d5543e787e4e84fb0643d670113bd1b94f6148cb
[cascardo/linux.git] / kernel / seccomp.c
1 /*
2  * linux/kernel/seccomp.c
3  *
4  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
5  *
6  * Copyright (C) 2012 Google, Inc.
7  * Will Drewry <wad@chromium.org>
8  *
9  * This defines a simple but solid secure-computing facility.
10  *
11  * Mode 1 uses a fixed list of allowed system calls.
12  * Mode 2 allows user-defined system call filters in the form
13  *        of Berkeley Packet Filters/Linux Socket Filters.
14  */
15
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/sched.h>
20 #include <linux/seccomp.h>
21 #include <linux/slab.h>
22 #include <linux/syscalls.h>
23
24 /* #define SECCOMP_DEBUG 1 */
25
26 #ifdef CONFIG_SECCOMP_FILTER
27 #include <asm/syscall.h>
28 #include <linux/filter.h>
29 #include <linux/ptrace.h>
30 #include <linux/security.h>
31 #include <linux/tracehook.h>
32 #include <linux/uaccess.h>
33
34 /**
35  * struct seccomp_filter - container for seccomp BPF programs
36  *
37  * @usage: reference count to manage the object lifetime.
38  *         get/put helpers should be used when accessing an instance
39  *         outside of a lifetime-guarded section.  In general, this
40  *         is only needed for handling filters shared across tasks.
41  * @prev: points to a previously installed, or inherited, filter
42  * @len: the number of instructions in the program
43  * @insnsi: the BPF program instructions to evaluate
44  *
45  * seccomp_filter objects are organized in a tree linked via the @prev
46  * pointer.  For any task, it appears to be a singly-linked list starting
47  * with current->seccomp.filter, the most recently attached or inherited filter.
48  * However, multiple filters may share a @prev node, by way of fork(), which
49  * results in a unidirectional tree existing in memory.  This is similar to
50  * how namespaces work.
51  *
52  * seccomp_filter objects should never be modified after being attached
53  * to a task_struct (other than @usage).
54  */
55 struct seccomp_filter {
56         atomic_t usage;
57         struct seccomp_filter *prev;
58         struct sk_filter *prog;
59 };
60
61 /* Limit any path through the tree to 256KB worth of instructions. */
62 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
63
64 /*
65  * Endianness is explicitly ignored and left for BPF program authors to manage
66  * as per the specific architecture.
67  */
68 static void populate_seccomp_data(struct seccomp_data *sd)
69 {
70         struct task_struct *task = current;
71         struct pt_regs *regs = task_pt_regs(task);
72         unsigned long args[6];
73
74         sd->nr = syscall_get_nr(task, regs);
75         sd->arch = syscall_get_arch();
76         syscall_get_arguments(task, regs, 0, 6, args);
77         sd->args[0] = args[0];
78         sd->args[1] = args[1];
79         sd->args[2] = args[2];
80         sd->args[3] = args[3];
81         sd->args[4] = args[4];
82         sd->args[5] = args[5];
83         sd->instruction_pointer = KSTK_EIP(task);
84 }
85
86 /**
87  *      seccomp_check_filter - verify seccomp filter code
88  *      @filter: filter to verify
89  *      @flen: length of filter
90  *
91  * Takes a previously checked filter (by sk_chk_filter) and
92  * redirects all filter code that loads struct sk_buff data
93  * and related data through seccomp_bpf_load.  It also
94  * enforces length and alignment checking of those loads.
95  *
96  * Returns 0 if the rule set is legal or -EINVAL if not.
