seccomp/cache: Report cache data through /proc/pid/seccomp_cache
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4 15 */
e68f9d49 16#define pr_fmt(fmt) "seccomp: " fmt
1da177e4 17
0b5fa229 18#include <linux/refcount.h>
85e7bac3 19#include <linux/audit.h>
5b101740 20#include <linux/compat.h>
b25e6716 21#include <linux/coredump.h>
8e5f1ad1 22#include <linux/kmemleak.h>
5c307089
KC
23#include <linux/nospec.h>
24#include <linux/prctl.h>
e2cfabdf 25#include <linux/sched.h>
68db0cf1 26#include <linux/sched/task_stack.h>
e2cfabdf 27#include <linux/seccomp.h>
c8bee430 28#include <linux/slab.h>
48dc92b9 29#include <linux/syscalls.h>
8e5f1ad1 30#include <linux/sysctl.h>
1da177e4 31
a4412fc9 32#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 33#include <asm/syscall.h>
a4412fc9 34#endif
e2cfabdf
WD
35
36#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 37#include <linux/file.h>
e2cfabdf 38#include <linux/filter.h>
c2e1f2e3 39#include <linux/pid.h>
fb0fadf9 40#include <linux/ptrace.h>
e2cfabdf 41#include <linux/security.h>
e2cfabdf
WD
42#include <linux/tracehook.h>
43#include <linux/uaccess.h>
6a21cc50 44#include <linux/anon_inodes.h>
9f87dcf1 45#include <linux/lockdep.h>
6a21cc50 46
47e33c05
KC
47/*
48 * When SECCOMP_IOCTL_NOTIF_ID_VALID was first introduced, it had the
49 * wrong direction flag in the ioctl number. This is the broken one,
50 * which the kernel needs to keep supporting until all userspaces stop
51 * using the wrong command number.
52 */
53#define SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR SECCOMP_IOR(2, __u64)
54
6a21cc50
TA
55enum notify_state {
56 SECCOMP_NOTIFY_INIT,
57 SECCOMP_NOTIFY_SENT,
58 SECCOMP_NOTIFY_REPLIED,
59};
60
61struct seccomp_knotif {
62 /* The struct pid of the task whose filter triggered the notification */
63 struct task_struct *task;
64
65 /* The "cookie" for this request; this is unique for this filter. */
66 u64 id;
67
68 /*
69 * The seccomp data. This pointer is valid the entire time this
70 * notification is active, since it comes from __seccomp_filter which
71 * eclipses the entire lifecycle here.
72 */
73 const struct seccomp_data *data;
74
75 /*
76 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
77 * struct seccomp_knotif is created and starts out in INIT. Once the
78 * handler reads the notification off of an FD, it transitions to SENT.
79 * If a signal is received the state transitions back to INIT and
80 * another message is sent. When the userspace handler replies, state
81 * transitions to REPLIED.
82 */
83 enum notify_state state;
84
85 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
86 int error;
87 long val;
fb3c5386 88 u32 flags;
6a21cc50 89
7cf97b12
SD
90 /*
91 * Signals when this has changed states, such as the listener
92 * dying, a new seccomp addfd message, or changing to REPLIED
93 */
6a21cc50
TA
94 struct completion ready;
95
96 struct list_head list;
7cf97b12
SD
97
98 /* outstanding addfd requests */
99 struct list_head addfd;
100};
101
102/**
103 * struct seccomp_kaddfd - container for seccomp_addfd ioctl messages
104 *
105 * @file: A reference to the file to install in the other task
106 * @fd: The fd number to install it at. If the fd number is -1, it means the
107 * installing process should allocate the fd as normal.
108 * @flags: The flags for the new file descriptor. At the moment, only O_CLOEXEC
109 * is allowed.
110 * @ret: The return value of the installing process. It is set to the fd num
111 * upon success (>= 0).
112 * @completion: Indicates that the installing process has completed fd
113 * installation, or gone away (either due to successful
114 * reply, or signal)
115 *
116 */
117struct seccomp_kaddfd {
118 struct file *file;
119 int fd;
120 unsigned int flags;
121
122 /* To only be set on reply */
123 int ret;
124 struct completion completion;
125 struct list_head list;
6a21cc50
TA
126};
127
128/**
129 * struct notification - container for seccomp userspace notifications. Since
130 * most seccomp filters will not have notification listeners attached and this
131 * structure is fairly large, we store the notification-specific stuff in a
132 * separate structure.
133 *
134 * @request: A semaphore that users of this notification can wait on for
135 * changes. Actual reads and writes are still controlled with
136 * filter->notify_lock.
137 * @next_id: The id of the next request.
138 * @notifications: A list of struct seccomp_knotif elements.
6a21cc50
TA
139 */
140struct notification {
141 struct semaphore request;
142 u64 next_id;
143 struct list_head notifications;
6a21cc50 144};
e2cfabdf 145
f9d480b6
YZ
146#ifdef SECCOMP_ARCH_NATIVE
147/**
148 * struct action_cache - per-filter cache of seccomp actions per
149 * arch/syscall pair
150 *
151 * @allow_native: A bitmap where each bit represents whether the
152 * filter will always allow the syscall, for the
153 * native architecture.
154 * @allow_compat: A bitmap where each bit represents whether the
155 * filter will always allow the syscall, for the
156 * compat architecture.
157 */
158struct action_cache {
159 DECLARE_BITMAP(allow_native, SECCOMP_ARCH_NATIVE_NR);
160#ifdef SECCOMP_ARCH_COMPAT
161 DECLARE_BITMAP(allow_compat, SECCOMP_ARCH_COMPAT_NR);
162#endif
163};
164#else
165struct action_cache { };
166
167static inline bool seccomp_cache_check_allow(const struct seccomp_filter *sfilter,
168 const struct seccomp_data *sd)
169{
170 return false;
171}
8e01b51a
YZ
172
173static inline void seccomp_cache_prepare(struct seccomp_filter *sfilter)
174{
175}
f9d480b6
YZ
176#endif /* SECCOMP_ARCH_NATIVE */
177
e2cfabdf
WD
178/**
179 * struct seccomp_filter - container for seccomp BPF programs
180 *
b707ddee
CB
181 * @refs: Reference count to manage the object lifetime.
182 * A filter's reference count is incremented for each directly
183 * attached task, once for the dependent filter, and if
184 * requested for the user notifier. When @refs reaches zero,
185 * the filter can be freed.
99cdb8b9
CB
186 * @users: A filter's @users count is incremented for each directly
187 * attached task (filter installation, fork(), thread_sync),
188 * and once for the dependent filter (tracked in filter->prev).
189 * When it reaches zero it indicates that no direct or indirect
190 * users of that filter exist. No new tasks can get associated with
191 * this filter after reaching 0. The @users count is always smaller
192 * or equal to @refs. Hence, reaching 0 for @users does not mean
193 * the filter can be freed.
8e01b51a 194 * @cache: cache of arch/syscall mappings to actions
e66a3997 195 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 196 * @prev: points to a previously installed, or inherited, filter
285fdfc5 197 * @prog: the BPF program to evaluate
6a21cc50
TA
198 * @notif: the struct that holds all notification related information
199 * @notify_lock: A lock for all notification-related accesses.
76194c4e 200 * @wqh: A wait queue for poll if a notifier is in use.
e2cfabdf
WD
201 *
202 * seccomp_filter objects are organized in a tree linked via the @prev
203 * pointer. For any task, it appears to be a singly-linked list starting
204 * with current->seccomp.filter, the most recently attached or inherited filter.
205 * However, multiple filters may share a @prev node, by way of fork(), which
206 * results in a unidirectional tree existing in memory. This is similar to
207 * how namespaces work.
208 *
209 * seccomp_filter objects should never be modified after being attached
b707ddee 210 * to a task_struct (other than @refs).
e2cfabdf
WD
211 */
212struct seccomp_filter {
b707ddee 213 refcount_t refs;
99cdb8b9 214 refcount_t users;
e66a3997 215 bool log;
8e01b51a 216 struct action_cache cache;
e2cfabdf 217 struct seccomp_filter *prev;
7ae457c1 218 struct bpf_prog *prog;
6a21cc50
TA
219 struct notification *notif;
220 struct mutex notify_lock;
76194c4e 221 wait_queue_head_t wqh;
e2cfabdf
WD
222};
223
224/* Limit any path through the tree to 256KB worth of instructions. */
225#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
226
bd4cf0ed 227/*
e2cfabdf
WD
228 * Endianness is explicitly ignored and left for BPF program authors to manage
229 * as per the specific architecture.
230 */
bd4cf0ed 231static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 232{
2d9ca267
DE
233 /*
234 * Instead of using current_pt_reg(), we're already doing the work
235 * to safely fetch "current", so just use "task" everywhere below.
236 */
bd4cf0ed
AS
237 struct task_struct *task = current;
238 struct pt_regs *regs = task_pt_regs(task);
2eac7648 239 unsigned long args[6];
e2cfabdf 240
bd4cf0ed 241 sd->nr = syscall_get_nr(task, regs);
16add411 242 sd->arch = syscall_get_arch(task);
b35f549d 243 syscall_get_arguments(task, regs, args);
2eac7648
DB
244 sd->args[0] = args[0];
245 sd->args[1] = args[1];
246 sd->args[2] = args[2];
247 sd->args[3] = args[3];
248 sd->args[4] = args[4];
249 sd->args[5] = args[5];
bd4cf0ed 250 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
251}
252
253/**
254 * seccomp_check_filter - verify seccomp filter code
255 * @filter: filter to verify
256 * @flen: length of filter
257 *
4df95ff4 258 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
259 * redirects all filter code that loads struct sk_buff data
260 * and related data through seccomp_bpf_load. It also
261 * enforces length and alignment checking of those loads.
262 *
263 * Returns 0 if the rule set is legal or -EINVAL if not.
