Blame view

kernel/seccomp.c 13.8 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
6
7
8
9
10
11
12
13
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
14
   */
e2cfabdfd   Will Drewry   seccomp: add syst...
15
  #include <linux/atomic.h>
85e7bac33   Eric Paris   seccomp: audit ab...
16
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
17
  #include <linux/compat.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
18
19
  #include <linux/sched.h>
  #include <linux/seccomp.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
  
  /* #define SECCOMP_DEBUG 1 */
e2cfabdfd   Will Drewry   seccomp: add syst...
22
23
24
25
  
  #ifdef CONFIG_SECCOMP_FILTER
  #include <asm/syscall.h>
  #include <linux/filter.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
26
  #include <linux/ptrace.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
27
28
29
30
31
32
33
34
35
36
37
38
39
40
  #include <linux/security.h>
  #include <linux/slab.h>
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
  
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
   * @usage: reference count to manage the object lifetime.
   *         get/put helpers should be used when accessing an instance
   *         outside of a lifetime-guarded section.  In general, this
   *         is only needed for handling filters shared across tasks.
   * @prev: points to a previously installed, or inherited, filter
   * @len: the number of instructions in the program
119ce5c8b   Fabian Frederick   kernel/seccomp.c:...
41
   * @insnsi: the BPF program instructions to evaluate
e2cfabdfd   Will Drewry   seccomp: add syst...
42
43
44
45
46
47
48
49
50
51
52
53
54
55
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
   * to a task_struct (other than @usage).
   */
  struct seccomp_filter {
  	atomic_t usage;
  	struct seccomp_filter *prev;
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
56
  	struct sk_filter *prog;
e2cfabdfd   Will Drewry   seccomp: add syst...
57
58
59
60
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
61
  /*
e2cfabdfd   Will Drewry   seccomp: add syst...
62
63
64
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
65
  static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdfd   Will Drewry   seccomp: add syst...
66
  {
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
67
68
  	struct task_struct *task = current;
  	struct pt_regs *regs = task_pt_regs(task);
2eac76483   Daniel Borkmann   seccomp: fix popu...
69
  	unsigned long args[6];
e2cfabdfd   Will Drewry   seccomp: add syst...
70

