seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPF
[linux-2.6/btrfs-unstable.git] / kernel / seccomp.c
blob590c37925084d08e046e6f51de58a4845b7d5f72
1 /*
2 * linux/kernel/seccomp.c
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
9 * This defines a simple but solid secure-computing facility.
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/sched.h>
20 #include <linux/seccomp.h>
22 /* #define SECCOMP_DEBUG 1 */
24 #ifdef CONFIG_SECCOMP_FILTER
25 #include <asm/syscall.h>
26 #include <linux/filter.h>
27 #include <linux/ptrace.h>
28 #include <linux/security.h>
29 #include <linux/slab.h>
30 #include <linux/tracehook.h>
31 #include <linux/uaccess.h>
33 /**
34 * struct seccomp_filter - container for seccomp BPF programs
36 * @usage: reference count to manage the object lifetime.
37 * get/put helpers should be used when accessing an instance
38 * outside of a lifetime-guarded section. In general, this
39 * is only needed for handling filters shared across tasks.
40 * @prev: points to a previously installed, or inherited, filter
41 * @len: the number of instructions in the program
42 * @insns: the BPF program instructions to evaluate
44 * seccomp_filter objects are organized in a tree linked via the @prev
45 * pointer. For any task, it appears to be a singly-linked list starting
46 * with current->seccomp.filter, the most recently attached or inherited filter.
47 * However, multiple filters may share a @prev node, by way of fork(), which
48 * results in a unidirectional tree existing in memory. This is similar to
49 * how namespaces work.
51 * seccomp_filter objects should never be modified after being attached
52 * to a task_struct (other than @usage).
54 struct seccomp_filter {
55 atomic_t usage;
56 struct seccomp_filter *prev;
57 unsigned short len; /* Instruction count */
58 struct sock_filter_int insnsi[];
61 /* Limit any path through the tree to 256KB worth of instructions. */
62 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65 * Endianness is explicitly ignored and left for BPF program authors to manage
66 * as per the specific architecture.
68 static void populate_seccomp_data(struct seccomp_data *sd)
70 struct task_struct *task = current;
71 struct pt_regs *regs = task_pt_regs(task);
72 unsigned long args[6];
74 sd->nr = syscall_get_nr(task, regs);
75 sd->arch = syscall_get_arch();
76 syscall_get_arguments(task, regs, 0, 6, args);
77 sd->args[0] = args[0];
78 sd->args[1] = args[1];
79 sd->args[2] = args[2];
80 sd->args[3] = args[3];
81 sd->args[4] = args[4];
82 sd->args[5] = args[5];
83 sd->instruction_pointer = KSTK_EIP(task);
86 /**
87 * seccomp_check_filter - verify seccomp filter code
88 * @filter: filter to verify
89 * @flen: length of filter
91 * Takes a previously checked filter (by sk_chk_filter) and
92 * redirects all filter code that loads struct sk_buff data
93 * and related data through seccomp_bpf_load. It also
94 * enforces length and alignment checking of those loads.
96 * Returns 0 if the rule set is legal or -EINVAL if not.
