GNU Linux-libre 4.19.242-gnu1
[releases.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/nospec.h>
23 #include <linux/prctl.h>
24 #include <linux/sched.h>
25 #include <linux/sched/task_stack.h>
26 #include <linux/seccomp.h>
27 #include <linux/slab.h>
28 #include <linux/syscalls.h>
29 #include <linux/sysctl.h>
30
31 /* Not exposed in headers: strictly internal use only. */
32 #define SECCOMP_MODE_DEAD       (SECCOMP_MODE_FILTER + 1)
33
34 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
35 #include <asm/syscall.h>
36 #endif
37
38 #ifdef CONFIG_SECCOMP_FILTER
39 #include <linux/filter.h>
40 #include <linux/pid.h>
41 #include <linux/ptrace.h>
42 #include <linux/capability.h>
43 #include <linux/tracehook.h>
44 #include <linux/uaccess.h>
45
46 /**
47  * struct seccomp_filter - container for seccomp BPF programs
48  *
49  * @usage: reference count to manage the object lifetime.
50  *         get/put helpers should be used when accessing an instance
51  *         outside of a lifetime-guarded section.  In general, this
52  *         is only needed for handling filters shared across tasks.
53  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
54  * @prev: points to a previously installed, or inherited, filter
55  * @prog: the BPF program to evaluate
56  *
57  * seccomp_filter objects are organized in a tree linked via the @prev
58  * pointer.  For any task, it appears to be a singly-linked list starting
59  * with current->seccomp.filter, the most recently attached or inherited filter.
60  * However, multiple filters may share a @prev node, by way of fork(), which
61  * results in a unidirectional tree existing in memory.  This is similar to
62  * how namespaces work.
63  *
64  * seccomp_filter objects should never be modified after being attached
65  * to a task_struct (other than @usage).
66  */
67 struct seccomp_filter {
68         refcount_t usage;
69         bool log;
70         struct seccomp_filter *prev;
71         struct bpf_prog *prog;
72 };
73
74 /* Limit any path through the tree to 256KB worth of instructions. */
75 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
76
77 /*
78  * Endianness is explicitly ignored and left for BPF program authors to manage
79  * as per the specific architecture.
80  */
81 static void populate_seccomp_data(struct seccomp_data *sd)
82 {
83         struct task_struct *task = current;
84         struct pt_regs *regs = task_pt_regs(task);
85         unsigned long args[6];
86
87         sd->nr = syscall_get_nr(task, regs);
88         sd->arch = syscall_get_arch();
89         syscall_get_arguments(task, regs, 0, 6, args);
90         sd->args[0] = args[0];
91         sd->args[1] = args[1];
92         sd->args[2] = args[2];
93         sd->args[3] = args[3];
94         sd->args[4] = args[4];
95         sd->args[5] = args[5];
96         sd->instruction_pointer = KSTK_EIP(task);
97 }
98
99 /**
100  *      seccomp_check_filter - verify seccomp filter code
101  *      @filter: filter to verify
102  *      @flen: length of filter
103  *
104  * Takes a previously checked filter (by bpf_check_classic) and
105  * redirects all filter code that loads struct sk_buff data
106  * and related data through seccomp_bpf_load.  It also
107  * enforces length and alignment checking of those loads.
108  *
109  * Returns 0 if the rule set is legal or -EINVAL if not.
110  */
111 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
112 {
113         int pc;
114         for (pc = 0; pc < flen; pc++) {
115                 struct sock_filter *ftest = &filter[pc];
116                 u16 code = ftest->code;
117                 u32 k = ftest->k;
118
119                 switch (code) {
120                 case BPF_LD | BPF_W | BPF_ABS:
121                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
122                         /* 32-bit aligned and not out of bounds. */
123                         if (k >= sizeof(struct seccomp_data) || k & 3)
124                                 return -EINVAL;
125                         continue;
126                 case BPF_LD | BPF_W | BPF_LEN:
127                         ftest->code = BPF_LD | BPF_IMM;
128                         ftest->k = sizeof(struct seccomp_data);
129                         continue;
130                 case BPF_LDX | BPF_W | BPF_LEN:
131                         ftest->code = BPF_LDX | BPF_IMM;
132                         ftest->k = sizeof(struct seccomp_data);
133                         continue;
134                 /* Explicitly include allowed calls. */
135                 case BPF_RET | BPF_K:
136                 case BPF_RET | BPF_A:
137                 case BPF_ALU | BPF_ADD | BPF_K:
138                 case BPF_ALU | BPF_ADD | BPF_X:
139                 case BPF_ALU | BPF_SUB | BPF_K:
140                 case BPF_ALU | BPF_SUB | BPF_X:
141                 case BPF_ALU | BPF_MUL | BPF_K:
142                 case BPF_ALU | BPF_MUL | BPF_X:
143                 case BPF_ALU | BPF_DIV | BPF_K:
144                 case BPF_ALU | BPF_DIV | BPF_X:
145                 case BPF_ALU | BPF_AND | BPF_K:
146                 case BPF_ALU | BPF_AND | BPF_X:
147                 case BPF_ALU | BPF_OR | BPF_K:
148                 case BPF_ALU | BPF_OR | BPF_X:
149                 case BPF_ALU | BPF_XOR | BPF_K:
150                 case BPF_ALU | BPF_XOR | BPF_X:
151                 case BPF_ALU | BPF_LSH | BPF_K:
152                 case BPF_ALU | BPF_LSH | BPF_X:
153                 case BPF_ALU | BPF_RSH | BPF_K:
154                 case BPF_ALU | BPF_RSH | BPF_X:
155                 case BPF_ALU | BPF_NEG:
156                 case BPF_LD | BPF_IMM:
157                 case BPF_LDX | BPF_IMM:
158                 case BPF_MISC | BPF_TAX:
159                 case BPF_MISC | BPF_TXA:
160                 case BPF_LD | BPF_MEM:
161                 case BPF_LDX | BPF_MEM:
