eec21f8b744e22cc6d3891df202faa6daaf87906
[project/procd.git] / trace / trace.c
1 /*
2 * Copyright (C) 2015 John Crispin <blogic@openwrt.org>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU Lesser General Public License version 2.1
6 * as published by the Free Software Foundation
7 *
8 * This program is distributed in the hope that it will be useful,
9 * but WITHOUT ANY WARRANTY; without even the implied warranty of
10 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
11 * GNU General Public License for more details.
12 */
13
14 #define _GNU_SOURCE
15 #include <fcntl.h>
16 #include <stddef.h>
17 #include <sys/ptrace.h>
18 #include <sys/stat.h>
19 #include <sys/types.h>
20 #include <sys/user.h>
21 #include <sys/wait.h>
22 #include <unistd.h>
23 #include <stdlib.h>
24 #include <stdio.h>
25 #include <errno.h>
26 #include <string.h>
27 #include <syslog.h>
28 #include <limits.h>
29
30 #ifndef PTRACE_EVENT_STOP
31 /* PTRACE_EVENT_STOP is defined in linux/ptrace.h, but this header
32 * collides with musl's sys/ptrace.h */
33 #define PTRACE_EVENT_STOP 128
34 #endif
35
36 #ifndef PTRACE_EVENT_SECCOMP
37 /* undefined with uClibc-ng */
38 #define PTRACE_EVENT_SECCOMP 7
39 #endif
40
41 #include <libubox/ulog.h>
42 #include <libubox/uloop.h>
43 #include <libubox/blobmsg.h>
44 #include <libubox/blobmsg_json.h>
45
46 #include "../syscall-names.h"
47
48 #define _offsetof(a, b) __builtin_offsetof(a,b)
49 #define ARRAY_SIZE(arr) (sizeof(arr) / sizeof((arr)[0]))
50
51 #if defined (__aarch64__)
52 #include <linux/ptrace.h>
53 #elif defined(__amd64__)
54 #define reg_syscall_nr _offsetof(struct user, regs.orig_rax)
55 #elif defined(__arm__)
56 #include <asm/ptrace.h> /* for PTRACE_SET_SYSCALL */
57 #define reg_syscall_nr _offsetof(struct user, regs.uregs[7])
58 # if defined(__ARM_EABI__)
59 # define reg_retval_nr _offsetof(struct user, regs.uregs[0])
60 # endif
61 #elif defined(__i386__)
62 #define reg_syscall_nr _offsetof(struct user, regs.orig_eax)
63 #elif defined(__mips)
64 # ifndef EF_REG2
65 # define EF_REG2 8
66 # endif
67 #define reg_syscall_nr (EF_REG2 / 4)
68 #elif defined(__PPC__)
69 #define reg_syscall_nr _offsetof(struct user, regs.gpr[0])
70 #define reg_retval_nr _offsetof(struct user, regs.gpr[3])
71 #else
72 #error tracing is not supported on this architecture
73 #endif
74
75 enum mode {
76 UTRACE,
77 SECCOMP_TRACE,
78 } mode = UTRACE;
79
80 struct tracee {
81 struct uloop_process proc;
82 int in_syscall;
83 };
84
85 static struct tracee tracer;
86 static int syscall_count[SYSCALL_COUNT];
87 static int violation_count;
88 static struct blob_buf b;
89 static int debug;
90 char *json = NULL;
91 int ptrace_restart;
92
93 static void set_syscall(const char *name, int val)
94 {
95 int i;
96
97 for (i = 0; i < SYSCALL_COUNT; i++) {
98 int sc = syscall_index_to_number(i);
99 if (syscall_name(sc) && !strcmp(syscall_name(sc), name)) {
100 syscall_count[i] = val;
101 return;
102 }
103 }
104 }
105
106 struct syscall {
107 int syscall;
108 int count;
109 };
110
