seccomp: introduce writer locking
[linux-block.git] / kernel / seccomp.c
CommitLineData
1da177e4
LT
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
e2cfabdf
WD
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
14 */
15
e2cfabdf 16#include <linux/atomic.h>
85e7bac3 17#include <linux/audit.h>
5b101740 18#include <linux/compat.h>
e2cfabdf
WD
19#include <linux/sched.h>
20#include <linux/seccomp.h>
c8bee430 21#include <linux/slab.h>
48dc92b9 22#include <linux/syscalls.h>
1da177e4
LT
23
24/* #define SECCOMP_DEBUG 1 */
e2cfabdf
WD
25
26#ifdef CONFIG_SECCOMP_FILTER
27#include <asm/syscall.h>
28#include <linux/filter.h>
fb0fadf9 29#include <linux/ptrace.h>
e2cfabdf 30#include <linux/security.h>
e2cfabdf
WD
31#include <linux/tracehook.h>
32#include <linux/uaccess.h>
33
34/**
35 * struct seccomp_filter - container for seccomp BPF programs
36 *
37 * @usage: reference count to manage the object lifetime.
38 * get/put helpers should be used when accessing an instance
39 * outside of a lifetime-guarded section. In general, this
40 * is only needed for handling filters shared across tasks.
41 * @prev: points to a previously installed, or inherited, filter
42 * @len: the number of instructions in the program
119ce5c8 43 * @insnsi: the BPF program instructions to evaluate
e2cfabdf
WD
44 *
45 * seccomp_filter objects are organized in a tree linked via the @prev
46 * pointer. For any task, it appears to be a singly-linked list starting
47 * with current->seccomp.filter, the most recently attached or inherited filter.
48 * However, multiple filters may share a @prev node, by way of fork(), which
49 * results in a unidirectional tree existing in memory. This is similar to
50 * how namespaces work.
51 *
52 * seccomp_filter objects should never be modified after being attached
53 * to a task_struct (other than @usage).
54 */
55struct seccomp_filter {
56 atomic_t usage;
57 struct seccomp_filter *prev;
8f577cad 58 struct sk_filter *prog;
e2cfabdf
WD
59};
60
61/* Limit any path through the tree to 256KB worth of instructions. */
62#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
63
bd4cf0ed 64/*
e2cfabdf
WD
65 * Endianness is explicitly ignored and left for BPF program authors to manage
66 * as per the specific architecture.
67 */
bd4cf0ed 68static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 69{
bd4cf0ed
AS
70 struct task_struct *task = current;
71 struct pt_regs *regs = task_pt_regs(task);
2eac7648 72 unsigned long args[6];
e2cfabdf 73
bd4cf0ed 74 sd->nr = syscall_get_nr(task, regs);
0b747172 75 sd->arch = syscall_get_arch();
2eac7648
DB
76 syscall_get_arguments(task, regs, 0, 6, args);
77 sd->args[0] = args[0];
78 sd->args[1] = args[1];
79 sd->args[2] = args[2];
80 sd->args[3] = args[3];
81 sd->args[4] = args[4];
82 sd->args[5] = args[5];
bd4cf0ed 83 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
84}
85
86/**
87 * seccomp_check_filter - verify seccomp filter code
88 * @filter: filter to verify
89 * @flen: length of filter
90 *
91 * Takes a previously checked filter (by sk_chk_filter) and
92 * redirects all filter code that loads struct sk_buff data
93 * and related data through seccomp_bpf_load. It also
94 * enforces length and alignment checking of those loads.
95 *
96 * Returns 0 if the rule set is legal or -EINVAL if not.
