Blame view

kernel/seccomp.c 13.4 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
  /*
   * linux/kernel/seccomp.c
   *
   * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
   *
e2cfabdfd   Will Drewry   seccomp: add syst...
6
7
8
9
10
11
12
13
   * Copyright (C) 2012 Google, Inc.
   * Will Drewry <wad@chromium.org>
   *
   * This defines a simple but solid secure-computing facility.
   *
   * Mode 1 uses a fixed list of allowed system calls.
   * Mode 2 allows user-defined system call filters in the form
   *        of Berkeley Packet Filters/Linux Socket Filters.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
14
   */
e2cfabdfd   Will Drewry   seccomp: add syst...
15
  #include <linux/atomic.h>
85e7bac33   Eric Paris   seccomp: audit ab...
16
  #include <linux/audit.h>
5b1017404   Roland McGrath   x86-64: seccomp: ...
17
  #include <linux/compat.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
18
19
  #include <linux/sched.h>
  #include <linux/seccomp.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
  
  /* #define SECCOMP_DEBUG 1 */
e2cfabdfd   Will Drewry   seccomp: add syst...
22
23
24
25
  
  #ifdef CONFIG_SECCOMP_FILTER
  #include <asm/syscall.h>
  #include <linux/filter.h>
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
26
  #include <linux/ptrace.h>
e2cfabdfd   Will Drewry   seccomp: add syst...
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
  #include <linux/security.h>
  #include <linux/slab.h>
  #include <linux/tracehook.h>
  #include <linux/uaccess.h>
  
  /**
   * struct seccomp_filter - container for seccomp BPF programs
   *
   * @usage: reference count to manage the object lifetime.
   *         get/put helpers should be used when accessing an instance
   *         outside of a lifetime-guarded section.  In general, this
   *         is only needed for handling filters shared across tasks.
   * @prev: points to a previously installed, or inherited, filter
   * @len: the number of instructions in the program
   * @insns: the BPF program instructions to evaluate
   *
   * seccomp_filter objects are organized in a tree linked via the @prev
   * pointer.  For any task, it appears to be a singly-linked list starting
   * with current->seccomp.filter, the most recently attached or inherited filter.
   * However, multiple filters may share a @prev node, by way of fork(), which
   * results in a unidirectional tree existing in memory.  This is similar to
   * how namespaces work.
   *
   * seccomp_filter objects should never be modified after being attached
   * to a task_struct (other than @usage).
   */
  struct seccomp_filter {
  	atomic_t usage;
  	struct seccomp_filter *prev;
  	unsigned short len;  /* Instruction count */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
57
  	struct sock_filter_int insnsi[];
e2cfabdfd   Will Drewry   seccomp: add syst...
58
59
60
61
  };
  
  /* Limit any path through the tree to 256KB worth of instructions. */
  #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
62
  /*
e2cfabdfd   Will Drewry   seccomp: add syst...
63
64
65
   * Endianness is explicitly ignored and left for BPF program authors to manage
   * as per the specific architecture.
   */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
66
  static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdfd   Will Drewry   seccomp: add syst...
67
  {
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
68
69
  	struct task_struct *task = current;
  	struct pt_regs *regs = task_pt_regs(task);
2eac76483   Daniel Borkmann   seccomp: fix popu...
70
  	unsigned long args[6];
e2cfabdfd   Will Drewry   seccomp: add syst...
71

bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
72
  	sd->nr = syscall_get_nr(task, regs);
0b747172d   Linus Torvalds   Merge git://git.i...
73
  	sd->arch = syscall_get_arch();
2eac76483   Daniel Borkmann   seccomp: fix popu...
74
75
76
77
78
79
80
  	syscall_get_arguments(task, regs, 0, 6, args);
  	sd->args[0] = args[0];
  	sd->args[1] = args[1];
  	sd->args[2] = args[2];
  	sd->args[3] = args[3];
  	sd->args[4] = args[4];
  	sd->args[5] = args[5];
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
81
  	sd->instruction_pointer = KSTK_EIP(task);
e2cfabdfd   Will Drewry   seccomp: add syst...
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
  }
  
