~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/kernel/seccomp.c

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /kernel/seccomp.c (Version linux-6.12-rc7) and /kernel/seccomp.c (Version linux-5.15.169)


** Warning: Cannot open xref database.

  1 // SPDX-License-Identifier: GPL-2.0                 1 
  2 /*                                                
  3  * linux/kernel/seccomp.c                         
  4  *                                                
  5  * Copyright 2004-2005  Andrea Arcangeli <andr    
  6  *                                                
  7  * Copyright (C) 2012 Google, Inc.                
  8  * Will Drewry <wad@chromium.org>                 
  9  *                                                
 10  * This defines a simple but solid secure-comp    
 11  *                                                
 12  * Mode 1 uses a fixed list of allowed system     
 13  * Mode 2 allows user-defined system call filt    
 14  *        of Berkeley Packet Filters/Linux Soc    
 15  */                                               
 16 #define pr_fmt(fmt) "seccomp: " fmt               
 17                                                   
 18 #include <linux/refcount.h>                       
 19 #include <linux/audit.h>                          
 20 #include <linux/compat.h>                         
 21 #include <linux/coredump.h>                       
 22 #include <linux/kmemleak.h>                       
 23 #include <linux/nospec.h>                         
 24 #include <linux/prctl.h>                          
 25 #include <linux/sched.h>                          
 26 #include <linux/sched/task_stack.h>               
 27 #include <linux/seccomp.h>                        
 28 #include <linux/slab.h>                           
 29 #include <linux/syscalls.h>                       
 30 #include <linux/sysctl.h>                         
 31                                                   
 32 /* Not exposed in headers: strictly internal u    
 33 #define SECCOMP_MODE_DEAD       (SECCOMP_MODE_    
 34                                                   
 35 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER            
 36 #include <asm/syscall.h>                          
 37 #endif                                            
 38                                                   
 39 #ifdef CONFIG_SECCOMP_FILTER                      
 40 #include <linux/file.h>                           
 41 #include <linux/filter.h>                         
 42 #include <linux/pid.h>                            
 43 #include <linux/ptrace.h>                         
 44 #include <linux/capability.h>                     
 45 #include <linux/uaccess.h>                        
 46 #include <linux/anon_inodes.h>                    
 47 #include <linux/lockdep.h>                        
 48                                                   
 49 /*                                                
 50  * When SECCOMP_IOCTL_NOTIF_ID_VALID was first    
 51  * wrong direction flag in the ioctl number. T    
 52  * which the kernel needs to keep supporting u    
 53  * using the wrong command number.                
 54  */                                               
 55 #define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR    
 56                                                   
 57 enum notify_state {                               
 58         SECCOMP_NOTIFY_INIT,                      
 59         SECCOMP_NOTIFY_SENT,                      
 60         SECCOMP_NOTIFY_REPLIED,                   
 61 };                                                
 62                                                   
 63 struct seccomp_knotif {                           
 64         /* The struct pid of the task whose fi    
 65         struct task_struct *task;                 
 66                                                   
 67         /* The "cookie" for this request; this    
 68         u64 id;                                   
 69                                                   
 70         /*                                        
 71          * The seccomp data. This pointer is v    
 72          * notification is active, since it co    
 73          * eclipses the entire lifecycle here.    
 74          */                                       
 75         const struct seccomp_data *data;          
 76                                                   
 77         /*                                        
 78          * Notification states. When SECCOMP_R    
 79          * struct seccomp_knotif is created an    
 80          * handler reads the notification off     
 81          * If a signal is received the state t    
 82          * another message is sent. When the u    
 83          * transitions to REPLIED.                
 84          */                                       
 85         enum notify_state state;                  
 86                                                   
 87         /* The return values, only valid when     
 88         int error;                                
 89         long val;                                 
 90         u32 flags;                                
 91                                                   
 92         /*                                        
 93          * Signals when this has changed state    
 94          * dying, a new seccomp addfd message,    
 95          */                                       
 96         struct completion ready;                  
 97                                                   
 98         struct list_head list;                    
 99                                                   
100         /* outstanding addfd requests */          
101         struct list_head addfd;                   
102 };                                                
103                                                   
104 /**                                               
105  * struct seccomp_kaddfd - container for secco    
106  *                                                
107  * @file: A reference to the file to install i    
108  * @fd: The fd number to install it at. If the    
109  *      installing process should allocate the    
110  * @flags: The flags for the new file descript    
111  *         is allowed.                            
112  * @ioctl_flags: The flags used for the seccom    
113  * @setfd: whether or not SECCOMP_ADDFD_FLAG_S    
114  * @ret: The return value of the installing pr    
115  *       upon success (>= 0).                     
116  * @completion: Indicates that the installing     
117  *              installation, or gone away (ei    
118  *              reply, or signal)                 
119  * @list: list_head for chaining seccomp_kaddf    
120  *                                                
121  */                                               
122 struct seccomp_kaddfd {                           
123         struct file *file;                        
124         int fd;                                   
125         unsigned int flags;                       
126         __u32 ioctl_flags;                        
127                                                   
128         union {                                   
129                 bool setfd;                       
130                 /* To only be set on reply */     
131                 int ret;                          
132         };                                        
133         struct completion completion;             
134         struct list_head list;                    
135 };                                                
136                                                   
137 /**                                               
138  * struct notification - container for seccomp    
139  * most seccomp filters will not have notifica    
140  * structure is fairly large, we store the not    
141  * separate structure.                            
142  *                                                
143  * @requests: A semaphore that users of this n    
144  *            changes. Actual reads and writes    
145  *            filter->notify_lock.                
146  * @flags: A set of SECCOMP_USER_NOTIF_FD_* fl    
147  * @next_id: The id of the next request.          
148  * @notifications: A list of struct seccomp_kn    
149  */                                               
150                                                   
151 struct notification {                             
152         atomic_t requests;                        
153         u32 flags;                                
154         u64 next_id;                              
155         struct list_head notifications;           
156 };                                                
157                                                   
158 #ifdef SECCOMP_ARCH_NATIVE                        
159 /**                                               
160  * struct action_cache - per-filter cache of s    
161  * arch/syscall pair                              
162  *                                                
163  * @allow_native: A bitmap where each bit repr    
164  *                filter will always allow the    
165  *                native architecture.            
166  * @allow_compat: A bitmap where each bit repr    
167  *                filter will always allow the    
168  *                compat architecture.            
169  */                                               
170 struct action_cache {                             
171         DECLARE_BITMAP(allow_native, SECCOMP_A    
172 #ifdef SECCOMP_ARCH_COMPAT                        
173         DECLARE_BITMAP(allow_compat, SECCOMP_A    
174 #endif                                            
175 };                                                
176 #else                                             
177 struct action_cache { };                          
178                                                   
179 static inline bool seccomp_cache_check_allow(c    
180                                              c    
181 {                                                 
182         return false;                             
183 }                                                 
184                                                   
185 static inline void seccomp_cache_prepare(struc    
186 {                                                 
187 }                                                 
188 #endif /* SECCOMP_ARCH_NATIVE */                  
189                                                   
190 /**                                               
191  * struct seccomp_filter - container for secco    
192  *                                                
193  * @refs: Reference count to manage the object    
194  *        A filter's reference count is increm    
195  *        attached task, once for the dependen    
196  *        requested for the user notifier. Whe    
197  *        the filter can be freed.                
198  * @users: A filter's @users count is incremen    
199  *         attached task (filter installation,    
200  *         and once for the dependent filter (    
201  *         When it reaches zero it indicates t    
202  *         users of that filter exist. No new     
203  *         this filter after reaching 0. The @    
204  *         or equal to @refs. Hence, reaching     
205  *         the filter can be freed.               
206  * @cache: cache of arch/syscall mappings to a    
207  * @log: true if all actions except for SECCOM    
208  * @wait_killable_recv: Put notifying process     
209  *                      notification is receiv    
210  * @prev: points to a previously installed, or    
211  * @prog: the BPF program to evaluate             
212  * @notif: the struct that holds all notificat    
213  * @notify_lock: A lock for all notification-r    
214  * @wqh: A wait queue for poll if a notifier i    
215  *                                                
216  * seccomp_filter objects are organized in a t    
217  * pointer.  For any task, it appears to be a     
218  * with current->seccomp.filter, the most rece    
219  * However, multiple filters may share a @prev    
220  * results in a unidirectional tree existing i    
221  * how namespaces work.                           
222  *                                                
223  * seccomp_filter objects should never be modi    
224  * to a task_struct (other than @refs).           
225  */                                               
226 struct seccomp_filter {                           
227         refcount_t refs;                          
228         refcount_t users;                         
229         bool log;                                 
230         bool wait_killable_recv;                  
231         struct action_cache cache;                
232         struct seccomp_filter *prev;              
233         struct bpf_prog *prog;                    
234         struct notification *notif;               
235         struct mutex notify_lock;                 
236         wait_queue_head_t wqh;                    
237 };                                                
238                                                   
239 /* Limit any path through the tree to 256KB wo    
240 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof    
241                                                   
242 /*                                                
243  * Endianness is explicitly ignored and left f    
244  * as per the specific architecture.              
245  */                                               
246 static void populate_seccomp_data(struct secco    
247 {                                                 
248         /*                                        
249          * Instead of using current_pt_reg(),     
250          * to safely fetch "current", so just     
251          */                                       
252         struct task_struct *task = current;       
253         struct pt_regs *regs = task_pt_regs(ta    
254         unsigned long args[6];                    
255                                                   
256         sd->nr = syscall_get_nr(task, regs);      
257         sd->arch = syscall_get_arch(task);        
258         syscall_get_arguments(task, regs, args    
259         sd->args[0] = args[0];                    
260         sd->args[1] = args[1];                    
261         sd->args[2] = args[2];                    
262         sd->args[3] = args[3];                    
263         sd->args[4] = args[4];                    
264         sd->args[5] = args[5];                    
265         sd->instruction_pointer = KSTK_EIP(tas    
266 }                                                 
267                                                   
268 /**                                               
269  *      seccomp_check_filter - verify seccomp     
270  *      @filter: filter to verify                 
271  *      @flen: length of filter                   
272  *                                                
273  * Takes a previously checked filter (by bpf_c    
274  * redirects all filter code that loads struct    
275  * and related data through seccomp_bpf_load.     
