seccomp: Provide matching filter for introspection
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
0b5fa229 16#include <linux/refcount.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
b25e6716 19#include <linux/coredump.h>
e2cfabdf 20#include <linux/sched.h>
68db0cf1 21#include <linux/sched/task_stack.h>
e2cfabdf 22#include <linux/seccomp.h>
c8bee430 23#include <linux/slab.h>
48dc92b9 24#include <linux/syscalls.h>
1da177e4 25
a4412fc9 26#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 27#include <asm/syscall.h>
a4412fc9 28#endif
e2cfabdf
WD
29
30#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 31#include <linux/filter.h>
c2e1f2e3 32#include <linux/pid.h>
fb0fadf9 33#include <linux/ptrace.h>
e2cfabdf 34#include <linux/security.h>
e2cfabdf
WD
35#include <linux/tracehook.h>
36#include <linux/uaccess.h>
37
38/**
39 * struct seccomp_filter - container for seccomp BPF programs
40 *
41 * @usage: reference count to manage the object lifetime.
42 * get/put helpers should be used when accessing an instance
43 * outside of a lifetime-guarded section. In general, this
44 * is only needed for handling filters shared across tasks.
45 * @prev: points to a previously installed, or inherited, filter
285fdfc5 46 * @prog: the BPF program to evaluate
e2cfabdf
WD
47 *
48 * seccomp_filter objects are organized in a tree linked via the @prev
49 * pointer. For any task, it appears to be a singly-linked list starting
50 * with current->seccomp.filter, the most recently attached or inherited filter.
51 * However, multiple filters may share a @prev node, by way of fork(), which
52 * results in a unidirectional tree existing in memory. This is similar to
53 * how namespaces work.
54 *
55 * seccomp_filter objects should never be modified after being attached
56 * to a task_struct (other than @usage).
57 */
58struct seccomp_filter {
0b5fa229 59 refcount_t usage;
e2cfabdf 60 struct seccomp_filter *prev;
7ae457c1 61 struct bpf_prog *prog;
e2cfabdf
WD
62};
63
64/* Limit any path through the tree to 256KB worth of instructions. */
65#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
66
bd4cf0ed 67/*
e2cfabdf
WD
68 * Endianness is explicitly ignored and left for BPF program authors to manage
69 * as per the specific architecture.
70 */
bd4cf0ed 71static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 72{
bd4cf0ed
AS
73 struct task_struct *task = current;
74 struct pt_regs *regs = task_pt_regs(task);
2eac7648 75 unsigned long args[6];
e2cfabdf 76
bd4cf0ed 77 sd->nr = syscall_get_nr(task, regs);
0b747172 78 sd->arch = syscall_get_arch();
2eac7648
DB
79 syscall_get_arguments(task, regs, 0, 6, args);
80 sd->args[0] = args[0];
81 sd->args[1] = args[1];
82 sd->args[2] = args[2];
83 sd->args[3] = args[3];
84 sd->args[4] = args[4];
85 sd->args[5] = args[5];
bd4cf0ed 86 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
87}
88
89/**
90 * seccomp_check_filter - verify seccomp filter code
91 * @filter: filter to verify
92 * @flen: length of filter
93 *
4df95ff4 94 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
95 * redirects all filter code that loads struct sk_buff data
96 * and related data through seccomp_bpf_load. It also
97 * enforces length and alignment checking of those loads.
98 *
99 * Returns 0 if the rule set is legal or -EINVAL if not.
