ff6046
From da8ea9abbacf381513896a7064a1fa0067b3d549 Mon Sep 17 00:00:00 2001
ff6046
From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
ff6046
Date: Mon, 24 Sep 2018 16:59:12 +0200
ff6046
Subject: [PATCH] seccomp: reduce logging about failure to add syscall to
ff6046
 seccomp
ff6046
ff6046
Our logs are full of:
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call oldstat() / -10037, ignoring: Numerical argument out of domain
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call get_thread_area() / -10076, ignoring: Numerical argument out of domain
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call set_thread_area() / -10079, ignoring: Numerical argument out of domain
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call oldfstat() / -10034, ignoring: Numerical argument out of domain
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call oldolduname() / -10036, ignoring: Numerical argument out of domain
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call oldlstat() / -10035, ignoring: Numerical argument out of domain
ff6046
Sep 19 09:22:10 autopkgtest systemd[690]: Failed to add rule for system call waitpid() / -10073, ignoring: Numerical argument out of domain
ff6046
...
ff6046
This is pointless and makes debug logs hard to read. Let's keep the logs
ff6046
in test code, but disable it in nspawn and pid1. This is done through a function
ff6046
parameter because those functions operate recursively and it's not possible to
ff6046
make the caller to log meaningfully.
ff6046
ff6046
There should be no functional change, except the skipped debug logs.
ff6046
ff6046
(cherry-picked from commit b54f36c604472ffe08830ec4306fa2885b4a5424)
ff6046
ff6046
Resolves: #1658691
ff6046
---
ff6046
 src/core/execute.c          |  6 ++--
ff6046
 src/nspawn/nspawn-seccomp.c |  4 +--
ff6046
 src/shared/seccomp-util.c   | 57 ++++++++++++++++++++-----------------
ff6046
 src/shared/seccomp-util.h   |  6 ++--
ff6046
 src/test/test-seccomp.c     | 16 +++++------
ff6046
 5 files changed, 47 insertions(+), 42 deletions(-)
ff6046
ff6046
diff --git a/src/core/execute.c b/src/core/execute.c
ff6046
index 8ac69d1a0f..ffb92ddfc7 100644
ff6046
--- a/src/core/execute.c
ff6046
+++ b/src/core/execute.c
ff6046
@@ -1415,7 +1415,7 @@ static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_
ff6046
                         return r;
ff6046
         }
ff6046
 
ff6046
-        return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action);
ff6046
+        return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
ff6046
 }
ff6046
 
ff6046
 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
ff6046
@@ -1498,7 +1498,7 @@ static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
ff6046
         if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
ff6046
                 return 0;
ff6046
 
ff6046
-        return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM));
ff6046
+        return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
ff6046
 }
ff6046
 
ff6046
 static int apply_private_devices(const Unit *u, const ExecContext *c) {
ff6046
@@ -1513,7 +1513,7 @@ static int apply_private_devices(const Unit *u, const ExecContext *c) {
ff6046
         if (skip_seccomp_unavailable(u, "PrivateDevices="))
ff6046
                 return 0;
ff6046
 
ff6046
-        return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM));
ff6046
+        return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
ff6046
 }
ff6046
 
ff6046
 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
ff6046
diff --git a/src/nspawn/nspawn-seccomp.c b/src/nspawn/nspawn-seccomp.c
ff6046
index eb1964bb6d..b56c5b04a8 100644
ff6046
--- a/src/nspawn/nspawn-seccomp.c
ff6046
+++ b/src/nspawn/nspawn-seccomp.c
ff6046
@@ -148,7 +148,7 @@ static int seccomp_add_default_syscall_filter(
ff6046
                 if (whitelist[i].capability != 0 && (cap_list_retain & (1ULL << whitelist[i].capability)) == 0)
ff6046
                         continue;
ff6046
 
