blob: f0652578af759b8f8a5e2c7dbcb79d22561f0fba [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
Will Drewrye2cfabdf2012-04-12 16:47:57 -05006 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 */
15
Will Drewrye2cfabdf2012-04-12 16:47:57 -050016#include <linux/atomic.h>
Eric Paris85e7bac2012-01-03 14:23:05 -050017#include <linux/audit.h>
Roland McGrath5b101742009-02-27 23:25:54 -080018#include <linux/compat.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050019#include <linux/sched.h>
20#include <linux/seccomp.h>
Kees Cook48dc92b2014-06-25 16:08:24 -070021#include <linux/syscalls.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022
23/* #define SECCOMP_DEBUG 1 */
Will Drewrye2cfabdf2012-04-12 16:47:57 -050024
25#ifdef CONFIG_SECCOMP_FILTER
26#include <asm/syscall.h>
27#include <linux/filter.h>
Will Drewryfb0fadf2012-04-12 16:48:02 -050028#include <linux/ptrace.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050029#include <linux/security.h>
30#include <linux/slab.h>
31#include <linux/tracehook.h>
32#include <linux/uaccess.h>
33
34/**
35 * struct seccomp_filter - container for seccomp BPF programs
36 *
37 * @usage: reference count to manage the object lifetime.
38 * get/put helpers should be used when accessing an instance
39 * outside of a lifetime-guarded section. In general, this
40 * is only needed for handling filters shared across tasks.
41 * @prev: points to a previously installed, or inherited, filter
42 * @len: the number of instructions in the program
Fabian Frederick119ce5c2014-06-06 14:37:53 -070043 * @insnsi: the BPF program instructions to evaluate
Will Drewrye2cfabdf2012-04-12 16:47:57 -050044 *
45 * seccomp_filter objects are organized in a tree linked via the @prev
46 * pointer. For any task, it appears to be a singly-linked list starting
47 * with current->seccomp.filter, the most recently attached or inherited filter.
48 * However, multiple filters may share a @prev node, by way of fork(), which
49 * results in a unidirectional tree existing in memory. This is similar to
50 * how namespaces work.
51 *
52 * seccomp_filter objects should never be modified after being attached
53 * to a task_struct (other than @usage).
54 */
55struct seccomp_filter {
56 atomic_t usage;
57 struct seccomp_filter *prev;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -070058 struct sk_filter *prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -050059};
60
61/* Limit any path through the tree to 256KB worth of instructions. */
62#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
63
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010064/*
Will Drewrye2cfabdf2012-04-12 16:47:57 -050065 * Endianness is explicitly ignored and left for BPF program authors to manage
66 * as per the specific architecture.
67 */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010068static void populate_seccomp_data(struct seccomp_data *sd)
Will Drewrye2cfabdf2012-04-12 16:47:57 -050069{
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010070 struct task_struct *task = current;
71 struct pt_regs *regs = task_pt_regs(task);
Daniel Borkmann2eac7642014-04-14 21:02:59 +020072 unsigned long args[6];
Will Drewrye2cfabdf2012-04-12 16:47:57 -050073
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010074 sd->nr = syscall_get_nr(task, regs);
Linus Torvalds0b747172014-04-12 12:38:53 -070075 sd->arch = syscall_get_arch();
Daniel Borkmann2eac7642014-04-14 21:02:59 +020076 syscall_get_arguments(task, regs, 0, 6, args);
77 sd->args[0] = args[0];
78 sd->args[1] = args[1];
79 sd->args[2] = args[2];
80 sd->args[3] = args[3];
81 sd->args[4] = args[4];
82 sd->args[5] = args[5];
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010083 sd->instruction_pointer = KSTK_EIP(task);
Will Drewrye2cfabdf2012-04-12 16:47:57 -050084}
85
86/**
87 * seccomp_check_filter - verify seccomp filter code
88 * @filter: filter to verify
89 * @flen: length of filter
90 *
91 * Takes a previously checked filter (by sk_chk_filter) and
92 * redirects all filter code that loads struct sk_buff data
93 * and related data through seccomp_bpf_load. It also
94 * enforces length and alignment checking of those loads.
95 *
96 * Returns 0 if the rule set is legal or -EINVAL if not.