100 */
101static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
102{
103 int pc;
104 for (pc = 0; pc < flen; pc++) {
105 struct sock_filter *ftest = &filter[pc];
106 u16 code = ftest->code;
107 u32 k = ftest->k;
108
109 switch (code) {
34805931 110 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 111 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
112 /* 32-bit aligned and not out of bounds. */
113 if (k >= sizeof(struct seccomp_data) || k & 3)
114 return -EINVAL;
115 continue;
34805931 116 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 117 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
118 ftest->k = sizeof(struct seccomp_data);
119 continue;
34805931 120 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 121 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
122 ftest->k = sizeof(struct seccomp_data);
123 continue;
124 /* Explicitly include allowed calls. */
34805931
DB
125 case BPF_RET | BPF_K:
126 case BPF_RET | BPF_A:
127 case BPF_ALU | BPF_ADD | BPF_K:
128 case BPF_ALU | BPF_ADD | BPF_X:
129 case BPF_ALU | BPF_SUB | BPF_K:
130 case BPF_ALU | BPF_SUB | BPF_X:
131 case BPF_ALU | BPF_MUL | BPF_K:
132 case BPF_ALU | BPF_MUL | BPF_X:
133 case BPF_ALU | BPF_DIV | BPF_K:
134 case BPF_ALU | BPF_DIV | BPF_X:
135 case BPF_ALU | BPF_AND | BPF_K:
136 case BPF_ALU | BPF_AND | BPF_X:
137 case BPF_ALU | BPF_OR | BPF_K:
138 case BPF_ALU | BPF_OR | BPF_X:
139 case BPF_ALU | BPF_XOR | BPF_K:
140 case BPF_ALU | BPF_XOR | BPF_X:
141 case BPF_ALU | BPF_LSH | BPF_K:
142 case BPF_ALU | BPF_LSH | BPF_X:
143 case BPF_ALU | BPF_RSH | BPF_K:
144 case BPF_ALU | BPF_RSH | BPF_X:
145 case BPF_ALU | BPF_NEG:
146 case BPF_LD | BPF_IMM:
147 case BPF_LDX | BPF_IMM:
148 case BPF_MISC | BPF_TAX:
149 case BPF_MISC | BPF_TXA:
150 case BPF_LD | BPF_MEM:
151 case BPF_LDX | BPF_MEM:
152 case BPF_ST:
153 case BPF_STX:
154 case BPF_JMP | BPF_JA:
155 case BPF_JMP | BPF_JEQ | BPF_K:
156 case BPF_JMP | BPF_JEQ | BPF_X:
157 case BPF_JMP | BPF_JGE | BPF_K:
158 case BPF_JMP | BPF_JGE | BPF_X:
159 case BPF_JMP | BPF_JGT | BPF_K:
160 case BPF_JMP | BPF_JGT | BPF_X:
161 case BPF_JMP | BPF_JSET | BPF_K:
162 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
163 continue;
164 default:
165 return -EINVAL;
166 }
167 }
168 return 0;
169}
170
171/**
285fdfc5
MS
172 * seccomp_run_filters - evaluates all seccomp filters against @sd
173 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
174 * @match: stores struct seccomp_filter that resulted in the return value,
175 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
176 * be unchanged.
e2cfabdf
WD
177 *
178 * Returns valid seccomp BPF response codes.
179 */
deb4de8b
KC
180static u32 seccomp_run_filters(const struct seccomp_data *sd,
181 struct seccomp_filter **match)
e2cfabdf 182{
d39bd00d 183 struct seccomp_data sd_local;
acf3b2c7 184 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
185 /* Make sure cross-thread synced filter points somewhere sane. */
186 struct seccomp_filter *f =
187 lockless_dereference(current->seccomp.filter);
acf3b2c7
WD
188
189 /* Ensure unexpected behavior doesn't result in failing open. */
3ba2530c 190 if (unlikely(WARN_ON(f == NULL)))
acf3b2c7
WD
191 return SECCOMP_RET_KILL;
192
d39bd00d
AL
193 if (!sd) {
194 populate_seccomp_data(&sd_local);
195 sd = &sd_local;
196 }
bd4cf0ed 197
e2cfabdf
WD
198 /*
199 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 200 * value always takes priority (ignoring the DATA).
