blob: bbde43714ec5448f0322b7db5ada0d07cdb2407e [file] [log] [blame]
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -07001/* bpf.h
2 * Copyright (c) 2012 The Chromium OS Authors. All rights reserved.
3 * Use of this source code is governed by a BSD-style license that can be
4 * found in the LICENSE file.
5 *
6 * Berkeley Packet Filter functions.
7 */
8
9#ifndef BPF_H
10#define BPF_H
11
12#include <asm/bitsperlong.h> /* for __BITS_PER_LONG */
Samuel Tan68db15c2015-10-09 14:13:05 -070013#include <endian.h>
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -070014#include <linux/audit.h>
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070015#include <linux/filter.h>
16#include <stddef.h>
17#include <sys/user.h>
18
Jorge Lucangeli Obesa67bd6a2016-08-19 15:33:48 -040019#ifdef __cplusplus
20extern "C" {
21#endif
22
Jorge Lucangeli Obes8b488a52014-09-26 14:40:37 -070023#include "arch.h"
24
Jorge Lucangeli Obes8a56ec22013-02-04 10:03:43 -080025#if __BITS_PER_LONG == 32 || defined(__ILP32__)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070026#define BITS32
27#elif __BITS_PER_LONG == 64
28#define BITS64
29#endif
30
31/* Constants for comparison operators. */
32#define MIN_OPERATOR 128
Jorge Lucangeli Obesa67bd6a2016-08-19 15:33:48 -040033enum {
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070034 EQ = MIN_OPERATOR,
35 NE,
36 LT,
37 LE,
38 GT,
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080039 GE,
Jorge Lucangeli Obesfd6f8e32016-10-12 11:19:28 -040040 SET,
41 IN
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070042};
43
44/*
45 * BPF return values and data structures,
46 * since they're not yet in the kernel.
Jorge Lucangeli Obesd23ad792020-10-13 10:26:40 -040047 * TODO(crbug.com/1147037): Replace this with an #include.
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070048 */
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070049
Jorge Lucangeli Obesd23ad792020-10-13 10:26:40 -040050#define SECCOMP_RET_KILL_PROCESS 0x80000000U /* kill the entire process */
51#define SECCOMP_RET_KILL_THREAD 0x00000000U /* kill the thread */
52#define SECCOMP_RET_KILL SECCOMP_RET_KILL_THREAD
53#define SECCOMP_RET_TRAP 0x00030000U /* return SIGSYS */
54#define SECCOMP_RET_ERRNO 0x00050000U /* return -1 and set errno */
55#define SECCOMP_RET_LOG 0x7ffc0000U /* allow after logging */
56#define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
57
58#define SECCOMP_RET_DATA 0x0000ffffU /* mask for return value */
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070059
60struct seccomp_data {
61 int nr;
62 __u32 arch;
63 __u64 instruction_pointer;
64 __u64 args[6];
65};
66
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -070067#define syscall_nr (offsetof(struct seccomp_data, nr))
68#define arch_nr (offsetof(struct seccomp_data, arch))
69
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070070/* Size-dependent defines. */
71#if defined(BITS32)
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080072/*
73 * On 32 bits, comparisons take 2 instructions: 1 for loading the argument,
74 * 1 for the actual comparison.
