]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - kernel/seccomp.c
Linux 4.9.337
[thirdparty/kernel/stable.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
0a112f10
KC
19#include <linux/nospec.h>
20#include <linux/prctl.h>
e2cfabdf
WD
21#include <linux/sched.h>
22#include <linux/seccomp.h>
c8bee430 23#include <linux/slab.h>
48dc92b9 24#include <linux/syscalls.h>
1da177e4 25
a4412fc9 26#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 27#include <asm/syscall.h>
a4412fc9 28#endif
e2cfabdf
WD
29
30#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 31#include <linux/filter.h>
c2e1f2e3 32#include <linux/pid.h>
fb0fadf9 33#include <linux/ptrace.h>
e2cfabdf 34#include <linux/security.h>
e2cfabdf
WD
35#include <linux/tracehook.h>
36#include <linux/uaccess.h>
37
38/**
39 * struct seccomp_filter - container for seccomp BPF programs
40 *
41 * @usage: reference count to manage the object lifetime.
42 * get/put helpers should be used when accessing an instance
43 * outside of a lifetime-guarded section. In general, this
44 * is only needed for handling filters shared across tasks.
45 * @prev: points to a previously installed, or inherited, filter
46 * @len: the number of instructions in the program
119ce5c8 47 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
48 *
49 * seccomp_filter objects are organized in a tree linked via the @prev
50 * pointer. For any task, it appears to be a singly-linked list starting
51 * with current->seccomp.filter, the most recently attached or inherited filter.
52 * However, multiple filters may share a @prev node, by way of fork(), which
53 * results in a unidirectional tree existing in memory. This is similar to
54 * how namespaces work.
55 *
56 * seccomp_filter objects should never be modified after being attached
57 * to a task_struct (other than @usage).
58 */
59struct seccomp_filter {
60 atomic_t usage;
61 struct seccomp_filter *prev;
7ae457c1 62 struct bpf_prog *prog;
e2cfabdf
WD
63};
64
65/* Limit any path through the tree to 256KB worth of instructions. */
66#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
67
bd4cf0ed 68/*
e2cfabdf
WD
69 * Endianness is explicitly ignored and left for BPF program authors to manage
70 * as per the specific architecture.
71 */
bd4cf0ed 72static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 73{
bd4cf0ed
AS
74 struct task_struct *task = current;
75 struct pt_regs *regs = task_pt_regs(task);
2eac7648 76 unsigned long args[6];
e2cfabdf 77
bd4cf0ed 78 sd->nr = syscall_get_nr(task, regs);
0b747172 79 sd->arch = syscall_get_arch();
2eac7648
DB
80 syscall_get_arguments(task, regs, 0, 6, args);
81 sd->args[0] = args[0];
82 sd->args[1] = args[1];
83 sd->args[2] = args[2];
84 sd->args[3] = args[3];
85 sd->args[4] = args[4];
86 sd->args[5] = args[5];
bd4cf0ed 87 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
88}
89
90/**
91 * seccomp_check_filter - verify seccomp filter code
92 * @filter: filter to verify
93 * @flen: length of filter
94 *
4df95ff4 95 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
96 * redirects all filter code that loads struct sk_buff data
97 * and related data through seccomp_bpf_load. It also
98 * enforces length and alignment checking of those loads.
99 *
100 * Returns 0 if the rule set is legal or -EINVAL if not.