e2cfabdf 201 */
3ba2530c 202 for (; f; f = f->prev) {
88575199 203 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
8f577cad 204
deb4de8b 205 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION)) {
acf3b2c7 206 ret = cur_ret;
deb4de8b
KC
207 *match = f;
208 }
e2cfabdf
WD
209 }
210 return ret;
211}
1f41b450 212#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 213
1f41b450
KC
214static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
215{
69f6a34b 216 assert_spin_locked(&current->sighand->siglock);
dbd95212 217
1f41b450
KC
218 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
219 return false;
220
221 return true;
222}
223
3ba2530c
KC
224static inline void seccomp_assign_mode(struct task_struct *task,
225 unsigned long seccomp_mode)
1f41b450 226{
69f6a34b 227 assert_spin_locked(&task->sighand->siglock);
dbd95212 228
3ba2530c
KC
229 task->seccomp.mode = seccomp_mode;
230 /*
231 * Make sure TIF_SECCOMP cannot be set before the mode (and
232 * filter) is set.
233 */
234 smp_mb__before_atomic();
235 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
236}
237
238#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
239/* Returns 1 if the parent is an ancestor of the child. */
240static int is_ancestor(struct seccomp_filter *parent,
241 struct seccomp_filter *child)
242{
243 /* NULL is the root ancestor. */
244 if (parent == NULL)
245 return 1;
246 for (; child; child = child->prev)
247 if (child == parent)
248 return 1;
249 return 0;
250}
251
252/**
253 * seccomp_can_sync_threads: checks if all threads can be synchronized
254 *
255 * Expects sighand and cred_guard_mutex locks to be held.
256 *
257 * Returns 0 on success, -ve on error, or the pid of a thread which was
258 * either not in the correct seccomp mode or it did not have an ancestral
259 * seccomp filter.
260 */
261static inline pid_t seccomp_can_sync_threads(void)
262{
263 struct task_struct *thread, *caller;
264
265 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 266 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
267
268 /* Validate all threads being eligible for synchronization. */
269 caller = current;
270 for_each_thread(caller, thread) {
271 pid_t failed;
272
273 /* Skip current, since it is initiating the sync. */
274 if (thread == caller)
275 continue;
276
277 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
278 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
279 is_ancestor(thread->seccomp.filter,
280 caller->seccomp.filter)))
281 continue;
282
283 /* Return the first thread that cannot be synchronized. */
284 failed = task_pid_vnr(thread);
285 /* If the pid cannot be resolved, then return -ESRCH */
286 if (unlikely(WARN_ON(failed == 0)))
287 failed = -ESRCH;
288 return failed;
289 }
290
291 return 0;
292}
293
294/**
295 * seccomp_sync_threads: sets all threads to use current's filter
296 *
297 * Expects sighand and cred_guard_mutex locks to be held, and for
298 * seccomp_can_sync_threads() to have returned success already
299 * without dropping the locks.
300 *
301 */
302static inline void seccomp_sync_threads(void)
303{
304 struct task_struct *thread, *caller;
305
306 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 307 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
308
309 /* Synchronize all threads. */
310 caller = current;
311 for_each_thread(caller, thread) {
312 /* Skip current, since it needs no changes. */
313 if (thread == caller)
314 continue;
315
316 /* Get a task reference for the new leaf node. */
317 get_seccomp_filter(caller);
318 /*
319 * Drop the task reference to the shared ancestor since
320 * current's path will hold a reference. (This also
321 * allows a put before the assignment.)
322 */
323 put_seccomp_filter(thread);
324 smp_store_release(&thread->seccomp.filter,
325 caller->seccomp.filter);
103502a3
JH
326
327 /*
328 * Don't let an unprivileged task work around
329 * the no_new_privs restriction by creating
330 * a thread that sets it up, enters seccomp,
331 * then dies.
