GNU Linux-libre 4.19.209-gnu1
[releases.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/nospec.h>
23 #include <linux/prctl.h>
24 #include <linux/sched.h>
25 #include <linux/sched/task_stack.h>
26 #include <linux/seccomp.h>
27 #include <linux/slab.h>
28 #include <linux/syscalls.h>
29 #include <linux/sysctl.h>
30
31 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
32 #include <asm/syscall.h>
33 #endif
34
35 #ifdef CONFIG_SECCOMP_FILTER
36 #include <linux/filter.h>
37 #include <linux/pid.h>
38 #include <linux/ptrace.h>
39 #include <linux/capability.h>
40 #include <linux/tracehook.h>
41 #include <linux/uaccess.h>
42
43 /**
44  * struct seccomp_filter - container for seccomp BPF programs
45  *
46  * @usage: reference count to manage the object lifetime.
47  *         get/put helpers should be used when accessing an instance
48  *         outside of a lifetime-guarded section.  In general, this
49  *         is only needed for handling filters shared across tasks.
50  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
51  * @prev: points to a previously installed, or inherited, filter
52  * @prog: the BPF program to evaluate
53  *
54  * seccomp_filter objects are organized in a tree linked via the @prev
55  * pointer.  For any task, it appears to be a singly-linked list starting
56  * with current->seccomp.filter, the most recently attached or inherited filter.
57  * However, multiple filters may share a @prev node, by way of fork(), which
58  * results in a unidirectional tree existing in memory.  This is similar to
59  * how namespaces work.
60  *
61  * seccomp_filter objects should never be modified after being attached
62  * to a task_struct (other than @usage).
63  */
64 struct seccomp_filter {
65         refcount_t usage;
66         bool log;
67         struct seccomp_filter *prev;
68         struct bpf_prog *prog;
69 };
70
71 /* Limit any path through the tree to 256KB worth of instructions. */
72 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
73
74 /*
75  * Endianness is explicitly ignored and left for BPF program authors to manage
76  * as per the specific architecture.
77  */
78 static void populate_seccomp_data(struct seccomp_data *sd)
79 {
80         struct task_struct *task = current;
81         struct pt_regs *regs = task_pt_regs(task);
82         unsigned long args[6];
83
84         sd->nr = syscall_get_nr(task, regs);
85         sd->arch = syscall_get_arch();
86         syscall_get_arguments(task, regs, 0, 6, args);
87         sd->args[0] = args[0];
88         sd->args[1] = args[1];
89         sd->args[2] = args[2];
90         sd->args[3] = args[3];
91         sd->args[4] = args[4];
92         sd->args[5] = args[5];
93         sd->instruction_pointer = KSTK_EIP(task);
94 }
95
96 /**
97  *      seccomp_check_filter - verify seccomp filter code
98  *      @filter: filter to verify
99  *      @flen: length of filter
100  *
101  * Takes a previously checked filter (by bpf_check_classic) and
102  * redirects all filter code that loads struct sk_buff data
103  * and related data through seccomp_bpf_load.  It also
104  * enforces length and alignment checking of those loads.
105  *
106  * Returns 0 if the rule set is legal or -EINVAL if not.
107  */
108 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
109 {
110         int pc;
111         for (pc = 0; pc < flen; pc++) {
112                 struct sock_filter *ftest = &filter[pc];
113                 u16 code = ftest->code;
114                 u32 k = ftest->k;
115
116                 switch (code) {
117                 case BPF_LD | BPF_W | BPF_ABS:
118                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
119                         /* 32-bit aligned and not out of bounds. */
120                         if (k >= sizeof(struct seccomp_data) || k & 3)
121                                 return -EINVAL;
122                         continue;
123                 case BPF_LD | BPF_W | BPF_LEN:
124                         ftest->code = BPF_LD | BPF_IMM;
125                         ftest->k = sizeof(struct seccomp_data);
126                         continue;
127                 case BPF_LDX | BPF_W | BPF_LEN:
128                         ftest->code = BPF_LDX | BPF_IMM;
129                         ftest->k = sizeof(struct seccomp_data);
130                         continue;
131                 /* Explicitly include allowed calls. */
132                 case BPF_RET | BPF_K:
133                 case BPF_RET | BPF_A:
134                 case BPF_ALU | BPF_ADD | BPF_K:
135                 case BPF_ALU | BPF_ADD | BPF_X:
136                 case BPF_ALU | BPF_SUB | BPF_K:
137                 case BPF_ALU | BPF_SUB | BPF_X:
138                 case BPF_ALU | BPF_MUL | BPF_K:
139                 case BPF_ALU | BPF_MUL | BPF_X:
140                 case BPF_ALU | BPF_DIV | BPF_K:
141                 case BPF_ALU | BPF_DIV | BPF_X:
142                 case BPF_ALU | BPF_AND | BPF_K:
143                 case BPF_ALU | BPF_AND | BPF_X:
144                 case BPF_ALU | BPF_OR | BPF_K:
145                 case BPF_ALU | BPF_OR | BPF_X:
146                 case BPF_ALU | BPF_XOR | BPF_K:
147                 case BPF_ALU | BPF_XOR | BPF_X:
148                 case BPF_ALU | BPF_LSH | BPF_K:
149                 case BPF_ALU | BPF_LSH | BPF_X:
150                 case BPF_ALU | BPF_RSH | BPF_K:
151                 case BPF_ALU | BPF_RSH | BPF_X:
152                 case BPF_ALU | BPF_NEG:
153                 case BPF_LD | BPF_IMM:
154                 case BPF_LDX | BPF_IMM:
155                 case BPF_MISC | BPF_TAX:
156                 case BPF_MISC | BPF_TXA:
157                 case BPF_LD | BPF_MEM:
158                 case BPF_LDX | BPF_MEM:
159                 case BPF_ST:
160                 case BPF_STX:
161                 case BPF_JMP | BPF_JA:
162                 case BPF_JMP | BPF_JEQ | BPF_K:
163                 case BPF_JMP | BPF_JEQ | BPF_X:
164                 case BPF_JMP | BPF_JGE | BPF_K:
165                 case BPF_JMP | BPF_JGE | BPF_X:
166                 case BPF_JMP | BPF_JGT | BPF_K:
167                 case BPF_JMP | BPF_JGT | BPF_X:
168                 case BPF_JMP | BPF_JSET | BPF_K:
169                 case BPF_JMP | BPF_JSET | BPF_X:
170                         continue;
171                 default:
172                         return -EINVAL;
173                 }
174         }
175         return 0;
176 }
177
178 /**
179  * seccomp_run_filters - evaluates all seccomp filters against @sd
180  * @sd: optional seccomp data to be passed to filters
181  * @match: stores struct seccomp_filter that resulted in the return value,
182  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
183  *         be unchanged.
184  *
185  * Returns valid seccomp BPF response codes.
186  */
187 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
188 static u32 seccomp_run_filters(const struct seccomp_data *sd,
189                                struct seccomp_filter **match)
190 {
191         struct seccomp_data sd_local;
192         u32 ret = SECCOMP_RET_ALLOW;
193         /* Make sure cross-thread synced filter points somewhere sane. */
194         struct seccomp_filter *f =
195                         READ_ONCE(current->seccomp.filter);
196
197         /* Ensure unexpected behavior doesn't result in failing open. */
198         if (unlikely(WARN_ON(f == NULL)))
199                 return SECCOMP_RET_KILL_PROCESS;
200
201         if (!sd) {
202                 populate_seccomp_data(&sd_local);
203                 sd = &sd_local;
204         }
205
206         /*
207          * All filters in the list are evaluated and the lowest BPF return
208          * value always takes priority (ignoring the DATA).
209          */
210         for (; f; f = f->prev) {
211                 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
212
213                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
214                         ret = cur_ret;
215                         *match = f;
216                 }
217         }
218         return ret;
219 }
220 #endif /* CONFIG_SECCOMP_FILTER */
221
222 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
223 {
224         assert_spin_locked(&current->sighand->siglock);
225
226         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
227                 return false;
228
229         return true;
230 }
231
232 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
233
234 static inline void seccomp_assign_mode(struct task_struct *task,
235                                        unsigned long seccomp_mode,
236                                        unsigned long flags)
237 {
238         assert_spin_locked(&task->sighand->siglock);
239
240         task->seccomp.mode = seccomp_mode;
241         /*
242          * Make sure TIF_SECCOMP cannot be set before the mode (and
243          * filter) is set.
244          */
245         smp_mb__before_atomic();
246         /* Assume default seccomp processes want spec flaw mitigation. */
247         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
248                 arch_seccomp_spec_mitigate(task);
249         set_tsk_thread_flag(task, TIF_SECCOMP);
250 }
251
252 #ifdef CONFIG_SECCOMP_FILTER
253 /* Returns 1 if the parent is an ancestor of the child. */
254 static int is_ancestor(struct seccomp_filter *parent,
255                        struct seccomp_filter *child)
256 {
257         /* NULL is the root ancestor. */
258         if (parent == NULL)
259                 return 1;
260         for (; child; child = child->prev)
261                 if (child == parent)
262                         return 1;
263         return 0;
264 }
265
266 /**
267  * seccomp_can_sync_threads: checks if all threads can be synchronized
268  *
269  * Expects sighand and cred_guard_mutex locks to be held.
270  *
271  * Returns 0 on success, -ve on error, or the pid of a thread which was
272  * either not in the correct seccomp mode or it did not have an ancestral
273  * seccomp filter.
274  */
275 static inline pid_t seccomp_can_sync_threads(void)
276 {
277         struct task_struct *thread, *caller;
278
279         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
280         assert_spin_locked(&current->sighand->siglock);
281
282         /* Validate all threads being eligible for synchronization. */
283         caller = current;
284         for_each_thread(caller, thread) {
285                 pid_t failed;
286
287                 /* Skip current, since it is initiating the sync. */
288                 if (thread == caller)
289                         continue;
290
291                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
292                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
293                      is_ancestor(thread->seccomp.filter,
294                                  caller->seccomp.filter)))
295                         continue;
296
297                 /* Return the first thread that cannot be synchronized. */
298                 failed = task_pid_vnr(thread);
299                 /* If the pid cannot be resolved, then return -ESRCH */
300                 if (unlikely(WARN_ON(failed == 0)))
301                         failed = -ESRCH;
302                 return failed;
303         }
304
305         return 0;
306 }
307
308 /**
309  * seccomp_sync_threads: sets all threads to use current's filter
310  *
311  * Expects sighand and cred_guard_mutex locks to be held, and for
312  * seccomp_can_sync_threads() to have returned success already
313  * without dropping the locks.
