seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
[linux-block.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16 #define pr_fmt(fmt) "seccomp: " fmt
17
18 #include <linux/refcount.h>
19 #include <linux/audit.h>
20 #include <linux/compat.h>
21 #include <linux/coredump.h>
22 #include <linux/kmemleak.h>
23 #include <linux/nospec.h>
24 #include <linux/prctl.h>
25 #include <linux/sched.h>
26 #include <linux/sched/task_stack.h>
27 #include <linux/seccomp.h>
28 #include <linux/slab.h>
29 #include <linux/syscalls.h>
30 #include <linux/sysctl.h>
31
32 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
33 #include <asm/syscall.h>
34 #endif
35
36 #ifdef CONFIG_SECCOMP_FILTER
37 #include <linux/file.h>
38 #include <linux/filter.h>
39 #include <linux/pid.h>
40 #include <linux/ptrace.h>
41 #include <linux/security.h>
42 #include <linux/tracehook.h>
43 #include <linux/uaccess.h>
44 #include <linux/anon_inodes.h>
45 #include <linux/lockdep.h>
46
47 /*
48  * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
49  * wrong direction flag in the ioctl number. This is the broken one,
50  * which the kernel needs to keep supporting until all userspaces stop
51  * using the wrong command number.
52  */
53 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR  SECCOMP_IOR(2, __u64)
54
55 enum notify_state {
56         SECCOMP_NOTIFY_INIT,
57         SECCOMP_NOTIFY_SENT,
58         SECCOMP_NOTIFY_REPLIED,
59 };
60
61 struct seccomp_knotif {
62         /* The struct pid of the task whose filter triggered the notification */
63         struct task_struct *task;
64
65         /* The "cookie" for this request; this is unique for this filter. */
66         u64 id;
67
68         /*
69          * The seccomp data. This pointer is valid the entire time this
70          * notification is active, since it comes from __seccomp_filter which
71          * eclipses the entire lifecycle here.
72          */
73         const struct seccomp_data *data;
74
75         /*
76          * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
77          * struct seccomp_knotif is created and starts out in INIT. Once the
78          * handler reads the notification off of an FD, it transitions to SENT.
79          * If a signal is received the state transitions back to INIT and
80          * another message is sent. When the userspace handler replies, state
81          * transitions to REPLIED.
82          */
83         enum notify_state state;
84
85         /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
86         int error;
87         long val;
88         u32 flags;
89
90         /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
91         struct completion ready;
92
93         struct list_head list;
94 };
95
96 /**
97  * struct notification - container for seccomp userspace notifications. Since
98  * most seccomp filters will not have notification listeners attached and this
99  * structure is fairly large, we store the notification-specific stuff in a
100  * separate structure.
101  *
102  * @request: A semaphore that users of this notification can wait on for
103  *           changes. Actual reads and writes are still controlled with
104  *           filter->notify_lock.
105  * @next_id: The id of the next request.
106  * @notifications: A list of struct seccomp_knotif elements.
107  */
108 struct notification {
109         struct semaphore request;
110         u64 next_id;
111         struct list_head notifications;
112 };
113
114 /**
115  * struct seccomp_filter - container for seccomp BPF programs
116  *
117  * @refs: Reference count to manage the object lifetime.
118  *        A filter's reference count is incremented for each directly
119  *        attached task, once for the dependent filter, and if
120  *        requested for the user notifier. When @refs reaches zero,
121  *        the filter can be freed.
122  * @users: A filter's @users count is incremented for each directly
123  *         attached task (filter installation, fork(), thread_sync),
124  *         and once for the dependent filter (tracked in filter->prev).
125  *         When it reaches zero it indicates that no direct or indirect
126  *         users of that filter exist. No new tasks can get associated with
127  *         this filter after reaching 0. The @users count is always smaller
128  *         or equal to @refs. Hence, reaching 0 for @users does not mean
129  *         the filter can be freed.
130  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
131  * @prev: points to a previously installed, or inherited, filter
132  * @prog: the BPF program to evaluate
133  * @notif: the struct that holds all notification related information
134  * @notify_lock: A lock for all notification-related accesses.
135  * @wqh: A wait queue for poll if a notifier is in use.
136  *
137  * seccomp_filter objects are organized in a tree linked via the @prev
138  * pointer.  For any task, it appears to be a singly-linked list starting
139  * with current->seccomp.filter, the most recently attached or inherited filter.
140  * However, multiple filters may share a @prev node, by way of fork(), which
141  * results in a unidirectional tree existing in memory.  This is similar to
142  * how namespaces work.
143  *
144  * seccomp_filter objects should never be modified after being attached
145  * to a task_struct (other than @refs).
146  */
147 struct seccomp_filter {
148         refcount_t refs;
149         refcount_t users;
150         bool log;
151         struct seccomp_filter *prev;
152         struct bpf_prog *prog;
153         struct notification *notif;
154         struct mutex notify_lock;
155         wait_queue_head_t wqh;
156 };
157
158 /* Limit any path through the tree to 256KB worth of instructions. */
159 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
160
161 /*
162  * Endianness is explicitly ignored and left for BPF program authors to manage
163  * as per the specific architecture.
164  */
165 static void populate_seccomp_data(struct seccomp_data *sd)
166 {
167         struct task_struct *task = current;
168         struct pt_regs *regs = task_pt_regs(task);
169         unsigned long args[6];
170
171         sd->nr = syscall_get_nr(task, regs);
172         sd->arch = syscall_get_arch(task);
173         syscall_get_arguments(task, regs, args);
174         sd->args[0] = args[0];
175         sd->args[1] = args[1];
176         sd->args[2] = args[2];
177         sd->args[3] = args[3];
178         sd->args[4] = args[4];
179         sd->args[5] = args[5];
180         sd->instruction_pointer = KSTK_EIP(task);
181 }
182
183 /**
184  *      seccomp_check_filter - verify seccomp filter code
185  *      @filter: filter to verify
186  *      @flen: length of filter
187  *
188  * Takes a previously checked filter (by bpf_check_classic) and
189  * redirects all filter code that loads struct sk_buff data
190  * and related data through seccomp_bpf_load.  It also
191  * enforces length and alignment checking of those loads.
192  *
193  * Returns 0 if the rule set is legal or -EINVAL if not.
