]>
Commit | Line | Data |
---|---|---|
b2441318 | 1 | // SPDX-License-Identifier: GPL-2.0 |
1da177e4 LT |
2 | /* |
3 | * linux/kernel/seccomp.c | |
4 | * | |
5 | * Copyright 2004-2005 Andrea Arcangeli <[email protected]> | |
6 | * | |
e2cfabdf WD |
7 | * Copyright (C) 2012 Google, Inc. |
8 | * Will Drewry <[email protected]> | |
9 | * | |
10 | * This defines a simple but solid secure-computing facility. | |
11 | * | |
12 | * Mode 1 uses a fixed list of allowed system calls. | |
13 | * Mode 2 allows user-defined system call filters in the form | |
14 | * of Berkeley Packet Filters/Linux Socket Filters. | |
1da177e4 LT |
15 | */ |
16 | ||
0b5fa229 | 17 | #include <linux/refcount.h> |
85e7bac3 | 18 | #include <linux/audit.h> |
5b101740 | 19 | #include <linux/compat.h> |
b25e6716 | 20 | #include <linux/coredump.h> |
8e5f1ad1 | 21 | #include <linux/kmemleak.h> |
e2cfabdf | 22 | #include <linux/sched.h> |
68db0cf1 | 23 | #include <linux/sched/task_stack.h> |
e2cfabdf | 24 | #include <linux/seccomp.h> |
c8bee430 | 25 | #include <linux/slab.h> |
48dc92b9 | 26 | #include <linux/syscalls.h> |
8e5f1ad1 | 27 | #include <linux/sysctl.h> |
1da177e4 | 28 | |
a4412fc9 | 29 | #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER |
e2cfabdf | 30 | #include <asm/syscall.h> |
a4412fc9 | 31 | #endif |
e2cfabdf WD |
32 | |
33 | #ifdef CONFIG_SECCOMP_FILTER | |
e2cfabdf | 34 | #include <linux/filter.h> |
c2e1f2e3 | 35 | #include <linux/pid.h> |
fb0fadf9 | 36 | #include <linux/ptrace.h> |
e2cfabdf | 37 | #include <linux/security.h> |
e2cfabdf WD |
38 | #include <linux/tracehook.h> |
39 | #include <linux/uaccess.h> | |
40 | ||
41 | /** | |
42 | * struct seccomp_filter - container for seccomp BPF programs | |
43 | * | |
44 | * @usage: reference count to manage the object lifetime. | |
45 | * get/put helpers should be used when accessing an instance | |
46 | * outside of a lifetime-guarded section. In general, this | |
47 | * is only needed for handling filters shared across tasks. | |
e66a3997 | 48 | * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged |
e2cfabdf | 49 | * @prev: points to a previously installed, or inherited, filter |
285fdfc5 | 50 | * @prog: the BPF program to evaluate |
e2cfabdf WD |
51 | * |
52 | * seccomp_filter objects are organized in a tree linked via the @prev | |
53 | * pointer. For any task, it appears to be a singly-linked list starting | |
54 | * with current->seccomp.filter, the most recently attached or inherited filter. | |
55 | * However, multiple filters may share a @prev node, by way of fork(), which | |
56 | * results in a unidirectional tree existing in memory. This is similar to | |
57 | * how namespaces work. | |
58 | * | |
59 | * seccomp_filter objects should never be modified after being attached | |
60 | * to a task_struct (other than @usage). | |
61 | */ | |
62 | struct seccomp_filter { | |
0b5fa229 | 63 | refcount_t usage; |
e66a3997 | 64 | bool log; |
e2cfabdf | 65 | struct seccomp_filter *prev; |
7ae457c1 | 66 | struct bpf_prog *prog; |
e2cfabdf WD |
67 | }; |
68 | ||
69 | /* Limit any path through the tree to 256KB worth of instructions. */ | |
70 | #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter)) | |
71 | ||
bd4cf0ed | 72 | /* |
e2cfabdf WD |
73 | * Endianness is explicitly ignored and left for BPF program authors to manage |
74 | * as per the specific architecture. | |
75 | */ | |
bd4cf0ed | 76 | static void populate_seccomp_data(struct seccomp_data *sd) |
e2cfabdf | 77 | { |
bd4cf0ed AS |
78 | struct task_struct *task = current; |
79 | struct pt_regs *regs = task_pt_regs(task); | |
2eac7648 | 80 | unsigned long args[6]; |
e2cfabdf | 81 | |
bd4cf0ed | 82 | sd->nr = syscall_get_nr(task, regs); |
0b747172 | 83 | sd->arch = syscall_get_arch(); |
2eac7648 DB |
84 | syscall_get_arguments(task, regs, 0, 6, args); |
85 | sd->args[0] = args[0]; | |
86 | sd->args[1] = args[1]; | |
87 | sd->args[2] = args[2]; | |
88 | sd->args[3] = args[3]; | |
89 | sd->args[4] = args[4]; | |
90 | sd->args[5] = args[5]; | |
bd4cf0ed | 91 | sd->instruction_pointer = KSTK_EIP(task); |
e2cfabdf WD |
92 | } |
93 | ||
94 | /** | |
95 | * seccomp_check_filter - verify seccomp filter code | |
96 | * @filter: filter to verify | |
97 | * @flen: length of filter | |
98 | * | |
4df95ff4 | 99 | * Takes a previously checked filter (by bpf_check_classic) and |
e2cfabdf WD |
100 | * redirects all filter code that loads struct sk_buff data |
101 | * and related data through seccomp_bpf_load. It also | |
102 | * enforces length and alignment checking of those loads. | |
103 | * | |
104 | * Returns 0 if the rule set is legal or -EINVAL if not. | |
105 | */ | |
106 | static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen) | |
107 | { | |
108 | int pc; | |
109 | for (pc = 0; pc < flen; pc++) { | |
110 | struct sock_filter *ftest = &filter[pc]; | |
111 | u16 code = ftest->code; | |
112 | u32 k = ftest->k; | |
113 | ||
114 | switch (code) { | |
34805931 | 115 | case BPF_LD | BPF_W | BPF_ABS: |
bd4cf0ed | 116 | ftest->code = BPF_LDX | BPF_W | BPF_ABS; |
e2cfabdf WD |
117 | /* 32-bit aligned and not out of bounds. */ |
118 | if (k >= sizeof(struct seccomp_data) || k & 3) | |
119 | return -EINVAL; | |
120 | continue; | |
34805931 | 121 | case BPF_LD | BPF_W | BPF_LEN: |
bd4cf0ed | 122 | ftest->code = BPF_LD | BPF_IMM; |
e2cfabdf WD |
123 | ftest->k = sizeof(struct seccomp_data); |
124 | continue; | |
34805931 | 125 | case BPF_LDX | BPF_W | BPF_LEN: |
bd4cf0ed | 126 | ftest->code = BPF_LDX | BPF_IMM; |
e2cfabdf WD |
127 | ftest->k = sizeof(struct seccomp_data); |
128 | continue; | |
129 | /* Explicitly include allowed calls. */ | |
34805931 DB |
130 | case BPF_RET | BPF_K: |
131 | case BPF_RET | BPF_A: | |
132 | case BPF_ALU | BPF_ADD | BPF_K: | |
133 | case BPF_ALU | BPF_ADD | BPF_X: | |
134 | case BPF_ALU | BPF_SUB | BPF_K: | |
135 | case BPF_ALU | BPF_SUB | BPF_X: | |
136 | case BPF_ALU | BPF_MUL | BPF_K: | |
137 | case BPF_ALU | BPF_MUL | BPF_X: | |
138 | case BPF_ALU | BPF_DIV | BPF_K: | |
139 | case BPF_ALU | BPF_DIV | BPF_X: | |
140 | case BPF_ALU | BPF_AND | BPF_K: | |
141 | case BPF_ALU | BPF_AND | BPF_X: | |
142 | case BPF_ALU | BPF_OR | BPF_K: | |