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
71
  	sd->nr = syscall_get_nr(task, regs);
0b747172d   Linus Torvalds   Merge git://git.i...
72
  	sd->arch = syscall_get_arch();
2eac76483   Daniel Borkmann   seccomp: fix popu...
73
74
75
76
77
78
79
  	syscall_get_arguments(task, regs, 0, 6, args);
  	sd->args[0] = args[0];
  	sd->args[1] = args[1];
  	sd->args[2] = args[2];
  	sd->args[3] = args[3];
  	sd->args[4] = args[4];
  	sd->args[5] = args[5];
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
80
  	sd->instruction_pointer = KSTK_EIP(task);
e2cfabdfd   Will Drewry   seccomp: add syst...
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
   * Takes a previously checked filter (by sk_chk_filter) and
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
348059313   Daniel Borkmann   net: filter: get ...
104
  		case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
105
  			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdfd   Will Drewry   seccomp: add syst...
106
107
108
109
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
110
  		case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
111
  			ftest->code = BPF_LD | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
112
113
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
348059313   Daniel Borkmann   net: filter: get ...
114
  		case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
115
  			ftest->code = BPF_LDX | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
116
117
118
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
348059313   Daniel Borkmann   net: filter: get ...
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
  		case BPF_RET | BPF_K:
  		case BPF_RET | BPF_A:
  		case BPF_ALU | BPF_ADD | BPF_K:
  		case BPF_ALU | BPF_ADD | BPF_X:
  		case BPF_ALU | BPF_SUB | BPF_K:
  		case BPF_ALU | BPF_SUB | BPF_X:
  		case BPF_ALU | BPF_MUL | BPF_K:
  		case BPF_ALU | BPF_MUL | BPF_X:
  		case BPF_ALU | BPF_DIV | BPF_K:
  		case BPF_ALU | BPF_DIV | BPF_X:
  		case BPF_ALU | BPF_AND | BPF_K:
  		case BPF_ALU | BPF_AND | BPF_X:
  		case BPF_ALU | BPF_OR | BPF_K:
  		case BPF_ALU | BPF_OR | BPF_X:
  		case BPF_ALU | BPF_XOR | BPF_K:
  		case BPF_ALU | BPF_XOR | BPF_X:
  		case BPF_ALU | BPF_LSH | BPF_K:
  		case BPF_ALU | BPF_LSH | BPF_X:
  		case BPF_ALU | BPF_RSH | BPF_K:
  		case BPF_ALU | BPF_RSH | BPF_X:
  		case BPF_ALU | BPF_NEG:
  		case BPF_LD | BPF_IMM:
  		case BPF_LDX | BPF_IMM:
  		case BPF_MISC | BPF_TAX:
  		case BPF_MISC | BPF_TXA:
  		case BPF_LD | BPF_MEM:
  		case BPF_LDX | BPF_MEM:
  		case BPF_ST:
  		case BPF_STX:
  		case BPF_JMP | BPF_JA:
  		case BPF_JMP | BPF_JEQ | BPF_K:
  		case BPF_JMP | BPF_JEQ | BPF_X:
  		case BPF_JMP | BPF_JGE | BPF_K:
  		case BPF_JMP | BPF_JGE | BPF_X:
  		case BPF_JMP | BPF_JGT | BPF_K:
  		case BPF_JMP | BPF_JGT | BPF_X:
  		case BPF_JMP | BPF_JSET | BPF_K:
  		case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdfd   Will Drewry   seccomp: add syst...
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
  
  /**
   * seccomp_run_filters - evaluates all seccomp filters against @syscall
   * @syscall: number of the current system call
   *
   * Returns valid seccomp BPF response codes.
   */
  static u32 seccomp_run_filters(int syscall)
  {
  	struct seccomp_filter *f;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
174
  	struct seccomp_data sd;
acf3b2c71   Will Drewry   seccomp: add SECC...
175
176
177
178
179
  	u32 ret = SECCOMP_RET_ALLOW;
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
  	if (WARN_ON(current->seccomp.filter == NULL))
  		return SECCOMP_RET_KILL;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
180
  	populate_seccomp_data(&sd);
e2cfabdfd   Will Drewry   seccomp: add syst...
181
182
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
183
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
184
185
  	 */
  	for (f = current->seccomp.filter; f; f = f->prev) {
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
186
  		u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);
acf3b2c71   Will Drewry   seccomp: add SECC...
187
188
  		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
  			ret = cur_ret;
e2cfabdfd   Will Drewry   seccomp: add syst...
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
  	}
  	return ret;
  }
  
  /**
   * seccomp_attach_filter: Attaches a seccomp filter to current.
   * @fprog: BPF program to install
   *
   * Returns 0 on success or an errno on failure.
   */
  static long seccomp_attach_filter(struct sock_fprog *fprog)
  {
  	struct seccomp_filter *filter;
  	unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
  	unsigned long total_insns = fprog->len;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
204
205
  	struct sock_filter *fp;
  	int new_len;
e2cfabdfd   Will Drewry   seccomp: add syst...
206
207
208
209
210
211
  	long ret;
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
  		return -EINVAL;
  
  	for (filter = current->seccomp.filter; filter; filter = filter->prev)
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
212
  		total_insns += filter->prog->len + 4;  /* include a 4 instr penalty */
e2cfabdfd   Will Drewry   seccomp: add syst...
213
214
215
216
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
  