332 */
333 if (task_no_new_privs(caller))
334 task_set_no_new_privs(thread);
335
c2e1f2e3
KC
336 /*
337 * Opt the other thread into seccomp if needed.
338 * As threads are considered to be trust-realm
339 * equivalent (see ptrace_may_access), it is safe to
340 * allow one thread to transition the other.
341 */
103502a3 342 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
c2e1f2e3 343 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
c2e1f2e3
KC
344 }
345}
346
e2cfabdf 347/**
c8bee430 348 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
349 * @fprog: BPF program to install
350 *
c8bee430 351 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 352 */
c8bee430 353static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 354{
ac67eb2c
DB
355 struct seccomp_filter *sfilter;
356 int ret;
97f2645f 357 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
358
359 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 360 return ERR_PTR(-EINVAL);
d9e12f42 361
c8bee430 362 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
363
364 /*
119ce5c8 365 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
366 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
367 * This avoids scenarios where unprivileged tasks can affect the
368 * behavior of privileged children.
369 */
1d4457f9 370 if (!task_no_new_privs(current) &&
e2cfabdf
WD
371 security_capable_noaudit(current_cred(), current_user_ns(),
372 CAP_SYS_ADMIN) != 0)
c8bee430 373 return ERR_PTR(-EACCES);
e2cfabdf 374
bd4cf0ed 375 /* Allocate a new seccomp_filter */
ac67eb2c
DB
376 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
377 if (!sfilter)
d9e12f42 378 return ERR_PTR(-ENOMEM);
ac67eb2c
DB
379
380 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 381 seccomp_check_filter, save_orig);
ac67eb2c
DB
382 if (ret < 0) {
383 kfree(sfilter);
384 return ERR_PTR(ret);
d9e12f42 385 }
bd4cf0ed 386
0b5fa229 387 refcount_set(&sfilter->usage, 1);
e2cfabdf 388
ac67eb2c 389 return sfilter;
e2cfabdf
WD
390}
391
392/**
c8bee430 393 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
394 * @user_filter: pointer to the user data containing a sock_fprog.
395 *
396 * Returns 0 on success and non-zero otherwise.
397 */
c8bee430
KC
398static struct seccomp_filter *
399seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
400{
401 struct sock_fprog fprog;
c8bee430 402 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
403
404#ifdef CONFIG_COMPAT
5c38065e 405 if (in_compat_syscall()) {
e2cfabdf
WD
406 struct compat_sock_fprog fprog32;
407 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
408 goto out;
409 fprog.len = fprog32.len;
410 fprog.filter = compat_ptr(fprog32.filter);
411 } else /* falls through to the if below. */
412#endif
413 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
414 goto out;
c8bee430 415 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 416out:
c8bee430
KC
417 return filter;
418}
419
420/**
421 * seccomp_attach_filter: validate and attach filter
422 * @flags: flags to change filter behavior
423 * @filter: seccomp filter to add to the current process
424 *
dbd95212
KC
425 * Caller must be holding current->sighand->siglock lock.
426 *
c8bee430
KC
427 * Returns 0 on success, -ve on error.
428 */
429static long seccomp_attach_filter(unsigned int flags,
430 struct seccomp_filter *filter)
431{
432 unsigned long total_insns;
433 struct seccomp_filter *walker;
434
69f6a34b 435 assert_spin_locked(&current->sighand->siglock);
dbd95212 436
c8bee430
KC
437 /* Validate resulting filter length. */
438 total_insns = filter->prog->len;
439 for (walker = current->seccomp.filter; walker; walker = walker->prev)
440 total_insns += walker->prog->len + 4; /* 4 instr penalty */
441 if (total_insns > MAX_INSNS_PER_PATH)
442 return -ENOMEM;
443
c2e1f2e3
KC
444 /* If thread sync has been requested, check that it is possible. */
445 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
446 int ret;
447
448 ret = seccomp_can_sync_threads();
449 if (ret)
450 return ret;
451 }
452
c8bee430
KC
453 /*
454 * If there is an existing filter, make it the prev and don't drop its
455 * task reference.
