]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - kernel/seccomp.c
KVM: PPC: Use preregistered memory API to access TCE list
[mirror_ubuntu-zesty-kernel.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4 23
a4412fc9 24#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 25#include <asm/syscall.h>
a4412fc9 26#endif
e2cfabdf
WD
27
28#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 29#include <linux/filter.h>
c2e1f2e3 30#include <linux/pid.h>
fb0fadf9 31#include <linux/ptrace.h>
e2cfabdf 32#include <linux/security.h>
e2cfabdf
WD
33#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
285fdfc5 44 * @prog: the BPF program to evaluate
e2cfabdf
WD
45 *
46 * seccomp_filter objects are organized in a tree linked via the @prev
47 * pointer. For any task, it appears to be a singly-linked list starting
48 * with current->seccomp.filter, the most recently attached or inherited filter.
49 * However, multiple filters may share a @prev node, by way of fork(), which
50 * results in a unidirectional tree existing in memory. This is similar to
51 * how namespaces work.
52 *
53 * seccomp_filter objects should never be modified after being attached
54 * to a task_struct (other than @usage).
55 */
56struct seccomp_filter {
57 atomic_t usage;
58 struct seccomp_filter *prev;
7ae457c1 59 struct bpf_prog *prog;
e2cfabdf
WD
60};
61
62/* Limit any path through the tree to 256KB worth of instructions. */
63#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
64
bd4cf0ed 65/*
e2cfabdf
WD
66 * Endianness is explicitly ignored and left for BPF program authors to manage
67 * as per the specific architecture.
68 */
bd4cf0ed 69static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 70{
bd4cf0ed
AS
71 struct task_struct *task = current;
72 struct pt_regs *regs = task_pt_regs(task);
2eac7648 73 unsigned long args[6];
e2cfabdf 74
bd4cf0ed 75 sd->nr = syscall_get_nr(task, regs);
0b747172 76 sd->arch = syscall_get_arch();
2eac7648
DB
77 syscall_get_arguments(task, regs, 0, 6, args);
78 sd->args[0] = args[0];
79 sd->args[1] = args[1];
80 sd->args[2] = args[2];
81 sd->args[3] = args[3];
82 sd->args[4] = args[4];
83 sd->args[5] = args[5];
bd4cf0ed 84 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
85}
86
87/**
88 * seccomp_check_filter - verify seccomp filter code
89 * @filter: filter to verify
90 * @flen: length of filter
91 *
4df95ff4 92 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
93 * redirects all filter code that loads struct sk_buff data
94 * and related data through seccomp_bpf_load. It also
95 * enforces length and alignment checking of those loads.
96 *
97 * Returns 0 if the rule set is legal or -EINVAL if not.
98 */
99static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
100{
101 int pc;
102 for (pc = 0; pc < flen; pc++) {
103 struct sock_filter *ftest = &filter[pc];
104 u16 code = ftest->code;
105 u32 k = ftest->k;
106
107 switch (code) {
34805931 108 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 109 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
110 /* 32-bit aligned and not out of bounds. */
111 if (k >= sizeof(struct seccomp_data) || k & 3)
112 return -EINVAL;
113 continue;
34805931 114 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 115 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
116 ftest->k = sizeof(struct seccomp_data);
117 continue;
34805931 118 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 119 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
120 ftest->k = sizeof(struct seccomp_data);
121 continue;
122 /* Explicitly include allowed calls. */
34805931
DB
123 case BPF_RET | BPF_K:
124 case BPF_RET | BPF_A:
125 case BPF_ALU | BPF_ADD | BPF_K:
126 case BPF_ALU | BPF_ADD | BPF_X:
127 case BPF_ALU | BPF_SUB | BPF_K:
128 case BPF_ALU | BPF_SUB | BPF_X:
129 case BPF_ALU | BPF_MUL | BPF_K:
130 case BPF_ALU | BPF_MUL | BPF_X:
131 case BPF_ALU | BPF_DIV | BPF_K:
132 case BPF_ALU | BPF_DIV | BPF_X:
133 case BPF_ALU | BPF_AND | BPF_K:
134 case BPF_ALU | BPF_AND | BPF_X:
135 case BPF_ALU | BPF_OR | BPF_K:
136 case BPF_ALU | BPF_OR | BPF_X:
137 case BPF_ALU | BPF_XOR | BPF_K:
138 case BPF_ALU | BPF_XOR | BPF_X:
139 case BPF_ALU | BPF_LSH | BPF_K:
140 case BPF_ALU | BPF_LSH | BPF_X:
141 case BPF_ALU | BPF_RSH | BPF_K:
142 case BPF_ALU | BPF_RSH | BPF_X:
143 case BPF_ALU | BPF_NEG:
144 case BPF_LD | BPF_IMM:
145 case BPF_LDX | BPF_IMM:
146 case BPF_MISC | BPF_TAX:
147 case BPF_MISC | BPF_TXA:
148 case BPF_LD | BPF_MEM:
149 case BPF_LDX | BPF_MEM:
150 case BPF_ST:
151 case BPF_STX:
152 case BPF_JMP | BPF_JA:
153 case BPF_JMP | BPF_JEQ | BPF_K:
154 case BPF_JMP | BPF_JEQ | BPF_X:
155 case BPF_JMP | BPF_JGE | BPF_K:
156 case BPF_JMP | BPF_JGE | BPF_X:
157 case BPF_JMP | BPF_JGT | BPF_K:
158 case BPF_JMP | BPF_JGT | BPF_X:
159 case BPF_JMP | BPF_JSET | BPF_K:
160 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
161 continue;
162 default:
163 return -EINVAL;
164 }
165 }
166 return 0;
167}
168
169/**
285fdfc5
MS
170 * seccomp_run_filters - evaluates all seccomp filters against @sd
171 * @sd: optional seccomp data to be passed to filters
e2cfabdf
WD
172 *
173 * Returns valid seccomp BPF response codes.
174 */
8112c4f1 175static u32 seccomp_run_filters(const struct seccomp_data *sd)
e2cfabdf 176{
d39bd00d 177 struct seccomp_data sd_local;
acf3b2c7 178 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
179 /* Make sure cross-thread synced filter points somewhere sane. */
180 struct seccomp_filter *f =
181 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
182
183 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 184 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
185 return SECCOMP_RET_KILL;
186
d39bd00d
AL
187 if (!sd) {
188 populate_seccomp_data(&sd_local);
189 sd = &sd_local;
190 }
bd4cf0ed 191
e2cfabdf
WD
192 /*
193 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 194 * value always takes priority (ignoring the DATA).
e2cfabdf 195 */
3ba2530c 196 for (; f; f = f->prev) {
88575199 197 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 198
acf3b2c7
WD
199 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
200 ret = cur_ret;
e2cfabdf
WD
201 }
202 return ret;
203}
1f41b450 204#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 205
1f41b450
KC
206static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
207{
69f6a34b 208 assert_spin_locked(&current->sighand->siglock);
dbd95212 209
1f41b450
KC
210 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
211 return false;
212
213 return true;
214}
215
3ba2530c
KC
216static inline void seccomp_assign_mode(struct task_struct *task,
217 unsigned long seccomp_mode)
1f41b450 218{
69f6a34b 219 assert_spin_locked(&task->sighand->siglock);
dbd95212 220
3ba2530c
KC
221 task->seccomp.mode = seccomp_mode;
222 /*
223 * Make sure TIF_SECCOMP cannot be set before the mode (and
224 * filter) is set.
225 */
226 smp_mb__before_atomic();
227 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
228}
229
230#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
231/* Returns 1 if the parent is an ancestor of the child. */
232static int is_ancestor(struct seccomp_filter *parent,
233 struct seccomp_filter *child)
234{
235 /* NULL is the root ancestor. */
236 if (parent == NULL)
237 return 1;
238 for (; child; child = child->prev)
239 if (child == parent)
240 return 1;
241 return 0;
242}
243
244/**
245 * seccomp_can_sync_threads: checks if all threads can be synchronized
246 *
247 * Expects sighand and cred_guard_mutex locks to be held.
