rcu: Move synchronize_sched_expedited() to combining tree
[deliverable/linux.git] / kernel / seccomp.c
1 /*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
14 */
15
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/sched.h>
20 #include <linux/seccomp.h>
21 #include <linux/slab.h>
22 #include <linux/syscalls.h>
23
24 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
25 #include <asm/syscall.h>
26 #endif
27
28 #ifdef CONFIG_SECCOMP_FILTER
29 #include <linux/filter.h>
30 #include <linux/pid.h>
31 #include <linux/ptrace.h>
32 #include <linux/security.h>
33 #include <linux/tracehook.h>
34 #include <linux/uaccess.h>
35
36 /**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
45 * @insnsi: the BPF program instructions to evaluate
46 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57 struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
60 struct bpf_prog *prog;
61 };
62
63 /* Limit any path through the tree to 256KB worth of instructions. */
64 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
66 /*
67 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
70 static void populate_seccomp_data(struct seccomp_data *sd)
71 {
72 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
74 unsigned long args[6];
75
76 sd->nr = syscall_get_nr(task, regs);
77 sd->arch = syscall_get_arch();
78 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
85 sd->instruction_pointer = KSTK_EIP(task);
86 }
87
88 /**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
93 * Takes a previously checked filter (by bpf_check_classic) and
94 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101 {
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
109 case BPF_LD | BPF_W | BPF_ABS:
110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
115 case BPF_LD | BPF_W | BPF_LEN:
116 ftest->code = BPF_LD | BPF_IMM;
117 ftest->k = sizeof(struct seccomp_data);
118 continue;
119 case BPF_LDX | BPF_W | BPF_LEN:
120 ftest->code = BPF_LDX | BPF_IMM;
121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168 }
169
170 /**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
176 static u32 seccomp_run_filters(struct seccomp_data *sd)
177 {
178 struct seccomp_data sd_local;
179 u32 ret = SECCOMP_RET_ALLOW;
180 /* Make sure cross-thread synced filter points somewhere sane. */
181 struct seccomp_filter *f =
182 lockless_dereference(current->seccomp.filter);
183
184 /* Ensure unexpected behavior doesn't result in failing open. */
185 if (unlikely(WARN_ON(f == NULL)))
186 return SECCOMP_RET_KILL;
187
188 if (!sd) {
189 populate_seccomp_data(&sd_local);
190 sd = &sd_local;
191 }
192
193 /*
194 * All filters in the list are evaluated and the lowest BPF return
195 * value always takes priority (ignoring the DATA).
196 */
197 for (; f; f = f->prev) {
198 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
199
200 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
201 ret = cur_ret;
202 }
203 return ret;
204 }
205 #endif /* CONFIG_SECCOMP_FILTER */
206
207 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
208 {
209 assert_spin_locked(&current->sighand->siglock);
210
211 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
212 return false;
213
214 return true;
215 }
216
217 static inline void seccomp_assign_mode(struct task_struct *task,
218 unsigned long seccomp_mode)
219 {
220 assert_spin_locked(&task->sighand->siglock);
221
222 task->seccomp.mode = seccomp_mode;
223 /*
224 * Make sure TIF_SECCOMP cannot be set before the mode (and
225 * filter) is set.
226 */
227 smp_mb__before_atomic();
228 set_tsk_thread_flag(task, TIF_SECCOMP);
229 }
230
231 #ifdef CONFIG_SECCOMP_FILTER
232 /* Returns 1 if the parent is an ancestor of the child. */
233 static int is_ancestor(struct seccomp_filter *parent,
234 struct seccomp_filter *child)
235 {
236 /* NULL is the root ancestor. */
237 if (parent == NULL)
238 return 1;
239 for (; child; child = child->prev)
240 if (child == parent)
241 return 1;
242 return 0;
243 }
244
245 /**
246 * seccomp_can_sync_threads: checks if all threads can be synchronized
247 *
248 * Expects sighand and cred_guard_mutex locks to be held.
249 *
250 * Returns 0 on success, -ve on error, or the pid of a thread which was
251 * either not in the correct seccomp mode or it did not have an ancestral
252 * seccomp filter.