456 */
457 filter->prev = current->seccomp.filter;
458 current->seccomp.filter = filter;
459
c2e1f2e3
KC
460 /* Now that the new filter is in place, synchronize to all threads. */
461 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
462 seccomp_sync_threads();
463
c8bee430 464 return 0;
e2cfabdf
WD
465}
466
467/* get_seccomp_filter - increments the reference count of the filter on @tsk */
468void get_seccomp_filter(struct task_struct *tsk)
469{
470 struct seccomp_filter *orig = tsk->seccomp.filter;
471 if (!orig)
472 return;
473 /* Reference count is bounded by the number of total processes. */
0b5fa229 474 refcount_inc(&orig->usage);
e2cfabdf
WD
475}
476
c8bee430
KC
477static inline void seccomp_filter_free(struct seccomp_filter *filter)
478{
479 if (filter) {
bab18991 480 bpf_prog_destroy(filter->prog);
c8bee430
KC
481 kfree(filter);
482 }
483}
484
e2cfabdf
WD
485/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
486void put_seccomp_filter(struct task_struct *tsk)
487{
488 struct seccomp_filter *orig = tsk->seccomp.filter;
489 /* Clean up single-reference branches iteratively. */
0b5fa229 490 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
491 struct seccomp_filter *freeme = orig;
492 orig = orig->prev;
c8bee430 493 seccomp_filter_free(freeme);
e2cfabdf
WD
494 }
495}
bb6ea430 496
b25e6716
MF
497static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
498{
499 memset(info, 0, sizeof(*info));
500 info->si_signo = SIGSYS;
501 info->si_code = SYS_SECCOMP;
502 info->si_call_addr = (void __user *)KSTK_EIP(current);
503 info->si_errno = reason;
504 info->si_arch = syscall_get_arch();
505 info->si_syscall = syscall;
506}
507
bb6ea430
WD
508/**
509 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
510 * @syscall: syscall number to send to userland
511 * @reason: filter-supplied reason code to send to userland (via si_errno)
512 *
513 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
514 */
515static void seccomp_send_sigsys(int syscall, int reason)
516{
517 struct siginfo info;
b25e6716 518 seccomp_init_siginfo(&info, syscall, reason);
bb6ea430
WD
519 force_sig_info(SIGSYS, &info, current);
520}
e2cfabdf 521#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
522
523/*
524 * Secure computing mode 1 allows only read/write/exit/sigreturn.
525 * To be fully secure this must be combined with rlimit
526 * to limit the stack allocations too.
527 */
cb4253aa 528static const int mode1_syscalls[] = {
1da177e4
LT
529 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
530 0, /* null terminated */
531};
532
a4412fc9 533static void __secure_computing_strict(int this_syscall)
1da177e4 534{
cb4253aa 535 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 536#ifdef CONFIG_COMPAT
5c38065e 537 if (in_compat_syscall())
c983f0e8 538 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
539#endif
540 do {
541 if (*syscall_whitelist == this_syscall)
542 return;
543 } while (*++syscall_whitelist);
544
545#ifdef SECCOMP_DEBUG
546 dump_stack();
547#endif
548 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
549 do_exit(SIGKILL);
550}
551
552#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
553void secure_computing_strict(int this_syscall)
554{
555 int mode = current->seccomp.mode;
556
97f2645f 557 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
558 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
559 return;
560
221272f9 561 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
562 return;
563 else if (mode == SECCOMP_MODE_STRICT)
564 __secure_computing_strict(this_syscall);
565 else
566 BUG();
567}
568#else
13aa72f0
AL
569
570#ifdef CONFIG_SECCOMP_FILTER
ce6526e8
KC
571static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
572 const bool recheck_after_trace)
13aa72f0
AL
573{
574 u32 filter_ret, action;
deb4de8b 575 struct seccomp_filter *match = NULL;
13aa72f0 576 int data;
1da177e4 577
3ba2530c
KC
578 /*
579 * Make sure that any changes to mode from another thread have
580 * been seen after TIF_SECCOMP was seen.
