]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - kernel/seccomp.c
netfilter: nft_ct: fix random validation errors for zone set support
[mirror_ubuntu-artful-kernel.git] / kernel / seccomp.c
1 /*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
14 */
15
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/coredump.h>
20 #include <linux/sched.h>
21 #include <linux/seccomp.h>
22 #include <linux/slab.h>
23 #include <linux/syscalls.h>
24
25 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
26 #include <asm/syscall.h>
27 #endif
28
29 #ifdef CONFIG_SECCOMP_FILTER
30 #include <linux/filter.h>
31 #include <linux/pid.h>
32 #include <linux/ptrace.h>
33 #include <linux/security.h>
34 #include <linux/tracehook.h>
35 #include <linux/uaccess.h>
36
37 /**
38 * struct seccomp_filter - container for seccomp BPF programs
39 *
40 * @usage: reference count to manage the object lifetime.
41 * get/put helpers should be used when accessing an instance
42 * outside of a lifetime-guarded section. In general, this
43 * is only needed for handling filters shared across tasks.
44 * @prev: points to a previously installed, or inherited, filter
45 * @prog: the BPF program to evaluate
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57 struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
60 struct bpf_prog *prog;
61 };
62
63 /* Limit any path through the tree to 256KB worth of instructions. */
64 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
66 /*
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
70 static void populate_seccomp_data(struct seccomp_data *sd)
71 {
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
74 unsigned long args[6];
75
76 sd->nr = syscall_get_nr(task, regs);
77 sd->arch = syscall_get_arch();
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
85 sd->instruction_pointer = KSTK_EIP(task);
86 }
87
88 /**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
93 * Takes a previously checked filter (by bpf_check_classic) and
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101 {
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
109 case BPF_LD | BPF_W | BPF_ABS:
110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
115 case BPF_LD | BPF_W | BPF_LEN:
116 ftest->code = BPF_LD | BPF_IMM;
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
119 case BPF_LDX | BPF_W | BPF_LEN:
120 ftest->code = BPF_LDX | BPF_IMM;
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168 }
169
170 /**
171 * seccomp_run_filters - evaluates all seccomp filters against @sd
172 * @sd: optional seccomp data to be passed to filters
173 *
174 * Returns valid seccomp BPF response codes.
175 */
176 static u32 seccomp_run_filters(const struct seccomp_data *sd)
177 {
178 struct seccomp_data sd_local;
179 u32 ret = SECCOMP_RET_ALLOW;
180 /* Make sure cross-thread synced filter points somewhere sane. */
181 struct seccomp_filter *f =
182 lockless_dereference(current->seccomp.filter);
183
184 /* Ensure unexpected behavior doesn't result in failing open. */
185 if (unlikely(WARN_ON(f == NULL)))
186 return SECCOMP_RET_KILL;
187
188 if (!sd) {
189 populate_seccomp_data(&sd_local);
190 sd = &sd_local;
191 }
192
193 /*
194 * All filters in the list are evaluated and the lowest BPF return
195 * value always takes priority (ignoring the DATA).
196 */
197 for (; f; f = f->prev) {
198 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
199
200 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
201 ret = cur_ret;
202 }
203 return ret;
204 }
205 #endif /* CONFIG_SECCOMP_FILTER */
206
207 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
208 {
209 assert_spin_locked(&current->sighand->siglock);
210
211 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
212 return false;
213
214 return true;
215 }
216
217 static inline void seccomp_assign_mode(struct task_struct *task,
218 unsigned long seccomp_mode)
219 {
220 assert_spin_locked(&task->sighand->siglock);
221
222 task->seccomp.mode = seccomp_mode;
223 /*
224 * Make sure TIF_SECCOMP cannot be set before the mode (and
225 * filter) is set.
