samples: add an example of seccomp user trap
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 36#include <linux/file.h>
e2cfabdf 37#include <linux/filter.h>
c2e1f2e3 38#include <linux/pid.h>
fb0fadf9 39#include <linux/ptrace.h>
e2cfabdf 40#include <linux/security.h>
e2cfabdf
WD
41#include <linux/tracehook.h>
42#include <linux/uaccess.h>
6a21cc50
TA
43#include <linux/anon_inodes.h>
44
45enum notify_state {
46 SECCOMP_NOTIFY_INIT,
47 SECCOMP_NOTIFY_SENT,
48 SECCOMP_NOTIFY_REPLIED,
49};
50
51struct seccomp_knotif {
52 /* The struct pid of the task whose filter triggered the notification */
53 struct task_struct *task;
54
55 /* The "cookie" for this request; this is unique for this filter. */
56 u64 id;
57
58 /*
59 * The seccomp data. This pointer is valid the entire time this
60 * notification is active, since it comes from __seccomp_filter which
61 * eclipses the entire lifecycle here.
62 */
63 const struct seccomp_data *data;
64
65 /*
66 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
67 * struct seccomp_knotif is created and starts out in INIT. Once the
68 * handler reads the notification off of an FD, it transitions to SENT.
69 * If a signal is received the state transitions back to INIT and
70 * another message is sent. When the userspace handler replies, state
71 * transitions to REPLIED.
72 */
73 enum notify_state state;
74
75 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
76 int error;
77 long val;
78
79 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
80 struct completion ready;
81
82 struct list_head list;
83};
84
85/**
86 * struct notification - container for seccomp userspace notifications. Since
87 * most seccomp filters will not have notification listeners attached and this
88 * structure is fairly large, we store the notification-specific stuff in a
89 * separate structure.
90 *
91 * @request: A semaphore that users of this notification can wait on for
92 * changes. Actual reads and writes are still controlled with
93 * filter->notify_lock.
94 * @next_id: The id of the next request.
95 * @notifications: A list of struct seccomp_knotif elements.
96 * @wqh: A wait queue for poll.
97 */
98struct notification {
99 struct semaphore request;
100 u64 next_id;
101 struct list_head notifications;
102 wait_queue_head_t wqh;
103};
e2cfabdf
WD
104
105/**
106 * struct seccomp_filter - container for seccomp BPF programs
107 *
108 * @usage: reference count to manage the object lifetime.
109 * get/put helpers should be used when accessing an instance
110 * outside of a lifetime-guarded section. In general, this
111 * is only needed for handling filters shared across tasks.
e66a3997 112 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 113 * @prev: points to a previously installed, or inherited, filter
285fdfc5 114 * @prog: the BPF program to evaluate
6a21cc50
TA
115 * @notif: the struct that holds all notification related information
116 * @notify_lock: A lock for all notification-related accesses.
e2cfabdf
WD
117 *
118 * seccomp_filter objects are organized in a tree linked via the @prev
119 * pointer. For any task, it appears to be a singly-linked list starting
120 * with current->seccomp.filter, the most recently attached or inherited filter.
121 * However, multiple filters may share a @prev node, by way of fork(), which
122 * results in a unidirectional tree existing in memory. This is similar to
123 * how namespaces work.
124 *
125 * seccomp_filter objects should never be modified after being attached
126 * to a task_struct (other than @usage).
127 */
128struct seccomp_filter {
0b5fa229 129 refcount_t usage;
e66a3997 130 bool log;
e2cfabdf 131 struct seccomp_filter *prev;
7ae457c1 132 struct bpf_prog *prog;
6a21cc50
TA
133 struct notification *notif;
134 struct mutex notify_lock;
e2cfabdf
WD
135};
136
137/* Limit any path through the tree to 256KB worth of instructions. */
138#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
139
bd4cf0ed 140/*
e2cfabdf
WD
141 * Endianness is explicitly ignored and left for BPF program authors to manage
142 * as per the specific architecture.
143 */
bd4cf0ed 144static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 145{
bd4cf0ed
AS
146 struct task_struct *task = current;
147 struct pt_regs *regs = task_pt_regs(task);
2eac7648 148 unsigned long args[6];
e2cfabdf 149
bd4cf0ed 150 sd->nr = syscall_get_nr(task, regs);
0b747172 151 sd->arch = syscall_get_arch();
2eac7648
DB
152 syscall_get_arguments(task, regs, 0, 6, args);
153 sd->args[0] = args[0];
154 sd->args[1] = args[1];
155 sd->args[2] = args[2];
156 sd->args[3] = args[3];
157 sd->args[4] = args[4];
158 sd->args[5] = args[5];
bd4cf0ed 159 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
160}
161
162/**
163 * seccomp_check_filter - verify seccomp filter code
164 * @filter: filter to verify
165 * @flen: length of filter
166 *
4df95ff4 167 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
168 * redirects all filter code that loads struct sk_buff data
169 * and related data through seccomp_bpf_load. It also
170 * enforces length and alignment checking of those loads.
171 *
172 * Returns 0 if the rule set is legal or -EINVAL if not.
173 */
174static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
175{
176 int pc;
177 for (pc = 0; pc < flen; pc++) {
178 struct sock_filter *ftest = &filter[pc];
179 u16 code = ftest->code;
180 u32 k = ftest->k;
181
182 switch (code) {
34805931 183 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 184 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
185 /* 32-bit aligned and not out of bounds. */
186 if (k >= sizeof(struct seccomp_data) || k & 3)
187 return -EINVAL;
188 continue;
34805931 189 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 190 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
191 ftest->k = sizeof(struct seccomp_data);
192 continue;
34805931 193 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 194 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
195 ftest->k = sizeof(struct seccomp_data);
196 continue;
197 /* Explicitly include allowed calls. */
34805931
DB
198 case BPF_RET | BPF_K:
199 case BPF_RET | BPF_A:
200 case BPF_ALU | BPF_ADD | BPF_K:
201 case BPF_ALU | BPF_ADD | BPF_X:
202 case BPF_ALU | BPF_SUB | BPF_K:
203 case BPF_ALU | BPF_SUB | BPF_X:
204 case BPF_ALU | BPF_MUL | BPF_K:
205 case BPF_ALU | BPF_MUL | BPF_X:
206 case BPF_ALU | BPF_DIV | BPF_K:
207 case BPF_ALU | BPF_DIV | BPF_X:
208 case BPF_ALU | BPF_AND | BPF_K:
209 case BPF_ALU | BPF_AND | BPF_X:
210 case BPF_ALU | BPF_OR | BPF_K:
211 case BPF_ALU | BPF_OR | BPF_X:
212 case BPF_ALU | BPF_XOR | BPF_K:
213 case BPF_ALU | BPF_XOR | BPF_X:
214 case BPF_ALU | BPF_LSH | BPF_K:
215 case BPF_ALU | BPF_LSH | BPF_X:
216 case BPF_ALU | BPF_RSH | BPF_K:
217 case BPF_ALU | BPF_RSH | BPF_X:
218 case BPF_ALU | BPF_NEG:
219 case BPF_LD | BPF_IMM:
220 case BPF_LDX | BPF_IMM:
221 case BPF_MISC | BPF_TAX:
222 case BPF_MISC | BPF_TXA:
223 case BPF_LD | BPF_MEM:
224 case BPF_LDX | BPF_MEM:
225 case BPF_ST:
226 case BPF_STX:
227 case BPF_JMP | BPF_JA:
228 case BPF_JMP | BPF_JEQ | BPF_K:
229 case BPF_JMP | BPF_JEQ | BPF_X:
230 case BPF_JMP | BPF_JGE | BPF_K:
231 case BPF_JMP | BPF_JGE | BPF_X:
232 case BPF_JMP | BPF_JGT | BPF_K:
233 case BPF_JMP | BPF_JGT | BPF_X:
234 case BPF_JMP | BPF_JSET | BPF_K:
235 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
236 continue;
237 default:
238 return -EINVAL;
239 }
240 }
241 return 0;
242}
243
244/**
285fdfc5
MS
245 * seccomp_run_filters - evaluates all seccomp filters against @sd
246 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
247 * @match: stores struct seccomp_filter that resulted in the return value,
248 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
249 * be unchanged.
