LCOV - code coverage report
Current view: top level - discof/genesis/generated - fd_genesi_tile_seccomp.h (source / functions) Hit Total Coverage
Test: cov.lcov Lines: 0 79 0.0 %
Date: 2025-12-06 04:45:29 Functions: 0 1 0.0 %

          Line data    Source code
       1             : /* THIS FILE WAS GENERATED BY generate_filters.py. DO NOT EDIT BY HAND! */
       2             : #ifndef HEADER_fd_src_discof_genesis_generated_fd_genesi_tile_seccomp_h
       3             : #define HEADER_fd_src_discof_genesis_generated_fd_genesi_tile_seccomp_h
       4             : 
       5             : #if defined(__linux__)
       6             : 
       7             : #include "../../../../src/util/fd_util_base.h"
       8             : #include <linux/audit.h>
       9             : #include <linux/capability.h>
      10             : #include <linux/filter.h>
      11             : #include <linux/seccomp.h>
      12             : #include <linux/bpf.h>
      13             : #include <linux/unistd.h>
      14             : #include <sys/syscall.h>
      15             : #include <signal.h>
      16             : #include <stddef.h>
      17             : 
      18             : #if defined(__i386__)
      19             : # define ARCH_NR  AUDIT_ARCH_I386
      20             : #elif defined(__x86_64__)
      21             : # define ARCH_NR  AUDIT_ARCH_X86_64
      22             : #elif defined(__aarch64__)
      23             : # define ARCH_NR AUDIT_ARCH_AARCH64
      24             : #else
      25             : # error "Target architecture is unsupported by seccomp."
      26             : #endif
      27             : static const unsigned int sock_filter_policy_fd_genesi_tile_instr_cnt = 74;
      28             : 
      29           0 : static void populate_sock_filter_policy_fd_genesi_tile( ulong out_cnt, struct sock_filter * out, unsigned int logfile_fd, uint in_genesis_fd, uint out_genesis_fd, uint out_dir_fd ) {
      30           0 :   FD_TEST( out_cnt >= 74 );
      31           0 :   struct sock_filter filter[74] = {
      32             :     /* Check: Jump to RET_KILL_PROCESS if the script's arch != the runtime arch */
      33           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, ( offsetof( struct seccomp_data, arch ) ) ),
      34           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, ARCH_NR, 0, /* RET_KILL_PROCESS */ 70 ),
      35             :     /* loading syscall number in accumulator */
      36           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, ( offsetof( struct seccomp_data, nr ) ) ),
      37             :     /* allow write based on expression */
      38           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_write, /* check_write */ 10, 0 ),
      39             :     /* allow fsync based on expression */
      40           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_fsync, /* check_fsync */ 15, 0 ),
      41             :     /* allow fstat based on expression */
      42           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_fstat, /* check_fstat */ 16, 0 ),
      43             :     /* allow close based on expression */
      44           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_close, /* check_close */ 17, 0 ),
      45             :     /* allow read based on expression */
      46           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_read, /* check_read */ 24, 0 ),
      47             :     /* allow exit based on expression */
      48           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_exit, /* check_exit */ 25, 0 ),
      49             :     /* simply allow ppoll */
      50           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_ppoll, /* RET_ALLOW */ 63, 0 ),
      51             :     /* allow sendto based on expression */
      52           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_sendto, /* check_sendto */ 25, 0 ),
      53             :     /* allow recvfrom based on expression */
      54           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_recvfrom, /* check_recvfrom */ 40, 0 ),
      55             :     /* allow renameat2 based on expression */
      56           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, SYS_renameat2, /* check_renameat2 */ 55, 0 ),
      57             :     /* none of the syscalls matched */
      58           0 :     { BPF_JMP | BPF_JA, 0, 0, /* RET_KILL_PROCESS */ 58 },
      59             : //  check_write:
      60             :     /* load syscall argument 0 in accumulator */
      61           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      62           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_ALLOW */ 57, /* lbl_1 */ 0 ),
      63             : //  lbl_1:
      64             :     /* load syscall argument 0 in accumulator */
      65           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      66           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_genesis_fd, /* RET_ALLOW */ 55, /* lbl_2 */ 0 ),
      67             : //  lbl_2:
      68             :     /* load syscall argument 0 in accumulator */
      69           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      70           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_ALLOW */ 53, /* RET_KILL_PROCESS */ 52 ),
      71             : //  check_fsync:
      72             :     /* load syscall argument 0 in accumulator */
      73           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      74           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_ALLOW */ 51, /* RET_KILL_PROCESS */ 50 ),
      75             : //  check_fstat:
      76             :     /* load syscall argument 0 in accumulator */
      77           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      78           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, in_genesis_fd, /* RET_ALLOW */ 49, /* RET_KILL_PROCESS */ 48 ),
      79             : //  check_close:
      80             :     /* load syscall argument 0 in accumulator */
      81           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      82           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_KILL_PROCESS */ 46, /* lbl_3 */ 0 ),
      83             : //  lbl_3:
      84             :     /* load syscall argument 0 in accumulator */
      85           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      86           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_dir_fd, /* RET_KILL_PROCESS */ 44, /* lbl_4 */ 0 ),
      87             : //  lbl_4:
      88             :     /* load syscall argument 0 in accumulator */
      89           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      90           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_genesis_fd, /* RET_KILL_PROCESS */ 42, /* lbl_5 */ 0 ),
      91             : //  lbl_5:
      92             :     /* load syscall argument 0 in accumulator */
