]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - kernel/seccomp.c
PCI / PM: Always check PME wakeup capability for runtime wakeup support
[mirror_ubuntu-artful-kernel.git] / kernel / seccomp.c
1 /*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
14 */
15
16 #include <linux/refcount.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/coredump.h>
20 #include <linux/kmemleak.h>
21 #include <linux/nospec.h>
22 #include <linux/prctl.h>
23 #include <linux/sched.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/seccomp.h>
26 #include <linux/slab.h>
27 #include <linux/syscalls.h>
28 #include <linux/sysctl.h>
29
30 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
31 #include <asm/syscall.h>
32 #endif
33
34 #ifdef CONFIG_SECCOMP_FILTER
35 #include <linux/filter.h>
36 #include <linux/pid.h>
37 #include <linux/ptrace.h>
38 #include <linux/security.h>
39 #include <linux/tracehook.h>
40 #include <linux/uaccess.h>
41
42 /**
43 * struct seccomp_filter - container for seccomp BPF programs
44 *
45 * @usage: reference count to manage the object lifetime.
46 * get/put helpers should be used when accessing an instance
47 * outside of a lifetime-guarded section. In general, this
48 * is only needed for handling filters shared across tasks.
49 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
50 * @prev: points to a previously installed, or inherited, filter
51 * @prog: the BPF program to evaluate
52 *
53 * seccomp_filter objects are organized in a tree linked via the @prev
54 * pointer. For any task, it appears to be a singly-linked list starting
55 * with current->seccomp.filter, the most recently attached or inherited filter.
56 * However, multiple filters may share a @prev node, by way of fork(), which
57 * results in a unidirectional tree existing in memory. This is similar to
58 * how namespaces work.
59 *
60 * seccomp_filter objects should never be modified after being attached
61 * to a task_struct (other than @usage).
62 */
63 struct seccomp_filter {
64 refcount_t usage;
65 bool log;
66 struct seccomp_filter *prev;
67 struct bpf_prog *prog;
68 };
69
70 /* Limit any path through the tree to 256KB worth of instructions. */
71 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
72
73 /*
74 * Endianness is explicitly ignored and left for BPF program authors to manage
75 * as per the specific architecture.
76 */
77 static void populate_seccomp_data(struct seccomp_data *sd)
78 {
79 struct task_struct *task = current;
80 struct pt_regs *regs = task_pt_regs(task);
81 unsigned long args[6];
82
83 sd->nr = syscall_get_nr(task, regs);
84 sd->arch = syscall_get_arch();
85 syscall_get_arguments(task, regs, 0, 6, args);
86 sd->args[0] = args[0];
87 sd->args[1] = args[1];
88 sd->args[2] = args[2];
89 sd->args[3] = args[3];
90 sd->args[4] = args[4];
91 sd->args[5] = args[5];
92 sd->instruction_pointer = KSTK_EIP(task);
93 }
94
95 /**
96 * seccomp_check_filter - verify seccomp filter code
97 * @filter: filter to verify
98 * @flen: length of filter
99 *
100 * Takes a previously checked filter (by bpf_check_classic) and
101 * redirects all filter code that loads struct sk_buff data
102 * and related data through seccomp_bpf_load. It also
103 * enforces length and alignment checking of those loads.
104 *
105 * Returns 0 if the rule set is legal or -EINVAL if not.
