MIPS: smp-cps: Clear Status IPL field when using EIC
[linux-2.6-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4 23
a4412fc9 24#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 25#include <asm/syscall.h>
a4412fc9 26#endif
e2cfabdf
WD
27
28#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 29#include <linux/filter.h>
c2e1f2e3 30#include <linux/pid.h>
fb0fadf9 31#include <linux/ptrace.h>
e2cfabdf 32#include <linux/security.h>
e2cfabdf
WD
33#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
119ce5c8 45 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
7ae457c1 60 struct bpf_prog *prog;
e2cfabdf
WD
61};
62
63/* Limit any path through the tree to 256KB worth of instructions. */
64#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
bd4cf0ed 66/*
e2cfabdf
WD
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
bd4cf0ed 70static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 71{
bd4cf0ed
AS
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
2eac7648 74 unsigned long args[6];
e2cfabdf 75
bd4cf0ed 76 sd->nr = syscall_get_nr(task, regs);
0b747172 77 sd->arch = syscall_get_arch();
2eac7648
DB
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
bd4cf0ed 85 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
86}
87
88/**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
4df95ff4 93 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101{
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
34805931 109 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
34805931 115 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 116 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
34805931 119 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 120 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
34805931
DB
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168}
169
170/**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
d39bd00d 176static u32 seccomp_run_filters(struct seccomp_data *sd)
e2cfabdf 177{
d39bd00d 178 struct seccomp_data sd_local;
acf3b2c7 179 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
180 /* Make sure cross-thread synced filter points somewhere sane. */
181 struct seccomp_filter *f =
182 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
183
184 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 185 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
186 return SECCOMP_RET_KILL;
187
d39bd00d
AL
188 if (!sd) {
189 populate_seccomp_data(&sd_local);
190 sd = &sd_local;
191 }
bd4cf0ed 192
e2cfabdf
WD
193 /*
194 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 195 * value always takes priority (ignoring the DATA).
e2cfabdf 196 */
3ba2530c 197 for (; f; f = f->prev) {
d39bd00d 198 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
8f577cad 199
acf3b2c7
WD
200 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
201 ret = cur_ret;
e2cfabdf
WD
202 }
203 return ret;
204}
1f41b450 205#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 206
1f41b450
KC
207static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
208{
69f6a34b 209 assert_spin_locked(&current->sighand->siglock);
dbd95212 210
1f41b450
KC
211 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
212 return false;
213
214 return true;
215}
216
3ba2530c
KC
217static inline void seccomp_assign_mode(struct task_struct *task,
218 unsigned long seccomp_mode)
1f41b450 219{
69f6a34b 220 assert_spin_locked(&task->sighand->siglock);
dbd95212 221
3ba2530c
KC
222 task->seccomp.mode = seccomp_mode;
223 /*
224 * Make sure TIF_SECCOMP cannot be set before the mode (and
225 * filter) is set.
226 */
227 smp_mb__before_atomic();
228 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
229}
230
231#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
232/* Returns 1 if the parent is an ancestor of the child. */
233static int is_ancestor(struct seccomp_filter *parent,
234 struct seccomp_filter *child)
235{
236 /* NULL is the root ancestor. */
237 if (parent == NULL)
238 return 1;
239 for (; child; child = child->prev)
240 if (child == parent)
241 return 1;
242 return 0;
243}
244
245/**
246 * seccomp_can_sync_threads: checks if all threads can be synchronized
247 *
248 * Expects sighand and cred_guard_mutex locks to be held.
249 *
250 * Returns 0 on success, -ve on error, or the pid of a thread which was
251 * either not in the correct seccomp mode or it did not have an ancestral
252 * seccomp filter.
253 */
254static inline pid_t seccomp_can_sync_threads(void)
255{
256 struct task_struct *thread, *caller;
257
258 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 259 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
260
261 /* Validate all threads being eligible for synchronization. */
262 caller = current;
263 for_each_thread(caller, thread) {
264 pid_t failed;
265
266 /* Skip current, since it is initiating the sync. */
267 if (thread == caller)
268 continue;
269
270 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
271 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
272 is_ancestor(thread->seccomp.filter,
273 caller->seccomp.filter)))
274 continue;
275
276 /* Return the first thread that cannot be synchronized. */
277 failed = task_pid_vnr(thread);
278 /* If the pid cannot be resolved, then return -ESRCH */
279 if (unlikely(WARN_ON(failed == 0)))
280 failed = -ESRCH;
281 return failed;
282 }
283
284 return 0;
285}
286
287/**
288 * seccomp_sync_threads: sets all threads to use current's filter
289 *
290 * Expects sighand and cred_guard_mutex locks to be held, and for
291 * seccomp_can_sync_threads() to have returned success already
292 * without dropping the locks.