264 */
265static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
266{
267 int pc;
268 for (pc = 0; pc < flen; pc++) {
269 struct sock_filter *ftest = &filter[pc];
270 u16 code = ftest->code;
271 u32 k = ftest->k;
272
273 switch (code) {
34805931 274 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 275 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
276 /* 32-bit aligned and not out of bounds. */
277 if (k >= sizeof(struct seccomp_data) || k & 3)
278 return -EINVAL;
279 continue;
34805931 280 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 281 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
282 ftest->k = sizeof(struct seccomp_data);
283 continue;
34805931 284 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 285 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
286 ftest->k = sizeof(struct seccomp_data);
287 continue;
288 /* Explicitly include allowed calls. */
34805931
DB
289 case BPF_RET | BPF_K:
290 case BPF_RET | BPF_A:
291 case BPF_ALU | BPF_ADD | BPF_K:
292 case BPF_ALU | BPF_ADD | BPF_X:
293 case BPF_ALU | BPF_SUB | BPF_K:
294 case BPF_ALU | BPF_SUB | BPF_X:
295 case BPF_ALU | BPF_MUL | BPF_K:
296 case BPF_ALU | BPF_MUL | BPF_X:
297 case BPF_ALU | BPF_DIV | BPF_K:
298 case BPF_ALU | BPF_DIV | BPF_X:
299 case BPF_ALU | BPF_AND | BPF_K:
300 case BPF_ALU | BPF_AND | BPF_X:
301 case BPF_ALU | BPF_OR | BPF_K:
302 case BPF_ALU | BPF_OR | BPF_X:
303 case BPF_ALU | BPF_XOR | BPF_K:
304 case BPF_ALU | BPF_XOR | BPF_X:
305 case BPF_ALU | BPF_LSH | BPF_K:
306 case BPF_ALU | BPF_LSH | BPF_X:
307 case BPF_ALU | BPF_RSH | BPF_K:
308 case BPF_ALU | BPF_RSH | BPF_X:
309 case BPF_ALU | BPF_NEG:
310 case BPF_LD | BPF_IMM:
311 case BPF_LDX | BPF_IMM:
312 case BPF_MISC | BPF_TAX:
313 case BPF_MISC | BPF_TXA:
314 case BPF_LD | BPF_MEM:
315 case BPF_LDX | BPF_MEM:
316 case BPF_ST:
317 case BPF_STX:
318 case BPF_JMP | BPF_JA:
319 case BPF_JMP | BPF_JEQ | BPF_K:
320 case BPF_JMP | BPF_JEQ | BPF_X:
321 case BPF_JMP | BPF_JGE | BPF_K:
322 case BPF_JMP | BPF_JGE | BPF_X:
323 case BPF_JMP | BPF_JGT | BPF_K:
324 case BPF_JMP | BPF_JGT | BPF_X:
325 case BPF_JMP | BPF_JSET | BPF_K:
326 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
327 continue;
328 default:
329 return -EINVAL;
330 }
331 }
332 return 0;
333}
334
f9d480b6
YZ
335#ifdef SECCOMP_ARCH_NATIVE
336static inline bool seccomp_cache_check_allow_bitmap(const void *bitmap,
337 size_t bitmap_size,
338 int syscall_nr)
339{
340 if (unlikely(syscall_nr < 0 || syscall_nr >= bitmap_size))
341 return false;
342 syscall_nr = array_index_nospec(syscall_nr, bitmap_size);
343
344 return test_bit(syscall_nr, bitmap);
345}
346
347/**
348 * seccomp_cache_check_allow - lookup seccomp cache
349 * @sfilter: The seccomp filter
350 * @sd: The seccomp data to lookup the cache with
351 *
352 * Returns true if the seccomp_data is cached and allowed.
353 */
354static inline bool seccomp_cache_check_allow(const struct seccomp_filter *sfilter,
355 const struct seccomp_data *sd)
356{
357 int syscall_nr = sd->nr;
358 const struct action_cache *cache = &sfilter->cache;
359
360#ifndef SECCOMP_ARCH_COMPAT
361 /* A native-only architecture doesn't need to check sd->arch. */
362 return seccomp_cache_check_allow_bitmap(cache->allow_native,
363 SECCOMP_ARCH_NATIVE_NR,
364 syscall_nr);
365#else
366 if (likely(sd->arch == SECCOMP_ARCH_NATIVE))
367 return seccomp_cache_check_allow_bitmap(cache->allow_native,
368 SECCOMP_ARCH_NATIVE_NR,
369 syscall_nr);
370 if (likely(sd->arch == SECCOMP_ARCH_COMPAT))
371 return seccomp_cache_check_allow_bitmap(cache->allow_compat,
372 SECCOMP_ARCH_COMPAT_NR,
373 syscall_nr);
374#endif /* SECCOMP_ARCH_COMPAT */
375
376 WARN_ON_ONCE(true);
377 return false;
378}
379#endif /* SECCOMP_ARCH_NATIVE */
380
e2cfabdf 381/**
285fdfc5
MS
382 * seccomp_run_filters - evaluates all seccomp filters against @sd
383 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
384 * @match: stores struct seccomp_filter that resulted in the return value,
385 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
386 * be unchanged.
e2cfabdf
WD
387 *
388 * Returns valid seccomp BPF response codes.
389 */
0466bdb9 390#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
391static u32 seccomp_run_filters(const struct seccomp_data *sd,
392 struct seccomp_filter **match)
e2cfabdf 393{
acf3b2c7 394 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
395 /* Make sure cross-thread synced filter points somewhere sane. */
396 struct seccomp_filter *f =
506458ef 397 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
398
399 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 400 if (WARN_ON(f == NULL))
4d3b0b05 401 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 402
f9d480b6
YZ
403 if (seccomp_cache_check_allow(f, sd))
404 return SECCOMP_RET_ALLOW;
405
e2cfabdf
WD
406 /*
407 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 408 * value always takes priority (ignoring the DATA).
e2cfabdf 409 */
3ba2530c 410 for (; f; f = f->prev) {
3d9f773c 411 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cad 412
0466bdb9 413 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 414 ret = cur_ret;
deb4de8b
KC
415 *match = f;
416 }
e2cfabdf
WD
417 }
418 return ret;
419}
1f41b450 420#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 421
1f41b450
KC
422static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
423{
69f6a34b 424 assert_spin_locked(&current->sighand->siglock);
dbd95212 425
1f41b450
KC
426 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
427 return false;
428
429 return true;
430}
431
8bf37d8c 432void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 433
3ba2530c 434static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
435 unsigned long seccomp_mode,
436 unsigned long flags)
1f41b450 437{
69f6a34b 438 assert_spin_locked(&task->sighand->siglock);
dbd95212 439
3ba2530c
KC
440 task->seccomp.mode = seccomp_mode;
441 /*
442 * Make sure TIF_SECCOMP cannot be set before the mode (and
443 * filter) is set.
444 */
445 smp_mb__before_atomic();
00a02d0c
KC
446 /* Assume default seccomp processes want spec flaw mitigation. */
447 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 448 arch_seccomp_spec_mitigate(task);
3ba2530c 449 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
450}
451
452#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
453/* Returns 1 if the parent is an ancestor of the child. */
454static int is_ancestor(struct seccomp_filter *parent,
455 struct seccomp_filter *child)
456{
457 /* NULL is the root ancestor. */
458 if (parent == NULL)
459 return 1;
460 for (; child; child = child->prev)
461 if (child == parent)
462 return 1;
463 return 0;
464}
465
466/**
467 * seccomp_can_sync_threads: checks if all threads can be synchronized
468 *
469 * Expects sighand and cred_guard_mutex locks to be held.
470 *
471 * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b 472 * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e3
KC
473 * seccomp filter.
474 */
475static inline pid_t seccomp_can_sync_threads(void)
476{
477 struct task_struct *thread, *caller;
478
479 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 480 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
481
482 /* Validate all threads being eligible for synchronization. */
483 caller = current;
484 for_each_thread(caller, thread) {
485 pid_t failed;
486
487 /* Skip current, since it is initiating the sync. */
488 if (thread == caller)
489 continue;
490
491 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
492 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
493 is_ancestor(thread->seccomp.filter,
494 caller->seccomp.filter)))
495 continue;
496
497 /* Return the first thread that cannot be synchronized. */
498 failed = task_pid_vnr(thread);
499 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 500 if (WARN_ON(failed == 0))
c2e1f2e3
KC
501 failed = -ESRCH;
502 return failed;
503 }
504
505 return 0;
506}
507
3a15fb6e
CB
508static inline void seccomp_filter_free(struct seccomp_filter *filter)
509{
510 if (filter) {
511 bpf_prog_destroy(filter->prog);
512 kfree(filter);
513 }
514}
515
99cdb8b9
CB
516static void __seccomp_filter_orphan(struct seccomp_filter *orig)
517{
518 while (orig && refcount_dec_and_test(&orig->users)) {
519 if (waitqueue_active(&orig->wqh))
520 wake_up_poll(&orig->wqh, EPOLLHUP);
521 orig = orig->prev;
522 }
523}
524
3a15fb6e
CB
525static void __put_seccomp_filter(struct seccomp_filter *orig)
526{
527 /* Clean up single-reference branches iteratively. */
528 while (orig && refcount_dec_and_test(&orig->refs)) {
529 struct seccomp_filter *freeme = orig;
530 orig = orig->prev;
531 seccomp_filter_free(freeme);
532 }
533}
534
99cdb8b9
CB
535static void __seccomp_filter_release(struct seccomp_filter *orig)
536{
537 /* Notify about any unused filters in the task's former filter tree. */
538 __seccomp_filter_orphan(orig);
539 /* Finally drop all references to the task's former tree. */
540 __put_seccomp_filter(orig);
541}
542
3a15fb6e 543/**
99cdb8b9
CB
544 * seccomp_filter_release - Detach the task from its filter tree,
545 * drop its reference count, and notify
546 * about unused filters
3a15fb6e
CB
547 *
548 * This function should only be called when the task is exiting as
549 * it detaches it from its filter tree. As such, READ_ONCE() and
550 * barriers are not needed here, as would normally be needed.
551 */
552void seccomp_filter_release(struct task_struct *tsk)
553{
554 struct seccomp_filter *orig = tsk->seccomp.filter;
555
0d8315dd
YZ
556 /* We are effectively holding the siglock by not having any sighand. */
557 WARN_ON(tsk->sighand != NULL);
558
3a15fb6e
CB
559 /* Detach task from its filter tree. */
560 tsk->seccomp.filter = NULL;
99cdb8b9 561 __seccomp_filter_release(orig);
3a15fb6e
CB
562}
563
c2e1f2e3
KC
564/**
565 * seccomp_sync_threads: sets all threads to use current's filter
566 *
567 * Expects sighand and cred_guard_mutex locks to be held, and for
568 * seccomp_can_sync_threads() to have returned success already
569 * without dropping the locks.
