net: filter: add __GFP_NOWARN flag for larger kmem allocs
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4 23
a4412fc9 24#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 25#include <asm/syscall.h>
a4412fc9 26#endif
e2cfabdf
WD
27
28#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 29#include <linux/filter.h>
c2e1f2e3 30#include <linux/pid.h>
fb0fadf9 31#include <linux/ptrace.h>
e2cfabdf 32#include <linux/security.h>
e2cfabdf
WD
33#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
119ce5c8 45 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
7ae457c1 60 struct bpf_prog *prog;
e2cfabdf
WD
61};
62
63/* Limit any path through the tree to 256KB worth of instructions. */
64#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
bd4cf0ed 66/*
e2cfabdf
WD
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
bd4cf0ed 70static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 71{
bd4cf0ed
AS
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
2eac7648 74 unsigned long args[6];
e2cfabdf 75
bd4cf0ed 76 sd->nr = syscall_get_nr(task, regs);
0b747172 77 sd->arch = syscall_get_arch();
2eac7648
DB
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
bd4cf0ed 85 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
86}
87
88/**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
4df95ff4 93 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101{
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
34805931 109 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
34805931 115 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 116 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
34805931 119 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 120 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
34805931
DB
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168}
169
170/**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
d39bd00d 176static u32 seccomp_run_filters(struct seccomp_data *sd)
e2cfabdf 177{
3ba2530c 178 struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
d39bd00d 179 struct seccomp_data sd_local;
acf3b2c7
WD
180 u32 ret = SECCOMP_RET_ALLOW;
181
182 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 183 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
184 return SECCOMP_RET_KILL;
185
3ba2530c
KC
186 /* Make sure cross-thread synced filter points somewhere sane. */
187 smp_read_barrier_depends();
188
d39bd00d
AL
189 if (!sd) {
190 populate_seccomp_data(&sd_local);
191 sd = &sd_local;
192 }
bd4cf0ed 193
e2cfabdf
WD
194 /*
195 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 196 * value always takes priority (ignoring the DATA).
e2cfabdf 197 */
3ba2530c 198 for (; f; f = f->prev) {
d39bd00d 199 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
8f577cad 200
acf3b2c7
WD
201 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
202 ret = cur_ret;
e2cfabdf
WD
203 }
204 return ret;
205}
1f41b450 206#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 207
1f41b450
KC
208static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
209{
69f6a34b 210 assert_spin_locked(&current->sighand->siglock);
dbd95212 211
1f41b450
KC
212 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
213 return false;
214
215 return true;
216}
217
3ba2530c
KC
218static inline void seccomp_assign_mode(struct task_struct *task,
219 unsigned long seccomp_mode)
1f41b450 220{
69f6a34b 221 assert_spin_locked(&task->sighand->siglock);
dbd95212 222
3ba2530c
KC
223 task->seccomp.mode = seccomp_mode;
224 /*
225 * Make sure TIF_SECCOMP cannot be set before the mode (and
226 * filter) is set.
227 */
228 smp_mb__before_atomic();
229 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
230}
231
232#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
233/* Returns 1 if the parent is an ancestor of the child. */
234static int is_ancestor(struct seccomp_filter *parent,
235 struct seccomp_filter *child)
236{
237 /* NULL is the root ancestor. */
238 if (parent == NULL)
239 return 1;
240 for (; child; child = child->prev)
241 if (child == parent)
242 return 1;
243 return 0;
244}
245
246/**
247 * seccomp_can_sync_threads: checks if all threads can be synchronized
248 *
249 * Expects sighand and cred_guard_mutex locks to be held.
250 *
251 * Returns 0 on success, -ve on error, or the pid of a thread which was
252 * either not in the correct seccomp mode or it did not have an ancestral
253 * seccomp filter.
