Blame view

kernel/seccomp.c 54.2 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
7
8
9
10
11
12
13
14
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
   */
e68f9d49d   Kees Cook   seccomp: Use pr_fmt
16
  #define pr_fmt(fmt) "seccomp: " fmt
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17

0b5fa2290   Kees Cook   seccomp: Switch f...
18
  #include <linux/refcount.h>
85e7bac33   Eric Paris   seccomp: audit ab...
19
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
20
  #include <linux/compat.h>
b25e67161   Mike Frysinger   seccomp: dump cor...
21
  #include <linux/coredump.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
22
  #include <linux/kmemleak.h>
5c3070890   Kees Cook   seccomp: Enable s...
23
24
  #include <linux/nospec.h>
  #include <linux/prctl.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
25
  #include <linux/sched.h>
68db0cf10   Ingo Molnar   sched/headers: Pr...
26
  #include <linux/sched/task_stack.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
27
  #include <linux/seccomp.h>
c8bee430d   Kees Cook   seccomp: split fi...
28
  #include <linux/slab.h>
48dc92b9f   Kees Cook   seccomp: add "sec...
29
  #include <linux/syscalls.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
30
  #include <linux/sysctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
31

a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
32
  #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdfd   Will Drewry   seccomp: add syst...
33
  #include <asm/syscall.h>
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
34
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
35
36
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
37
  #include <linux/file.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
38
  #include <linux/filter.h>
c2e1f2e30   Kees Cook   seccomp: implemen...
39
  #include <linux/pid.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
40
  #include <linux/ptrace.h>
fb14528e4   Mickaël Salaün   seccomp: Set PF_S...
41
  #include <linux/capability.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
42
43
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
6a21cc50f   Tycho Andersen   seccomp: add a re...
44
  #include <linux/anon_inodes.h>
9f87dcf14   Sargun Dhillon   seccomp: Add find...
45
  #include <linux/lockdep.h>
6a21cc50f   Tycho Andersen   seccomp: add a re...
46

47e33c05f   Kees Cook   seccomp: Fix ioct...
47
48
49
50
51
52
53
  /*
   * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
   * wrong direction flag in the ioctl number. This is the broken one,
   * which the kernel needs to keep supporting until all userspaces stop
   * using the wrong command number.
   */
  #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR	SECCOMP_IOR(2, __u64)
6a21cc50f   Tycho Andersen   seccomp: add a re...
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
  enum notify_state {
  	SECCOMP_NOTIFY_INIT,
  	SECCOMP_NOTIFY_SENT,
  	SECCOMP_NOTIFY_REPLIED,
  };
  
  struct seccomp_knotif {
  	/* The struct pid of the task whose filter triggered the notification */
  	struct task_struct *task;
  
  	/* The "cookie" for this request; this is unique for this filter. */
  	u64 id;
  
  	/*
  	 * The seccomp data. This pointer is valid the entire time this
  	 * notification is active, since it comes from __seccomp_filter which
  	 * eclipses the entire lifecycle here.
  	 */
  	const struct seccomp_data *data;
  
  	/*
  	 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
  	 * struct seccomp_knotif is created and starts out in INIT. Once the
  	 * handler reads the notification off of an FD, it transitions to SENT.
  	 * If a signal is received the state transitions back to INIT and
  	 * another message is sent. When the userspace handler replies, state
  	 * transitions to REPLIED.
  	 */
  	enum notify_state state;
  
  	/* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
  	int error;
  	long val;
fb3c5386b   Christian Brauner   seccomp: add SECC...
87
  	u32 flags;
6a21cc50f   Tycho Andersen   seccomp: add a re...
88

7cf97b125   Sargun Dhillon   seccomp: Introduc...
89
90
91
92
  	/*
  	 * Signals when this has changed states, such as the listener
  	 * dying, a new seccomp addfd message, or changing to REPLIED
  	 */
6a21cc50f   Tycho Andersen   seccomp: add a re...
93
94
95
  	struct completion ready;
  
  	struct list_head list;
7cf97b125   Sargun Dhillon   seccomp: Introduc...
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
  
  	/* outstanding addfd requests */
  	struct list_head addfd;
  };
  
  /**
   * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
   *
   * @file: A reference to the file to install in the other task
   * @fd: The fd number to install it at. If the fd number is -1, it means the
   *      installing process should allocate the fd as normal.
   * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
   *         is allowed.
   * @ret: The return value of the installing process. It is set to the fd num
   *       upon success (>= 0).
   * @completion: Indicates that the installing process has completed fd
   *              installation, or gone away (either due to successful
   *              reply, or signal)
   *
   */
  struct seccomp_kaddfd {
  	struct file *file;
  	int fd;
  	unsigned int flags;
  
  	/* To only be set on reply */
  	int ret;
  	struct completion completion;
  	struct list_head list;
6a21cc50f   Tycho Andersen   seccomp: add a re...
125
126
127
128
129
130
131
132
133
134
135
136
137
  };
  
  /**
   * struct notification - container for seccomp userspace notifications. Since
   * most seccomp filters will not have notification listeners attached and this
   * structure is fairly large, we store the notification-specific stuff in a
   * separate structure.
   *
   * @request: A semaphore that users of this notification can wait on for
   *           changes. Actual reads and writes are still controlled with
   *           filter->notify_lock.
   * @next_id: The id of the next request.
   * @notifications: A list of struct seccomp_knotif elements.
6a21cc50f   Tycho Andersen   seccomp: add a re...
138
139
140
141
142
   */
  struct notification {
  	struct semaphore request;
  	u64 next_id;
  	struct list_head notifications;
6a21cc50f   Tycho Andersen   seccomp: add a re...
143
  };
e2cfabdfd   Will Drewry   seccomp: add syst...
144
145
146
147
  
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
b707ddee1   Christian Brauner   seccomp: rename "...
148
149
150
151
152
   * @refs: Reference count to manage the object lifetime.
   *	  A filter's reference count is incremented for each directly
   *	  attached task, once for the dependent filter, and if
   *	  requested for the user notifier. When @refs reaches zero,
   *	  the filter can be freed.
99cdb8b9a   Christian Brauner   seccomp: notify a...
153
154
155
156
157
158
159
160
   * @users: A filter's @users count is incremented for each directly
   *         attached task (filter installation, fork(), thread_sync),
   *	   and once for the dependent filter (tracked in filter->prev).
   *	   When it reaches zero it indicates that no direct or indirect
   *	   users of that filter exist. No new tasks can get associated with
   *	   this filter after reaching 0. The @users count is always smaller
   *	   or equal to @refs. Hence, reaching 0 for @users does not mean
   *	   the filter can be freed.
e66a39977   Tyler Hicks   seccomp: Filter f...
161
   * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdfd   Will Drewry   seccomp: add syst...
162
   * @prev: points to a previously installed, or inherited, filter
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
163
   * @prog: the BPF program to evaluate
6a21cc50f   Tycho Andersen   seccomp: add a re...
164
165
   * @notif: the struct that holds all notification related information
   * @notify_lock: A lock for all notification-related accesses.
76194c4e8   Christian Brauner   seccomp: Lift wai...
166
   * @wqh: A wait queue for poll if a notifier is in use.
e2cfabdfd   Will Drewry   seccomp: add syst...
167
168
169
170
171
172
173
174
175
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
b707ddee1   Christian Brauner   seccomp: rename "...
176
   * to a task_struct (other than @refs).
e2cfabdfd   Will Drewry   seccomp: add syst...
177
178
   */
  struct seccomp_filter {
b707ddee1   Christian Brauner   seccomp: rename "...
179
  	refcount_t refs;
99cdb8b9a   Christian Brauner   seccomp: notify a...
180
  	refcount_t users;
e66a39977   Tyler Hicks   seccomp: Filter f...
181
  	bool log;
e2cfabdfd   Will Drewry   seccomp: add syst...
182
  	struct seccomp_filter *prev;
7ae457c1e   Alexei Starovoitov   net: filter: spli...
183
  	struct bpf_prog *prog;
6a21cc50f   Tycho Andersen   seccomp: add a re...
184
185
  	struct notification *notif;
  	struct mutex notify_lock;
76194c4e8   Christian Brauner   seccomp: Lift wai...
186
  	wait_queue_head_t wqh;
e2cfabdfd   Will Drewry   seccomp: add syst...
187
188
189
190
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
191
  /*
e2cfabdfd   Will Drewry   seccomp: add syst...
192
193
194
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
195
  static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdfd   Will Drewry   seccomp: add syst...
196
  {
2d9ca267a   Denis Efremov   seccomp: Use curr...
197
198
199
200
  	/*
  	 * Instead of using current_pt_reg(), we're already doing the work
  	 * to safely fetch "current", so just use "task" everywhere below.
  	 */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
201
202
  	struct task_struct *task = current;
  	struct pt_regs *regs = task_pt_regs(task);
2eac76483   Daniel Borkmann   seccomp: fix popu...
203
  	unsigned long args[6];
e2cfabdfd   Will Drewry   seccomp: add syst...
204

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
205
  	sd->nr = syscall_get_nr(task, regs);
16add4116   Dmitry V. Levin   syscall_get_arch:...
206
  	sd->arch = syscall_get_arch(task);
b35f549df   Steven Rostedt (Red Hat)   syscalls: Remove ...
207
  	syscall_get_arguments(task, regs, args);
2eac76483   Daniel Borkmann   seccomp: fix popu...
208
209
210
211
212
213
  	sd->args[0] = args[0];
  	sd->args[1] = args[1];
  	sd->args[2] = args[2];
  	sd->args[3] = args[3];
  	sd->args[4] = args[4];
  	sd->args[5] = args[5];
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
214
  	sd->instruction_pointer = KSTK_EIP(task);
e2cfabdfd   Will Drewry   seccomp: add syst...
215
216
217
218
219
220
221
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
4df95ff48   Alexei Starovoitov   net: filter: rena...
222
   * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdfd   Will Drewry   seccomp: add syst...
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
348059313   Daniel Borkmann   net: filter: get ...
238
  		case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
239
  			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdfd   Will Drewry   seccomp: add syst...
240
241
242
243
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
244
  		case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
245
  			ftest->code = BPF_LD | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
246
247
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
248
  		case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
249
  			ftest->code = BPF_LDX | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
250
251
252
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
348059313   Daniel Borkmann   net: filter: get ...
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
  		case BPF_RET | BPF_K:
  		case BPF_RET | BPF_A:
  		case BPF_ALU | BPF_ADD | BPF_K:
  		case BPF_ALU | BPF_ADD | BPF_X:
  		case BPF_ALU | BPF_SUB | BPF_K:
  		case BPF_ALU | BPF_SUB | BPF_X:
  		case BPF_ALU | BPF_MUL | BPF_K:
  		case BPF_ALU | BPF_MUL | BPF_X:
  		case BPF_ALU | BPF_DIV | BPF_K:
  		case BPF_ALU | BPF_DIV | BPF_X:
  		case BPF_ALU | BPF_AND | BPF_K:
  		case BPF_ALU | BPF_AND | BPF_X:
  		case BPF_ALU | BPF_OR | BPF_K:
  		case BPF_ALU | BPF_OR | BPF_X:
  		case BPF_ALU | BPF_XOR | BPF_K:
  		case BPF_ALU | BPF_XOR | BPF_X:
  		case BPF_ALU | BPF_LSH | BPF_K:
  		case BPF_ALU | BPF_LSH | BPF_X:
  		case BPF_ALU | BPF_RSH | BPF_K:
  		case BPF_ALU | BPF_RSH | BPF_X:
  		case BPF_ALU | BPF_NEG:
  		case BPF_LD | BPF_IMM:
  		case BPF_LDX | BPF_IMM:
  		case BPF_MISC | BPF_TAX:
  		case BPF_MISC | BPF_TXA:
  		case BPF_LD | BPF_MEM:
  		case BPF_LDX | BPF_MEM:
  		case BPF_ST:
  		case BPF_STX:
  		case BPF_JMP | BPF_JA:
  		case BPF_JMP | BPF_JEQ | BPF_K:
  		case BPF_JMP | BPF_JEQ | BPF_X:
  		case BPF_JMP | BPF_JGE | BPF_K:
  		case BPF_JMP | BPF_JGE | BPF_X:
  		case BPF_JMP | BPF_JGT | BPF_K:
  		case BPF_JMP | BPF_JGT | BPF_X:
  		case BPF_JMP | BPF_JSET | BPF_K:
  		case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdfd   Will Drewry   seccomp: add syst...
291
292
293
294
295
296
297
298
299
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
  