276  * enforces length and alignment checking of t    
277  *                                                
278  * Returns 0 if the rule set is legal or -EINV    
279  */                                               
280 static int seccomp_check_filter(struct sock_fi    
281 {                                                 
282         int pc;                                   
283         for (pc = 0; pc < flen; pc++) {           
284                 struct sock_filter *ftest = &f    
285                 u16 code = ftest->code;           
286                 u32 k = ftest->k;                 
287                                                   
288                 switch (code) {                   
289                 case BPF_LD | BPF_W | BPF_ABS:    
290                         ftest->code = BPF_LDX     
291                         /* 32-bit aligned and     
292                         if (k >= sizeof(struct    
293                                 return -EINVAL    
294                         continue;                 
295                 case BPF_LD | BPF_W | BPF_LEN:    
296                         ftest->code = BPF_LD |    
297                         ftest->k = sizeof(stru    
298                         continue;                 
299                 case BPF_LDX | BPF_W | BPF_LEN    
300                         ftest->code = BPF_LDX     
301                         ftest->k = sizeof(stru    
302                         continue;                 
303                 /* Explicitly include allowed     
304                 case BPF_RET | BPF_K:             
305                 case BPF_RET | BPF_A:             
306                 case BPF_ALU | BPF_ADD | BPF_K    
307                 case BPF_ALU | BPF_ADD | BPF_X    
308                 case BPF_ALU | BPF_SUB | BPF_K    
309                 case BPF_ALU | BPF_SUB | BPF_X    
310                 case BPF_ALU | BPF_MUL | BPF_K    
311                 case BPF_ALU | BPF_MUL | BPF_X    
312                 case BPF_ALU | BPF_DIV | BPF_K    
313                 case BPF_ALU | BPF_DIV | BPF_X    
314                 case BPF_ALU | BPF_AND | BPF_K    
315                 case BPF_ALU | BPF_AND | BPF_X    
316                 case BPF_ALU | BPF_OR | BPF_K:    
317                 case BPF_ALU | BPF_OR | BPF_X:    
318                 case BPF_ALU | BPF_XOR | BPF_K    
319                 case BPF_ALU | BPF_XOR | BPF_X    
320                 case BPF_ALU | BPF_LSH | BPF_K    
321                 case BPF_ALU | BPF_LSH | BPF_X    
322                 case BPF_ALU | BPF_RSH | BPF_K    
323                 case BPF_ALU | BPF_RSH | BPF_X    
324                 case BPF_ALU | BPF_NEG:           
325                 case BPF_LD | BPF_IMM:            
326                 case BPF_LDX | BPF_IMM:           
327                 case BPF_MISC | BPF_TAX:          
328                 case BPF_MISC | BPF_TXA:          
329                 case BPF_LD | BPF_MEM:            
330                 case BPF_LDX | BPF_MEM:           
331                 case BPF_ST:                      
332                 case BPF_STX:                     
333                 case BPF_JMP | BPF_JA:            
334                 case BPF_JMP | BPF_JEQ | BPF_K    
335                 case BPF_JMP | BPF_JEQ | BPF_X    
336                 case BPF_JMP | BPF_JGE | BPF_K    
337                 case BPF_JMP | BPF_JGE | BPF_X    
338                 case BPF_JMP | BPF_JGT | BPF_K    
339                 case BPF_JMP | BPF_JGT | BPF_X    
340                 case BPF_JMP | BPF_JSET | BPF_    
341                 case BPF_JMP | BPF_JSET | BPF_    
342                         continue;                 
343                 default:                          
344                         return -EINVAL;           
345                 }                                 
346         }                                         
347         return 0;                                 
348 }                                                 
349                                                   
350 #ifdef SECCOMP_ARCH_NATIVE                        
351 static inline bool seccomp_cache_check_allow_b    
352                                                   
353                                                   
354 {                                                 
355         if (unlikely(syscall_nr < 0 || syscall    
356                 return false;                     
357         syscall_nr = array_index_nospec(syscal    
358                                                   
359         return test_bit(syscall_nr, bitmap);      
360 }                                                 
361                                                   
362 /**                                               
363  * seccomp_cache_check_allow - lookup seccomp     
364  * @sfilter: The seccomp filter                   
365  * @sd: The seccomp data to lookup the cache w    
366  *                                                
367  * Returns true if the seccomp_data is cached     
368  */                                               
369 static inline bool seccomp_cache_check_allow(c    
370                                              c    
371 {                                                 
372         int syscall_nr = sd->nr;                  
373         const struct action_cache *cache = &sf    
374                                                   
375 #ifndef SECCOMP_ARCH_COMPAT                       
376         /* A native-only architecture doesn't     
377         return seccomp_cache_check_allow_bitma    
378                                                   
379                                                   
380 #else                                             
381         if (likely(sd->arch == SECCOMP_ARCH_NA    
382                 return seccomp_cache_check_all    
383                                                   
384                                                   
385         if (likely(sd->arch == SECCOMP_ARCH_CO    
386                 return seccomp_cache_check_all    
387                                                   
388                                                   
389 #endif /* SECCOMP_ARCH_COMPAT */                  
390                                                   
391         WARN_ON_ONCE(true);                       
392         return false;                             
393 }                                                 
394 #endif /* SECCOMP_ARCH_NATIVE */                  
395                                                   
396 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCO    
397 /**                                               
398  * seccomp_run_filters - evaluates all seccomp    
399  * @sd: optional seccomp data to be passed to     
400  * @match: stores struct seccomp_filter that r    
401  *         unless filter returned SECCOMP_RET_    
402  *         be unchanged.                          
403  *                                                
404  * Returns valid seccomp BPF response codes.      
405  */                                               
406 static u32 seccomp_run_filters(const struct se    
407                                struct seccomp_    
408 {                                                 
409         u32 ret = SECCOMP_RET_ALLOW;              
410         /* Make sure cross-thread synced filte    
411         struct seccomp_filter *f =                
412                         READ_ONCE(current->sec    
413                                                   
414         /* Ensure unexpected behavior doesn't     
415         if (WARN_ON(f == NULL))                   
416                 return SECCOMP_RET_KILL_PROCES    
417                                                   
418         if (seccomp_cache_check_allow(f, sd))     
419                 return SECCOMP_RET_ALLOW;         
420                                                   
421         /*                                        
422          * All filters in the list are evaluat    
423          * value always takes priority (ignori    
424          */                                       
425         for (; f; f = f->prev) {                  
426                 u32 cur_ret = bpf_prog_run_pin    
427                                                   
428                 if (ACTION_ONLY(cur_ret) < ACT    
429                         ret = cur_ret;            
430                         *match = f;               
431                 }                                 
432         }                                         
433         return ret;                               
434 }                                                 
435 #endif /* CONFIG_SECCOMP_FILTER */                
436                                                   
437 static inline bool seccomp_may_assign_mode(uns    
438 {                                                 
439         assert_spin_locked(&current->sighand->    
440                                                   
441         if (current->seccomp.mode && current->    
442                 return false;                     
443                                                   
444         return true;                              
445 }                                                 
446                                                   
447 void __weak arch_seccomp_spec_mitigate(struct     
448                                                   
449 static inline void seccomp_assign_mode(struct     
450                                        unsigne    
451                                        unsigne    
452 {                                                 
453         assert_spin_locked(&task->sighand->sig    
454                                                   
455         task->seccomp.mode = seccomp_mode;        
456         /*                                        
457          * Make sure SYSCALL_WORK_SECCOMP cann    
458          * filter) is set.                        
459          */                                       
460         smp_mb__before_atomic();                  
461         /* Assume default seccomp processes wa    
462         if ((flags & SECCOMP_FILTER_FLAG_SPEC_    
463                 arch_seccomp_spec_mitigate(tas    
464         set_task_syscall_work(task, SECCOMP);     
465 }                                                 
466                                                   
467 #ifdef CONFIG_SECCOMP_FILTER                      
468 /* Returns 1 if the parent is an ancestor of t    
469 static int is_ancestor(struct seccomp_filter *    
470                        struct seccomp_filter *    
471 {                                                 
472         /* NULL is the root ancestor. */          
473         if (parent == NULL)                       
474                 return 1;                         
475         for (; child; child = child->prev)        
476                 if (child == parent)              
477                         return 1;                 
478         return 0;                                 
479 }                                                 
480                                                   
481 /**                                               
482  * seccomp_can_sync_threads: checks if all thr    
483  *                                                
484  * Expects sighand and cred_guard_mutex locks     
485  *                                                
486  * Returns 0 on success, -ve on error, or the     
487  * either not in the correct seccomp mode or d    
488  * seccomp filter.                                
489  */                                               
490 static inline pid_t seccomp_can_sync_threads(v    
491 {                                                 
492         struct task_struct *thread, *caller;      
493                                                   
494         BUG_ON(!mutex_is_locked(&current->sign    
495         assert_spin_locked(&current->sighand->    
496                                                   
497         /* Validate all threads being eligible    
498         caller = current;                         
499         for_each_thread(caller, thread) {         
500                 pid_t failed;                     
501                                                   
502                 /* Skip current, since it is i    
503                 if (thread == caller)             
504                         continue;                 
505                 /* Skip exited threads. */        
506                 if (thread->flags & PF_EXITING    
507                         continue;                 
508                                                   
509                 if (thread->seccomp.mode == SE    
510                     (thread->seccomp.mode == S    
511                      is_ancestor(thread->secco    
512                                  caller->secco    
513                         continue;                 
514                                                   
515                 /* Return the first thread tha    
516                 failed = task_pid_vnr(thread);    
517                 /* If the pid cannot be resolv    
518                 if (WARN_ON(failed == 0))         
519                         failed = -ESRCH;          
520                 return failed;                    
521         }                                         
522                                                   
523         return 0;                                 
524 }                                                 
525                                                   
526 static inline void seccomp_filter_free(struct     
527 {                                                 
528         if (filter) {                             
529                 bpf_prog_destroy(filter->prog)    
530                 kfree(filter);                    
531         }                                         
532 }                                                 
533                                                   
534 static void __seccomp_filter_orphan(struct sec    
535 {                                                 
536         while (orig && refcount_dec_and_test(&    
537                 if (waitqueue_active(&orig->wq    
538                         wake_up_poll(&orig->wq    
539                 orig = orig->prev;                
540         }                                         
541 }                                                 
542                                                   
543 static void __put_seccomp_filter(struct seccom    
544 {                                                 
545         /* Clean up single-reference branches     
546         while (orig && refcount_dec_and_test(&    
547                 struct seccomp_filter *freeme     
548                 orig = orig->prev;                
549                 seccomp_filter_free(freeme);      
550         }                                         
551 }                                                 
552                                                   
553 static void __seccomp_filter_release(struct se    
554 {                                                 
555         /* Notify about any unused filters in     
556         __seccomp_filter_orphan(orig);            
557         /* Finally drop all references to the     
558         __put_seccomp_filter(orig);               
559 }                                                 
560                                                   
561 /**                                               
562  * seccomp_filter_release - Detach the task fr    
563  *                          drop its reference    
564  *                          about unused filte    
565  *                                                
566  * @tsk: task the filter should be released fr    
567  *                                                
568  * This function should only be called when th    
569  * it detaches it from its filter tree. PF_EXI    
570  * for the task.                                  
571  */                                               
572 void seccomp_filter_release(struct task_struct    
573 {                                                 
574         struct seccomp_filter *orig;              
575                                                   
576         if (WARN_ON((tsk->flags & PF_EXITING)     
577                 return;                           
578                                                   
579         spin_lock_irq(&tsk->sighand->siglock);    
580         orig = tsk->seccomp.filter;               
581         /* Detach task from its filter tree. *    
582         tsk->seccomp.filter = NULL;               
583         spin_unlock_irq(&tsk->sighand->siglock    
584         __seccomp_filter_release(orig);           
585 }                                                 
586                                                   
587 /**                                               
588  * seccomp_sync_threads: sets all threads to u    
589  *                                                
590  * @flags: SECCOMP_FILTER_FLAG_* flags to set     
591  *                                                
592  * Expects sighand and cred_guard_mutex locks     
593  * seccomp_can_sync_threads() to have returned    
594  * without dropping the locks.                    
