X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=src%2Fcore%2Fexecute.c;h=1184777295b195030c49b9b35ddcf5393336d21e;hp=437065465db1dd10e3ddb291838f008ab769409f;hb=17df7223be064b1542dbe868e3b35cca977ee639;hpb=0d3f7bb3a5bc6d5c0712f88a080fed388981bca3 diff --git a/src/core/execute.c b/src/core/execute.c index 437065465..118477729 100644 --- a/src/core/execute.c +++ b/src/core/execute.c @@ -38,7 +38,6 @@ #include #include #include -#include #include #include #undef basename @@ -51,6 +50,10 @@ #include #endif +#ifdef HAVE_SECCOMP +#include +#endif + #include "execute.h" #include "strv.h" #include "macro.h" @@ -67,12 +70,12 @@ #include "utmp-wtmp.h" #include "def.h" #include "path-util.h" -#include "syscall-list.h" #include "env-util.h" #include "fileio.h" #include "unit.h" #include "async.h" #include "selinux-util.h" +#include "errno-list.h" #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC) #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC) @@ -933,57 +936,39 @@ static void rename_process_from_path(const char *path) { rename_process(process_name); } -static int apply_seccomp(uint32_t *syscall_filter) { - static const struct sock_filter header[] = { - VALIDATE_ARCHITECTURE, - EXAMINE_SYSCALL - }; - static const struct sock_filter footer[] = { - _KILL_PROCESS - }; - - int i; - unsigned n; - struct sock_filter *f; - struct sock_fprog prog = {}; - - assert(syscall_filter); +#ifdef HAVE_SECCOMP - /* First: count the syscalls to check for */ - for (i = 0, n = 0; i < syscall_max(); i++) - if (syscall_filter[i >> 4] & (1 << (i & 31))) - n++; +static int apply_seccomp(ExecContext *c) { + uint32_t negative_action, action; + scmp_filter_ctx *seccomp; + Iterator i; + void *id; + int r; - /* Second: build the filter program from a header the syscall - * matches and the footer */ - f = alloca(sizeof(struct sock_filter) * (ELEMENTSOF(header) + 2*n + ELEMENTSOF(footer))); - memcpy(f, header, sizeof(header)); + assert(c); - for (i = 0, n = 0; i < syscall_max(); i++) - if (syscall_filter[i >> 4] & (1 << (i & 31))) { - struct sock_filter item[] = { - BPF_JUMP(BPF_JMP+BPF_JEQ+BPF_K, INDEX_TO_SYSCALL(i), 0, 1), - BPF_STMT(BPF_RET+BPF_K, SECCOMP_RET_ALLOW) - }; + negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno); - assert_cc(ELEMENTSOF(item) == 2); + seccomp = seccomp_init(c->syscall_whitelist ? negative_action : SCMP_ACT_ALLOW); + if (!seccomp) + return -ENOMEM; - f[ELEMENTSOF(header) + 2*n] = item[0]; - f[ELEMENTSOF(header) + 2*n+1] = item[1]; + action = c->syscall_whitelist ? SCMP_ACT_ALLOW : negative_action; - n++; + SET_FOREACH(id, c->syscall_filter, i) { + r = seccomp_rule_add(seccomp, action, PTR_TO_INT(id) - 1, 0); + if (r < 0) { + seccomp_release(seccomp); + return r; } + } - memcpy(f + (ELEMENTSOF(header) + 2*n), footer, sizeof(footer)); - - /* Third: install the filter */ - prog.len = ELEMENTSOF(header) + ELEMENTSOF(footer) + 2*n; - prog.filter = f; - if (prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, &prog) < 0) - return -errno; + r = seccomp_load(seccomp); + seccomp_release(seccomp); - return 0; + return r; } +#endif static void do_idle_pipe_dance(int idle_pipe[4]) { assert(idle_pipe); @@ -1562,13 +1547,16 @@ int exec_spawn(ExecCommand *command, goto fail_child; } +#ifdef HAVE_SECCOMP if (context->syscall_filter) { - err = apply_seccomp(context->syscall_filter); + err = apply_seccomp(context); if (err < 0) { r = EXIT_SECCOMP; goto fail_child; } } +#endif + #ifdef HAVE_SELINUX if (context->selinux_context && use_selinux()) { bool ignore; @@ -1749,8 +1737,10 @@ void exec_context_done(ExecContext *c) { free(c->selinux_context); c->selinux_context = NULL; - free(c->syscall_filter); +#ifdef HAVE_SECCOMP + set_free(c->syscall_filter); c->syscall_filter = NULL; +#endif } void exec_command_done(ExecCommand *c) { @@ -2124,6 +2114,37 @@ void exec_context_dump(ExecContext *c, FILE* f, const char *prefix) { "%sSELinuxContext: %s\n", prefix, c->selinux_context); + if (c->syscall_filter) { + Iterator j; + void *id; + bool first = true; + + fprintf(f, + "%sSystemCallFilter: \n", + prefix); + + if (!c->syscall_whitelist) + fputc('~', f); + + SET_FOREACH(id, c->syscall_filter, j) { + _cleanup_free_ char *name = NULL; + + if (first) + first = false; + else + fputc(' ', f); + + name = seccomp_syscall_resolve_num_arch(PTR_TO_INT(id)-1, SCMP_ARCH_NATIVE); + fputs(strna(name), f); + } + + fputc('\n', f); + } + + if (c->syscall_errno != 0) + fprintf(f, + "%sSystemCallErrorNumber: %s\n", + prefix, strna(errno_to_name(c->syscall_errno))); } void exec_status_start(ExecStatus *s, pid_t pid) {