143 | case BPF_ALU | BPF_OR | BPF_X: | |
144 | case BPF_ALU | BPF_XOR | BPF_K: | |
145 | case BPF_ALU | BPF_XOR | BPF_X: | |
146 | case BPF_ALU | BPF_LSH | BPF_K: | |
147 | case BPF_ALU | BPF_LSH | BPF_X: | |
148 | case BPF_ALU | BPF_RSH | BPF_K: | |
149 | case BPF_ALU | BPF_RSH | BPF_X: | |
150 | case BPF_ALU | BPF_NEG: | |
151 | case BPF_LD | BPF_IMM: | |
152 | case BPF_LDX | BPF_IMM: | |
153 | case BPF_MISC | BPF_TAX: | |
154 | case BPF_MISC | BPF_TXA: | |
155 | case BPF_LD | BPF_MEM: | |
156 | case BPF_LDX | BPF_MEM: | |
157 | case BPF_ST: | |
158 | case BPF_STX: | |
159 | case BPF_JMP | BPF_JA: | |
160 | case BPF_JMP | BPF_JEQ | BPF_K: | |
161 | case BPF_JMP | BPF_JEQ | BPF_X: | |
162 | case BPF_JMP | BPF_JGE | BPF_K: | |
163 | case BPF_JMP | BPF_JGE | BPF_X: | |
164 | case BPF_JMP | BPF_JGT | BPF_K: | |
165 | case BPF_JMP | BPF_JGT | BPF_X: | |
166 | case BPF_JMP | BPF_JSET | BPF_K: | |
167 | case BPF_JMP | BPF_JSET | BPF_X: | |
e2cfabdf WD |
168 | continue; |
169 | default: | |
170 | return -EINVAL; | |
171 | } | |
172 | } | |
173 | return 0; | |
174 | } | |
175 | ||
176 | /** | |
285fdfc5 MS |
177 | * seccomp_run_filters - evaluates all seccomp filters against @sd |
178 | * @sd: optional seccomp data to be passed to filters | |
deb4de8b KC |
179 | * @match: stores struct seccomp_filter that resulted in the return value, |
180 | * unless filter returned SECCOMP_RET_ALLOW, in which case it will | |
181 | * be unchanged. | |
e2cfabdf WD |
182 | * |
183 | * Returns valid seccomp BPF response codes. | |
184 | */ | |
0466bdb9 | 185 | #define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL))) |
deb4de8b KC |
186 | static u32 seccomp_run_filters(const struct seccomp_data *sd, |
187 | struct seccomp_filter **match) | |
e2cfabdf | 188 | { |
d39bd00d | 189 | struct seccomp_data sd_local; |
acf3b2c7 | 190 | u32 ret = SECCOMP_RET_ALLOW; |
8225d385 PK |
191 | /* Make sure cross-thread synced filter points somewhere sane. */ |
192 | struct seccomp_filter *f = | |
506458ef | 193 | READ_ONCE(current->seccomp.filter); |
acf3b2c7 WD |
194 | |
195 | /* Ensure unexpected behavior doesn't result in failing open. */ | |
3ba2530c | 196 | if (unlikely(WARN_ON(f == NULL))) |
4d3b0b05 | 197 | return SECCOMP_RET_KILL_PROCESS; |
acf3b2c7 | 198 | |
d39bd00d AL |
199 | if (!sd) { |
200 | populate_seccomp_data(&sd_local); | |
201 | sd = &sd_local; | |
202 | } | |
bd4cf0ed | 203 | |
e2cfabdf WD |
204 | /* |
205 | * All filters in the list are evaluated and the lowest BPF return | |
acf3b2c7 | 206 | * value always takes priority (ignoring the DATA). |
e2cfabdf | 207 | */ |
3ba2530c | 208 | for (; f; f = f->prev) { |
88575199 | 209 | u32 cur_ret = BPF_PROG_RUN(f->prog, sd); |
8f577cad | 210 | |
0466bdb9 | 211 | if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) { |
acf3b2c7 | 212 | ret = cur_ret; |
deb4de8b KC |
213 | *match = f; |
214 | } | |
e2cfabdf WD |
215 | } |
216 | return ret; | |
217 | } | |
1f41b450 | 218 | #endif /* CONFIG_SECCOMP_FILTER */ |
e2cfabdf | 219 | |
1f41b450 KC |
220 | static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode) |
221 | { | |
69f6a34b | 222 | assert_spin_locked(¤t->sighand->siglock); |
dbd95212 | 223 | |
1f41b450 KC |
224 | if (current->seccomp.mode && current->seccomp.mode != seccomp_mode) |
225 | return false; | |
226 | ||
227 | return true; | |
228 | } | |
229 | ||
3ba2530c KC |
230 | static inline void seccomp_assign_mode(struct task_struct *task, |
231 | unsigned long seccomp_mode) | |
1f41b450 | 232 | { |
69f6a34b | 233 | assert_spin_locked(&task->sighand->siglock); |
dbd95212 | 234 | |
3ba2530c KC |
235 | task->seccomp.mode = seccomp_mode; |
236 | /* | |
237 | * Make sure TIF_SECCOMP cannot be set before the mode (and | |
238 | * filter) is set. | |
239 | */ | |
240 | smp_mb__before_atomic(); | |
241 | set_tsk_thread_flag(task, TIF_SECCOMP); | |
1f41b450 KC |
242 | } |
243 | ||
244 | #ifdef CONFIG_SECCOMP_FILTER | |
c2e1f2e3 KC |
245 | /* Returns 1 if the parent is an ancestor of the child. */ |
246 | static int is_ancestor(struct seccomp_filter *parent, | |
247 | struct seccomp_filter *child) | |
248 | { | |
249 | /* NULL is the root ancestor. */ | |
250 | if (parent == NULL) | |
251 | return 1; | |
252 | for (; child; child = child->prev) | |
253 | if (child == parent) | |
254 | return 1; | |
255 | return 0; | |
256 | } | |
257 | ||
258 | /** | |
259 | * seccomp_can_sync_threads: checks if all threads can be synchronized | |
260 | * | |
261 | * Expects sighand and cred_guard_mutex locks to be held. | |
262 | * | |
263 | * Returns 0 on success, -ve on error, or the pid of a thread which was | |
264 | * either not in the correct seccomp mode or it did not have an ancestral | |
265 | * seccomp filter. | |
266 | */ | |
267 | static inline pid_t seccomp_can_sync_threads(void) | |
268 | { | |
269 | struct task_struct *thread, *caller; | |
270 | ||
271 | BUG_ON(!mutex_is_locked(¤t->signal->cred_guard_mutex)); | |
69f6a34b | 272 | assert_spin_locked(¤t->sighand->siglock); |
c2e1f2e3 KC |
273 | |
274 | /* Validate all threads being eligible for synchronization. */ | |
275 | caller = current; | |
276 | for_each_thread(caller, thread) { | |
277 | pid_t failed; | |
278 | ||
279 | /* Skip current, since it is initiating the sync. */ | |
280 | if (thread == caller) | |
281 | continue; | |
282 | ||
283 | if (thread->seccomp.mode == SECCOMP_MODE_DISABLED || | |
284 | (thread->seccomp.mode == SECCOMP_MODE_FILTER && | |
285 | is_ancestor(thread->seccomp.filter, | |
286 | caller->seccomp.filter))) | |
287 | continue; | |
288 | ||
289 | /* Return the first thread that cannot be synchronized. */ | |
290 | failed = task_pid_vnr(thread); | |
291 | /* If the pid cannot be resolved, then return -ESRCH */ | |
292 | if (unlikely(WARN_ON(failed == 0))) | |
293 | failed = -ESRCH; | |
294 | return failed; | |
295 | } | |
296 | ||
297 | return 0; | |
298 | } | |
299 | ||
300 | /** | |
301 | * seccomp_sync_threads: sets all threads to use current's filter | |
302 | * | |
303 | * Expects sighand and cred_guard_mutex locks to be held, and for | |
304 | * seccomp_can_sync_threads() to have returned success already | |
305 | * without dropping the locks. | |