97 */
98static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
99{
100 int pc;
101 for (pc = 0; pc < flen; pc++) {
102 struct sock_filter *ftest = &filter[pc];
103 u16 code = ftest->code;
104 u32 k = ftest->k;
105
106 switch (code) {
Daniel Borkmann34805932014-05-29 10:22:50 +0200107 case BPF_LD | BPF_W | BPF_ABS:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100108 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500109 /* 32-bit aligned and not out of bounds. */
110 if (k >= sizeof(struct seccomp_data) || k & 3)
111 return -EINVAL;
112 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200113 case BPF_LD | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100114 ftest->code = BPF_LD | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500115 ftest->k = sizeof(struct seccomp_data);
116 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200117 case BPF_LDX | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100118 ftest->code = BPF_LDX | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500119 ftest->k = sizeof(struct seccomp_data);
120 continue;
121 /* Explicitly include allowed calls. */
Daniel Borkmann34805932014-05-29 10:22:50 +0200122 case BPF_RET | BPF_K:
123 case BPF_RET | BPF_A:
124 case BPF_ALU | BPF_ADD | BPF_K:
125 case BPF_ALU | BPF_ADD | BPF_X:
126 case BPF_ALU | BPF_SUB | BPF_K:
127 case BPF_ALU | BPF_SUB | BPF_X:
128 case BPF_ALU | BPF_MUL | BPF_K:
129 case BPF_ALU | BPF_MUL | BPF_X:
130 case BPF_ALU | BPF_DIV | BPF_K:
131 case BPF_ALU | BPF_DIV | BPF_X:
132 case BPF_ALU | BPF_AND | BPF_K:
133 case BPF_ALU | BPF_AND | BPF_X:
134 case BPF_ALU | BPF_OR | BPF_K:
135 case BPF_ALU | BPF_OR | BPF_X:
136 case BPF_ALU | BPF_XOR | BPF_K:
137 case BPF_ALU | BPF_XOR | BPF_X:
138 case BPF_ALU | BPF_LSH | BPF_K:
139 case BPF_ALU | BPF_LSH | BPF_X:
140 case BPF_ALU | BPF_RSH | BPF_K:
141 case BPF_ALU | BPF_RSH | BPF_X:
142 case BPF_ALU | BPF_NEG:
143 case BPF_LD | BPF_IMM:
144 case BPF_LDX | BPF_IMM:
145 case BPF_MISC | BPF_TAX:
146 case BPF_MISC | BPF_TXA:
147 case BPF_LD | BPF_MEM:
148 case BPF_LDX | BPF_MEM:
149 case BPF_ST:
150 case BPF_STX:
151 case BPF_JMP | BPF_JA:
152 case BPF_JMP | BPF_JEQ | BPF_K:
153 case BPF_JMP | BPF_JEQ | BPF_X:
154 case BPF_JMP | BPF_JGE | BPF_K:
155 case BPF_JMP | BPF_JGE | BPF_X:
156 case BPF_JMP | BPF_JGT | BPF_K:
157 case BPF_JMP | BPF_JGT | BPF_X:
158 case BPF_JMP | BPF_JSET | BPF_K:
159 case BPF_JMP | BPF_JSET | BPF_X:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500160 continue;
161 default:
162 return -EINVAL;
163 }
164 }
165 return 0;
166}
167
168/**
169 * seccomp_run_filters - evaluates all seccomp filters against @syscall
170 * @syscall: number of the current system call
171 *
172 * Returns valid seccomp BPF response codes.
173 */
174static u32 seccomp_run_filters(int syscall)
175{
176 struct seccomp_filter *f;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100177 struct seccomp_data sd;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500178 u32 ret = SECCOMP_RET_ALLOW;
179
180 /* Ensure unexpected behavior doesn't result in failing open. */
181 if (WARN_ON(current->seccomp.filter == NULL))
182 return SECCOMP_RET_KILL;
183
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100184 populate_seccomp_data(&sd);
185
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500186 /*
187 * All filters in the list are evaluated and the lowest BPF return
Will Drewryacf3b2c2012-04-12 16:47:59 -0500188 * value always takes priority (ignoring the DATA).