570 *
571 */
00a02d0c 572static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
573{
574 struct task_struct *thread, *caller;
575
576 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 577 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
578
579 /* Synchronize all threads. */
580 caller = current;
581 for_each_thread(caller, thread) {
582 /* Skip current, since it needs no changes. */
583 if (thread == caller)
584 continue;
585
586 /* Get a task reference for the new leaf node. */
587 get_seccomp_filter(caller);
99cdb8b9 588
c2e1f2e3
KC
589 /*
590 * Drop the task reference to the shared ancestor since
591 * current's path will hold a reference. (This also
592 * allows a put before the assignment.)
593 */
99cdb8b9
CB
594 __seccomp_filter_release(thread->seccomp.filter);
595
596 /* Make our new filter tree visible. */
c2e1f2e3
KC
597 smp_store_release(&thread->seccomp.filter,
598 caller->seccomp.filter);
c818c03b
KC
599 atomic_set(&thread->seccomp.filter_count,
600 atomic_read(&thread->seccomp.filter_count));
103502a3
JH
601
602 /*
603 * Don't let an unprivileged task work around
604 * the no_new_privs restriction by creating
605 * a thread that sets it up, enters seccomp,
606 * then dies.
607 */
608 if (task_no_new_privs(caller))
609 task_set_no_new_privs(thread);
610
c2e1f2e3
KC
611 /*
612 * Opt the other thread into seccomp if needed.
613 * As threads are considered to be trust-realm
614 * equivalent (see ptrace_may_access), it is safe to
615 * allow one thread to transition the other.
616 */
103502a3 617 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
618 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
619 flags);
c2e1f2e3
KC
620 }
621}
622
e2cfabdf 623/**
c8bee430 624 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
625 * @fprog: BPF program to install
626 *
c8bee430 627 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 628 */
c8bee430 629static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 630{
ac67eb2c
DB
631 struct seccomp_filter *sfilter;
632 int ret;
8e01b51a
YZ
633 const bool save_orig =
634#if defined(CONFIG_CHECKPOINT_RESTORE) || defined(SECCOMP_ARCH_NATIVE)
635 true;
636#else
637 false;
638#endif
e2cfabdf
WD
639
640 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 641 return ERR_PTR(-EINVAL);
d9e12f42 642
c8bee430 643 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
644
645 /*
119ce5c8 646 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
647 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
648 * This avoids scenarios where unprivileged tasks can affect the
649 * behavior of privileged children.
650 */
1d4457f9 651 if (!task_no_new_privs(current) &&
c1a85a00
MM
652 security_capable(current_cred(), current_user_ns(),
653 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430 654 return ERR_PTR(-EACCES);
e2cfabdf 655
bd4cf0ed 656 /* Allocate a new seccomp_filter */
ac67eb2c
DB
657 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
658 if (!sfilter)
d9e12f42 659 return ERR_PTR(-ENOMEM);
ac67eb2c 660
6a21cc50 661 mutex_init(&sfilter->notify_lock);
ac67eb2c 662 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 663 seccomp_check_filter, save_orig);
ac67eb2c
DB
664 if (ret < 0) {
665 kfree(sfilter);
666 return ERR_PTR(ret);
d9e12f42 667 }
bd4cf0ed 668
b707ddee 669 refcount_set(&sfilter->refs, 1);
99cdb8b9 670 refcount_set(&sfilter->users, 1);
76194c4e 671 init_waitqueue_head(&sfilter->wqh);
e2cfabdf 672
ac67eb2c 673 return sfilter;
e2cfabdf
WD
674}
675
676/**
c8bee430 677 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
678 * @user_filter: pointer to the user data containing a sock_fprog.
679 *
680 * Returns 0 on success and non-zero otherwise.
681 */
c8bee430
KC
682static struct seccomp_filter *
683seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
684{
685 struct sock_fprog fprog;
c8bee430 686 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
687
688#ifdef CONFIG_COMPAT
5c38065e 689 if (in_compat_syscall()) {
e2cfabdf
WD
690 struct compat_sock_fprog fprog32;
691 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
692 goto out;
693 fprog.len = fprog32.len;
694 fprog.filter = compat_ptr(fprog32.filter);
695 } else /* falls through to the if below. */
696#endif
697 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
698 goto out;
c8bee430 699 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 700out:
c8bee430
KC
701 return filter;
702}
703
8e01b51a
YZ
704#ifdef SECCOMP_ARCH_NATIVE
705/**
706 * seccomp_is_const_allow - check if filter is constant allow with given data
707 * @fprog: The BPF programs
708 * @sd: The seccomp data to check against, only syscall number and arch
709 * number are considered constant.
710 */
711static bool seccomp_is_const_allow(struct sock_fprog_kern *fprog,
712 struct seccomp_data *sd)
713{
714 unsigned int reg_value = 0;
715 unsigned int pc;
716 bool op_res;
717
718 if (WARN_ON_ONCE(!fprog))
719 return false;
720
721 for (pc = 0; pc < fprog->len; pc++) {
722 struct sock_filter *insn = &fprog->filter[pc];
723 u16 code = insn->code;
724 u32 k = insn->k;
725
726 switch (code) {
727 case BPF_LD | BPF_W | BPF_ABS:
728 switch (k) {
729 case offsetof(struct seccomp_data, nr):
730 reg_value = sd->nr;
731 break;
732 case offsetof(struct seccomp_data, arch):
733 reg_value = sd->arch;
734 break;
735 default:
736 /* can't optimize (non-constant value load) */
737 return false;
738 }
739 break;
740 case BPF_RET | BPF_K:
741 /* reached return with constant values only, check allow */
742 return k == SECCOMP_RET_ALLOW;
743 case BPF_JMP | BPF_JA:
744 pc += insn->k;
745 break;
746 case BPF_JMP | BPF_JEQ | BPF_K:
747 case BPF_JMP | BPF_JGE | BPF_K:
748 case BPF_JMP | BPF_JGT | BPF_K:
749 case BPF_JMP | BPF_JSET | BPF_K:
750 switch (BPF_OP(code)) {
751 case BPF_JEQ:
752 op_res = reg_value == k;
753 break;
754 case BPF_JGE:
755 op_res = reg_value >= k;
756 break;
757 case BPF_JGT:
758 op_res = reg_value > k;
759 break;
760 case BPF_JSET:
761 op_res = !!(reg_value & k);
762 break;
763 default:
764 /* can't optimize (unknown jump) */
765 return false;
766 }
767
768 pc += op_res ? insn->jt : insn->jf;
769 break;
770 case BPF_ALU | BPF_AND | BPF_K:
771 reg_value &= k;
772 break;
773 default:
774 /* can't optimize (unknown insn) */
775 return false;
776 }
777 }
778
779 /* ran off the end of the filter?! */
780 WARN_ON(1);
781 return false;
782}
783
784static void seccomp_cache_prepare_bitmap(struct seccomp_filter *sfilter,
785 void *bitmap, const void *bitmap_prev,
786 size_t bitmap_size, int arch)
787{
788 struct sock_fprog_kern *fprog = sfilter->prog->orig_prog;
789 struct seccomp_data sd;
790 int nr;
791
792 if (bitmap_prev) {
793 /* The new filter must be as restrictive as the last. */
794 bitmap_copy(bitmap, bitmap_prev, bitmap_size);
795 } else {
796 /* Before any filters, all syscalls are always allowed. */
797 bitmap_fill(bitmap, bitmap_size);
798 }
799
800 for (nr = 0; nr < bitmap_size; nr++) {
801 /* No bitmap change: not a cacheable action. */
802 if (!test_bit(nr, bitmap))
803 continue;
804
805 sd.nr = nr;
806 sd.arch = arch;
807
808 /* No bitmap change: continue to always allow. */
809 if (seccomp_is_const_allow(fprog, &sd))
810 continue;
811
812 /*
813 * Not a cacheable action: always run filters.
814 * atomic clear_bit() not needed, filter not visible yet.
815 */
816 __clear_bit(nr, bitmap);
817 }
818}
819
820/**
821 * seccomp_cache_prepare - emulate the filter to find cachable syscalls
822 * @sfilter: The seccomp filter
823 *
824 * Returns 0 if successful or -errno if error occurred.
825 */
826static void seccomp_cache_prepare(struct seccomp_filter *sfilter)
827{
828 struct action_cache *cache = &sfilter->cache;
829 const struct action_cache *cache_prev =
830 sfilter->prev ? &sfilter->prev->cache : NULL;
831
832 seccomp_cache_prepare_bitmap(sfilter, cache->allow_native,
833 cache_prev ? cache_prev->allow_native : NULL,
834 SECCOMP_ARCH_NATIVE_NR,
835 SECCOMP_ARCH_NATIVE);
836
837#ifdef SECCOMP_ARCH_COMPAT
838 seccomp_cache_prepare_bitmap(sfilter, cache->allow_compat,
839 cache_prev ? cache_prev->allow_compat : NULL,
840 SECCOMP_ARCH_COMPAT_NR,
841 SECCOMP_ARCH_COMPAT);
842#endif /* SECCOMP_ARCH_COMPAT */
843}
844#endif /* SECCOMP_ARCH_NATIVE */
845
c8bee430
KC
846/**
847 * seccomp_attach_filter: validate and attach filter
848 * @flags: flags to change filter behavior
849 * @filter: seccomp filter to add to the current process
850 *
dbd95212
KC
851 * Caller must be holding current->sighand->siglock lock.
852 *
7a0df7fb
TA
853 * Returns 0 on success, -ve on error, or
854 * - in TSYNC mode: the pid of a thread which was either not in the correct
855 * seccomp mode or did not have an ancestral seccomp filter
856 * - in NEW_LISTENER mode: the fd of the new listener
c8bee430
KC
857 */
858static long seccomp_attach_filter(unsigned int flags,
859 struct seccomp_filter *filter)
860{
861 unsigned long total_insns;
862 struct seccomp_filter *walker;
863
69f6a34b 864 assert_spin_locked(&current->sighand->siglock);
dbd95212 865
c8bee430
KC
866 /* Validate resulting filter length. */
867 total_insns = filter->prog->len;
868 for (walker = current->seccomp.filter; walker; walker = walker->prev)
869 total_insns += walker->prog->len + 4; /* 4 instr penalty */
870 if (total_insns > MAX_INSNS_PER_PATH)
871 return -ENOMEM;
872
c2e1f2e3
KC
873 /* If thread sync has been requested, check that it is possible. */
874 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
875 int ret;
876
877 ret = seccomp_can_sync_threads();
51891498
TA
878 if (ret) {
879 if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
880 return -ESRCH;
881 else
882 return ret;
883 }
c2e1f2e3
KC
884 }
885
e66a3997
TH
886 /* Set log flag, if present. */
887 if (flags & SECCOMP_FILTER_FLAG_LOG)
888 filter->log = true;
889
c8bee430
KC
890 /*
891 * If there is an existing filter, make it the prev and don't drop its
892 * task reference.