306 | * | |
307 | */ | |
308 | static inline void seccomp_sync_threads(void) | |
309 | { | |
310 | struct task_struct *thread, *caller; | |
311 | ||
312 | BUG_ON(!mutex_is_locked(¤t->signal->cred_guard_mutex)); | |
69f6a34b | 313 | assert_spin_locked(¤t->sighand->siglock); |
c2e1f2e3 KC |
314 | |
315 | /* Synchronize all threads. */ | |
316 | caller = current; | |
317 | for_each_thread(caller, thread) { | |
318 | /* Skip current, since it needs no changes. */ | |
319 | if (thread == caller) | |
320 | continue; | |
321 | ||
322 | /* Get a task reference for the new leaf node. */ | |
323 | get_seccomp_filter(caller); | |
324 | /* | |
325 | * Drop the task reference to the shared ancestor since | |
326 | * current's path will hold a reference. (This also | |
327 | * allows a put before the assignment.) | |
328 | */ | |
329 | put_seccomp_filter(thread); | |
330 | smp_store_release(&thread->seccomp.filter, | |
331 | caller->seccomp.filter); | |
103502a3 JH |
332 | |
333 | /* | |
334 | * Don't let an unprivileged task work around | |
335 | * the no_new_privs restriction by creating | |
336 | * a thread that sets it up, enters seccomp, | |
337 | * then dies. | |
338 | */ | |
339 | if (task_no_new_privs(caller)) | |
340 | task_set_no_new_privs(thread); | |
341 | ||
c2e1f2e3 KC |
342 | /* |
343 | * Opt the other thread into seccomp if needed. | |
344 | * As threads are considered to be trust-realm | |
345 | * equivalent (see ptrace_may_access), it is safe to | |
346 | * allow one thread to transition the other. | |
347 | */ | |
103502a3 | 348 | if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) |
c2e1f2e3 | 349 | seccomp_assign_mode(thread, SECCOMP_MODE_FILTER); |
c2e1f2e3 KC |
350 | } |
351 | } | |
352 | ||
e2cfabdf | 353 | /** |
c8bee430 | 354 | * seccomp_prepare_filter: Prepares a seccomp filter for use. |
e2cfabdf WD |
355 | * @fprog: BPF program to install |
356 | * | |
c8bee430 | 357 | * Returns filter on success or an ERR_PTR on failure. |
e2cfabdf | 358 | */ |
c8bee430 | 359 | static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog) |
e2cfabdf | 360 | { |
ac67eb2c DB |
361 | struct seccomp_filter *sfilter; |
362 | int ret; | |
97f2645f | 363 | const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE); |
e2cfabdf WD |
364 | |
365 | if (fprog->len == 0 || fprog->len > BPF_MAXINSNS) | |
c8bee430 | 366 | return ERR_PTR(-EINVAL); |
d9e12f42 | 367 | |
c8bee430 | 368 | BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter)); |
e2cfabdf WD |
369 | |
370 | /* | |
119ce5c8 | 371 | * Installing a seccomp filter requires that the task has |
e2cfabdf WD |
372 | * CAP_SYS_ADMIN in its namespace or be running with no_new_privs. |
373 | * This avoids scenarios where unprivileged tasks can affect the | |
374 | * behavior of privileged children. | |
375 | */ | |
1d4457f9 | 376 | if (!task_no_new_privs(current) && |
e2cfabdf WD |
377 | security_capable_noaudit(current_cred(), current_user_ns(), |
378 | CAP_SYS_ADMIN) != 0) | |
c8bee430 | 379 | return ERR_PTR(-EACCES); |
e2cfabdf | 380 | |
bd4cf0ed | 381 | /* Allocate a new seccomp_filter */ |
ac67eb2c DB |
382 | sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN); |
383 | if (!sfilter) | |
d9e12f42 | 384 | return ERR_PTR(-ENOMEM); |
ac67eb2c DB |
385 | |
386 | ret = bpf_prog_create_from_user(&sfilter->prog, fprog, | |
f8e529ed | 387 | seccomp_check_filter, save_orig); |
ac67eb2c DB |
388 | if (ret < 0) { |
389 | kfree(sfilter); | |
390 | return ERR_PTR(ret); | |
d9e12f42 | 391 | } |
bd4cf0ed | 392 | |
0b5fa229 | 393 | refcount_set(&sfilter->usage, 1); |
e2cfabdf | 394 | |
ac67eb2c | 395 | return sfilter; |
e2cfabdf WD |
396 | } |
397 | ||
398 | /** | |
c8bee430 | 399 | * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog |
e2cfabdf WD |
400 | * @user_filter: pointer to the user data containing a sock_fprog. |
401 | * | |
402 | * Returns 0 on success and non-zero otherwise. | |
403 | */ | |
c8bee430 KC |
404 | static struct seccomp_filter * |
405 | seccomp_prepare_user_filter(const char __user *user_filter) | |
e2cfabdf WD |
406 | { |
407 | struct sock_fprog fprog; | |
c8bee430 | 408 | struct seccomp_filter *filter = ERR_PTR(-EFAULT); |
e2cfabdf WD |
409 | |
410 | #ifdef CONFIG_COMPAT | |
5c38065e | 411 | if (in_compat_syscall()) { |
e2cfabdf WD |
412 | struct compat_sock_fprog fprog32; |
413 | if (copy_from_user(&fprog32, user_filter, sizeof(fprog32))) | |
414 | goto out; | |
415 | fprog.len = fprog32.len; | |
416 | fprog.filter = compat_ptr(fprog32.filter); | |
417 | } else /* falls through to the if below. */ | |
418 | #endif | |
419 | if (copy_from_user(&fprog, user_filter, sizeof(fprog))) | |
420 | goto out; | |
c8bee430 | 421 | filter = seccomp_prepare_filter(&fprog); |
e2cfabdf | 422 | out: |
c8bee430 KC |
423 | return filter; |
424 | } | |
425 | ||
426 | /** | |
427 | * seccomp_attach_filter: validate and attach filter | |
428 | * @flags: flags to change filter behavior | |
429 | * @filter: seccomp filter to add to the current process | |
430 | * | |
dbd95212 KC |
431 | * Caller must be holding current->sighand->siglock lock. |
432 | * | |
c8bee430 KC |
433 | * Returns 0 on success, -ve on error. |
434 | */ | |
435 | static long seccomp_attach_filter(unsigned int flags, | |
436 | struct seccomp_filter *filter) | |
437 | { | |
438 | unsigned long total_insns; | |
439 | struct seccomp_filter *walker; | |
440 | ||
69f6a34b | 441 | assert_spin_locked(¤t->sighand->siglock); |
dbd95212 | 442 | |
c8bee430 KC |
443 | /* Validate resulting filter length. */ |
444 | total_insns = filter->prog->len; | |
445 | for (walker = current->seccomp.filter; walker; walker = walker->prev) | |
446 | total_insns += walker->prog->len + 4; /* 4 instr penalty */ | |
447 | if (total_insns > MAX_INSNS_PER_PATH) | |
448 | return -ENOMEM; | |
449 | ||
c2e1f2e3 KC |
450 | /* If thread sync has been requested, check that it is possible. */ |
451 | if (flags & SECCOMP_FILTER_FLAG_TSYNC) { | |
452 | int ret; | |
453 | ||
454 | ret = seccomp_can_sync_threads(); | |
455 | if (ret) | |
456 | return ret; | |
457 | } | |
458 | ||
e66a3997 TH |
459 | /* Set log flag, if present. */ |