e2cfabdf
WD
250 *
251 * Returns valid seccomp BPF response codes.
252 */
0466bdb9 253#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
254static u32 seccomp_run_filters(const struct seccomp_data *sd,
255 struct seccomp_filter **match)
e2cfabdf 256{
acf3b2c7 257 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
258 /* Make sure cross-thread synced filter points somewhere sane. */
259 struct seccomp_filter *f =
506458ef 260 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
261
262 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 263 if (WARN_ON(f == NULL))
4d3b0b05 264 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 265
e2cfabdf
WD
266 /*
267 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 268 * value always takes priority (ignoring the DATA).
e2cfabdf 269 */
3ba2530c 270 for (; f; f = f->prev) {
88575199 271 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 272
0466bdb9 273 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 274 ret = cur_ret;
deb4de8b
KC
275 *match = f;
276 }
e2cfabdf
WD
277 }
278 return ret;
279}
1f41b450 280#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 281
1f41b450
KC
282static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
283{
69f6a34b 284 assert_spin_locked(&current->sighand->siglock);
dbd95212 285
1f41b450
KC
286 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
287 return false;
288
289 return true;
290}
291
8bf37d8c 292void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 293
3ba2530c 294static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
295 unsigned long seccomp_mode,
296 unsigned long flags)
1f41b450 297{
69f6a34b 298 assert_spin_locked(&task->sighand->siglock);
dbd95212 299
3ba2530c
KC
300 task->seccomp.mode = seccomp_mode;
301 /*
302 * Make sure TIF_SECCOMP cannot be set before the mode (and
303 * filter) is set.
304 */
305 smp_mb__before_atomic();
00a02d0c
KC
306 /* Assume default seccomp processes want spec flaw mitigation. */
307 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 308 arch_seccomp_spec_mitigate(task);
3ba2530c 309 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
310}
311
312#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
313/* Returns 1 if the parent is an ancestor of the child. */
314static int is_ancestor(struct seccomp_filter *parent,
315 struct seccomp_filter *child)
316{
317 /* NULL is the root ancestor. */
318 if (parent == NULL)
319 return 1;
320 for (; child; child = child->prev)
321 if (child == parent)
322 return 1;
323 return 0;
324}
325
326/**
327 * seccomp_can_sync_threads: checks if all threads can be synchronized
328 *
329 * Expects sighand and cred_guard_mutex locks to be held.
330 *
331 * Returns 0 on success, -ve on error, or the pid of a thread which was
332 * either not in the correct seccomp mode or it did not have an ancestral
333 * seccomp filter.
334 */
335static inline pid_t seccomp_can_sync_threads(void)
336{
337 struct task_struct *thread, *caller;
338
339 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 340 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
341
342 /* Validate all threads being eligible for synchronization. */
343 caller = current;
344 for_each_thread(caller, thread) {
345 pid_t failed;
346
347 /* Skip current, since it is initiating the sync. */
348 if (thread == caller)
349 continue;
350
351 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
352 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
353 is_ancestor(thread->seccomp.filter,
354 caller->seccomp.filter)))
355 continue;
356
357 /* Return the first thread that cannot be synchronized. */
358 failed = task_pid_vnr(thread);
359 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 360 if (WARN_ON(failed == 0))
c2e1f2e3
KC
361 failed = -ESRCH;
362 return failed;
363 }
364
365 return 0;
366}
367
368/**
369 * seccomp_sync_threads: sets all threads to use current's filter
370 *
371 * Expects sighand and cred_guard_mutex locks to be held, and for
372 * seccomp_can_sync_threads() to have returned success already
373 * without dropping the locks.
374 *
375 */
00a02d0c 376static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
377{
378 struct task_struct *thread, *caller;
379
380 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 381 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
382
383 /* Synchronize all threads. */
384 caller = current;
385 for_each_thread(caller, thread) {
386 /* Skip current, since it needs no changes. */
387 if (thread == caller)
388 continue;
389
390 /* Get a task reference for the new leaf node. */
391 get_seccomp_filter(caller);
392 /*
393 * Drop the task reference to the shared ancestor since
394 * current's path will hold a reference. (This also
395 * allows a put before the assignment.)
396 */
397 put_seccomp_filter(thread);
398 smp_store_release(&thread->seccomp.filter,
399 caller->seccomp.filter);
103502a3
JH
400
401 /*
402 * Don't let an unprivileged task work around
403 * the no_new_privs restriction by creating
404 * a thread that sets it up, enters seccomp,
405 * then dies.
406 */
407 if (task_no_new_privs(caller))
408 task_set_no_new_privs(thread);
409
c2e1f2e3
KC
410 /*
411 * Opt the other thread into seccomp if needed.
412 * As threads are considered to be trust-realm
413 * equivalent (see ptrace_may_access), it is safe to
414 * allow one thread to transition the other.
415 */
103502a3 416 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
417 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
418 flags);
c2e1f2e3
KC
419 }
420}
421
e2cfabdf 422/**
c8bee430 423 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
424 * @fprog: BPF program to install
425 *
c8bee430 426 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 427 */
c8bee430 428static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 429{
ac67eb2c
DB
430 struct seccomp_filter *sfilter;
431 int ret;
97f2645f 432 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
433
434 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 435 return ERR_PTR(-EINVAL);
d9e12f42 436
c8bee430 437 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
438
439 /*
119ce5c8 440 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
441 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
442 * This avoids scenarios where unprivileged tasks can affect the
443 * behavior of privileged children.
