cregit-Linux how code gets into the kernel

Release 4.14 samples/bpf/tracex5_user.c

Directory: samples/bpf
// SPDX-License-Identifier: GPL-2.0
#include <stdio.h>
#include <linux/bpf.h>
#include <unistd.h>
#include <linux/filter.h>
#include <linux/seccomp.h>
#include <sys/prctl.h>
#include "libbpf.h"
#include "bpf_load.h"
#include <sys/resource.h>

/* install fake seccomp program to enable seccomp code path inside the kernel,
 * so that our kprobe attached to seccomp_phase1() can be triggered
 */

static void install_accept_all_seccomp(void) { struct sock_filter filter[] = { BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW), }; struct sock_fprog prog = { .len = (unsigned short)(sizeof(filter)/sizeof(filter[0])), .filter = filter, }; if (prctl(PR_SET_SECCOMP, 2, &prog)) perror("prctl"); }

Contributors

PersonTokensPropCommitsCommitProp
Alexei Starovoitov74100.00%1100.00%
Total74100.00%1100.00%


int main(int ac, char **argv) { FILE *f; char filename[256]; struct rlimit r = {RLIM_INFINITY, RLIM_INFINITY}; snprintf(filename, sizeof(filename), "%s_kern.o", argv[0]); setrlimit(RLIMIT_MEMLOCK, &r); if (load_bpf_file(filename)) { printf("%s", bpf_log_buf); return 1; } install_accept_all_seccomp(); f = popen("dd if=/dev/zero of=/dev/null count=5", "r"); (void) f; read_trace_pipe(); return 0; }

Contributors

PersonTokensPropCommitsCommitProp
Alexei Starovoitov8282.00%150.00%
Naveen N. Rao1818.00%150.00%
Total100100.00%2100.00%


Overall Contributors

PersonTokensPropCommitsCommitProp
Alexei Starovoitov18189.16%133.33%
Naveen N. Rao2110.34%133.33%
Greg Kroah-Hartman10.49%133.33%
Total203100.00%3100.00%
Directory: samples/bpf
Information contained on this website is for historical information purposes only and does not indicate or represent copyright ownership.
Created with cregit.