seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computing
[linux-block.git] / kernel / seccomp.c
... / ...
CommitLineData
1/*
2 * linux/kernel/seccomp.c
3 *
4 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
5 *
6 * Copyright (C) 2012 Google, Inc.
7 * Will Drewry <wad@chromium.org>
8 *
9 * This defines a simple but solid secure-computing facility.
10 *
11 * Mode 1 uses a fixed list of allowed system calls.
12 * Mode 2 allows user-defined system call filters in the form
13 * of Berkeley Packet Filters/Linux Socket Filters.
14 */
15
16#include <linux/atomic.h>
17#include <linux/audit.h>
18#include <linux/compat.h>
19#include <linux/sched.h>
20#include <linux/seccomp.h>
21#include <linux/slab.h>
22#include <linux/syscalls.h>
23
24/* #define SECCOMP_DEBUG 1 */
25
26#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
27#include <asm/syscall.h>
28#endif
29
30#ifdef CONFIG_SECCOMP_FILTER
31#include <linux/filter.h>
32#include <linux/pid.h>
33#include <linux/ptrace.h>
34#include <linux/security.h>
35#include <linux/tracehook.h>
36#include <linux/uaccess.h>
37
38/**
39 * struct seccomp_filter - container for seccomp BPF programs
40 *
41 * @usage: reference count to manage the object lifetime.
42 * get/put helpers should be used when accessing an instance
43 * outside of a lifetime-guarded section. In general, this
44 * is only needed for handling filters shared across tasks.
45 * @prev: points to a previously installed, or inherited, filter
46 * @len: the number of instructions in the program
47 * @insnsi: the BPF program instructions to evaluate
48 *
49 * seccomp_filter objects are organized in a tree linked via the @prev
50 * pointer. For any task, it appears to be a singly-linked list starting
51 * with current->seccomp.filter, the most recently attached or inherited filter.
52 * However, multiple filters may share a @prev node, by way of fork(), which
53 * results in a unidirectional tree existing in memory. This is similar to
54 * how namespaces work.
55 *
56 * seccomp_filter objects should never be modified after being attached
57 * to a task_struct (other than @usage).
58 */
59struct seccomp_filter {
60 atomic_t usage;
61 struct seccomp_filter *prev;
62 struct bpf_prog *prog;
63};
64
65/* Limit any path through the tree to 256KB worth of instructions. */
66#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
67
68/*
69 * Endianness is explicitly ignored and left for BPF program authors to manage
70 * as per the specific architecture.
71 */
72static void populate_seccomp_data(struct seccomp_data *sd)
73{
74 struct task_struct *task = current;
75 struct pt_regs *regs = task_pt_regs(task);
76 unsigned long args[6];
77
78 sd->nr = syscall_get_nr(task, regs);
79 sd->arch = syscall_get_arch();
80 syscall_get_arguments(task, regs, 0, 6, args);
81 sd->args[0] = args[0];
82 sd->args[1] = args[1];
83 sd->args[2] = args[2];
84 sd->args[3] = args[3];
85 sd->args[4] = args[4];
86 sd->args[5] = args[5];
87 sd->instruction_pointer = KSTK_EIP(task);
88}
89
90/**
91 * seccomp_check_filter - verify seccomp filter code
92 * @filter: filter to verify
93 * @flen: length of filter
94 *
95 * Takes a previously checked filter (by bpf_check_classic) and
96 * redirects all filter code that loads struct sk_buff data
97 * and related data through seccomp_bpf_load. It also
98 * enforces length and alignment checking of those loads.
99 *
100 * Returns 0 if the rule set is legal or -EINVAL if not.
