Blame view

kernel/seccomp.c 45.8 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
7
8
9
10
11
12
13
14
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
   */
0b5fa2290   Kees Cook   seccomp: Switch f...
16
  #include <linux/refcount.h>
85e7bac33   Eric Paris   seccomp: audit ab...
17
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
18
  #include <linux/compat.h>
b25e67161   Mike Frysinger   seccomp: dump cor...
19
  #include <linux/coredump.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
20
  #include <linux/kmemleak.h>
5c3070890   Kees Cook   seccomp: Enable s...
21
22
  #include <linux/nospec.h>
  #include <linux/prctl.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
23
  #include <linux/sched.h>
68db0cf10   Ingo Molnar   sched/headers: Pr...
24
  #include <linux/sched/task_stack.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
25
  #include <linux/seccomp.h>
c8bee430d   Kees Cook   seccomp: split fi...
26
  #include <linux/slab.h>
48dc92b9f   Kees Cook   seccomp: add "sec...
27
  #include <linux/syscalls.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
28
  #include <linux/sysctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
29

a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
30
  #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdfd   Will Drewry   seccomp: add syst...
31
  #include <asm/syscall.h>
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
32
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
33
34
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
35
  #include <linux/file.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
36
  #include <linux/filter.h>
c2e1f2e30   Kees Cook   seccomp: implemen...
37
  #include <linux/pid.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
38
  #include <linux/ptrace.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
39
  #include <linux/security.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
40
41
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
6a21cc50f   Tycho Andersen   seccomp: add a re...
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
  #include <linux/anon_inodes.h>
  
  enum notify_state {
  	SECCOMP_NOTIFY_INIT,
  	SECCOMP_NOTIFY_SENT,
  	SECCOMP_NOTIFY_REPLIED,
  };
  
  struct seccomp_knotif {
  	/* The struct pid of the task whose filter triggered the notification */
  	struct task_struct *task;
  
  	/* The "cookie" for this request; this is unique for this filter. */
  	u64 id;
  
  	/*
  	 * The seccomp data. This pointer is valid the entire time this
  	 * notification is active, since it comes from __seccomp_filter which
  	 * eclipses the entire lifecycle here.
  	 */
  	const struct seccomp_data *data;
  
  	/*
  	 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
  	 * struct seccomp_knotif is created and starts out in INIT. Once the
  	 * handler reads the notification off of an FD, it transitions to SENT.
  	 * If a signal is received the state transitions back to INIT and
  	 * another message is sent. When the userspace handler replies, state
  	 * transitions to REPLIED.
  	 */
  	enum notify_state state;
  
  	/* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
  	int error;
  	long val;
  
  	/* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
  	struct completion ready;
  
  	struct list_head list;
  };
  
  /**
   * struct notification - container for seccomp userspace notifications. Since
   * most seccomp filters will not have notification listeners attached and this
   * structure is fairly large, we store the notification-specific stuff in a
   * separate structure.
   *
   * @request: A semaphore that users of this notification can wait on for
   *           changes. Actual reads and writes are still controlled with
   *           filter->notify_lock.
   * @next_id: The id of the next request.
   * @notifications: A list of struct seccomp_knotif elements.
   * @wqh: A wait queue for poll.
   */
  struct notification {
  	struct semaphore request;
  	u64 next_id;
  	struct list_head notifications;
  	wait_queue_head_t wqh;
  };
e2cfabdfd   Will Drewry   seccomp: add syst...
103
104
105
106
107
108
109
110
  
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
   * @usage: reference count to manage the object lifetime.
   *         get/put helpers should be used when accessing an instance
   *         outside of a lifetime-guarded section.  In general, this
   *         is only needed for handling filters shared across tasks.
e66a39977   Tyler Hicks   seccomp: Filter f...
111
   * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdfd   Will Drewry   seccomp: add syst...
112
   * @prev: points to a previously installed, or inherited, filter
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
113
   * @prog: the BPF program to evaluate
6a21cc50f   Tycho Andersen   seccomp: add a re...
114
115
   * @notif: the struct that holds all notification related information
   * @notify_lock: A lock for all notification-related accesses.
e2cfabdfd   Will Drewry   seccomp: add syst...
116
117
118
119
120
121
122
123
124
125
126
127
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
   * to a task_struct (other than @usage).
   */
  struct seccomp_filter {
0b5fa2290   Kees Cook   seccomp: Switch f...
128
  	refcount_t usage;
e66a39977   Tyler Hicks   seccomp: Filter f...
129
  	bool log;
e2cfabdfd   Will Drewry   seccomp: add syst...
130
  	struct seccomp_filter *prev;
7ae457c1e   Alexei Starovoitov   net: filter: spli...
131
  	struct bpf_prog *prog;
6a21cc50f   Tycho Andersen   seccomp: add a re...
132
133
  	struct notification *notif;
  	struct mutex notify_lock;
e2cfabdfd   Will Drewry   seccomp: add syst...
134
135
136
137
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
138
  /*
e2cfabdfd   Will Drewry   seccomp: add syst...
139
140
141
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
142
  static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdfd   Will Drewry   seccomp: add syst...
143
  {
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
144
145
  	struct task_struct *task = current;
  	struct pt_regs *regs = task_pt_regs(task);
2eac76483   Daniel Borkmann   seccomp: fix popu...
146
  	unsigned long args[6];
e2cfabdfd   Will Drewry   seccomp: add syst...
147

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
148
  	sd->nr = syscall_get_nr(task, regs);
16add4116   Dmitry V. Levin   syscall_get_arch:...
149
  	sd->arch = syscall_get_arch(task);
b35f549df   Steven Rostedt (Red Hat)   syscalls: Remove ...
150
  	syscall_get_arguments(task, regs, args);
2eac76483   Daniel Borkmann   seccomp: fix popu...
151
152
153
154
155
156
  	sd->args[0] = args[0];
  	sd->args[1] = args[1];
  	sd->args[2] = args[2];
  	sd->args[3] = args[3];
  	sd->args[4] = args[4];
  	sd->args[5] = args[5];
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
157
  	sd->instruction_pointer = KSTK_EIP(task);
e2cfabdfd   Will Drewry   seccomp: add syst...
158
159
160
161
162
163
164
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
4df95ff48   Alexei Starovoitov   net: filter: rena...
165
   * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdfd   Will Drewry   seccomp: add syst...
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
348059313   Daniel Borkmann   net: filter: get ...
181
  		case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
182
  			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdfd   Will Drewry   seccomp: add syst...
183
184
185
186
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
187
  		case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
188
  			ftest->code = BPF_LD | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
189
190
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
191
  		case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
192
  			ftest->code = BPF_LDX | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
193
194
195
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
348059313   Daniel Borkmann   net: filter: get ...
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
  		case BPF_RET | BPF_K:
  		case BPF_RET | BPF_A:
  		case BPF_ALU | BPF_ADD | BPF_K:
  		case BPF_ALU | BPF_ADD | BPF_X:
  		case BPF_ALU | BPF_SUB | BPF_K:
  		case BPF_ALU | BPF_SUB | BPF_X:
  		case BPF_ALU | BPF_MUL | BPF_K:
  		case BPF_ALU | BPF_MUL | BPF_X:
  		case BPF_ALU | BPF_DIV | BPF_K:
  		case BPF_ALU | BPF_DIV | BPF_X:
  		case BPF_ALU | BPF_AND | BPF_K:
  		case BPF_ALU | BPF_AND | BPF_X:
  		case BPF_ALU | BPF_OR | BPF_K:
  		case BPF_ALU | BPF_OR | BPF_X:
  		case BPF_ALU | BPF_XOR | BPF_K:
  		case BPF_ALU | BPF_XOR | BPF_X:
  		case BPF_ALU | BPF_LSH | BPF_K:
  		case BPF_ALU | BPF_LSH | BPF_X:
  		case BPF_ALU | BPF_RSH | BPF_K:
  		case BPF_ALU | BPF_RSH | BPF_X:
  		case BPF_ALU | BPF_NEG:
  		case BPF_LD | BPF_IMM:
  		case BPF_LDX | BPF_IMM:
  		case BPF_MISC | BPF_TAX:
  		case BPF_MISC | BPF_TXA:
  		case BPF_LD | BPF_MEM:
  		case BPF_LDX | BPF_MEM:
  		case BPF_ST:
  		case BPF_STX:
  		case BPF_JMP | BPF_JA:
  		case BPF_JMP | BPF_JEQ | BPF_K:
  		case BPF_JMP | BPF_JEQ | BPF_X:
  		case BPF_JMP | BPF_JGE | BPF_K:
  		case BPF_JMP | BPF_JGE | BPF_X:
  		case BPF_JMP | BPF_JGT | BPF_K:
  		case BPF_JMP | BPF_JGT | BPF_X:
  		case BPF_JMP | BPF_JSET | BPF_K:
  		case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdfd   Will Drewry   seccomp: add syst...
234
235
236
237
238
239
240
241
242
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
  
