blob: fdf82790af94030aab0c719e7abb1fd8acb1b34a [file] [log] [blame]
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -07001/* bpf.h
2 * Copyright (c) 2012 The Chromium OS Authors. All rights reserved.
3 * Use of this source code is governed by a BSD-style license that can be
4 * found in the LICENSE file.
5 *
6 * Berkeley Packet Filter functions.
7 */
8
9#ifndef BPF_H
10#define BPF_H
11
12#include <asm/bitsperlong.h> /* for __BITS_PER_LONG */
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -070013#include <linux/audit.h>
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070014#include <linux/filter.h>
15#include <stddef.h>
16#include <sys/user.h>
17
Jorge Lucangeli Obes8b488a52014-09-26 14:40:37 -070018#include "arch.h"
19
Jorge Lucangeli Obes8a56ec22013-02-04 10:03:43 -080020#if __BITS_PER_LONG == 32 || defined(__ILP32__)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070021#define BITS32
22#elif __BITS_PER_LONG == 64
23#define BITS64
24#endif
25
26/* Constants for comparison operators. */
27#define MIN_OPERATOR 128
28enum operator {
29 EQ = MIN_OPERATOR,
30 NE,
31 LT,
32 LE,
33 GT,
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080034 GE,
35 SET
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070036};
37
38/*
39 * BPF return values and data structures,
40 * since they're not yet in the kernel.
41 */
42#define SECCOMP_RET_KILL 0x00000000U /* kill the task immediately */
43#define SECCOMP_RET_TRAP 0x00030000U /* return SIGSYS */
44#define SECCOMP_RET_ERRNO 0x00050000U /* return -1 and set errno */
45#define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
46
47#define SECCOMP_RET_DATA 0x0000ffffU /* mask for return value */
48
49struct seccomp_data {
50 int nr;
51 __u32 arch;
52 __u64 instruction_pointer;
53 __u64 args[6];
54};
55
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -070056#define syscall_nr (offsetof(struct seccomp_data, nr))
57#define arch_nr (offsetof(struct seccomp_data, arch))
58
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070059/* Size-dependent defines. */
60#if defined(BITS32)
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080061/*
62 * On 32 bits, comparisons take 2 instructions: 1 for loading the argument,
63 * 1 for the actual comparison.
64 */
65#define BPF_LOAD_ARG_LEN 1U
66#define BPF_COMP_LEN 1U
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070067#define BPF_ARG_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_COMP_LEN)
68
69#define bpf_comp_jeq bpf_comp_jeq32
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080070#define bpf_comp_jset bpf_comp_jset32
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070071
72#define LO_ARG(idx) offsetof(struct seccomp_data, args[(idx)])
73
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080074#elif defined(BITS64)
75/*
76 * On 64 bits, comparisons take 7 instructions: 4 for loading the argument,
77 * and 3 for the actual comparison.
78 */
79#define BPF_LOAD_ARG_LEN 4U
80#define BPF_COMP_LEN 3U
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070081#define BPF_ARG_COMP_LEN (BPF_LOAD_ARG_LEN + BPF_COMP_LEN)
82
83#define bpf_comp_jeq bpf_comp_jeq64
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080084#define bpf_comp_jset bpf_comp_jset64
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070085
86/* Ensure that we load the logically correct offset. */
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -070087#if defined(__LITTLE_ENDIAN__)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070088#define LO_ARG(idx) offsetof(struct seccomp_data, args[(idx)])
89#define HI_ARG(idx) offsetof(struct seccomp_data, args[(idx)]) + sizeof(__u32)
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070090#else
Jorge Lucangeli Obesa21c8fc2015-07-15 16:22:34 -070091#error "Unsupported endianness"
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070092#endif
93
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -080094#else
