1 // SPDX-License-Identifier: GPL-2.0
2 /*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
15 */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/nospec.h>
23 #include <linux/prctl.h>
24 #include <linux/sched.h>
25 #include <linux/sched/task_stack.h>
26 #include <linux/seccomp.h>
27 #include <linux/slab.h>
28 #include <linux/syscalls.h>
29 #include <linux/sysctl.h>
30
31 /* Not exposed in headers: strictly internal use only. */
32 #define SECCOMP_MODE_DEAD (SECCOMP_MODE_FILTER + 1)
33
34 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
35 #include <asm/syscall.h>
36 #endif
37
38 #ifdef CONFIG_SECCOMP_FILTER
39 #include <linux/file.h>
40 #include <linux/filter.h>
41 #include <linux/pid.h>
42 #include <linux/ptrace.h>
43 #include <linux/capability.h>
44 #include <linux/tracehook.h>
45 #include <linux/uaccess.h>
46 #include <linux/anon_inodes.h>
47
48 /*
49 * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
50 * wrong direction flag in the ioctl number. This is the broken one,
51 * which the kernel needs to keep supporting until all userspaces stop
52 * using the wrong command number.
53 */
54 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR SECCOMP_IOR(2, __u64)
55
56 enum notify_state {
57 SECCOMP_NOTIFY_INIT,
58 SECCOMP_NOTIFY_SENT,
59 SECCOMP_NOTIFY_REPLIED,
60 };
61
62 struct seccomp_knotif {
63 /* The struct pid of the task whose filter triggered the notification */
64 struct task_struct *task;
65
66 /* The "cookie" for this request; this is unique for this filter. */
67 u64 id;
68
69 /*
70 * The seccomp data. This pointer is valid the entire time this
71 * notification is active, since it comes from __seccomp_filter which
72 * eclipses the entire lifecycle here.
73 */
74 const struct seccomp_data *data;
75
76 /*
77 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
78 * struct seccomp_knotif is created and starts out in INIT. Once the
79 * handler reads the notification off of an FD, it transitions to SENT.
80 * If a signal is received the state transitions back to INIT and
81 * another message is sent. When the userspace handler replies, state
82 * transitions to REPLIED.
83 */
84 enum notify_state state;
85
86 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
87 int error;
88 long val;
89
90 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
91 struct completion ready;
92
93 struct list_head list;
94 };
95
96 /**
97 * struct notification - container for seccomp userspace notifications. Since
98 * most seccomp filters will not have notification listeners attached and this
99 * structure is fairly large, we store the notification-specific stuff in a
100 * separate structure.
101 *
102 * @request: A semaphore that users of this notification can wait on for
103 * changes. Actual reads and writes are still controlled with
104 * filter->notify_lock.
105 * @next_id: The id of the next request.
106 * @notifications: A list of struct seccomp_knotif elements.
107 * @wqh: A wait queue for poll.
108 */
109 struct notification {
110 struct semaphore request;
111 u64 next_id;
112 struct list_head notifications;
113 wait_queue_head_t wqh;
114 };
115
116 /**
117 * struct seccomp_filter - container for seccomp BPF programs
118 *
119 * @usage: reference count to manage the object lifetime.
120 * get/put helpers should be used when accessing an instance
121 * outside of a lifetime-guarded section. In general, this
122 * is only needed for handling filters shared across tasks.
123 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
124 * @prev: points to a previously installed, or inherited, filter
125 * @prog: the BPF program to evaluate
126 * @notif: the struct that holds all notification related information
127 * @notify_lock: A lock for all notification-related accesses.
128 *
129 * seccomp_filter objects are organized in a tree linked via the @prev
130 * pointer. For any task, it appears to be a singly-linked list starting
131 * with current->seccomp.filter, the most recently attached or inherited filter.
132 * However, multiple filters may share a @prev node, by way of fork(), which
133 * results in a unidirectional tree existing in memory. This is similar to
134 * how namespaces work.
135 *
136 * seccomp_filter objects should never be modified after being attached
137 * to a task_struct (other than @usage).
138 */
139 struct seccomp_filter {
140 refcount_t usage;
141 bool log;
142 struct seccomp_filter *prev;
143 struct bpf_prog *prog;
144 struct notification *notif;
145 struct mutex notify_lock;
146 };
147
148 /* Limit any path through the tree to 256KB worth of instructions. */
149 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
150
151 /*
152 * Endianness is explicitly ignored and left for BPF program authors to manage
153 * as per the specific architecture.
154 */
populate_seccomp_data(struct seccomp_data * sd)155 static void populate_seccomp_data(struct seccomp_data *sd)
156 {
157 struct task_struct *task = current;
158 struct pt_regs *regs = task_pt_regs(task);
159 unsigned long args[6];
160
161 sd->nr = syscall_get_nr(task, regs);
162 sd->arch = syscall_get_arch(task);
163 syscall_get_arguments(task, regs, args);
164 sd->args[0] = args[0];
165 sd->args[1] = args[1];
166 sd->args[2] = args[2];
167 sd->args[3] = args[3];
168 sd->args[4] = args[4];
169 sd->args[5] = args[5];
170 sd->instruction_pointer = KSTK_EIP(task);
171 }
172
173 /**
174 * seccomp_check_filter - verify seccomp filter code
175 * @filter: filter to verify
176 * @flen: length of filter
177 *
178 * Takes a previously checked filter (by bpf_check_classic) and
179 * redirects all filter code that loads struct sk_buff data
180 * and related data through seccomp_bpf_load. It also
181 * enforces length and alignment checking of those loads.
182 *
183 * Returns 0 if the rule set is legal or -EINVAL if not.
184 */
seccomp_check_filter(struct sock_filter * filter,unsigned int flen)185 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
186 {
187 int pc;
188 for (pc = 0; pc < flen; pc++) {
189 struct sock_filter *ftest = &filter[pc];
190 u16 code = ftest->code;
191 u32 k = ftest->k;
192
193 switch (code) {
194 case BPF_LD | BPF_W | BPF_ABS:
195 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
196 /* 32-bit aligned and not out of bounds. */
197 if (k >= sizeof(struct seccomp_data) || k & 3)
198 return -EINVAL;
199 continue;
200 case BPF_LD | BPF_W | BPF_LEN:
201 ftest->code = BPF_LD | BPF_IMM;
202 ftest->k = sizeof(struct seccomp_data);
203 continue;
204 case BPF_LDX | BPF_W | BPF_LEN:
205 ftest->code = BPF_LDX | BPF_IMM;
206 ftest->k = sizeof(struct seccomp_data);
207 continue;
208 /* Explicitly include allowed calls. */
209 case BPF_RET | BPF_K:
210 case BPF_RET | BPF_A:
211 case BPF_ALU | BPF_ADD | BPF_K:
212 case BPF_ALU | BPF_ADD | BPF_X:
213 case BPF_ALU | BPF_SUB | BPF_K:
214 case BPF_ALU | BPF_SUB | BPF_X:
215 case BPF_ALU | BPF_MUL | BPF_K:
216 case BPF_ALU | BPF_MUL | BPF_X:
217 case BPF_ALU | BPF_DIV | BPF_K:
218 case BPF_ALU | BPF_DIV | BPF_X:
219 case BPF_ALU | BPF_AND | BPF_K:
220 case BPF_ALU | BPF_AND | BPF_X:
221 case BPF_ALU | BPF_OR | BPF_K:
222 case BPF_ALU | BPF_OR | BPF_X:
223 case BPF_ALU | BPF_XOR | BPF_K:
224 case BPF_ALU | BPF_XOR | BPF_X:
225 case BPF_ALU | BPF_LSH | BPF_K:
226 case BPF_ALU | BPF_LSH | BPF_X:
227 case BPF_ALU | BPF_RSH | BPF_K:
228 case BPF_ALU | BPF_RSH | BPF_X:
229 case BPF_ALU | BPF_NEG:
230 case BPF_LD | BPF_IMM:
231 case BPF_LDX | BPF_IMM:
232 case BPF_MISC | BPF_TAX:
233 case BPF_MISC | BPF_TXA:
234 case BPF_LD | BPF_MEM:
235 case BPF_LDX | BPF_MEM:
236 case BPF_ST:
237 case BPF_STX:
238 case BPF_JMP | BPF_JA:
239 case BPF_JMP | BPF_JEQ | BPF_K:
240 case BPF_JMP | BPF_JEQ | BPF_X:
241 case BPF_JMP | BPF_JGE | BPF_K:
242 case BPF_JMP | BPF_JGE | BPF_X:
243 case BPF_JMP | BPF_JGT | BPF_K:
244 case BPF_JMP | BPF_JGT | BPF_X:
245 case BPF_JMP | BPF_JSET | BPF_K:
246 case BPF_JMP | BPF_JSET | BPF_X:
247 continue;
248 default:
249 return -EINVAL;
250 }
251 }
252 return 0;
253 }
254
255 /**
256 * seccomp_run_filters - evaluates all seccomp filters against @sd
257 * @sd: optional seccomp data to be passed to filters
258 * @match: stores struct seccomp_filter that resulted in the return value,
259 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
260 * be unchanged.
