summaryrefslogtreecommitdiffstats
path: root/target/linux/generic/patches-3.18/999-seccomp_log.patch
diff options
context:
space:
mode:
authorJohn Crispin <john@openwrt.org>2015-03-26 10:58:03 +0000
committerJohn Crispin <john@openwrt.org>2015-03-26 10:58:03 +0000
commitc67144cc058eafa4ad3ffe9015bc0682efb7d86f (patch)
treea904a12ce041dac3d8812a241dbea1f476ddbcd3 /target/linux/generic/patches-3.18/999-seccomp_log.patch
parentd95e0687aa596342aa9e3851d9ce33443ca644d0 (diff)
downloadmaster-31e0f0ae-c67144cc058eafa4ad3ffe9015bc0682efb7d86f.tar.gz
master-31e0f0ae-c67144cc058eafa4ad3ffe9015bc0682efb7d86f.tar.bz2
master-31e0f0ae-c67144cc058eafa4ad3ffe9015bc0682efb7d86f.zip
kernel: extend seccomp with a LOG action
Signed-off-by: John Crispin <blogic@openwrt.org> SVN-Revision: 45007
Diffstat (limited to 'target/linux/generic/patches-3.18/999-seccomp_log.patch')
-rw-r--r--target/linux/generic/patches-3.18/999-seccomp_log.patch34
1 files changed, 34 insertions, 0 deletions
diff --git a/target/linux/generic/patches-3.18/999-seccomp_log.patch b/target/linux/generic/patches-3.18/999-seccomp_log.patch
new file mode 100644
index 0000000000..1f90b32e93
--- /dev/null
+++ b/target/linux/generic/patches-3.18/999-seccomp_log.patch
@@ -0,0 +1,34 @@
+--- a/kernel/seccomp.c
++++ b/kernel/seccomp.c
+@@ -614,6 +614,7 @@
+ #ifdef CONFIG_SECCOMP_FILTER
+ static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
+ {
++ char name[sizeof(current->comm)];
+ u32 filter_ret, action;
+ int data;
+
+@@ -644,6 +645,13 @@
+ case SECCOMP_RET_TRACE:
+ return filter_ret; /* Save the rest for phase 2. */
+
++ case SECCOMP_RET_LOG:
++ get_task_comm(name, current);
++ pr_err_ratelimited("seccomp: %s [%u] tried to call non-whitelisted syscall: %d\n", name, current->pid, this_syscall);
++ syscall_set_return_value(current, task_pt_regs(current),
++ -data, 0);
++ goto skip;
++
+ case SECCOMP_RET_ALLOW:
+ return SECCOMP_PHASE1_OK;
+
+--- a/include/uapi/linux/seccomp.h
++++ b/include/uapi/linux/seccomp.h
+@@ -28,6 +28,7 @@
+ #define SECCOMP_RET_KILL 0x00000000U /* kill the task immediately */
+ #define SECCOMP_RET_TRAP 0x00030000U /* disallow and force a SIGSYS */
+ #define SECCOMP_RET_ERRNO 0x00050000U /* returns an errno */
++#define SECCOMP_RET_LOG 0x00070000U /* allow + logline */
+ #define SECCOMP_RET_TRACE 0x7ff00000U /* pass to a tracer or disallow */
+ #define SECCOMP_RET_ALLOW 0x7fff0000U /* allow */
+