OSDN Git Service

seccomp: Add filter flag to opt-out of SSB mitigation
[android-x86/kernel.git] / kernel / seccomp.c
1 /*
2  * linux/kernel/seccomp.c
3  *
4  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
5  *
6  * Copyright (C) 2012 Google, Inc.
7  * Will Drewry <wad@chromium.org>
8  *
9  * This defines a simple but solid secure-computing facility.
10  *
11  * Mode 1 uses a fixed list of allowed system calls.
12  * Mode 2 allows user-defined system call filters in the form
13  *        of Berkeley Packet Filters/Linux Socket Filters.
14  */
15
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/nospec.h>
20 #include <linux/prctl.h>
21 #include <linux/sched.h>
22 #include <linux/seccomp.h>
23 #include <linux/slab.h>
24 #include <linux/syscalls.h>
25
26 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
27 #include <asm/syscall.h>
28 #endif
29
30 #ifdef CONFIG_SECCOMP_FILTER
31 #include <linux/filter.h>
32 #include <linux/pid.h>
33 #include <linux/ptrace.h>
34 #include <linux/security.h>
35 #include <linux/tracehook.h>
36 #include <linux/uaccess.h>
37
38 /**
39  * struct seccomp_filter - container for seccomp BPF programs
40  *
41  * @usage: reference count to manage the object lifetime.
42  *         get/put helpers should be used when accessing an instance
43  *         outside of a lifetime-guarded section.  In general, this
44  *         is only needed for handling filters shared across tasks.
45  * @prev: points to a previously installed, or inherited, filter
46  * @len: the number of instructions in the program
47  * @insnsi: the BPF program instructions to evaluate
48  *
49  * seccomp_filter objects are organized in a tree linked via the @prev
50  * pointer.  For any task, it appears to be a singly-linked list starting
51  * with current->seccomp.filter, the most recently attached or inherited filter.
52  * However, multiple filters may share a @prev node, by way of fork(), which
53  * results in a unidirectional tree existing in memory.  This is similar to
54  * how namespaces work.
55  *
56  * seccomp_filter objects should never be modified after being attached
57  * to a task_struct (other than @usage).
58  */
59 struct seccomp_filter {
60         atomic_t usage;
61         struct seccomp_filter *prev;
62         struct bpf_prog *prog;
63 };
64
65 /* Limit any path through the tree to 256KB worth of instructions. */
66 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
67
68 /*
69  * Endianness is explicitly ignored and left for BPF program authors to manage
70  * as per the specific architecture.
71  */
72 static void populate_seccomp_data(struct seccomp_data *sd)
73 {
74         struct task_struct *task = current;
75         struct pt_regs *regs = task_pt_regs(task);
76         unsigned long args[6];
77
78         sd->nr = syscall_get_nr(task, regs);
79         sd->arch = syscall_get_arch();
80         syscall_get_arguments(task, regs, 0, 6, args);
81         sd->args[0] = args[0];
82         sd->args[1] = args[1];
83         sd->args[2] = args[2];
84         sd->args[3] = args[3];
85         sd->args[4] = args[4];
86         sd->args[5] = args[5];
87         sd->instruction_pointer = KSTK_EIP(task);
88 }
89
90 /**
91  *      seccomp_check_filter - verify seccomp filter code
92  *      @filter: filter to verify
93  *      @flen: length of filter
94  *
95  * Takes a previously checked filter (by bpf_check_classic) and
96  * redirects all filter code that loads struct sk_buff data
97  * and related data through seccomp_bpf_load.  It also
98  * enforces length and alignment checking of those loads.
99  *
100  * Returns 0 if the rule set is legal or -EINVAL if not.