254 */
255static inline pid_t seccomp_can_sync_threads(void)
256{
257 struct task_struct *thread, *caller;
258
259 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 260 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
261
262 /* Validate all threads being eligible for synchronization. */
263 caller = current;
264 for_each_thread(caller, thread) {
265 pid_t failed;
266
267 /* Skip current, since it is initiating the sync. */
268 if (thread == caller)
269 continue;
270
271 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
272 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
273 is_ancestor(thread->seccomp.filter,
274 caller->seccomp.filter)))
275 continue;
276
277 /* Return the first thread that cannot be synchronized. */
278 failed = task_pid_vnr(thread);
279 /* If the pid cannot be resolved, then return -ESRCH */
280 if (unlikely(WARN_ON(failed == 0)))
281 failed = -ESRCH;
282 return failed;
283 }
284
285 return 0;
286}
287
288/**
289 * seccomp_sync_threads: sets all threads to use current's filter
290 *
291 * Expects sighand and cred_guard_mutex locks to be held, and for
292 * seccomp_can_sync_threads() to have returned success already
293 * without dropping the locks.
294 *
295 */
296static inline void seccomp_sync_threads(void)
297{
298 struct task_struct *thread, *caller;
299
300 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 301 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
302
303 /* Synchronize all threads. */
304 caller = current;
305 for_each_thread(caller, thread) {
306 /* Skip current, since it needs no changes. */
307 if (thread == caller)
308 continue;
309
310 /* Get a task reference for the new leaf node. */
311 get_seccomp_filter(caller);
312 /*
313 * Drop the task reference to the shared ancestor since
314 * current's path will hold a reference. (This also
315 * allows a put before the assignment.)
316 */
317 put_seccomp_filter(thread);
318 smp_store_release(&thread->seccomp.filter,
319 caller->seccomp.filter);
320 /*
321 * Opt the other thread into seccomp if needed.
322 * As threads are considered to be trust-realm
323 * equivalent (see ptrace_may_access), it is safe to
324 * allow one thread to transition the other.
325 */
326 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
327 /*
328 * Don't let an unprivileged task work around
329 * the no_new_privs restriction by creating
330 * a thread that sets it up, enters seccomp,
331 * then dies.
332 */
333 if (task_no_new_privs(caller))
334 task_set_no_new_privs(thread);
335
336 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
337 }
338 }
339}
340
e2cfabdf 341/**
c8bee430 342 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
343 * @fprog: BPF program to install
344 *
c8bee430 345 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 346 */
c8bee430 347static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf
WD
348{
349 struct seccomp_filter *filter;
d9e12f42
NS
350 struct bpf_prog *prog;
351 unsigned long fsize;
e2cfabdf
WD
352
353 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 354 return ERR_PTR(-EINVAL);
d9e12f42 355
c8bee430 356 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
d9e12f42 357 fsize = bpf_classic_proglen(fprog);
e2cfabdf
WD
358
359 /*
119ce5c8 360 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
361 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
362 * This avoids scenarios where unprivileged tasks can affect the
363 * behavior of privileged children.
364 */
1d4457f9 365 if (!task_no_new_privs(current) &&
e2cfabdf
WD
366 security_capable_noaudit(current_cred(), current_user_ns(),
367 CAP_SYS_ADMIN) != 0)
c8bee430 368 return ERR_PTR(-EACCES);
e2cfabdf 369
d9e12f42
NS
370 prog = bpf_prog_alloc(bpf_prog_size(fprog->len), 0);
371 if (!prog)
c8bee430 372 return ERR_PTR(-ENOMEM);
e2cfabdf
WD
373
374 /* Copy the instructions from fprog. */
d9e12f42
NS
375 if (copy_from_user(prog->insns, fprog->filter, fsize)) {
376 __bpf_prog_free(prog);
377 return ERR_PTR(-EFAULT);
378 }
e2cfabdf 379
d9e12f42 380 prog->len = fprog->len;
bd4cf0ed 381
d9e12f42
NS
382 /* bpf_prepare_filter() already takes care of freeing
383 * memory in case something goes wrong.