581 */
582 rmb();
583
deb4de8b 584 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0
AL
585 data = filter_ret & SECCOMP_RET_DATA;
586 action = filter_ret & SECCOMP_RET_ACTION;
587
588 switch (action) {
589 case SECCOMP_RET_ERRNO:
580c57f1
KC
590 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
591 if (data > MAX_ERRNO)
592 data = MAX_ERRNO;
d39bd00d 593 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
594 -data, 0);
595 goto skip;
596
597 case SECCOMP_RET_TRAP:
598 /* Show the handler the original registers. */
d39bd00d 599 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
600 /* Let the filter pass back 16 bits of data. */
601 seccomp_send_sigsys(this_syscall, data);
602 goto skip;
603
604 case SECCOMP_RET_TRACE:
ce6526e8
KC
605 /* We've been put in this state by the ptracer already. */
606 if (recheck_after_trace)
607 return 0;
608
8112c4f1
KC
609 /* ENOSYS these calls if there is no tracer attached. */
610 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
611 syscall_set_return_value(current,
612 task_pt_regs(current),
613 -ENOSYS, 0);
614 goto skip;
615 }
616
617 /* Allow the BPF to provide the event message */
618 ptrace_event(PTRACE_EVENT_SECCOMP, data);
619 /*
620 * The delivery of a fatal signal during event
485a252a
KC
621 * notification may silently skip tracer notification,
622 * which could leave us with a potentially unmodified
623 * syscall that the tracer would have liked to have
624 * changed. Since the process is about to die, we just
625 * force the syscall to be skipped and let the signal
626 * kill the process and correctly handle any tracer exit
627 * notifications.
8112c4f1
KC
628 */
629 if (fatal_signal_pending(current))
485a252a 630 goto skip;
8112c4f1
KC
631 /* Check if the tracer forced the syscall to be skipped. */
632 this_syscall = syscall_get_nr(current, task_pt_regs(current));
633 if (this_syscall < 0)
634 goto skip;
635
ce6526e8
KC
636 /*
637 * Recheck the syscall, since it may have changed. This
638 * intentionally uses a NULL struct seccomp_data to force
639 * a reload of all registers. This does not goto skip since
640 * a skip would have already been reported.
641 */
642 if (__seccomp_filter(this_syscall, NULL, true))
643 return -1;
644
8112c4f1 645 return 0;
13aa72f0
AL
646
647 case SECCOMP_RET_ALLOW:
deb4de8b
KC
648 /*
649 * Note that the "match" filter will always be NULL for
650 * this action since SECCOMP_RET_ALLOW is the starting
651 * state in seccomp_run_filters().