  /**
   *	seccomp_check_filter - verify seccomp filter code
   *	@filter: filter to verify
   *	@flen: length of filter
   *
   * Takes a previously checked filter (by sk_chk_filter) and
   * redirects all filter code that loads struct sk_buff data
   * and related data through seccomp_bpf_load.  It also
   * enforces length and alignment checking of those loads.
   *
   * Returns 0 if the rule set is legal or -EINVAL if not.
   */
  static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
  {
  	int pc;
  	for (pc = 0; pc < flen; pc++) {
  		struct sock_filter *ftest = &filter[pc];
  		u16 code = ftest->code;
  		u32 k = ftest->k;
  
  		switch (code) {
  		case BPF_S_LD_W_ABS:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
106
  			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdfd   Will Drewry   seccomp: add syst...
107
108
109
110
111
  			/* 32-bit aligned and not out of bounds. */
  			if (k >= sizeof(struct seccomp_data) || k & 3)
  				return -EINVAL;
  			continue;
  		case BPF_S_LD_W_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
112
  			ftest->code = BPF_LD | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
113
114
115
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		case BPF_S_LDX_W_LEN:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
116
  			ftest->code = BPF_LDX | BPF_IMM;
e2cfabdfd   Will Drewry   seccomp: add syst...
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
  			ftest->k = sizeof(struct seccomp_data);
  			continue;
  		/* Explicitly include allowed calls. */
  		case BPF_S_RET_K:
  		case BPF_S_RET_A:
  		case BPF_S_ALU_ADD_K:
  		case BPF_S_ALU_ADD_X:
  		case BPF_S_ALU_SUB_K:
  		case BPF_S_ALU_SUB_X:
  		case BPF_S_ALU_MUL_K:
  		case BPF_S_ALU_MUL_X:
  		case BPF_S_ALU_DIV_X:
  		case BPF_S_ALU_AND_K:
  		case BPF_S_ALU_AND_X:
  		case BPF_S_ALU_OR_K:
  		case BPF_S_ALU_OR_X:
d13274794   Nicolas Schichan   seccomp: allow BP...
133
134
  		case BPF_S_ALU_XOR_K:
  		case BPF_S_ALU_XOR_X:
e2cfabdfd   Will Drewry   seccomp: add syst...
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
  		case BPF_S_ALU_LSH_K:
  		case BPF_S_ALU_LSH_X:
  		case BPF_S_ALU_RSH_K:
  		case BPF_S_ALU_RSH_X:
  		case BPF_S_ALU_NEG:
  		case BPF_S_LD_IMM:
  		case BPF_S_LDX_IMM:
  		case BPF_S_MISC_TAX:
  		case BPF_S_MISC_TXA:
  		case BPF_S_ALU_DIV_K:
  		case BPF_S_LD_MEM:
  		case BPF_S_LDX_MEM:
  		case BPF_S_ST:
  		case BPF_S_STX:
  		case BPF_S_JMP_JA:
  		case BPF_S_JMP_JEQ_K:
  		case BPF_S_JMP_JEQ_X:
  		case BPF_S_JMP_JGE_K:
  		case BPF_S_JMP_JGE_X:
  		case BPF_S_JMP_JGT_K:
  		case BPF_S_JMP_JGT_X:
  		case BPF_S_JMP_JSET_K:
  		case BPF_S_JMP_JSET_X:
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
158
  			sk_decode_filter(ftest, ftest);
e2cfabdfd   Will Drewry   seccomp: add syst...
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
  			continue;
  		default:
  			return -EINVAL;
  		}
  	}
  	return 0;
  }
  
  /**
   * seccomp_run_filters - evaluates all seccomp filters against @syscall
   * @syscall: number of the current system call
   *
   * Returns valid seccomp BPF response codes.
   */
  static u32 seccomp_run_filters(int syscall)
  {
  	struct seccomp_filter *f;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
176
  	struct seccomp_data sd;
acf3b2c71   Will Drewry   seccomp: add SECC...
177
178
179
180
181
  	u32 ret = SECCOMP_RET_ALLOW;
  