194  */
195 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
196 {
197         int pc;
198         for (pc = 0; pc < flen; pc++) {
199                 struct sock_filter *ftest = &filter[pc];
200                 u16 code = ftest->code;
201                 u32 k = ftest->k;
202
203                 switch (code) {
204                 case BPF_LD | BPF_W | BPF_ABS:
205                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
206                         /* 32-bit aligned and not out of bounds. */
207                         if (k >= sizeof(struct seccomp_data) || k & 3)
208                                 return -EINVAL;
209                         continue;
210                 case BPF_LD | BPF_W | BPF_LEN:
211                         ftest->code = BPF_LD | BPF_IMM;
212                         ftest->k = sizeof(struct seccomp_data);
213                         continue;
214                 case BPF_LDX | BPF_W | BPF_LEN:
215                         ftest->code = BPF_LDX | BPF_IMM;
216                         ftest->k = sizeof(struct seccomp_data);
217                         continue;
218                 /* Explicitly include allowed calls. */
219                 case BPF_RET | BPF_K:
220                 case BPF_RET | BPF_A:
221                 case BPF_ALU | BPF_ADD | BPF_K:
222                 case BPF_ALU | BPF_ADD | BPF_X:
223                 case BPF_ALU | BPF_SUB | BPF_K:
224                 case BPF_ALU | BPF_SUB | BPF_X:
225                 case BPF_ALU | BPF_MUL | BPF_K:
226                 case BPF_ALU | BPF_MUL | BPF_X:
227                 case BPF_ALU | BPF_DIV | BPF_K:
228                 case BPF_ALU | BPF_DIV | BPF_X:
229                 case BPF_ALU | BPF_AND | BPF_K:
230                 case BPF_ALU | BPF_AND | BPF_X:
231                 case BPF_ALU | BPF_OR | BPF_K:
232                 case BPF_ALU | BPF_OR | BPF_X:
233                 case BPF_ALU | BPF_XOR | BPF_K:
234                 case BPF_ALU | BPF_XOR | BPF_X:
235                 case BPF_ALU | BPF_LSH | BPF_K:
236                 case BPF_ALU | BPF_LSH | BPF_X:
237                 case BPF_ALU | BPF_RSH | BPF_K:
238                 case BPF_ALU | BPF_RSH | BPF_X:
239                 case BPF_ALU | BPF_NEG:
240                 case BPF_LD | BPF_IMM:
241                 case BPF_LDX | BPF_IMM:
242                 case BPF_MISC | BPF_TAX:
243                 case BPF_MISC | BPF_TXA:
244                 case BPF_LD | BPF_MEM:
245                 case BPF_LDX | BPF_MEM:
246                 case BPF_ST:
247                 case BPF_STX:
248                 case BPF_JMP | BPF_JA:
249                 case BPF_JMP | BPF_JEQ | BPF_K:
250                 case BPF_JMP | BPF_JEQ | BPF_X:
251                 case BPF_JMP | BPF_JGE | BPF_K:
252                 case BPF_JMP | BPF_JGE | BPF_X:
253                 case BPF_JMP | BPF_JGT | BPF_K:
254                 case BPF_JMP | BPF_JGT | BPF_X:
255                 case BPF_JMP | BPF_JSET | BPF_K:
256                 case BPF_JMP | BPF_JSET | BPF_X:
257                         continue;
258                 default:
259                         return -EINVAL;
260                 }
261         }
262         return 0;
263 }
264
265 /**
266  * seccomp_run_filters - evaluates all seccomp filters against @sd
267  * @sd: optional seccomp data to be passed to filters
268  * @match: stores struct seccomp_filter that resulted in the return value,
269  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
270  *         be unchanged.
271  *
272  * Returns valid seccomp BPF response codes.
273  */
274 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
275 static u32 seccomp_run_filters(const struct seccomp_data *sd,
276                                struct seccomp_filter **match)
277 {
278         u32 ret = SECCOMP_RET_ALLOW;
279         /* Make sure cross-thread synced filter points somewhere sane. */
280         struct seccomp_filter *f =
281                         READ_ONCE(current->seccomp.filter);
282
283         /* Ensure unexpected behavior doesn't result in failing open. */
284         if (WARN_ON(f == NULL))
285                 return SECCOMP_RET_KILL_PROCESS;
286
287         /*
288          * All filters in the list are evaluated and the lowest BPF return
289          * value always takes priority (ignoring the DATA).
290          */
291         for (; f; f = f->prev) {
292                 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
293
294                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
295                         ret = cur_ret;
296                         *match = f;
297                 }
298         }
299         return ret;
300 }
301 #endif /* CONFIG_SECCOMP_FILTER */
302
303 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
304 {
305         assert_spin_locked(&current->sighand->siglock);
306
307         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
308                 return false;
309
310         return true;
311 }
312
313 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
314
315 static inline void seccomp_assign_mode(struct task_struct *task,
316                                        unsigned long seccomp_mode,
317                                        unsigned long flags)
318 {
319         assert_spin_locked(&task->sighand->siglock);
320
321         task->seccomp.mode = seccomp_mode;
322         /*
323          * Make sure TIF_SECCOMP cannot be set before the mode (and
324          * filter) is set.
325          */
326         smp_mb__before_atomic();
327         /* Assume default seccomp processes want spec flaw mitigation. */
328         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
329                 arch_seccomp_spec_mitigate(task);
330         set_tsk_thread_flag(task, TIF_SECCOMP);
331 }
332
333 #ifdef CONFIG_SECCOMP_FILTER
334 /* Returns 1 if the parent is an ancestor of the child. */
335 static int is_ancestor(struct seccomp_filter *parent,
336                        struct seccomp_filter *child)
337 {
338         /* NULL is the root ancestor. */
339         if (parent == NULL)
340                 return 1;
341         for (; child; child = child->prev)
342                 if (child == parent)
343                         return 1;
344         return 0;
345 }
346
347 /**
348  * seccomp_can_sync_threads: checks if all threads can be synchronized
349  *
350  * Expects sighand and cred_guard_mutex locks to be held.
351  *
352  * Returns 0 on success, -ve on error, or the pid of a thread which was
353  * either not in the correct seccomp mode or did not have an ancestral
354  * seccomp filter.
355  */
356 static inline pid_t seccomp_can_sync_threads(void)
357 {
358         struct task_struct *thread, *caller;
359
360         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
361         assert_spin_locked(&current->sighand->siglock);
362
363         /* Validate all threads being eligible for synchronization. */
364         caller = current;
365         for_each_thread(caller, thread) {
366                 pid_t failed;
367
368                 /* Skip current, since it is initiating the sync. */
369                 if (thread == caller)
370                         continue;
371
372                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
373                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
374                      is_ancestor(thread->seccomp.filter,
375                                  caller->seccomp.filter)))
376                         continue;
377
378                 /* Return the first thread that cannot be synchronized. */
379                 failed = task_pid_vnr(thread);
380                 /* If the pid cannot be resolved, then return -ESRCH */
381                 if (WARN_ON(failed == 0))
382                         failed = -ESRCH;
383                 return failed;
384         }
385
386         return 0;
387 }
388
389 static inline void seccomp_filter_free(struct seccomp_filter *filter)
390 {
391         if (filter) {
392                 bpf_prog_destroy(filter->prog);
393                 kfree(filter);
394         }
395 }
396
397 static void __seccomp_filter_orphan(struct seccomp_filter *orig)
398 {
399         while (orig && refcount_dec_and_test(&orig->users)) {
400                 if (waitqueue_active(&orig->wqh))
401                         wake_up_poll(&orig->wqh, EPOLLHUP);
402                 orig = orig->prev;
403         }
404 }
405
406 static void __put_seccomp_filter(struct seccomp_filter *orig)
407 {
408         /* Clean up single-reference branches iteratively. */
409         while (orig && refcount_dec_and_test(&orig->refs)) {
410                 struct seccomp_filter *freeme = orig;
411                 orig = orig->prev;
412                 seccomp_filter_free(freeme);
413         }
414 }
415
416 static void __seccomp_filter_release(struct seccomp_filter *orig)
417 {
418         /* Notify about any unused filters in the task's former filter tree. */
419         __seccomp_filter_orphan(orig);
420         /* Finally drop all references to the task's former tree. */
421         __put_seccomp_filter(orig);
422 }
423
424 /**
425  * seccomp_filter_release - Detach the task from its filter tree,
426  *                          drop its reference count, and notify
427  *                          about unused filters
428  *
429  * This function should only be called when the task is exiting as
430  * it detaches it from its filter tree. As such, READ_ONCE() and
431  * barriers are not needed here, as would normally be needed.
