seccomp: Sysctl to display available actions
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
0b5fa229 16#include <linux/refcount.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
b25e6716 19#include <linux/coredump.h>
8e5f1ad1 20#include <linux/kmemleak.h>
e2cfabdf 21#include <linux/sched.h>
68db0cf1 22#include <linux/sched/task_stack.h>
e2cfabdf 23#include <linux/seccomp.h>
c8bee430 24#include <linux/slab.h>
48dc92b9 25#include <linux/syscalls.h>
8e5f1ad1 26#include <linux/sysctl.h>
1da177e4 27
a4412fc9 28#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 29#include <asm/syscall.h>
a4412fc9 30#endif
e2cfabdf
WD
31
32#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 33#include <linux/filter.h>
c2e1f2e3 34#include <linux/pid.h>
fb0fadf9 35#include <linux/ptrace.h>
e2cfabdf 36#include <linux/security.h>
e2cfabdf
WD
37#include <linux/tracehook.h>
38#include <linux/uaccess.h>
39
40/**
41 * struct seccomp_filter - container for seccomp BPF programs
42 *
43 * @usage: reference count to manage the object lifetime.
44 * get/put helpers should be used when accessing an instance
45 * outside of a lifetime-guarded section. In general, this
46 * is only needed for handling filters shared across tasks.
47 * @prev: points to a previously installed, or inherited, filter
285fdfc5 48 * @prog: the BPF program to evaluate
e2cfabdf
WD
49 *
50 * seccomp_filter objects are organized in a tree linked via the @prev
51 * pointer. For any task, it appears to be a singly-linked list starting
52 * with current->seccomp.filter, the most recently attached or inherited filter.
53 * However, multiple filters may share a @prev node, by way of fork(), which
54 * results in a unidirectional tree existing in memory. This is similar to
55 * how namespaces work.
56 *
57 * seccomp_filter objects should never be modified after being attached
58 * to a task_struct (other than @usage).
59 */
60struct seccomp_filter {
0b5fa229 61 refcount_t usage;
e2cfabdf 62 struct seccomp_filter *prev;
7ae457c1 63 struct bpf_prog *prog;
e2cfabdf
WD
64};
65
66/* Limit any path through the tree to 256KB worth of instructions. */
67#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
68
bd4cf0ed 69/*
e2cfabdf
WD
70 * Endianness is explicitly ignored and left for BPF program authors to manage
71 * as per the specific architecture.
72 */
bd4cf0ed 73static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 74{
bd4cf0ed
AS
75 struct task_struct *task = current;
76 struct pt_regs *regs = task_pt_regs(task);
2eac7648 77 unsigned long args[6];
e2cfabdf 78
bd4cf0ed 79 sd->nr = syscall_get_nr(task, regs);
0b747172 80 sd->arch = syscall_get_arch();
2eac7648
DB
81 syscall_get_arguments(task, regs, 0, 6, args);
82 sd->args[0] = args[0];
83 sd->args[1] = args[1];
84 sd->args[2] = args[2];
85 sd->args[3] = args[3];
86 sd->args[4] = args[4];
87 sd->args[5] = args[5];
bd4cf0ed 88 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
89}
90
91/**
92 * seccomp_check_filter - verify seccomp filter code
93 * @filter: filter to verify
94 * @flen: length of filter
95 *
4df95ff4 96 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
97 * redirects all filter code that loads struct sk_buff data
98 * and related data through seccomp_bpf_load. It also
99 * enforces length and alignment checking of those loads.
100 *
101 * Returns 0 if the rule set is legal or -EINVAL if not.