101  */
102 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
103 {
104         int pc;
105         for (pc = 0; pc < flen; pc++) {
106                 struct sock_filter *ftest = &filter[pc];
107                 u16 code = ftest->code;
108                 u32 k = ftest->k;
109
110                 switch (code) {
111                 case BPF_LD | BPF_W | BPF_ABS:
112                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
113                         /* 32-bit aligned and not out of bounds. */
114                         if (k >= sizeof(struct seccomp_data) || k & 3)
115                                 return -EINVAL;
116                         continue;
117                 case BPF_LD | BPF_W | BPF_LEN:
118                         ftest->code = BPF_LD | BPF_IMM;
119                         ftest->k = sizeof(struct seccomp_data);
120                         continue;
121                 case BPF_LDX | BPF_W | BPF_LEN:
122                         ftest->code = BPF_LDX | BPF_IMM;
123                         ftest->k = sizeof(struct seccomp_data);
124                         continue;
125                 /* Explicitly include allowed calls. */
126                 case BPF_RET | BPF_K:
127                 case BPF_RET | BPF_A:
128                 case BPF_ALU | BPF_ADD | BPF_K:
129                 case BPF_ALU | BPF_ADD | BPF_X:
130                 case BPF_ALU | BPF_SUB | BPF_K:
131                 case BPF_ALU | BPF_SUB | BPF_X:
132                 case BPF_ALU | BPF_MUL | BPF_K:
133                 case BPF_ALU | BPF_MUL | BPF_X:
134                 case BPF_ALU | BPF_DIV | BPF_K:
135                 case BPF_ALU | BPF_DIV | BPF_X:
136                 case BPF_ALU | BPF_AND | BPF_K:
137                 case BPF_ALU | BPF_AND | BPF_X:
138                 case BPF_ALU | BPF_OR | BPF_K:
139                 case BPF_ALU | BPF_OR | BPF_X:
140                 case BPF_ALU | BPF_XOR | BPF_K:
141                 case BPF_ALU | BPF_XOR | BPF_X:
142                 case BPF_ALU | BPF_LSH | BPF_K:
143                 case BPF_ALU | BPF_LSH | BPF_X:
144                 case BPF_ALU | BPF_RSH | BPF_K:
145                 case BPF_ALU | BPF_RSH | BPF_X:
146                 case BPF_ALU | BPF_NEG:
147                 case BPF_LD | BPF_IMM:
148                 case BPF_LDX | BPF_IMM:
149                 case BPF_MISC | BPF_TAX:
150                 case BPF_MISC | BPF_TXA:
151                 case BPF_LD | BPF_MEM:
152                 case BPF_LDX | BPF_MEM:
153                 case BPF_ST:
154                 case BPF_STX:
155                 case BPF_JMP | BPF_JA:
156                 case BPF_JMP | BPF_JEQ | BPF_K:
157                 case BPF_JMP | BPF_JEQ | BPF_X:
158                 case BPF_JMP | BPF_JGE | BPF_K:
159                 case BPF_JMP | BPF_JGE | BPF_X:
160                 case BPF_JMP | BPF_JGT | BPF_K:
161                 case BPF_JMP | BPF_JGT | BPF_X:
162                 case BPF_JMP | BPF_JSET | BPF_K:
163                 case BPF_JMP | BPF_JSET | BPF_X:
164                         continue;
165                 default:
166                         return -EINVAL;
167                 }
168         }
169         return 0;
170 }
171
172 /**
173  * seccomp_run_filters - evaluates all seccomp filters against @syscall
174  * @syscall: number of the current system call
175  *
176  * Returns valid seccomp BPF response codes.
177  */
178 static u32 seccomp_run_filters(const struct seccomp_data *sd)
179 {
180         struct seccomp_data sd_local;
181         u32 ret = SECCOMP_RET_ALLOW;
182         /* Make sure cross-thread synced filter points somewhere sane. */
183         struct seccomp_filter *f =
184                         lockless_dereference(current->seccomp.filter);
185
186         /* Ensure unexpected behavior doesn't result in failing open. */
187         if (unlikely(WARN_ON(f == NULL)))
188                 return SECCOMP_RET_KILL;
189
190         if (!sd) {
191                 populate_seccomp_data(&sd_local);
192                 sd = &sd_local;
193         }
194
195         /*
196          * All filters in the list are evaluated and the lowest BPF return
197          * value always takes priority (ignoring the DATA).
198          */
199         for (; f; f = f->prev) {
200                 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
201
202                 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
203                         ret = cur_ret;
204         }
205         return ret;
206 }
207 #endif /* CONFIG_SECCOMP_FILTER */
208
209 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
210 {
211         assert_spin_locked(&current->sighand->siglock);
212
213         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
214                 return false;
215
216         return true;
217 }
218
219 /*
220  * If a given speculation mitigation is opt-in (prctl()-controlled),
221  * select it, by disabling speculation (enabling mitigation).
