]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - kernel/seccomp.c
seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
[mirror_ubuntu-artful-kernel.git] / kernel / seccomp.c
1 /*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
14 */
15
16 #include <linux/refcount.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/coredump.h>
20 #include <linux/kmemleak.h>
21 #include <linux/sched.h>
22 #include <linux/sched/task_stack.h>
23 #include <linux/seccomp.h>
24 #include <linux/slab.h>
25 #include <linux/syscalls.h>
26 #include <linux/sysctl.h>
27
28 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
29 #include <asm/syscall.h>
30 #endif
31
32 #ifdef CONFIG_SECCOMP_FILTER
33 #include <linux/filter.h>
34 #include <linux/pid.h>
35 #include <linux/ptrace.h>
36 #include <linux/security.h>
37 #include <linux/tracehook.h>
38 #include <linux/uaccess.h>
39
40 /**
41 * struct seccomp_filter - container for seccomp BPF programs
42 *
43 * @usage: reference count to manage the object lifetime.
44 * get/put helpers should be used when accessing an instance
45 * outside of a lifetime-guarded section. In general, this
46 * is only needed for handling filters shared across tasks.
47 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
48 * @prev: points to a previously installed, or inherited, filter
49 * @prog: the BPF program to evaluate
50 *
51 * seccomp_filter objects are organized in a tree linked via the @prev
52 * pointer. For any task, it appears to be a singly-linked list starting
53 * with current->seccomp.filter, the most recently attached or inherited filter.
54 * However, multiple filters may share a @prev node, by way of fork(), which
55 * results in a unidirectional tree existing in memory. This is similar to
56 * how namespaces work.
57 *
58 * seccomp_filter objects should never be modified after being attached
59 * to a task_struct (other than @usage).
60 */
61 struct seccomp_filter {
62 refcount_t usage;
63 bool log;
64 struct seccomp_filter *prev;
65 struct bpf_prog *prog;
66 };
67
68 /* Limit any path through the tree to 256KB worth of instructions. */
69 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
70
71 /*
72 * Endianness is explicitly ignored and left for BPF program authors to manage
73 * as per the specific architecture.
74 */
75 static void populate_seccomp_data(struct seccomp_data *sd)
76 {
77 struct task_struct *task = current;
78 struct pt_regs *regs = task_pt_regs(task);
79 unsigned long args[6];
80
81 sd->nr = syscall_get_nr(task, regs);
82 sd->arch = syscall_get_arch();
83 syscall_get_arguments(task, regs, 0, 6, args);
84 sd->args[0] = args[0];
85 sd->args[1] = args[1];
86 sd->args[2] = args[2];
87 sd->args[3] = args[3];
88 sd->args[4] = args[4];
89 sd->args[5] = args[5];
90 sd->instruction_pointer = KSTK_EIP(task);
91 }
92
93 /**
94 * seccomp_check_filter - verify seccomp filter code
95 * @filter: filter to verify
96 * @flen: length of filter
97 *
98 * Takes a previously checked filter (by bpf_check_classic) and
99 * redirects all filter code that loads struct sk_buff data
100 * and related data through seccomp_bpf_load. It also
101 * enforces length and alignment checking of those loads.
102 *
103 * Returns 0 if the rule set is legal or -EINVAL if not.
