xtensa: Enable seccomp architecture tracking
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4 15 */
e68f9d49 16#define pr_fmt(fmt) "seccomp: " fmt
1da177e4 17
0b5fa229 18#include <linux/refcount.h>
85e7bac3 19#include <linux/audit.h>
5b101740 20#include <linux/compat.h>
b25e6716 21#include <linux/coredump.h>
8e5f1ad1 22#include <linux/kmemleak.h>
5c307089
KC
23#include <linux/nospec.h>
24#include <linux/prctl.h>
e2cfabdf 25#include <linux/sched.h>
68db0cf1 26#include <linux/sched/task_stack.h>
e2cfabdf 27#include <linux/seccomp.h>
c8bee430 28#include <linux/slab.h>
48dc92b9 29#include <linux/syscalls.h>
8e5f1ad1 30#include <linux/sysctl.h>
1da177e4 31
a4412fc9 32#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 33#include <asm/syscall.h>
a4412fc9 34#endif
e2cfabdf
WD
35
36#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 37#include <linux/file.h>
e2cfabdf 38#include <linux/filter.h>
c2e1f2e3 39#include <linux/pid.h>
fb0fadf9 40#include <linux/ptrace.h>
e2cfabdf 41#include <linux/security.h>
e2cfabdf
WD
42#include <linux/tracehook.h>
43#include <linux/uaccess.h>
6a21cc50 44#include <linux/anon_inodes.h>
9f87dcf1 45#include <linux/lockdep.h>
6a21cc50 46
47e33c05
KC
47/*
48 * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
49 * wrong direction flag in the ioctl number. This is the broken one,
50 * which the kernel needs to keep supporting until all userspaces stop
51 * using the wrong command number.
52 */
53#define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR SECCOMP_IOR(2, __u64)
54
6a21cc50
TA
55enum notify_state {
56 SECCOMP_NOTIFY_INIT,
57 SECCOMP_NOTIFY_SENT,
58 SECCOMP_NOTIFY_REPLIED,
59};
60
61struct seccomp_knotif {
62 /* The struct pid of the task whose filter triggered the notification */
63 struct task_struct *task;
64
65 /* The "cookie" for this request; this is unique for this filter. */
66 u64 id;
67
68 /*
69 * The seccomp data. This pointer is valid the entire time this
70 * notification is active, since it comes from __seccomp_filter which
71 * eclipses the entire lifecycle here.
72 */
73 const struct seccomp_data *data;
74
75 /*
76 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
77 * struct seccomp_knotif is created and starts out in INIT. Once the
78 * handler reads the notification off of an FD, it transitions to SENT.
79 * If a signal is received the state transitions back to INIT and
80 * another message is sent. When the userspace handler replies, state
81 * transitions to REPLIED.
82 */
83 enum notify_state state;
84
85 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
86 int error;
87 long val;
fb3c5386 88 u32 flags;
6a21cc50 89
7cf97b12
SD
90 /*
91 * Signals when this has changed states, such as the listener
92 * dying, a new seccomp addfd message, or changing to REPLIED
93 */
6a21cc50
TA
94 struct completion ready;
95
96 struct list_head list;
7cf97b12
SD
97
98 /* outstanding addfd requests */
99 struct list_head addfd;
100};
101
102/**
103 * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
104 *
105 * @file: A reference to the file to install in the other task
106 * @fd: The fd number to install it at. If the fd number is -1, it means the
107 * installing process should allocate the fd as normal.
108 * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
109 * is allowed.
110 * @ret: The return value of the installing process. It is set to the fd num
111 * upon success (>= 0).
112 * @completion: Indicates that the installing process has completed fd
113 * installation, or gone away (either due to successful
114 * reply, or signal)
115 *
116 */
117struct seccomp_kaddfd {
118 struct file *file;
119 int fd;
120 unsigned int flags;
121
122 /* To only be set on reply */
123 int ret;
124 struct completion completion;
125 struct list_head list;
6a21cc50
TA
126};
127
128/**
129 * struct notification - container for seccomp userspace notifications. Since
130 * most seccomp filters will not have notification listeners attached and this
131 * structure is fairly large, we store the notification-specific stuff in a
132 * separate structure.
133 *
134 * @request: A semaphore that users of this notification can wait on for
135 * changes. Actual reads and writes are still controlled with
136 * filter->notify_lock.
137 * @next_id: The id of the next request.
138 * @notifications: A list of struct seccomp_knotif elements.
6a21cc50
TA
139 */
140struct notification {
141 struct semaphore request;
142 u64 next_id;
143 struct list_head notifications;
6a21cc50 144};
e2cfabdf 145
f9d480b6
YZ
146#ifdef SECCOMP_ARCH_NATIVE
147/**
148 * struct action_cache - per-filter cache of seccomp actions per
149 * arch/syscall pair
150 *
151 * @allow_native: A bitmap where each bit represents whether the
152 * filter will always allow the syscall, for the
153 * native architecture.
154 * @allow_compat: A bitmap where each bit represents whether the
155 * filter will always allow the syscall, for the
156 * compat architecture.
157 */
158struct action_cache {
159 DECLARE_BITMAP(allow_native, SECCOMP_ARCH_NATIVE_NR);
160#ifdef SECCOMP_ARCH_COMPAT
161 DECLARE_BITMAP(allow_compat, SECCOMP_ARCH_COMPAT_NR);
162#endif
163};
164#else
165struct action_cache { };
166
167static inline bool seccomp_cache_check_allow(const struct seccomp_filter *sfilter,
168 const struct seccomp_data *sd)
169{
170 return false;
171}
8e01b51a
YZ
172
173static inline void seccomp_cache_prepare(struct seccomp_filter *sfilter)
174{
175}
f9d480b6
YZ
176#endif /* SECCOMP_ARCH_NATIVE */
177
e2cfabdf
WD
178/**
179 * struct seccomp_filter - container for seccomp BPF programs
180 *
b707ddee
CB
181 * @refs: Reference count to manage the object lifetime.
182 * A filter's reference count is incremented for each directly
183 * attached task, once for the dependent filter, and if
184 * requested for the user notifier. When @refs reaches zero,
185 * the filter can be freed.
99cdb8b9
CB
186 * @users: A filter's @users count is incremented for each directly
187 * attached task (filter installation, fork(), thread_sync),
188 * and once for the dependent filter (tracked in filter->prev).
189 * When it reaches zero it indicates that no direct or indirect
190 * users of that filter exist. No new tasks can get associated with
191 * this filter after reaching 0. The @users count is always smaller
192 * or equal to @refs. Hence, reaching 0 for @users does not mean
193 * the filter can be freed.
8e01b51a 194 * @cache: cache of arch/syscall mappings to actions
e66a3997 195 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 196 * @prev: points to a previously installed, or inherited, filter
285fdfc5 197 * @prog: the BPF program to evaluate
6a21cc50
TA
198 * @notif: the struct that holds all notification related information
199 * @notify_lock: A lock for all notification-related accesses.
76194c4e 200 * @wqh: A wait queue for poll if a notifier is in use.
e2cfabdf
WD
201 *
202 * seccomp_filter objects are organized in a tree linked via the @prev
203 * pointer. For any task, it appears to be a singly-linked list starting
204 * with current->seccomp.filter, the most recently attached or inherited filter.
205 * However, multiple filters may share a @prev node, by way of fork(), which
206 * results in a unidirectional tree existing in memory. This is similar to
207 * how namespaces work.
208 *
209 * seccomp_filter objects should never be modified after being attached
b707ddee 210 * to a task_struct (other than @refs).
e2cfabdf
WD
211 */
212struct seccomp_filter {
b707ddee 213 refcount_t refs;
99cdb8b9 214 refcount_t users;
e66a3997 215 bool log;
8e01b51a 216 struct action_cache cache;
e2cfabdf 217 struct seccomp_filter *prev;
7ae457c1 218 struct bpf_prog *prog;
6a21cc50
TA
219 struct notification *notif;
220 struct mutex notify_lock;
76194c4e 221 wait_queue_head_t wqh;
e2cfabdf
WD
222};
223
224/* Limit any path through the tree to 256KB worth of instructions. */
225#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
226
bd4cf0ed 227/*
e2cfabdf
WD
228 * Endianness is explicitly ignored and left for BPF program authors to manage
229 * as per the specific architecture.
230 */
bd4cf0ed 231static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 232{
2d9ca267
DE
233 /*
234 * Instead of using current_pt_reg(), we're already doing the work
235 * to safely fetch "current", so just use "task" everywhere below.
236 */
bd4cf0ed
AS
237 struct task_struct *task = current;
238 struct pt_regs *regs = task_pt_regs(task);
2eac7648 239 unsigned long args[6];
e2cfabdf 240
bd4cf0ed 241 sd->nr = syscall_get_nr(task, regs);
16add411 242 sd->arch = syscall_get_arch(task);
b35f549d 243 syscall_get_arguments(task, regs, args);
2eac7648
DB
244 sd->args[0] = args[0];
245 sd->args[1] = args[1];
246 sd->args[2] = args[2];
247 sd->args[3] = args[3];
248 sd->args[4] = args[4];
249 sd->args[5] = args[5];
bd4cf0ed 250 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
251}
252
253/**
254 * seccomp_check_filter - verify seccomp filter code
255 * @filter: filter to verify
256 * @flen: length of filter
257 *
4df95ff4 258 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
259 * redirects all filter code that loads struct sk_buff data
260 * and related data through seccomp_bpf_load. It also
261 * enforces length and alignment checking of those loads.
262 *
263 * Returns 0 if the rule set is legal or -EINVAL if not.
