]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - kernel/seccomp.c
seccomp: Refactor the filter callback and the API
[mirror_ubuntu-zesty-kernel.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4 23
a4412fc9 24#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 25#include <asm/syscall.h>
a4412fc9
AL
26#endif
27
28#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 29#include <linux/filter.h>
c2e1f2e3 30#include <linux/pid.h>
fb0fadf9 31#include <linux/ptrace.h>
e2cfabdf 32#include <linux/security.h>
e2cfabdf
WD
33#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
119ce5c8 45 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
7ae457c1 60 struct bpf_prog *prog;
e2cfabdf
WD
61};
62
63/* Limit any path through the tree to 256KB worth of instructions. */
64#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
bd4cf0ed 66/*
e2cfabdf
WD
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
bd4cf0ed 70static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 71{
bd4cf0ed
AS
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
2eac7648 74 unsigned long args[6];
e2cfabdf 75
bd4cf0ed 76 sd->nr = syscall_get_nr(task, regs);
0b747172 77 sd->arch = syscall_get_arch();
2eac7648
DB
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
bd4cf0ed 85 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
86}
87
88/**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
4df95ff4 93 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101{
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
34805931 109 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
34805931 115 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 116 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
34805931 119 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 120 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
34805931
DB
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168}
169
170/**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
a4412fc9 176static u32 seccomp_run_filters(void)
e2cfabdf 177{
3ba2530c 178 struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
bd4cf0ed 179 struct seccomp_data sd;
acf3b2c7
WD
180 u32 ret = SECCOMP_RET_ALLOW;
181
182 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 183 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
184 return SECCOMP_RET_KILL;
185
3ba2530c
KC
186 /* Make sure cross-thread synced filter points somewhere sane. */
187 smp_read_barrier_depends();
188
bd4cf0ed
AS
189 populate_seccomp_data(&sd);
190
e2cfabdf
WD
191 /*
192 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 193 * value always takes priority (ignoring the DATA).
e2cfabdf 194 */
3ba2530c 195 for (; f; f = f->prev) {
7ae457c1 196 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)&sd);
8f577cad 197
acf3b2c7
WD
198 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
199 ret = cur_ret;
e2cfabdf
WD
200 }
201 return ret;
202}
1f41b450 203#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 204
1f41b450
KC
205static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
206{
69f6a34b 207 assert_spin_locked(&current->sighand->siglock);
dbd95212 208
1f41b450
KC
209 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
210 return false;
211
212 return true;
213}
214
3ba2530c
KC
215static inline void seccomp_assign_mode(struct task_struct *task,
216 unsigned long seccomp_mode)
1f41b450 217{
69f6a34b 218 assert_spin_locked(&task->sighand->siglock);
dbd95212 219
3ba2530c
KC
220 task->seccomp.mode = seccomp_mode;
221 /*
222 * Make sure TIF_SECCOMP cannot be set before the mode (and
223 * filter) is set.
224 */
225 smp_mb__before_atomic();
226 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
227}
228
229#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
230/* Returns 1 if the parent is an ancestor of the child. */
231static int is_ancestor(struct seccomp_filter *parent,
232 struct seccomp_filter *child)
233{
234 /* NULL is the root ancestor. */
235 if (parent == NULL)
236 return 1;
237 for (; child; child = child->prev)
238 if (child == parent)
239 return 1;
240 return 0;
241}
242
243/**
244 * seccomp_can_sync_threads: checks if all threads can be synchronized
245 *
246 * Expects sighand and cred_guard_mutex locks to be held.
247 *
248 * Returns 0 on success, -ve on error, or the pid of a thread which was
249 * either not in the correct seccomp mode or it did not have an ancestral
250 * seccomp filter.
