blob: 940fa408a288f778fed1e61fa004cbf6e8fdac75 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001// SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
Will Drewrye2cfabdf2012-04-12 16:47:57 -05007 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
Linus Torvalds1da177e2005-04-16 15:20:36 -070015 */
16
Kees Cook0b5fa222017-06-26 09:24:00 -070017#include <linux/refcount.h>
Eric Paris85e7bac32012-01-03 14:23:05 -050018#include <linux/audit.h>
Roland McGrath5b101742009-02-27 23:25:54 -080019#include <linux/compat.h>
Mike Frysingerb25e6712017-01-19 22:28:57 -060020#include <linux/coredump.h>
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +000021#include <linux/kmemleak.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050022#include <linux/sched.h>
Ingo Molnar68db0cf2017-02-08 18:51:37 +010023#include <linux/sched/task_stack.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050024#include <linux/seccomp.h>
Kees Cookc8bee432014-06-27 15:16:33 -070025#include <linux/slab.h>
Kees Cook48dc92b2014-06-25 16:08:24 -070026#include <linux/syscalls.h>
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +000027#include <linux/sysctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028
Andy Lutomirskia4412fc2014-07-21 18:49:14 -070029#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
Will Drewrye2cfabdf2012-04-12 16:47:57 -050030#include <asm/syscall.h>
Andy Lutomirskia4412fc2014-07-21 18:49:14 -070031#endif
Will Drewrye2cfabdf2012-04-12 16:47:57 -050032
33#ifdef CONFIG_SECCOMP_FILTER
Will Drewrye2cfabdf2012-04-12 16:47:57 -050034#include <linux/filter.h>
Kees Cookc2e1f2e2014-06-05 00:23:17 -070035#include <linux/pid.h>
Will Drewryfb0fadf2012-04-12 16:48:02 -050036#include <linux/ptrace.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050037#include <linux/security.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050038#include <linux/tracehook.h>
39#include <linux/uaccess.h>
40
41/**
42 * struct seccomp_filter - container for seccomp BPF programs
43 *
44 * @usage: reference count to manage the object lifetime.
45 * get/put helpers should be used when accessing an instance
46 * outside of a lifetime-guarded section. In general, this
47 * is only needed for handling filters shared across tasks.
Tyler Hickse66a3992017-08-11 04:33:56 +000048 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
Will Drewrye2cfabdf2012-04-12 16:47:57 -050049 * @prev: points to a previously installed, or inherited, filter
Mickaël Salaün285fdfc2016-09-20 19:39:47 +020050 * @prog: the BPF program to evaluate
Will Drewrye2cfabdf2012-04-12 16:47:57 -050051 *
52 * seccomp_filter objects are organized in a tree linked via the @prev
53 * pointer. For any task, it appears to be a singly-linked list starting
54 * with current->seccomp.filter, the most recently attached or inherited filter.
55 * However, multiple filters may share a @prev node, by way of fork(), which
56 * results in a unidirectional tree existing in memory. This is similar to
57 * how namespaces work.
58 *
59 * seccomp_filter objects should never be modified after being attached
60 * to a task_struct (other than @usage).
61 */
62struct seccomp_filter {
Kees Cook0b5fa222017-06-26 09:24:00 -070063 refcount_t usage;
Tyler Hickse66a3992017-08-11 04:33:56 +000064 bool log;
Will Drewrye2cfabdf2012-04-12 16:47:57 -050065 struct seccomp_filter *prev;
Alexei Starovoitov7ae457c2014-07-30 20:34:16 -070066 struct bpf_prog *prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -050067};
68
69/* Limit any path through the tree to 256KB worth of instructions. */
70#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
71
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010072/*
Will Drewrye2cfabdf2012-04-12 16:47:57 -050073 * Endianness is explicitly ignored and left for BPF program authors to manage
74 * as per the specific architecture.
75 */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010076static void populate_seccomp_data(struct seccomp_data *sd)
Will Drewrye2cfabdf2012-04-12 16:47:57 -050077{
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010078 struct task_struct *task = current;
79 struct pt_regs *regs = task_pt_regs(task);
Daniel Borkmann2eac7642014-04-14 21:02:59 +020080 unsigned long args[6];
Will Drewrye2cfabdf2012-04-12 16:47:57 -050081
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010082 sd->nr = syscall_get_nr(task, regs);
Linus Torvalds0b747172014-04-12 12:38:53 -070083 sd->arch = syscall_get_arch();
Daniel Borkmann2eac7642014-04-14 21:02:59 +020084 syscall_get_arguments(task, regs, 0, 6, args);
85 sd->args[0] = args[0];
86 sd->args[1] = args[1];
87 sd->args[2] = args[2];
88 sd->args[3] = args[3];
89 sd->args[4] = args[4];
90 sd->args[5] = args[5];
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010091 sd->instruction_pointer = KSTK_EIP(task);
Will Drewrye2cfabdf2012-04-12 16:47:57 -050092}
93
94/**
95 * seccomp_check_filter - verify seccomp filter code
96 * @filter: filter to verify
97 * @flen: length of filter
98 *
Alexei Starovoitov4df95ff2014-07-30 20:34:14 -070099 * Takes a previously checked filter (by bpf_check_classic) and
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500100 * redirects all filter code that loads struct sk_buff data
101 * and related data through seccomp_bpf_load. It also
102 * enforces length and alignment checking of those loads.
103 *
104 * Returns 0 if the rule set is legal or -EINVAL if not.
