seccomp: Lift wait_queue into struct seccomp_filter
[linux-2.6-microblaze.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/nospec.h>
23 #include <linux/prctl.h>
24 #include <linux/sched.h>
25 #include <linux/sched/task_stack.h>
26 #include <linux/seccomp.h>
27 #include <linux/slab.h>
28 #include <linux/syscalls.h>
29 #include <linux/sysctl.h>
30
31 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
32 #include <asm/syscall.h>
33 #endif
34
35 #ifdef CONFIG_SECCOMP_FILTER
36 #include <linux/file.h>
37 #include <linux/filter.h>
38 #include <linux/pid.h>
39 #include <linux/ptrace.h>
40 #include <linux/security.h>
41 #include <linux/tracehook.h>
42 #include <linux/uaccess.h>
43 #include <linux/anon_inodes.h>
44 #include <linux/lockdep.h>
45
46 enum notify_state {
47         SECCOMP_NOTIFY_INIT,
48         SECCOMP_NOTIFY_SENT,
49         SECCOMP_NOTIFY_REPLIED,
50 };
51
52 struct seccomp_knotif {
53         /* The struct pid of the task whose filter triggered the notification */
54         struct task_struct *task;
55
56         /* The "cookie" for this request; this is unique for this filter. */
57         u64 id;
58
59         /*
60          * The seccomp data. This pointer is valid the entire time this
61          * notification is active, since it comes from __seccomp_filter which
62          * eclipses the entire lifecycle here.
63          */
64         const struct seccomp_data *data;
65
66         /*
67          * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
68          * struct seccomp_knotif is created and starts out in INIT. Once the
69          * handler reads the notification off of an FD, it transitions to SENT.
70          * If a signal is received the state transitions back to INIT and
71          * another message is sent. When the userspace handler replies, state
72          * transitions to REPLIED.
73          */
74         enum notify_state state;
75
76         /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
77         int error;
78         long val;
79         u32 flags;
80
81         /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
82         struct completion ready;
83
84         struct list_head list;
85 };
86
87 /**
88  * struct notification - container for seccomp userspace notifications. Since
89  * most seccomp filters will not have notification listeners attached and this
90  * structure is fairly large, we store the notification-specific stuff in a
91  * separate structure.
92  *
93  * @request: A semaphore that users of this notification can wait on for
94  *           changes. Actual reads and writes are still controlled with
95  *           filter->notify_lock.
96  * @next_id: The id of the next request.
97  * @notifications: A list of struct seccomp_knotif elements.
98  */
99 struct notification {
100         struct semaphore request;
101         u64 next_id;
102         struct list_head notifications;
103 };
104
105 /**
106  * struct seccomp_filter - container for seccomp BPF programs
107  *
108  * @refs: Reference count to manage the object lifetime.
109  *        A filter's reference count is incremented for each directly
110  *        attached task, once for the dependent filter, and if
111  *        requested for the user notifier. When @refs reaches zero,
112  *        the filter can be freed.
113  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
114  * @prev: points to a previously installed, or inherited, filter
115  * @prog: the BPF program to evaluate
116  * @notif: the struct that holds all notification related information
117  * @notify_lock: A lock for all notification-related accesses.
118  * @wqh: A wait queue for poll if a notifier is in use.
119  *
120  * seccomp_filter objects are organized in a tree linked via the @prev
121  * pointer.  For any task, it appears to be a singly-linked list starting
122  * with current->seccomp.filter, the most recently attached or inherited filter.
123  * However, multiple filters may share a @prev node, by way of fork(), which
124  * results in a unidirectional tree existing in memory.  This is similar to
125  * how namespaces work.
126  *
127  * seccomp_filter objects should never be modified after being attached
128  * to a task_struct (other than @refs).
129  */
130 struct seccomp_filter {
131         refcount_t refs;
132         bool log;
133         struct seccomp_filter *prev;
134         struct bpf_prog *prog;
135         struct notification *notif;
136         struct mutex notify_lock;
137         wait_queue_head_t wqh;
138 };
139
140 /* Limit any path through the tree to 256KB worth of instructions. */
141 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
142
143 /*
144  * Endianness is explicitly ignored and left for BPF program authors to manage
145  * as per the specific architecture.
146  */
147 static void populate_seccomp_data(struct seccomp_data *sd)
148 {
149         struct task_struct *task = current;
150         struct pt_regs *regs = task_pt_regs(task);
151         unsigned long args[6];
152
153         sd->nr = syscall_get_nr(task, regs);
154         sd->arch = syscall_get_arch(task);
155         syscall_get_arguments(task, regs, args);
156         sd->args[0] = args[0];
157         sd->args[1] = args[1];
158         sd->args[2] = args[2];
159         sd->args[3] = args[3];
160         sd->args[4] = args[4];
161         sd->args[5] = args[5];
162         sd->instruction_pointer = KSTK_EIP(task);
163 }
164
165 /**
166  *      seccomp_check_filter - verify seccomp filter code
167  *      @filter: filter to verify
168  *      @flen: length of filter
169  *
170  * Takes a previously checked filter (by bpf_check_classic) and
171  * redirects all filter code that loads struct sk_buff data
172  * and related data through seccomp_bpf_load.  It also
173  * enforces length and alignment checking of those loads.
174  *
175  * Returns 0 if the rule set is legal or -EINVAL if not.
176  */
177 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
178 {
179         int pc;
180         for (pc = 0; pc < flen; pc++) {
181                 struct sock_filter *ftest = &filter[pc];
182                 u16 code = ftest->code;
183                 u32 k = ftest->k;
184
185                 switch (code) {
186                 case BPF_LD | BPF_W | BPF_ABS:
187                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
188                         /* 32-bit aligned and not out of bounds. */
189                         if (k >= sizeof(struct seccomp_data) || k & 3)
190                                 return -EINVAL;
191                         continue;
192                 case BPF_LD | BPF_W | BPF_LEN:
193                         ftest->code = BPF_LD | BPF_IMM;
194                         ftest->k = sizeof(struct seccomp_data);
195                         continue;
196                 case BPF_LDX | BPF_W | BPF_LEN:
197                         ftest->code = BPF_LDX | BPF_IMM;
198                         ftest->k = sizeof(struct seccomp_data);
199                         continue;
200                 /* Explicitly include allowed calls. */
201                 case BPF_RET | BPF_K:
202                 case BPF_RET | BPF_A:
203                 case BPF_ALU | BPF_ADD | BPF_K:
204                 case BPF_ALU | BPF_ADD | BPF_X:
205                 case BPF_ALU | BPF_SUB | BPF_K:
206                 case BPF_ALU | BPF_SUB | BPF_X:
207                 case BPF_ALU | BPF_MUL | BPF_K:
208                 case BPF_ALU | BPF_MUL | BPF_X:
209                 case BPF_ALU | BPF_DIV | BPF_K:
210                 case BPF_ALU | BPF_DIV | BPF_X:
211                 case BPF_ALU | BPF_AND | BPF_K:
212                 case BPF_ALU | BPF_AND | BPF_X:
213                 case BPF_ALU | BPF_OR | BPF_K:
214                 case BPF_ALU | BPF_OR | BPF_X:
215                 case BPF_ALU | BPF_XOR | BPF_K:
216                 case BPF_ALU | BPF_XOR | BPF_X:
217                 case BPF_ALU | BPF_LSH | BPF_K:
218                 case BPF_ALU | BPF_LSH | BPF_X:
219                 case BPF_ALU | BPF_RSH | BPF_K:
220                 case BPF_ALU | BPF_RSH | BPF_X:
221                 case BPF_ALU | BPF_NEG:
222                 case BPF_LD | BPF_IMM:
223                 case BPF_LDX | BPF_IMM:
224                 case BPF_MISC | BPF_TAX:
225                 case BPF_MISC | BPF_TXA:
226                 case BPF_LD | BPF_MEM:
227                 case BPF_LDX | BPF_MEM:
228                 case BPF_ST:
229                 case BPF_STX:
230                 case BPF_JMP | BPF_JA:
231                 case BPF_JMP | BPF_JEQ | BPF_K:
232                 case BPF_JMP | BPF_JEQ | BPF_X:
233                 case BPF_JMP | BPF_JGE | BPF_K:
234                 case BPF_JMP | BPF_JGE | BPF_X:
235                 case BPF_JMP | BPF_JGT | BPF_K:
236                 case BPF_JMP | BPF_JGT | BPF_X:
237                 case BPF_JMP | BPF_JSET | BPF_K:
238                 case BPF_JMP | BPF_JSET | BPF_X:
239                         continue;
240                 default:
241                         return -EINVAL;
242                 }
243         }
244         return 0;
245 }
246
247 /**
248  * seccomp_run_filters - evaluates all seccomp filters against @sd
249  * @sd: optional seccomp data to be passed to filters
250  * @match: stores struct seccomp_filter that resulted in the return value,
251  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
252  *         be unchanged.