  	/*
119ce5c8b   Fabian Frederick   kernel/seccomp.c:...
217
  	 * Installing a seccomp filter requires that the task has
e2cfabdfd   Will Drewry   seccomp: add syst...
218
219
220
221
222
223
224
225
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
  	if (!current->no_new_privs &&
  	    security_capable_noaudit(current_cred(), current_user_ns(),
  				     CAP_SYS_ADMIN) != 0)
  		return -EACCES;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
226
227
  	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
  	if (!fp)
e2cfabdfd   Will Drewry   seccomp: add syst...
228
  		return -ENOMEM;
e2cfabdfd   Will Drewry   seccomp: add syst...
229
230
231
  
  	/* Copy the instructions from fprog. */
  	ret = -EFAULT;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
232
233
  	if (copy_from_user(fp, fprog->filter, fp_size))
  		goto free_prog;
e2cfabdfd   Will Drewry   seccomp: add syst...
234
235
  
  	/* Check and rewrite the fprog via the skb checker */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
236
  	ret = sk_chk_filter(fp, fprog->len);
e2cfabdfd   Will Drewry   seccomp: add syst...
237
  	if (ret)
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
238
  		goto free_prog;
e2cfabdfd   Will Drewry   seccomp: add syst...
239
240
  
  	/* Check and rewrite the fprog for seccomp use */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
241
242
243
244
245
246
247
248
249
250
  	ret = seccomp_check_filter(fp, fprog->len);
  	if (ret)
  		goto free_prog;
  
  	/* Convert 'sock_filter' insns to 'sock_filter_int' insns */
  	ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
  	if (ret)
  		goto free_prog;
  
  	/* Allocate a new seccomp_filter */
0acf07d24   Kees Cook   seccomp: fix memo...
251
  	ret = -ENOMEM;
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
252
  	filter = kzalloc(sizeof(struct seccomp_filter),
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
253
254
255
  			 GFP_KERNEL|__GFP_NOWARN);
  	if (!filter)
  		goto free_prog;
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
256
257
258
  	filter->prog = kzalloc(sk_filter_size(new_len),
  			       GFP_KERNEL|__GFP_NOWARN);
  	if (!filter->prog)
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
259
  		goto free_filter;
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
260
261
262
263
  
  	ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
  	if (ret)
  		goto free_filter_prog;
0acf07d24   Kees Cook   seccomp: fix memo...
264
  	kfree(fp);
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
265
266
  
  	atomic_set(&filter->usage, 1);
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
267
  	filter->prog->len = new_len;
8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
268

5fe821a9d   Alexei Starovoitov   net: filter: clea...
269
  	sk_filter_select_runtime(filter->prog);
e2cfabdfd   Will Drewry   seccomp: add syst...
270
271
272
273
274
275
276
277
  
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
  	current->seccomp.filter = filter;
  	return 0;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
278

8f577cadf   Alexei Starovoitov   seccomp: JIT comp...
279
280
  free_filter_prog:
  	kfree(filter->prog);
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
281
  free_filter:
e2cfabdfd   Will Drewry   seccomp: add syst...
282
  	kfree(filter);
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
283
284
  free_prog:
  	kfree(fp);
e2cfabdfd   Will Drewry   seccomp: add syst...
285
286
287
288
289
290
291
292
293
  	return ret;
  }
  
  /**
   * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
864f32a52   Rashika Kheria   kernel: Mark func...
294
  static long seccomp_attach_user_filter(char __user *user_filter)
e2cfabdfd   Will Drewry   seccomp: add syst...
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
  {
  	struct sock_fprog fprog;
  	long ret = -EFAULT;
  
  #ifdef CONFIG_COMPAT
  	if (is_compat_task()) {
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
  	ret = seccomp_attach_filter(&fprog);
  out:
  	return ret;
  }
  
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
  	/* Reference count is bounded by the number of total processes. */
  	atomic_inc(&orig->usage);
  }
  
