seccomp.c 21.4 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5
/*
 * linux/kernel/seccomp.c
 *
 * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
 *
6 7 8 9 10 11 12 13
 * Copyright (C) 2012 Google, Inc.
 * Will Drewry <wad@chromium.org>
 *
 * This defines a simple but solid secure-computing facility.
 *
 * Mode 1 uses a fixed list of allowed system calls.
 * Mode 2 allows user-defined system call filters in the form
 *        of Berkeley Packet Filters/Linux Socket Filters.
L
Linus Torvalds 已提交
14 15
 */

16
#include <linux/atomic.h>
17
#include <linux/audit.h>
18
#include <linux/compat.h>
19 20
#include <linux/sched.h>
#include <linux/seccomp.h>
21
#include <linux/slab.h>
K
Kees Cook 已提交
22
#include <linux/syscalls.h>
L
Linus Torvalds 已提交
23 24

/* #define SECCOMP_DEBUG 1 */
25 26 27 28

#ifdef CONFIG_SECCOMP_FILTER
#include <asm/syscall.h>
#include <linux/filter.h>
29
#include <linux/pid.h>
30
#include <linux/ptrace.h>
31 32 33 34 35 36 37 38 39 40 41 42 43
#include <linux/security.h>
#include <linux/tracehook.h>
#include <linux/uaccess.h>

/**
 * struct seccomp_filter - container for seccomp BPF programs
 *
 * @usage: reference count to manage the object lifetime.
 *         get/put helpers should be used when accessing an instance
 *         outside of a lifetime-guarded section.  In general, this
 *         is only needed for handling filters shared across tasks.
 * @prev: points to a previously installed, or inherited, filter
 * @len: the number of instructions in the program
44
 * @insnsi: the BPF program instructions to evaluate
45 46 47 48 49 50 51 52 53 54 55 56 57 58
 *
 * seccomp_filter objects are organized in a tree linked via the @prev
 * pointer.  For any task, it appears to be a singly-linked list starting
 * with current->seccomp.filter, the most recently attached or inherited filter.
 * However, multiple filters may share a @prev node, by way of fork(), which
 * results in a unidirectional tree existing in memory.  This is similar to
 * how namespaces work.
 *
 * seccomp_filter objects should never be modified after being attached
 * to a task_struct (other than @usage).
 */
struct seccomp_filter {
	atomic_t usage;
	struct seccomp_filter *prev;
59
	struct bpf_prog *prog;
60 61 62 63 64
};

/* Limit any path through the tree to 256KB worth of instructions. */
#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))

65
/*
66 67 68
 * Endianness is explicitly ignored and left for BPF program authors to manage
 * as per the specific architecture.
 */
69
static void populate_seccomp_data(struct seccomp_data *sd)
70
{
71 72
	struct task_struct *task = current;
	struct pt_regs *regs = task_pt_regs(task);
73
	unsigned long args[6];
74

75
	sd->nr = syscall_get_nr(task, regs);
76
	sd->arch = syscall_get_arch();
77 78 79 80 81 82 83
	syscall_get_arguments(task, regs, 0, 6, args);
	sd->args[0] = args[0];
	sd->args[1] = args[1];
	sd->args[2] = args[2];
	sd->args[3] = args[3];
	sd->args[4] = args[4];
	sd->args[5] = args[5];
84
	sd->instruction_pointer = KSTK_EIP(task);
85 86 87 88 89 90 91
}

/**
 *	seccomp_check_filter - verify seccomp filter code
 *	@filter: filter to verify
 *	@flen: length of filter
 *
92
 * Takes a previously checked filter (by bpf_check_classic) and
93 94 95 96 97 98 99 100 101 102 103 104 105 106 107
 * redirects all filter code that loads struct sk_buff data
 * and related data through seccomp_bpf_load.  It also
 * enforces length and alignment checking of those loads.
 *
 * Returns 0 if the rule set is legal or -EINVAL if not.
 */
static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
{
	int pc;
	for (pc = 0; pc < flen; pc++) {
		struct sock_filter *ftest = &filter[pc];
		u16 code = ftest->code;
		u32 k = ftest->k;