460 | if (flags & SECCOMP_FILTER_FLAG_LOG) | |
461 | filter->log = true; | |
462 | ||
c8bee430 KC |
463 | /* |
464 | * If there is an existing filter, make it the prev and don't drop its | |
465 | * task reference. | |
466 | */ | |
467 | filter->prev = current->seccomp.filter; | |
468 | current->seccomp.filter = filter; | |
469 | ||
c2e1f2e3 KC |
470 | /* Now that the new filter is in place, synchronize to all threads. */ |
471 | if (flags & SECCOMP_FILTER_FLAG_TSYNC) | |
472 | seccomp_sync_threads(); | |
473 | ||
c8bee430 | 474 | return 0; |
e2cfabdf WD |
475 | } |
476 | ||
084f5601 | 477 | static void __get_seccomp_filter(struct seccomp_filter *filter) |
66a733ea ON |
478 | { |
479 | /* Reference count is bounded by the number of total processes. */ | |
480 | refcount_inc(&filter->usage); | |
481 | } | |
482 | ||
e2cfabdf WD |
483 | /* get_seccomp_filter - increments the reference count of the filter on @tsk */ |
484 | void get_seccomp_filter(struct task_struct *tsk) | |
485 | { | |
486 | struct seccomp_filter *orig = tsk->seccomp.filter; | |
487 | if (!orig) | |
488 | return; | |
66a733ea | 489 | __get_seccomp_filter(orig); |
e2cfabdf WD |
490 | } |
491 | ||
c8bee430 KC |
492 | static inline void seccomp_filter_free(struct seccomp_filter *filter) |
493 | { | |
494 | if (filter) { | |
bab18991 | 495 | bpf_prog_destroy(filter->prog); |
c8bee430 KC |
496 | kfree(filter); |
497 | } | |
498 | } | |
499 | ||
66a733ea | 500 | static void __put_seccomp_filter(struct seccomp_filter *orig) |
e2cfabdf | 501 | { |
e2cfabdf | 502 | /* Clean up single-reference branches iteratively. */ |
0b5fa229 | 503 | while (orig && refcount_dec_and_test(&orig->usage)) { |
e2cfabdf WD |
504 | struct seccomp_filter *freeme = orig; |
505 | orig = orig->prev; | |
c8bee430 | 506 | seccomp_filter_free(freeme); |
e2cfabdf WD |
507 | } |
508 | } | |
bb6ea430 | 509 | |
66a733ea ON |
510 | /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */ |
511 | void put_seccomp_filter(struct task_struct *tsk) | |
512 | { | |
513 | __put_seccomp_filter(tsk->seccomp.filter); | |
514 | } | |
515 | ||
b25e6716 MF |
516 | static void seccomp_init_siginfo(siginfo_t *info, int syscall, int reason) |
517 | { | |
3b10db2b | 518 | clear_siginfo(info); |
b25e6716 MF |
519 | info->si_signo = SIGSYS; |
520 | info->si_code = SYS_SECCOMP; | |
521 | info->si_call_addr = (void __user *)KSTK_EIP(current); | |
522 | info->si_errno = reason; | |
523 | info->si_arch = syscall_get_arch(); | |
524 | info->si_syscall = syscall; | |
525 | } | |
526 | ||
bb6ea430 WD |
527 | /** |
528 | * seccomp_send_sigsys - signals the task to allow in-process syscall emulation | |
529 | * @syscall: syscall number to send to userland | |
530 | * @reason: filter-supplied reason code to send to userland (via si_errno) | |
531 | * | |
532 | * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info. | |
533 | */ | |
534 | static void seccomp_send_sigsys(int syscall, int reason) | |
535 | { | |
536 | struct siginfo info; | |
b25e6716 | 537 | seccomp_init_siginfo(&info, syscall, reason); |
bb6ea430 WD |
538 | force_sig_info(SIGSYS, &info, current); |
539 | } | |
e2cfabdf | 540 | #endif /* CONFIG_SECCOMP_FILTER */ |
1da177e4 | 541 | |
0ddec0fc | 542 | /* For use with seccomp_actions_logged */ |
4d3b0b05 KC |
543 | #define SECCOMP_LOG_KILL_PROCESS (1 << 0) |
544 | #define SECCOMP_LOG_KILL_THREAD (1 << 1) | |
0ddec0fc TH |
545 | #define SECCOMP_LOG_TRAP (1 << 2) |
546 | #define SECCOMP_LOG_ERRNO (1 << 3) | |
547 | #define SECCOMP_LOG_TRACE (1 << 4) | |
59f5cf44 TH |
548 | #define SECCOMP_LOG_LOG (1 << 5) |
549 | #define SECCOMP_LOG_ALLOW (1 << 6) | |
0ddec0fc | 550 | |
4d3b0b05 KC |
551 | static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS | |
552 | SECCOMP_LOG_KILL_THREAD | | |
fd76875c KC |
553 | SECCOMP_LOG_TRAP | |
554 | SECCOMP_LOG_ERRNO | | |
555 | SECCOMP_LOG_TRACE | | |
59f5cf44 | 556 | SECCOMP_LOG_LOG; |
0ddec0fc | 557 | |
e66a3997 TH |
558 | static inline void seccomp_log(unsigned long syscall, long signr, u32 action, |
559 | bool requested) | |
0ddec0fc TH |
560 | { |
561 | bool log = false; | |
562 | ||
563 | switch (action) { | |
564 | case SECCOMP_RET_ALLOW: | |
e66a3997 | 565 | break; |
0ddec0fc | 566 | case SECCOMP_RET_TRAP: |
e66a3997 TH |
567 | log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP; |
568 | break; | |
0ddec0fc | 569 | case SECCOMP_RET_ERRNO: |
e66a3997 TH |
570 | log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO; |
571 | break; | |
0ddec0fc | 572 | case SECCOMP_RET_TRACE: |
e66a3997 | 573 | log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE; |
0ddec0fc | 574 | break; |
59f5cf44 TH |
575 | case SECCOMP_RET_LOG: |
576 | log = seccomp_actions_logged & SECCOMP_LOG_LOG; | |
577 | break; | |
fd76875c | 578 | case SECCOMP_RET_KILL_THREAD: |
fd76875c | 579 | log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD; |
4d3b0b05 KC |
580 | break; |
581 | case SECCOMP_RET_KILL_PROCESS: | |
582 | default: | |
583 | log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS; | |
0ddec0fc TH |
584 | } |
585 | ||
586 | /* | |
fd76875c | 587 | * Force an audit message to be emitted when the action is RET_KILL_*, |
59f5cf44 TH |
588 | * RET_LOG, or the FILTER_FLAG_LOG bit was set and the action is |
589 | * allowed to be logged by the admin. | |
0ddec0fc TH |
590 | */ |
591 | if (log) | |
592 | return __audit_seccomp(syscall, signr, action); | |
593 | ||
594 | /* | |
595 | * Let the audit subsystem decide if the action should be audited based | |
596 | * on whether the current task itself is being audited. | |
597 | */ | |
598 | return audit_seccomp(syscall, signr, action); | |
599 | } | |
600 | ||
1da177e4 LT |
601 | /* |
602 | * Secure computing mode 1 allows only read/write/exit/sigreturn. | |
603 | * To be fully secure this must be combined with rlimit | |
604 | * to limit the stack allocations too. | |
605 | */ | |
cb4253aa | 606 | static const int mode1_syscalls[] = { |
1da177e4 LT |
607 | __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn, |
608 | 0, /* null terminated */ | |
609 | }; | |
610 | ||
a4412fc9 | 611 | static void __secure_computing_strict(int this_syscall) |
1da177e4 | 612 | { |
