various points in the TCP 3120*f80ad8b4SAndroid Build Coastguard Worker * code. A program of the same type can change its value, per 3121*f80ad8b4SAndroid Build Coastguard Worker * connection and as necessary, when the connection is 3122*f80ad8b4SAndroid Build Coastguard Worker * established. This field is directly accessible for reading, but 3123*f80ad8b4SAndroid Build Coastguard Worker * this helper must be used for updates in order to return an 3124*f80ad8b4SAndroid Build Coastguard Worker * error if an eBPF program tries to set a callback that is not 3125*f80ad8b4SAndroid Build Coastguard Worker * supported in the current kernel. 3126*f80ad8b4SAndroid Build Coastguard Worker * 3127*f80ad8b4SAndroid Build Coastguard Worker * *argval* is a flag array which can combine these flags: 3128*f80ad8b4SAndroid Build Coastguard Worker * 3129*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_SOCK_OPS_RTO_CB_FLAG** (retransmission time out) 3130*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_SOCK_OPS_RETRANS_CB_FLAG** (retransmission) 3131*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_SOCK_OPS_STATE_CB_FLAG** (TCP state change) 3132*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_SOCK_OPS_RTT_CB_FLAG** (every RTT) 3133*f80ad8b4SAndroid Build Coastguard Worker * 3134*f80ad8b4SAndroid Build Coastguard Worker * Therefore, this function can be used to clear a callback flag by 3135*f80ad8b4SAndroid Build Coastguard Worker * setting the appropriate bit to zero. e.g. to disable the RTO 3136*f80ad8b4SAndroid Build Coastguard Worker * callback: 3137*f80ad8b4SAndroid Build Coastguard Worker * 3138*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sock_ops_cb_flags_set(bpf_sock,** 3139*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sock->bpf_sock_ops_cb_flags & ~BPF_SOCK_OPS_RTO_CB_FLAG)** 3140*f80ad8b4SAndroid Build Coastguard Worker * 3141*f80ad8b4SAndroid Build Coastguard Worker * Here are some examples of where one could call such eBPF 3142*f80ad8b4SAndroid Build Coastguard Worker * program: 3143*f80ad8b4SAndroid Build Coastguard Worker * 3144*f80ad8b4SAndroid Build Coastguard Worker * * When RTO fires. 3145*f80ad8b4SAndroid Build Coastguard Worker * * When a packet is retransmitted. 3146*f80ad8b4SAndroid Build Coastguard Worker * * When the connection terminates. 3147*f80ad8b4SAndroid Build Coastguard Worker * * When a packet is sent. 3148*f80ad8b4SAndroid Build Coastguard Worker * * When a packet is received. 3149*f80ad8b4SAndroid Build Coastguard Worker * Return 3150*f80ad8b4SAndroid Build Coastguard Worker * Code **-EINVAL** if the socket is not a full TCP socket; 3151*f80ad8b4SAndroid Build Coastguard Worker * otherwise, a positive number containing the bits that could not 3152*f80ad8b4SAndroid Build Coastguard Worker * be set is returned (which comes down to 0 if all bits were set 3153*f80ad8b4SAndroid Build Coastguard Worker * as required). 3154*f80ad8b4SAndroid Build Coastguard Worker * 3155*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_redirect_map(struct sk_msg_buff *msg, struct bpf_map *map, u32 key, u64 flags) 3156*f80ad8b4SAndroid Build Coastguard Worker * Description 3157*f80ad8b4SAndroid Build Coastguard Worker * This helper is used in programs implementing policies at the 3158*f80ad8b4SAndroid Build Coastguard Worker * socket level. If the message *msg* is allowed to pass (i.e. if 3159*f80ad8b4SAndroid Build Coastguard Worker * the verdict eBPF program returns **SK_PASS**), redirect it to 3160*f80ad8b4SAndroid Build Coastguard Worker * the socket referenced by *map* (of type 3161*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_SOCKMAP**) at index *key*. Both ingress and 3162*f80ad8b4SAndroid Build Coastguard Worker * egress interfaces can be used for redirection. The 3163*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INGRESS** value in *flags* is used to make the 3164*f80ad8b4SAndroid Build Coastguard Worker * distinction (ingress path is selected if the flag is present, 3165*f80ad8b4SAndroid Build Coastguard Worker * egress path otherwise). This is the only flag supported for now. 3166*f80ad8b4SAndroid Build Coastguard Worker * Return 3167*f80ad8b4SAndroid Build Coastguard Worker * **SK_PASS** on success, or **SK_DROP** on error. 3168*f80ad8b4SAndroid Build Coastguard Worker * 3169*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_apply_bytes(struct sk_msg_buff *msg, u32 bytes) 3170*f80ad8b4SAndroid Build Coastguard Worker * Description 3171*f80ad8b4SAndroid Build Coastguard Worker * For socket policies, apply the verdict of the eBPF program to 3172*f80ad8b4SAndroid Build Coastguard Worker * the next *bytes* (number of bytes) of message *msg*. 3173*f80ad8b4SAndroid Build Coastguard Worker * 3174*f80ad8b4SAndroid Build Coastguard Worker * For example, this helper can be used in the following cases: 3175*f80ad8b4SAndroid Build Coastguard Worker * 3176*f80ad8b4SAndroid Build Coastguard Worker * * A single **sendmsg**\ () or **sendfile**\ () system call 3177*f80ad8b4SAndroid Build Coastguard Worker * contains multiple logical messages that the eBPF program is 3178*f80ad8b4SAndroid Build Coastguard Worker * supposed to read and for which it should apply a verdict. 3179*f80ad8b4SAndroid Build Coastguard Worker * * An eBPF program only cares to read the first *bytes* of a 3180*f80ad8b4SAndroid Build Coastguard Worker * *msg*. If the message has a large payload, then setting up 3181*f80ad8b4SAndroid Build Coastguard Worker * and calling the eBPF program repeatedly for all bytes, even 3182*f80ad8b4SAndroid Build Coastguard Worker * though the verdict is already known, would create unnecessary 3183*f80ad8b4SAndroid Build Coastguard Worker * overhead. 3184*f80ad8b4SAndroid Build Coastguard Worker * 3185*f80ad8b4SAndroid Build Coastguard Worker * When called from within an eBPF program, the helper sets a 3186*f80ad8b4SAndroid Build Coastguard Worker * counter internal to the BPF infrastructure, that is used to 3187*f80ad8b4SAndroid Build Coastguard Worker * apply the last verdict to the next *bytes*. If *bytes* is 3188*f80ad8b4SAndroid Build Coastguard Worker * smaller than the current data being processed from a 3189*f80ad8b4SAndroid Build Coastguard Worker * **sendmsg**\ () or **sendfile**\ () system call, the first 3190*f80ad8b4SAndroid Build Coastguard Worker * *bytes* will be sent and the eBPF program will be re-run with 3191*f80ad8b4SAndroid Build Coastguard Worker * the pointer for start of data pointing to byte number *bytes* 3192*f80ad8b4SAndroid Build Coastguard Worker * **+ 1**. If *bytes* is larger than the current data being 3193*f80ad8b4SAndroid Build Coastguard Worker * processed, then the eBPF verdict will be applied to multiple 3194*f80ad8b4SAndroid Build Coastguard Worker * **sendmsg**\ () or **sendfile**\ () calls until *bytes* are 3195*f80ad8b4SAndroid Build Coastguard Worker * consumed. 3196*f80ad8b4SAndroid Build Coastguard Worker * 3197*f80ad8b4SAndroid Build Coastguard Worker * Note that if a socket closes with the internal counter holding 3198*f80ad8b4SAndroid Build Coastguard Worker * a non-zero value, this is not a problem because data is not 3199*f80ad8b4SAndroid Build Coastguard Worker * being buffered for *bytes* and is sent as it is received. 3200*f80ad8b4SAndroid Build Coastguard Worker * Return 3201*f80ad8b4SAndroid Build Coastguard Worker * 0 3202*f80ad8b4SAndroid Build Coastguard Worker * 3203*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_cork_bytes(struct sk_msg_buff *msg, u32 bytes) 3204*f80ad8b4SAndroid Build Coastguard Worker * Description 3205*f80ad8b4SAndroid Build Coastguard Worker * For socket policies, prevent the execution of the verdict eBPF 3206*f80ad8b4SAndroid Build Coastguard Worker * program for message *msg* until *bytes* (byte number) have been 3207*f80ad8b4SAndroid Build Coastguard Worker * accumulated. 3208*f80ad8b4SAndroid Build Coastguard Worker * 3209*f80ad8b4SAndroid Build Coastguard Worker * This can be used when one needs a specific number of bytes 3210*f80ad8b4SAndroid Build Coastguard Worker * before a verdict can be assigned, even if the data spans 3211*f80ad8b4SAndroid Build Coastguard Worker * multiple **sendmsg**\ () or **sendfile**\ () calls. The extreme 3212*f80ad8b4SAndroid Build Coastguard Worker * case would be a user calling **sendmsg**\ () repeatedly with 3213*f80ad8b4SAndroid Build Coastguard Worker * 1-byte long message segments. Obviously, this is bad for 3214*f80ad8b4SAndroid Build Coastguard Worker * performance, but it is still valid. If the eBPF program needs 3215*f80ad8b4SAndroid Build Coastguard Worker * *bytes* bytes to validate a header, this helper can be used to 3216*f80ad8b4SAndroid Build Coastguard Worker * prevent the eBPF program to be called again until *bytes* have 3217*f80ad8b4SAndroid Build Coastguard Worker * been accumulated. 3218*f80ad8b4SAndroid Build Coastguard Worker * Return 3219*f80ad8b4SAndroid Build Coastguard Worker * 0 3220*f80ad8b4SAndroid Build Coastguard Worker * 3221*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_pull_data(struct sk_msg_buff *msg, u32 start, u32 end, u64 flags) 3222*f80ad8b4SAndroid Build Coastguard Worker * Description 3223*f80ad8b4SAndroid Build Coastguard Worker * For socket policies, pull in non-linear data from user space 3224*f80ad8b4SAndroid Build Coastguard Worker * for *msg* and set pointers *msg*\ **->data** and *msg*\ 3225*f80ad8b4SAndroid Build Coastguard Worker * **->data_end** to *start* and *end* bytes offsets into *msg*, 3226*f80ad8b4SAndroid Build Coastguard Worker * respectively. 3227*f80ad8b4SAndroid Build Coastguard Worker * 3228*f80ad8b4SAndroid Build Coastguard Worker * If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a 3229*f80ad8b4SAndroid Build Coastguard Worker * *msg* it can only parse data that the (**data**, **data_end**) 3230*f80ad8b4SAndroid Build Coastguard Worker * pointers have already consumed. For **sendmsg**\ () hooks this 3231*f80ad8b4SAndroid Build Coastguard Worker * is likely the first scatterlist element. But for calls relying 3232*f80ad8b4SAndroid Build Coastguard Worker * on the **sendpage** handler (e.g. **sendfile**\ ()) this will 3233*f80ad8b4SAndroid Build Coastguard Worker * be the range (**0**, **0**) because the data is shared with 3234*f80ad8b4SAndroid Build Coastguard Worker * user space and by default the objective is to avoid allowing 3235*f80ad8b4SAndroid Build Coastguard Worker * user space to modify data while (or after) eBPF verdict is 3236*f80ad8b4SAndroid Build Coastguard Worker * being decided. This helper can be used to pull in data and to 3237*f80ad8b4SAndroid Build Coastguard Worker * set the start and end pointer to given values. Data will be 3238*f80ad8b4SAndroid Build Coastguard Worker * copied if necessary (i.e. if data was not linear and if start 3239*f80ad8b4SAndroid Build Coastguard Worker * and end pointers do not point to the same chunk). 3240*f80ad8b4SAndroid Build Coastguard Worker * 3241*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 3242*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 3243*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 3244*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 3245*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 3246*f80ad8b4SAndroid Build Coastguard Worker * 3247*f80ad8b4SAndroid Build Coastguard Worker * All values for *flags* are reserved for future usage, and must 3248*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 3249*f80ad8b4SAndroid Build Coastguard Worker * Return 3250*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3251*f80ad8b4SAndroid Build Coastguard Worker * 3252*f80ad8b4SAndroid Build Coastguard Worker * long bpf_bind(struct bpf_sock_addr *ctx, struct sockaddr *addr, int addr_len) 3253*f80ad8b4SAndroid Build Coastguard Worker * Description 3254*f80ad8b4SAndroid Build Coastguard Worker * Bind the socket associated to *ctx* to the address pointed by 3255*f80ad8b4SAndroid Build Coastguard Worker * *addr*, of length *addr_len*. This allows for making outgoing 3256*f80ad8b4SAndroid Build Coastguard Worker * connection from the desired IP address, which can be useful for 3257*f80ad8b4SAndroid Build Coastguard Worker * example when all processes inside a cgroup should use one 3258*f80ad8b4SAndroid Build Coastguard Worker * single IP address on a host that has multiple IP configured. 3259*f80ad8b4SAndroid Build Coastguard Worker * 3260*f80ad8b4SAndroid Build Coastguard Worker * This helper works for IPv4 and IPv6, TCP and UDP sockets. The 3261*f80ad8b4SAndroid Build Coastguard Worker * domain (*addr*\ **->sa_family**) must be **AF_INET** (or 3262*f80ad8b4SAndroid Build Coastguard Worker * **AF_INET6**). It's advised to pass zero port (**sin_port** 3263*f80ad8b4SAndroid Build Coastguard Worker * or **sin6_port**) which triggers IP_BIND_ADDRESS_NO_PORT-like 3264*f80ad8b4SAndroid Build Coastguard Worker * behavior and lets the kernel efficiently pick up an unused 3265*f80ad8b4SAndroid Build Coastguard Worker * port as long as 4-tuple is unique. Passing non-zero port might 3266*f80ad8b4SAndroid Build Coastguard Worker * lead to degraded performance. 3267*f80ad8b4SAndroid Build Coastguard Worker * Return 3268*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3269*f80ad8b4SAndroid Build Coastguard Worker * 3270*f80ad8b4SAndroid Build Coastguard Worker * long bpf_xdp_adjust_tail(struct xdp_buff *xdp_md, int delta) 3271*f80ad8b4SAndroid Build Coastguard Worker * Description 3272*f80ad8b4SAndroid Build Coastguard Worker * Adjust (move) *xdp_md*\ **->data_end** by *delta* bytes. It is 3273*f80ad8b4SAndroid Build Coastguard Worker * possible to both shrink and grow the packet tail. 3274*f80ad8b4SAndroid Build Coastguard Worker * Shrink done via *delta* being a negative integer. 3275*f80ad8b4SAndroid Build Coastguard Worker * 3276*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 3277*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 3278*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 3279*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 3280*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 3281*f80ad8b4SAndroid Build Coastguard Worker * Return 3282*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3283*f80ad8b4SAndroid Build Coastguard Worker * 3284*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_get_xfrm_state(struct sk_buff *skb, u32 index, struct bpf_xfrm_state *xfrm_state, u32 size, u64 flags) 3285*f80ad8b4SAndroid Build Coastguard Worker * Description 3286*f80ad8b4SAndroid Build Coastguard Worker * Retrieve the XFRM state (IP transform framework, see also 3287*f80ad8b4SAndroid Build Coastguard Worker * **ip-xfrm(8)**) at *index* in XFRM "security path" for *skb*. 3288*f80ad8b4SAndroid Build Coastguard Worker * 3289*f80ad8b4SAndroid Build Coastguard Worker * The retrieved value is stored in the **struct bpf_xfrm_state** 3290*f80ad8b4SAndroid Build Coastguard Worker * pointed by *xfrm_state* and of length *size*. 3291*f80ad8b4SAndroid Build Coastguard Worker * 3292*f80ad8b4SAndroid Build Coastguard Worker * All values for *flags* are reserved for future usage, and must 3293*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 3294*f80ad8b4SAndroid Build Coastguard Worker * 3295*f80ad8b4SAndroid Build Coastguard Worker * This helper is available only if the kernel was compiled with 3296*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_XFRM** configuration option. 3297*f80ad8b4SAndroid Build Coastguard Worker * Return 3298*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3299*f80ad8b4SAndroid Build Coastguard Worker * 3300*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_stack(void *ctx, void *buf, u32 size, u64 flags) 3301*f80ad8b4SAndroid Build Coastguard Worker * Description 3302*f80ad8b4SAndroid Build Coastguard Worker * Return a user or a kernel stack in bpf program provided buffer. 3303*f80ad8b4SAndroid Build Coastguard Worker * To achieve this, the helper needs *ctx*, which is a pointer 3304*f80ad8b4SAndroid Build Coastguard Worker * to the context on which the tracing program is executed. 3305*f80ad8b4SAndroid Build Coastguard Worker * To store the stacktrace, the bpf program provides *buf* with 3306*f80ad8b4SAndroid Build Coastguard Worker * a nonnegative *size*. 3307*f80ad8b4SAndroid Build Coastguard Worker * 3308*f80ad8b4SAndroid Build Coastguard Worker * The last argument, *flags*, holds the number of stack frames to 3309*f80ad8b4SAndroid Build Coastguard Worker * skip (from 0 to 255), masked with 3310*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set 3311*f80ad8b4SAndroid Build Coastguard Worker * the following flags: 3312*f80ad8b4SAndroid Build Coastguard Worker * 3313*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_USER_STACK** 3314*f80ad8b4SAndroid Build Coastguard Worker * Collect a user space stack instead of a kernel stack. 3315*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_USER_BUILD_ID** 3316*f80ad8b4SAndroid Build Coastguard Worker * Collect (build_id, file_offset) instead of ips for user 3317*f80ad8b4SAndroid Build Coastguard Worker * stack, only valid if **BPF_F_USER_STACK** is also 3318*f80ad8b4SAndroid Build Coastguard Worker * specified. 3319*f80ad8b4SAndroid Build Coastguard Worker * 3320*f80ad8b4SAndroid Build Coastguard Worker * *file_offset* is an offset relative to the beginning 3321*f80ad8b4SAndroid Build Coastguard Worker * of the executable or shared object file backing the vma 3322*f80ad8b4SAndroid Build Coastguard Worker * which the *ip* falls in. It is *not* an offset relative 3323*f80ad8b4SAndroid Build Coastguard Worker * to that object's base address. Accordingly, it must be 3324*f80ad8b4SAndroid Build Coastguard Worker * adjusted by adding (sh_addr - sh_offset), where 3325*f80ad8b4SAndroid Build Coastguard Worker * sh_{addr,offset} correspond to the executable section 3326*f80ad8b4SAndroid Build Coastguard Worker * containing *file_offset* in the object, for comparisons 3327*f80ad8b4SAndroid Build Coastguard Worker * to symbols' st_value to be valid. 3328*f80ad8b4SAndroid Build Coastguard Worker * 3329*f80ad8b4SAndroid Build Coastguard Worker * **bpf_get_stack**\ () can collect up to 3330*f80ad8b4SAndroid Build Coastguard Worker * **PERF_MAX_STACK_DEPTH** both kernel and user frames, subject 3331*f80ad8b4SAndroid Build Coastguard Worker * to sufficient large buffer size. Note that 3332*f80ad8b4SAndroid Build Coastguard Worker * this limit can be controlled with the **sysctl** program, and 3333*f80ad8b4SAndroid Build Coastguard Worker * that it should be manually increased in order to profile long 3334*f80ad8b4SAndroid Build Coastguard Worker * user stacks (such as stacks for Java programs). To do so, use: 3335*f80ad8b4SAndroid Build Coastguard Worker * 3336*f80ad8b4SAndroid Build Coastguard Worker * :: 3337*f80ad8b4SAndroid Build Coastguard Worker * 3338*f80ad8b4SAndroid Build Coastguard Worker * # sysctl kernel.perf_event_max_stack=<new value> 3339*f80ad8b4SAndroid Build Coastguard Worker * Return 3340*f80ad8b4SAndroid Build Coastguard Worker * The non-negative copied *buf* length equal to or less than 3341*f80ad8b4SAndroid Build Coastguard Worker * *size* on success, or a negative error in case of failure. 3342*f80ad8b4SAndroid Build Coastguard Worker * 3343*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_load_bytes_relative(const void *skb, u32 offset, void *to, u32 len, u32 start_header) 3344*f80ad8b4SAndroid Build Coastguard Worker * Description 3345*f80ad8b4SAndroid Build Coastguard Worker * This helper is similar to **bpf_skb_load_bytes**\ () in that 3346*f80ad8b4SAndroid Build Coastguard Worker * it provides an easy way to load *len* bytes from *offset* 3347*f80ad8b4SAndroid Build Coastguard Worker * from the packet associated to *skb*, into the buffer pointed 3348*f80ad8b4SAndroid Build Coastguard Worker * by *to*. The difference to **bpf_skb_load_bytes**\ () is that 3349*f80ad8b4SAndroid Build Coastguard Worker * a fifth argument *start_header* exists in order to select a 3350*f80ad8b4SAndroid Build Coastguard Worker * base offset to start from. *start_header* can be one of: 3351*f80ad8b4SAndroid Build Coastguard Worker * 3352*f80ad8b4SAndroid Build Coastguard Worker * **BPF_HDR_START_MAC** 3353*f80ad8b4SAndroid Build Coastguard Worker * Base offset to load data from is *skb*'s mac header. 3354*f80ad8b4SAndroid Build Coastguard Worker * **BPF_HDR_START_NET** 3355*f80ad8b4SAndroid Build Coastguard Worker * Base offset to load data from is *skb*'s network header. 3356*f80ad8b4SAndroid Build Coastguard Worker * 3357*f80ad8b4SAndroid Build Coastguard Worker * In general, "direct packet access" is the preferred method to 3358*f80ad8b4SAndroid Build Coastguard Worker * access packet data, however, this helper is in particular useful 3359*f80ad8b4SAndroid Build Coastguard Worker * in socket filters where *skb*\ **->data** does not always point 3360*f80ad8b4SAndroid Build Coastguard Worker * to the start of the mac header and where "direct packet access" 3361*f80ad8b4SAndroid Build Coastguard Worker * is not available. 3362*f80ad8b4SAndroid Build Coastguard Worker * Return 3363*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3364*f80ad8b4SAndroid Build Coastguard Worker * 3365*f80ad8b4SAndroid Build Coastguard Worker * long bpf_fib_lookup(void *ctx, struct bpf_fib_lookup *params, int plen, u32 flags) 3366*f80ad8b4SAndroid Build Coastguard Worker * Description 3367*f80ad8b4SAndroid Build Coastguard Worker * Do FIB lookup in kernel tables using parameters in *params*. 3368*f80ad8b4SAndroid Build Coastguard Worker * If lookup is successful and result shows packet is to be 3369*f80ad8b4SAndroid Build Coastguard Worker * forwarded, the neighbor tables are searched for the nexthop. 3370*f80ad8b4SAndroid Build Coastguard Worker * If successful (ie., FIB lookup shows forwarding and nexthop 3371*f80ad8b4SAndroid Build Coastguard Worker * is resolved), the nexthop address is returned in ipv4_dst 3372*f80ad8b4SAndroid Build Coastguard Worker * or ipv6_dst based on family, smac is set to mac address of 3373*f80ad8b4SAndroid Build Coastguard Worker * egress device, dmac is set to nexthop mac address, rt_metric 3374*f80ad8b4SAndroid Build Coastguard Worker * is set to metric from route (IPv4/IPv6 only), and ifindex 3375*f80ad8b4SAndroid Build Coastguard Worker * is set to the device index of the nexthop from the FIB lookup. 3376*f80ad8b4SAndroid Build Coastguard Worker * 3377*f80ad8b4SAndroid Build Coastguard Worker * *plen* argument is the size of the passed in struct. 3378*f80ad8b4SAndroid Build Coastguard Worker * *flags* argument can be a combination of one or more of the 3379*f80ad8b4SAndroid Build Coastguard Worker * following values: 3380*f80ad8b4SAndroid Build Coastguard Worker * 3381*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LOOKUP_DIRECT** 3382*f80ad8b4SAndroid Build Coastguard Worker * Do a direct table lookup vs full lookup using FIB 3383*f80ad8b4SAndroid Build Coastguard Worker * rules. 3384*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LOOKUP_TBID** 3385*f80ad8b4SAndroid Build Coastguard Worker * Used with BPF_FIB_LOOKUP_DIRECT. 3386*f80ad8b4SAndroid Build Coastguard Worker * Use the routing table ID present in *params*->tbid 3387*f80ad8b4SAndroid Build Coastguard Worker * for the fib lookup. 3388*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LOOKUP_OUTPUT** 3389*f80ad8b4SAndroid Build Coastguard Worker * Perform lookup from an egress perspective (default is 3390*f80ad8b4SAndroid Build Coastguard Worker * ingress). 3391*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LOOKUP_SKIP_NEIGH** 3392*f80ad8b4SAndroid Build Coastguard Worker * Skip the neighbour table lookup. *params*->dmac 3393*f80ad8b4SAndroid Build Coastguard Worker * and *params*->smac will not be set as output. A common 3394*f80ad8b4SAndroid Build Coastguard Worker * use case is to call **bpf_redirect_neigh**\ () after 3395*f80ad8b4SAndroid Build Coastguard Worker * doing **bpf_fib_lookup**\ (). 3396*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LOOKUP_SRC** 3397*f80ad8b4SAndroid Build Coastguard Worker * Derive and set source IP addr in *params*->ipv{4,6}_src 3398*f80ad8b4SAndroid Build Coastguard Worker * for the nexthop. If the src addr cannot be derived, 3399*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LKUP_RET_NO_SRC_ADDR** is returned. In this 3400*f80ad8b4SAndroid Build Coastguard Worker * case, *params*->dmac and *params*->smac are not set either. 3401*f80ad8b4SAndroid Build Coastguard Worker * **BPF_FIB_LOOKUP_MARK** 3402*f80ad8b4SAndroid Build Coastguard Worker * Use the mark present in *params*->mark for the fib lookup. 3403*f80ad8b4SAndroid Build Coastguard Worker * This option should not be used with BPF_FIB_LOOKUP_DIRECT, 3404*f80ad8b4SAndroid Build Coastguard Worker * as it only has meaning for full lookups. 3405*f80ad8b4SAndroid Build Coastguard Worker * 3406*f80ad8b4SAndroid Build Coastguard Worker * *ctx* is either **struct xdp_md** for XDP programs or 3407*f80ad8b4SAndroid Build Coastguard Worker * **struct sk_buff** tc cls_act programs. 3408*f80ad8b4SAndroid Build Coastguard Worker * Return 3409*f80ad8b4SAndroid Build Coastguard Worker * * < 0 if any input argument is invalid 3410*f80ad8b4SAndroid Build Coastguard Worker * * 0 on success (packet is forwarded, nexthop neighbor exists) 3411*f80ad8b4SAndroid Build Coastguard Worker * * > 0 one of **BPF_FIB_LKUP_RET_** codes explaining why the 3412*f80ad8b4SAndroid Build Coastguard Worker * packet is not forwarded or needs assist from full stack 3413*f80ad8b4SAndroid Build Coastguard Worker * 3414*f80ad8b4SAndroid Build Coastguard Worker * If lookup fails with BPF_FIB_LKUP_RET_FRAG_NEEDED, then the MTU 3415*f80ad8b4SAndroid Build Coastguard Worker * was exceeded and output params->mtu_result contains the MTU. 3416*f80ad8b4SAndroid Build Coastguard Worker * 3417*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sock_hash_update(struct bpf_sock_ops *skops, struct bpf_map *map, void *key, u64 flags) 3418*f80ad8b4SAndroid Build Coastguard Worker * Description 3419*f80ad8b4SAndroid Build Coastguard Worker * Add an entry to, or update a sockhash *map* referencing sockets. 3420*f80ad8b4SAndroid Build Coastguard Worker * The *skops* is used as a new value for the entry associated to 3421*f80ad8b4SAndroid Build Coastguard Worker * *key*. *flags* is one of: 3422*f80ad8b4SAndroid Build Coastguard Worker * 3423*f80ad8b4SAndroid Build Coastguard Worker * **BPF_NOEXIST** 3424*f80ad8b4SAndroid Build Coastguard Worker * The entry for *key* must not exist in the map. 3425*f80ad8b4SAndroid Build Coastguard Worker * **BPF_EXIST** 3426*f80ad8b4SAndroid Build Coastguard Worker * The entry for *key* must already exist in the map. 3427*f80ad8b4SAndroid Build Coastguard Worker * **BPF_ANY** 3428*f80ad8b4SAndroid Build Coastguard Worker * No condition on the existence of the entry for *key*. 3429*f80ad8b4SAndroid Build Coastguard Worker * 3430*f80ad8b4SAndroid Build Coastguard Worker * If the *map* has eBPF programs (parser and verdict), those will 3431*f80ad8b4SAndroid Build Coastguard Worker * be inherited by the socket being added. If the socket is 3432*f80ad8b4SAndroid Build Coastguard Worker * already attached to eBPF programs, this results in an error. 3433*f80ad8b4SAndroid Build Coastguard Worker * Return 3434*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3435*f80ad8b4SAndroid Build Coastguard Worker * 3436*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_redirect_hash(struct sk_msg_buff *msg, struct bpf_map *map, void *key, u64 flags) 3437*f80ad8b4SAndroid Build Coastguard Worker * Description 3438*f80ad8b4SAndroid Build Coastguard Worker * This helper is used in programs implementing policies at the 3439*f80ad8b4SAndroid Build Coastguard Worker * socket level. If the message *msg* is allowed to pass (i.e. if 3440*f80ad8b4SAndroid Build Coastguard Worker * the verdict eBPF program returns **SK_PASS**), redirect it to 3441*f80ad8b4SAndroid Build Coastguard Worker * the socket referenced by *map* (of type 3442*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and 3443*f80ad8b4SAndroid Build Coastguard Worker * egress interfaces can be used for redirection. The 3444*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INGRESS** value in *flags* is used to make the 3445*f80ad8b4SAndroid Build Coastguard Worker * distinction (ingress path is selected if the flag is present, 3446*f80ad8b4SAndroid Build Coastguard Worker * egress path otherwise). This is the only flag supported for now. 3447*f80ad8b4SAndroid Build Coastguard Worker * Return 3448*f80ad8b4SAndroid Build Coastguard Worker * **SK_PASS** on success, or **SK_DROP** on error. 3449*f80ad8b4SAndroid Build Coastguard Worker * 3450*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_redirect_hash(struct sk_buff *skb, struct bpf_map *map, void *key, u64 flags) 3451*f80ad8b4SAndroid Build Coastguard Worker * Description 3452*f80ad8b4SAndroid Build Coastguard Worker * This helper is used in programs implementing policies at the 3453*f80ad8b4SAndroid Build Coastguard Worker * skb socket level. If the sk_buff *skb* is allowed to pass (i.e. 3454*f80ad8b4SAndroid Build Coastguard Worker * if the verdict eBPF program returns **SK_PASS**), redirect it 3455*f80ad8b4SAndroid Build Coastguard Worker * to the socket referenced by *map* (of type 3456*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_SOCKHASH**) using hash *key*. Both ingress and 3457*f80ad8b4SAndroid Build Coastguard Worker * egress interfaces can be used for redirection. The 3458*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_INGRESS** value in *flags* is used to make the 3459*f80ad8b4SAndroid Build Coastguard Worker * distinction (ingress path is selected if the flag is present, 3460*f80ad8b4SAndroid Build Coastguard Worker * egress otherwise). This is the only flag supported for now. 3461*f80ad8b4SAndroid Build Coastguard Worker * Return 3462*f80ad8b4SAndroid Build Coastguard Worker * **SK_PASS** on success, or **SK_DROP** on error. 3463*f80ad8b4SAndroid Build Coastguard Worker * 3464*f80ad8b4SAndroid Build Coastguard Worker * long bpf_lwt_push_encap(struct sk_buff *skb, u32 type, void *hdr, u32 len) 3465*f80ad8b4SAndroid Build Coastguard Worker * Description 3466*f80ad8b4SAndroid Build Coastguard Worker * Encapsulate the packet associated to *skb* within a Layer 3 3467*f80ad8b4SAndroid Build Coastguard Worker * protocol header. This header is provided in the buffer at 3468*f80ad8b4SAndroid Build Coastguard Worker * address *hdr*, with *len* its size in bytes. *type* indicates 3469*f80ad8b4SAndroid Build Coastguard Worker * the protocol of the header and can be one of: 3470*f80ad8b4SAndroid Build Coastguard Worker * 3471*f80ad8b4SAndroid Build Coastguard Worker * **BPF_LWT_ENCAP_SEG6** 3472*f80ad8b4SAndroid Build Coastguard Worker * IPv6 encapsulation with Segment Routing Header 3473*f80ad8b4SAndroid Build Coastguard Worker * (**struct ipv6_sr_hdr**). *hdr* only contains the SRH, 3474*f80ad8b4SAndroid Build Coastguard Worker * the IPv6 header is computed by the kernel. 3475*f80ad8b4SAndroid Build Coastguard Worker * **BPF_LWT_ENCAP_SEG6_INLINE** 3476*f80ad8b4SAndroid Build Coastguard Worker * Only works if *skb* contains an IPv6 packet. Insert a 3477*f80ad8b4SAndroid Build Coastguard Worker * Segment Routing Header (**struct ipv6_sr_hdr**) inside 3478*f80ad8b4SAndroid Build Coastguard Worker * the IPv6 header. 3479*f80ad8b4SAndroid Build Coastguard Worker * **BPF_LWT_ENCAP_IP** 3480*f80ad8b4SAndroid Build Coastguard Worker * IP encapsulation (GRE/GUE/IPIP/etc). The outer header 3481*f80ad8b4SAndroid Build Coastguard Worker * must be IPv4 or IPv6, followed by zero or more 3482*f80ad8b4SAndroid Build Coastguard Worker * additional headers, up to **LWT_BPF_MAX_HEADROOM** 3483*f80ad8b4SAndroid Build Coastguard Worker * total bytes in all prepended headers. Please note that 3484*f80ad8b4SAndroid Build Coastguard Worker * if **skb_is_gso**\ (*skb*) is true, no more than two 3485*f80ad8b4SAndroid Build Coastguard Worker * headers can be prepended, and the inner header, if 3486*f80ad8b4SAndroid Build Coastguard Worker * present, should be either GRE or UDP/GUE. 3487*f80ad8b4SAndroid Build Coastguard Worker * 3488*f80ad8b4SAndroid Build Coastguard Worker * **BPF_LWT_ENCAP_SEG6**\ \* types can be called by BPF programs 3489*f80ad8b4SAndroid Build Coastguard Worker * of type **BPF_PROG_TYPE_LWT_IN**; **BPF_LWT_ENCAP_IP** type can 3490*f80ad8b4SAndroid Build Coastguard Worker * be called by bpf programs of types **BPF_PROG_TYPE_LWT_IN** and 3491*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_LWT_XMIT**. 3492*f80ad8b4SAndroid Build Coastguard Worker * 3493*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 3494*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 3495*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 3496*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 3497*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 3498*f80ad8b4SAndroid Build Coastguard Worker * Return 3499*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3500*f80ad8b4SAndroid Build Coastguard Worker * 3501*f80ad8b4SAndroid Build Coastguard Worker * long bpf_lwt_seg6_store_bytes(struct sk_buff *skb, u32 offset, const void *from, u32 len) 3502*f80ad8b4SAndroid Build Coastguard Worker * Description 3503*f80ad8b4SAndroid Build Coastguard Worker * Store *len* bytes from address *from* into the packet 3504*f80ad8b4SAndroid Build Coastguard Worker * associated to *skb*, at *offset*. Only the flags, tag and TLVs 3505*f80ad8b4SAndroid Build Coastguard Worker * inside the outermost IPv6 Segment Routing Header can be 3506*f80ad8b4SAndroid Build Coastguard Worker * modified through this helper. 3507*f80ad8b4SAndroid Build Coastguard Worker * 3508*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 3509*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 3510*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 3511*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 3512*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 3513*f80ad8b4SAndroid Build Coastguard Worker * Return 3514*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3515*f80ad8b4SAndroid Build Coastguard Worker * 3516*f80ad8b4SAndroid Build Coastguard Worker * long bpf_lwt_seg6_adjust_srh(struct sk_buff *skb, u32 offset, s32 delta) 3517*f80ad8b4SAndroid Build Coastguard Worker * Description 3518*f80ad8b4SAndroid Build Coastguard Worker * Adjust the size allocated to TLVs in the outermost IPv6 3519*f80ad8b4SAndroid Build Coastguard Worker * Segment Routing Header contained in the packet associated to 3520*f80ad8b4SAndroid Build Coastguard Worker * *skb*, at position *offset* by *delta* bytes. Only offsets 3521*f80ad8b4SAndroid Build Coastguard Worker * after the segments are accepted. *delta* can be as well 3522*f80ad8b4SAndroid Build Coastguard Worker * positive (growing) as negative (shrinking). 3523*f80ad8b4SAndroid Build Coastguard Worker * 3524*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 3525*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 3526*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 3527*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 3528*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 3529*f80ad8b4SAndroid Build Coastguard Worker * Return 3530*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3531*f80ad8b4SAndroid Build Coastguard Worker * 3532*f80ad8b4SAndroid Build Coastguard Worker * long bpf_lwt_seg6_action(struct sk_buff *skb, u32 action, void *param, u32 param_len) 3533*f80ad8b4SAndroid Build Coastguard Worker * Description 3534*f80ad8b4SAndroid Build Coastguard Worker * Apply an IPv6 Segment Routing action of type *action* to the 3535*f80ad8b4SAndroid Build Coastguard Worker * packet associated to *skb*. Each action takes a parameter 3536*f80ad8b4SAndroid Build Coastguard Worker * contained at address *param*, and of length *param_len* bytes. 3537*f80ad8b4SAndroid Build Coastguard Worker * *action* can be one of: 3538*f80ad8b4SAndroid Build Coastguard Worker * 3539*f80ad8b4SAndroid Build Coastguard Worker * **SEG6_LOCAL_ACTION_END_X** 3540*f80ad8b4SAndroid Build Coastguard Worker * End.X action: Endpoint with Layer-3 cross-connect. 3541*f80ad8b4SAndroid Build Coastguard Worker * Type of *param*: **struct in6_addr**. 3542*f80ad8b4SAndroid Build Coastguard Worker * **SEG6_LOCAL_ACTION_END_T** 3543*f80ad8b4SAndroid Build Coastguard Worker * End.T action: Endpoint with specific IPv6 table lookup. 3544*f80ad8b4SAndroid Build Coastguard Worker * Type of *param*: **int**. 3545*f80ad8b4SAndroid Build Coastguard Worker * **SEG6_LOCAL_ACTION_END_B6** 3546*f80ad8b4SAndroid Build Coastguard Worker * End.B6 action: Endpoint bound to an SRv6 policy. 3547*f80ad8b4SAndroid Build Coastguard Worker * Type of *param*: **struct ipv6_sr_hdr**. 3548*f80ad8b4SAndroid Build Coastguard Worker * **SEG6_LOCAL_ACTION_END_B6_ENCAP** 3549*f80ad8b4SAndroid Build Coastguard Worker * End.B6.Encap action: Endpoint bound to an SRv6 3550*f80ad8b4SAndroid Build Coastguard Worker * encapsulation policy. 3551*f80ad8b4SAndroid Build Coastguard Worker * Type of *param*: **struct ipv6_sr_hdr**. 3552*f80ad8b4SAndroid Build Coastguard Worker * 3553*f80ad8b4SAndroid Build Coastguard Worker * A call to this helper is susceptible to change the underlying 3554*f80ad8b4SAndroid Build Coastguard Worker * packet buffer. Therefore, at load time, all checks on pointers 3555*f80ad8b4SAndroid Build Coastguard Worker * previously done by the verifier are invalidated and must be 3556*f80ad8b4SAndroid Build Coastguard Worker * performed again, if the helper is used in combination with 3557*f80ad8b4SAndroid Build Coastguard Worker * direct packet access. 3558*f80ad8b4SAndroid Build Coastguard Worker * Return 3559*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3560*f80ad8b4SAndroid Build Coastguard Worker * 3561*f80ad8b4SAndroid Build Coastguard Worker * long bpf_rc_repeat(void *ctx) 3562*f80ad8b4SAndroid Build Coastguard Worker * Description 3563*f80ad8b4SAndroid Build Coastguard Worker * This helper is used in programs implementing IR decoding, to 3564*f80ad8b4SAndroid Build Coastguard Worker * report a successfully decoded repeat key message. This delays 3565*f80ad8b4SAndroid Build Coastguard Worker * the generation of a key up event for previously generated 3566*f80ad8b4SAndroid Build Coastguard Worker * key down event. 3567*f80ad8b4SAndroid Build Coastguard Worker * 3568*f80ad8b4SAndroid Build Coastguard Worker * Some IR protocols like NEC have a special IR message for 3569*f80ad8b4SAndroid Build Coastguard Worker * repeating last button, for when a button is held down. 3570*f80ad8b4SAndroid Build Coastguard Worker * 3571*f80ad8b4SAndroid Build Coastguard Worker * The *ctx* should point to the lirc sample as passed into 3572*f80ad8b4SAndroid Build Coastguard Worker * the program. 3573*f80ad8b4SAndroid Build Coastguard Worker * 3574*f80ad8b4SAndroid Build Coastguard Worker * This helper is only available is the kernel was compiled with 3575*f80ad8b4SAndroid Build Coastguard Worker * the **CONFIG_BPF_LIRC_MODE2** configuration option set to 3576*f80ad8b4SAndroid Build Coastguard Worker * "**y**". 3577*f80ad8b4SAndroid Build Coastguard Worker * Return 3578*f80ad8b4SAndroid Build Coastguard Worker * 0 3579*f80ad8b4SAndroid Build Coastguard Worker * 3580*f80ad8b4SAndroid Build Coastguard Worker * long bpf_rc_keydown(void *ctx, u32 protocol, u64 scancode, u32 toggle) 3581*f80ad8b4SAndroid Build Coastguard Worker * Description 3582*f80ad8b4SAndroid Build Coastguard Worker * This helper is used in programs implementing IR decoding, to 3583*f80ad8b4SAndroid Build Coastguard Worker * report a successfully decoded key press with *scancode*, 3584*f80ad8b4SAndroid Build Coastguard Worker * *toggle* value in the given *protocol*. The scancode will be 3585*f80ad8b4SAndroid Build Coastguard Worker * translated to a keycode using the rc keymap, and reported as 3586*f80ad8b4SAndroid Build Coastguard Worker * an input key down event. After a period a key up event is 3587*f80ad8b4SAndroid Build Coastguard Worker * generated. This period can be extended by calling either 3588*f80ad8b4SAndroid Build Coastguard Worker * **bpf_rc_keydown**\ () again with the same values, or calling 3589*f80ad8b4SAndroid Build Coastguard Worker * **bpf_rc_repeat**\ (). 3590*f80ad8b4SAndroid Build Coastguard Worker * 3591*f80ad8b4SAndroid Build Coastguard Worker * Some protocols include a toggle bit, in case the button was 3592*f80ad8b4SAndroid Build Coastguard Worker * released and pressed again between consecutive scancodes. 3593*f80ad8b4SAndroid Build Coastguard Worker * 3594*f80ad8b4SAndroid Build Coastguard Worker * The *ctx* should point to the lirc sample as passed into 3595*f80ad8b4SAndroid Build Coastguard Worker * the program. 3596*f80ad8b4SAndroid Build Coastguard Worker * 3597*f80ad8b4SAndroid Build Coastguard Worker * The *protocol* is the decoded protocol number (see 3598*f80ad8b4SAndroid Build Coastguard Worker * **enum rc_proto** for some predefined values). 3599*f80ad8b4SAndroid Build Coastguard Worker * 3600*f80ad8b4SAndroid Build Coastguard Worker * This helper is only available is the kernel was compiled with 3601*f80ad8b4SAndroid Build Coastguard Worker * the **CONFIG_BPF_LIRC_MODE2** configuration option set to 3602*f80ad8b4SAndroid Build Coastguard Worker * "**y**". 3603*f80ad8b4SAndroid Build Coastguard Worker * Return 3604*f80ad8b4SAndroid Build Coastguard Worker * 0 3605*f80ad8b4SAndroid Build Coastguard Worker * 3606*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_skb_cgroup_id(struct sk_buff *skb) 3607*f80ad8b4SAndroid Build Coastguard Worker * Description 3608*f80ad8b4SAndroid Build Coastguard Worker * Return the cgroup v2 id of the socket associated with the *skb*. 3609*f80ad8b4SAndroid Build Coastguard Worker * This is roughly similar to the **bpf_get_cgroup_classid**\ () 3610*f80ad8b4SAndroid Build Coastguard Worker * helper for cgroup v1 by providing a tag resp. identifier that 3611*f80ad8b4SAndroid Build Coastguard Worker * can be matched on or used for map lookups e.g. to implement 3612*f80ad8b4SAndroid Build Coastguard Worker * policy. The cgroup v2 id of a given path in the hierarchy is 3613*f80ad8b4SAndroid Build Coastguard Worker * exposed in user space through the f_handle API in order to get 3614*f80ad8b4SAndroid Build Coastguard Worker * to the same 64-bit id. 3615*f80ad8b4SAndroid Build Coastguard Worker * 3616*f80ad8b4SAndroid Build Coastguard Worker * This helper can be used on TC egress path, but not on ingress, 3617*f80ad8b4SAndroid Build Coastguard Worker * and is available only if the kernel was compiled with the 3618*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_SOCK_CGROUP_DATA** configuration option. 3619*f80ad8b4SAndroid Build Coastguard Worker * Return 3620*f80ad8b4SAndroid Build Coastguard Worker * The id is returned or 0 in case the id could not be retrieved. 3621*f80ad8b4SAndroid Build Coastguard Worker * 3622*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_current_cgroup_id(void) 3623*f80ad8b4SAndroid Build Coastguard Worker * Description 3624*f80ad8b4SAndroid Build Coastguard Worker * Get the current cgroup id based on the cgroup within which 3625*f80ad8b4SAndroid Build Coastguard Worker * the current task is running. 3626*f80ad8b4SAndroid Build Coastguard Worker * Return 3627*f80ad8b4SAndroid Build Coastguard Worker * A 64-bit integer containing the current cgroup id based 3628*f80ad8b4SAndroid Build Coastguard Worker * on the cgroup within which the current task is running. 3629*f80ad8b4SAndroid Build Coastguard Worker * 3630*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_get_local_storage(void *map, u64 flags) 3631*f80ad8b4SAndroid Build Coastguard Worker * Description 3632*f80ad8b4SAndroid Build Coastguard Worker * Get the pointer to the local storage area. 3633*f80ad8b4SAndroid Build Coastguard Worker * The type and the size of the local storage is defined 3634*f80ad8b4SAndroid Build Coastguard Worker * by the *map* argument. 