seccomp: add ptrace options for suspend/resume
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4 23
a4412fc9 24#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 25#include <asm/syscall.h>
a4412fc9 26#endif
e2cfabdf
WD
27
28#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 29#include <linux/filter.h>
c2e1f2e3 30#include <linux/pid.h>
fb0fadf9 31#include <linux/ptrace.h>
e2cfabdf 32#include <linux/security.h>
e2cfabdf
WD
33#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
119ce5c8 45 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
7ae457c1 60 struct bpf_prog *prog;
e2cfabdf
WD
61};
62
63/* Limit any path through the tree to 256KB worth of instructions. */
64#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
bd4cf0ed 66/*
e2cfabdf
WD
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
bd4cf0ed 70static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 71{
bd4cf0ed
AS
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
2eac7648 74 unsigned long args[6];
e2cfabdf 75
bd4cf0ed 76 sd->nr = syscall_get_nr(task, regs);
0b747172 77 sd->arch = syscall_get_arch();
2eac7648
DB
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
bd4cf0ed 85 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
86}
87
88/**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
4df95ff4 93 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101{
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
34805931 109 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
34805931 115 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 116 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
34805931 119 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 120 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
34805931
DB
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168}
169
170/**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
d39bd00d 176static u32 seccomp_run_filters(struct seccomp_data *sd)
e2cfabdf 177{
d39bd00d 178 struct seccomp_data sd_local;
acf3b2c7 179 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
180 /* Make sure cross-thread synced filter points somewhere sane. */
181 struct seccomp_filter *f =
182 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
183
184 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 185 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
186 return SECCOMP_RET_KILL;
187
d39bd00d
AL
188 if (!sd) {
189 populate_seccomp_data(&sd_local);
190 sd = &sd_local;
191 }
bd4cf0ed 192
e2cfabdf
WD
193 /*
194 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 195 * value always takes priority (ignoring the DATA).
e2cfabdf 196 */
3ba2530c 197 for (; f; f = f->prev) {
d39bd00d 198 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
8f577cad 199
acf3b2c7
WD
200 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
201 ret = cur_ret;
e2cfabdf
WD
202 }
203 return ret;
204}
1f41b450 205#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 206
1f41b450
KC
207static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
208{
69f6a34b 209 assert_spin_locked(&current->sighand->siglock);
dbd95212 210
1f41b450
KC
211 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
212 return false;
213
214 return true;
215}
216
3ba2530c
KC
217static inline void seccomp_assign_mode(struct task_struct *task,
218 unsigned long seccomp_mode)
1f41b450 219{
69f6a34b 220 assert_spin_locked(&task->sighand->siglock);
dbd95212 221
3ba2530c
KC
222 task->seccomp.mode = seccomp_mode;
223 /*
224 * Make sure TIF_SECCOMP cannot be set before the mode (and
225 * filter) is set.
226 */
227 smp_mb__before_atomic();
228 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
229}
230
231#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
232/* Returns 1 if the parent is an ancestor of the child. */
233static int is_ancestor(struct seccomp_filter *parent,
234 struct seccomp_filter *child)
235{
236 /* NULL is the root ancestor. */
237 if (parent == NULL)
238 return 1;
239 for (; child; child = child->prev)
240 if (child == parent)
241 return 1;
242 return 0;
243}
244
245/**
246 * seccomp_can_sync_threads: checks if all threads can be synchronized
247 *
248 * Expects sighand and cred_guard_mutex locks to be held.
249 *
250 * Returns 0 on success, -ve on error, or the pid of a thread which was
251 * either not in the correct seccomp mode or it did not have an ancestral
252 * seccomp filter.
253 */
254static inline pid_t seccomp_can_sync_threads(void)
255{
256 struct task_struct *thread, *caller;
257
258 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 259 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
260
261 /* Validate all threads being eligible for synchronization. */
262 caller = current;
263 for_each_thread(caller, thread) {
264 pid_t failed;
265
266 /* Skip current, since it is initiating the sync. */
267 if (thread == caller)
268 continue;
269
270 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
271 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
272 is_ancestor(thread->seccomp.filter,
273 caller->seccomp.filter)))
274 continue;
275
276 /* Return the first thread that cannot be synchronized. */
277 failed = task_pid_vnr(thread);
278 /* If the pid cannot be resolved, then return -ESRCH */
279 if (unlikely(WARN_ON(failed == 0)))
280 failed = -ESRCH;
281 return failed;
282 }
283
284 return 0;
285}
286
287/**
288 * seccomp_sync_threads: sets all threads to use current's filter
289 *
290 * Expects sighand and cred_guard_mutex locks to be held, and for
291 * seccomp_can_sync_threads() to have returned success already
292 * without dropping the locks.