  /**
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
300
301
   * seccomp_run_filters - evaluates all seccomp filters against @sd
   * @sd: optional seccomp data to be passed to filters
deb4de8b3   Kees Cook   seccomp: Provide ...
302
303
304
   * @match: stores struct seccomp_filter that resulted in the return value,
   *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
   *         be unchanged.
e2cfabdfd   Will Drewry   seccomp: add syst...
305
306
307
   *
   * Returns valid seccomp BPF response codes.
   */
0466bdb99   Kees Cook   seccomp: Implemen...
308
  #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b3   Kees Cook   seccomp: Provide ...
309
310
  static u32 seccomp_run_filters(const struct seccomp_data *sd,
  			       struct seccomp_filter **match)
e2cfabdfd   Will Drewry   seccomp: add syst...
311
  {
acf3b2c71   Will Drewry   seccomp: add SECC...
312
  	u32 ret = SECCOMP_RET_ALLOW;
8225d3853   Pranith Kumar   seccomp: Replace ...
313
314
  	/* Make sure cross-thread synced filter points somewhere sane. */
  	struct seccomp_filter *f =
506458efa   Will Deacon   locking/barriers:...
315
  			READ_ONCE(current->seccomp.filter);
acf3b2c71   Will Drewry   seccomp: add SECC...
316
317
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a3   Igor Stoppa   seccomp: remove u...
318
  	if (WARN_ON(f == NULL))
4d3b0b05a   Kees Cook   seccomp: Introduc...
319
  		return SECCOMP_RET_KILL_PROCESS;
acf3b2c71   Will Drewry   seccomp: add SECC...
320

e2cfabdfd   Will Drewry   seccomp: add syst...
321
322
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
323
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
324
  	 */
3ba2530cc   Kees Cook   seccomp: allow mo...
325
  	for (; f; f = f->prev) {
3d9f773cf   David Miller   bpf: Use bpf_prog...
326
  		u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
327

0466bdb99   Kees Cook   seccomp: Implemen...
328
  		if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c71   Will Drewry   seccomp: add SECC...
329
  			ret = cur_ret;
deb4de8b3   Kees Cook   seccomp: Provide ...
330
331
  			*match = f;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
332
333
334
  	}
  	return ret;
  }
1f41b4504   Kees Cook   seccomp: extract ...
335
  #endif /* CONFIG_SECCOMP_FILTER */
e2cfabdfd   Will Drewry   seccomp: add syst...
336

1f41b4504   Kees Cook   seccomp: extract ...
337
338
  static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
339
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
340

1f41b4504   Kees Cook   seccomp: extract ...
341
342
343
344
345
  	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
  		return false;
  
  	return true;
  }
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
346
  void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c3070890   Kees Cook   seccomp: Enable s...
347

3ba2530cc   Kees Cook   seccomp: allow mo...
348
  static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c5   Kees Cook   seccomp: Add filt...
349
350
  				       unsigned long seccomp_mode,
  				       unsigned long flags)
1f41b4504   Kees Cook   seccomp: extract ...
351
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
352
  	assert_spin_locked(&task->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
353

3ba2530cc   Kees Cook   seccomp: allow mo...
354
355
356
357
358
359
  	task->seccomp.mode = seccomp_mode;
  	/*
  	 * Make sure TIF_SECCOMP cannot be set before the mode (and
  	 * filter) is set.
  	 */
  	smp_mb__before_atomic();
00a02d0c5   Kees Cook   seccomp: Add filt...
360
361
  	/* Assume default seccomp processes want spec flaw mitigation. */
  	if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
362
  		arch_seccomp_spec_mitigate(task);
3ba2530cc   Kees Cook   seccomp: allow mo...
363
  	set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b4504   Kees Cook   seccomp: extract ...
364
365
366
  }
  
  #ifdef CONFIG_SECCOMP_FILTER
c2e1f2e30   Kees Cook   seccomp: implemen...
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
  /* Returns 1 if the parent is an ancestor of the child. */
  static int is_ancestor(struct seccomp_filter *parent,
  		       struct seccomp_filter *child)
  {
  	/* NULL is the root ancestor. */
  	if (parent == NULL)
  		return 1;
  	for (; child; child = child->prev)
  		if (child == parent)
  			return 1;
  	return 0;
  }
  
  /**
   * seccomp_can_sync_threads: checks if all threads can be synchronized
   *
   * Expects sighand and cred_guard_mutex locks to be held.
   *
   * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b7   Tycho Andersen   seccomp: fix up g...
386
   * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e30   Kees Cook   seccomp: implemen...
387
388
389
390
391
392
393
   * seccomp filter.
   */
  static inline pid_t seccomp_can_sync_threads(void)
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
394
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
  
  	/* Validate all threads being eligible for synchronization. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		pid_t failed;
  
  		/* Skip current, since it is initiating the sync. */
  		if (thread == caller)
  			continue;
  
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
  		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
  		     is_ancestor(thread->seccomp.filter,
  				 caller->seccomp.filter)))
  			continue;
  
  		/* Return the first thread that cannot be synchronized. */
  		failed = task_pid_vnr(thread);
  		/* If the pid cannot be resolved, then return -ESRCH */
0d42d73a3   Igor Stoppa   seccomp: remove u...
414
  		if (WARN_ON(failed == 0))
c2e1f2e30   Kees Cook   seccomp: implemen...
415
416
417
418
419
420
  			failed = -ESRCH;
  		return failed;
  	}
  
  	return 0;
  }
3a15fb6ed   Christian Brauner   seccomp: release ...
421
422
423
424
425
426
427
  static inline void seccomp_filter_free(struct seccomp_filter *filter)
  {
  	if (filter) {
  		bpf_prog_destroy(filter->prog);
  		kfree(filter);
  	}
  }
99cdb8b9a   Christian Brauner   seccomp: notify a...
428
429
430
431
432
433
434
435
  static void __seccomp_filter_orphan(struct seccomp_filter *orig)
  {
  	while (orig && refcount_dec_and_test(&orig->users)) {
  		if (waitqueue_active(&orig->wqh))
  			wake_up_poll(&orig->wqh, EPOLLHUP);
  		orig = orig->prev;
  	}
  }
3a15fb6ed   Christian Brauner   seccomp: release ...
436
437
438
439
440
441
442
443
444
  static void __put_seccomp_filter(struct seccomp_filter *orig)
  {
  	/* Clean up single-reference branches iteratively. */
  	while (orig && refcount_dec_and_test(&orig->refs)) {
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
  		seccomp_filter_free(freeme);
  	}
  }
99cdb8b9a   Christian Brauner   seccomp: notify a...
445
446
447
448
449
450
451
  static void __seccomp_filter_release(struct seccomp_filter *orig)
  {
  	/* Notify about any unused filters in the task's former filter tree. */
  	__seccomp_filter_orphan(orig);
  	/* Finally drop all references to the task's former tree. */
  	__put_seccomp_filter(orig);
  }
3a15fb6ed   Christian Brauner   seccomp: release ...
452
  /**
99cdb8b9a   Christian Brauner   seccomp: notify a...
453
454
455
   * seccomp_filter_release - Detach the task from its filter tree,
   *			    drop its reference count, and notify
   *			    about unused filters
3a15fb6ed   Christian Brauner   seccomp: release ...
456
457
458
459
460
461
462
463
464
465
466
   *
   * This function should only be called when the task is exiting as
   * it detaches it from its filter tree. As such, READ_ONCE() and
   * barriers are not needed here, as would normally be needed.
   */
  void seccomp_filter_release(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  
  	/* Detach task from its filter tree. */
  	tsk->seccomp.filter = NULL;
99cdb8b9a   Christian Brauner   seccomp: notify a...
467
  	__seccomp_filter_release(orig);
3a15fb6ed   Christian Brauner   seccomp: release ...
468
  }
c2e1f2e30   Kees Cook   seccomp: implemen...
469
470
471
472
473
474
475
476
  /**
   * seccomp_sync_threads: sets all threads to use current's filter
   *
   * Expects sighand and cred_guard_mutex locks to be held, and for
   * seccomp_can_sync_threads() to have returned success already
   * without dropping the locks.
   *
   */
00a02d0c5   Kees Cook   seccomp: Add filt...
477
  static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e30   Kees Cook   seccomp: implemen...
478
479
480
481
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
482
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
483
484
485
486
487
488
489
490
491
492
  
  	/* Synchronize all threads. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		/* Skip current, since it needs no changes. */
  		if (thread == caller)
  			continue;
  
  		/* Get a task reference for the new leaf node. */
  		get_seccomp_filter(caller);
99cdb8b9a   Christian Brauner   seccomp: notify a...
493

c2e1f2e30   Kees Cook   seccomp: implemen...
494
495
496
497
498
  		/*
  		 * Drop the task reference to the shared ancestor since
  		 * current's path will hold a reference.  (This also
  		 * allows a put before the assignment.)
  		 */
99cdb8b9a   Christian Brauner   seccomp: notify a...
499
500
501
  		__seccomp_filter_release(thread->seccomp.filter);
  
