Blame view

kernel/seccomp.c 13.7 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
6
7
8
9
10
11
12
13
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
14
   */
e2cfabdfd   Will Drewry   seccomp: add syst...
15
  #include <linux/atomic.h>
85e7bac33   Eric Paris   seccomp: audit ab...
16
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
17
  #include <linux/compat.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
18
19
  #include <linux/sched.h>
  #include <linux/seccomp.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
  
  /* #define SECCOMP_DEBUG 1 */
e2cfabdfd   Will Drewry   seccomp: add syst...
22
23
24
25
  
  #ifdef CONFIG_SECCOMP_FILTER
  #include <asm/syscall.h>
  #include <linux/filter.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
26
  #include <linux/ptrace.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
  #include <linux/security.h>
  #include <linux/slab.h>
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
  
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
   * @usage: reference count to manage the object lifetime.
   *         get/put helpers should be used when accessing an instance
   *         outside of a lifetime-guarded section.  In general, this
   *         is only needed for handling filters shared across tasks.
   * @prev: points to a previously installed, or inherited, filter
   * @len: the number of instructions in the program
   * @insns: the BPF program instructions to evaluate
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
   * to a task_struct (other than @usage).
   */
  struct seccomp_filter {
  	atomic_t usage;
  	struct seccomp_filter *prev;
  	unsigned short len;  /* Instruction count */
  	struct sock_filter insns[];
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
e2cfabdfd   Will Drewry   seccomp: add syst...
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
  /**
   * get_u32 - returns a u32 offset into data
   * @data: a unsigned 64 bit value
   * @index: 0 or 1 to return the first or second 32-bits
   *
   * This inline exists to hide the length of unsigned long.  If a 32-bit
   * unsigned long is passed in, it will be extended and the top 32-bits will be
   * 0. If it is a 64-bit unsigned long, then whatever data is resident will be
   * properly returned.
   *
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
  static inline u32 get_u32(u64 data, int index)
  {
  	return ((u32 *)&data)[index];
  }
  
  /* Helper for bpf_load below. */
  #define BPF_DATA(_name) offsetof(struct seccomp_data, _name)
  /**
   * bpf_load: checks and returns a pointer to the requested offset
   * @off: offset into struct seccomp_data to load from
   *
   * Returns the requested 32-bits of data.
   * seccomp_check_filter() should assure that @off is 32-bit aligned
   * and not out of bounds.  Failure to do so is a BUG.
   */
  u32 seccomp_bpf_load(int off)
  {
  	struct pt_regs *regs = task_pt_regs(current);
  	if (off == BPF_DATA(nr))
  		return syscall_get_nr(current, regs);
  	if (off == BPF_DATA(arch))
  		return syscall_get_arch(current, regs);
  	if (off >= BPF_DATA(args[0]) && off < BPF_DATA(args[6])) {
  		unsigned long value;
  		int arg = (off - BPF_DATA(args[0])) / sizeof(u64);
  		int index = !!(off % sizeof(u64));
  		syscall_get_arguments(current, regs, arg, 1, &value);
  		return get_u32(value, index);
  	}
  	if (off == BPF_DATA(instruction_pointer))
  		return get_u32(KSTK_EIP(current), 0);
  	if (off == BPF_DATA(instruction_pointer) + sizeof(u32))
  		return get_u32(KSTK_EIP(current), 1);
  	/* seccomp_check_filter should make this impossible. */
  	BUG();
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
   * Takes a previously checked filter (by sk_chk_filter) and
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
  		case BPF_S_LD_W_ABS:
  			ftest->code = BPF_S_ANC_SECCOMP_LD_W;
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
  		case BPF_S_LD_W_LEN:
  			ftest->code = BPF_S_LD_IMM;
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		case BPF_S_LDX_W_LEN:
  			ftest->code = BPF_S_LDX_IMM;
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
  		case BPF_S_RET_K:
  		case BPF_S_RET_A:
  		case BPF_S_ALU_ADD_K:
  		case BPF_S_ALU_ADD_X:
  		case BPF_S_ALU_SUB_K:
  		case BPF_S_ALU_SUB_X:
  		case BPF_S_ALU_MUL_K:
  		case BPF_S_ALU_MUL_X:
  		case BPF_S_ALU_DIV_X:
  		case BPF_S_ALU_AND_K:
  		case BPF_S_ALU_AND_X:
  		case BPF_S_ALU_OR_K:
  		case BPF_S_ALU_OR_X:
  		case BPF_S_ALU_LSH_K:
  		case BPF_S_ALU_LSH_X:
  		case BPF_S_ALU_RSH_K:
  		case BPF_S_ALU_RSH_X:
  		case BPF_S_ALU_NEG:
  		case BPF_S_LD_IMM:
  		case BPF_S_LDX_IMM:
  		case BPF_S_MISC_TAX:
  		case BPF_S_MISC_TXA:
  		case BPF_S_ALU_DIV_K:
  		case BPF_S_LD_MEM:
  		case BPF_S_LDX_MEM:
  		case BPF_S_ST:
  		case BPF_S_STX:
  		case BPF_S_JMP_JA:
  		case BPF_S_JMP_JEQ_K:
  		case BPF_S_JMP_JEQ_X:
  		case BPF_S_JMP_JGE_K:
  		case BPF_S_JMP_JGE_X:
  		case BPF_S_JMP_JGT_K:
  		case BPF_S_JMP_JGT_X:
  		case BPF_S_JMP_JSET_K:
  		case BPF_S_JMP_JSET_X:
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
  