264 */
265static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
266{
267 int pc;
268 for (pc = 0; pc < flen; pc++) {
269 struct sock_filter *ftest = &filter[pc];
270 u16 code = ftest->code;
271 u32 k = ftest->k;
272
273 switch (code) {
34805931 274 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 275 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
276 /* 32-bit aligned and not out of bounds. */
277 if (k >= sizeof(struct seccomp_data) || k & 3)
278 return -EINVAL;
279 continue;
34805931 280 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 281 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
282 ftest->k = sizeof(struct seccomp_data);
283 continue;
34805931 284 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 285 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
286 ftest->k = sizeof(struct seccomp_data);
287 continue;
288 /* Explicitly include allowed calls. */
34805931
DB
289 case BPF_RET | BPF_K:
290 case BPF_RET | BPF_A:
291 case BPF_ALU | BPF_ADD | BPF_K:
292 case BPF_ALU | BPF_ADD | BPF_X:
293 case BPF_ALU | BPF_SUB | BPF_K:
294 case BPF_ALU | BPF_SUB | BPF_X:
295 case BPF_ALU | BPF_MUL | BPF_K:
296 case BPF_ALU | BPF_MUL | BPF_X:
297 case BPF_ALU | BPF_DIV | BPF_K:
298 case BPF_ALU | BPF_DIV | BPF_X:
299 case BPF_ALU | BPF_AND | BPF_K:
300 case BPF_ALU | BPF_AND | BPF_X:
301 case BPF_ALU | BPF_OR | BPF_K:
302 case BPF_ALU | BPF_OR | BPF_X:
303 case BPF_ALU | BPF_XOR | BPF_K:
304 case BPF_ALU | BPF_XOR | BPF_X:
305 case BPF_ALU | BPF_LSH | BPF_K:
306 case BPF_ALU | BPF_LSH | BPF_X:
307 case BPF_ALU | BPF_RSH | BPF_K:
308 case BPF_ALU | BPF_RSH | BPF_X:
309 case BPF_ALU | BPF_NEG:
310 case BPF_LD | BPF_IMM:
311 case BPF_LDX | BPF_IMM:
312 case BPF_MISC | BPF_TAX:
313 case BPF_MISC | BPF_TXA:
314 case BPF_LD | BPF_MEM:
315 case BPF_LDX | BPF_MEM:
316 case BPF_ST:
317 case BPF_STX:
318 case BPF_JMP | BPF_JA:
319 case BPF_JMP | BPF_JEQ | BPF_K:
320 case BPF_JMP | BPF_JEQ | BPF_X:
321 case BPF_JMP | BPF_JGE | BPF_K:
322 case BPF_JMP | BPF_JGE | BPF_X:
323 case BPF_JMP | BPF_JGT | BPF_K:
324 case BPF_JMP | BPF_JGT | BPF_X:
325 case BPF_JMP | BPF_JSET | BPF_K:
326 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
327 continue;
328 default:
329 return -EINVAL;
330 }
331 }
332 return 0;
333}
334
f9d480b6
YZ
335#ifdef SECCOMP_ARCH_NATIVE
336static inline bool seccomp_cache_check_allow_bitmap(const void *bitmap,
337 size_t bitmap_size,
338 int syscall_nr)
339{
340 if (unlikely(syscall_nr < 0 || syscall_nr >= bitmap_size))
341 return false;
342 syscall_nr = array_index_nospec(syscall_nr, bitmap_size);
343
344 return test_bit(syscall_nr, bitmap);
345}
346
347/**
348 * seccomp_cache_check_allow - lookup seccomp cache
349 * @sfilter: The seccomp filter
350 * @sd: The seccomp data to lookup the cache with
351 *
352 * Returns true if the seccomp_data is cached and allowed.
353 */
354static inline bool seccomp_cache_check_allow(const struct seccomp_filter *sfilter,
355 const struct seccomp_data *sd)
356{
357 int syscall_nr = sd->nr;
358 const struct action_cache *cache = &sfilter->cache;
359
360#ifndef SECCOMP_ARCH_COMPAT
361 /* A native-only architecture doesn't need to check sd->arch. */
362 return seccomp_cache_check_allow_bitmap(cache->allow_native,
363 SECCOMP_ARCH_NATIVE_NR,
364 syscall_nr);
365#else
366 if (likely(sd->arch == SECCOMP_ARCH_NATIVE))
367 return seccomp_cache_check_allow_bitmap(cache->allow_native,
368 SECCOMP_ARCH_NATIVE_NR,
369 syscall_nr);
370 if (likely(sd->arch == SECCOMP_ARCH_COMPAT))
371 return seccomp_cache_check_allow_bitmap(cache->allow_compat,
372 SECCOMP_ARCH_COMPAT_NR,
373 syscall_nr);
374#endif /* SECCOMP_ARCH_COMPAT */
375
376 WARN_ON_ONCE(true);
377 return false;
378}
379#endif /* SECCOMP_ARCH_NATIVE */
380
e2cfabdf 381/**
285fdfc5
MS
382 * seccomp_run_filters - evaluates all seccomp filters against @sd
383 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
384 * @match: stores struct seccomp_filter that resulted in the return value,
385 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
386 * be unchanged.
e2cfabdf
WD
387 *
388 * Returns valid seccomp BPF response codes.
389 */
0466bdb9 390#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
391static u32 seccomp_run_filters(const struct seccomp_data *sd,
392 struct seccomp_filter **match)
e2cfabdf 393{
acf3b2c7 394 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
395 /* Make sure cross-thread synced filter points somewhere sane. */
396 struct seccomp_filter *f =
506458ef 397 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
398
399 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 400 if (WARN_ON(f == NULL))
4d3b0b05 401 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 402
f9d480b6
YZ
403 if (seccomp_cache_check_allow(f, sd))
404 return SECCOMP_RET_ALLOW;
405
e2cfabdf
WD
406 /*
407 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 408 * value always takes priority (ignoring the DATA).
e2cfabdf 409 */
3ba2530c 410 for (; f; f = f->prev) {
3d9f773c 411 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cad 412
0466bdb9 413 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 414 ret = cur_ret;
deb4de8b
KC
415 *match = f;
416 }
e2cfabdf
WD
417 }
418 return ret;
419}
1f41b450 420#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 421
1f41b450
KC
422static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
423{
69f6a34b 424 assert_spin_locked(&current->sighand->siglock);
dbd95212 425
1f41b450
KC
426 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
427 return false;
428
429 return true;
430}
431
8bf37d8c 432void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 433
3ba2530c 434static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
435 unsigned long seccomp_mode,
436 unsigned long flags)
1f41b450 437{
69f6a34b 438 assert_spin_locked(&task->sighand->siglock);
dbd95212 439
3ba2530c
KC
440 task->seccomp.mode = seccomp_mode;
441 /*
442 * Make sure TIF_SECCOMP cannot be set before the mode (and
443 * filter) is set.
444 */
445 smp_mb__before_atomic();
00a02d0c
KC
446 /* Assume default seccomp processes want spec flaw mitigation. */
447 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 448 arch_seccomp_spec_mitigate(task);
3ba2530c 449 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
450}
451
452#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
453/* Returns 1 if the parent is an ancestor of the child. */
454static int is_ancestor(struct seccomp_filter *parent,
455 struct seccomp_filter *child)
456{
457 /* NULL is the root ancestor. */
458 if (parent == NULL)
459 return 1;
460 for (; child; child = child->prev)
461 if (child == parent)
462 return 1;
463 return 0;
464}
465
466/**
467 * seccomp_can_sync_threads: checks if all threads can be synchronized
468 *
469 * Expects sighand and cred_guard_mutex locks to be held.
470 *
471 * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b 472 * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e3
KC
473 * seccomp filter.
474 */
475static inline pid_t seccomp_can_sync_threads(void)
476{
477 struct task_struct *thread, *caller;
478
479 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 480 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
481
482 /* Validate all threads being eligible for synchronization. */
483 caller = current;
484 for_each_thread(caller, thread) {
485 pid_t failed;
486
487 /* Skip current, since it is initiating the sync. */
488 if (thread == caller)
489 continue;
490
491 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
492 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
493 is_ancestor(thread->seccomp.filter,
494 caller->seccomp.filter)))
495 continue;
496
497 /* Return the first thread that cannot be synchronized. */
498 failed = task_pid_vnr(thread);
499 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 500 if (WARN_ON(failed == 0))
c2e1f2e3
KC
501 failed = -ESRCH;
502 return failed;
503 }
504
505 return 0;
506}
507
3a15fb6e
CB
508static inline void seccomp_filter_free(struct seccomp_filter *filter)
509{
510 if (filter) {
511 bpf_prog_destroy(filter->prog);
512 kfree(filter);
513 }
514}
515
99cdb8b9
CB
516static void __seccomp_filter_orphan(struct seccomp_filter *orig)
517{
518 while (orig && refcount_dec_and_test(&orig->users)) {
519 if (waitqueue_active(&orig->wqh))
520 wake_up_poll(&orig->wqh, EPOLLHUP);
521 orig = orig->prev;
522 }
523}
524
3a15fb6e
CB
525static void __put_seccomp_filter(struct seccomp_filter *orig)
526{
527 /* Clean up single-reference branches iteratively. */
528 while (orig && refcount_dec_and_test(&orig->refs)) {
529 struct seccomp_filter *freeme = orig;
530 orig = orig->prev;
531 seccomp_filter_free(freeme);
532 }
533}
534
99cdb8b9
CB
535static void __seccomp_filter_release(struct seccomp_filter *orig)
536{
537 /* Notify about any unused filters in the task's former filter tree. */
538 __seccomp_filter_orphan(orig);
539 /* Finally drop all references to the task's former tree. */
540 __put_seccomp_filter(orig);
541}
542
3a15fb6e 543/**
99cdb8b9
CB
544 * seccomp_filter_release - Detach the task from its filter tree,
545 * drop its reference count, and notify
546 * about unused filters
3a15fb6e
CB
547 *
548 * This function should only be called when the task is exiting as
549 * it detaches it from its filter tree. As such, READ_ONCE() and
550 * barriers are not needed here, as would normally be needed.