253  *
254  * Returns valid seccomp BPF response codes.
255  */
256 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
257 static u32 seccomp_run_filters(const struct seccomp_data *sd,
258                                struct seccomp_filter **match)
259 {
260         u32 ret = SECCOMP_RET_ALLOW;
261         /* Make sure cross-thread synced filter points somewhere sane. */
262         struct seccomp_filter *f =
263                         READ_ONCE(current->seccomp.filter);
264
265         /* Ensure unexpected behavior doesn't result in failing open. */
266         if (WARN_ON(f == NULL))
267                 return SECCOMP_RET_KILL_PROCESS;
268
269         /*
270          * All filters in the list are evaluated and the lowest BPF return
271          * value always takes priority (ignoring the DATA).
272          */
273         for (; f; f = f->prev) {
274                 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
275
276                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
277                         ret = cur_ret;
278                         *match = f;
279                 }
280         }
281         return ret;
282 }
283 #endif /* CONFIG_SECCOMP_FILTER */
284
285 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
286 {
287         assert_spin_locked(&current->sighand->siglock);
288
289         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
290                 return false;
291
292         return true;
293 }
294
295 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
296
297 static inline void seccomp_assign_mode(struct task_struct *task,
298                                        unsigned long seccomp_mode,
299                                        unsigned long flags)
300 {
301         assert_spin_locked(&task->sighand->siglock);
302
303         task->seccomp.mode = seccomp_mode;
304         /*
305          * Make sure TIF_SECCOMP cannot be set before the mode (and
306          * filter) is set.
307          */
308         smp_mb__before_atomic();
309         /* Assume default seccomp processes want spec flaw mitigation. */
310         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
311                 arch_seccomp_spec_mitigate(task);
312         set_tsk_thread_flag(task, TIF_SECCOMP);
313 }
314
315 #ifdef CONFIG_SECCOMP_FILTER
316 /* Returns 1 if the parent is an ancestor of the child. */
317 static int is_ancestor(struct seccomp_filter *parent,
318                        struct seccomp_filter *child)
319 {
320         /* NULL is the root ancestor. */
321         if (parent == NULL)
322                 return 1;
323         for (; child; child = child->prev)
324                 if (child == parent)
325                         return 1;
326         return 0;
327 }
328
329 /**
330  * seccomp_can_sync_threads: checks if all threads can be synchronized
331  *
332  * Expects sighand and cred_guard_mutex locks to be held.
333  *
334  * Returns 0 on success, -ve on error, or the pid of a thread which was
335  * either not in the correct seccomp mode or did not have an ancestral
336  * seccomp filter.
337  */
338 static inline pid_t seccomp_can_sync_threads(void)
339 {
340         struct task_struct *thread, *caller;
341
342         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
343         assert_spin_locked(&current->sighand->siglock);
344
345         /* Validate all threads being eligible for synchronization. */
346         caller = current;
347         for_each_thread(caller, thread) {
348                 pid_t failed;
349
350                 /* Skip current, since it is initiating the sync. */
351                 if (thread == caller)
352                         continue;
353
354                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
355                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
356                      is_ancestor(thread->seccomp.filter,
357                                  caller->seccomp.filter)))
358                         continue;
359
360                 /* Return the first thread that cannot be synchronized. */
361                 failed = task_pid_vnr(thread);
362                 /* If the pid cannot be resolved, then return -ESRCH */
363                 if (WARN_ON(failed == 0))
364                         failed = -ESRCH;
365                 return failed;
366         }
367
368         return 0;
369 }
370
371 static inline void seccomp_filter_free(struct seccomp_filter *filter)
372 {
373         if (filter) {
374                 bpf_prog_destroy(filter->prog);
375                 kfree(filter);
376         }
377 }
378
379 static void __put_seccomp_filter(struct seccomp_filter *orig)
380 {
381         /* Clean up single-reference branches iteratively. */
382         while (orig && refcount_dec_and_test(&orig->refs)) {
383                 struct seccomp_filter *freeme = orig;
384                 orig = orig->prev;
385                 seccomp_filter_free(freeme);
386         }
387 }
388
389 /**
390  * seccomp_filter_release - Detach the task from its filter tree
391  *                          and drop its reference count during
392  *                          exit.
393  *
394  * This function should only be called when the task is exiting as
395  * it detaches it from its filter tree. As such, READ_ONCE() and
396  * barriers are not needed here, as would normally be needed.
397  */
398 void seccomp_filter_release(struct task_struct *tsk)
399 {
400         struct seccomp_filter *orig = tsk->seccomp.filter;
401
402         /* Detach task from its filter tree. */
403         tsk->seccomp.filter = NULL;
404         __put_seccomp_filter(orig);
405 }
406
407 /**
408  * seccomp_sync_threads: sets all threads to use current's filter
409  *
410  * Expects sighand and cred_guard_mutex locks to be held, and for
411  * seccomp_can_sync_threads() to have returned success already
412  * without dropping the locks.
413  *
414  */
415 static inline void seccomp_sync_threads(unsigned long flags)
416 {
417         struct task_struct *thread, *caller;
418
419         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
420         assert_spin_locked(&current->sighand->siglock);
421
422         /* Synchronize all threads. */
423         caller = current;
424         for_each_thread(caller, thread) {
425                 /* Skip current, since it needs no changes. */
426                 if (thread == caller)
427                         continue;
428
429                 /* Get a task reference for the new leaf node. */
430                 get_seccomp_filter(caller);
431                 /*
432                  * Drop the task reference to the shared ancestor since
433                  * current's path will hold a reference.  (This also
434                  * allows a put before the assignment.)