384 */
385 prog = bpf_prepare_filter(prog, seccomp_check_filter);
386 if (IS_ERR(prog))
387 return ERR_CAST(prog);
bd4cf0ed
AS
388
389 /* Allocate a new seccomp_filter */
8f577cad 390 filter = kzalloc(sizeof(struct seccomp_filter),
bd4cf0ed 391 GFP_KERNEL|__GFP_NOWARN);
d9e12f42
NS
392 if (!filter) {
393 bpf_prog_destroy(prog);
394 return ERR_PTR(-ENOMEM);
395 }
bd4cf0ed 396
d9e12f42 397 filter->prog = prog;
bd4cf0ed 398 atomic_set(&filter->usage, 1);
e2cfabdf 399
c8bee430 400 return filter;
e2cfabdf
WD
401}
402
403/**
c8bee430 404 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
405 * @user_filter: pointer to the user data containing a sock_fprog.
406 *
407 * Returns 0 on success and non-zero otherwise.
408 */
c8bee430
KC
409static struct seccomp_filter *
410seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
411{
412 struct sock_fprog fprog;
c8bee430 413 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
414
415#ifdef CONFIG_COMPAT
416 if (is_compat_task()) {
417 struct compat_sock_fprog fprog32;
418 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
419 goto out;
420 fprog.len = fprog32.len;
421 fprog.filter = compat_ptr(fprog32.filter);
422 } else /* falls through to the if below. */
423#endif
424 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
425 goto out;
c8bee430 426 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 427out:
c8bee430
KC
428 return filter;
429}
430
431/**
432 * seccomp_attach_filter: validate and attach filter
433 * @flags: flags to change filter behavior
434 * @filter: seccomp filter to add to the current process
435 *
dbd95212
KC
436 * Caller must be holding current->sighand->siglock lock.
437 *
c8bee430
KC
438 * Returns 0 on success, -ve on error.
439 */
440static long seccomp_attach_filter(unsigned int flags,
441 struct seccomp_filter *filter)
442{
443 unsigned long total_insns;
444 struct seccomp_filter *walker;
445
69f6a34b 446 assert_spin_locked(&current->sighand->siglock);
dbd95212 447
c8bee430
KC
448 /* Validate resulting filter length. */
449 total_insns = filter->prog->len;
450 for (walker = current->seccomp.filter; walker; walker = walker->prev)
451 total_insns += walker->prog->len + 4; /* 4 instr penalty */
452 if (total_insns > MAX_INSNS_PER_PATH)
453 return -ENOMEM;
454
c2e1f2e3
KC
455 /* If thread sync has been requested, check that it is possible. */
456 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
457 int ret;
458
459 ret = seccomp_can_sync_threads();
460 if (ret)
461 return ret;
462 }
463
c8bee430
KC
464 /*
465 * If there is an existing filter, make it the prev and don't drop its
466 * task reference.
467 */
468 filter->prev = current->seccomp.filter;
469 current->seccomp.filter = filter;
470
c2e1f2e3
KC
471 /* Now that the new filter is in place, synchronize to all threads. */
472 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
473 seccomp_sync_threads();
474
c8bee430 475 return 0;
e2cfabdf
WD
476}
477
478/* get_seccomp_filter - increments the reference count of the filter on @tsk */
479void get_seccomp_filter(struct task_struct *tsk)
480{
481 struct seccomp_filter *orig = tsk->seccomp.filter;
482 if (!orig)
483 return;
484 /* Reference count is bounded by the number of total processes. */
485 atomic_inc(&orig->usage);
486}
487
c8bee430
KC
488static inline void seccomp_filter_free(struct seccomp_filter *filter)
489{
490 if (filter) {
ae045e24 491 bpf_prog_free(filter->prog);
c8bee430
KC
492 kfree(filter);
493 }
494}
495
e2cfabdf
WD
496/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
497void put_seccomp_filter(struct task_struct *tsk)
498{
499 struct seccomp_filter *orig = tsk->seccomp.filter;
500 /* Clean up single-reference branches iteratively. */
501 while (orig && atomic_dec_and_test(&orig->usage)) {
502 struct seccomp_filter *freeme = orig;
503 orig = orig->prev;
c8bee430 504 seccomp_filter_free(freeme);
e2cfabdf
WD
505 }
506}
bb6ea430
WD
507
508/**
509 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
510 * @syscall: syscall number to send to userland
511 * @reason: filter-supplied reason code to send to userland (via si_errno)
512 *
513 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
514 */
515static void seccomp_send_sigsys(int syscall, int reason)
516{
517 struct siginfo info;
518 memset(&info, 0, sizeof(info));
519 info.si_signo = SIGSYS;
520 info.si_code = SYS_SECCOMP;
521 info.si_call_addr = (void __user *)KSTK_EIP(current);
522 info.si_errno = reason;
5e937a9a 523 info.si_arch = syscall_get_arch();
bb6ea430
WD
524 info.si_syscall = syscall;
525 force_sig_info(SIGSYS, &info, current);
526}
e2cfabdf 527#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
528
529/*
530 * Secure computing mode 1 allows only read/write/exit/sigreturn.
