blob: 9065d2c79c569c671b5d62ea14c835ba0c33c83f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
Will Drewrye2cfabdf2012-04-12 16:47:57 -05006 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 */
15
Will Drewrye2cfabdf2012-04-12 16:47:57 -050016#include <linux/atomic.h>
Eric Paris85e7bac2012-01-03 14:23:05 -050017#include <linux/audit.h>
Roland McGrath5b101742009-02-27 23:25:54 -080018#include <linux/compat.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050019#include <linux/sched.h>
20#include <linux/seccomp.h>
Kees Cookc8bee432014-06-27 15:16:33 -070021#include <linux/slab.h>
Kees Cook48dc92b2014-06-25 16:08:24 -070022#include <linux/syscalls.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023
24/* #define SECCOMP_DEBUG 1 */
Will Drewrye2cfabdf2012-04-12 16:47:57 -050025
26#ifdef CONFIG_SECCOMP_FILTER
27#include <asm/syscall.h>
28#include <linux/filter.h>
Will Drewryfb0fadf2012-04-12 16:48:02 -050029#include <linux/ptrace.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050030#include <linux/security.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050031#include <linux/tracehook.h>
32#include <linux/uaccess.h>
33
34/**
35 * struct seccomp_filter - container for seccomp BPF programs
36 *
37 * @usage: reference count to manage the object lifetime.
38 * get/put helpers should be used when accessing an instance
39 * outside of a lifetime-guarded section. In general, this
40 * is only needed for handling filters shared across tasks.
41 * @prev: points to a previously installed, or inherited, filter
42 * @len: the number of instructions in the program
Fabian Frederick119ce5c2014-06-06 14:37:53 -070043 * @insnsi: the BPF program instructions to evaluate
Will Drewrye2cfabdf2012-04-12 16:47:57 -050044 *
45 * seccomp_filter objects are organized in a tree linked via the @prev
46 * pointer. For any task, it appears to be a singly-linked list starting
47 * with current->seccomp.filter, the most recently attached or inherited filter.
48 * However, multiple filters may share a @prev node, by way of fork(), which
49 * results in a unidirectional tree existing in memory. This is similar to
50 * how namespaces work.
51 *
52 * seccomp_filter objects should never be modified after being attached
53 * to a task_struct (other than @usage).
54 */
55struct seccomp_filter {
56 atomic_t usage;
57 struct seccomp_filter *prev;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -070058 struct sk_filter *prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -050059};
60
61/* Limit any path through the tree to 256KB worth of instructions. */
62#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
63
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010064/*
Will Drewrye2cfabdf2012-04-12 16:47:57 -050065 * Endianness is explicitly ignored and left for BPF program authors to manage
66 * as per the specific architecture.
67 */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010068static void populate_seccomp_data(struct seccomp_data *sd)
Will Drewrye2cfabdf2012-04-12 16:47:57 -050069{
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010070 struct task_struct *task = current;
71 struct pt_regs *regs = task_pt_regs(task);
Daniel Borkmann2eac7642014-04-14 21:02:59 +020072 unsigned long args[6];
Will Drewrye2cfabdf2012-04-12 16:47:57 -050073
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010074 sd->nr = syscall_get_nr(task, regs);
Linus Torvalds0b747172014-04-12 12:38:53 -070075 sd->arch = syscall_get_arch();
Daniel Borkmann2eac7642014-04-14 21:02:59 +020076 syscall_get_arguments(task, regs, 0, 6, args);
77 sd->args[0] = args[0];
78 sd->args[1] = args[1];
79 sd->args[2] = args[2];
80 sd->args[3] = args[3];
81 sd->args[4] = args[4];
82 sd->args[5] = args[5];
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010083 sd->instruction_pointer = KSTK_EIP(task);
Will Drewrye2cfabdf2012-04-12 16:47:57 -050084}
85
86/**
87 * seccomp_check_filter - verify seccomp filter code
88 * @filter: filter to verify
89 * @flen: length of filter
90 *
91 * Takes a previously checked filter (by sk_chk_filter) and
92 * redirects all filter code that loads struct sk_buff data
93 * and related data through seccomp_bpf_load. It also
94 * enforces length and alignment checking of those loads.
95 *
96 * Returns 0 if the rule set is legal or -EINVAL if not.