  		/* Make our new filter tree visible. */
c2e1f2e30   Kees Cook   seccomp: implemen...
502
503
  		smp_store_release(&thread->seccomp.filter,
  				  caller->seccomp.filter);
c818c03b6   Kees Cook   seccomp: Report n...
504
505
  		atomic_set(&thread->seccomp.filter_count,
  			   atomic_read(&thread->seccomp.filter_count));
103502a35   Jann Horn   seccomp: always p...
506
507
508
509
510
511
512
513
514
  
  		/*
  		 * Don't let an unprivileged task work around
  		 * the no_new_privs restriction by creating
  		 * a thread that sets it up, enters seccomp,
  		 * then dies.
  		 */
  		if (task_no_new_privs(caller))
  			task_set_no_new_privs(thread);
c2e1f2e30   Kees Cook   seccomp: implemen...
515
516
517
518
519
520
  		/*
  		 * Opt the other thread into seccomp if needed.
  		 * As threads are considered to be trust-realm
  		 * equivalent (see ptrace_may_access), it is safe to
  		 * allow one thread to transition the other.
  		 */
103502a35   Jann Horn   seccomp: always p...
521
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c5   Kees Cook   seccomp: Add filt...
522
523
  			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
  					    flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
524
525
  	}
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
526
  /**
c8bee430d   Kees Cook   seccomp: split fi...
527
   * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdfd   Will Drewry   seccomp: add syst...
528
529
   * @fprog: BPF program to install
   *
c8bee430d   Kees Cook   seccomp: split fi...
530
   * Returns filter on success or an ERR_PTR on failure.
e2cfabdfd   Will Drewry   seccomp: add syst...
531
   */
c8bee430d   Kees Cook   seccomp: split fi...
532
  static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdfd   Will Drewry   seccomp: add syst...
533
  {
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
534
535
  	struct seccomp_filter *sfilter;
  	int ret;
97f2645f3   Masahiro Yamada   tree-wide: replac...
536
  	const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdfd   Will Drewry   seccomp: add syst...
537
538
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430d   Kees Cook   seccomp: split fi...
539
  		return ERR_PTR(-EINVAL);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
540

c8bee430d   Kees Cook   seccomp: split fi...
541
  	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdfd   Will Drewry   seccomp: add syst...
542
543
  
  	/*
119ce5c8b   Fabian Frederick   kernel/seccomp.c:...
544
  	 * Installing a seccomp filter requires that the task has
e2cfabdfd   Will Drewry   seccomp: add syst...
545
546
547
548
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
1d4457f99   Kees Cook   sched: move no_ne...
549
  	if (!task_no_new_privs(current) &&
fb14528e4   Mickaël Salaün   seccomp: Set PF_S...
550
  			!ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
c8bee430d   Kees Cook   seccomp: split fi...
551
  		return ERR_PTR(-EACCES);
e2cfabdfd   Will Drewry   seccomp: add syst...
552

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
553
  	/* Allocate a new seccomp_filter */
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
554
555
  	sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
  	if (!sfilter)
d9e12f42e   Nicolas Schichan   seccomp: simplify...
556
  		return ERR_PTR(-ENOMEM);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
557

6a21cc50f   Tycho Andersen   seccomp: add a re...
558
  	mutex_init(&sfilter->notify_lock);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
559
  	ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
560
  					seccomp_check_filter, save_orig);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
561
562
563
  	if (ret < 0) {
  		kfree(sfilter);
  		return ERR_PTR(ret);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
564
  	}
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
565

b707ddee1   Christian Brauner   seccomp: rename "...
566
  	refcount_set(&sfilter->refs, 1);
99cdb8b9a   Christian Brauner   seccomp: notify a...
567
  	refcount_set(&sfilter->users, 1);
76194c4e8   Christian Brauner   seccomp: Lift wai...
568
  	init_waitqueue_head(&sfilter->wqh);
e2cfabdfd   Will Drewry   seccomp: add syst...
569

ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
570
  	return sfilter;
e2cfabdfd   Will Drewry   seccomp: add syst...
571
572
573
  }
  
  /**
c8bee430d   Kees Cook   seccomp: split fi...
574
   * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdfd   Will Drewry   seccomp: add syst...
575
576
577
578
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
c8bee430d   Kees Cook   seccomp: split fi...
579
580
  static struct seccomp_filter *
  seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdfd   Will Drewry   seccomp: add syst...
581
582
  {
  	struct sock_fprog fprog;
c8bee430d   Kees Cook   seccomp: split fi...
583
  	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdfd   Will Drewry   seccomp: add syst...
584
585
  
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
586
  	if (in_compat_syscall()) {
e2cfabdfd   Will Drewry   seccomp: add syst...
587
588
589
590
591
592
593
594
595
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
596
  	filter = seccomp_prepare_filter(&fprog);
e2cfabdfd   Will Drewry   seccomp: add syst...
597
  out:
c8bee430d   Kees Cook   seccomp: split fi...
598
599
600
601
602
603
604
605
  	return filter;
  }
  
  /**
   * seccomp_attach_filter: validate and attach filter
   * @flags:  flags to change filter behavior
   * @filter: seccomp filter to add to the current process
   *
dbd952127   Kees Cook   seccomp: introduc...
606
607
   * Caller must be holding current->sighand->siglock lock.
   *
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
608
609
610
611
   * Returns 0 on success, -ve on error, or
   *   - in TSYNC mode: the pid of a thread which was either not in the correct
   *     seccomp mode or did not have an ancestral seccomp filter
   *   - in NEW_LISTENER mode: the fd of the new listener
c8bee430d   Kees Cook   seccomp: split fi...
612
613
614
615
616
617
   */
  static long seccomp_attach_filter(unsigned int flags,
  				  struct seccomp_filter *filter)
  {
  	unsigned long total_insns;
  	struct seccomp_filter *walker;
69f6a34bd   Guenter Roeck   seccomp: Replace ...
618
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
619

c8bee430d   Kees Cook   seccomp: split fi...
620
621
622
623
624
625
  	/* Validate resulting filter length. */
  	total_insns = filter->prog->len;
  	for (walker = current->seccomp.filter; walker; walker = walker->prev)
  		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
c2e1f2e30   Kees Cook   seccomp: implemen...
626
627
628
629
630
  	/* If thread sync has been requested, check that it is possible. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
  		int ret;
  
  		ret = seccomp_can_sync_threads();
51891498f   Tycho Andersen   seccomp: allow TS...
631
632
633
634
635
636
  		if (ret) {
  			if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
  				return -ESRCH;
  			else
  				return ret;
  		}
c2e1f2e30   Kees Cook   seccomp: implemen...
637
  	}
e66a39977   Tyler Hicks   seccomp: Filter f...
638
639
640
  	/* Set log flag, if present. */
  	if (flags & SECCOMP_FILTER_FLAG_LOG)
  		filter->log = true;
c8bee430d   Kees Cook   seccomp: split fi...
641
642
643
644
645
646
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
  	current->seccomp.filter = filter;
c818c03b6   Kees Cook   seccomp: Report n...
647
  	atomic_inc(&current->seccomp.filter_count);
c8bee430d   Kees Cook   seccomp: split fi...
648

c2e1f2e30   Kees Cook   seccomp: implemen...
649
650
  	/* Now that the new filter is in place, synchronize to all threads. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c5   Kees Cook   seccomp: Add filt...
651
  		seccomp_sync_threads(flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
652

c8bee430d   Kees Cook   seccomp: split fi...
653
  	return 0;
e2cfabdfd   Will Drewry   seccomp: add syst...
654
  }
084f5601c   Colin Ian King   seccomp: make fun...
655
  static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea6   Oleg Nesterov   seccomp: fix the ...
656
  {
b707ddee1   Christian Brauner   seccomp: rename "...
657
  	refcount_inc(&filter->refs);
66a733ea6   Oleg Nesterov   seccomp: fix the ...
658
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
659
660
661
662
663
664
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
66a733ea6   Oleg Nesterov   seccomp: fix the ...
665
  	__get_seccomp_filter(orig);
99cdb8b9a   Christian Brauner   seccomp: notify a...
666
  	refcount_inc(&orig->users);
e2cfabdfd   Will Drewry   seccomp: add syst...
667
  }
ae7795bc6   Eric W. Biederman   signal: Distingui...
668
  static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e67161   Mike Frysinger   seccomp: dump cor...
669
  {
3b10db2b0   Eric W. Biederman   signal: Replace m...
670
  	clear_siginfo(info);
b25e67161   Mike Frysinger   seccomp: dump cor...
671
672
673
674
  	info->si_signo = SIGSYS;
  	info->si_code = SYS_SECCOMP;
  	info->si_call_addr = (void __user *)KSTK_EIP(current);
  	info->si_errno = reason;
16add4116   Dmitry V. Levin   syscall_get_arch:...
675
  	info->si_arch = syscall_get_arch(current);
b25e67161   Mike Frysinger   seccomp: dump cor...
676
677
  	info->si_syscall = syscall;
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
678
679
680
681
682
683
684
685
686
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
ae7795bc6   Eric W. Biederman   signal: Distingui...
687
  	struct kernel_siginfo info;
b25e67161   Mike Frysinger   seccomp: dump cor...
688
  	seccomp_init_siginfo(&info, syscall, reason);
a89e9b8ab   Eric W. Biederman   signal: Remove th...
689
  	force_sig_info(&info);
bb6ea4301   Will Drewry   seccomp: Add SECC...
690
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
691
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
692

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
693
  /* For use with seccomp_actions_logged */
4d3b0b05a   Kees Cook   seccomp: Introduc...
694
695
  #define SECCOMP_LOG_KILL_PROCESS	(1 << 0)
  #define SECCOMP_LOG_KILL_THREAD		(1 << 1)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
696
697
698
  #define SECCOMP_LOG_TRAP		(1 << 2)
  #define SECCOMP_LOG_ERRNO		(1 << 3)
  #define SECCOMP_LOG_TRACE		(1 << 4)
59f5cf44a   Tyler Hicks   seccomp: Action t...
699
700
  #define SECCOMP_LOG_LOG			(1 << 5)
  #define SECCOMP_LOG_ALLOW		(1 << 6)
6a21cc50f   Tycho Andersen   seccomp: add a re...
701
  #define SECCOMP_LOG_USER_NOTIF		(1 << 7)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
702

