bpf: register BPF_PROG_TYPE_TRACEPOINT program type
[deliverable/linux.git] / kernel / trace / bpf_trace.c
CommitLineData
2541517c
AS
1/* Copyright (c) 2011-2015 PLUMgrid, http://plumgrid.com
2 *
3 * This program is free software; you can redistribute it and/or
4 * modify it under the terms of version 2 of the GNU General Public
5 * License as published by the Free Software Foundation.
6 */
7#include <linux/kernel.h>
8#include <linux/types.h>
9#include <linux/slab.h>
10#include <linux/bpf.h>
11#include <linux/filter.h>
12#include <linux/uaccess.h>
9c959c86 13#include <linux/ctype.h>
2541517c
AS
14#include "trace.h"
15
2541517c
AS
16/**
17 * trace_call_bpf - invoke BPF program
18 * @prog: BPF program
19 * @ctx: opaque context pointer
20 *
21 * kprobe handlers execute BPF programs via this helper.
22 * Can be used from static tracepoints in the future.
23 *
24 * Return: BPF programs always return an integer which is interpreted by
25 * kprobe handler as:
26 * 0 - return from kprobe (event is filtered out)
27 * 1 - store kprobe event into ring buffer
28 * Other values are reserved and currently alias to 1
29 */
30unsigned int trace_call_bpf(struct bpf_prog *prog, void *ctx)
31{
32 unsigned int ret;
33
34 if (in_nmi()) /* not supported yet */
35 return 1;
36
37 preempt_disable();
38
39 if (unlikely(__this_cpu_inc_return(bpf_prog_active) != 1)) {
40 /*
41 * since some bpf program is already running on this cpu,
42 * don't call into another bpf program (same or different)
43 * and don't send kprobe event into ring-buffer,
44 * so return zero here
45 */
46 ret = 0;
47 goto out;
48 }
49
50 rcu_read_lock();
51 ret = BPF_PROG_RUN(prog, ctx);
52 rcu_read_unlock();
53
54 out:
55 __this_cpu_dec(bpf_prog_active);
56 preempt_enable();
57
58 return ret;
59}
60EXPORT_SYMBOL_GPL(trace_call_bpf);
61
62static u64 bpf_probe_read(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5)
63{
64 void *dst = (void *) (long) r1;
65 int size = (int) r2;
66 void *unsafe_ptr = (void *) (long) r3;
67
68 return probe_kernel_read(dst, unsafe_ptr, size);
69}
70
71static const struct bpf_func_proto bpf_probe_read_proto = {
72 .func = bpf_probe_read,
73 .gpl_only = true,
74 .ret_type = RET_INTEGER,
75 .arg1_type = ARG_PTR_TO_STACK,
76 .arg2_type = ARG_CONST_STACK_SIZE,
77 .arg3_type = ARG_ANYTHING,
78};
79
9c959c86
AS
80/*
81 * limited trace_printk()
8d3b7dce 82 * only %d %u %x %ld %lu %lx %lld %llu %llx %p %s conversion specifiers allowed
9c959c86
AS
83 */
84static u64 bpf_trace_printk(u64 r1, u64 fmt_size, u64 r3, u64 r4, u64 r5)
85{
86 char *fmt = (char *) (long) r1;
8d3b7dce 87 bool str_seen = false;
9c959c86
AS
88 int mod[3] = {};
89 int fmt_cnt = 0;
8d3b7dce
AS
90 u64 unsafe_addr;
91 char buf[64];
9c959c86
AS
92 int i;
93
94 /*
95 * bpf_check()->check_func_arg()->check_stack_boundary()
96 * guarantees that fmt points to bpf program stack,
97 * fmt_size bytes of it were initialized and fmt_size > 0
98 */
99 if (fmt[--fmt_size] != 0)
100 return -EINVAL;
101
102 /* check format string for allowed specifiers */
103 for (i = 0; i < fmt_size; i++) {
104 if ((!isprint(fmt[i]) && !isspace(fmt[i])) || !isascii(fmt[i]))
105 return -EINVAL;
106
107 if (fmt[i] != '%')
108 continue;
109
110 if (fmt_cnt >= 3)
111 return -EINVAL;
112
113 /* fmt[i] != 0 && fmt[last] == 0, so we can access fmt[i + 1] */
114 i++;
115 if (fmt[i] == 'l') {
116 mod[fmt_cnt]++;
117 i++;
8d3b7dce 118 } else if (fmt[i] == 'p' || fmt[i] == 's') {
9c959c86
AS
119 mod[fmt_cnt]++;
120 i++;
121 if (!isspace(fmt[i]) && !ispunct(fmt[i]) && fmt[i] != 0)
122 return -EINVAL;
123 fmt_cnt++;
8d3b7dce
AS
124 if (fmt[i - 1] == 's') {
125 if (str_seen)
126 /* allow only one '%s' per fmt string */
127 return -EINVAL;
128 str_seen = true;
129
