seccomp: Add filter flag to opt-out of SSB mitigation
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 36#include <linux/filter.h>
c2e1f2e3 37#include <linux/pid.h>
fb0fadf9 38#include <linux/ptrace.h>
e2cfabdf 39#include <linux/security.h>
e2cfabdf
WD
40#include <linux/tracehook.h>
41#include <linux/uaccess.h>
42
43/**
44 * struct seccomp_filter - container for seccomp BPF programs
45 *
46 * @usage: reference count to manage the object lifetime.
47 * get/put helpers should be used when accessing an instance
48 * outside of a lifetime-guarded section. In general, this
49 * is only needed for handling filters shared across tasks.
e66a3997 50 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 51 * @prev: points to a previously installed, or inherited, filter
285fdfc5 52 * @prog: the BPF program to evaluate
e2cfabdf
WD
53 *
54 * seccomp_filter objects are organized in a tree linked via the @prev
55 * pointer. For any task, it appears to be a singly-linked list starting
56 * with current->seccomp.filter, the most recently attached or inherited filter.
57 * However, multiple filters may share a @prev node, by way of fork(), which
58 * results in a unidirectional tree existing in memory. This is similar to
59 * how namespaces work.
60 *
61 * seccomp_filter objects should never be modified after being attached
62 * to a task_struct (other than @usage).
63 */
64struct seccomp_filter {
0b5fa229 65 refcount_t usage;
e66a3997 66 bool log;
e2cfabdf 67 struct seccomp_filter *prev;
7ae457c1 68 struct bpf_prog *prog;
e2cfabdf
WD
69};
70
71/* Limit any path through the tree to 256KB worth of instructions. */
72#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
73
bd4cf0ed 74/*
e2cfabdf
WD
75 * Endianness is explicitly ignored and left for BPF program authors to manage
76 * as per the specific architecture.
77 */
bd4cf0ed 78static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 79{
bd4cf0ed
AS
80 struct task_struct *task = current;
81 struct pt_regs *regs = task_pt_regs(task);
2eac7648 82 unsigned long args[6];
e2cfabdf 83
bd4cf0ed 84 sd->nr = syscall_get_nr(task, regs);
0b747172 85 sd->arch = syscall_get_arch();
2eac7648
DB
86 syscall_get_arguments(task, regs, 0, 6, args);
87 sd->args[0] = args[0];
88 sd->args[1] = args[1];
89 sd->args[2] = args[2];
90 sd->args[3] = args[3];
91 sd->args[4] = args[4];
92 sd->args[5] = args[5];
bd4cf0ed 93 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
94}
95
96/**
97 * seccomp_check_filter - verify seccomp filter code
98 * @filter: filter to verify
99 * @flen: length of filter
100 *
4df95ff4 101 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
102 * redirects all filter code that loads struct sk_buff data
103 * and related data through seccomp_bpf_load. It also
104 * enforces length and alignment checking of those loads.
105 *
106 * Returns 0 if the rule set is legal or -EINVAL if not.
107 */
108static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
109{
110 int pc;
111 for (pc = 0; pc < flen; pc++) {
112 struct sock_filter *ftest = &filter[pc];
113 u16 code = ftest->code;
114 u32 k = ftest->k;
115
116 switch (code) {
34805931 117 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 118 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
119 /* 32-bit aligned and not out of bounds. */
120 if (k >= sizeof(struct seccomp_data) || k & 3)
121 return -EINVAL;
122 continue;
34805931 123 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 124 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
125 ftest->k = sizeof(struct seccomp_data);
126 continue;
34805931 127 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 128 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
129 ftest->k = sizeof(struct seccomp_data);
130 continue;
131 /* Explicitly include allowed calls. */
34805931
DB
132 case BPF_RET | BPF_K:
133 case BPF_RET | BPF_A:
134 case BPF_ALU | BPF_ADD | BPF_K:
135 case BPF_ALU | BPF_ADD | BPF_X:
136 case BPF_ALU | BPF_SUB | BPF_K:
137 case BPF_ALU | BPF_SUB | BPF_X:
138 case BPF_ALU | BPF_MUL | BPF_K:
139 case BPF_ALU | BPF_MUL | BPF_X:
140 case BPF_ALU | BPF_DIV | BPF_K:
141 case BPF_ALU | BPF_DIV | BPF_X:
142 case BPF_ALU | BPF_AND | BPF_K:
143 case BPF_ALU | BPF_AND | BPF_X:
144 case BPF_ALU | BPF_OR | BPF_K:
145 case BPF_ALU | BPF_OR | BPF_X:
146 case BPF_ALU | BPF_XOR | BPF_K:
147 case BPF_ALU | BPF_XOR | BPF_X:
148 case BPF_ALU | BPF_LSH | BPF_K:
149 case BPF_ALU | BPF_LSH | BPF_X:
150 case BPF_ALU | BPF_RSH | BPF_K:
151 case BPF_ALU | BPF_RSH | BPF_X:
152 case BPF_ALU | BPF_NEG:
153 case BPF_LD | BPF_IMM:
154 case BPF_LDX | BPF_IMM:
155 case BPF_MISC | BPF_TAX:
156 case BPF_MISC | BPF_TXA:
157 case BPF_LD | BPF_MEM:
158 case BPF_LDX | BPF_MEM:
159 case BPF_ST:
160 case BPF_STX:
161 case BPF_JMP | BPF_JA:
162 case BPF_JMP | BPF_JEQ | BPF_K:
163 case BPF_JMP | BPF_JEQ | BPF_X:
164 case BPF_JMP | BPF_JGE | BPF_K:
165 case BPF_JMP | BPF_JGE | BPF_X:
166 case BPF_JMP | BPF_JGT | BPF_K:
167 case BPF_JMP | BPF_JGT | BPF_X:
168 case BPF_JMP | BPF_JSET | BPF_K:
169 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
170 continue;
171 default:
172 return -EINVAL;
173 }
174 }
175 return 0;
176}
177
178/**
285fdfc5
MS
179 * seccomp_run_filters - evaluates all seccomp filters against @sd
180 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
181 * @match: stores struct seccomp_filter that resulted in the return value,
182 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
183 * be unchanged.