101 */
102static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
103{
104 int pc;
105 for (pc = 0; pc < flen; pc++) {
106 struct sock_filter *ftest = &filter[pc];
107 u16 code = ftest->code;
108 u32 k = ftest->k;
109
110 switch (code) {
111 case BPF_LD | BPF_W | BPF_ABS:
112 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
113 /* 32-bit aligned and not out of bounds. */
114 if (k >= sizeof(struct seccomp_data) || k & 3)
115 return -EINVAL;
116 continue;
117 case BPF_LD | BPF_W | BPF_LEN:
118 ftest->code = BPF_LD | BPF_IMM;
119 ftest->k = sizeof(struct seccomp_data);
120 continue;
121 case BPF_LDX | BPF_W | BPF_LEN:
122 ftest->code = BPF_LDX | BPF_IMM;
123 ftest->k = sizeof(struct seccomp_data);
124 continue;
125 /* Explicitly include allowed calls. */
126 case BPF_RET | BPF_K:
127 case BPF_RET | BPF_A:
128 case BPF_ALU | BPF_ADD | BPF_K:
129 case BPF_ALU | BPF_ADD | BPF_X:
130 case BPF_ALU | BPF_SUB | BPF_K:
131 case BPF_ALU | BPF_SUB | BPF_X:
132 case BPF_ALU | BPF_MUL | BPF_K:
133 case BPF_ALU | BPF_MUL | BPF_X:
134 case BPF_ALU | BPF_DIV | BPF_K:
135 case BPF_ALU | BPF_DIV | BPF_X:
136 case BPF_ALU | BPF_AND | BPF_K:
137 case BPF_ALU | BPF_AND | BPF_X:
138 case BPF_ALU | BPF_OR | BPF_K:
139 case BPF_ALU | BPF_OR | BPF_X:
140 case BPF_ALU | BPF_XOR | BPF_K:
141 case BPF_ALU | BPF_XOR | BPF_X:
142 case BPF_ALU | BPF_LSH | BPF_K:
143 case BPF_ALU | BPF_LSH | BPF_X:
144 case BPF_ALU | BPF_RSH | BPF_K:
145 case BPF_ALU | BPF_RSH | BPF_X:
146 case BPF_ALU | BPF_NEG:
147 case BPF_LD | BPF_IMM:
148 case BPF_LDX | BPF_IMM:
149 case BPF_MISC | BPF_TAX:
150 case BPF_MISC | BPF_TXA:
151 case BPF_LD | BPF_MEM:
152 case BPF_LDX | BPF_MEM:
153 case BPF_ST:
154 case BPF_STX:
155 case BPF_JMP | BPF_JA:
156 case BPF_JMP | BPF_JEQ | BPF_K:
157 case BPF_JMP | BPF_JEQ | BPF_X:
158 case BPF_JMP | BPF_JGE | BPF_K:
159 case BPF_JMP | BPF_JGE | BPF_X:
160 case BPF_JMP | BPF_JGT | BPF_K:
161 case BPF_JMP | BPF_JGT | BPF_X:
162 case BPF_JMP | BPF_JSET | BPF_K:
163 case BPF_JMP | BPF_JSET | BPF_X:
164 continue;
165 default:
166 return -EINVAL;
167 }
168 }
169 return 0;
170}
171
172/**
173 * seccomp_run_filters - evaluates all seccomp filters against @syscall
174 * @syscall: number of the current system call
175 *
176 * Returns valid seccomp BPF response codes.
177 */
178static u32 seccomp_run_filters(void)
179{
180 struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
181 struct seccomp_data sd;
182 u32 ret = SECCOMP_RET_ALLOW;
183
184 /* Ensure unexpected behavior doesn't result in failing open. */
185 if (unlikely(WARN_ON(f == NULL)))
186 return SECCOMP_RET_KILL;
187
188 /* Make sure cross-thread synced filter points somewhere sane. */
189 smp_read_barrier_depends();
190
191 populate_seccomp_data(&sd);
192
193 /*
194 * All filters in the list are evaluated and the lowest BPF return
195 * value always takes priority (ignoring the DATA).
196 */
197 for (; f; f = f->prev) {
198 u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)&sd);
199
200 if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
201 ret = cur_ret;
202 }
203 return ret;
204}
205#endif /* CONFIG_SECCOMP_FILTER */
206
207static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
208{
209 assert_spin_locked(&current->sighand->siglock);
210
211 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
212 return false;
213
214 return true;
215}
216
217static inline void seccomp_assign_mode(struct task_struct *task,
218 unsigned long seccomp_mode)
219{
220 assert_spin_locked(&task->sighand->siglock);
221
222 task->seccomp.mode = seccomp_mode;
223 /*
224 * Make sure TIF_SECCOMP cannot be set before the mode (and
225 * filter) is set.
226 */
227 smp_mb__before_atomic();
228 set_tsk_thread_flag(task, TIF_SECCOMP);
229}
230
231#ifdef CONFIG_SECCOMP_FILTER
232/* Returns 1 if the parent is an ancestor of the child. */
233static int is_ancestor(struct seccomp_filter *parent,
234 struct seccomp_filter *child)
235{
236 /* NULL is the root ancestor. */
237 if (parent == NULL)
238 return 1;
239 for (; child; child = child->prev)
240 if (child == parent)
241 return 1;
242 return 0;
243}
244
245/**
246 * seccomp_can_sync_threads: checks if all threads can be synchronized
247 *
248 * Expects sighand and cred_guard_mutex locks to be held.
