security: tomoyo: Fix obsolete function
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 36#include <linux/filter.h>
c2e1f2e3 37#include <linux/pid.h>
fb0fadf9 38#include <linux/ptrace.h>
e2cfabdf 39#include <linux/security.h>
e2cfabdf
WD
40#include <linux/tracehook.h>
41#include <linux/uaccess.h>
42
43/**
44 * struct seccomp_filter - container for seccomp BPF programs
45 *
46 * @usage: reference count to manage the object lifetime.
47 * get/put helpers should be used when accessing an instance
48 * outside of a lifetime-guarded section. In general, this
49 * is only needed for handling filters shared across tasks.
e66a3997 50 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 51 * @prev: points to a previously installed, or inherited, filter
285fdfc5 52 * @prog: the BPF program to evaluate
e2cfabdf
WD
53 *
54 * seccomp_filter objects are organized in a tree linked via the @prev
55 * pointer. For any task, it appears to be a singly-linked list starting
56 * with current->seccomp.filter, the most recently attached or inherited filter.
57 * However, multiple filters may share a @prev node, by way of fork(), which
58 * results in a unidirectional tree existing in memory. This is similar to
59 * how namespaces work.
60 *
61 * seccomp_filter objects should never be modified after being attached
62 * to a task_struct (other than @usage).
63 */
64struct seccomp_filter {
0b5fa229 65 refcount_t usage;
e66a3997 66 bool log;
e2cfabdf 67 struct seccomp_filter *prev;
7ae457c1 68 struct bpf_prog *prog;
e2cfabdf
WD
69};
70
71/* Limit any path through the tree to 256KB worth of instructions. */
72#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
73
bd4cf0ed 74/*
e2cfabdf
WD
75 * Endianness is explicitly ignored and left for BPF program authors to manage
76 * as per the specific architecture.
77 */
bd4cf0ed 78static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 79{
bd4cf0ed
AS
80 struct task_struct *task = current;
81 struct pt_regs *regs = task_pt_regs(task);
2eac7648 82 unsigned long args[6];
e2cfabdf 83
bd4cf0ed 84 sd->nr = syscall_get_nr(task, regs);
0b747172 85 sd->arch = syscall_get_arch();
2eac7648
DB
86 syscall_get_arguments(task, regs, 0, 6, args);
87 sd->args[0] = args[0];
88 sd->args[1] = args[1];
89 sd->args[2] = args[2];
90 sd->args[3] = args[3];
91 sd->args[4] = args[4];
92 sd->args[5] = args[5];
bd4cf0ed 93 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
94}
95
96/**
97 * seccomp_check_filter - verify seccomp filter code
98 * @filter: filter to verify
99 * @flen: length of filter
100 *
4df95ff4 101 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
102 * redirects all filter code that loads struct sk_buff data
103 * and related data through seccomp_bpf_load. It also
104 * enforces length and alignment checking of those loads.
105 *
106 * Returns 0 if the rule set is legal or -EINVAL if not.
107 */
108static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
109{
110 int pc;
111 for (pc = 0; pc < flen; pc++) {
112 struct sock_filter *ftest = &filter[pc];
113 u16 code = ftest->code;
114 u32 k = ftest->k;
115
116 switch (code) {
34805931 117 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 118 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
119 /* 32-bit aligned and not out of bounds. */
120 if (k >= sizeof(struct seccomp_data) || k & 3)
121 return -EINVAL;
122 continue;
34805931 123 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 124 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
125 ftest->k = sizeof(struct seccomp_data);
126 continue;
34805931 127 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 128 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
129 ftest->k = sizeof(struct seccomp_data);
130 continue;
131 /* Explicitly include allowed calls. */
34805931
DB
132 case BPF_RET | BPF_K:
133 case BPF_RET | BPF_A:
134 case BPF_ALU | BPF_ADD | BPF_K:
135 case BPF_ALU | BPF_ADD | BPF_X:
136 case BPF_ALU | BPF_SUB | BPF_K:
137 case BPF_ALU | BPF_SUB | BPF_X:
138 case BPF_ALU | BPF_MUL | BPF_K:
139 case BPF_ALU | BPF_MUL | BPF_X:
140 case BPF_ALU | BPF_DIV | BPF_K:
141 case BPF_ALU | BPF_DIV | BPF_X:
142 case BPF_ALU | BPF_AND | BPF_K:
143 case BPF_ALU | BPF_AND | BPF_X:
144 case BPF_ALU | BPF_OR | BPF_K:
145 case BPF_ALU | BPF_OR | BPF_X:
146 case BPF_ALU | BPF_XOR | BPF_K:
147 case BPF_ALU | BPF_XOR | BPF_X:
148 case BPF_ALU | BPF_LSH | BPF_K:
149 case BPF_ALU | BPF_LSH | BPF_X:
150 case BPF_ALU | BPF_RSH | BPF_K:
151 case BPF_ALU | BPF_RSH | BPF_X:
152 case BPF_ALU | BPF_NEG:
153 case BPF_LD | BPF_IMM:
154 case BPF_LDX | BPF_IMM:
155 case BPF_MISC | BPF_TAX:
156 case BPF_MISC | BPF_TXA:
157 case BPF_LD | BPF_MEM:
158 case BPF_LDX | BPF_MEM:
159 case BPF_ST:
160 case BPF_STX:
161 case BPF_JMP | BPF_JA:
162 case BPF_JMP | BPF_JEQ | BPF_K:
163 case BPF_JMP | BPF_JEQ | BPF_X:
164 case BPF_JMP | BPF_JGE | BPF_K:
165 case BPF_JMP | BPF_JGE | BPF_X:
166 case BPF_JMP | BPF_JGT | BPF_K:
167 case BPF_JMP | BPF_JGT | BPF_X:
168 case BPF_JMP | BPF_JSET | BPF_K:
169 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
170 continue;
171 default:
172 return -EINVAL;
173 }
174 }
175 return 0;
176}
177
178/**
285fdfc5
MS
179 * seccomp_run_filters - evaluates all seccomp filters against @sd
180 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
181 * @match: stores struct seccomp_filter that resulted in the return value,
182 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
183 * be unchanged.
