seccomp: Add find_notification helper
[linux-block.git] / kernel / seccomp.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/kernel/seccomp.c
4 *
5 * Copyright 2004-2005 Andrea Arcangeli <andrea@cpushare.com>
6 *
e2cfabdf
WD
7 * Copyright (C) 2012 Google, Inc.
8 * Will Drewry <wad@chromium.org>
9 *
10 * This defines a simple but solid secure-computing facility.
11 *
12 * Mode 1 uses a fixed list of allowed system calls.
13 * Mode 2 allows user-defined system call filters in the form
14 * of Berkeley Packet Filters/Linux Socket Filters.
1da177e4
LT
15 */
16
0b5fa229 17#include <linux/refcount.h>
85e7bac3 18#include <linux/audit.h>
5b101740 19#include <linux/compat.h>
b25e6716 20#include <linux/coredump.h>
8e5f1ad1 21#include <linux/kmemleak.h>
5c307089
KC
22#include <linux/nospec.h>
23#include <linux/prctl.h>
e2cfabdf 24#include <linux/sched.h>
68db0cf1 25#include <linux/sched/task_stack.h>
e2cfabdf 26#include <linux/seccomp.h>
c8bee430 27#include <linux/slab.h>
48dc92b9 28#include <linux/syscalls.h>
8e5f1ad1 29#include <linux/sysctl.h>
1da177e4 30
a4412fc9 31#ifdef CONFIG_HAVE_ARCH_SECCOMP_FILTER
e2cfabdf 32#include <asm/syscall.h>
a4412fc9 33#endif
e2cfabdf
WD
34
35#ifdef CONFIG_SECCOMP_FILTER
6a21cc50 36#include <linux/file.h>
e2cfabdf 37#include <linux/filter.h>
c2e1f2e3 38#include <linux/pid.h>
fb0fadf9 39#include <linux/ptrace.h>
e2cfabdf 40#include <linux/security.h>
e2cfabdf
WD
41#include <linux/tracehook.h>
42#include <linux/uaccess.h>
6a21cc50 43#include <linux/anon_inodes.h>
9f87dcf1 44#include <linux/lockdep.h>
6a21cc50
TA
45
46enum notify_state {
47 SECCOMP_NOTIFY_INIT,
48 SECCOMP_NOTIFY_SENT,
49 SECCOMP_NOTIFY_REPLIED,
50};
51
52struct seccomp_knotif {
53 /* The struct pid of the task whose filter triggered the notification */
54 struct task_struct *task;
55
56 /* The "cookie" for this request; this is unique for this filter. */
57 u64 id;
58
59 /*
60 * The seccomp data. This pointer is valid the entire time this
61 * notification is active, since it comes from __seccomp_filter which
62 * eclipses the entire lifecycle here.
63 */
64 const struct seccomp_data *data;
65
66 /*
67 * Notification states. When SECCOMP_RET_USER_NOTIF is returned, a
68 * struct seccomp_knotif is created and starts out in INIT. Once the
69 * handler reads the notification off of an FD, it transitions to SENT.
70 * If a signal is received the state transitions back to INIT and
71 * another message is sent. When the userspace handler replies, state
72 * transitions to REPLIED.
73 */
74 enum notify_state state;
75
76 /* The return values, only valid when in SECCOMP_NOTIFY_REPLIED */
77 int error;
78 long val;
fb3c5386 79 u32 flags;
6a21cc50
TA
80
81 /* Signals when this has entered SECCOMP_NOTIFY_REPLIED */
82 struct completion ready;
83
84 struct list_head list;
85};
86
87/**
88 * struct notification - container for seccomp userspace notifications. Since
89 * most seccomp filters will not have notification listeners attached and this
90 * structure is fairly large, we store the notification-specific stuff in a
91 * separate structure.
92 *
93 * @request: A semaphore that users of this notification can wait on for
94 * changes. Actual reads and writes are still controlled with
95 * filter->notify_lock.
96 * @next_id: The id of the next request.
97 * @notifications: A list of struct seccomp_knotif elements.
98 * @wqh: A wait queue for poll.
99 */
100struct notification {
101 struct semaphore request;
102 u64 next_id;
103 struct list_head notifications;
104 wait_queue_head_t wqh;
105};
e2cfabdf
WD
106
107/**
108 * struct seccomp_filter - container for seccomp BPF programs
109 *
110 * @usage: reference count to manage the object lifetime.
111 * get/put helpers should be used when accessing an instance
112 * outside of a lifetime-guarded section. In general, this
113 * is only needed for handling filters shared across tasks.
e66a3997 114 * @log: true if all actions except for SECCOMP_RET_ALLOW should be logged
e2cfabdf 115 * @prev: points to a previously installed, or inherited, filter
285fdfc5 116 * @prog: the BPF program to evaluate
6a21cc50
TA
117 * @notif: the struct that holds all notification related information
118 * @notify_lock: A lock for all notification-related accesses.
e2cfabdf
WD
119 *
120 * seccomp_filter objects are organized in a tree linked via the @prev
121 * pointer. For any task, it appears to be a singly-linked list starting
122 * with current->seccomp.filter, the most recently attached or inherited filter.
123 * However, multiple filters may share a @prev node, by way of fork(), which
124 * results in a unidirectional tree existing in memory. This is similar to
125 * how namespaces work.
126 *
127 * seccomp_filter objects should never be modified after being attached
128 * to a task_struct (other than @usage).
129 */
130struct seccomp_filter {
0b5fa229 131 refcount_t usage;
e66a3997 132 bool log;
e2cfabdf 133 struct seccomp_filter *prev;
7ae457c1 134 struct bpf_prog *prog;
6a21cc50
TA
135 struct notification *notif;
136 struct mutex notify_lock;
e2cfabdf
WD
137};
138
139/* Limit any path through the tree to 256KB worth of instructions. */
140#define MAX_INSNS_PER_PATH ((1 << 18) / sizeof(struct sock_filter))
141
bd4cf0ed 142/*
e2cfabdf
WD
143 * Endianness is explicitly ignored and left for BPF program authors to manage
144 * as per the specific architecture.
145 */
bd4cf0ed 146static void populate_seccomp_data(struct seccomp_data *sd)
e2cfabdf 147{
bd4cf0ed
AS
148 struct task_struct *task = current;
149 struct pt_regs *regs = task_pt_regs(task);
2eac7648 150 unsigned long args[6];
e2cfabdf 151
bd4cf0ed 152 sd->nr = syscall_get_nr(task, regs);
16add411 153 sd->arch = syscall_get_arch(task);
b35f549d 154 syscall_get_arguments(task, regs, args);
2eac7648
DB
155 sd->args[0] = args[0];
156 sd->args[1] = args[1];
157 sd->args[2] = args[2];
158 sd->args[3] = args[3];
159 sd->args[4] = args[4];
160 sd->args[5] = args[5];
bd4cf0ed 161 sd->instruction_pointer = KSTK_EIP(task);
e2cfabdf
WD
162}
163
164/**
165 * seccomp_check_filter - verify seccomp filter code
166 * @filter: filter to verify
167 * @flen: length of filter
168 *
4df95ff4 169 * Takes a previously checked filter (by bpf_check_classic) and
e2cfabdf
WD
170 * redirects all filter code that loads struct sk_buff data
171 * and related data through seccomp_bpf_load. It also
172 * enforces length and alignment checking of those loads.
173 *
174 * Returns 0 if the rule set is legal or -EINVAL if not.
175 */
176static int seccomp_check_filter(struct sock_filter *filter, unsigned int flen)
177{
178 int pc;
179 for (pc = 0; pc < flen; pc++) {
180 struct sock_filter *ftest = &filter[pc];
181 u16 code = ftest->code;
182 u32 k = ftest->k;
183
184 switch (code) {
34805931 185 case BPF_LD | BPF_W | BPF_ABS:
bd4cf0ed 186 ftest->code = BPF_LDX | BPF_W | BPF_ABS;
e2cfabdf
WD
187 /* 32-bit aligned and not out of bounds. */
188 if (k >= sizeof(struct seccomp_data) || k & 3)
189 return -EINVAL;
190 continue;
34805931 191 case BPF_LD | BPF_W | BPF_LEN:
bd4cf0ed 192 ftest->code = BPF_LD | BPF_IMM;
e2cfabdf
WD
193 ftest->k = sizeof(struct seccomp_data);
194 continue;
34805931 195 case BPF_LDX | BPF_W | BPF_LEN:
bd4cf0ed 196 ftest->code = BPF_LDX | BPF_IMM;
e2cfabdf
WD
197 ftest->k = sizeof(struct seccomp_data);
198 continue;
199 /* Explicitly include allowed calls. */
34805931
DB
200 case BPF_RET | BPF_K:
201 case BPF_RET | BPF_A:
202 case BPF_ALU | BPF_ADD | BPF_K:
203 case BPF_ALU | BPF_ADD | BPF_X:
204 case BPF_ALU | BPF_SUB | BPF_K:
205 case BPF_ALU | BPF_SUB | BPF_X:
206 case BPF_ALU | BPF_MUL | BPF_K:
207 case BPF_ALU | BPF_MUL | BPF_X:
208 case BPF_ALU | BPF_DIV | BPF_K:
209 case BPF_ALU | BPF_DIV | BPF_X:
210 case BPF_ALU | BPF_AND | BPF_K:
211 case BPF_ALU | BPF_AND | BPF_X:
212 case BPF_ALU | BPF_OR | BPF_K:
213 case BPF_ALU | BPF_OR | BPF_X:
214 case BPF_ALU | BPF_XOR | BPF_K:
215 case BPF_ALU | BPF_XOR | BPF_X:
216 case BPF_ALU | BPF_LSH | BPF_K:
217 case BPF_ALU | BPF_LSH | BPF_X:
218 case BPF_ALU | BPF_RSH | BPF_K:
219 case BPF_ALU | BPF_RSH | BPF_X:
220 case BPF_ALU | BPF_NEG:
221 case BPF_LD | BPF_IMM:
222 case BPF_LDX | BPF_IMM:
223 case BPF_MISC | BPF_TAX:
224 case BPF_MISC | BPF_TXA:
225 case BPF_LD | BPF_MEM:
226 case BPF_LDX | BPF_MEM:
227 case BPF_ST:
228 case BPF_STX:
229 case BPF_JMP | BPF_JA:
230 case BPF_JMP | BPF_JEQ | BPF_K:
231 case BPF_JMP | BPF_JEQ | BPF_X:
232 case BPF_JMP | BPF_JGE | BPF_K:
233 case BPF_JMP | BPF_JGE | BPF_X:
234 case BPF_JMP | BPF_JGT | BPF_K:
235 case BPF_JMP | BPF_JGT | BPF_X:
236 case BPF_JMP | BPF_JSET | BPF_K:
237 case BPF_JMP | BPF_JSET | BPF_X:
e2cfabdf
WD
238 continue;
239 default:
240 return -EINVAL;
241 }
242 }
243 return 0;
244}
245
246/**
285fdfc5
MS
247 * seccomp_run_filters - evaluates all seccomp filters against @sd
248 * @sd: optional seccomp data to be passed to filters
deb4de8b
KC
249 * @match: stores struct seccomp_filter that resulted in the return value,
250 * unless filter returned SECCOMP_RET_ALLOW, in which case it will
251 * be unchanged.