251 */
252static inline pid_t seccomp_can_sync_threads(void)
253{
254 struct task_struct *thread, *caller;
255
256 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 257 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
258
259 /* Validate all threads being eligible for synchronization. */
260 caller = current;
261 for_each_thread(caller, thread) {
262 pid_t failed;
263
264 /* Skip current, since it is initiating the sync. */
265 if (thread == caller)
266 continue;
267
268 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
269 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
270 is_ancestor(thread->seccomp.filter,
271 caller->seccomp.filter)))
272 continue;
273
274 /* Return the first thread that cannot be synchronized. */
275 failed = task_pid_vnr(thread);
276 /* If the pid cannot be resolved, then return -ESRCH */
277 if (unlikely(WARN_ON(failed == 0)))
278 failed = -ESRCH;
279 return failed;
280 }
281
282 return 0;
283}
284
285/**
286 * seccomp_sync_threads: sets all threads to use current's filter
287 *
288 * Expects sighand and cred_guard_mutex locks to be held, and for
289 * seccomp_can_sync_threads() to have returned success already
290 * without dropping the locks.
291 *
292 */
293static inline void seccomp_sync_threads(void)
294{
295 struct task_struct *thread, *caller;
296
297 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 298 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
299
300 /* Synchronize all threads. */
301 caller = current;
302 for_each_thread(caller, thread) {
303 /* Skip current, since it needs no changes. */
304 if (thread == caller)
305 continue;
306
307 /* Get a task reference for the new leaf node. */
308 get_seccomp_filter(caller);
309 /*
310 * Drop the task reference to the shared ancestor since
311 * current's path will hold a reference. (This also
312 * allows a put before the assignment.)
313 */
314 put_seccomp_filter(thread);
315 smp_store_release(&thread->seccomp.filter,
316 caller->seccomp.filter);
317 /*
318 * Opt the other thread into seccomp if needed.
319 * As threads are considered to be trust-realm
320 * equivalent (see ptrace_may_access), it is safe to
321 * allow one thread to transition the other.
322 */
323 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
324 /*
325 * Don't let an unprivileged task work around
326 * the no_new_privs restriction by creating
327 * a thread that sets it up, enters seccomp,
328 * then dies.
329 */
330 if (task_no_new_privs(caller))
331 task_set_no_new_privs(thread);
332
333 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
334 }
335 }
336}
337
e2cfabdf 338/**
c8bee430 339 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
340 * @fprog: BPF program to install
341 *
c8bee430 342 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 343 */
c8bee430 344static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf
WD
345{
346 struct seccomp_filter *filter;
c8bee430 347 unsigned long fp_size;
bd4cf0ed
AS
348 struct sock_filter *fp;
349 int new_len;
e2cfabdf
WD
350 long ret;
351
352 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430
KC
353 return ERR_PTR(-EINVAL);
354 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
355 fp_size = fprog->len * sizeof(struct sock_filter);
e2cfabdf
WD
356
357 /*
119ce5c8 358 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
359 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
360 * This avoids scenarios where unprivileged tasks can affect the
361 * behavior of privileged children.
362 */
1d4457f9 363 if (!task_no_new_privs(current) &&
e2cfabdf
WD
364 security_capable_noaudit(current_cred(), current_user_ns(),
365 CAP_SYS_ADMIN) != 0)
c8bee430 366 return ERR_PTR(-EACCES);
e2cfabdf 367
bd4cf0ed
AS
368 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
369 if (!fp)