105 */
106static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
107{
108 int pc;
109 for (pc = 0; pc < flen; pc++) {
110 struct sock_filter *ftest = &filter[pc];
111 u16 code = ftest->code;
112 u32 k = ftest->k;
113
114 switch (code) {
Daniel Borkmann34805932014-05-29 10:22:50 +0200115 case BPF_LD | BPF_W | BPF_ABS:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100116 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500117 /* 32-bit aligned and not out of bounds. */
118 if (k >= sizeof(struct seccomp_data) || k & 3)
119 return -EINVAL;
120 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200121 case BPF_LD | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100122 ftest->code = BPF_LD | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500123 ftest->k = sizeof(struct seccomp_data);
124 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200125 case BPF_LDX | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100126 ftest->code = BPF_LDX | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500127 ftest->k = sizeof(struct seccomp_data);
128 continue;
129 /* Explicitly include allowed calls. */
Daniel Borkmann34805932014-05-29 10:22:50 +0200130 case BPF_RET | BPF_K:
131 case BPF_RET | BPF_A:
132 case BPF_ALU | BPF_ADD | BPF_K:
133 case BPF_ALU | BPF_ADD | BPF_X:
134 case BPF_ALU | BPF_SUB | BPF_K:
135 case BPF_ALU | BPF_SUB | BPF_X:
136 case BPF_ALU | BPF_MUL | BPF_K:
137 case BPF_ALU | BPF_MUL | BPF_X:
138 case BPF_ALU | BPF_DIV | BPF_K:
139 case BPF_ALU | BPF_DIV | BPF_X:
140 case BPF_ALU | BPF_AND | BPF_K:
141 case BPF_ALU | BPF_AND | BPF_X:
142 case BPF_ALU | BPF_OR | BPF_K:
143 case BPF_ALU | BPF_OR | BPF_X:
144 case BPF_ALU | BPF_XOR | BPF_K:
145 case BPF_ALU | BPF_XOR | BPF_X:
146 case BPF_ALU | BPF_LSH | BPF_K:
147 case BPF_ALU | BPF_LSH | BPF_X:
148 case BPF_ALU | BPF_RSH | BPF_K:
149 case BPF_ALU | BPF_RSH | BPF_X:
150 case BPF_ALU | BPF_NEG:
151 case BPF_LD | BPF_IMM:
152 case BPF_LDX | BPF_IMM:
153 case BPF_MISC | BPF_TAX:
154 case BPF_MISC | BPF_TXA:
155 case BPF_LD | BPF_MEM:
156 case BPF_LDX | BPF_MEM:
157 case BPF_ST:
158 case BPF_STX:
159 case BPF_JMP | BPF_JA:
160 case BPF_JMP | BPF_JEQ | BPF_K:
161 case BPF_JMP | BPF_JEQ | BPF_X:
162 case BPF_JMP | BPF_JGE | BPF_K:
163 case BPF_JMP | BPF_JGE | BPF_X:
164 case BPF_JMP | BPF_JGT | BPF_K:
165 case BPF_JMP | BPF_JGT | BPF_X:
166 case BPF_JMP | BPF_JSET | BPF_K:
167 case BPF_JMP | BPF_JSET | BPF_X:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500168 continue;
169 default:
170 return -EINVAL;
171 }
172 }
173 return 0;
174}
175
176/**
Mickaël Salaün285fdfc2016-09-20 19:39:47 +0200177 * seccomp_run_filters - evaluates all seccomp filters against @sd
178 * @sd: optional seccomp data to be passed to filters
Kees Cookdeb4de82017-08-02 15:00:40 -0700179 * @match: stores struct seccomp_filter that resulted in the return value,
180 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
181 * be unchanged.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500182 *
183 * Returns valid seccomp BPF response codes.
184 */
Kees Cook0466bdb2017-08-11 13:12:11 -0700185#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
Kees Cookdeb4de82017-08-02 15:00:40 -0700186static u32 seccomp_run_filters(const struct seccomp_data *sd,
187 struct seccomp_filter **match)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500188{
Andy Lutomirskid39bd002014-07-21 18:49:16 -0700189 struct seccomp_data sd_local;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500190 u32 ret = SECCOMP_RET_ALLOW;
Pranith Kumar8225d382014-11-21 10:06:01 -0500191 /* Make sure cross-thread synced filter points somewhere sane. */
192 struct seccomp_filter *f =
Will Deacon506458e2017-10-24 11:22:48 +0100193 READ_ONCE(current->seccomp.filter);
Will Drewryacf3b2c2012-04-12 16:47:59 -0500194
195 /* Ensure unexpected behavior doesn't result in failing open. */
Kees Cook3ba25302014-06-27 15:01:35 -0700196 if (unlikely(WARN_ON(f == NULL)))
Kees Cook4d3b0b02017-08-11 13:01:39 -0700197 return SECCOMP_RET_KILL_PROCESS;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500198
Andy Lutomirskid39bd002014-07-21 18:49:16 -0700199 if (!sd) {
200 populate_seccomp_data(&sd_local);
201 sd = &sd_local;
202 }
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100203
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500204 /*
205 * All filters in the list are evaluated and the lowest BPF return
Will Drewryacf3b2c2012-04-12 16:47:59 -0500206 * value always takes priority (ignoring the DATA).
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500207 */
Kees Cook3ba25302014-06-27 15:01:35 -0700208 for (; f; f = f->prev) {
Daniel Borkmann88575192016-11-26 01:28:04 +0100209 u32 cur_ret = BPF_PROG_RUN(f->prog, sd);
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700210
Kees Cook0466bdb2017-08-11 13:12:11 -0700211 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
Will Drewryacf3b2c2012-04-12 16:47:59 -0500212 ret = cur_ret;
Kees Cookdeb4de82017-08-02 15:00:40 -0700213 *match = f;
214 }
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500215 }
216 return ret;
217}
Kees Cook1f41b4502014-06-25 15:38:02 -0700218#endif /* CONFIG_SECCOMP_FILTER */
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500219
Kees Cook1f41b4502014-06-25 15:38:02 -0700220static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
221{
Guenter Roeck69f6a342014-08-10 20:50:30 -0700222 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -0700223
Kees Cook1f41b4502014-06-25 15:38:02 -0700224 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
225 return false;
226
227 return true;
228}
229
Kees Cook3ba25302014-06-27 15:01:35 -0700230static inline void seccomp_assign_mode(struct task_struct *task,
231 unsigned long seccomp_mode)
Kees Cook1f41b4502014-06-25 15:38:02 -0700232{
Guenter Roeck69f6a342014-08-10 20:50:30 -0700233 assert_spin_locked(&task->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -0700234
Kees Cook3ba25302014-06-27 15:01:35 -0700235 task->seccomp.mode = seccomp_mode;
236 /*
237 * Make sure TIF_SECCOMP cannot be set before the mode (and
238 * filter) is set.
239 */
240 smp_mb__before_atomic();
241 set_tsk_thread_flag(task, TIF_SECCOMP);
Kees Cook1f41b4502014-06-25 15:38:02 -0700242}
243
244#ifdef CONFIG_SECCOMP_FILTER
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700245/* Returns 1 if the parent is an ancestor of the child. */
246static int is_ancestor(struct seccomp_filter *parent,
247 struct seccomp_filter *child)
248{
249 /* NULL is the root ancestor. */
250 if (parent == NULL)
251 return 1;
252 for (; child; child = child->prev)
253 if (child == parent)
254 return 1;
255 return 0;
256}
257
258/**
259 * seccomp_can_sync_threads: checks if all threads can be synchronized
260 *
261 * Expects sighand and cred_guard_mutex locks to be held.
262 *
263 * Returns 0 on success, -ve on error, or the pid of a thread which was
264 * either not in the correct seccomp mode or it did not have an ancestral
265 * seccomp filter.
266 */
267static inline pid_t seccomp_can_sync_threads(void)
268{
269 struct task_struct *thread, *caller;
270
271 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
Guenter Roeck69f6a342014-08-10 20:50:30 -0700272 assert_spin_locked(&current->sighand->siglock);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700273
274 /* Validate all threads being eligible for synchronization. */
275 caller = current;
276 for_each_thread(caller, thread) {
277 pid_t failed;
278
279 /* Skip current, since it is initiating the sync. */
280 if (thread == caller)
281 continue;
282
283 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
284 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
285 is_ancestor(thread->seccomp.filter,
286 caller->seccomp.filter)))
287 continue;
288
289 /* Return the first thread that cannot be synchronized. */
290 failed = task_pid_vnr(thread);
291 /* If the pid cannot be resolved, then return -ESRCH */
292 if (unlikely(WARN_ON(failed == 0)))
293 failed = -ESRCH;
294 return failed;
295 }
296
297 return 0;
298}
299
300/**
301 * seccomp_sync_threads: sets all threads to use current's filter
302 *
303 * Expects sighand and cred_guard_mutex locks to be held, and for
304 * seccomp_can_sync_threads() to have returned success already
305 * without dropping the locks.