ff6046
-                r = seccomp_add_syscall_filter_item(ctx, whitelist[i].name, SCMP_ACT_ALLOW, syscall_blacklist);
ff6046
+                r = seccomp_add_syscall_filter_item(ctx, whitelist[i].name, SCMP_ACT_ALLOW, syscall_blacklist, false);
ff6046
                 if (r < 0)
ff6046
                         /* If the system call is not known on this architecture, then that's fine, let's ignore it */
ff6046
                         log_debug_errno(r, "Failed to add rule for system call %s on %s, ignoring: %m", whitelist[i].name, seccomp_arch_to_string(arch));
ff6046
@@ -157,7 +157,7 @@ static int seccomp_add_default_syscall_filter(
ff6046
         }
ff6046
 
ff6046
         STRV_FOREACH(p, syscall_whitelist) {
ff6046
-                r = seccomp_add_syscall_filter_item(ctx, *p, SCMP_ACT_ALLOW, syscall_blacklist);
ff6046
+                r = seccomp_add_syscall_filter_item(ctx, *p, SCMP_ACT_ALLOW, syscall_blacklist, false);
ff6046
                 if (r < 0)
ff6046
                         log_debug_errno(r, "Failed to add rule for system call %s on %s, ignoring: %m", *p, seccomp_arch_to_string(arch));
ff6046
                 else
ff6046
diff --git a/src/shared/seccomp-util.c b/src/shared/seccomp-util.c
ff6046
index c433cb90dc..92910acf0e 100644
ff6046
--- a/src/shared/seccomp-util.c
ff6046
+++ b/src/shared/seccomp-util.c
ff6046
@@ -857,11 +857,9 @@ const SyscallFilterSet *syscall_filter_set_find(const char *name) {
ff6046
         return NULL;
ff6046
 }
ff6046
 
ff6046
-static int seccomp_add_syscall_filter_set(scmp_filter_ctx seccomp, const SyscallFilterSet *set, uint32_t action, char **exclude);
ff6046
-
ff6046
-int seccomp_add_syscall_filter_item(scmp_filter_ctx *seccomp, const char *name, uint32_t action, char **exclude) {
ff6046
-        int r;
ff6046
+static int seccomp_add_syscall_filter_set(scmp_filter_ctx seccomp, const SyscallFilterSet *set, uint32_t action, char **exclude, bool log_missing);
ff6046
 
ff6046
+int seccomp_add_syscall_filter_item(scmp_filter_ctx *seccomp, const char *name, uint32_t action, char **exclude, bool log_missing) {
ff6046
         assert(seccomp);
ff6046
         assert(name);
ff6046
 
ff6046
@@ -877,32 +875,36 @@ int seccomp_add_syscall_filter_item(scmp_filter_ctx *seccomp, const char *name,
ff6046
                         return -EINVAL;
ff6046
                 }
ff6046
 
ff6046
-                r = seccomp_add_syscall_filter_set(seccomp, other, action, exclude);
ff6046
-                if (r < 0)
ff6046
-                        return r;
ff6046
+                return seccomp_add_syscall_filter_set(seccomp, other, action, exclude, log_missing);
ff6046
+
ff6046
         } else {
ff6046
-                int id;
ff6046
+                int id, r;
ff6046
 
ff6046
                 id = seccomp_syscall_resolve_name(name);
ff6046
                 if (id == __NR_SCMP_ERROR) {
ff6046
-                        log_debug("System call %s is not known, ignoring.", name);
ff6046
+                        if (log_missing)
ff6046
+                                log_debug("System call %s is not known, ignoring.", name);
ff6046
                         return 0;
ff6046
                 }
ff6046
 
ff6046
                 r = seccomp_rule_add_exact(seccomp, action, id, 0);
ff6046
-                if (r < 0)
ff6046
+                if (r < 0) {
ff6046
                         /* If the system call is not known on this architecture, then that's fine, let's ignore it */
ff6046
-                        log_debug_errno(r, "Failed to add rule for system call %s() / %d, ignoring: %m", name, id);
ff6046
-        }
ff6046
+                        if (log_missing)
ff6046
+                                log_debug_errno(r, "Failed to add rule for system call %s() / %d, ignoring: %m",
ff6046
+                                                name, id);
ff6046
+                }
ff6046
 
