seccomp: Selftest for detection of filter flag support
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
0b5fa229 16#include <linux/refcount.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
b25e6716 19#include <linux/coredump.h>
8e5f1ad1 20#include <linux/kmemleak.h>
e2cfabdf 21#include <linux/sched.h>
68db0cf1 22#include <linux/sched/task_stack.h>
e2cfabdf 23#include <linux/seccomp.h>
c8bee430 24#include <linux/slab.h>
48dc92b9 25#include <linux/syscalls.h>
8e5f1ad1 26#include <linux/sysctl.h>
1da177e4 27
a4412fc9 28#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 29#include <asm/syscall.h>
a4412fc9 30#endif
e2cfabdf
WD
31
32#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 33#include <linux/filter.h>
c2e1f2e3 34#include <linux/pid.h>
fb0fadf9 35#include <linux/ptrace.h>
e2cfabdf 36#include <linux/security.h>
e2cfabdf
WD
37#include <linux/tracehook.h>
38#include <linux/uaccess.h>
39
40/**
41 * struct seccomp_filter - container for seccomp BPF programs
42 *
43 * @usage: reference count to manage the object lifetime.
44 * get/put helpers should be used when accessing an instance
45 * outside of a lifetime-guarded section. In general, this
46 * is only needed for handling filters shared across tasks.
47 * @prev: points to a previously installed, or inherited, filter
285fdfc5 48 * @prog: the BPF program to evaluate
e2cfabdf
WD
49 *
50 * seccomp_filter objects are organized in a tree linked via the @prev
51 * pointer. For any task, it appears to be a singly-linked list starting
52 * with current->seccomp.filter, the most recently attached or inherited filter.
53 * However, multiple filters may share a @prev node, by way of fork(), which
54 * results in a unidirectional tree existing in memory. This is similar to
55 * how namespaces work.
56 *
57 * seccomp_filter objects should never be modified after being attached
58 * to a task_struct (other than @usage).
59 */
60struct seccomp_filter {
0b5fa229 61 refcount_t usage;
e2cfabdf 62 struct seccomp_filter *prev;
7ae457c1 63 struct bpf_prog *prog;
e2cfabdf
WD
64};
65
66/* Limit any path through the tree to 256KB worth of instructions. */
67#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
68
bd4cf0ed 69/*
e2cfabdf
WD
70 * Endianness is explicitly ignored and left for BPF program authors to manage
71 * as per the specific architecture.
72 */
bd4cf0ed 73static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 74{
bd4cf0ed
AS
75 struct task_struct *task = current;
76 struct pt_regs *regs = task_pt_regs(task);
2eac7648 77 unsigned long args[6];
e2cfabdf 78
bd4cf0ed 79 sd->nr = syscall_get_nr(task, regs);
0b747172 80 sd->arch = syscall_get_arch();
2eac7648
DB
81 syscall_get_arguments(task, regs, 0, 6, args);
82 sd->args[0] = args[0];
83 sd->args[1] = args[1];
84 sd->args[2] = args[2];
85 sd->args[3] = args[3];
86 sd->args[4] = args[4];
87 sd->args[5] = args[5];
bd4cf0ed 88 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
89}
90
91/**
92 * seccomp_check_filter - verify seccomp filter code
93 * @filter: filter to verify
94 * @flen: length of filter
95 *
4df95ff4 96 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
97 * redirects all filter code that loads struct sk_buff data
98 * and related data through seccomp_bpf_load. It also
99 * enforces length and alignment checking of those loads.
100 *
101 * Returns 0 if the rule set is legal or -EINVAL if not.