249 *
250 * Returns 0 on success, -ve on error, or the pid of a thread which was
251 * either not in the correct seccomp mode or it did not have an ancestral
252 * seccomp filter.
253 */
254static inline pid_t seccomp_can_sync_threads(void)
255{
256 struct task_struct *thread, *caller;
257
258 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
259 assert_spin_locked(&current->sighand->siglock);
260
261 /* Validate all threads being eligible for synchronization. */
262 caller = current;
263 for_each_thread(caller, thread) {
264 pid_t failed;
265
266 /* Skip current, since it is initiating the sync. */
267 if (thread == caller)
268 continue;
269
270 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
271 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
272 is_ancestor(thread->seccomp.filter,
273 caller->seccomp.filter)))
274 continue;
275
276 /* Return the first thread that cannot be synchronized. */
277 failed = task_pid_vnr(thread);
278 /* If the pid cannot be resolved, then return -ESRCH */
279 if (unlikely(WARN_ON(failed == 0)))
280 failed = -ESRCH;
281 return failed;
282 }
283
284 return 0;
285}
286
287/**
288 * seccomp_sync_threads: sets all threads to use current's filter
289 *
290 * Expects sighand and cred_guard_mutex locks to be held, and for
291 * seccomp_can_sync_threads() to have returned success already
292 * without dropping the locks.
293 *
294 */
295static inline void seccomp_sync_threads(void)
296{
297 struct task_struct *thread, *caller;
298
299 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
300 assert_spin_locked(&current->sighand->siglock);
301
302 /* Synchronize all threads. */
303 caller = current;
304 for_each_thread(caller, thread) {
305 /* Skip current, since it needs no changes. */
306 if (thread == caller)
307 continue;
308
309 /* Get a task reference for the new leaf node. */
310 get_seccomp_filter(caller);
311 /*
312 * Drop the task reference to the shared ancestor since
313 * current's path will hold a reference. (This also
314 * allows a put before the assignment.)
315 */
316 put_seccomp_filter(thread);
317 smp_store_release(&thread->seccomp.filter,
318 caller->seccomp.filter);
319 /*
320 * Opt the other thread into seccomp if needed.
321 * As threads are considered to be trust-realm
322 * equivalent (see ptrace_may_access), it is safe to
323 * allow one thread to transition the other.
324 */
325 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
326 /*
327 * Don't let an unprivileged task work around
328 * the no_new_privs restriction by creating
329 * a thread that sets it up, enters seccomp,
330 * then dies.
331 */
332 if (task_no_new_privs(caller))
333 task_set_no_new_privs(thread);
334
335 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
336 }
337 }
338}
339
340/**
341 * seccomp_prepare_filter: Prepares a seccomp filter for use.
342 * @fprog: BPF program to install
343 *
344 * Returns filter on success or an ERR_PTR on failure.
345 */
346static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
347{
348 struct seccomp_filter *filter;
349 unsigned long fp_size;
350 struct sock_filter *fp;
351 int new_len;
352 long ret;
353
354 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
355 return ERR_PTR(-EINVAL);
356 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
357 fp_size = fprog->len * sizeof(struct sock_filter);
358
359 /*
360 * Installing a seccomp filter requires that the task has
361 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
362 * This avoids scenarios where unprivileged tasks can affect the
363 * behavior of privileged children.
