Merge remote-tracking branches 'asoc/fix/rt5663', 'asoc/fix/tlv320aic31xx' and 'asoc...
[sfrench/cifs-2.6.git] / kernel / seccomp.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  * linux/kernel/seccomp.c
4  *
5  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
6  *
7  * Copyright (C) 2012 Google, Inc.
8  * Will Drewry <wad@chromium.org>
9  *
10  * This defines a simple but solid secure-computing facility.
11  *
12  * Mode 1 uses a fixed list of allowed system calls.
13  * Mode 2 allows user-defined system call filters in the form
14  *        of Berkeley Packet Filters/Linux Socket Filters.
15  */
16
17 #include <linux/refcount.h>
18 #include <linux/audit.h>
19 #include <linux/compat.h>
20 #include <linux/coredump.h>
21 #include <linux/kmemleak.h>
22 #include <linux/sched.h>
23 #include <linux/sched/task_stack.h>
24 #include <linux/seccomp.h>
25 #include <linux/slab.h>
26 #include <linux/syscalls.h>
27 #include <linux/sysctl.h>
28
29 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
30 #include <asm/syscall.h>
31 #endif
32
33 #ifdef CONFIG_SECCOMP_FILTER
34 #include <linux/filter.h>
35 #include <linux/pid.h>
36 #include <linux/ptrace.h>
37 #include <linux/security.h>
38 #include <linux/tracehook.h>
39 #include <linux/uaccess.h>
40
41 /**
42  * struct seccomp_filter - container for seccomp BPF programs
43  *
44  * @usage: reference count to manage the object lifetime.
45  *         get/put helpers should be used when accessing an instance
46  *         outside of a lifetime-guarded section.  In general, this
47  *         is only needed for handling filters shared across tasks.
48  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
49  * @prev: points to a previously installed, or inherited, filter
50  * @prog: the BPF program to evaluate
51  *
52  * seccomp_filter objects are organized in a tree linked via the @prev
53  * pointer.  For any task, it appears to be a singly-linked list starting
54  * with current->seccomp.filter, the most recently attached or inherited filter.
55  * However, multiple filters may share a @prev node, by way of fork(), which
56  * results in a unidirectional tree existing in memory.  This is similar to
57  * how namespaces work.
58  *
59  * seccomp_filter objects should never be modified after being attached
60  * to a task_struct (other than @usage).
61  */
62 struct seccomp_filter {
63         refcount_t usage;
64         bool log;
65         struct seccomp_filter *prev;
66         struct bpf_prog *prog;
67 };
68
69 /* Limit any path through the tree to 256KB worth of instructions. */
70 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
71
72 /*
73  * Endianness is explicitly ignored and left for BPF program authors to manage
74  * as per the specific architecture.
75  */
76 static void populate_seccomp_data(struct seccomp_data *sd)
77 {
78         struct task_struct *task = current;
79         struct pt_regs *regs = task_pt_regs(task);
80         unsigned long args[6];
81
82         sd->nr = syscall_get_nr(task, regs);
83         sd->arch = syscall_get_arch();
84         syscall_get_arguments(task, regs, 0, 6, args);
85         sd->args[0] = args[0];
86         sd->args[1] = args[1];
87         sd->args[2] = args[2];
88         sd->args[3] = args[3];
89         sd->args[4] = args[4];
90         sd->args[5] = args[5];
91         sd->instruction_pointer = KSTK_EIP(task);
92 }
93
94 /**
95  *      seccomp_check_filter - verify seccomp filter code
96  *      @filter: filter to verify
97  *      @flen: length of filter
98  *
99  * Takes a previously checked filter (by bpf_check_classic) and
100  * redirects all filter code that loads struct sk_buff data
101  * and related data through seccomp_bpf_load.  It also
102  * enforces length and alignment checking of those loads.
103  *
104  * Returns 0 if the rule set is legal or -EINVAL if not.