595  *                                                
596  */                                               
597 static inline void seccomp_sync_threads(unsign    
598 {                                                 
599         struct task_struct *thread, *caller;      
600                                                   
601         BUG_ON(!mutex_is_locked(&current->sign    
602         assert_spin_locked(&current->sighand->    
603                                                   
604         /* Synchronize all threads. */            
605         caller = current;                         
606         for_each_thread(caller, thread) {         
607                 /* Skip current, since it need    
608                 if (thread == caller)             
609                         continue;                 
610                                                   
611                 /*                                
612                  * Skip exited threads. seccom    
613                  * been already called for thi    
614                  */                               
615                 if (thread->flags & PF_EXITING    
616                         continue;                 
617                                                   
618                 /* Get a task reference for th    
619                 get_seccomp_filter(caller);       
620                                                   
621                 /*                                
622                  * Drop the task reference to     
623                  * current's path will hold a     
624                  * allows a put before the ass    
625                  */                               
626                 __seccomp_filter_release(threa    
627                                                   
628                 /* Make our new filter tree vi    
629                 smp_store_release(&thread->sec    
630                                   caller->secc    
631                 atomic_set(&thread->seccomp.fi    
632                            atomic_read(&caller    
633                                                   
634                 /*                                
635                  * Don't let an unprivileged t    
636                  * the no_new_privs restrictio    
637                  * a thread that sets it up, e    
638                  * then dies.                     
639                  */                               
640                 if (task_no_new_privs(caller))    
641                         task_set_no_new_privs(    
642                                                   
643                 /*                                
644                  * Opt the other thread into s    
645                  * As threads are considered t    
646                  * equivalent (see ptrace_may_    
647                  * allow one thread to transit    
648                  */                               
649                 if (thread->seccomp.mode == SE    
650                         seccomp_assign_mode(th    
651                                             fl    
652         }                                         
653 }                                                 
654                                                   
655 /**                                               
656  * seccomp_prepare_filter: Prepares a seccomp     
657  * @fprog: BPF program to install                 
658  *                                                
659  * Returns filter on success or an ERR_PTR on     
660  */                                               
661 static struct seccomp_filter *seccomp_prepare_    
662 {                                                 
663         struct seccomp_filter *sfilter;           
664         int ret;                                  
665         const bool save_orig =                    
666 #if defined(CONFIG_CHECKPOINT_RESTORE) || defi    
667                 true;                             
668 #else                                             
669                 false;                            
670 #endif                                            
671                                                   
672         if (fprog->len == 0 || fprog->len > BP    
673                 return ERR_PTR(-EINVAL);          
674                                                   
675         BUG_ON(INT_MAX / fprog->len < sizeof(s    
676                                                   
677         /*                                        
678          * Installing a seccomp filter require    
679          * CAP_SYS_ADMIN in its namespace or b    
680          * This avoids scenarios where unprivi    
681          * behavior of privileged children.       
682          */                                       
683         if (!task_no_new_privs(current) &&        
684                         !ns_capable_noaudit(cu    
685                 return ERR_PTR(-EACCES);          
686                                                   
687         /* Allocate a new seccomp_filter */       
688         sfilter = kzalloc(sizeof(*sfilter), GF    
689         if (!sfilter)                             
690                 return ERR_PTR(-ENOMEM);          
691                                                   
692         mutex_init(&sfilter->notify_lock);        
693         ret = bpf_prog_create_from_user(&sfilt    
694                                         seccom    
695         if (ret < 0) {                            
696                 kfree(sfilter);                   
697                 return ERR_PTR(ret);              
698         }                                         
699                                                   
700         refcount_set(&sfilter->refs, 1);          
701         refcount_set(&sfilter->users, 1);         
702         init_waitqueue_head(&sfilter->wqh);       
703                                                   
704         return sfilter;                           
705 }                                                 
706                                                   
707 /**                                               
708  * seccomp_prepare_user_filter - prepares a us    
709  * @user_filter: pointer to the user data cont    
710  *                                                
711  * Returns 0 on success and non-zero otherwise    
712  */                                               
713 static struct seccomp_filter *                    
714 seccomp_prepare_user_filter(const char __user     
715 {                                                 
716         struct sock_fprog fprog;                  
717         struct seccomp_filter *filter = ERR_PT    
718                                                   
719 #ifdef CONFIG_COMPAT                              
720         if (in_compat_syscall()) {                
721                 struct compat_sock_fprog fprog    
722                 if (copy_from_user(&fprog32, u    
723                         goto out;                 
724                 fprog.len = fprog32.len;          
725                 fprog.filter = compat_ptr(fpro    
726         } else /* falls through to the if belo    
727 #endif                                            
728         if (copy_from_user(&fprog, user_filter    
729                 goto out;                         
730         filter = seccomp_prepare_filter(&fprog    
731 out:                                              
732         return filter;                            
733 }                                                 
734                                                   
735 #ifdef SECCOMP_ARCH_NATIVE                        
736 /**                                               
737  * seccomp_is_const_allow - check if filter is    
738  * @fprog: The BPF programs                       
739  * @sd: The seccomp data to check against, onl    
740  *      number are considered constant.           
741  */                                               
742 static bool seccomp_is_const_allow(struct sock    
743                                    struct secc    
744 {                                                 
745         unsigned int reg_value = 0;               
746         unsigned int pc;                          
747         bool op_res;                              
748                                                   
749         if (WARN_ON_ONCE(!fprog))                 
750                 return false;                     
751                                                   
752         for (pc = 0; pc < fprog->len; pc++) {     
753                 struct sock_filter *insn = &fp    
754                 u16 code = insn->code;            
755                 u32 k = insn->k;                  
756                                                   
757                 switch (code) {                   
758                 case BPF_LD | BPF_W | BPF_ABS:    
759                         switch (k) {              
760                         case offsetof(struct s    
761                                 reg_value = sd    
762                                 break;            
763                         case offsetof(struct s    
764                                 reg_value = sd    
765                                 break;            
766                         default:                  
767                                 /* can't optim    
768                                 return false;     
769                         }                         
770                         break;                    
771                 case BPF_RET | BPF_K:             
772                         /* reached return with    
773                         return k == SECCOMP_RE    
774                 case BPF_JMP | BPF_JA:            
775                         pc += insn->k;            
776                         break;                    
777                 case BPF_JMP | BPF_JEQ | BPF_K    
778                 case BPF_JMP | BPF_JGE | BPF_K    
779                 case BPF_JMP | BPF_JGT | BPF_K    
780                 case BPF_JMP | BPF_JSET | BPF_    
781                         switch (BPF_OP(code))     
782                         case BPF_JEQ:             
783                                 op_res = reg_v    
784                                 break;            
785                         case BPF_JGE:             
786                                 op_res = reg_v    
787                                 break;            
788                         case BPF_JGT:             
789                                 op_res = reg_v    
790                                 break;            
791                         case BPF_JSET:            
792                                 op_res = !!(re    
793                                 break;            
794                         default:                  
795                                 /* can't optim    
796                                 return false;     
797                         }                         
798                                                   
799                         pc += op_res ? insn->j    
800                         break;                    
801                 case BPF_ALU | BPF_AND | BPF_K    
802                         reg_value &= k;           
803                         break;                    
804                 default:                          
805                         /* can't optimize (unk    
806                         return false;             
807                 }                                 
808         }                                         
809                                                   
810         /* ran off the end of the filter?! */     
811         WARN_ON(1);                               
812         return false;                             
813 }                                                 
814                                                   
815 static void seccomp_cache_prepare_bitmap(struc    
816                                          void     
817                                          size_    
818 {                                                 
819         struct sock_fprog_kern *fprog = sfilte    
820         struct seccomp_data sd;                   
821         int nr;                                   
822                                                   
823         if (bitmap_prev) {                        
824                 /* The new filter must be as r    
825                 bitmap_copy(bitmap, bitmap_pre    
826         } else {                                  
827                 /* Before any filters, all sys    
828                 bitmap_fill(bitmap, bitmap_siz    
829         }                                         
830                                                   
831         for (nr = 0; nr < bitmap_size; nr++) {    
832                 /* No bitmap change: not a cac    
833                 if (!test_bit(nr, bitmap))        
834                         continue;                 
835                                                   
836                 sd.nr = nr;                       
837                 sd.arch = arch;                   
838                                                   
839                 /* No bitmap change: continue     
840                 if (seccomp_is_const_allow(fpr    
841                         continue;                 
842                                                   
843                 /*                                
844                  * Not a cacheable action: alw    
845                  * atomic clear_bit() not need    
846                  */                               
847                 __clear_bit(nr, bitmap);          
848         }                                         
849 }                                                 
850                                                   
851 /**                                               
852  * seccomp_cache_prepare - emulate the filter     
853  * @sfilter: The seccomp filter                   
854  *                                                
855  * Returns 0 if successful or -errno if error     
856  */                                               
857 static void seccomp_cache_prepare(struct secco    
858 {                                                 
859         struct action_cache *cache = &sfilter-    
860         const struct action_cache *cache_prev     
861                 sfilter->prev ? &sfilter->prev    
862                                                   
863         seccomp_cache_prepare_bitmap(sfilter,     
864                                      cache_pre    
865                                      SECCOMP_A    
866                                      SECCOMP_A    
867                                                   
868 #ifdef SECCOMP_ARCH_COMPAT                        
869         seccomp_cache_prepare_bitmap(sfilter,     
870                                      cache_pre    
871                                      SECCOMP_A    
872                                      SECCOMP_A    
873 #endif /* SECCOMP_ARCH_COMPAT */                  
874 }                                                 
875 #endif /* SECCOMP_ARCH_NATIVE */                  
876                                                   
877 /**                                               
878  * seccomp_attach_filter: validate and attach     
879  * @flags:  flags to change filter behavior       
880  * @filter: seccomp filter to add to the curre    
881  *                                                
882  * Caller must be holding current->sighand->si    
883  *                                                
884  * Returns 0 on success, -ve on error, or         
885  *   - in TSYNC mode: the pid of a thread whic    
886  *     seccomp mode or did not have an ancestr    
887  *   - in NEW_LISTENER mode: the fd of the new    
888  */                                               
889 static long seccomp_attach_filter(unsigned int    
890                                   struct secco    
891 {                                                 
892         unsigned long total_insns;                
893         struct seccomp_filter *walker;            
894                                                   
895         assert_spin_locked(&current->sighand->    
896                                                   
897         /* Validate resulting filter length. *    
898         total_insns = filter->prog->len;          
899         for (walker = current->seccomp.filter;    
900                 total_insns += walker->prog->l    
901         if (total_insns > MAX_INSNS_PER_PATH)     
902                 return -ENOMEM;                   
903                                                   
904         /* If thread sync has been requested,     
905         if (flags & SECCOMP_FILTER_FLAG_TSYNC)    
906                 int ret;                          
907                                                   
908                 ret = seccomp_can_sync_threads    
909                 if (ret) {                        
910                         if (flags & SECCOMP_FI    
911                                 return -ESRCH;    
912                         else                      
913                                 return ret;       
914                 }                                 
915         }                                         
916                                                   
917         /* Set log flag, if present. */           
918         if (flags & SECCOMP_FILTER_FLAG_LOG)      
919                 filter->log = true;               
920                                                   
921         /* Set wait killable flag, if present.    
922         if (flags & SECCOMP_FILTER_FLAG_WAIT_K    
923                 filter->wait_killable_recv = t    
924                                                   
925         /*                                        
926          * If there is an existing filter, mak    
927          * task reference.                        
