blob: 6c8528ce9df9b910984a29a8bdcb44a22795f431 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
Will Drewrye2cfabdf2012-04-12 16:47:57 -05006 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 */
15
Will Drewrye2cfabdf2012-04-12 16:47:57 -050016#include <linux/atomic.h>
Eric Paris85e7bac2012-01-03 14:23:05 -050017#include <linux/audit.h>
Roland McGrath5b101742009-02-27 23:25:54 -080018#include <linux/compat.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050019#include <linux/sched.h>
20#include <linux/seccomp.h>
Kees Cookc8bee432014-06-27 15:16:33 -070021#include <linux/slab.h>
Kees Cook48dc92b2014-06-25 16:08:24 -070022#include <linux/syscalls.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070023
Andy Lutomirskia4412fc2014-07-21 18:49:14 -070024#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
Will Drewrye2cfabdf2012-04-12 16:47:57 -050025#include <asm/syscall.h>
Andy Lutomirskia4412fc2014-07-21 18:49:14 -070026#endif
27
28#ifdef CONFIG_SECCOMP_FILTER
Will Drewrye2cfabdf2012-04-12 16:47:57 -050029#include <linux/filter.h>
Kees Cookc2e1f2e2014-06-05 00:23:17 -070030#include <linux/pid.h>
Will Drewryfb0fadf2012-04-12 16:48:02 -050031#include <linux/ptrace.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050032#include <linux/security.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050033#include <linux/tracehook.h>
34#include <linux/uaccess.h>
35
36/**
37 * struct seccomp_filter - container for seccomp BPF programs
38 *
39 * @usage: reference count to manage the object lifetime.
40 * get/put helpers should be used when accessing an instance
41 * outside of a lifetime-guarded section. In general, this
42 * is only needed for handling filters shared across tasks.
43 * @prev: points to a previously installed, or inherited, filter
44 * @len: the number of instructions in the program
Fabian Frederick119ce5c2014-06-06 14:37:53 -070045 * @insnsi: the BPF program instructions to evaluate
Will Drewrye2cfabdf2012-04-12 16:47:57 -050046 *
47 * seccomp_filter objects are organized in a tree linked via the @prev
48 * pointer. For any task, it appears to be a singly-linked list starting
49 * with current->seccomp.filter, the most recently attached or inherited filter.
50 * However, multiple filters may share a @prev node, by way of fork(), which
51 * results in a unidirectional tree existing in memory. This is similar to
52 * how namespaces work.
53 *
54 * seccomp_filter objects should never be modified after being attached
55 * to a task_struct (other than @usage).
56 */
57struct seccomp_filter {
58 atomic_t usage;
59 struct seccomp_filter *prev;
Alexei Starovoitov7ae457c2014-07-30 20:34:16 -070060 struct bpf_prog *prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -050061};
62
63/* Limit any path through the tree to 256KB worth of instructions. */
64#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010066/*
Will Drewrye2cfabdf2012-04-12 16:47:57 -050067 * Endianness is explicitly ignored and left for BPF program authors to manage
68 * as per the specific architecture.
69 */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010070static void populate_seccomp_data(struct seccomp_data *sd)
Will Drewrye2cfabdf2012-04-12 16:47:57 -050071{
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010072 struct task_struct *task = current;
73 struct pt_regs *regs = task_pt_regs(task);
Daniel Borkmann2eac7642014-04-14 21:02:59 +020074 unsigned long args[6];
Will Drewrye2cfabdf2012-04-12 16:47:57 -050075
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010076 sd->nr = syscall_get_nr(task, regs);
Linus Torvalds0b747172014-04-12 12:38:53 -070077 sd->arch = syscall_get_arch();
Daniel Borkmann2eac7642014-04-14 21:02:59 +020078 syscall_get_arguments(task, regs, 0, 6, args);
79 sd->args[0] = args[0];
80 sd->args[1] = args[1];
81 sd->args[2] = args[2];
82 sd->args[3] = args[3];
83 sd->args[4] = args[4];
84 sd->args[5] = args[5];
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +010085 sd->instruction_pointer = KSTK_EIP(task);
Will Drewrye2cfabdf2012-04-12 16:47:57 -050086}
87
88/**
89 * seccomp_check_filter - verify seccomp filter code
90 * @filter: filter to verify
91 * @flen: length of filter
92 *
Alexei Starovoitov4df95ff2014-07-30 20:34:14 -070093 * Takes a previously checked filter (by bpf_check_classic) and
Will Drewrye2cfabdf2012-04-12 16:47:57 -050094 * redirects all filter code that loads struct sk_buff data
95 * and related data through seccomp_bpf_load. It also
96 * enforces length and alignment checking of those loads.
97 *
98 * Returns 0 if the rule set is legal or -EINVAL if not.