e2cfabdf
WD
184 *
185 * Returns valid seccomp BPF response codes.
186 */
0466bdb9 187#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
188static u32 seccomp_run_filters(const struct seccomp_data *sd,
189 struct seccomp_filter **match)
e2cfabdf 190{
d39bd00d 191 struct seccomp_data sd_local;
acf3b2c7 192 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
193 /* Make sure cross-thread synced filter points somewhere sane. */
194 struct seccomp_filter *f =
506458ef 195 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
196
197 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 198 if (unlikely(WARN_ON(f == NULL)))
4d3b0b05 199 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 200
d39bd00d
AL
201 if (!sd) {
202 populate_seccomp_data(&sd_local);
203 sd = &sd_local;
204 }
bd4cf0ed 205
e2cfabdf
WD
206 /*
207 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 208 * value always takes priority (ignoring the DATA).
e2cfabdf 209 */
3ba2530c 210 for (; f; f = f->prev) {
88575199 211 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 212
0466bdb9 213 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 214 ret = cur_ret;
deb4de8b
KC
215 *match = f;
216 }
e2cfabdf
WD
217 }
218 return ret;
219}
1f41b450 220#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 221
1f41b450
KC
222static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
223{
69f6a34b 224 assert_spin_locked(&current->sighand->siglock);
dbd95212 225
1f41b450
KC
226 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
227 return false;
228
229 return true;
230}
231
8bf37d8c 232void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 233
3ba2530c 234static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
235 unsigned long seccomp_mode,
236 unsigned long flags)
1f41b450 237{
69f6a34b 238 assert_spin_locked(&task->sighand->siglock);
dbd95212 239
3ba2530c
KC
240 task->seccomp.mode = seccomp_mode;
241 /*
242 * Make sure TIF_SECCOMP cannot be set before the mode (and
243 * filter) is set.
244 */
245 smp_mb__before_atomic();
00a02d0c
KC
246 /* Assume default seccomp processes want spec flaw mitigation. */
247 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 248 arch_seccomp_spec_mitigate(task);
3ba2530c 249 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
250}
251
252#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
253/* Returns 1 if the parent is an ancestor of the child. */
254static int is_ancestor(struct seccomp_filter *parent,
255 struct seccomp_filter *child)
256{
257 /* NULL is the root ancestor. */
258 if (parent == NULL)
259 return 1;
260 for (; child; child = child->prev)
261 if (child == parent)
262 return 1;
263 return 0;
264}
265
266/**
267 * seccomp_can_sync_threads: checks if all threads can be synchronized
268 *
269 * Expects sighand and cred_guard_mutex locks to be held.
270 *
271 * Returns 0 on success, -ve on error, or the pid of a thread which was
272 * either not in the correct seccomp mode or it did not have an ancestral
273 * seccomp filter.
274 */
275static inline pid_t seccomp_can_sync_threads(void)
276{
277 struct task_struct *thread, *caller;
278
279 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 280 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
281
282 /* Validate all threads being eligible for synchronization. */
283 caller = current;
284 for_each_thread(caller, thread) {
285 pid_t failed;
286
287 /* Skip current, since it is initiating the sync. */
288 if (thread == caller)
289 continue;
290
291 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
292 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
293 is_ancestor(thread->seccomp.filter,
294 caller->seccomp.filter)))
295 continue;
296
297 /* Return the first thread that cannot be synchronized. */
298 failed = task_pid_vnr(thread);
299 /* If the pid cannot be resolved, then return -ESRCH */
300 if (unlikely(WARN_ON(failed == 0)))
301 failed = -ESRCH;
302 return failed;
303 }
304
305 return 0;
306}
307
308/**
309 * seccomp_sync_threads: sets all threads to use current's filter
310 *
311 * Expects sighand and cred_guard_mutex locks to be held, and for
312 * seccomp_can_sync_threads() to have returned success already
313 * without dropping the locks.
314 *
315 */
00a02d0c 316static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
317{
318 struct task_struct *thread, *caller;
319
320 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 321 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
322
323 /* Synchronize all threads. */
324 caller = current;
325 for_each_thread(caller, thread) {
326 /* Skip current, since it needs no changes. */
327 if (thread == caller)
328 continue;
329
330 /* Get a task reference for the new leaf node. */
331 get_seccomp_filter(caller);
332 /*
333 * Drop the task reference to the shared ancestor since
334 * current's path will hold a reference. (This also
335 * allows a put before the assignment.)
