seccomp.c 17.8 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5
/*
 * linux/kernel/seccomp.c
 *
 * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
 *
6 7 8 9 10 11 12 13
 * Copyright (C) 2012 Google, Inc.
 * Will Drewry <wad@chromium.org>
 *
 * This defines a simple but solid secure-computing facility.
 *
 * Mode 1 uses a fixed list of allowed system calls.
 * Mode 2 allows user-defined system call filters in the form
 *        of Berkeley Packet Filters/Linux Socket Filters.
L
Linus Torvalds 已提交
14 15
 */

16
#include <linux/atomic.h>
17
#include <linux/audit.h>
18
#include <linux/compat.h>
19 20
#include <linux/sched.h>
#include <linux/seccomp.h>
21
#include <linux/slab.h>
K
Kees Cook 已提交
22
#include <linux/syscalls.h>
L
Linus Torvalds 已提交
23 24

/* #define SECCOMP_DEBUG 1 */
25 26 27 28

#ifdef CONFIG_SECCOMP_FILTER
#include <asm/syscall.h>
#include <linux/filter.h>
29
#include <linux/ptrace.h>
30 31 32 33 34 35 36 37 38 39 40 41 42
#include <linux/security.h>
#include <linux/tracehook.h>
#include <linux/uaccess.h>

/**
 * struct seccomp_filter - container for seccomp BPF programs
 *
 * @usage: reference count to manage the object lifetime.
 *         get/put helpers should be used when accessing an instance
 *         outside of a lifetime-guarded section.  In general, this
 *         is only needed for handling filters shared across tasks.
 * @prev: points to a previously installed, or inherited, filter
 * @len: the number of instructions in the program
43
 * @insnsi: the BPF program instructions to evaluate
44 45 46 47 48 49 50 51 52 53 54 55 56 57
 *
 * seccomp_filter objects are organized in a tree linked via the @prev
 * pointer.  For any task, it appears to be a singly-linked list starting
 * with current->seccomp.filter, the most recently attached or inherited filter.
 * However, multiple filters may share a @prev node, by way of fork(), which
 * results in a unidirectional tree existing in memory.  This is similar to
 * how namespaces work.
 *
 * seccomp_filter objects should never be modified after being attached
 * to a task_struct (other than @usage).
 */
struct seccomp_filter {
	atomic_t usage;
	struct seccomp_filter *prev;
58
	struct sk_filter *prog;
59 60 61 62 63
};

/* Limit any path through the tree to 256KB worth of instructions. */
#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))

64
/*
65 66 67
 * Endianness is explicitly ignored and left for BPF program authors to manage
 * as per the specific architecture.
 */
68
static void populate_seccomp_data(struct seccomp_data *sd)
69
{
70 71
	struct task_struct *task = current;
	struct pt_regs *regs = task_pt_regs(task);
72
	unsigned long args[6];
73

74
	sd->nr = syscall_get_nr(task, regs);
75
	sd->arch = syscall_get_arch();
76 77 78 79 80 81 82
	syscall_get_arguments(task, regs, 0, 6, args);
	sd->args[0] = args[0];
	sd->args[1] = args[1];
	sd->args[2] = args[2];
	sd->args[3] = args[3];
	sd->args[4] = args[4];
	sd->args[5] = args[5];
83
	sd->instruction_pointer = KSTK_EIP(task);
84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106
}

/**
 *	seccomp_check_filter - verify seccomp filter code
 *	@filter: filter to verify
 *	@flen: length of filter
 *
 * Takes a previously checked filter (by sk_chk_filter) and
 * redirects all filter code that loads struct sk_buff data
 * and related data through seccomp_bpf_load.  It also
 * enforces length and alignment checking of those loads.
 *
 * Returns 0 if the rule set is legal or -EINVAL if not.
 */
static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
{
	int pc;
	for (pc = 0; pc < flen; pc++) {
		struct sock_filter *ftest = &filter[pc];
		u16 code = ftest->code;
		u32 k = ftest->k;