102 */
103static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
104{
105 int pc;
106 for (pc = 0; pc < flen; pc++) {
107 struct sock_filter *ftest = &filter[pc];
108 u16 code = ftest->code;
109 u32 k = ftest->k;
110
111 switch (code) {
34805931 112 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 113 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
114 /* 32-bit aligned and not out of bounds. */
115 if (k >= sizeof(struct seccomp_data) || k & 3)
116 return -EINVAL;
117 continue;
34805931 118 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 119 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
120 ftest->k = sizeof(struct seccomp_data);
121 continue;
34805931 122 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 123 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
124 ftest->k = sizeof(struct seccomp_data);
125 continue;
126 /* Explicitly include allowed calls. */
34805931
DB
127 case BPF_RET | BPF_K:
128 case BPF_RET | BPF_A:
129 case BPF_ALU | BPF_ADD | BPF_K:
130 case BPF_ALU | BPF_ADD | BPF_X:
131 case BPF_ALU | BPF_SUB | BPF_K:
132 case BPF_ALU | BPF_SUB | BPF_X:
133 case BPF_ALU | BPF_MUL | BPF_K:
134 case BPF_ALU | BPF_MUL | BPF_X:
135 case BPF_ALU | BPF_DIV | BPF_K:
136 case BPF_ALU | BPF_DIV | BPF_X:
137 case BPF_ALU | BPF_AND | BPF_K:
138 case BPF_ALU | BPF_AND | BPF_X:
139 case BPF_ALU | BPF_OR | BPF_K:
140 case BPF_ALU | BPF_OR | BPF_X:
141 case BPF_ALU | BPF_XOR | BPF_K:
142 case BPF_ALU | BPF_XOR | BPF_X:
143 case BPF_ALU | BPF_LSH | BPF_K:
144 case BPF_ALU | BPF_LSH | BPF_X:
145 case BPF_ALU | BPF_RSH | BPF_K:
146 case BPF_ALU | BPF_RSH | BPF_X:
147 case BPF_ALU | BPF_NEG:
148 case BPF_LD | BPF_IMM:
149 case BPF_LDX | BPF_IMM:
150 case BPF_MISC | BPF_TAX:
151 case BPF_MISC | BPF_TXA:
152 case BPF_LD | BPF_MEM:
153 case BPF_LDX | BPF_MEM:
154 case BPF_ST:
155 case BPF_STX:
156 case BPF_JMP | BPF_JA:
157 case BPF_JMP | BPF_JEQ | BPF_K:
158 case BPF_JMP | BPF_JEQ | BPF_X:
159 case BPF_JMP | BPF_JGE | BPF_K:
160 case BPF_JMP | BPF_JGE | BPF_X:
161 case BPF_JMP | BPF_JGT | BPF_K:
162 case BPF_JMP | BPF_JGT | BPF_X:
163 case BPF_JMP | BPF_JSET | BPF_K:
164 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
165 continue;
166 default:
167 return -EINVAL;
168 }
169 }
170 return 0;
171}
172
173/**
285fdfc5
MS
174 * seccomp_run_filters - evaluates all seccomp filters against @sd
175 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
176 * @match: stores struct seccomp_filter that resulted in the return value,
177 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
178 * be unchanged.
e2cfabdf
WD
179 *
180 * Returns valid seccomp BPF response codes.
181 */
deb4de8b
KC
182static u32 seccomp_run_filters(const struct seccomp_data *sd,
183 struct seccomp_filter **match)
e2cfabdf 184{
d39bd00d 185 struct seccomp_data sd_local;
acf3b2c7 186 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
187 /* Make sure cross-thread synced filter points somewhere sane. */
188 struct seccomp_filter *f =
189 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
190
191 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 192 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
193 return SECCOMP_RET_KILL;
194
d39bd00d
AL
195 if (!sd) {
196 populate_seccomp_data(&sd_local);
197 sd = &sd_local;
198 }
bd4cf0ed 199
e2cfabdf
WD
200 /*
201 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 202 * value always takes priority (ignoring the DATA).
e2cfabdf 203 */
3ba2530c 204 for (; f; f = f->prev) {
88575199 205 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 206
deb4de8b 207 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
acf3b2c7 208 ret = cur_ret;
deb4de8b
KC
209 *match = f;
210 }
e2cfabdf
WD
211 }
212 return ret;
213}
1f41b450 214#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 215
1f41b450
KC
216static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
217{
69f6a34b 218 assert_spin_locked(&current->sighand->siglock);
dbd95212 219
1f41b450
KC
220 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
221 return false;
222
223 return true;
224}
225
3ba2530c
KC
226static inline void seccomp_assign_mode(struct task_struct *task,
227 unsigned long seccomp_mode)
1f41b450 228{
69f6a34b 229 assert_spin_locked(&task->sighand->siglock);
dbd95212 230
3ba2530c
KC
231 task->seccomp.mode = seccomp_mode;
232 /*
233 * Make sure TIF_SECCOMP cannot be set before the mode (and
234 * filter) is set.
235 */
236 smp_mb__before_atomic();
237 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
238}
239
240#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
241/* Returns 1 if the parent is an ancestor of the child. */
242static int is_ancestor(struct seccomp_filter *parent,
243 struct seccomp_filter *child)
244{
245 /* NULL is the root ancestor. */
246 if (parent == NULL)
247 return 1;
248 for (; child; child = child->prev)
249 if (child == parent)
250 return 1;
251 return 0;
252}
253
254/**
255 * seccomp_can_sync_threads: checks if all threads can be synchronized
256 *
257 * Expects sighand and cred_guard_mutex locks to be held.
258 *
259 * Returns 0 on success, -ve on error, or the pid of a thread which was
260 * either not in the correct seccomp mode or it did not have an ancestral
261 * seccomp filter.