  /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
  void put_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	/* Clean up single-reference branches iteratively. */
  	while (orig && atomic_dec_and_test(&orig->usage)) {
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
5fe821a9d   Alexei Starovoitov   net: filter: clea...
333
  		sk_filter_free(freeme->prog);
e2cfabdfd   Will Drewry   seccomp: add syst...
334
335
336
  		kfree(freeme);
  	}
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
  
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
  	struct siginfo info;
  	memset(&info, 0, sizeof(info));
  	info.si_signo = SIGSYS;
  	info.si_code = SYS_SECCOMP;
  	info.si_call_addr = (void __user *)KSTK_EIP(current);
  	info.si_errno = reason;
5e937a9ae   Eric Paris   syscall_get_arch:...
353
  	info.si_arch = syscall_get_arch();
bb6ea4301   Will Drewry   seccomp: Add SECC...
354
355
356
  	info.si_syscall = syscall;
  	force_sig_info(SIGSYS, &info, current);
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
357
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
358
359
360
361
362
363
364
365
366
367
  
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
  static int mode1_syscalls[] = {
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
  	0, /* null terminated */
  };
5b1017404   Roland McGrath   x86-64: seccomp: ...
368
  #ifdef CONFIG_COMPAT
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
369
370
371
372
373
  static int mode1_syscalls_32[] = {
  	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
  	0, /* null terminated */
  };
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
374
  int __secure_computing(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
375
376
  {
  	int mode = current->seccomp.mode;
e2cfabdfd   Will Drewry   seccomp: add syst...
377
378
  	int exit_sig = 0;
  	int *syscall;
8156b451f   Will Drewry   seccomp: fix buil...
379
  	u32 ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
380
381
  
