seccomp: Use PR_SPEC_FORCE_DISABLE
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 36#include <linux/filter.h>
c2e1f2e3 37#include <linux/pid.h>
fb0fadf9 38#include <linux/ptrace.h>
e2cfabdf 39#include <linux/security.h>
e2cfabdf
WD
40#include <linux/tracehook.h>
41#include <linux/uaccess.h>
42
43/**
44 * struct seccomp_filter - container for seccomp BPF programs
45 *
46 * @usage: reference count to manage the object lifetime.
47 * get/put helpers should be used when accessing an instance
48 * outside of a lifetime-guarded section. In general, this
49 * is only needed for handling filters shared across tasks.
e66a3997 50 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 51 * @prev: points to a previously installed, or inherited, filter
285fdfc5 52 * @prog: the BPF program to evaluate
e2cfabdf
WD
53 *
54 * seccomp_filter objects are organized in a tree linked via the @prev
55 * pointer. For any task, it appears to be a singly-linked list starting
56 * with current->seccomp.filter, the most recently attached or inherited filter.
57 * However, multiple filters may share a @prev node, by way of fork(), which
58 * results in a unidirectional tree existing in memory. This is similar to
59 * how namespaces work.
60 *
61 * seccomp_filter objects should never be modified after being attached
62 * to a task_struct (other than @usage).
63 */
64struct seccomp_filter {
0b5fa229 65 refcount_t usage;
e66a3997 66 bool log;
e2cfabdf 67 struct seccomp_filter *prev;
7ae457c1 68 struct bpf_prog *prog;
e2cfabdf
WD
69};
70
71/* Limit any path through the tree to 256KB worth of instructions. */
72#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
73
bd4cf0ed 74/*
e2cfabdf
WD
75 * Endianness is explicitly ignored and left for BPF program authors to manage
76 * as per the specific architecture.
77 */
bd4cf0ed 78static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 79{
bd4cf0ed
AS
80 struct task_struct *task = current;
81 struct pt_regs *regs = task_pt_regs(task);
2eac7648 82 unsigned long args[6];
e2cfabdf 83
bd4cf0ed 84 sd->nr = syscall_get_nr(task, regs);
0b747172 85 sd->arch = syscall_get_arch();
2eac7648
DB
86 syscall_get_arguments(task, regs, 0, 6, args);
87 sd->args[0] = args[0];
88 sd->args[1] = args[1];
89 sd->args[2] = args[2];
90 sd->args[3] = args[3];
91 sd->args[4] = args[4];
92 sd->args[5] = args[5];
bd4cf0ed 93 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
94}
95
96/**
97 * seccomp_check_filter - verify seccomp filter code
98 * @filter: filter to verify
99 * @flen: length of filter
100 *
4df95ff4 101 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
102 * redirects all filter code that loads struct sk_buff data
103 * and related data through seccomp_bpf_load. It also
104 * enforces length and alignment checking of those loads.
105 *
106 * Returns 0 if the rule set is legal or -EINVAL if not.
107 */
108static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
109{
110 int pc;
111 for (pc = 0; pc < flen; pc++) {
112 struct sock_filter *ftest = &filter[pc];
113 u16 code = ftest->code;
114 u32 k = ftest->k;
115
116 switch (code) {
34805931 117 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 118 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
119 /* 32-bit aligned and not out of bounds. */
120 if (k >= sizeof(struct seccomp_data) || k & 3)
121 return -EINVAL;
122 continue;
34805931 123 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 124 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
125 ftest->k = sizeof(struct seccomp_data);
126 continue;
34805931 127 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 128 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
129 ftest->k = sizeof(struct seccomp_data);
130 continue;
131 /* Explicitly include allowed calls. */
34805931
DB
132 case BPF_RET | BPF_K:
133 case BPF_RET | BPF_A:
134 case BPF_ALU | BPF_ADD | BPF_K:
135 case BPF_ALU | BPF_ADD | BPF_X:
136 case BPF_ALU | BPF_SUB | BPF_K:
137 case BPF_ALU | BPF_SUB | BPF_X:
138 case BPF_ALU | BPF_MUL | BPF_K:
139 case BPF_ALU | BPF_MUL | BPF_X:
140 case BPF_ALU | BPF_DIV | BPF_K:
141 case BPF_ALU | BPF_DIV | BPF_X:
142 case BPF_ALU | BPF_AND | BPF_K:
143 case BPF_ALU | BPF_AND | BPF_X:
144 case BPF_ALU | BPF_OR | BPF_K:
145 case BPF_ALU | BPF_OR | BPF_X:
146 case BPF_ALU | BPF_XOR | BPF_K:
147 case BPF_ALU | BPF_XOR | BPF_X:
148 case BPF_ALU | BPF_LSH | BPF_K:
149 case BPF_ALU | BPF_LSH | BPF_X:
150 case BPF_ALU | BPF_RSH | BPF_K:
151 case BPF_ALU | BPF_RSH | BPF_X:
152 case BPF_ALU | BPF_NEG:
153 case BPF_LD | BPF_IMM:
154 case BPF_LDX | BPF_IMM:
155 case BPF_MISC | BPF_TAX:
156 case BPF_MISC | BPF_TXA:
157 case BPF_LD | BPF_MEM:
158 case BPF_LDX | BPF_MEM:
159 case BPF_ST:
160 case BPF_STX:
161 case BPF_JMP | BPF_JA:
162 case BPF_JMP | BPF_JEQ | BPF_K:
163 case BPF_JMP | BPF_JEQ | BPF_X:
164 case BPF_JMP | BPF_JGE | BPF_K:
165 case BPF_JMP | BPF_JGE | BPF_X:
166 case BPF_JMP | BPF_JGT | BPF_K:
167 case BPF_JMP | BPF_JGT | BPF_X:
168 case BPF_JMP | BPF_JSET | BPF_K:
169 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
170 continue;
171 default:
172 return -EINVAL;
173 }
174 }
175 return 0;
176}
177
178/**
285fdfc5
MS
179 * seccomp_run_filters - evaluates all seccomp filters against @sd
180 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
181 * @match: stores struct seccomp_filter that resulted in the return value,
182 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
183 * be unchanged.
