seccomp: release filter after task is fully dead
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 36#include <linux/file.h>
e2cfabdf 37#include <linux/filter.h>
c2e1f2e3 38#include <linux/pid.h>
fb0fadf9 39#include <linux/ptrace.h>
e2cfabdf 40#include <linux/security.h>
e2cfabdf
WD
41#include <linux/tracehook.h>
42#include <linux/uaccess.h>
6a21cc50 43#include <linux/anon_inodes.h>
9f87dcf1 44#include <linux/lockdep.h>
6a21cc50
TA
45
46enum notify_state {
47 SECCOMP_NOTIFY_INIT,
48 SECCOMP_NOTIFY_SENT,
49 SECCOMP_NOTIFY_REPLIED,
50};
51
52struct seccomp_knotif {
53 /* The struct pid of the task whose filter triggered the notification */
54 struct task_struct *task;
55
56 /* The "cookie" for this request; this is unique for this filter. */
57 u64 id;
58
59 /*
60 * The seccomp data. This pointer is valid the entire time this
61 * notification is active, since it comes from __seccomp_filter which
62 * eclipses the entire lifecycle here.
63 */
64 const struct seccomp_data *data;
65
66 /*
67 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
68 * struct seccomp_knotif is created and starts out in INIT. Once the
69 * handler reads the notification off of an FD, it transitions to SENT.
70 * If a signal is received the state transitions back to INIT and
71 * another message is sent. When the userspace handler replies, state
72 * transitions to REPLIED.
73 */
74 enum notify_state state;
75
76 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
77 int error;
78 long val;
fb3c5386 79 u32 flags;
6a21cc50
TA
80
81 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
82 struct completion ready;
83
84 struct list_head list;
85};
86
87/**
88 * struct notification - container for seccomp userspace notifications. Since
89 * most seccomp filters will not have notification listeners attached and this
90 * structure is fairly large, we store the notification-specific stuff in a
91 * separate structure.
92 *
93 * @request: A semaphore that users of this notification can wait on for
94 * changes. Actual reads and writes are still controlled with
95 * filter->notify_lock.
96 * @next_id: The id of the next request.
97 * @notifications: A list of struct seccomp_knotif elements.
98 * @wqh: A wait queue for poll.
99 */
100struct notification {
101 struct semaphore request;
102 u64 next_id;
103 struct list_head notifications;
104 wait_queue_head_t wqh;
105};
e2cfabdf
WD
106
107/**
108 * struct seccomp_filter - container for seccomp BPF programs
109 *
b707ddee
CB
110 * @refs: Reference count to manage the object lifetime.
111 * A filter's reference count is incremented for each directly
112 * attached task, once for the dependent filter, and if
113 * requested for the user notifier. When @refs reaches zero,
114 * the filter can be freed.
e66a3997 115 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 116 * @prev: points to a previously installed, or inherited, filter
285fdfc5 117 * @prog: the BPF program to evaluate
6a21cc50
TA
118 * @notif: the struct that holds all notification related information
119 * @notify_lock: A lock for all notification-related accesses.
e2cfabdf
WD
120 *
121 * seccomp_filter objects are organized in a tree linked via the @prev
122 * pointer. For any task, it appears to be a singly-linked list starting
123 * with current->seccomp.filter, the most recently attached or inherited filter.
124 * However, multiple filters may share a @prev node, by way of fork(), which
125 * results in a unidirectional tree existing in memory. This is similar to
126 * how namespaces work.
127 *
128 * seccomp_filter objects should never be modified after being attached
b707ddee 129 * to a task_struct (other than @refs).
e2cfabdf
WD
130 */
131struct seccomp_filter {
b707ddee 132 refcount_t refs;
e66a3997 133 bool log;
e2cfabdf 134 struct seccomp_filter *prev;
7ae457c1 135 struct bpf_prog *prog;
6a21cc50
TA
136 struct notification *notif;
137 struct mutex notify_lock;
e2cfabdf
WD
138};
139
140/* Limit any path through the tree to 256KB worth of instructions. */
141#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
142
bd4cf0ed 143/*
e2cfabdf
WD
144 * Endianness is explicitly ignored and left for BPF program authors to manage
145 * as per the specific architecture.
146 */
bd4cf0ed 147static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 148{
bd4cf0ed
AS
149 struct task_struct *task = current;
150 struct pt_regs *regs = task_pt_regs(task);
2eac7648 151 unsigned long args[6];
e2cfabdf 152
bd4cf0ed 153 sd->nr = syscall_get_nr(task, regs);
16add411 154 sd->arch = syscall_get_arch(task);
b35f549d 155 syscall_get_arguments(task, regs, args);
2eac7648
DB
156 sd->args[0] = args[0];
157 sd->args[1] = args[1];
158 sd->args[2] = args[2];
159 sd->args[3] = args[3];
160 sd->args[4] = args[4];
161 sd->args[5] = args[5];
bd4cf0ed 162 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
163}
164
165/**
166 * seccomp_check_filter - verify seccomp filter code
167 * @filter: filter to verify
168 * @flen: length of filter
169 *
4df95ff4 170 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
171 * redirects all filter code that loads struct sk_buff data
172 * and related data through seccomp_bpf_load. It also
173 * enforces length and alignment checking of those loads.
174 *
175 * Returns 0 if the rule set is legal or -EINVAL if not.
176 */
177static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
178{
179 int pc;
180 for (pc = 0; pc < flen; pc++) {
181 struct sock_filter *ftest = &filter[pc];
182 u16 code = ftest->code;
183 u32 k = ftest->k;
184
185 switch (code) {
34805931 186 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 187 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
188 /* 32-bit aligned and not out of bounds. */
189 if (k >= sizeof(struct seccomp_data) || k & 3)
190 return -EINVAL;
191 continue;
34805931 192 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 193 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
194 ftest->k = sizeof(struct seccomp_data);
195 continue;
34805931 196 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 197 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
198 ftest->k = sizeof(struct seccomp_data);
199 continue;
200 /* Explicitly include allowed calls. */
34805931
DB
201 case BPF_RET | BPF_K:
202 case BPF_RET | BPF_A:
203 case BPF_ALU | BPF_ADD | BPF_K:
204 case BPF_ALU | BPF_ADD | BPF_X:
205 case BPF_ALU | BPF_SUB | BPF_K:
206 case BPF_ALU | BPF_SUB | BPF_X:
207 case BPF_ALU | BPF_MUL | BPF_K:
208 case BPF_ALU | BPF_MUL | BPF_X:
209 case BPF_ALU | BPF_DIV | BPF_K:
210 case BPF_ALU | BPF_DIV | BPF_X:
211 case BPF_ALU | BPF_AND | BPF_K:
212 case BPF_ALU | BPF_AND | BPF_X:
213 case BPF_ALU | BPF_OR | BPF_K:
214 case BPF_ALU | BPF_OR | BPF_X:
215 case BPF_ALU | BPF_XOR | BPF_K:
216 case BPF_ALU | BPF_XOR | BPF_X:
217 case BPF_ALU | BPF_LSH | BPF_K:
218 case BPF_ALU | BPF_LSH | BPF_X:
219 case BPF_ALU | BPF_RSH | BPF_K:
220 case BPF_ALU | BPF_RSH | BPF_X:
221 case BPF_ALU | BPF_NEG:
222 case BPF_LD | BPF_IMM:
223 case BPF_LDX | BPF_IMM:
224 case BPF_MISC | BPF_TAX:
225 case BPF_MISC | BPF_TXA:
226 case BPF_LD | BPF_MEM:
227 case BPF_LDX | BPF_MEM:
228 case BPF_ST:
229 case BPF_STX:
230 case BPF_JMP | BPF_JA:
231 case BPF_JMP | BPF_JEQ | BPF_K:
232 case BPF_JMP | BPF_JEQ | BPF_X:
233 case BPF_JMP | BPF_JGE | BPF_K:
234 case BPF_JMP | BPF_JGE | BPF_X:
235 case BPF_JMP | BPF_JGT | BPF_K:
236 case BPF_JMP | BPF_JGT | BPF_X:
237 case BPF_JMP | BPF_JSET | BPF_K:
238 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
239 continue;
240 default:
241 return -EINVAL;
242 }
243 }
244 return 0;
245}
246
247/**
285fdfc5
MS
248 * seccomp_run_filters - evaluates all seccomp filters against @sd
249 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
250 * @match: stores struct seccomp_filter that resulted in the return value,
251 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
252 * be unchanged.