336 */
337 put_seccomp_filter(thread);
338 smp_store_release(&thread->seccomp.filter,
339 caller->seccomp.filter);
103502a3
JH
340
341 /*
342 * Don't let an unprivileged task work around
343 * the no_new_privs restriction by creating
344 * a thread that sets it up, enters seccomp,
345 * then dies.
346 */
347 if (task_no_new_privs(caller))
348 task_set_no_new_privs(thread);
349
c2e1f2e3
KC
350 /*
351 * Opt the other thread into seccomp if needed.
352 * As threads are considered to be trust-realm
353 * equivalent (see ptrace_may_access), it is safe to
354 * allow one thread to transition the other.
355 */
103502a3 356 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
357 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
358 flags);
c2e1f2e3
KC
359 }
360}
361
e2cfabdf 362/**
c8bee430 363 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
364 * @fprog: BPF program to install
365 *
c8bee430 366 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 367 */
c8bee430 368static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 369{
ac67eb2c
DB
370 struct seccomp_filter *sfilter;
371 int ret;
97f2645f 372 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
373
374 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 375 return ERR_PTR(-EINVAL);
d9e12f42 376
c8bee430 377 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
378
379 /*
119ce5c8 380 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
381 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
382 * This avoids scenarios where unprivileged tasks can affect the
383 * behavior of privileged children.
384 */
1d4457f9 385 if (!task_no_new_privs(current) &&
e2cfabdf
WD
386 security_capable_noaudit(current_cred(), current_user_ns(),
387 CAP_SYS_ADMIN) != 0)
c8bee430 388 return ERR_PTR(-EACCES);
e2cfabdf 389
bd4cf0ed 390 /* Allocate a new seccomp_filter */
ac67eb2c
DB
391 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
392 if (!sfilter)
d9e12f42 393 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
394
395 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 396 seccomp_check_filter, save_orig);
ac67eb2c
DB
397 if (ret < 0) {
398 kfree(sfilter);
399 return ERR_PTR(ret);
d9e12f42 400 }
bd4cf0ed 401
0b5fa229 402 refcount_set(&sfilter->usage, 1);
e2cfabdf 403
ac67eb2c 404 return sfilter;
e2cfabdf
WD
405}
406
407/**
c8bee430 408 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
409 * @user_filter: pointer to the user data containing a sock_fprog.
410 *
411 * Returns 0 on success and non-zero otherwise.
412 */
c8bee430
KC
413static struct seccomp_filter *
414seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
415{
416 struct sock_fprog fprog;
c8bee430 417 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
418
419#ifdef CONFIG_COMPAT
5c38065e 420 if (in_compat_syscall()) {
e2cfabdf
WD
421 struct compat_sock_fprog fprog32;
422 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
423 goto out;
424 fprog.len = fprog32.len;
425 fprog.filter = compat_ptr(fprog32.filter);
426 } else /* falls through to the if below. */
427#endif
428 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
429 goto out;
c8bee430 430 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 431out:
c8bee430
KC
432 return filter;
433}
434
435/**
436 * seccomp_attach_filter: validate and attach filter
437 * @flags: flags to change filter behavior
438 * @filter: seccomp filter to add to the current process
439 *
dbd95212
KC
440 * Caller must be holding current->sighand->siglock lock.
441 *
c8bee430
KC
442 * Returns 0 on success, -ve on error.
443 */
444static long seccomp_attach_filter(unsigned int flags,
445 struct seccomp_filter *filter)
446{
447 unsigned long total_insns;
448 struct seccomp_filter *walker;
449
69f6a34b 450 assert_spin_locked(&current->sighand->siglock);
dbd95212 451
c8bee430
KC
452 /* Validate resulting filter length. */
453 total_insns = filter->prog->len;
454 for (walker = current->seccomp.filter; walker; walker = walker->prev)
455 total_insns += walker->prog->len + 4; /* 4 instr penalty */
456 if (total_insns > MAX_INSNS_PER_PATH)
457 return -ENOMEM;
458
c2e1f2e3
KC
459 /* If thread sync has been requested, check that it is possible. */
460 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
461 int ret;
462
463 ret = seccomp_can_sync_threads();
464 if (ret)
465 return ret;
466 }
467
e66a3997
TH
468 /* Set log flag, if present. */
469 if (flags & SECCOMP_FILTER_FLAG_LOG)
470 filter->log = true;
471
c8bee430
KC
472 /*
473 * If there is an existing filter, make it the prev and don't drop its
474 * task reference.