106 */
107 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
108 {
109 int pc;
110 for (pc = 0; pc < flen; pc++) {
111 struct sock_filter *ftest = &filter[pc];
112 u16 code = ftest->code;
113 u32 k = ftest->k;
114
115 switch (code) {
116 case BPF_LD | BPF_W | BPF_ABS:
117 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
118 /* 32-bit aligned and not out of bounds. */
119 if (k >= sizeof(struct seccomp_data) || k & 3)
120 return -EINVAL;
121 continue;
122 case BPF_LD | BPF_W | BPF_LEN:
123 ftest->code = BPF_LD | BPF_IMM;
124 ftest->k = sizeof(struct seccomp_data);
125 continue;
126 case BPF_LDX | BPF_W | BPF_LEN:
127 ftest->code = BPF_LDX | BPF_IMM;
128 ftest->k = sizeof(struct seccomp_data);
129 continue;
130 /* Explicitly include allowed calls. */
131 case BPF_RET | BPF_K:
132 case BPF_RET | BPF_A:
133 case BPF_ALU | BPF_ADD | BPF_K:
134 case BPF_ALU | BPF_ADD | BPF_X:
135 case BPF_ALU | BPF_SUB | BPF_K:
136 case BPF_ALU | BPF_SUB | BPF_X:
137 case BPF_ALU | BPF_MUL | BPF_K:
138 case BPF_ALU | BPF_MUL | BPF_X:
139 case BPF_ALU | BPF_DIV | BPF_K:
140 case BPF_ALU | BPF_DIV | BPF_X:
141 case BPF_ALU | BPF_AND | BPF_K:
142 case BPF_ALU | BPF_AND | BPF_X:
143 case BPF_ALU | BPF_OR | BPF_K:
144 case BPF_ALU | BPF_OR | BPF_X:
145 case BPF_ALU | BPF_XOR | BPF_K:
146 case BPF_ALU | BPF_XOR | BPF_X:
147 case BPF_ALU | BPF_LSH | BPF_K:
148 case BPF_ALU | BPF_LSH | BPF_X:
149 case BPF_ALU | BPF_RSH | BPF_K:
150 case BPF_ALU | BPF_RSH | BPF_X:
151 case BPF_ALU | BPF_NEG:
152 case BPF_LD | BPF_IMM:
153 case BPF_LDX | BPF_IMM:
154 case BPF_MISC | BPF_TAX:
155 case BPF_MISC | BPF_TXA:
156 case BPF_LD | BPF_MEM:
157 case BPF_LDX | BPF_MEM:
158 case BPF_ST:
159 case BPF_STX:
160 case BPF_JMP | BPF_JA:
161 case BPF_JMP | BPF_JEQ | BPF_K:
162 case BPF_JMP | BPF_JEQ | BPF_X:
163 case BPF_JMP | BPF_JGE | BPF_K:
164 case BPF_JMP | BPF_JGE | BPF_X:
165 case BPF_JMP | BPF_JGT | BPF_K:
166 case BPF_JMP | BPF_JGT | BPF_X:
167 case BPF_JMP | BPF_JSET | BPF_K:
168 case BPF_JMP | BPF_JSET | BPF_X:
169 continue;
170 default:
171 return -EINVAL;
172 }
173 }
174 return 0;
175 }
176
177 /**
178 * seccomp_run_filters - evaluates all seccomp filters against @sd
179 * @sd: optional seccomp data to be passed to filters
180 * @match: stores struct seccomp_filter that resulted in the return value,
181 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
182 * be unchanged.
183 *
184 * Returns valid seccomp BPF response codes.
185 */
186 static u32 seccomp_run_filters(const struct seccomp_data *sd,
187 struct seccomp_filter **match)
188 {
189 struct seccomp_data sd_local;
190 u32 ret = SECCOMP_RET_ALLOW;
191 /* Make sure cross-thread synced filter points somewhere sane. */
192 struct seccomp_filter *f =
193 READ_ONCE(current->seccomp.filter);
194
195 /* Ensure unexpected behavior doesn't result in failing open. */
196 if (unlikely(WARN_ON(f == NULL)))
197 return SECCOMP_RET_KILL;
198
199 if (!sd) {
200 populate_seccomp_data(&sd_local);
201 sd = &sd_local;
202 }
203
204 /*
205 * All filters in the list are evaluated and the lowest BPF return
206 * value always takes priority (ignoring the DATA).
207 */
208 for (; f; f = f->prev) {
209 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
210
211 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
212 ret = cur_ret;
213 *match = f;
214 }
215 }
216 return ret;
217 }
218 #endif /* CONFIG_SECCOMP_FILTER */
219
220 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
221 {
222 assert_spin_locked(&current->sighand->siglock);
223
224 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
225 return false;
226
227 return true;
228 }
229
230 void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
231
232 static inline void seccomp_assign_mode(struct task_struct *task,
233 unsigned long seccomp_mode,
234 unsigned long flags)
235 {
236 assert_spin_locked(&task->sighand->siglock);
237
238 task->seccomp.mode = seccomp_mode;
239 /*
240 * Make sure TIF_SECCOMP cannot be set before the mode (and
241 * filter) is set.
242 */
243 smp_mb__before_atomic();
244 /* Assume default seccomp processes want spec flaw mitigation. */
245 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
246 arch_seccomp_spec_mitigate(task);
247 set_tsk_thread_flag(task, TIF_SECCOMP);
248 }
249
250 #ifdef CONFIG_SECCOMP_FILTER
251 /* Returns 1 if the parent is an ancestor of the child. */
252 static int is_ancestor(struct seccomp_filter *parent,
253 struct seccomp_filter *child)
254 {
255 /* NULL is the root ancestor. */
256 if (parent == NULL)
257 return 1;
258 for (; child; child = child->prev)
259 if (child == parent)
260 return 1;
261 return 0;
262 }
263
264 /**
265 * seccomp_can_sync_threads: checks if all threads can be synchronized
266 *
267 * Expects sighand and cred_guard_mutex locks to be held.