104 */
105 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
106 {
107 int pc;
108 for (pc = 0; pc < flen; pc++) {
109 struct sock_filter *ftest = &filter[pc];
110 u16 code = ftest->code;
111 u32 k = ftest->k;
112
113 switch (code) {
114 case BPF_LD | BPF_W | BPF_ABS:
115 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
116 /* 32-bit aligned and not out of bounds. */
117 if (k >= sizeof(struct seccomp_data) || k & 3)
118 return -EINVAL;
119 continue;
120 case BPF_LD | BPF_W | BPF_LEN:
121 ftest->code = BPF_LD | BPF_IMM;
122 ftest->k = sizeof(struct seccomp_data);
123 continue;
124 case BPF_LDX | BPF_W | BPF_LEN:
125 ftest->code = BPF_LDX | BPF_IMM;
126 ftest->k = sizeof(struct seccomp_data);
127 continue;
128 /* Explicitly include allowed calls. */
129 case BPF_RET | BPF_K:
130 case BPF_RET | BPF_A:
131 case BPF_ALU | BPF_ADD | BPF_K:
132 case BPF_ALU | BPF_ADD | BPF_X:
133 case BPF_ALU | BPF_SUB | BPF_K:
134 case BPF_ALU | BPF_SUB | BPF_X:
135 case BPF_ALU | BPF_MUL | BPF_K:
136 case BPF_ALU | BPF_MUL | BPF_X:
137 case BPF_ALU | BPF_DIV | BPF_K:
138 case BPF_ALU | BPF_DIV | BPF_X:
139 case BPF_ALU | BPF_AND | BPF_K:
140 case BPF_ALU | BPF_AND | BPF_X:
141 case BPF_ALU | BPF_OR | BPF_K:
142 case BPF_ALU | BPF_OR | BPF_X:
143 case BPF_ALU | BPF_XOR | BPF_K:
144 case BPF_ALU | BPF_XOR | BPF_X:
145 case BPF_ALU | BPF_LSH | BPF_K:
146 case BPF_ALU | BPF_LSH | BPF_X:
147 case BPF_ALU | BPF_RSH | BPF_K:
148 case BPF_ALU | BPF_RSH | BPF_X:
149 case BPF_ALU | BPF_NEG:
150 case BPF_LD | BPF_IMM:
151 case BPF_LDX | BPF_IMM:
152 case BPF_MISC | BPF_TAX:
153 case BPF_MISC | BPF_TXA:
154 case BPF_LD | BPF_MEM:
155 case BPF_LDX | BPF_MEM:
156 case BPF_ST:
157 case BPF_STX:
158 case BPF_JMP | BPF_JA:
159 case BPF_JMP | BPF_JEQ | BPF_K:
160 case BPF_JMP | BPF_JEQ | BPF_X:
161 case BPF_JMP | BPF_JGE | BPF_K:
162 case BPF_JMP | BPF_JGE | BPF_X:
163 case BPF_JMP | BPF_JGT | BPF_K:
164 case BPF_JMP | BPF_JGT | BPF_X:
165 case BPF_JMP | BPF_JSET | BPF_K:
166 case BPF_JMP | BPF_JSET | BPF_X:
167 continue;
168 default:
169 return -EINVAL;
170 }
171 }
172 return 0;
173 }
174
175 /**
176 * seccomp_run_filters - evaluates all seccomp filters against @sd
177 * @sd: optional seccomp data to be passed to filters
178 * @match: stores struct seccomp_filter that resulted in the return value,
179 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
180 * be unchanged.
181 *
182 * Returns valid seccomp BPF response codes.
183 */
184 static u32 seccomp_run_filters(const struct seccomp_data *sd,
185 struct seccomp_filter **match)
186 {
187 struct seccomp_data sd_local;
188 u32 ret = SECCOMP_RET_ALLOW;
189 /* Make sure cross-thread synced filter points somewhere sane. */
190 struct seccomp_filter *f =
191 lockless_dereference(current->seccomp.filter);
192
193 /* Ensure unexpected behavior doesn't result in failing open. */
194 if (unlikely(WARN_ON(f == NULL)))
195 return SECCOMP_RET_KILL;
196
197 if (!sd) {
198 populate_seccomp_data(&sd_local);
199 sd = &sd_local;
200 }
201
202 /*
203 * All filters in the list are evaluated and the lowest BPF return
204 * value always takes priority (ignoring the DATA).
205 */
206 for (; f; f = f->prev) {
207 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
208
209 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
210 ret = cur_ret;
211 *match = f;
212 }
213 }
214 return ret;
215 }
216 #endif /* CONFIG_SECCOMP_FILTER */
217
218 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
219 {
220 assert_spin_locked(&current->sighand->siglock);
221
222 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
223 return false;
224
225 return true;
226 }
227
228 static inline void seccomp_assign_mode(struct task_struct *task,
229 unsigned long seccomp_mode)
230 {
231 assert_spin_locked(&task->sighand->siglock);
232
233 task->seccomp.mode = seccomp_mode;
234 /*
235 * Make sure TIF_SECCOMP cannot be set before the mode (and
236 * filter) is set.
237 */
238 smp_mb__before_atomic();
239 set_tsk_thread_flag(task, TIF_SECCOMP);
240 }
241
242 #ifdef CONFIG_SECCOMP_FILTER
243 /* Returns 1 if the parent is an ancestor of the child. */
244 static int is_ancestor(struct seccomp_filter *parent,
245 struct seccomp_filter *child)
246 {
247 /* NULL is the root ancestor. */
248 if (parent == NULL)
249 return 1;
250 for (; child; child = child->prev)
251 if (child == parent)
252 return 1;
253 return 0;
254 }
255
256 /**
257 * seccomp_can_sync_threads: checks if all threads can be synchronized
258 *
259 * Expects sighand and cred_guard_mutex locks to be held.
