]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blob - kernel/seccomp.c
staging: comedi: das800: Fix endian problem for AI command data
[mirror_ubuntu-focal-kernel.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
15 */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/nospec.h>
23 #include <linux/prctl.h>
24 #include <linux/sched.h>
25 #include <linux/sched/task_stack.h>
26 #include <linux/seccomp.h>
27 #include <linux/slab.h>
28 #include <linux/syscalls.h>
29 #include <linux/sysctl.h>
30
31 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
32 #include <asm/syscall.h>
33 #endif
34
35 #ifdef CONFIG_SECCOMP_FILTER
36 #include <linux/file.h>
37 #include <linux/filter.h>
38 #include <linux/pid.h>
39 #include <linux/ptrace.h>
40 #include <linux/capability.h>
41 #include <linux/tracehook.h>
42 #include <linux/uaccess.h>
43 #include <linux/anon_inodes.h>
44
45 /*
46 * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
47 * wrong direction flag in the ioctl number. This is the broken one,
48 * which the kernel needs to keep supporting until all userspaces stop
49 * using the wrong command number.
50 */
51 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR SECCOMP_IOR(2, __u64)
52
53 enum notify_state {
54 SECCOMP_NOTIFY_INIT,
55 SECCOMP_NOTIFY_SENT,
56 SECCOMP_NOTIFY_REPLIED,
57 };
58
59 struct seccomp_knotif {
60 /* The struct pid of the task whose filter triggered the notification */
61 struct task_struct *task;
62
63 /* The "cookie" for this request; this is unique for this filter. */
64 u64 id;
65
66 /*
67 * The seccomp data. This pointer is valid the entire time this
68 * notification is active, since it comes from __seccomp_filter which
69 * eclipses the entire lifecycle here.
70 */
71 const struct seccomp_data *data;
72
73 /*
74 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
75 * struct seccomp_knotif is created and starts out in INIT. Once the
76 * handler reads the notification off of an FD, it transitions to SENT.
77 * If a signal is received the state transitions back to INIT and
78 * another message is sent. When the userspace handler replies, state
79 * transitions to REPLIED.
80 */
81 enum notify_state state;
82
83 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
84 int error;
85 long val;
86 u32 flags;
87
88 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
89 struct completion ready;
90
91 struct list_head list;
92 };
93
94 /**
95 * struct notification - container for seccomp userspace notifications. Since
96 * most seccomp filters will not have notification listeners attached and this
97 * structure is fairly large, we store the notification-specific stuff in a
98 * separate structure.
99 *
100 * @request: A semaphore that users of this notification can wait on for
101 * changes. Actual reads and writes are still controlled with
102 * filter->notify_lock.
103 * @next_id: The id of the next request.
104 * @notifications: A list of struct seccomp_knotif elements.
105 * @wqh: A wait queue for poll.
106 */
107 struct notification {
108 struct semaphore request;
109 u64 next_id;
110 struct list_head notifications;
111 wait_queue_head_t wqh;
112 };
113
114 /**
115 * struct seccomp_filter - container for seccomp BPF programs
116 *
117 * @usage: reference count to manage the object lifetime.
118 * get/put helpers should be used when accessing an instance
119 * outside of a lifetime-guarded section. In general, this
120 * is only needed for handling filters shared across tasks.
121 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
122 * @prev: points to a previously installed, or inherited, filter
123 * @prog: the BPF program to evaluate
124 * @notif: the struct that holds all notification related information
125 * @notify_lock: A lock for all notification-related accesses.
126 *
127 * seccomp_filter objects are organized in a tree linked via the @prev
128 * pointer. For any task, it appears to be a singly-linked list starting
129 * with current->seccomp.filter, the most recently attached or inherited filter.
130 * However, multiple filters may share a @prev node, by way of fork(), which
131 * results in a unidirectional tree existing in memory. This is similar to
132 * how namespaces work.
133 *
134 * seccomp_filter objects should never be modified after being attached
135 * to a task_struct (other than @usage).
136 */
137 struct seccomp_filter {
138 refcount_t usage;
139 bool log;
140 struct seccomp_filter *prev;
141 struct bpf_prog *prog;
142 struct notification *notif;
143 struct mutex notify_lock;
144 };
145
146 /* Limit any path through the tree to 256KB worth of instructions. */
147 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
148
149 /*
150 * Endianness is explicitly ignored and left for BPF program authors to manage
151 * as per the specific architecture.
152 */
153 static void populate_seccomp_data(struct seccomp_data *sd)
154 {
155 struct task_struct *task = current;
156 struct pt_regs *regs = task_pt_regs(task);
157 unsigned long args[6];
158
159 sd->nr = syscall_get_nr(task, regs);
160 sd->arch = syscall_get_arch(task);
161 syscall_get_arguments(task, regs, args);
162 sd->args[0] = args[0];
163 sd->args[1] = args[1];
164 sd->args[2] = args[2];
165 sd->args[3] = args[3];
166 sd->args[4] = args[4];
167 sd->args[5] = args[5];
168 sd->instruction_pointer = KSTK_EIP(task);
169 }
170
171 /**
172 * seccomp_check_filter - verify seccomp filter code
173 * @filter: filter to verify
174 * @flen: length of filter
175 *
176 * Takes a previously checked filter (by bpf_check_classic) and
177 * redirects all filter code that loads struct sk_buff data
178 * and related data through seccomp_bpf_load. It also
179 * enforces length and alignment checking of those loads.
180 *
181 * Returns 0 if the rule set is legal or -EINVAL if not.