551 */
552void seccomp_filter_release(struct task_struct *tsk)
553{
554 struct seccomp_filter *orig = tsk->seccomp.filter;
555
556 /* Detach task from its filter tree. */
557 tsk->seccomp.filter = NULL;
99cdb8b9 558 __seccomp_filter_release(orig);
3a15fb6e
CB
559}
560
c2e1f2e3
KC
561/**
562 * seccomp_sync_threads: sets all threads to use current's filter
563 *
564 * Expects sighand and cred_guard_mutex locks to be held, and for
565 * seccomp_can_sync_threads() to have returned success already
566 * without dropping the locks.
567 *
568 */
00a02d0c 569static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
570{
571 struct task_struct *thread, *caller;
572
573 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 574 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
575
576 /* Synchronize all threads. */
577 caller = current;
578 for_each_thread(caller, thread) {
579 /* Skip current, since it needs no changes. */
580 if (thread == caller)
581 continue;
582
583 /* Get a task reference for the new leaf node. */
584 get_seccomp_filter(caller);
99cdb8b9 585
c2e1f2e3
KC
586 /*
587 * Drop the task reference to the shared ancestor since
588 * current's path will hold a reference. (This also
589 * allows a put before the assignment.)
590 */
99cdb8b9
CB
591 __seccomp_filter_release(thread->seccomp.filter);
592
593 /* Make our new filter tree visible. */
c2e1f2e3
KC
594 smp_store_release(&thread->seccomp.filter,
595 caller->seccomp.filter);
c818c03b
KC
596 atomic_set(&thread->seccomp.filter_count,
597 atomic_read(&thread->seccomp.filter_count));
103502a3
JH
598
599 /*
600 * Don't let an unprivileged task work around
601 * the no_new_privs restriction by creating
602 * a thread that sets it up, enters seccomp,
603 * then dies.
604 */
605 if (task_no_new_privs(caller))
606 task_set_no_new_privs(thread);
607
c2e1f2e3
KC
608 /*
609 * Opt the other thread into seccomp if needed.
610 * As threads are considered to be trust-realm
611 * equivalent (see ptrace_may_access), it is safe to
612 * allow one thread to transition the other.
613 */
103502a3 614 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
615 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
616 flags);
c2e1f2e3
KC
617 }
618}
619
e2cfabdf 620/**
c8bee430 621 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
622 * @fprog: BPF program to install
623 *
c8bee430 624 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 625 */
c8bee430 626static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 627{
ac67eb2c
DB
628 struct seccomp_filter *sfilter;
629 int ret;
8e01b51a
YZ
630 const bool save_orig =
631#if defined(CONFIG_CHECKPOINT_RESTORE) || defined(SECCOMP_ARCH_NATIVE)
632 true;
633#else
634 false;
635#endif
e2cfabdf
WD
636
637 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 638 return ERR_PTR(-EINVAL);
d9e12f42 639
c8bee430 640 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
641
642 /*
119ce5c8 643 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
644 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
645 * This avoids scenarios where unprivileged tasks can affect the
646 * behavior of privileged children.
647 */
1d4457f9 648 if (!task_no_new_privs(current) &&
c1a85a00
MM
649 security_capable(current_cred(), current_user_ns(),
650 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430 651 return ERR_PTR(-EACCES);
e2cfabdf 652
bd4cf0ed 653 /* Allocate a new seccomp_filter */
ac67eb2c
DB
654 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
655 if (!sfilter)
d9e12f42 656 return ERR_PTR(-ENOMEM);
ac67eb2c 657
6a21cc50 658 mutex_init(&sfilter->notify_lock);
ac67eb2c 659 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 660 seccomp_check_filter, save_orig);
ac67eb2c
DB
661 if (ret < 0) {
662 kfree(sfilter);
663 return ERR_PTR(ret);
d9e12f42 664 }
bd4cf0ed 665
b707ddee 666 refcount_set(&sfilter->refs, 1);
99cdb8b9 667 refcount_set(&sfilter->users, 1);
76194c4e 668 init_waitqueue_head(&sfilter->wqh);
e2cfabdf 669
ac67eb2c 670 return sfilter;
e2cfabdf
WD
671}
672
673/**
c8bee430 674 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
675 * @user_filter: pointer to the user data containing a sock_fprog.
676 *
677 * Returns 0 on success and non-zero otherwise.
678 */
c8bee430
KC
679static struct seccomp_filter *
680seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
681{
682 struct sock_fprog fprog;
c8bee430 683 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
684
685#ifdef CONFIG_COMPAT
5c38065e 686 if (in_compat_syscall()) {
e2cfabdf
WD
687 struct compat_sock_fprog fprog32;
688 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
689 goto out;
690 fprog.len = fprog32.len;
691 fprog.filter = compat_ptr(fprog32.filter);
692 } else /* falls through to the if below. */
693#endif
694 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
695 goto out;
c8bee430 696 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 697out:
c8bee430
KC
698 return filter;
699}
700
8e01b51a
YZ
701#ifdef SECCOMP_ARCH_NATIVE
702/**
703 * seccomp_is_const_allow - check if filter is constant allow with given data
704 * @fprog: The BPF programs
705 * @sd: The seccomp data to check against, only syscall number and arch
706 * number are considered constant.
707 */
708static bool seccomp_is_const_allow(struct sock_fprog_kern *fprog,
709 struct seccomp_data *sd)
710{
711 unsigned int reg_value = 0;
712 unsigned int pc;
713 bool op_res;
714
715 if (WARN_ON_ONCE(!fprog))
716 return false;
717
718 for (pc = 0; pc < fprog->len; pc++) {
719 struct sock_filter *insn = &fprog->filter[pc];
720 u16 code = insn->code;
721 u32 k = insn->k;
722
723 switch (code) {
724 case BPF_LD | BPF_W | BPF_ABS:
725 switch (k) {
726 case offsetof(struct seccomp_data, nr):
727 reg_value = sd->nr;
728 break;
729 case offsetof(struct seccomp_data, arch):
730 reg_value = sd->arch;
731 break;
732 default:
733 /* can't optimize (non-constant value load) */
734 return false;
735 }
736 break;
737 case BPF_RET | BPF_K:
738 /* reached return with constant values only, check allow */
739 return k == SECCOMP_RET_ALLOW;
740 case BPF_JMP | BPF_JA:
741 pc += insn->k;
742 break;
743 case BPF_JMP | BPF_JEQ | BPF_K:
744 case BPF_JMP | BPF_JGE | BPF_K:
745 case BPF_JMP | BPF_JGT | BPF_K:
746 case BPF_JMP | BPF_JSET | BPF_K:
747 switch (BPF_OP(code)) {
748 case BPF_JEQ:
749 op_res = reg_value == k;
750 break;
751 case BPF_JGE:
752 op_res = reg_value >= k;
753 break;
754 case BPF_JGT:
755 op_res = reg_value > k;
756 break;
757 case BPF_JSET:
758 op_res = !!(reg_value & k);
759 break;
760 default:
761 /* can't optimize (unknown jump) */
762 return false;
763 }
764
765 pc += op_res ? insn->jt : insn->jf;
766 break;
767 case BPF_ALU | BPF_AND | BPF_K:
768 reg_value &= k;
769 break;
770 default:
771 /* can't optimize (unknown insn) */
772 return false;
773 }
774 }
775
776 /* ran off the end of the filter?! */
777 WARN_ON(1);
778 return false;
779}
780
781static void seccomp_cache_prepare_bitmap(struct seccomp_filter *sfilter,
782 void *bitmap, const void *bitmap_prev,
783 size_t bitmap_size, int arch)
784{
785 struct sock_fprog_kern *fprog = sfilter->prog->orig_prog;
786 struct seccomp_data sd;
787 int nr;
788
789 if (bitmap_prev) {
790 /* The new filter must be as restrictive as the last. */
791 bitmap_copy(bitmap, bitmap_prev, bitmap_size);
792 } else {
793 /* Before any filters, all syscalls are always allowed. */
794 bitmap_fill(bitmap, bitmap_size);
795 }
796
797 for (nr = 0; nr < bitmap_size; nr++) {
798 /* No bitmap change: not a cacheable action. */
799 if (!test_bit(nr, bitmap))
800 continue;
801
802 sd.nr = nr;
803 sd.arch = arch;
804
805 /* No bitmap change: continue to always allow. */
806 if (seccomp_is_const_allow(fprog, &sd))
807 continue;
808
809 /*
810 * Not a cacheable action: always run filters.
811 * atomic clear_bit() not needed, filter not visible yet.
812 */
813 __clear_bit(nr, bitmap);
814 }
815}
816
817/**
818 * seccomp_cache_prepare - emulate the filter to find cachable syscalls
819 * @sfilter: The seccomp filter
820 *
821 * Returns 0 if successful or -errno if error occurred.
822 */
823static void seccomp_cache_prepare(struct seccomp_filter *sfilter)
824{
825 struct action_cache *cache = &sfilter->cache;
826 const struct action_cache *cache_prev =
827 sfilter->prev ? &sfilter->prev->cache : NULL;
828
829 seccomp_cache_prepare_bitmap(sfilter, cache->allow_native,
830 cache_prev ? cache_prev->allow_native : NULL,
831 SECCOMP_ARCH_NATIVE_NR,
832 SECCOMP_ARCH_NATIVE);
833
834#ifdef SECCOMP_ARCH_COMPAT
835 seccomp_cache_prepare_bitmap(sfilter, cache->allow_compat,
836 cache_prev ? cache_prev->allow_compat : NULL,
837 SECCOMP_ARCH_COMPAT_NR,
838 SECCOMP_ARCH_COMPAT);
839#endif /* SECCOMP_ARCH_COMPAT */
840}
841#endif /* SECCOMP_ARCH_NATIVE */
842
c8bee430
KC
843/**
844 * seccomp_attach_filter: validate and attach filter
845 * @flags: flags to change filter behavior
846 * @filter: seccomp filter to add to the current process
847 *
dbd95212
KC
848 * Caller must be holding current->sighand->siglock lock.
