|
| 1 | +/* -*- Mode: C; tab-width: 8; c-basic-offset: 2; indent-tabs-mode: nil; -*- */ |
| 2 | + |
| 3 | +#include "util.h" |
| 4 | + |
| 5 | +static void install_filter(void) { |
| 6 | + struct sock_filter filter[] = { |
| 7 | + /* Load system call number from 'seccomp_data' buffer into |
| 8 | + accumulator */ |
| 9 | + BPF_STMT(BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, nr)), |
| 10 | + /* Jump forward 5 instructions if system call number |
| 11 | + is not SYS_madvise */ |
| 12 | + BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, SYS_madvise, 0, 6), |
| 13 | + /* Load advice argument from `seccomp_data` buffer into |
| 14 | + accumulator */ |
| 15 | + BPF_STMT(BPF_LD | BPF_W | BPF_ABS, offsetof(struct seccomp_data, args[2])), |
| 16 | + /* Jump forward 1 instruction if advice is not MADV_DONTNEED */ |
| 17 | + BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, MADV_DONTNEED, 0, 1), |
| 18 | + BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_ALLOW), |
| 19 | + /* Jump forward 1 instruction if advice is not MADV_FREE */ |
| 20 | + BPF_JUMP(BPF_JMP | BPF_JEQ | BPF_K, MADV_FREE, 0, 1), |
| 21 | + BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_ALLOW), |
| 22 | + /* Trigger SIGSYS */ |
| 23 | + BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_TRAP), |
| 24 | + /* Destination of system call number mismatch: allow other |
| 25 | + system calls */ |
| 26 | + BPF_STMT(BPF_RET | BPF_K, SECCOMP_RET_ALLOW) |
| 27 | + }; |
| 28 | + struct sock_fprog prog = { |
| 29 | + .len = (unsigned short)(sizeof(filter) / sizeof(filter[0])), |
| 30 | + .filter = filter, |
| 31 | + }; |
| 32 | + int ret; |
| 33 | + |
| 34 | + ret = syscall(RR_seccomp, SECCOMP_SET_MODE_FILTER, 0, &prog); |
| 35 | + if (ret == -1 && errno == ENOSYS) { |
| 36 | + ret = prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog); |
| 37 | + } |
| 38 | + test_assert(ret == 0); |
| 39 | +} |
| 40 | + |
| 41 | +int main(void) { |
| 42 | + int ret; |
| 43 | + size_t page_size = sysconf(_SC_PAGE_SIZE); |
| 44 | + void* p = mmap(NULL, page_size, PROT_READ | PROT_WRITE, |
| 45 | + MAP_PRIVATE | MAP_ANONYMOUS, -1, 0); |
| 46 | + test_assert(p != MAP_FAILED); |
| 47 | + |
| 48 | + /* Trigger syscall patching for madvise. */ |
| 49 | + test_assert(0 == madvise(p, page_size, MADV_NORMAL)); |
| 50 | + |
| 51 | + test_assert(0 == prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0)); |
| 52 | + test_assert(1 == prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0)); |
| 53 | + install_filter(); |
| 54 | + |
| 55 | + /* Test that MADV_DONTNEED (which we rewrite to MADV_COLD) |
| 56 | + * doesn't trigger the seccomp filter. |
| 57 | + */ |
| 58 | + ret = madvise(p, page_size, MADV_DONTNEED); |
| 59 | + test_assert(ret == 0); |
| 60 | + |
| 61 | + /* Test that MADV_FREE (which we rewrite to -1 to disallow) |
| 62 | + * doesn't trigger the seccomp filter. |
| 63 | + */ |
| 64 | + ret = madvise(p, page_size, MADV_FREE); |
| 65 | + test_assert(ret == 0 || (ret == -1 && errno == EINVAL)); |
| 66 | + |
| 67 | + atomic_puts("EXIT-SUCCESS"); |
| 68 | + |
| 69 | + return 0; |
| 70 | +} |
0 commit comments