  /**
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
243
244
   * seccomp_run_filters - evaluates all seccomp filters against @sd
   * @sd: optional seccomp data to be passed to filters
deb4de8b3   Kees Cook   seccomp: Provide ...
245
246
247
   * @match: stores struct seccomp_filter that resulted in the return value,
   *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
   *         be unchanged.
e2cfabdfd   Will Drewry   seccomp: add syst...
248
249
250
   *
   * Returns valid seccomp BPF response codes.
   */
0466bdb99   Kees Cook   seccomp: Implemen...
251
  #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b3   Kees Cook   seccomp: Provide ...
252
253
  static u32 seccomp_run_filters(const struct seccomp_data *sd,
  			       struct seccomp_filter **match)
e2cfabdfd   Will Drewry   seccomp: add syst...
254
  {
acf3b2c71   Will Drewry   seccomp: add SECC...
255
  	u32 ret = SECCOMP_RET_ALLOW;
8225d3853   Pranith Kumar   seccomp: Replace ...
256
257
  	/* Make sure cross-thread synced filter points somewhere sane. */
  	struct seccomp_filter *f =
506458efa   Will Deacon   locking/barriers:...
258
  			READ_ONCE(current->seccomp.filter);
acf3b2c71   Will Drewry   seccomp: add SECC...
259
260
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a3   Igor Stoppa   seccomp: remove u...
261
  	if (WARN_ON(f == NULL))
4d3b0b05a   Kees Cook   seccomp: Introduc...
262
  		return SECCOMP_RET_KILL_PROCESS;
acf3b2c71   Will Drewry   seccomp: add SECC...
263

e2cfabdfd   Will Drewry   seccomp: add syst...
264
265
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
266
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
267
  	 */
e80d02dd7   Alexei Starovoitov   seccomp, bpf: dis...
268
  	preempt_disable();
3ba2530cc   Kees Cook   seccomp: allow mo...
269
  	for (; f; f = f->prev) {
88575199c   Daniel Borkmann   bpf: drop unneces...
270
  		u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
271

0466bdb99   Kees Cook   seccomp: Implemen...
272
  		if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c71   Will Drewry   seccomp: add SECC...
273
  			ret = cur_ret;
deb4de8b3   Kees Cook   seccomp: Provide ...
274
275
  			*match = f;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
276
  	}
e80d02dd7   Alexei Starovoitov   seccomp, bpf: dis...
277
  	preempt_enable();
e2cfabdfd   Will Drewry   seccomp: add syst...
278
279
  	return ret;
  }
1f41b4504   Kees Cook   seccomp: extract ...
280
  #endif /* CONFIG_SECCOMP_FILTER */
e2cfabdfd   Will Drewry   seccomp: add syst...
281

1f41b4504   Kees Cook   seccomp: extract ...
282
283
  static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
284
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
285

1f41b4504   Kees Cook   seccomp: extract ...
286
287
288
289
290
  	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
  		return false;
  
  	return true;
  }
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
291
  void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c3070890   Kees Cook   seccomp: Enable s...
292

3ba2530cc   Kees Cook   seccomp: allow mo...
293
  static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c5   Kees Cook   seccomp: Add filt...
294
295
  				       unsigned long seccomp_mode,
  				       unsigned long flags)
1f41b4504   Kees Cook   seccomp: extract ...
296
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
297
  	assert_spin_locked(&task->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
298

3ba2530cc   Kees Cook   seccomp: allow mo...
299
300
301
302
303
304
  	task->seccomp.mode = seccomp_mode;
  	/*
  	 * Make sure TIF_SECCOMP cannot be set before the mode (and
  	 * filter) is set.
  	 */
  	smp_mb__before_atomic();
00a02d0c5   Kees Cook   seccomp: Add filt...
305
306
  	/* Assume default seccomp processes want spec flaw mitigation. */
  	if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
307
  		arch_seccomp_spec_mitigate(task);
3ba2530cc   Kees Cook   seccomp: allow mo...
308
  	set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b4504   Kees Cook   seccomp: extract ...
309
310
311
  }
  
  #ifdef CONFIG_SECCOMP_FILTER
c2e1f2e30   Kees Cook   seccomp: implemen...
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
  /* Returns 1 if the parent is an ancestor of the child. */
  static int is_ancestor(struct seccomp_filter *parent,
  		       struct seccomp_filter *child)
  {
  	/* NULL is the root ancestor. */
  	if (parent == NULL)
  		return 1;
  	for (; child; child = child->prev)
  		if (child == parent)
  			return 1;
  	return 0;
  }
  
  /**
   * seccomp_can_sync_threads: checks if all threads can be synchronized
   *
   * Expects sighand and cred_guard_mutex locks to be held.
   *
   * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b7   Tycho Andersen   seccomp: fix up g...
331
   * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e30   Kees Cook   seccomp: implemen...
332
333
334
335
336
337
338
   * seccomp filter.
   */
  static inline pid_t seccomp_can_sync_threads(void)
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
339
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
  
  	/* Validate all threads being eligible for synchronization. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		pid_t failed;
  
  		/* Skip current, since it is initiating the sync. */
  		if (thread == caller)
  			continue;
  
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
  		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
  		     is_ancestor(thread->seccomp.filter,
  				 caller->seccomp.filter)))
  			continue;
  
  		/* Return the first thread that cannot be synchronized. */
  		failed = task_pid_vnr(thread);
  		/* If the pid cannot be resolved, then return -ESRCH */
0d42d73a3   Igor Stoppa   seccomp: remove u...
359
  		if (WARN_ON(failed == 0))
c2e1f2e30   Kees Cook   seccomp: implemen...
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
  			failed = -ESRCH;
  		return failed;
  	}
  
  	return 0;
  }
  
  /**
   * seccomp_sync_threads: sets all threads to use current's filter
   *
   * Expects sighand and cred_guard_mutex locks to be held, and for
   * seccomp_can_sync_threads() to have returned success already
   * without dropping the locks.
   *
   */
00a02d0c5   Kees Cook   seccomp: Add filt...
375
  static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e30   Kees Cook   seccomp: implemen...
376
377
378
379
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
380
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
  
  	/* Synchronize all threads. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		/* Skip current, since it needs no changes. */
  		if (thread == caller)
  			continue;
  
  		/* Get a task reference for the new leaf node. */
  		get_seccomp_filter(caller);
  		/*
  		 * Drop the task reference to the shared ancestor since
  		 * current's path will hold a reference.  (This also
  		 * allows a put before the assignment.)
  		 */
  		put_seccomp_filter(thread);
  		smp_store_release(&thread->seccomp.filter,
  				  caller->seccomp.filter);
103502a35   Jann Horn   seccomp: always p...
399
400
401
402
403
404
405
406
407
  
  		/*
  		 * Don't let an unprivileged task work around
  		 * the no_new_privs restriction by creating
  		 * a thread that sets it up, enters seccomp,
  		 * then dies.
  		 */
  		if (task_no_new_privs(caller))
  			task_set_no_new_privs(thread);
c2e1f2e30   Kees Cook   seccomp: implemen...
408
409
410
411
412
413
  		/*
  		 * Opt the other thread into seccomp if needed.
  		 * As threads are considered to be trust-realm
  		 * equivalent (see ptrace_may_access), it is safe to
  		 * allow one thread to transition the other.
  		 */
103502a35   Jann Horn   seccomp: always p...
414
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c5   Kees Cook   seccomp: Add filt...
415
416
  			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
  					    flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
417
418
  	}
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
419
  /**
c8bee430d   Kees Cook   seccomp: split fi...
420
   * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdfd   Will Drewry   seccomp: add syst...
421
422
   * @fprog: BPF program to install
   *
c8bee430d   Kees Cook   seccomp: split fi...
423
   * Returns filter on success or an ERR_PTR on failure.
e2cfabdfd   Will Drewry   seccomp: add syst...
424
   */
c8bee430d   Kees Cook   seccomp: split fi...
425
  static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdfd   Will Drewry   seccomp: add syst...
426
  {
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
427
428
  	struct seccomp_filter *sfilter;
  	int ret;
97f2645f3   Masahiro Yamada   tree-wide: replac...
429
  	const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdfd   Will Drewry   seccomp: add syst...
430
431
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430d   Kees Cook   seccomp: split fi...
432
  		return ERR_PTR(-EINVAL);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
433

c8bee430d   Kees Cook   seccomp: split fi...
434
  	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdfd   Will Drewry   seccomp: add syst...
435
436
  