111 static int cmp_count(const void *a, const void *b)
112 {
113 return ((struct syscall*)b)->count - ((struct syscall*)a)->count;
114 }
115
116 static void print_syscalls(int policy, const char *json)
117 {
118 void *c, *d, *e;
119 int i;
120 char *tmp;
121
122 if (mode == UTRACE) {
123 set_syscall("rt_sigaction", 1);
124 set_syscall("sigreturn", 1);
125 set_syscall("rt_sigreturn", 1);
126 set_syscall("exit_group", 1);
127 set_syscall("exit", 1);
128 }
129
130 struct syscall sorted[SYSCALL_COUNT];
131
132 for (i = 0; i < SYSCALL_COUNT; i++) {
133 sorted[i].syscall = syscall_index_to_number(i);
134 sorted[i].count = syscall_count[i];
135 }
136
137 qsort(sorted, SYSCALL_COUNT, sizeof(sorted[0]), cmp_count);
138
139 blob_buf_init(&b, 0);
140 blobmsg_add_string(&b, "defaultAction", "SCMP_ACT_KILL_PROCESS");
141 c = blobmsg_open_array(&b, "syscalls");
142 d = blobmsg_open_table(&b, "");
143 e = blobmsg_open_array(&b, "names");
144
145 for (i = 0; i < SYSCALL_COUNT; i++) {
146 int sc = sorted[i].syscall;
147 if (!sorted[i].count)
148 break;
149 if (syscall_name(sc)) {
150 if (debug)
151 printf("syscall %d (%s) was called %d times\n",
152 sc, syscall_name(sc), sorted[i].count);
153 blobmsg_add_string(&b, NULL, syscall_name(sc));
154 } else {
155 ULOG_ERR("no name found for syscall(%d)\n", sc);
156 }
157 }
158 blobmsg_close_array(&b, e);
159 blobmsg_add_string(&b, "action", "SCMP_ACT_ALLOW");
160 blobmsg_close_table(&b, d);
161 blobmsg_close_array(&b, c);
162 if (json) {
163 FILE *fp = fopen(json, "w");
164 if (fp) {
165 fprintf(fp, "%s\n", blobmsg_format_json_indent(b.head, true, 0));
166 fclose(fp);
167 ULOG_INFO("saving syscall trace to %s\n", json);
168 } else {
169 ULOG_ERR("failed to open %s\n", json);
170 }
171 } else {
172 tmp = blobmsg_format_json_indent(b.head, true, 0);
173 if (!tmp)
174 return;
175
176 printf("%s\n", tmp);
177 free(tmp);
178 }
179
180 }
181
182 static void report_seccomp_vialation(pid_t pid, unsigned syscall)
183 {
184 char buf[200];
185 snprintf(buf, sizeof(buf), "/proc/%d/cmdline", pid);
186 int f = open(buf, O_RDONLY);
187 int r = read(f, buf, sizeof(buf) - 1);
188 if (r >= 0)
189 buf[r] = 0;
190 else
191 strcpy(buf, "unknown?");
192 close(f);
193
194 if (violation_count < INT_MAX)
195 violation_count++;
196 int i = syscall_index(syscall);
197 if (i >= 0) {
198 syscall_count[i]++;
199 ULOG_ERR("%s[%u] tried to call non-whitelisted syscall: %s (see %s)\n",
200 buf, pid, syscall_name(syscall), json);
201 } else {
202 ULOG_ERR("%s[%u] tried to call non-whitelisted syscall: %d (see %s)\n",
203 buf, pid, syscall, json);
204 }
205 }
206
207 static void tracer_cb(struct uloop_process *c, int ret)
208 {
209 struct tracee *tracee = container_of(c, struct tracee, proc);
210 int inject_signal = 0;
211
212 /* We explicitely check for events in upper 16 bits, because
213 * musl (as opposed to glibc) does not report
214 * PTRACE_EVENT_STOP as WIFSTOPPED */
215 if (WIFSTOPPED(ret) || (ret >> 16)) {
216 if (WSTOPSIG(ret) & 0x80) {
217 if (!tracee->in_syscall) {