261 *
262 * Returns valid seccomp BPF response codes.
263 */
264 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
seccomp_run_filters(const struct seccomp_data * sd,struct seccomp_filter ** match)265 static u32 seccomp_run_filters(const struct seccomp_data *sd,
266 struct seccomp_filter **match)
267 {
268 u32 ret = SECCOMP_RET_ALLOW;
269 /* Make sure cross-thread synced filter points somewhere sane. */
270 struct seccomp_filter *f =
271 READ_ONCE(current->seccomp.filter);
272
273 /* Ensure unexpected behavior doesn't result in failing open. */
274 if (WARN_ON(f == NULL))
275 return SECCOMP_RET_KILL_PROCESS;
276
277 /*
278 * All filters in the list are evaluated and the lowest BPF return
279 * value always takes priority (ignoring the DATA).
280 */
281 preempt_disable();
282 for (; f; f = f->prev) {
283 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
284
285 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
286 ret = cur_ret;
287 *match = f;
288 }
289 }
290 preempt_enable();
291 return ret;
292 }
293 #endif /* CONFIG_SECCOMP_FILTER */
294
seccomp_may_assign_mode(unsigned long seccomp_mode)295 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
296 {
297 assert_spin_locked(¤t->sighand->siglock);
298
299 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
300 return false;
301
302 return true;
303 }
304
arch_seccomp_spec_mitigate(struct task_struct * task)305 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
306
seccomp_assign_mode(struct task_struct * task,unsigned long seccomp_mode,unsigned long flags)307 static inline void seccomp_assign_mode(struct task_struct *task,
308 unsigned long seccomp_mode,
309 unsigned long flags)
310 {
311 assert_spin_locked(&task->sighand->siglock);
312
313 task->seccomp.mode = seccomp_mode;
314 /*
315 * Make sure TIF_SECCOMP cannot be set before the mode (and
316 * filter) is set.
317 */
318 smp_mb__before_atomic();
319 /* Assume default seccomp processes want spec flaw mitigation. */
320 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
321 arch_seccomp_spec_mitigate(task);
322 set_tsk_thread_flag(task, TIF_SECCOMP);
323 }
324
325 #ifdef CONFIG_SECCOMP_FILTER
326 /* Returns 1 if the parent is an ancestor of the child. */
is_ancestor(struct seccomp_filter * parent,struct seccomp_filter * child)327 static int is_ancestor(struct seccomp_filter *parent,
328 struct seccomp_filter *child)
329 {
330 /* NULL is the root ancestor. */
331 if (parent == NULL)
332 return 1;
333 for (; child; child = child->prev)
334 if (child == parent)
335 return 1;
336 return 0;
337 }
338
339 /**
340 * seccomp_can_sync_threads: checks if all threads can be synchronized
341 *
342 * Expects sighand and cred_guard_mutex locks to be held.
343 *
344 * Returns 0 on success, -ve on error, or the pid of a thread which was
345 * either not in the correct seccomp mode or did not have an ancestral
346 * seccomp filter.
347 */
seccomp_can_sync_threads(void)348 static inline pid_t seccomp_can_sync_threads(void)
349 {
350 struct task_struct *thread, *caller;
351
352 BUG_ON(!mutex_is_locked(¤t->signal->cred_guard_mutex));
353 assert_spin_locked(¤t->sighand->siglock);
354
355 /* Validate all threads being eligible for synchronization. */
356 caller = current;
357 for_each_thread(caller, thread) {
358 pid_t failed;
359
360 /* Skip current, since it is initiating the sync. */
361 if (thread == caller)
362 continue;
363
364 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
365 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
366 is_ancestor(thread->seccomp.filter,
367 caller->seccomp.filter)))
368 continue;
369
370 /* Return the first thread that cannot be synchronized. */
371 failed = task_pid_vnr(thread);
372 /* If the pid cannot be resolved, then return -ESRCH */
373 if (WARN_ON(failed == 0))
374 failed = -ESRCH;
375 return failed;
376 }
377
378 return 0;
379 }
380
381 /**
382 * seccomp_sync_threads: sets all threads to use current's filter
383 *
384 * Expects sighand and cred_guard_mutex locks to be held, and for
385 * seccomp_can_sync_threads() to have returned success already
386 * without dropping the locks.
387 *
388 */
seccomp_sync_threads(unsigned long flags)389 static inline void seccomp_sync_threads(unsigned long flags)
390 {
391 struct task_struct *thread, *caller;
392
393 BUG_ON(!mutex_is_locked(¤t->signal->cred_guard_mutex));
394 assert_spin_locked(¤t->sighand->siglock);
395
396 /* Synchronize all threads. */
397 caller = current;
398 for_each_thread(caller, thread) {
399 /* Skip current, since it needs no changes. */
400 if (thread == caller)
401 continue;
402
403 /* Get a task reference for the new leaf node. */
404 get_seccomp_filter(caller);
405 /*
406 * Drop the task reference to the shared ancestor since
407 * current's path will hold a reference. (This also
408 * allows a put before the assignment.)
409 */
410 put_seccomp_filter(thread);
411 smp_store_release(&thread->seccomp.filter,
412 caller->seccomp.filter);
413
414 /*
415 * Don't let an unprivileged task work around
416 * the no_new_privs restriction by creating
417 * a thread that sets it up, enters seccomp,
418 * then dies.
419 */
420 if (task_no_new_privs(caller))
421 task_set_no_new_privs(thread);
422
423 /*
424 * Opt the other thread into seccomp if needed.
425 * As threads are considered to be trust-realm
426 * equivalent (see ptrace_may_access), it is safe to
427 * allow one thread to transition the other.
428 */
429 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
430 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
431 flags);
432 }
433 }
434
435 /**
436 * seccomp_prepare_filter: Prepares a seccomp filter for use.
437 * @fprog: BPF program to install
438 *
439 * Returns filter on success or an ERR_PTR on failure.