e2cfabdf
WD
184 *
185 * Returns valid seccomp BPF response codes.
186 */
0466bdb9 187#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
188static u32 seccomp_run_filters(const struct seccomp_data *sd,
189 struct seccomp_filter **match)
e2cfabdf 190{
d39bd00d 191 struct seccomp_data sd_local;
acf3b2c7 192 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
193 /* Make sure cross-thread synced filter points somewhere sane. */
194 struct seccomp_filter *f =
506458ef 195 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
196
197 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 198 if (unlikely(WARN_ON(f == NULL)))
4d3b0b05 199 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 200
d39bd00d
AL
201 if (!sd) {
202 populate_seccomp_data(&sd_local);
203 sd = &sd_local;
204 }
bd4cf0ed 205
e2cfabdf
WD
206 /*
207 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 208 * value always takes priority (ignoring the DATA).
e2cfabdf 209 */
3ba2530c 210 for (; f; f = f->prev) {
88575199 211 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 212
0466bdb9 213 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 214 ret = cur_ret;
deb4de8b
KC
215 *match = f;
216 }
e2cfabdf
WD
217 }
218 return ret;
219}
1f41b450 220#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 221
1f41b450
KC
222static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
223{
69f6a34b 224 assert_spin_locked(&current->sighand->siglock);
dbd95212 225
1f41b450
KC
226 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
227 return false;
228
229 return true;
230}
231
5c307089
KC
232/*
233 * If a given speculation mitigation is opt-in (prctl()-controlled),
234 * select it, by disabling speculation (enabling mitigation).
235 */
236static inline void spec_mitigate(struct task_struct *task,
237 unsigned long which)
238{
239 int state = arch_prctl_spec_ctrl_get(task, which);
240
241 if (state > 0 && (state & PR_SPEC_PRCTL))
b849a812 242 arch_prctl_spec_ctrl_set(task, which, PR_SPEC_FORCE_DISABLE);
5c307089
KC
243}
244
3ba2530c 245static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
246 unsigned long seccomp_mode,
247 unsigned long flags)
1f41b450 248{
69f6a34b 249 assert_spin_locked(&task->sighand->siglock);
dbd95212 250
3ba2530c
KC
251 task->seccomp.mode = seccomp_mode;
252 /*
253 * Make sure TIF_SECCOMP cannot be set before the mode (and
254 * filter) is set.
255 */
256 smp_mb__before_atomic();
00a02d0c
KC
257 /* Assume default seccomp processes want spec flaw mitigation. */
258 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
259 spec_mitigate(task, PR_SPEC_STORE_BYPASS);
3ba2530c 260 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
261}
262
263#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
264/* Returns 1 if the parent is an ancestor of the child. */
265static int is_ancestor(struct seccomp_filter *parent,
266 struct seccomp_filter *child)
267{
268 /* NULL is the root ancestor. */
269 if (parent == NULL)
270 return 1;
271 for (; child; child = child->prev)
272 if (child == parent)
273 return 1;
274 return 0;
275}
276
277/**
278 * seccomp_can_sync_threads: checks if all threads can be synchronized
279 *
280 * Expects sighand and cred_guard_mutex locks to be held.
281 *
282 * Returns 0 on success, -ve on error, or the pid of a thread which was
283 * either not in the correct seccomp mode or it did not have an ancestral
284 * seccomp filter.
285 */
286static inline pid_t seccomp_can_sync_threads(void)
287{
288 struct task_struct *thread, *caller;
289
290 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 291 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
292
293 /* Validate all threads being eligible for synchronization. */
294 caller = current;
295 for_each_thread(caller, thread) {
296 pid_t failed;
297
298 /* Skip current, since it is initiating the sync. */
299 if (thread == caller)
300 continue;
301
302 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
303 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
304 is_ancestor(thread->seccomp.filter,
305 caller->seccomp.filter)))
306 continue;
307
308 /* Return the first thread that cannot be synchronized. */
309 failed = task_pid_vnr(thread);
310 /* If the pid cannot be resolved, then return -ESRCH */
311 if (unlikely(WARN_ON(failed == 0)))
312 failed = -ESRCH;
313 return failed;
314 }
315
316 return 0;
317}
318
319/**
320 * seccomp_sync_threads: sets all threads to use current's filter
321 *
322 * Expects sighand and cred_guard_mutex locks to be held, and for
323 * seccomp_can_sync_threads() to have returned success already
324 * without dropping the locks.