101 */
102static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
103{
104 int pc;
105 for (pc = 0; pc < flen; pc++) {
106 struct sock_filter *ftest = &filter[pc];
107 u16 code = ftest->code;
108 u32 k = ftest->k;
109
110 switch (code) {
34805931 111 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 112 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
113 /* 32-bit aligned and not out of bounds. */
114 if (k >= sizeof(struct seccomp_data) || k & 3)
115 return -EINVAL;
116 continue;
34805931 117 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 118 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
119 ftest->k = sizeof(struct seccomp_data);
120 continue;
34805931 121 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 122 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
123 ftest->k = sizeof(struct seccomp_data);
124 continue;
125 /* Explicitly include allowed calls. */
34805931
DB
126 case BPF_RET | BPF_K:
127 case BPF_RET | BPF_A:
128 case BPF_ALU | BPF_ADD | BPF_K:
129 case BPF_ALU | BPF_ADD | BPF_X:
130 case BPF_ALU | BPF_SUB | BPF_K:
131 case BPF_ALU | BPF_SUB | BPF_X:
132 case BPF_ALU | BPF_MUL | BPF_K:
133 case BPF_ALU | BPF_MUL | BPF_X:
134 case BPF_ALU | BPF_DIV | BPF_K:
135 case BPF_ALU | BPF_DIV | BPF_X:
136 case BPF_ALU | BPF_AND | BPF_K:
137 case BPF_ALU | BPF_AND | BPF_X:
138 case BPF_ALU | BPF_OR | BPF_K:
139 case BPF_ALU | BPF_OR | BPF_X:
140 case BPF_ALU | BPF_XOR | BPF_K:
141 case BPF_ALU | BPF_XOR | BPF_X:
142 case BPF_ALU | BPF_LSH | BPF_K:
143 case BPF_ALU | BPF_LSH | BPF_X:
144 case BPF_ALU | BPF_RSH | BPF_K:
145 case BPF_ALU | BPF_RSH | BPF_X:
146 case BPF_ALU | BPF_NEG:
147 case BPF_LD | BPF_IMM:
148 case BPF_LDX | BPF_IMM:
149 case BPF_MISC | BPF_TAX:
150 case BPF_MISC | BPF_TXA:
151 case BPF_LD | BPF_MEM:
152 case BPF_LDX | BPF_MEM:
153 case BPF_ST:
154 case BPF_STX:
155 case BPF_JMP | BPF_JA:
156 case BPF_JMP | BPF_JEQ | BPF_K:
157 case BPF_JMP | BPF_JEQ | BPF_X:
158 case BPF_JMP | BPF_JGE | BPF_K:
159 case BPF_JMP | BPF_JGE | BPF_X:
160 case BPF_JMP | BPF_JGT | BPF_K:
161 case BPF_JMP | BPF_JGT | BPF_X:
162 case BPF_JMP | BPF_JSET | BPF_K:
163 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
164 continue;
165 default:
166 return -EINVAL;
167 }
168 }
169 return 0;
170}
171
172/**
173 * seccomp_run_filters - evaluates all seccomp filters against @syscall
174 * @syscall: number of the current system call
175 *
176 * Returns valid seccomp BPF response codes.
177 */
8112c4f1 178static u32 seccomp_run_filters(const struct seccomp_data *sd)
e2cfabdf 179{
d39bd00d 180 struct seccomp_data sd_local;
acf3b2c7 181 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
182 /* Make sure cross-thread synced filter points somewhere sane. */
183 struct seccomp_filter *f =
184 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
185
186 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 187 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
188 return SECCOMP_RET_KILL;
189
d39bd00d
AL
190 if (!sd) {
191 populate_seccomp_data(&sd_local);
192 sd = &sd_local;
193 }
bd4cf0ed 194
e2cfabdf
WD
195 /*
196 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 197 * value always takes priority (ignoring the DATA).
e2cfabdf 198 */
3ba2530c 199 for (; f; f = f->prev) {
d39bd00d 200 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
8f577cad 201
acf3b2c7
WD
202 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
203 ret = cur_ret;
e2cfabdf
WD
204 }
205 return ret;
206}
1f41b450 207#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 208
1f41b450
KC
209static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
210{
69f6a34b 211 assert_spin_locked(&current->sighand->siglock);
dbd95212 212
1f41b450
KC
213 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
214 return false;
215
216 return true;
217}
218
094c2767 219void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
0a112f10 220
3ba2530c 221static inline void seccomp_assign_mode(struct task_struct *task,
ab677c2a
KC
222 unsigned long seccomp_mode,
223 unsigned long flags)
1f41b450 224{
69f6a34b 225 assert_spin_locked(&task->sighand->siglock);
dbd95212 226
3ba2530c
KC
227 task->seccomp.mode = seccomp_mode;
228 /*
229 * Make sure TIF_SECCOMP cannot be set before the mode (and
230 * filter) is set.