102 */
103static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
104{
105 int pc;
106 for (pc = 0; pc < flen; pc++) {
107 struct sock_filter *ftest = &filter[pc];
108 u16 code = ftest->code;
109 u32 k = ftest->k;
110
111 switch (code) {
34805931 112 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 113 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
114 /* 32-bit aligned and not out of bounds. */
115 if (k >= sizeof(struct seccomp_data) || k & 3)
116 return -EINVAL;
117 continue;
34805931 118 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 119 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
120 ftest->k = sizeof(struct seccomp_data);
121 continue;
34805931 122 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 123 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
124 ftest->k = sizeof(struct seccomp_data);
125 continue;
126 /* Explicitly include allowed calls. */
34805931
DB
127 case BPF_RET | BPF_K:
128 case BPF_RET | BPF_A:
129 case BPF_ALU | BPF_ADD | BPF_K:
130 case BPF_ALU | BPF_ADD | BPF_X:
131 case BPF_ALU | BPF_SUB | BPF_K:
132 case BPF_ALU | BPF_SUB | BPF_X:
133 case BPF_ALU | BPF_MUL | BPF_K:
134 case BPF_ALU | BPF_MUL | BPF_X:
135 case BPF_ALU | BPF_DIV | BPF_K:
136 case BPF_ALU | BPF_DIV | BPF_X:
137 case BPF_ALU | BPF_AND | BPF_K:
138 case BPF_ALU | BPF_AND | BPF_X:
139 case BPF_ALU | BPF_OR | BPF_K:
140 case BPF_ALU | BPF_OR | BPF_X:
141 case BPF_ALU | BPF_XOR | BPF_K:
142 case BPF_ALU | BPF_XOR | BPF_X:
143 case BPF_ALU | BPF_LSH | BPF_K:
144 case BPF_ALU | BPF_LSH | BPF_X:
145 case BPF_ALU | BPF_RSH | BPF_K:
146 case BPF_ALU | BPF_RSH | BPF_X:
147 case BPF_ALU | BPF_NEG:
148 case BPF_LD | BPF_IMM:
149 case BPF_LDX | BPF_IMM:
150 case BPF_MISC | BPF_TAX:
151 case BPF_MISC | BPF_TXA:
152 case BPF_LD | BPF_MEM:
153 case BPF_LDX | BPF_MEM:
154 case BPF_ST:
155 case BPF_STX:
156 case BPF_JMP | BPF_JA:
157 case BPF_JMP | BPF_JEQ | BPF_K:
158 case BPF_JMP | BPF_JEQ | BPF_X:
159 case BPF_JMP | BPF_JGE | BPF_K:
160 case BPF_JMP | BPF_JGE | BPF_X:
161 case BPF_JMP | BPF_JGT | BPF_K:
162 case BPF_JMP | BPF_JGT | BPF_X:
163 case BPF_JMP | BPF_JSET | BPF_K:
164 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
165 continue;
166 default:
167 return -EINVAL;
168 }
169 }
170 return 0;
171}
172
173/**
285fdfc5
MS
174 * seccomp_run_filters - evaluates all seccomp filters against @sd
175 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
176 * @match: stores struct seccomp_filter that resulted in the return value,
177 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
178 * be unchanged.
e2cfabdf
WD
179 *
180 * Returns valid seccomp BPF response codes.
181 */
deb4de8b
KC
182static u32 seccomp_run_filters(const struct seccomp_data *sd,
183 struct seccomp_filter **match)
e2cfabdf 184{
d39bd00d 185 struct seccomp_data sd_local;
acf3b2c7 186 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
187 /* Make sure cross-thread synced filter points somewhere sane. */
188 struct seccomp_filter *f =
189 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
190
191 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 192 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
193 return SECCOMP_RET_KILL;
194
d39bd00d
AL
195 if (!sd) {
196 populate_seccomp_data(&sd_local);
197 sd = &sd_local;
198 }
bd4cf0ed 199
e2cfabdf
WD
200 /*
201 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 202 * value always takes priority (ignoring the DATA).
e2cfabdf 203 */
3ba2530c 204 for (; f; f = f->prev) {
88575199 205 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 206
deb4de8b 207 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
acf3b2c7 208 ret = cur_ret;
deb4de8b
KC
209 *match = f;
210 }
e2cfabdf
WD
211 }
212 return ret;
213}
1f41b450 214#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 215
1f41b450
KC
216static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
217{
69f6a34b 218 assert_spin_locked(&current->sighand->siglock);
dbd95212 219
1f41b450
KC
220 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
221 return false;
222
223 return true;
224}
225
3ba2530c
KC
226static inline void seccomp_assign_mode(struct task_struct *task,
227 unsigned long seccomp_mode)
1f41b450 228{
69f6a34b 229 assert_spin_locked(&task->sighand->siglock);
dbd95212 230
3ba2530c
KC
231 task->seccomp.mode = seccomp_mode;
232 /*
233 * Make sure TIF_SECCOMP cannot be set before the mode (and
234 * filter) is set.
