]> git.ipfire.org Git - people/ms/linux.git/blame - kernel/seccomp.c
PCI: altera: Fix Requester ID for config accesses
[people/ms/linux.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4 23
a4412fc9 24#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 25#include <asm/syscall.h>
a4412fc9 26#endif
e2cfabdf
WD
27
28#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 29#include <linux/filter.h>
c2e1f2e3 30#include <linux/pid.h>
fb0fadf9 31#include <linux/ptrace.h>
e2cfabdf 32#include <linux/security.h>
e2cfabdf
WD
33#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
119ce5c8 45 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
7ae457c1 60 struct bpf_prog *prog;
e2cfabdf
WD
61};
62
63/* Limit any path through the tree to 256KB worth of instructions. */
64#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
bd4cf0ed 66/*
e2cfabdf
WD
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
bd4cf0ed 70static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 71{
bd4cf0ed
AS
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
2eac7648 74 unsigned long args[6];
e2cfabdf 75
bd4cf0ed 76 sd->nr = syscall_get_nr(task, regs);
0b747172 77 sd->arch = syscall_get_arch();
2eac7648
DB
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
bd4cf0ed 85 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
86}
87
88/**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
4df95ff4 93 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101{
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
34805931 109 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
34805931 115 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 116 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
34805931 119 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 120 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
34805931
DB
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168}
169
170/**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
d39bd00d 176static u32 seccomp_run_filters(struct seccomp_data *sd)
e2cfabdf 177{
d39bd00d 178 struct seccomp_data sd_local;
acf3b2c7 179 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
180 /* Make sure cross-thread synced filter points somewhere sane. */
181 struct seccomp_filter *f =
182 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
183
184 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 185 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
186 return SECCOMP_RET_KILL;
187
d39bd00d
AL
188 if (!sd) {
189 populate_seccomp_data(&sd_local);
190 sd = &sd_local;
191 }
bd4cf0ed 192
e2cfabdf
WD
193 /*
194 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 195 * value always takes priority (ignoring the DATA).
e2cfabdf 196 */
3ba2530c 197 for (; f; f = f->prev) {
d39bd00d 198 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
8f577cad 199
acf3b2c7
WD
200 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
201 ret = cur_ret;
e2cfabdf
WD
202 }
203 return ret;
204}
1f41b450 205#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 206
1f41b450
KC
207static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
208{
69f6a34b 209 assert_spin_locked(&current->sighand->siglock);
dbd95212 210
1f41b450
KC
211 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
212 return false;
213
214 return true;
215}
216
3ba2530c
KC
217static inline void seccomp_assign_mode(struct task_struct *task,
218 unsigned long seccomp_mode)
1f41b450 219{
69f6a34b 220 assert_spin_locked(&task->sighand->siglock);
dbd95212 221
3ba2530c
KC
222 task->seccomp.mode = seccomp_mode;
223 /*
224 * Make sure TIF_SECCOMP cannot be set before the mode (and
225 * filter) is set.
226 */
227 smp_mb__before_atomic();
228 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
229}
230
231#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
232/* Returns 1 if the parent is an ancestor of the child. */
233static int is_ancestor(struct seccomp_filter *parent,
234 struct seccomp_filter *child)
235{
236 /* NULL is the root ancestor. */
237 if (parent == NULL)
238 return 1;
239 for (; child; child = child->prev)
240 if (child == parent)
241 return 1;
242 return 0;
243}
244
245/**
246 * seccomp_can_sync_threads: checks if all threads can be synchronized
247 *
248 * Expects sighand and cred_guard_mutex locks to be held.
249 *
250 * Returns 0 on success, -ve on error, or the pid of a thread which was
251 * either not in the correct seccomp mode or it did not have an ancestral
252 * seccomp filter.