475 */
476 filter->prev = current->seccomp.filter;
477 current->seccomp.filter = filter;
478
c2e1f2e3
KC
479 /* Now that the new filter is in place, synchronize to all threads. */
480 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 481 seccomp_sync_threads(flags);
c2e1f2e3 482
c8bee430 483 return 0;
e2cfabdf
WD
484}
485
084f5601 486static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea
ON
487{
488 /* Reference count is bounded by the number of total processes. */
489 refcount_inc(&filter->usage);
490}
491
e2cfabdf
WD
492/* get_seccomp_filter - increments the reference count of the filter on @tsk */
493void get_seccomp_filter(struct task_struct *tsk)
494{
495 struct seccomp_filter *orig = tsk->seccomp.filter;
496 if (!orig)
497 return;
66a733ea 498 __get_seccomp_filter(orig);
e2cfabdf
WD
499}
500
c8bee430
KC
501static inline void seccomp_filter_free(struct seccomp_filter *filter)
502{
503 if (filter) {
bab18991 504 bpf_prog_destroy(filter->prog);
c8bee430
KC
505 kfree(filter);
506 }
507}
508
66a733ea 509static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 510{
e2cfabdf 511 /* Clean up single-reference branches iteratively. */
0b5fa229 512 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
513 struct seccomp_filter *freeme = orig;
514 orig = orig->prev;
c8bee430 515 seccomp_filter_free(freeme);
e2cfabdf
WD
516 }
517}
bb6ea430 518
66a733ea
ON
519/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
520void put_seccomp_filter(struct task_struct *tsk)
521{
522 __put_seccomp_filter(tsk->seccomp.filter);
523}
524
b25e6716
MF
525static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
526{
3b10db2b 527 clear_siginfo(info);
b25e6716
MF
528 info->si_signo = SIGSYS;
529 info->si_code = SYS_SECCOMP;
530 info->si_call_addr = (void __user *)KSTK_EIP(current);
531 info->si_errno = reason;
532 info->si_arch = syscall_get_arch();
533 info->si_syscall = syscall;
534}
535
bb6ea430
WD
536/**
537 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
538 * @syscall: syscall number to send to userland
539 * @reason: filter-supplied reason code to send to userland (via si_errno)
540 *
541 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
542 */
543static void seccomp_send_sigsys(int syscall, int reason)
544{
545 struct siginfo info;
b25e6716 546 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
547 force_sig_info(SIGSYS, &info, current);
548}
e2cfabdf 549#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 550
0ddec0fc 551/* For use with seccomp_actions_logged */
4d3b0b05
KC
552#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
553#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
554#define SECCOMP_LOG_TRAP (1 << 2)
555#define SECCOMP_LOG_ERRNO (1 << 3)
556#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
557#define SECCOMP_LOG_LOG (1 << 5)
558#define SECCOMP_LOG_ALLOW (1 << 6)
0ddec0fc 559
4d3b0b05
KC
560static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
561 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
562 SECCOMP_LOG_TRAP |
563 SECCOMP_LOG_ERRNO |
564 SECCOMP_LOG_TRACE |
59f5cf44 565 SECCOMP_LOG_LOG;
0ddec0fc 566
e66a3997
TH
567static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
568 bool requested)
0ddec0fc
TH
569{
570 bool log = false;
571
572 switch (action) {
573 case SECCOMP_RET_ALLOW:
e66a3997 574 break;
0ddec0fc 575 case SECCOMP_RET_TRAP:
e66a3997
TH
576 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
577 break;
0ddec0fc 578 case SECCOMP_RET_ERRNO:
e66a3997
TH
579 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
580 break;
0ddec0fc 581 case SECCOMP_RET_TRACE:
e66a3997 582 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 583 break;
59f5cf44
TH
584 case SECCOMP_RET_LOG:
585 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
586 break;
fd76875c 587 case SECCOMP_RET_KILL_THREAD:
fd76875c 588 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
589 break;
590 case SECCOMP_RET_KILL_PROCESS:
591 default:
592 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
593 }
594
595 /*
326bee02
TH
596 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
597 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
598 * any action from being logged by removing the action name from the
599 * seccomp_actions_logged sysctl.
0ddec0fc 600 */
326bee02
TH
601 if (!log)
602 return;
0ddec0fc 603
326bee02 604 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
605}
606
1da177e4
LT
607/*
608 * Secure computing mode 1 allows only read/write/exit/sigreturn.
609 * To be fully secure this must be combined with rlimit
610 * to limit the stack allocations too.
611 */
cb4253aa 612static const int mode1_syscalls[] = {
1da177e4
LT
613 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
614 0, /* null terminated */
615};
616
a4412fc9 617static void __secure_computing_strict(int this_syscall)
1da177e4 618{
cb4253aa 619 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 620#ifdef CONFIG_COMPAT
5c38065e 621 if (in_compat_syscall())
c983f0e8 622 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
623#endif
624 do {
625 if (*syscall_whitelist == this_syscall)
626 return;
627 } while (*++syscall_whitelist);
628
629#ifdef SECCOMP_DEBUG
630 dump_stack();
631#endif
fd76875c 632 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
633 do_exit(SIGKILL);
634}
635
636#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
637void secure_computing_strict(int this_syscall)
638{
639 int mode = current->seccomp.mode;
640
97f2645f 641 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
642 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
643 return;
644
221272f9 645 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
646 return;
647 else if (mode == SECCOMP_MODE_STRICT)
648 __secure_computing_strict(this_syscall);
649 else
650 BUG();
651}
652#else
13aa72f0
AL
653
654#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
655static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
656 const bool recheck_after_trace)
13aa72f0
AL
657{
658 u32 filter_ret, action;
deb4de8b 659 struct seccomp_filter *match = NULL;
13aa72f0 660 int data;
1da177e4 661
3ba2530c
KC
662 /*
663 * Make sure that any changes to mode from another thread have
664 * been seen after TIF_SECCOMP was seen.