849 *
7a0df7fb
TA
850 * Returns 0 on success, -ve on error, or
851 * - in TSYNC mode: the pid of a thread which was either not in the correct
852 * seccomp mode or did not have an ancestral seccomp filter
853 * - in NEW_LISTENER mode: the fd of the new listener
c8bee430
KC
854 */
855static long seccomp_attach_filter(unsigned int flags,
856 struct seccomp_filter *filter)
857{
858 unsigned long total_insns;
859 struct seccomp_filter *walker;
860
69f6a34b 861 assert_spin_locked(&current->sighand->siglock);
dbd95212 862
c8bee430
KC
863 /* Validate resulting filter length. */
864 total_insns = filter->prog->len;
865 for (walker = current->seccomp.filter; walker; walker = walker->prev)
866 total_insns += walker->prog->len + 4; /* 4 instr penalty */
867 if (total_insns > MAX_INSNS_PER_PATH)
868 return -ENOMEM;
869
c2e1f2e3
KC
870 /* If thread sync has been requested, check that it is possible. */
871 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
872 int ret;
873
874 ret = seccomp_can_sync_threads();
51891498
TA
875 if (ret) {
876 if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
877 return -ESRCH;
878 else
879 return ret;
880 }
c2e1f2e3
KC
881 }
882
e66a3997
TH
883 /* Set log flag, if present. */
884 if (flags & SECCOMP_FILTER_FLAG_LOG)
885 filter->log = true;
886
c8bee430
KC
887 /*
888 * If there is an existing filter, make it the prev and don't drop its
889 * task reference.
890 */
891 filter->prev = current->seccomp.filter;
8e01b51a 892 seccomp_cache_prepare(filter);
c8bee430 893 current->seccomp.filter = filter;
c818c03b 894 atomic_inc(&current->seccomp.filter_count);
c8bee430 895
c2e1f2e3
KC
896 /* Now that the new filter is in place, synchronize to all threads. */
897 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 898 seccomp_sync_threads(flags);
c2e1f2e3 899
c8bee430 900 return 0;
e2cfabdf
WD
901}
902
084f5601 903static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 904{
b707ddee 905 refcount_inc(&filter->refs);
66a733ea
ON
906}
907
e2cfabdf
WD
908/* get_seccomp_filter - increments the reference count of the filter on @tsk */
909void get_seccomp_filter(struct task_struct *tsk)
910{
911 struct seccomp_filter *orig = tsk->seccomp.filter;
912 if (!orig)
913 return;
66a733ea 914 __get_seccomp_filter(orig);
99cdb8b9 915 refcount_inc(&orig->users);
e2cfabdf
WD
916}
917
ae7795bc 918static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 919{
3b10db2b 920 clear_siginfo(info);
b25e6716
MF
921 info->si_signo = SIGSYS;
922 info->si_code = SYS_SECCOMP;
923 info->si_call_addr = (void __user *)KSTK_EIP(current);
924 info->si_errno = reason;
16add411 925 info->si_arch = syscall_get_arch(current);
b25e6716
MF
926 info->si_syscall = syscall;
927}
928
bb6ea430
WD
929/**
930 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
931 * @syscall: syscall number to send to userland
932 * @reason: filter-supplied reason code to send to userland (via si_errno)
933 *
934 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
935 */
936static void seccomp_send_sigsys(int syscall, int reason)
937{
ae7795bc 938 struct kernel_siginfo info;
b25e6716 939 seccomp_init_siginfo(&info, syscall, reason);
a89e9b8a 940 force_sig_info(&info);
bb6ea430 941}
e2cfabdf 942#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 943
0ddec0fc 944/* For use with seccomp_actions_logged */
4d3b0b05
KC
945#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
946#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
947#define SECCOMP_LOG_TRAP (1 << 2)
948#define SECCOMP_LOG_ERRNO (1 << 3)
949#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
950#define SECCOMP_LOG_LOG (1 << 5)
951#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 952#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 953
4d3b0b05
KC
954static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
955 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
956 SECCOMP_LOG_TRAP |
957 SECCOMP_LOG_ERRNO |
6a21cc50 958 SECCOMP_LOG_USER_NOTIF |
fd76875c 959 SECCOMP_LOG_TRACE |
59f5cf44 960 SECCOMP_LOG_LOG;
0ddec0fc 961
e66a3997
TH
962static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
963 bool requested)
0ddec0fc
TH
964{
965 bool log = false;
966
967 switch (action) {
968 case SECCOMP_RET_ALLOW:
e66a3997 969 break;
0ddec0fc 970 case SECCOMP_RET_TRAP:
e66a3997
TH
971 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
972 break;
0ddec0fc 973 case SECCOMP_RET_ERRNO:
e66a3997
TH
974 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
975 break;
0ddec0fc 976 case SECCOMP_RET_TRACE:
e66a3997 977 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 978 break;
6a21cc50
TA
979 case SECCOMP_RET_USER_NOTIF:
980 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
981 break;
59f5cf44
TH
982 case SECCOMP_RET_LOG:
983 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
984 break;
fd76875c 985 case SECCOMP_RET_KILL_THREAD:
fd76875c 986 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
987 break;
988 case SECCOMP_RET_KILL_PROCESS:
989 default:
990 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
991 }
992
993 /*
326bee02
TH
994 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
995 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
996 * any action from being logged by removing the action name from the
997 * seccomp_actions_logged sysctl.
0ddec0fc 998 */
326bee02
TH
999 if (!log)
1000 return;
0ddec0fc 1001
326bee02 1002 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
1003}
1004
1da177e4
LT
1005/*
1006 * Secure computing mode 1 allows only read/write/exit/sigreturn.
1007 * To be fully secure this must be combined with rlimit
1008 * to limit the stack allocations too.
1009 */
cb4253aa 1010static const int mode1_syscalls[] = {
1da177e4 1011 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
fe4bfff8 1012 -1, /* negative terminated */
1da177e4
LT
1013};
1014
a4412fc9 1015static void __secure_computing_strict(int this_syscall)
1da177e4 1016{
fe4bfff8 1017 const int *allowed_syscalls = mode1_syscalls;
a4412fc9 1018#ifdef CONFIG_COMPAT
5c38065e 1019 if (in_compat_syscall())
fe4bfff8 1020 allowed_syscalls = get_compat_mode1_syscalls();
a4412fc9
AL
1021#endif
1022 do {
fe4bfff8 1023 if (*allowed_syscalls == this_syscall)
a4412fc9 1024 return;
fe4bfff8 1025 } while (*++allowed_syscalls != -1);
a4412fc9
AL
1026
1027#ifdef SECCOMP_DEBUG
1028 dump_stack();
1029#endif
fd76875c 1030 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
1031 do_exit(SIGKILL);
1032}
1033
1034#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
1035void secure_computing_strict(int this_syscall)
1036{
1037 int mode = current->seccomp.mode;
1038
97f2645f 1039 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
1040 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
1041 return;
1042
221272f9 1043 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
1044 return;
1045 else if (mode == SECCOMP_MODE_STRICT)
1046 __secure_computing_strict(this_syscall);
1047 else
1048 BUG();
1049}
1050#else
13aa72f0
AL
1051
1052#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
1053static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
1054{
1055 /*
1056 * Note: overflow is ok here, the id just needs to be unique per
1057 * filter.
1058 */
1059 lockdep_assert_held(&filter->notify_lock);
1060 return filter->notif->next_id++;
1061}
1062
7cf97b12
SD
1063static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
1064{
1065 /*
1066 * Remove the notification, and reset the list pointers, indicating
1067 * that it has been handled.
1068 */
1069 list_del_init(&addfd->list);
1070 addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
1071 complete(&addfd->completion);
1072}
1073
fb3c5386
CB
1074static int seccomp_do_user_notification(int this_syscall,
1075 struct seccomp_filter *match,
1076 const struct seccomp_data *sd)
6a21cc50
TA
1077{
1078 int err;
fb3c5386 1079 u32 flags = 0;
6a21cc50
TA
1080 long ret = 0;
1081 struct seccomp_knotif n = {};
7cf97b12 1082 struct seccomp_kaddfd *addfd, *tmp;
6a21cc50
TA
1083
1084 mutex_lock(&match->notify_lock);
1085 err = -ENOSYS;
1086 if (!match->notif)
1087 goto out;
1088
1089 n.task = current;
1090 n.state = SECCOMP_NOTIFY_INIT;
1091 n.data = sd;
1092 n.id = seccomp_next_notify_id(match);
1093 init_completion(&n.ready);
1094 list_add(&n.list, &match->notif->notifications);
7cf97b12 1095 INIT_LIST_HEAD(&n.addfd);
6a21cc50
TA
1096
1097 up(&match->notif->request);
76194c4e 1098 wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
6a21cc50
TA
1099 mutex_unlock(&match->notify_lock);
1100
1101 /*
1102 * This is where we wait for a reply from userspace.
1103 */
7cf97b12 1104wait:
6a21cc50
TA
1105 err = wait_for_completion_interruptible(&n.ready);
1106 mutex_lock(&match->notify_lock);
1107 if (err == 0) {
7cf97b12
SD
1108 /* Check if we were woken up by a addfd message */
1109 addfd = list_first_entry_or_null(&n.addfd,
1110 struct seccomp_kaddfd, list);
1111 if (addfd && n.state != SECCOMP_NOTIFY_REPLIED) {
1112 seccomp_handle_addfd(addfd);
1113 mutex_unlock(&match->notify_lock);
1114 goto wait;
1115 }
6a21cc50
TA
1116 ret = n.val;
1117 err = n.error;
fb3c5386 1118 flags = n.flags;
6a21cc50
TA
1119 }
1120
7cf97b12
SD
1121 /* If there were any pending addfd calls, clear them out */
1122 list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
1123 /* The process went away before we got a chance to handle it */
1124 addfd->ret = -ESRCH;
1125 list_del_init(&addfd->list);
1126 complete(&addfd->completion);
1127 }
1128
6a21cc50
TA
1129 /*
1130 * Note that it's possible the listener died in between the time when
7cf97b12 1131 * we were notified of a response (or a signal) and when we were able to
6a21cc50
TA
1132 * re-acquire the lock, so only delete from the list if the
1133 * notification actually exists.