e2cfabdf
WD
252 *
253 * Returns valid seccomp BPF response codes.
254 */
0466bdb9 255#define ACTION_ONLY(ret) ((s32)((ret) & (SECCOMP_RET_ACTION_FULL)))
deb4de8b
KC
256static u32 seccomp_run_filters(const struct seccomp_data *sd,
257 struct seccomp_filter **match)
e2cfabdf 258{
acf3b2c7 259 u32 ret = SECCOMP_RET_ALLOW;
8225d385
PK
260 /* Make sure cross-thread synced filter points somewhere sane. */
261 struct seccomp_filter *f =
506458ef 262 READ_ONCE(current->seccomp.filter);
acf3b2c7
WD
263
264 /* Ensure unexpected behavior doesn't result in failing open. */
0d42d73a 265 if (WARN_ON(f == NULL))
4d3b0b05 266 return SECCOMP_RET_KILL_PROCESS;
acf3b2c7 267
e2cfabdf
WD
268 /*
269 * All filters in the list are evaluated and the lowest BPF return
acf3b2c7 270 * value always takes priority (ignoring the DATA).
e2cfabdf 271 */
3ba2530c 272 for (; f; f = f->prev) {
3d9f773c 273 u32 cur_ret = bpf_prog_run_pin_on_cpu(f->prog, sd);
8f577cad 274
0466bdb9 275 if (ACTION_ONLY(cur_ret) < ACTION_ONLY(ret)) {
acf3b2c7 276 ret = cur_ret;
deb4de8b
KC
277 *match = f;
278 }
e2cfabdf
WD
279 }
280 return ret;
281}
1f41b450 282#endif /* CONFIG_SECCOMP_FILTER */
e2cfabdf 283
1f41b450
KC
284static inline bool seccomp_may_assign_mode(unsigned long seccomp_mode)
285{
69f6a34b 286 assert_spin_locked(&current->sighand->siglock);
dbd95212 287
1f41b450
KC
288 if (current->seccomp.mode && current->seccomp.mode != seccomp_mode)
289 return false;
290
291 return true;
292}
293
8bf37d8c 294void __weak arch_seccomp_spec_mitigate(struct task_struct *task) { }
5c307089 295
3ba2530c 296static inline void seccomp_assign_mode(struct task_struct *task,
00a02d0c
KC
297 unsigned long seccomp_mode,
298 unsigned long flags)
1f41b450 299{
69f6a34b 300 assert_spin_locked(&task->sighand->siglock);
dbd95212 301
3ba2530c
KC
302 task->seccomp.mode = seccomp_mode;
303 /*
304 * Make sure TIF_SECCOMP cannot be set before the mode (and
305 * filter) is set.
306 */
307 smp_mb__before_atomic();
00a02d0c
KC
308 /* Assume default seccomp processes want spec flaw mitigation. */
309 if ((flags & SECCOMP_FILTER_FLAG_SPEC_ALLOW) == 0)
8bf37d8c 310 arch_seccomp_spec_mitigate(task);
3ba2530c 311 set_tsk_thread_flag(task, TIF_SECCOMP);
1f41b450
KC
312}
313
314#ifdef CONFIG_SECCOMP_FILTER
c2e1f2e3
KC
315/* Returns 1 if the parent is an ancestor of the child. */
316static int is_ancestor(struct seccomp_filter *parent,
317 struct seccomp_filter *child)
318{
319 /* NULL is the root ancestor. */
320 if (parent == NULL)
321 return 1;
322 for (; child; child = child->prev)
323 if (child == parent)
324 return 1;
325 return 0;
326}
327
328/**
329 * seccomp_can_sync_threads: checks if all threads can be synchronized
330 *
331 * Expects sighand and cred_guard_mutex locks to be held.
332 *
333 * Returns 0 on success, -ve on error, or the pid of a thread which was
6beff00b 334 * either not in the correct seccomp mode or did not have an ancestral
c2e1f2e3
KC
335 * seccomp filter.
336 */
337static inline pid_t seccomp_can_sync_threads(void)
338{
339 struct task_struct *thread, *caller;
340
341 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 342 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
343
344 /* Validate all threads being eligible for synchronization. */
345 caller = current;
346 for_each_thread(caller, thread) {
347 pid_t failed;
348
349 /* Skip current, since it is initiating the sync. */
350 if (thread == caller)
351 continue;
352
353 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED ||
354 (thread->seccomp.mode == SECCOMP_MODE_FILTER &&
355 is_ancestor(thread->seccomp.filter,
356 caller->seccomp.filter)))
357 continue;
358
359 /* Return the first thread that cannot be synchronized. */
360 failed = task_pid_vnr(thread);
361 /* If the pid cannot be resolved, then return -ESRCH */
0d42d73a 362 if (WARN_ON(failed == 0))
c2e1f2e3
KC
363 failed = -ESRCH;
364 return failed;
365 }
366
367 return 0;
368}
369
370/**
371 * seccomp_sync_threads: sets all threads to use current's filter
372 *
373 * Expects sighand and cred_guard_mutex locks to be held, and for
374 * seccomp_can_sync_threads() to have returned success already
375 * without dropping the locks.
376 *
377 */
00a02d0c 378static inline void seccomp_sync_threads(unsigned long flags)
c2e1f2e3
KC
379{
380 struct task_struct *thread, *caller;
381
382 BUG_ON(!mutex_is_locked(&current->signal->cred_guard_mutex));
69f6a34b 383 assert_spin_locked(&current->sighand->siglock);
c2e1f2e3
KC
384
385 /* Synchronize all threads. */
386 caller = current;
387 for_each_thread(caller, thread) {
388 /* Skip current, since it needs no changes. */
389 if (thread == caller)
390 continue;
391
392 /* Get a task reference for the new leaf node. */
393 get_seccomp_filter(caller);
394 /*
395 * Drop the task reference to the shared ancestor since
396 * current's path will hold a reference. (This also
397 * allows a put before the assignment.)
398 */
399 put_seccomp_filter(thread);
400 smp_store_release(&thread->seccomp.filter,
401 caller->seccomp.filter);
c818c03b
KC
402 atomic_set(&thread->seccomp.filter_count,
403 atomic_read(&thread->seccomp.filter_count));
103502a3
JH
404
405 /*
406 * Don't let an unprivileged task work around
407 * the no_new_privs restriction by creating
408 * a thread that sets it up, enters seccomp,
409 * then dies.
410 */
411 if (task_no_new_privs(caller))
412 task_set_no_new_privs(thread);
413
c2e1f2e3
KC
414 /*
415 * Opt the other thread into seccomp if needed.
416 * As threads are considered to be trust-realm
417 * equivalent (see ptrace_may_access), it is safe to
418 * allow one thread to transition the other.
419 */
103502a3 420 if (thread->seccomp.mode == SECCOMP_MODE_DISABLED)
00a02d0c
KC
421 seccomp_assign_mode(thread, SECCOMP_MODE_FILTER,
422 flags);
c2e1f2e3
KC
423 }
424}
425
e2cfabdf 426/**
c8bee430 427 * seccomp_prepare_filter: Prepares a seccomp filter for use.
e2cfabdf
WD
428 * @fprog: BPF program to install
429 *
c8bee430 430 * Returns filter on success or an ERR_PTR on failure.
e2cfabdf 431 */
c8bee430 432static struct seccomp_filter *seccomp_prepare_filter(struct sock_fprog *fprog)
e2cfabdf 433{
ac67eb2c
DB
434 struct seccomp_filter *sfilter;
435 int ret;
97f2645f 436 const bool save_orig = IS_ENABLED(CONFIG_CHECKPOINT_RESTORE);
e2cfabdf
WD
437
438 if (fprog->len == 0 || fprog->len > BPF_MAXINSNS)
c8bee430 439 return ERR_PTR(-EINVAL);
d9e12f42 440
c8bee430 441 BUG_ON(INT_MAX / fprog->len < sizeof(struct sock_filter));
e2cfabdf
WD
442
443 /*
119ce5c8 444 * Installing a seccomp filter requires that the task has
e2cfabdf
WD
445 * CAP_SYS_ADMIN in its namespace or be running with no_new_privs.