531 * To be fully secure this must be combined with rlimit
532 * to limit the stack allocations too.
533 */
534static int mode1_syscalls[] = {
535 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
536 0, /* null terminated */
537};
538
5b101740 539#ifdef CONFIG_COMPAT
1da177e4
LT
540static int mode1_syscalls_32[] = {
541 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
542 0, /* null terminated */
543};
544#endif
545
a4412fc9 546static void __secure_computing_strict(int this_syscall)
1da177e4 547{
a4412fc9
AL
548 int *syscall_whitelist = mode1_syscalls;
549#ifdef CONFIG_COMPAT
550 if (is_compat_task())
551 syscall_whitelist = mode1_syscalls_32;
552#endif
553 do {
554 if (*syscall_whitelist == this_syscall)
555 return;
556 } while (*++syscall_whitelist);
557
558#ifdef SECCOMP_DEBUG
559 dump_stack();
560#endif
561 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
562 do_exit(SIGKILL);
563}
564
565#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
566void secure_computing_strict(int this_syscall)
567{
568 int mode = current->seccomp.mode;
569
570 if (mode == 0)
571 return;
572 else if (mode == SECCOMP_MODE_STRICT)
573 __secure_computing_strict(this_syscall);
574 else
575 BUG();
576}
577#else
578int __secure_computing(void)
579{
d39bd00d 580 u32 phase1_result = seccomp_phase1(NULL);
13aa72f0
AL
581
582 if (likely(phase1_result == SECCOMP_PHASE1_OK))
583 return 0;
584 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
585 return -1;
586 else
587 return seccomp_phase2(phase1_result);
588}
589
590#ifdef CONFIG_SECCOMP_FILTER
d39bd00d 591static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
13aa72f0
AL
592{
593 u32 filter_ret, action;
594 int data;
1da177e4 595
3ba2530c
KC
596 /*
597 * Make sure that any changes to mode from another thread have
598 * been seen after TIF_SECCOMP was seen.
599 */
600 rmb();
601
d39bd00d 602 filter_ret = seccomp_run_filters(sd);
13aa72f0
AL
603 data = filter_ret & SECCOMP_RET_DATA;
604 action = filter_ret & SECCOMP_RET_ACTION;
605
606 switch (action) {
607 case SECCOMP_RET_ERRNO:
580c57f1
KC
608 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
609 if (data > MAX_ERRNO)
610 data = MAX_ERRNO;
d39bd00d 611 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
612 -data, 0);
613 goto skip;
614
615 case SECCOMP_RET_TRAP:
616 /* Show the handler the original registers. */
d39bd00d 617 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
618 /* Let the filter pass back 16 bits of data. */
619 seccomp_send_sigsys(this_syscall, data);
620 goto skip;
621
622 case SECCOMP_RET_TRACE:
623 return filter_ret; /* Save the rest for phase 2. */
624
625 case SECCOMP_RET_ALLOW:
626 return SECCOMP_PHASE1_OK;
627
628 case SECCOMP_RET_KILL:
629 default:
630 audit_seccomp(this_syscall, SIGSYS, action);
631 do_exit(SIGSYS);
632 }
633
634 unreachable();
635
636skip:
637 audit_seccomp(this_syscall, 0, action);
638 return SECCOMP_PHASE1_SKIP;
639}
1da177e4 640#endif
13aa72f0
AL
641
642/**
643 * seccomp_phase1() - run fast path seccomp checks on the current syscall
d39bd00d 644 * @arg sd: The seccomp_data or NULL
13aa72f0
AL
645 *
646 * This only reads pt_regs via the syscall_xyz helpers. The only change
647 * it will make to pt_regs is via syscall_set_return_value, and it will
648 * only do that if it returns SECCOMP_PHASE1_SKIP.