3635*f80ad8b4SAndroid Build Coastguard Worker * The *flags* meaning is specific for each map type, 3636*f80ad8b4SAndroid Build Coastguard Worker * and has to be 0 for cgroup local storage. 3637*f80ad8b4SAndroid Build Coastguard Worker * 3638*f80ad8b4SAndroid Build Coastguard Worker * Depending on the BPF program type, a local storage area 3639*f80ad8b4SAndroid Build Coastguard Worker * can be shared between multiple instances of the BPF program, 3640*f80ad8b4SAndroid Build Coastguard Worker * running simultaneously. 3641*f80ad8b4SAndroid Build Coastguard Worker * 3642*f80ad8b4SAndroid Build Coastguard Worker * A user should care about the synchronization by himself. 3643*f80ad8b4SAndroid Build Coastguard Worker * For example, by using the **BPF_ATOMIC** instructions to alter 3644*f80ad8b4SAndroid Build Coastguard Worker * the shared data. 3645*f80ad8b4SAndroid Build Coastguard Worker * Return 3646*f80ad8b4SAndroid Build Coastguard Worker * A pointer to the local storage area. 3647*f80ad8b4SAndroid Build Coastguard Worker * 3648*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_select_reuseport(struct sk_reuseport_md *reuse, struct bpf_map *map, void *key, u64 flags) 3649*f80ad8b4SAndroid Build Coastguard Worker * Description 3650*f80ad8b4SAndroid Build Coastguard Worker * Select a **SO_REUSEPORT** socket from a 3651*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_REUSEPORT_SOCKARRAY** *map*. 3652*f80ad8b4SAndroid Build Coastguard Worker * It checks the selected socket is matching the incoming 3653*f80ad8b4SAndroid Build Coastguard Worker * request in the socket buffer. 3654*f80ad8b4SAndroid Build Coastguard Worker * Return 3655*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3656*f80ad8b4SAndroid Build Coastguard Worker * 3657*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_skb_ancestor_cgroup_id(struct sk_buff *skb, int ancestor_level) 3658*f80ad8b4SAndroid Build Coastguard Worker * Description 3659*f80ad8b4SAndroid Build Coastguard Worker * Return id of cgroup v2 that is ancestor of cgroup associated 3660*f80ad8b4SAndroid Build Coastguard Worker * with the *skb* at the *ancestor_level*. The root cgroup is at 3661*f80ad8b4SAndroid Build Coastguard Worker * *ancestor_level* zero and each step down the hierarchy 3662*f80ad8b4SAndroid Build Coastguard Worker * increments the level. If *ancestor_level* == level of cgroup 3663*f80ad8b4SAndroid Build Coastguard Worker * associated with *skb*, then return value will be same as that 3664*f80ad8b4SAndroid Build Coastguard Worker * of **bpf_skb_cgroup_id**\ (). 3665*f80ad8b4SAndroid Build Coastguard Worker * 3666*f80ad8b4SAndroid Build Coastguard Worker * The helper is useful to implement policies based on cgroups 3667*f80ad8b4SAndroid Build Coastguard Worker * that are upper in hierarchy than immediate cgroup associated 3668*f80ad8b4SAndroid Build Coastguard Worker * with *skb*. 3669*f80ad8b4SAndroid Build Coastguard Worker * 3670*f80ad8b4SAndroid Build Coastguard Worker * The format of returned id and helper limitations are same as in 3671*f80ad8b4SAndroid Build Coastguard Worker * **bpf_skb_cgroup_id**\ (). 3672*f80ad8b4SAndroid Build Coastguard Worker * Return 3673*f80ad8b4SAndroid Build Coastguard Worker * The id is returned or 0 in case the id could not be retrieved. 3674*f80ad8b4SAndroid Build Coastguard Worker * 3675*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_sock *bpf_sk_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags) 3676*f80ad8b4SAndroid Build Coastguard Worker * Description 3677*f80ad8b4SAndroid Build Coastguard Worker * Look for TCP socket matching *tuple*, optionally in a child 3678*f80ad8b4SAndroid Build Coastguard Worker * network namespace *netns*. The return value must be checked, 3679*f80ad8b4SAndroid Build Coastguard Worker * and if non-**NULL**, released via **bpf_sk_release**\ (). 3680*f80ad8b4SAndroid Build Coastguard Worker * 3681*f80ad8b4SAndroid Build Coastguard Worker * The *ctx* should point to the context of the program, such as 3682*f80ad8b4SAndroid Build Coastguard Worker * the skb or socket (depending on the hook in use). This is used 3683*f80ad8b4SAndroid Build Coastguard Worker * to determine the base network namespace for the lookup. 3684*f80ad8b4SAndroid Build Coastguard Worker * 3685*f80ad8b4SAndroid Build Coastguard Worker * *tuple_size* must be one of: 3686*f80ad8b4SAndroid Build Coastguard Worker * 3687*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (*tuple*\ **->ipv4**) 3688*f80ad8b4SAndroid Build Coastguard Worker * Look for an IPv4 socket. 3689*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (*tuple*\ **->ipv6**) 3690*f80ad8b4SAndroid Build Coastguard Worker * Look for an IPv6 socket. 3691*f80ad8b4SAndroid Build Coastguard Worker * 3692*f80ad8b4SAndroid Build Coastguard Worker * If the *netns* is a negative signed 32-bit integer, then the 3693*f80ad8b4SAndroid Build Coastguard Worker * socket lookup table in the netns associated with the *ctx* 3694*f80ad8b4SAndroid Build Coastguard Worker * will be used. For the TC hooks, this is the netns of the device 3695*f80ad8b4SAndroid Build Coastguard Worker * in the skb. For socket hooks, this is the netns of the socket. 3696*f80ad8b4SAndroid Build Coastguard Worker * If *netns* is any other signed 32-bit value greater than or 3697*f80ad8b4SAndroid Build Coastguard Worker * equal to zero then it specifies the ID of the netns relative to 3698*f80ad8b4SAndroid Build Coastguard Worker * the netns associated with the *ctx*. *netns* values beyond the 3699*f80ad8b4SAndroid Build Coastguard Worker * range of 32-bit integers are reserved for future use. 3700*f80ad8b4SAndroid Build Coastguard Worker * 3701*f80ad8b4SAndroid Build Coastguard Worker * All values for *flags* are reserved for future usage, and must 3702*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 3703*f80ad8b4SAndroid Build Coastguard Worker * 3704*f80ad8b4SAndroid Build Coastguard Worker * This helper is available only if the kernel was compiled with 3705*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_NET** configuration option. 3706*f80ad8b4SAndroid Build Coastguard Worker * Return 3707*f80ad8b4SAndroid Build Coastguard Worker * Pointer to **struct bpf_sock**, or **NULL** in case of failure. 3708*f80ad8b4SAndroid Build Coastguard Worker * For sockets with reuseport option, the **struct bpf_sock** 3709*f80ad8b4SAndroid Build Coastguard Worker * result is from *reuse*\ **->socks**\ [] using the hash of the 3710*f80ad8b4SAndroid Build Coastguard Worker * tuple. 3711*f80ad8b4SAndroid Build Coastguard Worker * 3712*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_sock *bpf_sk_lookup_udp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags) 3713*f80ad8b4SAndroid Build Coastguard Worker * Description 3714*f80ad8b4SAndroid Build Coastguard Worker * Look for UDP socket matching *tuple*, optionally in a child 3715*f80ad8b4SAndroid Build Coastguard Worker * network namespace *netns*. The return value must be checked, 3716*f80ad8b4SAndroid Build Coastguard Worker * and if non-**NULL**, released via **bpf_sk_release**\ (). 3717*f80ad8b4SAndroid Build Coastguard Worker * 3718*f80ad8b4SAndroid Build Coastguard Worker * The *ctx* should point to the context of the program, such as 3719*f80ad8b4SAndroid Build Coastguard Worker * the skb or socket (depending on the hook in use). This is used 3720*f80ad8b4SAndroid Build Coastguard Worker * to determine the base network namespace for the lookup. 3721*f80ad8b4SAndroid Build Coastguard Worker * 3722*f80ad8b4SAndroid Build Coastguard Worker * *tuple_size* must be one of: 3723*f80ad8b4SAndroid Build Coastguard Worker * 3724*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (*tuple*\ **->ipv4**) 3725*f80ad8b4SAndroid Build Coastguard Worker * Look for an IPv4 socket. 3726*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (*tuple*\ **->ipv6**) 3727*f80ad8b4SAndroid Build Coastguard Worker * Look for an IPv6 socket. 3728*f80ad8b4SAndroid Build Coastguard Worker * 3729*f80ad8b4SAndroid Build Coastguard Worker * If the *netns* is a negative signed 32-bit integer, then the 3730*f80ad8b4SAndroid Build Coastguard Worker * socket lookup table in the netns associated with the *ctx* 3731*f80ad8b4SAndroid Build Coastguard Worker * will be used. For the TC hooks, this is the netns of the device 3732*f80ad8b4SAndroid Build Coastguard Worker * in the skb. For socket hooks, this is the netns of the socket. 3733*f80ad8b4SAndroid Build Coastguard Worker * If *netns* is any other signed 32-bit value greater than or 3734*f80ad8b4SAndroid Build Coastguard Worker * equal to zero then it specifies the ID of the netns relative to 3735*f80ad8b4SAndroid Build Coastguard Worker * the netns associated with the *ctx*. *netns* values beyond the 3736*f80ad8b4SAndroid Build Coastguard Worker * range of 32-bit integers are reserved for future use. 3737*f80ad8b4SAndroid Build Coastguard Worker * 3738*f80ad8b4SAndroid Build Coastguard Worker * All values for *flags* are reserved for future usage, and must 3739*f80ad8b4SAndroid Build Coastguard Worker * be left at zero. 3740*f80ad8b4SAndroid Build Coastguard Worker * 3741*f80ad8b4SAndroid Build Coastguard Worker * This helper is available only if the kernel was compiled with 3742*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_NET** configuration option. 3743*f80ad8b4SAndroid Build Coastguard Worker * Return 3744*f80ad8b4SAndroid Build Coastguard Worker * Pointer to **struct bpf_sock**, or **NULL** in case of failure. 3745*f80ad8b4SAndroid Build Coastguard Worker * For sockets with reuseport option, the **struct bpf_sock** 3746*f80ad8b4SAndroid Build Coastguard Worker * result is from *reuse*\ **->socks**\ [] using the hash of the 3747*f80ad8b4SAndroid Build Coastguard Worker * tuple. 3748*f80ad8b4SAndroid Build Coastguard Worker * 3749*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_release(void *sock) 3750*f80ad8b4SAndroid Build Coastguard Worker * Description 3751*f80ad8b4SAndroid Build Coastguard Worker * Release the reference held by *sock*. *sock* must be a 3752*f80ad8b4SAndroid Build Coastguard Worker * non-**NULL** pointer that was returned from 3753*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sk_lookup_xxx**\ (). 3754*f80ad8b4SAndroid Build Coastguard Worker * Return 3755*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3756*f80ad8b4SAndroid Build Coastguard Worker * 3757*f80ad8b4SAndroid Build Coastguard Worker * long bpf_map_push_elem(struct bpf_map *map, const void *value, u64 flags) 3758*f80ad8b4SAndroid Build Coastguard Worker * Description 3759*f80ad8b4SAndroid Build Coastguard Worker * Push an element *value* in *map*. *flags* is one of: 3760*f80ad8b4SAndroid Build Coastguard Worker * 3761*f80ad8b4SAndroid Build Coastguard Worker * **BPF_EXIST** 3762*f80ad8b4SAndroid Build Coastguard Worker * If the queue/stack is full, the oldest element is 3763*f80ad8b4SAndroid Build Coastguard Worker * removed to make room for this. 3764*f80ad8b4SAndroid Build Coastguard Worker * Return 3765*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3766*f80ad8b4SAndroid Build Coastguard Worker * 3767*f80ad8b4SAndroid Build Coastguard Worker * long bpf_map_pop_elem(struct bpf_map *map, void *value) 3768*f80ad8b4SAndroid Build Coastguard Worker * Description 3769*f80ad8b4SAndroid Build Coastguard Worker * Pop an element from *map*. 3770*f80ad8b4SAndroid Build Coastguard Worker * Return 3771*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3772*f80ad8b4SAndroid Build Coastguard Worker * 3773*f80ad8b4SAndroid Build Coastguard Worker * long bpf_map_peek_elem(struct bpf_map *map, void *value) 3774*f80ad8b4SAndroid Build Coastguard Worker * Description 3775*f80ad8b4SAndroid Build Coastguard Worker * Get an element from *map* without removing it. 3776*f80ad8b4SAndroid Build Coastguard Worker * Return 3777*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3778*f80ad8b4SAndroid Build Coastguard Worker * 3779*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_push_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags) 3780*f80ad8b4SAndroid Build Coastguard Worker * Description 3781*f80ad8b4SAndroid Build Coastguard Worker * For socket policies, insert *len* bytes into *msg* at offset 3782*f80ad8b4SAndroid Build Coastguard Worker * *start*. 3783*f80ad8b4SAndroid Build Coastguard Worker * 3784*f80ad8b4SAndroid Build Coastguard Worker * If a program of type **BPF_PROG_TYPE_SK_MSG** is run on a 3785*f80ad8b4SAndroid Build Coastguard Worker * *msg* it may want to insert metadata or options into the *msg*. 3786*f80ad8b4SAndroid Build Coastguard Worker * This can later be read and used by any of the lower layer BPF 3787*f80ad8b4SAndroid Build Coastguard Worker * hooks. 3788*f80ad8b4SAndroid Build Coastguard Worker * 3789*f80ad8b4SAndroid Build Coastguard Worker * This helper may fail if under memory pressure (a malloc 3790*f80ad8b4SAndroid Build Coastguard Worker * fails) in these cases BPF programs will get an appropriate 3791*f80ad8b4SAndroid Build Coastguard Worker * error and BPF programs will need to handle them. 3792*f80ad8b4SAndroid Build Coastguard Worker * Return 3793*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3794*f80ad8b4SAndroid Build Coastguard Worker * 3795*f80ad8b4SAndroid Build Coastguard Worker * long bpf_msg_pop_data(struct sk_msg_buff *msg, u32 start, u32 len, u64 flags) 3796*f80ad8b4SAndroid Build Coastguard Worker * Description 3797*f80ad8b4SAndroid Build Coastguard Worker * Will remove *len* bytes from a *msg* starting at byte *start*. 3798*f80ad8b4SAndroid Build Coastguard Worker * This may result in **ENOMEM** errors under certain situations if 3799*f80ad8b4SAndroid Build Coastguard Worker * an allocation and copy are required due to a full ring buffer. 3800*f80ad8b4SAndroid Build Coastguard Worker * However, the helper will try to avoid doing the allocation 3801*f80ad8b4SAndroid Build Coastguard Worker * if possible. Other errors can occur if input parameters are 3802*f80ad8b4SAndroid Build Coastguard Worker * invalid either due to *start* byte not being valid part of *msg* 3803*f80ad8b4SAndroid Build Coastguard Worker * payload and/or *pop* value being to large. 3804*f80ad8b4SAndroid Build Coastguard Worker * Return 3805*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 3806*f80ad8b4SAndroid Build Coastguard Worker * 3807*f80ad8b4SAndroid Build Coastguard Worker * long bpf_rc_pointer_rel(void *ctx, s32 rel_x, s32 rel_y) 3808*f80ad8b4SAndroid Build Coastguard Worker * Description 3809*f80ad8b4SAndroid Build Coastguard Worker * This helper is used in programs implementing IR decoding, to 3810*f80ad8b4SAndroid Build Coastguard Worker * report a successfully decoded pointer movement. 3811*f80ad8b4SAndroid Build Coastguard Worker * 3812*f80ad8b4SAndroid Build Coastguard Worker * The *ctx* should point to the lirc sample as passed into 3813*f80ad8b4SAndroid Build Coastguard Worker * the program. 3814*f80ad8b4SAndroid Build Coastguard Worker * 3815*f80ad8b4SAndroid Build Coastguard Worker * This helper is only available is the kernel was compiled with 3816*f80ad8b4SAndroid Build Coastguard Worker * the **CONFIG_BPF_LIRC_MODE2** configuration option set to 3817*f80ad8b4SAndroid Build Coastguard Worker * "**y**". 3818*f80ad8b4SAndroid Build Coastguard Worker * Return 3819*f80ad8b4SAndroid Build Coastguard Worker * 0 3820*f80ad8b4SAndroid Build Coastguard Worker * 3821*f80ad8b4SAndroid Build Coastguard Worker * long bpf_spin_lock(struct bpf_spin_lock *lock) 3822*f80ad8b4SAndroid Build Coastguard Worker * Description 3823*f80ad8b4SAndroid Build Coastguard Worker * Acquire a spinlock represented by the pointer *lock*, which is 3824*f80ad8b4SAndroid Build Coastguard Worker * stored as part of a value of a map. Taking the lock allows to 3825*f80ad8b4SAndroid Build Coastguard Worker * safely update the rest of the fields in that value. The 3826*f80ad8b4SAndroid Build Coastguard Worker * spinlock can (and must) later be released with a call to 3827*f80ad8b4SAndroid Build Coastguard Worker * **bpf_spin_unlock**\ (\ *lock*\ ). 3828*f80ad8b4SAndroid Build Coastguard Worker * 3829*f80ad8b4SAndroid Build Coastguard Worker * Spinlocks in BPF programs come with a number of restrictions 3830*f80ad8b4SAndroid Build Coastguard Worker * and constraints: 3831*f80ad8b4SAndroid Build Coastguard Worker * 3832*f80ad8b4SAndroid Build Coastguard Worker * * **bpf_spin_lock** objects are only allowed inside maps of 3833*f80ad8b4SAndroid Build Coastguard Worker * types **BPF_MAP_TYPE_HASH** and **BPF_MAP_TYPE_ARRAY** (this 3834*f80ad8b4SAndroid Build Coastguard Worker * list could be extended in the future). 3835*f80ad8b4SAndroid Build Coastguard Worker * * BTF description of the map is mandatory. 3836*f80ad8b4SAndroid Build Coastguard Worker * * The BPF program can take ONE lock at a time, since taking two 3837*f80ad8b4SAndroid Build Coastguard Worker * or more could cause dead locks. 3838*f80ad8b4SAndroid Build Coastguard Worker * * Only one **struct bpf_spin_lock** is allowed per map element. 3839*f80ad8b4SAndroid Build Coastguard Worker * * When the lock is taken, calls (either BPF to BPF or helpers) 3840*f80ad8b4SAndroid Build Coastguard Worker * are not allowed. 3841*f80ad8b4SAndroid Build Coastguard Worker * * The **BPF_LD_ABS** and **BPF_LD_IND** instructions are not 3842*f80ad8b4SAndroid Build Coastguard Worker * allowed inside a spinlock-ed region. 3843*f80ad8b4SAndroid Build Coastguard Worker * * The BPF program MUST call **bpf_spin_unlock**\ () to release 3844*f80ad8b4SAndroid Build Coastguard Worker * the lock, on all execution paths, before it returns. 3845*f80ad8b4SAndroid Build Coastguard Worker * * The BPF program can access **struct bpf_spin_lock** only via 3846*f80ad8b4SAndroid Build Coastguard Worker * the **bpf_spin_lock**\ () and **bpf_spin_unlock**\ () 3847*f80ad8b4SAndroid Build Coastguard Worker * helpers. Loading or storing data into the **struct 3848*f80ad8b4SAndroid Build Coastguard Worker * bpf_spin_lock** *lock*\ **;** field of a map is not allowed. 3849*f80ad8b4SAndroid Build Coastguard Worker * * To use the **bpf_spin_lock**\ () helper, the BTF description 3850*f80ad8b4SAndroid Build Coastguard Worker * of the map value must be a struct and have **struct 3851*f80ad8b4SAndroid Build Coastguard Worker * bpf_spin_lock** *anyname*\ **;** field at the top level. 3852*f80ad8b4SAndroid Build Coastguard Worker * Nested lock inside another struct is not allowed. 3853*f80ad8b4SAndroid Build Coastguard Worker * * The **struct bpf_spin_lock** *lock* field in a map value must 3854*f80ad8b4SAndroid Build Coastguard Worker * be aligned on a multiple of 4 bytes in that value. 3855*f80ad8b4SAndroid Build Coastguard Worker * * Syscall with command **BPF_MAP_LOOKUP_ELEM** does not copy 3856*f80ad8b4SAndroid Build Coastguard Worker * the **bpf_spin_lock** field to user space. 3857*f80ad8b4SAndroid Build Coastguard Worker * * Syscall with command **BPF_MAP_UPDATE_ELEM**, or update from 3858*f80ad8b4SAndroid Build Coastguard Worker * a BPF program, do not update the **bpf_spin_lock** field. 3859*f80ad8b4SAndroid Build Coastguard Worker * * **bpf_spin_lock** cannot be on the stack or inside a 3860*f80ad8b4SAndroid Build Coastguard Worker * networking packet (it can only be inside of a map values). 3861*f80ad8b4SAndroid Build Coastguard Worker * * **bpf_spin_lock** is available to root only. 3862*f80ad8b4SAndroid Build Coastguard Worker * * Tracing programs and socket filter programs cannot use 3863*f80ad8b4SAndroid Build Coastguard Worker * **bpf_spin_lock**\ () due to insufficient preemption checks 3864*f80ad8b4SAndroid Build Coastguard Worker * (but this may change in the future). 3865*f80ad8b4SAndroid Build Coastguard Worker * * **bpf_spin_lock** is not allowed in inner maps of map-in-map. 3866*f80ad8b4SAndroid Build Coastguard Worker * Return 3867*f80ad8b4SAndroid Build Coastguard Worker * 0 3868*f80ad8b4SAndroid Build Coastguard Worker * 3869*f80ad8b4SAndroid Build Coastguard Worker * long bpf_spin_unlock(struct bpf_spin_lock *lock) 3870*f80ad8b4SAndroid Build Coastguard Worker * Description 3871*f80ad8b4SAndroid Build Coastguard Worker * Release the *lock* previously locked by a call to 3872*f80ad8b4SAndroid Build Coastguard Worker * **bpf_spin_lock**\ (\ *lock*\ ). 3873*f80ad8b4SAndroid Build Coastguard Worker * Return 3874*f80ad8b4SAndroid Build Coastguard Worker * 0 3875*f80ad8b4SAndroid Build Coastguard Worker * 3876*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_sock *bpf_sk_fullsock(struct bpf_sock *sk) 3877*f80ad8b4SAndroid Build Coastguard Worker * Description 3878*f80ad8b4SAndroid Build Coastguard Worker * This helper gets a **struct bpf_sock** pointer such 3879*f80ad8b4SAndroid Build Coastguard Worker * that all the fields in this **bpf_sock** can be accessed. 3880*f80ad8b4SAndroid Build Coastguard Worker * Return 3881*f80ad8b4SAndroid Build Coastguard Worker * A **struct bpf_sock** pointer on success, or **NULL** in 3882*f80ad8b4SAndroid Build Coastguard Worker * case of failure. 3883*f80ad8b4SAndroid Build Coastguard Worker * 3884*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_tcp_sock *bpf_tcp_sock(struct bpf_sock *sk) 3885*f80ad8b4SAndroid Build Coastguard Worker * Description 3886*f80ad8b4SAndroid Build Coastguard Worker * This helper gets a **struct bpf_tcp_sock** pointer from a 3887*f80ad8b4SAndroid Build Coastguard Worker * **struct bpf_sock** pointer. 3888*f80ad8b4SAndroid Build Coastguard Worker * Return 3889*f80ad8b4SAndroid Build Coastguard Worker * A **struct bpf_tcp_sock** pointer on success, or **NULL** in 3890*f80ad8b4SAndroid Build Coastguard Worker * case of failure. 3891*f80ad8b4SAndroid Build Coastguard Worker * 3892*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_ecn_set_ce(struct sk_buff *skb) 3893*f80ad8b4SAndroid Build Coastguard Worker * Description 3894*f80ad8b4SAndroid Build Coastguard Worker * Set ECN (Explicit Congestion Notification) field of IP header 3895*f80ad8b4SAndroid Build Coastguard Worker * to **CE** (Congestion Encountered) if current value is **ECT** 3896*f80ad8b4SAndroid Build Coastguard Worker * (ECN Capable Transport). Otherwise, do nothing. Works with IPv6 3897*f80ad8b4SAndroid Build Coastguard Worker * and IPv4. 3898*f80ad8b4SAndroid Build Coastguard Worker * Return 3899*f80ad8b4SAndroid Build Coastguard Worker * 1 if the **CE** flag is set (either by the current helper call 3900*f80ad8b4SAndroid Build Coastguard Worker * or because it was already present), 0 if it is not set. 3901*f80ad8b4SAndroid Build Coastguard Worker * 3902*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_sock *bpf_get_listener_sock(struct bpf_sock *sk) 3903*f80ad8b4SAndroid Build Coastguard Worker * Description 3904*f80ad8b4SAndroid Build Coastguard Worker * Return a **struct bpf_sock** pointer in **TCP_LISTEN** state. 3905*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sk_release**\ () is unnecessary and not allowed. 3906*f80ad8b4SAndroid Build Coastguard Worker * Return 3907*f80ad8b4SAndroid Build Coastguard Worker * A **struct bpf_sock** pointer on success, or **NULL** in 3908*f80ad8b4SAndroid Build Coastguard Worker * case of failure. 3909*f80ad8b4SAndroid Build Coastguard Worker * 3910*f80ad8b4SAndroid Build Coastguard Worker * struct bpf_sock *bpf_skc_lookup_tcp(void *ctx, struct bpf_sock_tuple *tuple, u32 tuple_size, u64 netns, u64 flags) 3911*f80ad8b4SAndroid Build Coastguard Worker * Description 3912*f80ad8b4SAndroid Build Coastguard Worker * Look for TCP socket matching *tuple*, optionally in a child 3913*f80ad8b4SAndroid Build Coastguard Worker * network namespace *netns*. The return value must be checked, 3914*f80ad8b4SAndroid Build Coastguard Worker * and if non-**NULL**, released via **bpf_sk_release**\ (). 3915*f80ad8b4SAndroid Build Coastguard Worker * 3916*f80ad8b4SAndroid Build Coastguard Worker * This function is identical to **bpf_sk_lookup_tcp**\ (), except 3917*f80ad8b4SAndroid Build Coastguard Worker * that it also returns timewait or request sockets. Use 3918*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sk_fullsock**\ () or **bpf_tcp_sock**\ () to access the 3919*f80ad8b4SAndroid Build Coastguard Worker * full structure. 3920*f80ad8b4SAndroid Build Coastguard Worker * 3921*f80ad8b4SAndroid Build Coastguard Worker * This helper is available only if the kernel was compiled with 3922*f80ad8b4SAndroid Build Coastguard Worker * **CONFIG_NET** configuration option. 3923*f80ad8b4SAndroid Build Coastguard Worker * Return 3924*f80ad8b4SAndroid Build Coastguard Worker * Pointer to **struct bpf_sock**, or **NULL** in case of failure. 3925*f80ad8b4SAndroid Build Coastguard Worker * For sockets with reuseport option, the **struct bpf_sock** 3926*f80ad8b4SAndroid Build Coastguard Worker * result is from *reuse*\ **->socks**\ [] using the hash of the 3927*f80ad8b4SAndroid Build Coastguard Worker * tuple. 3928*f80ad8b4SAndroid Build Coastguard Worker * 3929*f80ad8b4SAndroid Build Coastguard Worker * long bpf_tcp_check_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len) 3930*f80ad8b4SAndroid Build Coastguard Worker * Description 3931*f80ad8b4SAndroid Build Coastguard Worker * Check whether *iph* and *th* contain a valid SYN cookie ACK for 3932*f80ad8b4SAndroid Build Coastguard Worker * the listening socket in *sk*. 3933*f80ad8b4SAndroid Build Coastguard Worker * 3934*f80ad8b4SAndroid Build Coastguard Worker * *iph* points to the start of the IPv4 or IPv6 header, while 3935*f80ad8b4SAndroid Build Coastguard Worker * *iph_len* contains **sizeof**\ (**struct iphdr**) or 3936*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (**struct ipv6hdr**). 3937*f80ad8b4SAndroid Build Coastguard Worker * 3938*f80ad8b4SAndroid Build Coastguard Worker * *th* points to the start of the TCP header, while *th_len* 3939*f80ad8b4SAndroid Build Coastguard Worker * contains the length of the TCP header (at least 3940*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (**struct tcphdr**)). 3941*f80ad8b4SAndroid Build Coastguard Worker * Return 3942*f80ad8b4SAndroid Build Coastguard Worker * 0 if *iph* and *th* are a valid SYN cookie ACK, or a negative 3943*f80ad8b4SAndroid Build Coastguard Worker * error otherwise. 3944*f80ad8b4SAndroid Build Coastguard Worker * 3945*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sysctl_get_name(struct bpf_sysctl *ctx, char *buf, size_t buf_len, u64 flags) 3946*f80ad8b4SAndroid Build Coastguard Worker * Description 3947*f80ad8b4SAndroid Build Coastguard Worker * Get name of sysctl in /proc/sys/ and copy it into provided by 3948*f80ad8b4SAndroid Build Coastguard Worker * program buffer *buf* of size *buf_len*. 3949*f80ad8b4SAndroid Build Coastguard Worker * 3950*f80ad8b4SAndroid Build Coastguard Worker * The buffer is always NUL terminated, unless it's zero-sized. 3951*f80ad8b4SAndroid Build Coastguard Worker * 3952*f80ad8b4SAndroid Build Coastguard Worker * If *flags* is zero, full name (e.g. "net/ipv4/tcp_mem") is 3953*f80ad8b4SAndroid Build Coastguard Worker * copied. Use **BPF_F_SYSCTL_BASE_NAME** flag to copy base name 3954*f80ad8b4SAndroid Build Coastguard Worker * only (e.g. "tcp_mem"). 3955*f80ad8b4SAndroid Build Coastguard Worker * Return 3956*f80ad8b4SAndroid Build Coastguard Worker * Number of character copied (not including the trailing NUL). 3957*f80ad8b4SAndroid Build Coastguard Worker * 3958*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if the buffer wasn't big enough (*buf* will contain 3959*f80ad8b4SAndroid Build Coastguard Worker * truncated name in this case). 3960*f80ad8b4SAndroid Build Coastguard Worker * 3961*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sysctl_get_current_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len) 3962*f80ad8b4SAndroid Build Coastguard Worker * Description 3963*f80ad8b4SAndroid Build Coastguard Worker * Get current value of sysctl as it is presented in /proc/sys 3964*f80ad8b4SAndroid Build Coastguard Worker * (incl. newline, etc), and copy it as a string into provided 3965*f80ad8b4SAndroid Build Coastguard Worker * by program buffer *buf* of size *buf_len*. 3966*f80ad8b4SAndroid Build Coastguard Worker * 3967*f80ad8b4SAndroid Build Coastguard Worker * The whole value is copied, no matter what file position user 3968*f80ad8b4SAndroid Build Coastguard Worker * space issued e.g. sys_read at. 3969*f80ad8b4SAndroid Build Coastguard Worker * 3970*f80ad8b4SAndroid Build Coastguard Worker * The buffer is always NUL terminated, unless it's zero-sized. 3971*f80ad8b4SAndroid Build Coastguard Worker * Return 3972*f80ad8b4SAndroid Build Coastguard Worker * Number of character copied (not including the trailing NUL). 3973*f80ad8b4SAndroid Build Coastguard Worker * 3974*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if the buffer wasn't big enough (*buf* will contain 3975*f80ad8b4SAndroid Build Coastguard Worker * truncated name in this case). 3976*f80ad8b4SAndroid Build Coastguard Worker * 3977*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if current value was unavailable, e.g. because 3978*f80ad8b4SAndroid Build Coastguard Worker * sysctl is uninitialized and read returns -EIO for it. 3979*f80ad8b4SAndroid Build Coastguard Worker * 3980*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sysctl_get_new_value(struct bpf_sysctl *ctx, char *buf, size_t buf_len) 3981*f80ad8b4SAndroid Build Coastguard Worker * Description 3982*f80ad8b4SAndroid Build Coastguard Worker * Get new value being written by user space to sysctl (before 3983*f80ad8b4SAndroid Build Coastguard Worker * the actual write happens) and copy it as a string into 3984*f80ad8b4SAndroid Build Coastguard Worker * provided by program buffer *buf* of size *buf_len*. 3985*f80ad8b4SAndroid Build Coastguard Worker * 3986*f80ad8b4SAndroid Build Coastguard Worker * User space may write new value at file position > 0. 3987*f80ad8b4SAndroid Build Coastguard Worker * 3988*f80ad8b4SAndroid Build Coastguard Worker * The buffer is always NUL terminated, unless it's zero-sized. 3989*f80ad8b4SAndroid Build Coastguard Worker * Return 3990*f80ad8b4SAndroid Build Coastguard Worker * Number of character copied (not including the trailing NUL). 3991*f80ad8b4SAndroid Build Coastguard Worker * 3992*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if the buffer wasn't big enough (*buf* will contain 3993*f80ad8b4SAndroid Build Coastguard Worker * truncated name in this case). 3994*f80ad8b4SAndroid Build Coastguard Worker * 3995*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if sysctl is being read. 3996*f80ad8b4SAndroid Build Coastguard Worker * 3997*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sysctl_set_new_value(struct bpf_sysctl *ctx, const char *buf, size_t buf_len) 3998*f80ad8b4SAndroid Build Coastguard Worker * Description 3999*f80ad8b4SAndroid Build Coastguard Worker * Override new value being written by user space to sysctl with 4000*f80ad8b4SAndroid Build Coastguard Worker * value provided by program in buffer *buf* of size *buf_len*. 4001*f80ad8b4SAndroid Build Coastguard Worker * 4002*f80ad8b4SAndroid Build Coastguard Worker * *buf* should contain a string in same form as provided by user 4003*f80ad8b4SAndroid Build Coastguard Worker * space on sysctl write. 4004*f80ad8b4SAndroid Build Coastguard Worker * 4005*f80ad8b4SAndroid Build Coastguard Worker * User space may write new value at file position > 0. To override 4006*f80ad8b4SAndroid Build Coastguard Worker * the whole sysctl value file position should be set to zero. 4007*f80ad8b4SAndroid Build Coastguard Worker * Return 4008*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 4009*f80ad8b4SAndroid Build Coastguard Worker * 4010*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if the *buf_len* is too big. 4011*f80ad8b4SAndroid Build Coastguard Worker * 4012*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if sysctl is being read. 4013*f80ad8b4SAndroid Build Coastguard Worker * 4014*f80ad8b4SAndroid Build Coastguard Worker * long bpf_strtol(const char *buf, size_t buf_len, u64 flags, long *res) 4015*f80ad8b4SAndroid Build Coastguard Worker * Description 4016*f80ad8b4SAndroid Build Coastguard Worker * Convert the initial part of the string from buffer *buf* of 4017*f80ad8b4SAndroid Build Coastguard Worker * size *buf_len* to a long integer according to the given base 4018*f80ad8b4SAndroid Build Coastguard Worker * and save the result in *res*. 4019*f80ad8b4SAndroid Build Coastguard Worker * 4020*f80ad8b4SAndroid Build Coastguard Worker * The string may begin with an arbitrary amount of white space 4021*f80ad8b4SAndroid Build Coastguard Worker * (as determined by **isspace**\ (3)) followed by a single 4022*f80ad8b4SAndroid Build Coastguard Worker * optional '**-**' sign. 4023*f80ad8b4SAndroid Build Coastguard Worker * 4024*f80ad8b4SAndroid Build Coastguard Worker * Five least significant bits of *flags* encode base, other bits 4025*f80ad8b4SAndroid Build Coastguard Worker * are currently unused. 4026*f80ad8b4SAndroid Build Coastguard Worker * 4027*f80ad8b4SAndroid Build Coastguard Worker * Base must be either 8, 10, 16 or 0 to detect it automatically 4028*f80ad8b4SAndroid Build Coastguard Worker * similar to user space **strtol**\ (3). 4029*f80ad8b4SAndroid Build Coastguard Worker * Return 4030*f80ad8b4SAndroid Build Coastguard Worker * Number of characters consumed on success. Must be positive but 4031*f80ad8b4SAndroid Build Coastguard Worker * no more than *buf_len*. 4032*f80ad8b4SAndroid Build Coastguard Worker * 4033*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if no valid digits were found or unsupported base 4034*f80ad8b4SAndroid Build Coastguard Worker * was provided. 4035*f80ad8b4SAndroid Build Coastguard Worker * 4036*f80ad8b4SAndroid Build Coastguard Worker * **-ERANGE** if resulting value was out of range. 4037*f80ad8b4SAndroid Build Coastguard Worker * 4038*f80ad8b4SAndroid Build Coastguard Worker * long bpf_strtoul(const char *buf, size_t buf_len, u64 flags, unsigned long *res) 4039*f80ad8b4SAndroid Build Coastguard Worker * Description 4040*f80ad8b4SAndroid Build Coastguard Worker * Convert the initial part of the string from buffer *buf* of 4041*f80ad8b4SAndroid Build Coastguard Worker * size *buf_len* to an unsigned long integer according to the 4042*f80ad8b4SAndroid Build Coastguard Worker * given base and save the result in *res*. 4043*f80ad8b4SAndroid Build Coastguard Worker * 4044*f80ad8b4SAndroid Build Coastguard Worker * The string may begin with an arbitrary amount of white space 4045*f80ad8b4SAndroid Build Coastguard Worker * (as determined by **isspace**\ (3)). 4046*f80ad8b4SAndroid Build Coastguard Worker * 4047*f80ad8b4SAndroid Build Coastguard Worker * Five least significant bits of *flags* encode base, other bits 4048*f80ad8b4SAndroid Build Coastguard Worker * are currently unused. 4049*f80ad8b4SAndroid Build Coastguard Worker * 4050*f80ad8b4SAndroid Build Coastguard Worker * Base must be either 8, 10, 16 or 0 to detect it automatically 4051*f80ad8b4SAndroid Build Coastguard Worker * similar to user space **strtoul**\ (3). 4052*f80ad8b4SAndroid Build Coastguard Worker * Return 4053*f80ad8b4SAndroid Build Coastguard Worker * Number of characters consumed on success. Must be positive but 4054*f80ad8b4SAndroid Build Coastguard Worker * no more than *buf_len*. 4055*f80ad8b4SAndroid Build Coastguard Worker * 4056*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if no valid digits were found or unsupported base 4057*f80ad8b4SAndroid Build Coastguard Worker * was provided. 4058*f80ad8b4SAndroid Build Coastguard Worker * 4059*f80ad8b4SAndroid Build Coastguard Worker * **-ERANGE** if resulting value was out of range. 4060*f80ad8b4SAndroid Build Coastguard Worker * 4061*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_sk_storage_get(struct bpf_map *map, void *sk, void *value, u64 flags) 4062*f80ad8b4SAndroid Build Coastguard Worker * Description 4063*f80ad8b4SAndroid Build Coastguard Worker * Get a bpf-local-storage from a *sk*. 4064*f80ad8b4SAndroid Build Coastguard Worker * 4065*f80ad8b4SAndroid Build Coastguard Worker * Logically, it could be thought of getting the value from 4066*f80ad8b4SAndroid Build Coastguard Worker * a *map* with *sk* as the **key**. From this 4067*f80ad8b4SAndroid Build Coastguard Worker * perspective, the usage is not much different from 4068*f80ad8b4SAndroid Build Coastguard Worker * **bpf_map_lookup_elem**\ (*map*, **&**\ *sk*) except this 4069*f80ad8b4SAndroid Build Coastguard Worker * helper enforces the key must be a full socket and the map must 4070*f80ad8b4SAndroid Build Coastguard Worker * be a **BPF_MAP_TYPE_SK_STORAGE** also. 4071*f80ad8b4SAndroid Build Coastguard Worker * 4072*f80ad8b4SAndroid Build Coastguard Worker * Underneath, the value is stored locally at *sk* instead of 4073*f80ad8b4SAndroid Build Coastguard Worker * the *map*. The *map* is used as the bpf-local-storage 4074*f80ad8b4SAndroid Build Coastguard Worker * "type". The bpf-local-storage "type" (i.e. the *map*) is 4075*f80ad8b4SAndroid Build Coastguard Worker * searched against all bpf-local-storages residing at *sk*. 4076*f80ad8b4SAndroid Build Coastguard Worker * 4077*f80ad8b4SAndroid Build Coastguard Worker * *sk* is a kernel **struct sock** pointer for LSM program. 4078*f80ad8b4SAndroid Build Coastguard Worker * *sk* is a **struct bpf_sock** pointer for other program types. 4079*f80ad8b4SAndroid Build Coastguard Worker * 4080*f80ad8b4SAndroid Build Coastguard Worker * An optional *flags* (**BPF_SK_STORAGE_GET_F_CREATE**) can be 4081*f80ad8b4SAndroid Build Coastguard Worker * used such that a new bpf-local-storage will be 4082*f80ad8b4SAndroid Build Coastguard Worker * created if one does not exist. *value* can be used 4083*f80ad8b4SAndroid Build Coastguard Worker * together with **BPF_SK_STORAGE_GET_F_CREATE** to specify 4084*f80ad8b4SAndroid Build Coastguard Worker * the initial value of a bpf-local-storage. If *value* is 4085*f80ad8b4SAndroid Build Coastguard Worker * **NULL**, the new bpf-local-storage will be zero initialized. 4086*f80ad8b4SAndroid Build Coastguard Worker * Return 4087*f80ad8b4SAndroid Build Coastguard Worker * A bpf-local-storage pointer is returned on success. 4088*f80ad8b4SAndroid Build Coastguard Worker * 4089*f80ad8b4SAndroid Build Coastguard Worker * **NULL** if not found or there was an error in adding 4090*f80ad8b4SAndroid Build Coastguard Worker * a new bpf-local-storage. 4091*f80ad8b4SAndroid Build Coastguard Worker * 4092*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_storage_delete(struct bpf_map *map, void *sk) 4093*f80ad8b4SAndroid Build Coastguard Worker * Description 4094*f80ad8b4SAndroid Build Coastguard Worker * Delete a bpf-local-storage from a *sk*. 4095*f80ad8b4SAndroid Build Coastguard Worker * Return 4096*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 4097*f80ad8b4SAndroid Build Coastguard Worker * 4098*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if the bpf-local-storage cannot be found. 4099*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if sk is not a fullsock (e.g. a request_sock). 4100*f80ad8b4SAndroid Build Coastguard Worker * 4101*f80ad8b4SAndroid Build Coastguard Worker * long bpf_send_signal(u32 sig) 4102*f80ad8b4SAndroid Build Coastguard Worker * Description 4103*f80ad8b4SAndroid Build Coastguard Worker * Send signal *sig* to the process of the current task. 4104*f80ad8b4SAndroid Build Coastguard Worker * The signal may be delivered to any of this process's threads. 4105*f80ad8b4SAndroid Build Coastguard Worker * Return 4106*f80ad8b4SAndroid Build Coastguard Worker * 0 on success or successfully queued. 4107*f80ad8b4SAndroid Build Coastguard Worker * 4108*f80ad8b4SAndroid Build Coastguard Worker * **-EBUSY** if work queue under nmi is full. 4109*f80ad8b4SAndroid Build Coastguard Worker * 4110*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *sig* is invalid. 4111*f80ad8b4SAndroid Build Coastguard Worker * 4112*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if no permission to send the *sig*. 4113*f80ad8b4SAndroid Build Coastguard Worker * 4114*f80ad8b4SAndroid Build Coastguard Worker * **-EAGAIN** if bpf program can try again. 4115*f80ad8b4SAndroid Build Coastguard Worker * 4116*f80ad8b4SAndroid Build Coastguard Worker * s64 bpf_tcp_gen_syncookie(void *sk, void *iph, u32 iph_len, struct tcphdr *th, u32 th_len) 4117*f80ad8b4SAndroid Build Coastguard Worker * Description 4118*f80ad8b4SAndroid Build Coastguard Worker * Try to issue a SYN cookie for the packet with corresponding 4119*f80ad8b4SAndroid Build Coastguard Worker * IP/TCP headers, *iph* and *th*, on the listening socket in *sk*. 4120*f80ad8b4SAndroid Build Coastguard Worker * 4121*f80ad8b4SAndroid Build Coastguard Worker * *iph* points to the start of the IPv4 or IPv6 header, while 4122*f80ad8b4SAndroid Build Coastguard Worker * *iph_len* contains **sizeof**\ (**struct iphdr**) or 4123*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (**struct ipv6hdr**). 4124*f80ad8b4SAndroid Build Coastguard Worker * 4125*f80ad8b4SAndroid Build Coastguard Worker * *th* points to the start of the TCP header, while *th_len* 4126*f80ad8b4SAndroid Build Coastguard Worker * contains the length of the TCP header with options (at least 4127*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (**struct tcphdr**)). 4128*f80ad8b4SAndroid Build Coastguard Worker * Return 4129*f80ad8b4SAndroid Build Coastguard Worker * On success, lower 32 bits hold the generated SYN cookie in 4130*f80ad8b4SAndroid Build Coastguard Worker * followed by 16 bits which hold the MSS value for that cookie, 4131*f80ad8b4SAndroid Build Coastguard Worker * and the top 16 bits are unused. 4132*f80ad8b4SAndroid Build Coastguard Worker * 4133*f80ad8b4SAndroid Build Coastguard Worker * On failure, the returned value is one of the following: 4134*f80ad8b4SAndroid Build Coastguard Worker * 4135*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** SYN cookie cannot be issued due to error 4136*f80ad8b4SAndroid Build Coastguard Worker * 4137*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** SYN cookie should not be issued (no SYN flood) 4138*f80ad8b4SAndroid Build Coastguard Worker * 4139*f80ad8b4SAndroid Build Coastguard Worker * **-EOPNOTSUPP** kernel configuration does not enable SYN cookies 4140*f80ad8b4SAndroid Build Coastguard Worker * 4141*f80ad8b4SAndroid Build Coastguard Worker * **-EPROTONOSUPPORT** IP packet version is not 4 or 6 4142*f80ad8b4SAndroid Build Coastguard Worker * 4143*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size) 4144*f80ad8b4SAndroid Build Coastguard Worker * Description 4145*f80ad8b4SAndroid Build Coastguard Worker * Write raw *data* blob into a special BPF perf event held by 4146*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf 4147*f80ad8b4SAndroid Build Coastguard Worker * event must have the following attributes: **PERF_SAMPLE_RAW** 4148*f80ad8b4SAndroid Build Coastguard Worker * as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and 4149*f80ad8b4SAndroid Build Coastguard Worker * **PERF_COUNT_SW_BPF_OUTPUT** as **config**. 4150*f80ad8b4SAndroid Build Coastguard Worker * 4151*f80ad8b4SAndroid Build Coastguard Worker * The *flags* are used to indicate the index in *map* for which 4152*f80ad8b4SAndroid Build Coastguard Worker * the value must be put, masked with **BPF_F_INDEX_MASK**. 4153*f80ad8b4SAndroid Build Coastguard Worker * Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU** 4154*f80ad8b4SAndroid Build Coastguard Worker * to indicate that the index of the current CPU core should be 4155*f80ad8b4SAndroid Build Coastguard Worker * used. 4156*f80ad8b4SAndroid Build Coastguard Worker * 4157*f80ad8b4SAndroid Build Coastguard Worker * The value to write, of *size*, is passed through eBPF stack and 4158*f80ad8b4SAndroid Build Coastguard Worker * pointed by *data*. 