powerpc/64s/radix: Optimize flush_tlb_range
[linux-2.6/btrfs-unstable.git] / kernel / seccomp.c
blobc24579dfa7a1411f05d91904fcdb1af8fdcf2ce8
1 /*
2 * linux/kernel/seccomp.c
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
9 * This defines a simple but solid secure-computing facility.
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
16 #include <linux/refcount.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/coredump.h>
20 #include <linux/kmemleak.h>
21 #include <linux/sched.h>
22 #include <linux/sched/task_stack.h>
23 #include <linux/seccomp.h>
24 #include <linux/slab.h>
25 #include <linux/syscalls.h>
26 #include <linux/sysctl.h>
28 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
29 #include <asm/syscall.h>
30 #endif
32 #ifdef CONFIG_SECCOMP_FILTER
33 #include <linux/filter.h>
34 #include <linux/pid.h>
35 #include <linux/ptrace.h>
36 #include <linux/security.h>
37 #include <linux/tracehook.h>
38 #include <linux/uaccess.h>
40 /**
41 * struct seccomp_filter - container for seccomp BPF programs
43 * @usage: reference count to manage the object lifetime.
44 * get/put helpers should be used when accessing an instance
45 * outside of a lifetime-guarded section. In general, this
46 * is only needed for handling filters shared across tasks.
47 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
48 * @prev: points to a previously installed, or inherited, filter
49 * @prog: the BPF program to evaluate
51 * seccomp_filter objects are organized in a tree linked via the @prev
52 * pointer. For any task, it appears to be a singly-linked list starting
53 * with current->seccomp.filter, the most recently attached or inherited filter.
54 * However, multiple filters may share a @prev node, by way of fork(), which
55 * results in a unidirectional tree existing in memory. This is similar to
56 * how namespaces work.
58 * seccomp_filter objects should never be modified after being attached
59 * to a task_struct (other than @usage).
61 struct seccomp_filter {
62 refcount_t usage;
63 bool log;
64 struct seccomp_filter *prev;
65 struct bpf_prog *prog;
68 /* Limit any path through the tree to 256KB worth of instructions. */
69 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
72 * Endianness is explicitly ignored and left for BPF program authors to manage
73 * as per the specific architecture.
75 static void populate_seccomp_data(struct seccomp_data *sd)
77 struct task_struct *task = current;
78 struct pt_regs *regs = task_pt_regs(task);
79 unsigned long args[6];
81 sd->nr = syscall_get_nr(task, regs);
82 sd->arch = syscall_get_arch();
83 syscall_get_arguments(task, regs, 0, 6, args);
84 sd->args[0] = args[0];
85 sd->args[1] = args[1];
86 sd->args[2] = args[2];
87 sd->args[3] = args[3];
88 sd->args[4] = args[4];
89 sd->args[5] = args[5];
90 sd->instruction_pointer = KSTK_EIP(task);
93 /**
94 * seccomp_check_filter - verify seccomp filter code
95 * @filter: filter to verify
96 * @flen: length of filter
98 * Takes a previously checked filter (by bpf_check_classic) and
99 * redirects all filter code that loads struct sk_buff data
100 * and related data through seccomp_bpf_load. It also
101 * enforces length and alignment checking of those loads.
103 * Returns 0 if the rule set is legal or -EINVAL if not.