ff6046
-        return 0;
ff6046
+                return 0;
ff6046
+        }
ff6046
 }
ff6046
 
ff6046
 static int seccomp_add_syscall_filter_set(
ff6046
                 scmp_filter_ctx seccomp,
ff6046
                 const SyscallFilterSet *set,
ff6046
                 uint32_t action,
ff6046
-                char **exclude) {
ff6046
+                char **exclude,
ff6046
+                bool log_missing) {
ff6046
 
ff6046
         const char *sys;
ff6046
         int r;
ff6046
@@ -911,7 +913,7 @@ static int seccomp_add_syscall_filter_set(
ff6046
         assert(set);
ff6046
 
ff6046
         NULSTR_FOREACH(sys, set->value) {
ff6046
-                r = seccomp_add_syscall_filter_item(seccomp, sys, action, exclude);
ff6046
+                r = seccomp_add_syscall_filter_item(seccomp, sys, action, exclude, log_missing);
ff6046
                 if (r < 0)
ff6046
                         return r;
ff6046
         }
ff6046
@@ -919,7 +921,7 @@ static int seccomp_add_syscall_filter_set(
ff6046
         return 0;
ff6046
 }
ff6046
 
ff6046
-int seccomp_load_syscall_filter_set(uint32_t default_action, const SyscallFilterSet *set, uint32_t action) {
ff6046
+int seccomp_load_syscall_filter_set(uint32_t default_action, const SyscallFilterSet *set, uint32_t action, bool log_missing) {
ff6046
         uint32_t arch;
ff6046
         int r;
ff6046
 
ff6046
@@ -937,7 +939,7 @@ int seccomp_load_syscall_filter_set(uint32_t default_action, const SyscallFilter
ff6046
                 if (r < 0)
ff6046
                         return r;
ff6046
 
ff6046
-                r = seccomp_add_syscall_filter_set(seccomp, set, action, NULL);
ff6046
+                r = seccomp_add_syscall_filter_set(seccomp, set, action, NULL, log_missing);
ff6046
                 if (r < 0) {
ff6046
                         log_debug_errno(r, "Failed to add filter set, ignoring: %m");
ff6046
                         continue;
ff6046
@@ -953,7 +955,7 @@ int seccomp_load_syscall_filter_set(uint32_t default_action, const SyscallFilter
ff6046
         return 0;
ff6046
 }
ff6046
 
ff6046
-int seccomp_load_syscall_filter_set_raw(uint32_t default_action, Hashmap* set, uint32_t action) {
ff6046
+int seccomp_load_syscall_filter_set_raw(uint32_t default_action, Hashmap* set, uint32_t action, bool log_missing) {
ff6046
         uint32_t arch;
ff6046
         int r;
ff6046
 
ff6046
@@ -966,7 +968,7 @@ int seccomp_load_syscall_filter_set_raw(uint32_t default_action, Hashmap* set, u
ff6046
         SECCOMP_FOREACH_LOCAL_ARCH(arch) {
ff6046
                 _cleanup_(seccomp_releasep) scmp_filter_ctx seccomp = NULL;
ff6046
                 Iterator i;
ff6046
-                void *id, *val;
ff6046
+                void *syscall_id, *val;
ff6046
 
ff6046
                 log_debug("Operating on architecture: %s", seccomp_arch_to_string(arch));
ff6046
 
ff6046
@@ -974,20 +976,23 @@ int seccomp_load_syscall_filter_set_raw(uint32_t default_action, Hashmap* set, u
ff6046
                 if (r < 0)
ff6046
                         return r;
ff6046
 
