filter.c 9.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227
  1. /* -*- mode:c; c-file-style:"k&r"; c-basic-offset: 4; tab-width:4; indent-tabs-mode:nil; mode:auto-fill; fill-column:78; -*- */
  2. /* vim: set ts=4 sw=4 et tw=78 fo=cqt wm=0: */
  3. typedef __builtin_va_list __gnuc_va_list;
  4. #include <linux/types.h>
  5. #include <linux/filter.h>
  6. #include <linux/seccomp.h>
  7. #include <linux/unistd.h>
  8. #include <linux/limits.h>
  9. #include <linux/sched.h>
  10. #include <linux/prctl.h>
  11. #include <asm/fcntl.h>
  12. #include <asm/ioctls.h>
  13. #include <sys/socket.h>
  14. #include <sys/mman.h>
  15. #include "bpf-helper.h"
  16. #include "utils.h"
  17. #include "graphene-ipc.h"
  18. #include "graphene.h"
  19. #ifndef PR_SET_NO_NEW_PRIVS
  20. # define PR_SET_NO_NEW_PRIVS 38
  21. #endif
  22. #ifndef SYS_SECCOMP
  23. # define SYS_SECCOMP 1
  24. #endif
  25. #define SYSCALL_FILTERS \
  26. LOAD_SYSCALL_NR, \
  27. \
  28. SYSCALL(__NR_gettimeofday, action_allow), \
  29. SYSCALL(__NR_open, action_trace), \
  30. SYSCALL(__NR_fstat, action_allow), \
  31. SYSCALL(__NR_accept4, action_allow), \
  32. SYSCALL(__NR_bind, action_trace), \
  33. SYSCALL(__NR_clone, action_allow), \
  34. SYSCALL(__NR_close, action_allow), \
  35. SYSCALL(__NR_connect, action_trace), \
  36. SYSCALL(__NR_execve, action_trace), \
  37. SYSCALL(__NR_exit, action_allow), \
  38. SYSCALL(__NR_exit_group, action_allow), \
  39. SYSCALL(__NR_fchmod, action_trace), \
  40. SYSCALL(__NR_fcntl, JUMP(&labels, fcntl)), \
  41. SYSCALL(__NR_fsync, action_allow), \
  42. SYSCALL(__NR_ftruncate, action_allow), \
  43. SYSCALL(__NR_futex, action_allow), \
  44. SYSCALL(__NR_getdents64, action_allow), \
  45. SYSCALL(__NR_getsockname, action_allow), \
  46. SYSCALL(__NR_getsockopt, action_allow), \
  47. SYSCALL(__NR_getpid, action_allow), \
  48. SYSCALL(__NR_ioctl, JUMP(&labels, ioctl)), \
  49. SYSCALL(__NR_kill, action_trace), \
  50. SYSCALL(__NR_listen, action_allow), \
  51. SYSCALL(__NR_lseek, action_allow), \
  52. SYSCALL(__NR_mkdir, action_trace), \
  53. SYSCALL(__NR_mmap, JUMP(&labels, mmap)), \
  54. SYSCALL(__NR_mprotect, action_allow), \
  55. SYSCALL(__NR_munmap, action_allow), \
  56. SYSCALL(__NR_nanosleep, action_allow), \
  57. SYSCALL(__NR_pipe2, action_allow), \
  58. SYSCALL(__NR_ppoll, action_allow), \
  59. SYSCALL(__NR_read, action_allow), \
  60. SYSCALL(__NR_readlink, action_allow), \
  61. SYSCALL(__NR_recvmsg, action_allow), \
  62. SYSCALL(__NR_rename, action_trace), \
  63. SYSCALL(__NR_rmdir, action_trace), \
  64. SYSCALL(__NR_sched_yield, action_allow), \
  65. SYSCALL(__NR_sendmsg, action_allow), \
  66. SYSCALL(__NR_setsockopt, action_allow), \
  67. SYSCALL(__NR_shutdown, action_allow), \
  68. SYSCALL(__NR_socket, action_allow), \
  69. SYSCALL(__NR_socketpair, action_allow), \
  70. SYSCALL(__NR_stat, action_trace), \
  71. SYSCALL(__NR_tgkill, action_trace), \
  72. SYSCALL(__NR_unlink, action_trace), \
  73. SYSCALL(__NR_vfork, action_allow), \
  74. SYSCALL(__NR_wait4, action_allow), \
  75. SYSCALL(__NR_write, action_allow), \
  76. \
  77. SYSCALL_ARCH_FILTERS
  78. #ifdef __x86_64__
  79. # define SYSCALL_ARCH_FILTERS \
  80. SYSCALL(__NR_arch_prctl, action_allow), \
  81. SYSCALL(__NR_rt_sigaction, action_allow), \
  82. SYSCALL(__NR_rt_sigprocmask, action_allow), \
  83. SYSCALL(__NR_rt_sigreturn, action_allow)
  84. #endif
  85. #define SYSCALL_ACTIONS \