444 */
1d4457f9 445 if (!task_no_new_privs(current) &&
e2cfabdf
WD
446 security_capable_noaudit(current_cred(), current_user_ns(),
447 CAP_SYS_ADMIN) != 0)
c8bee430 448 return ERR_PTR(-EACCES);
e2cfabdf 449
bd4cf0ed 450 /* Allocate a new seccomp_filter */
ac67eb2c
DB
451 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
452 if (!sfilter)
d9e12f42 453 return ERR_PTR(-ENOMEM);
ac67eb2c 454
6a21cc50 455 mutex_init(&sfilter->notify_lock);
ac67eb2c 456 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 457 seccomp_check_filter, save_orig);
ac67eb2c
DB
458 if (ret < 0) {
459 kfree(sfilter);
460 return ERR_PTR(ret);
d9e12f42 461 }
bd4cf0ed 462
0b5fa229 463 refcount_set(&sfilter->usage, 1);
e2cfabdf 464
ac67eb2c 465 return sfilter;
e2cfabdf
WD
466}
467
468/**
c8bee430 469 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
470 * @user_filter: pointer to the user data containing a sock_fprog.
471 *
472 * Returns 0 on success and non-zero otherwise.
473 */
c8bee430
KC
474static struct seccomp_filter *
475seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
476{
477 struct sock_fprog fprog;
c8bee430 478 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
479
480#ifdef CONFIG_COMPAT
5c38065e 481 if (in_compat_syscall()) {
e2cfabdf
WD
482 struct compat_sock_fprog fprog32;
483 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
484 goto out;
485 fprog.len = fprog32.len;
486 fprog.filter = compat_ptr(fprog32.filter);
487 } else /* falls through to the if below. */
488#endif
489 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
490 goto out;
c8bee430 491 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 492out:
c8bee430
KC
493 return filter;
494}
495
496/**
497 * seccomp_attach_filter: validate and attach filter
498 * @flags: flags to change filter behavior
499 * @filter: seccomp filter to add to the current process
500 *
dbd95212
KC
501 * Caller must be holding current->sighand->siglock lock.
502 *
c8bee430
KC
503 * Returns 0 on success, -ve on error.
504 */
505static long seccomp_attach_filter(unsigned int flags,
506 struct seccomp_filter *filter)
507{
508 unsigned long total_insns;
509 struct seccomp_filter *walker;
510
69f6a34b 511 assert_spin_locked(&current->sighand->siglock);
dbd95212 512
c8bee430
KC
513 /* Validate resulting filter length. */
514 total_insns = filter->prog->len;
515 for (walker = current->seccomp.filter; walker; walker = walker->prev)
516 total_insns += walker->prog->len + 4; /* 4 instr penalty */
517 if (total_insns > MAX_INSNS_PER_PATH)
518 return -ENOMEM;
519
c2e1f2e3
KC
520 /* If thread sync has been requested, check that it is possible. */
521 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
522 int ret;
523
524 ret = seccomp_can_sync_threads();
525 if (ret)
526 return ret;
527 }
528
e66a3997
TH
529 /* Set log flag, if present. */
530 if (flags & SECCOMP_FILTER_FLAG_LOG)
531 filter->log = true;
532
c8bee430
KC
533 /*
534 * If there is an existing filter, make it the prev and don't drop its
535 * task reference.
536 */
537 filter->prev = current->seccomp.filter;
538 current->seccomp.filter = filter;
539
c2e1f2e3
KC
540 /* Now that the new filter is in place, synchronize to all threads. */
541 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 542 seccomp_sync_threads(flags);
c2e1f2e3 543
c8bee430 544 return 0;
e2cfabdf
WD
545}
546
084f5601 547static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 548{
66a733ea
ON
549 refcount_inc(&filter->usage);
550}
551
e2cfabdf
WD
552/* get_seccomp_filter - increments the reference count of the filter on @tsk */
553void get_seccomp_filter(struct task_struct *tsk)
554{
555 struct seccomp_filter *orig = tsk->seccomp.filter;
556 if (!orig)
557 return;
66a733ea 558 __get_seccomp_filter(orig);
e2cfabdf
WD
559}
560
c8bee430
KC
561static inline void seccomp_filter_free(struct seccomp_filter *filter)
562{
563 if (filter) {
bab18991 564 bpf_prog_destroy(filter->prog);
c8bee430
KC
565 kfree(filter);
566 }
567}
568
66a733ea 569static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 570{
e2cfabdf 571 /* Clean up single-reference branches iteratively. */
0b5fa229 572 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
573 struct seccomp_filter *freeme = orig;
574 orig = orig->prev;
c8bee430 575 seccomp_filter_free(freeme);
e2cfabdf
WD
576 }
577}
bb6ea430 578
66a733ea
ON
579/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
580void put_seccomp_filter(struct task_struct *tsk)
581{
582 __put_seccomp_filter(tsk->seccomp.filter);
583}
584
ae7795bc 585static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 586{
3b10db2b 587 clear_siginfo(info);
b25e6716
MF
588 info->si_signo = SIGSYS;
589 info->si_code = SYS_SECCOMP;
590 info->si_call_addr = (void __user *)KSTK_EIP(current);
591 info->si_errno = reason;
592 info->si_arch = syscall_get_arch();
593 info->si_syscall = syscall;
594}
595
bb6ea430
WD
596/**
597 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
598 * @syscall: syscall number to send to userland
599 * @reason: filter-supplied reason code to send to userland (via si_errno)
600 *
601 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
602 */
603static void seccomp_send_sigsys(int syscall, int reason)
604{
ae7795bc 605 struct kernel_siginfo info;
b25e6716 606 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
607 force_sig_info(SIGSYS, &info, current);
608}
e2cfabdf 609#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 610
0ddec0fc 611/* For use with seccomp_actions_logged */
4d3b0b05
KC
612#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
613#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
614#define SECCOMP_LOG_TRAP (1 << 2)
615#define SECCOMP_LOG_ERRNO (1 << 3)
616#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
617#define SECCOMP_LOG_LOG (1 << 5)
618#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 619#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 620
4d3b0b05
KC
621static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
622 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
623 SECCOMP_LOG_TRAP |
624 SECCOMP_LOG_ERRNO |
6a21cc50 625 SECCOMP_LOG_USER_NOTIF |
fd76875c 626 SECCOMP_LOG_TRACE |
59f5cf44 627 SECCOMP_LOG_LOG;
0ddec0fc 628
e66a3997
TH
629static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
630 bool requested)
0ddec0fc
TH
631{
632 bool log = false;
633
634 switch (action) {
635 case SECCOMP_RET_ALLOW:
e66a3997 636 break;
0ddec0fc 637 case SECCOMP_RET_TRAP:
e66a3997
TH
638 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
639 break;
0ddec0fc 640 case SECCOMP_RET_ERRNO:
e66a3997
TH
641 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
642 break;
0ddec0fc 643 case SECCOMP_RET_TRACE:
e66a3997 644 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 645 break;
6a21cc50
TA
646 case SECCOMP_RET_USER_NOTIF:
647 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
648 break;
59f5cf44
TH
649 case SECCOMP_RET_LOG:
650 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
651 break;
fd76875c 652 case SECCOMP_RET_KILL_THREAD:
fd76875c 653 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
654 break;
655 case SECCOMP_RET_KILL_PROCESS:
656 default:
657 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
658 }
659
660 /*
326bee02
TH
661 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
662 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
663 * any action from being logged by removing the action name from the
664 * seccomp_actions_logged sysctl.
