seccomp.c 13.6 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5
/*
 * linux/kernel/seccomp.c
 *
 * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
 *
6 7 8 9 10 11 12 13
 * Copyright (C) 2012 Google, Inc.
 * Will Drewry <wad@chromium.org>
 *
 * This defines a simple but solid secure-computing facility.
 *
 * Mode 1 uses a fixed list of allowed system calls.
 * Mode 2 allows user-defined system call filters in the form
 *        of Berkeley Packet Filters/Linux Socket Filters.
L
Linus Torvalds 已提交
14 15
 */

16
#include <linux/atomic.h>
17
#include <linux/audit.h>
18
#include <linux/compat.h>
19 20
#include <linux/sched.h>
#include <linux/seccomp.h>
L
Linus Torvalds 已提交
21 22

/* #define SECCOMP_DEBUG 1 */
23 24 25 26

#ifdef CONFIG_SECCOMP_FILTER
#include <asm/syscall.h>
#include <linux/filter.h>
27
#include <linux/ptrace.h>
28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56
#include <linux/security.h>
#include <linux/slab.h>
#include <linux/tracehook.h>
#include <linux/uaccess.h>

/**
 * struct seccomp_filter - container for seccomp BPF programs
 *
 * @usage: reference count to manage the object lifetime.
 *         get/put helpers should be used when accessing an instance
 *         outside of a lifetime-guarded section.  In general, this
 *         is only needed for handling filters shared across tasks.
 * @prev: points to a previously installed, or inherited, filter
 * @len: the number of instructions in the program
 * @insns: the BPF program instructions to evaluate
 *
 * seccomp_filter objects are organized in a tree linked via the @prev
 * pointer.  For any task, it appears to be a singly-linked list starting
 * with current->seccomp.filter, the most recently attached or inherited filter.
 * However, multiple filters may share a @prev node, by way of fork(), which
 * results in a unidirectional tree existing in memory.  This is similar to
 * how namespaces work.
 *
 * seccomp_filter objects should never be modified after being attached
 * to a task_struct (other than @usage).
 */
struct seccomp_filter {
	atomic_t usage;
	struct seccomp_filter *prev;
57
	struct sk_filter *prog;
58 59 60 61 62
};

/* Limit any path through the tree to 256KB worth of instructions. */
#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))

63
/*
64 65 66
 * Endianness is explicitly ignored and left for BPF program authors to manage
 * as per the specific architecture.
 */
67
static void populate_seccomp_data(struct seccomp_data *sd)
68
{
69 70
	struct task_struct *task = current;
	struct pt_regs *regs = task_pt_regs(task);
71
	unsigned long args[6];
72

73
	sd->nr = syscall_get_nr(task, regs);
74
	sd->arch = syscall_get_arch();
75 76 77 78 79 80 81
	syscall_get_arguments(task, regs, 0, 6, args);
	sd->args[0] = args[0];
	sd->args[1] = args[1];
	sd->args[2] = args[2];
	sd->args[3] = args[3];
	sd->args[4] = args[4];
	sd->args[5] = args[5];
82
	sd->instruction_pointer = KSTK_EIP(task);
83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106
}

/**
 *	seccomp_check_filter - verify seccomp filter code
 *	@filter: filter to verify
 *	@flen: length of filter
 *
 * Takes a previously checked filter (by sk_chk_filter) and
 * redirects all filter code that loads struct sk_buff data
 * and related data through seccomp_bpf_load.  It also
 * enforces length and alignment checking of those loads.
 *
 * Returns 0 if the rule set is legal or -EINVAL if not.
 */
static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
{
	int pc;
	for (pc = 0; pc < flen; pc++) {
		struct sock_filter *ftest = &filter[pc];
		u16 code = ftest->code;
		u32 k = ftest->k;