314  *
315  */
316 static inline void seccomp_sync_threads(unsigned long flags)
317 {
318         struct task_struct *thread, *caller;
319
320         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
321         assert_spin_locked(&current->sighand->siglock);
322
323         /* Synchronize all threads. */
324         caller = current;
325         for_each_thread(caller, thread) {
326                 /* Skip current, since it needs no changes. */
327                 if (thread == caller)
328                         continue;
329
330                 /* Get a task reference for the new leaf node. */
331                 get_seccomp_filter(caller);
332                 /*
333                  * Drop the task reference to the shared ancestor since
334                  * current's path will hold a reference.  (This also
335                  * allows a put before the assignment.)
336                  */
337                 put_seccomp_filter(thread);
338                 smp_store_release(&thread->seccomp.filter,
339                                   caller->seccomp.filter);
340
341                 /*
342                  * Don't let an unprivileged task work around
343                  * the no_new_privs restriction by creating
344                  * a thread that sets it up, enters seccomp,
345                  * then dies.
346                  */
347                 if (task_no_new_privs(caller))
348                         task_set_no_new_privs(thread);
349
350                 /*
351                  * Opt the other thread into seccomp if needed.
352                  * As threads are considered to be trust-realm
353                  * equivalent (see ptrace_may_access), it is safe to
354                  * allow one thread to transition the other.
355                  */
356                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
357                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
358                                             flags);
359         }
360 }
361
362 /**
363  * seccomp_prepare_filter: Prepares a seccomp filter for use.
364  * @fprog: BPF program to install
365  *
366  * Returns filter on success or an ERR_PTR on failure.
367  */
368 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
369 {
370         struct seccomp_filter *sfilter;
371         int ret;
372         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
373
374         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
375                 return ERR_PTR(-EINVAL);
376
377         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
378
379         /*
380          * Installing a seccomp filter requires that the task has
381          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
382          * This avoids scenarios where unprivileged tasks can affect the
383          * behavior of privileged children.
384          */
385         if (!task_no_new_privs(current) &&
386                         !ns_capable_noaudit(current_user_ns(), CAP_SYS_ADMIN))
387                 return ERR_PTR(-EACCES);
388
389         /* Allocate a new seccomp_filter */
390         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
391         if (!sfilter)
392                 return ERR_PTR(-ENOMEM);
393
394         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
395                                         seccomp_check_filter, save_orig);
396         if (ret < 0) {
397                 kfree(sfilter);
398                 return ERR_PTR(ret);
399         }
400
401         refcount_set(&sfilter->usage, 1);
402
403         return sfilter;
404 }
405
406 /**
407  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
408  * @user_filter: pointer to the user data containing a sock_fprog.
409  *
410  * Returns 0 on success and non-zero otherwise.
411  */
412 static struct seccomp_filter *
413 seccomp_prepare_user_filter(const char __user *user_filter)
414 {
415         struct sock_fprog fprog;
416         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
417
418 #ifdef CONFIG_COMPAT
419         if (in_compat_syscall()) {
420                 struct compat_sock_fprog fprog32;
421                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
422                         goto out;
423                 fprog.len = fprog32.len;
424                 fprog.filter = compat_ptr(fprog32.filter);
425         } else /* falls through to the if below. */
426 #endif
427         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
428                 goto out;
429         filter = seccomp_prepare_filter(&fprog);
430 out:
431         return filter;
432 }
433
434 /**
435  * seccomp_attach_filter: validate and attach filter
436  * @flags:  flags to change filter behavior
437  * @filter: seccomp filter to add to the current process
438  *
439  * Caller must be holding current->sighand->siglock lock.
440  *
441  * Returns 0 on success, -ve on error.
442  */
443 static long seccomp_attach_filter(unsigned int flags,
444                                   struct seccomp_filter *filter)
445 {
446         unsigned long total_insns;
447         struct seccomp_filter *walker;
448
449         assert_spin_locked(&current->sighand->siglock);
450
451         /* Validate resulting filter length. */
452         total_insns = filter->prog->len;
453         for (walker = current->seccomp.filter; walker; walker = walker->prev)
454                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
455         if (total_insns > MAX_INSNS_PER_PATH)
456                 return -ENOMEM;
457
458         /* If thread sync has been requested, check that it is possible. */
459         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
460                 int ret;
461
462                 ret = seccomp_can_sync_threads();
463                 if (ret)
464                         return ret;
465         }
466
467         /* Set log flag, if present. */
468         if (flags & SECCOMP_FILTER_FLAG_LOG)
469                 filter->log = true;
470
471         /*
472          * If there is an existing filter, make it the prev and don't drop its
473          * task reference.