99 */
100static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101{
102 int pc;
103 for (pc = 0; pc < flen; pc++) {
104 struct sock_filter *ftest = &filter[pc];
105 u16 code = ftest->code;
106 u32 k = ftest->k;
107
108 switch (code) {
Daniel Borkmann34805932014-05-29 10:22:50 +0200109 case BPF_LD | BPF_W | BPF_ABS:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100110 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500111 /* 32-bit aligned and not out of bounds. */
112 if (k >= sizeof(struct seccomp_data) || k & 3)
113 return -EINVAL;
114 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200115 case BPF_LD | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100116 ftest->code = BPF_LD | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500117 ftest->k = sizeof(struct seccomp_data);
118 continue;
Daniel Borkmann34805932014-05-29 10:22:50 +0200119 case BPF_LDX | BPF_W | BPF_LEN:
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100120 ftest->code = BPF_LDX | BPF_IMM;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500121 ftest->k = sizeof(struct seccomp_data);
122 continue;
123 /* Explicitly include allowed calls. */
Daniel Borkmann34805932014-05-29 10:22:50 +0200124 case BPF_RET | BPF_K:
125 case BPF_RET | BPF_A:
126 case BPF_ALU | BPF_ADD | BPF_K:
127 case BPF_ALU | BPF_ADD | BPF_X:
128 case BPF_ALU | BPF_SUB | BPF_K:
129 case BPF_ALU | BPF_SUB | BPF_X:
130 case BPF_ALU | BPF_MUL | BPF_K:
131 case BPF_ALU | BPF_MUL | BPF_X:
132 case BPF_ALU | BPF_DIV | BPF_K:
133 case BPF_ALU | BPF_DIV | BPF_X:
134 case BPF_ALU | BPF_AND | BPF_K:
135 case BPF_ALU | BPF_AND | BPF_X:
136 case BPF_ALU | BPF_OR | BPF_K:
137 case BPF_ALU | BPF_OR | BPF_X:
138 case BPF_ALU | BPF_XOR | BPF_K:
139 case BPF_ALU | BPF_XOR | BPF_X:
140 case BPF_ALU | BPF_LSH | BPF_K:
141 case BPF_ALU | BPF_LSH | BPF_X:
142 case BPF_ALU | BPF_RSH | BPF_K:
143 case BPF_ALU | BPF_RSH | BPF_X:
144 case BPF_ALU | BPF_NEG:
145 case BPF_LD | BPF_IMM:
146 case BPF_LDX | BPF_IMM:
147 case BPF_MISC | BPF_TAX:
148 case BPF_MISC | BPF_TXA:
149 case BPF_LD | BPF_MEM:
150 case BPF_LDX | BPF_MEM:
151 case BPF_ST:
152 case BPF_STX:
153 case BPF_JMP | BPF_JA:
154 case BPF_JMP | BPF_JEQ | BPF_K:
155 case BPF_JMP | BPF_JEQ | BPF_X:
156 case BPF_JMP | BPF_JGE | BPF_K:
157 case BPF_JMP | BPF_JGE | BPF_X:
158 case BPF_JMP | BPF_JGT | BPF_K:
159 case BPF_JMP | BPF_JGT | BPF_X:
160 case BPF_JMP | BPF_JSET | BPF_K:
161 case BPF_JMP | BPF_JSET | BPF_X:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500162 continue;
163 default:
164 return -EINVAL;
165 }
166 }
167 return 0;
168}
169
170/**
171 * seccomp_run_filters - evaluates all seccomp filters against @syscall
172 * @syscall: number of the current system call
173 *
174 * Returns valid seccomp BPF response codes.
175 */
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700176static u32 seccomp_run_filters(void)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500177{
Kees Cook3ba25302014-06-27 15:01:35 -0700178 struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100179 struct seccomp_data sd;
Will Drewryacf3b2c2012-04-12 16:47:59 -0500180 u32 ret = SECCOMP_RET_ALLOW;
181
182 /* Ensure unexpected behavior doesn't result in failing open. */
Kees Cook3ba25302014-06-27 15:01:35 -0700183 if (unlikely(WARN_ON(f == NULL)))
Will Drewryacf3b2c2012-04-12 16:47:59 -0500184 return SECCOMP_RET_KILL;
185
Kees Cook3ba25302014-06-27 15:01:35 -0700186 /* Make sure cross-thread synced filter points somewhere sane. */
187 smp_read_barrier_depends();
188
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100189 populate_seccomp_data(&sd);
190
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500191 /*
192 * All filters in the list are evaluated and the lowest BPF return
Will Drewryacf3b2c2012-04-12 16:47:59 -0500193 * value always takes priority (ignoring the DATA).