435                  */
436                 __put_seccomp_filter(thread->seccomp.filter);
437                 smp_store_release(&thread->seccomp.filter,
438                                   caller->seccomp.filter);
439                 atomic_set(&thread->seccomp.filter_count,
440                            atomic_read(&thread->seccomp.filter_count));
441
442                 /*
443                  * Don't let an unprivileged task work around
444                  * the no_new_privs restriction by creating
445                  * a thread that sets it up, enters seccomp,
446                  * then dies.
447                  */
448                 if (task_no_new_privs(caller))
449                         task_set_no_new_privs(thread);
450
451                 /*
452                  * Opt the other thread into seccomp if needed.
453                  * As threads are considered to be trust-realm
454                  * equivalent (see ptrace_may_access), it is safe to
455                  * allow one thread to transition the other.
456                  */
457                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
458                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
459                                             flags);
460         }
461 }
462
463 /**
464  * seccomp_prepare_filter: Prepares a seccomp filter for use.
465  * @fprog: BPF program to install
466  *
467  * Returns filter on success or an ERR_PTR on failure.
468  */
469 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
470 {
471         struct seccomp_filter *sfilter;
472         int ret;
473         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
474
475         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
476                 return ERR_PTR(-EINVAL);
477
478         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
479
480         /*
481          * Installing a seccomp filter requires that the task has
482          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
483          * This avoids scenarios where unprivileged tasks can affect the
484          * behavior of privileged children.
485          */
486         if (!task_no_new_privs(current) &&
487             security_capable(current_cred(), current_user_ns(),
488                                      CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
489                 return ERR_PTR(-EACCES);
490
491         /* Allocate a new seccomp_filter */
492         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
493         if (!sfilter)
494                 return ERR_PTR(-ENOMEM);
495
496         mutex_init(&sfilter->notify_lock);
497         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
498                                         seccomp_check_filter, save_orig);
499         if (ret < 0) {
500                 kfree(sfilter);
501                 return ERR_PTR(ret);
502         }
503
504         refcount_set(&sfilter->refs, 1);
505         init_waitqueue_head(&sfilter->wqh);
506
507         return sfilter;
508 }
509
510 /**
511  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
512  * @user_filter: pointer to the user data containing a sock_fprog.
513  *
514  * Returns 0 on success and non-zero otherwise.
515  */
516 static struct seccomp_filter *
517 seccomp_prepare_user_filter(const char __user *user_filter)
518 {
519         struct sock_fprog fprog;
520         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
521
522 #ifdef CONFIG_COMPAT
523         if (in_compat_syscall()) {
524                 struct compat_sock_fprog fprog32;
525                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
526                         goto out;
527                 fprog.len = fprog32.len;
528                 fprog.filter = compat_ptr(fprog32.filter);
529         } else /* falls through to the if below. */
530 #endif
531         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
532                 goto out;
533         filter = seccomp_prepare_filter(&fprog);
534 out:
535         return filter;
536 }
537
538 /**
539  * seccomp_attach_filter: validate and attach filter
540  * @flags:  flags to change filter behavior
541  * @filter: seccomp filter to add to the current process
542  *
543  * Caller must be holding current->sighand->siglock lock.
544  *
545  * Returns 0 on success, -ve on error, or
546  *   - in TSYNC mode: the pid of a thread which was either not in the correct
547  *     seccomp mode or did not have an ancestral seccomp filter
548  *   - in NEW_LISTENER mode: the fd of the new listener
549  */
550 static long seccomp_attach_filter(unsigned int flags,
551                                   struct seccomp_filter *filter)
552 {
553         unsigned long total_insns;
554         struct seccomp_filter *walker;
555
556         assert_spin_locked(&current->sighand->siglock);
557
558         /* Validate resulting filter length. */
559         total_insns = filter->prog->len;
560         for (walker = current->seccomp.filter; walker; walker = walker->prev)
561                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
562         if (total_insns > MAX_INSNS_PER_PATH)
563                 return -ENOMEM;
564
565         /* If thread sync has been requested, check that it is possible. */
566         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
567                 int ret;
568
569                 ret = seccomp_can_sync_threads();
570                 if (ret) {
571                         if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
572                                 return -ESRCH;
573                         else
574                                 return ret;
575                 }
576         }
577
578         /* Set log flag, if present. */
579         if (flags & SECCOMP_FILTER_FLAG_LOG)
580                 filter->log = true;
581
582         /*
583          * If there is an existing filter, make it the prev and don't drop its
584          * task reference.
585          */
586         filter->prev = current->seccomp.filter;
587         current->seccomp.filter = filter;
588         atomic_inc(&current->seccomp.filter_count);
589
590         /* Now that the new filter is in place, synchronize to all threads. */
591         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
592                 seccomp_sync_threads(flags);
593
594         return 0;
595 }
596
597 static void __get_seccomp_filter(struct seccomp_filter *filter)
598 {
599         refcount_inc(&filter->refs);
600 }
601
602 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
603 void get_seccomp_filter(struct task_struct *tsk)
604 {
605         struct seccomp_filter *orig = tsk->seccomp.filter;
606         if (!orig)
607                 return;
608         __get_seccomp_filter(orig);
609 }
610
611 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
612 {
613         clear_siginfo(info);
614         info->si_signo = SIGSYS;
615         info->si_code = SYS_SECCOMP;
616         info->si_call_addr = (void __user *)KSTK_EIP(current);
617         info->si_errno = reason;
618         info->si_arch = syscall_get_arch(current);
619         info->si_syscall = syscall;
620 }
621
622 /**
623  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
624  * @syscall: syscall number to send to userland
625  * @reason: filter-supplied reason code to send to userland (via si_errno)
626  *
627  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
628  */
629 static void seccomp_send_sigsys(int syscall, int reason)
630 {
631         struct kernel_siginfo info;
632         seccomp_init_siginfo(&info, syscall, reason);
633         force_sig_info(&info);
634 }
635 #endif  /* CONFIG_SECCOMP_FILTER */
636
637 /* For use with seccomp_actions_logged */
638 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
639 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
640 #define SECCOMP_LOG_TRAP                (1 << 2)
641 #define SECCOMP_LOG_ERRNO               (1 << 3)
642 #define SECCOMP_LOG_TRACE               (1 << 4)
643 #define SECCOMP_LOG_LOG                 (1 << 5)
644 #define SECCOMP_LOG_ALLOW               (1 << 6)
645 #define SECCOMP_LOG_USER_NOTIF          (1 << 7)
646
647 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
648                                     SECCOMP_LOG_KILL_THREAD  |
649                                     SECCOMP_LOG_TRAP  |
650                                     SECCOMP_LOG_ERRNO |
651                                     SECCOMP_LOG_USER_NOTIF |
652                                     SECCOMP_LOG_TRACE |
653                                     SECCOMP_LOG_LOG;
654
655 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
656                                bool requested)
657 {
658         bool log = false;
659
660         switch (action) {
661         case SECCOMP_RET_ALLOW:
662                 break;
663         case SECCOMP_RET_TRAP:
664                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
665                 break;
666         case SECCOMP_RET_ERRNO:
667                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
668                 break;
669         case SECCOMP_RET_TRACE:
670                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
671                 break;
672         case SECCOMP_RET_USER_NOTIF:
673                 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
674                 break;
675         case SECCOMP_RET_LOG:
676                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
677                 break;
678         case SECCOMP_RET_KILL_THREAD:
679                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
680                 break;
681         case SECCOMP_RET_KILL_PROCESS:
682         default:
683                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
684         }
685
686         /*
687          * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
688          * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
689          * any action from being logged by removing the action name from the
690          * seccomp_actions_logged sysctl.