293 *
294 */
295static inline void seccomp_sync_threads(void)
296{
297 struct task_struct *thread, *caller;
298
299 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 300 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
301
302 /* Synchronize all threads. */
303 caller = current;
304 for_each_thread(caller, thread) {
305 /* Skip current, since it needs no changes. */
306 if (thread == caller)
307 continue;
308
309 /* Get a task reference for the new leaf node. */
310 get_seccomp_filter(caller);
311 /*
312 * Drop the task reference to the shared ancestor since
313 * current's path will hold a reference. (This also
314 * allows a put before the assignment.)
315 */
316 put_seccomp_filter(thread);
317 smp_store_release(&thread->seccomp.filter,
318 caller->seccomp.filter);
103502a3
JH
319
320 /*
321 * Don't let an unprivileged task work around
322 * the no_new_privs restriction by creating
323 * a thread that sets it up, enters seccomp,
324 * then dies.
325 */
326 if (task_no_new_privs(caller))
327 task_set_no_new_privs(thread);
328
c2e1f2e3
KC
329 /*
330 * Opt the other thread into seccomp if needed.
331 * As threads are considered to be trust-realm
332 * equivalent (see ptrace_may_access), it is safe to
333 * allow one thread to transition the other.
334 */
103502a3 335 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 336 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
337 }
338}
339
e2cfabdf 340/**
c8bee430 341 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
342 * @fprog: BPF program to install
343 *
c8bee430 344 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 345 */
c8bee430 346static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 347{
ac67eb2c
DB
348 struct seccomp_filter *sfilter;
349 int ret;
f8e529ed 350 const bool save_orig = config_enabled(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
351
352 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 353 return ERR_PTR(-EINVAL);
d9e12f42 354
c8bee430 355 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
356
357 /*
119ce5c8 358 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
359 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
360 * This avoids scenarios where unprivileged tasks can affect the
361 * behavior of privileged children.
362 */
1d4457f9 363 if (!task_no_new_privs(current) &&
e2cfabdf
WD
364 security_capable_noaudit(current_cred(), current_user_ns(),
365 CAP_SYS_ADMIN) != 0)
c8bee430 366 return ERR_PTR(-EACCES);
e2cfabdf 367
bd4cf0ed 368 /* Allocate a new seccomp_filter */
ac67eb2c
DB
369 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
370 if (!sfilter)
d9e12f42 371 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
372
373 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 374 seccomp_check_filter, save_orig);
ac67eb2c
DB
375 if (ret < 0) {
376 kfree(sfilter);
377 return ERR_PTR(ret);
d9e12f42 378 }
bd4cf0ed 379
ac67eb2c 380 atomic_set(&sfilter->usage, 1);
e2cfabdf 381
ac67eb2c 382 return sfilter;
e2cfabdf
WD
383}
384
385/**
c8bee430 386 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
387 * @user_filter: pointer to the user data containing a sock_fprog.
388 *
389 * Returns 0 on success and non-zero otherwise.
390 */
c8bee430
KC
391static struct seccomp_filter *
392seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
393{
394 struct sock_fprog fprog;
c8bee430 395 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
396
397#ifdef CONFIG_COMPAT
5c38065e 398 if (in_compat_syscall()) {
e2cfabdf
WD
399 struct compat_sock_fprog fprog32;
400 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
401 goto out;
402 fprog.len = fprog32.len;
403 fprog.filter = compat_ptr(fprog32.filter);
404 } else /* falls through to the if below. */
405#endif
406 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
407 goto out;
c8bee430 408 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 409out:
c8bee430
KC
410 return filter;
411}
412
413/**
414 * seccomp_attach_filter: validate and attach filter
415 * @flags: flags to change filter behavior
416 * @filter: seccomp filter to add to the current process
417 *
dbd95212
KC
418 * Caller must be holding current->sighand->siglock lock.