268 *
269 * Returns 0 on success, -ve on error, or the pid of a thread which was
270 * either not in the correct seccomp mode or it did not have an ancestral
271 * seccomp filter.
272 */
273 static inline pid_t seccomp_can_sync_threads(void)
274 {
275 struct task_struct *thread, *caller;
276
277 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
278 assert_spin_locked(&current->sighand->siglock);
279
280 /* Validate all threads being eligible for synchronization. */
281 caller = current;
282 for_each_thread(caller, thread) {
283 pid_t failed;
284
285 /* Skip current, since it is initiating the sync. */
286 if (thread == caller)
287 continue;
288
289 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
290 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
291 is_ancestor(thread->seccomp.filter,
292 caller->seccomp.filter)))
293 continue;
294
295 /* Return the first thread that cannot be synchronized. */
296 failed = task_pid_vnr(thread);
297 /* If the pid cannot be resolved, then return -ESRCH */
298 if (unlikely(WARN_ON(failed == 0)))
299 failed = -ESRCH;
300 return failed;
301 }
302
303 return 0;
304 }
305
306 /**
307 * seccomp_sync_threads: sets all threads to use current's filter
308 *
309 * Expects sighand and cred_guard_mutex locks to be held, and for
310 * seccomp_can_sync_threads() to have returned success already
311 * without dropping the locks.
312 *
313 */
314 static inline void seccomp_sync_threads(unsigned long flags)
315 {
316 struct task_struct *thread, *caller;
317
318 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
319 assert_spin_locked(&current->sighand->siglock);
320
321 /* Synchronize all threads. */
322 caller = current;
323 for_each_thread(caller, thread) {
324 /* Skip current, since it needs no changes. */
325 if (thread == caller)
326 continue;
327
328 /* Get a task reference for the new leaf node. */
329 get_seccomp_filter(caller);
330 /*
331 * Drop the task reference to the shared ancestor since
332 * current's path will hold a reference. (This also
333 * allows a put before the assignment.)
334 */
335 put_seccomp_filter(thread);
336 smp_store_release(&thread->seccomp.filter,
337 caller->seccomp.filter);
338
339 /*
340 * Don't let an unprivileged task work around
341 * the no_new_privs restriction by creating
342 * a thread that sets it up, enters seccomp,
343 * then dies.
344 */
345 if (task_no_new_privs(caller))
346 task_set_no_new_privs(thread);
347
348 /*
349 * Opt the other thread into seccomp if needed.
350 * As threads are considered to be trust-realm
351 * equivalent (see ptrace_may_access), it is safe to
352 * allow one thread to transition the other.
353 */
354 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
355 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
356 flags);
357 }
358 }
359
360 /**
361 * seccomp_prepare_filter: Prepares a seccomp filter for use.
362 * @fprog: BPF program to install
363 *
364 * Returns filter on success or an ERR_PTR on failure.
365 */
366 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
367 {
368 struct seccomp_filter *sfilter;
369 int ret;
370 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
371
372 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
373 return ERR_PTR(-EINVAL);
374
375 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
376
377 /*
378 * Installing a seccomp filter requires that the task has
379 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
380 * This avoids scenarios where unprivileged tasks can affect the
381 * behavior of privileged children.
382 */
383 if (!task_no_new_privs(current) &&
384 security_capable_noaudit(current_cred(), current_user_ns(),
385 CAP_SYS_ADMIN) != 0)
386 return ERR_PTR(-EACCES);
387
388 /* Allocate a new seccomp_filter */
389 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
390 if (!sfilter)
391 return ERR_PTR(-ENOMEM);
392
393 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
394 seccomp_check_filter, save_orig);
395 if (ret < 0) {
396 kfree(sfilter);
397 return ERR_PTR(ret);
398 }
399
400 refcount_set(&sfilter->usage, 1);
401
402 return sfilter;
403 }
404
405 /**
406 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
407 * @user_filter: pointer to the user data containing a sock_fprog.
408 *
409 * Returns 0 on success and non-zero otherwise.
410 */
411 static struct seccomp_filter *
412 seccomp_prepare_user_filter(const char __user *user_filter)
413 {
414 struct sock_fprog fprog;
415 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
416
417 #ifdef CONFIG_COMPAT
418 if (in_compat_syscall()) {
419 struct compat_sock_fprog fprog32;
420 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
421 goto out;
422 fprog.len = fprog32.len;
423 fprog.filter = compat_ptr(fprog32.filter);
424 } else /* falls through to the if below. */
425 #endif
426 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
427 goto out;
428 filter = seccomp_prepare_filter(&fprog);
429 out:
430 return filter;
431 }
432
433 /**
434 * seccomp_attach_filter: validate and attach filter
435 * @flags: flags to change filter behavior
436 * @filter: seccomp filter to add to the current process
437 *
438 * Caller must be holding current->sighand->siglock lock.