665 */
666 rmb();
667
deb4de8b 668 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 669 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 670 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
671
672 switch (action) {
673 case SECCOMP_RET_ERRNO:
580c57f1
KC
674 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
675 if (data > MAX_ERRNO)
676 data = MAX_ERRNO;
d39bd00d 677 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
678 -data, 0);
679 goto skip;
680
681 case SECCOMP_RET_TRAP:
682 /* Show the handler the original registers. */
d39bd00d 683 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
684 /* Let the filter pass back 16 bits of data. */
685 seccomp_send_sigsys(this_syscall, data);
686 goto skip;
687
688 case SECCOMP_RET_TRACE:
ce6526e8
KC
689 /* We've been put in this state by the ptracer already. */
690 if (recheck_after_trace)
691 return 0;
692
8112c4f1
KC
693 /* ENOSYS these calls if there is no tracer attached. */
694 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
695 syscall_set_return_value(current,
696 task_pt_regs(current),
697 -ENOSYS, 0);
698 goto skip;
699 }
700
701 /* Allow the BPF to provide the event message */
702 ptrace_event(PTRACE_EVENT_SECCOMP, data);
703 /*
704 * The delivery of a fatal signal during event
485a252a
KC
705 * notification may silently skip tracer notification,
706 * which could leave us with a potentially unmodified
707 * syscall that the tracer would have liked to have
708 * changed. Since the process is about to die, we just
709 * force the syscall to be skipped and let the signal
710 * kill the process and correctly handle any tracer exit
711 * notifications.
8112c4f1
KC
712 */
713 if (fatal_signal_pending(current))
485a252a 714 goto skip;
8112c4f1
KC
715 /* Check if the tracer forced the syscall to be skipped. */
716 this_syscall = syscall_get_nr(current, task_pt_regs(current));
717 if (this_syscall < 0)
718 goto skip;
719
ce6526e8
KC
720 /*
721 * Recheck the syscall, since it may have changed. This
722 * intentionally uses a NULL struct seccomp_data to force
723 * a reload of all registers. This does not goto skip since
724 * a skip would have already been reported.
725 */
726 if (__seccomp_filter(this_syscall, NULL, true))
727 return -1;
728
8112c4f1 729 return 0;
13aa72f0 730
59f5cf44
TH
731 case SECCOMP_RET_LOG:
732 seccomp_log(this_syscall, 0, action, true);
733 return 0;
734
13aa72f0 735 case SECCOMP_RET_ALLOW:
deb4de8b
KC
736 /*
737 * Note that the "match" filter will always be NULL for
738 * this action since SECCOMP_RET_ALLOW is the starting
739 * state in seccomp_run_filters().
740 */
8112c4f1 741 return 0;
13aa72f0 742
fd76875c 743 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 744 case SECCOMP_RET_KILL_PROCESS:
131b6351 745 default:
e66a3997 746 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 747 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
748 if (action == SECCOMP_RET_KILL_PROCESS ||
749 get_nr_threads(current) == 1) {
131b6351
KC
750 siginfo_t info;
751
d7276e32
KC
752 /* Show the original registers in the dump. */
753 syscall_rollback(current, task_pt_regs(current));
754 /* Trigger a manual coredump since do_exit skips it. */
755 seccomp_init_siginfo(&info, this_syscall, data);
756 do_coredump(&info);
757 }
4d3b0b05
KC
758 if (action == SECCOMP_RET_KILL_PROCESS)
759 do_group_exit(SIGSYS);
760 else
761 do_exit(SIGSYS);
13aa72f0
AL
762 }
763
764 unreachable();
765
766skip:
e66a3997 767 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
768 return -1;
769}
770#else
ce6526e8
KC
771static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
772 const bool recheck_after_trace)
8112c4f1
KC
773{
774 BUG();
13aa72f0 775}
1da177e4 776#endif
13aa72f0 777
8112c4f1 778int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
779{
780 int mode = current->seccomp.mode;
8112c4f1 781 int this_syscall;
13aa72f0 782
97f2645f 783 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 784 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
785 return 0;
786
787 this_syscall = sd ? sd->nr :
788 syscall_get_nr(current, task_pt_regs(current));
13c4a901 789
13aa72f0 790 switch (mode) {
e2cfabdf 791 case SECCOMP_MODE_STRICT:
13aa72f0 792 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 793 return 0;
13aa72f0 794 case SECCOMP_MODE_FILTER:
ce6526e8 795 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
796 default:
797 BUG();
798 }
13aa72f0 799}
a4412fc9 800#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
801
802long prctl_get_seccomp(void)
803{
804 return current->seccomp.mode;
805}
806
e2cfabdf 807/**
3b23dd12 808 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
809 *
810 * Once current->seccomp.mode is non-zero, it may not be changed.
811 *
812 * Returns 0 on success or -EINVAL on failure.