162                 case BPF_ST:
163                 case BPF_STX:
164                 case BPF_JMP | BPF_JA:
165                 case BPF_JMP | BPF_JEQ | BPF_K:
166                 case BPF_JMP | BPF_JEQ | BPF_X:
167                 case BPF_JMP | BPF_JGE | BPF_K:
168                 case BPF_JMP | BPF_JGE | BPF_X:
169                 case BPF_JMP | BPF_JGT | BPF_K:
170                 case BPF_JMP | BPF_JGT | BPF_X:
171                 case BPF_JMP | BPF_JSET | BPF_K:
172                 case BPF_JMP | BPF_JSET | BPF_X:
173                         continue;
174                 default:
175                         return -EINVAL;
176                 }
177         }
178         return 0;
179 }
180
181 /**
182  * seccomp_run_filters - evaluates all seccomp filters against @sd
183  * @sd: optional seccomp data to be passed to filters
184  * @match: stores struct seccomp_filter that resulted in the return value,
185  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
186  *         be unchanged.
187  *
188  * Returns valid seccomp BPF response codes.
189  */
190 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
191 static u32 seccomp_run_filters(const struct seccomp_data *sd,
192                                struct seccomp_filter **match)
193 {
194         struct seccomp_data sd_local;
195         u32 ret = SECCOMP_RET_ALLOW;
196         /* Make sure cross-thread synced filter points somewhere sane. */
197         struct seccomp_filter *f =
198                         READ_ONCE(current->seccomp.filter);
199
200         /* Ensure unexpected behavior doesn't result in failing open. */
201         if (unlikely(WARN_ON(f == NULL)))
202                 return SECCOMP_RET_KILL_PROCESS;
203
204         if (!sd) {
205                 populate_seccomp_data(&sd_local);
206                 sd = &sd_local;
207         }
208
209         /*
210          * All filters in the list are evaluated and the lowest BPF return
211          * value always takes priority (ignoring the DATA).
212          */
213         for (; f; f = f->prev) {
214                 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
215
216                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
217                         ret = cur_ret;
218                         *match = f;
219                 }
220         }
221         return ret;
222 }
223 #endif /* CONFIG_SECCOMP_FILTER */
224
225 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
226 {
227         assert_spin_locked(&current->sighand->siglock);
228
229         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
230                 return false;
231
232         return true;
233 }
234
235 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
236
237 static inline void seccomp_assign_mode(struct task_struct *task,
238                                        unsigned long seccomp_mode,
239                                        unsigned long flags)
240 {
241         assert_spin_locked(&task->sighand->siglock);
242
243         task->seccomp.mode = seccomp_mode;
244         /*
245          * Make sure TIF_SECCOMP cannot be set before the mode (and
246          * filter) is set.
247          */
248         smp_mb__before_atomic();
249         /* Assume default seccomp processes want spec flaw mitigation. */
250         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
251                 arch_seccomp_spec_mitigate(task);
252         set_tsk_thread_flag(task, TIF_SECCOMP);
253 }
254
255 #ifdef CONFIG_SECCOMP_FILTER
256 /* Returns 1 if the parent is an ancestor of the child. */
257 static int is_ancestor(struct seccomp_filter *parent,
258                        struct seccomp_filter *child)
259 {
260         /* NULL is the root ancestor. */
261         if (parent == NULL)
262                 return 1;
263         for (; child; child = child->prev)
264                 if (child == parent)
265                         return 1;
266         return 0;
267 }
268
269 /**
270  * seccomp_can_sync_threads: checks if all threads can be synchronized
271  *
272  * Expects sighand and cred_guard_mutex locks to be held.
273  *
274  * Returns 0 on success, -ve on error, or the pid of a thread which was
275  * either not in the correct seccomp mode or it did not have an ancestral
276  * seccomp filter.
277  */
278 static inline pid_t seccomp_can_sync_threads(void)
279 {
280         struct task_struct *thread, *caller;
281
282         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
283         assert_spin_locked(&current->sighand->siglock);
284
285         /* Validate all threads being eligible for synchronization. */
286         caller = current;
287         for_each_thread(caller, thread) {
288                 pid_t failed;
289
290                 /* Skip current, since it is initiating the sync. */
291                 if (thread == caller)
292                         continue;
293
294                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
295                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
296                      is_ancestor(thread->seccomp.filter,
297                                  caller->seccomp.filter)))
298                         continue;
299
300                 /* Return the first thread that cannot be synchronized. */
301                 failed = task_pid_vnr(thread);
302                 /* If the pid cannot be resolved, then return -ESRCH */
303                 if (unlikely(WARN_ON(failed == 0)))
304                         failed = -ESRCH;
305                 return failed;
306         }
307
308         return 0;
309 }
310
311 /**
312  * seccomp_sync_threads: sets all threads to use current's filter
313  *
314  * Expects sighand and cred_guard_mutex locks to be held, and for
315  * seccomp_can_sync_threads() to have returned success already
316  * without dropping the locks.