		switch (code) {
107
		case BPF_LD | BPF_W | BPF_ABS:
108
			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
109 110 111 112
			/* 32-bit aligned and not out of bounds. */
			if (k >= sizeof(struct seccomp_data) || k & 3)
				return -EINVAL;
			continue;
113
		case BPF_LD | BPF_W | BPF_LEN:
114
			ftest->code = BPF_LD | BPF_IMM;
115 116
			ftest->k = sizeof(struct seccomp_data);
			continue;
117
		case BPF_LDX | BPF_W | BPF_LEN:
118
			ftest->code = BPF_LDX | BPF_IMM;
119 120 121
			ftest->k = sizeof(struct seccomp_data);
			continue;
		/* Explicitly include allowed calls. */
122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159
		case BPF_RET | BPF_K:
		case BPF_RET | BPF_A:
		case BPF_ALU | BPF_ADD | BPF_K:
		case BPF_ALU | BPF_ADD | BPF_X:
		case BPF_ALU | BPF_SUB | BPF_K:
		case BPF_ALU | BPF_SUB | BPF_X:
		case BPF_ALU | BPF_MUL | BPF_K:
		case BPF_ALU | BPF_MUL | BPF_X:
		case BPF_ALU | BPF_DIV | BPF_K:
		case BPF_ALU | BPF_DIV | BPF_X:
		case BPF_ALU | BPF_AND | BPF_K:
		case BPF_ALU | BPF_AND | BPF_X:
		case BPF_ALU | BPF_OR | BPF_K:
		case BPF_ALU | BPF_OR | BPF_X:
		case BPF_ALU | BPF_XOR | BPF_K:
		case BPF_ALU | BPF_XOR | BPF_X:
		case BPF_ALU | BPF_LSH | BPF_K:
		case BPF_ALU | BPF_LSH | BPF_X:
		case BPF_ALU | BPF_RSH | BPF_K:
		case BPF_ALU | BPF_RSH | BPF_X:
		case BPF_ALU | BPF_NEG:
		case BPF_LD | BPF_IMM:
		case BPF_LDX | BPF_IMM:
		case BPF_MISC | BPF_TAX:
		case BPF_MISC | BPF_TXA:
		case BPF_LD | BPF_MEM:
		case BPF_LDX | BPF_MEM:
		case BPF_ST:
		case BPF_STX:
		case BPF_JMP | BPF_JA:
		case BPF_JMP | BPF_JEQ | BPF_K:
		case BPF_JMP | BPF_JEQ | BPF_X:
		case BPF_JMP | BPF_JGE | BPF_K:
		case BPF_JMP | BPF_JGE | BPF_X:
		case BPF_JMP | BPF_JGT | BPF_K:
		case BPF_JMP | BPF_JGT | BPF_X:
		case BPF_JMP | BPF_JSET | BPF_K:
		case BPF_JMP | BPF_JSET | BPF_X:
160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175
			continue;
		default:
			return -EINVAL;
		}
	}
	return 0;
}

/**
 * seccomp_run_filters - evaluates all seccomp filters against @syscall
 * @syscall: number of the current system call
 *
 * Returns valid seccomp BPF response codes.
 */
static u32 seccomp_run_filters(int syscall)
{
176
	struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
177
	struct seccomp_data sd;
W
Will Drewry 已提交
178 179 180
	u32 ret = SECCOMP_RET_ALLOW;

	/* Ensure unexpected behavior doesn't result in failing open. */
181
	if (unlikely(WARN_ON(f == NULL)))
W
Will Drewry 已提交
182 183
		return SECCOMP_RET_KILL;

184 185 186
	/* Make sure cross-thread synced filter points somewhere sane. */
	smp_read_barrier_depends();

187 188
	populate_seccomp_data(&sd);

189 190
	/*
	 * All filters in the list are evaluated and the lowest BPF return
W
Will Drewry 已提交
191
	 * value always takes priority (ignoring the DATA).
192
	 */
193
	for (; f; f = f->prev) {
194 195
		u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);

W
Will Drewry 已提交
196 197
		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
			ret = cur_ret;
198 199 200
	}
	return ret;
}
201
#endif /* CONFIG_SECCOMP_FILTER */
202

203 204
static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
{
K
Kees Cook 已提交
205 206
	BUG_ON(!spin_is_locked(&current->sighand->siglock));