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500194 */
Kees Cook3ba25302014-06-27 15:01:35 -0700195 for (; f; f = f->prev) {
Alexei Starovoitov7ae457c2014-07-30 20:34:16 -0700196 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)&sd);
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700197
Will Drewryacf3b2c2012-04-12 16:47:59 -0500198 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
199 ret = cur_ret;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500200 }
201 return ret;
202}
Kees Cook1f41b4502014-06-25 15:38:02 -0700203#endif /* CONFIG_SECCOMP_FILTER */
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500204
Kees Cook1f41b4502014-06-25 15:38:02 -0700205static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
206{
Guenter Roeck69f6a342014-08-10 20:50:30 -0700207 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -0700208
Kees Cook1f41b4502014-06-25 15:38:02 -0700209 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
210 return false;
211
212 return true;
213}
214
Kees Cook3ba25302014-06-27 15:01:35 -0700215static inline void seccomp_assign_mode(struct task_struct *task,
216 unsigned long seccomp_mode)
Kees Cook1f41b4502014-06-25 15:38:02 -0700217{
Guenter Roeck69f6a342014-08-10 20:50:30 -0700218 assert_spin_locked(&task->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -0700219
Kees Cook3ba25302014-06-27 15:01:35 -0700220 task->seccomp.mode = seccomp_mode;
221 /*
222 * Make sure TIF_SECCOMP cannot be set before the mode (and
223 * filter) is set.
224 */
225 smp_mb__before_atomic();
226 set_tsk_thread_flag(task, TIF_SECCOMP);
Kees Cook1f41b4502014-06-25 15:38:02 -0700227}
228
229#ifdef CONFIG_SECCOMP_FILTER
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700230/* Returns 1 if the parent is an ancestor of the child. */
231static int is_ancestor(struct seccomp_filter *parent,
232 struct seccomp_filter *child)
233{
234 /* NULL is the root ancestor. */
235 if (parent == NULL)
236 return 1;
237 for (; child; child = child->prev)
238 if (child == parent)
239 return 1;
240 return 0;
241}
242
243/**
244 * seccomp_can_sync_threads: checks if all threads can be synchronized
245 *
246 * Expects sighand and cred_guard_mutex locks to be held.
247 *
248 * Returns 0 on success, -ve on error, or the pid of a thread which was
249 * either not in the correct seccomp mode or it did not have an ancestral
250 * seccomp filter.
251 */
252static inline pid_t seccomp_can_sync_threads(void)
253{
254 struct task_struct *thread, *caller;
255
256 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
Guenter Roeck69f6a342014-08-10 20:50:30 -0700257 assert_spin_locked(&current->sighand->siglock);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700258
259 /* Validate all threads being eligible for synchronization. */
260 caller = current;
261 for_each_thread(caller, thread) {
262 pid_t failed;
263
264 /* Skip current, since it is initiating the sync. */
265 if (thread == caller)
266 continue;
267
268 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
269 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
270 is_ancestor(thread->seccomp.filter,
271 caller->seccomp.filter)))
272 continue;
273
274 /* Return the first thread that cannot be synchronized. */
275 failed = task_pid_vnr(thread);
276 /* If the pid cannot be resolved, then return -ESRCH */
277 if (unlikely(WARN_ON(failed == 0)))
278 failed = -ESRCH;
279 return failed;
280 }
281
282 return 0;
283}
284
285/**
286 * seccomp_sync_threads: sets all threads to use current's filter
287 *
288 * Expects sighand and cred_guard_mutex locks to be held, and for
289 * seccomp_can_sync_threads() to have returned success already
290 * without dropping the locks.
291 *
292 */
293static inline void seccomp_sync_threads(void)
294{
295 struct task_struct *thread, *caller;
296
297 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
Guenter Roeck69f6a342014-08-10 20:50:30 -0700298 assert_spin_locked(&current->sighand->siglock);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700299
300 /* Synchronize all threads. */
301 caller = current;
302 for_each_thread(caller, thread) {
303 /* Skip current, since it needs no changes. */
304 if (thread == caller)
305 continue;
306
307 /* Get a task reference for the new leaf node. */
308 get_seccomp_filter(caller);
309 /*
310 * Drop the task reference to the shared ancestor since
311 * current's path will hold a reference. (This also
312 * allows a put before the assignment.)
313 */
314 put_seccomp_filter(thread);
315 smp_store_release(&thread->seccomp.filter,
316 caller->seccomp.filter);
317 /*
318 * Opt the other thread into seccomp if needed.
319 * As threads are considered to be trust-realm
320 * equivalent (see ptrace_may_access), it is safe to
321 * allow one thread to transition the other.
322 */
323 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
324 /*
325 * Don't let an unprivileged task work around
326 * the no_new_privs restriction by creating
327 * a thread that sets it up, enters seccomp,
328 * then dies.