317  *
318  */
319 static inline void seccomp_sync_threads(unsigned long flags)
320 {
321         struct task_struct *thread, *caller;
322
323         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
324         assert_spin_locked(&current->sighand->siglock);
325
326         /* Synchronize all threads. */
327         caller = current;
328         for_each_thread(caller, thread) {
329                 /* Skip current, since it needs no changes. */
330                 if (thread == caller)
331                         continue;
332
333                 /* Get a task reference for the new leaf node. */
334                 get_seccomp_filter(caller);
335                 /*
336                  * Drop the task reference to the shared ancestor since
337                  * current's path will hold a reference.  (This also
338                  * allows a put before the assignment.)
339                  */
340                 put_seccomp_filter(thread);
341                 smp_store_release(&thread->seccomp.filter,
342                                   caller->seccomp.filter);
343
344                 /*
345                  * Don't let an unprivileged task work around
346                  * the no_new_privs restriction by creating
347                  * a thread that sets it up, enters seccomp,
348                  * then dies.
349                  */
350                 if (task_no_new_privs(caller))
351                         task_set_no_new_privs(thread);
352
353                 /*
354                  * Opt the other thread into seccomp if needed.
355                  * As threads are considered to be trust-realm
356                  * equivalent (see ptrace_may_access), it is safe to
357                  * allow one thread to transition the other.
358                  */
359                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
360                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
361                                             flags);
362         }
363 }
364
365 /**
366  * seccomp_prepare_filter: Prepares a seccomp filter for use.
367  * @fprog: BPF program to install
368  *
369  * Returns filter on success or an ERR_PTR on failure.
370  */
371 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
372 {
373         struct seccomp_filter *sfilter;
374         int ret;
375         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
376
377         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
378                 return ERR_PTR(-EINVAL);
379
380         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
381
382         /*
383          * Installing a seccomp filter requires that the task has
384          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
385          * This avoids scenarios where unprivileged tasks can affect the
386          * behavior of privileged children.
387          */
388         if (!task_no_new_privs(current) &&
389                         !ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
390                 return ERR_PTR(-EACCES);
391
392         /* Allocate a new seccomp_filter */
393         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
394         if (!sfilter)
395                 return ERR_PTR(-ENOMEM);
396
397         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
398                                         seccomp_check_filter, save_orig);
399         if (ret < 0) {
400                 kfree(sfilter);
401                 return ERR_PTR(ret);
402         }
403
404         refcount_set(&sfilter->usage, 1);
405
406         return sfilter;
407 }
408
409 /**
410  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
411  * @user_filter: pointer to the user data containing a sock_fprog.
412  *
413  * Returns 0 on success and non-zero otherwise.
414  */
415 static struct seccomp_filter *
416 seccomp_prepare_user_filter(const char __user *user_filter)
417 {
418         struct sock_fprog fprog;
419         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
420
421 #ifdef CONFIG_COMPAT
422         if (in_compat_syscall()) {
423                 struct compat_sock_fprog fprog32;
424                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
425                         goto out;
426                 fprog.len = fprog32.len;
427                 fprog.filter = compat_ptr(fprog32.filter);
428         } else /* falls through to the if below. */
429 #endif
430         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
431                 goto out;
432         filter = seccomp_prepare_filter(&fprog);
433 out:
434         return filter;
435 }
436
437 /**
438  * seccomp_attach_filter: validate and attach filter
439  * @flags:  flags to change filter behavior
440  * @filter: seccomp filter to add to the current process
441  *
442  * Caller must be holding current->sighand->siglock lock.
443  *
444  * Returns 0 on success, -ve on error.
445  */
446 static long seccomp_attach_filter(unsigned int flags,
447                                   struct seccomp_filter *filter)
448 {
449         unsigned long total_insns;
450         struct seccomp_filter *walker;
451
452         assert_spin_locked(&current->sighand->siglock);
453
454         /* Validate resulting filter length. */
455         total_insns = filter->prog->len;
456         for (walker = current->seccomp.filter; walker; walker = walker->prev)
457                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
458         if (total_insns > MAX_INSNS_PER_PATH)
459                 return -ENOMEM;
460
461         /* If thread sync has been requested, check that it is possible. */
462         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
463                 int ret;
464
465                 ret = seccomp_can_sync_threads();
466                 if (ret)
467                         return ret;
468         }
469
470         /* Set log flag, if present. */
471         if (flags & SECCOMP_FILTER_FLAG_LOG)
472                 filter->log = true;
473
474         /*
475          * If there is an existing filter, make it the prev and don't drop its
476          * task reference.