222  */
223 static inline void spec_mitigate(struct task_struct *task,
224                                  unsigned long which)
225 {
226         int state = arch_prctl_spec_ctrl_get(task, which);
227
228         if (state > 0 && (state & PR_SPEC_PRCTL))
229                 arch_prctl_spec_ctrl_set(task, which, PR_SPEC_FORCE_DISABLE);
230 }
231
232 static inline void seccomp_assign_mode(struct task_struct *task,
233                                        unsigned long seccomp_mode,
234                                        unsigned long flags)
235 {
236         assert_spin_locked(&task->sighand->siglock);
237
238         task->seccomp.mode = seccomp_mode;
239         /*
240          * Make sure TIF_SECCOMP cannot be set before the mode (and
241          * filter) is set.
242          */
243         smp_mb__before_atomic();
244         /* Assume default seccomp processes want spec flaw mitigation. */
245         if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
246                 spec_mitigate(task, PR_SPEC_STORE_BYPASS);
247         set_tsk_thread_flag(task, TIF_SECCOMP);
248 }
249
250 #ifdef CONFIG_SECCOMP_FILTER
251 /* Returns 1 if the parent is an ancestor of the child. */
252 static int is_ancestor(struct seccomp_filter *parent,
253                        struct seccomp_filter *child)
254 {
255         /* NULL is the root ancestor. */
256         if (parent == NULL)
257                 return 1;
258         for (; child; child = child->prev)
259                 if (child == parent)
260                         return 1;
261         return 0;
262 }
263
264 /**
265  * seccomp_can_sync_threads: checks if all threads can be synchronized
266  *
267  * Expects sighand and cred_guard_mutex locks to be held.
268  *
269  * Returns 0 on success, -ve on error, or the pid of a thread which was
270  * either not in the correct seccomp mode or it did not have an ancestral
271  * seccomp filter.
272  */
273 static inline pid_t seccomp_can_sync_threads(void)
274 {
275         struct task_struct *thread, *caller;
276
277         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
278         assert_spin_locked(&current->sighand->siglock);
279
280         /* Validate all threads being eligible for synchronization. */
281         caller = current;
282         for_each_thread(caller, thread) {
283                 pid_t failed;
284
285                 /* Skip current, since it is initiating the sync. */
286                 if (thread == caller)
287                         continue;
288
289                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
290                     (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
291                      is_ancestor(thread->seccomp.filter,
292                                  caller->seccomp.filter)))
293                         continue;
294
295                 /* Return the first thread that cannot be synchronized. */
296                 failed = task_pid_vnr(thread);
297                 /* If the pid cannot be resolved, then return -ESRCH */
298                 if (unlikely(WARN_ON(failed == 0)))
299                         failed = -ESRCH;
300                 return failed;
301         }
302
303         return 0;
304 }
305
306 /**
307  * seccomp_sync_threads: sets all threads to use current's filter
308  *
309  * Expects sighand and cred_guard_mutex locks to be held, and for
310  * seccomp_can_sync_threads() to have returned success already
311  * without dropping the locks.
312  *
313  */
314 static inline void seccomp_sync_threads(unsigned long flags)
315 {
316         struct task_struct *thread, *caller;
317
318         BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
319         assert_spin_locked(&current->sighand->siglock);
320
321         /* Synchronize all threads. */
322         caller = current;
323         for_each_thread(caller, thread) {
324                 /* Skip current, since it needs no changes. */
325                 if (thread == caller)
326                         continue;
327
328                 /* Get a task reference for the new leaf node. */
329                 get_seccomp_filter(caller);
330                 /*
331                  * Drop the task reference to the shared ancestor since
332                  * current's path will hold a reference.  (This also
333                  * allows a put before the assignment.)
334                  */
335                 put_seccomp_filter(thread);
336                 smp_store_release(&thread->seccomp.filter,
337                                   caller->seccomp.filter);
338
339                 /*
340                  * Don't let an unprivileged task work around
341                  * the no_new_privs restriction by creating
342                  * a thread that sets it up, enters seccomp,
343                  * then dies.
344                  */
345                 if (task_no_new_privs(caller))
346                         task_set_no_new_privs(thread);
347
348                 /*
349                  * Opt the other thread into seccomp if needed.
350                  * As threads are considered to be trust-realm
351                  * equivalent (see ptrace_may_access), it is safe to
352                  * allow one thread to transition the other.