cb4253aa | 613 | const int *syscall_whitelist = mode1_syscalls; |
a4412fc9 | 614 | #ifdef CONFIG_COMPAT |
5c38065e | 615 | if (in_compat_syscall()) |
c983f0e8 | 616 | syscall_whitelist = get_compat_mode1_syscalls(); |
a4412fc9 AL |
617 | #endif |
618 | do { | |
619 | if (*syscall_whitelist == this_syscall) | |
620 | return; | |
621 | } while (*++syscall_whitelist); | |
622 | ||
623 | #ifdef SECCOMP_DEBUG | |
624 | dump_stack(); | |
625 | #endif | |
fd76875c | 626 | seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true); |
a4412fc9 AL |
627 | do_exit(SIGKILL); |
628 | } | |
629 | ||
630 | #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER | |
631 | void secure_computing_strict(int this_syscall) | |
632 | { | |
633 | int mode = current->seccomp.mode; | |
634 | ||
97f2645f | 635 | if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) && |
13c4a901 TA |
636 | unlikely(current->ptrace & PT_SUSPEND_SECCOMP)) |
637 | return; | |
638 | ||
221272f9 | 639 | if (mode == SECCOMP_MODE_DISABLED) |
a4412fc9 AL |
640 | return; |
641 | else if (mode == SECCOMP_MODE_STRICT) | |
642 | __secure_computing_strict(this_syscall); | |
643 | else | |
644 | BUG(); | |
645 | } | |
646 | #else | |
13aa72f0 AL |
647 | |
648 | #ifdef CONFIG_SECCOMP_FILTER | |
ce6526e8 KC |
649 | static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd, |
650 | const bool recheck_after_trace) | |
13aa72f0 AL |
651 | { |
652 | u32 filter_ret, action; | |
deb4de8b | 653 | struct seccomp_filter *match = NULL; |
13aa72f0 | 654 | int data; |
1da177e4 | 655 | |
3ba2530c KC |
656 | /* |
657 | * Make sure that any changes to mode from another thread have | |
658 | * been seen after TIF_SECCOMP was seen. | |
659 | */ | |
660 | rmb(); | |
661 | ||
deb4de8b | 662 | filter_ret = seccomp_run_filters(sd, &match); |
13aa72f0 | 663 | data = filter_ret & SECCOMP_RET_DATA; |
0466bdb9 | 664 | action = filter_ret & SECCOMP_RET_ACTION_FULL; |
13aa72f0 AL |
665 | |
666 | switch (action) { | |
667 | case SECCOMP_RET_ERRNO: | |
580c57f1 KC |
668 | /* Set low-order bits as an errno, capped at MAX_ERRNO. */ |
669 | if (data > MAX_ERRNO) | |
670 | data = MAX_ERRNO; | |
d39bd00d | 671 | syscall_set_return_value(current, task_pt_regs(current), |
13aa72f0 AL |
672 | -data, 0); |
673 | goto skip; | |
674 | ||
675 | case SECCOMP_RET_TRAP: | |
676 | /* Show the handler the original registers. */ | |
d39bd00d | 677 | syscall_rollback(current, task_pt_regs(current)); |
13aa72f0 AL |
678 | /* Let the filter pass back 16 bits of data. */ |
679 | seccomp_send_sigsys(this_syscall, data); | |
680 | goto skip; | |
681 | ||
682 | case SECCOMP_RET_TRACE: | |
ce6526e8 KC |
683 | /* We've been put in this state by the ptracer already. */ |
684 | if (recheck_after_trace) | |
685 | return 0; | |
686 | ||
8112c4f1 KC |
687 | /* ENOSYS these calls if there is no tracer attached. */ |
688 | if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) { | |
689 | syscall_set_return_value(current, | |
690 | task_pt_regs(current), | |
691 | -ENOSYS, 0); | |
692 | goto skip; | |
693 | } | |
694 | ||
695 | /* Allow the BPF to provide the event message */ | |
696 | ptrace_event(PTRACE_EVENT_SECCOMP, data); | |
697 | /* | |
698 | * The delivery of a fatal signal during event | |
485a252a KC |
699 | * notification may silently skip tracer notification, |
700 | * which could leave us with a potentially unmodified | |
701 | * syscall that the tracer would have liked to have | |
702 | * changed. Since the process is about to die, we just | |
703 | * force the syscall to be skipped and let the signal | |
704 | * kill the process and correctly handle any tracer exit | |
705 | * notifications. | |
8112c4f1 KC |
706 | */ |
707 | if (fatal_signal_pending(current)) | |
485a252a | 708 | goto skip; |
8112c4f1 KC |
709 | /* Check if the tracer forced the syscall to be skipped. */ |
710 | this_syscall = syscall_get_nr(current, task_pt_regs(current)); | |
711 | if (this_syscall < 0) | |
712 | goto skip; | |
713 | ||
ce6526e8 KC |
714 | /* |
715 | * Recheck the syscall, since it may have changed. This | |
716 | * intentionally uses a NULL struct seccomp_data to force | |
717 | * a reload of all registers. This does not goto skip since | |
718 | * a skip would have already been reported. | |
719 | */ | |
720 | if (__seccomp_filter(this_syscall, NULL, true)) | |
721 | return -1; | |
722 | ||
8112c4f1 | 723 | return 0; |
13aa72f0 | 724 | |
59f5cf44 TH |
725 | case SECCOMP_RET_LOG: |
726 | seccomp_log(this_syscall, 0, action, true); | |
727 | return 0; | |
728 | ||
13aa72f0 | 729 | case SECCOMP_RET_ALLOW: |
deb4de8b KC |
730 | /* |
731 | * Note that the "match" filter will always be NULL for | |
732 | * this action since SECCOMP_RET_ALLOW is the starting | |
733 | * state in seccomp_run_filters(). | |
734 | */ | |
8112c4f1 | 735 | return 0; |
13aa72f0 | 736 | |
fd76875c | 737 | case SECCOMP_RET_KILL_THREAD: |
4d3b0b05 | 738 | case SECCOMP_RET_KILL_PROCESS: |
131b6351 | 739 | default: |
e66a3997 | 740 | seccomp_log(this_syscall, SIGSYS, action, true); |
d7276e32 | 741 | /* Dump core only if this is the last remaining thread. */ |
4d3b0b05 KC |
742 | if (action == SECCOMP_RET_KILL_PROCESS || |
743 | get_nr_threads(current) == 1) { | |
131b6351 KC |
744 | siginfo_t info; |
745 | ||
d7276e32 KC |
746 | /* Show the original registers in the dump. */ |
747 | syscall_rollback(current, task_pt_regs(current)); | |
748 | /* Trigger a manual coredump since do_exit skips it. */ | |
749 | seccomp_init_siginfo(&info, this_syscall, data); | |
750 | do_coredump(&info); | |
751 | } | |
4d3b0b05 KC |
752 | if (action == SECCOMP_RET_KILL_PROCESS) |
753 | do_group_exit(SIGSYS); | |
754 | else | |
755 | do_exit(SIGSYS); | |
13aa72f0 AL |
756 | } |
757 | ||
758 | unreachable(); | |
759 | ||
760 | skip: | |
e66a3997 | 761 | seccomp_log(this_syscall, 0, action, match ? match->log : false); |
8112c4f1 KC |
762 | return -1; |
763 | } | |
764 | #else | |
ce6526e8 KC |
765 | static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd, |
766 | const bool recheck_after_trace) | |
8112c4f1 KC |
767 | { |
768 | BUG(); | |
13aa72f0 | 769 | } |
1da177e4 | 770 | #endif |
13aa72f0 | 771 | |