364 */
365 if (!task_no_new_privs(current) &&
366 security_capable_noaudit(current_cred(), current_user_ns(),
367 CAP_SYS_ADMIN) != 0)
368 return ERR_PTR(-EACCES);
369
370 fp = kzalloc(fp_size, GFP_KERNEL|__GFP_NOWARN);
371 if (!fp)
372 return ERR_PTR(-ENOMEM);
373
374 /* Copy the instructions from fprog. */
375 ret = -EFAULT;
376 if (copy_from_user(fp, fprog->filter, fp_size))
377 goto free_prog;
378
379 /* Check and rewrite the fprog via the skb checker */
380 ret = bpf_check_classic(fp, fprog->len);
381 if (ret)
382 goto free_prog;
383
384 /* Check and rewrite the fprog for seccomp use */
385 ret = seccomp_check_filter(fp, fprog->len);
386 if (ret)
387 goto free_prog;
388
389 /* Convert 'sock_filter' insns to 'bpf_insn' insns */
390 ret = bpf_convert_filter(fp, fprog->len, NULL, &new_len);
391 if (ret)
392 goto free_prog;
393
394 /* Allocate a new seccomp_filter */
395 ret = -ENOMEM;
396 filter = kzalloc(sizeof(struct seccomp_filter),
397 GFP_KERNEL|__GFP_NOWARN);
398 if (!filter)
399 goto free_prog;
400
401 filter->prog = kzalloc(bpf_prog_size(new_len),
402 GFP_KERNEL|__GFP_NOWARN);
403 if (!filter->prog)
404 goto free_filter;
405
406 ret = bpf_convert_filter(fp, fprog->len, filter->prog->insnsi, &new_len);
407 if (ret)
408 goto free_filter_prog;
409 kfree(fp);
410
411 atomic_set(&filter->usage, 1);
412 filter->prog->len = new_len;
413
414 bpf_prog_select_runtime(filter->prog);
415
416 return filter;
417
418free_filter_prog:
419 kfree(filter->prog);
420free_filter:
421 kfree(filter);
422free_prog:
423 kfree(fp);
424 return ERR_PTR(ret);
425}
426
427/**
428 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
429 * @user_filter: pointer to the user data containing a sock_fprog.
430 *
431 * Returns 0 on success and non-zero otherwise.
432 */
433static struct seccomp_filter *
434seccomp_prepare_user_filter(const char __user *user_filter)
435{
436 struct sock_fprog fprog;
437 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
438
439#ifdef CONFIG_COMPAT
440 if (is_compat_task()) {
441 struct compat_sock_fprog fprog32;
442 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
443 goto out;
444 fprog.len = fprog32.len;
445 fprog.filter = compat_ptr(fprog32.filter);
446 } else /* falls through to the if below. */
447#endif
448 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
449 goto out;
450 filter = seccomp_prepare_filter(&fprog);
451out:
452 return filter;
453}
454
455/**
456 * seccomp_attach_filter: validate and attach filter
457 * @flags: flags to change filter behavior
458 * @filter: seccomp filter to add to the current process
459 *
460 * Caller must be holding current->sighand->siglock lock.
461 *
462 * Returns 0 on success, -ve on error.
463 */
464static long seccomp_attach_filter(unsigned int flags,
465 struct seccomp_filter *filter)
466{
467 unsigned long total_insns;
468 struct seccomp_filter *walker;
469
470 assert_spin_locked(&current->sighand->siglock);
471
472 /* Validate resulting filter length. */
473 total_insns = filter->prog->len;
474 for (walker = current->seccomp.filter; walker; walker = walker->prev)
475 total_insns += walker->prog->len + 4; /* 4 instr penalty */
476 if (total_insns > MAX_INSNS_PER_PATH)
477 return -ENOMEM;
478
479 /* If thread sync has been requested, check that it is possible. */
480 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
481 int ret;
482
483 ret = seccomp_can_sync_threads();
484 if (ret)
485 return ret;
486 }
487
488 /*
489 * If there is an existing filter, make it the prev and don't drop its
490 * task reference.
491 */
492 filter->prev = current->seccomp.filter;
493 current->seccomp.filter = filter;
494
495 /* Now that the new filter is in place, synchronize to all threads. */
496 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
497 seccomp_sync_threads();
498
499 return 0;
500}
501
502/* get_seccomp_filter - increments the reference count of the filter on @tsk */
503void get_seccomp_filter(struct task_struct *tsk)
504{
505 struct seccomp_filter *orig = tsk->seccomp.filter;
506 if (!orig)
507 return;
508 /* Reference count is bounded by the number of total processes. */
509 atomic_inc(&orig->usage);
510}
511
512static inline void seccomp_filter_free(struct seccomp_filter *filter)
513{
514 if (filter) {
515 bpf_prog_free(filter->prog);
516 kfree(filter);
517 }
518}
519
520/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
521void put_seccomp_filter(struct task_struct *tsk)
522{
523 struct seccomp_filter *orig = tsk->seccomp.filter;
524 /* Clean up single-reference branches iteratively. */
525 while (orig && atomic_dec_and_test(&orig->usage)) {
526 struct seccomp_filter *freeme = orig;
527 orig = orig->prev;
528 seccomp_filter_free(freeme);
529 }
530}
531
532/**
533 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
534 * @syscall: syscall number to send to userland
535 * @reason: filter-supplied reason code to send to userland (via si_errno)
536 *
537 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
538 */
539static void seccomp_send_sigsys(int syscall, int reason)
540{
541 struct siginfo info;
542 memset(&info, 0, sizeof(info));
543 info.si_signo = SIGSYS;
544 info.si_code = SYS_SECCOMP;
545 info.si_call_addr = (void __user *)KSTK_EIP(current);
546 info.si_errno = reason;
547 info.si_arch = syscall_get_arch();
548 info.si_syscall = syscall;
549 force_sig_info(SIGSYS, &info, current);
550}
551#endif /* CONFIG_SECCOMP_FILTER */
552
553/*
554 * Secure computing mode 1 allows only read/write/exit/sigreturn.