474          */
475         filter->prev = current->seccomp.filter;
476         current->seccomp.filter = filter;
477
478         /* Now that the new filter is in place, synchronize to all threads. */
479         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
480                 seccomp_sync_threads(flags);
481
482         return 0;
483 }
484
485 static void __get_seccomp_filter(struct seccomp_filter *filter)
486 {
487         /* Reference count is bounded by the number of total processes. */
488         refcount_inc(&filter->usage);
489 }
490
491 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
492 void get_seccomp_filter(struct task_struct *tsk)
493 {
494         struct seccomp_filter *orig = tsk->seccomp.filter;
495         if (!orig)
496                 return;
497         __get_seccomp_filter(orig);
498 }
499
500 static inline void seccomp_filter_free(struct seccomp_filter *filter)
501 {
502         if (filter) {
503                 bpf_prog_destroy(filter->prog);
504                 kfree(filter);
505         }
506 }
507
508 static void __put_seccomp_filter(struct seccomp_filter *orig)
509 {
510         /* Clean up single-reference branches iteratively. */
511         while (orig && refcount_dec_and_test(&orig->usage)) {
512                 struct seccomp_filter *freeme = orig;
513                 orig = orig->prev;
514                 seccomp_filter_free(freeme);
515         }
516 }
517
518 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
519 void put_seccomp_filter(struct task_struct *tsk)
520 {
521         __put_seccomp_filter(tsk->seccomp.filter);
522 }
523
524 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
525 {
526         clear_siginfo(info);
527         info->si_signo = SIGSYS;
528         info->si_code = SYS_SECCOMP;
529         info->si_call_addr = (void __user *)KSTK_EIP(current);
530         info->si_errno = reason;
531         info->si_arch = syscall_get_arch();
532         info->si_syscall = syscall;
533 }
534
535 /**
536  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
537  * @syscall: syscall number to send to userland
538  * @reason: filter-supplied reason code to send to userland (via si_errno)
539  *
540  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
541  */
542 static void seccomp_send_sigsys(int syscall, int reason)
543 {
544         struct siginfo info;
545         seccomp_init_siginfo(&info, syscall, reason);
546         force_sig_info(SIGSYS, &info, current);
547 }
548 #endif  /* CONFIG_SECCOMP_FILTER */
549
550 /* For use with seccomp_actions_logged */
551 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
552 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
553 #define SECCOMP_LOG_TRAP                (1 << 2)
554 #define SECCOMP_LOG_ERRNO               (1 << 3)
555 #define SECCOMP_LOG_TRACE               (1 << 4)
556 #define SECCOMP_LOG_LOG                 (1 << 5)
557 #define SECCOMP_LOG_ALLOW               (1 << 6)
558
559 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
560                                     SECCOMP_LOG_KILL_THREAD  |
561                                     SECCOMP_LOG_TRAP  |
562                                     SECCOMP_LOG_ERRNO |
563                                     SECCOMP_LOG_TRACE |
564                                     SECCOMP_LOG_LOG;
565
566 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
567                                bool requested)
568 {
569         bool log = false;
570
571         switch (action) {
572         case SECCOMP_RET_ALLOW:
573                 break;
574         case SECCOMP_RET_TRAP:
575                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
576                 break;
577         case SECCOMP_RET_ERRNO:
578                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
579                 break;
580         case SECCOMP_RET_TRACE:
581                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
582                 break;
583         case SECCOMP_RET_LOG:
584                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
585                 break;
586         case SECCOMP_RET_KILL_THREAD:
587                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
588                 break;
589         case SECCOMP_RET_KILL_PROCESS:
590         default:
591                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
592         }
593
594         /*
595          * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
596          * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
597          * any action from being logged by removing the action name from the
598          * seccomp_actions_logged sysctl.
599          */
600         if (!log)
601                 return;
602
603         audit_seccomp(syscall, signr, action);
604 }
605
606 /*
607  * Secure computing mode 1 allows only read/write/exit/sigreturn.
608  * To be fully secure this must be combined with rlimit
609  * to limit the stack allocations too.
610  */
611 static const int mode1_syscalls[] = {
612         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
613         0, /* null terminated */
614 };
615
616 static void __secure_computing_strict(int this_syscall)
617 {
618         const int *syscall_whitelist = mode1_syscalls;
619 #ifdef CONFIG_COMPAT
620         if (in_compat_syscall())
621                 syscall_whitelist = get_compat_mode1_syscalls();
622 #endif
623         do {
624                 if (*syscall_whitelist == this_syscall)
625                         return;
626         } while (*++syscall_whitelist);
627
628 #ifdef SECCOMP_DEBUG
629         dump_stack();
630 #endif
631         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
632         do_exit(SIGKILL);
633 }
634
635 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
636 void secure_computing_strict(int this_syscall)
637 {
638         int mode = current->seccomp.mode;
639
640         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
641             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
642                 return;
643
644         if (mode == SECCOMP_MODE_DISABLED)
645                 return;
646         else if (mode == SECCOMP_MODE_STRICT)
647                 __secure_computing_strict(this_syscall);
648         else
649                 BUG();
650 }
651 #else
652
653 #ifdef CONFIG_SECCOMP_FILTER
654 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
655                             const bool recheck_after_trace)
656 {
657         u32 filter_ret, action;
658         struct seccomp_filter *match = NULL;
659         int data;
660
661         /*
662          * Make sure that any changes to mode from another thread have
663          * been seen after TIF_SECCOMP was seen.