260 *
261 * Returns 0 on success, -ve on error, or the pid of a thread which was
262 * either not in the correct seccomp mode or it did not have an ancestral
263 * seccomp filter.
264 */
265 static inline pid_t seccomp_can_sync_threads(void)
266 {
267 struct task_struct *thread, *caller;
268
269 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
270 assert_spin_locked(&current->sighand->siglock);
271
272 /* Validate all threads being eligible for synchronization. */
273 caller = current;
274 for_each_thread(caller, thread) {
275 pid_t failed;
276
277 /* Skip current, since it is initiating the sync. */
278 if (thread == caller)
279 continue;
280
281 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
282 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
283 is_ancestor(thread->seccomp.filter,
284 caller->seccomp.filter)))
285 continue;
286
287 /* Return the first thread that cannot be synchronized. */
288 failed = task_pid_vnr(thread);
289 /* If the pid cannot be resolved, then return -ESRCH */
290 if (unlikely(WARN_ON(failed == 0)))
291 failed = -ESRCH;
292 return failed;
293 }
294
295 return 0;
296 }
297
298 /**
299 * seccomp_sync_threads: sets all threads to use current's filter
300 *
301 * Expects sighand and cred_guard_mutex locks to be held, and for
302 * seccomp_can_sync_threads() to have returned success already
303 * without dropping the locks.
304 *
305 */
306 static inline void seccomp_sync_threads(void)
307 {
308 struct task_struct *thread, *caller;
309
310 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
311 assert_spin_locked(&current->sighand->siglock);
312
313 /* Synchronize all threads. */
314 caller = current;
315 for_each_thread(caller, thread) {
316 /* Skip current, since it needs no changes. */
317 if (thread == caller)
318 continue;
319
320 /* Get a task reference for the new leaf node. */
321 get_seccomp_filter(caller);
322 /*
323 * Drop the task reference to the shared ancestor since
324 * current's path will hold a reference. (This also
325 * allows a put before the assignment.)
326 */
327 put_seccomp_filter(thread);
328 smp_store_release(&thread->seccomp.filter,
329 caller->seccomp.filter);
330
331 /*
332 * Don't let an unprivileged task work around
333 * the no_new_privs restriction by creating
334 * a thread that sets it up, enters seccomp,
335 * then dies.
336 */
337 if (task_no_new_privs(caller))
338 task_set_no_new_privs(thread);
339
340 /*
341 * Opt the other thread into seccomp if needed.
342 * As threads are considered to be trust-realm
343 * equivalent (see ptrace_may_access), it is safe to
344 * allow one thread to transition the other.
345 */
346 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
347 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
348 }
349 }
350
351 /**
352 * seccomp_prepare_filter: Prepares a seccomp filter for use.
353 * @fprog: BPF program to install
354 *
355 * Returns filter on success or an ERR_PTR on failure.
356 */
357 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
358 {
359 struct seccomp_filter *sfilter;
360 int ret;
361 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
362
363 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
364 return ERR_PTR(-EINVAL);
365
366 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
367
368 /*
369 * Installing a seccomp filter requires that the task has
370 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
371 * This avoids scenarios where unprivileged tasks can affect the
372 * behavior of privileged children.
373 */
374 if (!task_no_new_privs(current) &&
375 security_capable_noaudit(current_cred(), current_user_ns(),
376 CAP_SYS_ADMIN) != 0)
377 return ERR_PTR(-EACCES);
378
379 /* Allocate a new seccomp_filter */
380 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
381 if (!sfilter)
382 return ERR_PTR(-ENOMEM);
383
384 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
385 seccomp_check_filter, save_orig);
386 if (ret < 0) {
387 kfree(sfilter);
388 return ERR_PTR(ret);
389 }
390
391 refcount_set(&sfilter->usage, 1);
392
393 return sfilter;
394 }
395
396 /**
397 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
398 * @user_filter: pointer to the user data containing a sock_fprog.
399 *
400 * Returns 0 on success and non-zero otherwise.
401 */
402 static struct seccomp_filter *
403 seccomp_prepare_user_filter(const char __user *user_filter)
404 {
405 struct sock_fprog fprog;
406 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
407
408 #ifdef CONFIG_COMPAT
409 if (in_compat_syscall()) {
410 struct compat_sock_fprog fprog32;
411 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
412 goto out;
413 fprog.len = fprog32.len;
414 fprog.filter = compat_ptr(fprog32.filter);
415 } else /* falls through to the if below. */
416 #endif
417 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
418 goto out;
419 filter = seccomp_prepare_filter(&fprog);
420 out:
421 return filter;
422 }
423
424 /**
425 * seccomp_attach_filter: validate and attach filter
426 * @flags: flags to change filter behavior
427 * @filter: seccomp filter to add to the current process
428 *
429 * Caller must be holding current->sighand->siglock lock.