0ddec0fc 665 */
326bee02
TH
666 if (!log)
667 return;
0ddec0fc 668
326bee02 669 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
670}
671
1da177e4
LT
672/*
673 * Secure computing mode 1 allows only read/write/exit/sigreturn.
674 * To be fully secure this must be combined with rlimit
675 * to limit the stack allocations too.
676 */
cb4253aa 677static const int mode1_syscalls[] = {
1da177e4
LT
678 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
679 0, /* null terminated */
680};
681
a4412fc9 682static void __secure_computing_strict(int this_syscall)
1da177e4 683{
cb4253aa 684 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 685#ifdef CONFIG_COMPAT
5c38065e 686 if (in_compat_syscall())
c983f0e8 687 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
688#endif
689 do {
690 if (*syscall_whitelist == this_syscall)
691 return;
692 } while (*++syscall_whitelist);
693
694#ifdef SECCOMP_DEBUG
695 dump_stack();
696#endif
fd76875c 697 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
698 do_exit(SIGKILL);
699}
700
701#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
702void secure_computing_strict(int this_syscall)
703{
704 int mode = current->seccomp.mode;
705
97f2645f 706 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
707 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
708 return;
709
221272f9 710 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
711 return;
712 else if (mode == SECCOMP_MODE_STRICT)
713 __secure_computing_strict(this_syscall);
714 else
715 BUG();
716}
717#else
13aa72f0
AL
718
719#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
720static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
721{
722 /*
723 * Note: overflow is ok here, the id just needs to be unique per
724 * filter.
725 */
726 lockdep_assert_held(&filter->notify_lock);
727 return filter->notif->next_id++;
728}
729
730static void seccomp_do_user_notification(int this_syscall,
731 struct seccomp_filter *match,
732 const struct seccomp_data *sd)
733{
734 int err;
735 long ret = 0;
736 struct seccomp_knotif n = {};
737
738 mutex_lock(&match->notify_lock);
739 err = -ENOSYS;
740 if (!match->notif)
741 goto out;
742
743 n.task = current;
744 n.state = SECCOMP_NOTIFY_INIT;
745 n.data = sd;
746 n.id = seccomp_next_notify_id(match);
747 init_completion(&n.ready);
748 list_add(&n.list, &match->notif->notifications);
749
750 up(&match->notif->request);
751 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
752 mutex_unlock(&match->notify_lock);
753
754 /*
755 * This is where we wait for a reply from userspace.
756 */
757 err = wait_for_completion_interruptible(&n.ready);
758 mutex_lock(&match->notify_lock);
759 if (err == 0) {
760 ret = n.val;
761 err = n.error;
762 }
763
764 /*
765 * Note that it's possible the listener died in between the time when
766 * we were notified of a respons (or a signal) and when we were able to
767 * re-acquire the lock, so only delete from the list if the
768 * notification actually exists.
769 *
770 * Also note that this test is only valid because there's no way to
771 * *reattach* to a notifier right now. If one is added, we'll need to
772 * keep track of the notif itself and make sure they match here.
773 */
774 if (match->notif)
775 list_del(&n.list);
776out:
777 mutex_unlock(&match->notify_lock);
778 syscall_set_return_value(current, task_pt_regs(current),
779 err, ret);
780}
781
ce6526e8
KC
782static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
783 const bool recheck_after_trace)
13aa72f0
AL
784{
785 u32 filter_ret, action;
deb4de8b 786 struct seccomp_filter *match = NULL;
13aa72f0 787 int data;
db511391 788 struct seccomp_data sd_local;
1da177e4 789
3ba2530c
KC
790 /*
791 * Make sure that any changes to mode from another thread have
792 * been seen after TIF_SECCOMP was seen.
793 */
794 rmb();
795
db511391
TA
796 if (!sd) {
797 populate_seccomp_data(&sd_local);
798 sd = &sd_local;
799 }
800
deb4de8b 801 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 802 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 803 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
804
805 switch (action) {
806 case SECCOMP_RET_ERRNO:
580c57f1
KC
807 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
808 if (data > MAX_ERRNO)
809 data = MAX_ERRNO;
d39bd00d 810 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
811 -data, 0);
812 goto skip;
813
814 case SECCOMP_RET_TRAP:
815 /* Show the handler the original registers. */
d39bd00d 816 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
817 /* Let the filter pass back 16 bits of data. */
818 seccomp_send_sigsys(this_syscall, data);
819 goto skip;
820
821 case SECCOMP_RET_TRACE:
ce6526e8
KC
822 /* We've been put in this state by the ptracer already. */
823 if (recheck_after_trace)
824 return 0;
825
8112c4f1
KC
826 /* ENOSYS these calls if there is no tracer attached. */
827 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
828 syscall_set_return_value(current,
829 task_pt_regs(current),
830 -ENOSYS, 0);
831 goto skip;
832 }
833
834 /* Allow the BPF to provide the event message */
835 ptrace_event(PTRACE_EVENT_SECCOMP, data);
836 /*
837 * The delivery of a fatal signal during event
485a252a
KC
838 * notification may silently skip tracer notification,
839 * which could leave us with a potentially unmodified
840 * syscall that the tracer would have liked to have
841 * changed. Since the process is about to die, we just
842 * force the syscall to be skipped and let the signal
843 * kill the process and correctly handle any tracer exit
844 * notifications.
8112c4f1
KC
845 */
846 if (fatal_signal_pending(current))
485a252a 847 goto skip;
8112c4f1
KC
848 /* Check if the tracer forced the syscall to be skipped. */
849 this_syscall = syscall_get_nr(current, task_pt_regs(current));
850 if (this_syscall < 0)
851 goto skip;
852
ce6526e8
KC
853 /*
854 * Recheck the syscall, since it may have changed. This
855 * intentionally uses a NULL struct seccomp_data to force
856 * a reload of all registers. This does not goto skip since
857 * a skip would have already been reported.
858 */
859 if (__seccomp_filter(this_syscall, NULL, true))
860 return -1;
861
8112c4f1 862 return 0;
13aa72f0 863
6a21cc50
TA
864 case SECCOMP_RET_USER_NOTIF:
865 seccomp_do_user_notification(this_syscall, match, sd);
866 goto skip;
867
59f5cf44
TH
868 case SECCOMP_RET_LOG:
869 seccomp_log(this_syscall, 0, action, true);
870 return 0;
871
13aa72f0 872 case SECCOMP_RET_ALLOW:
deb4de8b
KC
873 /*
874 * Note that the "match" filter will always be NULL for
875 * this action since SECCOMP_RET_ALLOW is the starting
876 * state in seccomp_run_filters().