664          */
665         rmb();
666
667         filter_ret = seccomp_run_filters(sd, &match);
668         data = filter_ret & SECCOMP_RET_DATA;
669         action = filter_ret & SECCOMP_RET_ACTION_FULL;
670
671         switch (action) {
672         case SECCOMP_RET_ERRNO:
673                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
674                 if (data > MAX_ERRNO)
675                         data = MAX_ERRNO;
676                 syscall_set_return_value(current, task_pt_regs(current),
677                                          -data, 0);
678                 goto skip;
679
680         case SECCOMP_RET_TRAP:
681                 /* Show the handler the original registers. */
682                 syscall_rollback(current, task_pt_regs(current));
683                 /* Let the filter pass back 16 bits of data. */
684                 seccomp_send_sigsys(this_syscall, data);
685                 goto skip;
686
687         case SECCOMP_RET_TRACE:
688                 /* We've been put in this state by the ptracer already. */
689                 if (recheck_after_trace)
690                         return 0;
691
692                 /* ENOSYS these calls if there is no tracer attached. */
693                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
694                         syscall_set_return_value(current,
695                                                  task_pt_regs(current),
696                                                  -ENOSYS, 0);
697                         goto skip;
698                 }
699
700                 /* Allow the BPF to provide the event message */
701                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
702                 /*
703                  * The delivery of a fatal signal during event
704                  * notification may silently skip tracer notification,
705                  * which could leave us with a potentially unmodified
706                  * syscall that the tracer would have liked to have
707                  * changed. Since the process is about to die, we just
708                  * force the syscall to be skipped and let the signal
709                  * kill the process and correctly handle any tracer exit
710                  * notifications.
711                  */
712                 if (fatal_signal_pending(current))
713                         goto skip;
714                 /* Check if the tracer forced the syscall to be skipped. */
715                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
716                 if (this_syscall < 0)
717                         goto skip;
718
719                 /*
720                  * Recheck the syscall, since it may have changed. This
721                  * intentionally uses a NULL struct seccomp_data to force
722                  * a reload of all registers. This does not goto skip since
723                  * a skip would have already been reported.
724                  */
725                 if (__seccomp_filter(this_syscall, NULL, true))
726                         return -1;
727
728                 return 0;
729
730         case SECCOMP_RET_LOG:
731                 seccomp_log(this_syscall, 0, action, true);
732                 return 0;
733
734         case SECCOMP_RET_ALLOW:
735                 /*
736                  * Note that the "match" filter will always be NULL for
737                  * this action since SECCOMP_RET_ALLOW is the starting
738                  * state in seccomp_run_filters().
739                  */
740                 return 0;
741
742         case SECCOMP_RET_KILL_THREAD:
743         case SECCOMP_RET_KILL_PROCESS:
744         default:
745                 seccomp_log(this_syscall, SIGSYS, action, true);
746                 /* Dump core only if this is the last remaining thread. */
747                 if (action == SECCOMP_RET_KILL_PROCESS ||
748                     get_nr_threads(current) == 1) {
749                         siginfo_t info;
750
751                         /* Show the original registers in the dump. */
752                         syscall_rollback(current, task_pt_regs(current));
753                         /* Trigger a manual coredump since do_exit skips it. */
754                         seccomp_init_siginfo(&info, this_syscall, data);
755                         do_coredump(&info);
756                 }
757                 if (action == SECCOMP_RET_KILL_PROCESS)
758                         do_group_exit(SIGSYS);
759                 else
760                         do_exit(SIGSYS);
761         }
762
763         unreachable();
764
765 skip:
766         seccomp_log(this_syscall, 0, action, match ? match->log : false);
767         return -1;
768 }
769 #else
770 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
771                             const bool recheck_after_trace)
772 {
773         BUG();
774
775         return -1;
776 }
777 #endif
778
779 int __secure_computing(const struct seccomp_data *sd)
780 {
781         int mode = current->seccomp.mode;
782         int this_syscall;
783
784         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
785             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
786                 return 0;
787
788         this_syscall = sd ? sd->nr :
789                 syscall_get_nr(current, task_pt_regs(current));
790
791         switch (mode) {
792         case SECCOMP_MODE_STRICT:
793                 __secure_computing_strict(this_syscall);  /* may call do_exit */
794                 return 0;
795         case SECCOMP_MODE_FILTER:
796                 return __seccomp_filter(this_syscall, sd, false);
797         default:
798                 BUG();
799         }
800 }
801 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
802
803 long prctl_get_seccomp(void)
804 {
805         return current->seccomp.mode;
806 }
807
808 /**
809  * seccomp_set_mode_strict: internal function for setting strict seccomp
810  *
811  * Once current->seccomp.mode is non-zero, it may not be changed.
812  *
813  * Returns 0 on success or -EINVAL on failure.