4d3b0b05a   Kees Cook   seccomp: Introduc...
703
704
  static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
  				    SECCOMP_LOG_KILL_THREAD  |
fd76875ca   Kees Cook   seccomp: Rename S...
705
706
  				    SECCOMP_LOG_TRAP  |
  				    SECCOMP_LOG_ERRNO |
6a21cc50f   Tycho Andersen   seccomp: add a re...
707
  				    SECCOMP_LOG_USER_NOTIF |
fd76875ca   Kees Cook   seccomp: Rename S...
708
  				    SECCOMP_LOG_TRACE |
59f5cf44a   Tyler Hicks   seccomp: Action t...
709
  				    SECCOMP_LOG_LOG;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
710

e66a39977   Tyler Hicks   seccomp: Filter f...
711
712
  static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
  			       bool requested)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
713
714
715
716
717
  {
  	bool log = false;
  
  	switch (action) {
  	case SECCOMP_RET_ALLOW:
e66a39977   Tyler Hicks   seccomp: Filter f...
718
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
719
  	case SECCOMP_RET_TRAP:
e66a39977   Tyler Hicks   seccomp: Filter f...
720
721
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
722
  	case SECCOMP_RET_ERRNO:
e66a39977   Tyler Hicks   seccomp: Filter f...
723
724
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
725
  	case SECCOMP_RET_TRACE:
e66a39977   Tyler Hicks   seccomp: Filter f...
726
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
727
  		break;
6a21cc50f   Tycho Andersen   seccomp: add a re...
728
729
730
  	case SECCOMP_RET_USER_NOTIF:
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
  		break;
59f5cf44a   Tyler Hicks   seccomp: Action t...
731
732
733
  	case SECCOMP_RET_LOG:
  		log = seccomp_actions_logged & SECCOMP_LOG_LOG;
  		break;
fd76875ca   Kees Cook   seccomp: Rename S...
734
  	case SECCOMP_RET_KILL_THREAD:
fd76875ca   Kees Cook   seccomp: Rename S...
735
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05a   Kees Cook   seccomp: Introduc...
736
737
738
739
  		break;
  	case SECCOMP_RET_KILL_PROCESS:
  	default:
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
740
741
742
  	}
  
  	/*
326bee028   Tyler Hicks   seccomp: Don't sp...
743
744
745
746
  	 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
  	 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
  	 * any action from being logged by removing the action name from the
  	 * seccomp_actions_logged sysctl.
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
747
  	 */
326bee028   Tyler Hicks   seccomp: Don't sp...
748
749
  	if (!log)
  		return;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
750

326bee028   Tyler Hicks   seccomp: Don't sp...
751
  	audit_seccomp(syscall, signr, action);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
752
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
753
754
755
756
757
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
cb4253aa0   Matt Redfearn   secomp: Constify ...
758
  static const int mode1_syscalls[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
759
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
fe4bfff86   Kees Cook   seccomp: Use -1 m...
760
  	-1, /* negative terminated */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
761
  };
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
762
  static void __secure_computing_strict(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
763
  {
fe4bfff86   Kees Cook   seccomp: Use -1 m...
764
  	const int *allowed_syscalls = mode1_syscalls;
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
765
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
766
  	if (in_compat_syscall())
fe4bfff86   Kees Cook   seccomp: Use -1 m...
767
  		allowed_syscalls = get_compat_mode1_syscalls();
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
768
769
  #endif
  	do {
fe4bfff86   Kees Cook   seccomp: Use -1 m...
770
  		if (*allowed_syscalls == this_syscall)
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
771
  			return;
fe4bfff86   Kees Cook   seccomp: Use -1 m...
772
  	} while (*++allowed_syscalls != -1);
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
773
774
775
776
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
fd76875ca   Kees Cook   seccomp: Rename S...
777
  	seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
778
779
780
781
782
783
784
  	do_exit(SIGKILL);
  }
  
  #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
  void secure_computing_strict(int this_syscall)
  {
  	int mode = current->seccomp.mode;
97f2645f3   Masahiro Yamada   tree-wide: replac...
785
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
786
787
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
  		return;
221272f97   Kees Cook   seccomp: swap har...
788
  	if (mode == SECCOMP_MODE_DISABLED)
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
789
790
791
792
793
794
795
  		return;
  	else if (mode == SECCOMP_MODE_STRICT)
  		__secure_computing_strict(this_syscall);
  	else
  		BUG();
  }
  #else
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
796
797
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
798
799
800
801
802
803
804
805
806
  static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
  {
  	/*
  	 * Note: overflow is ok here, the id just needs to be unique per
  	 * filter.
  	 */
  	lockdep_assert_held(&filter->notify_lock);
  	return filter->notif->next_id++;
  }
7cf97b125   Sargun Dhillon   seccomp: Introduc...
807
808
809
810
811
812
813
814
815
816
  static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
  {
  	/*
  	 * Remove the notification, and reset the list pointers, indicating
  	 * that it has been handled.
  	 */
  	list_del_init(&addfd->list);
  	addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
  	complete(&addfd->completion);
  }
fb3c5386b   Christian Brauner   seccomp: add SECC...
817
818
819
  static int seccomp_do_user_notification(int this_syscall,
  					struct seccomp_filter *match,
  					const struct seccomp_data *sd)
6a21cc50f   Tycho Andersen   seccomp: add a re...
820
821
  {
  	int err;
fb3c5386b   Christian Brauner   seccomp: add SECC...
822
  	u32 flags = 0;
6a21cc50f   Tycho Andersen   seccomp: add a re...
823
824
  	long ret = 0;
  	struct seccomp_knotif n = {};
7cf97b125   Sargun Dhillon   seccomp: Introduc...
825
  	struct seccomp_kaddfd *addfd, *tmp;
6a21cc50f   Tycho Andersen   seccomp: add a re...
826
827
828
829
830
831
832
833
834
835
836
837
  
  	mutex_lock(&match->notify_lock);
  	err = -ENOSYS;
  	if (!match->notif)
  		goto out;
  
  	n.task = current;
  	n.state = SECCOMP_NOTIFY_INIT;
  	n.data = sd;
  	n.id = seccomp_next_notify_id(match);
  	init_completion(&n.ready);
  	list_add(&n.list, &match->notif->notifications);
7cf97b125   Sargun Dhillon   seccomp: Introduc...
838
  	INIT_LIST_HEAD(&n.addfd);
6a21cc50f   Tycho Andersen   seccomp: add a re...
839
840
  
  	up(&match->notif->request);
76194c4e8   Christian Brauner   seccomp: Lift wai...
841
  	wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
6a21cc50f   Tycho Andersen   seccomp: add a re...
842
843
844
845
846
  	mutex_unlock(&match->notify_lock);
  
  	/*
  	 * This is where we wait for a reply from userspace.
  	 */
7cf97b125   Sargun Dhillon   seccomp: Introduc...
847
  wait:
6a21cc50f   Tycho Andersen   seccomp: add a re...
848
849
850
  	err = wait_for_completion_interruptible(&n.ready);
  	mutex_lock(&match->notify_lock);
  	if (err == 0) {
7cf97b125   Sargun Dhillon   seccomp: Introduc...
851
852
853
854
855
856
857
858
  		/* Check if we were woken up by a addfd message */
  		addfd = list_first_entry_or_null(&n.addfd,
  						 struct seccomp_kaddfd, list);
  		if (addfd && n.state != SECCOMP_NOTIFY_REPLIED) {
  			seccomp_handle_addfd(addfd);
  			mutex_unlock(&match->notify_lock);
  			goto wait;
  		}
6a21cc50f   Tycho Andersen   seccomp: add a re...
859
860
  		ret = n.val;
  		err = n.error;
fb3c5386b   Christian Brauner   seccomp: add SECC...
861
  		flags = n.flags;
6a21cc50f   Tycho Andersen   seccomp: add a re...
862
  	}
7cf97b125   Sargun Dhillon   seccomp: Introduc...
863
864
865
866
867
868
869
  	/* If there were any pending addfd calls, clear them out */
  	list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
  		/* The process went away before we got a chance to handle it */
  		addfd->ret = -ESRCH;
  		list_del_init(&addfd->list);
  		complete(&addfd->completion);
  	}
6a21cc50f   Tycho Andersen   seccomp: add a re...
870
871
  	/*
  	 * Note that it's possible the listener died in between the time when
7cf97b125   Sargun Dhillon   seccomp: Introduc...
872
  	 * we were notified of a response (or a signal) and when we were able to
6a21cc50f   Tycho Andersen   seccomp: add a re...
873
874
875
876
877
878
879
880
881
882
883
  	 * re-acquire the lock, so only delete from the list if the
  	 * notification actually exists.
  	 *
  	 * Also note that this test is only valid because there's no way to
  	 * *reattach* to a notifier right now. If one is added, we'll need to
  	 * keep track of the notif itself and make sure they match here.
  	 */
  	if (match->notif)
  		list_del(&n.list);
  out:
  	mutex_unlock(&match->notify_lock);
fb3c5386b   Christian Brauner   seccomp: add SECC...
884
885
886
887
  
  	/* Userspace requests to continue the syscall. */
  	if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
  		return 0;
2d9ca267a   Denis Efremov   seccomp: Use curr...
888
  	syscall_set_return_value(current, current_pt_regs(),
6a21cc50f   Tycho Andersen   seccomp: add a re...
889
  				 err, ret);
fb3c5386b   Christian Brauner   seccomp: add SECC...
890
  	return -1;
6a21cc50f   Tycho Andersen   seccomp: add a re...
891
  }
ce6526e8a   Kees Cook   seccomp: recheck ...
892
893
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
894
895
  {
  	u32 filter_ret, action;
deb4de8b3   Kees Cook   seccomp: Provide ...
896
  	struct seccomp_filter *match = NULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
897
  	int data;
db5113911   Tycho Andersen   seccomp: hoist st...
898
  	struct seccomp_data sd_local;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
899

3ba2530cc   Kees Cook   seccomp: allow mo...
900
901
902
903
904
  	/*
  	 * Make sure that any changes to mode from another thread have
  	 * been seen after TIF_SECCOMP was seen.
  	 */
  	rmb();
db5113911   Tycho Andersen   seccomp: hoist st...
905
906
907
908
  	if (!sd) {
  		populate_seccomp_data(&sd_local);
  		sd = &sd_local;
  	}
deb4de8b3   Kees Cook   seccomp: Provide ...
909
  	filter_ret = seccomp_run_filters(sd, &match);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
910
  	data = filter_ret & SECCOMP_RET_DATA;
0466bdb99   Kees Cook   seccomp: Implemen...
911
  	action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
912
913
914
  
  	switch (action) {
  	case SECCOMP_RET_ERRNO:
580c57f10   Kees Cook   seccomp: cap SECC...
915
916
917
  		/* Set low-order bits as an errno, capped at MAX_ERRNO. */
  		if (data > MAX_ERRNO)
  			data = MAX_ERRNO;
2d9ca267a   Denis Efremov   seccomp: Use curr...
918
  		syscall_set_return_value(current, current_pt_regs(),
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
919
920
921
922
923
  					 -data, 0);
  		goto skip;
  
  	case SECCOMP_RET_TRAP:
  		/* Show the handler the original registers. */
2d9ca267a   Denis Efremov   seccomp: Use curr...
924
  		syscall_rollback(current, current_pt_regs());
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
925
926
927
928
929
  		/* Let the filter pass back 16 bits of data. */
  		seccomp_send_sigsys(this_syscall, data);
  		goto skip;
  
  	case SECCOMP_RET_TRACE:
ce6526e8a   Kees Cook   seccomp: recheck ...
930
931
932
  		/* We've been put in this state by the ptracer already. */
  		if (recheck_after_trace)
  			return 0;
8112c4f14   Kees Cook   seccomp: remove 2...
933
934
935
  		/* ENOSYS these calls if there is no tracer attached. */
  		if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
  			syscall_set_return_value(current,
2d9ca267a   Denis Efremov   seccomp: Use curr...
936
  						 current_pt_regs(),
8112c4f14   Kees Cook   seccomp: remove 2...
937
938
939
940
941
942
943
944
  						 -ENOSYS, 0);
  			goto skip;
  		}
  