4159*f80ad8b4SAndroid Build Coastguard Worker * 4160*f80ad8b4SAndroid Build Coastguard Worker * *ctx* is a pointer to in-kernel struct sk_buff. 4161*f80ad8b4SAndroid Build Coastguard Worker * 4162*f80ad8b4SAndroid Build Coastguard Worker * This helper is similar to **bpf_perf_event_output**\ () but 4163*f80ad8b4SAndroid Build Coastguard Worker * restricted to raw_tracepoint bpf programs. 4164*f80ad8b4SAndroid Build Coastguard Worker * Return 4165*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4166*f80ad8b4SAndroid Build Coastguard Worker * 4167*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_read_user(void *dst, u32 size, const void *unsafe_ptr) 4168*f80ad8b4SAndroid Build Coastguard Worker * Description 4169*f80ad8b4SAndroid Build Coastguard Worker * Safely attempt to read *size* bytes from user space address 4170*f80ad8b4SAndroid Build Coastguard Worker * *unsafe_ptr* and store the data in *dst*. 4171*f80ad8b4SAndroid Build Coastguard Worker * Return 4172*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4173*f80ad8b4SAndroid Build Coastguard Worker * 4174*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_read_kernel(void *dst, u32 size, const void *unsafe_ptr) 4175*f80ad8b4SAndroid Build Coastguard Worker * Description 4176*f80ad8b4SAndroid Build Coastguard Worker * Safely attempt to read *size* bytes from kernel space address 4177*f80ad8b4SAndroid Build Coastguard Worker * *unsafe_ptr* and store the data in *dst*. 4178*f80ad8b4SAndroid Build Coastguard Worker * Return 4179*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4180*f80ad8b4SAndroid Build Coastguard Worker * 4181*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_read_user_str(void *dst, u32 size, const void *unsafe_ptr) 4182*f80ad8b4SAndroid Build Coastguard Worker * Description 4183*f80ad8b4SAndroid Build Coastguard Worker * Copy a NUL terminated string from an unsafe user address 4184*f80ad8b4SAndroid Build Coastguard Worker * *unsafe_ptr* to *dst*. The *size* should include the 4185*f80ad8b4SAndroid Build Coastguard Worker * terminating NUL byte. In case the string length is smaller than 4186*f80ad8b4SAndroid Build Coastguard Worker * *size*, the target is not padded with further NUL bytes. If the 4187*f80ad8b4SAndroid Build Coastguard Worker * string length is larger than *size*, just *size*-1 bytes are 4188*f80ad8b4SAndroid Build Coastguard Worker * copied and the last byte is set to NUL. 4189*f80ad8b4SAndroid Build Coastguard Worker * 4190*f80ad8b4SAndroid Build Coastguard Worker * On success, returns the number of bytes that were written, 4191*f80ad8b4SAndroid Build Coastguard Worker * including the terminal NUL. This makes this helper useful in 4192*f80ad8b4SAndroid Build Coastguard Worker * tracing programs for reading strings, and more importantly to 4193*f80ad8b4SAndroid Build Coastguard Worker * get its length at runtime. See the following snippet: 4194*f80ad8b4SAndroid Build Coastguard Worker * 4195*f80ad8b4SAndroid Build Coastguard Worker * :: 4196*f80ad8b4SAndroid Build Coastguard Worker * 4197*f80ad8b4SAndroid Build Coastguard Worker * SEC("kprobe/sys_open") 4198*f80ad8b4SAndroid Build Coastguard Worker * void bpf_sys_open(struct pt_regs *ctx) 4199*f80ad8b4SAndroid Build Coastguard Worker * { 4200*f80ad8b4SAndroid Build Coastguard Worker * char buf[PATHLEN]; // PATHLEN is defined to 256 4201*f80ad8b4SAndroid Build Coastguard Worker * int res = bpf_probe_read_user_str(buf, sizeof(buf), 4202*f80ad8b4SAndroid Build Coastguard Worker * ctx->di); 4203*f80ad8b4SAndroid Build Coastguard Worker * 4204*f80ad8b4SAndroid Build Coastguard Worker * // Consume buf, for example push it to 4205*f80ad8b4SAndroid Build Coastguard Worker * // userspace via bpf_perf_event_output(); we 4206*f80ad8b4SAndroid Build Coastguard Worker * // can use res (the string length) as event 4207*f80ad8b4SAndroid Build Coastguard Worker * // size, after checking its boundaries. 4208*f80ad8b4SAndroid Build Coastguard Worker * } 4209*f80ad8b4SAndroid Build Coastguard Worker * 4210*f80ad8b4SAndroid Build Coastguard Worker * In comparison, using **bpf_probe_read_user**\ () helper here 4211*f80ad8b4SAndroid Build Coastguard Worker * instead to read the string would require to estimate the length 4212*f80ad8b4SAndroid Build Coastguard Worker * at compile time, and would often result in copying more memory 4213*f80ad8b4SAndroid Build Coastguard Worker * than necessary. 4214*f80ad8b4SAndroid Build Coastguard Worker * 4215*f80ad8b4SAndroid Build Coastguard Worker * Another useful use case is when parsing individual process 4216*f80ad8b4SAndroid Build Coastguard Worker * arguments or individual environment variables navigating 4217*f80ad8b4SAndroid Build Coastguard Worker * *current*\ **->mm->arg_start** and *current*\ 4218*f80ad8b4SAndroid Build Coastguard Worker * **->mm->env_start**: using this helper and the return value, 4219*f80ad8b4SAndroid Build Coastguard Worker * one can quickly iterate at the right offset of the memory area. 4220*f80ad8b4SAndroid Build Coastguard Worker * Return 4221*f80ad8b4SAndroid Build Coastguard Worker * On success, the strictly positive length of the output string, 4222*f80ad8b4SAndroid Build Coastguard Worker * including the trailing NUL character. On error, a negative 4223*f80ad8b4SAndroid Build Coastguard Worker * value. 4224*f80ad8b4SAndroid Build Coastguard Worker * 4225*f80ad8b4SAndroid Build Coastguard Worker * long bpf_probe_read_kernel_str(void *dst, u32 size, const void *unsafe_ptr) 4226*f80ad8b4SAndroid Build Coastguard Worker * Description 4227*f80ad8b4SAndroid Build Coastguard Worker * Copy a NUL terminated string from an unsafe kernel address *unsafe_ptr* 4228*f80ad8b4SAndroid Build Coastguard Worker * to *dst*. Same semantics as with **bpf_probe_read_user_str**\ () apply. 4229*f80ad8b4SAndroid Build Coastguard Worker * Return 4230*f80ad8b4SAndroid Build Coastguard Worker * On success, the strictly positive length of the string, including 4231*f80ad8b4SAndroid Build Coastguard Worker * the trailing NUL character. On error, a negative value. 4232*f80ad8b4SAndroid Build Coastguard Worker * 4233*f80ad8b4SAndroid Build Coastguard Worker * long bpf_tcp_send_ack(void *tp, u32 rcv_nxt) 4234*f80ad8b4SAndroid Build Coastguard Worker * Description 4235*f80ad8b4SAndroid Build Coastguard Worker * Send out a tcp-ack. *tp* is the in-kernel struct **tcp_sock**. 4236*f80ad8b4SAndroid Build Coastguard Worker * *rcv_nxt* is the ack_seq to be sent out. 4237*f80ad8b4SAndroid Build Coastguard Worker * Return 4238*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4239*f80ad8b4SAndroid Build Coastguard Worker * 4240*f80ad8b4SAndroid Build Coastguard Worker * long bpf_send_signal_thread(u32 sig) 4241*f80ad8b4SAndroid Build Coastguard Worker * Description 4242*f80ad8b4SAndroid Build Coastguard Worker * Send signal *sig* to the thread corresponding to the current task. 4243*f80ad8b4SAndroid Build Coastguard Worker * Return 4244*f80ad8b4SAndroid Build Coastguard Worker * 0 on success or successfully queued. 4245*f80ad8b4SAndroid Build Coastguard Worker * 4246*f80ad8b4SAndroid Build Coastguard Worker * **-EBUSY** if work queue under nmi is full. 4247*f80ad8b4SAndroid Build Coastguard Worker * 4248*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *sig* is invalid. 4249*f80ad8b4SAndroid Build Coastguard Worker * 4250*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if no permission to send the *sig*. 4251*f80ad8b4SAndroid Build Coastguard Worker * 4252*f80ad8b4SAndroid Build Coastguard Worker * **-EAGAIN** if bpf program can try again. 4253*f80ad8b4SAndroid Build Coastguard Worker * 4254*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_jiffies64(void) 4255*f80ad8b4SAndroid Build Coastguard Worker * Description 4256*f80ad8b4SAndroid Build Coastguard Worker * Obtain the 64bit jiffies 4257*f80ad8b4SAndroid Build Coastguard Worker * Return 4258*f80ad8b4SAndroid Build Coastguard Worker * The 64 bit jiffies 4259*f80ad8b4SAndroid Build Coastguard Worker * 4260*f80ad8b4SAndroid Build Coastguard Worker * long bpf_read_branch_records(struct bpf_perf_event_data *ctx, void *buf, u32 size, u64 flags) 4261*f80ad8b4SAndroid Build Coastguard Worker * Description 4262*f80ad8b4SAndroid Build Coastguard Worker * For an eBPF program attached to a perf event, retrieve the 4263*f80ad8b4SAndroid Build Coastguard Worker * branch records (**struct perf_branch_entry**) associated to *ctx* 4264*f80ad8b4SAndroid Build Coastguard Worker * and store it in the buffer pointed by *buf* up to size 4265*f80ad8b4SAndroid Build Coastguard Worker * *size* bytes. 4266*f80ad8b4SAndroid Build Coastguard Worker * Return 4267*f80ad8b4SAndroid Build Coastguard Worker * On success, number of bytes written to *buf*. On error, a 4268*f80ad8b4SAndroid Build Coastguard Worker * negative value. 4269*f80ad8b4SAndroid Build Coastguard Worker * 4270*f80ad8b4SAndroid Build Coastguard Worker * The *flags* can be set to **BPF_F_GET_BRANCH_RECORDS_SIZE** to 4271*f80ad8b4SAndroid Build Coastguard Worker * instead return the number of bytes required to store all the 4272*f80ad8b4SAndroid Build Coastguard Worker * branch entries. If this flag is set, *buf* may be NULL. 4273*f80ad8b4SAndroid Build Coastguard Worker * 4274*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if arguments invalid or **size** not a multiple 4275*f80ad8b4SAndroid Build Coastguard Worker * of **sizeof**\ (**struct perf_branch_entry**\ ). 4276*f80ad8b4SAndroid Build Coastguard Worker * 4277*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if architecture does not support branch records. 4278*f80ad8b4SAndroid Build Coastguard Worker * 4279*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_ns_current_pid_tgid(u64 dev, u64 ino, struct bpf_pidns_info *nsdata, u32 size) 4280*f80ad8b4SAndroid Build Coastguard Worker * Description 4281*f80ad8b4SAndroid Build Coastguard Worker * Returns 0 on success, values for *pid* and *tgid* as seen from the current 4282*f80ad8b4SAndroid Build Coastguard Worker * *namespace* will be returned in *nsdata*. 4283*f80ad8b4SAndroid Build Coastguard Worker * Return 4284*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or one of the following in case of failure: 4285*f80ad8b4SAndroid Build Coastguard Worker * 4286*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if dev and inum supplied don't match dev_t and inode number 4287*f80ad8b4SAndroid Build Coastguard Worker * with nsfs of current task, or if dev conversion to dev_t lost high bits. 4288*f80ad8b4SAndroid Build Coastguard Worker * 4289*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if pidns does not exists for the current task. 4290*f80ad8b4SAndroid Build Coastguard Worker * 4291*f80ad8b4SAndroid Build Coastguard Worker * long bpf_xdp_output(void *ctx, struct bpf_map *map, u64 flags, void *data, u64 size) 4292*f80ad8b4SAndroid Build Coastguard Worker * Description 4293*f80ad8b4SAndroid Build Coastguard Worker * Write raw *data* blob into a special BPF perf event held by 4294*f80ad8b4SAndroid Build Coastguard Worker * *map* of type **BPF_MAP_TYPE_PERF_EVENT_ARRAY**. This perf 4295*f80ad8b4SAndroid Build Coastguard Worker * event must have the following attributes: **PERF_SAMPLE_RAW** 4296*f80ad8b4SAndroid Build Coastguard Worker * as **sample_type**, **PERF_TYPE_SOFTWARE** as **type**, and 4297*f80ad8b4SAndroid Build Coastguard Worker * **PERF_COUNT_SW_BPF_OUTPUT** as **config**. 4298*f80ad8b4SAndroid Build Coastguard Worker * 4299*f80ad8b4SAndroid Build Coastguard Worker * The *flags* are used to indicate the index in *map* for which 4300*f80ad8b4SAndroid Build Coastguard Worker * the value must be put, masked with **BPF_F_INDEX_MASK**. 4301*f80ad8b4SAndroid Build Coastguard Worker * Alternatively, *flags* can be set to **BPF_F_CURRENT_CPU** 4302*f80ad8b4SAndroid Build Coastguard Worker * to indicate that the index of the current CPU core should be 4303*f80ad8b4SAndroid Build Coastguard Worker * used. 4304*f80ad8b4SAndroid Build Coastguard Worker * 4305*f80ad8b4SAndroid Build Coastguard Worker * The value to write, of *size*, is passed through eBPF stack and 4306*f80ad8b4SAndroid Build Coastguard Worker * pointed by *data*. 4307*f80ad8b4SAndroid Build Coastguard Worker * 4308*f80ad8b4SAndroid Build Coastguard Worker * *ctx* is a pointer to in-kernel struct xdp_buff. 4309*f80ad8b4SAndroid Build Coastguard Worker * 4310*f80ad8b4SAndroid Build Coastguard Worker * This helper is similar to **bpf_perf_eventoutput**\ () but 4311*f80ad8b4SAndroid Build Coastguard Worker * restricted to raw_tracepoint bpf programs. 4312*f80ad8b4SAndroid Build Coastguard Worker * Return 4313*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4314*f80ad8b4SAndroid Build Coastguard Worker * 4315*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_netns_cookie(void *ctx) 4316*f80ad8b4SAndroid Build Coastguard Worker * Description 4317*f80ad8b4SAndroid Build Coastguard Worker * Retrieve the cookie (generated by the kernel) of the network 4318*f80ad8b4SAndroid Build Coastguard Worker * namespace the input *ctx* is associated with. The network 4319*f80ad8b4SAndroid Build Coastguard Worker * namespace cookie remains stable for its lifetime and provides 4320*f80ad8b4SAndroid Build Coastguard Worker * a global identifier that can be assumed unique. If *ctx* is 4321*f80ad8b4SAndroid Build Coastguard Worker * NULL, then the helper returns the cookie for the initial 4322*f80ad8b4SAndroid Build Coastguard Worker * network namespace. The cookie itself is very similar to that 4323*f80ad8b4SAndroid Build Coastguard Worker * of **bpf_get_socket_cookie**\ () helper, but for network 4324*f80ad8b4SAndroid Build Coastguard Worker * namespaces instead of sockets. 4325*f80ad8b4SAndroid Build Coastguard Worker * Return 4326*f80ad8b4SAndroid Build Coastguard Worker * A 8-byte long opaque number. 4327*f80ad8b4SAndroid Build Coastguard Worker * 4328*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_current_ancestor_cgroup_id(int ancestor_level) 4329*f80ad8b4SAndroid Build Coastguard Worker * Description 4330*f80ad8b4SAndroid Build Coastguard Worker * Return id of cgroup v2 that is ancestor of the cgroup associated 4331*f80ad8b4SAndroid Build Coastguard Worker * with the current task at the *ancestor_level*. The root cgroup 4332*f80ad8b4SAndroid Build Coastguard Worker * is at *ancestor_level* zero and each step down the hierarchy 4333*f80ad8b4SAndroid Build Coastguard Worker * increments the level. If *ancestor_level* == level of cgroup 4334*f80ad8b4SAndroid Build Coastguard Worker * associated with the current task, then return value will be the 4335*f80ad8b4SAndroid Build Coastguard Worker * same as that of **bpf_get_current_cgroup_id**\ (). 4336*f80ad8b4SAndroid Build Coastguard Worker * 4337*f80ad8b4SAndroid Build Coastguard Worker * The helper is useful to implement policies based on cgroups 4338*f80ad8b4SAndroid Build Coastguard Worker * that are upper in hierarchy than immediate cgroup associated 4339*f80ad8b4SAndroid Build Coastguard Worker * with the current task. 4340*f80ad8b4SAndroid Build Coastguard Worker * 4341*f80ad8b4SAndroid Build Coastguard Worker * The format of returned id and helper limitations are same as in 4342*f80ad8b4SAndroid Build Coastguard Worker * **bpf_get_current_cgroup_id**\ (). 4343*f80ad8b4SAndroid Build Coastguard Worker * Return 4344*f80ad8b4SAndroid Build Coastguard Worker * The id is returned or 0 in case the id could not be retrieved. 4345*f80ad8b4SAndroid Build Coastguard Worker * 4346*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_assign(struct sk_buff *skb, void *sk, u64 flags) 4347*f80ad8b4SAndroid Build Coastguard Worker * Description 4348*f80ad8b4SAndroid Build Coastguard Worker * Helper is overloaded depending on BPF program type. This 4349*f80ad8b4SAndroid Build Coastguard Worker * description applies to **BPF_PROG_TYPE_SCHED_CLS** and 4350*f80ad8b4SAndroid Build Coastguard Worker * **BPF_PROG_TYPE_SCHED_ACT** programs. 4351*f80ad8b4SAndroid Build Coastguard Worker * 4352*f80ad8b4SAndroid Build Coastguard Worker * Assign the *sk* to the *skb*. When combined with appropriate 4353*f80ad8b4SAndroid Build Coastguard Worker * routing configuration to receive the packet towards the socket, 4354*f80ad8b4SAndroid Build Coastguard Worker * will cause *skb* to be delivered to the specified socket. 4355*f80ad8b4SAndroid Build Coastguard Worker * Subsequent redirection of *skb* via **bpf_redirect**\ (), 4356*f80ad8b4SAndroid Build Coastguard Worker * **bpf_clone_redirect**\ () or other methods outside of BPF may 4357*f80ad8b4SAndroid Build Coastguard Worker * interfere with successful delivery to the socket. 4358*f80ad8b4SAndroid Build Coastguard Worker * 4359*f80ad8b4SAndroid Build Coastguard Worker * This operation is only valid from TC ingress path. 4360*f80ad8b4SAndroid Build Coastguard Worker * 4361*f80ad8b4SAndroid Build Coastguard Worker * The *flags* argument must be zero. 4362*f80ad8b4SAndroid Build Coastguard Worker * Return 4363*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure: 4364*f80ad8b4SAndroid Build Coastguard Worker * 4365*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if specified *flags* are not supported. 4366*f80ad8b4SAndroid Build Coastguard Worker * 4367*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if the socket is unavailable for assignment. 4368*f80ad8b4SAndroid Build Coastguard Worker * 4369*f80ad8b4SAndroid Build Coastguard Worker * **-ENETUNREACH** if the socket is unreachable (wrong netns). 4370*f80ad8b4SAndroid Build Coastguard Worker * 4371*f80ad8b4SAndroid Build Coastguard Worker * **-EOPNOTSUPP** if the operation is not supported, for example 4372*f80ad8b4SAndroid Build Coastguard Worker * a call from outside of TC ingress. 4373*f80ad8b4SAndroid Build Coastguard Worker * 4374*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sk_assign(struct bpf_sk_lookup *ctx, struct bpf_sock *sk, u64 flags) 4375*f80ad8b4SAndroid Build Coastguard Worker * Description 4376*f80ad8b4SAndroid Build Coastguard Worker * Helper is overloaded depending on BPF program type. This 4377*f80ad8b4SAndroid Build Coastguard Worker * description applies to **BPF_PROG_TYPE_SK_LOOKUP** programs. 4378*f80ad8b4SAndroid Build Coastguard Worker * 4379*f80ad8b4SAndroid Build Coastguard Worker * Select the *sk* as a result of a socket lookup. 4380*f80ad8b4SAndroid Build Coastguard Worker * 4381*f80ad8b4SAndroid Build Coastguard Worker * For the operation to succeed passed socket must be compatible 4382*f80ad8b4SAndroid Build Coastguard Worker * with the packet description provided by the *ctx* object. 4383*f80ad8b4SAndroid Build Coastguard Worker * 4384*f80ad8b4SAndroid Build Coastguard Worker * L4 protocol (**IPPROTO_TCP** or **IPPROTO_UDP**) must 4385*f80ad8b4SAndroid Build Coastguard Worker * be an exact match. While IP family (**AF_INET** or 4386*f80ad8b4SAndroid Build Coastguard Worker * **AF_INET6**) must be compatible, that is IPv6 sockets 4387*f80ad8b4SAndroid Build Coastguard Worker * that are not v6-only can be selected for IPv4 packets. 4388*f80ad8b4SAndroid Build Coastguard Worker * 4389*f80ad8b4SAndroid Build Coastguard Worker * Only TCP listeners and UDP unconnected sockets can be 4390*f80ad8b4SAndroid Build Coastguard Worker * selected. *sk* can also be NULL to reset any previous 4391*f80ad8b4SAndroid Build Coastguard Worker * selection. 4392*f80ad8b4SAndroid Build Coastguard Worker * 4393*f80ad8b4SAndroid Build Coastguard Worker * *flags* argument can combination of following values: 4394*f80ad8b4SAndroid Build Coastguard Worker * 4395*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_SK_LOOKUP_F_REPLACE** to override the previous 4396*f80ad8b4SAndroid Build Coastguard Worker * socket selection, potentially done by a BPF program 4397*f80ad8b4SAndroid Build Coastguard Worker * that ran before us. 4398*f80ad8b4SAndroid Build Coastguard Worker * 4399*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_SK_LOOKUP_F_NO_REUSEPORT** to skip 4400*f80ad8b4SAndroid Build Coastguard Worker * load-balancing within reuseport group for the socket 4401*f80ad8b4SAndroid Build Coastguard Worker * being selected. 4402*f80ad8b4SAndroid Build Coastguard Worker * 4403*f80ad8b4SAndroid Build Coastguard Worker * On success *ctx->sk* will point to the selected socket. 4404*f80ad8b4SAndroid Build Coastguard Worker * 4405*f80ad8b4SAndroid Build Coastguard Worker * Return 4406*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative errno in case of failure. 4407*f80ad8b4SAndroid Build Coastguard Worker * 4408*f80ad8b4SAndroid Build Coastguard Worker * * **-EAFNOSUPPORT** if socket family (*sk->family*) is 4409*f80ad8b4SAndroid Build Coastguard Worker * not compatible with packet family (*ctx->family*). 4410*f80ad8b4SAndroid Build Coastguard Worker * 4411*f80ad8b4SAndroid Build Coastguard Worker * * **-EEXIST** if socket has been already selected, 4412*f80ad8b4SAndroid Build Coastguard Worker * potentially by another program, and 4413*f80ad8b4SAndroid Build Coastguard Worker * **BPF_SK_LOOKUP_F_REPLACE** flag was not specified. 4414*f80ad8b4SAndroid Build Coastguard Worker * 4415*f80ad8b4SAndroid Build Coastguard Worker * * **-EINVAL** if unsupported flags were specified. 4416*f80ad8b4SAndroid Build Coastguard Worker * 4417*f80ad8b4SAndroid Build Coastguard Worker * * **-EPROTOTYPE** if socket L4 protocol 4418*f80ad8b4SAndroid Build Coastguard Worker * (*sk->protocol*) doesn't match packet protocol 4419*f80ad8b4SAndroid Build Coastguard Worker * (*ctx->protocol*). 4420*f80ad8b4SAndroid Build Coastguard Worker * 4421*f80ad8b4SAndroid Build Coastguard Worker * * **-ESOCKTNOSUPPORT** if socket is not in allowed 4422*f80ad8b4SAndroid Build Coastguard Worker * state (TCP listening or UDP unconnected). 4423*f80ad8b4SAndroid Build Coastguard Worker * 4424*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_ktime_get_boot_ns(void) 4425*f80ad8b4SAndroid Build Coastguard Worker * Description 4426*f80ad8b4SAndroid Build Coastguard Worker * Return the time elapsed since system boot, in nanoseconds. 4427*f80ad8b4SAndroid Build Coastguard Worker * Does include the time the system was suspended. 4428*f80ad8b4SAndroid Build Coastguard Worker * See: **clock_gettime**\ (**CLOCK_BOOTTIME**) 4429*f80ad8b4SAndroid Build Coastguard Worker * Return 4430*f80ad8b4SAndroid Build Coastguard Worker * Current *ktime*. 4431*f80ad8b4SAndroid Build Coastguard Worker * 4432*f80ad8b4SAndroid Build Coastguard Worker * long bpf_seq_printf(struct seq_file *m, const char *fmt, u32 fmt_size, const void *data, u32 data_len) 4433*f80ad8b4SAndroid Build Coastguard Worker * Description 4434*f80ad8b4SAndroid Build Coastguard Worker * **bpf_seq_printf**\ () uses seq_file **seq_printf**\ () to print 4435*f80ad8b4SAndroid Build Coastguard Worker * out the format string. 4436*f80ad8b4SAndroid Build Coastguard Worker * The *m* represents the seq_file. The *fmt* and *fmt_size* are for 4437*f80ad8b4SAndroid Build Coastguard Worker * the format string itself. The *data* and *data_len* are format string 4438*f80ad8b4SAndroid Build Coastguard Worker * arguments. The *data* are a **u64** array and corresponding format string 4439*f80ad8b4SAndroid Build Coastguard Worker * values are stored in the array. For strings and pointers where pointees 4440*f80ad8b4SAndroid Build Coastguard Worker * are accessed, only the pointer values are stored in the *data* array. 4441*f80ad8b4SAndroid Build Coastguard Worker * The *data_len* is the size of *data* in bytes - must be a multiple of 8. 4442*f80ad8b4SAndroid Build Coastguard Worker * 4443*f80ad8b4SAndroid Build Coastguard Worker * Formats **%s**, **%p{i,I}{4,6}** requires to read kernel memory. 4444*f80ad8b4SAndroid Build Coastguard Worker * Reading kernel memory may fail due to either invalid address or 4445*f80ad8b4SAndroid Build Coastguard Worker * valid address but requiring a major memory fault. If reading kernel memory 4446*f80ad8b4SAndroid Build Coastguard Worker * fails, the string for **%s** will be an empty string, and the ip 4447*f80ad8b4SAndroid Build Coastguard Worker * address for **%p{i,I}{4,6}** will be 0. Not returning error to 4448*f80ad8b4SAndroid Build Coastguard Worker * bpf program is consistent with what **bpf_trace_printk**\ () does for now. 4449*f80ad8b4SAndroid Build Coastguard Worker * Return 4450*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure: 4451*f80ad8b4SAndroid Build Coastguard Worker * 4452*f80ad8b4SAndroid Build Coastguard Worker * **-EBUSY** if per-CPU memory copy buffer is busy, can try again 4453*f80ad8b4SAndroid Build Coastguard Worker * by returning 1 from bpf program. 4454*f80ad8b4SAndroid Build Coastguard Worker * 4455*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if arguments are invalid, or if *fmt* is invalid/unsupported. 4456*f80ad8b4SAndroid Build Coastguard Worker * 4457*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if *fmt* contains too many format specifiers. 4458*f80ad8b4SAndroid Build Coastguard Worker * 4459*f80ad8b4SAndroid Build Coastguard Worker * **-EOVERFLOW** if an overflow happened: The same object will be tried again. 4460*f80ad8b4SAndroid Build Coastguard Worker * 4461*f80ad8b4SAndroid Build Coastguard Worker * long bpf_seq_write(struct seq_file *m, const void *data, u32 len) 4462*f80ad8b4SAndroid Build Coastguard Worker * Description 4463*f80ad8b4SAndroid Build Coastguard Worker * **bpf_seq_write**\ () uses seq_file **seq_write**\ () to write the data. 4464*f80ad8b4SAndroid Build Coastguard Worker * The *m* represents the seq_file. The *data* and *len* represent the 4465*f80ad8b4SAndroid Build Coastguard Worker * data to write in bytes. 4466*f80ad8b4SAndroid Build Coastguard Worker * Return 4467*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure: 4468*f80ad8b4SAndroid Build Coastguard Worker * 4469*f80ad8b4SAndroid Build Coastguard Worker * **-EOVERFLOW** if an overflow happened: The same object will be tried again. 4470*f80ad8b4SAndroid Build Coastguard Worker * 4471*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_sk_cgroup_id(void *sk) 4472*f80ad8b4SAndroid Build Coastguard Worker * Description 4473*f80ad8b4SAndroid Build Coastguard Worker * Return the cgroup v2 id of the socket *sk*. 4474*f80ad8b4SAndroid Build Coastguard Worker * 4475*f80ad8b4SAndroid Build Coastguard Worker * *sk* must be a non-**NULL** pointer to a socket, e.g. one 4476*f80ad8b4SAndroid Build Coastguard Worker * returned from **bpf_sk_lookup_xxx**\ (), 4477*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sk_fullsock**\ (), etc. The format of returned id is 4478*f80ad8b4SAndroid Build Coastguard Worker * same as in **bpf_skb_cgroup_id**\ (). 4479*f80ad8b4SAndroid Build Coastguard Worker * 4480*f80ad8b4SAndroid Build Coastguard Worker * This helper is available only if the kernel was compiled with 4481*f80ad8b4SAndroid Build Coastguard Worker * the **CONFIG_SOCK_CGROUP_DATA** configuration option. 4482*f80ad8b4SAndroid Build Coastguard Worker * Return 4483*f80ad8b4SAndroid Build Coastguard Worker * The id is returned or 0 in case the id could not be retrieved. 4484*f80ad8b4SAndroid Build Coastguard Worker * 4485*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_sk_ancestor_cgroup_id(void *sk, int ancestor_level) 4486*f80ad8b4SAndroid Build Coastguard Worker * Description 4487*f80ad8b4SAndroid Build Coastguard Worker * Return id of cgroup v2 that is ancestor of cgroup associated 4488*f80ad8b4SAndroid Build Coastguard Worker * with the *sk* at the *ancestor_level*. The root cgroup is at 4489*f80ad8b4SAndroid Build Coastguard Worker * *ancestor_level* zero and each step down the hierarchy 4490*f80ad8b4SAndroid Build Coastguard Worker * increments the level. If *ancestor_level* == level of cgroup 4491*f80ad8b4SAndroid Build Coastguard Worker * associated with *sk*, then return value will be same as that 4492*f80ad8b4SAndroid Build Coastguard Worker * of **bpf_sk_cgroup_id**\ (). 4493*f80ad8b4SAndroid Build Coastguard Worker * 4494*f80ad8b4SAndroid Build Coastguard Worker * The helper is useful to implement policies based on cgroups 4495*f80ad8b4SAndroid Build Coastguard Worker * that are upper in hierarchy than immediate cgroup associated 4496*f80ad8b4SAndroid Build Coastguard Worker * with *sk*. 4497*f80ad8b4SAndroid Build Coastguard Worker * 4498*f80ad8b4SAndroid Build Coastguard Worker * The format of returned id and helper limitations are same as in 4499*f80ad8b4SAndroid Build Coastguard Worker * **bpf_sk_cgroup_id**\ (). 4500*f80ad8b4SAndroid Build Coastguard Worker * Return 4501*f80ad8b4SAndroid Build Coastguard Worker * The id is returned or 0 in case the id could not be retrieved. 4502*f80ad8b4SAndroid Build Coastguard Worker * 4503*f80ad8b4SAndroid Build Coastguard Worker * long bpf_ringbuf_output(void *ringbuf, void *data, u64 size, u64 flags) 4504*f80ad8b4SAndroid Build Coastguard Worker * Description 4505*f80ad8b4SAndroid Build Coastguard Worker * Copy *size* bytes from *data* into a ring buffer *ringbuf*. 4506*f80ad8b4SAndroid Build Coastguard Worker * If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification 4507*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent. 4508*f80ad8b4SAndroid Build Coastguard Worker * If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification 4509*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent unconditionally. 4510*f80ad8b4SAndroid Build Coastguard Worker * If **0** is specified in *flags*, an adaptive notification 4511*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent. 4512*f80ad8b4SAndroid Build Coastguard Worker * 4513*f80ad8b4SAndroid Build Coastguard Worker * An adaptive notification is a notification sent whenever the user-space 4514*f80ad8b4SAndroid Build Coastguard Worker * process has caught up and consumed all available payloads. In case the user-space 4515*f80ad8b4SAndroid Build Coastguard Worker * process is still processing a previous payload, then no notification is needed 4516*f80ad8b4SAndroid Build Coastguard Worker * as it will process the newly added payload automatically. 4517*f80ad8b4SAndroid Build Coastguard Worker * Return 4518*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4519*f80ad8b4SAndroid Build Coastguard Worker * 4520*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_ringbuf_reserve(void *ringbuf, u64 size, u64 flags) 4521*f80ad8b4SAndroid Build Coastguard Worker * Description 4522*f80ad8b4SAndroid Build Coastguard Worker * Reserve *size* bytes of payload in a ring buffer *ringbuf*. 4523*f80ad8b4SAndroid Build Coastguard Worker * *flags* must be 0. 4524*f80ad8b4SAndroid Build Coastguard Worker * Return 4525*f80ad8b4SAndroid Build Coastguard Worker * Valid pointer with *size* bytes of memory available; NULL, 4526*f80ad8b4SAndroid Build Coastguard Worker * otherwise. 4527*f80ad8b4SAndroid Build Coastguard Worker * 4528*f80ad8b4SAndroid Build Coastguard Worker * void bpf_ringbuf_submit(void *data, u64 flags) 4529*f80ad8b4SAndroid Build Coastguard Worker * Description 4530*f80ad8b4SAndroid Build Coastguard Worker * Submit reserved ring buffer sample, pointed to by *data*. 4531*f80ad8b4SAndroid Build Coastguard Worker * If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification 4532*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent. 4533*f80ad8b4SAndroid Build Coastguard Worker * If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification 4534*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent unconditionally. 4535*f80ad8b4SAndroid Build Coastguard Worker * If **0** is specified in *flags*, an adaptive notification 4536*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent. 4537*f80ad8b4SAndroid Build Coastguard Worker * 4538*f80ad8b4SAndroid Build Coastguard Worker * See 'bpf_ringbuf_output()' for the definition of adaptive notification. 4539*f80ad8b4SAndroid Build Coastguard Worker * Return 4540*f80ad8b4SAndroid Build Coastguard Worker * Nothing. Always succeeds. 4541*f80ad8b4SAndroid Build Coastguard Worker * 4542*f80ad8b4SAndroid Build Coastguard Worker * void bpf_ringbuf_discard(void *data, u64 flags) 4543*f80ad8b4SAndroid Build Coastguard Worker * Description 4544*f80ad8b4SAndroid Build Coastguard Worker * Discard reserved ring buffer sample, pointed to by *data*. 4545*f80ad8b4SAndroid Build Coastguard Worker * If **BPF_RB_NO_WAKEUP** is specified in *flags*, no notification 4546*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent. 4547*f80ad8b4SAndroid Build Coastguard Worker * If **BPF_RB_FORCE_WAKEUP** is specified in *flags*, notification 4548*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent unconditionally. 4549*f80ad8b4SAndroid Build Coastguard Worker * If **0** is specified in *flags*, an adaptive notification 4550*f80ad8b4SAndroid Build Coastguard Worker * of new data availability is sent. 4551*f80ad8b4SAndroid Build Coastguard Worker * 4552*f80ad8b4SAndroid Build Coastguard Worker * See 'bpf_ringbuf_output()' for the definition of adaptive notification. 4553*f80ad8b4SAndroid Build Coastguard Worker * Return 4554*f80ad8b4SAndroid Build Coastguard Worker * Nothing. Always succeeds. 4555*f80ad8b4SAndroid Build Coastguard Worker * 4556*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_ringbuf_query(void *ringbuf, u64 flags) 4557*f80ad8b4SAndroid Build Coastguard Worker * Description 4558*f80ad8b4SAndroid Build Coastguard Worker * Query various characteristics of provided ring buffer. What 4559*f80ad8b4SAndroid Build Coastguard Worker * exactly is queries is determined by *flags*: 4560*f80ad8b4SAndroid Build Coastguard Worker * 4561*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_RB_AVAIL_DATA**: Amount of data not yet consumed. 4562*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_RB_RING_SIZE**: The size of ring buffer. 4563*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_RB_CONS_POS**: Consumer position (can wrap around). 4564*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_RB_PROD_POS**: Producer(s) position (can wrap around). 4565*f80ad8b4SAndroid Build Coastguard Worker * 4566*f80ad8b4SAndroid Build Coastguard Worker * Data returned is just a momentary snapshot of actual values 4567*f80ad8b4SAndroid Build Coastguard Worker * and could be inaccurate, so this facility should be used to 4568*f80ad8b4SAndroid Build Coastguard Worker * power heuristics and for reporting, not to make 100% correct 4569*f80ad8b4SAndroid Build Coastguard Worker * calculation. 4570*f80ad8b4SAndroid Build Coastguard Worker * Return 4571*f80ad8b4SAndroid Build Coastguard Worker * Requested value, or 0, if *flags* are not recognized. 4572*f80ad8b4SAndroid Build Coastguard Worker * 4573*f80ad8b4SAndroid Build Coastguard Worker * long bpf_csum_level(struct sk_buff *skb, u64 level) 4574*f80ad8b4SAndroid Build Coastguard Worker * Description 4575*f80ad8b4SAndroid Build Coastguard Worker * Change the skbs checksum level by one layer up or down, or 4576*f80ad8b4SAndroid Build Coastguard Worker * reset it entirely to none in order to have the stack perform 4577*f80ad8b4SAndroid Build Coastguard Worker * checksum validation. The level is applicable to the following 4578*f80ad8b4SAndroid Build Coastguard Worker * protocols: TCP, UDP, GRE, SCTP, FCOE. For example, a decap of 4579*f80ad8b4SAndroid Build Coastguard Worker * | ETH | IP | UDP | GUE | IP | TCP | into | ETH | IP | TCP | 4580*f80ad8b4SAndroid Build Coastguard Worker * through **bpf_skb_adjust_room**\ () helper with passing in 4581*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_ADJ_ROOM_NO_CSUM_RESET** flag would require one call 4582*f80ad8b4SAndroid Build Coastguard Worker * to **bpf_csum_level**\ () with **BPF_CSUM_LEVEL_DEC** since 4583*f80ad8b4SAndroid Build Coastguard Worker * the UDP header is removed. Similarly, an encap of the latter 4584*f80ad8b4SAndroid Build Coastguard Worker * into the former could be accompanied by a helper call to 4585*f80ad8b4SAndroid Build Coastguard Worker * **bpf_csum_level**\ () with **BPF_CSUM_LEVEL_INC** if the 4586*f80ad8b4SAndroid Build Coastguard Worker * skb is still intended to be processed in higher layers of the 4587*f80ad8b4SAndroid Build Coastguard Worker * stack instead of just egressing at tc. 4588*f80ad8b4SAndroid Build Coastguard Worker * 4589*f80ad8b4SAndroid Build Coastguard Worker * There are three supported level settings at this time: 4590*f80ad8b4SAndroid Build Coastguard Worker * 4591*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_CSUM_LEVEL_INC**: Increases skb->csum_level for skbs 4592*f80ad8b4SAndroid Build Coastguard Worker * with CHECKSUM_UNNECESSARY. 4593*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_CSUM_LEVEL_DEC**: Decreases skb->csum_level for skbs 4594*f80ad8b4SAndroid Build Coastguard Worker * with CHECKSUM_UNNECESSARY. 4595*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_CSUM_LEVEL_RESET**: Resets skb->csum_level to 0 and 4596*f80ad8b4SAndroid Build Coastguard Worker * sets CHECKSUM_NONE to force checksum validation by the stack. 4597*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_CSUM_LEVEL_QUERY**: No-op, returns the current 4598*f80ad8b4SAndroid Build Coastguard Worker * skb->csum_level. 4599*f80ad8b4SAndroid Build Coastguard Worker * Return 4600*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. In the 4601*f80ad8b4SAndroid Build Coastguard Worker * case of **BPF_CSUM_LEVEL_QUERY**, the current skb->csum_level 4602*f80ad8b4SAndroid Build Coastguard Worker * is returned or the error code -EACCES in case the skb is not 4603*f80ad8b4SAndroid Build Coastguard Worker * subject to CHECKSUM_UNNECESSARY. 4604*f80ad8b4SAndroid Build Coastguard Worker * 4605*f80ad8b4SAndroid Build Coastguard Worker * struct tcp6_sock *bpf_skc_to_tcp6_sock(void *sk) 4606*f80ad8b4SAndroid Build Coastguard Worker * Description 4607*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *tcp6_sock* pointer. 4608*f80ad8b4SAndroid Build Coastguard Worker * Return 4609*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 4610*f80ad8b4SAndroid Build Coastguard Worker * 4611*f80ad8b4SAndroid Build Coastguard Worker * struct tcp_sock *bpf_skc_to_tcp_sock(void *sk) 4612*f80ad8b4SAndroid Build Coastguard Worker * Description 4613*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *tcp_sock* pointer. 4614*f80ad8b4SAndroid Build Coastguard Worker * Return 4615*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 4616*f80ad8b4SAndroid Build Coastguard Worker * 4617*f80ad8b4SAndroid Build Coastguard Worker * struct tcp_timewait_sock *bpf_skc_to_tcp_timewait_sock(void *sk) 4618*f80ad8b4SAndroid Build Coastguard Worker * Description 4619*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *tcp_timewait_sock* pointer. 4620*f80ad8b4SAndroid Build Coastguard Worker * Return 4621*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 4622*f80ad8b4SAndroid Build Coastguard Worker * 4623*f80ad8b4SAndroid Build Coastguard Worker * struct tcp_request_sock *bpf_skc_to_tcp_request_sock(void *sk) 4624*f80ad8b4SAndroid Build Coastguard Worker * Description 4625*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *tcp_request_sock* pointer. 4626*f80ad8b4SAndroid Build Coastguard Worker * Return 4627*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 4628*f80ad8b4SAndroid Build Coastguard Worker * 4629*f80ad8b4SAndroid Build Coastguard Worker * struct udp6_sock *bpf_skc_to_udp6_sock(void *sk) 4630*f80ad8b4SAndroid Build Coastguard Worker * Description 4631*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *udp6_sock* pointer. 4632*f80ad8b4SAndroid Build Coastguard Worker * Return 4633*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 4634*f80ad8b4SAndroid Build Coastguard Worker * 4635*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_task_stack(struct task_struct *task, void *buf, u32 size, u64 flags) 4636*f80ad8b4SAndroid Build Coastguard Worker * Description 4637*f80ad8b4SAndroid Build Coastguard Worker * Return a user or a kernel stack in bpf program provided buffer. 4638*f80ad8b4SAndroid Build Coastguard Worker * Note: the user stack will only be populated if the *task* is 4639*f80ad8b4SAndroid Build Coastguard Worker * the current task; all other tasks will return -EOPNOTSUPP. 4640*f80ad8b4SAndroid Build Coastguard Worker * To achieve this, the helper needs *task*, which is a valid 4641*f80ad8b4SAndroid Build Coastguard Worker * pointer to **struct task_struct**. To store the stacktrace, the 4642*f80ad8b4SAndroid Build Coastguard Worker * bpf program provides *buf* with a nonnegative *size*. 4643*f80ad8b4SAndroid Build Coastguard Worker * 4644*f80ad8b4SAndroid Build Coastguard Worker * The last argument, *flags*, holds the number of stack frames to 4645*f80ad8b4SAndroid Build Coastguard Worker * skip (from 0 to 255), masked with 4646*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_SKIP_FIELD_MASK**. The next bits can be used to set 4647*f80ad8b4SAndroid Build Coastguard Worker * the following flags: 4648*f80ad8b4SAndroid Build Coastguard Worker * 4649*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_USER_STACK** 4650*f80ad8b4SAndroid Build Coastguard Worker * Collect a user space stack instead of a kernel stack. 4651*f80ad8b4SAndroid Build Coastguard Worker * The *task* must be the current task. 4652*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_USER_BUILD_ID** 4653*f80ad8b4SAndroid Build Coastguard Worker * Collect buildid+offset instead of ips for user stack, 4654*f80ad8b4SAndroid Build Coastguard Worker * only valid if **BPF_F_USER_STACK** is also specified. 4655*f80ad8b4SAndroid Build Coastguard Worker * 4656*f80ad8b4SAndroid Build Coastguard Worker * **bpf_get_task_stack**\ () can collect up to 4657*f80ad8b4SAndroid Build Coastguard Worker * **PERF_MAX_STACK_DEPTH** both kernel and user frames, subject 4658*f80ad8b4SAndroid Build Coastguard Worker * to sufficient large buffer size. Note that 4659*f80ad8b4SAndroid Build Coastguard Worker * this limit can be controlled with the **sysctl** program, and 4660*f80ad8b4SAndroid Build Coastguard Worker * that it should be manually increased in order to profile long 4661*f80ad8b4SAndroid Build Coastguard Worker * user stacks (such as stacks for Java programs). To do so, use: 4662*f80ad8b4SAndroid Build Coastguard Worker * 4663*f80ad8b4SAndroid Build Coastguard Worker * :: 4664*f80ad8b4SAndroid Build Coastguard Worker * 4665*f80ad8b4SAndroid Build Coastguard Worker * # sysctl kernel.perf_event_max_stack=<new value> 4666*f80ad8b4SAndroid Build Coastguard Worker * Return 4667*f80ad8b4SAndroid Build Coastguard Worker * The non-negative copied *buf* length equal to or less than 4668*f80ad8b4SAndroid Build Coastguard Worker * *size* on success, or a negative error in case of failure. 4669*f80ad8b4SAndroid Build Coastguard Worker * 4670*f80ad8b4SAndroid Build Coastguard Worker * long bpf_load_hdr_opt(struct bpf_sock_ops *skops, void *searchby_res, u32 len, u64 flags) 4671*f80ad8b4SAndroid Build Coastguard Worker * Description 4672*f80ad8b4SAndroid Build Coastguard Worker * Load header option. Support reading a particular TCP header 4673*f80ad8b4SAndroid Build Coastguard Worker * option for bpf program (**BPF_PROG_TYPE_SOCK_OPS**). 4674*f80ad8b4SAndroid Build Coastguard Worker * 4675*f80ad8b4SAndroid Build Coastguard Worker * If *flags* is 0, it will search the option from the 4676*f80ad8b4SAndroid Build Coastguard Worker * *skops*\ **->skb_data**. The comment in **struct bpf_sock_ops** 4677*f80ad8b4SAndroid Build Coastguard Worker * has details on what skb_data contains under different 4678*f80ad8b4SAndroid Build Coastguard Worker * *skops*\ **->op**. 4679*f80ad8b4SAndroid Build Coastguard Worker * 4680*f80ad8b4SAndroid Build Coastguard Worker * The first byte of the *searchby_res* specifies the 4681*f80ad8b4SAndroid Build Coastguard Worker * kind that it wants to search. 