814  */
815 static long seccomp_set_mode_strict(void)
816 {
817         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
818         long ret = -EINVAL;
819
820         spin_lock_irq(&current->sighand->siglock);
821
822         if (!seccomp_may_assign_mode(seccomp_mode))
823                 goto out;
824
825 #ifdef TIF_NOTSC
826         disable_TSC();
827 #endif
828         seccomp_assign_mode(current, seccomp_mode, 0);
829         ret = 0;
830
831 out:
832         spin_unlock_irq(&current->sighand->siglock);
833
834         return ret;
835 }
836
837 #ifdef CONFIG_SECCOMP_FILTER
838 /**
839  * seccomp_set_mode_filter: internal function for setting seccomp filter
840  * @flags:  flags to change filter behavior
841  * @filter: struct sock_fprog containing filter
842  *
843  * This function may be called repeatedly to install additional filters.
844  * Every filter successfully installed will be evaluated (in reverse order)
845  * for each system call the task makes.
846  *
847  * Once current->seccomp.mode is non-zero, it may not be changed.
848  *
849  * Returns 0 on success or -EINVAL on failure.
850  */
851 static long seccomp_set_mode_filter(unsigned int flags,
852                                     const char __user *filter)
853 {
854         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
855         struct seccomp_filter *prepared = NULL;
856         long ret = -EINVAL;
857
858         /* Validate flags. */
859         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
860                 return -EINVAL;
861
862         /* Prepare the new filter before holding any locks. */
863         prepared = seccomp_prepare_user_filter(filter);
864         if (IS_ERR(prepared))
865                 return PTR_ERR(prepared);
866
867         /*
868          * Make sure we cannot change seccomp or nnp state via TSYNC
869          * while another thread is in the middle of calling exec.
870          */
871         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
872             mutex_lock_killable(&current->signal->cred_guard_mutex))
873                 goto out_free;
874
875         spin_lock_irq(&current->sighand->siglock);
876
877         if (!seccomp_may_assign_mode(seccomp_mode))
878                 goto out;
879
880         ret = seccomp_attach_filter(flags, prepared);
881         if (ret)
882                 goto out;
883         /* Do not free the successfully attached filter. */
884         prepared = NULL;
885
886         seccomp_assign_mode(current, seccomp_mode, flags);
887 out:
888         spin_unlock_irq(&current->sighand->siglock);
889         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
890                 mutex_unlock(&current->signal->cred_guard_mutex);
891 out_free:
892         seccomp_filter_free(prepared);
893         return ret;
894 }
895 #else
896 static inline long seccomp_set_mode_filter(unsigned int flags,
897                                            const char __user *filter)
898 {
899         return -EINVAL;
900 }
901 #endif
902
903 static long seccomp_get_action_avail(const char __user *uaction)
904 {
905         u32 action;
906
907         if (copy_from_user(&action, uaction, sizeof(action)))
908                 return -EFAULT;
909
910         switch (action) {
911         case SECCOMP_RET_KILL_PROCESS:
912         case SECCOMP_RET_KILL_THREAD:
913         case SECCOMP_RET_TRAP:
914         case SECCOMP_RET_ERRNO:
915         case SECCOMP_RET_TRACE:
916         case SECCOMP_RET_LOG:
917         case SECCOMP_RET_ALLOW:
918                 break;
919         default:
920                 return -EOPNOTSUPP;
921         }
922
923         return 0;
924 }
925
926 /* Common entry point for both prctl and syscall. */
927 static long do_seccomp(unsigned int op, unsigned int flags,
928                        const char __user *uargs)
929 {
930         switch (op) {
931         case SECCOMP_SET_MODE_STRICT:
932                 if (flags != 0 || uargs != NULL)
933                         return -EINVAL;
934                 return seccomp_set_mode_strict();
935         case SECCOMP_SET_MODE_FILTER:
936                 return seccomp_set_mode_filter(flags, uargs);
937         case SECCOMP_GET_ACTION_AVAIL:
938                 if (flags != 0)
939                         return -EINVAL;
940
941                 return seccomp_get_action_avail(uargs);
942         default:
943                 return -EINVAL;
944         }
945 }
946
947 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
948                          const char __user *, uargs)
949 {
950         return do_seccomp(op, flags, uargs);
951 }
952
953 /**
954  * prctl_set_seccomp: configures current->seccomp.mode
955  * @seccomp_mode: requested mode to use
956  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
957  *
958  * Returns 0 on success or -EINVAL on failure.
959  */
960 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
961 {
962         unsigned int op;
963         char __user *uargs;
964
965         switch (seccomp_mode) {
966         case SECCOMP_MODE_STRICT:
967                 op = SECCOMP_SET_MODE_STRICT;
968                 /*
969                  * Setting strict mode through prctl always ignored filter,
970                  * so make sure it is always NULL here to pass the internal
971                  * check in do_seccomp().
972                  */
973                 uargs = NULL;
974                 break;
975         case SECCOMP_MODE_FILTER:
976                 op = SECCOMP_SET_MODE_FILTER;
977                 uargs = filter;
978                 break;
979         default:
980                 return -EINVAL;
981         }
982
983         /* prctl interface doesn't have flags, so they are always zero. */
984         return do_seccomp(op, 0, uargs);
985 }
986
987 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
988 static struct seccomp_filter *get_nth_filter(struct task_struct *task,
989                                              unsigned long filter_off)
990 {
991         struct seccomp_filter *orig, *filter;
992         unsigned long count;
993
994         /*
995          * Note: this is only correct because the caller should be the (ptrace)
996          * tracer of the task, otherwise lock_task_sighand is needed.
