xref: /openbmc/linux/kernel/seccomp.c (revision 21278aea)
1 /*
2  * linux/kernel/seccomp.c
3  *
4  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
5  *
6  * Copyright (C) 2012 Google, Inc.
7  * Will Drewry <wad@chromium.org>
8  *
9  * This defines a simple but solid secure-computing facility.
10  *
11  * Mode 1 uses a fixed list of allowed system calls.
12  * Mode 2 allows user-defined system call filters in the form
13  *        of Berkeley Packet Filters/Linux Socket Filters.
14  */
15 
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/sched.h>
20 #include <linux/seccomp.h>
21 
22 /* #define SECCOMP_DEBUG 1 */
23 
24 #ifdef CONFIG_SECCOMP_FILTER
25 #include <asm/syscall.h>
26 #include <linux/filter.h>
27 #include <linux/ptrace.h>
28 #include <linux/security.h>
29 #include <linux/slab.h>
30 #include <linux/tracehook.h>
31 #include <linux/uaccess.h>
32 
33 /**
34  * struct seccomp_filter - container for seccomp BPF programs
35  *
36  * @usage: reference count to manage the object lifetime.
37  *         get/put helpers should be used when accessing an instance
38  *         outside of a lifetime-guarded section.  In general, this
39  *         is only needed for handling filters shared across tasks.
40  * @prev: points to a previously installed, or inherited, filter
41  * @len: the number of instructions in the program
42  * @insnsi: the BPF program instructions to evaluate
43  *
44  * seccomp_filter objects are organized in a tree linked via the @prev
45  * pointer.  For any task, it appears to be a singly-linked list starting
46  * with current->seccomp.filter, the most recently attached or inherited filter.
47  * However, multiple filters may share a @prev node, by way of fork(), which
48  * results in a unidirectional tree existing in memory.  This is similar to
49  * how namespaces work.
50  *
51  * seccomp_filter objects should never be modified after being attached
52  * to a task_struct (other than @usage).
53  */
54 struct seccomp_filter {
55 	atomic_t usage;
56 	struct seccomp_filter *prev;
57 	unsigned short len;  /* Instruction count */
58 	struct sock_filter_int insnsi[];
59 };
60 
61 /* Limit any path through the tree to 256KB worth of instructions. */
62 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
63 
64 /*
65  * Endianness is explicitly ignored and left for BPF program authors to manage
66  * as per the specific architecture.
67  */
68 static void populate_seccomp_data(struct seccomp_data *sd)
69 {
70 	struct task_struct *task = current;
71 	struct pt_regs *regs = task_pt_regs(task);
72 	unsigned long args[6];
73 
74 	sd->nr = syscall_get_nr(task, regs);
75 	sd->arch = syscall_get_arch();
76 	syscall_get_arguments(task, regs, 0, 6, args);
77 	sd->args[0] = args[0];
78 	sd->args[1] = args[1];
79 	sd->args[2] = args[2];
80 	sd->args[3] = args[3];
81 	sd->args[4] = args[4];
82 	sd->args[5] = args[5];
83 	sd->instruction_pointer = KSTK_EIP(task);
84 }
85 
86 /**
87  *	seccomp_check_filter - verify seccomp filter code
88  *	@filter: filter to verify
89  *	@flen: length of filter
90  *
91  * Takes a previously checked filter (by sk_chk_filter) and
92  * redirects all filter code that loads struct sk_buff data
93  * and related data through seccomp_bpf_load.  It also
94  * enforces length and alignment checking of those loads.
95  *
96  * Returns 0 if the rule set is legal or -EINVAL if not.