97 */
98static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
99{
100 int pc;
101 for (pc = 0; pc < flen; pc++) {
102 struct sock_filter *ftest = &filter[pc];
103 u16 code = ftest->code;
104 u32 k = ftest->k;
105
106 switch (code) {
34805931 107 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 108 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
109 /* 32-bit aligned and not out of bounds. */
110 if (k >= sizeof(struct seccomp_data) || k & 3)
111 return -EINVAL;
112 continue;
34805931 113 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 114 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
115 ftest->k = sizeof(struct seccomp_data);
116 continue;
34805931 117 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 118 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
119 ftest->k = sizeof(struct seccomp_data);
120 continue;
121 /* Explicitly include allowed calls. */
34805931
DB
122 case BPF_RET | BPF_K:
123 case BPF_RET | BPF_A:
124 case BPF_ALU | BPF_ADD | BPF_K:
125 case BPF_ALU | BPF_ADD | BPF_X:
126 case BPF_ALU | BPF_SUB | BPF_K:
127 case BPF_ALU | BPF_SUB | BPF_X:
128 case BPF_ALU | BPF_MUL | BPF_K:
129 case BPF_ALU | BPF_MUL | BPF_X:
130 case BPF_ALU | BPF_DIV | BPF_K:
131 case BPF_ALU | BPF_DIV | BPF_X:
132 case BPF_ALU | BPF_AND | BPF_K:
133 case BPF_ALU | BPF_AND | BPF_X:
134 case BPF_ALU | BPF_OR | BPF_K:
135 case BPF_ALU | BPF_OR | BPF_X:
136 case BPF_ALU | BPF_XOR | BPF_K:
137 case BPF_ALU | BPF_XOR | BPF_X:
138 case BPF_ALU | BPF_LSH | BPF_K:
139 case BPF_ALU | BPF_LSH | BPF_X:
140 case BPF_ALU | BPF_RSH | BPF_K:
141 case BPF_ALU | BPF_RSH | BPF_X:
142 case BPF_ALU | BPF_NEG:
143 case BPF_LD | BPF_IMM:
144 case BPF_LDX | BPF_IMM:
145 case BPF_MISC | BPF_TAX:
146 case BPF_MISC | BPF_TXA:
147 case BPF_LD | BPF_MEM:
148 case BPF_LDX | BPF_MEM:
149 case BPF_ST:
150 case BPF_STX:
151 case BPF_JMP | BPF_JA:
152 case BPF_JMP | BPF_JEQ | BPF_K:
153 case BPF_JMP | BPF_JEQ | BPF_X:
154 case BPF_JMP | BPF_JGE | BPF_K:
155 case BPF_JMP | BPF_JGE | BPF_X:
156 case BPF_JMP | BPF_JGT | BPF_K:
157 case BPF_JMP | BPF_JGT | BPF_X:
158 case BPF_JMP | BPF_JSET | BPF_K:
159 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
160 continue;
161 default:
162 return -EINVAL;
163 }
164 }
165 return 0;
166}
167
168/**
169 * seccomp_run_filters - evaluates all seccomp filters against @syscall
170 * @syscall: number of the current system call
171 *
172 * Returns valid seccomp BPF response codes.
173 */
174static u32 seccomp_run_filters(int syscall)
175{
176 struct seccomp_filter *f;
bd4cf0ed 177 struct seccomp_data sd;
acf3b2c7
WD
178 u32 ret = SECCOMP_RET_ALLOW;
179
180 /* Ensure unexpected behavior doesn't result in failing open. */
181 if (WARN_ON(current->seccomp.filter == NULL))
182 return SECCOMP_RET_KILL;
183
bd4cf0ed
AS
184 populate_seccomp_data(&sd);
185
e2cfabdf
WD
186 /*
187 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 188 * value always takes priority (ignoring the DATA).
e2cfabdf
WD
189 */
190 for (f = current->seccomp.filter; f; f = f->prev) {
8f577cad
AS
191 u32 cur_ret = SK_RUN_FILTER(f->prog, (void *)&sd);
192
acf3b2c7
WD
193 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
194 ret = cur_ret;
e2cfabdf
WD
195 }
196 return ret;
197}
1f41b450 198#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 199
1f41b450
KC
200static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
201{
dbd95212
KC
202 BUG_ON(!spin_is_locked(&current->sighand->siglock));
203
1f41b450
KC
204 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
205 return false;
206
207 return true;
208}
209
210static inline void seccomp_assign_mode(unsigned long seccomp_mode)
211{
dbd95212
KC
212 BUG_ON(!spin_is_locked(&current->sighand->siglock));
213
1f41b450
KC
214 current->seccomp.mode = seccomp_mode;
215 set_tsk_thread_flag(current, TIF_SECCOMP);
216}
217
218#ifdef CONFIG_SECCOMP_FILTER
e2cfabdf 219/**
c8bee430 220 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
221 * @fprog: BPF program to install
222 *
c8bee430 223 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 224 */
c8bee430 225static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf
WD
226{
227 struct seccomp_filter *filter;
c8bee430 228 unsigned long fp_size;
bd4cf0ed
AS
229 struct sock_filter *fp;
230 int new_len;
e2cfabdf
WD
231 long ret;
232
233 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430
KC
234 return ERR_PTR(-EINVAL);
235 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
236 fp_size = fprog->len * sizeof(struct sock_filter);
e2cfabdf
WD
237
238 /*
119ce5c8 239 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
240 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
241 * This avoids scenarios where unprivileged tasks can affect the
242 * behavior of privileged children.