  	/* Ensure unexpected behavior doesn't result in failing open. */
  	if (WARN_ON(current->seccomp.filter == NULL))
  		return SECCOMP_RET_KILL;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
182
  	populate_seccomp_data(&sd);
e2cfabdfd   Will Drewry   seccomp: add syst...
183
184
  	/*
  	 * All filters in the list are evaluated and the lowest BPF return
acf3b2c71   Will Drewry   seccomp: add SECC...
185
  	 * value always takes priority (ignoring the DATA).
e2cfabdfd   Will Drewry   seccomp: add syst...
186
187
  	 */
  	for (f = current->seccomp.filter; f; f = f->prev) {
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
188
  		u32 cur_ret = sk_run_filter_int_seccomp(&sd, f->insnsi);
acf3b2c71   Will Drewry   seccomp: add SECC...
189
190
  		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
  			ret = cur_ret;
e2cfabdfd   Will Drewry   seccomp: add syst...
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
  	}
  	return ret;
  }
  
  /**
   * seccomp_attach_filter: Attaches a seccomp filter to current.
   * @fprog: BPF program to install
   *
   * Returns 0 on success or an errno on failure.
   */
  static long seccomp_attach_filter(struct sock_fprog *fprog)
  {
  	struct seccomp_filter *filter;
  	unsigned long fp_size = fprog->len * sizeof(struct sock_filter);
  	unsigned long total_insns = fprog->len;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
206
207
  	struct sock_filter *fp;
  	int new_len;
e2cfabdfd   Will Drewry   seccomp: add syst...
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
  	long ret;
  
  	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
  		return -EINVAL;
  
  	for (filter = current->seccomp.filter; filter; filter = filter->prev)
  		total_insns += filter->len + 4;  /* include a 4 instr penalty */
  	if (total_insns > MAX_INSNS_PER_PATH)
  		return -ENOMEM;
  
  	/*
  	 * Installing a seccomp filter requires that the task have
  	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
  	 * This avoids scenarios where unprivileged tasks can affect the
  	 * behavior of privileged children.
  	 */
  	if (!current->no_new_privs &&
  	    security_capable_noaudit(current_cred(), current_user_ns(),
  				     CAP_SYS_ADMIN) != 0)
  		return -EACCES;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
228
229
  	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
  	if (!fp)
e2cfabdfd   Will Drewry   seccomp: add syst...
230
  		return -ENOMEM;
e2cfabdfd   Will Drewry   seccomp: add syst...
231
232
233
  
  	/* Copy the instructions from fprog. */
  	ret = -EFAULT;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
234
235
  	if (copy_from_user(fp, fprog->filter, fp_size))
  		goto free_prog;
e2cfabdfd   Will Drewry   seccomp: add syst...
236
237
  
  	/* Check and rewrite the fprog via the skb checker */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
238
  	ret = sk_chk_filter(fp, fprog->len);
e2cfabdfd   Will Drewry   seccomp: add syst...
239
  	if (ret)
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
240
  		goto free_prog;
e2cfabdfd   Will Drewry   seccomp: add syst...
241
242
  
  	/* Check and rewrite the fprog for seccomp use */
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
243
244
245
246
247
248
249
250
251
252
  	ret = seccomp_check_filter(fp, fprog->len);
  	if (ret)
  		goto free_prog;
  
  	/* Convert 'sock_filter' insns to 'sock_filter_int' insns */
  	ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
  	if (ret)
  		goto free_prog;
  