97  */
98 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
99 {
100 	int pc;
101 	for (pc = 0; pc < flen; pc++) {
102 		struct sock_filter *ftest = &filter[pc];
103 		u16 code = ftest->code;
104 		u32 k = ftest->k;
105 
106 		switch (code) {
107 		case BPF_S_LD_W_ABS:
108 			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
109 			/* 32-bit aligned and not out of bounds. */
110 			if (k >= sizeof(struct seccomp_data) || k & 3)
111 				return -EINVAL;
112 			continue;
113 		case BPF_S_LD_W_LEN:
114 			ftest->code = BPF_LD | BPF_IMM;
115 			ftest->k = sizeof(struct seccomp_data);
116 			continue;
117 		case BPF_S_LDX_W_LEN:
118 			ftest->code = BPF_LDX | BPF_IMM;
119 			ftest->k = sizeof(struct seccomp_data);
120 			continue;
121 		/* Explicitly include allowed calls. */
122 		case BPF_S_RET_K:
123 		case BPF_S_RET_A:
124 		case BPF_S_ALU_ADD_K:
125 		case BPF_S_ALU_ADD_X:
126 		case BPF_S_ALU_SUB_K:
127 		case BPF_S_ALU_SUB_X:
128 		case BPF_S_ALU_MUL_K:
129 		case BPF_S_ALU_MUL_X:
130 		case BPF_S_ALU_DIV_X:
131 		case BPF_S_ALU_AND_K:
132 		case BPF_S_ALU_AND_X:
133 		case BPF_S_ALU_OR_K:
134 		case BPF_S_ALU_OR_X:
135 		case BPF_S_ALU_XOR_K:
136 		case BPF_S_ALU_XOR_X:
137 		case BPF_S_ALU_LSH_K:
138 		case BPF_S_ALU_LSH_X:
139 		case BPF_S_ALU_RSH_K:
140 		case BPF_S_ALU_RSH_X:
141 		case BPF_S_ALU_NEG:
142 		case BPF_S_LD_IMM:
143 		case BPF_S_LDX_IMM:
144 		case BPF_S_MISC_TAX:
145 		case BPF_S_MISC_TXA:
146 		case BPF_S_ALU_DIV_K:
147 		case BPF_S_LD_MEM:
148 		case BPF_S_LDX_MEM:
149 		case BPF_S_ST:
150 		case BPF_S_STX:
151 		case BPF_S_JMP_JA:
152 		case BPF_S_JMP_JEQ_K:
153 		case BPF_S_JMP_JEQ_X:
154 		case BPF_S_JMP_JGE_K:
155 		case BPF_S_JMP_JGE_X:
156 		case BPF_S_JMP_JGT_K:
157 		case BPF_S_JMP_JGT_X:
158 		case BPF_S_JMP_JSET_K:
159 		case BPF_S_JMP_JSET_X:
160 			sk_decode_filter(ftest, ftest);
161 			continue;
162 		default:
163 			return -EINVAL;
164 		}
165 	}
166 	return 0;
167 }
168 
169 /**
170  * seccomp_run_filters - evaluates all seccomp filters against @syscall
171  * @syscall: number of the current system call
172  *
173  * Returns valid seccomp BPF response codes.
174  */
175 static u32 seccomp_run_filters(int syscall)
176 {
177 	struct seccomp_filter *f;
178 	struct seccomp_data sd;
179 	u32 ret = SECCOMP_RET_ALLOW;
180 
181 	/* Ensure unexpected behavior doesn't result in failing open. */
182 	if (WARN_ON(current->seccomp.filter == NULL))
183 		return SECCOMP_RET_KILL;
184 
185 	populate_seccomp_data(&sd);
186 
187 	/*
188 	 * All filters in the list are evaluated and the lowest BPF return
189 	 * value always takes priority (ignoring the DATA).
190 	 */
191 	for (f = current->seccomp.filter; f; f = f->prev) {
192 		u32 cur_ret = sk_run_filter_int_seccomp(&sd, f->insnsi);
193 		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
194 			ret = cur_ret;
195 	}
196 	return ret;
197 }
198 
199 /**
200  * seccomp_attach_filter: Attaches a seccomp filter to current.
201  * @fprog: BPF program to install
202  *
203  * Returns 0 on success or an errno on failure.
204  */
205 static long seccomp_attach_filter(struct sock_fprog *fprog)
206 {
207 	struct seccomp_filter *filter;
208 	unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
209 	unsigned long total_insns = fprog->len;
210 	struct sock_filter *fp;
211 	int new_len;
212 	long ret;
213 
214 	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
215 		return -EINVAL;
216 
217 	for (filter = current->seccomp.filter; filter; filter = filter->prev)
218 		total_insns += filter->len + 4;  /* include a 4 instr penalty */
219 	if (total_insns > MAX_INSNS_PER_PATH)
220 		return -ENOMEM;
221 
222 	/*
223 	 * Installing a seccomp filter requires that the task has
224 	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
225 	 * This avoids scenarios where unprivileged tasks can affect the
226 	 * behavior of privileged children.