226 */
227 smp_mb__before_atomic();
228 set_tsk_thread_flag(task, TIF_SECCOMP);
229 }
230
231 #ifdef CONFIG_SECCOMP_FILTER
232 /* Returns 1 if the parent is an ancestor of the child. */
233 static int is_ancestor(struct seccomp_filter *parent,
234 struct seccomp_filter *child)
235 {
236 /* NULL is the root ancestor. */
237 if (parent == NULL)
238 return 1;
239 for (; child; child = child->prev)
240 if (child == parent)
241 return 1;
242 return 0;
243 }
244
245 /**
246 * seccomp_can_sync_threads: checks if all threads can be synchronized
247 *
248 * Expects sighand and cred_guard_mutex locks to be held.
249 *
250 * Returns 0 on success, -ve on error, or the pid of a thread which was
251 * either not in the correct seccomp mode or it did not have an ancestral
252 * seccomp filter.
253 */
254 static inline pid_t seccomp_can_sync_threads(void)
255 {
256 struct task_struct *thread, *caller;
257
258 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
259 assert_spin_locked(&current->sighand->siglock);
260
261 /* Validate all threads being eligible for synchronization. */
262 caller = current;
263 for_each_thread(caller, thread) {
264 pid_t failed;
265
266 /* Skip current, since it is initiating the sync. */
267 if (thread == caller)
268 continue;
269
270 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
271 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
272 is_ancestor(thread->seccomp.filter,
273 caller->seccomp.filter)))
274 continue;
275
276 /* Return the first thread that cannot be synchronized. */
277 failed = task_pid_vnr(thread);
278 /* If the pid cannot be resolved, then return -ESRCH */
279 if (unlikely(WARN_ON(failed == 0)))
280 failed = -ESRCH;
281 return failed;
282 }
283
284 return 0;
285 }
286
287 /**
288 * seccomp_sync_threads: sets all threads to use current's filter
289 *
290 * Expects sighand and cred_guard_mutex locks to be held, and for
291 * seccomp_can_sync_threads() to have returned success already
292 * without dropping the locks.
293 *
294 */
295 static inline void seccomp_sync_threads(void)
296 {
297 struct task_struct *thread, *caller;
298
299 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
300 assert_spin_locked(&current->sighand->siglock);
301
302 /* Synchronize all threads. */
303 caller = current;
304 for_each_thread(caller, thread) {
305 /* Skip current, since it needs no changes. */
306 if (thread == caller)
307 continue;
308
309 /* Get a task reference for the new leaf node. */
310 get_seccomp_filter(caller);
311 /*
312 * Drop the task reference to the shared ancestor since
313 * current's path will hold a reference. (This also
314 * allows a put before the assignment.)
315 */
316 put_seccomp_filter(thread);
317 smp_store_release(&thread->seccomp.filter,
318 caller->seccomp.filter);
319
320 /*
321 * Don't let an unprivileged task work around
322 * the no_new_privs restriction by creating
323 * a thread that sets it up, enters seccomp,
324 * then dies.
325 */
326 if (task_no_new_privs(caller))
327 task_set_no_new_privs(thread);
328
329 /*
330 * Opt the other thread into seccomp if needed.
331 * As threads are considered to be trust-realm
332 * equivalent (see ptrace_may_access), it is safe to
333 * allow one thread to transition the other.
334 */
335 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
336 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
337 }
338 }
339
340 /**
341 * seccomp_prepare_filter: Prepares a seccomp filter for use.
342 * @fprog: BPF program to install
343 *
344 * Returns filter on success or an ERR_PTR on failure.
345 */
346 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
347 {
348 struct seccomp_filter *sfilter;
349 int ret;
350 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
351
352 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
353 return ERR_PTR(-EINVAL);
354
355 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
356
357 /*
358 * Installing a seccomp filter requires that the task has
359 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
360 * This avoids scenarios where unprivileged tasks can affect the
361 * behavior of privileged children.
