seccomp.c 14.5 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5
/*
 * linux/kernel/seccomp.c
 *
 * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
 *
6 7 8 9 10 11 12 13
 * Copyright (C) 2012 Google, Inc.
 * Will Drewry <wad@chromium.org>
 *
 * This defines a simple but solid secure-computing facility.
 *
 * Mode 1 uses a fixed list of allowed system calls.
 * Mode 2 allows user-defined system call filters in the form
 *        of Berkeley Packet Filters/Linux Socket Filters.
L
Linus Torvalds 已提交
14 15
 */

16
#include <linux/atomic.h>
17
#include <linux/audit.h>
18
#include <linux/compat.h>
19 20
#include <linux/sched.h>
#include <linux/seccomp.h>
L
Linus Torvalds 已提交
21 22

/* #define SECCOMP_DEBUG 1 */
23 24 25 26

#ifdef CONFIG_SECCOMP_FILTER
#include <asm/syscall.h>
#include <linux/filter.h>
27
#include <linux/ptrace.h>
28 29 30 31 32 33 34 35 36 37 38 39 40 41
#include <linux/security.h>
#include <linux/slab.h>
#include <linux/tracehook.h>
#include <linux/uaccess.h>

/**
 * struct seccomp_filter - container for seccomp BPF programs
 *
 * @usage: reference count to manage the object lifetime.
 *         get/put helpers should be used when accessing an instance
 *         outside of a lifetime-guarded section.  In general, this
 *         is only needed for handling filters shared across tasks.
 * @prev: points to a previously installed, or inherited, filter
 * @len: the number of instructions in the program
42
 * @insnsi: the BPF program instructions to evaluate
43 44 45 46 47 48 49 50 51 52 53 54 55 56
 *
 * seccomp_filter objects are organized in a tree linked via the @prev
 * pointer.  For any task, it appears to be a singly-linked list starting
 * with current->seccomp.filter, the most recently attached or inherited filter.
 * However, multiple filters may share a @prev node, by way of fork(), which
 * results in a unidirectional tree existing in memory.  This is similar to
 * how namespaces work.
 *
 * seccomp_filter objects should never be modified after being attached
 * to a task_struct (other than @usage).
 */
struct seccomp_filter {
	atomic_t usage;
	struct seccomp_filter *prev;
57
	struct sk_filter *prog;
58 59 60 61 62
};

/* Limit any path through the tree to 256KB worth of instructions. */
#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))

63
/*
64 65 66
 * Endianness is explicitly ignored and left for BPF program authors to manage
 * as per the specific architecture.
 */
67
static void populate_seccomp_data(struct seccomp_data *sd)
68
{
69 70
	struct task_struct *task = current;
	struct pt_regs *regs = task_pt_regs(task);
71
	unsigned long args[6];
72

73
	sd->nr = syscall_get_nr(task, regs);
74
	sd->arch = syscall_get_arch();
75 76 77 78 79 80 81
	syscall_get_arguments(task, regs, 0, 6, args);
	sd->args[0] = args[0];
	sd->args[1] = args[1];
	sd->args[2] = args[2];
	sd->args[3] = args[3];
	sd->args[4] = args[4];
	sd->args[5] = args[5];
82
	sd->instruction_pointer = KSTK_EIP(task);
83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105
}

/**
 *	seccomp_check_filter - verify seccomp filter code
 *	@filter: filter to verify
 *	@flen: length of filter
 *
 * Takes a previously checked filter (by sk_chk_filter) and
 * redirects all filter code that loads struct sk_buff data
 * and related data through seccomp_bpf_load.  It also
 * enforces length and alignment checking of those loads.
 *
 * Returns 0 if the rule set is legal or -EINVAL if not.
 */
static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
{
	int pc;
	for (pc = 0; pc < flen; pc++) {
		struct sock_filter *ftest = &filter[pc];
		u16 code = ftest->code;
		u32 k = ftest->k;