105  */
106 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
107 {
108         int pc;
109         for (pc = 0; pc < flen; pc++) {
110                 struct sock_filter *ftest = &filter[pc];
111                 u16 code = ftest->code;
112                 u32 k = ftest->k;
113
114                 switch (code) {
115                 case BPF_LD | BPF_W | BPF_ABS:
116                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
117                         /* 32-bit aligned and not out of bounds. */
118                         if (k >= sizeof(struct seccomp_data) || k & 3)
119                                 return -EINVAL;
120                         continue;
121                 case BPF_LD | BPF_W | BPF_LEN:
122                         ftest->code = BPF_LD | BPF_IMM;
123                         ftest->k = sizeof(struct seccomp_data);
124                         continue;
125                 case BPF_LDX | BPF_W | BPF_LEN:
126                         ftest->code = BPF_LDX | BPF_IMM;
127                         ftest->k = sizeof(struct seccomp_data);
128                         continue;
129                 /* Explicitly include allowed calls. */
130                 case BPF_RET | BPF_K:
131                 case BPF_RET | BPF_A:
132                 case BPF_ALU | BPF_ADD | BPF_K:
133                 case BPF_ALU | BPF_ADD | BPF_X:
134                 case BPF_ALU | BPF_SUB | BPF_K:
135                 case BPF_ALU | BPF_SUB | BPF_X:
136                 case BPF_ALU | BPF_MUL | BPF_K:
137                 case BPF_ALU | BPF_MUL | BPF_X:
138                 case BPF_ALU | BPF_DIV | BPF_K:
139                 case BPF_ALU | BPF_DIV | BPF_X:
140                 case BPF_ALU | BPF_AND | BPF_K:
141                 case BPF_ALU | BPF_AND | BPF_X:
142                 case BPF_ALU | BPF_OR | BPF_K:
143                 case BPF_ALU | BPF_OR | BPF_X:
144                 case BPF_ALU | BPF_XOR | BPF_K:
145                 case BPF_ALU | BPF_XOR | BPF_X:
146                 case BPF_ALU | BPF_LSH | BPF_K:
147                 case BPF_ALU | BPF_LSH | BPF_X:
148                 case BPF_ALU | BPF_RSH | BPF_K:
149                 case BPF_ALU | BPF_RSH | BPF_X:
150                 case BPF_ALU | BPF_NEG:
151                 case BPF_LD | BPF_IMM:
152                 case BPF_LDX | BPF_IMM:
153                 case BPF_MISC | BPF_TAX:
154                 case BPF_MISC | BPF_TXA:
155                 case BPF_LD | BPF_MEM:
156                 case BPF_LDX | BPF_MEM:
157                 case BPF_ST:
158                 case BPF_STX:
159                 case BPF_JMP | BPF_JA:
160                 case BPF_JMP | BPF_JEQ | BPF_K:
161                 case BPF_JMP | BPF_JEQ | BPF_X:
162                 case BPF_JMP | BPF_JGE | BPF_K:
163                 case BPF_JMP | BPF_JGE | BPF_X:
164                 case BPF_JMP | BPF_JGT | BPF_K:
165                 case BPF_JMP | BPF_JGT | BPF_X:
166                 case BPF_JMP | BPF_JSET | BPF_K:
167                 case BPF_JMP | BPF_JSET | BPF_X:
168                         continue;
169                 default:
170                         return -EINVAL;
171                 }
172         }
173         return 0;
174 }
175
176 /**
177  * seccomp_run_filters - evaluates all seccomp filters against @sd
178  * @sd: optional seccomp data to be passed to filters
179  * @match: stores struct seccomp_filter that resulted in the return value,
180  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
181  *         be unchanged.
182  *
183  * Returns valid seccomp BPF response codes.
184  */
185 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
186 static u32 seccomp_run_filters(const struct seccomp_data *sd,
187                                struct seccomp_filter **match)
188 {
189         struct seccomp_data sd_local;
190         u32 ret = SECCOMP_RET_ALLOW;
191         /* Make sure cross-thread synced filter points somewhere sane. */
192         struct seccomp_filter *f =
193                         READ_ONCE(current->seccomp.filter);
194
195         /* Ensure unexpected behavior doesn't result in failing open. */
196         if (unlikely(WARN_ON(f == NULL)))
197                 return SECCOMP_RET_KILL_PROCESS;
198
199         if (!sd) {
200                 populate_seccomp_data(&sd_local);
201                 sd = &sd_local;
202         }
203
204         /*
205          * All filters in the list are evaluated and the lowest BPF return
206          * value always takes priority (ignoring the DATA).
207          */
208         for (; f; f = f->prev) {
209                 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
210
211                 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
212                         ret = cur_ret;
213                         *match = f;
214                 }
215         }
216         return ret;
217 }
218 #endif /* CONFIG_SECCOMP_FILTER */
219
220 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
221 {
222         assert_spin_locked(&current->sighand->siglock);
223
224         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
225                 return false;
226
227         return true;
228 }
229
230 static inline void seccomp_assign_mode(struct task_struct *task,
231                                        unsigned long seccomp_mode)
232 {
233         assert_spin_locked(&task->sighand->siglock);
234
235         task->seccomp.mode = seccomp_mode;
236         /*
237          * Make sure TIF_SECCOMP cannot be set before the mode (and
238          * filter) is set.
239          */
240         smp_mb__before_atomic();
241         set_tsk_thread_flag(task, TIF_SECCOMP);
242 }
243
244 #ifdef CONFIG_SECCOMP_FILTER
245 /* Returns 1 if the parent is an ancestor of the child. */
246 static int is_ancestor(struct seccomp_filter *parent,
247                        struct seccomp_filter *child)
248 {
249         /* NULL is the root ancestor. */
250         if (parent == NULL)
251                 return 1;
252         for (; child; child = child->prev)
253                 if (child == parent)
254                         return 1;
255         return 0;
256 }
257
258 /**
259  * seccomp_can_sync_threads: checks if all threads can be synchronized
260  *
261  * Expects sighand and cred_guard_mutex locks to be held.