353                  */
354                 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
355                         seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
356                                             flags);
357         }
358 }
359
360 /**
361  * seccomp_prepare_filter: Prepares a seccomp filter for use.
362  * @fprog: BPF program to install
363  *
364  * Returns filter on success or an ERR_PTR on failure.
365  */
366 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
367 {
368         struct seccomp_filter *sfilter;
369         int ret;
370         const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
371
372         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
373                 return ERR_PTR(-EINVAL);
374
375         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
376
377         /*
378          * Installing a seccomp filter requires that the task has
379          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
380          * This avoids scenarios where unprivileged tasks can affect the
381          * behavior of privileged children.
382          */
383         if (!task_no_new_privs(current) &&
384             security_capable_noaudit(current_cred(), current_user_ns(),
385                                      CAP_SYS_ADMIN) != 0)
386                 return ERR_PTR(-EACCES);
387
388         /* Allocate a new seccomp_filter */
389         sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
390         if (!sfilter)
391                 return ERR_PTR(-ENOMEM);
392
393         ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
394                                         seccomp_check_filter, save_orig);
395         if (ret < 0) {
396                 kfree(sfilter);
397                 return ERR_PTR(ret);
398         }
399
400         atomic_set(&sfilter->usage, 1);
401
402         return sfilter;
403 }
404
405 /**
406  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
407  * @user_filter: pointer to the user data containing a sock_fprog.
408  *
409  * Returns 0 on success and non-zero otherwise.
410  */
411 static struct seccomp_filter *
412 seccomp_prepare_user_filter(const char __user *user_filter)
413 {
414         struct sock_fprog fprog;
415         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
416
417 #ifdef CONFIG_COMPAT
418         if (in_compat_syscall()) {
419                 struct compat_sock_fprog fprog32;
420                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
421                         goto out;
422                 fprog.len = fprog32.len;
423                 fprog.filter = compat_ptr(fprog32.filter);
424         } else /* falls through to the if below. */
425 #endif
426         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
427                 goto out;
428         filter = seccomp_prepare_filter(&fprog);
429 out:
430         return filter;
431 }
432
433 /**
434  * seccomp_attach_filter: validate and attach filter
435  * @flags:  flags to change filter behavior
436  * @filter: seccomp filter to add to the current process
437  *
438  * Caller must be holding current->sighand->siglock lock.
439  *
440  * Returns 0 on success, -ve on error.
441  */
442 static long seccomp_attach_filter(unsigned int flags,
443                                   struct seccomp_filter *filter)
444 {
445         unsigned long total_insns;
446         struct seccomp_filter *walker;
447
448         assert_spin_locked(&current->sighand->siglock);
449
450         /* Validate resulting filter length. */
451         total_insns = filter->prog->len;
452         for (walker = current->seccomp.filter; walker; walker = walker->prev)
453                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
454         if (total_insns > MAX_INSNS_PER_PATH)
455                 return -ENOMEM;
456
457         /* If thread sync has been requested, check that it is possible. */
458         if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
459                 int ret;
460
461                 ret = seccomp_can_sync_threads();
462                 if (ret)
463                         return ret;
464         }
465
466         /*
467          * If there is an existing filter, make it the prev and don't drop its
468          * task reference.