231 */
232 smp_mb__before_atomic();
ab677c2a
KC
233 /* Assume default seccomp processes want spec flaw mitigation. */
234 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
094c2767 235 arch_seccomp_spec_mitigate(task);
3ba2530c 236 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
237}
238
239#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
240/* Returns 1 if the parent is an ancestor of the child. */
241static int is_ancestor(struct seccomp_filter *parent,
242 struct seccomp_filter *child)
243{
244 /* NULL is the root ancestor. */
245 if (parent == NULL)
246 return 1;
247 for (; child; child = child->prev)
248 if (child == parent)
249 return 1;
250 return 0;
251}
252
253/**
254 * seccomp_can_sync_threads: checks if all threads can be synchronized
255 *
256 * Expects sighand and cred_guard_mutex locks to be held.
257 *
258 * Returns 0 on success, -ve on error, or the pid of a thread which was
259 * either not in the correct seccomp mode or it did not have an ancestral
260 * seccomp filter.
261 */
262static inline pid_t seccomp_can_sync_threads(void)
263{
264 struct task_struct *thread, *caller;
265
266 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 267 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
268
269 /* Validate all threads being eligible for synchronization. */
270 caller = current;
271 for_each_thread(caller, thread) {
272 pid_t failed;
273
274 /* Skip current, since it is initiating the sync. */
275 if (thread == caller)
276 continue;
277
278 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
279 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
280 is_ancestor(thread->seccomp.filter,
281 caller->seccomp.filter)))
282 continue;
283
284 /* Return the first thread that cannot be synchronized. */
285 failed = task_pid_vnr(thread);
286 /* If the pid cannot be resolved, then return -ESRCH */
287 if (unlikely(WARN_ON(failed == 0)))
288 failed = -ESRCH;
289 return failed;
290 }
291
292 return 0;
293}
294
295/**
296 * seccomp_sync_threads: sets all threads to use current's filter
297 *
298 * Expects sighand and cred_guard_mutex locks to be held, and for
299 * seccomp_can_sync_threads() to have returned success already
300 * without dropping the locks.
301 *
302 */
ab677c2a 303static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
304{
305 struct task_struct *thread, *caller;
306
307 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 308 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
309
310 /* Synchronize all threads. */
311 caller = current;
312 for_each_thread(caller, thread) {
313 /* Skip current, since it needs no changes. */
314 if (thread == caller)
315 continue;
316
317 /* Get a task reference for the new leaf node. */
318 get_seccomp_filter(caller);
319 /*
320 * Drop the task reference to the shared ancestor since
321 * current's path will hold a reference. (This also
322 * allows a put before the assignment.)
323 */
324 put_seccomp_filter(thread);
325 smp_store_release(&thread->seccomp.filter,
326 caller->seccomp.filter);
103502a3
JH
327
328 /*
329 * Don't let an unprivileged task work around
330 * the no_new_privs restriction by creating
331 * a thread that sets it up, enters seccomp,
332 * then dies.
333 */
334 if (task_no_new_privs(caller))
335 task_set_no_new_privs(thread);
336
c2e1f2e3
KC
337 /*
338 * Opt the other thread into seccomp if needed.
339 * As threads are considered to be trust-realm
340 * equivalent (see ptrace_may_access), it is safe to
341 * allow one thread to transition the other.
342 */
103502a3 343 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
ab677c2a
KC
344 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
345 flags);
c2e1f2e3
KC
346 }
347}
348
e2cfabdf 349/**
c8bee430 350 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
351 * @fprog: BPF program to install
352 *
c8bee430 353 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 354 */
c8bee430 355static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 356{
ac67eb2c
DB
357 struct seccomp_filter *sfilter;
358 int ret;
97f2645f 359 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
360
361 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 362 return ERR_PTR(-EINVAL);
d9e12f42 363
c8bee430 364 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
365
366 /*
119ce5c8 367 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
368 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
369 * This avoids scenarios where unprivileged tasks can affect the
370 * behavior of privileged children.
371 */
1d4457f9 372 if (!task_no_new_privs(current) &&
e2cfabdf
WD
373 security_capable_noaudit(current_cred(), current_user_ns(),
374 CAP_SYS_ADMIN) != 0)
c8bee430 375 return ERR_PTR(-EACCES);
e2cfabdf 376
bd4cf0ed 377 /* Allocate a new seccomp_filter */
ac67eb2c
DB
378 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
379 if (!sfilter)
d9e12f42 380 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
381
382 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 383 seccomp_check_filter, save_orig);
ac67eb2c
DB
384 if (ret < 0) {
385 kfree(sfilter);
386 return ERR_PTR(ret);
d9e12f42 387 }
bd4cf0ed 388
ac67eb2c 389 atomic_set(&sfilter->usage, 1);
e2cfabdf 390
ac67eb2c 391 return sfilter;
e2cfabdf
WD
392}
393
394/**
c8bee430 395 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
396 * @user_filter: pointer to the user data containing a sock_fprog.