207 208 209 210 211 212
	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
		return false;

	return true;
}

213 214
static inline void seccomp_assign_mode(struct task_struct *task,
				       unsigned long seccomp_mode)
215
{
216
	BUG_ON(!spin_is_locked(&task->sighand->siglock));
K
Kees Cook 已提交
217

218 219 220 221 222 223 224
	task->seccomp.mode = seccomp_mode;
	/*
	 * Make sure TIF_SECCOMP cannot be set before the mode (and
	 * filter) is set.
	 */
	smp_mb__before_atomic();
	set_tsk_thread_flag(task, TIF_SECCOMP);
225 226 227
}

#ifdef CONFIG_SECCOMP_FILTER
228
/**
229
 * seccomp_prepare_filter: Prepares a seccomp filter for use.
230 231
 * @fprog: BPF program to install
 *
232
 * Returns filter on success or an ERR_PTR on failure.
233
 */
234
static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
235 236
{
	struct seccomp_filter *filter;
237
	unsigned long fp_size;
238 239
	struct sock_filter *fp;
	int new_len;
240 241 242
	long ret;

	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
243 244 245
		return ERR_PTR(-EINVAL);
	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
	fp_size = fprog->len * sizeof(struct sock_filter);
246 247

	/*
248
	 * Installing a seccomp filter requires that the task has
249 250 251 252
	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
	 * This avoids scenarios where unprivileged tasks can affect the
	 * behavior of privileged children.
	 */
253
	if (!task_no_new_privs(current) &&
254 255
	    security_capable_noaudit(current_cred(), current_user_ns(),
				     CAP_SYS_ADMIN) != 0)
256
		return ERR_PTR(-EACCES);
257

258 259
	fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
	if (!fp)
260
		return ERR_PTR(-ENOMEM);
261 262 263

	/* Copy the instructions from fprog. */
	ret = -EFAULT;
264 265
	if (copy_from_user(fp, fprog->filter, fp_size))
		goto free_prog;
266 267

	/* Check and rewrite the fprog via the skb checker */
268
	ret = sk_chk_filter(fp, fprog->len);
269
	if (ret)
270
		goto free_prog;
271 272

	/* Check and rewrite the fprog for seccomp use */
273 274 275 276 277 278 279 280 281 282
	ret = seccomp_check_filter(fp, fprog->len);
	if (ret)
		goto free_prog;

	/* Convert 'sock_filter' insns to 'sock_filter_int' insns */
	ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
	if (ret)
		goto free_prog;

	/* Allocate a new seccomp_filter */
283
	ret = -ENOMEM;
284
	filter = kzalloc(sizeof(struct seccomp_filter),
285 286 287 288
			 GFP_KERNEL|__GFP_NOWARN);
	if (!filter)
		goto free_prog;

289 290 291
	filter->prog = kzalloc(sk_filter_size(new_len),
			       GFP_KERNEL|__GFP_NOWARN);
	if (!filter->prog)
292
		goto free_filter;
293 294 295 296

	ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
	if (ret)
		goto free_filter_prog;
297
	kfree(fp);
298 299

	atomic_set(&filter->usage, 1);
300 301
	filter->prog->len = new_len;

302
	sk_filter_select_runtime(filter->prog);
303

304
	return filter;
305

306 307
free_filter_prog:
	kfree(filter->prog);
308
free_filter:
309
	kfree(filter);
310 311
free_prog:
	kfree(fp);
312
	return ERR_PTR(ret);
313 314 315
}

/**
316
 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
317 318 319 320
 * @user_filter: pointer to the user data containing a sock_fprog.
 *
 * Returns 0 on success and non-zero otherwise.
 */
321 322
static struct seccomp_filter *
seccomp_prepare_user_filter(const char __user *user_filter)
323 324
{
	struct sock_fprog fprog;
325
	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
326 327 328 329 330 331 332 333 334 335 336 337

#ifdef CONFIG_COMPAT
	if (is_compat_task()) {
		struct compat_sock_fprog fprog32;
		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
			goto out;
		fprog.len = fprog32.len;
		fprog.filter = compat_ptr(fprog32.filter);
	} else /* falls through to the if below. */
#endif
	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
		goto out;
338
	filter = seccomp_prepare_filter(&fprog);
339
out:
340 341 342 343 344 345 346 347
	return filter;
}

