xref: /openbmc/linux/kernel/seccomp.c (revision c0e297dc)
1 /*
2  * linux/kernel/seccomp.c
3  *
4  * Copyright 2004-2005  Andrea Arcangeli <andrea@cpushare.com>
5  *
6  * Copyright (C) 2012 Google, Inc.
7  * Will Drewry <wad@chromium.org>
8  *
9  * This defines a simple but solid secure-computing facility.
10  *
11  * Mode 1 uses a fixed list of allowed system calls.
12  * Mode 2 allows user-defined system call filters in the form
13  *        of Berkeley Packet Filters/Linux Socket Filters.
14  */
15 
16 #include <linux/atomic.h>
17 #include <linux/audit.h>
18 #include <linux/compat.h>
19 #include <linux/sched.h>
20 #include <linux/seccomp.h>
21 #include <linux/slab.h>
22 #include <linux/syscalls.h>
23 
24 #ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
25 #include <asm/syscall.h>
26 #endif
27 
28 #ifdef CONFIG_SECCOMP_FILTER
29 #include <linux/filter.h>
30 #include <linux/pid.h>
31 #include <linux/ptrace.h>
32 #include <linux/security.h>
33 #include <linux/tracehook.h>
34 #include <linux/uaccess.h>
35 
36 /**
37  * struct seccomp_filter - container for seccomp BPF programs
38  *
39  * @usage: reference count to manage the object lifetime.
40  *         get/put helpers should be used when accessing an instance
41  *         outside of a lifetime-guarded section.  In general, this
42  *         is only needed for handling filters shared across tasks.
43  * @prev: points to a previously installed, or inherited, filter
44  * @len: the number of instructions in the program
45  * @insnsi: the BPF program instructions to evaluate
46  *
47  * seccomp_filter objects are organized in a tree linked via the @prev
48  * pointer.  For any task, it appears to be a singly-linked list starting
49  * with current->seccomp.filter, the most recently attached or inherited filter.
50  * However, multiple filters may share a @prev node, by way of fork(), which
51  * results in a unidirectional tree existing in memory.  This is similar to
52  * how namespaces work.
53  *
54  * seccomp_filter objects should never be modified after being attached
55  * to a task_struct (other than @usage).
56  */
57 struct seccomp_filter {
58 	atomic_t usage;
59 	struct seccomp_filter *prev;
60 	struct bpf_prog *prog;
61 };
62 
63 /* Limit any path through the tree to 256KB worth of instructions. */
64 #define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
65 
66 /*
67  * Endianness is explicitly ignored and left for BPF program authors to manage
68  * as per the specific architecture.
69  */
70 static void populate_seccomp_data(struct seccomp_data *sd)
71 {
72 	struct task_struct *task = current;
73 	struct pt_regs *regs = task_pt_regs(task);
74 	unsigned long args[6];
75 
76 	sd->nr = syscall_get_nr(task, regs);
77 	sd->arch = syscall_get_arch();
78 	syscall_get_arguments(task, regs, 0, 6, args);
79 	sd->args[0] = args[0];
80 	sd->args[1] = args[1];
81 	sd->args[2] = args[2];
82 	sd->args[3] = args[3];
83 	sd->args[4] = args[4];
84 	sd->args[5] = args[5];
85 	sd->instruction_pointer = KSTK_EIP(task);
86 }
87 
88 /**
89  *	seccomp_check_filter - verify seccomp filter code
90  *	@filter: filter to verify
91  *	@flen: length of filter
92  *
93  * Takes a previously checked filter (by bpf_check_classic) and
94  * redirects all filter code that loads struct sk_buff data
95  * and related data through seccomp_bpf_load.  It also
96  * enforces length and alignment checking of those loads.
97  *
98  * Returns 0 if the rule set is legal or -EINVAL if not.