4682*f80ad8b4SAndroid Build Coastguard Worker * 4683*f80ad8b4SAndroid Build Coastguard Worker * If the searching kind is an experimental kind 4684*f80ad8b4SAndroid Build Coastguard Worker * (i.e. 253 or 254 according to RFC6994). It also 4685*f80ad8b4SAndroid Build Coastguard Worker * needs to specify the "magic" which is either 4686*f80ad8b4SAndroid Build Coastguard Worker * 2 bytes or 4 bytes. It then also needs to 4687*f80ad8b4SAndroid Build Coastguard Worker * specify the size of the magic by using 4688*f80ad8b4SAndroid Build Coastguard Worker * the 2nd byte which is "kind-length" of a TCP 4689*f80ad8b4SAndroid Build Coastguard Worker * header option and the "kind-length" also 4690*f80ad8b4SAndroid Build Coastguard Worker * includes the first 2 bytes "kind" and "kind-length" 4691*f80ad8b4SAndroid Build Coastguard Worker * itself as a normal TCP header option also does. 4692*f80ad8b4SAndroid Build Coastguard Worker * 4693*f80ad8b4SAndroid Build Coastguard Worker * For example, to search experimental kind 254 with 4694*f80ad8b4SAndroid Build Coastguard Worker * 2 byte magic 0xeB9F, the searchby_res should be 4695*f80ad8b4SAndroid Build Coastguard Worker * [ 254, 4, 0xeB, 0x9F, 0, 0, .... 0 ]. 4696*f80ad8b4SAndroid Build Coastguard Worker * 4697*f80ad8b4SAndroid Build Coastguard Worker * To search for the standard window scale option (3), 4698*f80ad8b4SAndroid Build Coastguard Worker * the *searchby_res* should be [ 3, 0, 0, .... 0 ]. 4699*f80ad8b4SAndroid Build Coastguard Worker * Note, kind-length must be 0 for regular option. 4700*f80ad8b4SAndroid Build Coastguard Worker * 4701*f80ad8b4SAndroid Build Coastguard Worker * Searching for No-Op (0) and End-of-Option-List (1) are 4702*f80ad8b4SAndroid Build Coastguard Worker * not supported. 4703*f80ad8b4SAndroid Build Coastguard Worker * 4704*f80ad8b4SAndroid Build Coastguard Worker * *len* must be at least 2 bytes which is the minimal size 4705*f80ad8b4SAndroid Build Coastguard Worker * of a header option. 4706*f80ad8b4SAndroid Build Coastguard Worker * 4707*f80ad8b4SAndroid Build Coastguard Worker * Supported flags: 4708*f80ad8b4SAndroid Build Coastguard Worker * 4709*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_LOAD_HDR_OPT_TCP_SYN** to search from the 4710*f80ad8b4SAndroid Build Coastguard Worker * saved_syn packet or the just-received syn packet. 4711*f80ad8b4SAndroid Build Coastguard Worker * 4712*f80ad8b4SAndroid Build Coastguard Worker * Return 4713*f80ad8b4SAndroid Build Coastguard Worker * > 0 when found, the header option is copied to *searchby_res*. 4714*f80ad8b4SAndroid Build Coastguard Worker * The return value is the total length copied. On failure, a 4715*f80ad8b4SAndroid Build Coastguard Worker * negative error code is returned: 4716*f80ad8b4SAndroid Build Coastguard Worker * 4717*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if a parameter is invalid. 4718*f80ad8b4SAndroid Build Coastguard Worker * 4719*f80ad8b4SAndroid Build Coastguard Worker * **-ENOMSG** if the option is not found. 4720*f80ad8b4SAndroid Build Coastguard Worker * 4721*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if no syn packet is available when 4722*f80ad8b4SAndroid Build Coastguard Worker * **BPF_LOAD_HDR_OPT_TCP_SYN** is used. 4723*f80ad8b4SAndroid Build Coastguard Worker * 4724*f80ad8b4SAndroid Build Coastguard Worker * **-ENOSPC** if there is not enough space. Only *len* number of 4725*f80ad8b4SAndroid Build Coastguard Worker * bytes are copied. 4726*f80ad8b4SAndroid Build Coastguard Worker * 4727*f80ad8b4SAndroid Build Coastguard Worker * **-EFAULT** on failure to parse the header options in the 4728*f80ad8b4SAndroid Build Coastguard Worker * packet. 4729*f80ad8b4SAndroid Build Coastguard Worker * 4730*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if the helper cannot be used under the current 4731*f80ad8b4SAndroid Build Coastguard Worker * *skops*\ **->op**. 4732*f80ad8b4SAndroid Build Coastguard Worker * 4733*f80ad8b4SAndroid Build Coastguard Worker * long bpf_store_hdr_opt(struct bpf_sock_ops *skops, const void *from, u32 len, u64 flags) 4734*f80ad8b4SAndroid Build Coastguard Worker * Description 4735*f80ad8b4SAndroid Build Coastguard Worker * Store header option. The data will be copied 4736*f80ad8b4SAndroid Build Coastguard Worker * from buffer *from* with length *len* to the TCP header. 4737*f80ad8b4SAndroid Build Coastguard Worker * 4738*f80ad8b4SAndroid Build Coastguard Worker * The buffer *from* should have the whole option that 4739*f80ad8b4SAndroid Build Coastguard Worker * includes the kind, kind-length, and the actual 4740*f80ad8b4SAndroid Build Coastguard Worker * option data. The *len* must be at least kind-length 4741*f80ad8b4SAndroid Build Coastguard Worker * long. The kind-length does not have to be 4 byte 4742*f80ad8b4SAndroid Build Coastguard Worker * aligned. The kernel will take care of the padding 4743*f80ad8b4SAndroid Build Coastguard Worker * and setting the 4 bytes aligned value to th->doff. 4744*f80ad8b4SAndroid Build Coastguard Worker * 4745*f80ad8b4SAndroid Build Coastguard Worker * This helper will check for duplicated option 4746*f80ad8b4SAndroid Build Coastguard Worker * by searching the same option in the outgoing skb. 4747*f80ad8b4SAndroid Build Coastguard Worker * 4748*f80ad8b4SAndroid Build Coastguard Worker * This helper can only be called during 4749*f80ad8b4SAndroid Build Coastguard Worker * **BPF_SOCK_OPS_WRITE_HDR_OPT_CB**. 4750*f80ad8b4SAndroid Build Coastguard Worker * 4751*f80ad8b4SAndroid Build Coastguard Worker * Return 4752*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or negative error in case of failure: 4753*f80ad8b4SAndroid Build Coastguard Worker * 4754*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** If param is invalid. 4755*f80ad8b4SAndroid Build Coastguard Worker * 4756*f80ad8b4SAndroid Build Coastguard Worker * **-ENOSPC** if there is not enough space in the header. 4757*f80ad8b4SAndroid Build Coastguard Worker * Nothing has been written 4758*f80ad8b4SAndroid Build Coastguard Worker * 4759*f80ad8b4SAndroid Build Coastguard Worker * **-EEXIST** if the option already exists. 4760*f80ad8b4SAndroid Build Coastguard Worker * 4761*f80ad8b4SAndroid Build Coastguard Worker * **-EFAULT** on failure to parse the existing header options. 4762*f80ad8b4SAndroid Build Coastguard Worker * 4763*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if the helper cannot be used under the current 4764*f80ad8b4SAndroid Build Coastguard Worker * *skops*\ **->op**. 4765*f80ad8b4SAndroid Build Coastguard Worker * 4766*f80ad8b4SAndroid Build Coastguard Worker * long bpf_reserve_hdr_opt(struct bpf_sock_ops *skops, u32 len, u64 flags) 4767*f80ad8b4SAndroid Build Coastguard Worker * Description 4768*f80ad8b4SAndroid Build Coastguard Worker * Reserve *len* bytes for the bpf header option. The 4769*f80ad8b4SAndroid Build Coastguard Worker * space will be used by **bpf_store_hdr_opt**\ () later in 4770*f80ad8b4SAndroid Build Coastguard Worker * **BPF_SOCK_OPS_WRITE_HDR_OPT_CB**. 4771*f80ad8b4SAndroid Build Coastguard Worker * 4772*f80ad8b4SAndroid Build Coastguard Worker * If **bpf_reserve_hdr_opt**\ () is called multiple times, 4773*f80ad8b4SAndroid Build Coastguard Worker * the total number of bytes will be reserved. 4774*f80ad8b4SAndroid Build Coastguard Worker * 4775*f80ad8b4SAndroid Build Coastguard Worker * This helper can only be called during 4776*f80ad8b4SAndroid Build Coastguard Worker * **BPF_SOCK_OPS_HDR_OPT_LEN_CB**. 4777*f80ad8b4SAndroid Build Coastguard Worker * 4778*f80ad8b4SAndroid Build Coastguard Worker * Return 4779*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or negative error in case of failure: 4780*f80ad8b4SAndroid Build Coastguard Worker * 4781*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if a parameter is invalid. 4782*f80ad8b4SAndroid Build Coastguard Worker * 4783*f80ad8b4SAndroid Build Coastguard Worker * **-ENOSPC** if there is not enough space in the header. 4784*f80ad8b4SAndroid Build Coastguard Worker * 4785*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if the helper cannot be used under the current 4786*f80ad8b4SAndroid Build Coastguard Worker * *skops*\ **->op**. 4787*f80ad8b4SAndroid Build Coastguard Worker * 4788*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_inode_storage_get(struct bpf_map *map, void *inode, void *value, u64 flags) 4789*f80ad8b4SAndroid Build Coastguard Worker * Description 4790*f80ad8b4SAndroid Build Coastguard Worker * Get a bpf_local_storage from an *inode*. 4791*f80ad8b4SAndroid Build Coastguard Worker * 4792*f80ad8b4SAndroid Build Coastguard Worker * Logically, it could be thought of as getting the value from 4793*f80ad8b4SAndroid Build Coastguard Worker * a *map* with *inode* as the **key**. From this 4794*f80ad8b4SAndroid Build Coastguard Worker * perspective, the usage is not much different from 4795*f80ad8b4SAndroid Build Coastguard Worker * **bpf_map_lookup_elem**\ (*map*, **&**\ *inode*) except this 4796*f80ad8b4SAndroid Build Coastguard Worker * helper enforces the key must be an inode and the map must also 4797*f80ad8b4SAndroid Build Coastguard Worker * be a **BPF_MAP_TYPE_INODE_STORAGE**. 4798*f80ad8b4SAndroid Build Coastguard Worker * 4799*f80ad8b4SAndroid Build Coastguard Worker * Underneath, the value is stored locally at *inode* instead of 4800*f80ad8b4SAndroid Build Coastguard Worker * the *map*. The *map* is used as the bpf-local-storage 4801*f80ad8b4SAndroid Build Coastguard Worker * "type". The bpf-local-storage "type" (i.e. the *map*) is 4802*f80ad8b4SAndroid Build Coastguard Worker * searched against all bpf_local_storage residing at *inode*. 4803*f80ad8b4SAndroid Build Coastguard Worker * 4804*f80ad8b4SAndroid Build Coastguard Worker * An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be 4805*f80ad8b4SAndroid Build Coastguard Worker * used such that a new bpf_local_storage will be 4806*f80ad8b4SAndroid Build Coastguard Worker * created if one does not exist. *value* can be used 4807*f80ad8b4SAndroid Build Coastguard Worker * together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify 4808*f80ad8b4SAndroid Build Coastguard Worker * the initial value of a bpf_local_storage. If *value* is 4809*f80ad8b4SAndroid Build Coastguard Worker * **NULL**, the new bpf_local_storage will be zero initialized. 4810*f80ad8b4SAndroid Build Coastguard Worker * Return 4811*f80ad8b4SAndroid Build Coastguard Worker * A bpf_local_storage pointer is returned on success. 4812*f80ad8b4SAndroid Build Coastguard Worker * 4813*f80ad8b4SAndroid Build Coastguard Worker * **NULL** if not found or there was an error in adding 4814*f80ad8b4SAndroid Build Coastguard Worker * a new bpf_local_storage. 4815*f80ad8b4SAndroid Build Coastguard Worker * 4816*f80ad8b4SAndroid Build Coastguard Worker * int bpf_inode_storage_delete(struct bpf_map *map, void *inode) 4817*f80ad8b4SAndroid Build Coastguard Worker * Description 4818*f80ad8b4SAndroid Build Coastguard Worker * Delete a bpf_local_storage from an *inode*. 4819*f80ad8b4SAndroid Build Coastguard Worker * Return 4820*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 4821*f80ad8b4SAndroid Build Coastguard Worker * 4822*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if the bpf_local_storage cannot be found. 4823*f80ad8b4SAndroid Build Coastguard Worker * 4824*f80ad8b4SAndroid Build Coastguard Worker * long bpf_d_path(struct path *path, char *buf, u32 sz) 4825*f80ad8b4SAndroid Build Coastguard Worker * Description 4826*f80ad8b4SAndroid Build Coastguard Worker * Return full path for given **struct path** object, which 4827*f80ad8b4SAndroid Build Coastguard Worker * needs to be the kernel BTF *path* object. The path is 4828*f80ad8b4SAndroid Build Coastguard Worker * returned in the provided buffer *buf* of size *sz* and 4829*f80ad8b4SAndroid Build Coastguard Worker * is zero terminated. 4830*f80ad8b4SAndroid Build Coastguard Worker * 4831*f80ad8b4SAndroid Build Coastguard Worker * Return 4832*f80ad8b4SAndroid Build Coastguard Worker * On success, the strictly positive length of the string, 4833*f80ad8b4SAndroid Build Coastguard Worker * including the trailing NUL character. On error, a negative 4834*f80ad8b4SAndroid Build Coastguard Worker * value. 4835*f80ad8b4SAndroid Build Coastguard Worker * 4836*f80ad8b4SAndroid Build Coastguard Worker * long bpf_copy_from_user(void *dst, u32 size, const void *user_ptr) 4837*f80ad8b4SAndroid Build Coastguard Worker * Description 4838*f80ad8b4SAndroid Build Coastguard Worker * Read *size* bytes from user space address *user_ptr* and store 4839*f80ad8b4SAndroid Build Coastguard Worker * the data in *dst*. This is a wrapper of **copy_from_user**\ (). 4840*f80ad8b4SAndroid Build Coastguard Worker * Return 4841*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 4842*f80ad8b4SAndroid Build Coastguard Worker * 4843*f80ad8b4SAndroid Build Coastguard Worker * long bpf_snprintf_btf(char *str, u32 str_size, struct btf_ptr *ptr, u32 btf_ptr_size, u64 flags) 4844*f80ad8b4SAndroid Build Coastguard Worker * Description 4845*f80ad8b4SAndroid Build Coastguard Worker * Use BTF to store a string representation of *ptr*->ptr in *str*, 4846*f80ad8b4SAndroid Build Coastguard Worker * using *ptr*->type_id. This value should specify the type 4847*f80ad8b4SAndroid Build Coastguard Worker * that *ptr*->ptr points to. LLVM __builtin_btf_type_id(type, 1) 4848*f80ad8b4SAndroid Build Coastguard Worker * can be used to look up vmlinux BTF type ids. Traversing the 4849*f80ad8b4SAndroid Build Coastguard Worker * data structure using BTF, the type information and values are 4850*f80ad8b4SAndroid Build Coastguard Worker * stored in the first *str_size* - 1 bytes of *str*. Safe copy of 4851*f80ad8b4SAndroid Build Coastguard Worker * the pointer data is carried out to avoid kernel crashes during 4852*f80ad8b4SAndroid Build Coastguard Worker * operation. Smaller types can use string space on the stack; 4853*f80ad8b4SAndroid Build Coastguard Worker * larger programs can use map data to store the string 4854*f80ad8b4SAndroid Build Coastguard Worker * representation. 4855*f80ad8b4SAndroid Build Coastguard Worker * 4856*f80ad8b4SAndroid Build Coastguard Worker * The string can be subsequently shared with userspace via 4857*f80ad8b4SAndroid Build Coastguard Worker * bpf_perf_event_output() or ring buffer interfaces. 4858*f80ad8b4SAndroid Build Coastguard Worker * bpf_trace_printk() is to be avoided as it places too small 4859*f80ad8b4SAndroid Build Coastguard Worker * a limit on string size to be useful. 4860*f80ad8b4SAndroid Build Coastguard Worker * 4861*f80ad8b4SAndroid Build Coastguard Worker * *flags* is a combination of 4862*f80ad8b4SAndroid Build Coastguard Worker * 4863*f80ad8b4SAndroid Build Coastguard Worker * **BTF_F_COMPACT** 4864*f80ad8b4SAndroid Build Coastguard Worker * no formatting around type information 4865*f80ad8b4SAndroid Build Coastguard Worker * **BTF_F_NONAME** 4866*f80ad8b4SAndroid Build Coastguard Worker * no struct/union member names/types 4867*f80ad8b4SAndroid Build Coastguard Worker * **BTF_F_PTR_RAW** 4868*f80ad8b4SAndroid Build Coastguard Worker * show raw (unobfuscated) pointer values; 4869*f80ad8b4SAndroid Build Coastguard Worker * equivalent to printk specifier %px. 4870*f80ad8b4SAndroid Build Coastguard Worker * **BTF_F_ZERO** 4871*f80ad8b4SAndroid Build Coastguard Worker * show zero-valued struct/union members; they 4872*f80ad8b4SAndroid Build Coastguard Worker * are not displayed by default 4873*f80ad8b4SAndroid Build Coastguard Worker * 4874*f80ad8b4SAndroid Build Coastguard Worker * Return 4875*f80ad8b4SAndroid Build Coastguard Worker * The number of bytes that were written (or would have been 4876*f80ad8b4SAndroid Build Coastguard Worker * written if output had to be truncated due to string size), 4877*f80ad8b4SAndroid Build Coastguard Worker * or a negative error in cases of failure. 4878*f80ad8b4SAndroid Build Coastguard Worker * 4879*f80ad8b4SAndroid Build Coastguard Worker * long bpf_seq_printf_btf(struct seq_file *m, struct btf_ptr *ptr, u32 ptr_size, u64 flags) 4880*f80ad8b4SAndroid Build Coastguard Worker * Description 4881*f80ad8b4SAndroid Build Coastguard Worker * Use BTF to write to seq_write a string representation of 4882*f80ad8b4SAndroid Build Coastguard Worker * *ptr*->ptr, using *ptr*->type_id as per bpf_snprintf_btf(). 4883*f80ad8b4SAndroid Build Coastguard Worker * *flags* are identical to those used for bpf_snprintf_btf. 4884*f80ad8b4SAndroid Build Coastguard Worker * Return 4885*f80ad8b4SAndroid Build Coastguard Worker * 0 on success or a negative error in case of failure. 4886*f80ad8b4SAndroid Build Coastguard Worker * 4887*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_skb_cgroup_classid(struct sk_buff *skb) 4888*f80ad8b4SAndroid Build Coastguard Worker * Description 4889*f80ad8b4SAndroid Build Coastguard Worker * See **bpf_get_cgroup_classid**\ () for the main description. 4890*f80ad8b4SAndroid Build Coastguard Worker * This helper differs from **bpf_get_cgroup_classid**\ () in that 4891*f80ad8b4SAndroid Build Coastguard Worker * the cgroup v1 net_cls class is retrieved only from the *skb*'s 4892*f80ad8b4SAndroid Build Coastguard Worker * associated socket instead of the current process. 4893*f80ad8b4SAndroid Build Coastguard Worker * Return 4894*f80ad8b4SAndroid Build Coastguard Worker * The id is returned or 0 in case the id could not be retrieved. 4895*f80ad8b4SAndroid Build Coastguard Worker * 4896*f80ad8b4SAndroid Build Coastguard Worker * long bpf_redirect_neigh(u32 ifindex, struct bpf_redir_neigh *params, int plen, u64 flags) 4897*f80ad8b4SAndroid Build Coastguard Worker * Description 4898*f80ad8b4SAndroid Build Coastguard Worker * Redirect the packet to another net device of index *ifindex* 4899*f80ad8b4SAndroid Build Coastguard Worker * and fill in L2 addresses from neighboring subsystem. This helper 4900*f80ad8b4SAndroid Build Coastguard Worker * is somewhat similar to **bpf_redirect**\ (), except that it 4901*f80ad8b4SAndroid Build Coastguard Worker * populates L2 addresses as well, meaning, internally, the helper 4902*f80ad8b4SAndroid Build Coastguard Worker * relies on the neighbor lookup for the L2 address of the nexthop. 4903*f80ad8b4SAndroid Build Coastguard Worker * 4904*f80ad8b4SAndroid Build Coastguard Worker * The helper will perform a FIB lookup based on the skb's 4905*f80ad8b4SAndroid Build Coastguard Worker * networking header to get the address of the next hop, unless 4906*f80ad8b4SAndroid Build Coastguard Worker * this is supplied by the caller in the *params* argument. The 4907*f80ad8b4SAndroid Build Coastguard Worker * *plen* argument indicates the len of *params* and should be set 4908*f80ad8b4SAndroid Build Coastguard Worker * to 0 if *params* is NULL. 4909*f80ad8b4SAndroid Build Coastguard Worker * 4910*f80ad8b4SAndroid Build Coastguard Worker * The *flags* argument is reserved and must be 0. The helper is 4911*f80ad8b4SAndroid Build Coastguard Worker * currently only supported for tc BPF program types, and enabled 4912*f80ad8b4SAndroid Build Coastguard Worker * for IPv4 and IPv6 protocols. 4913*f80ad8b4SAndroid Build Coastguard Worker * Return 4914*f80ad8b4SAndroid Build Coastguard Worker * The helper returns **TC_ACT_REDIRECT** on success or 4915*f80ad8b4SAndroid Build Coastguard Worker * **TC_ACT_SHOT** on error. 4916*f80ad8b4SAndroid Build Coastguard Worker * 4917*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_per_cpu_ptr(const void *percpu_ptr, u32 cpu) 4918*f80ad8b4SAndroid Build Coastguard Worker * Description 4919*f80ad8b4SAndroid Build Coastguard Worker * Take a pointer to a percpu ksym, *percpu_ptr*, and return a 4920*f80ad8b4SAndroid Build Coastguard Worker * pointer to the percpu kernel variable on *cpu*. A ksym is an 4921*f80ad8b4SAndroid Build Coastguard Worker * extern variable decorated with '__ksym'. For ksym, there is a 4922*f80ad8b4SAndroid Build Coastguard Worker * global var (either static or global) defined of the same name 4923*f80ad8b4SAndroid Build Coastguard Worker * in the kernel. The ksym is percpu if the global var is percpu. 4924*f80ad8b4SAndroid Build Coastguard Worker * The returned pointer points to the global percpu var on *cpu*. 4925*f80ad8b4SAndroid Build Coastguard Worker * 4926*f80ad8b4SAndroid Build Coastguard Worker * bpf_per_cpu_ptr() has the same semantic as per_cpu_ptr() in the 4927*f80ad8b4SAndroid Build Coastguard Worker * kernel, except that bpf_per_cpu_ptr() may return NULL. This 4928*f80ad8b4SAndroid Build Coastguard Worker * happens if *cpu* is larger than nr_cpu_ids. The caller of 4929*f80ad8b4SAndroid Build Coastguard Worker * bpf_per_cpu_ptr() must check the returned value. 4930*f80ad8b4SAndroid Build Coastguard Worker * Return 4931*f80ad8b4SAndroid Build Coastguard Worker * A pointer pointing to the kernel percpu variable on *cpu*, or 4932*f80ad8b4SAndroid Build Coastguard Worker * NULL, if *cpu* is invalid. 4933*f80ad8b4SAndroid Build Coastguard Worker * 4934*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_this_cpu_ptr(const void *percpu_ptr) 4935*f80ad8b4SAndroid Build Coastguard Worker * Description 4936*f80ad8b4SAndroid Build Coastguard Worker * Take a pointer to a percpu ksym, *percpu_ptr*, and return a 4937*f80ad8b4SAndroid Build Coastguard Worker * pointer to the percpu kernel variable on this cpu. See the 4938*f80ad8b4SAndroid Build Coastguard Worker * description of 'ksym' in **bpf_per_cpu_ptr**\ (). 4939*f80ad8b4SAndroid Build Coastguard Worker * 4940*f80ad8b4SAndroid Build Coastguard Worker * bpf_this_cpu_ptr() has the same semantic as this_cpu_ptr() in 4941*f80ad8b4SAndroid Build Coastguard Worker * the kernel. Different from **bpf_per_cpu_ptr**\ (), it would 4942*f80ad8b4SAndroid Build Coastguard Worker * never return NULL. 4943*f80ad8b4SAndroid Build Coastguard Worker * Return 4944*f80ad8b4SAndroid Build Coastguard Worker * A pointer pointing to the kernel percpu variable on this cpu. 4945*f80ad8b4SAndroid Build Coastguard Worker * 4946*f80ad8b4SAndroid Build Coastguard Worker * long bpf_redirect_peer(u32 ifindex, u64 flags) 4947*f80ad8b4SAndroid Build Coastguard Worker * Description 4948*f80ad8b4SAndroid Build Coastguard Worker * Redirect the packet to another net device of index *ifindex*. 4949*f80ad8b4SAndroid Build Coastguard Worker * This helper is somewhat similar to **bpf_redirect**\ (), except 4950*f80ad8b4SAndroid Build Coastguard Worker * that the redirection happens to the *ifindex*' peer device and 4951*f80ad8b4SAndroid Build Coastguard Worker * the netns switch takes place from ingress to ingress without 4952*f80ad8b4SAndroid Build Coastguard Worker * going through the CPU's backlog queue. 4953*f80ad8b4SAndroid Build Coastguard Worker * 4954*f80ad8b4SAndroid Build Coastguard Worker * The *flags* argument is reserved and must be 0. The helper is 4955*f80ad8b4SAndroid Build Coastguard Worker * currently only supported for tc BPF program types at the 4956*f80ad8b4SAndroid Build Coastguard Worker * ingress hook and for veth and netkit target device types. The 4957*f80ad8b4SAndroid Build Coastguard Worker * peer device must reside in a different network namespace. 4958*f80ad8b4SAndroid Build Coastguard Worker * Return 4959*f80ad8b4SAndroid Build Coastguard Worker * The helper returns **TC_ACT_REDIRECT** on success or 4960*f80ad8b4SAndroid Build Coastguard Worker * **TC_ACT_SHOT** on error. 4961*f80ad8b4SAndroid Build Coastguard Worker * 4962*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_task_storage_get(struct bpf_map *map, struct task_struct *task, void *value, u64 flags) 4963*f80ad8b4SAndroid Build Coastguard Worker * Description 4964*f80ad8b4SAndroid Build Coastguard Worker * Get a bpf_local_storage from the *task*. 4965*f80ad8b4SAndroid Build Coastguard Worker * 4966*f80ad8b4SAndroid Build Coastguard Worker * Logically, it could be thought of as getting the value from 4967*f80ad8b4SAndroid Build Coastguard Worker * a *map* with *task* as the **key**. From this 4968*f80ad8b4SAndroid Build Coastguard Worker * perspective, the usage is not much different from 4969*f80ad8b4SAndroid Build Coastguard Worker * **bpf_map_lookup_elem**\ (*map*, **&**\ *task*) except this 4970*f80ad8b4SAndroid Build Coastguard Worker * helper enforces the key must be a task_struct and the map must also 4971*f80ad8b4SAndroid Build Coastguard Worker * be a **BPF_MAP_TYPE_TASK_STORAGE**. 4972*f80ad8b4SAndroid Build Coastguard Worker * 4973*f80ad8b4SAndroid Build Coastguard Worker * Underneath, the value is stored locally at *task* instead of 4974*f80ad8b4SAndroid Build Coastguard Worker * the *map*. The *map* is used as the bpf-local-storage 4975*f80ad8b4SAndroid Build Coastguard Worker * "type". The bpf-local-storage "type" (i.e. the *map*) is 4976*f80ad8b4SAndroid Build Coastguard Worker * searched against all bpf_local_storage residing at *task*. 4977*f80ad8b4SAndroid Build Coastguard Worker * 4978*f80ad8b4SAndroid Build Coastguard Worker * An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be 4979*f80ad8b4SAndroid Build Coastguard Worker * used such that a new bpf_local_storage will be 4980*f80ad8b4SAndroid Build Coastguard Worker * created if one does not exist. *value* can be used 4981*f80ad8b4SAndroid Build Coastguard Worker * together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify 4982*f80ad8b4SAndroid Build Coastguard Worker * the initial value of a bpf_local_storage. If *value* is 4983*f80ad8b4SAndroid Build Coastguard Worker * **NULL**, the new bpf_local_storage will be zero initialized. 4984*f80ad8b4SAndroid Build Coastguard Worker * Return 4985*f80ad8b4SAndroid Build Coastguard Worker * A bpf_local_storage pointer is returned on success. 4986*f80ad8b4SAndroid Build Coastguard Worker * 4987*f80ad8b4SAndroid Build Coastguard Worker * **NULL** if not found or there was an error in adding 4988*f80ad8b4SAndroid Build Coastguard Worker * a new bpf_local_storage. 4989*f80ad8b4SAndroid Build Coastguard Worker * 4990*f80ad8b4SAndroid Build Coastguard Worker * long bpf_task_storage_delete(struct bpf_map *map, struct task_struct *task) 4991*f80ad8b4SAndroid Build Coastguard Worker * Description 4992*f80ad8b4SAndroid Build Coastguard Worker * Delete a bpf_local_storage from a *task*. 4993*f80ad8b4SAndroid Build Coastguard Worker * Return 4994*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 4995*f80ad8b4SAndroid Build Coastguard Worker * 4996*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if the bpf_local_storage cannot be found. 4997*f80ad8b4SAndroid Build Coastguard Worker * 4998*f80ad8b4SAndroid Build Coastguard Worker * struct task_struct *bpf_get_current_task_btf(void) 4999*f80ad8b4SAndroid Build Coastguard Worker * Description 5000*f80ad8b4SAndroid Build Coastguard Worker * Return a BTF pointer to the "current" task. 5001*f80ad8b4SAndroid Build Coastguard Worker * This pointer can also be used in helpers that accept an 5002*f80ad8b4SAndroid Build Coastguard Worker * *ARG_PTR_TO_BTF_ID* of type *task_struct*. 5003*f80ad8b4SAndroid Build Coastguard Worker * Return 5004*f80ad8b4SAndroid Build Coastguard Worker * Pointer to the current task. 5005*f80ad8b4SAndroid Build Coastguard Worker * 5006*f80ad8b4SAndroid Build Coastguard Worker * long bpf_bprm_opts_set(struct linux_binprm *bprm, u64 flags) 5007*f80ad8b4SAndroid Build Coastguard Worker * Description 5008*f80ad8b4SAndroid Build Coastguard Worker * Set or clear certain options on *bprm*: 5009*f80ad8b4SAndroid Build Coastguard Worker * 5010*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_BPRM_SECUREEXEC** Set the secureexec bit 5011*f80ad8b4SAndroid Build Coastguard Worker * which sets the **AT_SECURE** auxv for glibc. The bit 5012*f80ad8b4SAndroid Build Coastguard Worker * is cleared if the flag is not specified. 5013*f80ad8b4SAndroid Build Coastguard Worker * Return 5014*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if invalid *flags* are passed, zero otherwise. 5015*f80ad8b4SAndroid Build Coastguard Worker * 5016*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_ktime_get_coarse_ns(void) 5017*f80ad8b4SAndroid Build Coastguard Worker * Description 5018*f80ad8b4SAndroid Build Coastguard Worker * Return a coarse-grained version of the time elapsed since 5019*f80ad8b4SAndroid Build Coastguard Worker * system boot, in nanoseconds. Does not include time the system 5020*f80ad8b4SAndroid Build Coastguard Worker * was suspended. 5021*f80ad8b4SAndroid Build Coastguard Worker * 5022*f80ad8b4SAndroid Build Coastguard Worker * See: **clock_gettime**\ (**CLOCK_MONOTONIC_COARSE**) 5023*f80ad8b4SAndroid Build Coastguard Worker * Return 5024*f80ad8b4SAndroid Build Coastguard Worker * Current *ktime*. 5025*f80ad8b4SAndroid Build Coastguard Worker * 5026*f80ad8b4SAndroid Build Coastguard Worker * long bpf_ima_inode_hash(struct inode *inode, void *dst, u32 size) 5027*f80ad8b4SAndroid Build Coastguard Worker * Description 5028*f80ad8b4SAndroid Build Coastguard Worker * Returns the stored IMA hash of the *inode* (if it's available). 5029*f80ad8b4SAndroid Build Coastguard Worker * If the hash is larger than *size*, then only *size* 5030*f80ad8b4SAndroid Build Coastguard Worker * bytes will be copied to *dst* 5031*f80ad8b4SAndroid Build Coastguard Worker * Return 5032*f80ad8b4SAndroid Build Coastguard Worker * The **hash_algo** is returned on success, 5033*f80ad8b4SAndroid Build Coastguard Worker * **-EOPNOTSUPP** if IMA is disabled or **-EINVAL** if 5034*f80ad8b4SAndroid Build Coastguard Worker * invalid arguments are passed. 5035*f80ad8b4SAndroid Build Coastguard Worker * 5036*f80ad8b4SAndroid Build Coastguard Worker * struct socket *bpf_sock_from_file(struct file *file) 5037*f80ad8b4SAndroid Build Coastguard Worker * Description 5038*f80ad8b4SAndroid Build Coastguard Worker * If the given file represents a socket, returns the associated 5039*f80ad8b4SAndroid Build Coastguard Worker * socket. 5040*f80ad8b4SAndroid Build Coastguard Worker * Return 5041*f80ad8b4SAndroid Build Coastguard Worker * A pointer to a struct socket on success or NULL if the file is 5042*f80ad8b4SAndroid Build Coastguard Worker * not a socket. 5043*f80ad8b4SAndroid Build Coastguard Worker * 5044*f80ad8b4SAndroid Build Coastguard Worker * long bpf_check_mtu(void *ctx, u32 ifindex, u32 *mtu_len, s32 len_diff, u64 flags) 5045*f80ad8b4SAndroid Build Coastguard Worker * Description 5046*f80ad8b4SAndroid Build Coastguard Worker * Check packet size against exceeding MTU of net device (based 5047*f80ad8b4SAndroid Build Coastguard Worker * on *ifindex*). This helper will likely be used in combination 5048*f80ad8b4SAndroid Build Coastguard Worker * with helpers that adjust/change the packet size. 5049*f80ad8b4SAndroid Build Coastguard Worker * 5050*f80ad8b4SAndroid Build Coastguard Worker * The argument *len_diff* can be used for querying with a planned 5051*f80ad8b4SAndroid Build Coastguard Worker * size change. This allows to check MTU prior to changing packet 5052*f80ad8b4SAndroid Build Coastguard Worker * ctx. Providing a *len_diff* adjustment that is larger than the 5053*f80ad8b4SAndroid Build Coastguard Worker * actual packet size (resulting in negative packet size) will in 5054*f80ad8b4SAndroid Build Coastguard Worker * principle not exceed the MTU, which is why it is not considered 5055*f80ad8b4SAndroid Build Coastguard Worker * a failure. Other BPF helpers are needed for performing the 5056*f80ad8b4SAndroid Build Coastguard Worker * planned size change; therefore the responsibility for catching 5057*f80ad8b4SAndroid Build Coastguard Worker * a negative packet size belongs in those helpers. 5058*f80ad8b4SAndroid Build Coastguard Worker * 5059*f80ad8b4SAndroid Build Coastguard Worker * Specifying *ifindex* zero means the MTU check is performed 5060*f80ad8b4SAndroid Build Coastguard Worker * against the current net device. This is practical if this isn't 5061*f80ad8b4SAndroid Build Coastguard Worker * used prior to redirect. 5062*f80ad8b4SAndroid Build Coastguard Worker * 5063*f80ad8b4SAndroid Build Coastguard Worker * On input *mtu_len* must be a valid pointer, else verifier will 5064*f80ad8b4SAndroid Build Coastguard Worker * reject BPF program. If the value *mtu_len* is initialized to 5065*f80ad8b4SAndroid Build Coastguard Worker * zero then the ctx packet size is use. When value *mtu_len* is 5066*f80ad8b4SAndroid Build Coastguard Worker * provided as input this specify the L3 length that the MTU check 5067*f80ad8b4SAndroid Build Coastguard Worker * is done against. Remember XDP and TC length operate at L2, but 5068*f80ad8b4SAndroid Build Coastguard Worker * this value is L3 as this correlate to MTU and IP-header tot_len 5069*f80ad8b4SAndroid Build Coastguard Worker * values which are L3 (similar behavior as bpf_fib_lookup). 5070*f80ad8b4SAndroid Build Coastguard Worker * 5071*f80ad8b4SAndroid Build Coastguard Worker * The Linux kernel route table can configure MTUs on a more 5072*f80ad8b4SAndroid Build Coastguard Worker * specific per route level, which is not provided by this helper. 5073*f80ad8b4SAndroid Build Coastguard Worker * For route level MTU checks use the **bpf_fib_lookup**\ () 5074*f80ad8b4SAndroid Build Coastguard Worker * helper. 5075*f80ad8b4SAndroid Build Coastguard Worker * 5076*f80ad8b4SAndroid Build Coastguard Worker * *ctx* is either **struct xdp_md** for XDP programs or 5077*f80ad8b4SAndroid Build Coastguard Worker * **struct sk_buff** for tc cls_act programs. 5078*f80ad8b4SAndroid Build Coastguard Worker * 5079*f80ad8b4SAndroid Build Coastguard Worker * The *flags* argument can be a combination of one or more of the 5080*f80ad8b4SAndroid Build Coastguard Worker * following values: 5081*f80ad8b4SAndroid Build Coastguard Worker * 5082*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MTU_CHK_SEGS** 5083*f80ad8b4SAndroid Build Coastguard Worker * This flag will only works for *ctx* **struct sk_buff**. 5084*f80ad8b4SAndroid Build Coastguard Worker * If packet context contains extra packet segment buffers 5085*f80ad8b4SAndroid Build Coastguard Worker * (often knows as GSO skb), then MTU check is harder to 5086*f80ad8b4SAndroid Build Coastguard Worker * check at this point, because in transmit path it is 5087*f80ad8b4SAndroid Build Coastguard Worker * possible for the skb packet to get re-segmented 5088*f80ad8b4SAndroid Build Coastguard Worker * (depending on net device features). This could still be 5089*f80ad8b4SAndroid Build Coastguard Worker * a MTU violation, so this flag enables performing MTU 5090*f80ad8b4SAndroid Build Coastguard Worker * check against segments, with a different violation 5091*f80ad8b4SAndroid Build Coastguard Worker * return code to tell it apart. Check cannot use len_diff. 5092*f80ad8b4SAndroid Build Coastguard Worker * 5093*f80ad8b4SAndroid Build Coastguard Worker * On return *mtu_len* pointer contains the MTU value of the net 5094*f80ad8b4SAndroid Build Coastguard Worker * device. Remember the net device configured MTU is the L3 size, 5095*f80ad8b4SAndroid Build Coastguard Worker * which is returned here and XDP and TC length operate at L2. 5096*f80ad8b4SAndroid Build Coastguard Worker * Helper take this into account for you, but remember when using 5097*f80ad8b4SAndroid Build Coastguard Worker * MTU value in your BPF-code. 5098*f80ad8b4SAndroid Build Coastguard Worker * 5099*f80ad8b4SAndroid Build Coastguard Worker * Return 5100*f80ad8b4SAndroid Build Coastguard Worker * * 0 on success, and populate MTU value in *mtu_len* pointer. 5101*f80ad8b4SAndroid Build Coastguard Worker * 5102*f80ad8b4SAndroid Build Coastguard Worker * * < 0 if any input argument is invalid (*mtu_len* not updated) 5103*f80ad8b4SAndroid Build Coastguard Worker * 5104*f80ad8b4SAndroid Build Coastguard Worker * MTU violations return positive values, but also populate MTU 5105*f80ad8b4SAndroid Build Coastguard Worker * value in *mtu_len* pointer, as this can be needed for 5106*f80ad8b4SAndroid Build Coastguard Worker * implementing PMTU handing: 5107*f80ad8b4SAndroid Build Coastguard Worker * 5108*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MTU_CHK_RET_FRAG_NEEDED** 5109*f80ad8b4SAndroid Build Coastguard Worker * * **BPF_MTU_CHK_RET_SEGS_TOOBIG** 5110*f80ad8b4SAndroid Build Coastguard Worker * 5111*f80ad8b4SAndroid Build Coastguard Worker * long bpf_for_each_map_elem(struct bpf_map *map, void *callback_fn, void *callback_ctx, u64 flags) 5112*f80ad8b4SAndroid Build Coastguard Worker * Description 5113*f80ad8b4SAndroid Build Coastguard Worker * For each element in **map**, call **callback_fn** function with 5114*f80ad8b4SAndroid Build Coastguard Worker * **map**, **callback_ctx** and other map-specific parameters. 5115*f80ad8b4SAndroid Build Coastguard Worker * The **callback_fn** should be a static function and 5116*f80ad8b4SAndroid Build Coastguard Worker * the **callback_ctx** should be a pointer to the stack. 5117*f80ad8b4SAndroid Build Coastguard Worker * The **flags** is used to control certain aspects of the helper. 5118*f80ad8b4SAndroid Build Coastguard Worker * Currently, the **flags** must be 0. 5119*f80ad8b4SAndroid Build Coastguard Worker * 5120*f80ad8b4SAndroid Build Coastguard Worker * The following are a list of supported map types and their 5121*f80ad8b4SAndroid Build Coastguard Worker * respective expected callback signatures: 5122*f80ad8b4SAndroid Build Coastguard Worker * 5123*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_HASH, BPF_MAP_TYPE_PERCPU_HASH, 5124*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_LRU_HASH, BPF_MAP_TYPE_LRU_PERCPU_HASH, 5125*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAP_TYPE_ARRAY, BPF_MAP_TYPE_PERCPU_ARRAY 5126*f80ad8b4SAndroid Build Coastguard Worker * 5127*f80ad8b4SAndroid Build Coastguard Worker * long (\*callback_fn)(struct bpf_map \*map, const void \*key, void \*value, void \*ctx); 5128*f80ad8b4SAndroid Build Coastguard Worker * 5129*f80ad8b4SAndroid Build Coastguard Worker * For per_cpu maps, the map_value is the value on the cpu where the 5130*f80ad8b4SAndroid Build Coastguard Worker * bpf_prog is running. 5131*f80ad8b4SAndroid Build Coastguard Worker * 5132*f80ad8b4SAndroid Build Coastguard Worker * If **callback_fn** return 0, the helper will continue to the next 5133*f80ad8b4SAndroid Build Coastguard Worker * element. If return value is 1, the helper will skip the rest of 5134*f80ad8b4SAndroid Build Coastguard Worker * elements and return. Other return values are not used now. 5135*f80ad8b4SAndroid Build Coastguard Worker * 5136*f80ad8b4SAndroid Build Coastguard Worker * Return 5137*f80ad8b4SAndroid Build Coastguard Worker * The number of traversed map elements for success, **-EINVAL** for 5138*f80ad8b4SAndroid Build Coastguard Worker * invalid **flags**. 5139*f80ad8b4SAndroid Build Coastguard Worker * 5140*f80ad8b4SAndroid Build Coastguard Worker * long bpf_snprintf(char *str, u32 str_size, const char *fmt, u64 *data, u32 data_len) 5141*f80ad8b4SAndroid Build Coastguard Worker * Description 5142*f80ad8b4SAndroid Build Coastguard Worker * Outputs a string into the **str** buffer of size **str_size** 5143*f80ad8b4SAndroid Build Coastguard Worker * based on a format string stored in a read-only map pointed by 5144*f80ad8b4SAndroid Build Coastguard Worker * **fmt**. 5145*f80ad8b4SAndroid Build Coastguard Worker * 5146*f80ad8b4SAndroid Build Coastguard Worker * Each format specifier in **fmt** corresponds to one u64 element 5147*f80ad8b4SAndroid Build Coastguard Worker * in the **data** array. For strings and pointers where pointees 5148*f80ad8b4SAndroid Build Coastguard Worker * are accessed, only the pointer values are stored in the *data* 5149*f80ad8b4SAndroid Build Coastguard Worker * array. The *data_len* is the size of *data* in bytes - must be 5150*f80ad8b4SAndroid Build Coastguard Worker * a multiple of 8. 5151*f80ad8b4SAndroid Build Coastguard Worker * 5152*f80ad8b4SAndroid Build Coastguard Worker * Formats **%s** and **%p{i,I}{4,6}** require to read kernel 5153*f80ad8b4SAndroid Build Coastguard Worker * memory. Reading kernel memory may fail due to either invalid 5154*f80ad8b4SAndroid Build Coastguard Worker * address or valid address but requiring a major memory fault. If 5155*f80ad8b4SAndroid Build Coastguard Worker * reading kernel memory fails, the string for **%s** will be an 5156*f80ad8b4SAndroid Build Coastguard Worker * empty string, and the ip address for **%p{i,I}{4,6}** will be 0. 5157*f80ad8b4SAndroid Build Coastguard Worker * Not returning error to bpf program is consistent with what 5158*f80ad8b4SAndroid Build Coastguard Worker * **bpf_trace_printk**\ () does for now. 5159*f80ad8b4SAndroid Build Coastguard Worker * 5160*f80ad8b4SAndroid Build Coastguard Worker * Return 5161*f80ad8b4SAndroid Build Coastguard Worker * The strictly positive length of the formatted string, including 5162*f80ad8b4SAndroid Build Coastguard Worker * the trailing zero character. If the return value is greater than 5163*f80ad8b4SAndroid Build Coastguard Worker * **str_size**, **str** contains a truncated string, guaranteed to 5164*f80ad8b4SAndroid Build Coastguard Worker * be zero-terminated except when **str_size** is 0. 5165*f80ad8b4SAndroid Build Coastguard Worker * 5166*f80ad8b4SAndroid Build Coastguard Worker * Or **-EBUSY** if the per-CPU memory copy buffer is busy. 5167*f80ad8b4SAndroid Build Coastguard Worker * 5168*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sys_bpf(u32 cmd, void *attr, u32 attr_size) 5169*f80ad8b4SAndroid Build Coastguard Worker * Description 5170*f80ad8b4SAndroid Build Coastguard Worker * Execute bpf syscall with given arguments. 5171*f80ad8b4SAndroid Build Coastguard Worker * Return 5172*f80ad8b4SAndroid Build Coastguard Worker * A syscall result. 5173*f80ad8b4SAndroid Build Coastguard Worker * 5174*f80ad8b4SAndroid Build Coastguard Worker * long bpf_btf_find_by_name_kind(char *name, int name_sz, u32 kind, int flags) 5175*f80ad8b4SAndroid Build Coastguard Worker * Description 5176*f80ad8b4SAndroid Build Coastguard Worker * Find BTF type with given name and kind in vmlinux BTF or in module's BTFs. 5177*f80ad8b4SAndroid Build Coastguard Worker * Return 5178*f80ad8b4SAndroid Build Coastguard Worker * Returns btf_id and btf_obj_fd in lower and upper 32 bits. 5179*f80ad8b4SAndroid Build Coastguard Worker * 5180*f80ad8b4SAndroid Build Coastguard Worker * long bpf_sys_close(u32 fd) 5181*f80ad8b4SAndroid Build Coastguard Worker * Description 5182*f80ad8b4SAndroid Build Coastguard Worker * Execute close syscall for given FD. 5183*f80ad8b4SAndroid Build Coastguard Worker * Return 5184*f80ad8b4SAndroid Build Coastguard Worker * A syscall result. 5185*f80ad8b4SAndroid Build Coastguard Worker * 5186*f80ad8b4SAndroid Build Coastguard Worker * long bpf_timer_init(struct bpf_timer *timer, struct bpf_map *map, u64 flags) 5187*f80ad8b4SAndroid Build Coastguard Worker * Description 5188*f80ad8b4SAndroid Build Coastguard Worker * Initialize the timer. 5189*f80ad8b4SAndroid Build Coastguard Worker * First 4 bits of *flags* specify clockid. 5190*f80ad8b4SAndroid Build Coastguard Worker * Only CLOCK_MONOTONIC, CLOCK_REALTIME, CLOCK_BOOTTIME are allowed. 5191*f80ad8b4SAndroid Build Coastguard Worker * All other bits of *flags* are reserved. 5192*f80ad8b4SAndroid Build Coastguard Worker * The verifier will reject the program if *timer* is not from 5193*f80ad8b4SAndroid Build Coastguard Worker * the same *map*. 5194*f80ad8b4SAndroid Build Coastguard Worker * Return 5195*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5196*f80ad8b4SAndroid Build Coastguard Worker * **-EBUSY** if *timer* is already initialized. 5197*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if invalid *flags* are passed. 5198*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if *timer* is in a map that doesn't have any user references. 5199*f80ad8b4SAndroid Build Coastguard Worker * The user space should either hold a file descriptor to a map with timers 5200*f80ad8b4SAndroid Build Coastguard Worker * or pin such map in bpffs. When map is unpinned or file descriptor is 5201*f80ad8b4SAndroid Build Coastguard Worker * closed all timers in the map will be cancelled and freed. 