97 */
98static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
99{
100 int pc;
101 for (pc = 0; pc < flen; pc++) {
102 struct sock_filter *ftest = &filter[pc];
103 u16 code = ftest->code;
104 u32 k = ftest->k;
105
106 switch (code) {
Daniel Borkmann34805932014-05-29 10:22:50 +0200107 case BPF_LD | BPF_W | BPF_ABS:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100108 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500109 /* 32-bit aligned and not out of bounds. */
110 if (k >= sizeof(struct seccomp_data) || k & 3)
111 return -EINVAL;
112 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200113 case BPF_LD | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100114 ftest->code = BPF_LD | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500115 ftest->k = sizeof(struct seccomp_data);
116 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200117 case BPF_LDX | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100118 ftest->code = BPF_LDX | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500119 ftest->k = sizeof(struct seccomp_data);
120 continue;
121 /* Explicitly include allowed calls. */
Daniel Borkmann34805932014-05-29 10:22:50 +0200122 case BPF_RET | BPF_K:
123 case BPF_RET | BPF_A:
124 case BPF_ALU | BPF_ADD | BPF_K:
125 case BPF_ALU | BPF_ADD | BPF_X:
126 case BPF_ALU | BPF_SUB | BPF_K:
127 case BPF_ALU | BPF_SUB | BPF_X:
128 case BPF_ALU | BPF_MUL | BPF_K:
129 case BPF_ALU | BPF_MUL | BPF_X:
130 case BPF_ALU | BPF_DIV | BPF_K:
131 case BPF_ALU | BPF_DIV | BPF_X:
132 case BPF_ALU | BPF_AND | BPF_K:
133 case BPF_ALU | BPF_AND | BPF_X:
134 case BPF_ALU | BPF_OR | BPF_K:
135 case BPF_ALU | BPF_OR | BPF_X:
136 case BPF_ALU | BPF_XOR | BPF_K:
137 case BPF_ALU | BPF_XOR | BPF_X:
138 case BPF_ALU | BPF_LSH | BPF_K:
139 case BPF_ALU | BPF_LSH | BPF_X:
140 case BPF_ALU | BPF_RSH | BPF_K:
141 case BPF_ALU | BPF_RSH | BPF_X:
142 case BPF_ALU | BPF_NEG:
143 case BPF_LD | BPF_IMM:
144 case BPF_LDX | BPF_IMM:
145 case BPF_MISC | BPF_TAX:
146 case BPF_MISC | BPF_TXA:
147 case BPF_LD | BPF_MEM:
148 case BPF_LDX | BPF_MEM:
149 case BPF_ST:
150 case BPF_STX:
151 case BPF_JMP | BPF_JA:
152 case BPF_JMP | BPF_JEQ | BPF_K:
153 case BPF_JMP | BPF_JEQ | BPF_X:
154 case BPF_JMP | BPF_JGE | BPF_K:
155 case BPF_JMP | BPF_JGE | BPF_X:
156 case BPF_JMP | BPF_JGT | BPF_K:
157 case BPF_JMP | BPF_JGT | BPF_X:
158 case BPF_JMP | BPF_JSET | BPF_K:
159 case BPF_JMP | BPF_JSET | BPF_X:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500160 continue;
161 default:
162 return -EINVAL;
163 }
164 }
165 return 0;
166}
167
168/**
169 * seccomp_run_filters - evaluates all seccomp filters against @syscall
170 * @syscall: number of the current system call
171 *
172 * Returns valid seccomp BPF response codes.
173 */
174static u32 seccomp_run_filters(int syscall)
175{
Kees Cook3ba25302014-06-27 15:01:35 -0700176 struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100177 struct seccomp_data sd;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500178 u32 ret = SECCOMP_RET_ALLOW;
179
180 /* Ensure unexpected behavior doesn't result in failing open. */
Kees Cook3ba25302014-06-27 15:01:35 -0700181 if (unlikely(WARN_ON(f == NULL)))
Will Drewryacf3b2c2012-04-12 16:47:59 -0500182 return SECCOMP_RET_KILL;
183
Kees Cook3ba25302014-06-27 15:01:35 -0700184 /* Make sure cross-thread synced filter points somewhere sane. */
185 smp_read_barrier_depends();
186
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100187 populate_seccomp_data(&sd);
188
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500189 /*
190 * All filters in the list are evaluated and the lowest BPF return
Will Drewryacf3b2c2012-04-12 16:47:59 -0500191 * value always takes priority (ignoring the DATA).