  	/* Allocate a new seccomp_filter */
0acf07d24   Kees Cook   seccomp: fix memo...
253
  	ret = -ENOMEM;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
254
255
256
257
258
259
260
  	filter = kzalloc(sizeof(struct seccomp_filter) +
  			 sizeof(struct sock_filter_int) * new_len,
  			 GFP_KERNEL|__GFP_NOWARN);
  	if (!filter)
  		goto free_prog;
  
  	ret = sk_convert_filter(fp, fprog->len, filter->insnsi, &new_len);
e2cfabdfd   Will Drewry   seccomp: add syst...
261
  	if (ret)
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
262
  		goto free_filter;
0acf07d24   Kees Cook   seccomp: fix memo...
263
  	kfree(fp);
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
264
265
266
  
  	atomic_set(&filter->usage, 1);
  	filter->len = new_len;
e2cfabdfd   Will Drewry   seccomp: add syst...
267
268
269
270
271
272
273
274
  
  	/*
  	 * If there is an existing filter, make it the prev and don't drop its
  	 * task reference.
  	 */
  	filter->prev = current->seccomp.filter;
  	current->seccomp.filter = filter;
  	return 0;
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
275
276
  
  free_filter:
e2cfabdfd   Will Drewry   seccomp: add syst...
277
  	kfree(filter);
bd4cf0ed3   Alexei Starovoitov   net: filter: rewo...
278
279
  free_prog:
  	kfree(fp);
e2cfabdfd   Will Drewry   seccomp: add syst...
280
281
282
283
284
285
286
287
288
  	return ret;
  }
  
  /**
   * seccomp_attach_user_filter - attaches a user-supplied sock_fprog
   * @user_filter: pointer to the user data containing a sock_fprog.
   *
   * Returns 0 on success and non-zero otherwise.
   */
864f32a52   Rashika Kheria   kernel: Mark func...
289
  static long seccomp_attach_user_filter(char __user *user_filter)
e2cfabdfd   Will Drewry   seccomp: add syst...
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
  {
  	struct sock_fprog fprog;
  	long ret = -EFAULT;
  
  #ifdef CONFIG_COMPAT
  	if (is_compat_task()) {
  		struct compat_sock_fprog fprog32;
  		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
  			goto out;
  		fprog.len = fprog32.len;
  		fprog.filter = compat_ptr(fprog32.filter);
  	} else /* falls through to the if below. */
  #endif
  	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
  		goto out;
  	ret = seccomp_attach_filter(&fprog);
  out:
  	return ret;
  }
  
  /* get_seccomp_filter - increments the reference count of the filter on @tsk */
  void get_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	if (!orig)
  		return;
  	/* Reference count is bounded by the number of total processes. */
  	atomic_inc(&orig->usage);
  }
  
  /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
  void put_seccomp_filter(struct task_struct *tsk)
  {
  	struct seccomp_filter *orig = tsk->seccomp.filter;
  	/* Clean up single-reference branches iteratively. */
  	while (orig && atomic_dec_and_test(&orig->usage)) {
  		struct seccomp_filter *freeme = orig;
  		orig = orig->prev;
  		kfree(freeme);
  	}
  }
bb6ea4301   Will Drewry   seccomp: Add SECC...
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
  
  /**
   * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
   * @syscall: syscall number to send to userland
   * @reason: filter-supplied reason code to send to userland (via si_errno)
   *
   * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
   */
  static void seccomp_send_sigsys(int syscall, int reason)
  {
  	struct siginfo info;
  	memset(&info, 0, sizeof(info));
  	info.si_signo = SIGSYS;
  	info.si_code = SYS_SECCOMP;
  	info.si_call_addr = (void __user *)KSTK_EIP(current);
  	info.si_errno = reason;
5e937a9ae   Eric Paris   syscall_get_arch:...
347
  	info.si_arch = syscall_get_arch();
bb6ea4301   Will Drewry   seccomp: Add SECC...
348
349
350
  	info.si_syscall = syscall;
  	force_sig_info(SIGSYS, &info, current);
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
351
  #endif	/* CONFIG_SECCOMP_FILTER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
352
353
354
355
356
357
358
359
360
361
  