262  *
263  * Returns 0 on success, -ve on error, or the pid of a thread which was
264  * either not in the correct seccomp mode or it did not have an ancestral
265  * seccomp filter.
266  */
267 static inline pid_t seccomp_can_sync_threads(void)
268 {
269         struct task_struct *thread, *caller;
270
271         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
272         assert_spin_locked(&current->sighand->siglock);
273
274         /* Validate all threads being eligible for synchronization. */
275         caller = current;
276         for_each_thread(caller, thread) {
277                 pid_t failed;
278
279                 /* Skip current, since it is initiating the sync. */
280                 if (thread == caller)
281                         continue;
282
283                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
284                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
285                      is_ancestor(thread->seccomp.filter,
286                                  caller->seccomp.filter)))
287                         continue;
288
289                 /* Return the first thread that cannot be synchronized. */
290                 failed = task_pid_vnr(thread);
291                 /* If the pid cannot be resolved, then return -ESRCH */
292                 if (unlikely(WARN_ON(failed == 0)))
293                         failed = -ESRCH;
294                 return failed;
295         }
296
297         return 0;
298 }
299
300 /**
301  * seccomp_sync_threads: sets all threads to use current's filter
302  *
303  * Expects sighand and cred_guard_mutex locks to be held, and for
304  * seccomp_can_sync_threads() to have returned success already
305  * without dropping the locks.
306  *
307  */
308 static inline void seccomp_sync_threads(void)
309 {
310         struct task_struct *thread, *caller;
311
312         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
313         assert_spin_locked(&current->sighand->siglock);
314
315         /* Synchronize all threads. */
316         caller = current;
317         for_each_thread(caller, thread) {
318                 /* Skip current, since it needs no changes. */
319                 if (thread == caller)
320                         continue;
321
322                 /* Get a task reference for the new leaf node. */
323                 get_seccomp_filter(caller);
324                 /*
325                  * Drop the task reference to the shared ancestor since
326                  * current's path will hold a reference.  (This also
327                  * allows a put before the assignment.)
328                  */
329                 put_seccomp_filter(thread);
330                 smp_store_release(&thread->seccomp.filter,
331                                   caller->seccomp.filter);
332
333                 /*
334                  * Don't let an unprivileged task work around
335                  * the no_new_privs restriction by creating
336                  * a thread that sets it up, enters seccomp,
337                  * then dies.
338                  */
339                 if (task_no_new_privs(caller))
340                         task_set_no_new_privs(thread);
341
342                 /*
343                  * Opt the other thread into seccomp if needed.
344                  * As threads are considered to be trust-realm
345                  * equivalent (see ptrace_may_access), it is safe to
346                  * allow one thread to transition the other.
347                  */
348                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
349                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
350         }
351 }
352
353 /**
354  * seccomp_prepare_filter: Prepares a seccomp filter for use.
355  * @fprog: BPF program to install
356  *
357  * Returns filter on success or an ERR_PTR on failure.
358  */
359 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
360 {
361         struct seccomp_filter *sfilter;
362         int ret;
363         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
364
365         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
366                 return ERR_PTR(-EINVAL);
367
368         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
369
370         /*
371          * Installing a seccomp filter requires that the task has
372          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
373          * This avoids scenarios where unprivileged tasks can affect the
374          * behavior of privileged children.
375          */
376         if (!task_no_new_privs(current) &&
377             security_capable_noaudit(current_cred(), current_user_ns(),
378                                      CAP_SYS_ADMIN) != 0)
379                 return ERR_PTR(-EACCES);
380
381         /* Allocate a new seccomp_filter */
382         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
383         if (!sfilter)
384                 return ERR_PTR(-ENOMEM);
385
386         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
387                                         seccomp_check_filter, save_orig);
388         if (ret < 0) {
389                 kfree(sfilter);
390                 return ERR_PTR(ret);
391         }
392
393         refcount_set(&sfilter->usage, 1);
394
395         return sfilter;
396 }
397
398 /**
399  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
400  * @user_filter: pointer to the user data containing a sock_fprog.
401  *
402  * Returns 0 on success and non-zero otherwise.
403  */
404 static struct seccomp_filter *
405 seccomp_prepare_user_filter(const char __user *user_filter)
406 {
407         struct sock_fprog fprog;
408         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
409
410 #ifdef CONFIG_COMPAT
411         if (in_compat_syscall()) {
412                 struct compat_sock_fprog fprog32;
413                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
414                         goto out;
415                 fprog.len = fprog32.len;
416                 fprog.filter = compat_ptr(fprog32.filter);
417         } else /* falls through to the if below. */
418 #endif
419         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
420                 goto out;
421         filter = seccomp_prepare_filter(&fprog);
422 out:
423         return filter;
424 }
425
426 /**
427  * seccomp_attach_filter: validate and attach filter
428  * @flags:  flags to change filter behavior
429  * @filter: seccomp filter to add to the current process
430  *
431  * Caller must be holding current->sighand->siglock lock.