253 */
254 static inline pid_t seccomp_can_sync_threads(void)
255 {
256 struct task_struct *thread, *caller;
257
258 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
259 assert_spin_locked(&current->sighand->siglock);
260
261 /* Validate all threads being eligible for synchronization. */
262 caller = current;
263 for_each_thread(caller, thread) {
264 pid_t failed;
265
266 /* Skip current, since it is initiating the sync. */
267 if (thread == caller)
268 continue;
269
270 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
271 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
272 is_ancestor(thread->seccomp.filter,
273 caller->seccomp.filter)))
274 continue;
275
276 /* Return the first thread that cannot be synchronized. */
277 failed = task_pid_vnr(thread);
278 /* If the pid cannot be resolved, then return -ESRCH */
279 if (unlikely(WARN_ON(failed == 0)))
280 failed = -ESRCH;
281 return failed;
282 }
283
284 return 0;
285 }
286
287 /**
288 * seccomp_sync_threads: sets all threads to use current's filter
289 *
290 * Expects sighand and cred_guard_mutex locks to be held, and for
291 * seccomp_can_sync_threads() to have returned success already
292 * without dropping the locks.
293 *
294 */
295 static inline void seccomp_sync_threads(void)
296 {
297 struct task_struct *thread, *caller;
298
299 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
300 assert_spin_locked(&current->sighand->siglock);
301
302 /* Synchronize all threads. */
303 caller = current;
304 for_each_thread(caller, thread) {
305 /* Skip current, since it needs no changes. */
306 if (thread == caller)
307 continue;
308
309 /* Get a task reference for the new leaf node. */
310 get_seccomp_filter(caller);
311 /*
312 * Drop the task reference to the shared ancestor since
313 * current's path will hold a reference. (This also
314 * allows a put before the assignment.)
315 */
316 put_seccomp_filter(thread);
317 smp_store_release(&thread->seccomp.filter,
318 caller->seccomp.filter);
319 /*
320 * Opt the other thread into seccomp if needed.
321 * As threads are considered to be trust-realm
322 * equivalent (see ptrace_may_access), it is safe to
323 * allow one thread to transition the other.
324 */
325 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
326 /*
327 * Don't let an unprivileged task work around
328 * the no_new_privs restriction by creating
329 * a thread that sets it up, enters seccomp,
330 * then dies.
331 */
332 if (task_no_new_privs(caller))
333 task_set_no_new_privs(thread);
334
335 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
336 }
337 }
338 }
339
340 /**
341 * seccomp_prepare_filter: Prepares a seccomp filter for use.
342 * @fprog: BPF program to install
343 *
344 * Returns filter on success or an ERR_PTR on failure.
345 */
346 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
347 {
348 struct seccomp_filter *sfilter;
349 int ret;
350
351 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
352 return ERR_PTR(-EINVAL);
353
354 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
355
356 /*
357 * Installing a seccomp filter requires that the task has
358 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
359 * This avoids scenarios where unprivileged tasks can affect the
360 * behavior of privileged children.
361 */
362 if (!task_no_new_privs(current) &&
363 security_capable_noaudit(current_cred(), current_user_ns(),
364 CAP_SYS_ADMIN) != 0)
365 return ERR_PTR(-EACCES);
366
367 /* Allocate a new seccomp_filter */
368 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
369 if (!sfilter)
370 return ERR_PTR(-ENOMEM);
371
372 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
373 seccomp_check_filter);
374 if (ret < 0) {
375 kfree(sfilter);
376 return ERR_PTR(ret);
377 }
378
379 atomic_set(&sfilter->usage, 1);
380
381 return sfilter;
382 }
383
384 /**
385 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
386 * @user_filter: pointer to the user data containing a sock_fprog.
387 *
388 * Returns 0 on success and non-zero otherwise.
389 */
390 static struct seccomp_filter *
391 seccomp_prepare_user_filter(const char __user *user_filter)
392 {
393 struct sock_fprog fprog;
394 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
395
396 #ifdef CONFIG_COMPAT
397 if (is_compat_task()) {
398 struct compat_sock_fprog fprog32;
399 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
400 goto out;
401 fprog.len = fprog32.len;
402 fprog.filter = compat_ptr(fprog32.filter);
403 } else /* falls through to the if below. */
404 #endif
405 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
406 goto out;
407 filter = seccomp_prepare_filter(&fprog);
408 out:
409 return filter;
410 }
411
412 /**
413 * seccomp_attach_filter: validate and attach filter
414 * @flags: flags to change filter behavior
415 * @filter: seccomp filter to add to the current process
416 *
417 * Caller must be holding current->sighand->siglock lock.
418 *
419 * Returns 0 on success, -ve on error.