877 */
8112c4f1 878 return 0;
13aa72f0 879
fd76875c 880 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 881 case SECCOMP_RET_KILL_PROCESS:
131b6351 882 default:
e66a3997 883 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 884 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
885 if (action == SECCOMP_RET_KILL_PROCESS ||
886 get_nr_threads(current) == 1) {
ae7795bc 887 kernel_siginfo_t info;
131b6351 888
d7276e32
KC
889 /* Show the original registers in the dump. */
890 syscall_rollback(current, task_pt_regs(current));
891 /* Trigger a manual coredump since do_exit skips it. */
892 seccomp_init_siginfo(&info, this_syscall, data);
893 do_coredump(&info);
894 }
4d3b0b05
KC
895 if (action == SECCOMP_RET_KILL_PROCESS)
896 do_group_exit(SIGSYS);
897 else
898 do_exit(SIGSYS);
13aa72f0
AL
899 }
900
901 unreachable();
902
903skip:
e66a3997 904 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
905 return -1;
906}
907#else
ce6526e8
KC
908static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
909 const bool recheck_after_trace)
8112c4f1
KC
910{
911 BUG();
13aa72f0 912}
1da177e4 913#endif
13aa72f0 914
8112c4f1 915int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
916{
917 int mode = current->seccomp.mode;
8112c4f1 918 int this_syscall;
13aa72f0 919
97f2645f 920 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 921 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
922 return 0;
923
924 this_syscall = sd ? sd->nr :
925 syscall_get_nr(current, task_pt_regs(current));
13c4a901 926
13aa72f0 927 switch (mode) {
e2cfabdf 928 case SECCOMP_MODE_STRICT:
13aa72f0 929 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 930 return 0;
13aa72f0 931 case SECCOMP_MODE_FILTER:
ce6526e8 932 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
933 default:
934 BUG();
935 }
13aa72f0 936}
a4412fc9 937#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
938
939long prctl_get_seccomp(void)
940{
941 return current->seccomp.mode;
942}
943
e2cfabdf 944/**
3b23dd12 945 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
946 *
947 * Once current->seccomp.mode is non-zero, it may not be changed.
948 *
949 * Returns 0 on success or -EINVAL on failure.
950 */
3b23dd12 951static long seccomp_set_mode_strict(void)
1d9d02fe 952{
3b23dd12 953 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 954 long ret = -EINVAL;
1d9d02fe 955
dbd95212
KC
956 spin_lock_irq(&current->sighand->siglock);
957
1f41b450 958 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
959 goto out;
960
cf99abac 961#ifdef TIF_NOTSC
3b23dd12 962 disable_TSC();
cf99abac 963#endif
00a02d0c 964 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
965 ret = 0;
966
967out:
dbd95212 968 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
969
970 return ret;
971}
972
e2cfabdf 973#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
974static int seccomp_notify_release(struct inode *inode, struct file *file)
975{
976 struct seccomp_filter *filter = file->private_data;
977 struct seccomp_knotif *knotif;
978
979 mutex_lock(&filter->notify_lock);
980
981 /*
982 * If this file is being closed because e.g. the task who owned it
983 * died, let's wake everyone up who was waiting on us.
984 */
985 list_for_each_entry(knotif, &filter->notif->notifications, list) {
986 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
987 continue;
988
989 knotif->state = SECCOMP_NOTIFY_REPLIED;
990 knotif->error = -ENOSYS;
991 knotif->val = 0;
992
993 complete(&knotif->ready);
994 }
995
996 kfree(filter->notif);
997 filter->notif = NULL;
998 mutex_unlock(&filter->notify_lock);
999 __put_seccomp_filter(filter);
1000 return 0;
1001}
1002
1003static long seccomp_notify_recv(struct seccomp_filter *filter,
1004 void __user *buf)
1005{
1006 struct seccomp_knotif *knotif = NULL, *cur;
1007 struct seccomp_notif unotif;
1008 ssize_t ret;
1009
1010 memset(&unotif, 0, sizeof(unotif));
1011
1012 ret = down_interruptible(&filter->notif->request);
1013 if (ret < 0)
1014 return ret;
1015
1016 mutex_lock(&filter->notify_lock);
1017 list_for_each_entry(cur, &filter->notif->notifications, list) {
1018 if (cur->state == SECCOMP_NOTIFY_INIT) {
1019 knotif = cur;
1020 break;
1021 }
1022 }
1023
1024 /*
1025 * If we didn't find a notification, it could be that the task was
1026 * interrupted by a fatal signal between the time we were woken and
1027 * when we were able to acquire the rw lock.
1028 */
1029 if (!knotif) {
1030 ret = -ENOENT;
1031 goto out;
1032 }
1033
1034 unotif.id = knotif->id;
1035 unotif.pid = task_pid_vnr(knotif->task);
1036 unotif.data = *(knotif->data);
1037
1038 knotif->state = SECCOMP_NOTIFY_SENT;
1039 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1040 ret = 0;
1041out:
1042 mutex_unlock(&filter->notify_lock);
1043
1044 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1045 ret = -EFAULT;
1046
1047 /*
1048 * Userspace screwed up. To make sure that we keep this
1049 * notification alive, let's reset it back to INIT. It
1050 * may have died when we released the lock, so we need to make
1051 * sure it's still around.