235 */
236 smp_mb__before_atomic();
237 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
238}
239
240#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
241/* Returns 1 if the parent is an ancestor of the child. */
242static int is_ancestor(struct seccomp_filter *parent,
243 struct seccomp_filter *child)
244{
245 /* NULL is the root ancestor. */
246 if (parent == NULL)
247 return 1;
248 for (; child; child = child->prev)
249 if (child == parent)
250 return 1;
251 return 0;
252}
253
254/**
255 * seccomp_can_sync_threads: checks if all threads can be synchronized
256 *
257 * Expects sighand and cred_guard_mutex locks to be held.
258 *
259 * Returns 0 on success, -ve on error, or the pid of a thread which was
260 * either not in the correct seccomp mode or it did not have an ancestral
261 * seccomp filter.
262 */
263static inline pid_t seccomp_can_sync_threads(void)
264{
265 struct task_struct *thread, *caller;
266
267 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 268 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
269
270 /* Validate all threads being eligible for synchronization. */
271 caller = current;
272 for_each_thread(caller, thread) {
273 pid_t failed;
274
275 /* Skip current, since it is initiating the sync. */
276 if (thread == caller)
277 continue;
278
279 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
280 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
281 is_ancestor(thread->seccomp.filter,
282 caller->seccomp.filter)))
283 continue;
284
285 /* Return the first thread that cannot be synchronized. */
286 failed = task_pid_vnr(thread);
287 /* If the pid cannot be resolved, then return -ESRCH */
288 if (unlikely(WARN_ON(failed == 0)))
289 failed = -ESRCH;
290 return failed;
291 }
292
293 return 0;
294}
295
296/**
297 * seccomp_sync_threads: sets all threads to use current's filter
298 *
299 * Expects sighand and cred_guard_mutex locks to be held, and for
300 * seccomp_can_sync_threads() to have returned success already
301 * without dropping the locks.
302 *
303 */
304static inline void seccomp_sync_threads(void)
305{
306 struct task_struct *thread, *caller;
307
308 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 309 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
310
311 /* Synchronize all threads. */
312 caller = current;
313 for_each_thread(caller, thread) {
314 /* Skip current, since it needs no changes. */
315 if (thread == caller)
316 continue;
317
318 /* Get a task reference for the new leaf node. */
319 get_seccomp_filter(caller);
320 /*
321 * Drop the task reference to the shared ancestor since
322 * current's path will hold a reference. (This also
323 * allows a put before the assignment.)
324 */
325 put_seccomp_filter(thread);
326 smp_store_release(&thread->seccomp.filter,
327 caller->seccomp.filter);
103502a3
JH
328
329 /*
330 * Don't let an unprivileged task work around
331 * the no_new_privs restriction by creating
332 * a thread that sets it up, enters seccomp,
333 * then dies.
334 */
335 if (task_no_new_privs(caller))
336 task_set_no_new_privs(thread);
337
c2e1f2e3
KC
338 /*
339 * Opt the other thread into seccomp if needed.
340 * As threads are considered to be trust-realm
341 * equivalent (see ptrace_may_access), it is safe to
342 * allow one thread to transition the other.
343 */
103502a3 344 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 345 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
346 }
347}
348
e2cfabdf 349/**
c8bee430 350 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
351 * @fprog: BPF program to install
352 *
c8bee430 353 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 354 */
c8bee430 355static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 356{
ac67eb2c
DB
357 struct seccomp_filter *sfilter;
358 int ret;
97f2645f 359 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
360
361 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 362 return ERR_PTR(-EINVAL);
d9e12f42 363
c8bee430 364 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
365
366 /*
119ce5c8 367 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
368 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
369 * This avoids scenarios where unprivileged tasks can affect the
370 * behavior of privileged children.