253 */
254static inline pid_t seccomp_can_sync_threads(void)
255{
256 struct task_struct *thread, *caller;
257
258 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 259 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
260
261 /* Validate all threads being eligible for synchronization. */
262 caller = current;
263 for_each_thread(caller, thread) {
264 pid_t failed;
265
266 /* Skip current, since it is initiating the sync. */
267 if (thread == caller)
268 continue;
269
270 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
271 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
272 is_ancestor(thread->seccomp.filter,
273 caller->seccomp.filter)))
274 continue;
275
276 /* Return the first thread that cannot be synchronized. */
277 failed = task_pid_vnr(thread);
278 /* If the pid cannot be resolved, then return -ESRCH */
279 if (unlikely(WARN_ON(failed == 0)))
280 failed = -ESRCH;
281 return failed;
282 }
283
284 return 0;
285}
286
287/**
288 * seccomp_sync_threads: sets all threads to use current's filter
289 *
290 * Expects sighand and cred_guard_mutex locks to be held, and for
291 * seccomp_can_sync_threads() to have returned success already
292 * without dropping the locks.
293 *
294 */
295static inline void seccomp_sync_threads(void)
296{
297 struct task_struct *thread, *caller;
298
299 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 300 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
301
302 /* Synchronize all threads. */
303 caller = current;
304 for_each_thread(caller, thread) {
305 /* Skip current, since it needs no changes. */
306 if (thread == caller)
307 continue;
308
309 /* Get a task reference for the new leaf node. */
310 get_seccomp_filter(caller);
311 /*
312 * Drop the task reference to the shared ancestor since
313 * current's path will hold a reference. (This also
314 * allows a put before the assignment.)
315 */
316 put_seccomp_filter(thread);
317 smp_store_release(&thread->seccomp.filter,
318 caller->seccomp.filter);
319 /*
320 * Opt the other thread into seccomp if needed.
321 * As threads are considered to be trust-realm
322 * equivalent (see ptrace_may_access), it is safe to
323 * allow one thread to transition the other.
324 */
325 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
326 /*
327 * Don't let an unprivileged task work around
328 * the no_new_privs restriction by creating
329 * a thread that sets it up, enters seccomp,
330 * then dies.
331 */
332 if (task_no_new_privs(caller))
333 task_set_no_new_privs(thread);
334
335 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
336 }
337 }
338}
339
e2cfabdf 340/**
c8bee430 341 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
342 * @fprog: BPF program to install
343 *
c8bee430 344 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 345 */
c8bee430 346static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 347{
ac67eb2c
DB
348 struct seccomp_filter *sfilter;
349 int ret;
f8e529ed 350 const bool save_orig = config_enabled(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
351
352 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 353 return ERR_PTR(-EINVAL);
d9e12f42 354
c8bee430 355 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
356
357 /*
119ce5c8 358 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
359 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
360 * This avoids scenarios where unprivileged tasks can affect the
361 * behavior of privileged children.
362 */
1d4457f9 363 if (!task_no_new_privs(current) &&
e2cfabdf
WD
364 security_capable_noaudit(current_cred(), current_user_ns(),
365 CAP_SYS_ADMIN) != 0)
c8bee430 366 return ERR_PTR(-EACCES);
e2cfabdf 367
bd4cf0ed 368 /* Allocate a new seccomp_filter */
ac67eb2c
DB
369 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
370 if (!sfilter)
d9e12f42 371 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
372
373 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 374 seccomp_check_filter, save_orig);
ac67eb2c
DB
375 if (ret < 0) {
376 kfree(sfilter);
377 return ERR_PTR(ret);
d9e12f42 378 }
bd4cf0ed 379
ac67eb2c 380 atomic_set(&sfilter->usage, 1);
e2cfabdf 381
ac67eb2c 382 return sfilter;
e2cfabdf
WD
383}
384
385/**
c8bee430 386 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
387 * @user_filter: pointer to the user data containing a sock_fprog.
388 *
389 * Returns 0 on success and non-zero otherwise.
390 */
c8bee430
KC
391static struct seccomp_filter *
392seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
393{
394 struct sock_fprog fprog;
c8bee430 395 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
396
397#ifdef CONFIG_COMPAT
398 if (is_compat_task()) {
399 struct compat_sock_fprog fprog32;
400 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
401 goto out;
402 fprog.len = fprog32.len;
403 fprog.filter = compat_ptr(fprog32.filter);
404 } else /* falls through to the if below. */
405#endif
406 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
407 goto out;
c8bee430 408 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 409out:
c8bee430
KC
410 return filter;
411}
412
413/**
414 * seccomp_attach_filter: validate and attach filter
415 * @flags: flags to change filter behavior
416 * @filter: seccomp filter to add to the current process
417 *
dbd95212
KC
418 * Caller must be holding current->sighand->siglock lock.
