Blame view

samples/bpf/tracex5_user.c 1.09 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
5bacd7805   Alexei Starovoitov   samples/bpf: bpf_...
2
3
4
5
6
7
8
9
  #include <stdio.h>
  #include <linux/bpf.h>
  #include <unistd.h>
  #include <linux/filter.h>
  #include <linux/seccomp.h>
  #include <sys/prctl.h>
  #include "libbpf.h"
  #include "bpf_load.h"
973d94d8a   Naveen N. Rao   bpf samples: upda...
10
  #include <sys/resource.h>
5bacd7805   Alexei Starovoitov   samples/bpf: bpf_...
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
  
  /* install fake seccomp program to enable seccomp code path inside the kernel,
   * so that our kprobe attached to seccomp_phase1() can be triggered
   */
  static void install_accept_all_seccomp(void)
  {
  	struct sock_filter filter[] = {
  		BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW),
  	};
  	struct sock_fprog prog = {
  		.len = (unsigned short)(sizeof(filter)/sizeof(filter[0])),
  		.filter = filter,
  	};
  	if (prctl(PR_SET_SECCOMP, 2, &prog))
  		perror("prctl");
  }
  
  int main(int ac, char **argv)
  {
  	FILE *f;
  	char filename[256];
973d94d8a   Naveen N. Rao   bpf samples: upda...
32
  	struct rlimit r = {RLIM_INFINITY, RLIM_INFINITY};
5bacd7805   Alexei Starovoitov   samples/bpf: bpf_...
33
34
  
  	snprintf(filename, sizeof(filename), "%s_kern.o", argv[0]);
973d94d8a   Naveen N. Rao   bpf samples: upda...
35
  	setrlimit(RLIMIT_MEMLOCK, &r);
5bacd7805   Alexei Starovoitov   samples/bpf: bpf_...
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
  
  	if (load_bpf_file(filename)) {
  		printf("%s", bpf_log_buf);
  		return 1;
  	}
  
  	install_accept_all_seccomp();
  
  	f = popen("dd if=/dev/zero of=/dev/null count=5", "r");
  	(void) f;
  
  	read_trace_pipe();
  
  	return 0;
  }