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500189 */
190 for (f = current->seccomp.filter; f; f = f->prev) {
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700191 u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);
192
Will Drewryacf3b2c2012-04-12 16:47:59 -0500193 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
194 ret = cur_ret;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500195 }
196 return ret;
197}
Kees Cook1f41b4502014-06-25 15:38:02 -0700198#endif /* CONFIG_SECCOMP_FILTER */
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500199
Kees Cook1f41b4502014-06-25 15:38:02 -0700200static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
201{
202 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
203 return false;
204
205 return true;
206}
207
208static inline void seccomp_assign_mode(unsigned long seccomp_mode)
209{
210 current->seccomp.mode = seccomp_mode;
211 set_tsk_thread_flag(current, TIF_SECCOMP);
212}
213
214#ifdef CONFIG_SECCOMP_FILTER
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500215/**
216 * seccomp_attach_filter: Attaches a seccomp filter to current.
217 * @fprog: BPF program to install
218 *
219 * Returns 0 on success or an errno on failure.
220 */
221static long seccomp_attach_filter(struct sock_fprog *fprog)
222{
223 struct seccomp_filter *filter;
224 unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
225 unsigned long total_insns = fprog->len;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100226 struct sock_filter *fp;
227 int new_len;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500228 long ret;
229
230 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
231 return -EINVAL;
232
233 for (filter = current->seccomp.filter; filter; filter = filter->prev)
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700234 total_insns += filter->prog->len + 4; /* include a 4 instr penalty */
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500235 if (total_insns > MAX_INSNS_PER_PATH)
236 return -ENOMEM;
237
238 /*
Fabian Frederick119ce5c2014-06-06 14:37:53 -0700239 * Installing a seccomp filter requires that the task has
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500240 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
241 * This avoids scenarios where unprivileged tasks can affect the
242 * behavior of privileged children.
243 */
244 if (!current->no_new_privs &&
245 security_capable_noaudit(current_cred(), current_user_ns(),
246 CAP_SYS_ADMIN) != 0)
247 return -EACCES;
248
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100249 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
250 if (!fp)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500251 return -ENOMEM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500252
253 /* Copy the instructions from fprog. */
254 ret = -EFAULT;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100255 if (copy_from_user(fp, fprog->filter, fp_size))
256 goto free_prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500257
258 /* Check and rewrite the fprog via the skb checker */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100259 ret = sk_chk_filter(fp, fprog->len);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500260 if (ret)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100261 goto free_prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500262
263 /* Check and rewrite the fprog for seccomp use */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100264 ret = seccomp_check_filter(fp, fprog->len);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500265 if (ret)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100266 goto free_prog;
267
268 /* Convert 'sock_filter' insns to 'sock_filter_int' insns */
269 ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
270 if (ret)
271 goto free_prog;
272
273 /* Allocate a new seccomp_filter */
Kees Cook0acf07d2014-04-16 10:54:34 -0700274 ret = -ENOMEM;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700275 filter = kzalloc(sizeof(struct seccomp_filter),
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100276 GFP_KERNEL|__GFP_NOWARN);
277 if (!filter)
278 goto free_prog;
279
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700280 filter->prog = kzalloc(sk_filter_size(new_len),
281 GFP_KERNEL|__GFP_NOWARN);
282 if (!filter->prog)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100283 goto free_filter;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700284
285 ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
286 if (ret)
287 goto free_filter_prog;
Kees Cook0acf07d2014-04-16 10:54:34 -0700288 kfree(fp);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100289
290 atomic_set(&filter->usage, 1);
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700291 filter->prog->len = new_len;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700292
Alexei Starovoitov5fe821a2014-05-19 14:56:14 -0700293 sk_filter_select_runtime(filter->prog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500294
295 /*
296 * If there is an existing filter, make it the prev and don't drop its
297 * task reference.
298 */
299 filter->prev = current->seccomp.filter;
300 current->seccomp.filter = filter;
301 return 0;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100302
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700303free_filter_prog:
304 kfree(filter->prog);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100305free_filter:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500306 kfree(filter);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100307free_prog:
308 kfree(fp);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500309 return ret;
310}
311
312/**
313 * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
314 * @user_filter: pointer to the user data containing a sock_fprog.
315 *
316 * Returns 0 on success and non-zero otherwise.