  		/* Allow the BPF to provide the event message */
  		ptrace_event(PTRACE_EVENT_SECCOMP, data);
  		/*
  		 * The delivery of a fatal signal during event
485a252a5   Kees Cook   seccomp: Fix trac...
945
946
947
948
949
950
951
  		 * notification may silently skip tracer notification,
  		 * which could leave us with a potentially unmodified
  		 * syscall that the tracer would have liked to have
  		 * changed. Since the process is about to die, we just
  		 * force the syscall to be skipped and let the signal
  		 * kill the process and correctly handle any tracer exit
  		 * notifications.
8112c4f14   Kees Cook   seccomp: remove 2...
952
953
  		 */
  		if (fatal_signal_pending(current))
485a252a5   Kees Cook   seccomp: Fix trac...
954
  			goto skip;
8112c4f14   Kees Cook   seccomp: remove 2...
955
  		/* Check if the tracer forced the syscall to be skipped. */
2d9ca267a   Denis Efremov   seccomp: Use curr...
956
  		this_syscall = syscall_get_nr(current, current_pt_regs());
8112c4f14   Kees Cook   seccomp: remove 2...
957
958
  		if (this_syscall < 0)
  			goto skip;
ce6526e8a   Kees Cook   seccomp: recheck ...
959
960
961
962
963
964
965
966
  		/*
  		 * Recheck the syscall, since it may have changed. This
  		 * intentionally uses a NULL struct seccomp_data to force
  		 * a reload of all registers. This does not goto skip since
  		 * a skip would have already been reported.
  		 */
  		if (__seccomp_filter(this_syscall, NULL, true))
  			return -1;
8112c4f14   Kees Cook   seccomp: remove 2...
967
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
968

6a21cc50f   Tycho Andersen   seccomp: add a re...
969
  	case SECCOMP_RET_USER_NOTIF:
fb3c5386b   Christian Brauner   seccomp: add SECC...
970
971
972
973
  		if (seccomp_do_user_notification(this_syscall, match, sd))
  			goto skip;
  
  		return 0;
6a21cc50f   Tycho Andersen   seccomp: add a re...
974

59f5cf44a   Tyler Hicks   seccomp: Action t...
975
976
977
  	case SECCOMP_RET_LOG:
  		seccomp_log(this_syscall, 0, action, true);
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
978
  	case SECCOMP_RET_ALLOW:
deb4de8b3   Kees Cook   seccomp: Provide ...
979
980
981
982
983
  		/*
  		 * Note that the "match" filter will always be NULL for
  		 * this action since SECCOMP_RET_ALLOW is the starting
  		 * state in seccomp_run_filters().
  		 */
8112c4f14   Kees Cook   seccomp: remove 2...
984
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
985

fd76875ca   Kees Cook   seccomp: Rename S...
986
  	case SECCOMP_RET_KILL_THREAD:
4d3b0b05a   Kees Cook   seccomp: Introduc...
987
  	case SECCOMP_RET_KILL_PROCESS:
131b63515   Kees Cook   seccomp: Clean up...
988
  	default:
e66a39977   Tyler Hicks   seccomp: Filter f...
989
  		seccomp_log(this_syscall, SIGSYS, action, true);
d7276e321   Kees Cook   seccomp: Only dum...
990
  		/* Dump core only if this is the last remaining thread. */
4d671d922   Rich Felker   seccomp: kill pro...
991
  		if (action != SECCOMP_RET_KILL_THREAD ||
4d3b0b05a   Kees Cook   seccomp: Introduc...
992
  		    get_nr_threads(current) == 1) {
ae7795bc6   Eric W. Biederman   signal: Distingui...
993
  			kernel_siginfo_t info;
131b63515   Kees Cook   seccomp: Clean up...
994

d7276e321   Kees Cook   seccomp: Only dum...
995
  			/* Show the original registers in the dump. */
2d9ca267a   Denis Efremov   seccomp: Use curr...
996
  			syscall_rollback(current, current_pt_regs());
d7276e321   Kees Cook   seccomp: Only dum...
997
998
999
1000
  			/* Trigger a manual coredump since do_exit skips it. */
  			seccomp_init_siginfo(&info, this_syscall, data);
  			do_coredump(&info);
  		}
4d671d922   Rich Felker   seccomp: kill pro...
1001
  		if (action == SECCOMP_RET_KILL_THREAD)
4d3b0b05a   Kees Cook   seccomp: Introduc...
1002
  			do_exit(SIGSYS);
4d671d922   Rich Felker   seccomp: kill pro...
1003
1004
  		else
  			do_group_exit(SIGSYS);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1005
1006
1007
1008
1009
  	}
  
  	unreachable();
  
  skip:
e66a39977   Tyler Hicks   seccomp: Filter f...
1010
  	seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f14   Kees Cook   seccomp: remove 2...
1011
1012
1013
  	return -1;
  }
  #else
ce6526e8a   Kees Cook   seccomp: recheck ...
1014
1015
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
8112c4f14   Kees Cook   seccomp: remove 2...
1016
1017
  {
  	BUG();
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1018
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1019
  #endif
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1020

8112c4f14   Kees Cook   seccomp: remove 2...
1021
  int __secure_computing(const struct seccomp_data *sd)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1022
1023
  {
  	int mode = current->seccomp.mode;
8112c4f14   Kees Cook   seccomp: remove 2...
1024
  	int this_syscall;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1025

97f2645f3   Masahiro Yamada   tree-wide: replac...
1026
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
1027
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f14   Kees Cook   seccomp: remove 2...
1028
1029
1030
  		return 0;
  
  	this_syscall = sd ? sd->nr :
2d9ca267a   Denis Efremov   seccomp: Use curr...
1031
  		syscall_get_nr(current, current_pt_regs());
13c4a9011   Tycho Andersen   seccomp: add ptra...
1032

13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1033
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
1034
  	case SECCOMP_MODE_STRICT:
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1035
  		__secure_computing_strict(this_syscall);  /* may call do_exit */
8112c4f14   Kees Cook   seccomp: remove 2...
1036
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1037
  	case SECCOMP_MODE_FILTER:
ce6526e8a   Kees Cook   seccomp: recheck ...
1038
  		return __seccomp_filter(this_syscall, sd, false);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1039
1040
1041
  	default:
  		BUG();
  	}
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1042
  }
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
1043
  #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fee   Andrea Arcangeli   move seccomp from...
1044
1045
1046
1047
1048
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
1049
  /**
3b23dd128   Kees Cook   seccomp: split mo...
1050
   * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdfd   Will Drewry   seccomp: add syst...
1051
1052
1053
1054
1055
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
3b23dd128   Kees Cook   seccomp: split mo...
1056
  static long seccomp_set_mode_strict(void)
1d9d02fee   Andrea Arcangeli   move seccomp from...
1057
  {
3b23dd128   Kees Cook   seccomp: split mo...
1058
  	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdfd   Will Drewry   seccomp: add syst...
1059
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
1060

dbd952127   Kees Cook   seccomp: introduc...
1061
  	spin_lock_irq(&current->sighand->siglock);
1f41b4504   Kees Cook   seccomp: extract ...
1062
  	if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fee   Andrea Arcangeli   move seccomp from...
1063
  		goto out;
cf99abace   Andrea Arcangeli   make seccomp zero...
1064
  #ifdef TIF_NOTSC
3b23dd128   Kees Cook   seccomp: split mo...
1065
  	disable_TSC();
cf99abace   Andrea Arcangeli   make seccomp zero...
1066
  #endif
00a02d0c5   Kees Cook   seccomp: Add filt...
1067
  	seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd128   Kees Cook   seccomp: split mo...
1068
1069
1070
  	ret = 0;
  
  out:
dbd952127   Kees Cook   seccomp: introduc...
1071
  	spin_unlock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
1072
1073
1074
  
  	return ret;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
1075
  #ifdef CONFIG_SECCOMP_FILTER
e83931790   Tycho Andersen   seccomp: don't le...
1076
1077
1078
1079
1080
  static void seccomp_notify_free(struct seccomp_filter *filter)
  {
  	kfree(filter->notif);
  	filter->notif = NULL;
  }
a566a9012   Tycho Andersen   seccomp: don't le...
1081
  static void seccomp_notify_detach(struct seccomp_filter *filter)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1082
  {
6a21cc50f   Tycho Andersen   seccomp: add a re...
1083
  	struct seccomp_knotif *knotif;
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1084
  	if (!filter)
a566a9012   Tycho Andersen   seccomp: don't le...
1085
  		return;
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1086

6a21cc50f   Tycho Andersen   seccomp: add a re...
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
  	mutex_lock(&filter->notify_lock);
  
  	/*
  	 * If this file is being closed because e.g. the task who owned it
  	 * died, let's wake everyone up who was waiting on us.
  	 */
  	list_for_each_entry(knotif, &filter->notif->notifications, list) {
  		if (knotif->state == SECCOMP_NOTIFY_REPLIED)
  			continue;
  
  		knotif->state = SECCOMP_NOTIFY_REPLIED;
  		knotif->error = -ENOSYS;
  		knotif->val = 0;
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1100
1101
1102
1103
1104
  		/*
  		 * We do not need to wake up any pending addfd messages, as
  		 * the notifier will do that for us, as this just looks
  		 * like a standard reply.
  		 */
6a21cc50f   Tycho Andersen   seccomp: add a re...
1105
1106
  		complete(&knotif->ready);
  	}
e83931790   Tycho Andersen   seccomp: don't le...
1107
  	seccomp_notify_free(filter);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1108
  	mutex_unlock(&filter->notify_lock);
a566a9012   Tycho Andersen   seccomp: don't le...
1109
1110
1111
1112
1113
1114
1115
  }
  
  static int seccomp_notify_release(struct inode *inode, struct file *file)
  {
  	struct seccomp_filter *filter = file->private_data;
  
  	seccomp_notify_detach(filter);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1116
1117
1118
  	__put_seccomp_filter(filter);
  	return 0;
  }
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
  /* must be called with notif_lock held */
  static inline struct seccomp_knotif *
  find_notification(struct seccomp_filter *filter, u64 id)
  {
  	struct seccomp_knotif *cur;
  
  	lockdep_assert_held(&filter->notify_lock);
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->id == id)
  			return cur;
  	}
  
  	return NULL;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1134
1135
1136
1137
1138
1139
  static long seccomp_notify_recv(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_knotif *knotif = NULL, *cur;
  	struct seccomp_notif unotif;
  	ssize_t ret;
2882d53c9   Sargun Dhillon   seccomp: Check th...
1140
1141
1142
1143
1144
1145
  	/* Verify that we're not given garbage to keep struct extensible. */
  	ret = check_zeroed_user(buf, sizeof(unotif));
  	if (ret < 0)
  		return ret;
  	if (!ret)
  		return -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
  	memset(&unotif, 0, sizeof(unotif));
  
  	ret = down_interruptible(&filter->notif->request);
  	if (ret < 0)
  		return ret;
  
  	mutex_lock(&filter->notify_lock);
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT) {
  			knotif = cur;
  			break;
  		}
  	}
  