  /**
   * seccomp_run_filters - evaluates all seccomp filters against @syscall
   * @syscall: number of the current system call
   *
   * Returns valid seccomp BPF response codes.
   */
  static u32 seccomp_run_filters(int syscall)
  {
  	struct seccomp_filter *f;
acf3b2c71   Will Drewry   seccomp: add SECC...
201
202
203
204
205
  	u32 ret = SECCOMP_RET_ALLOW;
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
  	if (WARN_ON(current->seccomp.filter == NULL))
  		return SECCOMP_RET_KILL;
e2cfabdfd   Will Drewry   seccomp: add syst...
206
207
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
208
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
209
210
  	 */
  	for (f = current->seccomp.filter; f; f = f->prev) {
acf3b2c71   Will Drewry   seccomp: add SECC...
211
212
213
  		u32 cur_ret = sk_run_filter(NULL, f->insns);
  		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
  			ret = cur_ret;
e2cfabdfd   Will Drewry   seccomp: add syst...
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
  	}
  	return ret;
  }
  
  /**
   * seccomp_attach_filter: Attaches a seccomp filter to current.
   * @fprog: BPF program to install
   *
   * Returns 0 on success or an errno on failure.
   */
  static long seccomp_attach_filter(struct sock_fprog *fprog)
  {
  	struct seccomp_filter *filter;
  	unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
  	unsigned long total_insns = fprog->len;
  	long ret;
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
  		return -EINVAL;
  
  	for (filter = current->seccomp.filter; filter; filter = filter->prev)
  		total_insns += filter->len + 4;  /* include a 4 instr penalty */
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
  
  	/*
  	 * Installing a seccomp filter requires that the task have
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
  	if (!current->no_new_privs &&
  	    security_capable_noaudit(current_cred(), current_user_ns(),
  				     CAP_SYS_ADMIN) != 0)
  		return -EACCES;
  
  	/* Allocate a new seccomp_filter */
  	filter = kzalloc(sizeof(struct seccomp_filter) + fp_size,
  			 GFP_KERNEL|__GFP_NOWARN);
  	if (!filter)
  		return -ENOMEM;
  	atomic_set(&filter->usage, 1);
  	filter->len = fprog->len;
  