477          */
478         filter->prev = current->seccomp.filter;
479         current->seccomp.filter = filter;
480
481         /* Now that the new filter is in place, synchronize to all threads. */
482         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
483                 seccomp_sync_threads(flags);
484
485         return 0;
486 }
487
488 static void __get_seccomp_filter(struct seccomp_filter *filter)
489 {
490         /* Reference count is bounded by the number of total processes. */
491         refcount_inc(&filter->usage);
492 }
493
494 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
495 void get_seccomp_filter(struct task_struct *tsk)
496 {
497         struct seccomp_filter *orig = tsk->seccomp.filter;
498         if (!orig)
499                 return;
500         __get_seccomp_filter(orig);
501 }
502
503 static inline void seccomp_filter_free(struct seccomp_filter *filter)
504 {
505         if (filter) {
506                 bpf_prog_destroy(filter->prog);
507                 kfree(filter);
508         }
509 }
510
511 static void __put_seccomp_filter(struct seccomp_filter *orig)
512 {
513         /* Clean up single-reference branches iteratively. */
514         while (orig && refcount_dec_and_test(&orig->usage)) {
515                 struct seccomp_filter *freeme = orig;
516                 orig = orig->prev;
517                 seccomp_filter_free(freeme);
518         }
519 }
520
521 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
522 void put_seccomp_filter(struct task_struct *tsk)
523 {
524         __put_seccomp_filter(tsk->seccomp.filter);
525 }
526
527 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
528 {
529         clear_siginfo(info);
530         info->si_signo = SIGSYS;
531         info->si_code = SYS_SECCOMP;
532         info->si_call_addr = (void __user *)KSTK_EIP(current);
533         info->si_errno = reason;
534         info->si_arch = syscall_get_arch();
535         info->si_syscall = syscall;
536 }
537
538 /**
539  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
540  * @syscall: syscall number to send to userland
541  * @reason: filter-supplied reason code to send to userland (via si_errno)
542  *
543  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
544  */
545 static void seccomp_send_sigsys(int syscall, int reason)
546 {
547         struct siginfo info;
548         seccomp_init_siginfo(&info, syscall, reason);
549         force_sig_info(SIGSYS, &info, current);
550 }
551 #endif  /* CONFIG_SECCOMP_FILTER */
552
553 /* For use with seccomp_actions_logged */
554 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
555 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
556 #define SECCOMP_LOG_TRAP                (1 << 2)
557 #define SECCOMP_LOG_ERRNO               (1 << 3)
558 #define SECCOMP_LOG_TRACE               (1 << 4)
559 #define SECCOMP_LOG_LOG                 (1 << 5)
560 #define SECCOMP_LOG_ALLOW               (1 << 6)
561
562 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
563                                     SECCOMP_LOG_KILL_THREAD  |
564                                     SECCOMP_LOG_TRAP  |
565                                     SECCOMP_LOG_ERRNO |
566                                     SECCOMP_LOG_TRACE |
567                                     SECCOMP_LOG_LOG;
568
569 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
570                                bool requested)
571 {
572         bool log = false;
573
574         switch (action) {
575         case SECCOMP_RET_ALLOW:
576                 break;
577         case SECCOMP_RET_TRAP:
578                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
579                 break;
580         case SECCOMP_RET_ERRNO:
581                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
582                 break;
583         case SECCOMP_RET_TRACE:
584                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
585                 break;
586         case SECCOMP_RET_LOG:
587                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
588                 break;
589         case SECCOMP_RET_KILL_THREAD:
590                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
591                 break;
592         case SECCOMP_RET_KILL_PROCESS:
593         default:
594                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
595         }
596
597         /*
598          * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
599          * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
600          * any action from being logged by removing the action name from the
601          * seccomp_actions_logged sysctl.
602          */
603         if (!log)
604                 return;
605
606         audit_seccomp(syscall, signr, action);
607 }
608
609 /*
610  * Secure computing mode 1 allows only read/write/exit/sigreturn.
611  * To be fully secure this must be combined with rlimit
612  * to limit the stack allocations too.
613  */
614 static const int mode1_syscalls[] = {
615         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
616         0, /* null terminated */
617 };
618
619 static void __secure_computing_strict(int this_syscall)
620 {
621         const int *syscall_whitelist = mode1_syscalls;
622 #ifdef CONFIG_COMPAT
623         if (in_compat_syscall())
624                 syscall_whitelist = get_compat_mode1_syscalls();
625 #endif
626         do {
627                 if (*syscall_whitelist == this_syscall)
628                         return;
629         } while (*++syscall_whitelist);
630
631 #ifdef SECCOMP_DEBUG
632         dump_stack();
633 #endif
634         current->seccomp.mode = SECCOMP_MODE_DEAD;
635         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
636         do_exit(SIGKILL);
637 }
638
639 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
640 void secure_computing_strict(int this_syscall)
641 {
642         int mode = current->seccomp.mode;
643
644         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
645             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
646                 return;
647
648         if (mode == SECCOMP_MODE_DISABLED)
649                 return;
650         else if (mode == SECCOMP_MODE_STRICT)
651                 __secure_computing_strict(this_syscall);
652         else
653                 BUG();
654 }
655 #else
656
657 #ifdef CONFIG_SECCOMP_FILTER
658 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
659                             const bool recheck_after_trace)
660 {
661         u32 filter_ret, action;
662         struct seccomp_filter *match = NULL;
663         int data;
664
665         /*
666          * Make sure that any changes to mode from another thread have
667          * been seen after TIF_SECCOMP was seen.