1052 */
1053 knotif = NULL;
1054 mutex_lock(&filter->notify_lock);
1055 list_for_each_entry(cur, &filter->notif->notifications, list) {
1056 if (cur->id == unotif.id) {
1057 knotif = cur;
1058 break;
1059 }
1060 }
1061
1062 if (knotif) {
1063 knotif->state = SECCOMP_NOTIFY_INIT;
1064 up(&filter->notif->request);
1065 }
1066 mutex_unlock(&filter->notify_lock);
1067 }
1068
1069 return ret;
1070}
1071
1072static long seccomp_notify_send(struct seccomp_filter *filter,
1073 void __user *buf)
1074{
1075 struct seccomp_notif_resp resp = {};
1076 struct seccomp_knotif *knotif = NULL, *cur;
1077 long ret;
1078
1079 if (copy_from_user(&resp, buf, sizeof(resp)))
1080 return -EFAULT;
1081
1082 if (resp.flags)
1083 return -EINVAL;
1084
1085 ret = mutex_lock_interruptible(&filter->notify_lock);
1086 if (ret < 0)
1087 return ret;
1088
1089 list_for_each_entry(cur, &filter->notif->notifications, list) {
1090 if (cur->id == resp.id) {
1091 knotif = cur;
1092 break;
1093 }
1094 }
1095
1096 if (!knotif) {
1097 ret = -ENOENT;
1098 goto out;
1099 }
1100
1101 /* Allow exactly one reply. */
1102 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1103 ret = -EINPROGRESS;
1104 goto out;
1105 }
1106
1107 ret = 0;
1108 knotif->state = SECCOMP_NOTIFY_REPLIED;
1109 knotif->error = resp.error;
1110 knotif->val = resp.val;
1111 complete(&knotif->ready);
1112out:
1113 mutex_unlock(&filter->notify_lock);
1114 return ret;
1115}
1116
1117static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1118 void __user *buf)
1119{
1120 struct seccomp_knotif *knotif = NULL;
1121 u64 id;
1122 long ret;
1123
1124 if (copy_from_user(&id, buf, sizeof(id)))
1125 return -EFAULT;
1126
1127 ret = mutex_lock_interruptible(&filter->notify_lock);
1128 if (ret < 0)
1129 return ret;
1130
1131 ret = -ENOENT;
1132 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1133 if (knotif->id == id) {
1134 if (knotif->state == SECCOMP_NOTIFY_SENT)
1135 ret = 0;
1136 goto out;
1137 }
1138 }
1139
1140out:
1141 mutex_unlock(&filter->notify_lock);
1142 return ret;
1143}
1144
1145static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1146 unsigned long arg)
1147{
1148 struct seccomp_filter *filter = file->private_data;
1149 void __user *buf = (void __user *)arg;
1150
1151 switch (cmd) {
1152 case SECCOMP_IOCTL_NOTIF_RECV:
1153 return seccomp_notify_recv(filter, buf);
1154 case SECCOMP_IOCTL_NOTIF_SEND:
1155 return seccomp_notify_send(filter, buf);
1156 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1157 return seccomp_notify_id_valid(filter, buf);
1158 default:
1159 return -EINVAL;
1160 }
1161}
1162
1163static __poll_t seccomp_notify_poll(struct file *file,
1164 struct poll_table_struct *poll_tab)
1165{
1166 struct seccomp_filter *filter = file->private_data;
1167 __poll_t ret = 0;
1168 struct seccomp_knotif *cur;
1169
1170 poll_wait(file, &filter->notif->wqh, poll_tab);
1171
1172 ret = mutex_lock_interruptible(&filter->notify_lock);
1173 if (ret < 0)
1174 return EPOLLERR;
1175
1176 list_for_each_entry(cur, &filter->notif->notifications, list) {
1177 if (cur->state == SECCOMP_NOTIFY_INIT)
1178 ret |= EPOLLIN | EPOLLRDNORM;
1179 if (cur->state == SECCOMP_NOTIFY_SENT)
1180 ret |= EPOLLOUT | EPOLLWRNORM;
1181 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1182 break;
1183 }
1184
1185 mutex_unlock(&filter->notify_lock);
1186
1187 return ret;
1188}
1189
1190static const struct file_operations seccomp_notify_ops = {
1191 .poll = seccomp_notify_poll,
1192 .release = seccomp_notify_release,
1193 .unlocked_ioctl = seccomp_notify_ioctl,
1194};
1195
1196static struct file *init_listener(struct seccomp_filter *filter)
1197{
1198 struct file *ret = ERR_PTR(-EBUSY);
1199 struct seccomp_filter *cur;
1200
1201 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1202 if (cur->notif)
1203 goto out;
1204 }
1205
1206 ret = ERR_PTR(-ENOMEM);
1207 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1208 if (!filter->notif)
1209 goto out;
1210
1211 sema_init(&filter->notif->request, 0);
1212 filter->notif->next_id = get_random_u64();
1213 INIT_LIST_HEAD(&filter->notif->notifications);
1214 init_waitqueue_head(&filter->notif->wqh);
1215
1216 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1217 filter, O_RDWR);
1218 if (IS_ERR(ret))
1219 goto out_notif;
1220
1221 /* The file has a reference to it now */
1222 __get_seccomp_filter(filter);
1223
1224out_notif:
1225 if (IS_ERR(ret))
1226 kfree(filter->notif);
1227out:
1228 return ret;
1229}
1230
3b23dd12
KC
1231/**
1232 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1233 * @flags: flags to change filter behavior
3b23dd12
KC
1234 * @filter: struct sock_fprog containing filter
1235 *
1236 * This function may be called repeatedly to install additional filters.
1237 * Every filter successfully installed will be evaluated (in reverse order)
1238 * for each system call the task makes.
1239 *
1240 * Once current->seccomp.mode is non-zero, it may not be changed.
1241 *
1242 * Returns 0 on success or -EINVAL on failure.
1243 */
48dc92b9
KC
1244static long seccomp_set_mode_filter(unsigned int flags,
1245 const char __user *filter)
3b23dd12
KC
1246{
1247 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1248 struct seccomp_filter *prepared = NULL;
3b23dd12 1249 long ret = -EINVAL;
6a21cc50
TA
1250 int listener = -1;
1251 struct file *listener_f = NULL;
3b23dd12 1252
48dc92b9 1253 /* Validate flags. */
c2e1f2e3 1254 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1255 return -EINVAL;
48dc92b9 1256
c8bee430
KC
1257 /* Prepare the new filter before holding any locks. */
1258 prepared = seccomp_prepare_user_filter(filter);
1259 if (IS_ERR(prepared))
1260 return PTR_ERR(prepared);
1261
6a21cc50
TA
1262 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1263 listener = get_unused_fd_flags(O_CLOEXEC);
1264 if (listener < 0) {
1265 ret = listener;
1266 goto out_free;
1267 }
1268
1269 listener_f = init_listener(prepared);
1270 if (IS_ERR(listener_f)) {
1271 put_unused_fd(listener);
1272 ret = PTR_ERR(listener_f);
1273 goto out_free;
1274 }
1275 }
1276
c2e1f2e3
KC
1277 /*
1278 * Make sure we cannot change seccomp or nnp state via TSYNC
1279 * while another thread is in the middle of calling exec.