  /*
   * Secure computing mode 1 allows only read/write/exit/sigreturn.
   * To be fully secure this must be combined with rlimit
   * to limit the stack allocations too.
   */
  static int mode1_syscalls[] = {
  	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
  	0, /* null terminated */
  };
5b1017404   Roland McGrath   x86-64: seccomp: ...
362
  #ifdef CONFIG_COMPAT
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
363
364
365
366
367
  static int mode1_syscalls_32[] = {
  	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
  	0, /* null terminated */
  };
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
368
  int __secure_computing(int this_syscall)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
369
370
  {
  	int mode = current->seccomp.mode;
e2cfabdfd   Will Drewry   seccomp: add syst...
371
372
  	int exit_sig = 0;
  	int *syscall;
8156b451f   Will Drewry   seccomp: fix buil...
373
  	u32 ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
374
375
  
  	switch (mode) {
e2cfabdfd   Will Drewry   seccomp: add syst...
376
  	case SECCOMP_MODE_STRICT:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
377
  		syscall = mode1_syscalls;
5b1017404   Roland McGrath   x86-64: seccomp: ...
378
379
  #ifdef CONFIG_COMPAT
  		if (is_compat_task())
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
380
381
382
383
  			syscall = mode1_syscalls_32;
  #endif
  		do {
  			if (*syscall == this_syscall)
acf3b2c71   Will Drewry   seccomp: add SECC...
384
  				return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
385
  		} while (*++syscall);
e2cfabdfd   Will Drewry   seccomp: add syst...
386
  		exit_sig = SIGKILL;
8156b451f   Will Drewry   seccomp: fix buil...
387
  		ret = SECCOMP_RET_KILL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
388
  		break;
e2cfabdfd   Will Drewry   seccomp: add syst...
389
  #ifdef CONFIG_SECCOMP_FILTER
8156b451f   Will Drewry   seccomp: fix buil...
390
391
  	case SECCOMP_MODE_FILTER: {
  		int data;
87b526d34   Andy Lutomirski   seccomp: Make sys...
392
  		struct pt_regs *regs = task_pt_regs(current);
acf3b2c71   Will Drewry   seccomp: add SECC...
393
394
  		ret = seccomp_run_filters(this_syscall);
  		data = ret & SECCOMP_RET_DATA;
8156b451f   Will Drewry   seccomp: fix buil...
395
396
  		ret &= SECCOMP_RET_ACTION;
  		switch (ret) {
acf3b2c71   Will Drewry   seccomp: add SECC...
397
398
  		case SECCOMP_RET_ERRNO:
  			/* Set the low-order 16-bits as a errno. */
87b526d34   Andy Lutomirski   seccomp: Make sys...
399
  			syscall_set_return_value(current, regs,
acf3b2c71   Will Drewry   seccomp: add SECC...
400
401
  						 -data, 0);
  			goto skip;
bb6ea4301   Will Drewry   seccomp: Add SECC...
402
403
  		case SECCOMP_RET_TRAP:
  			/* Show the handler the original registers. */
87b526d34   Andy Lutomirski   seccomp: Make sys...
404
  			syscall_rollback(current, regs);
bb6ea4301   Will Drewry   seccomp: Add SECC...
405
406
407
  			/* Let the filter pass back 16 bits of data. */
  			seccomp_send_sigsys(this_syscall, data);
  			goto skip;
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
408
409
  		case SECCOMP_RET_TRACE:
  			/* Skip these calls if there is no tracer. */
87b526d34   Andy Lutomirski   seccomp: Make sys...
410
411
412
  			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
  				syscall_set_return_value(current, regs,
  							 -ENOSYS, 0);
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
413
  				goto skip;
87b526d34   Andy Lutomirski   seccomp: Make sys...
414
  			}
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
415
416
417
418
419
420
421
422
423
424
  			/* Allow the BPF to provide the event message */
  			ptrace_event(PTRACE_EVENT_SECCOMP, data);
  			/*
  			 * The delivery of a fatal signal during event
  			 * notification may silently skip tracer notification.
  			 * Terminating the task now avoids executing a system
  			 * call that may not be intended.
  			 */
  			if (fatal_signal_pending(current))
  				break;
87b526d34   Andy Lutomirski   seccomp: Make sys...
425
426
  			if (syscall_get_nr(current, regs) < 0)
  				goto skip;  /* Explicit request to skip. */
fb0fadf9b   Will Drewry   ptrace,seccomp: A...
427
  			return 0;
acf3b2c71   Will Drewry   seccomp: add SECC...
428
429
430
431
432
433
  		case SECCOMP_RET_ALLOW:
  			return 0;
  		case SECCOMP_RET_KILL:
  		default:
  			break;
  		}
e2cfabdfd   Will Drewry   seccomp: add syst...
434
435
  		exit_sig = SIGSYS;
  		break;
8156b451f   Will Drewry   seccomp: fix buil...
436
  	}
e2cfabdfd   Will Drewry   seccomp: add syst...
437
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
438
439
440
441
442
443
444
  	default:
  		BUG();
  	}
  
