GNU Linux-libre 4.14.266-gnu1
[releases.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/nospec.h>
23 #include <linux/prctl.h>
24 #include <linux/sched.h>
25 #include <linux/sched/task_stack.h>
26 #include <linux/seccomp.h>
27 #include <linux/slab.h>
28 #include <linux/syscalls.h>
29 #include <linux/sysctl.h>
30
31 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
32 #include <asm/syscall.h>
33 #endif
34
35 #ifdef CONFIG_SECCOMP_FILTER
36 #include <linux/filter.h>
37 #include <linux/pid.h>
38 #include <linux/ptrace.h>
39 #include <linux/security.h>
40 #include <linux/tracehook.h>
41 #include <linux/uaccess.h>
42
43 /**
44  * struct seccomp_filter - container for seccomp BPF programs
45  *
46  * @usage: reference count to manage the object lifetime.
47  *         get/put helpers should be used when accessing an instance
48  *         outside of a lifetime-guarded section.  In general, this
49  *         is only needed for handling filters shared across tasks.
50  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
51  * @prev: points to a previously installed, or inherited, filter
52  * @prog: the BPF program to evaluate
53  *
54  * seccomp_filter objects are organized in a tree linked via the @prev
55  * pointer.  For any task, it appears to be a singly-linked list starting
56  * with current->seccomp.filter, the most recently attached or inherited filter.
57  * However, multiple filters may share a @prev node, by way of fork(), which
58  * results in a unidirectional tree existing in memory.  This is similar to
59  * how namespaces work.
60  *
61  * seccomp_filter objects should never be modified after being attached
62  * to a task_struct (other than @usage).
63  */
64 struct seccomp_filter {
65         refcount_t usage;
66         bool log;
67         struct seccomp_filter *prev;
68         struct bpf_prog *prog;
69 };
70
71 /* Limit any path through the tree to 256KB worth of instructions. */
72 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
73
74 /*
75  * Endianness is explicitly ignored and left for BPF program authors to manage
76  * as per the specific architecture.
77  */
78 static void populate_seccomp_data(struct seccomp_data *sd)
79 {
80         struct task_struct *task = current;
81         struct pt_regs *regs = task_pt_regs(task);
82         unsigned long args[6];
83
84         sd->nr = syscall_get_nr(task, regs);
85         sd->arch = syscall_get_arch();
86         syscall_get_arguments(task, regs, 0, 6, args);
87         sd->args[0] = args[0];
88         sd->args[1] = args[1];
89         sd->args[2] = args[2];
90         sd->args[3] = args[3];
91         sd->args[4] = args[4];
92         sd->args[5] = args[5];
93         sd->instruction_pointer = KSTK_EIP(task);
94 }
95
96 /**
97  *      seccomp_check_filter - verify seccomp filter code
98  *      @filter: filter to verify
99  *      @flen: length of filter
100  *
101  * Takes a previously checked filter (by bpf_check_classic) and
102  * redirects all filter code that loads struct sk_buff data
103  * and related data through seccomp_bpf_load.  It also
104  * enforces length and alignment checking of those loads.
105  *
106  * Returns 0 if the rule set is legal or -EINVAL if not.
107  */
108 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
109 {
110         int pc;
111         for (pc = 0; pc < flen; pc++) {
112                 struct sock_filter *ftest = &filter[pc];
113                 u16 code = ftest->code;
114                 u32 k = ftest->k;
115
116                 switch (code) {
117                 case BPF_LD | BPF_W | BPF_ABS:
118                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
119                         /* 32-bit aligned and not out of bounds. */
120                         if (k >= sizeof(struct seccomp_data) || k & 3)
121                                 return -EINVAL;
122                         continue;
123                 case BPF_LD | BPF_W | BPF_LEN:
124                         ftest->code = BPF_LD | BPF_IMM;
125                         ftest->k = sizeof(struct seccomp_data);
126                         continue;
127                 case BPF_LDX | BPF_W | BPF_LEN:
128                         ftest->code = BPF_LDX | BPF_IMM;
129                         ftest->k = sizeof(struct seccomp_data);
130                         continue;
131                 /* Explicitly include allowed calls. */
132                 case BPF_RET | BPF_K:
133                 case BPF_RET | BPF_A:
134                 case BPF_ALU | BPF_ADD | BPF_K:
135                 case BPF_ALU | BPF_ADD | BPF_X:
136                 case BPF_ALU | BPF_SUB | BPF_K:
137                 case BPF_ALU | BPF_SUB | BPF_X:
138                 case BPF_ALU | BPF_MUL | BPF_K:
139                 case BPF_ALU | BPF_MUL | BPF_X:
140                 case BPF_ALU | BPF_DIV | BPF_K:
141                 case BPF_ALU | BPF_DIV | BPF_X:
142                 case BPF_ALU | BPF_AND | BPF_K:
143                 case BPF_ALU | BPF_AND | BPF_X:
144                 case BPF_ALU | BPF_OR | BPF_K:
145                 case BPF_ALU | BPF_OR | BPF_X:
146                 case BPF_ALU | BPF_XOR | BPF_K:
147                 case BPF_ALU | BPF_XOR | BPF_X:
148                 case BPF_ALU | BPF_LSH | BPF_K:
149                 case BPF_ALU | BPF_LSH | BPF_X:
150                 case BPF_ALU | BPF_RSH | BPF_K:
151                 case BPF_ALU | BPF_RSH | BPF_X:
152                 case BPF_ALU | BPF_NEG:
153                 case BPF_LD | BPF_IMM:
154                 case BPF_LDX | BPF_IMM:
155                 case BPF_MISC | BPF_TAX:
156                 case BPF_MISC | BPF_TXA:
157                 case BPF_LD | BPF_MEM:
158                 case BPF_LDX | BPF_MEM:
159                 case BPF_ST:
160                 case BPF_STX:
161                 case BPF_JMP | BPF_JA:
162                 case BPF_JMP | BPF_JEQ | BPF_K:
163                 case BPF_JMP | BPF_JEQ | BPF_X:
164                 case BPF_JMP | BPF_JGE | BPF_K:
165                 case BPF_JMP | BPF_JGE | BPF_X:
166                 case BPF_JMP | BPF_JGT | BPF_K:
167                 case BPF_JMP | BPF_JGT | BPF_X:
168                 case BPF_JMP | BPF_JSET | BPF_K:
169                 case BPF_JMP | BPF_JSET | BPF_X:
170                         continue;
171                 default:
172                         return -EINVAL;
173                 }
174         }
175         return 0;
176 }
177
178 /**
179  * seccomp_run_filters - evaluates all seccomp filters against @sd
180  * @sd: optional seccomp data to be passed to filters
181  * @match: stores struct seccomp_filter that resulted in the return value,
182  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
183  *         be unchanged.
184  *
185  * Returns valid seccomp BPF response codes.
186  */
187 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
188 static u32 seccomp_run_filters(const struct seccomp_data *sd,
189                                struct seccomp_filter **match)
190 {
191         struct seccomp_data sd_local;
192         u32 ret = SECCOMP_RET_ALLOW;
193         /* Make sure cross-thread synced filter points somewhere sane. */
194         struct seccomp_filter *f =
195                         READ_ONCE(current->seccomp.filter);
196
197         /* Ensure unexpected behavior doesn't result in failing open. */
198         if (unlikely(WARN_ON(f == NULL)))
199                 return SECCOMP_RET_KILL_PROCESS;
200
201         if (!sd) {
202                 populate_seccomp_data(&sd_local);
203                 sd = &sd_local;
204         }
205
206         /*
207          * All filters in the list are evaluated and the lowest BPF return
208          * value always takes priority (ignoring the DATA).
209          */
210         for (; f; f = f->prev) {
211                 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
212
213                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
214                         ret = cur_ret;
215                         *match = f;
216                 }
217         }
218         return ret;
219 }
220 #endif /* CONFIG_SECCOMP_FILTER */
221
222 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
223 {
224         assert_spin_locked(&current->sighand->siglock);
225
226         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
227                 return false;
228
229         return true;
230 }
231
232 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
233
234 static inline void seccomp_assign_mode(struct task_struct *task,
235                                        unsigned long seccomp_mode,
236                                        unsigned long flags)
237 {
238         assert_spin_locked(&task->sighand->siglock);
239
240         task->seccomp.mode = seccomp_mode;
241         /*
242          * Make sure TIF_SECCOMP cannot be set before the mode (and
243          * filter) is set.
244          */
245         smp_mb__before_atomic();
246         /* Assume default seccomp processes want spec flaw mitigation. */
247         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
248                 arch_seccomp_spec_mitigate(task);
249         set_tsk_thread_flag(task, TIF_SECCOMP);
250 }
251
252 #ifdef CONFIG_SECCOMP_FILTER
253 /* Returns 1 if the parent is an ancestor of the child. */
254 static int is_ancestor(struct seccomp_filter *parent,
255                        struct seccomp_filter *child)
256 {
257         /* NULL is the root ancestor. */
258         if (parent == NULL)
259                 return 1;
260         for (; child; child = child->prev)
261                 if (child == parent)
262                         return 1;
263         return 0;
264 }
265
266 /**
267  * seccomp_can_sync_threads: checks if all threads can be synchronized
268  *
269  * Expects sighand and cred_guard_mutex locks to be held.
270  *
271  * Returns 0 on success, -ve on error, or the pid of a thread which was
272  * either not in the correct seccomp mode or it did not have an ancestral
273  * seccomp filter.
