seccomp: Introduce SECCOMP_RET_KILL_PROCESS
[linux-block.git] / kernel / seccomp.c
1 /*
2  * linux/kernel/seccomp.c
3  *
4  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
5  *
6  * Copyright (C) 2012 Google, Inc.
7  * Will Drewry <wad@chromium.org>
8  *
9  * This defines a simple but solid secure-computing facility.
10  *
11  * Mode 1 uses a fixed list of allowed system calls.
12  * Mode 2 allows user-defined system call filters in the form
13  *        of Berkeley Packet Filters/Linux Socket Filters.
14  */
15
16 #include <linux/refcount.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/coredump.h>
20 #include <linux/kmemleak.h>
21 #include <linux/sched.h>
22 #include <linux/sched/task_stack.h>
23 #include <linux/seccomp.h>
24 #include <linux/slab.h>
25 #include <linux/syscalls.h>
26 #include <linux/sysctl.h>
27
28 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
29 #include <asm/syscall.h>
30 #endif
31
32 #ifdef CONFIG_SECCOMP_FILTER
33 #include <linux/filter.h>
34 #include <linux/pid.h>
35 #include <linux/ptrace.h>
36 #include <linux/security.h>
37 #include <linux/tracehook.h>
38 #include <linux/uaccess.h>
39
40 /**
41  * struct seccomp_filter - container for seccomp BPF programs
42  *
43  * @usage: reference count to manage the object lifetime.
44  *         get/put helpers should be used when accessing an instance
45  *         outside of a lifetime-guarded section.  In general, this
46  *         is only needed for handling filters shared across tasks.
47  * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
48  * @prev: points to a previously installed, or inherited, filter
49  * @prog: the BPF program to evaluate
50  *
51  * seccomp_filter objects are organized in a tree linked via the @prev
52  * pointer.  For any task, it appears to be a singly-linked list starting
53  * with current->seccomp.filter, the most recently attached or inherited filter.
54  * However, multiple filters may share a @prev node, by way of fork(), which
55  * results in a unidirectional tree existing in memory.  This is similar to
56  * how namespaces work.
57  *
58  * seccomp_filter objects should never be modified after being attached
59  * to a task_struct (other than @usage).
60  */
61 struct seccomp_filter {
62         refcount_t usage;
63         bool log;
64         struct seccomp_filter *prev;
65         struct bpf_prog *prog;
66 };
67
68 /* Limit any path through the tree to 256KB worth of instructions. */
69 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
70
71 /*
72  * Endianness is explicitly ignored and left for BPF program authors to manage
73  * as per the specific architecture.
74  */
75 static void populate_seccomp_data(struct seccomp_data *sd)
76 {
77         struct task_struct *task = current;
78         struct pt_regs *regs = task_pt_regs(task);
79         unsigned long args[6];
80
81         sd->nr = syscall_get_nr(task, regs);
82         sd->arch = syscall_get_arch();
83         syscall_get_arguments(task, regs, 0, 6, args);
84         sd->args[0] = args[0];
85         sd->args[1] = args[1];
86         sd->args[2] = args[2];
87         sd->args[3] = args[3];
88         sd->args[4] = args[4];
89         sd->args[5] = args[5];
90         sd->instruction_pointer = KSTK_EIP(task);
91 }
92
93 /**
94  *      seccomp_check_filter - verify seccomp filter code
95  *      @filter: filter to verify
96  *      @flen: length of filter
97  *
98  * Takes a previously checked filter (by bpf_check_classic) and
99  * redirects all filter code that loads struct sk_buff data
100  * and related data through seccomp_bpf_load.  It also
101  * enforces length and alignment checking of those loads.
102  *
103  * Returns 0 if the rule set is legal or -EINVAL if not.