432  */
433 void seccomp_filter_release(struct task_struct *tsk)
434 {
435         struct seccomp_filter *orig = tsk->seccomp.filter;
436
437         /* Detach task from its filter tree. */
438         tsk->seccomp.filter = NULL;
439         __seccomp_filter_release(orig);
440 }
441
442 /**
443  * seccomp_sync_threads: sets all threads to use current's filter
444  *
445  * Expects sighand and cred_guard_mutex locks to be held, and for
446  * seccomp_can_sync_threads() to have returned success already
447  * without dropping the locks.
448  *
449  */
450 static inline void seccomp_sync_threads(unsigned long flags)
451 {
452         struct task_struct *thread, *caller;
453
454         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
455         assert_spin_locked(&current->sighand->siglock);
456
457         /* Synchronize all threads. */
458         caller = current;
459         for_each_thread(caller, thread) {
460                 /* Skip current, since it needs no changes. */
461                 if (thread == caller)
462                         continue;
463
464                 /* Get a task reference for the new leaf node. */
465                 get_seccomp_filter(caller);
466
467                 /*
468                  * Drop the task reference to the shared ancestor since
469                  * current's path will hold a reference.  (This also
470                  * allows a put before the assignment.)
471                  */
472                 __seccomp_filter_release(thread->seccomp.filter);
473
474                 /* Make our new filter tree visible. */
475                 smp_store_release(&thread->seccomp.filter,
476                                   caller->seccomp.filter);
477                 atomic_set(&thread->seccomp.filter_count,
478                            atomic_read(&thread->seccomp.filter_count));
479
480                 /*
481                  * Don't let an unprivileged task work around
482                  * the no_new_privs restriction by creating
483                  * a thread that sets it up, enters seccomp,
484                  * then dies.
485                  */
486                 if (task_no_new_privs(caller))
487                         task_set_no_new_privs(thread);
488
489                 /*
490                  * Opt the other thread into seccomp if needed.
491                  * As threads are considered to be trust-realm
492                  * equivalent (see ptrace_may_access), it is safe to
493                  * allow one thread to transition the other.
494                  */
495                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
496                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
497                                             flags);
498         }
499 }
500
501 /**
502  * seccomp_prepare_filter: Prepares a seccomp filter for use.
503  * @fprog: BPF program to install
504  *
505  * Returns filter on success or an ERR_PTR on failure.
506  */
507 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
508 {
509         struct seccomp_filter *sfilter;
510         int ret;
511         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
512
513         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
514                 return ERR_PTR(-EINVAL);
515
516         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
517
518         /*
519          * Installing a seccomp filter requires that the task has
520          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
521          * This avoids scenarios where unprivileged tasks can affect the
522          * behavior of privileged children.
523          */
524         if (!task_no_new_privs(current) &&
525             security_capable(current_cred(), current_user_ns(),
526                                      CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
527                 return ERR_PTR(-EACCES);
528
529         /* Allocate a new seccomp_filter */
530         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
531         if (!sfilter)
532                 return ERR_PTR(-ENOMEM);
533
534         mutex_init(&sfilter->notify_lock);
535         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
536                                         seccomp_check_filter, save_orig);
537         if (ret < 0) {
538                 kfree(sfilter);
539                 return ERR_PTR(ret);
540         }
541
542         refcount_set(&sfilter->refs, 1);
543         refcount_set(&sfilter->users, 1);
544         init_waitqueue_head(&sfilter->wqh);
545
546         return sfilter;
547 }
548
549 /**
550  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
551  * @user_filter: pointer to the user data containing a sock_fprog.
552  *
553  * Returns 0 on success and non-zero otherwise.
554  */
555 static struct seccomp_filter *
556 seccomp_prepare_user_filter(const char __user *user_filter)
557 {
558         struct sock_fprog fprog;
559         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
560
561 #ifdef CONFIG_COMPAT
562         if (in_compat_syscall()) {
563                 struct compat_sock_fprog fprog32;
564                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
565                         goto out;
566                 fprog.len = fprog32.len;
567                 fprog.filter = compat_ptr(fprog32.filter);
568         } else /* falls through to the if below. */
569 #endif
570         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
571                 goto out;
572         filter = seccomp_prepare_filter(&fprog);
573 out:
574         return filter;
575 }
576
577 /**
578  * seccomp_attach_filter: validate and attach filter
579  * @flags:  flags to change filter behavior
580  * @filter: seccomp filter to add to the current process
581  *
582  * Caller must be holding current->sighand->siglock lock.
583  *
584  * Returns 0 on success, -ve on error, or
585  *   - in TSYNC mode: the pid of a thread which was either not in the correct
586  *     seccomp mode or did not have an ancestral seccomp filter
587  *   - in NEW_LISTENER mode: the fd of the new listener
588  */
589 static long seccomp_attach_filter(unsigned int flags,
590                                   struct seccomp_filter *filter)
591 {
592         unsigned long total_insns;
593         struct seccomp_filter *walker;
594
595         assert_spin_locked(&current->sighand->siglock);
596
597         /* Validate resulting filter length. */
598         total_insns = filter->prog->len;
599         for (walker = current->seccomp.filter; walker; walker = walker->prev)
600                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
601         if (total_insns > MAX_INSNS_PER_PATH)
602                 return -ENOMEM;
603
604         /* If thread sync has been requested, check that it is possible. */
605         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
606                 int ret;
607
608                 ret = seccomp_can_sync_threads();
609                 if (ret) {
610                         if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
611                                 return -ESRCH;
612                         else
613                                 return ret;
614                 }
615         }
616
617         /* Set log flag, if present. */
618         if (flags & SECCOMP_FILTER_FLAG_LOG)
619                 filter->log = true;
620
621         /*
622          * If there is an existing filter, make it the prev and don't drop its
623          * task reference.
624          */
625         filter->prev = current->seccomp.filter;
626         current->seccomp.filter = filter;
627         atomic_inc(&current->seccomp.filter_count);
628
629         /* Now that the new filter is in place, synchronize to all threads. */
630         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
631                 seccomp_sync_threads(flags);
632
633         return 0;
634 }
635
636 static void __get_seccomp_filter(struct seccomp_filter *filter)
637 {
638         refcount_inc(&filter->refs);
639 }
640
641 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
642 void get_seccomp_filter(struct task_struct *tsk)
643 {
644         struct seccomp_filter *orig = tsk->seccomp.filter;
645         if (!orig)
646                 return;
647         __get_seccomp_filter(orig);
648         refcount_inc(&orig->users);
649 }
650
651 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
652 {
653         clear_siginfo(info);
654         info->si_signo = SIGSYS;
655         info->si_code = SYS_SECCOMP;
656         info->si_call_addr = (void __user *)KSTK_EIP(current);
657         info->si_errno = reason;
658         info->si_arch = syscall_get_arch(current);
659         info->si_syscall = syscall;
660 }
661
662 /**
663  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
664  * @syscall: syscall number to send to userland
665  * @reason: filter-supplied reason code to send to userland (via si_errno)
666  *
667  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
668  */
669 static void seccomp_send_sigsys(int syscall, int reason)
670 {
671         struct kernel_siginfo info;
672         seccomp_init_siginfo(&info, syscall, reason);
673         force_sig_info(&info);
674 }
675 #endif  /* CONFIG_SECCOMP_FILTER */
676
677 /* For use with seccomp_actions_logged */
678 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
679 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
680 #define SECCOMP_LOG_TRAP                (1 << 2)
681 #define SECCOMP_LOG_ERRNO               (1 << 3)
682 #define SECCOMP_LOG_TRACE               (1 << 4)
683 #define SECCOMP_LOG_LOG                 (1 << 5)
684 #define SECCOMP_LOG_ALLOW               (1 << 6)
685 #define SECCOMP_LOG_USER_NOTIF          (1 << 7)
686
687 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
688                                     SECCOMP_LOG_KILL_THREAD  |
689                                     SECCOMP_LOG_TRAP  |
690                                     SECCOMP_LOG_ERRNO |
691                                     SECCOMP_LOG_USER_NOTIF |
692                                     SECCOMP_LOG_TRACE |
693                                     SECCOMP_LOG_LOG;
694
695 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
696                                bool requested)
697 {
698         bool log = false;
699
700         switch (action) {
701         case SECCOMP_RET_ALLOW:
702                 break;
703         case SECCOMP_RET_TRAP:
704                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
705                 break;
706         case SECCOMP_RET_ERRNO:
707                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
708                 break;
709         case SECCOMP_RET_TRACE:
710                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
711                 break;
712         case SECCOMP_RET_USER_NOTIF:
713                 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
714                 break;
715         case SECCOMP_RET_LOG:
716                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
717                 break;
718         case SECCOMP_RET_KILL_THREAD:
719                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
720                 break;
721         case SECCOMP_RET_KILL_PROCESS:
722         default:
723                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
724         }
725
726         /*
727          * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
728          * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
729          * any action from being logged by removing the action name from the
730          * seccomp_actions_logged sysctl.
