Blame view

kernel/seccomp.c 60.1 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
7
8
9
10
11
12
13
14
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
15
   */
e68f9d49d   Kees Cook   seccomp: Use pr_fmt
16
  #define pr_fmt(fmt) "seccomp: " fmt
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17

0b5fa2290   Kees Cook   seccomp: Switch f...
18
  #include <linux/refcount.h>
85e7bac33   Eric Paris   seccomp: audit ab...
19
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
20
  #include <linux/compat.h>
b25e67161   Mike Frysinger   seccomp: dump cor...
21
  #include <linux/coredump.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
22
  #include <linux/kmemleak.h>
5c3070890   Kees Cook   seccomp: Enable s...
23
24
  #include <linux/nospec.h>
  #include <linux/prctl.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
25
  #include <linux/sched.h>
68db0cf10   Ingo Molnar   sched/headers: Pr...
26
  #include <linux/sched/task_stack.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
27
  #include <linux/seccomp.h>
c8bee430d   Kees Cook   seccomp: split fi...
28
  #include <linux/slab.h>
48dc92b9f   Kees Cook   seccomp: add "sec...
29
  #include <linux/syscalls.h>
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
30
  #include <linux/sysctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
31

a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
32
  #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdfd   Will Drewry   seccomp: add syst...
33
  #include <asm/syscall.h>
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
34
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
35
36
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
37
  #include <linux/file.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
38
  #include <linux/filter.h>
c2e1f2e30   Kees Cook   seccomp: implemen...
39
  #include <linux/pid.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
40
  #include <linux/ptrace.h>
fb14528e4   Mickaël Salaün   seccomp: Set PF_S...
41
  #include <linux/capability.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
42
43
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
6a21cc50f   Tycho Andersen   seccomp: add a re...
44
  #include <linux/anon_inodes.h>
9f87dcf14   Sargun Dhillon   seccomp: Add find...
45
  #include <linux/lockdep.h>
6a21cc50f   Tycho Andersen   seccomp: add a re...
46

47e33c05f   Kees Cook   seccomp: Fix ioct...
47
48
49
50
51
52
53
  /*
   * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
   * wrong direction flag in the ioctl number. This is the broken one,
   * which the kernel needs to keep supporting until all userspaces stop
   * using the wrong command number.
   */
  #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR	SECCOMP_IOR(2, __u64)
6a21cc50f   Tycho Andersen   seccomp: add a re...
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
  enum notify_state {
  	SECCOMP_NOTIFY_INIT,
  	SECCOMP_NOTIFY_SENT,
  	SECCOMP_NOTIFY_REPLIED,
  };
  
  struct seccomp_knotif {
  	/* The struct pid of the task whose filter triggered the notification */
  	struct task_struct *task;
  
  	/* The "cookie" for this request; this is unique for this filter. */
  	u64 id;
  
  	/*
  	 * The seccomp data. This pointer is valid the entire time this
  	 * notification is active, since it comes from __seccomp_filter which
  	 * eclipses the entire lifecycle here.
  	 */
  	const struct seccomp_data *data;
  
  	/*
  	 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
  	 * struct seccomp_knotif is created and starts out in INIT. Once the
  	 * handler reads the notification off of an FD, it transitions to SENT.
  	 * If a signal is received the state transitions back to INIT and
  	 * another message is sent. When the userspace handler replies, state
  	 * transitions to REPLIED.
  	 */
  	enum notify_state state;
  
  	/* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
  	int error;
  	long val;
fb3c5386b   Christian Brauner   seccomp: add SECC...
87
  	u32 flags;
6a21cc50f   Tycho Andersen   seccomp: add a re...
88

7cf97b125   Sargun Dhillon   seccomp: Introduc...
89
90
91
92
  	/*
  	 * Signals when this has changed states, such as the listener
  	 * dying, a new seccomp addfd message, or changing to REPLIED
  	 */
6a21cc50f   Tycho Andersen   seccomp: add a re...
93
94
95
  	struct completion ready;
  
  	struct list_head list;
7cf97b125   Sargun Dhillon   seccomp: Introduc...
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
  
  	/* outstanding addfd requests */
  	struct list_head addfd;
  };
  
  /**
   * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
   *
   * @file: A reference to the file to install in the other task
   * @fd: The fd number to install it at. If the fd number is -1, it means the
   *      installing process should allocate the fd as normal.
   * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
   *         is allowed.
   * @ret: The return value of the installing process. It is set to the fd num
   *       upon success (>= 0).
   * @completion: Indicates that the installing process has completed fd
   *              installation, or gone away (either due to successful
   *              reply, or signal)
   *
   */
  struct seccomp_kaddfd {
  	struct file *file;
  	int fd;
  	unsigned int flags;
  
  	/* To only be set on reply */
  	int ret;
  	struct completion completion;
  	struct list_head list;
6a21cc50f   Tycho Andersen   seccomp: add a re...
125
126
127
128
129
130
131
132
133
134
135
136
137
  };
  
  /**
   * struct notification - container for seccomp userspace notifications. Since
   * most seccomp filters will not have notification listeners attached and this
   * structure is fairly large, we store the notification-specific stuff in a
   * separate structure.
   *
   * @request: A semaphore that users of this notification can wait on for
   *           changes. Actual reads and writes are still controlled with
   *           filter->notify_lock.
   * @next_id: The id of the next request.
   * @notifications: A list of struct seccomp_knotif elements.
6a21cc50f   Tycho Andersen   seccomp: add a re...
138
139
140
141
142
   */
  struct notification {
  	struct semaphore request;
  	u64 next_id;
  	struct list_head notifications;
6a21cc50f   Tycho Andersen   seccomp: add a re...
143
  };
e2cfabdfd   Will Drewry   seccomp: add syst...
144

f89fef0ee   YiFei Zhu   UPSTREAM: seccomp...
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
  #ifdef SECCOMP_ARCH_NATIVE
  /**
   * struct action_cache - per-filter cache of seccomp actions per
   * arch/syscall pair
   *
   * @allow_native: A bitmap where each bit represents whether the
   *		  filter will always allow the syscall, for the
   *		  native architecture.
   * @allow_compat: A bitmap where each bit represents whether the
   *		  filter will always allow the syscall, for the
   *		  compat architecture.
   */
  struct action_cache {
  	DECLARE_BITMAP(allow_native, SECCOMP_ARCH_NATIVE_NR);
  #ifdef SECCOMP_ARCH_COMPAT
  	DECLARE_BITMAP(allow_compat, SECCOMP_ARCH_COMPAT_NR);
  #endif
  };
  #else
  struct action_cache { };
  
  static inline bool seccomp_cache_check_allow(const struct seccomp_filter *sfilter,
  					     const struct seccomp_data *sd)
  {
  	return false;
  }
2d660e977   YiFei Zhu   UPSTREAM: seccomp...
171
172
173
174
  
  static inline void seccomp_cache_prepare(struct seccomp_filter *sfilter)
  {
  }
f89fef0ee   YiFei Zhu   UPSTREAM: seccomp...
175
  #endif /* SECCOMP_ARCH_NATIVE */
e2cfabdfd   Will Drewry   seccomp: add syst...
176
177
178
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
b707ddee1   Christian Brauner   seccomp: rename "...
179
180
181
182
183
   * @refs: Reference count to manage the object lifetime.
   *	  A filter's reference count is incremented for each directly
   *	  attached task, once for the dependent filter, and if
   *	  requested for the user notifier. When @refs reaches zero,
   *	  the filter can be freed.
99cdb8b9a   Christian Brauner   seccomp: notify a...
184
185
186
187
188
189
190
191
   * @users: A filter's @users count is incremented for each directly
   *         attached task (filter installation, fork(), thread_sync),
   *	   and once for the dependent filter (tracked in filter->prev).
   *	   When it reaches zero it indicates that no direct or indirect
   *	   users of that filter exist. No new tasks can get associated with
   *	   this filter after reaching 0. The @users count is always smaller
   *	   or equal to @refs. Hence, reaching 0 for @users does not mean
   *	   the filter can be freed.
2d660e977   YiFei Zhu   UPSTREAM: seccomp...
192
   * @cache: cache of arch/syscall mappings to actions
e66a39977   Tyler Hicks   seccomp: Filter f...
193
   * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdfd   Will Drewry   seccomp: add syst...
194
   * @prev: points to a previously installed, or inherited, filter
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
195
   * @prog: the BPF program to evaluate
6a21cc50f   Tycho Andersen   seccomp: add a re...
196
197
   * @notif: the struct that holds all notification related information
   * @notify_lock: A lock for all notification-related accesses.
76194c4e8   Christian Brauner   seccomp: Lift wai...
198
   * @wqh: A wait queue for poll if a notifier is in use.
e2cfabdfd   Will Drewry   seccomp: add syst...
199
200
201
202
203
204
205
206
207
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
b707ddee1   Christian Brauner   seccomp: rename "...
208
   * to a task_struct (other than @refs).
e2cfabdfd   Will Drewry   seccomp: add syst...
209
210
   */
  struct seccomp_filter {
b707ddee1   Christian Brauner   seccomp: rename "...
211
  	refcount_t refs;
99cdb8b9a   Christian Brauner   seccomp: notify a...
212
  	refcount_t users;
e66a39977   Tyler Hicks   seccomp: Filter f...
213
  	bool log;
2d660e977   YiFei Zhu   UPSTREAM: seccomp...
214
  	struct action_cache cache;
e2cfabdfd   Will Drewry   seccomp: add syst...
215
  	struct seccomp_filter *prev;
7ae457c1e   Alexei Starovoitov   net: filter: spli...
216
  	struct bpf_prog *prog;
6a21cc50f   Tycho Andersen   seccomp: add a re...
217
218
  	struct notification *notif;
  	struct mutex notify_lock;
76194c4e8   Christian Brauner   seccomp: Lift wai...
219
  	wait_queue_head_t wqh;
e2cfabdfd   Will Drewry   seccomp: add syst...
220
221
222
223
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
224
  /*
e2cfabdfd   Will Drewry   seccomp: add syst...
225
226
227
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
228
  static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdfd   Will Drewry   seccomp: add syst...
229
  {
2d9ca267a   Denis Efremov   seccomp: Use curr...
230
231
232
233
  	/*
  	 * Instead of using current_pt_reg(), we're already doing the work
  	 * to safely fetch "current", so just use "task" everywhere below.
  	 */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
234
235
  	struct task_struct *task = current;
  	struct pt_regs *regs = task_pt_regs(task);
2eac76483   Daniel Borkmann   seccomp: fix popu...
236
  	unsigned long args[6];
e2cfabdfd   Will Drewry   seccomp: add syst...
237