439 *
440 * Returns 0 on success, -ve on error.
441 */
442 static long seccomp_attach_filter(unsigned int flags,
443 struct seccomp_filter *filter)
444 {
445 unsigned long total_insns;
446 struct seccomp_filter *walker;
447
448 assert_spin_locked(&current->sighand->siglock);
449
450 /* Validate resulting filter length. */
451 total_insns = filter->prog->len;
452 for (walker = current->seccomp.filter; walker; walker = walker->prev)
453 total_insns += walker->prog->len + 4; /* 4 instr penalty */
454 if (total_insns > MAX_INSNS_PER_PATH)
455 return -ENOMEM;
456
457 /* If thread sync has been requested, check that it is possible. */
458 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
459 int ret;
460
461 ret = seccomp_can_sync_threads();
462 if (ret)
463 return ret;
464 }
465
466 /* Set log flag, if present. */
467 if (flags & SECCOMP_FILTER_FLAG_LOG)
468 filter->log = true;
469
470 /*
471 * If there is an existing filter, make it the prev and don't drop its
472 * task reference.
473 */
474 filter->prev = current->seccomp.filter;
475 current->seccomp.filter = filter;
476
477 /* Now that the new filter is in place, synchronize to all threads. */
478 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
479 seccomp_sync_threads(flags);
480
481 return 0;
482 }
483
484 void __get_seccomp_filter(struct seccomp_filter *filter)
485 {
486 /* Reference count is bounded by the number of total processes. */
487 refcount_inc(&filter->usage);
488 }
489
490 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
491 void get_seccomp_filter(struct task_struct *tsk)
492 {
493 struct seccomp_filter *orig = tsk->seccomp.filter;
494 if (!orig)
495 return;
496 __get_seccomp_filter(orig);
497 }
498
499 static inline void seccomp_filter_free(struct seccomp_filter *filter)
500 {
501 if (filter) {
502 bpf_prog_destroy(filter->prog);
503 kfree(filter);
504 }
505 }
506
507 static void __put_seccomp_filter(struct seccomp_filter *orig)
508 {
509 /* Clean up single-reference branches iteratively. */
510 while (orig && refcount_dec_and_test(&orig->usage)) {
511 struct seccomp_filter *freeme = orig;
512 orig = orig->prev;
513 seccomp_filter_free(freeme);
514 }
515 }
516
517 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
518 void put_seccomp_filter(struct task_struct *tsk)
519 {
520 __put_seccomp_filter(tsk->seccomp.filter);
521 }
522
523 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
524 {
525 memset(info, 0, sizeof(*info));
526 info->si_signo = SIGSYS;
527 info->si_code = SYS_SECCOMP;
528 info->si_call_addr = (void __user *)KSTK_EIP(current);
529 info->si_errno = reason;
530 info->si_arch = syscall_get_arch();
531 info->si_syscall = syscall;
532 }
533
534 /**
535 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
536 * @syscall: syscall number to send to userland
537 * @reason: filter-supplied reason code to send to userland (via si_errno)
538 *
539 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
540 */
541 static void seccomp_send_sigsys(int syscall, int reason)
542 {
543 struct siginfo info;
544 seccomp_init_siginfo(&info, syscall, reason);
545 force_sig_info(SIGSYS, &info, current);
546 }
547 #endif /* CONFIG_SECCOMP_FILTER */
548
549 /* For use with seccomp_actions_logged */
550 #define SECCOMP_LOG_KILL (1 << 0)
551 #define SECCOMP_LOG_TRAP (1 << 2)
552 #define SECCOMP_LOG_ERRNO (1 << 3)
553 #define SECCOMP_LOG_TRACE (1 << 4)
554 #define SECCOMP_LOG_LOG (1 << 5)
555 #define SECCOMP_LOG_ALLOW (1 << 6)
556
557 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL | SECCOMP_LOG_TRAP |
558 SECCOMP_LOG_ERRNO | SECCOMP_LOG_TRACE |
559 SECCOMP_LOG_LOG;
560
561 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
562 bool requested)
563 {
564 bool log = false;
565
566 switch (action) {
567 case SECCOMP_RET_ALLOW:
568 break;
569 case SECCOMP_RET_TRAP:
570 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
571 break;
572 case SECCOMP_RET_ERRNO:
573 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
574 break;
575 case SECCOMP_RET_TRACE:
576 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
577 break;
578 case SECCOMP_RET_LOG:
579 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
580 break;
581 case SECCOMP_RET_KILL:
582 default:
583 log = seccomp_actions_logged & SECCOMP_LOG_KILL;
584 }
585
586 /*
587 * Force an audit message to be emitted when the action is RET_KILL,
588 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
589 * allowed to be logged by the admin.