262 */
263static inline pid_t seccomp_can_sync_threads(void)
264{
265 struct task_struct *thread, *caller;
266
267 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 268 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
269
270 /* Validate all threads being eligible for synchronization. */
271 caller = current;
272 for_each_thread(caller, thread) {
273 pid_t failed;
274
275 /* Skip current, since it is initiating the sync. */
276 if (thread == caller)
277 continue;
278
279 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
280 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
281 is_ancestor(thread->seccomp.filter,
282 caller->seccomp.filter)))
283 continue;
284
285 /* Return the first thread that cannot be synchronized. */
286 failed = task_pid_vnr(thread);
287 /* If the pid cannot be resolved, then return -ESRCH */
288 if (unlikely(WARN_ON(failed == 0)))
289 failed = -ESRCH;
290 return failed;
291 }
292
293 return 0;
294}
295
296/**
297 * seccomp_sync_threads: sets all threads to use current's filter
298 *
299 * Expects sighand and cred_guard_mutex locks to be held, and for
300 * seccomp_can_sync_threads() to have returned success already
301 * without dropping the locks.
302 *
303 */
304static inline void seccomp_sync_threads(void)
305{
306 struct task_struct *thread, *caller;
307
308 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 309 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
310
311 /* Synchronize all threads. */
312 caller = current;
313 for_each_thread(caller, thread) {
314 /* Skip current, since it needs no changes. */
315 if (thread == caller)
316 continue;
317
318 /* Get a task reference for the new leaf node. */
319 get_seccomp_filter(caller);
320 /*
321 * Drop the task reference to the shared ancestor since
322 * current's path will hold a reference. (This also
323 * allows a put before the assignment.)
324 */
325 put_seccomp_filter(thread);
326 smp_store_release(&thread->seccomp.filter,
327 caller->seccomp.filter);
103502a3
JH
328
329 /*
330 * Don't let an unprivileged task work around
331 * the no_new_privs restriction by creating
332 * a thread that sets it up, enters seccomp,
333 * then dies.
334 */
335 if (task_no_new_privs(caller))
336 task_set_no_new_privs(thread);
337
c2e1f2e3
KC
338 /*
339 * Opt the other thread into seccomp if needed.
340 * As threads are considered to be trust-realm
341 * equivalent (see ptrace_may_access), it is safe to
342 * allow one thread to transition the other.
343 */
103502a3 344 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 345 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
346 }
347}
348
e2cfabdf 349/**
c8bee430 350 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
351 * @fprog: BPF program to install
352 *
c8bee430 353 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 354 */
c8bee430 355static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 356{
ac67eb2c
DB
357 struct seccomp_filter *sfilter;
358 int ret;
97f2645f 359 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
360
361 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 362 return ERR_PTR(-EINVAL);
d9e12f42 363
c8bee430 364 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
365
366 /*
119ce5c8 367 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
368 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
369 * This avoids scenarios where unprivileged tasks can affect the
370 * behavior of privileged children.
371 */
1d4457f9 372 if (!task_no_new_privs(current) &&
e2cfabdf
WD
373 security_capable_noaudit(current_cred(), current_user_ns(),
374 CAP_SYS_ADMIN) != 0)
c8bee430 375 return ERR_PTR(-EACCES);
e2cfabdf 376
bd4cf0ed 377 /* Allocate a new seccomp_filter */
ac67eb2c
DB
378 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
379 if (!sfilter)
d9e12f42 380 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
381
382 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 383 seccomp_check_filter, save_orig);
ac67eb2c
DB
384 if (ret < 0) {
385 kfree(sfilter);
386 return ERR_PTR(ret);
d9e12f42 387 }
bd4cf0ed 388
0b5fa229 389 refcount_set(&sfilter->usage, 1);
e2cfabdf 390
ac67eb2c 391 return sfilter;
e2cfabdf
WD
392}
393
394/**
c8bee430 395 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
396 * @user_filter: pointer to the user data containing a sock_fprog.
397 *
398 * Returns 0 on success and non-zero otherwise.
399 */
c8bee430
KC
400static struct seccomp_filter *
401seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
402{
403 struct sock_fprog fprog;
c8bee430 404 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
405
406#ifdef CONFIG_COMPAT
5c38065e 407 if (in_compat_syscall()) {
e2cfabdf
WD
408 struct compat_sock_fprog fprog32;
409 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
410 goto out;
411 fprog.len = fprog32.len;
412 fprog.filter = compat_ptr(fprog32.filter);
413 } else /* falls through to the if below. */
414#endif
415 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
416 goto out;
c8bee430 417 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 418out:
c8bee430
KC
419 return filter;
420}
421
422/**
423 * seccomp_attach_filter: validate and attach filter
424 * @flags: flags to change filter behavior
425 * @filter: seccomp filter to add to the current process
426 *
dbd95212
KC
427 * Caller must be holding current->sighand->siglock lock.