371 */
1d4457f9 372 if (!task_no_new_privs(current) &&
e2cfabdf
WD
373 security_capable_noaudit(current_cred(), current_user_ns(),
374 CAP_SYS_ADMIN) != 0)
c8bee430 375 return ERR_PTR(-EACCES);
e2cfabdf 376
bd4cf0ed 377 /* Allocate a new seccomp_filter */
ac67eb2c
DB
378 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
379 if (!sfilter)
d9e12f42 380 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
381
382 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 383 seccomp_check_filter, save_orig);
ac67eb2c
DB
384 if (ret < 0) {
385 kfree(sfilter);
386 return ERR_PTR(ret);
d9e12f42 387 }
bd4cf0ed 388
0b5fa229 389 refcount_set(&sfilter->usage, 1);
e2cfabdf 390
ac67eb2c 391 return sfilter;
e2cfabdf
WD
392}
393
394/**
c8bee430 395 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
396 * @user_filter: pointer to the user data containing a sock_fprog.
397 *
398 * Returns 0 on success and non-zero otherwise.
399 */
c8bee430
KC
400static struct seccomp_filter *
401seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
402{
403 struct sock_fprog fprog;
c8bee430 404 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
405
406#ifdef CONFIG_COMPAT
5c38065e 407 if (in_compat_syscall()) {
e2cfabdf
WD
408 struct compat_sock_fprog fprog32;
409 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
410 goto out;
411 fprog.len = fprog32.len;
412 fprog.filter = compat_ptr(fprog32.filter);
413 } else /* falls through to the if below. */
414#endif
415 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
416 goto out;
c8bee430 417 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 418out:
c8bee430
KC
419 return filter;
420}
421
422/**
423 * seccomp_attach_filter: validate and attach filter
424 * @flags: flags to change filter behavior
425 * @filter: seccomp filter to add to the current process
426 *
dbd95212
KC
427 * Caller must be holding current->sighand->siglock lock.
428 *
c8bee430
KC
429 * Returns 0 on success, -ve on error.
430 */
431static long seccomp_attach_filter(unsigned int flags,
432 struct seccomp_filter *filter)
433{
434 unsigned long total_insns;
435 struct seccomp_filter *walker;
436
69f6a34b 437 assert_spin_locked(&current->sighand->siglock);
dbd95212 438
c8bee430
KC
439 /* Validate resulting filter length. */
440 total_insns = filter->prog->len;
441 for (walker = current->seccomp.filter; walker; walker = walker->prev)
442 total_insns += walker->prog->len + 4; /* 4 instr penalty */
443 if (total_insns > MAX_INSNS_PER_PATH)
444 return -ENOMEM;
445
c2e1f2e3
KC
446 /* If thread sync has been requested, check that it is possible. */
447 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
448 int ret;
449
450 ret = seccomp_can_sync_threads();
451 if (ret)
452 return ret;
453 }
454
c8bee430
KC
455 /*
456 * If there is an existing filter, make it the prev and don't drop its
457 * task reference.