97  */
98 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
99 {
100         int pc;
101         for (pc = 0; pc < flen; pc++) {
102                 struct sock_filter *ftest = &filter[pc];
103                 u16 code = ftest->code;
104                 u32 k = ftest->k;
105
106                 switch (code) {
107                 case BPF_LD | BPF_W | BPF_ABS:
108                         ftest->code = BPF_LDX | BPF_W | BPF_ABS;
109                         /* 32-bit aligned and not out of bounds. */
110                         if (k >= sizeof(struct seccomp_data) || k & 3)
111                                 return -EINVAL;
112                         continue;
113                 case BPF_LD | BPF_W | BPF_LEN:
114                         ftest->code = BPF_LD | BPF_IMM;
115                         ftest->k = sizeof(struct seccomp_data);
116                         continue;
117                 case BPF_LDX | BPF_W | BPF_LEN:
118                         ftest->code = BPF_LDX | BPF_IMM;
119                         ftest->k = sizeof(struct seccomp_data);
120                         continue;
121                 /* Explicitly include allowed calls. */
122                 case BPF_RET | BPF_K:
123                 case BPF_RET | BPF_A:
124                 case BPF_ALU | BPF_ADD | BPF_K:
125                 case BPF_ALU | BPF_ADD | BPF_X:
126                 case BPF_ALU | BPF_SUB | BPF_K:
127                 case BPF_ALU | BPF_SUB | BPF_X:
128                 case BPF_ALU | BPF_MUL | BPF_K:
129                 case BPF_ALU | BPF_MUL | BPF_X:
130                 case BPF_ALU | BPF_DIV | BPF_K:
131                 case BPF_ALU | BPF_DIV | BPF_X:
132                 case BPF_ALU | BPF_AND | BPF_K:
133                 case BPF_ALU | BPF_AND | BPF_X:
134                 case BPF_ALU | BPF_OR | BPF_K:
135                 case BPF_ALU | BPF_OR | BPF_X:
136                 case BPF_ALU | BPF_XOR | BPF_K:
137                 case BPF_ALU | BPF_XOR | BPF_X:
138                 case BPF_ALU | BPF_LSH | BPF_K:
139                 case BPF_ALU | BPF_LSH | BPF_X:
140                 case BPF_ALU | BPF_RSH | BPF_K:
141                 case BPF_ALU | BPF_RSH | BPF_X:
142                 case BPF_ALU | BPF_NEG:
143                 case BPF_LD | BPF_IMM:
144                 case BPF_LDX | BPF_IMM:
145                 case BPF_MISC | BPF_TAX:
146                 case BPF_MISC | BPF_TXA:
147                 case BPF_LD | BPF_MEM:
148                 case BPF_LDX | BPF_MEM:
149                 case BPF_ST:
150                 case BPF_STX:
151                 case BPF_JMP | BPF_JA:
152                 case BPF_JMP | BPF_JEQ | BPF_K:
153                 case BPF_JMP | BPF_JEQ | BPF_X:
154                 case BPF_JMP | BPF_JGE | BPF_K:
155                 case BPF_JMP | BPF_JGE | BPF_X:
156                 case BPF_JMP | BPF_JGT | BPF_K:
157                 case BPF_JMP | BPF_JGT | BPF_X:
158                 case BPF_JMP | BPF_JSET | BPF_K:
159                 case BPF_JMP | BPF_JSET | BPF_X:
160                         continue;
161                 default:
162                         return -EINVAL;
163                 }
164         }
165         return 0;
166 }
167
168 /**
169  * seccomp_run_filters - evaluates all seccomp filters against @syscall
170  * @syscall: number of the current system call
171  *
172  * Returns valid seccomp BPF response codes.
173  */
174 static u32 seccomp_run_filters(int syscall)
175 {
176         struct seccomp_filter *f;
177         struct seccomp_data sd;
178         u32 ret = SECCOMP_RET_ALLOW;
179
180         /* Ensure unexpected behavior doesn't result in failing open. */
181         if (WARN_ON(current->seccomp.filter == NULL))
182                 return SECCOMP_RET_KILL;
183
184         populate_seccomp_data(&sd);
185
186         /*
187          * All filters in the list are evaluated and the lowest BPF return
188          * value always takes priority (ignoring the DATA).
189          */
190         for (f = current->seccomp.filter; f; f = f->prev) {
191                 u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);
192
193                 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
194                         ret = cur_ret;
195         }
196         return ret;
197 }
198 #endif /* CONFIG_SECCOMP_FILTER */
199
200 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
201 {
202         BUG_ON(!spin_is_locked(&current->sighand->siglock));
203
204         if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
205                 return false;
206
207         return true;
208 }
209
210 static inline void seccomp_assign_mode(unsigned long seccomp_mode)
211 {
212         BUG_ON(!spin_is_locked(&current->sighand->siglock));
213
214         current->seccomp.mode = seccomp_mode;
215         set_tsk_thread_flag(current, TIF_SECCOMP);
216 }
217
218 #ifdef CONFIG_SECCOMP_FILTER
219 /**
220  * seccomp_prepare_filter: Prepares a seccomp filter for use.
221  * @fprog: BPF program to install
222  *
223  * Returns filter on success or an ERR_PTR on failure.
224  */
225 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
226 {
227         struct seccomp_filter *filter;
228         unsigned long fp_size;
229         struct sock_filter *fp;
230         int new_len;
231         long ret;
232
233         if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
234                 return ERR_PTR(-EINVAL);
235         BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
236         fp_size = fprog->len * sizeof(struct sock_filter);
237
238         /*
239          * Installing a seccomp filter requires that the task has
240          * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
241          * This avoids scenarios where unprivileged tasks can affect the
242          * behavior of privileged children.