		switch (code) {
106
		case BPF_LD | BPF_W | BPF_ABS:
107
			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
108 109 110 111
			/* 32-bit aligned and not out of bounds. */
			if (k >= sizeof(struct seccomp_data) || k & 3)
				return -EINVAL;
			continue;
112
		case BPF_LD | BPF_W | BPF_LEN:
113
			ftest->code = BPF_LD | BPF_IMM;
114 115
			ftest->k = sizeof(struct seccomp_data);
			continue;
116
		case BPF_LDX | BPF_W | BPF_LEN:
117
			ftest->code = BPF_LDX | BPF_IMM;
118 119 120
			ftest->k = sizeof(struct seccomp_data);
			continue;
		/* Explicitly include allowed calls. */
121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158
		case BPF_RET | BPF_K:
		case BPF_RET | BPF_A:
		case BPF_ALU | BPF_ADD | BPF_K:
		case BPF_ALU | BPF_ADD | BPF_X:
		case BPF_ALU | BPF_SUB | BPF_K:
		case BPF_ALU | BPF_SUB | BPF_X:
		case BPF_ALU | BPF_MUL | BPF_K:
		case BPF_ALU | BPF_MUL | BPF_X:
		case BPF_ALU | BPF_DIV | BPF_K:
		case BPF_ALU | BPF_DIV | BPF_X:
		case BPF_ALU | BPF_AND | BPF_K:
		case BPF_ALU | BPF_AND | BPF_X:
		case BPF_ALU | BPF_OR | BPF_K:
		case BPF_ALU | BPF_OR | BPF_X:
		case BPF_ALU | BPF_XOR | BPF_K:
		case BPF_ALU | BPF_XOR | BPF_X:
		case BPF_ALU | BPF_LSH | BPF_K:
		case BPF_ALU | BPF_LSH | BPF_X:
		case BPF_ALU | BPF_RSH | BPF_K:
		case BPF_ALU | BPF_RSH | BPF_X:
		case BPF_ALU | BPF_NEG:
		case BPF_LD | BPF_IMM:
		case BPF_LDX | BPF_IMM:
		case BPF_MISC | BPF_TAX:
		case BPF_MISC | BPF_TXA:
		case BPF_LD | BPF_MEM:
		case BPF_LDX | BPF_MEM:
		case BPF_ST:
		case BPF_STX:
		case BPF_JMP | BPF_JA:
		case BPF_JMP | BPF_JEQ | BPF_K:
		case BPF_JMP | BPF_JEQ | BPF_X:
		case BPF_JMP | BPF_JGE | BPF_K:
		case BPF_JMP | BPF_JGE | BPF_X:
		case BPF_JMP | BPF_JGT | BPF_K:
		case BPF_JMP | BPF_JGT | BPF_X:
		case BPF_JMP | BPF_JSET | BPF_K:
		case BPF_JMP | BPF_JSET | BPF_X:
159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175
			continue;
		default:
			return -EINVAL;
		}
	}
	return 0;
}

/**
 * seccomp_run_filters - evaluates all seccomp filters against @syscall
 * @syscall: number of the current system call
 *
 * Returns valid seccomp BPF response codes.
 */
static u32 seccomp_run_filters(int syscall)
{
	struct seccomp_filter *f;
176
	struct seccomp_data sd;
W
Will Drewry 已提交
177 178 179 180 181 182
	u32 ret = SECCOMP_RET_ALLOW;

	/* Ensure unexpected behavior doesn't result in failing open. */
	if (WARN_ON(current->seccomp.filter == NULL))
		return SECCOMP_RET_KILL;

183 184
	populate_seccomp_data(&sd);

185 186
	/*
	 * All filters in the list are evaluated and the lowest BPF return
W
Will Drewry 已提交
187
	 * value always takes priority (ignoring the DATA).
188 189
	 */
	for (f = current->seccomp.filter; f; f = f->prev) {
190 191
		u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);