691          */
692         if (!log)
693                 return;
694
695         audit_seccomp(syscall, signr, action);
696 }
697
698 /*
699  * Secure computing mode 1 allows only read/write/exit/sigreturn.
700  * To be fully secure this must be combined with rlimit
701  * to limit the stack allocations too.
702  */
703 static const int mode1_syscalls[] = {
704         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
705         0, /* null terminated */
706 };
707
708 static void __secure_computing_strict(int this_syscall)
709 {
710         const int *syscall_whitelist = mode1_syscalls;
711 #ifdef CONFIG_COMPAT
712         if (in_compat_syscall())
713                 syscall_whitelist = get_compat_mode1_syscalls();
714 #endif
715         do {
716                 if (*syscall_whitelist == this_syscall)
717                         return;
718         } while (*++syscall_whitelist);
719
720 #ifdef SECCOMP_DEBUG
721         dump_stack();
722 #endif
723         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
724         do_exit(SIGKILL);
725 }
726
727 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
728 void secure_computing_strict(int this_syscall)
729 {
730         int mode = current->seccomp.mode;
731
732         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
733             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
734                 return;
735
736         if (mode == SECCOMP_MODE_DISABLED)
737                 return;
738         else if (mode == SECCOMP_MODE_STRICT)
739                 __secure_computing_strict(this_syscall);
740         else
741                 BUG();
742 }
743 #else
744
745 #ifdef CONFIG_SECCOMP_FILTER
746 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
747 {
748         /*
749          * Note: overflow is ok here, the id just needs to be unique per
750          * filter.
751          */
752         lockdep_assert_held(&filter->notify_lock);
753         return filter->notif->next_id++;
754 }
755
756 static int seccomp_do_user_notification(int this_syscall,
757                                         struct seccomp_filter *match,
758                                         const struct seccomp_data *sd)
759 {
760         int err;
761         u32 flags = 0;
762         long ret = 0;
763         struct seccomp_knotif n = {};
764
765         mutex_lock(&match->notify_lock);
766         err = -ENOSYS;
767         if (!match->notif)
768                 goto out;
769
770         n.task = current;
771         n.state = SECCOMP_NOTIFY_INIT;
772         n.data = sd;
773         n.id = seccomp_next_notify_id(match);
774         init_completion(&n.ready);
775         list_add(&n.list, &match->notif->notifications);
776
777         up(&match->notif->request);
778         wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
779         mutex_unlock(&match->notify_lock);
780
781         /*
782          * This is where we wait for a reply from userspace.
783          */
784         err = wait_for_completion_interruptible(&n.ready);
785         mutex_lock(&match->notify_lock);
786         if (err == 0) {
787                 ret = n.val;
788                 err = n.error;
789                 flags = n.flags;
790         }
791
792         /*
793          * Note that it's possible the listener died in between the time when
794          * we were notified of a respons (or a signal) and when we were able to
795          * re-acquire the lock, so only delete from the list if the
796          * notification actually exists.
797          *
798          * Also note that this test is only valid because there's no way to
799          * *reattach* to a notifier right now. If one is added, we'll need to
800          * keep track of the notif itself and make sure they match here.
801          */
802         if (match->notif)
803                 list_del(&n.list);
804 out:
805         mutex_unlock(&match->notify_lock);
806
807         /* Userspace requests to continue the syscall. */
808         if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
809                 return 0;
810
811         syscall_set_return_value(current, task_pt_regs(current),
812                                  err, ret);
813         return -1;
814 }
815
816 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
817                             const bool recheck_after_trace)
818 {
819         u32 filter_ret, action;
820         struct seccomp_filter *match = NULL;
821         int data;
822         struct seccomp_data sd_local;
823
824         /*
825          * Make sure that any changes to mode from another thread have
826          * been seen after TIF_SECCOMP was seen.
827          */
828         rmb();
829
830         if (!sd) {
831                 populate_seccomp_data(&sd_local);
832                 sd = &sd_local;
833         }
834
835         filter_ret = seccomp_run_filters(sd, &match);
836         data = filter_ret & SECCOMP_RET_DATA;
837         action = filter_ret & SECCOMP_RET_ACTION_FULL;
838
839         switch (action) {
840         case SECCOMP_RET_ERRNO:
841                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
842                 if (data > MAX_ERRNO)
843                         data = MAX_ERRNO;
844                 syscall_set_return_value(current, task_pt_regs(current),
845                                          -data, 0);
846                 goto skip;
847
848         case SECCOMP_RET_TRAP:
849                 /* Show the handler the original registers. */
850                 syscall_rollback(current, task_pt_regs(current));
851                 /* Let the filter pass back 16 bits of data. */
852                 seccomp_send_sigsys(this_syscall, data);
853                 goto skip;
854
855         case SECCOMP_RET_TRACE:
856                 /* We've been put in this state by the ptracer already. */
857                 if (recheck_after_trace)
858                         return 0;
859
860                 /* ENOSYS these calls if there is no tracer attached. */
861                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
862                         syscall_set_return_value(current,
863                                                  task_pt_regs(current),
864                                                  -ENOSYS, 0);
865                         goto skip;
866                 }
867
868                 /* Allow the BPF to provide the event message */
869                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
870                 /*
871                  * The delivery of a fatal signal during event
872                  * notification may silently skip tracer notification,
873                  * which could leave us with a potentially unmodified
874                  * syscall that the tracer would have liked to have
875                  * changed. Since the process is about to die, we just
876                  * force the syscall to be skipped and let the signal
877                  * kill the process and correctly handle any tracer exit
878                  * notifications.
879                  */
880                 if (fatal_signal_pending(current))
881                         goto skip;
882                 /* Check if the tracer forced the syscall to be skipped. */
883                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
884                 if (this_syscall < 0)
885                         goto skip;
886
887                 /*
888                  * Recheck the syscall, since it may have changed. This
889                  * intentionally uses a NULL struct seccomp_data to force
890                  * a reload of all registers. This does not goto skip since
891                  * a skip would have already been reported.
892                  */
893                 if (__seccomp_filter(this_syscall, NULL, true))
894                         return -1;
895
896                 return 0;
897
898         case SECCOMP_RET_USER_NOTIF:
899                 if (seccomp_do_user_notification(this_syscall, match, sd))
900                         goto skip;
901
902                 return 0;
903
904         case SECCOMP_RET_LOG:
905                 seccomp_log(this_syscall, 0, action, true);
906                 return 0;
907
908         case SECCOMP_RET_ALLOW:
909                 /*
910                  * Note that the "match" filter will always be NULL for
911                  * this action since SECCOMP_RET_ALLOW is the starting
912                  * state in seccomp_run_filters().
