Blame view

kernel/seccomp.c 46.2 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
7
8
9
10
11
12
13
14
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
   */
0b5fa2290   Kees Cook   seccomp: Switch f...
16
  #include <linux/refcount.h>
85e7bac33   Eric Paris   seccomp: audit ab...
17
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
18
  #include <linux/compat.h>
b25e67161   Mike Frysinger   seccomp: dump cor...
19
  #include <linux/coredump.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
20
  #include <linux/kmemleak.h>
5c3070890   Kees Cook   seccomp: Enable s...
21
22
  #include <linux/nospec.h>
  #include <linux/prctl.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
23
  #include <linux/sched.h>
68db0cf10   Ingo Molnar   sched/headers: Pr...
24
  #include <linux/sched/task_stack.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
25
  #include <linux/seccomp.h>
c8bee430d   Kees Cook   seccomp: split fi...
26
  #include <linux/slab.h>
48dc92b9f   Kees Cook   seccomp: add "sec...
27
  #include <linux/syscalls.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
28
  #include <linux/sysctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
29

a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
30
  #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdfd   Will Drewry   seccomp: add syst...
31
  #include <asm/syscall.h>
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
32
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
33
34
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
35
  #include <linux/file.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
36
  #include <linux/filter.h>
c2e1f2e30   Kees Cook   seccomp: implemen...
37
  #include <linux/pid.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
38
  #include <linux/ptrace.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
39
  #include <linux/security.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
40
41
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
6a21cc50f   Tycho Andersen   seccomp: add a re...
42
  #include <linux/anon_inodes.h>
0f09c88f2   Kees Cook   seccomp: Fix ioct...
43
44
45
46
47
48
49
  /*
   * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
   * wrong direction flag in the ioctl number. This is the broken one,
   * which the kernel needs to keep supporting until all userspaces stop
   * using the wrong command number.
   */
  #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR	SECCOMP_IOR(2, __u64)
6a21cc50f   Tycho Andersen   seccomp: add a re...
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
  enum notify_state {
  	SECCOMP_NOTIFY_INIT,
  	SECCOMP_NOTIFY_SENT,
  	SECCOMP_NOTIFY_REPLIED,
  };
  
  struct seccomp_knotif {
  	/* The struct pid of the task whose filter triggered the notification */
  	struct task_struct *task;
  
  	/* The "cookie" for this request; this is unique for this filter. */
  	u64 id;
  
  	/*
  	 * The seccomp data. This pointer is valid the entire time this
  	 * notification is active, since it comes from __seccomp_filter which
  	 * eclipses the entire lifecycle here.
  	 */
  	const struct seccomp_data *data;
  
  	/*
  	 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
  	 * struct seccomp_knotif is created and starts out in INIT. Once the
  	 * handler reads the notification off of an FD, it transitions to SENT.
  	 * If a signal is received the state transitions back to INIT and
  	 * another message is sent. When the userspace handler replies, state
  	 * transitions to REPLIED.
  	 */
  	enum notify_state state;
  
  	/* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
  	int error;
  	long val;
  
  	/* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
  	struct completion ready;
  
  	struct list_head list;
  };
  
  /**
   * struct notification - container for seccomp userspace notifications. Since
   * most seccomp filters will not have notification listeners attached and this
   * structure is fairly large, we store the notification-specific stuff in a
   * separate structure.
   *
   * @request: A semaphore that users of this notification can wait on for
   *           changes. Actual reads and writes are still controlled with
   *           filter->notify_lock.
   * @next_id: The id of the next request.
   * @notifications: A list of struct seccomp_knotif elements.
   * @wqh: A wait queue for poll.
   */
  struct notification {
  	struct semaphore request;
  	u64 next_id;
  	struct list_head notifications;
  	wait_queue_head_t wqh;
  };
e2cfabdfd   Will Drewry   seccomp: add syst...
109
110
111
112
113
114
115
116
  
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
   * @usage: reference count to manage the object lifetime.
   *         get/put helpers should be used when accessing an instance
   *         outside of a lifetime-guarded section.  In general, this
   *         is only needed for handling filters shared across tasks.
e66a39977   Tyler Hicks   seccomp: Filter f...
117
   * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdfd   Will Drewry   seccomp: add syst...
118
   * @prev: points to a previously installed, or inherited, filter
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
119
   * @prog: the BPF program to evaluate
6a21cc50f   Tycho Andersen   seccomp: add a re...
120
121
   * @notif: the struct that holds all notification related information
   * @notify_lock: A lock for all notification-related accesses.
e2cfabdfd   Will Drewry   seccomp: add syst...
122
123
124
125
126
127
128
129
130
131
132
133
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
   * to a task_struct (other than @usage).
   */
  struct seccomp_filter {
0b5fa2290   Kees Cook   seccomp: Switch f...
134
  	refcount_t usage;
e66a39977   Tyler Hicks   seccomp: Filter f...
135
  	bool log;
e2cfabdfd   Will Drewry   seccomp: add syst...
136
  	struct seccomp_filter *prev;
7ae457c1e   Alexei Starovoitov   net: filter: spli...
137
  	struct bpf_prog *prog;
6a21cc50f   Tycho Andersen   seccomp: add a re...
138
139
  	struct notification *notif;
  	struct mutex notify_lock;
e2cfabdfd   Will Drewry   seccomp: add syst...
140
141
142
143
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
144
  /*
e2cfabdfd   Will Drewry   seccomp: add syst...
145
146
147
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
148
  static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdfd   Will Drewry   seccomp: add syst...
149
  {
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
150
151
  	struct task_struct *task = current;
  	struct pt_regs *regs = task_pt_regs(task);
2eac76483   Daniel Borkmann   seccomp: fix popu...
152
  	unsigned long args[6];
e2cfabdfd   Will Drewry   seccomp: add syst...
153

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
154
  	sd->nr = syscall_get_nr(task, regs);
16add4116   Dmitry V. Levin   syscall_get_arch:...
155
  	sd->arch = syscall_get_arch(task);
b35f549df   Steven Rostedt (Red Hat)   syscalls: Remove ...
156
  	syscall_get_arguments(task, regs, args);
2eac76483   Daniel Borkmann   seccomp: fix popu...
157
158
159
160
161
162
  	sd->args[0] = args[0];
  	sd->args[1] = args[1];
  	sd->args[2] = args[2];
  	sd->args[3] = args[3];
  	sd->args[4] = args[4];
  	sd->args[5] = args[5];
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
163
  	sd->instruction_pointer = KSTK_EIP(task);
e2cfabdfd   Will Drewry   seccomp: add syst...
164
165
166
167
168
169
170
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
4df95ff48   Alexei Starovoitov   net: filter: rena...
171
   * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdfd   Will Drewry   seccomp: add syst...
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
348059313   Daniel Borkmann   net: filter: get ...
187
  		case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
188
  			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdfd   Will Drewry   seccomp: add syst...
189
190
191
192
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
193
  		case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
194
  			ftest->code = BPF_LD | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
195
196
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
197
  		case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
198
  			ftest->code = BPF_LDX | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
199
200
201
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
348059313   Daniel Borkmann   net: filter: get ...
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
  		case BPF_RET | BPF_K:
  		case BPF_RET | BPF_A:
  		case BPF_ALU | BPF_ADD | BPF_K:
  		case BPF_ALU | BPF_ADD | BPF_X:
  		case BPF_ALU | BPF_SUB | BPF_K:
  		case BPF_ALU | BPF_SUB | BPF_X:
  		case BPF_ALU | BPF_MUL | BPF_K:
  		case BPF_ALU | BPF_MUL | BPF_X:
  		case BPF_ALU | BPF_DIV | BPF_K:
  		case BPF_ALU | BPF_DIV | BPF_X:
  		case BPF_ALU | BPF_AND | BPF_K:
  		case BPF_ALU | BPF_AND | BPF_X:
  		case BPF_ALU | BPF_OR | BPF_K:
  		case BPF_ALU | BPF_OR | BPF_X:
  		case BPF_ALU | BPF_XOR | BPF_K:
  		case BPF_ALU | BPF_XOR | BPF_X:
  		case BPF_ALU | BPF_LSH | BPF_K:
  		case BPF_ALU | BPF_LSH | BPF_X:
  		case BPF_ALU | BPF_RSH | BPF_K:
  		case BPF_ALU | BPF_RSH | BPF_X:
  		case BPF_ALU | BPF_NEG:
  		case BPF_LD | BPF_IMM:
  		case BPF_LDX | BPF_IMM:
  		case BPF_MISC | BPF_TAX:
  		case BPF_MISC | BPF_TXA:
  		case BPF_LD | BPF_MEM:
  		case BPF_LDX | BPF_MEM:
  		case BPF_ST:
  		case BPF_STX:
  		case BPF_JMP | BPF_JA:
  		case BPF_JMP | BPF_JEQ | BPF_K:
  		case BPF_JMP | BPF_JEQ | BPF_X:
  		case BPF_JMP | BPF_JGE | BPF_K:
  		case BPF_JMP | BPF_JGE | BPF_X:
  		case BPF_JMP | BPF_JGT | BPF_K:
  		case BPF_JMP | BPF_JGT | BPF_X:
  		case BPF_JMP | BPF_JSET | BPF_K:
  		case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdfd   Will Drewry   seccomp: add syst...
240
241
242
243
244
245
246
247
248
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
  