420 */
421 static long seccomp_attach_filter(unsigned int flags,
422 struct seccomp_filter *filter)
423 {
424 unsigned long total_insns;
425 struct seccomp_filter *walker;
426
427 assert_spin_locked(&current->sighand->siglock);
428
429 /* Validate resulting filter length. */
430 total_insns = filter->prog->len;
431 for (walker = current->seccomp.filter; walker; walker = walker->prev)
432 total_insns += walker->prog->len + 4; /* 4 instr penalty */
433 if (total_insns > MAX_INSNS_PER_PATH)
434 return -ENOMEM;
435
436 /* If thread sync has been requested, check that it is possible. */
437 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
438 int ret;
439
440 ret = seccomp_can_sync_threads();
441 if (ret)
442 return ret;
443 }
444
445 /*
446 * If there is an existing filter, make it the prev and don't drop its
447 * task reference.
448 */
449 filter->prev = current->seccomp.filter;
450 current->seccomp.filter = filter;
451
452 /* Now that the new filter is in place, synchronize to all threads. */
453 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
454 seccomp_sync_threads();
455
456 return 0;
457 }
458
459 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
460 void get_seccomp_filter(struct task_struct *tsk)
461 {
462 struct seccomp_filter *orig = tsk->seccomp.filter;
463 if (!orig)
464 return;
465 /* Reference count is bounded by the number of total processes. */
466 atomic_inc(&orig->usage);
467 }
468
469 static inline void seccomp_filter_free(struct seccomp_filter *filter)
470 {
471 if (filter) {
472 bpf_prog_free(filter->prog);
473 kfree(filter);
474 }
475 }
476
477 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
478 void put_seccomp_filter(struct task_struct *tsk)
479 {
480 struct seccomp_filter *orig = tsk->seccomp.filter;
481 /* Clean up single-reference branches iteratively. */
482 while (orig && atomic_dec_and_test(&orig->usage)) {
483 struct seccomp_filter *freeme = orig;
484 orig = orig->prev;
485 seccomp_filter_free(freeme);
486 }
487 }
488
489 /**
490 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
491 * @syscall: syscall number to send to userland
492 * @reason: filter-supplied reason code to send to userland (via si_errno)
493 *
494 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
495 */
496 static void seccomp_send_sigsys(int syscall, int reason)
497 {
498 struct siginfo info;
499 memset(&info, 0, sizeof(info));
500 info.si_signo = SIGSYS;
501 info.si_code = SYS_SECCOMP;
502 info.si_call_addr = (void __user *)KSTK_EIP(current);
503 info.si_errno = reason;
504 info.si_arch = syscall_get_arch();
505 info.si_syscall = syscall;
506 force_sig_info(SIGSYS, &info, current);
507 }
508 #endif /* CONFIG_SECCOMP_FILTER */
509
510 /*
511 * Secure computing mode 1 allows only read/write/exit/sigreturn.
512 * To be fully secure this must be combined with rlimit
513 * to limit the stack allocations too.
514 */
515 static int mode1_syscalls[] = {
516 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
517 0, /* null terminated */
518 };
519
520 #ifdef CONFIG_COMPAT
521 static int mode1_syscalls_32[] = {
522 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
523 0, /* null terminated */
524 };
525 #endif
526
527 static void __secure_computing_strict(int this_syscall)
528 {
529 int *syscall_whitelist = mode1_syscalls;
530 #ifdef CONFIG_COMPAT
531 if (is_compat_task())
532 syscall_whitelist = mode1_syscalls_32;
533 #endif
534 do {
535 if (*syscall_whitelist == this_syscall)
536 return;
537 } while (*++syscall_whitelist);
538
539 #ifdef SECCOMP_DEBUG
540 dump_stack();
541 #endif
542 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
543 do_exit(SIGKILL);
544 }
545
546 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
547 void secure_computing_strict(int this_syscall)
548 {
549 int mode = current->seccomp.mode;
550
551 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
552 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
553 return;
554
555 if (mode == SECCOMP_MODE_DISABLED)
556 return;
557 else if (mode == SECCOMP_MODE_STRICT)
558 __secure_computing_strict(this_syscall);
559 else
560 BUG();
561 }
562 #else
563 int __secure_computing(void)
564 {
565 u32 phase1_result = seccomp_phase1(NULL);
566
567 if (likely(phase1_result == SECCOMP_PHASE1_OK))
568 return 0;
569 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
570 return -1;
571 else
572 return seccomp_phase2(phase1_result);
573 }
574
575 #ifdef CONFIG_SECCOMP_FILTER
576 static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
577 {
578 u32 filter_ret, action;
579 int data;
580
581 /*
582 * Make sure that any changes to mode from another thread have
583 * been seen after TIF_SECCOMP was seen.