248 *
249 * Returns 0 on success, -ve on error, or the pid of a thread which was
250 * either not in the correct seccomp mode or it did not have an ancestral
251 * seccomp filter.
252 */
253static inline pid_t seccomp_can_sync_threads(void)
254{
255 struct task_struct *thread, *caller;
256
257 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 258 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
259
260 /* Validate all threads being eligible for synchronization. */
261 caller = current;
262 for_each_thread(caller, thread) {
263 pid_t failed;
264
265 /* Skip current, since it is initiating the sync. */
266 if (thread == caller)
267 continue;
268
269 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
270 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
271 is_ancestor(thread->seccomp.filter,
272 caller->seccomp.filter)))
273 continue;
274
275 /* Return the first thread that cannot be synchronized. */
276 failed = task_pid_vnr(thread);
277 /* If the pid cannot be resolved, then return -ESRCH */
278 if (unlikely(WARN_ON(failed == 0)))
279 failed = -ESRCH;
280 return failed;
281 }
282
283 return 0;
284}
285
286/**
287 * seccomp_sync_threads: sets all threads to use current's filter
288 *
289 * Expects sighand and cred_guard_mutex locks to be held, and for
290 * seccomp_can_sync_threads() to have returned success already
291 * without dropping the locks.
292 *
293 */
294static inline void seccomp_sync_threads(void)
295{
296 struct task_struct *thread, *caller;
297
298 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 299 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
300
301 /* Synchronize all threads. */
302 caller = current;
303 for_each_thread(caller, thread) {
304 /* Skip current, since it needs no changes. */
305 if (thread == caller)
306 continue;
307
308 /* Get a task reference for the new leaf node. */
309 get_seccomp_filter(caller);
310 /*
311 * Drop the task reference to the shared ancestor since
312 * current's path will hold a reference. (This also
313 * allows a put before the assignment.)
314 */
315 put_seccomp_filter(thread);
316 smp_store_release(&thread->seccomp.filter,
317 caller->seccomp.filter);
103502a3
JH
318
319 /*
320 * Don't let an unprivileged task work around
321 * the no_new_privs restriction by creating
322 * a thread that sets it up, enters seccomp,
323 * then dies.
324 */
325 if (task_no_new_privs(caller))
326 task_set_no_new_privs(thread);
327
c2e1f2e3
KC
328 /*
329 * Opt the other thread into seccomp if needed.
330 * As threads are considered to be trust-realm
331 * equivalent (see ptrace_may_access), it is safe to
332 * allow one thread to transition the other.
333 */
103502a3 334 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 335 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
336 }
337}
338
e2cfabdf 339/**
c8bee430 340 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
341 * @fprog: BPF program to install
342 *
c8bee430 343 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 344 */
c8bee430 345static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 346{
ac67eb2c
DB
347 struct seccomp_filter *sfilter;
348 int ret;
97f2645f 349 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
350
351 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 352 return ERR_PTR(-EINVAL);
d9e12f42 353
c8bee430 354 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
355
356 /*
119ce5c8 357 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
358 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
359 * This avoids scenarios where unprivileged tasks can affect the
360 * behavior of privileged children.
361 */
1d4457f9 362 if (!task_no_new_privs(current) &&
e2cfabdf
WD
363 security_capable_noaudit(current_cred(), current_user_ns(),
364 CAP_SYS_ADMIN) != 0)
c8bee430 365 return ERR_PTR(-EACCES);
e2cfabdf 366
bd4cf0ed 367 /* Allocate a new seccomp_filter */
ac67eb2c
DB
368 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
369 if (!sfilter)
d9e12f42 370 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
371
372 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 373 seccomp_check_filter, save_orig);
ac67eb2c
DB
374 if (ret < 0) {
375 kfree(sfilter);
376 return ERR_PTR(ret);
d9e12f42 377 }
bd4cf0ed 378
ac67eb2c 379 atomic_set(&sfilter->usage, 1);
e2cfabdf 380
ac67eb2c 381 return sfilter;
e2cfabdf
WD
382}
383
384/**
c8bee430 385 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
386 * @user_filter: pointer to the user data containing a sock_fprog.