649 *
d39bd00d
AL
650 * If sd is provided, it will not read pt_regs at all.
651 *
13aa72f0
AL
652 * It may also call do_exit or force a signal; these actions must be
653 * safe.
654 *
655 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
656 * be processed normally.
657 *
658 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
659 * invoked. In this case, seccomp_phase1 will have set the return value
660 * using syscall_set_return_value.
661 *
662 * If it returns anything else, then the return value should be passed
663 * to seccomp_phase2 from a context in which ptrace hooks are safe.
664 */
d39bd00d 665u32 seccomp_phase1(struct seccomp_data *sd)
13aa72f0
AL
666{
667 int mode = current->seccomp.mode;
d39bd00d
AL
668 int this_syscall = sd ? sd->nr :
669 syscall_get_nr(current, task_pt_regs(current));
13aa72f0
AL
670
671 switch (mode) {
e2cfabdf 672 case SECCOMP_MODE_STRICT:
13aa72f0
AL
673 __secure_computing_strict(this_syscall); /* may call do_exit */
674 return SECCOMP_PHASE1_OK;
e2cfabdf 675#ifdef CONFIG_SECCOMP_FILTER
13aa72f0 676 case SECCOMP_MODE_FILTER:
d39bd00d 677 return __seccomp_phase1_filter(this_syscall, sd);
e2cfabdf 678#endif
1da177e4
LT
679 default:
680 BUG();
681 }
13aa72f0 682}
1da177e4 683
13aa72f0
AL
684/**
685 * seccomp_phase2() - finish slow path seccomp work for the current syscall
686 * @phase1_result: The return value from seccomp_phase1()
687 *
688 * This must be called from a context in which ptrace hooks can be used.
689 *
690 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
691 */
692int seccomp_phase2(u32 phase1_result)
693{
694 struct pt_regs *regs = task_pt_regs(current);
695 u32 action = phase1_result & SECCOMP_RET_ACTION;
696 int data = phase1_result & SECCOMP_RET_DATA;
697
698 BUG_ON(action != SECCOMP_RET_TRACE);
699
700 audit_seccomp(syscall_get_nr(current, regs), 0, action);
701
702 /* Skip these calls if there is no tracer. */
703 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
704 syscall_set_return_value(current, regs,
705 -ENOSYS, 0);
706 return -1;
707 }
708
709 /* Allow the BPF to provide the event message */
710 ptrace_event(PTRACE_EVENT_SECCOMP, data);
711 /*
712 * The delivery of a fatal signal during event
713 * notification may silently skip tracer notification.
714 * Terminating the task now avoids executing a system
715 * call that may not be intended.
716 */
717 if (fatal_signal_pending(current))
718 do_exit(SIGSYS);
719 if (syscall_get_nr(current, regs) < 0)
720 return -1; /* Explicit request to skip. */
721
722 return 0;
1da177e4 723}
a4412fc9 724#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
725
726long prctl_get_seccomp(void)
727{
728 return current->seccomp.mode;
729}
730
e2cfabdf 731/**
3b23dd12 732 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
733 *
734 * Once current->seccomp.mode is non-zero, it may not be changed.
735 *
736 * Returns 0 on success or -EINVAL on failure.
737 */
3b23dd12 738static long seccomp_set_mode_strict(void)
1d9d02fe 739{
3b23dd12 740 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 741 long ret = -EINVAL;
1d9d02fe 742
dbd95212
KC
743 spin_lock_irq(&current->sighand->siglock);
744
1f41b450 745 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
746 goto out;
747
cf99abac 748#ifdef TIF_NOTSC
3b23dd12 749 disable_TSC();
cf99abac 750#endif
3ba2530c 751 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
752 ret = 0;
753
754out:
dbd95212 755 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
756
757 return ret;
758}
759
e2cfabdf 760#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
761/**
762 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 763 * @flags: flags to change filter behavior
3b23dd12
KC
764 * @filter: struct sock_fprog containing filter
765 *
766 * This function may be called repeatedly to install additional filters.