  	/*
119ce5c8b   Fabian Frederick   kernel/seccomp.c:...
437
  	 * Installing a seccomp filter requires that the task has
e2cfabdfd   Will Drewry   seccomp: add syst...
438
439
440
441
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
1d4457f99   Kees Cook   sched: move no_ne...
442
  	if (!task_no_new_privs(current) &&
c1a85a00e   Micah Morton   LSM: generalize f...
443
444
  	    security_capable(current_cred(), current_user_ns(),
  				     CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430d   Kees Cook   seccomp: split fi...
445
  		return ERR_PTR(-EACCES);
e2cfabdfd   Will Drewry   seccomp: add syst...
446

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
447
  	/* Allocate a new seccomp_filter */
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
448
449
  	sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
  	if (!sfilter)
d9e12f42e   Nicolas Schichan   seccomp: simplify...
450
  		return ERR_PTR(-ENOMEM);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
451

6a21cc50f   Tycho Andersen   seccomp: add a re...
452
  	mutex_init(&sfilter->notify_lock);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
453
  	ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
454
  					seccomp_check_filter, save_orig);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
455
456
457
  	if (ret < 0) {
  		kfree(sfilter);
  		return ERR_PTR(ret);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
458
  	}
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
459

0b5fa2290   Kees Cook   seccomp: Switch f...
460
  	refcount_set(&sfilter->usage, 1);
e2cfabdfd   Will Drewry   seccomp: add syst...
461

ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
462
  	return sfilter;
e2cfabdfd   Will Drewry   seccomp: add syst...
463
464
465
  }
  
  /**
c8bee430d   Kees Cook   seccomp: split fi...
466
   * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdfd   Will Drewry   seccomp: add syst...
467
468
469
470
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
c8bee430d   Kees Cook   seccomp: split fi...
471
472
  static struct seccomp_filter *
  seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdfd   Will Drewry   seccomp: add syst...
473
474
  {
  	struct sock_fprog fprog;
c8bee430d   Kees Cook   seccomp: split fi...
475
  	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdfd   Will Drewry   seccomp: add syst...
476
477
  
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
478
  	if (in_compat_syscall()) {
e2cfabdfd   Will Drewry   seccomp: add syst...
479
480
481
482
483
484
485
486
487
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
488
  	filter = seccomp_prepare_filter(&fprog);
e2cfabdfd   Will Drewry   seccomp: add syst...
489
  out:
c8bee430d   Kees Cook   seccomp: split fi...
490
491
492
493
494
495
496
497
  	return filter;
  }
  
  /**
   * seccomp_attach_filter: validate and attach filter
   * @flags:  flags to change filter behavior
   * @filter: seccomp filter to add to the current process
   *
dbd952127   Kees Cook   seccomp: introduc...
498
499
   * Caller must be holding current->sighand->siglock lock.
   *
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
500
501
502
503
   * Returns 0 on success, -ve on error, or
   *   - in TSYNC mode: the pid of a thread which was either not in the correct
   *     seccomp mode or did not have an ancestral seccomp filter
   *   - in NEW_LISTENER mode: the fd of the new listener
c8bee430d   Kees Cook   seccomp: split fi...
504
505
506
507
508
509
   */
  static long seccomp_attach_filter(unsigned int flags,
  				  struct seccomp_filter *filter)
  {
  	unsigned long total_insns;
  	struct seccomp_filter *walker;
69f6a34bd   Guenter Roeck   seccomp: Replace ...
510
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
511

c8bee430d   Kees Cook   seccomp: split fi...
512
513
514
515
516
517
  	/* Validate resulting filter length. */
  	total_insns = filter->prog->len;
  	for (walker = current->seccomp.filter; walker; walker = walker->prev)
  		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
c2e1f2e30   Kees Cook   seccomp: implemen...
518
519
520
521
522
523
524
525
  	/* If thread sync has been requested, check that it is possible. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
  		int ret;
  
  		ret = seccomp_can_sync_threads();
  		if (ret)
  			return ret;
  	}
e66a39977   Tyler Hicks   seccomp: Filter f...
526
527
528
  	/* Set log flag, if present. */
  	if (flags & SECCOMP_FILTER_FLAG_LOG)
  		filter->log = true;
c8bee430d   Kees Cook   seccomp: split fi...
529
530
531
532
533
534
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
  	current->seccomp.filter = filter;
c2e1f2e30   Kees Cook   seccomp: implemen...
535
536
  	/* Now that the new filter is in place, synchronize to all threads. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c5   Kees Cook   seccomp: Add filt...
537
  		seccomp_sync_threads(flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
538

c8bee430d   Kees Cook   seccomp: split fi...
539
  	return 0;
e2cfabdfd   Will Drewry   seccomp: add syst...
540
  }
084f5601c   Colin Ian King   seccomp: make fun...
541
  static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea6   Oleg Nesterov   seccomp: fix the ...
542
  {
66a733ea6   Oleg Nesterov   seccomp: fix the ...
543
544
  	refcount_inc(&filter->usage);
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
545
546
547
548
549
550
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
66a733ea6   Oleg Nesterov   seccomp: fix the ...
551
  	__get_seccomp_filter(orig);
e2cfabdfd   Will Drewry   seccomp: add syst...
552
  }
c8bee430d   Kees Cook   seccomp: split fi...
553
554
555
  static inline void seccomp_filter_free(struct seccomp_filter *filter)
  {
  	if (filter) {
bab189918   Daniel Borkmann   bpf, seccomp: pre...
556
  		bpf_prog_destroy(filter->prog);
c8bee430d   Kees Cook   seccomp: split fi...
557
558
559
  		kfree(filter);
  	}
  }
66a733ea6   Oleg Nesterov   seccomp: fix the ...
560
  static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdfd   Will Drewry   seccomp: add syst...
561
  {
e2cfabdfd   Will Drewry   seccomp: add syst...
562
  	/* Clean up single-reference branches iteratively. */
0b5fa2290   Kees Cook   seccomp: Switch f...
563
  	while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdfd   Will Drewry   seccomp: add syst...
564
565
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
c8bee430d   Kees Cook   seccomp: split fi...
566
  		seccomp_filter_free(freeme);
e2cfabdfd   Will Drewry   seccomp: add syst...
567
568
  	}
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
569

66a733ea6   Oleg Nesterov   seccomp: fix the ...
570
571
572
573
574
  /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
  void put_seccomp_filter(struct task_struct *tsk)
  {
  	__put_seccomp_filter(tsk->seccomp.filter);
  }
ae7795bc6   Eric W. Biederman   signal: Distingui...
575
  static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e67161   Mike Frysinger   seccomp: dump cor...
576
  {
3b10db2b0   Eric W. Biederman   signal: Replace m...
577
  	clear_siginfo(info);
b25e67161   Mike Frysinger   seccomp: dump cor...
578
579
580
581
  	info->si_signo = SIGSYS;
  	info->si_code = SYS_SECCOMP;
  	info->si_call_addr = (void __user *)KSTK_EIP(current);
  	info->si_errno = reason;
16add4116   Dmitry V. Levin   syscall_get_arch:...
582
  	info->si_arch = syscall_get_arch(current);
b25e67161   Mike Frysinger   seccomp: dump cor...
583
584
  	info->si_syscall = syscall;
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
585
586
587
588
589
590
591
592
593
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
ae7795bc6   Eric W. Biederman   signal: Distingui...
594
  	struct kernel_siginfo info;
b25e67161   Mike Frysinger   seccomp: dump cor...
595
  	seccomp_init_siginfo(&info, syscall, reason);
a89e9b8ab   Eric W. Biederman   signal: Remove th...
596
  	force_sig_info(&info);
bb6ea4301   Will Drewry   seccomp: Add SECC...
597
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
598
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
599

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
600
  /* For use with seccomp_actions_logged */
4d3b0b05a   Kees Cook   seccomp: Introduc...
601
602
  #define SECCOMP_LOG_KILL_PROCESS	(1 << 0)
  #define SECCOMP_LOG_KILL_THREAD		(1 << 1)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
603
604
605
  #define SECCOMP_LOG_TRAP		(1 << 2)
  #define SECCOMP_LOG_ERRNO		(1 << 3)
  #define SECCOMP_LOG_TRACE		(1 << 4)
59f5cf44a   Tyler Hicks   seccomp: Action t...
606
607
  #define SECCOMP_LOG_LOG			(1 << 5)
  #define SECCOMP_LOG_ALLOW		(1 << 6)
6a21cc50f   Tycho Andersen   seccomp: add a re...
608
  #define SECCOMP_LOG_USER_NOTIF		(1 << 7)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
609