387 *
388 * Returns 0 on success and non-zero otherwise.
389 */
c8bee430
KC
390static struct seccomp_filter *
391seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
392{
393 struct sock_fprog fprog;
c8bee430 394 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
395
396#ifdef CONFIG_COMPAT
5c38065e 397 if (in_compat_syscall()) {
e2cfabdf
WD
398 struct compat_sock_fprog fprog32;
399 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
400 goto out;
401 fprog.len = fprog32.len;
402 fprog.filter = compat_ptr(fprog32.filter);
403 } else /* falls through to the if below. */
404#endif
405 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
406 goto out;
c8bee430 407 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 408out:
c8bee430
KC
409 return filter;
410}
411
412/**
413 * seccomp_attach_filter: validate and attach filter
414 * @flags: flags to change filter behavior
415 * @filter: seccomp filter to add to the current process
416 *
dbd95212
KC
417 * Caller must be holding current->sighand->siglock lock.
418 *
c8bee430
KC
419 * Returns 0 on success, -ve on error.
420 */
421static long seccomp_attach_filter(unsigned int flags,
422 struct seccomp_filter *filter)
423{
424 unsigned long total_insns;
425 struct seccomp_filter *walker;
426
69f6a34b 427 assert_spin_locked(&current->sighand->siglock);
dbd95212 428
c8bee430
KC
429 /* Validate resulting filter length. */
430 total_insns = filter->prog->len;
431 for (walker = current->seccomp.filter; walker; walker = walker->prev)
432 total_insns += walker->prog->len + 4; /* 4 instr penalty */
433 if (total_insns > MAX_INSNS_PER_PATH)
434 return -ENOMEM;
435
c2e1f2e3
KC
436 /* If thread sync has been requested, check that it is possible. */
437 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
438 int ret;
439
440 ret = seccomp_can_sync_threads();
441 if (ret)
442 return ret;
443 }
444
c8bee430
KC
445 /*
446 * If there is an existing filter, make it the prev and don't drop its
447 * task reference.
448 */
449 filter->prev = current->seccomp.filter;
450 current->seccomp.filter = filter;
451
c2e1f2e3
KC
452 /* Now that the new filter is in place, synchronize to all threads. */
453 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
454 seccomp_sync_threads();
455
c8bee430 456 return 0;
e2cfabdf
WD
457}
458
459/* get_seccomp_filter - increments the reference count of the filter on @tsk */
460void get_seccomp_filter(struct task_struct *tsk)
461{
462 struct seccomp_filter *orig = tsk->seccomp.filter;
463 if (!orig)
464 return;
465 /* Reference count is bounded by the number of total processes. */
466 atomic_inc(&orig->usage);
467}
468
c8bee430
KC
469static inline void seccomp_filter_free(struct seccomp_filter *filter)
470{
471 if (filter) {
bab18991 472 bpf_prog_destroy(filter->prog);
c8bee430
KC
473 kfree(filter);
474 }
475}
476
e2cfabdf
WD
477/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
478void put_seccomp_filter(struct task_struct *tsk)
479{
480 struct seccomp_filter *orig = tsk->seccomp.filter;
481 /* Clean up single-reference branches iteratively. */
482 while (orig && atomic_dec_and_test(&orig->usage)) {
483 struct seccomp_filter *freeme = orig;
484 orig = orig->prev;
c8bee430 485 seccomp_filter_free(freeme);
e2cfabdf
WD
486 }
487}
bb6ea430
WD
488
489/**
490 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
491 * @syscall: syscall number to send to userland
492 * @reason: filter-supplied reason code to send to userland (via si_errno)
493 *
494 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
495 */
496static void seccomp_send_sigsys(int syscall, int reason)
497{
498 struct siginfo info;
499 memset(&info, 0, sizeof(info));
500 info.si_signo = SIGSYS;
501 info.si_code = SYS_SECCOMP;
502 info.si_call_addr = (void __user *)KSTK_EIP(current);
503 info.si_errno = reason;
5e937a9a 504 info.si_arch = syscall_get_arch();
bb6ea430
WD
505 info.si_syscall = syscall;
506 force_sig_info(SIGSYS, &info, current);
507}
e2cfabdf 508#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
509
510/*
511 * Secure computing mode 1 allows only read/write/exit/sigreturn.