458 */
459 filter->prev = current->seccomp.filter;
460 current->seccomp.filter = filter;
461
c2e1f2e3
KC
462 /* Now that the new filter is in place, synchronize to all threads. */
463 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
464 seccomp_sync_threads();
465
c8bee430 466 return 0;
e2cfabdf
WD
467}
468
469/* get_seccomp_filter - increments the reference count of the filter on @tsk */
470void get_seccomp_filter(struct task_struct *tsk)
471{
472 struct seccomp_filter *orig = tsk->seccomp.filter;
473 if (!orig)
474 return;
475 /* Reference count is bounded by the number of total processes. */
0b5fa229 476 refcount_inc(&orig->usage);
e2cfabdf
WD
477}
478
c8bee430
KC
479static inline void seccomp_filter_free(struct seccomp_filter *filter)
480{
481 if (filter) {
bab18991 482 bpf_prog_destroy(filter->prog);
c8bee430
KC
483 kfree(filter);
484 }
485}
486
e2cfabdf
WD
487/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
488void put_seccomp_filter(struct task_struct *tsk)
489{
490 struct seccomp_filter *orig = tsk->seccomp.filter;
491 /* Clean up single-reference branches iteratively. */
0b5fa229 492 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
493 struct seccomp_filter *freeme = orig;
494 orig = orig->prev;
c8bee430 495 seccomp_filter_free(freeme);
e2cfabdf
WD
496 }
497}
bb6ea430 498
b25e6716
MF
499static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
500{
501 memset(info, 0, sizeof(*info));
502 info->si_signo = SIGSYS;
503 info->si_code = SYS_SECCOMP;
504 info->si_call_addr = (void __user *)KSTK_EIP(current);
505 info->si_errno = reason;
506 info->si_arch = syscall_get_arch();
507 info->si_syscall = syscall;
508}
509
bb6ea430
WD
510/**
511 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
512 * @syscall: syscall number to send to userland
513 * @reason: filter-supplied reason code to send to userland (via si_errno)
514 *
515 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
516 */
517static void seccomp_send_sigsys(int syscall, int reason)
518{
519 struct siginfo info;
b25e6716 520 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
521 force_sig_info(SIGSYS, &info, current);
522}
e2cfabdf 523#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
524
525/*
526 * Secure computing mode 1 allows only read/write/exit/sigreturn.
527 * To be fully secure this must be combined with rlimit
528 * to limit the stack allocations too.
529 */
cb4253aa 530static const int mode1_syscalls[] = {
1da177e4
LT
531 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
532 0, /* null terminated */
533};
534
a4412fc9 535static void __secure_computing_strict(int this_syscall)
1da177e4 536{
cb4253aa 537 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 538#ifdef CONFIG_COMPAT
5c38065e 539 if (in_compat_syscall())
c983f0e8 540 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
541#endif
542 do {
543 if (*syscall_whitelist == this_syscall)
544 return;
545 } while (*++syscall_whitelist);
546
547#ifdef SECCOMP_DEBUG
548 dump_stack();
549#endif
550 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
551 do_exit(SIGKILL);
552}
553
554#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
555void secure_computing_strict(int this_syscall)
556{
557 int mode = current->seccomp.mode;
558
97f2645f 559 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
560 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
561 return;
562
221272f9 563 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
564 return;
565 else if (mode == SECCOMP_MODE_STRICT)
566 __secure_computing_strict(this_syscall);
567 else
568 BUG();
569}
570#else
13aa72f0
AL
571
572#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
573static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
574 const bool recheck_after_trace)
13aa72f0
AL
575{
576 u32 filter_ret, action;
deb4de8b 577 struct seccomp_filter *match = NULL;
13aa72f0 578 int data;
1da177e4 579
3ba2530c
KC
580 /*
581 * Make sure that any changes to mode from another thread have
582 * been seen after TIF_SECCOMP was seen.
583 */
584 rmb();
585
deb4de8b 586 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0
AL
587 data = filter_ret & SECCOMP_RET_DATA;
588 action = filter_ret & SECCOMP_RET_ACTION;
589
590 switch (action) {
591 case SECCOMP_RET_ERRNO:
580c57f1
KC
592 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
593 if (data > MAX_ERRNO)
594 data = MAX_ERRNO;
d39bd00d 595 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
596 -data, 0);
597 goto skip;
598
599 case SECCOMP_RET_TRAP:
600 /* Show the handler the original registers. */
d39bd00d 601 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
602 /* Let the filter pass back 16 bits of data. */
603 seccomp_send_sigsys(this_syscall, data);
604 goto skip;
605
606 case SECCOMP_RET_TRACE:
ce6526e8
KC
607 /* We've been put in this state by the ptracer already. */
608 if (recheck_after_trace)
609 return 0;
610
8112c4f1
KC
611 /* ENOSYS these calls if there is no tracer attached. */
612 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
613 syscall_set_return_value(current,
614 task_pt_regs(current),
615 -ENOSYS, 0);
616 goto skip;
617 }
618
619 /* Allow the BPF to provide the event message */
620 ptrace_event(PTRACE_EVENT_SECCOMP, data);
621 /*
622 * The delivery of a fatal signal during event
485a252a
KC
623 * notification may silently skip tracer notification,
624 * which could leave us with a potentially unmodified
625 * syscall that the tracer would have liked to have
626 * changed. Since the process is about to die, we just
627 * force the syscall to be skipped and let the signal
628 * kill the process and correctly handle any tracer exit
629 * notifications.