105 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
107 int pc;
108 for (pc = 0; pc < flen; pc++) {
109 struct sock_filter *ftest = &filter[pc];
110 u16 code = ftest->code;
111 u32 k = ftest->k;
113 switch (code) {
114 case BPF_LD | BPF_W | BPF_ABS:
115 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
116 /* 32-bit aligned and not out of bounds. */
117 if (k >= sizeof(struct seccomp_data) || k & 3)
118 return -EINVAL;
119 continue;
120 case BPF_LD | BPF_W | BPF_LEN:
121 ftest->code = BPF_LD | BPF_IMM;
122 ftest->k = sizeof(struct seccomp_data);
123 continue;
124 case BPF_LDX | BPF_W | BPF_LEN:
125 ftest->code = BPF_LDX | BPF_IMM;
126 ftest->k = sizeof(struct seccomp_data);
127 continue;
128 /* Explicitly include allowed calls. */
129 case BPF_RET | BPF_K:
130 case BPF_RET | BPF_A:
131 case BPF_ALU | BPF_ADD | BPF_K:
132 case BPF_ALU | BPF_ADD | BPF_X:
133 case BPF_ALU | BPF_SUB | BPF_K:
134 case BPF_ALU | BPF_SUB | BPF_X:
135 case BPF_ALU | BPF_MUL | BPF_K:
136 case BPF_ALU | BPF_MUL | BPF_X:
137 case BPF_ALU | BPF_DIV | BPF_K:
138 case BPF_ALU | BPF_DIV | BPF_X:
139 case BPF_ALU | BPF_AND | BPF_K:
140 case BPF_ALU | BPF_AND | BPF_X:
141 case BPF_ALU | BPF_OR | BPF_K:
142 case BPF_ALU | BPF_OR | BPF_X:
143 case BPF_ALU | BPF_XOR | BPF_K:
144 case BPF_ALU | BPF_XOR | BPF_X:
145 case BPF_ALU | BPF_LSH | BPF_K:
146 case BPF_ALU | BPF_LSH | BPF_X:
147 case BPF_ALU | BPF_RSH | BPF_K:
148 case BPF_ALU | BPF_RSH | BPF_X:
149 case BPF_ALU | BPF_NEG:
150 case BPF_LD | BPF_IMM:
151 case BPF_LDX | BPF_IMM:
152 case BPF_MISC | BPF_TAX:
153 case BPF_MISC | BPF_TXA:
154 case BPF_LD | BPF_MEM:
155 case BPF_LDX | BPF_MEM:
156 case BPF_ST:
157 case BPF_STX:
158 case BPF_JMP | BPF_JA:
159 case BPF_JMP | BPF_JEQ | BPF_K:
160 case BPF_JMP | BPF_JEQ | BPF_X:
161 case BPF_JMP | BPF_JGE | BPF_K:
162 case BPF_JMP | BPF_JGE | BPF_X:
163 case BPF_JMP | BPF_JGT | BPF_K:
164 case BPF_JMP | BPF_JGT | BPF_X:
165 case BPF_JMP | BPF_JSET | BPF_K:
166 case BPF_JMP | BPF_JSET | BPF_X:
167 continue;
168 default:
169 return -EINVAL;
172 return 0;
176 * seccomp_run_filters - evaluates all seccomp filters against @sd
177 * @sd: optional seccomp data to be passed to filters
178 * @match: stores struct seccomp_filter that resulted in the return value,
179 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
180 * be unchanged.
182 * Returns valid seccomp BPF response codes.
184 #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
185 static u32 seccomp_run_filters(const struct seccomp_data *sd,
186 struct seccomp_filter **match)
188 struct seccomp_data sd_local;
189 u32 ret = SECCOMP_RET_ALLOW;
190 /* Make sure cross-thread synced filter points somewhere sane. */
191 struct seccomp_filter *f =
192 lockless_dereference(current->seccomp.filter);
194 /* Ensure unexpected behavior doesn't result in failing open. */
195 if (unlikely(WARN_ON(f == NULL)))
196 return SECCOMP_RET_KILL_PROCESS;
198 if (!sd) {
199 populate_seccomp_data(&sd_local);
200 sd = &sd_local;
204 * All filters in the list are evaluated and the lowest BPF return
205 * value always takes priority (ignoring the DATA).
207 for (; f; f = f->prev) {
208 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
210 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
211 ret = cur_ret;
212 *match = f;
215 return ret;
217 #endif /* CONFIG_SECCOMP_FILTER */
219 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
221 assert_spin_locked(&current->sighand->siglock);
223 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
224 return false;
226 return true;
229 static inline void seccomp_assign_mode(struct task_struct *task,
230 unsigned long seccomp_mode)
232 assert_spin_locked(&task->sighand->siglock);
234 task->seccomp.mode = seccomp_mode;
236 * Make sure TIF_SECCOMP cannot be set before the mode (and
237 * filter) is set.
239 smp_mb__before_atomic();
240 set_tsk_thread_flag(task, TIF_SECCOMP);
243 #ifdef CONFIG_SECCOMP_FILTER
244 /* Returns 1 if the parent is an ancestor of the child. */
245 static int is_ancestor(struct seccomp_filter *parent,
246 struct seccomp_filter *child)
248 /* NULL is the root ancestor. */
249 if (parent == NULL)
250 return 1;
251 for (; child; child = child->prev)
252 if (child == parent)
253 return 1;
254 return 0;
258 * seccomp_can_sync_threads: checks if all threads can be synchronized
260 * Expects sighand and cred_guard_mutex locks to be held.