W
Will Drewry 已提交
192 193
		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
			ret = cur_ret;
194 195 196
	}
	return ret;
}
197
#endif /* CONFIG_SECCOMP_FILTER */
198

199 200 201 202 203 204 205 206 207 208 209 210 211 212 213
static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
{
	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
		return false;

	return true;
}

static inline void seccomp_assign_mode(unsigned long seccomp_mode)
{
	current->seccomp.mode = seccomp_mode;
	set_tsk_thread_flag(current, TIF_SECCOMP);
}

#ifdef CONFIG_SECCOMP_FILTER
214 215 216 217 218 219 220 221 222 223 224
/**
 * seccomp_attach_filter: Attaches a seccomp filter to current.
 * @fprog: BPF program to install
 *
 * Returns 0 on success or an errno on failure.
 */
static long seccomp_attach_filter(struct sock_fprog *fprog)
{
	struct seccomp_filter *filter;
	unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
	unsigned long total_insns = fprog->len;
225 226
	struct sock_filter *fp;
	int new_len;
227 228 229 230 231 232
	long ret;

	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
		return -EINVAL;

	for (filter = current->seccomp.filter; filter; filter = filter->prev)
233
		total_insns += filter->prog->len + 4;  /* include a 4 instr penalty */
234 235 236 237
	if (total_insns > MAX_INSNS_PER_PATH)
		return -ENOMEM;

	/*
238
	 * Installing a seccomp filter requires that the task has
239 240 241 242 243 244 245 246 247
	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
	 * This avoids scenarios where unprivileged tasks can affect the
	 * behavior of privileged children.
	 */
	if (!current->no_new_privs &&
	    security_capable_noaudit(current_cred(), current_user_ns(),
				     CAP_SYS_ADMIN) != 0)
		return -EACCES;

248 249
	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
	if (!fp)
250 251 252 253
		return -ENOMEM;

	/* Copy the instructions from fprog. */
	ret = -EFAULT;
254 255
	if (copy_from_user(fp, fprog->filter, fp_size))
		goto free_prog;
256 257

	/* Check and rewrite the fprog via the skb checker */
258
	ret = sk_chk_filter(fp, fprog->len);
259
	if (ret)
260
		goto free_prog;
261 262

	/* Check and rewrite the fprog for seccomp use */
263 264 265 266 267 268 269 270 271 272
	ret = seccomp_check_filter(fp, fprog->len);
	if (ret)
		goto free_prog;

	/* Convert 'sock_filter' insns to 'sock_filter_int' insns */
	ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
	if (ret)
		goto free_prog;

	/* Allocate a new seccomp_filter */
273
	ret = -ENOMEM;
274
	filter = kzalloc(sizeof(struct seccomp_filter),
275 276 277 278
			 GFP_KERNEL|__GFP_NOWARN);
	if (!filter)
		goto free_prog;

279 280 281
	filter->prog = kzalloc(sk_filter_size(new_len),
			       GFP_KERNEL|__GFP_NOWARN);
	if (!filter->prog)
282
		goto free_filter;
283 284 285 286

	ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
	if (ret)
		goto free_filter_prog;
287
	kfree(fp);
288 289

	atomic_set(&filter->usage, 1);
290 291
	filter->prog->len = new_len;

292
	sk_filter_select_runtime(filter->prog);
293 294 295 296 297 298 299 300

	/*
	 * If there is an existing filter, make it the prev and don't drop its
	 * task reference.
	 */
	filter->prev = current->seccomp.filter;
	current->seccomp.filter = filter;
	return 0;
301

302 303
free_filter_prog:
	kfree(filter->prog);
304
free_filter:
305
	kfree(filter);
306 307
free_prog:
	kfree(fp);
308 309 310 311 312 313 314 315 316
	return ret;
}

/**
 * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
 * @user_filter: pointer to the user data containing a sock_fprog.
 *
 * Returns 0 on success and non-zero otherwise.
 */
317
static long seccomp_attach_user_filter(char __user *user_filter)
318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355
{
	struct sock_fprog fprog;
	long ret = -EFAULT;