		switch (code) {
108
		case BPF_LD | BPF_W | BPF_ABS:
109
			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
110 111 112 113
			/* 32-bit aligned and not out of bounds. */
			if (k >= sizeof(struct seccomp_data) || k & 3)
				return -EINVAL;
			continue;
114
		case BPF_LD | BPF_W | BPF_LEN:
115
			ftest->code = BPF_LD | BPF_IMM;
116 117
			ftest->k = sizeof(struct seccomp_data);
			continue;
118
		case BPF_LDX | BPF_W | BPF_LEN:
119
			ftest->code = BPF_LDX | BPF_IMM;
120 121 122
			ftest->k = sizeof(struct seccomp_data);
			continue;
		/* Explicitly include allowed calls. */
123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160
		case BPF_RET | BPF_K:
		case BPF_RET | BPF_A:
		case BPF_ALU | BPF_ADD | BPF_K:
		case BPF_ALU | BPF_ADD | BPF_X:
		case BPF_ALU | BPF_SUB | BPF_K:
		case BPF_ALU | BPF_SUB | BPF_X:
		case BPF_ALU | BPF_MUL | BPF_K:
		case BPF_ALU | BPF_MUL | BPF_X:
		case BPF_ALU | BPF_DIV | BPF_K:
		case BPF_ALU | BPF_DIV | BPF_X:
		case BPF_ALU | BPF_AND | BPF_K:
		case BPF_ALU | BPF_AND | BPF_X:
		case BPF_ALU | BPF_OR | BPF_K:
		case BPF_ALU | BPF_OR | BPF_X:
		case BPF_ALU | BPF_XOR | BPF_K:
		case BPF_ALU | BPF_XOR | BPF_X:
		case BPF_ALU | BPF_LSH | BPF_K:
		case BPF_ALU | BPF_LSH | BPF_X:
		case BPF_ALU | BPF_RSH | BPF_K:
		case BPF_ALU | BPF_RSH | BPF_X:
		case BPF_ALU | BPF_NEG:
		case BPF_LD | BPF_IMM:
		case BPF_LDX | BPF_IMM:
		case BPF_MISC | BPF_TAX:
		case BPF_MISC | BPF_TXA:
		case BPF_LD | BPF_MEM:
		case BPF_LDX | BPF_MEM:
		case BPF_ST:
		case BPF_STX:
		case BPF_JMP | BPF_JA:
		case BPF_JMP | BPF_JEQ | BPF_K:
		case BPF_JMP | BPF_JEQ | BPF_X:
		case BPF_JMP | BPF_JGE | BPF_K:
		case BPF_JMP | BPF_JGE | BPF_X:
		case BPF_JMP | BPF_JGT | BPF_K:
		case BPF_JMP | BPF_JGT | BPF_X:
		case BPF_JMP | BPF_JSET | BPF_K:
		case BPF_JMP | BPF_JSET | BPF_X:
161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176
			continue;
		default:
			return -EINVAL;
		}
	}
	return 0;
}

/**
 * seccomp_run_filters - evaluates all seccomp filters against @syscall
 * @syscall: number of the current system call
 *
 * Returns valid seccomp BPF response codes.
 */
static u32 seccomp_run_filters(int syscall)
{
177
	struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
178
	struct seccomp_data sd;
W
Will Drewry 已提交
179 180 181
	u32 ret = SECCOMP_RET_ALLOW;

	/* Ensure unexpected behavior doesn't result in failing open. */
182
	if (unlikely(WARN_ON(f == NULL)))
W
Will Drewry 已提交
183 184
		return SECCOMP_RET_KILL;

185 186 187
	/* Make sure cross-thread synced filter points somewhere sane. */
	smp_read_barrier_depends();

188 189
	populate_seccomp_data(&sd);

190 191
	/*
	 * All filters in the list are evaluated and the lowest BPF return
W
Will Drewry 已提交
192
	 * value always takes priority (ignoring the DATA).
193
	 */
194
	for (; f; f = f->prev) {
195
		u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)&sd);
196

W
Will Drewry 已提交
197 198
		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
			ret = cur_ret;
199 200 201
	}
	return ret;
}
202
#endif /* CONFIG_SECCOMP_FILTER */
203