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
238
  	sd->nr = syscall_get_nr(task, regs);
16add4116   Dmitry V. Levin   syscall_get_arch:...
239
  	sd->arch = syscall_get_arch(task);
b35f549df   Steven Rostedt (Red Hat)   syscalls: Remove ...
240
  	syscall_get_arguments(task, regs, args);
2eac76483   Daniel Borkmann   seccomp: fix popu...
241
242
243
244
245
246
  	sd->args[0] = args[0];
  	sd->args[1] = args[1];
  	sd->args[2] = args[2];
  	sd->args[3] = args[3];
  	sd->args[4] = args[4];
  	sd->args[5] = args[5];
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
247
  	sd->instruction_pointer = KSTK_EIP(task);
e2cfabdfd   Will Drewry   seccomp: add syst...
248
249
250
251
252
253
254
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
4df95ff48   Alexei Starovoitov   net: filter: rena...
255
   * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdfd   Will Drewry   seccomp: add syst...
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
348059313   Daniel Borkmann   net: filter: get ...
271
  		case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
272
  			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdfd   Will Drewry   seccomp: add syst...
273
274
275
276
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
277
  		case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
278
  			ftest->code = BPF_LD | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
279
280
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
281
  		case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
282
  			ftest->code = BPF_LDX | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
283
284
285
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
348059313   Daniel Borkmann   net: filter: get ...
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
  		case BPF_RET | BPF_K:
  		case BPF_RET | BPF_A:
  		case BPF_ALU | BPF_ADD | BPF_K:
  		case BPF_ALU | BPF_ADD | BPF_X:
  		case BPF_ALU | BPF_SUB | BPF_K:
  		case BPF_ALU | BPF_SUB | BPF_X:
  		case BPF_ALU | BPF_MUL | BPF_K:
  		case BPF_ALU | BPF_MUL | BPF_X:
  		case BPF_ALU | BPF_DIV | BPF_K:
  		case BPF_ALU | BPF_DIV | BPF_X:
  		case BPF_ALU | BPF_AND | BPF_K:
  		case BPF_ALU | BPF_AND | BPF_X:
  		case BPF_ALU | BPF_OR | BPF_K:
  		case BPF_ALU | BPF_OR | BPF_X:
  		case BPF_ALU | BPF_XOR | BPF_K:
  		case BPF_ALU | BPF_XOR | BPF_X:
  		case BPF_ALU | BPF_LSH | BPF_K:
  		case BPF_ALU | BPF_LSH | BPF_X:
  		case BPF_ALU | BPF_RSH | BPF_K:
  		case BPF_ALU | BPF_RSH | BPF_X:
  		case BPF_ALU | BPF_NEG:
  		case BPF_LD | BPF_IMM:
  		case BPF_LDX | BPF_IMM:
  		case BPF_MISC | BPF_TAX:
  		case BPF_MISC | BPF_TXA:
  		case BPF_LD | BPF_MEM:
  		case BPF_LDX | BPF_MEM:
  		case BPF_ST:
  		case BPF_STX:
  		case BPF_JMP | BPF_JA:
  		case BPF_JMP | BPF_JEQ | BPF_K:
  		case BPF_JMP | BPF_JEQ | BPF_X:
  		case BPF_JMP | BPF_JGE | BPF_K:
  		case BPF_JMP | BPF_JGE | BPF_X:
  		case BPF_JMP | BPF_JGT | BPF_K:
  		case BPF_JMP | BPF_JGT | BPF_X:
  		case BPF_JMP | BPF_JSET | BPF_K:
  		case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdfd   Will Drewry   seccomp: add syst...
324
325
326
327
328
329
330
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
f89fef0ee   YiFei Zhu   UPSTREAM: seccomp...
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
  #ifdef SECCOMP_ARCH_NATIVE
  static inline bool seccomp_cache_check_allow_bitmap(const void *bitmap,
  						    size_t bitmap_size,
  						    int syscall_nr)
  {
  	if (unlikely(syscall_nr < 0 || syscall_nr >= bitmap_size))
  		return false;
  	syscall_nr = array_index_nospec(syscall_nr, bitmap_size);
  
  	return test_bit(syscall_nr, bitmap);
  }
  
  /**
   * seccomp_cache_check_allow - lookup seccomp cache
   * @sfilter: The seccomp filter
   * @sd: The seccomp data to lookup the cache with
   *
   * Returns true if the seccomp_data is cached and allowed.
   */
  static inline bool seccomp_cache_check_allow(const struct seccomp_filter *sfilter,
  					     const struct seccomp_data *sd)
  {
  	int syscall_nr = sd->nr;
  	const struct action_cache *cache = &sfilter->cache;
  
  #ifndef SECCOMP_ARCH_COMPAT
  	/* A native-only architecture doesn't need to check sd->arch. */
  	return seccomp_cache_check_allow_bitmap(cache->allow_native,
  						SECCOMP_ARCH_NATIVE_NR,
  						syscall_nr);
  #else
  	if (likely(sd->arch == SECCOMP_ARCH_NATIVE))
  		return seccomp_cache_check_allow_bitmap(cache->allow_native,
  							SECCOMP_ARCH_NATIVE_NR,
  							syscall_nr);
  	if (likely(sd->arch == SECCOMP_ARCH_COMPAT))
  		return seccomp_cache_check_allow_bitmap(cache->allow_compat,
  							SECCOMP_ARCH_COMPAT_NR,
  							syscall_nr);
  #endif /* SECCOMP_ARCH_COMPAT */
  
  	WARN_ON_ONCE(true);
  	return false;
  }
  #endif /* SECCOMP_ARCH_NATIVE */
e2cfabdfd   Will Drewry   seccomp: add syst...
376
  /**
285fdfc5d   Mickaël Salaün   seccomp: Fix docu...
377
378
   * seccomp_run_filters - evaluates all seccomp filters against @sd
   * @sd: optional seccomp data to be passed to filters
deb4de8b3   Kees Cook   seccomp: Provide ...
379
380
381
   * @match: stores struct seccomp_filter that resulted in the return value,
   *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
   *         be unchanged.
e2cfabdfd   Will Drewry   seccomp: add syst...
382
383
384
   *
   * Returns valid seccomp BPF response codes.
   */
0466bdb99   Kees Cook   seccomp: Implemen...
385
  #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b3   Kees Cook   seccomp: Provide ...
386
387
  static u32 seccomp_run_filters(const struct seccomp_data *sd,
  			       struct seccomp_filter **match)
e2cfabdfd   Will Drewry   seccomp: add syst...
388
  {
acf3b2c71   Will Drewry   seccomp: add SECC...
389
  	u32 ret = SECCOMP_RET_ALLOW;
8225d3853   Pranith Kumar   seccomp: Replace ...
390
391
  	/* Make sure cross-thread synced filter points somewhere sane. */
  	struct seccomp_filter *f =
506458efa   Will Deacon   locking/barriers:...
392
  			READ_ONCE(current->seccomp.filter);
acf3b2c71   Will Drewry   seccomp: add SECC...
393
394
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a3   Igor Stoppa   seccomp: remove u...
395
  	if (WARN_ON(f == NULL))
4d3b0b05a   Kees Cook   seccomp: Introduc...
396
  		return SECCOMP_RET_KILL_PROCESS;
acf3b2c71   Will Drewry   seccomp: add SECC...
397

f89fef0ee   YiFei Zhu   UPSTREAM: seccomp...
398
399
  	if (seccomp_cache_check_allow(f, sd))
  		return SECCOMP_RET_ALLOW;
e2cfabdfd   Will Drewry   seccomp: add syst...
400
401
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
402
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
403
  	 */
3ba2530cc   Kees Cook   seccomp: allow mo...
404
  	for (; f; f = f->prev) {
3d9f773cf   David Miller   bpf: Use bpf_prog...
405
  		u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
406

0466bdb99   Kees Cook   seccomp: Implemen...
407
  		if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c71   Will Drewry   seccomp: add SECC...
408
  			ret = cur_ret;
deb4de8b3   Kees Cook   seccomp: Provide ...
409
410
  			*match = f;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
411
412
413
  	}
  	return ret;
  }
1f41b4504   Kees Cook   seccomp: extract ...
414
  #endif /* CONFIG_SECCOMP_FILTER */
e2cfabdfd   Will Drewry   seccomp: add syst...
415

1f41b4504   Kees Cook   seccomp: extract ...
416
417
  static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
418
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
419

1f41b4504   Kees Cook   seccomp: extract ...
420
421
422
423
424
  	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
  		return false;
  
  	return true;
  }
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
425
  void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c3070890   Kees Cook   seccomp: Enable s...
426

3ba2530cc   Kees Cook   seccomp: allow mo...
427
  static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c5   Kees Cook   seccomp: Add filt...
428
429
  				       unsigned long seccomp_mode,
  				       unsigned long flags)
1f41b4504   Kees Cook   seccomp: extract ...
430
  {
69f6a34bd   Guenter Roeck   seccomp: Replace ...
431
  	assert_spin_locked(&task->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
432

3ba2530cc   Kees Cook   seccomp: allow mo...
433
434
435
436
437
438
  	task->seccomp.mode = seccomp_mode;
  	/*
  	 * Make sure TIF_SECCOMP cannot be set before the mode (and
  	 * filter) is set.
  	 */
  	smp_mb__before_atomic();
00a02d0c5   Kees Cook   seccomp: Add filt...
439
440
  	/* Assume default seccomp processes want spec flaw mitigation. */
  	if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c0   Thomas Gleixner   seccomp: Move spe...
441
  		arch_seccomp_spec_mitigate(task);
3ba2530cc   Kees Cook   seccomp: allow mo...
442
  	set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b4504   Kees Cook   seccomp: extract ...
443
444
445
  }
  
  #ifdef CONFIG_SECCOMP_FILTER
c2e1f2e30   Kees Cook   seccomp: implemen...
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
  /* Returns 1 if the parent is an ancestor of the child. */
  static int is_ancestor(struct seccomp_filter *parent,
  		       struct seccomp_filter *child)
  {
  	/* NULL is the root ancestor. */
  	if (parent == NULL)
  		return 1;
  	for (; child; child = child->prev)
  		if (child == parent)
  			return 1;
  	return 0;
  }
  
  /**
   * seccomp_can_sync_threads: checks if all threads can be synchronized
   *
   * Expects sighand and cred_guard_mutex locks to be held.
   *
   * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b7   Tycho Andersen   seccomp: fix up g...
465
   * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e30   Kees Cook   seccomp: implemen...
466
467
468
469
470
471
472
   * seccomp filter.
   */
  static inline pid_t seccomp_can_sync_threads(void)
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
473
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
  
  	/* Validate all threads being eligible for synchronization. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		pid_t failed;
  
  		/* Skip current, since it is initiating the sync. */
  		if (thread == caller)
  			continue;
  
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
  		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
  		     is_ancestor(thread->seccomp.filter,
  				 caller->seccomp.filter)))
  			continue;
  
  		/* Return the first thread that cannot be synchronized. */
  		failed = task_pid_vnr(thread);
  		/* If the pid cannot be resolved, then return -ESRCH */
0d42d73a3   Igor Stoppa   seccomp: remove u...
493
  		if (WARN_ON(failed == 0))
c2e1f2e30   Kees Cook   seccomp: implemen...
494
495
496
497
498
499
  			failed = -ESRCH;
  		return failed;
  	}
  
  	return 0;
  }
3a15fb6ed   Christian Brauner   seccomp: release ...
500
501
502
503
504
505
506
  static inline void seccomp_filter_free(struct seccomp_filter *filter)
  {
  	if (filter) {
  		bpf_prog_destroy(filter->prog);
  		kfree(filter);
  	}
  }
99cdb8b9a   Christian Brauner   seccomp: notify a...
507
508
509
510
511
512
513
514
  static void __seccomp_filter_orphan(struct seccomp_filter *orig)
  {
  	while (orig && refcount_dec_and_test(&orig->users)) {
  		if (waitqueue_active(&orig->wqh))
  			wake_up_poll(&orig->wqh, EPOLLHUP);
  		orig = orig->prev;
  	}
  }
3a15fb6ed   Christian Brauner   seccomp: release ...
515
516
517
518
519
520
521
522
523
  static void __put_seccomp_filter(struct seccomp_filter *orig)
  {
  	/* Clean up single-reference branches iteratively. */
  	while (orig && refcount_dec_and_test(&orig->refs)) {
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
  		seccomp_filter_free(freeme);
  	}
  }
99cdb8b9a   Christian Brauner   seccomp: notify a...
524
525
526
527
528
529
530
  static void __seccomp_filter_release(struct seccomp_filter *orig)
  {
  	/* Notify about any unused filters in the task's former filter tree. */
  	__seccomp_filter_orphan(orig);
  	/* Finally drop all references to the task's former tree. */
  	__put_seccomp_filter(orig);
  }
3a15fb6ed   Christian Brauner   seccomp: release ...
531
  /**
99cdb8b9a   Christian Brauner   seccomp: notify a...
532
533
534
   * seccomp_filter_release - Detach the task from its filter tree,
   *			    drop its reference count, and notify
   *			    about unused filters
3a15fb6ed   Christian Brauner   seccomp: release ...
535
536
537
538
539
540
541
542
543
544
545
   *
   * This function should only be called when the task is exiting as
   * it detaches it from its filter tree. As such, READ_ONCE() and
   * barriers are not needed here, as would normally be needed.
   */
  void seccomp_filter_release(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  
  	/* Detach task from its filter tree. */
  	tsk->seccomp.filter = NULL;
99cdb8b9a   Christian Brauner   seccomp: notify a...
546
  	__seccomp_filter_release(orig);
3a15fb6ed   Christian Brauner   seccomp: release ...
547
  }
c2e1f2e30   Kees Cook   seccomp: implemen...
548
549
550
551
552
553
554
555
  /**
   * seccomp_sync_threads: sets all threads to use current's filter
   *
   * Expects sighand and cred_guard_mutex locks to be held, and for
   * seccomp_can_sync_threads() to have returned success already
   * without dropping the locks.
   *
   */
00a02d0c5   Kees Cook   seccomp: Add filt...
556
  static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e30   Kees Cook   seccomp: implemen...
557
558
559
560
  {
  	struct task_struct *thread, *caller;
  
  	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34bd   Guenter Roeck   seccomp: Replace ...
561
  	assert_spin_locked(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
562
563
564
565
566
567
568
569
570
571
  