893 */
894 filter->prev = current->seccomp.filter;
8e01b51a 895 seccomp_cache_prepare(filter);
c8bee430 896 current->seccomp.filter = filter;
c818c03b 897 atomic_inc(&current->seccomp.filter_count);
c8bee430 898
c2e1f2e3
KC
899 /* Now that the new filter is in place, synchronize to all threads. */
900 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 901 seccomp_sync_threads(flags);
c2e1f2e3 902
c8bee430 903 return 0;
e2cfabdf
WD
904}
905
084f5601 906static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 907{
b707ddee 908 refcount_inc(&filter->refs);
66a733ea
ON
909}
910
e2cfabdf
WD
911/* get_seccomp_filter - increments the reference count of the filter on @tsk */
912void get_seccomp_filter(struct task_struct *tsk)
913{
914 struct seccomp_filter *orig = tsk->seccomp.filter;
915 if (!orig)
916 return;
66a733ea 917 __get_seccomp_filter(orig);
99cdb8b9 918 refcount_inc(&orig->users);
e2cfabdf
WD
919}
920
ae7795bc 921static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 922{
3b10db2b 923 clear_siginfo(info);
b25e6716
MF
924 info->si_signo = SIGSYS;
925 info->si_code = SYS_SECCOMP;
926 info->si_call_addr = (void __user *)KSTK_EIP(current);
927 info->si_errno = reason;
16add411 928 info->si_arch = syscall_get_arch(current);
b25e6716
MF
929 info->si_syscall = syscall;
930}
931
bb6ea430
WD
932/**
933 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
934 * @syscall: syscall number to send to userland
935 * @reason: filter-supplied reason code to send to userland (via si_errno)
936 *
937 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
938 */
939static void seccomp_send_sigsys(int syscall, int reason)
940{
ae7795bc 941 struct kernel_siginfo info;
b25e6716 942 seccomp_init_siginfo(&info, syscall, reason);
a89e9b8a 943 force_sig_info(&info);
bb6ea430 944}
e2cfabdf 945#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 946
0ddec0fc 947/* For use with seccomp_actions_logged */
4d3b0b05
KC
948#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
949#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
950#define SECCOMP_LOG_TRAP (1 << 2)
951#define SECCOMP_LOG_ERRNO (1 << 3)
952#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
953#define SECCOMP_LOG_LOG (1 << 5)
954#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 955#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 956
4d3b0b05
KC
957static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
958 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
959 SECCOMP_LOG_TRAP |
960 SECCOMP_LOG_ERRNO |
6a21cc50 961 SECCOMP_LOG_USER_NOTIF |
fd76875c 962 SECCOMP_LOG_TRACE |
59f5cf44 963 SECCOMP_LOG_LOG;
0ddec0fc 964
e66a3997
TH
965static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
966 bool requested)
0ddec0fc
TH
967{
968 bool log = false;
969
970 switch (action) {
971 case SECCOMP_RET_ALLOW:
e66a3997 972 break;
0ddec0fc 973 case SECCOMP_RET_TRAP:
e66a3997
TH
974 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
975 break;
0ddec0fc 976 case SECCOMP_RET_ERRNO:
e66a3997
TH
977 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
978 break;
0ddec0fc 979 case SECCOMP_RET_TRACE:
e66a3997 980 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 981 break;
6a21cc50
TA
982 case SECCOMP_RET_USER_NOTIF:
983 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
984 break;
59f5cf44
TH
985 case SECCOMP_RET_LOG:
986 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
987 break;
fd76875c 988 case SECCOMP_RET_KILL_THREAD:
fd76875c 989 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
990 break;
991 case SECCOMP_RET_KILL_PROCESS:
992 default:
993 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
994 }
995
996 /*
326bee02
TH
997 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
998 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
999 * any action from being logged by removing the action name from the
1000 * seccomp_actions_logged sysctl.
0ddec0fc 1001 */
326bee02
TH
1002 if (!log)
1003 return;
0ddec0fc 1004
326bee02 1005 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
1006}
1007
1da177e4
LT
1008/*
1009 * Secure computing mode 1 allows only read/write/exit/sigreturn.
1010 * To be fully secure this must be combined with rlimit
1011 * to limit the stack allocations too.
1012 */
cb4253aa 1013static const int mode1_syscalls[] = {
1da177e4 1014 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
fe4bfff8 1015 -1, /* negative terminated */
1da177e4
LT
1016};
1017
a4412fc9 1018static void __secure_computing_strict(int this_syscall)
1da177e4 1019{
fe4bfff8 1020 const int *allowed_syscalls = mode1_syscalls;
a4412fc9 1021#ifdef CONFIG_COMPAT
5c38065e 1022 if (in_compat_syscall())
fe4bfff8 1023 allowed_syscalls = get_compat_mode1_syscalls();
a4412fc9
AL
1024#endif
1025 do {
fe4bfff8 1026 if (*allowed_syscalls == this_syscall)
a4412fc9 1027 return;
fe4bfff8 1028 } while (*++allowed_syscalls != -1);
a4412fc9
AL
1029
1030#ifdef SECCOMP_DEBUG
1031 dump_stack();
1032#endif
fd76875c 1033 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
1034 do_exit(SIGKILL);
1035}
1036
1037#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
1038void secure_computing_strict(int this_syscall)
1039{
1040 int mode = current->seccomp.mode;
1041
97f2645f 1042 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
1043 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
1044 return;
1045
221272f9 1046 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
1047 return;
1048 else if (mode == SECCOMP_MODE_STRICT)
1049 __secure_computing_strict(this_syscall);
1050 else
1051 BUG();
1052}
1053#else
13aa72f0
AL
1054
1055#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
1056static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
1057{
1058 /*
1059 * Note: overflow is ok here, the id just needs to be unique per
1060 * filter.
1061 */
1062 lockdep_assert_held(&filter->notify_lock);
1063 return filter->notif->next_id++;
1064}
1065
7cf97b12
SD
1066static void seccomp_handle_addfd(struct seccomp_kaddfd *addfd)
1067{
1068 /*
1069 * Remove the notification, and reset the list pointers, indicating
1070 * that it has been handled.
1071 */
1072 list_del_init(&addfd->list);
1073 addfd->ret = receive_fd_replace(addfd->fd, addfd->file, addfd->flags);
1074 complete(&addfd->completion);
1075}
1076
fb3c5386
CB
1077static int seccomp_do_user_notification(int this_syscall,
1078 struct seccomp_filter *match,
1079 const struct seccomp_data *sd)
6a21cc50
TA
1080{
1081 int err;
fb3c5386 1082 u32 flags = 0;
6a21cc50
TA
1083 long ret = 0;
1084 struct seccomp_knotif n = {};
7cf97b12 1085 struct seccomp_kaddfd *addfd, *tmp;
6a21cc50
TA
1086
1087 mutex_lock(&match->notify_lock);
1088 err = -ENOSYS;
1089 if (!match->notif)
1090 goto out;
1091
1092 n.task = current;
1093 n.state = SECCOMP_NOTIFY_INIT;
1094 n.data = sd;
1095 n.id = seccomp_next_notify_id(match);
1096 init_completion(&n.ready);
1097 list_add(&n.list, &match->notif->notifications);
7cf97b12 1098 INIT_LIST_HEAD(&n.addfd);
6a21cc50
TA
1099
1100 up(&match->notif->request);
76194c4e 1101 wake_up_poll(&match->wqh, EPOLLIN | EPOLLRDNORM);
6a21cc50
TA
1102 mutex_unlock(&match->notify_lock);
1103
1104 /*
1105 * This is where we wait for a reply from userspace.
1106 */
7cf97b12 1107wait:
6a21cc50
TA
1108 err = wait_for_completion_interruptible(&n.ready);
1109 mutex_lock(&match->notify_lock);
1110 if (err == 0) {
7cf97b12
SD
1111 /* Check if we were woken up by a addfd message */
1112 addfd = list_first_entry_or_null(&n.addfd,
1113 struct seccomp_kaddfd, list);
1114 if (addfd && n.state != SECCOMP_NOTIFY_REPLIED) {
1115 seccomp_handle_addfd(addfd);
1116 mutex_unlock(&match->notify_lock);
1117 goto wait;
1118 }
6a21cc50
TA
1119 ret = n.val;
1120 err = n.error;
fb3c5386 1121 flags = n.flags;
6a21cc50
TA
1122 }
1123
7cf97b12
SD
1124 /* If there were any pending addfd calls, clear them out */
1125 list_for_each_entry_safe(addfd, tmp, &n.addfd, list) {
1126 /* The process went away before we got a chance to handle it */
1127 addfd->ret = -ESRCH;
1128 list_del_init(&addfd->list);
1129 complete(&addfd->completion);
1130 }
1131
6a21cc50
TA
1132 /*
1133 * Note that it's possible the listener died in between the time when
7cf97b12 1134 * we were notified of a response (or a signal) and when we were able to
6a21cc50
TA
1135 * re-acquire the lock, so only delete from the list if the
1136 * notification actually exists.
1137 *
1138 * Also note that this test is only valid because there's no way to
1139 * *reattach* to a notifier right now. If one is added, we'll need to
1140 * keep track of the notif itself and make sure they match here.
1141 */
1142 if (match->notif)
1143 list_del(&n.list);
1144out:
1145 mutex_unlock(&match->notify_lock);
fb3c5386
CB
1146
1147 /* Userspace requests to continue the syscall. */
1148 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1149 return 0;
1150
2d9ca267 1151 syscall_set_return_value(current, current_pt_regs(),
6a21cc50 1152 err, ret);
fb3c5386 1153 return -1;
6a21cc50
TA
1154}
1155
ce6526e8
KC
1156static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1157 const bool recheck_after_trace)
13aa72f0
AL
1158{
1159 u32 filter_ret, action;
deb4de8b 1160 struct seccomp_filter *match = NULL;
13aa72f0 1161 int data;
db511391 1162 struct seccomp_data sd_local;
1da177e4 1163
3ba2530c
KC
1164 /*
1165 * Make sure that any changes to mode from another thread have
1166 * been seen after TIF_SECCOMP was seen.