#ifdef CONFIG_COMPAT
	if (is_compat_task()) {
		struct compat_sock_fprog fprog32;
		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
			goto out;
		fprog.len = fprog32.len;
		fprog.filter = compat_ptr(fprog32.filter);
	} else /* falls through to the if below. */
#endif
	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
		goto out;
	ret = seccomp_attach_filter(&fprog);
out:
	return ret;
}

/* get_seccomp_filter - increments the reference count of the filter on @tsk */
void get_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	if (!orig)
		return;
	/* Reference count is bounded by the number of total processes. */
	atomic_inc(&orig->usage);
}

/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
void put_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	/* Clean up single-reference branches iteratively. */
	while (orig && atomic_dec_and_test(&orig->usage)) {
		struct seccomp_filter *freeme = orig;
		orig = orig->prev;
356
		sk_filter_free(freeme->prog);
357 358 359
		kfree(freeme);
	}
}
W
Will Drewry 已提交
360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375

/**
 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
 * @syscall: syscall number to send to userland
 * @reason: filter-supplied reason code to send to userland (via si_errno)
 *
 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
 */
static void seccomp_send_sigsys(int syscall, int reason)
{
	struct siginfo info;
	memset(&info, 0, sizeof(info));
	info.si_signo = SIGSYS;
	info.si_code = SYS_SECCOMP;
	info.si_call_addr = (void __user *)KSTK_EIP(current);
	info.si_errno = reason;
376
	info.si_arch = syscall_get_arch();
W
Will Drewry 已提交
377 378 379
	info.si_syscall = syscall;
	force_sig_info(SIGSYS, &info, current);
}
380
#endif	/* CONFIG_SECCOMP_FILTER */
L
Linus Torvalds 已提交
381 382 383 384 385 386 387 388 389 390 391

/*
 * Secure computing mode 1 allows only read/write/exit/sigreturn.
 * To be fully secure this must be combined with rlimit
 * to limit the stack allocations too.
 */
static int mode1_syscalls[] = {
	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
	0, /* null terminated */
};

392
#ifdef CONFIG_COMPAT
L
Linus Torvalds 已提交
393 394 395 396 397 398
static int mode1_syscalls_32[] = {
	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
	0, /* null terminated */
};
#endif

W
Will Drewry 已提交
399
int __secure_computing(int this_syscall)
L
Linus Torvalds 已提交
400 401
{
	int mode = current->seccomp.mode;
402 403
	int exit_sig = 0;
	int *syscall;
404
	u32 ret;
L
Linus Torvalds 已提交
405 406

	switch (mode) {
407
	case SECCOMP_MODE_STRICT:
L
Linus Torvalds 已提交
408
		syscall = mode1_syscalls;
409 410
#ifdef CONFIG_COMPAT
		if (is_compat_task())
L
Linus Torvalds 已提交
411 412 413 414
			syscall = mode1_syscalls_32;
#endif
		do {
			if (*syscall == this_syscall)
W
Will Drewry 已提交
415
				return 0;
L
Linus Torvalds 已提交
416
		} while (*++syscall);
417
		exit_sig = SIGKILL;
418
		ret = SECCOMP_RET_KILL;
L
Linus Torvalds 已提交
419
		break;
420
#ifdef CONFIG_SECCOMP_FILTER
421 422
	case SECCOMP_MODE_FILTER: {
		int data;
423
		struct pt_regs *regs = task_pt_regs(current);
W
Will Drewry 已提交
424 425
		ret = seccomp_run_filters(this_syscall);
		data = ret & SECCOMP_RET_DATA;
426 427
		ret &= SECCOMP_RET_ACTION;
		switch (ret) {
W
Will Drewry 已提交
428 429
		case SECCOMP_RET_ERRNO:
			/* Set the low-order 16-bits as a errno. */
430
			syscall_set_return_value(current, regs,
W
Will Drewry 已提交
431 432
						 -data, 0);
			goto skip;
W
Will Drewry 已提交
433 434
		case SECCOMP_RET_TRAP:
			/* Show the handler the original registers. */
435
			syscall_rollback(current, regs);
W
Will Drewry 已提交
436 437 438
			/* Let the filter pass back 16 bits of data. */
			seccomp_send_sigsys(this_syscall, data);
			goto skip;
439 440
		case SECCOMP_RET_TRACE:
			/* Skip these calls if there is no tracer. */
441 442 443
			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
				syscall_set_return_value(current, regs,
							 -ENOSYS, 0);
444
				goto skip;
445
			}
446 447 448 449 450 451 452 453 454 455
			/* Allow the BPF to provide the event message */
			ptrace_event(PTRACE_EVENT_SECCOMP, data);
			/*
			 * The delivery of a fatal signal during event
			 * notification may silently skip tracer notification.
			 * Terminating the task now avoids executing a system
			 * call that may not be intended.
			 */
			if (fatal_signal_pending(current))
				break;
456 457 458
			if (syscall_get_nr(current, regs) < 0)
				goto skip;  /* Explicit request to skip. */