  	/* Synchronize all threads. */
  	caller = current;
  	for_each_thread(caller, thread) {
  		/* Skip current, since it needs no changes. */
  		if (thread == caller)
  			continue;
  
  		/* Get a task reference for the new leaf node. */
  		get_seccomp_filter(caller);
99cdb8b9a   Christian Brauner   seccomp: notify a...
572

c2e1f2e30   Kees Cook   seccomp: implemen...
573
574
575
576
577
  		/*
  		 * Drop the task reference to the shared ancestor since
  		 * current's path will hold a reference.  (This also
  		 * allows a put before the assignment.)
  		 */
99cdb8b9a   Christian Brauner   seccomp: notify a...
578
579
580
  		__seccomp_filter_release(thread->seccomp.filter);
  
  		/* Make our new filter tree visible. */
c2e1f2e30   Kees Cook   seccomp: implemen...
581
582
  		smp_store_release(&thread->seccomp.filter,
  				  caller->seccomp.filter);
c818c03b6   Kees Cook   seccomp: Report n...
583
584
  		atomic_set(&thread->seccomp.filter_count,
  			   atomic_read(&thread->seccomp.filter_count));
103502a35   Jann Horn   seccomp: always p...
585
586
587
588
589
590
591
592
593
  
  		/*
  		 * Don't let an unprivileged task work around
  		 * the no_new_privs restriction by creating
  		 * a thread that sets it up, enters seccomp,
  		 * then dies.
  		 */
  		if (task_no_new_privs(caller))
  			task_set_no_new_privs(thread);
c2e1f2e30   Kees Cook   seccomp: implemen...
594
595
596
597
598
599
  		/*
  		 * Opt the other thread into seccomp if needed.
  		 * As threads are considered to be trust-realm
  		 * equivalent (see ptrace_may_access), it is safe to
  		 * allow one thread to transition the other.
  		 */
103502a35   Jann Horn   seccomp: always p...
600
  		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c5   Kees Cook   seccomp: Add filt...
601
602
  			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
  					    flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
603
604
  	}
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
605
  /**
c8bee430d   Kees Cook   seccomp: split fi...
606
   * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdfd   Will Drewry   seccomp: add syst...
607
608
   * @fprog: BPF program to install
   *
c8bee430d   Kees Cook   seccomp: split fi...
609
   * Returns filter on success or an ERR_PTR on failure.
e2cfabdfd   Will Drewry   seccomp: add syst...
610
   */
c8bee430d   Kees Cook   seccomp: split fi...
611
  static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdfd   Will Drewry   seccomp: add syst...
612
  {
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
613
614
  	struct seccomp_filter *sfilter;
  	int ret;
2d660e977   YiFei Zhu   UPSTREAM: seccomp...
615
616
617
618
619
620
  	const bool save_orig =
  #if defined(CONFIG_CHECKPOINT_RESTORE) || defined(SECCOMP_ARCH_NATIVE)
  		true;
  #else
  		false;
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
621
622
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430d   Kees Cook   seccomp: split fi...
623
  		return ERR_PTR(-EINVAL);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
624

c8bee430d   Kees Cook   seccomp: split fi...
625
  	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdfd   Will Drewry   seccomp: add syst...
626
627
  
  	/*
119ce5c8b   Fabian Frederick   kernel/seccomp.c:...
628
  	 * Installing a seccomp filter requires that the task has
e2cfabdfd   Will Drewry   seccomp: add syst...
629
630
631
632
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
1d4457f99   Kees Cook   sched: move no_ne...
633
  	if (!task_no_new_privs(current) &&
fb14528e4   Mickaël Salaün   seccomp: Set PF_S...
634
  			!ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
c8bee430d   Kees Cook   seccomp: split fi...
635
  		return ERR_PTR(-EACCES);
e2cfabdfd   Will Drewry   seccomp: add syst...
636

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
637
  	/* Allocate a new seccomp_filter */
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
638
639
  	sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
  	if (!sfilter)
d9e12f42e   Nicolas Schichan   seccomp: simplify...
640
  		return ERR_PTR(-ENOMEM);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
641

6a21cc50f   Tycho Andersen   seccomp: add a re...
642
  	mutex_init(&sfilter->notify_lock);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
643
  	ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
644
  					seccomp_check_filter, save_orig);
ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
645
646
647
  	if (ret < 0) {
  		kfree(sfilter);
  		return ERR_PTR(ret);
d9e12f42e   Nicolas Schichan   seccomp: simplify...
648
  	}
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
649

b707ddee1   Christian Brauner   seccomp: rename "...
650
  	refcount_set(&sfilter->refs, 1);
99cdb8b9a   Christian Brauner   seccomp: notify a...
651
  	refcount_set(&sfilter->users, 1);
76194c4e8   Christian Brauner   seccomp: Lift wai...
652
  	init_waitqueue_head(&sfilter->wqh);
e2cfabdfd   Will Drewry   seccomp: add syst...
653

ac67eb2c5   Daniel Borkmann   seccomp, filter: ...
654
  	return sfilter;
e2cfabdfd   Will Drewry   seccomp: add syst...
655
656
657
  }
  
  /**
c8bee430d   Kees Cook   seccomp: split fi...
658
   * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdfd   Will Drewry   seccomp: add syst...
659
660
661
662
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
c8bee430d   Kees Cook   seccomp: split fi...
663
664
  static struct seccomp_filter *
  seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdfd   Will Drewry   seccomp: add syst...
665
666
  {
  	struct sock_fprog fprog;
c8bee430d   Kees Cook   seccomp: split fi...
667
  	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdfd   Will Drewry   seccomp: add syst...
668
669
  
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
670
  	if (in_compat_syscall()) {
e2cfabdfd   Will Drewry   seccomp: add syst...
671
672
673
674
675
676
677
678
679
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
680
  	filter = seccomp_prepare_filter(&fprog);
e2cfabdfd   Will Drewry   seccomp: add syst...
681
  out:
c8bee430d   Kees Cook   seccomp: split fi...
682
683
  	return filter;
  }
2d660e977   YiFei Zhu   UPSTREAM: seccomp...
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
  #ifdef SECCOMP_ARCH_NATIVE
  /**
   * seccomp_is_const_allow - check if filter is constant allow with given data
   * @fprog: The BPF programs
   * @sd: The seccomp data to check against, only syscall number and arch
   *      number are considered constant.
   */
  static bool seccomp_is_const_allow(struct sock_fprog_kern *fprog,
  				   struct seccomp_data *sd)
  {
  	unsigned int reg_value = 0;
  	unsigned int pc;
  	bool op_res;
  
  	if (WARN_ON_ONCE(!fprog))
  		return false;
  
  	for (pc = 0; pc < fprog->len; pc++) {
  		struct sock_filter *insn = &fprog->filter[pc];
  		u16 code = insn->code;
  		u32 k = insn->k;
  
  		switch (code) {
  		case BPF_LD | BPF_W | BPF_ABS:
  			switch (k) {
  			case offsetof(struct seccomp_data, nr):
  				reg_value = sd->nr;
  				break;
  			case offsetof(struct seccomp_data, arch):
  				reg_value = sd->arch;
  				break;
  			default:
  				/* can't optimize (non-constant value load) */
  				return false;
  			}
  			break;
  		case BPF_RET | BPF_K:
  			/* reached return with constant values only, check allow */
  			return k == SECCOMP_RET_ALLOW;
  		case BPF_JMP | BPF_JA:
  			pc += insn->k;
  			break;
  		case BPF_JMP | BPF_JEQ | BPF_K:
  		case BPF_JMP | BPF_JGE | BPF_K:
  		case BPF_JMP | BPF_JGT | BPF_K:
  		case BPF_JMP | BPF_JSET | BPF_K:
  			switch (BPF_OP(code)) {
  			case BPF_JEQ:
  				op_res = reg_value == k;
  				break;
  			case BPF_JGE:
  				op_res = reg_value >= k;
  				break;
  			case BPF_JGT:
  				op_res = reg_value > k;
  				break;
  			case BPF_JSET:
  				op_res = !!(reg_value & k);
  				break;
  			default:
  				/* can't optimize (unknown jump) */
  				return false;
  			}
  
  			pc += op_res ? insn->jt : insn->jf;
  			break;
  		case BPF_ALU | BPF_AND | BPF_K:
  			reg_value &= k;
  			break;
  		default:
  			/* can't optimize (unknown insn) */
  			return false;
  		}
  	}
  
  	/* ran off the end of the filter?! */
  	WARN_ON(1);
  	return false;
  }
  
  static void seccomp_cache_prepare_bitmap(struct seccomp_filter *sfilter,
  					 void *bitmap, const void *bitmap_prev,
  					 size_t bitmap_size, int arch)
  {
  	struct sock_fprog_kern *fprog = sfilter->prog->orig_prog;
  	struct seccomp_data sd;
  	int nr;
  
  	if (bitmap_prev) {
  		/* The new filter must be as restrictive as the last. */
  		bitmap_copy(bitmap, bitmap_prev, bitmap_size);
  	} else {
  		/* Before any filters, all syscalls are always allowed. */
  		bitmap_fill(bitmap, bitmap_size);
  	}
  
  	for (nr = 0; nr < bitmap_size; nr++) {
  		/* No bitmap change: not a cacheable action. */
  		if (!test_bit(nr, bitmap))
  			continue;
  
  		sd.nr = nr;
  		sd.arch = arch;
  
  		/* No bitmap change: continue to always allow. */
  		if (seccomp_is_const_allow(fprog, &sd))
  			continue;
  
  		/*
  		 * Not a cacheable action: always run filters.
  		 * atomic clear_bit() not needed, filter not visible yet.
  		 */
  		__clear_bit(nr, bitmap);
  	}
  }
  
  /**
   * seccomp_cache_prepare - emulate the filter to find cachable syscalls
   * @sfilter: The seccomp filter
   *
   * Returns 0 if successful or -errno if error occurred.
   */
  static void seccomp_cache_prepare(struct seccomp_filter *sfilter)
  {
  	struct action_cache *cache = &sfilter->cache;
  	const struct action_cache *cache_prev =
  		sfilter->prev ? &sfilter->prev->cache : NULL;
  
  	seccomp_cache_prepare_bitmap(sfilter, cache->allow_native,
  				     cache_prev ? cache_prev->allow_native : NULL,
  				     SECCOMP_ARCH_NATIVE_NR,
  				     SECCOMP_ARCH_NATIVE);
  
  #ifdef SECCOMP_ARCH_COMPAT
  	seccomp_cache_prepare_bitmap(sfilter, cache->allow_compat,
  				     cache_prev ? cache_prev->allow_compat : NULL,
  				     SECCOMP_ARCH_COMPAT_NR,
  				     SECCOMP_ARCH_COMPAT);
  #endif /* SECCOMP_ARCH_COMPAT */
  }
  #endif /* SECCOMP_ARCH_NATIVE */
c8bee430d   Kees Cook   seccomp: split fi...
825
826
827
828
829
  /**
   * seccomp_attach_filter: validate and attach filter
   * @flags:  flags to change filter behavior
   * @filter: seccomp filter to add to the current process
   *
dbd952127   Kees Cook   seccomp: introduc...
830
831
   * Caller must be holding current->sighand->siglock lock.
   *
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
832
833
834
835
   * Returns 0 on success, -ve on error, or
   *   - in TSYNC mode: the pid of a thread which was either not in the correct
   *     seccomp mode or did not have an ancestral seccomp filter
   *   - in NEW_LISTENER mode: the fd of the new listener
c8bee430d   Kees Cook   seccomp: split fi...
836
837
838
839
840
841
   */
  static long seccomp_attach_filter(unsigned int flags,
  				  struct seccomp_filter *filter)
  {
  	unsigned long total_insns;
  	struct seccomp_filter *walker;
69f6a34bd   Guenter Roeck   seccomp: Replace ...
842
  	assert_spin_locked(&current->sighand->siglock);
dbd952127   Kees Cook   seccomp: introduc...
843

c8bee430d   Kees Cook   seccomp: split fi...
844
845
846
847
848
849
  	/* Validate resulting filter length. */
  	total_insns = filter->prog->len;
  	for (walker = current->seccomp.filter; walker; walker = walker->prev)
  		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
c2e1f2e30   Kees Cook   seccomp: implemen...
850
851
852
853
854
  	/* If thread sync has been requested, check that it is possible. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
  		int ret;
  