99  */
100 static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
101 {
102 	int pc;
103 	for (pc = 0; pc < flen; pc++) {
104 		struct sock_filter *ftest = &filter[pc];
105 		u16 code = ftest->code;
106 		u32 k = ftest->k;
107 
108 		switch (code) {
109 		case BPF_LD | BPF_W | BPF_ABS:
110 			ftest->code = BPF_LDX | BPF_W | BPF_ABS;
111 			/* 32-bit aligned and not out of bounds. */
112 			if (k >= sizeof(struct seccomp_data) || k & 3)
113 				return -EINVAL;
114 			continue;
115 		case BPF_LD | BPF_W | BPF_LEN:
116 			ftest->code = BPF_LD | BPF_IMM;
117 			ftest->k = sizeof(struct seccomp_data);
118 			continue;
119 		case BPF_LDX | BPF_W | BPF_LEN:
120 			ftest->code = BPF_LDX | BPF_IMM;
121 			ftest->k = sizeof(struct seccomp_data);
122 			continue;
123 		/* Explicitly include allowed calls. */
124 		case BPF_RET | BPF_K:
125 		case BPF_RET | BPF_A:
126 		case BPF_ALU | BPF_ADD | BPF_K:
127 		case BPF_ALU | BPF_ADD | BPF_X:
128 		case BPF_ALU | BPF_SUB | BPF_K:
129 		case BPF_ALU | BPF_SUB | BPF_X:
130 		case BPF_ALU | BPF_MUL | BPF_K:
131 		case BPF_ALU | BPF_MUL | BPF_X:
132 		case BPF_ALU | BPF_DIV | BPF_K:
133 		case BPF_ALU | BPF_DIV | BPF_X:
134 		case BPF_ALU | BPF_AND | BPF_K:
135 		case BPF_ALU | BPF_AND | BPF_X:
136 		case BPF_ALU | BPF_OR | BPF_K:
137 		case BPF_ALU | BPF_OR | BPF_X:
138 		case BPF_ALU | BPF_XOR | BPF_K:
139 		case BPF_ALU | BPF_XOR | BPF_X:
140 		case BPF_ALU | BPF_LSH | BPF_K:
141 		case BPF_ALU | BPF_LSH | BPF_X:
142 		case BPF_ALU | BPF_RSH | BPF_K:
143 		case BPF_ALU | BPF_RSH | BPF_X:
144 		case BPF_ALU | BPF_NEG:
145 		case BPF_LD | BPF_IMM:
146 		case BPF_LDX | BPF_IMM:
147 		case BPF_MISC | BPF_TAX:
148 		case BPF_MISC | BPF_TXA:
149 		case BPF_LD | BPF_MEM:
150 		case BPF_LDX | BPF_MEM:
151 		case BPF_ST:
152 		case BPF_STX:
153 		case BPF_JMP | BPF_JA:
154 		case BPF_JMP | BPF_JEQ | BPF_K:
155 		case BPF_JMP | BPF_JEQ | BPF_X:
156 		case BPF_JMP | BPF_JGE | BPF_K:
157 		case BPF_JMP | BPF_JGE | BPF_X:
158 		case BPF_JMP | BPF_JGT | BPF_K:
159 		case BPF_JMP | BPF_JGT | BPF_X:
160 		case BPF_JMP | BPF_JSET | BPF_K:
161 		case BPF_JMP | BPF_JSET | BPF_X:
162 			continue;
163 		default:
164 			return -EINVAL;
165 		}
166 	}
167 	return 0;
168 }
169 
170 /**
171  * seccomp_run_filters - evaluates all seccomp filters against @syscall
172  * @syscall: number of the current system call
173  *
174  * Returns valid seccomp BPF response codes.