1167 */
1168 rmb();
1169
db511391
TA
1170 if (!sd) {
1171 populate_seccomp_data(&sd_local);
1172 sd = &sd_local;
1173 }
1174
deb4de8b 1175 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 1176 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 1177 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
1178
1179 switch (action) {
1180 case SECCOMP_RET_ERRNO:
580c57f1
KC
1181 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
1182 if (data > MAX_ERRNO)
1183 data = MAX_ERRNO;
2d9ca267 1184 syscall_set_return_value(current, current_pt_regs(),
13aa72f0
AL
1185 -data, 0);
1186 goto skip;
1187
1188 case SECCOMP_RET_TRAP:
1189 /* Show the handler the original registers. */
2d9ca267 1190 syscall_rollback(current, current_pt_regs());
13aa72f0
AL
1191 /* Let the filter pass back 16 bits of data. */
1192 seccomp_send_sigsys(this_syscall, data);
1193 goto skip;
1194
1195 case SECCOMP_RET_TRACE:
ce6526e8
KC
1196 /* We've been put in this state by the ptracer already. */
1197 if (recheck_after_trace)
1198 return 0;
1199
8112c4f1
KC
1200 /* ENOSYS these calls if there is no tracer attached. */
1201 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
1202 syscall_set_return_value(current,
2d9ca267 1203 current_pt_regs(),
8112c4f1
KC
1204 -ENOSYS, 0);
1205 goto skip;
1206 }
1207
1208 /* Allow the BPF to provide the event message */
1209 ptrace_event(PTRACE_EVENT_SECCOMP, data);
1210 /*
1211 * The delivery of a fatal signal during event
485a252a
KC
1212 * notification may silently skip tracer notification,
1213 * which could leave us with a potentially unmodified
1214 * syscall that the tracer would have liked to have
1215 * changed. Since the process is about to die, we just
1216 * force the syscall to be skipped and let the signal
1217 * kill the process and correctly handle any tracer exit
1218 * notifications.
8112c4f1
KC
1219 */
1220 if (fatal_signal_pending(current))
485a252a 1221 goto skip;
8112c4f1 1222 /* Check if the tracer forced the syscall to be skipped. */
2d9ca267 1223 this_syscall = syscall_get_nr(current, current_pt_regs());
8112c4f1
KC
1224 if (this_syscall < 0)
1225 goto skip;
1226
ce6526e8
KC
1227 /*
1228 * Recheck the syscall, since it may have changed. This
1229 * intentionally uses a NULL struct seccomp_data to force
1230 * a reload of all registers. This does not goto skip since
1231 * a skip would have already been reported.
1232 */
1233 if (__seccomp_filter(this_syscall, NULL, true))
1234 return -1;
1235
8112c4f1 1236 return 0;
13aa72f0 1237
6a21cc50 1238 case SECCOMP_RET_USER_NOTIF:
fb3c5386
CB
1239 if (seccomp_do_user_notification(this_syscall, match, sd))
1240 goto skip;
1241
1242 return 0;
6a21cc50 1243
59f5cf44
TH
1244 case SECCOMP_RET_LOG:
1245 seccomp_log(this_syscall, 0, action, true);
1246 return 0;
1247
13aa72f0 1248 case SECCOMP_RET_ALLOW:
deb4de8b
KC
1249 /*
1250 * Note that the "match" filter will always be NULL for
1251 * this action since SECCOMP_RET_ALLOW is the starting
1252 * state in seccomp_run_filters().
1253 */
8112c4f1 1254 return 0;
13aa72f0 1255
fd76875c 1256 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 1257 case SECCOMP_RET_KILL_PROCESS:
131b6351 1258 default:
e66a3997 1259 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 1260 /* Dump core only if this is the last remaining thread. */
4d671d92 1261 if (action != SECCOMP_RET_KILL_THREAD ||
4d3b0b05 1262 get_nr_threads(current) == 1) {
ae7795bc 1263 kernel_siginfo_t info;
131b6351 1264
d7276e32 1265 /* Show the original registers in the dump. */
2d9ca267 1266 syscall_rollback(current, current_pt_regs());
d7276e32
KC
1267 /* Trigger a manual coredump since do_exit skips it. */
1268 seccomp_init_siginfo(&info, this_syscall, data);
1269 do_coredump(&info);
1270 }
4d671d92 1271 if (action == SECCOMP_RET_KILL_THREAD)
4d3b0b05 1272 do_exit(SIGSYS);
4d671d92
RF
1273 else
1274 do_group_exit(SIGSYS);
13aa72f0
AL
1275 }
1276
1277 unreachable();
1278
1279skip:
e66a3997 1280 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
1281 return -1;
1282}
1283#else
ce6526e8
KC
1284static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
1285 const bool recheck_after_trace)
8112c4f1
KC
1286{
1287 BUG();
13aa72f0 1288}
1da177e4 1289#endif
13aa72f0 1290
8112c4f1 1291int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
1292{
1293 int mode = current->seccomp.mode;
8112c4f1 1294 int this_syscall;
13aa72f0 1295
97f2645f 1296 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 1297 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
1298 return 0;
1299
1300 this_syscall = sd ? sd->nr :
2d9ca267 1301 syscall_get_nr(current, current_pt_regs());
13c4a901 1302
13aa72f0 1303 switch (mode) {
e2cfabdf 1304 case SECCOMP_MODE_STRICT:
13aa72f0 1305 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 1306 return 0;
13aa72f0 1307 case SECCOMP_MODE_FILTER:
ce6526e8 1308 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
1309 default:
1310 BUG();
1311 }
13aa72f0 1312}
a4412fc9 1313#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
1314
1315long prctl_get_seccomp(void)
1316{
1317 return current->seccomp.mode;
1318}
1319
e2cfabdf 1320/**
3b23dd12 1321 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
1322 *
1323 * Once current->seccomp.mode is non-zero, it may not be changed.
1324 *
1325 * Returns 0 on success or -EINVAL on failure.
1326 */
3b23dd12 1327static long seccomp_set_mode_strict(void)
1d9d02fe 1328{
3b23dd12 1329 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 1330 long ret = -EINVAL;
1d9d02fe 1331
dbd95212
KC
1332 spin_lock_irq(&current->sighand->siglock);
1333
1f41b450 1334 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
1335 goto out;
1336
cf99abac 1337#ifdef TIF_NOTSC
3b23dd12 1338 disable_TSC();
cf99abac 1339#endif
00a02d0c 1340 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
1341 ret = 0;
1342
1343out:
dbd95212 1344 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
1345
1346 return ret;
1347}
1348
e2cfabdf 1349#ifdef CONFIG_SECCOMP_FILTER
e8393179
TA
1350static void seccomp_notify_free(struct seccomp_filter *filter)
1351{
1352 kfree(filter->notif);
1353 filter->notif = NULL;
1354}
1355
a566a901 1356static void seccomp_notify_detach(struct seccomp_filter *filter)
6a21cc50 1357{
6a21cc50
TA
1358 struct seccomp_knotif *knotif;
1359
a811dc61 1360 if (!filter)
a566a901 1361 return;
a811dc61 1362
6a21cc50
TA
1363 mutex_lock(&filter->notify_lock);
1364
1365 /*
1366 * If this file is being closed because e.g. the task who owned it
1367 * died, let's wake everyone up who was waiting on us.
1368 */
1369 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1370 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1371 continue;
1372
1373 knotif->state = SECCOMP_NOTIFY_REPLIED;
1374 knotif->error = -ENOSYS;
1375 knotif->val = 0;
1376
7cf97b12
SD
1377 /*
1378 * We do not need to wake up any pending addfd messages, as
1379 * the notifier will do that for us, as this just looks
1380 * like a standard reply.
1381 */
6a21cc50
TA
1382 complete(&knotif->ready);
1383 }
1384
e8393179 1385 seccomp_notify_free(filter);
6a21cc50 1386 mutex_unlock(&filter->notify_lock);
a566a901
TA
1387}
1388
1389static int seccomp_notify_release(struct inode *inode, struct file *file)
1390{
1391 struct seccomp_filter *filter = file->private_data;
1392
1393 seccomp_notify_detach(filter);
6a21cc50
TA
1394 __put_seccomp_filter(filter);
1395 return 0;
1396}
1397
9f87dcf1
SD
1398/* must be called with notif_lock held */
1399static inline struct seccomp_knotif *
1400find_notification(struct seccomp_filter *filter, u64 id)
1401{
1402 struct seccomp_knotif *cur;
1403
1404 lockdep_assert_held(&filter->notify_lock);
1405
1406 list_for_each_entry(cur, &filter->notif->notifications, list) {
1407 if (cur->id == id)
1408 return cur;
1409 }
1410
1411 return NULL;
1412}
1413
1414
6a21cc50
TA
1415static long seccomp_notify_recv(struct seccomp_filter *filter,
1416 void __user *buf)
1417{
1418 struct seccomp_knotif *knotif = NULL, *cur;
1419 struct seccomp_notif unotif;
1420 ssize_t ret;
1421
2882d53c
SD
1422 /* Verify that we're not given garbage to keep struct extensible. */
1423 ret = check_zeroed_user(buf, sizeof(unotif));
1424 if (ret < 0)
1425 return ret;
1426 if (!ret)
1427 return -EINVAL;
1428
6a21cc50
TA
1429 memset(&unotif, 0, sizeof(unotif));
1430
1431 ret = down_interruptible(&filter->notif->request);
1432 if (ret < 0)
1433 return ret;
1434
1435 mutex_lock(&filter->notify_lock);
1436 list_for_each_entry(cur, &filter->notif->notifications, list) {
1437 if (cur->state == SECCOMP_NOTIFY_INIT) {
1438 knotif = cur;
1439 break;
1440 }
1441 }
1442
1443 /*
1444 * If we didn't find a notification, it could be that the task was
1445 * interrupted by a fatal signal between the time we were woken and
1446 * when we were able to acquire the rw lock.