306 *
307 */
308static inline void seccomp_sync_threads(void)
309{
310 struct task_struct *thread, *caller;
311
312 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
Guenter Roeck69f6a342014-08-10 20:50:30 -0700313 assert_spin_locked(&current->sighand->siglock);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700314
315 /* Synchronize all threads. */
316 caller = current;
317 for_each_thread(caller, thread) {
318 /* Skip current, since it needs no changes. */
319 if (thread == caller)
320 continue;
321
322 /* Get a task reference for the new leaf node. */
323 get_seccomp_filter(caller);
324 /*
325 * Drop the task reference to the shared ancestor since
326 * current's path will hold a reference. (This also
327 * allows a put before the assignment.)
328 */
329 put_seccomp_filter(thread);
330 smp_store_release(&thread->seccomp.filter,
331 caller->seccomp.filter);
Jann Horn103502a2015-12-26 06:00:48 +0100332
333 /*
334 * Don't let an unprivileged task work around
335 * the no_new_privs restriction by creating
336 * a thread that sets it up, enters seccomp,
337 * then dies.
338 */
339 if (task_no_new_privs(caller))
340 task_set_no_new_privs(thread);
341
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700342 /*
343 * Opt the other thread into seccomp if needed.
344 * As threads are considered to be trust-realm
345 * equivalent (see ptrace_may_access), it is safe to
346 * allow one thread to transition the other.
347 */
Jann Horn103502a2015-12-26 06:00:48 +0100348 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700349 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700350 }
351}
352
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500353/**
Kees Cookc8bee432014-06-27 15:16:33 -0700354 * seccomp_prepare_filter: Prepares a seccomp filter for use.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500355 * @fprog: BPF program to install
356 *
Kees Cookc8bee432014-06-27 15:16:33 -0700357 * Returns filter on success or an ERR_PTR on failure.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500358 */
Kees Cookc8bee432014-06-27 15:16:33 -0700359static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500360{
Daniel Borkmannac67eb22015-05-06 16:12:30 +0200361 struct seccomp_filter *sfilter;
362 int ret;
Masahiro Yamada97f26452016-08-03 13:45:50 -0700363 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500364
365 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
Kees Cookc8bee432014-06-27 15:16:33 -0700366 return ERR_PTR(-EINVAL);
Nicolas Schichand9e12f42015-05-06 16:12:28 +0200367
Kees Cookc8bee432014-06-27 15:16:33 -0700368 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500369
370 /*
Fabian Frederick119ce5c2014-06-06 14:37:53 -0700371 * Installing a seccomp filter requires that the task has
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500372 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
373 * This avoids scenarios where unprivileged tasks can affect the
374 * behavior of privileged children.
375 */
Kees Cook1d4457f2014-05-21 15:23:46 -0700376 if (!task_no_new_privs(current) &&
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500377 security_capable_noaudit(current_cred(), current_user_ns(),
378 CAP_SYS_ADMIN) != 0)
Kees Cookc8bee432014-06-27 15:16:33 -0700379 return ERR_PTR(-EACCES);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500380
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100381 /* Allocate a new seccomp_filter */
Daniel Borkmannac67eb22015-05-06 16:12:30 +0200382 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
383 if (!sfilter)
Nicolas Schichand9e12f42015-05-06 16:12:28 +0200384 return ERR_PTR(-ENOMEM);
Daniel Borkmannac67eb22015-05-06 16:12:30 +0200385
386 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
Tycho Andersenf8e529e2015-10-27 09:23:59 +0900387 seccomp_check_filter, save_orig);
Daniel Borkmannac67eb22015-05-06 16:12:30 +0200388 if (ret < 0) {
389 kfree(sfilter);
390 return ERR_PTR(ret);
Nicolas Schichand9e12f42015-05-06 16:12:28 +0200391 }
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100392
Kees Cook0b5fa222017-06-26 09:24:00 -0700393 refcount_set(&sfilter->usage, 1);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500394
Daniel Borkmannac67eb22015-05-06 16:12:30 +0200395 return sfilter;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500396}
397
398/**
Kees Cookc8bee432014-06-27 15:16:33 -0700399 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500400 * @user_filter: pointer to the user data containing a sock_fprog.
401 *
402 * Returns 0 on success and non-zero otherwise.
403 */
Kees Cookc8bee432014-06-27 15:16:33 -0700404static struct seccomp_filter *
405seccomp_prepare_user_filter(const char __user *user_filter)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500406{
407 struct sock_fprog fprog;
Kees Cookc8bee432014-06-27 15:16:33 -0700408 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500409
410#ifdef CONFIG_COMPAT
Andy Lutomirski5c380652016-03-22 14:24:52 -0700411 if (in_compat_syscall()) {
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500412 struct compat_sock_fprog fprog32;
413 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
414 goto out;
415 fprog.len = fprog32.len;
416 fprog.filter = compat_ptr(fprog32.filter);
417 } else /* falls through to the if below. */
418#endif
419 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
420 goto out;
Kees Cookc8bee432014-06-27 15:16:33 -0700421 filter = seccomp_prepare_filter(&fprog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500422out:
Kees Cookc8bee432014-06-27 15:16:33 -0700423 return filter;
424}
425
426/**
427 * seccomp_attach_filter: validate and attach filter
428 * @flags: flags to change filter behavior
429 * @filter: seccomp filter to add to the current process
430 *
Kees Cookdbd952122014-06-27 15:18:48 -0700431 * Caller must be holding current->sighand->siglock lock.
432 *
Kees Cookc8bee432014-06-27 15:16:33 -0700433 * Returns 0 on success, -ve on error.
434 */
435static long seccomp_attach_filter(unsigned int flags,
436 struct seccomp_filter *filter)
437{
438 unsigned long total_insns;
439 struct seccomp_filter *walker;
440
Guenter Roeck69f6a342014-08-10 20:50:30 -0700441 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -0700442
Kees Cookc8bee432014-06-27 15:16:33 -0700443 /* Validate resulting filter length. */
444 total_insns = filter->prog->len;
445 for (walker = current->seccomp.filter; walker; walker = walker->prev)
446 total_insns += walker->prog->len + 4; /* 4 instr penalty */
447 if (total_insns > MAX_INSNS_PER_PATH)
448 return -ENOMEM;
449
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700450 /* If thread sync has been requested, check that it is possible. */
451 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
452 int ret;
453
454 ret = seccomp_can_sync_threads();
455 if (ret)
456 return ret;
457 }
458
Tyler Hickse66a3992017-08-11 04:33:56 +0000459 /* Set log flag, if present. */
460 if (flags & SECCOMP_FILTER_FLAG_LOG)
461 filter->log = true;
462
Kees Cookc8bee432014-06-27 15:16:33 -0700463 /*
464 * If there is an existing filter, make it the prev and don't drop its
465 * task reference.