75 */
Luis Hector Chavez136adca2018-07-21 22:45:56 -070076#define BPF_LOAD_ARG_LEN 1U
77#define BPF_COMP_LEN 1U
78#define BPF_SHORT_GT_GE_COMP_LEN 1U
79#define BPF_GT_GE_COMP_LEN 1U
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070080#define BPF_ARG_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_COMP_LEN)
Luis Hector Chavez136adca2018-07-21 22:45:56 -070081#define BPF_ARG_SHORT_GT_GE_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_SHORT_GT_GE_COMP_LEN)
Luis Hector Chavez1c937832018-07-21 22:45:47 -070082#define BPF_ARG_GT_GE_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_GT_GE_COMP_LEN)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070083
84#define bpf_comp_jeq bpf_comp_jeq32
Luis Hector Chavez1c937832018-07-21 22:45:47 -070085#define bpf_comp_jgt bpf_comp_jgt32
86#define bpf_comp_jge bpf_comp_jge32
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080087#define bpf_comp_jset bpf_comp_jset32
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070088
89#define LO_ARG(idx) offsetof(struct seccomp_data, args[(idx)])
90
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080091#elif defined(BITS64)
92/*
Luis Hector Chavez1c937832018-07-21 22:45:47 -070093 * On 64 bits, comparisons take 7-8 instructions: 4 for loading the argument,
94 * and 3-4 for the actual comparison.
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080095 */
Luis Hector Chavez136adca2018-07-21 22:45:56 -070096#define BPF_LOAD_ARG_LEN 4U
97#define BPF_COMP_LEN 3U
98#define BPF_SHORT_GT_GE_COMP_LEN 3U
99#define BPF_GT_GE_COMP_LEN 4U
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700100#define BPF_ARG_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_COMP_LEN)
Luis Hector Chavez136adca2018-07-21 22:45:56 -0700101#define BPF_ARG_SHORT_GT_GE_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_SHORT_GT_GE_COMP_LEN)
Luis Hector Chavez1c937832018-07-21 22:45:47 -0700102#define BPF_ARG_GT_GE_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_GT_GE_COMP_LEN)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700103
104#define bpf_comp_jeq bpf_comp_jeq64
Luis Hector Chavez1c937832018-07-21 22:45:47 -0700105#define bpf_comp_jgt bpf_comp_jgt64
106#define bpf_comp_jge bpf_comp_jge64
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -0800107#define bpf_comp_jset bpf_comp_jset64
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700108
109/* Ensure that we load the logically correct offset. */
Samuel Tan68db15c2015-10-09 14:13:05 -0700110#if defined(__LITTLE_ENDIAN__) || __BYTE_ORDER == __LITTLE_ENDIAN
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700111#define LO_ARG(idx) offsetof(struct seccomp_data, args[(idx)])
112#define HI_ARG(idx) offsetof(struct seccomp_data, args[(idx)]) + sizeof(__u32)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700113#else
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -0700114#error "Unsupported endianness"
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700115#endif
116
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -0800117#else
118#error "Unknown bit width"
119
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700120#endif
121
122/* Common jump targets. */
123#define NEXT 0
124#define SKIP 1
125#define SKIPN(_n) (_n)
126
127/* Support for labels in BPF programs. */
128#define JUMP_JT 0xff
129#define JUMP_JF 0xff
130#define LABEL_JT 0xfe
131#define LABEL_JF 0xfe
132
133#define MAX_BPF_LABEL_LEN 32
134
Jorge Lucangeli Obes8cc9d4a2016-10-03 10:00:57 -0400135#define BPF_LABELS_MAX 512U /* Each syscall could have an argument block. */
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700136struct bpf_labels {
Jorge Lucangeli Obes8cc9d4a2016-10-03 10:00:57 -0400137 size_t count;
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700138 struct __bpf_label {
139 const char *label;
140 unsigned int location;
141 } labels[BPF_LABELS_MAX];
142};
143
144/* BPF instruction manipulation functions and macros. */
Yunlian Jiang02d06542013-09-25 15:52:13 -0700145static inline size_t set_bpf_instr(struct sock_filter *instr,