/**
 * seccomp_attach_filter: validate and attach filter
 * @flags:  flags to change filter behavior
 * @filter: seccomp filter to add to the current process
 *
K
Kees Cook 已提交
348 349
 * Caller must be holding current->sighand->siglock lock.
 *
350 351 352 353 354 355 356 357
 * Returns 0 on success, -ve on error.
 */
static long seccomp_attach_filter(unsigned int flags,
				  struct seccomp_filter *filter)
{
	unsigned long total_insns;
	struct seccomp_filter *walker;

K
Kees Cook 已提交
358 359
	BUG_ON(!spin_is_locked(&current->sighand->siglock));

360 361 362 363 364 365 366 367 368 369 370 371 372 373 374
	/* Validate resulting filter length. */
	total_insns = filter->prog->len;
	for (walker = current->seccomp.filter; walker; walker = walker->prev)
		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
	if (total_insns > MAX_INSNS_PER_PATH)
		return -ENOMEM;

	/*
	 * If there is an existing filter, make it the prev and don't drop its
	 * task reference.
	 */
	filter->prev = current->seccomp.filter;
	current->seccomp.filter = filter;

	return 0;
375 376 377 378 379 380 381 382 383 384 385 386
}

/* get_seccomp_filter - increments the reference count of the filter on @tsk */
void get_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	if (!orig)
		return;
	/* Reference count is bounded by the number of total processes. */
	atomic_inc(&orig->usage);
}

387 388 389 390 391 392 393 394
static inline void seccomp_filter_free(struct seccomp_filter *filter)
{
	if (filter) {
		sk_filter_free(filter->prog);
		kfree(filter);
	}
}

395 396 397 398 399 400 401 402
/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
void put_seccomp_filter(struct task_struct *tsk)
{
	struct seccomp_filter *orig = tsk->seccomp.filter;
	/* Clean up single-reference branches iteratively. */
	while (orig && atomic_dec_and_test(&orig->usage)) {
		struct seccomp_filter *freeme = orig;
		orig = orig->prev;
403
		seccomp_filter_free(freeme);
404 405
	}
}
W
Will Drewry 已提交
406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421

/**
 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
 * @syscall: syscall number to send to userland
 * @reason: filter-supplied reason code to send to userland (via si_errno)
 *
 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
 */
static void seccomp_send_sigsys(int syscall, int reason)
{
	struct siginfo info;
	memset(&info, 0, sizeof(info));
	info.si_signo = SIGSYS;
	info.si_code = SYS_SECCOMP;
	info.si_call_addr = (void __user *)KSTK_EIP(current);
	info.si_errno = reason;
422
	info.si_arch = syscall_get_arch();
W
Will Drewry 已提交
423 424 425
	info.si_syscall = syscall;
	force_sig_info(SIGSYS, &info, current);
}
426
#endif	/* CONFIG_SECCOMP_FILTER */
L
Linus Torvalds 已提交
427 428 429 430 431 432 433 434 435 436 437

/*
 * Secure computing mode 1 allows only read/write/exit/sigreturn.
 * To be fully secure this must be combined with rlimit
 * to limit the stack allocations too.
 */
static int mode1_syscalls[] = {
	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
	0, /* null terminated */
};

438
#ifdef CONFIG_COMPAT
L
Linus Torvalds 已提交
439 440 441 442 443 444
static int mode1_syscalls_32[] = {
	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
	0, /* null terminated */
};
#endif

W
Will Drewry 已提交
445
int __secure_computing(int this_syscall)
L
Linus Torvalds 已提交
446
{
447 448
	int exit_sig = 0;
	int *syscall;
449
	u32 ret;
L
Linus Torvalds 已提交
450