590 */
591 if (log)
592 return __audit_seccomp(syscall, signr, action);
593
594 /*
595 * Let the audit subsystem decide if the action should be audited based
596 * on whether the current task itself is being audited.
597 */
598 return audit_seccomp(syscall, signr, action);
599 }
600
601 /*
602 * Secure computing mode 1 allows only read/write/exit/sigreturn.
603 * To be fully secure this must be combined with rlimit
604 * to limit the stack allocations too.
605 */
606 static const int mode1_syscalls[] = {
607 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
608 0, /* null terminated */
609 };
610
611 static void __secure_computing_strict(int this_syscall)
612 {
613 const int *syscall_whitelist = mode1_syscalls;
614 #ifdef CONFIG_COMPAT
615 if (in_compat_syscall())
616 syscall_whitelist = get_compat_mode1_syscalls();
617 #endif
618 do {
619 if (*syscall_whitelist == this_syscall)
620 return;
621 } while (*++syscall_whitelist);
622
623 #ifdef SECCOMP_DEBUG
624 dump_stack();
625 #endif
626 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL, true);
627 do_exit(SIGKILL);
628 }
629
630 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
631 void secure_computing_strict(int this_syscall)
632 {
633 int mode = current->seccomp.mode;
634
635 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
636 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
637 return;
638
639 if (mode == SECCOMP_MODE_DISABLED)
640 return;
641 else if (mode == SECCOMP_MODE_STRICT)
642 __secure_computing_strict(this_syscall);
643 else
644 BUG();
645 }
646 #else
647
648 #ifdef CONFIG_SECCOMP_FILTER
649 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
650 const bool recheck_after_trace)
651 {
652 u32 filter_ret, action;
653 struct seccomp_filter *match = NULL;
654 int data;
655
656 /*
657 * Make sure that any changes to mode from another thread have
658 * been seen after TIF_SECCOMP was seen.
659 */
660 rmb();
661
662 filter_ret = seccomp_run_filters(sd, &match);
663 data = filter_ret & SECCOMP_RET_DATA;
664 action = filter_ret & SECCOMP_RET_ACTION;
665
666 switch (action) {
667 case SECCOMP_RET_ERRNO:
668 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
669 if (data > MAX_ERRNO)
670 data = MAX_ERRNO;
671 syscall_set_return_value(current, task_pt_regs(current),
672 -data, 0);
673 goto skip;
674
675 case SECCOMP_RET_TRAP:
676 /* Show the handler the original registers. */
677 syscall_rollback(current, task_pt_regs(current));
678 /* Let the filter pass back 16 bits of data. */
679 seccomp_send_sigsys(this_syscall, data);
680 goto skip;
681
682 case SECCOMP_RET_TRACE:
683 /* We've been put in this state by the ptracer already. */
684 if (recheck_after_trace)
685 return 0;
686
687 /* ENOSYS these calls if there is no tracer attached. */
688 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
689 syscall_set_return_value(current,
690 task_pt_regs(current),
691 -ENOSYS, 0);
692 goto skip;
693 }
694
695 /* Allow the BPF to provide the event message */
696 ptrace_event(PTRACE_EVENT_SECCOMP, data);
697 /*
698 * The delivery of a fatal signal during event
699 * notification may silently skip tracer notification,
700 * which could leave us with a potentially unmodified
701 * syscall that the tracer would have liked to have
702 * changed. Since the process is about to die, we just
703 * force the syscall to be skipped and let the signal
704 * kill the process and correctly handle any tracer exit
705 * notifications.
706 */
707 if (fatal_signal_pending(current))
708 goto skip;
709 /* Check if the tracer forced the syscall to be skipped. */
710 this_syscall = syscall_get_nr(current, task_pt_regs(current));
711 if (this_syscall < 0)
712 goto skip;
713
714 /*
715 * Recheck the syscall, since it may have changed. This
716 * intentionally uses a NULL struct seccomp_data to force
717 * a reload of all registers. This does not goto skip since
718 * a skip would have already been reported.
719 */
720 if (__seccomp_filter(this_syscall, NULL, true))
721 return -1;
722
723 return 0;
724
725 case SECCOMP_RET_LOG:
726 seccomp_log(this_syscall, 0, action, true);
727 return 0;
728
729 case SECCOMP_RET_ALLOW:
730 /*
731 * Note that the "match" filter will always be NULL for
732 * this action since SECCOMP_RET_ALLOW is the starting
733 * state in seccomp_run_filters().