243          */
244         if (!task_no_new_privs(current) &&
245             security_capable_noaudit(current_cred(), current_user_ns(),
246                                      CAP_SYS_ADMIN) != 0)
247                 return ERR_PTR(-EACCES);
248
249         fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
250         if (!fp)
251                 return ERR_PTR(-ENOMEM);
252
253         /* Copy the instructions from fprog. */
254         ret = -EFAULT;
255         if (copy_from_user(fp, fprog->filter, fp_size))
256                 goto free_prog;
257
258         /* Check and rewrite the fprog via the skb checker */
259         ret = sk_chk_filter(fp, fprog->len);
260         if (ret)
261                 goto free_prog;
262
263         /* Check and rewrite the fprog for seccomp use */
264         ret = seccomp_check_filter(fp, fprog->len);
265         if (ret)
266                 goto free_prog;
267
268         /* Convert 'sock_filter' insns to 'sock_filter_int' insns */
269         ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
270         if (ret)
271                 goto free_prog;
272
273         /* Allocate a new seccomp_filter */
274         ret = -ENOMEM;
275         filter = kzalloc(sizeof(struct seccomp_filter),
276                          GFP_KERNEL|__GFP_NOWARN);
277         if (!filter)
278                 goto free_prog;
279
280         filter->prog = kzalloc(sk_filter_size(new_len),
281                                GFP_KERNEL|__GFP_NOWARN);
282         if (!filter->prog)
283                 goto free_filter;
284
285         ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
286         if (ret)
287                 goto free_filter_prog;
288         kfree(fp);
289
290         atomic_set(&filter->usage, 1);
291         filter->prog->len = new_len;
292
293         sk_filter_select_runtime(filter->prog);
294
295         return filter;
296
297 free_filter_prog:
298         kfree(filter->prog);
299 free_filter:
300         kfree(filter);
301 free_prog:
302         kfree(fp);
303         return ERR_PTR(ret);
304 }
305
306 /**
307  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
308  * @user_filter: pointer to the user data containing a sock_fprog.
309  *
310  * Returns 0 on success and non-zero otherwise.
311  */
312 static struct seccomp_filter *
313 seccomp_prepare_user_filter(const char __user *user_filter)
314 {
315         struct sock_fprog fprog;
316         struct seccomp_filter *filter = ERR_PTR(-EFAULT);
317
318 #ifdef CONFIG_COMPAT
319         if (is_compat_task()) {
320                 struct compat_sock_fprog fprog32;
321                 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
322                         goto out;
323                 fprog.len = fprog32.len;
324                 fprog.filter = compat_ptr(fprog32.filter);
325         } else /* falls through to the if below. */
326 #endif
327         if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
328                 goto out;
329         filter = seccomp_prepare_filter(&fprog);
330 out:
331         return filter;
332 }
333
334 /**
335  * seccomp_attach_filter: validate and attach filter
336  * @flags:  flags to change filter behavior
337  * @filter: seccomp filter to add to the current process
338  *
339  * Caller must be holding current->sighand->siglock lock.
340  *
341  * Returns 0 on success, -ve on error.
342  */
343 static long seccomp_attach_filter(unsigned int flags,
344                                   struct seccomp_filter *filter)
345 {
346         unsigned long total_insns;
347         struct seccomp_filter *walker;
348
349         BUG_ON(!spin_is_locked(&current->sighand->siglock));
350
351         /* Validate resulting filter length. */
352         total_insns = filter->prog->len;
353         for (walker = current->seccomp.filter; walker; walker = walker->prev)
354                 total_insns += walker->prog->len + 4;  /* 4 instr penalty */
355         if (total_insns > MAX_INSNS_PER_PATH)
356                 return -ENOMEM;
357
358         /*
359          * If there is an existing filter, make it the prev and don't drop its
360          * task reference.