293 *
294 */
295static inline void seccomp_sync_threads(void)
296{
297 struct task_struct *thread, *caller;
298
299 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 300 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
301
302 /* Synchronize all threads. */
303 caller = current;
304 for_each_thread(caller, thread) {
305 /* Skip current, since it needs no changes. */
306 if (thread == caller)
307 continue;
308
309 /* Get a task reference for the new leaf node. */
310 get_seccomp_filter(caller);
311 /*
312 * Drop the task reference to the shared ancestor since
313 * current's path will hold a reference. (This also
314 * allows a put before the assignment.)
315 */
316 put_seccomp_filter(thread);
317 smp_store_release(&thread->seccomp.filter,
318 caller->seccomp.filter);
319 /*
320 * Opt the other thread into seccomp if needed.
321 * As threads are considered to be trust-realm
322 * equivalent (see ptrace_may_access), it is safe to
323 * allow one thread to transition the other.
324 */
325 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
326 /*
327 * Don't let an unprivileged task work around
328 * the no_new_privs restriction by creating
329 * a thread that sets it up, enters seccomp,
330 * then dies.
331 */
332 if (task_no_new_privs(caller))
333 task_set_no_new_privs(thread);
334
335 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
336 }
337 }
338}
339
e2cfabdf 340/**
c8bee430 341 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
342 * @fprog: BPF program to install
343 *
c8bee430 344 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 345 */
c8bee430 346static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf
WD
347{
348 struct seccomp_filter *filter;
c8bee430 349 unsigned long fp_size;
bd4cf0ed
AS
350 struct sock_filter *fp;
351 int new_len;
e2cfabdf
WD
352 long ret;
353
354 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430
KC
355 return ERR_PTR(-EINVAL);
356 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
357 fp_size = fprog->len * sizeof(struct sock_filter);
e2cfabdf
WD
358
359 /*
119ce5c8 360 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
361 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
362 * This avoids scenarios where unprivileged tasks can affect the
363 * behavior of privileged children.
364 */
1d4457f9 365 if (!task_no_new_privs(current) &&
e2cfabdf
WD
366 security_capable_noaudit(current_cred(), current_user_ns(),
367 CAP_SYS_ADMIN) != 0)
c8bee430 368 return ERR_PTR(-EACCES);
e2cfabdf 369
bd4cf0ed
AS
370 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
371 if (!fp)
c8bee430 372 return ERR_PTR(-ENOMEM);
e2cfabdf
WD
373
374 /* Copy the instructions from fprog. */
375 ret = -EFAULT;
bd4cf0ed
AS
376 if (copy_from_user(fp, fprog->filter, fp_size))
377 goto free_prog;
e2cfabdf
WD
378
379 /* Check and rewrite the fprog via the skb checker */
4df95ff4 380 ret = bpf_check_classic(fp, fprog->len);
e2cfabdf 381 if (ret)
bd4cf0ed 382 goto free_prog;
e2cfabdf
WD
383
384 /* Check and rewrite the fprog for seccomp use */
bd4cf0ed
AS
385 ret = seccomp_check_filter(fp, fprog->len);
386 if (ret)
387 goto free_prog;
388
2695fb55 389 /* Convert 'sock_filter' insns to 'bpf_insn' insns */
8fb575ca 390 ret = bpf_convert_filter(fp, fprog->len, NULL, &new_len);
bd4cf0ed
AS
391 if (ret)
392 goto free_prog;
393
394 /* Allocate a new seccomp_filter */
0acf07d2 395 ret = -ENOMEM;
8f577cad 396 filter = kzalloc(sizeof(struct seccomp_filter),
bd4cf0ed
AS
397 GFP_KERNEL|__GFP_NOWARN);
398 if (!filter)
399 goto free_prog;
400
60a3b225 401 filter->prog = bpf_prog_alloc(bpf_prog_size(new_len), __GFP_NOWARN);
8f577cad 402 if (!filter->prog)
bd4cf0ed 403 goto free_filter;
8f577cad 404
8fb575ca 405 ret = bpf_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
8f577cad
AS
406 if (ret)
407 goto free_filter_prog;
bd4cf0ed 408
60a3b225 409 kfree(fp);
bd4cf0ed 410 atomic_set(&filter->usage, 1);
8f577cad 411 filter->prog->len = new_len;
8f577cad 412
7ae457c1 413 bpf_prog_select_runtime(filter->prog);
e2cfabdf 414
c8bee430 415 return filter;
bd4cf0ed 416
8f577cad 417free_filter_prog:
60a3b225 418 __bpf_prog_free(filter->prog);
bd4cf0ed 419free_filter:
e2cfabdf 420 kfree(filter);
bd4cf0ed
AS
421free_prog:
422 kfree(fp);
c8bee430 423 return ERR_PTR(ret);
e2cfabdf
WD
424}
425
426/**
c8bee430 427 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
428 * @user_filter: pointer to the user data containing a sock_fprog.