		switch (code) {
		case BPF_S_LD_W_ABS:
107
			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
108 109 110 111 112
			/* 32-bit aligned and not out of bounds. */
			if (k >= sizeof(struct seccomp_data) || k & 3)
				return -EINVAL;
			continue;
		case BPF_S_LD_W_LEN:
113
			ftest->code = BPF_LD | BPF_IMM;
114 115 116
			ftest->k = sizeof(struct seccomp_data);
			continue;
		case BPF_S_LDX_W_LEN:
117
			ftest->code = BPF_LDX | BPF_IMM;
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133
			ftest->k = sizeof(struct seccomp_data);
			continue;
		/* Explicitly include allowed calls. */
		case BPF_S_RET_K:
		case BPF_S_RET_A:
		case BPF_S_ALU_ADD_K:
		case BPF_S_ALU_ADD_X:
		case BPF_S_ALU_SUB_K:
		case BPF_S_ALU_SUB_X:
		case BPF_S_ALU_MUL_K:
		case BPF_S_ALU_MUL_X:
		case BPF_S_ALU_DIV_X:
		case BPF_S_ALU_AND_K:
		case BPF_S_ALU_AND_X:
		case BPF_S_ALU_OR_K:
		case BPF_S_ALU_OR_X:
134 135
		case BPF_S_ALU_XOR_K:
		case BPF_S_ALU_XOR_X:
136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158
		case BPF_S_ALU_LSH_K:
		case BPF_S_ALU_LSH_X:
		case BPF_S_ALU_RSH_K:
		case BPF_S_ALU_RSH_X:
		case BPF_S_ALU_NEG:
		case BPF_S_LD_IMM:
		case BPF_S_LDX_IMM:
		case BPF_S_MISC_TAX:
		case BPF_S_MISC_TXA:
		case BPF_S_ALU_DIV_K:
		case BPF_S_LD_MEM:
		case BPF_S_LDX_MEM:
		case BPF_S_ST:
		case BPF_S_STX:
		case BPF_S_JMP_JA:
		case BPF_S_JMP_JEQ_K:
		case BPF_S_JMP_JEQ_X:
		case BPF_S_JMP_JGE_K:
		case BPF_S_JMP_JGE_X:
		case BPF_S_JMP_JGT_K:
		case BPF_S_JMP_JGT_X:
		case BPF_S_JMP_JSET_K:
		case BPF_S_JMP_JSET_X:
159
			sk_decode_filter(ftest, ftest);
160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176
			continue;
		default:
			return -EINVAL;
		}
	}
	return 0;
}

/**
 * seccomp_run_filters - evaluates all seccomp filters against @syscall
 * @syscall: number of the current system call
 *
 * Returns valid seccomp BPF response codes.
 */
static u32 seccomp_run_filters(int syscall)
{
	struct seccomp_filter *f;
177
	struct seccomp_data sd;
W
Will Drewry 已提交
178 179 180 181 182 183
	u32 ret = SECCOMP_RET_ALLOW;

	/* Ensure unexpected behavior doesn't result in failing open. */
	if (WARN_ON(current->seccomp.filter == NULL))
		return SECCOMP_RET_KILL;

184 185
	populate_seccomp_data(&sd);

186 187
	/*
	 * All filters in the list are evaluated and the lowest BPF return
W
Will Drewry 已提交
188
	 * value always takes priority (ignoring the DATA).
189 190
	 */
	for (f = current->seccomp.filter; f; f = f->prev) {
191 192
		u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);

W
Will Drewry 已提交
193 194
		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
			ret = cur_ret;
195 196 197 198 199 200 201 202 203 204 205 206 207 208 209
	}
	return ret;
}

/**
 * seccomp_attach_filter: Attaches a seccomp filter to current.
 * @fprog: BPF program to install
 *
 * Returns 0 on success or an errno on failure.
 */
static long seccomp_attach_filter(struct sock_fprog *fprog)
{
	struct seccomp_filter *filter;
	unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
	unsigned long total_insns = fprog->len;
210 211
	struct sock_filter *fp;
	int new_len;
212 213 214 215 216 217
	long ret;

	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
		return -EINVAL;

	for (filter = current->seccomp.filter; filter; filter = filter->prev)
218
		total_insns += filter->prog->len + 4;  /* include a 4 instr penalty */
219 220 221 222 223 224 225 226 227 228 229 230 231 232
	if (total_insns > MAX_INSNS_PER_PATH)
		return -ENOMEM;

	/*
	 * Installing a seccomp filter requires that the task have
	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
	 * This avoids scenarios where unprivileged tasks can affect the
	 * behavior of privileged children.
	 */
	if (!current->no_new_privs &&
	    security_capable_noaudit(current_cred(), current_user_ns(),
				     CAP_SYS_ADMIN) != 0)
		return -EACCES;

233 234
	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
	if (!fp)
235 236 237 238
		return -ENOMEM;

	/* Copy the instructions from fprog. */
	ret = -EFAULT;
239 240
	if (copy_from_user(fp, fprog->filter, fp_size))
		goto free_prog;
241 242

	/* Check and rewrite the fprog via the skb checker */
243
	ret = sk_chk_filter(fp, fprog->len);
244
	if (ret)
245
		goto free_prog;
246 247

	/* Check and rewrite the fprog for seccomp use */
248 249 250 251 252 253 254 255 256 257
	ret = seccomp_check_filter(fp, fprog->len);
	if (ret)
		goto free_prog;