182 */
183 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
184 {
185 int pc;
186 for (pc = 0; pc < flen; pc++) {
187 struct sock_filter *ftest = &filter[pc];
188 u16 code = ftest->code;
189 u32 k = ftest->k;
190
191 switch (code) {
192 case BPF_LD | BPF_W | BPF_ABS:
193 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
194 /* 32-bit aligned and not out of bounds. */
195 if (k >= sizeof(struct seccomp_data) || k & 3)
196 return -EINVAL;
197 continue;
198 case BPF_LD | BPF_W | BPF_LEN:
199 ftest->code = BPF_LD | BPF_IMM;
200 ftest->k = sizeof(struct seccomp_data);
201 continue;
202 case BPF_LDX | BPF_W | BPF_LEN:
203 ftest->code = BPF_LDX | BPF_IMM;
204 ftest->k = sizeof(struct seccomp_data);
205 continue;
206 /* Explicitly include allowed calls. */
207 case BPF_RET | BPF_K:
208 case BPF_RET | BPF_A:
209 case BPF_ALU | BPF_ADD | BPF_K:
210 case BPF_ALU | BPF_ADD | BPF_X:
211 case BPF_ALU | BPF_SUB | BPF_K:
212 case BPF_ALU | BPF_SUB | BPF_X:
213 case BPF_ALU | BPF_MUL | BPF_K:
214 case BPF_ALU | BPF_MUL | BPF_X:
215 case BPF_ALU | BPF_DIV | BPF_K:
216 case BPF_ALU | BPF_DIV | BPF_X:
217 case BPF_ALU | BPF_AND | BPF_K:
218 case BPF_ALU | BPF_AND | BPF_X:
219 case BPF_ALU | BPF_OR | BPF_K:
220 case BPF_ALU | BPF_OR | BPF_X:
221 case BPF_ALU | BPF_XOR | BPF_K:
222 case BPF_ALU | BPF_XOR | BPF_X:
223 case BPF_ALU | BPF_LSH | BPF_K:
224 case BPF_ALU | BPF_LSH | BPF_X:
225 case BPF_ALU | BPF_RSH | BPF_K:
226 case BPF_ALU | BPF_RSH | BPF_X:
227 case BPF_ALU | BPF_NEG:
228 case BPF_LD | BPF_IMM:
229 case BPF_LDX | BPF_IMM:
230 case BPF_MISC | BPF_TAX:
231 case BPF_MISC | BPF_TXA:
232 case BPF_LD | BPF_MEM:
233 case BPF_LDX | BPF_MEM:
234 case BPF_ST:
235 case BPF_STX:
236 case BPF_JMP | BPF_JA:
237 case BPF_JMP | BPF_JEQ | BPF_K:
238 case BPF_JMP | BPF_JEQ | BPF_X:
239 case BPF_JMP | BPF_JGE | BPF_K:
240 case BPF_JMP | BPF_JGE | BPF_X:
241 case BPF_JMP | BPF_JGT | BPF_K:
242 case BPF_JMP | BPF_JGT | BPF_X:
243 case BPF_JMP | BPF_JSET | BPF_K:
244 case BPF_JMP | BPF_JSET | BPF_X:
245 continue;
246 default:
247 return -EINVAL;
248 }
249 }
250 return 0;
251 }
252
253 /**
254 * seccomp_run_filters - evaluates all seccomp filters against @sd
255 * @sd: optional seccomp data to be passed to filters
256 * @match: stores struct seccomp_filter that resulted in the return value,
257 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
258 * be unchanged.
259 *
260 * Returns valid seccomp BPF response codes.
261 */
262 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
263 static u32 seccomp_run_filters(const struct seccomp_data *sd,
264 struct seccomp_filter **match)
265 {
266 u32 ret = SECCOMP_RET_ALLOW;
267 /* Make sure cross-thread synced filter points somewhere sane. */
268 struct seccomp_filter *f =
269 READ_ONCE(current->seccomp.filter);
270
271 /* Ensure unexpected behavior doesn't result in failing open. */
272 if (WARN_ON(f == NULL))
273 return SECCOMP_RET_KILL_PROCESS;
274
275 /*
276 * All filters in the list are evaluated and the lowest BPF return
277 * value always takes priority (ignoring the DATA).
278 */
279 preempt_disable();
280 for (; f; f = f->prev) {
281 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
282
283 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
284 ret = cur_ret;
285 *match = f;
286 }
287 }
288 preempt_enable();
289 return ret;
290 }
291 #endif /* CONFIG_SECCOMP_FILTER */
292
293 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
294 {
295 assert_spin_locked(&current->sighand->siglock);
296
297 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
298 return false;
299
300 return true;
301 }
302
303 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
304
305 static inline void seccomp_assign_mode(struct task_struct *task,
306 unsigned long seccomp_mode,
307 unsigned long flags)
308 {
309 assert_spin_locked(&task->sighand->siglock);
310
311 task->seccomp.mode = seccomp_mode;
312 /*
313 * Make sure TIF_SECCOMP cannot be set before the mode (and
314 * filter) is set.
315 */
316 smp_mb__before_atomic();
317 /* Assume default seccomp processes want spec flaw mitigation. */
318 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
319 arch_seccomp_spec_mitigate(task);
320 set_tsk_thread_flag(task, TIF_SECCOMP);
321 }
322
323 #ifdef CONFIG_SECCOMP_FILTER
324 /* Returns 1 if the parent is an ancestor of the child. */
325 static int is_ancestor(struct seccomp_filter *parent,
326 struct seccomp_filter *child)
327 {
328 /* NULL is the root ancestor. */
329 if (parent == NULL)
330 return 1;
331 for (; child; child = child->prev)
332 if (child == parent)
333 return 1;
334 return 0;
335 }
336
337 /**
338 * seccomp_can_sync_threads: checks if all threads can be synchronized
339 *
340 * Expects sighand and cred_guard_mutex locks to be held.
341 *
342 * Returns 0 on success, -ve on error, or the pid of a thread which was
343 * either not in the correct seccomp mode or did not have an ancestral
344 * seccomp filter.
345 */
346 static inline pid_t seccomp_can_sync_threads(void)
347 {
348 struct task_struct *thread, *caller;
349
350 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
351 assert_spin_locked(&current->sighand->siglock);
352
353 /* Validate all threads being eligible for synchronization. */
354 caller = current;
355 for_each_thread(caller, thread) {
356 pid_t failed;
357
358 /* Skip current, since it is initiating the sync. */
359 if (thread == caller)
360 continue;
361
362 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
363 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
364 is_ancestor(thread->seccomp.filter,
365 caller->seccomp.filter)))
366 continue;
367
368 /* Return the first thread that cannot be synchronized. */
369 failed = task_pid_vnr(thread);
370 /* If the pid cannot be resolved, then return -ESRCH */
371 if (WARN_ON(failed == 0))
372 failed = -ESRCH;
373 return failed;
374 }
375
376 return 0;
377 }
378
379 /**
380 * seccomp_sync_threads: sets all threads to use current's filter
381 *
382 * Expects sighand and cred_guard_mutex locks to be held, and for
383 * seccomp_can_sync_threads() to have returned success already
384 * without dropping the locks.
385 *
386 */
387 static inline void seccomp_sync_threads(unsigned long flags)
388 {
389 struct task_struct *thread, *caller;
390
391 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
392 assert_spin_locked(&current->sighand->siglock);
393
394 /* Synchronize all threads. */
395 caller = current;
396 for_each_thread(caller, thread) {
397 /* Skip current, since it needs no changes. */
398 if (thread == caller)
399 continue;
400
401 /* Get a task reference for the new leaf node. */
402 get_seccomp_filter(caller);
403 /*
404 * Drop the task reference to the shared ancestor since
405 * current's path will hold a reference. (This also
406 * allows a put before the assignment.)
407 */
408 put_seccomp_filter(thread);
409 smp_store_release(&thread->seccomp.filter,
410 caller->seccomp.filter);
411
412 /*
413 * Don't let an unprivileged task work around
414 * the no_new_privs restriction by creating
415 * a thread that sets it up, enters seccomp,
416 * then dies.
417 */
418 if (task_no_new_privs(caller))
419 task_set_no_new_privs(thread);
420
421 /*
422 * Opt the other thread into seccomp if needed.
423 * As threads are considered to be trust-realm
424 * equivalent (see ptrace_may_access), it is safe to
425 * allow one thread to transition the other.
426 */
427 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
428 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
429 flags);
430 }
431 }
432
433 /**
434 * seccomp_prepare_filter: Prepares a seccomp filter for use.