928          */                                       
929         filter->prev = current->seccomp.filter    
930         seccomp_cache_prepare(filter);            
931         current->seccomp.filter = filter;         
932         atomic_inc(&current->seccomp.filter_co    
933                                                   
934         /* Now that the new filter is in place    
935         if (flags & SECCOMP_FILTER_FLAG_TSYNC)    
936                 seccomp_sync_threads(flags);      
937                                                   
938         return 0;                                 
939 }                                                 
940                                                   
941 static void __get_seccomp_filter(struct seccom    
942 {                                                 
943         refcount_inc(&filter->refs);              
944 }                                                 
945                                                   
946 /* get_seccomp_filter - increments the referen    
947 void get_seccomp_filter(struct task_struct *ts    
948 {                                                 
949         struct seccomp_filter *orig = tsk->sec    
950         if (!orig)                                
951                 return;                           
952         __get_seccomp_filter(orig);               
953         refcount_inc(&orig->users);               
954 }                                                 
955                                                   
956 #endif  /* CONFIG_SECCOMP_FILTER */               
957                                                   
958 /* For use with seccomp_actions_logged */         
959 #define SECCOMP_LOG_KILL_PROCESS        (1 <<     
960 #define SECCOMP_LOG_KILL_THREAD         (1 <<     
961 #define SECCOMP_LOG_TRAP                (1 <<     
962 #define SECCOMP_LOG_ERRNO               (1 <<     
963 #define SECCOMP_LOG_TRACE               (1 <<     
964 #define SECCOMP_LOG_LOG                 (1 <<     
965 #define SECCOMP_LOG_ALLOW               (1 <<     
966 #define SECCOMP_LOG_USER_NOTIF          (1 <<     
967                                                   
968 static u32 seccomp_actions_logged = SECCOMP_LO    
969                                     SECCOMP_LO    
970                                     SECCOMP_LO    
971                                     SECCOMP_LO    
972                                     SECCOMP_LO    
973                                     SECCOMP_LO    
974                                     SECCOMP_LO    
975                                                   
976 static inline void seccomp_log(unsigned long s    
977                                bool requested)    
978 {                                                 
979         bool log = false;                         
980                                                   
981         switch (action) {                         
982         case SECCOMP_RET_ALLOW:                   
983                 break;                            
984         case SECCOMP_RET_TRAP:                    
985                 log = requested && seccomp_act    
986                 break;                            
987         case SECCOMP_RET_ERRNO:                   
988                 log = requested && seccomp_act    
989                 break;                            
990         case SECCOMP_RET_TRACE:                   
991                 log = requested && seccomp_act    
992                 break;                            
993         case SECCOMP_RET_USER_NOTIF:              
994                 log = requested && seccomp_act    
995                 break;                            
996         case SECCOMP_RET_LOG:                     
997                 log = seccomp_actions_logged &    
998                 break;                            
999         case SECCOMP_RET_KILL_THREAD:             
1000                 log = seccomp_actions_logged     
1001                 break;                           
1002         case SECCOMP_RET_KILL_PROCESS:           
1003         default:                                 
1004                 log = seccomp_actions_logged     
1005         }                                        
1006                                                  
1007         /*                                       
1008          * Emit an audit message when the act    
1009          * FILTER_FLAG_LOG bit was set. The a    
1010          * any action from being logged by re    
1011          * seccomp_actions_logged sysctl.        
1012          */                                      
1013         if (!log)                                
1014                 return;                          
1015                                                  
1016         audit_seccomp(syscall, signr, action)    
1017 }                                                
1018                                                  
1019 /*                                               
1020  * Secure computing mode 1 allows only read/w    
1021  * To be fully secure this must be combined w    
1022  * to limit the stack allocations too.           
1023  */                                              
1024 static const int mode1_syscalls[] = {            
1025         __NR_seccomp_read, __NR_seccomp_write    
1026         -1, /* negative terminated */            
1027 };                                               
1028                                                  
1029 static void __secure_computing_strict(int thi    
1030 {                                                
1031         const int *allowed_syscalls = mode1_s    
1032 #ifdef CONFIG_COMPAT                             
1033         if (in_compat_syscall())                 
1034                 allowed_syscalls = get_compat    
1035 #endif                                           
1036         do {                                     
1037                 if (*allowed_syscalls == this    
1038                         return;                  
1039         } while (*++allowed_syscalls != -1);     
1040                                                  
1041 #ifdef SECCOMP_DEBUG                             
1042         dump_stack();                            
1043 #endif                                           
1044         current->seccomp.mode = SECCOMP_MODE_    
1045         seccomp_log(this_syscall, SIGKILL, SE    
1046         do_exit(SIGKILL);                        
1047 }                                                
1048                                                  
1049 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER          
1050 void secure_computing_strict(int this_syscall    
1051 {                                                
1052         int mode = current->seccomp.mode;        
1053                                                  
1054         if (IS_ENABLED(CONFIG_CHECKPOINT_REST    
1055             unlikely(current->ptrace & PT_SUS    
1056                 return;                          
1057                                                  
1058         if (mode == SECCOMP_MODE_DISABLED)       
1059                 return;                          
1060         else if (mode == SECCOMP_MODE_STRICT)    
1061                 __secure_computing_strict(thi    
1062         else                                     
1063                 BUG();                           
1064 }                                                
1065 #else                                            
1066                                                  
1067 #ifdef CONFIG_SECCOMP_FILTER                     
1068 static u64 seccomp_next_notify_id(struct secc    
1069 {                                                
1070         /*                                       
1071          * Note: overflow is ok here, the id     
1072          * filter.                               
1073          */                                      
1074         lockdep_assert_held(&filter->notify_l    
1075         return filter->notif->next_id++;         
1076 }                                                
1077                                                  
1078 static void seccomp_handle_addfd(struct secco    
1079 {                                                
1080         int fd;                                  
1081                                                  
1082         /*                                       
1083          * Remove the notification, and reset    
1084          * that it has been handled.             
1085          */                                      
1086         list_del_init(&addfd->list);             
1087         if (!addfd->setfd)                       
1088                 fd = receive_fd(addfd->file,     
1089         else                                     
1090                 fd = receive_fd_replace(addfd    
1091         addfd->ret = fd;                         
1092                                                  
1093         if (addfd->ioctl_flags & SECCOMP_ADDF    
1094                 /* If we fail reset and retur    
1095                 if (fd < 0) {                    
1096                         n->state = SECCOMP_NO    
1097                 } else {                         
1098                         /* Return the FD we j    
1099                         n->flags = 0;            
1100                         n->error = 0;            
1101                         n->val = fd;             
1102                 }                                
1103         }                                        
1104                                                  
1105         /*                                       
1106          * Mark the notification as completed    
1107          * might be invalidated and we can't     
1108          */                                      
1109         complete(&addfd->completion);            
1110 }                                                
1111                                                  
1112 static bool should_sleep_killable(struct secc    
1113                                   struct secc    
1114 {                                                
1115         return match->wait_killable_recv && n    
1116 }                                                
1117                                                  
1118 static int seccomp_do_user_notification(int t    
1119                                         struc    
1120                                         const    
1121 {                                                
1122         int err;                                 
1123         u32 flags = 0;                           
1124         long ret = 0;                            
1125         struct seccomp_knotif n = {};            
1126         struct seccomp_kaddfd *addfd, *tmp;      
1127                                                  
1128         mutex_lock(&match->notify_lock);         
1129         err = -ENOSYS;                           
1130         if (!match->notif)                       
1131                 goto out;                        
1132                                                  
1133         n.task = current;                        
1134         n.state = SECCOMP_NOTIFY_INIT;           
1135         n.data = sd;                             
1136         n.id = seccomp_next_notify_id(match);    
1137         init_completion(&n.ready);               
1138         list_add_tail(&n.list, &match->notif-    
1139         INIT_LIST_HEAD(&n.addfd);                
1140                                                  
1141         atomic_inc(&match->notif->requests);     
1142         if (match->notif->flags & SECCOMP_USE    
1143                 wake_up_poll_on_current_cpu(&    
1144         else                                     
1145                 wake_up_poll(&match->wqh, EPO    
1146                                                  
1147         /*                                       
1148          * This is where we wait for a reply     
1149          */                                      
1150         do {                                     
1151                 bool wait_killable = should_s    
1152                                                  
1153                 mutex_unlock(&match->notify_l    
1154                 if (wait_killable)               
1155                         err = wait_for_comple    
1156                 else                             
1157                         err = wait_for_comple    
1158                 mutex_lock(&match->notify_loc    
1159                                                  
1160                 if (err != 0) {                  
1161                         /*                       
1162                          * Check to see if th    
1163                          * whether we should     
1164                          */                      
1165                         if (!wait_killable &&    
1166                                 continue;        
1167                                                  
1168                         goto interrupted;        
1169                 }                                
1170                                                  
1171                 addfd = list_first_entry_or_n    
1172                                                  
1173                 /* Check if we were woken up     
1174                 if (addfd)                       
1175                         seccomp_handle_addfd(    
1176                                                  
1177         }  while (n.state != SECCOMP_NOTIFY_R    
1178                                                  
1179         ret = n.val;                             
1180         err = n.error;                           
1181         flags = n.flags;                         
1182                                                  
1183 interrupted:                                     
1184         /* If there were any pending addfd ca    
1185         list_for_each_entry_safe(addfd, tmp,     
1186                 /* The process went away befo    
1187                 addfd->ret = -ESRCH;             
1188                 list_del_init(&addfd->list);     
1189                 complete(&addfd->completion);    
1190         }                                        
1191                                                  
1192         /*                                       
1193          * Note that it's possible the listen    
1194          * we were notified of a response (or    
1195          * re-acquire the lock, so only delet    
1196          * notification actually exists.         
1197          *                                       
1198          * Also note that this test is only v    
1199          * *reattach* to a notifier right now    
1200          * keep track of the notif itself and    
1201          */                                      
1202         if (match->notif)                        
1203                 list_del(&n.list);               
1204 out:                                             
1205         mutex_unlock(&match->notify_lock);       
1206                                                  
1207         /* Userspace requests to continue the    
1208         if (flags & SECCOMP_USER_NOTIF_FLAG_C    
1209                 return 0;                        
1210                                                  
1211         syscall_set_return_value(current, cur    
1212                                  err, ret);      
1213         return -1;                               
1214 }                                                
1215                                                  
1216 static int __seccomp_filter(int this_syscall,    
1217                             const bool rechec    
1218 {                                                
1219         u32 filter_ret, action;                  
1220         struct seccomp_filter *match = NULL;     
1221         int data;                                
1222         struct seccomp_data sd_local;            
1223                                                  
1224         /*                                       
1225          * Make sure that any changes to mode    
1226          * been seen after SYSCALL_WORK_SECCO    
1227          */                                      
1228         smp_rmb();                               
1229                                                  
1230         if (!sd) {                               
1231                 populate_seccomp_data(&sd_loc    
1232                 sd = &sd_local;                  
1233         }                                        
1234                                                  
1235         filter_ret = seccomp_run_filters(sd,     
1236         data = filter_ret & SECCOMP_RET_DATA;    
1237         action = filter_ret & SECCOMP_RET_ACT    
1238                                                  
1239         switch (action) {                        
1240         case SECCOMP_RET_ERRNO:                  
1241                 /* Set low-order bits as an e    
1242                 if (data > MAX_ERRNO)            
1243                         data = MAX_ERRNO;        
1244                 syscall_set_return_value(curr    
1245                                          -dat    
1246                 goto skip;                       
1247                                                  
1248         case SECCOMP_RET_TRAP:                   
1249                 /* Show the handler the origi    
1250                 syscall_rollback(current, cur    
1251                 /* Let the filter pass back 1    
1252                 force_sig_seccomp(this_syscal    
1253                 goto skip;                       
1254                                                  
1255         case SECCOMP_RET_TRACE:                  
1256                 /* We've been put in this sta    
1257                 if (recheck_after_trace)         
1258                         return 0;                
1259                                                  
1260                 /* ENOSYS these calls if ther    
1261                 if (!ptrace_event_enabled(cur    
1262                         syscall_set_return_va    
1263                                                  
1264                                                  
1265                         goto skip;               
1266                 }                                
1267                                                  
1268                 /* Allow the BPF to provide t    
1269                 ptrace_event(PTRACE_EVENT_SEC    
1270                 /*                               
1271                  * The delivery of a fatal si    
1272                  * notification may silently     
1273                  * which could leave us with     
1274                  * syscall that the tracer wo    
1275                  * changed. Since the process    
1276                  * force the syscall to be sk    
1277                  * kill the process and corre    
1278                  * notifications.                