429 *
430 * Returns 0 on success and non-zero otherwise.
431 */
c8bee430
KC
432static struct seccomp_filter *
433seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
434{
435 struct sock_fprog fprog;
c8bee430 436 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
437
438#ifdef CONFIG_COMPAT
439 if (is_compat_task()) {
440 struct compat_sock_fprog fprog32;
441 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
442 goto out;
443 fprog.len = fprog32.len;
444 fprog.filter = compat_ptr(fprog32.filter);
445 } else /* falls through to the if below. */
446#endif
447 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
448 goto out;
c8bee430 449 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 450out:
c8bee430
KC
451 return filter;
452}
453
454/**
455 * seccomp_attach_filter: validate and attach filter
456 * @flags: flags to change filter behavior
457 * @filter: seccomp filter to add to the current process
458 *
dbd95212
KC
459 * Caller must be holding current->sighand->siglock lock.
460 *
c8bee430
KC
461 * Returns 0 on success, -ve on error.
462 */
463static long seccomp_attach_filter(unsigned int flags,
464 struct seccomp_filter *filter)
465{
466 unsigned long total_insns;
467 struct seccomp_filter *walker;
468
69f6a34b 469 assert_spin_locked(&current->sighand->siglock);
dbd95212 470
c8bee430
KC
471 /* Validate resulting filter length. */
472 total_insns = filter->prog->len;
473 for (walker = current->seccomp.filter; walker; walker = walker->prev)
474 total_insns += walker->prog->len + 4; /* 4 instr penalty */
475 if (total_insns > MAX_INSNS_PER_PATH)
476 return -ENOMEM;
477
c2e1f2e3
KC
478 /* If thread sync has been requested, check that it is possible. */
479 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
480 int ret;
481
482 ret = seccomp_can_sync_threads();
483 if (ret)
484 return ret;
485 }
486
c8bee430
KC
487 /*
488 * If there is an existing filter, make it the prev and don't drop its
489 * task reference.
490 */
491 filter->prev = current->seccomp.filter;
492 current->seccomp.filter = filter;
493
c2e1f2e3
KC
494 /* Now that the new filter is in place, synchronize to all threads. */
495 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
496 seccomp_sync_threads();
497
c8bee430 498 return 0;
e2cfabdf
WD
499}
500
501/* get_seccomp_filter - increments the reference count of the filter on @tsk */
502void get_seccomp_filter(struct task_struct *tsk)
503{
504 struct seccomp_filter *orig = tsk->seccomp.filter;
505 if (!orig)
506 return;
507 /* Reference count is bounded by the number of total processes. */
508 atomic_inc(&orig->usage);
509}
510
c8bee430
KC
511static inline void seccomp_filter_free(struct seccomp_filter *filter)
512{
513 if (filter) {
ae045e24 514 bpf_prog_free(filter->prog);
c8bee430
KC
515 kfree(filter);
516 }
517}
518
e2cfabdf
WD
519/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
520void put_seccomp_filter(struct task_struct *tsk)
521{
522 struct seccomp_filter *orig = tsk->seccomp.filter;
523 /* Clean up single-reference branches iteratively. */
524 while (orig && atomic_dec_and_test(&orig->usage)) {
525 struct seccomp_filter *freeme = orig;
526 orig = orig->prev;
c8bee430 527 seccomp_filter_free(freeme);
e2cfabdf
WD
528 }
529}
bb6ea430
WD
530
531/**
532 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
533 * @syscall: syscall number to send to userland
534 * @reason: filter-supplied reason code to send to userland (via si_errno)
535 *
536 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
537 */
538static void seccomp_send_sigsys(int syscall, int reason)
539{
540 struct siginfo info;
541 memset(&info, 0, sizeof(info));
542 info.si_signo = SIGSYS;
543 info.si_code = SYS_SECCOMP;
544 info.si_call_addr = (void __user *)KSTK_EIP(current);
545 info.si_errno = reason;
5e937a9a 546 info.si_arch = syscall_get_arch();
bb6ea430
WD
547 info.si_syscall = syscall;
548 force_sig_info(SIGSYS, &info, current);
549}
e2cfabdf 550#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
551
552/*
553 * Secure computing mode 1 allows only read/write/exit/sigreturn.