98 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
100 int pc;
101 for (pc = 0; pc < flen; pc++) {
102 struct sock_filter *ftest = &filter[pc];
103 u16 code = ftest->code;
104 u32 k = ftest->k;
106 switch (code) {
107 case BPF_S_LD_W_ABS:
108 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
109 /* 32-bit aligned and not out of bounds. */
110 if (k >= sizeof(struct seccomp_data) || k & 3)
111 return -EINVAL;
112 continue;
113 case BPF_S_LD_W_LEN:
114 ftest->code = BPF_LD | BPF_IMM;
115 ftest->k = sizeof(struct seccomp_data);
116 continue;
117 case BPF_S_LDX_W_LEN:
118 ftest->code = BPF_LDX | BPF_IMM;
119 ftest->k = sizeof(struct seccomp_data);
120 continue;
121 /* Explicitly include allowed calls. */
122 case BPF_S_RET_K:
123 case BPF_S_RET_A:
124 case BPF_S_ALU_ADD_K:
125 case BPF_S_ALU_ADD_X:
126 case BPF_S_ALU_SUB_K:
127 case BPF_S_ALU_SUB_X:
128 case BPF_S_ALU_MUL_K:
129 case BPF_S_ALU_MUL_X:
130 case BPF_S_ALU_DIV_X:
131 case BPF_S_ALU_AND_K:
132 case BPF_S_ALU_AND_X:
133 case BPF_S_ALU_OR_K:
134 case BPF_S_ALU_OR_X:
135 case BPF_S_ALU_XOR_K:
136 case BPF_S_ALU_XOR_X:
137 case BPF_S_ALU_LSH_K:
138 case BPF_S_ALU_LSH_X:
139 case BPF_S_ALU_RSH_K:
140 case BPF_S_ALU_RSH_X:
141 case BPF_S_ALU_NEG:
142 case BPF_S_LD_IMM:
143 case BPF_S_LDX_IMM:
144 case BPF_S_MISC_TAX:
145 case BPF_S_MISC_TXA:
146 case BPF_S_ALU_DIV_K:
147 case BPF_S_LD_MEM:
148 case BPF_S_LDX_MEM:
149 case BPF_S_ST:
150 case BPF_S_STX:
151 case BPF_S_JMP_JA:
152 case BPF_S_JMP_JEQ_K:
153 case BPF_S_JMP_JEQ_X:
154 case BPF_S_JMP_JGE_K:
155 case BPF_S_JMP_JGE_X:
156 case BPF_S_JMP_JGT_K:
157 case BPF_S_JMP_JGT_X:
158 case BPF_S_JMP_JSET_K:
159 case BPF_S_JMP_JSET_X:
160 sk_decode_filter(ftest, ftest);
161 continue;
162 default:
163 return -EINVAL;
166 return 0;
170 * seccomp_run_filters - evaluates all seccomp filters against @syscall
171 * @syscall: number of the current system call
173 * Returns valid seccomp BPF response codes.
175 static u32 seccomp_run_filters(int syscall)
177 struct seccomp_filter *f;
178 struct seccomp_data sd;
179 u32 ret = SECCOMP_RET_ALLOW;
181 /* Ensure unexpected behavior doesn't result in failing open. */
182 if (WARN_ON(current->seccomp.filter == NULL))
183 return SECCOMP_RET_KILL;
185 populate_seccomp_data(&sd);
188 * All filters in the list are evaluated and the lowest BPF return
189 * value always takes priority (ignoring the DATA).
191 for (f = current->seccomp.filter; f; f = f->prev) {
192 u32 cur_ret = sk_run_filter_int_seccomp(&sd, f->insnsi);
193 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
194 ret = cur_ret;
196 return ret;
200 * seccomp_attach_filter: Attaches a seccomp filter to current.
201 * @fprog: BPF program to install
203 * Returns 0 on success or an errno on failure.
205 static long seccomp_attach_filter(struct sock_fprog *fprog)
207 struct seccomp_filter *filter;
208 unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
209 unsigned long total_insns = fprog->len;
210 struct sock_filter *fp;
211 int new_len;
212 long ret;
214 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
215 return -EINVAL;
217 for (filter = current->seccomp.filter; filter; filter = filter->prev)
218 total_insns += filter->len + 4; /* include a 4 instr penalty */
219 if (total_insns > MAX_INSNS_PER_PATH)
220 return -ENOMEM;
223 * Installing a seccomp filter requires that the task have
224 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
225 * This avoids scenarios where unprivileged tasks can affect the
226 * behavior of privileged children.