446 * This avoids scenarios where unprivileged tasks can affect the
447 * behavior of privileged children.
448 */
1d4457f9 449 if (!task_no_new_privs(current) &&
c1a85a00
MM
450 security_capable(current_cred(), current_user_ns(),
451 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) != 0)
c8bee430 452 return ERR_PTR(-EACCES);
e2cfabdf 453
bd4cf0ed 454 /* Allocate a new seccomp_filter */
ac67eb2c
DB
455 sfilter = kzalloc(sizeof(*sfilter), GFP_KERNEL | __GFP_NOWARN);
456 if (!sfilter)
d9e12f42 457 return ERR_PTR(-ENOMEM);
ac67eb2c 458
6a21cc50 459 mutex_init(&sfilter->notify_lock);
ac67eb2c 460 ret = bpf_prog_create_from_user(&sfilter->prog, fprog,
f8e529ed 461 seccomp_check_filter, save_orig);
ac67eb2c
DB
462 if (ret < 0) {
463 kfree(sfilter);
464 return ERR_PTR(ret);
d9e12f42 465 }
bd4cf0ed 466
0b5fa229 467 refcount_set(&sfilter->usage, 1);
e2cfabdf 468
ac67eb2c 469 return sfilter;
e2cfabdf
WD
470}
471
472/**
c8bee430 473 * seccomp_prepare_user_filter - prepares a user-supplied sock_fprog
e2cfabdf
WD
474 * @user_filter: pointer to the user data containing a sock_fprog.
475 *
476 * Returns 0 on success and non-zero otherwise.
477 */
c8bee430
KC
478static struct seccomp_filter *
479seccomp_prepare_user_filter(const char __user *user_filter)
e2cfabdf
WD
480{
481 struct sock_fprog fprog;
c8bee430 482 struct seccomp_filter *filter = ERR_PTR(-EFAULT);
e2cfabdf
WD
483
484#ifdef CONFIG_COMPAT
5c38065e 485 if (in_compat_syscall()) {
e2cfabdf
WD
486 struct compat_sock_fprog fprog32;
487 if (copy_from_user(&fprog32, user_filter, sizeof(fprog32)))
488 goto out;
489 fprog.len = fprog32.len;
490 fprog.filter = compat_ptr(fprog32.filter);
491 } else /* falls through to the if below. */
492#endif
493 if (copy_from_user(&fprog, user_filter, sizeof(fprog)))
494 goto out;
c8bee430 495 filter = seccomp_prepare_filter(&fprog);
e2cfabdf 496out:
c8bee430
KC
497 return filter;
498}
499
500/**
501 * seccomp_attach_filter: validate and attach filter
502 * @flags: flags to change filter behavior
503 * @filter: seccomp filter to add to the current process
504 *
dbd95212
KC
505 * Caller must be holding current->sighand->siglock lock.
506 *
7a0df7fb
TA
507 * Returns 0 on success, -ve on error, or
508 * - in TSYNC mode: the pid of a thread which was either not in the correct
509 * seccomp mode or did not have an ancestral seccomp filter
510 * - in NEW_LISTENER mode: the fd of the new listener
c8bee430
KC
511 */
512static long seccomp_attach_filter(unsigned int flags,
513 struct seccomp_filter *filter)
514{
515 unsigned long total_insns;
516 struct seccomp_filter *walker;
517
69f6a34b 518 assert_spin_locked(&current->sighand->siglock);
dbd95212 519
c8bee430
KC
520 /* Validate resulting filter length. */
521 total_insns = filter->prog->len;
522 for (walker = current->seccomp.filter; walker; walker = walker->prev)
523 total_insns += walker->prog->len + 4; /* 4 instr penalty */
524 if (total_insns > MAX_INSNS_PER_PATH)
525 return -ENOMEM;
526
c2e1f2e3
KC
527 /* If thread sync has been requested, check that it is possible. */
528 if (flags & SECCOMP_FILTER_FLAG_TSYNC) {
529 int ret;
530
531 ret = seccomp_can_sync_threads();
51891498
TA
532 if (ret) {
533 if (flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH)
534 return -ESRCH;
535 else
536 return ret;
537 }
c2e1f2e3
KC
538 }
539
e66a3997
TH
540 /* Set log flag, if present. */
541 if (flags & SECCOMP_FILTER_FLAG_LOG)
542 filter->log = true;
543
c8bee430
KC
544 /*
545 * If there is an existing filter, make it the prev and don't drop its
546 * task reference.
547 */
548 filter->prev = current->seccomp.filter;
549 current->seccomp.filter = filter;
c818c03b 550 atomic_inc(&current->seccomp.filter_count);
c8bee430 551
c2e1f2e3
KC
552 /* Now that the new filter is in place, synchronize to all threads. */
553 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
00a02d0c 554 seccomp_sync_threads(flags);
c2e1f2e3 555
c8bee430 556 return 0;
e2cfabdf
WD
557}
558
084f5601 559static void __get_seccomp_filter(struct seccomp_filter *filter)
66a733ea 560{
66a733ea
ON
561 refcount_inc(&filter->usage);
562}
563
e2cfabdf
WD
564/* get_seccomp_filter - increments the reference count of the filter on @tsk */
565void get_seccomp_filter(struct task_struct *tsk)
566{
567 struct seccomp_filter *orig = tsk->seccomp.filter;
568 if (!orig)
569 return;
66a733ea 570 __get_seccomp_filter(orig);
e2cfabdf
WD
571}
572
c8bee430
KC
573static inline void seccomp_filter_free(struct seccomp_filter *filter)
574{
575 if (filter) {
bab18991 576 bpf_prog_destroy(filter->prog);
c8bee430
KC
577 kfree(filter);
578 }
579}
580
66a733ea 581static void __put_seccomp_filter(struct seccomp_filter *orig)
e2cfabdf 582{
e2cfabdf 583 /* Clean up single-reference branches iteratively. */
0b5fa229 584 while (orig && refcount_dec_and_test(&orig->usage)) {
e2cfabdf
WD
585 struct seccomp_filter *freeme = orig;
586 orig = orig->prev;
c8bee430 587 seccomp_filter_free(freeme);
e2cfabdf
WD
588 }
589}
bb6ea430 590
66a733ea
ON
591/* put_seccomp_filter - decrements the ref count of tsk->seccomp.filter */
592void put_seccomp_filter(struct task_struct *tsk)
593{
594 __put_seccomp_filter(tsk->seccomp.filter);
595}
596
ae7795bc 597static void seccomp_init_siginfo(kernel_siginfo_t *info, int syscall, int reason)
b25e6716 598{
3b10db2b 599 clear_siginfo(info);
b25e6716
MF
600 info->si_signo = SIGSYS;
601 info->si_code = SYS_SECCOMP;
602 info->si_call_addr = (void __user *)KSTK_EIP(current);
603 info->si_errno = reason;
16add411 604 info->si_arch = syscall_get_arch(current);
b25e6716
MF
605 info->si_syscall = syscall;
606}
607
bb6ea430
WD
608/**
609 * seccomp_send_sigsys - signals the task to allow in-process syscall emulation
610 * @syscall: syscall number to send to userland
611 * @reason: filter-supplied reason code to send to userland (via si_errno)
612 *
613 * Forces a SIGSYS with a code of SYS_SECCOMP and related sigsys info.
614 */
615static void seccomp_send_sigsys(int syscall, int reason)
616{
ae7795bc 617 struct kernel_siginfo info;
b25e6716 618 seccomp_init_siginfo(&info, syscall, reason);
a89e9b8a 619 force_sig_info(&info);
bb6ea430 620}
e2cfabdf 621#endif /* CONFIG_SECCOMP_FILTER */
1da177e4 622
0ddec0fc 623/* For use with seccomp_actions_logged */
4d3b0b05
KC
624#define SECCOMP_LOG_KILL_PROCESS (1 << 0)
625#define SECCOMP_LOG_KILL_THREAD (1 << 1)
0ddec0fc
TH
626#define SECCOMP_LOG_TRAP (1 << 2)
627#define SECCOMP_LOG_ERRNO (1 << 3)
628#define SECCOMP_LOG_TRACE (1 << 4)
59f5cf44
TH
629#define SECCOMP_LOG_LOG (1 << 5)
630#define SECCOMP_LOG_ALLOW (1 << 6)
6a21cc50 631#define SECCOMP_LOG_USER_NOTIF (1 << 7)
0ddec0fc 632
4d3b0b05
KC
633static u32 seccomp_actions_logged = SECCOMP_LOG_KILL_PROCESS |
634 SECCOMP_LOG_KILL_THREAD |
fd76875c
KC
635 SECCOMP_LOG_TRAP |
636 SECCOMP_LOG_ERRNO |
6a21cc50 637 SECCOMP_LOG_USER_NOTIF |
fd76875c 638 SECCOMP_LOG_TRACE |
59f5cf44 639 SECCOMP_LOG_LOG;
0ddec0fc 640
e66a3997
TH
641static inline void seccomp_log(unsigned long syscall, long signr, u32 action,
642 bool requested)
0ddec0fc
TH
643{
644 bool log = false;
645
646 switch (action) {
647 case SECCOMP_RET_ALLOW:
e66a3997 648 break;
0ddec0fc 649 case SECCOMP_RET_TRAP:
e66a3997
TH
650 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRAP;
651 break;
0ddec0fc 652 case SECCOMP_RET_ERRNO:
e66a3997
TH
653 log = requested && seccomp_actions_logged & SECCOMP_LOG_ERRNO;
654 break;
0ddec0fc 655 case SECCOMP_RET_TRACE:
e66a3997 656 log = requested && seccomp_actions_logged & SECCOMP_LOG_TRACE;
0ddec0fc 657 break;
6a21cc50
TA
658 case SECCOMP_RET_USER_NOTIF:
659 log = requested && seccomp_actions_logged & SECCOMP_LOG_USER_NOTIF;
660 break;
59f5cf44
TH
661 case SECCOMP_RET_LOG:
662 log = seccomp_actions_logged & SECCOMP_LOG_LOG;
663 break;
fd76875c 664 case SECCOMP_RET_KILL_THREAD:
fd76875c 665 log = seccomp_actions_logged & SECCOMP_LOG_KILL_THREAD;
4d3b0b05
KC
666 break;
667 case SECCOMP_RET_KILL_PROCESS:
668 default:
669 log = seccomp_actions_logged & SECCOMP_LOG_KILL_PROCESS;
0ddec0fc
TH
670 }
671
672 /*
326bee02
TH
673 * Emit an audit message when the action is RET_KILL_*, RET_LOG, or the
674 * FILTER_FLAG_LOG bit was set. The admin has the ability to silence
675 * any action from being logged by removing the action name from the
676 * seccomp_actions_logged sysctl.