243 */
1d4457f9 244 if (!task_no_new_privs(current) &&
e2cfabdf
WD
245 security_capable_noaudit(current_cred(), current_user_ns(),
246 CAP_SYS_ADMIN) != 0)
c8bee430 247 return ERR_PTR(-EACCES);
e2cfabdf 248
bd4cf0ed
AS
249 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
250 if (!fp)
c8bee430 251 return ERR_PTR(-ENOMEM);
e2cfabdf
WD
252
253 /* Copy the instructions from fprog. */
254 ret = -EFAULT;
bd4cf0ed
AS
255 if (copy_from_user(fp, fprog->filter, fp_size))
256 goto free_prog;
e2cfabdf
WD
257
258 /* Check and rewrite the fprog via the skb checker */
bd4cf0ed 259 ret = sk_chk_filter(fp, fprog->len);
e2cfabdf 260 if (ret)
bd4cf0ed 261 goto free_prog;
e2cfabdf
WD
262
263 /* Check and rewrite the fprog for seccomp use */
bd4cf0ed
AS
264 ret = seccomp_check_filter(fp, fprog->len);
265 if (ret)
266 goto free_prog;
267
268 /* Convert 'sock_filter' insns to 'sock_filter_int' insns */
269 ret = sk_convert_filter(fp, fprog->len, NULL, &new_len);
270 if (ret)
271 goto free_prog;
272
273 /* Allocate a new seccomp_filter */
0acf07d2 274 ret = -ENOMEM;
8f577cad 275 filter = kzalloc(sizeof(struct seccomp_filter),
bd4cf0ed
AS
276 GFP_KERNEL|__GFP_NOWARN);
277 if (!filter)
278 goto free_prog;
279
8f577cad
AS
280 filter->prog = kzalloc(sk_filter_size(new_len),
281 GFP_KERNEL|__GFP_NOWARN);
282 if (!filter->prog)
bd4cf0ed 283 goto free_filter;
8f577cad
AS
284
285 ret = sk_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
286 if (ret)
287 goto free_filter_prog;
0acf07d2 288 kfree(fp);
bd4cf0ed
AS
289
290 atomic_set(&filter->usage, 1);
8f577cad 291 filter->prog->len = new_len;
8f577cad 292
5fe821a9 293 sk_filter_select_runtime(filter->prog);
e2cfabdf 294
c8bee430 295 return filter;
bd4cf0ed 296
8f577cad
AS
297free_filter_prog:
298 kfree(filter->prog);
bd4cf0ed 299free_filter:
e2cfabdf 300 kfree(filter);
bd4cf0ed
AS
301free_prog:
302 kfree(fp);
c8bee430 303 return ERR_PTR(ret);
e2cfabdf
WD
304}
305
306/**
c8bee430 307 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
308 * @user_filter: pointer to the user data containing a sock_fprog.
309 *
310 * Returns 0 on success and non-zero otherwise.