204 205
static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
{
206
	assert_spin_locked(&current->sighand->siglock);
K
Kees Cook 已提交
207

208 209 210 211 212 213
	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
		return false;

	return true;
}

214 215
static inline void seccomp_assign_mode(struct task_struct *task,
				       unsigned long seccomp_mode)
216
{
217
	assert_spin_locked(&task->sighand->siglock);
K
Kees Cook 已提交
218

219 220 221 222 223 224 225
	task->seccomp.mode = seccomp_mode;
	/*
	 * Make sure TIF_SECCOMP cannot be set before the mode (and
	 * filter) is set.
	 */
	smp_mb__before_atomic();
	set_tsk_thread_flag(task, TIF_SECCOMP);
226 227 228
}

#ifdef CONFIG_SECCOMP_FILTER
229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255
/* Returns 1 if the parent is an ancestor of the child. */
static int is_ancestor(struct seccomp_filter *parent,
		       struct seccomp_filter *child)
{
	/* NULL is the root ancestor. */
	if (parent == NULL)
		return 1;
	for (; child; child = child->prev)
		if (child == parent)
			return 1;
	return 0;
}

/**
 * seccomp_can_sync_threads: checks if all threads can be synchronized
 *
 * Expects sighand and cred_guard_mutex locks to be held.
 *
 * Returns 0 on success, -ve on error, or the pid of a thread which was
 * either not in the correct seccomp mode or it did not have an ancestral
 * seccomp filter.
 */
static inline pid_t seccomp_can_sync_threads(void)
{
	struct task_struct *thread, *caller;

	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
256
	assert_spin_locked(&current->sighand->siglock);
257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296

	/* Validate all threads being eligible for synchronization. */
	caller = current;
	for_each_thread(caller, thread) {
		pid_t failed;

		/* Skip current, since it is initiating the sync. */
		if (thread == caller)
			continue;

		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
		     is_ancestor(thread->seccomp.filter,
				 caller->seccomp.filter)))
			continue;

		/* Return the first thread that cannot be synchronized. */
		failed = task_pid_vnr(thread);
		/* If the pid cannot be resolved, then return -ESRCH */
		if (unlikely(WARN_ON(failed == 0)))
			failed = -ESRCH;
		return failed;
	}

	return 0;
}

/**
 * seccomp_sync_threads: sets all threads to use current's filter
 *
 * Expects sighand and cred_guard_mutex locks to be held, and for
 * seccomp_can_sync_threads() to have returned success already
 * without dropping the locks.
 *
 */
static inline void seccomp_sync_threads(void)
{
	struct task_struct *thread, *caller;

	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
297
	assert_spin_locked(&current->sighand->siglock);
298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336

	/* Synchronize all threads. */
	caller = current;
	for_each_thread(caller, thread) {
		/* Skip current, since it needs no changes. */
		if (thread == caller)
			continue;

		/* Get a task reference for the new leaf node. */
		get_seccomp_filter(caller);
		/*
		 * Drop the task reference to the shared ancestor since
		 * current's path will hold a reference.  (This also
		 * allows a put before the assignment.)
		 */
		put_seccomp_filter(thread);
		smp_store_release(&thread->seccomp.filter,
				  caller->seccomp.filter);
		/*
		 * Opt the other thread into seccomp if needed.
		 * As threads are considered to be trust-realm
		 * equivalent (see ptrace_may_access), it is safe to
		 * allow one thread to transition the other.
		 */
		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
			/*
			 * Don't let an unprivileged task work around
			 * the no_new_privs restriction by creating
			 * a thread that sets it up, enters seccomp,
			 * then dies.
			 */
			if (task_no_new_privs(caller))
				task_set_no_new_privs(thread);

			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
		}
	}
}

337
/**
338
 * seccomp_prepare_filter: Prepares a seccomp filter for use.
339 340
 * @fprog: BPF program to install
 *
341
 * Returns filter on success or an ERR_PTR on failure.
342
 */
343
static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
344 345
{
	struct seccomp_filter *filter;
346
	unsigned long fp_size;
347 348
	struct sock_filter *fp;
	int new_len;
349 350 351
	long ret;