652 */
8112c4f1 653 return 0;
13aa72f0
AL
654
655 case SECCOMP_RET_KILL:
131b6351 656 default:
13aa72f0 657 audit_seccomp(this_syscall, SIGSYS, action);
d7276e32
KC
658 /* Dump core only if this is the last remaining thread. */
659 if (get_nr_threads(current) == 1) {
131b6351
KC
660 siginfo_t info;
661
d7276e32
KC
662 /* Show the original registers in the dump. */
663 syscall_rollback(current, task_pt_regs(current));
664 /* Trigger a manual coredump since do_exit skips it. */
665 seccomp_init_siginfo(&info, this_syscall, data);
666 do_coredump(&info);
667 }
13aa72f0
AL
668 do_exit(SIGSYS);
669 }
670
671 unreachable();
672
673skip:
674 audit_seccomp(this_syscall, 0, action);
8112c4f1
KC
675 return -1;
676}
677#else
ce6526e8
KC
678static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
679 const bool recheck_after_trace)
8112c4f1
KC
680{
681 BUG();
13aa72f0 682}
1da177e4 683#endif
13aa72f0 684
8112c4f1 685int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
686{
687 int mode = current->seccomp.mode;
8112c4f1 688 int this_syscall;
13aa72f0 689
97f2645f 690 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 691 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
692 return 0;
693
694 this_syscall = sd ? sd->nr :
695 syscall_get_nr(current, task_pt_regs(current));
13c4a901 696
13aa72f0 697 switch (mode) {
e2cfabdf 698 case SECCOMP_MODE_STRICT:
13aa72f0 699 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 700 return 0;
13aa72f0 701 case SECCOMP_MODE_FILTER:
ce6526e8 702 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
703 default:
704 BUG();
705 }
13aa72f0 706}
a4412fc9 707#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
708
709long prctl_get_seccomp(void)
710{
711 return current->seccomp.mode;
712}
713
e2cfabdf 714/**
3b23dd12 715 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
716 *
717 * Once current->seccomp.mode is non-zero, it may not be changed.
718 *
719 * Returns 0 on success or -EINVAL on failure.
720 */
3b23dd12 721static long seccomp_set_mode_strict(void)
1d9d02fe 722{
3b23dd12 723 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 724 long ret = -EINVAL;
1d9d02fe 725
dbd95212
KC
726 spin_lock_irq(&current->sighand->siglock);
727
1f41b450 728 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
729 goto out;
730
cf99abac 731#ifdef TIF_NOTSC
3b23dd12 732 disable_TSC();
cf99abac 733#endif
3ba2530c 734 seccomp_assign_mode(current, seccomp_mode);
3b23dd12
KC
735 ret = 0;
736
737out:
dbd95212 738 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
739
740 return ret;
741}
742
e2cfabdf 743#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
744/**
745 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 746 * @flags: flags to change filter behavior
3b23dd12
KC
747 * @filter: struct sock_fprog containing filter
748 *
749 * This function may be called repeatedly to install additional filters.
750 * Every filter successfully installed will be evaluated (in reverse order)
751 * for each system call the task makes.
752 *
753 * Once current->seccomp.mode is non-zero, it may not be changed.
754 *
755 * Returns 0 on success or -EINVAL on failure.
756 */
48dc92b9
KC
757static long seccomp_set_mode_filter(unsigned int flags,
758 const char __user *filter)
3b23dd12
KC
759{
760 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 761 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
762 long ret = -EINVAL;
763
48dc92b9 764 /* Validate flags. */
c2e1f2e3 765 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 766 return -EINVAL;
48dc92b9 767
c8bee430
KC
768 /* Prepare the new filter before holding any locks. */
769 prepared = seccomp_prepare_user_filter(filter);
770 if (IS_ERR(prepared))
771 return PTR_ERR(prepared);
772
c2e1f2e3
KC
773 /*
774 * Make sure we cannot change seccomp or nnp state via TSYNC
775 * while another thread is in the middle of calling exec.