	/* Convert 'sock_filter' insns to 'sock_filter_int' insns */
	ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
	if (ret)
		goto free_prog;

	/* Allocate a new seccomp_filter */
258
	ret = -ENOMEM;
259
	filter = kzalloc(sizeof(struct seccomp_filter),
260 261 262 263
			 GFP_KERNEL|__GFP_NOWARN);
	if (!filter)
		goto free_prog;

264 265 266
	filter->prog = kzalloc(sk_filter_size(new_len),
			       GFP_KERNEL|__GFP_NOWARN);
	if (!filter->prog)
267
		goto free_filter;
268 269 270 271

	ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
	if (ret)
		goto free_filter_prog;
272
	kfree(fp);
273 274

	atomic_set(&filter->usage, 1);
275 276 277 278 279
	filter->prog->len = new_len;
	filter->prog->bpf_func = (void *)sk_run_filter_int_seccomp;

	/* JIT internal BPF into native HW instructions */
	bpf_int_jit_compile(filter->prog);
280 281 282 283 284 285 286 287

	/*
	 * If there is an existing filter, make it the prev and don't drop its
	 * task reference.
	 */
	filter->prev = current->seccomp.filter;
	current->seccomp.filter = filter;
	return 0;
288

289 290
free_filter_prog:
	kfree(filter->prog);
291
free_filter:
292
	kfree(filter);
293 294
free_prog:
	kfree(fp);
295 296 297 298 299 300 301 302 303
	return ret;
}

/**
 * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
 * @user_filter: pointer to the user data containing a sock_fprog.
 *
 * Returns 0 on success and non-zero otherwise.
 */
304
static long seccomp_attach_user_filter(char __user *user_filter)
305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342
{
	struct sock_fprog fprog;
	long ret = -EFAULT;

#ifdef CONFIG_COMPAT
	if (is_compat_task()) {
		struct compat_sock_fprog fprog32;
		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
			goto out;
		fprog.len = fprog32.len;
		fprog.filter = compat_ptr(fprog32.filter);
	} else /* falls through to the if below. */
#endif
	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
		goto out;
	ret = seccomp_attach_filter(&fprog);
out:
	return ret;
}

/* get_seccomp_filter - increments the reference count of the filter on @tsk */
void get_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	if (!orig)
		return;
	/* Reference count is bounded by the number of total processes. */
	atomic_inc(&orig->usage);
}

/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
void put_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	/* Clean up single-reference branches iteratively. */
	while (orig && atomic_dec_and_test(&orig->usage)) {
		struct seccomp_filter *freeme = orig;
		orig = orig->prev;
343
		bpf_jit_free(freeme->prog);
344 345 346
		kfree(freeme);
	}
}
W
Will Drewry 已提交
347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362

/**
 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
 * @syscall: syscall number to send to userland
 * @reason: filter-supplied reason code to send to userland (via si_errno)
 *
 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
 */
static void seccomp_send_sigsys(int syscall, int reason)
{
	struct siginfo info;
	memset(&info, 0, sizeof(info));
	info.si_signo = SIGSYS;
	info.si_code = SYS_SECCOMP;
	info.si_call_addr = (void __user *)KSTK_EIP(current);
	info.si_errno = reason;
363
	info.si_arch = syscall_get_arch();
W
Will Drewry 已提交
364 365 366
	info.si_syscall = syscall;
	force_sig_info(SIGSYS, &info, current);
}
367
#endif	/* CONFIG_SECCOMP_FILTER */
L
Linus Torvalds 已提交
368 369 370 371 372 373 374 375 376 377 378

/*
 * Secure computing mode 1 allows only read/write/exit/sigreturn.
 * To be fully secure this must be combined with rlimit
 * to limit the stack allocations too.
 */
static int mode1_syscalls[] = {
	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
	0, /* null terminated */
};

379
#ifdef CONFIG_COMPAT
L
Linus Torvalds 已提交
380 381 382 383 384 385
static int mode1_syscalls_32[] = {
	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
	0, /* null terminated */
};
#endif