262 * Returns 0 on success, -ve on error, or the pid of a thread which was
263 * either not in the correct seccomp mode or it did not have an ancestral
264 * seccomp filter.
266 static inline pid_t seccomp_can_sync_threads(void)
268 struct task_struct *thread, *caller;
270 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
271 assert_spin_locked(&current->sighand->siglock);
273 /* Validate all threads being eligible for synchronization. */
274 caller = current;
275 for_each_thread(caller, thread) {
276 pid_t failed;
278 /* Skip current, since it is initiating the sync. */
279 if (thread == caller)
280 continue;
282 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
283 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
284 is_ancestor(thread->seccomp.filter,
285 caller->seccomp.filter)))
286 continue;
288 /* Return the first thread that cannot be synchronized. */
289 failed = task_pid_vnr(thread);
290 /* If the pid cannot be resolved, then return -ESRCH */
291 if (unlikely(WARN_ON(failed == 0)))
292 failed = -ESRCH;
293 return failed;
296 return 0;
300 * seccomp_sync_threads: sets all threads to use current's filter
302 * Expects sighand and cred_guard_mutex locks to be held, and for
303 * seccomp_can_sync_threads() to have returned success already
304 * without dropping the locks.
307 static inline void seccomp_sync_threads(void)
309 struct task_struct *thread, *caller;
311 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
312 assert_spin_locked(&current->sighand->siglock);
314 /* Synchronize all threads. */
315 caller = current;
316 for_each_thread(caller, thread) {
317 /* Skip current, since it needs no changes. */
318 if (thread == caller)
319 continue;
321 /* Get a task reference for the new leaf node. */
322 get_seccomp_filter(caller);
324 * Drop the task reference to the shared ancestor since
325 * current's path will hold a reference. (This also
326 * allows a put before the assignment.)
328 put_seccomp_filter(thread);
329 smp_store_release(&thread->seccomp.filter,
330 caller->seccomp.filter);
333 * Don't let an unprivileged task work around
334 * the no_new_privs restriction by creating
335 * a thread that sets it up, enters seccomp,
336 * then dies.
338 if (task_no_new_privs(caller))
339 task_set_no_new_privs(thread);
342 * Opt the other thread into seccomp if needed.
343 * As threads are considered to be trust-realm
344 * equivalent (see ptrace_may_access), it is safe to
345 * allow one thread to transition the other.
347 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
348 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
353 * seccomp_prepare_filter: Prepares a seccomp filter for use.
354 * @fprog: BPF program to install
356 * Returns filter on success or an ERR_PTR on failure.
358 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
360 struct seccomp_filter *sfilter;
361 int ret;
362 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
364 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
365 return ERR_PTR(-EINVAL);
367 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
370 * Installing a seccomp filter requires that the task has
371 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
372 * This avoids scenarios where unprivileged tasks can affect the
373 * behavior of privileged children.
375 if (!task_no_new_privs(current) &&
376 security_capable_noaudit(current_cred(), current_user_ns(),
377 CAP_SYS_ADMIN) != 0)
378 return ERR_PTR(-EACCES);
380 /* Allocate a new seccomp_filter */
381 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
382 if (!sfilter)
383 return ERR_PTR(-ENOMEM);
385 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
386 seccomp_check_filter, save_orig);
387 if (ret < 0) {
388 kfree(sfilter);
389 return ERR_PTR(ret);
392 refcount_set(&sfilter->usage, 1);
394 return sfilter;
398 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
399 * @user_filter: pointer to the user data containing a sock_fprog.
401 * Returns 0 on success and non-zero otherwise.
403 static struct seccomp_filter *
404 seccomp_prepare_user_filter(const char __user *user_filter)
406 struct sock_fprog fprog;
407 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
409 #ifdef CONFIG_COMPAT
410 if (in_compat_syscall()) {
411 struct compat_sock_fprog fprog32;
412 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
413 goto out;
414 fprog.len = fprog32.len;
415 fprog.filter = compat_ptr(fprog32.filter);
416 } else /* falls through to the if below. */
417 #endif
418 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
419 goto out;
420 filter = seccomp_prepare_filter(&fprog);
421 out:
422 return filter;
426 * seccomp_attach_filter: validate and attach filter
427 * @flags: flags to change filter behavior
428 * @filter: seccomp filter to add to the current process
430 * Caller must be holding current->sighand->siglock lock.