c8bee430 370 return ERR_PTR(-ENOMEM);
e2cfabdf
WD
371
372 /* Copy the instructions from fprog. */
373 ret = -EFAULT;
bd4cf0ed
AS
374 if (copy_from_user(fp, fprog->filter, fp_size))
375 goto free_prog;
e2cfabdf
WD
376
377 /* Check and rewrite the fprog via the skb checker */
4df95ff4 378 ret = bpf_check_classic(fp, fprog->len);
e2cfabdf 379 if (ret)
bd4cf0ed 380 goto free_prog;
e2cfabdf
WD
381
382 /* Check and rewrite the fprog for seccomp use */
bd4cf0ed
AS
383 ret = seccomp_check_filter(fp, fprog->len);
384 if (ret)
385 goto free_prog;
386
2695fb55 387 /* Convert 'sock_filter' insns to 'bpf_insn' insns */
8fb575ca 388 ret = bpf_convert_filter(fp, fprog->len, NULL, &new_len);
bd4cf0ed
AS
389 if (ret)
390 goto free_prog;
391
392 /* Allocate a new seccomp_filter */
0acf07d2 393 ret = -ENOMEM;
8f577cad 394 filter = kzalloc(sizeof(struct seccomp_filter),
bd4cf0ed
AS
395 GFP_KERNEL|__GFP_NOWARN);
396 if (!filter)
397 goto free_prog;
398
7ae457c1 399 filter->prog = kzalloc(bpf_prog_size(new_len),
8f577cad
AS
400 GFP_KERNEL|__GFP_NOWARN);
401 if (!filter->prog)
bd4cf0ed 402 goto free_filter;
8f577cad 403
8fb575ca 404 ret = bpf_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
8f577cad
AS
405 if (ret)
406 goto free_filter_prog;
0acf07d2 407 kfree(fp);
bd4cf0ed
AS
408
409 atomic_set(&filter->usage, 1);
8f577cad 410 filter->prog->len = new_len;
8f577cad 411
7ae457c1 412 bpf_prog_select_runtime(filter->prog);
e2cfabdf 413
c8bee430 414 return filter;
bd4cf0ed 415
8f577cad
AS
416free_filter_prog:
417 kfree(filter->prog);
bd4cf0ed 418free_filter:
e2cfabdf 419 kfree(filter);
bd4cf0ed
AS
420free_prog:
421 kfree(fp);
c8bee430 422 return ERR_PTR(ret);
e2cfabdf
WD
423}
424
425/**
c8bee430 426 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
427 * @user_filter: pointer to the user data containing a sock_fprog.
428 *
429 * Returns 0 on success and non-zero otherwise.
430 */
c8bee430
KC
431static struct seccomp_filter *
432seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
433{
434 struct sock_fprog fprog;
c8bee430 435 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
436
437#ifdef CONFIG_COMPAT
438 if (is_compat_task()) {
439 struct compat_sock_fprog fprog32;
440 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
441 goto out;
442 fprog.len = fprog32.len;
443 fprog.filter = compat_ptr(fprog32.filter);
444 } else /* falls through to the if below. */
445#endif
446 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
447 goto out;
c8bee430 448 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 449out:
c8bee430
KC
450 return filter;
451}
452
453/**
454 * seccomp_attach_filter: validate and attach filter
455 * @flags: flags to change filter behavior
456 * @filter: seccomp filter to add to the current process
457 *
dbd95212
KC
458 * Caller must be holding current->sighand->siglock lock.
459 *
c8bee430
KC
460 * Returns 0 on success, -ve on error.
461 */
462static long seccomp_attach_filter(unsigned int flags,
463 struct seccomp_filter *filter)
464{
465 unsigned long total_insns;
466 struct seccomp_filter *walker;
467
69f6a34b 468 assert_spin_locked(&current->sighand->siglock);
dbd95212 469
c8bee430
KC
470 /* Validate resulting filter length. */
471 total_insns = filter->prog->len;
472 for (walker = current->seccomp.filter; walker; walker = walker->prev)
473 total_insns += walker->prog->len + 4; /* 4 instr penalty */
474 if (total_insns > MAX_INSNS_PER_PATH)
475 return -ENOMEM;
476
c2e1f2e3
KC
477 /* If thread sync has been requested, check that it is possible. */
478 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
479 int ret;
480
481 ret = seccomp_can_sync_threads();
482 if (ret)
483 return ret;
484 }
485
c8bee430
KC
486 /*
487 * If there is an existing filter, make it the prev and don't drop its
488 * task reference.