731          */
732         if (!log)
733                 return;
734
735         audit_seccomp(syscall, signr, action);
736 }
737
738 /*
739  * Secure computing mode 1 allows only read/write/exit/sigreturn.
740  * To be fully secure this must be combined with rlimit
741  * to limit the stack allocations too.
742  */
743 static const int mode1_syscalls[] = {
744         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
745         0, /* null terminated */
746 };
747
748 static void __secure_computing_strict(int this_syscall)
749 {
750         const int *syscall_whitelist = mode1_syscalls;
751 #ifdef CONFIG_COMPAT
752         if (in_compat_syscall())
753                 syscall_whitelist = get_compat_mode1_syscalls();
754 #endif
755         do {
756                 if (*syscall_whitelist == this_syscall)
757                         return;
758         } while (*++syscall_whitelist);
759
760 #ifdef SECCOMP_DEBUG
761         dump_stack();
762 #endif
763         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
764         do_exit(SIGKILL);
765 }
766
767 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
768 void secure_computing_strict(int this_syscall)
769 {
770         int mode = current->seccomp.mode;
771
772         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
773             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
774                 return;
775
776         if (mode == SECCOMP_MODE_DISABLED)
777                 return;
778         else if (mode == SECCOMP_MODE_STRICT)
779                 __secure_computing_strict(this_syscall);
780         else
781                 BUG();
782 }
783 #else
784
785 #ifdef CONFIG_SECCOMP_FILTER
786 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
787 {
788         /*
789          * Note: overflow is ok here, the id just needs to be unique per
790          * filter.
791          */
792         lockdep_assert_held(&filter->notify_lock);
793         return filter->notif->next_id++;
794 }
795
796 static int seccomp_do_user_notification(int this_syscall,
797                                         struct seccomp_filter *match,
798                                         const struct seccomp_data *sd)
799 {
800         int err;
801         u32 flags = 0;
802         long ret = 0;
803         struct seccomp_knotif n = {};
804
805         mutex_lock(&match->notify_lock);
806         err = -ENOSYS;
807         if (!match->notif)
808                 goto out;
809
810         n.task = current;
811         n.state = SECCOMP_NOTIFY_INIT;
812         n.data = sd;
813         n.id = seccomp_next_notify_id(match);
814         init_completion(&n.ready);
815         list_add(&n.list, &match->notif->notifications);
816
817         up(&match->notif->request);
818         wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
819         mutex_unlock(&match->notify_lock);
820
821         /*
822          * This is where we wait for a reply from userspace.
823          */
824         err = wait_for_completion_interruptible(&n.ready);
825         mutex_lock(&match->notify_lock);
826         if (err == 0) {
827                 ret = n.val;
828                 err = n.error;
829                 flags = n.flags;
830         }
831
832         /*
833          * Note that it's possible the listener died in between the time when
834          * we were notified of a respons (or a signal) and when we were able to
835          * re-acquire the lock, so only delete from the list if the
836          * notification actually exists.
837          *
838          * Also note that this test is only valid because there's no way to
839          * *reattach* to a notifier right now. If one is added, we'll need to
840          * keep track of the notif itself and make sure they match here.
841          */
842         if (match->notif)
843                 list_del(&n.list);
844 out:
845         mutex_unlock(&match->notify_lock);
846
847         /* Userspace requests to continue the syscall. */
848         if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
849                 return 0;
850
851         syscall_set_return_value(current, task_pt_regs(current),
852                                  err, ret);
853         return -1;
854 }
855
856 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
857                             const bool recheck_after_trace)
858 {
859         u32 filter_ret, action;
860         struct seccomp_filter *match = NULL;
861         int data;
862         struct seccomp_data sd_local;
863
864         /*
865          * Make sure that any changes to mode from another thread have
866          * been seen after TIF_SECCOMP was seen.
867          */
868         rmb();
869
870         if (!sd) {
871                 populate_seccomp_data(&sd_local);
872                 sd = &sd_local;
873         }
874
875         filter_ret = seccomp_run_filters(sd, &match);
876         data = filter_ret & SECCOMP_RET_DATA;
877         action = filter_ret & SECCOMP_RET_ACTION_FULL;
878
879         switch (action) {
880         case SECCOMP_RET_ERRNO:
881                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
882                 if (data > MAX_ERRNO)
883                         data = MAX_ERRNO;
884                 syscall_set_return_value(current, task_pt_regs(current),
885                                          -data, 0);
886                 goto skip;
887
888         case SECCOMP_RET_TRAP:
889                 /* Show the handler the original registers. */
890                 syscall_rollback(current, task_pt_regs(current));
891                 /* Let the filter pass back 16 bits of data. */
892                 seccomp_send_sigsys(this_syscall, data);
893                 goto skip;
894
895         case SECCOMP_RET_TRACE:
896                 /* We've been put in this state by the ptracer already. */
897                 if (recheck_after_trace)
898                         return 0;
899
900                 /* ENOSYS these calls if there is no tracer attached. */
901                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
902                         syscall_set_return_value(current,
903                                                  task_pt_regs(current),
904                                                  -ENOSYS, 0);
905                         goto skip;
906                 }
907
908                 /* Allow the BPF to provide the event message */
909                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
910                 /*
911                  * The delivery of a fatal signal during event
912                  * notification may silently skip tracer notification,
913                  * which could leave us with a potentially unmodified
914                  * syscall that the tracer would have liked to have
915                  * changed. Since the process is about to die, we just
916                  * force the syscall to be skipped and let the signal
917                  * kill the process and correctly handle any tracer exit
918                  * notifications.
919                  */
920                 if (fatal_signal_pending(current))
921                         goto skip;
922                 /* Check if the tracer forced the syscall to be skipped. */
923                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
924                 if (this_syscall < 0)
925                         goto skip;
926
927                 /*
928                  * Recheck the syscall, since it may have changed. This
929                  * intentionally uses a NULL struct seccomp_data to force
930                  * a reload of all registers. This does not goto skip since
931                  * a skip would have already been reported.