1447 */
1448 if (!knotif) {
1449 ret = -ENOENT;
1450 goto out;
1451 }
1452
1453 unotif.id = knotif->id;
1454 unotif.pid = task_pid_vnr(knotif->task);
1455 unotif.data = *(knotif->data);
1456
1457 knotif->state = SECCOMP_NOTIFY_SENT;
76194c4e 1458 wake_up_poll(&filter->wqh, EPOLLOUT | EPOLLWRNORM);
6a21cc50
TA
1459 ret = 0;
1460out:
1461 mutex_unlock(&filter->notify_lock);
1462
1463 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1464 ret = -EFAULT;
1465
1466 /*
1467 * Userspace screwed up. To make sure that we keep this
1468 * notification alive, let's reset it back to INIT. It
1469 * may have died when we released the lock, so we need to make
1470 * sure it's still around.
1471 */
6a21cc50 1472 mutex_lock(&filter->notify_lock);
9f87dcf1 1473 knotif = find_notification(filter, unotif.id);
6a21cc50
TA
1474 if (knotif) {
1475 knotif->state = SECCOMP_NOTIFY_INIT;
1476 up(&filter->notif->request);
1477 }
1478 mutex_unlock(&filter->notify_lock);
1479 }
1480
1481 return ret;
1482}
1483
1484static long seccomp_notify_send(struct seccomp_filter *filter,
1485 void __user *buf)
1486{
1487 struct seccomp_notif_resp resp = {};
9f87dcf1 1488 struct seccomp_knotif *knotif;
6a21cc50
TA
1489 long ret;
1490
1491 if (copy_from_user(&resp, buf, sizeof(resp)))
1492 return -EFAULT;
1493
fb3c5386
CB
1494 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1495 return -EINVAL;
1496
1497 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1498 (resp.error || resp.val))
6a21cc50
TA
1499 return -EINVAL;
1500
1501 ret = mutex_lock_interruptible(&filter->notify_lock);
1502 if (ret < 0)
1503 return ret;
1504
9f87dcf1 1505 knotif = find_notification(filter, resp.id);
6a21cc50
TA
1506 if (!knotif) {
1507 ret = -ENOENT;
1508 goto out;
1509 }
1510
1511 /* Allow exactly one reply. */
1512 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1513 ret = -EINPROGRESS;
1514 goto out;
1515 }
1516
1517 ret = 0;
1518 knotif->state = SECCOMP_NOTIFY_REPLIED;
1519 knotif->error = resp.error;
1520 knotif->val = resp.val;
fb3c5386 1521 knotif->flags = resp.flags;
6a21cc50
TA
1522 complete(&knotif->ready);
1523out:
1524 mutex_unlock(&filter->notify_lock);
1525 return ret;
1526}
1527
1528static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1529 void __user *buf)
1530{
9f87dcf1 1531 struct seccomp_knotif *knotif;
6a21cc50
TA
1532 u64 id;
1533 long ret;
1534
1535 if (copy_from_user(&id, buf, sizeof(id)))
1536 return -EFAULT;
1537
1538 ret = mutex_lock_interruptible(&filter->notify_lock);
1539 if (ret < 0)
1540 return ret;
1541
9f87dcf1
SD
1542 knotif = find_notification(filter, id);
1543 if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1544 ret = 0;
1545 else
1546 ret = -ENOENT;
6a21cc50 1547
6a21cc50
TA
1548 mutex_unlock(&filter->notify_lock);
1549 return ret;
1550}
1551
7cf97b12
SD
1552static long seccomp_notify_addfd(struct seccomp_filter *filter,
1553 struct seccomp_notif_addfd __user *uaddfd,
1554 unsigned int size)
1555{
1556 struct seccomp_notif_addfd addfd;
1557 struct seccomp_knotif *knotif;
1558 struct seccomp_kaddfd kaddfd;
1559 int ret;
1560
1561 BUILD_BUG_ON(sizeof(addfd) < SECCOMP_NOTIFY_ADDFD_SIZE_VER0);
1562 BUILD_BUG_ON(sizeof(addfd) != SECCOMP_NOTIFY_ADDFD_SIZE_LATEST);
1563
1564 if (size < SECCOMP_NOTIFY_ADDFD_SIZE_VER0 || size >= PAGE_SIZE)
1565 return -EINVAL;
1566
1567 ret = copy_struct_from_user(&addfd, sizeof(addfd), uaddfd, size);
1568 if (ret)
1569 return ret;
1570
1571 if (addfd.newfd_flags & ~O_CLOEXEC)
1572 return -EINVAL;
1573
1574 if (addfd.flags & ~SECCOMP_ADDFD_FLAG_SETFD)
1575 return -EINVAL;
1576
1577 if (addfd.newfd && !(addfd.flags & SECCOMP_ADDFD_FLAG_SETFD))
1578 return -EINVAL;
1579
1580 kaddfd.file = fget(addfd.srcfd);
1581 if (!kaddfd.file)
1582 return -EBADF;
1583
1584 kaddfd.flags = addfd.newfd_flags;
1585 kaddfd.fd = (addfd.flags & SECCOMP_ADDFD_FLAG_SETFD) ?
1586 addfd.newfd : -1;
1587 init_completion(&kaddfd.completion);
1588
1589 ret = mutex_lock_interruptible(&filter->notify_lock);
1590 if (ret < 0)
1591 goto out;
1592
1593 knotif = find_notification(filter, addfd.id);
1594 if (!knotif) {
1595 ret = -ENOENT;
1596 goto out_unlock;
1597 }
1598
1599 /*
1600 * We do not want to allow for FD injection to occur before the
1601 * notification has been picked up by a userspace handler, or after
1602 * the notification has been replied to.
1603 */
1604 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1605 ret = -EINPROGRESS;
1606 goto out_unlock;
1607 }
1608
1609 list_add(&kaddfd.list, &knotif->addfd);
1610 complete(&knotif->ready);
1611 mutex_unlock(&filter->notify_lock);
1612
1613 /* Now we wait for it to be processed or be interrupted */
1614 ret = wait_for_completion_interruptible(&kaddfd.completion);
1615 if (ret == 0) {
1616 /*
1617 * We had a successful completion. The other side has already
1618 * removed us from the addfd queue, and
1619 * wait_for_completion_interruptible has a memory barrier upon
1620 * success that lets us read this value directly without
1621 * locking.
1622 */
1623 ret = kaddfd.ret;
1624 goto out;
1625 }
1626
1627 mutex_lock(&filter->notify_lock);
1628 /*
1629 * Even though we were woken up by a signal and not a successful
1630 * completion, a completion may have happened in the mean time.
1631 *
1632 * We need to check again if the addfd request has been handled,
1633 * and if not, we will remove it from the queue.
1634 */
1635 if (list_empty(&kaddfd.list))
1636 ret = kaddfd.ret;
1637 else
1638 list_del(&kaddfd.list);
1639
1640out_unlock:
1641 mutex_unlock(&filter->notify_lock);
1642out:
1643 fput(kaddfd.file);
1644
1645 return ret;
1646}
1647
6a21cc50
TA
1648static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1649 unsigned long arg)
1650{
1651 struct seccomp_filter *filter = file->private_data;
1652 void __user *buf = (void __user *)arg;
1653
7cf97b12 1654 /* Fixed-size ioctls */
6a21cc50
TA
1655 switch (cmd) {
1656 case SECCOMP_IOCTL_NOTIF_RECV:
1657 return seccomp_notify_recv(filter, buf);
1658 case SECCOMP_IOCTL_NOTIF_SEND:
1659 return seccomp_notify_send(filter, buf);
47e33c05 1660 case SECCOMP_IOCTL_NOTIF_ID_VALID_WRONG_DIR:
6a21cc50
TA
1661 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1662 return seccomp_notify_id_valid(filter, buf);
7cf97b12
SD
1663 }
1664
1665 /* Extensible Argument ioctls */
1666#define EA_IOCTL(cmd) ((cmd) & ~(IOC_INOUT | IOCSIZE_MASK))
1667 switch (EA_IOCTL(cmd)) {
1668 case EA_IOCTL(SECCOMP_IOCTL_NOTIF_ADDFD):
1669 return seccomp_notify_addfd(filter, buf, _IOC_SIZE(cmd));
6a21cc50
TA
1670 default:
1671 return -EINVAL;
1672 }
1673}
1674
1675static __poll_t seccomp_notify_poll(struct file *file,
1676 struct poll_table_struct *poll_tab)
1677{
1678 struct seccomp_filter *filter = file->private_data;
1679 __poll_t ret = 0;
1680 struct seccomp_knotif *cur;
1681
76194c4e 1682 poll_wait(file, &filter->wqh, poll_tab);
6a21cc50 1683
319deec7 1684 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50
TA
1685 return EPOLLERR;
1686
1687 list_for_each_entry(cur, &filter->notif->notifications, list) {
1688 if (cur->state == SECCOMP_NOTIFY_INIT)
1689 ret |= EPOLLIN | EPOLLRDNORM;
1690 if (cur->state == SECCOMP_NOTIFY_SENT)
1691 ret |= EPOLLOUT | EPOLLWRNORM;
1692 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1693 break;
1694 }
1695
1696 mutex_unlock(&filter->notify_lock);
1697
99cdb8b9
CB
1698 if (refcount_read(&filter->users) == 0)
1699 ret |= EPOLLHUP;
1700
6a21cc50
TA
1701 return ret;
1702}
1703
1704static const struct file_operations seccomp_notify_ops = {
1705 .poll = seccomp_notify_poll,
1706 .release = seccomp_notify_release,
1707 .unlocked_ioctl = seccomp_notify_ioctl,
3db81afd 1708 .compat_ioctl = seccomp_notify_ioctl,
6a21cc50
TA
1709};
1710
1711static struct file *init_listener(struct seccomp_filter *filter)
1712{
dfe719fe 1713 struct file *ret;
6a21cc50
TA
1714
1715 ret = ERR_PTR(-ENOMEM);
1716 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1717 if (!filter->notif)
1718 goto out;
1719
1720 sema_init(&filter->notif->request, 0);
1721 filter->notif->next_id = get_random_u64();
1722 INIT_LIST_HEAD(&filter->notif->notifications);
6a21cc50
TA
1723
1724 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1725 filter, O_RDWR);
1726 if (IS_ERR(ret))
1727 goto out_notif;
1728
1729 /* The file has a reference to it now */
1730 __get_seccomp_filter(filter);
1731
1732out_notif:
1733 if (IS_ERR(ret))
e8393179 1734 seccomp_notify_free(filter);
6a21cc50
TA
1735out:
1736 return ret;
1737}
1738
dfe719fe
JH
1739/*
1740 * Does @new_child have a listener while an ancestor also has a listener?