489 */
490 filter->prev = current->seccomp.filter;
491 current->seccomp.filter = filter;
492
c2e1f2e3
KC
493 /* Now that the new filter is in place, synchronize to all threads. */
494 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
495 seccomp_sync_threads();
496
c8bee430 497 return 0;
e2cfabdf
WD
498}
499
500/* get_seccomp_filter - increments the reference count of the filter on @tsk */
501void get_seccomp_filter(struct task_struct *tsk)
502{
503 struct seccomp_filter *orig = tsk->seccomp.filter;
504 if (!orig)
505 return;
506 /* Reference count is bounded by the number of total processes. */
507 atomic_inc(&orig->usage);
508}
509
c8bee430
KC
510static inline void seccomp_filter_free(struct seccomp_filter *filter)
511{
512 if (filter) {
ae045e24 513 bpf_prog_free(filter->prog);
c8bee430
KC
514 kfree(filter);
515 }
516}
517
e2cfabdf
WD
518/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
519void put_seccomp_filter(struct task_struct *tsk)
520{
521 struct seccomp_filter *orig = tsk->seccomp.filter;
522 /* Clean up single-reference branches iteratively. */
523 while (orig && atomic_dec_and_test(&orig->usage)) {
524 struct seccomp_filter *freeme = orig;
525 orig = orig->prev;
c8bee430 526 seccomp_filter_free(freeme);
e2cfabdf
WD
527 }
528}
bb6ea430
WD
529
530/**
531 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
532 * @syscall: syscall number to send to userland
533 * @reason: filter-supplied reason code to send to userland (via si_errno)
534 *
535 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
536 */
537static void seccomp_send_sigsys(int syscall, int reason)
538{
539 struct siginfo info;
540 memset(&info, 0, sizeof(info));
541 info.si_signo = SIGSYS;
542 info.si_code = SYS_SECCOMP;
543 info.si_call_addr = (void __user *)KSTK_EIP(current);
544 info.si_errno = reason;
5e937a9a 545 info.si_arch = syscall_get_arch();
bb6ea430
WD
546 info.si_syscall = syscall;
547 force_sig_info(SIGSYS, &info, current);
548}
e2cfabdf 549#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
550
551/*
552 * Secure computing mode 1 allows only read/write/exit/sigreturn.
553 * To be fully secure this must be combined with rlimit
554 * to limit the stack allocations too.
555 */
556static int mode1_syscalls[] = {
557 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
558 0, /* null terminated */
559};
560
5b101740 561#ifdef CONFIG_COMPAT
1da177e4
LT
562static int mode1_syscalls_32[] = {
563 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
564 0, /* null terminated */
565};
566#endif
567
a4412fc9 568static void __secure_computing_strict(int this_syscall)
1da177e4 569{
a4412fc9
AL
570 int *syscall_whitelist = mode1_syscalls;
571#ifdef CONFIG_COMPAT
572 if (is_compat_task())
573 syscall_whitelist = mode1_syscalls_32;
574#endif
575 do {
576 if (*syscall_whitelist == this_syscall)
577 return;
578 } while (*++syscall_whitelist);
579
580#ifdef SECCOMP_DEBUG
581 dump_stack();
582#endif
583 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
584 do_exit(SIGKILL);
585}
586
587#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
588void secure_computing_strict(int this_syscall)
589{
590 int mode = current->seccomp.mode;
591
592 if (mode == 0)
593 return;
594 else if (mode == SECCOMP_MODE_STRICT)
595 __secure_computing_strict(this_syscall);
596 else
597 BUG();
598}
599#else
600int __secure_computing(void)
601{
13aa72f0
AL
602 u32 phase1_result = seccomp_phase1();
603
604 if (likely(phase1_result == SECCOMP_PHASE1_OK))
605 return 0;
606 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
607 return -1;
608 else
609 return seccomp_phase2(phase1_result);
610}
611
612#ifdef CONFIG_SECCOMP_FILTER
613static u32 __seccomp_phase1_filter(int this_syscall, struct pt_regs *regs)
614{
615 u32 filter_ret, action;
616 int data;
1da177e4 617
3ba2530c
KC
618 /*
619 * Make sure that any changes to mode from another thread have
620 * been seen after TIF_SECCOMP was seen.
621 */
622 rmb();
623
13aa72f0
AL
624 filter_ret = seccomp_run_filters();
625 data = filter_ret & SECCOMP_RET_DATA;
626 action = filter_ret & SECCOMP_RET_ACTION;
627
628 switch (action) {
629 case SECCOMP_RET_ERRNO:
630 /* Set the low-order 16-bits as a errno. */
631 syscall_set_return_value(current, regs,
632 -data, 0);
633 goto skip;
634
635 case SECCOMP_RET_TRAP:
636 /* Show the handler the original registers. */
637 syscall_rollback(current, regs);
638 /* Let the filter pass back 16 bits of data. */
639 seccomp_send_sigsys(this_syscall, data);
640 goto skip;
641
642 case SECCOMP_RET_TRACE:
643 return filter_ret; /* Save the rest for phase 2. */
644
645 case SECCOMP_RET_ALLOW:
646 return SECCOMP_PHASE1_OK;
647
648 case SECCOMP_RET_KILL:
649 default:
650 audit_seccomp(this_syscall, SIGSYS, action);
651 do_exit(SIGSYS);
652 }
653
654 unreachable();
655
656skip:
657 audit_seccomp(this_syscall, 0, action);
658 return SECCOMP_PHASE1_SKIP;
659}
660#endif
661
662/**
663 * seccomp_phase1() - run fast path seccomp checks on the current syscall
664 *
665 * This only reads pt_regs via the syscall_xyz helpers. The only change
666 * it will make to pt_regs is via syscall_set_return_value, and it will
667 * only do that if it returns SECCOMP_PHASE1_SKIP.