432  *
433  * Returns 0 on success, -ve on error.
434  */
435 static long seccomp_attach_filter(unsigned int flags,
436                                   struct seccomp_filter *filter)
437 {
438         unsigned long total_insns;
439         struct seccomp_filter *walker;
440
441         assert_spin_locked(&current->sighand->siglock);
442
443         /* Validate resulting filter length. */
444         total_insns = filter->prog->len;
445         for (walker = current->seccomp.filter; walker; walker = walker->prev)
446                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
447         if (total_insns > MAX_INSNS_PER_PATH)
448                 return -ENOMEM;
449
450         /* If thread sync has been requested, check that it is possible. */
451         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
452                 int ret;
453
454                 ret = seccomp_can_sync_threads();
455                 if (ret)
456                         return ret;
457         }
458
459         /* Set log flag, if present. */
460         if (flags & SECCOMP_FILTER_FLAG_LOG)
461                 filter->log = true;
462
463         /*
464          * If there is an existing filter, make it the prev and don't drop its
465          * task reference.
466          */
467         filter->prev = current->seccomp.filter;
468         current->seccomp.filter = filter;
469
470         /* Now that the new filter is in place, synchronize to all threads. */
471         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
472                 seccomp_sync_threads();
473
474         return 0;
475 }
476
477 static void __get_seccomp_filter(struct seccomp_filter *filter)
478 {
479         /* Reference count is bounded by the number of total processes. */
480         refcount_inc(&filter->usage);
481 }
482
483 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
484 void get_seccomp_filter(struct task_struct *tsk)
485 {
486         struct seccomp_filter *orig = tsk->seccomp.filter;
487         if (!orig)
488                 return;
489         __get_seccomp_filter(orig);
490 }
491
492 static inline void seccomp_filter_free(struct seccomp_filter *filter)
493 {
494         if (filter) {
495                 bpf_prog_destroy(filter->prog);
496                 kfree(filter);
497         }
498 }
499
500 static void __put_seccomp_filter(struct seccomp_filter *orig)
501 {
502         /* Clean up single-reference branches iteratively. */
503         while (orig && refcount_dec_and_test(&orig->usage)) {
504                 struct seccomp_filter *freeme = orig;
505                 orig = orig->prev;
506                 seccomp_filter_free(freeme);
507         }
508 }
509
510 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
511 void put_seccomp_filter(struct task_struct *tsk)
512 {
513         __put_seccomp_filter(tsk->seccomp.filter);
514 }
515
516 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
517 {
518         memset(info, 0, sizeof(*info));
519         info->si_signo = SIGSYS;
520         info->si_code = SYS_SECCOMP;
521         info->si_call_addr = (void __user *)KSTK_EIP(current);
522         info->si_errno = reason;
523         info->si_arch = syscall_get_arch();
524         info->si_syscall = syscall;
525 }
526
527 /**
528  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
529  * @syscall: syscall number to send to userland
530  * @reason: filter-supplied reason code to send to userland (via si_errno)
531  *
532  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
533  */
534 static void seccomp_send_sigsys(int syscall, int reason)
535 {
536         struct siginfo info;
537         seccomp_init_siginfo(&info, syscall, reason);
538         force_sig_info(SIGSYS, &info, current);
539 }
540 #endif  /* CONFIG_SECCOMP_FILTER */
541
542 /* For use with seccomp_actions_logged */
543 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
544 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
545 #define SECCOMP_LOG_TRAP                (1 << 2)
546 #define SECCOMP_LOG_ERRNO               (1 << 3)
547 #define SECCOMP_LOG_TRACE               (1 << 4)
548 #define SECCOMP_LOG_LOG                 (1 << 5)
549 #define SECCOMP_LOG_ALLOW               (1 << 6)
550
551 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
552                                     SECCOMP_LOG_KILL_THREAD  |
553                                     SECCOMP_LOG_TRAP  |
554                                     SECCOMP_LOG_ERRNO |
555                                     SECCOMP_LOG_TRACE |
556                                     SECCOMP_LOG_LOG;
557
558 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
559                                bool requested)
560 {
561         bool log = false;
562
563         switch (action) {
564         case SECCOMP_RET_ALLOW:
565                 break;
566         case SECCOMP_RET_TRAP:
567                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
568                 break;
569         case SECCOMP_RET_ERRNO:
570                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
571                 break;
572         case SECCOMP_RET_TRACE:
573                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
574                 break;
575         case SECCOMP_RET_LOG:
576                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
577                 break;
578         case SECCOMP_RET_KILL_THREAD:
579                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
580                 break;
581         case SECCOMP_RET_KILL_PROCESS:
582         default:
583                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
584         }
585
586         /*
587          * Force an audit message to be emitted when the action is RET_KILL_*,
588          * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
589          * allowed to be logged by the admin.