997          */
998         spin_lock_irq(&task->sighand->siglock);
999
1000         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
1001                 spin_unlock_irq(&task->sighand->siglock);
1002                 return ERR_PTR(-EINVAL);
1003         }
1004
1005         orig = task->seccomp.filter;
1006         __get_seccomp_filter(orig);
1007         spin_unlock_irq(&task->sighand->siglock);
1008
1009         count = 0;
1010         for (filter = orig; filter; filter = filter->prev)
1011                 count++;
1012
1013         if (filter_off >= count) {
1014                 filter = ERR_PTR(-ENOENT);
1015                 goto out;
1016         }
1017
1018         count -= filter_off;
1019         for (filter = orig; filter && count > 1; filter = filter->prev)
1020                 count--;
1021
1022         if (WARN_ON(count != 1 || !filter)) {
1023                 filter = ERR_PTR(-ENOENT);
1024                 goto out;
1025         }
1026
1027         __get_seccomp_filter(filter);
1028
1029 out:
1030         __put_seccomp_filter(orig);
1031         return filter;
1032 }
1033
1034 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1035                         void __user *data)
1036 {
1037         struct seccomp_filter *filter;
1038         struct sock_fprog_kern *fprog;
1039         long ret;
1040
1041         if (!capable(CAP_SYS_ADMIN) ||
1042             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1043                 return -EACCES;
1044         }
1045
1046         filter = get_nth_filter(task, filter_off);
1047         if (IS_ERR(filter))
1048                 return PTR_ERR(filter);
1049
1050         fprog = filter->prog->orig_prog;
1051         if (!fprog) {
1052                 /* This must be a new non-cBPF filter, since we save
1053                  * every cBPF filter's orig_prog above when
1054                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1055                  */
1056                 ret = -EMEDIUMTYPE;
1057                 goto out;
1058         }
1059
1060         ret = fprog->len;
1061         if (!data)
1062                 goto out;
1063
1064         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1065                 ret = -EFAULT;
1066
1067 out:
1068         __put_seccomp_filter(filter);
1069         return ret;
1070 }
1071
1072 long seccomp_get_metadata(struct task_struct *task,
1073                           unsigned long size, void __user *data)
1074 {
1075         long ret;
1076         struct seccomp_filter *filter;
1077         struct seccomp_metadata kmd = {};
1078
1079         if (!capable(CAP_SYS_ADMIN) ||
1080             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1081                 return -EACCES;
1082         }
1083
1084         size = min_t(unsigned long, size, sizeof(kmd));
1085
1086         if (size < sizeof(kmd.filter_off))
1087                 return -EINVAL;
1088
1089         if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
1090                 return -EFAULT;
1091
1092         filter = get_nth_filter(task, kmd.filter_off);
1093         if (IS_ERR(filter))
1094                 return PTR_ERR(filter);
1095
1096         if (filter->log)
1097                 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1098
1099         ret = size;
1100         if (copy_to_user(data, &kmd, size))
1101                 ret = -EFAULT;
1102
1103         __put_seccomp_filter(filter);
1104         return ret;
1105 }
1106 #endif
1107
1108 #ifdef CONFIG_SYSCTL
1109
1110 /* Human readable action names for friendly sysctl interaction */
1111 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1112 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1113 #define SECCOMP_RET_TRAP_NAME           "trap"
1114 #define SECCOMP_RET_ERRNO_NAME          "errno"
1115 #define SECCOMP_RET_TRACE_NAME          "trace"
1116 #define SECCOMP_RET_LOG_NAME            "log"
1117 #define SECCOMP_RET_ALLOW_NAME          "allow"
1118
1119 static const char seccomp_actions_avail[] =
1120                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1121                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1122                                 SECCOMP_RET_TRAP_NAME           " "
1123                                 SECCOMP_RET_ERRNO_NAME          " "
1124                                 SECCOMP_RET_TRACE_NAME          " "
1125                                 SECCOMP_RET_LOG_NAME            " "
1126                                 SECCOMP_RET_ALLOW_NAME;
1127
1128 struct seccomp_log_name {
1129         u32             log;
1130         const char      *name;
1131 };
1132
1133 static const struct seccomp_log_name seccomp_log_names[] = {
1134         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1135         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1136         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1137         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1138         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1139         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1140         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1141         { }
1142 };
1143
1144 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1145                                               u32 actions_logged,
1146                                               const char *sep)
1147 {
1148         const struct seccomp_log_name *cur;
1149         bool append_sep = false;
1150
1151         for (cur = seccomp_log_names; cur->name && size; cur++) {
1152                 ssize_t ret;
1153
1154                 if (!(actions_logged & cur->log))
1155                         continue;
1156
1157                 if (append_sep) {
1158                         ret = strscpy(names, sep, size);
1159                         if (ret < 0)
1160                                 return false;
1161
1162                         names += ret;
1163                         size -= ret;
1164                 } else
1165                         append_sep = true;