668 *
669 * It may also call do_exit or force a signal; these actions must be
670 * safe.
671 *
672 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
673 * be processed normally.
674 *
675 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
676 * invoked. In this case, seccomp_phase1 will have set the return value
677 * using syscall_set_return_value.
678 *
679 * If it returns anything else, then the return value should be passed
680 * to seccomp_phase2 from a context in which ptrace hooks are safe.
681 */
682u32 seccomp_phase1(void)
683{
684 int mode = current->seccomp.mode;
685 struct pt_regs *regs = task_pt_regs(current);
686 int this_syscall = syscall_get_nr(current, regs);
687
688 switch (mode) {
e2cfabdf 689 case SECCOMP_MODE_STRICT:
13aa72f0
AL
690 __secure_computing_strict(this_syscall); /* may call do_exit */
691 return SECCOMP_PHASE1_OK;
e2cfabdf 692#ifdef CONFIG_SECCOMP_FILTER
13aa72f0
AL
693 case SECCOMP_MODE_FILTER:
694 return __seccomp_phase1_filter(this_syscall, regs);
e2cfabdf 695#endif
1da177e4
LT
696 default:
697 BUG();
698 }
13aa72f0 699}
1da177e4 700
13aa72f0
AL
701/**
702 * seccomp_phase2() - finish slow path seccomp work for the current syscall
703 * @phase1_result: The return value from seccomp_phase1()
704 *
705 * This must be called from a context in which ptrace hooks can be used.
706 *
707 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
708 */
709int seccomp_phase2(u32 phase1_result)
710{
711 struct pt_regs *regs = task_pt_regs(current);
712 u32 action = phase1_result & SECCOMP_RET_ACTION;
713 int data = phase1_result & SECCOMP_RET_DATA;
714
715 BUG_ON(action != SECCOMP_RET_TRACE);
716
717 audit_seccomp(syscall_get_nr(current, regs), 0, action);
718
719 /* Skip these calls if there is no tracer. */
720 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
721 syscall_set_return_value(current, regs,
722 -ENOSYS, 0);
723 return -1;
724 }
725
726 /* Allow the BPF to provide the event message */
727 ptrace_event(PTRACE_EVENT_SECCOMP, data);
728 /*
729 * The delivery of a fatal signal during event
730 * notification may silently skip tracer notification.
731 * Terminating the task now avoids executing a system
732 * call that may not be intended.
733 */
734 if (fatal_signal_pending(current))
735 do_exit(SIGSYS);
736 if (syscall_get_nr(current, regs) < 0)
737 return -1; /* Explicit request to skip. */
738
739 return 0;
1da177e4 740}
a4412fc9 741#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
742
743long prctl_get_seccomp(void)
744{
745 return current->seccomp.mode;
746}
747
e2cfabdf 748/**
3b23dd12 749 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
750 *
751 * Once current->seccomp.mode is non-zero, it may not be changed.
752 *
753 * Returns 0 on success or -EINVAL on failure.
754 */
3b23dd12 755static long seccomp_set_mode_strict(void)
1d9d02fe 756{
3b23dd12 757 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 758 long ret = -EINVAL;
1d9d02fe 759
dbd95212
KC
760 spin_lock_irq(&current->sighand->siglock);
761
1f41b450 762 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
763 goto out;
764
cf99abac 765#ifdef TIF_NOTSC
3b23dd12 766 disable_TSC();
cf99abac 767#endif
3ba2530c 768 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
769 ret = 0;
770
771out:
dbd95212 772 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
773
774 return ret;
775}
776
e2cfabdf 777#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
778/**
779 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 780 * @flags: flags to change filter behavior
3b23dd12
KC
781 * @filter: struct sock_fprog containing filter
782 *
783 * This function may be called repeatedly to install additional filters.