  		ret = seccomp_can_sync_threads();
51891498f   Tycho Andersen   seccomp: allow TS...
855
856
857
858
859
860
  		if (ret) {
  			if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
  				return -ESRCH;
  			else
  				return ret;
  		}
c2e1f2e30   Kees Cook   seccomp: implemen...
861
  	}
e66a39977   Tyler Hicks   seccomp: Filter f...
862
863
864
  	/* Set log flag, if present. */
  	if (flags & SECCOMP_FILTER_FLAG_LOG)
  		filter->log = true;
c8bee430d   Kees Cook   seccomp: split fi...
865
866
867
868
869
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
2d660e977   YiFei Zhu   UPSTREAM: seccomp...
870
  	seccomp_cache_prepare(filter);
c8bee430d   Kees Cook   seccomp: split fi...
871
  	current->seccomp.filter = filter;
c818c03b6   Kees Cook   seccomp: Report n...
872
  	atomic_inc(&current->seccomp.filter_count);
c8bee430d   Kees Cook   seccomp: split fi...
873

c2e1f2e30   Kees Cook   seccomp: implemen...
874
875
  	/* Now that the new filter is in place, synchronize to all threads. */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c5   Kees Cook   seccomp: Add filt...
876
  		seccomp_sync_threads(flags);
c2e1f2e30   Kees Cook   seccomp: implemen...
877

c8bee430d   Kees Cook   seccomp: split fi...
878
  	return 0;
e2cfabdfd   Will Drewry   seccomp: add syst...
879
  }
084f5601c   Colin Ian King   seccomp: make fun...
880
  static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea6   Oleg Nesterov   seccomp: fix the ...
881
  {
b707ddee1   Christian Brauner   seccomp: rename "...
882
  	refcount_inc(&filter->refs);
66a733ea6   Oleg Nesterov   seccomp: fix the ...
883
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
884
885
886
887
888
889
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
66a733ea6   Oleg Nesterov   seccomp: fix the ...
890
  	__get_seccomp_filter(orig);
99cdb8b9a   Christian Brauner   seccomp: notify a...
891
  	refcount_inc(&orig->users);
e2cfabdfd   Will Drewry   seccomp: add syst...
892
  }
ae7795bc6   Eric W. Biederman   signal: Distingui...
893
  static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e67161   Mike Frysinger   seccomp: dump cor...
894
  {
3b10db2b0   Eric W. Biederman   signal: Replace m...
895
  	clear_siginfo(info);
b25e67161   Mike Frysinger   seccomp: dump cor...
896
897
898
899
  	info->si_signo = SIGSYS;
  	info->si_code = SYS_SECCOMP;
  	info->si_call_addr = (void __user *)KSTK_EIP(current);
  	info->si_errno = reason;
16add4116   Dmitry V. Levin   syscall_get_arch:...
900
  	info->si_arch = syscall_get_arch(current);
b25e67161   Mike Frysinger   seccomp: dump cor...
901
902
  	info->si_syscall = syscall;
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
903
904
905
906
907
908
909
910
911
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
ae7795bc6   Eric W. Biederman   signal: Distingui...
912
  	struct kernel_siginfo info;
b25e67161   Mike Frysinger   seccomp: dump cor...
913
  	seccomp_init_siginfo(&info, syscall, reason);
a89e9b8ab   Eric W. Biederman   signal: Remove th...
914
  	force_sig_info(&info);
bb6ea4301   Will Drewry   seccomp: Add SECC...
915
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
916
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
917

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
918
  /* For use with seccomp_actions_logged */
4d3b0b05a   Kees Cook   seccomp: Introduc...
919
920
  #define SECCOMP_LOG_KILL_PROCESS	(1 << 0)
  #define SECCOMP_LOG_KILL_THREAD		(1 << 1)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
921
922
923
  #define SECCOMP_LOG_TRAP		(1 << 2)
  #define SECCOMP_LOG_ERRNO		(1 << 3)
  #define SECCOMP_LOG_TRACE		(1 << 4)
59f5cf44a   Tyler Hicks   seccomp: Action t...
924
925
  #define SECCOMP_LOG_LOG			(1 << 5)
  #define SECCOMP_LOG_ALLOW		(1 << 6)
6a21cc50f   Tycho Andersen   seccomp: add a re...
926
  #define SECCOMP_LOG_USER_NOTIF		(1 << 7)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
927

4d3b0b05a   Kees Cook   seccomp: Introduc...
928
929
  static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
  				    SECCOMP_LOG_KILL_THREAD  |
fd76875ca   Kees Cook   seccomp: Rename S...
930
931
  				    SECCOMP_LOG_TRAP  |
  				    SECCOMP_LOG_ERRNO |
6a21cc50f   Tycho Andersen   seccomp: add a re...
932
  				    SECCOMP_LOG_USER_NOTIF |
fd76875ca   Kees Cook   seccomp: Rename S...
933
  				    SECCOMP_LOG_TRACE |
59f5cf44a   Tyler Hicks   seccomp: Action t...
934
  				    SECCOMP_LOG_LOG;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
935

e66a39977   Tyler Hicks   seccomp: Filter f...
936
937
  static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
  			       bool requested)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
938
939
940
941
942
  {
  	bool log = false;
  
  	switch (action) {
  	case SECCOMP_RET_ALLOW:
e66a39977   Tyler Hicks   seccomp: Filter f...
943
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
944
  	case SECCOMP_RET_TRAP:
e66a39977   Tyler Hicks   seccomp: Filter f...
945
946
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
947
  	case SECCOMP_RET_ERRNO:
e66a39977   Tyler Hicks   seccomp: Filter f...
948
949
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
  		break;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
950
  	case SECCOMP_RET_TRACE:
e66a39977   Tyler Hicks   seccomp: Filter f...
951
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
952
  		break;
6a21cc50f   Tycho Andersen   seccomp: add a re...
953
954
955
  	case SECCOMP_RET_USER_NOTIF:
  		log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
  		break;
59f5cf44a   Tyler Hicks   seccomp: Action t...
956
957
958
  	case SECCOMP_RET_LOG:
  		log = seccomp_actions_logged & SECCOMP_LOG_LOG;
  		break;
fd76875ca   Kees Cook   seccomp: Rename S...
959
  	case SECCOMP_RET_KILL_THREAD:
fd76875ca   Kees Cook   seccomp: Rename S...
960
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05a   Kees Cook   seccomp: Introduc...
961
962
963
964
  		break;
  	case SECCOMP_RET_KILL_PROCESS:
  	default:
  		log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
965
966
967
  	}
  
  	/*
326bee028   Tyler Hicks   seccomp: Don't sp...
968
969
970
971
  	 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
  	 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
  	 * any action from being logged by removing the action name from the
  	 * seccomp_actions_logged sysctl.
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
972
  	 */
326bee028   Tyler Hicks   seccomp: Don't sp...
973
974
  	if (!log)
  		return;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
975

326bee028   Tyler Hicks   seccomp: Don't sp...
976
  	audit_seccomp(syscall, signr, action);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
977
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
978
979
980
981
982
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
cb4253aa0   Matt Redfearn   secomp: Constify ...
983
  static const int mode1_syscalls[] = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
984
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
fe4bfff86   Kees Cook   seccomp: Use -1 m...
985
  	-1, /* negative terminated */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
986
  };
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
987
  static void __secure_computing_strict(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
988
  {
fe4bfff86   Kees Cook   seccomp: Use -1 m...
989
  	const int *allowed_syscalls = mode1_syscalls;
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
990
  #ifdef CONFIG_COMPAT
5c38065e0   Andy Lutomirski   seccomp: check in...
991
  	if (in_compat_syscall())
fe4bfff86   Kees Cook   seccomp: Use -1 m...
992
  		allowed_syscalls = get_compat_mode1_syscalls();
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
993
994
  #endif
  	do {
fe4bfff86   Kees Cook   seccomp: Use -1 m...
995
  		if (*allowed_syscalls == this_syscall)
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
996
  			return;
fe4bfff86   Kees Cook   seccomp: Use -1 m...
997
  	} while (*++allowed_syscalls != -1);
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
998
999
1000
1001
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
fd76875ca   Kees Cook   seccomp: Rename S...
1002
  	seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
1003
1004
1005
1006
1007
1008
1009
  	do_exit(SIGKILL);
  }
  
  #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
  void secure_computing_strict(int this_syscall)
  {
  	int mode = current->seccomp.mode;
97f2645f3   Masahiro Yamada   tree-wide: replac...
1010
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
1011
1012
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
  		return;
221272f97   Kees Cook   seccomp: swap har...
1013
  	if (mode == SECCOMP_MODE_DISABLED)
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
1014
1015
1016
1017
1018
1019
1020
  		return;
  	else if (mode == SECCOMP_MODE_STRICT)
  		__secure_computing_strict(this_syscall);
  	else
  		BUG();
  }
  #else
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1021
1022
  
  #ifdef CONFIG_SECCOMP_FILTER
6a21cc50f   Tycho Andersen   seccomp: add a re...
1023
1024
1025
1026
1027
1028
1029
1030
1031
  static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
  {
  	/*
  	 * Note: overflow is ok here, the id just needs to be unique per
  	 * filter.
  	 */
  	lockdep_assert_held(&filter->notify_lock);
  	return filter->notif->next_id++;
  }
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
  static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
  {
  	/*
  	 * Remove the notification, and reset the list pointers, indicating
  	 * that it has been handled.
  	 */
  	list_del_init(&addfd->list);
  	addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
  	complete(&addfd->completion);
  }
fb3c5386b   Christian Brauner   seccomp: add SECC...
1042
1043
1044
  static int seccomp_do_user_notification(int this_syscall,
  					struct seccomp_filter *match,
  					const struct seccomp_data *sd)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1045
1046
  {
  	int err;
fb3c5386b   Christian Brauner   seccomp: add SECC...
1047
  	u32 flags = 0;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1048
1049
  	long ret = 0;
  	struct seccomp_knotif n = {};
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1050
  	struct seccomp_kaddfd *addfd, *tmp;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
  
  	mutex_lock(&match->notify_lock);
  	err = -ENOSYS;
  	if (!match->notif)
  		goto out;
  
  	n.task = current;
  	n.state = SECCOMP_NOTIFY_INIT;
  	n.data = sd;
  	n.id = seccomp_next_notify_id(match);
  	init_completion(&n.ready);
  	list_add(&n.list, &match->notif->notifications);
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1063
  	INIT_LIST_HEAD(&n.addfd);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1064
1065
  
  	up(&match->notif->request);
76194c4e8   Christian Brauner   seccomp: Lift wai...
1066
  	wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1067
1068
1069
1070
1071
  	mutex_unlock(&match->notify_lock);
  
  	/*
  	 * This is where we wait for a reply from userspace.
  	 */
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1072
  wait:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1073
1074
1075
  	err = wait_for_completion_interruptible(&n.ready);
  	mutex_lock(&match->notify_lock);
  	if (err == 0) {
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1076
1077
1078
1079
1080
1081
1082
1083
  		/* Check if we were woken up by a addfd message */
  		addfd = list_first_entry_or_null(&n.addfd,
  						 struct seccomp_kaddfd, list);
  		if (addfd && n.state != SECCOMP_NOTIFY_REPLIED) {
  			seccomp_handle_addfd(addfd);
  			mutex_unlock(&match->notify_lock);
  			goto wait;
  		}
6a21cc50f   Tycho Andersen   seccomp: add a re...
1084
1085
  		ret = n.val;
  		err = n.error;
fb3c5386b   Christian Brauner   seccomp: add SECC...
1086
  		flags = n.flags;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1087
  	}
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1088
1089
1090
1091
1092
1093
1094
  	/* If there were any pending addfd calls, clear them out */
  	list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
  		/* The process went away before we got a chance to handle it */
  		addfd->ret = -ESRCH;
  		list_del_init(&addfd->list);
  		complete(&addfd->completion);
  	}
6a21cc50f   Tycho Andersen   seccomp: add a re...
1095
1096
  	/*
  	 * Note that it's possible the listener died in between the time when
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1097
  	 * we were notified of a response (or a signal) and when we were able to
6a21cc50f   Tycho Andersen   seccomp: add a re...
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
  	 * re-acquire the lock, so only delete from the list if the
  	 * notification actually exists.
  	 *
  	 * Also note that this test is only valid because there's no way to
  	 * *reattach* to a notifier right now. If one is added, we'll need to
  	 * keep track of the notif itself and make sure they match here.
  	 */
  	if (match->notif)
  		list_del(&n.list);
  out:
  	mutex_unlock(&match->notify_lock);
fb3c5386b   Christian Brauner   seccomp: add SECC...
1109
1110
1111
1112
  