397 *
398 * Returns 0 on success and non-zero otherwise.
399 */
c8bee430
KC
400static struct seccomp_filter *
401seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
402{
403 struct sock_fprog fprog;
c8bee430 404 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
405
406#ifdef CONFIG_COMPAT
5c38065e 407 if (in_compat_syscall()) {
e2cfabdf
WD
408 struct compat_sock_fprog fprog32;
409 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
410 goto out;
411 fprog.len = fprog32.len;
412 fprog.filter = compat_ptr(fprog32.filter);
413 } else /* falls through to the if below. */
414#endif
415 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
416 goto out;
c8bee430 417 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 418out:
c8bee430
KC
419 return filter;
420}
421
422/**
423 * seccomp_attach_filter: validate and attach filter
424 * @flags: flags to change filter behavior
425 * @filter: seccomp filter to add to the current process
426 *
dbd95212
KC
427 * Caller must be holding current->sighand->siglock lock.
428 *
c8bee430
KC
429 * Returns 0 on success, -ve on error.
430 */
431static long seccomp_attach_filter(unsigned int flags,
432 struct seccomp_filter *filter)
433{
434 unsigned long total_insns;
435 struct seccomp_filter *walker;
436
69f6a34b 437 assert_spin_locked(&current->sighand->siglock);
dbd95212 438
c8bee430
KC
439 /* Validate resulting filter length. */
440 total_insns = filter->prog->len;
441 for (walker = current->seccomp.filter; walker; walker = walker->prev)
442 total_insns += walker->prog->len + 4; /* 4 instr penalty */
443 if (total_insns > MAX_INSNS_PER_PATH)
444 return -ENOMEM;
445
c2e1f2e3
KC
446 /* If thread sync has been requested, check that it is possible. */
447 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
448 int ret;
449
450 ret = seccomp_can_sync_threads();
451 if (ret)
452 return ret;
453 }
454
c8bee430
KC
455 /*
456 * If there is an existing filter, make it the prev and don't drop its
457 * task reference.
458 */
459 filter->prev = current->seccomp.filter;
460 current->seccomp.filter = filter;
461
c2e1f2e3
KC
462 /* Now that the new filter is in place, synchronize to all threads. */
463 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
ab677c2a 464 seccomp_sync_threads(flags);
c2e1f2e3 465
c8bee430 466 return 0;
e2cfabdf
WD
467}
468
be69c4c0
ON
469void __get_seccomp_filter(struct seccomp_filter *filter)
470{
471 /* Reference count is bounded by the number of total processes. */
472 atomic_inc(&filter->usage);
473}
474
e2cfabdf
WD
475/* get_seccomp_filter - increments the reference count of the filter on @tsk */
476void get_seccomp_filter(struct task_struct *tsk)
477{
478 struct seccomp_filter *orig = tsk->seccomp.filter;
479 if (!orig)
480 return;
be69c4c0 481 __get_seccomp_filter(orig);
e2cfabdf
WD
482}
483
c8bee430
KC
484static inline void seccomp_filter_free(struct seccomp_filter *filter)
485{
486 if (filter) {
bab18991 487 bpf_prog_destroy(filter->prog);
c8bee430
KC
488 kfree(filter);
489 }
490}
491
be69c4c0 492static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 493{
e2cfabdf
WD
494 /* Clean up single-reference branches iteratively. */
495 while (orig && atomic_dec_and_test(&orig->usage)) {
496 struct seccomp_filter *freeme = orig;
497 orig = orig->prev;
c8bee430 498 seccomp_filter_free(freeme);
e2cfabdf
WD
499 }
500}
bb6ea430 501
be69c4c0
ON
502/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
503void put_seccomp_filter(struct task_struct *tsk)
504{
505 __put_seccomp_filter(tsk->seccomp.filter);
506}
507
bb6ea430
WD
508/**
509 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
510 * @syscall: syscall number to send to userland
511 * @reason: filter-supplied reason code to send to userland (via si_errno)
512 *
513 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
514 */
515static void seccomp_send_sigsys(int syscall, int reason)
516{
517 struct siginfo info;
518 memset(&info, 0, sizeof(info));
519 info.si_signo = SIGSYS;
520 info.si_code = SYS_SECCOMP;
521 info.si_call_addr = (void __user *)KSTK_EIP(current);
522 info.si_errno = reason;
5e937a9a 523 info.si_arch = syscall_get_arch();
bb6ea430
WD
524 info.si_syscall = syscall;
525 force_sig_info(SIGSYS, &info, current);
526}
e2cfabdf 527#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
528
529/*
530 * Secure computing mode 1 allows only read/write/exit/sigreturn.