104  */
105 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
106 {
107         int pc;
108         for (pc = 0; pc < flen; pc++) {
109                 struct sock_filter *ftest = &filter[pc];
110                 u16 code = ftest->code;
111                 u32 k = ftest->k;
112
113                 switch (code) {
114                 case BPF_LD | BPF_W | BPF_ABS:
115                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
116                         /* 32-bit aligned and not out of bounds. */
117                         if (k >= sizeof(struct seccomp_data) || k & 3)
118                                 return -EINVAL;
119                         continue;
120                 case BPF_LD | BPF_W | BPF_LEN:
121                         ftest->code = BPF_LD | BPF_IMM;
122                         ftest->k = sizeof(struct seccomp_data);
123                         continue;
124                 case BPF_LDX | BPF_W | BPF_LEN:
125                         ftest->code = BPF_LDX | BPF_IMM;
126                         ftest->k = sizeof(struct seccomp_data);
127                         continue;
128                 /* Explicitly include allowed calls. */
129                 case BPF_RET | BPF_K:
130                 case BPF_RET | BPF_A:
131                 case BPF_ALU | BPF_ADD | BPF_K:
132                 case BPF_ALU | BPF_ADD | BPF_X:
133                 case BPF_ALU | BPF_SUB | BPF_K:
134                 case BPF_ALU | BPF_SUB | BPF_X:
135                 case BPF_ALU | BPF_MUL | BPF_K:
136                 case BPF_ALU | BPF_MUL | BPF_X:
137                 case BPF_ALU | BPF_DIV | BPF_K:
138                 case BPF_ALU | BPF_DIV | BPF_X:
139                 case BPF_ALU | BPF_AND | BPF_K:
140                 case BPF_ALU | BPF_AND | BPF_X:
141                 case BPF_ALU | BPF_OR | BPF_K:
142                 case BPF_ALU | BPF_OR | BPF_X:
143                 case BPF_ALU | BPF_XOR | BPF_K:
144                 case BPF_ALU | BPF_XOR | BPF_X:
145                 case BPF_ALU | BPF_LSH | BPF_K:
146                 case BPF_ALU | BPF_LSH | BPF_X:
147                 case BPF_ALU | BPF_RSH | BPF_K:
148                 case BPF_ALU | BPF_RSH | BPF_X:
149                 case BPF_ALU | BPF_NEG:
150                 case BPF_LD | BPF_IMM:
151                 case BPF_LDX | BPF_IMM:
152                 case BPF_MISC | BPF_TAX:
153                 case BPF_MISC | BPF_TXA:
154                 case BPF_LD | BPF_MEM:
155                 case BPF_LDX | BPF_MEM:
156                 case BPF_ST:
157                 case BPF_STX:
158                 case BPF_JMP | BPF_JA:
159                 case BPF_JMP | BPF_JEQ | BPF_K:
160                 case BPF_JMP | BPF_JEQ | BPF_X:
161                 case BPF_JMP | BPF_JGE | BPF_K:
162                 case BPF_JMP | BPF_JGE | BPF_X:
163                 case BPF_JMP | BPF_JGT | BPF_K:
164                 case BPF_JMP | BPF_JGT | BPF_X:
165                 case BPF_JMP | BPF_JSET | BPF_K:
166                 case BPF_JMP | BPF_JSET | BPF_X:
167                         continue;
168                 default:
169                         return -EINVAL;
170                 }
171         }
172         return 0;
173 }
174
175 /**
176  * seccomp_run_filters - evaluates all seccomp filters against @sd
177  * @sd: optional seccomp data to be passed to filters
178  * @match: stores struct seccomp_filter that resulted in the return value,
179  *         unless filter returned SECCOMP_RET_ALLOW, in which case it will
180  *         be unchanged.
181  *
182  * Returns valid seccomp BPF response codes.
183  */
184 static u32 seccomp_run_filters(const struct seccomp_data *sd,
185                                struct seccomp_filter **match)
186 {
187         struct seccomp_data sd_local;
188         u32 ret = SECCOMP_RET_ALLOW;
189         /* Make sure cross-thread synced filter points somewhere sane. */
190         struct seccomp_filter *f =
191                         lockless_dereference(current->seccomp.filter);
192
193         /* Ensure unexpected behavior doesn't result in failing open. */
194         if (unlikely(WARN_ON(f == NULL)))
195                 return SECCOMP_RET_KILL_PROCESS;
196
197         if (!sd) {
198                 populate_seccomp_data(&sd_local);
199                 sd = &sd_local;
200         }
201
202         /*
203          * All filters in the list are evaluated and the lowest BPF return
204          * value always takes priority (ignoring the DATA).
205          */
206         for (; f; f = f->prev) {
207                 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
208
209                 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
210                         ret = cur_ret;
211                         *match = f;
212                 }
213         }
214         return ret;
215 }
216 #endif /* CONFIG_SECCOMP_FILTER */
217
218 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
219 {
220         assert_spin_locked(&current->sighand->siglock);
221
222         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
223                 return false;
224
225         return true;
226 }
227
228 static inline void seccomp_assign_mode(struct task_struct *task,
229                                        unsigned long seccomp_mode)
230 {
231         assert_spin_locked(&task->sighand->siglock);
232
233         task->seccomp.mode = seccomp_mode;
234         /*
235          * Make sure TIF_SECCOMP cannot be set before the mode (and
236          * filter) is set.
237          */
238         smp_mb__before_atomic();
239         set_tsk_thread_flag(task, TIF_SECCOMP);
240 }
241
242 #ifdef CONFIG_SECCOMP_FILTER
243 /* Returns 1 if the parent is an ancestor of the child. */
244 static int is_ancestor(struct seccomp_filter *parent,
245                        struct seccomp_filter *child)
246 {
247         /* NULL is the root ancestor. */
248         if (parent == NULL)
249                 return 1;
250         for (; child; child = child->prev)
251                 if (child == parent)
252                         return 1;
253         return 0;
254 }
255
256 /**
257  * seccomp_can_sync_threads: checks if all threads can be synchronized
258  *
259  * Expects sighand and cred_guard_mutex locks to be held.