466 */
467 filter->prev = current->seccomp.filter;
468 current->seccomp.filter = filter;
469
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700470 /* Now that the new filter is in place, synchronize to all threads. */
471 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
472 seccomp_sync_threads();
473
Kees Cookc8bee432014-06-27 15:16:33 -0700474 return 0;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500475}
476
Colin Ian King084f5602017-09-29 14:26:48 +0100477static void __get_seccomp_filter(struct seccomp_filter *filter)
Oleg Nesterov66a733e2017-09-27 09:25:30 -0600478{
479 /* Reference count is bounded by the number of total processes. */
480 refcount_inc(&filter->usage);
481}
482
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500483/* get_seccomp_filter - increments the reference count of the filter on @tsk */
484void get_seccomp_filter(struct task_struct *tsk)
485{
486 struct seccomp_filter *orig = tsk->seccomp.filter;
487 if (!orig)
488 return;
Oleg Nesterov66a733e2017-09-27 09:25:30 -0600489 __get_seccomp_filter(orig);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500490}
491
Kees Cookc8bee432014-06-27 15:16:33 -0700492static inline void seccomp_filter_free(struct seccomp_filter *filter)
493{
494 if (filter) {
Daniel Borkmannbab18992015-10-02 15:17:33 +0200495 bpf_prog_destroy(filter->prog);
Kees Cookc8bee432014-06-27 15:16:33 -0700496 kfree(filter);
497 }
498}
499
Oleg Nesterov66a733e2017-09-27 09:25:30 -0600500static void __put_seccomp_filter(struct seccomp_filter *orig)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500501{
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500502 /* Clean up single-reference branches iteratively. */
Kees Cook0b5fa222017-06-26 09:24:00 -0700503 while (orig && refcount_dec_and_test(&orig->usage)) {
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500504 struct seccomp_filter *freeme = orig;
505 orig = orig->prev;
Kees Cookc8bee432014-06-27 15:16:33 -0700506 seccomp_filter_free(freeme);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500507 }
508}
Will Drewrybb6ea432012-04-12 16:48:01 -0500509
Oleg Nesterov66a733e2017-09-27 09:25:30 -0600510/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
511void put_seccomp_filter(struct task_struct *tsk)
512{
513 __put_seccomp_filter(tsk->seccomp.filter);
514}
515
Mike Frysingerb25e6712017-01-19 22:28:57 -0600516static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason)
517{
Eric W. Biederman3b10db2b2017-08-18 19:56:27 -0500518 clear_siginfo(info);
Mike Frysingerb25e6712017-01-19 22:28:57 -0600519 info->si_signo = SIGSYS;
520 info->si_code = SYS_SECCOMP;
521 info->si_call_addr = (void __user *)KSTK_EIP(current);
522 info->si_errno = reason;
523 info->si_arch = syscall_get_arch();
524 info->si_syscall = syscall;
525}
526
Will Drewrybb6ea432012-04-12 16:48:01 -0500527/**
528 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
529 * @syscall: syscall number to send to userland
530 * @reason: filter-supplied reason code to send to userland (via si_errno)
531 *
532 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
533 */
534static void seccomp_send_sigsys(int syscall, int reason)
535{
536 struct siginfo info;
Mike Frysingerb25e6712017-01-19 22:28:57 -0600537 seccomp_init_siginfo(&info, syscall, reason);
Will Drewrybb6ea432012-04-12 16:48:01 -0500538 force_sig_info(SIGSYS, &info, current);
539}
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500540#endif /* CONFIG_SECCOMP_FILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000542/* For use with seccomp_actions_logged */
Kees Cook4d3b0b02017-08-11 13:01:39 -0700543#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
544#define SECCOMP_LOG_KILL_THREAD (1 << 1)
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000545#define SECCOMP_LOG_TRAP (1 << 2)
546#define SECCOMP_LOG_ERRNO (1 << 3)
547#define SECCOMP_LOG_TRACE (1 << 4)
Tyler Hicks59f5cf42017-08-11 04:33:57 +0000548#define SECCOMP_LOG_LOG (1 << 5)
549#define SECCOMP_LOG_ALLOW (1 << 6)
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000550
Kees Cook4d3b0b02017-08-11 13:01:39 -0700551static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
552 SECCOMP_LOG_KILL_THREAD |
Kees Cookfd768752017-08-11 12:53:18 -0700553 SECCOMP_LOG_TRAP |
554 SECCOMP_LOG_ERRNO |
555 SECCOMP_LOG_TRACE |
Tyler Hicks59f5cf42017-08-11 04:33:57 +0000556 SECCOMP_LOG_LOG;
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000557
Tyler Hickse66a3992017-08-11 04:33:56 +0000558static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
559 bool requested)
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000560{
561 bool log = false;
562
563 switch (action) {
564 case SECCOMP_RET_ALLOW:
Tyler Hickse66a3992017-08-11 04:33:56 +0000565 break;
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000566 case SECCOMP_RET_TRAP:
Tyler Hickse66a3992017-08-11 04:33:56 +0000567 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
568 break;
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000569 case SECCOMP_RET_ERRNO:
Tyler Hickse66a3992017-08-11 04:33:56 +0000570 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
571 break;
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000572 case SECCOMP_RET_TRACE:
Tyler Hickse66a3992017-08-11 04:33:56 +0000573 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000574 break;
Tyler Hicks59f5cf42017-08-11 04:33:57 +0000575 case SECCOMP_RET_LOG:
576 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
577 break;
Kees Cookfd768752017-08-11 12:53:18 -0700578 case SECCOMP_RET_KILL_THREAD:
Kees Cookfd768752017-08-11 12:53:18 -0700579 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
Kees Cook4d3b0b02017-08-11 13:01:39 -0700580 break;
581 case SECCOMP_RET_KILL_PROCESS:
582 default:
583 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000584 }
585
586 /*
Kees Cookfd768752017-08-11 12:53:18 -0700587 * Force an audit message to be emitted when the action is RET_KILL_*,
Tyler Hicks59f5cf42017-08-11 04:33:57 +0000588 * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is
589 * allowed to be logged by the admin.
Tyler Hicks0ddec0f2017-08-11 04:33:54 +0000590 */
591 if (log)
592 return __audit_seccomp(syscall, signr, action);
593
594 /*
595 * Let the audit subsystem decide if the action should be audited based
596 * on whether the current task itself is being audited.
597 */
598 return audit_seccomp(syscall, signr, action);
599}
600
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601/*
602 * Secure computing mode 1 allows only read/write/exit/sigreturn.