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500192 */
Kees Cook3ba25302014-06-27 15:01:35 -0700193 for (; f; f = f->prev) {
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700194 u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);
195
Will Drewryacf3b2c2012-04-12 16:47:59 -0500196 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
197 ret = cur_ret;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500198 }
199 return ret;
200}
Kees Cook1f41b4502014-06-25 15:38:02 -0700201#endif /* CONFIG_SECCOMP_FILTER */
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500202
Kees Cook1f41b4502014-06-25 15:38:02 -0700203static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
204{
Kees Cookdbd952122014-06-27 15:18:48 -0700205 BUG_ON(!spin_is_locked(&current->sighand->siglock));
206
Kees Cook1f41b4502014-06-25 15:38:02 -0700207 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
208 return false;
209
210 return true;
211}
212
Kees Cook3ba25302014-06-27 15:01:35 -0700213static inline void seccomp_assign_mode(struct task_struct *task,
214 unsigned long seccomp_mode)
Kees Cook1f41b4502014-06-25 15:38:02 -0700215{
Kees Cook3ba25302014-06-27 15:01:35 -0700216 BUG_ON(!spin_is_locked(&task->sighand->siglock));
Kees Cookdbd952122014-06-27 15:18:48 -0700217
Kees Cook3ba25302014-06-27 15:01:35 -0700218 task->seccomp.mode = seccomp_mode;
219 /*
220 * Make sure TIF_SECCOMP cannot be set before the mode (and
221 * filter) is set.
222 */
223 smp_mb__before_atomic();
224 set_tsk_thread_flag(task, TIF_SECCOMP);
Kees Cook1f41b4502014-06-25 15:38:02 -0700225}
226
227#ifdef CONFIG_SECCOMP_FILTER
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500228/**
Kees Cookc8bee432014-06-27 15:16:33 -0700229 * seccomp_prepare_filter: Prepares a seccomp filter for use.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500230 * @fprog: BPF program to install
231 *
Kees Cookc8bee432014-06-27 15:16:33 -0700232 * Returns filter on success or an ERR_PTR on failure.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500233 */
Kees Cookc8bee432014-06-27 15:16:33 -0700234static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500235{
236 struct seccomp_filter *filter;
Kees Cookc8bee432014-06-27 15:16:33 -0700237 unsigned long fp_size;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100238 struct sock_filter *fp;
239 int new_len;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500240 long ret;
241
242 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
Kees Cookc8bee432014-06-27 15:16:33 -0700243 return ERR_PTR(-EINVAL);
244 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
245 fp_size = fprog->len * sizeof(struct sock_filter);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500246
247 /*
Fabian Frederick119ce5c2014-06-06 14:37:53 -0700248 * Installing a seccomp filter requires that the task has
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500249 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
250 * This avoids scenarios where unprivileged tasks can affect the
251 * behavior of privileged children.
252 */
Kees Cook1d4457f2014-05-21 15:23:46 -0700253 if (!task_no_new_privs(current) &&
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500254 security_capable_noaudit(current_cred(), current_user_ns(),
255 CAP_SYS_ADMIN) != 0)
Kees Cookc8bee432014-06-27 15:16:33 -0700256 return ERR_PTR(-EACCES);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500257
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100258 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
259 if (!fp)
Kees Cookc8bee432014-06-27 15:16:33 -0700260 return ERR_PTR(-ENOMEM);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500261
262 /* Copy the instructions from fprog. */
263 ret = -EFAULT;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100264 if (copy_from_user(fp, fprog->filter, fp_size))
265 goto free_prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500266
267 /* Check and rewrite the fprog via the skb checker */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100268 ret = sk_chk_filter(fp, fprog->len);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500269 if (ret)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100270 goto free_prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500271
272 /* Check and rewrite the fprog for seccomp use */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100273 ret = seccomp_check_filter(fp, fprog->len);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500274 if (ret)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100275 goto free_prog;
276
277 /* Convert 'sock_filter' insns to 'sock_filter_int' insns */
278 ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
279 if (ret)
280 goto free_prog;
281
282 /* Allocate a new seccomp_filter */
Kees Cook0acf07d2014-04-16 10:54:34 -0700283 ret = -ENOMEM;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700284 filter = kzalloc(sizeof(struct seccomp_filter),
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100285 GFP_KERNEL|__GFP_NOWARN);
286 if (!filter)
287 goto free_prog;
288
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700289 filter->prog = kzalloc(sk_filter_size(new_len),
290 GFP_KERNEL|__GFP_NOWARN);
291 if (!filter->prog)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100292 goto free_filter;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700293
294 ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
295 if (ret)
296 goto free_filter_prog;
Kees Cook0acf07d2014-04-16 10:54:34 -0700297 kfree(fp);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100298
299 atomic_set(&filter->usage, 1);
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700300 filter->prog->len = new_len;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700301
Alexei Starovoitov5fe821a2014-05-19 14:56:14 -0700302 sk_filter_select_runtime(filter->prog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500303
Kees Cookc8bee432014-06-27 15:16:33 -0700304 return filter;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100305
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700306free_filter_prog:
307 kfree(filter->prog);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100308free_filter:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500309 kfree(filter);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100310free_prog:
311 kfree(fp);
Kees Cookc8bee432014-06-27 15:16:33 -0700312 return ERR_PTR(ret);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500313}
314
315/**
Kees Cookc8bee432014-06-27 15:16:33 -0700316 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500317 * @user_filter: pointer to the user data containing a sock_fprog.