440 */
seccomp_prepare_filter(struct sock_fprog * fprog)441 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
442 {
443 struct seccomp_filter *sfilter;
444 int ret;
445 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
446
447 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
448 return ERR_PTR(-EINVAL);
449
450 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
451
452 /*
453 * Installing a seccomp filter requires that the task has
454 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
455 * This avoids scenarios where unprivileged tasks can affect the
456 * behavior of privileged children.
457 */
458 if (!task_no_new_privs(current) &&
459 !ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
460 return ERR_PTR(-EACCES);
461
462 /* Allocate a new seccomp_filter */
463 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
464 if (!sfilter)
465 return ERR_PTR(-ENOMEM);
466
467 mutex_init(&sfilter->notify_lock);
468 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
469 seccomp_check_filter, save_orig);
470 if (ret < 0) {
471 kfree(sfilter);
472 return ERR_PTR(ret);
473 }
474
475 refcount_set(&sfilter->usage, 1);
476
477 return sfilter;
478 }
479
480 /**
481 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
482 * @user_filter: pointer to the user data containing a sock_fprog.
483 *
484 * Returns 0 on success and non-zero otherwise.
485 */
486 static struct seccomp_filter *
seccomp_prepare_user_filter(const char __user * user_filter)487 seccomp_prepare_user_filter(const char __user *user_filter)
488 {
489 struct sock_fprog fprog;
490 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
491
492 #ifdef CONFIG_COMPAT
493 if (in_compat_syscall()) {
494 struct compat_sock_fprog fprog32;
495 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
496 goto out;
497 fprog.len = fprog32.len;
498 fprog.filter = compat_ptr(fprog32.filter);
499 } else /* falls through to the if below. */
500 #endif
501 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
502 goto out;
503 filter = seccomp_prepare_filter(&fprog);
504 out:
505 return filter;
506 }
507
508 /**
509 * seccomp_attach_filter: validate and attach filter
510 * @flags: flags to change filter behavior
511 * @filter: seccomp filter to add to the current process
512 *
513 * Caller must be holding current->sighand->siglock lock.
514 *
515 * Returns 0 on success, -ve on error, or
516 * - in TSYNC mode: the pid of a thread which was either not in the correct
517 * seccomp mode or did not have an ancestral seccomp filter
518 * - in NEW_LISTENER mode: the fd of the new listener
519 */
seccomp_attach_filter(unsigned int flags,struct seccomp_filter * filter)520 static long seccomp_attach_filter(unsigned int flags,
521 struct seccomp_filter *filter)
522 {
523 unsigned long total_insns;
524 struct seccomp_filter *walker;
525
526 assert_spin_locked(¤t->sighand->siglock);
527
528 /* Validate resulting filter length. */
529 total_insns = filter->prog->len;
530 for (walker = current->seccomp.filter; walker; walker = walker->prev)
531 total_insns += walker->prog->len + 4; /* 4 instr penalty */
532 if (total_insns > MAX_INSNS_PER_PATH)
533 return -ENOMEM;
534
535 /* If thread sync has been requested, check that it is possible. */
536 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
537 int ret;
538
539 ret = seccomp_can_sync_threads();
540 if (ret)
541 return ret;
542 }
543
544 /* Set log flag, if present. */
545 if (flags & SECCOMP_FILTER_FLAG_LOG)
546 filter->log = true;
547
548 /*
549 * If there is an existing filter, make it the prev and don't drop its
550 * task reference.
551 */
552 filter->prev = current->seccomp.filter;
553 current->seccomp.filter = filter;
554
555 /* Now that the new filter is in place, synchronize to all threads. */
556 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
557 seccomp_sync_threads(flags);
558
559 return 0;
560 }
561
__get_seccomp_filter(struct seccomp_filter * filter)562 static void __get_seccomp_filter(struct seccomp_filter *filter)
563 {
564 refcount_inc(&filter->usage);
565 }
566
567 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
get_seccomp_filter(struct task_struct * tsk)568 void get_seccomp_filter(struct task_struct *tsk)
569 {
570 struct seccomp_filter *orig = tsk->seccomp.filter;
571 if (!orig)
572 return;
573 __get_seccomp_filter(orig);
574 }
575
seccomp_filter_free(struct seccomp_filter * filter)576 static inline void seccomp_filter_free(struct seccomp_filter *filter)
577 {
578 if (filter) {
579 bpf_prog_destroy(filter->prog);
580 kfree(filter);
581 }
582 }
583
__put_seccomp_filter(struct seccomp_filter * orig)584 static void __put_seccomp_filter(struct seccomp_filter *orig)
585 {
586 /* Clean up single-reference branches iteratively. */
587 while (orig && refcount_dec_and_test(&orig->usage)) {
588 struct seccomp_filter *freeme = orig;
589 orig = orig->prev;
590 seccomp_filter_free(freeme);
591 }
592 }
593
594 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
put_seccomp_filter(struct task_struct * tsk)595 void put_seccomp_filter(struct task_struct *tsk)
596 {
597 __put_seccomp_filter(tsk->seccomp.filter);
598 }
599
seccomp_init_siginfo(kernel_siginfo_t * info,int syscall,int reason)600 static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
601 {
602 clear_siginfo(info);
603 info->si_signo = SIGSYS;
604 info->si_code = SYS_SECCOMP;
605 info->si_call_addr = (void __user *)KSTK_EIP(current);
606 info->si_errno = reason;
607 info->si_arch = syscall_get_arch(current);
608 info->si_syscall = syscall;
609 }
610
611 /**
612 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
613 * @syscall: syscall number to send to userland
614 * @reason: filter-supplied reason code to send to userland (via si_errno)
615 *
616 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
617 */
seccomp_send_sigsys(int syscall,int reason)618 static void seccomp_send_sigsys(int syscall, int reason)
619 {
620 struct kernel_siginfo info;
621 seccomp_init_siginfo(&info, syscall, reason);
622 force_sig_info(&info);
623 }
624 #endif /* CONFIG_SECCOMP_FILTER */
625
626 /* For use with seccomp_actions_logged */
627 #define SECCOMP_LOG_KILL_PROCESS (1 << 0)
628 #define SECCOMP_LOG_KILL_THREAD (1 << 1)
629 #define SECCOMP_LOG_TRAP (1 << 2)
630 #define SECCOMP_LOG_ERRNO (1 << 3)
631 #define SECCOMP_LOG_TRACE (1 << 4)
632 #define SECCOMP_LOG_LOG (1 << 5)
633 #define SECCOMP_LOG_ALLOW (1 << 6)
634 #define SECCOMP_LOG_USER_NOTIF (1 << 7)
635
636 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
637 SECCOMP_LOG_KILL_THREAD |
638 SECCOMP_LOG_TRAP |
639 SECCOMP_LOG_ERRNO |
640 SECCOMP_LOG_USER_NOTIF |
641 SECCOMP_LOG_TRACE |
642 SECCOMP_LOG_LOG;
643
seccomp_log(unsigned long syscall,long signr,u32 action,bool requested)644 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
645 bool requested)
646 {
647 bool log = false;
648
649 switch (action) {
650 case SECCOMP_RET_ALLOW:
651 break;
652 case SECCOMP_RET_TRAP:
653 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
654 break;
655 case SECCOMP_RET_ERRNO:
656 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
657 break;
658 case SECCOMP_RET_TRACE:
659 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
660 break;
661 case SECCOMP_RET_USER_NOTIF:
662 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
663 break;
664 case SECCOMP_RET_LOG:
665 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
666 break;
667 case SECCOMP_RET_KILL_THREAD:
668 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
669 break;
670 case SECCOMP_RET_KILL_PROCESS:
671 default:
672 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
673 }
674
675 /*
676 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
677 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
678 * any action from being logged by removing the action name from the
679 * seccomp_actions_logged sysctl.