e2cfabdf
WD
253 *
254 * Returns valid seccomp BPF response codes.
255 */
0466bdb9 256#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
257static u32 seccomp_run_filters(const struct seccomp_data *sd,
258 struct seccomp_filter **match)
e2cfabdf 259{
acf3b2c7 260 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
261 /* Make sure cross-thread synced filter points somewhere sane. */
262 struct seccomp_filter *f =
506458ef 263 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
264
265 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 266 if (WARN_ON(f == NULL))
4d3b0b05 267 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 268
e2cfabdf
WD
269 /*
270 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 271 * value always takes priority (ignoring the DATA).
e2cfabdf 272 */
3ba2530c 273 for (; f; f = f->prev) {
3d9f773c 274 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cad 275
0466bdb9 276 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 277 ret = cur_ret;
deb4de8b
KC
278 *match = f;
279 }
e2cfabdf
WD
280 }
281 return ret;
282}
1f41b450 283#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 284
1f41b450
KC
285static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
286{
69f6a34b 287 assert_spin_locked(&current->sighand->siglock);
dbd95212 288
1f41b450
KC
289 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
290 return false;
291
292 return true;
293}
294
8bf37d8c 295void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 296
3ba2530c 297static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
298 unsigned long seccomp_mode,
299 unsigned long flags)
1f41b450 300{
69f6a34b 301 assert_spin_locked(&task->sighand->siglock);
dbd95212 302
3ba2530c
KC
303 task->seccomp.mode = seccomp_mode;
304 /*
305 * Make sure TIF_SECCOMP cannot be set before the mode (and
306 * filter) is set.
307 */
308 smp_mb__before_atomic();
00a02d0c
KC
309 /* Assume default seccomp processes want spec flaw mitigation. */
310 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 311 arch_seccomp_spec_mitigate(task);
3ba2530c 312 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
313}
314
315#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
316/* Returns 1 if the parent is an ancestor of the child. */
317static int is_ancestor(struct seccomp_filter *parent,
318 struct seccomp_filter *child)
319{
320 /* NULL is the root ancestor. */
321 if (parent == NULL)
322 return 1;
323 for (; child; child = child->prev)
324 if (child == parent)
325 return 1;
326 return 0;
327}
328
329/**
330 * seccomp_can_sync_threads: checks if all threads can be synchronized
331 *
332 * Expects sighand and cred_guard_mutex locks to be held.
333 *
334 * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b 335 * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e3
KC
336 * seccomp filter.
337 */
338static inline pid_t seccomp_can_sync_threads(void)
339{
340 struct task_struct *thread, *caller;
341
342 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 343 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
344
345 /* Validate all threads being eligible for synchronization. */
346 caller = current;
347 for_each_thread(caller, thread) {
348 pid_t failed;
349
350 /* Skip current, since it is initiating the sync. */
351 if (thread == caller)
352 continue;
353
354 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
355 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
356 is_ancestor(thread->seccomp.filter,
357 caller->seccomp.filter)))
358 continue;
359
360 /* Return the first thread that cannot be synchronized. */
361 failed = task_pid_vnr(thread);
362 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 363 if (WARN_ON(failed == 0))
c2e1f2e3
KC
364 failed = -ESRCH;
365 return failed;
366 }
367
368 return 0;
369}
370
3a15fb6e
CB
371static inline void seccomp_filter_free(struct seccomp_filter *filter)
372{
373 if (filter) {
374 bpf_prog_destroy(filter->prog);
375 kfree(filter);
376 }
377}
378
379static void __put_seccomp_filter(struct seccomp_filter *orig)
380{
381 /* Clean up single-reference branches iteratively. */
382 while (orig && refcount_dec_and_test(&orig->refs)) {
383 struct seccomp_filter *freeme = orig;
384 orig = orig->prev;
385 seccomp_filter_free(freeme);
386 }
387}
388
389/**
390 * seccomp_filter_release - Detach the task from its filter tree
391 * and drop its reference count during
392 * exit.
393 *
394 * This function should only be called when the task is exiting as
395 * it detaches it from its filter tree. As such, READ_ONCE() and
396 * barriers are not needed here, as would normally be needed.
397 */
398void seccomp_filter_release(struct task_struct *tsk)
399{
400 struct seccomp_filter *orig = tsk->seccomp.filter;
401
402 /* Detach task from its filter tree. */
403 tsk->seccomp.filter = NULL;
404 __put_seccomp_filter(orig);
405}
406
c2e1f2e3
KC
407/**
408 * seccomp_sync_threads: sets all threads to use current's filter
409 *
410 * Expects sighand and cred_guard_mutex locks to be held, and for
411 * seccomp_can_sync_threads() to have returned success already
412 * without dropping the locks.
413 *
414 */
00a02d0c 415static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
416{
417 struct task_struct *thread, *caller;
418
419 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 420 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
421
422 /* Synchronize all threads. */
423 caller = current;
424 for_each_thread(caller, thread) {
425 /* Skip current, since it needs no changes. */
426 if (thread == caller)
427 continue;
428
429 /* Get a task reference for the new leaf node. */
430 get_seccomp_filter(caller);
431 /*
432 * Drop the task reference to the shared ancestor since
433 * current's path will hold a reference. (This also
434 * allows a put before the assignment.)
435 */
3a15fb6e 436 __put_seccomp_filter(thread->seccomp.filter);
c2e1f2e3
KC
437 smp_store_release(&thread->seccomp.filter,
438 caller->seccomp.filter);
c818c03b
KC
439 atomic_set(&thread->seccomp.filter_count,
440 atomic_read(&thread->seccomp.filter_count));
103502a3
JH
441
442 /*
443 * Don't let an unprivileged task work around
444 * the no_new_privs restriction by creating
445 * a thread that sets it up, enters seccomp,
446 * then dies.
447 */
448 if (task_no_new_privs(caller))
449 task_set_no_new_privs(thread);
450
c2e1f2e3
KC
451 /*
452 * Opt the other thread into seccomp if needed.
453 * As threads are considered to be trust-realm
454 * equivalent (see ptrace_may_access), it is safe to
455 * allow one thread to transition the other.