227 	 */
228 	if (!current->no_new_privs &&
229 	    security_capable_noaudit(current_cred(), current_user_ns(),
230 				     CAP_SYS_ADMIN) != 0)
231 		return -EACCES;
232 
233 	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
234 	if (!fp)
235 		return -ENOMEM;
236 
237 	/* Copy the instructions from fprog. */
238 	ret = -EFAULT;
239 	if (copy_from_user(fp, fprog->filter, fp_size))
240 		goto free_prog;
241 
242 	/* Check and rewrite the fprog via the skb checker */
243 	ret = sk_chk_filter(fp, fprog->len);
244 	if (ret)
245 		goto free_prog;
246 
247 	/* Check and rewrite the fprog for seccomp use */
248 	ret = seccomp_check_filter(fp, fprog->len);
249 	if (ret)
250 		goto free_prog;
251 
252 	/* Convert 'sock_filter' insns to 'sock_filter_int' insns */
253 	ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
254 	if (ret)
255 		goto free_prog;
256 
257 	/* Allocate a new seccomp_filter */
258 	ret = -ENOMEM;
259 	filter = kzalloc(sizeof(struct seccomp_filter) +
260 			 sizeof(struct sock_filter_int) * new_len,
261 			 GFP_KERNEL|__GFP_NOWARN);
262 	if (!filter)
263 		goto free_prog;
264 
265 	ret = sk_convert_filter(fp, fprog->len, filter->insnsi, &new_len);
266 	if (ret)
267 		goto free_filter;
268 	kfree(fp);
269 
270 	atomic_set(&filter->usage, 1);
271 	filter->len = new_len;
272 
273 	/*
274 	 * If there is an existing filter, make it the prev and don't drop its
275 	 * task reference.
276 	 */
277 	filter->prev = current->seccomp.filter;
278 	current->seccomp.filter = filter;
279 	return 0;
280 
281 free_filter:
282 	kfree(filter);
283 free_prog:
284 	kfree(fp);
285 	return ret;
286 }
287 
288 /**
289  * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
290  * @user_filter: pointer to the user data containing a sock_fprog.
291  *
292  * Returns 0 on success and non-zero otherwise.
293  */
294 static long seccomp_attach_user_filter(char __user *user_filter)
295 {
296 	struct sock_fprog fprog;
297 	long ret = -EFAULT;
298 
299 #ifdef CONFIG_COMPAT
300 	if (is_compat_task()) {
301 		struct compat_sock_fprog fprog32;
302 		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
303 			goto out;
304 		fprog.len = fprog32.len;
305 		fprog.filter = compat_ptr(fprog32.filter);
306 	} else /* falls through to the if below. */
307 #endif
308 	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
309 		goto out;
310 	ret = seccomp_attach_filter(&fprog);
311 out:
312 	return ret;
313 }
314 
315 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
316 void get_seccomp_filter(struct task_struct *tsk)
317 {
318 	struct seccomp_filter *orig = tsk->seccomp.filter;
319 	if (!orig)
320 		return;
321 	/* Reference count is bounded by the number of total processes. */
322 	atomic_inc(&orig->usage);
323 }
324 
325 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
326 void put_seccomp_filter(struct task_struct *tsk)
327 {
328 	struct seccomp_filter *orig = tsk->seccomp.filter;
329 	/* Clean up single-reference branches iteratively. */
330 	while (orig && atomic_dec_and_test(&orig->usage)) {
331 		struct seccomp_filter *freeme = orig;
332 		orig = orig->prev;
333 		kfree(freeme);
334 	}
335 }
336 
337 /**
338  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
339  * @syscall: syscall number to send to userland
340  * @reason: filter-supplied reason code to send to userland (via si_errno)
341  *
342  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
343  */
344 static void seccomp_send_sigsys(int syscall, int reason)
345 {
346 	struct siginfo info;
347 	memset(&info, 0, sizeof(info));
348 	info.si_signo = SIGSYS;
349 	info.si_code = SYS_SECCOMP;
350 	info.si_call_addr = (void __user *)KSTK_EIP(current);
351 	info.si_errno = reason;
352 	info.si_arch = syscall_get_arch();
353 	info.si_syscall = syscall;
354 	force_sig_info(SIGSYS, &info, current);
355 }
356 #endif	/* CONFIG_SECCOMP_FILTER */
357 
358 /*
359  * Secure computing mode 1 allows only read/write/exit/sigreturn.
360  * To be fully secure this must be combined with rlimit
361  * to limit the stack allocations too.
