linux/samples/bpf/tracex5_kern.c
<<
>>
Prefs
   1/* Copyright (c) 2015 PLUMgrid, http://plumgrid.com
   2 *
   3 * This program is free software; you can redistribute it and/or
   4 * modify it under the terms of version 2 of the GNU General Public
   5 * License as published by the Free Software Foundation.
   6 */
   7#include <linux/ptrace.h>
   8#include <linux/version.h>
   9#include <uapi/linux/bpf.h>
  10#include <uapi/linux/seccomp.h>
  11#include <uapi/linux/unistd.h>
  12#include "syscall_nrs.h"
  13#include "bpf_helpers.h"
  14
  15#define PROG(F) SEC("kprobe/"__stringify(F)) int bpf_func_##F
  16
  17struct bpf_map_def SEC("maps") progs = {
  18        .type = BPF_MAP_TYPE_PROG_ARRAY,
  19        .key_size = sizeof(u32),
  20        .value_size = sizeof(u32),
  21#ifdef __mips__
  22        .max_entries = 6000, /* MIPS n64 syscalls start at 5000 */
  23#else
  24        .max_entries = 1024,
  25#endif
  26};
  27
  28SEC("kprobe/__seccomp_filter")
  29int bpf_prog1(struct pt_regs *ctx)
  30{
  31        int sc_nr = (int)PT_REGS_PARM1(ctx);
  32
  33        /* dispatch into next BPF program depending on syscall number */
  34        bpf_tail_call(ctx, &progs, sc_nr);
  35
  36        /* fall through -> unknown syscall */
  37        if (sc_nr >= __NR_getuid && sc_nr <= __NR_getsid) {
  38                char fmt[] = "syscall=%d (one of get/set uid/pid/gid)\n";
  39                bpf_trace_printk(fmt, sizeof(fmt), sc_nr);
  40        }
  41        return 0;
  42}
  43
  44/* we jump here when syscall number == __NR_write */
  45PROG(SYS__NR_write)(struct pt_regs *ctx)
  46{
  47        struct seccomp_data sd;
  48
  49        bpf_probe_read(&sd, sizeof(sd), (void *)PT_REGS_PARM2(ctx));
  50        if (sd.args[2] == 512) {
  51                char fmt[] = "write(fd=%d, buf=%p, size=%d)\n";
  52                bpf_trace_printk(fmt, sizeof(fmt),
  53                                 sd.args[0], sd.args[1], sd.args[2]);
  54        }
  55        return 0;
  56}
  57
  58PROG(SYS__NR_read)(struct pt_regs *ctx)
  59{
  60        struct seccomp_data sd;
  61
  62        bpf_probe_read(&sd, sizeof(sd), (void *)PT_REGS_PARM2(ctx));
  63        if (sd.args[2] > 128 && sd.args[2] <= 1024) {
  64                char fmt[] = "read(fd=%d, buf=%p, size=%d)\n";
  65                bpf_trace_printk(fmt, sizeof(fmt),
  66                                 sd.args[0], sd.args[1], sd.args[2]);
  67        }
  68        return 0;
  69}
  70
  71PROG(SYS__NR_mmap)(struct pt_regs *ctx)
  72{
  73        char fmt[] = "mmap\n";
  74        bpf_trace_printk(fmt, sizeof(fmt));
  75        return 0;
  76}
  77
  78char _license[] SEC("license") = "GPL";
  79u32 _version SEC("version") = LINUX_VERSION_CODE;
  80