130 switch (fmt_cnt) {
131 case 1:
132 unsafe_addr = r3;
133 r3 = (long) buf;
134 break;
135 case 2:
136 unsafe_addr = r4;
137 r4 = (long) buf;
138 break;
139 case 3:
140 unsafe_addr = r5;
141 r5 = (long) buf;
142 break;
143 }
144 buf[0] = 0;
145 strncpy_from_unsafe(buf,
146 (void *) (long) unsafe_addr,
147 sizeof(buf));
148 }
9c959c86
AS
149 continue;
150 }
151
152 if (fmt[i] == 'l') {
153 mod[fmt_cnt]++;
154 i++;
155 }
156
157 if (fmt[i] != 'd' && fmt[i] != 'u' && fmt[i] != 'x')
158 return -EINVAL;
159 fmt_cnt++;
160 }
161
162 return __trace_printk(1/* fake ip will not be printed */, fmt,
163 mod[0] == 2 ? r3 : mod[0] == 1 ? (long) r3 : (u32) r3,
164 mod[1] == 2 ? r4 : mod[1] == 1 ? (long) r4 : (u32) r4,
165 mod[2] == 2 ? r5 : mod[2] == 1 ? (long) r5 : (u32) r5);
166}
167
168static const struct bpf_func_proto bpf_trace_printk_proto = {
169 .func = bpf_trace_printk,
170 .gpl_only = true,
171 .ret_type = RET_INTEGER,
172 .arg1_type = ARG_PTR_TO_STACK,
173 .arg2_type = ARG_CONST_STACK_SIZE,
174};
175
0756ea3e
AS
176const struct bpf_func_proto *bpf_get_trace_printk_proto(void)
177{
178 /*
179 * this program might be calling bpf_trace_printk,
180 * so allocate per-cpu printk buffers
181 */
182 trace_printk_init_buffers();
183
184 return &bpf_trace_printk_proto;
185}
186
35578d79
KX
187static u64 bpf_perf_event_read(u64 r1, u64 index, u64 r3, u64 r4, u64 r5)
188{
189 struct bpf_map *map = (struct bpf_map *) (unsigned long) r1;
190 struct bpf_array *array = container_of(map, struct bpf_array, map);
191 struct perf_event *event;
e03e7ee3 192 struct file *file;
35578d79
KX
193
194 if (unlikely(index >= array->map.max_entries))
195 return -E2BIG;
196
e03e7ee3
AS
197 file = (struct file *)array->ptrs[index];
198 if (unlikely(!file))
35578d79
KX
199 return -ENOENT;
200
e03e7ee3
AS
201 event = file->private_data;
202
62544ce8
AS
203 /* make sure event is local and doesn't have pmu::count */
204 if (event->oncpu != smp_processor_id() ||
205 event->pmu->count)
206 return -EINVAL;
207
35578d79
KX
208 /*
209 * we don't know if the function is run successfully by the
210 * return value. It can be judged in other places, such as
211 * eBPF programs.
212 */
213 return perf_event_read_local(event);
214}
215
62544ce8 216static const struct bpf_func_proto bpf_perf_event_read_proto = {
35578d79 217 .func = bpf_perf_event_read,
1075ef59 218 .gpl_only = true,
35578d79
KX
219 .ret_type = RET_INTEGER,
220 .arg1_type = ARG_CONST_MAP_PTR,
221 .arg2_type = ARG_ANYTHING,
222};
223
a43eec30
AS
224static u64 bpf_perf_event_output(u64 r1, u64 r2, u64 index, u64 r4, u64 size)
225{
226 struct pt_regs *regs = (struct pt_regs *) (long) r1;
227 struct bpf_map *map = (struct bpf_map *) (long) r2;
228 struct bpf_array *array = container_of(map, struct bpf_array, map);
229 void *data = (void *) (long) r4;
230 struct perf_sample_data sample_data;
231 struct perf_event *event;
e03e7ee3 232 struct file *file;
a43eec30
AS
233 struct perf_raw_record raw = {
234 .size = size,
235 .data = data,
236 };
237
238 if (unlikely(index >= array->map.max_entries))
239 return -E2BIG;
240
e03e7ee3
AS
241 file = (struct file *)array->ptrs[index];
242 if (unlikely(!file))
a43eec30
AS
243 return -ENOENT;
244
e03e7ee3
AS
245 event = file->private_data;
246
a43eec30
AS
247 if (unlikely(event->attr.type != PERF_TYPE_SOFTWARE ||
248 event->attr.config != PERF_COUNT_SW_BPF_OUTPUT))
249 return -EINVAL;
250
251 if (unlikely(event->oncpu != smp_processor_id()))
252 return -EOPNOTSUPP;
253
254 perf_sample_data_init(&sample_data, 0, 0);
255 sample_data.raw = &raw;
256 perf_event_output(event, &sample_data, regs);
257 return 0;
258}
259
260static const struct bpf_func_proto bpf_perf_event_output_proto = {
261 .func = bpf_perf_event_output,