451 452 453 454 455 456 457
	/*
	 * Make sure that any changes to mode from another thread have
	 * been seen after TIF_SECCOMP was seen.
	 */
	rmb();

	switch (current->seccomp.mode) {
458
	case SECCOMP_MODE_STRICT:
L
Linus Torvalds 已提交
459
		syscall = mode1_syscalls;
460 461
#ifdef CONFIG_COMPAT
		if (is_compat_task())
L
Linus Torvalds 已提交
462 463 464 465
			syscall = mode1_syscalls_32;
#endif
		do {
			if (*syscall == this_syscall)
W
Will Drewry 已提交
466
				return 0;
L
Linus Torvalds 已提交
467
		} while (*++syscall);
468
		exit_sig = SIGKILL;
469
		ret = SECCOMP_RET_KILL;
L
Linus Torvalds 已提交
470
		break;
471
#ifdef CONFIG_SECCOMP_FILTER
472 473
	case SECCOMP_MODE_FILTER: {
		int data;
474
		struct pt_regs *regs = task_pt_regs(current);
W
Will Drewry 已提交
475 476
		ret = seccomp_run_filters(this_syscall);
		data = ret & SECCOMP_RET_DATA;
477 478
		ret &= SECCOMP_RET_ACTION;
		switch (ret) {
W
Will Drewry 已提交
479 480
		case SECCOMP_RET_ERRNO:
			/* Set the low-order 16-bits as a errno. */
481
			syscall_set_return_value(current, regs,
W
Will Drewry 已提交
482 483
						 -data, 0);
			goto skip;
W
Will Drewry 已提交
484 485
		case SECCOMP_RET_TRAP:
			/* Show the handler the original registers. */
486
			syscall_rollback(current, regs);
W
Will Drewry 已提交
487 488 489
			/* Let the filter pass back 16 bits of data. */
			seccomp_send_sigsys(this_syscall, data);
			goto skip;
490 491
		case SECCOMP_RET_TRACE:
			/* Skip these calls if there is no tracer. */
492 493 494
			if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
				syscall_set_return_value(current, regs,
							 -ENOSYS, 0);
495
				goto skip;
496
			}
497 498 499 500 501 502 503 504 505 506
			/* Allow the BPF to provide the event message */
			ptrace_event(PTRACE_EVENT_SECCOMP, data);
			/*
			 * The delivery of a fatal signal during event
			 * notification may silently skip tracer notification.
			 * Terminating the task now avoids executing a system
			 * call that may not be intended.
			 */
			if (fatal_signal_pending(current))
				break;
507 508 509
			if (syscall_get_nr(current, regs) < 0)
				goto skip;  /* Explicit request to skip. */

510
			return 0;
W
Will Drewry 已提交
511 512 513 514 515 516
		case SECCOMP_RET_ALLOW:
			return 0;
		case SECCOMP_RET_KILL:
		default:
			break;
		}
517 518
		exit_sig = SIGSYS;
		break;
519
	}
520
#endif
L
Linus Torvalds 已提交
521 522 523 524 525 526 527
	default:
		BUG();
	}

#ifdef SECCOMP_DEBUG
	dump_stack();
#endif
W
Will Drewry 已提交
528
	audit_seccomp(this_syscall, exit_sig, ret);
529
	do_exit(exit_sig);
530
#ifdef CONFIG_SECCOMP_FILTER
W
Will Drewry 已提交
531 532
skip:
	audit_seccomp(this_syscall, exit_sig, ret);
533
#endif
W
Will Drewry 已提交
534
	return -1;
L
Linus Torvalds 已提交
535
}
536 537 538 539 540 541

long prctl_get_seccomp(void)
{
	return current->seccomp.mode;
}

542
/**
K
Kees Cook 已提交
543
 * seccomp_set_mode_strict: internal function for setting strict seccomp
544 545 546 547 548
 *
 * Once current->seccomp.mode is non-zero, it may not be changed.
 *
 * Returns 0 on success or -EINVAL on failure.
 */
K
Kees Cook 已提交
549
static long seccomp_set_mode_strict(void)
550
{
K
Kees Cook 已提交
551
	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
552
	long ret = -EINVAL;
553

K
Kees Cook 已提交
554 555
	spin_lock_irq(&current->sighand->siglock);

556
	if (!seccomp_may_assign_mode(seccomp_mode))
557 558
		goto out;