  	/*
  	 * If we didn't find a notification, it could be that the task was
  	 * interrupted by a fatal signal between the time we were woken and
  	 * when we were able to acquire the rw lock.
  	 */
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	unotif.id = knotif->id;
  	unotif.pid = task_pid_vnr(knotif->task);
  	unotif.data = *(knotif->data);
  
  	knotif->state = SECCOMP_NOTIFY_SENT;
76194c4e8   Christian Brauner   seccomp: Lift wai...
1175
  	wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
  	ret = 0;
  out:
  	mutex_unlock(&filter->notify_lock);
  
  	if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
  		ret = -EFAULT;
  
  		/*
  		 * Userspace screwed up. To make sure that we keep this
  		 * notification alive, let's reset it back to INIT. It
  		 * may have died when we released the lock, so we need to make
  		 * sure it's still around.
  		 */
6a21cc50f   Tycho Andersen   seccomp: add a re...
1189
  		mutex_lock(&filter->notify_lock);
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1190
  		knotif = find_notification(filter, unotif.id);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
  		if (knotif) {
  			knotif->state = SECCOMP_NOTIFY_INIT;
  			up(&filter->notif->request);
  		}
  		mutex_unlock(&filter->notify_lock);
  	}
  
  	return ret;
  }
  
  static long seccomp_notify_send(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_notif_resp resp = {};
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1205
  	struct seccomp_knotif *knotif;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1206
1207
1208
1209
  	long ret;
  
  	if (copy_from_user(&resp, buf, sizeof(resp)))
  		return -EFAULT;
fb3c5386b   Christian Brauner   seccomp: add SECC...
1210
1211
1212
1213
1214
  	if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
  		return -EINVAL;
  
  	if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
  	    (resp.error || resp.val))
6a21cc50f   Tycho Andersen   seccomp: add a re...
1215
1216
1217
1218
1219
  		return -EINVAL;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1220
  	knotif = find_notification(filter, resp.id);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	/* Allow exactly one reply. */
  	if (knotif->state != SECCOMP_NOTIFY_SENT) {
  		ret = -EINPROGRESS;
  		goto out;
  	}
  
  	ret = 0;
  	knotif->state = SECCOMP_NOTIFY_REPLIED;
  	knotif->error = resp.error;
  	knotif->val = resp.val;
fb3c5386b   Christian Brauner   seccomp: add SECC...
1236
  	knotif->flags = resp.flags;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1237
1238
1239
1240
1241
1242
1243
1244
1245
  	complete(&knotif->ready);
  out:
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
  
  static long seccomp_notify_id_valid(struct seccomp_filter *filter,
  				    void __user *buf)
  {
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1246
  	struct seccomp_knotif *knotif;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1247
1248
1249
1250
1251
1252
1253
1254
1255
  	u64 id;
  	long ret;
  
  	if (copy_from_user(&id, buf, sizeof(id)))
  		return -EFAULT;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1256
1257
1258
1259
1260
  	knotif = find_notification(filter, id);
  	if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
  		ret = 0;
  	else
  		ret = -ENOENT;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1261

6a21cc50f   Tycho Andersen   seccomp: add a re...
1262
1263
1264
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
  static long seccomp_notify_addfd(struct seccomp_filter *filter,
  				 struct seccomp_notif_addfd __user *uaddfd,
  				 unsigned int size)
  {
  	struct seccomp_notif_addfd addfd;
  	struct seccomp_knotif *knotif;
  	struct seccomp_kaddfd kaddfd;
  	int ret;
  
  	BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
  	BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
  
  	if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
  		return -EINVAL;
  
  	ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
  	if (ret)
  		return ret;
  
  	if (addfd.newfd_flags & ~O_CLOEXEC)
  		return -EINVAL;
  
  	if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
  		return -EINVAL;
  
  	if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
  		return -EINVAL;
  
  	kaddfd.file = fget(addfd.srcfd);
  	if (!kaddfd.file)
  		return -EBADF;
  
  	kaddfd.flags = addfd.newfd_flags;
  	kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
  		    addfd.newfd : -1;
  	init_completion(&kaddfd.completion);
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		goto out;
  
  	knotif = find_notification(filter, addfd.id);
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out_unlock;
  	}
  
  	/*
  	 * We do not want to allow for FD injection to occur before the
  	 * notification has been picked up by a userspace handler, or after
  	 * the notification has been replied to.
  	 */
  	if (knotif->state != SECCOMP_NOTIFY_SENT) {
  		ret = -EINPROGRESS;
  		goto out_unlock;
  	}
  
  	list_add(&kaddfd.list, &knotif->addfd);
  	complete(&knotif->ready);
  	mutex_unlock(&filter->notify_lock);
  
  	/* Now we wait for it to be processed or be interrupted */
  	ret = wait_for_completion_interruptible(&kaddfd.completion);
  	if (ret == 0) {
  		/*
  		 * We had a successful completion. The other side has already
  		 * removed us from the addfd queue, and
  		 * wait_for_completion_interruptible has a memory barrier upon
  		 * success that lets us read this value directly without
  		 * locking.
  		 */
  		ret = kaddfd.ret;
  		goto out;
  	}
  
  	mutex_lock(&filter->notify_lock);
  	/*
  	 * Even though we were woken up by a signal and not a successful
  	 * completion, a completion may have happened in the mean time.
  	 *
  	 * We need to check again if the addfd request has been handled,
  	 * and if not, we will remove it from the queue.
  	 */
  	if (list_empty(&kaddfd.list))
  		ret = kaddfd.ret;
  	else
  		list_del(&kaddfd.list);
  
  out_unlock:
  	mutex_unlock(&filter->notify_lock);
  out:
  	fput(kaddfd.file);
  
  	return ret;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1360
1361
1362
1363
1364
  static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
  				 unsigned long arg)
  {
  	struct seccomp_filter *filter = file->private_data;
  	void __user *buf = (void __user *)arg;
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1365
  	/* Fixed-size ioctls */
6a21cc50f   Tycho Andersen   seccomp: add a re...
1366
1367
1368
1369
1370
  	switch (cmd) {
  	case SECCOMP_IOCTL_NOTIF_RECV:
  		return seccomp_notify_recv(filter, buf);
  	case SECCOMP_IOCTL_NOTIF_SEND:
  		return seccomp_notify_send(filter, buf);
47e33c05f   Kees Cook   seccomp: Fix ioct...
1371
  	case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1372
1373
  	case SECCOMP_IOCTL_NOTIF_ID_VALID:
  		return seccomp_notify_id_valid(filter, buf);
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1374
1375
1376
1377
1378
1379
1380
  	}
  
  	/* Extensible Argument ioctls */
  #define EA_IOCTL(cmd)	((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
  	switch (EA_IOCTL(cmd)) {
  	case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
  		return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
6a21cc50f   Tycho Andersen   seccomp: add a re...
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
  	default:
  		return -EINVAL;
  	}
  }
  
  static __poll_t seccomp_notify_poll(struct file *file,
  				    struct poll_table_struct *poll_tab)
  {
  	struct seccomp_filter *filter = file->private_data;
  	__poll_t ret = 0;
  	struct seccomp_knotif *cur;
76194c4e8   Christian Brauner   seccomp: Lift wai...
1392
  	poll_wait(file, &filter->wqh, poll_tab);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1393

319deec7d   Tycho Andersen   seccomp: fix poor...
1394
  	if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
  		return EPOLLERR;
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT)
  			ret |= EPOLLIN | EPOLLRDNORM;
  		if (cur->state == SECCOMP_NOTIFY_SENT)
  			ret |= EPOLLOUT | EPOLLWRNORM;
  		if ((ret & EPOLLIN) && (ret & EPOLLOUT))
  			break;
  	}
  
  	mutex_unlock(&filter->notify_lock);
99cdb8b9a   Christian Brauner   seccomp: notify a...
1407
1408
  	if (refcount_read(&filter->users) == 0)
  		ret |= EPOLLHUP;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1409
1410
1411
1412
1413
1414
1415
  	return ret;
  }
  
  static const struct file_operations seccomp_notify_ops = {
  	.poll = seccomp_notify_poll,
  	.release = seccomp_notify_release,
  	.unlocked_ioctl = seccomp_notify_ioctl,
3db81afd9   Sven Schnelle   seccomp: Add miss...
1416
  	.compat_ioctl = seccomp_notify_ioctl,
6a21cc50f   Tycho Andersen   seccomp: add a re...
1417
1418
1419
1420
  };
  
  static struct file *init_listener(struct seccomp_filter *filter)
  {
dfe719fef   Jann Horn   seccomp: Make dup...
1421
  	struct file *ret;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1422
1423
1424
1425
1426
1427
1428
1429
1430
  
  	ret = ERR_PTR(-ENOMEM);
  	filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
  	if (!filter->notif)
  		goto out;
  
  	sema_init(&filter->notif->request, 0);
  	filter->notif->next_id = get_random_u64();
  	INIT_LIST_HEAD(&filter->notif->notifications);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
  
  	ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
  				 filter, O_RDWR);
  	if (IS_ERR(ret))
  		goto out_notif;
  
  	/* The file has a reference to it now */
  	__get_seccomp_filter(filter);
  
  out_notif:
  	if (IS_ERR(ret))
e83931790   Tycho Andersen   seccomp: don't le...
1442
  		seccomp_notify_free(filter);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1443
1444
1445
  out:
  	return ret;
  }
dfe719fef   Jann Horn   seccomp: Make dup...
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
  /*
   * Does @new_child have a listener while an ancestor also has a listener?
   * If so, we'll want to reject this filter.
   * This only has to be tested for the current process, even in the TSYNC case,
   * because TSYNC installs @child with the same parent on all threads.
   * Note that @new_child is not hooked up to its parent at this point yet, so
   * we use current->seccomp.filter.
   */
  static bool has_duplicate_listener(struct seccomp_filter *new_child)
  {
  	struct seccomp_filter *cur;
  