	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
352 353 354
		return ERR_PTR(-EINVAL);
	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
	fp_size = fprog->len * sizeof(struct sock_filter);
355 356

	/*
357
	 * Installing a seccomp filter requires that the task has
358 359 360 361
	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
	 * This avoids scenarios where unprivileged tasks can affect the
	 * behavior of privileged children.
	 */
362
	if (!task_no_new_privs(current) &&
363 364
	    security_capable_noaudit(current_cred(), current_user_ns(),
				     CAP_SYS_ADMIN) != 0)
365
		return ERR_PTR(-EACCES);
366

367 368
	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
	if (!fp)
369
		return ERR_PTR(-ENOMEM);
370 371 372

	/* Copy the instructions from fprog. */
	ret = -EFAULT;
373 374
	if (copy_from_user(fp, fprog->filter, fp_size))
		goto free_prog;
375 376

	/* Check and rewrite the fprog via the skb checker */
377
	ret = bpf_check_classic(fp, fprog->len);
378
	if (ret)
379
		goto free_prog;
380 381

	/* Check and rewrite the fprog for seccomp use */
382 383 384 385
	ret = seccomp_check_filter(fp, fprog->len);
	if (ret)
		goto free_prog;

386
	/* Convert 'sock_filter' insns to 'bpf_insn' insns */
387
	ret = bpf_convert_filter(fp, fprog->len, NULL, &new_len);
388 389 390 391
	if (ret)
		goto free_prog;

	/* Allocate a new seccomp_filter */
392
	ret = -ENOMEM;
393
	filter = kzalloc(sizeof(struct seccomp_filter),
394 395 396 397
			 GFP_KERNEL|__GFP_NOWARN);
	if (!filter)
		goto free_prog;

398
	filter->prog = kzalloc(bpf_prog_size(new_len),
399 400
			       GFP_KERNEL|__GFP_NOWARN);
	if (!filter->prog)
401
		goto free_filter;
402

403
	ret = bpf_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
404 405
	if (ret)
		goto free_filter_prog;
406
	kfree(fp);
407 408

	atomic_set(&filter->usage, 1);
409 410
	filter->prog->len = new_len;

411
	bpf_prog_select_runtime(filter->prog);
412

413
	return filter;
414

415 416
free_filter_prog:
	kfree(filter->prog);
417
free_filter:
418
	kfree(filter);
419 420
free_prog:
	kfree(fp);
421
	return ERR_PTR(ret);
422 423 424
}

/**
425
 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
426 427 428 429
 * @user_filter: pointer to the user data containing a sock_fprog.
 *
 * Returns 0 on success and non-zero otherwise.
 */
430 431
static struct seccomp_filter *
seccomp_prepare_user_filter(const char __user *user_filter)
432 433
{
	struct sock_fprog fprog;
434
	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
435 436 437 438 439 440 441 442 443 444 445 446

#ifdef CONFIG_COMPAT
	if (is_compat_task()) {
		struct compat_sock_fprog fprog32;
		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
			goto out;
		fprog.len = fprog32.len;
		fprog.filter = compat_ptr(fprog32.filter);
	} else /* falls through to the if below. */
#endif
	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
		goto out;
447
	filter = seccomp_prepare_filter(&fprog);
448
out:
449 450 451 452 453 454 455 456
	return filter;
}

/**
 * seccomp_attach_filter: validate and attach filter
 * @flags:  flags to change filter behavior
 * @filter: seccomp filter to add to the current process
 *
K
Kees Cook 已提交
457 458
 * Caller must be holding current->sighand->siglock lock.
 *
459 460 461 462 463 464 465 466
 * Returns 0 on success, -ve on error.
 */
static long seccomp_attach_filter(unsigned int flags,
				  struct seccomp_filter *filter)
{
	unsigned long total_insns;
	struct seccomp_filter *walker;

467
	assert_spin_locked(&current->sighand->siglock);
K
Kees Cook 已提交
468

469 470 471 472 473 474 475
	/* Validate resulting filter length. */
	total_insns = filter->prog->len;
	for (walker = current->seccomp.filter; walker; walker = walker->prev)
		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
	if (total_insns > MAX_INSNS_PER_PATH)
		return -ENOMEM;