456 */
103502a3 457 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
458 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
459 flags);
c2e1f2e3
KC
460 }
461}
462
e2cfabdf 463/**
c8bee430 464 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
465 * @fprog: BPF program to install
466 *
c8bee430 467 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 468 */
c8bee430 469static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 470{
ac67eb2c
DB
471 struct seccomp_filter *sfilter;
472 int ret;
97f2645f 473 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
474
475 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 476 return ERR_PTR(-EINVAL);
d9e12f42 477
c8bee430 478 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
479
480 /*
119ce5c8 481 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
482 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
483 * This avoids scenarios where unprivileged tasks can affect the
484 * behavior of privileged children.
485 */
1d4457f9 486 if (!task_no_new_privs(current) &&
c1a85a00
MM
487 security_capable(current_cred(), current_user_ns(),
488 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430 489 return ERR_PTR(-EACCES);
e2cfabdf 490
bd4cf0ed 491 /* Allocate a new seccomp_filter */
ac67eb2c
DB
492 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
493 if (!sfilter)
d9e12f42 494 return ERR_PTR(-ENOMEM);
ac67eb2c 495
6a21cc50 496 mutex_init(&sfilter->notify_lock);
ac67eb2c 497 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 498 seccomp_check_filter, save_orig);
ac67eb2c
DB
499 if (ret < 0) {
500 kfree(sfilter);
501 return ERR_PTR(ret);
d9e12f42 502 }
bd4cf0ed 503
b707ddee 504 refcount_set(&sfilter->refs, 1);
e2cfabdf 505
ac67eb2c 506 return sfilter;
e2cfabdf
WD
507}
508
509/**
c8bee430 510 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
511 * @user_filter: pointer to the user data containing a sock_fprog.
512 *
513 * Returns 0 on success and non-zero otherwise.
514 */
c8bee430
KC
515static struct seccomp_filter *
516seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
517{
518 struct sock_fprog fprog;
c8bee430 519 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
520
521#ifdef CONFIG_COMPAT
5c38065e 522 if (in_compat_syscall()) {
e2cfabdf
WD
523 struct compat_sock_fprog fprog32;
524 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
525 goto out;
526 fprog.len = fprog32.len;
527 fprog.filter = compat_ptr(fprog32.filter);
528 } else /* falls through to the if below. */
529#endif
530 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
531 goto out;
c8bee430 532 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 533out:
c8bee430
KC
534 return filter;
535}
536
537/**
538 * seccomp_attach_filter: validate and attach filter
539 * @flags: flags to change filter behavior
540 * @filter: seccomp filter to add to the current process
541 *
dbd95212
KC
542 * Caller must be holding current->sighand->siglock lock.
543 *
7a0df7fb
TA
544 * Returns 0 on success, -ve on error, or
545 * - in TSYNC mode: the pid of a thread which was either not in the correct
546 * seccomp mode or did not have an ancestral seccomp filter
547 * - in NEW_LISTENER mode: the fd of the new listener
c8bee430
KC
548 */
549static long seccomp_attach_filter(unsigned int flags,
550 struct seccomp_filter *filter)
551{
552 unsigned long total_insns;
553 struct seccomp_filter *walker;
554
69f6a34b 555 assert_spin_locked(&current->sighand->siglock);
dbd95212 556
c8bee430
KC
557 /* Validate resulting filter length. */
558 total_insns = filter->prog->len;
559 for (walker = current->seccomp.filter; walker; walker = walker->prev)
560 total_insns += walker->prog->len + 4; /* 4 instr penalty */
561 if (total_insns > MAX_INSNS_PER_PATH)
562 return -ENOMEM;
563
c2e1f2e3
KC
564 /* If thread sync has been requested, check that it is possible. */
565 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
566 int ret;
567
568 ret = seccomp_can_sync_threads();
51891498
TA
569 if (ret) {
570 if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
571 return -ESRCH;
572 else
573 return ret;
574 }
c2e1f2e3
KC
575 }
576
e66a3997
TH
577 /* Set log flag, if present. */
578 if (flags & SECCOMP_FILTER_FLAG_LOG)
579 filter->log = true;
580
c8bee430
KC
581 /*
582 * If there is an existing filter, make it the prev and don't drop its
583 * task reference.
584 */
585 filter->prev = current->seccomp.filter;
586 current->seccomp.filter = filter;
c818c03b 587 atomic_inc(&current->seccomp.filter_count);
c8bee430 588
c2e1f2e3
KC
589 /* Now that the new filter is in place, synchronize to all threads. */
590 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 591 seccomp_sync_threads(flags);
c2e1f2e3 592
c8bee430 593 return 0;
e2cfabdf
WD
594}
595
084f5601 596static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 597{
b707ddee 598 refcount_inc(&filter->refs);
66a733ea
ON
599}
600
e2cfabdf
WD
601/* get_seccomp_filter - increments the reference count of the filter on @tsk */
602void get_seccomp_filter(struct task_struct *tsk)
603{
604 struct seccomp_filter *orig = tsk->seccomp.filter;
605 if (!orig)
606 return;
66a733ea 607 __get_seccomp_filter(orig);
e2cfabdf
WD
608}
609
ae7795bc 610static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 611{
3b10db2b 612 clear_siginfo(info);
b25e6716
MF
613 info->si_signo = SIGSYS;
614 info->si_code = SYS_SECCOMP;
615 info->si_call_addr = (void __user *)KSTK_EIP(current);
616 info->si_errno = reason;
16add411 617 info->si_arch = syscall_get_arch(current);
b25e6716
MF
618 info->si_syscall = syscall;
619}
620
bb6ea430
WD
621/**
622 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
623 * @syscall: syscall number to send to userland
624 * @reason: filter-supplied reason code to send to userland (via si_errno)
625 *
626 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
627 */
628static void seccomp_send_sigsys(int syscall, int reason)
629{
ae7795bc 630 struct kernel_siginfo info;
b25e6716 631 seccomp_init_siginfo(&info, syscall, reason);
a89e9b8a 632 force_sig_info(&info);
bb6ea430 633}
e2cfabdf 634#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 635
0ddec0fc 636/* For use with seccomp_actions_logged */
4d3b0b05
KC
637#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
638#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
639#define SECCOMP_LOG_TRAP (1 << 2)
640#define SECCOMP_LOG_ERRNO (1 << 3)
641#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
642#define SECCOMP_LOG_LOG (1 << 5)
643#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 644#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 645
4d3b0b05
KC
646static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
647 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
648 SECCOMP_LOG_TRAP |
649 SECCOMP_LOG_ERRNO |
6a21cc50 650 SECCOMP_LOG_USER_NOTIF |
fd76875c 651 SECCOMP_LOG_TRACE |
59f5cf44 652 SECCOMP_LOG_LOG;
0ddec0fc 653
e66a3997
TH
654static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
655 bool requested)
0ddec0fc
TH
656{
657 bool log = false;
658
659 switch (action) {
660 case SECCOMP_RET_ALLOW:
e66a3997 661 break;
0ddec0fc 662 case SECCOMP_RET_TRAP:
e66a3997
TH
663 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
664 break;
0ddec0fc 665 case SECCOMP_RET_ERRNO:
e66a3997
TH
666 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
667 break;
0ddec0fc 668 case SECCOMP_RET_TRACE:
e66a3997 669 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 670 break;
6a21cc50
TA
671 case SECCOMP_RET_USER_NOTIF:
672 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
673 break;
59f5cf44
TH
674 case SECCOMP_RET_LOG:
675 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
676 break;
fd76875c 677 case SECCOMP_RET_KILL_THREAD:
fd76875c 678 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
679 break;
680 case SECCOMP_RET_KILL_PROCESS:
681 default:
682 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
683 }
684
685 /*
326bee02
TH
686 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
687 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
688 * any action from being logged by removing the action name from the
689 * seccomp_actions_logged sysctl.