531 * To be fully secure this must be combined with rlimit
532 * to limit the stack allocations too.
533 */
cb4253aa 534static const int mode1_syscalls[] = {
1da177e4
LT
535 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
536 0, /* null terminated */
537};
538
a4412fc9 539static void __secure_computing_strict(int this_syscall)
1da177e4 540{
cb4253aa 541 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 542#ifdef CONFIG_COMPAT
5c38065e 543 if (in_compat_syscall())
c983f0e8 544 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
545#endif
546 do {
547 if (*syscall_whitelist == this_syscall)
548 return;
549 } while (*++syscall_whitelist);
550
551#ifdef SECCOMP_DEBUG
552 dump_stack();
553#endif
554 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
555 do_exit(SIGKILL);
556}
557
558#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
559void secure_computing_strict(int this_syscall)
560{
561 int mode = current->seccomp.mode;
562
97f2645f 563 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
564 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
565 return;
566
221272f9 567 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
568 return;
569 else if (mode == SECCOMP_MODE_STRICT)
570 __secure_computing_strict(this_syscall);
571 else
572 BUG();
573}
574#else
13aa72f0
AL
575
576#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
577static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
578 const bool recheck_after_trace)
13aa72f0
AL
579{
580 u32 filter_ret, action;
581 int data;
1da177e4 582
3ba2530c
KC
583 /*
584 * Make sure that any changes to mode from another thread have
585 * been seen after TIF_SECCOMP was seen.
586 */
587 rmb();
588
d39bd00d 589 filter_ret = seccomp_run_filters(sd);
13aa72f0
AL
590 data = filter_ret & SECCOMP_RET_DATA;
591 action = filter_ret & SECCOMP_RET_ACTION;
592
593 switch (action) {
594 case SECCOMP_RET_ERRNO:
580c57f1
KC
595 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
596 if (data > MAX_ERRNO)
597 data = MAX_ERRNO;
d39bd00d 598 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
599 -data, 0);
600 goto skip;
601
602 case SECCOMP_RET_TRAP:
603 /* Show the handler the original registers. */
d39bd00d 604 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
605 /* Let the filter pass back 16 bits of data. */
606 seccomp_send_sigsys(this_syscall, data);
607 goto skip;
608
609 case SECCOMP_RET_TRACE:
ce6526e8
KC
610 /* We've been put in this state by the ptracer already. */
611 if (recheck_after_trace)
612 return 0;
613
8112c4f1
KC
614 /* ENOSYS these calls if there is no tracer attached. */
615 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
616 syscall_set_return_value(current,
617 task_pt_regs(current),
618 -ENOSYS, 0);
619 goto skip;
620 }
621
622 /* Allow the BPF to provide the event message */
623 ptrace_event(PTRACE_EVENT_SECCOMP, data);
624 /*
625 * The delivery of a fatal signal during event
485a252a
KC
626 * notification may silently skip tracer notification,
627 * which could leave us with a potentially unmodified
628 * syscall that the tracer would have liked to have
629 * changed. Since the process is about to die, we just
630 * force the syscall to be skipped and let the signal
631 * kill the process and correctly handle any tracer exit
632 * notifications.
8112c4f1
KC
633 */
634 if (fatal_signal_pending(current))
485a252a 635 goto skip;
8112c4f1
KC
636 /* Check if the tracer forced the syscall to be skipped. */
637 this_syscall = syscall_get_nr(current, task_pt_regs(current));
638 if (this_syscall < 0)
639 goto skip;
640
ce6526e8
KC
641 /*
642 * Recheck the syscall, since it may have changed. This
643 * intentionally uses a NULL struct seccomp_data to force
644 * a reload of all registers. This does not goto skip since
645 * a skip would have already been reported.