325 *
326 */
00a02d0c 327static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
328{
329 struct task_struct *thread, *caller;
330
331 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 332 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
333
334 /* Synchronize all threads. */
335 caller = current;
336 for_each_thread(caller, thread) {
337 /* Skip current, since it needs no changes. */
338 if (thread == caller)
339 continue;
340
341 /* Get a task reference for the new leaf node. */
342 get_seccomp_filter(caller);
343 /*
344 * Drop the task reference to the shared ancestor since
345 * current's path will hold a reference. (This also
346 * allows a put before the assignment.)
347 */
348 put_seccomp_filter(thread);
349 smp_store_release(&thread->seccomp.filter,
350 caller->seccomp.filter);
103502a3
JH
351
352 /*
353 * Don't let an unprivileged task work around
354 * the no_new_privs restriction by creating
355 * a thread that sets it up, enters seccomp,
356 * then dies.
357 */
358 if (task_no_new_privs(caller))
359 task_set_no_new_privs(thread);
360
c2e1f2e3
KC
361 /*
362 * Opt the other thread into seccomp if needed.
363 * As threads are considered to be trust-realm
364 * equivalent (see ptrace_may_access), it is safe to
365 * allow one thread to transition the other.
366 */
103502a3 367 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
368 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
369 flags);
c2e1f2e3
KC
370 }
371}
372
e2cfabdf 373/**
c8bee430 374 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
375 * @fprog: BPF program to install
376 *
c8bee430 377 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 378 */
c8bee430 379static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 380{
ac67eb2c
DB
381 struct seccomp_filter *sfilter;
382 int ret;
97f2645f 383 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
384
385 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 386 return ERR_PTR(-EINVAL);
d9e12f42 387
c8bee430 388 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
389
390 /*
119ce5c8 391 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
392 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
393 * This avoids scenarios where unprivileged tasks can affect the
394 * behavior of privileged children.
395 */
1d4457f9 396 if (!task_no_new_privs(current) &&
e2cfabdf
WD
397 security_capable_noaudit(current_cred(), current_user_ns(),
398 CAP_SYS_ADMIN) != 0)
c8bee430 399 return ERR_PTR(-EACCES);
e2cfabdf 400
bd4cf0ed 401 /* Allocate a new seccomp_filter */
ac67eb2c
DB
402 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
403 if (!sfilter)
d9e12f42 404 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
405
406 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 407 seccomp_check_filter, save_orig);
ac67eb2c
DB
408 if (ret < 0) {
409 kfree(sfilter);
410 return ERR_PTR(ret);
d9e12f42 411 }
bd4cf0ed 412
0b5fa229 413 refcount_set(&sfilter->usage, 1);
e2cfabdf 414
ac67eb2c 415 return sfilter;
e2cfabdf
WD
416}
417
418/**
c8bee430 419 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
420 * @user_filter: pointer to the user data containing a sock_fprog.
421 *
422 * Returns 0 on success and non-zero otherwise.
423 */
c8bee430
KC
424static struct seccomp_filter *
425seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
426{
427 struct sock_fprog fprog;
c8bee430 428 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
429
430#ifdef CONFIG_COMPAT
5c38065e 431 if (in_compat_syscall()) {
e2cfabdf
WD
432 struct compat_sock_fprog fprog32;
433 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
434 goto out;
435 fprog.len = fprog32.len;
436 fprog.filter = compat_ptr(fprog32.filter);
437 } else /* falls through to the if below. */
438#endif
439 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
440 goto out;
c8bee430 441 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 442out:
c8bee430
KC
443 return filter;
444}
445
446/**
447 * seccomp_attach_filter: validate and attach filter
448 * @flags: flags to change filter behavior
449 * @filter: seccomp filter to add to the current process
450 *
dbd95212
KC
451 * Caller must be holding current->sighand->siglock lock.
452 *
c8bee430
KC
453 * Returns 0 on success, -ve on error.
454 */
455static long seccomp_attach_filter(unsigned int flags,
456 struct seccomp_filter *filter)
457{
458 unsigned long total_insns;
459 struct seccomp_filter *walker;
460
69f6a34b 461 assert_spin_locked(&current->sighand->siglock);
dbd95212 462
c8bee430
KC
463 /* Validate resulting filter length. */
464 total_insns = filter->prog->len;
465 for (walker = current->seccomp.filter; walker; walker = walker->prev)
466 total_insns += walker->prog->len + 4; /* 4 instr penalty */
467 if (total_insns > MAX_INSNS_PER_PATH)
468 return -ENOMEM;
469
c2e1f2e3
KC
470 /* If thread sync has been requested, check that it is possible. */
471 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
472 int ret;
473
474 ret = seccomp_can_sync_threads();
475 if (ret)
476 return ret;
477 }
478
e66a3997
TH
479 /* Set log flag, if present. */
480 if (flags & SECCOMP_FILTER_FLAG_LOG)
481 filter->log = true;
482
c8bee430
KC
483 /*
484 * If there is an existing filter, make it the prev and don't drop its
485 * task reference.