260  *
261  * Returns 0 on success, -ve on error, or the pid of a thread which was
262  * either not in the correct seccomp mode or it did not have an ancestral
263  * seccomp filter.
264  */
265 static inline pid_t seccomp_can_sync_threads(void)
266 {
267         struct task_struct *thread, *caller;
268
269         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
270         assert_spin_locked(&current->sighand->siglock);
271
272         /* Validate all threads being eligible for synchronization. */
273         caller = current;
274         for_each_thread(caller, thread) {
275                 pid_t failed;
276
277                 /* Skip current, since it is initiating the sync. */
278                 if (thread == caller)
279                         continue;
280
281                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
282                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
283                      is_ancestor(thread->seccomp.filter,
284                                  caller->seccomp.filter)))
285                         continue;
286
287                 /* Return the first thread that cannot be synchronized. */
288                 failed = task_pid_vnr(thread);
289                 /* If the pid cannot be resolved, then return -ESRCH */
290                 if (unlikely(WARN_ON(failed == 0)))
291                         failed = -ESRCH;
292                 return failed;
293         }
294
295         return 0;
296 }
297
298 /**
299  * seccomp_sync_threads: sets all threads to use current's filter
300  *
301  * Expects sighand and cred_guard_mutex locks to be held, and for
302  * seccomp_can_sync_threads() to have returned success already
303  * without dropping the locks.
304  *
305  */
306 static inline void seccomp_sync_threads(void)
307 {
308         struct task_struct *thread, *caller;
309
310         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
311         assert_spin_locked(&current->sighand->siglock);
312
313         /* Synchronize all threads. */
314         caller = current;
315         for_each_thread(caller, thread) {
316                 /* Skip current, since it needs no changes. */
317                 if (thread == caller)
318                         continue;
319
320                 /* Get a task reference for the new leaf node. */
321                 get_seccomp_filter(caller);
322                 /*
323                  * Drop the task reference to the shared ancestor since
324                  * current's path will hold a reference.  (This also
325                  * allows a put before the assignment.)
326                  */
327                 put_seccomp_filter(thread);
328                 smp_store_release(&thread->seccomp.filter,
329                                   caller->seccomp.filter);
330
331                 /*
332                  * Don't let an unprivileged task work around
333                  * the no_new_privs restriction by creating
334                  * a thread that sets it up, enters seccomp,
335                  * then dies.
336                  */
337                 if (task_no_new_privs(caller))
338                         task_set_no_new_privs(thread);
339
340                 /*
341                  * Opt the other thread into seccomp if needed.
342                  * As threads are considered to be trust-realm
343                  * equivalent (see ptrace_may_access), it is safe to
344                  * allow one thread to transition the other.
345                  */
346                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
347                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
348         }
349 }
350
351 /**
352  * seccomp_prepare_filter: Prepares a seccomp filter for use.
353  * @fprog: BPF program to install
354  *
355  * Returns filter on success or an ERR_PTR on failure.
356  */
357 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
358 {
359         struct seccomp_filter *sfilter;
360         int ret;
361         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
362
363         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
364                 return ERR_PTR(-EINVAL);
365
366         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
367
368         /*
369          * Installing a seccomp filter requires that the task has
370          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
371          * This avoids scenarios where unprivileged tasks can affect the
372          * behavior of privileged children.
373          */
374         if (!task_no_new_privs(current) &&
375             security_capable_noaudit(current_cred(), current_user_ns(),
376                                      CAP_SYS_ADMIN) != 0)
377                 return ERR_PTR(-EACCES);
378
379         /* Allocate a new seccomp_filter */
380         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
381         if (!sfilter)
382                 return ERR_PTR(-ENOMEM);
383
384         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
385                                         seccomp_check_filter, save_orig);
386         if (ret < 0) {
387                 kfree(sfilter);
388                 return ERR_PTR(ret);
389         }
390
391         refcount_set(&sfilter->usage, 1);
392
393         return sfilter;
394 }
395
396 /**
397  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
398  * @user_filter: pointer to the user data containing a sock_fprog.
399  *
400  * Returns 0 on success and non-zero otherwise.
401  */
402 static struct seccomp_filter *
403 seccomp_prepare_user_filter(const char __user *user_filter)
404 {
405         struct sock_fprog fprog;
406         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
407
408 #ifdef CONFIG_COMPAT
409         if (in_compat_syscall()) {
410                 struct compat_sock_fprog fprog32;
411                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
412                         goto out;
413                 fprog.len = fprog32.len;
414                 fprog.filter = compat_ptr(fprog32.filter);
415         } else /* falls through to the if below. */
416 #endif
417         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
418                 goto out;
419         filter = seccomp_prepare_filter(&fprog);
420 out:
421         return filter;
422 }
423
424 /**
425  * seccomp_attach_filter: validate and attach filter
426  * @flags:  flags to change filter behavior
427  * @filter: seccomp filter to add to the current process
428  *
429  * Caller must be holding current->sighand->siglock lock.