  /**
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
249
250
   * seccomp_run_filters - evaluates all seccomp filters against @sd
   * @sd: optional seccomp data to be passed to filters
deb4de8b3   Kees Cook   seccomp: Provide ...
251
252
253
   * @match: stores struct seccomp_filter that resulted in the return value,
   *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
   *         be unchanged.
e2cfabdfd   Will Drewry   seccomp: add syst...
254
255
256
   *
   * Returns valid seccomp BPF response codes.
   */
0466bdb99   Kees Cook   seccomp: Implemen...
257
  #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b3   Kees Cook   seccomp: Provide ...
258
259
  static u32 seccomp_run_filters(const struct seccomp_data *sd,
  			       struct seccomp_filter **match)
e2cfabdfd   Will Drewry   seccomp: add syst...
260
  {
acf3b2c71   Will Drewry   seccomp: add SECC...
261
  	u32 ret = SECCOMP_RET_ALLOW;
8225d3853   Pranith Kumar   seccomp: Replace ...
262
263
  	/* Make sure cross-thread synced filter points somewhere sane. */
  	struct seccomp_filter *f =
506458efa   Will Deacon   locking/barriers:...
264
  			READ_ONCE(current->seccomp.filter);
acf3b2c71   Will Drewry   seccomp: add SECC...
265
266
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a3   Igor Stoppa   seccomp: remove u...
267
  	if (WARN_ON(f == NULL))
4d3b0b05a   Kees Cook   seccomp: Introduc...
268
  		return SECCOMP_RET_KILL_PROCESS;
acf3b2c71   Will Drewry   seccomp: add SECC...
269

e2cfabdfd   Will Drewry   seccomp: add syst...
270
271
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
272
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
273
  	 */
e80d02dd7   Alexei Starovoitov   seccomp, bpf: dis...
274
  	preempt_disable();
3ba2530cc   Kees Cook   seccomp: allow mo...
275
  	for (; f; f = f->prev) {
88575199c   Daniel Borkmann   bpf: drop unneces...
276
  		u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
277

0466bdb99   Kees Cook   seccomp: Implemen...
278
  		if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c71   Will Drewry   seccomp: add SECC...
279
  			ret = cur_ret;
deb4de8b3   Kees Cook   seccomp: Provide ...
280
281
  			*match = f;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
282
  	}
e80d02dd7   Alexei Starovoitov   seccomp, bpf: dis...
283
  	preempt_enable();
e2cfabdfd   Will Drewry   seccomp: add syst...
284
285
  	return ret;
  }
1f41b4504   Kees Cook   seccomp: extract ...
286
  #endif /* CONFIG_SECCOMP_FILTER */
e2cfabdfd   Will Drewry   seccomp: add syst...
287

1f41b4504   Kees Cook   seccomp: extract ...
288
289
  static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
290
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
291

1f41b4504   Kees Cook   seccomp: extract ...
292
293
294
295
296
  	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
  		return false;
  
  	return true;
  }
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
297
  void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c3070890   Kees Cook   seccomp: Enable s...
298

3ba2530cc   Kees Cook   seccomp: allow mo...
299
  static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c5   Kees Cook   seccomp: Add filt...
300
301
  				       unsigned long seccomp_mode,
  				       unsigned long flags)
1f41b4504   Kees Cook   seccomp: extract ...
302
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
303
  	assert_spin_locked(&task->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
304

3ba2530cc   Kees Cook   seccomp: allow mo...
305
306
307
308
309
310
  	task->seccomp.mode = seccomp_mode;
  	/*
  	 * Make sure TIF_SECCOMP cannot be set before the mode (and
  	 * filter) is set.
  	 */
  	smp_mb__before_atomic();
00a02d0c5   Kees Cook   seccomp: Add filt...
311
312
  	/* Assume default seccomp processes want spec flaw mitigation. */
  	if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
313
  		arch_seccomp_spec_mitigate(task);
3ba2530cc   Kees Cook   seccomp: allow mo...
314
  	set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b4504   Kees Cook   seccomp: extract ...
315
316
317
  }
  
  #ifdef CONFIG_SECCOMP_FILTER
c2e1f2e30   Kees Cook   seccomp: implemen...
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
  /* Returns 1 if the parent is an ancestor of the child. */
  static int is_ancestor(struct seccomp_filter *parent,
  		       struct seccomp_filter *child)
  {
  	/* NULL is the root ancestor. */
  	if (parent == NULL)
  		return 1;
  	for (; child; child = child->prev)
  		if (child == parent)
  			return 1;
  	return 0;
  }
  
  /**
   * seccomp_can_sync_threads: checks if all threads can be synchronized
   *
   * Expects sighand and cred_guard_mutex locks to be held.
   *
   * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b7   Tycho Andersen   seccomp: fix up g...
337
   * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e30   Kees Cook   seccomp: implemen...
338
339
340
341
342
343
344
   * seccomp filter.
   */
  static inline pid_t seccomp_can_sync_threads(void)
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
345
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
  
  	/* Validate all threads being eligible for synchronization. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		pid_t failed;
  
  		/* Skip current, since it is initiating the sync. */
  		if (thread == caller)
  			continue;
  
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
  		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
  		     is_ancestor(thread->seccomp.filter,
  				 caller->seccomp.filter)))
  			continue;
  
  		/* Return the first thread that cannot be synchronized. */
  		failed = task_pid_vnr(thread);
  		/* If the pid cannot be resolved, then return -ESRCH */
0d42d73a3   Igor Stoppa   seccomp: remove u...
365
  		if (WARN_ON(failed == 0))
c2e1f2e30   Kees Cook   seccomp: implemen...
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
  			failed = -ESRCH;
  		return failed;
  	}
  
  	return 0;
  }
  
  /**
   * seccomp_sync_threads: sets all threads to use current's filter
   *
   * Expects sighand and cred_guard_mutex locks to be held, and for
   * seccomp_can_sync_threads() to have returned success already
   * without dropping the locks.
   *
   */
00a02d0c5   Kees Cook   seccomp: Add filt...
381
  static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e30   Kees Cook   seccomp: implemen...
382
383
384
385
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
386
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
  
  	/* Synchronize all threads. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		/* Skip current, since it needs no changes. */
  		if (thread == caller)
  			continue;
  
  		/* Get a task reference for the new leaf node. */
  		get_seccomp_filter(caller);
  		/*
  		 * Drop the task reference to the shared ancestor since
  		 * current's path will hold a reference.  (This also
  		 * allows a put before the assignment.)
  		 */
  		put_seccomp_filter(thread);
  		smp_store_release(&thread->seccomp.filter,
  				  caller->seccomp.filter);
103502a35   Jann Horn   seccomp: always p...
405
406
407
408
409
410
411
412
413
  
  		/*
  		 * Don't let an unprivileged task work around
  		 * the no_new_privs restriction by creating
  		 * a thread that sets it up, enters seccomp,
  		 * then dies.
  		 */
  		if (task_no_new_privs(caller))
  			task_set_no_new_privs(thread);
c2e1f2e30   Kees Cook   seccomp: implemen...
414
415
416
417
418
419
  		/*
  		 * Opt the other thread into seccomp if needed.
  		 * As threads are considered to be trust-realm
  		 * equivalent (see ptrace_may_access), it is safe to
  		 * allow one thread to transition the other.
  		 */
103502a35   Jann Horn   seccomp: always p...
420
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c5   Kees Cook   seccomp: Add filt...
421
422
  			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
  					    flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
423
424
  	}
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
425
  /**
c8bee430d   Kees Cook   seccomp: split fi...
426
   * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdfd   Will Drewry   seccomp: add syst...
427
428
   * @fprog: BPF program to install
   *
c8bee430d   Kees Cook   seccomp: split fi...
429
   * Returns filter on success or an ERR_PTR on failure.
e2cfabdfd   Will Drewry   seccomp: add syst...
430
   */
c8bee430d   Kees Cook   seccomp: split fi...
431
  static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdfd   Will Drewry   seccomp: add syst...
432
  {
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
433
434
  	struct seccomp_filter *sfilter;
  	int ret;
97f2645f3   Masahiro Yamada   tree-wide: replac...
435
  	const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdfd   Will Drewry   seccomp: add syst...
436
437
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430d   Kees Cook   seccomp: split fi...
438
  		return ERR_PTR(-EINVAL);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
439

c8bee430d   Kees Cook   seccomp: split fi...
440
  	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdfd   Will Drewry   seccomp: add syst...
441
442
  