734 */
735 return 0;
736
737 case SECCOMP_RET_KILL:
738 default:
739 seccomp_log(this_syscall, SIGSYS, action, true);
740 /* Dump core only if this is the last remaining thread. */
741 if (get_nr_threads(current) == 1) {
742 siginfo_t info;
743
744 /* Show the original registers in the dump. */
745 syscall_rollback(current, task_pt_regs(current));
746 /* Trigger a manual coredump since do_exit skips it. */
747 seccomp_init_siginfo(&info, this_syscall, data);
748 do_coredump(&info);
749 }
750 do_exit(SIGSYS);
751 }
752
753 unreachable();
754
755 skip:
756 seccomp_log(this_syscall, 0, action, match ? match->log : false);
757 return -1;
758 }
759 #else
760 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
761 const bool recheck_after_trace)
762 {
763 BUG();
764 }
765 #endif
766
767 int __secure_computing(const struct seccomp_data *sd)
768 {
769 int mode = current->seccomp.mode;
770 int this_syscall;
771
772 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
773 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
774 return 0;
775
776 this_syscall = sd ? sd->nr :
777 syscall_get_nr(current, task_pt_regs(current));
778
779 switch (mode) {
780 case SECCOMP_MODE_STRICT:
781 __secure_computing_strict(this_syscall); /* may call do_exit */
782 return 0;
783 case SECCOMP_MODE_FILTER:
784 return __seccomp_filter(this_syscall, sd, false);
785 default:
786 BUG();
787 }
788 }
789 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
790
791 long prctl_get_seccomp(void)
792 {
793 return current->seccomp.mode;
794 }
795
796 /**
797 * seccomp_set_mode_strict: internal function for setting strict seccomp
798 *
799 * Once current->seccomp.mode is non-zero, it may not be changed.
800 *
801 * Returns 0 on success or -EINVAL on failure.
802 */
803 static long seccomp_set_mode_strict(void)
804 {
805 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
806 long ret = -EINVAL;
807
808 spin_lock_irq(&current->sighand->siglock);
809
810 if (!seccomp_may_assign_mode(seccomp_mode))
811 goto out;
812
813 #ifdef TIF_NOTSC
814 disable_TSC();
815 #endif
816 seccomp_assign_mode(current, seccomp_mode, 0);
817 ret = 0;
818
819 out:
820 spin_unlock_irq(&current->sighand->siglock);
821
822 return ret;
823 }
824
825 #ifdef CONFIG_SECCOMP_FILTER
826 /**
827 * seccomp_set_mode_filter: internal function for setting seccomp filter
828 * @flags: flags to change filter behavior
829 * @filter: struct sock_fprog containing filter
830 *
831 * This function may be called repeatedly to install additional filters.
832 * Every filter successfully installed will be evaluated (in reverse order)
833 * for each system call the task makes.
834 *
835 * Once current->seccomp.mode is non-zero, it may not be changed.
836 *
837 * Returns 0 on success or -EINVAL on failure.
838 */
839 static long seccomp_set_mode_filter(unsigned int flags,
840 const char __user *filter)
841 {
842 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
843 struct seccomp_filter *prepared = NULL;
844 long ret = -EINVAL;
845
846 /* Validate flags. */
847 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
848 return -EINVAL;
849
850 /* Prepare the new filter before holding any locks. */
851 prepared = seccomp_prepare_user_filter(filter);
852 if (IS_ERR(prepared))
853 return PTR_ERR(prepared);
854
855 /*
856 * Make sure we cannot change seccomp or nnp state via TSYNC
857 * while another thread is in the middle of calling exec.