430 *
431 * Returns 0 on success, -ve on error.
432 */
433 static long seccomp_attach_filter(unsigned int flags,
434 struct seccomp_filter *filter)
435 {
436 unsigned long total_insns;
437 struct seccomp_filter *walker;
438
439 assert_spin_locked(&current->sighand->siglock);
440
441 /* Validate resulting filter length. */
442 total_insns = filter->prog->len;
443 for (walker = current->seccomp.filter; walker; walker = walker->prev)
444 total_insns += walker->prog->len + 4; /* 4 instr penalty */
445 if (total_insns > MAX_INSNS_PER_PATH)
446 return -ENOMEM;
447
448 /* If thread sync has been requested, check that it is possible. */
449 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
450 int ret;
451
452 ret = seccomp_can_sync_threads();
453 if (ret)
454 return ret;
455 }
456
457 /* Set log flag, if present. */
458 if (flags & SECCOMP_FILTER_FLAG_LOG)
459 filter->log = true;
460
461 /*
462 * If there is an existing filter, make it the prev and don't drop its
463 * task reference.
464 */
465 filter->prev = current->seccomp.filter;
466 current->seccomp.filter = filter;
467
468 /* Now that the new filter is in place, synchronize to all threads. */
469 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
470 seccomp_sync_threads();
471
472 return 0;
473 }
474
475 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
476 void get_seccomp_filter(struct task_struct *tsk)
477 {
478 struct seccomp_filter *orig = tsk->seccomp.filter;
479 if (!orig)
480 return;
481 /* Reference count is bounded by the number of total processes. */
482 refcount_inc(&orig->usage);
483 }
484
485 static inline void seccomp_filter_free(struct seccomp_filter *filter)
486 {
487 if (filter) {
488 bpf_prog_destroy(filter->prog);
489 kfree(filter);
490 }
491 }
492
493 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
494 void put_seccomp_filter(struct task_struct *tsk)
495 {
496 struct seccomp_filter *orig = tsk->seccomp.filter;
497 /* Clean up single-reference branches iteratively. */
498 while (orig && refcount_dec_and_test(&orig->usage)) {
499 struct seccomp_filter *freeme = orig;
500 orig = orig->prev;
501 seccomp_filter_free(freeme);
502 }
503 }
504
505 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
506 {
507 memset(info, 0, sizeof(*info));
508 info->si_signo = SIGSYS;
509 info->si_code = SYS_SECCOMP;
510 info->si_call_addr = (void __user *)KSTK_EIP(current);
511 info->si_errno = reason;
512 info->si_arch = syscall_get_arch();
513 info->si_syscall = syscall;
514 }
515
516 /**
517 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
518 * @syscall: syscall number to send to userland
519 * @reason: filter-supplied reason code to send to userland (via si_errno)
520 *
521 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
522 */
523 static void seccomp_send_sigsys(int syscall, int reason)
524 {
525 struct siginfo info;
526 seccomp_init_siginfo(&info, syscall, reason);
527 force_sig_info(SIGSYS, &info, current);
528 }
529 #endif /* CONFIG_SECCOMP_FILTER */
530
531 /* For use with seccomp_actions_logged */
532 #define SECCOMP_LOG_KILL (1 << 0)
533 #define SECCOMP_LOG_TRAP (1 << 2)
534 #define SECCOMP_LOG_ERRNO (1 << 3)
535 #define SECCOMP_LOG_TRACE (1 << 4)
536 #define SECCOMP_LOG_ALLOW (1 << 5)
537
538 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL | SECCOMP_LOG_TRAP |
539 SECCOMP_LOG_ERRNO | SECCOMP_LOG_TRACE;
540
541 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
542 bool requested)
543 {
544 bool log = false;
545
546 switch (action) {
547 case SECCOMP_RET_ALLOW:
548 break;
549 case SECCOMP_RET_TRAP:
550 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
551 break;
552 case SECCOMP_RET_ERRNO:
553 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
554 break;
555 case SECCOMP_RET_TRACE:
556 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
557 break;
558 case SECCOMP_RET_KILL:
559 default:
560 log = seccomp_actions_logged & SECCOMP_LOG_KILL;
561 }
562
563 /*
564 * Force an audit message to be emitted when the action is RET_KILL or
565 * the FILTER_FLAG_LOG bit was set and the action is allowed to be
566 * logged by the admin.