  	/* Userspace requests to continue the syscall. */
  	if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
  		return 0;
2d9ca267a   Denis Efremov   seccomp: Use curr...
1113
  	syscall_set_return_value(current, current_pt_regs(),
6a21cc50f   Tycho Andersen   seccomp: add a re...
1114
  				 err, ret);
fb3c5386b   Christian Brauner   seccomp: add SECC...
1115
  	return -1;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1116
  }
ce6526e8a   Kees Cook   seccomp: recheck ...
1117
1118
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1119
1120
  {
  	u32 filter_ret, action;
deb4de8b3   Kees Cook   seccomp: Provide ...
1121
  	struct seccomp_filter *match = NULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1122
  	int data;
db5113911   Tycho Andersen   seccomp: hoist st...
1123
  	struct seccomp_data sd_local;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1124

3ba2530cc   Kees Cook   seccomp: allow mo...
1125
1126
1127
1128
1129
  	/*
  	 * Make sure that any changes to mode from another thread have
  	 * been seen after TIF_SECCOMP was seen.
  	 */
  	rmb();
db5113911   Tycho Andersen   seccomp: hoist st...
1130
1131
1132
1133
  	if (!sd) {
  		populate_seccomp_data(&sd_local);
  		sd = &sd_local;
  	}
deb4de8b3   Kees Cook   seccomp: Provide ...
1134
  	filter_ret = seccomp_run_filters(sd, &match);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1135
  	data = filter_ret & SECCOMP_RET_DATA;
0466bdb99   Kees Cook   seccomp: Implemen...
1136
  	action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1137
1138
1139
  
  	switch (action) {
  	case SECCOMP_RET_ERRNO:
580c57f10   Kees Cook   seccomp: cap SECC...
1140
1141
1142
  		/* Set low-order bits as an errno, capped at MAX_ERRNO. */
  		if (data > MAX_ERRNO)
  			data = MAX_ERRNO;
2d9ca267a   Denis Efremov   seccomp: Use curr...
1143
  		syscall_set_return_value(current, current_pt_regs(),
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1144
1145
1146
1147
1148
  					 -data, 0);
  		goto skip;
  
  	case SECCOMP_RET_TRAP:
  		/* Show the handler the original registers. */
2d9ca267a   Denis Efremov   seccomp: Use curr...
1149
  		syscall_rollback(current, current_pt_regs());
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1150
1151
1152
1153
1154
  		/* Let the filter pass back 16 bits of data. */
  		seccomp_send_sigsys(this_syscall, data);
  		goto skip;
  
  	case SECCOMP_RET_TRACE:
ce6526e8a   Kees Cook   seccomp: recheck ...
1155
1156
1157
  		/* We've been put in this state by the ptracer already. */
  		if (recheck_after_trace)
  			return 0;
8112c4f14   Kees Cook   seccomp: remove 2...
1158
1159
1160
  		/* ENOSYS these calls if there is no tracer attached. */
  		if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
  			syscall_set_return_value(current,
2d9ca267a   Denis Efremov   seccomp: Use curr...
1161
  						 current_pt_regs(),
8112c4f14   Kees Cook   seccomp: remove 2...
1162
1163
1164
1165
1166
1167
1168
1169
  						 -ENOSYS, 0);
  			goto skip;
  		}
  
  		/* Allow the BPF to provide the event message */
  		ptrace_event(PTRACE_EVENT_SECCOMP, data);
  		/*
  		 * The delivery of a fatal signal during event
485a252a5   Kees Cook   seccomp: Fix trac...
1170
1171
1172
1173
1174
1175
1176
  		 * notification may silently skip tracer notification,
  		 * which could leave us with a potentially unmodified
  		 * syscall that the tracer would have liked to have
  		 * changed. Since the process is about to die, we just
  		 * force the syscall to be skipped and let the signal
  		 * kill the process and correctly handle any tracer exit
  		 * notifications.
8112c4f14   Kees Cook   seccomp: remove 2...
1177
1178
  		 */
  		if (fatal_signal_pending(current))
485a252a5   Kees Cook   seccomp: Fix trac...
1179
  			goto skip;
8112c4f14   Kees Cook   seccomp: remove 2...
1180
  		/* Check if the tracer forced the syscall to be skipped. */
2d9ca267a   Denis Efremov   seccomp: Use curr...
1181
  		this_syscall = syscall_get_nr(current, current_pt_regs());
8112c4f14   Kees Cook   seccomp: remove 2...
1182
1183
  		if (this_syscall < 0)
  			goto skip;
ce6526e8a   Kees Cook   seccomp: recheck ...
1184
1185
1186
1187
1188
1189
1190
1191
  		/*
  		 * Recheck the syscall, since it may have changed. This
  		 * intentionally uses a NULL struct seccomp_data to force
  		 * a reload of all registers. This does not goto skip since
  		 * a skip would have already been reported.
  		 */
  		if (__seccomp_filter(this_syscall, NULL, true))
  			return -1;
8112c4f14   Kees Cook   seccomp: remove 2...
1192
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1193

6a21cc50f   Tycho Andersen   seccomp: add a re...
1194
  	case SECCOMP_RET_USER_NOTIF:
fb3c5386b   Christian Brauner   seccomp: add SECC...
1195
1196
1197
1198
  		if (seccomp_do_user_notification(this_syscall, match, sd))
  			goto skip;
  
  		return 0;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1199

59f5cf44a   Tyler Hicks   seccomp: Action t...
1200
1201
1202
  	case SECCOMP_RET_LOG:
  		seccomp_log(this_syscall, 0, action, true);
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1203
  	case SECCOMP_RET_ALLOW:
deb4de8b3   Kees Cook   seccomp: Provide ...
1204
1205
1206
1207
1208
  		/*
  		 * Note that the "match" filter will always be NULL for
  		 * this action since SECCOMP_RET_ALLOW is the starting
  		 * state in seccomp_run_filters().
  		 */
8112c4f14   Kees Cook   seccomp: remove 2...
1209
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1210

fd76875ca   Kees Cook   seccomp: Rename S...
1211
  	case SECCOMP_RET_KILL_THREAD:
4d3b0b05a   Kees Cook   seccomp: Introduc...
1212
  	case SECCOMP_RET_KILL_PROCESS:
131b63515   Kees Cook   seccomp: Clean up...
1213
  	default:
e66a39977   Tyler Hicks   seccomp: Filter f...
1214
  		seccomp_log(this_syscall, SIGSYS, action, true);
d7276e321   Kees Cook   seccomp: Only dum...
1215
  		/* Dump core only if this is the last remaining thread. */
4d671d922   Rich Felker   seccomp: kill pro...
1216
  		if (action != SECCOMP_RET_KILL_THREAD ||
4d3b0b05a   Kees Cook   seccomp: Introduc...
1217
  		    get_nr_threads(current) == 1) {
ae7795bc6   Eric W. Biederman   signal: Distingui...
1218
  			kernel_siginfo_t info;
131b63515   Kees Cook   seccomp: Clean up...
1219

d7276e321   Kees Cook   seccomp: Only dum...
1220
  			/* Show the original registers in the dump. */
2d9ca267a   Denis Efremov   seccomp: Use curr...
1221
  			syscall_rollback(current, current_pt_regs());
d7276e321   Kees Cook   seccomp: Only dum...
1222
1223
1224
1225
  			/* Trigger a manual coredump since do_exit skips it. */
  			seccomp_init_siginfo(&info, this_syscall, data);
  			do_coredump(&info);
  		}
4d671d922   Rich Felker   seccomp: kill pro...
1226
  		if (action == SECCOMP_RET_KILL_THREAD)
4d3b0b05a   Kees Cook   seccomp: Introduc...
1227
  			do_exit(SIGSYS);
4d671d922   Rich Felker   seccomp: kill pro...
1228
1229
  		else
  			do_group_exit(SIGSYS);
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1230
1231
1232
1233
1234
  	}
  
  	unreachable();
  
  skip:
e66a39977   Tyler Hicks   seccomp: Filter f...
1235
  	seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f14   Kees Cook   seccomp: remove 2...
1236
1237
1238
  	return -1;
  }
  #else
ce6526e8a   Kees Cook   seccomp: recheck ...
1239
1240
  static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
  			    const bool recheck_after_trace)
8112c4f14   Kees Cook   seccomp: remove 2...
1241
1242
  {
  	BUG();
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1243
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1244
  #endif
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1245

8112c4f14   Kees Cook   seccomp: remove 2...
1246
  int __secure_computing(const struct seccomp_data *sd)
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1247
1248
  {
  	int mode = current->seccomp.mode;
8112c4f14   Kees Cook   seccomp: remove 2...
1249
  	int this_syscall;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1250

97f2645f3   Masahiro Yamada   tree-wide: replac...
1251
  	if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a9011   Tycho Andersen   seccomp: add ptra...
1252
  	    unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f14   Kees Cook   seccomp: remove 2...
1253
1254
1255
  		return 0;
  
  	this_syscall = sd ? sd->nr :
2d9ca267a   Denis Efremov   seccomp: Use curr...
1256
  		syscall_get_nr(current, current_pt_regs());
13c4a9011   Tycho Andersen   seccomp: add ptra...
1257

13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1258
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
1259
  	case SECCOMP_MODE_STRICT:
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1260
  		__secure_computing_strict(this_syscall);  /* may call do_exit */
8112c4f14   Kees Cook   seccomp: remove 2...
1261
  		return 0;
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1262
  	case SECCOMP_MODE_FILTER:
ce6526e8a   Kees Cook   seccomp: recheck ...
1263
  		return __seccomp_filter(this_syscall, sd, false);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1264
1265
1266
  	default:
  		BUG();
  	}
13aa72f0f   Andy Lutomirski   seccomp: Refactor...
1267
  }
a4412fc94   Andy Lutomirski   seccomp,x86,arm,m...
1268
  #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fee   Andrea Arcangeli   move seccomp from...
1269
1270
1271
1272
1273
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
1274
  /**
3b23dd128   Kees Cook   seccomp: split mo...
1275
   * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdfd   Will Drewry   seccomp: add syst...
1276
1277
1278
1279
1280
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
3b23dd128   Kees Cook   seccomp: split mo...
1281
  static long seccomp_set_mode_strict(void)
1d9d02fee   Andrea Arcangeli   move seccomp from...
1282
  {
3b23dd128   Kees Cook   seccomp: split mo...
1283
  	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdfd   Will Drewry   seccomp: add syst...
1284
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
1285

dbd952127   Kees Cook   seccomp: introduc...
1286
  	spin_lock_irq(&current->sighand->siglock);
1f41b4504   Kees Cook   seccomp: extract ...
1287
  	if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fee   Andrea Arcangeli   move seccomp from...
1288
  		goto out;
cf99abace   Andrea Arcangeli   make seccomp zero...
1289
  #ifdef TIF_NOTSC
3b23dd128   Kees Cook   seccomp: split mo...
1290
  	disable_TSC();
cf99abace   Andrea Arcangeli   make seccomp zero...
1291
  #endif
00a02d0c5   Kees Cook   seccomp: Add filt...
1292
  	seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd128   Kees Cook   seccomp: split mo...
1293
1294
1295
  	ret = 0;
  
  out:
dbd952127   Kees Cook   seccomp: introduc...
1296
  	spin_unlock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
1297
1298
1299
  
  	return ret;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
1300
  #ifdef CONFIG_SECCOMP_FILTER
e83931790   Tycho Andersen   seccomp: don't le...
1301
1302
1303
1304
1305
  static void seccomp_notify_free(struct seccomp_filter *filter)
  {
  	kfree(filter->notif);
  	filter->notif = NULL;
  }
a566a9012   Tycho Andersen   seccomp: don't le...
1306
  static void seccomp_notify_detach(struct seccomp_filter *filter)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1307
  {
6a21cc50f   Tycho Andersen   seccomp: add a re...
1308
  	struct seccomp_knotif *knotif;
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1309
  	if (!filter)
a566a9012   Tycho Andersen   seccomp: don't le...
1310
  		return;
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1311

6a21cc50f   Tycho Andersen   seccomp: add a re...
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
  	mutex_lock(&filter->notify_lock);
  