858 */
859 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
860 mutex_lock_killable(&current->signal->cred_guard_mutex))
861 goto out_free;
862
863 spin_lock_irq(&current->sighand->siglock);
864
865 if (!seccomp_may_assign_mode(seccomp_mode))
866 goto out;
867
868 ret = seccomp_attach_filter(flags, prepared);
869 if (ret)
870 goto out;
871 /* Do not free the successfully attached filter. */
872 prepared = NULL;
873
874 seccomp_assign_mode(current, seccomp_mode, flags);
875 out:
876 spin_unlock_irq(&current->sighand->siglock);
877 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
878 mutex_unlock(&current->signal->cred_guard_mutex);
879 out_free:
880 seccomp_filter_free(prepared);
881 return ret;
882 }
883 #else
884 static inline long seccomp_set_mode_filter(unsigned int flags,
885 const char __user *filter)
886 {
887 return -EINVAL;
888 }
889 #endif
890
891 static long seccomp_get_action_avail(const char __user *uaction)
892 {
893 u32 action;
894
895 if (copy_from_user(&action, uaction, sizeof(action)))
896 return -EFAULT;
897
898 switch (action) {
899 case SECCOMP_RET_KILL:
900 case SECCOMP_RET_TRAP:
901 case SECCOMP_RET_ERRNO:
902 case SECCOMP_RET_TRACE:
903 case SECCOMP_RET_LOG:
904 case SECCOMP_RET_ALLOW:
905 break;
906 default:
907 return -EOPNOTSUPP;
908 }
909
910 return 0;
911 }
912
913 /* Common entry point for both prctl and syscall. */
914 static long do_seccomp(unsigned int op, unsigned int flags,
915 const char __user *uargs)
916 {
917 switch (op) {
918 case SECCOMP_SET_MODE_STRICT:
919 if (flags != 0 || uargs != NULL)
920 return -EINVAL;
921 return seccomp_set_mode_strict();
922 case SECCOMP_SET_MODE_FILTER:
923 return seccomp_set_mode_filter(flags, uargs);
924 case SECCOMP_GET_ACTION_AVAIL:
925 if (flags != 0)
926 return -EINVAL;
927
928 return seccomp_get_action_avail(uargs);
929 default:
930 return -EINVAL;
931 }
932 }
933
934 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
935 const char __user *, uargs)
936 {
937 return do_seccomp(op, flags, uargs);
938 }
939
940 /**
941 * prctl_set_seccomp: configures current->seccomp.mode
942 * @seccomp_mode: requested mode to use
943 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
944 *
945 * Returns 0 on success or -EINVAL on failure.
946 */
947 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
948 {
949 unsigned int op;
950 char __user *uargs;
951
952 switch (seccomp_mode) {
953 case SECCOMP_MODE_STRICT:
954 op = SECCOMP_SET_MODE_STRICT;
955 /*
956 * Setting strict mode through prctl always ignored filter,
957 * so make sure it is always NULL here to pass the internal
958 * check in do_seccomp().
959 */
960 uargs = NULL;
961 break;
962 case SECCOMP_MODE_FILTER:
963 op = SECCOMP_SET_MODE_FILTER;
964 uargs = filter;
965 break;
966 default:
967 return -EINVAL;
968 }
969
970 /* prctl interface doesn't have flags, so they are always zero. */
971 return do_seccomp(op, 0, uargs);
972 }
973
974 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
975 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
976 void __user *data)
977 {
978 struct seccomp_filter *filter;
979 struct sock_fprog_kern *fprog;
980 long ret;
981 unsigned long count = 0;
982
983 if (!capable(CAP_SYS_ADMIN) ||
984 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
985 return -EACCES;
986 }
987
988 spin_lock_irq(&task->sighand->siglock);
989 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
990 ret = -EINVAL;
991 goto out;
992 }
993
994 filter = task->seccomp.filter;
995 while (filter) {
996 filter = filter->prev;
997 count++;
998 }
999
1000 if (filter_off >= count) {
1001 ret = -ENOENT;
1002 goto out;
1003 }
1004 count -= filter_off;
1005
1006 filter = task->seccomp.filter;
1007 while (filter && count > 1) {
1008 filter = filter->prev;
1009 count--;
1010 }
1011
1012 if (WARN_ON(count != 1 || !filter)) {
1013 /* The filter tree shouldn't shrink while we're using it. */
1014 ret = -ENOENT;
1015 goto out;
1016 }
1017
1018 fprog = filter->prog->orig_prog;
1019 if (!fprog) {
1020 /* This must be a new non-cBPF filter, since we save
1021 * every cBPF filter's orig_prog above when
1022 * CONFIG_CHECKPOINT_RESTORE is enabled.