680 */
681 if (!log)
682 return;
683
684 audit_seccomp(syscall, signr, action);
685 }
686
687 /*
688 * Secure computing mode 1 allows only read/write/exit/sigreturn.
689 * To be fully secure this must be combined with rlimit
690 * to limit the stack allocations too.
691 */
692 static const int mode1_syscalls[] = {
693 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
694 0, /* null terminated */
695 };
696
__secure_computing_strict(int this_syscall)697 static void __secure_computing_strict(int this_syscall)
698 {
699 const int *syscall_whitelist = mode1_syscalls;
700 #ifdef CONFIG_COMPAT
701 if (in_compat_syscall())
702 syscall_whitelist = get_compat_mode1_syscalls();
703 #endif
704 do {
705 if (*syscall_whitelist == this_syscall)
706 return;
707 } while (*++syscall_whitelist);
708
709 #ifdef SECCOMP_DEBUG
710 dump_stack();
711 #endif
712 current->seccomp.mode = SECCOMP_MODE_DEAD;
713 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
714 do_exit(SIGKILL);
715 }
716
717 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
secure_computing_strict(int this_syscall)718 void secure_computing_strict(int this_syscall)
719 {
720 int mode = current->seccomp.mode;
721
722 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
723 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
724 return;
725
726 if (mode == SECCOMP_MODE_DISABLED)
727 return;
728 else if (mode == SECCOMP_MODE_STRICT)
729 __secure_computing_strict(this_syscall);
730 else
731 BUG();
732 }
733 #else
734
735 #ifdef CONFIG_SECCOMP_FILTER
seccomp_next_notify_id(struct seccomp_filter * filter)736 static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
737 {
738 /*
739 * Note: overflow is ok here, the id just needs to be unique per
740 * filter.
741 */
742 lockdep_assert_held(&filter->notify_lock);
743 return filter->notif->next_id++;
744 }
745
seccomp_do_user_notification(int this_syscall,struct seccomp_filter * match,const struct seccomp_data * sd)746 static void seccomp_do_user_notification(int this_syscall,
747 struct seccomp_filter *match,
748 const struct seccomp_data *sd)
749 {
750 int err;
751 long ret = 0;
752 struct seccomp_knotif n = {};
753
754 mutex_lock(&match->notify_lock);
755 err = -ENOSYS;
756 if (!match->notif)
757 goto out;
758
759 n.task = current;
760 n.state = SECCOMP_NOTIFY_INIT;
761 n.data = sd;
762 n.id = seccomp_next_notify_id(match);
763 init_completion(&n.ready);
764 list_add(&n.list, &match->notif->notifications);
765
766 up(&match->notif->request);
767 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
768 mutex_unlock(&match->notify_lock);
769
770 /*
771 * This is where we wait for a reply from userspace.
772 */
773 err = wait_for_completion_interruptible(&n.ready);
774 mutex_lock(&match->notify_lock);
775 if (err == 0) {
776 ret = n.val;
777 err = n.error;
778 }
779
780 /*
781 * Note that it's possible the listener died in between the time when
782 * we were notified of a respons (or a signal) and when we were able to
783 * re-acquire the lock, so only delete from the list if the
784 * notification actually exists.
785 *
786 * Also note that this test is only valid because there's no way to
787 * *reattach* to a notifier right now. If one is added, we'll need to
788 * keep track of the notif itself and make sure they match here.
789 */
790 if (match->notif)
791 list_del(&n.list);
792 out:
793 mutex_unlock(&match->notify_lock);
794 syscall_set_return_value(current, task_pt_regs(current),
795 err, ret);
796 }
797
__seccomp_filter(int this_syscall,const struct seccomp_data * sd,const bool recheck_after_trace)798 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
799 const bool recheck_after_trace)
800 {
801 u32 filter_ret, action;
802 struct seccomp_filter *match = NULL;
803 int data;
804 struct seccomp_data sd_local;
805
806 /*
807 * Make sure that any changes to mode from another thread have
808 * been seen after TIF_SECCOMP was seen.
809 */
810 rmb();
811
812 if (!sd) {
813 populate_seccomp_data(&sd_local);
814 sd = &sd_local;
815 }
816
817 filter_ret = seccomp_run_filters(sd, &match);
818 data = filter_ret & SECCOMP_RET_DATA;
819 action = filter_ret & SECCOMP_RET_ACTION_FULL;
820
821 switch (action) {
822 case SECCOMP_RET_ERRNO:
823 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
824 if (data > MAX_ERRNO)
825 data = MAX_ERRNO;
826 syscall_set_return_value(current, task_pt_regs(current),
827 -data, 0);
828 goto skip;
829
830 case SECCOMP_RET_TRAP:
831 /* Show the handler the original registers. */
832 syscall_rollback(current, task_pt_regs(current));
833 /* Let the filter pass back 16 bits of data. */
834 seccomp_send_sigsys(this_syscall, data);
835 goto skip;
836
837 case SECCOMP_RET_TRACE:
838 /* We've been put in this state by the ptracer already. */
839 if (recheck_after_trace)
840 return 0;
841
842 /* ENOSYS these calls if there is no tracer attached. */
843 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
844 syscall_set_return_value(current,
845 task_pt_regs(current),
846 -ENOSYS, 0);
847 goto skip;
848 }
849
850 /* Allow the BPF to provide the event message */
851 ptrace_event(PTRACE_EVENT_SECCOMP, data);
852 /*
853 * The delivery of a fatal signal during event
854 * notification may silently skip tracer notification,
855 * which could leave us with a potentially unmodified
856 * syscall that the tracer would have liked to have
857 * changed. Since the process is about to die, we just
858 * force the syscall to be skipped and let the signal
859 * kill the process and correctly handle any tracer exit
860 * notifications.
861 */
862 if (fatal_signal_pending(current))
863 goto skip;
864 /* Check if the tracer forced the syscall to be skipped. */
865 this_syscall = syscall_get_nr(current, task_pt_regs(current));
866 if (this_syscall < 0)
867 goto skip;
868
869 /*
870 * Recheck the syscall, since it may have changed. This
871 * intentionally uses a NULL struct seccomp_data to force
872 * a reload of all registers. This does not goto skip since
873 * a skip would have already been reported.
874 */
875 if (__seccomp_filter(this_syscall, NULL, true))
876 return -1;
877
878 return 0;
879
880 case SECCOMP_RET_USER_NOTIF:
881 seccomp_do_user_notification(this_syscall, match, sd);
882 goto skip;
883
884 case SECCOMP_RET_LOG:
885 seccomp_log(this_syscall, 0, action, true);
886 return 0;
887
888 case SECCOMP_RET_ALLOW:
889 /*
890 * Note that the "match" filter will always be NULL for
891 * this action since SECCOMP_RET_ALLOW is the starting
892 * state in seccomp_run_filters().