555 * To be fully secure this must be combined with rlimit
556 * to limit the stack allocations too.
557 */
558static int mode1_syscalls[] = {
559 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
560 0, /* null terminated */
561};
562
563#ifdef CONFIG_COMPAT
564static int mode1_syscalls_32[] = {
565 __NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
566 0, /* null terminated */
567};
568#endif
569
570static void __secure_computing_strict(int this_syscall)
571{
572 int *syscall_whitelist = mode1_syscalls;
573#ifdef CONFIG_COMPAT
574 if (is_compat_task())
575 syscall_whitelist = mode1_syscalls_32;
576#endif
577 do {
578 if (*syscall_whitelist == this_syscall)
579 return;
580 } while (*++syscall_whitelist);
581
582#ifdef SECCOMP_DEBUG
583 dump_stack();
584#endif
585 audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
586 do_exit(SIGKILL);
587}
588
589#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
590void secure_computing_strict(int this_syscall)
591{
592 int mode = current->seccomp.mode;
593
594 if (mode == 0)
595 return;
596 else if (mode == SECCOMP_MODE_STRICT)
597 __secure_computing_strict(this_syscall);
598 else
599 BUG();
600}
601#else
602int __secure_computing(void)
603{
604 struct pt_regs *regs = task_pt_regs(current);
605 int this_syscall = syscall_get_nr(current, regs);
606 int exit_sig = 0;
607 u32 ret;
608
609 /*
610 * Make sure that any changes to mode from another thread have
611 * been seen after TIF_SECCOMP was seen.
612 */
613 rmb();
614
615 switch (current->seccomp.mode) {
616 case SECCOMP_MODE_STRICT:
617 __secure_computing_strict(this_syscall);
618 return 0;
619#ifdef CONFIG_SECCOMP_FILTER
620 case SECCOMP_MODE_FILTER: {
621 int data;
622 ret = seccomp_run_filters();
623 data = ret & SECCOMP_RET_DATA;
624 ret &= SECCOMP_RET_ACTION;
625 switch (ret) {
626 case SECCOMP_RET_ERRNO:
627 /* Set the low-order 16-bits as a errno. */
628 syscall_set_return_value(current, regs,
629 -data, 0);
630 goto skip;
631 case SECCOMP_RET_TRAP:
632 /* Show the handler the original registers. */
633 syscall_rollback(current, regs);
634 /* Let the filter pass back 16 bits of data. */
635 seccomp_send_sigsys(this_syscall, data);
636 goto skip;
637 case SECCOMP_RET_TRACE:
638 /* Skip these calls if there is no tracer. */
639 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
640 syscall_set_return_value(current, regs,
641 -ENOSYS, 0);
642 goto skip;
643 }
644 /* Allow the BPF to provide the event message */
645 ptrace_event(PTRACE_EVENT_SECCOMP, data);
646 /*
647 * The delivery of a fatal signal during event
648 * notification may silently skip tracer notification.
649 * Terminating the task now avoids executing a system
650 * call that may not be intended.
651 */
652 if (fatal_signal_pending(current))
653 break;
654 if (syscall_get_nr(current, regs) < 0)
655 goto skip; /* Explicit request to skip. */
656
657 return 0;
658 case SECCOMP_RET_ALLOW:
659 return 0;
660 case SECCOMP_RET_KILL:
661 default:
662 break;
663 }
664 exit_sig = SIGSYS;
665 break;
666 }
667#endif
668 default:
669 BUG();
670 }
671
672#ifdef SECCOMP_DEBUG
673 dump_stack();
674#endif
675 audit_seccomp(this_syscall, exit_sig, ret);
676 do_exit(exit_sig);
677#ifdef CONFIG_SECCOMP_FILTER
678skip:
679 audit_seccomp(this_syscall, exit_sig, ret);
680 return -1;
681#endif
682}
683#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
684
685long prctl_get_seccomp(void)
686{
687 return current->seccomp.mode;
688}
689
690/**
691 * seccomp_set_mode_strict: internal function for setting strict seccomp
692 *
693 * Once current->seccomp.mode is non-zero, it may not be changed.