  	/*
  	 * If this file is being closed because e.g. the task who owned it
  	 * died, let's wake everyone up who was waiting on us.
  	 */
  	list_for_each_entry(knotif, &filter->notif->notifications, list) {
  		if (knotif->state == SECCOMP_NOTIFY_REPLIED)
  			continue;
  
  		knotif->state = SECCOMP_NOTIFY_REPLIED;
  		knotif->error = -ENOSYS;
  		knotif->val = 0;
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1325
1326
1327
1328
1329
  		/*
  		 * We do not need to wake up any pending addfd messages, as
  		 * the notifier will do that for us, as this just looks
  		 * like a standard reply.
  		 */
6a21cc50f   Tycho Andersen   seccomp: add a re...
1330
1331
  		complete(&knotif->ready);
  	}
e83931790   Tycho Andersen   seccomp: don't le...
1332
  	seccomp_notify_free(filter);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1333
  	mutex_unlock(&filter->notify_lock);
a566a9012   Tycho Andersen   seccomp: don't le...
1334
1335
1336
1337
1338
1339
1340
  }
  
  static int seccomp_notify_release(struct inode *inode, struct file *file)
  {
  	struct seccomp_filter *filter = file->private_data;
  
  	seccomp_notify_detach(filter);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1341
1342
1343
  	__put_seccomp_filter(filter);
  	return 0;
  }
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
  /* must be called with notif_lock held */
  static inline struct seccomp_knotif *
  find_notification(struct seccomp_filter *filter, u64 id)
  {
  	struct seccomp_knotif *cur;
  
  	lockdep_assert_held(&filter->notify_lock);
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->id == id)
  			return cur;
  	}
  
  	return NULL;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1359
1360
1361
1362
1363
1364
  static long seccomp_notify_recv(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_knotif *knotif = NULL, *cur;
  	struct seccomp_notif unotif;
  	ssize_t ret;
2882d53c9   Sargun Dhillon   seccomp: Check th...
1365
1366
1367
1368
1369
1370
  	/* Verify that we're not given garbage to keep struct extensible. */
  	ret = check_zeroed_user(buf, sizeof(unotif));
  	if (ret < 0)
  		return ret;
  	if (!ret)
  		return -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
  	memset(&unotif, 0, sizeof(unotif));
  
  	ret = down_interruptible(&filter->notif->request);
  	if (ret < 0)
  		return ret;
  
  	mutex_lock(&filter->notify_lock);
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT) {
  			knotif = cur;
  			break;
  		}
  	}
  
  	/*
  	 * If we didn't find a notification, it could be that the task was
  	 * interrupted by a fatal signal between the time we were woken and
  	 * when we were able to acquire the rw lock.
  	 */
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	unotif.id = knotif->id;
  	unotif.pid = task_pid_vnr(knotif->task);
  	unotif.data = *(knotif->data);
  
  	knotif->state = SECCOMP_NOTIFY_SENT;
76194c4e8   Christian Brauner   seccomp: Lift wai...
1400
  	wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
  	ret = 0;
  out:
  	mutex_unlock(&filter->notify_lock);
  
  	if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
  		ret = -EFAULT;
  
  		/*
  		 * Userspace screwed up. To make sure that we keep this
  		 * notification alive, let's reset it back to INIT. It
  		 * may have died when we released the lock, so we need to make
  		 * sure it's still around.
  		 */
6a21cc50f   Tycho Andersen   seccomp: add a re...
1414
  		mutex_lock(&filter->notify_lock);
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1415
  		knotif = find_notification(filter, unotif.id);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
  		if (knotif) {
  			knotif->state = SECCOMP_NOTIFY_INIT;
  			up(&filter->notif->request);
  		}
  		mutex_unlock(&filter->notify_lock);
  	}
  
  	return ret;
  }
  
  static long seccomp_notify_send(struct seccomp_filter *filter,
  				void __user *buf)
  {
  	struct seccomp_notif_resp resp = {};
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1430
  	struct seccomp_knotif *knotif;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1431
1432
1433
1434
  	long ret;
  
  	if (copy_from_user(&resp, buf, sizeof(resp)))
  		return -EFAULT;
fb3c5386b   Christian Brauner   seccomp: add SECC...
1435
1436
1437
1438
1439
  	if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
  		return -EINVAL;
  
  	if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
  	    (resp.error || resp.val))
6a21cc50f   Tycho Andersen   seccomp: add a re...
1440
1441
1442
1443
1444
  		return -EINVAL;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1445
  	knotif = find_notification(filter, resp.id);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out;
  	}
  
  	/* Allow exactly one reply. */
  	if (knotif->state != SECCOMP_NOTIFY_SENT) {
  		ret = -EINPROGRESS;
  		goto out;
  	}
  
  	ret = 0;
  	knotif->state = SECCOMP_NOTIFY_REPLIED;
  	knotif->error = resp.error;
  	knotif->val = resp.val;
fb3c5386b   Christian Brauner   seccomp: add SECC...
1461
  	knotif->flags = resp.flags;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1462
1463
1464
1465
1466
1467
1468
1469
1470
  	complete(&knotif->ready);
  out:
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
  
  static long seccomp_notify_id_valid(struct seccomp_filter *filter,
  				    void __user *buf)
  {
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1471
  	struct seccomp_knotif *knotif;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1472
1473
1474
1475
1476
1477
1478
1479
1480
  	u64 id;
  	long ret;
  
  	if (copy_from_user(&id, buf, sizeof(id)))
  		return -EFAULT;
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		return ret;
9f87dcf14   Sargun Dhillon   seccomp: Add find...
1481
1482
1483
1484
1485
  	knotif = find_notification(filter, id);
  	if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
  		ret = 0;
  	else
  		ret = -ENOENT;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1486

6a21cc50f   Tycho Andersen   seccomp: add a re...
1487
1488
1489
  	mutex_unlock(&filter->notify_lock);
  	return ret;
  }
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
  static long seccomp_notify_addfd(struct seccomp_filter *filter,
  				 struct seccomp_notif_addfd __user *uaddfd,
  				 unsigned int size)
  {
  	struct seccomp_notif_addfd addfd;
  	struct seccomp_knotif *knotif;
  	struct seccomp_kaddfd kaddfd;
  	int ret;
  
  	BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
  	BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
  
  	if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
  		return -EINVAL;
  
  	ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
  	if (ret)
  		return ret;
  
  	if (addfd.newfd_flags & ~O_CLOEXEC)
  		return -EINVAL;
  
  	if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
  		return -EINVAL;
  
  	if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
  		return -EINVAL;
  
  	kaddfd.file = fget(addfd.srcfd);
  	if (!kaddfd.file)
  		return -EBADF;
  
  	kaddfd.flags = addfd.newfd_flags;
  	kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
  		    addfd.newfd : -1;
  	init_completion(&kaddfd.completion);
  
  	ret = mutex_lock_interruptible(&filter->notify_lock);
  	if (ret < 0)
  		goto out;
  
  	knotif = find_notification(filter, addfd.id);
  	if (!knotif) {
  		ret = -ENOENT;
  		goto out_unlock;
  	}
  
  	/*
  	 * We do not want to allow for FD injection to occur before the
  	 * notification has been picked up by a userspace handler, or after
  	 * the notification has been replied to.
  	 */
  	if (knotif->state != SECCOMP_NOTIFY_SENT) {
  		ret = -EINPROGRESS;
  		goto out_unlock;
  	}
  
  	list_add(&kaddfd.list, &knotif->addfd);
  	complete(&knotif->ready);
  	mutex_unlock(&filter->notify_lock);
  
  	/* Now we wait for it to be processed or be interrupted */
  	ret = wait_for_completion_interruptible(&kaddfd.completion);
  	if (ret == 0) {
  		/*
  		 * We had a successful completion. The other side has already
  		 * removed us from the addfd queue, and
  		 * wait_for_completion_interruptible has a memory barrier upon
  		 * success that lets us read this value directly without
  		 * locking.
  		 */
  		ret = kaddfd.ret;
  		goto out;
  	}
  
  	mutex_lock(&filter->notify_lock);
  	/*
  	 * Even though we were woken up by a signal and not a successful
  	 * completion, a completion may have happened in the mean time.
  	 *
  	 * We need to check again if the addfd request has been handled,
  	 * and if not, we will remove it from the queue.
  	 */
  	if (list_empty(&kaddfd.list))
  		ret = kaddfd.ret;
  	else
  		list_del(&kaddfd.list);
  
  out_unlock:
  	mutex_unlock(&filter->notify_lock);
  out:
  	fput(kaddfd.file);
  
  	return ret;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1585
1586
1587
1588
1589
  static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
  				 unsigned long arg)
  {
  	struct seccomp_filter *filter = file->private_data;
  	void __user *buf = (void __user *)arg;
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1590
  	/* Fixed-size ioctls */
6a21cc50f   Tycho Andersen   seccomp: add a re...
1591
1592
1593
1594
1595
  	switch (cmd) {
  	case SECCOMP_IOCTL_NOTIF_RECV:
  		return seccomp_notify_recv(filter, buf);
  	case SECCOMP_IOCTL_NOTIF_SEND:
  		return seccomp_notify_send(filter, buf);
47e33c05f   Kees Cook   seccomp: Fix ioct...
1596
  	case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1597
1598
  	case SECCOMP_IOCTL_NOTIF_ID_VALID:
  		return seccomp_notify_id_valid(filter, buf);
7cf97b125   Sargun Dhillon   seccomp: Introduc...
1599
1600
1601
1602
1603
1604
1605
  	}
  
  	/* Extensible Argument ioctls */
  #define EA_IOCTL(cmd)	((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
  	switch (EA_IOCTL(cmd)) {
  	case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
  		return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
6a21cc50f   Tycho Andersen   seccomp: add a re...
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
  	default:
  		return -EINVAL;
  	}
  }
  
  static __poll_t seccomp_notify_poll(struct file *file,
  				    struct poll_table_struct *poll_tab)
  {
  	struct seccomp_filter *filter = file->private_data;
  	__poll_t ret = 0;
  	struct seccomp_knotif *cur;
76194c4e8   Christian Brauner   seccomp: Lift wai...
1617
  	poll_wait(file, &filter->wqh, poll_tab);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1618

319deec7d   Tycho Andersen   seccomp: fix poor...
1619
  	if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50f   Tycho Andersen   seccomp: add a re...
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
  		return EPOLLERR;
  
  	list_for_each_entry(cur, &filter->notif->notifications, list) {
  		if (cur->state == SECCOMP_NOTIFY_INIT)
  			ret |= EPOLLIN | EPOLLRDNORM;
  		if (cur->state == SECCOMP_NOTIFY_SENT)
  			ret |= EPOLLOUT | EPOLLWRNORM;
  		if ((ret & EPOLLIN) && (ret & EPOLLOUT))
  			break;
  	}
  
  	mutex_unlock(&filter->notify_lock);
99cdb8b9a   Christian Brauner   seccomp: notify a...
1632
1633
  	if (refcount_read(&filter->users) == 0)
  		ret |= EPOLLHUP;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1634
1635
1636
1637
1638
1639
1640
  	return ret;
  }
  
  static const struct file_operations seccomp_notify_ops = {
  	.poll = seccomp_notify_poll,
  	.release = seccomp_notify_release,
  	.unlocked_ioctl = seccomp_notify_ioctl,
3db81afd9   Sven Schnelle   seccomp: Add miss...
1641
  	.compat_ioctl = seccomp_notify_ioctl,
6a21cc50f   Tycho Andersen   seccomp: add a re...
1642
1643
1644
1645
  };
  
  static struct file *init_listener(struct seccomp_filter *filter)
  {
dfe719fef   Jann Horn   seccomp: Make dup...
1646
  	struct file *ret;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1647
1648
1649
1650
1651
1652
1653
1654
1655
  
  	ret = ERR_PTR(-ENOMEM);
  	filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
  	if (!filter->notif)
  		goto out;
  
  	sema_init(&filter->notif->request, 0);
  	filter->notif->next_id = get_random_u64();
  	INIT_LIST_HEAD(&filter->notif->notifications);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
  
  	ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
  				 filter, O_RDWR);
  	if (IS_ERR(ret))
  		goto out_notif;
  
  	/* The file has a reference to it now */
  	__get_seccomp_filter(filter);
  
  out_notif:
  	if (IS_ERR(ret))
e83931790   Tycho Andersen   seccomp: don't le...
1667
  		seccomp_notify_free(filter);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1668
1669
1670
  out:
  	return ret;
  }
dfe719fef   Jann Horn   seccomp: Make dup...
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
  /*
   * Does @new_child have a listener while an ancestor also has a listener?
   * If so, we'll want to reject this filter.
   * This only has to be tested for the current process, even in the TSYNC case,
   * because TSYNC installs @child with the same parent on all threads.
   * Note that @new_child is not hooked up to its parent at this point yet, so
   * we use current->seccomp.filter.
   */
  static bool has_duplicate_listener(struct seccomp_filter *new_child)
  {
  	struct seccomp_filter *cur;
  