5202*f80ad8b4SAndroid Build Coastguard Worker * 5203*f80ad8b4SAndroid Build Coastguard Worker * long bpf_timer_set_callback(struct bpf_timer *timer, void *callback_fn) 5204*f80ad8b4SAndroid Build Coastguard Worker * Description 5205*f80ad8b4SAndroid Build Coastguard Worker * Configure the timer to call *callback_fn* static function. 5206*f80ad8b4SAndroid Build Coastguard Worker * Return 5207*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5208*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier. 5209*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if *timer* is in a map that doesn't have any user references. 5210*f80ad8b4SAndroid Build Coastguard Worker * The user space should either hold a file descriptor to a map with timers 5211*f80ad8b4SAndroid Build Coastguard Worker * or pin such map in bpffs. When map is unpinned or file descriptor is 5212*f80ad8b4SAndroid Build Coastguard Worker * closed all timers in the map will be cancelled and freed. 5213*f80ad8b4SAndroid Build Coastguard Worker * 5214*f80ad8b4SAndroid Build Coastguard Worker * long bpf_timer_start(struct bpf_timer *timer, u64 nsecs, u64 flags) 5215*f80ad8b4SAndroid Build Coastguard Worker * Description 5216*f80ad8b4SAndroid Build Coastguard Worker * Set timer expiration N nanoseconds from the current time. The 5217*f80ad8b4SAndroid Build Coastguard Worker * configured callback will be invoked in soft irq context on some cpu 5218*f80ad8b4SAndroid Build Coastguard Worker * and will not repeat unless another bpf_timer_start() is made. 5219*f80ad8b4SAndroid Build Coastguard Worker * In such case the next invocation can migrate to a different cpu. 5220*f80ad8b4SAndroid Build Coastguard Worker * Since struct bpf_timer is a field inside map element the map 5221*f80ad8b4SAndroid Build Coastguard Worker * owns the timer. The bpf_timer_set_callback() will increment refcnt 5222*f80ad8b4SAndroid Build Coastguard Worker * of BPF program to make sure that callback_fn code stays valid. 5223*f80ad8b4SAndroid Build Coastguard Worker * When user space reference to a map reaches zero all timers 5224*f80ad8b4SAndroid Build Coastguard Worker * in a map are cancelled and corresponding program's refcnts are 5225*f80ad8b4SAndroid Build Coastguard Worker * decremented. This is done to make sure that Ctrl-C of a user 5226*f80ad8b4SAndroid Build Coastguard Worker * process doesn't leave any timers running. If map is pinned in 5227*f80ad8b4SAndroid Build Coastguard Worker * bpffs the callback_fn can re-arm itself indefinitely. 5228*f80ad8b4SAndroid Build Coastguard Worker * bpf_map_update/delete_elem() helpers and user space sys_bpf commands 5229*f80ad8b4SAndroid Build Coastguard Worker * cancel and free the timer in the given map element. 5230*f80ad8b4SAndroid Build Coastguard Worker * The map can contain timers that invoke callback_fn-s from different 5231*f80ad8b4SAndroid Build Coastguard Worker * programs. The same callback_fn can serve different timers from 5232*f80ad8b4SAndroid Build Coastguard Worker * different maps if key/value layout matches across maps. 5233*f80ad8b4SAndroid Build Coastguard Worker * Every bpf_timer_set_callback() can have different callback_fn. 5234*f80ad8b4SAndroid Build Coastguard Worker * 5235*f80ad8b4SAndroid Build Coastguard Worker * *flags* can be one of: 5236*f80ad8b4SAndroid Build Coastguard Worker * 5237*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_TIMER_ABS** 5238*f80ad8b4SAndroid Build Coastguard Worker * Start the timer in absolute expire value instead of the 5239*f80ad8b4SAndroid Build Coastguard Worker * default relative one. 5240*f80ad8b4SAndroid Build Coastguard Worker * **BPF_F_TIMER_CPU_PIN** 5241*f80ad8b4SAndroid Build Coastguard Worker * Timer will be pinned to the CPU of the caller. 5242*f80ad8b4SAndroid Build Coastguard Worker * 5243*f80ad8b4SAndroid Build Coastguard Worker * Return 5244*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5245*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier 5246*f80ad8b4SAndroid Build Coastguard Worker * or invalid *flags* are passed. 5247*f80ad8b4SAndroid Build Coastguard Worker * 5248*f80ad8b4SAndroid Build Coastguard Worker * long bpf_timer_cancel(struct bpf_timer *timer) 5249*f80ad8b4SAndroid Build Coastguard Worker * Description 5250*f80ad8b4SAndroid Build Coastguard Worker * Cancel the timer and wait for callback_fn to finish if it was running. 5251*f80ad8b4SAndroid Build Coastguard Worker * Return 5252*f80ad8b4SAndroid Build Coastguard Worker * 0 if the timer was not active. 5253*f80ad8b4SAndroid Build Coastguard Worker * 1 if the timer was active. 5254*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *timer* was not initialized with bpf_timer_init() earlier. 5255*f80ad8b4SAndroid Build Coastguard Worker * **-EDEADLK** if callback_fn tried to call bpf_timer_cancel() on its 5256*f80ad8b4SAndroid Build Coastguard Worker * own timer which would have led to a deadlock otherwise. 5257*f80ad8b4SAndroid Build Coastguard Worker * 5258*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_func_ip(void *ctx) 5259*f80ad8b4SAndroid Build Coastguard Worker * Description 5260*f80ad8b4SAndroid Build Coastguard Worker * Get address of the traced function (for tracing and kprobe programs). 5261*f80ad8b4SAndroid Build Coastguard Worker * 5262*f80ad8b4SAndroid Build Coastguard Worker * When called for kprobe program attached as uprobe it returns 5263*f80ad8b4SAndroid Build Coastguard Worker * probe address for both entry and return uprobe. 5264*f80ad8b4SAndroid Build Coastguard Worker * 5265*f80ad8b4SAndroid Build Coastguard Worker * Return 5266*f80ad8b4SAndroid Build Coastguard Worker * Address of the traced function for kprobe. 5267*f80ad8b4SAndroid Build Coastguard Worker * 0 for kprobes placed within the function (not at the entry). 5268*f80ad8b4SAndroid Build Coastguard Worker * Address of the probe for uprobe and return uprobe. 5269*f80ad8b4SAndroid Build Coastguard Worker * 5270*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_get_attach_cookie(void *ctx) 5271*f80ad8b4SAndroid Build Coastguard Worker * Description 5272*f80ad8b4SAndroid Build Coastguard Worker * Get bpf_cookie value provided (optionally) during the program 5273*f80ad8b4SAndroid Build Coastguard Worker * attachment. It might be different for each individual 5274*f80ad8b4SAndroid Build Coastguard Worker * attachment, even if BPF program itself is the same. 5275*f80ad8b4SAndroid Build Coastguard Worker * Expects BPF program context *ctx* as a first argument. 5276*f80ad8b4SAndroid Build Coastguard Worker * 5277*f80ad8b4SAndroid Build Coastguard Worker * Supported for the following program types: 5278*f80ad8b4SAndroid Build Coastguard Worker * - kprobe/uprobe; 5279*f80ad8b4SAndroid Build Coastguard Worker * - tracepoint; 5280*f80ad8b4SAndroid Build Coastguard Worker * - perf_event. 5281*f80ad8b4SAndroid Build Coastguard Worker * Return 5282*f80ad8b4SAndroid Build Coastguard Worker * Value specified by user at BPF link creation/attachment time 5283*f80ad8b4SAndroid Build Coastguard Worker * or 0, if it was not specified. 5284*f80ad8b4SAndroid Build Coastguard Worker * 5285*f80ad8b4SAndroid Build Coastguard Worker * long bpf_task_pt_regs(struct task_struct *task) 5286*f80ad8b4SAndroid Build Coastguard Worker * Description 5287*f80ad8b4SAndroid Build Coastguard Worker * Get the struct pt_regs associated with **task**. 5288*f80ad8b4SAndroid Build Coastguard Worker * Return 5289*f80ad8b4SAndroid Build Coastguard Worker * A pointer to struct pt_regs. 5290*f80ad8b4SAndroid Build Coastguard Worker * 5291*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_branch_snapshot(void *entries, u32 size, u64 flags) 5292*f80ad8b4SAndroid Build Coastguard Worker * Description 5293*f80ad8b4SAndroid Build Coastguard Worker * Get branch trace from hardware engines like Intel LBR. The 5294*f80ad8b4SAndroid Build Coastguard Worker * hardware engine is stopped shortly after the helper is 5295*f80ad8b4SAndroid Build Coastguard Worker * called. Therefore, the user need to filter branch entries 5296*f80ad8b4SAndroid Build Coastguard Worker * based on the actual use case. To capture branch trace 5297*f80ad8b4SAndroid Build Coastguard Worker * before the trigger point of the BPF program, the helper 5298*f80ad8b4SAndroid Build Coastguard Worker * should be called at the beginning of the BPF program. 5299*f80ad8b4SAndroid Build Coastguard Worker * 5300*f80ad8b4SAndroid Build Coastguard Worker * The data is stored as struct perf_branch_entry into output 5301*f80ad8b4SAndroid Build Coastguard Worker * buffer *entries*. *size* is the size of *entries* in bytes. 5302*f80ad8b4SAndroid Build Coastguard Worker * *flags* is reserved for now and must be zero. 5303*f80ad8b4SAndroid Build Coastguard Worker * 5304*f80ad8b4SAndroid Build Coastguard Worker * Return 5305*f80ad8b4SAndroid Build Coastguard Worker * On success, number of bytes written to *buf*. On error, a 5306*f80ad8b4SAndroid Build Coastguard Worker * negative value. 5307*f80ad8b4SAndroid Build Coastguard Worker * 5308*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *flags* is not zero. 5309*f80ad8b4SAndroid Build Coastguard Worker * 5310*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if architecture does not support branch records. 5311*f80ad8b4SAndroid Build Coastguard Worker * 5312*f80ad8b4SAndroid Build Coastguard Worker * long bpf_trace_vprintk(const char *fmt, u32 fmt_size, const void *data, u32 data_len) 5313*f80ad8b4SAndroid Build Coastguard Worker * Description 5314*f80ad8b4SAndroid Build Coastguard Worker * Behaves like **bpf_trace_printk**\ () helper, but takes an array of u64 5315*f80ad8b4SAndroid Build Coastguard Worker * to format and can handle more format args as a result. 5316*f80ad8b4SAndroid Build Coastguard Worker * 5317*f80ad8b4SAndroid Build Coastguard Worker * Arguments are to be used as in **bpf_seq_printf**\ () helper. 5318*f80ad8b4SAndroid Build Coastguard Worker * Return 5319*f80ad8b4SAndroid Build Coastguard Worker * The number of bytes written to the buffer, or a negative error 5320*f80ad8b4SAndroid Build Coastguard Worker * in case of failure. 5321*f80ad8b4SAndroid Build Coastguard Worker * 5322*f80ad8b4SAndroid Build Coastguard Worker * struct unix_sock *bpf_skc_to_unix_sock(void *sk) 5323*f80ad8b4SAndroid Build Coastguard Worker * Description 5324*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *unix_sock* pointer. 5325*f80ad8b4SAndroid Build Coastguard Worker * Return 5326*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 5327*f80ad8b4SAndroid Build Coastguard Worker * 5328*f80ad8b4SAndroid Build Coastguard Worker * long bpf_kallsyms_lookup_name(const char *name, int name_sz, int flags, u64 *res) 5329*f80ad8b4SAndroid Build Coastguard Worker * Description 5330*f80ad8b4SAndroid Build Coastguard Worker * Get the address of a kernel symbol, returned in *res*. *res* is 5331*f80ad8b4SAndroid Build Coastguard Worker * set to 0 if the symbol is not found. 5332*f80ad8b4SAndroid Build Coastguard Worker * Return 5333*f80ad8b4SAndroid Build Coastguard Worker * On success, zero. On error, a negative value. 5334*f80ad8b4SAndroid Build Coastguard Worker * 5335*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *flags* is not zero. 5336*f80ad8b4SAndroid Build Coastguard Worker * 5337*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if string *name* is not the same size as *name_sz*. 5338*f80ad8b4SAndroid Build Coastguard Worker * 5339*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if symbol is not found. 5340*f80ad8b4SAndroid Build Coastguard Worker * 5341*f80ad8b4SAndroid Build Coastguard Worker * **-EPERM** if caller does not have permission to obtain kernel address. 5342*f80ad8b4SAndroid Build Coastguard Worker * 5343*f80ad8b4SAndroid Build Coastguard Worker * long bpf_find_vma(struct task_struct *task, u64 addr, void *callback_fn, void *callback_ctx, u64 flags) 5344*f80ad8b4SAndroid Build Coastguard Worker * Description 5345*f80ad8b4SAndroid Build Coastguard Worker * Find vma of *task* that contains *addr*, call *callback_fn* 5346*f80ad8b4SAndroid Build Coastguard Worker * function with *task*, *vma*, and *callback_ctx*. 5347*f80ad8b4SAndroid Build Coastguard Worker * The *callback_fn* should be a static function and 5348*f80ad8b4SAndroid Build Coastguard Worker * the *callback_ctx* should be a pointer to the stack. 5349*f80ad8b4SAndroid Build Coastguard Worker * The *flags* is used to control certain aspects of the helper. 5350*f80ad8b4SAndroid Build Coastguard Worker * Currently, the *flags* must be 0. 5351*f80ad8b4SAndroid Build Coastguard Worker * 5352*f80ad8b4SAndroid Build Coastguard Worker * The expected callback signature is 5353*f80ad8b4SAndroid Build Coastguard Worker * 5354*f80ad8b4SAndroid Build Coastguard Worker * long (\*callback_fn)(struct task_struct \*task, struct vm_area_struct \*vma, void \*callback_ctx); 5355*f80ad8b4SAndroid Build Coastguard Worker * 5356*f80ad8b4SAndroid Build Coastguard Worker * Return 5357*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5358*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if *task->mm* is NULL, or no vma contains *addr*. 5359*f80ad8b4SAndroid Build Coastguard Worker * **-EBUSY** if failed to try lock mmap_lock. 5360*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** for invalid **flags**. 5361*f80ad8b4SAndroid Build Coastguard Worker * 5362*f80ad8b4SAndroid Build Coastguard Worker * long bpf_loop(u32 nr_loops, void *callback_fn, void *callback_ctx, u64 flags) 5363*f80ad8b4SAndroid Build Coastguard Worker * Description 5364*f80ad8b4SAndroid Build Coastguard Worker * For **nr_loops**, call **callback_fn** function 5365*f80ad8b4SAndroid Build Coastguard Worker * with **callback_ctx** as the context parameter. 5366*f80ad8b4SAndroid Build Coastguard Worker * The **callback_fn** should be a static function and 5367*f80ad8b4SAndroid Build Coastguard Worker * the **callback_ctx** should be a pointer to the stack. 5368*f80ad8b4SAndroid Build Coastguard Worker * The **flags** is used to control certain aspects of the helper. 5369*f80ad8b4SAndroid Build Coastguard Worker * Currently, the **flags** must be 0. Currently, nr_loops is 5370*f80ad8b4SAndroid Build Coastguard Worker * limited to 1 << 23 (~8 million) loops. 5371*f80ad8b4SAndroid Build Coastguard Worker * 5372*f80ad8b4SAndroid Build Coastguard Worker * long (\*callback_fn)(u32 index, void \*ctx); 5373*f80ad8b4SAndroid Build Coastguard Worker * 5374*f80ad8b4SAndroid Build Coastguard Worker * where **index** is the current index in the loop. The index 5375*f80ad8b4SAndroid Build Coastguard Worker * is zero-indexed. 5376*f80ad8b4SAndroid Build Coastguard Worker * 5377*f80ad8b4SAndroid Build Coastguard Worker * If **callback_fn** returns 0, the helper will continue to the next 5378*f80ad8b4SAndroid Build Coastguard Worker * loop. If return value is 1, the helper will skip the rest of 5379*f80ad8b4SAndroid Build Coastguard Worker * the loops and return. Other return values are not used now, 5380*f80ad8b4SAndroid Build Coastguard Worker * and will be rejected by the verifier. 5381*f80ad8b4SAndroid Build Coastguard Worker * 5382*f80ad8b4SAndroid Build Coastguard Worker * Return 5383*f80ad8b4SAndroid Build Coastguard Worker * The number of loops performed, **-EINVAL** for invalid **flags**, 5384*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if **nr_loops** exceeds the maximum number of loops. 5385*f80ad8b4SAndroid Build Coastguard Worker * 5386*f80ad8b4SAndroid Build Coastguard Worker * long bpf_strncmp(const char *s1, u32 s1_sz, const char *s2) 5387*f80ad8b4SAndroid Build Coastguard Worker * Description 5388*f80ad8b4SAndroid Build Coastguard Worker * Do strncmp() between **s1** and **s2**. **s1** doesn't need 5389*f80ad8b4SAndroid Build Coastguard Worker * to be null-terminated and **s1_sz** is the maximum storage 5390*f80ad8b4SAndroid Build Coastguard Worker * size of **s1**. **s2** must be a read-only string. 5391*f80ad8b4SAndroid Build Coastguard Worker * Return 5392*f80ad8b4SAndroid Build Coastguard Worker * An integer less than, equal to, or greater than zero 5393*f80ad8b4SAndroid Build Coastguard Worker * if the first **s1_sz** bytes of **s1** is found to be 5394*f80ad8b4SAndroid Build Coastguard Worker * less than, to match, or be greater than **s2**. 5395*f80ad8b4SAndroid Build Coastguard Worker * 5396*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_func_arg(void *ctx, u32 n, u64 *value) 5397*f80ad8b4SAndroid Build Coastguard Worker * Description 5398*f80ad8b4SAndroid Build Coastguard Worker * Get **n**-th argument register (zero based) of the traced function (for tracing programs) 5399*f80ad8b4SAndroid Build Coastguard Worker * returned in **value**. 5400*f80ad8b4SAndroid Build Coastguard Worker * 5401*f80ad8b4SAndroid Build Coastguard Worker * Return 5402*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5403*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if n >= argument register count of traced function. 5404*f80ad8b4SAndroid Build Coastguard Worker * 5405*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_func_ret(void *ctx, u64 *value) 5406*f80ad8b4SAndroid Build Coastguard Worker * Description 5407*f80ad8b4SAndroid Build Coastguard Worker * Get return value of the traced function (for tracing programs) 5408*f80ad8b4SAndroid Build Coastguard Worker * in **value**. 5409*f80ad8b4SAndroid Build Coastguard Worker * 5410*f80ad8b4SAndroid Build Coastguard Worker * Return 5411*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5412*f80ad8b4SAndroid Build Coastguard Worker * **-EOPNOTSUPP** for tracing programs other than BPF_TRACE_FEXIT or BPF_MODIFY_RETURN. 5413*f80ad8b4SAndroid Build Coastguard Worker * 5414*f80ad8b4SAndroid Build Coastguard Worker * long bpf_get_func_arg_cnt(void *ctx) 5415*f80ad8b4SAndroid Build Coastguard Worker * Description 5416*f80ad8b4SAndroid Build Coastguard Worker * Get number of registers of the traced function (for tracing programs) where 5417*f80ad8b4SAndroid Build Coastguard Worker * function arguments are stored in these registers. 5418*f80ad8b4SAndroid Build Coastguard Worker * 5419*f80ad8b4SAndroid Build Coastguard Worker * Return 5420*f80ad8b4SAndroid Build Coastguard Worker * The number of argument registers of the traced function. 5421*f80ad8b4SAndroid Build Coastguard Worker * 5422*f80ad8b4SAndroid Build Coastguard Worker * int bpf_get_retval(void) 5423*f80ad8b4SAndroid Build Coastguard Worker * Description 5424*f80ad8b4SAndroid Build Coastguard Worker * Get the BPF program's return value that will be returned to the upper layers. 5425*f80ad8b4SAndroid Build Coastguard Worker * 5426*f80ad8b4SAndroid Build Coastguard Worker * This helper is currently supported by cgroup programs and only by the hooks 5427*f80ad8b4SAndroid Build Coastguard Worker * where BPF program's return value is returned to the userspace via errno. 5428*f80ad8b4SAndroid Build Coastguard Worker * Return 5429*f80ad8b4SAndroid Build Coastguard Worker * The BPF program's return value. 5430*f80ad8b4SAndroid Build Coastguard Worker * 5431*f80ad8b4SAndroid Build Coastguard Worker * int bpf_set_retval(int retval) 5432*f80ad8b4SAndroid Build Coastguard Worker * Description 5433*f80ad8b4SAndroid Build Coastguard Worker * Set the BPF program's return value that will be returned to the upper layers. 5434*f80ad8b4SAndroid Build Coastguard Worker * 5435*f80ad8b4SAndroid Build Coastguard Worker * This helper is currently supported by cgroup programs and only by the hooks 5436*f80ad8b4SAndroid Build Coastguard Worker * where BPF program's return value is returned to the userspace via errno. 5437*f80ad8b4SAndroid Build Coastguard Worker * 5438*f80ad8b4SAndroid Build Coastguard Worker * Note that there is the following corner case where the program exports an error 5439*f80ad8b4SAndroid Build Coastguard Worker * via bpf_set_retval but signals success via 'return 1': 5440*f80ad8b4SAndroid Build Coastguard Worker * 5441*f80ad8b4SAndroid Build Coastguard Worker * bpf_set_retval(-EPERM); 5442*f80ad8b4SAndroid Build Coastguard Worker * return 1; 5443*f80ad8b4SAndroid Build Coastguard Worker * 5444*f80ad8b4SAndroid Build Coastguard Worker * In this case, the BPF program's return value will use helper's -EPERM. This 5445*f80ad8b4SAndroid Build Coastguard Worker * still holds true for cgroup/bind{4,6} which supports extra 'return 3' success case. 5446*f80ad8b4SAndroid Build Coastguard Worker * 5447*f80ad8b4SAndroid Build Coastguard Worker * Return 5448*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 5449*f80ad8b4SAndroid Build Coastguard Worker * 5450*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_xdp_get_buff_len(struct xdp_buff *xdp_md) 5451*f80ad8b4SAndroid Build Coastguard Worker * Description 5452*f80ad8b4SAndroid Build Coastguard Worker * Get the total size of a given xdp buff (linear and paged area) 5453*f80ad8b4SAndroid Build Coastguard Worker * Return 5454*f80ad8b4SAndroid Build Coastguard Worker * The total size of a given xdp buffer. 5455*f80ad8b4SAndroid Build Coastguard Worker * 5456*f80ad8b4SAndroid Build Coastguard Worker * long bpf_xdp_load_bytes(struct xdp_buff *xdp_md, u32 offset, void *buf, u32 len) 5457*f80ad8b4SAndroid Build Coastguard Worker * Description 5458*f80ad8b4SAndroid Build Coastguard Worker * This helper is provided as an easy way to load data from a 5459*f80ad8b4SAndroid Build Coastguard Worker * xdp buffer. It can be used to load *len* bytes from *offset* from 5460*f80ad8b4SAndroid Build Coastguard Worker * the frame associated to *xdp_md*, into the buffer pointed by 5461*f80ad8b4SAndroid Build Coastguard Worker * *buf*. 5462*f80ad8b4SAndroid Build Coastguard Worker * Return 5463*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 5464*f80ad8b4SAndroid Build Coastguard Worker * 5465*f80ad8b4SAndroid Build Coastguard Worker * long bpf_xdp_store_bytes(struct xdp_buff *xdp_md, u32 offset, void *buf, u32 len) 5466*f80ad8b4SAndroid Build Coastguard Worker * Description 5467*f80ad8b4SAndroid Build Coastguard Worker * Store *len* bytes from buffer *buf* into the frame 5468*f80ad8b4SAndroid Build Coastguard Worker * associated to *xdp_md*, at *offset*. 5469*f80ad8b4SAndroid Build Coastguard Worker * Return 5470*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 5471*f80ad8b4SAndroid Build Coastguard Worker * 5472*f80ad8b4SAndroid Build Coastguard Worker * long bpf_copy_from_user_task(void *dst, u32 size, const void *user_ptr, struct task_struct *tsk, u64 flags) 5473*f80ad8b4SAndroid Build Coastguard Worker * Description 5474*f80ad8b4SAndroid Build Coastguard Worker * Read *size* bytes from user space address *user_ptr* in *tsk*'s 5475*f80ad8b4SAndroid Build Coastguard Worker * address space, and stores the data in *dst*. *flags* is not 5476*f80ad8b4SAndroid Build Coastguard Worker * used yet and is provided for future extensibility. This helper 5477*f80ad8b4SAndroid Build Coastguard Worker * can only be used by sleepable programs. 5478*f80ad8b4SAndroid Build Coastguard Worker * Return 5479*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. On error 5480*f80ad8b4SAndroid Build Coastguard Worker * *dst* buffer is zeroed out. 5481*f80ad8b4SAndroid Build Coastguard Worker * 5482*f80ad8b4SAndroid Build Coastguard Worker * long bpf_skb_set_tstamp(struct sk_buff *skb, u64 tstamp, u32 tstamp_type) 5483*f80ad8b4SAndroid Build Coastguard Worker * Description 5484*f80ad8b4SAndroid Build Coastguard Worker * Change the __sk_buff->tstamp_type to *tstamp_type* 5485*f80ad8b4SAndroid Build Coastguard Worker * and set *tstamp* to the __sk_buff->tstamp together. 5486*f80ad8b4SAndroid Build Coastguard Worker * 5487*f80ad8b4SAndroid Build Coastguard Worker * If there is no need to change the __sk_buff->tstamp_type, 5488*f80ad8b4SAndroid Build Coastguard Worker * the tstamp value can be directly written to __sk_buff->tstamp 5489*f80ad8b4SAndroid Build Coastguard Worker * instead. 5490*f80ad8b4SAndroid Build Coastguard Worker * 5491*f80ad8b4SAndroid Build Coastguard Worker * BPF_SKB_TSTAMP_DELIVERY_MONO is the only tstamp that 5492*f80ad8b4SAndroid Build Coastguard Worker * will be kept during bpf_redirect_*(). A non zero 5493*f80ad8b4SAndroid Build Coastguard Worker * *tstamp* must be used with the BPF_SKB_TSTAMP_DELIVERY_MONO 5494*f80ad8b4SAndroid Build Coastguard Worker * *tstamp_type*. 5495*f80ad8b4SAndroid Build Coastguard Worker * 5496*f80ad8b4SAndroid Build Coastguard Worker * A BPF_SKB_TSTAMP_UNSPEC *tstamp_type* can only be used 5497*f80ad8b4SAndroid Build Coastguard Worker * with a zero *tstamp*. 5498*f80ad8b4SAndroid Build Coastguard Worker * 5499*f80ad8b4SAndroid Build Coastguard Worker * Only IPv4 and IPv6 skb->protocol are supported. 5500*f80ad8b4SAndroid Build Coastguard Worker * 5501*f80ad8b4SAndroid Build Coastguard Worker * This function is most useful when it needs to set a 5502*f80ad8b4SAndroid Build Coastguard Worker * mono delivery time to __sk_buff->tstamp and then 5503*f80ad8b4SAndroid Build Coastguard Worker * bpf_redirect_*() to the egress of an iface. For example, 5504*f80ad8b4SAndroid Build Coastguard Worker * changing the (rcv) timestamp in __sk_buff->tstamp at 5505*f80ad8b4SAndroid Build Coastguard Worker * ingress to a mono delivery time and then bpf_redirect_*() 5506*f80ad8b4SAndroid Build Coastguard Worker * to sch_fq@phy-dev. 5507*f80ad8b4SAndroid Build Coastguard Worker * Return 5508*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5509*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** for invalid input 5510*f80ad8b4SAndroid Build Coastguard Worker * **-EOPNOTSUPP** for unsupported protocol 5511*f80ad8b4SAndroid Build Coastguard Worker * 5512*f80ad8b4SAndroid Build Coastguard Worker * long bpf_ima_file_hash(struct file *file, void *dst, u32 size) 5513*f80ad8b4SAndroid Build Coastguard Worker * Description 5514*f80ad8b4SAndroid Build Coastguard Worker * Returns a calculated IMA hash of the *file*. 5515*f80ad8b4SAndroid Build Coastguard Worker * If the hash is larger than *size*, then only *size* 5516*f80ad8b4SAndroid Build Coastguard Worker * bytes will be copied to *dst* 5517*f80ad8b4SAndroid Build Coastguard Worker * Return 5518*f80ad8b4SAndroid Build Coastguard Worker * The **hash_algo** is returned on success, 5519*f80ad8b4SAndroid Build Coastguard Worker * **-EOPNOTSUPP** if the hash calculation failed or **-EINVAL** if 5520*f80ad8b4SAndroid Build Coastguard Worker * invalid arguments are passed. 5521*f80ad8b4SAndroid Build Coastguard Worker * 5522*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_kptr_xchg(void *map_value, void *ptr) 5523*f80ad8b4SAndroid Build Coastguard Worker * Description 5524*f80ad8b4SAndroid Build Coastguard Worker * Exchange kptr at pointer *map_value* with *ptr*, and return the 5525*f80ad8b4SAndroid Build Coastguard Worker * old value. *ptr* can be NULL, otherwise it must be a referenced 5526*f80ad8b4SAndroid Build Coastguard Worker * pointer which will be released when this helper is called. 5527*f80ad8b4SAndroid Build Coastguard Worker * Return 5528*f80ad8b4SAndroid Build Coastguard Worker * The old value of kptr (which can be NULL). The returned pointer 5529*f80ad8b4SAndroid Build Coastguard Worker * if not NULL, is a reference which must be released using its 5530*f80ad8b4SAndroid Build Coastguard Worker * corresponding release function, or moved into a BPF map before 5531*f80ad8b4SAndroid Build Coastguard Worker * program exit. 5532*f80ad8b4SAndroid Build Coastguard Worker * 5533*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_map_lookup_percpu_elem(struct bpf_map *map, const void *key, u32 cpu) 5534*f80ad8b4SAndroid Build Coastguard Worker * Description 5535*f80ad8b4SAndroid Build Coastguard Worker * Perform a lookup in *percpu map* for an entry associated to 5536*f80ad8b4SAndroid Build Coastguard Worker * *key* on *cpu*. 5537*f80ad8b4SAndroid Build Coastguard Worker * Return 5538*f80ad8b4SAndroid Build Coastguard Worker * Map value associated to *key* on *cpu*, or **NULL** if no entry 5539*f80ad8b4SAndroid Build Coastguard Worker * was found or *cpu* is invalid. 5540*f80ad8b4SAndroid Build Coastguard Worker * 5541*f80ad8b4SAndroid Build Coastguard Worker * struct mptcp_sock *bpf_skc_to_mptcp_sock(void *sk) 5542*f80ad8b4SAndroid Build Coastguard Worker * Description 5543*f80ad8b4SAndroid Build Coastguard Worker * Dynamically cast a *sk* pointer to a *mptcp_sock* pointer. 5544*f80ad8b4SAndroid Build Coastguard Worker * Return 5545*f80ad8b4SAndroid Build Coastguard Worker * *sk* if casting is valid, or **NULL** otherwise. 5546*f80ad8b4SAndroid Build Coastguard Worker * 5547*f80ad8b4SAndroid Build Coastguard Worker * long bpf_dynptr_from_mem(void *data, u32 size, u64 flags, struct bpf_dynptr *ptr) 5548*f80ad8b4SAndroid Build Coastguard Worker * Description 5549*f80ad8b4SAndroid Build Coastguard Worker * Get a dynptr to local memory *data*. 5550*f80ad8b4SAndroid Build Coastguard Worker * 5551*f80ad8b4SAndroid Build Coastguard Worker * *data* must be a ptr to a map value. 5552*f80ad8b4SAndroid Build Coastguard Worker * The maximum *size* supported is DYNPTR_MAX_SIZE. 5553*f80ad8b4SAndroid Build Coastguard Worker * *flags* is currently unused. 5554*f80ad8b4SAndroid Build Coastguard Worker * Return 5555*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, -E2BIG if the size exceeds DYNPTR_MAX_SIZE, 5556*f80ad8b4SAndroid Build Coastguard Worker * -EINVAL if flags is not 0. 5557*f80ad8b4SAndroid Build Coastguard Worker * 5558*f80ad8b4SAndroid Build Coastguard Worker * long bpf_ringbuf_reserve_dynptr(void *ringbuf, u32 size, u64 flags, struct bpf_dynptr *ptr) 5559*f80ad8b4SAndroid Build Coastguard Worker * Description 5560*f80ad8b4SAndroid Build Coastguard Worker * Reserve *size* bytes of payload in a ring buffer *ringbuf* 5561*f80ad8b4SAndroid Build Coastguard Worker * through the dynptr interface. *flags* must be 0. 5562*f80ad8b4SAndroid Build Coastguard Worker * 5563*f80ad8b4SAndroid Build Coastguard Worker * Please note that a corresponding bpf_ringbuf_submit_dynptr or 5564*f80ad8b4SAndroid Build Coastguard Worker * bpf_ringbuf_discard_dynptr must be called on *ptr*, even if the 5565*f80ad8b4SAndroid Build Coastguard Worker * reservation fails. This is enforced by the verifier. 5566*f80ad8b4SAndroid Build Coastguard Worker * Return 5567*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, or a negative error in case of failure. 5568*f80ad8b4SAndroid Build Coastguard Worker * 5569*f80ad8b4SAndroid Build Coastguard Worker * void bpf_ringbuf_submit_dynptr(struct bpf_dynptr *ptr, u64 flags) 5570*f80ad8b4SAndroid Build Coastguard Worker * Description 5571*f80ad8b4SAndroid Build Coastguard Worker * Submit reserved ring buffer sample, pointed to by *data*, 5572*f80ad8b4SAndroid Build Coastguard Worker * through the dynptr interface. This is a no-op if the dynptr is 5573*f80ad8b4SAndroid Build Coastguard Worker * invalid/null. 5574*f80ad8b4SAndroid Build Coastguard Worker * 5575*f80ad8b4SAndroid Build Coastguard Worker * For more information on *flags*, please see 5576*f80ad8b4SAndroid Build Coastguard Worker * 'bpf_ringbuf_submit'. 5577*f80ad8b4SAndroid Build Coastguard Worker * Return 5578*f80ad8b4SAndroid Build Coastguard Worker * Nothing. Always succeeds. 5579*f80ad8b4SAndroid Build Coastguard Worker * 5580*f80ad8b4SAndroid Build Coastguard Worker * void bpf_ringbuf_discard_dynptr(struct bpf_dynptr *ptr, u64 flags) 5581*f80ad8b4SAndroid Build Coastguard Worker * Description 5582*f80ad8b4SAndroid Build Coastguard Worker * Discard reserved ring buffer sample through the dynptr 5583*f80ad8b4SAndroid Build Coastguard Worker * interface. This is a no-op if the dynptr is invalid/null. 5584*f80ad8b4SAndroid Build Coastguard Worker * 5585*f80ad8b4SAndroid Build Coastguard Worker * For more information on *flags*, please see 5586*f80ad8b4SAndroid Build Coastguard Worker * 'bpf_ringbuf_discard'. 5587*f80ad8b4SAndroid Build Coastguard Worker * Return 5588*f80ad8b4SAndroid Build Coastguard Worker * Nothing. Always succeeds. 5589*f80ad8b4SAndroid Build Coastguard Worker * 5590*f80ad8b4SAndroid Build Coastguard Worker * long bpf_dynptr_read(void *dst, u32 len, const struct bpf_dynptr *src, u32 offset, u64 flags) 5591*f80ad8b4SAndroid Build Coastguard Worker * Description 5592*f80ad8b4SAndroid Build Coastguard Worker * Read *len* bytes from *src* into *dst*, starting from *offset* 5593*f80ad8b4SAndroid Build Coastguard Worker * into *src*. 5594*f80ad8b4SAndroid Build Coastguard Worker * *flags* is currently unused. 5595*f80ad8b4SAndroid Build Coastguard Worker * Return 5596*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, -E2BIG if *offset* + *len* exceeds the length 5597*f80ad8b4SAndroid Build Coastguard Worker * of *src*'s data, -EINVAL if *src* is an invalid dynptr or if 5598*f80ad8b4SAndroid Build Coastguard Worker * *flags* is not 0. 5599*f80ad8b4SAndroid Build Coastguard Worker * 5600*f80ad8b4SAndroid Build Coastguard Worker * long bpf_dynptr_write(const struct bpf_dynptr *dst, u32 offset, void *src, u32 len, u64 flags) 5601*f80ad8b4SAndroid Build Coastguard Worker * Description 5602*f80ad8b4SAndroid Build Coastguard Worker * Write *len* bytes from *src* into *dst*, starting from *offset* 5603*f80ad8b4SAndroid Build Coastguard Worker * into *dst*. 5604*f80ad8b4SAndroid Build Coastguard Worker * 5605*f80ad8b4SAndroid Build Coastguard Worker * *flags* must be 0 except for skb-type dynptrs. 5606*f80ad8b4SAndroid Build Coastguard Worker * 5607*f80ad8b4SAndroid Build Coastguard Worker * For skb-type dynptrs: 5608*f80ad8b4SAndroid Build Coastguard Worker * * All data slices of the dynptr are automatically 5609*f80ad8b4SAndroid Build Coastguard Worker * invalidated after **bpf_dynptr_write**\ (). This is 5610*f80ad8b4SAndroid Build Coastguard Worker * because writing may pull the skb and change the 5611*f80ad8b4SAndroid Build Coastguard Worker * underlying packet buffer. 5612*f80ad8b4SAndroid Build Coastguard Worker * 5613*f80ad8b4SAndroid Build Coastguard Worker * * For *flags*, please see the flags accepted by 5614*f80ad8b4SAndroid Build Coastguard Worker * **bpf_skb_store_bytes**\ (). 5615*f80ad8b4SAndroid Build Coastguard Worker * Return 5616*f80ad8b4SAndroid Build Coastguard Worker * 0 on success, -E2BIG if *offset* + *len* exceeds the length 5617*f80ad8b4SAndroid Build Coastguard Worker * of *dst*'s data, -EINVAL if *dst* is an invalid dynptr or if *dst* 5618*f80ad8b4SAndroid Build Coastguard Worker * is a read-only dynptr or if *flags* is not correct. For skb-type dynptrs, 5619*f80ad8b4SAndroid Build Coastguard Worker * other errors correspond to errors returned by **bpf_skb_store_bytes**\ (). 5620*f80ad8b4SAndroid Build Coastguard Worker * 5621*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_dynptr_data(const struct bpf_dynptr *ptr, u32 offset, u32 len) 5622*f80ad8b4SAndroid Build Coastguard Worker * Description 5623*f80ad8b4SAndroid Build Coastguard Worker * Get a pointer to the underlying dynptr data. 5624*f80ad8b4SAndroid Build Coastguard Worker * 5625*f80ad8b4SAndroid Build Coastguard Worker * *len* must be a statically known value. The returned data slice 5626*f80ad8b4SAndroid Build Coastguard Worker * is invalidated whenever the dynptr is invalidated. 5627*f80ad8b4SAndroid Build Coastguard Worker * 5628*f80ad8b4SAndroid Build Coastguard Worker * skb and xdp type dynptrs may not use bpf_dynptr_data. They should 5629*f80ad8b4SAndroid Build Coastguard Worker * instead use bpf_dynptr_slice and bpf_dynptr_slice_rdwr. 5630*f80ad8b4SAndroid Build Coastguard Worker * Return 5631*f80ad8b4SAndroid Build Coastguard Worker * Pointer to the underlying dynptr data, NULL if the dynptr is 5632*f80ad8b4SAndroid Build Coastguard Worker * read-only, if the dynptr is invalid, or if the offset and length 5633*f80ad8b4SAndroid Build Coastguard Worker * is out of bounds. 5634*f80ad8b4SAndroid Build Coastguard Worker * 5635*f80ad8b4SAndroid Build Coastguard Worker * s64 bpf_tcp_raw_gen_syncookie_ipv4(struct iphdr *iph, struct tcphdr *th, u32 th_len) 5636*f80ad8b4SAndroid Build Coastguard Worker * Description 5637*f80ad8b4SAndroid Build Coastguard Worker * Try to issue a SYN cookie for the packet with corresponding 5638*f80ad8b4SAndroid Build Coastguard Worker * IPv4/TCP headers, *iph* and *th*, without depending on a 5639*f80ad8b4SAndroid Build Coastguard Worker * listening socket. 5640*f80ad8b4SAndroid Build Coastguard Worker * 5641*f80ad8b4SAndroid Build Coastguard Worker * *iph* points to the IPv4 header. 5642*f80ad8b4SAndroid Build Coastguard Worker * 5643*f80ad8b4SAndroid Build Coastguard Worker * *th* points to the start of the TCP header, while *th_len* 5644*f80ad8b4SAndroid Build Coastguard Worker * contains the length of the TCP header (at least 5645*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (**struct tcphdr**)). 5646*f80ad8b4SAndroid Build Coastguard Worker * Return 5647*f80ad8b4SAndroid Build Coastguard Worker * On success, lower 32 bits hold the generated SYN cookie in 5648*f80ad8b4SAndroid Build Coastguard Worker * followed by 16 bits which hold the MSS value for that cookie, 5649*f80ad8b4SAndroid Build Coastguard Worker * and the top 16 bits are unused. 5650*f80ad8b4SAndroid Build Coastguard Worker * 5651*f80ad8b4SAndroid Build Coastguard Worker * On failure, the returned value is one of the following: 5652*f80ad8b4SAndroid Build Coastguard Worker * 5653*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *th_len* is invalid. 5654*f80ad8b4SAndroid Build Coastguard Worker * 5655*f80ad8b4SAndroid Build Coastguard Worker * s64 bpf_tcp_raw_gen_syncookie_ipv6(struct ipv6hdr *iph, struct tcphdr *th, u32 th_len) 5656*f80ad8b4SAndroid Build Coastguard Worker * Description 5657*f80ad8b4SAndroid Build Coastguard Worker * Try to issue a SYN cookie for the packet with corresponding 5658*f80ad8b4SAndroid Build Coastguard Worker * IPv6/TCP headers, *iph* and *th*, without depending on a 5659*f80ad8b4SAndroid Build Coastguard Worker * listening socket. 5660*f80ad8b4SAndroid Build Coastguard Worker * 5661*f80ad8b4SAndroid Build Coastguard Worker * *iph* points to the IPv6 header. 5662*f80ad8b4SAndroid Build Coastguard Worker * 5663*f80ad8b4SAndroid Build Coastguard Worker * *th* points to the start of the TCP header, while *th_len* 5664*f80ad8b4SAndroid Build Coastguard Worker * contains the length of the TCP header (at least 5665*f80ad8b4SAndroid Build Coastguard Worker * **sizeof**\ (**struct tcphdr**)). 5666*f80ad8b4SAndroid Build Coastguard Worker * Return 5667*f80ad8b4SAndroid Build Coastguard Worker * On success, lower 32 bits hold the generated SYN cookie in 5668*f80ad8b4SAndroid Build Coastguard Worker * followed by 16 bits which hold the MSS value for that cookie, 5669*f80ad8b4SAndroid Build Coastguard Worker * and the top 16 bits are unused. 5670*f80ad8b4SAndroid Build Coastguard Worker * 5671*f80ad8b4SAndroid Build Coastguard Worker * On failure, the returned value is one of the following: 5672*f80ad8b4SAndroid Build Coastguard Worker * 5673*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if *th_len* is invalid. 5674*f80ad8b4SAndroid Build Coastguard Worker * 5675*f80ad8b4SAndroid Build Coastguard Worker * **-EPROTONOSUPPORT** if CONFIG_IPV6 is not builtin. 5676*f80ad8b4SAndroid Build Coastguard Worker * 5677*f80ad8b4SAndroid Build Coastguard Worker * long bpf_tcp_raw_check_syncookie_ipv4(struct iphdr *iph, struct tcphdr *th) 5678*f80ad8b4SAndroid Build Coastguard Worker * Description 5679*f80ad8b4SAndroid Build Coastguard Worker * Check whether *iph* and *th* contain a valid SYN cookie ACK 5680*f80ad8b4SAndroid Build Coastguard Worker * without depending on a listening socket. 5681*f80ad8b4SAndroid Build Coastguard Worker * 5682*f80ad8b4SAndroid Build Coastguard Worker * *iph* points to the IPv4 header. 5683*f80ad8b4SAndroid Build Coastguard Worker * 5684*f80ad8b4SAndroid Build Coastguard Worker * *th* points to the TCP header. 5685*f80ad8b4SAndroid Build Coastguard Worker * Return 5686*f80ad8b4SAndroid Build Coastguard Worker * 0 if *iph* and *th* are a valid SYN cookie ACK. 5687*f80ad8b4SAndroid Build Coastguard Worker * 5688*f80ad8b4SAndroid Build Coastguard Worker * On failure, the returned value is one of the following: 5689*f80ad8b4SAndroid Build Coastguard Worker * 5690*f80ad8b4SAndroid Build Coastguard Worker * **-EACCES** if the SYN cookie is not valid. 5691*f80ad8b4SAndroid Build Coastguard Worker * 5692*f80ad8b4SAndroid Build Coastguard Worker * long bpf_tcp_raw_check_syncookie_ipv6(struct ipv6hdr *iph, struct tcphdr *th) 5693*f80ad8b4SAndroid Build Coastguard Worker * Description 5694*f80ad8b4SAndroid Build Coastguard Worker * Check whether *iph* and *th* contain a valid SYN cookie ACK 5695*f80ad8b4SAndroid Build Coastguard Worker * without depending on a listening socket. 5696*f80ad8b4SAndroid Build Coastguard Worker * 5697*f80ad8b4SAndroid Build Coastguard Worker * *iph* points to the IPv6 header. 5698*f80ad8b4SAndroid Build Coastguard Worker * 5699*f80ad8b4SAndroid Build Coastguard Worker * *th* points to the TCP header. 5700*f80ad8b4SAndroid Build Coastguard Worker * Return 5701*f80ad8b4SAndroid Build Coastguard Worker * 0 if *iph* and *th* are a valid SYN cookie ACK. 5702*f80ad8b4SAndroid Build Coastguard Worker * 5703*f80ad8b4SAndroid Build Coastguard Worker * On failure, the returned value is one of the following: 5704*f80ad8b4SAndroid Build Coastguard Worker * 5705*f80ad8b4SAndroid Build Coastguard Worker * **-EACCES** if the SYN cookie is not valid. 5706*f80ad8b4SAndroid Build Coastguard Worker * 5707*f80ad8b4SAndroid Build Coastguard Worker * **-EPROTONOSUPPORT** if CONFIG_IPV6 is not builtin. 5708*f80ad8b4SAndroid Build Coastguard Worker * 5709*f80ad8b4SAndroid Build Coastguard Worker * u64 bpf_ktime_get_tai_ns(void) 5710*f80ad8b4SAndroid Build Coastguard Worker * Description 5711*f80ad8b4SAndroid Build Coastguard Worker * A nonsettable system-wide clock derived from wall-clock time but 5712*f80ad8b4SAndroid Build Coastguard Worker * ignoring leap seconds. This clock does not experience 5713*f80ad8b4SAndroid Build Coastguard Worker * discontinuities and backwards jumps caused by NTP inserting leap 5714*f80ad8b4SAndroid Build Coastguard Worker * seconds as CLOCK_REALTIME does. 5715*f80ad8b4SAndroid Build Coastguard Worker * 5716*f80ad8b4SAndroid Build Coastguard Worker * See: **clock_gettime**\ (**CLOCK_TAI**) 5717*f80ad8b4SAndroid Build Coastguard Worker * Return 5718*f80ad8b4SAndroid Build Coastguard Worker * Current *ktime*. 5719*f80ad8b4SAndroid Build Coastguard Worker * 5720*f80ad8b4SAndroid Build Coastguard Worker * long bpf_user_ringbuf_drain(struct bpf_map *map, void *callback_fn, void *ctx, u64 flags) 5721*f80ad8b4SAndroid Build Coastguard Worker * Description 5722*f80ad8b4SAndroid Build Coastguard Worker * Drain samples from the specified user ring buffer, and invoke 5723*f80ad8b4SAndroid Build Coastguard Worker * the provided callback for each such sample: 5724*f80ad8b4SAndroid Build Coastguard Worker * 5725*f80ad8b4SAndroid Build Coastguard Worker * long (\*callback_fn)(const struct bpf_dynptr \*dynptr, void \*ctx); 5726*f80ad8b4SAndroid Build Coastguard Worker * 5727*f80ad8b4SAndroid Build Coastguard Worker * If **callback_fn** returns 0, the helper will continue to try 5728*f80ad8b4SAndroid Build Coastguard Worker * and drain the next sample, up to a maximum of 5729*f80ad8b4SAndroid Build Coastguard Worker * BPF_MAX_USER_RINGBUF_SAMPLES samples. If the return value is 1, 5730*f80ad8b4SAndroid Build Coastguard Worker * the helper will skip the rest of the samples and return. Other 5731*f80ad8b4SAndroid Build Coastguard Worker * return values are not used now, and will be rejected by the 5732*f80ad8b4SAndroid Build Coastguard Worker * verifier. 