]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - Documentation/userspace-api/seccomp_filter.rst
seccomp: Sysctl to display available actions
[mirror_ubuntu-artful-kernel.git] / Documentation / userspace-api / seccomp_filter.rst
CommitLineData
c061f33f
KC
1===========================================
2Seccomp BPF (SECure COMPuting with filters)
3===========================================
8ac270d1
WD
4
5Introduction
c061f33f 6============
8ac270d1
WD
7
8A large number of system calls are exposed to every userland process
9with many of them going unused for the entire lifetime of the process.
10As system calls change and mature, bugs are found and eradicated. A
11certain subset of userland applications benefit by having a reduced set
12of available system calls. The resulting set reduces the total kernel
13surface exposed to the application. System call filtering is meant for
14use with those applications.
15
16Seccomp filtering provides a means for a process to specify a filter for
17incoming system calls. The filter is expressed as a Berkeley Packet
18Filter (BPF) program, as with socket filters, except that the data
19operated on is related to the system call being made: system call
20number and the system call arguments. This allows for expressive
21filtering of system calls using a filter program language with a long
22history of being exposed to userland and a straightforward data set.
23
24Additionally, BPF makes it impossible for users of seccomp to fall prey
25to time-of-check-time-of-use (TOCTOU) attacks that are common in system
26call interposition frameworks. BPF programs may not dereference
27pointers which constrains all filters to solely evaluating the system
28call arguments directly.
29
30What it isn't
c061f33f 31=============
8ac270d1
WD
32
33System call filtering isn't a sandbox. It provides a clearly defined
34mechanism for minimizing the exposed kernel surface. It is meant to be
35a tool for sandbox developers to use. Beyond that, policy for logical
36behavior and information flow should be managed with a combination of
37other system hardening techniques and, potentially, an LSM of your
38choosing. Expressive, dynamic filters provide further options down this
39path (avoiding pathological sizes or selecting which of the multiplexed
40system calls in socketcall() is allowed, for instance) which could be
41construed, incorrectly, as a more complete sandboxing solution.
42
43Usage
c061f33f 44=====
8ac270d1
WD
45
46An additional seccomp mode is added and is enabled using the same
47prctl(2) call as the strict seccomp. If the architecture has
c061f33f 48``CONFIG_HAVE_ARCH_SECCOMP_FILTER``, then filters may be added as below:
8ac270d1 49
c061f33f 50``PR_SET_SECCOMP``:
8ac270d1
WD
51 Now takes an additional argument which specifies a new filter
52 using a BPF program.
53 The BPF program will be executed over struct seccomp_data
54 reflecting the system call number, arguments, and other
55 metadata. The BPF program must then return one of the
56 acceptable values to inform the kernel which action should be
57 taken.
58
c061f33f
KC
59 Usage::
60
8ac270d1
WD
61 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, prog);
62
63 The 'prog' argument is a pointer to a struct sock_fprog which
64 will contain the filter program. If the program is invalid, the
c061f33f 65 call will return -1 and set errno to ``EINVAL``.
8ac270d1 66
c061f33f 67 If ``fork``/``clone`` and ``execve`` are allowed by @prog, any child
8ac270d1
WD
68 processes will be constrained to the same filters and system
69 call ABI as the parent.
70
c061f33f
KC
71 Prior to use, the task must call ``prctl(PR_SET_NO_NEW_PRIVS, 1)`` or
72 run with ``CAP_SYS_ADMIN`` privileges in its namespace. If these are not
73 true, ``-EACCES`` will be returned. This requirement ensures that filter
8ac270d1
WD
74 programs cannot be applied to child processes with greater privileges
75 than the task that installed them.
76
c061f33f 77 Additionally, if ``prctl(2)`` is allowed by the attached filter,
8ac270d1
WD
78 additional filters may be layered on which will increase evaluation
79 time, but allow for further decreasing the attack surface during
80 execution of a process.
81
82The above call returns 0 on success and non-zero on error.