590          */
591         if (log)
592                 return __audit_seccomp(syscall, signr, action);
593
594         /*
595          * Let the audit subsystem decide if the action should be audited based
596          * on whether the current task itself is being audited.
597          */
598         return audit_seccomp(syscall, signr, action);
599 }
600
601 /*
602  * Secure computing mode 1 allows only read/write/exit/sigreturn.
603  * To be fully secure this must be combined with rlimit
604  * to limit the stack allocations too.
605  */
606 static const int mode1_syscalls[] = {
607         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
608         0, /* null terminated */
609 };
610
611 static void __secure_computing_strict(int this_syscall)
612 {
613         const int *syscall_whitelist = mode1_syscalls;
614 #ifdef CONFIG_COMPAT
615         if (in_compat_syscall())
616                 syscall_whitelist = get_compat_mode1_syscalls();
617 #endif
618         do {
619                 if (*syscall_whitelist == this_syscall)
620                         return;
621         } while (*++syscall_whitelist);
622
623 #ifdef SECCOMP_DEBUG
624         dump_stack();
625 #endif
626         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
627         do_exit(SIGKILL);
628 }
629
630 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
631 void secure_computing_strict(int this_syscall)
632 {
633         int mode = current->seccomp.mode;
634
635         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
636             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
637                 return;
638
639         if (mode == SECCOMP_MODE_DISABLED)
640                 return;
641         else if (mode == SECCOMP_MODE_STRICT)
642                 __secure_computing_strict(this_syscall);
643         else
644                 BUG();
645 }
646 #else
647
648 #ifdef CONFIG_SECCOMP_FILTER
649 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
650                             const bool recheck_after_trace)
651 {
652         u32 filter_ret, action;
653         struct seccomp_filter *match = NULL;
654         int data;
655
656         /*
657          * Make sure that any changes to mode from another thread have
658          * been seen after TIF_SECCOMP was seen.
659          */
660         rmb();
661
662         filter_ret = seccomp_run_filters(sd, &match);
663         data = filter_ret & SECCOMP_RET_DATA;
664         action = filter_ret & SECCOMP_RET_ACTION_FULL;
665
666         switch (action) {
667         case SECCOMP_RET_ERRNO:
668                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
669                 if (data > MAX_ERRNO)
670                         data = MAX_ERRNO;
671                 syscall_set_return_value(current, task_pt_regs(current),
672                                          -data, 0);
673                 goto skip;
674
675         case SECCOMP_RET_TRAP:
676                 /* Show the handler the original registers. */
677                 syscall_rollback(current, task_pt_regs(current));
678                 /* Let the filter pass back 16 bits of data. */
679                 seccomp_send_sigsys(this_syscall, data);
680                 goto skip;
681
682         case SECCOMP_RET_TRACE:
683                 /* We've been put in this state by the ptracer already. */
684                 if (recheck_after_trace)
685                         return 0;
686
687                 /* ENOSYS these calls if there is no tracer attached. */
688                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
689                         syscall_set_return_value(current,
690                                                  task_pt_regs(current),
691                                                  -ENOSYS, 0);
692                         goto skip;
693                 }
694
695                 /* Allow the BPF to provide the event message */
696                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
697                 /*
698                  * The delivery of a fatal signal during event
699                  * notification may silently skip tracer notification,
700                  * which could leave us with a potentially unmodified
701                  * syscall that the tracer would have liked to have
702                  * changed. Since the process is about to die, we just
703                  * force the syscall to be skipped and let the signal
704                  * kill the process and correctly handle any tracer exit
705                  * notifications.
706                  */
707                 if (fatal_signal_pending(current))
708                         goto skip;
709                 /* Check if the tracer forced the syscall to be skipped. */
710                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
711                 if (this_syscall < 0)
712                         goto skip;
713
714                 /*
715                  * Recheck the syscall, since it may have changed. This
716                  * intentionally uses a NULL struct seccomp_data to force
717                  * a reload of all registers. This does not goto skip since
718                  * a skip would have already been reported.
719                  */
720                 if (__seccomp_filter(this_syscall, NULL, true))
721                         return -1;
722
723                 return 0;
724
725         case SECCOMP_RET_LOG:
726                 seccomp_log(this_syscall, 0, action, true);
727                 return 0;
728
729         case SECCOMP_RET_ALLOW:
730                 /*
731                  * Note that the "match" filter will always be NULL for
732                  * this action since SECCOMP_RET_ALLOW is the starting
733                  * state in seccomp_run_filters().