435 * @fprog: BPF program to install
436 *
437 * Returns filter on success or an ERR_PTR on failure.
438 */
439 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
440 {
441 struct seccomp_filter *sfilter;
442 int ret;
443 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
444
445 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
446 return ERR_PTR(-EINVAL);
447
448 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
449
450 /*
451 * Installing a seccomp filter requires that the task has
452 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
453 * This avoids scenarios where unprivileged tasks can affect the
454 * behavior of privileged children.
455 */
456 if (!task_no_new_privs(current) &&
457 !ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
458 return ERR_PTR(-EACCES);
459
460 /* Allocate a new seccomp_filter */
461 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
462 if (!sfilter)
463 return ERR_PTR(-ENOMEM);
464
465 mutex_init(&sfilter->notify_lock);
466 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
467 seccomp_check_filter, save_orig);
468 if (ret < 0) {
469 kfree(sfilter);
470 return ERR_PTR(ret);
471 }
472
473 refcount_set(&sfilter->usage, 1);
474
475 return sfilter;
476 }
477
478 /**
479 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
480 * @user_filter: pointer to the user data containing a sock_fprog.
481 *
482 * Returns 0 on success and non-zero otherwise.
483 */
484 static struct seccomp_filter *
485 seccomp_prepare_user_filter(const char __user *user_filter)
486 {
487 struct sock_fprog fprog;
488 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
489
490 #ifdef CONFIG_COMPAT
491 if (in_compat_syscall()) {
492 struct compat_sock_fprog fprog32;
493 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
494 goto out;
495 fprog.len = fprog32.len;
496 fprog.filter = compat_ptr(fprog32.filter);
497 } else /* falls through to the if below. */
498 #endif
499 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
500 goto out;
501 filter = seccomp_prepare_filter(&fprog);
502 out:
503 return filter;
504 }
505
506 /**
507 * seccomp_attach_filter: validate and attach filter
508 * @flags: flags to change filter behavior
509 * @filter: seccomp filter to add to the current process
510 *
511 * Caller must be holding current->sighand->siglock lock.
512 *
513 * Returns 0 on success, -ve on error, or
514 * - in TSYNC mode: the pid of a thread which was either not in the correct
515 * seccomp mode or did not have an ancestral seccomp filter
516 * - in NEW_LISTENER mode: the fd of the new listener
517 */
518 static long seccomp_attach_filter(unsigned int flags,
519 struct seccomp_filter *filter)
520 {
521 unsigned long total_insns;
522 struct seccomp_filter *walker;
523
524 assert_spin_locked(&current->sighand->siglock);
525
526 /* Validate resulting filter length. */
527 total_insns = filter->prog->len;
528 for (walker = current->seccomp.filter; walker; walker = walker->prev)
529 total_insns += walker->prog->len + 4; /* 4 instr penalty */
530 if (total_insns > MAX_INSNS_PER_PATH)
531 return -ENOMEM;
532
533 /* If thread sync has been requested, check that it is possible. */
534 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
535 int ret;
536
537 ret = seccomp_can_sync_threads();
538 if (ret)
539 return ret;
540 }
541
542 /* Set log flag, if present. */
543 if (flags & SECCOMP_FILTER_FLAG_LOG)
544 filter->log = true;
545
546 /*
547 * If there is an existing filter, make it the prev and don't drop its
548 * task reference.
549 */
550 filter->prev = current->seccomp.filter;
551 current->seccomp.filter = filter;
552
553 /* Now that the new filter is in place, synchronize to all threads. */
554 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
555 seccomp_sync_threads(flags);
556
557 return 0;
558 }
559
560 static void __get_seccomp_filter(struct seccomp_filter *filter)
561 {
562 refcount_inc(&filter->usage);
563 }
564
565 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
566 void get_seccomp_filter(struct task_struct *tsk)
567 {
568 struct seccomp_filter *orig = tsk->seccomp.filter;
569 if (!orig)
570 return;
571 __get_seccomp_filter(orig);
572 }
573
574 static inline void seccomp_filter_free(struct seccomp_filter *filter)
575 {
576 if (filter) {
577 bpf_prog_destroy(filter->prog);
578 kfree(filter);
579 }
580 }
581
582 static void __put_seccomp_filter(struct seccomp_filter *orig)
583 {
584 /* Clean up single-reference branches iteratively. */
585 while (orig && refcount_dec_and_test(&orig->usage)) {
586 struct seccomp_filter *freeme = orig;
587 orig = orig->prev;
588 seccomp_filter_free(freeme);
589 }
590 }
591
592 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
593 void put_seccomp_filter(struct task_struct *tsk)
594 {
595 __put_seccomp_filter(tsk->seccomp.filter);
596 }
597
598 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
599 {
600 clear_siginfo(info);
601 info->si_signo = SIGSYS;
602 info->si_code = SYS_SECCOMP;
603 info->si_call_addr = (void __user *)KSTK_EIP(current);
604 info->si_errno = reason;
605 info->si_arch = syscall_get_arch(current);
606 info->si_syscall = syscall;
607 }
608
609 /**
610 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
611 * @syscall: syscall number to send to userland
612 * @reason: filter-supplied reason code to send to userland (via si_errno)
613 *
614 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
615 */
616 static void seccomp_send_sigsys(int syscall, int reason)
617 {
618 struct kernel_siginfo info;
619 seccomp_init_siginfo(&info, syscall, reason);
620 force_sig_info(&info);
621 }
622 #endif /* CONFIG_SECCOMP_FILTER */
623
624 /* For use with seccomp_actions_logged */
625 #define SECCOMP_LOG_KILL_PROCESS (1 << 0)
626 #define SECCOMP_LOG_KILL_THREAD (1 << 1)
627 #define SECCOMP_LOG_TRAP (1 << 2)
628 #define SECCOMP_LOG_ERRNO (1 << 3)
629 #define SECCOMP_LOG_TRACE (1 << 4)
630 #define SECCOMP_LOG_LOG (1 << 5)
631 #define SECCOMP_LOG_ALLOW (1 << 6)
632 #define SECCOMP_LOG_USER_NOTIF (1 << 7)
633
634 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
635 SECCOMP_LOG_KILL_THREAD |
636 SECCOMP_LOG_TRAP |
637 SECCOMP_LOG_ERRNO |
638 SECCOMP_LOG_USER_NOTIF |
639 SECCOMP_LOG_TRACE |
640 SECCOMP_LOG_LOG;
641
642 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
643 bool requested)
644 {
645 bool log = false;
646
647 switch (action) {
648 case SECCOMP_RET_ALLOW:
649 break;
650 case SECCOMP_RET_TRAP:
651 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
652 break;
653 case SECCOMP_RET_ERRNO:
654 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
655 break;
656 case SECCOMP_RET_TRACE:
657 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
658 break;
659 case SECCOMP_RET_USER_NOTIF:
660 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
661 break;
662 case SECCOMP_RET_LOG:
663 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
664 break;
665 case SECCOMP_RET_KILL_THREAD:
666 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
667 break;
668 case SECCOMP_RET_KILL_PROCESS:
669 default:
670 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
671 }
672
673 /*
674 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
675 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
676 * any action from being logged by removing the action name from the
677 * seccomp_actions_logged sysctl.