1280 */
1281 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1282 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1283 goto out_put_fd;
c2e1f2e3 1284
dbd95212
KC
1285 spin_lock_irq(&current->sighand->siglock);
1286
3b23dd12
KC
1287 if (!seccomp_may_assign_mode(seccomp_mode))
1288 goto out;
1289
c8bee430 1290 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1291 if (ret)
e2cfabdf 1292 goto out;
c8bee430
KC
1293 /* Do not free the successfully attached filter. */
1294 prepared = NULL;
1d9d02fe 1295
00a02d0c 1296 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1297out:
dbd95212 1298 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1299 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1300 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1301out_put_fd:
1302 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1303 if (ret < 0) {
1304 fput(listener_f);
1305 put_unused_fd(listener);
1306 } else {
1307 fd_install(listener, listener_f);
1308 ret = listener;
1309 }
1310 }
c2e1f2e3 1311out_free:
c8bee430 1312 seccomp_filter_free(prepared);
1d9d02fe
AA
1313 return ret;
1314}
3b23dd12 1315#else
48dc92b9
KC
1316static inline long seccomp_set_mode_filter(unsigned int flags,
1317 const char __user *filter)
3b23dd12
KC
1318{
1319 return -EINVAL;
1320}
1321#endif
d78ab02c 1322
d612b1fd
TH
1323static long seccomp_get_action_avail(const char __user *uaction)
1324{
1325 u32 action;
1326
1327 if (copy_from_user(&action, uaction, sizeof(action)))
1328 return -EFAULT;
1329
1330 switch (action) {
0466bdb9 1331 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1332 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1333 case SECCOMP_RET_TRAP:
1334 case SECCOMP_RET_ERRNO:
6a21cc50 1335 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1336 case SECCOMP_RET_TRACE:
59f5cf44 1337 case SECCOMP_RET_LOG:
d612b1fd
TH
1338 case SECCOMP_RET_ALLOW:
1339 break;
1340 default:
1341 return -EOPNOTSUPP;
1342 }
1343
1344 return 0;
1345}
1346
6a21cc50
TA
1347static long seccomp_get_notif_sizes(void __user *usizes)
1348{
1349 struct seccomp_notif_sizes sizes = {
1350 .seccomp_notif = sizeof(struct seccomp_notif),
1351 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1352 .seccomp_data = sizeof(struct seccomp_data),
1353 };
1354
1355 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1356 return -EFAULT;
1357
1358 return 0;
1359}
1360
48dc92b9
KC
1361/* Common entry point for both prctl and syscall. */
1362static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1363 void __user *uargs)
48dc92b9
KC
1364{
1365 switch (op) {
1366 case SECCOMP_SET_MODE_STRICT:
1367 if (flags != 0 || uargs != NULL)
1368 return -EINVAL;
1369 return seccomp_set_mode_strict();
1370 case SECCOMP_SET_MODE_FILTER:
1371 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1372 case SECCOMP_GET_ACTION_AVAIL:
1373 if (flags != 0)
1374 return -EINVAL;
1375
1376 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1377 case SECCOMP_GET_NOTIF_SIZES:
1378 if (flags != 0)
1379 return -EINVAL;
1380
1381 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1382 default:
1383 return -EINVAL;
1384 }
1385}
1386
1387SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1388 void __user *, uargs)
48dc92b9
KC
1389{
1390 return do_seccomp(op, flags, uargs);
1391}
1392
d78ab02c
KC
1393/**
1394 * prctl_set_seccomp: configures current->seccomp.mode
1395 * @seccomp_mode: requested mode to use
1396 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1397 *
1398 * Returns 0 on success or -EINVAL on failure.
1399 */
a5662e4d 1400long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1401{
48dc92b9 1402 unsigned int op;
a5662e4d 1403 void __user *uargs;
48dc92b9 1404
3b23dd12
KC
1405 switch (seccomp_mode) {
1406 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1407 op = SECCOMP_SET_MODE_STRICT;
1408 /*
1409 * Setting strict mode through prctl always ignored filter,
1410 * so make sure it is always NULL here to pass the internal
1411 * check in do_seccomp().
1412 */
1413 uargs = NULL;
1414 break;
3b23dd12 1415 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1416 op = SECCOMP_SET_MODE_FILTER;
1417 uargs = filter;
1418 break;
3b23dd12
KC
1419 default:
1420 return -EINVAL;
1421 }
48dc92b9
KC
1422
1423 /* prctl interface doesn't have flags, so they are always zero. */
1424 return do_seccomp(op, 0, uargs);
d78ab02c 1425}
f8e529ed
TA
1426
1427#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1428static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1429 unsigned long filter_off)
f8e529ed 1430{
f06eae83
TA
1431 struct seccomp_filter *orig, *filter;
1432 unsigned long count;
f8e529ed 1433
f06eae83
TA
1434 /*
1435 * Note: this is only correct because the caller should be the (ptrace)
1436 * tracer of the task, otherwise lock_task_sighand is needed.
1437 */
f8e529ed 1438 spin_lock_irq(&task->sighand->siglock);
f06eae83 1439
f8e529ed 1440 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1441 spin_unlock_irq(&task->sighand->siglock);
1442 return ERR_PTR(-EINVAL);
f8e529ed
TA
1443 }
1444
f06eae83
TA
1445 orig = task->seccomp.filter;
1446 __get_seccomp_filter(orig);
1447 spin_unlock_irq(&task->sighand->siglock);
1448
1449 count = 0;
1450 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1451 count++;
f8e529ed
TA
1452
1453 if (filter_off >= count) {
f06eae83 1454 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1455 goto out;
1456 }
f8e529ed 1457
f06eae83
TA
1458 count -= filter_off;
1459 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1460 count--;
f8e529ed
TA
1461
1462 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1463 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1464 goto out;
1465 }
1466
f06eae83
TA
1467 __get_seccomp_filter(filter);
1468
1469out:
1470 __put_seccomp_filter(orig);
1471 return filter;
1472}
1473
1474long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1475 void __user *data)
1476{
1477 struct seccomp_filter *filter;
1478 struct sock_fprog_kern *fprog;
1479 long ret;
1480
1481 if (!capable(CAP_SYS_ADMIN) ||
1482 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1483 return -EACCES;
1484 }
1485
1486 filter = get_nth_filter(task, filter_off);
1487 if (IS_ERR(filter))
1488 return PTR_ERR(filter);
1489
f8e529ed
TA
1490 fprog = filter->prog->orig_prog;
1491 if (!fprog) {
470bf1f2 1492 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1493 * every cBPF filter's orig_prog above when
1494 * CONFIG_CHECKPOINT_RESTORE is enabled.