432 * Returns 0 on success, -ve on error.
434 static long seccomp_attach_filter(unsigned int flags,
435 struct seccomp_filter *filter)
437 unsigned long total_insns;
438 struct seccomp_filter *walker;
440 assert_spin_locked(&current->sighand->siglock);
442 /* Validate resulting filter length. */
443 total_insns = filter->prog->len;
444 for (walker = current->seccomp.filter; walker; walker = walker->prev)
445 total_insns += walker->prog->len + 4; /* 4 instr penalty */
446 if (total_insns > MAX_INSNS_PER_PATH)
447 return -ENOMEM;
449 /* If thread sync has been requested, check that it is possible. */
450 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
451 int ret;
453 ret = seccomp_can_sync_threads();
454 if (ret)
455 return ret;
458 /* Set log flag, if present. */
459 if (flags & SECCOMP_FILTER_FLAG_LOG)
460 filter->log = true;
463 * If there is an existing filter, make it the prev and don't drop its
464 * task reference.
466 filter->prev = current->seccomp.filter;
467 current->seccomp.filter = filter;
469 /* Now that the new filter is in place, synchronize to all threads. */
470 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
471 seccomp_sync_threads();
473 return 0;
476 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
477 void get_seccomp_filter(struct task_struct *tsk)
479 struct seccomp_filter *orig = tsk->seccomp.filter;
480 if (!orig)
481 return;
482 /* Reference count is bounded by the number of total processes. */
483 refcount_inc(&orig->usage);
486 static inline void seccomp_filter_free(struct seccomp_filter *filter)
488 if (filter) {
489 bpf_prog_destroy(filter->prog);
490 kfree(filter);
494 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
495 void put_seccomp_filter(struct task_struct *tsk)
497 struct seccomp_filter *orig = tsk->seccomp.filter;
498 /* Clean up single-reference branches iteratively. */
499 while (orig && refcount_dec_and_test(&orig->usage)) {
500 struct seccomp_filter *freeme = orig;
501 orig = orig->prev;
502 seccomp_filter_free(freeme);
506 static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
508 memset(info, 0, sizeof(*info));
509 info->si_signo = SIGSYS;
510 info->si_code = SYS_SECCOMP;
511 info->si_call_addr = (void __user *)KSTK_EIP(current);
512 info->si_errno = reason;
513 info->si_arch = syscall_get_arch();
514 info->si_syscall = syscall;
518 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
519 * @syscall: syscall number to send to userland
520 * @reason: filter-supplied reason code to send to userland (via si_errno)
522 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
524 static void seccomp_send_sigsys(int syscall, int reason)
526 struct siginfo info;
527 seccomp_init_siginfo(&info, syscall, reason);
528 force_sig_info(SIGSYS, &info, current);
530 #endif /* CONFIG_SECCOMP_FILTER */
532 /* For use with seccomp_actions_logged */
533 #define SECCOMP_LOG_KILL_PROCESS (1 << 0)
534 #define SECCOMP_LOG_KILL_THREAD (1 << 1)
535 #define SECCOMP_LOG_TRAP (1 << 2)
536 #define SECCOMP_LOG_ERRNO (1 << 3)
537 #define SECCOMP_LOG_TRACE (1 << 4)
538 #define SECCOMP_LOG_LOG (1 << 5)
539 #define SECCOMP_LOG_ALLOW (1 << 6)
541 static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
542 SECCOMP_LOG_KILL_THREAD |
543 SECCOMP_LOG_TRAP |
544 SECCOMP_LOG_ERRNO |
545 SECCOMP_LOG_TRACE |
546 SECCOMP_LOG_LOG;
548 static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
549 bool requested)
551 bool log = false;
553 switch (action) {
554 case SECCOMP_RET_ALLOW:
555 break;
556 case SECCOMP_RET_TRAP:
557 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
558 break;
559 case SECCOMP_RET_ERRNO:
560 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
561 break;
562 case SECCOMP_RET_TRACE:
563 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
564 break;
565 case SECCOMP_RET_LOG:
566 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
567 break;
568 case SECCOMP_RET_KILL_THREAD:
569 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
570 break;
571 case SECCOMP_RET_KILL_PROCESS:
572 default:
573 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
577 * Force an audit message to be emitted when the action is RET_KILL_*,
578 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
579 * allowed to be logged by the admin.