603 * To be fully secure this must be combined with rlimit
604 * to limit the stack allocations too.
605 */
Matt Redfearncb4253a2016-03-29 09:35:34 +0100606static const int mode1_syscalls[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700607 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
608 0, /* null terminated */
609};
610
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700611static void __secure_computing_strict(int this_syscall)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612{
Matt Redfearncb4253a2016-03-29 09:35:34 +0100613 const int *syscall_whitelist = mode1_syscalls;
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700614#ifdef CONFIG_COMPAT
Andy Lutomirski5c380652016-03-22 14:24:52 -0700615 if (in_compat_syscall())
Matt Redfearnc983f0e2016-03-29 09:35:32 +0100616 syscall_whitelist = get_compat_mode1_syscalls();
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700617#endif
618 do {
619 if (*syscall_whitelist == this_syscall)
620 return;
621 } while (*++syscall_whitelist);
622
623#ifdef SECCOMP_DEBUG
624 dump_stack();
625#endif
Kees Cookfd768752017-08-11 12:53:18 -0700626 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700627 do_exit(SIGKILL);
628}
629
630#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
631void secure_computing_strict(int this_syscall)
632{
633 int mode = current->seccomp.mode;
634
Masahiro Yamada97f26452016-08-03 13:45:50 -0700635 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
Tycho Andersen13c4a902015-06-13 09:02:48 -0600636 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
637 return;
638
Kees Cook221272f2015-06-15 15:29:16 -0700639 if (mode == SECCOMP_MODE_DISABLED)
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700640 return;
641 else if (mode == SECCOMP_MODE_STRICT)
642 __secure_computing_strict(this_syscall);
643 else
644 BUG();
645}
646#else
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700647
648#ifdef CONFIG_SECCOMP_FILTER
Kees Cookce6526e2016-06-01 19:29:15 -0700649static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
650 const bool recheck_after_trace)
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700651{
652 u32 filter_ret, action;
Kees Cookdeb4de82017-08-02 15:00:40 -0700653 struct seccomp_filter *match = NULL;
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700654 int data;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655
Kees Cook3ba25302014-06-27 15:01:35 -0700656 /*
657 * Make sure that any changes to mode from another thread have
658 * been seen after TIF_SECCOMP was seen.
659 */
660 rmb();
661
Kees Cookdeb4de82017-08-02 15:00:40 -0700662 filter_ret = seccomp_run_filters(sd, &match);
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700663 data = filter_ret & SECCOMP_RET_DATA;
Kees Cook0466bdb2017-08-11 13:12:11 -0700664 action = filter_ret & SECCOMP_RET_ACTION_FULL;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700665
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700666 switch (action) {
667 case SECCOMP_RET_ERRNO:
Kees Cook580c57f2015-02-17 13:48:00 -0800668 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
669 if (data > MAX_ERRNO)
670 data = MAX_ERRNO;
Andy Lutomirskid39bd002014-07-21 18:49:16 -0700671 syscall_set_return_value(current, task_pt_regs(current),
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700672 -data, 0);
673 goto skip;
674
675 case SECCOMP_RET_TRAP:
676 /* Show the handler the original registers. */
Andy Lutomirskid39bd002014-07-21 18:49:16 -0700677 syscall_rollback(current, task_pt_regs(current));
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700678 /* Let the filter pass back 16 bits of data. */
679 seccomp_send_sigsys(this_syscall, data);
680 goto skip;
681
682 case SECCOMP_RET_TRACE:
Kees Cookce6526e2016-06-01 19:29:15 -0700683 /* We've been put in this state by the ptracer already. */
684 if (recheck_after_trace)
685 return 0;
686
Kees Cook8112c4f2016-06-01 16:02:17 -0700687 /* ENOSYS these calls if there is no tracer attached. */
688 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
689 syscall_set_return_value(current,
690 task_pt_regs(current),
691 -ENOSYS, 0);
692 goto skip;
693 }
694
695 /* Allow the BPF to provide the event message */
696 ptrace_event(PTRACE_EVENT_SECCOMP, data);
697 /*
698 * The delivery of a fatal signal during event
Kees Cook485a2522016-08-10 16:28:09 -0700699 * notification may silently skip tracer notification,
700 * which could leave us with a potentially unmodified
701 * syscall that the tracer would have liked to have
702 * changed. Since the process is about to die, we just
703 * force the syscall to be skipped and let the signal
704 * kill the process and correctly handle any tracer exit
705 * notifications.
Kees Cook8112c4f2016-06-01 16:02:17 -0700706 */
707 if (fatal_signal_pending(current))
Kees Cook485a2522016-08-10 16:28:09 -0700708 goto skip;
Kees Cook8112c4f2016-06-01 16:02:17 -0700709 /* Check if the tracer forced the syscall to be skipped. */
710 this_syscall = syscall_get_nr(current, task_pt_regs(current));
711 if (this_syscall < 0)
712 goto skip;
713
Kees Cookce6526e2016-06-01 19:29:15 -0700714 /*
715 * Recheck the syscall, since it may have changed. This
716 * intentionally uses a NULL struct seccomp_data to force
717 * a reload of all registers. This does not goto skip since
718 * a skip would have already been reported.
719 */
720 if (__seccomp_filter(this_syscall, NULL, true))
721 return -1;
722
Kees Cook8112c4f2016-06-01 16:02:17 -0700723 return 0;
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700724
Tyler Hicks59f5cf42017-08-11 04:33:57 +0000725 case SECCOMP_RET_LOG:
726 seccomp_log(this_syscall, 0, action, true);
727 return 0;
728
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700729 case SECCOMP_RET_ALLOW:
Kees Cookdeb4de82017-08-02 15:00:40 -0700730 /*
731 * Note that the "match" filter will always be NULL for
732 * this action since SECCOMP_RET_ALLOW is the starting
733 * state in seccomp_run_filters().