0ddec0fc 690 */
326bee02
TH
691 if (!log)
692 return;
0ddec0fc 693
326bee02 694 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
695}
696
1da177e4
LT
697/*
698 * Secure computing mode 1 allows only read/write/exit/sigreturn.
699 * To be fully secure this must be combined with rlimit
700 * to limit the stack allocations too.
701 */
cb4253aa 702static const int mode1_syscalls[] = {
1da177e4
LT
703 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
704 0, /* null terminated */
705};
706
a4412fc9 707static void __secure_computing_strict(int this_syscall)
1da177e4 708{
cb4253aa 709 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 710#ifdef CONFIG_COMPAT
5c38065e 711 if (in_compat_syscall())
c983f0e8 712 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
713#endif
714 do {
715 if (*syscall_whitelist == this_syscall)
716 return;
717 } while (*++syscall_whitelist);
718
719#ifdef SECCOMP_DEBUG
720 dump_stack();
721#endif
fd76875c 722 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
723 do_exit(SIGKILL);
724}
725
726#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
727void secure_computing_strict(int this_syscall)
728{
729 int mode = current->seccomp.mode;
730
97f2645f 731 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
732 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
733 return;
734
221272f9 735 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
736 return;
737 else if (mode == SECCOMP_MODE_STRICT)
738 __secure_computing_strict(this_syscall);
739 else
740 BUG();
741}
742#else
13aa72f0
AL
743
744#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
745static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
746{
747 /*
748 * Note: overflow is ok here, the id just needs to be unique per
749 * filter.
750 */
751 lockdep_assert_held(&filter->notify_lock);
752 return filter->notif->next_id++;
753}
754
fb3c5386
CB
755static int seccomp_do_user_notification(int this_syscall,
756 struct seccomp_filter *match,
757 const struct seccomp_data *sd)
6a21cc50
TA
758{
759 int err;
fb3c5386 760 u32 flags = 0;
6a21cc50
TA
761 long ret = 0;
762 struct seccomp_knotif n = {};
763
764 mutex_lock(&match->notify_lock);
765 err = -ENOSYS;
766 if (!match->notif)
767 goto out;
768
769 n.task = current;
770 n.state = SECCOMP_NOTIFY_INIT;
771 n.data = sd;
772 n.id = seccomp_next_notify_id(match);
773 init_completion(&n.ready);
774 list_add(&n.list, &match->notif->notifications);
775
776 up(&match->notif->request);
777 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
778 mutex_unlock(&match->notify_lock);
779
780 /*
781 * This is where we wait for a reply from userspace.
782 */
783 err = wait_for_completion_interruptible(&n.ready);
784 mutex_lock(&match->notify_lock);
785 if (err == 0) {
786 ret = n.val;
787 err = n.error;
fb3c5386 788 flags = n.flags;
6a21cc50
TA
789 }
790
791 /*
792 * Note that it's possible the listener died in between the time when
793 * we were notified of a respons (or a signal) and when we were able to
794 * re-acquire the lock, so only delete from the list if the
795 * notification actually exists.
796 *
797 * Also note that this test is only valid because there's no way to
798 * *reattach* to a notifier right now. If one is added, we'll need to
799 * keep track of the notif itself and make sure they match here.
800 */
801 if (match->notif)
802 list_del(&n.list);
803out:
804 mutex_unlock(&match->notify_lock);
fb3c5386
CB
805
806 /* Userspace requests to continue the syscall. */
807 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
808 return 0;
809
6a21cc50
TA
810 syscall_set_return_value(current, task_pt_regs(current),
811 err, ret);
fb3c5386 812 return -1;
6a21cc50
TA
813}
814
ce6526e8
KC
815static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
816 const bool recheck_after_trace)
13aa72f0
AL
817{
818 u32 filter_ret, action;
deb4de8b 819 struct seccomp_filter *match = NULL;
13aa72f0 820 int data;
db511391 821 struct seccomp_data sd_local;
1da177e4 822
3ba2530c
KC
823 /*
824 * Make sure that any changes to mode from another thread have
825 * been seen after TIF_SECCOMP was seen.
826 */
827 rmb();
828
db511391
TA
829 if (!sd) {
830 populate_seccomp_data(&sd_local);
831 sd = &sd_local;
832 }
833
deb4de8b 834 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 835 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 836 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
837
838 switch (action) {
839 case SECCOMP_RET_ERRNO:
580c57f1
KC
840 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
841 if (data > MAX_ERRNO)
842 data = MAX_ERRNO;
d39bd00d 843 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
844 -data, 0);
845 goto skip;
846
847 case SECCOMP_RET_TRAP:
848 /* Show the handler the original registers. */
d39bd00d 849 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
850 /* Let the filter pass back 16 bits of data. */
851 seccomp_send_sigsys(this_syscall, data);
852 goto skip;
853
854 case SECCOMP_RET_TRACE:
ce6526e8
KC
855 /* We've been put in this state by the ptracer already. */
856 if (recheck_after_trace)
857 return 0;
858
8112c4f1
KC
859 /* ENOSYS these calls if there is no tracer attached. */
860 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
861 syscall_set_return_value(current,
862 task_pt_regs(current),
863 -ENOSYS, 0);
864 goto skip;
865 }
866
867 /* Allow the BPF to provide the event message */
868 ptrace_event(PTRACE_EVENT_SECCOMP, data);
869 /*
870 * The delivery of a fatal signal during event
485a252a
KC
871 * notification may silently skip tracer notification,
872 * which could leave us with a potentially unmodified
873 * syscall that the tracer would have liked to have
874 * changed. Since the process is about to die, we just
875 * force the syscall to be skipped and let the signal
876 * kill the process and correctly handle any tracer exit
877 * notifications.
8112c4f1
KC
878 */
879 if (fatal_signal_pending(current))
485a252a 880 goto skip;
8112c4f1
KC
881 /* Check if the tracer forced the syscall to be skipped. */
882 this_syscall = syscall_get_nr(current, task_pt_regs(current));
883 if (this_syscall < 0)
884 goto skip;
885
ce6526e8
KC
886 /*
887 * Recheck the syscall, since it may have changed. This
888 * intentionally uses a NULL struct seccomp_data to force
889 * a reload of all registers. This does not goto skip since
890 * a skip would have already been reported.
891 */
892 if (__seccomp_filter(this_syscall, NULL, true))
893 return -1;
894
8112c4f1 895 return 0;
13aa72f0 896
6a21cc50 897 case SECCOMP_RET_USER_NOTIF:
fb3c5386
CB
898 if (seccomp_do_user_notification(this_syscall, match, sd))
899 goto skip;
900
901 return 0;
6a21cc50 902
59f5cf44
TH
903 case SECCOMP_RET_LOG:
904 seccomp_log(this_syscall, 0, action, true);
905 return 0;
906
13aa72f0 907 case SECCOMP_RET_ALLOW:
deb4de8b
KC
908 /*
909 * Note that the "match" filter will always be NULL for
910 * this action since SECCOMP_RET_ALLOW is the starting
911 * state in seccomp_run_filters().