512 * To be fully secure this must be combined with rlimit
513 * to limit the stack allocations too.
514 */
cb4253aa 515static const int mode1_syscalls[] = {
1da177e4
LT
516 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
517 0, /* null terminated */
518};
519
a4412fc9 520static void __secure_computing_strict(int this_syscall)
1da177e4 521{
cb4253aa 522 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 523#ifdef CONFIG_COMPAT
5c38065e 524 if (in_compat_syscall())
c983f0e8 525 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
526#endif
527 do {
528 if (*syscall_whitelist == this_syscall)
529 return;
530 } while (*++syscall_whitelist);
531
532#ifdef SECCOMP_DEBUG
533 dump_stack();
534#endif
535 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
536 do_exit(SIGKILL);
537}
538
539#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
540void secure_computing_strict(int this_syscall)
541{
542 int mode = current->seccomp.mode;
543
97f2645f 544 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
545 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
546 return;
547
221272f9 548 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
549 return;
550 else if (mode == SECCOMP_MODE_STRICT)
551 __secure_computing_strict(this_syscall);
552 else
553 BUG();
554}
555#else
13aa72f0
AL
556
557#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
558static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
559 const bool recheck_after_trace)
13aa72f0
AL
560{
561 u32 filter_ret, action;
562 int data;
1da177e4 563
3ba2530c
KC
564 /*
565 * Make sure that any changes to mode from another thread have
566 * been seen after TIF_SECCOMP was seen.
567 */
568 rmb();
569
d39bd00d 570 filter_ret = seccomp_run_filters(sd);
13aa72f0
AL
571 data = filter_ret & SECCOMP_RET_DATA;
572 action = filter_ret & SECCOMP_RET_ACTION;
573
574 switch (action) {
575 case SECCOMP_RET_ERRNO:
580c57f1
KC
576 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
577 if (data > MAX_ERRNO)
578 data = MAX_ERRNO;
d39bd00d 579 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
580 -data, 0);
581 goto skip;
582
583 case SECCOMP_RET_TRAP:
584 /* Show the handler the original registers. */
d39bd00d 585 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
586 /* Let the filter pass back 16 bits of data. */
587 seccomp_send_sigsys(this_syscall, data);
588 goto skip;
589
590 case SECCOMP_RET_TRACE:
ce6526e8
KC
591 /* We've been put in this state by the ptracer already. */
592 if (recheck_after_trace)
593 return 0;
594
8112c4f1
KC
595 /* ENOSYS these calls if there is no tracer attached. */
596 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
597 syscall_set_return_value(current,
598 task_pt_regs(current),
599 -ENOSYS, 0);
600 goto skip;
601 }
602
603 /* Allow the BPF to provide the event message */
604 ptrace_event(PTRACE_EVENT_SECCOMP, data);
605 /*
606 * The delivery of a fatal signal during event
485a252a
KC
607 * notification may silently skip tracer notification,
608 * which could leave us with a potentially unmodified
609 * syscall that the tracer would have liked to have
610 * changed. Since the process is about to die, we just
611 * force the syscall to be skipped and let the signal
612 * kill the process and correctly handle any tracer exit
613 * notifications.
8112c4f1
KC
614 */
615 if (fatal_signal_pending(current))
485a252a 616 goto skip;
8112c4f1
KC
617 /* Check if the tracer forced the syscall to be skipped. */
618 this_syscall = syscall_get_nr(current, task_pt_regs(current));
619 if (this_syscall < 0)
620 goto skip;
621
ce6526e8
KC
622 /*
623 * Recheck the syscall, since it may have changed. This
624 * intentionally uses a NULL struct seccomp_data to force
625 * a reload of all registers. This does not goto skip since
626 * a skip would have already been reported.
