From 17df7223be064b1542dbe868e3b35cca977ee639 Mon Sep 17 00:00:00 2001 From: Lennart Poettering Date: Wed, 12 Feb 2014 18:28:21 +0100 Subject: core: rework syscall filter - Allow configuration of an errno error to return from blacklisted syscalls, instead of immediately terminating a process. - Fix parsing logic when libseccomp support is turned off - Only keep the actual syscall set in the ExecContext, and generate the string version only on demand. --- man/systemd.exec.xml | 54 +++++++++++++++++++++++++++++++++++++--------------- 1 file changed, 39 insertions(+), 15 deletions(-) (limited to 'man') diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index 0c6ca5acf..86ad7e223 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -1001,7 +1001,7 @@ list of system call names. If this setting is used, all system calls executed by the unit - process except for the listed ones + processes except for the listed ones will result in immediate process termination with the SIGSYS signal @@ -1031,23 +1031,47 @@ prior assignments will have no effect. - If you specify both types of this option - (i.e. whitelisting and blacklisting) the first - encountered will take precedence and will - dictate the default action (termination - or approval of a system call). Then the - next occurrences of this option will add or - delete the listed system calls from the set - of the filtered system calls, depending of - its type and the default action (e.g. You - have started with a whitelisting of - read and write - and right after it add a blacklisting of - write, then - write will be removed from the set) + If you specify both types of + this option (i.e. whitelisting and + blacklisting) the first encountered + will take precedence and will dictate + the default action (termination or + approval of a system call). Then the + next occurrences of this option will + add or delete the listed system calls + from the set of the filtered system + calls, depending of its type and the + default action (e.g. You have started + with a whitelisting of + read and + write and right + after it add a blacklisting of + write, then + write will be + removed from the set). + + SystemCallErrorNumber= + + Takes an + errno error number + name to return when the system call + filter configured with + SystemCallFilter= + is triggered, instead of terminating + the process immediately. Takes an + error name such as + EPERM, + EACCES or + EUCLEAN. When this + setting is not used, or when the empty + string is assigned the process will be + terminated immediately when the filter + is triggered. + + -- cgit v1.2.3