694 *
695 * Returns 0 on success or -EINVAL on failure.
696 */
697static long seccomp_set_mode_strict(void)
698{
699 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
700 long ret = -EINVAL;
701
702 spin_lock_irq(&current->sighand->siglock);
703
704 if (!seccomp_may_assign_mode(seccomp_mode))
705 goto out;
706
707#ifdef TIF_NOTSC
708 disable_TSC();
709#endif
710 seccomp_assign_mode(current, seccomp_mode);
711 ret = 0;
712
713out:
714 spin_unlock_irq(&current->sighand->siglock);
715
716 return ret;
717}
718
719#ifdef CONFIG_SECCOMP_FILTER
720/**
721 * seccomp_set_mode_filter: internal function for setting seccomp filter
722 * @flags: flags to change filter behavior
723 * @filter: struct sock_fprog containing filter
724 *
725 * This function may be called repeatedly to install additional filters.
726 * Every filter successfully installed will be evaluated (in reverse order)
727 * for each system call the task makes.
728 *
729 * Once current->seccomp.mode is non-zero, it may not be changed.
730 *
731 * Returns 0 on success or -EINVAL on failure.
732 */
733static long seccomp_set_mode_filter(unsigned int flags,
734 const char __user *filter)
735{
736 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
737 struct seccomp_filter *prepared = NULL;
738 long ret = -EINVAL;
739
740 /* Validate flags. */
741 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
742 return -EINVAL;
743
744 /* Prepare the new filter before holding any locks. */
745 prepared = seccomp_prepare_user_filter(filter);
746 if (IS_ERR(prepared))
747 return PTR_ERR(prepared);
748
749 /*
750 * Make sure we cannot change seccomp or nnp state via TSYNC
751 * while another thread is in the middle of calling exec.
752 */
753 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
754 mutex_lock_killable(&current->signal->cred_guard_mutex))
755 goto out_free;
756
757 spin_lock_irq(&current->sighand->siglock);
758
759 if (!seccomp_may_assign_mode(seccomp_mode))
760 goto out;
761
762 ret = seccomp_attach_filter(flags, prepared);
763 if (ret)
764 goto out;
765 /* Do not free the successfully attached filter. */
766 prepared = NULL;
767
768 seccomp_assign_mode(current, seccomp_mode);
769out:
770 spin_unlock_irq(&current->sighand->siglock);
771 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
772 mutex_unlock(&current->signal->cred_guard_mutex);
773out_free:
774 seccomp_filter_free(prepared);
775 return ret;
776}
777#else
778static inline long seccomp_set_mode_filter(unsigned int flags,
779 const char __user *filter)
780{
781 return -EINVAL;
782}
783#endif
784
785/* Common entry point for both prctl and syscall. */
786static long do_seccomp(unsigned int op, unsigned int flags,
787 const char __user *uargs)
788{
789 switch (op) {
790 case SECCOMP_SET_MODE_STRICT:
791 if (flags != 0 || uargs != NULL)
792 return -EINVAL;
793 return seccomp_set_mode_strict();
794 case SECCOMP_SET_MODE_FILTER:
795 return seccomp_set_mode_filter(flags, uargs);
796 default:
797 return -EINVAL;
798 }
799}
800
801SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
802 const char __user *, uargs)
803{
804 return do_seccomp(op, flags, uargs);
805}
806
807/**
808 * prctl_set_seccomp: configures current->seccomp.mode
809 * @seccomp_mode: requested mode to use
810 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
811 *
812 * Returns 0 on success or -EINVAL on failure.
813 */
814long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
815{
816 unsigned int op;
817 char __user *uargs;
818
819 switch (seccomp_mode) {
820 case SECCOMP_MODE_STRICT:
821 op = SECCOMP_SET_MODE_STRICT;
822 /*
823 * Setting strict mode through prctl always ignored filter,
824 * so make sure it is always NULL here to pass the internal
825 * check in do_seccomp().
826 */
827 uargs = NULL;
828 break;
829 case SECCOMP_MODE_FILTER:
830 op = SECCOMP_SET_MODE_FILTER;
831 uargs = filter;
832 break;
833 default:
834 return -EINVAL;
835 }
836
837 /* prctl interface doesn't have flags, so they are always zero. */
838 return do_seccomp(op, 0, uargs);
839}