784 * Every filter successfully installed will be evaluated (in reverse order)
785 * for each system call the task makes.
786 *
787 * Once current->seccomp.mode is non-zero, it may not be changed.
788 *
789 * Returns 0 on success or -EINVAL on failure.
790 */
48dc92b9
KC
791static long seccomp_set_mode_filter(unsigned int flags,
792 const char __user *filter)
3b23dd12
KC
793{
794 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 795 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
796 long ret = -EINVAL;
797
48dc92b9 798 /* Validate flags. */
c2e1f2e3 799 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 800 return -EINVAL;
48dc92b9 801
c8bee430
KC
802 /* Prepare the new filter before holding any locks. */
803 prepared = seccomp_prepare_user_filter(filter);
804 if (IS_ERR(prepared))
805 return PTR_ERR(prepared);
806
c2e1f2e3
KC
807 /*
808 * Make sure we cannot change seccomp or nnp state via TSYNC
809 * while another thread is in the middle of calling exec.
810 */
811 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
812 mutex_lock_killable(&current->signal->cred_guard_mutex))
813 goto out_free;
814
dbd95212
KC
815 spin_lock_irq(&current->sighand->siglock);
816
3b23dd12
KC
817 if (!seccomp_may_assign_mode(seccomp_mode))
818 goto out;
819
c8bee430 820 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 821 if (ret)
e2cfabdf 822 goto out;
c8bee430
KC
823 /* Do not free the successfully attached filter. */
824 prepared = NULL;
1d9d02fe 825
3ba2530c 826 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 827out:
dbd95212 828 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
829 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
830 mutex_unlock(&current->signal->cred_guard_mutex);
831out_free:
c8bee430 832 seccomp_filter_free(prepared);
1d9d02fe
AA
833 return ret;
834}
3b23dd12 835#else
48dc92b9
KC
836static inline long seccomp_set_mode_filter(unsigned int flags,
837 const char __user *filter)
3b23dd12
KC
838{
839 return -EINVAL;
840}
841#endif
d78ab02c 842
48dc92b9
KC
843/* Common entry point for both prctl and syscall. */
844static long do_seccomp(unsigned int op, unsigned int flags,
845 const char __user *uargs)
846{
847 switch (op) {
848 case SECCOMP_SET_MODE_STRICT:
849 if (flags != 0 || uargs != NULL)
850 return -EINVAL;
851 return seccomp_set_mode_strict();
852 case SECCOMP_SET_MODE_FILTER:
853 return seccomp_set_mode_filter(flags, uargs);
854 default:
855 return -EINVAL;
856 }
857}
858
859SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
860 const char __user *, uargs)
861{
862 return do_seccomp(op, flags, uargs);
863}
864
d78ab02c
KC
865/**
866 * prctl_set_seccomp: configures current->seccomp.mode
867 * @seccomp_mode: requested mode to use
868 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
869 *
870 * Returns 0 on success or -EINVAL on failure.
871 */
872long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
873{
48dc92b9
KC
874 unsigned int op;
875 char __user *uargs;
876
3b23dd12
KC
877 switch (seccomp_mode) {
878 case SECCOMP_MODE_STRICT:
48dc92b9
KC
879 op = SECCOMP_SET_MODE_STRICT;
880 /*
881 * Setting strict mode through prctl always ignored filter,
882 * so make sure it is always NULL here to pass the internal
883 * check in do_seccomp().
884 */
885 uargs = NULL;
886 break;
3b23dd12 887 case SECCOMP_MODE_FILTER:
48dc92b9
KC
888 op = SECCOMP_SET_MODE_FILTER;
889 uargs = filter;
890 break;
3b23dd12
KC
891 default:
892 return -EINVAL;
893 }
48dc92b9
KC
894
895 /* prctl interface doesn't have flags, so they are always zero. */
896 return do_seccomp(op, 0, uargs);
d78ab02c 897}