486 */
487 filter->prev = current->seccomp.filter;
488 current->seccomp.filter = filter;
489
c2e1f2e3
KC
490 /* Now that the new filter is in place, synchronize to all threads. */
491 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 492 seccomp_sync_threads(flags);
c2e1f2e3 493
c8bee430 494 return 0;
e2cfabdf
WD
495}
496
084f5601 497static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea
ON
498{
499 /* Reference count is bounded by the number of total processes. */
500 refcount_inc(&filter->usage);
501}
502
e2cfabdf
WD
503/* get_seccomp_filter - increments the reference count of the filter on @tsk */
504void get_seccomp_filter(struct task_struct *tsk)
505{
506 struct seccomp_filter *orig = tsk->seccomp.filter;
507 if (!orig)
508 return;
66a733ea 509 __get_seccomp_filter(orig);
e2cfabdf
WD
510}
511
c8bee430
KC
512static inline void seccomp_filter_free(struct seccomp_filter *filter)
513{
514 if (filter) {
bab18991 515 bpf_prog_destroy(filter->prog);
c8bee430
KC
516 kfree(filter);
517 }
518}
519
66a733ea 520static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 521{
e2cfabdf 522 /* Clean up single-reference branches iteratively. */
0b5fa229 523 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
524 struct seccomp_filter *freeme = orig;
525 orig = orig->prev;
c8bee430 526 seccomp_filter_free(freeme);
e2cfabdf
WD
527 }
528}
bb6ea430 529
66a733ea
ON
530/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
531void put_seccomp_filter(struct task_struct *tsk)
532{
533 __put_seccomp_filter(tsk->seccomp.filter);
534}
535
b25e6716
MF
536static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
537{
3b10db2b 538 clear_siginfo(info);
b25e6716
MF
539 info->si_signo = SIGSYS;
540 info->si_code = SYS_SECCOMP;
541 info->si_call_addr = (void __user *)KSTK_EIP(current);
542 info->si_errno = reason;
543 info->si_arch = syscall_get_arch();
544 info->si_syscall = syscall;
545}
546
bb6ea430
WD
547/**
548 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
549 * @syscall: syscall number to send to userland
550 * @reason: filter-supplied reason code to send to userland (via si_errno)
551 *
552 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
553 */
554static void seccomp_send_sigsys(int syscall, int reason)
555{
556 struct siginfo info;
b25e6716 557 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
558 force_sig_info(SIGSYS, &info, current);
559}
e2cfabdf 560#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 561
0ddec0fc 562/* For use with seccomp_actions_logged */
4d3b0b05
KC
563#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
564#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
565#define SECCOMP_LOG_TRAP (1 << 2)
566#define SECCOMP_LOG_ERRNO (1 << 3)
567#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
568#define SECCOMP_LOG_LOG (1 << 5)
569#define SECCOMP_LOG_ALLOW (1 << 6)
0ddec0fc 570
4d3b0b05
KC
571static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
572 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
573 SECCOMP_LOG_TRAP |
574 SECCOMP_LOG_ERRNO |
575 SECCOMP_LOG_TRACE |
59f5cf44 576 SECCOMP_LOG_LOG;
0ddec0fc 577
e66a3997
TH
578static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
579 bool requested)
0ddec0fc
TH
580{
581 bool log = false;
582
583 switch (action) {
584 case SECCOMP_RET_ALLOW:
e66a3997 585 break;
0ddec0fc 586 case SECCOMP_RET_TRAP:
e66a3997
TH
587 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
588 break;
0ddec0fc 589 case SECCOMP_RET_ERRNO:
e66a3997
TH
590 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
591 break;
0ddec0fc 592 case SECCOMP_RET_TRACE:
e66a3997 593 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 594 break;
59f5cf44
TH
595 case SECCOMP_RET_LOG:
596 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
597 break;
fd76875c 598 case SECCOMP_RET_KILL_THREAD:
fd76875c 599 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
600 break;
601 case SECCOMP_RET_KILL_PROCESS:
602 default:
603 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
604 }
605
606 /*
fd76875c 607 * Force an audit message to be emitted when the action is RET_KILL_*,
59f5cf44
TH
608 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
609 * allowed to be logged by the admin.
0ddec0fc
TH
610 */
611 if (log)
612 return __audit_seccomp(syscall, signr, action);
613
614 /*
615 * Let the audit subsystem decide if the action should be audited based
616 * on whether the current task itself is being audited.
617 */
618 return audit_seccomp(syscall, signr, action);
619}
620
1da177e4
LT
621/*
622 * Secure computing mode 1 allows only read/write/exit/sigreturn.
623 * To be fully secure this must be combined with rlimit
624 * to limit the stack allocations too.