554 * To be fully secure this must be combined with rlimit
555 * to limit the stack allocations too.
556 */
557static int mode1_syscalls[] = {
558 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
559 0, /* null terminated */
560};
561
5b101740 562#ifdef CONFIG_COMPAT
1da177e4
LT
563static int mode1_syscalls_32[] = {
564 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
565 0, /* null terminated */
566};
567#endif
568
a4412fc9 569static void __secure_computing_strict(int this_syscall)
1da177e4 570{
a4412fc9
AL
571 int *syscall_whitelist = mode1_syscalls;
572#ifdef CONFIG_COMPAT
573 if (is_compat_task())
574 syscall_whitelist = mode1_syscalls_32;
575#endif
576 do {
577 if (*syscall_whitelist == this_syscall)
578 return;
579 } while (*++syscall_whitelist);
580
581#ifdef SECCOMP_DEBUG
582 dump_stack();
583#endif
584 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
585 do_exit(SIGKILL);
586}
587
588#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
589void secure_computing_strict(int this_syscall)
590{
591 int mode = current->seccomp.mode;
592
13c4a901
TA
593 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
594 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
595 return;
596
a4412fc9
AL
597 if (mode == 0)
598 return;
599 else if (mode == SECCOMP_MODE_STRICT)
600 __secure_computing_strict(this_syscall);
601 else
602 BUG();
603}
604#else
605int __secure_computing(void)
606{
d39bd00d 607 u32 phase1_result = seccomp_phase1(NULL);
13aa72f0
AL
608
609 if (likely(phase1_result == SECCOMP_PHASE1_OK))
610 return 0;
611 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
612 return -1;
613 else
614 return seccomp_phase2(phase1_result);
615}
616
617#ifdef CONFIG_SECCOMP_FILTER
d39bd00d 618static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
13aa72f0
AL
619{
620 u32 filter_ret, action;
621 int data;
1da177e4 622
3ba2530c
KC
623 /*
624 * Make sure that any changes to mode from another thread have
625 * been seen after TIF_SECCOMP was seen.
626 */
627 rmb();
628
d39bd00d 629 filter_ret = seccomp_run_filters(sd);
13aa72f0
AL
630 data = filter_ret & SECCOMP_RET_DATA;
631 action = filter_ret & SECCOMP_RET_ACTION;
632
633 switch (action) {
634 case SECCOMP_RET_ERRNO:
580c57f1
KC
635 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
636 if (data > MAX_ERRNO)
637 data = MAX_ERRNO;
d39bd00d 638 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
639 -data, 0);
640 goto skip;
641
642 case SECCOMP_RET_TRAP:
643 /* Show the handler the original registers. */
d39bd00d 644 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
645 /* Let the filter pass back 16 bits of data. */
646 seccomp_send_sigsys(this_syscall, data);
647 goto skip;
648
649 case SECCOMP_RET_TRACE:
650 return filter_ret; /* Save the rest for phase 2. */
651
652 case SECCOMP_RET_ALLOW:
653 return SECCOMP_PHASE1_OK;
654
655 case SECCOMP_RET_KILL:
656 default:
657 audit_seccomp(this_syscall, SIGSYS, action);
658 do_exit(SIGSYS);
659 }
660
661 unreachable();
662
663skip:
664 audit_seccomp(this_syscall, 0, action);
665 return SECCOMP_PHASE1_SKIP;
666}
1da177e4 667#endif
13aa72f0
AL
668
669/**
670 * seccomp_phase1() - run fast path seccomp checks on the current syscall
d39bd00d 671 * @arg sd: The seccomp_data or NULL
13aa72f0
AL
672 *
673 * This only reads pt_regs via the syscall_xyz helpers. The only change
674 * it will make to pt_regs is via syscall_set_return_value, and it will
675 * only do that if it returns SECCOMP_PHASE1_SKIP.