175  */
176 static u32 seccomp_run_filters(struct seccomp_data *sd)
177 {
178 	struct seccomp_filter *f = ACCESS_ONCE(current->seccomp.filter);
179 	struct seccomp_data sd_local;
180 	u32 ret = SECCOMP_RET_ALLOW;
181 
182 	/* Ensure unexpected behavior doesn't result in failing open. */
183 	if (unlikely(WARN_ON(f == NULL)))
184 		return SECCOMP_RET_KILL;
185 
186 	/* Make sure cross-thread synced filter points somewhere sane. */
187 	smp_read_barrier_depends();
188 
189 	if (!sd) {
190 		populate_seccomp_data(&sd_local);
191 		sd = &sd_local;
192 	}
193 
194 	/*
195 	 * All filters in the list are evaluated and the lowest BPF return
196 	 * value always takes priority (ignoring the DATA).
197 	 */
198 	for (; f; f = f->prev) {
199 		u32 cur_ret = BPF_PROG_RUN(f->prog, (void *)sd);
200 
201 		if ((cur_ret & SECCOMP_RET_ACTION) < (ret & SECCOMP_RET_ACTION))
202 			ret = cur_ret;
203 	}
204 	return ret;
205 }
206 #endif /* CONFIG_SECCOMP_FILTER */
207 
208 static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
209 {
210 	assert_spin_locked(&current->sighand->siglock);
211 
212 	if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
213 		return false;
214 
215 	return true;
216 }
217 
218 static inline void seccomp_assign_mode(struct task_struct *task,
219 				       unsigned long seccomp_mode)
220 {
221 	assert_spin_locked(&task->sighand->siglock);
222 
223 	task->seccomp.mode = seccomp_mode;
224 	/*
225 	 * Make sure TIF_SECCOMP cannot be set before the mode (and
226 	 * filter) is set.
227 	 */
228 	smp_mb__before_atomic();
229 	set_tsk_thread_flag(task, TIF_SECCOMP);
230 }
231 
232 #ifdef CONFIG_SECCOMP_FILTER
233 /* Returns 1 if the parent is an ancestor of the child. */
234 static int is_ancestor(struct seccomp_filter *parent,
235 		       struct seccomp_filter *child)
236 {
237 	/* NULL is the root ancestor. */
238 	if (parent == NULL)
239 		return 1;
240 	for (; child; child = child->prev)
241 		if (child == parent)
242 			return 1;
243 	return 0;
244 }
245 
246 /**
247  * seccomp_can_sync_threads: checks if all threads can be synchronized
248  *
249  * Expects sighand and cred_guard_mutex locks to be held.
250  *
251  * Returns 0 on success, -ve on error, or the pid of a thread which was
252  * either not in the correct seccomp mode or it did not have an ancestral
253  * seccomp filter.
254  */
255 static inline pid_t seccomp_can_sync_threads(void)
256 {
257 	struct task_struct *thread, *caller;
258 
259 	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
260 	assert_spin_locked(&current->sighand->siglock);
261 
262 	/* Validate all threads being eligible for synchronization. */
263 	caller = current;
264 	for_each_thread(caller, thread) {
265 		pid_t failed;
266 
267 		/* Skip current, since it is initiating the sync. */
268 		if (thread == caller)
269 			continue;
270 
271 		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
272 		    (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
273 		     is_ancestor(thread->seccomp.filter,
274 				 caller->seccomp.filter)))
275 			continue;
276 
277 		/* Return the first thread that cannot be synchronized. */
278 		failed = task_pid_vnr(thread);
279 		/* If the pid cannot be resolved, then return -ESRCH */
280 		if (unlikely(WARN_ON(failed == 0)))
281 			failed = -ESRCH;
282 		return failed;
283 	}
284 
285 	return 0;
286 }
287 
288 /**
289  * seccomp_sync_threads: sets all threads to use current's filter
290  *
291  * Expects sighand and cred_guard_mutex locks to be held, and for
292  * seccomp_can_sync_threads() to have returned success already
293  * without dropping the locks.