1495 */
1496 ret = -EMEDIUMTYPE;
1497 goto out;
1498 }
1499
1500 ret = fprog->len;
1501 if (!data)
1502 goto out;
1503
f8e529ed
TA
1504 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1505 ret = -EFAULT;
1506
f8e529ed 1507out:
66a733ea 1508 __put_seccomp_filter(filter);
f8e529ed 1509 return ret;
f8e529ed 1510}
f8e529ed 1511
26500475
TA
1512long seccomp_get_metadata(struct task_struct *task,
1513 unsigned long size, void __user *data)
1514{
1515 long ret;
1516 struct seccomp_filter *filter;
1517 struct seccomp_metadata kmd = {};
1518
1519 if (!capable(CAP_SYS_ADMIN) ||
1520 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1521 return -EACCES;
1522 }
1523
1524 size = min_t(unsigned long, size, sizeof(kmd));
1525
63bb0045
TA
1526 if (size < sizeof(kmd.filter_off))
1527 return -EINVAL;
1528
1529 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1530 return -EFAULT;
1531
1532 filter = get_nth_filter(task, kmd.filter_off);
1533 if (IS_ERR(filter))
1534 return PTR_ERR(filter);
1535
26500475
TA
1536 if (filter->log)
1537 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1538
1539 ret = size;
1540 if (copy_to_user(data, &kmd, size))
1541 ret = -EFAULT;
1542
1543 __put_seccomp_filter(filter);
f8e529ed
TA
1544 return ret;
1545}
1546#endif
8e5f1ad1
TH
1547
1548#ifdef CONFIG_SYSCTL
1549
1550/* Human readable action names for friendly sysctl interaction */
0466bdb9 1551#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1552#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1553#define SECCOMP_RET_TRAP_NAME "trap"
1554#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 1555#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 1556#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1557#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1558#define SECCOMP_RET_ALLOW_NAME "allow"
1559
fd76875c 1560static const char seccomp_actions_avail[] =
0466bdb9 1561 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1562 SECCOMP_RET_KILL_THREAD_NAME " "
1563 SECCOMP_RET_TRAP_NAME " "
1564 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 1565 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
1566 SECCOMP_RET_TRACE_NAME " "
1567 SECCOMP_RET_LOG_NAME " "
1568 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1569
0ddec0fc
TH
1570struct seccomp_log_name {
1571 u32 log;
1572 const char *name;
1573};
1574
1575static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1576 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1577 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1578 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1579 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 1580 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 1581 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1582 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1583 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1584 { }
1585};
1586
1587static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
1588 u32 actions_logged,
1589 const char *sep)
0ddec0fc
TH
1590{
1591 const struct seccomp_log_name *cur;
beb44aca 1592 bool append_sep = false;
0ddec0fc
TH
1593
1594 for (cur = seccomp_log_names; cur->name && size; cur++) {
1595 ssize_t ret;
1596
1597 if (!(actions_logged & cur->log))
1598 continue;
1599
beb44aca
TH
1600 if (append_sep) {
1601 ret = strscpy(names, sep, size);
0ddec0fc
TH
1602 if (ret < 0)
1603 return false;
1604
1605 names += ret;
1606 size -= ret;
1607 } else
beb44aca 1608 append_sep = true;
0ddec0fc
TH
1609
1610 ret = strscpy(names, cur->name, size);
1611 if (ret < 0)
1612 return false;
1613
1614 names += ret;
1615 size -= ret;
1616 }
1617
1618 return true;
1619}
1620
1621static bool seccomp_action_logged_from_name(u32 *action_logged,
1622 const char *name)
1623{
1624 const struct seccomp_log_name *cur;
1625
1626 for (cur = seccomp_log_names; cur->name; cur++) {
1627 if (!strcmp(cur->name, name)) {
1628 *action_logged = cur->log;
1629 return true;
1630 }
1631 }
1632
1633 return false;
1634}
1635
1636static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1637{
1638 char *name;
1639
1640 *actions_logged = 0;
1641 while ((name = strsep(&names, " ")) && *name) {
1642 u32 action_logged = 0;
1643
1644 if (!seccomp_action_logged_from_name(&action_logged, name))
1645 return false;
1646
1647 *actions_logged |= action_logged;
1648 }
1649
1650 return true;
1651}
1652
d013db02
TH
1653static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1654 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
1655{
1656 char names[sizeof(seccomp_actions_avail)];
1657 struct ctl_table table;
d013db02
TH
1658
1659 memset(names, 0, sizeof(names));
1660
1661 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 1662 seccomp_actions_logged, " "))
d013db02
TH
1663 return -EINVAL;
1664
1665 table = *ro_table;
1666 table.data = names;
1667 table.maxlen = sizeof(names);
1668 return proc_dostring(&table, 0, buffer, lenp, ppos);
1669}
1670
1671static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 1672 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
1673{
1674 char names[sizeof(seccomp_actions_avail)];
1675 struct ctl_table table;
1676 int ret;
1677
d013db02 1678 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
1679 return -EPERM;
1680
1681 memset(names, 0, sizeof(names));
1682
0ddec0fc
TH
1683 table = *ro_table;
1684 table.data = names;
1685 table.maxlen = sizeof(names);
d013db02 1686 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
1687 if (ret)
1688 return ret;
1689
ea6eca77 1690 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 1691 return -EINVAL;
0ddec0fc 1692
ea6eca77 1693 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 1694 return -EINVAL;
0ddec0fc 1695
ea6eca77 1696 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
1697 return 0;
1698}
0ddec0fc 1699
ea6eca77
TH
1700static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1701 int ret)
1702{
1703 char names[sizeof(seccomp_actions_avail)];
1704 char old_names[sizeof(seccomp_actions_avail)];
1705 const char *new = names;
1706 const char *old = old_names;
0ddec0fc 1707
ea6eca77
TH
1708 if (!audit_enabled)
1709 return;
1710
1711 memset(names, 0, sizeof(names));
1712 memset(old_names, 0, sizeof(old_names));
1713
1714 if (ret)
1715 new = "?";
1716 else if (!actions_logged)
1717 new = "(none)";
1718 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1719 actions_logged, ","))
1720 new = "?";
1721
1722 if (!old_actions_logged)
1723 old = "(none)";
1724 else if (!seccomp_names_from_actions_logged(old_names,
1725 sizeof(old_names),
1726 old_actions_logged, ","))
1727 old = "?";
1728
1729 return audit_seccomp_actions_logged(new, old, !ret);
1730}
1731
d013db02
TH
1732static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1733 void __user *buffer, size_t *lenp,
1734 loff_t *ppos)
1735{
ea6eca77
TH
1736 int ret;
1737
1738 if (write) {
1739 u32 actions_logged = 0;
1740 u32 old_actions_logged = seccomp_actions_logged;
1741
1742 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1743 &actions_logged);
1744 audit_actions_logged(actions_logged, old_actions_logged, ret);
1745 } else
1746 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1747
1748 return ret;
0ddec0fc
TH
1749}
1750
8e5f1ad1
TH
1751static struct ctl_path seccomp_sysctl_path[] = {
1752 { .procname = "kernel", },
1753 { .procname = "seccomp", },
1754 { }
1755};
1756
1757static struct ctl_table seccomp_sysctl_table[] = {
1758 {
1759 .procname = "actions_avail",
1760 .data = (void *) &seccomp_actions_avail,
1761 .maxlen = sizeof(seccomp_actions_avail),
1762 .mode = 0444,
1763 .proc_handler = proc_dostring,
1764 },
0ddec0fc
TH
1765 {
1766 .procname = "actions_logged",
1767 .mode = 0644,
1768 .proc_handler = seccomp_actions_logged_handler,
1769 },
8e5f1ad1
TH
1770 { }
1771};
1772
1773static int __init seccomp_sysctl_init(void)
1774{
1775 struct ctl_table_header *hdr;
1776
1777 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1778 if (!hdr)
1779 pr_warn("seccomp: sysctl registration failed\n");
1780 else
1781 kmemleak_not_leak(hdr);
1782
1783 return 0;
1784}
1785
1786device_initcall(seccomp_sysctl_init)
1787
1788#endif /* CONFIG_SYSCTL */