813 */
3b23dd12 814static long seccomp_set_mode_strict(void)
1d9d02fe 815{
3b23dd12 816 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 817 long ret = -EINVAL;
1d9d02fe 818
dbd95212
KC
819 spin_lock_irq(&current->sighand->siglock);
820
1f41b450 821 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
822 goto out;
823
cf99abac 824#ifdef TIF_NOTSC
3b23dd12 825 disable_TSC();
cf99abac 826#endif
00a02d0c 827 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
828 ret = 0;
829
830out:
dbd95212 831 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
832
833 return ret;
834}
835
e2cfabdf 836#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
837/**
838 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 839 * @flags: flags to change filter behavior
3b23dd12
KC
840 * @filter: struct sock_fprog containing filter
841 *
842 * This function may be called repeatedly to install additional filters.
843 * Every filter successfully installed will be evaluated (in reverse order)
844 * for each system call the task makes.
845 *
846 * Once current->seccomp.mode is non-zero, it may not be changed.
847 *
848 * Returns 0 on success or -EINVAL on failure.
849 */
48dc92b9
KC
850static long seccomp_set_mode_filter(unsigned int flags,
851 const char __user *filter)
3b23dd12
KC
852{
853 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 854 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
855 long ret = -EINVAL;
856
48dc92b9 857 /* Validate flags. */
c2e1f2e3 858 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 859 return -EINVAL;
48dc92b9 860
c8bee430
KC
861 /* Prepare the new filter before holding any locks. */
862 prepared = seccomp_prepare_user_filter(filter);
863 if (IS_ERR(prepared))
864 return PTR_ERR(prepared);
865
c2e1f2e3
KC
866 /*
867 * Make sure we cannot change seccomp or nnp state via TSYNC
868 * while another thread is in the middle of calling exec.
869 */
870 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
871 mutex_lock_killable(&current->signal->cred_guard_mutex))
872 goto out_free;
873
dbd95212
KC
874 spin_lock_irq(&current->sighand->siglock);
875
3b23dd12
KC
876 if (!seccomp_may_assign_mode(seccomp_mode))
877 goto out;
878
c8bee430 879 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 880 if (ret)
e2cfabdf 881 goto out;
c8bee430
KC
882 /* Do not free the successfully attached filter. */
883 prepared = NULL;
1d9d02fe 884
00a02d0c 885 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 886out:
dbd95212 887 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
888 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
889 mutex_unlock(&current->signal->cred_guard_mutex);
890out_free:
c8bee430 891 seccomp_filter_free(prepared);
1d9d02fe
AA
892 return ret;
893}
3b23dd12 894#else
48dc92b9
KC
895static inline long seccomp_set_mode_filter(unsigned int flags,
896 const char __user *filter)
3b23dd12
KC
897{
898 return -EINVAL;
899}
900#endif
d78ab02c 901
d612b1fd
TH
902static long seccomp_get_action_avail(const char __user *uaction)
903{
904 u32 action;
905
906 if (copy_from_user(&action, uaction, sizeof(action)))
907 return -EFAULT;
908
909 switch (action) {
0466bdb9 910 case SECCOMP_RET_KILL_PROCESS:
fd76875c 911 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
912 case SECCOMP_RET_TRAP:
913 case SECCOMP_RET_ERRNO:
914 case SECCOMP_RET_TRACE:
59f5cf44 915 case SECCOMP_RET_LOG:
d612b1fd
TH
916 case SECCOMP_RET_ALLOW:
917 break;
918 default:
919 return -EOPNOTSUPP;
920 }
921
922 return 0;
923}
924
48dc92b9
KC
925/* Common entry point for both prctl and syscall. */
926static long do_seccomp(unsigned int op, unsigned int flags,
927 const char __user *uargs)
928{
929 switch (op) {
930 case SECCOMP_SET_MODE_STRICT:
931 if (flags != 0 || uargs != NULL)
932 return -EINVAL;
933 return seccomp_set_mode_strict();
934 case SECCOMP_SET_MODE_FILTER:
935 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
936 case SECCOMP_GET_ACTION_AVAIL:
937 if (flags != 0)
938 return -EINVAL;
939
940 return seccomp_get_action_avail(uargs);
48dc92b9
KC
941 default:
942 return -EINVAL;
943 }
944}
945
946SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
947 const char __user *, uargs)
948{
949 return do_seccomp(op, flags, uargs);
950}
951
d78ab02c
KC
952/**
953 * prctl_set_seccomp: configures current->seccomp.mode
954 * @seccomp_mode: requested mode to use
955 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
956 *
957 * Returns 0 on success or -EINVAL on failure.
958 */
959long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
960{
48dc92b9
KC
961 unsigned int op;
962 char __user *uargs;
963
3b23dd12
KC
964 switch (seccomp_mode) {
965 case SECCOMP_MODE_STRICT:
48dc92b9
KC
966 op = SECCOMP_SET_MODE_STRICT;
967 /*
968 * Setting strict mode through prctl always ignored filter,
969 * so make sure it is always NULL here to pass the internal
970 * check in do_seccomp().
971 */
972 uargs = NULL;
973 break;
3b23dd12 974 case SECCOMP_MODE_FILTER:
48dc92b9
KC
975 op = SECCOMP_SET_MODE_FILTER;
976 uargs = filter;
977 break;
3b23dd12
KC
978 default:
979 return -EINVAL;
980 }
48dc92b9
KC
981
982 /* prctl interface doesn't have flags, so they are always zero. */
983 return do_seccomp(op, 0, uargs);
d78ab02c 984}
f8e529ed
TA
985
986#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
987static struct seccomp_filter *get_nth_filter(struct task_struct *task,
988 unsigned long filter_off)
f8e529ed 989{
f06eae83
TA
990 struct seccomp_filter *orig, *filter;
991 unsigned long count;
f8e529ed 992
f06eae83
TA
993 /*
994 * Note: this is only correct because the caller should be the (ptrace)
995 * tracer of the task, otherwise lock_task_sighand is needed.