362 */
363 if (!task_no_new_privs(current) &&
364 security_capable_noaudit(current_cred(), current_user_ns(),
365 CAP_SYS_ADMIN) != 0)
366 return ERR_PTR(-EACCES);
367
368 /* Allocate a new seccomp_filter */
369 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
370 if (!sfilter)
371 return ERR_PTR(-ENOMEM);
372
373 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
374 seccomp_check_filter, save_orig);
375 if (ret < 0) {
376 kfree(sfilter);
377 return ERR_PTR(ret);
378 }
379
380 atomic_set(&sfilter->usage, 1);
381
382 return sfilter;
383 }
384
385 /**
386 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
387 * @user_filter: pointer to the user data containing a sock_fprog.
388 *
389 * Returns 0 on success and non-zero otherwise.
390 */
391 static struct seccomp_filter *
392 seccomp_prepare_user_filter(const char __user *user_filter)
393 {
394 struct sock_fprog fprog;
395 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
396
397 #ifdef CONFIG_COMPAT
398 if (in_compat_syscall()) {
399 struct compat_sock_fprog fprog32;
400 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
401 goto out;
402 fprog.len = fprog32.len;
403 fprog.filter = compat_ptr(fprog32.filter);
404 } else /* falls through to the if below. */
405 #endif
406 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
407 goto out;
408 filter = seccomp_prepare_filter(&fprog);
409 out:
410 return filter;
411 }
412
413 /**
414 * seccomp_attach_filter: validate and attach filter
415 * @flags: flags to change filter behavior
416 * @filter: seccomp filter to add to the current process
417 *
418 * Caller must be holding current->sighand->siglock lock.
419 *
420 * Returns 0 on success, -ve on error.
421 */
422 static long seccomp_attach_filter(unsigned int flags,
423 struct seccomp_filter *filter)
424 {
425 unsigned long total_insns;
426 struct seccomp_filter *walker;
427
428 assert_spin_locked(&current->sighand->siglock);
429
430 /* Validate resulting filter length. */
431 total_insns = filter->prog->len;
432 for (walker = current->seccomp.filter; walker; walker = walker->prev)
433 total_insns += walker->prog->len + 4; /* 4 instr penalty */
434 if (total_insns > MAX_INSNS_PER_PATH)
435 return -ENOMEM;
436
437 /* If thread sync has been requested, check that it is possible. */
438 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
439 int ret;
440
441 ret = seccomp_can_sync_threads();
442 if (ret)
443 return ret;
444 }
445
446 /*
447 * If there is an existing filter, make it the prev and don't drop its
448 * task reference.
449 */
450 filter->prev = current->seccomp.filter;
451 current->seccomp.filter = filter;
452
453 /* Now that the new filter is in place, synchronize to all threads. */
454 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
455 seccomp_sync_threads();
456
457 return 0;
458 }
459
460 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
461 void get_seccomp_filter(struct task_struct *tsk)
462 {
463 struct seccomp_filter *orig = tsk->seccomp.filter;
464 if (!orig)
465 return;
466 /* Reference count is bounded by the number of total processes. */
467 atomic_inc(&orig->usage);
468 }
469
470 static inline void seccomp_filter_free(struct seccomp_filter *filter)
471 {
472 if (filter) {
473 bpf_prog_destroy(filter->prog);
474 kfree(filter);
475 }
476 }
477
478 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
479 void put_seccomp_filter(struct task_struct *tsk)
480 {
481 struct seccomp_filter *orig = tsk->seccomp.filter;
482 /* Clean up single-reference branches iteratively. */
483 while (orig && atomic_dec_and_test(&orig->usage)) {
484 struct seccomp_filter *freeme = orig;
485 orig = orig->prev;
486 seccomp_filter_free(freeme);
487 }
488 }
489
490 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
491 {
492 memset(info, 0, sizeof(*info));
493 info->si_signo = SIGSYS;
494 info->si_code = SYS_SECCOMP;
495 info->si_call_addr = (void __user *)KSTK_EIP(current);
496 info->si_errno = reason;
497 info->si_arch = syscall_get_arch();
498 info->si_syscall = syscall;
499 }
500
501 /**
502 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
503 * @syscall: syscall number to send to userland
504 * @reason: filter-supplied reason code to send to userland (via si_errno)
505 *
506 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
507 */
508 static void seccomp_send_sigsys(int syscall, int reason)
509 {
510 struct siginfo info;
511 seccomp_init_siginfo(&info, syscall, reason);
512 force_sig_info(SIGSYS, &info, current);
513 }
514 #endif /* CONFIG_SECCOMP_FILTER */
515
516 /*
517 * Secure computing mode 1 allows only read/write/exit/sigreturn.