1279                  */                              
1280                 if (fatal_signal_pending(curr    
1281                         goto skip;               
1282                 /* Check if the tracer forced    
1283                 this_syscall = syscall_get_nr    
1284                 if (this_syscall < 0)            
1285                         goto skip;               
1286                                                  
1287                 /*                               
1288                  * Recheck the syscall, since    
1289                  * intentionally uses a NULL     
1290                  * a reload of all registers.    
1291                  * a skip would have already     
1292                  */                              
1293                 if (__seccomp_filter(this_sys    
1294                         return -1;               
1295                                                  
1296                 return 0;                        
1297                                                  
1298         case SECCOMP_RET_USER_NOTIF:             
1299                 if (seccomp_do_user_notificat    
1300                         goto skip;               
1301                                                  
1302                 return 0;                        
1303                                                  
1304         case SECCOMP_RET_LOG:                    
1305                 seccomp_log(this_syscall, 0,     
1306                 return 0;                        
1307                                                  
1308         case SECCOMP_RET_ALLOW:                  
1309                 /*                               
1310                  * Note that the "match" filt    
1311                  * this action since SECCOMP_    
1312                  * state in seccomp_run_filte    
1313                  */                              
1314                 return 0;                        
1315                                                  
1316         case SECCOMP_RET_KILL_THREAD:            
1317         case SECCOMP_RET_KILL_PROCESS:           
1318         default:                                 
1319                 current->seccomp.mode = SECCO    
1320                 seccomp_log(this_syscall, SIG    
1321                 /* Dump core only if this is     
1322                 if (action != SECCOMP_RET_KIL    
1323                     (atomic_read(&current->si    
1324                         /* Show the original     
1325                         syscall_rollback(curr    
1326                         /* Trigger a coredump    
1327                         force_sig_seccomp(thi    
1328                 } else {                         
1329                         do_exit(SIGSYS);         
1330                 }                                
1331                 return -1; /* skip the syscal    
1332         }                                        
1333                                                  
1334         unreachable();                           
1335                                                  
1336 skip:                                            
1337         seccomp_log(this_syscall, 0, action,     
1338         return -1;                               
1339 }                                                
1340 #else                                            
1341 static int __seccomp_filter(int this_syscall,    
1342                             const bool rechec    
1343 {                                                
1344         BUG();                                   
1345                                                  
1346         return -1;                               
1347 }                                                
1348 #endif                                           
1349                                                  
1350 int __secure_computing(const struct seccomp_d    
1351 {                                                
1352         int mode = current->seccomp.mode;        
1353         int this_syscall;                        
1354                                                  
1355         if (IS_ENABLED(CONFIG_CHECKPOINT_REST    
1356             unlikely(current->ptrace & PT_SUS    
1357                 return 0;                        
1358                                                  
1359         this_syscall = sd ? sd->nr :             
1360                 syscall_get_nr(current, curre    
1361                                                  
1362         switch (mode) {                          
1363         case SECCOMP_MODE_STRICT:                
1364                 __secure_computing_strict(thi    
1365                 return 0;                        
1366         case SECCOMP_MODE_FILTER:                
1367                 return __seccomp_filter(this_    
1368         /* Surviving SECCOMP_RET_KILL_* must     
1369         case SECCOMP_MODE_DEAD:                  
1370                 WARN_ON_ONCE(1);                 
1371                 do_exit(SIGKILL);                
1372                 return -1;                       
1373         default:                                 
1374                 BUG();                           
1375         }                                        
1376 }                                                
1377 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */     
1378                                                  
1379 long prctl_get_seccomp(void)                     
1380 {                                                
1381         return current->seccomp.mode;            
1382 }                                                
1383                                                  
1384 /**                                              
1385  * seccomp_set_mode_strict: internal function    
1386  *                                               
1387  * Once current->seccomp.mode is non-zero, it    
1388  *                                               
1389  * Returns 0 on success or -EINVAL on failure    
1390  */                                              
1391 static long seccomp_set_mode_strict(void)        
1392 {                                                
1393         const unsigned long seccomp_mode = SE    
1394         long ret = -EINVAL;                      
1395                                                  
1396         spin_lock_irq(&current->sighand->sigl    
1397                                                  
1398         if (!seccomp_may_assign_mode(seccomp_    
1399                 goto out;                        
1400                                                  
1401 #ifdef TIF_NOTSC                                 
1402         disable_TSC();                           
1403 #endif                                           
1404         seccomp_assign_mode(current, seccomp_    
1405         ret = 0;                                 
1406                                                  
1407 out:                                             
1408         spin_unlock_irq(&current->sighand->si    
1409                                                  
1410         return ret;                              
1411 }                                                
1412                                                  
1413 #ifdef CONFIG_SECCOMP_FILTER                     
1414 static void seccomp_notify_free(struct seccom    
1415 {                                                
1416         kfree(filter->notif);                    
1417         filter->notif = NULL;                    
1418 }                                                
1419                                                  
1420 static void seccomp_notify_detach(struct secc    
1421 {                                                
1422         struct seccomp_knotif *knotif;           
1423                                                  
1424         if (!filter)                             
1425                 return;                          
1426                                                  
1427         mutex_lock(&filter->notify_lock);        
1428                                                  
1429         /*                                       
1430          * If this file is being closed becau    
1431          * died, let's wake everyone up who w    
1432          */                                      
1433         list_for_each_entry(knotif, &filter->    
1434                 if (knotif->state == SECCOMP_    
1435                         continue;                
1436                                                  
1437                 knotif->state = SECCOMP_NOTIF    
1438                 knotif->error = -ENOSYS;         
1439                 knotif->val = 0;                 
1440                                                  
1441                 /*                               
1442                  * We do not need to wake up     
1443                  * the notifier will do that     
1444                  * like a standard reply.        
1445                  */                              
1446                 complete(&knotif->ready);        
1447         }                                        
1448                                                  
1449         seccomp_notify_free(filter);             
1450         mutex_unlock(&filter->notify_lock);      
1451 }                                                
1452                                                  
1453 static int seccomp_notify_release(struct inod    
1454 {                                                
1455         struct seccomp_filter *filter = file-    
1456                                                  
1457         seccomp_notify_detach(filter);           
1458         __put_seccomp_filter(filter);            
1459         return 0;                                
1460 }                                                
1461                                                  
1462 /* must be called with notif_lock held */        
1463 static inline struct seccomp_knotif *            
1464 find_notification(struct seccomp_filter *filt    
1465 {                                                
1466         struct seccomp_knotif *cur;              
1467                                                  
1468         lockdep_assert_held(&filter->notify_l    
1469                                                  
1470         list_for_each_entry(cur, &filter->not    
1471                 if (cur->id == id)               
1472                         return cur;              
1473         }                                        
1474                                                  
1475         return NULL;                             
1476 }                                                
1477                                                  
1478 static int recv_wake_function(wait_queue_entr    
1479                                   void *key)     
1480 {                                                
1481         /* Avoid a wakeup if event not intere    
1482         if (key && !(key_to_poll(key) & (EPOL    
1483                 return 0;                        
1484         return autoremove_wake_function(wait,    
1485 }                                                
1486                                                  
1487 static int recv_wait_event(struct seccomp_fil    
1488 {                                                
1489         DEFINE_WAIT_FUNC(wait, recv_wake_func    
1490         int ret;                                 
1491                                                  
1492         if (refcount_read(&filter->users) ==     
1493                 return 0;                        
1494                                                  
1495         if (atomic_dec_if_positive(&filter->n    
1496                 return 0;                        
1497                                                  
1498         for (;;) {                               
1499                 ret = prepare_to_wait_event(&    
1500                                                  
1501                 if (atomic_dec_if_positive(&f    
1502                         break;                   
1503                 if (refcount_read(&filter->us    
1504                         break;                   
1505                                                  
1506                 if (ret)                         
1507                         return ret;              
1508                                                  
1509                 schedule();                      
1510         }                                        
1511         finish_wait(&filter->wqh, &wait);        
1512         return 0;                                
1513 }                                                
1514                                                  
1515 static long seccomp_notify_recv(struct seccom    
1516                                 void __user *    
1517 {                                                
1518         struct seccomp_knotif *knotif = NULL,    
1519         struct seccomp_notif unotif;             
1520         ssize_t ret;                             
1521                                                  
1522         /* Verify that we're not given garbag    
1523         ret = check_zeroed_user(buf, sizeof(u    
1524         if (ret < 0)                             
1525                 return ret;                      
1526         if (!ret)                                
1527                 return -EINVAL;                  
1528                                                  
1529         memset(&unotif, 0, sizeof(unotif));      
1530                                                  
1531         ret = recv_wait_event(filter);           
1532         if (ret < 0)                             
1533                 return ret;                      
1534                                                  
1535         mutex_lock(&filter->notify_lock);        
1536         list_for_each_entry(cur, &filter->not    
1537                 if (cur->state == SECCOMP_NOT    
1538                         knotif = cur;            
1539                         break;                   
1540                 }                                
1541         }                                        
1542                                                  
1543         /*                                       
1544          * If we didn't find a notification,     
1545          * interrupted by a fatal signal betw    
1546          * when we were able to acquire the r    
1547          */                                      
1548         if (!knotif) {                           
1549                 ret = -ENOENT;                   
1550                 goto out;                        
1551         }                                        
1552                                                  
1553         unotif.id = knotif->id;                  
1554         unotif.pid = task_pid_vnr(knotif->tas    
1555         unotif.data = *(knotif->data);           
1556                                                  
1557         knotif->state = SECCOMP_NOTIFY_SENT;     
1558         wake_up_poll(&filter->wqh, EPOLLOUT |    
1559         ret = 0;                                 
1560 out:                                             
1561         mutex_unlock(&filter->notify_lock);      
1562                                                  
1563         if (ret == 0 && copy_to_user(buf, &un    
1564                 ret = -EFAULT;                   
1565                                                  
1566                 /*                               
1567                  * Userspace screwed up. To m    
1568                  * notification alive, let's     
1569                  * may have died when we rele    
1570                  * sure it's still around.       