311 */
c8bee430
KC
312static struct seccomp_filter *
313seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
314{
315 struct sock_fprog fprog;
c8bee430 316 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
317
318#ifdef CONFIG_COMPAT
319 if (is_compat_task()) {
320 struct compat_sock_fprog fprog32;
321 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
322 goto out;
323 fprog.len = fprog32.len;
324 fprog.filter = compat_ptr(fprog32.filter);
325 } else /* falls through to the if below. */
326#endif
327 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
328 goto out;
c8bee430 329 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 330out:
c8bee430
KC
331 return filter;
332}
333
334/**
335 * seccomp_attach_filter: validate and attach filter
336 * @flags: flags to change filter behavior
337 * @filter: seccomp filter to add to the current process
338 *
dbd95212
KC
339 * Caller must be holding current->sighand->siglock lock.
340 *
c8bee430
KC
341 * Returns 0 on success, -ve on error.
342 */
343static long seccomp_attach_filter(unsigned int flags,
344 struct seccomp_filter *filter)
345{
346 unsigned long total_insns;
347 struct seccomp_filter *walker;
348
dbd95212
KC
349 BUG_ON(!spin_is_locked(&current->sighand->siglock));
350
c8bee430
KC
351 /* Validate resulting filter length. */
352 total_insns = filter->prog->len;
353 for (walker = current->seccomp.filter; walker; walker = walker->prev)
354 total_insns += walker->prog->len + 4; /* 4 instr penalty */
355 if (total_insns > MAX_INSNS_PER_PATH)
356 return -ENOMEM;
357
358 /*
359 * If there is an existing filter, make it the prev and don't drop its
360 * task reference.
361 */
362 filter->prev = current->seccomp.filter;
363 current->seccomp.filter = filter;
364
365 return 0;
e2cfabdf
WD
366}
367
368/* get_seccomp_filter - increments the reference count of the filter on @tsk */
369void get_seccomp_filter(struct task_struct *tsk)
370{
371 struct seccomp_filter *orig = tsk->seccomp.filter;
372 if (!orig)
373 return;
374 /* Reference count is bounded by the number of total processes. */
375 atomic_inc(&orig->usage);
376}
377
c8bee430
KC
378static inline void seccomp_filter_free(struct seccomp_filter *filter)
379{
380 if (filter) {
381 sk_filter_free(filter->prog);
382 kfree(filter);
383 }
384}
385
e2cfabdf
WD
386/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
387void put_seccomp_filter(struct task_struct *tsk)
388{
389 struct seccomp_filter *orig = tsk->seccomp.filter;
390 /* Clean up single-reference branches iteratively. */
391 while (orig && atomic_dec_and_test(&orig->usage)) {
392 struct seccomp_filter *freeme = orig;
393 orig = orig->prev;
c8bee430 394 seccomp_filter_free(freeme);
e2cfabdf
WD
395 }
396}
bb6ea430
WD
397
398/**
399 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
400 * @syscall: syscall number to send to userland
401 * @reason: filter-supplied reason code to send to userland (via si_errno)
402 *
403 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
404 */
405static void seccomp_send_sigsys(int syscall, int reason)
406{
407 struct siginfo info;
408 memset(&info, 0, sizeof(info));
409 info.si_signo = SIGSYS;
410 info.si_code = SYS_SECCOMP;
411 info.si_call_addr = (void __user *)KSTK_EIP(current);
412 info.si_errno = reason;
5e937a9a 413 info.si_arch = syscall_get_arch();
bb6ea430
WD
414 info.si_syscall = syscall;
415 force_sig_info(SIGSYS, &info, current);
416}
e2cfabdf 417#endif /* CONFIG_SECCOMP_FILTER */
1da177e4
LT
418
419/*
420 * Secure computing mode 1 allows only read/write/exit/sigreturn.
421 * To be fully secure this must be combined with rlimit
422 * to limit the stack allocations too.