e2cfabdf
WD
184 *
185 * Returns valid seccomp BPF response codes.
186 */
0466bdb9 187#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
188static u32 seccomp_run_filters(const struct seccomp_data *sd,
189 struct seccomp_filter **match)
e2cfabdf 190{
d39bd00d 191 struct seccomp_data sd_local;
acf3b2c7 192 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
193 /* Make sure cross-thread synced filter points somewhere sane. */
194 struct seccomp_filter *f =
506458ef 195 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
196
197 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 198 if (unlikely(WARN_ON(f == NULL)))
4d3b0b05 199 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 200
d39bd00d
AL
201 if (!sd) {
202 populate_seccomp_data(&sd_local);
203 sd = &sd_local;
204 }
bd4cf0ed 205
e2cfabdf
WD
206 /*
207 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 208 * value always takes priority (ignoring the DATA).
e2cfabdf 209 */
3ba2530c 210 for (; f; f = f->prev) {
88575199 211 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 212
0466bdb9 213 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 214 ret = cur_ret;
deb4de8b
KC
215 *match = f;
216 }
e2cfabdf
WD
217 }
218 return ret;
219}
1f41b450 220#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 221
1f41b450
KC
222static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
223{
69f6a34b 224 assert_spin_locked(&current->sighand->siglock);
dbd95212 225
1f41b450
KC
226 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
227 return false;
228
229 return true;
230}
231
5c307089
KC
232/*
233 * If a given speculation mitigation is opt-in (prctl()-controlled),
234 * select it, by disabling speculation (enabling mitigation).
235 */
236static inline void spec_mitigate(struct task_struct *task,
237 unsigned long which)
238{
239 int state = arch_prctl_spec_ctrl_get(task, which);
240
241 if (state > 0 && (state & PR_SPEC_PRCTL))
b849a812 242 arch_prctl_spec_ctrl_set(task, which, PR_SPEC_FORCE_DISABLE);
5c307089
KC
243}
244
3ba2530c
KC
245static inline void seccomp_assign_mode(struct task_struct *task,
246 unsigned long seccomp_mode)
1f41b450 247{
69f6a34b 248 assert_spin_locked(&task->sighand->siglock);
dbd95212 249
3ba2530c
KC
250 task->seccomp.mode = seccomp_mode;
251 /*
252 * Make sure TIF_SECCOMP cannot be set before the mode (and
253 * filter) is set.
254 */
255 smp_mb__before_atomic();
5c307089
KC
256 /* Assume seccomp processes want speculation flaw mitigation. */
257 spec_mitigate(task, PR_SPEC_STORE_BYPASS);
3ba2530c 258 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
259}
260
261#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
262/* Returns 1 if the parent is an ancestor of the child. */
263static int is_ancestor(struct seccomp_filter *parent,
264 struct seccomp_filter *child)
265{
266 /* NULL is the root ancestor. */
267 if (parent == NULL)
268 return 1;
269 for (; child; child = child->prev)
270 if (child == parent)
271 return 1;
272 return 0;
273}
274
275/**
276 * seccomp_can_sync_threads: checks if all threads can be synchronized
277 *
278 * Expects sighand and cred_guard_mutex locks to be held.
279 *
280 * Returns 0 on success, -ve on error, or the pid of a thread which was
281 * either not in the correct seccomp mode or it did not have an ancestral
282 * seccomp filter.
283 */
284static inline pid_t seccomp_can_sync_threads(void)
285{
286 struct task_struct *thread, *caller;
287
288 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 289 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
290
291 /* Validate all threads being eligible for synchronization. */
292 caller = current;
293 for_each_thread(caller, thread) {
294 pid_t failed;
295
296 /* Skip current, since it is initiating the sync. */
297 if (thread == caller)
298 continue;
299
300 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
301 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
302 is_ancestor(thread->seccomp.filter,
303 caller->seccomp.filter)))
304 continue;
305
306 /* Return the first thread that cannot be synchronized. */
307 failed = task_pid_vnr(thread);
308 /* If the pid cannot be resolved, then return -ESRCH */
309 if (unlikely(WARN_ON(failed == 0)))
310 failed = -ESRCH;
311 return failed;
312 }
313
314 return 0;
315}
316
317/**
318 * seccomp_sync_threads: sets all threads to use current's filter
319 *
320 * Expects sighand and cred_guard_mutex locks to be held, and for
321 * seccomp_can_sync_threads() to have returned success already
322 * without dropping the locks.