734 */
Kees Cook8112c4f2016-06-01 16:02:17 -0700735 return 0;
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700736
Kees Cookfd768752017-08-11 12:53:18 -0700737 case SECCOMP_RET_KILL_THREAD:
Kees Cook4d3b0b02017-08-11 13:01:39 -0700738 case SECCOMP_RET_KILL_PROCESS:
Kees Cook131b6352017-02-23 09:24:24 -0800739 default:
Tyler Hickse66a3992017-08-11 04:33:56 +0000740 seccomp_log(this_syscall, SIGSYS, action, true);
Kees Cookd7276e32017-02-07 15:18:51 -0800741 /* Dump core only if this is the last remaining thread. */
Kees Cook4d3b0b02017-08-11 13:01:39 -0700742 if (action == SECCOMP_RET_KILL_PROCESS ||
743 get_nr_threads(current) == 1) {
Kees Cook131b6352017-02-23 09:24:24 -0800744 siginfo_t info;
745
Kees Cookd7276e32017-02-07 15:18:51 -0800746 /* Show the original registers in the dump. */
747 syscall_rollback(current, task_pt_regs(current));
748 /* Trigger a manual coredump since do_exit skips it. */
749 seccomp_init_siginfo(&info, this_syscall, data);
750 do_coredump(&info);
751 }
Kees Cook4d3b0b02017-08-11 13:01:39 -0700752 if (action == SECCOMP_RET_KILL_PROCESS)
753 do_group_exit(SIGSYS);
754 else
755 do_exit(SIGSYS);
Will Drewry8156b452012-04-17 14:48:58 -0500756 }
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700757
758 unreachable();
759
760skip:
Tyler Hickse66a3992017-08-11 04:33:56 +0000761 seccomp_log(this_syscall, 0, action, match ? match->log : false);
Kees Cook8112c4f2016-06-01 16:02:17 -0700762 return -1;
763}
764#else
Kees Cookce6526e2016-06-01 19:29:15 -0700765static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
766 const bool recheck_after_trace)
Kees Cook8112c4f2016-06-01 16:02:17 -0700767{
768 BUG();
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700769}
770#endif
771
Kees Cook8112c4f2016-06-01 16:02:17 -0700772int __secure_computing(const struct seccomp_data *sd)
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700773{
774 int mode = current->seccomp.mode;
Kees Cook8112c4f2016-06-01 16:02:17 -0700775 int this_syscall;
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700776
Masahiro Yamada97f26452016-08-03 13:45:50 -0700777 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
Tycho Andersen13c4a902015-06-13 09:02:48 -0600778 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
Kees Cook8112c4f2016-06-01 16:02:17 -0700779 return 0;
780
781 this_syscall = sd ? sd->nr :
782 syscall_get_nr(current, task_pt_regs(current));
Tycho Andersen13c4a902015-06-13 09:02:48 -0600783
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700784 switch (mode) {
785 case SECCOMP_MODE_STRICT:
786 __secure_computing_strict(this_syscall); /* may call do_exit */
Kees Cook8112c4f2016-06-01 16:02:17 -0700787 return 0;
Andy Lutomirski13aa72f2014-07-21 18:49:15 -0700788 case SECCOMP_MODE_FILTER:
Kees Cookce6526e2016-06-01 19:29:15 -0700789 return __seccomp_filter(this_syscall, sd, false);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790 default:
791 BUG();
792 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793}
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700794#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700795
796long prctl_get_seccomp(void)
797{
798 return current->seccomp.mode;
799}
800
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500801/**
Kees Cook3b23dd12014-06-25 15:55:25 -0700802 * seccomp_set_mode_strict: internal function for setting strict seccomp
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500803 *
804 * Once current->seccomp.mode is non-zero, it may not be changed.
805 *
806 * Returns 0 on success or -EINVAL on failure.
807 */
Kees Cook3b23dd12014-06-25 15:55:25 -0700808static long seccomp_set_mode_strict(void)
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700809{
Kees Cook3b23dd12014-06-25 15:55:25 -0700810 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500811 long ret = -EINVAL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700812
Kees Cookdbd952122014-06-27 15:18:48 -0700813 spin_lock_irq(&current->sighand->siglock);
814
Kees Cook1f41b4502014-06-25 15:38:02 -0700815 if (!seccomp_may_assign_mode(seccomp_mode))
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700816 goto out;
817
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700818#ifdef TIF_NOTSC
Kees Cook3b23dd12014-06-25 15:55:25 -0700819 disable_TSC();
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700820#endif
Kees Cook3ba25302014-06-27 15:01:35 -0700821 seccomp_assign_mode(current, seccomp_mode);
Kees Cook3b23dd12014-06-25 15:55:25 -0700822 ret = 0;
823
824out:
Kees Cookdbd952122014-06-27 15:18:48 -0700825 spin_unlock_irq(&current->sighand->siglock);
Kees Cook3b23dd12014-06-25 15:55:25 -0700826
827 return ret;
828}
829
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500830#ifdef CONFIG_SECCOMP_FILTER
Kees Cook3b23dd12014-06-25 15:55:25 -0700831/**
832 * seccomp_set_mode_filter: internal function for setting seccomp filter
Kees Cook48dc92b2014-06-25 16:08:24 -0700833 * @flags: flags to change filter behavior
Kees Cook3b23dd12014-06-25 15:55:25 -0700834 * @filter: struct sock_fprog containing filter
835 *
836 * This function may be called repeatedly to install additional filters.
837 * Every filter successfully installed will be evaluated (in reverse order)
838 * for each system call the task makes.
839 *
840 * Once current->seccomp.mode is non-zero, it may not be changed.
841 *
842 * Returns 0 on success or -EINVAL on failure.
843 */
Kees Cook48dc92b2014-06-25 16:08:24 -0700844static long seccomp_set_mode_filter(unsigned int flags,
845 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700846{
847 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
Kees Cookc8bee432014-06-27 15:16:33 -0700848 struct seccomp_filter *prepared = NULL;
Kees Cook3b23dd12014-06-25 15:55:25 -0700849 long ret = -EINVAL;
850
Kees Cook48dc92b2014-06-25 16:08:24 -0700851 /* Validate flags. */
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700852 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
Kees Cookdbd952122014-06-27 15:18:48 -0700853 return -EINVAL;
Kees Cook48dc92b2014-06-25 16:08:24 -0700854
Kees Cookc8bee432014-06-27 15:16:33 -0700855 /* Prepare the new filter before holding any locks. */
856 prepared = seccomp_prepare_user_filter(filter);
857 if (IS_ERR(prepared))
858 return PTR_ERR(prepared);
859
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700860 /*
861 * Make sure we cannot change seccomp or nnp state via TSYNC
862 * while another thread is in the middle of calling exec.