430  *
431  * Returns 0 on success, -ve on error.
432  */
433 static long seccomp_attach_filter(unsigned int flags,
434                                   struct seccomp_filter *filter)
435 {
436         unsigned long total_insns;
437         struct seccomp_filter *walker;
438
439         assert_spin_locked(&current->sighand->siglock);
440
441         /* Validate resulting filter length. */
442         total_insns = filter->prog->len;
443         for (walker = current->seccomp.filter; walker; walker = walker->prev)
444                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
445         if (total_insns > MAX_INSNS_PER_PATH)
446                 return -ENOMEM;
447
448         /* If thread sync has been requested, check that it is possible. */
449         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
450                 int ret;
451
452                 ret = seccomp_can_sync_threads();
453                 if (ret)
454                         return ret;
455         }
456
457         /* Set log flag, if present. */
458         if (flags & SECCOMP_FILTER_FLAG_LOG)
459                 filter->log = true;
460
461         /*
462          * If there is an existing filter, make it the prev and don't drop its
463          * task reference.
464          */
465         filter->prev = current->seccomp.filter;
466         current->seccomp.filter = filter;
467
468         /* Now that the new filter is in place, synchronize to all threads. */
469         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
470                 seccomp_sync_threads();
471
472         return 0;
473 }
474
475 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
476 void get_seccomp_filter(struct task_struct *tsk)
477 {
478         struct seccomp_filter *orig = tsk->seccomp.filter;
479         if (!orig)
480                 return;
481         /* Reference count is bounded by the number of total processes. */
482         refcount_inc(&orig->usage);
483 }
484
485 static inline void seccomp_filter_free(struct seccomp_filter *filter)
486 {
487         if (filter) {
488                 bpf_prog_destroy(filter->prog);
489                 kfree(filter);
490         }
491 }
492
493 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
494 void put_seccomp_filter(struct task_struct *tsk)
495 {
496         struct seccomp_filter *orig = tsk->seccomp.filter;
497         /* Clean up single-reference branches iteratively. */
498         while (orig && refcount_dec_and_test(&orig->usage)) {
499                 struct seccomp_filter *freeme = orig;
500                 orig = orig->prev;
501                 seccomp_filter_free(freeme);
502         }
503 }
504
505 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
506 {
507         memset(info, 0, sizeof(*info));
508         info->si_signo = SIGSYS;
509         info->si_code = SYS_SECCOMP;
510         info->si_call_addr = (void __user *)KSTK_EIP(current);
511         info->si_errno = reason;
512         info->si_arch = syscall_get_arch();
513         info->si_syscall = syscall;
514 }
515
516 /**
517  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
518  * @syscall: syscall number to send to userland
519  * @reason: filter-supplied reason code to send to userland (via si_errno)
520  *
521  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
522  */
523 static void seccomp_send_sigsys(int syscall, int reason)
524 {
525         struct siginfo info;
526         seccomp_init_siginfo(&info, syscall, reason);
527         force_sig_info(SIGSYS, &info, current);
528 }
529 #endif  /* CONFIG_SECCOMP_FILTER */
530
531 /* For use with seccomp_actions_logged */
532 #define SECCOMP_LOG_KILL_PROCESS        (1 << 0)
533 #define SECCOMP_LOG_KILL_THREAD         (1 << 1)
534 #define SECCOMP_LOG_TRAP                (1 << 2)
535 #define SECCOMP_LOG_ERRNO               (1 << 3)
536 #define SECCOMP_LOG_TRACE               (1 << 4)
537 #define SECCOMP_LOG_LOG                 (1 << 5)
538 #define SECCOMP_LOG_ALLOW               (1 << 6)
539
540 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
541                                     SECCOMP_LOG_KILL_THREAD  |
542                                     SECCOMP_LOG_TRAP  |
543                                     SECCOMP_LOG_ERRNO |
544                                     SECCOMP_LOG_TRACE |
545                                     SECCOMP_LOG_LOG;
546
547 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
548                                bool requested)
549 {
550         bool log = false;
551
552         switch (action) {
553         case SECCOMP_RET_ALLOW:
554                 break;
555         case SECCOMP_RET_TRAP:
556                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
557                 break;
558         case SECCOMP_RET_ERRNO:
559                 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
560                 break;
561         case SECCOMP_RET_TRACE:
562                 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
563                 break;
564         case SECCOMP_RET_LOG:
565                 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
566                 break;
567         case SECCOMP_RET_KILL_THREAD:
568                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
569                 break;
570         case SECCOMP_RET_KILL_PROCESS:
571         default:
572                 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
573         }
574
575         /*
576          * Force an audit message to be emitted when the action is RET_KILL_*,
577          * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
578          * allowed to be logged by the admin.