294  *
295  */
296 static inline void seccomp_sync_threads(void)
297 {
298 	struct task_struct *thread, *caller;
299 
300 	BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
301 	assert_spin_locked(&current->sighand->siglock);
302 
303 	/* Synchronize all threads. */
304 	caller = current;
305 	for_each_thread(caller, thread) {
306 		/* Skip current, since it needs no changes. */
307 		if (thread == caller)
308 			continue;
309 
310 		/* Get a task reference for the new leaf node. */
311 		get_seccomp_filter(caller);
312 		/*
313 		 * Drop the task reference to the shared ancestor since
314 		 * current's path will hold a reference.  (This also
315 		 * allows a put before the assignment.)
316 		 */
317 		put_seccomp_filter(thread);
318 		smp_store_release(&thread->seccomp.filter,
319 				  caller->seccomp.filter);
320 		/*
321 		 * Opt the other thread into seccomp if needed.
322 		 * As threads are considered to be trust-realm
323 		 * equivalent (see ptrace_may_access), it is safe to
324 		 * allow one thread to transition the other.
325 		 */
326 		if (thread->seccomp.mode == SECCOMP_MODE_DISABLED) {
327 			/*
328 			 * Don't let an unprivileged task work around
329 			 * the no_new_privs restriction by creating
330 			 * a thread that sets it up, enters seccomp,
331 			 * then dies.
332 			 */
333 			if (task_no_new_privs(caller))
334 				task_set_no_new_privs(thread);
335 
336 			seccomp_assign_mode(thread, SECCOMP_MODE_FILTER);
337 		}
338 	}
339 }
340 
341 /**
342  * seccomp_prepare_filter: Prepares a seccomp filter for use.
343  * @fprog: BPF program to install
344  *
345  * Returns filter on success or an ERR_PTR on failure.
346  */
347 static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
348 {
349 	struct seccomp_filter *sfilter;
350 	int ret;
351 
352 	if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
353 		return ERR_PTR(-EINVAL);
354 
355 	BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
356 
357 	/*
358 	 * Installing a seccomp filter requires that the task has
359 	 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
360 	 * This avoids scenarios where unprivileged tasks can affect the
361 	 * behavior of privileged children.
362 	 */
363 	if (!task_no_new_privs(current) &&
364 	    security_capable_noaudit(current_cred(), current_user_ns(),
365 				     CAP_SYS_ADMIN) != 0)
366 		return ERR_PTR(-EACCES);
367 
368 	/* Allocate a new seccomp_filter */
369 	sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
370 	if (!sfilter)
371 		return ERR_PTR(-ENOMEM);
372 
373 	ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
374 					seccomp_check_filter);
375 	if (ret < 0) {
376 		kfree(sfilter);
377 		return ERR_PTR(ret);
378 	}
379 
380 	atomic_set(&sfilter->usage, 1);
381 
382 	return sfilter;
383 }
384 
385 /**
386  * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
387  * @user_filter: pointer to the user data containing a sock_fprog.
388  *
389  * Returns 0 on success and non-zero otherwise.
390  */
391 static struct seccomp_filter *
392 seccomp_prepare_user_filter(const char __user *user_filter)
393 {
394 	struct sock_fprog fprog;
395 	struct seccomp_filter *filter = ERR_PTR(-EFAULT);
396 
397 #ifdef CONFIG_COMPAT
398 	if (is_compat_task()) {
399 		struct compat_sock_fprog fprog32;
400 		if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
401 			goto out;
402 		fprog.len = fprog32.len;
403 		fprog.filter = compat_ptr(fprog32.filter);
404 	} else /* falls through to the if below. */
405 #endif
406 	if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
407 		goto out;
408 	filter = seccomp_prepare_filter(&fprog);
409 out:
410 	return filter;
411 }
412 
413 /**
414  * seccomp_attach_filter: validate and attach filter
415  * @flags:  flags to change filter behavior
416  * @filter: seccomp filter to add to the current process
417  *
418  * Caller must be holding current->sighand->siglock lock.