996 */
f8e529ed 997 spin_lock_irq(&task->sighand->siglock);
f06eae83 998
f8e529ed 999 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1000 spin_unlock_irq(&task->sighand->siglock);
1001 return ERR_PTR(-EINVAL);
f8e529ed
TA
1002 }
1003
f06eae83
TA
1004 orig = task->seccomp.filter;
1005 __get_seccomp_filter(orig);
1006 spin_unlock_irq(&task->sighand->siglock);
1007
1008 count = 0;
1009 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1010 count++;
f8e529ed
TA
1011
1012 if (filter_off >= count) {
f06eae83 1013 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1014 goto out;
1015 }
f8e529ed 1016
f06eae83
TA
1017 count -= filter_off;
1018 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1019 count--;
f8e529ed
TA
1020
1021 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1022 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1023 goto out;
1024 }
1025
f06eae83
TA
1026 __get_seccomp_filter(filter);
1027
1028out:
1029 __put_seccomp_filter(orig);
1030 return filter;
1031}
1032
1033long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1034 void __user *data)
1035{
1036 struct seccomp_filter *filter;
1037 struct sock_fprog_kern *fprog;
1038 long ret;
1039
1040 if (!capable(CAP_SYS_ADMIN) ||
1041 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1042 return -EACCES;
1043 }
1044
1045 filter = get_nth_filter(task, filter_off);
1046 if (IS_ERR(filter))
1047 return PTR_ERR(filter);
1048
f8e529ed
TA
1049 fprog = filter->prog->orig_prog;
1050 if (!fprog) {
470bf1f2 1051 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1052 * every cBPF filter's orig_prog above when
1053 * CONFIG_CHECKPOINT_RESTORE is enabled.
1054 */
1055 ret = -EMEDIUMTYPE;
1056 goto out;
1057 }
1058
1059 ret = fprog->len;
1060 if (!data)
1061 goto out;
1062
f8e529ed
TA
1063 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1064 ret = -EFAULT;
1065
f8e529ed 1066out:
66a733ea 1067 __put_seccomp_filter(filter);
f8e529ed 1068 return ret;
f8e529ed 1069}
f8e529ed 1070
26500475
TA
1071long seccomp_get_metadata(struct task_struct *task,
1072 unsigned long size, void __user *data)
1073{
1074 long ret;
1075 struct seccomp_filter *filter;
1076 struct seccomp_metadata kmd = {};
1077
1078 if (!capable(CAP_SYS_ADMIN) ||
1079 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1080 return -EACCES;
1081 }
1082
1083 size = min_t(unsigned long, size, sizeof(kmd));
1084
63bb0045
TA
1085 if (size < sizeof(kmd.filter_off))
1086 return -EINVAL;
1087
1088 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1089 return -EFAULT;
1090
1091 filter = get_nth_filter(task, kmd.filter_off);
1092 if (IS_ERR(filter))
1093 return PTR_ERR(filter);
1094
26500475
TA
1095 if (filter->log)
1096 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1097
1098 ret = size;
1099 if (copy_to_user(data, &kmd, size))
1100 ret = -EFAULT;
1101
1102 __put_seccomp_filter(filter);
f8e529ed
TA
1103 return ret;
1104}
1105#endif
8e5f1ad1
TH
1106
1107#ifdef CONFIG_SYSCTL
1108
1109/* Human readable action names for friendly sysctl interaction */
0466bdb9 1110#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1111#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1112#define SECCOMP_RET_TRAP_NAME "trap"
1113#define SECCOMP_RET_ERRNO_NAME "errno"
1114#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1115#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1116#define SECCOMP_RET_ALLOW_NAME "allow"
1117
fd76875c 1118static const char seccomp_actions_avail[] =
0466bdb9 1119 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1120 SECCOMP_RET_KILL_THREAD_NAME " "
1121 SECCOMP_RET_TRAP_NAME " "
1122 SECCOMP_RET_ERRNO_NAME " "
1123 SECCOMP_RET_TRACE_NAME " "
1124 SECCOMP_RET_LOG_NAME " "
1125 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1126
0ddec0fc
TH
1127struct seccomp_log_name {
1128 u32 log;
1129 const char *name;
1130};
1131
1132static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1133 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1134 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1135 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1136 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1137 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1138 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1139 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1140 { }
1141};
1142
1143static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
1144 u32 actions_logged,
1145 const char *sep)
0ddec0fc
TH
1146{
1147 const struct seccomp_log_name *cur;
beb44aca 1148 bool append_sep = false;
0ddec0fc
TH
1149
1150 for (cur = seccomp_log_names; cur->name && size; cur++) {
1151 ssize_t ret;
1152
1153 if (!(actions_logged & cur->log))
1154 continue;
1155
beb44aca
TH
1156 if (append_sep) {
1157 ret = strscpy(names, sep, size);
0ddec0fc