932                  */
933                 if (__seccomp_filter(this_syscall, NULL, true))
934                         return -1;
935
936                 return 0;
937
938         case SECCOMP_RET_USER_NOTIF:
939                 if (seccomp_do_user_notification(this_syscall, match, sd))
940                         goto skip;
941
942                 return 0;
943
944         case SECCOMP_RET_LOG:
945                 seccomp_log(this_syscall, 0, action, true);
946                 return 0;
947
948         case SECCOMP_RET_ALLOW:
949                 /*
950                  * Note that the "match" filter will always be NULL for
951                  * this action since SECCOMP_RET_ALLOW is the starting
952                  * state in seccomp_run_filters().
953                  */
954                 return 0;
955
956         case SECCOMP_RET_KILL_THREAD:
957         case SECCOMP_RET_KILL_PROCESS:
958         default:
959                 seccomp_log(this_syscall, SIGSYS, action, true);
960                 /* Dump core only if this is the last remaining thread. */
961                 if (action == SECCOMP_RET_KILL_PROCESS ||
962                     get_nr_threads(current) == 1) {
963                         kernel_siginfo_t info;
964
965                         /* Show the original registers in the dump. */
966                         syscall_rollback(current, task_pt_regs(current));
967                         /* Trigger a manual coredump since do_exit skips it. */
968                         seccomp_init_siginfo(&info, this_syscall, data);
969                         do_coredump(&info);
970                 }
971                 if (action == SECCOMP_RET_KILL_PROCESS)
972                         do_group_exit(SIGSYS);
973                 else
974                         do_exit(SIGSYS);
975         }
976
977         unreachable();
978
979 skip:
980         seccomp_log(this_syscall, 0, action, match ? match->log : false);
981         return -1;
982 }
983 #else
984 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
985                             const bool recheck_after_trace)
986 {
987         BUG();
988 }
989 #endif
990
991 int __secure_computing(const struct seccomp_data *sd)
992 {
993         int mode = current->seccomp.mode;
994         int this_syscall;
995
996         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
997             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
998                 return 0;
999
1000         this_syscall = sd ? sd->nr :
1001                 syscall_get_nr(current, task_pt_regs(current));
1002
1003         switch (mode) {
1004         case SECCOMP_MODE_STRICT:
1005                 __secure_computing_strict(this_syscall);  /* may call do_exit */
1006                 return 0;
1007         case SECCOMP_MODE_FILTER:
1008                 return __seccomp_filter(this_syscall, sd, false);
1009         default:
1010                 BUG();
1011         }
1012 }
1013 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1014
1015 long prctl_get_seccomp(void)
1016 {
1017         return current->seccomp.mode;
1018 }
1019
1020 /**
1021  * seccomp_set_mode_strict: internal function for setting strict seccomp
1022  *
1023  * Once current->seccomp.mode is non-zero, it may not be changed.
1024  *
1025  * Returns 0 on success or -EINVAL on failure.
1026  */
1027 static long seccomp_set_mode_strict(void)
1028 {
1029         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
1030         long ret = -EINVAL;
1031
1032         spin_lock_irq(&current->sighand->siglock);
1033
1034         if (!seccomp_may_assign_mode(seccomp_mode))
1035                 goto out;
1036
1037 #ifdef TIF_NOTSC
1038         disable_TSC();
1039 #endif
1040         seccomp_assign_mode(current, seccomp_mode, 0);
1041         ret = 0;
1042
1043 out:
1044         spin_unlock_irq(&current->sighand->siglock);
1045
1046         return ret;
1047 }
1048
1049 #ifdef CONFIG_SECCOMP_FILTER
1050 static int seccomp_notify_release(struct inode *inode, struct file *file)
1051 {
1052         struct seccomp_filter *filter = file->private_data;
1053         struct seccomp_knotif *knotif;
1054
1055         if (!filter)
1056                 return 0;
1057
1058         mutex_lock(&filter->notify_lock);
1059
1060         /*
1061          * If this file is being closed because e.g. the task who owned it
1062          * died, let's wake everyone up who was waiting on us.
1063          */
1064         list_for_each_entry(knotif, &filter->notif->notifications, list) {
1065                 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1066                         continue;
1067
1068                 knotif->state = SECCOMP_NOTIFY_REPLIED;
1069                 knotif->error = -ENOSYS;
1070                 knotif->val = 0;
1071
1072                 complete(&knotif->ready);
1073         }
1074
1075         kfree(filter->notif);
1076         filter->notif = NULL;
1077         mutex_unlock(&filter->notify_lock);
1078         __put_seccomp_filter(filter);
1079         return 0;
1080 }
1081
1082 /* must be called with notif_lock held */
1083 static inline struct seccomp_knotif *
1084 find_notification(struct seccomp_filter *filter, u64 id)
1085 {
1086         struct seccomp_knotif *cur;
1087
1088         lockdep_assert_held(&filter->notify_lock);
1089
1090         list_for_each_entry(cur, &filter->notif->notifications, list) {
1091                 if (cur->id == id)
1092                         return cur;
1093         }
1094
1095         return NULL;
1096 }
1097
1098
1099 static long seccomp_notify_recv(struct seccomp_filter *filter,
1100                                 void __user *buf)
1101 {
1102         struct seccomp_knotif *knotif = NULL, *cur;
1103         struct seccomp_notif unotif;
1104         ssize_t ret;
1105
1106         /* Verify that we're not given garbage to keep struct extensible. */
1107         ret = check_zeroed_user(buf, sizeof(unotif));
1108         if (ret < 0)
1109                 return ret;
1110         if (!ret)
1111                 return -EINVAL;
1112
1113         memset(&unotif, 0, sizeof(unotif));
1114
1115         ret = down_interruptible(&filter->notif->request);
1116         if (ret < 0)
1117                 return ret;
1118
1119         mutex_lock(&filter->notify_lock);
1120         list_for_each_entry(cur, &filter->notif->notifications, list) {
1121                 if (cur->state == SECCOMP_NOTIFY_INIT) {
1122                         knotif = cur;
1123                         break;
1124                 }
1125         }
1126
1127         /*
1128          * If we didn't find a notification, it could be that the task was
1129          * interrupted by a fatal signal between the time we were woken and
1130          * when we were able to acquire the rw lock.
1131          */
1132         if (!knotif) {
1133                 ret = -ENOENT;
1134                 goto out;
1135         }
1136
1137         unotif.id = knotif->id;
1138         unotif.pid = task_pid_vnr(knotif->task);
1139         unotif.data = *(knotif->data);
1140
1141         knotif->state = SECCOMP_NOTIFY_SENT;
1142         wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
1143         ret = 0;
1144 out:
1145         mutex_unlock(&filter->notify_lock);
1146
1147         if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1148                 ret = -EFAULT;
1149
1150                 /*
1151                  * Userspace screwed up. To make sure that we keep this
1152                  * notification alive, let's reset it back to INIT. It
1153                  * may have died when we released the lock, so we need to make
1154                  * sure it's still around.