8112c4f1 | 772 | int __secure_computing(const struct seccomp_data *sd) |
13aa72f0 AL |
773 | { |
774 | int mode = current->seccomp.mode; | |
8112c4f1 | 775 | int this_syscall; |
13aa72f0 | 776 | |
97f2645f | 777 | if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) && |
13c4a901 | 778 | unlikely(current->ptrace & PT_SUSPEND_SECCOMP)) |
8112c4f1 KC |
779 | return 0; |
780 | ||
781 | this_syscall = sd ? sd->nr : | |
782 | syscall_get_nr(current, task_pt_regs(current)); | |
13c4a901 | 783 | |
13aa72f0 | 784 | switch (mode) { |
e2cfabdf | 785 | case SECCOMP_MODE_STRICT: |
13aa72f0 | 786 | __secure_computing_strict(this_syscall); /* may call do_exit */ |
8112c4f1 | 787 | return 0; |
13aa72f0 | 788 | case SECCOMP_MODE_FILTER: |
ce6526e8 | 789 | return __seccomp_filter(this_syscall, sd, false); |
1da177e4 LT |
790 | default: |
791 | BUG(); | |
792 | } | |
13aa72f0 | 793 | } |
a4412fc9 | 794 | #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */ |
1d9d02fe AA |
795 | |
796 | long prctl_get_seccomp(void) | |
797 | { | |
798 | return current->seccomp.mode; | |
799 | } | |
800 | ||
e2cfabdf | 801 | /** |
3b23dd12 | 802 | * seccomp_set_mode_strict: internal function for setting strict seccomp |
e2cfabdf WD |
803 | * |
804 | * Once current->seccomp.mode is non-zero, it may not be changed. | |
805 | * | |
806 | * Returns 0 on success or -EINVAL on failure. | |
807 | */ | |
3b23dd12 | 808 | static long seccomp_set_mode_strict(void) |
1d9d02fe | 809 | { |
3b23dd12 | 810 | const unsigned long seccomp_mode = SECCOMP_MODE_STRICT; |
e2cfabdf | 811 | long ret = -EINVAL; |
1d9d02fe | 812 | |
dbd95212 KC |
813 | spin_lock_irq(¤t->sighand->siglock); |
814 | ||
1f41b450 | 815 | if (!seccomp_may_assign_mode(seccomp_mode)) |
1d9d02fe AA |
816 | goto out; |
817 | ||
cf99abac | 818 | #ifdef TIF_NOTSC |
3b23dd12 | 819 | disable_TSC(); |
cf99abac | 820 | #endif |
3ba2530c | 821 | seccomp_assign_mode(current, seccomp_mode); |
3b23dd12 KC |
822 | ret = 0; |
823 | ||
824 | out: | |
dbd95212 | 825 | spin_unlock_irq(¤t->sighand->siglock); |
3b23dd12 KC |
826 | |
827 | return ret; | |
828 | } | |
829 | ||
e2cfabdf | 830 | #ifdef CONFIG_SECCOMP_FILTER |
3b23dd12 KC |
831 | /** |
832 | * seccomp_set_mode_filter: internal function for setting seccomp filter | |
48dc92b9 | 833 | * @flags: flags to change filter behavior |
3b23dd12 KC |
834 | * @filter: struct sock_fprog containing filter |
835 | * | |
836 | * This function may be called repeatedly to install additional filters. | |
837 | * Every filter successfully installed will be evaluated (in reverse order) | |
838 | * for each system call the task makes. | |
839 | * | |
840 | * Once current->seccomp.mode is non-zero, it may not be changed. | |
841 | * | |
842 | * Returns 0 on success or -EINVAL on failure. | |
843 | */ | |
48dc92b9 KC |
844 | static long seccomp_set_mode_filter(unsigned int flags, |
845 | const char __user *filter) | |
3b23dd12 KC |
846 | { |
847 | const unsigned long seccomp_mode = SECCOMP_MODE_FILTER; | |
c8bee430 | 848 | struct seccomp_filter *prepared = NULL; |
3b23dd12 KC |
849 | long ret = -EINVAL; |
850 | ||
48dc92b9 | 851 | /* Validate flags. */ |
c2e1f2e3 | 852 | if (flags & ~SECCOMP_FILTER_FLAG_MASK) |
dbd95212 | 853 | return -EINVAL; |
48dc92b9 | 854 | |
c8bee430 KC |
855 | /* Prepare the new filter before holding any locks. */ |
856 | prepared = seccomp_prepare_user_filter(filter); | |
857 | if (IS_ERR(prepared)) | |
858 | return PTR_ERR(prepared); | |
859 | ||
c2e1f2e3 KC |
860 | /* |
861 | * Make sure we cannot change seccomp or nnp state via TSYNC | |
862 | * while another thread is in the middle of calling exec. | |
863 | */ | |
864 | if (flags & SECCOMP_FILTER_FLAG_TSYNC && | |
865 | mutex_lock_killable(¤t->signal->cred_guard_mutex)) | |
866 | goto out_free; | |
867 | ||
dbd95212 KC |
868 | spin_lock_irq(¤t->sighand->siglock); |
869 | ||
3b23dd12 KC |
870 | if (!seccomp_may_assign_mode(seccomp_mode)) |
871 | goto out; | |
872 | ||
c8bee430 | 873 | ret = seccomp_attach_filter(flags, prepared); |
3b23dd12 | 874 | if (ret) |
e2cfabdf | 875 | goto out; |
c8bee430 KC |
876 | /* Do not free the successfully attached filter. */ |
877 | prepared = NULL; | |
1d9d02fe | 878 | |
3ba2530c | 879 | seccomp_assign_mode(current, seccomp_mode); |
e2cfabdf | 880 | out: |
dbd95212 | 881 | spin_unlock_irq(¤t->sighand->siglock); |
c2e1f2e3 KC |
882 | if (flags & SECCOMP_FILTER_FLAG_TSYNC) |
883 | mutex_unlock(¤t->signal->cred_guard_mutex); | |
884 | out_free: | |
c8bee430 | 885 | seccomp_filter_free(prepared); |
1d9d02fe AA |
886 | return ret; |
887 | } | |
3b23dd12 | 888 | #else |
48dc92b9 KC |
889 | static inline long seccomp_set_mode_filter(unsigned int flags, |
890 | const char __user *filter) | |
3b23dd12 KC |
891 | { |
892 | return -EINVAL; | |
893 | } | |
894 | #endif | |
d78ab02c | 895 | |
d612b1fd TH |
896 | static long seccomp_get_action_avail(const char __user *uaction) |
897 | { | |
898 | u32 action; | |
899 | ||
900 | if (copy_from_user(&action, uaction, sizeof(action))) | |
901 | return -EFAULT; | |
902 | ||
903 | switch (action) { | |
0466bdb9 | 904 | case SECCOMP_RET_KILL_PROCESS: |
fd76875c | 905 | case SECCOMP_RET_KILL_THREAD: |
d612b1fd TH |
906 | case SECCOMP_RET_TRAP: |
907 | case SECCOMP_RET_ERRNO: | |
908 | case SECCOMP_RET_TRACE: | |
59f5cf44 | 909 | case SECCOMP_RET_LOG: |
d612b1fd TH |
910 | case SECCOMP_RET_ALLOW: |
911 | break; | |
912 | default: | |
913 | return -EOPNOTSUPP; | |
914 | } | |
915 | ||
916 | return 0; | |
917 | } | |
918 | ||
48dc92b9 KC |
919 | /* Common entry point for both prctl and syscall. */ |
920 | static long do_seccomp(unsigned int op, unsigned int flags, | |
921 | const char __user *uargs) | |
922 | { | |
923 | switch (op) { | |
924 | case SECCOMP_SET_MODE_STRICT: | |
925 | if (flags != 0 || uargs != NULL) | |
926 | return -EINVAL; | |
927 | return seccomp_set_mode_strict(); | |
928 | case SECCOMP_SET_MODE_FILTER: | |
929 | return seccomp_set_mode_filter(flags, uargs); | |
d612b1fd TH |
930 | case SECCOMP_GET_ACTION_AVAIL: |
931 | if (flags != 0) | |
932 | return -EINVAL; | |
933 | ||
934 | return seccomp_get_action_avail(uargs); | |
48dc92b9 KC |
935 | default: |