  	/* Copy the instructions from fprog. */
  	ret = -EFAULT;
  	if (copy_from_user(filter->insns, fprog->filter, fp_size))
  		goto fail;
  
  	/* Check and rewrite the fprog via the skb checker */
  	ret = sk_chk_filter(filter->insns, filter->len);
  	if (ret)
  		goto fail;
  
  	/* Check and rewrite the fprog for seccomp use */
  	ret = seccomp_check_filter(filter->insns, filter->len);
  	if (ret)
  		goto fail;
  
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
  	current->seccomp.filter = filter;
  	return 0;
  fail:
  	kfree(filter);
  	return ret;
  }
  
  /**
   * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
  long seccomp_attach_user_filter(char __user *user_filter)
  {
  	struct sock_fprog fprog;
  	long ret = -EFAULT;
  
  #ifdef CONFIG_COMPAT
  	if (is_compat_task()) {
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
  	ret = seccomp_attach_filter(&fprog);
  out:
  	return ret;
  }
  
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
  	/* Reference count is bounded by the number of total processes. */
  	atomic_inc(&orig->usage);
  }
  
  /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
  void put_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	/* Clean up single-reference branches iteratively. */
  	while (orig && atomic_dec_and_test(&orig->usage)) {
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
  		kfree(freeme);
  	}
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
  
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
  	struct siginfo info;
  	memset(&info, 0, sizeof(info));
  	info.si_signo = SIGSYS;
  	info.si_code = SYS_SECCOMP;
  	info.si_call_addr = (void __user *)KSTK_EIP(current);
  	info.si_errno = reason;
  	info.si_arch = syscall_get_arch(current, task_pt_regs(current));
  	info.si_syscall = syscall;
  	force_sig_info(SIGSYS, &info, current);
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
353
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
354
355
356
357
358
359
360
361
362
363
  
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
  static int mode1_syscalls[] = {
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
  	0, /* null terminated */
  };
5b1017404   Roland McGrath   x86-64: seccomp: ...
364
  #ifdef CONFIG_COMPAT
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
365
366
367
368
369
  static int mode1_syscalls_32[] = {
  	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
  	0, /* null terminated */
  };
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
370
  int __secure_computing(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
371
372
  {
  	int mode = current->seccomp.mode;
e2cfabdfd   Will Drewry   seccomp: add syst...
373
374
  	int exit_sig = 0;
  	int *syscall;
8156b451f   Will Drewry   seccomp: fix buil...
375
  	u32 ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
376
377
  