83
84Return values
c061f33f
KC
85=============
86
8ac270d1
WD
87A seccomp filter may return any of the following values. If multiple
88filters exist, the return value for the evaluation of a given system
89call will always use the highest precedent value. (For example,
c061f33f 90``SECCOMP_RET_KILL`` will always take precedence.)
8ac270d1
WD
91
92In precedence order, they are:
93
c061f33f 94``SECCOMP_RET_KILL``:
8ac270d1 95 Results in the task exiting immediately without executing the
c061f33f
KC
96 system call. The exit status of the task (``status & 0x7f``) will
97 be ``SIGSYS``, not ``SIGKILL``.
8ac270d1 98
c061f33f
KC
99``SECCOMP_RET_TRAP``:
100 Results in the kernel sending a ``SIGSYS`` signal to the triggering
101 task without executing the system call. ``siginfo->si_call_addr``
87b526d3 102 will show the address of the system call instruction, and
c061f33f 103 ``siginfo->si_syscall`` and ``siginfo->si_arch`` will indicate which
87b526d3
AL
104 syscall was attempted. The program counter will be as though
105 the syscall happened (i.e. it will not point to the syscall
106 instruction). The return value register will contain an arch-
107 dependent value -- if resuming execution, set it to something
108 sensible. (The architecture dependency is because replacing
c061f33f 109 it with ``-ENOSYS`` could overwrite some useful information.)
8ac270d1 110
c061f33f
KC
111 The ``SECCOMP_RET_DATA`` portion of the return value will be passed
112 as ``si_errno``.
8ac270d1 113
c061f33f 114 ``SIGSYS`` triggered by seccomp will have a si_code of ``SYS_SECCOMP``.
8ac270d1 115
c061f33f 116``SECCOMP_RET_ERRNO``:
8ac270d1
WD
117 Results in the lower 16-bits of the return value being passed
118 to userland as the errno without executing the system call.
119
c061f33f 120``SECCOMP_RET_TRACE``:
8ac270d1 121 When returned, this value will cause the kernel to attempt to
c061f33f
KC
122 notify a ``ptrace()``-based tracer prior to executing the system
123 call. If there is no tracer present, ``-ENOSYS`` is returned to
8ac270d1
WD
124 userland and the system call is not executed.
125
c061f33f
KC
126 A tracer will be notified if it requests ``PTRACE_O_TRACESECCOM``P
127 using ``ptrace(PTRACE_SETOPTIONS)``. The tracer will be notified
128 of a ``PTRACE_EVENT_SECCOMP`` and the ``SECCOMP_RET_DATA`` portion of
8ac270d1 129 the BPF program return value will be available to the tracer
c061f33f 130 via ``PTRACE_GETEVENTMSG``.
8ac270d1 131
87b526d3
AL
132 The tracer can skip the system call by changing the syscall number
133 to -1. Alternatively, the tracer can change the system call
134 requested by changing the system call to a valid syscall number. If
135 the tracer asks to skip the system call, then the system call will
136 appear to return the value that the tracer puts in the return value
137 register.
138
139 The seccomp check will not be run again after the tracer is
140 notified. (This means that seccomp-based sandboxes MUST NOT
141 allow use of ptrace, even of other sandboxed processes, without
142 extreme care; ptracers can use this mechanism to escape.)
143
c061f33f 144``SECCOMP_RET_ALLOW``:
8ac270d1
WD
145 Results in the system call being executed.
146
147If multiple filters exist, the return value for the evaluation of a
148given system call will always use the highest precedent value.
149
c061f33f 150Precedence is only determined using the ``SECCOMP_RET_ACTION`` mask. When
8ac270d1 151multiple filters return values of the same precedence, only the
c061f33f 152``SECCOMP_RET_DATA`` from the most recently installed filter will be
8ac270d1
WD
153returned.
154
155Pitfalls
c061f33f 156========
8ac270d1
WD
157
158The biggest pitfall to avoid during use is filtering on system call
159number without checking the architecture value. Why? On any
160architecture that supports multiple system call invocation conventions,
161the system call numbers may vary based on the specific invocation. If
162the numbers in the different calling conventions overlap, then checks in
163the filters may be abused. Always check the arch value!