459
			return 0;
W
Will Drewry 已提交
460 461 462 463 464 465
		case SECCOMP_RET_ALLOW:
			return 0;
		case SECCOMP_RET_KILL:
		default:
			break;
		}
466 467
		exit_sig = SIGSYS;
		break;
468
	}
469
#endif
L
Linus Torvalds 已提交
470 471 472 473 474 475 476
	default:
		BUG();
	}

#ifdef SECCOMP_DEBUG
	dump_stack();
#endif
W
Will Drewry 已提交
477
	audit_seccomp(this_syscall, exit_sig, ret);
478
	do_exit(exit_sig);
479
#ifdef CONFIG_SECCOMP_FILTER
W
Will Drewry 已提交
480 481
skip:
	audit_seccomp(this_syscall, exit_sig, ret);
482
#endif
W
Will Drewry 已提交
483
	return -1;
L
Linus Torvalds 已提交
484
}
485 486 487 488 489 490

long prctl_get_seccomp(void)
{
	return current->seccomp.mode;
}

491
/**
492
 * seccomp_set_mode: internal function for setting seccomp mode
493 494 495 496 497 498 499 500 501 502 503 504
 * @seccomp_mode: requested mode to use
 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
 *
 * This function may be called repeatedly with a @seccomp_mode of
 * SECCOMP_MODE_FILTER to install additional filters.  Every filter
 * successfully installed will be evaluated (in reverse order) for each system
 * call the task makes.
 *
 * Once current->seccomp.mode is non-zero, it may not be changed.
 *
 * Returns 0 on success or -EINVAL on failure.
 */
505
static long seccomp_set_mode(unsigned long seccomp_mode, char __user *filter)
506
{
507
	long ret = -EINVAL;
508

509
	if (!seccomp_may_assign_mode(seccomp_mode))
510 511
		goto out;

512 513 514
	switch (seccomp_mode) {
	case SECCOMP_MODE_STRICT:
		ret = 0;
515 516 517
#ifdef TIF_NOTSC
		disable_TSC();
#endif
518 519 520 521 522 523 524 525 526 527
		break;
#ifdef CONFIG_SECCOMP_FILTER
	case SECCOMP_MODE_FILTER:
		ret = seccomp_attach_user_filter(filter);
		if (ret)
			goto out;
		break;
#endif
	default:
		goto out;
528 529
	}

530
	seccomp_assign_mode(seccomp_mode);
531
out:
532 533
	return ret;
}
534 535 536 537 538 539 540 541 542 543 544 545

/**
 * prctl_set_seccomp: configures current->seccomp.mode
 * @seccomp_mode: requested mode to use
 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
 *
 * Returns 0 on success or -EINVAL on failure.
 */
long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
{
	return seccomp_set_mode(seccomp_mode, filter);
}