734                  */
735                 return 0;
736
737         case SECCOMP_RET_KILL_THREAD:
738         case SECCOMP_RET_KILL_PROCESS:
739         default:
740                 seccomp_log(this_syscall, SIGSYS, action, true);
741                 /* Dump core only if this is the last remaining thread. */
742                 if (action == SECCOMP_RET_KILL_PROCESS ||
743                     get_nr_threads(current) == 1) {
744                         siginfo_t info;
745
746                         /* Show the original registers in the dump. */
747                         syscall_rollback(current, task_pt_regs(current));
748                         /* Trigger a manual coredump since do_exit skips it. */
749                         seccomp_init_siginfo(&info, this_syscall, data);
750                         do_coredump(&info);
751                 }
752                 if (action == SECCOMP_RET_KILL_PROCESS)
753                         do_group_exit(SIGSYS);
754                 else
755                         do_exit(SIGSYS);
756         }
757
758         unreachable();
759
760 skip:
761         seccomp_log(this_syscall, 0, action, match ? match->log : false);
762         return -1;
763 }
764 #else
765 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
766                             const bool recheck_after_trace)
767 {
768         BUG();
769 }
770 #endif
771
772 int __secure_computing(const struct seccomp_data *sd)
773 {
774         int mode = current->seccomp.mode;
775         int this_syscall;
776
777         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
778             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
779                 return 0;
780
781         this_syscall = sd ? sd->nr :
782                 syscall_get_nr(current, task_pt_regs(current));
783
784         switch (mode) {
785         case SECCOMP_MODE_STRICT:
786                 __secure_computing_strict(this_syscall);  /* may call do_exit */
787                 return 0;
788         case SECCOMP_MODE_FILTER:
789                 return __seccomp_filter(this_syscall, sd, false);
790         default:
791                 BUG();
792         }
793 }
794 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
795
796 long prctl_get_seccomp(void)
797 {
798         return current->seccomp.mode;
799 }
800
801 /**
802  * seccomp_set_mode_strict: internal function for setting strict seccomp
803  *
804  * Once current->seccomp.mode is non-zero, it may not be changed.
805  *
806  * Returns 0 on success or -EINVAL on failure.
807  */
808 static long seccomp_set_mode_strict(void)
809 {
810         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
811         long ret = -EINVAL;
812
813         spin_lock_irq(&current->sighand->siglock);
814
815         if (!seccomp_may_assign_mode(seccomp_mode))
816                 goto out;
817
818 #ifdef TIF_NOTSC
819         disable_TSC();
820 #endif
821         seccomp_assign_mode(current, seccomp_mode);
822         ret = 0;
823
824 out:
825         spin_unlock_irq(&current->sighand->siglock);
826
827         return ret;
828 }
829
830 #ifdef CONFIG_SECCOMP_FILTER
831 /**
832  * seccomp_set_mode_filter: internal function for setting seccomp filter
833  * @flags:  flags to change filter behavior
834  * @filter: struct sock_fprog containing filter
835  *
836  * This function may be called repeatedly to install additional filters.
837  * Every filter successfully installed will be evaluated (in reverse order)
838  * for each system call the task makes.
839  *
840  * Once current->seccomp.mode is non-zero, it may not be changed.
841  *
842  * Returns 0 on success or -EINVAL on failure.
843  */
844 static long seccomp_set_mode_filter(unsigned int flags,
845                                     const char __user *filter)
846 {
847         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
848         struct seccomp_filter *prepared = NULL;
849         long ret = -EINVAL;
850
851         /* Validate flags. */
852         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
853                 return -EINVAL;
854
855         /* Prepare the new filter before holding any locks. */
856         prepared = seccomp_prepare_user_filter(filter);
857         if (IS_ERR(prepared))
858                 return PTR_ERR(prepared);
859
860         /*
861          * Make sure we cannot change seccomp or nnp state via TSYNC
862          * while another thread is in the middle of calling exec.