  	/*
119ce5c8b   Fabian Frederick   kernel/seccomp.c:...
443
  	 * Installing a seccomp filter requires that the task has
e2cfabdfd   Will Drewry   seccomp: add syst...
444
445
446
447
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
1d4457f99   Kees Cook   sched: move no_ne...
448
  	if (!task_no_new_privs(current) &&
c1a85a00e   Micah Morton   LSM: generalize f...
449
450
  	    security_capable(current_cred(), current_user_ns(),
  				     CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430d   Kees Cook   seccomp: split fi...
451
  		return ERR_PTR(-EACCES);
e2cfabdfd   Will Drewry   seccomp: add syst...
452

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
453
  	/* Allocate a new seccomp_filter */
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
454
455
  	sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
  	if (!sfilter)
d9e12f42e   Nicolas Schichan   seccomp: simplify...
456
  		return ERR_PTR(-ENOMEM);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
457

6a21cc50f   Tycho Andersen   seccomp: add a re...
458
  	mutex_init(&sfilter->notify_lock);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
459
  	ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
460
  					seccomp_check_filter, save_orig);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
461
462
463
  	if (ret < 0) {
  		kfree(sfilter);
  		return ERR_PTR(ret);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
464
  	}
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
465

0b5fa2290   Kees Cook   seccomp: Switch f...
466
  	refcount_set(&sfilter->usage, 1);
e2cfabdfd   Will Drewry   seccomp: add syst...
467

ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
468
  	return sfilter;
e2cfabdfd   Will Drewry   seccomp: add syst...
469
470
471
  }
  
  /**
c8bee430d   Kees Cook   seccomp: split fi...
472
   * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdfd   Will Drewry   seccomp: add syst...
473
474
475
476
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
c8bee430d   Kees Cook   seccomp: split fi...
477
478
  static struct seccomp_filter *
  seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdfd   Will Drewry   seccomp: add syst...
479
480
  {
  	struct sock_fprog fprog;
c8bee430d   Kees Cook   seccomp: split fi...
481
  	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdfd   Will Drewry   seccomp: add syst...
482
483
  
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
484
  	if (in_compat_syscall()) {
e2cfabdfd   Will Drewry   seccomp: add syst...
485
486
487
488
489
490
491
492
493
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
494
  	filter = seccomp_prepare_filter(&fprog);
e2cfabdfd   Will Drewry   seccomp: add syst...
495
  out:
c8bee430d   Kees Cook   seccomp: split fi...
496
497
498
499
500
501
502
503
  	return filter;
  }
  
  /**
   * seccomp_attach_filter: validate and attach filter
   * @flags:  flags to change filter behavior
   * @filter: seccomp filter to add to the current process
   *
dbd952127   Kees Cook   seccomp: introduc...
504
505
   * Caller must be holding current->sighand->siglock lock.
   *
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
506
507
508
509
   * Returns 0 on success, -ve on error, or
   *   - in TSYNC mode: the pid of a thread which was either not in the correct
   *     seccomp mode or did not have an ancestral seccomp filter
   *   - in NEW_LISTENER mode: the fd of the new listener
c8bee430d   Kees Cook   seccomp: split fi...
510
511
512
513
514
515
   */
  static long seccomp_attach_filter(unsigned int flags,
  				  struct seccomp_filter *filter)
  {
  	unsigned long total_insns;
  	struct seccomp_filter *walker;
69f6a34bd   Guenter Roeck   seccomp: Replace ...
516
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
517

c8bee430d   Kees Cook   seccomp: split fi...
518
519
520
521
522
523
  	/* Validate resulting filter length. */
  	total_insns = filter->prog->len;
  	for (walker = current->seccomp.filter; walker; walker = walker->prev)
  		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
c2e1f2e30   Kees Cook   seccomp: implemen...
524
525
526
527
528
529
530
531
  	/* If thread sync has been requested, check that it is possible. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
  		int ret;
  
  		ret = seccomp_can_sync_threads();
  		if (ret)
  			return ret;
  	}
e66a39977   Tyler Hicks   seccomp: Filter f...
532
533
534
  	/* Set log flag, if present. */
  	if (flags & SECCOMP_FILTER_FLAG_LOG)
  		filter->log = true;
c8bee430d   Kees Cook   seccomp: split fi...
535
536
537
538
539
540
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
  	current->seccomp.filter = filter;
c2e1f2e30   Kees Cook   seccomp: implemen...
541
542
  	/* Now that the new filter is in place, synchronize to all threads. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c5   Kees Cook   seccomp: Add filt...
543
  		seccomp_sync_threads(flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
544

c8bee430d   Kees Cook   seccomp: split fi...
545
  	return 0;
e2cfabdfd   Will Drewry   seccomp: add syst...
546
  }
084f5601c   Colin Ian King   seccomp: make fun...
547
  static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea6   Oleg Nesterov   seccomp: fix the ...
548
  {
66a733ea6   Oleg Nesterov   seccomp: fix the ...
549
550
  	refcount_inc(&filter->usage);
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
551
552
553
554
555
556
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
66a733ea6   Oleg Nesterov   seccomp: fix the ...
557
  	__get_seccomp_filter(orig);
e2cfabdfd   Will Drewry   seccomp: add syst...
558
  }
c8bee430d   Kees Cook   seccomp: split fi...
559
560
561
  static inline void seccomp_filter_free(struct seccomp_filter *filter)
  {
  	if (filter) {
bab189918   Daniel Borkmann   bpf, seccomp: pre...
562
  		bpf_prog_destroy(filter->prog);
c8bee430d   Kees Cook   seccomp: split fi...
563
564
565
  		kfree(filter);
  	}
  }
66a733ea6   Oleg Nesterov   seccomp: fix the ...
566
  static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdfd   Will Drewry   seccomp: add syst...
567
  {
e2cfabdfd   Will Drewry   seccomp: add syst...
568
  	/* Clean up single-reference branches iteratively. */
0b5fa2290   Kees Cook   seccomp: Switch f...
569
  	while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdfd   Will Drewry   seccomp: add syst...
570
571
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
c8bee430d   Kees Cook   seccomp: split fi...
572
  		seccomp_filter_free(freeme);
e2cfabdfd   Will Drewry   seccomp: add syst...
573
574
  	}
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
575

66a733ea6   Oleg Nesterov   seccomp: fix the ...
576
577
578
579
580
  /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
  void put_seccomp_filter(struct task_struct *tsk)
  {
  	__put_seccomp_filter(tsk->seccomp.filter);
  }
ae7795bc6   Eric W. Biederman   signal: Distingui...
581
  static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e67161   Mike Frysinger   seccomp: dump cor...
582
  {
3b10db2b0   Eric W. Biederman   signal: Replace m...
583
  	clear_siginfo(info);
b25e67161   Mike Frysinger   seccomp: dump cor...
584
585
586
587
  	info->si_signo = SIGSYS;
  	info->si_code = SYS_SECCOMP;
  	info->si_call_addr = (void __user *)KSTK_EIP(current);
  	info->si_errno = reason;
16add4116   Dmitry V. Levin   syscall_get_arch:...
588
  	info->si_arch = syscall_get_arch(current);
b25e67161   Mike Frysinger   seccomp: dump cor...
589
590
  	info->si_syscall = syscall;
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
591
592
593
594
595
596
597
598
599
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
ae7795bc6   Eric W. Biederman   signal: Distingui...
600
  	struct kernel_siginfo info;
b25e67161   Mike Frysinger   seccomp: dump cor...
601
  	seccomp_init_siginfo(&info, syscall, reason);
a89e9b8ab   Eric W. Biederman   signal: Remove th...
602
  	force_sig_info(&info);
bb6ea4301   Will Drewry   seccomp: Add SECC...
603
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
604
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
605

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
606
  /* For use with seccomp_actions_logged */
4d3b0b05a   Kees Cook   seccomp: Introduc...
607
608
  #define SECCOMP_LOG_KILL_PROCESS	(1 << 0)
  #define SECCOMP_LOG_KILL_THREAD		(1 << 1)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
609
610
611
  #define SECCOMP_LOG_TRAP		(1 << 2)
  #define SECCOMP_LOG_ERRNO		(1 << 3)
  #define SECCOMP_LOG_TRACE		(1 << 4)
59f5cf44a   Tyler Hicks   seccomp: Action t...
612
613
  #define SECCOMP_LOG_LOG			(1 << 5)
  #define SECCOMP_LOG_ALLOW		(1 << 6)
6a21cc50f   Tycho Andersen   seccomp: add a re...
614
  #define SECCOMP_LOG_USER_NOTIF		(1 << 7)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
615