1155                  */
1156                 mutex_lock(&filter->notify_lock);
1157                 knotif = find_notification(filter, unotif.id);
1158                 if (knotif) {
1159                         knotif->state = SECCOMP_NOTIFY_INIT;
1160                         up(&filter->notif->request);
1161                 }
1162                 mutex_unlock(&filter->notify_lock);
1163         }
1164
1165         return ret;
1166 }
1167
1168 static long seccomp_notify_send(struct seccomp_filter *filter,
1169                                 void __user *buf)
1170 {
1171         struct seccomp_notif_resp resp = {};
1172         struct seccomp_knotif *knotif;
1173         long ret;
1174
1175         if (copy_from_user(&resp, buf, sizeof(resp)))
1176                 return -EFAULT;
1177
1178         if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1179                 return -EINVAL;
1180
1181         if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1182             (resp.error || resp.val))
1183                 return -EINVAL;
1184
1185         ret = mutex_lock_interruptible(&filter->notify_lock);
1186         if (ret < 0)
1187                 return ret;
1188
1189         knotif = find_notification(filter, resp.id);
1190         if (!knotif) {
1191                 ret = -ENOENT;
1192                 goto out;
1193         }
1194
1195         /* Allow exactly one reply. */
1196         if (knotif->state != SECCOMP_NOTIFY_SENT) {
1197                 ret = -EINPROGRESS;
1198                 goto out;
1199         }
1200
1201         ret = 0;
1202         knotif->state = SECCOMP_NOTIFY_REPLIED;
1203         knotif->error = resp.error;
1204         knotif->val = resp.val;
1205         knotif->flags = resp.flags;
1206         complete(&knotif->ready);
1207 out:
1208         mutex_unlock(&filter->notify_lock);
1209         return ret;
1210 }
1211
1212 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1213                                     void __user *buf)
1214 {
1215         struct seccomp_knotif *knotif;
1216         u64 id;
1217         long ret;
1218
1219         if (copy_from_user(&id, buf, sizeof(id)))
1220                 return -EFAULT;
1221
1222         ret = mutex_lock_interruptible(&filter->notify_lock);
1223         if (ret < 0)
1224                 return ret;
1225
1226         knotif = find_notification(filter, id);
1227         if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1228                 ret = 0;
1229         else
1230                 ret = -ENOENT;
1231
1232         mutex_unlock(&filter->notify_lock);
1233         return ret;
1234 }
1235
1236 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1237                                  unsigned long arg)
1238 {
1239         struct seccomp_filter *filter = file->private_data;
1240         void __user *buf = (void __user *)arg;
1241
1242         switch (cmd) {
1243         case SECCOMP_IOCTL_NOTIF_RECV:
1244                 return seccomp_notify_recv(filter, buf);
1245         case SECCOMP_IOCTL_NOTIF_SEND:
1246                 return seccomp_notify_send(filter, buf);
1247         case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
1248         case SECCOMP_IOCTL_NOTIF_ID_VALID:
1249                 return seccomp_notify_id_valid(filter, buf);
1250         default:
1251                 return -EINVAL;
1252         }
1253 }
1254
1255 static __poll_t seccomp_notify_poll(struct file *file,
1256                                     struct poll_table_struct *poll_tab)
1257 {
1258         struct seccomp_filter *filter = file->private_data;
1259         __poll_t ret = 0;
1260         struct seccomp_knotif *cur;
1261
1262         poll_wait(file, &filter->wqh, poll_tab);
1263
1264         if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1265                 return EPOLLERR;
1266
1267         list_for_each_entry(cur, &filter->notif->notifications, list) {
1268                 if (cur->state == SECCOMP_NOTIFY_INIT)
1269                         ret |= EPOLLIN | EPOLLRDNORM;
1270                 if (cur->state == SECCOMP_NOTIFY_SENT)
1271                         ret |= EPOLLOUT | EPOLLWRNORM;
1272                 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1273                         break;
1274         }
1275
1276         mutex_unlock(&filter->notify_lock);
1277
1278         if (refcount_read(&filter->users) == 0)
1279                 ret |= EPOLLHUP;
1280
1281         return ret;
1282 }
1283
1284 static const struct file_operations seccomp_notify_ops = {
1285         .poll = seccomp_notify_poll,
1286         .release = seccomp_notify_release,
1287         .unlocked_ioctl = seccomp_notify_ioctl,
1288         .compat_ioctl = seccomp_notify_ioctl,
1289 };
1290
1291 static struct file *init_listener(struct seccomp_filter *filter)
1292 {
1293         struct file *ret = ERR_PTR(-EBUSY);
1294         struct seccomp_filter *cur;
1295
1296         for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1297                 if (cur->notif)
1298                         goto out;
1299         }
1300
1301         ret = ERR_PTR(-ENOMEM);
1302         filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1303         if (!filter->notif)
1304                 goto out;
1305
1306         sema_init(&filter->notif->request, 0);
1307         filter->notif->next_id = get_random_u64();
1308         INIT_LIST_HEAD(&filter->notif->notifications);
1309
1310         ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1311                                  filter, O_RDWR);
1312         if (IS_ERR(ret))
1313                 goto out_notif;
1314
1315         /* The file has a reference to it now */
1316         __get_seccomp_filter(filter);
1317
1318 out_notif:
1319         if (IS_ERR(ret))
1320                 kfree(filter->notif);
1321 out:
1322         return ret;
1323 }
1324
1325 /**
1326  * seccomp_set_mode_filter: internal function for setting seccomp filter
1327  * @flags:  flags to change filter behavior
1328  * @filter: struct sock_fprog containing filter
1329  *
1330  * This function may be called repeatedly to install additional filters.
1331  * Every filter successfully installed will be evaluated (in reverse order)
1332  * for each system call the task makes.
1333  *
1334  * Once current->seccomp.mode is non-zero, it may not be changed.
1335  *
1336  * Returns 0 on success or -EINVAL on failure.
1337  */
1338 static long seccomp_set_mode_filter(unsigned int flags,
1339                                     const char __user *filter)
1340 {
1341         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1342         struct seccomp_filter *prepared = NULL;
1343         long ret = -EINVAL;
1344         int listener = -1;
1345         struct file *listener_f = NULL;
1346
1347         /* Validate flags. */
1348         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1349                 return -EINVAL;
1350
1351         /*
1352          * In the successful case, NEW_LISTENER returns the new listener fd.
1353          * But in the failure case, TSYNC returns the thread that died. If you
1354          * combine these two flags, there's no way to tell whether something
1355          * succeeded or failed. So, let's disallow this combination if the user
1356          * has not explicitly requested no errors from TSYNC.
1357          */
1358         if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1359             (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1360             ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
1361                 return -EINVAL;
1362
1363         /* Prepare the new filter before holding any locks. */
1364         prepared = seccomp_prepare_user_filter(filter);
1365         if (IS_ERR(prepared))
1366                 return PTR_ERR(prepared);
1367
1368         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1369                 listener = get_unused_fd_flags(O_CLOEXEC);
1370                 if (listener < 0) {
1371                         ret = listener;
1372                         goto out_free;
1373                 }
1374
1375                 listener_f = init_listener(prepared);
1376                 if (IS_ERR(listener_f)) {
1377                         put_unused_fd(listener);
1378                         ret = PTR_ERR(listener_f);
1379                         goto out_free;
1380                 }
1381         }
1382
1383         /*
1384          * Make sure we cannot change seccomp or nnp state via TSYNC
1385          * while another thread is in the middle of calling exec.