893 */
894 return 0;
895
896 case SECCOMP_RET_KILL_THREAD:
897 case SECCOMP_RET_KILL_PROCESS:
898 default:
899 current->seccomp.mode = SECCOMP_MODE_DEAD;
900 seccomp_log(this_syscall, SIGSYS, action, true);
901 /* Dump core only if this is the last remaining thread. */
902 if (action == SECCOMP_RET_KILL_PROCESS ||
903 get_nr_threads(current) == 1) {
904 kernel_siginfo_t info;
905
906 /* Show the original registers in the dump. */
907 syscall_rollback(current, task_pt_regs(current));
908 /* Trigger a manual coredump since do_exit skips it. */
909 seccomp_init_siginfo(&info, this_syscall, data);
910 do_coredump(&info);
911 }
912 if (action == SECCOMP_RET_KILL_PROCESS)
913 do_group_exit(SIGSYS);
914 else
915 do_exit(SIGSYS);
916 }
917
918 unreachable();
919
920 skip:
921 seccomp_log(this_syscall, 0, action, match ? match->log : false);
922 return -1;
923 }
924 #else
__seccomp_filter(int this_syscall,const struct seccomp_data * sd,const bool recheck_after_trace)925 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
926 const bool recheck_after_trace)
927 {
928 BUG();
929
930 return -1;
931 }
932 #endif
933
__secure_computing(const struct seccomp_data * sd)934 int __secure_computing(const struct seccomp_data *sd)
935 {
936 int mode = current->seccomp.mode;
937 int this_syscall;
938
939 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
940 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
941 return 0;
942
943 this_syscall = sd ? sd->nr :
944 syscall_get_nr(current, task_pt_regs(current));
945
946 switch (mode) {
947 case SECCOMP_MODE_STRICT:
948 __secure_computing_strict(this_syscall); /* may call do_exit */
949 return 0;
950 case SECCOMP_MODE_FILTER:
951 return __seccomp_filter(this_syscall, sd, false);
952 /* Surviving SECCOMP_RET_KILL_* must be proactively impossible. */
953 case SECCOMP_MODE_DEAD:
954 WARN_ON_ONCE(1);
955 do_exit(SIGKILL);
956 return -1;
957 default:
958 BUG();
959 }
960 }
961 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
962
prctl_get_seccomp(void)963 long prctl_get_seccomp(void)
964 {
965 return current->seccomp.mode;
966 }
967
968 /**
969 * seccomp_set_mode_strict: internal function for setting strict seccomp
970 *
971 * Once current->seccomp.mode is non-zero, it may not be changed.
972 *
973 * Returns 0 on success or -EINVAL on failure.
974 */
seccomp_set_mode_strict(void)975 static long seccomp_set_mode_strict(void)
976 {
977 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
978 long ret = -EINVAL;
979
980 spin_lock_irq(¤t->sighand->siglock);
981
982 if (!seccomp_may_assign_mode(seccomp_mode))
983 goto out;
984
985 #ifdef TIF_NOTSC
986 disable_TSC();
987 #endif
988 seccomp_assign_mode(current, seccomp_mode, 0);
989 ret = 0;
990
991 out:
992 spin_unlock_irq(¤t->sighand->siglock);
993
994 return ret;
995 }
996
997 #ifdef CONFIG_SECCOMP_FILTER
seccomp_notify_release(struct inode * inode,struct file * file)998 static int seccomp_notify_release(struct inode *inode, struct file *file)
999 {
1000 struct seccomp_filter *filter = file->private_data;
1001 struct seccomp_knotif *knotif;
1002
1003 if (!filter)
1004 return 0;
1005
1006 mutex_lock(&filter->notify_lock);
1007
1008 /*
1009 * If this file is being closed because e.g. the task who owned it
1010 * died, let's wake everyone up who was waiting on us.
1011 */
1012 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1013 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1014 continue;
1015
1016 knotif->state = SECCOMP_NOTIFY_REPLIED;
1017 knotif->error = -ENOSYS;
1018 knotif->val = 0;
1019
1020 complete(&knotif->ready);
1021 }
1022
1023 kfree(filter->notif);
1024 filter->notif = NULL;
1025 mutex_unlock(&filter->notify_lock);
1026 __put_seccomp_filter(filter);
1027 return 0;
1028 }
1029
seccomp_notify_recv(struct seccomp_filter * filter,void __user * buf)1030 static long seccomp_notify_recv(struct seccomp_filter *filter,
1031 void __user *buf)
1032 {
1033 struct seccomp_knotif *knotif = NULL, *cur;
1034 struct seccomp_notif unotif;
1035 ssize_t ret;
1036
1037 /* Verify that we're not given garbage to keep struct extensible. */
1038 ret = check_zeroed_user(buf, sizeof(unotif));
1039 if (ret < 0)
1040 return ret;
1041 if (!ret)
1042 return -EINVAL;
1043
1044 memset(&unotif, 0, sizeof(unotif));
1045
1046 ret = down_interruptible(&filter->notif->request);
1047 if (ret < 0)
1048 return ret;
1049
1050 mutex_lock(&filter->notify_lock);
1051 list_for_each_entry(cur, &filter->notif->notifications, list) {
1052 if (cur->state == SECCOMP_NOTIFY_INIT) {
1053 knotif = cur;
1054 break;
1055 }
1056 }
1057
1058 /*
1059 * If we didn't find a notification, it could be that the task was
1060 * interrupted by a fatal signal between the time we were woken and
1061 * when we were able to acquire the rw lock.
1062 */
1063 if (!knotif) {
1064 ret = -ENOENT;
1065 goto out;
1066 }
1067
1068 unotif.id = knotif->id;
1069 unotif.pid = task_pid_vnr(knotif->task);
1070 unotif.data = *(knotif->data);
1071
1072 knotif->state = SECCOMP_NOTIFY_SENT;
1073 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1074 ret = 0;
1075 out:
1076 mutex_unlock(&filter->notify_lock);
1077
1078 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1079 ret = -EFAULT;
1080
1081 /*
1082 * Userspace screwed up. To make sure that we keep this
1083 * notification alive, let's reset it back to INIT. It
1084 * may have died when we released the lock, so we need to make
1085 * sure it's still around.