668          */
669         rmb();
670
671         filter_ret = seccomp_run_filters(sd, &match);
672         data = filter_ret & SECCOMP_RET_DATA;
673         action = filter_ret & SECCOMP_RET_ACTION_FULL;
674
675         switch (action) {
676         case SECCOMP_RET_ERRNO:
677                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
678                 if (data > MAX_ERRNO)
679                         data = MAX_ERRNO;
680                 syscall_set_return_value(current, task_pt_regs(current),
681                                          -data, 0);
682                 goto skip;
683
684         case SECCOMP_RET_TRAP:
685                 /* Show the handler the original registers. */
686                 syscall_rollback(current, task_pt_regs(current));
687                 /* Let the filter pass back 16 bits of data. */
688                 seccomp_send_sigsys(this_syscall, data);
689                 goto skip;
690
691         case SECCOMP_RET_TRACE:
692                 /* We've been put in this state by the ptracer already. */
693                 if (recheck_after_trace)
694                         return 0;
695
696                 /* ENOSYS these calls if there is no tracer attached. */
697                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
698                         syscall_set_return_value(current,
699                                                  task_pt_regs(current),
700                                                  -ENOSYS, 0);
701                         goto skip;
702                 }
703
704                 /* Allow the BPF to provide the event message */
705                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
706                 /*
707                  * The delivery of a fatal signal during event
708                  * notification may silently skip tracer notification,
709                  * which could leave us with a potentially unmodified
710                  * syscall that the tracer would have liked to have
711                  * changed. Since the process is about to die, we just
712                  * force the syscall to be skipped and let the signal
713                  * kill the process and correctly handle any tracer exit
714                  * notifications.
715                  */
716                 if (fatal_signal_pending(current))
717                         goto skip;
718                 /* Check if the tracer forced the syscall to be skipped. */
719                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
720                 if (this_syscall < 0)
721                         goto skip;
722
723                 /*
724                  * Recheck the syscall, since it may have changed. This
725                  * intentionally uses a NULL struct seccomp_data to force
726                  * a reload of all registers. This does not goto skip since
727                  * a skip would have already been reported.
728                  */
729                 if (__seccomp_filter(this_syscall, NULL, true))
730                         return -1;
731
732                 return 0;
733
734         case SECCOMP_RET_LOG:
735                 seccomp_log(this_syscall, 0, action, true);
736                 return 0;
737
738         case SECCOMP_RET_ALLOW:
739                 /*
740                  * Note that the "match" filter will always be NULL for
741                  * this action since SECCOMP_RET_ALLOW is the starting
742                  * state in seccomp_run_filters().
743                  */
744                 return 0;
745
746         case SECCOMP_RET_KILL_THREAD:
747         case SECCOMP_RET_KILL_PROCESS:
748         default:
749                 current->seccomp.mode = SECCOMP_MODE_DEAD;
750                 seccomp_log(this_syscall, SIGSYS, action, true);
751                 /* Dump core only if this is the last remaining thread. */
752                 if (action == SECCOMP_RET_KILL_PROCESS ||
753                     get_nr_threads(current) == 1) {
754                         siginfo_t info;
755
756                         /* Show the original registers in the dump. */
757                         syscall_rollback(current, task_pt_regs(current));
758                         /* Trigger a manual coredump since do_exit skips it. */
759                         seccomp_init_siginfo(&info, this_syscall, data);
760                         do_coredump(&info);
761                 }
762                 if (action == SECCOMP_RET_KILL_PROCESS)
763                         do_group_exit(SIGSYS);
764                 else
765                         do_exit(SIGSYS);
766         }
767
768         unreachable();
769
770 skip:
771         seccomp_log(this_syscall, 0, action, match ? match->log : false);
772         return -1;
773 }
774 #else
775 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
776                             const bool recheck_after_trace)
777 {
778         BUG();
779
780         return -1;
781 }
782 #endif
783
784 int __secure_computing(const struct seccomp_data *sd)
785 {
786         int mode = current->seccomp.mode;
787         int this_syscall;
788
789         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
790             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
791                 return 0;
792
793         this_syscall = sd ? sd->nr :
794                 syscall_get_nr(current, task_pt_regs(current));
795
796         switch (mode) {
797         case SECCOMP_MODE_STRICT:
798                 __secure_computing_strict(this_syscall);  /* may call do_exit */
799                 return 0;
800         case SECCOMP_MODE_FILTER:
801                 return __seccomp_filter(this_syscall, sd, false);
802         /* Surviving SECCOMP_RET_KILL_* must be proactively impossible. */
803         case SECCOMP_MODE_DEAD:
804                 WARN_ON_ONCE(1);
805                 do_exit(SIGKILL);
806                 return -1;
807         default:
808                 BUG();
809         }
810 }
811 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
812
813 long prctl_get_seccomp(void)
814 {
815         return current->seccomp.mode;
816 }
817
818 /**
819  * seccomp_set_mode_strict: internal function for setting strict seccomp
820  *
821  * Once current->seccomp.mode is non-zero, it may not be changed.