863 */
864 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
865 mutex_lock_killable(&current->signal->cred_guard_mutex))
866 goto out_free;
867
Kees Cookdbd952122014-06-27 15:18:48 -0700868 spin_lock_irq(&current->sighand->siglock);
869
Kees Cook3b23dd12014-06-25 15:55:25 -0700870 if (!seccomp_may_assign_mode(seccomp_mode))
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500871 goto out;
Kees Cook3b23dd12014-06-25 15:55:25 -0700872
Kees Cookc8bee432014-06-27 15:16:33 -0700873 ret = seccomp_attach_filter(flags, prepared);
Kees Cook3b23dd12014-06-25 15:55:25 -0700874 if (ret)
875 goto out;
Kees Cookc8bee432014-06-27 15:16:33 -0700876 /* Do not free the successfully attached filter. */
877 prepared = NULL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700878
Kees Cook3ba25302014-06-27 15:01:35 -0700879 seccomp_assign_mode(current, seccomp_mode);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500880out:
Kees Cookdbd952122014-06-27 15:18:48 -0700881 spin_unlock_irq(&current->sighand->siglock);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700882 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
883 mutex_unlock(&current->signal->cred_guard_mutex);
884out_free:
Kees Cookc8bee432014-06-27 15:16:33 -0700885 seccomp_filter_free(prepared);
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700886 return ret;
887}
Kees Cook3b23dd12014-06-25 15:55:25 -0700888#else
Kees Cook48dc92b2014-06-25 16:08:24 -0700889static inline long seccomp_set_mode_filter(unsigned int flags,
890 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700891{
892 return -EINVAL;
893}
894#endif
Kees Cookd78ab022014-05-21 15:02:11 -0700895
Tyler Hicksd612b1f2017-08-11 04:33:53 +0000896static long seccomp_get_action_avail(const char __user *uaction)
897{
898 u32 action;
899
900 if (copy_from_user(&action, uaction, sizeof(action)))
901 return -EFAULT;
902
903 switch (action) {
Kees Cook0466bdb2017-08-11 13:12:11 -0700904 case SECCOMP_RET_KILL_PROCESS:
Kees Cookfd768752017-08-11 12:53:18 -0700905 case SECCOMP_RET_KILL_THREAD:
Tyler Hicksd612b1f2017-08-11 04:33:53 +0000906 case SECCOMP_RET_TRAP:
907 case SECCOMP_RET_ERRNO:
908 case SECCOMP_RET_TRACE:
Tyler Hicks59f5cf42017-08-11 04:33:57 +0000909 case SECCOMP_RET_LOG:
Tyler Hicksd612b1f2017-08-11 04:33:53 +0000910 case SECCOMP_RET_ALLOW:
911 break;
912 default:
913 return -EOPNOTSUPP;
914 }
915
916 return 0;
917}
918
Kees Cook48dc92b2014-06-25 16:08:24 -0700919/* Common entry point for both prctl and syscall. */
920static long do_seccomp(unsigned int op, unsigned int flags,
921 const char __user *uargs)
922{
923 switch (op) {
924 case SECCOMP_SET_MODE_STRICT:
925 if (flags != 0 || uargs != NULL)
926 return -EINVAL;
927 return seccomp_set_mode_strict();
928 case SECCOMP_SET_MODE_FILTER:
929 return seccomp_set_mode_filter(flags, uargs);
Tyler Hicksd612b1f2017-08-11 04:33:53 +0000930 case SECCOMP_GET_ACTION_AVAIL:
931 if (flags != 0)
932 return -EINVAL;
933
934 return seccomp_get_action_avail(uargs);
Kees Cook48dc92b2014-06-25 16:08:24 -0700935 default:
936 return -EINVAL;
937 }
938}
939
940SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
941 const char __user *, uargs)
942{
943 return do_seccomp(op, flags, uargs);
944}
945
Kees Cookd78ab022014-05-21 15:02:11 -0700946/**
947 * prctl_set_seccomp: configures current->seccomp.mode
948 * @seccomp_mode: requested mode to use
949 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
950 *
951 * Returns 0 on success or -EINVAL on failure.
952 */
953long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
954{
Kees Cook48dc92b2014-06-25 16:08:24 -0700955 unsigned int op;
956 char __user *uargs;
957
Kees Cook3b23dd12014-06-25 15:55:25 -0700958 switch (seccomp_mode) {
959 case SECCOMP_MODE_STRICT:
Kees Cook48dc92b2014-06-25 16:08:24 -0700960 op = SECCOMP_SET_MODE_STRICT;
961 /*
962 * Setting strict mode through prctl always ignored filter,
963 * so make sure it is always NULL here to pass the internal
964 * check in do_seccomp().
965 */
966 uargs = NULL;
967 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700968 case SECCOMP_MODE_FILTER:
Kees Cook48dc92b2014-06-25 16:08:24 -0700969 op = SECCOMP_SET_MODE_FILTER;
970 uargs = filter;
971 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700972 default:
973 return -EINVAL;
974 }
Kees Cook48dc92b2014-06-25 16:08:24 -0700975
976 /* prctl interface doesn't have flags, so they are always zero. */
977 return do_seccomp(op, 0, uargs);
Kees Cookd78ab022014-05-21 15:02:11 -0700978}
Tycho Andersenf8e529e2015-10-27 09:23:59 +0900979
980#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
Tycho Andersenf06eae82017-10-11 09:39:20 -0600981static struct seccomp_filter *get_nth_filter(struct task_struct *task,
982 unsigned long filter_off)
983{
984 struct seccomp_filter *orig, *filter;
985 unsigned long count;
986
987 /*
988 * Note: this is only correct because the caller should be the (ptrace)
989 * tracer of the task, otherwise lock_task_sighand is needed.
990 */
991 spin_lock_irq(&task->sighand->siglock);
992
993 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
994 spin_unlock_irq(&task->sighand->siglock);
995 return ERR_PTR(-EINVAL);
996 }
997
998 orig = task->seccomp.filter;
999 __get_seccomp_filter(orig);
1000 spin_unlock_irq(&task->sighand->siglock);
1001
1002 count = 0;
1003 for (filter = orig; filter; filter = filter->prev)
1004 count++;
1005
1006 if (filter_off >= count) {
1007 filter = ERR_PTR(-ENOENT);
1008 goto out;
1009 }
1010
1011 count -= filter_off;
1012 for (filter = orig; filter && count > 1; filter = filter->prev)
1013 count--;
1014
1015 if (WARN_ON(count != 1 || !filter)) {
1016 filter = ERR_PTR(-ENOENT);
1017 goto out;
1018 }
1019
1020 __get_seccomp_filter(filter);
1021
1022out:
1023 __put_seccomp_filter(orig);
1024 return filter;
1025}
1026
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001027long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1028 void __user *data)
1029{
1030 struct seccomp_filter *filter;
1031 struct sock_fprog_kern *fprog;
1032 long ret;
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001033
1034 if (!capable(CAP_SYS_ADMIN) ||
1035 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1036 return -EACCES;
1037 }
1038
Tycho Andersenf06eae82017-10-11 09:39:20 -06001039 filter = get_nth_filter(task, filter_off);
1040 if (IS_ERR(filter))
1041 return PTR_ERR(filter);
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001042
1043 fprog = filter->prog->orig_prog;
1044 if (!fprog) {
Mickaël Salaün470bf1f2016-03-24 02:46:33 +01001045 /* This must be a new non-cBPF filter, since we save
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001046 * every cBPF filter's orig_prog above when
1047 * CONFIG_CHECKPOINT_RESTORE is enabled.