1086 */
1087 knotif = NULL;
1088 mutex_lock(&filter->notify_lock);
1089 list_for_each_entry(cur, &filter->notif->notifications, list) {
1090 if (cur->id == unotif.id) {
1091 knotif = cur;
1092 break;
1093 }
1094 }
1095
1096 if (knotif) {
1097 knotif->state = SECCOMP_NOTIFY_INIT;
1098 up(&filter->notif->request);
1099 }
1100 mutex_unlock(&filter->notify_lock);
1101 }
1102
1103 return ret;
1104 }
1105
seccomp_notify_send(struct seccomp_filter * filter,void __user * buf)1106 static long seccomp_notify_send(struct seccomp_filter *filter,
1107 void __user *buf)
1108 {
1109 struct seccomp_notif_resp resp = {};
1110 struct seccomp_knotif *knotif = NULL, *cur;
1111 long ret;
1112
1113 if (copy_from_user(&resp, buf, sizeof(resp)))
1114 return -EFAULT;
1115
1116 if (resp.flags)
1117 return -EINVAL;
1118
1119 ret = mutex_lock_interruptible(&filter->notify_lock);
1120 if (ret < 0)
1121 return ret;
1122
1123 list_for_each_entry(cur, &filter->notif->notifications, list) {
1124 if (cur->id == resp.id) {
1125 knotif = cur;
1126 break;
1127 }
1128 }
1129
1130 if (!knotif) {
1131 ret = -ENOENT;
1132 goto out;
1133 }
1134
1135 /* Allow exactly one reply. */
1136 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1137 ret = -EINPROGRESS;
1138 goto out;
1139 }
1140
1141 ret = 0;
1142 knotif->state = SECCOMP_NOTIFY_REPLIED;
1143 knotif->error = resp.error;
1144 knotif->val = resp.val;
1145 complete(&knotif->ready);
1146 out:
1147 mutex_unlock(&filter->notify_lock);
1148 return ret;
1149 }
1150
seccomp_notify_id_valid(struct seccomp_filter * filter,void __user * buf)1151 static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1152 void __user *buf)
1153 {
1154 struct seccomp_knotif *knotif = NULL;
1155 u64 id;
1156 long ret;
1157
1158 if (copy_from_user(&id, buf, sizeof(id)))
1159 return -EFAULT;
1160
1161 ret = mutex_lock_interruptible(&filter->notify_lock);
1162 if (ret < 0)
1163 return ret;
1164
1165 ret = -ENOENT;
1166 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1167 if (knotif->id == id) {
1168 if (knotif->state == SECCOMP_NOTIFY_SENT)
1169 ret = 0;
1170 goto out;
1171 }
1172 }
1173
1174 out:
1175 mutex_unlock(&filter->notify_lock);
1176 return ret;
1177 }
1178
seccomp_notify_ioctl(struct file * file,unsigned int cmd,unsigned long arg)1179 static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1180 unsigned long arg)
1181 {
1182 struct seccomp_filter *filter = file->private_data;
1183 void __user *buf = (void __user *)arg;
1184
1185 switch (cmd) {
1186 case SECCOMP_IOCTL_NOTIF_RECV:
1187 return seccomp_notify_recv(filter, buf);
1188 case SECCOMP_IOCTL_NOTIF_SEND:
1189 return seccomp_notify_send(filter, buf);
1190 case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
1191 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1192 return seccomp_notify_id_valid(filter, buf);
1193 default:
1194 return -EINVAL;
1195 }
1196 }
1197
seccomp_notify_poll(struct file * file,struct poll_table_struct * poll_tab)1198 static __poll_t seccomp_notify_poll(struct file *file,
1199 struct poll_table_struct *poll_tab)
1200 {
1201 struct seccomp_filter *filter = file->private_data;
1202 __poll_t ret = 0;
1203 struct seccomp_knotif *cur;
1204
1205 poll_wait(file, &filter->notif->wqh, poll_tab);
1206
1207 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
1208 return EPOLLERR;
1209
1210 list_for_each_entry(cur, &filter->notif->notifications, list) {
1211 if (cur->state == SECCOMP_NOTIFY_INIT)
1212 ret |= EPOLLIN | EPOLLRDNORM;
1213 if (cur->state == SECCOMP_NOTIFY_SENT)
1214 ret |= EPOLLOUT | EPOLLWRNORM;
1215 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1216 break;
1217 }
1218
1219 mutex_unlock(&filter->notify_lock);
1220
1221 return ret;
1222 }
1223
1224 static const struct file_operations seccomp_notify_ops = {
1225 .poll = seccomp_notify_poll,
1226 .release = seccomp_notify_release,
1227 .unlocked_ioctl = seccomp_notify_ioctl,
1228 .compat_ioctl = seccomp_notify_ioctl,
1229 };
1230
init_listener(struct seccomp_filter * filter)1231 static struct file *init_listener(struct seccomp_filter *filter)
1232 {
1233 struct file *ret;
1234
1235 ret = ERR_PTR(-ENOMEM);
1236 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1237 if (!filter->notif)
1238 goto out;
1239
1240 sema_init(&filter->notif->request, 0);
1241 filter->notif->next_id = get_random_u64();
1242 INIT_LIST_HEAD(&filter->notif->notifications);
1243 init_waitqueue_head(&filter->notif->wqh);
1244
1245 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1246 filter, O_RDWR);
1247 if (IS_ERR(ret))
1248 goto out_notif;
1249
1250 /* The file has a reference to it now */
1251 __get_seccomp_filter(filter);
1252
1253 out_notif:
1254 if (IS_ERR(ret))
1255 kfree(filter->notif);
1256 out:
1257 return ret;
1258 }
1259
1260 /*
1261 * Does @new_child have a listener while an ancestor also has a listener?
1262 * If so, we'll want to reject this filter.
1263 * This only has to be tested for the current process, even in the TSYNC case,
1264 * because TSYNC installs @child with the same parent on all threads.
1265 * Note that @new_child is not hooked up to its parent at this point yet, so
1266 * we use current->seccomp.filter.
1267 */
has_duplicate_listener(struct seccomp_filter * new_child)1268 static bool has_duplicate_listener(struct seccomp_filter *new_child)
1269 {
1270 struct seccomp_filter *cur;
1271
1272 /* must be protected against concurrent TSYNC */
1273 lockdep_assert_held(¤t->sighand->siglock);
1274
1275 if (!new_child->notif)
1276 return false;
1277 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1278 if (cur->notif)
1279 return true;
1280 }
1281
1282 return false;
1283 }
1284
1285 /**
1286 * seccomp_set_mode_filter: internal function for setting seccomp filter
1287 * @flags: flags to change filter behavior
1288 * @filter: struct sock_fprog containing filter
1289 *
1290 * This function may be called repeatedly to install additional filters.
1291 * Every filter successfully installed will be evaluated (in reverse order)
1292 * for each system call the task makes.
1293 *
1294 * Once current->seccomp.mode is non-zero, it may not be changed.
1295 *
1296 * Returns 0 on success or -EINVAL on failure.
1297 */
seccomp_set_mode_filter(unsigned int flags,const char __user * filter)1298 static long seccomp_set_mode_filter(unsigned int flags,
1299 const char __user *filter)
1300 {
1301 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
1302 struct seccomp_filter *prepared = NULL;
1303 long ret = -EINVAL;
1304 int listener = -1;
1305 struct file *listener_f = NULL;
1306
1307 /* Validate flags. */
1308 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
1309 return -EINVAL;
1310
1311 /*
1312 * In the successful case, NEW_LISTENER returns the new listener fd.
1313 * But in the failure case, TSYNC returns the thread that died. If you
1314 * combine these two flags, there's no way to tell whether something
1315 * succeeded or failed. So, let's disallow this combination.
1316 */
1317 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
1318 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER))
1319 return -EINVAL;
1320
1321 /* Prepare the new filter before holding any locks. */
1322 prepared = seccomp_prepare_user_filter(filter);
1323 if (IS_ERR(prepared))
1324 return PTR_ERR(prepared);
1325
1326 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1327 listener = get_unused_fd_flags(O_CLOEXEC);
1328 if (listener < 0) {
1329 ret = listener;
1330 goto out_free;
1331 }
1332
1333 listener_f = init_listener(prepared);
1334 if (IS_ERR(listener_f)) {
1335 put_unused_fd(listener);
1336 ret = PTR_ERR(listener_f);
1337 goto out_free;
1338 }
1339 }
1340
1341 /*
1342 * Make sure we cannot change seccomp or nnp state via TSYNC
1343 * while another thread is in the middle of calling exec.