4d3b0b05a   Kees Cook   seccomp: Introduc...
610
611
  static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
  				    SECCOMP_LOG_KILL_THREAD  |
fd76875ca   Kees Cook   seccomp: Rename S...
612
613
  				    SECCOMP_LOG_TRAP  |
  				    SECCOMP_LOG_ERRNO |
6a21cc50f   Tycho Andersen   seccomp: add a re...
614
  				    SECCOMP_LOG_USER_NOTIF |
fd76875ca   Kees Cook   seccomp: Rename S...
615
  				    SECCOMP_LOG_TRACE |
59f5cf44a   Tyler Hicks   seccomp: Action t...
616
  				    SECCOMP_LOG_LOG;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
617

e66a39977   Tyler Hicks   seccomp: Filter f...
618
619
  static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
  			       bool requested)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
620
621
622
623
624
  {
  	bool log = false;
  
  	switch (action) {
  	case SECCOMP_RET_ALLOW:
e66a39977   Tyler Hicks   seccomp: Filter f...
625
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
626
  	case SECCOMP_RET_TRAP:
e66a39977   Tyler Hicks   seccomp: Filter f...
627
628
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
629
  	case SECCOMP_RET_ERRNO:
e66a39977   Tyler Hicks   seccomp: Filter f...
630
631
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
632
  	case SECCOMP_RET_TRACE:
e66a39977   Tyler Hicks   seccomp: Filter f...
633
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
634
  		break;
6a21cc50f   Tycho Andersen   seccomp: add a re...
635
636
637
  	case SECCOMP_RET_USER_NOTIF:
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
  		break;
59f5cf44a   Tyler Hicks   seccomp: Action t...
638
639
640
  	case SECCOMP_RET_LOG:
  		log = seccomp_actions_logged & SECCOMP_LOG_LOG;
  		break;
fd76875ca   Kees Cook   seccomp: Rename S...
641
  	case SECCOMP_RET_KILL_THREAD:
fd76875ca   Kees Cook   seccomp: Rename S...
642
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05a   Kees Cook   seccomp: Introduc...
643
644
645
646
  		break;
  	case SECCOMP_RET_KILL_PROCESS:
  	default:
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
647
648
649
  	}
  
  	/*
326bee028   Tyler Hicks   seccomp: Don't sp...
650
651
652
653
  	 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
  	 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
  	 * any action from being logged by removing the action name from the
  	 * seccomp_actions_logged sysctl.
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
654
  	 */
326bee028   Tyler Hicks   seccomp: Don't sp...
655
656
  	if (!log)
  		return;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
657

326bee028   Tyler Hicks   seccomp: Don't sp...
658
  	audit_seccomp(syscall, signr, action);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
659
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
660
661
662
663
664
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
cb4253aa0   Matt Redfearn   secomp: Constify ...
665
  static const int mode1_syscalls[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
666
667
668
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
  	0, /* null terminated */
  };
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
669
  static void __secure_computing_strict(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
670
  {
cb4253aa0   Matt Redfearn   secomp: Constify ...
671
  	const int *syscall_whitelist = mode1_syscalls;
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
672
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
673
  	if (in_compat_syscall())
c983f0e86   Matt Redfearn   seccomp: Get comp...
674
  		syscall_whitelist = get_compat_mode1_syscalls();
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
675
676
677
678
679
680
681
682
683
  #endif
  	do {
  		if (*syscall_whitelist == this_syscall)
  			return;
  	} while (*++syscall_whitelist);
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
fd76875ca   Kees Cook   seccomp: Rename S...
684
  	seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
685
686
687
688
689
690
691
  	do_exit(SIGKILL);
  }
  
  #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
  void secure_computing_strict(int this_syscall)
  {
  	int mode = current->seccomp.mode;
97f2645f3   Masahiro Yamada   tree-wide: replac...
692
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
693
694
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
  		return;
221272f97   Kees Cook   seccomp: swap har...
695
  	if (mode == SECCOMP_MODE_DISABLED)
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
696
697
698
699
700
701
702
  		return;
  	else if (mode == SECCOMP_MODE_STRICT)
  		__secure_computing_strict(this_syscall);
  	else
  		BUG();
  }
  #else
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
703
704
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
  static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
  {
  	/*
  	 * Note: overflow is ok here, the id just needs to be unique per
  	 * filter.
  	 */
  	lockdep_assert_held(&filter->notify_lock);
  	return filter->notif->next_id++;
  }
  
  static void seccomp_do_user_notification(int this_syscall,
  					 struct seccomp_filter *match,
  					 const struct seccomp_data *sd)
  {
  	int err;
  	long ret = 0;
  	struct seccomp_knotif n = {};
  
  	mutex_lock(&match->notify_lock);
  	err = -ENOSYS;
  	if (!match->notif)
  		goto out;
  
  	n.task = current;
  	n.state = SECCOMP_NOTIFY_INIT;
  	n.data = sd;
  	n.id = seccomp_next_notify_id(match);
  	init_completion(&n.ready);
  	list_add(&n.list, &match->notif->notifications);
  
  	up(&match->notif->request);
  	wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
  	mutex_unlock(&match->notify_lock);
  
  	/*
  	 * This is where we wait for a reply from userspace.
  	 */
  	err = wait_for_completion_interruptible(&n.ready);
  	mutex_lock(&match->notify_lock);
  	if (err == 0) {
  		ret = n.val;
  		err = n.error;
  	}
  
  	/*
  	 * Note that it's possible the listener died in between the time when
  	 * we were notified of a respons (or a signal) and when we were able to
  	 * re-acquire the lock, so only delete from the list if the
  	 * notification actually exists.
  	 *
  	 * Also note that this test is only valid because there's no way to
  	 * *reattach* to a notifier right now. If one is added, we'll need to
  	 * keep track of the notif itself and make sure they match here.
  	 */
  	if (match->notif)
  		list_del(&n.list);
  out:
  	mutex_unlock(&match->notify_lock);
  	syscall_set_return_value(current, task_pt_regs(current),
  				 err, ret);
  }
ce6526e8a   Kees Cook   seccomp: recheck ...
766
767
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
768
769
  {
  	u32 filter_ret, action;
deb4de8b3   Kees Cook   seccomp: Provide ...
770
  	struct seccomp_filter *match = NULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
771
  	int data;
db5113911   Tycho Andersen   seccomp: hoist st...
772
  	struct seccomp_data sd_local;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
773

3ba2530cc   Kees Cook   seccomp: allow mo...
774
775
776
777
778
  	/*
  	 * Make sure that any changes to mode from another thread have
  	 * been seen after TIF_SECCOMP was seen.
  	 */
  	rmb();
db5113911   Tycho Andersen   seccomp: hoist st...
779
780
781
782
  	if (!sd) {
  		populate_seccomp_data(&sd_local);
  		sd = &sd_local;
  	}
deb4de8b3   Kees Cook   seccomp: Provide ...
783
  	filter_ret = seccomp_run_filters(sd, &match);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
784
  	data = filter_ret & SECCOMP_RET_DATA;
0466bdb99   Kees Cook   seccomp: Implemen...
785
  	action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
786
787
788
  
  	switch (action) {
  	case SECCOMP_RET_ERRNO:
580c57f10   Kees Cook   seccomp: cap SECC...
789
790
791
  		/* Set low-order bits as an errno, capped at MAX_ERRNO. */
  		if (data > MAX_ERRNO)
  			data = MAX_ERRNO;
d39bd00de   Andy Lutomirski   seccomp: Allow ar...
792
  		syscall_set_return_value(current, task_pt_regs(current),
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
793
794
795
796
797
  					 -data, 0);
  		goto skip;
  
  	case SECCOMP_RET_TRAP:
  		/* Show the handler the original registers. */
d39bd00de   Andy Lutomirski   seccomp: Allow ar...
798
  		syscall_rollback(current, task_pt_regs(current));
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
799
800
801
802
803
  		/* Let the filter pass back 16 bits of data. */
  		seccomp_send_sigsys(this_syscall, data);
  		goto skip;
  
  	case SECCOMP_RET_TRACE:
ce6526e8a   Kees Cook   seccomp: recheck ...
804
805
806
  		/* We've been put in this state by the ptracer already. */
  		if (recheck_after_trace)
  			return 0;
8112c4f14   Kees Cook   seccomp: remove 2...
807
808
809
810
811
812
813
814
815
816
817
818
  		/* ENOSYS these calls if there is no tracer attached. */
  		if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
  			syscall_set_return_value(current,
  						 task_pt_regs(current),
  						 -ENOSYS, 0);
  			goto skip;
  		}
  