TH
1158 if (ret < 0)
1159 return false;
1160
1161 names += ret;
1162 size -= ret;
1163 } else
beb44aca 1164 append_sep = true;
0ddec0fc
TH
1165
1166 ret = strscpy(names, cur->name, size);
1167 if (ret < 0)
1168 return false;
1169
1170 names += ret;
1171 size -= ret;
1172 }
1173
1174 return true;
1175}
1176
1177static bool seccomp_action_logged_from_name(u32 *action_logged,
1178 const char *name)
1179{
1180 const struct seccomp_log_name *cur;
1181
1182 for (cur = seccomp_log_names; cur->name; cur++) {
1183 if (!strcmp(cur->name, name)) {
1184 *action_logged = cur->log;
1185 return true;
1186 }
1187 }
1188
1189 return false;
1190}
1191
1192static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1193{
1194 char *name;
1195
1196 *actions_logged = 0;
1197 while ((name = strsep(&names, " ")) && *name) {
1198 u32 action_logged = 0;
1199
1200 if (!seccomp_action_logged_from_name(&action_logged, name))
1201 return false;
1202
1203 *actions_logged |= action_logged;
1204 }
1205
1206 return true;
1207}
1208
d013db02
TH
1209static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1210 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
1211{
1212 char names[sizeof(seccomp_actions_avail)];
1213 struct ctl_table table;
d013db02
TH
1214
1215 memset(names, 0, sizeof(names));
1216
1217 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 1218 seccomp_actions_logged, " "))
d013db02
TH
1219 return -EINVAL;
1220
1221 table = *ro_table;
1222 table.data = names;
1223 table.maxlen = sizeof(names);
1224 return proc_dostring(&table, 0, buffer, lenp, ppos);
1225}
1226
1227static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 1228 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
1229{
1230 char names[sizeof(seccomp_actions_avail)];
1231 struct ctl_table table;
1232 int ret;
1233
d013db02 1234 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
1235 return -EPERM;
1236
1237 memset(names, 0, sizeof(names));
1238
0ddec0fc
TH
1239 table = *ro_table;
1240 table.data = names;
1241 table.maxlen = sizeof(names);
d013db02 1242 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
1243 if (ret)
1244 return ret;
1245
ea6eca77 1246 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 1247 return -EINVAL;
0ddec0fc 1248
ea6eca77 1249 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 1250 return -EINVAL;
0ddec0fc 1251
ea6eca77 1252 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
1253 return 0;
1254}
0ddec0fc 1255
ea6eca77
TH
1256static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1257 int ret)
1258{
1259 char names[sizeof(seccomp_actions_avail)];
1260 char old_names[sizeof(seccomp_actions_avail)];
1261 const char *new = names;
1262 const char *old = old_names;
0ddec0fc 1263
ea6eca77
TH
1264 if (!audit_enabled)
1265 return;
1266
1267 memset(names, 0, sizeof(names));
1268 memset(old_names, 0, sizeof(old_names));
1269
1270 if (ret)
1271 new = "?";
1272 else if (!actions_logged)
1273 new = "(none)";
1274 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1275 actions_logged, ","))
1276 new = "?";
1277
1278 if (!old_actions_logged)
1279 old = "(none)";
1280 else if (!seccomp_names_from_actions_logged(old_names,
1281 sizeof(old_names),
1282 old_actions_logged, ","))
1283 old = "?";
1284
1285 return audit_seccomp_actions_logged(new, old, !ret);
1286}
1287
d013db02
TH
1288static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1289 void __user *buffer, size_t *lenp,
1290 loff_t *ppos)
1291{
ea6eca77
TH
1292 int ret;
1293
1294 if (write) {
1295 u32 actions_logged = 0;
1296 u32 old_actions_logged = seccomp_actions_logged;
1297
1298 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1299 &actions_logged);
1300 audit_actions_logged(actions_logged, old_actions_logged, ret);
1301 } else
1302 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1303
1304 return ret;
0ddec0fc
TH
1305}
1306
8e5f1ad1
TH
1307static struct ctl_path seccomp_sysctl_path[] = {
1308 { .procname = "kernel", },
1309 { .procname = "seccomp", },
1310 { }
1311};
1312
1313static struct ctl_table seccomp_sysctl_table[] = {
1314 {
1315 .procname = "actions_avail",
1316 .data = (void *) &seccomp_actions_avail,
1317 .maxlen = sizeof(seccomp_actions_avail),
1318 .mode = 0444,
1319 .proc_handler = proc_dostring,
1320 },
0ddec0fc
TH
1321 {
1322 .procname = "actions_logged",
1323 .mode = 0644,
1324 .proc_handler = seccomp_actions_logged_handler,
1325 },
8e5f1ad1
TH
1326 { }
1327};
1328
1329static int __init seccomp_sysctl_init(void)
1330{
1331 struct ctl_table_header *hdr;
1332
1333 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1334 if (!hdr)
1335 pr_warn("seccomp: sysctl registration failed\n");
1336 else
1337 kmemleak_not_leak(hdr);
1338
1339 return 0;
1340}
1341
1342device_initcall(seccomp_sysctl_init)
1343
1344#endif /* CONFIG_SYSCTL */