8112c4f1
KC
630 */
631 if (fatal_signal_pending(current))
485a252a 632 goto skip;
8112c4f1
KC
633 /* Check if the tracer forced the syscall to be skipped. */
634 this_syscall = syscall_get_nr(current, task_pt_regs(current));
635 if (this_syscall < 0)
636 goto skip;
637
ce6526e8
KC
638 /*
639 * Recheck the syscall, since it may have changed. This
640 * intentionally uses a NULL struct seccomp_data to force
641 * a reload of all registers. This does not goto skip since
642 * a skip would have already been reported.
643 */
644 if (__seccomp_filter(this_syscall, NULL, true))
645 return -1;
646
8112c4f1 647 return 0;
13aa72f0
AL
648
649 case SECCOMP_RET_ALLOW:
deb4de8b
KC
650 /*
651 * Note that the "match" filter will always be NULL for
652 * this action since SECCOMP_RET_ALLOW is the starting
653 * state in seccomp_run_filters().
654 */
8112c4f1 655 return 0;
13aa72f0
AL
656
657 case SECCOMP_RET_KILL:
131b6351 658 default:
13aa72f0 659 audit_seccomp(this_syscall, SIGSYS, action);
d7276e32
KC
660 /* Dump core only if this is the last remaining thread. */
661 if (get_nr_threads(current) == 1) {
131b6351
KC
662 siginfo_t info;
663
d7276e32
KC
664 /* Show the original registers in the dump. */
665 syscall_rollback(current, task_pt_regs(current));
666 /* Trigger a manual coredump since do_exit skips it. */
667 seccomp_init_siginfo(&info, this_syscall, data);
668 do_coredump(&info);
669 }
13aa72f0
AL
670 do_exit(SIGSYS);
671 }
672
673 unreachable();
674
675skip:
676 audit_seccomp(this_syscall, 0, action);
8112c4f1
KC
677 return -1;
678}
679#else
ce6526e8
KC
680static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
681 const bool recheck_after_trace)
8112c4f1
KC
682{
683 BUG();
13aa72f0 684}
1da177e4 685#endif
13aa72f0 686
8112c4f1 687int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
688{
689 int mode = current->seccomp.mode;
8112c4f1 690 int this_syscall;
13aa72f0 691
97f2645f 692 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 693 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
694 return 0;
695
696 this_syscall = sd ? sd->nr :
697 syscall_get_nr(current, task_pt_regs(current));
13c4a901 698
13aa72f0 699 switch (mode) {
e2cfabdf 700 case SECCOMP_MODE_STRICT:
13aa72f0 701 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 702 return 0;
13aa72f0 703 case SECCOMP_MODE_FILTER:
ce6526e8 704 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
705 default:
706 BUG();
707 }
13aa72f0 708}
a4412fc9 709#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
710
711long prctl_get_seccomp(void)
712{
713 return current->seccomp.mode;
714}
715
e2cfabdf 716/**
3b23dd12 717 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
718 *
719 * Once current->seccomp.mode is non-zero, it may not be changed.
720 *
721 * Returns 0 on success or -EINVAL on failure.