1571                  */                              
1572                 mutex_lock(&filter->notify_lo    
1573                 knotif = find_notification(fi    
1574                 if (knotif) {                    
1575                         /* Reset the process     
1576                         if (should_sleep_kill    
1577                                 complete(&kno    
1578                         knotif->state = SECCO    
1579                         atomic_inc(&filter->n    
1580                         wake_up_poll(&filter-    
1581                 }                                
1582                 mutex_unlock(&filter->notify_    
1583         }                                        
1584                                                  
1585         return ret;                              
1586 }                                                
1587                                                  
1588 static long seccomp_notify_send(struct seccom    
1589                                 void __user *    
1590 {                                                
1591         struct seccomp_notif_resp resp = {};     
1592         struct seccomp_knotif *knotif;           
1593         long ret;                                
1594                                                  
1595         if (copy_from_user(&resp, buf, sizeof    
1596                 return -EFAULT;                  
1597                                                  
1598         if (resp.flags & ~SECCOMP_USER_NOTIF_    
1599                 return -EINVAL;                  
1600                                                  
1601         if ((resp.flags & SECCOMP_USER_NOTIF_    
1602             (resp.error || resp.val))            
1603                 return -EINVAL;                  
1604                                                  
1605         ret = mutex_lock_interruptible(&filte    
1606         if (ret < 0)                             
1607                 return ret;                      
1608                                                  
1609         knotif = find_notification(filter, re    
1610         if (!knotif) {                           
1611                 ret = -ENOENT;                   
1612                 goto out;                        
1613         }                                        
1614                                                  
1615         /* Allow exactly one reply. */           
1616         if (knotif->state != SECCOMP_NOTIFY_S    
1617                 ret = -EINPROGRESS;              
1618                 goto out;                        
1619         }                                        
1620                                                  
1621         ret = 0;                                 
1622         knotif->state = SECCOMP_NOTIFY_REPLIE    
1623         knotif->error = resp.error;              
1624         knotif->val = resp.val;                  
1625         knotif->flags = resp.flags;              
1626         if (filter->notif->flags & SECCOMP_US    
1627                 complete_on_current_cpu(&knot    
1628         else                                     
1629                 complete(&knotif->ready);        
1630 out:                                             
1631         mutex_unlock(&filter->notify_lock);      
1632         return ret;                              
1633 }                                                
1634                                                  
1635 static long seccomp_notify_id_valid(struct se    
1636                                     void __us    
1637 {                                                
1638         struct seccomp_knotif *knotif;           
1639         u64 id;                                  
1640         long ret;                                
1641                                                  
1642         if (copy_from_user(&id, buf, sizeof(i    
1643                 return -EFAULT;                  
1644                                                  
1645         ret = mutex_lock_interruptible(&filte    
1646         if (ret < 0)                             
1647                 return ret;                      
1648                                                  
1649         knotif = find_notification(filter, id    
1650         if (knotif && knotif->state == SECCOM    
1651                 ret = 0;                         
1652         else                                     
1653                 ret = -ENOENT;                   
1654                                                  
1655         mutex_unlock(&filter->notify_lock);      
1656         return ret;                              
1657 }                                                
1658                                                  
1659 static long seccomp_notify_set_flags(struct s    
1660                                     unsigned     
1661 {                                                
1662         long ret;                                
1663                                                  
1664         if (flags & ~SECCOMP_USER_NOTIF_FD_SY    
1665                 return -EINVAL;                  
1666                                                  
1667         ret = mutex_lock_interruptible(&filte    
1668         if (ret < 0)                             
1669                 return ret;                      
1670         filter->notif->flags = flags;            
1671         mutex_unlock(&filter->notify_lock);      
1672         return 0;                                
1673 }                                                
1674                                                  
1675 static long seccomp_notify_addfd(struct secco    
1676                                  struct secco    
1677                                  unsigned int    
1678 {                                                
1679         struct seccomp_notif_addfd addfd;        
1680         struct seccomp_knotif *knotif;           
1681         struct seccomp_kaddfd kaddfd;            
1682         int ret;                                 
1683                                                  
1684         BUILD_BUG_ON(sizeof(addfd) < SECCOMP_    
1685         BUILD_BUG_ON(sizeof(addfd) != SECCOMP    
1686                                                  
1687         if (size < SECCOMP_NOTIFY_ADDFD_SIZE_    
1688                 return -EINVAL;                  
1689                                                  
1690         ret = copy_struct_from_user(&addfd, s    
1691         if (ret)                                 
1692                 return ret;                      
1693                                                  
1694         if (addfd.newfd_flags & ~O_CLOEXEC)      
1695                 return -EINVAL;                  
1696                                                  
1697         if (addfd.flags & ~(SECCOMP_ADDFD_FLA    
1698                 return -EINVAL;                  
1699                                                  
1700         if (addfd.newfd && !(addfd.flags & SE    
1701                 return -EINVAL;                  
1702                                                  
1703         kaddfd.file = fget(addfd.srcfd);         
1704         if (!kaddfd.file)                        
1705                 return -EBADF;                   
1706                                                  
1707         kaddfd.ioctl_flags = addfd.flags;        
1708         kaddfd.flags = addfd.newfd_flags;        
1709         kaddfd.setfd = addfd.flags & SECCOMP_    
1710         kaddfd.fd = addfd.newfd;                 
1711         init_completion(&kaddfd.completion);     
1712                                                  
1713         ret = mutex_lock_interruptible(&filte    
1714         if (ret < 0)                             
1715                 goto out;                        
1716                                                  
1717         knotif = find_notification(filter, ad    
1718         if (!knotif) {                           
1719                 ret = -ENOENT;                   
1720                 goto out_unlock;                 
1721         }                                        
1722                                                  
1723         /*                                       
1724          * We do not want to allow for FD inj    
1725          * notification has been picked up by    
1726          * the notification has been replied     
1727          */                                      
1728         if (knotif->state != SECCOMP_NOTIFY_S    
1729                 ret = -EINPROGRESS;              
1730                 goto out_unlock;                 
1731         }                                        
1732                                                  
1733         if (addfd.flags & SECCOMP_ADDFD_FLAG_    
1734                 /*                               
1735                  * Disallow queuing an atomic    
1736                  * some addfd requests still     
1737                  *                               
1738                  * There is no clear reason t    
1739                  * the loop on the other side    
1740                  */                              
1741                 if (!list_empty(&knotif->addf    
1742                         ret = -EBUSY;            
1743                         goto out_unlock;         
1744                 }                                
1745                                                  
1746                 /* Allow exactly only one rep    
1747                 knotif->state = SECCOMP_NOTIF    
1748         }                                        
1749                                                  
1750         list_add(&kaddfd.list, &knotif->addfd    
1751         complete(&knotif->ready);                
1752         mutex_unlock(&filter->notify_lock);      
1753                                                  
1754         /* Now we wait for it to be processed    
1755         ret = wait_for_completion_interruptib    
1756         if (ret == 0) {                          
1757                 /*                               
1758                  * We had a successful comple    
1759                  * removed us from the addfd     
1760                  * wait_for_completion_interr    
1761                  * success that lets us read     
1762                  * locking.                      
1763                  */                              
1764                 ret = kaddfd.ret;                
1765                 goto out;                        
1766         }                                        
1767                                                  
1768         mutex_lock(&filter->notify_lock);        
1769         /*                                       
1770          * Even though we were woken up by a     
1771          * completion, a completion may have     
1772          *                                       
1773          * We need to check again if the addf    
1774          * and if not, we will remove it from    
1775          */                                      
1776         if (list_empty(&kaddfd.list))            
1777                 ret = kaddfd.ret;                
1778         else                                     
1779                 list_del(&kaddfd.list);          
1780                                                  
1781 out_unlock:                                      
1782         mutex_unlock(&filter->notify_lock);      
1783 out:                                             
1784         fput(kaddfd.file);                       
1785                                                  
1786         return ret;                              
1787 }                                                
1788                                                  
1789 static long seccomp_notify_ioctl(struct file     
1790                                  unsigned lon    
1791 {                                                
1792         struct seccomp_filter *filter = file-    
1793         void __user *buf = (void __user *)arg    
1794                                                  
1795         /* Fixed-size ioctls */                  
1796         switch (cmd) {                           
1797         case SECCOMP_IOCTL_NOTIF_RECV:           
1798                 return seccomp_notify_recv(fi    
1799         case SECCOMP_IOCTL_NOTIF_SEND:           
1800                 return seccomp_notify_send(fi    
1801         case SECCOMP_IOCTL_NOTIF_ID_VALID_WRO    
1802         case SECCOMP_IOCTL_NOTIF_ID_VALID:       
1803                 return seccomp_notify_id_vali    
1804         case SECCOMP_IOCTL_NOTIF_SET_FLAGS:      
1805                 return seccomp_notify_set_fla    
1806         }                                        
1807                                                  
1808         /* Extensible Argument ioctls */         
1809 #define EA_IOCTL(cmd)   ((cmd) & ~(IOC_INOUT     
1810         switch (EA_IOCTL(cmd)) {                 
1811         case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADD    
1812                 return seccomp_notify_addfd(f    
1813         default:                                 
1814                 return -EINVAL;                  
1815         }                                        
1816 }                                                
1817                                                  
1818 static __poll_t seccomp_notify_poll(struct fi    
1819                                     struct po    
1820 {                                                
1821         struct seccomp_filter *filter = file-    
1822         __poll_t ret = 0;                        
1823         struct seccomp_knotif *cur;              
1824                                                  
1825         poll_wait(file, &filter->wqh, poll_ta    
1826                                                  
1827         if (mutex_lock_interruptible(&filter-    
1828                 return EPOLLERR;                 
1829                                                  
1830         list_for_each_entry(cur, &filter->not    
1831                 if (cur->state == SECCOMP_NOT    
1832                         ret |= EPOLLIN | EPOL    
1833                 if (cur->state == SECCOMP_NOT    
1834                         ret |= EPOLLOUT | EPO    
1835                 if ((ret & EPOLLIN) && (ret &    
1836                         break;                   
1837         }                                        
1838                                                  
1839         mutex_unlock(&filter->notify_lock);      
1840                                                  
1841         if (refcount_read(&filter->users) ==     
1842                 ret |= EPOLLHUP;                 
1843                                                  
1844         return ret;                              
1845 }                                                
1846                                                  
1847 static const struct file_operations seccomp_n    
1848         .poll = seccomp_notify_poll,             
1849         .release = seccomp_notify_release,       
1850         .unlocked_ioctl = seccomp_notify_ioct    
1851         .compat_ioctl = seccomp_notify_ioctl,    
1852 };                                               
1853                                                  
1854 static struct file *init_listener(struct secc    
1855 {                                                
1856         struct file *ret;                        
1857                                                  
1858         ret = ERR_PTR(-ENOMEM);                  
1859         filter->notif = kzalloc(sizeof(*(filt    
1860         if (!filter->notif)                      
1861                 goto out;                        
1862                                                  
1863         filter->notif->next_id = get_random_u    
1864         INIT_LIST_HEAD(&filter->notif->notifi    
1865                                                  
1866         ret = anon_inode_getfile("seccomp not    
1867                                  filter, O_RD    
1868         if (IS_ERR(ret))                         
1869                 goto out_notif;                  
1870                                                  
1871         /* The file has a reference to it now    
1872         __get_seccomp_filter(filter);            
1873                                                  
1874 out_notif:                                       
1875         if (IS_ERR(ret))                         
1876                 seccomp_notify_free(filter);     
1877 out:                                             
1878         return ret;                              
1879 }                                                
1880                                                  
1881 /*                                               
1882  * Does @new_child have a listener while an a    
1883  * If so, we'll want to reject this filter.      
1884  * This only has to be tested for the current    
1885  * because TSYNC installs @child with the sam    
1886  * Note that @new_child is not hooked up to i    
1887  * we use current->seccomp.filter.               