518 * To be fully secure this must be combined with rlimit
519 * to limit the stack allocations too.
520 */
521 static const int mode1_syscalls[] = {
522 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
523 0, /* null terminated */
524 };
525
526 static void __secure_computing_strict(int this_syscall)
527 {
528 const int *syscall_whitelist = mode1_syscalls;
529 #ifdef CONFIG_COMPAT
530 if (in_compat_syscall())
531 syscall_whitelist = get_compat_mode1_syscalls();
532 #endif
533 do {
534 if (*syscall_whitelist == this_syscall)
535 return;
536 } while (*++syscall_whitelist);
537
538 #ifdef SECCOMP_DEBUG
539 dump_stack();
540 #endif
541 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
542 do_exit(SIGKILL);
543 }
544
545 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
546 void secure_computing_strict(int this_syscall)
547 {
548 int mode = current->seccomp.mode;
549
550 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
551 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
552 return;
553
554 if (mode == SECCOMP_MODE_DISABLED)
555 return;
556 else if (mode == SECCOMP_MODE_STRICT)
557 __secure_computing_strict(this_syscall);
558 else
559 BUG();
560 }
561 #else
562
563 #ifdef CONFIG_SECCOMP_FILTER
564 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
565 const bool recheck_after_trace)
566 {
567 u32 filter_ret, action;
568 int data;
569
570 /*
571 * Make sure that any changes to mode from another thread have
572 * been seen after TIF_SECCOMP was seen.
573 */
574 rmb();
575
576 filter_ret = seccomp_run_filters(sd);
577 data = filter_ret & SECCOMP_RET_DATA;
578 action = filter_ret & SECCOMP_RET_ACTION;
579
580 switch (action) {
581 case SECCOMP_RET_ERRNO:
582 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
583 if (data > MAX_ERRNO)
584 data = MAX_ERRNO;
585 syscall_set_return_value(current, task_pt_regs(current),
586 -data, 0);
587 goto skip;
588
589 case SECCOMP_RET_TRAP:
590 /* Show the handler the original registers. */
591 syscall_rollback(current, task_pt_regs(current));
592 /* Let the filter pass back 16 bits of data. */
593 seccomp_send_sigsys(this_syscall, data);
594 goto skip;
595
596 case SECCOMP_RET_TRACE:
597 /* We've been put in this state by the ptracer already. */
598 if (recheck_after_trace)
599 return 0;
600
601 /* ENOSYS these calls if there is no tracer attached. */
602 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
603 syscall_set_return_value(current,
604 task_pt_regs(current),
605 -ENOSYS, 0);
606 goto skip;
607 }
608
609 /* Allow the BPF to provide the event message */
610 ptrace_event(PTRACE_EVENT_SECCOMP, data);
611 /*
612 * The delivery of a fatal signal during event
613 * notification may silently skip tracer notification,
614 * which could leave us with a potentially unmodified
615 * syscall that the tracer would have liked to have
616 * changed. Since the process is about to die, we just
617 * force the syscall to be skipped and let the signal
618 * kill the process and correctly handle any tracer exit
619 * notifications.
620 */
621 if (fatal_signal_pending(current))
622 goto skip;
623 /* Check if the tracer forced the syscall to be skipped. */
624 this_syscall = syscall_get_nr(current, task_pt_regs(current));
625 if (this_syscall < 0)
626 goto skip;
627
628 /*
629 * Recheck the syscall, since it may have changed. This
630 * intentionally uses a NULL struct seccomp_data to force
631 * a reload of all registers. This does not goto skip since
632 * a skip would have already been reported.