678 */
679 if (!log)
680 return;
681
682 audit_seccomp(syscall, signr, action);
683 }
684
685 /*
686 * Secure computing mode 1 allows only read/write/exit/sigreturn.
687 * To be fully secure this must be combined with rlimit
688 * to limit the stack allocations too.
689 */
690 static const int mode1_syscalls[] = {
691 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
692 0, /* null terminated */
693 };
694
695 static void __secure_computing_strict(int this_syscall)
696 {
697 const int *syscall_whitelist = mode1_syscalls;
698 #ifdef CONFIG_COMPAT
699 if (in_compat_syscall())
700 syscall_whitelist = get_compat_mode1_syscalls();
701 #endif
702 do {
703 if (*syscall_whitelist == this_syscall)
704 return;
705 } while (*++syscall_whitelist);
706
707 #ifdef SECCOMP_DEBUG
708 dump_stack();
709 #endif
710 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
711 do_exit(SIGKILL);
712 }
713
714 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
715 void secure_computing_strict(int this_syscall)
716 {
717 int mode = current->seccomp.mode;
718
719 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
720 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
721 return;
722
723 if (mode == SECCOMP_MODE_DISABLED)
724 return;
725 else if (mode == SECCOMP_MODE_STRICT)
726 __secure_computing_strict(this_syscall);
727 else
728 BUG();
729 }
730 #else
731
732 #ifdef CONFIG_SECCOMP_FILTER
733 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
734 {
735 /*
736 * Note: overflow is ok here, the id just needs to be unique per
737 * filter.
738 */
739 lockdep_assert_held(&filter->notify_lock);
740 return filter->notif->next_id++;
741 }
742
743 static int seccomp_do_user_notification(int this_syscall,
744 struct seccomp_filter *match,
745 const struct seccomp_data *sd)
746 {
747 int err;
748 u32 flags = 0;
749 long ret = 0;
750 struct seccomp_knotif n = {};
751
752 mutex_lock(&match->notify_lock);
753 err = -ENOSYS;
754 if (!match->notif)
755 goto out;
756
757 n.task = current;
758 n.state = SECCOMP_NOTIFY_INIT;
759 n.data = sd;
760 n.id = seccomp_next_notify_id(match);
761 init_completion(&n.ready);
762 list_add(&n.list, &match->notif->notifications);
763
764 up(&match->notif->request);
765 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
766 mutex_unlock(&match->notify_lock);
767
768 /*
769 * This is where we wait for a reply from userspace.
770 */
771 err = wait_for_completion_interruptible(&n.ready);
772 mutex_lock(&match->notify_lock);
773 if (err == 0) {
774 ret = n.val;
775 err = n.error;
776 flags = n.flags;
777 }
778
779 /*
780 * Note that it's possible the listener died in between the time when
781 * we were notified of a respons (or a signal) and when we were able to
782 * re-acquire the lock, so only delete from the list if the
783 * notification actually exists.
784 *
785 * Also note that this test is only valid because there's no way to
786 * *reattach* to a notifier right now. If one is added, we'll need to
787 * keep track of the notif itself and make sure they match here.
788 */
789 if (match->notif)
790 list_del(&n.list);
791 out:
792 mutex_unlock(&match->notify_lock);
793
794 /* Userspace requests to continue the syscall. */
795 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
796 return 0;
797
798 syscall_set_return_value(current, task_pt_regs(current),
799 err, ret);
800 return -1;
801 }
802
803 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
804 const bool recheck_after_trace)
805 {
806 u32 filter_ret, action;
807 struct seccomp_filter *match = NULL;
808 int data;
809 struct seccomp_data sd_local;
810
811 /*
812 * Make sure that any changes to mode from another thread have
813 * been seen after TIF_SECCOMP was seen.
814 */
815 rmb();
816
817 if (!sd) {
818 populate_seccomp_data(&sd_local);
819 sd = &sd_local;
820 }
821
822 filter_ret = seccomp_run_filters(sd, &match);
823 data = filter_ret & SECCOMP_RET_DATA;
824 action = filter_ret & SECCOMP_RET_ACTION_FULL;
825
826 switch (action) {
827 case SECCOMP_RET_ERRNO:
828 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
829 if (data > MAX_ERRNO)
830 data = MAX_ERRNO;
831 syscall_set_return_value(current, task_pt_regs(current),
832 -data, 0);
833 goto skip;
834
835 case SECCOMP_RET_TRAP:
836 /* Show the handler the original registers. */
837 syscall_rollback(current, task_pt_regs(current));
838 /* Let the filter pass back 16 bits of data. */
839 seccomp_send_sigsys(this_syscall, data);
840 goto skip;
841
842 case SECCOMP_RET_TRACE:
843 /* We've been put in this state by the ptracer already. */
844 if (recheck_after_trace)
845 return 0;
846
847 /* ENOSYS these calls if there is no tracer attached. */
848 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
849 syscall_set_return_value(current,
850 task_pt_regs(current),
851 -ENOSYS, 0);
852 goto skip;
853 }
854
855 /* Allow the BPF to provide the event message */
856 ptrace_event(PTRACE_EVENT_SECCOMP, data);
857 /*
858 * The delivery of a fatal signal during event
859 * notification may silently skip tracer notification,
860 * which could leave us with a potentially unmodified
861 * syscall that the tracer would have liked to have
862 * changed. Since the process is about to die, we just
863 * force the syscall to be skipped and let the signal
864 * kill the process and correctly handle any tracer exit
865 * notifications.
866 */
867 if (fatal_signal_pending(current))
868 goto skip;
869 /* Check if the tracer forced the syscall to be skipped. */
870 this_syscall = syscall_get_nr(current, task_pt_regs(current));
871 if (this_syscall < 0)
872 goto skip;
873
874 /*
875 * Recheck the syscall, since it may have changed. This
876 * intentionally uses a NULL struct seccomp_data to force
877 * a reload of all registers. This does not goto skip since
878 * a skip would have already been reported.
879 */
880 if (__seccomp_filter(this_syscall, NULL, true))
881 return -1;
882
883 return 0;
884
885 case SECCOMP_RET_USER_NOTIF:
886 if (seccomp_do_user_notification(this_syscall, match, sd))
887 goto skip;
888
889 return 0;
890
891 case SECCOMP_RET_LOG:
892 seccomp_log(this_syscall, 0, action, true);
893 return 0;
894
895 case SECCOMP_RET_ALLOW:
896 /*
897 * Note that the "match" filter will always be NULL for
898 * this action since SECCOMP_RET_ALLOW is the starting
899 * state in seccomp_run_filters().