419 *
c8bee430
KC
420 * Returns 0 on success, -ve on error.
421 */
422static long seccomp_attach_filter(unsigned int flags,
423 struct seccomp_filter *filter)
424{
425 unsigned long total_insns;
426 struct seccomp_filter *walker;
427
69f6a34b 428 assert_spin_locked(&current->sighand->siglock);
dbd95212 429
c8bee430
KC
430 /* Validate resulting filter length. */
431 total_insns = filter->prog->len;
432 for (walker = current->seccomp.filter; walker; walker = walker->prev)
433 total_insns += walker->prog->len + 4; /* 4 instr penalty */
434 if (total_insns > MAX_INSNS_PER_PATH)
435 return -ENOMEM;
436
c2e1f2e3
KC
437 /* If thread sync has been requested, check that it is possible. */
438 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
439 int ret;
440
441 ret = seccomp_can_sync_threads();
442 if (ret)
443 return ret;
444 }
445
c8bee430
KC
446 /*
447 * If there is an existing filter, make it the prev and don't drop its
448 * task reference.
449 */
450 filter->prev = current->seccomp.filter;
451 current->seccomp.filter = filter;
452
c2e1f2e3
KC
453 /* Now that the new filter is in place, synchronize to all threads. */
454 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
455 seccomp_sync_threads();
456
c8bee430 457 return 0;
e2cfabdf
WD
458}
459
460/* get_seccomp_filter - increments the reference count of the filter on @tsk */
461void get_seccomp_filter(struct task_struct *tsk)
462{
463 struct seccomp_filter *orig = tsk->seccomp.filter;
464 if (!orig)
465 return;
466 /* Reference count is bounded by the number of total processes. */
467 atomic_inc(&orig->usage);
468}
469
c8bee430
KC
470static inline void seccomp_filter_free(struct seccomp_filter *filter)
471{
472 if (filter) {
bab18991 473 bpf_prog_destroy(filter->prog);
c8bee430
KC
474 kfree(filter);
475 }
476}
477
e2cfabdf
WD
478/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
479void put_seccomp_filter(struct task_struct *tsk)
480{
481 struct seccomp_filter *orig = tsk->seccomp.filter;
482 /* Clean up single-reference branches iteratively. */
483 while (orig && atomic_dec_and_test(&orig->usage)) {
484 struct seccomp_filter *freeme = orig;
485 orig = orig->prev;
c8bee430 486 seccomp_filter_free(freeme);
e2cfabdf
WD
487 }
488}
bb6ea430
WD
489
490/**
491 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
492 * @syscall: syscall number to send to userland
493 * @reason: filter-supplied reason code to send to userland (via si_errno)
494 *
495 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
496 */
497static void seccomp_send_sigsys(int syscall, int reason)
498{
499 struct siginfo info;
500 memset(&info, 0, sizeof(info));
501 info.si_signo = SIGSYS;
502 info.si_code = SYS_SECCOMP;
503 info.si_call_addr = (void __user *)KSTK_EIP(current);
504 info.si_errno = reason;
5e937a9a 505 info.si_arch = syscall_get_arch();
bb6ea430
WD
506 info.si_syscall = syscall;
507 force_sig_info(SIGSYS, &info, current);
508}
e2cfabdf 509#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
510
511/*
512 * Secure computing mode 1 allows only read/write/exit/sigreturn.
513 * To be fully secure this must be combined with rlimit
514 * to limit the stack allocations too.