  		/* Allow the BPF to provide the event message */
  		ptrace_event(PTRACE_EVENT_SECCOMP, data);
  		/*
  		 * The delivery of a fatal signal during event
485a252a5   Kees Cook   seccomp: Fix trac...
819
820
821
822
823
824
825
  		 * notification may silently skip tracer notification,
  		 * which could leave us with a potentially unmodified
  		 * syscall that the tracer would have liked to have
  		 * changed. Since the process is about to die, we just
  		 * force the syscall to be skipped and let the signal
  		 * kill the process and correctly handle any tracer exit
  		 * notifications.
8112c4f14   Kees Cook   seccomp: remove 2...
826
827
  		 */
  		if (fatal_signal_pending(current))
485a252a5   Kees Cook   seccomp: Fix trac...
828
  			goto skip;
8112c4f14   Kees Cook   seccomp: remove 2...
829
830
831
832
  		/* Check if the tracer forced the syscall to be skipped. */
  		this_syscall = syscall_get_nr(current, task_pt_regs(current));
  		if (this_syscall < 0)
  			goto skip;
ce6526e8a   Kees Cook   seccomp: recheck ...
833
834
835
836
837
838
839
840
  		/*
  		 * Recheck the syscall, since it may have changed. This
  		 * intentionally uses a NULL struct seccomp_data to force
  		 * a reload of all registers. This does not goto skip since
  		 * a skip would have already been reported.
  		 */
  		if (__seccomp_filter(this_syscall, NULL, true))
  			return -1;
8112c4f14   Kees Cook   seccomp: remove 2...
841
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
842

6a21cc50f   Tycho Andersen   seccomp: add a re...
843
844
845
  	case SECCOMP_RET_USER_NOTIF:
  		seccomp_do_user_notification(this_syscall, match, sd);
  		goto skip;
59f5cf44a   Tyler Hicks   seccomp: Action t...
846
847
848
  	case SECCOMP_RET_LOG:
  		seccomp_log(this_syscall, 0, action, true);
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
849
  	case SECCOMP_RET_ALLOW:
deb4de8b3   Kees Cook   seccomp: Provide ...
850
851
852
853
854
  		/*
  		 * Note that the "match" filter will always be NULL for
  		 * this action since SECCOMP_RET_ALLOW is the starting
  		 * state in seccomp_run_filters().
  		 */
8112c4f14   Kees Cook   seccomp: remove 2...
855
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
856

fd76875ca   Kees Cook   seccomp: Rename S...
857
  	case SECCOMP_RET_KILL_THREAD:
4d3b0b05a   Kees Cook   seccomp: Introduc...
858
  	case SECCOMP_RET_KILL_PROCESS:
131b63515   Kees Cook   seccomp: Clean up...
859
  	default:
e66a39977   Tyler Hicks   seccomp: Filter f...
860
  		seccomp_log(this_syscall, SIGSYS, action, true);
d7276e321   Kees Cook   seccomp: Only dum...
861
  		/* Dump core only if this is the last remaining thread. */
4d3b0b05a   Kees Cook   seccomp: Introduc...
862
863
  		if (action == SECCOMP_RET_KILL_PROCESS ||
  		    get_nr_threads(current) == 1) {
ae7795bc6   Eric W. Biederman   signal: Distingui...
864
  			kernel_siginfo_t info;
131b63515   Kees Cook   seccomp: Clean up...
865

d7276e321   Kees Cook   seccomp: Only dum...
866
867
868
869
870
871
  			/* Show the original registers in the dump. */
  			syscall_rollback(current, task_pt_regs(current));
  			/* Trigger a manual coredump since do_exit skips it. */
  			seccomp_init_siginfo(&info, this_syscall, data);
  			do_coredump(&info);
  		}
4d3b0b05a   Kees Cook   seccomp: Introduc...
872
873
874
875
  		if (action == SECCOMP_RET_KILL_PROCESS)
  			do_group_exit(SIGSYS);
  		else
  			do_exit(SIGSYS);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
876
877
878
879
880
  	}
  
  	unreachable();
  
  skip:
e66a39977   Tyler Hicks   seccomp: Filter f...
881
  	seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f14   Kees Cook   seccomp: remove 2...
882
883
884
  	return -1;
  }
  #else
ce6526e8a   Kees Cook   seccomp: recheck ...
885
886
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
8112c4f14   Kees Cook   seccomp: remove 2...
887
888
  {
  	BUG();
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
889
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
890
  #endif
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
891

8112c4f14   Kees Cook   seccomp: remove 2...
892
  int __secure_computing(const struct seccomp_data *sd)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
893
894
  {
  	int mode = current->seccomp.mode;
8112c4f14   Kees Cook   seccomp: remove 2...
895
  	int this_syscall;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
896

97f2645f3   Masahiro Yamada   tree-wide: replac...
897
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
898
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f14   Kees Cook   seccomp: remove 2...
899
900
901
902
  		return 0;
  
  	this_syscall = sd ? sd->nr :
  		syscall_get_nr(current, task_pt_regs(current));
13c4a9011   Tycho Andersen   seccomp: add ptra...
903

13aa72f0f   Andy Lutomirski   seccomp: Refactor...
904
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
905
  	case SECCOMP_MODE_STRICT:
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
906
  		__secure_computing_strict(this_syscall);  /* may call do_exit */
8112c4f14   Kees Cook   seccomp: remove 2...
907
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
908
  	case SECCOMP_MODE_FILTER:
ce6526e8a   Kees Cook   seccomp: recheck ...
909
  		return __seccomp_filter(this_syscall, sd, false);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
910
911
912
  	default:
  		BUG();
  	}
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
913
  }
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
914
  #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fee   Andrea Arcangeli   move seccomp from...
915
916
917
918
919
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
920
  /**
3b23dd128   Kees Cook   seccomp: split mo...
921
   * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdfd   Will Drewry   seccomp: add syst...
922
923
924
925
926
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
3b23dd128   Kees Cook   seccomp: split mo...
927
  static long seccomp_set_mode_strict(void)
1d9d02fee   Andrea Arcangeli   move seccomp from...
928
  {
3b23dd128   Kees Cook   seccomp: split mo...
929
  	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdfd   Will Drewry   seccomp: add syst...
930
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
931

dbd952127   Kees Cook   seccomp: introduc...
932
  	spin_lock_irq(&current->sighand->siglock);
1f41b4504   Kees Cook   seccomp: extract ...
933
  	if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fee   Andrea Arcangeli   move seccomp from...
934
  		goto out;
cf99abace   Andrea Arcangeli   make seccomp zero...
935
  #ifdef TIF_NOTSC
3b23dd128   Kees Cook   seccomp: split mo...
936
  	disable_TSC();
cf99abace   Andrea Arcangeli   make seccomp zero...
937
  #endif
00a02d0c5   Kees Cook   seccomp: Add filt...
938
  	seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd128   Kees Cook   seccomp: split mo...
939
940
941
  	ret = 0;
  
  out:
dbd952127   Kees Cook   seccomp: introduc...
942
  	spin_unlock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
943
944
945
  
  	return ret;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
946
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
947
948
949
950
  static int seccomp_notify_release(struct inode *inode, struct file *file)
  {
  	struct seccomp_filter *filter = file->private_data;
  	struct seccomp_knotif *knotif;
a811dc615   Tycho Andersen   seccomp: fix UAF ...
951
952
  	if (!filter)
  		return 0;
6a21cc50f   Tycho Andersen   seccomp: add a re...
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
  	mutex_lock(&filter->notify_lock);
  
  	/*
  	 * If this file is being closed because e.g. the task who owned it
  	 * died, let's wake everyone up who was waiting on us.
  	 */
  	list_for_each_entry(knotif, &filter->notif->notifications, list) {
  		if (knotif->state == SECCOMP_NOTIFY_REPLIED)
  			continue;
  
  		knotif->state = SECCOMP_NOTIFY_REPLIED;
  		knotif->error = -ENOSYS;
  		knotif->val = 0;
  
  		complete(&knotif->ready);
  	}
  
  	kfree(filter->notif);
  	filter->notif = NULL;
  	mutex_unlock(&filter->notify_lock);
  	__put_seccomp_filter(filter);
  	return 0;
  }
  
  static long seccomp_notify_recv(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_knotif *knotif = NULL, *cur;
  	struct seccomp_notif unotif;
  	ssize_t ret;
f75e60d23   Sargun Dhillon   seccomp: Check th...
983
984
985
986
987
988
  	/* Verify that we're not given garbage to keep struct extensible. */
  	ret = check_zeroed_user(buf, sizeof(unotif));
  	if (ret < 0)
  		return ret;
  	if (!ret)
  		return -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
  	memset(&unotif, 0, sizeof(unotif));
  
  	ret = down_interruptible(&filter->notif->request);
  	if (ret < 0)
  		return ret;
  
  	mutex_lock(&filter->notify_lock);
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT) {
  			knotif = cur;
  			break;
  		}
  	}
  