900 */
901 return 0;
902
903 case SECCOMP_RET_KILL_THREAD:
904 case SECCOMP_RET_KILL_PROCESS:
905 default:
906 seccomp_log(this_syscall, SIGSYS, action, true);
907 /* Dump core only if this is the last remaining thread. */
908 if (action == SECCOMP_RET_KILL_PROCESS ||
909 get_nr_threads(current) == 1) {
910 kernel_siginfo_t info;
911
912 /* Show the original registers in the dump. */
913 syscall_rollback(current, task_pt_regs(current));
914 /* Trigger a manual coredump since do_exit skips it. */
915 seccomp_init_siginfo(&info, this_syscall, data);
916 do_coredump(&info);
917 }
918 if (action == SECCOMP_RET_KILL_PROCESS)
919 do_group_exit(SIGSYS);
920 else
921 do_exit(SIGSYS);
922 }
923
924 unreachable();
925
926 skip:
927 seccomp_log(this_syscall, 0, action, match ? match->log : false);
928 return -1;
929 }
930 #else
931 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
932 const bool recheck_after_trace)
933 {
934 BUG();
935
936 return -1;
937 }
938 #endif
939
940 int __secure_computing(const struct seccomp_data *sd)
941 {
942 int mode = current->seccomp.mode;
943 int this_syscall;
944
945 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
946 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
947 return 0;
948
949 this_syscall = sd ? sd->nr :
950 syscall_get_nr(current, task_pt_regs(current));
951
952 switch (mode) {
953 case SECCOMP_MODE_STRICT:
954 __secure_computing_strict(this_syscall); /* may call do_exit */
955 return 0;
956 case SECCOMP_MODE_FILTER:
957 return __seccomp_filter(this_syscall, sd, false);
958 default:
959 BUG();
960 }
961 }
962 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
963
964 long prctl_get_seccomp(void)
965 {
966 return current->seccomp.mode;
967 }
968
969 /**
970 * seccomp_set_mode_strict: internal function for setting strict seccomp
971 *
972 * Once current->seccomp.mode is non-zero, it may not be changed.
973 *
974 * Returns 0 on success or -EINVAL on failure.
975 */
976 static long seccomp_set_mode_strict(void)
977 {
978 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
979 long ret = -EINVAL;
980
981 spin_lock_irq(&current->sighand->siglock);
982
983 if (!seccomp_may_assign_mode(seccomp_mode))
984 goto out;
985
986 #ifdef TIF_NOTSC
987 disable_TSC();
988 #endif
989 seccomp_assign_mode(current, seccomp_mode, 0);
990 ret = 0;
991
992 out:
993 spin_unlock_irq(&current->sighand->siglock);
994
995 return ret;
996 }
997
998 #ifdef CONFIG_SECCOMP_FILTER
999 static int seccomp_notify_release(struct inode *inode, struct file *file)
1000 {
1001 struct seccomp_filter *filter = file->private_data;
1002 struct seccomp_knotif *knotif;
1003
1004 if (!filter)
1005 return 0;
1006
1007 mutex_lock(&filter->notify_lock);
1008
1009 /*
1010 * If this file is being closed because e.g. the task who owned it
1011 * died, let's wake everyone up who was waiting on us.
1012 */
1013 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1014 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1015 continue;
1016
1017 knotif->state = SECCOMP_NOTIFY_REPLIED;
1018 knotif->error = -ENOSYS;
1019 knotif->val = 0;
1020
1021 complete(&knotif->ready);
1022 }
1023
1024 kfree(filter->notif);
1025 filter->notif = NULL;
1026 mutex_unlock(&filter->notify_lock);
1027 __put_seccomp_filter(filter);
1028 return 0;
1029 }
1030
1031 static long seccomp_notify_recv(struct seccomp_filter *filter,
1032 void __user *buf)
1033 {
1034 struct seccomp_knotif *knotif = NULL, *cur;
1035 struct seccomp_notif unotif;
1036 ssize_t ret;
1037
1038 /* Verify that we're not given garbage to keep struct extensible. */
1039 ret = check_zeroed_user(buf, sizeof(unotif));
1040 if (ret < 0)
1041 return ret;
1042 if (!ret)
1043 return -EINVAL;
1044
1045 memset(&unotif, 0, sizeof(unotif));
1046
1047 ret = down_interruptible(&filter->notif->request);
1048 if (ret < 0)
1049 return ret;
1050
1051 mutex_lock(&filter->notify_lock);
1052 list_for_each_entry(cur, &filter->notif->notifications, list) {
1053 if (cur->state == SECCOMP_NOTIFY_INIT) {
1054 knotif = cur;
1055 break;
1056 }
1057 }
1058
1059 /*
1060 * If we didn't find a notification, it could be that the task was
1061 * interrupted by a fatal signal between the time we were woken and
1062 * when we were able to acquire the rw lock.
1063 */
1064 if (!knotif) {
1065 ret = -ENOENT;
1066 goto out;
1067 }
1068
1069 unotif.id = knotif->id;
1070 unotif.pid = task_pid_vnr(knotif->task);
1071 unotif.data = *(knotif->data);
1072
1073 knotif->state = SECCOMP_NOTIFY_SENT;
1074 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1075 ret = 0;
1076 out:
1077 mutex_unlock(&filter->notify_lock);
1078
1079 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1080 ret = -EFAULT;
1081
1082 /*
1083 * Userspace screwed up. To make sure that we keep this
1084 * notification alive, let's reset it back to INIT. It
1085 * may have died when we released the lock, so we need to make
1086 * sure it's still around.