625 */
cb4253aa 626static const int mode1_syscalls[] = {
1da177e4
LT
627 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
628 0, /* null terminated */
629};
630
a4412fc9 631static void __secure_computing_strict(int this_syscall)
1da177e4 632{
cb4253aa 633 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 634#ifdef CONFIG_COMPAT
5c38065e 635 if (in_compat_syscall())
c983f0e8 636 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
637#endif
638 do {
639 if (*syscall_whitelist == this_syscall)
640 return;
641 } while (*++syscall_whitelist);
642
643#ifdef SECCOMP_DEBUG
644 dump_stack();
645#endif
fd76875c 646 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
647 do_exit(SIGKILL);
648}
649
650#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
651void secure_computing_strict(int this_syscall)
652{
653 int mode = current->seccomp.mode;
654
97f2645f 655 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
656 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
657 return;
658
221272f9 659 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
660 return;
661 else if (mode == SECCOMP_MODE_STRICT)
662 __secure_computing_strict(this_syscall);
663 else
664 BUG();
665}
666#else
13aa72f0
AL
667
668#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
669static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
670 const bool recheck_after_trace)
13aa72f0
AL
671{
672 u32 filter_ret, action;
deb4de8b 673 struct seccomp_filter *match = NULL;
13aa72f0 674 int data;
1da177e4 675
3ba2530c
KC
676 /*
677 * Make sure that any changes to mode from another thread have
678 * been seen after TIF_SECCOMP was seen.
679 */
680 rmb();
681
deb4de8b 682 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 683 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 684 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
685
686 switch (action) {
687 case SECCOMP_RET_ERRNO:
580c57f1
KC
688 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
689 if (data > MAX_ERRNO)
690 data = MAX_ERRNO;
d39bd00d 691 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
692 -data, 0);
693 goto skip;
694
695 case SECCOMP_RET_TRAP:
696 /* Show the handler the original registers. */
d39bd00d 697 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
698 /* Let the filter pass back 16 bits of data. */
699 seccomp_send_sigsys(this_syscall, data);
700 goto skip;
701
702 case SECCOMP_RET_TRACE:
ce6526e8
KC
703 /* We've been put in this state by the ptracer already. */
704 if (recheck_after_trace)
705 return 0;
706
8112c4f1
KC
707 /* ENOSYS these calls if there is no tracer attached. */
708 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
709 syscall_set_return_value(current,
710 task_pt_regs(current),
711 -ENOSYS, 0);
712 goto skip;
713 }
714
715 /* Allow the BPF to provide the event message */
716 ptrace_event(PTRACE_EVENT_SECCOMP, data);
717 /*
718 * The delivery of a fatal signal during event
485a252a
KC
719 * notification may silently skip tracer notification,
720 * which could leave us with a potentially unmodified
721 * syscall that the tracer would have liked to have
722 * changed. Since the process is about to die, we just
723 * force the syscall to be skipped and let the signal
724 * kill the process and correctly handle any tracer exit
725 * notifications.
8112c4f1
KC
726 */
727 if (fatal_signal_pending(current))
485a252a 728 goto skip;
8112c4f1
KC
729 /* Check if the tracer forced the syscall to be skipped. */
730 this_syscall = syscall_get_nr(current, task_pt_regs(current));
731 if (this_syscall < 0)
732 goto skip;
733
ce6526e8
KC
734 /*
735 * Recheck the syscall, since it may have changed. This
736 * intentionally uses a NULL struct seccomp_data to force
737 * a reload of all registers. This does not goto skip since
738 * a skip would have already been reported.
739 */
740 if (__seccomp_filter(this_syscall, NULL, true))
741 return -1;
742
8112c4f1 743 return 0;
13aa72f0 744
59f5cf44
TH
745 case SECCOMP_RET_LOG:
746 seccomp_log(this_syscall, 0, action, true);
747 return 0;
748
13aa72f0 749 case SECCOMP_RET_ALLOW:
deb4de8b
KC
750 /*
751 * Note that the "match" filter will always be NULL for
752 * this action since SECCOMP_RET_ALLOW is the starting
753 * state in seccomp_run_filters().
754 */
8112c4f1 755 return 0;
13aa72f0 756
fd76875c 757 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 758 case SECCOMP_RET_KILL_PROCESS:
131b6351 759 default:
e66a3997 760 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 761 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
762 if (action == SECCOMP_RET_KILL_PROCESS ||
763 get_nr_threads(current) == 1) {
131b6351
KC
764 siginfo_t info;
765
d7276e32
KC
766 /* Show the original registers in the dump. */
767 syscall_rollback(current, task_pt_regs(current));
768 /* Trigger a manual coredump since do_exit skips it. */
769 seccomp_init_siginfo(&info, this_syscall, data);
770 do_coredump(&info);
771 }
4d3b0b05
KC
772 if (action == SECCOMP_RET_KILL_PROCESS)
773 do_group_exit(SIGSYS);
774 else
775 do_exit(SIGSYS);
13aa72f0
AL
776 }
777
778 unreachable();
779
780skip:
e66a3997 781 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
782 return -1;
783}
784#else
ce6526e8
KC
785static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
786 const bool recheck_after_trace)
8112c4f1
KC
787{
788 BUG();
13aa72f0 789}
1da177e4 790#endif
13aa72f0 791
8112c4f1 792int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
793{
794 int mode = current->seccomp.mode;
8112c4f1 795 int this_syscall;
13aa72f0 796
97f2645f 797 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 798 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
799 return 0;
800
801 this_syscall = sd ? sd->nr :
802 syscall_get_nr(current, task_pt_regs(current));
13c4a901 803
13aa72f0 804 switch (mode) {
e2cfabdf 805 case SECCOMP_MODE_STRICT:
13aa72f0 806 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 807 return 0;
13aa72f0 808 case SECCOMP_MODE_FILTER:
ce6526e8 809 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
810 default:
811 BUG();
812 }
13aa72f0 813}
a4412fc9 814#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
815
816long prctl_get_seccomp(void)
817{
818 return current->seccomp.mode;
819}
820
e2cfabdf 821/**
3b23dd12 822 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
823 *
824 * Once current->seccomp.mode is non-zero, it may not be changed.