863          */
864         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
865             mutex_lock_killable(&current->signal->cred_guard_mutex))
866                 goto out_free;
867
868         spin_lock_irq(&current->sighand->siglock);
869
870         if (!seccomp_may_assign_mode(seccomp_mode))
871                 goto out;
872
873         ret = seccomp_attach_filter(flags, prepared);
874         if (ret)
875                 goto out;
876         /* Do not free the successfully attached filter. */
877         prepared = NULL;
878
879         seccomp_assign_mode(current, seccomp_mode);
880 out:
881         spin_unlock_irq(&current->sighand->siglock);
882         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
883                 mutex_unlock(&current->signal->cred_guard_mutex);
884 out_free:
885         seccomp_filter_free(prepared);
886         return ret;
887 }
888 #else
889 static inline long seccomp_set_mode_filter(unsigned int flags,
890                                            const char __user *filter)
891 {
892         return -EINVAL;
893 }
894 #endif
895
896 static long seccomp_get_action_avail(const char __user *uaction)
897 {
898         u32 action;
899
900         if (copy_from_user(&action, uaction, sizeof(action)))
901                 return -EFAULT;
902
903         switch (action) {
904         case SECCOMP_RET_KILL_PROCESS:
905         case SECCOMP_RET_KILL_THREAD:
906         case SECCOMP_RET_TRAP:
907         case SECCOMP_RET_ERRNO:
908         case SECCOMP_RET_TRACE:
909         case SECCOMP_RET_LOG:
910         case SECCOMP_RET_ALLOW:
911                 break;
912         default:
913                 return -EOPNOTSUPP;
914         }
915
916         return 0;
917 }
918
919 /* Common entry point for both prctl and syscall. */
920 static long do_seccomp(unsigned int op, unsigned int flags,
921                        const char __user *uargs)
922 {
923         switch (op) {
924         case SECCOMP_SET_MODE_STRICT:
925                 if (flags != 0 || uargs != NULL)
926                         return -EINVAL;
927                 return seccomp_set_mode_strict();
928         case SECCOMP_SET_MODE_FILTER:
929                 return seccomp_set_mode_filter(flags, uargs);
930         case SECCOMP_GET_ACTION_AVAIL:
931                 if (flags != 0)
932                         return -EINVAL;
933
934                 return seccomp_get_action_avail(uargs);
935         default:
936                 return -EINVAL;
937         }
938 }
939
940 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
941                          const char __user *, uargs)
942 {
943         return do_seccomp(op, flags, uargs);
944 }
945
946 /**
947  * prctl_set_seccomp: configures current->seccomp.mode
948  * @seccomp_mode: requested mode to use
949  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
950  *
951  * Returns 0 on success or -EINVAL on failure.
952  */
953 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
954 {
955         unsigned int op;
956         char __user *uargs;
957
958         switch (seccomp_mode) {
959         case SECCOMP_MODE_STRICT:
960                 op = SECCOMP_SET_MODE_STRICT;
961                 /*
962                  * Setting strict mode through prctl always ignored filter,
963                  * so make sure it is always NULL here to pass the internal
964                  * check in do_seccomp().
965                  */
966                 uargs = NULL;
967                 break;
968         case SECCOMP_MODE_FILTER:
969                 op = SECCOMP_SET_MODE_FILTER;
970                 uargs = filter;
971                 break;
972         default:
973                 return -EINVAL;
974         }
975
976         /* prctl interface doesn't have flags, so they are always zero. */
977         return do_seccomp(op, 0, uargs);
978 }
979
980 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
981 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
982                         void __user *data)
983 {
984         struct seccomp_filter *filter;
985         struct sock_fprog_kern *fprog;
986         long ret;
987         unsigned long count = 0;
988
989         if (!capable(CAP_SYS_ADMIN) ||
990             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
991                 return -EACCES;
992         }
993
994         spin_lock_irq(&task->sighand->siglock);
995         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
996                 ret = -EINVAL;
997                 goto out;
998         }
999
1000         filter = task->seccomp.filter;
1001         while (filter) {
1002                 filter = filter->prev;
1003                 count++;
1004         }
1005
1006         if (filter_off >= count) {
1007                 ret = -ENOENT;
1008                 goto out;
1009         }
1010         count -= filter_off;
1011
1012         filter = task->seccomp.filter;
1013         while (filter && count > 1) {
1014                 filter = filter->prev;
1015                 count--;
1016         }
1017
1018         if (WARN_ON(count != 1 || !filter)) {
1019                 /* The filter tree shouldn't shrink while we're using it. */
1020                 ret = -ENOENT;
1021                 goto out;
1022         }
1023
1024         fprog = filter->prog->orig_prog;
1025         if (!fprog) {
1026                 /* This must be a new non-cBPF filter, since we save
1027                  * every cBPF filter's orig_prog above when
1028                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1029                  */
1030                 ret = -EMEDIUMTYPE;
1031                 goto out;
1032         }
1033
1034         ret = fprog->len;
1035         if (!data)
1036                 goto out;
1037
1038         __get_seccomp_filter(filter);
1039         spin_unlock_irq(&task->sighand->siglock);
1040
1041         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1042                 ret = -EFAULT;
1043
1044         __put_seccomp_filter(filter);
1045         return ret;
1046
1047 out:
1048         spin_unlock_irq(&task->sighand->siglock);
1049         return ret;
1050 }
1051 #endif
1052
1053 #ifdef CONFIG_SYSCTL
1054
1055 /* Human readable action names for friendly sysctl interaction */
1056 #define SECCOMP_RET_KILL_PROCESS_NAME   "kill_process"