419 *
c8bee430
KC
420 * Returns 0 on success, -ve on error.
421 */
422static long seccomp_attach_filter(unsigned int flags,
423 struct seccomp_filter *filter)
424{
425 unsigned long total_insns;
426 struct seccomp_filter *walker;
427
69f6a34b 428 assert_spin_locked(&current->sighand->siglock);
dbd95212 429
c8bee430
KC
430 /* Validate resulting filter length. */
431 total_insns = filter->prog->len;
432 for (walker = current->seccomp.filter; walker; walker = walker->prev)
433 total_insns += walker->prog->len + 4; /* 4 instr penalty */
434 if (total_insns > MAX_INSNS_PER_PATH)
435 return -ENOMEM;
436
c2e1f2e3
KC
437 /* If thread sync has been requested, check that it is possible. */
438 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
439 int ret;
440
441 ret = seccomp_can_sync_threads();
442 if (ret)
443 return ret;
444 }
445
c8bee430
KC
446 /*
447 * If there is an existing filter, make it the prev and don't drop its
448 * task reference.
449 */
450 filter->prev = current->seccomp.filter;
451 current->seccomp.filter = filter;
452
c2e1f2e3
KC
453 /* Now that the new filter is in place, synchronize to all threads. */
454 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
455 seccomp_sync_threads();
456
c8bee430 457 return 0;
e2cfabdf
WD
458}
459
460/* get_seccomp_filter - increments the reference count of the filter on @tsk */
461void get_seccomp_filter(struct task_struct *tsk)
462{
463 struct seccomp_filter *orig = tsk->seccomp.filter;
464 if (!orig)
465 return;
466 /* Reference count is bounded by the number of total processes. */
467 atomic_inc(&orig->usage);
468}
469
c8bee430
KC
470static inline void seccomp_filter_free(struct seccomp_filter *filter)
471{
472 if (filter) {
bab18991 473 bpf_prog_destroy(filter->prog);
c8bee430
KC
474 kfree(filter);
475 }
476}
477
e2cfabdf
WD
478/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
479void put_seccomp_filter(struct task_struct *tsk)
480{
481 struct seccomp_filter *orig = tsk->seccomp.filter;
482 /* Clean up single-reference branches iteratively. */
483 while (orig && atomic_dec_and_test(&orig->usage)) {
484 struct seccomp_filter *freeme = orig;
485 orig = orig->prev;
c8bee430 486 seccomp_filter_free(freeme);
e2cfabdf
WD
487 }
488}
bb6ea430
WD
489
490/**
491 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
492 * @syscall: syscall number to send to userland
493 * @reason: filter-supplied reason code to send to userland (via si_errno)
494 *
495 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
496 */
497static void seccomp_send_sigsys(int syscall, int reason)
498{
499 struct siginfo info;
500 memset(&info, 0, sizeof(info));
501 info.si_signo = SIGSYS;
502 info.si_code = SYS_SECCOMP;
503 info.si_call_addr = (void __user *)KSTK_EIP(current);
504 info.si_errno = reason;
5e937a9a 505 info.si_arch = syscall_get_arch();
bb6ea430
WD
506 info.si_syscall = syscall;
507 force_sig_info(SIGSYS, &info, current);
508}
e2cfabdf 509#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
510
511/*
512 * Secure computing mode 1 allows only read/write/exit/sigreturn.
513 * To be fully secure this must be combined with rlimit
514 * to limit the stack allocations too.