559
#ifdef TIF_NOTSC
K
Kees Cook 已提交
560
	disable_TSC();
561
#endif
562
	seccomp_assign_mode(current, seccomp_mode);
K
Kees Cook 已提交
563 564 565
	ret = 0;

out:
K
Kees Cook 已提交
566
	spin_unlock_irq(&current->sighand->siglock);
K
Kees Cook 已提交
567 568 569 570

	return ret;
}

571
#ifdef CONFIG_SECCOMP_FILTER
K
Kees Cook 已提交
572 573
/**
 * seccomp_set_mode_filter: internal function for setting seccomp filter
K
Kees Cook 已提交
574
 * @flags:  flags to change filter behavior
K
Kees Cook 已提交
575 576 577 578 579 580 581 582 583 584
 * @filter: struct sock_fprog containing filter
 *
 * This function may be called repeatedly to install additional filters.
 * Every filter successfully installed will be evaluated (in reverse order)
 * for each system call the task makes.
 *
 * Once current->seccomp.mode is non-zero, it may not be changed.
 *
 * Returns 0 on success or -EINVAL on failure.
 */
K
Kees Cook 已提交
585 586
static long seccomp_set_mode_filter(unsigned int flags,
				    const char __user *filter)
K
Kees Cook 已提交
587 588
{
	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
589
	struct seccomp_filter *prepared = NULL;
K
Kees Cook 已提交
590 591
	long ret = -EINVAL;

K
Kees Cook 已提交
592 593
	/* Validate flags. */
	if (flags != 0)
K
Kees Cook 已提交
594
		return -EINVAL;
K
Kees Cook 已提交
595

596 597 598 599 600
	/* Prepare the new filter before holding any locks. */
	prepared = seccomp_prepare_user_filter(filter);
	if (IS_ERR(prepared))
		return PTR_ERR(prepared);

K
Kees Cook 已提交
601 602
	spin_lock_irq(&current->sighand->siglock);

K
Kees Cook 已提交
603 604 605
	if (!seccomp_may_assign_mode(seccomp_mode))
		goto out;

606
	ret = seccomp_attach_filter(flags, prepared);
K
Kees Cook 已提交
607
	if (ret)
608
		goto out;
609 610
	/* Do not free the successfully attached filter. */
	prepared = NULL;
611

612
	seccomp_assign_mode(current, seccomp_mode);
613
out:
K
Kees Cook 已提交
614
	spin_unlock_irq(&current->sighand->siglock);
615
	seccomp_filter_free(prepared);
616 617
	return ret;
}
K
Kees Cook 已提交
618
#else
K
Kees Cook 已提交
619 620
static inline long seccomp_set_mode_filter(unsigned int flags,
					   const char __user *filter)
K
Kees Cook 已提交
621 622 623 624
{
	return -EINVAL;
}
#endif
625

K
Kees Cook 已提交
626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647
/* Common entry point for both prctl and syscall. */
static long do_seccomp(unsigned int op, unsigned int flags,
		       const char __user *uargs)
{
	switch (op) {
	case SECCOMP_SET_MODE_STRICT:
		if (flags != 0 || uargs != NULL)
			return -EINVAL;
		return seccomp_set_mode_strict();
	case SECCOMP_SET_MODE_FILTER:
		return seccomp_set_mode_filter(flags, uargs);
	default:
		return -EINVAL;
	}
}

SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
			 const char __user *, uargs)
{
	return do_seccomp(op, flags, uargs);
}

648 649 650 651 652 653 654 655 656
/**
 * prctl_set_seccomp: configures current->seccomp.mode
 * @seccomp_mode: requested mode to use
 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
 *
 * Returns 0 on success or -EINVAL on failure.
 */
long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
{
K
Kees Cook 已提交
657 658 659
	unsigned int op;
	char __user *uargs;

K
Kees Cook 已提交
660 661
	switch (seccomp_mode) {
	case SECCOMP_MODE_STRICT:
K
Kees Cook 已提交
662 663 664 665 666 667 668 669
		op = SECCOMP_SET_MODE_STRICT;
		/*
		 * Setting strict mode through prctl always ignored filter,
		 * so make sure it is always NULL here to pass the internal
		 * check in do_seccomp().
		 */
		uargs = NULL;
		break;
K
Kees Cook 已提交
670
	case SECCOMP_MODE_FILTER:
K
Kees Cook 已提交
671 672 673
		op = SECCOMP_SET_MODE_FILTER;
		uargs = filter;
		break;
K
Kees Cook 已提交
674 675 676
	default:
		return -EINVAL;
	}
K
Kees Cook 已提交
677 678 679

	/* prctl interface doesn't have flags, so they are always zero. */
	return do_seccomp(op, 0, uargs);
680
}