822  *
823  * Returns 0 on success or -EINVAL on failure.
824  */
825 static long seccomp_set_mode_strict(void)
826 {
827         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
828         long ret = -EINVAL;
829
830         spin_lock_irq(&current->sighand->siglock);
831
832         if (!seccomp_may_assign_mode(seccomp_mode))
833                 goto out;
834
835 #ifdef TIF_NOTSC
836         disable_TSC();
837 #endif
838         seccomp_assign_mode(current, seccomp_mode, 0);
839         ret = 0;
840
841 out:
842         spin_unlock_irq(&current->sighand->siglock);
843
844         return ret;
845 }
846
847 #ifdef CONFIG_SECCOMP_FILTER
848 /**
849  * seccomp_set_mode_filter: internal function for setting seccomp filter
850  * @flags:  flags to change filter behavior
851  * @filter: struct sock_fprog containing filter
852  *
853  * This function may be called repeatedly to install additional filters.
854  * Every filter successfully installed will be evaluated (in reverse order)
855  * for each system call the task makes.
856  *
857  * Once current->seccomp.mode is non-zero, it may not be changed.
858  *
859  * Returns 0 on success or -EINVAL on failure.
860  */
861 static long seccomp_set_mode_filter(unsigned int flags,
862                                     const char __user *filter)
863 {
864         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
865         struct seccomp_filter *prepared = NULL;
866         long ret = -EINVAL;
867
868         /* Validate flags. */
869         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
870                 return -EINVAL;
871
872         /* Prepare the new filter before holding any locks. */
873         prepared = seccomp_prepare_user_filter(filter);
874         if (IS_ERR(prepared))
875                 return PTR_ERR(prepared);
876
877         /*
878          * Make sure we cannot change seccomp or nnp state via TSYNC
879          * while another thread is in the middle of calling exec.
880          */
881         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
882             mutex_lock_killable(&current->signal->cred_guard_mutex))
883                 goto out_free;
884
885         spin_lock_irq(&current->sighand->siglock);
886
887         if (!seccomp_may_assign_mode(seccomp_mode))
888                 goto out;
889
890         ret = seccomp_attach_filter(flags, prepared);
891         if (ret)
892                 goto out;
893         /* Do not free the successfully attached filter. */
894         prepared = NULL;
895
896         seccomp_assign_mode(current, seccomp_mode, flags);
897 out:
898         spin_unlock_irq(&current->sighand->siglock);
899         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
900                 mutex_unlock(&current->signal->cred_guard_mutex);
901 out_free:
902         seccomp_filter_free(prepared);
903         return ret;
904 }
905 #else
906 static inline long seccomp_set_mode_filter(unsigned int flags,
907                                            const char __user *filter)
908 {
909         return -EINVAL;
910 }
911 #endif
912
913 static long seccomp_get_action_avail(const char __user *uaction)
914 {
915         u32 action;
916
917         if (copy_from_user(&action, uaction, sizeof(action)))
918                 return -EFAULT;
919
920         switch (action) {
921         case SECCOMP_RET_KILL_PROCESS:
922         case SECCOMP_RET_KILL_THREAD:
923         case SECCOMP_RET_TRAP:
924         case SECCOMP_RET_ERRNO:
925         case SECCOMP_RET_TRACE:
926         case SECCOMP_RET_LOG:
927         case SECCOMP_RET_ALLOW:
928                 break;
929         default:
930                 return -EOPNOTSUPP;
931         }
932
933         return 0;
934 }
935
936 /* Common entry point for both prctl and syscall. */
937 static long do_seccomp(unsigned int op, unsigned int flags,
938                        const char __user *uargs)
939 {
940         switch (op) {
941         case SECCOMP_SET_MODE_STRICT:
942                 if (flags != 0 || uargs != NULL)
943                         return -EINVAL;
944                 return seccomp_set_mode_strict();
945         case SECCOMP_SET_MODE_FILTER:
946                 return seccomp_set_mode_filter(flags, uargs);
947         case SECCOMP_GET_ACTION_AVAIL:
948                 if (flags != 0)
949                         return -EINVAL;
950
951                 return seccomp_get_action_avail(uargs);
952         default:
953                 return -EINVAL;
954         }
955 }
956
957 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
958                          const char __user *, uargs)
959 {
960         return do_seccomp(op, flags, uargs);
961 }
962
963 /**
964  * prctl_set_seccomp: configures current->seccomp.mode
965  * @seccomp_mode: requested mode to use
966  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
967  *
968  * Returns 0 on success or -EINVAL on failure.
969  */
970 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
971 {
972         unsigned int op;
973         char __user *uargs;
974
975         switch (seccomp_mode) {
976         case SECCOMP_MODE_STRICT:
977                 op = SECCOMP_SET_MODE_STRICT;
978                 /*
979                  * Setting strict mode through prctl always ignored filter,
980                  * so make sure it is always NULL here to pass the internal
981                  * check in do_seccomp().