1134 *
1135 * Also note that this test is only valid because there's no way to
1136 * *reattach* to a notifier right now. If one is added, we'll need to
1137 * keep track of the notif itself and make sure they match here.
1138 */
1139 if (match->notif)
1140 list_del(&n.list);
1141out:
1142 mutex_unlock(&match->notify_lock);
fb3c5386
CB
1143
1144 /* Userspace requests to continue the syscall. */
1145 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1146 return 0;
1147
2d9ca267 1148 syscall_set_return_value(current, current_pt_regs(),
6a21cc50 1149 err, ret);
fb3c5386 1150 return -1;
6a21cc50
TA
1151}
1152
ce6526e8
KC
1153static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1154 const bool recheck_after_trace)
13aa72f0
AL
1155{
1156 u32 filter_ret, action;
deb4de8b 1157 struct seccomp_filter *match = NULL;
13aa72f0 1158 int data;
db511391 1159 struct seccomp_data sd_local;
1da177e4 1160
3ba2530c
KC
1161 /*
1162 * Make sure that any changes to mode from another thread have
1163 * been seen after TIF_SECCOMP was seen.
1164 */
1165 rmb();
1166
db511391
TA
1167 if (!sd) {
1168 populate_seccomp_data(&sd_local);
1169 sd = &sd_local;
1170 }
1171
deb4de8b 1172 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 1173 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 1174 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
1175
1176 switch (action) {
1177 case SECCOMP_RET_ERRNO:
580c57f1
KC
1178 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
1179 if (data > MAX_ERRNO)
1180 data = MAX_ERRNO;
2d9ca267 1181 syscall_set_return_value(current, current_pt_regs(),
13aa72f0
AL
1182 -data, 0);
1183 goto skip;
1184
1185 case SECCOMP_RET_TRAP:
1186 /* Show the handler the original registers. */
2d9ca267 1187 syscall_rollback(current, current_pt_regs());
13aa72f0
AL
1188 /* Let the filter pass back 16 bits of data. */
1189 seccomp_send_sigsys(this_syscall, data);
1190 goto skip;
1191
1192 case SECCOMP_RET_TRACE:
ce6526e8
KC
1193 /* We've been put in this state by the ptracer already. */
1194 if (recheck_after_trace)
1195 return 0;
1196
8112c4f1
KC
1197 /* ENOSYS these calls if there is no tracer attached. */
1198 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
1199 syscall_set_return_value(current,
2d9ca267 1200 current_pt_regs(),
8112c4f1
KC
1201 -ENOSYS, 0);
1202 goto skip;
1203 }
1204
1205 /* Allow the BPF to provide the event message */
1206 ptrace_event(PTRACE_EVENT_SECCOMP, data);
1207 /*
1208 * The delivery of a fatal signal during event
485a252a
KC
1209 * notification may silently skip tracer notification,
1210 * which could leave us with a potentially unmodified
1211 * syscall that the tracer would have liked to have
1212 * changed. Since the process is about to die, we just
1213 * force the syscall to be skipped and let the signal
1214 * kill the process and correctly handle any tracer exit
1215 * notifications.
8112c4f1
KC
1216 */
1217 if (fatal_signal_pending(current))
485a252a 1218 goto skip;
8112c4f1 1219 /* Check if the tracer forced the syscall to be skipped. */
2d9ca267 1220 this_syscall = syscall_get_nr(current, current_pt_regs());
8112c4f1
KC
1221 if (this_syscall < 0)
1222 goto skip;
1223
ce6526e8
KC
1224 /*
1225 * Recheck the syscall, since it may have changed. This
1226 * intentionally uses a NULL struct seccomp_data to force
1227 * a reload of all registers. This does not goto skip since
1228 * a skip would have already been reported.
1229 */
1230 if (__seccomp_filter(this_syscall, NULL, true))
1231 return -1;
1232
8112c4f1 1233 return 0;
13aa72f0 1234
6a21cc50 1235 case SECCOMP_RET_USER_NOTIF:
fb3c5386
CB
1236 if (seccomp_do_user_notification(this_syscall, match, sd))
1237 goto skip;
1238
1239 return 0;
6a21cc50 1240
59f5cf44
TH
1241 case SECCOMP_RET_LOG:
1242 seccomp_log(this_syscall, 0, action, true);
1243 return 0;
1244
13aa72f0 1245 case SECCOMP_RET_ALLOW:
deb4de8b
KC
1246 /*
1247 * Note that the "match" filter will always be NULL for
1248 * this action since SECCOMP_RET_ALLOW is the starting
1249 * state in seccomp_run_filters().
1250 */
8112c4f1 1251 return 0;
13aa72f0 1252
fd76875c 1253 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 1254 case SECCOMP_RET_KILL_PROCESS:
131b6351 1255 default:
e66a3997 1256 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 1257 /* Dump core only if this is the last remaining thread. */
4d671d92 1258 if (action != SECCOMP_RET_KILL_THREAD ||
4d3b0b05 1259 get_nr_threads(current) == 1) {
ae7795bc 1260 kernel_siginfo_t info;
131b6351 1261
d7276e32 1262 /* Show the original registers in the dump. */
2d9ca267 1263 syscall_rollback(current, current_pt_regs());
d7276e32
KC
1264 /* Trigger a manual coredump since do_exit skips it. */
1265 seccomp_init_siginfo(&info, this_syscall, data);
1266 do_coredump(&info);
1267 }
4d671d92 1268 if (action == SECCOMP_RET_KILL_THREAD)
4d3b0b05 1269 do_exit(SIGSYS);
4d671d92
RF
1270 else
1271 do_group_exit(SIGSYS);
13aa72f0
AL
1272 }
1273
1274 unreachable();
1275
1276skip:
e66a3997 1277 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
1278 return -1;
1279}
1280#else
ce6526e8
KC
1281static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1282 const bool recheck_after_trace)
8112c4f1
KC
1283{
1284 BUG();
13aa72f0 1285}
1da177e4 1286#endif
13aa72f0 1287
8112c4f1 1288int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
1289{
1290 int mode = current->seccomp.mode;
8112c4f1 1291 int this_syscall;
13aa72f0 1292
97f2645f 1293 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 1294 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
1295 return 0;
1296
1297 this_syscall = sd ? sd->nr :
2d9ca267 1298 syscall_get_nr(current, current_pt_regs());
13c4a901 1299
13aa72f0 1300 switch (mode) {
e2cfabdf 1301 case SECCOMP_MODE_STRICT:
13aa72f0 1302 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 1303 return 0;
13aa72f0 1304 case SECCOMP_MODE_FILTER:
ce6526e8 1305 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
1306 default:
1307 BUG();
1308 }
13aa72f0 1309}
a4412fc9 1310#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
1311
1312long prctl_get_seccomp(void)
1313{
1314 return current->seccomp.mode;
1315}
1316
e2cfabdf 1317/**
3b23dd12 1318 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
1319 *
1320 * Once current->seccomp.mode is non-zero, it may not be changed.
1321 *
1322 * Returns 0 on success or -EINVAL on failure.
1323 */
3b23dd12 1324static long seccomp_set_mode_strict(void)
1d9d02fe 1325{
3b23dd12 1326 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 1327 long ret = -EINVAL;
1d9d02fe 1328
dbd95212
KC
1329 spin_lock_irq(&current->sighand->siglock);
1330
1f41b450 1331 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
1332 goto out;
1333
cf99abac 1334#ifdef TIF_NOTSC
3b23dd12 1335 disable_TSC();
cf99abac 1336#endif
00a02d0c 1337 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
1338 ret = 0;
1339
1340out:
dbd95212 1341 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
1342
1343 return ret;
1344}
1345
e2cfabdf 1346#ifdef CONFIG_SECCOMP_FILTER
e8393179
TA
1347static void seccomp_notify_free(struct seccomp_filter *filter)
1348{
1349 kfree(filter->notif);
1350 filter->notif = NULL;
1351}
1352
a566a901 1353static void seccomp_notify_detach(struct seccomp_filter *filter)
6a21cc50 1354{
6a21cc50
TA
1355 struct seccomp_knotif *knotif;
1356
a811dc61 1357 if (!filter)
a566a901 1358 return;
a811dc61 1359
6a21cc50
TA
1360 mutex_lock(&filter->notify_lock);
1361
1362 /*
1363 * If this file is being closed because e.g. the task who owned it
1364 * died, let's wake everyone up who was waiting on us.
1365 */
1366 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1367 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1368 continue;
1369
1370 knotif->state = SECCOMP_NOTIFY_REPLIED;
1371 knotif->error = -ENOSYS;
1372 knotif->val = 0;
1373
7cf97b12
SD
1374 /*
1375 * We do not need to wake up any pending addfd messages, as
1376 * the notifier will do that for us, as this just looks
1377 * like a standard reply.