567 */
568 if (log)
569 return __audit_seccomp(syscall, signr, action);
570
571 /*
572 * Let the audit subsystem decide if the action should be audited based
573 * on whether the current task itself is being audited.
574 */
575 return audit_seccomp(syscall, signr, action);
576 }
577
578 /*
579 * Secure computing mode 1 allows only read/write/exit/sigreturn.
580 * To be fully secure this must be combined with rlimit
581 * to limit the stack allocations too.
582 */
583 static const int mode1_syscalls[] = {
584 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
585 0, /* null terminated */
586 };
587
588 static void __secure_computing_strict(int this_syscall)
589 {
590 const int *syscall_whitelist = mode1_syscalls;
591 #ifdef CONFIG_COMPAT
592 if (in_compat_syscall())
593 syscall_whitelist = get_compat_mode1_syscalls();
594 #endif
595 do {
596 if (*syscall_whitelist == this_syscall)
597 return;
598 } while (*++syscall_whitelist);
599
600 #ifdef SECCOMP_DEBUG
601 dump_stack();
602 #endif
603 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL, true);
604 do_exit(SIGKILL);
605 }
606
607 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
608 void secure_computing_strict(int this_syscall)
609 {
610 int mode = current->seccomp.mode;
611
612 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
613 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
614 return;
615
616 if (mode == SECCOMP_MODE_DISABLED)
617 return;
618 else if (mode == SECCOMP_MODE_STRICT)
619 __secure_computing_strict(this_syscall);
620 else
621 BUG();
622 }
623 #else
624
625 #ifdef CONFIG_SECCOMP_FILTER
626 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
627 const bool recheck_after_trace)
628 {
629 u32 filter_ret, action;
630 struct seccomp_filter *match = NULL;
631 int data;
632
633 /*
634 * Make sure that any changes to mode from another thread have
635 * been seen after TIF_SECCOMP was seen.
636 */
637 rmb();
638
639 filter_ret = seccomp_run_filters(sd, &match);
640 data = filter_ret & SECCOMP_RET_DATA;
641 action = filter_ret & SECCOMP_RET_ACTION;
642
643 switch (action) {
644 case SECCOMP_RET_ERRNO:
645 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
646 if (data > MAX_ERRNO)
647 data = MAX_ERRNO;
648 syscall_set_return_value(current, task_pt_regs(current),
649 -data, 0);
650 goto skip;
651
652 case SECCOMP_RET_TRAP:
653 /* Show the handler the original registers. */
654 syscall_rollback(current, task_pt_regs(current));
655 /* Let the filter pass back 16 bits of data. */
656 seccomp_send_sigsys(this_syscall, data);
657 goto skip;
658
659 case SECCOMP_RET_TRACE:
660 /* We've been put in this state by the ptracer already. */
661 if (recheck_after_trace)
662 return 0;
663
664 /* ENOSYS these calls if there is no tracer attached. */
665 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
666 syscall_set_return_value(current,
667 task_pt_regs(current),
668 -ENOSYS, 0);
669 goto skip;
670 }
671
672 /* Allow the BPF to provide the event message */
673 ptrace_event(PTRACE_EVENT_SECCOMP, data);
674 /*
675 * The delivery of a fatal signal during event
676 * notification may silently skip tracer notification,
677 * which could leave us with a potentially unmodified
678 * syscall that the tracer would have liked to have
679 * changed. Since the process is about to die, we just
680 * force the syscall to be skipped and let the signal
681 * kill the process and correctly handle any tracer exit
682 * notifications.
683 */
684 if (fatal_signal_pending(current))
685 goto skip;
686 /* Check if the tracer forced the syscall to be skipped. */
687 this_syscall = syscall_get_nr(current, task_pt_regs(current));
688 if (this_syscall < 0)
689 goto skip;
690
691 /*
692 * Recheck the syscall, since it may have changed. This
693 * intentionally uses a NULL struct seccomp_data to force
694 * a reload of all registers. This does not goto skip since
695 * a skip would have already been reported.
696 */
697 if (__seccomp_filter(this_syscall, NULL, true))
698 return -1;
699
700 return 0;
701
702 case SECCOMP_RET_ALLOW:
703 /*
704 * Note that the "match" filter will always be NULL for
705 * this action since SECCOMP_RET_ALLOW is the starting
706 * state in seccomp_run_filters().