912 */
8112c4f1 913 return 0;
13aa72f0 914
fd76875c 915 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 916 case SECCOMP_RET_KILL_PROCESS:
131b6351 917 default:
e66a3997 918 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 919 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
920 if (action == SECCOMP_RET_KILL_PROCESS ||
921 get_nr_threads(current) == 1) {
ae7795bc 922 kernel_siginfo_t info;
131b6351 923
d7276e32
KC
924 /* Show the original registers in the dump. */
925 syscall_rollback(current, task_pt_regs(current));
926 /* Trigger a manual coredump since do_exit skips it. */
927 seccomp_init_siginfo(&info, this_syscall, data);
928 do_coredump(&info);
929 }
4d3b0b05
KC
930 if (action == SECCOMP_RET_KILL_PROCESS)
931 do_group_exit(SIGSYS);
932 else
933 do_exit(SIGSYS);
13aa72f0
AL
934 }
935
936 unreachable();
937
938skip:
e66a3997 939 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
940 return -1;
941}
942#else
ce6526e8
KC
943static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
944 const bool recheck_after_trace)
8112c4f1
KC
945{
946 BUG();
13aa72f0 947}
1da177e4 948#endif
13aa72f0 949
8112c4f1 950int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
951{
952 int mode = current->seccomp.mode;
8112c4f1 953 int this_syscall;
13aa72f0 954
97f2645f 955 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 956 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
957 return 0;
958
959 this_syscall = sd ? sd->nr :
960 syscall_get_nr(current, task_pt_regs(current));
13c4a901 961
13aa72f0 962 switch (mode) {
e2cfabdf 963 case SECCOMP_MODE_STRICT:
13aa72f0 964 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 965 return 0;
13aa72f0 966 case SECCOMP_MODE_FILTER:
ce6526e8 967 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
968 default:
969 BUG();
970 }
13aa72f0 971}
a4412fc9 972#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
973
974long prctl_get_seccomp(void)
975{
976 return current->seccomp.mode;
977}
978
e2cfabdf 979/**
3b23dd12 980 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
981 *
982 * Once current->seccomp.mode is non-zero, it may not be changed.
983 *
984 * Returns 0 on success or -EINVAL on failure.
985 */
3b23dd12 986static long seccomp_set_mode_strict(void)
1d9d02fe 987{
3b23dd12 988 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 989 long ret = -EINVAL;
1d9d02fe 990
dbd95212
KC
991 spin_lock_irq(&current->sighand->siglock);
992
1f41b450 993 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
994 goto out;
995
cf99abac 996#ifdef TIF_NOTSC
3b23dd12 997 disable_TSC();
cf99abac 998#endif
00a02d0c 999 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
1000 ret = 0;
1001
1002out:
dbd95212 1003 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
1004
1005 return ret;
1006}
1007
e2cfabdf 1008#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
1009static int seccomp_notify_release(struct inode *inode, struct file *file)
1010{
1011 struct seccomp_filter *filter = file->private_data;
1012 struct seccomp_knotif *knotif;
1013
a811dc61
TA
1014 if (!filter)
1015 return 0;
1016
6a21cc50
TA
1017 mutex_lock(&filter->notify_lock);
1018
1019 /*
1020 * If this file is being closed because e.g. the task who owned it
1021 * died, let's wake everyone up who was waiting on us.
1022 */
1023 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1024 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1025 continue;
1026
1027 knotif->state = SECCOMP_NOTIFY_REPLIED;
1028 knotif->error = -ENOSYS;
1029 knotif->val = 0;
1030
1031 complete(&knotif->ready);
1032 }
1033
1034 kfree(filter->notif);
1035 filter->notif = NULL;
1036 mutex_unlock(&filter->notify_lock);
1037 __put_seccomp_filter(filter);
1038 return 0;
1039}
1040
9f87dcf1
SD
1041/* must be called with notif_lock held */
1042static inline struct seccomp_knotif *
1043find_notification(struct seccomp_filter *filter, u64 id)
1044{
1045 struct seccomp_knotif *cur;
1046
1047 lockdep_assert_held(&filter->notify_lock);
1048
1049 list_for_each_entry(cur, &filter->notif->notifications, list) {
1050 if (cur->id == id)
1051 return cur;
1052 }
1053
1054 return NULL;
1055}
1056
1057
6a21cc50
TA
1058static long seccomp_notify_recv(struct seccomp_filter *filter,
1059 void __user *buf)
1060{
1061 struct seccomp_knotif *knotif = NULL, *cur;
1062 struct seccomp_notif unotif;
1063 ssize_t ret;
1064
2882d53c
SD
1065 /* Verify that we're not given garbage to keep struct extensible. */
1066 ret = check_zeroed_user(buf, sizeof(unotif));
1067 if (ret < 0)
1068 return ret;
1069 if (!ret)
1070 return -EINVAL;
1071
6a21cc50
TA
1072 memset(&unotif, 0, sizeof(unotif));
1073
1074 ret = down_interruptible(&filter->notif->request);
1075 if (ret < 0)
1076 return ret;
1077
1078 mutex_lock(&filter->notify_lock);
1079 list_for_each_entry(cur, &filter->notif->notifications, list) {
1080 if (cur->state == SECCOMP_NOTIFY_INIT) {
1081 knotif = cur;
1082 break;
1083 }
1084 }
1085
1086 /*
1087 * If we didn't find a notification, it could be that the task was
1088 * interrupted by a fatal signal between the time we were woken and
1089 * when we were able to acquire the rw lock.
1090 */
1091 if (!knotif) {
1092 ret = -ENOENT;
1093 goto out;
1094 }
1095
1096 unotif.id = knotif->id;
1097 unotif.pid = task_pid_vnr(knotif->task);
1098 unotif.data = *(knotif->data);
1099
1100 knotif->state = SECCOMP_NOTIFY_SENT;
1101 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1102 ret = 0;
1103out:
1104 mutex_unlock(&filter->notify_lock);
1105
1106 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1107 ret = -EFAULT;
1108
1109 /*
1110 * Userspace screwed up. To make sure that we keep this
1111 * notification alive, let's reset it back to INIT. It
1112 * may have died when we released the lock, so we need to make
1113 * sure it's still around.