825 *
826 * Returns 0 on success or -EINVAL on failure.
827 */
3b23dd12 828static long seccomp_set_mode_strict(void)
1d9d02fe 829{
3b23dd12 830 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 831 long ret = -EINVAL;
1d9d02fe 832
dbd95212
KC
833 spin_lock_irq(&current->sighand->siglock);
834
1f41b450 835 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
836 goto out;
837
cf99abac 838#ifdef TIF_NOTSC
3b23dd12 839 disable_TSC();
cf99abac 840#endif
00a02d0c 841 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
842 ret = 0;
843
844out:
dbd95212 845 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
846
847 return ret;
848}
849
e2cfabdf 850#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
851/**
852 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 853 * @flags: flags to change filter behavior
3b23dd12
KC
854 * @filter: struct sock_fprog containing filter
855 *
856 * This function may be called repeatedly to install additional filters.
857 * Every filter successfully installed will be evaluated (in reverse order)
858 * for each system call the task makes.
859 *
860 * Once current->seccomp.mode is non-zero, it may not be changed.
861 *
862 * Returns 0 on success or -EINVAL on failure.
863 */
48dc92b9
KC
864static long seccomp_set_mode_filter(unsigned int flags,
865 const char __user *filter)
3b23dd12
KC
866{
867 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 868 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
869 long ret = -EINVAL;
870
48dc92b9 871 /* Validate flags. */
c2e1f2e3 872 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 873 return -EINVAL;
48dc92b9 874
c8bee430
KC
875 /* Prepare the new filter before holding any locks. */
876 prepared = seccomp_prepare_user_filter(filter);
877 if (IS_ERR(prepared))
878 return PTR_ERR(prepared);
879
c2e1f2e3
KC
880 /*
881 * Make sure we cannot change seccomp or nnp state via TSYNC
882 * while another thread is in the middle of calling exec.
883 */
884 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
885 mutex_lock_killable(&current->signal->cred_guard_mutex))
886 goto out_free;
887
dbd95212
KC
888 spin_lock_irq(&current->sighand->siglock);
889
3b23dd12
KC
890 if (!seccomp_may_assign_mode(seccomp_mode))
891 goto out;
892
c8bee430 893 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 894 if (ret)
e2cfabdf 895 goto out;
c8bee430
KC
896 /* Do not free the successfully attached filter. */
897 prepared = NULL;
1d9d02fe 898
00a02d0c 899 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 900out:
dbd95212 901 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
902 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
903 mutex_unlock(&current->signal->cred_guard_mutex);
904out_free:
c8bee430 905 seccomp_filter_free(prepared);
1d9d02fe
AA
906 return ret;
907}
3b23dd12 908#else
48dc92b9
KC
909static inline long seccomp_set_mode_filter(unsigned int flags,
910 const char __user *filter)
3b23dd12
KC
911{
912 return -EINVAL;
913}
914#endif
d78ab02c 915
d612b1fd
TH
916static long seccomp_get_action_avail(const char __user *uaction)
917{
918 u32 action;
919
920 if (copy_from_user(&action, uaction, sizeof(action)))
921 return -EFAULT;
922
923 switch (action) {
0466bdb9 924 case SECCOMP_RET_KILL_PROCESS:
fd76875c 925 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
926 case SECCOMP_RET_TRAP:
927 case SECCOMP_RET_ERRNO:
928 case SECCOMP_RET_TRACE:
59f5cf44 929 case SECCOMP_RET_LOG:
d612b1fd
TH
930 case SECCOMP_RET_ALLOW:
931 break;
932 default:
933 return -EOPNOTSUPP;
934 }
935
936 return 0;
937}
938
48dc92b9
KC
939/* Common entry point for both prctl and syscall. */
940static long do_seccomp(unsigned int op, unsigned int flags,
941 const char __user *uargs)
942{
943 switch (op) {
944 case SECCOMP_SET_MODE_STRICT:
945 if (flags != 0 || uargs != NULL)
946 return -EINVAL;
947 return seccomp_set_mode_strict();
948 case SECCOMP_SET_MODE_FILTER:
949 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
950 case SECCOMP_GET_ACTION_AVAIL:
951 if (flags != 0)
952 return -EINVAL;
953
954 return seccomp_get_action_avail(uargs);
48dc92b9
KC
955 default:
956 return -EINVAL;
957 }
958}
959
960SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
961 const char __user *, uargs)
962{
963 return do_seccomp(op, flags, uargs);
964}
965
d78ab02c
KC
966/**
967 * prctl_set_seccomp: configures current->seccomp.mode
968 * @seccomp_mode: requested mode to use
969 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
970 *
971 * Returns 0 on success or -EINVAL on failure.