4d3b0b05a   Kees Cook   seccomp: Introduc...
616
617
  static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
  				    SECCOMP_LOG_KILL_THREAD  |
fd76875ca   Kees Cook   seccomp: Rename S...
618
619
  				    SECCOMP_LOG_TRAP  |
  				    SECCOMP_LOG_ERRNO |
6a21cc50f   Tycho Andersen   seccomp: add a re...
620
  				    SECCOMP_LOG_USER_NOTIF |
fd76875ca   Kees Cook   seccomp: Rename S...
621
  				    SECCOMP_LOG_TRACE |
59f5cf44a   Tyler Hicks   seccomp: Action t...
622
  				    SECCOMP_LOG_LOG;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
623

e66a39977   Tyler Hicks   seccomp: Filter f...
624
625
  static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
  			       bool requested)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
626
627
628
629
630
  {
  	bool log = false;
  
  	switch (action) {
  	case SECCOMP_RET_ALLOW:
e66a39977   Tyler Hicks   seccomp: Filter f...
631
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
632
  	case SECCOMP_RET_TRAP:
e66a39977   Tyler Hicks   seccomp: Filter f...
633
634
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
635
  	case SECCOMP_RET_ERRNO:
e66a39977   Tyler Hicks   seccomp: Filter f...
636
637
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
638
  	case SECCOMP_RET_TRACE:
e66a39977   Tyler Hicks   seccomp: Filter f...
639
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
640
  		break;
6a21cc50f   Tycho Andersen   seccomp: add a re...
641
642
643
  	case SECCOMP_RET_USER_NOTIF:
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
  		break;
59f5cf44a   Tyler Hicks   seccomp: Action t...
644
645
646
  	case SECCOMP_RET_LOG:
  		log = seccomp_actions_logged & SECCOMP_LOG_LOG;
  		break;
fd76875ca   Kees Cook   seccomp: Rename S...
647
  	case SECCOMP_RET_KILL_THREAD:
fd76875ca   Kees Cook   seccomp: Rename S...
648
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05a   Kees Cook   seccomp: Introduc...
649
650
651
652
  		break;
  	case SECCOMP_RET_KILL_PROCESS:
  	default:
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
653
654
655
  	}
  
  	/*
326bee028   Tyler Hicks   seccomp: Don't sp...
656
657
658
659
  	 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
  	 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
  	 * any action from being logged by removing the action name from the
  	 * seccomp_actions_logged sysctl.
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
660
  	 */
326bee028   Tyler Hicks   seccomp: Don't sp...
661
662
  	if (!log)
  		return;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
663

326bee028   Tyler Hicks   seccomp: Don't sp...
664
  	audit_seccomp(syscall, signr, action);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
665
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
666
667
668
669
670
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
cb4253aa0   Matt Redfearn   secomp: Constify ...
671
  static const int mode1_syscalls[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
672
673
674
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
  	0, /* null terminated */
  };
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
675
  static void __secure_computing_strict(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676
  {
cb4253aa0   Matt Redfearn   secomp: Constify ...
677
  	const int *syscall_whitelist = mode1_syscalls;
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
678
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
679
  	if (in_compat_syscall())
c983f0e86   Matt Redfearn   seccomp: Get comp...
680
  		syscall_whitelist = get_compat_mode1_syscalls();
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
681
682
683
684
685
686
687
688
689
  #endif
  	do {
  		if (*syscall_whitelist == this_syscall)
  			return;
  	} while (*++syscall_whitelist);
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
fd76875ca   Kees Cook   seccomp: Rename S...
690
  	seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
691
692
693
694
695
696
697
  	do_exit(SIGKILL);
  }
  
  #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
  void secure_computing_strict(int this_syscall)
  {
  	int mode = current->seccomp.mode;
97f2645f3   Masahiro Yamada   tree-wide: replac...
698
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
699
700
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
  		return;
221272f97   Kees Cook   seccomp: swap har...
701
  	if (mode == SECCOMP_MODE_DISABLED)
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
702
703
704
705
706
707
708
  		return;
  	else if (mode == SECCOMP_MODE_STRICT)
  		__secure_computing_strict(this_syscall);
  	else
  		BUG();
  }
  #else
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
709
710
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
  static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
  {
  	/*
  	 * Note: overflow is ok here, the id just needs to be unique per
  	 * filter.
  	 */
  	lockdep_assert_held(&filter->notify_lock);
  	return filter->notif->next_id++;
  }
  
  static void seccomp_do_user_notification(int this_syscall,
  					 struct seccomp_filter *match,
  					 const struct seccomp_data *sd)
  {
  	int err;
  	long ret = 0;
  	struct seccomp_knotif n = {};
  
  	mutex_lock(&match->notify_lock);
  	err = -ENOSYS;
  	if (!match->notif)
  		goto out;
  
  	n.task = current;
  	n.state = SECCOMP_NOTIFY_INIT;
  	n.data = sd;
  	n.id = seccomp_next_notify_id(match);
  	init_completion(&n.ready);
  	list_add(&n.list, &match->notif->notifications);
  
  	up(&match->notif->request);
  	wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
  	mutex_unlock(&match->notify_lock);
  
  	/*
  	 * This is where we wait for a reply from userspace.
  	 */
  	err = wait_for_completion_interruptible(&n.ready);
  	mutex_lock(&match->notify_lock);
  	if (err == 0) {
  		ret = n.val;
  		err = n.error;
  	}
  
  	/*
  	 * Note that it's possible the listener died in between the time when
  	 * we were notified of a respons (or a signal) and when we were able to
  	 * re-acquire the lock, so only delete from the list if the
  	 * notification actually exists.
  	 *
  	 * Also note that this test is only valid because there's no way to
  	 * *reattach* to a notifier right now. If one is added, we'll need to
  	 * keep track of the notif itself and make sure they match here.
  	 */
  	if (match->notif)
  		list_del(&n.list);
  out:
  	mutex_unlock(&match->notify_lock);
  	syscall_set_return_value(current, task_pt_regs(current),
  				 err, ret);
  }
ce6526e8a   Kees Cook   seccomp: recheck ...
772
773
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
774
775
  {
  	u32 filter_ret, action;
deb4de8b3   Kees Cook   seccomp: Provide ...
776
  	struct seccomp_filter *match = NULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
777
  	int data;
db5113911   Tycho Andersen   seccomp: hoist st...
778
  	struct seccomp_data sd_local;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
779

3ba2530cc   Kees Cook   seccomp: allow mo...
780
781
782
783
784
  	/*
  	 * Make sure that any changes to mode from another thread have
  	 * been seen after TIF_SECCOMP was seen.
  	 */
  	rmb();
db5113911   Tycho Andersen   seccomp: hoist st...
785
786
787
788
  	if (!sd) {
  		populate_seccomp_data(&sd_local);
  		sd = &sd_local;
  	}
deb4de8b3   Kees Cook   seccomp: Provide ...
789
  	filter_ret = seccomp_run_filters(sd, &match);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
790
  	data = filter_ret & SECCOMP_RET_DATA;
0466bdb99   Kees Cook   seccomp: Implemen...
791
  	action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
792
793
794
  
  	switch (action) {
  	case SECCOMP_RET_ERRNO:
580c57f10   Kees Cook   seccomp: cap SECC...
795
796
797
  		/* Set low-order bits as an errno, capped at MAX_ERRNO. */
  		if (data > MAX_ERRNO)
  			data = MAX_ERRNO;
d39bd00de   Andy Lutomirski   seccomp: Allow ar...
798
  		syscall_set_return_value(current, task_pt_regs(current),
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
799
800
801
802
803
  					 -data, 0);
  		goto skip;
  
  	case SECCOMP_RET_TRAP:
  		/* Show the handler the original registers. */
d39bd00de   Andy Lutomirski   seccomp: Allow ar...
804
  		syscall_rollback(current, task_pt_regs(current));
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
805
806
807
808
809
  		/* Let the filter pass back 16 bits of data. */
  		seccomp_send_sigsys(this_syscall, data);
  		goto skip;
  
  	case SECCOMP_RET_TRACE:
ce6526e8a   Kees Cook   seccomp: recheck ...
810
811
812
  		/* We've been put in this state by the ptracer already. */
  		if (recheck_after_trace)
  			return 0;
8112c4f14   Kees Cook   seccomp: remove 2...
813
814
815
816
817
818
819
820
821
822
823
824
  		/* ENOSYS these calls if there is no tracer attached. */
  		if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
  			syscall_set_return_value(current,
  						 task_pt_regs(current),
  						 -ENOSYS, 0);
  			goto skip;
  		}
  