722 */
3b23dd12 723static long seccomp_set_mode_strict(void)
1d9d02fe 724{
3b23dd12 725 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 726 long ret = -EINVAL;
1d9d02fe 727
dbd95212
KC
728 spin_lock_irq(&current->sighand->siglock);
729
1f41b450 730 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
731 goto out;
732
cf99abac 733#ifdef TIF_NOTSC
3b23dd12 734 disable_TSC();
cf99abac 735#endif
3ba2530c 736 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
737 ret = 0;
738
739out:
dbd95212 740 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
741
742 return ret;
743}
744
e2cfabdf 745#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
746/**
747 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 748 * @flags: flags to change filter behavior
3b23dd12
KC
749 * @filter: struct sock_fprog containing filter
750 *
751 * This function may be called repeatedly to install additional filters.
752 * Every filter successfully installed will be evaluated (in reverse order)
753 * for each system call the task makes.
754 *
755 * Once current->seccomp.mode is non-zero, it may not be changed.
756 *
757 * Returns 0 on success or -EINVAL on failure.
758 */
48dc92b9
KC
759static long seccomp_set_mode_filter(unsigned int flags,
760 const char __user *filter)
3b23dd12
KC
761{
762 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 763 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
764 long ret = -EINVAL;
765
48dc92b9 766 /* Validate flags. */
c2e1f2e3 767 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 768 return -EINVAL;
48dc92b9 769
c8bee430
KC
770 /* Prepare the new filter before holding any locks. */
771 prepared = seccomp_prepare_user_filter(filter);
772 if (IS_ERR(prepared))
773 return PTR_ERR(prepared);
774
c2e1f2e3
KC
775 /*
776 * Make sure we cannot change seccomp or nnp state via TSYNC
777 * while another thread is in the middle of calling exec.
778 */
779 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
780 mutex_lock_killable(&current->signal->cred_guard_mutex))
781 goto out_free;
782
dbd95212
KC
783 spin_lock_irq(&current->sighand->siglock);
784
3b23dd12
KC
785 if (!seccomp_may_assign_mode(seccomp_mode))
786 goto out;
787
c8bee430 788 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 789 if (ret)
e2cfabdf 790 goto out;
c8bee430
KC
791 /* Do not free the successfully attached filter. */
792 prepared = NULL;
1d9d02fe 793
3ba2530c 794 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 795out:
dbd95212 796 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
797 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
798 mutex_unlock(&current->signal->cred_guard_mutex);
799out_free:
c8bee430 800 seccomp_filter_free(prepared);
1d9d02fe
AA
801 return ret;
802}
3b23dd12 803#else
48dc92b9
KC
804static inline long seccomp_set_mode_filter(unsigned int flags,
805 const char __user *filter)
3b23dd12
KC
806{
807 return -EINVAL;
808}
809#endif
d78ab02c 810
48dc92b9
KC
811/* Common entry point for both prctl and syscall. */
812static long do_seccomp(unsigned int op, unsigned int flags,
813 const char __user *uargs)
814{
815 switch (op) {
816 case SECCOMP_SET_MODE_STRICT:
817 if (flags != 0 || uargs != NULL)
818 return -EINVAL;
819 return seccomp_set_mode_strict();
820 case SECCOMP_SET_MODE_FILTER:
821 return seccomp_set_mode_filter(flags, uargs);
822 default:
823 return -EINVAL;
824 }
825}
826
827SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
828 const char __user *, uargs)
829{
830 return do_seccomp(op, flags, uargs);
831}
832
d78ab02c
KC
833/**
834 * prctl_set_seccomp: configures current->seccomp.mode
835 * @seccomp_mode: requested mode to use
836 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
837 *
838 * Returns 0 on success or -EINVAL on failure.
839 */
840long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
841{
48dc92b9
KC
842 unsigned int op;
843 char __user *uargs;
844
3b23dd12
KC
845 switch (seccomp_mode) {
846 case SECCOMP_MODE_STRICT:
48dc92b9
KC
847 op = SECCOMP_SET_MODE_STRICT;
848 /*
849 * Setting strict mode through prctl always ignored filter,
850 * so make sure it is always NULL here to pass the internal
851 * check in do_seccomp().