646 */
647 if (__seccomp_filter(this_syscall, NULL, true))
648 return -1;
649
8112c4f1 650 return 0;
13aa72f0
AL
651
652 case SECCOMP_RET_ALLOW:
8112c4f1 653 return 0;
13aa72f0
AL
654
655 case SECCOMP_RET_KILL:
656 default:
657 audit_seccomp(this_syscall, SIGSYS, action);
658 do_exit(SIGSYS);
659 }
660
661 unreachable();
662
663skip:
664 audit_seccomp(this_syscall, 0, action);
8112c4f1
KC
665 return -1;
666}
667#else
ce6526e8
KC
668static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
669 const bool recheck_after_trace)
8112c4f1
KC
670{
671 BUG();
e2e1857a
PC
672
673 return -1;
13aa72f0 674}
1da177e4 675#endif
13aa72f0 676
8112c4f1 677int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
678{
679 int mode = current->seccomp.mode;
8112c4f1 680 int this_syscall;
13aa72f0 681
97f2645f 682 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 683 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
684 return 0;
685
686 this_syscall = sd ? sd->nr :
687 syscall_get_nr(current, task_pt_regs(current));
13c4a901 688
13aa72f0 689 switch (mode) {
e2cfabdf 690 case SECCOMP_MODE_STRICT:
13aa72f0 691 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 692 return 0;
13aa72f0 693 case SECCOMP_MODE_FILTER:
ce6526e8 694 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
695 default:
696 BUG();
697 }
13aa72f0 698}
a4412fc9 699#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
700
701long prctl_get_seccomp(void)
702{
703 return current->seccomp.mode;
704}
705
e2cfabdf 706/**
3b23dd12 707 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
708 *
709 * Once current->seccomp.mode is non-zero, it may not be changed.
710 *
711 * Returns 0 on success or -EINVAL on failure.
712 */
3b23dd12 713static long seccomp_set_mode_strict(void)
1d9d02fe 714{
3b23dd12 715 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 716 long ret = -EINVAL;
1d9d02fe 717
dbd95212
KC
718 spin_lock_irq(&current->sighand->siglock);
719
1f41b450 720 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
721 goto out;
722
cf99abac 723#ifdef TIF_NOTSC
3b23dd12 724 disable_TSC();
cf99abac 725#endif
ab677c2a 726 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
727 ret = 0;
728
729out:
dbd95212 730 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
731
732 return ret;
733}
734
e2cfabdf 735#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
736/**
737 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 738 * @flags: flags to change filter behavior
3b23dd12
KC
739 * @filter: struct sock_fprog containing filter
740 *
741 * This function may be called repeatedly to install additional filters.
742 * Every filter successfully installed will be evaluated (in reverse order)
743 * for each system call the task makes.
744 *
745 * Once current->seccomp.mode is non-zero, it may not be changed.
746 *
747 * Returns 0 on success or -EINVAL on failure.
748 */
48dc92b9
KC
749static long seccomp_set_mode_filter(unsigned int flags,
750 const char __user *filter)
3b23dd12
KC
751{
752 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 753 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
754 long ret = -EINVAL;
755
48dc92b9 756 /* Validate flags. */
c2e1f2e3 757 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 758 return -EINVAL;
48dc92b9 759
c8bee430
KC
760 /* Prepare the new filter before holding any locks. */
761 prepared = seccomp_prepare_user_filter(filter);
762 if (IS_ERR(prepared))
763 return PTR_ERR(prepared);
764
c2e1f2e3
KC
765 /*
766 * Make sure we cannot change seccomp or nnp state via TSYNC
767 * while another thread is in the middle of calling exec.
