Line data Source code
1 : /* THIS FILE WAS GENERATED BY generate_filters.py. DO NOT EDIT BY HAND! */
2 : #ifndef HEADER_fd_src_app_fdctl_run_tiles_generated_metric_seccomp_h
3 : #define HEADER_fd_src_app_fdctl_run_tiles_generated_metric_seccomp_h
4 :
5 : #include "../../../../../../src/util/fd_util_base.h"
6 : #include <linux/audit.h>
7 : #include <linux/capability.h>
8 : #include <linux/filter.h>
9 : #include <linux/seccomp.h>
10 : #include <linux/bpf.h>
11 : #include <sys/syscall.h>
12 : #include <signal.h>
13 : #include <stddef.h>
14 :
15 : #if defined(__i386__)
16 : # define ARCH_NR AUDIT_ARCH_I386
17 : #elif defined(__x86_64__)
18 : # define ARCH_NR AUDIT_ARCH_X86_64
19 : #elif defined(__aarch64__)
20 : # define ARCH_NR AUDIT_ARCH_AARCH64
21 : #else
22 : # error "Target architecture is unsupported by seccomp."
23 : #endif
24 : static const unsigned int sock_filter_policy_metric_instr_cnt = 47;
25 :
26 0 : static void populate_sock_filter_policy_metric( ulong out_cnt, struct sock_filter * out, unsigned int logfile_fd, unsigned int metrics_socket_fd) {
27 0 : FD_TEST( out_cnt >= 47 );
28 0 : struct sock_filter filter[47] = {
29 : /* Check: Jump to RET_KILL_PROCESS if the script's arch != the runtime arch */
30 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, ( offsetof( struct seccomp_data, arch ) ) ),
31 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, ARCH_NR, 0, /* RET_KILL_PROCESS */ 43 ),
32 : /* loading syscall number in accumulator */
33 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, ( offsetof( struct seccomp_data, nr ) ) ),
34 : /* allow write based on expression */
35 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_write, /* check_write */ 7, 0 ),
36 : /* allow fsync based on expression */
37 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_fsync, /* check_fsync */ 10, 0 ),
38 : /* allow accept4 based on expression */
39 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_accept4, /* check_accept4 */ 11, 0 ),
40 : /* allow read based on expression */
41 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_read, /* check_read */ 18, 0 ),
42 : /* allow sendto based on expression */
43 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_sendto, /* check_sendto */ 23, 0 ),
44 : /* allow close based on expression */
45 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_close, /* check_close */ 28, 0 ),
46 : /* allow poll based on expression */
47 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_poll, /* check_poll */ 33, 0 ),
48 : /* none of the syscalls matched */
49 0 : { BPF_JMP | BPF_JA, 0, 0, /* RET_KILL_PROCESS */ 34 },
50 : // check_write:
51 : /* load syscall argument 0 in accumulator */
52 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
53 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_ALLOW */ 33, /* lbl_1 */ 0 ),
54 : // lbl_1:
55 : /* load syscall argument 0 in accumulator */
56 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
57 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_ALLOW */ 31, /* RET_KILL_PROCESS */ 30 ),
58 : // check_fsync:
59 : /* load syscall argument 0 in accumulator */
60 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
61 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_ALLOW */ 29, /* RET_KILL_PROCESS */ 28 ),
62 : // check_accept4:
63 : /* load syscall argument 0 in accumulator */
64 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
65 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, metrics_socket_fd, /* lbl_2 */ 0, /* RET_KILL_PROCESS */ 26 ),
66 : // lbl_2:
67 : /* load syscall argument 1 in accumulator */
68 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[1])),
69 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* lbl_3 */ 0, /* RET_KILL_PROCESS */ 24 ),
70 : // lbl_3:
71 : /* load syscall argument 2 in accumulator */
72 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[2])),
73 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* lbl_4 */ 0, /* RET_KILL_PROCESS */ 22 ),
74 : // lbl_4:
75 : /* load syscall argument 3 in accumulator */
76 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[3])),
77 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SOCK_CLOEXEC|SOCK_NONBLOCK, /* RET_ALLOW */ 21, /* RET_KILL_PROCESS */ 20 ),
78 : // check_read:
79 : /* load syscall argument 0 in accumulator */
80 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
81 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_KILL_PROCESS */ 18, /* lbl_5 */ 0 ),
82 : // lbl_5:
83 : /* load syscall argument 0 in accumulator */
84 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
85 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_KILL_PROCESS */ 16, /* lbl_6 */ 0 ),
86 : // lbl_6:
87 : /* load syscall argument 0 in accumulator */
88 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
89 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, metrics_socket_fd, /* RET_KILL_PROCESS */ 14, /* RET_ALLOW */ 15 ),
90 : // check_sendto:
91 : /* load syscall argument 0 in accumulator */
92 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
93 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_KILL_PROCESS */ 12, /* lbl_7 */ 0 ),
94 : // lbl_7:
95 : /* load syscall argument 0 in accumulator */
96 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
97 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_KILL_PROCESS */ 10, /* lbl_8 */ 0 ),
98 : // lbl_8:
99 : /* load syscall argument 0 in accumulator */
100 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
101 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, metrics_socket_fd, /* RET_KILL_PROCESS */ 8, /* RET_ALLOW */ 9 ),
102 : // check_close:
103 : /* load syscall argument 0 in accumulator */
104 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
105 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_KILL_PROCESS */ 6, /* lbl_9 */ 0 ),
106 : // lbl_9:
107 : /* load syscall argument 0 in accumulator */
108 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
109 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_KILL_PROCESS */ 4, /* lbl_10 */ 0 ),
110 : // lbl_10:
111 : /* load syscall argument 0 in accumulator */
112 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
113 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, metrics_socket_fd, /* RET_KILL_PROCESS */ 2, /* RET_ALLOW */ 3 ),
114 : // check_poll:
115 : /* load syscall argument 2 in accumulator */
116 0 : BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[2])),
117 0 : BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* RET_ALLOW */ 1, /* RET_KILL_PROCESS */ 0 ),
118 : // RET_KILL_PROCESS:
119 : /* KILL_PROCESS is placed before ALLOW since it's the fallthrough case. */
120 0 : BPF_STMT( BPF_RET | BPF_K, SECCOMP_RET_KILL_PROCESS ),
121 : // RET_ALLOW:
122 : /* ALLOW has to be reached by jumping */
123 0 : BPF_STMT( BPF_RET | BPF_K, SECCOMP_RET_ALLOW ),
124 0 : };
125 0 : fd_memcpy( out, filter, sizeof( filter ) );
126 0 : }
127 :
128 : #endif
|