329 */
330 if (task_no_new_privs(caller))
331 task_set_no_new_privs(thread);
332
333 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
334 }
335 }
336}
337
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500338/**
Kees Cookc8bee432014-06-27 15:16:33 -0700339 * seccomp_prepare_filter: Prepares a seccomp filter for use.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500340 * @fprog: BPF program to install
341 *
Kees Cookc8bee432014-06-27 15:16:33 -0700342 * Returns filter on success or an ERR_PTR on failure.
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500343 */
Kees Cookc8bee432014-06-27 15:16:33 -0700344static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500345{
346 struct seccomp_filter *filter;
Kees Cookc8bee432014-06-27 15:16:33 -0700347 unsigned long fp_size;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100348 struct sock_filter *fp;
349 int new_len;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500350 long ret;
351
352 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
Kees Cookc8bee432014-06-27 15:16:33 -0700353 return ERR_PTR(-EINVAL);
354 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
355 fp_size = fprog->len * sizeof(struct sock_filter);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500356
357 /*
Fabian Frederick119ce5c2014-06-06 14:37:53 -0700358 * Installing a seccomp filter requires that the task has
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500359 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
360 * This avoids scenarios where unprivileged tasks can affect the
361 * behavior of privileged children.
362 */
Kees Cook1d4457f2014-05-21 15:23:46 -0700363 if (!task_no_new_privs(current) &&
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500364 security_capable_noaudit(current_cred(), current_user_ns(),
365 CAP_SYS_ADMIN) != 0)
Kees Cookc8bee432014-06-27 15:16:33 -0700366 return ERR_PTR(-EACCES);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500367
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100368 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
369 if (!fp)
Kees Cookc8bee432014-06-27 15:16:33 -0700370 return ERR_PTR(-ENOMEM);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500371
372 /* Copy the instructions from fprog. */
373 ret = -EFAULT;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100374 if (copy_from_user(fp, fprog->filter, fp_size))
375 goto free_prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500376
377 /* Check and rewrite the fprog via the skb checker */
Alexei Starovoitov4df95ff2014-07-30 20:34:14 -0700378 ret = bpf_check_classic(fp, fprog->len);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500379 if (ret)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100380 goto free_prog;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500381
382 /* Check and rewrite the fprog for seccomp use */
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100383 ret = seccomp_check_filter(fp, fprog->len);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500384 if (ret)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100385 goto free_prog;
386
Alexei Starovoitov2695fb52014-07-24 16:38:21 -0700387 /* Convert 'sock_filter' insns to 'bpf_insn' insns */
Alexei Starovoitov8fb575c2014-07-30 20:34:15 -0700388 ret = bpf_convert_filter(fp, fprog->len, NULL, &new_len);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100389 if (ret)
390 goto free_prog;
391
392 /* Allocate a new seccomp_filter */
Kees Cook0acf07d2014-04-16 10:54:34 -0700393 ret = -ENOMEM;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700394 filter = kzalloc(sizeof(struct seccomp_filter),
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100395 GFP_KERNEL|__GFP_NOWARN);
396 if (!filter)
397 goto free_prog;
398
Alexei Starovoitov7ae457c2014-07-30 20:34:16 -0700399 filter->prog = kzalloc(bpf_prog_size(new_len),
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700400 GFP_KERNEL|__GFP_NOWARN);
401 if (!filter->prog)
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100402 goto free_filter;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700403
Alexei Starovoitov8fb575c2014-07-30 20:34:15 -0700404 ret = bpf_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700405 if (ret)
406 goto free_filter_prog;
Kees Cook0acf07d2014-04-16 10:54:34 -0700407 kfree(fp);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100408
409 atomic_set(&filter->usage, 1);
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700410 filter->prog->len = new_len;
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700411
Alexei Starovoitov7ae457c2014-07-30 20:34:16 -0700412 bpf_prog_select_runtime(filter->prog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500413
Kees Cookc8bee432014-06-27 15:16:33 -0700414 return filter;
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100415
Alexei Starovoitov8f577ca2014-05-13 19:50:47 -0700416free_filter_prog:
417 kfree(filter->prog);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100418free_filter:
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500419 kfree(filter);
Alexei Starovoitovbd4cf0e2014-03-28 18:58:25 +0100420free_prog:
421 kfree(fp);
Kees Cookc8bee432014-06-27 15:16:33 -0700422 return ERR_PTR(ret);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500423}
424
425/**
Kees Cookc8bee432014-06-27 15:16:33 -0700426 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500427 * @user_filter: pointer to the user data containing a sock_fprog.
428 *
429 * Returns 0 on success and non-zero otherwise.