274  */
275 static inline pid_t seccomp_can_sync_threads(void)
276 {
277         struct task_struct *thread, *caller;
278
279         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
280         assert_spin_locked(&current->sighand->siglock);
281
282         /* Validate all threads being eligible for synchronization. */
283         caller = current;
284         for_each_thread(caller, thread) {
285                 pid_t failed;
286
287                 /* Skip current, since it is initiating the sync. */
288                 if (thread == caller)
289                         continue;
290
291                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
292                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
293                      is_ancestor(thread->seccomp.filter,
294                                  caller->seccomp.filter)))
295                         continue;
296
297                 /* Return the first thread that cannot be synchronized. */
298                 failed = task_pid_vnr(thread);
299                 /* If the pid cannot be resolved, then return -ESRCH */
300                 if (unlikely(WARN_ON(failed == 0)))
301                         failed = -ESRCH;
302                 return failed;
303         }
304
305         return 0;
306 }
307
308 /**
309  * seccomp_sync_threads: sets all threads to use current's filter
310  *
311  * Expects sighand and cred_guard_mutex locks to be held, and for
312  * seccomp_can_sync_threads() to have returned success already
313  * without dropping the locks.
314  *
315  */
316 static inline void seccomp_sync_threads(unsigned long flags)
317 {
318         struct task_struct *thread, *caller;
319
320         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
321         assert_spin_locked(&current->sighand->siglock);
322
323         /* Synchronize all threads. */
324         caller = current;
325         for_each_thread(caller, thread) {
326                 /* Skip current, since it needs no changes. */
327                 if (thread == caller)
328                         continue;
329
330                 /* Get a task reference for the new leaf node. */
331                 get_seccomp_filter(caller);
332                 /*
333                  * Drop the task reference to the shared ancestor since
334                  * current's path will hold a reference.  (This also
335                  * allows a put before the assignment.)
336                  */
337                 put_seccomp_filter(thread);
338                 smp_store_release(&thread->seccomp.filter,
339                                   caller->seccomp.filter);
340
341                 /*
342                  * Don't let an unprivileged task work around
343                  * the no_new_privs restriction by creating
344                  * a thread that sets it up, enters seccomp,
345                  * then dies.
346                  */
347                 if (task_no_new_privs(caller))
348                         task_set_no_new_privs(thread);
349
350                 /*
351                  * Opt the other thread into seccomp if needed.
352                  * As threads are considered to be trust-realm
353                  * equivalent (see ptrace_may_access), it is safe to
354                  * allow one thread to transition the other.
355                  */
356                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
357                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
358                                             flags);
359         }
360 }
361
362 /**
363  * seccomp_prepare_filter: Prepares a seccomp filter for use.
364  * @fprog: BPF program to install
365  *
366  * Returns filter on success or an ERR_PTR on failure.
367  */
368 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
369 {
370         struct seccomp_filter *sfilter;
371         int ret;
372         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
373
374         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
375                 return ERR_PTR(-EINVAL);
376
377         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
378
379         /*
380          * Installing a seccomp filter requires that the task has
381          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
382          * This avoids scenarios where unprivileged tasks can affect the
383          * behavior of privileged children.
384          */
385         if (!task_no_new_privs(current) &&
386             security_capable_noaudit(current_cred(), current_user_ns(),
387                                      CAP_SYS_ADMIN) != 0)
388                 return ERR_PTR(-EACCES);
389
390         /* Allocate a new seccomp_filter */
391         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
392         if (!sfilter)
393                 return ERR_PTR(-ENOMEM);
394
395         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
396                                         seccomp_check_filter, save_orig);
397         if (ret < 0) {
398                 kfree(sfilter);
399                 return ERR_PTR(ret);
400         }
401
402         refcount_set(&sfilter->usage, 1);
403
404         return sfilter;
405 }
406
407 /**
408  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
409  * @user_filter: pointer to the user data containing a sock_fprog.
410  *
411  * Returns 0 on success and non-zero otherwise.
412  */
413 static struct seccomp_filter *
414 seccomp_prepare_user_filter(const char __user *user_filter)
415 {
416         struct sock_fprog fprog;
417         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
418
419 #ifdef CONFIG_COMPAT
420         if (in_compat_syscall()) {
421                 struct compat_sock_fprog fprog32;
422                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
423                         goto out;
424                 fprog.len = fprog32.len;
425                 fprog.filter = compat_ptr(fprog32.filter);
426         } else /* falls through to the if below. */
427 #endif
428         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
429                 goto out;
430         filter = seccomp_prepare_filter(&fprog);
431 out:
432         return filter;
433 }
434
435 /**
436  * seccomp_attach_filter: validate and attach filter
437  * @flags:  flags to change filter behavior
438  * @filter: seccomp filter to add to the current process
439  *
440  * Caller must be holding current->sighand->siglock lock.