1741 * If so, we'll want to reject this filter.
1742 * This only has to be tested for the current process, even in the TSYNC case,
1743 * because TSYNC installs @child with the same parent on all threads.
1744 * Note that @new_child is not hooked up to its parent at this point yet, so
1745 * we use current->seccomp.filter.
1746 */
1747static bool has_duplicate_listener(struct seccomp_filter *new_child)
1748{
1749 struct seccomp_filter *cur;
1750
1751 /* must be protected against concurrent TSYNC */
1752 lockdep_assert_held(&current->sighand->siglock);
1753
1754 if (!new_child->notif)
1755 return false;
1756 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1757 if (cur->notif)
1758 return true;
1759 }
1760
1761 return false;
1762}
1763
3b23dd12
KC
1764/**
1765 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1766 * @flags: flags to change filter behavior
3b23dd12
KC
1767 * @filter: struct sock_fprog containing filter
1768 *
1769 * This function may be called repeatedly to install additional filters.
1770 * Every filter successfully installed will be evaluated (in reverse order)
1771 * for each system call the task makes.
1772 *
1773 * Once current->seccomp.mode is non-zero, it may not be changed.
1774 *
1775 * Returns 0 on success or -EINVAL on failure.
1776 */
48dc92b9
KC
1777static long seccomp_set_mode_filter(unsigned int flags,
1778 const char __user *filter)
3b23dd12
KC
1779{
1780 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1781 struct seccomp_filter *prepared = NULL;
3b23dd12 1782 long ret = -EINVAL;
6a21cc50
TA
1783 int listener = -1;
1784 struct file *listener_f = NULL;
3b23dd12 1785
48dc92b9 1786 /* Validate flags. */
c2e1f2e3 1787 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1788 return -EINVAL;
48dc92b9 1789
7a0df7fb
TA
1790 /*
1791 * In the successful case, NEW_LISTENER returns the new listener fd.
1792 * But in the failure case, TSYNC returns the thread that died. If you
1793 * combine these two flags, there's no way to tell whether something
51891498
TA
1794 * succeeded or failed. So, let's disallow this combination if the user
1795 * has not explicitly requested no errors from TSYNC.
7a0df7fb
TA
1796 */
1797 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498
TA
1798 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1799 ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fb
TA
1800 return -EINVAL;
1801
c8bee430
KC
1802 /* Prepare the new filter before holding any locks. */
1803 prepared = seccomp_prepare_user_filter(filter);
1804 if (IS_ERR(prepared))
1805 return PTR_ERR(prepared);
1806
6a21cc50
TA
1807 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1808 listener = get_unused_fd_flags(O_CLOEXEC);
1809 if (listener < 0) {
1810 ret = listener;
1811 goto out_free;
1812 }
1813
1814 listener_f = init_listener(prepared);
1815 if (IS_ERR(listener_f)) {
1816 put_unused_fd(listener);
1817 ret = PTR_ERR(listener_f);
1818 goto out_free;
1819 }
1820 }
1821
c2e1f2e3
KC
1822 /*
1823 * Make sure we cannot change seccomp or nnp state via TSYNC
1824 * while another thread is in the middle of calling exec.
1825 */
1826 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1827 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1828 goto out_put_fd;
c2e1f2e3 1829
dbd95212
KC
1830 spin_lock_irq(&current->sighand->siglock);
1831
3b23dd12
KC
1832 if (!seccomp_may_assign_mode(seccomp_mode))
1833 goto out;
1834
dfe719fe
JH
1835 if (has_duplicate_listener(prepared)) {
1836 ret = -EBUSY;
1837 goto out;
1838 }
1839
c8bee430 1840 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1841 if (ret)
e2cfabdf 1842 goto out;
c8bee430
KC
1843 /* Do not free the successfully attached filter. */
1844 prepared = NULL;
1d9d02fe 1845
00a02d0c 1846 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1847out:
dbd95212 1848 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1849 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1850 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1851out_put_fd:
1852 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fb 1853 if (ret) {
a811dc61 1854 listener_f->private_data = NULL;
6a21cc50
TA
1855 fput(listener_f);
1856 put_unused_fd(listener);
a566a901 1857 seccomp_notify_detach(prepared);
6a21cc50
TA
1858 } else {
1859 fd_install(listener, listener_f);
1860 ret = listener;
1861 }
1862 }
c2e1f2e3 1863out_free:
c8bee430 1864 seccomp_filter_free(prepared);
1d9d02fe
AA
1865 return ret;
1866}
3b23dd12 1867#else
48dc92b9
KC
1868static inline long seccomp_set_mode_filter(unsigned int flags,
1869 const char __user *filter)
3b23dd12
KC
1870{
1871 return -EINVAL;
1872}
1873#endif
d78ab02c 1874
d612b1fd
TH
1875static long seccomp_get_action_avail(const char __user *uaction)
1876{
1877 u32 action;
1878
1879 if (copy_from_user(&action, uaction, sizeof(action)))
1880 return -EFAULT;
1881
1882 switch (action) {
0466bdb9 1883 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1884 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1885 case SECCOMP_RET_TRAP:
1886 case SECCOMP_RET_ERRNO:
6a21cc50 1887 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1888 case SECCOMP_RET_TRACE:
59f5cf44 1889 case SECCOMP_RET_LOG:
d612b1fd
TH
1890 case SECCOMP_RET_ALLOW:
1891 break;
1892 default:
1893 return -EOPNOTSUPP;
1894 }
1895
1896 return 0;
1897}
1898
6a21cc50
TA
1899static long seccomp_get_notif_sizes(void __user *usizes)
1900{
1901 struct seccomp_notif_sizes sizes = {
1902 .seccomp_notif = sizeof(struct seccomp_notif),
1903 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1904 .seccomp_data = sizeof(struct seccomp_data),
1905 };
1906
1907 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1908 return -EFAULT;
1909
1910 return 0;
1911}
1912
48dc92b9
KC
1913/* Common entry point for both prctl and syscall. */
1914static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1915 void __user *uargs)
48dc92b9
KC
1916{
1917 switch (op) {
1918 case SECCOMP_SET_MODE_STRICT:
1919 if (flags != 0 || uargs != NULL)
1920 return -EINVAL;
1921 return seccomp_set_mode_strict();
1922 case SECCOMP_SET_MODE_FILTER:
1923 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1924 case SECCOMP_GET_ACTION_AVAIL:
1925 if (flags != 0)
1926 return -EINVAL;
1927
1928 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1929 case SECCOMP_GET_NOTIF_SIZES:
1930 if (flags != 0)
1931 return -EINVAL;
1932
1933 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1934 default:
1935 return -EINVAL;
1936 }
1937}
1938
1939SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1940 void __user *, uargs)
48dc92b9
KC
1941{
1942 return do_seccomp(op, flags, uargs);
1943}
1944
d78ab02c
KC
1945/**
1946 * prctl_set_seccomp: configures current->seccomp.mode
1947 * @seccomp_mode: requested mode to use
1948 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1949 *
1950 * Returns 0 on success or -EINVAL on failure.
1951 */
a5662e4d 1952long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1953{
48dc92b9 1954 unsigned int op;
a5662e4d 1955 void __user *uargs;
48dc92b9 1956
3b23dd12
KC
1957 switch (seccomp_mode) {
1958 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1959 op = SECCOMP_SET_MODE_STRICT;
1960 /*
1961 * Setting strict mode through prctl always ignored filter,
1962 * so make sure it is always NULL here to pass the internal
1963 * check in do_seccomp().
1964 */
1965 uargs = NULL;
1966 break;
3b23dd12 1967 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1968 op = SECCOMP_SET_MODE_FILTER;
1969 uargs = filter;
1970 break;
3b23dd12
KC
1971 default:
1972 return -EINVAL;
1973 }
48dc92b9
KC
1974
1975 /* prctl interface doesn't have flags, so they are always zero. */
1976 return do_seccomp(op, 0, uargs);
d78ab02c 1977}
f8e529ed
TA
1978
1979#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1980static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1981 unsigned long filter_off)
f8e529ed 1982{
f06eae83
TA
1983 struct seccomp_filter *orig, *filter;
1984 unsigned long count;
f8e529ed 1985
f06eae83
TA
1986 /*
1987 * Note: this is only correct because the caller should be the (ptrace)
1988 * tracer of the task, otherwise lock_task_sighand is needed.
1989 */
f8e529ed 1990 spin_lock_irq(&task->sighand->siglock);
f06eae83 1991
f8e529ed 1992 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1993 spin_unlock_irq(&task->sighand->siglock);
1994 return ERR_PTR(-EINVAL);
f8e529ed
TA
1995 }
1996
f06eae83
TA
1997 orig = task->seccomp.filter;
1998 __get_seccomp_filter(orig);
1999 spin_unlock_irq(&task->sighand->siglock);
2000
2001 count = 0;
2002 for (filter = orig; filter; filter = filter->prev)
f8e529ed 2003 count++;
f8e529ed
TA
2004
2005 if (filter_off >= count) {
f06eae83 2006 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
2007 goto out;
2008 }
f8e529ed 2009
f06eae83
TA
2010 count -= filter_off;
2011 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 2012 count--;
f8e529ed
TA
2013
2014 if (WARN_ON(count != 1 || !filter)) {
f06eae83 2015 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
2016 goto out;
2017 }
2018
f06eae83
TA
2019 __get_seccomp_filter(filter);
2020
2021out:
2022 __put_seccomp_filter(orig);
2023 return filter;
2024}
2025
2026long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
2027 void __user *data)
2028{
2029 struct seccomp_filter *filter;
2030 struct sock_fprog_kern *fprog;
2031 long ret;
2032
2033 if (!capable(CAP_SYS_ADMIN) ||
2034 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
2035 return -EACCES;
2036 }
2037
2038 filter = get_nth_filter(task, filter_off);
2039 if (IS_ERR(filter))
2040 return PTR_ERR(filter);
2041
f8e529ed
TA
2042 fprog = filter->prog->orig_prog;
2043 if (!fprog) {
470bf1f2 2044 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
2045 * every cBPF filter's orig_prog above when
2046 * CONFIG_CHECKPOINT_RESTORE is enabled.