1378 */
6a21cc50
TA
1379 complete(&knotif->ready);
1380 }
1381
e8393179 1382 seccomp_notify_free(filter);
6a21cc50 1383 mutex_unlock(&filter->notify_lock);
a566a901
TA
1384}
1385
1386static int seccomp_notify_release(struct inode *inode, struct file *file)
1387{
1388 struct seccomp_filter *filter = file->private_data;
1389
1390 seccomp_notify_detach(filter);
6a21cc50
TA
1391 __put_seccomp_filter(filter);
1392 return 0;
1393}
1394
9f87dcf1
SD
1395/* must be called with notif_lock held */
1396static inline struct seccomp_knotif *
1397find_notification(struct seccomp_filter *filter, u64 id)
1398{
1399 struct seccomp_knotif *cur;
1400
1401 lockdep_assert_held(&filter->notify_lock);
1402
1403 list_for_each_entry(cur, &filter->notif->notifications, list) {
1404 if (cur->id == id)
1405 return cur;
1406 }
1407
1408 return NULL;
1409}
1410
1411
6a21cc50
TA
1412static long seccomp_notify_recv(struct seccomp_filter *filter,
1413 void __user *buf)
1414{
1415 struct seccomp_knotif *knotif = NULL, *cur;
1416 struct seccomp_notif unotif;
1417 ssize_t ret;
1418
2882d53c
SD
1419 /* Verify that we're not given garbage to keep struct extensible. */
1420 ret = check_zeroed_user(buf, sizeof(unotif));
1421 if (ret < 0)
1422 return ret;
1423 if (!ret)
1424 return -EINVAL;
1425
6a21cc50
TA
1426 memset(&unotif, 0, sizeof(unotif));
1427
1428 ret = down_interruptible(&filter->notif->request);
1429 if (ret < 0)
1430 return ret;
1431
1432 mutex_lock(&filter->notify_lock);
1433 list_for_each_entry(cur, &filter->notif->notifications, list) {
1434 if (cur->state == SECCOMP_NOTIFY_INIT) {
1435 knotif = cur;
1436 break;
1437 }
1438 }
1439
1440 /*
1441 * If we didn't find a notification, it could be that the task was
1442 * interrupted by a fatal signal between the time we were woken and
1443 * when we were able to acquire the rw lock.
1444 */
1445 if (!knotif) {
1446 ret = -ENOENT;
1447 goto out;
1448 }
1449
1450 unotif.id = knotif->id;
1451 unotif.pid = task_pid_vnr(knotif->task);
1452 unotif.data = *(knotif->data);
1453
1454 knotif->state = SECCOMP_NOTIFY_SENT;
76194c4e 1455 wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
6a21cc50
TA
1456 ret = 0;
1457out:
1458 mutex_unlock(&filter->notify_lock);
1459
1460 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1461 ret = -EFAULT;
1462
1463 /*
1464 * Userspace screwed up. To make sure that we keep this
1465 * notification alive, let's reset it back to INIT. It
1466 * may have died when we released the lock, so we need to make
1467 * sure it's still around.
1468 */
6a21cc50 1469 mutex_lock(&filter->notify_lock);
9f87dcf1 1470 knotif = find_notification(filter, unotif.id);
6a21cc50
TA
1471 if (knotif) {
1472 knotif->state = SECCOMP_NOTIFY_INIT;
1473 up(&filter->notif->request);
1474 }
1475 mutex_unlock(&filter->notify_lock);
1476 }
1477
1478 return ret;
1479}
1480
1481static long seccomp_notify_send(struct seccomp_filter *filter,
1482 void __user *buf)
1483{
1484 struct seccomp_notif_resp resp = {};
9f87dcf1 1485 struct seccomp_knotif *knotif;
6a21cc50
TA
1486 long ret;
1487
1488 if (copy_from_user(&resp, buf, sizeof(resp)))
1489 return -EFAULT;
1490
fb3c5386
CB
1491 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1492 return -EINVAL;
1493
1494 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1495 (resp.error || resp.val))
6a21cc50
TA
1496 return -EINVAL;
1497
1498 ret = mutex_lock_interruptible(&filter->notify_lock);
1499 if (ret < 0)
1500 return ret;
1501
9f87dcf1 1502 knotif = find_notification(filter, resp.id);
6a21cc50
TA
1503 if (!knotif) {
1504 ret = -ENOENT;
1505 goto out;
1506 }
1507
1508 /* Allow exactly one reply. */
1509 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1510 ret = -EINPROGRESS;
1511 goto out;
1512 }
1513
1514 ret = 0;
1515 knotif->state = SECCOMP_NOTIFY_REPLIED;
1516 knotif->error = resp.error;
1517 knotif->val = resp.val;
fb3c5386 1518 knotif->flags = resp.flags;
6a21cc50
TA
1519 complete(&knotif->ready);
1520out:
1521 mutex_unlock(&filter->notify_lock);
1522 return ret;
1523}
1524
1525static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1526 void __user *buf)
1527{
9f87dcf1 1528 struct seccomp_knotif *knotif;
6a21cc50
TA
1529 u64 id;
1530 long ret;
1531
1532 if (copy_from_user(&id, buf, sizeof(id)))
1533 return -EFAULT;
1534
1535 ret = mutex_lock_interruptible(&filter->notify_lock);
1536 if (ret < 0)
1537 return ret;
1538
9f87dcf1
SD
1539 knotif = find_notification(filter, id);
1540 if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1541 ret = 0;
1542 else
1543 ret = -ENOENT;
6a21cc50 1544
6a21cc50
TA
1545 mutex_unlock(&filter->notify_lock);
1546 return ret;
1547}
1548
7cf97b12
SD
1549static long seccomp_notify_addfd(struct seccomp_filter *filter,
1550 struct seccomp_notif_addfd __user *uaddfd,
1551 unsigned int size)
1552{
1553 struct seccomp_notif_addfd addfd;
1554 struct seccomp_knotif *knotif;
1555 struct seccomp_kaddfd kaddfd;
1556 int ret;
1557
1558 BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
1559 BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
1560
1561 if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
1562 return -EINVAL;
1563
1564 ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
1565 if (ret)
1566 return ret;
1567
1568 if (addfd.newfd_flags & ~O_CLOEXEC)
1569 return -EINVAL;
1570
1571 if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
1572 return -EINVAL;
1573
1574 if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
1575 return -EINVAL;
1576
1577 kaddfd.file = fget(addfd.srcfd);
1578 if (!kaddfd.file)
1579 return -EBADF;
1580
1581 kaddfd.flags = addfd.newfd_flags;
1582 kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
1583 addfd.newfd : -1;
1584 init_completion(&kaddfd.completion);
1585
1586 ret = mutex_lock_interruptible(&filter->notify_lock);
1587 if (ret < 0)
1588 goto out;
1589
1590 knotif = find_notification(filter, addfd.id);
1591 if (!knotif) {
1592 ret = -ENOENT;
1593 goto out_unlock;
1594 }
1595
1596 /*
1597 * We do not want to allow for FD injection to occur before the
1598 * notification has been picked up by a userspace handler, or after
1599 * the notification has been replied to.
1600 */
1601 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1602 ret = -EINPROGRESS;
1603 goto out_unlock;
1604 }
1605
1606 list_add(&kaddfd.list, &knotif->addfd);
1607 complete(&knotif->ready);
1608 mutex_unlock(&filter->notify_lock);
1609
1610 /* Now we wait for it to be processed or be interrupted */
1611 ret = wait_for_completion_interruptible(&kaddfd.completion);
1612 if (ret == 0) {
1613 /*
1614 * We had a successful completion. The other side has already
1615 * removed us from the addfd queue, and
1616 * wait_for_completion_interruptible has a memory barrier upon
1617 * success that lets us read this value directly without
1618 * locking.
1619 */
1620 ret = kaddfd.ret;
1621 goto out;
1622 }
1623
1624 mutex_lock(&filter->notify_lock);
1625 /*
1626 * Even though we were woken up by a signal and not a successful
1627 * completion, a completion may have happened in the mean time.
1628 *
1629 * We need to check again if the addfd request has been handled,
1630 * and if not, we will remove it from the queue.
1631 */
1632 if (list_empty(&kaddfd.list))
1633 ret = kaddfd.ret;
1634 else
1635 list_del(&kaddfd.list);
1636
1637out_unlock:
1638 mutex_unlock(&filter->notify_lock);
1639out:
1640 fput(kaddfd.file);
1641
1642 return ret;
1643}
1644
6a21cc50
TA
1645static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1646 unsigned long arg)
1647{
1648 struct seccomp_filter *filter = file->private_data;
1649 void __user *buf = (void __user *)arg;
1650
7cf97b12 1651 /* Fixed-size ioctls */
6a21cc50
TA
1652 switch (cmd) {
1653 case SECCOMP_IOCTL_NOTIF_RECV:
1654 return seccomp_notify_recv(filter, buf);
1655 case SECCOMP_IOCTL_NOTIF_SEND:
1656 return seccomp_notify_send(filter, buf);
47e33c05 1657 case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
6a21cc50
TA
1658 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1659 return seccomp_notify_id_valid(filter, buf);
7cf97b12
SD
1660 }
1661
1662 /* Extensible Argument ioctls */
1663#define EA_IOCTL(cmd) ((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
1664 switch (EA_IOCTL(cmd)) {
1665 case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
1666 return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
6a21cc50
TA
1667 default:
1668 return -EINVAL;
1669 }
1670}
1671
1672static __poll_t seccomp_notify_poll(struct file *file,
1673 struct poll_table_struct *poll_tab)
1674{
1675 struct seccomp_filter *filter = file->private_data;
1676 __poll_t ret = 0;
1677 struct seccomp_knotif *cur;
1678
76194c4e 1679 poll_wait(file, &filter->wqh, poll_tab);
6a21cc50 1680
319deec7 1681 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50
TA
1682 return EPOLLERR;
1683
1684 list_for_each_entry(cur, &filter->notif->notifications, list) {
1685 if (cur->state == SECCOMP_NOTIFY_INIT)
1686 ret |= EPOLLIN | EPOLLRDNORM;
1687 if (cur->state == SECCOMP_NOTIFY_SENT)
1688 ret |= EPOLLOUT | EPOLLWRNORM;
1689 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1690 break;
1691 }
1692
1693 mutex_unlock(&filter->notify_lock);
1694
99cdb8b9
CB
1695 if (refcount_read(&filter->users) == 0)
1696 ret |= EPOLLHUP;
1697
6a21cc50
TA
1698 return ret;
1699}
1700
1701static const struct file_operations seccomp_notify_ops = {
1702 .poll = seccomp_notify_poll,
1703 .release = seccomp_notify_release,
1704 .unlocked_ioctl = seccomp_notify_ioctl,
3db81afd 1705 .compat_ioctl = seccomp_notify_ioctl,
6a21cc50
TA
1706};
1707
1708static struct file *init_listener(struct seccomp_filter *filter)
1709{
dfe719fe 1710 struct file *ret;
6a21cc50
TA
1711
1712 ret = ERR_PTR(-ENOMEM);
1713 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1714 if (!filter->notif)
1715 goto out;
1716
1717 sema_init(&filter->notif->request, 0);
1718 filter->notif->next_id = get_random_u64();
1719 INIT_LIST_HEAD(&filter->notif->notifications);
6a21cc50
TA
1720
1721 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1722 filter, O_RDWR);
1723 if (IS_ERR(ret))
1724 goto out_notif;
1725
1726 /* The file has a reference to it now */
1727 __get_seccomp_filter(filter);
1728
1729out_notif:
1730 if (IS_ERR(ret))
e8393179 1731 seccomp_notify_free(filter);
6a21cc50
TA
1732out:
1733 return ret;
1734}
1735
dfe719fe
JH
1736/*
1737 * Does @new_child have a listener while an ancestor also has a listener?