441  *
442  * Returns 0 on success, -ve on error.
443  */
444 static long seccomp_attach_filter(unsigned int flags,
445                                   struct seccomp_filter *filter)
446 {
447         unsigned long total_insns;
448         struct seccomp_filter *walker;
449
450         assert_spin_locked(&current->sighand->siglock);
451
452         /* Validate resulting filter length. */
453         total_insns = filter->prog->len;
454         for (walker = current->seccomp.filter; walker; walker = walker->prev)
455                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
456         if (total_insns > MAX_INSNS_PER_PATH)
457                 return -ENOMEM;
458
459         /* If thread sync has been requested, check that it is possible. */
460         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
461                 int ret;
462
463                 ret = seccomp_can_sync_threads();
464                 if (ret)
465                         return ret;
466         }
467
468         /* Set log flag, if present. */
469         if (flags & SECCOMP_FILTER_FLAG_LOG)
470                 filter->log = true;
471
472         /*
473          * If there is an existing filter, make it the prev and don't drop its
474          * task reference.
475          */
476         filter->prev = current->seccomp.filter;
477         current->seccomp.filter = filter;
478
479         /* Now that the new filter is in place, synchronize to all threads. */
480         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
481                 seccomp_sync_threads(flags);
482
483         return 0;
484 }
485
486 static void __get_seccomp_filter(struct seccomp_filter *filter)
487 {
488         /* Reference count is bounded by the number of total processes. */
489         refcount_inc(&filter->usage);
490 }
491
492 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
493 void get_seccomp_filter(struct task_struct *tsk)
494 {
495         struct seccomp_filter *orig = tsk->seccomp.filter;
496         if (!orig)
497                 return;
498         __get_seccomp_filter(orig);
499 }
500
501 static inline void seccomp_filter_free(struct seccomp_filter *filter)
502 {
503         if (filter) {
504                 bpf_prog_destroy(filter->prog);
505                 kfree(filter);
506         }
507 }
508
509 static void __put_seccomp_filter(struct seccomp_filter *orig)
510 {
511         /* Clean up single-reference branches iteratively. */
512         while (orig && refcount_dec_and_test(&orig->usage)) {
513                 struct seccomp_filter *freeme = orig;
514                 orig = orig->prev;
515                 seccomp_filter_free(freeme);
516         }
517 }
518
519 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
520 void put_seccomp_filter(struct task_struct *tsk)
521 {
522         __put_seccomp_filter(tsk->seccomp.filter);
523 }
524
525 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
526 {
527         memset(info, 0, sizeof(*info));
528         info->si_signo = SIGSYS;
529         info->si_code = SYS_SECCOMP;
530         info->si_call_addr = (void __user *)KSTK_EIP(current);
531         info->si_errno = reason;
532         info->si_arch = syscall_get_arch();
533         info->si_syscall = syscall;
534 }
535
536 /**
537  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
538  * @syscall: syscall number to send to userland
539  * @reason: filter-supplied reason code to send to userland (via si_errno)
540  *
541  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
542  */
543 static void seccomp_send_sigsys(int syscall, int reason)
544 {
545         struct siginfo info;
546         seccomp_init_siginfo(&info, syscall, reason);
547         force_sig_info(SIGSYS, &info, current);
548 }
549 #endif  /* CONFIG_SECCOMP_FILTER */
550
551 /* For use with seccomp_actions_logged */
552 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
553 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
554 #define SECCOMP_LOG_TRAP                (1 << 2)
555 #define SECCOMP_LOG_ERRNO               (1 << 3)
556 #define SECCOMP_LOG_TRACE               (1 << 4)
557 #define SECCOMP_LOG_LOG                 (1 << 5)
558 #define SECCOMP_LOG_ALLOW               (1 << 6)
559
560 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
561                                     SECCOMP_LOG_KILL_THREAD  |
562                                     SECCOMP_LOG_TRAP  |
563                                     SECCOMP_LOG_ERRNO |
564                                     SECCOMP_LOG_TRACE |
565                                     SECCOMP_LOG_LOG;
566
567 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
568                                bool requested)
569 {
570         bool log = false;
571
572         switch (action) {
573         case SECCOMP_RET_ALLOW:
574                 break;
575         case SECCOMP_RET_TRAP:
576                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
577                 break;
578         case SECCOMP_RET_ERRNO:
579                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
580                 break;
581         case SECCOMP_RET_TRACE:
582                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
583                 break;
584         case SECCOMP_RET_LOG:
585                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
586                 break;
587         case SECCOMP_RET_KILL_THREAD:
588                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
589                 break;
590         case SECCOMP_RET_KILL_PROCESS:
591         default:
592                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
593         }
594
595         /*
596          * Force an audit message to be emitted when the action is RET_KILL_*,
597          * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
598          * allowed to be logged by the admin.