  	/*
  	 * If we didn't find a notification, it could be that the task was
  	 * interrupted by a fatal signal between the time we were woken and
  	 * when we were able to acquire the rw lock.
  	 */
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	unotif.id = knotif->id;
  	unotif.pid = task_pid_vnr(knotif->task);
  	unotif.data = *(knotif->data);
  
  	knotif->state = SECCOMP_NOTIFY_SENT;
  	wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
  	ret = 0;
  out:
  	mutex_unlock(&filter->notify_lock);
  
  	if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
  		ret = -EFAULT;
  
  		/*
  		 * Userspace screwed up. To make sure that we keep this
  		 * notification alive, let's reset it back to INIT. It
  		 * may have died when we released the lock, so we need to make
  		 * sure it's still around.
  		 */
  		knotif = NULL;
  		mutex_lock(&filter->notify_lock);
  		list_for_each_entry(cur, &filter->notif->notifications, list) {
  			if (cur->id == unotif.id) {
  				knotif = cur;
  				break;
  			}
  		}
  
  		if (knotif) {
  			knotif->state = SECCOMP_NOTIFY_INIT;
  			up(&filter->notif->request);
  		}
  		mutex_unlock(&filter->notify_lock);
  	}
  
  	return ret;
  }
  
  static long seccomp_notify_send(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_notif_resp resp = {};
  	struct seccomp_knotif *knotif = NULL, *cur;
  	long ret;
  
  	if (copy_from_user(&resp, buf, sizeof(resp)))
  		return -EFAULT;
  
  	if (resp.flags)
  		return -EINVAL;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->id == resp.id) {
  			knotif = cur;
  			break;
  		}
  	}
  
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	/* Allow exactly one reply. */
  	if (knotif->state != SECCOMP_NOTIFY_SENT) {
  		ret = -EINPROGRESS;
  		goto out;
  	}
  
  	ret = 0;
  	knotif->state = SECCOMP_NOTIFY_REPLIED;
  	knotif->error = resp.error;
  	knotif->val = resp.val;
  	complete(&knotif->ready);
  out:
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
  
  static long seccomp_notify_id_valid(struct seccomp_filter *filter,
  				    void __user *buf)
  {
  	struct seccomp_knotif *knotif = NULL;
  	u64 id;
  	long ret;
  
  	if (copy_from_user(&id, buf, sizeof(id)))
  		return -EFAULT;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
  
  	ret = -ENOENT;
  	list_for_each_entry(knotif, &filter->notif->notifications, list) {
  		if (knotif->id == id) {
  			if (knotif->state == SECCOMP_NOTIFY_SENT)
  				ret = 0;
  			goto out;
  		}
  	}
  
  out:
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
  
  static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
  				 unsigned long arg)
  {
  	struct seccomp_filter *filter = file->private_data;
  	void __user *buf = (void __user *)arg;
  
  	switch (cmd) {
  	case SECCOMP_IOCTL_NOTIF_RECV:
  		return seccomp_notify_recv(filter, buf);
  	case SECCOMP_IOCTL_NOTIF_SEND:
  		return seccomp_notify_send(filter, buf);
  	case SECCOMP_IOCTL_NOTIF_ID_VALID:
  		return seccomp_notify_id_valid(filter, buf);
  	default:
  		return -EINVAL;
  	}
  }
  
  static __poll_t seccomp_notify_poll(struct file *file,
  				    struct poll_table_struct *poll_tab)
  {
  	struct seccomp_filter *filter = file->private_data;
  	__poll_t ret = 0;
  	struct seccomp_knotif *cur;
  
  	poll_wait(file, &filter->notif->wqh, poll_tab);
319deec7d   Tycho Andersen   seccomp: fix poor...
1150
  	if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
  		return EPOLLERR;
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT)
  			ret |= EPOLLIN | EPOLLRDNORM;
  		if (cur->state == SECCOMP_NOTIFY_SENT)
  			ret |= EPOLLOUT | EPOLLWRNORM;
  		if ((ret & EPOLLIN) && (ret & EPOLLOUT))
  			break;
  	}
  
  	mutex_unlock(&filter->notify_lock);
  
  	return ret;
  }
  
  static const struct file_operations seccomp_notify_ops = {
  	.poll = seccomp_notify_poll,
  	.release = seccomp_notify_release,
  	.unlocked_ioctl = seccomp_notify_ioctl,
  };
  
  static struct file *init_listener(struct seccomp_filter *filter)
  {
  	struct file *ret = ERR_PTR(-EBUSY);
  	struct seccomp_filter *cur;
  
  	for (cur = current->seccomp.filter; cur; cur = cur->prev) {
  		if (cur->notif)
  			goto out;
  	}
  
  	ret = ERR_PTR(-ENOMEM);
  	filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
  	if (!filter->notif)
  		goto out;
  
  	sema_init(&filter->notif->request, 0);
  	filter->notif->next_id = get_random_u64();
  	INIT_LIST_HEAD(&filter->notif->notifications);
  	init_waitqueue_head(&filter->notif->wqh);
  
  	ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
  				 filter, O_RDWR);
  	if (IS_ERR(ret))
  		goto out_notif;
  
  	/* The file has a reference to it now */
  	__get_seccomp_filter(filter);
  
  out_notif:
  	if (IS_ERR(ret))
  		kfree(filter->notif);
  out:
  	return ret;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1207
1208
  /**
   * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9f   Kees Cook   seccomp: add "sec...
1209
   * @flags:  flags to change filter behavior
3b23dd128   Kees Cook   seccomp: split mo...
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
   * @filter: struct sock_fprog containing filter
   *
   * This function may be called repeatedly to install additional filters.
   * Every filter successfully installed will be evaluated (in reverse order)
   * for each system call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
48dc92b9f   Kees Cook   seccomp: add "sec...
1220
1221
  static long seccomp_set_mode_filter(unsigned int flags,
  				    const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1222
1223
  {
  	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430d   Kees Cook   seccomp: split fi...
1224
  	struct seccomp_filter *prepared = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1225
  	long ret = -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1226
1227
  	int listener = -1;
  	struct file *listener_f = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1228

48dc92b9f   Kees Cook   seccomp: add "sec...
1229
  	/* Validate flags. */
c2e1f2e30   Kees Cook   seccomp: implemen...
1230
  	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd952127   Kees Cook   seccomp: introduc...
1231
  		return -EINVAL;
48dc92b9f   Kees Cook   seccomp: add "sec...
1232

7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1233
1234
1235
1236
1237
1238
1239
1240
1241
  	/*
  	 * In the successful case, NEW_LISTENER returns the new listener fd.
  	 * But in the failure case, TSYNC returns the thread that died. If you
  	 * combine these two flags, there's no way to tell whether something
  	 * succeeded or failed. So, let's disallow this combination.
  	 */
  	if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
  	    (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER))
  		return -EINVAL;
c8bee430d   Kees Cook   seccomp: split fi...
1242
1243
1244
1245
  	/* Prepare the new filter before holding any locks. */
  	prepared = seccomp_prepare_user_filter(filter);
  	if (IS_ERR(prepared))
  		return PTR_ERR(prepared);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
  		listener = get_unused_fd_flags(O_CLOEXEC);
  		if (listener < 0) {
  			ret = listener;
  			goto out_free;
  		}
  
  		listener_f = init_listener(prepared);
  		if (IS_ERR(listener_f)) {
  			put_unused_fd(listener);
  			ret = PTR_ERR(listener_f);
  			goto out_free;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1260
1261
1262
1263
1264
1265
  	/*
  	 * Make sure we cannot change seccomp or nnp state via TSYNC
  	 * while another thread is in the middle of calling exec.
  	 */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
  	    mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50f   Tycho Andersen   seccomp: add a re...
1266
  		goto out_put_fd;
c2e1f2e30   Kees Cook   seccomp: implemen...
1267

dbd952127   Kees Cook   seccomp: introduc...
1268
  	spin_lock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
1269
1270
  	if (!seccomp_may_assign_mode(seccomp_mode))
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
1271
  	ret = seccomp_attach_filter(flags, prepared);
3b23dd128   Kees Cook   seccomp: split mo...
1272
  	if (ret)
e2cfabdfd   Will Drewry   seccomp: add syst...
1273
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
1274
1275
  	/* Do not free the successfully attached filter. */
  	prepared = NULL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
1276