5733*f80ad8b4SAndroid Build Coastguard Worker * Return 5734*f80ad8b4SAndroid Build Coastguard Worker * The number of drained samples if no error was encountered while 5735*f80ad8b4SAndroid Build Coastguard Worker * draining samples, or 0 if no samples were present in the ring 5736*f80ad8b4SAndroid Build Coastguard Worker * buffer. If a user-space producer was epoll-waiting on this map, 5737*f80ad8b4SAndroid Build Coastguard Worker * and at least one sample was drained, they will receive an event 5738*f80ad8b4SAndroid Build Coastguard Worker * notification notifying them of available space in the ring 5739*f80ad8b4SAndroid Build Coastguard Worker * buffer. If the BPF_RB_NO_WAKEUP flag is passed to this 5740*f80ad8b4SAndroid Build Coastguard Worker * function, no wakeup notification will be sent. If the 5741*f80ad8b4SAndroid Build Coastguard Worker * BPF_RB_FORCE_WAKEUP flag is passed, a wakeup notification will 5742*f80ad8b4SAndroid Build Coastguard Worker * be sent even if no sample was drained. 5743*f80ad8b4SAndroid Build Coastguard Worker * 5744*f80ad8b4SAndroid Build Coastguard Worker * On failure, the returned value is one of the following: 5745*f80ad8b4SAndroid Build Coastguard Worker * 5746*f80ad8b4SAndroid Build Coastguard Worker * **-EBUSY** if the ring buffer is contended, and another calling 5747*f80ad8b4SAndroid Build Coastguard Worker * context was concurrently draining the ring buffer. 5748*f80ad8b4SAndroid Build Coastguard Worker * 5749*f80ad8b4SAndroid Build Coastguard Worker * **-EINVAL** if user-space is not properly tracking the ring 5750*f80ad8b4SAndroid Build Coastguard Worker * buffer due to the producer position not being aligned to 8 5751*f80ad8b4SAndroid Build Coastguard Worker * bytes, a sample not being aligned to 8 bytes, or the producer 5752*f80ad8b4SAndroid Build Coastguard Worker * position not matching the advertised length of a sample. 5753*f80ad8b4SAndroid Build Coastguard Worker * 5754*f80ad8b4SAndroid Build Coastguard Worker * **-E2BIG** if user-space has tried to publish a sample which is 5755*f80ad8b4SAndroid Build Coastguard Worker * larger than the size of the ring buffer, or which cannot fit 5756*f80ad8b4SAndroid Build Coastguard Worker * within a struct bpf_dynptr. 5757*f80ad8b4SAndroid Build Coastguard Worker * 5758*f80ad8b4SAndroid Build Coastguard Worker * void *bpf_cgrp_storage_get(struct bpf_map *map, struct cgroup *cgroup, void *value, u64 flags) 5759*f80ad8b4SAndroid Build Coastguard Worker * Description 5760*f80ad8b4SAndroid Build Coastguard Worker * Get a bpf_local_storage from the *cgroup*. 5761*f80ad8b4SAndroid Build Coastguard Worker * 5762*f80ad8b4SAndroid Build Coastguard Worker * Logically, it could be thought of as getting the value from 5763*f80ad8b4SAndroid Build Coastguard Worker * a *map* with *cgroup* as the **key**. From this 5764*f80ad8b4SAndroid Build Coastguard Worker * perspective, the usage is not much different from 5765*f80ad8b4SAndroid Build Coastguard Worker * **bpf_map_lookup_elem**\ (*map*, **&**\ *cgroup*) except this 5766*f80ad8b4SAndroid Build Coastguard Worker * helper enforces the key must be a cgroup struct and the map must also 5767*f80ad8b4SAndroid Build Coastguard Worker * be a **BPF_MAP_TYPE_CGRP_STORAGE**. 5768*f80ad8b4SAndroid Build Coastguard Worker * 5769*f80ad8b4SAndroid Build Coastguard Worker * In reality, the local-storage value is embedded directly inside of the 5770*f80ad8b4SAndroid Build Coastguard Worker * *cgroup* object itself, rather than being located in the 5771*f80ad8b4SAndroid Build Coastguard Worker * **BPF_MAP_TYPE_CGRP_STORAGE** map. When the local-storage value is 5772*f80ad8b4SAndroid Build Coastguard Worker * queried for some *map* on a *cgroup* object, the kernel will perform an 5773*f80ad8b4SAndroid Build Coastguard Worker * O(n) iteration over all of the live local-storage values for that 5774*f80ad8b4SAndroid Build Coastguard Worker * *cgroup* object until the local-storage value for the *map* is found. 5775*f80ad8b4SAndroid Build Coastguard Worker * 5776*f80ad8b4SAndroid Build Coastguard Worker * An optional *flags* (**BPF_LOCAL_STORAGE_GET_F_CREATE**) can be 5777*f80ad8b4SAndroid Build Coastguard Worker * used such that a new bpf_local_storage will be 5778*f80ad8b4SAndroid Build Coastguard Worker * created if one does not exist. *value* can be used 5779*f80ad8b4SAndroid Build Coastguard Worker * together with **BPF_LOCAL_STORAGE_GET_F_CREATE** to specify 5780*f80ad8b4SAndroid Build Coastguard Worker * the initial value of a bpf_local_storage. If *value* is 5781*f80ad8b4SAndroid Build Coastguard Worker * **NULL**, the new bpf_local_storage will be zero initialized. 5782*f80ad8b4SAndroid Build Coastguard Worker * Return 5783*f80ad8b4SAndroid Build Coastguard Worker * A bpf_local_storage pointer is returned on success. 5784*f80ad8b4SAndroid Build Coastguard Worker * 5785*f80ad8b4SAndroid Build Coastguard Worker * **NULL** if not found or there was an error in adding 5786*f80ad8b4SAndroid Build Coastguard Worker * a new bpf_local_storage. 5787*f80ad8b4SAndroid Build Coastguard Worker * 5788*f80ad8b4SAndroid Build Coastguard Worker * long bpf_cgrp_storage_delete(struct bpf_map *map, struct cgroup *cgroup) 5789*f80ad8b4SAndroid Build Coastguard Worker * Description 5790*f80ad8b4SAndroid Build Coastguard Worker * Delete a bpf_local_storage from a *cgroup*. 5791*f80ad8b4SAndroid Build Coastguard Worker * Return 5792*f80ad8b4SAndroid Build Coastguard Worker * 0 on success. 5793*f80ad8b4SAndroid Build Coastguard Worker * 5794*f80ad8b4SAndroid Build Coastguard Worker * **-ENOENT** if the bpf_local_storage cannot be found. 5795*f80ad8b4SAndroid Build Coastguard Worker */ 5796*f80ad8b4SAndroid Build Coastguard Worker #define ___BPF_FUNC_MAPPER(FN, ctx...) \ 5797*f80ad8b4SAndroid Build Coastguard Worker FN(unspec, 0, ##ctx) \ 5798*f80ad8b4SAndroid Build Coastguard Worker FN(map_lookup_elem, 1, ##ctx) \ 5799*f80ad8b4SAndroid Build Coastguard Worker FN(map_update_elem, 2, ##ctx) \ 5800*f80ad8b4SAndroid Build Coastguard Worker FN(map_delete_elem, 3, ##ctx) \ 5801*f80ad8b4SAndroid Build Coastguard Worker FN(probe_read, 4, ##ctx) \ 5802*f80ad8b4SAndroid Build Coastguard Worker FN(ktime_get_ns, 5, ##ctx) \ 5803*f80ad8b4SAndroid Build Coastguard Worker FN(trace_printk, 6, ##ctx) \ 5804*f80ad8b4SAndroid Build Coastguard Worker FN(get_prandom_u32, 7, ##ctx) \ 5805*f80ad8b4SAndroid Build Coastguard Worker FN(get_smp_processor_id, 8, ##ctx) \ 5806*f80ad8b4SAndroid Build Coastguard Worker FN(skb_store_bytes, 9, ##ctx) \ 5807*f80ad8b4SAndroid Build Coastguard Worker FN(l3_csum_replace, 10, ##ctx) \ 5808*f80ad8b4SAndroid Build Coastguard Worker FN(l4_csum_replace, 11, ##ctx) \ 5809*f80ad8b4SAndroid Build Coastguard Worker FN(tail_call, 12, ##ctx) \ 5810*f80ad8b4SAndroid Build Coastguard Worker FN(clone_redirect, 13, ##ctx) \ 5811*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_pid_tgid, 14, ##ctx) \ 5812*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_uid_gid, 15, ##ctx) \ 5813*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_comm, 16, ##ctx) \ 5814*f80ad8b4SAndroid Build Coastguard Worker FN(get_cgroup_classid, 17, ##ctx) \ 5815*f80ad8b4SAndroid Build Coastguard Worker FN(skb_vlan_push, 18, ##ctx) \ 5816*f80ad8b4SAndroid Build Coastguard Worker FN(skb_vlan_pop, 19, ##ctx) \ 5817*f80ad8b4SAndroid Build Coastguard Worker FN(skb_get_tunnel_key, 20, ##ctx) \ 5818*f80ad8b4SAndroid Build Coastguard Worker FN(skb_set_tunnel_key, 21, ##ctx) \ 5819*f80ad8b4SAndroid Build Coastguard Worker FN(perf_event_read, 22, ##ctx) \ 5820*f80ad8b4SAndroid Build Coastguard Worker FN(redirect, 23, ##ctx) \ 5821*f80ad8b4SAndroid Build Coastguard Worker FN(get_route_realm, 24, ##ctx) \ 5822*f80ad8b4SAndroid Build Coastguard Worker FN(perf_event_output, 25, ##ctx) \ 5823*f80ad8b4SAndroid Build Coastguard Worker FN(skb_load_bytes, 26, ##ctx) \ 5824*f80ad8b4SAndroid Build Coastguard Worker FN(get_stackid, 27, ##ctx) \ 5825*f80ad8b4SAndroid Build Coastguard Worker FN(csum_diff, 28, ##ctx) \ 5826*f80ad8b4SAndroid Build Coastguard Worker FN(skb_get_tunnel_opt, 29, ##ctx) \ 5827*f80ad8b4SAndroid Build Coastguard Worker FN(skb_set_tunnel_opt, 30, ##ctx) \ 5828*f80ad8b4SAndroid Build Coastguard Worker FN(skb_change_proto, 31, ##ctx) \ 5829*f80ad8b4SAndroid Build Coastguard Worker FN(skb_change_type, 32, ##ctx) \ 5830*f80ad8b4SAndroid Build Coastguard Worker FN(skb_under_cgroup, 33, ##ctx) \ 5831*f80ad8b4SAndroid Build Coastguard Worker FN(get_hash_recalc, 34, ##ctx) \ 5832*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_task, 35, ##ctx) \ 5833*f80ad8b4SAndroid Build Coastguard Worker FN(probe_write_user, 36, ##ctx) \ 5834*f80ad8b4SAndroid Build Coastguard Worker FN(current_task_under_cgroup, 37, ##ctx) \ 5835*f80ad8b4SAndroid Build Coastguard Worker FN(skb_change_tail, 38, ##ctx) \ 5836*f80ad8b4SAndroid Build Coastguard Worker FN(skb_pull_data, 39, ##ctx) \ 5837*f80ad8b4SAndroid Build Coastguard Worker FN(csum_update, 40, ##ctx) \ 5838*f80ad8b4SAndroid Build Coastguard Worker FN(set_hash_invalid, 41, ##ctx) \ 5839*f80ad8b4SAndroid Build Coastguard Worker FN(get_numa_node_id, 42, ##ctx) \ 5840*f80ad8b4SAndroid Build Coastguard Worker FN(skb_change_head, 43, ##ctx) \ 5841*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_adjust_head, 44, ##ctx) \ 5842*f80ad8b4SAndroid Build Coastguard Worker FN(probe_read_str, 45, ##ctx) \ 5843*f80ad8b4SAndroid Build Coastguard Worker FN(get_socket_cookie, 46, ##ctx) \ 5844*f80ad8b4SAndroid Build Coastguard Worker FN(get_socket_uid, 47, ##ctx) \ 5845*f80ad8b4SAndroid Build Coastguard Worker FN(set_hash, 48, ##ctx) \ 5846*f80ad8b4SAndroid Build Coastguard Worker FN(setsockopt, 49, ##ctx) \ 5847*f80ad8b4SAndroid Build Coastguard Worker FN(skb_adjust_room, 50, ##ctx) \ 5848*f80ad8b4SAndroid Build Coastguard Worker FN(redirect_map, 51, ##ctx) \ 5849*f80ad8b4SAndroid Build Coastguard Worker FN(sk_redirect_map, 52, ##ctx) \ 5850*f80ad8b4SAndroid Build Coastguard Worker FN(sock_map_update, 53, ##ctx) \ 5851*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_adjust_meta, 54, ##ctx) \ 5852*f80ad8b4SAndroid Build Coastguard Worker FN(perf_event_read_value, 55, ##ctx) \ 5853*f80ad8b4SAndroid Build Coastguard Worker FN(perf_prog_read_value, 56, ##ctx) \ 5854*f80ad8b4SAndroid Build Coastguard Worker FN(getsockopt, 57, ##ctx) \ 5855*f80ad8b4SAndroid Build Coastguard Worker FN(override_return, 58, ##ctx) \ 5856*f80ad8b4SAndroid Build Coastguard Worker FN(sock_ops_cb_flags_set, 59, ##ctx) \ 5857*f80ad8b4SAndroid Build Coastguard Worker FN(msg_redirect_map, 60, ##ctx) \ 5858*f80ad8b4SAndroid Build Coastguard Worker FN(msg_apply_bytes, 61, ##ctx) \ 5859*f80ad8b4SAndroid Build Coastguard Worker FN(msg_cork_bytes, 62, ##ctx) \ 5860*f80ad8b4SAndroid Build Coastguard Worker FN(msg_pull_data, 63, ##ctx) \ 5861*f80ad8b4SAndroid Build Coastguard Worker FN(bind, 64, ##ctx) \ 5862*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_adjust_tail, 65, ##ctx) \ 5863*f80ad8b4SAndroid Build Coastguard Worker FN(skb_get_xfrm_state, 66, ##ctx) \ 5864*f80ad8b4SAndroid Build Coastguard Worker FN(get_stack, 67, ##ctx) \ 5865*f80ad8b4SAndroid Build Coastguard Worker FN(skb_load_bytes_relative, 68, ##ctx) \ 5866*f80ad8b4SAndroid Build Coastguard Worker FN(fib_lookup, 69, ##ctx) \ 5867*f80ad8b4SAndroid Build Coastguard Worker FN(sock_hash_update, 70, ##ctx) \ 5868*f80ad8b4SAndroid Build Coastguard Worker FN(msg_redirect_hash, 71, ##ctx) \ 5869*f80ad8b4SAndroid Build Coastguard Worker FN(sk_redirect_hash, 72, ##ctx) \ 5870*f80ad8b4SAndroid Build Coastguard Worker FN(lwt_push_encap, 73, ##ctx) \ 5871*f80ad8b4SAndroid Build Coastguard Worker FN(lwt_seg6_store_bytes, 74, ##ctx) \ 5872*f80ad8b4SAndroid Build Coastguard Worker FN(lwt_seg6_adjust_srh, 75, ##ctx) \ 5873*f80ad8b4SAndroid Build Coastguard Worker FN(lwt_seg6_action, 76, ##ctx) \ 5874*f80ad8b4SAndroid Build Coastguard Worker FN(rc_repeat, 77, ##ctx) \ 5875*f80ad8b4SAndroid Build Coastguard Worker FN(rc_keydown, 78, ##ctx) \ 5876*f80ad8b4SAndroid Build Coastguard Worker FN(skb_cgroup_id, 79, ##ctx) \ 5877*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_cgroup_id, 80, ##ctx) \ 5878*f80ad8b4SAndroid Build Coastguard Worker FN(get_local_storage, 81, ##ctx) \ 5879*f80ad8b4SAndroid Build Coastguard Worker FN(sk_select_reuseport, 82, ##ctx) \ 5880*f80ad8b4SAndroid Build Coastguard Worker FN(skb_ancestor_cgroup_id, 83, ##ctx) \ 5881*f80ad8b4SAndroid Build Coastguard Worker FN(sk_lookup_tcp, 84, ##ctx) \ 5882*f80ad8b4SAndroid Build Coastguard Worker FN(sk_lookup_udp, 85, ##ctx) \ 5883*f80ad8b4SAndroid Build Coastguard Worker FN(sk_release, 86, ##ctx) \ 5884*f80ad8b4SAndroid Build Coastguard Worker FN(map_push_elem, 87, ##ctx) \ 5885*f80ad8b4SAndroid Build Coastguard Worker FN(map_pop_elem, 88, ##ctx) \ 5886*f80ad8b4SAndroid Build Coastguard Worker FN(map_peek_elem, 89, ##ctx) \ 5887*f80ad8b4SAndroid Build Coastguard Worker FN(msg_push_data, 90, ##ctx) \ 5888*f80ad8b4SAndroid Build Coastguard Worker FN(msg_pop_data, 91, ##ctx) \ 5889*f80ad8b4SAndroid Build Coastguard Worker FN(rc_pointer_rel, 92, ##ctx) \ 5890*f80ad8b4SAndroid Build Coastguard Worker FN(spin_lock, 93, ##ctx) \ 5891*f80ad8b4SAndroid Build Coastguard Worker FN(spin_unlock, 94, ##ctx) \ 5892*f80ad8b4SAndroid Build Coastguard Worker FN(sk_fullsock, 95, ##ctx) \ 5893*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_sock, 96, ##ctx) \ 5894*f80ad8b4SAndroid Build Coastguard Worker FN(skb_ecn_set_ce, 97, ##ctx) \ 5895*f80ad8b4SAndroid Build Coastguard Worker FN(get_listener_sock, 98, ##ctx) \ 5896*f80ad8b4SAndroid Build Coastguard Worker FN(skc_lookup_tcp, 99, ##ctx) \ 5897*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_check_syncookie, 100, ##ctx) \ 5898*f80ad8b4SAndroid Build Coastguard Worker FN(sysctl_get_name, 101, ##ctx) \ 5899*f80ad8b4SAndroid Build Coastguard Worker FN(sysctl_get_current_value, 102, ##ctx) \ 5900*f80ad8b4SAndroid Build Coastguard Worker FN(sysctl_get_new_value, 103, ##ctx) \ 5901*f80ad8b4SAndroid Build Coastguard Worker FN(sysctl_set_new_value, 104, ##ctx) \ 5902*f80ad8b4SAndroid Build Coastguard Worker FN(strtol, 105, ##ctx) \ 5903*f80ad8b4SAndroid Build Coastguard Worker FN(strtoul, 106, ##ctx) \ 5904*f80ad8b4SAndroid Build Coastguard Worker FN(sk_storage_get, 107, ##ctx) \ 5905*f80ad8b4SAndroid Build Coastguard Worker FN(sk_storage_delete, 108, ##ctx) \ 5906*f80ad8b4SAndroid Build Coastguard Worker FN(send_signal, 109, ##ctx) \ 5907*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_gen_syncookie, 110, ##ctx) \ 5908*f80ad8b4SAndroid Build Coastguard Worker FN(skb_output, 111, ##ctx) \ 5909*f80ad8b4SAndroid Build Coastguard Worker FN(probe_read_user, 112, ##ctx) \ 5910*f80ad8b4SAndroid Build Coastguard Worker FN(probe_read_kernel, 113, ##ctx) \ 5911*f80ad8b4SAndroid Build Coastguard Worker FN(probe_read_user_str, 114, ##ctx) \ 5912*f80ad8b4SAndroid Build Coastguard Worker FN(probe_read_kernel_str, 115, ##ctx) \ 5913*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_send_ack, 116, ##ctx) \ 5914*f80ad8b4SAndroid Build Coastguard Worker FN(send_signal_thread, 117, ##ctx) \ 5915*f80ad8b4SAndroid Build Coastguard Worker FN(jiffies64, 118, ##ctx) \ 5916*f80ad8b4SAndroid Build Coastguard Worker FN(read_branch_records, 119, ##ctx) \ 5917*f80ad8b4SAndroid Build Coastguard Worker FN(get_ns_current_pid_tgid, 120, ##ctx) \ 5918*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_output, 121, ##ctx) \ 5919*f80ad8b4SAndroid Build Coastguard Worker FN(get_netns_cookie, 122, ##ctx) \ 5920*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_ancestor_cgroup_id, 123, ##ctx) \ 5921*f80ad8b4SAndroid Build Coastguard Worker FN(sk_assign, 124, ##ctx) \ 5922*f80ad8b4SAndroid Build Coastguard Worker FN(ktime_get_boot_ns, 125, ##ctx) \ 5923*f80ad8b4SAndroid Build Coastguard Worker FN(seq_printf, 126, ##ctx) \ 5924*f80ad8b4SAndroid Build Coastguard Worker FN(seq_write, 127, ##ctx) \ 5925*f80ad8b4SAndroid Build Coastguard Worker FN(sk_cgroup_id, 128, ##ctx) \ 5926*f80ad8b4SAndroid Build Coastguard Worker FN(sk_ancestor_cgroup_id, 129, ##ctx) \ 5927*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_output, 130, ##ctx) \ 5928*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_reserve, 131, ##ctx) \ 5929*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_submit, 132, ##ctx) \ 5930*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_discard, 133, ##ctx) \ 5931*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_query, 134, ##ctx) \ 5932*f80ad8b4SAndroid Build Coastguard Worker FN(csum_level, 135, ##ctx) \ 5933*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_tcp6_sock, 136, ##ctx) \ 5934*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_tcp_sock, 137, ##ctx) \ 5935*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_tcp_timewait_sock, 138, ##ctx) \ 5936*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_tcp_request_sock, 139, ##ctx) \ 5937*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_udp6_sock, 140, ##ctx) \ 5938*f80ad8b4SAndroid Build Coastguard Worker FN(get_task_stack, 141, ##ctx) \ 5939*f80ad8b4SAndroid Build Coastguard Worker FN(load_hdr_opt, 142, ##ctx) \ 5940*f80ad8b4SAndroid Build Coastguard Worker FN(store_hdr_opt, 143, ##ctx) \ 5941*f80ad8b4SAndroid Build Coastguard Worker FN(reserve_hdr_opt, 144, ##ctx) \ 5942*f80ad8b4SAndroid Build Coastguard Worker FN(inode_storage_get, 145, ##ctx) \ 5943*f80ad8b4SAndroid Build Coastguard Worker FN(inode_storage_delete, 146, ##ctx) \ 5944*f80ad8b4SAndroid Build Coastguard Worker FN(d_path, 147, ##ctx) \ 5945*f80ad8b4SAndroid Build Coastguard Worker FN(copy_from_user, 148, ##ctx) \ 5946*f80ad8b4SAndroid Build Coastguard Worker FN(snprintf_btf, 149, ##ctx) \ 5947*f80ad8b4SAndroid Build Coastguard Worker FN(seq_printf_btf, 150, ##ctx) \ 5948*f80ad8b4SAndroid Build Coastguard Worker FN(skb_cgroup_classid, 151, ##ctx) \ 5949*f80ad8b4SAndroid Build Coastguard Worker FN(redirect_neigh, 152, ##ctx) \ 5950*f80ad8b4SAndroid Build Coastguard Worker FN(per_cpu_ptr, 153, ##ctx) \ 5951*f80ad8b4SAndroid Build Coastguard Worker FN(this_cpu_ptr, 154, ##ctx) \ 5952*f80ad8b4SAndroid Build Coastguard Worker FN(redirect_peer, 155, ##ctx) \ 5953*f80ad8b4SAndroid Build Coastguard Worker FN(task_storage_get, 156, ##ctx) \ 5954*f80ad8b4SAndroid Build Coastguard Worker FN(task_storage_delete, 157, ##ctx) \ 5955*f80ad8b4SAndroid Build Coastguard Worker FN(get_current_task_btf, 158, ##ctx) \ 5956*f80ad8b4SAndroid Build Coastguard Worker FN(bprm_opts_set, 159, ##ctx) \ 5957*f80ad8b4SAndroid Build Coastguard Worker FN(ktime_get_coarse_ns, 160, ##ctx) \ 5958*f80ad8b4SAndroid Build Coastguard Worker FN(ima_inode_hash, 161, ##ctx) \ 5959*f80ad8b4SAndroid Build Coastguard Worker FN(sock_from_file, 162, ##ctx) \ 5960*f80ad8b4SAndroid Build Coastguard Worker FN(check_mtu, 163, ##ctx) \ 5961*f80ad8b4SAndroid Build Coastguard Worker FN(for_each_map_elem, 164, ##ctx) \ 5962*f80ad8b4SAndroid Build Coastguard Worker FN(snprintf, 165, ##ctx) \ 5963*f80ad8b4SAndroid Build Coastguard Worker FN(sys_bpf, 166, ##ctx) \ 5964*f80ad8b4SAndroid Build Coastguard Worker FN(btf_find_by_name_kind, 167, ##ctx) \ 5965*f80ad8b4SAndroid Build Coastguard Worker FN(sys_close, 168, ##ctx) \ 5966*f80ad8b4SAndroid Build Coastguard Worker FN(timer_init, 169, ##ctx) \ 5967*f80ad8b4SAndroid Build Coastguard Worker FN(timer_set_callback, 170, ##ctx) \ 5968*f80ad8b4SAndroid Build Coastguard Worker FN(timer_start, 171, ##ctx) \ 5969*f80ad8b4SAndroid Build Coastguard Worker FN(timer_cancel, 172, ##ctx) \ 5970*f80ad8b4SAndroid Build Coastguard Worker FN(get_func_ip, 173, ##ctx) \ 5971*f80ad8b4SAndroid Build Coastguard Worker FN(get_attach_cookie, 174, ##ctx) \ 5972*f80ad8b4SAndroid Build Coastguard Worker FN(task_pt_regs, 175, ##ctx) \ 5973*f80ad8b4SAndroid Build Coastguard Worker FN(get_branch_snapshot, 176, ##ctx) \ 5974*f80ad8b4SAndroid Build Coastguard Worker FN(trace_vprintk, 177, ##ctx) \ 5975*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_unix_sock, 178, ##ctx) \ 5976*f80ad8b4SAndroid Build Coastguard Worker FN(kallsyms_lookup_name, 179, ##ctx) \ 5977*f80ad8b4SAndroid Build Coastguard Worker FN(find_vma, 180, ##ctx) \ 5978*f80ad8b4SAndroid Build Coastguard Worker FN(loop, 181, ##ctx) \ 5979*f80ad8b4SAndroid Build Coastguard Worker FN(strncmp, 182, ##ctx) \ 5980*f80ad8b4SAndroid Build Coastguard Worker FN(get_func_arg, 183, ##ctx) \ 5981*f80ad8b4SAndroid Build Coastguard Worker FN(get_func_ret, 184, ##ctx) \ 5982*f80ad8b4SAndroid Build Coastguard Worker FN(get_func_arg_cnt, 185, ##ctx) \ 5983*f80ad8b4SAndroid Build Coastguard Worker FN(get_retval, 186, ##ctx) \ 5984*f80ad8b4SAndroid Build Coastguard Worker FN(set_retval, 187, ##ctx) \ 5985*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_get_buff_len, 188, ##ctx) \ 5986*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_load_bytes, 189, ##ctx) \ 5987*f80ad8b4SAndroid Build Coastguard Worker FN(xdp_store_bytes, 190, ##ctx) \ 5988*f80ad8b4SAndroid Build Coastguard Worker FN(copy_from_user_task, 191, ##ctx) \ 5989*f80ad8b4SAndroid Build Coastguard Worker FN(skb_set_tstamp, 192, ##ctx) \ 5990*f80ad8b4SAndroid Build Coastguard Worker FN(ima_file_hash, 193, ##ctx) \ 5991*f80ad8b4SAndroid Build Coastguard Worker FN(kptr_xchg, 194, ##ctx) \ 5992*f80ad8b4SAndroid Build Coastguard Worker FN(map_lookup_percpu_elem, 195, ##ctx) \ 5993*f80ad8b4SAndroid Build Coastguard Worker FN(skc_to_mptcp_sock, 196, ##ctx) \ 5994*f80ad8b4SAndroid Build Coastguard Worker FN(dynptr_from_mem, 197, ##ctx) \ 5995*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_reserve_dynptr, 198, ##ctx) \ 5996*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_submit_dynptr, 199, ##ctx) \ 5997*f80ad8b4SAndroid Build Coastguard Worker FN(ringbuf_discard_dynptr, 200, ##ctx) \ 5998*f80ad8b4SAndroid Build Coastguard Worker FN(dynptr_read, 201, ##ctx) \ 5999*f80ad8b4SAndroid Build Coastguard Worker FN(dynptr_write, 202, ##ctx) \ 6000*f80ad8b4SAndroid Build Coastguard Worker FN(dynptr_data, 203, ##ctx) \ 6001*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_raw_gen_syncookie_ipv4, 204, ##ctx) \ 6002*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_raw_gen_syncookie_ipv6, 205, ##ctx) \ 6003*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_raw_check_syncookie_ipv4, 206, ##ctx) \ 6004*f80ad8b4SAndroid Build Coastguard Worker FN(tcp_raw_check_syncookie_ipv6, 207, ##ctx) \ 6005*f80ad8b4SAndroid Build Coastguard Worker FN(ktime_get_tai_ns, 208, ##ctx) \ 6006*f80ad8b4SAndroid Build Coastguard Worker FN(user_ringbuf_drain, 209, ##ctx) \ 6007*f80ad8b4SAndroid Build Coastguard Worker FN(cgrp_storage_get, 210, ##ctx) \ 6008*f80ad8b4SAndroid Build Coastguard Worker FN(cgrp_storage_delete, 211, ##ctx) \ 6009*f80ad8b4SAndroid Build Coastguard Worker /* */ 6010*f80ad8b4SAndroid Build Coastguard Worker 6011*f80ad8b4SAndroid Build Coastguard Worker /* backwards-compatibility macros for users of __BPF_FUNC_MAPPER that don't 6012*f80ad8b4SAndroid Build Coastguard Worker * know or care about integer value that is now passed as second argument 6013*f80ad8b4SAndroid Build Coastguard Worker */ 6014*f80ad8b4SAndroid Build Coastguard Worker #define __BPF_FUNC_MAPPER_APPLY(name, value, FN) FN(name), 6015*f80ad8b4SAndroid Build Coastguard Worker #define __BPF_FUNC_MAPPER(FN) ___BPF_FUNC_MAPPER(__BPF_FUNC_MAPPER_APPLY, FN) 6016*f80ad8b4SAndroid Build Coastguard Worker 6017*f80ad8b4SAndroid Build Coastguard Worker /* integer value in 'imm' field of BPF_CALL instruction selects which helper 6018*f80ad8b4SAndroid Build Coastguard Worker * function eBPF program intends to call 6019*f80ad8b4SAndroid Build Coastguard Worker */ 6020*f80ad8b4SAndroid Build Coastguard Worker #define __BPF_ENUM_FN(x, y) BPF_FUNC_ ## x = y, 6021*f80ad8b4SAndroid Build Coastguard Worker enum bpf_func_id { 6022*f80ad8b4SAndroid Build Coastguard Worker ___BPF_FUNC_MAPPER(__BPF_ENUM_FN) 6023*f80ad8b4SAndroid Build Coastguard Worker __BPF_FUNC_MAX_ID, 6024*f80ad8b4SAndroid Build Coastguard Worker }; 6025*f80ad8b4SAndroid Build Coastguard Worker #undef __BPF_ENUM_FN 6026*f80ad8b4SAndroid Build Coastguard Worker 6027*f80ad8b4SAndroid Build Coastguard Worker /* All flags used by eBPF helper functions, placed here. */ 6028*f80ad8b4SAndroid Build Coastguard Worker 6029*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_skb_store_bytes flags. */ 6030*f80ad8b4SAndroid Build Coastguard Worker enum { 6031*f80ad8b4SAndroid Build Coastguard Worker BPF_F_RECOMPUTE_CSUM = (1ULL << 0), 6032*f80ad8b4SAndroid Build Coastguard Worker BPF_F_INVALIDATE_HASH = (1ULL << 1), 6033*f80ad8b4SAndroid Build Coastguard Worker }; 6034*f80ad8b4SAndroid Build Coastguard Worker 6035*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_l3_csum_replace and BPF_FUNC_l4_csum_replace flags. 6036*f80ad8b4SAndroid Build Coastguard Worker * First 4 bits are for passing the header field size. 6037*f80ad8b4SAndroid Build Coastguard Worker */ 6038*f80ad8b4SAndroid Build Coastguard Worker enum { 6039*f80ad8b4SAndroid Build Coastguard Worker BPF_F_HDR_FIELD_MASK = 0xfULL, 6040*f80ad8b4SAndroid Build Coastguard Worker }; 6041*f80ad8b4SAndroid Build Coastguard Worker 6042*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_l4_csum_replace flags. */ 6043*f80ad8b4SAndroid Build Coastguard Worker enum { 6044*f80ad8b4SAndroid Build Coastguard Worker BPF_F_PSEUDO_HDR = (1ULL << 4), 6045*f80ad8b4SAndroid Build Coastguard Worker BPF_F_MARK_MANGLED_0 = (1ULL << 5), 6046*f80ad8b4SAndroid Build Coastguard Worker BPF_F_MARK_ENFORCE = (1ULL << 6), 6047*f80ad8b4SAndroid Build Coastguard Worker }; 6048*f80ad8b4SAndroid Build Coastguard Worker 6049*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_clone_redirect and BPF_FUNC_redirect flags. */ 6050*f80ad8b4SAndroid Build Coastguard Worker enum { 6051*f80ad8b4SAndroid Build Coastguard Worker BPF_F_INGRESS = (1ULL << 0), 6052*f80ad8b4SAndroid Build Coastguard Worker }; 6053*f80ad8b4SAndroid Build Coastguard Worker 6054*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_skb_set_tunnel_key and BPF_FUNC_skb_get_tunnel_key flags. */ 6055*f80ad8b4SAndroid Build Coastguard Worker enum { 6056*f80ad8b4SAndroid Build Coastguard Worker BPF_F_TUNINFO_IPV6 = (1ULL << 0), 6057*f80ad8b4SAndroid Build Coastguard Worker }; 6058*f80ad8b4SAndroid Build Coastguard Worker 6059*f80ad8b4SAndroid Build Coastguard Worker /* flags for both BPF_FUNC_get_stackid and BPF_FUNC_get_stack. */ 6060*f80ad8b4SAndroid Build Coastguard Worker enum { 6061*f80ad8b4SAndroid Build Coastguard Worker BPF_F_SKIP_FIELD_MASK = 0xffULL, 6062*f80ad8b4SAndroid Build Coastguard Worker BPF_F_USER_STACK = (1ULL << 8), 6063*f80ad8b4SAndroid Build Coastguard Worker /* flags used by BPF_FUNC_get_stackid only. */ 6064*f80ad8b4SAndroid Build Coastguard Worker BPF_F_FAST_STACK_CMP = (1ULL << 9), 6065*f80ad8b4SAndroid Build Coastguard Worker BPF_F_REUSE_STACKID = (1ULL << 10), 6066*f80ad8b4SAndroid Build Coastguard Worker /* flags used by BPF_FUNC_get_stack only. */ 6067*f80ad8b4SAndroid Build Coastguard Worker BPF_F_USER_BUILD_ID = (1ULL << 11), 6068*f80ad8b4SAndroid Build Coastguard Worker }; 6069*f80ad8b4SAndroid Build Coastguard Worker 6070*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_skb_set_tunnel_key flags. */ 6071*f80ad8b4SAndroid Build Coastguard Worker enum { 6072*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ZERO_CSUM_TX = (1ULL << 1), 6073*f80ad8b4SAndroid Build Coastguard Worker BPF_F_DONT_FRAGMENT = (1ULL << 2), 6074*f80ad8b4SAndroid Build Coastguard Worker BPF_F_SEQ_NUMBER = (1ULL << 3), 6075*f80ad8b4SAndroid Build Coastguard Worker BPF_F_NO_TUNNEL_KEY = (1ULL << 4), 6076*f80ad8b4SAndroid Build Coastguard Worker }; 6077*f80ad8b4SAndroid Build Coastguard Worker 6078*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_skb_get_tunnel_key flags. */ 6079*f80ad8b4SAndroid Build Coastguard Worker enum { 6080*f80ad8b4SAndroid Build Coastguard Worker BPF_F_TUNINFO_FLAGS = (1ULL << 4), 6081*f80ad8b4SAndroid Build Coastguard Worker }; 6082*f80ad8b4SAndroid Build Coastguard Worker 6083*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_perf_event_output, BPF_FUNC_perf_event_read and 6084*f80ad8b4SAndroid Build Coastguard Worker * BPF_FUNC_perf_event_read_value flags. 6085*f80ad8b4SAndroid Build Coastguard Worker */ 6086*f80ad8b4SAndroid Build Coastguard Worker enum { 6087*f80ad8b4SAndroid Build Coastguard Worker BPF_F_INDEX_MASK = 0xffffffffULL, 6088*f80ad8b4SAndroid Build Coastguard Worker BPF_F_CURRENT_CPU = BPF_F_INDEX_MASK, 6089*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_perf_event_output for sk_buff input context. */ 6090*f80ad8b4SAndroid Build Coastguard Worker BPF_F_CTXLEN_MASK = (0xfffffULL << 32), 6091*f80ad8b4SAndroid Build Coastguard Worker }; 6092*f80ad8b4SAndroid Build Coastguard Worker 6093*f80ad8b4SAndroid Build Coastguard Worker /* Current network namespace */ 6094*f80ad8b4SAndroid Build Coastguard Worker enum { 6095*f80ad8b4SAndroid Build Coastguard Worker BPF_F_CURRENT_NETNS = (-1L), 6096*f80ad8b4SAndroid Build Coastguard Worker }; 6097*f80ad8b4SAndroid Build Coastguard Worker 6098*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_csum_level level values. */ 6099*f80ad8b4SAndroid Build Coastguard Worker enum { 6100*f80ad8b4SAndroid Build Coastguard Worker BPF_CSUM_LEVEL_QUERY, 6101*f80ad8b4SAndroid Build Coastguard Worker BPF_CSUM_LEVEL_INC, 6102*f80ad8b4SAndroid Build Coastguard Worker BPF_CSUM_LEVEL_DEC, 6103*f80ad8b4SAndroid Build Coastguard Worker BPF_CSUM_LEVEL_RESET, 6104*f80ad8b4SAndroid Build Coastguard Worker }; 6105*f80ad8b4SAndroid Build Coastguard Worker 6106*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_skb_adjust_room flags. */ 6107*f80ad8b4SAndroid Build Coastguard Worker enum { 6108*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_FIXED_GSO = (1ULL << 0), 6109*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_ENCAP_L3_IPV4 = (1ULL << 1), 6110*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_ENCAP_L3_IPV6 = (1ULL << 2), 6111*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_ENCAP_L4_GRE = (1ULL << 3), 6112*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_ENCAP_L4_UDP = (1ULL << 4), 6113*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_NO_CSUM_RESET = (1ULL << 5), 6114*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_ENCAP_L2_ETH = (1ULL << 6), 6115*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_DECAP_L3_IPV4 = (1ULL << 7), 6116*f80ad8b4SAndroid Build Coastguard Worker BPF_F_ADJ_ROOM_DECAP_L3_IPV6 = (1ULL << 8), 6117*f80ad8b4SAndroid Build Coastguard Worker }; 6118*f80ad8b4SAndroid Build Coastguard Worker 6119*f80ad8b4SAndroid Build Coastguard Worker enum { 6120*f80ad8b4SAndroid Build Coastguard Worker BPF_ADJ_ROOM_ENCAP_L2_MASK = 0xff, 6121*f80ad8b4SAndroid Build Coastguard Worker BPF_ADJ_ROOM_ENCAP_L2_SHIFT = 56, 6122*f80ad8b4SAndroid Build Coastguard Worker }; 6123*f80ad8b4SAndroid Build Coastguard Worker 6124*f80ad8b4SAndroid Build Coastguard Worker #define BPF_F_ADJ_ROOM_ENCAP_L2(len) (((__u64)len & \ 6125*f80ad8b4SAndroid Build Coastguard Worker BPF_ADJ_ROOM_ENCAP_L2_MASK) \ 6126*f80ad8b4SAndroid Build Coastguard Worker << BPF_ADJ_ROOM_ENCAP_L2_SHIFT) 6127*f80ad8b4SAndroid Build Coastguard Worker 6128*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_sysctl_get_name flags. */ 6129*f80ad8b4SAndroid Build Coastguard Worker enum { 6130*f80ad8b4SAndroid Build Coastguard Worker BPF_F_SYSCTL_BASE_NAME = (1ULL << 0), 6131*f80ad8b4SAndroid Build Coastguard Worker }; 6132*f80ad8b4SAndroid Build Coastguard Worker 6133*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_<kernel_obj>_storage_get flags */ 6134*f80ad8b4SAndroid Build Coastguard Worker enum { 6135*f80ad8b4SAndroid Build Coastguard Worker BPF_LOCAL_STORAGE_GET_F_CREATE = (1ULL << 0), 6136*f80ad8b4SAndroid Build Coastguard Worker /* BPF_SK_STORAGE_GET_F_CREATE is only kept for backward compatibility 6137*f80ad8b4SAndroid Build Coastguard Worker * and BPF_LOCAL_STORAGE_GET_F_CREATE must be used instead. 6138*f80ad8b4SAndroid Build Coastguard Worker */ 6139*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_STORAGE_GET_F_CREATE = BPF_LOCAL_STORAGE_GET_F_CREATE, 6140*f80ad8b4SAndroid Build Coastguard Worker }; 6141*f80ad8b4SAndroid Build Coastguard Worker 6142*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_read_branch_records flags. */ 6143*f80ad8b4SAndroid Build Coastguard Worker enum { 6144*f80ad8b4SAndroid Build Coastguard Worker BPF_F_GET_BRANCH_RECORDS_SIZE = (1ULL << 0), 6145*f80ad8b4SAndroid Build Coastguard Worker }; 6146*f80ad8b4SAndroid Build Coastguard Worker 6147*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_bpf_ringbuf_commit, BPF_FUNC_bpf_ringbuf_discard, and 6148*f80ad8b4SAndroid Build Coastguard Worker * BPF_FUNC_bpf_ringbuf_output flags. 6149*f80ad8b4SAndroid Build Coastguard Worker */ 6150*f80ad8b4SAndroid Build Coastguard Worker enum { 6151*f80ad8b4SAndroid Build Coastguard Worker BPF_RB_NO_WAKEUP = (1ULL << 0), 6152*f80ad8b4SAndroid Build Coastguard Worker BPF_RB_FORCE_WAKEUP = (1ULL << 1), 6153*f80ad8b4SAndroid Build Coastguard Worker }; 6154*f80ad8b4SAndroid Build Coastguard Worker 6155*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_bpf_ringbuf_query flags */ 6156*f80ad8b4SAndroid Build Coastguard Worker enum { 6157*f80ad8b4SAndroid Build Coastguard Worker BPF_RB_AVAIL_DATA = 0, 6158*f80ad8b4SAndroid Build Coastguard Worker BPF_RB_RING_SIZE = 1, 6159*f80ad8b4SAndroid Build Coastguard Worker BPF_RB_CONS_POS = 2, 6160*f80ad8b4SAndroid Build Coastguard Worker BPF_RB_PROD_POS = 3, 6161*f80ad8b4SAndroid Build Coastguard Worker }; 6162*f80ad8b4SAndroid Build Coastguard Worker 6163*f80ad8b4SAndroid Build Coastguard Worker /* BPF ring buffer constants */ 6164*f80ad8b4SAndroid Build Coastguard Worker enum { 6165*f80ad8b4SAndroid Build Coastguard Worker BPF_RINGBUF_BUSY_BIT = (1U << 31), 6166*f80ad8b4SAndroid Build Coastguard Worker BPF_RINGBUF_DISCARD_BIT = (1U << 30), 6167*f80ad8b4SAndroid Build Coastguard Worker BPF_RINGBUF_HDR_SZ = 8, 6168*f80ad8b4SAndroid Build Coastguard Worker }; 6169*f80ad8b4SAndroid Build Coastguard Worker 6170*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FUNC_sk_assign flags in bpf_sk_lookup context. */ 6171*f80ad8b4SAndroid Build Coastguard Worker enum { 6172*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_LOOKUP_F_REPLACE = (1ULL << 0), 6173*f80ad8b4SAndroid Build Coastguard Worker BPF_SK_LOOKUP_F_NO_REUSEPORT = (1ULL << 1), 6174*f80ad8b4SAndroid Build Coastguard Worker }; 6175*f80ad8b4SAndroid Build Coastguard Worker 6176*f80ad8b4SAndroid Build Coastguard Worker /* Mode for BPF_FUNC_skb_adjust_room helper. */ 6177*f80ad8b4SAndroid Build Coastguard Worker enum bpf_adj_room_mode { 6178*f80ad8b4SAndroid Build Coastguard Worker BPF_ADJ_ROOM_NET, 6179*f80ad8b4SAndroid Build Coastguard Worker BPF_ADJ_ROOM_MAC, 6180*f80ad8b4SAndroid Build Coastguard Worker }; 6181*f80ad8b4SAndroid Build Coastguard Worker 6182*f80ad8b4SAndroid Build Coastguard Worker /* Mode for BPF_FUNC_skb_load_bytes_relative helper. */ 6183*f80ad8b4SAndroid Build Coastguard Worker enum bpf_hdr_start_off { 6184*f80ad8b4SAndroid Build Coastguard Worker BPF_HDR_START_MAC, 6185*f80ad8b4SAndroid Build Coastguard Worker BPF_HDR_START_NET, 6186*f80ad8b4SAndroid Build Coastguard Worker }; 6187*f80ad8b4SAndroid Build Coastguard Worker 6188*f80ad8b4SAndroid Build Coastguard Worker /* Encapsulation type for BPF_FUNC_lwt_push_encap helper. */ 6189*f80ad8b4SAndroid Build Coastguard Worker enum bpf_lwt_encap_mode { 6190*f80ad8b4SAndroid Build Coastguard Worker BPF_LWT_ENCAP_SEG6, 6191*f80ad8b4SAndroid Build Coastguard Worker BPF_LWT_ENCAP_SEG6_INLINE, 6192*f80ad8b4SAndroid Build Coastguard Worker BPF_LWT_ENCAP_IP, 6193*f80ad8b4SAndroid Build Coastguard Worker }; 6194*f80ad8b4SAndroid Build Coastguard Worker 6195*f80ad8b4SAndroid Build Coastguard Worker /* Flags for bpf_bprm_opts_set helper */ 6196*f80ad8b4SAndroid Build Coastguard Worker enum { 6197*f80ad8b4SAndroid Build Coastguard Worker BPF_F_BPRM_SECUREEXEC = (1ULL << 0), 6198*f80ad8b4SAndroid Build Coastguard Worker }; 6199*f80ad8b4SAndroid Build Coastguard Worker 6200*f80ad8b4SAndroid Build Coastguard Worker /* Flags for bpf_redirect_map helper */ 6201*f80ad8b4SAndroid Build Coastguard Worker enum { 6202*f80ad8b4SAndroid Build Coastguard Worker BPF_F_BROADCAST = (1ULL << 3), 6203*f80ad8b4SAndroid Build Coastguard Worker BPF_F_EXCLUDE_INGRESS = (1ULL << 4), 6204*f80ad8b4SAndroid Build Coastguard Worker }; 6205*f80ad8b4SAndroid Build Coastguard Worker 6206*f80ad8b4SAndroid Build Coastguard Worker #define __bpf_md_ptr(type, name) \ 6207*f80ad8b4SAndroid Build Coastguard Worker union { \ 6208*f80ad8b4SAndroid Build Coastguard Worker type name; \ 6209*f80ad8b4SAndroid Build Coastguard Worker __u64 :64; \ 6210*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))) 6211*f80ad8b4SAndroid Build Coastguard Worker 6212*f80ad8b4SAndroid Build Coastguard Worker /* The enum used in skb->tstamp_type. It specifies the clock type 6213*f80ad8b4SAndroid Build Coastguard Worker * of the time stored in the skb->tstamp. 6214*f80ad8b4SAndroid Build Coastguard Worker */ 6215*f80ad8b4SAndroid Build Coastguard Worker enum { 6216*f80ad8b4SAndroid Build Coastguard Worker BPF_SKB_TSTAMP_UNSPEC = 0, /* DEPRECATED */ 6217*f80ad8b4SAndroid Build Coastguard Worker BPF_SKB_TSTAMP_DELIVERY_MONO = 1, /* DEPRECATED */ 6218*f80ad8b4SAndroid Build Coastguard Worker BPF_SKB_CLOCK_REALTIME = 0, 6219*f80ad8b4SAndroid Build Coastguard Worker BPF_SKB_CLOCK_MONOTONIC = 1, 6220*f80ad8b4SAndroid Build Coastguard Worker BPF_SKB_CLOCK_TAI = 2, 6221*f80ad8b4SAndroid Build Coastguard Worker /* For any future BPF_SKB_CLOCK_* that the bpf prog cannot handle, 6222*f80ad8b4SAndroid Build Coastguard Worker * the bpf prog can try to deduce it by ingress/egress/skb->sk->sk_clockid. 6223*f80ad8b4SAndroid Build Coastguard Worker */ 6224*f80ad8b4SAndroid Build Coastguard Worker }; 6225*f80ad8b4SAndroid Build Coastguard Worker 6226*f80ad8b4SAndroid Build Coastguard Worker /* user accessible mirror of in-kernel sk_buff. 6227*f80ad8b4SAndroid Build Coastguard Worker * new fields can only be added to the end of this structure 6228*f80ad8b4SAndroid Build Coastguard Worker */ 6229*f80ad8b4SAndroid Build Coastguard Worker struct __sk_buff { 6230*f80ad8b4SAndroid Build Coastguard Worker __u32 len; 6231*f80ad8b4SAndroid Build Coastguard Worker __u32 pkt_type; 6232*f80ad8b4SAndroid Build Coastguard Worker __u32 mark; 6233*f80ad8b4SAndroid Build Coastguard Worker __u32 queue_mapping; 6234*f80ad8b4SAndroid Build Coastguard Worker __u32 protocol; 6235*f80ad8b4SAndroid Build Coastguard Worker __u32 vlan_present; 6236*f80ad8b4SAndroid Build Coastguard Worker __u32 vlan_tci; 6237*f80ad8b4SAndroid Build Coastguard Worker __u32 vlan_proto; 6238*f80ad8b4SAndroid Build Coastguard Worker __u32 priority; 6239*f80ad8b4SAndroid Build Coastguard Worker __u32 ingress_ifindex; 6240*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 6241*f80ad8b4SAndroid Build Coastguard Worker __u32 tc_index; 6242*f80ad8b4SAndroid Build Coastguard Worker __u32 cb[5]; 6243*f80ad8b4SAndroid Build Coastguard Worker __u32 hash; 6244*f80ad8b4SAndroid Build Coastguard Worker __u32 tc_classid; 6245*f80ad8b4SAndroid Build Coastguard Worker __u32 data; 6246*f80ad8b4SAndroid Build Coastguard Worker __u32 data_end; 6247*f80ad8b4SAndroid Build Coastguard Worker __u32 napi_id; 6248*f80ad8b4SAndroid Build Coastguard Worker 6249*f80ad8b4SAndroid Build Coastguard Worker /* Accessed by BPF_PROG_TYPE_sk_skb types from here to ... */ 6250*f80ad8b4SAndroid Build Coastguard Worker __u32 family; 6251*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip4; /* Stored in network byte order */ 6252*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip4; /* Stored in network byte order */ 6253*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip6[4]; /* Stored in network byte order */ 6254*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip6[4]; /* Stored in network byte order */ 6255*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_port; /* Stored in network byte order */ 6256*f80ad8b4SAndroid Build Coastguard Worker __u32 local_port; /* stored in host byte order */ 6257*f80ad8b4SAndroid Build Coastguard Worker /* ... here. */ 6258*f80ad8b4SAndroid Build Coastguard Worker 6259*f80ad8b4SAndroid Build Coastguard Worker __u32 data_meta; 6260*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_flow_keys *, flow_keys); 6261*f80ad8b4SAndroid Build Coastguard Worker __u64 tstamp; 6262*f80ad8b4SAndroid Build Coastguard Worker __u32 wire_len; 6263*f80ad8b4SAndroid Build Coastguard Worker __u32 gso_segs; 6264*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); 6265*f80ad8b4SAndroid Build Coastguard Worker __u32 gso_size; 6266*f80ad8b4SAndroid Build Coastguard Worker __u8 tstamp_type; 6267*f80ad8b4SAndroid Build Coastguard Worker __u32 :24; /* Padding, future use. */ 6268*f80ad8b4SAndroid Build Coastguard Worker __u64 hwtstamp; 6269*f80ad8b4SAndroid Build Coastguard Worker }; 6270*f80ad8b4SAndroid Build Coastguard Worker 6271*f80ad8b4SAndroid Build Coastguard Worker struct bpf_tunnel_key { 6272*f80ad8b4SAndroid Build Coastguard Worker __u32 tunnel_id; 6273*f80ad8b4SAndroid Build Coastguard Worker union { 6274*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ipv4; 6275*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ipv6[4]; 6276*f80ad8b4SAndroid Build Coastguard Worker }; 6277*f80ad8b4SAndroid Build Coastguard Worker __u8 tunnel_tos; 6278*f80ad8b4SAndroid Build Coastguard Worker __u8 tunnel_ttl; 6279*f80ad8b4SAndroid Build Coastguard Worker union { 6280*f80ad8b4SAndroid Build Coastguard Worker __u16 tunnel_ext; /* compat */ 6281*f80ad8b4SAndroid Build Coastguard Worker __be16 tunnel_flags; 6282*f80ad8b4SAndroid Build Coastguard Worker }; 6283*f80ad8b4SAndroid Build Coastguard Worker __u32 tunnel_label; 6284*f80ad8b4SAndroid Build Coastguard Worker union { 6285*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ipv4; 6286*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ipv6[4]; 6287*f80ad8b4SAndroid Build Coastguard Worker }; 6288*f80ad8b4SAndroid Build Coastguard Worker }; 6289*f80ad8b4SAndroid Build Coastguard Worker 6290*f80ad8b4SAndroid Build Coastguard Worker /* user accessible mirror of in-kernel xfrm_state. 6291*f80ad8b4SAndroid Build Coastguard Worker * new fields can only be added to the end of this structure 6292*f80ad8b4SAndroid Build Coastguard Worker */ 6293*f80ad8b4SAndroid Build Coastguard Worker struct bpf_xfrm_state { 6294*f80ad8b4SAndroid Build Coastguard Worker __u32 reqid; 6295*f80ad8b4SAndroid Build Coastguard Worker __u32 spi; /* Stored in network byte order */ 6296*f80ad8b4SAndroid Build Coastguard Worker __u16 family; 6297*f80ad8b4SAndroid Build Coastguard Worker __u16 ext; /* Padding, future use. */ 6298*f80ad8b4SAndroid Build Coastguard Worker union { 6299*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ipv4; /* Stored in network byte order */ 6300*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ipv6[4]; /* Stored in network byte order */ 6301*f80ad8b4SAndroid Build Coastguard Worker }; 6302*f80ad8b4SAndroid Build Coastguard Worker }; 6303*f80ad8b4SAndroid Build Coastguard Worker 6304*f80ad8b4SAndroid Build Coastguard Worker /* Generic BPF return codes which all BPF program types may support. 6305*f80ad8b4SAndroid Build Coastguard Worker * The values are binary compatible with their TC_ACT_* counter-part to 6306*f80ad8b4SAndroid Build Coastguard Worker * provide backwards compatibility with existing SCHED_CLS and SCHED_ACT 6307*f80ad8b4SAndroid Build Coastguard Worker * programs. 6308*f80ad8b4SAndroid Build Coastguard Worker * 6309*f80ad8b4SAndroid Build Coastguard Worker * XDP is handled seprately, see XDP_*. 6310*f80ad8b4SAndroid Build Coastguard Worker */ 6311*f80ad8b4SAndroid Build Coastguard Worker enum bpf_ret_code { 6312*f80ad8b4SAndroid Build Coastguard Worker BPF_OK = 0, 6313*f80ad8b4SAndroid Build Coastguard Worker /* 1 reserved */ 6314*f80ad8b4SAndroid Build Coastguard Worker BPF_DROP = 2, 6315*f80ad8b4SAndroid Build Coastguard Worker /* 3-6 reserved */ 6316*f80ad8b4SAndroid Build Coastguard Worker BPF_REDIRECT = 7, 6317*f80ad8b4SAndroid Build Coastguard Worker /* >127 are reserved for prog type specific return codes. 