  	/* must be protected against concurrent TSYNC */
  	lockdep_assert_held(&current->sighand->siglock);
  
  	if (!new_child->notif)
  		return false;
  	for (cur = current->seccomp.filter; cur; cur = cur->prev) {
  		if (cur->notif)
  			return true;
  	}
  
  	return false;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1470
1471
  /**
   * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9f   Kees Cook   seccomp: add "sec...
1472
   * @flags:  flags to change filter behavior
3b23dd128   Kees Cook   seccomp: split mo...
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
   * @filter: struct sock_fprog containing filter
   *
   * This function may be called repeatedly to install additional filters.
   * Every filter successfully installed will be evaluated (in reverse order)
   * for each system call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
48dc92b9f   Kees Cook   seccomp: add "sec...
1483
1484
  static long seccomp_set_mode_filter(unsigned int flags,
  				    const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1485
1486
  {
  	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430d   Kees Cook   seccomp: split fi...
1487
  	struct seccomp_filter *prepared = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1488
  	long ret = -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1489
1490
  	int listener = -1;
  	struct file *listener_f = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1491

48dc92b9f   Kees Cook   seccomp: add "sec...
1492
  	/* Validate flags. */
c2e1f2e30   Kees Cook   seccomp: implemen...
1493
  	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd952127   Kees Cook   seccomp: introduc...
1494
  		return -EINVAL;
48dc92b9f   Kees Cook   seccomp: add "sec...
1495

7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1496
1497
1498
1499
  	/*
  	 * In the successful case, NEW_LISTENER returns the new listener fd.
  	 * But in the failure case, TSYNC returns the thread that died. If you
  	 * combine these two flags, there's no way to tell whether something
51891498f   Tycho Andersen   seccomp: allow TS...
1500
1501
  	 * succeeded or failed. So, let's disallow this combination if the user
  	 * has not explicitly requested no errors from TSYNC.
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1502
1503
  	 */
  	if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498f   Tycho Andersen   seccomp: allow TS...
1504
1505
  	    (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
  	    ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1506
  		return -EINVAL;
c8bee430d   Kees Cook   seccomp: split fi...
1507
1508
1509
1510
  	/* Prepare the new filter before holding any locks. */
  	prepared = seccomp_prepare_user_filter(filter);
  	if (IS_ERR(prepared))
  		return PTR_ERR(prepared);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
  		listener = get_unused_fd_flags(O_CLOEXEC);
  		if (listener < 0) {
  			ret = listener;
  			goto out_free;
  		}
  
  		listener_f = init_listener(prepared);
  		if (IS_ERR(listener_f)) {
  			put_unused_fd(listener);
  			ret = PTR_ERR(listener_f);
  			goto out_free;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1525
1526
1527
1528
1529
1530
  	/*
  	 * Make sure we cannot change seccomp or nnp state via TSYNC
  	 * while another thread is in the middle of calling exec.
  	 */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
  	    mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50f   Tycho Andersen   seccomp: add a re...
1531
  		goto out_put_fd;
c2e1f2e30   Kees Cook   seccomp: implemen...
1532

dbd952127   Kees Cook   seccomp: introduc...
1533
  	spin_lock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
1534
1535
  	if (!seccomp_may_assign_mode(seccomp_mode))
  		goto out;
dfe719fef   Jann Horn   seccomp: Make dup...
1536
1537
1538
1539
  	if (has_duplicate_listener(prepared)) {
  		ret = -EBUSY;
  		goto out;
  	}
c8bee430d   Kees Cook   seccomp: split fi...
1540
  	ret = seccomp_attach_filter(flags, prepared);
3b23dd128   Kees Cook   seccomp: split mo...
1541
  	if (ret)
e2cfabdfd   Will Drewry   seccomp: add syst...
1542
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
1543
1544
  	/* Do not free the successfully attached filter. */
  	prepared = NULL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
1545

00a02d0c5   Kees Cook   seccomp: Add filt...
1546
  	seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdfd   Will Drewry   seccomp: add syst...
1547
  out:
dbd952127   Kees Cook   seccomp: introduc...
1548
  	spin_unlock_irq(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
1549
1550
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
  		mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1551
1552
  out_put_fd:
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1553
  		if (ret) {
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1554
  			listener_f->private_data = NULL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1555
1556
  			fput(listener_f);
  			put_unused_fd(listener);
a566a9012   Tycho Andersen   seccomp: don't le...
1557
  			seccomp_notify_detach(prepared);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1558
1559
1560
1561
1562
  		} else {
  			fd_install(listener, listener_f);
  			ret = listener;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1563
  out_free:
c8bee430d   Kees Cook   seccomp: split fi...
1564
  	seccomp_filter_free(prepared);
1d9d02fee   Andrea Arcangeli   move seccomp from...
1565
1566
  	return ret;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1567
  #else
48dc92b9f   Kees Cook   seccomp: add "sec...
1568
1569
  static inline long seccomp_set_mode_filter(unsigned int flags,
  					   const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1570
1571
1572
1573
  {
  	return -EINVAL;
  }
  #endif
d78ab02c2   Kees Cook   seccomp: create i...
1574

d612b1fd8   Tyler Hicks   seccomp: Operatio...
1575
1576
1577
1578
1579
1580
1581
1582
  static long seccomp_get_action_avail(const char __user *uaction)
  {
  	u32 action;
  
  	if (copy_from_user(&action, uaction, sizeof(action)))
  		return -EFAULT;
  
  	switch (action) {
0466bdb99   Kees Cook   seccomp: Implemen...
1583
  	case SECCOMP_RET_KILL_PROCESS:
fd76875ca   Kees Cook   seccomp: Rename S...
1584
  	case SECCOMP_RET_KILL_THREAD:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1585
1586
  	case SECCOMP_RET_TRAP:
  	case SECCOMP_RET_ERRNO:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1587
  	case SECCOMP_RET_USER_NOTIF:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1588
  	case SECCOMP_RET_TRACE:
59f5cf44a   Tyler Hicks   seccomp: Action t...
1589
  	case SECCOMP_RET_LOG:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1590
1591
1592
1593
1594
1595
1596
1597
  	case SECCOMP_RET_ALLOW:
  		break;
  	default:
  		return -EOPNOTSUPP;
  	}
  
  	return 0;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
  static long seccomp_get_notif_sizes(void __user *usizes)
  {
  	struct seccomp_notif_sizes sizes = {
  		.seccomp_notif = sizeof(struct seccomp_notif),
  		.seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
  		.seccomp_data = sizeof(struct seccomp_data),
  	};
  
  	if (copy_to_user(usizes, &sizes, sizeof(sizes)))
  		return -EFAULT;
  
  	return 0;
  }
48dc92b9f   Kees Cook   seccomp: add "sec...
1611
1612
  /* Common entry point for both prctl and syscall. */
  static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1613
  		       void __user *uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1614
1615
1616
1617
1618
1619
1620
1621
  {
  	switch (op) {
  	case SECCOMP_SET_MODE_STRICT:
  		if (flags != 0 || uargs != NULL)
  			return -EINVAL;
  		return seccomp_set_mode_strict();
  	case SECCOMP_SET_MODE_FILTER:
  		return seccomp_set_mode_filter(flags, uargs);
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1622
1623
1624
1625
1626
  	case SECCOMP_GET_ACTION_AVAIL:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_action_avail(uargs);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1627
1628
1629
1630
1631
  	case SECCOMP_GET_NOTIF_SIZES:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_notif_sizes(uargs);
48dc92b9f   Kees Cook   seccomp: add "sec...
1632
1633
1634
1635
1636
1637
  	default:
  		return -EINVAL;
  	}
  }
  
  SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1638
  			 void __user *, uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1639
1640
1641
  {
  	return do_seccomp(op, flags, uargs);
  }
d78ab02c2   Kees Cook   seccomp: create i...
1642
1643
1644
1645
1646
1647
1648
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * Returns 0 on success or -EINVAL on failure.
   */
a5662e4d8   Tycho Andersen   seccomp: switch s...
1649
  long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c2   Kees Cook   seccomp: create i...
1650
  {
48dc92b9f   Kees Cook   seccomp: add "sec...
1651
  	unsigned int op;
a5662e4d8   Tycho Andersen   seccomp: switch s...
1652
  	void __user *uargs;
48dc92b9f   Kees Cook   seccomp: add "sec...
1653

3b23dd128   Kees Cook   seccomp: split mo...
1654
1655
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
48dc92b9f   Kees Cook   seccomp: add "sec...
1656
1657
1658
1659
1660
1661
1662
1663
  		op = SECCOMP_SET_MODE_STRICT;
  		/*
  		 * Setting strict mode through prctl always ignored filter,
  		 * so make sure it is always NULL here to pass the internal
  		 * check in do_seccomp().
  		 */
  		uargs = NULL;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1664
  	case SECCOMP_MODE_FILTER:
48dc92b9f   Kees Cook   seccomp: add "sec...
1665
1666
1667
  		op = SECCOMP_SET_MODE_FILTER;
  		uargs = filter;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1668
1669
1670
  	default:
  		return -EINVAL;
  	}
48dc92b9f   Kees Cook   seccomp: add "sec...
1671
1672
1673
  
  	/* prctl interface doesn't have flags, so they are always zero. */
  	return do_seccomp(op, 0, uargs);
d78ab02c2   Kees Cook   seccomp: create i...
1674
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1675
1676
  
  #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae831   Tycho Andersen   seccomp: hoist ou...
1677
1678
  static struct seccomp_filter *get_nth_filter(struct task_struct *task,
  					     unsigned long filter_off)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1679
  {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1680
1681
  	struct seccomp_filter *orig, *filter;
  	unsigned long count;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1682

f06eae831   Tycho Andersen   seccomp: hoist ou...
1683
1684
1685
1686
  	/*
  	 * Note: this is only correct because the caller should be the (ptrace)
  	 * tracer of the task, otherwise lock_task_sighand is needed.
  	 */
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1687
  	spin_lock_irq(&task->sighand->siglock);
f06eae831   Tycho Andersen   seccomp: hoist ou...
1688

f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1689
  	if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1690
1691
  		spin_unlock_irq(&task->sighand->siglock);
  		return ERR_PTR(-EINVAL);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1692
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1693
1694
1695
1696
1697
1698
  	orig = task->seccomp.filter;
  	__get_seccomp_filter(orig);
  	spin_unlock_irq(&task->sighand->siglock);
  
  	count = 0;
  	for (filter = orig; filter; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1699
  		count++;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1700
1701
  
  	if (filter_off >= count) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1702
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1703
1704
  		goto out;
  	}
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1705

f06eae831   Tycho Andersen   seccomp: hoist ou...
1706
1707
  	count -= filter_off;
  	for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1708
  		count--;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1709
1710
  
  	if (WARN_ON(count != 1 || !filter)) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1711
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1712
1713
  		goto out;
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
  	__get_seccomp_filter(filter);
  
  out:
  	__put_seccomp_filter(orig);
  	return filter;
  }
  
  long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
  			void __user *data)
  {
  	struct seccomp_filter *filter;
  	struct sock_fprog_kern *fprog;
  	long ret;
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	filter = get_nth_filter(task, filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1736
1737
  	fprog = filter->prog->orig_prog;
  	if (!fprog) {
470bf1f27   Mickaël Salaün   seccomp: Fix comm...
1738
  		/* This must be a new non-cBPF filter, since we save
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
  		 * every cBPF filter's orig_prog above when
  		 * CONFIG_CHECKPOINT_RESTORE is enabled.
  		 */
  		ret = -EMEDIUMTYPE;
  		goto out;
  	}
  
  	ret = fprog->len;
  	if (!data)
  		goto out;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1749
1750
  	if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
  		ret = -EFAULT;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1751
  out:
66a733ea6   Oleg Nesterov   seccomp: fix the ...
1752
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1753
  	return ret;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1754
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1755