00a02d0c5   Kees Cook   seccomp: Add filt...
1277
  	seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdfd   Will Drewry   seccomp: add syst...
1278
  out:
dbd952127   Kees Cook   seccomp: introduc...
1279
  	spin_unlock_irq(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
1280
1281
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
  		mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1282
1283
  out_put_fd:
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1284
  		if (ret) {
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1285
  			listener_f->private_data = NULL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1286
1287
1288
1289
1290
1291
1292
  			fput(listener_f);
  			put_unused_fd(listener);
  		} else {
  			fd_install(listener, listener_f);
  			ret = listener;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1293
  out_free:
c8bee430d   Kees Cook   seccomp: split fi...
1294
  	seccomp_filter_free(prepared);
1d9d02fee   Andrea Arcangeli   move seccomp from...
1295
1296
  	return ret;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1297
  #else
48dc92b9f   Kees Cook   seccomp: add "sec...
1298
1299
  static inline long seccomp_set_mode_filter(unsigned int flags,
  					   const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1300
1301
1302
1303
  {
  	return -EINVAL;
  }
  #endif
d78ab02c2   Kees Cook   seccomp: create i...
1304

d612b1fd8   Tyler Hicks   seccomp: Operatio...
1305
1306
1307
1308
1309
1310
1311
1312
  static long seccomp_get_action_avail(const char __user *uaction)
  {
  	u32 action;
  
  	if (copy_from_user(&action, uaction, sizeof(action)))
  		return -EFAULT;
  
  	switch (action) {
0466bdb99   Kees Cook   seccomp: Implemen...
1313
  	case SECCOMP_RET_KILL_PROCESS:
fd76875ca   Kees Cook   seccomp: Rename S...
1314
  	case SECCOMP_RET_KILL_THREAD:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1315
1316
  	case SECCOMP_RET_TRAP:
  	case SECCOMP_RET_ERRNO:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1317
  	case SECCOMP_RET_USER_NOTIF:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1318
  	case SECCOMP_RET_TRACE:
59f5cf44a   Tyler Hicks   seccomp: Action t...
1319
  	case SECCOMP_RET_LOG:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1320
1321
1322
1323
1324
1325
1326
1327
  	case SECCOMP_RET_ALLOW:
  		break;
  	default:
  		return -EOPNOTSUPP;
  	}
  
  	return 0;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
  static long seccomp_get_notif_sizes(void __user *usizes)
  {
  	struct seccomp_notif_sizes sizes = {
  		.seccomp_notif = sizeof(struct seccomp_notif),
  		.seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
  		.seccomp_data = sizeof(struct seccomp_data),
  	};
  
  	if (copy_to_user(usizes, &sizes, sizeof(sizes)))
  		return -EFAULT;
  
  	return 0;
  }
48dc92b9f   Kees Cook   seccomp: add "sec...
1341
1342
  /* Common entry point for both prctl and syscall. */
  static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1343
  		       void __user *uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1344
1345
1346
1347
1348
1349
1350
1351
  {
  	switch (op) {
  	case SECCOMP_SET_MODE_STRICT:
  		if (flags != 0 || uargs != NULL)
  			return -EINVAL;
  		return seccomp_set_mode_strict();
  	case SECCOMP_SET_MODE_FILTER:
  		return seccomp_set_mode_filter(flags, uargs);
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1352
1353
1354
1355
1356
  	case SECCOMP_GET_ACTION_AVAIL:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_action_avail(uargs);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1357
1358
1359
1360
1361
  	case SECCOMP_GET_NOTIF_SIZES:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_notif_sizes(uargs);
48dc92b9f   Kees Cook   seccomp: add "sec...
1362
1363
1364
1365
1366
1367
  	default:
  		return -EINVAL;
  	}
  }
  
  SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1368
  			 void __user *, uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1369
1370
1371
  {
  	return do_seccomp(op, flags, uargs);
  }
d78ab02c2   Kees Cook   seccomp: create i...
1372
1373
1374
1375
1376
1377
1378
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * Returns 0 on success or -EINVAL on failure.
   */
a5662e4d8   Tycho Andersen   seccomp: switch s...
1379
  long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c2   Kees Cook   seccomp: create i...
1380
  {
48dc92b9f   Kees Cook   seccomp: add "sec...
1381
  	unsigned int op;
a5662e4d8   Tycho Andersen   seccomp: switch s...
1382
  	void __user *uargs;
48dc92b9f   Kees Cook   seccomp: add "sec...
1383

3b23dd128   Kees Cook   seccomp: split mo...
1384
1385
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
48dc92b9f   Kees Cook   seccomp: add "sec...
1386
1387
1388
1389
1390
1391
1392
1393
  		op = SECCOMP_SET_MODE_STRICT;
  		/*
  		 * Setting strict mode through prctl always ignored filter,
  		 * so make sure it is always NULL here to pass the internal
  		 * check in do_seccomp().
  		 */
  		uargs = NULL;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1394
  	case SECCOMP_MODE_FILTER:
48dc92b9f   Kees Cook   seccomp: add "sec...
1395
1396
1397
  		op = SECCOMP_SET_MODE_FILTER;
  		uargs = filter;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1398
1399
1400
  	default:
  		return -EINVAL;
  	}
48dc92b9f   Kees Cook   seccomp: add "sec...
1401
1402
1403
  
  	/* prctl interface doesn't have flags, so they are always zero. */
  	return do_seccomp(op, 0, uargs);
d78ab02c2   Kees Cook   seccomp: create i...
1404
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1405
1406
  
  #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae831   Tycho Andersen   seccomp: hoist ou...
1407
1408
  static struct seccomp_filter *get_nth_filter(struct task_struct *task,
  					     unsigned long filter_off)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1409
  {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1410
1411
  	struct seccomp_filter *orig, *filter;
  	unsigned long count;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1412

f06eae831   Tycho Andersen   seccomp: hoist ou...
1413
1414
1415
1416
  	/*
  	 * Note: this is only correct because the caller should be the (ptrace)
  	 * tracer of the task, otherwise lock_task_sighand is needed.
  	 */
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1417
  	spin_lock_irq(&task->sighand->siglock);
f06eae831   Tycho Andersen   seccomp: hoist ou...
1418

f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1419
  	if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1420
1421
  		spin_unlock_irq(&task->sighand->siglock);
  		return ERR_PTR(-EINVAL);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1422
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1423
1424
1425
1426
1427
1428
  	orig = task->seccomp.filter;
  	__get_seccomp_filter(orig);
  	spin_unlock_irq(&task->sighand->siglock);
  
  	count = 0;
  	for (filter = orig; filter; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1429
  		count++;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1430
1431
  
  	if (filter_off >= count) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1432
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1433
1434
  		goto out;
  	}
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1435

f06eae831   Tycho Andersen   seccomp: hoist ou...
1436
1437
  	count -= filter_off;
  	for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1438
  		count--;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1439
1440
  
  	if (WARN_ON(count != 1 || !filter)) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1441
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1442
1443
  		goto out;
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
  	__get_seccomp_filter(filter);
  
  out:
  	__put_seccomp_filter(orig);
  	return filter;
  }
  
  long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
  			void __user *data)
  {
  	struct seccomp_filter *filter;
  	struct sock_fprog_kern *fprog;
  	long ret;
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	filter = get_nth_filter(task, filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1466
1467
  	fprog = filter->prog->orig_prog;
  	if (!fprog) {
470bf1f27   Mickaël Salaün   seccomp: Fix comm...
1468
  		/* This must be a new non-cBPF filter, since we save
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
  		 * every cBPF filter's orig_prog above when
  		 * CONFIG_CHECKPOINT_RESTORE is enabled.
  		 */
  		ret = -EMEDIUMTYPE;
  		goto out;
  	}
  
  	ret = fprog->len;
  	if (!data)
  		goto out;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1479
1480
  	if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
  		ret = -EFAULT;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1481
  out:
66a733ea6   Oleg Nesterov   seccomp: fix the ...
1482
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1483
  	return ret;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1484
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1485

26500475a   Tycho Andersen   ptrace, seccomp: ...
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
  long seccomp_get_metadata(struct task_struct *task,
  			  unsigned long size, void __user *data)
  {
  	long ret;
  	struct seccomp_filter *filter;
  	struct seccomp_metadata kmd = {};
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	size = min_t(unsigned long, size, sizeof(kmd));
63bb0045b   Tycho Andersen   ptrace, seccomp: ...
1499
1500
1501
1502
  	if (size < sizeof(kmd.filter_off))
  		return -EINVAL;
  
  	if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475a   Tycho Andersen   ptrace, seccomp: ...
1503
1504
1505
1506
1507
  		return -EFAULT;
  
  	filter = get_nth_filter(task, kmd.filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
26500475a   Tycho Andersen   ptrace, seccomp: ...
1508
1509
1510
1511
1512
1513
1514
1515
  	if (filter->log)
  		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
  
  	ret = size;
  	if (copy_to_user(data, &kmd, size))
  		ret = -EFAULT;
  
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1516
1517
1518
  	return ret;
  }
  #endif
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1519
1520
1521
1522
  