599          */
600         if (log)
601                 return __audit_seccomp(syscall, signr, action);
602
603         /*
604          * Let the audit subsystem decide if the action should be audited based
605          * on whether the current task itself is being audited.
606          */
607         return audit_seccomp(syscall, signr, action);
608 }
609
610 /*
611  * Secure computing mode 1 allows only read/write/exit/sigreturn.
612  * To be fully secure this must be combined with rlimit
613  * to limit the stack allocations too.
614  */
615 static const int mode1_syscalls[] = {
616         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
617         0, /* null terminated */
618 };
619
620 static void __secure_computing_strict(int this_syscall)
621 {
622         const int *syscall_whitelist = mode1_syscalls;
623 #ifdef CONFIG_COMPAT
624         if (in_compat_syscall())
625                 syscall_whitelist = get_compat_mode1_syscalls();
626 #endif
627         do {
628                 if (*syscall_whitelist == this_syscall)
629                         return;
630         } while (*++syscall_whitelist);
631
632 #ifdef SECCOMP_DEBUG
633         dump_stack();
634 #endif
635         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
636         do_exit(SIGKILL);
637 }
638
639 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
640 void secure_computing_strict(int this_syscall)
641 {
642         int mode = current->seccomp.mode;
643
644         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
645             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
646                 return;
647
648         if (mode == SECCOMP_MODE_DISABLED)
649                 return;
650         else if (mode == SECCOMP_MODE_STRICT)
651                 __secure_computing_strict(this_syscall);
652         else
653                 BUG();
654 }
655 #else
656
657 #ifdef CONFIG_SECCOMP_FILTER
658 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
659                             const bool recheck_after_trace)
660 {
661         u32 filter_ret, action;
662         struct seccomp_filter *match = NULL;
663         int data;
664
665         /*
666          * Make sure that any changes to mode from another thread have
667          * been seen after TIF_SECCOMP was seen.
668          */
669         rmb();
670
671         filter_ret = seccomp_run_filters(sd, &match);
672         data = filter_ret & SECCOMP_RET_DATA;
673         action = filter_ret & SECCOMP_RET_ACTION_FULL;
674
675         switch (action) {
676         case SECCOMP_RET_ERRNO:
677                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
678                 if (data > MAX_ERRNO)
679                         data = MAX_ERRNO;
680                 syscall_set_return_value(current, task_pt_regs(current),
681                                          -data, 0);
682                 goto skip;
683
684         case SECCOMP_RET_TRAP:
685                 /* Show the handler the original registers. */
686                 syscall_rollback(current, task_pt_regs(current));
687                 /* Let the filter pass back 16 bits of data. */
688                 seccomp_send_sigsys(this_syscall, data);
689                 goto skip;
690
691         case SECCOMP_RET_TRACE:
692                 /* We've been put in this state by the ptracer already. */
693                 if (recheck_after_trace)
694                         return 0;
695
696                 /* ENOSYS these calls if there is no tracer attached. */
697                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
698                         syscall_set_return_value(current,
699                                                  task_pt_regs(current),
700                                                  -ENOSYS, 0);
701                         goto skip;
702                 }
703
704                 /* Allow the BPF to provide the event message */
705                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
706                 /*
707                  * The delivery of a fatal signal during event
708                  * notification may silently skip tracer notification,
709                  * which could leave us with a potentially unmodified
710                  * syscall that the tracer would have liked to have
711                  * changed. Since the process is about to die, we just
712                  * force the syscall to be skipped and let the signal
713                  * kill the process and correctly handle any tracer exit
714                  * notifications.
715                  */
716                 if (fatal_signal_pending(current))
717                         goto skip;
718                 /* Check if the tracer forced the syscall to be skipped. */
719                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
720                 if (this_syscall < 0)
721                         goto skip;
722
723                 /*
724                  * Recheck the syscall, since it may have changed. This
725                  * intentionally uses a NULL struct seccomp_data to force
726                  * a reload of all registers. This does not goto skip since
727                  * a skip would have already been reported.
728                  */
729                 if (__seccomp_filter(this_syscall, NULL, true))
730                         return -1;
731
732                 return 0;
733
734         case SECCOMP_RET_LOG:
735                 seccomp_log(this_syscall, 0, action, true);
736                 return 0;
737
738         case SECCOMP_RET_ALLOW:
739                 /*
740                  * Note that the "match" filter will always be NULL for
741                  * this action since SECCOMP_RET_ALLOW is the starting
742                  * state in seccomp_run_filters().