  #ifdef SECCOMP_DEBUG
  	dump_stack();
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
445
  	audit_seccomp(this_syscall, exit_sig, ret);
e2cfabdfd   Will Drewry   seccomp: add syst...
446
  	do_exit(exit_sig);
8156b451f   Will Drewry   seccomp: fix buil...
447
  #ifdef CONFIG_SECCOMP_FILTER
acf3b2c71   Will Drewry   seccomp: add SECC...
448
449
  skip:
  	audit_seccomp(this_syscall, exit_sig, ret);
8156b451f   Will Drewry   seccomp: fix buil...
450
  #endif
acf3b2c71   Will Drewry   seccomp: add SECC...
451
  	return -1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
452
  }
1d9d02fee   Andrea Arcangeli   move seccomp from...
453
454
455
456
457
  
  long prctl_get_seccomp(void)
  {
  	return current->seccomp.mode;
  }
e2cfabdfd   Will Drewry   seccomp: add syst...
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
  /**
   * prctl_set_seccomp: configures current->seccomp.mode
   * @seccomp_mode: requested mode to use
   * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
   *
   * This function may be called repeatedly with a @seccomp_mode of
   * SECCOMP_MODE_FILTER to install additional filters.  Every filter
   * successfully installed will be evaluated (in reverse order) for each system
   * call the task makes.
   *
   * Once current->seccomp.mode is non-zero, it may not be changed.
   *
   * Returns 0 on success or -EINVAL on failure.
   */
  long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
1d9d02fee   Andrea Arcangeli   move seccomp from...
473
  {
e2cfabdfd   Will Drewry   seccomp: add syst...
474
  	long ret = -EINVAL;
1d9d02fee   Andrea Arcangeli   move seccomp from...
475

e2cfabdfd   Will Drewry   seccomp: add syst...
476
477
  	if (current->seccomp.mode &&
  	    current->seccomp.mode != seccomp_mode)
1d9d02fee   Andrea Arcangeli   move seccomp from...
478
  		goto out;
e2cfabdfd   Will Drewry   seccomp: add syst...
479
480
481
  	switch (seccomp_mode) {
  	case SECCOMP_MODE_STRICT:
  		ret = 0;
cf99abace   Andrea Arcangeli   make seccomp zero...
482
483
484
  #ifdef TIF_NOTSC
  		disable_TSC();
  #endif
e2cfabdfd   Will Drewry   seccomp: add syst...
485
486
487
488
489
490
491
492
493
494
  		break;
  #ifdef CONFIG_SECCOMP_FILTER
  	case SECCOMP_MODE_FILTER:
  		ret = seccomp_attach_user_filter(filter);
  		if (ret)
  			goto out;
  		break;
  #endif
  	default:
  		goto out;
1d9d02fee   Andrea Arcangeli   move seccomp from...
495
  	}
e2cfabdfd   Will Drewry   seccomp: add syst...
496
497
498
  	current->seccomp.mode = seccomp_mode;
  	set_thread_flag(TIF_SECCOMP);
  out:
1d9d02fee   Andrea Arcangeli   move seccomp from...
499
500
  	return ret;
  }