515 */
516static int mode1_syscalls[] = {
517 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
518 0, /* null terminated */
519};
520
5b101740 521#ifdef CONFIG_COMPAT
1da177e4
LT
522static int mode1_syscalls_32[] = {
523 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
524 0, /* null terminated */
525};
526#endif
527
a4412fc9 528static void __secure_computing_strict(int this_syscall)
1da177e4 529{
a4412fc9
AL
530 int *syscall_whitelist = mode1_syscalls;
531#ifdef CONFIG_COMPAT
532 if (is_compat_task())
533 syscall_whitelist = mode1_syscalls_32;
534#endif
535 do {
536 if (*syscall_whitelist == this_syscall)
537 return;
538 } while (*++syscall_whitelist);
539
540#ifdef SECCOMP_DEBUG
541 dump_stack();
542#endif
543 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
544 do_exit(SIGKILL);
545}
546
547#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
548void secure_computing_strict(int this_syscall)
549{
550 int mode = current->seccomp.mode;
551
13c4a901
TA
552 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
553 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
554 return;
555
221272f9 556 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
557 return;
558 else if (mode == SECCOMP_MODE_STRICT)
559 __secure_computing_strict(this_syscall);
560 else
561 BUG();
562}
563#else
564int __secure_computing(void)
565{
d39bd00d 566 u32 phase1_result = seccomp_phase1(NULL);
13aa72f0
AL
567
568 if (likely(phase1_result == SECCOMP_PHASE1_OK))
569 return 0;
570 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
571 return -1;
572 else
573 return seccomp_phase2(phase1_result);
574}
575
576#ifdef CONFIG_SECCOMP_FILTER
d39bd00d 577static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
13aa72f0
AL
578{
579 u32 filter_ret, action;
580 int data;
1da177e4 581
3ba2530c
KC
582 /*
583 * Make sure that any changes to mode from another thread have
584 * been seen after TIF_SECCOMP was seen.
585 */
586 rmb();
587
d39bd00d 588 filter_ret = seccomp_run_filters(sd);
13aa72f0
AL
589 data = filter_ret & SECCOMP_RET_DATA;
590 action = filter_ret & SECCOMP_RET_ACTION;
591
592 switch (action) {
593 case SECCOMP_RET_ERRNO:
580c57f1
KC
594 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
595 if (data > MAX_ERRNO)
596 data = MAX_ERRNO;
d39bd00d 597 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
598 -data, 0);
599 goto skip;
600
601 case SECCOMP_RET_TRAP:
602 /* Show the handler the original registers. */
d39bd00d 603 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
604 /* Let the filter pass back 16 bits of data. */
605 seccomp_send_sigsys(this_syscall, data);
606 goto skip;
607
608 case SECCOMP_RET_TRACE:
609 return filter_ret; /* Save the rest for phase 2. */
610
611 case SECCOMP_RET_ALLOW:
612 return SECCOMP_PHASE1_OK;
613
614 case SECCOMP_RET_KILL:
615 default:
616 audit_seccomp(this_syscall, SIGSYS, action);
617 do_exit(SIGSYS);
618 }
619
620 unreachable();
621
622skip:
623 audit_seccomp(this_syscall, 0, action);
624 return SECCOMP_PHASE1_SKIP;
625}
1da177e4 626#endif
13aa72f0
AL
627
628/**
629 * seccomp_phase1() - run fast path seccomp checks on the current syscall
d39bd00d 630 * @arg sd: The seccomp_data or NULL
13aa72f0
AL
631 *
632 * This only reads pt_regs via the syscall_xyz helpers. The only change
633 * it will make to pt_regs is via syscall_set_return_value, and it will
634 * only do that if it returns SECCOMP_PHASE1_SKIP.
635 *
d39bd00d
AL
636 * If sd is provided, it will not read pt_regs at all.
637 *
13aa72f0
AL
638 * It may also call do_exit or force a signal; these actions must be
639 * safe.
640 *
641 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
642 * be processed normally.
643 *
644 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
645 * invoked. In this case, seccomp_phase1 will have set the return value
646 * using syscall_set_return_value.
647 *
648 * If it returns anything else, then the return value should be passed
649 * to seccomp_phase2 from a context in which ptrace hooks are safe.
650 */
d39bd00d 651u32 seccomp_phase1(struct seccomp_data *sd)
13aa72f0
AL
652{
653 int mode = current->seccomp.mode;
d39bd00d
AL
654 int this_syscall = sd ? sd->nr :
655 syscall_get_nr(current, task_pt_regs(current));
13aa72f0 656
13c4a901
TA
657 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
658 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
659 return SECCOMP_PHASE1_OK;
660
13aa72f0 661 switch (mode) {
e2cfabdf 662 case SECCOMP_MODE_STRICT:
13aa72f0
AL
663 __secure_computing_strict(this_syscall); /* may call do_exit */
664 return SECCOMP_PHASE1_OK;
e2cfabdf 665#ifdef CONFIG_SECCOMP_FILTER
13aa72f0 666 case SECCOMP_MODE_FILTER:
d39bd00d 667 return __seccomp_phase1_filter(this_syscall, sd);
e2cfabdf 668#endif
1da177e4
LT
669 default:
670 BUG();
671 }
13aa72f0 672}
1da177e4 673
13aa72f0
AL
674/**
675 * seccomp_phase2() - finish slow path seccomp work for the current syscall
676 * @phase1_result: The return value from seccomp_phase1()
677 *
678 * This must be called from a context in which ptrace hooks can be used.