515 */
cb4253aa 516static const int mode1_syscalls[] = {
1da177e4
LT
517 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
518 0, /* null terminated */
519};
520
a4412fc9 521static void __secure_computing_strict(int this_syscall)
1da177e4 522{
cb4253aa 523 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 524#ifdef CONFIG_COMPAT
5c38065e 525 if (in_compat_syscall())
c983f0e8 526 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
527#endif
528 do {
529 if (*syscall_whitelist == this_syscall)
530 return;
531 } while (*++syscall_whitelist);
532
533#ifdef SECCOMP_DEBUG
534 dump_stack();
535#endif
536 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
537 do_exit(SIGKILL);
538}
539
540#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
541void secure_computing_strict(int this_syscall)
542{
543 int mode = current->seccomp.mode;
544
13c4a901
TA
545 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
546 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
547 return;
548
221272f9 549 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
550 return;
551 else if (mode == SECCOMP_MODE_STRICT)
552 __secure_computing_strict(this_syscall);
553 else
554 BUG();
555}
556#else
557int __secure_computing(void)
558{
d39bd00d 559 u32 phase1_result = seccomp_phase1(NULL);
13aa72f0
AL
560
561 if (likely(phase1_result == SECCOMP_PHASE1_OK))
562 return 0;
563 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
564 return -1;
565 else
566 return seccomp_phase2(phase1_result);
567}
568
569#ifdef CONFIG_SECCOMP_FILTER
d39bd00d 570static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
13aa72f0
AL
571{
572 u32 filter_ret, action;
573 int data;
1da177e4 574
3ba2530c
KC
575 /*
576 * Make sure that any changes to mode from another thread have
577 * been seen after TIF_SECCOMP was seen.
578 */
579 rmb();
580
d39bd00d 581 filter_ret = seccomp_run_filters(sd);
13aa72f0
AL
582 data = filter_ret & SECCOMP_RET_DATA;
583 action = filter_ret & SECCOMP_RET_ACTION;
584
585 switch (action) {
586 case SECCOMP_RET_ERRNO:
580c57f1
KC
587 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
588 if (data > MAX_ERRNO)
589 data = MAX_ERRNO;
d39bd00d 590 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
591 -data, 0);
592 goto skip;
593
594 case SECCOMP_RET_TRAP:
595 /* Show the handler the original registers. */
d39bd00d 596 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
597 /* Let the filter pass back 16 bits of data. */
598 seccomp_send_sigsys(this_syscall, data);
599 goto skip;
600
601 case SECCOMP_RET_TRACE:
602 return filter_ret; /* Save the rest for phase 2. */
603
604 case SECCOMP_RET_ALLOW:
605 return SECCOMP_PHASE1_OK;
606
607 case SECCOMP_RET_KILL:
608 default:
609 audit_seccomp(this_syscall, SIGSYS, action);
610 do_exit(SIGSYS);
611 }
612
613 unreachable();
614
615skip:
616 audit_seccomp(this_syscall, 0, action);
617 return SECCOMP_PHASE1_SKIP;
618}
1da177e4 619#endif
13aa72f0
AL
620
621/**
622 * seccomp_phase1() - run fast path seccomp checks on the current syscall
d39bd00d 623 * @arg sd: The seccomp_data or NULL
13aa72f0
AL
624 *
625 * This only reads pt_regs via the syscall_xyz helpers. The only change
626 * it will make to pt_regs is via syscall_set_return_value, and it will
627 * only do that if it returns SECCOMP_PHASE1_SKIP.
628 *
d39bd00d
AL
629 * If sd is provided, it will not read pt_regs at all.
630 *
13aa72f0
AL
631 * It may also call do_exit or force a signal; these actions must be
632 * safe.
633 *
634 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
635 * be processed normally.
636 *
637 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
638 * invoked. In this case, seccomp_phase1 will have set the return value
639 * using syscall_set_return_value.
640 *
641 * If it returns anything else, then the return value should be passed
642 * to seccomp_phase2 from a context in which ptrace hooks are safe.
643 */
d39bd00d 644u32 seccomp_phase1(struct seccomp_data *sd)
13aa72f0
AL
645{
646 int mode = current->seccomp.mode;
d39bd00d
AL
647 int this_syscall = sd ? sd->nr :
648 syscall_get_nr(current, task_pt_regs(current));
13aa72f0 649
13c4a901
TA
650 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
651 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
652 return SECCOMP_PHASE1_OK;
653
13aa72f0 654 switch (mode) {
e2cfabdf 655 case SECCOMP_MODE_STRICT:
13aa72f0
AL
656 __secure_computing_strict(this_syscall); /* may call do_exit */
657 return SECCOMP_PHASE1_OK;
e2cfabdf 658#ifdef CONFIG_SECCOMP_FILTER
13aa72f0 659 case SECCOMP_MODE_FILTER:
d39bd00d 660 return __seccomp_phase1_filter(this_syscall, sd);
e2cfabdf 661#endif
1da177e4
LT
662 default:
663 BUG();
664 }
13aa72f0 665}
1da177e4 666
13aa72f0
AL
667/**
668 * seccomp_phase2() - finish slow path seccomp work for the current syscall
669 * @phase1_result: The return value from seccomp_phase1()
670 *
671 * This must be called from a context in which ptrace hooks can be used.