633 */
634 if (__seccomp_filter(this_syscall, NULL, true))
635 return -1;
636
637 return 0;
638
639 case SECCOMP_RET_ALLOW:
640 return 0;
641
642 case SECCOMP_RET_KILL:
643 default: {
644 siginfo_t info;
645 audit_seccomp(this_syscall, SIGSYS, action);
646 /* Show the original registers in the dump. */
647 syscall_rollback(current, task_pt_regs(current));
648 /* Trigger a manual coredump since do_exit skips it. */
649 seccomp_init_siginfo(&info, this_syscall, data);
650 do_coredump(&info);
651 do_exit(SIGSYS);
652 }
653 }
654
655 unreachable();
656
657 skip:
658 audit_seccomp(this_syscall, 0, action);
659 return -1;
660 }
661 #else
662 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
663 const bool recheck_after_trace)
664 {
665 BUG();
666 }
667 #endif
668
669 int __secure_computing(const struct seccomp_data *sd)
670 {
671 int mode = current->seccomp.mode;
672 int this_syscall;
673
674 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
675 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
676 return 0;
677
678 this_syscall = sd ? sd->nr :
679 syscall_get_nr(current, task_pt_regs(current));
680
681 switch (mode) {
682 case SECCOMP_MODE_STRICT:
683 __secure_computing_strict(this_syscall); /* may call do_exit */
684 return 0;
685 case SECCOMP_MODE_FILTER:
686 return __seccomp_filter(this_syscall, sd, false);
687 default:
688 BUG();
689 }
690 }
691 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
692
693 long prctl_get_seccomp(void)
694 {
695 return current->seccomp.mode;
696 }
697
698 /**
699 * seccomp_set_mode_strict: internal function for setting strict seccomp
700 *
701 * Once current->seccomp.mode is non-zero, it may not be changed.
702 *
703 * Returns 0 on success or -EINVAL on failure.
704 */
705 static long seccomp_set_mode_strict(void)
706 {
707 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
708 long ret = -EINVAL;
709
710 spin_lock_irq(&current->sighand->siglock);
711
712 if (!seccomp_may_assign_mode(seccomp_mode))
713 goto out;
714
715 #ifdef TIF_NOTSC
716 disable_TSC();
717 #endif
718 seccomp_assign_mode(current, seccomp_mode);
719 ret = 0;
720
721 out:
722 spin_unlock_irq(&current->sighand->siglock);
723
724 return ret;
725 }
726
727 #ifdef CONFIG_SECCOMP_FILTER
728 /**
729 * seccomp_set_mode_filter: internal function for setting seccomp filter
730 * @flags: flags to change filter behavior
731 * @filter: struct sock_fprog containing filter
732 *
733 * This function may be called repeatedly to install additional filters.
734 * Every filter successfully installed will be evaluated (in reverse order)
735 * for each system call the task makes.
736 *
737 * Once current->seccomp.mode is non-zero, it may not be changed.
738 *
739 * Returns 0 on success or -EINVAL on failure.
740 */
741 static long seccomp_set_mode_filter(unsigned int flags,
742 const char __user *filter)
743 {
744 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
745 struct seccomp_filter *prepared = NULL;
746 long ret = -EINVAL;
747
748 /* Validate flags. */
749 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
750 return -EINVAL;
751
752 /* Prepare the new filter before holding any locks. */
753 prepared = seccomp_prepare_user_filter(filter);
754 if (IS_ERR(prepared))
755 return PTR_ERR(prepared);
756
757 /*
758 * Make sure we cannot change seccomp or nnp state via TSYNC
759 * while another thread is in the middle of calling exec.