228 if (!current->no_new_privs &&
229 security_capable_noaudit(current_cred(), current_user_ns(),
230 CAP_SYS_ADMIN) != 0)
231 return -EACCES;
233 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
234 if (!fp)
235 return -ENOMEM;
237 /* Copy the instructions from fprog. */
238 ret = -EFAULT;
239 if (copy_from_user(fp, fprog->filter, fp_size))
240 goto free_prog;
242 /* Check and rewrite the fprog via the skb checker */
243 ret = sk_chk_filter(fp, fprog->len);
244 if (ret)
245 goto free_prog;
247 /* Check and rewrite the fprog for seccomp use */
248 ret = seccomp_check_filter(fp, fprog->len);
249 if (ret)
250 goto free_prog;
252 /* Convert 'sock_filter' insns to 'sock_filter_int' insns */
253 ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
254 if (ret)
255 goto free_prog;
257 /* Allocate a new seccomp_filter */
258 filter = kzalloc(sizeof(struct seccomp_filter) +
259 sizeof(struct sock_filter_int) * new_len,
260 GFP_KERNEL|__GFP_NOWARN);
261 if (!filter)
262 goto free_prog;
264 ret = sk_convert_filter(fp, fprog->len, filter->insnsi, &new_len);
265 if (ret)
266 goto free_filter;
268 atomic_set(&filter->usage, 1);
269 filter->len = new_len;
272 * If there is an existing filter, make it the prev and don't drop its
273 * task reference.
275 filter->prev = current->seccomp.filter;
276 current->seccomp.filter = filter;
277 return 0;
279 free_filter:
280 kfree(filter);
281 free_prog:
282 kfree(fp);
283 return ret;
287 * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
288 * @user_filter: pointer to the user data containing a sock_fprog.
290 * Returns 0 on success and non-zero otherwise.
292 static long seccomp_attach_user_filter(char __user *user_filter)
294 struct sock_fprog fprog;
295 long ret = -EFAULT;
297 #ifdef CONFIG_COMPAT
298 if (is_compat_task()) {
299 struct compat_sock_fprog fprog32;
300 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
301 goto out;
302 fprog.len = fprog32.len;
303 fprog.filter = compat_ptr(fprog32.filter);
304 } else /* falls through to the if below. */
305 #endif
306 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
307 goto out;
308 ret = seccomp_attach_filter(&fprog);
309 out:
310 return ret;
313 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
314 void get_seccomp_filter(struct task_struct *tsk)
316 struct seccomp_filter *orig = tsk->seccomp.filter;
317 if (!orig)
318 return;
319 /* Reference count is bounded by the number of total processes. */
320 atomic_inc(&orig->usage);
323 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
324 void put_seccomp_filter(struct task_struct *tsk)
326 struct seccomp_filter *orig = tsk->seccomp.filter;
327 /* Clean up single-reference branches iteratively. */
328 while (orig && atomic_dec_and_test(&orig->usage)) {
329 struct seccomp_filter *freeme = orig;
330 orig = orig->prev;
331 kfree(freeme);
336 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
337 * @syscall: syscall number to send to userland
338 * @reason: filter-supplied reason code to send to userland (via si_errno)
340 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
342 static void seccomp_send_sigsys(int syscall, int reason)
344 struct siginfo info;
345 memset(&info, 0, sizeof(info));
346 info.si_signo = SIGSYS;
347 info.si_code = SYS_SECCOMP;
348 info.si_call_addr = (void __user *)KSTK_EIP(current);
349 info.si_errno = reason;
350 info.si_arch = syscall_get_arch();
351 info.si_syscall = syscall;
352 force_sig_info(SIGSYS, &info, current);
354 #endif /* CONFIG_SECCOMP_FILTER */
357 * Secure computing mode 1 allows only read/write/exit/sigreturn.
358 * To be fully secure this must be combined with rlimit
359 * to limit the stack allocations too.