218 #ifdef __aarch64__
219 int syscall = -1;
220 struct ptrace_syscall_info ptsi = {.op=PTRACE_SYSCALL_INFO_ENTRY};
221 if (ptrace(PTRACE_GET_SYSCALL_INFO, c->pid, sizeof(ptsi), &ptsi) != -1)
222 syscall = ptsi.entry.nr;
223 #else
224 int syscall = ptrace(PTRACE_PEEKUSER, c->pid, reg_syscall_nr);
225 #endif
226 int i = syscall_index(syscall);
227 if (i >= 0) {
228 syscall_count[i]++;
229 if (debug)
230 fprintf(stderr, "%s()\n", syscall_name(syscall));
231 } else if (debug) {
232 fprintf(stderr, "syscal(%d)\n", syscall);
233 }
234 }
235 tracee->in_syscall = !tracee->in_syscall;
236 } else if ((ret >> 8) == (SIGTRAP | (PTRACE_EVENT_FORK << 8)) ||
237 (ret >> 8) == (SIGTRAP | (PTRACE_EVENT_VFORK << 8)) ||
238 (ret >> 8) == (SIGTRAP | (PTRACE_EVENT_CLONE << 8))) {
239 struct tracee *child = calloc(1, sizeof(struct tracee));
240
241 unsigned long msg;
242 ptrace(PTRACE_GETEVENTMSG, c->pid, 0, &msg);
243 child->proc.pid = msg;
244 child->proc.cb = tracer_cb;
245 ptrace(ptrace_restart, child->proc.pid, 0, 0);
246 uloop_process_add(&child->proc);
247 if (debug)
248 fprintf(stderr, "Tracing new child %d\n", child->proc.pid);
249 } else if ((ret >> 16) == PTRACE_EVENT_STOP) {
250 /* Nothing special to do here */
251 } else if ((ret >> 8) == (SIGTRAP | (PTRACE_EVENT_SECCOMP << 8))) {
252 #ifdef __aarch64__
253 int syscall = -1;
254 struct ptrace_syscall_info ptsi = {.op=PTRACE_SYSCALL_INFO_SECCOMP};
255 if (ptrace(PTRACE_GET_SYSCALL_INFO, c->pid, sizeof(ptsi), &ptsi) != -1)
256 syscall = ptsi.entry.nr;
257 #else
258 int syscall = ptrace(PTRACE_PEEKUSER, c->pid, reg_syscall_nr);
259 #if defined(__arm__)
260 ptrace(PTRACE_SET_SYSCALL, c->pid, 0, -1);
261 ptrace(PTRACE_POKEUSER, c->pid, reg_retval_nr, -ENOSYS);
262 #else
263 ptrace(PTRACE_POKEUSER, c->pid, reg_syscall_nr, -1);
264 #endif
265 #endif
266 report_seccomp_vialation(c->pid, syscall);
267 } else {
268 inject_signal = WSTOPSIG(ret);
269 if (debug)
270 fprintf(stderr, "Injecting signal %d into pid %d\n",
271 inject_signal, tracee->proc.pid);
272 }
273 } else if (WIFEXITED(ret) || (WIFSIGNALED(ret) && WTERMSIG(ret))) {
274 if (tracee == &tracer) {
275 uloop_end(); /* Main process exit */
276 } else {
277 if (debug)
278 fprintf(stderr, "Child %d exited\n", tracee->proc.pid);
279 free(tracee);
280 }
281 return;
282 }
283
284 ptrace(ptrace_restart, c->pid, 0, inject_signal);
285 uloop_process_add(c);
286 }
287
288 static void sigterm_handler(int signum)
289 {
290 /* When we receive SIGTERM, we forward it to the tracee. After
291 * the tracee exits, trace_cb() will be called and make us
292 * exit too. */
293 kill(tracer.proc.pid, SIGTERM);
294 }
295
296
297 int main(int argc, char **argv, char **envp)
298 {
299 int status, ch, policy = EPERM;
300 pid_t child;
301
302 /* When invoked via seccomp-trace symlink, work as seccomp
303 * violation logger rather than as syscall tracer */
304 if (strstr(argv[0], "seccomp-trace"))
305 mode = SECCOMP_TRACE;
306
307 while ((ch = getopt(argc, argv, "f:p:")) != -1) {
308 switch (ch) {