1057 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1058 #define SECCOMP_RET_TRAP_NAME           "trap"
1059 #define SECCOMP_RET_ERRNO_NAME          "errno"
1060 #define SECCOMP_RET_TRACE_NAME          "trace"
1061 #define SECCOMP_RET_LOG_NAME            "log"
1062 #define SECCOMP_RET_ALLOW_NAME          "allow"
1063
1064 static const char seccomp_actions_avail[] =
1065                                 SECCOMP_RET_KILL_PROCESS_NAME   " "
1066                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1067                                 SECCOMP_RET_TRAP_NAME           " "
1068                                 SECCOMP_RET_ERRNO_NAME          " "
1069                                 SECCOMP_RET_TRACE_NAME          " "
1070                                 SECCOMP_RET_LOG_NAME            " "
1071                                 SECCOMP_RET_ALLOW_NAME;
1072
1073 struct seccomp_log_name {
1074         u32             log;
1075         const char      *name;
1076 };
1077
1078 static const struct seccomp_log_name seccomp_log_names[] = {
1079         { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1080         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1081         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1082         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1083         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1084         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1085         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1086         { }
1087 };
1088
1089 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1090                                               u32 actions_logged)
1091 {
1092         const struct seccomp_log_name *cur;
1093         bool append_space = false;
1094
1095         for (cur = seccomp_log_names; cur->name && size; cur++) {
1096                 ssize_t ret;
1097
1098                 if (!(actions_logged & cur->log))
1099                         continue;
1100
1101                 if (append_space) {
1102                         ret = strscpy(names, " ", size);
1103                         if (ret < 0)
1104                                 return false;
1105
1106                         names += ret;
1107                         size -= ret;
1108                 } else
1109                         append_space = true;
1110
1111                 ret = strscpy(names, cur->name, size);
1112                 if (ret < 0)
1113                         return false;
1114
1115                 names += ret;
1116                 size -= ret;
1117         }
1118
1119         return true;
1120 }
1121
1122 static bool seccomp_action_logged_from_name(u32 *action_logged,
1123                                             const char *name)
1124 {
1125         const struct seccomp_log_name *cur;
1126
1127         for (cur = seccomp_log_names; cur->name; cur++) {
1128                 if (!strcmp(cur->name, name)) {
1129                         *action_logged = cur->log;
1130                         return true;
1131                 }
1132         }
1133
1134         return false;
1135 }
1136
1137 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1138 {
1139         char *name;
1140
1141         *actions_logged = 0;
1142         while ((name = strsep(&names, " ")) && *name) {
1143                 u32 action_logged = 0;
1144
1145                 if (!seccomp_action_logged_from_name(&action_logged, name))
1146                         return false;
1147
1148                 *actions_logged |= action_logged;
1149         }
1150
1151         return true;
1152 }
1153
1154 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1155                                           void __user *buffer, size_t *lenp,
1156                                           loff_t *ppos)
1157 {
1158         char names[sizeof(seccomp_actions_avail)];
1159         struct ctl_table table;
1160         int ret;
1161
1162         if (write && !capable(CAP_SYS_ADMIN))
1163                 return -EPERM;
1164
1165         memset(names, 0, sizeof(names));
1166
1167         if (!write) {
1168                 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1169                                                        seccomp_actions_logged))
1170                         return -EINVAL;
1171         }
1172
1173         table = *ro_table;
1174         table.data = names;
1175         table.maxlen = sizeof(names);
1176         ret = proc_dostring(&table, write, buffer, lenp, ppos);
1177         if (ret)
1178                 return ret;
1179
1180         if (write) {
1181                 u32 actions_logged;
1182
1183                 if (!seccomp_actions_logged_from_names(&actions_logged,
1184                                                        table.data))
1185                         return -EINVAL;
1186
1187                 if (actions_logged & SECCOMP_LOG_ALLOW)
1188                         return -EINVAL;
1189
1190                 seccomp_actions_logged = actions_logged;
1191         }
1192
1193         return 0;
1194 }
1195
1196 static struct ctl_path seccomp_sysctl_path[] = {
1197         { .procname = "kernel", },
1198         { .procname = "seccomp", },
1199         { }
1200 };
1201
1202 static struct ctl_table seccomp_sysctl_table[] = {
1203         {
1204                 .procname       = "actions_avail",
1205                 .data           = (void *) &seccomp_actions_avail,
1206                 .maxlen         = sizeof(seccomp_actions_avail),
1207                 .mode           = 0444,
1208                 .proc_handler   = proc_dostring,
1209         },
1210         {
1211                 .procname       = "actions_logged",
1212                 .mode           = 0644,
1213                 .proc_handler   = seccomp_actions_logged_handler,
1214         },
1215         { }
1216 };
1217
1218 static int __init seccomp_sysctl_init(void)
1219 {
1220         struct ctl_table_header *hdr;
1221
1222         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1223         if (!hdr)
1224                 pr_warn("seccomp: sysctl registration failed\n");
1225         else
1226                 kmemleak_not_leak(hdr);
1227
1228         return 0;
1229 }
1230
1231 device_initcall(seccomp_sysctl_init)
1232
1233 #endif /* CONFIG_SYSCTL */