423 */
424static int mode1_syscalls[] = {
425 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
426 0, /* null terminated */
427};
428
5b101740 429#ifdef CONFIG_COMPAT
1da177e4
LT
430static int mode1_syscalls_32[] = {
431 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
432 0, /* null terminated */
433};
434#endif
435
acf3b2c7 436int __secure_computing(int this_syscall)
1da177e4
LT
437{
438 int mode = current->seccomp.mode;
e2cfabdf
WD
439 int exit_sig = 0;
440 int *syscall;
8156b451 441 u32 ret;
1da177e4
LT
442
443 switch (mode) {
e2cfabdf 444 case SECCOMP_MODE_STRICT:
1da177e4 445 syscall = mode1_syscalls;
5b101740
RM
446#ifdef CONFIG_COMPAT
447 if (is_compat_task())
1da177e4
LT
448 syscall = mode1_syscalls_32;
449#endif
450 do {
451 if (*syscall == this_syscall)
acf3b2c7 452 return 0;
1da177e4 453 } while (*++syscall);
e2cfabdf 454 exit_sig = SIGKILL;
8156b451 455 ret = SECCOMP_RET_KILL;
1da177e4 456 break;
e2cfabdf 457#ifdef CONFIG_SECCOMP_FILTER
8156b451
WD
458 case SECCOMP_MODE_FILTER: {
459 int data;
87b526d3 460 struct pt_regs *regs = task_pt_regs(current);
acf3b2c7
WD
461 ret = seccomp_run_filters(this_syscall);
462 data = ret & SECCOMP_RET_DATA;
8156b451
WD
463 ret &= SECCOMP_RET_ACTION;
464 switch (ret) {
acf3b2c7
WD
465 case SECCOMP_RET_ERRNO:
466 /* Set the low-order 16-bits as a errno. */
87b526d3 467 syscall_set_return_value(current, regs,
acf3b2c7
WD
468 -data, 0);
469 goto skip;
bb6ea430
WD
470 case SECCOMP_RET_TRAP:
471 /* Show the handler the original registers. */
87b526d3 472 syscall_rollback(current, regs);
bb6ea430
WD
473 /* Let the filter pass back 16 bits of data. */
474 seccomp_send_sigsys(this_syscall, data);
475 goto skip;
fb0fadf9
WD
476 case SECCOMP_RET_TRACE:
477 /* Skip these calls if there is no tracer. */
87b526d3
AL
478 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
479 syscall_set_return_value(current, regs,
480 -ENOSYS, 0);
fb0fadf9 481 goto skip;
87b526d3 482 }
fb0fadf9
WD
483 /* Allow the BPF to provide the event message */
484 ptrace_event(PTRACE_EVENT_SECCOMP, data);
485 /*
486 * The delivery of a fatal signal during event
487 * notification may silently skip tracer notification.
488 * Terminating the task now avoids executing a system
489 * call that may not be intended.
490 */
491 if (fatal_signal_pending(current))
492 break;
87b526d3
AL
493 if (syscall_get_nr(current, regs) < 0)
494 goto skip; /* Explicit request to skip. */
495
fb0fadf9 496 return 0;
acf3b2c7
WD
497 case SECCOMP_RET_ALLOW:
498 return 0;
499 case SECCOMP_RET_KILL:
500 default:
501 break;
502 }
e2cfabdf
WD
503 exit_sig = SIGSYS;
504 break;
8156b451 505 }
e2cfabdf 506#endif
1da177e4
LT
507 default:
508 BUG();
509 }
510
511#ifdef SECCOMP_DEBUG
512 dump_stack();
513#endif
acf3b2c7 514 audit_seccomp(this_syscall, exit_sig, ret);
e2cfabdf 515 do_exit(exit_sig);
8156b451 516#ifdef CONFIG_SECCOMP_FILTER
acf3b2c7
WD
517skip:
518 audit_seccomp(this_syscall, exit_sig, ret);
8156b451 519#endif
acf3b2c7 520 return -1;
1da177e4 521}
1d9d02fe
AA
522
523long prctl_get_seccomp(void)
524{
525 return current->seccomp.mode;
526}
527
e2cfabdf 528/**
3b23dd12 529 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
530 *
531 * Once current->seccomp.mode is non-zero, it may not be changed.
532 *
533 * Returns 0 on success or -EINVAL on failure.
534 */
3b23dd12 535static long seccomp_set_mode_strict(void)
1d9d02fe 536{
3b23dd12 537 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 538 long ret = -EINVAL;
1d9d02fe 539
dbd95212
KC
540 spin_lock_irq(&current->sighand->siglock);
541
1f41b450 542 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
543 goto out;
544
cf99abac 545#ifdef TIF_NOTSC
3b23dd12 546 disable_TSC();
cf99abac 547#endif
3b23dd12
KC
548 seccomp_assign_mode(seccomp_mode);
549 ret = 0;
550
551out:
dbd95212 552 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
553
554 return ret;
555}
556
e2cfabdf 557#ifdef CONFIG_SECCOMP_FILTER
3b23dd12
KC
558/**
559 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 560 * @flags: flags to change filter behavior
3b23dd12
KC
561 * @filter: struct sock_fprog containing filter
562 *
563 * This function may be called repeatedly to install additional filters.