318 *
319 * Returns 0 on success and non-zero otherwise.
320 */
Kees Cookc8bee432014-06-27 15:16:33 -0700321static struct seccomp_filter *
322seccomp_prepare_user_filter(const char __user *user_filter)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500323{
324 struct sock_fprog fprog;
Kees Cookc8bee432014-06-27 15:16:33 -0700325 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500326
327#ifdef CONFIG_COMPAT
328 if (is_compat_task()) {
329 struct compat_sock_fprog fprog32;
330 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
331 goto out;
332 fprog.len = fprog32.len;
333 fprog.filter = compat_ptr(fprog32.filter);
334 } else /* falls through to the if below. */
335#endif
336 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
337 goto out;
Kees Cookc8bee432014-06-27 15:16:33 -0700338 filter = seccomp_prepare_filter(&fprog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500339out:
Kees Cookc8bee432014-06-27 15:16:33 -0700340 return filter;
341}
342
343/**
344 * seccomp_attach_filter: validate and attach filter
345 * @flags: flags to change filter behavior
346 * @filter: seccomp filter to add to the current process
347 *
Kees Cookdbd952122014-06-27 15:18:48 -0700348 * Caller must be holding current->sighand->siglock lock.
349 *
Kees Cookc8bee432014-06-27 15:16:33 -0700350 * Returns 0 on success, -ve on error.
351 */
352static long seccomp_attach_filter(unsigned int flags,
353 struct seccomp_filter *filter)
354{
355 unsigned long total_insns;
356 struct seccomp_filter *walker;
357
Kees Cookdbd952122014-06-27 15:18:48 -0700358 BUG_ON(!spin_is_locked(&current->sighand->siglock));
359
Kees Cookc8bee432014-06-27 15:16:33 -0700360 /* Validate resulting filter length. */
361 total_insns = filter->prog->len;
362 for (walker = current->seccomp.filter; walker; walker = walker->prev)
363 total_insns += walker->prog->len + 4; /* 4 instr penalty */
364 if (total_insns > MAX_INSNS_PER_PATH)
365 return -ENOMEM;
366
367 /*
368 * If there is an existing filter, make it the prev and don't drop its
369 * task reference.