6318*f80ad8b4SAndroid Build Coastguard Worker * 6319*f80ad8b4SAndroid Build Coastguard Worker * BPF_LWT_REROUTE: used by BPF_PROG_TYPE_LWT_IN and 6320*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_TYPE_LWT_XMIT to indicate that skb had been 6321*f80ad8b4SAndroid Build Coastguard Worker * changed and should be routed based on its new L3 header. 6322*f80ad8b4SAndroid Build Coastguard Worker * (This is an L3 redirect, as opposed to L2 redirect 6323*f80ad8b4SAndroid Build Coastguard Worker * represented by BPF_REDIRECT above). 6324*f80ad8b4SAndroid Build Coastguard Worker */ 6325*f80ad8b4SAndroid Build Coastguard Worker BPF_LWT_REROUTE = 128, 6326*f80ad8b4SAndroid Build Coastguard Worker /* BPF_FLOW_DISSECTOR_CONTINUE: used by BPF_PROG_TYPE_FLOW_DISSECTOR 6327*f80ad8b4SAndroid Build Coastguard Worker * to indicate that no custom dissection was performed, and 6328*f80ad8b4SAndroid Build Coastguard Worker * fallback to standard dissector is requested. 6329*f80ad8b4SAndroid Build Coastguard Worker */ 6330*f80ad8b4SAndroid Build Coastguard Worker BPF_FLOW_DISSECTOR_CONTINUE = 129, 6331*f80ad8b4SAndroid Build Coastguard Worker }; 6332*f80ad8b4SAndroid Build Coastguard Worker 6333*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sock { 6334*f80ad8b4SAndroid Build Coastguard Worker __u32 bound_dev_if; 6335*f80ad8b4SAndroid Build Coastguard Worker __u32 family; 6336*f80ad8b4SAndroid Build Coastguard Worker __u32 type; 6337*f80ad8b4SAndroid Build Coastguard Worker __u32 protocol; 6338*f80ad8b4SAndroid Build Coastguard Worker __u32 mark; 6339*f80ad8b4SAndroid Build Coastguard Worker __u32 priority; 6340*f80ad8b4SAndroid Build Coastguard Worker /* IP address also allows 1 and 2 bytes access */ 6341*f80ad8b4SAndroid Build Coastguard Worker __u32 src_ip4; 6342*f80ad8b4SAndroid Build Coastguard Worker __u32 src_ip6[4]; 6343*f80ad8b4SAndroid Build Coastguard Worker __u32 src_port; /* host byte order */ 6344*f80ad8b4SAndroid Build Coastguard Worker __be16 dst_port; /* network byte order */ 6345*f80ad8b4SAndroid Build Coastguard Worker __u16 :16; /* zero padding */ 6346*f80ad8b4SAndroid Build Coastguard Worker __u32 dst_ip4; 6347*f80ad8b4SAndroid Build Coastguard Worker __u32 dst_ip6[4]; 6348*f80ad8b4SAndroid Build Coastguard Worker __u32 state; 6349*f80ad8b4SAndroid Build Coastguard Worker __s32 rx_queue_mapping; 6350*f80ad8b4SAndroid Build Coastguard Worker }; 6351*f80ad8b4SAndroid Build Coastguard Worker 6352*f80ad8b4SAndroid Build Coastguard Worker struct bpf_tcp_sock { 6353*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_cwnd; /* Sending congestion window */ 6354*f80ad8b4SAndroid Build Coastguard Worker __u32 srtt_us; /* smoothed round trip time << 3 in usecs */ 6355*f80ad8b4SAndroid Build Coastguard Worker __u32 rtt_min; 6356*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_ssthresh; /* Slow start size threshold */ 6357*f80ad8b4SAndroid Build Coastguard Worker __u32 rcv_nxt; /* What we want to receive next */ 6358*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_nxt; /* Next sequence we send */ 6359*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_una; /* First byte we want an ack for */ 6360*f80ad8b4SAndroid Build Coastguard Worker __u32 mss_cache; /* Cached effective mss, not including SACKS */ 6361*f80ad8b4SAndroid Build Coastguard Worker __u32 ecn_flags; /* ECN status bits. */ 6362*f80ad8b4SAndroid Build Coastguard Worker __u32 rate_delivered; /* saved rate sample: packets delivered */ 6363*f80ad8b4SAndroid Build Coastguard Worker __u32 rate_interval_us; /* saved rate sample: time elapsed */ 6364*f80ad8b4SAndroid Build Coastguard Worker __u32 packets_out; /* Packets which are "in flight" */ 6365*f80ad8b4SAndroid Build Coastguard Worker __u32 retrans_out; /* Retransmitted packets out */ 6366*f80ad8b4SAndroid Build Coastguard Worker __u32 total_retrans; /* Total retransmits for entire connection */ 6367*f80ad8b4SAndroid Build Coastguard Worker __u32 segs_in; /* RFC4898 tcpEStatsPerfSegsIn 6368*f80ad8b4SAndroid Build Coastguard Worker * total number of segments in. 6369*f80ad8b4SAndroid Build Coastguard Worker */ 6370*f80ad8b4SAndroid Build Coastguard Worker __u32 data_segs_in; /* RFC4898 tcpEStatsPerfDataSegsIn 6371*f80ad8b4SAndroid Build Coastguard Worker * total number of data segments in. 6372*f80ad8b4SAndroid Build Coastguard Worker */ 6373*f80ad8b4SAndroid Build Coastguard Worker __u32 segs_out; /* RFC4898 tcpEStatsPerfSegsOut 6374*f80ad8b4SAndroid Build Coastguard Worker * The total number of segments sent. 6375*f80ad8b4SAndroid Build Coastguard Worker */ 6376*f80ad8b4SAndroid Build Coastguard Worker __u32 data_segs_out; /* RFC4898 tcpEStatsPerfDataSegsOut 6377*f80ad8b4SAndroid Build Coastguard Worker * total number of data segments sent. 6378*f80ad8b4SAndroid Build Coastguard Worker */ 6379*f80ad8b4SAndroid Build Coastguard Worker __u32 lost_out; /* Lost packets */ 6380*f80ad8b4SAndroid Build Coastguard Worker __u32 sacked_out; /* SACK'd packets */ 6381*f80ad8b4SAndroid Build Coastguard Worker __u64 bytes_received; /* RFC4898 tcpEStatsAppHCThruOctetsReceived 6382*f80ad8b4SAndroid Build Coastguard Worker * sum(delta(rcv_nxt)), or how many bytes 6383*f80ad8b4SAndroid Build Coastguard Worker * were acked. 6384*f80ad8b4SAndroid Build Coastguard Worker */ 6385*f80ad8b4SAndroid Build Coastguard Worker __u64 bytes_acked; /* RFC4898 tcpEStatsAppHCThruOctetsAcked 6386*f80ad8b4SAndroid Build Coastguard Worker * sum(delta(snd_una)), or how many bytes 6387*f80ad8b4SAndroid Build Coastguard Worker * were acked. 6388*f80ad8b4SAndroid Build Coastguard Worker */ 6389*f80ad8b4SAndroid Build Coastguard Worker __u32 dsack_dups; /* RFC4898 tcpEStatsStackDSACKDups 6390*f80ad8b4SAndroid Build Coastguard Worker * total number of DSACK blocks received 6391*f80ad8b4SAndroid Build Coastguard Worker */ 6392*f80ad8b4SAndroid Build Coastguard Worker __u32 delivered; /* Total data packets delivered incl. rexmits */ 6393*f80ad8b4SAndroid Build Coastguard Worker __u32 delivered_ce; /* Like the above but only ECE marked packets */ 6394*f80ad8b4SAndroid Build Coastguard Worker __u32 icsk_retransmits; /* Number of unrecovered [RTO] timeouts */ 6395*f80ad8b4SAndroid Build Coastguard Worker }; 6396*f80ad8b4SAndroid Build Coastguard Worker 6397*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sock_tuple { 6398*f80ad8b4SAndroid Build Coastguard Worker union { 6399*f80ad8b4SAndroid Build Coastguard Worker struct { 6400*f80ad8b4SAndroid Build Coastguard Worker __be32 saddr; 6401*f80ad8b4SAndroid Build Coastguard Worker __be32 daddr; 6402*f80ad8b4SAndroid Build Coastguard Worker __be16 sport; 6403*f80ad8b4SAndroid Build Coastguard Worker __be16 dport; 6404*f80ad8b4SAndroid Build Coastguard Worker } ipv4; 6405*f80ad8b4SAndroid Build Coastguard Worker struct { 6406*f80ad8b4SAndroid Build Coastguard Worker __be32 saddr[4]; 6407*f80ad8b4SAndroid Build Coastguard Worker __be32 daddr[4]; 6408*f80ad8b4SAndroid Build Coastguard Worker __be16 sport; 6409*f80ad8b4SAndroid Build Coastguard Worker __be16 dport; 6410*f80ad8b4SAndroid Build Coastguard Worker } ipv6; 6411*f80ad8b4SAndroid Build Coastguard Worker }; 6412*f80ad8b4SAndroid Build Coastguard Worker }; 6413*f80ad8b4SAndroid Build Coastguard Worker 6414*f80ad8b4SAndroid Build Coastguard Worker /* (Simplified) user return codes for tcx prog type. 6415*f80ad8b4SAndroid Build Coastguard Worker * A valid tcx program must return one of these defined values. All other 6416*f80ad8b4SAndroid Build Coastguard Worker * return codes are reserved for future use. Must remain compatible with 6417*f80ad8b4SAndroid Build Coastguard Worker * their TC_ACT_* counter-parts. For compatibility in behavior, unknown 6418*f80ad8b4SAndroid Build Coastguard Worker * return codes are mapped to TCX_NEXT. 6419*f80ad8b4SAndroid Build Coastguard Worker */ 6420*f80ad8b4SAndroid Build Coastguard Worker enum tcx_action_base { 6421*f80ad8b4SAndroid Build Coastguard Worker TCX_NEXT = -1, 6422*f80ad8b4SAndroid Build Coastguard Worker TCX_PASS = 0, 6423*f80ad8b4SAndroid Build Coastguard Worker TCX_DROP = 2, 6424*f80ad8b4SAndroid Build Coastguard Worker TCX_REDIRECT = 7, 6425*f80ad8b4SAndroid Build Coastguard Worker }; 6426*f80ad8b4SAndroid Build Coastguard Worker 6427*f80ad8b4SAndroid Build Coastguard Worker struct bpf_xdp_sock { 6428*f80ad8b4SAndroid Build Coastguard Worker __u32 queue_id; 6429*f80ad8b4SAndroid Build Coastguard Worker }; 6430*f80ad8b4SAndroid Build Coastguard Worker 6431*f80ad8b4SAndroid Build Coastguard Worker #define XDP_PACKET_HEADROOM 256 6432*f80ad8b4SAndroid Build Coastguard Worker 6433*f80ad8b4SAndroid Build Coastguard Worker /* User return codes for XDP prog type. 6434*f80ad8b4SAndroid Build Coastguard Worker * A valid XDP program must return one of these defined values. All other 6435*f80ad8b4SAndroid Build Coastguard Worker * return codes are reserved for future use. Unknown return codes will 6436*f80ad8b4SAndroid Build Coastguard Worker * result in packet drops and a warning via bpf_warn_invalid_xdp_action(). 6437*f80ad8b4SAndroid Build Coastguard Worker */ 6438*f80ad8b4SAndroid Build Coastguard Worker enum xdp_action { 6439*f80ad8b4SAndroid Build Coastguard Worker XDP_ABORTED = 0, 6440*f80ad8b4SAndroid Build Coastguard Worker XDP_DROP, 6441*f80ad8b4SAndroid Build Coastguard Worker XDP_PASS, 6442*f80ad8b4SAndroid Build Coastguard Worker XDP_TX, 6443*f80ad8b4SAndroid Build Coastguard Worker XDP_REDIRECT, 6444*f80ad8b4SAndroid Build Coastguard Worker }; 6445*f80ad8b4SAndroid Build Coastguard Worker 6446*f80ad8b4SAndroid Build Coastguard Worker /* user accessible metadata for XDP packet hook 6447*f80ad8b4SAndroid Build Coastguard Worker * new fields must be added to the end of this structure 6448*f80ad8b4SAndroid Build Coastguard Worker */ 6449*f80ad8b4SAndroid Build Coastguard Worker struct xdp_md { 6450*f80ad8b4SAndroid Build Coastguard Worker __u32 data; 6451*f80ad8b4SAndroid Build Coastguard Worker __u32 data_end; 6452*f80ad8b4SAndroid Build Coastguard Worker __u32 data_meta; 6453*f80ad8b4SAndroid Build Coastguard Worker /* Below access go through struct xdp_rxq_info */ 6454*f80ad8b4SAndroid Build Coastguard Worker __u32 ingress_ifindex; /* rxq->dev->ifindex */ 6455*f80ad8b4SAndroid Build Coastguard Worker __u32 rx_queue_index; /* rxq->queue_index */ 6456*f80ad8b4SAndroid Build Coastguard Worker 6457*f80ad8b4SAndroid Build Coastguard Worker __u32 egress_ifindex; /* txq->dev->ifindex */ 6458*f80ad8b4SAndroid Build Coastguard Worker }; 6459*f80ad8b4SAndroid Build Coastguard Worker 6460*f80ad8b4SAndroid Build Coastguard Worker /* DEVMAP map-value layout 6461*f80ad8b4SAndroid Build Coastguard Worker * 6462*f80ad8b4SAndroid Build Coastguard Worker * The struct data-layout of map-value is a configuration interface. 6463*f80ad8b4SAndroid Build Coastguard Worker * New members can only be added to the end of this structure. 6464*f80ad8b4SAndroid Build Coastguard Worker */ 6465*f80ad8b4SAndroid Build Coastguard Worker struct bpf_devmap_val { 6466*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; /* device index */ 6467*f80ad8b4SAndroid Build Coastguard Worker union { 6468*f80ad8b4SAndroid Build Coastguard Worker int fd; /* prog fd on map write */ 6469*f80ad8b4SAndroid Build Coastguard Worker __u32 id; /* prog id on map read */ 6470*f80ad8b4SAndroid Build Coastguard Worker } bpf_prog; 6471*f80ad8b4SAndroid Build Coastguard Worker }; 6472*f80ad8b4SAndroid Build Coastguard Worker 6473*f80ad8b4SAndroid Build Coastguard Worker /* CPUMAP map-value layout 6474*f80ad8b4SAndroid Build Coastguard Worker * 6475*f80ad8b4SAndroid Build Coastguard Worker * The struct data-layout of map-value is a configuration interface. 6476*f80ad8b4SAndroid Build Coastguard Worker * New members can only be added to the end of this structure. 6477*f80ad8b4SAndroid Build Coastguard Worker */ 6478*f80ad8b4SAndroid Build Coastguard Worker struct bpf_cpumap_val { 6479*f80ad8b4SAndroid Build Coastguard Worker __u32 qsize; /* queue size to remote target CPU */ 6480*f80ad8b4SAndroid Build Coastguard Worker union { 6481*f80ad8b4SAndroid Build Coastguard Worker int fd; /* prog fd on map write */ 6482*f80ad8b4SAndroid Build Coastguard Worker __u32 id; /* prog id on map read */ 6483*f80ad8b4SAndroid Build Coastguard Worker } bpf_prog; 6484*f80ad8b4SAndroid Build Coastguard Worker }; 6485*f80ad8b4SAndroid Build Coastguard Worker 6486*f80ad8b4SAndroid Build Coastguard Worker enum sk_action { 6487*f80ad8b4SAndroid Build Coastguard Worker SK_DROP = 0, 6488*f80ad8b4SAndroid Build Coastguard Worker SK_PASS, 6489*f80ad8b4SAndroid Build Coastguard Worker }; 6490*f80ad8b4SAndroid Build Coastguard Worker 6491*f80ad8b4SAndroid Build Coastguard Worker /* user accessible metadata for SK_MSG packet hook, new fields must 6492*f80ad8b4SAndroid Build Coastguard Worker * be added to the end of this structure 6493*f80ad8b4SAndroid Build Coastguard Worker */ 6494*f80ad8b4SAndroid Build Coastguard Worker struct sk_msg_md { 6495*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, data); 6496*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, data_end); 6497*f80ad8b4SAndroid Build Coastguard Worker 6498*f80ad8b4SAndroid Build Coastguard Worker __u32 family; 6499*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip4; /* Stored in network byte order */ 6500*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip4; /* Stored in network byte order */ 6501*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip6[4]; /* Stored in network byte order */ 6502*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip6[4]; /* Stored in network byte order */ 6503*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_port; /* Stored in network byte order */ 6504*f80ad8b4SAndroid Build Coastguard Worker __u32 local_port; /* stored in host byte order */ 6505*f80ad8b4SAndroid Build Coastguard Worker __u32 size; /* Total size of sk_msg */ 6506*f80ad8b4SAndroid Build Coastguard Worker 6507*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); /* current socket */ 6508*f80ad8b4SAndroid Build Coastguard Worker }; 6509*f80ad8b4SAndroid Build Coastguard Worker 6510*f80ad8b4SAndroid Build Coastguard Worker struct sk_reuseport_md { 6511*f80ad8b4SAndroid Build Coastguard Worker /* 6512*f80ad8b4SAndroid Build Coastguard Worker * Start of directly accessible data. It begins from 6513*f80ad8b4SAndroid Build Coastguard Worker * the tcp/udp header. 6514*f80ad8b4SAndroid Build Coastguard Worker */ 6515*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, data); 6516*f80ad8b4SAndroid Build Coastguard Worker /* End of directly accessible data */ 6517*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, data_end); 6518*f80ad8b4SAndroid Build Coastguard Worker /* 6519*f80ad8b4SAndroid Build Coastguard Worker * Total length of packet (starting from the tcp/udp header). 6520*f80ad8b4SAndroid Build Coastguard Worker * Note that the directly accessible bytes (data_end - data) 6521*f80ad8b4SAndroid Build Coastguard Worker * could be less than this "len". Those bytes could be 6522*f80ad8b4SAndroid Build Coastguard Worker * indirectly read by a helper "bpf_skb_load_bytes()". 6523*f80ad8b4SAndroid Build Coastguard Worker */ 6524*f80ad8b4SAndroid Build Coastguard Worker __u32 len; 6525*f80ad8b4SAndroid Build Coastguard Worker /* 6526*f80ad8b4SAndroid Build Coastguard Worker * Eth protocol in the mac header (network byte order). e.g. 6527*f80ad8b4SAndroid Build Coastguard Worker * ETH_P_IP(0x0800) and ETH_P_IPV6(0x86DD) 6528*f80ad8b4SAndroid Build Coastguard Worker */ 6529*f80ad8b4SAndroid Build Coastguard Worker __u32 eth_protocol; 6530*f80ad8b4SAndroid Build Coastguard Worker __u32 ip_protocol; /* IP protocol. e.g. IPPROTO_TCP, IPPROTO_UDP */ 6531*f80ad8b4SAndroid Build Coastguard Worker __u32 bind_inany; /* Is sock bound to an INANY address? */ 6532*f80ad8b4SAndroid Build Coastguard Worker __u32 hash; /* A hash of the packet 4 tuples */ 6533*f80ad8b4SAndroid Build Coastguard Worker /* When reuse->migrating_sk is NULL, it is selecting a sk for the 6534*f80ad8b4SAndroid Build Coastguard Worker * new incoming connection request (e.g. selecting a listen sk for 6535*f80ad8b4SAndroid Build Coastguard Worker * the received SYN in the TCP case). reuse->sk is one of the sk 6536*f80ad8b4SAndroid Build Coastguard Worker * in the reuseport group. The bpf prog can use reuse->sk to learn 6537*f80ad8b4SAndroid Build Coastguard Worker * the local listening ip/port without looking into the skb. 6538*f80ad8b4SAndroid Build Coastguard Worker * 6539*f80ad8b4SAndroid Build Coastguard Worker * When reuse->migrating_sk is not NULL, reuse->sk is closed and 6540*f80ad8b4SAndroid Build Coastguard Worker * reuse->migrating_sk is the socket that needs to be migrated 6541*f80ad8b4SAndroid Build Coastguard Worker * to another listening socket. migrating_sk could be a fullsock 6542*f80ad8b4SAndroid Build Coastguard Worker * sk that is fully established or a reqsk that is in-the-middle 6543*f80ad8b4SAndroid Build Coastguard Worker * of 3-way handshake. 6544*f80ad8b4SAndroid Build Coastguard Worker */ 6545*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); 6546*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, migrating_sk); 6547*f80ad8b4SAndroid Build Coastguard Worker }; 6548*f80ad8b4SAndroid Build Coastguard Worker 6549*f80ad8b4SAndroid Build Coastguard Worker #define BPF_TAG_SIZE 8 6550*f80ad8b4SAndroid Build Coastguard Worker 6551*f80ad8b4SAndroid Build Coastguard Worker struct bpf_prog_info { 6552*f80ad8b4SAndroid Build Coastguard Worker __u32 type; 6553*f80ad8b4SAndroid Build Coastguard Worker __u32 id; 6554*f80ad8b4SAndroid Build Coastguard Worker __u8 tag[BPF_TAG_SIZE]; 6555*f80ad8b4SAndroid Build Coastguard Worker __u32 jited_prog_len; 6556*f80ad8b4SAndroid Build Coastguard Worker __u32 xlated_prog_len; 6557*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 jited_prog_insns; 6558*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 xlated_prog_insns; 6559*f80ad8b4SAndroid Build Coastguard Worker __u64 load_time; /* ns since boottime */ 6560*f80ad8b4SAndroid Build Coastguard Worker __u32 created_by_uid; 6561*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_map_ids; 6562*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 map_ids; 6563*f80ad8b4SAndroid Build Coastguard Worker char name[BPF_OBJ_NAME_LEN]; 6564*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 6565*f80ad8b4SAndroid Build Coastguard Worker __u32 gpl_compatible:1; 6566*f80ad8b4SAndroid Build Coastguard Worker __u32 :31; /* alignment pad */ 6567*f80ad8b4SAndroid Build Coastguard Worker __u64 netns_dev; 6568*f80ad8b4SAndroid Build Coastguard Worker __u64 netns_ino; 6569*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_jited_ksyms; 6570*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_jited_func_lens; 6571*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 jited_ksyms; 6572*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 jited_func_lens; 6573*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_id; 6574*f80ad8b4SAndroid Build Coastguard Worker __u32 func_info_rec_size; 6575*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 func_info; 6576*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_func_info; 6577*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_line_info; 6578*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 line_info; 6579*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 jited_line_info; 6580*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_jited_line_info; 6581*f80ad8b4SAndroid Build Coastguard Worker __u32 line_info_rec_size; 6582*f80ad8b4SAndroid Build Coastguard Worker __u32 jited_line_info_rec_size; 6583*f80ad8b4SAndroid Build Coastguard Worker __u32 nr_prog_tags; 6584*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 prog_tags; 6585*f80ad8b4SAndroid Build Coastguard Worker __u64 run_time_ns; 6586*f80ad8b4SAndroid Build Coastguard Worker __u64 run_cnt; 6587*f80ad8b4SAndroid Build Coastguard Worker __u64 recursion_misses; 6588*f80ad8b4SAndroid Build Coastguard Worker __u32 verified_insns; 6589*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_btf_obj_id; 6590*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_btf_id; 6591*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 6592*f80ad8b4SAndroid Build Coastguard Worker 6593*f80ad8b4SAndroid Build Coastguard Worker struct bpf_map_info { 6594*f80ad8b4SAndroid Build Coastguard Worker __u32 type; 6595*f80ad8b4SAndroid Build Coastguard Worker __u32 id; 6596*f80ad8b4SAndroid Build Coastguard Worker __u32 key_size; 6597*f80ad8b4SAndroid Build Coastguard Worker __u32 value_size; 6598*f80ad8b4SAndroid Build Coastguard Worker __u32 max_entries; 6599*f80ad8b4SAndroid Build Coastguard Worker __u32 map_flags; 6600*f80ad8b4SAndroid Build Coastguard Worker char name[BPF_OBJ_NAME_LEN]; 6601*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 6602*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_vmlinux_value_type_id; 6603*f80ad8b4SAndroid Build Coastguard Worker __u64 netns_dev; 6604*f80ad8b4SAndroid Build Coastguard Worker __u64 netns_ino; 6605*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_id; 6606*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_key_type_id; 6607*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_value_type_id; 6608*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_vmlinux_id; 6609*f80ad8b4SAndroid Build Coastguard Worker __u64 map_extra; 6610*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 6611*f80ad8b4SAndroid Build Coastguard Worker 6612*f80ad8b4SAndroid Build Coastguard Worker struct bpf_btf_info { 6613*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 btf; 6614*f80ad8b4SAndroid Build Coastguard Worker __u32 btf_size; 6615*f80ad8b4SAndroid Build Coastguard Worker __u32 id; 6616*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 name; 6617*f80ad8b4SAndroid Build Coastguard Worker __u32 name_len; 6618*f80ad8b4SAndroid Build Coastguard Worker __u32 kernel_btf; 6619*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 6620*f80ad8b4SAndroid Build Coastguard Worker 6621*f80ad8b4SAndroid Build Coastguard Worker struct bpf_link_info { 6622*f80ad8b4SAndroid Build Coastguard Worker __u32 type; 6623*f80ad8b4SAndroid Build Coastguard Worker __u32 id; 6624*f80ad8b4SAndroid Build Coastguard Worker __u32 prog_id; 6625*f80ad8b4SAndroid Build Coastguard Worker union { 6626*f80ad8b4SAndroid Build Coastguard Worker struct { 6627*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 tp_name; /* in/out: tp_name buffer ptr */ 6628*f80ad8b4SAndroid Build Coastguard Worker __u32 tp_name_len; /* in/out: tp_name buffer len */ 6629*f80ad8b4SAndroid Build Coastguard Worker } raw_tracepoint; 6630*f80ad8b4SAndroid Build Coastguard Worker struct { 6631*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 6632*f80ad8b4SAndroid Build Coastguard Worker __u32 target_obj_id; /* prog_id for PROG_EXT, otherwise btf object id */ 6633*f80ad8b4SAndroid Build Coastguard Worker __u32 target_btf_id; /* BTF type id inside the object */ 6634*f80ad8b4SAndroid Build Coastguard Worker } tracing; 6635*f80ad8b4SAndroid Build Coastguard Worker struct { 6636*f80ad8b4SAndroid Build Coastguard Worker __u64 cgroup_id; 6637*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 6638*f80ad8b4SAndroid Build Coastguard Worker } cgroup; 6639*f80ad8b4SAndroid Build Coastguard Worker struct { 6640*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 target_name; /* in/out: target_name buffer ptr */ 6641*f80ad8b4SAndroid Build Coastguard Worker __u32 target_name_len; /* in/out: target_name buffer len */ 6642*f80ad8b4SAndroid Build Coastguard Worker 6643*f80ad8b4SAndroid Build Coastguard Worker /* If the iter specific field is 32 bits, it can be put 6644*f80ad8b4SAndroid Build Coastguard Worker * in the first or second union. Otherwise it should be 6645*f80ad8b4SAndroid Build Coastguard Worker * put in the second union. 6646*f80ad8b4SAndroid Build Coastguard Worker */ 6647*f80ad8b4SAndroid Build Coastguard Worker union { 6648*f80ad8b4SAndroid Build Coastguard Worker struct { 6649*f80ad8b4SAndroid Build Coastguard Worker __u32 map_id; 6650*f80ad8b4SAndroid Build Coastguard Worker } map; 6651*f80ad8b4SAndroid Build Coastguard Worker }; 6652*f80ad8b4SAndroid Build Coastguard Worker union { 6653*f80ad8b4SAndroid Build Coastguard Worker struct { 6654*f80ad8b4SAndroid Build Coastguard Worker __u64 cgroup_id; 6655*f80ad8b4SAndroid Build Coastguard Worker __u32 order; 6656*f80ad8b4SAndroid Build Coastguard Worker } cgroup; 6657*f80ad8b4SAndroid Build Coastguard Worker struct { 6658*f80ad8b4SAndroid Build Coastguard Worker __u32 tid; 6659*f80ad8b4SAndroid Build Coastguard Worker __u32 pid; 6660*f80ad8b4SAndroid Build Coastguard Worker } task; 6661*f80ad8b4SAndroid Build Coastguard Worker }; 6662*f80ad8b4SAndroid Build Coastguard Worker } iter; 6663*f80ad8b4SAndroid Build Coastguard Worker struct { 6664*f80ad8b4SAndroid Build Coastguard Worker __u32 netns_ino; 6665*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 6666*f80ad8b4SAndroid Build Coastguard Worker } netns; 6667*f80ad8b4SAndroid Build Coastguard Worker struct { 6668*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 6669*f80ad8b4SAndroid Build Coastguard Worker } xdp; 6670*f80ad8b4SAndroid Build Coastguard Worker struct { 6671*f80ad8b4SAndroid Build Coastguard Worker __u32 map_id; 6672*f80ad8b4SAndroid Build Coastguard Worker } struct_ops; 6673*f80ad8b4SAndroid Build Coastguard Worker struct { 6674*f80ad8b4SAndroid Build Coastguard Worker __u32 pf; 6675*f80ad8b4SAndroid Build Coastguard Worker __u32 hooknum; 6676*f80ad8b4SAndroid Build Coastguard Worker __s32 priority; 6677*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 6678*f80ad8b4SAndroid Build Coastguard Worker } netfilter; 6679*f80ad8b4SAndroid Build Coastguard Worker struct { 6680*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 addrs; 6681*f80ad8b4SAndroid Build Coastguard Worker __u32 count; /* in/out: kprobe_multi function count */ 6682*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 6683*f80ad8b4SAndroid Build Coastguard Worker __u64 missed; 6684*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 cookies; 6685*f80ad8b4SAndroid Build Coastguard Worker } kprobe_multi; 6686*f80ad8b4SAndroid Build Coastguard Worker struct { 6687*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 path; 6688*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 offsets; 6689*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 ref_ctr_offsets; 6690*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 cookies; 6691*f80ad8b4SAndroid Build Coastguard Worker __u32 path_size; /* in/out: real path size on success, including zero byte */ 6692*f80ad8b4SAndroid Build Coastguard Worker __u32 count; /* in/out: uprobe_multi offsets/ref_ctr_offsets/cookies count */ 6693*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 6694*f80ad8b4SAndroid Build Coastguard Worker __u32 pid; 6695*f80ad8b4SAndroid Build Coastguard Worker } uprobe_multi; 6696*f80ad8b4SAndroid Build Coastguard Worker struct { 6697*f80ad8b4SAndroid Build Coastguard Worker __u32 type; /* enum bpf_perf_event_type */ 6698*f80ad8b4SAndroid Build Coastguard Worker __u32 :32; 6699*f80ad8b4SAndroid Build Coastguard Worker union { 6700*f80ad8b4SAndroid Build Coastguard Worker struct { 6701*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 file_name; /* in/out */ 6702*f80ad8b4SAndroid Build Coastguard Worker __u32 name_len; 6703*f80ad8b4SAndroid Build Coastguard Worker __u32 offset; /* offset from file_name */ 6704*f80ad8b4SAndroid Build Coastguard Worker __u64 cookie; 6705*f80ad8b4SAndroid Build Coastguard Worker } uprobe; /* BPF_PERF_EVENT_UPROBE, BPF_PERF_EVENT_URETPROBE */ 6706*f80ad8b4SAndroid Build Coastguard Worker struct { 6707*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 func_name; /* in/out */ 6708*f80ad8b4SAndroid Build Coastguard Worker __u32 name_len; 6709*f80ad8b4SAndroid Build Coastguard Worker __u32 offset; /* offset from func_name */ 6710*f80ad8b4SAndroid Build Coastguard Worker __u64 addr; 6711*f80ad8b4SAndroid Build Coastguard Worker __u64 missed; 6712*f80ad8b4SAndroid Build Coastguard Worker __u64 cookie; 6713*f80ad8b4SAndroid Build Coastguard Worker } kprobe; /* BPF_PERF_EVENT_KPROBE, BPF_PERF_EVENT_KRETPROBE */ 6714*f80ad8b4SAndroid Build Coastguard Worker struct { 6715*f80ad8b4SAndroid Build Coastguard Worker __aligned_u64 tp_name; /* in/out */ 6716*f80ad8b4SAndroid Build Coastguard Worker __u32 name_len; 6717*f80ad8b4SAndroid Build Coastguard Worker __u32 :32; 6718*f80ad8b4SAndroid Build Coastguard Worker __u64 cookie; 6719*f80ad8b4SAndroid Build Coastguard Worker } tracepoint; /* BPF_PERF_EVENT_TRACEPOINT */ 6720*f80ad8b4SAndroid Build Coastguard Worker struct { 6721*f80ad8b4SAndroid Build Coastguard Worker __u64 config; 6722*f80ad8b4SAndroid Build Coastguard Worker __u32 type; 6723*f80ad8b4SAndroid Build Coastguard Worker __u32 :32; 6724*f80ad8b4SAndroid Build Coastguard Worker __u64 cookie; 6725*f80ad8b4SAndroid Build Coastguard Worker } event; /* BPF_PERF_EVENT_EVENT */ 6726*f80ad8b4SAndroid Build Coastguard Worker }; 6727*f80ad8b4SAndroid Build Coastguard Worker } perf_event; 6728*f80ad8b4SAndroid Build Coastguard Worker struct { 6729*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 6730*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 6731*f80ad8b4SAndroid Build Coastguard Worker } tcx; 6732*f80ad8b4SAndroid Build Coastguard Worker struct { 6733*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 6734*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 6735*f80ad8b4SAndroid Build Coastguard Worker } netkit; 6736*f80ad8b4SAndroid Build Coastguard Worker struct { 6737*f80ad8b4SAndroid Build Coastguard Worker __u32 map_id; 6738*f80ad8b4SAndroid Build Coastguard Worker __u32 attach_type; 6739*f80ad8b4SAndroid Build Coastguard Worker } sockmap; 6740*f80ad8b4SAndroid Build Coastguard Worker }; 6741*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 6742*f80ad8b4SAndroid Build Coastguard Worker 6743*f80ad8b4SAndroid Build Coastguard Worker /* User bpf_sock_addr struct to access socket fields and sockaddr struct passed 6744*f80ad8b4SAndroid Build Coastguard Worker * by user and intended to be used by socket (e.g. to bind to, depends on 6745*f80ad8b4SAndroid Build Coastguard Worker * attach type). 6746*f80ad8b4SAndroid Build Coastguard Worker */ 6747*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sock_addr { 6748*f80ad8b4SAndroid Build Coastguard Worker __u32 user_family; /* Allows 4-byte read, but no write. */ 6749*f80ad8b4SAndroid Build Coastguard Worker __u32 user_ip4; /* Allows 1,2,4-byte read and 4-byte write. 6750*f80ad8b4SAndroid Build Coastguard Worker * Stored in network byte order. 6751*f80ad8b4SAndroid Build Coastguard Worker */ 6752*f80ad8b4SAndroid Build Coastguard Worker __u32 user_ip6[4]; /* Allows 1,2,4,8-byte read and 4,8-byte write. 6753*f80ad8b4SAndroid Build Coastguard Worker * Stored in network byte order. 6754*f80ad8b4SAndroid Build Coastguard Worker */ 6755*f80ad8b4SAndroid Build Coastguard Worker __u32 user_port; /* Allows 1,2,4-byte read and 4-byte write. 6756*f80ad8b4SAndroid Build Coastguard Worker * Stored in network byte order 6757*f80ad8b4SAndroid Build Coastguard Worker */ 6758*f80ad8b4SAndroid Build Coastguard Worker __u32 family; /* Allows 4-byte read, but no write */ 6759*f80ad8b4SAndroid Build Coastguard Worker __u32 type; /* Allows 4-byte read, but no write */ 6760*f80ad8b4SAndroid Build Coastguard Worker __u32 protocol; /* Allows 4-byte read, but no write */ 6761*f80ad8b4SAndroid Build Coastguard Worker __u32 msg_src_ip4; /* Allows 1,2,4-byte read and 4-byte write. 6762*f80ad8b4SAndroid Build Coastguard Worker * Stored in network byte order. 6763*f80ad8b4SAndroid Build Coastguard Worker */ 6764*f80ad8b4SAndroid Build Coastguard Worker __u32 msg_src_ip6[4]; /* Allows 1,2,4,8-byte read and 4,8-byte write. 6765*f80ad8b4SAndroid Build Coastguard Worker * Stored in network byte order. 6766*f80ad8b4SAndroid Build Coastguard Worker */ 6767*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); 6768*f80ad8b4SAndroid Build Coastguard Worker }; 6769*f80ad8b4SAndroid Build Coastguard Worker 6770*f80ad8b4SAndroid Build Coastguard Worker /* User bpf_sock_ops struct to access socket values and specify request ops 6771*f80ad8b4SAndroid Build Coastguard Worker * and their replies. 6772*f80ad8b4SAndroid Build Coastguard Worker * Some of this fields are in network (bigendian) byte order and may need 6773*f80ad8b4SAndroid Build Coastguard Worker * to be converted before use (bpf_ntohl() defined in samples/bpf/bpf_endian.h). 6774*f80ad8b4SAndroid Build Coastguard Worker * New fields can only be added at the end of this structure 6775*f80ad8b4SAndroid Build Coastguard Worker */ 6776*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sock_ops { 6777*f80ad8b4SAndroid Build Coastguard Worker __u32 op; 6778*f80ad8b4SAndroid Build Coastguard Worker union { 6779*f80ad8b4SAndroid Build Coastguard Worker __u32 args[4]; /* Optionally passed to bpf program */ 6780*f80ad8b4SAndroid Build Coastguard Worker __u32 reply; /* Returned by bpf program */ 6781*f80ad8b4SAndroid Build Coastguard Worker __u32 replylong[4]; /* Optionally returned by bpf prog */ 6782*f80ad8b4SAndroid Build Coastguard Worker }; 6783*f80ad8b4SAndroid Build Coastguard Worker __u32 family; 6784*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip4; /* Stored in network byte order */ 6785*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip4; /* Stored in network byte order */ 6786*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip6[4]; /* Stored in network byte order */ 6787*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip6[4]; /* Stored in network byte order */ 6788*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_port; /* Stored in network byte order */ 6789*f80ad8b4SAndroid Build Coastguard Worker __u32 local_port; /* stored in host byte order */ 6790*f80ad8b4SAndroid Build Coastguard Worker __u32 is_fullsock; /* Some TCP fields are only valid if 6791*f80ad8b4SAndroid Build Coastguard Worker * there is a full socket. If not, the 6792*f80ad8b4SAndroid Build Coastguard Worker * fields read as zero. 6793*f80ad8b4SAndroid Build Coastguard Worker */ 6794*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_cwnd; 6795*f80ad8b4SAndroid Build Coastguard Worker __u32 srtt_us; /* Averaged RTT << 3 in usecs */ 6796*f80ad8b4SAndroid Build Coastguard Worker __u32 bpf_sock_ops_cb_flags; /* flags defined in uapi/linux/tcp.h */ 6797*f80ad8b4SAndroid Build Coastguard Worker __u32 state; 6798*f80ad8b4SAndroid Build Coastguard Worker __u32 rtt_min; 6799*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_ssthresh; 6800*f80ad8b4SAndroid Build Coastguard Worker __u32 rcv_nxt; 6801*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_nxt; 6802*f80ad8b4SAndroid Build Coastguard Worker __u32 snd_una; 6803*f80ad8b4SAndroid Build Coastguard Worker __u32 mss_cache; 6804*f80ad8b4SAndroid Build Coastguard Worker __u32 ecn_flags; 6805*f80ad8b4SAndroid Build Coastguard Worker __u32 rate_delivered; 6806*f80ad8b4SAndroid Build Coastguard Worker __u32 rate_interval_us; 6807*f80ad8b4SAndroid Build Coastguard Worker __u32 packets_out; 6808*f80ad8b4SAndroid Build Coastguard Worker __u32 retrans_out; 6809*f80ad8b4SAndroid Build Coastguard Worker __u32 total_retrans; 6810*f80ad8b4SAndroid Build Coastguard Worker __u32 segs_in; 6811*f80ad8b4SAndroid Build Coastguard Worker __u32 data_segs_in; 6812*f80ad8b4SAndroid Build Coastguard Worker __u32 segs_out; 6813*f80ad8b4SAndroid Build Coastguard Worker __u32 data_segs_out; 6814*f80ad8b4SAndroid Build Coastguard Worker __u32 lost_out; 6815*f80ad8b4SAndroid Build Coastguard Worker __u32 sacked_out; 6816*f80ad8b4SAndroid Build Coastguard Worker __u32 sk_txhash; 6817*f80ad8b4SAndroid Build Coastguard Worker __u64 bytes_received; 6818*f80ad8b4SAndroid Build Coastguard Worker __u64 bytes_acked; 6819*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); 6820*f80ad8b4SAndroid Build Coastguard Worker /* [skb_data, skb_data_end) covers the whole TCP header. 6821*f80ad8b4SAndroid Build Coastguard Worker * 6822*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_PARSE_HDR_OPT_CB: The packet received 6823*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_HDR_OPT_LEN_CB: Not useful because the 6824*f80ad8b4SAndroid Build Coastguard Worker * header has not been written. 6825*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_WRITE_HDR_OPT_CB: The header and options have 6826*f80ad8b4SAndroid Build Coastguard Worker * been written so far. 6827*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB: The SYNACK that concludes 6828*f80ad8b4SAndroid Build Coastguard Worker * the 3WHS. 6829*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB: The ACK that concludes 6830*f80ad8b4SAndroid Build Coastguard Worker * the 3WHS. 6831*f80ad8b4SAndroid Build Coastguard Worker * 6832*f80ad8b4SAndroid Build Coastguard Worker * bpf_load_hdr_opt() can also be used to read a particular option. 6833*f80ad8b4SAndroid Build Coastguard Worker */ 6834*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, skb_data); 6835*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, skb_data_end); 6836*f80ad8b4SAndroid Build Coastguard Worker __u32 skb_len; /* The total length of a packet. 6837*f80ad8b4SAndroid Build Coastguard Worker * It includes the header, options, 6838*f80ad8b4SAndroid Build Coastguard Worker * and payload. 6839*f80ad8b4SAndroid Build Coastguard Worker */ 6840*f80ad8b4SAndroid Build Coastguard Worker __u32 skb_tcp_flags; /* tcp_flags of the header. It provides 6841*f80ad8b4SAndroid Build Coastguard Worker * an easy way to check for tcp_flags 6842*f80ad8b4SAndroid Build Coastguard Worker * without parsing skb_data. 6843*f80ad8b4SAndroid Build Coastguard Worker * 6844*f80ad8b4SAndroid Build Coastguard Worker * In particular, the skb_tcp_flags 6845*f80ad8b4SAndroid Build Coastguard Worker * will still be available in 6846*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_HDR_OPT_LEN even though 6847*f80ad8b4SAndroid Build Coastguard Worker * the outgoing header has not 6848*f80ad8b4SAndroid Build Coastguard Worker * been written yet. 6849*f80ad8b4SAndroid Build Coastguard Worker */ 6850*f80ad8b4SAndroid Build Coastguard Worker __u64 skb_hwtstamp; 6851*f80ad8b4SAndroid Build Coastguard Worker }; 6852*f80ad8b4SAndroid Build Coastguard Worker 6853*f80ad8b4SAndroid Build Coastguard Worker /* Definitions for bpf_sock_ops_cb_flags */ 6854*f80ad8b4SAndroid Build Coastguard Worker enum { 6855*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RTO_CB_FLAG = (1<<0), 6856*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RETRANS_CB_FLAG = (1<<1), 6857*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_STATE_CB_FLAG = (1<<2), 6858*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RTT_CB_FLAG = (1<<3), 6859*f80ad8b4SAndroid Build Coastguard Worker /* Call bpf for all received TCP headers. The bpf prog will be 6860*f80ad8b4SAndroid Build Coastguard Worker * called under sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB 6861*f80ad8b4SAndroid Build Coastguard Worker * 6862*f80ad8b4SAndroid Build Coastguard Worker * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB 6863*f80ad8b4SAndroid Build Coastguard Worker * for the header option related helpers that will be useful 6864*f80ad8b4SAndroid Build Coastguard Worker * to the bpf programs. 6865*f80ad8b4SAndroid Build Coastguard Worker * 6866*f80ad8b4SAndroid Build Coastguard Worker * It could be used at the client/active side (i.e. connect() side) 6867*f80ad8b4SAndroid Build Coastguard Worker * when the server told it that the server was in syncookie 6868*f80ad8b4SAndroid Build Coastguard Worker * mode and required the active side to resend the bpf-written 6869*f80ad8b4SAndroid Build Coastguard Worker * options. The active side can keep writing the bpf-options until 6870*f80ad8b4SAndroid Build Coastguard Worker * it received a valid packet from the server side to confirm 6871*f80ad8b4SAndroid Build Coastguard Worker * the earlier packet (and options) has been received. The later 6872*f80ad8b4SAndroid Build Coastguard Worker * example patch is using it like this at the active side when the 6873*f80ad8b4SAndroid Build Coastguard Worker * server is in syncookie mode. 6874*f80ad8b4SAndroid Build Coastguard Worker * 6875*f80ad8b4SAndroid Build Coastguard Worker * The bpf prog will usually turn this off in the common cases. 6876*f80ad8b4SAndroid Build Coastguard Worker */ 6877*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_PARSE_ALL_HDR_OPT_CB_FLAG = (1<<4), 6878*f80ad8b4SAndroid Build Coastguard Worker /* Call bpf when kernel has received a header option that 6879*f80ad8b4SAndroid Build Coastguard Worker * the kernel cannot handle. The bpf prog will be called under 6880*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->op == BPF_SOCK_OPS_PARSE_HDR_OPT_CB. 6881*f80ad8b4SAndroid Build Coastguard Worker * 6882*f80ad8b4SAndroid Build Coastguard Worker * Please refer to the comment in BPF_SOCK_OPS_PARSE_HDR_OPT_CB 6883*f80ad8b4SAndroid Build Coastguard Worker * for the header option related helpers that will be useful 6884*f80ad8b4SAndroid Build Coastguard Worker * to the bpf programs. 6885*f80ad8b4SAndroid Build Coastguard Worker */ 6886*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_PARSE_UNKNOWN_HDR_OPT_CB_FLAG = (1<<5), 6887*f80ad8b4SAndroid Build Coastguard Worker /* Call bpf when the kernel is writing header options for the 6888*f80ad8b4SAndroid Build Coastguard Worker * outgoing packet. The bpf prog will first be called 6889*f80ad8b4SAndroid Build Coastguard Worker * to reserve space in a skb under 6890*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->op == BPF_SOCK_OPS_HDR_OPT_LEN_CB. Then 6891*f80ad8b4SAndroid Build Coastguard Worker * the bpf prog will be called to write the header option(s) 6892*f80ad8b4SAndroid Build Coastguard Worker * under sock_ops->op == BPF_SOCK_OPS_WRITE_HDR_OPT_CB. 6893*f80ad8b4SAndroid Build Coastguard Worker * 6894*f80ad8b4SAndroid Build Coastguard Worker * Please refer to the comment in BPF_SOCK_OPS_HDR_OPT_LEN_CB 6895*f80ad8b4SAndroid Build Coastguard Worker * and BPF_SOCK_OPS_WRITE_HDR_OPT_CB for the header option 6896*f80ad8b4SAndroid Build Coastguard Worker * related helpers that will be useful to the bpf programs. 6897*f80ad8b4SAndroid Build Coastguard Worker * 6898*f80ad8b4SAndroid Build Coastguard Worker * The kernel gets its chance to reserve space and write 6899*f80ad8b4SAndroid Build Coastguard Worker * options first before the BPF program does. 6900*f80ad8b4SAndroid Build Coastguard Worker */ 6901*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_WRITE_HDR_OPT_CB_FLAG = (1<<6), 6902*f80ad8b4SAndroid Build Coastguard Worker /* Mask of all currently supported cb flags */ 6903*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_ALL_CB_FLAGS = 0x7F, 6904*f80ad8b4SAndroid Build Coastguard Worker }; 6905*f80ad8b4SAndroid Build Coastguard Worker 6906*f80ad8b4SAndroid Build Coastguard Worker /* List of known BPF sock_ops operators. 