579          */
580         if (log)
581                 return __audit_seccomp(syscall, signr, action);
582
583         /*
584          * Let the audit subsystem decide if the action should be audited based
585          * on whether the current task itself is being audited.
586          */
587         return audit_seccomp(syscall, signr, action);
588 }
589
590 /*
591  * Secure computing mode 1 allows only read/write/exit/sigreturn.
592  * To be fully secure this must be combined with rlimit
593  * to limit the stack allocations too.
594  */
595 static const int mode1_syscalls[] = {
596         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
597         0, /* null terminated */
598 };
599
600 static void __secure_computing_strict(int this_syscall)
601 {
602         const int *syscall_whitelist = mode1_syscalls;
603 #ifdef CONFIG_COMPAT
604         if (in_compat_syscall())
605                 syscall_whitelist = get_compat_mode1_syscalls();
606 #endif
607         do {
608                 if (*syscall_whitelist == this_syscall)
609                         return;
610         } while (*++syscall_whitelist);
611
612 #ifdef SECCOMP_DEBUG
613         dump_stack();
614 #endif
615         seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
616         do_exit(SIGKILL);
617 }
618
619 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
620 void secure_computing_strict(int this_syscall)
621 {
622         int mode = current->seccomp.mode;
623
624         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
625             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
626                 return;
627
628         if (mode == SECCOMP_MODE_DISABLED)
629                 return;
630         else if (mode == SECCOMP_MODE_STRICT)
631                 __secure_computing_strict(this_syscall);
632         else
633                 BUG();
634 }
635 #else
636
637 #ifdef CONFIG_SECCOMP_FILTER
638 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
639                             const bool recheck_after_trace)
640 {
641         u32 filter_ret, action;
642         struct seccomp_filter *match = NULL;
643         int data;
644
645         /*
646          * Make sure that any changes to mode from another thread have
647          * been seen after TIF_SECCOMP was seen.
648          */
649         rmb();
650
651         filter_ret = seccomp_run_filters(sd, &match);
652         data = filter_ret & SECCOMP_RET_DATA;
653         action = filter_ret & SECCOMP_RET_ACTION;
654
655         switch (action) {
656         case SECCOMP_RET_ERRNO:
657                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
658                 if (data > MAX_ERRNO)
659                         data = MAX_ERRNO;
660                 syscall_set_return_value(current, task_pt_regs(current),
661                                          -data, 0);
662                 goto skip;
663
664         case SECCOMP_RET_TRAP:
665                 /* Show the handler the original registers. */
666                 syscall_rollback(current, task_pt_regs(current));
667                 /* Let the filter pass back 16 bits of data. */
668                 seccomp_send_sigsys(this_syscall, data);
669                 goto skip;
670
671         case SECCOMP_RET_TRACE:
672                 /* We've been put in this state by the ptracer already. */
673                 if (recheck_after_trace)
674                         return 0;
675
676                 /* ENOSYS these calls if there is no tracer attached. */
677                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
678                         syscall_set_return_value(current,
679                                                  task_pt_regs(current),
680                                                  -ENOSYS, 0);
681                         goto skip;
682                 }
683
684                 /* Allow the BPF to provide the event message */
685                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
686                 /*
687                  * The delivery of a fatal signal during event
688                  * notification may silently skip tracer notification,
689                  * which could leave us with a potentially unmodified
690                  * syscall that the tracer would have liked to have
691                  * changed. Since the process is about to die, we just
692                  * force the syscall to be skipped and let the signal
693                  * kill the process and correctly handle any tracer exit
694                  * notifications.
695                  */
696                 if (fatal_signal_pending(current))
697                         goto skip;
698                 /* Check if the tracer forced the syscall to be skipped. */
699                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
700                 if (this_syscall < 0)
701                         goto skip;
702
703                 /*
704                  * Recheck the syscall, since it may have changed. This
705                  * intentionally uses a NULL struct seccomp_data to force
706                  * a reload of all registers. This does not goto skip since
707                  * a skip would have already been reported.
708                  */
709                 if (__seccomp_filter(this_syscall, NULL, true))
710                         return -1;
711
712                 return 0;
713
714         case SECCOMP_RET_LOG:
715                 seccomp_log(this_syscall, 0, action, true);
716                 return 0;
717
718         case SECCOMP_RET_ALLOW:
719                 /*
720                  * Note that the "match" filter will always be NULL for
721                  * this action since SECCOMP_RET_ALLOW is the starting
722                  * state in seccomp_run_filters().
