util/vfio-helpers: Trace PCI I/O config accesses
[qemu/ar7.git] / tools / virtiofsd / passthrough_seccomp.c
blob11623f56f20ca6ceb850ecf2cb8da36cebcf897a
1 /*
2 * Seccomp sandboxing for virtiofsd
4 * Copyright (C) 2019 Red Hat, Inc.
6 * SPDX-License-Identifier: GPL-2.0-or-later
7 */
9 #include "qemu/osdep.h"
10 #include "passthrough_seccomp.h"
11 #include "fuse_i.h"
12 #include "fuse_log.h"
13 #include <errno.h>
14 #include <glib.h>
15 #include <seccomp.h>
16 #include <stdlib.h>
18 /* Bodge for libseccomp 2.4.2 which broke ppoll */
19 #if !defined(__SNR_ppoll) && defined(__SNR_brk)
20 #ifdef __NR_ppoll
21 #define __SNR_ppoll __NR_ppoll
22 #else
23 #define __SNR_ppoll __PNR_ppoll
24 #endif
25 #endif
27 static const int syscall_whitelist[] = {
28 /* TODO ireg sem*() syscalls */
29 SCMP_SYS(brk),
30 SCMP_SYS(capget), /* For CAP_FSETID */
31 SCMP_SYS(capset),
32 SCMP_SYS(clock_gettime),
33 SCMP_SYS(clone),
34 #ifdef __NR_clone3
35 SCMP_SYS(clone3),
36 #endif
37 SCMP_SYS(close),
38 SCMP_SYS(copy_file_range),
39 SCMP_SYS(dup),
40 SCMP_SYS(eventfd2),
41 SCMP_SYS(exit),
42 SCMP_SYS(exit_group),
43 SCMP_SYS(fallocate),
44 SCMP_SYS(fchdir),
45 SCMP_SYS(fchmod),
46 SCMP_SYS(fchmodat),
47 SCMP_SYS(fchownat),
48 SCMP_SYS(fcntl),
49 SCMP_SYS(fdatasync),
50 SCMP_SYS(fgetxattr),
51 SCMP_SYS(flistxattr),
52 SCMP_SYS(flock),
53 SCMP_SYS(fremovexattr),
54 SCMP_SYS(fsetxattr),
55 SCMP_SYS(fstat),
56 SCMP_SYS(fstatfs),
57 SCMP_SYS(fsync),
58 SCMP_SYS(ftruncate),
59 SCMP_SYS(futex),
60 SCMP_SYS(getdents),
61 SCMP_SYS(getdents64),
62 SCMP_SYS(getegid),
63 SCMP_SYS(geteuid),
64 SCMP_SYS(getpid),
65 SCMP_SYS(gettid),
66 SCMP_SYS(gettimeofday),
67 SCMP_SYS(getxattr),
68 SCMP_SYS(linkat),
69 SCMP_SYS(listxattr),
70 SCMP_SYS(lseek),
71 SCMP_SYS(madvise),
72 SCMP_SYS(mkdirat),
73 SCMP_SYS(mknodat),
74 SCMP_SYS(mmap),
75 SCMP_SYS(mprotect),
76 SCMP_SYS(mremap),
77 SCMP_SYS(munmap),
78 SCMP_SYS(newfstatat),
79 SCMP_SYS(statx),
80 SCMP_SYS(open),
81 SCMP_SYS(openat),
82 SCMP_SYS(ppoll),
83 SCMP_SYS(prctl), /* TODO restrict to just PR_SET_NAME? */
84 SCMP_SYS(preadv),
85 SCMP_SYS(pread64),
86 SCMP_SYS(pwritev),
87 SCMP_SYS(pwrite64),
88 SCMP_SYS(read),
89 SCMP_SYS(readlinkat),
90 SCMP_SYS(recvmsg),
91 SCMP_SYS(renameat),
92 SCMP_SYS(renameat2),
93 SCMP_SYS(removexattr),
94 SCMP_SYS(rt_sigaction),
95 SCMP_SYS(rt_sigprocmask),
96 SCMP_SYS(rt_sigreturn),
97 SCMP_SYS(sched_getattr),
98 SCMP_SYS(sched_setattr),
99 SCMP_SYS(sendmsg),
100 SCMP_SYS(setresgid),
101 SCMP_SYS(setresuid),
102 #ifdef __NR_setresgid32
103 SCMP_SYS(setresgid32),
104 #endif
105 #ifdef __NR_setresuid32
106 SCMP_SYS(setresuid32),
107 #endif
108 SCMP_SYS(set_robust_list),
109 SCMP_SYS(setxattr),
110 SCMP_SYS(symlinkat),
111 SCMP_SYS(time), /* Rarely needed, except on static builds */
112 SCMP_SYS(tgkill),
113 SCMP_SYS(unlinkat),
114 SCMP_SYS(unshare),
115 SCMP_SYS(utimensat),
116 SCMP_SYS(write),
117 SCMP_SYS(writev),
120 /* Syscalls used when --syslog is enabled */
121 static const int syscall_whitelist_syslog[] = {
122 SCMP_SYS(send),
123 SCMP_SYS(sendto),
126 static void add_whitelist(scmp_filter_ctx ctx, const int syscalls[], size_t len)
128 size_t i;
130 for (i = 0; i < len; i++) {
131 if (seccomp_rule_add(ctx, SCMP_ACT_ALLOW, syscalls[i], 0) != 0) {
132 fuse_log(FUSE_LOG_ERR, "seccomp_rule_add syscall %d failed\n",
133 syscalls[i]);
134 exit(1);
139 void setup_seccomp(bool enable_syslog)
141 scmp_filter_ctx ctx;
143 #ifdef SCMP_ACT_KILL_PROCESS
144 ctx = seccomp_init(SCMP_ACT_KILL_PROCESS);
145 /* Handle a newer libseccomp but an older kernel */
146 if (!ctx && errno == EOPNOTSUPP) {
147 ctx = seccomp_init(SCMP_ACT_TRAP);
149 #else
150 ctx = seccomp_init(SCMP_ACT_TRAP);
151 #endif
152 if (!ctx) {
153 fuse_log(FUSE_LOG_ERR, "seccomp_init() failed\n");
154 exit(1);
157 add_whitelist(ctx, syscall_whitelist, G_N_ELEMENTS(syscall_whitelist));
158 if (enable_syslog) {
159 add_whitelist(ctx, syscall_whitelist_syslog,
160 G_N_ELEMENTS(syscall_whitelist_syslog));
163 /* libvhost-user calls this for post-copy migration, we don't need it */
164 if (seccomp_rule_add(ctx, SCMP_ACT_ERRNO(ENOSYS),
165 SCMP_SYS(userfaultfd), 0) != 0) {
166 fuse_log(FUSE_LOG_ERR, "seccomp_rule_add userfaultfd failed\n");
167 exit(1);
170 if (seccomp_load(ctx) < 0) {
171 fuse_log(FUSE_LOG_ERR, "seccomp_load() failed\n");
172 exit(1);
175 seccomp_release(ctx);