Jorge Lucangeli Obesa67bd6a2016-08-19 15:33:48 -0400146 unsigned short code, unsigned int k,
147 unsigned char jt, unsigned char jf)
Yunlian Jiang02d06542013-09-25 15:52:13 -0700148{
149 instr->code = code;
150 instr->k = k;
151 instr->jt = jt;
152 instr->jf = jf;
153 return 1U;
154}
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700155
156#define set_bpf_stmt(_block, _code, _k) \
157 set_bpf_instr((_block), (_code), (_k), 0, 0)
158
159#define set_bpf_jump(_block, _code, _k, _jt, _jf) \
160 set_bpf_instr((_block), (_code), (_k), (_jt), (_jf))
161
162#define set_bpf_lbl(_block, _lbl_id) \
163 set_bpf_jump((_block), BPF_JMP+BPF_JA, (_lbl_id), \
164 LABEL_JT, LABEL_JF)
165
166#define set_bpf_jump_lbl(_block, _lbl_id) \
167 set_bpf_jump((_block), BPF_JMP+BPF_JA, (_lbl_id), \
168 JUMP_JT, JUMP_JF)
169
170#define set_bpf_ret_kill(_block) \
171 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL)
172
Jorge Lucangeli Obesd23ad792020-10-13 10:26:40 -0400173#define set_bpf_ret_kill_process(_block) \
174 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL_PROCESS)
175
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700176#define set_bpf_ret_trap(_block) \
177 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_TRAP)
178
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700179#define set_bpf_ret_errno(_block, _errno) \
180 set_bpf_stmt((_block), BPF_RET+BPF_K, \
181 SECCOMP_RET_ERRNO | ((_errno) & SECCOMP_RET_DATA))
182
Jorge Lucangeli Obese1a86892019-06-10 16:17:03 -0400183#define set_bpf_ret_log(_block) \
184 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_LOG)
185
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700186#define set_bpf_ret_allow(_block) \
187 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
188
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -0700189#define bpf_load_syscall_nr(_filter) \
190 set_bpf_stmt((_filter), BPF_LD+BPF_W+BPF_ABS, syscall_nr)
191
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700192/* BPF label functions. */
193int bpf_resolve_jumps(struct bpf_labels *labels,
194 struct sock_filter *filter, size_t count);
195int bpf_label_id(struct bpf_labels *labels, const char *label);
196void free_label_strings(struct bpf_labels *labels);
197
198/* BPF helper functions. */
199size_t bpf_load_arg(struct sock_filter *filter, int argidx);
200size_t bpf_comp_jeq(struct sock_filter *filter, unsigned long c,
Jorge Lucangeli Obesfd6f8e32016-10-12 11:19:28 -0400201 unsigned char jt, unsigned char jf);
Luis Hector Chavez1c937832018-07-21 22:45:47 -0700202size_t bpf_comp_jgt(struct sock_filter *filter, unsigned long c,
203 unsigned char jt, unsigned char jf);
204size_t bpf_comp_jge(struct sock_filter *filter, unsigned long c,
205 unsigned char jt, unsigned char jf);
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -0800206size_t bpf_comp_jset(struct sock_filter *filter, unsigned long mask,
Jorge Lucangeli Obesfd6f8e32016-10-12 11:19:28 -0400207 unsigned char jt, unsigned char jf);
208size_t bpf_comp_jin(struct sock_filter *filter, unsigned long mask,
209 unsigned char jt, unsigned char jf);
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700210
211/* Functions called by syscall_filter.c */
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -0700212#define ARCH_VALIDATION_LEN 3U
213#define ALLOW_SYSCALL_LEN 2U
214
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700215size_t bpf_arg_comp(struct sock_filter **pfilter,
216 int op, int argidx, unsigned long c, unsigned int label_id);
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -0700217size_t bpf_validate_arch(struct sock_filter *filter);
218size_t bpf_allow_syscall(struct sock_filter *filter, int nr);
219size_t bpf_allow_syscall_args(struct sock_filter *filter,
220 int nr, unsigned int id);
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700221
Jorge Lucangeli Obesa67bd6a2016-08-19 15:33:48 -0400222#ifdef __cplusplus
223}; /* extern "C" */
224#endif
225
Jorge Lucangeli Obes224e4272012-08-02 14:31:39 -0700226#endif /* BPF_H */