430 */
Kees Cookc8bee432014-06-27 15:16:33 -0700431static struct seccomp_filter *
432seccomp_prepare_user_filter(const char __user *user_filter)
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500433{
434 struct sock_fprog fprog;
Kees Cookc8bee432014-06-27 15:16:33 -0700435 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500436
437#ifdef CONFIG_COMPAT
438 if (is_compat_task()) {
439 struct compat_sock_fprog fprog32;
440 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
441 goto out;
442 fprog.len = fprog32.len;
443 fprog.filter = compat_ptr(fprog32.filter);
444 } else /* falls through to the if below. */
445#endif
446 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
447 goto out;
Kees Cookc8bee432014-06-27 15:16:33 -0700448 filter = seccomp_prepare_filter(&fprog);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500449out:
Kees Cookc8bee432014-06-27 15:16:33 -0700450 return filter;
451}
452
453/**
454 * seccomp_attach_filter: validate and attach filter
455 * @flags: flags to change filter behavior
456 * @filter: seccomp filter to add to the current process
457 *
Kees Cookdbd952122014-06-27 15:18:48 -0700458 * Caller must be holding current->sighand->siglock lock.
459 *
Kees Cookc8bee432014-06-27 15:16:33 -0700460 * Returns 0 on success, -ve on error.
461 */
462static long seccomp_attach_filter(unsigned int flags,
463 struct seccomp_filter *filter)
464{
465 unsigned long total_insns;
466 struct seccomp_filter *walker;
467
Guenter Roeck69f6a342014-08-10 20:50:30 -0700468 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -0700469
Kees Cookc8bee432014-06-27 15:16:33 -0700470 /* Validate resulting filter length. */
471 total_insns = filter->prog->len;
472 for (walker = current->seccomp.filter; walker; walker = walker->prev)
473 total_insns += walker->prog->len + 4; /* 4 instr penalty */
474 if (total_insns > MAX_INSNS_PER_PATH)
475 return -ENOMEM;
476
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700477 /* If thread sync has been requested, check that it is possible. */
478 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
479 int ret;
480
481 ret = seccomp_can_sync_threads();
482 if (ret)
483 return ret;
484 }
485
Kees Cookc8bee432014-06-27 15:16:33 -0700486 /*
487 * If there is an existing filter, make it the prev and don't drop its
488 * task reference.
489 */
490 filter->prev = current->seccomp.filter;
491 current->seccomp.filter = filter;
492
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700493 /* Now that the new filter is in place, synchronize to all threads. */
494 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
495 seccomp_sync_threads();
496
Kees Cookc8bee432014-06-27 15:16:33 -0700497 return 0;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500498}
499
500/* get_seccomp_filter - increments the reference count of the filter on @tsk */
501void get_seccomp_filter(struct task_struct *tsk)
502{
503 struct seccomp_filter *orig = tsk->seccomp.filter;
504 if (!orig)
505 return;
506 /* Reference count is bounded by the number of total processes. */
507 atomic_inc(&orig->usage);
508}
509
Kees Cookc8bee432014-06-27 15:16:33 -0700510static inline void seccomp_filter_free(struct seccomp_filter *filter)
511{
512 if (filter) {
Linus Torvaldsae045e22014-08-06 09:38:14 -0700513 bpf_prog_free(filter->prog);
Kees Cookc8bee432014-06-27 15:16:33 -0700514 kfree(filter);
515 }
516}
517
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500518/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
519void put_seccomp_filter(struct task_struct *tsk)
520{
521 struct seccomp_filter *orig = tsk->seccomp.filter;
522 /* Clean up single-reference branches iteratively. */
523 while (orig && atomic_dec_and_test(&orig->usage)) {
524 struct seccomp_filter *freeme = orig;
525 orig = orig->prev;
Kees Cookc8bee432014-06-27 15:16:33 -0700526 seccomp_filter_free(freeme);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500527 }
528}
Will Drewrybb6ea432012-04-12 16:48:01 -0500529
530/**
531 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
532 * @syscall: syscall number to send to userland
533 * @reason: filter-supplied reason code to send to userland (via si_errno)
534 *
535 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
536 */
537static void seccomp_send_sigsys(int syscall, int reason)
538{
539 struct siginfo info;
540 memset(&info, 0, sizeof(info));
541 info.si_signo = SIGSYS;
542 info.si_code = SYS_SECCOMP;
543 info.si_call_addr = (void __user *)KSTK_EIP(current);
544 info.si_errno = reason;
Eric Paris5e937a92014-03-11 12:48:43 -0400545 info.si_arch = syscall_get_arch();
Will Drewrybb6ea432012-04-12 16:48:01 -0500546 info.si_syscall = syscall;
547 force_sig_info(SIGSYS, &info, current);
548}
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500549#endif /* CONFIG_SECCOMP_FILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700550
551/*
552 * Secure computing mode 1 allows only read/write/exit/sigreturn.