419  *
420  * Returns 0 on success, -ve on error.
421  */
422 static long seccomp_attach_filter(unsigned int flags,
423 				  struct seccomp_filter *filter)
424 {
425 	unsigned long total_insns;
426 	struct seccomp_filter *walker;
427 
428 	assert_spin_locked(&current->sighand->siglock);
429 
430 	/* Validate resulting filter length. */
431 	total_insns = filter->prog->len;
432 	for (walker = current->seccomp.filter; walker; walker = walker->prev)
433 		total_insns += walker->prog->len + 4;  /* 4 instr penalty */
434 	if (total_insns > MAX_INSNS_PER_PATH)
435 		return -ENOMEM;
436 
437 	/* If thread sync has been requested, check that it is possible. */
438 	if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
439 		int ret;
440 
441 		ret = seccomp_can_sync_threads();
442 		if (ret)
443 			return ret;
444 	}
445 
446 	/*
447 	 * If there is an existing filter, make it the prev and don't drop its
448 	 * task reference.
449 	 */
450 	filter->prev = current->seccomp.filter;
451 	current->seccomp.filter = filter;
452 
453 	/* Now that the new filter is in place, synchronize to all threads. */
454 	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
455 		seccomp_sync_threads();
456 
457 	return 0;
458 }
459 
460 /* get_seccomp_filter - increments the reference count of the filter on @tsk */
461 void get_seccomp_filter(struct task_struct *tsk)
462 {
463 	struct seccomp_filter *orig = tsk->seccomp.filter;
464 	if (!orig)
465 		return;
466 	/* Reference count is bounded by the number of total processes. */
467 	atomic_inc(&orig->usage);
468 }
469 
470 static inline void seccomp_filter_free(struct seccomp_filter *filter)
471 {
472 	if (filter) {
473 		bpf_prog_free(filter->prog);
474 		kfree(filter);
475 	}
476 }
477 
478 /* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
479 void put_seccomp_filter(struct task_struct *tsk)
480 {
481 	struct seccomp_filter *orig = tsk->seccomp.filter;
482 	/* Clean up single-reference branches iteratively. */
483 	while (orig && atomic_dec_and_test(&orig->usage)) {
484 		struct seccomp_filter *freeme = orig;
485 		orig = orig->prev;
486 		seccomp_filter_free(freeme);
487 	}
488 }
489 
490 /**
491  * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
492  * @syscall: syscall number to send to userland
493  * @reason: filter-supplied reason code to send to userland (via si_errno)
494  *
495  * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
496  */
497 static void seccomp_send_sigsys(int syscall, int reason)
498 {
499 	struct siginfo info;
500 	memset(&info, 0, sizeof(info));
501 	info.si_signo = SIGSYS;
502 	info.si_code = SYS_SECCOMP;
503 	info.si_call_addr = (void __user *)KSTK_EIP(current);
504 	info.si_errno = reason;
505 	info.si_arch = syscall_get_arch();
506 	info.si_syscall = syscall;
507 	force_sig_info(SIGSYS, &info, current);
508 }
509 #endif	/* CONFIG_SECCOMP_FILTER */
510 
511 /*
512  * Secure computing mode 1 allows only read/write/exit/sigreturn.
513  * To be fully secure this must be combined with rlimit
514  * to limit the stack allocations too.