317 */
Kees Cook48dc92b2014-06-25 16:08:24 -0700318static long seccomp_attach_user_filter(const char __user *user_filter)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500319{
320 struct sock_fprog fprog;
321 long ret = -EFAULT;
322
323#ifdef CONFIG_COMPAT
324 if (is_compat_task()) {
325 struct compat_sock_fprog fprog32;
326 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
327 goto out;
328 fprog.len = fprog32.len;
329 fprog.filter = compat_ptr(fprog32.filter);
330 } else /* falls through to the if below. */
331#endif
332 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
333 goto out;
334 ret = seccomp_attach_filter(&fprog);
335out:
336 return ret;
337}
338
339/* get_seccomp_filter - increments the reference count of the filter on @tsk */
340void get_seccomp_filter(struct task_struct *tsk)
341{
342 struct seccomp_filter *orig = tsk->seccomp.filter;
343 if (!orig)
344 return;
345 /* Reference count is bounded by the number of total processes. */
346 atomic_inc(&orig->usage);
347}
348
349/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
350void put_seccomp_filter(struct task_struct *tsk)
351{
352 struct seccomp_filter *orig = tsk->seccomp.filter;
353 /* Clean up single-reference branches iteratively. */
354 while (orig && atomic_dec_and_test(&orig->usage)) {
355 struct seccomp_filter *freeme = orig;
356 orig = orig->prev;
Alexei Starovoitov5fe821a2014-05-19 14:56:14 -0700357 sk_filter_free(freeme->prog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500358 kfree(freeme);
359 }
360}
Will Drewrybb6ea432012-04-12 16:48:01 -0500361
362/**
363 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
364 * @syscall: syscall number to send to userland
365 * @reason: filter-supplied reason code to send to userland (via si_errno)
366 *
367 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
368 */
369static void seccomp_send_sigsys(int syscall, int reason)
370{
371 struct siginfo info;
372 memset(&info, 0, sizeof(info));
373 info.si_signo = SIGSYS;
374 info.si_code = SYS_SECCOMP;
375 info.si_call_addr = (void __user *)KSTK_EIP(current);
376 info.si_errno = reason;
Eric Paris5e937a92014-03-11 12:48:43 -0400377 info.si_arch = syscall_get_arch();
Will Drewrybb6ea432012-04-12 16:48:01 -0500378 info.si_syscall = syscall;
379 force_sig_info(SIGSYS, &info, current);
380}
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500381#endif /* CONFIG_SECCOMP_FILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382
383/*
384 * Secure computing mode 1 allows only read/write/exit/sigreturn.
385 * To be fully secure this must be combined with rlimit
386 * to limit the stack allocations too.
387 */
388static int mode1_syscalls[] = {
389 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
390 0, /* null terminated */
391};
392
Roland McGrath5b101742009-02-27 23:25:54 -0800393#ifdef CONFIG_COMPAT
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394static int mode1_syscalls_32[] = {
395 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
396 0, /* null terminated */
397};
398#endif
399
Will Drewryacf3b2c2012-04-12 16:47:59 -0500400int __secure_computing(int this_syscall)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401{
402 int mode = current->seccomp.mode;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500403 int exit_sig = 0;
404 int *syscall;
Will Drewry8156b452012-04-17 14:48:58 -0500405 u32 ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406
407 switch (mode) {
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500408 case SECCOMP_MODE_STRICT:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 syscall = mode1_syscalls;
Roland McGrath5b101742009-02-27 23:25:54 -0800410#ifdef CONFIG_COMPAT
411 if (is_compat_task())
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 syscall = mode1_syscalls_32;
413#endif
414 do {
415 if (*syscall == this_syscall)
Will Drewryacf3b2c2012-04-12 16:47:59 -0500416 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417 } while (*++syscall);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500418 exit_sig = SIGKILL;
Will Drewry8156b452012-04-17 14:48:58 -0500419 ret = SECCOMP_RET_KILL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 break;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500421#ifdef CONFIG_SECCOMP_FILTER
Will Drewry8156b452012-04-17 14:48:58 -0500422 case SECCOMP_MODE_FILTER: {
423 int data;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700424 struct pt_regs *regs = task_pt_regs(current);
Will Drewryacf3b2c2012-04-12 16:47:59 -0500425 ret = seccomp_run_filters(this_syscall);
426 data = ret & SECCOMP_RET_DATA;