323 *
324 */
325static inline void seccomp_sync_threads(void)
326{
327 struct task_struct *thread, *caller;
328
329 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 330 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
331
332 /* Synchronize all threads. */
333 caller = current;
334 for_each_thread(caller, thread) {
335 /* Skip current, since it needs no changes. */
336 if (thread == caller)
337 continue;
338
339 /* Get a task reference for the new leaf node. */
340 get_seccomp_filter(caller);
341 /*
342 * Drop the task reference to the shared ancestor since
343 * current's path will hold a reference. (This also
344 * allows a put before the assignment.)
345 */
346 put_seccomp_filter(thread);
347 smp_store_release(&thread->seccomp.filter,
348 caller->seccomp.filter);
103502a3
JH
349
350 /*
351 * Don't let an unprivileged task work around
352 * the no_new_privs restriction by creating
353 * a thread that sets it up, enters seccomp,
354 * then dies.
355 */
356 if (task_no_new_privs(caller))
357 task_set_no_new_privs(thread);
358
c2e1f2e3
KC
359 /*
360 * Opt the other thread into seccomp if needed.
361 * As threads are considered to be trust-realm
362 * equivalent (see ptrace_may_access), it is safe to
363 * allow one thread to transition the other.
364 */
103502a3 365 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 366 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
367 }
368}
369
e2cfabdf 370/**
c8bee430 371 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
372 * @fprog: BPF program to install
373 *
c8bee430 374 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 375 */
c8bee430 376static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 377{
ac67eb2c
DB
378 struct seccomp_filter *sfilter;
379 int ret;
97f2645f 380 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
381
382 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 383 return ERR_PTR(-EINVAL);
d9e12f42 384
c8bee430 385 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
386
387 /*
119ce5c8 388 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
389 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
390 * This avoids scenarios where unprivileged tasks can affect the
391 * behavior of privileged children.
392 */
1d4457f9 393 if (!task_no_new_privs(current) &&
e2cfabdf
WD
394 security_capable_noaudit(current_cred(), current_user_ns(),
395 CAP_SYS_ADMIN) != 0)
c8bee430 396 return ERR_PTR(-EACCES);
e2cfabdf 397
bd4cf0ed 398 /* Allocate a new seccomp_filter */
ac67eb2c
DB
399 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
400 if (!sfilter)
d9e12f42 401 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
402
403 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 404 seccomp_check_filter, save_orig);
ac67eb2c
DB
405 if (ret < 0) {
406 kfree(sfilter);
407 return ERR_PTR(ret);
d9e12f42 408 }
bd4cf0ed 409
0b5fa229 410 refcount_set(&sfilter->usage, 1);
e2cfabdf 411
ac67eb2c 412 return sfilter;
e2cfabdf
WD
413}
414
415/**
c8bee430 416 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
417 * @user_filter: pointer to the user data containing a sock_fprog.
418 *
419 * Returns 0 on success and non-zero otherwise.
420 */
c8bee430
KC
421static struct seccomp_filter *
422seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
423{
424 struct sock_fprog fprog;
c8bee430 425 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
426
427#ifdef CONFIG_COMPAT
5c38065e 428 if (in_compat_syscall()) {
e2cfabdf
WD
429 struct compat_sock_fprog fprog32;
430 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
431 goto out;
432 fprog.len = fprog32.len;
433 fprog.filter = compat_ptr(fprog32.filter);
434 } else /* falls through to the if below. */
435#endif
436 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
437 goto out;
c8bee430 438 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 439out:
c8bee430
KC
440 return filter;
441}
442
443/**
444 * seccomp_attach_filter: validate and attach filter
445 * @flags: flags to change filter behavior
446 * @filter: seccomp filter to add to the current process
447 *
dbd95212
KC
448 * Caller must be holding current->sighand->siglock lock.
449 *
c8bee430
KC
450 * Returns 0 on success, -ve on error.
451 */
452static long seccomp_attach_filter(unsigned int flags,
453 struct seccomp_filter *filter)
454{
455 unsigned long total_insns;
456 struct seccomp_filter *walker;
457
69f6a34b 458 assert_spin_locked(&current->sighand->siglock);
dbd95212 459
c8bee430
KC
460 /* Validate resulting filter length. */
461 total_insns = filter->prog->len;
462 for (walker = current->seccomp.filter; walker; walker = walker->prev)
463 total_insns += walker->prog->len + 4; /* 4 instr penalty */
464 if (total_insns > MAX_INSNS_PER_PATH)
465 return -ENOMEM;
466
c2e1f2e3
KC
467 /* If thread sync has been requested, check that it is possible. */
468 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
469 int ret;
470
471 ret = seccomp_can_sync_threads();
472 if (ret)
473 return ret;
474 }
475
e66a3997
TH
476 /* Set log flag, if present. */
477 if (flags & SECCOMP_FILTER_FLAG_LOG)
478 filter->log = true;
479
c8bee430
KC
480 /*
481 * If there is an existing filter, make it the prev and don't drop its
482 * task reference.