428 *
c8bee430
KC
429 * Returns 0 on success, -ve on error.
430 */
431static long seccomp_attach_filter(unsigned int flags,
432 struct seccomp_filter *filter)
433{
434 unsigned long total_insns;
435 struct seccomp_filter *walker;
436
69f6a34b 437 assert_spin_locked(&current->sighand->siglock);
dbd95212 438
c8bee430
KC
439 /* Validate resulting filter length. */
440 total_insns = filter->prog->len;
441 for (walker = current->seccomp.filter; walker; walker = walker->prev)
442 total_insns += walker->prog->len + 4; /* 4 instr penalty */
443 if (total_insns > MAX_INSNS_PER_PATH)
444 return -ENOMEM;
445
c2e1f2e3
KC
446 /* If thread sync has been requested, check that it is possible. */
447 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
448 int ret;
449
450 ret = seccomp_can_sync_threads();
451 if (ret)
452 return ret;
453 }
454
c8bee430
KC
455 /*
456 * If there is an existing filter, make it the prev and don't drop its
457 * task reference.
458 */
459 filter->prev = current->seccomp.filter;
460 current->seccomp.filter = filter;
461
c2e1f2e3
KC
462 /* Now that the new filter is in place, synchronize to all threads. */
463 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
464 seccomp_sync_threads();
465
c8bee430 466 return 0;
e2cfabdf
WD
467}
468
469/* get_seccomp_filter - increments the reference count of the filter on @tsk */
470void get_seccomp_filter(struct task_struct *tsk)
471{
472 struct seccomp_filter *orig = tsk->seccomp.filter;
473 if (!orig)
474 return;
475 /* Reference count is bounded by the number of total processes. */
0b5fa229 476 refcount_inc(&orig->usage);
e2cfabdf
WD
477}
478
c8bee430
KC
479static inline void seccomp_filter_free(struct seccomp_filter *filter)
480{
481 if (filter) {
bab18991 482 bpf_prog_destroy(filter->prog);
c8bee430
KC
483 kfree(filter);
484 }
485}
486
e2cfabdf
WD
487/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
488void put_seccomp_filter(struct task_struct *tsk)
489{
490 struct seccomp_filter *orig = tsk->seccomp.filter;
491 /* Clean up single-reference branches iteratively. */
0b5fa229 492 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
493 struct seccomp_filter *freeme = orig;
494 orig = orig->prev;
c8bee430 495 seccomp_filter_free(freeme);
e2cfabdf
WD
496 }
497}
bb6ea430 498
b25e6716
MF
499static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
500{
501 memset(info, 0, sizeof(*info));
502 info->si_signo = SIGSYS;
503 info->si_code = SYS_SECCOMP;
504 info->si_call_addr = (void __user *)KSTK_EIP(current);
505 info->si_errno = reason;
506 info->si_arch = syscall_get_arch();
507 info->si_syscall = syscall;
508}
509
bb6ea430
WD
510/**
511 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
512 * @syscall: syscall number to send to userland
513 * @reason: filter-supplied reason code to send to userland (via si_errno)
514 *
515 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
516 */
517static void seccomp_send_sigsys(int syscall, int reason)
518{
519 struct siginfo info;
b25e6716 520 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
521 force_sig_info(SIGSYS, &info, current);
522}
e2cfabdf 523#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 524
0ddec0fc
TH
525/* For use with seccomp_actions_logged */
526#define SECCOMP_LOG_KILL (1 << 0)
527#define SECCOMP_LOG_TRAP (1 << 2)
528#define SECCOMP_LOG_ERRNO (1 << 3)
529#define SECCOMP_LOG_TRACE (1 << 4)
530#define SECCOMP_LOG_ALLOW (1 << 5)
531
532static u32 seccomp_actions_logged = SECCOMP_LOG_KILL | SECCOMP_LOG_TRAP |
533 SECCOMP_LOG_ERRNO | SECCOMP_LOG_TRACE;
534
535static inline void seccomp_log(unsigned long syscall, long signr, u32 action)
536{
537 bool log = false;
538
539 switch (action) {
540 case SECCOMP_RET_ALLOW:
541 case SECCOMP_RET_TRAP:
542 case SECCOMP_RET_ERRNO:
543 case SECCOMP_RET_TRACE:
544 break;
545 case SECCOMP_RET_KILL:
546 default:
547 log = seccomp_actions_logged & SECCOMP_LOG_KILL;
548 }
549
550 /*
551 * Force an audit message to be emitted when the action is RET_KILL and
552 * the action is allowed to be logged by the admin.
553 */
554 if (log)
555 return __audit_seccomp(syscall, signr, action);
556
557 /*
558 * Let the audit subsystem decide if the action should be audited based
559 * on whether the current task itself is being audited.