164
165Example
c061f33f 166=======
8ac270d1 167
c061f33f 168The ``samples/seccomp/`` directory contains both an x86-specific example
8ac270d1
WD
169and a more generic example of a higher level macro interface for BPF
170program generation.
171
9ca58825
TH
172Sysctls
173=======
174
175Seccomp's sysctl files can be found in the ``/proc/sys/kernel/seccomp/``
176directory. Here's a description of each file in that directory:
177
178``actions_avail``:
179 A read-only ordered list of seccomp return values (refer to the
180 ``SECCOMP_RET_*`` macros above) in string form. The ordering, from
181 left-to-right, is the least permissive return value to the most
182 permissive return value.
8ac270d1 183
9ca58825
TH
184 The list represents the set of seccomp return values supported
185 by the kernel. A userspace program may use this list to
186 determine if the actions found in the ``seccomp.h``, when the
187 program was built, differs from the set of actions actually
188 supported in the current running kernel.
8ac270d1
WD
189
190Adding architecture support
c061f33f 191===========================
8ac270d1 192
c061f33f 193See ``arch/Kconfig`` for the authoritative requirements. In general, if an
8ac270d1 194architecture supports both ptrace_event and seccomp, it will be able to
c061f33f
KC
195support seccomp filter with minor fixup: ``SIGSYS`` support and seccomp return
196value checking. Then it must just add ``CONFIG_HAVE_ARCH_SECCOMP_FILTER``
8ac270d1 197to its arch-specific Kconfig.
87b526d3
AL
198
199
200
201Caveats
c061f33f 202=======
87b526d3
AL
203
204The vDSO can cause some system calls to run entirely in userspace,
205leading to surprises when you run programs on different machines that
206fall back to real syscalls. To minimize these surprises on x86, make
207sure you test with
c061f33f
KC
208``/sys/devices/system/clocksource/clocksource0/current_clocksource`` set to
209something like ``acpi_pm``.
87b526d3
AL
210
211On x86-64, vsyscall emulation is enabled by default. (vsyscalls are
c061f33f
KC
212legacy variants on vDSO calls.) Currently, emulated vsyscalls will
213honor seccomp, with a few oddities:
87b526d3 214
c061f33f 215- A return value of ``SECCOMP_RET_TRAP`` will set a ``si_call_addr`` pointing to
87b526d3
AL
216 the vsyscall entry for the given call and not the address after the
217 'syscall' instruction. Any code which wants to restart the call
218 should be aware that (a) a ret instruction has been emulated and (b)
219 trying to resume the syscall will again trigger the standard vsyscall
220 emulation security checks, making resuming the syscall mostly
221 pointless.
222
c061f33f 223- A return value of ``SECCOMP_RET_TRACE`` will signal the tracer as usual,
87b526d3
AL
224 but the syscall may not be changed to another system call using the
225 orig_rax register. It may only be changed to -1 order to skip the
226 currently emulated call. Any other change MAY terminate the process.
227 The rip value seen by the tracer will be the syscall entry address;
228 this is different from normal behavior. The tracer MUST NOT modify
229 rip or rsp. (Do not rely on other changes terminating the process.
230 They might work. For example, on some kernels, choosing a syscall
231 that only exists in future kernels will be correctly emulated (by
c061f33f 232 returning ``-ENOSYS``).
87b526d3 233
c061f33f
KC
234To detect this quirky behavior, check for ``addr & ~0x0C00 ==
2350xFFFFFFFFFF600000``. (For ``SECCOMP_RET_TRACE``, use rip. For
236``SECCOMP_RET_TRAP``, use ``siginfo->si_call_addr``.) Do not check any other
87b526d3
AL
237condition: future kernels may improve vsyscall emulation and current
238kernels in vsyscall=native mode will behave differently, but the
c061f33f 239instructions at ``0xF...F600{0,4,8,C}00`` will not be system calls in these
87b526d3
AL
240cases.
241
242Note that modern systems are unlikely to use vsyscalls at all -- they
243are a legacy feature and they are considerably slower than standard
244syscalls. New code will use the vDSO, and vDSO-issued system calls
245are indistinguishable from normal system calls.