972 */
973long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
974{
48dc92b9
KC
975 unsigned int op;
976 char __user *uargs;
977
3b23dd12
KC
978 switch (seccomp_mode) {
979 case SECCOMP_MODE_STRICT:
48dc92b9
KC
980 op = SECCOMP_SET_MODE_STRICT;
981 /*
982 * Setting strict mode through prctl always ignored filter,
983 * so make sure it is always NULL here to pass the internal
984 * check in do_seccomp().
985 */
986 uargs = NULL;
987 break;
3b23dd12 988 case SECCOMP_MODE_FILTER:
48dc92b9
KC
989 op = SECCOMP_SET_MODE_FILTER;
990 uargs = filter;
991 break;
3b23dd12
KC
992 default:
993 return -EINVAL;
994 }
48dc92b9
KC
995
996 /* prctl interface doesn't have flags, so they are always zero. */
997 return do_seccomp(op, 0, uargs);
d78ab02c 998}
f8e529ed
TA
999
1000#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1001static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1002 unsigned long filter_off)
f8e529ed 1003{
f06eae83
TA
1004 struct seccomp_filter *orig, *filter;
1005 unsigned long count;
f8e529ed 1006
f06eae83
TA
1007 /*
1008 * Note: this is only correct because the caller should be the (ptrace)
1009 * tracer of the task, otherwise lock_task_sighand is needed.
1010 */
f8e529ed 1011 spin_lock_irq(&task->sighand->siglock);
f06eae83 1012
f8e529ed 1013 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1014 spin_unlock_irq(&task->sighand->siglock);
1015 return ERR_PTR(-EINVAL);
f8e529ed
TA
1016 }
1017
f06eae83
TA
1018 orig = task->seccomp.filter;
1019 __get_seccomp_filter(orig);
1020 spin_unlock_irq(&task->sighand->siglock);
1021
1022 count = 0;
1023 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1024 count++;
f8e529ed
TA
1025
1026 if (filter_off >= count) {
f06eae83 1027 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1028 goto out;
1029 }
f8e529ed 1030
f06eae83
TA
1031 count -= filter_off;
1032 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1033 count--;
f8e529ed
TA
1034
1035 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1036 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1037 goto out;
1038 }
1039
f06eae83
TA
1040 __get_seccomp_filter(filter);
1041
1042out:
1043 __put_seccomp_filter(orig);
1044 return filter;
1045}
1046
1047long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1048 void __user *data)
1049{
1050 struct seccomp_filter *filter;
1051 struct sock_fprog_kern *fprog;
1052 long ret;
1053
1054 if (!capable(CAP_SYS_ADMIN) ||
1055 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1056 return -EACCES;
1057 }
1058
1059 filter = get_nth_filter(task, filter_off);
1060 if (IS_ERR(filter))
1061 return PTR_ERR(filter);
1062
f8e529ed
TA
1063 fprog = filter->prog->orig_prog;
1064 if (!fprog) {
470bf1f2 1065 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1066 * every cBPF filter's orig_prog above when
1067 * CONFIG_CHECKPOINT_RESTORE is enabled.