627 */
628 if (__seccomp_filter(this_syscall, NULL, true))
629 return -1;
630
8112c4f1 631 return 0;
13aa72f0
AL
632
633 case SECCOMP_RET_ALLOW:
8112c4f1 634 return 0;
13aa72f0
AL
635
636 case SECCOMP_RET_KILL:
637 default:
638 audit_seccomp(this_syscall, SIGSYS, action);
639 do_exit(SIGSYS);
640 }
641
642 unreachable();
643
644skip:
645 audit_seccomp(this_syscall, 0, action);
8112c4f1
KC
646 return -1;
647}
648#else
ce6526e8
KC
649static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
650 const bool recheck_after_trace)
8112c4f1
KC
651{
652 BUG();
13aa72f0 653}
1da177e4 654#endif
13aa72f0 655
8112c4f1 656int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
657{
658 int mode = current->seccomp.mode;
8112c4f1 659 int this_syscall;
13aa72f0 660
97f2645f 661 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 662 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
663 return 0;
664
665 this_syscall = sd ? sd->nr :
666 syscall_get_nr(current, task_pt_regs(current));
13c4a901 667
13aa72f0 668 switch (mode) {
e2cfabdf 669 case SECCOMP_MODE_STRICT:
13aa72f0 670 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 671 return 0;
13aa72f0 672 case SECCOMP_MODE_FILTER:
ce6526e8 673 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
674 default:
675 BUG();
676 }
13aa72f0 677}
a4412fc9 678#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
679
680long prctl_get_seccomp(void)
681{
682 return current->seccomp.mode;
683}
684
e2cfabdf 685/**
3b23dd12 686 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
687 *
688 * Once current->seccomp.mode is non-zero, it may not be changed.
689 *
690 * Returns 0 on success or -EINVAL on failure.
691 */
3b23dd12 692static long seccomp_set_mode_strict(void)
1d9d02fe 693{
3b23dd12 694 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 695 long ret = -EINVAL;
1d9d02fe 696
dbd95212
KC
697 spin_lock_irq(&current->sighand->siglock);
698
1f41b450 699 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
700 goto out;
701
cf99abac 702#ifdef TIF_NOTSC
3b23dd12 703 disable_TSC();
cf99abac 704#endif
3ba2530c 705 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
706 ret = 0;
707
708out:
dbd95212 709 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
710
711 return ret;
712}
713
e2cfabdf 714#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
715/**
716 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 717 * @flags: flags to change filter behavior
3b23dd12
KC
718 * @filter: struct sock_fprog containing filter
719 *
720 * This function may be called repeatedly to install additional filters.
721 * Every filter successfully installed will be evaluated (in reverse order)
722 * for each system call the task makes.
723 *
724 * Once current->seccomp.mode is non-zero, it may not be changed.
725 *
726 * Returns 0 on success or -EINVAL on failure.
727 */
48dc92b9
KC
728static long seccomp_set_mode_filter(unsigned int flags,
729 const char __user *filter)
3b23dd12
KC
730{
731 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 732 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
733 long ret = -EINVAL;
734
48dc92b9 735 /* Validate flags. */
c2e1f2e3 736 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 737 return -EINVAL;
48dc92b9 738
c8bee430
KC
739 /* Prepare the new filter before holding any locks. */
740 prepared = seccomp_prepare_user_filter(filter);
741 if (IS_ERR(prepared))
742 return PTR_ERR(prepared);
743
c2e1f2e3
KC
744 /*
745 * Make sure we cannot change seccomp or nnp state via TSYNC
746 * while another thread is in the middle of calling exec.