1023 */
1024 ret = -EMEDIUMTYPE;
1025 goto out;
1026 }
1027
1028 ret = fprog->len;
1029 if (!data)
1030 goto out;
1031
1032 __get_seccomp_filter(filter);
1033 spin_unlock_irq(&task->sighand->siglock);
1034
1035 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1036 ret = -EFAULT;
1037
1038 __put_seccomp_filter(filter);
1039 return ret;
1040
1041 out:
1042 spin_unlock_irq(&task->sighand->siglock);
1043 return ret;
1044 }
1045 #endif
1046
1047 #ifdef CONFIG_SYSCTL
1048
1049 /* Human readable action names for friendly sysctl interaction */
1050 #define SECCOMP_RET_KILL_NAME "kill"
1051 #define SECCOMP_RET_TRAP_NAME "trap"
1052 #define SECCOMP_RET_ERRNO_NAME "errno"
1053 #define SECCOMP_RET_TRACE_NAME "trace"
1054 #define SECCOMP_RET_LOG_NAME "log"
1055 #define SECCOMP_RET_ALLOW_NAME "allow"
1056
1057 static const char seccomp_actions_avail[] = SECCOMP_RET_KILL_NAME " "
1058 SECCOMP_RET_TRAP_NAME " "
1059 SECCOMP_RET_ERRNO_NAME " "
1060 SECCOMP_RET_TRACE_NAME " "
1061 SECCOMP_RET_LOG_NAME " "
1062 SECCOMP_RET_ALLOW_NAME;
1063
1064 struct seccomp_log_name {
1065 u32 log;
1066 const char *name;
1067 };
1068
1069 static const struct seccomp_log_name seccomp_log_names[] = {
1070 { SECCOMP_LOG_KILL, SECCOMP_RET_KILL_NAME },
1071 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1072 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1073 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1074 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1075 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1076 { }
1077 };
1078
1079 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1080 u32 actions_logged)
1081 {
1082 const struct seccomp_log_name *cur;
1083 bool append_space = false;
1084
1085 for (cur = seccomp_log_names; cur->name && size; cur++) {
1086 ssize_t ret;
1087
1088 if (!(actions_logged & cur->log))
1089 continue;
1090
1091 if (append_space) {
1092 ret = strscpy(names, " ", size);
1093 if (ret < 0)
1094 return false;
1095
1096 names += ret;
1097 size -= ret;
1098 } else
1099 append_space = true;
1100
1101 ret = strscpy(names, cur->name, size);
1102 if (ret < 0)
1103 return false;
1104
1105 names += ret;
1106 size -= ret;
1107 }
1108
1109 return true;
1110 }
1111
1112 static bool seccomp_action_logged_from_name(u32 *action_logged,
1113 const char *name)
1114 {
1115 const struct seccomp_log_name *cur;
1116
1117 for (cur = seccomp_log_names; cur->name; cur++) {
1118 if (!strcmp(cur->name, name)) {
1119 *action_logged = cur->log;
1120 return true;
1121 }
1122 }
1123
1124 return false;
1125 }
1126
1127 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1128 {
1129 char *name;
1130
1131 *actions_logged = 0;
1132 while ((name = strsep(&names, " ")) && *name) {
1133 u32 action_logged = 0;
1134
1135 if (!seccomp_action_logged_from_name(&action_logged, name))
1136 return false;
1137
1138 *actions_logged |= action_logged;
1139 }
1140
1141 return true;
1142 }
1143
1144 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1145 void __user *buffer, size_t *lenp,
1146 loff_t *ppos)
1147 {
1148 char names[sizeof(seccomp_actions_avail)];
1149 struct ctl_table table;
1150 int ret;
1151
1152 if (write && !capable(CAP_SYS_ADMIN))
1153 return -EPERM;
1154
1155 memset(names, 0, sizeof(names));
1156
1157 if (!write) {
1158 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1159 seccomp_actions_logged))
1160 return -EINVAL;
1161 }
1162
1163 table = *ro_table;
1164 table.data = names;
1165 table.maxlen = sizeof(names);
1166 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1167 if (ret)
1168 return ret;
1169
1170 if (write) {
1171 u32 actions_logged;
1172
1173 if (!seccomp_actions_logged_from_names(&actions_logged,
1174 table.data))
1175 return -EINVAL;
1176
1177 if (actions_logged & SECCOMP_LOG_ALLOW)
1178 return -EINVAL;
1179
1180 seccomp_actions_logged = actions_logged;
1181 }
1182
1183 return 0;
1184 }
1185
1186 static struct ctl_path seccomp_sysctl_path[] = {
1187 { .procname = "kernel", },
1188 { .procname = "seccomp", },
1189 { }
1190 };
1191
1192 static struct ctl_table seccomp_sysctl_table[] = {
1193 {
1194 .procname = "actions_avail",
1195 .data = (void *) &seccomp_actions_avail,
1196 .maxlen = sizeof(seccomp_actions_avail),
1197 .mode = 0444,
1198 .proc_handler = proc_dostring,
1199 },
1200 {
1201 .procname = "actions_logged",
1202 .mode = 0644,
1203 .proc_handler = seccomp_actions_logged_handler,
1204 },
1205 { }
1206 };
1207
1208 static int __init seccomp_sysctl_init(void)
1209 {
1210 struct ctl_table_header *hdr;
1211
1212 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1213 if (!hdr)
1214 pr_warn("seccomp: sysctl registration failed\n");
1215 else
1216 kmemleak_not_leak(hdr);
1217
1218 return 0;
1219 }
1220
1221 device_initcall(seccomp_sysctl_init)
1222
1223 #endif /* CONFIG_SYSCTL */