0ddec0fc 677 */
326bee02
TH
678 if (!log)
679 return;
0ddec0fc 680
326bee02 681 audit_seccomp(syscall, signr, action);
0ddec0fc
TH
682}
683
1da177e4
LT
684/*
685 * Secure computing mode 1 allows only read/write/exit/sigreturn.
686 * To be fully secure this must be combined with rlimit
687 * to limit the stack allocations too.
688 */
cb4253aa 689static const int mode1_syscalls[] = {
1da177e4
LT
690 __NR_seccomp_read, __NR_seccomp_write, __NR_seccomp_exit, __NR_seccomp_sigreturn,
691 0, /* null terminated */
692};
693
a4412fc9 694static void __secure_computing_strict(int this_syscall)
1da177e4 695{
cb4253aa 696 const int *syscall_whitelist = mode1_syscalls;
a4412fc9 697#ifdef CONFIG_COMPAT
5c38065e 698 if (in_compat_syscall())
c983f0e8 699 syscall_whitelist = get_compat_mode1_syscalls();
a4412fc9
AL
700#endif
701 do {
702 if (*syscall_whitelist == this_syscall)
703 return;
704 } while (*++syscall_whitelist);
705
706#ifdef SECCOMP_DEBUG
707 dump_stack();
708#endif
fd76875c 709 seccomp_log(this_syscall, SIGKILL, SECCOMP_RET_KILL_THREAD, true);
a4412fc9
AL
710 do_exit(SIGKILL);
711}
712
713#ifndef CONFIG_HAVE_ARCH_SECCOMP_FILTER
714void secure_computing_strict(int this_syscall)
715{
716 int mode = current->seccomp.mode;
717
97f2645f 718 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901
TA
719 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
720 return;
721
221272f9 722 if (mode == SECCOMP_MODE_DISABLED)
a4412fc9
AL
723 return;
724 else if (mode == SECCOMP_MODE_STRICT)
725 __secure_computing_strict(this_syscall);
726 else
727 BUG();
728}
729#else
13aa72f0
AL
730
731#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
732static u64 seccomp_next_notify_id(struct seccomp_filter *filter)
733{
734 /*
735 * Note: overflow is ok here, the id just needs to be unique per
736 * filter.
737 */
738 lockdep_assert_held(&filter->notify_lock);
739 return filter->notif->next_id++;
740}
741
fb3c5386
CB
742static int seccomp_do_user_notification(int this_syscall,
743 struct seccomp_filter *match,
744 const struct seccomp_data *sd)
6a21cc50
TA
745{
746 int err;
fb3c5386 747 u32 flags = 0;
6a21cc50
TA
748 long ret = 0;
749 struct seccomp_knotif n = {};
750
751 mutex_lock(&match->notify_lock);
752 err = -ENOSYS;
753 if (!match->notif)
754 goto out;
755
756 n.task = current;
757 n.state = SECCOMP_NOTIFY_INIT;
758 n.data = sd;
759 n.id = seccomp_next_notify_id(match);
760 init_completion(&n.ready);
761 list_add(&n.list, &match->notif->notifications);
762
763 up(&match->notif->request);
764 wake_up_poll(&match->notif->wqh, EPOLLIN | EPOLLRDNORM);
765 mutex_unlock(&match->notify_lock);
766
767 /*
768 * This is where we wait for a reply from userspace.
769 */
770 err = wait_for_completion_interruptible(&n.ready);
771 mutex_lock(&match->notify_lock);
772 if (err == 0) {
773 ret = n.val;
774 err = n.error;
fb3c5386 775 flags = n.flags;
6a21cc50
TA
776 }
777
778 /*
779 * Note that it's possible the listener died in between the time when
780 * we were notified of a respons (or a signal) and when we were able to
781 * re-acquire the lock, so only delete from the list if the
782 * notification actually exists.
783 *
784 * Also note that this test is only valid because there's no way to
785 * *reattach* to a notifier right now. If one is added, we'll need to
786 * keep track of the notif itself and make sure they match here.
787 */
788 if (match->notif)
789 list_del(&n.list);
790out:
791 mutex_unlock(&match->notify_lock);
fb3c5386
CB
792
793 /* Userspace requests to continue the syscall. */
794 if (flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE)
795 return 0;
796
6a21cc50
TA
797 syscall_set_return_value(current, task_pt_regs(current),
798 err, ret);
fb3c5386 799 return -1;
6a21cc50
TA
800}
801
ce6526e8
KC
802static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
803 const bool recheck_after_trace)
13aa72f0
AL
804{
805 u32 filter_ret, action;
deb4de8b 806 struct seccomp_filter *match = NULL;
13aa72f0 807 int data;
db511391 808 struct seccomp_data sd_local;
1da177e4 809
3ba2530c
KC
810 /*
811 * Make sure that any changes to mode from another thread have
812 * been seen after TIF_SECCOMP was seen.
813 */
814 rmb();
815
db511391
TA
816 if (!sd) {
817 populate_seccomp_data(&sd_local);
818 sd = &sd_local;
819 }
820
deb4de8b 821 filter_ret = seccomp_run_filters(sd, &match);
13aa72f0 822 data = filter_ret & SECCOMP_RET_DATA;
0466bdb9 823 action = filter_ret & SECCOMP_RET_ACTION_FULL;
13aa72f0
AL
824
825 switch (action) {
826 case SECCOMP_RET_ERRNO:
580c57f1
KC
827 /* Set low-order bits as an errno, capped at MAX_ERRNO. */
828 if (data > MAX_ERRNO)
829 data = MAX_ERRNO;
d39bd00d 830 syscall_set_return_value(current, task_pt_regs(current),
13aa72f0
AL
831 -data, 0);
832 goto skip;
833
834 case SECCOMP_RET_TRAP:
835 /* Show the handler the original registers. */
d39bd00d 836 syscall_rollback(current, task_pt_regs(current));
13aa72f0
AL
837 /* Let the filter pass back 16 bits of data. */
838 seccomp_send_sigsys(this_syscall, data);
839 goto skip;
840
841 case SECCOMP_RET_TRACE:
ce6526e8
KC
842 /* We've been put in this state by the ptracer already. */
843 if (recheck_after_trace)
844 return 0;
845
8112c4f1
KC
846 /* ENOSYS these calls if there is no tracer attached. */
847 if (!ptrace_event_enabled(current, PTRACE_EVENT_SECCOMP)) {
848 syscall_set_return_value(current,
849 task_pt_regs(current),
850 -ENOSYS, 0);
851 goto skip;
852 }
853
854 /* Allow the BPF to provide the event message */
855 ptrace_event(PTRACE_EVENT_SECCOMP, data);
856 /*
857 * The delivery of a fatal signal during event
485a252a
KC
858 * notification may silently skip tracer notification,
859 * which could leave us with a potentially unmodified
860 * syscall that the tracer would have liked to have
861 * changed. Since the process is about to die, we just
862 * force the syscall to be skipped and let the signal
863 * kill the process and correctly handle any tracer exit
864 * notifications.
8112c4f1
KC
865 */
866 if (fatal_signal_pending(current))
485a252a 867 goto skip;
8112c4f1
KC
868 /* Check if the tracer forced the syscall to be skipped. */
869 this_syscall = syscall_get_nr(current, task_pt_regs(current));
870 if (this_syscall < 0)
871 goto skip;
872
ce6526e8
KC
873 /*
874 * Recheck the syscall, since it may have changed. This
875 * intentionally uses a NULL struct seccomp_data to force
876 * a reload of all registers. This does not goto skip since
877 * a skip would have already been reported.