1114 */
6a21cc50 1115 mutex_lock(&filter->notify_lock);
9f87dcf1 1116 knotif = find_notification(filter, unotif.id);
6a21cc50
TA
1117 if (knotif) {
1118 knotif->state = SECCOMP_NOTIFY_INIT;
1119 up(&filter->notif->request);
1120 }
1121 mutex_unlock(&filter->notify_lock);
1122 }
1123
1124 return ret;
1125}
1126
1127static long seccomp_notify_send(struct seccomp_filter *filter,
1128 void __user *buf)
1129{
1130 struct seccomp_notif_resp resp = {};
9f87dcf1 1131 struct seccomp_knotif *knotif;
6a21cc50
TA
1132 long ret;
1133
1134 if (copy_from_user(&resp, buf, sizeof(resp)))
1135 return -EFAULT;
1136
fb3c5386
CB
1137 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1138 return -EINVAL;
1139
1140 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1141 (resp.error || resp.val))
6a21cc50
TA
1142 return -EINVAL;
1143
1144 ret = mutex_lock_interruptible(&filter->notify_lock);
1145 if (ret < 0)
1146 return ret;
1147
9f87dcf1 1148 knotif = find_notification(filter, resp.id);
6a21cc50
TA
1149 if (!knotif) {
1150 ret = -ENOENT;
1151 goto out;
1152 }
1153
1154 /* Allow exactly one reply. */
1155 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1156 ret = -EINPROGRESS;
1157 goto out;
1158 }
1159
1160 ret = 0;
1161 knotif->state = SECCOMP_NOTIFY_REPLIED;
1162 knotif->error = resp.error;
1163 knotif->val = resp.val;
fb3c5386 1164 knotif->flags = resp.flags;
6a21cc50
TA
1165 complete(&knotif->ready);
1166out:
1167 mutex_unlock(&filter->notify_lock);
1168 return ret;
1169}
1170
1171static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1172 void __user *buf)
1173{
9f87dcf1 1174 struct seccomp_knotif *knotif;
6a21cc50
TA
1175 u64 id;
1176 long ret;
1177
1178 if (copy_from_user(&id, buf, sizeof(id)))
1179 return -EFAULT;
1180
1181 ret = mutex_lock_interruptible(&filter->notify_lock);
1182 if (ret < 0)
1183 return ret;
1184
9f87dcf1
SD
1185 knotif = find_notification(filter, id);
1186 if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1187 ret = 0;
1188 else
1189 ret = -ENOENT;
6a21cc50 1190
6a21cc50
TA
1191 mutex_unlock(&filter->notify_lock);
1192 return ret;
1193}
1194
1195static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1196 unsigned long arg)
1197{
1198 struct seccomp_filter *filter = file->private_data;
1199 void __user *buf = (void __user *)arg;
1200
1201 switch (cmd) {
1202 case SECCOMP_IOCTL_NOTIF_RECV:
1203 return seccomp_notify_recv(filter, buf);
1204 case SECCOMP_IOCTL_NOTIF_SEND:
1205 return seccomp_notify_send(filter, buf);
1206 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1207 return seccomp_notify_id_valid(filter, buf);
1208 default:
1209 return -EINVAL;
1210 }
1211}
1212
1213static __poll_t seccomp_notify_poll(struct file *file,
1214 struct poll_table_struct *poll_tab)
1215{
1216 struct seccomp_filter *filter = file->private_data;
1217 __poll_t ret = 0;
1218 struct seccomp_knotif *cur;
1219
1220 poll_wait(file, &filter->notif->wqh, poll_tab);
1221
319deec7 1222 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50
TA
1223 return EPOLLERR;
1224
1225 list_for_each_entry(cur, &filter->notif->notifications, list) {
1226 if (cur->state == SECCOMP_NOTIFY_INIT)
1227 ret |= EPOLLIN | EPOLLRDNORM;
1228 if (cur->state == SECCOMP_NOTIFY_SENT)
1229 ret |= EPOLLOUT | EPOLLWRNORM;
1230 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1231 break;
1232 }
1233
1234 mutex_unlock(&filter->notify_lock);
1235
1236 return ret;
1237}
1238
1239static const struct file_operations seccomp_notify_ops = {
1240 .poll = seccomp_notify_poll,
1241 .release = seccomp_notify_release,
1242 .unlocked_ioctl = seccomp_notify_ioctl,
3db81afd 1243 .compat_ioctl = seccomp_notify_ioctl,
6a21cc50
TA
1244};
1245
1246static struct file *init_listener(struct seccomp_filter *filter)
1247{
1248 struct file *ret = ERR_PTR(-EBUSY);
1249 struct seccomp_filter *cur;
1250
1251 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1252 if (cur->notif)
1253 goto out;
1254 }
1255
1256 ret = ERR_PTR(-ENOMEM);
1257 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1258 if (!filter->notif)
1259 goto out;
1260
1261 sema_init(&filter->notif->request, 0);
1262 filter->notif->next_id = get_random_u64();
1263 INIT_LIST_HEAD(&filter->notif->notifications);
1264 init_waitqueue_head(&filter->notif->wqh);
1265
1266 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1267 filter, O_RDWR);
1268 if (IS_ERR(ret))
1269 goto out_notif;
1270
1271 /* The file has a reference to it now */
1272 __get_seccomp_filter(filter);
1273
1274out_notif:
1275 if (IS_ERR(ret))
1276 kfree(filter->notif);
1277out:
1278 return ret;
1279}
1280
3b23dd12
KC
1281/**
1282 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1283 * @flags: flags to change filter behavior
3b23dd12
KC
1284 * @filter: struct sock_fprog containing filter
1285 *
1286 * This function may be called repeatedly to install additional filters.
1287 * Every filter successfully installed will be evaluated (in reverse order)
1288 * for each system call the task makes.
1289 *
1290 * Once current->seccomp.mode is non-zero, it may not be changed.
1291 *
1292 * Returns 0 on success or -EINVAL on failure.
1293 */
48dc92b9
KC
1294static long seccomp_set_mode_filter(unsigned int flags,
1295 const char __user *filter)
3b23dd12
KC
1296{
1297 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1298 struct seccomp_filter *prepared = NULL;
3b23dd12 1299 long ret = -EINVAL;
6a21cc50
TA
1300 int listener = -1;
1301 struct file *listener_f = NULL;
3b23dd12 1302
48dc92b9 1303 /* Validate flags. */
c2e1f2e3 1304 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1305 return -EINVAL;
48dc92b9 1306
7a0df7fb
TA
1307 /*
1308 * In the successful case, NEW_LISTENER returns the new listener fd.
1309 * But in the failure case, TSYNC returns the thread that died. If you
1310 * combine these two flags, there's no way to tell whether something
51891498
TA
1311 * succeeded or failed. So, let's disallow this combination if the user
1312 * has not explicitly requested no errors from TSYNC.
7a0df7fb
TA
1313 */
1314 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498
TA
1315 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1316 ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fb
TA
1317 return -EINVAL;
1318
c8bee430
KC
1319 /* Prepare the new filter before holding any locks. */
1320 prepared = seccomp_prepare_user_filter(filter);
1321 if (IS_ERR(prepared))
1322 return PTR_ERR(prepared);
1323
6a21cc50
TA
1324 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1325 listener = get_unused_fd_flags(O_CLOEXEC);
1326 if (listener < 0) {
1327 ret = listener;
1328 goto out_free;
1329 }
1330
1331 listener_f = init_listener(prepared);
1332 if (IS_ERR(listener_f)) {
1333 put_unused_fd(listener);
1334 ret = PTR_ERR(listener_f);
1335 goto out_free;
1336 }
1337 }
1338
c2e1f2e3
KC
1339 /*
1340 * Make sure we cannot change seccomp or nnp state via TSYNC
1341 * while another thread is in the middle of calling exec.