1344 */
1345 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1346 mutex_lock_killable(¤t->signal->cred_guard_mutex))
1347 goto out_put_fd;
1348
1349 spin_lock_irq(¤t->sighand->siglock);
1350
1351 if (!seccomp_may_assign_mode(seccomp_mode))
1352 goto out;
1353
1354 if (has_duplicate_listener(prepared)) {
1355 ret = -EBUSY;
1356 goto out;
1357 }
1358
1359 ret = seccomp_attach_filter(flags, prepared);
1360 if (ret)
1361 goto out;
1362 /* Do not free the successfully attached filter. */
1363 prepared = NULL;
1364
1365 seccomp_assign_mode(current, seccomp_mode, flags);
1366 out:
1367 spin_unlock_irq(¤t->sighand->siglock);
1368 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1369 mutex_unlock(¤t->signal->cred_guard_mutex);
1370 out_put_fd:
1371 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1372 if (ret) {
1373 listener_f->private_data = NULL;
1374 fput(listener_f);
1375 put_unused_fd(listener);
1376 } else {
1377 fd_install(listener, listener_f);
1378 ret = listener;
1379 }
1380 }
1381 out_free:
1382 seccomp_filter_free(prepared);
1383 return ret;
1384 }
1385 #else
seccomp_set_mode_filter(unsigned int flags,const char __user * filter)1386 static inline long seccomp_set_mode_filter(unsigned int flags,
1387 const char __user *filter)
1388 {
1389 return -EINVAL;
1390 }
1391 #endif
1392
seccomp_get_action_avail(const char __user * uaction)1393 static long seccomp_get_action_avail(const char __user *uaction)
1394 {
1395 u32 action;
1396
1397 if (copy_from_user(&action, uaction, sizeof(action)))
1398 return -EFAULT;
1399
1400 switch (action) {
1401 case SECCOMP_RET_KILL_PROCESS:
1402 case SECCOMP_RET_KILL_THREAD:
1403 case SECCOMP_RET_TRAP:
1404 case SECCOMP_RET_ERRNO:
1405 case SECCOMP_RET_USER_NOTIF:
1406 case SECCOMP_RET_TRACE:
1407 case SECCOMP_RET_LOG:
1408 case SECCOMP_RET_ALLOW:
1409 break;
1410 default:
1411 return -EOPNOTSUPP;
1412 }
1413
1414 return 0;
1415 }
1416
seccomp_get_notif_sizes(void __user * usizes)1417 static long seccomp_get_notif_sizes(void __user *usizes)
1418 {
1419 struct seccomp_notif_sizes sizes = {
1420 .seccomp_notif = sizeof(struct seccomp_notif),
1421 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1422 .seccomp_data = sizeof(struct seccomp_data),
1423 };
1424
1425 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1426 return -EFAULT;
1427
1428 return 0;
1429 }
1430
1431 /* Common entry point for both prctl and syscall. */
do_seccomp(unsigned int op,unsigned int flags,void __user * uargs)1432 static long do_seccomp(unsigned int op, unsigned int flags,
1433 void __user *uargs)
1434 {
1435 switch (op) {
1436 case SECCOMP_SET_MODE_STRICT:
1437 if (flags != 0 || uargs != NULL)
1438 return -EINVAL;
1439 return seccomp_set_mode_strict();
1440 case SECCOMP_SET_MODE_FILTER:
1441 return seccomp_set_mode_filter(flags, uargs);
1442 case SECCOMP_GET_ACTION_AVAIL:
1443 if (flags != 0)
1444 return -EINVAL;
1445
1446 return seccomp_get_action_avail(uargs);
1447 case SECCOMP_GET_NOTIF_SIZES:
1448 if (flags != 0)
1449 return -EINVAL;
1450
1451 return seccomp_get_notif_sizes(uargs);
1452 default:
1453 return -EINVAL;
1454 }
1455 }
1456
SYSCALL_DEFINE3(seccomp,unsigned int,op,unsigned int,flags,void __user *,uargs)1457 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
1458 void __user *, uargs)
1459 {
1460 return do_seccomp(op, flags, uargs);
1461 }
1462
1463 /**
1464 * prctl_set_seccomp: configures current->seccomp.mode
1465 * @seccomp_mode: requested mode to use
1466 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1467 *
1468 * Returns 0 on success or -EINVAL on failure.
1469 */
prctl_set_seccomp(unsigned long seccomp_mode,void __user * filter)1470 long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
1471 {
1472 unsigned int op;
1473 void __user *uargs;
1474
1475 switch (seccomp_mode) {
1476 case SECCOMP_MODE_STRICT:
1477 op = SECCOMP_SET_MODE_STRICT;
1478 /*
1479 * Setting strict mode through prctl always ignored filter,
1480 * so make sure it is always NULL here to pass the internal
1481 * check in do_seccomp().
1482 */
1483 uargs = NULL;
1484 break;
1485 case SECCOMP_MODE_FILTER:
1486 op = SECCOMP_SET_MODE_FILTER;
1487 uargs = filter;
1488 break;
1489 default:
1490 return -EINVAL;
1491 }
1492
1493 /* prctl interface doesn't have flags, so they are always zero. */
1494 return do_seccomp(op, 0, uargs);
1495 }
1496
1497 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
get_nth_filter(struct task_struct * task,unsigned long filter_off)1498 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1499 unsigned long filter_off)
1500 {
1501 struct seccomp_filter *orig, *filter;
1502 unsigned long count;
1503
1504 /*
1505 * Note: this is only correct because the caller should be the (ptrace)
1506 * tracer of the task, otherwise lock_task_sighand is needed.
1507 */
1508 spin_lock_irq(&task->sighand->siglock);
1509
1510 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1511 spin_unlock_irq(&task->sighand->siglock);
1512 return ERR_PTR(-EINVAL);
1513 }
1514
1515 orig = task->seccomp.filter;
1516 __get_seccomp_filter(orig);
1517 spin_unlock_irq(&task->sighand->siglock);
1518
1519 count = 0;
1520 for (filter = orig; filter; filter = filter->prev)
1521 count++;
1522
1523 if (filter_off >= count) {
1524 filter = ERR_PTR(-ENOENT);
1525 goto out;
1526 }
1527
1528 count -= filter_off;
1529 for (filter = orig; filter && count > 1; filter = filter->prev)
1530 count--;
1531
1532 if (WARN_ON(count != 1 || !filter)) {
1533 filter = ERR_PTR(-ENOENT);
1534 goto out;
1535 }
1536
1537 __get_seccomp_filter(filter);
1538
1539 out:
1540 __put_seccomp_filter(orig);
1541 return filter;
1542 }
1543
seccomp_get_filter(struct task_struct * task,unsigned long filter_off,void __user * data)1544 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1545 void __user *data)
1546 {
1547 struct seccomp_filter *filter;
1548 struct sock_fprog_kern *fprog;
1549 long ret;
1550
1551 if (!capable(CAP_SYS_ADMIN) ||
1552 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1553 return -EACCES;
1554 }
1555
1556 filter = get_nth_filter(task, filter_off);
1557 if (IS_ERR(filter))
1558 return PTR_ERR(filter);
1559
1560 fprog = filter->prog->orig_prog;
1561 if (!fprog) {
1562 /* This must be a new non-cBPF filter, since we save
1563 * every cBPF filter's orig_prog above when
1564 * CONFIG_CHECKPOINT_RESTORE is enabled.