1738 * If so, we'll want to reject this filter.
1739 * This only has to be tested for the current process, even in the TSYNC case,
1740 * because TSYNC installs @child with the same parent on all threads.
1741 * Note that @new_child is not hooked up to its parent at this point yet, so
1742 * we use current->seccomp.filter.
1743 */
1744static bool has_duplicate_listener(struct seccomp_filter *new_child)
1745{
1746 struct seccomp_filter *cur;
1747
1748 /* must be protected against concurrent TSYNC */
1749 lockdep_assert_held(&current->sighand->siglock);
1750
1751 if (!new_child->notif)
1752 return false;
1753 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1754 if (cur->notif)
1755 return true;
1756 }
1757
1758 return false;
1759}
1760
3b23dd12
KC
1761/**
1762 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1763 * @flags: flags to change filter behavior
3b23dd12
KC
1764 * @filter: struct sock_fprog containing filter
1765 *
1766 * This function may be called repeatedly to install additional filters.
1767 * Every filter successfully installed will be evaluated (in reverse order)
1768 * for each system call the task makes.
1769 *
1770 * Once current->seccomp.mode is non-zero, it may not be changed.
1771 *
1772 * Returns 0 on success or -EINVAL on failure.
1773 */
48dc92b9
KC
1774static long seccomp_set_mode_filter(unsigned int flags,
1775 const char __user *filter)
3b23dd12
KC
1776{
1777 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1778 struct seccomp_filter *prepared = NULL;
3b23dd12 1779 long ret = -EINVAL;
6a21cc50
TA
1780 int listener = -1;
1781 struct file *listener_f = NULL;
3b23dd12 1782
48dc92b9 1783 /* Validate flags. */
c2e1f2e3 1784 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1785 return -EINVAL;
48dc92b9 1786
7a0df7fb
TA
1787 /*
1788 * In the successful case, NEW_LISTENER returns the new listener fd.
1789 * But in the failure case, TSYNC returns the thread that died. If you
1790 * combine these two flags, there's no way to tell whether something
51891498
TA
1791 * succeeded or failed. So, let's disallow this combination if the user
1792 * has not explicitly requested no errors from TSYNC.
7a0df7fb
TA
1793 */
1794 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498
TA
1795 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1796 ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fb
TA
1797 return -EINVAL;
1798
c8bee430
KC
1799 /* Prepare the new filter before holding any locks. */
1800 prepared = seccomp_prepare_user_filter(filter);
1801 if (IS_ERR(prepared))
1802 return PTR_ERR(prepared);
1803
6a21cc50
TA
1804 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1805 listener = get_unused_fd_flags(O_CLOEXEC);
1806 if (listener < 0) {
1807 ret = listener;
1808 goto out_free;
1809 }
1810
1811 listener_f = init_listener(prepared);
1812 if (IS_ERR(listener_f)) {
1813 put_unused_fd(listener);
1814 ret = PTR_ERR(listener_f);
1815 goto out_free;
1816 }
1817 }
1818
c2e1f2e3
KC
1819 /*
1820 * Make sure we cannot change seccomp or nnp state via TSYNC
1821 * while another thread is in the middle of calling exec.
1822 */
1823 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1824 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1825 goto out_put_fd;
c2e1f2e3 1826
dbd95212
KC
1827 spin_lock_irq(&current->sighand->siglock);
1828
3b23dd12
KC
1829 if (!seccomp_may_assign_mode(seccomp_mode))
1830 goto out;
1831
dfe719fe
JH
1832 if (has_duplicate_listener(prepared)) {
1833 ret = -EBUSY;
1834 goto out;
1835 }
1836
c8bee430 1837 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1838 if (ret)
e2cfabdf 1839 goto out;
c8bee430
KC
1840 /* Do not free the successfully attached filter. */
1841 prepared = NULL;
1d9d02fe 1842
00a02d0c 1843 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1844out:
dbd95212 1845 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1846 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1847 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1848out_put_fd:
1849 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fb 1850 if (ret) {
a811dc61 1851 listener_f->private_data = NULL;
6a21cc50
TA
1852 fput(listener_f);
1853 put_unused_fd(listener);
a566a901 1854 seccomp_notify_detach(prepared);
6a21cc50
TA
1855 } else {
1856 fd_install(listener, listener_f);
1857 ret = listener;
1858 }
1859 }
c2e1f2e3 1860out_free:
c8bee430 1861 seccomp_filter_free(prepared);
1d9d02fe
AA
1862 return ret;
1863}
3b23dd12 1864#else
48dc92b9
KC
1865static inline long seccomp_set_mode_filter(unsigned int flags,
1866 const char __user *filter)
3b23dd12
KC
1867{
1868 return -EINVAL;
1869}
1870#endif
d78ab02c 1871
d612b1fd
TH
1872static long seccomp_get_action_avail(const char __user *uaction)
1873{
1874 u32 action;
1875
1876 if (copy_from_user(&action, uaction, sizeof(action)))
1877 return -EFAULT;
1878
1879 switch (action) {
0466bdb9 1880 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1881 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1882 case SECCOMP_RET_TRAP:
1883 case SECCOMP_RET_ERRNO:
6a21cc50 1884 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1885 case SECCOMP_RET_TRACE:
59f5cf44 1886 case SECCOMP_RET_LOG:
d612b1fd
TH
1887 case SECCOMP_RET_ALLOW:
1888 break;
1889 default:
1890 return -EOPNOTSUPP;
1891 }
1892
1893 return 0;
1894}
1895
6a21cc50
TA
1896static long seccomp_get_notif_sizes(void __user *usizes)
1897{
1898 struct seccomp_notif_sizes sizes = {
1899 .seccomp_notif = sizeof(struct seccomp_notif),
1900 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1901 .seccomp_data = sizeof(struct seccomp_data),
1902 };
1903
1904 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1905 return -EFAULT;
1906
1907 return 0;
1908}
1909
48dc92b9
KC
1910/* Common entry point for both prctl and syscall. */
1911static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1912 void __user *uargs)
48dc92b9
KC
1913{
1914 switch (op) {
1915 case SECCOMP_SET_MODE_STRICT:
1916 if (flags != 0 || uargs != NULL)
1917 return -EINVAL;
1918 return seccomp_set_mode_strict();
1919 case SECCOMP_SET_MODE_FILTER:
1920 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1921 case SECCOMP_GET_ACTION_AVAIL:
1922 if (flags != 0)
1923 return -EINVAL;
1924
1925 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1926 case SECCOMP_GET_NOTIF_SIZES:
1927 if (flags != 0)
1928 return -EINVAL;
1929
1930 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1931 default:
1932 return -EINVAL;
1933 }
1934}
1935
1936SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1937 void __user *, uargs)
48dc92b9
KC
1938{
1939 return do_seccomp(op, flags, uargs);
1940}
1941
d78ab02c
KC
1942/**
1943 * prctl_set_seccomp: configures current->seccomp.mode
1944 * @seccomp_mode: requested mode to use
1945 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1946 *
1947 * Returns 0 on success or -EINVAL on failure.
1948 */
a5662e4d 1949long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1950{
48dc92b9 1951 unsigned int op;
a5662e4d 1952 void __user *uargs;
48dc92b9 1953
3b23dd12
KC
1954 switch (seccomp_mode) {
1955 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1956 op = SECCOMP_SET_MODE_STRICT;
1957 /*
1958 * Setting strict mode through prctl always ignored filter,
1959 * so make sure it is always NULL here to pass the internal
1960 * check in do_seccomp().
1961 */
1962 uargs = NULL;
1963 break;
3b23dd12 1964 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1965 op = SECCOMP_SET_MODE_FILTER;
1966 uargs = filter;
1967 break;
3b23dd12
KC
1968 default:
1969 return -EINVAL;
1970 }
48dc92b9
KC
1971
1972 /* prctl interface doesn't have flags, so they are always zero. */
1973 return do_seccomp(op, 0, uargs);
d78ab02c 1974}
f8e529ed
TA
1975
1976#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1977static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1978 unsigned long filter_off)
f8e529ed 1979{
f06eae83
TA
1980 struct seccomp_filter *orig, *filter;
1981 unsigned long count;
f8e529ed 1982
f06eae83
TA
1983 /*
1984 * Note: this is only correct because the caller should be the (ptrace)
1985 * tracer of the task, otherwise lock_task_sighand is needed.