913                  */
914                 return 0;
915
916         case SECCOMP_RET_KILL_THREAD:
917         case SECCOMP_RET_KILL_PROCESS:
918         default:
919                 seccomp_log(this_syscall, SIGSYS, action, true);
920                 /* Dump core only if this is the last remaining thread. */
921                 if (action == SECCOMP_RET_KILL_PROCESS ||
922                     get_nr_threads(current) == 1) {
923                         kernel_siginfo_t info;
924
925                         /* Show the original registers in the dump. */
926                         syscall_rollback(current, task_pt_regs(current));
927                         /* Trigger a manual coredump since do_exit skips it. */
928                         seccomp_init_siginfo(&info, this_syscall, data);
929                         do_coredump(&info);
930                 }
931                 if (action == SECCOMP_RET_KILL_PROCESS)
932                         do_group_exit(SIGSYS);
933                 else
934                         do_exit(SIGSYS);
935         }
936
937         unreachable();
938
939 skip:
940         seccomp_log(this_syscall, 0, action, match ? match->log : false);
941         return -1;
942 }
943 #else
944 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
945                             const bool recheck_after_trace)
946 {
947         BUG();
948 }
949 #endif
950
951 int __secure_computing(const struct seccomp_data *sd)
952 {
953         int mode = current->seccomp.mode;
954         int this_syscall;
955
956         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
957             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
958                 return 0;
959
960         this_syscall = sd ? sd->nr :
961                 syscall_get_nr(current, task_pt_regs(current));
962
963         switch (mode) {
964         case SECCOMP_MODE_STRICT:
965                 __secure_computing_strict(this_syscall);  /* may call do_exit */
966                 return 0;
967         case SECCOMP_MODE_FILTER:
968                 return __seccomp_filter(this_syscall, sd, false);
969         default:
970                 BUG();
971         }
972 }
973 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
974
975 long prctl_get_seccomp(void)
976 {
977         return current->seccomp.mode;
978 }
979
980 /**
981  * seccomp_set_mode_strict: internal function for setting strict seccomp
982  *
983  * Once current->seccomp.mode is non-zero, it may not be changed.
984  *
985  * Returns 0 on success or -EINVAL on failure.
986  */
987 static long seccomp_set_mode_strict(void)
988 {
989         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
990         long ret = -EINVAL;
991
992         spin_lock_irq(&current->sighand->siglock);
993
994         if (!seccomp_may_assign_mode(seccomp_mode))
995                 goto out;
996
997 #ifdef TIF_NOTSC
998         disable_TSC();
999 #endif
1000         seccomp_assign_mode(current, seccomp_mode, 0);
1001         ret = 0;
1002
1003 out:
1004         spin_unlock_irq(&current->sighand->siglock);
1005
1006         return ret;
1007 }
1008
1009 #ifdef CONFIG_SECCOMP_FILTER
1010 static int seccomp_notify_release(struct inode *inode, struct file *file)
1011 {
1012         struct seccomp_filter *filter = file->private_data;
1013         struct seccomp_knotif *knotif;
1014
1015         if (!filter)
1016                 return 0;
1017
1018         mutex_lock(&filter->notify_lock);
1019
1020         /*
1021          * If this file is being closed because e.g. the task who owned it
1022          * died, let's wake everyone up who was waiting on us.
1023          */
1024         list_for_each_entry(knotif, &filter->notif->notifications, list) {
1025                 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1026                         continue;
1027
1028                 knotif->state = SECCOMP_NOTIFY_REPLIED;
1029                 knotif->error = -ENOSYS;
1030                 knotif->val = 0;
1031
1032                 complete(&knotif->ready);
1033         }
1034
1035         kfree(filter->notif);
1036         filter->notif = NULL;
1037         mutex_unlock(&filter->notify_lock);
1038         __put_seccomp_filter(filter);
1039         return 0;
1040 }
1041
1042 /* must be called with notif_lock held */
1043 static inline struct seccomp_knotif *
1044 find_notification(struct seccomp_filter *filter, u64 id)
1045 {
1046         struct seccomp_knotif *cur;
1047
1048         lockdep_assert_held(&filter->notify_lock);
1049
1050         list_for_each_entry(cur, &filter->notif->notifications, list) {
1051                 if (cur->id == id)
1052                         return cur;
1053         }
1054
1055         return NULL;
1056 }
1057
1058
1059 static long seccomp_notify_recv(struct seccomp_filter *filter,
1060                                 void __user *buf)
1061 {
1062         struct seccomp_knotif *knotif = NULL, *cur;
1063         struct seccomp_notif unotif;
1064         ssize_t ret;
1065
1066         /* Verify that we're not given garbage to keep struct extensible. */
1067         ret = check_zeroed_user(buf, sizeof(unotif));
1068         if (ret < 0)
1069                 return ret;
1070         if (!ret)
1071                 return -EINVAL;
1072
1073         memset(&unotif, 0, sizeof(unotif));
1074
1075         ret = down_interruptible(&filter->notif->request);
1076         if (ret < 0)
1077                 return ret;
1078
1079         mutex_lock(&filter->notify_lock);
1080         list_for_each_entry(cur, &filter->notif->notifications, list) {
1081                 if (cur->state == SECCOMP_NOTIFY_INIT) {
1082                         knotif = cur;
1083                         break;
1084                 }
1085         }
1086
1087         /*
1088          * If we didn't find a notification, it could be that the task was
1089          * interrupted by a fatal signal between the time we were woken and
1090          * when we were able to acquire the rw lock.
1091          */
1092         if (!knotif) {
1093                 ret = -ENOENT;
1094                 goto out;
1095         }
1096
1097         unotif.id = knotif->id;
1098         unotif.pid = task_pid_vnr(knotif->task);
1099         unotif.data = *(knotif->data);
1100
1101         knotif->state = SECCOMP_NOTIFY_SENT;
1102         wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
1103         ret = 0;
1104 out:
1105         mutex_unlock(&filter->notify_lock);
1106
1107         if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1108                 ret = -EFAULT;
1109
1110                 /*
1111                  * Userspace screwed up. To make sure that we keep this
1112                  * notification alive, let's reset it back to INIT. It
1113                  * may have died when we released the lock, so we need to make
1114                  * sure it's still around.