2047 */
2048 ret = -EMEDIUMTYPE;
2049 goto out;
2050 }
2051
2052 ret = fprog->len;
2053 if (!data)
2054 goto out;
2055
f8e529ed
TA
2056 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
2057 ret = -EFAULT;
2058
f8e529ed 2059out:
66a733ea 2060 __put_seccomp_filter(filter);
f8e529ed 2061 return ret;
f8e529ed 2062}
f8e529ed 2063
26500475
TA
2064long seccomp_get_metadata(struct task_struct *task,
2065 unsigned long size, void __user *data)
2066{
2067 long ret;
2068 struct seccomp_filter *filter;
2069 struct seccomp_metadata kmd = {};
2070
2071 if (!capable(CAP_SYS_ADMIN) ||
2072 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
2073 return -EACCES;
2074 }
2075
2076 size = min_t(unsigned long, size, sizeof(kmd));
2077
63bb0045
TA
2078 if (size < sizeof(kmd.filter_off))
2079 return -EINVAL;
2080
2081 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
2082 return -EFAULT;
2083
2084 filter = get_nth_filter(task, kmd.filter_off);
2085 if (IS_ERR(filter))
2086 return PTR_ERR(filter);
2087
26500475
TA
2088 if (filter->log)
2089 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
2090
2091 ret = size;
2092 if (copy_to_user(data, &kmd, size))
2093 ret = -EFAULT;
2094
2095 __put_seccomp_filter(filter);
f8e529ed
TA
2096 return ret;
2097}
2098#endif
8e5f1ad1
TH
2099
2100#ifdef CONFIG_SYSCTL
2101
2102/* Human readable action names for friendly sysctl interaction */
0466bdb9 2103#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 2104#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
2105#define SECCOMP_RET_TRAP_NAME "trap"
2106#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 2107#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 2108#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 2109#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
2110#define SECCOMP_RET_ALLOW_NAME "allow"
2111
fd76875c 2112static const char seccomp_actions_avail[] =
0466bdb9 2113 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
2114 SECCOMP_RET_KILL_THREAD_NAME " "
2115 SECCOMP_RET_TRAP_NAME " "
2116 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 2117 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
2118 SECCOMP_RET_TRACE_NAME " "
2119 SECCOMP_RET_LOG_NAME " "
2120 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 2121
0ddec0fc
TH
2122struct seccomp_log_name {
2123 u32 log;
2124 const char *name;
2125};
2126
2127static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 2128 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 2129 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
2130 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
2131 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 2132 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 2133 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 2134 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
2135 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
2136 { }
2137};
2138
2139static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
2140 u32 actions_logged,
2141 const char *sep)
0ddec0fc
TH
2142{
2143 const struct seccomp_log_name *cur;
beb44aca 2144 bool append_sep = false;
0ddec0fc
TH
2145
2146 for (cur = seccomp_log_names; cur->name && size; cur++) {
2147 ssize_t ret;
2148
2149 if (!(actions_logged & cur->log))
2150 continue;
2151
beb44aca
TH
2152 if (append_sep) {
2153 ret = strscpy(names, sep, size);
0ddec0fc
TH
2154 if (ret < 0)
2155 return false;
2156
2157 names += ret;
2158 size -= ret;
2159 } else
beb44aca 2160 append_sep = true;
0ddec0fc
TH
2161
2162 ret = strscpy(names, cur->name, size);
2163 if (ret < 0)
2164 return false;
2165
2166 names += ret;
2167 size -= ret;
2168 }
2169
2170 return true;
2171}
2172
2173static bool seccomp_action_logged_from_name(u32 *action_logged,
2174 const char *name)
2175{
2176 const struct seccomp_log_name *cur;
2177
2178 for (cur = seccomp_log_names; cur->name; cur++) {
2179 if (!strcmp(cur->name, name)) {
2180 *action_logged = cur->log;
2181 return true;
2182 }
2183 }
2184
2185 return false;
2186}
2187
2188static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
2189{
2190 char *name;
2191
2192 *actions_logged = 0;
2193 while ((name = strsep(&names, " ")) && *name) {
2194 u32 action_logged = 0;
2195
2196 if (!seccomp_action_logged_from_name(&action_logged, name))
2197 return false;
2198
2199 *actions_logged |= action_logged;
2200 }
2201
2202 return true;
2203}
2204
d013db02
TH
2205static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
2206 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
2207{
2208 char names[sizeof(seccomp_actions_avail)];
2209 struct ctl_table table;
d013db02
TH
2210
2211 memset(names, 0, sizeof(names));
2212
2213 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 2214 seccomp_actions_logged, " "))
d013db02
TH
2215 return -EINVAL;
2216
2217 table = *ro_table;
2218 table.data = names;
2219 table.maxlen = sizeof(names);
2220 return proc_dostring(&table, 0, buffer, lenp, ppos);
2221}
2222
2223static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 2224 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
2225{
2226 char names[sizeof(seccomp_actions_avail)];
2227 struct ctl_table table;
2228 int ret;
2229
d013db02 2230 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
2231 return -EPERM;
2232
2233 memset(names, 0, sizeof(names));
2234
0ddec0fc
TH
2235 table = *ro_table;
2236 table.data = names;
2237 table.maxlen = sizeof(names);
d013db02 2238 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
2239 if (ret)
2240 return ret;
2241
ea6eca77 2242 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 2243 return -EINVAL;
0ddec0fc 2244
ea6eca77 2245 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 2246 return -EINVAL;
0ddec0fc 2247
ea6eca77 2248 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
2249 return 0;
2250}
0ddec0fc 2251
ea6eca77
TH
2252static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
2253 int ret)
2254{
2255 char names[sizeof(seccomp_actions_avail)];
2256 char old_names[sizeof(seccomp_actions_avail)];
2257 const char *new = names;
2258 const char *old = old_names;
0ddec0fc 2259
ea6eca77
TH
2260 if (!audit_enabled)
2261 return;
2262
2263 memset(names, 0, sizeof(names));
2264 memset(old_names, 0, sizeof(old_names));
2265
2266 if (ret)
2267 new = "?";
2268 else if (!actions_logged)
2269 new = "(none)";
2270 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
2271 actions_logged, ","))
2272 new = "?";
2273
2274 if (!old_actions_logged)
2275 old = "(none)";
2276 else if (!seccomp_names_from_actions_logged(old_names,
2277 sizeof(old_names),
2278 old_actions_logged, ","))
2279 old = "?";
2280
2281 return audit_seccomp_actions_logged(new, old, !ret);
2282}
2283
d013db02 2284static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393 2285 void *buffer, size_t *lenp,
d013db02
TH
2286 loff_t *ppos)
2287{
ea6eca77
TH
2288 int ret;
2289
2290 if (write) {
2291 u32 actions_logged = 0;
2292 u32 old_actions_logged = seccomp_actions_logged;
2293
2294 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
2295 &actions_logged);
2296 audit_actions_logged(actions_logged, old_actions_logged, ret);
2297 } else
2298 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
2299
2300 return ret;
0ddec0fc
TH
2301}
2302
8e5f1ad1
TH
2303static struct ctl_path seccomp_sysctl_path[] = {
2304 { .procname = "kernel", },
2305 { .procname = "seccomp", },
2306 { }
2307};
2308
2309static struct ctl_table seccomp_sysctl_table[] = {
2310 {
2311 .procname = "actions_avail",
2312 .data = (void *) &seccomp_actions_avail,
2313 .maxlen = sizeof(seccomp_actions_avail),
2314 .mode = 0444,
2315 .proc_handler = proc_dostring,
2316 },
0ddec0fc
TH
2317 {
2318 .procname = "actions_logged",
2319 .mode = 0644,
2320 .proc_handler = seccomp_actions_logged_handler,
2321 },
8e5f1ad1
TH
2322 { }
2323};
2324
2325static int __init seccomp_sysctl_init(void)
2326{
2327 struct ctl_table_header *hdr;
2328
2329 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
2330 if (!hdr)
e68f9d49 2331 pr_warn("sysctl registration failed\n");
8e5f1ad1
TH
2332 else
2333 kmemleak_not_leak(hdr);
2334
2335 return 0;
2336}
2337
2338device_initcall(seccomp_sysctl_init)
2339
2340#endif /* CONFIG_SYSCTL */
0d8315dd
YZ
2341
2342#ifdef CONFIG_SECCOMP_CACHE_DEBUG
2343/* Currently CONFIG_SECCOMP_CACHE_DEBUG implies SECCOMP_ARCH_NATIVE */
2344static void proc_pid_seccomp_cache_arch(struct seq_file *m, const char *name,
2345 const void *bitmap, size_t bitmap_size)
2346{
2347 int nr;
2348
2349 for (nr = 0; nr < bitmap_size; nr++) {
2350 bool cached = test_bit(nr, bitmap);
2351 char *status = cached ? "ALLOW" : "FILTER";
2352
2353 seq_printf(m, "%s %d %s\n", name, nr, status);
2354 }
2355}
2356
2357int proc_pid_seccomp_cache(struct seq_file *m, struct pid_namespace *ns,
2358 struct pid *pid, struct task_struct *task)
2359{
2360 struct seccomp_filter *f;
2361 unsigned long flags;
2362
2363 /*
2364 * We don't want some sandboxed process to know what their seccomp
2365 * filters consist of.
2366 */
2367 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
2368 return -EACCES;
2369
2370 if (!lock_task_sighand(task, &flags))
2371 return -ESRCH;
2372
2373 f = READ_ONCE(task->seccomp.filter);
2374 if (!f) {
2375 unlock_task_sighand(task, &flags);
2376 return 0;
2377 }
2378
2379 /* prevent filter from being freed while we are printing it */
2380 __get_seccomp_filter(f);
2381 unlock_task_sighand(task, &flags);
2382
2383 proc_pid_seccomp_cache_arch(m, SECCOMP_ARCH_NATIVE_NAME,
2384 f->cache.allow_native,
2385 SECCOMP_ARCH_NATIVE_NR);
2386
2387#ifdef SECCOMP_ARCH_COMPAT
2388 proc_pid_seccomp_cache_arch(m, SECCOMP_ARCH_COMPAT_NAME,
2389 f->cache.allow_compat,
2390 SECCOMP_ARCH_COMPAT_NR);
2391#endif /* SECCOMP_ARCH_COMPAT */
2392
2393 __put_seccomp_filter(f);
2394 return 0;
2395}
2396#endif /* CONFIG_SECCOMP_CACHE_DEBUG */