  		/* Allow the BPF to provide the event message */
  		ptrace_event(PTRACE_EVENT_SECCOMP, data);
  		/*
  		 * The delivery of a fatal signal during event
485a252a5   Kees Cook   seccomp: Fix trac...
825
826
827
828
829
830
831
  		 * notification may silently skip tracer notification,
  		 * which could leave us with a potentially unmodified
  		 * syscall that the tracer would have liked to have
  		 * changed. Since the process is about to die, we just
  		 * force the syscall to be skipped and let the signal
  		 * kill the process and correctly handle any tracer exit
  		 * notifications.
8112c4f14   Kees Cook   seccomp: remove 2...
832
833
  		 */
  		if (fatal_signal_pending(current))
485a252a5   Kees Cook   seccomp: Fix trac...
834
  			goto skip;
8112c4f14   Kees Cook   seccomp: remove 2...
835
836
837
838
  		/* Check if the tracer forced the syscall to be skipped. */
  		this_syscall = syscall_get_nr(current, task_pt_regs(current));
  		if (this_syscall < 0)
  			goto skip;
ce6526e8a   Kees Cook   seccomp: recheck ...
839
840
841
842
843
844
845
846
  		/*
  		 * Recheck the syscall, since it may have changed. This
  		 * intentionally uses a NULL struct seccomp_data to force
  		 * a reload of all registers. This does not goto skip since
  		 * a skip would have already been reported.
  		 */
  		if (__seccomp_filter(this_syscall, NULL, true))
  			return -1;
8112c4f14   Kees Cook   seccomp: remove 2...
847
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
848

6a21cc50f   Tycho Andersen   seccomp: add a re...
849
850
851
  	case SECCOMP_RET_USER_NOTIF:
  		seccomp_do_user_notification(this_syscall, match, sd);
  		goto skip;
59f5cf44a   Tyler Hicks   seccomp: Action t...
852
853
854
  	case SECCOMP_RET_LOG:
  		seccomp_log(this_syscall, 0, action, true);
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
855
  	case SECCOMP_RET_ALLOW:
deb4de8b3   Kees Cook   seccomp: Provide ...
856
857
858
859
860
  		/*
  		 * Note that the "match" filter will always be NULL for
  		 * this action since SECCOMP_RET_ALLOW is the starting
  		 * state in seccomp_run_filters().
  		 */
8112c4f14   Kees Cook   seccomp: remove 2...
861
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
862

fd76875ca   Kees Cook   seccomp: Rename S...
863
  	case SECCOMP_RET_KILL_THREAD:
4d3b0b05a   Kees Cook   seccomp: Introduc...
864
  	case SECCOMP_RET_KILL_PROCESS:
131b63515   Kees Cook   seccomp: Clean up...
865
  	default:
e66a39977   Tyler Hicks   seccomp: Filter f...
866
  		seccomp_log(this_syscall, SIGSYS, action, true);
d7276e321   Kees Cook   seccomp: Only dum...
867
  		/* Dump core only if this is the last remaining thread. */
4d3b0b05a   Kees Cook   seccomp: Introduc...
868
869
  		if (action == SECCOMP_RET_KILL_PROCESS ||
  		    get_nr_threads(current) == 1) {
ae7795bc6   Eric W. Biederman   signal: Distingui...
870
  			kernel_siginfo_t info;
131b63515   Kees Cook   seccomp: Clean up...
871

d7276e321   Kees Cook   seccomp: Only dum...
872
873
874
875
876
877
  			/* Show the original registers in the dump. */
  			syscall_rollback(current, task_pt_regs(current));
  			/* Trigger a manual coredump since do_exit skips it. */
  			seccomp_init_siginfo(&info, this_syscall, data);
  			do_coredump(&info);
  		}
4d3b0b05a   Kees Cook   seccomp: Introduc...
878
879
880
881
  		if (action == SECCOMP_RET_KILL_PROCESS)
  			do_group_exit(SIGSYS);
  		else
  			do_exit(SIGSYS);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
882
883
884
885
886
  	}
  
  	unreachable();
  
  skip:
e66a39977   Tyler Hicks   seccomp: Filter f...
887
  	seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f14   Kees Cook   seccomp: remove 2...
888
889
890
  	return -1;
  }
  #else
ce6526e8a   Kees Cook   seccomp: recheck ...
891
892
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
8112c4f14   Kees Cook   seccomp: remove 2...
893
894
  {
  	BUG();
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
895
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
896
  #endif
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
897

8112c4f14   Kees Cook   seccomp: remove 2...
898
  int __secure_computing(const struct seccomp_data *sd)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
899
900
  {
  	int mode = current->seccomp.mode;
8112c4f14   Kees Cook   seccomp: remove 2...
901
  	int this_syscall;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
902

97f2645f3   Masahiro Yamada   tree-wide: replac...
903
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
904
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f14   Kees Cook   seccomp: remove 2...
905
906
907
908
  		return 0;
  
  	this_syscall = sd ? sd->nr :
  		syscall_get_nr(current, task_pt_regs(current));
13c4a9011   Tycho Andersen   seccomp: add ptra...
909

13aa72f0f   Andy Lutomirski   seccomp: Refactor...
910
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
911
  	case SECCOMP_MODE_STRICT:
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
912
  		__secure_computing_strict(this_syscall);  /* may call do_exit */
8112c4f14   Kees Cook   seccomp: remove 2...
913
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
914
  	case SECCOMP_MODE_FILTER:
ce6526e8a   Kees Cook   seccomp: recheck ...
915
  		return __seccomp_filter(this_syscall, sd, false);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
916
917
918
  	default:
  		BUG();
  	}
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
919
  }
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
920
  #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fee   Andrea Arcangeli   move seccomp from...
921
922
923
924
925
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
926
  /**
3b23dd128   Kees Cook   seccomp: split mo...
927
   * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdfd   Will Drewry   seccomp: add syst...
928
929
930
931
932
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
3b23dd128   Kees Cook   seccomp: split mo...
933
  static long seccomp_set_mode_strict(void)
1d9d02fee   Andrea Arcangeli   move seccomp from...
934
  {
3b23dd128   Kees Cook   seccomp: split mo...
935
  	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdfd   Will Drewry   seccomp: add syst...
936
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
937

dbd952127   Kees Cook   seccomp: introduc...
938
  	spin_lock_irq(&current->sighand->siglock);
1f41b4504   Kees Cook   seccomp: extract ...
939
  	if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fee   Andrea Arcangeli   move seccomp from...
940
  		goto out;
cf99abace   Andrea Arcangeli   make seccomp zero...
941
  #ifdef TIF_NOTSC
3b23dd128   Kees Cook   seccomp: split mo...
942
  	disable_TSC();
cf99abace   Andrea Arcangeli   make seccomp zero...
943
  #endif
00a02d0c5   Kees Cook   seccomp: Add filt...
944
  	seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd128   Kees Cook   seccomp: split mo...
945
946
947
  	ret = 0;
  
  out:
dbd952127   Kees Cook   seccomp: introduc...
948
  	spin_unlock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
949
950
951
  
  	return ret;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
952
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
953
954
955
956
  static int seccomp_notify_release(struct inode *inode, struct file *file)
  {
  	struct seccomp_filter *filter = file->private_data;
  	struct seccomp_knotif *knotif;
a811dc615   Tycho Andersen   seccomp: fix UAF ...
957
958
  	if (!filter)
  		return 0;
6a21cc50f   Tycho Andersen   seccomp: add a re...
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
  	mutex_lock(&filter->notify_lock);
  
  	/*
  	 * If this file is being closed because e.g. the task who owned it
  	 * died, let's wake everyone up who was waiting on us.
  	 */
  	list_for_each_entry(knotif, &filter->notif->notifications, list) {
  		if (knotif->state == SECCOMP_NOTIFY_REPLIED)
  			continue;
  
  		knotif->state = SECCOMP_NOTIFY_REPLIED;
  		knotif->error = -ENOSYS;
  		knotif->val = 0;
  
  		complete(&knotif->ready);
  	}
  
  	kfree(filter->notif);
  	filter->notif = NULL;
  	mutex_unlock(&filter->notify_lock);
  	__put_seccomp_filter(filter);
  	return 0;
  }
  
  static long seccomp_notify_recv(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_knotif *knotif = NULL, *cur;
  	struct seccomp_notif unotif;
  	ssize_t ret;
f75e60d23   Sargun Dhillon   seccomp: Check th...
989
990
991
992
993
994
  	/* Verify that we're not given garbage to keep struct extensible. */
  	ret = check_zeroed_user(buf, sizeof(unotif));
  	if (ret < 0)
  		return ret;
  	if (!ret)
  		return -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
  	memset(&unotif, 0, sizeof(unotif));
  
  	ret = down_interruptible(&filter->notif->request);
  	if (ret < 0)
  		return ret;
  
  	mutex_lock(&filter->notify_lock);
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT) {
  			knotif = cur;
  			break;
  		}
  	}
  