743                  */
744                 return 0;
745
746         case SECCOMP_RET_KILL_THREAD:
747         case SECCOMP_RET_KILL_PROCESS:
748         default:
749                 seccomp_log(this_syscall, SIGSYS, action, true);
750                 /* Dump core only if this is the last remaining thread. */
751                 if (action == SECCOMP_RET_KILL_PROCESS ||
752                     get_nr_threads(current) == 1) {
753                         siginfo_t info;
754
755                         /* Show the original registers in the dump. */
756                         syscall_rollback(current, task_pt_regs(current));
757                         /* Trigger a manual coredump since do_exit skips it. */
758                         seccomp_init_siginfo(&info, this_syscall, data);
759                         do_coredump(&info);
760                 }
761                 if (action == SECCOMP_RET_KILL_PROCESS)
762                         do_group_exit(SIGSYS);
763                 else
764                         do_exit(SIGSYS);
765         }
766
767         unreachable();
768
769 skip:
770         seccomp_log(this_syscall, 0, action, match ? match->log : false);
771         return -1;
772 }
773 #else
774 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
775                             const bool recheck_after_trace)
776 {
777         BUG();
778
779         return -1;
780 }
781 #endif
782
783 int __secure_computing(const struct seccomp_data *sd)
784 {
785         int mode = current->seccomp.mode;
786         int this_syscall;
787
788         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
789             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
790                 return 0;
791
792         this_syscall = sd ? sd->nr :
793                 syscall_get_nr(current, task_pt_regs(current));
794
795         switch (mode) {
796         case SECCOMP_MODE_STRICT:
797                 __secure_computing_strict(this_syscall);  /* may call do_exit */
798                 return 0;
799         case SECCOMP_MODE_FILTER:
800                 return __seccomp_filter(this_syscall, sd, false);
801         default:
802                 BUG();
803         }
804 }
805 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
806
807 long prctl_get_seccomp(void)
808 {
809         return current->seccomp.mode;
810 }
811
812 /**
813  * seccomp_set_mode_strict: internal function for setting strict seccomp
814  *
815  * Once current->seccomp.mode is non-zero, it may not be changed.
816  *
817  * Returns 0 on success or -EINVAL on failure.
818  */
819 static long seccomp_set_mode_strict(void)
820 {
821         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
822         long ret = -EINVAL;
823
824         spin_lock_irq(&current->sighand->siglock);
825
826         if (!seccomp_may_assign_mode(seccomp_mode))
827                 goto out;
828
829 #ifdef TIF_NOTSC
830         disable_TSC();
831 #endif
832         seccomp_assign_mode(current, seccomp_mode, 0);
833         ret = 0;
834
835 out:
836         spin_unlock_irq(&current->sighand->siglock);
837
838         return ret;
839 }
840
841 #ifdef CONFIG_SECCOMP_FILTER
842 /**
843  * seccomp_set_mode_filter: internal function for setting seccomp filter
844  * @flags:  flags to change filter behavior
845  * @filter: struct sock_fprog containing filter
846  *
847  * This function may be called repeatedly to install additional filters.
848  * Every filter successfully installed will be evaluated (in reverse order)
849  * for each system call the task makes.
850  *
851  * Once current->seccomp.mode is non-zero, it may not be changed.
852  *
853  * Returns 0 on success or -EINVAL on failure.
854  */
855 static long seccomp_set_mode_filter(unsigned int flags,
856                                     const char __user *filter)
857 {
858         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
859         struct seccomp_filter *prepared = NULL;
860         long ret = -EINVAL;
861
862         /* Validate flags. */
863         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
864                 return -EINVAL;
865
866         /* Prepare the new filter before holding any locks. */
867         prepared = seccomp_prepare_user_filter(filter);
868         if (IS_ERR(prepared))
869                 return PTR_ERR(prepared);
870
871         /*
872          * Make sure we cannot change seccomp or nnp state via TSYNC
873          * while another thread is in the middle of calling exec.