1048 */
1049 ret = -EMEDIUMTYPE;
1050 goto out;
1051 }
1052
1053 ret = fprog->len;
1054 if (!data)
1055 goto out;
1056
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001057 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1058 ret = -EFAULT;
1059
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001060out:
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001061 __put_seccomp_filter(filter);
1062 return ret;
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001063}
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001064
Tycho Andersen26500472017-10-11 09:39:21 -06001065long seccomp_get_metadata(struct task_struct *task,
1066 unsigned long size, void __user *data)
1067{
1068 long ret;
1069 struct seccomp_filter *filter;
1070 struct seccomp_metadata kmd = {};
1071
1072 if (!capable(CAP_SYS_ADMIN) ||
1073 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1074 return -EACCES;
1075 }
1076
1077 size = min_t(unsigned long, size, sizeof(kmd));
1078
1079 if (copy_from_user(&kmd, data, size))
1080 return -EFAULT;
1081
1082 filter = get_nth_filter(task, kmd.filter_off);
1083 if (IS_ERR(filter))
1084 return PTR_ERR(filter);
1085
1086 memset(&kmd, 0, sizeof(kmd));
1087 if (filter->log)
1088 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1089
1090 ret = size;
1091 if (copy_to_user(data, &kmd, size))
1092 ret = -EFAULT;
1093
1094 __put_seccomp_filter(filter);
Tycho Andersenf8e529e2015-10-27 09:23:59 +09001095 return ret;
1096}
1097#endif
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001098
1099#ifdef CONFIG_SYSCTL
1100
1101/* Human readable action names for friendly sysctl interaction */
Kees Cook0466bdb2017-08-11 13:12:11 -07001102#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
Kees Cookfd768752017-08-11 12:53:18 -07001103#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001104#define SECCOMP_RET_TRAP_NAME "trap"
1105#define SECCOMP_RET_ERRNO_NAME "errno"
1106#define SECCOMP_RET_TRACE_NAME "trace"
Tyler Hicks59f5cf42017-08-11 04:33:57 +00001107#define SECCOMP_RET_LOG_NAME "log"
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001108#define SECCOMP_RET_ALLOW_NAME "allow"
1109
Kees Cookfd768752017-08-11 12:53:18 -07001110static const char seccomp_actions_avail[] =
Kees Cook0466bdb2017-08-11 13:12:11 -07001111 SECCOMP_RET_KILL_PROCESS_NAME " "
Kees Cookfd768752017-08-11 12:53:18 -07001112 SECCOMP_RET_KILL_THREAD_NAME " "
1113 SECCOMP_RET_TRAP_NAME " "
1114 SECCOMP_RET_ERRNO_NAME " "
1115 SECCOMP_RET_TRACE_NAME " "
1116 SECCOMP_RET_LOG_NAME " "
1117 SECCOMP_RET_ALLOW_NAME;
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001118
Tyler Hicks0ddec0f2017-08-11 04:33:54 +00001119struct seccomp_log_name {
1120 u32 log;
1121 const char *name;
1122};
1123
1124static const struct seccomp_log_name seccomp_log_names[] = {
Kees Cook0466bdb2017-08-11 13:12:11 -07001125 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
Kees Cookfd768752017-08-11 12:53:18 -07001126 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
Tyler Hicks0ddec0f2017-08-11 04:33:54 +00001127 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1128 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
1129 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
Tyler Hicks59f5cf42017-08-11 04:33:57 +00001130 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
Tyler Hicks0ddec0f2017-08-11 04:33:54 +00001131 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1132 { }
1133};
1134
1135static bool seccomp_names_from_actions_logged(char *names, size_t size,
1136 u32 actions_logged)
1137{
1138 const struct seccomp_log_name *cur;
1139 bool append_space = false;
1140
1141 for (cur = seccomp_log_names; cur->name && size; cur++) {
1142 ssize_t ret;
1143
1144 if (!(actions_logged & cur->log))
1145 continue;
1146
1147 if (append_space) {
1148 ret = strscpy(names, " ", size);
1149 if (ret < 0)
1150 return false;
1151
1152 names += ret;
1153 size -= ret;
1154 } else
1155 append_space = true;
1156
1157 ret = strscpy(names, cur->name, size);
1158 if (ret < 0)
1159 return false;
1160
1161 names += ret;
1162 size -= ret;
1163 }
1164
1165 return true;
1166}
1167
1168static bool seccomp_action_logged_from_name(u32 *action_logged,
1169 const char *name)
1170{
1171 const struct seccomp_log_name *cur;
1172
1173 for (cur = seccomp_log_names; cur->name; cur++) {
1174 if (!strcmp(cur->name, name)) {
1175 *action_logged = cur->log;
1176 return true;
1177 }
1178 }
1179
1180 return false;
1181}
1182
1183static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1184{
1185 char *name;
1186
1187 *actions_logged = 0;
1188 while ((name = strsep(&names, " ")) && *name) {
1189 u32 action_logged = 0;
1190
1191 if (!seccomp_action_logged_from_name(&action_logged, name))
1192 return false;
1193
1194 *actions_logged |= action_logged;
1195 }
1196
1197 return true;
1198}
1199
1200static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
1201 void __user *buffer, size_t *lenp,
1202 loff_t *ppos)
1203{
1204 char names[sizeof(seccomp_actions_avail)];
1205 struct ctl_table table;
1206 int ret;
1207
1208 if (write && !capable(CAP_SYS_ADMIN))
1209 return -EPERM;
1210
1211 memset(names, 0, sizeof(names));
1212
1213 if (!write) {
1214 if (!seccomp_names_from_actions_logged(names, sizeof(names),
1215 seccomp_actions_logged))
1216 return -EINVAL;
1217 }
1218
1219 table = *ro_table;
1220 table.data = names;
1221 table.maxlen = sizeof(names);
1222 ret = proc_dostring(&table, write, buffer, lenp, ppos);
1223 if (ret)
1224 return ret;
1225
1226 if (write) {
1227 u32 actions_logged;
1228
1229 if (!seccomp_actions_logged_from_names(&actions_logged,
1230 table.data))
1231 return -EINVAL;
1232
1233 if (actions_logged & SECCOMP_LOG_ALLOW)
1234 return -EINVAL;
1235
1236 seccomp_actions_logged = actions_logged;
1237 }
1238
1239 return 0;
1240}
1241
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001242static struct ctl_path seccomp_sysctl_path[] = {
1243 { .procname = "kernel", },
1244 { .procname = "seccomp", },
1245 { }
1246};
1247
1248static struct ctl_table seccomp_sysctl_table[] = {
1249 {
1250 .procname = "actions_avail",
1251 .data = (void *) &seccomp_actions_avail,
1252 .maxlen = sizeof(seccomp_actions_avail),
1253 .mode = 0444,
1254 .proc_handler = proc_dostring,
1255 },
Tyler Hicks0ddec0f2017-08-11 04:33:54 +00001256 {
1257 .procname = "actions_logged",
1258 .mode = 0644,
1259 .proc_handler = seccomp_actions_logged_handler,
1260 },
Tyler Hicks8e5f1ad2017-08-11 04:33:52 +00001261 { }
1262};
1263
1264static int __init seccomp_sysctl_init(void)
1265{
1266 struct ctl_table_header *hdr;
1267
1268 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1269 if (!hdr)
1270 pr_warn("seccomp: sysctl registration failed\n");
1271 else
1272 kmemleak_not_leak(hdr);
1273
1274 return 0;
1275}
1276
1277device_initcall(seccomp_sysctl_init)
1278
1279#endif /* CONFIG_SYSCTL */