878 */
879 if (__seccomp_filter(this_syscall, NULL, true))
880 return -1;
881
8112c4f1 882 return 0;
13aa72f0 883
6a21cc50 884 case SECCOMP_RET_USER_NOTIF:
fb3c5386
CB
885 if (seccomp_do_user_notification(this_syscall, match, sd))
886 goto skip;
887
888 return 0;
6a21cc50 889
59f5cf44
TH
890 case SECCOMP_RET_LOG:
891 seccomp_log(this_syscall, 0, action, true);
892 return 0;
893
13aa72f0 894 case SECCOMP_RET_ALLOW:
deb4de8b
KC
895 /*
896 * Note that the "match" filter will always be NULL for
897 * this action since SECCOMP_RET_ALLOW is the starting
898 * state in seccomp_run_filters().
899 */
8112c4f1 900 return 0;
13aa72f0 901
fd76875c 902 case SECCOMP_RET_KILL_THREAD:
4d3b0b05 903 case SECCOMP_RET_KILL_PROCESS:
131b6351 904 default:
e66a3997 905 seccomp_log(this_syscall, SIGSYS, action, true);
d7276e32 906 /* Dump core only if this is the last remaining thread. */
4d3b0b05
KC
907 if (action == SECCOMP_RET_KILL_PROCESS ||
908 get_nr_threads(current) == 1) {
ae7795bc 909 kernel_siginfo_t info;
131b6351 910
d7276e32
KC
911 /* Show the original registers in the dump. */
912 syscall_rollback(current, task_pt_regs(current));
913 /* Trigger a manual coredump since do_exit skips it. */
914 seccomp_init_siginfo(&info, this_syscall, data);
915 do_coredump(&info);
916 }
4d3b0b05
KC
917 if (action == SECCOMP_RET_KILL_PROCESS)
918 do_group_exit(SIGSYS);
919 else
920 do_exit(SIGSYS);
13aa72f0
AL
921 }
922
923 unreachable();
924
925skip:
e66a3997 926 seccomp_log(this_syscall, 0, action, match ? match->log : false);
8112c4f1
KC
927 return -1;
928}
929#else
ce6526e8
KC
930static int __seccomp_filter(int this_syscall, const struct seccomp_data *sd,
931 const bool recheck_after_trace)
8112c4f1
KC
932{
933 BUG();
13aa72f0 934}
1da177e4 935#endif
13aa72f0 936
8112c4f1 937int __secure_computing(const struct seccomp_data *sd)
13aa72f0
AL
938{
939 int mode = current->seccomp.mode;
8112c4f1 940 int this_syscall;
13aa72f0 941
97f2645f 942 if (IS_ENABLED(CONFIG_CHECKPOINT_RESTORE) &&
13c4a901 943 unlikely(current->ptrace & PT_SUSPEND_SECCOMP))
8112c4f1
KC
944 return 0;
945
946 this_syscall = sd ? sd->nr :
947 syscall_get_nr(current, task_pt_regs(current));
13c4a901 948
13aa72f0 949 switch (mode) {
e2cfabdf 950 case SECCOMP_MODE_STRICT:
13aa72f0 951 __secure_computing_strict(this_syscall); /* may call do_exit */
8112c4f1 952 return 0;
13aa72f0 953 case SECCOMP_MODE_FILTER:
ce6526e8 954 return __seccomp_filter(this_syscall, sd, false);
1da177e4
LT
955 default:
956 BUG();
957 }
13aa72f0 958}
a4412fc9 959#endif /* CONFIG_HAVE_ARCH_SECCOMP_FILTER */
1d9d02fe
AA
960
961long prctl_get_seccomp(void)
962{
963 return current->seccomp.mode;
964}
965
e2cfabdf 966/**
3b23dd12 967 * seccomp_set_mode_strict: internal function for setting strict seccomp
e2cfabdf
WD
968 *
969 * Once current->seccomp.mode is non-zero, it may not be changed.
970 *
971 * Returns 0 on success or -EINVAL on failure.
972 */
3b23dd12 973static long seccomp_set_mode_strict(void)
1d9d02fe 974{
3b23dd12 975 const unsigned long seccomp_mode = SECCOMP_MODE_STRICT;
e2cfabdf 976 long ret = -EINVAL;
1d9d02fe 977
dbd95212
KC
978 spin_lock_irq(&current->sighand->siglock);
979
1f41b450 980 if (!seccomp_may_assign_mode(seccomp_mode))
1d9d02fe
AA
981 goto out;
982
cf99abac 983#ifdef TIF_NOTSC
3b23dd12 984 disable_TSC();
cf99abac 985#endif
00a02d0c 986 seccomp_assign_mode(current, seccomp_mode, 0);
3b23dd12
KC
987 ret = 0;
988
989out:
dbd95212 990 spin_unlock_irq(&current->sighand->siglock);
3b23dd12
KC
991
992 return ret;
993}
994
e2cfabdf 995#ifdef CONFIG_SECCOMP_FILTER
6a21cc50
TA
996static int seccomp_notify_release(struct inode *inode, struct file *file)
997{
998 struct seccomp_filter *filter = file->private_data;
999 struct seccomp_knotif *knotif;
1000
a811dc61
TA
1001 if (!filter)
1002 return 0;
1003
6a21cc50
TA
1004 mutex_lock(&filter->notify_lock);
1005
1006 /*
1007 * If this file is being closed because e.g. the task who owned it
1008 * died, let's wake everyone up who was waiting on us.
1009 */
1010 list_for_each_entry(knotif, &filter->notif->notifications, list) {
1011 if (knotif->state == SECCOMP_NOTIFY_REPLIED)
1012 continue;
1013
1014 knotif->state = SECCOMP_NOTIFY_REPLIED;
1015 knotif->error = -ENOSYS;
1016 knotif->val = 0;
1017
1018 complete(&knotif->ready);
1019 }
1020
1021 kfree(filter->notif);
1022 filter->notif = NULL;
1023 mutex_unlock(&filter->notify_lock);
1024 __put_seccomp_filter(filter);
1025 return 0;
1026}
1027
9f87dcf1
SD
1028/* must be called with notif_lock held */
1029static inline struct seccomp_knotif *
1030find_notification(struct seccomp_filter *filter, u64 id)
1031{
1032 struct seccomp_knotif *cur;
1033
1034 lockdep_assert_held(&filter->notify_lock);
1035
1036 list_for_each_entry(cur, &filter->notif->notifications, list) {
1037 if (cur->id == id)
1038 return cur;
1039 }
1040
1041 return NULL;
1042}
1043
1044
6a21cc50
TA
1045static long seccomp_notify_recv(struct seccomp_filter *filter,
1046 void __user *buf)
1047{
1048 struct seccomp_knotif *knotif = NULL, *cur;
1049 struct seccomp_notif unotif;
1050 ssize_t ret;
1051
2882d53c
SD
1052 /* Verify that we're not given garbage to keep struct extensible. */
1053 ret = check_zeroed_user(buf, sizeof(unotif));
1054 if (ret < 0)
1055 return ret;
1056 if (!ret)
1057 return -EINVAL;
1058
6a21cc50
TA
1059 memset(&unotif, 0, sizeof(unotif));
1060
1061 ret = down_interruptible(&filter->notif->request);
1062 if (ret < 0)
1063 return ret;
1064
1065 mutex_lock(&filter->notify_lock);
1066 list_for_each_entry(cur, &filter->notif->notifications, list) {
1067 if (cur->state == SECCOMP_NOTIFY_INIT) {
1068 knotif = cur;
1069 break;
1070 }
1071 }
1072
1073 /*
1074 * If we didn't find a notification, it could be that the task was
1075 * interrupted by a fatal signal between the time we were woken and
1076 * when we were able to acquire the rw lock.
1077 */
1078 if (!knotif) {
1079 ret = -ENOENT;
1080 goto out;
1081 }
1082
1083 unotif.id = knotif->id;
1084 unotif.pid = task_pid_vnr(knotif->task);
1085 unotif.data = *(knotif->data);
1086
1087 knotif->state = SECCOMP_NOTIFY_SENT;
1088 wake_up_poll(&filter->notif->wqh, EPOLLOUT | EPOLLWRNORM);
1089 ret = 0;
1090out:
1091 mutex_unlock(&filter->notify_lock);
1092
1093 if (ret == 0 && copy_to_user(buf, &unotif, sizeof(unotif))) {
1094 ret = -EFAULT;
1095
1096 /*
1097 * Userspace screwed up. To make sure that we keep this
1098 * notification alive, let's reset it back to INIT. It
1099 * may have died when we released the lock, so we need to make
1100 * sure it's still around.