1087 */
1088 knotif = NULL;
1089 mutex_lock(&filter->notify_lock);
1090 list_for_each_entry(cur, &filter->notif->notifications, list) {
1091 if (cur->id == unotif.id) {
1092 knotif = cur;
1093 break;
1094 }
1095 }
1096
1097 if (knotif) {
1098 knotif->state = SECCOMP_NOTIFY_INIT;
1099 up(&filter->notif->request);
1100 }
1101 mutex_unlock(&filter->notify_lock);
1102 }
1103
1104 return ret;
1105 }
1106
1107 static long seccomp_notify_send(struct seccomp_filter *filter,
1108 void __user *buf)
1109 {
1110 struct seccomp_notif_resp resp = {};
1111 struct seccomp_knotif *knotif = NULL, *cur;
1112 long ret;
1113
1114 if (copy_from_user(&resp, buf, sizeof(resp)))
1115 return -EFAULT;
1116
1117 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1118 return -EINVAL;
1119
1120 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1121 (resp.error || resp.val))
1122 return -EINVAL;
1123
1124 ret = mutex_lock_interruptible(&filter->notify_lock);
1125 if (ret < 0)
1126 return ret;
1127
1128 list_for_each_entry(cur, &filter->notif->notifications, list) {
1129 if (cur->id == resp.id) {
1130 knotif = cur;
1131 break;
1132 }
1133 }
1134
1135 if (!knotif) {
1136 ret = -ENOENT;
1137 goto out;
1138 }
1139
1140 /* Allow exactly one reply. */
1141 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1142 ret = -EINPROGRESS;
1143 goto out;
1144 }
1145
1146 ret = 0;
1147 knotif->state = SECCOMP_NOTIFY_REPLIED;
1148 knotif->error = resp.error;
1149 knotif->val = resp.val;
1150 knotif->flags = resp.flags;
1151 complete(&knotif->ready);
1152 out:
1153 mutex_unlock(&filter->notify_lock);
1154 return ret;
1155 }
1156
1157 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1158 void __user *buf)
1159 {
1160 struct seccomp_knotif *knotif = NULL;
1161 u64 id;
1162 long ret;
1163
1164 if (copy_from_user(&id, buf, sizeof(id)))
1165 return -EFAULT;
1166
1167 ret = mutex_lock_interruptible(&filter->notify_lock);
1168 if (ret < 0)
1169 return ret;
1170
1171 ret = -ENOENT;
1172 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1173 if (knotif->id == id) {
1174 if (knotif->state == SECCOMP_NOTIFY_SENT)
1175 ret = 0;
1176 goto out;
1177 }
1178 }
1179
1180 out:
1181 mutex_unlock(&filter->notify_lock);
1182 return ret;
1183 }
1184
1185 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1186 unsigned long arg)
1187 {
1188 struct seccomp_filter *filter = file->private_data;
1189 void __user *buf = (void __user *)arg;
1190
1191 switch (cmd) {
1192 case SECCOMP_IOCTL_NOTIF_RECV:
1193 return seccomp_notify_recv(filter, buf);
1194 case SECCOMP_IOCTL_NOTIF_SEND:
1195 return seccomp_notify_send(filter, buf);
1196 case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
1197 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1198 return seccomp_notify_id_valid(filter, buf);
1199 default:
1200 return -EINVAL;
1201 }
1202 }
1203
1204 static __poll_t seccomp_notify_poll(struct file *file,
1205 struct poll_table_struct *poll_tab)
1206 {
1207 struct seccomp_filter *filter = file->private_data;
1208 __poll_t ret = 0;
1209 struct seccomp_knotif *cur;
1210
1211 poll_wait(file, &filter->notif->wqh, poll_tab);
1212
1213 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1214 return EPOLLERR;
1215
1216 list_for_each_entry(cur, &filter->notif->notifications, list) {
1217 if (cur->state == SECCOMP_NOTIFY_INIT)
1218 ret |= EPOLLIN | EPOLLRDNORM;
1219 if (cur->state == SECCOMP_NOTIFY_SENT)
1220 ret |= EPOLLOUT | EPOLLWRNORM;
1221 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1222 break;
1223 }
1224
1225 mutex_unlock(&filter->notify_lock);
1226
1227 return ret;
1228 }
1229
1230 static const struct file_operations seccomp_notify_ops = {
1231 .poll = seccomp_notify_poll,
1232 .release = seccomp_notify_release,
1233 .unlocked_ioctl = seccomp_notify_ioctl,
1234 .compat_ioctl = seccomp_notify_ioctl,
1235 };
1236
1237 static struct file *init_listener(struct seccomp_filter *filter)
1238 {
1239 struct file *ret;
1240
1241 ret = ERR_PTR(-ENOMEM);
1242 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1243 if (!filter->notif)
1244 goto out;
1245
1246 sema_init(&filter->notif->request, 0);
1247 filter->notif->next_id = get_random_u64();
1248 INIT_LIST_HEAD(&filter->notif->notifications);
1249 init_waitqueue_head(&filter->notif->wqh);
1250
1251 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1252 filter, O_RDWR);
1253 if (IS_ERR(ret))
1254 goto out_notif;
1255
1256 /* The file has a reference to it now */
1257 __get_seccomp_filter(filter);
1258
1259 out_notif:
1260 if (IS_ERR(ret))
1261 kfree(filter->notif);
1262 out:
1263 return ret;
1264 }
1265
1266 /*
1267 * Does @new_child have a listener while an ancestor also has a listener?
1268 * If so, we'll want to reject this filter.
1269 * This only has to be tested for the current process, even in the TSYNC case,
1270 * because TSYNC installs @child with the same parent on all threads.
1271 * Note that @new_child is not hooked up to its parent at this point yet, so
1272 * we use current->seccomp.filter.
1273 */
1274 static bool has_duplicate_listener(struct seccomp_filter *new_child)
1275 {
1276 struct seccomp_filter *cur;
1277
1278 /* must be protected against concurrent TSYNC */
1279 lockdep_assert_held(&current->sighand->siglock);
1280
1281 if (!new_child->notif)
1282 return false;
1283 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1284 if (cur->notif)
1285 return true;
1286 }
1287
1288 return false;
1289 }
1290
1291 /**
1292 * seccomp_set_mode_filter: internal function for setting seccomp filter
1293 * @flags: flags to change filter behavior
1294 * @filter: struct sock_fprog containing filter
1295 *
1296 * This function may be called repeatedly to install additional filters.
1297 * Every filter successfully installed will be evaluated (in reverse order)
1298 * for each system call the task makes.
1299 *
1300 * Once current->seccomp.mode is non-zero, it may not be changed.
1301 *
1302 * Returns 0 on success or -EINVAL on failure.
1303 */
1304 static long seccomp_set_mode_filter(unsigned int flags,
1305 const char __user *filter)
1306 {
1307 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1308 struct seccomp_filter *prepared = NULL;
1309 long ret = -EINVAL;
1310 int listener = -1;
1311 struct file *listener_f = NULL;
1312
1313 /* Validate flags. */
1314 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1315 return -EINVAL;
1316
1317 /*
1318 * In the successful case, NEW_LISTENER returns the new listener fd.
1319 * But in the failure case, TSYNC returns the thread that died. If you
1320 * combine these two flags, there's no way to tell whether something
1321 * succeeded or failed. So, let's disallow this combination.
1322 */
1323 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1324 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER))
1325 return -EINVAL;
1326
1327 /* Prepare the new filter before holding any locks. */
1328 prepared = seccomp_prepare_user_filter(filter);
1329 if (IS_ERR(prepared))
1330 return PTR_ERR(prepared);
1331
1332 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1333 listener = get_unused_fd_flags(O_CLOEXEC);
1334 if (listener < 0) {
1335 ret = listener;
1336 goto out_free;
1337 }
1338
1339 listener_f = init_listener(prepared);
1340 if (IS_ERR(listener_f)) {
1341 put_unused_fd(listener);
1342 ret = PTR_ERR(listener_f);
1343 goto out_free;
1344 }
1345 }
1346
1347 /*
1348 * Make sure we cannot change seccomp or nnp state via TSYNC
1349 * while another thread is in the middle of calling exec.