483 */
484 filter->prev = current->seccomp.filter;
485 current->seccomp.filter = filter;
486
c2e1f2e3
KC
487 /* Now that the new filter is in place, synchronize to all threads. */
488 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
489 seccomp_sync_threads();
490
c8bee430 491 return 0;
e2cfabdf
WD
492}
493
084f5601 494static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea
ON
495{
496 /* Reference count is bounded by the number of total processes. */
497 refcount_inc(&filter->usage);
498}
499
e2cfabdf
WD
500/* get_seccomp_filter - increments the reference count of the filter on @tsk */
501void get_seccomp_filter(struct task_struct *tsk)
502{
503 struct seccomp_filter *orig = tsk->seccomp.filter;
504 if (!orig)
505 return;
66a733ea 506 __get_seccomp_filter(orig);
e2cfabdf
WD
507}
508
c8bee430
KC
509static inline void seccomp_filter_free(struct seccomp_filter *filter)
510{
511 if (filter) {
bab18991 512 bpf_prog_destroy(filter->prog);
c8bee430
KC
513 kfree(filter);
514 }
515}
516
66a733ea 517static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 518{
e2cfabdf 519 /* Clean up single-reference branches iteratively. */
0b5fa229 520 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
521 struct seccomp_filter *freeme = orig;
522 orig = orig->prev;
c8bee430 523 seccomp_filter_free(freeme);
e2cfabdf
WD
524 }
525}
bb6ea430 526
66a733ea
ON
527/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
528void put_seccomp_filter(struct task_struct *tsk)
529{
530 __put_seccomp_filter(tsk->seccomp.filter);
531}
532
b25e6716
MF
533static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
534{
3b10db2b 535 clear_siginfo(info);
b25e6716
MF
536 info->si_signo = SIGSYS;
537 info->si_code = SYS_SECCOMP;
538 info->si_call_addr = (void __user *)KSTK_EIP(current);
539 info->si_errno = reason;
540 info->si_arch = syscall_get_arch();
541 info->si_syscall = syscall;
542}
543
bb6ea430
WD
544/**
545 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
546 * @syscall: syscall number to send to userland
547 * @reason: filter-supplied reason code to send to userland (via si_errno)
548 *
549 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
550 */
551static void seccomp_send_sigsys(int syscall, int reason)
552{
553 struct siginfo info;
b25e6716 554 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
555 force_sig_info(SIGSYS, &info, current);
556}
e2cfabdf 557#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 558
0ddec0fc 559/* For use with seccomp_actions_logged */
4d3b0b05
KC
560#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
561#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
562#define SECCOMP_LOG_TRAP (1 << 2)
563#define SECCOMP_LOG_ERRNO (1 << 3)
564#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
565#define SECCOMP_LOG_LOG (1 << 5)
566#define SECCOMP_LOG_ALLOW (1 << 6)
0ddec0fc 567
4d3b0b05
KC
568static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
569 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
570 SECCOMP_LOG_TRAP |
571 SECCOMP_LOG_ERRNO |
572 SECCOMP_LOG_TRACE |
59f5cf44 573 SECCOMP_LOG_LOG;
0ddec0fc 574
e66a3997
TH
575static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
576 bool requested)
0ddec0fc
TH
577{
578 bool log = false;
579
580 switch (action) {
581 case SECCOMP_RET_ALLOW:
e66a3997 582 break;
0ddec0fc 583 case SECCOMP_RET_TRAP:
e66a3997
TH
584 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
585 break;
0ddec0fc 586 case SECCOMP_RET_ERRNO:
e66a3997
TH
587 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
588 break;
0ddec0fc 589 case SECCOMP_RET_TRACE:
e66a3997 590 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 591 break;
59f5cf44
TH
592 case SECCOMP_RET_LOG:
593 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
594 break;
fd76875c 595 case SECCOMP_RET_KILL_THREAD:
fd76875c 596 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
597 break;
598 case SECCOMP_RET_KILL_PROCESS:
599 default:
600 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
601 }
602
603 /*
fd76875c 604 * Force an audit message to be emitted when the action is RET_KILL_*,
59f5cf44
TH
605 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
606 * allowed to be logged by the admin.
0ddec0fc
TH
607 */
608 if (log)
609 return __audit_seccomp(syscall, signr, action);
610
611 /*
612 * Let the audit subsystem decide if the action should be audited based
613 * on whether the current task itself is being audited.
614 */
615 return audit_seccomp(syscall, signr, action);
616}
617
1da177e4
LT
618/*
619 * Secure computing mode 1 allows only read/write/exit/sigreturn.
620 * To be fully secure this must be combined with rlimit
621 * to limit the stack allocations too.