  86. DENY, \
  87. \
  88. LABEL(&labels, ioctl), \
  89. ARG(1), \
  90. JEQ(FIONREAD, action_allow), \
  91. JEQ(GIPC_CREATE, action_allow), \
  92. JEQ(GIPC_JOIN, action_allow), \
  93. JEQ(GIPC_RECV, action_allow), \
  94. JEQ(GIPC_SEND, action_allow), \
  95. JEQ(GRAPHENE_SET_TASK, action_allow), \
  96. DENY, \
  97. \
  98. LABEL(&labels, fcntl), \
  99. ARG(1), \
  100. JEQ(F_SETFD, action_allow), \
  101. JEQ(F_SETFL, action_allow), \
  102. DENY, \
  103. \
  104. LABEL(&labels, mmap), \
  105. ARG_FLAG(3, MAP_HUGETLB), \
  106. JEQ(0, action_allow), \
  107. DENY, \
  108. \
  109. LABEL(&labels, clone), \
  110. ARG_FLAG(2, CLONE_IO), \
  111. JEQ(0, action_allow), \
  112. DENY, \
  113. \
  114. LABEL(&labels, socket), \
  115. ARG(0), \
  116. JEQ(AF_UNIX, action_allow), \
  117. JEQ(AF_INET, action_allow), \
  118. JEQ(AF_INET6, action_allow), \
  119. DENY
  120. /* VERY IMPORTANT: This is the filter that gets applied to the startup code
  121. * before applying the real filter in the function install_syscall_filter. If
  122. * you face any issues, you may have to enable certain syscalls here to
  123. * successfully make changes to startup code. Also, all the syscalls allowed
  124. * in install_syscall_filter must be allowed in install_initial_syscall_filter
  125. * as well.
  126. */
  127. int install_initial_syscall_filter ()
  128. {
  129. int err = 0;
  130. struct bpf_labels labels = { .count = 0 };
  131. #define action_allow ALLOW
  132. #define action_trace ALLOW
  133. struct sock_filter filter[] = {
  134. SYSCALL_FILTERS,
  135. SYSCALL(__NR_fork, ALLOW),
  136. SYSCALL(__NR_prctl, JUMP(&labels, prctl)),
  137. SYSCALL(__NR_chmod, ALLOW),
  138. SYSCALL_ACTIONS,
  139. LABEL(&labels, prctl),
  140. ARG(0),
  141. JEQ(PR_SET_SECCOMP, ALLOW),
  142. DENY,
  143. };
  144. #undef action_allow
  145. #undef action_trace
  146. struct sock_fprog prog = {
  147. .len = (unsigned short) (sizeof(filter) / sizeof(filter[0])),
  148. .filter = filter,
  149. };
  150. bpf_resolve_jumps(&labels, filter, prog.len);
  151. err = INLINE_SYSCALL(prctl, 5, PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0);
  152. if (IS_ERR(err))
  153. goto failed;
  154. err = INLINE_SYSCALL(prctl, 3, PR_SET_SECCOMP, SECCOMP_MODE_FILTER,
  155. &prog);
  156. if (IS_ERR(err))
  157. goto failed;
  158. return 0;
  159. failed:
  160. return -ERRNO(err);
  161. }
  162. int install_syscall_filter (const char * lib_name, unsigned long lib_start,
  163. unsigned long lib_end, int trace)
  164. {
  165. int err = 0;
  166. struct bpf_labels labels = { .count = 0 };
  167. #define action_allow ALLOW // JUMP(&labels, allow)
  168. #define action_trace ALLOW // JUMP(&labels, likely_trace)
  169. struct sock_filter filter[] = {
  170. IP,
  171. JLT((unsigned long) lib_start, DENY),
  172. JGT((unsigned long) lib_end, DENY),
  173. SYSCALL(__NR_fork, DENY),
  174. SYSCALL(__NR_prctl, DENY),
  175. SYSCALL(__NR_chmod, DENY),
  176. ALLOW,
  177. };
  178. #undef action_allow
  179. #undef action_trace
  180. struct sock_fprog prog = {
  181. .len = (unsigned short) (sizeof(filter) / sizeof(filter[0])),
  182. .filter = filter,
  183. };
  184. bpf_resolve_jumps(&labels, filter, prog.len);
  185. err = INLINE_SYSCALL(prctl, 3, PR_SET_SECCOMP, SECCOMP_MODE_FILTER,
  186. &prog);
  187. if (IS_ERR(err))
  188. goto failed;
  189. return 0;
  190. failed:
  191. return -ERRNO(err);
  192. }