1115                  */
1116                 mutex_lock(&filter->notify_lock);
1117                 knotif = find_notification(filter, unotif.id);
1118                 if (knotif) {
1119                         knotif->state = SECCOMP_NOTIFY_INIT;
1120                         up(&filter->notif->request);
1121                 }
1122                 mutex_unlock(&filter->notify_lock);
1123         }
1124
1125         return ret;
1126 }
1127
1128 static long seccomp_notify_send(struct seccomp_filter *filter,
1129                                 void __user *buf)
1130 {
1131         struct seccomp_notif_resp resp = {};
1132         struct seccomp_knotif *knotif;
1133         long ret;
1134
1135         if (copy_from_user(&resp, buf, sizeof(resp)))
1136                 return -EFAULT;
1137
1138         if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1139                 return -EINVAL;
1140
1141         if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1142             (resp.error || resp.val))
1143                 return -EINVAL;
1144
1145         ret = mutex_lock_interruptible(&filter->notify_lock);
1146         if (ret < 0)
1147                 return ret;
1148
1149         knotif = find_notification(filter, resp.id);
1150         if (!knotif) {
1151                 ret = -ENOENT;
1152                 goto out;
1153         }
1154
1155         /* Allow exactly one reply. */
1156         if (knotif->state != SECCOMP_NOTIFY_SENT) {
1157                 ret = -EINPROGRESS;
1158                 goto out;
1159         }
1160
1161         ret = 0;
1162         knotif->state = SECCOMP_NOTIFY_REPLIED;
1163         knotif->error = resp.error;
1164         knotif->val = resp.val;
1165         knotif->flags = resp.flags;
1166         complete(&knotif->ready);
1167 out:
1168         mutex_unlock(&filter->notify_lock);
1169         return ret;
1170 }
1171
1172 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1173                                     void __user *buf)
1174 {
1175         struct seccomp_knotif *knotif;
1176         u64 id;
1177         long ret;
1178
1179         if (copy_from_user(&id, buf, sizeof(id)))
1180                 return -EFAULT;
1181
1182         ret = mutex_lock_interruptible(&filter->notify_lock);
1183         if (ret < 0)
1184                 return ret;
1185
1186         knotif = find_notification(filter, id);
1187         if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1188                 ret = 0;
1189         else
1190                 ret = -ENOENT;
1191
1192         mutex_unlock(&filter->notify_lock);
1193         return ret;
1194 }
1195
1196 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1197                                  unsigned long arg)
1198 {
1199         struct seccomp_filter *filter = file->private_data;
1200         void __user *buf = (void __user *)arg;
1201
1202         switch (cmd) {
1203         case SECCOMP_IOCTL_NOTIF_RECV:
1204                 return seccomp_notify_recv(filter, buf);
1205         case SECCOMP_IOCTL_NOTIF_SEND:
1206                 return seccomp_notify_send(filter, buf);
1207         case SECCOMP_IOCTL_NOTIF_ID_VALID:
1208                 return seccomp_notify_id_valid(filter, buf);
1209         default:
1210                 return -EINVAL;
1211         }
1212 }
1213
1214 static __poll_t seccomp_notify_poll(struct file *file,
1215                                     struct poll_table_struct *poll_tab)
1216 {
1217         struct seccomp_filter *filter = file->private_data;
1218         __poll_t ret = 0;
1219         struct seccomp_knotif *cur;
1220
1221         poll_wait(file, &filter->wqh, poll_tab);
1222
1223         if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1224                 return EPOLLERR;
1225
1226         list_for_each_entry(cur, &filter->notif->notifications, list) {
1227                 if (cur->state == SECCOMP_NOTIFY_INIT)
1228                         ret |= EPOLLIN | EPOLLRDNORM;
1229                 if (cur->state == SECCOMP_NOTIFY_SENT)
1230                         ret |= EPOLLOUT | EPOLLWRNORM;
1231                 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1232                         break;
1233         }
1234
1235         mutex_unlock(&filter->notify_lock);
1236
1237         return ret;
1238 }
1239
1240 static const struct file_operations seccomp_notify_ops = {
1241         .poll = seccomp_notify_poll,
1242         .release = seccomp_notify_release,
1243         .unlocked_ioctl = seccomp_notify_ioctl,
1244         .compat_ioctl = seccomp_notify_ioctl,
1245 };
1246
1247 static struct file *init_listener(struct seccomp_filter *filter)
1248 {
1249         struct file *ret = ERR_PTR(-EBUSY);
1250         struct seccomp_filter *cur;
1251
1252         for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1253                 if (cur->notif)
1254                         goto out;
1255         }
1256
1257         ret = ERR_PTR(-ENOMEM);
1258         filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1259         if (!filter->notif)
1260                 goto out;
1261
1262         sema_init(&filter->notif->request, 0);
1263         filter->notif->next_id = get_random_u64();
1264         INIT_LIST_HEAD(&filter->notif->notifications);
1265
1266         ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1267                                  filter, O_RDWR);
1268         if (IS_ERR(ret))
1269                 goto out_notif;
1270
1271         /* The file has a reference to it now */
1272         __get_seccomp_filter(filter);
1273
1274 out_notif:
1275         if (IS_ERR(ret))
1276                 kfree(filter->notif);
1277 out:
1278         return ret;
1279 }
1280
1281 /**
1282  * seccomp_set_mode_filter: internal function for setting seccomp filter
1283  * @flags:  flags to change filter behavior
1284  * @filter: struct sock_fprog containing filter
1285  *
1286  * This function may be called repeatedly to install additional filters.
1287  * Every filter successfully installed will be evaluated (in reverse order)
1288  * for each system call the task makes.
1289  *
1290  * Once current->seccomp.mode is non-zero, it may not be changed.
1291  *
1292  * Returns 0 on success or -EINVAL on failure.
1293  */
1294 static long seccomp_set_mode_filter(unsigned int flags,
1295                                     const char __user *filter)
1296 {
1297         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1298         struct seccomp_filter *prepared = NULL;
1299         long ret = -EINVAL;
1300         int listener = -1;
1301         struct file *listener_f = NULL;
1302
1303         /* Validate flags. */
1304         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1305                 return -EINVAL;
1306
1307         /*
1308          * In the successful case, NEW_LISTENER returns the new listener fd.
1309          * But in the failure case, TSYNC returns the thread that died. If you
1310          * combine these two flags, there's no way to tell whether something
1311          * succeeded or failed. So, let's disallow this combination if the user
1312          * has not explicitly requested no errors from TSYNC.
1313          */
1314         if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1315             (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1316             ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
1317                 return -EINVAL;
1318
1319         /* Prepare the new filter before holding any locks. */
1320         prepared = seccomp_prepare_user_filter(filter);
1321         if (IS_ERR(prepared))
1322                 return PTR_ERR(prepared);
1323
1324         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1325                 listener = get_unused_fd_flags(O_CLOEXEC);
1326                 if (listener < 0) {
1327                         ret = listener;
1328                         goto out_free;
1329                 }
1330
1331                 listener_f = init_listener(prepared);
1332                 if (IS_ERR(listener_f)) {
1333                         put_unused_fd(listener);
1334                         ret = PTR_ERR(listener_f);
1335                         goto out_free;
1336                 }
1337         }
1338
1339         /*
1340          * Make sure we cannot change seccomp or nnp state via TSYNC
1341          * while another thread is in the middle of calling exec.