622 */
cb4253aa 623static const int mode1_syscalls[] = {
1da177e4
LT
624 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
625 0, /* null terminated */
626};
627
a4412fc9 628static void __secure_computing_strict(int this_syscall)
1da177e4 629{
cb4253aa 630 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 631#ifdef CONFIG_COMPAT
5c38065e 632 if (in_compat_syscall())
c983f0e8 633 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
634#endif
635 do {
636 if (*syscall_whitelist == this_syscall)
637 return;
638 } while (*++syscall_whitelist);
639
640#ifdef SECCOMP_DEBUG
641 dump_stack();
642#endif
fd76875c 643 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
644 do_exit(SIGKILL);
645}
646
647#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
648void secure_computing_strict(int this_syscall)
649{
650 int mode = current->seccomp.mode;
651
97f2645f 652 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
653 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
654 return;
655
221272f9 656 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
657 return;
658 else if (mode == SECCOMP_MODE_STRICT)
659 __secure_computing_strict(this_syscall);
660 else
661 BUG();
662}
663#else
13aa72f0
AL
664
665#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
666static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
667 const bool recheck_after_trace)
13aa72f0
AL
668{
669 u32 filter_ret, action;
deb4de8b 670 struct seccomp_filter *match = NULL;
13aa72f0 671 int data;
1da177e4 672
3ba2530c
KC
673 /*
674 * Make sure that any changes to mode from another thread have
675 * been seen after TIF_SECCOMP was seen.
676 */
677 rmb();
678
deb4de8b 679 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 680 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 681 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
682
683 switch (action) {
684 case SECCOMP_RET_ERRNO:
580c57f1
KC
685 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
686 if (data > MAX_ERRNO)
687 data = MAX_ERRNO;
d39bd00d 688 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
689 -data, 0);
690 goto skip;
691
692 case SECCOMP_RET_TRAP:
693 /* Show the handler the original registers. */
d39bd00d 694 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
695 /* Let the filter pass back 16 bits of data. */
696 seccomp_send_sigsys(this_syscall, data);
697 goto skip;
698
699 case SECCOMP_RET_TRACE:
ce6526e8
KC
700 /* We've been put in this state by the ptracer already. */
701 if (recheck_after_trace)
702 return 0;
703
8112c4f1
KC
704 /* ENOSYS these calls if there is no tracer attached. */
705 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
706 syscall_set_return_value(current,
707 task_pt_regs(current),
708 -ENOSYS, 0);
709 goto skip;
710 }
711
712 /* Allow the BPF to provide the event message */
713 ptrace_event(PTRACE_EVENT_SECCOMP, data);
714 /*
715 * The delivery of a fatal signal during event
485a252a
KC
716 * notification may silently skip tracer notification,
717 * which could leave us with a potentially unmodified
718 * syscall that the tracer would have liked to have
719 * changed. Since the process is about to die, we just
720 * force the syscall to be skipped and let the signal
721 * kill the process and correctly handle any tracer exit
722 * notifications.
8112c4f1
KC
723 */
724 if (fatal_signal_pending(current))
485a252a 725 goto skip;
8112c4f1
KC
726 /* Check if the tracer forced the syscall to be skipped. */
727 this_syscall = syscall_get_nr(current, task_pt_regs(current));
728 if (this_syscall < 0)
729 goto skip;
730
ce6526e8
KC
731 /*
732 * Recheck the syscall, since it may have changed. This
733 * intentionally uses a NULL struct seccomp_data to force
734 * a reload of all registers. This does not goto skip since
735 * a skip would have already been reported.
736 */
737 if (__seccomp_filter(this_syscall, NULL, true))
738 return -1;
739
8112c4f1 740 return 0;
13aa72f0 741
59f5cf44
TH
742 case SECCOMP_RET_LOG:
743 seccomp_log(this_syscall, 0, action, true);
744 return 0;
745
13aa72f0 746 case SECCOMP_RET_ALLOW:
deb4de8b
KC
747 /*
748 * Note that the "match" filter will always be NULL for
749 * this action since SECCOMP_RET_ALLOW is the starting
750 * state in seccomp_run_filters().
751 */
8112c4f1 752 return 0;
13aa72f0 753
fd76875c 754 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 755 case SECCOMP_RET_KILL_PROCESS:
131b6351 756 default:
e66a3997 757 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 758 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
759 if (action == SECCOMP_RET_KILL_PROCESS ||
760 get_nr_threads(current) == 1) {
131b6351
KC
761 siginfo_t info;
762
d7276e32
KC
763 /* Show the original registers in the dump. */
764 syscall_rollback(current, task_pt_regs(current));
765 /* Trigger a manual coredump since do_exit skips it. */
766 seccomp_init_siginfo(&info, this_syscall, data);
767 do_coredump(&info);
768 }
4d3b0b05
KC
769 if (action == SECCOMP_RET_KILL_PROCESS)
770 do_group_exit(SIGSYS);
771 else
772 do_exit(SIGSYS);
13aa72f0
AL
773 }
774
775 unreachable();
776
777skip:
e66a3997 778 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
779 return -1;
780}
781#else
ce6526e8
KC
782static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
783 const bool recheck_after_trace)
8112c4f1
KC
784{
785 BUG();
13aa72f0 786}
1da177e4 787#endif
13aa72f0 788
8112c4f1 789int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
790{
791 int mode = current->seccomp.mode;
8112c4f1 792 int this_syscall;
13aa72f0 793
97f2645f 794 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 795 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
796 return 0;
797
798 this_syscall = sd ? sd->nr :
799 syscall_get_nr(current, task_pt_regs(current));
13c4a901 800
13aa72f0 801 switch (mode) {
e2cfabdf 802 case SECCOMP_MODE_STRICT:
13aa72f0 803 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 804 return 0;
13aa72f0 805 case SECCOMP_MODE_FILTER:
ce6526e8 806 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
807 default:
808 BUG();
809 }
13aa72f0 810}
a4412fc9 811#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
812
813long prctl_get_seccomp(void)
814{
815 return current->seccomp.mode;
816}
817
e2cfabdf 818/**
3b23dd12 819 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
820 *
821 * Once current->seccomp.mode is non-zero, it may not be changed.