723                  */
724                 return 0;
725
726         case SECCOMP_RET_KILL_THREAD:
727         case SECCOMP_RET_KILL_PROCESS:
728         default:
729                 seccomp_log(this_syscall, SIGSYS, action, true);
730                 /* Dump core only if this is the last remaining thread. */
731                 if (action == SECCOMP_RET_KILL_PROCESS ||
732                     get_nr_threads(current) == 1) {
733                         siginfo_t info;
734
735                         /* Show the original registers in the dump. */
736                         syscall_rollback(current, task_pt_regs(current));
737                         /* Trigger a manual coredump since do_exit skips it. */
738                         seccomp_init_siginfo(&info, this_syscall, data);
739                         do_coredump(&info);
740                 }
741                 if (action == SECCOMP_RET_KILL_PROCESS)
742                         do_group_exit(SIGSYS);
743                 else
744                         do_exit(SIGSYS);
745         }
746
747         unreachable();
748
749 skip:
750         seccomp_log(this_syscall, 0, action, match ? match->log : false);
751         return -1;
752 }
753 #else
754 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
755                             const bool recheck_after_trace)
756 {
757         BUG();
758 }
759 #endif
760
761 int __secure_computing(const struct seccomp_data *sd)
762 {
763         int mode = current->seccomp.mode;
764         int this_syscall;
765
766         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
767             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
768                 return 0;
769
770         this_syscall = sd ? sd->nr :
771                 syscall_get_nr(current, task_pt_regs(current));
772
773         switch (mode) {
774         case SECCOMP_MODE_STRICT:
775                 __secure_computing_strict(this_syscall);  /* may call do_exit */
776                 return 0;
777         case SECCOMP_MODE_FILTER:
778                 return __seccomp_filter(this_syscall, sd, false);
779         default:
780                 BUG();
781         }
782 }
783 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
784
785 long prctl_get_seccomp(void)
786 {
787         return current->seccomp.mode;
788 }
789
790 /**
791  * seccomp_set_mode_strict: internal function for setting strict seccomp
792  *
793  * Once current->seccomp.mode is non-zero, it may not be changed.
794  *
795  * Returns 0 on success or -EINVAL on failure.
796  */
797 static long seccomp_set_mode_strict(void)
798 {
799         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
800         long ret = -EINVAL;
801
802         spin_lock_irq(&current->sighand->siglock);
803
804         if (!seccomp_may_assign_mode(seccomp_mode))
805                 goto out;
806
807 #ifdef TIF_NOTSC
808         disable_TSC();
809 #endif
810         seccomp_assign_mode(current, seccomp_mode);
811         ret = 0;
812
813 out:
814         spin_unlock_irq(&current->sighand->siglock);
815
816         return ret;
817 }
818
819 #ifdef CONFIG_SECCOMP_FILTER
820 /**
821  * seccomp_set_mode_filter: internal function for setting seccomp filter
822  * @flags:  flags to change filter behavior
823  * @filter: struct sock_fprog containing filter
824  *
825  * This function may be called repeatedly to install additional filters.
826  * Every filter successfully installed will be evaluated (in reverse order)
827  * for each system call the task makes.
828  *
829  * Once current->seccomp.mode is non-zero, it may not be changed.
830  *
831  * Returns 0 on success or -EINVAL on failure.
832  */
833 static long seccomp_set_mode_filter(unsigned int flags,
834                                     const char __user *filter)
835 {
836         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
837         struct seccomp_filter *prepared = NULL;
838         long ret = -EINVAL;
839
840         /* Validate flags. */
841         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
842                 return -EINVAL;
843
844         /* Prepare the new filter before holding any locks. */
845         prepared = seccomp_prepare_user_filter(filter);
846         if (IS_ERR(prepared))
847                 return PTR_ERR(prepared);
848
849         /*
850          * Make sure we cannot change seccomp or nnp state via TSYNC
851          * while another thread is in the middle of calling exec.