874          */
875         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
876             mutex_lock_killable(&current->signal->cred_guard_mutex))
877                 goto out_free;
878
879         spin_lock_irq(&current->sighand->siglock);
880
881         if (!seccomp_may_assign_mode(seccomp_mode))
882                 goto out;
883
884         ret = seccomp_attach_filter(flags, prepared);
885         if (ret)
886                 goto out;
887         /* Do not free the successfully attached filter. */
888         prepared = NULL;
889
890         seccomp_assign_mode(current, seccomp_mode, flags);
891 out:
892         spin_unlock_irq(&current->sighand->siglock);
893         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
894                 mutex_unlock(&current->signal->cred_guard_mutex);
895 out_free:
896         seccomp_filter_free(prepared);
897         return ret;
898 }
899 #else
900 static inline long seccomp_set_mode_filter(unsigned int flags,
901                                            const char __user *filter)
902 {
903         return -EINVAL;
904 }
905 #endif
906
907 static long seccomp_get_action_avail(const char __user *uaction)
908 {
909         u32 action;
910
911         if (copy_from_user(&action, uaction, sizeof(action)))
912                 return -EFAULT;
913
914         switch (action) {
915         case SECCOMP_RET_KILL_PROCESS:
916         case SECCOMP_RET_KILL_THREAD:
917         case SECCOMP_RET_TRAP:
918         case SECCOMP_RET_ERRNO:
919         case SECCOMP_RET_TRACE:
920         case SECCOMP_RET_LOG:
921         case SECCOMP_RET_ALLOW:
922                 break;
923         default:
924                 return -EOPNOTSUPP;
925         }
926
927         return 0;
928 }
929
930 /* Common entry point for both prctl and syscall. */
931 static long do_seccomp(unsigned int op, unsigned int flags,
932                        const char __user *uargs)
933 {
934         switch (op) {
935         case SECCOMP_SET_MODE_STRICT:
936                 if (flags != 0 || uargs != NULL)
937                         return -EINVAL;
938                 return seccomp_set_mode_strict();
939         case SECCOMP_SET_MODE_FILTER:
940                 return seccomp_set_mode_filter(flags, uargs);
941         case SECCOMP_GET_ACTION_AVAIL:
942                 if (flags != 0)
943                         return -EINVAL;
944
945                 return seccomp_get_action_avail(uargs);
946         default:
947                 return -EINVAL;
948         }
949 }
950
951 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
952                          const char __user *, uargs)
953 {
954         return do_seccomp(op, flags, uargs);
955 }
956
957 /**
958  * prctl_set_seccomp: configures current->seccomp.mode
959  * @seccomp_mode: requested mode to use
960  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
961  *
962  * Returns 0 on success or -EINVAL on failure.
963  */
964 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
965 {
966         unsigned int op;
967         char __user *uargs;
968
969         switch (seccomp_mode) {
970         case SECCOMP_MODE_STRICT:
971                 op = SECCOMP_SET_MODE_STRICT;
972                 /*
973                  * Setting strict mode through prctl always ignored filter,
974                  * so make sure it is always NULL here to pass the internal
975                  * check in do_seccomp().
976                  */
977                 uargs = NULL;
978                 break;
979         case SECCOMP_MODE_FILTER:
980                 op = SECCOMP_SET_MODE_FILTER;
981                 uargs = filter;
982                 break;
983         default:
984                 return -EINVAL;
985         }
986
987         /* prctl interface doesn't have flags, so they are always zero. */
988         return do_seccomp(op, 0, uargs);
989 }
990
991 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
992 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
993                         void __user *data)
994 {
995         struct seccomp_filter *filter;
996         struct sock_fprog_kern *fprog;
997         long ret;
998         unsigned long count = 0;
999
1000         if (!capable(CAP_SYS_ADMIN) ||
1001             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1002                 return -EACCES;
1003         }
1004
1005         spin_lock_irq(&task->sighand->siglock);
1006         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1007                 ret = -EINVAL;
1008                 goto out;
1009         }
1010
1011         filter = task->seccomp.filter;
1012         while (filter) {
1013                 filter = filter->prev;
1014                 count++;
1015         }
1016
1017         if (filter_off >= count) {
1018                 ret = -ENOENT;
1019                 goto out;
1020         }
1021         count -= filter_off;
1022
1023         filter = task->seccomp.filter;
1024         while (filter && count > 1) {
1025                 filter = filter->prev;
1026                 count--;
1027         }
1028
1029         if (WARN_ON(count != 1 || !filter)) {
1030                 /* The filter tree shouldn't shrink while we're using it. */
1031                 ret = -ENOENT;
1032                 goto out;
1033         }
1034
1035         fprog = filter->prog->orig_prog;
1036         if (!fprog) {
1037                 /* This must be a new non-cBPF filter, since we save
1038                  * every cBPF filter's orig_prog above when
1039                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1040                  */
1041                 ret = -EMEDIUMTYPE;
1042                 goto out;
1043         }
1044
1045         ret = fprog->len;
1046         if (!data)
1047                 goto out;
1048
1049         __get_seccomp_filter(filter);
1050         spin_unlock_irq(&task->sighand->siglock);
1051
1052         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1053                 ret = -EFAULT;
1054
1055         __put_seccomp_filter(filter);
1056         return ret;
1057
1058 out:
1059         spin_unlock_irq(&task->sighand->siglock);
1060         return ret;
1061 }
1062 #endif
1063
1064 #ifdef CONFIG_SYSCTL
1065
1066 /* Human readable action names for friendly sysctl interaction */