936 | return -EINVAL; | |
937 | } | |
938 | } | |
939 | ||
940 | SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags, | |
941 | const char __user *, uargs) | |
942 | { | |
943 | return do_seccomp(op, flags, uargs); | |
944 | } | |
945 | ||
d78ab02c KC |
946 | /** |
947 | * prctl_set_seccomp: configures current->seccomp.mode | |
948 | * @seccomp_mode: requested mode to use | |
949 | * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER | |
950 | * | |
951 | * Returns 0 on success or -EINVAL on failure. | |
952 | */ | |
953 | long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter) | |
954 | { | |
48dc92b9 KC |
955 | unsigned int op; |
956 | char __user *uargs; | |
957 | ||
3b23dd12 KC |
958 | switch (seccomp_mode) { |
959 | case SECCOMP_MODE_STRICT: | |
48dc92b9 KC |
960 | op = SECCOMP_SET_MODE_STRICT; |
961 | /* | |
962 | * Setting strict mode through prctl always ignored filter, | |
963 | * so make sure it is always NULL here to pass the internal | |
964 | * check in do_seccomp(). | |
965 | */ | |
966 | uargs = NULL; | |
967 | break; | |
3b23dd12 | 968 | case SECCOMP_MODE_FILTER: |
48dc92b9 KC |
969 | op = SECCOMP_SET_MODE_FILTER; |
970 | uargs = filter; | |
971 | break; | |
3b23dd12 KC |
972 | default: |
973 | return -EINVAL; | |
974 | } | |
48dc92b9 KC |
975 | |
976 | /* prctl interface doesn't have flags, so they are always zero. */ | |
977 | return do_seccomp(op, 0, uargs); | |
d78ab02c | 978 | } |
f8e529ed TA |
979 | |
980 | #if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE) | |
f06eae83 TA |
981 | static struct seccomp_filter *get_nth_filter(struct task_struct *task, |
982 | unsigned long filter_off) | |
f8e529ed | 983 | { |
f06eae83 TA |
984 | struct seccomp_filter *orig, *filter; |
985 | unsigned long count; | |
f8e529ed | 986 | |
f06eae83 TA |
987 | /* |
988 | * Note: this is only correct because the caller should be the (ptrace) | |
989 | * tracer of the task, otherwise lock_task_sighand is needed. | |
990 | */ | |
f8e529ed | 991 | spin_lock_irq(&task->sighand->siglock); |
f06eae83 | 992 | |
f8e529ed | 993 | if (task->seccomp.mode != SECCOMP_MODE_FILTER) { |
f06eae83 TA |
994 | spin_unlock_irq(&task->sighand->siglock); |
995 | return ERR_PTR(-EINVAL); | |
f8e529ed TA |
996 | } |
997 | ||
f06eae83 TA |
998 | orig = task->seccomp.filter; |
999 | __get_seccomp_filter(orig); | |
1000 | spin_unlock_irq(&task->sighand->siglock); | |
1001 | ||
1002 | count = 0; | |
1003 | for (filter = orig; filter; filter = filter->prev) | |
f8e529ed | 1004 | count++; |
f8e529ed TA |
1005 | |
1006 | if (filter_off >= count) { | |
f06eae83 | 1007 | filter = ERR_PTR(-ENOENT); |
f8e529ed TA |
1008 | goto out; |
1009 | } | |
f8e529ed | 1010 | |
f06eae83 TA |
1011 | count -= filter_off; |
1012 | for (filter = orig; filter && count > 1; filter = filter->prev) | |
f8e529ed | 1013 | count--; |
f8e529ed TA |
1014 | |
1015 | if (WARN_ON(count != 1 || !filter)) { | |
f06eae83 | 1016 | filter = ERR_PTR(-ENOENT); |
f8e529ed TA |
1017 | goto out; |
1018 | } | |
1019 | ||
f06eae83 TA |
1020 | __get_seccomp_filter(filter); |
1021 | ||
1022 | out: | |
1023 | __put_seccomp_filter(orig); | |
1024 | return filter; | |
1025 | } | |
1026 | ||
1027 | long seccomp_get_filter(struct task_struct *task, unsigned long filter_off, | |
1028 | void __user *data) | |
1029 | { | |
1030 | struct seccomp_filter *filter; | |
1031 | struct sock_fprog_kern *fprog; | |
1032 | long ret; | |
1033 | ||
1034 | if (!capable(CAP_SYS_ADMIN) || | |
1035 | current->seccomp.mode != SECCOMP_MODE_DISABLED) { | |
1036 | return -EACCES; | |
1037 | } | |
1038 | ||
1039 | filter = get_nth_filter(task, filter_off); | |
1040 | if (IS_ERR(filter)) | |
1041 | return PTR_ERR(filter); | |
1042 | ||
f8e529ed TA |
1043 | fprog = filter->prog->orig_prog; |
1044 | if (!fprog) { | |
470bf1f2 | 1045 | /* This must be a new non-cBPF filter, since we save |
f8e529ed TA |
1046 | * every cBPF filter's orig_prog above when |
1047 | * CONFIG_CHECKPOINT_RESTORE is enabled. | |
1048 | */ | |
1049 | ret = -EMEDIUMTYPE; | |
1050 | goto out; | |
1051 | } | |
1052 | ||
1053 | ret = fprog->len; | |
1054 | if (!data) | |
1055 | goto out; | |
1056 | ||
f8e529ed TA |
1057 | if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog))) |
1058 | ret = -EFAULT; | |
1059 | ||
f8e529ed | 1060 | out: |
66a733ea | 1061 | __put_seccomp_filter(filter); |
f8e529ed | 1062 | return ret; |
f8e529ed | 1063 | } |
f8e529ed | 1064 | |
26500475 TA |
1065 | long seccomp_get_metadata(struct task_struct *task, |
1066 | unsigned long size, void __user *data) | |
1067 | { | |
1068 | long ret; | |
1069 | struct seccomp_filter *filter; | |
1070 | struct seccomp_metadata kmd = {}; | |
1071 | ||
1072 | if (!capable(CAP_SYS_ADMIN) || | |
1073 | current->seccomp.mode != SECCOMP_MODE_DISABLED) { | |
1074 | return -EACCES; | |
1075 | } | |
1076 | ||
1077 | size = min_t(unsigned long, size, sizeof(kmd)); | |
1078 | ||
63bb0045 TA |
1079 | if (size < sizeof(kmd.filter_off)) |
1080 | return -EINVAL; | |
1081 | ||
1082 | if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off))) | |
26500475 TA |
1083 | return -EFAULT; |
1084 | ||
1085 | filter = get_nth_filter(task, kmd.filter_off); | |
1086 | if (IS_ERR(filter)) | |
1087 | return PTR_ERR(filter); | |
1088 | ||
26500475 TA |
1089 | if (filter->log) |
1090 | kmd.flags |= SECCOMP_FILTER_FLAG_LOG; | |
1091 | ||
1092 | ret = size; | |
1093 | if (copy_to_user(data, &kmd, size)) | |
1094 | ret = -EFAULT; | |
1095 | ||
1096 | __put_seccomp_filter(filter); | |
f8e529ed TA |
1097 | return ret; |
1098 | } | |
1099 | #endif | |
8e5f1ad1 TH |
1100 | |
1101 | #ifdef CONFIG_SYSCTL | |
1102 | ||
1103 | /* Human readable action names for friendly sysctl interaction */ | |
0466bdb9 | 1104 | #define SECCOMP_RET_KILL_PROCESS_NAME "kill_process" |
fd76875c | 1105 | #define SECCOMP_RET_KILL_THREAD_NAME "kill_thread" |
8e5f1ad1 TH |
1106 | #define SECCOMP_RET_TRAP_NAME "trap" |
1107 | #define SECCOMP_RET_ERRNO_NAME "errno" | |
1108 | #define SECCOMP_RET_TRACE_NAME "trace" | |
59f5cf44 | 1109 | #define SECCOMP_RET_LOG_NAME "log" |
8e5f1ad1 TH |
1110 | #define SECCOMP_RET_ALLOW_NAME "allow" |
1111 | ||