768 */
769 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
770 mutex_lock_killable(&current->signal->cred_guard_mutex))
771 goto out_free;
772
dbd95212
KC
773 spin_lock_irq(&current->sighand->siglock);
774
3b23dd12
KC
775 if (!seccomp_may_assign_mode(seccomp_mode))
776 goto out;
777
c8bee430 778 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 779 if (ret)
e2cfabdf 780 goto out;
c8bee430
KC
781 /* Do not free the successfully attached filter. */
782 prepared = NULL;
1d9d02fe 783
ab677c2a 784 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 785out:
dbd95212 786 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
787 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
788 mutex_unlock(&current->signal->cred_guard_mutex);
789out_free:
c8bee430 790 seccomp_filter_free(prepared);
1d9d02fe
AA
791 return ret;
792}
3b23dd12 793#else
48dc92b9
KC
794static inline long seccomp_set_mode_filter(unsigned int flags,
795 const char __user *filter)
3b23dd12
KC
796{
797 return -EINVAL;
798}
799#endif
d78ab02c 800
48dc92b9
KC
801/* Common entry point for both prctl and syscall. */
802static long do_seccomp(unsigned int op, unsigned int flags,
803 const char __user *uargs)
804{
805 switch (op) {
806 case SECCOMP_SET_MODE_STRICT:
807 if (flags != 0 || uargs != NULL)
808 return -EINVAL;
809 return seccomp_set_mode_strict();
810 case SECCOMP_SET_MODE_FILTER:
811 return seccomp_set_mode_filter(flags, uargs);
812 default:
813 return -EINVAL;
814 }
815}
816
817SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
818 const char __user *, uargs)
819{
820 return do_seccomp(op, flags, uargs);
821}
822
d78ab02c
KC
823/**
824 * prctl_set_seccomp: configures current->seccomp.mode
825 * @seccomp_mode: requested mode to use
826 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
827 *
828 * Returns 0 on success or -EINVAL on failure.
829 */
830long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
831{
48dc92b9
KC
832 unsigned int op;
833 char __user *uargs;
834
3b23dd12
KC
835 switch (seccomp_mode) {
836 case SECCOMP_MODE_STRICT:
48dc92b9
KC
837 op = SECCOMP_SET_MODE_STRICT;
838 /*
839 * Setting strict mode through prctl always ignored filter,
840 * so make sure it is always NULL here to pass the internal
841 * check in do_seccomp().
842 */
843 uargs = NULL;
844 break;
3b23dd12 845 case SECCOMP_MODE_FILTER:
48dc92b9
KC
846 op = SECCOMP_SET_MODE_FILTER;
847 uargs = filter;
848 break;
3b23dd12
KC
849 default:
850 return -EINVAL;
851 }
48dc92b9
KC
852
853 /* prctl interface doesn't have flags, so they are always zero. */
854 return do_seccomp(op, 0, uargs);
d78ab02c 855}
f8e529ed
TA
856
857#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
858long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
859 void __user *data)
860{
861 struct seccomp_filter *filter;
862 struct sock_fprog_kern *fprog;
863 long ret;
864 unsigned long count = 0;
865
866 if (!capable(CAP_SYS_ADMIN) ||
867 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
868 return -EACCES;
869 }
870
871 spin_lock_irq(&task->sighand->siglock);
872 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
873 ret = -EINVAL;
874 goto out;
875 }
876
877 filter = task->seccomp.filter;
878 while (filter) {
879 filter = filter->prev;
880 count++;
881 }
882
883 if (filter_off >= count) {
884 ret = -ENOENT;
885 goto out;
886 }
887 count -= filter_off;
888
889 filter = task->seccomp.filter;
890 while (filter && count > 1) {
891 filter = filter->prev;
892 count--;
893 }
894
895 if (WARN_ON(count != 1 || !filter)) {
896 /* The filter tree shouldn't shrink while we're using it. */
897 ret = -ENOENT;
898 goto out;
899 }
900
901 fprog = filter->prog->orig_prog;
902 if (!fprog) {
470bf1f2 903 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
904 * every cBPF filter's orig_prog above when
905 * CONFIG_CHECKPOINT_RESTORE is enabled.
906 */
907 ret = -EMEDIUMTYPE;
908 goto out;
909 }
910
911 ret = fprog->len;
912 if (!data)
913 goto out;
914
be69c4c0 915 __get_seccomp_filter(filter);
f8e529ed
TA
916 spin_unlock_irq(&task->sighand->siglock);
917
918 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
919 ret = -EFAULT;
920
be69c4c0 921 __put_seccomp_filter(filter);
f8e529ed
TA
922 return ret;
923
924out:
925 spin_unlock_irq(&task->sighand->siglock);
926 return ret;
927}
928#endif