679 *
680 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
681 */
682int seccomp_phase2(u32 phase1_result)
683{
684 struct pt_regs *regs = task_pt_regs(current);
685 u32 action = phase1_result & SECCOMP_RET_ACTION;
686 int data = phase1_result & SECCOMP_RET_DATA;
687
688 BUG_ON(action != SECCOMP_RET_TRACE);
689
690 audit_seccomp(syscall_get_nr(current, regs), 0, action);
691
692 /* Skip these calls if there is no tracer. */
693 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
694 syscall_set_return_value(current, regs,
695 -ENOSYS, 0);
696 return -1;
697 }
698
699 /* Allow the BPF to provide the event message */
700 ptrace_event(PTRACE_EVENT_SECCOMP, data);
701 /*
702 * The delivery of a fatal signal during event
703 * notification may silently skip tracer notification.
704 * Terminating the task now avoids executing a system
705 * call that may not be intended.
706 */
707 if (fatal_signal_pending(current))
708 do_exit(SIGSYS);
709 if (syscall_get_nr(current, regs) < 0)
710 return -1; /* Explicit request to skip. */
711
712 return 0;
1da177e4 713}
a4412fc9 714#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
715
716long prctl_get_seccomp(void)
717{
718 return current->seccomp.mode;
719}
720
e2cfabdf 721/**
3b23dd12 722 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
723 *
724 * Once current->seccomp.mode is non-zero, it may not be changed.
725 *
726 * Returns 0 on success or -EINVAL on failure.
727 */
3b23dd12 728static long seccomp_set_mode_strict(void)
1d9d02fe 729{
3b23dd12 730 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 731 long ret = -EINVAL;
1d9d02fe 732
dbd95212
KC
733 spin_lock_irq(&current->sighand->siglock);
734
1f41b450 735 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
736 goto out;
737
cf99abac 738#ifdef TIF_NOTSC
3b23dd12 739 disable_TSC();
cf99abac 740#endif
3ba2530c 741 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
742 ret = 0;
743
744out:
dbd95212 745 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
746
747 return ret;
748}
749
e2cfabdf 750#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
751/**
752 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 753 * @flags: flags to change filter behavior
3b23dd12
KC
754 * @filter: struct sock_fprog containing filter
755 *
756 * This function may be called repeatedly to install additional filters.
757 * Every filter successfully installed will be evaluated (in reverse order)
758 * for each system call the task makes.
759 *
760 * Once current->seccomp.mode is non-zero, it may not be changed.
761 *
762 * Returns 0 on success or -EINVAL on failure.
763 */
48dc92b9
KC
764static long seccomp_set_mode_filter(unsigned int flags,
765 const char __user *filter)
3b23dd12
KC
766{
767 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 768 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
769 long ret = -EINVAL;
770
48dc92b9 771 /* Validate flags. */
c2e1f2e3 772 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 773 return -EINVAL;
48dc92b9 774
c8bee430
KC
775 /* Prepare the new filter before holding any locks. */
776 prepared = seccomp_prepare_user_filter(filter);
777 if (IS_ERR(prepared))
778 return PTR_ERR(prepared);
779
c2e1f2e3
KC
780 /*
781 * Make sure we cannot change seccomp or nnp state via TSYNC
782 * while another thread is in the middle of calling exec.