584 */
585 rmb();
586
587 filter_ret = seccomp_run_filters(sd);
588 data = filter_ret & SECCOMP_RET_DATA;
589 action = filter_ret & SECCOMP_RET_ACTION;
590
591 switch (action) {
592 case SECCOMP_RET_ERRNO:
593 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
594 if (data > MAX_ERRNO)
595 data = MAX_ERRNO;
596 syscall_set_return_value(current, task_pt_regs(current),
597 -data, 0);
598 goto skip;
599
600 case SECCOMP_RET_TRAP:
601 /* Show the handler the original registers. */
602 syscall_rollback(current, task_pt_regs(current));
603 /* Let the filter pass back 16 bits of data. */
604 seccomp_send_sigsys(this_syscall, data);
605 goto skip;
606
607 case SECCOMP_RET_TRACE:
608 return filter_ret; /* Save the rest for phase 2. */
609
610 case SECCOMP_RET_ALLOW:
611 return SECCOMP_PHASE1_OK;
612
613 case SECCOMP_RET_KILL:
614 default:
615 audit_seccomp(this_syscall, SIGSYS, action);
616 do_exit(SIGSYS);
617 }
618
619 unreachable();
620
621 skip:
622 audit_seccomp(this_syscall, 0, action);
623 return SECCOMP_PHASE1_SKIP;
624 }
625 #endif
626
627 /**
628 * seccomp_phase1() - run fast path seccomp checks on the current syscall
629 * @arg sd: The seccomp_data or NULL
630 *
631 * This only reads pt_regs via the syscall_xyz helpers. The only change
632 * it will make to pt_regs is via syscall_set_return_value, and it will
633 * only do that if it returns SECCOMP_PHASE1_SKIP.
634 *
635 * If sd is provided, it will not read pt_regs at all.
636 *
637 * It may also call do_exit or force a signal; these actions must be
638 * safe.
639 *
640 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
641 * be processed normally.
642 *
643 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
644 * invoked. In this case, seccomp_phase1 will have set the return value
645 * using syscall_set_return_value.
646 *
647 * If it returns anything else, then the return value should be passed
648 * to seccomp_phase2 from a context in which ptrace hooks are safe.
649 */
650 u32 seccomp_phase1(struct seccomp_data *sd)
651 {
652 int mode = current->seccomp.mode;
653 int this_syscall = sd ? sd->nr :
654 syscall_get_nr(current, task_pt_regs(current));
655
656 if (config_enabled(CONFIG_CHECKPOINT_RESTORE) &&
657 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
658 return SECCOMP_PHASE1_OK;
659
660 switch (mode) {
661 case SECCOMP_MODE_STRICT:
662 __secure_computing_strict(this_syscall); /* may call do_exit */
663 return SECCOMP_PHASE1_OK;
664 #ifdef CONFIG_SECCOMP_FILTER
665 case SECCOMP_MODE_FILTER:
666 return __seccomp_phase1_filter(this_syscall, sd);
667 #endif
668 default:
669 BUG();
670 }
671 }
672
673 /**
674 * seccomp_phase2() - finish slow path seccomp work for the current syscall
675 * @phase1_result: The return value from seccomp_phase1()
676 *
677 * This must be called from a context in which ptrace hooks can be used.
678 *
679 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
680 */
681 int seccomp_phase2(u32 phase1_result)
682 {
683 struct pt_regs *regs = task_pt_regs(current);
684 u32 action = phase1_result & SECCOMP_RET_ACTION;
685 int data = phase1_result & SECCOMP_RET_DATA;
686
687 BUG_ON(action != SECCOMP_RET_TRACE);
688
689 audit_seccomp(syscall_get_nr(current, regs), 0, action);
690
691 /* Skip these calls if there is no tracer. */
692 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
693 syscall_set_return_value(current, regs,
694 -ENOSYS, 0);
695 return -1;
696 }
697
698 /* Allow the BPF to provide the event message */
699 ptrace_event(PTRACE_EVENT_SECCOMP, data);
700 /*
701 * The delivery of a fatal signal during event
702 * notification may silently skip tracer notification.
703 * Terminating the task now avoids executing a system
704 * call that may not be intended.
705 */
706 if (fatal_signal_pending(current))
707 do_exit(SIGSYS);
708 if (syscall_get_nr(current, regs) < 0)
709 return -1; /* Explicit request to skip. */
710
711 return 0;
712 }
713 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
714
715 long prctl_get_seccomp(void)
716 {
717 return current->seccomp.mode;
718 }
719
720 /**
721 * seccomp_set_mode_strict: internal function for setting strict seccomp
722 *
723 * Once current->seccomp.mode is non-zero, it may not be changed.