852 */
853 uargs = NULL;
854 break;
3b23dd12 855 case SECCOMP_MODE_FILTER:
48dc92b9
KC
856 op = SECCOMP_SET_MODE_FILTER;
857 uargs = filter;
858 break;
3b23dd12
KC
859 default:
860 return -EINVAL;
861 }
48dc92b9
KC
862
863 /* prctl interface doesn't have flags, so they are always zero. */
864 return do_seccomp(op, 0, uargs);
d78ab02c 865}
f8e529ed
TA
866
867#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
868long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
869 void __user *data)
870{
871 struct seccomp_filter *filter;
872 struct sock_fprog_kern *fprog;
873 long ret;
874 unsigned long count = 0;
875
876 if (!capable(CAP_SYS_ADMIN) ||
877 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
878 return -EACCES;
879 }
880
881 spin_lock_irq(&task->sighand->siglock);
882 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
883 ret = -EINVAL;
884 goto out;
885 }
886
887 filter = task->seccomp.filter;
888 while (filter) {
889 filter = filter->prev;
890 count++;
891 }
892
893 if (filter_off >= count) {
894 ret = -ENOENT;
895 goto out;
896 }
897 count -= filter_off;
898
899 filter = task->seccomp.filter;
900 while (filter && count > 1) {
901 filter = filter->prev;
902 count--;
903 }
904
905 if (WARN_ON(count != 1 || !filter)) {
906 /* The filter tree shouldn't shrink while we're using it. */
907 ret = -ENOENT;
908 goto out;
909 }
910
911 fprog = filter->prog->orig_prog;
912 if (!fprog) {
470bf1f2 913 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
914 * every cBPF filter's orig_prog above when
915 * CONFIG_CHECKPOINT_RESTORE is enabled.
916 */
917 ret = -EMEDIUMTYPE;
918 goto out;
919 }
920
921 ret = fprog->len;
922 if (!data)
923 goto out;
924
925 get_seccomp_filter(task);
926 spin_unlock_irq(&task->sighand->siglock);
927
928 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
929 ret = -EFAULT;
930
931 put_seccomp_filter(task);
932 return ret;
933
934out:
935 spin_unlock_irq(&task->sighand->siglock);
936 return ret;
937}
938#endif
8e5f1ad1
TH
939
940#ifdef CONFIG_SYSCTL
941
942/* Human readable action names for friendly sysctl interaction */
943#define SECCOMP_RET_KILL_NAME "kill"
944#define SECCOMP_RET_TRAP_NAME "trap"
945#define SECCOMP_RET_ERRNO_NAME "errno"
946#define SECCOMP_RET_TRACE_NAME "trace"
947#define SECCOMP_RET_ALLOW_NAME "allow"
948
949static const char seccomp_actions_avail[] = SECCOMP_RET_KILL_NAME " "
950 SECCOMP_RET_TRAP_NAME " "
951 SECCOMP_RET_ERRNO_NAME " "
952 SECCOMP_RET_TRACE_NAME " "
953 SECCOMP_RET_ALLOW_NAME;
954
955static struct ctl_path seccomp_sysctl_path[] = {
956 { .procname = "kernel", },
957 { .procname = "seccomp", },
958 { }
959};
960
961static struct ctl_table seccomp_sysctl_table[] = {
962 {
963 .procname = "actions_avail",
964 .data = (void *) &seccomp_actions_avail,
965 .maxlen = sizeof(seccomp_actions_avail),
966 .mode = 0444,
967 .proc_handler = proc_dostring,
968 },
969 { }
970};
971
972static int __init seccomp_sysctl_init(void)
973{
974 struct ctl_table_header *hdr;
975
976 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
977 if (!hdr)
978 pr_warn("seccomp: sysctl registration failed\n");
979 else
980 kmemleak_not_leak(hdr);
981
982 return 0;
983}
984
985device_initcall(seccomp_sysctl_init)
986
987#endif /* CONFIG_SYSCTL */