1386          */
1387         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1388             mutex_lock_killable(&current->signal->cred_guard_mutex))
1389                 goto out_put_fd;
1390
1391         spin_lock_irq(&current->sighand->siglock);
1392
1393         if (!seccomp_may_assign_mode(seccomp_mode))
1394                 goto out;
1395
1396         ret = seccomp_attach_filter(flags, prepared);
1397         if (ret)
1398                 goto out;
1399         /* Do not free the successfully attached filter. */
1400         prepared = NULL;
1401
1402         seccomp_assign_mode(current, seccomp_mode, flags);
1403 out:
1404         spin_unlock_irq(&current->sighand->siglock);
1405         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1406                 mutex_unlock(&current->signal->cred_guard_mutex);
1407 out_put_fd:
1408         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1409                 if (ret) {
1410                         listener_f->private_data = NULL;
1411                         fput(listener_f);
1412                         put_unused_fd(listener);
1413                 } else {
1414                         fd_install(listener, listener_f);
1415                         ret = listener;
1416                 }
1417         }
1418 out_free:
1419         seccomp_filter_free(prepared);
1420         return ret;
1421 }
1422 #else
1423 static inline long seccomp_set_mode_filter(unsigned int flags,
1424                                            const char __user *filter)
1425 {
1426         return -EINVAL;
1427 }
1428 #endif
1429
1430 static long seccomp_get_action_avail(const char __user *uaction)
1431 {
1432         u32 action;
1433
1434         if (copy_from_user(&action, uaction, sizeof(action)))
1435                 return -EFAULT;
1436
1437         switch (action) {
1438         case SECCOMP_RET_KILL_PROCESS:
1439         case SECCOMP_RET_KILL_THREAD:
1440         case SECCOMP_RET_TRAP:
1441         case SECCOMP_RET_ERRNO:
1442         case SECCOMP_RET_USER_NOTIF:
1443         case SECCOMP_RET_TRACE:
1444         case SECCOMP_RET_LOG:
1445         case SECCOMP_RET_ALLOW:
1446                 break;
1447         default:
1448                 return -EOPNOTSUPP;
1449         }
1450
1451         return 0;
1452 }
1453
1454 static long seccomp_get_notif_sizes(void __user *usizes)
1455 {
1456         struct seccomp_notif_sizes sizes = {
1457                 .seccomp_notif = sizeof(struct seccomp_notif),
1458                 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1459                 .seccomp_data = sizeof(struct seccomp_data),
1460         };
1461
1462         if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1463                 return -EFAULT;
1464
1465         return 0;
1466 }
1467
1468 /* Common entry point for both prctl and syscall. */
1469 static long do_seccomp(unsigned int op, unsigned int flags,
1470                        void __user *uargs)
1471 {
1472         switch (op) {
1473         case SECCOMP_SET_MODE_STRICT:
1474                 if (flags != 0 || uargs != NULL)
1475                         return -EINVAL;
1476                 return seccomp_set_mode_strict();
1477         case SECCOMP_SET_MODE_FILTER:
1478                 return seccomp_set_mode_filter(flags, uargs);
1479         case SECCOMP_GET_ACTION_AVAIL:
1480                 if (flags != 0)
1481                         return -EINVAL;
1482
1483                 return seccomp_get_action_avail(uargs);
1484         case SECCOMP_GET_NOTIF_SIZES:
1485                 if (flags != 0)
1486                         return -EINVAL;
1487
1488                 return seccomp_get_notif_sizes(uargs);
1489         default:
1490                 return -EINVAL;
1491         }
1492 }
1493
1494 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1495                          void __user *, uargs)
1496 {
1497         return do_seccomp(op, flags, uargs);
1498 }
1499
1500 /**
1501  * prctl_set_seccomp: configures current->seccomp.mode
1502  * @seccomp_mode: requested mode to use
1503  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1504  *
1505  * Returns 0 on success or -EINVAL on failure.
1506  */
1507 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1508 {
1509         unsigned int op;
1510         void __user *uargs;
1511
1512         switch (seccomp_mode) {
1513         case SECCOMP_MODE_STRICT:
1514                 op = SECCOMP_SET_MODE_STRICT;
1515                 /*
1516                  * Setting strict mode through prctl always ignored filter,
1517                  * so make sure it is always NULL here to pass the internal
1518                  * check in do_seccomp().
1519                  */
1520                 uargs = NULL;
1521                 break;
1522         case SECCOMP_MODE_FILTER:
1523                 op = SECCOMP_SET_MODE_FILTER;
1524                 uargs = filter;
1525                 break;
1526         default:
1527                 return -EINVAL;
1528         }
1529
1530         /* prctl interface doesn't have flags, so they are always zero. */
1531         return do_seccomp(op, 0, uargs);
1532 }
1533
1534 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
1535 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1536                                              unsigned long filter_off)
1537 {
1538         struct seccomp_filter *orig, *filter;
1539         unsigned long count;
1540
1541         /*
1542          * Note: this is only correct because the caller should be the (ptrace)
1543          * tracer of the task, otherwise lock_task_sighand is needed.
1544          */
1545         spin_lock_irq(&task->sighand->siglock);
1546
1547         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1548                 spin_unlock_irq(&task->sighand->siglock);
1549                 return ERR_PTR(-EINVAL);
1550         }
1551
1552         orig = task->seccomp.filter;
1553         __get_seccomp_filter(orig);
1554         spin_unlock_irq(&task->sighand->siglock);
1555
1556         count = 0;
1557         for (filter = orig; filter; filter = filter->prev)
1558                 count++;
1559
1560         if (filter_off >= count) {
1561                 filter = ERR_PTR(-ENOENT);
1562                 goto out;
1563         }
1564
1565         count -= filter_off;
1566         for (filter = orig; filter && count > 1; filter = filter->prev)
1567                 count--;
1568
1569         if (WARN_ON(count != 1 || !filter)) {
1570                 filter = ERR_PTR(-ENOENT);
1571                 goto out;
1572         }
1573
1574         __get_seccomp_filter(filter);
1575
1576 out:
1577         __put_seccomp_filter(orig);
1578         return filter;
1579 }
1580
1581 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1582                         void __user *data)
1583 {
1584         struct seccomp_filter *filter;
1585         struct sock_fprog_kern *fprog;
1586         long ret;
1587
1588         if (!capable(CAP_SYS_ADMIN) ||
1589             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1590                 return -EACCES;
1591         }
1592
1593         filter = get_nth_filter(task, filter_off);
1594         if (IS_ERR(filter))
1595                 return PTR_ERR(filter);
1596
1597         fprog = filter->prog->orig_prog;
1598         if (!fprog) {
1599                 /* This must be a new non-cBPF filter, since we save
1600                  * every cBPF filter's orig_prog above when
1601                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1602                  */
1603                 ret = -EMEDIUMTYPE;
1604                 goto out;
1605         }
1606
1607         ret = fprog->len;
1608         if (!data)
1609                 goto out;
1610
1611         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1612                 ret = -EFAULT;
1613
1614 out:
1615         __put_seccomp_filter(filter);
1616         return ret;
1617 }
1618
1619 long seccomp_get_metadata(struct task_struct *task,
1620                           unsigned long size, void __user *data)
1621 {
1622         long ret;
1623         struct seccomp_filter *filter;
1624         struct seccomp_metadata kmd = {};
1625
1626         if (!capable(CAP_SYS_ADMIN) ||
1627             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1628                 return -EACCES;
1629         }
1630
1631         size = min_t(unsigned long, size, sizeof(kmd));
1632
1633         if (size < sizeof(kmd.filter_off))
1634                 return -EINVAL;
1635
1636         if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1637                 return -EFAULT;
1638
1639         filter = get_nth_filter(task, kmd.filter_off);
1640         if (IS_ERR(filter))
1641                 return PTR_ERR(filter);
1642
1643         if (filter->log)
1644                 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1645
1646         ret = size;
1647         if (copy_to_user(data, &kmd, size))