760 */
761 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
762 mutex_lock_killable(&current->signal->cred_guard_mutex))
763 goto out_free;
764
765 spin_lock_irq(&current->sighand->siglock);
766
767 if (!seccomp_may_assign_mode(seccomp_mode))
768 goto out;
769
770 ret = seccomp_attach_filter(flags, prepared);
771 if (ret)
772 goto out;
773 /* Do not free the successfully attached filter. */
774 prepared = NULL;
775
776 seccomp_assign_mode(current, seccomp_mode);
777 out:
778 spin_unlock_irq(&current->sighand->siglock);
779 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
780 mutex_unlock(&current->signal->cred_guard_mutex);
781 out_free:
782 seccomp_filter_free(prepared);
783 return ret;
784 }
785 #else
786 static inline long seccomp_set_mode_filter(unsigned int flags,
787 const char __user *filter)
788 {
789 return -EINVAL;
790 }
791 #endif
792
793 /* Common entry point for both prctl and syscall. */
794 static long do_seccomp(unsigned int op, unsigned int flags,
795 const char __user *uargs)
796 {
797 switch (op) {
798 case SECCOMP_SET_MODE_STRICT:
799 if (flags != 0 || uargs != NULL)
800 return -EINVAL;
801 return seccomp_set_mode_strict();
802 case SECCOMP_SET_MODE_FILTER:
803 return seccomp_set_mode_filter(flags, uargs);
804 default:
805 return -EINVAL;
806 }
807 }
808
809 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
810 const char __user *, uargs)
811 {
812 return do_seccomp(op, flags, uargs);
813 }
814
815 /**
816 * prctl_set_seccomp: configures current->seccomp.mode
817 * @seccomp_mode: requested mode to use
818 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
819 *
820 * Returns 0 on success or -EINVAL on failure.
821 */
822 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
823 {
824 unsigned int op;
825 char __user *uargs;
826
827 switch (seccomp_mode) {
828 case SECCOMP_MODE_STRICT:
829 op = SECCOMP_SET_MODE_STRICT;
830 /*
831 * Setting strict mode through prctl always ignored filter,
832 * so make sure it is always NULL here to pass the internal
833 * check in do_seccomp().
834 */
835 uargs = NULL;
836 break;
837 case SECCOMP_MODE_FILTER:
838 op = SECCOMP_SET_MODE_FILTER;
839 uargs = filter;
840 break;
841 default:
842 return -EINVAL;
843 }
844
845 /* prctl interface doesn't have flags, so they are always zero. */
846 return do_seccomp(op, 0, uargs);
847 }
848
849 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
850 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
851 void __user *data)
852 {
853 struct seccomp_filter *filter;
854 struct sock_fprog_kern *fprog;
855 long ret;
856 unsigned long count = 0;
857
858 if (!capable(CAP_SYS_ADMIN) ||
859 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
860 return -EACCES;
861 }
862
863 spin_lock_irq(&task->sighand->siglock);
864 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
865 ret = -EINVAL;
866 goto out;
867 }
868
869 filter = task->seccomp.filter;
870 while (filter) {
871 filter = filter->prev;
872 count++;
873 }
874
875 if (filter_off >= count) {
876 ret = -ENOENT;
877 goto out;
878 }
879 count -= filter_off;
880
881 filter = task->seccomp.filter;
882 while (filter && count > 1) {
883 filter = filter->prev;
884 count--;
885 }
886
887 if (WARN_ON(count != 1 || !filter)) {
888 /* The filter tree shouldn't shrink while we're using it. */
889 ret = -ENOENT;
890 goto out;
891 }
892
893 fprog = filter->prog->orig_prog;
894 if (!fprog) {
895 /* This must be a new non-cBPF filter, since we save
896 * every cBPF filter's orig_prog above when
897 * CONFIG_CHECKPOINT_RESTORE is enabled.
898 */
899 ret = -EMEDIUMTYPE;
900 goto out;
901 }
902
903 ret = fprog->len;
904 if (!data)
905 goto out;
906
907 get_seccomp_filter(task);
908 spin_unlock_irq(&task->sighand->siglock);
909
910 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
911 ret = -EFAULT;
912
913 put_seccomp_filter(task);
914 return ret;
915
916 out:
917 spin_unlock_irq(&task->sighand->siglock);
918 return ret;
919 }
920 #endif