672 *
673 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
674 */
675int seccomp_phase2(u32 phase1_result)
676{
677 struct pt_regs *regs = task_pt_regs(current);
678 u32 action = phase1_result & SECCOMP_RET_ACTION;
679 int data = phase1_result & SECCOMP_RET_DATA;
680
681 BUG_ON(action != SECCOMP_RET_TRACE);
682
683 audit_seccomp(syscall_get_nr(current, regs), 0, action);
684
685 /* Skip these calls if there is no tracer. */
686 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
687 syscall_set_return_value(current, regs,
688 -ENOSYS, 0);
689 return -1;
690 }
691
692 /* Allow the BPF to provide the event message */
693 ptrace_event(PTRACE_EVENT_SECCOMP, data);
694 /*
695 * The delivery of a fatal signal during event
696 * notification may silently skip tracer notification.
697 * Terminating the task now avoids executing a system
698 * call that may not be intended.
699 */
700 if (fatal_signal_pending(current))
701 do_exit(SIGSYS);
702 if (syscall_get_nr(current, regs) < 0)
703 return -1; /* Explicit request to skip. */
704
705 return 0;
1da177e4 706}
a4412fc9 707#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
708
709long prctl_get_seccomp(void)
710{
711 return current->seccomp.mode;
712}
713
e2cfabdf 714/**
3b23dd12 715 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
716 *
717 * Once current->seccomp.mode is non-zero, it may not be changed.
718 *
719 * Returns 0 on success or -EINVAL on failure.
720 */
3b23dd12 721static long seccomp_set_mode_strict(void)
1d9d02fe 722{
3b23dd12 723 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 724 long ret = -EINVAL;
1d9d02fe 725
dbd95212
KC
726 spin_lock_irq(&current->sighand->siglock);
727
1f41b450 728 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
729 goto out;
730
cf99abac 731#ifdef TIF_NOTSC
3b23dd12 732 disable_TSC();
cf99abac 733#endif
3ba2530c 734 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
735 ret = 0;
736
737out:
dbd95212 738 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
739
740 return ret;
741}
742
e2cfabdf 743#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
744/**
745 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 746 * @flags: flags to change filter behavior
3b23dd12
KC
747 * @filter: struct sock_fprog containing filter
748 *
749 * This function may be called repeatedly to install additional filters.
750 * Every filter successfully installed will be evaluated (in reverse order)
751 * for each system call the task makes.
752 *
753 * Once current->seccomp.mode is non-zero, it may not be changed.
754 *
755 * Returns 0 on success or -EINVAL on failure.
756 */
48dc92b9
KC
757static long seccomp_set_mode_filter(unsigned int flags,
758 const char __user *filter)
3b23dd12
KC
759{
760 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 761 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
762 long ret = -EINVAL;
763
48dc92b9 764 /* Validate flags. */
c2e1f2e3 765 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 766 return -EINVAL;
48dc92b9 767
c8bee430
KC
768 /* Prepare the new filter before holding any locks. */
769 prepared = seccomp_prepare_user_filter(filter);
770 if (IS_ERR(prepared))
771 return PTR_ERR(prepared);
772
c2e1f2e3
KC
773 /*
774 * Make sure we cannot change seccomp or nnp state via TSYNC
775 * while another thread is in the middle of calling exec.