95#error "Unknown bit width"
96
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -070097#endif
98
99/* Common jump targets. */
100#define NEXT 0
101#define SKIP 1
102#define SKIPN(_n) (_n)
103
104/* Support for labels in BPF programs. */
105#define JUMP_JT 0xff
106#define JUMP_JF 0xff
107#define LABEL_JT 0xfe
108#define LABEL_JF 0xfe
109
110#define MAX_BPF_LABEL_LEN 32
111
112#define BPF_LABELS_MAX 256
113struct bpf_labels {
114 int count;
115 struct __bpf_label {
116 const char *label;
117 unsigned int location;
118 } labels[BPF_LABELS_MAX];
119};
120
121/* BPF instruction manipulation functions and macros. */
Yunlian Jiang02d06542013-09-25 15:52:13 -0700122static inline size_t set_bpf_instr(struct sock_filter *instr,
123 unsigned short code, unsigned int k,
124 unsigned char jt, unsigned char jf)
125{
126 instr->code = code;
127 instr->k = k;
128 instr->jt = jt;
129 instr->jf = jf;
130 return 1U;
131}
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700132
133#define set_bpf_stmt(_block, _code, _k) \
134 set_bpf_instr((_block), (_code), (_k), 0, 0)
135
136#define set_bpf_jump(_block, _code, _k, _jt, _jf) \
137 set_bpf_instr((_block), (_code), (_k), (_jt), (_jf))
138
139#define set_bpf_lbl(_block, _lbl_id) \
140 set_bpf_jump((_block), BPF_JMP+BPF_JA, (_lbl_id), \
141 LABEL_JT, LABEL_JF)
142
143#define set_bpf_jump_lbl(_block, _lbl_id) \
144 set_bpf_jump((_block), BPF_JMP+BPF_JA, (_lbl_id), \
145 JUMP_JT, JUMP_JF)
146
147#define set_bpf_ret_kill(_block) \
148 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_KILL)
149
Jorge Lucangeli Obesbda833c2012-07-31 16:25:56 -0700150#define set_bpf_ret_trap(_block) \
151 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_TRAP)
152
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700153#define set_bpf_ret_errno(_block, _errno) \
154 set_bpf_stmt((_block), BPF_RET+BPF_K, \
155 SECCOMP_RET_ERRNO | ((_errno) & SECCOMP_RET_DATA))
156
157#define set_bpf_ret_allow(_block) \
158 set_bpf_stmt((_block), BPF_RET+BPF_K, SECCOMP_RET_ALLOW)
159
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -0700160#define bpf_load_syscall_nr(_filter) \
161 set_bpf_stmt((_filter), BPF_LD+BPF_W+BPF_ABS, syscall_nr)
162
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700163/* BPF label functions. */
164int bpf_resolve_jumps(struct bpf_labels *labels,
165 struct sock_filter *filter, size_t count);
166int bpf_label_id(struct bpf_labels *labels, const char *label);
167void free_label_strings(struct bpf_labels *labels);
168
169/* BPF helper functions. */
170size_t bpf_load_arg(struct sock_filter *filter, int argidx);
171size_t bpf_comp_jeq(struct sock_filter *filter, unsigned long c,
172 unsigned char jt, unsigned char jf);
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -0800173size_t bpf_comp_jset(struct sock_filter *filter, unsigned long mask,
174 unsigned char jt, unsigned char jf);
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700175
176/* Functions called by syscall_filter.c */
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -0700177#define ARCH_VALIDATION_LEN 3U
178#define ALLOW_SYSCALL_LEN 2U
179
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700180size_t bpf_arg_comp(struct sock_filter **pfilter,
181 int op, int argidx, unsigned long c, unsigned int label_id);
Jorge Lucangeli Obesd4467262012-03-23 16:19:59 -0700182size_t bpf_validate_arch(struct sock_filter *filter);
183size_t bpf_allow_syscall(struct sock_filter *filter, int nr);
184size_t bpf_allow_syscall_args(struct sock_filter *filter,
185 int nr, unsigned int id);
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700186
Jorge Lucangeli Obesffec8912012-11-30 14:46:23 -0800187/* Debug functions. */
Jorge Lucangeli Obesfc8ab532012-03-20 10:14:31 -0700188void dump_bpf_prog(struct sock_fprog *fprog);
189void dump_bpf_filter(struct sock_filter *filter, unsigned short len);
190
Jorge Lucangeli Obes224e4272012-08-02 14:31:39 -0700191#endif /* BPF_H */