1067 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1068 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1069 #define SECCOMP_RET_TRAP_NAME           "trap"
1070 #define SECCOMP_RET_ERRNO_NAME          "errno"
1071 #define SECCOMP_RET_TRACE_NAME          "trace"
1072 #define SECCOMP_RET_LOG_NAME            "log"
1073 #define SECCOMP_RET_ALLOW_NAME          "allow"
1074
1075 static const char seccomp_actions_avail[] =
1076                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1077                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1078                                 SECCOMP_RET_TRAP_NAME           " "
1079                                 SECCOMP_RET_ERRNO_NAME          " "
1080                                 SECCOMP_RET_TRACE_NAME          " "
1081                                 SECCOMP_RET_LOG_NAME            " "
1082                                 SECCOMP_RET_ALLOW_NAME;
1083
1084 struct seccomp_log_name {
1085         u32             log;
1086         const char      *name;
1087 };
1088
1089 static const struct seccomp_log_name seccomp_log_names[] = {
1090         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1091         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1092         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1093         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1094         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1095         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1096         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1097         { }
1098 };
1099
1100 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1101                                               u32 actions_logged)
1102 {
1103         const struct seccomp_log_name *cur;
1104         bool append_space = false;
1105
1106         for (cur = seccomp_log_names; cur->name && size; cur++) {
1107                 ssize_t ret;
1108
1109                 if (!(actions_logged & cur->log))
1110                         continue;
1111
1112                 if (append_space) {
1113                         ret = strscpy(names, " ", size);
1114                         if (ret < 0)
1115                                 return false;
1116
1117                         names += ret;
1118                         size -= ret;
1119                 } else
1120                         append_space = true;
1121
1122                 ret = strscpy(names, cur->name, size);
1123                 if (ret < 0)
1124                         return false;
1125
1126                 names += ret;
1127                 size -= ret;
1128         }
1129
1130         return true;
1131 }
1132
1133 static bool seccomp_action_logged_from_name(u32 *action_logged,
1134                                             const char *name)
1135 {
1136         const struct seccomp_log_name *cur;
1137
1138         for (cur = seccomp_log_names; cur->name; cur++) {
1139                 if (!strcmp(cur->name, name)) {
1140                         *action_logged = cur->log;
1141                         return true;
1142                 }
1143         }
1144
1145         return false;
1146 }
1147
1148 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1149 {
1150         char *name;
1151
1152         *actions_logged = 0;
1153         while ((name = strsep(&names, " ")) && *name) {
1154                 u32 action_logged = 0;
1155
1156                 if (!seccomp_action_logged_from_name(&action_logged, name))
1157                         return false;
1158
1159                 *actions_logged |= action_logged;
1160         }
1161
1162         return true;
1163 }
1164
1165 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1166                                           void __user *buffer, size_t *lenp,
1167                                           loff_t *ppos)
1168 {
1169         char names[sizeof(seccomp_actions_avail)];
1170         struct ctl_table table;
1171         int ret;
1172
1173         if (write && !capable(CAP_SYS_ADMIN))
1174                 return -EPERM;
1175
1176         memset(names, 0, sizeof(names));
1177
1178         if (!write) {
1179                 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1180                                                        seccomp_actions_logged))
1181                         return -EINVAL;
1182         }
1183
1184         table = *ro_table;
1185         table.data = names;
1186         table.maxlen = sizeof(names);
1187         ret = proc_dostring(&table, write, buffer, lenp, ppos);
1188         if (ret)
1189                 return ret;
1190
1191         if (write) {
1192                 u32 actions_logged;
1193
1194                 if (!seccomp_actions_logged_from_names(&actions_logged,
1195                                                        table.data))
1196                         return -EINVAL;
1197
1198                 if (actions_logged & SECCOMP_LOG_ALLOW)
1199                         return -EINVAL;
1200
1201                 seccomp_actions_logged = actions_logged;
1202         }
1203
1204         return 0;
1205 }
1206
1207 static struct ctl_path seccomp_sysctl_path[] = {
1208         { .procname = "kernel", },
1209         { .procname = "seccomp", },
1210         { }
1211 };
1212
1213 static struct ctl_table seccomp_sysctl_table[] = {
1214         {
1215                 .procname       = "actions_avail",
1216                 .data           = (void *) &seccomp_actions_avail,
1217                 .maxlen         = sizeof(seccomp_actions_avail),
1218                 .mode           = 0444,
1219                 .proc_handler   = proc_dostring,
1220         },
1221         {
1222                 .procname       = "actions_logged",
1223                 .mode           = 0644,
1224                 .proc_handler   = seccomp_actions_logged_handler,
1225         },
1226         { }
1227 };
1228
1229 static int __init seccomp_sysctl_init(void)
1230 {
1231         struct ctl_table_header *hdr;
1232
1233         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1234         if (!hdr)
1235                 pr_warn("seccomp: sysctl registration failed\n");
1236         else
1237                 kmemleak_not_leak(hdr);
1238
1239         return 0;
1240 }
1241
1242 device_initcall(seccomp_sysctl_init)
1243
1244 #endif /* CONFIG_SYSCTL */