553 * To be fully secure this must be combined with rlimit
554 * to limit the stack allocations too.
555 */
556static int mode1_syscalls[] = {
557 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
558 0, /* null terminated */
559};
560
Roland McGrath5b101742009-02-27 23:25:54 -0800561#ifdef CONFIG_COMPAT
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562static int mode1_syscalls_32[] = {
563 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
564 0, /* null terminated */
565};
566#endif
567
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700568static void __secure_computing_strict(int this_syscall)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569{
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700570 int *syscall_whitelist = mode1_syscalls;
571#ifdef CONFIG_COMPAT
572 if (is_compat_task())
573 syscall_whitelist = mode1_syscalls_32;
574#endif
575 do {
576 if (*syscall_whitelist == this_syscall)
577 return;
578 } while (*++syscall_whitelist);
579
580#ifdef SECCOMP_DEBUG
581 dump_stack();
582#endif
583 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
584 do_exit(SIGKILL);
585}
586
587#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
588void secure_computing_strict(int this_syscall)
589{
590 int mode = current->seccomp.mode;
591
592 if (mode == 0)
593 return;
594 else if (mode == SECCOMP_MODE_STRICT)
595 __secure_computing_strict(this_syscall);
596 else
597 BUG();
598}
599#else
600int __secure_computing(void)
601{
Andy Lutomirski13aa72f02014-07-21 18:49:15 -0700602 u32 phase1_result = seccomp_phase1();
603
604 if (likely(phase1_result == SECCOMP_PHASE1_OK))
605 return 0;
606 else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
607 return -1;
608 else
609 return seccomp_phase2(phase1_result);
610}
611
612#ifdef CONFIG_SECCOMP_FILTER
613static u32 __seccomp_phase1_filter(int this_syscall, struct pt_regs *regs)
614{
615 u32 filter_ret, action;
616 int data;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617
Kees Cook3ba25302014-06-27 15:01:35 -0700618 /*
619 * Make sure that any changes to mode from another thread have
620 * been seen after TIF_SECCOMP was seen.
621 */
622 rmb();
623
Andy Lutomirski13aa72f02014-07-21 18:49:15 -0700624 filter_ret = seccomp_run_filters();
625 data = filter_ret & SECCOMP_RET_DATA;
626 action = filter_ret & SECCOMP_RET_ACTION;
Andy Lutomirski87b526d2012-10-01 11:40:45 -0700627
Andy Lutomirski13aa72f02014-07-21 18:49:15 -0700628 switch (action) {
629 case SECCOMP_RET_ERRNO:
630 /* Set the low-order 16-bits as a errno. */
631 syscall_set_return_value(current, regs,
632 -data, 0);
633 goto skip;
634
635 case SECCOMP_RET_TRAP:
636 /* Show the handler the original registers. */
637 syscall_rollback(current, regs);
638 /* Let the filter pass back 16 bits of data. */
639 seccomp_send_sigsys(this_syscall, data);
640 goto skip;
641
642 case SECCOMP_RET_TRACE:
643 return filter_ret; /* Save the rest for phase 2. */
644
645 case SECCOMP_RET_ALLOW:
646 return SECCOMP_PHASE1_OK;
647
648 case SECCOMP_RET_KILL:
649 default:
650 audit_seccomp(this_syscall, SIGSYS, action);
651 do_exit(SIGSYS);
Will Drewry8156b452012-04-17 14:48:58 -0500652 }
Andy Lutomirski13aa72f02014-07-21 18:49:15 -0700653
654 unreachable();
655
656skip:
657 audit_seccomp(this_syscall, 0, action);
658 return SECCOMP_PHASE1_SKIP;
659}
660#endif
661
662/**
663 * seccomp_phase1() - run fast path seccomp checks on the current syscall
664 *
665 * This only reads pt_regs via the syscall_xyz helpers. The only change
666 * it will make to pt_regs is via syscall_set_return_value, and it will
667 * only do that if it returns SECCOMP_PHASE1_SKIP.
668 *
669 * It may also call do_exit or force a signal; these actions must be
670 * safe.
671 *
672 * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
673 * be processed normally.
674 *
675 * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
676 * invoked. In this case, seccomp_phase1 will have set the return value
677 * using syscall_set_return_value.
678 *
679 * If it returns anything else, then the return value should be passed
680 * to seccomp_phase2 from a context in which ptrace hooks are safe.