581 if (log)
582 return __audit_seccomp(syscall, signr, action);
585 * Let the audit subsystem decide if the action should be audited based
586 * on whether the current task itself is being audited.
588 return audit_seccomp(syscall, signr, action);
592 * Secure computing mode 1 allows only read/write/exit/sigreturn.
593 * To be fully secure this must be combined with rlimit
594 * to limit the stack allocations too.
596 static const int mode1_syscalls[] = {
597 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
598 0, /* null terminated */
601 static void __secure_computing_strict(int this_syscall)
603 const int *syscall_whitelist = mode1_syscalls;
604 #ifdef CONFIG_COMPAT
605 if (in_compat_syscall())
606 syscall_whitelist = get_compat_mode1_syscalls();
607 #endif
608 do {
609 if (*syscall_whitelist == this_syscall)
610 return;
611 } while (*++syscall_whitelist);
613 #ifdef SECCOMP_DEBUG
614 dump_stack();
615 #endif
616 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
617 do_exit(SIGKILL);
620 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
621 void secure_computing_strict(int this_syscall)
623 int mode = current->seccomp.mode;
625 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
626 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
627 return;
629 if (mode == SECCOMP_MODE_DISABLED)
630 return;
631 else if (mode == SECCOMP_MODE_STRICT)
632 __secure_computing_strict(this_syscall);
633 else
634 BUG();
636 #else
638 #ifdef CONFIG_SECCOMP_FILTER
639 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
640 const bool recheck_after_trace)
642 u32 filter_ret, action;
643 struct seccomp_filter *match = NULL;
644 int data;
647 * Make sure that any changes to mode from another thread have
648 * been seen after TIF_SECCOMP was seen.
650 rmb();
652 filter_ret = seccomp_run_filters(sd, &match);
653 data = filter_ret & SECCOMP_RET_DATA;
654 action = filter_ret & SECCOMP_RET_ACTION_FULL;
656 switch (action) {
657 case SECCOMP_RET_ERRNO:
658 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
659 if (data > MAX_ERRNO)
660 data = MAX_ERRNO;
661 syscall_set_return_value(current, task_pt_regs(current),
662 -data, 0);
663 goto skip;
665 case SECCOMP_RET_TRAP:
666 /* Show the handler the original registers. */
667 syscall_rollback(current, task_pt_regs(current));
668 /* Let the filter pass back 16 bits of data. */
669 seccomp_send_sigsys(this_syscall, data);
670 goto skip;
672 case SECCOMP_RET_TRACE:
673 /* We've been put in this state by the ptracer already. */
674 if (recheck_after_trace)
675 return 0;
677 /* ENOSYS these calls if there is no tracer attached. */
678 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
679 syscall_set_return_value(current,
680 task_pt_regs(current),
681 -ENOSYS, 0);
682 goto skip;
685 /* Allow the BPF to provide the event message */
686 ptrace_event(PTRACE_EVENT_SECCOMP, data);
688 * The delivery of a fatal signal during event
689 * notification may silently skip tracer notification,
690 * which could leave us with a potentially unmodified
691 * syscall that the tracer would have liked to have
692 * changed. Since the process is about to die, we just
693 * force the syscall to be skipped and let the signal
694 * kill the process and correctly handle any tracer exit
695 * notifications.
697 if (fatal_signal_pending(current))
698 goto skip;
699 /* Check if the tracer forced the syscall to be skipped. */
700 this_syscall = syscall_get_nr(current, task_pt_regs(current));
701 if (this_syscall < 0)
702 goto skip;
705 * Recheck the syscall, since it may have changed. This
706 * intentionally uses a NULL struct seccomp_data to force
707 * a reload of all registers. This does not goto skip since
708 * a skip would have already been reported.
710 if (__seccomp_filter(this_syscall, NULL, true))
711 return -1;
713 return 0;
715 case SECCOMP_RET_LOG:
716 seccomp_log(this_syscall, 0, action, true);
717 return 0;
719 case SECCOMP_RET_ALLOW:
721 * Note that the "match" filter will always be NULL for
722 * this action since SECCOMP_RET_ALLOW is the starting
723 * state in seccomp_run_filters().