361          */
362         filter->prev = current->seccomp.filter;
363         current->seccomp.filter = filter;
364
365         return 0;
366 }
367
368 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
369 void get_seccomp_filter(struct task_struct *tsk)
370 {
371         struct seccomp_filter *orig = tsk->seccomp.filter;
372         if (!orig)
373                 return;
374         /* Reference count is bounded by the number of total processes. */
375         atomic_inc(&orig->usage);
376 }
377
378 static inline void seccomp_filter_free(struct seccomp_filter *filter)
379 {
380         if (filter) {
381                 sk_filter_free(filter->prog);
382                 kfree(filter);
383         }
384 }
385
386 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
387 void put_seccomp_filter(struct task_struct *tsk)
388 {
389         struct seccomp_filter *orig = tsk->seccomp.filter;
390         /* Clean up single-reference branches iteratively. */
391         while (orig && atomic_dec_and_test(&orig->usage)) {
392                 struct seccomp_filter *freeme = orig;
393                 orig = orig->prev;
394                 seccomp_filter_free(freeme);
395         }
396 }
397
398 /**
399  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
400  * @syscall: syscall number to send to userland
401  * @reason: filter-supplied reason code to send to userland (via si_errno)
402  *
403  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
404  */
405 static void seccomp_send_sigsys(int syscall, int reason)
406 {
407         struct siginfo info;
408         memset(&info, 0, sizeof(info));
409         info.si_signo = SIGSYS;
410         info.si_code = SYS_SECCOMP;
411         info.si_call_addr = (void __user *)KSTK_EIP(current);
412         info.si_errno = reason;
413         info.si_arch = syscall_get_arch();
414         info.si_syscall = syscall;
415         force_sig_info(SIGSYS, &info, current);
416 }
417 #endif  /* CONFIG_SECCOMP_FILTER */
418
419 /*
420  * Secure computing mode 1 allows only read/write/exit/sigreturn.
421  * To be fully secure this must be combined with rlimit
422  * to limit the stack allocations too.
423  */
424 static int mode1_syscalls[] = {
425         __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
426         0, /* null terminated */
427 };
428
429 #ifdef CONFIG_COMPAT
430 static int mode1_syscalls_32[] = {
431         __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
432         0, /* null terminated */
433 };
434 #endif
435
436 int __secure_computing(int this_syscall)
437 {
438         int mode = current->seccomp.mode;
439         int exit_sig = 0;
440         int *syscall;
441         u32 ret;
442
443         switch (mode) {
444         case SECCOMP_MODE_STRICT:
445                 syscall = mode1_syscalls;
446 #ifdef CONFIG_COMPAT
447                 if (is_compat_task())
448                         syscall = mode1_syscalls_32;
449 #endif
450                 do {
451                         if (*syscall == this_syscall)
452                                 return 0;
453                 } while (*++syscall);
454                 exit_sig = SIGKILL;
455                 ret = SECCOMP_RET_KILL;
456                 break;
457 #ifdef CONFIG_SECCOMP_FILTER
458         case SECCOMP_MODE_FILTER: {
459                 int data;
460                 struct pt_regs *regs = task_pt_regs(current);
461                 ret = seccomp_run_filters(this_syscall);
462                 data = ret & SECCOMP_RET_DATA;
463                 ret &= SECCOMP_RET_ACTION;
464                 switch (ret) {
465                 case SECCOMP_RET_ERRNO:
466                         /* Set the low-order 16-bits as a errno. */
467                         syscall_set_return_value(current, regs,
468                                                  -data, 0);
469                         goto skip;
470                 case SECCOMP_RET_TRAP:
471                         /* Show the handler the original registers. */
472                         syscall_rollback(current, regs);
473                         /* Let the filter pass back 16 bits of data. */
474                         seccomp_send_sigsys(this_syscall, data);
475                         goto skip;
476                 case SECCOMP_RET_TRACE:
477                         /* Skip these calls if there is no tracer. */
478                         if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
479                                 syscall_set_return_value(current, regs,
480                                                          -ENOSYS, 0);
481                                 goto skip;
482                         }
483                         /* Allow the BPF to provide the event message */
484                         ptrace_event(PTRACE_EVENT_SECCOMP, data);
485                         /*
486                          * The delivery of a fatal signal during event
487                          * notification may silently skip tracer notification.
488                          * Terminating the task now avoids executing a system
489                          * call that may not be intended.
490                          */
491                         if (fatal_signal_pending(current))
492                                 break;
493                         if (syscall_get_nr(current, regs) < 0)
494                                 goto skip;  /* Explicit request to skip. */
495
496                         return 0;
497                 case SECCOMP_RET_ALLOW:
498                         return 0;
499                 case SECCOMP_RET_KILL:
500                 default:
501                         break;
502                 }
503                 exit_sig = SIGSYS;
504                 break;
505         }
506 #endif
507         default:
508                 BUG();
509         }
510
511 #ifdef SECCOMP_DEBUG
512         dump_stack();
513 #endif
514         audit_seccomp(this_syscall, exit_sig, ret);
515         do_exit(exit_sig);
516 #ifdef CONFIG_SECCOMP_FILTER
517 skip:
518         audit_seccomp(this_syscall, exit_sig, ret);
519 #endif
520         return -1;
521 }
522
523 long prctl_get_seccomp(void)
524 {
525         return current->seccomp.mode;
526 }
527
528 /**
529  * seccomp_set_mode_strict: internal function for setting strict seccomp
530  *
531  * Once current->seccomp.mode is non-zero, it may not be changed.