515  */
516 static int mode1_syscalls[] = {
517 	__NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
518 	0, /* null terminated */
519 };
520 
521 #ifdef CONFIG_COMPAT
522 static int mode1_syscalls_32[] = {
523 	__NR_seccomp_read_32, __NR_seccomp_write_32, __NR_seccomp_exit_32, __NR_seccomp_sigreturn_32,
524 	0, /* null terminated */
525 };
526 #endif
527 
528 static void __secure_computing_strict(int this_syscall)
529 {
530 	int *syscall_whitelist = mode1_syscalls;
531 #ifdef CONFIG_COMPAT
532 	if (is_compat_task())
533 		syscall_whitelist = mode1_syscalls_32;
534 #endif
535 	do {
536 		if (*syscall_whitelist == this_syscall)
537 			return;
538 	} while (*++syscall_whitelist);
539 
540 #ifdef SECCOMP_DEBUG
541 	dump_stack();
542 #endif
543 	audit_seccomp(this_syscall, SIGKILL, SECCOMP_RET_KILL);
544 	do_exit(SIGKILL);
545 }
546 
547 #ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
548 void secure_computing_strict(int this_syscall)
549 {
550 	int mode = current->seccomp.mode;
551 
552 	if (mode == 0)
553 		return;
554 	else if (mode == SECCOMP_MODE_STRICT)
555 		__secure_computing_strict(this_syscall);
556 	else
557 		BUG();
558 }
559 #else
560 int __secure_computing(void)
561 {
562 	u32 phase1_result = seccomp_phase1(NULL);
563 
564 	if (likely(phase1_result == SECCOMP_PHASE1_OK))
565 		return 0;
566 	else if (likely(phase1_result == SECCOMP_PHASE1_SKIP))
567 		return -1;
568 	else
569 		return seccomp_phase2(phase1_result);
570 }
571 
572 #ifdef CONFIG_SECCOMP_FILTER
573 static u32 __seccomp_phase1_filter(int this_syscall, struct seccomp_data *sd)
574 {
575 	u32 filter_ret, action;
576 	int data;
577 
578 	/*
579 	 * Make sure that any changes to mode from another thread have
580 	 * been seen after TIF_SECCOMP was seen.
581 	 */
582 	rmb();
583 
584 	filter_ret = seccomp_run_filters(sd);
585 	data = filter_ret & SECCOMP_RET_DATA;
586 	action = filter_ret & SECCOMP_RET_ACTION;
587 
588 	switch (action) {
589 	case SECCOMP_RET_ERRNO:
590 		/* Set low-order bits as an errno, capped at MAX_ERRNO. */
591 		if (data > MAX_ERRNO)
592 			data = MAX_ERRNO;
593 		syscall_set_return_value(current, task_pt_regs(current),
594 					 -data, 0);
595 		goto skip;
596 
597 	case SECCOMP_RET_TRAP:
598 		/* Show the handler the original registers. */
599 		syscall_rollback(current, task_pt_regs(current));
600 		/* Let the filter pass back 16 bits of data. */
601 		seccomp_send_sigsys(this_syscall, data);
602 		goto skip;
603 
604 	case SECCOMP_RET_TRACE:
605 		return filter_ret;  /* Save the rest for phase 2. */
606 
607 	case SECCOMP_RET_ALLOW:
608 		return SECCOMP_PHASE1_OK;
609 
610 	case SECCOMP_RET_KILL:
611 	default:
612 		audit_seccomp(this_syscall, SIGSYS, action);
613 		do_exit(SIGSYS);
614 	}
615 
616 	unreachable();
617 
618 skip:
619 	audit_seccomp(this_syscall, 0, action);
620 	return SECCOMP_PHASE1_SKIP;
621 }
622 #endif
623 
624 /**
625  * seccomp_phase1() - run fast path seccomp checks on the current syscall
626  * @arg sd: The seccomp_data or NULL
627  *
628  * This only reads pt_regs via the syscall_xyz helpers.  The only change
629  * it will make to pt_regs is via syscall_set_return_value, and it will
630  * only do that if it returns SECCOMP_PHASE1_SKIP.
631  *
632  * If sd is provided, it will not read pt_regs at all.
633  *
634  * It may also call do_exit or force a signal; these actions must be
635  * safe.
636  *
637  * If it returns SECCOMP_PHASE1_OK, the syscall passes checks and should
638  * be processed normally.