370 */
371 filter->prev = current->seccomp.filter;
372 current->seccomp.filter = filter;
373
374 return 0;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500375}
376
377/* get_seccomp_filter - increments the reference count of the filter on @tsk */
378void get_seccomp_filter(struct task_struct *tsk)
379{
380 struct seccomp_filter *orig = tsk->seccomp.filter;
381 if (!orig)
382 return;
383 /* Reference count is bounded by the number of total processes. */
384 atomic_inc(&orig->usage);
385}
386
Kees Cookc8bee432014-06-27 15:16:33 -0700387static inline void seccomp_filter_free(struct seccomp_filter *filter)
388{
389 if (filter) {
390 sk_filter_free(filter->prog);
391 kfree(filter);
392 }
393}
394
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500395/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
396void put_seccomp_filter(struct task_struct *tsk)
397{
398 struct seccomp_filter *orig = tsk->seccomp.filter;
399 /* Clean up single-reference branches iteratively. */
400 while (orig && atomic_dec_and_test(&orig->usage)) {
401 struct seccomp_filter *freeme = orig;
402 orig = orig->prev;
Kees Cookc8bee432014-06-27 15:16:33 -0700403 seccomp_filter_free(freeme);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500404 }
405}
Will Drewrybb6ea432012-04-12 16:48:01 -0500406
407/**
408 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
409 * @syscall: syscall number to send to userland
410 * @reason: filter-supplied reason code to send to userland (via si_errno)
411 *
412 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
413 */
414static void seccomp_send_sigsys(int syscall, int reason)
415{
416 struct siginfo info;
417 memset(&info, 0, sizeof(info));
418 info.si_signo = SIGSYS;
419 info.si_code = SYS_SECCOMP;
420 info.si_call_addr = (void __user *)KSTK_EIP(current);
421 info.si_errno = reason;
Eric Paris5e937a92014-03-11 12:48:43 -0400422 info.si_arch = syscall_get_arch();
Will Drewrybb6ea432012-04-12 16:48:01 -0500423 info.si_syscall = syscall;
424 force_sig_info(SIGSYS, &info, current);
425}
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500426#endif /* CONFIG_SECCOMP_FILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427
428/*
429 * Secure computing mode 1 allows only read/write/exit/sigreturn.
430 * To be fully secure this must be combined with rlimit
431 * to limit the stack allocations too.
432 */
433static int mode1_syscalls[] = {
434 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
435 0, /* null terminated */
436};
437
Roland McGrath5b101742009-02-27 23:25:54 -0800438#ifdef CONFIG_COMPAT
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439static int mode1_syscalls_32[] = {
440 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
441 0, /* null terminated */
442};
443#endif
444
Will Drewryacf3b2c2012-04-12 16:47:59 -0500445int __secure_computing(int this_syscall)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446{
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500447 int exit_sig = 0;
448 int *syscall;
Will Drewry8156b452012-04-17 14:48:58 -0500449 u32 ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450
Kees Cook3ba25302014-06-27 15:01:35 -0700451 /*
452 * Make sure that any changes to mode from another thread have
453 * been seen after TIF_SECCOMP was seen.
454 */
455 rmb();
456
457 switch (current->seccomp.mode) {
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500458 case SECCOMP_MODE_STRICT:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 syscall = mode1_syscalls;
Roland McGrath5b101742009-02-27 23:25:54 -0800460#ifdef CONFIG_COMPAT
461 if (is_compat_task())
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 syscall = mode1_syscalls_32;
463#endif
464 do {
465 if (*syscall == this_syscall)
Will Drewryacf3b2c2012-04-12 16:47:59 -0500466 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 } while (*++syscall);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500468 exit_sig = SIGKILL;
Will Drewry8156b452012-04-17 14:48:58 -0500469 ret = SECCOMP_RET_KILL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 break;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500471#ifdef CONFIG_SECCOMP_FILTER
Will Drewry8156b452012-04-17 14:48:58 -0500472 case SECCOMP_MODE_FILTER: {
473 int data;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700474 struct pt_regs *regs = task_pt_regs(current);
Will Drewryacf3b2c2012-04-12 16:47:59 -0500475 ret = seccomp_run_filters(this_syscall);
476 data = ret & SECCOMP_RET_DATA;
Will Drewry8156b452012-04-17 14:48:58 -0500477 ret &= SECCOMP_RET_ACTION;
478 switch (ret) {
Will Drewryacf3b2c2012-04-12 16:47:59 -0500479 case SECCOMP_RET_ERRNO:
480 /* Set the low-order 16-bits as a errno. */
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700481 syscall_set_return_value(current, regs,
Will Drewryacf3b2c2012-04-12 16:47:59 -0500482 -data, 0);
483 goto skip;
Will Drewrybb6ea432012-04-12 16:48:01 -0500484 case SECCOMP_RET_TRAP:
485 /* Show the handler the original registers. */
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700486 syscall_rollback(current, regs);
Will Drewrybb6ea432012-04-12 16:48:01 -0500487 /* Let the filter pass back 16 bits of data. */
488 seccomp_send_sigsys(this_syscall, data);
489 goto skip;
Will Drewryfb0fadf2012-04-12 16:48:02 -0500490 case SECCOMP_RET_TRACE:
491 /* Skip these calls if there is no tracer. */
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700492 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
493 syscall_set_return_value(current, regs,
494 -ENOSYS, 0);
Will Drewryfb0fadf2012-04-12 16:48:02 -0500495 goto skip;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700496 }
Will Drewryfb0fadf2012-04-12 16:48:02 -0500497 /* Allow the BPF to provide the event message */
498 ptrace_event(PTRACE_EVENT_SECCOMP, data);
499 /*
500 * The delivery of a fatal signal during event
501 * notification may silently skip tracer notification.