  	/* must be protected against concurrent TSYNC */
  	lockdep_assert_held(&current->sighand->siglock);
  
  	if (!new_child->notif)
  		return false;
  	for (cur = current->seccomp.filter; cur; cur = cur->prev) {
  		if (cur->notif)
  			return true;
  	}
  
  	return false;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1695
1696
  /**
   * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9f   Kees Cook   seccomp: add "sec...
1697
   * @flags:  flags to change filter behavior
3b23dd128   Kees Cook   seccomp: split mo...
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
   * @filter: struct sock_fprog containing filter
   *
   * This function may be called repeatedly to install additional filters.
   * Every filter successfully installed will be evaluated (in reverse order)
   * for each system call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
48dc92b9f   Kees Cook   seccomp: add "sec...
1708
1709
  static long seccomp_set_mode_filter(unsigned int flags,
  				    const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1710
1711
  {
  	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430d   Kees Cook   seccomp: split fi...
1712
  	struct seccomp_filter *prepared = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1713
  	long ret = -EINVAL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1714
1715
  	int listener = -1;
  	struct file *listener_f = NULL;
3b23dd128   Kees Cook   seccomp: split mo...
1716

48dc92b9f   Kees Cook   seccomp: add "sec...
1717
  	/* Validate flags. */
c2e1f2e30   Kees Cook   seccomp: implemen...
1718
  	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd952127   Kees Cook   seccomp: introduc...
1719
  		return -EINVAL;
48dc92b9f   Kees Cook   seccomp: add "sec...
1720

7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1721
1722
1723
1724
  	/*
  	 * In the successful case, NEW_LISTENER returns the new listener fd.
  	 * But in the failure case, TSYNC returns the thread that died. If you
  	 * combine these two flags, there's no way to tell whether something
51891498f   Tycho Andersen   seccomp: allow TS...
1725
1726
  	 * succeeded or failed. So, let's disallow this combination if the user
  	 * has not explicitly requested no errors from TSYNC.
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1727
1728
  	 */
  	if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498f   Tycho Andersen   seccomp: allow TS...
1729
1730
  	    (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
  	    ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1731
  		return -EINVAL;
c8bee430d   Kees Cook   seccomp: split fi...
1732
1733
1734
1735
  	/* Prepare the new filter before holding any locks. */
  	prepared = seccomp_prepare_user_filter(filter);
  	if (IS_ERR(prepared))
  		return PTR_ERR(prepared);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
  		listener = get_unused_fd_flags(O_CLOEXEC);
  		if (listener < 0) {
  			ret = listener;
  			goto out_free;
  		}
  
  		listener_f = init_listener(prepared);
  		if (IS_ERR(listener_f)) {
  			put_unused_fd(listener);
  			ret = PTR_ERR(listener_f);
  			goto out_free;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1750
1751
1752
1753
1754
1755
  	/*
  	 * Make sure we cannot change seccomp or nnp state via TSYNC
  	 * while another thread is in the middle of calling exec.
  	 */
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
  	    mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50f   Tycho Andersen   seccomp: add a re...
1756
  		goto out_put_fd;
c2e1f2e30   Kees Cook   seccomp: implemen...
1757

dbd952127   Kees Cook   seccomp: introduc...
1758
  	spin_lock_irq(&current->sighand->siglock);
3b23dd128   Kees Cook   seccomp: split mo...
1759
1760
  	if (!seccomp_may_assign_mode(seccomp_mode))
  		goto out;
dfe719fef   Jann Horn   seccomp: Make dup...
1761
1762
1763
1764
  	if (has_duplicate_listener(prepared)) {
  		ret = -EBUSY;
  		goto out;
  	}
c8bee430d   Kees Cook   seccomp: split fi...
1765
  	ret = seccomp_attach_filter(flags, prepared);
3b23dd128   Kees Cook   seccomp: split mo...
1766
  	if (ret)
e2cfabdfd   Will Drewry   seccomp: add syst...
1767
  		goto out;
c8bee430d   Kees Cook   seccomp: split fi...
1768
1769
  	/* Do not free the successfully attached filter. */
  	prepared = NULL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
1770

00a02d0c5   Kees Cook   seccomp: Add filt...
1771
  	seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdfd   Will Drewry   seccomp: add syst...
1772
  out:
dbd952127   Kees Cook   seccomp: introduc...
1773
  	spin_unlock_irq(&current->sighand->siglock);
c2e1f2e30   Kees Cook   seccomp: implemen...
1774
1775
  	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
  		mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1776
1777
  out_put_fd:
  	if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fbc   Tycho Andersen   seccomp: Make NEW...
1778
  		if (ret) {
a811dc615   Tycho Andersen   seccomp: fix UAF ...
1779
  			listener_f->private_data = NULL;
6a21cc50f   Tycho Andersen   seccomp: add a re...
1780
1781
  			fput(listener_f);
  			put_unused_fd(listener);
a566a9012   Tycho Andersen   seccomp: don't le...
1782
  			seccomp_notify_detach(prepared);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1783
1784
1785
1786
1787
  		} else {
  			fd_install(listener, listener_f);
  			ret = listener;
  		}
  	}
c2e1f2e30   Kees Cook   seccomp: implemen...
1788
  out_free:
c8bee430d   Kees Cook   seccomp: split fi...
1789
  	seccomp_filter_free(prepared);
1d9d02fee   Andrea Arcangeli   move seccomp from...
1790
1791
  	return ret;
  }
3b23dd128   Kees Cook   seccomp: split mo...
1792
  #else
48dc92b9f   Kees Cook   seccomp: add "sec...
1793
1794
  static inline long seccomp_set_mode_filter(unsigned int flags,
  					   const char __user *filter)
3b23dd128   Kees Cook   seccomp: split mo...
1795
1796
1797
1798
  {
  	return -EINVAL;
  }
  #endif
d78ab02c2   Kees Cook   seccomp: create i...
1799

d612b1fd8   Tyler Hicks   seccomp: Operatio...
1800
1801
1802
1803
1804
1805
1806
1807
  static long seccomp_get_action_avail(const char __user *uaction)
  {
  	u32 action;
  
  	if (copy_from_user(&action, uaction, sizeof(action)))
  		return -EFAULT;
  
  	switch (action) {
0466bdb99   Kees Cook   seccomp: Implemen...
1808
  	case SECCOMP_RET_KILL_PROCESS:
fd76875ca   Kees Cook   seccomp: Rename S...
1809
  	case SECCOMP_RET_KILL_THREAD:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1810
1811
  	case SECCOMP_RET_TRAP:
  	case SECCOMP_RET_ERRNO:
6a21cc50f   Tycho Andersen   seccomp: add a re...
1812
  	case SECCOMP_RET_USER_NOTIF:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1813
  	case SECCOMP_RET_TRACE:
59f5cf44a   Tyler Hicks   seccomp: Action t...
1814
  	case SECCOMP_RET_LOG:
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1815
1816
1817
1818
1819
1820
1821
1822
  	case SECCOMP_RET_ALLOW:
  		break;
  	default:
  		return -EOPNOTSUPP;
  	}
  
  	return 0;
  }
6a21cc50f   Tycho Andersen   seccomp: add a re...
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
  static long seccomp_get_notif_sizes(void __user *usizes)
  {
  	struct seccomp_notif_sizes sizes = {
  		.seccomp_notif = sizeof(struct seccomp_notif),
  		.seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
  		.seccomp_data = sizeof(struct seccomp_data),
  	};
  
  	if (copy_to_user(usizes, &sizes, sizeof(sizes)))
  		return -EFAULT;
  
  	return 0;
  }
48dc92b9f   Kees Cook   seccomp: add "sec...
1836
1837
  /* Common entry point for both prctl and syscall. */
  static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1838
  		       void __user *uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1839
1840
1841
1842
1843
1844
1845
1846
  {
  	switch (op) {
  	case SECCOMP_SET_MODE_STRICT:
  		if (flags != 0 || uargs != NULL)
  			return -EINVAL;
  		return seccomp_set_mode_strict();
  	case SECCOMP_SET_MODE_FILTER:
  		return seccomp_set_mode_filter(flags, uargs);
d612b1fd8   Tyler Hicks   seccomp: Operatio...
1847
1848
1849
1850
1851
  	case SECCOMP_GET_ACTION_AVAIL:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_action_avail(uargs);
6a21cc50f   Tycho Andersen   seccomp: add a re...
1852
1853
1854
1855
1856
  	case SECCOMP_GET_NOTIF_SIZES:
  		if (flags != 0)
  			return -EINVAL;
  
  		return seccomp_get_notif_sizes(uargs);
48dc92b9f   Kees Cook   seccomp: add "sec...
1857
1858
1859
1860
1861
1862
  	default:
  		return -EINVAL;
  	}
  }
  
  SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d8   Tycho Andersen   seccomp: switch s...
1863
  			 void __user *, uargs)
48dc92b9f   Kees Cook   seccomp: add "sec...
1864
1865
1866
  {
  	return do_seccomp(op, flags, uargs);
  }
d78ab02c2   Kees Cook   seccomp: create i...
1867
1868
1869
1870
1871
1872
1873
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * Returns 0 on success or -EINVAL on failure.
   */
a5662e4d8   Tycho Andersen   seccomp: switch s...
1874
  long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c2   Kees Cook   seccomp: create i...
1875
  {
48dc92b9f   Kees Cook   seccomp: add "sec...
1876
  	unsigned int op;
a5662e4d8   Tycho Andersen   seccomp: switch s...
1877
  	void __user *uargs;
48dc92b9f   Kees Cook   seccomp: add "sec...
1878

3b23dd128   Kees Cook   seccomp: split mo...
1879
1880
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
48dc92b9f   Kees Cook   seccomp: add "sec...
1881
1882
1883
1884
1885
1886
1887
1888
  		op = SECCOMP_SET_MODE_STRICT;
  		/*
  		 * Setting strict mode through prctl always ignored filter,
  		 * so make sure it is always NULL here to pass the internal
  		 * check in do_seccomp().
  		 */
  		uargs = NULL;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1889
  	case SECCOMP_MODE_FILTER:
48dc92b9f   Kees Cook   seccomp: add "sec...
1890
1891
1892
  		op = SECCOMP_SET_MODE_FILTER;
  		uargs = filter;
  		break;
3b23dd128   Kees Cook   seccomp: split mo...
1893
1894
1895
  	default:
  		return -EINVAL;
  	}
48dc92b9f   Kees Cook   seccomp: add "sec...
1896
1897
1898
  
  	/* prctl interface doesn't have flags, so they are always zero. */
  	return do_seccomp(op, 0, uargs);
d78ab02c2   Kees Cook   seccomp: create i...
1899
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1900
1901
  
  #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae831   Tycho Andersen   seccomp: hoist ou...
1902
1903
  static struct seccomp_filter *get_nth_filter(struct task_struct *task,
  					     unsigned long filter_off)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1904
  {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1905
1906
  	struct seccomp_filter *orig, *filter;
  	unsigned long count;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1907

f06eae831   Tycho Andersen   seccomp: hoist ou...
1908
1909
1910
1911
  	/*
  	 * Note: this is only correct because the caller should be the (ptrace)
  	 * tracer of the task, otherwise lock_task_sighand is needed.
  	 */
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1912
  	spin_lock_irq(&task->sighand->siglock);
f06eae831   Tycho Andersen   seccomp: hoist ou...
1913

f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1914
  	if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1915
1916
  		spin_unlock_irq(&task->sighand->siglock);
  		return ERR_PTR(-EINVAL);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1917
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1918
1919
1920
1921
1922
1923
  	orig = task->seccomp.filter;
  	__get_seccomp_filter(orig);
  	spin_unlock_irq(&task->sighand->siglock);
  
  	count = 0;
  	for (filter = orig; filter; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1924
  		count++;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1925
1926
  
  	if (filter_off >= count) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1927
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1928
1929
  		goto out;
  	}
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1930

f06eae831   Tycho Andersen   seccomp: hoist ou...
1931
1932
  	count -= filter_off;
  	for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1933
  		count--;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1934
1935
  
  	if (WARN_ON(count != 1 || !filter)) {
f06eae831   Tycho Andersen   seccomp: hoist ou...
1936
  		filter = ERR_PTR(-ENOENT);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1937
1938
  		goto out;
  	}
f06eae831   Tycho Andersen   seccomp: hoist ou...
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
  	__get_seccomp_filter(filter);
  
  out:
  	__put_seccomp_filter(orig);
  	return filter;
  }
  
  long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
  			void __user *data)
  {
  	struct seccomp_filter *filter;
  	struct sock_fprog_kern *fprog;
  	long ret;
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	filter = get_nth_filter(task, filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1961
1962
  	fprog = filter->prog->orig_prog;
  	if (!fprog) {
470bf1f27   Mickaël Salaün   seccomp: Fix comm...
1963
  		/* This must be a new non-cBPF filter, since we save
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
  		 * every cBPF filter's orig_prog above when
  		 * CONFIG_CHECKPOINT_RESTORE is enabled.
  		 */
  		ret = -EMEDIUMTYPE;
  		goto out;
  	}
  
  	ret = fprog->len;
  	if (!data)
  		goto out;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1974
1975
  	if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
  		ret = -EFAULT;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1976
  out:
66a733ea6   Oleg Nesterov   seccomp: fix the ...
1977
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1978
  	return ret;
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1979
  }
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
1980