639  *
640  * If it returns SECCOMP_PHASE1_SKIP, then the syscall should not be
641  * invoked.  In this case, seccomp_phase1 will have set the return value
642  * using syscall_set_return_value.
643  *
644  * If it returns anything else, then the return value should be passed
645  * to seccomp_phase2 from a context in which ptrace hooks are safe.
646  */
647 u32 seccomp_phase1(struct seccomp_data *sd)
648 {
649 	int mode = current->seccomp.mode;
650 	int this_syscall = sd ? sd->nr :
651 		syscall_get_nr(current, task_pt_regs(current));
652 
653 	switch (mode) {
654 	case SECCOMP_MODE_STRICT:
655 		__secure_computing_strict(this_syscall);  /* may call do_exit */
656 		return SECCOMP_PHASE1_OK;
657 #ifdef CONFIG_SECCOMP_FILTER
658 	case SECCOMP_MODE_FILTER:
659 		return __seccomp_phase1_filter(this_syscall, sd);
660 #endif
661 	default:
662 		BUG();
663 	}
664 }
665 
666 /**
667  * seccomp_phase2() - finish slow path seccomp work for the current syscall
668  * @phase1_result: The return value from seccomp_phase1()
669  *
670  * This must be called from a context in which ptrace hooks can be used.
671  *
672  * Returns 0 if the syscall should be processed or -1 to skip the syscall.
673  */
674 int seccomp_phase2(u32 phase1_result)
675 {
676 	struct pt_regs *regs = task_pt_regs(current);
677 	u32 action = phase1_result & SECCOMP_RET_ACTION;
678 	int data = phase1_result & SECCOMP_RET_DATA;
679 
680 	BUG_ON(action != SECCOMP_RET_TRACE);
681 
682 	audit_seccomp(syscall_get_nr(current, regs), 0, action);
683 
684 	/* Skip these calls if there is no tracer. */
685 	if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
686 		syscall_set_return_value(current, regs,
687 					 -ENOSYS, 0);
688 		return -1;
689 	}
690 
691 	/* Allow the BPF to provide the event message */
692 	ptrace_event(PTRACE_EVENT_SECCOMP, data);
693 	/*
694 	 * The delivery of a fatal signal during event
695 	 * notification may silently skip tracer notification.
696 	 * Terminating the task now avoids executing a system
697 	 * call that may not be intended.
698 	 */
699 	if (fatal_signal_pending(current))
700 		do_exit(SIGSYS);
701 	if (syscall_get_nr(current, regs) < 0)
702 		return -1;  /* Explicit request to skip. */
703 
704 	return 0;
705 }
706 #endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
707 
708 long prctl_get_seccomp(void)
709 {
710 	return current->seccomp.mode;
711 }
712 
713 /**
714  * seccomp_set_mode_strict: internal function for setting strict seccomp
715  *
716  * Once current->seccomp.mode is non-zero, it may not be changed.
717  *
718  * Returns 0 on success or -EINVAL on failure.
719  */
720 static long seccomp_set_mode_strict(void)
721 {
722 	const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
723 	long ret = -EINVAL;
724 
725 	spin_lock_irq(&current->sighand->siglock);
726 
727 	if (!seccomp_may_assign_mode(seccomp_mode))
728 		goto out;
729 
730 #ifdef TIF_NOTSC
731 	disable_TSC();
732 #endif
733 	seccomp_assign_mode(current, seccomp_mode);
734 	ret = 0;
735 
736 out:
737 	spin_unlock_irq(&current->sighand->siglock);
738 
739 	return ret;
740 }
741 
742 #ifdef CONFIG_SECCOMP_FILTER
743 /**
744  * seccomp_set_mode_filter: internal function for setting seccomp filter
745  * @flags:  flags to change filter behavior
746  * @filter: struct sock_fprog containing filter
747  *
748  * This function may be called repeatedly to install additional filters.