1342          */
1343         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1344             mutex_lock_killable(&current->signal->cred_guard_mutex))
1345                 goto out_put_fd;
1346
1347         spin_lock_irq(&current->sighand->siglock);
1348
1349         if (!seccomp_may_assign_mode(seccomp_mode))
1350                 goto out;
1351
1352         ret = seccomp_attach_filter(flags, prepared);
1353         if (ret)
1354                 goto out;
1355         /* Do not free the successfully attached filter. */
1356         prepared = NULL;
1357
1358         seccomp_assign_mode(current, seccomp_mode, flags);
1359 out:
1360         spin_unlock_irq(&current->sighand->siglock);
1361         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1362                 mutex_unlock(&current->signal->cred_guard_mutex);
1363 out_put_fd:
1364         if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1365                 if (ret) {
1366                         listener_f->private_data = NULL;
1367                         fput(listener_f);
1368                         put_unused_fd(listener);
1369                 } else {
1370                         fd_install(listener, listener_f);
1371                         ret = listener;
1372                 }
1373         }
1374 out_free:
1375         seccomp_filter_free(prepared);
1376         return ret;
1377 }
1378 #else
1379 static inline long seccomp_set_mode_filter(unsigned int flags,
1380                                            const char __user *filter)
1381 {
1382         return -EINVAL;
1383 }
1384 #endif
1385
1386 static long seccomp_get_action_avail(const char __user *uaction)
1387 {
1388         u32 action;
1389
1390         if (copy_from_user(&action, uaction, sizeof(action)))
1391                 return -EFAULT;
1392
1393         switch (action) {
1394         case SECCOMP_RET_KILL_PROCESS:
1395         case SECCOMP_RET_KILL_THREAD:
1396         case SECCOMP_RET_TRAP:
1397         case SECCOMP_RET_ERRNO:
1398         case SECCOMP_RET_USER_NOTIF:
1399         case SECCOMP_RET_TRACE:
1400         case SECCOMP_RET_LOG:
1401         case SECCOMP_RET_ALLOW:
1402                 break;
1403         default:
1404                 return -EOPNOTSUPP;
1405         }
1406
1407         return 0;
1408 }
1409
1410 static long seccomp_get_notif_sizes(void __user *usizes)
1411 {
1412         struct seccomp_notif_sizes sizes = {
1413                 .seccomp_notif = sizeof(struct seccomp_notif),
1414                 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1415                 .seccomp_data = sizeof(struct seccomp_data),
1416         };
1417
1418         if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1419                 return -EFAULT;
1420
1421         return 0;
1422 }
1423
1424 /* Common entry point for both prctl and syscall. */
1425 static long do_seccomp(unsigned int op, unsigned int flags,
1426                        void __user *uargs)
1427 {
1428         switch (op) {
1429         case SECCOMP_SET_MODE_STRICT:
1430                 if (flags != 0 || uargs != NULL)
1431                         return -EINVAL;
1432                 return seccomp_set_mode_strict();
1433         case SECCOMP_SET_MODE_FILTER:
1434                 return seccomp_set_mode_filter(flags, uargs);
1435         case SECCOMP_GET_ACTION_AVAIL:
1436                 if (flags != 0)
1437                         return -EINVAL;
1438
1439                 return seccomp_get_action_avail(uargs);
1440         case SECCOMP_GET_NOTIF_SIZES:
1441                 if (flags != 0)
1442                         return -EINVAL;
1443
1444                 return seccomp_get_notif_sizes(uargs);
1445         default:
1446                 return -EINVAL;
1447         }
1448 }
1449
1450 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1451                          void __user *, uargs)
1452 {
1453         return do_seccomp(op, flags, uargs);
1454 }
1455
1456 /**
1457  * prctl_set_seccomp: configures current->seccomp.mode
1458  * @seccomp_mode: requested mode to use
1459  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1460  *
1461  * Returns 0 on success or -EINVAL on failure.
1462  */
1463 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1464 {
1465         unsigned int op;
1466         void __user *uargs;
1467
1468         switch (seccomp_mode) {
1469         case SECCOMP_MODE_STRICT:
1470                 op = SECCOMP_SET_MODE_STRICT;
1471                 /*
1472                  * Setting strict mode through prctl always ignored filter,
1473                  * so make sure it is always NULL here to pass the internal
1474                  * check in do_seccomp().
1475                  */
1476                 uargs = NULL;
1477                 break;
1478         case SECCOMP_MODE_FILTER:
1479                 op = SECCOMP_SET_MODE_FILTER;
1480                 uargs = filter;
1481                 break;
1482         default:
1483                 return -EINVAL;
1484         }
1485
1486         /* prctl interface doesn't have flags, so they are always zero. */
1487         return do_seccomp(op, 0, uargs);
1488 }
1489
1490 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
1491 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1492                                              unsigned long filter_off)
1493 {
1494         struct seccomp_filter *orig, *filter;
1495         unsigned long count;
1496
1497         /*
1498          * Note: this is only correct because the caller should be the (ptrace)
1499          * tracer of the task, otherwise lock_task_sighand is needed.
1500          */
1501         spin_lock_irq(&task->sighand->siglock);
1502
1503         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1504                 spin_unlock_irq(&task->sighand->siglock);
1505                 return ERR_PTR(-EINVAL);
1506         }
1507
1508         orig = task->seccomp.filter;
1509         __get_seccomp_filter(orig);
1510         spin_unlock_irq(&task->sighand->siglock);
1511
1512         count = 0;
1513         for (filter = orig; filter; filter = filter->prev)
1514                 count++;
1515
1516         if (filter_off >= count) {
1517                 filter = ERR_PTR(-ENOENT);
1518                 goto out;
1519         }
1520
1521         count -= filter_off;
1522         for (filter = orig; filter && count > 1; filter = filter->prev)
1523                 count--;
1524
1525         if (WARN_ON(count != 1 || !filter)) {
1526                 filter = ERR_PTR(-ENOENT);
1527                 goto out;
1528         }
1529
1530         __get_seccomp_filter(filter);
1531
1532 out:
1533         __put_seccomp_filter(orig);
1534         return filter;
1535 }
1536
1537 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1538                         void __user *data)
1539 {
1540         struct seccomp_filter *filter;
1541         struct sock_fprog_kern *fprog;
1542         long ret;
1543
1544         if (!capable(CAP_SYS_ADMIN) ||
1545             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1546                 return -EACCES;
1547         }
1548
1549         filter = get_nth_filter(task, filter_off);
1550         if (IS_ERR(filter))
1551                 return PTR_ERR(filter);
1552
1553         fprog = filter->prog->orig_prog;
1554         if (!fprog) {
1555                 /* This must be a new non-cBPF filter, since we save
1556                  * every cBPF filter's orig_prog above when
1557                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1558                  */
1559                 ret = -EMEDIUMTYPE;
1560                 goto out;
1561         }
1562
1563         ret = fprog->len;
1564         if (!data)
1565                 goto out;
1566
1567         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1568                 ret = -EFAULT;
1569
1570 out:
1571         __put_seccomp_filter(filter);
1572         return ret;
1573 }
1574
1575 long seccomp_get_metadata(struct task_struct *task,
1576                           unsigned long size, void __user *data)
1577 {
1578         long ret;
1579         struct seccomp_filter *filter;
1580         struct seccomp_metadata kmd = {};
1581
1582         if (!capable(CAP_SYS_ADMIN) ||
1583             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1584                 return -EACCES;
1585         }
1586
1587         size = min_t(unsigned long, size, sizeof(kmd));
1588
1589         if (size < sizeof(kmd.filter_off))
1590                 return -EINVAL;
1591
1592         if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1593                 return -EFAULT;
1594
1595         filter = get_nth_filter(task, kmd.filter_off);
1596         if (IS_ERR(filter))
1597                 return PTR_ERR(filter);
1598
1599         if (filter->log)
1600                 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1601
1602         ret = size;
1603         if (copy_to_user(data, &kmd, size))