26500475a   Tycho Andersen   ptrace, seccomp: ...
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
  long seccomp_get_metadata(struct task_struct *task,
  			  unsigned long size, void __user *data)
  {
  	long ret;
  	struct seccomp_filter *filter;
  	struct seccomp_metadata kmd = {};
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	size = min_t(unsigned long, size, sizeof(kmd));
63bb0045b   Tycho Andersen   ptrace, seccomp: ...
1769
1770
1771
1772
  	if (size < sizeof(kmd.filter_off))
  		return -EINVAL;
  
  	if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475a   Tycho Andersen   ptrace, seccomp: ...
1773
1774
1775
1776
1777
  		return -EFAULT;
  
  	filter = get_nth_filter(task, kmd.filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
26500475a   Tycho Andersen   ptrace, seccomp: ...
1778
1779
1780
1781
1782
1783
1784
1785
  	if (filter->log)
  		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
  
  	ret = size;
  	if (copy_to_user(data, &kmd, size))
  		ret = -EFAULT;
  
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1786
1787
1788
  	return ret;
  }
  #endif
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1789
1790
1791
1792
  
  #ifdef CONFIG_SYSCTL
  
  /* Human readable action names for friendly sysctl interaction */
0466bdb99   Kees Cook   seccomp: Implemen...
1793
  #define SECCOMP_RET_KILL_PROCESS_NAME	"kill_process"
fd76875ca   Kees Cook   seccomp: Rename S...
1794
  #define SECCOMP_RET_KILL_THREAD_NAME	"kill_thread"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1795
1796
  #define SECCOMP_RET_TRAP_NAME		"trap"
  #define SECCOMP_RET_ERRNO_NAME		"errno"
6a21cc50f   Tycho Andersen   seccomp: add a re...
1797
  #define SECCOMP_RET_USER_NOTIF_NAME	"user_notif"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1798
  #define SECCOMP_RET_TRACE_NAME		"trace"
59f5cf44a   Tyler Hicks   seccomp: Action t...
1799
  #define SECCOMP_RET_LOG_NAME		"log"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1800
  #define SECCOMP_RET_ALLOW_NAME		"allow"
fd76875ca   Kees Cook   seccomp: Rename S...
1801
  static const char seccomp_actions_avail[] =
0466bdb99   Kees Cook   seccomp: Implemen...
1802
  				SECCOMP_RET_KILL_PROCESS_NAME	" "
fd76875ca   Kees Cook   seccomp: Rename S...
1803
1804
1805
  				SECCOMP_RET_KILL_THREAD_NAME	" "
  				SECCOMP_RET_TRAP_NAME		" "
  				SECCOMP_RET_ERRNO_NAME		" "
6a21cc50f   Tycho Andersen   seccomp: add a re...
1806
  				SECCOMP_RET_USER_NOTIF_NAME     " "
fd76875ca   Kees Cook   seccomp: Rename S...
1807
1808
1809
  				SECCOMP_RET_TRACE_NAME		" "
  				SECCOMP_RET_LOG_NAME		" "
  				SECCOMP_RET_ALLOW_NAME;
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1810

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1811
1812
1813
1814
1815
1816
  struct seccomp_log_name {
  	u32		log;
  	const char	*name;
  };
  
  static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb99   Kees Cook   seccomp: Implemen...
1817
  	{ SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875ca   Kees Cook   seccomp: Rename S...
1818
  	{ SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1819
1820
  	{ SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
  	{ SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50f   Tycho Andersen   seccomp: add a re...
1821
  	{ SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1822
  	{ SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44a   Tyler Hicks   seccomp: Action t...
1823
  	{ SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1824
1825
1826
1827
1828
  	{ SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
  	{ }
  };
  
  static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44acaf   Tyler Hicks   seccomp: Configur...
1829
1830
  					      u32 actions_logged,
  					      const char *sep)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1831
1832
  {
  	const struct seccomp_log_name *cur;
beb44acaf   Tyler Hicks   seccomp: Configur...
1833
  	bool append_sep = false;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1834
1835
1836
1837
1838
1839
  
  	for (cur = seccomp_log_names; cur->name && size; cur++) {
  		ssize_t ret;
  
  		if (!(actions_logged & cur->log))
  			continue;
beb44acaf   Tyler Hicks   seccomp: Configur...
1840
1841
  		if (append_sep) {
  			ret = strscpy(names, sep, size);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1842
1843
1844
1845
1846
1847
  			if (ret < 0)
  				return false;
  
  			names += ret;
  			size -= ret;
  		} else
beb44acaf   Tyler Hicks   seccomp: Configur...
1848
  			append_sep = true;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
  
  		ret = strscpy(names, cur->name, size);
  		if (ret < 0)
  			return false;
  
  		names += ret;
  		size -= ret;
  	}
  
  	return true;
  }
  
  static bool seccomp_action_logged_from_name(u32 *action_logged,
  					    const char *name)
  {
  	const struct seccomp_log_name *cur;
  
  	for (cur = seccomp_log_names; cur->name; cur++) {
  		if (!strcmp(cur->name, name)) {
  			*action_logged = cur->log;
  			return true;
  		}
  	}
  
  	return false;
  }
  
  static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
  {
  	char *name;
  
  	*actions_logged = 0;
  	while ((name = strsep(&names, " ")) && *name) {
  		u32 action_logged = 0;
  
  		if (!seccomp_action_logged_from_name(&action_logged, name))
  			return false;
  
  		*actions_logged |= action_logged;
  	}
  
  	return true;
  }
d013db029   Tyler Hicks   seccomp: Separate...
1892
1893
  static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
  			       size_t *lenp, loff_t *ppos)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1894
1895
1896
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
d013db029   Tyler Hicks   seccomp: Separate...
1897
1898
1899
1900
  
  	memset(names, 0, sizeof(names));
  
  	if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44acaf   Tyler Hicks   seccomp: Configur...
1901
  					       seccomp_actions_logged, " "))
d013db029   Tyler Hicks   seccomp: Separate...
1902
1903
1904
1905
1906
1907
1908
1909
1910
  		return -EINVAL;
  
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
  	return proc_dostring(&table, 0, buffer, lenp, ppos);
  }
  
  static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca778   Tyler Hicks   seccomp: Audit at...
1911
  				size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1912
1913
1914
1915
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
  	int ret;
d013db029   Tyler Hicks   seccomp: Separate...
1916
  	if (!capable(CAP_SYS_ADMIN))
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1917
1918
1919
  		return -EPERM;
  
  	memset(names, 0, sizeof(names));
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1920
1921
1922
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
d013db029   Tyler Hicks   seccomp: Separate...
1923
  	ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1924
1925
  	if (ret)
  		return ret;
ea6eca778   Tyler Hicks   seccomp: Audit at...
1926
  	if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db029   Tyler Hicks   seccomp: Separate...
1927
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1928

ea6eca778   Tyler Hicks   seccomp: Audit at...
1929
  	if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db029   Tyler Hicks   seccomp: Separate...
1930
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1931

ea6eca778   Tyler Hicks   seccomp: Audit at...
1932
  	seccomp_actions_logged = *actions_logged;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1933
1934
  	return 0;
  }
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1935

ea6eca778   Tyler Hicks   seccomp: Audit at...
1936
1937
1938
1939
1940
1941
1942
  static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
  				 int ret)
  {
  	char names[sizeof(seccomp_actions_avail)];
  	char old_names[sizeof(seccomp_actions_avail)];
  	const char *new = names;
  	const char *old = old_names;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1943

ea6eca778   Tyler Hicks   seccomp: Audit at...
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
  	if (!audit_enabled)
  		return;
  
  	memset(names, 0, sizeof(names));
  	memset(old_names, 0, sizeof(old_names));
  
  	if (ret)
  		new = "?";
  	else if (!actions_logged)
  		new = "(none)";
  	else if (!seccomp_names_from_actions_logged(names, sizeof(names),
  						    actions_logged, ","))
  		new = "?";
  
  	if (!old_actions_logged)
  		old = "(none)";
  	else if (!seccomp_names_from_actions_logged(old_names,
  						    sizeof(old_names),
  						    old_actions_logged, ","))
  		old = "?";
  
  	return audit_seccomp_actions_logged(new, old, !ret);
  }
d013db029   Tyler Hicks   seccomp: Separate...
1967
  static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393d   Christoph Hellwig   sysctl: pass kern...
1968
  					  void *buffer, size_t *lenp,
d013db029   Tyler Hicks   seccomp: Separate...
1969
1970
  					  loff_t *ppos)
  {
ea6eca778   Tyler Hicks   seccomp: Audit at...
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
  	int ret;
  
  	if (write) {
  		u32 actions_logged = 0;
  		u32 old_actions_logged = seccomp_actions_logged;
  
  		ret = write_actions_logged(ro_table, buffer, lenp, ppos,
  					   &actions_logged);
  		audit_actions_logged(actions_logged, old_actions_logged, ret);
  	} else
  		ret = read_actions_logged(ro_table, buffer, lenp, ppos);
  
  	return ret;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1984
  }
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
  static struct ctl_path seccomp_sysctl_path[] = {
  	{ .procname = "kernel", },
  	{ .procname = "seccomp", },
  	{ }
  };
  
  static struct ctl_table seccomp_sysctl_table[] = {
  	{
  		.procname	= "actions_avail",
  		.data		= (void *) &seccomp_actions_avail,
  		.maxlen		= sizeof(seccomp_actions_avail),
  		.mode		= 0444,
  		.proc_handler	= proc_dostring,
  	},
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1999
2000
2001
2002
2003
  	{
  		.procname	= "actions_logged",
  		.mode		= 0644,
  		.proc_handler	= seccomp_actions_logged_handler,
  	},
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2004
2005
2006
2007
2008
2009
2010
2011
2012
  	{ }
  };
  
  static int __init seccomp_sysctl_init(void)
  {
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
  	if (!hdr)
e68f9d49d   Kees Cook   seccomp: Use pr_fmt
2013
2014
  		pr_warn("sysctl registration failed
  ");
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2015
2016
2017
2018
2019
2020
2021
2022
2023
  	else
  		kmemleak_not_leak(hdr);
  
  	return 0;
  }
  
  device_initcall(seccomp_sysctl_init)
  
  #endif /* CONFIG_SYSCTL */