block: luks: better error message when creating too large files
[qemu/ar7.git] / tools / virtiofsd / seccomp.c
blobbd9e7b083c98e1a79cc2417db91ff97ef25352d3
1 /*
2 * Seccomp sandboxing for virtiofsd
4 * Copyright (C) 2019 Red Hat, Inc.
6 * SPDX-License-Identifier: GPL-2.0-or-later
7 */
9 #include "qemu/osdep.h"
10 #include "seccomp.h"
11 #include "fuse_i.h"
12 #include "fuse_log.h"
13 #include <errno.h>
14 #include <glib.h>
15 #include <seccomp.h>
16 #include <stdlib.h>
18 /* Bodge for libseccomp 2.4.2 which broke ppoll */
19 #if !defined(__SNR_ppoll) && defined(__SNR_brk)
20 #ifdef __NR_ppoll
21 #define __SNR_ppoll __NR_ppoll
22 #else
23 #define __SNR_ppoll __PNR_ppoll
24 #endif
25 #endif
27 static const int syscall_whitelist[] = {
28 /* TODO ireg sem*() syscalls */
29 SCMP_SYS(brk),
30 SCMP_SYS(capget), /* For CAP_FSETID */
31 SCMP_SYS(capset),
32 SCMP_SYS(clock_gettime),
33 SCMP_SYS(clone),
34 #ifdef __NR_clone3
35 SCMP_SYS(clone3),
36 #endif
37 SCMP_SYS(close),
38 SCMP_SYS(copy_file_range),
39 SCMP_SYS(dup),
40 SCMP_SYS(eventfd2),
41 SCMP_SYS(exit),
42 SCMP_SYS(exit_group),
43 SCMP_SYS(fallocate),
44 SCMP_SYS(fchdir),
45 SCMP_SYS(fchmodat),
46 SCMP_SYS(fchownat),
47 SCMP_SYS(fcntl),
48 SCMP_SYS(fdatasync),
49 SCMP_SYS(fgetxattr),
50 SCMP_SYS(flistxattr),
51 SCMP_SYS(flock),
52 SCMP_SYS(fremovexattr),
53 SCMP_SYS(fsetxattr),
54 SCMP_SYS(fstat),
55 SCMP_SYS(fstatfs),
56 SCMP_SYS(fsync),
57 SCMP_SYS(ftruncate),
58 SCMP_SYS(futex),
59 SCMP_SYS(getdents),
60 SCMP_SYS(getdents64),
61 SCMP_SYS(getegid),
62 SCMP_SYS(geteuid),
63 SCMP_SYS(getpid),
64 SCMP_SYS(gettid),
65 SCMP_SYS(gettimeofday),
66 SCMP_SYS(getxattr),
67 SCMP_SYS(linkat),
68 SCMP_SYS(listxattr),
69 SCMP_SYS(lseek),
70 SCMP_SYS(madvise),
71 SCMP_SYS(mkdirat),
72 SCMP_SYS(mknodat),
73 SCMP_SYS(mmap),
74 SCMP_SYS(mprotect),
75 SCMP_SYS(mremap),
76 SCMP_SYS(munmap),
77 SCMP_SYS(newfstatat),
78 SCMP_SYS(open),
79 SCMP_SYS(openat),
80 SCMP_SYS(ppoll),
81 SCMP_SYS(prctl), /* TODO restrict to just PR_SET_NAME? */
82 SCMP_SYS(preadv),
83 SCMP_SYS(pread64),
84 SCMP_SYS(pwritev),
85 SCMP_SYS(pwrite64),
86 SCMP_SYS(read),
87 SCMP_SYS(readlinkat),
88 SCMP_SYS(recvmsg),
89 SCMP_SYS(renameat),
90 SCMP_SYS(renameat2),
91 SCMP_SYS(removexattr),
92 SCMP_SYS(rt_sigaction),
93 SCMP_SYS(rt_sigprocmask),
94 SCMP_SYS(rt_sigreturn),
95 SCMP_SYS(sendmsg),
96 SCMP_SYS(setresgid),
97 SCMP_SYS(setresuid),
98 #ifdef __NR_setresgid32
99 SCMP_SYS(setresgid32),
100 #endif
101 #ifdef __NR_setresuid32
102 SCMP_SYS(setresuid32),
103 #endif
104 SCMP_SYS(set_robust_list),
105 SCMP_SYS(setxattr),
106 SCMP_SYS(symlinkat),
107 SCMP_SYS(time), /* Rarely needed, except on static builds */
108 SCMP_SYS(tgkill),
109 SCMP_SYS(unlinkat),
110 SCMP_SYS(unshare),
111 SCMP_SYS(utimensat),
112 SCMP_SYS(write),
113 SCMP_SYS(writev),
116 /* Syscalls used when --syslog is enabled */
117 static const int syscall_whitelist_syslog[] = {
118 SCMP_SYS(sendto),
121 static void add_whitelist(scmp_filter_ctx ctx, const int syscalls[], size_t len)
123 size_t i;
125 for (i = 0; i < len; i++) {
126 if (seccomp_rule_add(ctx, SCMP_ACT_ALLOW, syscalls[i], 0) != 0) {
127 fuse_log(FUSE_LOG_ERR, "seccomp_rule_add syscall %d failed\n",
128 syscalls[i]);
129 exit(1);
134 void setup_seccomp(bool enable_syslog)
136 scmp_filter_ctx ctx;
138 #ifdef SCMP_ACT_KILL_PROCESS
139 ctx = seccomp_init(SCMP_ACT_KILL_PROCESS);
140 /* Handle a newer libseccomp but an older kernel */
141 if (!ctx && errno == EOPNOTSUPP) {
142 ctx = seccomp_init(SCMP_ACT_TRAP);
144 #else
145 ctx = seccomp_init(SCMP_ACT_TRAP);
146 #endif
147 if (!ctx) {
148 fuse_log(FUSE_LOG_ERR, "seccomp_init() failed\n");
149 exit(1);
152 add_whitelist(ctx, syscall_whitelist, G_N_ELEMENTS(syscall_whitelist));
153 if (enable_syslog) {
154 add_whitelist(ctx, syscall_whitelist_syslog,
155 G_N_ELEMENTS(syscall_whitelist_syslog));
158 /* libvhost-user calls this for post-copy migration, we don't need it */
159 if (seccomp_rule_add(ctx, SCMP_ACT_ERRNO(ENOSYS),
160 SCMP_SYS(userfaultfd), 0) != 0) {
161 fuse_log(FUSE_LOG_ERR, "seccomp_rule_add userfaultfd failed\n");
162 exit(1);
165 if (seccomp_load(ctx) < 0) {
166 fuse_log(FUSE_LOG_ERR, "seccomp_load() failed\n");
167 exit(1);
170 seccomp_release(ctx);