822 *
823 * Returns 0 on success or -EINVAL on failure.
824 */
3b23dd12 825static long seccomp_set_mode_strict(void)
1d9d02fe 826{
3b23dd12 827 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 828 long ret = -EINVAL;
1d9d02fe 829
dbd95212
KC
830 spin_lock_irq(&current->sighand->siglock);
831
1f41b450 832 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
833 goto out;
834
cf99abac 835#ifdef TIF_NOTSC
3b23dd12 836 disable_TSC();
cf99abac 837#endif
3ba2530c 838 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
839 ret = 0;
840
841out:
dbd95212 842 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
843
844 return ret;
845}
846
e2cfabdf 847#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
848/**
849 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 850 * @flags: flags to change filter behavior
3b23dd12
KC
851 * @filter: struct sock_fprog containing filter
852 *
853 * This function may be called repeatedly to install additional filters.
854 * Every filter successfully installed will be evaluated (in reverse order)
855 * for each system call the task makes.
856 *
857 * Once current->seccomp.mode is non-zero, it may not be changed.
858 *
859 * Returns 0 on success or -EINVAL on failure.
860 */
48dc92b9
KC
861static long seccomp_set_mode_filter(unsigned int flags,
862 const char __user *filter)
3b23dd12
KC
863{
864 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 865 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
866 long ret = -EINVAL;
867
48dc92b9 868 /* Validate flags. */
c2e1f2e3 869 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 870 return -EINVAL;
48dc92b9 871
c8bee430
KC
872 /* Prepare the new filter before holding any locks. */
873 prepared = seccomp_prepare_user_filter(filter);
874 if (IS_ERR(prepared))
875 return PTR_ERR(prepared);
876
c2e1f2e3
KC
877 /*
878 * Make sure we cannot change seccomp or nnp state via TSYNC
879 * while another thread is in the middle of calling exec.
880 */
881 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
882 mutex_lock_killable(&current->signal->cred_guard_mutex))
883 goto out_free;
884
dbd95212
KC
885 spin_lock_irq(&current->sighand->siglock);
886
3b23dd12
KC
887 if (!seccomp_may_assign_mode(seccomp_mode))
888 goto out;
889
c8bee430 890 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 891 if (ret)
e2cfabdf 892 goto out;
c8bee430
KC
893 /* Do not free the successfully attached filter. */
894 prepared = NULL;
1d9d02fe 895
3ba2530c 896 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 897out:
dbd95212 898 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
899 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
900 mutex_unlock(&current->signal->cred_guard_mutex);
901out_free:
c8bee430 902 seccomp_filter_free(prepared);
1d9d02fe
AA
903 return ret;
904}
3b23dd12 905#else
48dc92b9
KC
906static inline long seccomp_set_mode_filter(unsigned int flags,
907 const char __user *filter)
3b23dd12
KC
908{
909 return -EINVAL;
910}
911#endif
d78ab02c 912
d612b1fd
TH
913static long seccomp_get_action_avail(const char __user *uaction)
914{
915 u32 action;
916
917 if (copy_from_user(&action, uaction, sizeof(action)))
918 return -EFAULT;
919
920 switch (action) {
0466bdb9 921 case SECCOMP_RET_KILL_PROCESS:
fd76875c 922 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
923 case SECCOMP_RET_TRAP:
924 case SECCOMP_RET_ERRNO:
925 case SECCOMP_RET_TRACE:
59f5cf44 926 case SECCOMP_RET_LOG:
d612b1fd
TH
927 case SECCOMP_RET_ALLOW:
928 break;
929 default:
930 return -EOPNOTSUPP;
931 }
932
933 return 0;
934}
935
48dc92b9
KC
936/* Common entry point for both prctl and syscall. */
937static long do_seccomp(unsigned int op, unsigned int flags,
938 const char __user *uargs)
939{
940 switch (op) {
941 case SECCOMP_SET_MODE_STRICT:
942 if (flags != 0 || uargs != NULL)
943 return -EINVAL;
944 return seccomp_set_mode_strict();
945 case SECCOMP_SET_MODE_FILTER:
946 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
947 case SECCOMP_GET_ACTION_AVAIL:
948 if (flags != 0)
949 return -EINVAL;
950
951 return seccomp_get_action_avail(uargs);
48dc92b9
KC
952 default:
953 return -EINVAL;
954 }
955}
956
957SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
958 const char __user *, uargs)
959{
960 return do_seccomp(op, flags, uargs);
961}
962
d78ab02c
KC
963/**
964 * prctl_set_seccomp: configures current->seccomp.mode
965 * @seccomp_mode: requested mode to use
966 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
967 *
968 * Returns 0 on success or -EINVAL on failure.