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
382
  	case SECCOMP_MODE_STRICT:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
383
  		syscall = mode1_syscalls;
5b1017404   Roland McGrath   x86-64: seccomp: ...
384
385
  #ifdef CONFIG_COMPAT
  		if (is_compat_task())
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
386
387
388
389
  			syscall = mode1_syscalls_32;
  #endif
  		do {
  			if (*syscall == this_syscall)
acf3b2c71   Will Drewry   seccomp: add SECC...
390
  				return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
391
  		} while (*++syscall);
e2cfabdfd   Will Drewry   seccomp: add syst...
392
  		exit_sig = SIGKILL;
8156b451f   Will Drewry   seccomp: fix buil...
393
  		ret = SECCOMP_RET_KILL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
394
  		break;
e2cfabdfd   Will Drewry   seccomp: add syst...
395
  #ifdef CONFIG_SECCOMP_FILTER
8156b451f   Will Drewry   seccomp: fix buil...
396
397
  	case SECCOMP_MODE_FILTER: {
  		int data;
87b526d34   Andy Lutomirski   seccomp: Make sys...
398
  		struct pt_regs *regs = task_pt_regs(current);
acf3b2c71   Will Drewry   seccomp: add SECC...
399
400
  		ret = seccomp_run_filters(this_syscall);
  		data = ret & SECCOMP_RET_DATA;
8156b451f   Will Drewry   seccomp: fix buil...
401
402
  		ret &= SECCOMP_RET_ACTION;
  		switch (ret) {
acf3b2c71   Will Drewry   seccomp: add SECC...
403
404
  		case SECCOMP_RET_ERRNO:
  			/* Set the low-order 16-bits as a errno. */
87b526d34   Andy Lutomirski   seccomp: Make sys...
405
  			syscall_set_return_value(current, regs,
acf3b2c71   Will Drewry   seccomp: add SECC...
406
407
  						 -data, 0);
  			goto skip;
bb6ea4301   Will Drewry   seccomp: Add SECC...
408
409
  		case SECCOMP_RET_TRAP:
  			/* Show the handler the original registers. */
87b526d34   Andy Lutomirski   seccomp: Make sys...
410
  			syscall_rollback(current, regs);
bb6ea4301   Will Drewry   seccomp: Add SECC...
411
412
413
  			/* Let the filter pass back 16 bits of data. */
  			seccomp_send_sigsys(this_syscall, data);
  			goto skip;
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
414
415
  		case SECCOMP_RET_TRACE:
  			/* Skip these calls if there is no tracer. */
87b526d34   Andy Lutomirski   seccomp: Make sys...
416
417
418
  			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
  				syscall_set_return_value(current, regs,
  							 -ENOSYS, 0);
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
419
  				goto skip;
87b526d34   Andy Lutomirski   seccomp: Make sys...
420
  			}
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
421
422
423
424
425
426
427
428
429
430
  			/* Allow the BPF to provide the event message */
  			ptrace_event(PTRACE_EVENT_SECCOMP, data);
  			/*
  			 * The delivery of a fatal signal during event
  			 * notification may silently skip tracer notification.
  			 * Terminating the task now avoids executing a system
  			 * call that may not be intended.
  			 */
  			if (fatal_signal_pending(current))
  				break;
87b526d34   Andy Lutomirski   seccomp: Make sys...
431
432
  			if (syscall_get_nr(current, regs) < 0)
  				goto skip;  /* Explicit request to skip. */
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
433
  			return 0;
acf3b2c71   Will Drewry   seccomp: add SECC...
434
435
436
437
438
439
  		case SECCOMP_RET_ALLOW:
  			return 0;
  		case SECCOMP_RET_KILL:
  		default:
  			break;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
440
441
  		exit_sig = SIGSYS;
  		break;
8156b451f   Will Drewry   seccomp: fix buil...
442
  	}
e2cfabdfd   Will Drewry   seccomp: add syst...
443
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
444
445
446
447
448
449
450
  	default:
  		BUG();
  	}
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
451
  	audit_seccomp(this_syscall, exit_sig, ret);
e2cfabdfd   Will Drewry   seccomp: add syst...
452
  	do_exit(exit_sig);
8156b451f   Will Drewry   seccomp: fix buil...
453
  #ifdef CONFIG_SECCOMP_FILTER
acf3b2c71   Will Drewry   seccomp: add SECC...
454
455
  skip:
  	audit_seccomp(this_syscall, exit_sig, ret);
8156b451f   Will Drewry   seccomp: fix buil...
456
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
457
  	return -1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
458
  }
1d9d02fee   Andrea Arcangeli   move seccomp from...
459
460
461
462
463
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * This function may be called repeatedly with a @seccomp_mode of
   * SECCOMP_MODE_FILTER to install additional filters.  Every filter
   * successfully installed will be evaluated (in reverse order) for each system
   * call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
  long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
1d9d02fee   Andrea Arcangeli   move seccomp from...
479
  {
e2cfabdfd   Will Drewry   seccomp: add syst...
480
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
481

e2cfabdfd   Will Drewry   seccomp: add syst...
482
483
  	if (current->seccomp.mode &&
  	    current->seccomp.mode != seccomp_mode)
1d9d02fee   Andrea Arcangeli   move seccomp from...
484
  		goto out;
e2cfabdfd   Will Drewry   seccomp: add syst...
485
486
487
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
  		ret = 0;
cf99abace   Andrea Arcangeli   make seccomp zero...
488
489
490
  #ifdef TIF_NOTSC
  		disable_TSC();
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
491
492
493
494
495
496
497
498
499
500
  		break;
  #ifdef CONFIG_SECCOMP_FILTER
  	case SECCOMP_MODE_FILTER:
  		ret = seccomp_attach_user_filter(filter);
  		if (ret)
  			goto out;
  		break;
  #endif
  	default:
  		goto out;
1d9d02fee   Andrea Arcangeli   move seccomp from...
501
  	}
e2cfabdfd   Will Drewry   seccomp: add syst...
502
503
504
  	current->seccomp.mode = seccomp_mode;
  	set_thread_flag(TIF_SECCOMP);
  out:
1d9d02fee   Andrea Arcangeli   move seccomp from...
505
506
  	return ret;
  }