724 *
725 * Returns 0 on success or -EINVAL on failure.
726 */
727 static long seccomp_set_mode_strict(void)
728 {
729 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
730 long ret = -EINVAL;
731
732 spin_lock_irq(&current->sighand->siglock);
733
734 if (!seccomp_may_assign_mode(seccomp_mode))
735 goto out;
736
737 #ifdef TIF_NOTSC
738 disable_TSC();
739 #endif
740 seccomp_assign_mode(current, seccomp_mode);
741 ret = 0;
742
743 out:
744 spin_unlock_irq(&current->sighand->siglock);
745
746 return ret;
747 }
748
749 #ifdef CONFIG_SECCOMP_FILTER
750 /**
751 * seccomp_set_mode_filter: internal function for setting seccomp filter
752 * @flags: flags to change filter behavior
753 * @filter: struct sock_fprog containing filter
754 *
755 * This function may be called repeatedly to install additional filters.
756 * Every filter successfully installed will be evaluated (in reverse order)
757 * for each system call the task makes.
758 *
759 * Once current->seccomp.mode is non-zero, it may not be changed.
760 *
761 * Returns 0 on success or -EINVAL on failure.
762 */
763 static long seccomp_set_mode_filter(unsigned int flags,
764 const char __user *filter)
765 {
766 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
767 struct seccomp_filter *prepared = NULL;
768 long ret = -EINVAL;
769
770 /* Validate flags. */
771 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
772 return -EINVAL;
773
774 /* Prepare the new filter before holding any locks. */
775 prepared = seccomp_prepare_user_filter(filter);
776 if (IS_ERR(prepared))
777 return PTR_ERR(prepared);
778
779 /*
780 * Make sure we cannot change seccomp or nnp state via TSYNC
781 * while another thread is in the middle of calling exec.
782 */
783 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
784 mutex_lock_killable(&current->signal->cred_guard_mutex))
785 goto out_free;
786
787 spin_lock_irq(&current->sighand->siglock);
788
789 if (!seccomp_may_assign_mode(seccomp_mode))
790 goto out;
791
792 ret = seccomp_attach_filter(flags, prepared);
793 if (ret)
794 goto out;
795 /* Do not free the successfully attached filter. */
796 prepared = NULL;
797
798 seccomp_assign_mode(current, seccomp_mode);
799 out:
800 spin_unlock_irq(&current->sighand->siglock);
801 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
802 mutex_unlock(&current->signal->cred_guard_mutex);
803 out_free:
804 seccomp_filter_free(prepared);
805 return ret;
806 }
807 #else
808 static inline long seccomp_set_mode_filter(unsigned int flags,
809 const char __user *filter)
810 {
811 return -EINVAL;
812 }
813 #endif
814
815 /* Common entry point for both prctl and syscall. */
816 static long do_seccomp(unsigned int op, unsigned int flags,
817 const char __user *uargs)
818 {
819 switch (op) {
820 case SECCOMP_SET_MODE_STRICT:
821 if (flags != 0 || uargs != NULL)
822 return -EINVAL;
823 return seccomp_set_mode_strict();
824 case SECCOMP_SET_MODE_FILTER:
825 return seccomp_set_mode_filter(flags, uargs);
826 default:
827 return -EINVAL;
828 }
829 }
830
831 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
832 const char __user *, uargs)
833 {
834 return do_seccomp(op, flags, uargs);
835 }
836
837 /**
838 * prctl_set_seccomp: configures current->seccomp.mode
839 * @seccomp_mode: requested mode to use
840 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
841 *
842 * Returns 0 on success or -EINVAL on failure.
843 */
844 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
845 {
846 unsigned int op;
847 char __user *uargs;
848
849 switch (seccomp_mode) {
850 case SECCOMP_MODE_STRICT:
851 op = SECCOMP_SET_MODE_STRICT;
852 /*
853 * Setting strict mode through prctl always ignored filter,
854 * so make sure it is always NULL here to pass the internal
855 * check in do_seccomp().
856 */
857 uargs = NULL;
858 break;
859 case SECCOMP_MODE_FILTER:
860 op = SECCOMP_SET_MODE_FILTER;
861 uargs = filter;
862 break;
863 default:
864 return -EINVAL;
865 }
866
867 /* prctl interface doesn't have flags, so they are always zero. */
868 return do_seccomp(op, 0, uargs);
869 }
This page took 0.048691 seconds and 5 git commands to generate.