469          */
470         filter->prev = current->seccomp.filter;
471         current->seccomp.filter = filter;
472
473         /* Now that the new filter is in place, synchronize to all threads. */
474         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
475                 seccomp_sync_threads(flags);
476
477         return 0;
478 }
479
480 void __get_seccomp_filter(struct seccomp_filter *filter)
481 {
482         /* Reference count is bounded by the number of total processes. */
483         atomic_inc(&filter->usage);
484 }
485
486 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
487 void get_seccomp_filter(struct task_struct *tsk)
488 {
489         struct seccomp_filter *orig = tsk->seccomp.filter;
490         if (!orig)
491                 return;
492         __get_seccomp_filter(orig);
493 }
494
495 static inline void seccomp_filter_free(struct seccomp_filter *filter)
496 {
497         if (filter) {
498                 bpf_prog_destroy(filter->prog);
499                 kfree(filter);
500         }
501 }
502
503 static void __put_seccomp_filter(struct seccomp_filter *orig)
504 {
505         /* Clean up single-reference branches iteratively. */
506         while (orig && atomic_dec_and_test(&orig->usage)) {
507                 struct seccomp_filter *freeme = orig;
508                 orig = orig->prev;
509                 seccomp_filter_free(freeme);
510         }
511 }
512
513 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
514 void put_seccomp_filter(struct task_struct *tsk)
515 {
516         __put_seccomp_filter(tsk->seccomp.filter);
517 }
518
519 /**
520  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
521  * @syscall: syscall number to send to userland
522  * @reason: filter-supplied reason code to send to userland (via si_errno)
523  *
524  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
525  */
526 static void seccomp_send_sigsys(int syscall, int reason)
527 {
528         struct siginfo info;
529         memset(&info, 0, sizeof(info));
530         info.si_signo = SIGSYS;
531         info.si_code = SYS_SECCOMP;
532         info.si_call_addr = (void __user *)KSTK_EIP(current);
533         info.si_errno = reason;
534         info.si_arch = syscall_get_arch();
535         info.si_syscall = syscall;
536         force_sig_info(SIGSYS, &info, current);
537 }
538 #endif  /* CONFIG_SECCOMP_FILTER */
539
540 /*
541  * Secure computing mode 1 allows only read/write/exit/sigreturn.
542  * To be fully secure this must be combined with rlimit
543  * to limit the stack allocations too.
544  */
545 static const int mode1_syscalls[] = {
546         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
547         0, /* null terminated */
548 };
549
550 static void __secure_computing_strict(int this_syscall)
551 {
552         const int *syscall_whitelist = mode1_syscalls;
553 #ifdef CONFIG_COMPAT
554         if (in_compat_syscall())
555                 syscall_whitelist = get_compat_mode1_syscalls();
556 #endif
557         do {
558                 if (*syscall_whitelist == this_syscall)
559                         return;
560         } while (*++syscall_whitelist);
561
562 #ifdef SECCOMP_DEBUG
563         dump_stack();
564 #endif
565         audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
566         do_exit(SIGKILL);
567 }
568
569 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
570 void secure_computing_strict(int this_syscall)
571 {
572         int mode = current->seccomp.mode;
573
574         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
575             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
576                 return;
577
578         if (mode == SECCOMP_MODE_DISABLED)
579                 return;
580         else if (mode == SECCOMP_MODE_STRICT)
581                 __secure_computing_strict(this_syscall);
582         else
583                 BUG();
584 }
585 #else
586
587 #ifdef CONFIG_SECCOMP_FILTER
588 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
589                             const bool recheck_after_trace)
590 {
591         u32 filter_ret, action;
592         int data;
593
594         /*
595          * Make sure that any changes to mode from another thread have
596          * been seen after TIF_SECCOMP was seen.
597          */
598         rmb();
599
600         filter_ret = seccomp_run_filters(sd);
601         data = filter_ret & SECCOMP_RET_DATA;
602         action = filter_ret & SECCOMP_RET_ACTION;
603
604         switch (action) {
605         case SECCOMP_RET_ERRNO:
606                 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
607                 if (data > MAX_ERRNO)
608                         data = MAX_ERRNO;
609                 syscall_set_return_value(current, task_pt_regs(current),
610                                          -data, 0);
611                 goto skip;
612
613         case SECCOMP_RET_TRAP:
614                 /* Show the handler the original registers. */
615                 syscall_rollback(current, task_pt_regs(current));
616                 /* Let the filter pass back 16 bits of data. */
617                 seccomp_send_sigsys(this_syscall, data);
618                 goto skip;
619
620         case SECCOMP_RET_TRACE:
621                 /* We've been put in this state by the ptracer already. */
622                 if (recheck_after_trace)
623                         return 0;
624
625                 /* ENOSYS these calls if there is no tracer attached. */
626                 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
627                         syscall_set_return_value(current,
628                                                  task_pt_regs(current),
629                                                  -ENOSYS, 0);
630                         goto skip;
631                 }
632
633                 /* Allow the BPF to provide the event message */
634                 ptrace_event(PTRACE_EVENT_SECCOMP, data);
635                 /*
636                  * The delivery of a fatal signal during event
637                  * notification may silently skip tracer notification,
638                  * which could leave us with a potentially unmodified
639                  * syscall that the tracer would have liked to have
640                  * changed. Since the process is about to die, we just
641                  * force the syscall to be skipped and let the signal
642                  * kill the process and correctly handle any tracer exit
643                  * notifications.