852          */
853         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
854             mutex_lock_killable(&current->signal->cred_guard_mutex))
855                 goto out_free;
856
857         spin_lock_irq(&current->sighand->siglock);
858
859         if (!seccomp_may_assign_mode(seccomp_mode))
860                 goto out;
861
862         ret = seccomp_attach_filter(flags, prepared);
863         if (ret)
864                 goto out;
865         /* Do not free the successfully attached filter. */
866         prepared = NULL;
867
868         seccomp_assign_mode(current, seccomp_mode);
869 out:
870         spin_unlock_irq(&current->sighand->siglock);
871         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
872                 mutex_unlock(&current->signal->cred_guard_mutex);
873 out_free:
874         seccomp_filter_free(prepared);
875         return ret;
876 }
877 #else
878 static inline long seccomp_set_mode_filter(unsigned int flags,
879                                            const char __user *filter)
880 {
881         return -EINVAL;
882 }
883 #endif
884
885 static long seccomp_get_action_avail(const char __user *uaction)
886 {
887         u32 action;
888
889         if (copy_from_user(&action, uaction, sizeof(action)))
890                 return -EFAULT;
891
892         switch (action) {
893         case SECCOMP_RET_KILL_THREAD:
894         case SECCOMP_RET_TRAP:
895         case SECCOMP_RET_ERRNO:
896         case SECCOMP_RET_TRACE:
897         case SECCOMP_RET_LOG:
898         case SECCOMP_RET_ALLOW:
899                 break;
900         default:
901                 return -EOPNOTSUPP;
902         }
903
904         return 0;
905 }
906
907 /* Common entry point for both prctl and syscall. */
908 static long do_seccomp(unsigned int op, unsigned int flags,
909                        const char __user *uargs)
910 {
911         switch (op) {
912         case SECCOMP_SET_MODE_STRICT:
913                 if (flags != 0 || uargs != NULL)
914                         return -EINVAL;
915                 return seccomp_set_mode_strict();
916         case SECCOMP_SET_MODE_FILTER:
917                 return seccomp_set_mode_filter(flags, uargs);
918         case SECCOMP_GET_ACTION_AVAIL:
919                 if (flags != 0)
920                         return -EINVAL;
921
922                 return seccomp_get_action_avail(uargs);
923         default:
924                 return -EINVAL;
925         }
926 }
927
928 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
929                          const char __user *, uargs)
930 {
931         return do_seccomp(op, flags, uargs);
932 }
933
934 /**
935  * prctl_set_seccomp: configures current->seccomp.mode
936  * @seccomp_mode: requested mode to use
937  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
938  *
939  * Returns 0 on success or -EINVAL on failure.
940  */
941 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
942 {
943         unsigned int op;
944         char __user *uargs;
945
946         switch (seccomp_mode) {
947         case SECCOMP_MODE_STRICT:
948                 op = SECCOMP_SET_MODE_STRICT;
949                 /*
950                  * Setting strict mode through prctl always ignored filter,
951                  * so make sure it is always NULL here to pass the internal
952                  * check in do_seccomp().
953                  */
954                 uargs = NULL;
955                 break;
956         case SECCOMP_MODE_FILTER:
957                 op = SECCOMP_SET_MODE_FILTER;
958                 uargs = filter;
959                 break;
960         default:
961                 return -EINVAL;
962         }
963
964         /* prctl interface doesn't have flags, so they are always zero. */
965         return do_seccomp(op, 0, uargs);
966 }
967
968 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
969 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
970                         void __user *data)
971 {
972         struct seccomp_filter *filter;
973         struct sock_fprog_kern *fprog;
974         long ret;
975         unsigned long count = 0;
976
977         if (!capable(CAP_SYS_ADMIN) ||
978             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
979                 return -EACCES;
980         }
981
982         spin_lock_irq(&task->sighand->siglock);
983         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
984                 ret = -EINVAL;
985                 goto out;
986         }
987
988         filter = task->seccomp.filter;
989         while (filter) {
990                 filter = filter->prev;
991                 count++;
992         }
993
994         if (filter_off >= count) {
995                 ret = -ENOENT;
996                 goto out;
997         }
998         count -= filter_off;
999
1000         filter = task->seccomp.filter;
1001         while (filter && count > 1) {
1002                 filter = filter->prev;
1003                 count--;
1004         }
1005
1006         if (WARN_ON(count != 1 || !filter)) {
1007                 /* The filter tree shouldn't shrink while we're using it. */
1008                 ret = -ENOENT;
1009                 goto out;
1010         }
1011
1012         fprog = filter->prog->orig_prog;
1013         if (!fprog) {
1014                 /* This must be a new non-cBPF filter, since we save
1015                  * every cBPF filter's orig_prog above when
1016                  * CONFIG_CHECKPOINT_RESTORE is enabled.