676 *
d39bd00d
AL
677 * If sd is provided, it will not read pt_regs at all.
678 *
13aa72f0
AL
679 * It may also call do_exit or force a signal; these actions must be
680 * safe.
681 *
682 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
683 * be processed normally.
684 *
685 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
686 * invoked. In this case, seccomp_phase1 will have set the return value
687 * using syscall_set_return_value.
688 *
689 * If it returns anything else, then the return value should be passed
690 * to seccomp_phase2 from a context in which ptrace hooks are safe.
691 */
d39bd00d 692u32 seccomp_phase1(struct seccomp_data *sd)
13aa72f0
AL
693{
694 int mode = current->seccomp.mode;
d39bd00d
AL
695 int this_syscall = sd ? sd->nr :
696 syscall_get_nr(current, task_pt_regs(current));
13aa72f0 697
13c4a901
TA
698 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
699 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
700 return SECCOMP_PHASE1_OK;
701
13aa72f0 702 switch (mode) {
e2cfabdf 703 case SECCOMP_MODE_STRICT:
13aa72f0
AL
704 __secure_computing_strict(this_syscall); /* may call do_exit */
705 return SECCOMP_PHASE1_OK;
e2cfabdf 706#ifdef CONFIG_SECCOMP_FILTER
13aa72f0 707 case SECCOMP_MODE_FILTER:
d39bd00d 708 return __seccomp_phase1_filter(this_syscall, sd);
e2cfabdf 709#endif
1da177e4
LT
710 default:
711 BUG();
712 }
13aa72f0 713}
1da177e4 714
13aa72f0
AL
715/**
716 * seccomp_phase2() - finish slow path seccomp work for the current syscall
717 * @phase1_result: The return value from seccomp_phase1()
718 *
719 * This must be called from a context in which ptrace hooks can be used.
720 *
721 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
722 */
723int seccomp_phase2(u32 phase1_result)
724{
725 struct pt_regs *regs = task_pt_regs(current);
726 u32 action = phase1_result & SECCOMP_RET_ACTION;
727 int data = phase1_result & SECCOMP_RET_DATA;
728
729 BUG_ON(action != SECCOMP_RET_TRACE);
730
731 audit_seccomp(syscall_get_nr(current, regs), 0, action);
732
733 /* Skip these calls if there is no tracer. */
734 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
735 syscall_set_return_value(current, regs,
736 -ENOSYS, 0);
737 return -1;
738 }
739
740 /* Allow the BPF to provide the event message */
741 ptrace_event(PTRACE_EVENT_SECCOMP, data);
742 /*
743 * The delivery of a fatal signal during event
744 * notification may silently skip tracer notification.
745 * Terminating the task now avoids executing a system
746 * call that may not be intended.
747 */
748 if (fatal_signal_pending(current))
749 do_exit(SIGSYS);
750 if (syscall_get_nr(current, regs) < 0)
751 return -1; /* Explicit request to skip. */
752
753 return 0;
1da177e4 754}
a4412fc9 755#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
756
757long prctl_get_seccomp(void)
758{
759 return current->seccomp.mode;
760}
761
e2cfabdf 762/**
3b23dd12 763 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
764 *
765 * Once current->seccomp.mode is non-zero, it may not be changed.
766 *
767 * Returns 0 on success or -EINVAL on failure.