1342 */
1343 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1344 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1345 goto out_put_fd;
c2e1f2e3 1346
dbd95212
KC
1347 spin_lock_irq(&current->sighand->siglock);
1348
3b23dd12
KC
1349 if (!seccomp_may_assign_mode(seccomp_mode))
1350 goto out;
1351
c8bee430 1352 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1353 if (ret)
e2cfabdf 1354 goto out;
c8bee430
KC
1355 /* Do not free the successfully attached filter. */
1356 prepared = NULL;
1d9d02fe 1357
00a02d0c 1358 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1359out:
dbd95212 1360 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1361 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1362 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1363out_put_fd:
1364 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fb 1365 if (ret) {
a811dc61 1366 listener_f->private_data = NULL;
6a21cc50
TA
1367 fput(listener_f);
1368 put_unused_fd(listener);
1369 } else {
1370 fd_install(listener, listener_f);
1371 ret = listener;
1372 }
1373 }
c2e1f2e3 1374out_free:
c8bee430 1375 seccomp_filter_free(prepared);
1d9d02fe
AA
1376 return ret;
1377}
3b23dd12 1378#else
48dc92b9
KC
1379static inline long seccomp_set_mode_filter(unsigned int flags,
1380 const char __user *filter)
3b23dd12
KC
1381{
1382 return -EINVAL;
1383}
1384#endif
d78ab02c 1385
d612b1fd
TH
1386static long seccomp_get_action_avail(const char __user *uaction)
1387{
1388 u32 action;
1389
1390 if (copy_from_user(&action, uaction, sizeof(action)))
1391 return -EFAULT;
1392
1393 switch (action) {
0466bdb9 1394 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1395 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1396 case SECCOMP_RET_TRAP:
1397 case SECCOMP_RET_ERRNO:
6a21cc50 1398 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1399 case SECCOMP_RET_TRACE:
59f5cf44 1400 case SECCOMP_RET_LOG:
d612b1fd
TH
1401 case SECCOMP_RET_ALLOW:
1402 break;
1403 default:
1404 return -EOPNOTSUPP;
1405 }
1406
1407 return 0;
1408}
1409
6a21cc50
TA
1410static long seccomp_get_notif_sizes(void __user *usizes)
1411{
1412 struct seccomp_notif_sizes sizes = {
1413 .seccomp_notif = sizeof(struct seccomp_notif),
1414 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1415 .seccomp_data = sizeof(struct seccomp_data),
1416 };
1417
1418 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1419 return -EFAULT;
1420
1421 return 0;
1422}
1423
48dc92b9
KC
1424/* Common entry point for both prctl and syscall. */
1425static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1426 void __user *uargs)
48dc92b9
KC
1427{
1428 switch (op) {
1429 case SECCOMP_SET_MODE_STRICT:
1430 if (flags != 0 || uargs != NULL)
1431 return -EINVAL;
1432 return seccomp_set_mode_strict();
1433 case SECCOMP_SET_MODE_FILTER:
1434 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1435 case SECCOMP_GET_ACTION_AVAIL:
1436 if (flags != 0)
1437 return -EINVAL;
1438
1439 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1440 case SECCOMP_GET_NOTIF_SIZES:
1441 if (flags != 0)
1442 return -EINVAL;
1443
1444 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1445 default:
1446 return -EINVAL;
1447 }
1448}
1449
1450SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1451 void __user *, uargs)
48dc92b9
KC
1452{
1453 return do_seccomp(op, flags, uargs);
1454}
1455
d78ab02c
KC
1456/**
1457 * prctl_set_seccomp: configures current->seccomp.mode
1458 * @seccomp_mode: requested mode to use
1459 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1460 *
1461 * Returns 0 on success or -EINVAL on failure.
1462 */
a5662e4d 1463long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1464{
48dc92b9 1465 unsigned int op;
a5662e4d 1466 void __user *uargs;
48dc92b9 1467
3b23dd12
KC
1468 switch (seccomp_mode) {
1469 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1470 op = SECCOMP_SET_MODE_STRICT;
1471 /*
1472 * Setting strict mode through prctl always ignored filter,
1473 * so make sure it is always NULL here to pass the internal
1474 * check in do_seccomp().
1475 */
1476 uargs = NULL;
1477 break;
3b23dd12 1478 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1479 op = SECCOMP_SET_MODE_FILTER;
1480 uargs = filter;
1481 break;
3b23dd12
KC
1482 default:
1483 return -EINVAL;
1484 }
48dc92b9
KC
1485
1486 /* prctl interface doesn't have flags, so they are always zero. */
1487 return do_seccomp(op, 0, uargs);
d78ab02c 1488}
f8e529ed
TA
1489
1490#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1491static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1492 unsigned long filter_off)
f8e529ed 1493{
f06eae83
TA
1494 struct seccomp_filter *orig, *filter;
1495 unsigned long count;
f8e529ed 1496
f06eae83
TA
1497 /*
1498 * Note: this is only correct because the caller should be the (ptrace)
1499 * tracer of the task, otherwise lock_task_sighand is needed.
1500 */
f8e529ed 1501 spin_lock_irq(&task->sighand->siglock);
f06eae83 1502
f8e529ed 1503 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1504 spin_unlock_irq(&task->sighand->siglock);
1505 return ERR_PTR(-EINVAL);
f8e529ed
TA
1506 }
1507
f06eae83
TA
1508 orig = task->seccomp.filter;
1509 __get_seccomp_filter(orig);
1510 spin_unlock_irq(&task->sighand->siglock);
1511
1512 count = 0;
1513 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1514 count++;
f8e529ed
TA
1515
1516 if (filter_off >= count) {
f06eae83 1517 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1518 goto out;
1519 }
f8e529ed 1520
f06eae83
TA
1521 count -= filter_off;
1522 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1523 count--;
f8e529ed
TA
1524
1525 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1526 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1527 goto out;
1528 }
1529
f06eae83
TA
1530 __get_seccomp_filter(filter);
1531
1532out:
1533 __put_seccomp_filter(orig);
1534 return filter;
1535}
1536
1537long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1538 void __user *data)
1539{
1540 struct seccomp_filter *filter;
1541 struct sock_fprog_kern *fprog;
1542 long ret;
1543
1544 if (!capable(CAP_SYS_ADMIN) ||
1545 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1546 return -EACCES;
1547 }
1548
1549 filter = get_nth_filter(task, filter_off);
1550 if (IS_ERR(filter))
1551 return PTR_ERR(filter);
1552
f8e529ed
TA
1553 fprog = filter->prog->orig_prog;
1554 if (!fprog) {
470bf1f2 1555 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1556 * every cBPF filter's orig_prog above when
1557 * CONFIG_CHECKPOINT_RESTORE is enabled.