776 */
777 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
778 mutex_lock_killable(&current->signal->cred_guard_mutex))
779 goto out_free;
780
dbd95212
KC
781 spin_lock_irq(&current->sighand->siglock);
782
3b23dd12
KC
783 if (!seccomp_may_assign_mode(seccomp_mode))
784 goto out;
785
c8bee430 786 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 787 if (ret)
e2cfabdf 788 goto out;
c8bee430
KC
789 /* Do not free the successfully attached filter. */
790 prepared = NULL;
1d9d02fe 791
3ba2530c 792 seccomp_assign_mode(current, seccomp_mode);
e2cfabdf 793out:
dbd95212 794 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
795 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
796 mutex_unlock(&current->signal->cred_guard_mutex);
797out_free:
c8bee430 798 seccomp_filter_free(prepared);
1d9d02fe
AA
799 return ret;
800}
3b23dd12 801#else
48dc92b9
KC
802static inline long seccomp_set_mode_filter(unsigned int flags,
803 const char __user *filter)
3b23dd12
KC
804{
805 return -EINVAL;
806}
807#endif
d78ab02c 808
48dc92b9
KC
809/* Common entry point for both prctl and syscall. */
810static long do_seccomp(unsigned int op, unsigned int flags,
811 const char __user *uargs)
812{
813 switch (op) {
814 case SECCOMP_SET_MODE_STRICT:
815 if (flags != 0 || uargs != NULL)
816 return -EINVAL;
817 return seccomp_set_mode_strict();
818 case SECCOMP_SET_MODE_FILTER:
819 return seccomp_set_mode_filter(flags, uargs);
820 default:
821 return -EINVAL;
822 }
823}
824
825SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
826 const char __user *, uargs)
827{
828 return do_seccomp(op, flags, uargs);
829}
830
d78ab02c
KC
831/**
832 * prctl_set_seccomp: configures current->seccomp.mode
833 * @seccomp_mode: requested mode to use
834 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
835 *
836 * Returns 0 on success or -EINVAL on failure.
837 */
838long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
839{
48dc92b9
KC
840 unsigned int op;
841 char __user *uargs;
842
3b23dd12
KC
843 switch (seccomp_mode) {
844 case SECCOMP_MODE_STRICT:
48dc92b9
KC
845 op = SECCOMP_SET_MODE_STRICT;
846 /*
847 * Setting strict mode through prctl always ignored filter,
848 * so make sure it is always NULL here to pass the internal
849 * check in do_seccomp().
850 */
851 uargs = NULL;
852 break;
3b23dd12 853 case SECCOMP_MODE_FILTER:
48dc92b9
KC
854 op = SECCOMP_SET_MODE_FILTER;
855 uargs = filter;
856 break;
3b23dd12
KC
857 default:
858 return -EINVAL;
859 }
48dc92b9
KC
860
861 /* prctl interface doesn't have flags, so they are always zero. */
862 return do_seccomp(op, 0, uargs);
d78ab02c 863}
f8e529ed
TA
864
865#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
866long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
867 void __user *data)
868{
869 struct seccomp_filter *filter;
870 struct sock_fprog_kern *fprog;
871 long ret;
872 unsigned long count = 0;
873
874 if (!capable(CAP_SYS_ADMIN) ||
875 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
876 return -EACCES;
877 }
878
879 spin_lock_irq(&task->sighand->siglock);
880 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
881 ret = -EINVAL;
882 goto out;
883 }
884
885 filter = task->seccomp.filter;
886 while (filter) {
887 filter = filter->prev;
888 count++;
889 }
890
891 if (filter_off >= count) {
892 ret = -ENOENT;
893 goto out;
894 }
895 count -= filter_off;
896
897 filter = task->seccomp.filter;
898 while (filter && count > 1) {
899 filter = filter->prev;
900 count--;
901 }
902
903 if (WARN_ON(count != 1 || !filter)) {
904 /* The filter tree shouldn't shrink while we're using it. */
905 ret = -ENOENT;
906 goto out;
907 }
908
909 fprog = filter->prog->orig_prog;
910 if (!fprog) {
470bf1f2 911 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
912 * every cBPF filter's orig_prog above when
913 * CONFIG_CHECKPOINT_RESTORE is enabled.
914 */
915 ret = -EMEDIUMTYPE;
916 goto out;
917 }
918
919 ret = fprog->len;
920 if (!data)
921 goto out;
922
923 get_seccomp_filter(task);
924 spin_unlock_irq(&task->sighand->siglock);
925
926 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
927 ret = -EFAULT;
928
929 put_seccomp_filter(task);
930 return ret;
931
932out:
933 spin_unlock_irq(&task->sighand->siglock);
934 return ret;
935}
936#endif