1350 */
1351 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1352 mutex_lock_killable(&current->signal->cred_guard_mutex))
1353 goto out_put_fd;
1354
1355 spin_lock_irq(&current->sighand->siglock);
1356
1357 if (!seccomp_may_assign_mode(seccomp_mode))
1358 goto out;
1359
1360 if (has_duplicate_listener(prepared)) {
1361 ret = -EBUSY;
1362 goto out;
1363 }
1364
1365 ret = seccomp_attach_filter(flags, prepared);
1366 if (ret)
1367 goto out;
1368 /* Do not free the successfully attached filter. */
1369 prepared = NULL;
1370
1371 seccomp_assign_mode(current, seccomp_mode, flags);
1372 out:
1373 spin_unlock_irq(&current->sighand->siglock);
1374 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1375 mutex_unlock(&current->signal->cred_guard_mutex);
1376 out_put_fd:
1377 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1378 if (ret) {
1379 listener_f->private_data = NULL;
1380 fput(listener_f);
1381 put_unused_fd(listener);
1382 } else {
1383 fd_install(listener, listener_f);
1384 ret = listener;
1385 }
1386 }
1387 out_free:
1388 seccomp_filter_free(prepared);
1389 return ret;
1390 }
1391 #else
1392 static inline long seccomp_set_mode_filter(unsigned int flags,
1393 const char __user *filter)
1394 {
1395 return -EINVAL;
1396 }
1397 #endif
1398
1399 static long seccomp_get_action_avail(const char __user *uaction)
1400 {
1401 u32 action;
1402
1403 if (copy_from_user(&action, uaction, sizeof(action)))
1404 return -EFAULT;
1405
1406 switch (action) {
1407 case SECCOMP_RET_KILL_PROCESS:
1408 case SECCOMP_RET_KILL_THREAD:
1409 case SECCOMP_RET_TRAP:
1410 case SECCOMP_RET_ERRNO:
1411 case SECCOMP_RET_USER_NOTIF:
1412 case SECCOMP_RET_TRACE:
1413 case SECCOMP_RET_LOG:
1414 case SECCOMP_RET_ALLOW:
1415 break;
1416 default:
1417 return -EOPNOTSUPP;
1418 }
1419
1420 return 0;
1421 }
1422
1423 static long seccomp_get_notif_sizes(void __user *usizes)
1424 {
1425 struct seccomp_notif_sizes sizes = {
1426 .seccomp_notif = sizeof(struct seccomp_notif),
1427 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1428 .seccomp_data = sizeof(struct seccomp_data),
1429 };
1430
1431 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1432 return -EFAULT;
1433
1434 return 0;
1435 }
1436
1437 /* Common entry point for both prctl and syscall. */
1438 static long do_seccomp(unsigned int op, unsigned int flags,
1439 void __user *uargs)
1440 {
1441 switch (op) {
1442 case SECCOMP_SET_MODE_STRICT:
1443 if (flags != 0 || uargs != NULL)
1444 return -EINVAL;
1445 return seccomp_set_mode_strict();
1446 case SECCOMP_SET_MODE_FILTER:
1447 return seccomp_set_mode_filter(flags, uargs);
1448 case SECCOMP_GET_ACTION_AVAIL:
1449 if (flags != 0)
1450 return -EINVAL;
1451
1452 return seccomp_get_action_avail(uargs);
1453 case SECCOMP_GET_NOTIF_SIZES:
1454 if (flags != 0)
1455 return -EINVAL;
1456
1457 return seccomp_get_notif_sizes(uargs);
1458 default:
1459 return -EINVAL;
1460 }
1461 }
1462
1463 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1464 void __user *, uargs)
1465 {
1466 return do_seccomp(op, flags, uargs);
1467 }
1468
1469 /**
1470 * prctl_set_seccomp: configures current->seccomp.mode
1471 * @seccomp_mode: requested mode to use
1472 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1473 *
1474 * Returns 0 on success or -EINVAL on failure.
1475 */
1476 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1477 {
1478 unsigned int op;
1479 void __user *uargs;
1480
1481 switch (seccomp_mode) {
1482 case SECCOMP_MODE_STRICT:
1483 op = SECCOMP_SET_MODE_STRICT;
1484 /*
1485 * Setting strict mode through prctl always ignored filter,
1486 * so make sure it is always NULL here to pass the internal
1487 * check in do_seccomp().
1488 */
1489 uargs = NULL;
1490 break;
1491 case SECCOMP_MODE_FILTER:
1492 op = SECCOMP_SET_MODE_FILTER;
1493 uargs = filter;
1494 break;
1495 default:
1496 return -EINVAL;
1497 }
1498
1499 /* prctl interface doesn't have flags, so they are always zero. */
1500 return do_seccomp(op, 0, uargs);
1501 }
1502
1503 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
1504 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1505 unsigned long filter_off)
1506 {
1507 struct seccomp_filter *orig, *filter;
1508 unsigned long count;
1509
1510 /*
1511 * Note: this is only correct because the caller should be the (ptrace)
1512 * tracer of the task, otherwise lock_task_sighand is needed.
1513 */
1514 spin_lock_irq(&task->sighand->siglock);
1515
1516 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1517 spin_unlock_irq(&task->sighand->siglock);
1518 return ERR_PTR(-EINVAL);
1519 }
1520
1521 orig = task->seccomp.filter;
1522 __get_seccomp_filter(orig);
1523 spin_unlock_irq(&task->sighand->siglock);
1524
1525 count = 0;
1526 for (filter = orig; filter; filter = filter->prev)
1527 count++;
1528
1529 if (filter_off >= count) {
1530 filter = ERR_PTR(-ENOENT);
1531 goto out;
1532 }
1533
1534 count -= filter_off;
1535 for (filter = orig; filter && count > 1; filter = filter->prev)
1536 count--;
1537
1538 if (WARN_ON(count != 1 || !filter)) {
1539 filter = ERR_PTR(-ENOENT);
1540 goto out;
1541 }
1542
1543 __get_seccomp_filter(filter);
1544
1545 out:
1546 __put_seccomp_filter(orig);
1547 return filter;
1548 }
1549
1550 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1551 void __user *data)
1552 {
1553 struct seccomp_filter *filter;
1554 struct sock_fprog_kern *fprog;
1555 long ret;
1556
1557 if (!capable(CAP_SYS_ADMIN) ||
1558 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1559 return -EACCES;
1560 }
1561
1562 filter = get_nth_filter(task, filter_off);
1563 if (IS_ERR(filter))
1564 return PTR_ERR(filter);
1565
1566 fprog = filter->prog->orig_prog;
1567 if (!fprog) {
1568 /* This must be a new non-cBPF filter, since we save
1569 * every cBPF filter's orig_prog above when
1570 * CONFIG_CHECKPOINT_RESTORE is enabled.