6907*f80ad8b4SAndroid Build Coastguard Worker * New entries can only be added at the end 6908*f80ad8b4SAndroid Build Coastguard Worker */ 6909*f80ad8b4SAndroid Build Coastguard Worker enum { 6910*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_VOID, 6911*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_TIMEOUT_INIT, /* Should return SYN-RTO value to use or 6912*f80ad8b4SAndroid Build Coastguard Worker * -1 if default value should be used 6913*f80ad8b4SAndroid Build Coastguard Worker */ 6914*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RWND_INIT, /* Should return initial advertized 6915*f80ad8b4SAndroid Build Coastguard Worker * window (in packets) or -1 if default 6916*f80ad8b4SAndroid Build Coastguard Worker * value should be used 6917*f80ad8b4SAndroid Build Coastguard Worker */ 6918*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_TCP_CONNECT_CB, /* Calls BPF program right before an 6919*f80ad8b4SAndroid Build Coastguard Worker * active connection is initialized 6920*f80ad8b4SAndroid Build Coastguard Worker */ 6921*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_ACTIVE_ESTABLISHED_CB, /* Calls BPF program when an 6922*f80ad8b4SAndroid Build Coastguard Worker * active connection is 6923*f80ad8b4SAndroid Build Coastguard Worker * established 6924*f80ad8b4SAndroid Build Coastguard Worker */ 6925*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_PASSIVE_ESTABLISHED_CB, /* Calls BPF program when a 6926*f80ad8b4SAndroid Build Coastguard Worker * passive connection is 6927*f80ad8b4SAndroid Build Coastguard Worker * established 6928*f80ad8b4SAndroid Build Coastguard Worker */ 6929*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_NEEDS_ECN, /* If connection's congestion control 6930*f80ad8b4SAndroid Build Coastguard Worker * needs ECN 6931*f80ad8b4SAndroid Build Coastguard Worker */ 6932*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_BASE_RTT, /* Get base RTT. The correct value is 6933*f80ad8b4SAndroid Build Coastguard Worker * based on the path and may be 6934*f80ad8b4SAndroid Build Coastguard Worker * dependent on the congestion control 6935*f80ad8b4SAndroid Build Coastguard Worker * algorithm. In general it indicates 6936*f80ad8b4SAndroid Build Coastguard Worker * a congestion threshold. RTTs above 6937*f80ad8b4SAndroid Build Coastguard Worker * this indicate congestion 6938*f80ad8b4SAndroid Build Coastguard Worker */ 6939*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RTO_CB, /* Called when an RTO has triggered. 6940*f80ad8b4SAndroid Build Coastguard Worker * Arg1: value of icsk_retransmits 6941*f80ad8b4SAndroid Build Coastguard Worker * Arg2: value of icsk_rto 6942*f80ad8b4SAndroid Build Coastguard Worker * Arg3: whether RTO has expired 6943*f80ad8b4SAndroid Build Coastguard Worker */ 6944*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RETRANS_CB, /* Called when skb is retransmitted. 6945*f80ad8b4SAndroid Build Coastguard Worker * Arg1: sequence number of 1st byte 6946*f80ad8b4SAndroid Build Coastguard Worker * Arg2: # segments 6947*f80ad8b4SAndroid Build Coastguard Worker * Arg3: return value of 6948*f80ad8b4SAndroid Build Coastguard Worker * tcp_transmit_skb (0 => success) 6949*f80ad8b4SAndroid Build Coastguard Worker */ 6950*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_STATE_CB, /* Called when TCP changes state. 6951*f80ad8b4SAndroid Build Coastguard Worker * Arg1: old_state 6952*f80ad8b4SAndroid Build Coastguard Worker * Arg2: new_state 6953*f80ad8b4SAndroid Build Coastguard Worker */ 6954*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_TCP_LISTEN_CB, /* Called on listen(2), right after 6955*f80ad8b4SAndroid Build Coastguard Worker * socket transition to LISTEN state. 6956*f80ad8b4SAndroid Build Coastguard Worker */ 6957*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_RTT_CB, /* Called on every RTT. 6958*f80ad8b4SAndroid Build Coastguard Worker * Arg1: measured RTT input (mrtt) 6959*f80ad8b4SAndroid Build Coastguard Worker * Arg2: updated srtt 6960*f80ad8b4SAndroid Build Coastguard Worker */ 6961*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_PARSE_HDR_OPT_CB, /* Parse the header option. 6962*f80ad8b4SAndroid Build Coastguard Worker * It will be called to handle 6963*f80ad8b4SAndroid Build Coastguard Worker * the packets received at 6964*f80ad8b4SAndroid Build Coastguard Worker * an already established 6965*f80ad8b4SAndroid Build Coastguard Worker * connection. 6966*f80ad8b4SAndroid Build Coastguard Worker * 6967*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->skb_data: 6968*f80ad8b4SAndroid Build Coastguard Worker * Referring to the received skb. 6969*f80ad8b4SAndroid Build Coastguard Worker * It covers the TCP header only. 6970*f80ad8b4SAndroid Build Coastguard Worker * 6971*f80ad8b4SAndroid Build Coastguard Worker * bpf_load_hdr_opt() can also 6972*f80ad8b4SAndroid Build Coastguard Worker * be used to search for a 6973*f80ad8b4SAndroid Build Coastguard Worker * particular option. 6974*f80ad8b4SAndroid Build Coastguard Worker */ 6975*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_HDR_OPT_LEN_CB, /* Reserve space for writing the 6976*f80ad8b4SAndroid Build Coastguard Worker * header option later in 6977*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_WRITE_HDR_OPT_CB. 6978*f80ad8b4SAndroid Build Coastguard Worker * Arg1: bool want_cookie. (in 6979*f80ad8b4SAndroid Build Coastguard Worker * writing SYNACK only) 6980*f80ad8b4SAndroid Build Coastguard Worker * 6981*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->skb_data: 6982*f80ad8b4SAndroid Build Coastguard Worker * Not available because no header has 6983*f80ad8b4SAndroid Build Coastguard Worker * been written yet. 6984*f80ad8b4SAndroid Build Coastguard Worker * 6985*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->skb_tcp_flags: 6986*f80ad8b4SAndroid Build Coastguard Worker * The tcp_flags of the 6987*f80ad8b4SAndroid Build Coastguard Worker * outgoing skb. (e.g. SYN, ACK, FIN). 6988*f80ad8b4SAndroid Build Coastguard Worker * 6989*f80ad8b4SAndroid Build Coastguard Worker * bpf_reserve_hdr_opt() should 6990*f80ad8b4SAndroid Build Coastguard Worker * be used to reserve space. 6991*f80ad8b4SAndroid Build Coastguard Worker */ 6992*f80ad8b4SAndroid Build Coastguard Worker BPF_SOCK_OPS_WRITE_HDR_OPT_CB, /* Write the header options 6993*f80ad8b4SAndroid Build Coastguard Worker * Arg1: bool want_cookie. (in 6994*f80ad8b4SAndroid Build Coastguard Worker * writing SYNACK only) 6995*f80ad8b4SAndroid Build Coastguard Worker * 6996*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->skb_data: 6997*f80ad8b4SAndroid Build Coastguard Worker * Referring to the outgoing skb. 6998*f80ad8b4SAndroid Build Coastguard Worker * It covers the TCP header 6999*f80ad8b4SAndroid Build Coastguard Worker * that has already been written 7000*f80ad8b4SAndroid Build Coastguard Worker * by the kernel and the 7001*f80ad8b4SAndroid Build Coastguard Worker * earlier bpf-progs. 7002*f80ad8b4SAndroid Build Coastguard Worker * 7003*f80ad8b4SAndroid Build Coastguard Worker * sock_ops->skb_tcp_flags: 7004*f80ad8b4SAndroid Build Coastguard Worker * The tcp_flags of the outgoing 7005*f80ad8b4SAndroid Build Coastguard Worker * skb. (e.g. SYN, ACK, FIN). 7006*f80ad8b4SAndroid Build Coastguard Worker * 7007*f80ad8b4SAndroid Build Coastguard Worker * bpf_store_hdr_opt() should 7008*f80ad8b4SAndroid Build Coastguard Worker * be used to write the 7009*f80ad8b4SAndroid Build Coastguard Worker * option. 7010*f80ad8b4SAndroid Build Coastguard Worker * 7011*f80ad8b4SAndroid Build Coastguard Worker * bpf_load_hdr_opt() can also 7012*f80ad8b4SAndroid Build Coastguard Worker * be used to search for a 7013*f80ad8b4SAndroid Build Coastguard Worker * particular option that 7014*f80ad8b4SAndroid Build Coastguard Worker * has already been written 7015*f80ad8b4SAndroid Build Coastguard Worker * by the kernel or the 7016*f80ad8b4SAndroid Build Coastguard Worker * earlier bpf-progs. 7017*f80ad8b4SAndroid Build Coastguard Worker */ 7018*f80ad8b4SAndroid Build Coastguard Worker }; 7019*f80ad8b4SAndroid Build Coastguard Worker 7020*f80ad8b4SAndroid Build Coastguard Worker /* List of TCP states. There is a build check in net/ipv4/tcp.c to detect 7021*f80ad8b4SAndroid Build Coastguard Worker * changes between the TCP and BPF versions. Ideally this should never happen. 7022*f80ad8b4SAndroid Build Coastguard Worker * If it does, we need to add code to convert them before calling 7023*f80ad8b4SAndroid Build Coastguard Worker * the BPF sock_ops function. 7024*f80ad8b4SAndroid Build Coastguard Worker */ 7025*f80ad8b4SAndroid Build Coastguard Worker enum { 7026*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_ESTABLISHED = 1, 7027*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_SYN_SENT, 7028*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_SYN_RECV, 7029*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_FIN_WAIT1, 7030*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_FIN_WAIT2, 7031*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_TIME_WAIT, 7032*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_CLOSE, 7033*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_CLOSE_WAIT, 7034*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_LAST_ACK, 7035*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_LISTEN, 7036*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_CLOSING, /* Now a valid state */ 7037*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_NEW_SYN_RECV, 7038*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_BOUND_INACTIVE, 7039*f80ad8b4SAndroid Build Coastguard Worker 7040*f80ad8b4SAndroid Build Coastguard Worker BPF_TCP_MAX_STATES /* Leave at the end! */ 7041*f80ad8b4SAndroid Build Coastguard Worker }; 7042*f80ad8b4SAndroid Build Coastguard Worker 7043*f80ad8b4SAndroid Build Coastguard Worker enum { 7044*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_IW = 1001, /* Set TCP initial congestion window */ 7045*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_SNDCWND_CLAMP = 1002, /* Set sndcwnd_clamp */ 7046*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_DELACK_MAX = 1003, /* Max delay ack in usecs */ 7047*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_RTO_MIN = 1004, /* Min delay ack in usecs */ 7048*f80ad8b4SAndroid Build Coastguard Worker /* Copy the SYN pkt to optval 7049*f80ad8b4SAndroid Build Coastguard Worker * 7050*f80ad8b4SAndroid Build Coastguard Worker * BPF_PROG_TYPE_SOCK_OPS only. It is similar to the 7051*f80ad8b4SAndroid Build Coastguard Worker * bpf_getsockopt(TCP_SAVED_SYN) but it does not limit 7052*f80ad8b4SAndroid Build Coastguard Worker * to only getting from the saved_syn. It can either get the 7053*f80ad8b4SAndroid Build Coastguard Worker * syn packet from: 7054*f80ad8b4SAndroid Build Coastguard Worker * 7055*f80ad8b4SAndroid Build Coastguard Worker * 1. the just-received SYN packet (only available when writing the 7056*f80ad8b4SAndroid Build Coastguard Worker * SYNACK). It will be useful when it is not necessary to 7057*f80ad8b4SAndroid Build Coastguard Worker * save the SYN packet for latter use. It is also the only way 7058*f80ad8b4SAndroid Build Coastguard Worker * to get the SYN during syncookie mode because the syn 7059*f80ad8b4SAndroid Build Coastguard Worker * packet cannot be saved during syncookie. 7060*f80ad8b4SAndroid Build Coastguard Worker * 7061*f80ad8b4SAndroid Build Coastguard Worker * OR 7062*f80ad8b4SAndroid Build Coastguard Worker * 7063*f80ad8b4SAndroid Build Coastguard Worker * 2. the earlier saved syn which was done by 7064*f80ad8b4SAndroid Build Coastguard Worker * bpf_setsockopt(TCP_SAVE_SYN). 7065*f80ad8b4SAndroid Build Coastguard Worker * 7066*f80ad8b4SAndroid Build Coastguard Worker * The bpf_getsockopt(TCP_BPF_SYN*) option will hide where the 7067*f80ad8b4SAndroid Build Coastguard Worker * SYN packet is obtained. 7068*f80ad8b4SAndroid Build Coastguard Worker * 7069*f80ad8b4SAndroid Build Coastguard Worker * If the bpf-prog does not need the IP[46] header, the 7070*f80ad8b4SAndroid Build Coastguard Worker * bpf-prog can avoid parsing the IP header by using 7071*f80ad8b4SAndroid Build Coastguard Worker * TCP_BPF_SYN. Otherwise, the bpf-prog can get both 7072*f80ad8b4SAndroid Build Coastguard Worker * IP[46] and TCP header by using TCP_BPF_SYN_IP. 7073*f80ad8b4SAndroid Build Coastguard Worker * 7074*f80ad8b4SAndroid Build Coastguard Worker * >0: Total number of bytes copied 7075*f80ad8b4SAndroid Build Coastguard Worker * -ENOSPC: Not enough space in optval. Only optlen number of 7076*f80ad8b4SAndroid Build Coastguard Worker * bytes is copied. 7077*f80ad8b4SAndroid Build Coastguard Worker * -ENOENT: The SYN skb is not available now and the earlier SYN pkt 7078*f80ad8b4SAndroid Build Coastguard Worker * is not saved by setsockopt(TCP_SAVE_SYN). 7079*f80ad8b4SAndroid Build Coastguard Worker */ 7080*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_SYN = 1005, /* Copy the TCP header */ 7081*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_SYN_IP = 1006, /* Copy the IP[46] and TCP header */ 7082*f80ad8b4SAndroid Build Coastguard Worker TCP_BPF_SYN_MAC = 1007, /* Copy the MAC, IP[46], and TCP header */ 7083*f80ad8b4SAndroid Build Coastguard Worker }; 7084*f80ad8b4SAndroid Build Coastguard Worker 7085*f80ad8b4SAndroid Build Coastguard Worker enum { 7086*f80ad8b4SAndroid Build Coastguard Worker BPF_LOAD_HDR_OPT_TCP_SYN = (1ULL << 0), 7087*f80ad8b4SAndroid Build Coastguard Worker }; 7088*f80ad8b4SAndroid Build Coastguard Worker 7089*f80ad8b4SAndroid Build Coastguard Worker /* args[0] value during BPF_SOCK_OPS_HDR_OPT_LEN_CB and 7090*f80ad8b4SAndroid Build Coastguard Worker * BPF_SOCK_OPS_WRITE_HDR_OPT_CB. 7091*f80ad8b4SAndroid Build Coastguard Worker */ 7092*f80ad8b4SAndroid Build Coastguard Worker enum { 7093*f80ad8b4SAndroid Build Coastguard Worker BPF_WRITE_HDR_TCP_CURRENT_MSS = 1, /* Kernel is finding the 7094*f80ad8b4SAndroid Build Coastguard Worker * total option spaces 7095*f80ad8b4SAndroid Build Coastguard Worker * required for an established 7096*f80ad8b4SAndroid Build Coastguard Worker * sk in order to calculate the 7097*f80ad8b4SAndroid Build Coastguard Worker * MSS. No skb is actually 7098*f80ad8b4SAndroid Build Coastguard Worker * sent. 7099*f80ad8b4SAndroid Build Coastguard Worker */ 7100*f80ad8b4SAndroid Build Coastguard Worker BPF_WRITE_HDR_TCP_SYNACK_COOKIE = 2, /* Kernel is in syncookie mode 7101*f80ad8b4SAndroid Build Coastguard Worker * when sending a SYN. 7102*f80ad8b4SAndroid Build Coastguard Worker */ 7103*f80ad8b4SAndroid Build Coastguard Worker }; 7104*f80ad8b4SAndroid Build Coastguard Worker 7105*f80ad8b4SAndroid Build Coastguard Worker struct bpf_perf_event_value { 7106*f80ad8b4SAndroid Build Coastguard Worker __u64 counter; 7107*f80ad8b4SAndroid Build Coastguard Worker __u64 enabled; 7108*f80ad8b4SAndroid Build Coastguard Worker __u64 running; 7109*f80ad8b4SAndroid Build Coastguard Worker }; 7110*f80ad8b4SAndroid Build Coastguard Worker 7111*f80ad8b4SAndroid Build Coastguard Worker enum { 7112*f80ad8b4SAndroid Build Coastguard Worker BPF_DEVCG_ACC_MKNOD = (1ULL << 0), 7113*f80ad8b4SAndroid Build Coastguard Worker BPF_DEVCG_ACC_READ = (1ULL << 1), 7114*f80ad8b4SAndroid Build Coastguard Worker BPF_DEVCG_ACC_WRITE = (1ULL << 2), 7115*f80ad8b4SAndroid Build Coastguard Worker }; 7116*f80ad8b4SAndroid Build Coastguard Worker 7117*f80ad8b4SAndroid Build Coastguard Worker enum { 7118*f80ad8b4SAndroid Build Coastguard Worker BPF_DEVCG_DEV_BLOCK = (1ULL << 0), 7119*f80ad8b4SAndroid Build Coastguard Worker BPF_DEVCG_DEV_CHAR = (1ULL << 1), 7120*f80ad8b4SAndroid Build Coastguard Worker }; 7121*f80ad8b4SAndroid Build Coastguard Worker 7122*f80ad8b4SAndroid Build Coastguard Worker struct bpf_cgroup_dev_ctx { 7123*f80ad8b4SAndroid Build Coastguard Worker /* access_type encoded as (BPF_DEVCG_ACC_* << 16) | BPF_DEVCG_DEV_* */ 7124*f80ad8b4SAndroid Build Coastguard Worker __u32 access_type; 7125*f80ad8b4SAndroid Build Coastguard Worker __u32 major; 7126*f80ad8b4SAndroid Build Coastguard Worker __u32 minor; 7127*f80ad8b4SAndroid Build Coastguard Worker }; 7128*f80ad8b4SAndroid Build Coastguard Worker 7129*f80ad8b4SAndroid Build Coastguard Worker struct bpf_raw_tracepoint_args { 7130*f80ad8b4SAndroid Build Coastguard Worker __u64 args[0]; 7131*f80ad8b4SAndroid Build Coastguard Worker }; 7132*f80ad8b4SAndroid Build Coastguard Worker 7133*f80ad8b4SAndroid Build Coastguard Worker /* DIRECT: Skip the FIB rules and go to FIB table associated with device 7134*f80ad8b4SAndroid Build Coastguard Worker * OUTPUT: Do lookup from egress perspective; default is ingress 7135*f80ad8b4SAndroid Build Coastguard Worker */ 7136*f80ad8b4SAndroid Build Coastguard Worker enum { 7137*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LOOKUP_DIRECT = (1U << 0), 7138*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LOOKUP_OUTPUT = (1U << 1), 7139*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LOOKUP_SKIP_NEIGH = (1U << 2), 7140*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LOOKUP_TBID = (1U << 3), 7141*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LOOKUP_SRC = (1U << 4), 7142*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LOOKUP_MARK = (1U << 5), 7143*f80ad8b4SAndroid Build Coastguard Worker }; 7144*f80ad8b4SAndroid Build Coastguard Worker 7145*f80ad8b4SAndroid Build Coastguard Worker enum { 7146*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_SUCCESS, /* lookup successful */ 7147*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_BLACKHOLE, /* dest is blackholed; can be dropped */ 7148*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_UNREACHABLE, /* dest is unreachable; can be dropped */ 7149*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_PROHIBIT, /* dest not allowed; can be dropped */ 7150*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_NOT_FWDED, /* packet is not forwarded */ 7151*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_FWD_DISABLED, /* fwding is not enabled on ingress */ 7152*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_UNSUPP_LWT, /* fwd requires encapsulation */ 7153*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_NO_NEIGH, /* no neighbor entry for nh */ 7154*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_FRAG_NEEDED, /* fragmentation required to fwd */ 7155*f80ad8b4SAndroid Build Coastguard Worker BPF_FIB_LKUP_RET_NO_SRC_ADDR, /* failed to derive IP src addr */ 7156*f80ad8b4SAndroid Build Coastguard Worker }; 7157*f80ad8b4SAndroid Build Coastguard Worker 7158*f80ad8b4SAndroid Build Coastguard Worker struct bpf_fib_lookup { 7159*f80ad8b4SAndroid Build Coastguard Worker /* input: network family for lookup (AF_INET, AF_INET6) 7160*f80ad8b4SAndroid Build Coastguard Worker * output: network family of egress nexthop 7161*f80ad8b4SAndroid Build Coastguard Worker */ 7162*f80ad8b4SAndroid Build Coastguard Worker __u8 family; 7163*f80ad8b4SAndroid Build Coastguard Worker 7164*f80ad8b4SAndroid Build Coastguard Worker /* set if lookup is to consider L4 data - e.g., FIB rules */ 7165*f80ad8b4SAndroid Build Coastguard Worker __u8 l4_protocol; 7166*f80ad8b4SAndroid Build Coastguard Worker __be16 sport; 7167*f80ad8b4SAndroid Build Coastguard Worker __be16 dport; 7168*f80ad8b4SAndroid Build Coastguard Worker 7169*f80ad8b4SAndroid Build Coastguard Worker union { /* used for MTU check */ 7170*f80ad8b4SAndroid Build Coastguard Worker /* input to lookup */ 7171*f80ad8b4SAndroid Build Coastguard Worker __u16 tot_len; /* L3 length from network hdr (iph->tot_len) */ 7172*f80ad8b4SAndroid Build Coastguard Worker 7173*f80ad8b4SAndroid Build Coastguard Worker /* output: MTU value */ 7174*f80ad8b4SAndroid Build Coastguard Worker __u16 mtu_result; 7175*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((packed, aligned(2))); 7176*f80ad8b4SAndroid Build Coastguard Worker /* input: L3 device index for lookup 7177*f80ad8b4SAndroid Build Coastguard Worker * output: device index from FIB lookup 7178*f80ad8b4SAndroid Build Coastguard Worker */ 7179*f80ad8b4SAndroid Build Coastguard Worker __u32 ifindex; 7180*f80ad8b4SAndroid Build Coastguard Worker 7181*f80ad8b4SAndroid Build Coastguard Worker union { 7182*f80ad8b4SAndroid Build Coastguard Worker /* inputs to lookup */ 7183*f80ad8b4SAndroid Build Coastguard Worker __u8 tos; /* AF_INET */ 7184*f80ad8b4SAndroid Build Coastguard Worker __be32 flowinfo; /* AF_INET6, flow_label + priority */ 7185*f80ad8b4SAndroid Build Coastguard Worker 7186*f80ad8b4SAndroid Build Coastguard Worker /* output: metric of fib result (IPv4/IPv6 only) */ 7187*f80ad8b4SAndroid Build Coastguard Worker __u32 rt_metric; 7188*f80ad8b4SAndroid Build Coastguard Worker }; 7189*f80ad8b4SAndroid Build Coastguard Worker 7190*f80ad8b4SAndroid Build Coastguard Worker /* input: source address to consider for lookup 7191*f80ad8b4SAndroid Build Coastguard Worker * output: source address result from lookup 7192*f80ad8b4SAndroid Build Coastguard Worker */ 7193*f80ad8b4SAndroid Build Coastguard Worker union { 7194*f80ad8b4SAndroid Build Coastguard Worker __be32 ipv4_src; 7195*f80ad8b4SAndroid Build Coastguard Worker __u32 ipv6_src[4]; /* in6_addr; network order */ 7196*f80ad8b4SAndroid Build Coastguard Worker }; 7197*f80ad8b4SAndroid Build Coastguard Worker 7198*f80ad8b4SAndroid Build Coastguard Worker /* input to bpf_fib_lookup, ipv{4,6}_dst is destination address in 7199*f80ad8b4SAndroid Build Coastguard Worker * network header. output: bpf_fib_lookup sets to gateway address 7200*f80ad8b4SAndroid Build Coastguard Worker * if FIB lookup returns gateway route 7201*f80ad8b4SAndroid Build Coastguard Worker */ 7202*f80ad8b4SAndroid Build Coastguard Worker union { 7203*f80ad8b4SAndroid Build Coastguard Worker __be32 ipv4_dst; 7204*f80ad8b4SAndroid Build Coastguard Worker __u32 ipv6_dst[4]; /* in6_addr; network order */ 7205*f80ad8b4SAndroid Build Coastguard Worker }; 7206*f80ad8b4SAndroid Build Coastguard Worker 7207*f80ad8b4SAndroid Build Coastguard Worker union { 7208*f80ad8b4SAndroid Build Coastguard Worker struct { 7209*f80ad8b4SAndroid Build Coastguard Worker /* output */ 7210*f80ad8b4SAndroid Build Coastguard Worker __be16 h_vlan_proto; 7211*f80ad8b4SAndroid Build Coastguard Worker __be16 h_vlan_TCI; 7212*f80ad8b4SAndroid Build Coastguard Worker }; 7213*f80ad8b4SAndroid Build Coastguard Worker /* input: when accompanied with the 7214*f80ad8b4SAndroid Build Coastguard Worker * 'BPF_FIB_LOOKUP_DIRECT | BPF_FIB_LOOKUP_TBID` flags, a 7215*f80ad8b4SAndroid Build Coastguard Worker * specific routing table to use for the fib lookup. 7216*f80ad8b4SAndroid Build Coastguard Worker */ 7217*f80ad8b4SAndroid Build Coastguard Worker __u32 tbid; 7218*f80ad8b4SAndroid Build Coastguard Worker }; 7219*f80ad8b4SAndroid Build Coastguard Worker 7220*f80ad8b4SAndroid Build Coastguard Worker union { 7221*f80ad8b4SAndroid Build Coastguard Worker /* input */ 7222*f80ad8b4SAndroid Build Coastguard Worker struct { 7223*f80ad8b4SAndroid Build Coastguard Worker __u32 mark; /* policy routing */ 7224*f80ad8b4SAndroid Build Coastguard Worker /* 2 4-byte holes for input */ 7225*f80ad8b4SAndroid Build Coastguard Worker }; 7226*f80ad8b4SAndroid Build Coastguard Worker 7227*f80ad8b4SAndroid Build Coastguard Worker /* output: source and dest mac */ 7228*f80ad8b4SAndroid Build Coastguard Worker struct { 7229*f80ad8b4SAndroid Build Coastguard Worker __u8 smac[6]; /* ETH_ALEN */ 7230*f80ad8b4SAndroid Build Coastguard Worker __u8 dmac[6]; /* ETH_ALEN */ 7231*f80ad8b4SAndroid Build Coastguard Worker }; 7232*f80ad8b4SAndroid Build Coastguard Worker }; 7233*f80ad8b4SAndroid Build Coastguard Worker }; 7234*f80ad8b4SAndroid Build Coastguard Worker 7235*f80ad8b4SAndroid Build Coastguard Worker struct bpf_redir_neigh { 7236*f80ad8b4SAndroid Build Coastguard Worker /* network family for lookup (AF_INET, AF_INET6) */ 7237*f80ad8b4SAndroid Build Coastguard Worker __u32 nh_family; 7238*f80ad8b4SAndroid Build Coastguard Worker /* network address of nexthop; skips fib lookup to find gateway */ 7239*f80ad8b4SAndroid Build Coastguard Worker union { 7240*f80ad8b4SAndroid Build Coastguard Worker __be32 ipv4_nh; 7241*f80ad8b4SAndroid Build Coastguard Worker __u32 ipv6_nh[4]; /* in6_addr; network order */ 7242*f80ad8b4SAndroid Build Coastguard Worker }; 7243*f80ad8b4SAndroid Build Coastguard Worker }; 7244*f80ad8b4SAndroid Build Coastguard Worker 7245*f80ad8b4SAndroid Build Coastguard Worker /* bpf_check_mtu flags*/ 7246*f80ad8b4SAndroid Build Coastguard Worker enum bpf_check_mtu_flags { 7247*f80ad8b4SAndroid Build Coastguard Worker BPF_MTU_CHK_SEGS = (1U << 0), 7248*f80ad8b4SAndroid Build Coastguard Worker }; 7249*f80ad8b4SAndroid Build Coastguard Worker 7250*f80ad8b4SAndroid Build Coastguard Worker enum bpf_check_mtu_ret { 7251*f80ad8b4SAndroid Build Coastguard Worker BPF_MTU_CHK_RET_SUCCESS, /* check and lookup successful */ 7252*f80ad8b4SAndroid Build Coastguard Worker BPF_MTU_CHK_RET_FRAG_NEEDED, /* fragmentation required to fwd */ 7253*f80ad8b4SAndroid Build Coastguard Worker BPF_MTU_CHK_RET_SEGS_TOOBIG, /* GSO re-segmentation needed to fwd */ 7254*f80ad8b4SAndroid Build Coastguard Worker }; 7255*f80ad8b4SAndroid Build Coastguard Worker 7256*f80ad8b4SAndroid Build Coastguard Worker enum bpf_task_fd_type { 7257*f80ad8b4SAndroid Build Coastguard Worker BPF_FD_TYPE_RAW_TRACEPOINT, /* tp name */ 7258*f80ad8b4SAndroid Build Coastguard Worker BPF_FD_TYPE_TRACEPOINT, /* tp name */ 7259*f80ad8b4SAndroid Build Coastguard Worker BPF_FD_TYPE_KPROBE, /* (symbol + offset) or addr */ 7260*f80ad8b4SAndroid Build Coastguard Worker BPF_FD_TYPE_KRETPROBE, /* (symbol + offset) or addr */ 7261*f80ad8b4SAndroid Build Coastguard Worker BPF_FD_TYPE_UPROBE, /* filename + offset */ 7262*f80ad8b4SAndroid Build Coastguard Worker BPF_FD_TYPE_URETPROBE, /* filename + offset */ 7263*f80ad8b4SAndroid Build Coastguard Worker }; 7264*f80ad8b4SAndroid Build Coastguard Worker 7265*f80ad8b4SAndroid Build Coastguard Worker enum { 7266*f80ad8b4SAndroid Build Coastguard Worker BPF_FLOW_DISSECTOR_F_PARSE_1ST_FRAG = (1U << 0), 7267*f80ad8b4SAndroid Build Coastguard Worker BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL = (1U << 1), 7268*f80ad8b4SAndroid Build Coastguard Worker BPF_FLOW_DISSECTOR_F_STOP_AT_ENCAP = (1U << 2), 7269*f80ad8b4SAndroid Build Coastguard Worker }; 7270*f80ad8b4SAndroid Build Coastguard Worker 7271*f80ad8b4SAndroid Build Coastguard Worker struct bpf_flow_keys { 7272*f80ad8b4SAndroid Build Coastguard Worker __u16 nhoff; 7273*f80ad8b4SAndroid Build Coastguard Worker __u16 thoff; 7274*f80ad8b4SAndroid Build Coastguard Worker __u16 addr_proto; /* ETH_P_* of valid addrs */ 7275*f80ad8b4SAndroid Build Coastguard Worker __u8 is_frag; 7276*f80ad8b4SAndroid Build Coastguard Worker __u8 is_first_frag; 7277*f80ad8b4SAndroid Build Coastguard Worker __u8 is_encap; 7278*f80ad8b4SAndroid Build Coastguard Worker __u8 ip_proto; 7279*f80ad8b4SAndroid Build Coastguard Worker __be16 n_proto; 7280*f80ad8b4SAndroid Build Coastguard Worker __be16 sport; 7281*f80ad8b4SAndroid Build Coastguard Worker __be16 dport; 7282*f80ad8b4SAndroid Build Coastguard Worker union { 7283*f80ad8b4SAndroid Build Coastguard Worker struct { 7284*f80ad8b4SAndroid Build Coastguard Worker __be32 ipv4_src; 7285*f80ad8b4SAndroid Build Coastguard Worker __be32 ipv4_dst; 7286*f80ad8b4SAndroid Build Coastguard Worker }; 7287*f80ad8b4SAndroid Build Coastguard Worker struct { 7288*f80ad8b4SAndroid Build Coastguard Worker __u32 ipv6_src[4]; /* in6_addr; network order */ 7289*f80ad8b4SAndroid Build Coastguard Worker __u32 ipv6_dst[4]; /* in6_addr; network order */ 7290*f80ad8b4SAndroid Build Coastguard Worker }; 7291*f80ad8b4SAndroid Build Coastguard Worker }; 7292*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; 7293*f80ad8b4SAndroid Build Coastguard Worker __be32 flow_label; 7294*f80ad8b4SAndroid Build Coastguard Worker }; 7295*f80ad8b4SAndroid Build Coastguard Worker 7296*f80ad8b4SAndroid Build Coastguard Worker struct bpf_func_info { 7297*f80ad8b4SAndroid Build Coastguard Worker __u32 insn_off; 7298*f80ad8b4SAndroid Build Coastguard Worker __u32 type_id; 7299*f80ad8b4SAndroid Build Coastguard Worker }; 7300*f80ad8b4SAndroid Build Coastguard Worker 7301*f80ad8b4SAndroid Build Coastguard Worker #define BPF_LINE_INFO_LINE_NUM(line_col) ((line_col) >> 10) 7302*f80ad8b4SAndroid Build Coastguard Worker #define BPF_LINE_INFO_LINE_COL(line_col) ((line_col) & 0x3ff) 7303*f80ad8b4SAndroid Build Coastguard Worker 7304*f80ad8b4SAndroid Build Coastguard Worker struct bpf_line_info { 7305*f80ad8b4SAndroid Build Coastguard Worker __u32 insn_off; 7306*f80ad8b4SAndroid Build Coastguard Worker __u32 file_name_off; 7307*f80ad8b4SAndroid Build Coastguard Worker __u32 line_off; 7308*f80ad8b4SAndroid Build Coastguard Worker __u32 line_col; 7309*f80ad8b4SAndroid Build Coastguard Worker }; 7310*f80ad8b4SAndroid Build Coastguard Worker 7311*f80ad8b4SAndroid Build Coastguard Worker struct bpf_spin_lock { 7312*f80ad8b4SAndroid Build Coastguard Worker __u32 val; 7313*f80ad8b4SAndroid Build Coastguard Worker }; 7314*f80ad8b4SAndroid Build Coastguard Worker 7315*f80ad8b4SAndroid Build Coastguard Worker struct bpf_timer { 7316*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[2]; 7317*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7318*f80ad8b4SAndroid Build Coastguard Worker 7319*f80ad8b4SAndroid Build Coastguard Worker struct bpf_wq { 7320*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[2]; 7321*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7322*f80ad8b4SAndroid Build Coastguard Worker 7323*f80ad8b4SAndroid Build Coastguard Worker struct bpf_dynptr { 7324*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[2]; 7325*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7326*f80ad8b4SAndroid Build Coastguard Worker 7327*f80ad8b4SAndroid Build Coastguard Worker struct bpf_list_head { 7328*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[2]; 7329*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7330*f80ad8b4SAndroid Build Coastguard Worker 7331*f80ad8b4SAndroid Build Coastguard Worker struct bpf_list_node { 7332*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[3]; 7333*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7334*f80ad8b4SAndroid Build Coastguard Worker 7335*f80ad8b4SAndroid Build Coastguard Worker struct bpf_rb_root { 7336*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[2]; 7337*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7338*f80ad8b4SAndroid Build Coastguard Worker 7339*f80ad8b4SAndroid Build Coastguard Worker struct bpf_rb_node { 7340*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[4]; 7341*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7342*f80ad8b4SAndroid Build Coastguard Worker 7343*f80ad8b4SAndroid Build Coastguard Worker struct bpf_refcount { 7344*f80ad8b4SAndroid Build Coastguard Worker __u32 __opaque[1]; 7345*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(4))); 7346*f80ad8b4SAndroid Build Coastguard Worker 7347*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sysctl { 7348*f80ad8b4SAndroid Build Coastguard Worker __u32 write; /* Sysctl is being read (= 0) or written (= 1). 7349*f80ad8b4SAndroid Build Coastguard Worker * Allows 1,2,4-byte read, but no write. 7350*f80ad8b4SAndroid Build Coastguard Worker */ 7351*f80ad8b4SAndroid Build Coastguard Worker __u32 file_pos; /* Sysctl file position to read from, write to. 7352*f80ad8b4SAndroid Build Coastguard Worker * Allows 1,2,4-byte read an 4-byte write. 7353*f80ad8b4SAndroid Build Coastguard Worker */ 7354*f80ad8b4SAndroid Build Coastguard Worker }; 7355*f80ad8b4SAndroid Build Coastguard Worker 7356*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sockopt { 7357*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); 7358*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, optval); 7359*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(void *, optval_end); 7360*f80ad8b4SAndroid Build Coastguard Worker 7361*f80ad8b4SAndroid Build Coastguard Worker __s32 level; 7362*f80ad8b4SAndroid Build Coastguard Worker __s32 optname; 7363*f80ad8b4SAndroid Build Coastguard Worker __s32 optlen; 7364*f80ad8b4SAndroid Build Coastguard Worker __s32 retval; 7365*f80ad8b4SAndroid Build Coastguard Worker }; 7366*f80ad8b4SAndroid Build Coastguard Worker 7367*f80ad8b4SAndroid Build Coastguard Worker struct bpf_pidns_info { 7368*f80ad8b4SAndroid Build Coastguard Worker __u32 pid; 7369*f80ad8b4SAndroid Build Coastguard Worker __u32 tgid; 7370*f80ad8b4SAndroid Build Coastguard Worker }; 7371*f80ad8b4SAndroid Build Coastguard Worker 7372*f80ad8b4SAndroid Build Coastguard Worker /* User accessible data for SK_LOOKUP programs. Add new fields at the end. */ 7373*f80ad8b4SAndroid Build Coastguard Worker struct bpf_sk_lookup { 7374*f80ad8b4SAndroid Build Coastguard Worker union { 7375*f80ad8b4SAndroid Build Coastguard Worker __bpf_md_ptr(struct bpf_sock *, sk); /* Selected socket */ 7376*f80ad8b4SAndroid Build Coastguard Worker __u64 cookie; /* Non-zero if socket was selected in PROG_TEST_RUN */ 7377*f80ad8b4SAndroid Build Coastguard Worker }; 7378*f80ad8b4SAndroid Build Coastguard Worker 7379*f80ad8b4SAndroid Build Coastguard Worker __u32 family; /* Protocol family (AF_INET, AF_INET6) */ 7380*f80ad8b4SAndroid Build Coastguard Worker __u32 protocol; /* IP protocol (IPPROTO_TCP, IPPROTO_UDP) */ 7381*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip4; /* Network byte order */ 7382*f80ad8b4SAndroid Build Coastguard Worker __u32 remote_ip6[4]; /* Network byte order */ 7383*f80ad8b4SAndroid Build Coastguard Worker __be16 remote_port; /* Network byte order */ 7384*f80ad8b4SAndroid Build Coastguard Worker __u16 :16; /* Zero padding */ 7385*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip4; /* Network byte order */ 7386*f80ad8b4SAndroid Build Coastguard Worker __u32 local_ip6[4]; /* Network byte order */ 7387*f80ad8b4SAndroid Build Coastguard Worker __u32 local_port; /* Host byte order */ 7388*f80ad8b4SAndroid Build Coastguard Worker __u32 ingress_ifindex; /* The arriving interface. Determined by inet_iif. */ 7389*f80ad8b4SAndroid Build Coastguard Worker }; 7390*f80ad8b4SAndroid Build Coastguard Worker 7391*f80ad8b4SAndroid Build Coastguard Worker /* 7392*f80ad8b4SAndroid Build Coastguard Worker * struct btf_ptr is used for typed pointer representation; the 7393*f80ad8b4SAndroid Build Coastguard Worker * type id is used to render the pointer data as the appropriate type 7394*f80ad8b4SAndroid Build Coastguard Worker * via the bpf_snprintf_btf() helper described above. A flags field - 7395*f80ad8b4SAndroid Build Coastguard Worker * potentially to specify additional details about the BTF pointer 7396*f80ad8b4SAndroid Build Coastguard Worker * (rather than its mode of display) - is included for future use. 7397*f80ad8b4SAndroid Build Coastguard Worker * Display flags - BTF_F_* - are passed to bpf_snprintf_btf separately. 7398*f80ad8b4SAndroid Build Coastguard Worker */ 7399*f80ad8b4SAndroid Build Coastguard Worker struct btf_ptr { 7400*f80ad8b4SAndroid Build Coastguard Worker void *ptr; 7401*f80ad8b4SAndroid Build Coastguard Worker __u32 type_id; 7402*f80ad8b4SAndroid Build Coastguard Worker __u32 flags; /* BTF ptr flags; unused at present. */ 7403*f80ad8b4SAndroid Build Coastguard Worker }; 7404*f80ad8b4SAndroid Build Coastguard Worker 7405*f80ad8b4SAndroid Build Coastguard Worker /* 7406*f80ad8b4SAndroid Build Coastguard Worker * Flags to control bpf_snprintf_btf() behaviour. 7407*f80ad8b4SAndroid Build Coastguard Worker * - BTF_F_COMPACT: no formatting around type information 7408*f80ad8b4SAndroid Build Coastguard Worker * - BTF_F_NONAME: no struct/union member names/types 7409*f80ad8b4SAndroid Build Coastguard Worker * - BTF_F_PTR_RAW: show raw (unobfuscated) pointer values; 7410*f80ad8b4SAndroid Build Coastguard Worker * equivalent to %px. 7411*f80ad8b4SAndroid Build Coastguard Worker * - BTF_F_ZERO: show zero-valued struct/union members; they 7412*f80ad8b4SAndroid Build Coastguard Worker * are not displayed by default 7413*f80ad8b4SAndroid Build Coastguard Worker */ 7414*f80ad8b4SAndroid Build Coastguard Worker enum { 7415*f80ad8b4SAndroid Build Coastguard Worker BTF_F_COMPACT = (1ULL << 0), 7416*f80ad8b4SAndroid Build Coastguard Worker BTF_F_NONAME = (1ULL << 1), 7417*f80ad8b4SAndroid Build Coastguard Worker BTF_F_PTR_RAW = (1ULL << 2), 7418*f80ad8b4SAndroid Build Coastguard Worker BTF_F_ZERO = (1ULL << 3), 7419*f80ad8b4SAndroid Build Coastguard Worker }; 7420*f80ad8b4SAndroid Build Coastguard Worker 7421*f80ad8b4SAndroid Build Coastguard Worker /* bpf_core_relo_kind encodes which aspect of captured field/type/enum value 7422*f80ad8b4SAndroid Build Coastguard Worker * has to be adjusted by relocations. It is emitted by llvm and passed to 7423*f80ad8b4SAndroid Build Coastguard Worker * libbpf and later to the kernel. 7424*f80ad8b4SAndroid Build Coastguard Worker */ 7425*f80ad8b4SAndroid Build Coastguard Worker enum bpf_core_relo_kind { 7426*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_FIELD_BYTE_OFFSET = 0, /* field byte offset */ 7427*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_FIELD_BYTE_SIZE = 1, /* field size in bytes */ 7428*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_FIELD_EXISTS = 2, /* field existence in target kernel */ 7429*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_FIELD_SIGNED = 3, /* field signedness (0 - unsigned, 1 - signed) */ 7430*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_FIELD_LSHIFT_U64 = 4, /* bitfield-specific left bitshift */ 7431*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_FIELD_RSHIFT_U64 = 5, /* bitfield-specific right bitshift */ 7432*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_TYPE_ID_LOCAL = 6, /* type ID in local BPF object */ 7433*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_TYPE_ID_TARGET = 7, /* type ID in target kernel */ 7434*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_TYPE_EXISTS = 8, /* type existence in target kernel */ 7435*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_TYPE_SIZE = 9, /* type size in bytes */ 7436*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_ENUMVAL_EXISTS = 10, /* enum value existence in target kernel */ 7437*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_ENUMVAL_VALUE = 11, /* enum value integer value */ 7438*f80ad8b4SAndroid Build Coastguard Worker BPF_CORE_TYPE_MATCHES = 12, /* type match in target kernel */ 7439*f80ad8b4SAndroid Build Coastguard Worker }; 7440*f80ad8b4SAndroid Build Coastguard Worker 7441*f80ad8b4SAndroid Build Coastguard Worker /* 7442*f80ad8b4SAndroid Build Coastguard Worker * "struct bpf_core_relo" is used to pass relocation data form LLVM to libbpf 7443*f80ad8b4SAndroid Build Coastguard Worker * and from libbpf to the kernel. 7444*f80ad8b4SAndroid Build Coastguard Worker * 7445*f80ad8b4SAndroid Build Coastguard Worker * CO-RE relocation captures the following data: 7446*f80ad8b4SAndroid Build Coastguard Worker * - insn_off - instruction offset (in bytes) within a BPF program that needs 7447*f80ad8b4SAndroid Build Coastguard Worker * its insn->imm field to be relocated with actual field info; 7448*f80ad8b4SAndroid Build Coastguard Worker * - type_id - BTF type ID of the "root" (containing) entity of a relocatable 7449*f80ad8b4SAndroid Build Coastguard Worker * type or field; 7450*f80ad8b4SAndroid Build Coastguard Worker * - access_str_off - offset into corresponding .BTF string section. String 7451*f80ad8b4SAndroid Build Coastguard Worker * interpretation depends on specific relocation kind: 7452*f80ad8b4SAndroid Build Coastguard Worker * - for field-based relocations, string encodes an accessed field using 7453*f80ad8b4SAndroid Build Coastguard Worker * a sequence of field and array indices, separated by colon (:). It's 7454*f80ad8b4SAndroid Build Coastguard Worker * conceptually very close to LLVM's getelementptr ([0]) instruction's 7455*f80ad8b4SAndroid Build Coastguard Worker * arguments for identifying offset to a field. 7456*f80ad8b4SAndroid Build Coastguard Worker * - for type-based relocations, strings is expected to be just "0"; 7457*f80ad8b4SAndroid Build Coastguard Worker * - for enum value-based relocations, string contains an index of enum 7458*f80ad8b4SAndroid Build Coastguard Worker * value within its enum type; 7459*f80ad8b4SAndroid Build Coastguard Worker * - kind - one of enum bpf_core_relo_kind; 7460*f80ad8b4SAndroid Build Coastguard Worker * 7461*f80ad8b4SAndroid Build Coastguard Worker * Example: 7462*f80ad8b4SAndroid Build Coastguard Worker * struct sample { 7463*f80ad8b4SAndroid Build Coastguard Worker * int a; 7464*f80ad8b4SAndroid Build Coastguard Worker * struct { 7465*f80ad8b4SAndroid Build Coastguard Worker * int b[10]; 7466*f80ad8b4SAndroid Build Coastguard Worker * }; 7467*f80ad8b4SAndroid Build Coastguard Worker * }; 7468*f80ad8b4SAndroid Build Coastguard Worker * 7469*f80ad8b4SAndroid Build Coastguard Worker * struct sample *s = ...; 7470*f80ad8b4SAndroid Build Coastguard Worker * int *x = &s->a; // encoded as "0:0" (a is field #0) 7471*f80ad8b4SAndroid Build Coastguard Worker * int *y = &s->b[5]; // encoded as "0:1:0:5" (anon struct is field #1, 7472*f80ad8b4SAndroid Build Coastguard Worker * // b is field #0 inside anon struct, accessing elem #5) 7473*f80ad8b4SAndroid Build Coastguard Worker * int *z = &s[10]->b; // encoded as "10:1" (ptr is used as an array) 7474*f80ad8b4SAndroid Build Coastguard Worker * 7475*f80ad8b4SAndroid Build Coastguard Worker * type_id for all relocs in this example will capture BTF type id of 7476*f80ad8b4SAndroid Build Coastguard Worker * `struct sample`. 7477*f80ad8b4SAndroid Build Coastguard Worker * 7478*f80ad8b4SAndroid Build Coastguard Worker * Such relocation is emitted when using __builtin_preserve_access_index() 7479*f80ad8b4SAndroid Build Coastguard Worker * Clang built-in, passing expression that captures field address, e.g.: 7480*f80ad8b4SAndroid Build Coastguard Worker * 7481*f80ad8b4SAndroid Build Coastguard Worker * bpf_probe_read(&dst, sizeof(dst), 7482*f80ad8b4SAndroid Build Coastguard Worker * __builtin_preserve_access_index(&src->a.b.c)); 7483*f80ad8b4SAndroid Build Coastguard Worker * 7484*f80ad8b4SAndroid Build Coastguard Worker * In this case Clang will emit field relocation recording necessary data to 7485*f80ad8b4SAndroid Build Coastguard Worker * be able to find offset of embedded `a.b.c` field within `src` struct. 7486*f80ad8b4SAndroid Build Coastguard Worker * 7487*f80ad8b4SAndroid Build Coastguard Worker * [0] https://llvm.org/docs/LangRef.html#getelementptr-instruction 7488*f80ad8b4SAndroid Build Coastguard Worker */ 7489*f80ad8b4SAndroid Build Coastguard Worker struct bpf_core_relo { 7490*f80ad8b4SAndroid Build Coastguard Worker __u32 insn_off; 7491*f80ad8b4SAndroid Build Coastguard Worker __u32 type_id; 7492*f80ad8b4SAndroid Build Coastguard Worker __u32 access_str_off; 7493*f80ad8b4SAndroid Build Coastguard Worker enum bpf_core_relo_kind kind; 7494*f80ad8b4SAndroid Build Coastguard Worker }; 7495*f80ad8b4SAndroid Build Coastguard Worker 7496*f80ad8b4SAndroid Build Coastguard Worker /* 7497*f80ad8b4SAndroid Build Coastguard Worker * Flags to control bpf_timer_start() behaviour. 7498*f80ad8b4SAndroid Build Coastguard Worker * - BPF_F_TIMER_ABS: Timeout passed is absolute time, by default it is 7499*f80ad8b4SAndroid Build Coastguard Worker * relative to current time. 7500*f80ad8b4SAndroid Build Coastguard Worker * - BPF_F_TIMER_CPU_PIN: Timer will be pinned to the CPU of the caller. 7501*f80ad8b4SAndroid Build Coastguard Worker */ 7502*f80ad8b4SAndroid Build Coastguard Worker enum { 7503*f80ad8b4SAndroid Build Coastguard Worker BPF_F_TIMER_ABS = (1ULL << 0), 7504*f80ad8b4SAndroid Build Coastguard Worker BPF_F_TIMER_CPU_PIN = (1ULL << 1), 7505*f80ad8b4SAndroid Build Coastguard Worker }; 7506*f80ad8b4SAndroid Build Coastguard Worker 7507*f80ad8b4SAndroid Build Coastguard Worker /* BPF numbers iterator state */ 7508*f80ad8b4SAndroid Build Coastguard Worker struct bpf_iter_num { 7509*f80ad8b4SAndroid Build Coastguard Worker /* opaque iterator state; having __u64 here allows to preserve correct 7510*f80ad8b4SAndroid Build Coastguard Worker * alignment requirements in vmlinux.h, generated from BTF 7511*f80ad8b4SAndroid Build Coastguard Worker */ 7512*f80ad8b4SAndroid Build Coastguard Worker __u64 __opaque[1]; 7513*f80ad8b4SAndroid Build Coastguard Worker } __attribute__((aligned(8))); 7514*f80ad8b4SAndroid Build Coastguard Worker 7515*f80ad8b4SAndroid Build Coastguard Worker #endif /* _UAPI__LINUX_BPF_H__ */ 7516