982                  */
983                 uargs = NULL;
984                 break;
985         case SECCOMP_MODE_FILTER:
986                 op = SECCOMP_SET_MODE_FILTER;
987                 uargs = filter;
988                 break;
989         default:
990                 return -EINVAL;
991         }
992
993         /* prctl interface doesn't have flags, so they are always zero. */
994         return do_seccomp(op, 0, uargs);
995 }
996
997 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
998 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
999                                              unsigned long filter_off)
1000 {
1001         struct seccomp_filter *orig, *filter;
1002         unsigned long count;
1003
1004         /*
1005          * Note: this is only correct because the caller should be the (ptrace)
1006          * tracer of the task, otherwise lock_task_sighand is needed.
1007          */
1008         spin_lock_irq(&task->sighand->siglock);
1009
1010         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1011                 spin_unlock_irq(&task->sighand->siglock);
1012                 return ERR_PTR(-EINVAL);
1013         }
1014
1015         orig = task->seccomp.filter;
1016         __get_seccomp_filter(orig);
1017         spin_unlock_irq(&task->sighand->siglock);
1018
1019         count = 0;
1020         for (filter = orig; filter; filter = filter->prev)
1021                 count++;
1022
1023         if (filter_off >= count) {
1024                 filter = ERR_PTR(-ENOENT);
1025                 goto out;
1026         }
1027
1028         count -= filter_off;
1029         for (filter = orig; filter && count > 1; filter = filter->prev)
1030                 count--;
1031
1032         if (WARN_ON(count != 1 || !filter)) {
1033                 filter = ERR_PTR(-ENOENT);
1034                 goto out;
1035         }
1036
1037         __get_seccomp_filter(filter);
1038
1039 out:
1040         __put_seccomp_filter(orig);
1041         return filter;
1042 }
1043
1044 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1045                         void __user *data)
1046 {
1047         struct seccomp_filter *filter;
1048         struct sock_fprog_kern *fprog;
1049         long ret;
1050
1051         if (!capable(CAP_SYS_ADMIN) ||
1052             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1053                 return -EACCES;
1054         }
1055
1056         filter = get_nth_filter(task, filter_off);
1057         if (IS_ERR(filter))
1058                 return PTR_ERR(filter);
1059
1060         fprog = filter->prog->orig_prog;
1061         if (!fprog) {
1062                 /* This must be a new non-cBPF filter, since we save
1063                  * every cBPF filter's orig_prog above when
1064                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1065                  */
1066                 ret = -EMEDIUMTYPE;
1067                 goto out;
1068         }
1069
1070         ret = fprog->len;
1071         if (!data)
1072                 goto out;
1073
1074         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1075                 ret = -EFAULT;
1076
1077 out:
1078         __put_seccomp_filter(filter);
1079         return ret;
1080 }
1081
1082 long seccomp_get_metadata(struct task_struct *task,
1083                           unsigned long size, void __user *data)
1084 {
1085         long ret;
1086         struct seccomp_filter *filter;
1087         struct seccomp_metadata kmd = {};
1088
1089         if (!capable(CAP_SYS_ADMIN) ||
1090             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1091                 return -EACCES;
1092         }
1093
1094         size = min_t(unsigned long, size, sizeof(kmd));
1095
1096         if (size < sizeof(kmd.filter_off))
1097                 return -EINVAL;
1098
1099         if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1100                 return -EFAULT;
1101
1102         filter = get_nth_filter(task, kmd.filter_off);
1103         if (IS_ERR(filter))
1104                 return PTR_ERR(filter);
1105
1106         if (filter->log)
1107                 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1108
1109         ret = size;
1110         if (copy_to_user(data, &kmd, size))
1111                 ret = -EFAULT;
1112
1113         __put_seccomp_filter(filter);
1114         return ret;
1115 }
1116 #endif
1117
1118 #ifdef CONFIG_SYSCTL
1119
1120 /* Human readable action names for friendly sysctl interaction */
1121 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1122 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1123 #define SECCOMP_RET_TRAP_NAME           "trap"
1124 #define SECCOMP_RET_ERRNO_NAME          "errno"
1125 #define SECCOMP_RET_TRACE_NAME          "trace"
1126 #define SECCOMP_RET_LOG_NAME            "log"
1127 #define SECCOMP_RET_ALLOW_NAME          "allow"
1128
1129 static const char seccomp_actions_avail[] =
1130                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1131                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1132                                 SECCOMP_RET_TRAP_NAME           " "
1133                                 SECCOMP_RET_ERRNO_NAME          " "
1134                                 SECCOMP_RET_TRACE_NAME          " "
1135                                 SECCOMP_RET_LOG_NAME            " "
1136                                 SECCOMP_RET_ALLOW_NAME;
1137
1138 struct seccomp_log_name {
1139         u32             log;
1140         const char      *name;
1141 };
1142
1143 static const struct seccomp_log_name seccomp_log_names[] = {
1144         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1145         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1146         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1147         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1148         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1149         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1150         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1151         { }
1152 };
1153
1154 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1155                                               u32 actions_logged,
1156                                               const char *sep)
1157 {
1158         const struct seccomp_log_name *cur;
1159         bool append_sep = false;
1160
1161         for (cur = seccomp_log_names; cur->name && size; cur++) {
1162                 ssize_t ret;