1017                  */
1018                 ret = -EMEDIUMTYPE;
1019                 goto out;
1020         }
1021
1022         ret = fprog->len;
1023         if (!data)
1024                 goto out;
1025
1026         get_seccomp_filter(task);
1027         spin_unlock_irq(&task->sighand->siglock);
1028
1029         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1030                 ret = -EFAULT;
1031
1032         put_seccomp_filter(task);
1033         return ret;
1034
1035 out:
1036         spin_unlock_irq(&task->sighand->siglock);
1037         return ret;
1038 }
1039 #endif
1040
1041 #ifdef CONFIG_SYSCTL
1042
1043 /* Human readable action names for friendly sysctl interaction */
1044 #define SECCOMP_RET_KILL_THREAD_NAME    "kill_thread"
1045 #define SECCOMP_RET_TRAP_NAME           "trap"
1046 #define SECCOMP_RET_ERRNO_NAME          "errno"
1047 #define SECCOMP_RET_TRACE_NAME          "trace"
1048 #define SECCOMP_RET_LOG_NAME            "log"
1049 #define SECCOMP_RET_ALLOW_NAME          "allow"
1050
1051 static const char seccomp_actions_avail[] =
1052                                 SECCOMP_RET_KILL_THREAD_NAME    " "
1053                                 SECCOMP_RET_TRAP_NAME           " "
1054                                 SECCOMP_RET_ERRNO_NAME          " "
1055                                 SECCOMP_RET_TRACE_NAME          " "
1056                                 SECCOMP_RET_LOG_NAME            " "
1057                                 SECCOMP_RET_ALLOW_NAME;
1058
1059 struct seccomp_log_name {
1060         u32             log;
1061         const char      *name;
1062 };
1063
1064 static const struct seccomp_log_name seccomp_log_names[] = {
1065         { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1066         { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1067         { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1068         { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1069         { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1070         { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1071         { }
1072 };
1073
1074 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1075                                               u32 actions_logged)
1076 {
1077         const struct seccomp_log_name *cur;
1078         bool append_space = false;
1079
1080         for (cur = seccomp_log_names; cur->name && size; cur++) {
1081                 ssize_t ret;
1082
1083                 if (!(actions_logged & cur->log))
1084                         continue;
1085
1086                 if (append_space) {
1087                         ret = strscpy(names, " ", size);
1088                         if (ret < 0)
1089                                 return false;
1090
1091                         names += ret;
1092                         size -= ret;
1093                 } else
1094                         append_space = true;
1095
1096                 ret = strscpy(names, cur->name, size);
1097                 if (ret < 0)
1098                         return false;
1099
1100                 names += ret;
1101                 size -= ret;
1102         }
1103
1104         return true;
1105 }
1106
1107 static bool seccomp_action_logged_from_name(u32 *action_logged,
1108                                             const char *name)
1109 {
1110         const struct seccomp_log_name *cur;
1111
1112         for (cur = seccomp_log_names; cur->name; cur++) {
1113                 if (!strcmp(cur->name, name)) {
1114                         *action_logged = cur->log;
1115                         return true;
1116                 }
1117         }
1118
1119         return false;
1120 }
1121
1122 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1123 {
1124         char *name;
1125
1126         *actions_logged = 0;
1127         while ((name = strsep(&names, " ")) && *name) {
1128                 u32 action_logged = 0;
1129
1130                 if (!seccomp_action_logged_from_name(&action_logged, name))
1131                         return false;
1132
1133                 *actions_logged |= action_logged;
1134         }
1135
1136         return true;
1137 }
1138
1139 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1140                                           void __user *buffer, size_t *lenp,
1141                                           loff_t *ppos)
1142 {
1143         char names[sizeof(seccomp_actions_avail)];
1144         struct ctl_table table;
1145         int ret;
1146
1147         if (write && !capable(CAP_SYS_ADMIN))
1148                 return -EPERM;
1149
1150         memset(names, 0, sizeof(names));
1151
1152         if (!write) {
1153                 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1154                                                        seccomp_actions_logged))
1155                         return -EINVAL;
1156         }
1157
1158         table = *ro_table;
1159         table.data = names;
1160         table.maxlen = sizeof(names);
1161         ret = proc_dostring(&table, write, buffer, lenp, ppos);
1162         if (ret)
1163                 return ret;
1164
1165         if (write) {
1166                 u32 actions_logged;
1167
1168                 if (!seccomp_actions_logged_from_names(&actions_logged,
1169                                                        table.data))
1170                         return -EINVAL;
1171
1172                 if (actions_logged & SECCOMP_LOG_ALLOW)
1173                         return -EINVAL;
1174
1175                 seccomp_actions_logged = actions_logged;
1176         }
1177
1178         return 0;
1179 }
1180
1181 static struct ctl_path seccomp_sysctl_path[] = {
1182         { .procname = "kernel", },
1183         { .procname = "seccomp", },
1184         { }
1185 };
1186
1187 static struct ctl_table seccomp_sysctl_table[] = {
1188         {
1189                 .procname       = "actions_avail",
1190                 .data           = (void *) &seccomp_actions_avail,
1191                 .maxlen         = sizeof(seccomp_actions_avail),
1192                 .mode           = 0444,
1193                 .proc_handler   = proc_dostring,
1194         },
1195         {
1196                 .procname       = "actions_logged",
1197                 .mode           = 0644,
1198                 .proc_handler   = seccomp_actions_logged_handler,
1199         },
1200         { }
1201 };
1202
1203 static int __init seccomp_sysctl_init(void)
1204 {
1205         struct ctl_table_header *hdr;
1206
1207         hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1208         if (!hdr)
1209                 pr_warn("seccomp: sysctl registration failed\n");
1210         else
1211                 kmemleak_not_leak(hdr);
1212
1213         return 0;
1214 }
1215
1216 device_initcall(seccomp_sysctl_init)
1217
1218 #endif /* CONFIG_SYSCTL */