502 * Terminating the task now avoids executing a system
503 * call that may not be intended.
504 */
505 if (fatal_signal_pending(current))
506 break;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700507 if (syscall_get_nr(current, regs) < 0)
508 goto skip; /* Explicit request to skip. */
509
Will Drewryfb0fadf2012-04-12 16:48:02 -0500510 return 0;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500511 case SECCOMP_RET_ALLOW:
512 return 0;
513 case SECCOMP_RET_KILL:
514 default:
515 break;
516 }
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500517 exit_sig = SIGSYS;
518 break;
Will Drewry8156b452012-04-17 14:48:58 -0500519 }
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500520#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 default:
522 BUG();
523 }
524
525#ifdef SECCOMP_DEBUG
526 dump_stack();
527#endif
Will Drewryacf3b2c2012-04-12 16:47:59 -0500528 audit_seccomp(this_syscall, exit_sig, ret);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500529 do_exit(exit_sig);
Will Drewry8156b452012-04-17 14:48:58 -0500530#ifdef CONFIG_SECCOMP_FILTER
Will Drewryacf3b2c2012-04-12 16:47:59 -0500531skip:
532 audit_seccomp(this_syscall, exit_sig, ret);
Will Drewry8156b452012-04-17 14:48:58 -0500533#endif
Will Drewryacf3b2c2012-04-12 16:47:59 -0500534 return -1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535}
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700536
537long prctl_get_seccomp(void)
538{
539 return current->seccomp.mode;
540}
541
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500542/**
Kees Cook3b23dd12014-06-25 15:55:25 -0700543 * seccomp_set_mode_strict: internal function for setting strict seccomp
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500544 *
545 * Once current->seccomp.mode is non-zero, it may not be changed.
546 *
547 * Returns 0 on success or -EINVAL on failure.
548 */
Kees Cook3b23dd12014-06-25 15:55:25 -0700549static long seccomp_set_mode_strict(void)
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700550{
Kees Cook3b23dd12014-06-25 15:55:25 -0700551 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500552 long ret = -EINVAL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700553
Kees Cookdbd952122014-06-27 15:18:48 -0700554 spin_lock_irq(&current->sighand->siglock);
555
Kees Cook1f41b4502014-06-25 15:38:02 -0700556 if (!seccomp_may_assign_mode(seccomp_mode))
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700557 goto out;
558
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700559#ifdef TIF_NOTSC
Kees Cook3b23dd12014-06-25 15:55:25 -0700560 disable_TSC();
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700561#endif
Kees Cook3ba25302014-06-27 15:01:35 -0700562 seccomp_assign_mode(current, seccomp_mode);
Kees Cook3b23dd12014-06-25 15:55:25 -0700563 ret = 0;
564
565out:
Kees Cookdbd952122014-06-27 15:18:48 -0700566 spin_unlock_irq(&current->sighand->siglock);
Kees Cook3b23dd12014-06-25 15:55:25 -0700567
568 return ret;
569}
570
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500571#ifdef CONFIG_SECCOMP_FILTER
Kees Cook3b23dd12014-06-25 15:55:25 -0700572/**
573 * seccomp_set_mode_filter: internal function for setting seccomp filter
Kees Cook48dc92b2014-06-25 16:08:24 -0700574 * @flags: flags to change filter behavior
Kees Cook3b23dd12014-06-25 15:55:25 -0700575 * @filter: struct sock_fprog containing filter
576 *
577 * This function may be called repeatedly to install additional filters.
578 * Every filter successfully installed will be evaluated (in reverse order)
579 * for each system call the task makes.
580 *
581 * Once current->seccomp.mode is non-zero, it may not be changed.
582 *
583 * Returns 0 on success or -EINVAL on failure.