747 */
748 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
749 mutex_lock_killable(&current->signal->cred_guard_mutex))
750 goto out_free;
751
dbd95212
KC
752 spin_lock_irq(&current->sighand->siglock);
753
3b23dd12
KC
754 if (!seccomp_may_assign_mode(seccomp_mode))
755 goto out;
756
c8bee430 757 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 758 if (ret)
e2cfabdf 759 goto out;
c8bee430
KC
760 /* Do not free the successfully attached filter. */
761 prepared = NULL;
1d9d02fe 762
3ba2530c 763 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 764out:
dbd95212 765 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
766 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
767 mutex_unlock(&current->signal->cred_guard_mutex);
768out_free:
c8bee430 769 seccomp_filter_free(prepared);
1d9d02fe
AA
770 return ret;
771}
3b23dd12 772#else
48dc92b9
KC
773static inline long seccomp_set_mode_filter(unsigned int flags,
774 const char __user *filter)
3b23dd12
KC
775{
776 return -EINVAL;
777}
778#endif
d78ab02c 779
48dc92b9
KC
780/* Common entry point for both prctl and syscall. */
781static long do_seccomp(unsigned int op, unsigned int flags,
782 const char __user *uargs)
783{
784 switch (op) {
785 case SECCOMP_SET_MODE_STRICT:
786 if (flags != 0 || uargs != NULL)
787 return -EINVAL;
788 return seccomp_set_mode_strict();
789 case SECCOMP_SET_MODE_FILTER:
790 return seccomp_set_mode_filter(flags, uargs);
791 default:
792 return -EINVAL;
793 }
794}
795
796SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
797 const char __user *, uargs)
798{
799 return do_seccomp(op, flags, uargs);
800}
801
d78ab02c
KC
802/**
803 * prctl_set_seccomp: configures current->seccomp.mode
804 * @seccomp_mode: requested mode to use
805 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
806 *
807 * Returns 0 on success or -EINVAL on failure.
808 */
809long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
810{
48dc92b9
KC
811 unsigned int op;
812 char __user *uargs;
813
3b23dd12
KC
814 switch (seccomp_mode) {
815 case SECCOMP_MODE_STRICT:
48dc92b9
KC
816 op = SECCOMP_SET_MODE_STRICT;
817 /*
818 * Setting strict mode through prctl always ignored filter,
819 * so make sure it is always NULL here to pass the internal
820 * check in do_seccomp().
821 */
822 uargs = NULL;
823 break;
3b23dd12 824 case SECCOMP_MODE_FILTER:
48dc92b9
KC
825 op = SECCOMP_SET_MODE_FILTER;
826 uargs = filter;
827 break;
3b23dd12
KC
828 default:
829 return -EINVAL;
830 }
48dc92b9
KC
831
832 /* prctl interface doesn't have flags, so they are always zero. */
833 return do_seccomp(op, 0, uargs);
d78ab02c 834}
f8e529ed
TA
835
836#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
837long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
838 void __user *data)
839{
840 struct seccomp_filter *filter;
841 struct sock_fprog_kern *fprog;
842 long ret;
843 unsigned long count = 0;
844
845 if (!capable(CAP_SYS_ADMIN) ||
846 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
847 return -EACCES;
848 }
849
850 spin_lock_irq(&task->sighand->siglock);
851 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
852 ret = -EINVAL;
853 goto out;
854 }
855
856 filter = task->seccomp.filter;
857 while (filter) {
858 filter = filter->prev;
859 count++;
860 }
861
862 if (filter_off >= count) {
863 ret = -ENOENT;
864 goto out;
865 }
866 count -= filter_off;
867
868 filter = task->seccomp.filter;
869 while (filter && count > 1) {
870 filter = filter->prev;
871 count--;
872 }
873
874 if (WARN_ON(count != 1 || !filter)) {
875 /* The filter tree shouldn't shrink while we're using it. */
876 ret = -ENOENT;
877 goto out;
878 }
879
880 fprog = filter->prog->orig_prog;
881 if (!fprog) {
470bf1f2 882 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
883 * every cBPF filter's orig_prog above when
884 * CONFIG_CHECKPOINT_RESTORE is enabled.
885 */
886 ret = -EMEDIUMTYPE;
887 goto out;
888 }
889
890 ret = fprog->len;
891 if (!data)
892 goto out;
893
894 get_seccomp_filter(task);
895 spin_unlock_irq(&task->sighand->siglock);
896
897 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
898 ret = -EFAULT;
899
900 put_seccomp_filter(task);
901 return ret;
902
903out:
904 spin_unlock_irq(&task->sighand->siglock);
905 return ret;
906}
907#endif