362  */
363 static int mode1_syscalls[] = {
364 	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
365 	0, /* null terminated */
366 };
367 
368 #ifdef CONFIG_COMPAT
369 static int mode1_syscalls_32[] = {
370 	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
371 	0, /* null terminated */
372 };
373 #endif
374 
375 int __secure_computing(int this_syscall)
376 {
377 	int mode = current->seccomp.mode;
378 	int exit_sig = 0;
379 	int *syscall;
380 	u32 ret;
381 
382 	switch (mode) {
383 	case SECCOMP_MODE_STRICT:
384 		syscall = mode1_syscalls;
385 #ifdef CONFIG_COMPAT
386 		if (is_compat_task())
387 			syscall = mode1_syscalls_32;
388 #endif
389 		do {
390 			if (*syscall == this_syscall)
391 				return 0;
392 		} while (*++syscall);
393 		exit_sig = SIGKILL;
394 		ret = SECCOMP_RET_KILL;
395 		break;
396 #ifdef CONFIG_SECCOMP_FILTER
397 	case SECCOMP_MODE_FILTER: {
398 		int data;
399 		struct pt_regs *regs = task_pt_regs(current);
400 		ret = seccomp_run_filters(this_syscall);
401 		data = ret & SECCOMP_RET_DATA;
402 		ret &= SECCOMP_RET_ACTION;
403 		switch (ret) {
404 		case SECCOMP_RET_ERRNO:
405 			/* Set the low-order 16-bits as a errno. */
406 			syscall_set_return_value(current, regs,
407 						 -data, 0);
408 			goto skip;
409 		case SECCOMP_RET_TRAP:
410 			/* Show the handler the original registers. */
411 			syscall_rollback(current, regs);
412 			/* Let the filter pass back 16 bits of data. */
413 			seccomp_send_sigsys(this_syscall, data);
414 			goto skip;
415 		case SECCOMP_RET_TRACE:
416 			/* Skip these calls if there is no tracer. */
417 			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
418 				syscall_set_return_value(current, regs,
419 							 -ENOSYS, 0);
420 				goto skip;
421 			}
422 			/* Allow the BPF to provide the event message */
423 			ptrace_event(PTRACE_EVENT_SECCOMP, data);
424 			/*
425 			 * The delivery of a fatal signal during event
426 			 * notification may silently skip tracer notification.
427 			 * Terminating the task now avoids executing a system
428 			 * call that may not be intended.
429 			 */
430 			if (fatal_signal_pending(current))
431 				break;
432 			if (syscall_get_nr(current, regs) < 0)
433 				goto skip;  /* Explicit request to skip. */
434 
435 			return 0;
436 		case SECCOMP_RET_ALLOW:
437 			return 0;
438 		case SECCOMP_RET_KILL:
439 		default:
440 			break;
441 		}
442 		exit_sig = SIGSYS;
443 		break;
444 	}
445 #endif
446 	default:
447 		BUG();
448 	}
449 
450 #ifdef SECCOMP_DEBUG
451 	dump_stack();
452 #endif
453 	audit_seccomp(this_syscall, exit_sig, ret);
454 	do_exit(exit_sig);
455 #ifdef CONFIG_SECCOMP_FILTER
456 skip:
457 	audit_seccomp(this_syscall, exit_sig, ret);
458 #endif
459 	return -1;
460 }
461 
462 long prctl_get_seccomp(void)
463 {
464 	return current->seccomp.mode;
465 }
466 
467 /**
468  * prctl_set_seccomp: configures current->seccomp.mode
469  * @seccomp_mode: requested mode to use
470  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
471  *
472  * This function may be called repeatedly with a @seccomp_mode of
473  * SECCOMP_MODE_FILTER to install additional filters.  Every filter
474  * successfully installed will be evaluated (in reverse order) for each system
475  * call the task makes.
476  *
477  * Once current->seccomp.mode is non-zero, it may not be changed.
478  *
479  * Returns 0 on success or -EINVAL on failure.
480  */
481 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
482 {
483 	long ret = -EINVAL;
484 
485 	if (current->seccomp.mode &&
486 	    current->seccomp.mode != seccomp_mode)
487 		goto out;
488 
489 	switch (seccomp_mode) {
490 	case SECCOMP_MODE_STRICT:
491 		ret = 0;
492 #ifdef TIF_NOTSC
493 		disable_TSC();
494 #endif
495 		break;
496 #ifdef CONFIG_SECCOMP_FILTER
497 	case SECCOMP_MODE_FILTER:
498 		ret = seccomp_attach_user_filter(filter);
499 		if (ret)
500 			goto out;
501 		break;
502 #endif
503 	default:
504 		goto out;
505 	}
506 
507 	current->seccomp.mode = seccomp_mode;
508 	set_thread_flag(TIF_SECCOMP);
509 out:
510 	return ret;
511 }
512