725 return 0;
727 case SECCOMP_RET_KILL_THREAD:
728 case SECCOMP_RET_KILL_PROCESS:
729 default:
730 seccomp_log(this_syscall, SIGSYS, action, true);
731 /* Dump core only if this is the last remaining thread. */
732 if (action == SECCOMP_RET_KILL_PROCESS ||
733 get_nr_threads(current) == 1) {
734 siginfo_t info;
736 /* Show the original registers in the dump. */
737 syscall_rollback(current, task_pt_regs(current));
738 /* Trigger a manual coredump since do_exit skips it. */
739 seccomp_init_siginfo(&info, this_syscall, data);
740 do_coredump(&info);
742 if (action == SECCOMP_RET_KILL_PROCESS)
743 do_group_exit(SIGSYS);
744 else
745 do_exit(SIGSYS);
748 unreachable();
750 skip:
751 seccomp_log(this_syscall, 0, action, match ? match->log : false);
752 return -1;
754 #else
755 static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
756 const bool recheck_after_trace)
758 BUG();
760 #endif
762 int __secure_computing(const struct seccomp_data *sd)
764 int mode = current->seccomp.mode;
765 int this_syscall;
767 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
768 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
769 return 0;
771 this_syscall = sd ? sd->nr :
772 syscall_get_nr(current, task_pt_regs(current));
774 switch (mode) {
775 case SECCOMP_MODE_STRICT:
776 __secure_computing_strict(this_syscall); /* may call do_exit */
777 return 0;
778 case SECCOMP_MODE_FILTER:
779 return __seccomp_filter(this_syscall, sd, false);
780 default:
781 BUG();
784 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
786 long prctl_get_seccomp(void)
788 return current->seccomp.mode;
792 * seccomp_set_mode_strict: internal function for setting strict seccomp
794 * Once current->seccomp.mode is non-zero, it may not be changed.
796 * Returns 0 on success or -EINVAL on failure.
798 static long seccomp_set_mode_strict(void)
800 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
801 long ret = -EINVAL;
803 spin_lock_irq(&current->sighand->siglock);
805 if (!seccomp_may_assign_mode(seccomp_mode))
806 goto out;
808 #ifdef TIF_NOTSC
809 disable_TSC();
810 #endif
811 seccomp_assign_mode(current, seccomp_mode);
812 ret = 0;
814 out:
815 spin_unlock_irq(&current->sighand->siglock);
817 return ret;
820 #ifdef CONFIG_SECCOMP_FILTER
822 * seccomp_set_mode_filter: internal function for setting seccomp filter
823 * @flags: flags to change filter behavior
824 * @filter: struct sock_fprog containing filter
826 * This function may be called repeatedly to install additional filters.
827 * Every filter successfully installed will be evaluated (in reverse order)
828 * for each system call the task makes.
830 * Once current->seccomp.mode is non-zero, it may not be changed.
832 * Returns 0 on success or -EINVAL on failure.
834 static long seccomp_set_mode_filter(unsigned int flags,
835 const char __user *filter)
837 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
838 struct seccomp_filter *prepared = NULL;
839 long ret = -EINVAL;
841 /* Validate flags. */
842 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
843 return -EINVAL;
845 /* Prepare the new filter before holding any locks. */
846 prepared = seccomp_prepare_user_filter(filter);
847 if (IS_ERR(prepared))
848 return PTR_ERR(prepared);
851 * Make sure we cannot change seccomp or nnp state via TSYNC
852 * while another thread is in the middle of calling exec.