1986 */
f8e529ed 1987 spin_lock_irq(&task->sighand->siglock);
f06eae83 1988
f8e529ed 1989 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1990 spin_unlock_irq(&task->sighand->siglock);
1991 return ERR_PTR(-EINVAL);
f8e529ed
TA
1992 }
1993
f06eae83
TA
1994 orig = task->seccomp.filter;
1995 __get_seccomp_filter(orig);
1996 spin_unlock_irq(&task->sighand->siglock);
1997
1998 count = 0;
1999 for (filter = orig; filter; filter = filter->prev)
f8e529ed 2000 count++;
f8e529ed
TA
2001
2002 if (filter_off >= count) {
f06eae83 2003 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
2004 goto out;
2005 }
f8e529ed 2006
f06eae83
TA
2007 count -= filter_off;
2008 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 2009 count--;
f8e529ed
TA
2010
2011 if (WARN_ON(count != 1 || !filter)) {
f06eae83 2012 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
2013 goto out;
2014 }
2015
f06eae83
TA
2016 __get_seccomp_filter(filter);
2017
2018out:
2019 __put_seccomp_filter(orig);
2020 return filter;
2021}
2022
2023long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
2024 void __user *data)
2025{
2026 struct seccomp_filter *filter;
2027 struct sock_fprog_kern *fprog;
2028 long ret;
2029
2030 if (!capable(CAP_SYS_ADMIN) ||
2031 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
2032 return -EACCES;
2033 }
2034
2035 filter = get_nth_filter(task, filter_off);
2036 if (IS_ERR(filter))
2037 return PTR_ERR(filter);
2038
f8e529ed
TA
2039 fprog = filter->prog->orig_prog;
2040 if (!fprog) {
470bf1f2 2041 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
2042 * every cBPF filter's orig_prog above when
2043 * CONFIG_CHECKPOINT_RESTORE is enabled.
2044 */
2045 ret = -EMEDIUMTYPE;
2046 goto out;
2047 }
2048
2049 ret = fprog->len;
2050 if (!data)
2051 goto out;
2052
f8e529ed
TA
2053 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
2054 ret = -EFAULT;
2055
f8e529ed 2056out:
66a733ea 2057 __put_seccomp_filter(filter);
f8e529ed 2058 return ret;
f8e529ed 2059}
f8e529ed 2060
26500475
TA
2061long seccomp_get_metadata(struct task_struct *task,
2062 unsigned long size, void __user *data)
2063{
2064 long ret;
2065 struct seccomp_filter *filter;
2066 struct seccomp_metadata kmd = {};
2067
2068 if (!capable(CAP_SYS_ADMIN) ||
2069 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
2070 return -EACCES;
2071 }
2072
2073 size = min_t(unsigned long, size, sizeof(kmd));
2074
63bb0045
TA
2075 if (size < sizeof(kmd.filter_off))
2076 return -EINVAL;
2077
2078 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
2079 return -EFAULT;
2080
2081 filter = get_nth_filter(task, kmd.filter_off);
2082 if (IS_ERR(filter))
2083 return PTR_ERR(filter);
2084
26500475
TA
2085 if (filter->log)
2086 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
2087
2088 ret = size;
2089 if (copy_to_user(data, &kmd, size))
2090 ret = -EFAULT;
2091
2092 __put_seccomp_filter(filter);
f8e529ed
TA
2093 return ret;
2094}
2095#endif
8e5f1ad1
TH
2096
2097#ifdef CONFIG_SYSCTL
2098
2099/* Human readable action names for friendly sysctl interaction */
0466bdb9 2100#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 2101#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
2102#define SECCOMP_RET_TRAP_NAME "trap"
2103#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 2104#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 2105#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 2106#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
2107#define SECCOMP_RET_ALLOW_NAME "allow"
2108
fd76875c 2109static const char seccomp_actions_avail[] =
0466bdb9 2110 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
2111 SECCOMP_RET_KILL_THREAD_NAME " "
2112 SECCOMP_RET_TRAP_NAME " "
2113 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 2114 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
2115 SECCOMP_RET_TRACE_NAME " "
2116 SECCOMP_RET_LOG_NAME " "
2117 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 2118
0ddec0fc
TH
2119struct seccomp_log_name {
2120 u32 log;
2121 const char *name;
2122};
2123
2124static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 2125 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 2126 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
2127 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
2128 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 2129 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 2130 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 2131 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
2132 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
2133 { }
2134};
2135
2136static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
2137 u32 actions_logged,
2138 const char *sep)
0ddec0fc
TH
2139{
2140 const struct seccomp_log_name *cur;
beb44aca 2141 bool append_sep = false;
0ddec0fc
TH
2142
2143 for (cur = seccomp_log_names; cur->name && size; cur++) {
2144 ssize_t ret;
2145
2146 if (!(actions_logged & cur->log))
2147 continue;
2148
beb44aca
TH
2149 if (append_sep) {
2150 ret = strscpy(names, sep, size);
0ddec0fc
TH
2151 if (ret < 0)
2152 return false;
2153
2154 names += ret;
2155 size -= ret;
2156 } else
beb44aca 2157 append_sep = true;
0ddec0fc
TH
2158
2159 ret = strscpy(names, cur->name, size);
2160 if (ret < 0)
2161 return false;
2162
2163 names += ret;
2164 size -= ret;
2165 }
2166
2167 return true;
2168}
2169
2170static bool seccomp_action_logged_from_name(u32 *action_logged,
2171 const char *name)
2172{
2173 const struct seccomp_log_name *cur;
2174
2175 for (cur = seccomp_log_names; cur->name; cur++) {
2176 if (!strcmp(cur->name, name)) {
2177 *action_logged = cur->log;
2178 return true;
2179 }
2180 }
2181
2182 return false;
2183}
2184
2185static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
2186{
2187 char *name;
2188
2189 *actions_logged = 0;
2190 while ((name = strsep(&names, " ")) && *name) {
2191 u32 action_logged = 0;
2192
2193 if (!seccomp_action_logged_from_name(&action_logged, name))
2194 return false;
2195
2196 *actions_logged |= action_logged;
2197 }
2198
2199 return true;
2200}
2201
d013db02
TH
2202static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
2203 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
2204{
2205 char names[sizeof(seccomp_actions_avail)];
2206 struct ctl_table table;
d013db02
TH
2207
2208 memset(names, 0, sizeof(names));
2209
2210 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 2211 seccomp_actions_logged, " "))
d013db02
TH
2212 return -EINVAL;
2213
2214 table = *ro_table;
2215 table.data = names;
2216 table.maxlen = sizeof(names);
2217 return proc_dostring(&table, 0, buffer, lenp, ppos);
2218}
2219
2220static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 2221 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
2222{
2223 char names[sizeof(seccomp_actions_avail)];
2224 struct ctl_table table;
2225 int ret;
2226
d013db02 2227 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
2228 return -EPERM;
2229
2230 memset(names, 0, sizeof(names));
2231
0ddec0fc
TH
2232 table = *ro_table;
2233 table.data = names;
2234 table.maxlen = sizeof(names);
d013db02 2235 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
2236 if (ret)
2237 return ret;
2238
ea6eca77 2239 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 2240 return -EINVAL;
0ddec0fc 2241
ea6eca77 2242 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 2243 return -EINVAL;
0ddec0fc 2244
ea6eca77 2245 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
2246 return 0;
2247}
0ddec0fc 2248
ea6eca77
TH
2249static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
2250 int ret)
2251{
2252 char names[sizeof(seccomp_actions_avail)];
2253 char old_names[sizeof(seccomp_actions_avail)];
2254 const char *new = names;
2255 const char *old = old_names;
0ddec0fc 2256
ea6eca77
TH
2257 if (!audit_enabled)
2258 return;
2259
2260 memset(names, 0, sizeof(names));
2261 memset(old_names, 0, sizeof(old_names));
2262
2263 if (ret)
2264 new = "?";
2265 else if (!actions_logged)
2266 new = "(none)";
2267 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
2268 actions_logged, ","))
2269 new = "?";
2270
2271 if (!old_actions_logged)
2272 old = "(none)";
2273 else if (!seccomp_names_from_actions_logged(old_names,
2274 sizeof(old_names),
2275 old_actions_logged, ","))
2276 old = "?";
2277
2278 return audit_seccomp_actions_logged(new, old, !ret);
2279}
2280
d013db02 2281static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393 2282 void *buffer, size_t *lenp,
d013db02
TH
2283 loff_t *ppos)
2284{
ea6eca77
TH
2285 int ret;
2286
2287 if (write) {
2288 u32 actions_logged = 0;
2289 u32 old_actions_logged = seccomp_actions_logged;
2290
2291 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
2292 &actions_logged);
2293 audit_actions_logged(actions_logged, old_actions_logged, ret);
2294 } else
2295 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
2296
2297 return ret;
0ddec0fc
TH
2298}
2299
8e5f1ad1
TH
2300static struct ctl_path seccomp_sysctl_path[] = {
2301 { .procname = "kernel", },
2302 { .procname = "seccomp", },
2303 { }
2304};
2305
2306static struct ctl_table seccomp_sysctl_table[] = {
2307 {
2308 .procname = "actions_avail",
2309 .data = (void *) &seccomp_actions_avail,
2310 .maxlen = sizeof(seccomp_actions_avail),
2311 .mode = 0444,
2312 .proc_handler = proc_dostring,
2313 },
0ddec0fc
TH
2314 {
2315 .procname = "actions_logged",
2316 .mode = 0644,
2317 .proc_handler = seccomp_actions_logged_handler,
2318 },
8e5f1ad1
TH
2319 { }
2320};
2321
2322static int __init seccomp_sysctl_init(void)
2323{
2324 struct ctl_table_header *hdr;
2325
2326 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
2327 if (!hdr)
e68f9d49 2328 pr_warn("sysctl registration failed\n");
8e5f1ad1
TH
2329 else
2330 kmemleak_not_leak(hdr);
2331
2332 return 0;
2333}
2334
2335device_initcall(seccomp_sysctl_init)
2336
2337#endif /* CONFIG_SYSCTL */