1075ef59 262 .gpl_only = true,
a43eec30
AS
263 .ret_type = RET_INTEGER,
264 .arg1_type = ARG_PTR_TO_CTX,
265 .arg2_type = ARG_CONST_MAP_PTR,
266 .arg3_type = ARG_ANYTHING,
267 .arg4_type = ARG_PTR_TO_STACK,
268 .arg5_type = ARG_CONST_STACK_SIZE,
269};
270
9fd82b61 271static const struct bpf_func_proto *tracing_func_proto(enum bpf_func_id func_id)
2541517c
AS
272{
273 switch (func_id) {
274 case BPF_FUNC_map_lookup_elem:
275 return &bpf_map_lookup_elem_proto;
276 case BPF_FUNC_map_update_elem:
277 return &bpf_map_update_elem_proto;
278 case BPF_FUNC_map_delete_elem:
279 return &bpf_map_delete_elem_proto;
280 case BPF_FUNC_probe_read:
281 return &bpf_probe_read_proto;
d9847d31
AS
282 case BPF_FUNC_ktime_get_ns:
283 return &bpf_ktime_get_ns_proto;
04fd61ab
AS
284 case BPF_FUNC_tail_call:
285 return &bpf_tail_call_proto;
ffeedafb
AS
286 case BPF_FUNC_get_current_pid_tgid:
287 return &bpf_get_current_pid_tgid_proto;
288 case BPF_FUNC_get_current_uid_gid:
289 return &bpf_get_current_uid_gid_proto;
290 case BPF_FUNC_get_current_comm:
291 return &bpf_get_current_comm_proto;
9c959c86 292 case BPF_FUNC_trace_printk:
0756ea3e 293 return bpf_get_trace_printk_proto();
ab1973d3
AS
294 case BPF_FUNC_get_smp_processor_id:
295 return &bpf_get_smp_processor_id_proto;
35578d79
KX
296 case BPF_FUNC_perf_event_read:
297 return &bpf_perf_event_read_proto;
9fd82b61
AS
298 default:
299 return NULL;
300 }
301}
302
303static const struct bpf_func_proto *kprobe_prog_func_proto(enum bpf_func_id func_id)
304{
305 switch (func_id) {
a43eec30
AS
306 case BPF_FUNC_perf_event_output:
307 return &bpf_perf_event_output_proto;
d5a3b1f6
AS
308 case BPF_FUNC_get_stackid:
309 return &bpf_get_stackid_proto;
2541517c 310 default:
9fd82b61 311 return tracing_func_proto(func_id);
2541517c
AS
312 }
313}
314
315/* bpf+kprobe programs can access fields of 'struct pt_regs' */
316static bool kprobe_prog_is_valid_access(int off, int size, enum bpf_access_type type)
317{
318 /* check bounds */
319 if (off < 0 || off >= sizeof(struct pt_regs))
320 return false;
321
322 /* only read is allowed */
323 if (type != BPF_READ)
324 return false;
325
326 /* disallow misaligned access */
327 if (off % size != 0)
328 return false;
329
330 return true;
331}
332
27dff4e0 333static const struct bpf_verifier_ops kprobe_prog_ops = {
2541517c
AS
334 .get_func_proto = kprobe_prog_func_proto,
335 .is_valid_access = kprobe_prog_is_valid_access,
336};
337
338static struct bpf_prog_type_list kprobe_tl = {
339 .ops = &kprobe_prog_ops,
340 .type = BPF_PROG_TYPE_KPROBE,
341};
342
9fd82b61
AS
343static const struct bpf_func_proto *tp_prog_func_proto(enum bpf_func_id func_id)
344{
345 switch (func_id) {
346 case BPF_FUNC_perf_event_output:
347 case BPF_FUNC_get_stackid:
348 return NULL;
349 default:
350 return tracing_func_proto(func_id);
351 }
352}
353
354static bool tp_prog_is_valid_access(int off, int size, enum bpf_access_type type)
355{
356 if (off < sizeof(void *) || off >= PERF_MAX_TRACE_SIZE)
357 return false;
358 if (type != BPF_READ)
359 return false;
360 if (off % size != 0)
361 return false;
362 return true;
363}
364
365static const struct bpf_verifier_ops tracepoint_prog_ops = {
366 .get_func_proto = tp_prog_func_proto,
367 .is_valid_access = tp_prog_is_valid_access,
368};
369
370static struct bpf_prog_type_list tracepoint_tl = {
371 .ops = &tracepoint_prog_ops,
372 .type = BPF_PROG_TYPE_TRACEPOINT,
373};
374
2541517c
AS
375static int __init register_kprobe_prog_ops(void)
376{
377 bpf_register_prog_type(&kprobe_tl);
9fd82b61 378 bpf_register_prog_type(&tracepoint_tl);
2541517c
AS
379 return 0;
380}
381late_initcall(register_kprobe_prog_ops);
This page took 0.081963 seconds and 5 git commands to generate.