361 static int mode1_syscalls[] = {
362 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
363 0, /* null terminated */
366 #ifdef CONFIG_COMPAT
367 static int mode1_syscalls_32[] = {
368 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
369 0, /* null terminated */
371 #endif
373 int __secure_computing(int this_syscall)
375 int mode = current->seccomp.mode;
376 int exit_sig = 0;
377 int *syscall;
378 u32 ret;
380 switch (mode) {
381 case SECCOMP_MODE_STRICT:
382 syscall = mode1_syscalls;
383 #ifdef CONFIG_COMPAT
384 if (is_compat_task())
385 syscall = mode1_syscalls_32;
386 #endif
387 do {
388 if (*syscall == this_syscall)
389 return 0;
390 } while (*++syscall);
391 exit_sig = SIGKILL;
392 ret = SECCOMP_RET_KILL;
393 break;
394 #ifdef CONFIG_SECCOMP_FILTER
395 case SECCOMP_MODE_FILTER: {
396 int data;
397 struct pt_regs *regs = task_pt_regs(current);
398 ret = seccomp_run_filters(this_syscall);
399 data = ret & SECCOMP_RET_DATA;
400 ret &= SECCOMP_RET_ACTION;
401 switch (ret) {
402 case SECCOMP_RET_ERRNO:
403 /* Set the low-order 16-bits as a errno. */
404 syscall_set_return_value(current, regs,
405 -data, 0);
406 goto skip;
407 case SECCOMP_RET_TRAP:
408 /* Show the handler the original registers. */
409 syscall_rollback(current, regs);
410 /* Let the filter pass back 16 bits of data. */
411 seccomp_send_sigsys(this_syscall, data);
412 goto skip;
413 case SECCOMP_RET_TRACE:
414 /* Skip these calls if there is no tracer. */
415 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
416 syscall_set_return_value(current, regs,
417 -ENOSYS, 0);
418 goto skip;
420 /* Allow the BPF to provide the event message */
421 ptrace_event(PTRACE_EVENT_SECCOMP, data);
423 * The delivery of a fatal signal during event
424 * notification may silently skip tracer notification.
425 * Terminating the task now avoids executing a system
426 * call that may not be intended.
428 if (fatal_signal_pending(current))
429 break;
430 if (syscall_get_nr(current, regs) < 0)
431 goto skip; /* Explicit request to skip. */
433 return 0;
434 case SECCOMP_RET_ALLOW:
435 return 0;
436 case SECCOMP_RET_KILL:
437 default:
438 break;
440 exit_sig = SIGSYS;
441 break;
443 #endif
444 default:
445 BUG();
448 #ifdef SECCOMP_DEBUG
449 dump_stack();
450 #endif
451 audit_seccomp(this_syscall, exit_sig, ret);
452 do_exit(exit_sig);
453 #ifdef CONFIG_SECCOMP_FILTER
454 skip:
455 audit_seccomp(this_syscall, exit_sig, ret);
456 #endif
457 return -1;
460 long prctl_get_seccomp(void)
462 return current->seccomp.mode;
466 * prctl_set_seccomp: configures current->seccomp.mode
467 * @seccomp_mode: requested mode to use
468 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
470 * This function may be called repeatedly with a @seccomp_mode of
471 * SECCOMP_MODE_FILTER to install additional filters. Every filter
472 * successfully installed will be evaluated (in reverse order) for each system
473 * call the task makes.
475 * Once current->seccomp.mode is non-zero, it may not be changed.
477 * Returns 0 on success or -EINVAL on failure.
479 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
481 long ret = -EINVAL;
483 if (current->seccomp.mode &&
484 current->seccomp.mode != seccomp_mode)
485 goto out;
487 switch (seccomp_mode) {
488 case SECCOMP_MODE_STRICT:
489 ret = 0;
490 #ifdef TIF_NOTSC
491 disable_TSC();
492 #endif
493 break;
494 #ifdef CONFIG_SECCOMP_FILTER
495 case SECCOMP_MODE_FILTER:
496 ret = seccomp_attach_user_filter(filter);
497 if (ret)
498 goto out;
499 break;
500 #endif
501 default:
502 goto out;
505 current->seccomp.mode = seccomp_mode;
506 set_thread_flag(TIF_SECCOMP);
507 out:
508 return ret;