1888  */                                              
1889 static bool has_duplicate_listener(struct sec    
1890 {                                                
1891         struct seccomp_filter *cur;              
1892                                                  
1893         /* must be protected against concurre    
1894         lockdep_assert_held(&current->sighand    
1895                                                  
1896         if (!new_child->notif)                   
1897                 return false;                    
1898         for (cur = current->seccomp.filter; c    
1899                 if (cur->notif)                  
1900                         return true;             
1901         }                                        
1902                                                  
1903         return false;                            
1904 }                                                
1905                                                  
1906 /**                                              
1907  * seccomp_set_mode_filter: internal function    
1908  * @flags:  flags to change filter behavior      
1909  * @filter: struct sock_fprog containing filt    
1910  *                                               
1911  * This function may be called repeatedly to     
1912  * Every filter successfully installed will b    
1913  * for each system call the task makes.          
1914  *                                               
1915  * Once current->seccomp.mode is non-zero, it    
1916  *                                               
1917  * Returns 0 on success or -EINVAL on failure    
1918  */                                              
1919 static long seccomp_set_mode_filter(unsigned     
1920                                     const cha    
1921 {                                                
1922         const unsigned long seccomp_mode = SE    
1923         struct seccomp_filter *prepared = NUL    
1924         long ret = -EINVAL;                      
1925         int listener = -1;                       
1926         struct file *listener_f = NULL;          
1927                                                  
1928         /* Validate flags. */                    
1929         if (flags & ~SECCOMP_FILTER_FLAG_MASK    
1930                 return -EINVAL;                  
1931                                                  
1932         /*                                       
1933          * In the successful case, NEW_LISTEN    
1934          * But in the failure case, TSYNC ret    
1935          * combine these two flags, there's n    
1936          * succeeded or failed. So, let's dis    
1937          * has not explicitly requested no er    
1938          */                                      
1939         if ((flags & SECCOMP_FILTER_FLAG_TSYN    
1940             (flags & SECCOMP_FILTER_FLAG_NEW_    
1941             ((flags & SECCOMP_FILTER_FLAG_TSY    
1942                 return -EINVAL;                  
1943                                                  
1944         /*                                       
1945          * The SECCOMP_FILTER_FLAG_WAIT_KILLA    
1946          * without the SECCOMP_FILTER_FLAG_NE    
1947          */                                      
1948         if ((flags & SECCOMP_FILTER_FLAG_WAIT    
1949             ((flags & SECCOMP_FILTER_FLAG_NEW    
1950                 return -EINVAL;                  
1951                                                  
1952         /* Prepare the new filter before hold    
1953         prepared = seccomp_prepare_user_filte    
1954         if (IS_ERR(prepared))                    
1955                 return PTR_ERR(prepared);        
1956                                                  
1957         if (flags & SECCOMP_FILTER_FLAG_NEW_L    
1958                 listener = get_unused_fd_flag    
1959                 if (listener < 0) {              
1960                         ret = listener;          
1961                         goto out_free;           
1962                 }                                
1963                                                  
1964                 listener_f = init_listener(pr    
1965                 if (IS_ERR(listener_f)) {        
1966                         put_unused_fd(listene    
1967                         ret = PTR_ERR(listene    
1968                         goto out_free;           
1969                 }                                
1970         }                                        
1971                                                  
1972         /*                                       
1973          * Make sure we cannot change seccomp    
1974          * while another thread is in the mid    
1975          */                                      
1976         if (flags & SECCOMP_FILTER_FLAG_TSYNC    
1977             mutex_lock_killable(&current->sig    
1978                 goto out_put_fd;                 
1979                                                  
1980         spin_lock_irq(&current->sighand->sigl    
1981                                                  
1982         if (!seccomp_may_assign_mode(seccomp_    
1983                 goto out;                        
1984                                                  
1985         if (has_duplicate_listener(prepared))    
1986                 ret = -EBUSY;                    
1987                 goto out;                        
1988         }                                        
1989                                                  
1990         ret = seccomp_attach_filter(flags, pr    
1991         if (ret)                                 
1992                 goto out;                        
1993         /* Do not free the successfully attac    
1994         prepared = NULL;                         
1995                                                  
1996         seccomp_assign_mode(current, seccomp_    
1997 out:                                             
1998         spin_unlock_irq(&current->sighand->si    
1999         if (flags & SECCOMP_FILTER_FLAG_TSYNC    
2000                 mutex_unlock(&current->signal    
2001 out_put_fd:                                      
2002         if (flags & SECCOMP_FILTER_FLAG_NEW_L    
2003                 if (ret) {                       
2004                         listener_f->private_d    
2005                         fput(listener_f);        
2006                         put_unused_fd(listene    
2007                         seccomp_notify_detach    
2008                 } else {                         
2009                         fd_install(listener,     
2010                         ret = listener;          
2011                 }                                
2012         }                                        
2013 out_free:                                        
2014         seccomp_filter_free(prepared);           
2015         return ret;                              
2016 }                                                
2017 #else                                            
2018 static inline long seccomp_set_mode_filter(un    
2019                                            co    
2020 {                                                
2021         return -EINVAL;                          
2022 }                                                
2023 #endif                                           
2024                                                  
2025 static long seccomp_get_action_avail(const ch    
2026 {                                                
2027         u32 action;                              
2028                                                  
2029         if (copy_from_user(&action, uaction,     
2030                 return -EFAULT;                  
2031                                                  
2032         switch (action) {                        
2033         case SECCOMP_RET_KILL_PROCESS:           
2034         case SECCOMP_RET_KILL_THREAD:            
2035         case SECCOMP_RET_TRAP:                   
2036         case SECCOMP_RET_ERRNO:                  
2037         case SECCOMP_RET_USER_NOTIF:             
2038         case SECCOMP_RET_TRACE:                  
2039         case SECCOMP_RET_LOG:                    
2040         case SECCOMP_RET_ALLOW:                  
2041                 break;                           
2042         default:                                 
2043                 return -EOPNOTSUPP;              
2044         }                                        
2045                                                  
2046         return 0;                                
2047 }                                                
2048                                                  
2049 static long seccomp_get_notif_sizes(void __us    
2050 {                                                
2051         struct seccomp_notif_sizes sizes = {     
2052                 .seccomp_notif = sizeof(struc    
2053                 .seccomp_notif_resp = sizeof(    
2054                 .seccomp_data = sizeof(struct    
2055         };                                       
2056                                                  
2057         if (copy_to_user(usizes, &sizes, size    
2058                 return -EFAULT;                  
2059                                                  
2060         return 0;                                
2061 }                                                
2062                                                  
2063 /* Common entry point for both prctl and sysc    
2064 static long do_seccomp(unsigned int op, unsig    
2065                        void __user *uargs)       
2066 {                                                
2067         switch (op) {                            
2068         case SECCOMP_SET_MODE_STRICT:            
2069                 if (flags != 0 || uargs != NU    
2070                         return -EINVAL;          
2071                 return seccomp_set_mode_stric    
2072         case SECCOMP_SET_MODE_FILTER:            
2073                 return seccomp_set_mode_filte    
2074         case SECCOMP_GET_ACTION_AVAIL:           
2075                 if (flags != 0)                  
2076                         return -EINVAL;          
2077                                                  
2078                 return seccomp_get_action_ava    
2079         case SECCOMP_GET_NOTIF_SIZES:            
2080                 if (flags != 0)                  
2081                         return -EINVAL;          
2082                                                  
2083                 return seccomp_get_notif_size    
2084         default:                                 
2085                 return -EINVAL;                  
2086         }                                        
2087 }                                                
2088                                                  
2089 SYSCALL_DEFINE3(seccomp, unsigned int, op, un    
2090                          void __user *, uargs    
2091 {                                                
2092         return do_seccomp(op, flags, uargs);     
2093 }                                                
2094                                                  
2095 /**                                              
2096  * prctl_set_seccomp: configures current->sec    
2097  * @seccomp_mode: requested mode to use          
2098  * @filter: optional struct sock_fprog for us    
2099  *                                               
2100  * Returns 0 on success or -EINVAL on failure    
2101  */                                              
2102 long prctl_set_seccomp(unsigned long seccomp_    
2103 {                                                
2104         unsigned int op;                         
2105         void __user *uargs;                      
2106                                                  
2107         switch (seccomp_mode) {                  
2108         case SECCOMP_MODE_STRICT:                
2109                 op = SECCOMP_SET_MODE_STRICT;    
2110                 /*                               
2111                  * Setting strict mode throug    
2112                  * so make sure it is always     
2113                  * check in do_seccomp().        