681 */
682u32 seccomp_phase1(void)
683{
684 int mode = current->seccomp.mode;
685 struct pt_regs *regs = task_pt_regs(current);
686 int this_syscall = syscall_get_nr(current, regs);
687
688 switch (mode) {
689 case SECCOMP_MODE_STRICT:
690 __secure_computing_strict(this_syscall); /* may call do_exit */
691 return SECCOMP_PHASE1_OK;
692#ifdef CONFIG_SECCOMP_FILTER
693 case SECCOMP_MODE_FILTER:
694 return __seccomp_phase1_filter(this_syscall, regs);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500695#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696 default:
697 BUG();
698 }
Andy Lutomirski13aa72f02014-07-21 18:49:15 -0700699}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700
Andy Lutomirski13aa72f02014-07-21 18:49:15 -0700701/**
702 * seccomp_phase2() - finish slow path seccomp work for the current syscall
703 * @phase1_result: The return value from seccomp_phase1()
704 *
705 * This must be called from a context in which ptrace hooks can be used.
706 *
707 * Returns 0 if the syscall should be processed or -1 to skip the syscall.
708 */
709int seccomp_phase2(u32 phase1_result)
710{
711 struct pt_regs *regs = task_pt_regs(current);
712 u32 action = phase1_result & SECCOMP_RET_ACTION;
713 int data = phase1_result & SECCOMP_RET_DATA;
714
715 BUG_ON(action != SECCOMP_RET_TRACE);
716
717 audit_seccomp(syscall_get_nr(current, regs), 0, action);
718
719 /* Skip these calls if there is no tracer. */
720 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
721 syscall_set_return_value(current, regs,
722 -ENOSYS, 0);
723 return -1;
724 }
725
726 /* Allow the BPF to provide the event message */
727 ptrace_event(PTRACE_EVENT_SECCOMP, data);
728 /*
729 * The delivery of a fatal signal during event
730 * notification may silently skip tracer notification.
731 * Terminating the task now avoids executing a system
732 * call that may not be intended.
733 */
734 if (fatal_signal_pending(current))
735 do_exit(SIGSYS);
736 if (syscall_get_nr(current, regs) < 0)
737 return -1; /* Explicit request to skip. */
738
739 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740}
Andy Lutomirskia4412fc2014-07-21 18:49:14 -0700741#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700742
743long prctl_get_seccomp(void)
744{
745 return current->seccomp.mode;
746}
747
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500748/**
Kees Cook3b23dd12014-06-25 15:55:25 -0700749 * seccomp_set_mode_strict: internal function for setting strict seccomp
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500750 *
751 * Once current->seccomp.mode is non-zero, it may not be changed.
752 *
753 * Returns 0 on success or -EINVAL on failure.
754 */
Kees Cook3b23dd12014-06-25 15:55:25 -0700755static long seccomp_set_mode_strict(void)
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700756{
Kees Cook3b23dd12014-06-25 15:55:25 -0700757 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500758 long ret = -EINVAL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700759
Kees Cookdbd952122014-06-27 15:18:48 -0700760 spin_lock_irq(&current->sighand->siglock);
761
Kees Cook1f41b4502014-06-25 15:38:02 -0700762 if (!seccomp_may_assign_mode(seccomp_mode))
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700763 goto out;
764
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700765#ifdef TIF_NOTSC
Kees Cook3b23dd12014-06-25 15:55:25 -0700766 disable_TSC();
Andrea Arcangelicf99aba2007-07-15 23:41:33 -0700767#endif
Kees Cook3ba25302014-06-27 15:01:35 -0700768 seccomp_assign_mode(current, seccomp_mode);
Kees Cook3b23dd12014-06-25 15:55:25 -0700769 ret = 0;
770
771out:
Kees Cookdbd952122014-06-27 15:18:48 -0700772 spin_unlock_irq(&current->sighand->siglock);
Kees Cook3b23dd12014-06-25 15:55:25 -0700773
774 return ret;
775}
776
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500777#ifdef CONFIG_SECCOMP_FILTER
Kees Cook3b23dd12014-06-25 15:55:25 -0700778/**
779 * seccomp_set_mode_filter: internal function for setting seccomp filter
Kees Cook48dc92b2014-06-25 16:08:24 -0700780 * @flags: flags to change filter behavior
Kees Cook3b23dd12014-06-25 15:55:25 -0700781 * @filter: struct sock_fprog containing filter
782 *
783 * This function may be called repeatedly to install additional filters.
784 * Every filter successfully installed will be evaluated (in reverse order)
785 * for each system call the task makes.
786 *
787 * Once current->seccomp.mode is non-zero, it may not be changed.
788 *
789 * Returns 0 on success or -EINVAL on failure.