767 * Every filter successfully installed will be evaluated (in reverse order)
768 * for each system call the task makes.
769 *
770 * Once current->seccomp.mode is non-zero, it may not be changed.
771 *
772 * Returns 0 on success or -EINVAL on failure.
773 */
48dc92b9
KC
774static long seccomp_set_mode_filter(unsigned int flags,
775 const char __user *filter)
3b23dd12
KC
776{
777 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 778 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
779 long ret = -EINVAL;
780
48dc92b9 781 /* Validate flags. */
c2e1f2e3 782 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 783 return -EINVAL;
48dc92b9 784
c8bee430
KC
785 /* Prepare the new filter before holding any locks. */
786 prepared = seccomp_prepare_user_filter(filter);
787 if (IS_ERR(prepared))
788 return PTR_ERR(prepared);
789
c2e1f2e3
KC
790 /*
791 * Make sure we cannot change seccomp or nnp state via TSYNC
792 * while another thread is in the middle of calling exec.
793 */
794 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
795 mutex_lock_killable(&current->signal->cred_guard_mutex))
796 goto out_free;
797
dbd95212
KC
798 spin_lock_irq(&current->sighand->siglock);
799
3b23dd12
KC
800 if (!seccomp_may_assign_mode(seccomp_mode))
801 goto out;
802
c8bee430 803 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 804 if (ret)
e2cfabdf 805 goto out;
c8bee430
KC
806 /* Do not free the successfully attached filter. */
807 prepared = NULL;
1d9d02fe 808
3ba2530c 809 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 810out:
dbd95212 811 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
812 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
813 mutex_unlock(&current->signal->cred_guard_mutex);
814out_free:
c8bee430 815 seccomp_filter_free(prepared);
1d9d02fe
AA
816 return ret;
817}
3b23dd12 818#else
48dc92b9
KC
819static inline long seccomp_set_mode_filter(unsigned int flags,
820 const char __user *filter)
3b23dd12
KC
821{
822 return -EINVAL;
823}
824#endif
d78ab02c 825
48dc92b9
KC
826/* Common entry point for both prctl and syscall. */
827static long do_seccomp(unsigned int op, unsigned int flags,
828 const char __user *uargs)
829{
830 switch (op) {
831 case SECCOMP_SET_MODE_STRICT:
832 if (flags != 0 || uargs != NULL)
833 return -EINVAL;
834 return seccomp_set_mode_strict();
835 case SECCOMP_SET_MODE_FILTER:
836 return seccomp_set_mode_filter(flags, uargs);
837 default:
838 return -EINVAL;
839 }
840}
841
842SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
843 const char __user *, uargs)
844{
845 return do_seccomp(op, flags, uargs);
846}
847
d78ab02c
KC
848/**
849 * prctl_set_seccomp: configures current->seccomp.mode
850 * @seccomp_mode: requested mode to use
851 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
852 *
853 * Returns 0 on success or -EINVAL on failure.
854 */
855long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
856{
48dc92b9
KC
857 unsigned int op;
858 char __user *uargs;
859
3b23dd12
KC
860 switch (seccomp_mode) {
861 case SECCOMP_MODE_STRICT:
48dc92b9
KC
862 op = SECCOMP_SET_MODE_STRICT;
863 /*
864 * Setting strict mode through prctl always ignored filter,
865 * so make sure it is always NULL here to pass the internal
866 * check in do_seccomp().
867 */
868 uargs = NULL;
869 break;
3b23dd12 870 case SECCOMP_MODE_FILTER:
48dc92b9
KC
871 op = SECCOMP_SET_MODE_FILTER;
872 uargs = filter;
873 break;
3b23dd12
KC
874 default:
875 return -EINVAL;
876 }
48dc92b9
KC
877
878 /* prctl interface doesn't have flags, so they are always zero. */
879 return do_seccomp(op, 0, uargs);
d78ab02c 880}