476 477 478 479 480 481 482 483 484
	/* If thread sync has been requested, check that it is possible. */
	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
		int ret;

		ret = seccomp_can_sync_threads();
		if (ret)
			return ret;
	}

485 486 487 488 489 490 491
	/*
	 * If there is an existing filter, make it the prev and don't drop its
	 * task reference.
	 */
	filter->prev = current->seccomp.filter;
	current->seccomp.filter = filter;

492 493 494 495
	/* Now that the new filter is in place, synchronize to all threads. */
	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
		seccomp_sync_threads();

496
	return 0;
497 498 499 500 501 502 503 504 505 506 507 508
}

/* get_seccomp_filter - increments the reference count of the filter on @tsk */
void get_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	if (!orig)
		return;
	/* Reference count is bounded by the number of total processes. */
	atomic_inc(&orig->usage);
}

509 510 511
static inline void seccomp_filter_free(struct seccomp_filter *filter)
{
	if (filter) {
512
		bpf_prog_free(filter->prog);
513 514 515 516
		kfree(filter);
	}
}

517 518 519 520 521 522 523 524
/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
void put_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	/* Clean up single-reference branches iteratively. */
	while (orig && atomic_dec_and_test(&orig->usage)) {
		struct seccomp_filter *freeme = orig;
		orig = orig->prev;
525
		seccomp_filter_free(freeme);
526 527
	}
}
W
Will Drewry 已提交
528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543

/**
 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
 * @syscall: syscall number to send to userland
 * @reason: filter-supplied reason code to send to userland (via si_errno)
 *
 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
 */
static void seccomp_send_sigsys(int syscall, int reason)
{
	struct siginfo info;
	memset(&info, 0, sizeof(info));
	info.si_signo = SIGSYS;
	info.si_code = SYS_SECCOMP;
	info.si_call_addr = (void __user *)KSTK_EIP(current);
	info.si_errno = reason;
544
	info.si_arch = syscall_get_arch();
W
Will Drewry 已提交
545 546 547
	info.si_syscall = syscall;
	force_sig_info(SIGSYS, &info, current);
}
548
#endif	/* CONFIG_SECCOMP_FILTER */
L
Linus Torvalds 已提交
549 550 551 552 553 554 555 556 557 558 559

/*
 * Secure computing mode 1 allows only read/write/exit/sigreturn.
 * To be fully secure this must be combined with rlimit
 * to limit the stack allocations too.
 */
static int mode1_syscalls[] = {
	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
	0, /* null terminated */
};

560
#ifdef CONFIG_COMPAT
L
Linus Torvalds 已提交
561 562 563 564 565 566
static int mode1_syscalls_32[] = {
	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
	0, /* null terminated */
};
#endif

W
Will Drewry 已提交
567
int __secure_computing(int this_syscall)
L
Linus Torvalds 已提交
568
{
569 570
	int exit_sig = 0;
	int *syscall;
571
	u32 ret;
L
Linus Torvalds 已提交
572

573 574 575 576 577 578 579
	/*
	 * Make sure that any changes to mode from another thread have
	 * been seen after TIF_SECCOMP was seen.
	 */
	rmb();