790 */
Kees Cook48dc92b2014-06-25 16:08:24 -0700791static long seccomp_set_mode_filter(unsigned int flags,
792 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700793{
794 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
Kees Cookc8bee432014-06-27 15:16:33 -0700795 struct seccomp_filter *prepared = NULL;
Kees Cook3b23dd12014-06-25 15:55:25 -0700796 long ret = -EINVAL;
797
Kees Cook48dc92b2014-06-25 16:08:24 -0700798 /* Validate flags. */
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700799 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
Kees Cookdbd952122014-06-27 15:18:48 -0700800 return -EINVAL;
Kees Cook48dc92b2014-06-25 16:08:24 -0700801
Kees Cookc8bee432014-06-27 15:16:33 -0700802 /* Prepare the new filter before holding any locks. */
803 prepared = seccomp_prepare_user_filter(filter);
804 if (IS_ERR(prepared))
805 return PTR_ERR(prepared);
806
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700807 /*
808 * Make sure we cannot change seccomp or nnp state via TSYNC
809 * while another thread is in the middle of calling exec.
810 */
811 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
812 mutex_lock_killable(&current->signal->cred_guard_mutex))
813 goto out_free;
814
Kees Cookdbd952122014-06-27 15:18:48 -0700815 spin_lock_irq(&current->sighand->siglock);
816
Kees Cook3b23dd12014-06-25 15:55:25 -0700817 if (!seccomp_may_assign_mode(seccomp_mode))
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500818 goto out;
Kees Cook3b23dd12014-06-25 15:55:25 -0700819
Kees Cookc8bee432014-06-27 15:16:33 -0700820 ret = seccomp_attach_filter(flags, prepared);
Kees Cook3b23dd12014-06-25 15:55:25 -0700821 if (ret)
822 goto out;
Kees Cookc8bee432014-06-27 15:16:33 -0700823 /* Do not free the successfully attached filter. */
824 prepared = NULL;
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700825
Kees Cook3ba25302014-06-27 15:01:35 -0700826 seccomp_assign_mode(current, seccomp_mode);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500827out:
Kees Cookdbd952122014-06-27 15:18:48 -0700828 spin_unlock_irq(&current->sighand->siglock);
Kees Cookc2e1f2e2014-06-05 00:23:17 -0700829 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
830 mutex_unlock(&current->signal->cred_guard_mutex);
831out_free:
Kees Cookc8bee432014-06-27 15:16:33 -0700832 seccomp_filter_free(prepared);
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -0700833 return ret;
834}
Kees Cook3b23dd12014-06-25 15:55:25 -0700835#else
Kees Cook48dc92b2014-06-25 16:08:24 -0700836static inline long seccomp_set_mode_filter(unsigned int flags,
837 const char __user *filter)
Kees Cook3b23dd12014-06-25 15:55:25 -0700838{
839 return -EINVAL;
840}
841#endif
Kees Cookd78ab022014-05-21 15:02:11 -0700842
Kees Cook48dc92b2014-06-25 16:08:24 -0700843/* Common entry point for both prctl and syscall. */
844static long do_seccomp(unsigned int op, unsigned int flags,
845 const char __user *uargs)
846{
847 switch (op) {
848 case SECCOMP_SET_MODE_STRICT:
849 if (flags != 0 || uargs != NULL)
850 return -EINVAL;
851 return seccomp_set_mode_strict();
852 case SECCOMP_SET_MODE_FILTER:
853 return seccomp_set_mode_filter(flags, uargs);
854 default:
855 return -EINVAL;
856 }
857}
858
859SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
860 const char __user *, uargs)
861{
862 return do_seccomp(op, flags, uargs);
863}
864
Kees Cookd78ab022014-05-21 15:02:11 -0700865/**
866 * prctl_set_seccomp: configures current->seccomp.mode
867 * @seccomp_mode: requested mode to use
868 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
869 *
870 * Returns 0 on success or -EINVAL on failure.
871 */
872long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
873{
Kees Cook48dc92b2014-06-25 16:08:24 -0700874 unsigned int op;
875 char __user *uargs;
876
Kees Cook3b23dd12014-06-25 15:55:25 -0700877 switch (seccomp_mode) {
878 case SECCOMP_MODE_STRICT:
Kees Cook48dc92b2014-06-25 16:08:24 -0700879 op = SECCOMP_SET_MODE_STRICT;
880 /*
881 * Setting strict mode through prctl always ignored filter,
882 * so make sure it is always NULL here to pass the internal
883 * check in do_seccomp().
884 */
885 uargs = NULL;
886 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700887 case SECCOMP_MODE_FILTER:
Kees Cook48dc92b2014-06-25 16:08:24 -0700888 op = SECCOMP_SET_MODE_FILTER;
889 uargs = filter;
890 break;
Kees Cook3b23dd12014-06-25 15:55:25 -0700891 default:
892 return -EINVAL;
893 }
Kees Cook48dc92b2014-06-25 16:08:24 -0700894
895 /* prctl interface doesn't have flags, so they are always zero. */
896 return do_seccomp(op, 0, uargs);
Kees Cookd78ab022014-05-21 15:02:11 -0700897}