749  * Every filter successfully installed will be evaluated (in reverse order)
750  * for each system call the task makes.
751  *
752  * Once current->seccomp.mode is non-zero, it may not be changed.
753  *
754  * Returns 0 on success or -EINVAL on failure.
755  */
756 static long seccomp_set_mode_filter(unsigned int flags,
757 				    const char __user *filter)
758 {
759 	const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
760 	struct seccomp_filter *prepared = NULL;
761 	long ret = -EINVAL;
762 
763 	/* Validate flags. */
764 	if (flags & ~SECCOMP_FILTER_FLAG_MASK)
765 		return -EINVAL;
766 
767 	/* Prepare the new filter before holding any locks. */
768 	prepared = seccomp_prepare_user_filter(filter);
769 	if (IS_ERR(prepared))
770 		return PTR_ERR(prepared);
771 
772 	/*
773 	 * Make sure we cannot change seccomp or nnp state via TSYNC
774 	 * while another thread is in the middle of calling exec.
775 	 */
776 	if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
777 	    mutex_lock_killable(&current->signal->cred_guard_mutex))
778 		goto out_free;
779 
780 	spin_lock_irq(&current->sighand->siglock);
781 
782 	if (!seccomp_may_assign_mode(seccomp_mode))
783 		goto out;
784 
785 	ret = seccomp_attach_filter(flags, prepared);
786 	if (ret)
787 		goto out;
788 	/* Do not free the successfully attached filter. */
789 	prepared = NULL;
790 
791 	seccomp_assign_mode(current, seccomp_mode);
792 out:
793 	spin_unlock_irq(&current->sighand->siglock);
794 	if (flags & SECCOMP_FILTER_FLAG_TSYNC)
795 		mutex_unlock(&current->signal->cred_guard_mutex);
796 out_free:
797 	seccomp_filter_free(prepared);
798 	return ret;
799 }
800 #else
801 static inline long seccomp_set_mode_filter(unsigned int flags,
802 					   const char __user *filter)
803 {
804 	return -EINVAL;
805 }
806 #endif
807 
808 /* Common entry point for both prctl and syscall. */
809 static long do_seccomp(unsigned int op, unsigned int flags,
810 		       const char __user *uargs)
811 {
812 	switch (op) {
813 	case SECCOMP_SET_MODE_STRICT:
814 		if (flags != 0 || uargs != NULL)
815 			return -EINVAL;
816 		return seccomp_set_mode_strict();
817 	case SECCOMP_SET_MODE_FILTER:
818 		return seccomp_set_mode_filter(flags, uargs);
819 	default:
820 		return -EINVAL;
821 	}
822 }
823 
824 SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
825 			 const char __user *, uargs)
826 {
827 	return do_seccomp(op, flags, uargs);
828 }
829 
830 /**
831  * prctl_set_seccomp: configures current->seccomp.mode
832  * @seccomp_mode: requested mode to use
833  * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
834  *
835  * Returns 0 on success or -EINVAL on failure.
836  */
837 long prctl_set_seccomp(unsigned long seccomp_mode, char __user *filter)
838 {
839 	unsigned int op;
840 	char __user *uargs;
841 
842 	switch (seccomp_mode) {
843 	case SECCOMP_MODE_STRICT:
844 		op = SECCOMP_SET_MODE_STRICT;
845 		/*
846 		 * Setting strict mode through prctl always ignored filter,
847 		 * so make sure it is always NULL here to pass the internal
848 		 * check in do_seccomp().
849 		 */
850 		uargs = NULL;
851 		break;
852 	case SECCOMP_MODE_FILTER:
853 		op = SECCOMP_SET_MODE_FILTER;
854 		uargs = filter;
855 		break;
856 	default:
857 		return -EINVAL;
858 	}
859 
860 	/* prctl interface doesn't have flags, so they are always zero. */
861 	return do_seccomp(op, 0, uargs);
862 }
863