ff6046
-                HASHMAP_FOREACH_KEY(val, id, set, i) {
ff6046
+                HASHMAP_FOREACH_KEY(val, syscall_id, set, i) {
ff6046
                         uint32_t a = action;
ff6046
-                        int e = PTR_TO_INT(val);
ff6046
+                        int id = PTR_TO_INT(syscall_id) - 1;
ff6046
+                        int error = PTR_TO_INT(val);
ff6046
 
ff6046
-                        if (action != SCMP_ACT_ALLOW && e >= 0)
ff6046
-                                a = SCMP_ACT_ERRNO(e);
ff6046
+                        if (action != SCMP_ACT_ALLOW && error >= 0)
ff6046
+                                a = SCMP_ACT_ERRNO(error);
ff6046
 
ff6046
-                        r = seccomp_rule_add_exact(seccomp, a, PTR_TO_INT(id) - 1, 0);
ff6046
+                        r = seccomp_rule_add_exact(seccomp, a, id, 0);
ff6046
                         if (r < 0) {
ff6046
                                 /* If the system call is not known on this architecture, then that's fine, let's ignore it */
ff6046
                                 _cleanup_free_ char *n = NULL;
ff6046
 
ff6046
-                                n = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
ff6046
-                                log_debug_errno(r, "Failed to add rule for system call %s() / %d, ignoring: %m", strna(n), PTR_TO_INT(id) - 1);
ff6046
+                                n = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, id);
ff6046
+                                if (log_missing)
ff6046
+                                        log_debug_errno(r, "Failed to add rule for system call %s() / %d, ignoring: %m",
ff6046
+                                                        strna(n), id);
ff6046
                         }
ff6046
                 }
ff6046
 
ff6046
diff --git a/src/shared/seccomp-util.h b/src/shared/seccomp-util.h
ff6046
index eac857afb9..d8a36c4e21 100644
ff6046
--- a/src/shared/seccomp-util.h
ff6046
+++ b/src/shared/seccomp-util.h
ff6046
@@ -58,10 +58,10 @@ const SyscallFilterSet *syscall_filter_set_find(const char *name);
ff6046
 
ff6046
 int seccomp_filter_set_add(Hashmap *s, bool b, const SyscallFilterSet *set);
ff6046
 
ff6046
-int seccomp_add_syscall_filter_item(scmp_filter_ctx *ctx, const char *name, uint32_t action, char **exclude);
ff6046
+int seccomp_add_syscall_filter_item(scmp_filter_ctx *ctx, const char *name, uint32_t action, char **exclude, bool log_missing);
ff6046
 
ff6046
-int seccomp_load_syscall_filter_set(uint32_t default_action, const SyscallFilterSet *set, uint32_t action);
ff6046
-int seccomp_load_syscall_filter_set_raw(uint32_t default_action, Hashmap* set, uint32_t action);
ff6046
+int seccomp_load_syscall_filter_set(uint32_t default_action, const SyscallFilterSet *set, uint32_t action, bool log_missing);
ff6046
+int seccomp_load_syscall_filter_set_raw(uint32_t default_action, Hashmap* set, uint32_t action, bool log_missing);
ff6046
 
ff6046
 typedef enum SeccompParseFlags {
ff6046
         SECCOMP_PARSE_INVERT     = 1 << 0,
ff6046
diff --git a/src/test/test-seccomp.c b/src/test/test-seccomp.c
ff6046
index d82cb5c1c5..d177515ac7 100644
ff6046
--- a/src/test/test-seccomp.c
ff6046
+++ b/src/test/test-seccomp.c
ff6046
@@ -104,11 +104,11 @@ static void test_filter_sets(void) {
ff6046
                 if (pid == 0) { /* Child? */
ff6046
                         int fd;
ff6046
 