W
Will Drewry 已提交
386
int __secure_computing(int this_syscall)
L
Linus Torvalds 已提交
387 388
{
	int mode = current->seccomp.mode;
389 390
	int exit_sig = 0;
	int *syscall;
391
	u32 ret;
L
Linus Torvalds 已提交
392 393

	switch (mode) {
394
	case SECCOMP_MODE_STRICT:
L
Linus Torvalds 已提交
395
		syscall = mode1_syscalls;
396 397
#ifdef CONFIG_COMPAT
		if (is_compat_task())
L
Linus Torvalds 已提交
398 399 400 401
			syscall = mode1_syscalls_32;
#endif
		do {
			if (*syscall == this_syscall)
W
Will Drewry 已提交
402
				return 0;
L
Linus Torvalds 已提交
403
		} while (*++syscall);
404
		exit_sig = SIGKILL;
405
		ret = SECCOMP_RET_KILL;
L
Linus Torvalds 已提交
406
		break;
407
#ifdef CONFIG_SECCOMP_FILTER
408 409
	case SECCOMP_MODE_FILTER: {
		int data;
410
		struct pt_regs *regs = task_pt_regs(current);
W
Will Drewry 已提交
411 412
		ret = seccomp_run_filters(this_syscall);
		data = ret & SECCOMP_RET_DATA;
413 414
		ret &= SECCOMP_RET_ACTION;
		switch (ret) {
W
Will Drewry 已提交
415 416
		case SECCOMP_RET_ERRNO:
			/* Set the low-order 16-bits as a errno. */
417
			syscall_set_return_value(current, regs,
W
Will Drewry 已提交
418 419
						 -data, 0);
			goto skip;
W
Will Drewry 已提交
420 421
		case SECCOMP_RET_TRAP:
			/* Show the handler the original registers. */
422
			syscall_rollback(current, regs);
W
Will Drewry 已提交
423 424 425
			/* Let the filter pass back 16 bits of data. */
			seccomp_send_sigsys(this_syscall, data);
			goto skip;
426 427
		case SECCOMP_RET_TRACE:
			/* Skip these calls if there is no tracer. */
428 429 430
			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
				syscall_set_return_value(current, regs,
							 -ENOSYS, 0);
431
				goto skip;
432
			}
433 434 435 436 437 438 439 440 441 442
			/* Allow the BPF to provide the event message */
			ptrace_event(PTRACE_EVENT_SECCOMP, data);
			/*
			 * The delivery of a fatal signal during event
			 * notification may silently skip tracer notification.
			 * Terminating the task now avoids executing a system
			 * call that may not be intended.
			 */
			if (fatal_signal_pending(current))
				break;
443 444 445
			if (syscall_get_nr(current, regs) < 0)
				goto skip;  /* Explicit request to skip. */

446
			return 0;
W
Will Drewry 已提交
447 448 449 450 451 452
		case SECCOMP_RET_ALLOW:
			return 0;
		case SECCOMP_RET_KILL:
		default:
			break;
		}
453 454
		exit_sig = SIGSYS;
		break;
455
	}
456
#endif
L
Linus Torvalds 已提交
457 458 459 460 461 462 463
	default:
		BUG();
	}

#ifdef SECCOMP_DEBUG
	dump_stack();
#endif
W
Will Drewry 已提交
464
	audit_seccomp(this_syscall, exit_sig, ret);
465
	do_exit(exit_sig);
466
#ifdef CONFIG_SECCOMP_FILTER
W
Will Drewry 已提交
467 468
skip:
	audit_seccomp(this_syscall, exit_sig, ret);
469
#endif
W
Will Drewry 已提交
470
	return -1;
L
Linus Torvalds 已提交
471
}
472 473 474 475 476 477

long prctl_get_seccomp(void)
{
	return current->seccomp.mode;
}

478 479 480 481 482 483 484 485 486 487 488 489 490 491 492
/**
 * prctl_set_seccomp: configures current->seccomp.mode
 * @seccomp_mode: requested mode to use
 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
 *
 * This function may be called repeatedly with a @seccomp_mode of
 * SECCOMP_MODE_FILTER to install additional filters.  Every filter
 * successfully installed will be evaluated (in reverse order) for each system
 * call the task makes.
 *
 * Once current->seccomp.mode is non-zero, it may not be changed.
 *
 * Returns 0 on success or -EINVAL on failure.
 */
long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
493
{
494
	long ret = -EINVAL;
495

496 497
	if (current->seccomp.mode &&
	    current->seccomp.mode != seccomp_mode)
498 499
		goto out;

500 501 502
	switch (seccomp_mode) {
	case SECCOMP_MODE_STRICT:
		ret = 0;
503 504 505
#ifdef TIF_NOTSC
		disable_TSC();
#endif
506 507 508 509 510 511 512 513 514 515
		break;
#ifdef CONFIG_SECCOMP_FILTER
	case SECCOMP_MODE_FILTER:
		ret = seccomp_attach_user_filter(filter);
		if (ret)
			goto out;
		break;
#endif
	default:
		goto out;
516 517
	}

518 519 520
	current->seccomp.mode = seccomp_mode;
	set_thread_flag(TIF_SECCOMP);
out:
521 522
	return ret;
}