644                  */
645                 if (fatal_signal_pending(current))
646                         goto skip;
647                 /* Check if the tracer forced the syscall to be skipped. */
648                 this_syscall = syscall_get_nr(current, task_pt_regs(current));
649                 if (this_syscall < 0)
650                         goto skip;
651
652                 /*
653                  * Recheck the syscall, since it may have changed. This
654                  * intentionally uses a NULL struct seccomp_data to force
655                  * a reload of all registers. This does not goto skip since
656                  * a skip would have already been reported.
657                  */
658                 if (__seccomp_filter(this_syscall, NULL, true))
659                         return -1;
660
661                 return 0;
662
663         case SECCOMP_RET_ALLOW:
664                 return 0;
665
666         case SECCOMP_RET_KILL:
667         default:
668                 audit_seccomp(this_syscall, SIGSYS, action);
669                 do_exit(SIGSYS);
670         }
671
672         unreachable();
673
674 skip:
675         audit_seccomp(this_syscall, 0, action);
676         return -1;
677 }
678 #else
679 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
680                             const bool recheck_after_trace)
681 {
682         BUG();
683 }
684 #endif
685
686 int __secure_computing(const struct seccomp_data *sd)
687 {
688         int mode = current->seccomp.mode;
689         int this_syscall;
690
691         if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
692             unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
693                 return 0;
694
695         this_syscall = sd ? sd->nr :
696                 syscall_get_nr(current, task_pt_regs(current));
697
698         switch (mode) {
699         case SECCOMP_MODE_STRICT:
700                 __secure_computing_strict(this_syscall);  /* may call do_exit */
701                 return 0;
702         case SECCOMP_MODE_FILTER:
703                 return __seccomp_filter(this_syscall, sd, false);
704         default:
705                 BUG();
706         }
707 }
708 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
709
710 long prctl_get_seccomp(void)
711 {
712         return current->seccomp.mode;
713 }
714
715 /**
716  * seccomp_set_mode_strict: internal function for setting strict seccomp
717  *
718  * Once current->seccomp.mode is non-zero, it may not be changed.
719  *
720  * Returns 0 on success or -EINVAL on failure.
721  */
722 static long seccomp_set_mode_strict(void)
723 {
724         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
725         long ret = -EINVAL;
726
727         spin_lock_irq(&current->sighand->siglock);
728
729         if (!seccomp_may_assign_mode(seccomp_mode))
730                 goto out;
731
732 #ifdef TIF_NOTSC
733         disable_TSC();
734 #endif
735         seccomp_assign_mode(current, seccomp_mode, 0);
736         ret = 0;
737
738 out:
739         spin_unlock_irq(&current->sighand->siglock);
740
741         return ret;
742 }
743
744 #ifdef CONFIG_SECCOMP_FILTER
745 /**
746  * seccomp_set_mode_filter: internal function for setting seccomp filter
747  * @flags:  flags to change filter behavior
748  * @filter: struct sock_fprog containing filter
749  *
750  * This function may be called repeatedly to install additional filters.
751  * Every filter successfully installed will be evaluated (in reverse order)
752  * for each system call the task makes.
753  *
754  * Once current->seccomp.mode is non-zero, it may not be changed.
755  *
756  * Returns 0 on success or -EINVAL on failure.
757  */
758 static long seccomp_set_mode_filter(unsigned int flags,
759                                     const char __user *filter)
760 {
761         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
762         struct seccomp_filter *prepared = NULL;
763         long ret = -EINVAL;
764
765         /* Validate flags. */
766         if (flags & ~SECCOMP_FILTER_FLAG_MASK)
767                 return -EINVAL;
768
769         /* Prepare the new filter before holding any locks. */
770         prepared = seccomp_prepare_user_filter(filter);
771         if (IS_ERR(prepared))
772                 return PTR_ERR(prepared);
773
774         /*
775          * Make sure we cannot change seccomp or nnp state via TSYNC
776          * while another thread is in the middle of calling exec.