Will Drewry8156b452012-04-17 14:48:58 -0500427 ret &= SECCOMP_RET_ACTION;
428 switch (ret) {
Will Drewryacf3b2c2012-04-12 16:47:59 -0500429 case SECCOMP_RET_ERRNO:
430 /* Set the low-order 16-bits as a errno. */
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700431 syscall_set_return_value(current, regs,
Will Drewryacf3b2c2012-04-12 16:47:59 -0500432 -data, 0);
433 goto skip;
Will Drewrybb6ea432012-04-12 16:48:01 -0500434 case SECCOMP_RET_TRAP:
435 /* Show the handler the original registers. */
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700436 syscall_rollback(current, regs);
Will Drewrybb6ea432012-04-12 16:48:01 -0500437 /* Let the filter pass back 16 bits of data. */
438 seccomp_send_sigsys(this_syscall, data);
439 goto skip;
Will Drewryfb0fadf2012-04-12 16:48:02 -0500440 case SECCOMP_RET_TRACE:
441 /* Skip these calls if there is no tracer. */
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700442 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
443 syscall_set_return_value(current, regs,
444 -ENOSYS, 0);
Will Drewryfb0fadf2012-04-12 16:48:02 -0500445 goto skip;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700446 }
Will Drewryfb0fadf2012-04-12 16:48:02 -0500447 /* Allow the BPF to provide the event message */
448 ptrace_event(PTRACE_EVENT_SECCOMP, data);
449 /*
450 * The delivery of a fatal signal during event
451 * notification may silently skip tracer notification.
452 * Terminating the task now avoids executing a system
453 * call that may not be intended.
454 */
455 if (fatal_signal_pending(current))
456 break;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700457 if (syscall_get_nr(current, regs) < 0)
458 goto skip; /* Explicit request to skip. */
459
Will Drewryfb0fadf2012-04-12 16:48:02 -0500460 return 0;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500461 case SECCOMP_RET_ALLOW:
462 return 0;
463 case SECCOMP_RET_KILL:
464 default:
465 break;
466 }
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500467 exit_sig = SIGSYS;
468 break;
Will Drewry8156b452012-04-17 14:48:58 -0500469 }
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500470#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 default:
472 BUG();
473 }
474
475#ifdef SECCOMP_DEBUG
476 dump_stack();
477#endif
Will Drewryacf3b2c2012-04-12 16:47:59 -0500478 audit_seccomp(this_syscall, exit_sig, ret);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500479 do_exit(exit_sig);
Will Drewry8156b452012-04-17 14:48:58 -0500480#ifdef CONFIG_SECCOMP_FILTER
Will Drewryacf3b2c2012-04-12 16:47:59 -0500481skip:
482 audit_seccomp(this_syscall, exit_sig, ret);
Will Drewry8156b452012-04-17 14:48:58 -0500483#endif
Will Drewryacf3b2c2012-04-12 16:47:59 -0500484 return -1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485}
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700486
487long prctl_get_seccomp(void)
488{
489 return current->seccomp.mode;
490}
491
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500492/**
Kees Cook3b23dd12014-06-25 15:55:25 -0700493 * seccomp_set_mode_strict: internal function for setting strict seccomp
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500494 *
495 * Once current->seccomp.mode is non-zero, it may not be changed.
496 *
497 * Returns 0 on success or -EINVAL on failure.
498 */
Kees Cook3b23dd12014-06-25 15:55:25 -0700499static long seccomp_set_mode_strict(void)
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700500{
Kees Cook3b23dd12014-06-25 15:55:25 -0700501 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500502 long ret = -EINVAL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700503
Kees Cook1f41b4502014-06-25 15:38:02 -0700504 if (!seccomp_may_assign_mode(seccomp_mode))
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700505 goto out;
506
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700507#ifdef TIF_NOTSC
Kees Cook3b23dd12014-06-25 15:55:25 -0700508 disable_TSC();
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700509#endif
Kees Cook3b23dd12014-06-25 15:55:25 -0700510 seccomp_assign_mode(seccomp_mode);
511 ret = 0;
512
513out:
514
515 return ret;
516}
517
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500518#ifdef CONFIG_SECCOMP_FILTER
Kees Cook3b23dd12014-06-25 15:55:25 -0700519/**
520 * seccomp_set_mode_filter: internal function for setting seccomp filter
Kees Cook48dc92b2014-06-25 16:08:24 -0700521 * @flags: flags to change filter behavior
Kees Cook3b23dd12014-06-25 15:55:25 -0700522 * @filter: struct sock_fprog containing filter
523 *
524 * This function may be called repeatedly to install additional filters.