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
378
  	case SECCOMP_MODE_STRICT:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
379
  		syscall = mode1_syscalls;
5b1017404   Roland McGrath   x86-64: seccomp: ...
380
381
  #ifdef CONFIG_COMPAT
  		if (is_compat_task())
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
382
383
384
385
  			syscall = mode1_syscalls_32;
  #endif
  		do {
  			if (*syscall == this_syscall)
acf3b2c71   Will Drewry   seccomp: add SECC...
386
  				return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
387
  		} while (*++syscall);
e2cfabdfd   Will Drewry   seccomp: add syst...
388
  		exit_sig = SIGKILL;
8156b451f   Will Drewry   seccomp: fix buil...
389
  		ret = SECCOMP_RET_KILL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
390
  		break;
e2cfabdfd   Will Drewry   seccomp: add syst...
391
  #ifdef CONFIG_SECCOMP_FILTER
8156b451f   Will Drewry   seccomp: fix buil...
392
393
  	case SECCOMP_MODE_FILTER: {
  		int data;
acf3b2c71   Will Drewry   seccomp: add SECC...
394
395
  		ret = seccomp_run_filters(this_syscall);
  		data = ret & SECCOMP_RET_DATA;
8156b451f   Will Drewry   seccomp: fix buil...
396
397
  		ret &= SECCOMP_RET_ACTION;
  		switch (ret) {
acf3b2c71   Will Drewry   seccomp: add SECC...
398
399
400
401
402
  		case SECCOMP_RET_ERRNO:
  			/* Set the low-order 16-bits as a errno. */
  			syscall_set_return_value(current, task_pt_regs(current),
  						 -data, 0);
  			goto skip;
bb6ea4301   Will Drewry   seccomp: Add SECC...
403
404
405
406
407
408
  		case SECCOMP_RET_TRAP:
  			/* Show the handler the original registers. */
  			syscall_rollback(current, task_pt_regs(current));
  			/* Let the filter pass back 16 bits of data. */
  			seccomp_send_sigsys(this_syscall, data);
  			goto skip;
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
  		case SECCOMP_RET_TRACE:
  			/* Skip these calls if there is no tracer. */
  			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP))
  				goto skip;
  			/* Allow the BPF to provide the event message */
  			ptrace_event(PTRACE_EVENT_SECCOMP, data);
  			/*
  			 * The delivery of a fatal signal during event
  			 * notification may silently skip tracer notification.
  			 * Terminating the task now avoids executing a system
  			 * call that may not be intended.
  			 */
  			if (fatal_signal_pending(current))
  				break;
  			return 0;
acf3b2c71   Will Drewry   seccomp: add SECC...
424
425
426
427
428
429
  		case SECCOMP_RET_ALLOW:
  			return 0;
  		case SECCOMP_RET_KILL:
  		default:
  			break;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
430
431
  		exit_sig = SIGSYS;
  		break;
8156b451f   Will Drewry   seccomp: fix buil...
432
  	}
e2cfabdfd   Will Drewry   seccomp: add syst...
433
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
434
435
436
437
438
439
440
  	default:
  		BUG();
  	}
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
441
  	audit_seccomp(this_syscall, exit_sig, ret);
e2cfabdfd   Will Drewry   seccomp: add syst...
442
  	do_exit(exit_sig);
8156b451f   Will Drewry   seccomp: fix buil...
443
  #ifdef CONFIG_SECCOMP_FILTER
acf3b2c71   Will Drewry   seccomp: add SECC...
444
445
  skip:
  	audit_seccomp(this_syscall, exit_sig, ret);
8156b451f   Will Drewry   seccomp: fix buil...
446
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
447
  	return -1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
448
  }
1d9d02fee   Andrea Arcangeli   move seccomp from...
449
450
451
452
453
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * This function may be called repeatedly with a @seccomp_mode of
   * SECCOMP_MODE_FILTER to install additional filters.  Every filter
   * successfully installed will be evaluated (in reverse order) for each system
   * call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
  long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
1d9d02fee   Andrea Arcangeli   move seccomp from...
469
  {
e2cfabdfd   Will Drewry   seccomp: add syst...
470
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
471

e2cfabdfd   Will Drewry   seccomp: add syst...
472
473
  	if (current->seccomp.mode &&
  	    current->seccomp.mode != seccomp_mode)
1d9d02fee   Andrea Arcangeli   move seccomp from...
474
  		goto out;
e2cfabdfd   Will Drewry   seccomp: add syst...
475
476
477
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
  		ret = 0;
cf99abace   Andrea Arcangeli   make seccomp zero...
478
479
480
  #ifdef TIF_NOTSC
  		disable_TSC();
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
481
482
483
484
485
486
487
488
489
490
  		break;
  #ifdef CONFIG_SECCOMP_FILTER
  	case SECCOMP_MODE_FILTER:
  		ret = seccomp_attach_user_filter(filter);
  		if (ret)
  			goto out;
  		break;
  #endif
  	default:
  		goto out;
1d9d02fee   Andrea Arcangeli   move seccomp from...
491
  	}
e2cfabdfd   Will Drewry   seccomp: add syst...
492
493
494
  	current->seccomp.mode = seccomp_mode;
  	set_thread_flag(TIF_SECCOMP);
  out:
1d9d02fee   Andrea Arcangeli   move seccomp from...
495
496
  	return ret;
  }