ff6046
-                        /* if we look at the default set (or one that includes it), whitelist instead of blacklist */
ff6046
+                        /* If we look at the default set (or one that includes it), whitelist instead of blacklist */
ff6046
                         if (IN_SET(i, SYSCALL_FILTER_SET_DEFAULT, SYSCALL_FILTER_SET_SYSTEM_SERVICE))
ff6046
-                                r = seccomp_load_syscall_filter_set(SCMP_ACT_ERRNO(EUCLEAN), syscall_filter_sets + i, SCMP_ACT_ALLOW);
ff6046
+                                r = seccomp_load_syscall_filter_set(SCMP_ACT_ERRNO(EUCLEAN), syscall_filter_sets + i, SCMP_ACT_ALLOW, true);
ff6046
                         else
ff6046
-                                r = seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + i, SCMP_ACT_ERRNO(EUCLEAN));
ff6046
+                                r = seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + i, SCMP_ACT_ERRNO(EUCLEAN), true);
ff6046
                         if (r < 0)
ff6046
                                 _exit(EXIT_FAILURE);
ff6046
 
ff6046
@@ -515,7 +515,7 @@ static void test_load_syscall_filter_set_raw(void) {
ff6046
                 assert_se(access("/", F_OK) >= 0);
ff6046
                 assert_se(poll(NULL, 0, 0) == 0);
ff6046
 
ff6046
-                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, NULL, SCMP_ACT_KILL) >= 0);
ff6046
+                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, NULL, SCMP_ACT_KILL, true) >= 0);
ff6046
                 assert_se(access("/", F_OK) >= 0);
ff6046
                 assert_se(poll(NULL, 0, 0) == 0);
ff6046
 
ff6046
@@ -526,7 +526,7 @@ static void test_load_syscall_filter_set_raw(void) {
ff6046
                 assert_se(hashmap_put(s, UINT32_TO_PTR(__NR_faccessat + 1), INT_TO_PTR(-1)) >= 0);
ff6046
 #endif
ff6046
 
ff6046
-                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUCLEAN)) >= 0);
ff6046
+                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUCLEAN), true) >= 0);
ff6046
 
ff6046
                 assert_se(access("/", F_OK) < 0);
ff6046
                 assert_se(errno == EUCLEAN);
ff6046
@@ -542,7 +542,7 @@ static void test_load_syscall_filter_set_raw(void) {
ff6046
                 assert_se(hashmap_put(s, UINT32_TO_PTR(__NR_faccessat + 1), INT_TO_PTR(EILSEQ)) >= 0);
ff6046
 #endif
ff6046
 
ff6046
-                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUCLEAN)) >= 0);
ff6046
+                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUCLEAN), true) >= 0);
ff6046
 
ff6046
                 assert_se(access("/", F_OK) < 0);
ff6046
                 assert_se(errno == EILSEQ);
ff6046
@@ -558,7 +558,7 @@ static void test_load_syscall_filter_set_raw(void) {
ff6046
                 assert_se(hashmap_put(s, UINT32_TO_PTR(__NR_ppoll + 1), INT_TO_PTR(-1)) >= 0);
ff6046
 #endif
ff6046
 
ff6046
-                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUNATCH)) >= 0);
ff6046
+                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUNATCH), true) >= 0);
ff6046
 
ff6046
                 assert_se(access("/", F_OK) < 0);
ff6046
                 assert_se(errno == EILSEQ);
ff6046
@@ -575,7 +575,7 @@ static void test_load_syscall_filter_set_raw(void) {
ff6046
                 assert_se(hashmap_put(s, UINT32_TO_PTR(__NR_ppoll + 1), INT_TO_PTR(EILSEQ)) >= 0);
ff6046
 #endif
ff6046
 
ff6046
-                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUNATCH)) >= 0);
ff6046
+                assert_se(seccomp_load_syscall_filter_set_raw(SCMP_ACT_ALLOW, s, SCMP_ACT_ERRNO(EUNATCH), true) >= 0);
ff6046
 
ff6046
                 assert_se(access("/", F_OK) < 0);
ff6046
                 assert_se(errno == EILSEQ);