	switch (current->seccomp.mode) {
580
	case SECCOMP_MODE_STRICT:
L
Linus Torvalds 已提交
581
		syscall = mode1_syscalls;
582 583
#ifdef CONFIG_COMPAT
		if (is_compat_task())
L
Linus Torvalds 已提交
584 585 586 587
			syscall = mode1_syscalls_32;
#endif
		do {
			if (*syscall == this_syscall)
W
Will Drewry 已提交
588
				return 0;
L
Linus Torvalds 已提交
589
		} while (*++syscall);
590
		exit_sig = SIGKILL;
591
		ret = SECCOMP_RET_KILL;
L
Linus Torvalds 已提交
592
		break;
593
#ifdef CONFIG_SECCOMP_FILTER
594 595
	case SECCOMP_MODE_FILTER: {
		int data;
596
		struct pt_regs *regs = task_pt_regs(current);
W
Will Drewry 已提交
597 598
		ret = seccomp_run_filters(this_syscall);
		data = ret & SECCOMP_RET_DATA;
599 600
		ret &= SECCOMP_RET_ACTION;
		switch (ret) {
W
Will Drewry 已提交
601 602
		case SECCOMP_RET_ERRNO:
			/* Set the low-order 16-bits as a errno. */
603
			syscall_set_return_value(current, regs,
W
Will Drewry 已提交
604 605
						 -data, 0);
			goto skip;
W
Will Drewry 已提交
606 607
		case SECCOMP_RET_TRAP:
			/* Show the handler the original registers. */
608
			syscall_rollback(current, regs);
W
Will Drewry 已提交
609 610 611
			/* Let the filter pass back 16 bits of data. */
			seccomp_send_sigsys(this_syscall, data);
			goto skip;
612 613
		case SECCOMP_RET_TRACE:
			/* Skip these calls if there is no tracer. */
614 615 616
			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
				syscall_set_return_value(current, regs,
							 -ENOSYS, 0);
617
				goto skip;
618
			}
619 620 621 622 623 624 625 626 627 628
			/* Allow the BPF to provide the event message */
			ptrace_event(PTRACE_EVENT_SECCOMP, data);
			/*
			 * The delivery of a fatal signal during event
			 * notification may silently skip tracer notification.
			 * Terminating the task now avoids executing a system
			 * call that may not be intended.
			 */
			if (fatal_signal_pending(current))
				break;
629 630 631
			if (syscall_get_nr(current, regs) < 0)
				goto skip;  /* Explicit request to skip. */

632
			return 0;
W
Will Drewry 已提交
633 634 635 636 637 638
		case SECCOMP_RET_ALLOW:
			return 0;
		case SECCOMP_RET_KILL:
		default:
			break;
		}
639 640
		exit_sig = SIGSYS;
		break;
641
	}
642
#endif
L
Linus Torvalds 已提交
643 644 645 646 647 648 649
	default:
		BUG();
	}

#ifdef SECCOMP_DEBUG
	dump_stack();
#endif
W
Will Drewry 已提交
650
	audit_seccomp(this_syscall, exit_sig, ret);
651
	do_exit(exit_sig);
652
#ifdef CONFIG_SECCOMP_FILTER
W
Will Drewry 已提交
653 654
skip:
	audit_seccomp(this_syscall, exit_sig, ret);
655
#endif
W
Will Drewry 已提交
656
	return -1;
L
Linus Torvalds 已提交
657
}
658 659 660 661 662 663

long prctl_get_seccomp(void)
{
	return current->seccomp.mode;
}

664
/**
K
Kees Cook 已提交
665
 * seccomp_set_mode_strict: internal function for setting strict seccomp
666 667 668 669 670
 *
 * Once current->seccomp.mode is non-zero, it may not be changed.
 *
 * Returns 0 on success or -EINVAL on failure.
 */
K
Kees Cook 已提交
671
static long seccomp_set_mode_strict(void)
672
{
K
Kees Cook 已提交
673
	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
674
	long ret = -EINVAL;
675

K
Kees Cook 已提交
676 677
	spin_lock_irq(&current->sighand->siglock);

678
	if (!seccomp_may_assign_mode(seccomp_mode))
679 680
		goto out;

681
#ifdef TIF_NOTSC
K
Kees Cook 已提交
682
	disable_TSC();
683
#endif
684
	seccomp_assign_mode(current, seccomp_mode);
K
Kees Cook 已提交
685 686 687
	ret = 0;

out:
K
Kees Cook 已提交
688
	spin_unlock_irq(&current->sighand->siglock);
K
Kees Cook 已提交
689 690 691 692

	return ret;
}

693
#ifdef CONFIG_SECCOMP_FILTER
K
Kees Cook 已提交
694 695
/**
 * seccomp_set_mode_filter: internal function for setting seccomp filter
K
Kees Cook 已提交
696
 * @flags:  flags to change filter behavior
K
Kees Cook 已提交
697 698 699 700 701 702 703 704 705 706
 * @filter: struct sock_fprog containing filter
 *
 * This function may be called repeatedly to install additional filters.
 * Every filter successfully installed will be evaluated (in reverse order)
 * for each system call the task makes.
 *
 * Once current->seccomp.mode is non-zero, it may not be changed.
 *
 * Returns 0 on success or -EINVAL on failure.
 */
K
Kees Cook 已提交
707 708
static long seccomp_set_mode_filter(unsigned int flags,
				    const char __user *filter)
K
Kees Cook 已提交
709 710
{
	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
711
	struct seccomp_filter *prepared = NULL;
K
Kees Cook 已提交
712 713
	long ret = -EINVAL;