1565 */
1566 ret = -EMEDIUMTYPE;
1567 goto out;
1568 }
1569
1570 ret = fprog->len;
1571 if (!data)
1572 goto out;
1573
1574 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1575 ret = -EFAULT;
1576
1577 out:
1578 __put_seccomp_filter(filter);
1579 return ret;
1580 }
1581
seccomp_get_metadata(struct task_struct * task,unsigned long size,void __user * data)1582 long seccomp_get_metadata(struct task_struct *task,
1583 unsigned long size, void __user *data)
1584 {
1585 long ret;
1586 struct seccomp_filter *filter;
1587 struct seccomp_metadata kmd = {};
1588
1589 if (!capable(CAP_SYS_ADMIN) ||
1590 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1591 return -EACCES;
1592 }
1593
1594 size = min_t(unsigned long, size, sizeof(kmd));
1595
1596 if (size < sizeof(kmd.filter_off))
1597 return -EINVAL;
1598
1599 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1600 return -EFAULT;
1601
1602 filter = get_nth_filter(task, kmd.filter_off);
1603 if (IS_ERR(filter))
1604 return PTR_ERR(filter);
1605
1606 if (filter->log)
1607 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1608
1609 ret = size;
1610 if (copy_to_user(data, &kmd, size))
1611 ret = -EFAULT;
1612
1613 __put_seccomp_filter(filter);
1614 return ret;
1615 }
1616 #endif
1617
1618 #ifdef CONFIG_SYSCTL
1619
1620 /* Human readable action names for friendly sysctl interaction */
1621 #define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
1622 #define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
1623 #define SECCOMP_RET_TRAP_NAME "trap"
1624 #define SECCOMP_RET_ERRNO_NAME "errno"
1625 #define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
1626 #define SECCOMP_RET_TRACE_NAME "trace"
1627 #define SECCOMP_RET_LOG_NAME "log"
1628 #define SECCOMP_RET_ALLOW_NAME "allow"
1629
1630 static const char seccomp_actions_avail[] =
1631 SECCOMP_RET_KILL_PROCESS_NAME " "
1632 SECCOMP_RET_KILL_THREAD_NAME " "
1633 SECCOMP_RET_TRAP_NAME " "
1634 SECCOMP_RET_ERRNO_NAME " "
1635 SECCOMP_RET_USER_NOTIF_NAME " "
1636 SECCOMP_RET_TRACE_NAME " "
1637 SECCOMP_RET_LOG_NAME " "
1638 SECCOMP_RET_ALLOW_NAME;
1639
1640 struct seccomp_log_name {
1641 u32 log;
1642 const char *name;
1643 };
1644
1645 static const struct seccomp_log_name seccomp_log_names[] = {
1646 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1647 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1648 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1649 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1650 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
1651 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1652 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1653 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1654 { }
1655 };
1656
seccomp_names_from_actions_logged(char * names,size_t size,u32 actions_logged,const char * sep)1657 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1658 u32 actions_logged,
1659 const char *sep)
1660 {
1661 const struct seccomp_log_name *cur;
1662 bool append_sep = false;
1663
1664 for (cur = seccomp_log_names; cur->name && size; cur++) {
1665 ssize_t ret;
1666
1667 if (!(actions_logged & cur->log))
1668 continue;
1669
1670 if (append_sep) {
1671 ret = strscpy(names, sep, size);
1672 if (ret < 0)
1673 return false;
1674
1675 names += ret;
1676 size -= ret;
1677 } else
1678 append_sep = true;
1679
1680 ret = strscpy(names, cur->name, size);
1681 if (ret < 0)
1682 return false;
1683
1684 names += ret;
1685 size -= ret;
1686 }
1687
1688 return true;
1689 }
1690
seccomp_action_logged_from_name(u32 * action_logged,const char * name)1691 static bool seccomp_action_logged_from_name(u32 *action_logged,
1692 const char *name)
1693 {
1694 const struct seccomp_log_name *cur;
1695
1696 for (cur = seccomp_log_names; cur->name; cur++) {
1697 if (!strcmp(cur->name, name)) {
1698 *action_logged = cur->log;
1699 return true;
1700 }
1701 }
1702
1703 return false;
1704 }
1705
seccomp_actions_logged_from_names(u32 * actions_logged,char * names)1706 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1707 {
1708 char *name;
1709
1710 *actions_logged = 0;
1711 while ((name = strsep(&names, " ")) && *name) {
1712 u32 action_logged = 0;
1713
1714 if (!seccomp_action_logged_from_name(&action_logged, name))
1715 return false;
1716
1717 *actions_logged |= action_logged;
1718 }
1719
1720 return true;
1721 }
1722
read_actions_logged(struct ctl_table * ro_table,void __user * buffer,size_t * lenp,loff_t * ppos)1723 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1724 size_t *lenp, loff_t *ppos)
1725 {
1726 char names[sizeof(seccomp_actions_avail)];
1727 struct ctl_table table;
1728
1729 memset(names, 0, sizeof(names));
1730
1731 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1732 seccomp_actions_logged, " "))
1733 return -EINVAL;
1734
1735 table = *ro_table;
1736 table.data = names;
1737 table.maxlen = sizeof(names);
1738 return proc_dostring(&table, 0, buffer, lenp, ppos);
1739 }
1740
write_actions_logged(struct ctl_table * ro_table,void __user * buffer,size_t * lenp,loff_t * ppos,u32 * actions_logged)1741 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1742 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1743 {
1744 char names[sizeof(seccomp_actions_avail)];
1745 struct ctl_table table;
1746 int ret;
1747
1748 if (!capable(CAP_SYS_ADMIN))
1749 return -EPERM;
1750
1751 memset(names, 0, sizeof(names));
1752
1753 table = *ro_table;
1754 table.data = names;
1755 table.maxlen = sizeof(names);
1756 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1757 if (ret)
1758 return ret;
1759
1760 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1761 return -EINVAL;
1762
1763 if (*actions_logged & SECCOMP_LOG_ALLOW)
1764 return -EINVAL;
1765
1766 seccomp_actions_logged = *actions_logged;
1767 return 0;
1768 }
1769
audit_actions_logged(u32 actions_logged,u32 old_actions_logged,int ret)1770 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1771 int ret)
1772 {
1773 char names[sizeof(seccomp_actions_avail)];
1774 char old_names[sizeof(seccomp_actions_avail)];
1775 const char *new = names;
1776 const char *old = old_names;
1777
1778 if (!audit_enabled)
1779 return;
1780
1781 memset(names, 0, sizeof(names));
1782 memset(old_names, 0, sizeof(old_names));
1783
1784 if (ret)
1785 new = "?";
1786 else if (!actions_logged)
1787 new = "(none)";
1788 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1789 actions_logged, ","))
1790 new = "?";
1791
1792 if (!old_actions_logged)
1793 old = "(none)";
1794 else if (!seccomp_names_from_actions_logged(old_names,
1795 sizeof(old_names),
1796 old_actions_logged, ","))
1797 old = "?";
1798
1799 return audit_seccomp_actions_logged(new, old, !ret);
1800 }
1801
seccomp_actions_logged_handler(struct ctl_table * ro_table,int write,void __user * buffer,size_t * lenp,loff_t * ppos)1802 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1803 void __user *buffer, size_t *lenp,
1804 loff_t *ppos)
1805 {
1806 int ret;
1807
1808 if (write) {
1809 u32 actions_logged = 0;
1810 u32 old_actions_logged = seccomp_actions_logged;
1811
1812 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1813 &actions_logged);
1814 audit_actions_logged(actions_logged, old_actions_logged, ret);
1815 } else
1816 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1817
1818 return ret;
1819 }
1820
1821 static struct ctl_path seccomp_sysctl_path[] = {
1822 { .procname = "kernel", },
1823 { .procname = "seccomp", },
1824 { }
1825 };
1826
1827 static struct ctl_table seccomp_sysctl_table[] = {
1828 {
1829 .procname = "actions_avail",
1830 .data = (void *) &seccomp_actions_avail,
1831 .maxlen = sizeof(seccomp_actions_avail),
1832 .mode = 0444,
1833 .proc_handler = proc_dostring,
1834 },
1835 {
1836 .procname = "actions_logged",
1837 .mode = 0644,
1838 .proc_handler = seccomp_actions_logged_handler,
1839 },
1840 { }
1841 };
1842
seccomp_sysctl_init(void)1843 static int __init seccomp_sysctl_init(void)
1844 {
1845 struct ctl_table_header *hdr;
1846
1847 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1848 if (!hdr)
1849 pr_warn("seccomp: sysctl registration failed\n");
1850 else
1851 kmemleak_not_leak(hdr);
1852
1853 return 0;
1854 }
1855
1856 device_initcall(seccomp_sysctl_init)
1857
1858 #endif /* CONFIG_SYSCTL */
1859