1166
1167                 ret = strscpy(names, cur->name, size);
1168                 if (ret < 0)
1169                         return false;
1170
1171                 names += ret;
1172                 size -= ret;
1173         }
1174
1175         return true;
1176 }
1177
1178 static bool seccomp_action_logged_from_name(u32 *action_logged,
1179                                             const char *name)
1180 {
1181         const struct seccomp_log_name *cur;
1182
1183         for (cur = seccomp_log_names; cur->name; cur++) {
1184                 if (!strcmp(cur->name, name)) {
1185                         *action_logged = cur->log;
1186                         return true;
1187                 }
1188         }
1189
1190         return false;
1191 }
1192
1193 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1194 {
1195         char *name;
1196
1197         *actions_logged = 0;
1198         while ((name = strsep(&names, " ")) && *name) {
1199                 u32 action_logged = 0;
1200
1201                 if (!seccomp_action_logged_from_name(&action_logged, name))
1202                         return false;
1203
1204                 *actions_logged |= action_logged;
1205         }
1206
1207         return true;
1208 }
1209
1210 static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1211                                size_t *lenp, loff_t *ppos)
1212 {
1213         char names[sizeof(seccomp_actions_avail)];
1214         struct ctl_table table;
1215
1216         memset(names, 0, sizeof(names));
1217
1218         if (!seccomp_names_from_actions_logged(names, sizeof(names),
1219                                                seccomp_actions_logged, " "))
1220                 return -EINVAL;
1221
1222         table = *ro_table;
1223         table.data = names;
1224         table.maxlen = sizeof(names);
1225         return proc_dostring(&table, 0, buffer, lenp, ppos);
1226 }
1227
1228 static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1229                                 size_t *lenp, loff_t *ppos, u32 *actions_logged)
1230 {
1231         char names[sizeof(seccomp_actions_avail)];
1232         struct ctl_table table;
1233         int ret;
1234
1235         if (!capable(CAP_SYS_ADMIN))
1236                 return -EPERM;
1237
1238         memset(names, 0, sizeof(names));
1239
1240         table = *ro_table;
1241         table.data = names;
1242         table.maxlen = sizeof(names);
1243         ret = proc_dostring(&table, 1, buffer, lenp, ppos);
1244         if (ret)
1245                 return ret;
1246
1247         if (!seccomp_actions_logged_from_names(actions_logged, table.data))
1248                 return -EINVAL;
1249
1250         if (*actions_logged & SECCOMP_LOG_ALLOW)
1251                 return -EINVAL;
1252
1253         seccomp_actions_logged = *actions_logged;
1254         return 0;
1255 }
1256
1257 static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1258                                  int ret)
1259 {
1260         char names[sizeof(seccomp_actions_avail)];
1261         char old_names[sizeof(seccomp_actions_avail)];
1262         const char *new = names;
1263         const char *old = old_names;
1264
1265         if (!audit_enabled)
1266                 return;
1267
1268         memset(names, 0, sizeof(names));
1269         memset(old_names, 0, sizeof(old_names));
1270
1271         if (ret)
1272                 new = "?";
1273         else if (!actions_logged)
1274                 new = "(none)";
1275         else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1276                                                     actions_logged, ","))
1277                 new = "?";
1278
1279         if (!old_actions_logged)
1280                 old = "(none)";
1281         else if (!seccomp_names_from_actions_logged(old_names,
1282                                                     sizeof(old_names),
1283                                                     old_actions_logged, ","))
1284                 old = "?";
1285
1286         return audit_seccomp_actions_logged(new, old, !ret);
1287 }
1288
1289 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1290                                           void __user *buffer, size_t *lenp,
1291                                           loff_t *ppos)
1292 {
1293         int ret;
1294
1295         if (write) {
1296                 u32 actions_logged = 0;
1297                 u32 old_actions_logged = seccomp_actions_logged;
1298
1299                 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1300                                            &actions_logged);
1301                 audit_actions_logged(actions_logged, old_actions_logged, ret);
1302         } else
1303                 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1304
1305         return ret;
1306 }
1307
1308 static struct ctl_path seccomp_sysctl_path[] = {
1309         { .procname = "kernel", },
1310         { .procname = "seccomp", },
1311         { }
1312 };
1313
1314 static struct ctl_table seccomp_sysctl_table[] = {
1315         {
1316                 .procname       = "actions_avail",
1317                 .data           = (void *) &seccomp_actions_avail,
1318                 .maxlen         = sizeof(seccomp_actions_avail),
1319                 .mode           = 0444,
1320                 .proc_handler   = proc_dostring,
1321         },
1322         {
1323                 .procname       = "actions_logged",
1324                 .mode           = 0644,
1325                 .proc_handler   = seccomp_actions_logged_handler,
1326         },
1327         { }
1328 };
1329
1330 static int __init seccomp_sysctl_init(void)
1331 {
1332         struct ctl_table_header *hdr;
1333
1334         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1335         if (!hdr)
1336                 pr_warn("seccomp: sysctl registration failed\n");
1337         else
1338                 kmemleak_not_leak(hdr);
1339
1340         return 0;
1341 }
1342
1343 device_initcall(seccomp_sysctl_init)
1344
1345 #endif /* CONFIG_SYSCTL */