1604                 ret = -EFAULT;
1605
1606         __put_seccomp_filter(filter);
1607         return ret;
1608 }
1609 #endif
1610
1611 #ifdef CONFIG_SYSCTL
1612
1613 /* Human readable action names for friendly sysctl interaction */
1614 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1615 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1616 #define SECCOMP_RET_TRAP_NAME           "trap"
1617 #define SECCOMP_RET_ERRNO_NAME          "errno"
1618 #define SECCOMP_RET_USER_NOTIF_NAME     "user_notif"
1619 #define SECCOMP_RET_TRACE_NAME          "trace"
1620 #define SECCOMP_RET_LOG_NAME            "log"
1621 #define SECCOMP_RET_ALLOW_NAME          "allow"
1622
1623 static const char seccomp_actions_avail[] =
1624                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1625                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1626                                 SECCOMP_RET_TRAP_NAME           " "
1627                                 SECCOMP_RET_ERRNO_NAME          " "
1628                                 SECCOMP_RET_USER_NOTIF_NAME     " "
1629                                 SECCOMP_RET_TRACE_NAME          " "
1630                                 SECCOMP_RET_LOG_NAME            " "
1631                                 SECCOMP_RET_ALLOW_NAME;
1632
1633 struct seccomp_log_name {
1634         u32             log;
1635         const char      *name;
1636 };
1637
1638 static const struct seccomp_log_name seccomp_log_names[] = {
1639         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1640         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1641         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1642         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1643         { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1644         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1645         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1646         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1647         { }
1648 };
1649
1650 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1651                                               u32 actions_logged,
1652                                               const char *sep)
1653 {
1654         const struct seccomp_log_name *cur;
1655         bool append_sep = false;
1656
1657         for (cur = seccomp_log_names; cur->name && size; cur++) {
1658                 ssize_t ret;
1659
1660                 if (!(actions_logged & cur->log))
1661                         continue;
1662
1663                 if (append_sep) {
1664                         ret = strscpy(names, sep, size);
1665                         if (ret < 0)
1666                                 return false;
1667
1668                         names += ret;
1669                         size -= ret;
1670                 } else
1671                         append_sep = true;
1672
1673                 ret = strscpy(names, cur->name, size);
1674                 if (ret < 0)
1675                         return false;
1676
1677                 names += ret;
1678                 size -= ret;
1679         }
1680
1681         return true;
1682 }
1683
1684 static bool seccomp_action_logged_from_name(u32 *action_logged,
1685                                             const char *name)
1686 {
1687         const struct seccomp_log_name *cur;
1688
1689         for (cur = seccomp_log_names; cur->name; cur++) {
1690                 if (!strcmp(cur->name, name)) {
1691                         *action_logged = cur->log;
1692                         return true;
1693                 }
1694         }
1695
1696         return false;
1697 }
1698
1699 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1700 {
1701         char *name;
1702
1703         *actions_logged = 0;
1704         while ((name = strsep(&names, " ")) && *name) {
1705                 u32 action_logged = 0;
1706
1707                 if (!seccomp_action_logged_from_name(&action_logged, name))
1708                         return false;
1709
1710                 *actions_logged |= action_logged;
1711         }
1712
1713         return true;
1714 }
1715
1716 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1717                                size_t *lenp, loff_t *ppos)
1718 {
1719         char names[sizeof(seccomp_actions_avail)];
1720         struct ctl_table table;
1721
1722         memset(names, 0, sizeof(names));
1723
1724         if (!seccomp_names_from_actions_logged(names, sizeof(names),
1725                                                seccomp_actions_logged, " "))
1726                 return -EINVAL;
1727
1728         table = *ro_table;
1729         table.data = names;
1730         table.maxlen = sizeof(names);
1731         return proc_dostring(&table, 0, buffer, lenp, ppos);
1732 }
1733
1734 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1735                                 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1736 {
1737         char names[sizeof(seccomp_actions_avail)];
1738         struct ctl_table table;
1739         int ret;
1740
1741         if (!capable(CAP_SYS_ADMIN))
1742                 return -EPERM;
1743
1744         memset(names, 0, sizeof(names));
1745
1746         table = *ro_table;
1747         table.data = names;
1748         table.maxlen = sizeof(names);
1749         ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1750         if (ret)
1751                 return ret;
1752
1753         if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1754                 return -EINVAL;
1755
1756         if (*actions_logged & SECCOMP_LOG_ALLOW)
1757                 return -EINVAL;
1758
1759         seccomp_actions_logged = *actions_logged;
1760         return 0;
1761 }
1762
1763 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1764                                  int ret)
1765 {
1766         char names[sizeof(seccomp_actions_avail)];
1767         char old_names[sizeof(seccomp_actions_avail)];
1768         const char *new = names;
1769         const char *old = old_names;
1770
1771         if (!audit_enabled)
1772                 return;
1773
1774         memset(names, 0, sizeof(names));
1775         memset(old_names, 0, sizeof(old_names));
1776
1777         if (ret)
1778                 new = "?";
1779         else if (!actions_logged)
1780                 new = "(none)";
1781         else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1782                                                     actions_logged, ","))
1783                 new = "?";
1784
1785         if (!old_actions_logged)
1786                 old = "(none)";
1787         else if (!seccomp_names_from_actions_logged(old_names,
1788                                                     sizeof(old_names),
1789                                                     old_actions_logged, ","))
1790                 old = "?";
1791
1792         return audit_seccomp_actions_logged(new, old, !ret);
1793 }
1794
1795 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1796                                           void *buffer, size_t *lenp,
1797                                           loff_t *ppos)
1798 {
1799         int ret;
1800
1801         if (write) {
1802                 u32 actions_logged = 0;
1803                 u32 old_actions_logged = seccomp_actions_logged;
1804
1805                 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1806                                            &actions_logged);
1807                 audit_actions_logged(actions_logged, old_actions_logged, ret);
1808         } else
1809                 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1810
1811         return ret;
1812 }
1813
1814 static struct ctl_path seccomp_sysctl_path[] = {
1815         { .procname = "kernel", },
1816         { .procname = "seccomp", },
1817         { }
1818 };
1819
1820 static struct ctl_table seccomp_sysctl_table[] = {
1821         {
1822                 .procname       = "actions_avail",
1823                 .data           = (void *) &seccomp_actions_avail,
1824                 .maxlen         = sizeof(seccomp_actions_avail),
1825                 .mode           = 0444,
1826                 .proc_handler   = proc_dostring,
1827         },
1828         {
1829                 .procname       = "actions_logged",
1830                 .mode           = 0644,
1831                 .proc_handler   = seccomp_actions_logged_handler,
1832         },
1833         { }
1834 };
1835
1836 static int __init seccomp_sysctl_init(void)
1837 {
1838         struct ctl_table_header *hdr;
1839
1840         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1841         if (!hdr)
1842                 pr_warn("seccomp: sysctl registration failed\n");
1843         else
1844                 kmemleak_not_leak(hdr);
1845
1846         return 0;
1847 }
1848
1849 device_initcall(seccomp_sysctl_init)
1850
1851 #endif /* CONFIG_SYSCTL */