K
Kees Cook 已提交
714
	/* Validate flags. */
715
	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
K
Kees Cook 已提交
716
		return -EINVAL;
K
Kees Cook 已提交
717

718 719 720 721 722
	/* Prepare the new filter before holding any locks. */
	prepared = seccomp_prepare_user_filter(filter);
	if (IS_ERR(prepared))
		return PTR_ERR(prepared);

723 724 725 726 727 728 729 730
	/*
	 * Make sure we cannot change seccomp or nnp state via TSYNC
	 * while another thread is in the middle of calling exec.
	 */
	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
	    mutex_lock_killable(&current->signal->cred_guard_mutex))
		goto out_free;

K
Kees Cook 已提交
731 732
	spin_lock_irq(&current->sighand->siglock);

K
Kees Cook 已提交
733 734 735
	if (!seccomp_may_assign_mode(seccomp_mode))
		goto out;

736
	ret = seccomp_attach_filter(flags, prepared);
K
Kees Cook 已提交
737
	if (ret)
738
		goto out;
739 740
	/* Do not free the successfully attached filter. */
	prepared = NULL;
741

742
	seccomp_assign_mode(current, seccomp_mode);
743
out:
K
Kees Cook 已提交
744
	spin_unlock_irq(&current->sighand->siglock);
745 746 747
	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
		mutex_unlock(&current->signal->cred_guard_mutex);
out_free:
748
	seccomp_filter_free(prepared);
749 750
	return ret;
}
K
Kees Cook 已提交
751
#else
K
Kees Cook 已提交
752 753
static inline long seccomp_set_mode_filter(unsigned int flags,
					   const char __user *filter)
K
Kees Cook 已提交
754 755 756 757
{
	return -EINVAL;
}
#endif
758

K
Kees Cook 已提交
759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780
/* Common entry point for both prctl and syscall. */
static long do_seccomp(unsigned int op, unsigned int flags,
		       const char __user *uargs)
{
	switch (op) {
	case SECCOMP_SET_MODE_STRICT:
		if (flags != 0 || uargs != NULL)
			return -EINVAL;
		return seccomp_set_mode_strict();
	case SECCOMP_SET_MODE_FILTER:
		return seccomp_set_mode_filter(flags, uargs);
	default:
		return -EINVAL;
	}
}

SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
			 const char __user *, uargs)
{
	return do_seccomp(op, flags, uargs);
}

781 782 783 784 785 786 787 788 789
/**
 * prctl_set_seccomp: configures current->seccomp.mode
 * @seccomp_mode: requested mode to use
 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
 *
 * Returns 0 on success or -EINVAL on failure.
 */
long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
{
K
Kees Cook 已提交
790 791 792
	unsigned int op;
	char __user *uargs;

K
Kees Cook 已提交
793 794
	switch (seccomp_mode) {
	case SECCOMP_MODE_STRICT:
K
Kees Cook 已提交
795 796 797 798 799 800 801 802
		op = SECCOMP_SET_MODE_STRICT;
		/*
		 * Setting strict mode through prctl always ignored filter,
		 * so make sure it is always NULL here to pass the internal
		 * check in do_seccomp().
		 */
		uargs = NULL;
		break;
K
Kees Cook 已提交
803
	case SECCOMP_MODE_FILTER:
K
Kees Cook 已提交
804 805 806
		op = SECCOMP_SET_MODE_FILTER;
		uargs = filter;
		break;
K
Kees Cook 已提交
807 808 809
	default:
		return -EINVAL;
	}
K
Kees Cook 已提交
810 811 812

	/* prctl interface doesn't have flags, so they are always zero. */
	return do_seccomp(op, 0, uargs);
813
}