2114                  */                              
2115                 uargs = NULL;                    
2116                 break;                           
2117         case SECCOMP_MODE_FILTER:                
2118                 op = SECCOMP_SET_MODE_FILTER;    
2119                 uargs = filter;                  
2120                 break;                           
2121         default:                                 
2122                 return -EINVAL;                  
2123         }                                        
2124                                                  
2125         /* prctl interface doesn't have flags    
2126         return do_seccomp(op, 0, uargs);         
2127 }                                                
2128                                                  
2129 #if defined(CONFIG_SECCOMP_FILTER) && defined    
2130 static struct seccomp_filter *get_nth_filter(    
2131                                                  
2132 {                                                
2133         struct seccomp_filter *orig, *filter;    
2134         unsigned long count;                     
2135                                                  
2136         /*                                       
2137          * Note: this is only correct because    
2138          * tracer of the task, otherwise lock    
2139          */                                      
2140         spin_lock_irq(&task->sighand->siglock    
2141                                                  
2142         if (task->seccomp.mode != SECCOMP_MOD    
2143                 spin_unlock_irq(&task->sighan    
2144                 return ERR_PTR(-EINVAL);         
2145         }                                        
2146                                                  
2147         orig = task->seccomp.filter;             
2148         __get_seccomp_filter(orig);              
2149         spin_unlock_irq(&task->sighand->siglo    
2150                                                  
2151         count = 0;                               
2152         for (filter = orig; filter; filter =     
2153                 count++;                         
2154                                                  
2155         if (filter_off >= count) {               
2156                 filter = ERR_PTR(-ENOENT);       
2157                 goto out;                        
2158         }                                        
2159                                                  
2160         count -= filter_off;                     
2161         for (filter = orig; filter && count >    
2162                 count--;                         
2163                                                  
2164         if (WARN_ON(count != 1 || !filter)) {    
2165                 filter = ERR_PTR(-ENOENT);       
2166                 goto out;                        
2167         }                                        
2168                                                  
2169         __get_seccomp_filter(filter);            
2170                                                  
2171 out:                                             
2172         __put_seccomp_filter(orig);              
2173         return filter;                           
2174 }                                                
2175                                                  
2176 long seccomp_get_filter(struct task_struct *t    
2177                         void __user *data)       
2178 {                                                
2179         struct seccomp_filter *filter;           
2180         struct sock_fprog_kern *fprog;           
2181         long ret;                                
2182                                                  
2183         if (!capable(CAP_SYS_ADMIN) ||           
2184             current->seccomp.mode != SECCOMP_    
2185                 return -EACCES;                  
2186         }                                        
2187                                                  
2188         filter = get_nth_filter(task, filter_    
2189         if (IS_ERR(filter))                      
2190                 return PTR_ERR(filter);          
2191                                                  
2192         fprog = filter->prog->orig_prog;         
2193         if (!fprog) {                            
2194                 /* This must be a new non-cBP    
2195                  * every cBPF filter's orig_p    
2196                  * CONFIG_CHECKPOINT_RESTORE     
2197                  */                              
2198                 ret = -EMEDIUMTYPE;              
2199                 goto out;                        
2200         }                                        
2201                                                  
2202         ret = fprog->len;                        
2203         if (!data)                               
2204                 goto out;                        
2205                                                  
2206         if (copy_to_user(data, fprog->filter,    
2207                 ret = -EFAULT;                   
2208                                                  
2209 out:                                             
2210         __put_seccomp_filter(filter);            
2211         return ret;                              
2212 }                                                
2213                                                  
2214 long seccomp_get_metadata(struct task_struct     
2215                           unsigned long size,    
2216 {                                                
2217         long ret;                                
2218         struct seccomp_filter *filter;           
2219         struct seccomp_metadata kmd = {};        
2220                                                  
2221         if (!capable(CAP_SYS_ADMIN) ||           
2222             current->seccomp.mode != SECCOMP_    
2223                 return -EACCES;                  
2224         }                                        
2225                                                  
2226         size = min_t(unsigned long, size, siz    
2227                                                  
2228         if (size < sizeof(kmd.filter_off))       
2229                 return -EINVAL;                  
2230                                                  
2231         if (copy_from_user(&kmd.filter_off, d    
2232                 return -EFAULT;                  
2233                                                  
2234         filter = get_nth_filter(task, kmd.fil    
2235         if (IS_ERR(filter))                      
2236                 return PTR_ERR(filter);          
2237                                                  
2238         if (filter->log)                         
2239                 kmd.flags |= SECCOMP_FILTER_F    
2240                                                  
2241         ret = size;                              
2242         if (copy_to_user(data, &kmd, size))      
2243                 ret = -EFAULT;                   
2244                                                  
2245         __put_seccomp_filter(filter);            
2246         return ret;                              
2247 }                                                
2248 #endif                                           
2249                                                  
2250 #ifdef CONFIG_SYSCTL                             
2251                                                  
2252 /* Human readable action names for friendly s    
2253 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill    
2254 #define SECCOMP_RET_KILL_THREAD_NAME    "kill    
2255 #define SECCOMP_RET_TRAP_NAME           "trap    
2256 #define SECCOMP_RET_ERRNO_NAME          "errn    
2257 #define SECCOMP_RET_USER_NOTIF_NAME     "user    
2258 #define SECCOMP_RET_TRACE_NAME          "trac    
2259 #define SECCOMP_RET_LOG_NAME            "log"    
2260 #define SECCOMP_RET_ALLOW_NAME          "allo    
2261                                                  
2262 static const char seccomp_actions_avail[] =      
2263                                 SECCOMP_RET_K    
2264                                 SECCOMP_RET_K    
2265                                 SECCOMP_RET_T    
2266                                 SECCOMP_RET_E    
2267                                 SECCOMP_RET_U    
2268                                 SECCOMP_RET_T    
2269                                 SECCOMP_RET_L    
2270                                 SECCOMP_RET_A    
2271                                                  
2272 struct seccomp_log_name {                        
2273         u32             log;                     
2274         const char      *name;                   
2275 };                                               
2276                                                  
2277 static const struct seccomp_log_name seccomp_    
2278         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_R    
2279         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RE    
2280         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_    
2281         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRN    
2282         { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET    
2283         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRAC    
2284         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NA    
2285         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLO    
2286         { }                                      
2287 };                                               
2288                                                  
2289 static bool seccomp_names_from_actions_logged    
2290                                                  
2291                                                  
2292 {                                                
2293         const struct seccomp_log_name *cur;      
2294         bool append_sep = false;                 
2295                                                  
2296         for (cur = seccomp_log_names; cur->na    
2297                 ssize_t ret;                     
2298                                                  
2299                 if (!(actions_logged & cur->l    
2300                         continue;                
2301                                                  
2302                 if (append_sep) {                
2303                         ret = strscpy(names,     
2304                         if (ret < 0)             
2305                                 return false;    
2306                                                  
2307                         names += ret;            
2308                         size -= ret;             
2309                 } else                           
2310                         append_sep = true;       
2311                                                  
2312                 ret = strscpy(names, cur->nam    
2313                 if (ret < 0)                     
2314                         return false;            
2315                                                  
2316                 names += ret;                    
2317                 size -= ret;                     
2318         }                                        
2319                                                  
2320         return true;                             
2321 }                                                
2322                                                  
2323 static bool seccomp_action_logged_from_name(u    
2324                                             c    
2325 {                                                
2326         const struct seccomp_log_name *cur;      
2327                                                  
2328         for (cur = seccomp_log_names; cur->na    
2329                 if (!strcmp(cur->name, name))    
2330                         *action_logged = cur-    
2331                         return true;             
2332                 }                                
2333         }                                        
2334                                                  
2335         return false;                            
2336 }                                                
2337                                                  
2338 static bool seccomp_actions_logged_from_names    
2339 {                                                
2340         char *name;                              
2341                                                  
2342         *actions_logged = 0;                     
2343         while ((name = strsep(&names, " ")) &    
2344                 u32 action_logged = 0;           
2345                                                  
2346                 if (!seccomp_action_logged_fr    
2347                         return false;            
2348                                                  
2349                 *actions_logged |= action_log    
2350         }                                        
2351                                                  
2352         return true;                             
2353 }                                                
2354                                                  
2355 static int read_actions_logged(const struct c    
2356                                size_t *lenp,     
2357 {                                                
2358         char names[sizeof(seccomp_actions_ava    
2359         struct ctl_table table;                  
2360                                                  
2361         memset(names, 0, sizeof(names));         
2362                                                  
2363         if (!seccomp_names_from_actions_logge    
2364                                                  
2365                 return -EINVAL;                  
2366                                                  
2367         table = *ro_table;                       
2368         table.data = names;                      
2369         table.maxlen = sizeof(names);            
2370         return proc_dostring(&table, 0, buffe    
2371 }                                                
2372                                                  
2373 static int write_actions_logged(const struct     
2374                                 size_t *lenp,    
2375 {                                                
2376         char names[sizeof(seccomp_actions_ava    
2377         struct ctl_table table;                  
2378         int ret;                                 
2379                                                  
2380         if (!capable(CAP_SYS_ADMIN))             
2381                 return -EPERM;                   
2382                                                  
2383         memset(names, 0, sizeof(names));         
2384                                                  
2385         table = *ro_table;                       
2386         table.data = names;                      
2387         table.maxlen = sizeof(names);            
2388         ret = proc_dostring(&table, 1, buffer    
2389         if (ret)                                 
2390                 return ret;                      
2391                                                  
2392         if (!seccomp_actions_logged_from_name    
2393                 return -EINVAL;                  
2394                                                  
2395         if (*actions_logged & SECCOMP_LOG_ALL    
2396                 return -EINVAL;                  
2397                                                  
2398         seccomp_actions_logged = *actions_log    
2399         return 0;                                
2400 }                                                
2401                                                  
2402 static void audit_actions_logged(u32 actions_    
2403                                  int ret)        
2404 {                                                
2405         char names[sizeof(seccomp_actions_ava    
2406         char old_names[sizeof(seccomp_actions    
2407         const char *new = names;                 
2408         const char *old = old_names;             
2409                                                  
2410         if (!audit_enabled)                      
2411                 return;                          
2412                                                  
2413         memset(names, 0, sizeof(names));         
2414         memset(old_names, 0, sizeof(old_names    
2415                                                  
2416         if (ret)                                 
2417                 new = "?";                       
2418         else if (!actions_logged)                
2419                 new = "(none)";                  
2420         else if (!seccomp_names_from_actions_    
2421                                                  
2422                 new = "?";                       
2423                                                  
2424         if (!old_actions_logged)                 
2425                 old = "(none)";                  
2426         else if (!seccomp_names_from_actions_    
2427                                                  
2428                                                  
2429                 old = "?";                       
2430                                                  
2431         return audit_seccomp_actions_logged(n    
2432 }                                                
2433                                                  
2434 static int seccomp_actions_logged_handler(con    
2435                                           voi    
2436                                           lof    
2437 {                                                
2438         int ret;                                 
2439                                                  
2440         if (write) {                             
2441                 u32 actions_logged = 0;          
2442                 u32 old_actions_logged = secc    
2443                                                  
2444                 ret = write_actions_logged(ro    
2445                                            &a    
2446                 audit_actions_logged(actions_    
2447         } else                                   
2448                 ret = read_actions_logged(ro_    
2449                                                  
2450         return ret;                              
2451 }                                                
2452                                                  
2453 static struct ctl_table seccomp_sysctl_table[    
2454         {                                        
2455                 .procname       = "actions_av    
2456                 .data           = (void *) &s    
2457                 .maxlen         = sizeof(secc    
2458                 .mode           = 0444,          
2459                 .proc_handler   = proc_dostri    
2460         },                                       
2461         {                                        
2462                 .procname       = "actions_lo    
2463                 .mode           = 0644,          
2464                 .proc_handler   = seccomp_act    
2465         },                                       
2466 };                                               
2467                                                  
2468 static int __init seccomp_sysctl_init(void)      
2469 {                                                
2470         register_sysctl_init("kernel/seccomp"    
2471         return 0;                                
2472 }                                                
2473                                                  
2474 device_initcall(seccomp_sysctl_init)             
2475                                                  
2476 #endif /* CONFIG_SYSCTL */                       
2477                                                  
2478 #ifdef CONFIG_SECCOMP_CACHE_DEBUG                
2479 /* Currently CONFIG_SECCOMP_CACHE_DEBUG impli    
2480 static void proc_pid_seccomp_cache_arch(struc    
2481                                         const    
2482 {                                                
2483         int nr;                                  
2484                                                  
2485         for (nr = 0; nr < bitmap_size; nr++)     
2486                 bool cached = test_bit(nr, bi    
2487                 char *status = cached ? "ALLO    
2488                                                  
2489                 seq_printf(m, "%s %d %s\n", n    
2490         }                                        
2491 }                                                
2492                                                  
2493 int proc_pid_seccomp_cache(struct seq_file *m    
2494                            struct pid *pid, s    
2495 {                                                
2496         struct seccomp_filter *f;                
2497         unsigned long flags;                     
2498                                                  
2499         /*                                       
2500          * We don't want some sandboxed proce    
2501          * filters consist of.                   
2502          */                                      
2503         if (!file_ns_capable(m->file, &init_u    
2504                 return -EACCES;                  
2505                                                  
2506         if (!lock_task_sighand(task, &flags))    
2507                 return -ESRCH;                   
2508                                                  
2509         f = READ_ONCE(task->seccomp.filter);     
2510         if (!f) {                                
2511                 unlock_task_sighand(task, &fl    
2512                 return 0;                        
2513         }                                        
2514                                                  
2515         /* prevent filter from being freed wh    
2516         __get_seccomp_filter(f);                 
2517         unlock_task_sighand(task, &flags);       
2518                                                  
2519         proc_pid_seccomp_cache_arch(m, SECCOM    
2520                                     f->cache.    
2521                                     SECCOMP_A    
2522                                                  
2523 #ifdef SECCOMP_ARCH_COMPAT                       
2524         proc_pid_seccomp_cache_arch(m, SECCOM    
2525                                     f->cache.    
2526                                     SECCOMP_A    
2527 #endif /* SECCOMP_ARCH_COMPAT */                 
2528                                                  
2529         __put_seccomp_filter(f);                 
2530         return 0;                                
2531 }                                                
2532 #endif /* CONFIG_SECCOMP_CACHE_DEBUG */          
2533                                                  

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php