1101 */
6a21cc50 1102 mutex_lock(&filter->notify_lock);
9f87dcf1 1103 knotif = find_notification(filter, unotif.id);
6a21cc50
TA
1104 if (knotif) {
1105 knotif->state = SECCOMP_NOTIFY_INIT;
1106 up(&filter->notif->request);
1107 }
1108 mutex_unlock(&filter->notify_lock);
1109 }
1110
1111 return ret;
1112}
1113
1114static long seccomp_notify_send(struct seccomp_filter *filter,
1115 void __user *buf)
1116{
1117 struct seccomp_notif_resp resp = {};
9f87dcf1 1118 struct seccomp_knotif *knotif;
6a21cc50
TA
1119 long ret;
1120
1121 if (copy_from_user(&resp, buf, sizeof(resp)))
1122 return -EFAULT;
1123
fb3c5386
CB
1124 if (resp.flags & ~SECCOMP_USER_NOTIF_FLAG_CONTINUE)
1125 return -EINVAL;
1126
1127 if ((resp.flags & SECCOMP_USER_NOTIF_FLAG_CONTINUE) &&
1128 (resp.error || resp.val))
6a21cc50
TA
1129 return -EINVAL;
1130
1131 ret = mutex_lock_interruptible(&filter->notify_lock);
1132 if (ret < 0)
1133 return ret;
1134
9f87dcf1 1135 knotif = find_notification(filter, resp.id);
6a21cc50
TA
1136 if (!knotif) {
1137 ret = -ENOENT;
1138 goto out;
1139 }
1140
1141 /* Allow exactly one reply. */
1142 if (knotif->state != SECCOMP_NOTIFY_SENT) {
1143 ret = -EINPROGRESS;
1144 goto out;
1145 }
1146
1147 ret = 0;
1148 knotif->state = SECCOMP_NOTIFY_REPLIED;
1149 knotif->error = resp.error;
1150 knotif->val = resp.val;
fb3c5386 1151 knotif->flags = resp.flags;
6a21cc50
TA
1152 complete(&knotif->ready);
1153out:
1154 mutex_unlock(&filter->notify_lock);
1155 return ret;
1156}
1157
1158static long seccomp_notify_id_valid(struct seccomp_filter *filter,
1159 void __user *buf)
1160{
9f87dcf1 1161 struct seccomp_knotif *knotif;
6a21cc50
TA
1162 u64 id;
1163 long ret;
1164
1165 if (copy_from_user(&id, buf, sizeof(id)))
1166 return -EFAULT;
1167
1168 ret = mutex_lock_interruptible(&filter->notify_lock);
1169 if (ret < 0)
1170 return ret;
1171
9f87dcf1
SD
1172 knotif = find_notification(filter, id);
1173 if (knotif && knotif->state == SECCOMP_NOTIFY_SENT)
1174 ret = 0;
1175 else
1176 ret = -ENOENT;
6a21cc50 1177
6a21cc50
TA
1178 mutex_unlock(&filter->notify_lock);
1179 return ret;
1180}
1181
1182static long seccomp_notify_ioctl(struct file *file, unsigned int cmd,
1183 unsigned long arg)
1184{
1185 struct seccomp_filter *filter = file->private_data;
1186 void __user *buf = (void __user *)arg;
1187
1188 switch (cmd) {
1189 case SECCOMP_IOCTL_NOTIF_RECV:
1190 return seccomp_notify_recv(filter, buf);
1191 case SECCOMP_IOCTL_NOTIF_SEND:
1192 return seccomp_notify_send(filter, buf);
1193 case SECCOMP_IOCTL_NOTIF_ID_VALID:
1194 return seccomp_notify_id_valid(filter, buf);
1195 default:
1196 return -EINVAL;
1197 }
1198}
1199
1200static __poll_t seccomp_notify_poll(struct file *file,
1201 struct poll_table_struct *poll_tab)
1202{
1203 struct seccomp_filter *filter = file->private_data;
1204 __poll_t ret = 0;
1205 struct seccomp_knotif *cur;
1206
1207 poll_wait(file, &filter->notif->wqh, poll_tab);
1208
319deec7 1209 if (mutex_lock_interruptible(&filter->notify_lock) < 0)
6a21cc50
TA
1210 return EPOLLERR;
1211
1212 list_for_each_entry(cur, &filter->notif->notifications, list) {
1213 if (cur->state == SECCOMP_NOTIFY_INIT)
1214 ret |= EPOLLIN | EPOLLRDNORM;
1215 if (cur->state == SECCOMP_NOTIFY_SENT)
1216 ret |= EPOLLOUT | EPOLLWRNORM;
1217 if ((ret & EPOLLIN) && (ret & EPOLLOUT))
1218 break;
1219 }
1220
1221 mutex_unlock(&filter->notify_lock);
1222
1223 return ret;
1224}
1225
1226static const struct file_operations seccomp_notify_ops = {
1227 .poll = seccomp_notify_poll,
1228 .release = seccomp_notify_release,
1229 .unlocked_ioctl = seccomp_notify_ioctl,
3db81afd 1230 .compat_ioctl = seccomp_notify_ioctl,
6a21cc50
TA
1231};
1232
1233static struct file *init_listener(struct seccomp_filter *filter)
1234{
1235 struct file *ret = ERR_PTR(-EBUSY);
1236 struct seccomp_filter *cur;
1237
1238 for (cur = current->seccomp.filter; cur; cur = cur->prev) {
1239 if (cur->notif)
1240 goto out;
1241 }
1242
1243 ret = ERR_PTR(-ENOMEM);
1244 filter->notif = kzalloc(sizeof(*(filter->notif)), GFP_KERNEL);
1245 if (!filter->notif)
1246 goto out;
1247
1248 sema_init(&filter->notif->request, 0);
1249 filter->notif->next_id = get_random_u64();
1250 INIT_LIST_HEAD(&filter->notif->notifications);
1251 init_waitqueue_head(&filter->notif->wqh);
1252
1253 ret = anon_inode_getfile("seccomp notify", &seccomp_notify_ops,
1254 filter, O_RDWR);
1255 if (IS_ERR(ret))
1256 goto out_notif;
1257
1258 /* The file has a reference to it now */
1259 __get_seccomp_filter(filter);
1260
1261out_notif:
1262 if (IS_ERR(ret))
1263 kfree(filter->notif);
1264out:
1265 return ret;
1266}
1267
3b23dd12
KC
1268/**
1269 * seccomp_set_mode_filter: internal function for setting seccomp filter
48dc92b9 1270 * @flags: flags to change filter behavior
3b23dd12
KC
1271 * @filter: struct sock_fprog containing filter
1272 *
1273 * This function may be called repeatedly to install additional filters.
1274 * Every filter successfully installed will be evaluated (in reverse order)
1275 * for each system call the task makes.
1276 *
1277 * Once current->seccomp.mode is non-zero, it may not be changed.
1278 *
1279 * Returns 0 on success or -EINVAL on failure.
1280 */
48dc92b9
KC
1281static long seccomp_set_mode_filter(unsigned int flags,
1282 const char __user *filter)
3b23dd12
KC
1283{
1284 const unsigned long seccomp_mode = SECCOMP_MODE_FILTER;
c8bee430 1285 struct seccomp_filter *prepared = NULL;
3b23dd12 1286 long ret = -EINVAL;
6a21cc50
TA
1287 int listener = -1;
1288 struct file *listener_f = NULL;
3b23dd12 1289
48dc92b9 1290 /* Validate flags. */
c2e1f2e3 1291 if (flags & ~SECCOMP_FILTER_FLAG_MASK)
dbd95212 1292 return -EINVAL;
48dc92b9 1293
7a0df7fb
TA
1294 /*
1295 * In the successful case, NEW_LISTENER returns the new listener fd.
1296 * But in the failure case, TSYNC returns the thread that died. If you
1297 * combine these two flags, there's no way to tell whether something
51891498
TA
1298 * succeeded or failed. So, let's disallow this combination if the user
1299 * has not explicitly requested no errors from TSYNC.
7a0df7fb
TA
1300 */
1301 if ((flags & SECCOMP_FILTER_FLAG_TSYNC) &&
51891498
TA
1302 (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) &&
1303 ((flags & SECCOMP_FILTER_FLAG_TSYNC_ESRCH) == 0))
7a0df7fb
TA
1304 return -EINVAL;
1305
c8bee430
KC
1306 /* Prepare the new filter before holding any locks. */
1307 prepared = seccomp_prepare_user_filter(filter);
1308 if (IS_ERR(prepared))
1309 return PTR_ERR(prepared);
1310
6a21cc50
TA
1311 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
1312 listener = get_unused_fd_flags(O_CLOEXEC);
1313 if (listener < 0) {
1314 ret = listener;
1315 goto out_free;
1316 }
1317
1318 listener_f = init_listener(prepared);
1319 if (IS_ERR(listener_f)) {
1320 put_unused_fd(listener);
1321 ret = PTR_ERR(listener_f);
1322 goto out_free;
1323 }
1324 }
1325
c2e1f2e3
KC
1326 /*
1327 * Make sure we cannot change seccomp or nnp state via TSYNC
1328 * while another thread is in the middle of calling exec.