1558 */
1559 ret = -EMEDIUMTYPE;
1560 goto out;
1561 }
1562
1563 ret = fprog->len;
1564 if (!data)
1565 goto out;
1566
f8e529ed
TA
1567 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1568 ret = -EFAULT;
1569
f8e529ed 1570out:
66a733ea 1571 __put_seccomp_filter(filter);
f8e529ed 1572 return ret;
f8e529ed 1573}
f8e529ed 1574
26500475
TA
1575long seccomp_get_metadata(struct task_struct *task,
1576 unsigned long size, void __user *data)
1577{
1578 long ret;
1579 struct seccomp_filter *filter;
1580 struct seccomp_metadata kmd = {};
1581
1582 if (!capable(CAP_SYS_ADMIN) ||
1583 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1584 return -EACCES;
1585 }
1586
1587 size = min_t(unsigned long, size, sizeof(kmd));
1588
63bb0045
TA
1589 if (size < sizeof(kmd.filter_off))
1590 return -EINVAL;
1591
1592 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1593 return -EFAULT;
1594
1595 filter = get_nth_filter(task, kmd.filter_off);
1596 if (IS_ERR(filter))
1597 return PTR_ERR(filter);
1598
26500475
TA
1599 if (filter->log)
1600 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1601
1602 ret = size;
1603 if (copy_to_user(data, &kmd, size))
1604 ret = -EFAULT;
1605
1606 __put_seccomp_filter(filter);
f8e529ed
TA
1607 return ret;
1608}
1609#endif
8e5f1ad1
TH
1610
1611#ifdef CONFIG_SYSCTL
1612
1613/* Human readable action names for friendly sysctl interaction */
0466bdb9 1614#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1615#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1616#define SECCOMP_RET_TRAP_NAME "trap"
1617#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 1618#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 1619#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1620#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1621#define SECCOMP_RET_ALLOW_NAME "allow"
1622
fd76875c 1623static const char seccomp_actions_avail[] =
0466bdb9 1624 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1625 SECCOMP_RET_KILL_THREAD_NAME " "
1626 SECCOMP_RET_TRAP_NAME " "
1627 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 1628 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
1629 SECCOMP_RET_TRACE_NAME " "
1630 SECCOMP_RET_LOG_NAME " "
1631 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1632
0ddec0fc
TH
1633struct seccomp_log_name {
1634 u32 log;
1635 const char *name;
1636};
1637
1638static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1639 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1640 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1641 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1642 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 1643 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 1644 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1645 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1646 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1647 { }
1648};
1649
1650static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
1651 u32 actions_logged,
1652 const char *sep)
0ddec0fc
TH
1653{
1654 const struct seccomp_log_name *cur;
beb44aca 1655 bool append_sep = false;
0ddec0fc
TH
1656
1657 for (cur = seccomp_log_names; cur->name && size; cur++) {
1658 ssize_t ret;
1659
1660 if (!(actions_logged & cur->log))
1661 continue;
1662
beb44aca
TH
1663 if (append_sep) {
1664 ret = strscpy(names, sep, size);
0ddec0fc
TH
1665 if (ret < 0)
1666 return false;
1667
1668 names += ret;
1669 size -= ret;
1670 } else
beb44aca 1671 append_sep = true;
0ddec0fc
TH
1672
1673 ret = strscpy(names, cur->name, size);
1674 if (ret < 0)
1675 return false;
1676
1677 names += ret;
1678 size -= ret;
1679 }
1680
1681 return true;
1682}
1683
1684static bool seccomp_action_logged_from_name(u32 *action_logged,
1685 const char *name)
1686{
1687 const struct seccomp_log_name *cur;
1688
1689 for (cur = seccomp_log_names; cur->name; cur++) {
1690 if (!strcmp(cur->name, name)) {
1691 *action_logged = cur->log;
1692 return true;
1693 }
1694 }
1695
1696 return false;
1697}
1698
1699static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1700{
1701 char *name;
1702
1703 *actions_logged = 0;
1704 while ((name = strsep(&names, " ")) && *name) {
1705 u32 action_logged = 0;
1706
1707 if (!seccomp_action_logged_from_name(&action_logged, name))
1708 return false;
1709
1710 *actions_logged |= action_logged;
1711 }
1712
1713 return true;
1714}
1715
d013db02
TH
1716static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1717 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
1718{
1719 char names[sizeof(seccomp_actions_avail)];
1720 struct ctl_table table;
d013db02
TH
1721
1722 memset(names, 0, sizeof(names));
1723
1724 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 1725 seccomp_actions_logged, " "))
d013db02
TH
1726 return -EINVAL;
1727
1728 table = *ro_table;
1729 table.data = names;
1730 table.maxlen = sizeof(names);
1731 return proc_dostring(&table, 0, buffer, lenp, ppos);
1732}
1733
1734static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 1735 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
1736{
1737 char names[sizeof(seccomp_actions_avail)];
1738 struct ctl_table table;
1739 int ret;
1740
d013db02 1741 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
1742 return -EPERM;
1743
1744 memset(names, 0, sizeof(names));
1745
0ddec0fc
TH
1746 table = *ro_table;
1747 table.data = names;
1748 table.maxlen = sizeof(names);
d013db02 1749 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
1750 if (ret)
1751 return ret;
1752
ea6eca77 1753 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 1754 return -EINVAL;
0ddec0fc 1755
ea6eca77 1756 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 1757 return -EINVAL;
0ddec0fc 1758
ea6eca77 1759 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
1760 return 0;
1761}
0ddec0fc 1762
ea6eca77
TH
1763static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1764 int ret)
1765{
1766 char names[sizeof(seccomp_actions_avail)];
1767 char old_names[sizeof(seccomp_actions_avail)];
1768 const char *new = names;
1769 const char *old = old_names;
0ddec0fc 1770
ea6eca77
TH
1771 if (!audit_enabled)
1772 return;
1773
1774 memset(names, 0, sizeof(names));
1775 memset(old_names, 0, sizeof(old_names));
1776
1777 if (ret)
1778 new = "?";
1779 else if (!actions_logged)
1780 new = "(none)";
1781 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1782 actions_logged, ","))
1783 new = "?";
1784
1785 if (!old_actions_logged)
1786 old = "(none)";
1787 else if (!seccomp_names_from_actions_logged(old_names,
1788 sizeof(old_names),
1789 old_actions_logged, ","))
1790 old = "?";
1791
1792 return audit_seccomp_actions_logged(new, old, !ret);
1793}
1794
d013db02 1795static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393 1796 void *buffer, size_t *lenp,
d013db02
TH
1797 loff_t *ppos)
1798{
ea6eca77
TH
1799 int ret;
1800
1801 if (write) {
1802 u32 actions_logged = 0;
1803 u32 old_actions_logged = seccomp_actions_logged;
1804
1805 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1806 &actions_logged);
1807 audit_actions_logged(actions_logged, old_actions_logged, ret);
1808 } else
1809 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1810
1811 return ret;
0ddec0fc
TH
1812}
1813
8e5f1ad1
TH
1814static struct ctl_path seccomp_sysctl_path[] = {
1815 { .procname = "kernel", },
1816 { .procname = "seccomp", },
1817 { }
1818};
1819
1820static struct ctl_table seccomp_sysctl_table[] = {
1821 {
1822 .procname = "actions_avail",
1823 .data = (void *) &seccomp_actions_avail,
1824 .maxlen = sizeof(seccomp_actions_avail),
1825 .mode = 0444,
1826 .proc_handler = proc_dostring,
1827 },
0ddec0fc
TH
1828 {
1829 .procname = "actions_logged",
1830 .mode = 0644,
1831 .proc_handler = seccomp_actions_logged_handler,
1832 },
8e5f1ad1
TH
1833 { }
1834};
1835
1836static int __init seccomp_sysctl_init(void)
1837{
1838 struct ctl_table_header *hdr;
1839
1840 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1841 if (!hdr)
1842 pr_warn("seccomp: sysctl registration failed\n");
1843 else
1844 kmemleak_not_leak(hdr);
1845
1846 return 0;
1847}
1848
1849device_initcall(seccomp_sysctl_init)
1850
1851#endif /* CONFIG_SYSCTL */