  	/*
  	 * If we didn't find a notification, it could be that the task was
  	 * interrupted by a fatal signal between the time we were woken and
  	 * when we were able to acquire the rw lock.
  	 */
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	unotif.id = knotif->id;
  	unotif.pid = task_pid_vnr(knotif->task);
  	unotif.data = *(knotif->data);
  
  	knotif->state = SECCOMP_NOTIFY_SENT;
  	wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
  	ret = 0;
  out:
  	mutex_unlock(&filter->notify_lock);
  
  	if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
  		ret = -EFAULT;
  
  		/*
  		 * Userspace screwed up. To make sure that we keep this
  		 * notification alive, let's reset it back to INIT. It
  		 * may have died when we released the lock, so we need to make
  		 * sure it's still around.
  		 */
  		knotif = NULL;
  		mutex_lock(&filter->notify_lock);
  		list_for_each_entry(cur, &filter->notif->notifications, list) {
  			if (cur->id == unotif.id) {
  				knotif = cur;
  				break;
  			}
  		}
  
  		if (knotif) {
  			knotif->state = SECCOMP_NOTIFY_INIT;
  			up(&filter->notif->request);
  		}
  		mutex_unlock(&filter->notify_lock);
  	}
  
  	return ret;
  }
  
  static long seccomp_notify_send(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_notif_resp resp = {};
  	struct seccomp_knotif *knotif = NULL, *cur;
  	long ret;
  
  	if (copy_from_user(&resp, buf, sizeof(resp)))
  		return -EFAULT;
  
  	if (resp.flags)
  		return -EINVAL;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->id == resp.id) {
  			knotif = cur;
  			break;
  		}
  	}
  
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	/* Allow exactly one reply. */
  	if (knotif->state != SECCOMP_NOTIFY_SENT) {
  		ret = -EINPROGRESS;
  		goto out;
  	}
  
  	ret = 0;
  	knotif->state = SECCOMP_NOTIFY_REPLIED;
  	knotif->error = resp.error;
  	knotif->val = resp.val;
  	complete(&knotif->ready);
  out:
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
  
  static long seccomp_notify_id_valid(struct seccomp_filter *filter,
  				    void __user *buf)
  {
  	struct seccomp_knotif *knotif = NULL;
  	u64 id;
  	long ret;
  
  	if (copy_from_user(&id, buf, sizeof(id)))
  		return -EFAULT;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
  
  	ret = -ENOENT;
  	list_for_each_entry(knotif, &filter->notif->notifications, list) {
  		if (knotif->id == id) {
  			if (knotif->state == SECCOMP_NOTIFY_SENT)
  				ret = 0;
  			goto out;
  		}
  	}
  
  out:
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
  
  static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
  				 unsigned long arg)
  {
  	struct seccomp_filter *filter = file->private_data;
  	void __user *buf = (void __user *)arg;
  
  	switch (cmd) {
  	case SECCOMP_IOCTL_NOTIF_RECV:
  		return seccomp_notify_recv(filter, buf);
  	case SECCOMP_IOCTL_NOTIF_SEND:
  		return seccomp_notify_send(filter, buf);
0f09c88f2   Kees Cook   seccomp: Fix ioct...
1141
  	case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
  	case SECCOMP_IOCTL_NOTIF_ID_VALID:
  		return seccomp_notify_id_valid(filter, buf);
  	default:
  		return -EINVAL;
  	}
  }
  
  static __poll_t seccomp_notify_poll(struct file *file,
  				    struct poll_table_struct *poll_tab)
  {
  	struct seccomp_filter *filter = file->private_data;
  	__poll_t ret = 0;
  	struct seccomp_knotif *cur;
  
  	poll_wait(file, &filter->notif->wqh, poll_tab);
319deec7d   Tycho Andersen   seccomp: fix poor...
1157
  	if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
  		return EPOLLERR;
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT)
  			ret |= EPOLLIN | EPOLLRDNORM;
  		if (cur->state == SECCOMP_NOTIFY_SENT)
  			ret |= EPOLLOUT | EPOLLWRNORM;
  		if ((ret & EPOLLIN) && (ret & EPOLLOUT))
  			break;
  	}
  
  	mutex_unlock(&filter->notify_lock);
  
  	return ret;
  }
  
  static const struct file_operations seccomp_notify_ops = {
  	.poll = seccomp_notify_poll,
  	.release = seccomp_notify_release,
  	.unlocked_ioctl = seccomp_notify_ioctl,
52e6985f2   Sven Schnelle   seccomp: Add miss...
1178
  	.compat_ioctl = seccomp_notify_ioctl,
6a21cc50f   Tycho Andersen   seccomp: add a re...
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
  };
  
  static struct file *init_listener(struct seccomp_filter *filter)
  {
  	struct file *ret = ERR_PTR(-EBUSY);
  	struct seccomp_filter *cur;
  
  	for (cur = current->seccomp.filter; cur; cur = cur->prev) {
  		if (cur->notif)
  			goto out;
  	}
  
  	ret = ERR_PTR(-ENOMEM);
  	filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
  	if (!filter->notif)
  		goto out;
  
  	sema_init(&filter->notif->request, 0);
  	filter->notif->next_id = get_random_u64();
  	INIT_LIST_HEAD(&filter->notif->notifications);
  	init_waitqueue_head(&filter->notif->wqh);
  
  	ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
  				 filter, O_RDWR);
  	if (IS_ERR(ret))
  		goto out_notif;
  
  	/* The file has a reference to it now */
  	__get_seccomp_filter(filter);
  
  out_notif:
  	if (IS_ERR(ret))
  		kfree(filter->notif);
  out:
  	return ret;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1215
1216
  /**
   * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9f   Kees Cook   seccomp: add "sec...
1217
   * @flags:  flags to change filter behavior
3b23dd128   Kees Cook   seccomp: split mo...
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
   * @filter: struct sock_fprog containing filter
   *
   * This function may be called repeatedly to install additional filters.
   * Every filter successfully installed will be evaluated (in reverse order)
   * for each system call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
48dc92b9f   Kees Cook   seccomp: add "sec...
1228
1229
  static long seccomp_set_mode_filter(unsigned int flags,
  				    const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1230
1231
  {
  	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430d   Kees Cook   seccomp: split fi...
1232
  	struct seccomp_filter *prepared = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1233
  	long ret = -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1234
1235
  	int listener = -1;
  	struct file *listener_f = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1236

48dc92b9f   Kees Cook   seccomp: add "sec...
1237
  	/* Validate flags. */
c2e1f2e30   Kees Cook   seccomp: implemen...
1238
  	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd952127   Kees Cook   seccomp: introduc...
1239
  		return -EINVAL;
48dc92b9f   Kees Cook   seccomp: add "sec...
1240

7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1241
1242
1243
1244
1245
1246
1247
1248
1249
  	/*
  	 * In the successful case, NEW_LISTENER returns the new listener fd.
  	 * But in the failure case, TSYNC returns the thread that died. If you
  	 * combine these two flags, there's no way to tell whether something
  	 * succeeded or failed. So, let's disallow this combination.
  	 */
  	if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
  	    (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER))
  		return -EINVAL;
c8bee430d   Kees Cook   seccomp: split fi...
1250
1251
1252
1253
  	/* Prepare the new filter before holding any locks. */
  	prepared = seccomp_prepare_user_filter(filter);
  	if (IS_ERR(prepared))
  		return PTR_ERR(prepared);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
  		listener = get_unused_fd_flags(O_CLOEXEC);
  		if (listener < 0) {
  			ret = listener;
  			goto out_free;
  		}
  
  		listener_f = init_listener(prepared);
  		if (IS_ERR(listener_f)) {
  			put_unused_fd(listener);
  			ret = PTR_ERR(listener_f);
  			goto out_free;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1268
1269
1270
1271
1272
1273
  	/*
  	 * Make sure we cannot change seccomp or nnp state via TSYNC
  	 * while another thread is in the middle of calling exec.
  	 */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
  	    mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50f   Tycho Andersen   seccomp: add a re...
1274
  		goto out_put_fd;
c2e1f2e30   Kees Cook   seccomp: implemen...
1275

dbd952127   Kees Cook   seccomp: introduc...
1276
  	spin_lock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
1277
1278
  	if (!seccomp_may_assign_mode(seccomp_mode))
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
1279
  	ret = seccomp_attach_filter(flags, prepared);
3b23dd128   Kees Cook   seccomp: split mo...
1280
  	if (ret)
e2cfabdfd   Will Drewry   seccomp: add syst...
1281
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
1282
1283
  	/* Do not free the successfully attached filter. */
  	prepared = NULL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
1284