1329 */
1330 if (flags & SECCOMP_FILTER_FLAG_TSYNC &&
1331 mutex_lock_killable(&current->signal->cred_guard_mutex))
6a21cc50 1332 goto out_put_fd;
c2e1f2e3 1333
dbd95212
KC
1334 spin_lock_irq(&current->sighand->siglock);
1335
3b23dd12
KC
1336 if (!seccomp_may_assign_mode(seccomp_mode))
1337 goto out;
1338
c8bee430 1339 ret = seccomp_attach_filter(flags, prepared);
3b23dd12 1340 if (ret)
e2cfabdf 1341 goto out;
c8bee430
KC
1342 /* Do not free the successfully attached filter. */
1343 prepared = NULL;
1d9d02fe 1344
00a02d0c 1345 seccomp_assign_mode(current, seccomp_mode, flags);
e2cfabdf 1346out:
dbd95212 1347 spin_unlock_irq(&current->sighand->siglock);
c2e1f2e3
KC
1348 if (flags & SECCOMP_FILTER_FLAG_TSYNC)
1349 mutex_unlock(&current->signal->cred_guard_mutex);
6a21cc50
TA
1350out_put_fd:
1351 if (flags & SECCOMP_FILTER_FLAG_NEW_LISTENER) {
7a0df7fb 1352 if (ret) {
a811dc61 1353 listener_f->private_data = NULL;
6a21cc50
TA
1354 fput(listener_f);
1355 put_unused_fd(listener);
1356 } else {
1357 fd_install(listener, listener_f);
1358 ret = listener;
1359 }
1360 }
c2e1f2e3 1361out_free:
c8bee430 1362 seccomp_filter_free(prepared);
1d9d02fe
AA
1363 return ret;
1364}
3b23dd12 1365#else
48dc92b9
KC
1366static inline long seccomp_set_mode_filter(unsigned int flags,
1367 const char __user *filter)
3b23dd12
KC
1368{
1369 return -EINVAL;
1370}
1371#endif
d78ab02c 1372
d612b1fd
TH
1373static long seccomp_get_action_avail(const char __user *uaction)
1374{
1375 u32 action;
1376
1377 if (copy_from_user(&action, uaction, sizeof(action)))
1378 return -EFAULT;
1379
1380 switch (action) {
0466bdb9 1381 case SECCOMP_RET_KILL_PROCESS:
fd76875c 1382 case SECCOMP_RET_KILL_THREAD:
d612b1fd
TH
1383 case SECCOMP_RET_TRAP:
1384 case SECCOMP_RET_ERRNO:
6a21cc50 1385 case SECCOMP_RET_USER_NOTIF:
d612b1fd 1386 case SECCOMP_RET_TRACE:
59f5cf44 1387 case SECCOMP_RET_LOG:
d612b1fd
TH
1388 case SECCOMP_RET_ALLOW:
1389 break;
1390 default:
1391 return -EOPNOTSUPP;
1392 }
1393
1394 return 0;
1395}
1396
6a21cc50
TA
1397static long seccomp_get_notif_sizes(void __user *usizes)
1398{
1399 struct seccomp_notif_sizes sizes = {
1400 .seccomp_notif = sizeof(struct seccomp_notif),
1401 .seccomp_notif_resp = sizeof(struct seccomp_notif_resp),
1402 .seccomp_data = sizeof(struct seccomp_data),
1403 };
1404
1405 if (copy_to_user(usizes, &sizes, sizeof(sizes)))
1406 return -EFAULT;
1407
1408 return 0;
1409}
1410
48dc92b9
KC
1411/* Common entry point for both prctl and syscall. */
1412static long do_seccomp(unsigned int op, unsigned int flags,
a5662e4d 1413 void __user *uargs)
48dc92b9
KC
1414{
1415 switch (op) {
1416 case SECCOMP_SET_MODE_STRICT:
1417 if (flags != 0 || uargs != NULL)
1418 return -EINVAL;
1419 return seccomp_set_mode_strict();
1420 case SECCOMP_SET_MODE_FILTER:
1421 return seccomp_set_mode_filter(flags, uargs);
d612b1fd
TH
1422 case SECCOMP_GET_ACTION_AVAIL:
1423 if (flags != 0)
1424 return -EINVAL;
1425
1426 return seccomp_get_action_avail(uargs);
6a21cc50
TA
1427 case SECCOMP_GET_NOTIF_SIZES:
1428 if (flags != 0)
1429 return -EINVAL;
1430
1431 return seccomp_get_notif_sizes(uargs);
48dc92b9
KC
1432 default:
1433 return -EINVAL;
1434 }
1435}
1436
1437SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags,
a5662e4d 1438 void __user *, uargs)
48dc92b9
KC
1439{
1440 return do_seccomp(op, flags, uargs);
1441}
1442
d78ab02c
KC
1443/**
1444 * prctl_set_seccomp: configures current->seccomp.mode
1445 * @seccomp_mode: requested mode to use
1446 * @filter: optional struct sock_fprog for use with SECCOMP_MODE_FILTER
1447 *
1448 * Returns 0 on success or -EINVAL on failure.
1449 */
a5662e4d 1450long prctl_set_seccomp(unsigned long seccomp_mode, void __user *filter)
d78ab02c 1451{
48dc92b9 1452 unsigned int op;
a5662e4d 1453 void __user *uargs;
48dc92b9 1454
3b23dd12
KC
1455 switch (seccomp_mode) {
1456 case SECCOMP_MODE_STRICT:
48dc92b9
KC
1457 op = SECCOMP_SET_MODE_STRICT;
1458 /*
1459 * Setting strict mode through prctl always ignored filter,
1460 * so make sure it is always NULL here to pass the internal
1461 * check in do_seccomp().
1462 */
1463 uargs = NULL;
1464 break;
3b23dd12 1465 case SECCOMP_MODE_FILTER:
48dc92b9
KC
1466 op = SECCOMP_SET_MODE_FILTER;
1467 uargs = filter;
1468 break;
3b23dd12
KC
1469 default:
1470 return -EINVAL;
1471 }
48dc92b9
KC
1472
1473 /* prctl interface doesn't have flags, so they are always zero. */
1474 return do_seccomp(op, 0, uargs);
d78ab02c 1475}
f8e529ed
TA
1476
1477#if defined(CONFIG_SECCOMP_FILTER) && defined(CONFIG_CHECKPOINT_RESTORE)
f06eae83
TA
1478static struct seccomp_filter *get_nth_filter(struct task_struct *task,
1479 unsigned long filter_off)
f8e529ed 1480{
f06eae83
TA
1481 struct seccomp_filter *orig, *filter;
1482 unsigned long count;
f8e529ed 1483
f06eae83
TA
1484 /*
1485 * Note: this is only correct because the caller should be the (ptrace)
1486 * tracer of the task, otherwise lock_task_sighand is needed.
1487 */
f8e529ed 1488 spin_lock_irq(&task->sighand->siglock);
f06eae83 1489
f8e529ed 1490 if (task->seccomp.mode != SECCOMP_MODE_FILTER) {
f06eae83
TA
1491 spin_unlock_irq(&task->sighand->siglock);
1492 return ERR_PTR(-EINVAL);
f8e529ed
TA
1493 }
1494
f06eae83
TA
1495 orig = task->seccomp.filter;
1496 __get_seccomp_filter(orig);
1497 spin_unlock_irq(&task->sighand->siglock);
1498
1499 count = 0;
1500 for (filter = orig; filter; filter = filter->prev)
f8e529ed 1501 count++;
f8e529ed
TA
1502
1503 if (filter_off >= count) {
f06eae83 1504 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1505 goto out;
1506 }
f8e529ed 1507
f06eae83
TA
1508 count -= filter_off;
1509 for (filter = orig; filter && count > 1; filter = filter->prev)
f8e529ed 1510 count--;
f8e529ed
TA
1511
1512 if (WARN_ON(count != 1 || !filter)) {
f06eae83 1513 filter = ERR_PTR(-ENOENT);
f8e529ed
TA
1514 goto out;
1515 }
1516
f06eae83
TA
1517 __get_seccomp_filter(filter);
1518
1519out:
1520 __put_seccomp_filter(orig);
1521 return filter;
1522}
1523
1524long seccomp_get_filter(struct task_struct *task, unsigned long filter_off,
1525 void __user *data)
1526{
1527 struct seccomp_filter *filter;
1528 struct sock_fprog_kern *fprog;
1529 long ret;
1530
1531 if (!capable(CAP_SYS_ADMIN) ||
1532 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1533 return -EACCES;
1534 }
1535
1536 filter = get_nth_filter(task, filter_off);
1537 if (IS_ERR(filter))
1538 return PTR_ERR(filter);
1539
f8e529ed
TA
1540 fprog = filter->prog->orig_prog;
1541 if (!fprog) {
470bf1f2 1542 /* This must be a new non-cBPF filter, since we save
f8e529ed
TA
1543 * every cBPF filter's orig_prog above when
1544 * CONFIG_CHECKPOINT_RESTORE is enabled.