854 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
855 mutex_lock_killable(&current->signal->cred_guard_mutex))
856 goto out_free;
858 spin_lock_irq(&current->sighand->siglock);
860 if (!seccomp_may_assign_mode(seccomp_mode))
861 goto out;
863 ret = seccomp_attach_filter(flags, prepared);
864 if (ret)
865 goto out;
866 /* Do not free the successfully attached filter. */
867 prepared = NULL;
869 seccomp_assign_mode(current, seccomp_mode);
870 out:
871 spin_unlock_irq(&current->sighand->siglock);
872 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
873 mutex_unlock(&current->signal->cred_guard_mutex);
874 out_free:
875 seccomp_filter_free(prepared);
876 return ret;
878 #else
879 static inline long seccomp_set_mode_filter(unsigned int flags,
880 const char __user *filter)
882 return -EINVAL;
884 #endif
886 static long seccomp_get_action_avail(const char __user *uaction)
888 u32 action;
890 if (copy_from_user(&action, uaction, sizeof(action)))
891 return -EFAULT;
893 switch (action) {
894 case SECCOMP_RET_KILL_PROCESS:
895 case SECCOMP_RET_KILL_THREAD:
896 case SECCOMP_RET_TRAP:
897 case SECCOMP_RET_ERRNO:
898 case SECCOMP_RET_TRACE:
899 case SECCOMP_RET_LOG:
900 case SECCOMP_RET_ALLOW:
901 break;
902 default:
903 return -EOPNOTSUPP;
906 return 0;
909 /* Common entry point for both prctl and syscall. */
910 static long do_seccomp(unsigned int op, unsigned int flags,
911 const char __user *uargs)
913 switch (op) {
914 case SECCOMP_SET_MODE_STRICT:
915 if (flags != 0 || uargs != NULL)
916 return -EINVAL;
917 return seccomp_set_mode_strict();
918 case SECCOMP_SET_MODE_FILTER:
919 return seccomp_set_mode_filter(flags, uargs);
920 case SECCOMP_GET_ACTION_AVAIL:
921 if (flags != 0)
922 return -EINVAL;
924 return seccomp_get_action_avail(uargs);
925 default:
926 return -EINVAL;
930 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
931 const char __user *, uargs)
933 return do_seccomp(op, flags, uargs);
937 * prctl_set_seccomp: configures current->seccomp.mode
938 * @seccomp_mode: requested mode to use
939 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
941 * Returns 0 on success or -EINVAL on failure.
943 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
945 unsigned int op;
946 char __user *uargs;
948 switch (seccomp_mode) {
949 case SECCOMP_MODE_STRICT:
950 op = SECCOMP_SET_MODE_STRICT;
952 * Setting strict mode through prctl always ignored filter,
953 * so make sure it is always NULL here to pass the internal
954 * check in do_seccomp().
956 uargs = NULL;
957 break;
958 case SECCOMP_MODE_FILTER:
959 op = SECCOMP_SET_MODE_FILTER;
960 uargs = filter;
961 break;
962 default:
963 return -EINVAL;
966 /* prctl interface doesn't have flags, so they are always zero. */
967 return do_seccomp(op, 0, uargs);
970 #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
971 long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
972 void __user *data)
974 struct seccomp_filter *filter;
975 struct sock_fprog_kern *fprog;
976 long ret;
977 unsigned long count = 0;
979 if (!capable(CAP_SYS_ADMIN) ||
980 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
981 return -EACCES;
984 spin_lock_irq(&task->sighand->siglock);
985 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
986 ret = -EINVAL;
987 goto out;
990 filter = task->seccomp.filter;
991 while (filter) {
992 filter = filter->prev;
993 count++;
996 if (filter_off >= count) {
997 ret = -ENOENT;
998 goto out;
1000 count -= filter_off;
1002 filter = task->seccomp.filter;
1003 while (filter && count > 1) {
1004 filter = filter->prev;
1005 count--;
1008 if (WARN_ON(count != 1 || !filter)) {
1009 /* The filter tree shouldn't shrink while we're using it. */
1010 ret = -ENOENT;
1011 goto out;
1014 fprog = filter->prog->orig_prog;
1015 if (!fprog) {
1016 /* This must be a new non-cBPF filter, since we save
1017 * every cBPF filter's orig_prog above when
1018 * CONFIG_CHECKPOINT_RESTORE is enabled.