309 case 'f':
310 json = optarg;
311 break;
312 case 'p':
313 policy = atoi(optarg);
314 break;
315 }
316 }
317
318 if (!json)
319 json = getenv("SECCOMP_FILE");
320
321 argc -= optind;
322 argv += optind;
323
324 if (!argc)
325 return -1;
326
327 if (getenv("TRACE_DEBUG"))
328 debug = 1;
329 unsetenv("TRACE_DEBUG");
330
331 child = fork();
332
333 if (child == 0) {
334 char **_argv = calloc(argc + 1, sizeof(char *));
335 char **_envp;
336 char *preload = NULL;
337 const char *old_preload = getenv("LD_PRELOAD");
338 int newenv = 0;
339 int envc = 0;
340 int ret;
341
342 memcpy(_argv, argv, argc * sizeof(char *));
343
344 while (envp[envc++])
345 ;
346
347 _envp = calloc(envc + 2, sizeof(char *));
348 switch (mode) {
349 case UTRACE:
350 preload = "/lib/libpreload-trace.so";
351 newenv = 1;
352 break;
353 case SECCOMP_TRACE:
354 preload = "/lib/libpreload-seccomp.so";
355 newenv = 2;
356 if (asprintf(&_envp[1], "SECCOMP_FILE=%s", json ? json : "") < 0)
357 ULOG_ERR("failed to allocate SECCOMP_FILE env: %m\n");
358
359 kill(getpid(), SIGSTOP);
360 break;
361 }
362 if (asprintf(&_envp[0], "LD_PRELOAD=%s%s%s", preload,
363 old_preload ? ":" : "",
364 old_preload ? old_preload : "") < 0)
365 ULOG_ERR("failed to allocate LD_PRELOAD env: %m\n");
366
367 memcpy(&_envp[newenv], envp, envc * sizeof(char *));
368
369 ret = execve(_argv[0], _argv, _envp);
370 ULOG_ERR("failed to exec %s: %m\n", _argv[0]);
371
372 free(_argv);
373 free(_envp);
374 return ret;
375 }
376
377 if (child < 0)
378 return -1;
379
380 waitpid(child, &status, WUNTRACED);
381 if (!WIFSTOPPED(status)) {
382 ULOG_ERR("failed to start %s\n", *argv);
383 return -1;
384 }
385
386 /* Initialize uloop to catch all ptrace stops from now on. */
387 uloop_init();
388
389 int ptrace_options = PTRACE_O_TRACEFORK | PTRACE_O_TRACEVFORK | PTRACE_O_TRACECLONE;
390 switch (mode) {
391 case UTRACE:
392 ptrace_options |= PTRACE_O_TRACESYSGOOD;
393 ptrace_restart = PTRACE_SYSCALL;
394 break;
395 case SECCOMP_TRACE:
396 ptrace_options |= PTRACE_O_TRACESECCOMP;
397 ptrace_restart = PTRACE_CONT;
398 break;
399 }
400 if (ptrace(PTRACE_SEIZE, child, 0, ptrace_options) == -1) {
401 ULOG_ERR("PTRACE_SEIZE: %m\n");
402 return -1;
403 }
404 if (ptrace(ptrace_restart, child, 0, SIGCONT) == -1) {
405 ULOG_ERR("ptrace_restart: %m\n");
406 return -1;
407 }
408
409 tracer.proc.pid = child;
410 tracer.proc.cb = tracer_cb;
411 uloop_process_add(&tracer.proc);
412 signal(SIGTERM, sigterm_handler); /* Override uloop's SIGTERM handler */
413 uloop_run();
414 uloop_done();
415
416
417 switch (mode) {
418 case UTRACE:
419 if (!json)
420 if (asprintf(&json, "/tmp/%s.%u.json", basename(*argv), child) < 0)
421 ULOG_ERR("failed to allocate output path: %m\n");
422 break;
423 case SECCOMP_TRACE:
424 if (!violation_count)
425 return 0;
426 if (asprintf(&json, "/tmp/%s.%u.violations.json", basename(*argv), child) < 0)
427 ULOG_ERR("failed to allocate violations output path: %m\n");
428 break;
429 }
430 print_syscalls(policy, json);
431 return 0;
432 }