1571 */
1572 ret = -EMEDIUMTYPE;
1573 goto out;
1574 }
1575
1576 ret = fprog->len;
1577 if (!data)
1578 goto out;
1579
1580 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1581 ret = -EFAULT;
1582
1583 out:
1584 __put_seccomp_filter(filter);
1585 return ret;
1586 }
1587
1588 long seccomp_get_metadata(struct task_struct *task,
1589 unsigned long size, void __user *data)
1590 {
1591 long ret;
1592 struct seccomp_filter *filter;
1593 struct seccomp_metadata kmd = {};
1594
1595 if (!capable(CAP_SYS_ADMIN) ||
1596 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1597 return -EACCES;
1598 }
1599
1600 size = min_t(unsigned long, size, sizeof(kmd));
1601
1602 if (size < sizeof(kmd.filter_off))
1603 return -EINVAL;
1604
1605 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1606 return -EFAULT;
1607
1608 filter = get_nth_filter(task, kmd.filter_off);
1609 if (IS_ERR(filter))
1610 return PTR_ERR(filter);
1611
1612 if (filter->log)
1613 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1614
1615 ret = size;
1616 if (copy_to_user(data, &kmd, size))
1617 ret = -EFAULT;
1618
1619 __put_seccomp_filter(filter);
1620 return ret;
1621 }
1622 #endif
1623
1624 #ifdef CONFIG_SYSCTL
1625
1626 /* Human readable action names for friendly sysctl interaction */
1627 #define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
1628 #define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
1629 #define SECCOMP_RET_TRAP_NAME "trap"
1630 #define SECCOMP_RET_ERRNO_NAME "errno"
1631 #define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
1632 #define SECCOMP_RET_TRACE_NAME "trace"
1633 #define SECCOMP_RET_LOG_NAME "log"
1634 #define SECCOMP_RET_ALLOW_NAME "allow"
1635
1636 static const char seccomp_actions_avail[] =
1637 SECCOMP_RET_KILL_PROCESS_NAME " "
1638 SECCOMP_RET_KILL_THREAD_NAME " "
1639 SECCOMP_RET_TRAP_NAME " "
1640 SECCOMP_RET_ERRNO_NAME " "
1641 SECCOMP_RET_USER_NOTIF_NAME " "
1642 SECCOMP_RET_TRACE_NAME " "
1643 SECCOMP_RET_LOG_NAME " "
1644 SECCOMP_RET_ALLOW_NAME;
1645
1646 struct seccomp_log_name {
1647 u32 log;
1648 const char *name;
1649 };
1650
1651 static const struct seccomp_log_name seccomp_log_names[] = {
1652 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1653 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1654 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1655 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1656 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1657 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1658 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1659 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1660 { }
1661 };
1662
1663 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1664 u32 actions_logged,
1665 const char *sep)
1666 {
1667 const struct seccomp_log_name *cur;
1668 bool append_sep = false;
1669
1670 for (cur = seccomp_log_names; cur->name && size; cur++) {
1671 ssize_t ret;
1672
1673 if (!(actions_logged & cur->log))
1674 continue;
1675
1676 if (append_sep) {
1677 ret = strscpy(names, sep, size);
1678 if (ret < 0)
1679 return false;
1680
1681 names += ret;
1682 size -= ret;
1683 } else
1684 append_sep = true;
1685
1686 ret = strscpy(names, cur->name, size);
1687 if (ret < 0)
1688 return false;
1689
1690 names += ret;
1691 size -= ret;
1692 }
1693
1694 return true;
1695 }
1696
1697 static bool seccomp_action_logged_from_name(u32 *action_logged,
1698 const char *name)
1699 {
1700 const struct seccomp_log_name *cur;
1701
1702 for (cur = seccomp_log_names; cur->name; cur++) {
1703 if (!strcmp(cur->name, name)) {
1704 *action_logged = cur->log;
1705 return true;
1706 }
1707 }
1708
1709 return false;
1710 }
1711
1712 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1713 {
1714 char *name;
1715
1716 *actions_logged = 0;
1717 while ((name = strsep(&names, " ")) && *name) {
1718 u32 action_logged = 0;
1719
1720 if (!seccomp_action_logged_from_name(&action_logged, name))
1721 return false;
1722
1723 *actions_logged |= action_logged;
1724 }
1725
1726 return true;
1727 }
1728
1729 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1730 size_t *lenp, loff_t *ppos)
1731 {
1732 char names[sizeof(seccomp_actions_avail)];
1733 struct ctl_table table;
1734
1735 memset(names, 0, sizeof(names));
1736
1737 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1738 seccomp_actions_logged, " "))
1739 return -EINVAL;
1740
1741 table = *ro_table;
1742 table.data = names;
1743 table.maxlen = sizeof(names);
1744 return proc_dostring(&table, 0, buffer, lenp, ppos);
1745 }
1746
1747 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1748 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1749 {
1750 char names[sizeof(seccomp_actions_avail)];
1751 struct ctl_table table;
1752 int ret;
1753
1754 if (!capable(CAP_SYS_ADMIN))
1755 return -EPERM;
1756
1757 memset(names, 0, sizeof(names));
1758
1759 table = *ro_table;
1760 table.data = names;
1761 table.maxlen = sizeof(names);
1762 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1763 if (ret)
1764 return ret;
1765
1766 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1767 return -EINVAL;
1768
1769 if (*actions_logged & SECCOMP_LOG_ALLOW)
1770 return -EINVAL;
1771
1772 seccomp_actions_logged = *actions_logged;
1773 return 0;
1774 }
1775
1776 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1777 int ret)
1778 {
1779 char names[sizeof(seccomp_actions_avail)];
1780 char old_names[sizeof(seccomp_actions_avail)];
1781 const char *new = names;
1782 const char *old = old_names;
1783
1784 if (!audit_enabled)
1785 return;
1786
1787 memset(names, 0, sizeof(names));
1788 memset(old_names, 0, sizeof(old_names));
1789
1790 if (ret)
1791 new = "?";
1792 else if (!actions_logged)
1793 new = "(none)";
1794 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1795 actions_logged, ","))
1796 new = "?";
1797
1798 if (!old_actions_logged)
1799 old = "(none)";
1800 else if (!seccomp_names_from_actions_logged(old_names,
1801 sizeof(old_names),
1802 old_actions_logged, ","))
1803 old = "?";
1804
1805 return audit_seccomp_actions_logged(new, old, !ret);
1806 }
1807
1808 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1809 void __user *buffer, size_t *lenp,
1810 loff_t *ppos)
1811 {
1812 int ret;
1813
1814 if (write) {
1815 u32 actions_logged = 0;
1816 u32 old_actions_logged = seccomp_actions_logged;
1817
1818 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1819 &actions_logged);
1820 audit_actions_logged(actions_logged, old_actions_logged, ret);
1821 } else
1822 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1823
1824 return ret;
1825 }
1826
1827 static struct ctl_path seccomp_sysctl_path[] = {
1828 { .procname = "kernel", },
1829 { .procname = "seccomp", },
1830 { }
1831 };
1832
1833 static struct ctl_table seccomp_sysctl_table[] = {
1834 {
1835 .procname = "actions_avail",
1836 .data = (void *) &seccomp_actions_avail,
1837 .maxlen = sizeof(seccomp_actions_avail),
1838 .mode = 0444,
1839 .proc_handler = proc_dostring,
1840 },
1841 {
1842 .procname = "actions_logged",
1843 .mode = 0644,
1844 .proc_handler = seccomp_actions_logged_handler,
1845 },
1846 { }
1847 };
1848
1849 static int __init seccomp_sysctl_init(void)
1850 {
1851 struct ctl_table_header *hdr;
1852
1853 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1854 if (!hdr)
1855 pr_warn("seccomp: sysctl registration failed\n");
1856 else
1857 kmemleak_not_leak(hdr);
1858
1859 return 0;
1860 }
1861
1862 device_initcall(seccomp_sysctl_init)
1863
1864 #endif /* CONFIG_SYSCTL */