768 */
3b23dd12 769static long seccomp_set_mode_strict(void)
1d9d02fe 770{
3b23dd12 771 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 772 long ret = -EINVAL;
1d9d02fe 773
dbd95212
KC
774 spin_lock_irq(&current->sighand->siglock);
775
1f41b450 776 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
777 goto out;
778
cf99abac 779#ifdef TIF_NOTSC
3b23dd12 780 disable_TSC();
cf99abac 781#endif
3ba2530c 782 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
783 ret = 0;
784
785out:
dbd95212 786 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
787
788 return ret;
789}
790
e2cfabdf 791#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
792/**
793 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 794 * @flags: flags to change filter behavior
3b23dd12
KC
795 * @filter: struct sock_fprog containing filter
796 *
797 * This function may be called repeatedly to install additional filters.
798 * Every filter successfully installed will be evaluated (in reverse order)
799 * for each system call the task makes.
800 *
801 * Once current->seccomp.mode is non-zero, it may not be changed.
802 *
803 * Returns 0 on success or -EINVAL on failure.
804 */
48dc92b9
KC
805static long seccomp_set_mode_filter(unsigned int flags,
806 const char __user *filter)
3b23dd12
KC
807{
808 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 809 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
810 long ret = -EINVAL;
811
48dc92b9 812 /* Validate flags. */
c2e1f2e3 813 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 814 return -EINVAL;
48dc92b9 815
c8bee430
KC
816 /* Prepare the new filter before holding any locks. */
817 prepared = seccomp_prepare_user_filter(filter);
818 if (IS_ERR(prepared))
819 return PTR_ERR(prepared);
820
c2e1f2e3
KC
821 /*
822 * Make sure we cannot change seccomp or nnp state via TSYNC
823 * while another thread is in the middle of calling exec.
824 */
825 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
826 mutex_lock_killable(&current->signal->cred_guard_mutex))
827 goto out_free;
828
dbd95212
KC
829 spin_lock_irq(&current->sighand->siglock);
830
3b23dd12
KC
831 if (!seccomp_may_assign_mode(seccomp_mode))
832 goto out;
833
c8bee430 834 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 835 if (ret)
e2cfabdf 836 goto out;
c8bee430
KC
837 /* Do not free the successfully attached filter. */
838 prepared = NULL;
1d9d02fe 839
3ba2530c 840 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 841out:
dbd95212 842 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
843 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
844 mutex_unlock(&current->signal->cred_guard_mutex);
845out_free:
c8bee430 846 seccomp_filter_free(prepared);
1d9d02fe
AA
847 return ret;
848}
3b23dd12 849#else
48dc92b9
KC
850static inline long seccomp_set_mode_filter(unsigned int flags,
851 const char __user *filter)
3b23dd12
KC
852{
853 return -EINVAL;
854}
855#endif
d78ab02c 856
48dc92b9
KC
857/* Common entry point for both prctl and syscall. */
858static long do_seccomp(unsigned int op, unsigned int flags,
859 const char __user *uargs)
860{
861 switch (op) {
862 case SECCOMP_SET_MODE_STRICT:
863 if (flags != 0 || uargs != NULL)
864 return -EINVAL;
865 return seccomp_set_mode_strict();
866 case SECCOMP_SET_MODE_FILTER:
867 return seccomp_set_mode_filter(flags, uargs);
868 default:
869 return -EINVAL;
870 }
871}
872
873SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
874 const char __user *, uargs)
875{
876 return do_seccomp(op, flags, uargs);
877}
878
d78ab02c
KC
879/**
880 * prctl_set_seccomp: configures current->seccomp.mode
881 * @seccomp_mode: requested mode to use
882 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
883 *
884 * Returns 0 on success or -EINVAL on failure.
885 */
886long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
887{
48dc92b9
KC
888 unsigned int op;
889 char __user *uargs;
890
3b23dd12
KC
891 switch (seccomp_mode) {
892 case SECCOMP_MODE_STRICT:
48dc92b9
KC
893 op = SECCOMP_SET_MODE_STRICT;
894 /*
895 * Setting strict mode through prctl always ignored filter,
896 * so make sure it is always NULL here to pass the internal
897 * check in do_seccomp().
898 */
899 uargs = NULL;
900 break;
3b23dd12 901 case SECCOMP_MODE_FILTER:
48dc92b9
KC
902 op = SECCOMP_SET_MODE_FILTER;
903 uargs = filter;
904 break;
3b23dd12
KC
905 default:
906 return -EINVAL;
907 }
48dc92b9
KC
908
909 /* prctl interface doesn't have flags, so they are always zero. */
910 return do_seccomp(op, 0, uargs);
d78ab02c 911}