1068 */
1069 ret = -EMEDIUMTYPE;
1070 goto out;
1071 }
1072
1073 ret = fprog->len;
1074 if (!data)
1075 goto out;
1076
f8e529ed
TA
1077 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1078 ret = -EFAULT;
1079
f8e529ed 1080out:
66a733ea 1081 __put_seccomp_filter(filter);
f8e529ed 1082 return ret;
f8e529ed 1083}
f8e529ed 1084
26500475
TA
1085long seccomp_get_metadata(struct task_struct *task,
1086 unsigned long size, void __user *data)
1087{
1088 long ret;
1089 struct seccomp_filter *filter;
1090 struct seccomp_metadata kmd = {};
1091
1092 if (!capable(CAP_SYS_ADMIN) ||
1093 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1094 return -EACCES;
1095 }
1096
1097 size = min_t(unsigned long, size, sizeof(kmd));
1098
63bb0045
TA
1099 if (size < sizeof(kmd.filter_off))
1100 return -EINVAL;
1101
1102 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1103 return -EFAULT;
1104
1105 filter = get_nth_filter(task, kmd.filter_off);
1106 if (IS_ERR(filter))
1107 return PTR_ERR(filter);
1108
26500475
TA
1109 if (filter->log)
1110 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1111
1112 ret = size;
1113 if (copy_to_user(data, &kmd, size))
1114 ret = -EFAULT;
1115
1116 __put_seccomp_filter(filter);
f8e529ed
TA
1117 return ret;
1118}
1119#endif
8e5f1ad1
TH
1120
1121#ifdef CONFIG_SYSCTL
1122
1123/* Human readable action names for friendly sysctl interaction */
0466bdb9 1124#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1125#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1126#define SECCOMP_RET_TRAP_NAME "trap"
1127#define SECCOMP_RET_ERRNO_NAME "errno"
1128#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1129#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1130#define SECCOMP_RET_ALLOW_NAME "allow"
1131
fd76875c 1132static const char seccomp_actions_avail[] =
0466bdb9 1133 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1134 SECCOMP_RET_KILL_THREAD_NAME " "
1135 SECCOMP_RET_TRAP_NAME " "
1136 SECCOMP_RET_ERRNO_NAME " "
1137 SECCOMP_RET_TRACE_NAME " "
1138 SECCOMP_RET_LOG_NAME " "
1139 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1140
0ddec0fc
TH
1141struct seccomp_log_name {
1142 u32 log;
1143 const char *name;
1144};
1145
1146static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1147 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1148 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1149 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1150 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1151 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1152 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1153 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1154 { }
1155};
1156
1157static bool seccomp_names_from_actions_logged(char *names, size_t size,
1158 u32 actions_logged)
1159{
1160 const struct seccomp_log_name *cur;
1161 bool append_space = false;
1162
1163 for (cur = seccomp_log_names; cur->name && size; cur++) {
1164 ssize_t ret;
1165
1166 if (!(actions_logged & cur->log))
1167 continue;
1168
1169 if (append_space) {
1170 ret = strscpy(names, " ", size);
1171 if (ret < 0)
1172 return false;
1173
1174 names += ret;
1175 size -= ret;
1176 } else
1177 append_space = true;
1178
1179 ret = strscpy(names, cur->name, size);
1180 if (ret < 0)
1181 return false;
1182
1183 names += ret;
1184 size -= ret;
1185 }
1186
1187 return true;
1188}
1189
1190static bool seccomp_action_logged_from_name(u32 *action_logged,
1191 const char *name)
1192{
1193 const struct seccomp_log_name *cur;
1194
1195 for (cur = seccomp_log_names; cur->name; cur++) {
1196 if (!strcmp(cur->name, name)) {
1197 *action_logged = cur->log;
1198 return true;
1199 }
1200 }
1201
1202 return false;
1203}
1204
1205static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1206{
1207 char *name;
1208
1209 *actions_logged = 0;
1210 while ((name = strsep(&names, " ")) && *name) {
1211 u32 action_logged = 0;
1212
1213 if (!seccomp_action_logged_from_name(&action_logged, name))
1214 return false;
1215
1216 *actions_logged |= action_logged;
1217 }
1218
1219 return true;
1220}
1221
1222static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1223 void __user *buffer, size_t *lenp,
1224 loff_t *ppos)
1225{
1226 char names[sizeof(seccomp_actions_avail)];
1227 struct ctl_table table;
1228 int ret;
1229
1230 if (write && !capable(CAP_SYS_ADMIN))
1231 return -EPERM;
1232
1233 memset(names, 0, sizeof(names));
1234
1235 if (!write) {
1236 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1237 seccomp_actions_logged))
1238 return -EINVAL;
1239 }
1240
1241 table = *ro_table;
1242 table.data = names;
1243 table.maxlen = sizeof(names);
1244 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1245 if (ret)
1246 return ret;
1247
1248 if (write) {
1249 u32 actions_logged;
1250
1251 if (!seccomp_actions_logged_from_names(&actions_logged,
1252 table.data))
1253 return -EINVAL;
1254
1255 if (actions_logged & SECCOMP_LOG_ALLOW)
1256 return -EINVAL;
1257
1258 seccomp_actions_logged = actions_logged;
1259 }
1260
1261 return 0;
1262}
1263
8e5f1ad1
TH
1264static struct ctl_path seccomp_sysctl_path[] = {
1265 { .procname = "kernel", },
1266 { .procname = "seccomp", },
1267 { }
1268};
1269
1270static struct ctl_table seccomp_sysctl_table[] = {
1271 {
1272 .procname = "actions_avail",
1273 .data = (void *) &seccomp_actions_avail,
1274 .maxlen = sizeof(seccomp_actions_avail),
1275 .mode = 0444,
1276 .proc_handler = proc_dostring,
1277 },
0ddec0fc
TH
1278 {
1279 .procname = "actions_logged",
1280 .mode = 0644,
1281 .proc_handler = seccomp_actions_logged_handler,
1282 },
8e5f1ad1
TH
1283 { }
1284};
1285
1286static int __init seccomp_sysctl_init(void)
1287{
1288 struct ctl_table_header *hdr;
1289
1290 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1291 if (!hdr)
1292 pr_warn("seccomp: sysctl registration failed\n");
1293 else
1294 kmemleak_not_leak(hdr);
1295
1296 return 0;
1297}
1298
1299device_initcall(seccomp_sysctl_init)
1300
1301#endif /* CONFIG_SYSCTL */