707 */
708 return 0;
709
710 case SECCOMP_RET_KILL:
711 default:
712 seccomp_log(this_syscall, SIGSYS, action, true);
713 /* Dump core only if this is the last remaining thread. */
714 if (get_nr_threads(current) == 1) {
715 siginfo_t info;
716
717 /* Show the original registers in the dump. */
718 syscall_rollback(current, task_pt_regs(current));
719 /* Trigger a manual coredump since do_exit skips it. */
720 seccomp_init_siginfo(&info, this_syscall, data);
721 do_coredump(&info);
722 }
723 do_exit(SIGSYS);
724 }
725
726 unreachable();
727
728 skip:
729 seccomp_log(this_syscall, 0, action, match ? match->log : false);
730 return -1;
731 }
732 #else
733 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
734 const bool recheck_after_trace)
735 {
736 BUG();
737 }
738 #endif
739
740 int __secure_computing(const struct seccomp_data *sd)
741 {
742 int mode = current->seccomp.mode;
743 int this_syscall;
744
745 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
746 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
747 return 0;
748
749 this_syscall = sd ? sd->nr :
750 syscall_get_nr(current, task_pt_regs(current));
751
752 switch (mode) {
753 case SECCOMP_MODE_STRICT:
754 __secure_computing_strict(this_syscall); /* may call do_exit */
755 return 0;
756 case SECCOMP_MODE_FILTER:
757 return __seccomp_filter(this_syscall, sd, false);
758 default:
759 BUG();
760 }
761 }
762 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
763
764 long prctl_get_seccomp(void)
765 {
766 return current->seccomp.mode;
767 }
768
769 /**
770 * seccomp_set_mode_strict: internal function for setting strict seccomp
771 *
772 * Once current->seccomp.mode is non-zero, it may not be changed.
773 *
774 * Returns 0 on success or -EINVAL on failure.
775 */
776 static long seccomp_set_mode_strict(void)
777 {
778 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
779 long ret = -EINVAL;
780
781 spin_lock_irq(&current->sighand->siglock);
782
783 if (!seccomp_may_assign_mode(seccomp_mode))
784 goto out;
785
786 #ifdef TIF_NOTSC
787 disable_TSC();
788 #endif
789 seccomp_assign_mode(current, seccomp_mode);
790 ret = 0;
791
792 out:
793 spin_unlock_irq(&current->sighand->siglock);
794
795 return ret;
796 }
797
798 #ifdef CONFIG_SECCOMP_FILTER
799 /**
800 * seccomp_set_mode_filter: internal function for setting seccomp filter
801 * @flags: flags to change filter behavior
802 * @filter: struct sock_fprog containing filter
803 *
804 * This function may be called repeatedly to install additional filters.
805 * Every filter successfully installed will be evaluated (in reverse order)
806 * for each system call the task makes.
807 *
808 * Once current->seccomp.mode is non-zero, it may not be changed.
809 *
810 * Returns 0 on success or -EINVAL on failure.
811 */
812 static long seccomp_set_mode_filter(unsigned int flags,
813 const char __user *filter)
814 {
815 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
816 struct seccomp_filter *prepared = NULL;
817 long ret = -EINVAL;
818
819 /* Validate flags. */
820 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
821 return -EINVAL;
822
823 /* Prepare the new filter before holding any locks. */
824 prepared = seccomp_prepare_user_filter(filter);
825 if (IS_ERR(prepared))
826 return PTR_ERR(prepared);
827
828 /*
829 * Make sure we cannot change seccomp or nnp state via TSYNC
830 * while another thread is in the middle of calling exec.