532  *
533  * Returns 0 on success or -EINVAL on failure.
534  */
535 static long seccomp_set_mode_strict(void)
536 {
537         const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
538         long ret = -EINVAL;
539
540         spin_lock_irq(&current->sighand->siglock);
541
542         if (!seccomp_may_assign_mode(seccomp_mode))
543                 goto out;
544
545 #ifdef TIF_NOTSC
546         disable_TSC();
547 #endif
548         seccomp_assign_mode(seccomp_mode);
549         ret = 0;
550
551 out:
552         spin_unlock_irq(&current->sighand->siglock);
553
554         return ret;
555 }
556
557 #ifdef CONFIG_SECCOMP_FILTER
558 /**
559  * seccomp_set_mode_filter: internal function for setting seccomp filter
560  * @flags:  flags to change filter behavior
561  * @filter: struct sock_fprog containing filter
562  *
563  * This function may be called repeatedly to install additional filters.
564  * Every filter successfully installed will be evaluated (in reverse order)
565  * for each system call the task makes.
566  *
567  * Once current->seccomp.mode is non-zero, it may not be changed.
568  *
569  * Returns 0 on success or -EINVAL on failure.
570  */
571 static long seccomp_set_mode_filter(unsigned int flags,
572                                     const char __user *filter)
573 {
574         const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
575         struct seccomp_filter *prepared = NULL;
576         long ret = -EINVAL;
577
578         /* Validate flags. */
579         if (flags != 0)
580                 return -EINVAL;
581
582         /* Prepare the new filter before holding any locks. */
583         prepared = seccomp_prepare_user_filter(filter);
584         if (IS_ERR(prepared))
585                 return PTR_ERR(prepared);
586
587         spin_lock_irq(&current->sighand->siglock);
588
589         if (!seccomp_may_assign_mode(seccomp_mode))
590                 goto out;
591
592         ret = seccomp_attach_filter(flags, prepared);
593         if (ret)
594                 goto out;
595         /* Do not free the successfully attached filter. */
596         prepared = NULL;
597
598         seccomp_assign_mode(seccomp_mode);
599 out:
600         spin_unlock_irq(&current->sighand->siglock);
601         seccomp_filter_free(prepared);
602         return ret;
603 }
604 #else
605 static inline long seccomp_set_mode_filter(unsigned int flags,
606                                            const char __user *filter)
607 {
608         return -EINVAL;
609 }
610 #endif
611
612 /* Common entry point for both prctl and syscall. */
613 static long do_seccomp(unsigned int op, unsigned int flags,
614                        const char __user *uargs)
615 {
616         switch (op) {
617         case SECCOMP_SET_MODE_STRICT:
618                 if (flags != 0 || uargs != NULL)
619                         return -EINVAL;
620                 return seccomp_set_mode_strict();
621         case SECCOMP_SET_MODE_FILTER:
622                 return seccomp_set_mode_filter(flags, uargs);
623         default:
624                 return -EINVAL;
625         }
626 }
627
628 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
629                          const char __user *, uargs)
630 {
631         return do_seccomp(op, flags, uargs);
632 }
633
634 /**
635  * prctl_set_seccomp: configures current->seccomp.mode
636  * @seccomp_mode: requested mode to use
637  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
638  *
639  * Returns 0 on success or -EINVAL on failure.
640  */
641 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
642 {
643         unsigned int op;
644         char __user *uargs;
645
646         switch (seccomp_mode) {
647         case SECCOMP_MODE_STRICT:
648                 op = SECCOMP_SET_MODE_STRICT;
649                 /*
650                  * Setting strict mode through prctl always ignored filter,
651                  * so make sure it is always NULL here to pass the internal
652                  * check in do_seccomp().
653                  */
654                 uargs = NULL;
655                 break;
656         case SECCOMP_MODE_FILTER:
657                 op = SECCOMP_SET_MODE_FILTER;
658                 uargs = filter;
659                 break;
660         default:
661                 return -EINVAL;
662         }
663
664         /* prctl interface doesn't have flags, so they are always zero. */
665         return do_seccomp(op, 0, uargs);
666 }