1648                 ret = -EFAULT;
1649
1650         __put_seccomp_filter(filter);
1651         return ret;
1652 }
1653 #endif
1654
1655 #ifdef CONFIG_SYSCTL
1656
1657 /* Human readable action names for friendly sysctl interaction */
1658 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1659 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1660 #define SECCOMP_RET_TRAP_NAME           "trap"
1661 #define SECCOMP_RET_ERRNO_NAME          "errno"
1662 #define SECCOMP_RET_USER_NOTIF_NAME     "user_notif"
1663 #define SECCOMP_RET_TRACE_NAME          "trace"
1664 #define SECCOMP_RET_LOG_NAME            "log"
1665 #define SECCOMP_RET_ALLOW_NAME          "allow"
1666
1667 static const char seccomp_actions_avail[] =
1668                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1669                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1670                                 SECCOMP_RET_TRAP_NAME           " "
1671                                 SECCOMP_RET_ERRNO_NAME          " "
1672                                 SECCOMP_RET_USER_NOTIF_NAME     " "
1673                                 SECCOMP_RET_TRACE_NAME          " "
1674                                 SECCOMP_RET_LOG_NAME            " "
1675                                 SECCOMP_RET_ALLOW_NAME;
1676
1677 struct seccomp_log_name {
1678         u32             log;
1679         const char      *name;
1680 };
1681
1682 static const struct seccomp_log_name seccomp_log_names[] = {
1683         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1684         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1685         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1686         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1687         { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1688         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1689         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1690         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1691         { }
1692 };
1693
1694 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1695                                               u32 actions_logged,
1696                                               const char *sep)
1697 {
1698         const struct seccomp_log_name *cur;
1699         bool append_sep = false;
1700
1701         for (cur = seccomp_log_names; cur->name && size; cur++) {
1702                 ssize_t ret;
1703
1704                 if (!(actions_logged & cur->log))
1705                         continue;
1706
1707                 if (append_sep) {
1708                         ret = strscpy(names, sep, size);
1709                         if (ret < 0)
1710                                 return false;
1711
1712                         names += ret;
1713                         size -= ret;
1714                 } else
1715                         append_sep = true;
1716
1717                 ret = strscpy(names, cur->name, size);
1718                 if (ret < 0)
1719                         return false;
1720
1721                 names += ret;
1722                 size -= ret;
1723         }
1724
1725         return true;
1726 }
1727
1728 static bool seccomp_action_logged_from_name(u32 *action_logged,
1729                                             const char *name)
1730 {
1731         const struct seccomp_log_name *cur;
1732
1733         for (cur = seccomp_log_names; cur->name; cur++) {
1734                 if (!strcmp(cur->name, name)) {
1735                         *action_logged = cur->log;
1736                         return true;
1737                 }
1738         }
1739
1740         return false;
1741 }
1742
1743 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1744 {
1745         char *name;
1746
1747         *actions_logged = 0;
1748         while ((name = strsep(&names, " ")) && *name) {
1749                 u32 action_logged = 0;
1750
1751                 if (!seccomp_action_logged_from_name(&action_logged, name))
1752                         return false;
1753
1754                 *actions_logged |= action_logged;
1755         }
1756
1757         return true;
1758 }
1759
1760 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1761                                size_t *lenp, loff_t *ppos)
1762 {
1763         char names[sizeof(seccomp_actions_avail)];
1764         struct ctl_table table;
1765
1766         memset(names, 0, sizeof(names));
1767
1768         if (!seccomp_names_from_actions_logged(names, sizeof(names),
1769                                                seccomp_actions_logged, " "))
1770                 return -EINVAL;
1771
1772         table = *ro_table;
1773         table.data = names;
1774         table.maxlen = sizeof(names);
1775         return proc_dostring(&table, 0, buffer, lenp, ppos);
1776 }
1777
1778 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1779                                 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1780 {
1781         char names[sizeof(seccomp_actions_avail)];
1782         struct ctl_table table;
1783         int ret;
1784
1785         if (!capable(CAP_SYS_ADMIN))
1786                 return -EPERM;
1787
1788         memset(names, 0, sizeof(names));
1789
1790         table = *ro_table;
1791         table.data = names;
1792         table.maxlen = sizeof(names);
1793         ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1794         if (ret)
1795                 return ret;
1796
1797         if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1798                 return -EINVAL;
1799
1800         if (*actions_logged & SECCOMP_LOG_ALLOW)
1801                 return -EINVAL;
1802
1803         seccomp_actions_logged = *actions_logged;
1804         return 0;
1805 }
1806
1807 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1808                                  int ret)
1809 {
1810         char names[sizeof(seccomp_actions_avail)];
1811         char old_names[sizeof(seccomp_actions_avail)];
1812         const char *new = names;
1813         const char *old = old_names;
1814
1815         if (!audit_enabled)
1816                 return;
1817
1818         memset(names, 0, sizeof(names));
1819         memset(old_names, 0, sizeof(old_names));
1820
1821         if (ret)
1822                 new = "?";
1823         else if (!actions_logged)
1824                 new = "(none)";
1825         else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1826                                                     actions_logged, ","))
1827                 new = "?";
1828
1829         if (!old_actions_logged)
1830                 old = "(none)";
1831         else if (!seccomp_names_from_actions_logged(old_names,
1832                                                     sizeof(old_names),
1833                                                     old_actions_logged, ","))
1834                 old = "?";
1835
1836         return audit_seccomp_actions_logged(new, old, !ret);
1837 }
1838
1839 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1840                                           void *buffer, size_t *lenp,
1841                                           loff_t *ppos)
1842 {
1843         int ret;
1844
1845         if (write) {
1846                 u32 actions_logged = 0;
1847                 u32 old_actions_logged = seccomp_actions_logged;
1848
1849                 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1850                                            &actions_logged);
1851                 audit_actions_logged(actions_logged, old_actions_logged, ret);
1852         } else
1853                 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1854
1855         return ret;
1856 }
1857
1858 static struct ctl_path seccomp_sysctl_path[] = {
1859         { .procname = "kernel", },
1860         { .procname = "seccomp", },
1861         { }
1862 };
1863
1864 static struct ctl_table seccomp_sysctl_table[] = {
1865         {
1866                 .procname       = "actions_avail",
1867                 .data           = (void *) &seccomp_actions_avail,
1868                 .maxlen         = sizeof(seccomp_actions_avail),
1869                 .mode           = 0444,
1870                 .proc_handler   = proc_dostring,
1871         },
1872         {
1873                 .procname       = "actions_logged",
1874                 .mode           = 0644,
1875                 .proc_handler   = seccomp_actions_logged_handler,
1876         },
1877         { }
1878 };
1879
1880 static int __init seccomp_sysctl_init(void)
1881 {
1882         struct ctl_table_header *hdr;
1883
1884         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1885         if (!hdr)
1886                 pr_warn("sysctl registration failed\n");
1887         else
1888                 kmemleak_not_leak(hdr);
1889
1890         return 0;
1891 }
1892
1893 device_initcall(seccomp_sysctl_init)
1894
1895 #endif /* CONFIG_SYSCTL */