26500475a   Tycho Andersen   ptrace, seccomp: ...
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
  long seccomp_get_metadata(struct task_struct *task,
  			  unsigned long size, void __user *data)
  {
  	long ret;
  	struct seccomp_filter *filter;
  	struct seccomp_metadata kmd = {};
  
  	if (!capable(CAP_SYS_ADMIN) ||
  	    current->seccomp.mode != SECCOMP_MODE_DISABLED) {
  		return -EACCES;
  	}
  
  	size = min_t(unsigned long, size, sizeof(kmd));
63bb0045b   Tycho Andersen   ptrace, seccomp: ...
1994
1995
1996
1997
  	if (size < sizeof(kmd.filter_off))
  		return -EINVAL;
  
  	if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475a   Tycho Andersen   ptrace, seccomp: ...
1998
1999
2000
2001
2002
  		return -EFAULT;
  
  	filter = get_nth_filter(task, kmd.filter_off);
  	if (IS_ERR(filter))
  		return PTR_ERR(filter);
26500475a   Tycho Andersen   ptrace, seccomp: ...
2003
2004
2005
2006
2007
2008
2009
2010
  	if (filter->log)
  		kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
  
  	ret = size;
  	if (copy_to_user(data, &kmd, size))
  		ret = -EFAULT;
  
  	__put_seccomp_filter(filter);
f8e529ed9   Tycho Andersen   seccomp, ptrace: ...
2011
2012
2013
  	return ret;
  }
  #endif
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2014
2015
2016
2017
  
  #ifdef CONFIG_SYSCTL
  
  /* Human readable action names for friendly sysctl interaction */
0466bdb99   Kees Cook   seccomp: Implemen...
2018
  #define SECCOMP_RET_KILL_PROCESS_NAME	"kill_process"
fd76875ca   Kees Cook   seccomp: Rename S...
2019
  #define SECCOMP_RET_KILL_THREAD_NAME	"kill_thread"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2020
2021
  #define SECCOMP_RET_TRAP_NAME		"trap"
  #define SECCOMP_RET_ERRNO_NAME		"errno"
6a21cc50f   Tycho Andersen   seccomp: add a re...
2022
  #define SECCOMP_RET_USER_NOTIF_NAME	"user_notif"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2023
  #define SECCOMP_RET_TRACE_NAME		"trace"
59f5cf44a   Tyler Hicks   seccomp: Action t...
2024
  #define SECCOMP_RET_LOG_NAME		"log"
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2025
  #define SECCOMP_RET_ALLOW_NAME		"allow"
fd76875ca   Kees Cook   seccomp: Rename S...
2026
  static const char seccomp_actions_avail[] =
0466bdb99   Kees Cook   seccomp: Implemen...
2027
  				SECCOMP_RET_KILL_PROCESS_NAME	" "
fd76875ca   Kees Cook   seccomp: Rename S...
2028
2029
2030
  				SECCOMP_RET_KILL_THREAD_NAME	" "
  				SECCOMP_RET_TRAP_NAME		" "
  				SECCOMP_RET_ERRNO_NAME		" "
6a21cc50f   Tycho Andersen   seccomp: add a re...
2031
  				SECCOMP_RET_USER_NOTIF_NAME     " "
fd76875ca   Kees Cook   seccomp: Rename S...
2032
2033
2034
  				SECCOMP_RET_TRACE_NAME		" "
  				SECCOMP_RET_LOG_NAME		" "
  				SECCOMP_RET_ALLOW_NAME;
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2035

0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2036
2037
2038
2039
2040
2041
  struct seccomp_log_name {
  	u32		log;
  	const char	*name;
  };
  
  static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb99   Kees Cook   seccomp: Implemen...
2042
  	{ SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875ca   Kees Cook   seccomp: Rename S...
2043
  	{ SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2044
2045
  	{ SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
  	{ SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50f   Tycho Andersen   seccomp: add a re...
2046
  	{ SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2047
  	{ SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44a   Tyler Hicks   seccomp: Action t...
2048
  	{ SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2049
2050
2051
2052
2053
  	{ SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
  	{ }
  };
  
  static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44acaf   Tyler Hicks   seccomp: Configur...
2054
2055
  					      u32 actions_logged,
  					      const char *sep)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2056
2057
  {
  	const struct seccomp_log_name *cur;
beb44acaf   Tyler Hicks   seccomp: Configur...
2058
  	bool append_sep = false;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2059
2060
2061
2062
2063
2064
  
  	for (cur = seccomp_log_names; cur->name && size; cur++) {
  		ssize_t ret;
  
  		if (!(actions_logged & cur->log))
  			continue;
beb44acaf   Tyler Hicks   seccomp: Configur...
2065
2066
  		if (append_sep) {
  			ret = strscpy(names, sep, size);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2067
2068
2069
2070
2071
2072
  			if (ret < 0)
  				return false;
  
  			names += ret;
  			size -= ret;
  		} else
beb44acaf   Tyler Hicks   seccomp: Configur...
2073
  			append_sep = true;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
  
  		ret = strscpy(names, cur->name, size);
  		if (ret < 0)
  			return false;
  
  		names += ret;
  		size -= ret;
  	}
  
  	return true;
  }
  
  static bool seccomp_action_logged_from_name(u32 *action_logged,
  					    const char *name)
  {
  	const struct seccomp_log_name *cur;
  
  	for (cur = seccomp_log_names; cur->name; cur++) {
  		if (!strcmp(cur->name, name)) {
  			*action_logged = cur->log;
  			return true;
  		}
  	}
  
  	return false;
  }
  
  static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
  {
  	char *name;
  
  	*actions_logged = 0;
  	while ((name = strsep(&names, " ")) && *name) {
  		u32 action_logged = 0;
  
  		if (!seccomp_action_logged_from_name(&action_logged, name))
  			return false;
  
  		*actions_logged |= action_logged;
  	}
  
  	return true;
  }
6212e56b3   Jann Horn   UPSTREAM: seccomp...
2117
  static int read_actions_logged(struct ctl_table *ro_table, void *buffer,
d013db029   Tyler Hicks   seccomp: Separate...
2118
  			       size_t *lenp, loff_t *ppos)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2119
2120
2121
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
d013db029   Tyler Hicks   seccomp: Separate...
2122
2123
2124
2125
  
  	memset(names, 0, sizeof(names));
  
  	if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44acaf   Tyler Hicks   seccomp: Configur...
2126
  					       seccomp_actions_logged, " "))
d013db029   Tyler Hicks   seccomp: Separate...
2127
2128
2129
2130
2131
2132
2133
  		return -EINVAL;
  
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
  	return proc_dostring(&table, 0, buffer, lenp, ppos);
  }
6212e56b3   Jann Horn   UPSTREAM: seccomp...
2134
  static int write_actions_logged(struct ctl_table *ro_table, void *buffer,
ea6eca778   Tyler Hicks   seccomp: Audit at...
2135
  				size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2136
2137
2138
2139
  {
  	char names[sizeof(seccomp_actions_avail)];
  	struct ctl_table table;
  	int ret;
d013db029   Tyler Hicks   seccomp: Separate...
2140
  	if (!capable(CAP_SYS_ADMIN))
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2141
2142
2143
  		return -EPERM;
  
  	memset(names, 0, sizeof(names));
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2144
2145
2146
  	table = *ro_table;
  	table.data = names;
  	table.maxlen = sizeof(names);
d013db029   Tyler Hicks   seccomp: Separate...
2147
  	ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2148
2149
  	if (ret)
  		return ret;
ea6eca778   Tyler Hicks   seccomp: Audit at...
2150
  	if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db029   Tyler Hicks   seccomp: Separate...
2151
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2152

ea6eca778   Tyler Hicks   seccomp: Audit at...
2153
  	if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db029   Tyler Hicks   seccomp: Separate...
2154
  		return -EINVAL;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2155

ea6eca778   Tyler Hicks   seccomp: Audit at...
2156
  	seccomp_actions_logged = *actions_logged;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2157
2158
  	return 0;
  }
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2159

ea6eca778   Tyler Hicks   seccomp: Audit at...
2160
2161
2162
2163
2164
2165
2166
  static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
  				 int ret)
  {
  	char names[sizeof(seccomp_actions_avail)];
  	char old_names[sizeof(seccomp_actions_avail)];
  	const char *new = names;
  	const char *old = old_names;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2167

ea6eca778   Tyler Hicks   seccomp: Audit at...
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
  	if (!audit_enabled)
  		return;
  
  	memset(names, 0, sizeof(names));
  	memset(old_names, 0, sizeof(old_names));
  
  	if (ret)
  		new = "?";
  	else if (!actions_logged)
  		new = "(none)";
  	else if (!seccomp_names_from_actions_logged(names, sizeof(names),
  						    actions_logged, ","))
  		new = "?";
  
  	if (!old_actions_logged)
  		old = "(none)";
  	else if (!seccomp_names_from_actions_logged(old_names,
  						    sizeof(old_names),
  						    old_actions_logged, ","))
  		old = "?";
  
  	return audit_seccomp_actions_logged(new, old, !ret);
  }
d013db029   Tyler Hicks   seccomp: Separate...
2191
  static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393d   Christoph Hellwig   sysctl: pass kern...
2192
  					  void *buffer, size_t *lenp,
d013db029   Tyler Hicks   seccomp: Separate...
2193
2194
  					  loff_t *ppos)
  {
ea6eca778   Tyler Hicks   seccomp: Audit at...
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
  	int ret;
  
  	if (write) {
  		u32 actions_logged = 0;
  		u32 old_actions_logged = seccomp_actions_logged;
  
  		ret = write_actions_logged(ro_table, buffer, lenp, ppos,
  					   &actions_logged);
  		audit_actions_logged(actions_logged, old_actions_logged, ret);
  	} else
  		ret = read_actions_logged(ro_table, buffer, lenp, ppos);
  
  	return ret;
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2208
  }
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
  static struct ctl_path seccomp_sysctl_path[] = {
  	{ .procname = "kernel", },
  	{ .procname = "seccomp", },
  	{ }
  };
  
  static struct ctl_table seccomp_sysctl_table[] = {
  	{
  		.procname	= "actions_avail",
  		.data		= (void *) &seccomp_actions_avail,
  		.maxlen		= sizeof(seccomp_actions_avail),
  		.mode		= 0444,
  		.proc_handler	= proc_dostring,
  	},
0ddec0fc8   Tyler Hicks   seccomp: Sysctl t...
2223
2224
2225
2226
2227
  	{
  		.procname	= "actions_logged",
  		.mode		= 0644,
  		.proc_handler	= seccomp_actions_logged_handler,
  	},
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2228
2229
2230
2231
2232
2233
2234
2235
2236
  	{ }
  };
  
  static int __init seccomp_sysctl_init(void)
  {
  	struct ctl_table_header *hdr;
  
  	hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
  	if (!hdr)
e68f9d49d   Kees Cook   seccomp: Use pr_fmt
2237
2238
  		pr_warn("sysctl registration failed
  ");
8e5f1ad11   Tyler Hicks   seccomp: Sysctl t...
2239
2240
2241
2242
2243
2244
2245
2246
2247
  	else
  		kmemleak_not_leak(hdr);
  
  	return 0;
  }
  
  device_initcall(seccomp_sysctl_init)
  
  #endif /* CONFIG_SYSCTL */