564 * Every filter successfully installed will be evaluated (in reverse order)
565 * for each system call the task makes.
566 *
567 * Once current->seccomp.mode is non-zero, it may not be changed.
568 *
569 * Returns 0 on success or -EINVAL on failure.
570 */
48dc92b9
KC
571static long seccomp_set_mode_filter(unsigned int flags,
572 const char __user *filter)
3b23dd12
KC
573{
574 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 575 struct seccomp_filter *prepared = NULL;
3b23dd12
KC
576 long ret = -EINVAL;
577
48dc92b9
KC
578 /* Validate flags. */
579 if (flags != 0)
dbd95212 580 return -EINVAL;
48dc92b9 581
c8bee430
KC
582 /* Prepare the new filter before holding any locks. */
583 prepared = seccomp_prepare_user_filter(filter);
584 if (IS_ERR(prepared))
585 return PTR_ERR(prepared);
586
dbd95212
KC
587 spin_lock_irq(&current->sighand->siglock);
588
3b23dd12
KC
589 if (!seccomp_may_assign_mode(seccomp_mode))
590 goto out;
591
c8bee430 592 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 593 if (ret)
e2cfabdf 594 goto out;
c8bee430
KC
595 /* Do not free the successfully attached filter. */
596 prepared = NULL;
1d9d02fe 597
1f41b450 598 seccomp_assign_mode(seccomp_mode);
e2cfabdf 599out:
dbd95212 600 spin_unlock_irq(&current->sighand->siglock);
c8bee430 601 seccomp_filter_free(prepared);
1d9d02fe
AA
602 return ret;
603}
3b23dd12 604#else
48dc92b9
KC
605static inline long seccomp_set_mode_filter(unsigned int flags,
606 const char __user *filter)
3b23dd12
KC
607{
608 return -EINVAL;
609}
610#endif
d78ab02c 611
48dc92b9
KC
612/* Common entry point for both prctl and syscall. */
613static long do_seccomp(unsigned int op, unsigned int flags,
614 const char __user *uargs)
615{
616 switch (op) {
617 case SECCOMP_SET_MODE_STRICT:
618 if (flags != 0 || uargs != NULL)
619 return -EINVAL;
620 return seccomp_set_mode_strict();
621 case SECCOMP_SET_MODE_FILTER:
622 return seccomp_set_mode_filter(flags, uargs);
623 default:
624 return -EINVAL;
625 }
626}
627
628SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
629 const char __user *, uargs)
630{
631 return do_seccomp(op, flags, uargs);
632}
633
d78ab02c
KC
634/**
635 * prctl_set_seccomp: configures current->seccomp.mode
636 * @seccomp_mode: requested mode to use
637 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
638 *
639 * Returns 0 on success or -EINVAL on failure.
640 */
641long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
642{
48dc92b9
KC
643 unsigned int op;
644 char __user *uargs;
645
3b23dd12
KC
646 switch (seccomp_mode) {
647 case SECCOMP_MODE_STRICT:
48dc92b9
KC
648 op = SECCOMP_SET_MODE_STRICT;
649 /*
650 * Setting strict mode through prctl always ignored filter,
651 * so make sure it is always NULL here to pass the internal
652 * check in do_seccomp().
653 */
654 uargs = NULL;
655 break;
3b23dd12 656 case SECCOMP_MODE_FILTER:
48dc92b9
KC
657 op = SECCOMP_SET_MODE_FILTER;
658 uargs = filter;
659 break;
3b23dd12
KC
660 default:
661 return -EINVAL;
662 }
48dc92b9
KC
663
664 /* prctl interface doesn't have flags, so they are always zero. */
665 return do_seccomp(op, 0, uargs);
d78ab02c 666}