00a02d0c5   Kees Cook   seccomp: Add filt...
1285
  	seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdfd   Will Drewry   seccomp: add syst...
1286
  out:
dbd952127   Kees Cook   seccomp: introduc...
1287
  	spin_unlock_irq(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
1288
1289
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
  		mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1290
1291
  out_put_fd:
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1292
  		if (ret) {
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1293
  			listener_f->private_data = NULL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1294
1295
1296
1297
1298
1299
1300
  			fput(listener_f);
  			put_unused_fd(listener);
  		} else {
  			fd_install(listener, listener_f);
  			ret = listener;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1301
  out_free:
c8bee430d   Kees Cook   seccomp: split fi...
1302
  	seccomp_filter_free(prepared);
1d9d02fee   Andrea Arcangeli   move seccomp from...
1303
1304
  	return ret;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1305
  #else
48dc92b9f   Kees Cook   seccomp: add "sec...
1306
1307
  static inline long seccomp_set_mode_filter(unsigned int flags,
  					   const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1308
1309
1310
1311
  {
  	return -EINVAL;
  }
  #endif
d78ab02c2   Kees Cook   seccomp: create i...
1312

d612b1fd8   Tyler Hicks   seccomp: Operatio...
1313
1314
1315
1316
1317
1318
1319
1320
  static long seccomp_get_action_avail(const char __user *uaction)
  {
  	u32 action;
  
  	if (copy_from_user(&action, uaction, sizeof(action)))
  		return -EFAULT;
  
  	switch (action) {
0466bdb99   Kees Cook   seccomp: Implemen...
1321
  	case SECCOMP_RET_KILL_PROCESS:
fd76875ca   Kees Cook   seccomp: Rename S...
1322
  	case SECCOMP_RET_KILL_THREAD:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1323
1324
  	case SECCOMP_RET_TRAP:
  	case SECCOMP_RET_ERRNO:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1325
  	case SECCOMP_RET_USER_NOTIF:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1326
  	case SECCOMP_RET_TRACE:
59f5cf44a   Tyler Hicks   seccomp: Action t...
1327
  	case SECCOMP_RET_LOG:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1328
1329
1330
1331
1332
1333
1334
1335
  	case SECCOMP_RET_ALLOW:
  		break;
  	default:
  		return -EOPNOTSUPP;
  	}
  
  	return 0;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
  static long seccomp_get_notif_sizes(void __user *usizes)
  {
  	struct seccomp_notif_sizes sizes = {
  		.seccomp_notif = sizeof(struct seccomp_notif),
  		.seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
  		.seccomp_data = sizeof(struct seccomp_data),
  	};
  
  	if (copy_to_user(usizes, &sizes, sizeof(sizes)))
  		return -EFAULT;
  
  	return 0;
  }
48dc92b9f   Kees Cook   seccomp: add "sec...
1349
1350
  /* Common entry point for both prctl and syscall. */
  static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1351
  		       void __user *uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1352
1353
1354
1355
1356
1357
1358
1359
  {
  	switch (op) {
  	case SECCOMP_SET_MODE_STRICT:
  		if (flags != 0 || uargs != NULL)
  			return -EINVAL;
  		return seccomp_set_mode_strict();
  	case SECCOMP_SET_MODE_FILTER:
  		return seccomp_set_mode_filter(flags, uargs);
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1360
1361
1362
1363
1364
  	case SECCOMP_GET_ACTION_AVAIL:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_action_avail(uargs);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1365
1366
1367
1368
1369
  	case SECCOMP_GET_NOTIF_SIZES:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_notif_sizes(uargs);
48dc92b9f   Kees Cook   seccomp: add "sec...
1370
1371
1372
1373
1374
1375
  	default:
  		return -EINVAL;
  	}
  }
  
  SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1376
  			 void __user *, uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1377
1378
1379
  {
  	return do_seccomp(op, flags, uargs);
  }
d78ab02c2   Kees Cook   seccomp: create i...
1380
1381
1382
1383
1384
1385
1386
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * Returns 0 on success or -EINVAL on failure.
   */
a5662e4d8   Tycho Andersen   seccomp: switch s...
1387
  long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c2   Kees Cook   seccomp: create i...
1388
  {
48dc92b9f   Kees Cook   seccomp: add "sec...
1389
  	unsigned int op;
a5662e4d8   Tycho Andersen   seccomp: switch s...
1390
  	void __user *uargs;
48dc92b9f   Kees Cook   seccomp: add "sec...
1391

3b23dd128   Kees Cook   seccomp: split mo...
1392
1393
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
48dc92b9f   Kees Cook   seccomp: add "sec...
1394
1395
1396
1397
1398
1399
1400
1401
  		op = SECCOMP_SET_MODE_STRICT;
  		/*
  		 * Setting strict mode through prctl always ignored filter,
  		 * so make sure it is always NULL here to pass the internal
  		 * check in do_seccomp().
  		 */
  		uargs = NULL;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1402
  	case SECCOMP_MODE_FILTER:
48dc92b9f   Kees Cook   seccomp: add "sec...
1403
1404
1405
  		op = SECCOMP_SET_MODE_FILTER;
  		uargs = filter;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1406
1407
1408
  	default:
  		return -EINVAL;
  	}
48dc92b9f   Kees Cook   seccomp: add "sec...
1409
1410
1411
  
  	/* prctl interface doesn't have flags, so they are always zero. */
  	return do_seccomp(op, 0, uargs);
d78ab02c2   Kees Cook   seccomp: create i...
1412
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1413
1414
  
  #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae831   Tycho Andersen   seccomp: hoist ou...
1415
1416
  static struct seccomp_filter *get_nth_filter(struct task_struct *task,
  					     unsigned long filter_off)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1417
  {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1418
1419
  	struct seccomp_filter *orig, *filter;
  	unsigned long count;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1420

f06eae831   Tycho Andersen   seccomp: hoist ou...
1421
1422
1423
1424
  	/*
  	 * Note: this is only correct because the caller should be the (ptrace)
  	 * tracer of the task, otherwise lock_task_sighand is needed.
  	 */
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1425
  	spin_lock_irq(&task->sighand->siglock);
f06eae831   Tycho Andersen   seccomp: hoist ou...
1426

f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1427
  	if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1428
1429
  		spin_unlock_irq(&task->sighand->siglock);
  		return ERR_PTR(-EINVAL);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1430
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1431
1432
1433
1434
1435
1436
  	orig = task->seccomp.filter;
  	__get_seccomp_filter(orig);
  	spin_unlock_irq(&task->sighand->siglock);
  
  	count = 0;
  	for (filter = orig; filter; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1437
  		count++;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1438
1439
  
  	if (filter_off >= count) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1440
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1441
1442
  		goto out;
  	}
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1443

f06eae831   Tycho Andersen   seccomp: hoist ou...
1444
1445
  	count -= filter_off;
  	for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1446
  		count--;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1447
1448
  
  	if (WARN_ON(count != 1 || !filter)) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1449
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1450
1451
  		goto out;
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
  	__get_seccomp_filter(filter);
  
  out:
  	__put_seccomp_filter(orig);
  	return filter;
  }
  
  long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
  			void __user *data)
  {
  	struct seccomp_filter *filter;
  	struct sock_fprog_kern *fprog;
  	long ret;
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	filter = get_nth_filter(task, filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1474
1475
  	fprog = filter->prog->orig_prog;
  	if (!fprog) {
470bf1f27   Mickaël Salaün   seccomp: Fix comm...
1476
  		/* This must be a new non-cBPF filter, since we save
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
  		 * every cBPF filter's orig_prog above when
  		 * CONFIG_CHECKPOINT_RESTORE is enabled.
  		 */
  		ret = -EMEDIUMTYPE;
  		goto out;
  	}
  
  	ret = fprog->len;
  	if (!data)
  		goto out;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1487
1488
  	if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
  		ret = -EFAULT;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1489
  out:
66a733ea6   Oleg Nesterov   seccomp: fix the ...
1490
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1491
  	return ret;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1492
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1493

26500475a   Tycho Andersen   ptrace, seccomp: ...
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
  long seccomp_get_metadata(struct task_struct *task,
  			  unsigned long size, void __user *data)
  {
  	long ret;
  	struct seccomp_filter *filter;
  	struct seccomp_metadata kmd = {};
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	size = min_t(unsigned long, size, sizeof(kmd));
63bb0045b   Tycho Andersen   ptrace, seccomp: ...
1507
1508
1509
1510
  	if (size < sizeof(kmd.filter_off))
  		return -EINVAL;
  
  	if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475a   Tycho Andersen   ptrace, seccomp: ...
1511
1512
1513
1514
1515
  		return -EFAULT;
  
  	filter = get_nth_filter(task, kmd.filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
26500475a   Tycho Andersen   ptrace, seccomp: ...
1516
1517
1518
1519
1520
1521
1522
1523
  	if (filter->log)
  		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
  
  	ret = size;
  	if (copy_to_user(data, &kmd, size))
  		ret = -EFAULT;
  
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1524
1525
1526
  	return ret;
  }
  #endif
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1527
1528
1529
1530
  