1020 ret = -EMEDIUMTYPE;
1021 goto out;
1024 ret = fprog->len;
1025 if (!data)
1026 goto out;
1028 get_seccomp_filter(task);
1029 spin_unlock_irq(&task->sighand->siglock);
1031 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1032 ret = -EFAULT;
1034 put_seccomp_filter(task);
1035 return ret;
1037 out:
1038 spin_unlock_irq(&task->sighand->siglock);
1039 return ret;
1041 #endif
1043 #ifdef CONFIG_SYSCTL
1045 /* Human readable action names for friendly sysctl interaction */
1046 #define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
1047 #define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
1048 #define SECCOMP_RET_TRAP_NAME "trap"
1049 #define SECCOMP_RET_ERRNO_NAME "errno"
1050 #define SECCOMP_RET_TRACE_NAME "trace"
1051 #define SECCOMP_RET_LOG_NAME "log"
1052 #define SECCOMP_RET_ALLOW_NAME "allow"
1054 static const char seccomp_actions_avail[] =
1055 SECCOMP_RET_KILL_PROCESS_NAME " "
1056 SECCOMP_RET_KILL_THREAD_NAME " "
1057 SECCOMP_RET_TRAP_NAME " "
1058 SECCOMP_RET_ERRNO_NAME " "
1059 SECCOMP_RET_TRACE_NAME " "
1060 SECCOMP_RET_LOG_NAME " "
1061 SECCOMP_RET_ALLOW_NAME;
1063 struct seccomp_log_name {
1064 u32 log;
1065 const char *name;
1068 static const struct seccomp_log_name seccomp_log_names[] = {
1069 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
1070 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
1071 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1072 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1073 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
1074 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
1075 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1079 static bool seccomp_names_from_actions_logged(char *names, size_t size,
1080 u32 actions_logged)
1082 const struct seccomp_log_name *cur;
1083 bool append_space = false;
1085 for (cur = seccomp_log_names; cur->name && size; cur++) {
1086 ssize_t ret;
1088 if (!(actions_logged & cur->log))
1089 continue;
1091 if (append_space) {
1092 ret = strscpy(names, " ", size);
1093 if (ret < 0)
1094 return false;
1096 names += ret;
1097 size -= ret;
1098 } else
1099 append_space = true;
1101 ret = strscpy(names, cur->name, size);
1102 if (ret < 0)
1103 return false;
1105 names += ret;
1106 size -= ret;
1109 return true;
1112 static bool seccomp_action_logged_from_name(u32 *action_logged,
1113 const char *name)
1115 const struct seccomp_log_name *cur;
1117 for (cur = seccomp_log_names; cur->name; cur++) {
1118 if (!strcmp(cur->name, name)) {
1119 *action_logged = cur->log;
1120 return true;
1124 return false;
1127 static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1129 char *name;
1131 *actions_logged = 0;
1132 while ((name = strsep(&names, " ")) && *name) {
1133 u32 action_logged = 0;
1135 if (!seccomp_action_logged_from_name(&action_logged, name))
1136 return false;
1138 *actions_logged |= action_logged;
1141 return true;
1144 static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1145 void __user *buffer, size_t *lenp,
1146 loff_t *ppos)
1148 char names[sizeof(seccomp_actions_avail)];
1149 struct ctl_table table;
1150 int ret;
1152 if (write && !capable(CAP_SYS_ADMIN))
1153 return -EPERM;
1155 memset(names, 0, sizeof(names));
1157 if (!write) {
1158 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1159 seccomp_actions_logged))
1160 return -EINVAL;
1163 table = *ro_table;
1164 table.data = names;
1165 table.maxlen = sizeof(names);
1166 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1167 if (ret)
1168 return ret;
1170 if (write) {
1171 u32 actions_logged;
1173 if (!seccomp_actions_logged_from_names(&actions_logged,
1174 table.data))
1175 return -EINVAL;
1177 if (actions_logged & SECCOMP_LOG_ALLOW)
1178 return -EINVAL;
1180 seccomp_actions_logged = actions_logged;
1183 return 0;
1186 static struct ctl_path seccomp_sysctl_path[] = {
1187 { .procname = "kernel", },
1188 { .procname = "seccomp", },
1192 static struct ctl_table seccomp_sysctl_table[] = {
1194 .procname = "actions_avail",
1195 .data = (void *) &seccomp_actions_avail,
1196 .maxlen = sizeof(seccomp_actions_avail),
1197 .mode = 0444,
1198 .proc_handler = proc_dostring,
1201 .procname = "actions_logged",
1202 .mode = 0644,
1203 .proc_handler = seccomp_actions_logged_handler,
1208 static int __init seccomp_sysctl_init(void)
1210 struct ctl_table_header *hdr;
1212 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1213 if (!hdr)
1214 pr_warn("seccomp: sysctl registration failed\n");
1215 else
1216 kmemleak_not_leak(hdr);
1218 return 0;
1221 device_initcall(seccomp_sysctl_init)
1223 #endif /* CONFIG_SYSCTL */