560 */
561 return audit_seccomp(syscall, signr, action);
562}
563
1da177e4
LT
564/*
565 * Secure computing mode 1 allows only read/write/exit/sigreturn.
566 * To be fully secure this must be combined with rlimit
567 * to limit the stack allocations too.
568 */
cb4253aa 569static const int mode1_syscalls[] = {
1da177e4
LT
570 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
571 0, /* null terminated */
572};
573
a4412fc9 574static void __secure_computing_strict(int this_syscall)
1da177e4 575{
cb4253aa 576 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 577#ifdef CONFIG_COMPAT
5c38065e 578 if (in_compat_syscall())
c983f0e8 579 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
580#endif
581 do {
582 if (*syscall_whitelist == this_syscall)
583 return;
584 } while (*++syscall_whitelist);
585
586#ifdef SECCOMP_DEBUG
587 dump_stack();
588#endif
0ddec0fc 589 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL);
a4412fc9
AL
590 do_exit(SIGKILL);
591}
592
593#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
594void secure_computing_strict(int this_syscall)
595{
596 int mode = current->seccomp.mode;
597
97f2645f 598 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
599 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
600 return;
601
221272f9 602 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
603 return;
604 else if (mode == SECCOMP_MODE_STRICT)
605 __secure_computing_strict(this_syscall);
606 else
607 BUG();
608}
609#else
13aa72f0
AL
610
611#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
612static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
613 const bool recheck_after_trace)
13aa72f0
AL
614{
615 u32 filter_ret, action;
deb4de8b 616 struct seccomp_filter *match = NULL;
13aa72f0 617 int data;
1da177e4 618
3ba2530c
KC
619 /*
620 * Make sure that any changes to mode from another thread have
621 * been seen after TIF_SECCOMP was seen.
622 */
623 rmb();
624
deb4de8b 625 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0
AL
626 data = filter_ret & SECCOMP_RET_DATA;
627 action = filter_ret & SECCOMP_RET_ACTION;
628
629 switch (action) {
630 case SECCOMP_RET_ERRNO:
580c57f1
KC
631 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
632 if (data > MAX_ERRNO)
633 data = MAX_ERRNO;
d39bd00d 634 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
635 -data, 0);
636 goto skip;
637
638 case SECCOMP_RET_TRAP:
639 /* Show the handler the original registers. */
d39bd00d 640 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
641 /* Let the filter pass back 16 bits of data. */
642 seccomp_send_sigsys(this_syscall, data);
643 goto skip;
644
645 case SECCOMP_RET_TRACE:
ce6526e8
KC
646 /* We've been put in this state by the ptracer already. */
647 if (recheck_after_trace)
648 return 0;
649
8112c4f1
KC
650 /* ENOSYS these calls if there is no tracer attached. */
651 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
652 syscall_set_return_value(current,
653 task_pt_regs(current),
654 -ENOSYS, 0);
655 goto skip;
656 }
657
658 /* Allow the BPF to provide the event message */
659 ptrace_event(PTRACE_EVENT_SECCOMP, data);
660 /*
661 * The delivery of a fatal signal during event
485a252a
KC
662 * notification may silently skip tracer notification,
663 * which could leave us with a potentially unmodified
664 * syscall that the tracer would have liked to have
665 * changed. Since the process is about to die, we just
666 * force the syscall to be skipped and let the signal
667 * kill the process and correctly handle any tracer exit
668 * notifications.
8112c4f1
KC
669 */
670 if (fatal_signal_pending(current))
485a252a 671 goto skip;
8112c4f1
KC
672 /* Check if the tracer forced the syscall to be skipped. */
673 this_syscall = syscall_get_nr(current, task_pt_regs(current));
674 if (this_syscall < 0)
675 goto skip;
676
ce6526e8
KC
677 /*
678 * Recheck the syscall, since it may have changed. This
679 * intentionally uses a NULL struct seccomp_data to force
680 * a reload of all registers. This does not goto skip since
681 * a skip would have already been reported.
682 */
683 if (__seccomp_filter(this_syscall, NULL, true))
684 return -1;
685
8112c4f1 686 return 0;
13aa72f0
AL
687
688 case SECCOMP_RET_ALLOW:
deb4de8b
KC
689 /*
690 * Note that the "match" filter will always be NULL for
691 * this action since SECCOMP_RET_ALLOW is the starting
692 * state in seccomp_run_filters().