831 */
832 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
833 mutex_lock_killable(&current->signal->cred_guard_mutex))
834 goto out_free;
835
836 spin_lock_irq(&current->sighand->siglock);
837
838 if (!seccomp_may_assign_mode(seccomp_mode))
839 goto out;
840
841 ret = seccomp_attach_filter(flags, prepared);
842 if (ret)
843 goto out;
844 /* Do not free the successfully attached filter. */
845 prepared = NULL;
846
847 seccomp_assign_mode(current, seccomp_mode);
848 out:
849 spin_unlock_irq(&current->sighand->siglock);
850 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
851 mutex_unlock(&current->signal->cred_guard_mutex);
852 out_free:
853 seccomp_filter_free(prepared);
854 return ret;
855 }
856 #else
857 static inline long seccomp_set_mode_filter(unsigned int flags,
858 const char __user *filter)
859 {
860 return -EINVAL;
861 }
862 #endif
863
864 static long seccomp_get_action_avail(const char __user *uaction)
865 {
866 u32 action;
867
868 if (copy_from_user(&action, uaction, sizeof(action)))
869 return -EFAULT;
870
871 switch (action) {
872 case SECCOMP_RET_KILL:
873 case SECCOMP_RET_TRAP:
874 case SECCOMP_RET_ERRNO:
875 case SECCOMP_RET_TRACE:
876 case SECCOMP_RET_ALLOW:
877 break;
878 default:
879 return -EOPNOTSUPP;
880 }
881
882 return 0;
883 }
884
885 /* Common entry point for both prctl and syscall. */
886 static long do_seccomp(unsigned int op, unsigned int flags,
887 const char __user *uargs)
888 {
889 switch (op) {
890 case SECCOMP_SET_MODE_STRICT:
891 if (flags != 0 || uargs != NULL)
892 return -EINVAL;
893 return seccomp_set_mode_strict();
894 case SECCOMP_SET_MODE_FILTER:
895 return seccomp_set_mode_filter(flags, uargs);
896 case SECCOMP_GET_ACTION_AVAIL:
897 if (flags != 0)
898 return -EINVAL;
899
900 return seccomp_get_action_avail(uargs);
901 default:
902 return -EINVAL;
903 }
904 }
905
906 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
907 const char __user *, uargs)
908 {
909 return do_seccomp(op, flags, uargs);
910 }
911
912 /**
913 * prctl_set_seccomp: configures current->seccomp.mode
914 * @seccomp_mode: requested mode to use
915 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
916 *
917 * Returns 0 on success or -EINVAL on failure.
918 */
919 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
920 {
921 unsigned int op;
922 char __user *uargs;
923
924 switch (seccomp_mode) {
925 case SECCOMP_MODE_STRICT:
926 op = SECCOMP_SET_MODE_STRICT;
927 /*
928 * Setting strict mode through prctl always ignored filter,
929 * so make sure it is always NULL here to pass the internal
930 * check in do_seccomp().
931 */
932 uargs = NULL;
933 break;
934 case SECCOMP_MODE_FILTER:
935 op = SECCOMP_SET_MODE_FILTER;
936 uargs = filter;
937 break;
938 default:
939 return -EINVAL;
940 }
941
942 /* prctl interface doesn't have flags, so they are always zero. */
943 return do_seccomp(op, 0, uargs);
944 }
945
946 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
947 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
948 void __user *data)
949 {
950 struct seccomp_filter *filter;
951 struct sock_fprog_kern *fprog;
952 long ret;
953 unsigned long count = 0;
954
955 if (!capable(CAP_SYS_ADMIN) ||
956 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
957 return -EACCES;
958 }
959
960 spin_lock_irq(&task->sighand->siglock);
961 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
962 ret = -EINVAL;
963 goto out;
964 }
965
966 filter = task->seccomp.filter;
967 while (filter) {
968 filter = filter->prev;
969 count++;
970 }
971
972 if (filter_off >= count) {
973 ret = -ENOENT;
974 goto out;
975 }
976 count -= filter_off;
977
978 filter = task->seccomp.filter;
979 while (filter && count > 1) {
980 filter = filter->prev;
981 count--;
982 }
983
984 if (WARN_ON(count != 1 || !filter)) {
985 /* The filter tree shouldn't shrink while we're using it. */
986 ret = -ENOENT;
987 goto out;
988 }
989
990 fprog = filter->prog->orig_prog;
991 if (!fprog) {
992 /* This must be a new non-cBPF filter, since we save
993 * every cBPF filter's orig_prog above when
994 * CONFIG_CHECKPOINT_RESTORE is enabled.