525 * Every filter successfully installed will be evaluated (in reverse order)
526 * for each system call the task makes.
527 *
528 * Once current->seccomp.mode is non-zero, it may not be changed.
529 *
530 * Returns 0 on success or -EINVAL on failure.
531 */
Kees Cook48dc92b2014-06-25 16:08:24 -0700532static long seccomp_set_mode_filter(unsigned int flags,
533 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700534{
535 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
536 long ret = -EINVAL;
537
Kees Cook48dc92b2014-06-25 16:08:24 -0700538 /* Validate flags. */
539 if (flags != 0)
540 goto out;
541
Kees Cook3b23dd12014-06-25 15:55:25 -0700542 if (!seccomp_may_assign_mode(seccomp_mode))
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500543 goto out;
Kees Cook3b23dd12014-06-25 15:55:25 -0700544
545 ret = seccomp_attach_user_filter(filter);
546 if (ret)
547 goto out;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700548
Kees Cook1f41b4502014-06-25 15:38:02 -0700549 seccomp_assign_mode(seccomp_mode);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500550out:
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700551 return ret;
552}
Kees Cook3b23dd12014-06-25 15:55:25 -0700553#else
Kees Cook48dc92b2014-06-25 16:08:24 -0700554static inline long seccomp_set_mode_filter(unsigned int flags,
555 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700556{
557 return -EINVAL;
558}
559#endif
Kees Cookd78ab022014-05-21 15:02:11 -0700560
Kees Cook48dc92b2014-06-25 16:08:24 -0700561/* Common entry point for both prctl and syscall. */
562static long do_seccomp(unsigned int op, unsigned int flags,
563 const char __user *uargs)
564{
565 switch (op) {
566 case SECCOMP_SET_MODE_STRICT:
567 if (flags != 0 || uargs != NULL)
568 return -EINVAL;
569 return seccomp_set_mode_strict();
570 case SECCOMP_SET_MODE_FILTER:
571 return seccomp_set_mode_filter(flags, uargs);
572 default:
573 return -EINVAL;
574 }
575}
576
577SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
578 const char __user *, uargs)
579{
580 return do_seccomp(op, flags, uargs);
581}
582
Kees Cookd78ab022014-05-21 15:02:11 -0700583/**
584 * prctl_set_seccomp: configures current->seccomp.mode
585 * @seccomp_mode: requested mode to use
586 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
587 *
588 * Returns 0 on success or -EINVAL on failure.
589 */
590long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
591{
Kees Cook48dc92b2014-06-25 16:08:24 -0700592 unsigned int op;
593 char __user *uargs;
594
Kees Cook3b23dd12014-06-25 15:55:25 -0700595 switch (seccomp_mode) {
596 case SECCOMP_MODE_STRICT:
Kees Cook48dc92b2014-06-25 16:08:24 -0700597 op = SECCOMP_SET_MODE_STRICT;
598 /*
599 * Setting strict mode through prctl always ignored filter,
600 * so make sure it is always NULL here to pass the internal
601 * check in do_seccomp().
602 */
603 uargs = NULL;
604 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700605 case SECCOMP_MODE_FILTER:
Kees Cook48dc92b2014-06-25 16:08:24 -0700606 op = SECCOMP_SET_MODE_FILTER;
607 uargs = filter;
608 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700609 default:
610 return -EINVAL;
611 }
Kees Cook48dc92b2014-06-25 16:08:24 -0700612
613 /* prctl interface doesn't have flags, so they are always zero. */
614 return do_seccomp(op, 0, uargs);
Kees Cookd78ab022014-05-21 15:02:11 -0700615}