693 */
8112c4f1 694 return 0;
13aa72f0
AL
695
696 case SECCOMP_RET_KILL:
131b6351 697 default:
0ddec0fc 698 seccomp_log(this_syscall, SIGSYS, action);
d7276e32
KC
699 /* Dump core only if this is the last remaining thread. */
700 if (get_nr_threads(current) == 1) {
131b6351
KC
701 siginfo_t info;
702
d7276e32
KC
703 /* Show the original registers in the dump. */
704 syscall_rollback(current, task_pt_regs(current));
705 /* Trigger a manual coredump since do_exit skips it. */
706 seccomp_init_siginfo(&info, this_syscall, data);
707 do_coredump(&info);
708 }
13aa72f0
AL
709 do_exit(SIGSYS);
710 }
711
712 unreachable();
713
714skip:
0ddec0fc 715 seccomp_log(this_syscall, 0, action);
8112c4f1
KC
716 return -1;
717}
718#else
ce6526e8
KC
719static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
720 const bool recheck_after_trace)
8112c4f1
KC
721{
722 BUG();
13aa72f0 723}
1da177e4 724#endif
13aa72f0 725
8112c4f1 726int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
727{
728 int mode = current->seccomp.mode;
8112c4f1 729 int this_syscall;
13aa72f0 730
97f2645f 731 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 732 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
733 return 0;
734
735 this_syscall = sd ? sd->nr :
736 syscall_get_nr(current, task_pt_regs(current));
13c4a901 737
13aa72f0 738 switch (mode) {
e2cfabdf 739 case SECCOMP_MODE_STRICT:
13aa72f0 740 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 741 return 0;
13aa72f0 742 case SECCOMP_MODE_FILTER:
ce6526e8 743 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
744 default:
745 BUG();
746 }
13aa72f0 747}
a4412fc9 748#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
749
750long prctl_get_seccomp(void)
751{
752 return current->seccomp.mode;
753}
754
e2cfabdf 755/**
3b23dd12 756 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
757 *
758 * Once current->seccomp.mode is non-zero, it may not be changed.
759 *
760 * Returns 0 on success or -EINVAL on failure.
761 */
3b23dd12 762static long seccomp_set_mode_strict(void)
1d9d02fe 763{
3b23dd12 764 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 765 long ret = -EINVAL;
1d9d02fe 766
dbd95212
KC
767 spin_lock_irq(&current->sighand->siglock);
768
1f41b450 769 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
770 goto out;
771
cf99abac 772#ifdef TIF_NOTSC
3b23dd12 773 disable_TSC();
cf99abac 774#endif
3ba2530c 775 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
776 ret = 0;
777
778out:
dbd95212 779 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
780
781 return ret;
782}
783
e2cfabdf 784#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
785/**
786 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 787 * @flags: flags to change filter behavior
3b23dd12
KC
788 * @filter: struct sock_fprog containing filter
789 *
790 * This function may be called repeatedly to install additional filters.
791 * Every filter successfully installed will be evaluated (in reverse order)
792 * for each system call the task makes.
793 *
794 * Once current->seccomp.mode is non-zero, it may not be changed.
795 *
796 * Returns 0 on success or -EINVAL on failure.
797 */
48dc92b9
KC
798static long seccomp_set_mode_filter(unsigned int flags,
799 const char __user *filter)
3b23dd12
KC
800{
801 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 802 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
803 long ret = -EINVAL;
804
48dc92b9 805 /* Validate flags. */
c2e1f2e3 806 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 807 return -EINVAL;
48dc92b9 808
c8bee430
KC
809 /* Prepare the new filter before holding any locks. */
810 prepared = seccomp_prepare_user_filter(filter);
811 if (IS_ERR(prepared))
812 return PTR_ERR(prepared);
813
c2e1f2e3
KC
814 /*
815 * Make sure we cannot change seccomp or nnp state via TSYNC
816 * while another thread is in the middle of calling exec.