995 */
996 ret = -EMEDIUMTYPE;
997 goto out;
998 }
999
1000 ret = fprog->len;
1001 if (!data)
1002 goto out;
1003
1004 get_seccomp_filter(task);
1005 spin_unlock_irq(&task->sighand->siglock);
1006
1007 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1008 ret = -EFAULT;
1009
1010 put_seccomp_filter(task);
1011 return ret;
1012
1013 out:
1014 spin_unlock_irq(&task->sighand->siglock);
1015 return ret;
1016 }
1017 #endif
1018
1019 #ifdef CONFIG_SYSCTL
1020
1021 /* Human readable action names for friendly sysctl interaction */
1022 #define SECCOMP_RET_KILL_NAME "kill"
1023 #define SECCOMP_RET_TRAP_NAME "trap"
1024 #define SECCOMP_RET_ERRNO_NAME "errno"
1025 #define SECCOMP_RET_TRACE_NAME "trace"
1026 #define SECCOMP_RET_ALLOW_NAME "allow"
1027
1028 static const char seccomp_actions_avail[] = SECCOMP_RET_KILL_NAME " "
1029 SECCOMP_RET_TRAP_NAME " "
1030 SECCOMP_RET_ERRNO_NAME " "
1031 SECCOMP_RET_TRACE_NAME " "
1032 SECCOMP_RET_ALLOW_NAME;
1033
1034 struct seccomp_log_name {
1035 u32 log;
1036 const char *name;
1037 };
1038
1039 static const struct seccomp_log_name seccomp_log_names[] = {
1040 { SECCOMP_LOG_KILL, SECCOMP_RET_KILL_NAME },
1041 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1042 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1043 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1044 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1045 { }
1046 };
1047
1048 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1049 u32 actions_logged)
1050 {
1051 const struct seccomp_log_name *cur;
1052 bool append_space = false;
1053
1054 for (cur = seccomp_log_names; cur->name && size; cur++) {
1055 ssize_t ret;
1056
1057 if (!(actions_logged & cur->log))
1058 continue;
1059
1060 if (append_space) {
1061 ret = strscpy(names, " ", size);
1062 if (ret < 0)
1063 return false;
1064
1065 names += ret;
1066 size -= ret;
1067 } else
1068 append_space = true;
1069
1070 ret = strscpy(names, cur->name, size);
1071 if (ret < 0)
1072 return false;
1073
1074 names += ret;
1075 size -= ret;
1076 }
1077
1078 return true;
1079 }
1080
1081 static bool seccomp_action_logged_from_name(u32 *action_logged,
1082 const char *name)
1083 {
1084 const struct seccomp_log_name *cur;
1085
1086 for (cur = seccomp_log_names; cur->name; cur++) {
1087 if (!strcmp(cur->name, name)) {
1088 *action_logged = cur->log;
1089 return true;
1090 }
1091 }
1092
1093 return false;
1094 }
1095
1096 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1097 {
1098 char *name;
1099
1100 *actions_logged = 0;
1101 while ((name = strsep(&names, " ")) && *name) {
1102 u32 action_logged = 0;
1103
1104 if (!seccomp_action_logged_from_name(&action_logged, name))
1105 return false;
1106
1107 *actions_logged |= action_logged;
1108 }
1109
1110 return true;
1111 }
1112
1113 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1114 void __user *buffer, size_t *lenp,
1115 loff_t *ppos)
1116 {
1117 char names[sizeof(seccomp_actions_avail)];
1118 struct ctl_table table;
1119 int ret;
1120
1121 if (write && !capable(CAP_SYS_ADMIN))
1122 return -EPERM;
1123
1124 memset(names, 0, sizeof(names));
1125
1126 if (!write) {
1127 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1128 seccomp_actions_logged))
1129 return -EINVAL;
1130 }
1131
1132 table = *ro_table;
1133 table.data = names;
1134 table.maxlen = sizeof(names);
1135 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1136 if (ret)
1137 return ret;
1138
1139 if (write) {
1140 u32 actions_logged;
1141
1142 if (!seccomp_actions_logged_from_names(&actions_logged,
1143 table.data))
1144 return -EINVAL;
1145
1146 if (actions_logged & SECCOMP_LOG_ALLOW)
1147 return -EINVAL;
1148
1149 seccomp_actions_logged = actions_logged;
1150 }
1151
1152 return 0;
1153 }
1154
1155 static struct ctl_path seccomp_sysctl_path[] = {
1156 { .procname = "kernel", },
1157 { .procname = "seccomp", },
1158 { }
1159 };
1160
1161 static struct ctl_table seccomp_sysctl_table[] = {
1162 {
1163 .procname = "actions_avail",
1164 .data = (void *) &seccomp_actions_avail,
1165 .maxlen = sizeof(seccomp_actions_avail),
1166 .mode = 0444,
1167 .proc_handler = proc_dostring,
1168 },
1169 {
1170 .procname = "actions_logged",
1171 .mode = 0644,
1172 .proc_handler = seccomp_actions_logged_handler,
1173 },
1174 { }
1175 };
1176
1177 static int __init seccomp_sysctl_init(void)
1178 {
1179 struct ctl_table_header *hdr;
1180
1181 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1182 if (!hdr)
1183 pr_warn("seccomp: sysctl registration failed\n");
1184 else
1185 kmemleak_not_leak(hdr);
1186
1187 return 0;
1188 }
1189
1190 device_initcall(seccomp_sysctl_init)
1191
1192 #endif /* CONFIG_SYSCTL */