783 */
784 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
785 mutex_lock_killable(&current->signal->cred_guard_mutex))
786 goto out_free;
787
dbd95212
KC
788 spin_lock_irq(&current->sighand->siglock);
789
3b23dd12
KC
790 if (!seccomp_may_assign_mode(seccomp_mode))
791 goto out;
792
c8bee430 793 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 794 if (ret)
e2cfabdf 795 goto out;
c8bee430
KC
796 /* Do not free the successfully attached filter. */
797 prepared = NULL;
1d9d02fe 798
3ba2530c 799 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 800out:
dbd95212 801 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
802 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
803 mutex_unlock(&current->signal->cred_guard_mutex);
804out_free:
c8bee430 805 seccomp_filter_free(prepared);
1d9d02fe
AA
806 return ret;
807}
3b23dd12 808#else
48dc92b9
KC
809static inline long seccomp_set_mode_filter(unsigned int flags,
810 const char __user *filter)
3b23dd12
KC
811{
812 return -EINVAL;
813}
814#endif
d78ab02c 815
48dc92b9
KC
816/* Common entry point for both prctl and syscall. */
817static long do_seccomp(unsigned int op, unsigned int flags,
818 const char __user *uargs)
819{
820 switch (op) {
821 case SECCOMP_SET_MODE_STRICT:
822 if (flags != 0 || uargs != NULL)
823 return -EINVAL;
824 return seccomp_set_mode_strict();
825 case SECCOMP_SET_MODE_FILTER:
826 return seccomp_set_mode_filter(flags, uargs);
827 default:
828 return -EINVAL;
829 }
830}
831
832SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
833 const char __user *, uargs)
834{
835 return do_seccomp(op, flags, uargs);
836}
837
d78ab02c
KC
838/**
839 * prctl_set_seccomp: configures current->seccomp.mode
840 * @seccomp_mode: requested mode to use
841 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
842 *
843 * Returns 0 on success or -EINVAL on failure.
844 */
845long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
846{
48dc92b9
KC
847 unsigned int op;
848 char __user *uargs;
849
3b23dd12
KC
850 switch (seccomp_mode) {
851 case SECCOMP_MODE_STRICT:
48dc92b9
KC
852 op = SECCOMP_SET_MODE_STRICT;
853 /*
854 * Setting strict mode through prctl always ignored filter,
855 * so make sure it is always NULL here to pass the internal
856 * check in do_seccomp().
857 */
858 uargs = NULL;
859 break;
3b23dd12 860 case SECCOMP_MODE_FILTER:
48dc92b9
KC
861 op = SECCOMP_SET_MODE_FILTER;
862 uargs = filter;
863 break;
3b23dd12
KC
864 default:
865 return -EINVAL;
866 }
48dc92b9
KC
867
868 /* prctl interface doesn't have flags, so they are always zero. */
869 return do_seccomp(op, 0, uargs);
d78ab02c 870}
f8e529ed
TA
871
872#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
873long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
874 void __user *data)
875{
876 struct seccomp_filter *filter;
877 struct sock_fprog_kern *fprog;
878 long ret;
879 unsigned long count = 0;
880
881 if (!capable(CAP_SYS_ADMIN) ||
882 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
883 return -EACCES;
884 }
885
886 spin_lock_irq(&task->sighand->siglock);
887 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
888 ret = -EINVAL;
889 goto out;
890 }
891
892 filter = task->seccomp.filter;
893 while (filter) {
894 filter = filter->prev;
895 count++;
896 }
897
898 if (filter_off >= count) {
899 ret = -ENOENT;
900 goto out;
901 }
902 count -= filter_off;
903
904 filter = task->seccomp.filter;
905 while (filter && count > 1) {
906 filter = filter->prev;
907 count--;
908 }
909
910 if (WARN_ON(count != 1 || !filter)) {
911 /* The filter tree shouldn't shrink while we're using it. */
912 ret = -ENOENT;
913 goto out;
914 }
915
916 fprog = filter->prog->orig_prog;
917 if (!fprog) {
918 /* This must be a new non-cBPF filter, since we save every
919 * every cBPF filter's orig_prog above when
920 * CONFIG_CHECKPOINT_RESTORE is enabled.
921 */
922 ret = -EMEDIUMTYPE;
923 goto out;
924 }
925
926 ret = fprog->len;
927 if (!data)
928 goto out;
929
930 get_seccomp_filter(task);
931 spin_unlock_irq(&task->sighand->siglock);
932
933 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
934 ret = -EFAULT;
935
936 put_seccomp_filter(task);
937 return ret;
938
939out:
940 spin_unlock_irq(&task->sighand->siglock);
941 return ret;
942}
943#endif