817 */
818 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
819 mutex_lock_killable(&current->signal->cred_guard_mutex))
820 goto out_free;
821
dbd95212
KC
822 spin_lock_irq(&current->sighand->siglock);
823
3b23dd12
KC
824 if (!seccomp_may_assign_mode(seccomp_mode))
825 goto out;
826
c8bee430 827 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 828 if (ret)
e2cfabdf 829 goto out;
c8bee430
KC
830 /* Do not free the successfully attached filter. */
831 prepared = NULL;
1d9d02fe 832
3ba2530c 833 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 834out:
dbd95212 835 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
836 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
837 mutex_unlock(&current->signal->cred_guard_mutex);
838out_free:
c8bee430 839 seccomp_filter_free(prepared);
1d9d02fe
AA
840 return ret;
841}
3b23dd12 842#else
48dc92b9
KC
843static inline long seccomp_set_mode_filter(unsigned int flags,
844 const char __user *filter)
3b23dd12
KC
845{
846 return -EINVAL;
847}
848#endif
d78ab02c 849
d612b1fd
TH
850static long seccomp_get_action_avail(const char __user *uaction)
851{
852 u32 action;
853
854 if (copy_from_user(&action, uaction, sizeof(action)))
855 return -EFAULT;
856
857 switch (action) {
858 case SECCOMP_RET_KILL:
859 case SECCOMP_RET_TRAP:
860 case SECCOMP_RET_ERRNO:
861 case SECCOMP_RET_TRACE:
862 case SECCOMP_RET_ALLOW:
863 break;
864 default:
865 return -EOPNOTSUPP;
866 }
867
868 return 0;
869}
870
48dc92b9
KC
871/* Common entry point for both prctl and syscall. */
872static long do_seccomp(unsigned int op, unsigned int flags,
873 const char __user *uargs)
874{
875 switch (op) {
876 case SECCOMP_SET_MODE_STRICT:
877 if (flags != 0 || uargs != NULL)
878 return -EINVAL;
879 return seccomp_set_mode_strict();
880 case SECCOMP_SET_MODE_FILTER:
881 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
882 case SECCOMP_GET_ACTION_AVAIL:
883 if (flags != 0)
884 return -EINVAL;
885
886 return seccomp_get_action_avail(uargs);
48dc92b9
KC
887 default:
888 return -EINVAL;
889 }
890}
891
892SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
893 const char __user *, uargs)
894{
895 return do_seccomp(op, flags, uargs);
896}
897
d78ab02c
KC
898/**
899 * prctl_set_seccomp: configures current->seccomp.mode
900 * @seccomp_mode: requested mode to use
901 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
902 *
903 * Returns 0 on success or -EINVAL on failure.
904 */
905long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
906{
48dc92b9
KC
907 unsigned int op;
908 char __user *uargs;
909
3b23dd12
KC
910 switch (seccomp_mode) {
911 case SECCOMP_MODE_STRICT:
48dc92b9
KC
912 op = SECCOMP_SET_MODE_STRICT;
913 /*
914 * Setting strict mode through prctl always ignored filter,
915 * so make sure it is always NULL here to pass the internal
916 * check in do_seccomp().
917 */
918 uargs = NULL;
919 break;
3b23dd12 920 case SECCOMP_MODE_FILTER:
48dc92b9
KC
921 op = SECCOMP_SET_MODE_FILTER;
922 uargs = filter;
923 break;
3b23dd12
KC
924 default:
925 return -EINVAL;
926 }
48dc92b9
KC
927
928 /* prctl interface doesn't have flags, so they are always zero. */
929 return do_seccomp(op, 0, uargs);
d78ab02c 930}
f8e529ed
TA
931
932#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
933long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
934 void __user *data)
935{
936 struct seccomp_filter *filter;
937 struct sock_fprog_kern *fprog;
938 long ret;
939 unsigned long count = 0;
940
941 if (!capable(CAP_SYS_ADMIN) ||
942 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
943 return -EACCES;
944 }
945
946 spin_lock_irq(&task->sighand->siglock);
947 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
948 ret = -EINVAL;
949 goto out;
950 }
951
952 filter = task->seccomp.filter;
953 while (filter) {
954 filter = filter->prev;
955 count++;
956 }
957
958 if (filter_off >= count) {
959 ret = -ENOENT;
960 goto out;
961 }
962 count -= filter_off;
963
964 filter = task->seccomp.filter;
965 while (filter && count > 1) {
966 filter = filter->prev;
967 count--;
968 }
969
970 if (WARN_ON(count != 1 || !filter)) {
971 /* The filter tree shouldn't shrink while we're using it. */
972 ret = -ENOENT;
973 goto out;
974 }
975
976 fprog = filter->prog->orig_prog;
977 if (!fprog) {
470bf1f2 978 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
979 * every cBPF filter's orig_prog above when
980 * CONFIG_CHECKPOINT_RESTORE is enabled.