1163
1164                 if (!(actions_logged & cur->log))
1165                         continue;
1166
1167                 if (append_sep) {
1168                         ret = strscpy(names, sep, size);
1169                         if (ret < 0)
1170                                 return false;
1171
1172                         names += ret;
1173                         size -= ret;
1174                 } else
1175                         append_sep = true;
1176
1177                 ret = strscpy(names, cur->name, size);
1178                 if (ret < 0)
1179                         return false;
1180
1181                 names += ret;
1182                 size -= ret;
1183         }
1184
1185         return true;
1186 }
1187
1188 static bool seccomp_action_logged_from_name(u32 *action_logged,
1189                                             const char *name)
1190 {
1191         const struct seccomp_log_name *cur;
1192
1193         for (cur = seccomp_log_names; cur->name; cur++) {
1194                 if (!strcmp(cur->name, name)) {
1195                         *action_logged = cur->log;
1196                         return true;
1197                 }
1198         }
1199
1200         return false;
1201 }
1202
1203 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1204 {
1205         char *name;
1206
1207         *actions_logged = 0;
1208         while ((name = strsep(&names, " ")) && *name) {
1209                 u32 action_logged = 0;
1210
1211                 if (!seccomp_action_logged_from_name(&action_logged, name))
1212                         return false;
1213
1214                 *actions_logged |= action_logged;
1215         }
1216
1217         return true;
1218 }
1219
1220 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1221                                size_t *lenp, loff_t *ppos)
1222 {
1223         char names[sizeof(seccomp_actions_avail)];
1224         struct ctl_table table;
1225
1226         memset(names, 0, sizeof(names));
1227
1228         if (!seccomp_names_from_actions_logged(names, sizeof(names),
1229                                                seccomp_actions_logged, " "))
1230                 return -EINVAL;
1231
1232         table = *ro_table;
1233         table.data = names;
1234         table.maxlen = sizeof(names);
1235         return proc_dostring(&table, 0, buffer, lenp, ppos);
1236 }
1237
1238 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1239                                 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1240 {
1241         char names[sizeof(seccomp_actions_avail)];
1242         struct ctl_table table;
1243         int ret;
1244
1245         if (!capable(CAP_SYS_ADMIN))
1246                 return -EPERM;
1247
1248         memset(names, 0, sizeof(names));
1249
1250         table = *ro_table;
1251         table.data = names;
1252         table.maxlen = sizeof(names);
1253         ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1254         if (ret)
1255                 return ret;
1256
1257         if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1258                 return -EINVAL;
1259
1260         if (*actions_logged & SECCOMP_LOG_ALLOW)
1261                 return -EINVAL;
1262
1263         seccomp_actions_logged = *actions_logged;
1264         return 0;
1265 }
1266
1267 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1268                                  int ret)
1269 {
1270         char names[sizeof(seccomp_actions_avail)];
1271         char old_names[sizeof(seccomp_actions_avail)];
1272         const char *new = names;
1273         const char *old = old_names;
1274
1275         if (!audit_enabled)
1276                 return;
1277
1278         memset(names, 0, sizeof(names));
1279         memset(old_names, 0, sizeof(old_names));
1280
1281         if (ret)
1282                 new = "?";
1283         else if (!actions_logged)
1284                 new = "(none)";
1285         else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1286                                                     actions_logged, ","))
1287                 new = "?";
1288
1289         if (!old_actions_logged)
1290                 old = "(none)";
1291         else if (!seccomp_names_from_actions_logged(old_names,
1292                                                     sizeof(old_names),
1293                                                     old_actions_logged, ","))
1294                 old = "?";
1295
1296         return audit_seccomp_actions_logged(new, old, !ret);
1297 }
1298
1299 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1300                                           void __user *buffer, size_t *lenp,
1301                                           loff_t *ppos)
1302 {
1303         int ret;
1304
1305         if (write) {
1306                 u32 actions_logged = 0;
1307                 u32 old_actions_logged = seccomp_actions_logged;
1308
1309                 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1310                                            &actions_logged);
1311                 audit_actions_logged(actions_logged, old_actions_logged, ret);
1312         } else
1313                 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1314
1315         return ret;
1316 }
1317
1318 static struct ctl_path seccomp_sysctl_path[] = {
1319         { .procname = "kernel", },
1320         { .procname = "seccomp", },
1321         { }
1322 };
1323
1324 static struct ctl_table seccomp_sysctl_table[] = {
1325         {
1326                 .procname       = "actions_avail",
1327                 .data           = (void *) &seccomp_actions_avail,
1328                 .maxlen         = sizeof(seccomp_actions_avail),
1329                 .mode           = 0444,
1330                 .proc_handler   = proc_dostring,
1331         },
1332         {
1333                 .procname       = "actions_logged",
1334                 .mode           = 0644,
1335                 .proc_handler   = seccomp_actions_logged_handler,
1336         },
1337         { }
1338 };
1339
1340 static int __init seccomp_sysctl_init(void)
1341 {
1342         struct ctl_table_header *hdr;
1343
1344         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1345         if (!hdr)
1346                 pr_warn("seccomp: sysctl registration failed\n");
1347         else
1348                 kmemleak_not_leak(hdr);
1349
1350         return 0;
1351 }
1352
1353 device_initcall(seccomp_sysctl_init)
1354
1355 #endif /* CONFIG_SYSCTL */