776 */
777 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
778 mutex_lock_killable(&current->signal->cred_guard_mutex))
779 goto out_free;
780
dbd95212
KC
781 spin_lock_irq(&current->sighand->siglock);
782
3b23dd12
KC
783 if (!seccomp_may_assign_mode(seccomp_mode))
784 goto out;
785
c8bee430 786 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 787 if (ret)
e2cfabdf 788 goto out;
c8bee430
KC
789 /* Do not free the successfully attached filter. */
790 prepared = NULL;
1d9d02fe 791
3ba2530c 792 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 793out:
dbd95212 794 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
795 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
796 mutex_unlock(&current->signal->cred_guard_mutex);
797out_free:
c8bee430 798 seccomp_filter_free(prepared);
1d9d02fe
AA
799 return ret;
800}
3b23dd12 801#else
48dc92b9
KC
802static inline long seccomp_set_mode_filter(unsigned int flags,
803 const char __user *filter)
3b23dd12
KC
804{
805 return -EINVAL;
806}
807#endif
d78ab02c 808
48dc92b9
KC
809/* Common entry point for both prctl and syscall. */
810static long do_seccomp(unsigned int op, unsigned int flags,
811 const char __user *uargs)
812{
813 switch (op) {
814 case SECCOMP_SET_MODE_STRICT:
815 if (flags != 0 || uargs != NULL)
816 return -EINVAL;
817 return seccomp_set_mode_strict();
818 case SECCOMP_SET_MODE_FILTER:
819 return seccomp_set_mode_filter(flags, uargs);
820 default:
821 return -EINVAL;
822 }
823}
824
825SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
826 const char __user *, uargs)
827{
828 return do_seccomp(op, flags, uargs);
829}
830
d78ab02c
KC
831/**
832 * prctl_set_seccomp: configures current->seccomp.mode
833 * @seccomp_mode: requested mode to use
834 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
835 *
836 * Returns 0 on success or -EINVAL on failure.
837 */
838long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
839{
48dc92b9
KC
840 unsigned int op;
841 char __user *uargs;
842
3b23dd12
KC
843 switch (seccomp_mode) {
844 case SECCOMP_MODE_STRICT:
48dc92b9
KC
845 op = SECCOMP_SET_MODE_STRICT;
846 /*
847 * Setting strict mode through prctl always ignored filter,
848 * so make sure it is always NULL here to pass the internal
849 * check in do_seccomp().
850 */
851 uargs = NULL;
852 break;
3b23dd12 853 case SECCOMP_MODE_FILTER:
48dc92b9
KC
854 op = SECCOMP_SET_MODE_FILTER;
855 uargs = filter;
856 break;
3b23dd12
KC
857 default:
858 return -EINVAL;
859 }
48dc92b9
KC
860
861 /* prctl interface doesn't have flags, so they are always zero. */
862 return do_seccomp(op, 0, uargs);
d78ab02c 863}
f8e529ed
TA
864
865#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
866long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
867 void __user *data)
868{
869 struct seccomp_filter *filter;
870 struct sock_fprog_kern *fprog;
871 long ret;
872 unsigned long count = 0;
873
874 if (!capable(CAP_SYS_ADMIN) ||
875 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
876 return -EACCES;
877 }
878
879 spin_lock_irq(&task->sighand->siglock);
880 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
881 ret = -EINVAL;
882 goto out;
883 }
884
885 filter = task->seccomp.filter;
886 while (filter) {
887 filter = filter->prev;
888 count++;
889 }
890
891 if (filter_off >= count) {
892 ret = -ENOENT;
893 goto out;
894 }
895 count -= filter_off;
896
897 filter = task->seccomp.filter;
898 while (filter && count > 1) {
899 filter = filter->prev;
900 count--;
901 }
902
903 if (WARN_ON(count != 1 || !filter)) {
904 /* The filter tree shouldn't shrink while we're using it. */
905 ret = -ENOENT;
906 goto out;
907 }
908
909 fprog = filter->prog->orig_prog;
910 if (!fprog) {
911 /* This must be a new non-cBPF filter, since we save every
912 * every cBPF filter's orig_prog above when
913 * CONFIG_CHECKPOINT_RESTORE is enabled.
914 */
915 ret = -EMEDIUMTYPE;
916 goto out;
917 }
918
919 ret = fprog->len;
920 if (!data)
921 goto out;
922
923 get_seccomp_filter(task);
924 spin_unlock_irq(&task->sighand->siglock);
925
926 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
927 ret = -EFAULT;
928
929 put_seccomp_filter(task);
930 return ret;
931
932out:
933 spin_unlock_irq(&task->sighand->siglock);
934 return ret;
935}
936#endif