981 */
982 ret = -EMEDIUMTYPE;
983 goto out;
984 }
985
986 ret = fprog->len;
987 if (!data)
988 goto out;
989
990 get_seccomp_filter(task);
991 spin_unlock_irq(&task->sighand->siglock);
992
993 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
994 ret = -EFAULT;
995
996 put_seccomp_filter(task);
997 return ret;
998
999out:
1000 spin_unlock_irq(&task->sighand->siglock);
1001 return ret;
1002}
1003#endif
8e5f1ad1
TH
1004
1005#ifdef CONFIG_SYSCTL
1006
1007/* Human readable action names for friendly sysctl interaction */
1008#define SECCOMP_RET_KILL_NAME "kill"
1009#define SECCOMP_RET_TRAP_NAME "trap"
1010#define SECCOMP_RET_ERRNO_NAME "errno"
1011#define SECCOMP_RET_TRACE_NAME "trace"
1012#define SECCOMP_RET_ALLOW_NAME "allow"
1013
1014static const char seccomp_actions_avail[] = SECCOMP_RET_KILL_NAME " "
1015 SECCOMP_RET_TRAP_NAME " "
1016 SECCOMP_RET_ERRNO_NAME " "
1017 SECCOMP_RET_TRACE_NAME " "
1018 SECCOMP_RET_ALLOW_NAME;
1019
0ddec0fc
TH
1020struct seccomp_log_name {
1021 u32 log;
1022 const char *name;
1023};
1024
1025static const struct seccomp_log_name seccomp_log_names[] = {
1026 { SECCOMP_LOG_KILL, SECCOMP_RET_KILL_NAME },
1027 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1028 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1029 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1030 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1031 { }
1032};
1033
1034static bool seccomp_names_from_actions_logged(char *names, size_t size,
1035 u32 actions_logged)
1036{
1037 const struct seccomp_log_name *cur;
1038 bool append_space = false;
1039
1040 for (cur = seccomp_log_names; cur->name && size; cur++) {
1041 ssize_t ret;
1042
1043 if (!(actions_logged & cur->log))
1044 continue;
1045
1046 if (append_space) {
1047 ret = strscpy(names, " ", size);
1048 if (ret < 0)
1049 return false;
1050
1051 names += ret;
1052 size -= ret;
1053 } else
1054 append_space = true;
1055
1056 ret = strscpy(names, cur->name, size);
1057 if (ret < 0)
1058 return false;
1059
1060 names += ret;
1061 size -= ret;
1062 }
1063
1064 return true;
1065}
1066
1067static bool seccomp_action_logged_from_name(u32 *action_logged,
1068 const char *name)
1069{
1070 const struct seccomp_log_name *cur;
1071
1072 for (cur = seccomp_log_names; cur->name; cur++) {
1073 if (!strcmp(cur->name, name)) {
1074 *action_logged = cur->log;
1075 return true;
1076 }
1077 }
1078
1079 return false;
1080}
1081
1082static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1083{
1084 char *name;
1085
1086 *actions_logged = 0;
1087 while ((name = strsep(&names, " ")) && *name) {
1088 u32 action_logged = 0;
1089
1090 if (!seccomp_action_logged_from_name(&action_logged, name))
1091 return false;
1092
1093 *actions_logged |= action_logged;
1094 }
1095
1096 return true;
1097}
1098
1099static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1100 void __user *buffer, size_t *lenp,
1101 loff_t *ppos)
1102{
1103 char names[sizeof(seccomp_actions_avail)];
1104 struct ctl_table table;
1105 int ret;
1106
1107 if (write && !capable(CAP_SYS_ADMIN))
1108 return -EPERM;
1109
1110 memset(names, 0, sizeof(names));
1111
1112 if (!write) {
1113 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1114 seccomp_actions_logged))
1115 return -EINVAL;
1116 }
1117
1118 table = *ro_table;
1119 table.data = names;
1120 table.maxlen = sizeof(names);
1121 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1122 if (ret)
1123 return ret;
1124
1125 if (write) {
1126 u32 actions_logged;
1127
1128 if (!seccomp_actions_logged_from_names(&actions_logged,
1129 table.data))
1130 return -EINVAL;
1131
1132 if (actions_logged & SECCOMP_LOG_ALLOW)
1133 return -EINVAL;
1134
1135 seccomp_actions_logged = actions_logged;
1136 }
1137
1138 return 0;
1139}
1140
8e5f1ad1
TH
1141static struct ctl_path seccomp_sysctl_path[] = {
1142 { .procname = "kernel", },
1143 { .procname = "seccomp", },
1144 { }
1145};
1146
1147static struct ctl_table seccomp_sysctl_table[] = {
1148 {
1149 .procname = "actions_avail",
1150 .data = (void *) &seccomp_actions_avail,
1151 .maxlen = sizeof(seccomp_actions_avail),
1152 .mode = 0444,
1153 .proc_handler = proc_dostring,
1154 },
0ddec0fc
TH
1155 {
1156 .procname = "actions_logged",
1157 .mode = 0644,
1158 .proc_handler = seccomp_actions_logged_handler,
1159 },
8e5f1ad1
TH
1160 { }
1161};
1162
1163static int __init seccomp_sysctl_init(void)
1164{
1165 struct ctl_table_header *hdr;
1166
1167 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1168 if (!hdr)
1169 pr_warn("seccomp: sysctl registration failed\n");
1170 else
1171 kmemleak_not_leak(hdr);
1172
1173 return 0;
1174}
1175
1176device_initcall(seccomp_sysctl_init)
1177
1178#endif /* CONFIG_SYSCTL */