fd76875c | 1112 | static const char seccomp_actions_avail[] = |
0466bdb9 | 1113 | SECCOMP_RET_KILL_PROCESS_NAME " " |
fd76875c KC |
1114 | SECCOMP_RET_KILL_THREAD_NAME " " |
1115 | SECCOMP_RET_TRAP_NAME " " | |
1116 | SECCOMP_RET_ERRNO_NAME " " | |
1117 | SECCOMP_RET_TRACE_NAME " " | |
1118 | SECCOMP_RET_LOG_NAME " " | |
1119 | SECCOMP_RET_ALLOW_NAME; | |
8e5f1ad1 | 1120 | |
0ddec0fc TH |
1121 | struct seccomp_log_name { |
1122 | u32 log; | |
1123 | const char *name; | |
1124 | }; | |
1125 | ||
1126 | static const struct seccomp_log_name seccomp_log_names[] = { | |
0466bdb9 | 1127 | { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME }, |
fd76875c | 1128 | { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME }, |
0ddec0fc TH |
1129 | { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME }, |
1130 | { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME }, | |
1131 | { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME }, | |
59f5cf44 | 1132 | { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME }, |
0ddec0fc TH |
1133 | { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME }, |
1134 | { } | |
1135 | }; | |
1136 | ||
1137 | static bool seccomp_names_from_actions_logged(char *names, size_t size, | |
1138 | u32 actions_logged) | |
1139 | { | |
1140 | const struct seccomp_log_name *cur; | |
1141 | bool append_space = false; | |
1142 | ||
1143 | for (cur = seccomp_log_names; cur->name && size; cur++) { | |
1144 | ssize_t ret; | |
1145 | ||
1146 | if (!(actions_logged & cur->log)) | |
1147 | continue; | |
1148 | ||
1149 | if (append_space) { | |
1150 | ret = strscpy(names, " ", size); | |
1151 | if (ret < 0) | |
1152 | return false; | |
1153 | ||
1154 | names += ret; | |
1155 | size -= ret; | |
1156 | } else | |
1157 | append_space = true; | |
1158 | ||
1159 | ret = strscpy(names, cur->name, size); | |
1160 | if (ret < 0) | |
1161 | return false; | |
1162 | ||
1163 | names += ret; | |
1164 | size -= ret; | |
1165 | } | |
1166 | ||
1167 | return true; | |
1168 | } | |
1169 | ||
1170 | static bool seccomp_action_logged_from_name(u32 *action_logged, | |
1171 | const char *name) | |
1172 | { | |
1173 | const struct seccomp_log_name *cur; | |
1174 | ||
1175 | for (cur = seccomp_log_names; cur->name; cur++) { | |
1176 | if (!strcmp(cur->name, name)) { | |
1177 | *action_logged = cur->log; | |
1178 | return true; | |
1179 | } | |
1180 | } | |
1181 | ||
1182 | return false; | |
1183 | } | |
1184 | ||
1185 | static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names) | |
1186 | { | |
1187 | char *name; | |
1188 | ||
1189 | *actions_logged = 0; | |
1190 | while ((name = strsep(&names, " ")) && *name) { | |
1191 | u32 action_logged = 0; | |
1192 | ||
1193 | if (!seccomp_action_logged_from_name(&action_logged, name)) | |
1194 | return false; | |
1195 | ||
1196 | *actions_logged |= action_logged; | |
1197 | } | |
1198 | ||
1199 | return true; | |
1200 | } | |
1201 | ||
d013db02 TH |
1202 | static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer, |
1203 | size_t *lenp, loff_t *ppos) | |
0ddec0fc TH |
1204 | { |
1205 | char names[sizeof(seccomp_actions_avail)]; | |
1206 | struct ctl_table table; | |
d013db02 TH |
1207 | |
1208 | memset(names, 0, sizeof(names)); | |
1209 | ||
1210 | if (!seccomp_names_from_actions_logged(names, sizeof(names), | |
1211 | seccomp_actions_logged)) | |
1212 | return -EINVAL; | |
1213 | ||
1214 | table = *ro_table; | |
1215 | table.data = names; | |
1216 | table.maxlen = sizeof(names); | |
1217 | return proc_dostring(&table, 0, buffer, lenp, ppos); | |
1218 | } | |
1219 | ||
1220 | static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer, | |
1221 | size_t *lenp, loff_t *ppos) | |
1222 | { | |
1223 | char names[sizeof(seccomp_actions_avail)]; | |
1224 | struct ctl_table table; | |
1225 | u32 actions_logged; | |
0ddec0fc TH |
1226 | int ret; |
1227 | ||
d013db02 | 1228 | if (!capable(CAP_SYS_ADMIN)) |
0ddec0fc TH |
1229 | return -EPERM; |
1230 | ||
1231 | memset(names, 0, sizeof(names)); | |
1232 | ||
0ddec0fc TH |
1233 | table = *ro_table; |
1234 | table.data = names; | |
1235 | table.maxlen = sizeof(names); | |
d013db02 | 1236 | ret = proc_dostring(&table, 1, buffer, lenp, ppos); |
0ddec0fc TH |
1237 | if (ret) |
1238 | return ret; | |
1239 | ||
d013db02 TH |
1240 | if (!seccomp_actions_logged_from_names(&actions_logged, table.data)) |
1241 | return -EINVAL; | |
0ddec0fc | 1242 | |
d013db02 TH |
1243 | if (actions_logged & SECCOMP_LOG_ALLOW) |
1244 | return -EINVAL; | |
0ddec0fc | 1245 | |
d013db02 | 1246 | seccomp_actions_logged = actions_logged; |
0ddec0fc TH |
1247 | return 0; |
1248 | } | |
1249 | ||
d013db02 TH |
1250 | static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write, |
1251 | void __user *buffer, size_t *lenp, | |
1252 | loff_t *ppos) | |
1253 | { | |
1254 | if (write) | |
1255 | return write_actions_logged(ro_table, buffer, lenp, ppos); | |
1256 | else | |
1257 | return read_actions_logged(ro_table, buffer, lenp, ppos); | |
1258 | } | |
1259 | ||
8e5f1ad1 TH |
1260 | static struct ctl_path seccomp_sysctl_path[] = { |
1261 | { .procname = "kernel", }, | |
1262 | { .procname = "seccomp", }, | |
1263 | { } | |
1264 | }; | |
1265 | ||
1266 | static struct ctl_table seccomp_sysctl_table[] = { | |
1267 | { | |
1268 | .procname = "actions_avail", | |
1269 | .data = (void *) &seccomp_actions_avail, | |
1270 | .maxlen = sizeof(seccomp_actions_avail), | |
1271 | .mode = 0444, | |
1272 | .proc_handler = proc_dostring, | |
1273 | }, | |
0ddec0fc TH |
1274 | { |
1275 | .procname = "actions_logged", | |
1276 | .mode = 0644, | |
1277 | .proc_handler = seccomp_actions_logged_handler, | |
1278 | }, | |
8e5f1ad1 TH |
1279 | { } |
1280 | }; | |
1281 | ||
1282 | static int __init seccomp_sysctl_init(void) | |
1283 | { | |
1284 | struct ctl_table_header *hdr; | |
1285 | ||
1286 | hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table); | |
1287 | if (!hdr) | |
1288 | pr_warn("seccomp: sysctl registration failed\n"); | |
1289 | else | |
1290 | kmemleak_not_leak(hdr); | |
1291 | ||
1292 | return 0; | |
1293 | } | |
1294 | ||
1295 | device_initcall(seccomp_sysctl_init) | |
1296 | ||
1297 | #endif /* CONFIG_SYSCTL */ |