969 */
970long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
971{
48dc92b9
KC
972 unsigned int op;
973 char __user *uargs;
974
3b23dd12
KC
975 switch (seccomp_mode) {
976 case SECCOMP_MODE_STRICT:
48dc92b9
KC
977 op = SECCOMP_SET_MODE_STRICT;
978 /*
979 * Setting strict mode through prctl always ignored filter,
980 * so make sure it is always NULL here to pass the internal
981 * check in do_seccomp().
982 */
983 uargs = NULL;
984 break;
3b23dd12 985 case SECCOMP_MODE_FILTER:
48dc92b9
KC
986 op = SECCOMP_SET_MODE_FILTER;
987 uargs = filter;
988 break;
3b23dd12
KC
989 default:
990 return -EINVAL;
991 }
48dc92b9
KC
992
993 /* prctl interface doesn't have flags, so they are always zero. */
994 return do_seccomp(op, 0, uargs);
d78ab02c 995}
f8e529ed
TA
996
997#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
998static struct seccomp_filter *get_nth_filter(struct task_struct *task,
999 unsigned long filter_off)
f8e529ed 1000{
f06eae83
TA
1001 struct seccomp_filter *orig, *filter;
1002 unsigned long count;
f8e529ed 1003
f06eae83
TA
1004 /*
1005 * Note: this is only correct because the caller should be the (ptrace)
1006 * tracer of the task, otherwise lock_task_sighand is needed.
1007 */
f8e529ed 1008 spin_lock_irq(&task->sighand->siglock);
f06eae83 1009
f8e529ed 1010 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1011 spin_unlock_irq(&task->sighand->siglock);
1012 return ERR_PTR(-EINVAL);
f8e529ed
TA
1013 }
1014
f06eae83
TA
1015 orig = task->seccomp.filter;
1016 __get_seccomp_filter(orig);
1017 spin_unlock_irq(&task->sighand->siglock);
1018
1019 count = 0;
1020 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1021 count++;
f8e529ed
TA
1022
1023 if (filter_off >= count) {
f06eae83 1024 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1025 goto out;
1026 }
f8e529ed 1027
f06eae83
TA
1028 count -= filter_off;
1029 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1030 count--;
f8e529ed
TA
1031
1032 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1033 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1034 goto out;
1035 }
1036
f06eae83
TA
1037 __get_seccomp_filter(filter);
1038
1039out:
1040 __put_seccomp_filter(orig);
1041 return filter;
1042}
1043
1044long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1045 void __user *data)
1046{
1047 struct seccomp_filter *filter;
1048 struct sock_fprog_kern *fprog;
1049 long ret;
1050
1051 if (!capable(CAP_SYS_ADMIN) ||
1052 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1053 return -EACCES;
1054 }
1055
1056 filter = get_nth_filter(task, filter_off);
1057 if (IS_ERR(filter))
1058 return PTR_ERR(filter);
1059
f8e529ed
TA
1060 fprog = filter->prog->orig_prog;
1061 if (!fprog) {
470bf1f2 1062 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1063 * every cBPF filter's orig_prog above when
1064 * CONFIG_CHECKPOINT_RESTORE is enabled.