1545 */
1546 ret = -EMEDIUMTYPE;
1547 goto out;
1548 }
1549
1550 ret = fprog->len;
1551 if (!data)
1552 goto out;
1553
f8e529ed
TA
1554 if (copy_to_user(data, fprog->filter, bpf_classic_proglen(fprog)))
1555 ret = -EFAULT;
1556
f8e529ed 1557out:
66a733ea 1558 __put_seccomp_filter(filter);
f8e529ed 1559 return ret;
f8e529ed 1560}
f8e529ed 1561
26500475
TA
1562long seccomp_get_metadata(struct task_struct *task,
1563 unsigned long size, void __user *data)
1564{
1565 long ret;
1566 struct seccomp_filter *filter;
1567 struct seccomp_metadata kmd = {};
1568
1569 if (!capable(CAP_SYS_ADMIN) ||
1570 current->seccomp.mode != SECCOMP_MODE_DISABLED) {
1571 return -EACCES;
1572 }
1573
1574 size = min_t(unsigned long, size, sizeof(kmd));
1575
63bb0045
TA
1576 if (size < sizeof(kmd.filter_off))
1577 return -EINVAL;
1578
1579 if (copy_from_user(&kmd.filter_off, data, sizeof(kmd.filter_off)))
26500475
TA
1580 return -EFAULT;
1581
1582 filter = get_nth_filter(task, kmd.filter_off);
1583 if (IS_ERR(filter))
1584 return PTR_ERR(filter);
1585
26500475
TA
1586 if (filter->log)
1587 kmd.flags |= SECCOMP_FILTER_FLAG_LOG;
1588
1589 ret = size;
1590 if (copy_to_user(data, &kmd, size))
1591 ret = -EFAULT;
1592
1593 __put_seccomp_filter(filter);
f8e529ed
TA
1594 return ret;
1595}
1596#endif
8e5f1ad1
TH
1597
1598#ifdef CONFIG_SYSCTL
1599
1600/* Human readable action names for friendly sysctl interaction */
0466bdb9 1601#define SECCOMP_RET_KILL_PROCESS_NAME "kill_process"
fd76875c 1602#define SECCOMP_RET_KILL_THREAD_NAME "kill_thread"
8e5f1ad1
TH
1603#define SECCOMP_RET_TRAP_NAME "trap"
1604#define SECCOMP_RET_ERRNO_NAME "errno"
6a21cc50 1605#define SECCOMP_RET_USER_NOTIF_NAME "user_notif"
8e5f1ad1 1606#define SECCOMP_RET_TRACE_NAME "trace"
59f5cf44 1607#define SECCOMP_RET_LOG_NAME "log"
8e5f1ad1
TH
1608#define SECCOMP_RET_ALLOW_NAME "allow"
1609
fd76875c 1610static const char seccomp_actions_avail[] =
0466bdb9 1611 SECCOMP_RET_KILL_PROCESS_NAME " "
fd76875c
KC
1612 SECCOMP_RET_KILL_THREAD_NAME " "
1613 SECCOMP_RET_TRAP_NAME " "
1614 SECCOMP_RET_ERRNO_NAME " "
6a21cc50 1615 SECCOMP_RET_USER_NOTIF_NAME " "
fd76875c
KC
1616 SECCOMP_RET_TRACE_NAME " "
1617 SECCOMP_RET_LOG_NAME " "
1618 SECCOMP_RET_ALLOW_NAME;
8e5f1ad1 1619
0ddec0fc
TH
1620struct seccomp_log_name {
1621 u32 log;
1622 const char *name;
1623};
1624
1625static const struct seccomp_log_name seccomp_log_names[] = {
0466bdb9 1626 { SECCOMP_LOG_KILL_PROCESS, SECCOMP_RET_KILL_PROCESS_NAME },
fd76875c 1627 { SECCOMP_LOG_KILL_THREAD, SECCOMP_RET_KILL_THREAD_NAME },
0ddec0fc
TH
1628 { SECCOMP_LOG_TRAP, SECCOMP_RET_TRAP_NAME },
1629 { SECCOMP_LOG_ERRNO, SECCOMP_RET_ERRNO_NAME },
6a21cc50 1630 { SECCOMP_LOG_USER_NOTIF, SECCOMP_RET_USER_NOTIF_NAME },
0ddec0fc 1631 { SECCOMP_LOG_TRACE, SECCOMP_RET_TRACE_NAME },
59f5cf44 1632 { SECCOMP_LOG_LOG, SECCOMP_RET_LOG_NAME },
0ddec0fc
TH
1633 { SECCOMP_LOG_ALLOW, SECCOMP_RET_ALLOW_NAME },
1634 { }
1635};
1636
1637static bool seccomp_names_from_actions_logged(char *names, size_t size,
beb44aca
TH
1638 u32 actions_logged,
1639 const char *sep)
0ddec0fc
TH
1640{
1641 const struct seccomp_log_name *cur;
beb44aca 1642 bool append_sep = false;
0ddec0fc
TH
1643
1644 for (cur = seccomp_log_names; cur->name && size; cur++) {
1645 ssize_t ret;
1646
1647 if (!(actions_logged & cur->log))
1648 continue;
1649
beb44aca
TH
1650 if (append_sep) {
1651 ret = strscpy(names, sep, size);
0ddec0fc
TH
1652 if (ret < 0)
1653 return false;
1654
1655 names += ret;
1656 size -= ret;
1657 } else
beb44aca 1658 append_sep = true;
0ddec0fc
TH
1659
1660 ret = strscpy(names, cur->name, size);
1661 if (ret < 0)
1662 return false;
1663
1664 names += ret;
1665 size -= ret;
1666 }
1667
1668 return true;
1669}
1670
1671static bool seccomp_action_logged_from_name(u32 *action_logged,
1672 const char *name)
1673{
1674 const struct seccomp_log_name *cur;
1675
1676 for (cur = seccomp_log_names; cur->name; cur++) {
1677 if (!strcmp(cur->name, name)) {
1678 *action_logged = cur->log;
1679 return true;
1680 }
1681 }
1682
1683 return false;
1684}
1685
1686static bool seccomp_actions_logged_from_names(u32 *actions_logged, char *names)
1687{
1688 char *name;
1689
1690 *actions_logged = 0;
1691 while ((name = strsep(&names, " ")) && *name) {
1692 u32 action_logged = 0;
1693
1694 if (!seccomp_action_logged_from_name(&action_logged, name))
1695 return false;
1696
1697 *actions_logged |= action_logged;
1698 }
1699
1700 return true;
1701}
1702
d013db02
TH
1703static int read_actions_logged(struct ctl_table *ro_table, void __user *buffer,
1704 size_t *lenp, loff_t *ppos)
0ddec0fc
TH
1705{
1706 char names[sizeof(seccomp_actions_avail)];
1707 struct ctl_table table;
d013db02
TH
1708
1709 memset(names, 0, sizeof(names));
1710
1711 if (!seccomp_names_from_actions_logged(names, sizeof(names),
beb44aca 1712 seccomp_actions_logged, " "))
d013db02
TH
1713 return -EINVAL;
1714
1715 table = *ro_table;
1716 table.data = names;
1717 table.maxlen = sizeof(names);
1718 return proc_dostring(&table, 0, buffer, lenp, ppos);
1719}
1720
1721static int write_actions_logged(struct ctl_table *ro_table, void __user *buffer,
ea6eca77 1722 size_t *lenp, loff_t *ppos, u32 *actions_logged)
0ddec0fc
TH
1723{
1724 char names[sizeof(seccomp_actions_avail)];
1725 struct ctl_table table;
1726 int ret;
1727
d013db02 1728 if (!capable(CAP_SYS_ADMIN))
0ddec0fc
TH
1729 return -EPERM;
1730
1731 memset(names, 0, sizeof(names));
1732
0ddec0fc
TH
1733 table = *ro_table;
1734 table.data = names;
1735 table.maxlen = sizeof(names);
d013db02 1736 ret = proc_dostring(&table, 1, buffer, lenp, ppos);
0ddec0fc
TH
1737 if (ret)
1738 return ret;
1739
ea6eca77 1740 if (!seccomp_actions_logged_from_names(actions_logged, table.data))
d013db02 1741 return -EINVAL;
0ddec0fc 1742
ea6eca77 1743 if (*actions_logged & SECCOMP_LOG_ALLOW)
d013db02 1744 return -EINVAL;
0ddec0fc 1745
ea6eca77 1746 seccomp_actions_logged = *actions_logged;
0ddec0fc
TH
1747 return 0;
1748}
0ddec0fc 1749
ea6eca77
TH
1750static void audit_actions_logged(u32 actions_logged, u32 old_actions_logged,
1751 int ret)
1752{
1753 char names[sizeof(seccomp_actions_avail)];
1754 char old_names[sizeof(seccomp_actions_avail)];
1755 const char *new = names;
1756 const char *old = old_names;
0ddec0fc 1757
ea6eca77
TH
1758 if (!audit_enabled)
1759 return;
1760
1761 memset(names, 0, sizeof(names));
1762 memset(old_names, 0, sizeof(old_names));
1763
1764 if (ret)
1765 new = "?";
1766 else if (!actions_logged)
1767 new = "(none)";
1768 else if (!seccomp_names_from_actions_logged(names, sizeof(names),
1769 actions_logged, ","))
1770 new = "?";
1771
1772 if (!old_actions_logged)
1773 old = "(none)";
1774 else if (!seccomp_names_from_actions_logged(old_names,
1775 sizeof(old_names),
1776 old_actions_logged, ","))
1777 old = "?";
1778
1779 return audit_seccomp_actions_logged(new, old, !ret);
1780}
1781
d013db02 1782static int seccomp_actions_logged_handler(struct ctl_table *ro_table, int write,
32927393 1783 void *buffer, size_t *lenp,
d013db02
TH
1784 loff_t *ppos)
1785{
ea6eca77
TH
1786 int ret;
1787
1788 if (write) {
1789 u32 actions_logged = 0;
1790 u32 old_actions_logged = seccomp_actions_logged;
1791
1792 ret = write_actions_logged(ro_table, buffer, lenp, ppos,
1793 &actions_logged);
1794 audit_actions_logged(actions_logged, old_actions_logged, ret);
1795 } else
1796 ret = read_actions_logged(ro_table, buffer, lenp, ppos);
1797
1798 return ret;
0ddec0fc
TH
1799}
1800
8e5f1ad1
TH
1801static struct ctl_path seccomp_sysctl_path[] = {
1802 { .procname = "kernel", },
1803 { .procname = "seccomp", },
1804 { }
1805};
1806
1807static struct ctl_table seccomp_sysctl_table[] = {
1808 {
1809 .procname = "actions_avail",
1810 .data = (void *) &seccomp_actions_avail,
1811 .maxlen = sizeof(seccomp_actions_avail),
1812 .mode = 0444,
1813 .proc_handler = proc_dostring,
1814 },
0ddec0fc
TH
1815 {
1816 .procname = "actions_logged",
1817 .mode = 0644,
1818 .proc_handler = seccomp_actions_logged_handler,
1819 },
8e5f1ad1
TH
1820 { }
1821};
1822
1823static int __init seccomp_sysctl_init(void)
1824{
1825 struct ctl_table_header *hdr;
1826
1827 hdr = register_sysctl_paths(seccomp_sysctl_path, seccomp_sysctl_table);
1828 if (!hdr)
1829 pr_warn("seccomp: sysctl registration failed\n");
1830 else
1831 kmemleak_not_leak(hdr);
1832
1833 return 0;
1834}
1835
1836device_initcall(seccomp_sysctl_init)
1837
1838#endif /* CONFIG_SYSCTL */