777          */
778         if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
779             mutex_lock_killable(&current->signal->cred_guard_mutex))
780                 goto out_free;
781
782         spin_lock_irq(&current->sighand->siglock);
783
784         if (!seccomp_may_assign_mode(seccomp_mode))
785                 goto out;
786
787         ret = seccomp_attach_filter(flags, prepared);
788         if (ret)
789                 goto out;
790         /* Do not free the successfully attached filter. */
791         prepared = NULL;
792
793         seccomp_assign_mode(current, seccomp_mode, flags);
794 out:
795         spin_unlock_irq(&current->sighand->siglock);
796         if (flags & SECCOMP_FILTER_FLAG_TSYNC)
797                 mutex_unlock(&current->signal->cred_guard_mutex);
798 out_free:
799         seccomp_filter_free(prepared);
800         return ret;
801 }
802 #else
803 static inline long seccomp_set_mode_filter(unsigned int flags,
804                                            const char __user *filter)
805 {
806         return -EINVAL;
807 }
808 #endif
809
810 /* Common entry point for both prctl and syscall. */
811 static long do_seccomp(unsigned int op, unsigned int flags,
812                        const char __user *uargs)
813 {
814         switch (op) {
815         case SECCOMP_SET_MODE_STRICT:
816                 if (flags != 0 || uargs != NULL)
817                         return -EINVAL;
818                 return seccomp_set_mode_strict();
819         case SECCOMP_SET_MODE_FILTER:
820                 return seccomp_set_mode_filter(flags, uargs);
821         default:
822                 return -EINVAL;
823         }
824 }
825
826 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
827                          const char __user *, uargs)
828 {
829         return do_seccomp(op, flags, uargs);
830 }
831
832 /**
833  * prctl_set_seccomp: configures current->seccomp.mode
834  * @seccomp_mode: requested mode to use
835  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
836  *
837  * Returns 0 on success or -EINVAL on failure.
838  */
839 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
840 {
841         unsigned int op;
842         char __user *uargs;
843
844         switch (seccomp_mode) {
845         case SECCOMP_MODE_STRICT:
846                 op = SECCOMP_SET_MODE_STRICT;
847                 /*
848                  * Setting strict mode through prctl always ignored filter,
849                  * so make sure it is always NULL here to pass the internal
850                  * check in do_seccomp().
851                  */
852                 uargs = NULL;
853                 break;
854         case SECCOMP_MODE_FILTER:
855                 op = SECCOMP_SET_MODE_FILTER;
856                 uargs = filter;
857                 break;
858         default:
859                 return -EINVAL;
860         }
861
862         /* prctl interface doesn't have flags, so they are always zero. */
863         return do_seccomp(op, 0, uargs);
864 }
865
866 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
867 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
868                         void __user *data)
869 {
870         struct seccomp_filter *filter;
871         struct sock_fprog_kern *fprog;
872         long ret;
873         unsigned long count = 0;
874
875         if (!capable(CAP_SYS_ADMIN) ||
876             current->seccomp.mode != SECCOMP_MODE_DISABLED) {
877                 return -EACCES;
878         }
879
880         spin_lock_irq(&task->sighand->siglock);
881         if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
882                 ret = -EINVAL;
883                 goto out;
884         }
885
886         filter = task->seccomp.filter;
887         while (filter) {
888                 filter = filter->prev;
889                 count++;
890         }
891
892         if (filter_off >= count) {
893                 ret = -ENOENT;
894                 goto out;
895         }
896         count -= filter_off;
897
898         filter = task->seccomp.filter;
899         while (filter && count > 1) {
900                 filter = filter->prev;
901                 count--;
902         }
903
904         if (WARN_ON(count != 1 || !filter)) {
905                 /* The filter tree shouldn't shrink while we're using it. */
906                 ret = -ENOENT;
907                 goto out;
908         }
909
910         fprog = filter->prog->orig_prog;
911         if (!fprog) {
912                 /* This must be a new non-cBPF filter, since we save
913                  * every cBPF filter's orig_prog above when
914                  * CONFIG_CHECKPOINT_RESTORE is enabled.
915                  */
916                 ret = -EMEDIUMTYPE;
917                 goto out;
918         }
919
920         ret = fprog->len;
921         if (!data)
922                 goto out;
923
924         __get_seccomp_filter(filter);
925         spin_unlock_irq(&task->sighand->siglock);
926
927         if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
928                 ret = -EFAULT;
929
930         __put_seccomp_filter(filter);
931         return ret;
932
933 out:
934         spin_unlock_irq(&task->sighand->siglock);
935         return ret;
936 }
937 #endif