1065 */
1066 ret = -EMEDIUMTYPE;
1067 goto out;
1068 }
1069
1070 ret = fprog->len;
1071 if (!data)
1072 goto out;
1073
f8e529ed
TA
1074 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1075 ret = -EFAULT;
1076
f8e529ed 1077out:
66a733ea 1078 __put_seccomp_filter(filter);
f8e529ed 1079 return ret;
f8e529ed 1080}
f8e529ed 1081
26500475
TA
1082long seccomp_get_metadata(struct task_struct *task,
1083 unsigned long size, void __user *data)
1084{
1085 long ret;
1086 struct seccomp_filter *filter;
1087 struct seccomp_metadata kmd = {};
1088
1089 if (!capable(CAP_SYS_ADMIN) ||
1090 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1091 return -EACCES;
1092 }
1093
1094 size = min_t(unsigned long, size, sizeof(kmd));
1095
63bb0045
TA
1096 if (size < sizeof(kmd.filter_off))
1097 return -EINVAL;
1098
1099 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1100 return -EFAULT;
1101
1102 filter = get_nth_filter(task, kmd.filter_off);
1103 if (IS_ERR(filter))
1104 return PTR_ERR(filter);
1105
26500475
TA
1106 if (filter->log)
1107 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1108
1109 ret = size;
1110 if (copy_to_user(data, &kmd, size))
1111 ret = -EFAULT;
1112
1113 __put_seccomp_filter(filter);
f8e529ed
TA
1114 return ret;
1115}
1116#endif
8e5f1ad1
TH
1117
1118#ifdef CONFIG_SYSCTL
1119
1120/* Human readable action names for friendly sysctl interaction */
0466bdb9 1121#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1122#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1123#define SECCOMP_RET_TRAP_NAME "trap"
1124#define SECCOMP_RET_ERRNO_NAME "errno"
1125#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1126#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1127#define SECCOMP_RET_ALLOW_NAME "allow"
1128
fd76875c 1129static const char seccomp_actions_avail[] =
0466bdb9 1130 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1131 SECCOMP_RET_KILL_THREAD_NAME " "
1132 SECCOMP_RET_TRAP_NAME " "
1133 SECCOMP_RET_ERRNO_NAME " "
1134 SECCOMP_RET_TRACE_NAME " "
1135 SECCOMP_RET_LOG_NAME " "
1136 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1137
0ddec0fc
TH
1138struct seccomp_log_name {
1139 u32 log;
1140 const char *name;
1141};
1142
1143static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1144 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1145 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1146 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1147 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1148 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1149 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1150 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1151 { }
1152};
1153
1154static bool seccomp_names_from_actions_logged(char *names, size_t size,
1155 u32 actions_logged)
1156{
1157 const struct seccomp_log_name *cur;
1158 bool append_space = false;
1159
1160 for (cur = seccomp_log_names; cur->name && size; cur++) {
1161 ssize_t ret;
1162
1163 if (!(actions_logged & cur->log))
1164 continue;
1165
1166 if (append_space) {
1167 ret = strscpy(names, " ", size);
1168 if (ret < 0)
1169 return false;
1170
1171 names += ret;
1172 size -= ret;
1173 } else
1174 append_space = true;
1175
1176 ret = strscpy(names, cur->name, size);
1177 if (ret < 0)
1178 return false;
1179
1180 names += ret;
1181 size -= ret;
1182 }
1183
1184 return true;
1185}
1186
1187static bool seccomp_action_logged_from_name(u32 *action_logged,
1188 const char *name)
1189{
1190 const struct seccomp_log_name *cur;
1191
1192 for (cur = seccomp_log_names; cur->name; cur++) {
1193 if (!strcmp(cur->name, name)) {
1194 *action_logged = cur->log;
1195 return true;
1196 }
1197 }
1198
1199 return false;
1200}
1201
1202static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1203{
1204 char *name;
1205
1206 *actions_logged = 0;
1207 while ((name = strsep(&names, " ")) && *name) {
1208 u32 action_logged = 0;
1209
1210 if (!seccomp_action_logged_from_name(&action_logged, name))
1211 return false;
1212
1213 *actions_logged |= action_logged;
1214 }
1215
1216 return true;
1217}
1218
1219static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1220 void __user *buffer, size_t *lenp,
1221 loff_t *ppos)
1222{
1223 char names[sizeof(seccomp_actions_avail)];
1224 struct ctl_table table;
1225 int ret;
1226
1227 if (write && !capable(CAP_SYS_ADMIN))
1228 return -EPERM;
1229
1230 memset(names, 0, sizeof(names));
1231
1232 if (!write) {
1233 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1234 seccomp_actions_logged))
1235 return -EINVAL;
1236 }
1237
1238 table = *ro_table;
1239 table.data = names;
1240 table.maxlen = sizeof(names);
1241 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1242 if (ret)
1243 return ret;
1244
1245 if (write) {
1246 u32 actions_logged;
1247
1248 if (!seccomp_actions_logged_from_names(&actions_logged,
1249 table.data))
1250 return -EINVAL;
1251
1252 if (actions_logged & SECCOMP_LOG_ALLOW)
1253 return -EINVAL;
1254
1255 seccomp_actions_logged = actions_logged;
1256 }
1257
1258 return 0;
1259}
1260
8e5f1ad1
TH
1261static struct ctl_path seccomp_sysctl_path[] = {
1262 { .procname = "kernel", },
1263 { .procname = "seccomp", },
1264 { }
1265};
1266
1267static struct ctl_table seccomp_sysctl_table[] = {
1268 {
1269 .procname = "actions_avail",
1270 .data = (void *) &seccomp_actions_avail,
1271 .maxlen = sizeof(seccomp_actions_avail),
1272 .mode = 0444,
1273 .proc_handler = proc_dostring,
1274 },
0ddec0fc
TH
1275 {
1276 .procname = "actions_logged",
1277 .mode = 0644,
1278 .proc_handler = seccomp_actions_logged_handler,
1279 },
8e5f1ad1
TH
1280 { }
1281};
1282
1283static int __init seccomp_sysctl_init(void)
1284{
1285 struct ctl_table_header *hdr;
1286
1287 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1288 if (!hdr)
1289 pr_warn("seccomp: sysctl registration failed\n");
1290 else
1291 kmemleak_not_leak(hdr);
1292
1293 return 0;
1294}
1295
1296device_initcall(seccomp_sysctl_init)
1297
1298#endif /* CONFIG_SYSCTL */