sparc/sun4m: use memdev for RAM
[qemu/ar7.git] / tools / virtiofsd / seccomp.c
blob2d9d4a7ec0167f42eec07ef65fca1f88c83a0d51
1 /*
2 * Seccomp sandboxing for virtiofsd
4 * Copyright (C) 2019 Red Hat, Inc.
6 * SPDX-License-Identifier: GPL-2.0-or-later
7 */
9 #include "qemu/osdep.h"
10 #include "seccomp.h"
11 #include "fuse_i.h"
12 #include "fuse_log.h"
13 #include <errno.h>
14 #include <glib.h>
15 #include <seccomp.h>
16 #include <stdlib.h>
18 /* Bodge for libseccomp 2.4.2 which broke ppoll */
19 #if !defined(__SNR_ppoll) && defined(__SNR_brk)
20 #ifdef __NR_ppoll
21 #define __SNR_ppoll __NR_ppoll
22 #else
23 #define __SNR_ppoll __PNR_ppoll
24 #endif
25 #endif
27 static const int syscall_whitelist[] = {
28 /* TODO ireg sem*() syscalls */
29 SCMP_SYS(brk),
30 SCMP_SYS(capget), /* For CAP_FSETID */
31 SCMP_SYS(capset),
32 SCMP_SYS(clock_gettime),
33 SCMP_SYS(clone),
34 #ifdef __NR_clone3
35 SCMP_SYS(clone3),
36 #endif
37 SCMP_SYS(close),
38 SCMP_SYS(copy_file_range),
39 SCMP_SYS(dup),
40 SCMP_SYS(eventfd2),
41 SCMP_SYS(exit),
42 SCMP_SYS(exit_group),
43 SCMP_SYS(fallocate),
44 SCMP_SYS(fchmodat),
45 SCMP_SYS(fchownat),
46 SCMP_SYS(fcntl),
47 SCMP_SYS(fdatasync),
48 SCMP_SYS(fgetxattr),
49 SCMP_SYS(flistxattr),
50 SCMP_SYS(flock),
51 SCMP_SYS(fremovexattr),
52 SCMP_SYS(fsetxattr),
53 SCMP_SYS(fstat),
54 SCMP_SYS(fstatfs),
55 SCMP_SYS(fsync),
56 SCMP_SYS(ftruncate),
57 SCMP_SYS(futex),
58 SCMP_SYS(getdents),
59 SCMP_SYS(getdents64),
60 SCMP_SYS(getegid),
61 SCMP_SYS(geteuid),
62 SCMP_SYS(getpid),
63 SCMP_SYS(gettid),
64 SCMP_SYS(gettimeofday),
65 SCMP_SYS(linkat),
66 SCMP_SYS(lseek),
67 SCMP_SYS(madvise),
68 SCMP_SYS(mkdirat),
69 SCMP_SYS(mknodat),
70 SCMP_SYS(mmap),
71 SCMP_SYS(mprotect),
72 SCMP_SYS(mremap),
73 SCMP_SYS(munmap),
74 SCMP_SYS(newfstatat),
75 SCMP_SYS(open),
76 SCMP_SYS(openat),
77 SCMP_SYS(ppoll),
78 SCMP_SYS(prctl), /* TODO restrict to just PR_SET_NAME? */
79 SCMP_SYS(preadv),
80 SCMP_SYS(pread64),
81 SCMP_SYS(pwritev),
82 SCMP_SYS(pwrite64),
83 SCMP_SYS(read),
84 SCMP_SYS(readlinkat),
85 SCMP_SYS(recvmsg),
86 SCMP_SYS(renameat),
87 SCMP_SYS(renameat2),
88 SCMP_SYS(rt_sigaction),
89 SCMP_SYS(rt_sigprocmask),
90 SCMP_SYS(rt_sigreturn),
91 SCMP_SYS(sendmsg),
92 SCMP_SYS(setresgid),
93 SCMP_SYS(setresuid),
94 #ifdef __NR_setresgid32
95 SCMP_SYS(setresgid32),
96 #endif
97 #ifdef __NR_setresuid32
98 SCMP_SYS(setresuid32),
99 #endif
100 SCMP_SYS(set_robust_list),
101 SCMP_SYS(symlinkat),
102 SCMP_SYS(time), /* Rarely needed, except on static builds */
103 SCMP_SYS(tgkill),
104 SCMP_SYS(unlinkat),
105 SCMP_SYS(utimensat),
106 SCMP_SYS(write),
107 SCMP_SYS(writev),
110 /* Syscalls used when --syslog is enabled */
111 static const int syscall_whitelist_syslog[] = {
112 SCMP_SYS(sendto),
115 static void add_whitelist(scmp_filter_ctx ctx, const int syscalls[], size_t len)
117 size_t i;
119 for (i = 0; i < len; i++) {
120 if (seccomp_rule_add(ctx, SCMP_ACT_ALLOW, syscalls[i], 0) != 0) {
121 fuse_log(FUSE_LOG_ERR, "seccomp_rule_add syscall %d failed\n",
122 syscalls[i]);
123 exit(1);
128 void setup_seccomp(bool enable_syslog)
130 scmp_filter_ctx ctx;
132 #ifdef SCMP_ACT_KILL_PROCESS
133 ctx = seccomp_init(SCMP_ACT_KILL_PROCESS);
134 /* Handle a newer libseccomp but an older kernel */
135 if (!ctx && errno == EOPNOTSUPP) {
136 ctx = seccomp_init(SCMP_ACT_TRAP);
138 #else
139 ctx = seccomp_init(SCMP_ACT_TRAP);
140 #endif
141 if (!ctx) {
142 fuse_log(FUSE_LOG_ERR, "seccomp_init() failed\n");
143 exit(1);
146 add_whitelist(ctx, syscall_whitelist, G_N_ELEMENTS(syscall_whitelist));
147 if (enable_syslog) {
148 add_whitelist(ctx, syscall_whitelist_syslog,
149 G_N_ELEMENTS(syscall_whitelist_syslog));
152 /* libvhost-user calls this for post-copy migration, we don't need it */
153 if (seccomp_rule_add(ctx, SCMP_ACT_ERRNO(ENOSYS),
154 SCMP_SYS(userfaultfd), 0) != 0) {
155 fuse_log(FUSE_LOG_ERR, "seccomp_rule_add userfaultfd failed\n");
156 exit(1);
159 if (seccomp_load(ctx) < 0) {
160 fuse_log(FUSE_LOG_ERR, "seccomp_load() failed\n");
161 exit(1);
164 seccomp_release(ctx);