584 */
Kees Cook48dc92b2014-06-25 16:08:24 -0700585static long seccomp_set_mode_filter(unsigned int flags,
586 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700587{
588 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
Kees Cookc8bee432014-06-27 15:16:33 -0700589 struct seccomp_filter *prepared = NULL;
Kees Cook3b23dd12014-06-25 15:55:25 -0700590 long ret = -EINVAL;
591
Kees Cook48dc92b2014-06-25 16:08:24 -0700592 /* Validate flags. */
593 if (flags != 0)
Kees Cookdbd952122014-06-27 15:18:48 -0700594 return -EINVAL;
Kees Cook48dc92b2014-06-25 16:08:24 -0700595
Kees Cookc8bee432014-06-27 15:16:33 -0700596 /* Prepare the new filter before holding any locks. */
597 prepared = seccomp_prepare_user_filter(filter);
598 if (IS_ERR(prepared))
599 return PTR_ERR(prepared);
600
Kees Cookdbd952122014-06-27 15:18:48 -0700601 spin_lock_irq(&current->sighand->siglock);
602
Kees Cook3b23dd12014-06-25 15:55:25 -0700603 if (!seccomp_may_assign_mode(seccomp_mode))
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500604 goto out;
Kees Cook3b23dd12014-06-25 15:55:25 -0700605
Kees Cookc8bee432014-06-27 15:16:33 -0700606 ret = seccomp_attach_filter(flags, prepared);
Kees Cook3b23dd12014-06-25 15:55:25 -0700607 if (ret)
608 goto out;
Kees Cookc8bee432014-06-27 15:16:33 -0700609 /* Do not free the successfully attached filter. */
610 prepared = NULL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700611
Kees Cook3ba25302014-06-27 15:01:35 -0700612 seccomp_assign_mode(current, seccomp_mode);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500613out:
Kees Cookdbd952122014-06-27 15:18:48 -0700614 spin_unlock_irq(&current->sighand->siglock);
Kees Cookc8bee432014-06-27 15:16:33 -0700615 seccomp_filter_free(prepared);
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700616 return ret;
617}
Kees Cook3b23dd12014-06-25 15:55:25 -0700618#else
Kees Cook48dc92b2014-06-25 16:08:24 -0700619static inline long seccomp_set_mode_filter(unsigned int flags,
620 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700621{
622 return -EINVAL;
623}
624#endif
Kees Cookd78ab022014-05-21 15:02:11 -0700625
Kees Cook48dc92b2014-06-25 16:08:24 -0700626/* Common entry point for both prctl and syscall. */
627static long do_seccomp(unsigned int op, unsigned int flags,
628 const char __user *uargs)
629{
630 switch (op) {
631 case SECCOMP_SET_MODE_STRICT:
632 if (flags != 0 || uargs != NULL)
633 return -EINVAL;
634 return seccomp_set_mode_strict();
635 case SECCOMP_SET_MODE_FILTER:
636 return seccomp_set_mode_filter(flags, uargs);
637 default:
638 return -EINVAL;
639 }
640}
641
642SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
643 const char __user *, uargs)
644{
645 return do_seccomp(op, flags, uargs);
646}
647
Kees Cookd78ab022014-05-21 15:02:11 -0700648/**
649 * prctl_set_seccomp: configures current->seccomp.mode
650 * @seccomp_mode: requested mode to use
651 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
652 *
653 * Returns 0 on success or -EINVAL on failure.
654 */
655long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
656{
Kees Cook48dc92b2014-06-25 16:08:24 -0700657 unsigned int op;
658 char __user *uargs;
659
Kees Cook3b23dd12014-06-25 15:55:25 -0700660 switch (seccomp_mode) {
661 case SECCOMP_MODE_STRICT:
Kees Cook48dc92b2014-06-25 16:08:24 -0700662 op = SECCOMP_SET_MODE_STRICT;
663 /*
664 * Setting strict mode through prctl always ignored filter,
665 * so make sure it is always NULL here to pass the internal
666 * check in do_seccomp().
667 */
668 uargs = NULL;
669 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700670 case SECCOMP_MODE_FILTER:
Kees Cook48dc92b2014-06-25 16:08:24 -0700671 op = SECCOMP_SET_MODE_FILTER;
672 uargs = filter;
673 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700674 default:
675 return -EINVAL;
676 }
Kees Cook48dc92b2014-06-25 16:08:24 -0700677
678 /* prctl interface doesn't have flags, so they are always zero. */
679 return do_seccomp(op, 0, uargs);
Kees Cookd78ab022014-05-21 15:02:11 -0700680}