      93           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      94           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_KILL_PROCESS */ 40, /* RET_ALLOW */ 41 ),
      95             : //  check_read:
      96             :     /* load syscall argument 0 in accumulator */
      97           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
      98           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, in_genesis_fd, /* RET_ALLOW */ 39, /* RET_KILL_PROCESS */ 38 ),
      99             : //  check_exit:
     100             :     /* load syscall argument 0 in accumulator */
     101           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     102           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* RET_ALLOW */ 37, /* RET_KILL_PROCESS */ 36 ),
     103             : //  check_sendto:
     104             :     /* load syscall argument 0 in accumulator */
     105           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     106           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_KILL_PROCESS */ 34, /* lbl_7 */ 0 ),
     107             : //  lbl_7:
     108             :     /* load syscall argument 0 in accumulator */
     109           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     110           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, in_genesis_fd, /* RET_KILL_PROCESS */ 32, /* lbl_8 */ 0 ),
     111             : //  lbl_8:
     112             :     /* load syscall argument 0 in accumulator */
     113           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     114           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_dir_fd, /* RET_KILL_PROCESS */ 30, /* lbl_9 */ 0 ),
     115             : //  lbl_9:
     116             :     /* load syscall argument 0 in accumulator */
     117           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     118           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_genesis_fd, /* RET_KILL_PROCESS */ 28, /* lbl_10 */ 0 ),
     119             : //  lbl_10:
     120             :     /* load syscall argument 0 in accumulator */
     121           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     122           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_KILL_PROCESS */ 26, /* lbl_6 */ 0 ),
     123             : //  lbl_6:
     124             :     /* load syscall argument 3 in accumulator */
     125           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[3])),
     126           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, MSG_NOSIGNAL, /* lbl_11 */ 0, /* RET_KILL_PROCESS */ 24 ),
     127             : //  lbl_11:
     128             :     /* load syscall argument 4 in accumulator */
     129           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[4])),
     130           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* lbl_12 */ 0, /* RET_KILL_PROCESS */ 22 ),
     131             : //  lbl_12:
     132             :     /* load syscall argument 5 in accumulator */
     133           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[5])),
     134           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* RET_ALLOW */ 21, /* RET_KILL_PROCESS */ 20 ),
     135             : //  check_recvfrom:
     136             :     /* load syscall argument 0 in accumulator */
     137           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     138           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, logfile_fd, /* RET_KILL_PROCESS */ 18, /* lbl_14 */ 0 ),
     139             : //  lbl_14:
     140             :     /* load syscall argument 0 in accumulator */
     141           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     142           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, in_genesis_fd, /* RET_KILL_PROCESS */ 16, /* lbl_15 */ 0 ),
     143             : //  lbl_15:
     144             :     /* load syscall argument 0 in accumulator */
     145           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     146           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_dir_fd, /* RET_KILL_PROCESS */ 14, /* lbl_16 */ 0 ),
     147             : //  lbl_16:
     148             :     /* load syscall argument 0 in accumulator */
     149           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     150           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_genesis_fd, /* RET_KILL_PROCESS */ 12, /* lbl_17 */ 0 ),
     151             : //  lbl_17:
     152             :     /* load syscall argument 0 in accumulator */
     153           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     154           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 2, /* RET_KILL_PROCESS */ 10, /* lbl_13 */ 0 ),
     155             : //  lbl_13:
     156             :     /* load syscall argument 3 in accumulator */
     157           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[3])),
     158           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* lbl_18 */ 0, /* RET_KILL_PROCESS */ 8 ),
     159             : //  lbl_18:
     160             :     /* load syscall argument 4 in accumulator */
     161           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[4])),
     162           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* lbl_19 */ 0, /* RET_KILL_PROCESS */ 6 ),
     163             : //  lbl_19:
     164             :     /* load syscall argument 5 in accumulator */
     165           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[5])),
     166           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, 0, /* RET_ALLOW */ 5, /* RET_KILL_PROCESS */ 4 ),
     167             : //  check_renameat2:
     168             :     /* load syscall argument 0 in accumulator */
     169           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[0])),
     170           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_dir_fd, /* lbl_20 */ 0, /* RET_KILL_PROCESS */ 2 ),
     171             : //  lbl_20:
     172             :     /* load syscall argument 2 in accumulator */
     173           0 :     BPF_STMT( BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[2])),
     174           0 :     BPF_JUMP( BPF_JMP | BPF_JEQ | BPF_K, out_dir_fd, /* RET_ALLOW */ 1, /* RET_KILL_PROCESS */ 0 ),
     175             : //  RET_KILL_PROCESS:
     176             :     /* KILL_PROCESS is placed before ALLOW since it's the fallthrough case. */
     177           0 :     BPF_STMT( BPF_RET | BPF_K, SECCOMP_RET_KILL_PROCESS ),
     178             : //  RET_ALLOW:
     179             :     /* ALLOW has to be reached by jumping */
     180             :     BPF_STMT( BPF_RET | BPF_K, SECCOMP_RET_ALLOW ),
     181           0 :   };
     182           0 :   fd_memcpy( out, filter, sizeof( filter ) );
     183           0 : }
     184             : 
     185             : #endif /* defined(__linux__) */
     186             : 
     187             : #endif /* HEADER_fd_src_discof_genesis_generated_fd_genesi_tile_seccomp_h */

Generated by: LCOV version 1.14