  #ifdef CONFIG_SYSCTL
  
  /* Human readable action names for friendly sysctl interaction */
0466bdb99   Kees Cook   seccomp: Implemen...
1523
  #define SECCOMP_RET_KILL_PROCESS_NAME	"kill_process"
fd76875ca   Kees Cook   seccomp: Rename S...
1524
  #define SECCOMP_RET_KILL_THREAD_NAME	"kill_thread"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1525
1526
  #define SECCOMP_RET_TRAP_NAME		"trap"
  #define SECCOMP_RET_ERRNO_NAME		"errno"
6a21cc50f   Tycho Andersen   seccomp: add a re...
1527
  #define SECCOMP_RET_USER_NOTIF_NAME	"user_notif"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1528
  #define SECCOMP_RET_TRACE_NAME		"trace"
59f5cf44a   Tyler Hicks   seccomp: Action t...
1529
  #define SECCOMP_RET_LOG_NAME		"log"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1530
  #define SECCOMP_RET_ALLOW_NAME		"allow"
fd76875ca   Kees Cook   seccomp: Rename S...
1531
  static const char seccomp_actions_avail[] =
0466bdb99   Kees Cook   seccomp: Implemen...
1532
  				SECCOMP_RET_KILL_PROCESS_NAME	" "
fd76875ca   Kees Cook   seccomp: Rename S...
1533
1534
1535
  				SECCOMP_RET_KILL_THREAD_NAME	" "
  				SECCOMP_RET_TRAP_NAME		" "
  				SECCOMP_RET_ERRNO_NAME		" "
6a21cc50f   Tycho Andersen   seccomp: add a re...
1536
  				SECCOMP_RET_USER_NOTIF_NAME     " "
fd76875ca   Kees Cook   seccomp: Rename S...
1537
1538
1539
  				SECCOMP_RET_TRACE_NAME		" "
  				SECCOMP_RET_LOG_NAME		" "
  				SECCOMP_RET_ALLOW_NAME;
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1540

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1541
1542
1543
1544
1545
1546
  struct seccomp_log_name {
  	u32		log;
  	const char	*name;
  };
  
  static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb99   Kees Cook   seccomp: Implemen...
1547
  	{ SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875ca   Kees Cook   seccomp: Rename S...
1548
  	{ SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1549
1550
  	{ SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
  	{ SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50f   Tycho Andersen   seccomp: add a re...
1551
  	{ SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1552
  	{ SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44a   Tyler Hicks   seccomp: Action t...
1553
  	{ SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1554
1555
1556
1557
1558
  	{ SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
  	{ }
  };
  
  static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44acaf   Tyler Hicks   seccomp: Configur...
1559
1560
  					      u32 actions_logged,
  					      const char *sep)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1561
1562
  {
  	const struct seccomp_log_name *cur;
beb44acaf   Tyler Hicks   seccomp: Configur...
1563
  	bool append_sep = false;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1564
1565
1566
1567
1568
1569
  
  	for (cur = seccomp_log_names; cur->name && size; cur++) {
  		ssize_t ret;
  
  		if (!(actions_logged & cur->log))
  			continue;
beb44acaf   Tyler Hicks   seccomp: Configur...
1570
1571
  		if (append_sep) {
  			ret = strscpy(names, sep, size);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1572
1573
1574
1575
1576
1577
  			if (ret < 0)
  				return false;
  
  			names += ret;
  			size -= ret;
  		} else
beb44acaf   Tyler Hicks   seccomp: Configur...
1578
  			append_sep = true;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
  
  		ret = strscpy(names, cur->name, size);
  		if (ret < 0)
  			return false;
  
  		names += ret;
  		size -= ret;
  	}
  
  	return true;
  }
  
  static bool seccomp_action_logged_from_name(u32 *action_logged,
  					    const char *name)
  {
  	const struct seccomp_log_name *cur;
  
  	for (cur = seccomp_log_names; cur->name; cur++) {
  		if (!strcmp(cur->name, name)) {
  			*action_logged = cur->log;
  			return true;
  		}
  	}
  
  	return false;
  }
  
  static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
  {
  	char *name;
  
  	*actions_logged = 0;
  	while ((name = strsep(&names, " ")) && *name) {
  		u32 action_logged = 0;
  
  		if (!seccomp_action_logged_from_name(&action_logged, name))
  			return false;
  
  		*actions_logged |= action_logged;
  	}
  
  	return true;
  }
d013db029   Tyler Hicks   seccomp: Separate...
1622
1623
  static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
  			       size_t *lenp, loff_t *ppos)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1624
1625
1626
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
d013db029   Tyler Hicks   seccomp: Separate...
1627
1628
1629
1630
  
  	memset(names, 0, sizeof(names));
  
  	if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44acaf   Tyler Hicks   seccomp: Configur...
1631
  					       seccomp_actions_logged, " "))
d013db029   Tyler Hicks   seccomp: Separate...
1632
1633
1634
1635
1636
1637
1638
1639
1640
  		return -EINVAL;
  
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
  	return proc_dostring(&table, 0, buffer, lenp, ppos);
  }
  
  static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca778   Tyler Hicks   seccomp: Audit at...
1641
  				size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1642
1643
1644
1645
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
  	int ret;
d013db029   Tyler Hicks   seccomp: Separate...
1646
  	if (!capable(CAP_SYS_ADMIN))
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1647
1648
1649
  		return -EPERM;
  
  	memset(names, 0, sizeof(names));
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1650
1651
1652
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
d013db029   Tyler Hicks   seccomp: Separate...
1653
  	ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1654
1655
  	if (ret)
  		return ret;
ea6eca778   Tyler Hicks   seccomp: Audit at...
1656
  	if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db029   Tyler Hicks   seccomp: Separate...
1657
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1658

ea6eca778   Tyler Hicks   seccomp: Audit at...
1659
  	if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db029   Tyler Hicks   seccomp: Separate...
1660
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1661

ea6eca778   Tyler Hicks   seccomp: Audit at...
1662
  	seccomp_actions_logged = *actions_logged;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1663
1664
  	return 0;
  }
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1665

ea6eca778   Tyler Hicks   seccomp: Audit at...
1666
1667
1668
1669
1670
1671
1672
  static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
  				 int ret)
  {
  	char names[sizeof(seccomp_actions_avail)];
  	char old_names[sizeof(seccomp_actions_avail)];
  	const char *new = names;
  	const char *old = old_names;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1673

ea6eca778   Tyler Hicks   seccomp: Audit at...
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
  	if (!audit_enabled)
  		return;
  
  	memset(names, 0, sizeof(names));
  	memset(old_names, 0, sizeof(old_names));
  
  	if (ret)
  		new = "?";
  	else if (!actions_logged)
  		new = "(none)";
  	else if (!seccomp_names_from_actions_logged(names, sizeof(names),
  						    actions_logged, ","))
  		new = "?";
  
  	if (!old_actions_logged)
  		old = "(none)";
  	else if (!seccomp_names_from_actions_logged(old_names,
  						    sizeof(old_names),
  						    old_actions_logged, ","))
  		old = "?";
  
  	return audit_seccomp_actions_logged(new, old, !ret);
  }
d013db029   Tyler Hicks   seccomp: Separate...
1697
1698
1699
1700
  static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
  					  void __user *buffer, size_t *lenp,
  					  loff_t *ppos)
  {
ea6eca778   Tyler Hicks   seccomp: Audit at...
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
  	int ret;
  
  	if (write) {
  		u32 actions_logged = 0;
  		u32 old_actions_logged = seccomp_actions_logged;
  
  		ret = write_actions_logged(ro_table, buffer, lenp, ppos,
  					   &actions_logged);
  		audit_actions_logged(actions_logged, old_actions_logged, ret);
  	} else
  		ret = read_actions_logged(ro_table, buffer, lenp, ppos);
  
  	return ret;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1714
  }
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
  static struct ctl_path seccomp_sysctl_path[] = {
  	{ .procname = "kernel", },
  	{ .procname = "seccomp", },
  	{ }
  };
  
  static struct ctl_table seccomp_sysctl_table[] = {
  	{
  		.procname	= "actions_avail",
  		.data		= (void *) &seccomp_actions_avail,
  		.maxlen		= sizeof(seccomp_actions_avail),
  		.mode		= 0444,
  		.proc_handler	= proc_dostring,
  	},
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
1729
1730
1731
1732
1733
  	{
  		.procname	= "actions_logged",
  		.mode		= 0644,
  		.proc_handler	= seccomp_actions_logged_handler,
  	},
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
  	{ }
  };
  
  static int __init seccomp_sysctl_init(void)
  {
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
  	if (!hdr)
  		pr_warn("seccomp: sysctl registration failed
  ");
  	else
  		kmemleak_not_leak(hdr);
  
  	return 0;
  }
  
  device_initcall(seccomp_sysctl_init)
  
  #endif /* CONFIG_SYSCTL */