  #ifdef CONFIG_SYSCTL
  
  /* Human readable action names for friendly sysctl interaction */
0466bdb99   Kees Cook   seccomp: Implemen...
1531
  #define SECCOMP_RET_KILL_PROCESS_NAME	"kill_process"
fd76875ca   Kees Cook   seccomp: Rename S...
1532
  #define SECCOMP_RET_KILL_THREAD_NAME	"kill_thread"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1533
1534
  #define SECCOMP_RET_TRAP_NAME		"trap"
  #define SECCOMP_RET_ERRNO_NAME		"errno"
6a21cc50f   Tycho Andersen   seccomp: add a re...
1535
  #define SECCOMP_RET_USER_NOTIF_NAME	"user_notif"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1536
  #define SECCOMP_RET_TRACE_NAME		"trace"
59f5cf44a   Tyler Hicks   seccomp: Action t...
1537
  #define SECCOMP_RET_LOG_NAME		"log"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1538
  #define SECCOMP_RET_ALLOW_NAME		"allow"
fd76875ca   Kees Cook   seccomp: Rename S...
1539
  static const char seccomp_actions_avail[] =
0466bdb99   Kees Cook   seccomp: Implemen...
1540
  				SECCOMP_RET_KILL_PROCESS_NAME	" "
fd76875ca   Kees Cook   seccomp: Rename S...
1541
1542
1543
  				SECCOMP_RET_KILL_THREAD_NAME	" "
  				SECCOMP_RET_TRAP_NAME		" "
  				SECCOMP_RET_ERRNO_NAME		" "
6a21cc50f   Tycho Andersen   seccomp: add a re...
1544
  				SECCOMP_RET_USER_NOTIF_NAME     " "
fd76875ca   Kees Cook   seccomp: Rename S...
1545
1546
1547
  				SECCOMP_RET_TRACE_NAME		" "
  				SECCOMP_RET_LOG_NAME		" "
  				SECCOMP_RET_ALLOW_NAME;
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1548

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1549
1550
1551
1552
1553
1554
  struct seccomp_log_name {
  	u32		log;
  	const char	*name;
  };
  
  static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb99   Kees Cook   seccomp: Implemen...
1555
  	{ SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875ca   Kees Cook   seccomp: Rename S...
1556
  	{ SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1557
1558
  	{ SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
  	{ SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50f   Tycho Andersen   seccomp: add a re...
1559
  	{ SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1560
  	{ SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44a   Tyler Hicks   seccomp: Action t...
1561
  	{ SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1562
1563
1564
1565
1566
  	{ SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
  	{ }
  };
  
  static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44acaf   Tyler Hicks   seccomp: Configur...
1567
1568
  					      u32 actions_logged,
  					      const char *sep)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1569
1570
  {
  	const struct seccomp_log_name *cur;
beb44acaf   Tyler Hicks   seccomp: Configur...
1571
  	bool append_sep = false;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1572
1573
1574
1575
1576
1577
  
  	for (cur = seccomp_log_names; cur->name && size; cur++) {
  		ssize_t ret;
  
  		if (!(actions_logged & cur->log))
  			continue;
beb44acaf   Tyler Hicks   seccomp: Configur...
1578
1579
  		if (append_sep) {
  			ret = strscpy(names, sep, size);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1580
1581
1582
1583
1584
1585
  			if (ret < 0)
  				return false;
  
  			names += ret;
  			size -= ret;
  		} else
beb44acaf   Tyler Hicks   seccomp: Configur...
1586
  			append_sep = true;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
  
  		ret = strscpy(names, cur->name, size);
  		if (ret < 0)
  			return false;
  
  		names += ret;
  		size -= ret;
  	}
  
  	return true;
  }
  
  static bool seccomp_action_logged_from_name(u32 *action_logged,
  					    const char *name)
  {
  	const struct seccomp_log_name *cur;
  
  	for (cur = seccomp_log_names; cur->name; cur++) {
  		if (!strcmp(cur->name, name)) {
  			*action_logged = cur->log;
  			return true;
  		}
  	}
  
  	return false;
  }
  
  static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
  {
  	char *name;
  
  	*actions_logged = 0;
  	while ((name = strsep(&names, " ")) && *name) {
  		u32 action_logged = 0;
  
  		if (!seccomp_action_logged_from_name(&action_logged, name))
  			return false;
  
  		*actions_logged |= action_logged;
  	}
  
  	return true;
  }
d013db029   Tyler Hicks   seccomp: Separate...
1630
1631
  static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
  			       size_t *lenp, loff_t *ppos)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1632
1633
1634
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
d013db029   Tyler Hicks   seccomp: Separate...
1635
1636
1637
1638
  
  	memset(names, 0, sizeof(names));
  
  	if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44acaf   Tyler Hicks   seccomp: Configur...
1639
  					       seccomp_actions_logged, " "))
d013db029   Tyler Hicks   seccomp: Separate...
1640
1641
1642
1643
1644
1645
1646
1647
1648
  		return -EINVAL;
  
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
  	return proc_dostring(&table, 0, buffer, lenp, ppos);
  }
  
  static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca778   Tyler Hicks   seccomp: Audit at...
1649
  				size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1650
1651
1652
1653
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
  	int ret;
d013db029   Tyler Hicks   seccomp: Separate...
1654
  	if (!capable(CAP_SYS_ADMIN))
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1655
1656
1657
  		return -EPERM;
  
  	memset(names, 0, sizeof(names));
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1658
1659
1660
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
d013db029   Tyler Hicks   seccomp: Separate...
1661
  	ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1662
1663
  	if (ret)
  		return ret;
ea6eca778   Tyler Hicks   seccomp: Audit at...
1664
  	if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db029   Tyler Hicks   seccomp: Separate...
1665
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1666

ea6eca778   Tyler Hicks   seccomp: Audit at...
1667
  	if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db029   Tyler Hicks   seccomp: Separate...
1668
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1669

ea6eca778   Tyler Hicks   seccomp: Audit at...
1670
  	seccomp_actions_logged = *actions_logged;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1671
1672
  	return 0;
  }
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1673

ea6eca778   Tyler Hicks   seccomp: Audit at...
1674
1675
1676
1677
1678
1679
1680
  static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
  				 int ret)
  {
  	char names[sizeof(seccomp_actions_avail)];
  	char old_names[sizeof(seccomp_actions_avail)];
  	const char *new = names;
  	const char *old = old_names;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1681

ea6eca778   Tyler Hicks   seccomp: Audit at...
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
  	if (!audit_enabled)
  		return;
  
  	memset(names, 0, sizeof(names));
  	memset(old_names, 0, sizeof(old_names));
  
  	if (ret)
  		new = "?";
  	else if (!actions_logged)
  		new = "(none)";
  	else if (!seccomp_names_from_actions_logged(names, sizeof(names),
  						    actions_logged, ","))
  		new = "?";
  
  	if (!old_actions_logged)
  		old = "(none)";
  	else if (!seccomp_names_from_actions_logged(old_names,
  						    sizeof(old_names),
  						    old_actions_logged, ","))
  		old = "?";
  
  	return audit_seccomp_actions_logged(new, old, !ret);
  }
d013db029   Tyler Hicks   seccomp: Separate...
1705
1706
1707
1708
  static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
  					  void __user *buffer, size_t *lenp,
  					  loff_t *ppos)
  {
ea6eca778   Tyler Hicks   seccomp: Audit at...
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
  	int ret;
  
  	if (write) {
  		u32 actions_logged = 0;
  		u32 old_actions_logged = seccomp_actions_logged;
  
  		ret = write_actions_logged(ro_table, buffer, lenp, ppos,
  					   &actions_logged);
  		audit_actions_logged(actions_logged, old_actions_logged, ret);
  	} else
  		ret = read_actions_logged(ro_table, buffer, lenp, ppos);
  
  	return ret;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1722
  }
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
  static struct ctl_path seccomp_sysctl_path[] = {
  	{ .procname = "kernel", },
  	{ .procname = "seccomp", },
  	{ }
  };
  
  static struct ctl_table seccomp_sysctl_table[] = {
  	{
  		.procname	= "actions_avail",
  		.data		= (void *) &seccomp_actions_avail,
  		.maxlen		= sizeof(seccomp_actions_avail),
  		.mode		= 0444,
  		.proc_handler	= proc_dostring,
  	},
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1737
1738
1739
1740
1741
  	{
  		.procname	= "actions_logged",
  		.mode		= 0644,
  		.proc_handler	= seccomp_actions_logged_handler,
  	},
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
  	{ }
  };
  
  static int __init seccomp_sysctl_init(void)
  {
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
  	if (!hdr)
  		pr_warn("seccomp: sysctl registration failed
  ");
  	else
  		kmemleak_not_leak(hdr);
  
  	return 0;
  }
  
  device_initcall(seccomp_sysctl_init)
  
  #endif /* CONFIG_SYSCTL */